Package: 464xlat Version: 13 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 20480 Filename: 464xlat_13_x86_64.ipk Size: 4984 SHA256sum: 3dcda4329728a2b3961083f49daa74be003827f790dc0c5fe36493e5fbd8b9b4 Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 28 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: 6in4_28_all.ipk Size: 2512 SHA256sum: 66fcf04e7a6736fb831b42204612dd0456db23f8491f9730d6816c0b1901a625 Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 20480 Filename: 6rd_13_all.ipk Size: 3729 SHA256sum: f8739464d6796556ba184f05e26c2dedd63c2409cdd6bcd826d166f3df3f7374 Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: 6to4_13_all.ipk Size: 1850 SHA256sum: f581c78fac2e91e35f450fbbebec45d6c413fdef7a341c3468c642c971865a1a Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-r1 Depends: libc, adb Section: net Architecture: x86_64 Installed-Size: 10240 Filename: adb-enablemodem_2017-03-05-r1_x86_64.ipk Size: 1560 SHA256sum: 47c98c2fa6406a59bbe38668a4fe1e54c6101ae5f1f7eceeb402e9d8f813e72f Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-r3 Depends: libc, zlib, libopenssl3, libpthread Section: utils URL: http://tools.android.com/ CPE-ID: cpe:/a:google:android_debug_bridge Architecture: x86_64 Installed-Size: 153600 Filename: adb_android.5.0.2_r1-r3_x86_64.ipk Size: 62335 SHA256sum: 555198d99b0afb8117e20c480a8fb6831e35c834b0a16e93780e727bd037af24 Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 61440 Filename: agetty_2.39.3-r1_x86_64.ipk Size: 24166 SHA256sum: 8d0bfbec7ba39eaa6c414ff574b238feb71472b1223a4a82989eb2fc3cb43c55 Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 10240 Filename: aircard-pcmcia-firmware_20240513-r1_x86_64.ipk Size: 1212 SHA256sum: 1e74b84e67a83263fc3244989b5019adf2bba7991296e62066d1624bd9a658f3 Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: airoha-en8811h-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 153600 Filename: airoha-en8811h-firmware_20240513-r1_x86_64.ipk Size: 55327 SHA256sum: 169e25ded17c37ab72f455c900e6908bc3afa7981d7a7fdc8ab32d98b2ced556 Description: Airoha EN8811H 2.5G Ethernet PHY firmware Package: amd64-microcode Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 92160 Filename: amd64-microcode_20240513-r1_x86_64.ipk Size: 57861 SHA256sum: 0215a92170d68f27763ffb548f567945d69dc87e1ce3fed9f2851ab1d39ce7d2 Description: AMD64 CPU microcode Package: amdgpu-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 85964800 Filename: amdgpu-firmware_20240513-r1_x86_64.ipk Size: 28491722 SHA256sum: d2d4983aee9113e9df4a41b1b6b40010e78db77869f42e5ba5057f3fe210caf6 Description: AMDGPU Video Driver firmware Package: apk-mbedtls Version: 3.0.0_pre20240523-r1 Depends: libc, zlib, libmbedtls21 Conflicts: apk-openssl Provides: apk License: GPL-2.0-only Section: base URL: https://gitlab.alpinelinux.org/alpine/apk-tools.git Architecture: x86_64 Installed-Size: 317440 Filename: apk-mbedtls_3.0.0_pre20240523-r1_x86_64.ipk Size: 137323 SHA256sum: 79132d7eb5df4abae6ae2c9d38164f89d7416b512d9afe1584200b425873f60e Description: apk package manager (mbedtls) Package: apk-openssl Version: 3.0.0_pre20240523-r1 Depends: libc, zlib, libopenssl3 Provides: apk License: GPL-2.0-only Section: base URL: https://gitlab.alpinelinux.org/alpine/apk-tools.git Architecture: x86_64 Installed-Size: 317440 Filename: apk-openssl_3.0.0_pre20240523-r1_x86_64.ipk Size: 137120 SHA256sum: 1c9a3be98a2cc1516abef9b6704bfe9f6232968224224ec607405c46905dbf79 Description: apk package manager (openssl) Package: ar3k-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1587200 Filename: ar3k-firmware_20240513-r1_x86_64.ipk Size: 975321 SHA256sum: cf37678c95156c5744f44f2833db4810f59e8f4bcbe9639a48b126e1c70f4710 Description: ath3k firmware Package: ar Version: 2.42-r1 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: x86_64 Installed-Size: 71680 Filename: ar_2.42-r1_x86_64.ipk Size: 26016 SHA256sum: 1b91c8262ddb068cb8d0c2f90dae3415dee20ffa07296080c11cbcb7def93bf6 Description: ar Package: arptables-legacy Version: 0.0.5-r1 Depends: libc, kmod-arptables Provides: arptables Alternatives: 200:/usr/sbin/arptables:/usr/sbin/arptables-legacy License: GPL-2.0 Section: net URL: https://git.netfilter.org/arptables/ Architecture: x86_64 Installed-Size: 61440 Filename: arptables-legacy_0.0.5-r1_x86_64.ipk Size: 23415 SHA256sum: 6d44ece81e043a7519b215f25acec28266fe74aaa11a4ba6cf3ecb55022c6dc5 Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1832960 Filename: ath10k-board-qca4019_20240513-r1_x86_64.ipk Size: 81767 SHA256sum: 9791bffd9c603d57dc29b3e99dc9c624cb9e9b101a4c3f94fcafa038c82e3ab4 Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 317440 Filename: ath10k-board-qca9377_20240513-r1_x86_64.ipk Size: 7760 SHA256sum: 3500e151f5e772da63aaa63b6bc9b2b9110ddfeb0d75efc0991c4ecc8233b7d8 Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 10240 Filename: ath10k-board-qca9887_20240513-r1_x86_64.ipk Size: 1460 SHA256sum: 7765a30cb42a3981e22e4ea260580f0d2ad72d5107be3b8f83dbccf11131ed8f Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 225280 Filename: ath10k-board-qca9888_20240513-r1_x86_64.ipk Size: 8957 SHA256sum: 259a21ffe9e7bd61f8f22df65f203d2562fe77a2f8e04e070880206112c61591 Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 10240 Filename: ath10k-board-qca988x_20240513-r1_x86_64.ipk Size: 1579 SHA256sum: 826a374c89c5244c4b08ca53ed672f659b861d9ace4fbcc7c8fad67bb2c66ad8 Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 286720 Filename: ath10k-board-qca9984_20240513-r1_x86_64.ipk Size: 14860 SHA256sum: ee357730d91475609e17b03078b0a334a61dcc0081d790b8a90f29eb3efecb8f Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 184320 Filename: ath10k-board-qca99x0_20240513-r1_x86_64.ipk Size: 8025 SHA256sum: e378fc884bfd5d0e34e15d6539bb6e18ef9b28dd1ea974bb9b3bca057bb20ac2 Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct-full-htt Version: 2020.11.08-r1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct, ath10k-firmware-qca4019-ct-htt Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: x86_64 Installed-Size: 552960 Filename: ath10k-firmware-qca4019-ct-full-htt_2020.11.08-r1_x86_64.ipk Size: 438432 SHA256sum: 2aba60999e52eec07df01c5213c0fc89c97a39c26562510f89784011672bd174 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct-htt Version: 2020.11.08-r1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: x86_64 Installed-Size: 501760 Filename: ath10k-firmware-qca4019-ct-htt_2020.11.08-r1_x86_64.ipk Size: 393452 SHA256sum: c55161051e80948402babab93a313e981f0ce80a47be80abf97276d175a3f2fe Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct Version: 2020.11.08-r1 Depends: libc Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: x86_64 Installed-Size: 552960 Filename: ath10k-firmware-qca4019-ct_2020.11.08-r1_x86_64.ipk Size: 438529 SHA256sum: bf7dd4a096536ae2ccfc3b414760947541840d7ac4dce5bad0f17ee46ae87018 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 593920 Filename: ath10k-firmware-qca4019_20240513-r1_x86_64.ipk Size: 466351 SHA256sum: fda0de6ab3a7a66daf7517d120d5955f446a287848a1c730d6882285d5c2fae7 Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 2222080 Filename: ath10k-firmware-qca6174_20240513-r1_x86_64.ipk Size: 876000 SHA256sum: 4ccad2b1c2643c350a7ce4bbc81daf3058f11512087c07ffea2f3ee5815539a8 Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377 Version: 20240513-r1 Depends: libc, ath10k-board-qca9377 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 757760 Filename: ath10k-firmware-qca9377_20240513-r1_x86_64.ipk Size: 524332 SHA256sum: d0215360c3f290d8c9a68760d2df2a88f6e9529b2e7e02fc9efc1c1c3b43468d Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Provides: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: x86_64 Installed-Size: 225280 Filename: ath10k-firmware-qca9887-ct-full-htt_2020.11.08-r1_x86_64.ipk Size: 188504 SHA256sum: 1959f4e7dbd2a0d238e9eb92ee06911aaab85fa48f044682aa2c96e81b7701e2 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9887-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: x86_64 Installed-Size: 225280 Filename: ath10k-firmware-qca9887-ct_2020.11.08-r1_x86_64.ipk Size: 188615 SHA256sum: d02317b49931b01785cf1025e71622a91dab43c07f7c561fd4df226b7e41e8b1 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20240513-r1 Depends: libc, ath10k-board-qca9887 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 245760 Filename: ath10k-firmware-qca9887_20240513-r1_x86_64.ipk Size: 209835 SHA256sum: b9d438a6adfe48a6ad5614931bfa954cb0ee7d04bc71ee3914a1472abb7857f0 Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct, ath10k-firmware-qca9888-ct-htt Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: x86_64 Installed-Size: 645120 Filename: ath10k-firmware-qca9888-ct-full-htt_2020.11.08-r1_x86_64.ipk Size: 476673 SHA256sum: 8e4effe2f8da649deeed8daf61b8822d422d0ae43ef6473faee4b6058996bf13 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: x86_64 Installed-Size: 573440 Filename: ath10k-firmware-qca9888-ct-htt_2020.11.08-r1_x86_64.ipk Size: 427602 SHA256sum: 6a45bdb205dbe56fff0c8e360b6c37810e2be79911aef6ddacde0f71953e3d50 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: x86_64 Installed-Size: 645120 Filename: ath10k-firmware-qca9888-ct_2020.11.08-r1_x86_64.ipk Size: 476741 SHA256sum: ef107667b3f4bccbefb0737b1c4d88c94d9c2d384fedf69c3656f56d2fbd00b1 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20240513-r1 Depends: libc, ath10k-board-qca9888 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 706560 Filename: ath10k-firmware-qca9888_20240513-r1_x86_64.ipk Size: 528922 SHA256sum: dfafe7265ac173ce100d92409865fbe22dea49f61a2bcc88d231f01b316736d4 Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Provides: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: x86_64 Installed-Size: 215040 Filename: ath10k-firmware-qca988x-ct-full-htt_2020.11.08-r1_x86_64.ipk Size: 182624 SHA256sum: ae2c985968d8c67c786f8fe845696fab989336b27b46a4f0ca4eed6cbb75276d Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca988x-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: x86_64 Installed-Size: 215040 Filename: ath10k-firmware-qca988x-ct_2020.11.08-r1_x86_64.ipk Size: 182760 SHA256sum: 0fab4f413ad34e0e1c73e6303ff19caeaba9b3c5ec16e978a3fa73e7c1398633 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20240513-r1 Depends: libc, ath10k-board-qca988x Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 256000 