Package: 464xlat Version: 13 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 81920 Filename: 464xlat_13_mipsel_mips32.ipk Size: 5117 SHA256sum: 410584265dcd297a041c159d9425fd773118db94bd5e18e76d956364f957d99a Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 28 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: 6in4_28_all.ipk Size: 2512 SHA256sum: 66fcf04e7a6736fb831b42204612dd0456db23f8491f9730d6816c0b1901a625 Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 81920 Filename: 6rd_13_all.ipk Size: 3829 SHA256sum: 9a6f4538700d148e3a608b5914061eeac245ac0f68f97e939f5ab420e010221f Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: 6to4_13_all.ipk Size: 1850 SHA256sum: f581c78fac2e91e35f450fbbebec45d6c413fdef7a341c3468c642c971865a1a Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-r1 Depends: libc, adb Section: net Architecture: mipsel_mips32 Installed-Size: 10240 Filename: adb-enablemodem_2017-03-05-r1_mipsel_mips32.ipk Size: 1564 SHA256sum: 6abb9eadbb57948373f6dc952239b33fa10bcb7267bf2a6b1ee9aa6b3fbf0606 Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-r3 Depends: libc, zlib, libopenssl3, libpthread Section: utils URL: http://tools.android.com/ CPE-ID: cpe:/a:google:android_debug_bridge Architecture: mipsel_mips32 Installed-Size: 204800 Filename: adb_android.5.0.2_r1-r3_mipsel_mips32.ipk Size: 54198 SHA256sum: 9f2460d72a5e83911b71408f64508552050b1d20bb7edb17fcf77d8d8e74c664 Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: agetty_2.39.3-r1_mipsel_mips32.ipk Size: 25126 SHA256sum: c1fd708ecfb4d7bab52983135d57d512da5fd4614f14e830d1b34401ff015c01 Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 10240 Filename: aircard-pcmcia-firmware_20240513-r1_mipsel_mips32.ipk Size: 1215 SHA256sum: bc89be469aedeab3a10bf7129c321c00f85cbb00da24f0e47cb0737eb83f3c8f Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: airoha-en8811h-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 153600 Filename: airoha-en8811h-firmware_20240513-r1_mipsel_mips32.ipk Size: 55332 SHA256sum: 7f5dfc91faaf27ed2b339f401d90469dc87e22c2d3e1926adae4e400be288551 Description: Airoha EN8811H 2.5G Ethernet PHY firmware Package: amdgpu-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 85964800 Filename: amdgpu-firmware_20240513-r1_mipsel_mips32.ipk Size: 28491733 SHA256sum: 491ce0516a81dc3186550ef9c3048e550f2a4006784f97a05d6fa37612607549 Description: AMDGPU Video Driver firmware Package: apk-mbedtls Version: 3.0.0_pre20240519-r1 Depends: libc, zlib, libmbedtls21 Conflicts: apk-openssl Provides: apk License: GPL-2.0-only Section: base URL: https://gitlab.alpinelinux.org/alpine/apk-tools.git Architecture: mipsel_mips32 Installed-Size: 337920 Filename: apk-mbedtls_3.0.0_pre20240519-r1_mipsel_mips32.ipk Size: 138476 SHA256sum: b2f3b6659c3048da6eb6801f13f51f37dbcfe4fdec0bc979653d75a1b8e2ec25 Description: apk package manager (mbedtls) Package: apk-openssl Version: 3.0.0_pre20240519-r1 Depends: libc, zlib, libopenssl3 Provides: apk License: GPL-2.0-only Section: base URL: https://gitlab.alpinelinux.org/alpine/apk-tools.git Architecture: mipsel_mips32 Installed-Size: 337920 Filename: apk-openssl_3.0.0_pre20240519-r1_mipsel_mips32.ipk Size: 138341 SHA256sum: a75e08c614bbeefe08a915e5212b3cf78ad2e970e01109a37da680c7889116a6 Description: apk package manager (openssl) Package: ar3k-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1587200 Filename: ar3k-firmware_20240513-r1_mipsel_mips32.ipk Size: 975327 SHA256sum: cb0b40763f3e7ab66260c837be574796a38dfdbe4942656394678211943edd82 Description: ath3k firmware Package: ar Version: 2.42-r1 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ar_2.42-r1_mipsel_mips32.ipk Size: 27623 SHA256sum: 92c497093dea8fb1d68bf259fc44b587d41433a7da4b0fcee88318db41f4b93c Description: ar Package: arptables-legacy Version: 0.0.5-r1 Depends: libc, kmod-arptables Provides: arptables Alternatives: 200:/usr/sbin/arptables:/usr/sbin/arptables-legacy License: GPL-2.0 Section: net URL: https://git.netfilter.org/arptables/ Architecture: mipsel_mips32 Installed-Size: 71680 Filename: arptables-legacy_0.0.5-r1_mipsel_mips32.ipk Size: 21386 SHA256sum: 8dc164bb143462b1484e8de7942e73ca996aa98e7a6e46a73a1907a17d06bc6d Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1832960 Filename: ath10k-board-qca4019_20240513-r1_mipsel_mips32.ipk Size: 81771 SHA256sum: cdcae23289357c9075619e8ae218b3fd968ef37f9c1fb02c39e28d53e6280ed2 Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 317440 Filename: ath10k-board-qca9377_20240513-r1_mipsel_mips32.ipk Size: 7765 SHA256sum: 6b1206bfc0f7f4de4486b8ac21ad2126b1a1a808e351ad6e08a4afec2f8a9677 Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 10240 Filename: ath10k-board-qca9887_20240513-r1_mipsel_mips32.ipk Size: 1466 SHA256sum: 18ccb4afac9b31995636f8864bfe5e7711b71aefee49132ccbb417ff14e4c25e Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 225280 Filename: ath10k-board-qca9888_20240513-r1_mipsel_mips32.ipk Size: 8957 SHA256sum: 393afa82ffe35c96b8dc1bb1116c79c5219cfbae3fb77dde1d06f231d4a6fcbe Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 10240 Filename: ath10k-board-qca988x_20240513-r1_mipsel_mips32.ipk Size: 1583 SHA256sum: 42d1b4bd43b9fa5394d9104cf3bd75ad4b22d99e130aa01544b6ad418cd027c2 Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 286720 Filename: ath10k-board-qca9984_20240513-r1_mipsel_mips32.ipk Size: 14863 SHA256sum: 9634263ff7ec76e654d2c9f04b9c7cb4087bce1bc0ddc4f88869905d02d33d86 Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 184320 Filename: ath10k-board-qca99x0_20240513-r1_mipsel_mips32.ipk Size: 8032 SHA256sum: 77c9fcfb930ceb1dc34e21e97114848b9edac59e7cbac0512817b0695780e5dc Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct-full-htt Version: 2020.11.08-r1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct, ath10k-firmware-qca4019-ct-htt Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_mips32 Installed-Size: 552960 Filename: ath10k-firmware-qca4019-ct-full-htt_2020.11.08-r1_mipsel_mips32.ipk Size: 438435 SHA256sum: c6b0c1e4f957d454a74d1f976acf7243c22bdd52f8359a4122d2e7ad8f91d438 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct-htt Version: 2020.11.08-r1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: mipsel_mips32 Installed-Size: 501760 Filename: ath10k-firmware-qca4019-ct-htt_2020.11.08-r1_mipsel_mips32.ipk Size: 393457 SHA256sum: 63368b2a575c58a0527ab41b73679e6c8b0bb281b4c8ffebc87b46bedc5f653b Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct Version: 2020.11.08-r1 Depends: libc Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_mips32 Installed-Size: 552960 Filename: ath10k-firmware-qca4019-ct_2020.11.08-r1_mipsel_mips32.ipk Size: 438532 SHA256sum: 7c6174189bcfcbd74088968850fd6f09b0a8c5b8672c07b1b4f23096047021e0 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 593920 Filename: ath10k-firmware-qca4019_20240513-r1_mipsel_mips32.ipk Size: 466354 SHA256sum: 1c79dcefdb76609e687ed97cad1834b4b1e63880e811d68f899310e08d9c9c34 Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 2222080 Filename: ath10k-firmware-qca6174_20240513-r1_mipsel_mips32.ipk Size: 876006 SHA256sum: 3cc96ec8381e5e58fb8949d548ac512ff2f4ff1e09f14f695d1ba8c67ac34166 Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377 Version: 20240513-r1 Depends: libc, ath10k-board-qca9377 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 757760 Filename: ath10k-firmware-qca9377_20240513-r1_mipsel_mips32.ipk Size: 524334 SHA256sum: 355697e2279b72030802c3d5a0993eea8e943915d5c9d4cce19c6f29e6c264b7 Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Provides: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_mips32 Installed-Size: 225280 Filename: ath10k-firmware-qca9887-ct-full-htt_2020.11.08-r1_mipsel_mips32.ipk Size: 188506 SHA256sum: 531743b6ccf3ec292ad92dd1afd0f3e9d4c46fb3c7c771d4a851e92733b20074 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9887-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_mips32 Installed-Size: 225280 Filename: ath10k-firmware-qca9887-ct_2020.11.08-r1_mipsel_mips32.ipk Size: 188619 SHA256sum: 39553f4cbf64d2603fc8a576b0d4e62c54aee2ac55ea9b88d85477e8ced8ed71 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20240513-r1 Depends: libc, ath10k-board-qca9887 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 245760 Filename: ath10k-firmware-qca9887_20240513-r1_mipsel_mips32.ipk Size: 209838 SHA256sum: 64131a474d9eea9a18d3a069e69b9657e2ca479cb914a1d208b8905275f99b3c Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct, ath10k-firmware-qca9888-ct-htt Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_mips32 Installed-Size: 645120 Filename: ath10k-firmware-qca9888-ct-full-htt_2020.11.08-r1_mipsel_mips32.ipk Size: 476676 SHA256sum: 5afe9fff2fc8d3f6039bae7a0698167ef8d377fe7b86e0353a4e04afd906dc1f Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: mipsel_mips32 Installed-Size: 573440 Filename: ath10k-firmware-qca9888-ct-htt_2020.11.08-r1_mipsel_mips32.ipk Size: 427611 SHA256sum: 213b3f971e6c023d9853295e37838fc323ed4027a118d2ab38b8a22c2aae4013 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_mips32 Installed-Size: 645120 Filename: ath10k-firmware-qca9888-ct_2020.11.08-r1_mipsel_mips32.ipk Size: 476750 SHA256sum: 03127435e91878f1d436ed0d32026f9300574ff8c6d43c4e08645ec034aa5a92 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20240513-r1 Depends: libc, ath10k-board-qca9888 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 706560 Filename: ath10k-firmware-qca9888_20240513-r1_mipsel_mips32.ipk Size: 528924 SHA256sum: 722c60ccf83a19b5cf46043eae01f7e025fdcd9493a6c3286afca1bff0c1cf60 Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Provides: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_mips32 Installed-Size: 215040 Filename: ath10k-firmware-qca988x-ct-full-htt_2020.11.08-r1_mipsel_mips32.ipk Size: 182622 SHA256sum: dfcc2bf710c238ffaa9afc99582724de813274440a61bf576cd6034fd75ed3cb Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca988x-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_mips32 Installed-Size: 215040 Filename: ath10k-firmware-qca988x-ct_2020.11.08-r1_mipsel_mips32.ipk Size: 182762 SHA256sum: 66192093e3451d06109da0b0d96d735527c9cc5dcd916736c6f562db67922bc2 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20240513-r1 Depends: libc, ath10k-board-qca988x Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 256000 Filename: ath10k-firmware-qca988x_20240513-r1_mipsel_mips32.ipk Size: 219809 SHA256sum: 019e7acb67912762958279d6451860b05a64a507cbcbaa100c6ade1e518a5b91 Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct, ath10k-firmware-qca9984-ct-htt Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_mips32 Installed-Size: 634880 Filename: ath10k-firmware-qca9984-ct-full-htt_2020.11.08-r1_mipsel_mips32.ipk Size: 468892 SHA256sum: eecc3a2a4a7695e8ca607e9b76fdfc5148c39e45a8dd60e134de420d84058a81 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: mipsel_mips32 Installed-Size: 552960 Filename: ath10k-firmware-qca9984-ct-htt_2020.11.08-r1_mipsel_mips32.ipk Size: 406119 SHA256sum: 65c96b056f90b2758cc0e6efd9dba2cb0dafcaf982fa1cde57501abb638b70a7 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_mips32 Installed-Size: 634880 Filename: ath10k-firmware-qca9984-ct_2020.11.08-r1_mipsel_mips32.ipk Size: 469018 SHA256sum: 95ed7c7b12759a734923bd11f39a75d21d980ef885e5f82002fc3c6b64cdb2a9 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20240513-r1 Depends: libc, ath10k-board-qca9984 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 696320 Filename: ath10k-firmware-qca9984_20240513-r1_mipsel_mips32.ipk Size: 519954 SHA256sum: 403ea6528438c5de69fe278a90b528708c3b0558420cf0950ca9170d072b313d Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct, ath10k-firmware-qca99x0-ct-htt Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_mips32 Installed-Size: 573440 Filename: ath10k-firmware-qca99x0-ct-full-htt_2020.11.08-r1_mipsel_mips32.ipk Size: 433661 SHA256sum: b34884439bd40189ba5c62df9d8a3cd1995d82caaedf196cef297dbf949bffcd Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: mipsel_mips32 Installed-Size: 522240 Filename: ath10k-firmware-qca99x0-ct-htt_2020.11.08-r1_mipsel_mips32.ipk Size: 394672 SHA256sum: 6def7e3c9e9bc42200c3b82a661c4f48eb76868ffec8885ee97e4f1b998cce1b Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_mips32 Installed-Size: 573440 Filename: ath10k-firmware-qca99x0-ct_2020.11.08-r1_mipsel_mips32.ipk Size: 433762 SHA256sum: 490f1e6cd31043aaa935c0c63da51562744ffbaaebf5e8d78f90da731427aa4c Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20240513-r1 Depends: libc, ath10k-board-qca99x0 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 491520 Filename: ath10k-firmware-qca99x0_20240513-r1_mipsel_mips32.ipk Size: 371947 SHA256sum: bac2789682be31fb9a9bfae053dc37954bb9002334a353ecb7eeb25aac7d28ae Description: ath10k qca99x0 firmware Package: ath11k-firmware-ipq6018 Version: 2024.03.14~795809c7-r2 Depends: libc Section: firmware URL: https://github.com/quic/upstream-wifi-fw.git Architecture: mipsel_mips32 Installed-Size: 4136960 Filename: ath11k-firmware-ipq6018_2024.03.14~795809c7-r2_mipsel_mips32.ipk Size: 2251014 SHA256sum: c4f43fc0bbb029546ab448de86066b5be17d7b67e4a260114dd9b64caddfce26 Description: IPQ6018 ath11k firmware Package: ath11k-firmware-ipq8074 Version: 2024.03.14~795809c7-r2 Depends: libc Section: firmware URL: https://github.com/quic/upstream-wifi-fw.git Architecture: mipsel_mips32 Installed-Size: 5601280 Filename: ath11k-firmware-ipq8074_2024.03.14~795809c7-r2_mipsel_mips32.ipk Size: 2844106 SHA256sum: 10686c73ac31b2d34224f294515f6b93c5817bd1cec838c315279ccb2e48171c Description: IPQ8074 ath11k firmware Package: ath11k-firmware-qca6390 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 4208640 Filename: ath11k-firmware-qca6390_20240513-r1_mipsel_mips32.ipk Size: 1751660 SHA256sum: e09c518a72edb84229bd15c5df5adf64cdf6eb53a6cc47b389e9ee32459d1c96 Description: QCA6390 ath11k firmware Package: ath11k-firmware-qcn9074 Version: 2024.03.14~795809c7-r2 Depends: libc Section: firmware URL: https://github.com/quic/upstream-wifi-fw.git Architecture: mipsel_mips32 Installed-Size: 5519360 Filename: ath11k-firmware-qcn9074_2024.03.14~795809c7-r2_mipsel_mips32.ipk Size: 2363352 SHA256sum: 72ea0ba4d1b57d93fe106a278bda0a70d0f4cdfec95da99d57a70c8f5c940702 Description: QCN9074 ath11k firmware Package: ath11k-firmware-wcn6750 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 8632320 Filename: ath11k-firmware-wcn6750_20240513-r1_mipsel_mips32.ipk Size: 3664127 SHA256sum: c5cd4358332b68fdbaf18c9660e9d402629730c3eb92f57375b6f8e6905e0ea3 Description: WCN6750 ath11k firmware Package: ath11k-firmware-wcn6855 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 11755520 Filename: ath11k-firmware-wcn6855_20240513-r1_mipsel_mips32.ipk Size: 3160272 SHA256sum: ab18cef8391e0a838f90b9ac65246d32b87c191f7a86cc9ca15954ba826d6e90 Description: WCN6855 ath11k firmware Package: ath6k-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 880640 Filename: ath6k-firmware_20240513-r1_mipsel_mips32.ipk Size: 712865 SHA256sum: 2dfc66e01503740188bbde40b53694e2ed348e4517a720366268632858845d33 Description: AR600X firmware Package: ath9k-htc-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 133120 Filename: ath9k-htc-firmware_20240513-r1_mipsel_mips32.ipk Size: 62407 SHA256sum: 3179f977ef2ad69cd23a6f9ce8812059ea60fd2b236f485118faf13981f0615b Description: AR9271/AR7010 firmware Package: audit-utils Version: 3.1.4-r2 Depends: libc, libaudit, libauparse License: GPL-2.0-or-later Section: admin URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: mipsel_mips32 Installed-Size: 808960 Filename: audit-utils_3.1.4-r2_mipsel_mips32.ipk Size: 130016 SHA256sum: 449cbfde2e592d38282faab35316c6d47d7e66eae0a1124a83327f81ba9cbfbb Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit utilities. Package: auditd Version: 3.1.4-r2 Depends: libc, libaudit, libauparse, audit-utils, libev License: GPL-2.0-or-later Section: admin URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: mipsel_mips32 Installed-Size: 153600 Filename: auditd_3.1.4-r2_mipsel_mips32.ipk Size: 55170 SHA256sum: b29d622f457bb0d51f433cb2e5055a664c25cc39fb3c3a4ebe255fb1feef41be Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit daemon. Package: badblocks Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: badblocks_1.47.0-r2_mipsel_mips32.ipk Size: 10004 SHA256sum: 17465f6d28dde548133959eff39fd1cdb736d9cdafca95f331c78e0532a5b655 Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.42-r1 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_mips32 Installed-Size: 6021120 Filename: binutils_2.42-r1_mipsel_mips32.ipk Size: 1212026 SHA256sum: 3dc69bc47ba423a6bf424f26bf7d143aa2f00cb8f7da745688406b2599514bac Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.39.3-r1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: blkdiscard_2.39.3-r1_mipsel_mips32.ipk Size: 12712 SHA256sum: 193e06e04c42849a0f472f45a32d8f09511f793ffdfa85539135ccc6e27634c3 Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.39.3-r1 Depends: libc, libblkid1, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 143360 Filename: blkid_2.39.3-r1_mipsel_mips32.ipk Size: 50369 SHA256sum: feae803992feb12574a2a6c72ee03bb5e46e6cfb36bd6d09409d9ace6e072569 Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 143360 Filename: blockdev_2.39.3-r1_mipsel_mips32.ipk Size: 32914 SHA256sum: acdcf780d6fdd0d25f65d5c73ceaaf6071c243fc00b69eae2a40307f050826cd Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 225280 Filename: bnx2-firmware_20240513-r1_mipsel_mips32.ipk Size: 105882 SHA256sum: 0714cbb6b8be41bd1fd977039af67a2a1e57bda43bed048c5ba4bc8fff10a813 Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 2703360 Filename: bnx2x-firmware_20240513-r1_mipsel_mips32.ipk Size: 2415526 SHA256sum: 576d6b8f534f77741dd1a8c2167674d17263cb415b7c2a09f3fe4a36fdb70873 Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 7.4.0-r1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net URL: http://www.kernel.org Architecture: mipsel_mips32 Installed-Size: 532480 Filename: bpftool-full_7.4.0-r1_mipsel_mips32.ipk Size: 223128 SHA256sum: 1b8e285c8ab36fb6be27dcf729769e2366cdc2386edd60b7c9c69663db81ad26 Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 7.4.0-r1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net URL: http://www.kernel.org Architecture: mipsel_mips32 Installed-Size: 532480 Filename: bpftool-minimal_7.4.0-r1_mipsel_mips32.ipk Size: 220310 SHA256sum: cf0449e03a870e17d2cd7681f958160d76c3e52a4bc3c810929d74abdf3c8951 Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: brcmfmac-firmware-4329-sdio Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 266240 Filename: brcmfmac-firmware-4329-sdio_20240513-r1_mipsel_mips32.ipk Size: 177890 SHA256sum: c64c6dba4a5875d11d3ac22e96166d1ecc28b1b055aeb6243cd509aae27ad134 Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-4339-sdio Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 583680 Filename: brcmfmac-firmware-4339-sdio_20240513-r1_mipsel_mips32.ipk Size: 342446 SHA256sum: f1982fcc7019e356fdee8d678ecfc56f7559db0c27f1410d3645bd2168528a26 Description: Broadcom 4339 FullMAC SDIO firmware Package: brcmfmac-firmware-43430a0-sdio Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 389120 Filename: brcmfmac-firmware-43430a0-sdio_20240513-r1_mipsel_mips32.ipk Size: 259960 SHA256sum: 29f760b14c3296daa48b5206dead39405aba8ec767a53e76370c3d7aafffc1b6 Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43602a1-pcie Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 604160 Filename: brcmfmac-firmware-43602a1-pcie_20240513-r1_mipsel_mips32.ipk Size: 370478 SHA256sum: adbf6ae687f6d0c46ae53ef0fc432f00b7c06d0e984dfa579991ff6e69d32750 Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1116160 Filename: brcmfmac-firmware-4366b1-pcie_20240513-r1_mipsel_mips32.ipk Size: 637127 SHA256sum: 6eae8f7a80ecfde7b0f3002674ceb4cb93bf0ccbae4ae74e2cbe1e12c04915ce Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1126400 Filename: brcmfmac-firmware-4366c0-pcie_20240513-r1_mipsel_mips32.ipk Size: 647321 SHA256sum: 8317f29db6bc43d229380e550201830833e0fec41b0f7cfe3460bd84b5842dbc Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-usb Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 757760 Filename: brcmfmac-firmware-usb_20240513-r1_mipsel_mips32.ipk Size: 503748 SHA256sum: a2490c5d39adccd5c9490ecdb29d48dd782ab7a5a5aebfdc3b0b5e169f1ed206 Description: Broadcom BCM43xx fullmac USB firmware Package: brcmfmac-nvram-43430-sdio Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 20480 Filename: brcmfmac-nvram-43430-sdio_20240513-r1_mipsel_mips32.ipk Size: 2200 SHA256sum: 6574843dd7e7bafc341c368440d8caaee5bb1b2e4978d81c588cfdeac090c3a9 Description: Broadcom BCM43430 SDIO NVRAM Package: brcmfmac-nvram-43455-sdio Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 30720 Filename: brcmfmac-nvram-43455-sdio_20240513-r1_mipsel_mips32.ipk Size: 3383 SHA256sum: 3ccb212616c6f61602265dd864d78dd1f79eb3e29840919808999ddfa4e78208 Description: Broadcom BCM43455 SDIO NVRAM Package: brcmfmac-nvram-4356-sdio Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 10240 Filename: brcmfmac-nvram-4356-sdio_20240513-r1_mipsel_mips32.ipk Size: 1959 SHA256sum: 17257196f1b91da014b01ffe440f25ff33aafa033140adbaeba0973879e7355e Description: Broadcom BCM4356 SDIO NVRAM Package: brcmsmac-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 102400 Filename: brcmsmac-firmware_20240513-r1_mipsel_mips32.ipk Size: 42631 SHA256sum: 722f0050891547cd038c24412a5fd28c4d4cdded6295494319bbdc52d277692f Description: Broadcom BCM43xx softmac PCIe firmware Package: bridger Version: 2024.04.22~40b1c5b6 Depends: libc, libbpf1, libubox20240329, libubus20231128, libnl-tiny1, kmod-sched-core, kmod-sched-flower, kmod-sched-bpf, kmod-sched-act-vlan License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 92160 Filename: bridger_2024.04.22~40b1c5b6_mipsel_mips32.ipk Size: 18153 SHA256sum: 196a4d64c43a9313936903ed1bf2f761ebec4372188fab3e8c77856a95b44ef1 Description: Bridge forwarding accelerator Package: broadcom-4306-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-4306-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1030 SHA256sum: 82776fa9854151c9fd8901fe3193ef0bb3baf1f109965b1a4b055ab1178f2c68 Description: BCM4306 Fallback SPROM Package: broadcom-43112-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-43112-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1067 SHA256sum: 795c11aa13fbf230127faa9fcd34b5c03b43b7c755bac79a1edbf422929e6726 Description: BCM43112 Fallback SPROM Package: broadcom-4313-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-4313-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1134 SHA256sum: 1f35ec5b18e8b1fa03d825fa68a572815056d335c2da6e93ae41f0e354084758 Description: BCM4313 Fallback SPROM Package: broadcom-43131-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-43131-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1151 SHA256sum: 93b38d4ab5b33c9115fabf8328176b1b37e9f6e80f2ae9a9d40dd227f24d0448 Description: BCM43131 Fallback SPROM Package: broadcom-4318-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-4318-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1032 SHA256sum: 8711c06f161f2a37f39ea0ba8c73fffa594ed85d9217acc06e8dd4ab5a981ac8 Description: BCM4318 Fallback SPROM Package: broadcom-4321-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-4321-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1057 SHA256sum: 2d5c4adefe3f8953dd044bf31bae62d5eeb5ff52991c88debff761e9f39c7a52 Description: BCM4321 Fallback SPROM Package: broadcom-43217-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-43217-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1157 SHA256sum: b67ff492bbb0b9b142c56710247f322af2acff5a981d70992debe13d1adf3df8 Description: BCM43217 Fallback SPROM Package: broadcom-4322-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-4322-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1057 SHA256sum: dd0373130dc3519505b3ebf0dcb7715aba22ef76b3723853447bd61ae322d2d7 Description: BCM4322 Fallback SPROM Package: broadcom-43222-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-43222-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1071 SHA256sum: f01c509fa60ea4bc7fa911312e00ab280d01fb24b25711b6d1b49858f9c27749 Description: BCM43222 Fallback SPROM Package: broadcom-43224-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-43224-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1206 SHA256sum: e23ef8672ef98e8ac1f66d80a40851cf29d6d461a52ac44e800a0f25070f16db Description: BCM43224 Fallback SPROM Package: broadcom-43225-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-43225-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1156 SHA256sum: 31ca9e0ef17942bd7d6d9c5624ee1c6d47b2b00055d2a0013148ae0da788c474 Description: BCM43225 Fallback SPROM Package: broadcom-43226-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-43226-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1183 SHA256sum: 2a268ba90f0dfa496badfeea9f40740918b09a8aca7612b6d47e5e5433d957c5 Description: BCM43226 Fallback SPROM Package: broadcom-43227-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-43227-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1149 SHA256sum: b2ba5d53fbef5d1a4e663f8ff4662a3a180d55526a0689de94ef079647161a58 Description: BCM43227 Fallback SPROM Package: broadcom-43228-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-43228-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1188 SHA256sum: 0ceb37e5b53bd14abb87181fe635dfd7e051cf0282b1998578e4f3de9a24e06c Description: BCM43228 Fallback SPROM Package: broadcom-4331-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-4331-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1189 SHA256sum: 8694a4da52317d13ab5665db6b2b06362d31f1ef3686e81d3ff4bb2996a1d4f9 Description: BCM4331 Fallback SPROM Package: broadcom-43428-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-43428-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1195 SHA256sum: 40bcf9585fa5d54362173c053f9fbe3927af0626a66b314852aeea385d737779 Description: BCM43428 Fallback SPROM Package: broadcom-4360-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-4360-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1225 SHA256sum: 0315a64ce0b3261d70d4cae0650efc9a827715d5c01118eb1f1110651a05d1da Description: BCM4360 Fallback SPROM Package: broadcom-6362-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-6362-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1181 SHA256sum: 5337fe34a214b7afc020db2fdfabd83374a1f0201b4cbde87917b04d5cc330ea Description: BCM6362 Fallback SPROM Package: bsdiff Version: 4.3-r2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils URL: https://www.daemonology.net/bsdiff/ CPE-ID: cpe:/a:daemonology:bsdiff Architecture: mipsel_mips32 Installed-Size: 71680 Filename: bsdiff_4.3-r2_mipsel_mips32.ipk Size: 6950 SHA256sum: ce936aa99ae91576cd01a56f72d911f19e21372c2cfa478a56133cd7383d78cb Description: Binary diff tool Package: bspatch Version: 4.3-r2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils URL: https://www.daemonology.net/bsdiff/ CPE-ID: cpe:/a:daemonology:bsdiff Architecture: mipsel_mips32 Installed-Size: 71680 Filename: bspatch_4.3-r2_mipsel_mips32.ipk Size: 4069 SHA256sum: 3b650785fc450b01638e27ff29f8ea700e187ef34d35405d61453ea1c696d735 Description: Binary patch tool Package: busybox-selinux Version: 1.36.1-r1 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base URL: http://busybox.net/ CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: mipsel_mips32 Installed-Size: 614400 Filename: busybox-selinux_1.36.1-r1_mipsel_mips32.ipk Size: 261330 SHA256sum: 427f7563eda72e3310a479edc20d673f80da1989e7ddb44fc6085006543efad0 Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.36.1-r1 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base URL: http://busybox.net/ CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: mipsel_mips32 Installed-Size: 614400 Filename: busybox_1.36.1-r1_mipsel_mips32.ipk Size: 252309 SHA256sum: b824aaf8f0bcd79f014216563c2e5bf7e343fbd3e401683f50183011df17ea58 Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-r1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils URL: https://sourceware.org/bzip2/ CPE-ID: cpe:/a:bzip:bzip2 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: bzip2_1.0.8-r1_mipsel_mips32.ipk Size: 13539 SHA256sum: fb63a823954f0bb31497e39f88934015abe7ede96b28e22a5f536efb5bbee399 Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20240203-r1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 225280 Filename: ca-bundle_20240203-r1_all.ipk Size: 128168 SHA256sum: 59c938e526a37aba3fa8e84c10ed2386f765170c72f3be3567d361bba72eff12 Description: System CA certificates as a bundle Package: ca-certificates Version: 20240203-r1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 409600 Filename: ca-certificates_20240203-r1_all.ipk Size: 139160 SHA256sum: 56cfa687b5b32a1acf04f36f8ff4c4e43d9ce428cd02dd0c99bbeba895b70bb5 Description: System CA certificates Package: cal Version: 2.39.3-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: cal_2.39.3-r1_mipsel_mips32.ipk Size: 26197 SHA256sum: 5b8026688d3d0f20cc6ef1de38cba381268ee14afad8bd165284ad0344ce1c20 Description: cal displays a simple calendar Package: carl9170-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 20480 Filename: carl9170-firmware_20240513-r1_mipsel_mips32.ipk Size: 10556 SHA256sum: 09f1b42a6021a1eada6bd201adcd6e0153babbf00746af834d36f03c91d083fc Description: AR9170 firmware Package: cfdisk Version: 2.39.3-r1 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 143360 Filename: cfdisk_2.39.3-r1_mipsel_mips32.ipk Size: 37815 SHA256sum: 149ba1c1a33d897583199659d4c1b1399dad37a80813bf12f9235557fb6ee0d6 Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.9_git20210104-r5 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 71680 Filename: chat_2.4.9_git20210104-r5_mipsel_mips32.ipk Size: 9995 SHA256sum: 81ee23d0b7e133383d69bb612d06680ba649ead8ac5277ecb5d641dfca3e57b6 Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: chattr_1.47.0-r2_mipsel_mips32.ipk Size: 3801 SHA256sum: 894f686cdd9987693bf50224e28d8457485890e0715395c3fd4d2ce107509f00 Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.5-r1 Depends: libc License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: mipsel_mips32 Installed-Size: 931840 Filename: checkpolicy_3.5-r1_mipsel_mips32.ipk Size: 354824 SHA256sum: e4728b1be2120573db7a8395222cf85cd3e9e347907a02b9a89db657d1652ec8 Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.5-r1 Depends: libc, libsepol Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: mipsel_mips32 Installed-Size: 71680 Filename: chkcon_3.5-r1_mipsel_mips32.ipk Size: 2410 SHA256sum: a7f1d6e13a2bf48baca58189616fe4af4bdfac97dbd27fb19155aaaf21f3ce5a Description: chkcon - determine if a security context is valid for a given binary policy Package: colrm Version: 2.39.3-r1 Depends: libc License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: colrm_2.39.3-r1_mipsel_mips32.ipk Size: 10126 SHA256sum: 9def69734972cc5a5979b2b6f4c916bc0b18fd85dbca093adfec8d9a96cd80ea Description: colrm removes selected columns from a file. Input is taken from standard input. Output is sent to standard output. Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 10240 Filename: ct-bugcheck_2016-07-21_mipsel_mips32.ipk Size: 2520 SHA256sum: dd4a278568889380aa55550d7bac4304b92f529984082bf71f59bc4f18acd6c5 Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 481280 Filename: cypress-firmware-43012-sdio_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 283451 SHA256sum: bb81d3245f13e2de4a332ad683e653d2585dc8aba801d449b6093c5a5fab9d4a Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 419840 Filename: cypress-firmware-43340-sdio_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 273630 SHA256sum: 3208a9c734987a7d688516267ed885c2c1df42bde9aed1001d3a4163ddd40b8d Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 215040 Filename: cypress-firmware-43362-sdio_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 132215 SHA256sum: 18db2bbf02be1fa4b22c2cc24b3acb35230b86e153f9ecc99811ae36d0243c03 Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Conflicts: brcmfmac-firmware-4339-sdio Provides: brcmfmac-firmware-4339-sdio Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 593920 Filename: cypress-firmware-4339-sdio_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 348287 SHA256sum: a762e62e7f4ec82dce7271c28d498adfe873c86ad8e34072f46d75b6c22afae8 Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 409600 Filename: cypress-firmware-43430-sdio_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 267472 SHA256sum: 29c3d6710cda648e1d045bb0580b70c46adf13f28d8d6d10eca334ae5ed36260 Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43439-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 245760 Filename: cypress-firmware-43439-sdio_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 145806 SHA256sum: c432c03b83749d75b563d049fad827312584fd0022cecef010fb7295c4d3c655 Description: CYW43439 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 624640 Filename: cypress-firmware-43455-sdio_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 407215 SHA256sum: 68781c24124e83ac29d5f106ddf1829949e7be90c7b120970d534f017eff0949 Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 645120 Filename: cypress-firmware-4354-sdio_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 412779 SHA256sum: 5883c6be43958114cb270fd673962ee28f390203dcd1830361462ca8119bdc64 Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 645120 Filename: cypress-firmware-4356-pcie_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 405822 SHA256sum: 3260afe3065681af12eef65ae96731483e5303c1e4f5a08e746b091dd7b1a974 Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 604160 Filename: cypress-firmware-4356-sdio_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 386093 SHA256sum: 0680a7228098e365a1e65a998cc545afddbbc564f9af12a87ec25cd31f34908e Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 573440 Filename: cypress-firmware-43570-pcie_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 361680 SHA256sum: 310717f679c1d859d6091cd5005754e5fc08923fed335e7055f4bbcbeed7aedf Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 665600 Filename: cypress-firmware-4373-pcie_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 430285 SHA256sum: 71739cd6000dc6e1e96a46105ddcc3e6a2f94071f81c5cbd258f281101d3b481 Description: CYW4373 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 614400 Filename: cypress-firmware-4373-sdio_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 392230 SHA256sum: f32459d70dfa1fad21acc6f7d83d516115c033f64a1403fc5826f12cc5244524 Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 624640 Filename: cypress-firmware-4373-usb_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 387482 SHA256sum: bea64fcaf3273590722ef2ce880f3377b30fa890f571d2e3c30dd6011a722984 Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 634880 Filename: cypress-firmware-54591-pcie_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 409485 SHA256sum: be3eb02a6f9fe33ac9f9a0646fce11720191022b290d700ad837d3eef597a96d Description: CYW54591 FullMac PCIe firmware Package: cypress-firmware-54591-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 583680 Filename: cypress-firmware-54591-sdio_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 378375 SHA256sum: 66a799cf20000297bab6044c658879d0c7fc81c13be0c12a8fca3a3ae6cfe970 Description: CYW54591 FullMac SDIO firmware Package: cypress-firmware-55560-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 542720 Filename: cypress-firmware-55560-pcie_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 535497 SHA256sum: aa19e634e8424451698b533d426b351a471c1df6bc1ed882510fdfeca54c9b3d Description: CYW55560 FullMac PCIe firmware Package: cypress-firmware-55572-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 552960 Filename: cypress-firmware-55572-pcie_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 540183 SHA256sum: d1d7c637aa622d9b197af377e17d3a6e4019c519edcbd92b68c012932f6d605e Description: CYW55572 FullMac PCIe firmware Package: cypress-firmware-55572-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 522240 Filename: cypress-firmware-55572-sdio_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 506814 SHA256sum: 2c5b9b19af4f5efe1438f8b3c2944e39430a0ff91f05b444bd3d563dbd3f8796 Description: CYW55572 FullMac SDIO firmware Package: cypress-nvram-4339-sdio Version: 7 Depends: libc Conflicts: brcmfmac-nvram-4339-sdio Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: cypress-nvram-4339-sdio_7_mipsel_mips32.ipk Size: 1843 SHA256sum: bffe42e2c839805cef05d6c115b2f8bc70bbf3b9eb825468b40a4f5cf847c61c Description: BCM4339 SDIO NVRAM Package: debugfs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 204800 Filename: debugfs_1.47.0-r2_mipsel_mips32.ipk Size: 69243 SHA256sum: 02cb601a8803d1aac2ff1c914ff678e141cc443fe980dbef039e5e4c03f2b093 Description: Ext2 Filesystem debugger Package: devlink Version: 6.9.0-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 143360 Filename: devlink_6.9.0-r1_mipsel_mips32.ipk Size: 43887 SHA256sum: 2c04323bd9c352f36b462261ee7e9980bd627d4fe578ad6b3fe907e88a512d00 Description: Network devlink utility Package: dmesg Version: 2.39.3-r1 Depends: libc, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: dmesg_2.39.3-r1_mipsel_mips32.ipk Size: 28900 SHA256sum: 19643d9353819bb70894d6741b11367c693de3d2bcdf5914f8b939386e0762fd Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.90-r2 Depends: libc, libubus20231128 Provides: dnsmasq License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_mips32 Installed-Size: 460800 Filename: dnsmasq-dhcpv6_2.90-r2_mipsel_mips32.ipk Size: 186121 SHA256sum: 074c322da4e863f68cbd17d4e713b6c5e0b31cd4b481d7295c2ece157ff3ae97 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.90-r2 Depends: libc, libubus20231128, libnettle8, libnetfilter-conntrack3, nftables-json Provides: dnsmasq License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_mips32 Installed-Size: 532480 Filename: dnsmasq-full_2.90-r2_mipsel_mips32.ipk Size: 215790 SHA256sum: 5c335f941c0d6047136363c81bdc3cc36dd108c8c0aefefcb8d35b6ed835e80e Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and nftset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.90-r2 Depends: libc, libubus20231128 License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_mips32 Installed-Size: 399360 Filename: dnsmasq_2.90-r2_mipsel_mips32.ipk Size: 155130 SHA256sum: 819e215ef9d7be07141d9f963b3223826fd766668e7e0b9bc8851f5cf0c7f52c Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 9 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: ds-lite_9_all.ipk Size: 2138 SHA256sum: f3335e74988359dc4b1438edf8d9dd325fc7c02107c585c787c94425295c67fa Description: Provides support for IPv4 over IPv6 (RFC2473 and DS-Lite) in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.7.0-r3 Depends: libc License: GPL-2.0-only Section: utils URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: mipsel_mips32 Installed-Size: 143360 Filename: dtc_1.7.0-r3_mipsel_mips32.ipk Size: 42161 SHA256sum: bc0adcf5da478404f5385f4bb800e99ba7cad2565c1595f2a0969cd5b9a28c13 Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: dumpe2fs_1.47.0-r2_mipsel_mips32.ipk Size: 9392 SHA256sum: 349f13342725ae807850abac628da9c5e90262d2f76142873803243ad2d4bd91 Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 10240 Filename: e100-firmware_20240513-r1_mipsel_mips32.ipk Size: 1589 SHA256sum: 9988d293f338e08c81869005993112553e7edb4f7348793b92b5e96ca8d265e9 Description: Intel e100 Package: e2freefrag Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: e2freefrag_1.47.0-r2_mipsel_mips32.ipk Size: 5076 SHA256sum: 5f36959000c5943231210aca499c3fe61367e8c18bfece71e391903a3b94a18b Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.47.0-r2 Depends: libc, libuuid1, libext2fs2, libe2p2 License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 491520 Filename: e2fsprogs_1.47.0-r2_mipsel_mips32.ipk Size: 176247 SHA256sum: 2f0c10d29ff9e81ff81a2ec20a6e17710f0821a18986581043f3ea85c10a6a43 Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: e4crypt_1.47.0-r2_mipsel_mips32.ipk Size: 7956 SHA256sum: 9bcc2d72c37390e9deda800b9353dec2e8ce06d70ccb0bf5f7013b206bee6449 Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net URL: http://bridge.sourceforge.net/ Architecture: mipsel_mips32 Installed-Size: 317440 Filename: ead_1_mipsel_mips32.ipk Size: 139253 SHA256sum: 4882bd569961cdf0eda1efcc0302d0153770a77ddd7aaa3502343af3edd8d867 Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-mbedtls Version: 2024.03.09~695277a5-r1 Depends: libc, libnl-tiny1, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1259520 Filename: eapol-test-mbedtls_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 574150 SHA256sum: 73ed3b38c9be5295a7bf0df53516966d695c60e3155652386d78f06b3d46a6c0 Description: 802.1x auth test utility (mbedTLS full) Package: eapol-test-openssl Version: 2024.03.09~695277a5-r1 Depends: libc, libnl-tiny1, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1259520 Filename: eapol-test-openssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 572245 SHA256sum: 2d18d711338114dab837d12ece47d8cf0ca5a6a00f96cbde1675564b9198800f Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2024.03.09~695277a5-r1 Depends: libc, libnl-tiny1, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1259520 Filename: eapol-test-wolfssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 570509 SHA256sum: 3bc779511253c5322ed5a45b0c52188bb90edc6f5fb6c2530360081c8e0e3f49 Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2024.03.09~695277a5-r1 Depends: libc, libnl-tiny1, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 931840 Filename: eapol-test_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 423314 SHA256sum: 9eafb0661616e3ef58971a3ee28cbe707cec5f6d36246e14245732d05067e85e Description: 802.1x auth test utility (built-in full) Package: ebtables-legacy-utils Version: 2018.06.27~48cff25d-r2 Depends: libc, ebtables-legacy Provides: ebtables-utils Alternatives: 200:/usr/sbin/ebtables-restore:/usr/sbin/ebtables-legacy-restore License: GPL-2.0 Section: net URL: http://ebtables.sourceforge.net/ CPE-ID: cpe:/a:netfilter:ebtables Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ebtables-legacy-utils_2018.06.27~48cff25d-r2_mipsel_mips32.ipk Size: 3731 SHA256sum: e16af1a25d2b70b86d7d1d37159e7c89d3cdf61381be6c5e88a0a03b23c11d1e Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables-legacy Version: 2018.06.27~48cff25d-r2 Depends: libc, kmod-ebtables Provides: ebtables Alternatives: 200:/usr/sbin/ebtables:/usr/sbin/ebtables-legacy License: GPL-2.0 Section: net URL: http://ebtables.sourceforge.net/ CPE-ID: cpe:/a:netfilter:ebtables Architecture: mipsel_mips32 Installed-Size: 1607680 Filename: ebtables-legacy_2018.06.27~48cff25d-r2_mipsel_mips32.ipk Size: 79244 SHA256sum: 3fd72d1ad2980ca0af8c74d1916910615ca9c2a2de29a15d2f9b22343f267e97 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 61440 Filename: edgeport-firmware_20240513-r1_mipsel_mips32.ipk Size: 19618 SHA256sum: 62d92464b5fcd24497434fd65a02f955f4a00b0d77d4a86202f5429e0075df9b Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 10240 Filename: eip197-mini-firmware_20240513-r1_mipsel_mips32.ipk Size: 1199 SHA256sum: d1442d5bab4450e11edbd4b1b7339c39ec1b17473a32d9f3f9e1b88d08b28864 Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.39.3-r1 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 143360 Filename: eject_2.39.3-r1_mipsel_mips32.ipk Size: 34072 SHA256sum: e5613871fa046483c88a7b5f2eb5d78e000b83c0cb95b0bcd76344cac19fb473 Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 6.6-r1 Depends: libc, libmnl0 Provides: ethtool License: GPL-2.0 Section: net URL: http://www.kernel.org/pub/software/network/ethtool/ CPE-ID: cpe:/a:kernel:ethtool Architecture: mipsel_mips32 Installed-Size: 532480 Filename: ethtool-full_6.6-r1_mipsel_mips32.ipk Size: 162241 SHA256sum: 1c62cee67425a7129a05465d3769ed1f1212c29c8fb83cef31f6c63c88ca9216 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 6.6-r1 Depends: libc Conflicts: ethtool-full License: GPL-2.0 Section: net URL: http://www.kernel.org/pub/software/network/ethtool/ CPE-ID: cpe:/a:kernel:ethtool Architecture: mipsel_mips32 Installed-Size: 143360 Filename: ethtool_6.6-r1_mipsel_mips32.ipk Size: 39265 SHA256sum: 01305a408c1b08138f9dd96248e08d48e950cbe1d5b6bb416db3e40b93796d2d Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.16.0-r2 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_mips32 Installed-Size: 143360 Filename: f2fs-tools-selinux_1.16.0-r2_mipsel_mips32.ipk Size: 6124 SHA256sum: 9a2d732c855b23e1fd4d9590ff3a3790285e90257edffebaf95b7bbfc56fa2ac Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.16.0-r2 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_mips32 Installed-Size: 143360 Filename: f2fs-tools_1.16.0-r2_mipsel_mips32.ipk Size: 6113 SHA256sum: a92a63d3b9e8f3f6e4088d412c6c7bdbc82c17d4a19514ff80878aca89e416fb Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.16.0-r2 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_mips32 Installed-Size: 204800 Filename: f2fsck-selinux_1.16.0-r2_mipsel_mips32.ipk Size: 87081 SHA256sum: c6b0bbf55164597a893666b59608346b82eaed65a78ec7d1a243c75e388e7928 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.16.0-r2 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_mips32 Installed-Size: 204800 Filename: f2fsck_1.16.0-r2_mipsel_mips32.ipk Size: 86512 SHA256sum: a3cd862d735ac70a521ebe38f5de1d67e5c2760f6cf0d39fdeb901d3f59e68a3 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fconfig Version: 20080329-r1 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: fconfig_20080329-r1_mipsel_mips32.ipk Size: 7728 SHA256sum: 15cf4e2335e58782599f607300fa3b5440f3dcff42b5812d13ec0dbfa1d287f6 Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.39.3-r1 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 204800 Filename: fdisk_2.39.3-r1_mipsel_mips32.ipk Size: 57410 SHA256sum: 57077aa437041a9e77b7d799ae00a9fcf08a9bed71b83bc9cbcd8c5de79d9124 Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.7.0-r3 Depends: libc, libfdt License: GPL-2.0-only Section: utils URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: mipsel_mips32 Installed-Size: 337920 Filename: fdt-utils_1.7.0-r3_mipsel_mips32.ipk Size: 34002 SHA256sum: 48785f9d5bef600731d0acfd3578ab35b96e5cb055c5ab7bea47baeaae0756ee Description: Flat Device Tree Utilities Package: filefrag Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: filefrag_1.47.0-r2_mipsel_mips32.ipk Size: 6830 SHA256sum: 28526b05c0b5aad343e21795a7674680abd1fbcb0f225ee1b835395dfb324bcf Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.39.3-r1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: findfs_2.39.3-r1_mipsel_mips32.ipk Size: 3292 SHA256sum: 9f734cfbdff613cd1d9118f41c223a0c061e51131059573d75d17e8f0a330430 Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall4 Version: 2024.05.21~4c01d1eb-r1 Depends: ucode (>=2022.03.22), libc, kmod-nft-core, kmod-nft-fib, kmod-nft-offload, kmod-nft-nat, nftables-json, ucode, ucode-mod-fs, ucode-mod-ubus, ucode-mod-uci Provides: uci-firewall License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 163840 Filename: firewall4_2024.05.21~4c01d1eb-r1_mipsel_mips32.ipk Size: 30070 SHA256sum: a7c275b2a56b25b23afcd474959ce25ec20dfce6c95de2f39a77059636e95efd Description: This package provides an nftables-based implementation of the UCI firewall sharing the same configuration format. Package: firewall Version: 2022.02.17~4cd7d4f3-r3 Depends: libc, libubox20240329, libubus20231128, libuci20130104, libip4tc2, libip6tc2, libiptext0, libiptext6-0, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat Conflicts: firewall4 Provides: uci-firewall License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 153600 Filename: firewall_2022.02.17~4cd7d4f3-r3_mipsel_mips32.ipk Size: 47858 SHA256sum: 7c8d4ba32afaef671d08f67957f8fa8dd33e43efa17396bdd4f3e2273635245b Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.39.3-r1 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: flock_2.39.3-r1_mipsel_mips32.ipk Size: 12819 SHA256sum: 37d59c337fee5585ef0bdde1e47e354588d2a8b87ee2f124c787e157cc66ba8b Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 2 Depends: libc, zlib Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: fritz-caldata_2_mipsel_mips32.ipk Size: 3674 SHA256sum: dfb788ba43da7cdd0765b8ee7040dddaf77b0b7cb6480c9089f284b70e6fb250 Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 2 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: fritz-tffs-nand_2_mipsel_mips32.ipk Size: 5002 SHA256sum: 8b69e277b1764cfcb399fbc0099184072234a420b920428e8f98576f447d300c Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 2 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: fritz-tffs_2_mipsel_mips32.ipk Size: 3823 SHA256sum: ac3d0ab26f98ab62b99770a06dcc2e955ced6470a598dc18ea7fee88856409ed Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.39.3-r1 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 143360 Filename: fstrim_2.39.3-r1_mipsel_mips32.ipk Size: 32105 SHA256sum: ae40d59ca2a1b6750ee976b24e99d6538b985241cc6bc7a8e050dd3885a48bc6 Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: fxload Version: 1.0.26-r3 Depends: libc, libusb-1.0-0 License: LGPL-2.1-or-later Section: utils URL: http://linux-hotplug.sourceforge.net CPE-ID: cpe:/a:libusb:libusb Architecture: mipsel_mips32 Installed-Size: 71680 Filename: fxload_1.0.26-r3_mipsel_mips32.ipk Size: 9206 SHA256sum: 8fea2fbaec0ebb681bab48cdae040614ec49edeebae6f98bb92785a533d3a646 Description: This program is conveniently able to download firmware into FX, FX2, and FX2LP EZ-USB devices, as well as the original AnchorChips EZ-USB. It is intended to be invoked by hotplug scripts when the unprogrammed device appears on the bus. Package: gdb Version: 14.1-r1 Depends: libc, libreadline8, libncurses6, zlib, libgmp10, libmpfr6 License: GPL-3.0+ Section: devel URL: https://www.gnu.org/software/gdb/ CPE-ID: cpe:/a:gnu:gdb Architecture: mipsel_mips32 Installed-Size: 6963200 Filename: gdb_14.1-r1_mipsel_mips32.ipk Size: 2893654 SHA256sum: 007d6d6162c81159e6286c5d8aeda93f4e7764d72c3f41d73929dfa36d45d9bf Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 14.1-r1 Depends: libc License: GPL-3.0+ Section: devel URL: https://www.gnu.org/software/gdb/ CPE-ID: cpe:/a:gnu:gdb Architecture: mipsel_mips32 Installed-Size: 604160 Filename: gdbserver_14.1-r1_mipsel_mips32.ipk Size: 228925 SHA256sum: ba2fc5ede24f0542eb65b815e50518170d974c1b821aeecbf1819fad74256586 Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 6.9.