Filename: ath10k-firmware-qca988x_20240513-r1_x86_64.ipk Size: 219804 SHA256sum: 6d5b0e6f7256a3ae88d918340386ee6a2829b1e0bff7a88ec4e4c761e2f41b99 Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct, ath10k-firmware-qca9984-ct-htt Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: x86_64 Installed-Size: 634880 Filename: ath10k-firmware-qca9984-ct-full-htt_2020.11.08-r1_x86_64.ipk Size: 468889 SHA256sum: eb516567af6f92d4d5e518ebbe648b897f59577e2958ded48eedbc2c517f7908 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: x86_64 Installed-Size: 552960 Filename: ath10k-firmware-qca9984-ct-htt_2020.11.08-r1_x86_64.ipk Size: 406111 SHA256sum: ac17ccaeeb4707138a44d4d26e3524108abfb1ebbf53d9d5fd38c4e3f98d5036 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: x86_64 Installed-Size: 634880 Filename: ath10k-firmware-qca9984-ct_2020.11.08-r1_x86_64.ipk Size: 469018 SHA256sum: 2efb78818da9c7202886935ae8cee488cfd13edd9b3998b867966745b82a6d88 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20240513-r1 Depends: libc, ath10k-board-qca9984 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 696320 Filename: ath10k-firmware-qca9984_20240513-r1_x86_64.ipk Size: 519950 SHA256sum: 71de55144fd754837e0295f9b2f821f83aa3a185a1fec5a8f42c2953d9211587 Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct, ath10k-firmware-qca99x0-ct-htt Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: x86_64 Installed-Size: 573440 Filename: ath10k-firmware-qca99x0-ct-full-htt_2020.11.08-r1_x86_64.ipk Size: 433661 SHA256sum: be5a5598244c1825db8a34e9c62374c8920daaa881c38cbdcd859c99044d96f7 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: x86_64 Installed-Size: 522240 Filename: ath10k-firmware-qca99x0-ct-htt_2020.11.08-r1_x86_64.ipk Size: 394673 SHA256sum: 0ea66be42ca837d11afb5f898f3e1d2425f49313683346af45235d9107c0f1fa Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: x86_64 Installed-Size: 573440 Filename: ath10k-firmware-qca99x0-ct_2020.11.08-r1_x86_64.ipk Size: 433765 SHA256sum: 90c5df71fa9c474abb5dbabd6d1f4ef0a0b22e08cb3b2b1ec0cd104dded66ad8 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20240513-r1 Depends: libc, ath10k-board-qca99x0 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 491520 Filename: ath10k-firmware-qca99x0_20240513-r1_x86_64.ipk Size: 371941 SHA256sum: 3019ac98a0e0364b77f42de9bb2db0ee75cd6ab6afa1e24429cd4dd322a35f58 Description: ath10k qca99x0 firmware Package: ath11k-firmware-ipq6018 Version: 2024.03.14~795809c7-r2 Depends: libc Section: firmware URL: https://github.com/quic/upstream-wifi-fw.git Architecture: x86_64 Installed-Size: 4136960 Filename: ath11k-firmware-ipq6018_2024.03.14~795809c7-r2_x86_64.ipk Size: 2251007 SHA256sum: 026207a0022b2f21853f9767641259e8e292f3c2de186556e33ace39c6d8db33 Description: IPQ6018 ath11k firmware Package: ath11k-firmware-ipq8074 Version: 2024.03.14~795809c7-r2 Depends: libc Section: firmware URL: https://github.com/quic/upstream-wifi-fw.git Architecture: x86_64 Installed-Size: 5601280 Filename: ath11k-firmware-ipq8074_2024.03.14~795809c7-r2_x86_64.ipk Size: 2844102 SHA256sum: c26af034bacb649679d4f594e352c5d44289f95b4980e62883b0b9a5f66d0f4d Description: IPQ8074 ath11k firmware Package: ath11k-firmware-qca6390 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 4208640 Filename: ath11k-firmware-qca6390_20240513-r1_x86_64.ipk Size: 1751650 SHA256sum: a477fca225ab061ea7fce6113dcca5ee696f2ce3c52c763fbd42a4f749dfdb97 Description: QCA6390 ath11k firmware Package: ath11k-firmware-qcn9074 Version: 2024.03.14~795809c7-r2 Depends: libc Section: firmware URL: https://github.com/quic/upstream-wifi-fw.git Architecture: x86_64 Installed-Size: 5519360 Filename: ath11k-firmware-qcn9074_2024.03.14~795809c7-r2_x86_64.ipk Size: 2363347 SHA256sum: dafe426d0bbfb23de20ccea127e29b32dd6b5650aa5d7711f31f2989bfe739b0 Description: QCN9074 ath11k firmware Package: ath11k-firmware-wcn6750 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 8632320 Filename: ath11k-firmware-wcn6750_20240513-r1_x86_64.ipk Size: 3664123 SHA256sum: 7a8aa4413a314e980b4fc4f53549dc34b64b862f5bf079c37fa1fcb4ece1ac42 Description: WCN6750 ath11k firmware Package: ath11k-firmware-wcn6855 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 11755520 Filename: ath11k-firmware-wcn6855_20240513-r1_x86_64.ipk Size: 3160267 SHA256sum: bbfde02a1f4e71c0dc97dced3e8fec3defba7f819abac861f4442ce6625c8ea6 Description: WCN6855 ath11k firmware Package: ath6k-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 880640 Filename: ath6k-firmware_20240513-r1_x86_64.ipk Size: 712858 SHA256sum: 66ec16514a2869b286072e9e6ad6e916d5961ea9019f68fa72e8bc6036e053d9 Description: AR600X firmware Package: ath9k-htc-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 133120 Filename: ath9k-htc-firmware_20240513-r1_x86_64.ipk Size: 62405 SHA256sum: 2140ce9824d390a1e2db4fdd10bf370c3c4f1c8d3744d23e4d534c01977866e5 Description: AR9271/AR7010 firmware Package: audit-utils Version: 3.1.4-r2 Depends: libc, libaudit, libauparse License: GPL-2.0-or-later Section: admin URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: x86_64 Installed-Size: 378880 Filename: audit-utils_3.1.4-r2_x86_64.ipk Size: 135584 SHA256sum: e9e4d35a18c14e47ca228b97fdece49bc474cda1a99595ede8b81677db82f5f7 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit utilities. Package: auditd Version: 3.1.4-r2 Depends: libc, libaudit, libauparse, audit-utils, libev License: GPL-2.0-or-later Section: admin URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: x86_64 Installed-Size: 133120 Filename: auditd_3.1.4-r2_x86_64.ipk Size: 53934 SHA256sum: daca2ea19b08c2a45e6da3d882bf181dd1c2d4288f12476787c454d9b376cb7e Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit daemon. Package: badblocks Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 40960 Filename: badblocks_1.47.0-r2_x86_64.ipk Size: 9959 SHA256sum: 28b87fb749983c227354958ea3b2e153fdaf4030f675b16e623d68f72465f378 Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.42-r1 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: x86_64 Installed-Size: 3696640 Filename: binutils_2.42-r1_x86_64.ipk Size: 1082921 SHA256sum: 6364f44632cfc9d2a6713729f52b3d334c2ce6c0d10c0934defe90b5818f74f7 Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.39.3-r1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 40960 Filename: blkdiscard_2.39.3-r1_x86_64.ipk Size: 11497 SHA256sum: 78c9172c407038ff9bbf66941735a8bb10523e1f1cbcabfb67c275b56e4230e8 Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.39.3-r1 Depends: libc, libblkid1, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 122880 Filename: blkid_2.39.3-r1_x86_64.ipk Size: 48890 SHA256sum: 42f8a202d45e3cf2c62dcfb33f7248073cbe77c7466850b9e8788951ef9079c6 Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 81920 Filename: blockdev_2.39.3-r1_x86_64.ipk Size: 30822 SHA256sum: b84243857ba5ebb715bd9613f378dfc74dbfdcb9bfa3ef1b2f757762c62b1bc4 Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 225280 Filename: bnx2-firmware_20240513-r1_x86_64.ipk Size: 105874 SHA256sum: 5299e40efdf76635def9afcc57c309dfd247d0c978601474f9e4f15cea0e10e4 Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 2703360 Filename: bnx2x-firmware_20240513-r1_x86_64.ipk Size: 2415522 SHA256sum: 13a6504b599cc9e7838437c45c84ca1d50deea9c89af47e4e60e569271743f08 Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 7.4.0-r1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net URL: http://www.kernel.org Architecture: x86_64 Installed-Size: 532480 Filename: bpftool-full_7.4.0-r1_x86_64.ipk Size: 247441 SHA256sum: a9575c1823695006b7fba72ef5eddf14f49390ed78423af5f9fd8c3d199a4ac7 Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 7.4.0-r1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net URL: http://www.kernel.org Architecture: x86_64 Installed-Size: 522240 Filename: bpftool-minimal_7.4.0-r1_x86_64.ipk Size: 244228 SHA256sum: a3859ed3280ed376a7053c07d44120b0c5013334ce5dde2472b399fa58a66c4a Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: brcmfmac-firmware-4329-sdio Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 266240 Filename: brcmfmac-firmware-4329-sdio_20240513-r1_x86_64.ipk Size: 177886 SHA256sum: 9492d949b5649adcb30a7d7fef3459bc81ed97b1476ad40aa7d09239b3b799ef Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-4339-sdio Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 583680 Filename: brcmfmac-firmware-4339-sdio_20240513-r1_x86_64.ipk Size: 342446 SHA256sum: 68fe8d0ffbe5e10c90fc389f7c1263a8c729004805ee3ad0fa298764ca27bb7b Description: Broadcom 4339 FullMAC SDIO firmware Package: brcmfmac-firmware-43430a0-sdio Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 389120 Filename: brcmfmac-firmware-43430a0-sdio_20240513-r1_x86_64.ipk Size: 259960 SHA256sum: 5234da31a193b7c9ce3e5482a533330379f13484646aee4d5ed2650da316d73f Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43602a1-pcie Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 604160 Filename: brcmfmac-firmware-43602a1-pcie_20240513-r1_x86_64.ipk Size: 370475 SHA256sum: 8596666200063e7d64dc14af75cb65f67d4012262c418a6b97eb24f269055723 Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1116160 Filename: brcmfmac-firmware-4366b1-pcie_20240513-r1_x86_64.ipk Size: 637126 SHA256sum: fe5a3e6bc8e2c4d8bfdf7100a312c29b9c7218297ee1417c7f5939359cf85c81 Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1126400 Filename: brcmfmac-firmware-4366c0-pcie_20240513-r1_x86_64.ipk Size: 647316 SHA256sum: f549456a0b6b2d5b537c4f83f00471a2a8b237fc1d63cf4a3f87f0f9f52c775a Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-usb Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 757760 Filename: brcmfmac-firmware-usb_20240513-r1_x86_64.ipk Size: 503746 SHA256sum: d658d694062fc8d21a36e743fc24b8291031bd3ae1f02f3bc2c38eb9f97cab70 Description: Broadcom BCM43xx fullmac USB firmware Package: brcmfmac-nvram-43430-sdio Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 20480 Filename: brcmfmac-nvram-43430-sdio_20240513-r1_x86_64.ipk Size: 2202 SHA256sum: 451470afa1958cc3f7567ff819aa753f86ce73b3d7a91b12efc21df26a1329b1 Description: Broadcom BCM43430 SDIO NVRAM Package: brcmfmac-nvram-43455-sdio Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 30720 Filename: brcmfmac-nvram-43455-sdio_20240513-r1_x86_64.ipk Size: 3391 SHA256sum: dbfb47bcaa659298b249012dbd9bfff9f0cdd0e20074c88d37ca30775763b3c1 Description: Broadcom