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: genl_6.9.0-r1_mipsel_mips32.ipk Size: 8818 SHA256sum: 3c45d5c5f1f64d37a4acd245b7df79e728a6adf04543ed440e59ebff8b63e962 Description: General netlink utility frontend Package: getopt Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: getopt_2.39.3-r1_mipsel_mips32.ipk Size: 11891 SHA256sum: a8efc5ad3dfb6e64f9c39b876a6670aefe0cd4f541360ee1181ec36f3778be4d Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2024.04.26~85f10530-r1 Depends: libc License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 71680 Filename: getrandom_2024.04.26~85f10530-r1_mipsel_mips32.ipk Size: 2366 SHA256sum: 80f97531290dfc9db57984902c410ddbbefb68a10a06868e332271af60b21e1c Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: gre_13_all.ipk Size: 2372 SHA256sum: c9ae3f1dae5fad17e63e78a58a0d0d1c17e8c8d44cc439361fcf7b57ac77e307 Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 757760 Filename: hostapd-basic-mbedtls_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 337088 SHA256sum: e3085c5d887ca10979a3f67a5add609913dd483d5a9e33a3a3dab6d7aefdba5b Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 757760 Filename: hostapd-basic-openssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 337712 SHA256sum: fd999c93c2a18396aea51de22ddc137bbfb0e1c1838cb6060991a38fa806f20c Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 757760 Filename: hostapd-basic-wolfssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 338491 SHA256sum: 87f2c09e02c391e7614ca06ce077b1da65059611e900bfb72387da76b91b9858 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 696320 Filename: hostapd-basic_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 323074 SHA256sum: 28af86529d262b8208a690739c6697c58c09237c9c28af35226f86280e8a03fd Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2024.03.09~695277a5-r1 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 20480 Filename: hostapd-common_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 2704 SHA256sum: 9bf16863c9ec2d656b1e00c69bb555942f5197d8cd358b33eade2f2018869646 Description: hostapd/wpa_supplicant common support files Package: hostapd-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1105920 Filename: hostapd-mbedtls_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 486778 SHA256sum: 748a4fe9116fa2871325547238f30cd667f93d227994adb8e5a1694aa37479ca Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-mini Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 624640 Filename: hostapd-mini_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 287292 SHA256sum: 2b973c466892f05e0b95dbbf873050e53568b552e84d957cb6c766ecea4d5b21 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1105920 Filename: hostapd-openssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 483898 SHA256sum: 4fd0346bb39e0e6f1c39e01103f6cb27702ece8f65879c64c2a0467eb9e5321b Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2024.03.09~695277a5-r1 Depends: libc License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 51200 Filename: hostapd-utils_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 19042 SHA256sum: 72d70dfb20acd95cbc110d5981b1c38c4e268b9be97ee503baead419ee598661 Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1105920 Filename: hostapd-wolfssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 482793 SHA256sum: 647479e04647fc7b257c152522c20dce58c8ae94e4e4ba71195f3dfa7bf3aaf4 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1095680 Filename: hostapd_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 497097 SHA256sum: 74a0255b85b7d91db34475b48b20a291c728d41a62f6cde1baa2e0c8f671cf0c Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 143360 Filename: hwclock_2.39.3-r1_mipsel_mips32.ipk Size: 39498 SHA256sum: 01fdc1064a4ae73731ab2a5fb8124dbc40fc5e05ddbb397ea60124e94148b3f5 Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 28620800 Filename: ibt-firmware_20240513-r1_mipsel_mips32.ipk Size: 19720519 SHA256sum: 3b4aed95a01f122119c5daff7e1292c7891ce8d55a5eb4fb647fcdc838f9b04f Description: Intel bluetooth firmware Package: iconv Version: 1.17-r1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils URL: https://www.gnu.org/software/libiconv/ Architecture: mipsel_mips32 Installed-Size: 71680 Filename: iconv_1.17-r1_mipsel_mips32.ipk Size: 12301 SHA256sum: c42cc72140f75fb270df52ebecf93b5d88e2a648022f90ceb51f15983c2cba80 Description: Character set conversion utility Package: ip-bridge Version: 6.9.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 143360 Filename: ip-bridge_6.9.0-r1_mipsel_mips32.ipk Size: 36864 SHA256sum: 9803ba1e1243c41e7d4c2f62ec68b4e261ecd584405926e699f16ae3567cbd15 Description: Bridge configuration utility from iproute2 Package: ip-full Version: 6.9.0-r1 Depends: libc, libnl-tiny1, libbpf1, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 542720 Filename: ip-full_6.9.0-r1_mipsel_mips32.ipk Size: 212214 SHA256sum: 915c43a0702e47404b974a6f45349ee301c9ff6280b57cff569994419a81c170 Description: Routing control utility (full) Package: ip-tiny Version: 6.9.0-r1 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 419840 Filename: ip-tiny_6.9.0-r1_mipsel_mips32.ipk Size: 142634 SHA256sum: 7ea147139d30895ce6c0b74cead14f4dc3065e7fc443331c850cbd87d02b9070 Description: Routing control utility (minimal) Package: ipcs Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ipcs_2.39.3-r1_mipsel_mips32.ipk Size: 25471 SHA256sum: 47d44f015bf4ad175846381903bf90858240a25329ce79e29335e3cc126c5bd0 Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 4 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: ipip_4_all.ipk Size: 1681 SHA256sum: 81da893f6933c89fef41541c438babf03f70c8ddcb4d790c711940d35b7869ff Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017.10.08~ade2cf88-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://git.zx2c4.com/ipset-dns/about/ Architecture: mipsel_mips32 Installed-Size: 81920 Filename: ipset-dns_2017.10.08~ade2cf88-r1_mipsel_mips32.ipk Size: 5498 SHA256sum: ceb28efe9faead7e4546f41bdf5c5685a0e951373027cd5b60138e684c9bd533 Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.21-r1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net URL: http://ipset.netfilter.org/ CPE-ID: cpe:/a:netfilter:ipset Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ipset_7.21-r1_mipsel_mips32.ipk Size: 2307 SHA256sum: 29d574a78b6df93437a29224fa0a1ec7b8dd3a9940876af804e3df5f54c7843f Description: IPset administration utility Package: iw-full Version: 5.19-r1 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net URL: http://wireless.kernel.org/en/users/Documentation/iw CPE-ID: cpe:/a:kernel:iw Architecture: mipsel_mips32 Installed-Size: 215040 Filename: iw-full_5.19-r1_mipsel_mips32.ipk Size: 82885 SHA256sum: d47fbd6d2331032db98cc55866d1f37071983339332a4241cbea22cb770992f4 Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.19-r1 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net URL: http://wireless.kernel.org/en/users/Documentation/iw CPE-ID: cpe:/a:kernel:iw Architecture: mipsel_mips32 Installed-Size: 143360 Filename: iw_5.19-r1_mipsel_mips32.ipk Size: 48346 SHA256sum: 4e61fae5fe444a44dfd1ff21ad3b5c66795de6e816d045fc00539c4008f159da Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: iwcap_1_mipsel_mips32.ipk Size: 5551 SHA256sum: 6ea3a1e5e45bd7e26e4f2171a3d37a420b643d75a27067ca0bae264777f474e4 Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2024.03.23~79a96150-r1 Depends: libc, libiwinfo20230701 License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: iwinfo_2024.03.23~79a96150-r1_mipsel_mips32.ipk Size: 7936 SHA256sum: 11cb2ef3246537575e058b87483fd1bb8143047859aa462d328d34ae2058e5d3 Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 153600 Filename: iwl3945-firmware_20240513-r1_mipsel_mips32.ipk Size: 64237 SHA256sum: b559fdb839cf54b8ba42d070e75b18222c82349fdae89e0ca41c80bd1848604e Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 194560 Filename: iwl4965-firmware_20240513-r1_mipsel_mips32.ipk Size: 79226 SHA256sum: 0e5fb0da4610aae9514f8569ec22abcce0237df2453b3ca298565d6ddaa94a7e Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax101 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1556480 Filename: iwlwifi-firmware-ax101_20240513-r1_mipsel_mips32.ipk Size: 580848 SHA256sum: 1f7b805a94f8e4956fb6d030ebda3937bbf71e27bce83b840cff904c7fa2c770 Description: Intel AX101 firmware Package: iwlwifi-firmware-ax200 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1372160 Filename: iwlwifi-firmware-ax200_20240513-r1_mipsel_mips32.ipk Size: 549334 SHA256sum: 2f3ca0f2ef486bf33a7083dc73cff90f1b3ad7481d95e18483ff5896aac7d1ea Description: Intel AX200 firmware Package: iwlwifi-firmware-ax201 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1413120 Filename: iwlwifi-firmware-ax201_20240513-r1_mipsel_mips32.ipk Size: 558040 SHA256sum: 99f74e324cee7392a036bf1b9574a671f95176af64d5005622307e1730e7cb9f Description: Intel AX201 firmware Package: iwlwifi-firmware-ax210 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1751040 Filename: iwlwifi-firmware-ax210_20240513-r1_mipsel_mips32.ipk Size: 635215 SHA256sum: 31696b5fd7f8d3b305663a33132ac9b4e925fbe442b9499e47b52f9a76223883 Description: Intel AX210 firmware Package: iwlwifi-firmware-be200 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 2078720 Filename: iwlwifi-firmware-be200_20240513-r1_mipsel_mips32.ipk Size: 694684 SHA256sum: 5ac49b870151e8f739002fb5180b19135059442c253e606364551e06bf36341e Description: Intel BE200 firmware Package: iwlwifi-firmware-iwl1000 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl1000_20240513-r1_mipsel_mips32.ipk Size: 177686 SHA256sum: 34727740b8601885453caf1dbd7eb437733aec1ba836e61028ef9975ff6a6a73 Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl100_20240513-r1_mipsel_mips32.ipk Size: 177703 SHA256sum: afb2f4c199f47bee094ff96bae7d359e25d96d10fd2ff4086140ac195b904d1f Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 696320 Filename: iwlwifi-firmware-iwl105_20240513-r1_mipsel_mips32.ipk Size: 333301 SHA256sum: b3a69adf3bfd2bcd3f5f1a6d1e9535ca7e35b7e4f202e8c1fa6b721cb3167ec4 Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 706560 Filename: iwlwifi-firmware-iwl135_20240513-r1_mipsel_mips32.ipk Size: 342043 SHA256sum: 37fec0a3e38c25600eb5b22e0d9e2e39b4ced6cab20267870ef5fc804793b041 Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 706560 Filename: iwlwifi-firmware-iwl2000_20240513-r1_mipsel_mips32.ipk Size: 339109 SHA256sum: d8a586ab6b9eaae76b3d7c6f0508318dd963f120b2e5d9639258822fa1662c4a Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 716800 Filename: iwlwifi-firmware-iwl2030_20240513-r1_mipsel_mips32.ipk Size: 347803 SHA256sum: d8af5ec8dd7df67c79167fcac9cc1a260998b58f47621557fa47627a902565bf Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 921600 Filename: iwlwifi-firmware-iwl3160_20240513-r1_mipsel_mips32.ipk Size: 466049 SHA256sum: 170494e0192302a66e54afb8d8b4bda04143366907c9b201173b093216e0779f Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1044480 Filename: iwlwifi-firmware-iwl3168_20240513-r1_mipsel_mips32.ipk Size: 451441 SHA256sum: b31d839c14434e5b27277b3d95cc8c9428fc4de010ace1d8890b06fc59c0efd7 Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl5000_20240513-r1_mipsel_mips32.ipk Size: 177825 SHA256sum: 774390c8fab430440004355ed7a8dd54dd03f55b561412d98ccb142ee3d522d4 Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl5150_20240513-r1_mipsel_mips32.ipk Size: 174818 SHA256sum: 5e6ff5f15a07fca2de574ca6873575f6bd0e5dbbaad6f596bcdaa5a6dbf36747 Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 460800 Filename: iwlwifi-firmware-iwl6000g2_20240513-r1_mipsel_mips32.ipk Size: 213392 SHA256sum: 19858c82e92a750d7297f5b17e43c426813dad422b5f941b909413d5ab6aac21 Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 686080 Filename: iwlwifi-firmware-iwl6000g2a_20240513-r1_mipsel_mips32.ipk Size: 324257 SHA256sum: 6967bdb9db7bb9c979d624b84885beacd88eb5aa1f9f47a7fd1518b7e00ef065 Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 686080 Filename: iwlwifi-firmware-iwl6000g2b_20240513-r1_mipsel_mips32.ipk Size: 328117 SHA256sum: e75e6b5dc63b17cb13709406a7397cc52b25a278584e14db0aa65cb7a6607c8c Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 481280 Filename: iwlwifi-firmware-iwl6050_20240513-r1_mipsel_mips32.ipk Size: 219630 SHA256sum: e0b1c8839fc0c09d05cb65f6a52a4e13e8c7654aa706807c267c16f3f1d9201b Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1054720 Filename: iwlwifi-firmware-iwl7260_20240513-r1_mipsel_mips32.ipk Size: 492656 SHA256sum: 8ebc37982baaf30262ad8177b754e974f54a3b574ceb912faafc5f9d296bbfe6 Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1187840 Filename: iwlwifi-firmware-iwl7265_20240513-r1_mipsel_mips32.ipk Size: 533794 SHA256sum: 346658a8a6b1a4b9f68249b3a1d0cf758e5e694e6df9e81b807b82e4bf1f93a7 Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1044480 Filename: iwlwifi-firmware-iwl7265d_20240513-r1_mipsel_mips32.ipk Size: 462768 SHA256sum: 03eafc4a6700e94f709333c603751a55645c58a3b4574a9424a0342b044f5f52 Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 2437120 Filename: iwlwifi-firmware-iwl8260c_20240513-r1_mipsel_mips32.ipk Size: 958355 SHA256sum: 016a844fb201ec151e8edadabe9d17adaf30da5cee84037bbd484b8cae32ee98 Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 2447360 Filename: iwlwifi-firmware-iwl8265_20240513-r1_mipsel_mips32.ipk Size: 965828 SHA256sum: e8734ade96d71dca9575083d32592786c26e9b7b2cc379fc8a8867a0b2074532 Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1525760 Filename: iwlwifi-firmware-iwl9000_20240513-r1_mipsel_mips32.ipk Size: 629367 SHA256sum: 0dcb8f0d81bcfc12e87bfa6867ea190ac27cd58aca52b5a5eeea066d6c83b22c Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1495040 Filename: iwlwifi-firmware-iwl9260_20240513-r1_mipsel_mips32.ipk Size: 624017 SHA256sum: 21a124908fbfd1b095544d20cab2e857144d5650cb210c9f391395f68d77534a Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.14-r3 Depends: libc Provides: jansson License: MIT Section: libs URL: http://www.digip.org/jansson/ ABIVersion: 4 CPE-ID: cpe:/a:jansson_project:jansson Architecture: mipsel_mips32 Installed-Size: 71680 Filename: jansson4_2.14-r3_mipsel_mips32.ipk Size: 22419 SHA256sum: 0bcca9ce55802234a30f8c970d3e15a5e75a2d4ac14904661b1421375bb1ff88 Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libjson-c5, libubox20240329, libblobmsg-json20240329 License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 81920 Filename: jshn_2024.03.29~eb9bcb64-r1_mipsel_mips32.ipk Size: 7277 SHA256sum: 100633ab6ab9482e4f506303857271096b39ad41d5fb0d6007b57aa863d1efff Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2024.01.23~594cfa86-r1 Depends: libc, libubox20240329, libjson-c5 License: ISC Section: base URL: https://git.openwrt.org/project/jsonpath.git Architecture: mipsel_mips32 Installed-Size: 71680 Filename: jsonfilter_2024.01.23~594cfa86-r1_mipsel_mips32.ipk Size: 10524 SHA256sum: 7c6455fc71a97f0cdcb8eb7d18b0ebe62c2f9e53054ed372b0b70b39c0c4bd5d Description: OpenWrt JSON filter utility Package: ledhwbmon Version: 6.1.89-r1 Depends: libc License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: mipsel_mips32 Installed-Size: 10240 Filename: ledhwbmon_6.1.89-r1_mipsel_mips32.ipk Size: 2506 SHA256sum: c94608b6e43c466586737e6a829f9cd2c13c68b4fec3c5c2716e360ec8f89658 Description: This program monitors LED brightness level changes having its origin in hardware/firmware, i.e. outside of kernel control. A timestamp and brightness value is printed each time the brightness changes. Package: ledumon Version: 6.1.89-r1 Depends: libc, kmod-leds-uleds License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: mipsel_mips32 Installed-Size: 10240 Filename: ledumon_6.1.89-r1_mipsel_mips32.ipk Size: 2334 SHA256sum: b89abdc96d8eb25e3ae56ab5df6b73865da97986193dfa2d1746cd28c31062cc Description: This program creates a new userspace LED class device and monitors it. A timestamp and brightness value is printed each time the brightness changes. Package: libasm1 Version: 0.191-r1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libasm1_0.191-r1_mipsel_mips32.ipk Size: 12372 SHA256sum: 1378242d0cfd6e4c0c48f79df23fc295abac526f9435e32100732fe74ac72849 Description: ELF manipulation libraries (libasm) Package: libaudit Version: 3.1.4-r2 Depends: libc License: GPL-2.0-or-later Section: libs URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libaudit_3.1.4-r2_mipsel_mips32.ipk Size: 40319 SHA256sum: 25d88bc700470e133de72215af192ed54652834837e70e12d4bb968fb28a8102 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit shared library. Package: libauparse Version: 3.1.4-r2 Depends: libc, libaudit License: GPL-2.0-or-later Section: libs URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: mipsel_mips32 Installed-Size: 204800 Filename: libauparse_3.1.4-r2_mipsel_mips32.ipk Size: 55775 SHA256sum: 95d2b4d80c0f87d83d7ad1d4560f180c26aaea9e2267152ebde9ab2899f8a744 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit parsing shared library. Package: libbfd Version: 2.42-r1 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_mips32 Installed-Size: 1259520 Filename: libbfd_2.42-r1_mipsel_mips32.ipk Size: 481645 SHA256sum: d37f0e2a232fe3eaba23349d29e9aaf7caf0fbc1c9ca7c8b63722b0aab036194 Description: libbfd Package: libblkid1 Version: 2.39.3-r1 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 337920 Filename: libblkid1_2.39.3-r1_mipsel_mips32.ipk Size: 118635 SHA256sum: 1845aeada09f05d61c2a1877f6cce425a7e8714695a25a67fa504aa0e3a5584b Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20240329 Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libjson-c5, libubox20240329 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20240329 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libblobmsg-json20240329_2024.03.29~eb9bcb64-r1_mipsel_mips32.ipk Size: 5012 SHA256sum: 0b93ae50d6b6ffb585feee4c5db69a2a957d9ff721eebb07f947e94a8ca29aad Description: blobmsg <-> json conversion library Package: libbpf1 Version: 1.4.2-r1 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs URL: http://www.kernel.org ABIVersion: 1 CPE-ID: cpe:/a:libbpf_project:libbpf Architecture: mipsel_mips32 Installed-Size: 399360 Filename: libbpf1_1.4.2-r1_mipsel_mips32.ipk Size: 154641 SHA256sum: 8d95d0a2c2a290b8e4f51287ed5f94925729b3695e324c5db0745cbf0c305024 Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.11.8-r1 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 CPE-ID: cpe:/a:freedesktop:libbsd Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libbsd0_0.11.8-r1_mipsel_mips32.ipk Size: 31858 SHA256sum: f8747e99d942c9ea72b9dfe32a49a440789bac52c677016fc330b22a19f59cb3 Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-r1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs URL: https://sourceware.org/bzip2/ ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: mipsel_mips32 Installed-Size: 81920 Filename: libbz2-1.0_1.0.8-r1_mipsel_mips32.ipk Size: 26342 SHA256sum: 5623945132a83f61dbcedbe9cbf0f7bfde24f0a207c2983efd48b7b3be2a0959 Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.69-r1 Depends: libc, libcap License: GPL-2.0-only Section: libs URL: https://www.kernel.org/pub/linux/libs/security/linux-privs/libcap2/ CPE-ID: cpe:/a:libcap_project:libcap Architecture: mipsel_mips32 Installed-Size: 276480 Filename: libcap-bin_2.69-r1_mipsel_mips32.ipk Size: 23178 SHA256sum: 0a96903ecc40819753fa9a582c216d6acce1354b6d9c02775a0153578a36da74 Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.69-r1 Depends: libc License: GPL-2.0-only Section: libs URL: https://www.kernel.org/pub/linux/libs/security/linux-privs/libcap2/ CPE-ID: cpe:/a:libcap_project:libcap Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libcap_2.69-r1_mipsel_mips32.ipk Size: 15808 SHA256sum: 0f39b0c610beba46f9b312e273193aef4cf2b278822e2b3c0de4f43dee04e093 Description: Linux capabilities library library Package: libcharset1 Version: 1.17-r1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs URL: https://www.gnu.org/software/libiconv/ ABIVersion: 1 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libcharset1_1.17-r1_mipsel_mips32.ipk Size: 1793 SHA256sum: a0f34fed45a4c3e8e559f9ee7383c5ba28f33f66a2c45e04d09c72b29ec03d52 Description: Character set conversion library Package: libcomerr0 Version: 1.47.0-r2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libcomerr0_1.47.0-r2_mipsel_mips32.ipk Size: 4413 SHA256sum: 2b67a778408e8089a8b2e1ca75747e0a604957b48f7c20c9d69876a99a583293 Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.42-r1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_mips32 Installed-Size: 409600 Filename: libctf_2.42-r1_mipsel_mips32.ipk Size: 148266 SHA256sum: 7d125a811f69d4362ffa1f0f08bd0a804e861366f807f5c4d9132a4364d1a74f Description: libctf Package: libdw1 Version: 0.191-r1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_mips32 Installed-Size: 604160 Filename: libdw1_0.191-r1_mipsel_mips32.ipk Size: 231155 SHA256sum: 01c5ea7dadb06a7b241d807c3b801ecd1dd8acb29669bfc42f92d31fdf52e38c Description: ELF manipulation libraries (libdw) Package: libe2p2 Version: 1.47.0-r2 Depends: libc, libuuid1 Provides: libe2p License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libe2p2_1.47.0-r2_mipsel_mips32.ipk Size: 12689 SHA256sum: b5d0e4835f6be84cf2f8793c30b8c93ef4504cf7f9d0295548f2cefe3b6683e5 Description: This package contains libe2p, ext2fs userspace programs utility library bundled with e2fsprogs. Package: libelf1 Version: 0.191-r1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libelf1_0.191-r1_mipsel_mips32.ipk Size: 44333 SHA256sum: 1dd409827492d98b48fd03de034188b675737a434c71a34f80a33465cb38dde5 Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 501760 Filename: libertas-sdio-firmware_20240513-r1_mipsel_mips32.ipk Size: 349508 SHA256sum: d0b135fbabe1072c4dd026ee06c43ab79f9349b11aa5e86cc0adf107541360bc Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libertas-spi-firmware_20240513-r1_mipsel_mips32.ipk Size: 93113 SHA256sum: d6a976d9361415997fa6780cb0a25bfa591844117a160f9f477391885b2f6542 Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 307200 Filename: libertas-usb-firmware_20240513-r1_mipsel_mips32.ipk Size: 217368 SHA256sum: d36926eed6fc4012874a630aeedde19be00acdf05b1e569fe0fbcc9b855b3f4f Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-r2 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_mips32 Installed-Size: 276480 Filename: libevent2-7_2.1.12-r2_mipsel_mips32.ipk Size: 106619 SHA256sum: 1401d9ef82790e9e37764e5238e47e7aaba1b8df1c397fb643a4b8136d5ba682 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-r2 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_mips32 Installed-Size: 204800 Filename: libevent2-core7_2.1.12-r2_mipsel_mips32.ipk Size: 62815 SHA256sum: 7bf6e89c9989d684671c678086c9f526abec400ea8ab3ab0d2224dbf7962f2b6 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-r2 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libevent2-extra7_2.1.12-r2_mipsel_mips32.ipk Size: 47668 SHA256sum: 24f24b791c3b94b6947f35acb715e6b66d94b2e7a6c24d25475264edd27b796d Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-r2 Depends: libc, libopenssl3, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libevent2-openssl7_2.1.12-r2_mipsel_mips32.ipk Size: 8990 SHA256sum: f2fd39dea4cb78c2f81dd0d26c470fbb64ac6f2dda012a84ad6fa374ac0219c8 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-r2 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libevent2-pthreads7_2.1.12-r2_mipsel_mips32.ipk Size: 2984 SHA256sum: 40f27bcf9982a9fd08abf286617cd49b177213aeb8fde707dc779403a7e49aa3 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.47.0-r2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 471040 Filename: libext2fs2_1.47.0-r2_mipsel_mips32.ipk Size: 191702 SHA256sum: 51656b75c04b1f6d5cee5445771348197f7055884ad319ccb831d2716c5ecc8d Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.16.0-r2 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libf2fs-selinux6_1.16.0-r2_mipsel_mips32.ipk Size: 42488 SHA256sum: e110343f0cdf42833960a60312cd18ddbf5f48e7f88fa36f7976624f67b6d649 Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.16.0-r2 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libf2fs6_1.16.0-r2_mipsel_mips32.ipk Size: 42485 SHA256sum: 0f42054a8305eb91e93a93ff261cc9fc9c84c6a09d66b88e801dc642a050f3b2 Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.39.3-r1 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 409600 Filename: libfdisk1_2.39.3-r1_mipsel_mips32.ipk Size: 148799 SHA256sum: 2dcf026f0b891eef40ea07a246a4a4ee562de8c376970e9c4a7504f3917b47b3 Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.7.0-r3 Depends: libc License: GPL-2.0-only Section: libs URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libfdt_1.7.0-r3_mipsel_mips32.ipk Size: 15752 SHA256sum: e73b7243853fe4ad6a71f8236ee7a8e4192ae7dfa1a59b048d9175f252a066be Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.3.0-r1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs URL: http://gmplib.org/ ABIVersion: 10 CPE-ID: cpe:/a:gmplib:gmp Architecture: mipsel_mips32 Installed-Size: 471040 Filename: libgmp10_6.3.0-r1_mipsel_mips32.ipk Size: 221076 SHA256sum: 87561679d4ee0a78319d99343a3aa1ba6f53b9bc9da115c1d70aba526d29ec51 Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.17-r1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs URL: https://www.gnu.org/software/libiconv/ ABIVersion: 2 Architecture: mipsel_mips32 Installed-Size: 921600 Filename: libiconv-full2_1.17-r1_mipsel_mips32.ipk Size: 664979 SHA256sum: 7b3c8bd4d4c09c78a1f68344f3c3e410e6f6c7c6ea485dabfa66780017434c2b Description: Character set conversion library Package: libintl-full8 Version: 0.22.5-r1 Depends: libc Provides: libintl-full License: GPL-3.0-or-later Section: libs URL: http://www.gnu.org/software/gettext/ ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libintl-full8_0.22.5-r1_mipsel_mips32.ipk Size: 31218 SHA256sum: 73ffb2174625e5d18ac07614da4472aac56d53f159ad949796e0020fa2cc2538 Description: GNU Internationalization library Package: libipset13 Version: 7.21-r1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net URL: http://ipset.netfilter.org/ ABIVersion: 13 CPE-ID: cpe:/a:netfilter:ipset Architecture: mipsel_mips32 Installed-Size: 184320 Filename: libipset13_7.21-r1_mipsel_mips32.ipk Size: 47503 SHA256sum: 25288ac604af1a2793bf01d774ba7c152c86e398972c05212ea5323889fbff10 Description: IPset administration utility Package: libiw29 Version: 29-r6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs URL: http://hplabs.hp.com/personal/Jean_Tourrilhes/Linux/Tools.html ABIVersion: 29 CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: mipsel_mips32 Installed-Size: 30720 Filename: libiw29_29-r6_mipsel_mips32.ipk Size: 12872 SHA256sum: 1c5af783afe8b8ffd6003476110659f273bd91a81c744c49cae1250293b2c47a Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2024.03.23~79a96150-r1 Depends: libc License: GPL-2.0 Section: opt Architecture: mipsel_mips32 Installed-Size: 30720 Filename: libiwinfo-data_2024.03.23~79a96150-r1_mipsel_mips32.ipk Size: 3890 SHA256sum: 11e136124de1c1fb7b837e18e8a8e2ea4a3c763abaa03808ed8aeaf00c22d713 Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2024.03.23~79a96150-r1 Depends: libc, libiwinfo20230701, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libiwinfo-lua_2024.03.23~79a96150-r1_mipsel_mips32.ipk Size: 6596 SHA256sum: 7202e4909a73bb9c551098d8cbbeb1ae91fc80df364a6feca6de9944e85e96e0 Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20230701 Version: 2024.03.23~79a96150-r1 Depends: libc, libnl-tiny1, libuci20130104, libubus20231128, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20230701 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libiwinfo20230701_2024.03.23~79a96150-r1_mipsel_mips32.ipk Size: 27130 SHA256sum: 1c1a6ed027b009966698c4422da0251afb1f0df7431fb6332a5cc6f5f8a787dc Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.17-r1 Depends: libc Provides: libjson-c License: MIT Section: libs URL: https://json-c.github.io/json-c/ ABIVersion: 5 CPE-ID: cpe:/a:json-c:json-c Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libjson-c5_0.17-r1_mipsel_mips32.ipk Size: 28026 SHA256sum: a9b11a73fd87eb685ebb25ac44ad736ef7d2a4247727e62cfb6ff2158318f322 Description: This package contains a library for javascript object notation backends. Package: libjson-script20240329 Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libubox20240329 Provides: libjson-script License: ISC Section: utils ABIVersion: 20240329 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libjson-script20240329_2024.03.29~eb9bcb64-r1_mipsel_mips32.ipk Size: 6209 SHA256sum: ae9bd48c978bb439d3844869aad70168ca8e022efc1187a30ac5e9f3cfb9d888 Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.7-r1 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs URL: http://www.gnu.org/software/libtool/ ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libltdl7_2.4.7-r1_mipsel_mips32.ipk Size: 13865 SHA256sum: 3c9fbd5b79e920b526518aff73fddd963e011292dae0234a0aa4c78e1a88e782 Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-r11 Depends: libc Provides: liblua License: MIT Section: libs URL: https://www.lua.org/ ABIVersion: 5.1.5 CPE-ID: cpe:/a:lua:lua Architecture: mipsel_mips32 Installed-Size: 204800 Filename: liblua5.1.5_5.1.5-r11_mipsel_mips32.ipk Size: 77868 SHA256sum: a6a17f574195d3c313903dc36e419533d98b9e9abe904b4805e0739feb20f00f Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-r6 Depends: libc Provides: liblua5.3 License: MIT Section: libs URL: https://www.lua.org/ ABIVersion: -5.3 CPE-ID: cpe:/a:lua:lua Architecture: mipsel_mips32 Installed-Size: 225280 Filename: liblua5.3-5.3_5.3.5-r6_mipsel_mips32.ipk Size: 97273 SHA256sum: 29a692bb6be47a2e72847ccbe8aba7a1927d9ad319c5a6619213297c72d45a42 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls21 Version: 3.6.0-r1 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs URL: https://tls.mbed.org ABIVersion: 21 CPE-ID: cpe:/a:arm:mbed_tls Architecture: mipsel_mips32 Installed-Size: 737280 Filename: libmbedtls21_3.6.0-r1_mipsel_mips32.ipk Size: 308650 SHA256sum: 1e7a1d15d47e37f811da838fdc1a4855196c1f12758032ce6189f8c6c24b373a Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-r1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs URL: http://www.netfilter.org/projects/libmnl/ ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libmnl Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libmnl0_1.0.5-r1_mipsel_mips32.ipk Size: 7022 SHA256sum: f62d8503e6a61b89c56a7fbc936df98fa14b3a5d388da01f20e6ea3bb1c2802b Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.39.3-r1 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 409600 Filename: libmount1_2.39.3-r1_mipsel_mips32.ipk Size: 133641 SHA256sum: 4a69ad5cd6b2aff6459b7a2e924df0f54a2721ea73d951b2e701042aa3472c1a Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libmpfr6 Version: 4.2.1-r1 Depends: libc, libgmp10 Provides: libmpfr License: LGPL-3.0-or-later Section: libs URL: https://www.mpfr.org/ ABIVersion: 6 CPE-ID: cpe:/a:mpfr:gnu_mpfr Architecture: mipsel_mips32 Installed-Size: 471040 Filename: libmpfr6_4.2.1-r1_mipsel_mips32.ipk Size: 196999 SHA256sum: 2f287da575f3ac08b95c2eadc410336ad04931e93a43e94876be781aad7f2927 Description: MPFR is a portable library written in C for arbitrary precision arithmetic on floating-point numbers. It is based on the GNU MP library. It aims to provide a class of floating-point numbers with precise semantics. Package: libncurses-dev Version: 6.4-r2 Depends: libc, zlib License: MIT Section: devel CPE-ID: cpe:/a:gnu:ncurses Architecture: mipsel_mips32 Installed-Size: 1095680 Filename: libncurses-dev_6.4-r2_mipsel_mips32.ipk Size: 295905 SHA256sum: 36edb4189573eb2e720ad16d7c0b7da2a5a8a9db759323205739524d04db8856 Description: Development files for the ncurses library Package: libncurses6 Version: 6.4-r2 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs URL: http://www.gnu.org/software/ncurses/ ABIVersion: 6 CPE-ID: cpe:/a:gnu:ncurses Architecture: mipsel_mips32 Installed-Size: 542720 Filename: libncurses6_6.4-r2_mipsel_mips32.ipk Size: 164013 SHA256sum: f59a5b757e34a0874299d520bd46559031ce8f384e1bc7752252971a5a81073d Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.9-r2 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs URL: http://www.netfilter.org/projects/libnetfilter_conntrack/ ABIVersion: 3 CPE-ID: cpe:/a:netfilter:libnetfilter_conntrack Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libnetfilter-conntrack3_1.0.9-r2_mipsel_mips32.ipk Size: 33849 SHA256sum: 1507261a7d3d9ca12f4df9ecb3d7b0e98bdb49c05cb3f27960dc769eb5d1847b Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.9.1-r1 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs URL: http://www.lysator.liu.se/~nisse/nettle/ ABIVersion: 8 CPE-ID: cpe:/a:nettle_project:nettle Architecture: mipsel_mips32 Installed-Size: 665600 Filename: libnettle8_3.9.1-r1_mipsel_mips32.ipk Size: 352482 SHA256sum: 462b5c0345ce94f8fda6631074340bf8f0b8d87c1061f0093c9ac9a9171d1a96 Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-r1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs URL: http://netfilter.org/projects/libnfnetlink/ ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libnfnetlink Architecture: mipsel_mips32 Installed-Size: 30720 Filename: libnfnetlink0_1.0.2-r1_mipsel_mips32.ipk Size: 10130 SHA256sum: b5a34c3fa5aa810d4e4500315ccd050c43e152409aca23d4335c30795a203401 Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.6-r1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs URL: http://www.netfilter.org/projects/libnftnl ABIVersion: 11 CPE-ID: cpe:/a:netfilter:libnftnl Architecture: mipsel_mips32 Installed-Size: 204800 Filename: libnftnl11_1.2.6-r1_mipsel_mips32.ipk Size: 52648 SHA256sum: 905c2d36f8f698391cbf6248cd03a9fde48184ab31c6dadd464409c7757afcf7 Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-cli200 Version: 3.9.0-r1 Depends: libc, libnl-genl200, libnl-nf200 Provides: libnl-cli License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libnl-cli200_3.9.0-r1_mipsel_mips32.ipk Size: 11399 SHA256sum: 42f5160af5e90a84a157172e8006d48d4e13e24b1dd128926a3eff1179c4f467 Description: CLI Netlink Library Functions Package: libnl-core200 Version: 3.9.0-r1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libnl-core200_3.9.0-r1_mipsel_mips32.ipk Size: 37765 SHA256sum: 7193af5c43732c9aeaa418b4b5d2bda1f267022f94e719e2d83ea47dd5456f5f Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.9.0-r1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libnl-genl200_3.9.0-r1_mipsel_mips32.ipk Size: 8187 SHA256sum: c49d83ca263d33d54ed0eedaabde31d22cec1ecde6deedc1c7645d369b3ab898 Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.9.0-r1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libnl-nf200_3.9.0-r1_mipsel_mips32.ipk Size: 26058 SHA256sum: 5fd100e0702c3e9d0e797e5094c76515c4706e071f2e4e54761002d238a20c04 Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.9.0-r1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_mips32 Installed-Size: 542720 Filename: libnl-route200_3.9.0-r1_mipsel_mips32.ipk Size: 153673 SHA256sum: 86c8e1c4e2fe7f214f2d93d6c18527bfab7947368cd5b5848739ff5adcbd8fc1 Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2023.12.05~965c4bf4-r1 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libnl-tiny1_2023.12.05~965c4bf4-r1_mipsel_mips32.ipk Size: 14889 SHA256sum: 5f76f0a9edf68944eb8e98b1f229201271eaf881a9bf82ab800bdbe92db23984 Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.9.0-r1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200, libnl-cli200 Provides: libnl License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_mips32 Installed-Size: 10240 Filename: libnl200_3.9.0-r1_mipsel_mips32.ipk Size: 960 SHA256sum: b85143c8ca0140cb62f12ccef46b8c06e3437ebced36f720655eff775a6ae8c5 Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.42-r1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_mips32 Installed-Size: 337920 Filename: libopcodes_2.42-r1_mipsel_mips32.ipk Size: 63654 SHA256sum: b88b22d96b70d114fb52ad5dcad8ad3b59a377d19a4212d7fd64595cdf265871 Description: libopcodes Package: libopenssl-afalg Version: 3.0.13-r1 Depends: libc, libopenssl3, libopenssl-conf, kmod-crypto-user License: Apache-2.0 Section: libs URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_mips32 Installed-Size: 81920 Filename: libopenssl-afalg_3.0.13-r1_mipsel_mips32.ipk Size: 6527 SHA256sum: 9fcfef2afc480eebec05e0f55665ed2ac17399cc8bf24adc857ab4c47449e526 Description: This package adds an engine that enables hardware acceleration through the AF_ALG kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "afalg" Package: libopenssl-conf Version: 3.0.13-r1 Depends: libc, libopenssl3 License: Apache-2.0 Section: libs URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_mips32 Installed-Size: 20480 Filename: libopenssl-conf_3.0.13-r1_mipsel_mips32.ipk Size: 6479 SHA256sum: c71956d12b331efd280ecafb3033b404c9b127360be92d593fe7b4bc4638490c Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-devcrypto Version: 3.0.13-r1 Depends: libc, libopenssl3, libopenssl-conf, kmod-cryptodev License: Apache-2.0 Section: libs URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_mips32 Installed-Size: 81920 Filename: libopenssl-devcrypto_3.0.13-r1_mipsel_mips32.ipk Size: 9585 SHA256sum: 0375ee03761f50fe4a10dc74808ac0378e3dd85c3904da5131d4d53bb92c7d4b Description: This package adds an engine that enables hardware acceleration through the /dev/crypto kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "devcrypto" Package: libopenssl-legacy Version: 3.0.13-r1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: libs URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libopenssl-legacy_3.0.13-r1_mipsel_mips32.ipk Size: 28489 SHA256sum: 61c694d09ef4d6ab3aa0e9192a7555356d4a72ca1eaa25b24a86595f37434482 Description: The OpenSSL legacy provider supplies OpenSSL implementations of algorithms that have been deemed legacy. Such algorithms have commonly fallen out of use, have been deemed insecure by the cryptography community, or something similar. See https://www.openssl.org/docs/man3.0/man7/OSSL_PROVIDER-legacy.html Package: libopenssl3 Version: 3.0.13-r1 Depends: libc, libatomic1 Provides: libopenssl License: Apache-2.0 Section: libs URL: http://www.openssl.org/ ABIVersion: 3 CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_mips32 Installed-Size: 3717120 Filename: libopenssl3_3.0.13-r1_mipsel_mips32.ipk Size: 1391837 SHA256sum: 57a517cfc804afb03806829b3dc4a51bdee8d2e888f3b87c1ce22d16783de76b Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.4-r1 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs URL: http://www.tcpdump.org/ ABIVersion: 1 CPE-ID: cpe:/a:tcpdump:libpcap Architecture: mipsel_mips32 Installed-Size: 337920 Filename: libpcap1_1.10.4-r1_mipsel_mips32.ipk Size: 118615 SHA256sum: 8bc2b3165b62b624bf15d6bfc6dc3899e27cf2920a385ca83ce0e289aaa7fbf2 Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre2-16 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: mipsel_mips32 Installed-Size: 337920 Filename: libpcre2-16_10.42-r1_mipsel_mips32.ipk Size: 110221 SHA256sum: 446412c83bb88c6364749b79bb12f682f3cd3ee8821ff60acac0ff7c9def58fa Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre2-32 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: mipsel_mips32 Installed-Size: 337920 Filename: libpcre2-32_10.42-r1_mipsel_mips32.ipk Size: 104175 SHA256sum: f0ae0efc2fef4321273fbde773ebf52ef6038637f7288b5eab5de097505d504d Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre2 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: mipsel_mips32 Installed-Size: 471040 Filename: libpcre2_10.42-r1_mipsel_mips32.ipk Size: 124238 SHA256sum: a5c03bc5c4ed0fcdd2ea5c6eb1d7272a6d48d2cbc7cef6c84a2926f97b01e925 Description: A Perl Compatible Regular Expression library Package: libpopt0 Version: 1.19-r1 Depends: libc Provides: libpopt License: MIT Section: libs URL: https://github.com/rpm-software-management/popt ABIVersion: 0 CPE-ID: cpe:/a:popt_project:popt Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libpopt0_1.19-r1_mipsel_mips32.ipk Size: 19954 SHA256sum: eb67d3bcc504c867d4c8beba5dfec9791a5ee85321da0e587417633f9c56e43c Description: A command line option parsing library Package: libreadline8 Version: 8.2-r1 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs URL: http://cnswww.cns.cwru.edu/php/chet/readline/rltop.html ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: mipsel_mips32 Installed-Size: 348160 Filename: libreadline8_8.2-r1_mipsel_mips32.ipk Size: 123693 SHA256sum: dce048ad220179679d9151e47d33b36fdba9d7f4095a3c93460109f6268c676a Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-avcstat_3.5-r1_mipsel_mips32.ipk Size: 4410 SHA256sum: a37dcb8c37123dc0dd7cd4c6a4299ff8fbb1177f41b318ff9606ef7cb37b528a Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-compute_av_3.5-r1_mipsel_mips32.ipk Size: 2563 SHA256sum: d0995371d3f76c6ed962cb971b20f9c0361670d0553981f15c08887a6b421c5e Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-compute_create_3.5-r1_mipsel_mips32.ipk Size: 2460 SHA256sum: 0ba71b71e9f0c85e80527452b4fc5246a63d3678ed741bcf763cdd22d44c81a7 Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-compute_member_3.5-r1_mipsel_mips32.ipk Size: 2419 SHA256sum: ec55429df340f8cd2c1a81b140495a93e960ddcd81bae7d18dfd3f3bca4ce604 Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-compute_relabel_3.5-r1_mipsel_mips32.ipk Size: 2424 SHA256sum: 30eaf5ac5afb8140b816efd2b447d113161104927367911251587ada6edbe647 Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-getconlist_3.5-r1_mipsel_mips32.ipk Size: 2954 SHA256sum: 9efe7c9e2778eb28b60f911166691642422ec9fb84c2ba56690fd1c4558d5d47 Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-getdefaultcon_3.5-r1_mipsel_mips32.ipk Size: 3065 SHA256sum: 6a031f8d9ba9d7e5e4cf830038a3faaf96cd179258d0483f81f04b801a8080c4 Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-getenforce_3.5-r1_mipsel_mips32.ipk Size: 2330 SHA256sum: a4b06716bba0a50eae6148b5108577edd394e615fc5e3871761b69b7ff8776d1 Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-getfilecon_3.5-r1_mipsel_mips32.ipk Size: 2311 SHA256sum: 6f67f67820159f086d7bbea25cfa49a99d248a1c1163229085afd25754c9b3a0 Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-getpidcon_3.5-r1_mipsel_mips32.ipk Size: 2340 SHA256sum: e3793bac4a686f13ea60a9452939be93a592bc4c304c23c7d93b4a6425f76738 Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-getsebool_3.5-r1_mipsel_mips32.ipk Size: 3067 SHA256sum: 16b9ec4ba6458309a8a96af13af62d1ef378f70045b340137f1370d42121800d Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-getseuser_3.5-r1_mipsel_mips32.ipk Size: 2656 SHA256sum: a7192f0c568d17e75bdc448293524eb8b5beb166e2a242aede75629b7039db37 Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-matchpathcon_3.5-r1_mipsel_mips32.ipk Size: 3650 SHA256sum: 68be11ca9c0cccd2412a5709117945af1652faa8d68ac6c4722c1d7e2c6310f2 Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-policyvers_3.5-r1_mipsel_mips32.ipk Size: 2188 SHA256sum: 18492e8713c750b3348b30d099ea7321f1db156321b8937721caf27a0a29f27c Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-sefcontext_compile_3.5-r1_mipsel_mips32.ipk Size: 26625 SHA256sum: ad7f3b7bcc516bfa872c5b904553ed3b763a838d0ba905d70c33d456e050d13b Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-selabel_digest_3.5-r1_mipsel_mips32.ipk Size: 3849 SHA256sum: a090994c22365eda6302522e3bac990910c5d5dc716cbe8815f78551db0a4874 Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-selabel_get_digests_all_partial_matches_3.5-r1_mipsel_mips32.ipk Size: 3502 SHA256sum: 0b1dba5d6a237428d55f5436db8562f364aaae367b822a0418a27c63c7e40862 Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-selabel_lookup_3.5-r1_mipsel_mips32.ipk Size: 3363 SHA256sum: dd4a6f89a0e6a05fc9d94d4bb597c50e1e96fd78fa860e63a20a4f7aef72bfe5 Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-selabel_lookup_best_match_3.5-r1_mipsel_mips32.ipk Size: 3517 SHA256sum: 4fc947620c4f147a910705ff25f2ca4dd49eb63a2592967971a3e948aa414f41 Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-selabel_partial_match_3.5-r1_mipsel_mips32.ipk Size: 2824 SHA256sum: 74374ca2041547f79063886bbb6aeb7a6ea250edc727a2b293ee8111f1cc8b2e Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-selinux_check_access_3.5-r1_mipsel_mips32.ipk Size: 2474 SHA256sum: a6f1a1dc320b9dfa73daba80bb7ddc8e22768d2b250c0b0b0c00920d4c092938 Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-selinux_check_securetty_context_3.5-r1_mipsel_mips32.ipk Size: 2230 SHA256sum: 81061e2207e29896eb8335bf03bbaa6787ba00f949957b089cfdedce9119be34 Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-selinuxenabled_3.5-r1_mipsel_mips32.ipk Size: 1966 SHA256sum: 467d67edb22cab7b16e50576f0aed00863d6f3b0812f044a56e2db6da234f6ac Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-selinuxexeccon_3.5-r1_mipsel_mips32.ipk Size: 2560 SHA256sum: 96a9418d3883e4f9c78d7e1f2ae80371a56b8fbad5f60e88957d2a928ec2faaf Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-setenforce_3.5-r1_mipsel_mips32.ipk Size: 2485 SHA256sum: defb70e4024e0f7788a0dffd427b001e0fae5dc94599fec8c487b65759942f9b Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-setfilecon_3.5-r1_mipsel_mips32.ipk Size: 2262 SHA256sum: 5a607489cc2d1c8475e9b6a00bb9a91653657b6c5b51839a0fc463a4620a56f4 Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-togglesebool_3.5-r1_mipsel_mips32.ipk Size: 2886 SHA256sum: e259c55d94f0c98164fb2a084cc5bfd3d7c42d56baaa42edc27b0356aba6948b Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-validatetrans_3.5-r1_mipsel_mips32.ipk Size: 2412 SHA256sum: 40c637a5bea36eafe66c8813cc7be1522685515211db63bcea103e191d21d092 Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.5-r1 Depends: libc, libsepol, libpcre2, musl-fts License: libselinux-1.0 Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 204800 Filename: libselinux_3.5-r1_mipsel_mips32.ipk Size: 64548 SHA256sum: 279ab4d871bfeb3bbdfbcc818e13785090f41f4c8a7e84ae5e074ccf8c879cad Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.5-r1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: mipsel_mips32 Installed-Size: 276480 Filename: libsemanage_3.5-r1_mipsel_mips32.ipk Size: 81852 SHA256sum: 292c4565192da4bafcb634a65cad5ff4e43ada7eff302c63565d311aec85d4fc Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.5-r1 Depends: libc Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: mipsel_mips32 Installed-Size: 737280 Filename: libsepol_3.5-r1_mipsel_mips32.ipk Size: 257974 SHA256sum: e13507f497ed234ccee509bb2a4da631fe362843bce2fb006c29c3f259b47506 Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.39.3-r1 Depends: libc, librt Provides: libsmartcols License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libsmartcols1_2.39.3-r1_mipsel_mips32.ipk Size: 41562 SHA256sum: 186286240260c1b90eafba8940557a04e57e080ef69f396dc667953dbc282f86 Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.47.0-r2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libss2_1.47.0-r2_mipsel_mips32.ipk Size: 8736 SHA256sum: 1bf6dc3e68f79801f3218b2bc06027286cd9685c8ff0bfea3035820247801e8f Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-r4 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs URL: http://linux-diag.sourceforge.net/Sysfsutils.html ABIVersion: 2 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libsysfs2_2.1.0-r4_mipsel_mips32.ipk Size: 11729 SHA256sum: edffc7c9badde677863a060090f019d95eb3d2992c7704830f8f011a2f5faf92 Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libtraceevent-extra Version: 1.8.2-r1 Depends: libc Section: libs Architecture: mipsel_mips32 Installed-Size: 112640 Filename: libtraceevent-extra_1.8.2-r1_mipsel_mips32.ipk Size: 11265 SHA256sum: b3c2ae84dd23d6a694cf3a39918daf04de8c07630c522f9a407c4b495d861923 Description: Extra plugins for libtraceevent Package: libtraceevent0 Version: 1.8.2-r1 Depends: libc Provides: libtraceevent Section: libs URL: https://git.kernel.org/pub/scm/libs/libtrace/libtraceevent.git ABIVersion: 0 Architecture: mipsel_mips32 Installed-Size: 296960 Filename: libtraceevent0_1.8.2-r1_mipsel_mips32.ipk Size: 61680 SHA256sum: 6caab8be8c8fedb5932457f04fedf8f839fcccf1394721d21ddbf330b04e69d9 Description: The libtraceevent library provides APIs to access kernel tracepoint events, located in the tracefs file system under the events directory. Package: libtracefs0 Version: 1.8.0-r1 Depends: libc, libpthread, libtraceevent0 Provides: libtracefs Section: libs URL: https://git.kernel.org/pub/scm/libs/libtrace/libtracefs.git ABIVersion: 0 Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libtracefs0_1.8.0-r1_mipsel_mips32.ipk Size: 54735 SHA256sum: f2e03f2769a5663fbf21f1fe867c30e2743704e019a848b2d928ac09e86be5cc Description: The libtracefs library provides APIs to access kernel trace file system. Package: libubox-lua Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libubox20240329, liblua5.1.5 License: ISC Section: libs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libubox-lua_2024.03.29~eb9bcb64-r1_mipsel_mips32.ipk Size: 5126 SHA256sum: 41b4ecd5399ef53f5e520b0387109c9267df739e37ac09ca9da5dc8ba2911958 Description: Lua binding for the OpenWrt Basic utility library Package: libubox20240329 Version: 2024.03.29~eb9bcb64-r1 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20240329 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libubox20240329_2024.03.29~eb9bcb64-r1_mipsel_mips32.ipk Size: 29380 SHA256sum: 14c09c703213058518c290deb5e3d495f5125cd2c01316ab1f10efce66d4f150 Description: Basic utility library Package: libubus-lua Version: 2023.11.28~f84eb599-r1 Depends: libc, libubus20231128, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libubus-lua_2023.11.28~f84eb599-r1_mipsel_mips32.ipk Size: 7632 SHA256sum: ca0d5ecff3c84406863616e42aef03b17938b1d5dd85c07d193fd931792775ed Description: Lua binding for the OpenWrt RPC client Package: libubus20231128 Version: 2023.11.28~f84eb599-r1 Depends: libc, libubox20240329 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20231128 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libubus20231128_2023.11.28~f84eb599-r1_mipsel_mips32.ipk Size: 11918 SHA256sum: 91794f29ab7c551fe85c11f361164db65e2e8804667380885be37ef721463192 Description: OpenWrt RPC client library Package: libuci-lua Version: 2023.08.10~5781664d-r1 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libuci-lua_2023.08.10~5781664d-r1_mipsel_mips32.ipk Size: 7267 SHA256sum: ec043fd219ace84269f8acb53f9f10465bb2d6c0e870bca704d92cd684b24614 Description: Lua plugin for UCI Package: libuci20130104 Version: 2023.08.10~5781664d-r1 Depends: libc, libubox20240329 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libuci20130104_2023.08.10~5781664d-r1_mipsel_mips32.ipk Size: 18492 SHA256sum: 187d642ad0e405e78cd5fa62a06f2e30e7e6bdb3d20489855d424f1d7cf101bf Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2024.04.19~e8780fa7-r1 Depends: libc, libubox20240329 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libuclient20201210_2024.04.19~e8780fa7-r1_mipsel_mips32.ipk Size: 11220 SHA256sum: a7a1e86d48e3cbb34bace599a36e41b7bde0c071b24df3150d13c0d03e76c8f0 Description: HTTP/1.1 client library Package: libucode20230711 Version: 2024.05.09~0d823e70-r1 Depends: libc, libjson-c5 Provides: libucode License: ISC Section: libs ABIVersion: 20230711 Architecture: mipsel_mips32 Installed-Size: 204800 Filename: libucode20230711_2024.05.09~0d823e70-r1_mipsel_mips32.ipk Size: 83175 SHA256sum: 13d3bc25c832ffc52f679eec83805af6c1d9d8a0d4ddb57cfa19b6a2a02fb2a7 Description: The libucode package provides the shared runtime library for the ucode interpreter. Package: libudebug Version: 2023.12.06~6d3f51f9 Depends: libc, libubox20240329, libubus20231128 License: GPL-2.0 Section: libs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libudebug_2023.12.06~6d3f51f9_mipsel_mips32.ipk Size: 4738 SHA256sum: 26d9d155f144cde064ea22b1335de355ebb60a6a67df7a7da39994df61b58e67 Description: udebug client library Package: libunistring Version: 1.1-r1 Depends: libc License: GPL-3.0 Section: libs URL: https://www.gnu.org/software/libunistring CPE-ID: cpe:/a:gnu:libunistring Architecture: mipsel_mips32 Installed-Size: 1710080 Filename: libunistring_1.1-r1_mipsel_mips32.ipk Size: 645683 SHA256sum: 47f716efaf962df03573e9c9ab085e8ea9a96a796c654fd25f0add7fbe4783c7 Description: This library provides functions for manipulating Unicode strings and for manipulating C strings according to the Unicode standard. Package: libunwind8 Version: 1.8.1-r1 Depends: libc, zlib Provides: libunwind License: X11 Section: libs URL: http://www.nongnu.org/libunwind/ ABIVersion: 8 CPE-ID: cpe:/a:libunwind_project:libunwind Architecture: mipsel_mips32 Installed-Size: 337920 Filename: libunwind8_1.8.1-r1_mipsel_mips32.ipk Size: 70626 SHA256sum: 20431fa2f2d36d1f34d55e1c149ee8d13fa955d2681765e0de426f202cb00567 Description: Libunwind defines a portable and efficient C programming interface (API) to determine the call-chain of a program. Package: libusb-1.0-0 Version: 1.0.26-r3 Depends: libc, libpthread, librt, libatomic1 Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs URL: http://libusb.info/ ABIVersion: -0 CPE-ID: cpe:/a:libusb:libusb Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libusb-1.0-0_1.0.26-r3_mipsel_mips32.ipk Size: 32722 SHA256sum: de0e09be47d99fe816a505eb7741020223029034d4ecb23541adeeea622974a2 Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2024.04.19~524a76e5-r1 Depends: libc, libubox20240329, libmbedtls21 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libustream-mbedtls20201210_2024.04.19~524a76e5-r1_mipsel_mips32.ipk Size: 6188 SHA256sum: 2bd50b0ad51c441439a22336c1b9e175af3252b6182876c161d4a435f3a27463 Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2024.04.19~524a76e5-r1 Depends: libc, libubox20240329, libopenssl3 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libustream-openssl20201210_2024.04.19~524a76e5-r1_mipsel_mips32.ipk Size: 5848 SHA256sum: 8af4eb3fdfbc8b74437f8ba7113e86319baeb942ed533dab1bbe414c08b51212 Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2024.04.19~524a76e5-r1 Depends: libc, libubox20240329, libwolfssl5.7.0.e624513f Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libustream-wolfssl20201210_2024.04.19~524a76e5-r1_mipsel_mips32.ipk Size: 4955 SHA256sum: fe5e5de43529983061eb185056aa4f00e6d6823ce4e23cffb69e90d3c4203cce Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.39.3-r1 Depends: libc, librt Provides: libuuid License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libuuid1_2.39.3-r1_mipsel_mips32.ipk Size: 14272 SHA256sum: daa00338d18d3218f1d688b30571612362b460a5af05a56732fe5ec626dbd8cf Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.7.0-stable-r1 Depends: libc, libwolfssl5.7.0.e624513f License: GPL-2.0-or-later Section: libs URL: http://www.wolfssl.com/ CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libwolfssl-benchmark_5.7.0-stable-r1_mipsel_mips32.ipk Size: 21712 SHA256sum: 03e4fc4b7c1f9350e0c29508b7d6c8f64678f436dc61ab6443fe3976e7061582 Description: This is the wolfssl benchmark utility. Package: libwolfssl5.7.0.e624513f Version: 5.7.0-stable-r1 Depends: libc Conflicts: libwolfsslcpu-crypto Provides: libcyassl, libwolfssl, libcyassl5.7.0.e624513f License: GPL-2.0-or-later Section: libs URL: http://www.wolfssl.com/ ABIVersion: 5.7.0.e624513f CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: mipsel_mips32 Installed-Size: 1198080 Filename: libwolfssl5.7.0.e624513f_5.7.0-stable-r1_mipsel_mips32.ipk Size: 517859 SHA256sum: 32253b79a48c11f202b5203ac650f4ffe536f936124c06bc7de8a07dbfd3f473 Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: libxml2-dev Version: 2.12.6-r1 Depends: libc, libxml2 License: MIT Section: devel URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: mipsel_mips32 Installed-Size: 481280 Filename: libxml2-dev_2.12.6-r1_mipsel_mips32.ipk Size: 87175 SHA256sum: 4c00cf8091efcb8265fc819da88bd04a981a3d2581ebea86ec865643c3683591 Description: A library for manipulating XML and HTML resources. This package contains the headers and xml2-config binary. Package: libxml2-utils Version: 2.12.6-r1 Depends: libc, libxml2 License: MIT Section: utils URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libxml2-utils_2.12.6-r1_mipsel_mips32.ipk Size: 20728 SHA256sum: 99949cc5eb675b277b72bd20aa6fc59979bc2f73f8018c10cfefc75b612be8ea Description: This package contains the binaries xmllint and xmlcatalog from libxml2, a library for manipulating XML and HTML resources. Package: libxml2 Version: 2.12.6-r1 Depends: libc, libpthread, zlib License: MIT Section: libs URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: mipsel_mips32 Installed-Size: 1198080 Filename: libxml2_2.12.6-r1_mipsel_mips32.ipk Size: 485910 SHA256sum: 7af946bdd649471219cb3d9a260752bcf2ef996d404940f4b4e949e70d616c39 Description: A library for manipulating XML and HTML resources. Package: lldpd Version: 1.0.17-r5 Depends: libc, libcap, libevent2-7 License: ISC Section: net URL: https://lldpd.github.io/ CPE-ID: cpe:/a:lldpd_project:lldpd Architecture: mipsel_mips32 Installed-Size: 430080 Filename: lldpd_1.0.17-r5_mipsel_mips32.ipk Size: 132405 SHA256sum: 2e3ed28aeca2eb8e349f31f03207879b18e841cf25d120c722609df6fe9affe4 Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2024.04.26~85f10530-r1 Depends: libc, libubox20240329, libubus20231128, libblobmsg-json20240329, libudebug Alternatives: 200:/sbin/logread:/usr/libexec/logread-ubox License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 143360 Filename: logd_2024.04.26~85f10530-r1_mipsel_mips32.ipk Size: 13641 SHA256sum: 142bdf690de5d32b00d878b07af7746e4d470a2d9c2353177a9bf2b3c44c633d Description: OpenWrt system log implementation Package: logger Version: 2.39.3-r1 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: logger_2.39.3-r1_mipsel_mips32.ipk Size: 17307 SHA256sum: 59cfbb1820fc2f3c2c8bd6bbabcdc765f857959d6a77d53a503b3784910aeb6a Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: look_2.39.3-r1_mipsel_mips32.ipk Size: 4395 SHA256sum: 946dee198c7cbf58f15adcb016d386e4e40de0e91bbc5e61ff937585bc60afb4 Description: look utility displays any lines in file which contain string Package: losetup Version: 2.39.3-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 143360 Filename: losetup_2.39.3-r1_mipsel_mips32.ipk Size: 48021 SHA256sum: 76dee76f6e3bc040473dae7e2013422f6b199dfb824a2f667d9fd3987af89b9c Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: lsattr_1.47.0-r2_mipsel_mips32.ipk Size: 3344 SHA256sum: 267910736296bf90bfdedf4d27f2f196f673062181837c9b59fc35955b7f21a9 Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.39.3-r1 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 204800 Filename: lsblk_2.39.3-r1_mipsel_mips32.ipk Size: 71870 SHA256sum: 7b66f352999bbc26e3964968e9e3b4a21f8a6be78b2bac6f1c060f02641e0061 Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.39.3-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 143360 Filename: lscpu_2.39.3-r1_mipsel_mips32.ipk Size: 53441 SHA256sum: 1edc679cbd1598b8924fc69a15e62b7188064da6736629d9878311e8351edb86 Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.39.3-r1 Depends: libc, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: lslocks_2.39.3-r1_mipsel_mips32.ipk Size: 25245 SHA256sum: ab3e69bc510946bc1022d756068ce6ab86ffb27293040c2fa7c59ea7db4a395a Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.39.3-r1 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: lsns_2.39.3-r1_mipsel_mips32.ipk Size: 30091 SHA256sum: a5cf2b6dd004a680481ca3464d1b3b49d041b5b9ab4171d3d33756a61abe3fe5 Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-r11 Depends: libc, lua License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: mipsel_mips32 Installed-Size: 30720 Filename: lua-examples_5.1.5-r11_mipsel_mips32.ipk Size: 6198 SHA256sum: f4344f8d57dcc5b85d939ec468d6d1f69f40f594c03c2196dae9dc9f4411943e Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-r6 Depends: libc, liblua5.3-5.3 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: mipsel_mips32 Installed-Size: 20480 Filename: lua5.3_5.3.5-r6_mipsel_mips32.ipk Size: 5990 SHA256sum: 68789c4e7ce395aa0423f168062e59ae33a1f571981bdef31717a2518879d9a1 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-r11 Depends: libc, liblua5.1.5 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: mipsel_mips32 Installed-Size: 71680 Filename: lua_5.1.5-r11_mipsel_mips32.ipk Size: 5589 SHA256sum: 7a60963977ea579089d428a9a9661d09cb1df8d7a54dab79553b05cc8bdfc5ed Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-r6 Depends: libc, liblua5.3-5.3 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: mipsel_mips32 Installed-Size: 20480 Filename: luac5.3_5.3.5-r6_mipsel_mips32.ipk Size: 6408 SHA256sum: 2f308fe622cf2a715ed7f5262395dc9dc0024182c5cdf1a844df68f9de443c1a Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-r11 Depends: libc, liblua5.1.5 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: mipsel_mips32 Installed-Size: 71680 Filename: luac_5.1.5-r11_mipsel_mips32.ipk Size: 6454 SHA256sum: 955ba616d44bbcf2b3a97b4e915372af4281ef4c90d3fbbb6728a8f7092b39fe Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20240329, libubus20231128, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 81920 Filename: map_7_mipsel_mips32.ipk Size: 8148 SHA256sum: 1217ef5f658b9461ad9796e07e60109f75f32ac727e4fc91e2dbf63709f2584a Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 3.6.0-r1 Depends: libc, libmbedtls21 License: GPL-2.0-or-later Section: utils URL: https://tls.mbed.org CPE-ID: cpe:/a:arm:mbed_tls Architecture: mipsel_mips32 Installed-Size: 143360 Filename: mbedtls-util_3.6.0-r1_mipsel_mips32.ipk Size: 9972 SHA256sum: 096bbed2bdee9fc6642a7457fe3145e03d4e739ec8851da3ace8203ce78caf60 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: mcookie_2.39.3-r1_mipsel_mips32.ipk Size: 14152 SHA256sum: aeb20e3a5760c8fc2592b59fd5119655bf4070adcdcb6011a219af9ae420df5d Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.2-r2 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils URL: https://www.kernel.org/pub/linux/utils/raid/mdadm/ CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: mipsel_mips32 Installed-Size: 491520 Filename: mdadm_4.2-r2_mipsel_mips32.ipk Size: 220122 SHA256sum: e80aee729843ee6d351d208ff6216d79c03aa42708371154b2e6eba6ce20a8d7 Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mkf2fs-selinux Version: 1.16.0-r2 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_mips32 Installed-Size: 71680 Filename: mkf2fs-selinux_1.16.0-r2_mipsel_mips32.ipk Size: 17548 SHA256sum: 18799bdd1529563e5dca1728c583f148f58409e048c315ce72f98654abb7224f Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.16.0-r2 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_mips32 Installed-Size: 71680 Filename: mkf2fs_1.16.0-r2_mipsel_mips32.ipk Size: 17516 SHA256sum: 1ad22c41fa9bef8084b69bb287e9333d08d08ecd4dca391fca3b6213e69e94be Description: Utility for creating a Flash-Friendly File System (F2FS) Package: mlxsw_spectrum-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 35983360 Filename: mlxsw_spectrum-firmware_20240513-r1_mipsel_mips32.ipk Size: 33411927 SHA256sum: a60a1f5af013295f9d60f627286c52bd8d85b2018ced205813016c09bb9a9d1d Description: Mellanox Spectrum firmware Package: more Version: 2.39.3-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: more_2.39.3-r1_mipsel_mips32.ipk Size: 20673 SHA256sum: 1dabe033699df8926ec39b82dff2347713d4835066da3f477b08648e385fb97b Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.39.3-r1 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 276480 Filename: mount-utils_2.39.3-r1_mipsel_mips32.ipk Size: 60820 SHA256sum: cb61d474dbaeba9bc0ef48fc530819e45a7716b6290d5c153a55481ebb275bbd Description: contains: mount, umount, findmnt Package: mt76-test Version: 2024.05.17~513c131c-r1 Depends: libc, kmod-mt76-core, libnl-tiny1 License: GPLv2 Section: devel Architecture: mipsel_mips32 Installed-Size: 71680 Filename: mt76-test_2024.05.17~513c131c-r1_mipsel_mips32.ipk Size: 8224 SHA256sum: b80112b9fd4e57b087c233dac5a0938518f6444333d97b7e0f45871de4141e73 Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 51200 Filename: mt7601u-firmware_20240513-r1_mipsel_mips32.ipk Size: 27205 SHA256sum: 05957ffa7f078dcd15f4429ef9082da2c2b4f17cd96709b814d73dd68b402e59 Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 81920 Filename: mt7622bt-firmware_20240513-r1_mipsel_mips32.ipk Size: 54772 SHA256sum: 840b134d6b0c789cd7287dd7c471521396e830aee427ebff53e2c75568cdd71e Description: mt7622bt firmware Package: mt7921bt-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 542720 Filename: mt7921bt-firmware_20240513-r1_mipsel_mips32.ipk Size: 401213 SHA256sum: d88a7dd087c790c7f84e0d404441baecf77b3de4864d94ab4e5e35c662054e00 Description: mt7921bt firmware Package: mt7922bt-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 522240 Filename: mt7922bt-firmware_20240513-r1_mipsel_mips32.ipk Size: 513692 SHA256sum: fcc9cb700239f33d4bca5011d26937105bdc2dd13d819ee566f76a0d3e5ea6c9 Description: mt7922bt firmware Package: mt7981-wo-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 2437120 Filename: mt7981-wo-firmware_20240513-r1_mipsel_mips32.ipk Size: 48361 SHA256sum: 44a04d59e5b52e4f6c5160335427314702c798ffdf055c59b0448906f3771acb Description: MT7981 offload firmware Package: mt7986-wo-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 4864000 Filename: mt7986-wo-firmware_20240513-r1_mipsel_mips32.ipk Size: 96409 SHA256sum: 7c3c73cca2b040b20f0692c51d808e42a3f11afffd2a09914c0ce9ece681c16a Description: MT7986 offload firmware Package: mt7988-2p5g-phy-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 143360 Filename: mt7988-2p5g-phy-firmware_20240513-r1_mipsel_mips32.ipk Size: 40818 SHA256sum: 51788111362d6a6fccfda8deded93f7d158edf587cc510918151ed84b9f7404f Description: MT7988 built-in 2.5G Ethernet PHY firmware Package: musl-fts Version: 1.2.7-r1 Depends: libc, libpthread License: LGPL-2.1 Section: libs URL: https://github.com/pullmoll/musl-fts Architecture: mipsel_mips32 Installed-Size: 71680 Filename: musl-fts_1.2.7-r1_mipsel_mips32.ipk Size: 5688 SHA256sum: 5a301d8bed4cdf2d8e98081de0d266ad1d4bd9ee119d84be4028e9bcd5e6fff1 Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 737280 Filename: mwifiex-pcie-firmware_20240513-r1_mipsel_mips32.ipk Size: 515597 SHA256sum: 0e4c2ad74f8c36bcf0ef095fcf919c125e292ae9ada3e29020bb310627de847a Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1249280 Filename: mwifiex-sdio-firmware_20240513-r1_mipsel_mips32.ipk Size: 877102 SHA256sum: 493cfa88a5cdbc985d506889b06d9759fb4d2750aacec2ff3085c6fea92fd561 Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 296960 Filename: mwl8k-firmware_20240513-r1_mipsel_mips32.ipk Size: 193251 SHA256sum: b3b1234cc1f0d95902cfc4866e5fadbee25cc3db297aea4570f94196855dd9b6 Description: Marvell 8366/8687 firmware Package: namei Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: namei_2.39.3-r1_mipsel_mips32.ipk Size: 11813 SHA256sum: 9021607d6ee7b52efc52fd1a46f6d08d0f20baedb366e12916a3d0dd11d80d6c Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2024.01.04~f01345ec-r1 Depends: libc, libuci20130104, libnl-tiny1, libubus20231128, ubus, ubusd, jshn, libubox20240329, libudebug, ucode, ucode-mod-fs License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 327680 Filename: netifd_2024.01.04~f01345ec-r1_mipsel_mips32.ipk Size: 98200 SHA256sum: 5c28f983e7ec46723340ab508e69b76b88f50d79328c740fccf214159eaa1f3e Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.0.9-r1 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net URL: http://netfilter.org/projects/nftables/ Architecture: mipsel_mips32 Installed-Size: 870400 Filename: nftables-json_1.0.9-r1_mipsel_mips32.ipk Size: 303789 SHA256sum: 37e5f5ed470dc3174333baa845ef9d4d70910b0609410206d401113194d0abe7 Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.0.9-r1 Depends: libc, kmod-nft-core, libnftnl11 Conflicts: nftables-json Provides: nftables License: GPL-2.0 Section: net URL: http://netfilter.org/projects/nftables/ Architecture: mipsel_mips32 Installed-Size: 798720 Filename: nftables-nojson_1.0.9-r1_mipsel_mips32.ipk Size: 269787 SHA256sum: 276f1eef7c694230aa17dc93fde83f17c2b46dc5ba0bdd06f909b83200b5fe32 Description: nftables userspace utility no JSON support Package: nsenter Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: nsenter_2.39.3-r1_mipsel_mips32.ipk Size: 14504 SHA256sum: 38cadb81de2ca0cacfabcd99a116f3b77aadd1b44e3fb046a560f21583cc754f Description: run program with namespaces of other processes Package: nstat Version: 6.9.