BCM43455 SDIO NVRAM Package: brcmfmac-nvram-4356-sdio Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 10240 Filename: brcmfmac-nvram-4356-sdio_20240513-r1_x86_64.ipk Size: 1962 SHA256sum: 735e4e88eaf4a0d79bb577721e5e40f0bf186c479af0e2bb848e221900e95708 Description: Broadcom BCM4356 SDIO NVRAM Package: brcmsmac-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 102400 Filename: brcmsmac-firmware_20240513-r1_x86_64.ipk Size: 42626 SHA256sum: 6387ef8d3ac4fb4fa856a99aa12b6a7583beaf8ab19477f24857209a0ad36eb7 Description: Broadcom BCM43xx softmac PCIe firmware Package: bridger Version: 2024.04.22~40b1c5b6 Depends: libc, libbpf1, libubox20240329, libubus20231128, libnl-tiny1, kmod-sched-core, kmod-sched-flower, kmod-sched-bpf, kmod-sched-act-vlan License: GPL-2.0 Section: utils Architecture: x86_64 Installed-Size: 61440 Filename: bridger_2024.04.22~40b1c5b6_x86_64.ipk Size: 19246 SHA256sum: 14b7c057db378b786619782a90cc87e5a7fa574ffbf01d0152a1550994e49276 Description: Bridge forwarding accelerator Package: broadcom-4306-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-4306-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1028 SHA256sum: ba086379327055abf490e40b5f1b65c5cf152f220d6da9a2b589caf398dff6bc Description: BCM4306 Fallback SPROM Package: broadcom-43112-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-43112-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1065 SHA256sum: 230fb2ff422123db25a183a8a9d7b3a0bc0537d74fd710ee781595eb6d8a415e Description: BCM43112 Fallback SPROM Package: broadcom-4313-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-4313-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1131 SHA256sum: f01f8717da1b921be854d68892c6d036b549dd40b5fc555c740b0706dca55730 Description: BCM4313 Fallback SPROM Package: broadcom-43131-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-43131-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1148 SHA256sum: d97b99b85e64e8cfb002798176408921ad00f64be88e97ad27af09d8238209ad Description: BCM43131 Fallback SPROM Package: broadcom-4318-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-4318-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1031 SHA256sum: f1a043d191131acb768da27ad893dd716971bae3b34d780be077e15d032f2bf5 Description: BCM4318 Fallback SPROM Package: broadcom-4321-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-4321-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1061 SHA256sum: fd071ee3f45c0d21f1049da0ffb98f3b5a6e6cfa68f5fc1ff2860d64606904e4 Description: BCM4321 Fallback SPROM Package: broadcom-43217-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-43217-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1150 SHA256sum: 52ed15518351c5305a4d27a149cf75a99bde58450d061252edc0ecc22cfdbd37 Description: BCM43217 Fallback SPROM Package: broadcom-4322-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-4322-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1063 SHA256sum: ce86e5ac591025f45761a07c4b59d376206bbac3c61479bec3f86d722bb9331a Description: BCM4322 Fallback SPROM Package: broadcom-43222-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-43222-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1070 SHA256sum: 884dde829131bf234ff309cb3ea6c3b4354d21bb0e27896a08e0dcf8b0b76613 Description: BCM43222 Fallback SPROM Package: broadcom-43224-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-43224-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1204 SHA256sum: b63763e548ee14e690f174d5dc869d1b53656cee43bd1b35b55833fd17d447e3 Description: BCM43224 Fallback SPROM Package: broadcom-43225-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-43225-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1156 SHA256sum: 6cb74c3914a63617a0a31a751474d4a8a47e1d09a950fa6ecc0ccf69a9dd24dd Description: BCM43225 Fallback SPROM Package: broadcom-43226-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-43226-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1180 SHA256sum: 79e28f6c84a9d9902aca3f916c752ce0c947e51ee2a13b9df5433791f9149f5b Description: BCM43226 Fallback SPROM Package: broadcom-43227-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-43227-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1148 SHA256sum: 6d7db40a5e1b7a06968f40d5aeb393c194c2ca8a9be745dae594fea036ad1f3b Description: BCM43227 Fallback SPROM Package: broadcom-43228-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-43228-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1184 SHA256sum: 35b1554cea52bcd0cd9b512802d86f612272a539d99991e44ae65afc948e75b2 Description: BCM43228 Fallback SPROM Package: broadcom-4331-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-4331-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1184 SHA256sum: d53b6c38443cefd65a9b5d0a754c5a95c77b9a56dbec9b8ed5c2d49d5bba2b12 Description: BCM4331 Fallback SPROM Package: broadcom-43428-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-43428-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1189 SHA256sum: 7aea1be86eec01cedc26538dc78549f9dd9dcff836980b5b406b834cf4837e01 Description: BCM43428 Fallback SPROM Package: broadcom-4360-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-4360-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1225 SHA256sum: 825c2a6f9e8b0e1c884a77e35f2e88116fceb64683c9c200df101b14808cec1b Description: BCM4360 Fallback SPROM Package: broadcom-6362-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-6362-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1183 SHA256sum: 599bf582bcdae748edf2b483f64df263d9aea5cd6e839e5eb3da833ed2d85be3 Description: BCM6362 Fallback SPROM Package: bsdiff Version: 4.3-r2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils URL: https://www.daemonology.net/bsdiff/ CPE-ID: cpe:/a:daemonology:bsdiff Architecture: x86_64 Installed-Size: 20480 Filename: bsdiff_4.3-r2_x86_64.ipk Size: 4551 SHA256sum: 015f7ced5ae8676a8c90e55c1519fb985604233d07096c1c9213cc6bbccfbf67 Description: Binary diff tool Package: bspatch Version: 4.3-r2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils URL: https://www.daemonology.net/bsdiff/ CPE-ID: cpe:/a:daemonology:bsdiff Architecture: x86_64 Installed-Size: 20480 Filename: bspatch_4.3-r2_x86_64.ipk Size: 3679 SHA256sum: 5a8470157ae2d662de121f5289345527f9f315ea34a95905d35b9b2a4ee96126 Description: Binary patch tool Package: busybox-selinux Version: 1.36.1-r1 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base URL: http://busybox.net/ CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: x86_64 Installed-Size: 512000 Filename: busybox-selinux_1.36.1-r1_x86_64.ipk Size: 243147 SHA256sum: caea55daed38e3b2439f726f84ce530d95da8ede8f87a4a17f420ed6ca13ef18 Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.36.1-r1 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base URL: http://busybox.net/ CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: x86_64 Installed-Size: 491520 Filename: busybox_1.36.1-r1_x86_64.ipk Size: 234300 SHA256sum: 8a26777d12360f962214e9c6fee3c247096e2f3b3e44be75b835ea437f97bd4a Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-r1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils URL: https://sourceware.org/bzip2/ CPE-ID: cpe:/a:bzip:bzip2 Architecture: x86_64 Installed-Size: 40960 Filename: bzip2_1.0.8-r1_x86_64.ipk Size: 12538 SHA256sum: 2329f7c12df5aba7e032bca2c9e01acb483036a0a8208f73fa95f789ba0e8d56 Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20240203-r1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 225280 Filename: ca-bundle_20240203-r1_all.ipk Size: 128168 SHA256sum: 59c938e526a37aba3fa8e84c10ed2386f765170c72f3be3567d361bba72eff12 Description: System CA certificates as a bundle Package: ca-certificates Version: 20240203-r1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 409600 Filename: ca-certificates_20240203-r1_all.ipk Size: 139160 SHA256sum: 56cfa687b5b32a1acf04f36f8ff4c4e43d9ce428cd02dd0c99bbeba895b70bb5 Description: System CA certificates Package: cal Version: 2.39.3-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 61440 Filename: cal_2.39.3-r1_x86_64.ipk Size: 24535 SHA256sum: f8d122e13122d8d911890f89876c7723d55334e7ac54c03e5a389050027dad14 Description: cal displays a simple calendar Package: carl9170-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 20480 Filename: carl9170-firmware_20240513-r1_x86_64.ipk Size: 10555 SHA256sum: a052e736db399d91b387b6f1295c91b6fc2bdbc8b38ba01e3a73139b3fb98cbb Description: AR9170 firmware Package: cfdisk Version: 2.39.3-r1 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 92160 Filename: cfdisk_2.39.3-r1_x86_64.ipk Size: 37257 SHA256sum: 4a2bd6d75bcd0d2f54509df89ea156ac8b18d7b89aeb7f37244bdcb0049022b2 Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.9_git20210104-r5 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 30720 Filename: chat_2.4.9_git20210104-r5_x86_64.ipk Size: 9869 SHA256sum: 2356a05f1c0725597d3d940f6d39b6f964cbf74e3965ee84fdf9402612a9c4c8 Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 20480 Filename: chattr_1.47.0-r2_x86_64.ipk Size: 3734 SHA256sum: acb531d742e327ef8b31e540dabe390130dcb45fddf4e288d09d642ca1300677 Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.5-r1 Depends: libc License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: x86_64 Installed-Size: 788480 Filename: checkpolicy_3.5-r1_x86_64.ipk Size: 355414 SHA256sum: 0ec1977146fff2e5b80caa775d9f4f2b93265ae6a712dbe636e3823097d50f91 Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.5-r1 Depends: libc, libsepol Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: x86_64 Installed-Size: 20480 Filename: chkcon_3.5-r1_x86_64.ipk Size: 2297 SHA256sum: 9015dec20538e7bf1af308e23d6bc2fa30d55d5ec5720732c8377dcdbfbe84d6 Description: chkcon - determine if a security context is valid for a given binary policy Package: colrm Version: 2.39.3-r1 Depends: libc License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 30720 Filename: colrm_2.39.3-r1_x86_64.ipk Size: 9265 SHA256sum: c8b8ef680ac0c7b645075a0499c01868b63fc2932509f49263a548c002b73e2a Description: colrm removes selected columns from a file. Input is taken from standard input. Output is sent to standard output. Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: x86_64 Installed-Size: 10240 Filename: ct-bugcheck_2016-07-21_x86_64.ipk Size: 2519 SHA256sum: 3d121fa7983e66b739d8d20342790ac0345d68365887822f9c8c20f84e927647 Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 481280 Filename: cypress-firmware-43012-sdio_5.10.9-2022_0909-r1_x86_64.ipk Size: 283448 SHA256sum: b87c772c4101b5941c663f78110658619b0d45b33bcfbbc3d5add053694e5e70 Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 419840 Filename: cypress-firmware-43340-sdio_5.10.9-2022_0909-r1_x86_64.ipk Size: 273631 SHA256sum: c4eeb12acecffe9797b9526b8f8d94222a6baa8c446cf6924103e57de5aaa953 Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 215040 Filename: cypress-firmware-43362-sdio_5.10.9-2022_0909-r1_x86_64.ipk Size: 132212 SHA256sum: 76bcf8e9820c8e3da3e1ed23f636c33d7d508b37d870f2a87a0dfd41c2bf4c4f Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Conflicts: brcmfmac-firmware-4339-sdio Provides: brcmfmac-firmware-4339-sdio Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 593920 Filename: cypress-firmware-4339-sdio_5.10.9-2022_0909-r1_x86_64.ipk Size: 348277 SHA256sum: 9f3e6866b4fc20eb48396aaf6460cfd43f03d3a0535596b412bb56b2406326c8 Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 409600 Filename: cypress-firmware-43430-sdio_5.10.9-2022_0909-r1_x86_64.ipk Size: 267469 SHA256sum: 7d30ee1ae2f340cbce37a99a4604592648dff82afc064bde0a58d8116d8219db Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43439-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 245760 Filename: cypress-firmware-43439-sdio_5.10.9-2022_0909-r1_x86_64.ipk Size: 145807 SHA256sum: de63de2a4957505a0836135b243bfa665f919adf86f649143bc204f004073577 Description: CYW43439 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 624640 Filename: cypress-firmware-43455-sdio_5.10.9-2022_0909-r1_x86_64.ipk Size: 407211 SHA256sum: 5eab27103bb956937a3afdddc4df9710a4b302c3dcff48df89213785a40f7865 Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 645120 Filename: cypress-firmware-4354-sdio_5.10.9-2022_0909-r1_x86_64.ipk Size: 412776 SHA256sum: e96a7f9216d61689f96208d699d6e06ad271285d310957fd903d53095c16a18c Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 645120 Filename: cypress-firmware-4356-pcie_5.10.9-2022_0909-r1_x86_64.ipk Size: 405821 SHA256sum: e4893d3d37a6e5b82add689d82bc736a841fe1d3c34a68a0a857106b6be95445 Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 604160 Filename: cypress-firmware-4356-sdio_5.10.9-2022_0909-r1_x86_64.ipk Size: 386085 SHA256sum: 8c0df140a871d142c86430f1d3db0f05eae82c2229db929226df6178aeecec26 Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 573440 Filename: cypress-firmware-43570-pcie_5.10.9-2022_0909-r1_x86_64.ipk Size: 361678 SHA256sum: f626bba19f60847a764feb29e850acfa2c478379f03d3718ce4e3c11c1205d43 Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 665600 Filename: cypress-firmware-4373-pcie_5.10.9-2022_0909-r1_x86_64.ipk Size: 430283 SHA256sum: 98d3d29166a2a43b72323bc9f5b8880cbb9481ab5b47281c39c723995b38125b Description: CYW4373 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 614400 Filename: cypress-firmware-4373-sdio_5.10.9-2022_0909-r1_x86_64.ipk Size: 392227 SHA256sum: 2dbe94a64ca7789800fdcd21b5f723687f729141d87dd26a25314f2072d0d0a4 Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 624640 Filename: cypress-firmware-4373-usb_5.10.9-2022_0909-r1_x86_64.ipk Size: 387481 SHA256sum: bed2ba24e950c7745a4a0d23ce16594f00e87c695882559b56ab3887b8e1cce2 Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 634880 Filename: cypress-firmware-54591-pcie_5.10.9-2022_0909-r1_x86_64.ipk Size: 409483 SHA256sum: 49d7e4f549f757ff272479ec84e8d2ca84970fddf8e1c28a88fb1bfb6e380cad Description: CYW54591 FullMac PCIe firmware Package: cypress-firmware-54591-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 583680 Filename: cypress-firmware-54591-sdio_5.10.9-2022_0909-r1_x86_64.ipk Size: 378371 SHA256sum: 99107a782b171637e2cbf5e0a260d76d3d785c2b93e73c6e46c9f838e660e065 Description: CYW54591 FullMac SDIO firmware Package: cypress-firmware-55560-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 542720 Filename: cypress-firmware-55560-pcie_5.10.9-2022_0909-r1_x86_64.ipk Size: 535498 SHA256sum: e277b11d7d93daeb5219e0bcb47cec677164370db7d150cdcb5dad7465fe46ce Description: CYW55560 FullMac PCIe firmware Package: cypress-firmware-55572-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 552960 Filename: cypress-firmware-55572-pcie_5.10.9-2022_0909-r1_x86_64.ipk Size: 540183 SHA256sum: b36af4fa26718aa0f0d16c6c295b5cefbc265e6640ae57d75170f45840d3421f Description: CYW55572 FullMac PCIe firmware Package: cypress-firmware-55572-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 522240 Filename: cypress-firmware-55572-sdio_5.10.9-2022_0909-r1_x86_64.ipk Size: 506810 SHA256sum: 97840183ab1ba76d9d24972701043b8301ef067fa946d6aae401cec347c0b4b7 Description: CYW55572 FullMac SDIO firmware Package: cypress-nvram-4339-sdio Version: 7 Depends: libc Conflicts: brcmfmac-nvram-4339-sdio Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: cypress-nvram-4339-sdio_7_x86_64.ipk Size: 1838 SHA256sum: 707122221d25e48a112d74145b721c29d8d26060faef1a78609e54cfb1cc4d29 Description: BCM4339 SDIO NVRAM Package: debugfs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 163840 Filename: debugfs_1.47.0-r2_x86_64.ipk Size: 71329 SHA256sum: f5673fea800f512b071f23aa826eab36cc3f745d03cde2433ef1f664f4ad3ff6 Description: Ext2 Filesystem debugger Package: devlink Version: 6.9.0-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 122880 Filename: devlink_6.9.0-r1_x86_64.ipk Size: 49497 SHA256sum: a6ea24fab214f95aec7419c6a949ed27e378aa29b25ce8ca2e4e0ce59d92e610 Description: Network devlink utility Package: dmesg Version: 2.39.3-r1 Depends: libc, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 71680 Filename: dmesg_2.39.3-r1_x86_64.ipk Size: 27128 SHA256sum: 7ba60c0a1f6ea0a1955614671aac41581ef2ca33de48d05a69e675194765b5e6 Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.90-r2 Depends: libc, libubus20231128 Provides: dnsmasq License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: x86_64 Installed-Size: 389120 Filename: dnsmasq-dhcpv6_2.90-r2_x86_64.ipk Size: 177210 SHA256sum: e516df1be8838ccc2159da17cc5d246b78fb56191a0f9dd3b97e79e4d30a7d26 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.90-r2 Depends: libc, libubus20231128, libnettle8, libnetfilter-conntrack3, nftables-json Provides: dnsmasq License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: x86_64 Installed-Size: 440320 Filename: dnsmasq-full_2.90-r2_x86_64.ipk Size: 205755 SHA256sum: 3fe140c6d808de8fbd001cb771ec1ea052df8d07c2e82d8c60d50f2a13210077 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and nftset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.90-r2 Depends: libc, libubus20231128 License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: x86_64 Installed-Size: 337920 Filename: dnsmasq_2.90-r2_x86_64.ipk Size: 148622 SHA256sum: a4b4ae01083bfa5d972c022d35f7f8ff5f8465099039d03dbdee476be8538ffb Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 9 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: ds-lite_9_all.ipk Size: 2138 SHA256sum: f3335e74988359dc4b1438edf8d9dd325fc7c02107c585c787c94425295c67fa Description: Provides support for IPv4 over IPv6 (RFC2473 and DS-Lite) in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.7.0-r3 Depends: libc License: GPL-2.0-only Section: utils URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: x86_64 Installed-Size: 112640 Filename: dtc_1.7.0-r3_x86_64.ipk Size: 46759 SHA256sum: b7c7419b0c23fcdf3d4a54f4cf629e130e8c0f12c01f38c33dc6a2be79dd4423 Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 30720 Filename: dumpe2fs_1.47.0-r2_x86_64.ipk Size: 9211 SHA256sum: dde6d3ed319b744117c3650ee112a00af149dd18eab9f73717bfe1446b331321 Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 10240 Filename: e100-firmware_20240513-r1_x86_64.ipk Size: 1586 SHA256sum: b2db2bf8d0e76aea540b3947617a83f981dde2a134b232aea1951c07bc9a7ce5 Description: Intel e100 Package: e2freefrag Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 20480 Filename: e2freefrag_1.47.0-r2_x86_64.ipk Size: 4566 SHA256sum: ac45b744a7f67a34a7b82e352a226f9d1533da9e9327f0d424118596ab9b7a06 Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.47.0-r2 Depends: libc, libuuid1, libext2fs2, libe2p2 License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 399360 Filename: e2fsprogs_1.47.0-r2_x86_64.ipk Size: 175723 SHA256sum: c3eb5d1023385917f87dcb99be228bf8873a9ff880fd3c821406459f62a541d8 Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 30720 Filename: e4crypt_1.47.0-r2_x86_64.ipk Size: 8124 SHA256sum: a236a0e2b737fcc4c0c149a91e106719265e9843530223c9fdc134c40aa39dd8 Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net URL: http://bridge.sourceforge.net/ Architecture: x86_64 Installed-Size: 296960 Filename: ead_1_x86_64.ipk Size: 134278 SHA256sum: 084cd0024b177c2a52b885489a06f9def7f6f43fd45f8bb96cb4d8236bcdb862 Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-mbedtls Version: 2024.03.09~695277a5-r1 Depends: libc, libnl-tiny1, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1126400 Filename: eapol-test-mbedtls_2024.03.09~695277a5-r1_x86_64.ipk Size: 567524 SHA256sum: 759e65f38fae303aaa9cc13c435238b48fb0be5053d98cf302ec1f659775ab74 Description: 802.1x auth test utility (mbedTLS full) Package: eapol-test-openssl Version: 2024.03.09~695277a5-r1 Depends: libc, libnl-tiny1, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1126400 Filename: eapol-test-openssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 565940 SHA256sum: 9d369cb2d7b86781e2ef972f775a1e180ca9838395d282f66675f5b92f2c4a97 Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2024.03.09~695277a5-r1 Depends: libc, libnl-tiny1, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1126400 Filename: eapol-test-wolfssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 563885 SHA256sum: cc197eb38a6ff37fe705abfcbfd9ed5644f654d18c91d26bc78655f5b3c2f59f Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2024.03.09~695277a5-r1 Depends: libc, libnl-tiny1, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 819200 Filename: eapol-test_2024.03.09~695277a5-r1_x86_64.ipk Size: 413404 SHA256sum: 78a5aa2b45881f1393ac16bd6b37a8e8086e6f755666bca27029e5439204af67 Description: 802.1x auth test utility (built-in full) Package: ebtables-legacy-utils Version: 2018.06.27~48cff25d-r2 Depends: libc, ebtables-legacy Provides: ebtables-utils Alternatives: 200:/usr/sbin/ebtables-restore:/usr/sbin/ebtables-legacy-restore License: GPL-2.0 Section: net URL: http://ebtables.sourceforge.net/ CPE-ID: cpe:/a:netfilter:ebtables Architecture: x86_64 Installed-Size: 20480 Filename: ebtables-legacy-utils_2018.06.27~48cff25d-r2_x86_64.ipk Size: 3477 SHA256sum: a16b8cf31acfed58b66d7ba1e7353ce5ebb1d565d05ba632644781010ead1642 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables-legacy Version: 2018.06.27~48cff25d-r2 Depends: libc, kmod-ebtables Provides: ebtables Alternatives: 200:/usr/sbin/ebtables:/usr/sbin/ebtables-legacy License: GPL-2.0 Section: net URL: http://ebtables.sourceforge.net/ CPE-ID: cpe:/a:netfilter:ebtables Architecture: x86_64 Installed-Size: 399360 Filename: ebtables-legacy_2018.06.27~48cff25d-r2_x86_64.ipk Size: 75658 SHA256sum: 93435caf9111fb449b0fa0799ee1ac504da7f35c70562dbdc5ffbbc3e53eca44 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 61440 Filename: edgeport-firmware_20240513-r1_x86_64.ipk Size: 19610 SHA256sum: 9cccfb2a1ecbe3bc153fa9b0a95d0dd700c73bdf15a1612e4ea0bfe2866df7e7 Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 10240 Filename: eip197-mini-firmware_20240513-r1_x86_64.ipk Size: 1193 SHA256sum: 7a71d10a67b95395896f1c0992836226461cfc896a42c7f4f920a8859f6896b5 Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.39.3-r1 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 81920 Filename: eject_2.39.3-r1_x86_64.ipk Size: 32457 SHA256sum: 4a3fcf29ac0812255fddc58b3f08c52fe05c7d071d39568ac2affd8438667b58 Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 6.6-r1 Depends: libc, libmnl0 Provides: ethtool License: GPL-2.0 Section: net URL: http://www.kernel.org/pub/software/network/ethtool/ CPE-ID: cpe:/a:kernel:ethtool Architecture: x86_64 Installed-Size: 491520 Filename: ethtool-full_6.6-r1_x86_64.ipk Size: 172931 SHA256sum: b169dfa7145d4cf1307ec6302445fabc2c6449a00e26d4bfc4e6c565782e6cc2 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 6.6-r1 Depends: libc Conflicts: ethtool-full License: GPL-2.0 Section: net URL: http://www.kernel.org/pub/software/network/ethtool/ CPE-ID: cpe:/a:kernel:ethtool Architecture: x86_64 Installed-Size: 102400 Filename: ethtool_6.6-r1_x86_64.ipk Size: 41997 SHA256sum: 52b98bf8feb0eb0b2ea616d20cdae52e2091ba457c2cde83bd8697e7bbc6d769 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.16.0-r2 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: x86_64 Installed-Size: 30720 Filename: f2fs-tools-selinux_1.16.0-r2_x86_64.ipk Size: 5252 SHA256sum: 64530c8ecdb17607e2db9f4f3f736950574257dd1ca12aa9055326327231506f Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.16.0-r2 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: x86_64 Installed-Size: 30720 Filename: f2fs-tools_1.16.0-r2_x86_64.ipk Size: 5236 SHA256sum: 49fd6252e25775dbf9a48296ce1570d3a9249ed2966a9d79d11e8e5e40c8a42d Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.16.0-r2 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: x86_64 Installed-Size: 194560 Filename: f2fsck-selinux_1.16.0-r2_x86_64.ipk Size: 91757 SHA256sum: b2eb033f6ac66712af827b4943ded96ad5e33f2a6f51fd12abf071a7025d977a Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.16.0-r2 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: x86_64 Installed-Size: 194560 Filename: f2fsck_1.16.0-r2_x86_64.ipk Size: 91295 SHA256sum: 487cf8daf5a98c40966c4dabccf46795e90223d4b3b84b24e25c3c8186a61bd6 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fbtest Version: 1 Depends: libc Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: fbtest_1_x86_64.ipk Size: 4532 SHA256sum: ff1ba1ffb220cb7c5187dfb751734f5cd4d2bb303b94e0b211069a02cecf2087 Description: Frame buffer device testing tool Package: fconfig Version: 20080329-r1 Depends: libc Section: utils Architecture: x86_64 Installed-Size: 30720 Filename: fconfig_20080329-r1_x86_64.ipk Size: 7937 SHA256sum: 8aa64e3b0a9ada7618666fd72d9b45c93d511793060d6defa26049fd60486cbd Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.39.3-r1 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 143360 Filename: fdisk_2.39.3-r1_x86_64.ipk Size: 55591 SHA256sum: d9b4bcef131f5bc22db1c35a72eb0318dd380f472f724ea3349a5e485cccdb11 Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.7.0-r3 Depends: libc, libfdt License: GPL-2.0-only Section: utils URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: x86_64 Installed-Size: 112640 Filename: fdt-utils_1.7.0-r3_x86_64.ipk Size: 24739 SHA256sum: fecdf23cd7590efd47ebc09d0adb7394f6daea2bb3ad359fd578135dc2e983ba Description: Flat Device Tree Utilities Package: filefrag Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 20480 Filename: filefrag_1.47.0-r2_x86_64.ipk Size: 5950 SHA256sum: 272db3d4297e13c8b82b681682421f7b48508d80180b9a93ab37311c1fe3d5f9 Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.39.3-r1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 20480 Filename: findfs_2.39.3-r1_x86_64.ipk Size: 3178 SHA256sum: 4b8a329d5d7a4b3836b93ffde4cca2b5a89b8895fad1ef13df9c001c6c4691bc Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall4 Version: 2024.05.21~4c01d1eb-r1 Depends: ucode (>=2022.03.22), libc, kmod-nft-core, kmod-nft-fib, kmod-nft-offload, kmod-nft-nat, nftables-json, ucode, ucode-mod-fs, ucode-mod-ubus, ucode-mod-uci Provides: uci-firewall License: ISC Section: net Architecture: x86_64 Installed-Size: 163840 Filename: firewall4_2024.05.21~4c01d1eb-r1_x86_64.ipk Size: 30067 SHA256sum: aad856bfc5f8759cf99f251918d92b5743c266dcb5511bcd0a414e55c478d0ad Description: This package provides an nftables-based implementation of the UCI firewall sharing the same configuration format. Package: firewall Version: 2022.02.17~4cd7d4f3-r3 Depends: libc, libubox20240329, libubus20231128, libuci20130104, libip4tc2, libip6tc2, libiptext0, libiptext6-0, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat Conflicts: firewall4 Provides: uci-firewall License: ISC Section: net Architecture: x86_64 Installed-Size: 143360 Filename: firewall_2022.02.17~4cd7d4f3-r3_x86_64.ipk Size: 51372 SHA256sum: 063894888022cf4ea53400afc38c4a3260d3aab58973c73b55c4480515292dcd Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.39.3-r1 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 40960 Filename: flock_2.39.3-r1_x86_64.ipk Size: 11761 SHA256sum: e0c41625e8f0b9207fe6d240e0f2de5f05b7349b773d50c11bdb644ad5eb33ad Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 2 Depends: libc, zlib Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: fritz-caldata_2_x86_64.ipk Size: 3634 SHA256sum: 4a0c9c0828d1c18898772a014d687429544937098dfd1de3cf9a80c329d5a0bb Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 2 Depends: libc Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: fritz-tffs-nand_2_x86_64.ipk Size: 4779 SHA256sum: a7212358095e1212c4bbcd3c82c165da5412ade7d66d1448fe719b31f7b46348 Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 2 Depends: libc Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: fritz-tffs_2_x86_64.ipk Size: 3771 SHA256sum: 82254c1bd7ea97498028a8e2553e7b100b9cc720eb425012e4e4812309f9987e Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.39.3-r1 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 81920 Filename: fstrim_2.39.3-r1_x86_64.ipk Size: 30511 SHA256sum: 9ee819264d9ec0084ebe07f9e91f15ce2e0b1d8fa8777f8f42d1065886f0e5a2 Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: fxload Version: 1.0.26-r3 Depends: libc, libusb-1.0-0 License: LGPL-2.1-or-later Section: utils URL: http://linux-hotplug.sourceforge.net CPE-ID: cpe:/a:libusb:libusb Architecture: x86_64 Installed-Size: 30720 Filename: fxload_1.0.26-r3_x86_64.ipk Size: 8804 SHA256sum: 8d07eb6efc3e99ce861ceca6aa373be7c95df09fc4c1909201118204067d6c43 Description: This program is conveniently able to download firmware into FX, FX2, and FX2LP EZ-USB devices, as well as the original AnchorChips EZ-USB. It is intended to be invoked by hotplug scripts when the unprogrammed device appears on the bus. Package: gdb Version: 14.1-r1 Depends: libc, libreadline8, libncurses6, zlib, libgmp10, libmpfr6 License: GPL-3.0+ Section: devel URL: https://www.gnu.org/software/gdb/ CPE-ID: cpe:/a:gnu:gdb Architecture: x86_64 Installed-Size: 6819840 Filename: gdb_14.1-r1_x86_64.ipk Size: 2906312 SHA256sum: 803efa68a5bcf25d51fac09939424b82f969271662b55120ca345eb07e8a62bf Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 14.1-r1 Depends: libc License: GPL-3.0+ Section: devel URL: https://www.gnu.org/software/gdb/ CPE-ID: cpe:/a:gnu:gdb Architecture: x86_64 Installed-Size: 501760 Filename: gdbserver_14.1-r1_x86_64.ipk Size: 233692 SHA256sum: 9837bb71f269eb2dad52b013e168a5d82281f7073a4a34f2e87fecacf8333fed Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 6.9.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 30720 Filename: genl_6.9.0-r1_x86_64.ipk Size: 8762 SHA256sum: a4ff2ad7866c0aee61c170748b68f1698e43cde8bf2b2843eb3d24f3a213423b Description: General netlink utility frontend Package: getopt Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 40960 Filename: getopt_2.39.3-r1_x86_64.ipk Size: 11124 SHA256sum: 4d2992f4b31d1ab402decb13d1d21fffdd0ba7a9061a118c69375ae824fcb5b2 Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2024.04.26~85f10530-r1 Depends: libc License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 20480 Filename: getrandom_2024.04.26~85f10530-r1_x86_64.ipk Size: 2249 SHA256sum: 68bc616fa0f3dda8f2c2547f875082b2440c115d6c9b9ee0d603f97719f83ea8 Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: gre_13_all.ipk Size: 2372 SHA256sum: c9ae3f1dae5fad17e63e78a58a0d0d1c17e8c8d44cc439361fcf7b57ac77e307 Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 665600 Filename: hostapd-basic-mbedtls_2024.03.09~695277a5-r1_x86_64.ipk Size: 328237 SHA256sum: be2063deaedb815c584703cda156041696caf61521bc20837bcf6e58249ade99 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 665600 Filename: hostapd-basic-openssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 328749 SHA256sum: 48a9b2edf40f65642c66f82feb451522802f04e5e23a8ccb38381c42eaef1240 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 665600 Filename: hostapd-basic-wolfssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 329282 SHA256sum: d7e17e09266b5b333d40c2e45fef20946de1ad32614b1fd30630361e44ec432e Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 624640 Filename: hostapd-basic_2024.03.09~695277a5-r1_x86_64.ipk Size: 312178 SHA256sum: 9f5421ff97b8ca87f0b2e4dedfffa644510326523c087c2ad5ccb989a506a2a4 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2024.03.09~695277a5-r1 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 20480 Filename: hostapd-common_2024.03.09~695277a5-r1_x86_64.ipk Size: 2702 SHA256sum: def1d3a0cdbaf93923f62bdb407cd0b41a8624fec8811f25a89bd93ff1c2e0d1 Description: hostapd/wpa_supplicant common support files Package: hostapd-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 962560 Filename: hostapd-mbedtls_2024.03.09~695277a5-r1_x86_64.ipk Size: 476012 SHA256sum: e97ba71a0e946d8d2d172bb836c5aa661b3a6957133dd5634d58536388e9e5ff Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-mini Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 552960 Filename: hostapd-mini_2024.03.09~695277a5-r1_x86_64.ipk Size: 275998 SHA256sum: e6bdb275f6852194ab0f6c65869e27735304490476c722a3b052d9c85f3ccd1c Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 962560 Filename: hostapd-openssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 473217 SHA256sum: 343ee5143c6920ea9da26e0d900c86c6cd7fd1d94360ec104b3ba66030743587 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2024.03.09~695277a5-r1 Depends: libc License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 61440 Filename: hostapd-utils_2024.03.09~695277a5-r1_x86_64.ipk Size: 20637 SHA256sum: 2d042be8befd4bcfce85539ea18944a10605d9676522eabb1edbb73066707ceb Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 962560 Filename: hostapd-wolfssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 472025 SHA256sum: b9045ebff88dc531587f2023ff1f9dc545e166bf97fdbdf13de69c2a8c31208b Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 962560 Filename: hostapd_2024.03.09~695277a5-r1_x86_64.ipk Size: 481932 SHA256sum: ece33d5c3ad90bc87a3009d3077484d7120b15c00f403236c71e28693d3a698a Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 92160 Filename: hwclock_2.39.3-r1_x86_64.ipk Size: 37210 SHA256sum: c9375e9c1ce27bb5687b99275543067fb6674895a7baf332b11db1cd230bed8e Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 28620800 Filename: ibt-firmware_20240513-r1_x86_64.ipk Size: 19720515 SHA256sum: 9bc51714f5a23cdc365bcca84f5f7aa0b7b4b8aa3b19b7af81bed4b595ceb604 Description: Intel bluetooth firmware Package: iconv Version: 1.17-r1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils URL: https://www.gnu.org/software/libiconv/ Architecture: x86_64 Installed-Size: 40960 Filename: iconv_1.17-r1_x86_64.ipk Size: 13019 SHA256sum: 0e143e70299aae7a4128aa945f00f839d942c0e98ae5872d2707a0868b717caa Description: Character set conversion utility Package: ip-bridge Version: 6.9.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 92160 Filename: ip-bridge_6.9.0-r1_x86_64.ipk Size: 39658 SHA256sum: 38458d9855287a696f21b78da2434819b25079a0c24855671b1554cc393d44b6 Description: Bridge configuration utility from iproute2 Package: ip-full Version: 6.9.0-r1 Depends: libc, libnl-tiny1, libbpf1, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 512000 Filename: ip-full_6.9.0-r1_x86_64.ipk Size: 226926 SHA256sum: 68818cb9d7692f355812ee3f0d5199d07394d7acff9a6fe5a236dc9e0ff4c5e1 Description: Routing control utility (full) Package: ip-tiny Version: 6.9.0-r1 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 358400 Filename: ip-tiny_6.9.0-r1_x86_64.ipk Size: 151938 SHA256sum: cc8d13364c3adccaf1b361b9bc8a7c5742cbee4a953b82e0cbaf7ae228be25b3 Description: Routing control utility (minimal) Package: ipcs Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 61440 Filename: ipcs_2.39.3-r1_x86_64.ipk Size: 25329 SHA256sum: 522acbc87a201d62d332a2359411089cd7d59f2b64e20a2c508edf90e22d2605 Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 4 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: ipip_4_all.ipk Size: 1681 SHA256sum: 81da893f6933c89fef41541c438babf03f70c8ddcb4d790c711940d35b7869ff Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017.10.08~ade2cf88-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://git.zx2c4.com/ipset-dns/about/ Architecture: x86_64 Installed-Size: 20480 Filename: ipset-dns_2017.10.08~ade2cf88-r1_x86_64.ipk Size: 5302 SHA256sum: 2ffea440192f38c718b0488ec65fbd9f38323d593bdcb2e517ae407f2edbc1bf Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.21-r1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net URL: http://ipset.netfilter.org/ CPE-ID: cpe:/a:netfilter:ipset Architecture: x86_64 Installed-Size: 20480 Filename: ipset_7.21-r1_x86_64.ipk Size: 2188 SHA256sum: 1bc00d154ecc1886e033121af181bde84ef425e6842eabc20c117475c2aa430f Description: IPset administration utility Package: iw-full Version: 5.19-r1 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net URL: http://wireless.kernel.org/en/users/Documentation/iw CPE-ID: cpe:/a:kernel:iw Architecture: x86_64 Installed-Size: 215040 Filename: iw-full_5.19-r1_x86_64.ipk Size: 86276 SHA256sum: e47c99a12df07ab0366e66069d600f61aeb9edfb2e888f038cc1a4c0c1aeb66c Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.19-r1 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net URL: http://wireless.kernel.org/en/users/Documentation/iw CPE-ID: cpe:/a:kernel:iw Architecture: x86_64 Installed-Size: 133120 Filename: iw_5.19-r1_x86_64.ipk Size: 50531 SHA256sum: 8e042413d439f38fe3f1da472732ea608c7eab469399f1672c198473383793bf Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: iwcap_1_x86_64.ipk Size: 5456 SHA256sum: 67105c2fe3337258717251db92e123f43d94545f7b9b48aa41f2ad5392afc37d Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2024.03.23~79a96150-r1 Depends: libc, libiwinfo20230701 License: GPL-2.0 Section: utils Architecture: x86_64 Installed-Size: 30720 Filename: iwinfo_2024.03.23~79a96150-r1_x86_64.ipk Size: 7555 SHA256sum: 4831107123c6c6eeba1ab31c1192481d932167b760064cd6f3f128f871d30d1d Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 153600 Filename: iwl3945-firmware_20240513-r1_x86_64.ipk Size: 64234 SHA256sum: efe278dd9ffe45ac8efbe57cd33e2c026f33b04063a99c8499fda05a16f0b09f Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 194560 Filename: iwl4965-firmware_20240513-r1_x86_64.ipk Size: 79222 SHA256sum: 6dc94a078f4fe2d7c3265a742ba26127b5a03eb9f7c3c0042708be3845d25e2e Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax101 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1556480 Filename: iwlwifi-firmware-ax101_20240513-r1_x86_64.ipk Size: 580846 SHA256sum: 41288cb5ec5d251bffa03a22ef7d5491b8b05be92323af15a5ecf6ebfebe1a67 Description: Intel AX101 firmware Package: iwlwifi-firmware-ax200 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1372160 Filename: iwlwifi-firmware-ax200_20240513-r1_x86_64.ipk Size: 549333 SHA256sum: 6351d4380f6ac54e9f71d659a1b4407464a1fc58d679303ad4bf5c36d1dfc16c Description: Intel AX200 firmware Package: iwlwifi-firmware-ax201 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1413120 Filename: iwlwifi-firmware-ax201_20240513-r1_x86_64.ipk Size: 558039 SHA256sum: cffab0fa7f7570d64582efab7e7ee5a7ffdfec05f9be22cc3d3e3666c565c665 Description: Intel AX201 firmware Package: iwlwifi-firmware-ax210 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1751040 Filename: iwlwifi-firmware-ax210_20240513-r1_x86_64.ipk Size: 635212 SHA256sum: f619f9bbe52f9688e0a3b9d5a9a082e89d061a2bf93d812eab1d12930dca2fde Description: Intel AX210 firmware Package: iwlwifi-firmware-be200 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 2078720 Filename: iwlwifi-firmware-be200_20240513-r1_x86_64.ipk Size: 694678 SHA256sum: ac21d15beb1c941ce40e070ead77b301299e30fce91951c9a69484694f3dc497 Description: Intel BE200 firmware Package: iwlwifi-firmware-iwl1000 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl1000_20240513-r1_x86_64.ipk Size: 177683 SHA256sum: 7880f604fec37e09c000982373164950bdd336fe7a6ec46c2416d00d21059c1e Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl100_20240513-r1_x86_64.ipk Size: 177703 SHA256sum: 17976c7c88b71ec3d4a9942cb223bd53c73550ea55d73be452bf6c6f916be297 Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 696320 Filename: iwlwifi-firmware-iwl105_20240513-r1_x86_64.ipk Size: 333300 SHA256sum: a22e0e006f0f8c205f939562df169429f28be94a8c867321193708834fa427ac Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 706560 Filename: iwlwifi-firmware-iwl135_20240513-r1_x86_64.ipk Size: 342039 SHA256sum: 83e8a566a293a81a3b799e6d70b400ad2291775e8b4182d0b27eddbc87c845cf Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 706560 Filename: iwlwifi-firmware-iwl2000_20240513-r1_x86_64.ipk Size: 339108 SHA256sum: 086a0dd6b2e2085958921f429fa6cfdb19a188eaf2869ede2da87ffb32abd067 Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 716800 Filename: iwlwifi-firmware-iwl2030_20240513-r1_x86_64.ipk Size: 347801 SHA256sum: ebb1168a91f6283461e3ee1c8fc7cd567e52b9721b000310019101dc79cdcd04 Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 921600 Filename: iwlwifi-firmware-iwl3160_20240513-r1_x86_64.ipk Size: 466048 SHA256sum: 8e4579b27d08a3e54eab4019ac01b1bb0f1abef6bf817172223bfa7fad3a5d6d Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1044480 Filename: iwlwifi-firmware-iwl3168_20240513-r1_x86_64.ipk Size: 451438 SHA256sum: 8b0f65af1377ac13f0fc8fe203d00e435acb3a1a4f0427187637a88feca6565e Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl5000_20240513-r1_x86_64.ipk Size: 177823 SHA256sum: 34c7ce694a9e950e58f244a44b0740780c794e900aded79d975d6b81a7ee361a Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl5150_20240513-r1_x86_64.ipk Size: 174818 SHA256sum: a8a42ede0664b06b522df69e9c220c58fa4b7a51afeed78f1f2c3230a3c8a09f Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 460800 Filename: iwlwifi-firmware-iwl6000g2_20240513-r1_x86_64.ipk Size: 213389 SHA256sum: 68379733d761faacab35d84045ff8aae73cd8c88ef8b0ccc6e14739dabb2bcd8 Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 686080 Filename: iwlwifi-firmware-iwl6000g2a_20240513-r1_x86_64.ipk Size: 324254 SHA256sum: 6e24dcaa75ab01e81bbfbd847c48bd02b25a4518795beea4205c10701b6292de Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 686080 Filename: iwlwifi-firmware-iwl6000g2b_20240513-r1_x86_64.ipk Size: 328110 SHA256sum: 74fa0f5e53085db220aba12f6b0f50356c928e59b42ca9568e662877c410000b Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 481280 Filename: iwlwifi-firmware-iwl6050_20240513-r1_x86_64.ipk Size: 219627 SHA256sum: d6c810af7705650d50b9e276d7def599edbbec29ca8597fef20a26d093f69527 Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1054720 Filename: iwlwifi-firmware-iwl7260_20240513-r1_x86_64.ipk