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: nstat_6.9.0-r1_mipsel_mips32.ipk Size: 8485 SHA256sum: c8521a8d52a26a09adb8b9f53ffa6808888c64b773043ec0017e81d77bf1f6f4 Description: Network statistics utility Package: objdump Version: 2.42-r1 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_mips32 Installed-Size: 409600 Filename: objdump_2.42-r1_mipsel_mips32.ipk Size: 162047 SHA256sum: ed100a42c6c30241779bec04f06342e6265b8cc01b3248ffa8b92fd5c29a1346 Description: objdump Package: odhcp6c Version: 2023.05.12~bcd28363-r20 Depends: libc, libubox20240329 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 92160 Filename: odhcp6c_2023.05.12~bcd28363-r20_mipsel_mips32.ipk Size: 27754 SHA256sum: 066fd40d1d0ad90c56f43a4f7026d81a2a35c4bf62db4525fd8651c0462396e5 Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2024.05.08~a2988231-r1 Depends: libc, libubox20240329, libuci20130104, libubus20231128, libnl-tiny1 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 143360 Filename: odhcpd-ipv6only_2024.05.08~a2988231-r1_mipsel_mips32.ipk Size: 45913 SHA256sum: 2b827ea3cfc774f4ed324fdce8b8d7c27020a94485084746803792df0e22baf6 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2024.05.08~a2988231-r1 Depends: libc, libubox20240329, libuci20130104, libubus20231128, libnl-tiny1 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 143360 Filename: odhcpd_2024.05.08~a2988231-r1_mipsel_mips32.ipk Size: 52465 SHA256sum: 0b3af7d44cc11ee1899a7bdb5a8711d9b595129ab490fea8f40eb5ee299bcb80 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: omcproxy Version: 2021.11.04~bfba2aa7-r9 Depends: libc, libubox20240329, libubus20231128 License: Apache-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 81920 Filename: omcproxy_2021.11.04~bfba2aa7-r9_mipsel_mips32.ipk Size: 19427 SHA256sum: 3e527381647fb1461ac3d784db1303e1990bc32c8c3fe6b50fe58077939c362f Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 3.0.13-r1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: utils URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_mips32 Installed-Size: 757760 Filename: openssl-util_3.0.13-r1_mipsel_mips32.ipk Size: 295538 SHA256sum: edc0e886767892afa1b5b68619f99f43cb902b96cfe337b6d58daa94cbcbc0f8 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2022.03.25~62471e69-r2 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base URL: https://openwrt.org/docs/guide-user/security/signatures Architecture: mipsel_mips32 Installed-Size: 10240 Filename: openwrt-keyring_2022.03.25~62471e69-r2_mipsel_mips32.ipk Size: 1137 SHA256sum: 11a80b6ac69e50c59a91084fdc776bedf4a993a11f7075686fe42c58e69436bf Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2022.02.24~d038e5b6-r2 Depends: libc, uclient-fetch, libpthread, libubox20240329 License: GPL-2.0 Section: base URL: https://git.openwrt.org/project/opkg-lede.git Essential: yes Architecture: mipsel_mips32 Installed-Size: 215040 Filename: opkg_2022.02.24~d038e5b6-r2_mipsel_mips32.ipk Size: 69242 SHA256sum: 8c58703be27abcebcd7ec6ed9cdbebafb329e34192ae0ed45434117b4d4027d7 Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: otrx Version: 2024.03.23~6b242991-r1 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: otrx_2024.03.23~6b242991-r1_mipsel_mips32.ipk Size: 6686 SHA256sum: a5b329af26bf5fba835df011e100a9a841a78e95a18699b4c3b50378dabadb14 Description: Firmware utility otrx Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: mipsel_mips32 Installed-Size: 40960 Filename: p54-pci-firmware_1_mipsel_mips32.ipk Size: 24191 SHA256sum: a37d05cbd35ea5d024a1a06043344bb8b73fb76b8c620fdbf669eb2397772624 Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: mipsel_mips32 Installed-Size: 40960 Filename: p54-spi-firmware_1_mipsel_mips32.ipk Size: 27441 SHA256sum: 2fcdc2b42db33b392137380d976a951348940f9889f2e8fd07517a918da1f005 Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: mipsel_mips32 Installed-Size: 40960 Filename: p54-usb-firmware_1_mipsel_mips32.ipk Size: 24489 SHA256sum: 55925c71aa30c134ba94c180f65acfb93ab289d005b0638656a586eb3134b823 Description: p54-usb firmware Package: partx-utils Version: 2.39.3-r1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 276480 Filename: partx-utils_2.39.3-r1_mipsel_mips32.ipk Size: 65843 SHA256sum: 87115dfb5fd6ed761b7674cc96a37c499b654fd3c23838ea220da01190d9f972 Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.5-r1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 20480 Filename: policycoreutils-fixfiles_3.5-r1_mipsel_mips32.ipk Size: 5530 SHA256sum: 286fd448a98794612a20673901a8e3397f0737e318864ca4db24369d73dc0276 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: policycoreutils-genhomedircon_3.5-r1_mipsel_mips32.ipk Size: 7992 SHA256sum: 34d533577d0abc020ef450b83cdf93930f1529eeace3592159948b16f19d6938 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: policycoreutils-load_policy_3.5-r1_mipsel_mips32.ipk Size: 3049 SHA256sum: 99256355622c81d561d74b453069057bb0e3ec93bbfd29e830ead41e9958ad1b Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: policycoreutils-newrole_3.5-r1_mipsel_mips32.ipk Size: 6645 SHA256sum: 18b2ed97b2f328e83275efa5f7651288aff100410af29a3f665691e94fc8bd60 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.5-r1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: policycoreutils-open_init_pty_3.5-r1_mipsel_mips32.ipk Size: 3866 SHA256sum: f22cb12246701ba90892d52afb9348793d618157bd772206bd2de245e4db2dc9 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.5-r1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: policycoreutils-pp_3.5-r1_mipsel_mips32.ipk Size: 3479 SHA256sum: a11057bde80f5602b45e015ec7afa3873b84479837ccfbc312507c9edd43fe28 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: policycoreutils-restorecon_xattr_3.5-r1_mipsel_mips32.ipk Size: 5073 SHA256sum: 0a02f59774cb17f6da8746941d562a12f1cb5056b89c35b4f09cae2e8d08fa16 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: policycoreutils-run_init_3.5-r1_mipsel_mips32.ipk Size: 3732 SHA256sum: 66fcc4b2985403fa617f9ed5e19a84d05d0ca05fc8b8becfa387357b8df977d4 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: policycoreutils-secon_3.5-r1_mipsel_mips32.ipk Size: 6511 SHA256sum: 88b80321e3b5adad8d1f2d63a2905d983055ac6a9cbc8bf667885cdf8366d313 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: policycoreutils-semodule_3.5-r1_mipsel_mips32.ipk Size: 7998 SHA256sum: 74911a06df8271d18c60fc809dc11f44c447a44ab1c19afb37e1cffb6c1699a7 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: policycoreutils-sestatus_3.5-r1_mipsel_mips32.ipk Size: 5302 SHA256sum: 5b409ec90181e36451fb7f78051ced8b5bbe997327e4e5700e296c1cbb6997c9 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: policycoreutils-setfiles_3.5-r1_mipsel_mips32.ipk Size: 5910 SHA256sum: 939d40b841a4c7d2f4c63f8e849c791ad2e8b7807d24ab2b485fa0da773fbc8e Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: policycoreutils-setsebool_3.5-r1_mipsel_mips32.ipk Size: 4583 SHA256sum: 563467c15b67f87f5dc1927a432ffb7879d9683a2e218048e0ece1189872003a Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.5-r1 Depends: libc License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 10240 Filename: policycoreutils_3.5-r1_mipsel_mips32.ipk Size: 1080 SHA256sum: a3a35a6b1bc0023fb575ebd46586d0cb17e0f888b3f622c37a94c8ac6589bf7d Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.9_git20210104-r5 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ppp-mod-passwordfd_2.4.9_git20210104-r5_mipsel_mips32.ipk Size: 2259 SHA256sum: ce1427b81e778fe65ae188f260ddef776d32cbd9535ddb559db91812f8fd2710 Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.9_git20210104-r5 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ppp-mod-pppoa_2.4.9_git20210104-r5_mipsel_mips32.ipk Size: 7389 SHA256sum: 0ad8f313a539e10adae9cfbeca01959d3633ff6a932ce8d230feada0f48c7ebd Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.9_git20210104-r5 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ppp-mod-pppoe_2.4.9_git20210104-r5_mipsel_mips32.ipk Size: 11016 SHA256sum: ca944f606879077550ab582cc0eb8fd709874e1ae83042c24ed7bfd9450de6fc Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.9_git20210104-r5 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ppp-mod-pppol2tp_2.4.9_git20210104-r5_mipsel_mips32.ipk Size: 5097 SHA256sum: 7c53d351db34aa91772ec8ec53c435613b44e7a7488301285b0a8cc98e6fd343 Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.9_git20210104-r5 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 51200 Filename: ppp-mod-pptp_2.4.9_git20210104-r5_mipsel_mips32.ipk Size: 16775 SHA256sum: 7072d4613b4e1b3f4da3f4730a22e4690f9e3e06d2cc3342238cf1b549c3e1d9 Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.9_git20210104-r5 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 92160 Filename: ppp-mod-radius_2.4.9_git20210104-r5_mipsel_mips32.ipk Size: 23188 SHA256sum: f24a47712d669a98d3394df2211d6f9422a74c3353a1bc59f5f811993640c4f0 Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.9_git20210104-r5 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 378880 Filename: ppp-multilink_2.4.9_git20210104-r5_mipsel_mips32.ipk Size: 145210 SHA256sum: 34ef0bc5e585a5c88f75400eb832de13588f9077484eb8cbaceacef79e7cc857 Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.9_git20210104-r5 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 378880 Filename: ppp_2.4.9_git20210104-r5_mipsel_mips32.ipk Size: 130457 SHA256sum: 56a0e666da0c4b23fbce4cbf781764e5b83187c29603a46fe2f73a1a3e1c7788 Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.9_git20210104-r5 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 71680 Filename: pppdump_2.4.9_git20210104-r5_mipsel_mips32.ipk Size: 15092 SHA256sum: b70b5362fcbfe9ffda0acf075425c8e49410f29914347285f7b9d96c3ed481bc Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.9_git20210104-r5 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 71680 Filename: pppoe-discovery_2.4.9_git20210104-r5_mipsel_mips32.ipk Size: 7509 SHA256sum: 41f32d31b90e8a72bfacf3bd6be587983de3fafbf749c6cff785b1717f02c69c Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.9_git20210104-r5 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 71680 Filename: pppstats_2.4.9_git20210104-r5_mipsel_mips32.ipk Size: 5578 SHA256sum: dc31b58510aa0d19df33c9817dfb76da0a1bf1358f4679dacdc5f0a2eff1b8ae Description: This package contains an utility to report PPP statistics. Package: prlimit Version: 2.39.3-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: prlimit_2.39.3-r1_mipsel_mips32.ipk Size: 13698 SHA256sum: ef9d76a7f9787cd75e02c4c9ee100d4ea54807aec50d31beb4ef747eace74ace Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-seccomp Version: 2024.03.30~946552a7-r1 Depends: libc, libubox20240329, libblobmsg-json20240329 License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 204800 Filename: procd-seccomp_2024.03.30~946552a7-r1_mipsel_mips32.ipk Size: 18712 SHA256sum: 9ea2080fb76dc9f9d67e990c2d88e9f357f243694b54457239d9acd9b70f71e6 Description: OpenWrt process seccomp helper + utrace Package: procd-selinux Version: 2024.03.30~946552a7-r1 Depends: libc, ubusd, ubus, libjson-script20240329, ubox, libubox20240329, libudebug, libubus20231128, libblobmsg-json20240329, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 501760 Filename: procd-selinux_2024.03.30~946552a7-r1_mipsel_mips32.ipk Size: 62005 SHA256sum: 8251505f9a547413089362d2f2e006cb86545925cb2654ef848987fdb571e2ca Description: OpenWrt system process manager with SELinux support Package: procd-ujail Version: 2024.03.30~946552a7-r1 Depends: libc, libubox20240329, libubus20231128, libuci20130104, libblobmsg-json20240329 License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 143360 Filename: procd-ujail_2024.03.30~946552a7-r1_mipsel_mips32.ipk Size: 43018 SHA256sum: dfa6ae2c4326db64a6b21d100c04b2a1ca9ad03b6d352701d88ba882e8512981 Description: OpenWrt process jail helper Package: procd Version: 2024.03.30~946552a7-r1 Depends: libc, ubusd, ubus, libjson-script20240329, ubox, libubox20240329, libudebug, libubus20231128, libblobmsg-json20240329, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 501760 Filename: procd_2024.03.30~946552a7-r1_mipsel_mips32.ipk Size: 61518 SHA256sum: 59e455af40c87045db32a84ee143b1325f61642c5407921ce2dd507d29b16fba Description: OpenWrt system process manager Package: px5g-mbedtls Version: 10 Depends: libc, libmbedtls21 Provides: px5g License: LGPL-2.1 Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: px5g-mbedtls_10_mipsel_mips32.ipk Size: 5367 SHA256sum: ba235b200c05a654874983bc49b89233c01bf15ef6488a28442c10d50a2549be Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 10 Depends: libc License: LGPL-2.1 Section: utils Architecture: mipsel_mips32 Installed-Size: 204800 Filename: px5g-standalone_10_mipsel_mips32.ipk Size: 87871 SHA256sum: 28432bb87bd7b4cdcec60a1f613fafa0bc9a8a408c54f96ce602de9d05c4801e Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 9 Depends: libc, libwolfssl5.7.0.e624513f Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: px5g-wolfssl_9_mipsel_mips32.ipk Size: 5460 SHA256sum: 81502172312c0eeca26ab2faf70cb78cfdca283cd80058e9c53a64491884150f Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-scripts Version: 1.3.1-r33 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 40960 Filename: qos-scripts_1.3.1-r33_all.ipk Size: 7292 SHA256sum: 14572b46c20d23cf3facc8c60abb8f2c072b8ca5e954bf42eac8d775cadd6702 Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8152-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 30720 Filename: r8152-firmware_20240513-r1_mipsel_mips32.ipk Size: 10924 SHA256sum: 284640a16f7302325c951a7936c83cd7b1b28a851e5393ce7720284e06391399 Description: RealTek RTL8152 firmware Package: r8169-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 81920 Filename: r8169-firmware_20240513-r1_mipsel_mips32.ipk Size: 24543 SHA256sum: 462a51ddf6539ae0deed5eb17244fa233bc9d7c110c67ef6efa72fd447592a07 Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 7290880 Filename: radeon-firmware_20240513-r1_mipsel_mips32.ipk Size: 3518302 SHA256sum: 494cea78fe5848e9e1a4965005599839deada5f25a419cc40bc1c85cf7b56df7 Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020.06.19~1665d9e9-r2 Depends: libc License: GPL-2.0-or-later Section: utils URL: https://github.com/blocktrron/ravpower-mcu/ Architecture: mipsel_mips32 Installed-Size: 10240 Filename: ravpower-mcu_2020.06.19~1665d9e9-r2_mipsel_mips32.ipk Size: 2648 SHA256sum: e883e781faf65e7edcd2f753a2be3be51f42f224f81ea4df06979fe8c26f2d47 Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 6.9.0-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: rdma_6.9.0-r1_mipsel_mips32.ipk Size: 24361 SHA256sum: 878a5488965cb27ec7f79f09c933cbc6d10563b6810604c8697847985fd6e5b9 Description: Network rdma utility Package: refpolicy Version: 2.20200229-r3 Depends: libc License: GPL-2.0-or-later Section: system URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 2918400 Filename: refpolicy_2.20200229-r3_all.ipk Size: 811027 SHA256sum: 203a904e0a7427fc3d3a9917cb4ed743677fae0f9f93b6e9326c4b148644f4bc Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2023.01.28~f646ba40-r1 Depends: libc, libubox20240329 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 81920 Filename: relayd_2023.01.28~f646ba40-r1_mipsel_mips32.ipk Size: 10753 SHA256sum: 34ed1c30fb5cf847a906edb3f3cdb5b15725aefd4ceeaba1f2ee18d14b5636d8 Description: Transparent routing / relay daemon Package: rename Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: rename_2.39.3-r1_mipsel_mips32.ipk Size: 5584 SHA256sum: ff225723860fbd94f30468a584a060a925a8b59b18562e54d787e42019f3dde6 Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: resize2fs_1.47.0-r2_mipsel_mips32.ipk Size: 25922 SHA256sum: 240e83d9a9b4ef43d1e682fd40dba267441e34f4ff8cd97015f0d6ddfb7ba9a2 Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: resolveip_2_mipsel_mips32.ipk Size: 2639 SHA256sum: 9a92efb44db064f1a3498c5c6bc052351e4d024aac1442d1bd02270c6dd277e4 Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rev Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: rev_2.39.3-r1_mipsel_mips32.ipk Size: 3807 SHA256sum: 363aeb46db5f10efeb50696e23480acef951723eb6f52adef09f6e5a5b55b936 Description: rev utility copies the specified files to the standard output, reversing the order of characters in every line. If no files are specified, the standard input is read. Package: rpcapd Version: 1.10.4-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:libpcap Architecture: mipsel_mips32 Installed-Size: 337920 Filename: rpcapd_1.10.4-r1_mipsel_mips32.ipk Size: 128879 SHA256sum: 61449f9abb23df6e7f435d5604d7c385108dc648b338d43d3d31b9d45a3395b8 Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2024.02.22~8ef4c258-r1 Depends: libc, libubus20231128, libubox20240329, rpcd License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: rpcd-mod-file_2024.02.22~8ef4c258-r1_mipsel_mips32.ipk Size: 8148 SHA256sum: c3bec7dea0a3f784f66830fa0208d00578d8bb936eb650f71fd90a743a1a4619 Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2024.02.22~8ef4c258-r1 Depends: libiwinfo (>=2023.01.21), libc, libubus20231128, libubox20240329, rpcd, libiwinfo20230701 License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: rpcd-mod-iwinfo_2024.02.22~8ef4c258-r1_mipsel_mips32.ipk Size: 8755 SHA256sum: fbed7176468feefffad9022772e077153cce126de2fd20fe6e59175cef607584 Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2024.02.22~8ef4c258-r1 Depends: libc, libubus20231128, libubox20240329, rpcd License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: rpcd-mod-rpcsys_2024.02.22~8ef4c258-r1_mipsel_mips32.ipk Size: 4630 SHA256sum: ddc72ce241f07300c19f3c3b780b8a62a067edb60f484fe4e55564d2ad27f1a7 Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd-mod-ucode Version: 2024.02.22~8ef4c258-r1 Depends: libc, libubus20231128, libubox20240329, rpcd, libucode20230711 License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: rpcd-mod-ucode_2024.02.22~8ef4c258-r1_mipsel_mips32.ipk Size: 8932 SHA256sum: be17824f176af3591e6b7330cd99271d804bab4605d0927580aa3590eda8581d Description: Allows implementing plugins using ucode scripts. Package: rpcd Version: 2024.02.22~8ef4c258-r1 Depends: libc, libubus20231128, libubox20240329, libuci20130104, libblobmsg-json20240329, libjson-c5 License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 81920 Filename: rpcd_2024.02.22~8ef4c258-r1_mipsel_mips32.ipk Size: 27728 SHA256sum: b537da92d47ee7292db40dd594ef3c25cb8a018ae3bf01c950a6a7f313ab76af Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 204800 Filename: rs9113-firmware_20240513-r1_mipsel_mips32.ipk Size: 85261 SHA256sum: ab5b1e41341a0326c195bfe06296d7428fc67f36021bf63e5b89abe17ee65049 Description: RedPine Signals rs9113 firmware Package: rssileds Version: 4 Depends: libc, libiwinfo20230701, libnl-tiny1, libubox20240329, libuci20130104 Section: net Architecture: mipsel_mips32 Installed-Size: 81920 Filename: rssileds_4_mipsel_mips32.ipk Size: 4408 SHA256sum: 736d62a9db3e09023baaeaaa20b2620caea0a45237fd3ea7956da9a565a21fc2 Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 20480 Filename: rt2800-pci-firmware_20240513-r1_mipsel_mips32.ipk Size: 4727 SHA256sum: f72a1d107a5aade73d1ae24b20f446935f5692d23f7522166c9be608715fa453 Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 20480 Filename: rt2800-usb-firmware_20240513-r1_mipsel_mips32.ipk Size: 3675 SHA256sum: c98576331c46342ac424c599b6d3869a456650275597052bd9eaf58ad4df1c4a Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 30720 Filename: rt61-pci-firmware_20240513-r1_mipsel_mips32.ipk Size: 7307 SHA256sum: 77848b092b2d617d7dac9c2b64e8863c225f08f168bd5874bc80f00a1bad3c2f Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 10240 Filename: rt73-usb-firmware_20240513-r1_mipsel_mips32.ipk Size: 2072 SHA256sum: c43e857c66f5b74cb8534f99fbd468cffbd9d008649a28429e4bcfb460461bd0 Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 20480 Filename: rtl8188eu-firmware_20240513-r1_mipsel_mips32.ipk Size: 11231 SHA256sum: 56ebded688fa39981fb8afcbc796b82b15c07a3a53784729bccda561197e3685 Description: RealTek RTL8188EU firmware Package: rtl8188fu-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 30720 Filename: rtl8188fu-firmware_20240513-r1_mipsel_mips32.ipk Size: 14826 SHA256sum: 884c8175ec25eddfa0f0de7664d962fe98cc7543dae17bae0237a620bdaf7bf1 Description: RealTek RTL8188FU firmware Package: rtl8192ce-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 61440 Filename: rtl8192ce-firmware_20240513-r1_mipsel_mips32.ipk Size: 21532 SHA256sum: d857f90bb2af6492ae8c0ab020a64dad78f0b147e2fd03500f19f19edb88a4fe Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 71680 Filename: rtl8192cu-firmware_20240513-r1_mipsel_mips32.ipk Size: 19530 SHA256sum: 63906cd22bf696d9e630af90e6a024f8e89d2f12f1a3dcc5fd5a7bd386107a94 Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 40960 Filename: rtl8192de-firmware_20240513-r1_mipsel_mips32.ipk Size: 14321 SHA256sum: daaa53ae7ec7c714eb99b1c8a10c443cb77b8889b3b9cc4cc2e6882a6faa638c Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 40960 Filename: rtl8192eu-firmware_20240513-r1_mipsel_mips32.ipk Size: 21745 SHA256sum: 372885b9edfd43fdb1f572825dde06b3e4becfd5b4689ad3a56126352b47930f Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 92160 Filename: rtl8192se-firmware_20240513-r1_mipsel_mips32.ipk Size: 37524 SHA256sum: a69907c8fcad474488ee59f8db4061f261d8a8c91336307c1cdc7f114de419c8 Description: RealTek RTL8192SE firmware Package: rtl8723au-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 71680 Filename: rtl8723au-firmware_20240513-r1_mipsel_mips32.ipk Size: 28777 SHA256sum: de65e73cfbc32e23880188a2141cc820a2faa24c4f68838d309c3e33901d9dd6 Description: RealTek RTL8723AU firmware Package: rtl8723be-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 71680 Filename: rtl8723be-firmware_20240513-r1_mipsel_mips32.ipk Size: 36823 SHA256sum: 11497d16e56e39f5b50c5d50d5a69acd14ee268bcf3e87f5e084beaff53d2e7c Description: RealTek RTL8723BE firmware Package: rtl8723bu-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 40960 Filename: rtl8723bu-firmware_20240513-r1_mipsel_mips32.ipk Size: 22214 SHA256sum: 412921dfb4bd626fe632cb1f021d15b5a27049c8604898aac465eb6dabac10ff Description: RealTek RTL8723BU firmware Package: rtl8723de-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 40960 Filename: rtl8723de-firmware_20240513-r1_mipsel_mips32.ipk Size: 19615 SHA256sum: 2ad90c439764faa516dc77988d2a48dc49f6c8437d2c8ccedbc61d68d45dbf2a Description: RealTek RTL8723DE firmware Package: rtl8761a-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 81920 Filename: rtl8761a-firmware_20240513-r1_mipsel_mips32.ipk Size: 43580 SHA256sum: 8ff7833fec01d91dc503fc08e215ee9d43c4b9d895a1cd7bb26b9fd636915312 Description: RealTek RTL8761A firmware Package: rtl8761b-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 51200 Filename: rtl8761b-firmware_20240513-r1_mipsel_mips32.ipk Size: 32606 SHA256sum: e184337c594e1c882d3ed35b94a0725bdde7fb23e16bca8b7738d2cf893bc0c2 Description: RealTek RTL8761B firmware Package: rtl8761bu-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 51200 Filename: rtl8761bu-firmware_20240513-r1_mipsel_mips32.ipk Size: 31943 SHA256sum: 4526b1d4be983fdac25c42d111fedff9866c257ab71192353c5e374bf5a7ece3 Description: RealTek RTL8761BU firmware Package: rtl8821ae-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 61440 Filename: rtl8821ae-firmware_20240513-r1_mipsel_mips32.ipk Size: 28664 SHA256sum: 3f1266e675376384e4dca17ee76b5aa7d8f05f0a21aab98d89e1f7f1e35f7a4c Description: RealTek RTL8821AE firmware Package: rtl8821ce-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 143360 Filename: rtl8821ce-firmware_20240513-r1_mipsel_mips32.ipk Size: 58054 SHA256sum: 2f3e73508601f3eb8d8c160bac314d02348c28be81809bd1b231cbd2a701b69f Description: RealTek RTL8821CE firmware Package: rtl8822be-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 163840 Filename: rtl8822be-firmware_20240513-r1_mipsel_mips32.ipk Size: 83001 SHA256sum: 000e31feaf740501cab292d75ee739e69a8a3881ed37e765f25c140aabf1ceca Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 358400 Filename: rtl8822ce-firmware_20240513-r1_mipsel_mips32.ipk Size: 162634 SHA256sum: e2773ec681633e10bed1c64fe9efd3f53bbb313e89c4c44eb1d49fc10030324b Description: RealTek RTL8822CE firmware Package: rtl8851be-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1167360 Filename: rtl8851be-firmware_20240513-r1_mipsel_mips32.ipk Size: 597746 SHA256sum: 2a8c0112a8ec2d618b75a3c75035cdd965c46c113460eeb53cd8a382a17fe6e5 Description: RealTek RTL8851BE firmware Package: rtl8852ae-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1433600 Filename: rtl8852ae-firmware_20240513-r1_mipsel_mips32.ipk Size: 664710 SHA256sum: b2b4ed16f20fa03f8dafda7a9bf338fd54fb26bd25aaccf7d3987358d03047f6 Description: RealTek RTL8852AE firmware