Size: 492651 SHA256sum: fac91e02d6ba456d4cb6ebeb47902f816601ca65a2e341f3822e662045c4a844 Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1187840 Filename: iwlwifi-firmware-iwl7265_20240513-r1_x86_64.ipk Size: 533787 SHA256sum: c6174ee37499046fb6f258b2a4be8b29c740c2f84398c00acdca11d4969e550f Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1044480 Filename: iwlwifi-firmware-iwl7265d_20240513-r1_x86_64.ipk Size: 462763 SHA256sum: 6006fd80a05e78337f3509e49c2a2d8c578884cf685d97339cddea3e78b22a82 Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 2437120 Filename: iwlwifi-firmware-iwl8260c_20240513-r1_x86_64.ipk Size: 958353 SHA256sum: d1cef4ccb8f721ad03a7dabae728cd4464cee444fcfcd138582ef5b2200a9d7d Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 2447360 Filename: iwlwifi-firmware-iwl8265_20240513-r1_x86_64.ipk Size: 965825 SHA256sum: 8faa8ac81f2199d552eae7db0372e9c9e16973ec355423836d89cd8ca2b4ee7a Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1525760 Filename: iwlwifi-firmware-iwl9000_20240513-r1_x86_64.ipk Size: 629363 SHA256sum: 0aa1e46cb99db43ae044db50552e155122b24e9dd3921d84ad3685edafb81ac2 Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1495040 Filename: iwlwifi-firmware-iwl9260_20240513-r1_x86_64.ipk Size: 624013 SHA256sum: 4a50115c3d2b1495fa309448610a6cdcf1f2572b4c36dad0631d58a98ae36e32 Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.14-r3 Depends: libc Provides: jansson License: MIT Section: libs URL: http://www.digip.org/jansson/ ABIVersion: 4 CPE-ID: cpe:/a:jansson_project:jansson Architecture: x86_64 Installed-Size: 61440 Filename: jansson4_2.14-r3_x86_64.ipk Size: 23792 SHA256sum: 85241f0df0dbb67ad2f17225208d34ec18a4c7991fb554cb0a9334eb1f155ea8 Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libjson-c5, libubox20240329, libblobmsg-json20240329 License: ISC Section: utils Architecture: x86_64 Installed-Size: 30720 Filename: jshn_2024.03.29~eb9bcb64-r1_x86_64.ipk Size: 7190 SHA256sum: 9b787f14c1183a1ab29952c0dab4bc11111e9977a02799ba1793c0b5597e24bf Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2024.01.23~594cfa86-r1 Depends: libc, libubox20240329, libjson-c5 License: ISC Section: base URL: https://git.openwrt.org/project/jsonpath.git Architecture: x86_64 Installed-Size: 30720 Filename: jsonfilter_2024.01.23~594cfa86-r1_x86_64.ipk Size: 10429 SHA256sum: c4d9052550fbc2c4a3e3e36b1000ca84b46408305c088335aa3a11f9840a28dd Description: OpenWrt JSON filter utility Package: ledhwbmon Version: 6.6.32-r1 Depends: libc License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: x86_64 Installed-Size: 20480 Filename: ledhwbmon_6.6.32-r1_x86_64.ipk Size: 2590 SHA256sum: 9c6d29079ea006b4692a30377037898539486ba4d839053c3e1ac7f1477a9606 Description: This program monitors LED brightness level changes having its origin in hardware/firmware, i.e. outside of kernel control. A timestamp and brightness value is printed each time the brightness changes. Package: ledumon Version: 6.6.32-r1 Depends: libc, kmod-leds-uleds License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: x86_64 Installed-Size: 20480 Filename: ledumon_6.6.32-r1_x86_64.ipk Size: 2480 SHA256sum: 8c63c8a2322086048437372bc99d06864973ff73dbb73947104f09426f0094da Description: This program creates a new userspace LED class device and monitors it. A timestamp and brightness value is printed each time the brightness changes. Package: libasm1 Version: 0.191-r1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: x86_64 Installed-Size: 40960 Filename: libasm1_0.191-r1_x86_64.ipk Size: 12262 SHA256sum: e7b1146496c194ce0abb64f42f150ced251234065acafe2f4a70805f8d1d2b18 Description: ELF manipulation libraries (libasm) Package: libaudit Version: 3.1.4-r2 Depends: libc License: GPL-2.0-or-later Section: libs URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: x86_64 Installed-Size: 133120 Filename: libaudit_3.1.4-r2_x86_64.ipk Size: 44267 SHA256sum: 1f983a3f452dfd56c0d6b498f215b1a01d02eb3be8e9147f793fcc8405266879 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit shared library. Package: libauparse Version: 3.1.4-r2 Depends: libc, libaudit License: GPL-2.0-or-later Section: libs URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: x86_64 Installed-Size: 143360 Filename: libauparse_3.1.4-r2_x86_64.ipk Size: 60663 SHA256sum: 9d151fe154e0c5b153a6a6eb2655355cd99118d1ead08e308b92ed1c3d5a6897 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit parsing shared library. Package: libbfd Version: 2.42-r1 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: x86_64 Installed-Size: 1157120 Filename: libbfd_2.42-r1_x86_64.ipk Size: 469697 SHA256sum: 86c50f95074bb24b031f07c727be9a2746377219a335bd97e508621bd745fc0b Description: libbfd Package: libblkid1 Version: 2.39.3-r1 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 256000 Filename: libblkid1_2.39.3-r1_x86_64.ipk Size: 114107 SHA256sum: bd5264b2c8f153d3d3b283bbb97e27adbf7ca31b51101a83b4658589920578f1 Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20240329 Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libjson-c5, libubox20240329 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20240329 Architecture: x86_64 Installed-Size: 20480 Filename: libblobmsg-json20240329_2024.03.29~eb9bcb64-r1_x86_64.ipk Size: 4487 SHA256sum: 079f32a82408681f6433874d05f47952f025a4b7a8579fcf92ab2653a9bee0ca Description: blobmsg <-> json conversion library Package: libbpf1 Version: 1.4.2-r1 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs URL: http://www.kernel.org ABIVersion: 1 CPE-ID: cpe:/a:libbpf_project:libbpf Architecture: x86_64 Installed-Size: 348160 Filename: libbpf1_1.4.2-r1_x86_64.ipk Size: 151951 SHA256sum: 793fbcaf6f5896b5380bfc754fce838df4a079511ffd53629e58137fc7c0f7c3 Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.11.8-r1 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 CPE-ID: cpe:/a:freedesktop:libbsd Architecture: x86_64 Installed-Size: 71680 Filename: libbsd0_0.11.8-r1_x86_64.ipk Size: 31187 SHA256sum: 22753f38a3ba6dfb586c1bed6dc162b592b3632835acd8cd57111ac8030f7d66 Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-r1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs URL: https://sourceware.org/bzip2/ ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: x86_64 Installed-Size: 61440 Filename: libbz2-1.0_1.0.8-r1_x86_64.ipk Size: 24833 SHA256sum: 55d1100e17593d12228dc4c873cc1549c9cf73fae55bebda0373ca867c3ac9cf Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.69-r1 Depends: libc, libcap License: GPL-2.0-only Section: libs URL: https://www.kernel.org/pub/linux/libs/security/linux-privs/libcap2/ CPE-ID: cpe:/a:libcap_project:libcap Architecture: x86_64 Installed-Size: 92160 Filename: libcap-bin_2.69-r1_x86_64.ipk Size: 21007 SHA256sum: 89aca5d6ccb860b53fbcf7357cfa0986c5cae3dba49e707467030bcf0519f666 Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.69-r1 Depends: libc License: GPL-2.0-only Section: libs URL: https://www.kernel.org/pub/linux/libs/security/linux-privs/libcap2/ CPE-ID: cpe:/a:libcap_project:libcap Architecture: x86_64 Installed-Size: 51200 Filename: libcap_2.69-r1_x86_64.ipk Size: 15886 SHA256sum: 0c246084eb9a9c884b122d777bec7e35925f382c9f5e73deb1484cec8c975a7c Description: Linux capabilities library library Package: libcharset1 Version: 1.17-r1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs URL: https://www.gnu.org/software/libiconv/ ABIVersion: 1 Architecture: x86_64 Installed-Size: 20480 Filename: libcharset1_1.17-r1_x86_64.ipk Size: 1841 SHA256sum: bad22ceba58638dea066eebbf04ec5135082f99eb495c40b2de17f4873c3e8d5 Description: Character set conversion library Package: libcomerr0 Version: 1.47.0-r2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 20480 Filename: libcomerr0_1.47.0-r2_x86_64.ipk Size: 4858 SHA256sum: cf385c1bcddab2388acd437610fc3417d543db211e71de4e804a75ad4eb65b47 Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.42-r1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: x86_64 Installed-Size: 317440 Filename: libctf_2.42-r1_x86_64.ipk Size: 148787 SHA256sum: adfd21659c80b9864c4b4c7066e0de887416c8ba6dc5621eb69be50ca0a1e1d8 Description: libctf Package: libdw1 Version: 0.191-r1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: x86_64 Installed-Size: 563200 Filename: libdw1_0.191-r1_x86_64.ipk Size: 220943 SHA256sum: f15ed270eab65a2997ecf909e7c57a6b374fd6dc7bc8ed2d7ce2839190ba83c5 Description: ELF manipulation libraries (libdw) Package: libe2p2 Version: 1.47.0-r2 Depends: libc, libuuid1 Provides: libe2p License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 51200 Filename: libe2p2_1.47.0-r2_x86_64.ipk Size: 13598 SHA256sum: 4fbc687971542c5b914862c751f6600e3a8a95f93cde7465df8437a7215029d8 Description: This package contains libe2p, ext2fs userspace programs utility library bundled with e2fsprogs. Package: libelf1 Version: 0.191-r1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: x86_64 Installed-Size: 102400 Filename: libelf1_0.191-r1_x86_64.ipk Size: 41349 SHA256sum: 1054fa3278d4eb911fb8a08e73e4505cebc40927308f8cd69e6564c901184b0f Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 501760 Filename: libertas-sdio-firmware_20240513-r1_x86_64.ipk Size: 349498 SHA256sum: 6b588e5dfe7f2f2009504941ca16eff48516b30e281cb868580533d32c8a6999 Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 143360 Filename: libertas-spi-firmware_20240513-r1_x86_64.ipk Size: 93108 SHA256sum: 8e1011e8dc55c888ef843fba6f6aa84e1e7dc326ddf78f8391eb41c9d7619cd8 Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 307200 Filename: libertas-usb-firmware_20240513-r1_x86_64.ipk Size: 217359 SHA256sum: fbe47e1067cbef06d9e1bb64f17ced2ee9225a228a03f5c114a33eca933e90b5 Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-r2 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: x86_64 Installed-Size: 235520 Filename: libevent2-7_2.1.12-r2_x86_64.ipk Size: 107721 SHA256sum: fc845f6d22191f576565339024662228096ebc33d29ba0a2e4a6771cdcd44249 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-r2 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: x86_64 Installed-Size: 143360 Filename: libevent2-core7_2.1.12-r2_x86_64.ipk Size: 63419 SHA256sum: c0332c86b37302de4fe6ca896db93968da1fe9e309f150a2a60716184ee07a35 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-r2 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: x86_64 Installed-Size: 122880 Filename: libevent2-extra7_2.1.12-r2_x86_64.ipk