Package: rtl8852be-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 2283520 Filename: rtl8852be-firmware_20240513-r1_mipsel_mips32.ipk Size: 1165212 SHA256sum: c0e85645c329bdfe9e509e0e846696cb290c3254de279460fb5b5bb8f40bed51 Description: RealTek RTL8852BE firmware Package: rtl8852ce-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1546240 Filename: rtl8852ce-firmware_20240513-r1_mipsel_mips32.ipk Size: 829684 SHA256sum: 0aef9db668fadd9ad382e61f25270d41d2a5d713116b336fd438f12930afad3a Description: RealTek RTL8852CE firmware Package: script-utils Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 143360 Filename: script-utils_2.39.3-r1_mipsel_mips32.ipk Size: 41424 SHA256sum: 318d360432160438b53a825fa86990e8d6ec7c8138687a36990c6344a4ecd89d Description: contains: script, scriptreplay Package: secilc Version: 3.5-r1 Depends: libc, libsepol License: BSD-2-Clause Section: utils URL: http://selinuxproject.org/page/Main_Page Architecture: mipsel_mips32 Installed-Size: 71680 Filename: secilc_3.5-r1_mipsel_mips32.ipk Size: 5752 SHA256sum: 6f2b54274386e2e91740e417a9373b34271557040f64125d2ad14323d187f84e Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.2.5 Depends: libc License: Unlicense Section: system URL: https://git.defensec.nl/?p=selinux-policy.git;a=summary CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 266240 Filename: selinux-policy_1.2.5_all.ipk Size: 61211 SHA256sum: db3b5b8c1049baf61be01e14f90c31d64e2bedad6002f331af42a0011907a495 Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.39.3-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: setterm_2.39.3-r1_mipsel_mips32.ipk Size: 16173 SHA256sum: 63834243949c51781cc1e3adc0396f4d648ab83ba94a6c869c2bfaecc4eb13b6 Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.39.3-r1 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 204800 Filename: sfdisk_2.39.3-r1_mipsel_mips32.ipk Size: 56177 SHA256sum: ba8cd10d20eb909868da012d2762334b6ef210d56854fe09b3c02ca9bebbcf33 Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: soloscli Version: 1.04-r3 Depends: libc, kmod-solos-pci License: GPL-2.0 Section: net URL: http://sourceforge.net/projects/openadsl Architecture: mipsel_mips32 Installed-Size: 81920 Filename: soloscli_1.04-r3_mipsel_mips32.ipk Size: 4140 SHA256sum: b5bc0fd28166663a7e3485c4757e4be3b43afb9a8fd41a02fae3d4a36e9b32d3 Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: spidev-test Version: 6.1.89-6.1.89 Depends: libc, kmod-spi-dev Section: utils URL: http://www.kernel.org Architecture: mipsel_mips32 Installed-Size: 71680 Filename: spidev-test_6.1.89-6.1.89_mipsel_mips32.ipk Size: 5655 SHA256sum: b938e8846a606743ac01cf341917f4dfc34a8c2efed4a93902ed7bb5687d56f9 Description: SPI testing utility. Package: ss Version: 6.9.0-r1 Depends: libc, libnl-tiny1, libmnl0, libbpf1, kmod-netlink-diag License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 143360 Filename: ss_6.9.0-r1_mipsel_mips32.ipk Size: 42621 SHA256sum: 36ae5be3c3e3476ce761b415ca0420e8aeaed50e22107615357499ec6c783430 Description: Socket statistics utility Package: strace Version: 6.7-r1 Depends: libc License: LGPL-2.1-or-later Section: utils URL: https://strace.io/ CPE-ID: cpe:/a:strace_project:strace Architecture: mipsel_mips32 Installed-Size: 1126400 Filename: strace_6.7-r1_mipsel_mips32.ipk Size: 329498 SHA256sum: 50b6a1853273291dd768c9a05548d35e3f5f9c1bb20651fb97a93ef71cf04345 Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.39.3-r1 Depends: libc, librt, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 204800 Filename: swap-utils_2.39.3-r1_mipsel_mips32.ipk Size: 51472 SHA256sum: 8495b71904c2a39b9cf44c77057f7585a625fb7d386fe4b043087547080945e5 Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny1 License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 71680 Filename: swconfig_12_mipsel_mips32.ipk Size: 9359 SHA256sum: 9da717674e9e7ed02d9606e1ccdddaa56a87a046fece39c2f9f73aa671175b17 Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-r4 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils URL: http://linux-diag.sourceforge.net/Sysfsutils.html CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: mipsel_mips32 Installed-Size: 81920 Filename: sysfsutils_2.1.0-r4_mipsel_mips32.ipk Size: 8929 SHA256sum: e5d6a7b95ba663d0490e18178c41dce3f046ef6e46f74d771384f4039f301195 Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.39.3-r1 Depends: libc, librt Alternatives: 200:/usr/bin/taskset:/usr/bin/util-linux-taskset License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: taskset_2.39.3-r1_mipsel_mips32.ipk Size: 22408 SHA256sum: 21745c23071cec15b9db56c63d3a0b4f5147445df04c974574159a2dd47fcc81 Description: contains: taskset Package: tc-bpf Version: 6.9.0-r1 Depends: libc, kmod-sched-core, libmnl0, libbpf1 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-bpf License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 481280 Filename: tc-bpf_6.9.0-r1_mipsel_mips32.ipk Size: 182065 SHA256sum: 9731b950c4fb57a997a581f38b9699bfec32e0cc978ff270801e86b738e33397 Description: Traffic control utility (bpf) Package: tc-full Version: 6.9.0-r1 Depends: libc, kmod-sched-core, libmnl0, libbpf1, libxtables12 Provides: tc Alternatives: 400:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 481280 Filename: tc-full_6.9.0-r1_mipsel_mips32.ipk Size: 183715 SHA256sum: 6b5865d0190291d21ebcbdbc5ec5883dd6fd6271e0fb6a4a211f1df80caa9995 Description: Traffic control utility (full) Package: tc-tiny Version: 6.9.0-r1 Depends: libc, kmod-sched-core, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 409600 Filename: tc-tiny_6.9.0-r1_mipsel_mips32.ipk Size: 154785 SHA256sum: 198b3ce33e88de956472cf7aaa3b850aa325c519185de6fbe8e986c4429586ed Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.99.4-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: mipsel_mips32 Installed-Size: 409600 Filename: tcpdump-mini_4.99.4-r1_mipsel_mips32.ipk Size: 151806 SHA256sum: 1e71a10704381f93ddcce5a9128dc96d96232b6b3d54998d1ec0fc5de485804d Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.99.4-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: mipsel_mips32 Installed-Size: 931840 Filename: tcpdump_4.99.4-r1_mipsel_mips32.ipk Size: 340852 SHA256sum: dd72eedada2d75fdda17fb8ff6dac8d1d4a3cd82e1dbdd8ccd6ced655b364690 Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.4-r2 Depends: libc License: MIT Section: libs URL: http://www.gnu.org/software/ncurses/ CPE-ID: cpe:/a:gnu:ncurses Architecture: mipsel_mips32 Installed-Size: 61440 Filename: terminfo_6.4-r2_mipsel_mips32.ipk Size: 8915 SHA256sum: f5b432f1a72bc072577d7987492bff32b19141f748874798153b577ba4e948f1 Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-address6_3.8-r1_mipsel_mips32.ipk Size: 5501 SHA256sum: 108f6e9e2a89c306c10aba5cfbaaeede2025ba7ed3266273b27d3c4edddc5a98 Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 143360 Filename: thc-ipv6-alive6_3.8-r1_mipsel_mips32.ipk Size: 38934 SHA256sum: b86b527cb021523ea4a779b89484857a8322e24c87362ad6a50b812053395379 Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-connect6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-connect6_3.8-r1_mipsel_mips32.ipk Size: 4982 SHA256sum: c5c8977f54ddacfdd5154a47db4571bd3856ae9b91c11a948ee3598ae3e99d66 Description: This package contains the connect6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-covert-send6_3.8-r1_mipsel_mips32.ipk Size: 2018 SHA256sum: b9c2045d7f8aedd90d78f22ba05d15e5f9a76ab8590b1a9cbf9e9b1ca8afcdbc Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-covert-send6d_3.8-r1_mipsel_mips32.ipk Size: 2018 SHA256sum: 3ea456438014aa066f2363fba31a505a59e7a5d5b53a8ab828e9a8d3cd362cd0 Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-denial6_3.8-r1_mipsel_mips32.ipk Size: 19767 SHA256sum: 1a5faa6fcb3225c5630f5557021da3ec420f1b3e9294da67e150c030ecb8bfa6 Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-detect-new-ip6_3.8-r1_mipsel_mips32.ipk Size: 7191 SHA256sum: 6802a8a79b603bfce24e2b123de608421b88f33f24b77d54566d65f7cd1ffec8 Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-detect-sniffer6_3.8-r1_mipsel_mips32.ipk Size: 17986 SHA256sum: 2cb3818bf455936c0401ab576ab038663778e34844e6b72ef9bc2c5b30430a32 Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 3.8-r1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 317440 Filename: thc-ipv6-dnsdict6_3.8-r1_mipsel_mips32.ipk Size: 86292 SHA256sum: c03cb4e4d4a0a951b3c3da274d61eb82c5f8310d287817467469f808cb237b2f Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-dnsrevenum6_3.8-r1_mipsel_mips32.ipk Size: 8874 SHA256sum: d707bbeaa1a72a3c0f40dbd5f79d7b1bb8d96b9591cdf296ceced10b550dcda9 Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-dos-new-ip6_3.8-r1_mipsel_mips32.ipk Size: 19869 SHA256sum: f275961f8ed12aa73cadd715eae47cac34abe98c4c950f186f8547e99872ee22 Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-dump-router6_3.8-r1_mipsel_mips32.ipk Size: 18571 SHA256sum: 8ed8f43651d7cce1706c656f821be0780a6bf9dc02ac9cb9a2d26b1b131737f9 Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-exploit6_3.8-r1_mipsel_mips32.ipk Size: 20886 SHA256sum: 14c13569f8ed705ae0cd0452b723f6b3eb9222d1be84db26e27afbd6478f9a97 Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-fake-advertise6_3.8-r1_mipsel_mips32.ipk Size: 20308 SHA256sum: ff953fc488ad3f055d5831e5e697006d49c469c7f0460c7d8d7c285565bf822e Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-fake-dhcps6_3.8-r1_mipsel_mips32.ipk Size: 9046 SHA256sum: f321ca6b1d2fce60895fca02fc8a33664029fa579cd824d4ef9c04b451640a82 Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-fake-dns6d_3.8-r1_mipsel_mips32.ipk Size: 17616 SHA256sum: 590b2081efa995a8657b2cadd7857c03b540bc9f6843fa0e8eb077b49455253a Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-fake-dnsupdate6_3.8-r1_mipsel_mips32.ipk Size: 4215 SHA256sum: ea6f09723750412e9f48551e5d842a6cfc236e89d6630ebb61682720635171f3 Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-fake-mipv6_3.8-r1_mipsel_mips32.ipk Size: 17957 SHA256sum: 6e50db9543307b0e5a90029af5adff11d355a22882ec14dd7898fc96b7812909 Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-fake-mld26_3.8-r1_mipsel_mips32.ipk Size: 18814 SHA256sum: 6494f6798f3fbb3950bb97862ae4df9d95f98db8f238741ef79ddcccd1f91717 Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-fake-mld6_3.8-r1_mipsel_mips32.ipk Size: 18229 SHA256sum: 49d54f0aeaf640a2d8a5f72054bf049210c13e6275939710be91ff2e4e28a0b0 Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-fake-mldrouter6_3.8-r1_mipsel_mips32.ipk Size: 17353 SHA256sum: 5745a83f26f4312766ae87ad95bda649a76265e505bebb34a69863956eda2e29 Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-fake-router26_3.8-r1_mipsel_mips32.ipk Size: 26999 SHA256sum: b20f71350f4d2e6d61ea56bd033505904f33c0f6404a62c49f3c97198b21fd2c Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-fake-router6_3.8-r1_mipsel_mips32.ipk Size: 21035 SHA256sum: 6b590fcb2a14f6acae79966596332dc3d62bb4d5b465b41748b1d8d8bdef7052 Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-fake-solicitate6_3.8-r1_mipsel_mips32.ipk Size: 19076 SHA256sum: c2382bff036d87d496d06db878e0cca481854c9fc42abf64de039975c9f5e7d9 Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-flood-advertise6_3.8-r1_mipsel_mips32.ipk Size: 17402 SHA256sum: df93171cd990c86f7347f0f8fefb943a6c18fa88a6df38c8bed946fb72c9aa34 Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-flood-dhcpc6_3.8-r1_mipsel_mips32.ipk Size: 19330 SHA256sum: 8d186bf85527719c2e0646d9b0b2b754fac6960da9004c1b13b54b00240b168f Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-flood-mld26_3.8-r1_mipsel_mips32.ipk Size: 17456 SHA256sum: 539136f59cc1992a5143d91267a62c476f27b1f2ed05defa713e0b89a7cb2ef5 Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-flood-mld6_3.8-r1_mipsel_mips32.ipk Size: 17093 SHA256sum: ef4adc442ca027748607e191087e9f61956fe99bd99d9e38bf6397a78335ed64 Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-flood-mldrouter6_3.8-r1_mipsel_mips32.ipk Size: 16792 SHA256sum: 7ae921af42f07768fe07608a8966a5feea0985c58c02f0de252b4fb7228bf0f2 Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-flood-router26_3.8-r1_mipsel_mips32.ipk Size: 21380 SHA256sum: 089da061886529cb1e97376182f174c692723b3d60b45a1e278099e21812a946 Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-flood-router6_3.8-r1_mipsel_mips32.ipk Size: 19275 SHA256sum: 17eec8d351dcf21164040f15b24c72a866b2a95bf4b9df0dafca694460b2985f Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-flood-solicitate6_3.8-r1_mipsel_mips32.ipk Size: 17805 SHA256sum: 556561ee17f9e7f015fe438e04bea9a4ad7d69ca5713804b2e97299fda651d40 Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-unreach6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-flood-unreach6_3.8-r1_mipsel_mips32.ipk Size: 19068 SHA256sum: fa3953bedcebd833369e80426c944bf3517e726d7ed848e4d5bf6b872323195c Description: This package contains the flood_unreach6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 143360 Filename: thc-ipv6-fragmentation6_3.8-r1_mipsel_mips32.ipk Size: 29528 SHA256sum: 12a6b22c52601b8d58f955e83383499bf7389ffacd6ab3c38fc7cdf47544feef Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 81920 Filename: thc-ipv6-fuzz-dhcpc6_3.8-r1_mipsel_mips32.ipk Size: 24172 SHA256sum: 5e668ee5f47c22a784a0dfa19eca9b54154f8b5cef64b7a9111e8b87171f90c5 Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-fuzz-dhcps6_3.8-r1_mipsel_mips32.ipk Size: 24437 SHA256sum: 32ab49c0b7974472498df2748ae532299524a11f39379b9453f6dcf3dcc187eb Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-fuzz-ip6_3.8-r1_mipsel_mips32.ipk Size: 26747 SHA256sum: 9517e853fa3419e515ff33ea1f9718181d92461154f0e48d85cc7091c801b7a0 Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 143360 Filename: thc-ipv6-implementation6_3.8-r1_mipsel_mips32.ipk Size: 33994 SHA256sum: 09d75f61dbd0ca0576a097c85bbe76bc46755fa01fe9eb7ab47e9b118925116e Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-implementation6d_3.8-r1_mipsel_mips32.ipk Size: 6252 SHA256sum: de2a293aadbf61538c0addd33caba95430ce47e1481312b726f56e01ea146d04 Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-inverse-lookup6_3.8-r1_mipsel_mips32.ipk Size: 17336 SHA256sum: 8839930cb19003f4ca0b95eb95e0d5747267ba4ad84f2e750491ca6296c8facb Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-kill-router6_3.8-r1_mipsel_mips32.ipk Size: 20490 SHA256sum: 7fd685f32c8ae22e11dbe77915c1e5f68e4a658252e9c7d882dc4258011541bc Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-ndpexhaust6_3.8-r1_mipsel_mips32.ipk Size: 16943 SHA256sum: c01680f567a0d63937a71c688775100303f6a19da2a5d54eec77652078910ef7 Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-node-query6_3.8-r1_mipsel_mips32.ipk Size: 17565 SHA256sum: 2bc1619594152e15d12ec95284d2fb6ac4bcb687533c047caf94425fb786c056 Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-parasite6_3.8-r1_mipsel_mips32.ipk Size: 23925 SHA256sum: fbcf49a2f981c3b940459d51f668deff540bd4501ce2cc8f936f15a074e8293e Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-passive-discovery6_3.8-r1_mipsel_mips32.ipk Size: 10298 SHA256sum: f9c1a175fbf83ce6db4ddabf8e01cd3937ecd01c980b753bdf9a505b5ca6ec19 Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-randicmp6_3.8-r1_mipsel_mips32.ipk Size: 17517 SHA256sum: afbcb7558dc8448cc1c40eed4d5779f7dc73c2b076f38cccad12748c2bafbfaa Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-redir6_3.8-r1_mipsel_mips32.ipk Size: 18178 SHA256sum: 8a0b83f5e7b44ce009b4d1853e89c908ab57f60135cc9398b8ed63da748c6c83 Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-rsmurf6_3.8-r1_mipsel_mips32.ipk Size: 16487 SHA256sum: d4cedfa6fc10968826687715f35535ec1f99886a57d22ff010dd1955e7f7ffe9 Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-sendpees6_3.8-r1_mipsel_mips32.ipk Size: 2008 SHA256sum: 603e680f014edcd55b9a37630c6e0aaaddd479da16c76f582f8a07b8ab07878f Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-sendpeesmp6_3.8-r1_mipsel_mips32.ipk Size: 2014 SHA256sum: 3d7f5ff6a46b6e9940553d6f56881c301f2085de7b07453b592945ed24ec9410 Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-smurf6_3.8-r1_mipsel_mips32.ipk Size: 16758 SHA256sum: c491b9aab006f37e092a8a6e8c94c39a1fbe1184ad830e8d2885bafc266fbff1 Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 3.8-r1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-thcping6_3.8-r1_mipsel_mips32.ipk Size: 27089 SHA256sum: 5b9d1ae20ad3cad48276918aecbb2e4486993dc4e9fca7e3be1381adc4873816 Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-toobig6_3.8-r1_mipsel_mips32.ipk Size: 17951 SHA256sum: 9461bf67418b0d5890a257e023d9e80e77db99a109c99aad3499ebabaf6fd39a Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobigsniff6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-toobigsniff6_3.8-r1_mipsel_mips32.ipk Size: 17372 SHA256sum: 71e821d1ca36851d4533e9356ce419e32880665f771634f2632140395ef03763 Description: This package contains the toobigsniff6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-trace6_3.8-r1_mipsel_mips32.ipk Size: 24215 SHA256sum: 5a6ee8bc003c4feab2a675029c789ee1c2a64811a5304ad5e97b71d7a47fa84b Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 20480 Filename: ti-3410-firmware_20240513-r1_mipsel_mips32.ipk Size: 8656 SHA256sum: 4a3be9f3d0c7fa0ababbc2d4c375b88e7c10c62878c229aea1a5291e49299d96 Description: TI 3410 firmware Package: ti-5052-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 20480 Filename: ti-5052-firmware_20240513-r1_mipsel_mips32.ipk Size: 8630 SHA256sum: b5a89e36a5237d99e62d8c46721d3e7fc0fcff1ffcbf3383b12270511b0916ec Description: TI 5052 firmware Package: tmon Version: 6.1.89-1 Depends: libc, libncursesw6 License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: mipsel_mips32 Installed-Size: 71680 Filename: tmon_6.1.89-1_mipsel_mips32.ipk Size: 15758 SHA256sum: 3ea7f0245176d709b315d459daade4a662a41e46e81dbfa1b1d94008fb9b92b8 Description: As hardware vendors cope with the thermal constraints on their products, more and more sensors are added, new cooling capabilities are introduced. To expose such relationship to the userspace, Linux generic thermal layer introduced sysfs entry at /sys/class/thermal with a matrix of symbolic links, trip point bindings, and device instances. To traverse such matrix by hand is not a trivial task. 'TMON' is conceived as a tool to help visualize, tune, and test the complex thermal subsystem. Package: trace-cmd Version: v3.2-r1 Depends: libc, libtracefs0, zlib License: GPL-2.0-only Section: devel Architecture: mipsel_mips32 Installed-Size: 409600 Filename: trace-cmd_v3.2-r1_mipsel_mips32.ipk Size: 165632 SHA256sum: 7bb6908716096af0845ddefe8f73eac831fbc5a55f877cf5fef0864eb6aa9fa7 Description: Linux trace command line utility Package: tune2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 143360 Filename: tune2fs_1.47.0-r2_mipsel_mips32.ipk Size: 38610 SHA256sum: 306b7f6a6d049f24abe261069c20fc7b287b6ac00c5ffe26db22afa877996e2b Description: Ext2 Filesystem tune utility Package: ubox Version: 2024.04.26~85f10530-r1 Depends: libc, libubox20240329, ubusd, ubus, libubus20231128, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 215040 Filename: ubox_2024.04.26~85f10530-r1_mipsel_mips32.ipk Size: 19295 SHA256sum: e6964301dcc867183f87042d6df276f74433149e45518b2c738c5cdc90e29b5f Description: OpenWrt system helper toolbox Package: ubus Version: 2023.11.28~f84eb599-r1 Depends: libc, libubus20231128, libblobmsg-json20240329, ubusd License: LGPL-2.1 Section: base Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ubus_2023.11.28~f84eb599-r1_mipsel_mips32.ipk Size: 6999 SHA256sum: 2c4b7a537f956d804c0fe19c981af8bba15e071fcb0a9f8ec51b39a093347471 Description: OpenWrt RPC client utility Package: ubusd Version: 2023.11.28~f84eb599-r1 Depends: libc, libubox20240329, libblobmsg-json20240329 License: LGPL-2.1 Section: base Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ubusd_2023.11.28~f84eb599-r1_mipsel_mips32.ipk Size: 14021 SHA256sum: 2f2fcda4f6acafae0bc759a550af6794beb1e0b8165e56338224e951ad94e188 Description: OpenWrt RPC daemon Package: ucert-full Version: 2020.05.24~00b921d8-r1 Depends: libc, usign, libubox20240329, libjson-c5, libblobmsg-json20240329 Provides: ucert License: GPL-3.0+ Section: base Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucert-full_2020.05.24~00b921d8-r1_mipsel_mips32.ipk Size: 8374 SHA256sum: bf28034a968f5b35d42b48b6581a8bdf5b8aeee47f1f9c955b8e323f5762c186 Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020.05.24~00b921d8-r1 Depends: libc, usign, libubox20240329 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucert_2020.05.24~00b921d8-r1_mipsel_mips32.ipk Size: 5906 SHA256sum: 4ef71d1eae429aae60d441b356e34571ae9906aa5fcc03834459d504aa461238 Description: OpenWrt certificate verification utility Package: uci Version: 2023.08.10~5781664d-r1 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: mipsel_mips32 Installed-Size: 81920 Filename: uci_2023.08.10~5781664d-r1_mipsel_mips32.ipk Size: 7711 SHA256sum: 598bcb96f3e51e64d4243d7ea4e1e60d9c98c39cfec6dfa10b69404bba196a1c Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2024.04.19~e8780fa7-r1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 71680 Filename: uclient-fetch_2024.04.19~e8780fa7-r1_mipsel_mips32.ipk Size: 8476 SHA256sum: cbc2c10de5459f85da32a37533e0d5388d0ab0d0a3bcfb73ab78d402a134caef Description: Tiny wget replacement using libuclient Package: ucode-mod-bpf Version: 1 Depends: libc, libucode20230711, libbpf1 License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode-mod-bpf_1_mipsel_mips32.ipk Size: 8262 SHA256sum: ed307d42a9595fe65cc21cdceb5c1dad30a79dc7d3214b14f4394eca66b8d3ad Description: The bpf plugin provides functionality for loading and interacting with eBPF modules. It allows loading full modules and pinned maps/programs and supports interacting with maps and attaching programs as tc classifiers. Package: ucode-mod-debug Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libubox20240329, libucode20230711 License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode-mod-debug_2024.05.09~0d823e70-r1_mipsel_mips32.ipk Size: 8982 SHA256sum: 45256685124b611b16a2e5af32fff9e9af37973dc6a85d779a26532e578246ec Description: The debug plugin module provides runtime debugging and introspection facilities. Package: ucode-mod-fs Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode-mod-fs_2024.05.09~0d823e70-r1_mipsel_mips32.ipk Size: 9724 SHA256sum: 3919e28fe9eb9c7f40c8cc2c7c790d45de0de0784ab367d68024ff6ec931ecb9 Description: The filesystem plugin module allows interaction with the local file system. Package: ucode-mod-log Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libubox20240329 License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode-mod-log_2024.05.09~0d823e70-r1_mipsel_mips32.ipk Size: 4712 SHA256sum: e3af0c40eb08b24c44e89357e843552894562f0ec52cd60cd00dab5d9f48300f Description: The log plugin module provides access to the syslog and libubox ulog APIs. Package: ucode-mod-math Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode-mod-math_2024.05.09~0d823e70-r1_mipsel_mips32.ipk Size: 3355 SHA256sum: a12ea6058338c4af91790e518044879423956cb67b6a3ea464f88ecae4d1c912 Description: The math plugin provides access to various procedures. Package: ucode-mod-nl80211 Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libnl-tiny1, libubox20240329 License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode-mod-nl80211_2024.05.09~0d823e70-r1_mipsel_mips32.ipk Size: 20234 SHA256sum: 1b1680d746dd99c0e2aa55568e42e0dd96b309efb2b03cdd62f9611b84c3b734 Description: The nl80211 plugin provides access to the Linux wireless 802.11 netlink API. Package: ucode-mod-resolv Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode-mod-resolv_2024.05.09~0d823e70-r1_mipsel_mips32.ipk Size: 8533 SHA256sum: 23f82f1a73748af8c5eb85d3ed393251676e1ddc448adc81bb0661a1524bdc92 Description: The resolv plugin implements simple DNS resolving. Package: ucode-mod-rtnl Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libnl-tiny1, libubox20240329 License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 143360 Filename: ucode-mod-rtnl_2024.05.09~0d823e70-r1_mipsel_mips32.ipk Size: 26327 SHA256sum: 07a4c60602210ee0c6b66ecc52ad12f8585ded07fa84ea516f3cbee3d6d3f925 Description: The rtnl plugin provides access to the Linux routing netlink API. Package: ucode-mod-socket Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode-mod-socket_2024.05.09~0d823e70-r1_mipsel_mips32.ipk Size: 18532 SHA256sum: b45a6c856f5eefe14b1aa90b6cb396bffdca6395d62f1b55390a138822950d4d Description: The socket plugin provides access to IPv4 Package: ucode-mod-struct Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode-mod-struct_2024.05.09~0d823e70-r1_mipsel_mips32.ipk Size: 10869 SHA256sum: e4169f07b218c0db59fe66728ae56872b113e25a787c363d536dbb3776e5f189 Description: The struct plugin implements Python 3 compatible struct.pack/unpack functionality. Package: ucode-mod-ubus Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libubus20231128, libblobmsg-json20240329 License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode-mod-ubus_2024.05.09~0d823e70-r1_mipsel_mips32.ipk Size: 15023 SHA256sum: 682c10647094b3db95577cb0e604381579507d7062a5307aa5224f8ba87e0d94 Description: The ubus module allows ucode template scripts to enumerate and invoke ubus procedures. Package: ucode-mod-uci Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libuci20130104 License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode-mod-uci_2024.05.09~0d823e70-r1_mipsel_mips32.ipk Size: 7853 SHA256sum: d91a27c5da7af628dc45a8dd112a05eedd2ff791c6d788aca5e4ccb05baa3405 Description: The uci module allows templates to read and modify uci configuration. Package: ucode-mod-uclient Version: 2024.04.19~e8780fa7-r1 Depends: libc, libucode20230711, libuclient20201210 License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode-mod-uclient_2024.04.19~e8780fa7-r1_mipsel_mips32.ipk Size: 5967 SHA256sum: 85d42f90b1899a00ddb32572c32e7fba2a26fe7b0efb99ff34ce7104e6c9d4e9 Description: ucode uclient module Package: ucode-mod-udebug Version: 2023.12.06~6d3f51f9 Depends: libc, libucode20230711, libudebug License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode-mod-udebug_2023.12.06~6d3f51f9_mipsel_mips32.ipk Size: 7361 SHA256sum: 8520929f1af4d7db47dca62a99a7f78a964ea7fcdb1a20b688d25c24ff80671e Description: ucode udebug module Package: ucode-mod-uloop Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libubox20240329 License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode-mod-uloop_2024.05.09~0d823e70-r1_mipsel_mips32.ipk Size: 9295 SHA256sum: 4d82c4b0bccff019799d272cd61561bf9fb3e955e7e819090a057ff906e5a448 Description: The uloop module allows ucode scripts to interact with OpenWrt uloop event loop implementation. Package: ucode Version: 2024.05.09~0d823e70-r1 Depends: libc, libucode20230711 License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode_2024.05.09~0d823e70-r1_mipsel_mips32.ipk Size: 7009 SHA256sum: cf952b03418d4bf15ff4db83ef26c59e7d8b9d1b8b39646e6c5f0f0e211e9faa Description: ucode is a tiny script interpreter featuring an ECMAScript oriented script language and Jinja-inspired templating. Package: udebug-cli Version: 2023.12.06~6d3f51f9 Depends: libc, udebugd, ucode-mod-udebug License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 10240 Filename: udebug-cli_2023.12.06~6d3f51f9_mipsel_mips32.ipk Size: 2776 SHA256sum: 4eab2a4fa9b3a903a3b94b6fd035aa8d3db84b14047a700f88818a1cd6e38dba Description: OpenWrt debug service CLI Package: udebugd Version: 2023.12.06~6d3f51f9 Depends: libc, libudebug License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 81920 Filename: udebugd_2023.12.06~6d3f51f9_mipsel_mips32.ipk Size: 9191 SHA256sum: 8d77f9ed272abd123a32dbf553f64cfd7189591d1fde6ca6d63dd1c2956b85b2 Description: OpenWrt debug service Package: uencrypt-mbedtls Version: 5 Depends: libc, libmbedtls21 Conflicts: uencrypt-openssl, uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: uencrypt-mbedtls_5_mipsel_mips32.ipk Size: 4615 SHA256sum: e6998bdc159ffdc6db585d54546f7ce4a1a774da42cc4536de63261abff94398 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses mbedTLS as crypto provider Package: uencrypt-openssl Version: 5 Depends: libc, libopenssl3 Conflicts: uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: uencrypt-openssl_5_mipsel_mips32.ipk Size: 4155 SHA256sum: 1943b8dd261dcd9012d93221208a60838ffbb23c0ec6d2e2105fc28c203a9a14 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses OpenSSL as crypto provider Package: uencrypt-wolfssl Version: 5 Depends: libc, libwolfssl5.7.0.e624513f License: GPL-2.0-or-later Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: uencrypt-wolfssl_5_mipsel_mips32.ipk Size: 4058 SHA256sum: 95516ac0382383dd04f1faebecb1acad1104fd4fc0a04267c0ecdfdd0d11c625 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses wolfSSL as crypto provider Package: ugps Version: 2024.02.14~69561a07-r1 Depends: libc, libubox20240329, libubus20231128 License: GPL-2.0+ Section: utils Architecture: mipsel_mips32 Installed-Size: 81920 Filename: ugps_2024.02.14~69561a07-r1_mipsel_mips32.ipk Size: 7246 SHA256sum: a63944719637d52386dd2097edaa6c898084f0a8f051eedfce71f80235add6be Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2023.06.25~34a8a74d-r3 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 71680 Filename: uhttpd-mod-lua_2023.06.25~34a8a74d-r3_mipsel_mips32.ipk Size: 4526 SHA256sum: a8df435521758607506c5794a41796e8c3375481b11a4f7208ad18ce748d6ba5 Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2023.06.25~34a8a74d-r3 Depends: libc, uhttpd, libubus20231128, libblobmsg-json20240329 License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 71680 Filename: uhttpd-mod-ubus_2023.06.25~34a8a74d-r3_mipsel_mips32.ipk Size: 9381 SHA256sum: cdcf0ae4df15d32eea7a2929d9f3c7a9c1481951c23d9c305c2267d0c9eb52a5 Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd-mod-ucode Version: 2023.06.25~34a8a74d-r3 Depends: libc, uhttpd, libucode20230711 License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 71680 Filename: uhttpd-mod-ucode_2023.06.25~34a8a74d-r3_mipsel_mips32.ipk Size: 5435 SHA256sum: 930ba6d5658967b6740dbd94b650237a82dcd50eaf07016af1513755d5784960 Description: The ucode plugin adds a CGI-like ucode runtime interface to uHTTPd. Package: uhttpd Version: 2023.06.25~34a8a74d-r3 Depends: libc, libubox20240329, libblobmsg-json20240329, libjson-script20240329, libjson-c5 License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 92160 Filename: uhttpd_2023.06.25~34a8a74d-r3_mipsel_mips32.ipk Size: 30891 SHA256sum: 5ab434335a82ca99d9cfaa8699a6d6a0ce95b88332cce5977a51e02e7024c813 Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2024.01.08~e91ed406-r1 Depends: libc, libubox20240329, libubus20231128, libblobmsg-json20240329, libudebug License: LGPL-2.1 Section: net Architecture: mipsel_mips32 Installed-Size: 81920 Filename: umdns_2024.01.08~e91ed406-r1_mipsel_mips32.ipk Size: 18542 SHA256sum: c31667083179165731f60a7067429bce217f3593429f551f6fcd45e79ca6fce9 Description: OpenWrt Multicast DNS Daemon Package: unet-cli Version: 2024.03.31~80645766 Depends: libc, unetd, ucode, ucode-mod-fs License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 20480 Filename: unet-cli_2024.03.31~80645766_mipsel_mips32.ipk Size: 4456 SHA256sum: a97642ed6f4872f7ed8c2b257ca8e8c8e21af17d3b5824f0fce9d76d2fe36010 Description: unetd administration command line utility Package: unet-dht Version: 2024.03.31~80645766 Depends: libc, unetd License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 71680 Filename: unet-dht_2024.03.31~80645766_mipsel_mips32.ipk Size: 22356 SHA256sum: 6289c378cf5841b8d96544bc11e98a98b0ba559cbadb965072e3e1bcca0938c5 Description: unetd DHT discovery support Package: unetd Version: 2024.03.31~80645766 Depends: libc, libubox20240329, libubus20231128, libblobmsg-json20240329, libnl-tiny1, kmod-wireguard, libbpf1 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 225280 Filename: unetd_2024.03.31~80645766_mipsel_mips32.ipk Size: 61984 SHA256sum: 7890745a07442fe0f62a8cb5d573c0fa2d9b593dcf4fcc2db7a5178480842cab Description: WireGuard based VPN connection manager for OpenWrt Package: unshare Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: unshare_2.39.3-r1_mipsel_mips32.ipk Size: 28851 SHA256sum: 4004ce0488000051250b5539e0966c7b9e14225773d9ade109c7b69cf111d3fe Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base URL: https://openwrt.org/ Architecture: mipsel_mips32 Installed-Size: 10240 Filename: urandom-seed_3_mipsel_mips32.ipk Size: 1573 SHA256sum: eeae568ca337fd6369d980b836b8d8f328ec1f582408e1e87947fa6730087541 Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2023.11.01~44365eb1-r1 Depends: libc, libubox20240329 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: urngd_2023.11.01~44365eb1-r1_mipsel_mips32.ipk Size: 10483 SHA256sum: ea3e17fb5031cfe7ee887164c6a49f48589296bc54d19e2b4556d4d14347ca4a Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022.02.24~3c8595a4-r1 Depends: libc, libubox20240329, libblobmsg-json20240329, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 133120 Filename: usb-modeswitch_2022.02.24~3c8595a4-r1_mipsel_mips32.ipk Size: 13781 SHA256sum: 949c502feb7150bbf72595941204372fd2b539eb3e68741c88fb3232aff9d85e Description: USB mode switching utility Package: usign Version: 2020.05.23~f1f65026-r1 Depends: libc, libubox20240329 License: ISC Section: base Architecture: mipsel_mips32 Installed-Size: 71680 Filename: usign_2020.05.23~f1f65026-r1_mipsel_mips32.ipk Size: 12024 SHA256sum: 4f2852564c63c8859452b9e66b41d08c1b3e008f66ad4be31c19e44a87d97a32 Description: OpenWrt signature verification utility Package: ustp Version: 2023.05.29~a85a5bc8-r1 Depends: libc, libubox20240329, libubus20231128 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ustp_2023.05.29~a85a5bc8-r1_mipsel_mips32.ipk Size: 24160 SHA256sum: a1db81b3eed2febb85e3a082aec630b7e87b8ba7985a26944f765d7cca927ac6 Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.39.3-r1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: uuidd_2.39.3-r1_mipsel_mips32.ipk Size: 15776 SHA256sum: 0c82a0cde62eacde8d3c28984605e5fe76fc7bb1cd6f2fd1c1969a571d8195f0 Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.39.3-r1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: uuidgen_2.39.3-r1_mipsel_mips32.ipk Size: 4482 SHA256sum: 92ea174cf392baf9b8a51b2751bedf9d22164438537659f81b6ec385c2af0544 Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2024.03.30~946552a7-r1 Depends: libc, procd-ujail, libubus20231128, libubox20240329, libblobmsg-json20240329, blockd, rpcd License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 81920 Filename: uxc_2024.03.30~946552a7-r1_mipsel_mips32.ipk Size: 12753 SHA256sum: 1195639a64c824fc20da7b732ccb47f9ee4f2dfb69ce1d20b1c3d0374c3eb8ba Description: OpenWrt container management Package: valgrind-cachegrind Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 9134080 Filename: valgrind-cachegrind_3.22.0-r1_mipsel_mips32.ipk Size: 3349603 SHA256sum: 994221126492cd4fda0cf66000ceb8ba65e07c0b4b383fe994847612fa11de62 Description: debugging and profiling tools for Linux (cache profiling) Package: valgrind-callgrind Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 9512960 Filename: valgrind-callgrind_3.22.0-r1_mipsel_mips32.ipk Size: 3528366 SHA256sum: c0e5c17cee84e37fbcecf7376ab3c17abff5f7a312fb7d7527c2ee1f0993ad1a Description: debugging and profiling tools for Linux (callgraph profiling) Package: valgrind-drd Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 9932800 Filename: valgrind-drd_3.22.0-r1_mipsel_mips32.ipk Size: 3574614 SHA256sum: 3bcfa3b436a283c5f886ac25edfc010377add5d99bb7c2ea308bd3a8518812e4 Description: debugging and profiling tools for Linux (thread error detection) Package: valgrind-helgrind Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 9984000 Filename: valgrind-helgrind_3.22.0-r1_mipsel_mips32.ipk Size: 3650930 SHA256sum: 3c58a66e9da987f49de9683d5f051ac63c7568288e0c2ccce3f59ed3dbee1548 Description: debugging and profiling tools for Linux (thread debugging) Package: valgrind-massif Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 9256960 Filename: valgrind-massif_3.22.0-r1_mipsel_mips32.ipk Size: 3386859 SHA256sum: 7e07a6ba49a349c7e4e868353451e3646fb42eeb45516275e237dcb67d3aef20 Description: debugging and profiling tools for Linux (heap profiling) Package: valgrind-vgdb Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 71680 Filename: valgrind-vgdb_3.22.0-r1_mipsel_mips32.ipk Size: 22357 SHA256sum: b527f7df89d521b187c1d0181c9235fcc3e2ef3c5deb8ba2bf49d0743b2915e4 Description: debugging and profiling tools for Linux (GDB interface) Package: valgrind Version: 3.22.0-r1 Depends: libc, libpthread, librt License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 5150720 Filename: valgrind_3.22.0-r1_mipsel_mips32.ipk Size: 1513709 SHA256sum: dedaa95c0f69834b599c84f7805d793a2c6427f6b5f54fd4d27dea08c7cc3ef4 Description: Valgrind is an award-winning suite of tools for debugging and profiling Linux programs. With the tools that come with Valgrind, you can automatically detect many memory management and threading bugs, avoiding hours of frustrating bug-hunting, making your programs more stable. You can also perform detailed profiling, to speed up and reduce memory use of your programs. Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: vti_5_all.ipk Size: 1794 SHA256sum: feaf1cabae2e500e36ff8ea5c4d1ff09c5070ee59b57fc4ba19a42f550a2604f Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: vxlan_7_all.ipk Size: 2227 SHA256sum: 2e60316bb3ea90910b49addc169df1ffe7a7ff50d1e1899d6d58869ad3bf1209 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: wall_2.39.3-r1_mipsel_mips32.ipk Size: 13264 SHA256sum: 600a7deed670434a691dd09d89348c0d7c7b3cba06cdbbade512480aef6979a3 Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: whereis_2.39.3-r1_mipsel_mips32.ipk Size: 9725 SHA256sum: 2a8d2fb8435cca52333179c934cd672e3acc56d56178775f209fc1ee172aeb4f Description: whereis locates source/binary and manuals sections for specified files Package: wifi-scripts Version: 1.0-r1 Depends: libc, netifd, ucode, ucode-mod-nl80211, ucode-mod-ubus License: GPL-2.0 Section: utils Architecture: all Installed-Size: 133120 Filename: wifi-scripts_1.0-r1_all.ipk Size: 29516 SHA256sum: 6933871a3e236e35bb77ee89c7cc0be82243ab56879f8dddfad37c6091e87d71 Description: A set of scripts that handle setup and configuration of Wi-Fi devices. Package: wil6210-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 409600 Filename: wil6210-firmware_20240513-r1_mipsel_mips32.ipk Size: 255775 SHA256sum: 3ea2f9cda30ae593893affc1946b2b85fe85be3b832302accb2d24d1228bfe22 Description: wil6210 firmware Package: wipefs Version: 2.39.3-r1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: wipefs_2.39.3-r1_mipsel_mips32.ipk Size: 17517 SHA256sum: f060d5032dd4daec3ea18c5e176567186f5c512c9fdba4ae1ab77366593e3292 Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210914-r3 Depends: libc, kmod-wireguard License: GPL-2.0 Section: net URL: https://www.wireguard.com Architecture: mipsel_mips32 Installed-Size: 81920 Filename: wireguard-tools_1.0.20210914-r3_mipsel_mips32.ipk Size: 29596 SHA256sum: b0d320e45cdacb8670b346e3f0d2317f303f446789c8e8d045928788c2ca359e Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2024.05.08-r1 Depends: libc License: ISC Section: firmware URL: https://git.kernel.org/pub/scm/linux/kernel/git/wens/wireless-regdb.git/ Architecture: all Installed-Size: 10240 Filename: wireless-regdb_2024.05.08-r1_all.ipk Size: 3099 SHA256sum: ab053156601cf988e5246e3e00e10a08081fa1b4fa086ab0be1c08e9791919ae Description: Wireless Regulatory Database Package: wireless-tools Version: 29-r6 Depends: libc License: GPL-2.0 Section: net URL: http://hplabs.hp.com/personal/Jean_Tourrilhes/Linux/Tools.html CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: mipsel_mips32 Installed-Size: 71680 Filename: wireless-tools_29-r6_mipsel_mips32.ipk Size: 23993 SHA256sum: e556aa573adb27e1f6faf3608acedff6f8f9c6555ff2cea4f952b05833aa5b1f Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 2170880 Filename: wl12xx-firmware_20240513-r1_mipsel_mips32.ipk Size: 1175133 SHA256sum: 161d7275a99a21b438e8e230076f2a7eb57a6245b664981ff4ba3e9cb23cb11b Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 757760 Filename: wl18xx-firmware_20240513-r1_mipsel_mips32.ipk Size: 343978 SHA256sum: 0dd9e5746ee21ac7b4dfb101d533899150cf0827380d7ed010902752e53c3b2d Description: TI WL18xx firmware Package: wpa-cli Version: 2024.03.09~695277a5-r1 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 81920 Filename: wpa-cli_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 31322 SHA256sum: f377b6201523896042f3b500a393955b7e2be1773f65863535c77e85a074aaeb Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 675840 Filename: wpa-supplicant-basic_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 298955 SHA256sum: 2eb65515a0ccc1e9ccb97f20adbc64af660034cb09ff94769eb6e4341534a63b Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl, wpa-supplicant-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1413120 Filename: wpa-supplicant-mbedtls_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 644356 SHA256sum: ee036fb76166172791fd07c5dc282a8f0d6ca9df5710a797345f9f75fea7b849 Description: WPA Supplicant (mbedTLS full) Package: wpa-supplicant-mesh-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1413120 Filename: wpa-supplicant-mesh-mbedtls_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 637808 SHA256sum: 69231a509e1df203ef96d3f20213196711a2ed74beda179145922c115856bb15 Description: WPA Supplicant (mbedTLS, 11s, SAE) Package: wpa-supplicant-mesh-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1413120 Filename: wpa-supplicant-mesh-openssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 636999 SHA256sum: bc9c449419425564e3c80d35a597344fd96513ccb4d225a3ee41dd25b2e7898d Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1402880 Filename: wpa-supplicant-mesh-wolfssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 633430 SHA256sum: dabc460bc7b5e38e6ab96aecdfb39a1b3a636eec7ccc2edaef1179d792b7d71f Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 614400 Filename: wpa-supplicant-mini_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 283702 SHA256sum: 6d238713900bd0ce972c4a6fafb2c47e50c7e663ffc614cb72205371d623a848 Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1413120 Filename: wpa-supplicant-openssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 644009 SHA256sum: 166fc294247529a010ed584927f81f685a0be5e5ebf0356a243229466349057e Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1536000 Filename: wpa-supplicant-p2p_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 710311 SHA256sum: 25be10329834140a6f6d390a7bc1b8c96bdeae82649fa25c134410a3ab39e942 Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1413120 Filename: wpa-supplicant-wolfssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 641108 SHA256sum: 0ed3a3b459450efbcc41a5515dad08246608acd187a5e5ebbae5c398668d07ea Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1075200 Filename: wpa-supplicant_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 492100 SHA256sum: a8d0906aa2e520f7acb84f00fea8a80f62f2dbd2753e103cd0068d6bccdf17a8 Description: WPA Supplicant (built-in full) Package: wpad-basic-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1167360 Filename: wpad-basic-mbedtls_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 518462 SHA256sum: 69397e359beb5eafd469d49dda6842a70d1cb27aea186969080e2e95d6065d9d Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1167360 Filename: wpad-basic-openssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 518520 SHA256sum: 45602900c772722c48dd3e606ac7788c7ed77d1dd05471568640118597755468 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1167360 Filename: wpad-basic-wolfssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 519425 SHA256sum: 6dac4fd42a68386feb8f479fd22deeda14168a54e5e933a963676e4f89190a68 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1095680 Filename: wpad-basic_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 497007 SHA256sum: c1fe82a0c90f796f92445fd5153ff4b5da7150568b71ce30b054da193bf30232 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1832960 Filename: wpad-mbedtls_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 813366 SHA256sum: 9774d4adbaeb9bd226b5ba327a812d6d9bbf1eb30949a36c70a4642d61968620 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-mesh-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1832960 Filename: wpad-mesh-mbedtls_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 803546 SHA256sum: 487b80f1680ead8b397555587993807921da48ab974cbc07c25d962c538491f2 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1832960 Filename: wpad-mesh-openssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 803383 SHA256sum: ce8188643d0c5b013d468785e0899fad5417e24009aba563d888c3af944895fa Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1832960 Filename: wpad-mesh-wolfssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 801175 SHA256sum: c76aecfdd308fc370e1284f30b1e7774c5e96d98907e86d53643e171c8ba47dc Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1034240 Filename: wpad-mini_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 451560 SHA256sum: 78d18a2ec6efae040416ee479508f99502de1741b55ac8c0fae8252c99b231a3 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1832960 Filename: wpad-openssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 811738 SHA256sum: 559862a15c36aa738bced7f56ab103a8be1310ba4785d847b14d62fda2bd0192 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1832960 Filename: wpad-wolfssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 809429 SHA256sum: 9ab0f835d772f6ca99c5baafee5db427e62f2ccb3da940a576b8f71aacf6ec57 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1771520 Filename: wpad_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 803367 SHA256sum: e6a0ebac8eb0c9870c2d4751391c1e6e9c07bd7af3429cd163f2f604c06342e3 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.9-r1 Depends: libc, libnl200 Section: net URL: https://linux-wpan.org/wpan-tools.html Architecture: mipsel_mips32 Installed-Size: 143360 Filename: wpan-tools_0.9-r1_mipsel_mips32.ipk Size: 15525 SHA256sum: a6d0ace912e77b2bc0c944abe56a5463082dba66f1dcce604d977ba45996a1b7 Description: cfg802154 interface configuration utility Package: wwan Version: 2019.04.29-r6 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 378880 Filename: wwan_2019.04.29-r6_mipsel_mips32.ipk Size: 9884 SHA256sum: 42da225c249f4908f1071d76259f0e0e6f22000ade7f9d13a422d6960cd29530 Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 4 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: xfrm_4_all.ipk Size: 1488 SHA256sum: 7e8dd6f732f660bf914e008a18f92337e3c39e5ccd370cd59f51ed934fa064fa Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.3.1-r1 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: mipsel_mips32 Installed-Size: 235520 Filename: zlib-dev_1.3.1-r1_mipsel_mips32.ipk Size: 80660 SHA256sum: 601e1c2f8babc65b0d6a481a59227c6ac335e51998f732f8d26bb78474376167 Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.3.1-r1 Depends: libc License: Zlib Section: libs URL: http://www.zlib.net/ CPE-ID: cpe:/a:gnu:zlib Architecture: mipsel_mips32 Installed-Size: 143360 Filename: zlib_1.3.1-r1_mipsel_mips32.ipk Size: 40023 SHA256sum: d2468cedee75007dcfadea7200bfbc85ec86e82bd932575ac97a687df43170bf Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 32 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 10240 Filename: zram-swap_32_all.ipk Size: 2714 SHA256sum: ff8845a8b044a40b79031a89bf8dcff296534d87df3923e0829daf34b03d1106 Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory. Package: zyxel-bootconfig Version: 1 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: zyxel-bootconfig_1_mipsel_mips32.ipk Size: 3468 SHA256sum: eb1c29ffe2c91a44acefa6f7ed6e0b26513383a1f16b288907729dbc858888df Description: This package contains an utility that allows handling ZyXEL Bootconfig settings.