Size: 49903 SHA256sum: f7d6fbb5bd0e80832fa05079a22c2925d9bea5400f629b7f78e9f214a848c126 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-r2 Depends: libc, libopenssl3, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: x86_64 Installed-Size: 30720 Filename: libevent2-openssl7_2.1.12-r2_x86_64.ipk Size: 9315 SHA256sum: f82ee83063781980d6043532de8f129d8f1151464718101e4eb860767b080fbb Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-r2 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: x86_64 Installed-Size: 20480 Filename: libevent2-pthreads7_2.1.12-r2_x86_64.ipk Size: 3021 SHA256sum: 9c324e5ec727653bf05668281e5f530475028fbcb5e2abb3e23c7e1c62e1e32a Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.47.0-r2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 389120 Filename: libext2fs2_1.47.0-r2_x86_64.ipk Size: 180854 SHA256sum: 09f1e8ff7baf7c925d60134aeb24168ffe2b371a786767573b8763f517164ae1 Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.16.0-r2 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: x86_64 Installed-Size: 102400 Filename: libf2fs-selinux6_1.16.0-r2_x86_64.ipk Size: 42248 SHA256sum: 7df241828beb0c656234797f7eb094c8006e0614301c2d8f306f1f326047d14a Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.16.0-r2 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: x86_64 Installed-Size: 102400 Filename: libf2fs6_1.16.0-r2_x86_64.ipk Size: 42226 SHA256sum: f5032e1d752414ae2cbc4280b4d6d1d6cf6dd58b12f03e6286722908ccb3d77f Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.39.3-r1 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 358400 Filename: libfdisk1_2.39.3-r1_x86_64.ipk Size: 151574 SHA256sum: 2974995b15ba465a701de10efe74fdfc14f3eb9b625d69c194cafadc1b612e5f Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.7.0-r3 Depends: libc License: GPL-2.0-only Section: libs URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: x86_64 Installed-Size: 40960 Filename: libfdt_1.7.0-r3_x86_64.ipk Size: 16132 SHA256sum: 4f6bc397b17bd54609fbe7b0ad5c8cf3dc9e806a6a6102e389320f38a9960d23 Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.3.0-r1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs URL: http://gmplib.org/ ABIVersion: 10 CPE-ID: cpe:/a:gmplib:gmp Architecture: x86_64 Installed-Size: 430080 Filename: libgmp10_6.3.0-r1_x86_64.ipk Size: 218268 SHA256sum: 8fdb46259972526e56908dceaaefcee25740db9d0fdefbe25a2a19dd7f993f3e Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.17-r1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs URL: https://www.gnu.org/software/libiconv/ ABIVersion: 2 Architecture: x86_64 Installed-Size: 921600 Filename: libiconv-full2_1.17-r1_x86_64.ipk Size: 666876 SHA256sum: 5e17fb59162e77cf036cbeae5860a62584bc418af3fe3757f2474dc4c8b3f886 Description: Character set conversion library Package: libintl-full8 Version: 0.22.5-r1 Depends: libc Provides: libintl-full License: GPL-3.0-or-later Section: libs URL: http://www.gnu.org/software/gettext/ ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: x86_64 Installed-Size: 81920 Filename: libintl-full8_0.22.5-r1_x86_64.ipk Size: 32767 SHA256sum: fc0652e29ea6cbeae203f50938d9709023347ec7ef2ad935e47f068dc21e51c0 Description: GNU Internationalization library Package: libipset13 Version: 7.21-r1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net URL: http://ipset.netfilter.org/ ABIVersion: 13 CPE-ID: cpe:/a:netfilter:ipset Architecture: x86_64 Installed-Size: 204800 Filename: libipset13_7.21-r1_x86_64.ipk Size: 51451 SHA256sum: 7a4e7ed243b5f8dcb3cb96ea9b23e582e64b464c0421e3a4c09d7d2ef930a5c6 Description: IPset administration utility Package: libiw29 Version: 29-r6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs URL: http://hplabs.hp.com/personal/Jean_Tourrilhes/Linux/Tools.html ABIVersion: 29 CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: x86_64 Installed-Size: 40960 Filename: libiw29_29-r6_x86_64.ipk Size: 12834 SHA256sum: 6d66c8792339bdff9c11f3c62a46ea324a23ab3f416bb4f8a0879d993d3860b9 Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2024.03.23~79a96150-r1 Depends: libc License: GPL-2.0 Section: opt Architecture: x86_64 Installed-Size: 30720 Filename: libiwinfo-data_2024.03.23~79a96150-r1_x86_64.ipk Size: 3890 SHA256sum: 5bd27b68cfc29b2580e91bae95e13c26c309a849820e5d6a8669f1b61c0ccbd7 Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2024.03.23~79a96150-r1 Depends: libc, libiwinfo20230701, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: x86_64 Installed-Size: 30720 Filename: libiwinfo-lua_2024.03.23~79a96150-r1_x86_64.ipk Size: 7271 SHA256sum: 40e2310e2b645c26a0c532abd51b53278f6181351bec59dbe45ed93c6044877a Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20230701 Version: 2024.03.23~79a96150-r1 Depends: libc, libnl-tiny1, libuci20130104, libubus20231128, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20230701 Architecture: x86_64 Installed-Size: 71680 Filename: libiwinfo20230701_2024.03.23~79a96150-r1_x86_64.ipk Size: 26625 SHA256sum: d0ce3255153a377e33e6b1c1cef98109297e2fbbbd10495875970fd53f7a70e4 Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.17-r1 Depends: libc Provides: libjson-c License: MIT Section: libs URL: https://json-c.github.io/json-c/ ABIVersion: 5 CPE-ID: cpe:/a:json-c:json-c Architecture: x86_64 Installed-Size: 71680 Filename: libjson-c5_0.17-r1_x86_64.ipk Size: 30275 SHA256sum: d00e8a65ae0de0442f9d08815dc34b0f0db228c3ef42225ffc573d03d0c14929 Description: This package contains a library for javascript object notation backends. Package: libjson-script20240329 Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libubox20240329 Provides: libjson-script License: ISC Section: utils ABIVersion: 20240329 Architecture: x86_64 Installed-Size: 20480 Filename: libjson-script20240329_2024.03.29~eb9bcb64-r1_x86_64.ipk Size: 5969 SHA256sum: ba70911c27e2d37a6ec05457374fb79d2acccc2a6a8ede8c13b7dcc624e46711 Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.7-r1 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs URL: http://www.gnu.org/software/libtool/ ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: x86_64 Installed-Size: 51200 Filename: libltdl7_2.4.7-r1_x86_64.ipk Size: 15450 SHA256sum: 3d7612dd942bcf887c9ca6e2754d7a4041ff7d994b16a697c06c71f658dd4b02 Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-r11 Depends: libc Provides: liblua License: MIT Section: libs URL: https://www.lua.org/ ABIVersion: 5.1.5 CPE-ID: cpe:/a:lua:lua Architecture: x86_64 Installed-Size: 174080 Filename: liblua5.1.5_5.1.5-r11_x86_64.ipk Size: 74330 SHA256sum: 53875655f43c24dc00fe3f94a1a9e15294be48b80ee32d9fd5d6cddc65b01a70 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-r6 Depends: libc Provides: liblua5.3 License: MIT Section: libs URL: https://www.lua.org/ ABIVersion: -5.3 CPE-ID: cpe:/a:lua:lua Architecture: x86_64 Installed-Size: 194560 Filename: liblua5.3-5.3_5.3.5-r6_x86_64.ipk Size: 90119 SHA256sum: eb0b7643e522fc3c13a11165f5ee5368e7abcfd8a5e8592bb07a3a19035120ed Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls21 Version: 3.6.0-r1 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs URL: https://tls.mbed.org ABIVersion: 21 CPE-ID: cpe:/a:arm:mbed_tls Architecture: x86_64 Installed-Size: 696320 Filename: libmbedtls21_3.6.0-r1_x86_64.ipk Size: 312872 SHA256sum: 25f8a3b51c60cf16e429085ae0fae372177017ca63526f638fb846df48fa2982 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-r1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs URL: http://www.netfilter.org/projects/libmnl/ ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libmnl Architecture: x86_64 Installed-Size: 30720 Filename: libmnl0_1.0.5-r1_x86_64.ipk Size: 8265 SHA256sum: 6c182b2e8956adbbf2006dc6160c60e35d93b977c1f7141eca89fc9c1b08a788 Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.39.3-r1 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 337920 Filename: libmount1_2.39.3-r1_x86_64.ipk Size: 147297 SHA256sum: 9b7bd5b98172bfc050db8aa474aeeff299808e2106a77bb1f10606604fafb4c8 Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libmpfr6 Version: 4.2.1-r1 Depends: libc, libgmp10 Provides: libmpfr License: LGPL-3.0-or-later Section: libs URL: https://www.mpfr.org/ ABIVersion: 6 CPE-ID: cpe:/a:mpfr:gnu_mpfr Architecture: x86_64 Installed-Size: 460800 Filename: libmpfr6_4.2.1-r1_x86_64.ipk Size: 210764 SHA256sum: e7c7416af451b671af418d577e7aca5c742d6bd1836b3e28b413d0aabc56037d Description: MPFR is a portable library written in C for arbitrary precision arithmetic on floating-point numbers. It is based on the GNU MP library. It aims to provide a class of floating-point numbers with precise semantics. Package: libncurses-dev Version: 6.4-r2 Depends: libc, zlib License: MIT Section: devel CPE-ID: cpe:/a:gnu:ncurses Architecture: x86_64 Installed-Size: 1105920 Filename: libncurses-dev_6.4-r2_x86_64.ipk Size: 269269 SHA256sum: 00e395815ffdb53e8fed7fecc0776c4e1a56e36cd05180003ffdcb4f040406a2 Description: Development files for the ncurses library Package: libncurses6 Version: 6.4-r2 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs URL: http://www.gnu.org/software/ncurses/ ABIVersion: 6 CPE-ID: cpe:/a:gnu:ncurses Architecture: x86_64 Installed-Size: 450560 Filename: libncurses6_6.4-r2_x86_64.ipk Size: 181365 SHA256sum: 0519403e5b1cf4a77ec45a51e02b363d24770083c51d8bf0adaf4f18a7f4a237 Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.9-r2 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs URL: http://www.netfilter.org/projects/libnetfilter_conntrack/ ABIVersion: 3 CPE-ID: cpe:/a:netfilter:libnetfilter_conntrack Architecture: x86_64 Installed-Size: 112640 Filename: libnetfilter-conntrack3_1.0.9-r2_x86_64.ipk Size: 40657 SHA256sum: 59f7a37009e39794af3996eea2bba6bd08b3931300bf7721fb266d5a5189d021 Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.9.1-r1 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs URL: http://www.lysator.liu.se/~nisse/nettle/ ABIVersion: 8 CPE-ID: cpe:/a:nettle_project:nettle Architecture: x86_64 Installed-Size: 604160 Filename: libnettle8_3.9.1-r1_x86_64.ipk Size: 340278 SHA256sum: b40c89cc1cdd8d430e1e8395c5cde8730ddc608bc00d1ab77d48ce01e5c28b59 Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-r1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs URL: http://netfilter.org/projects/libnfnetlink/ ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libnfnetlink Architecture: x86_64 Installed-Size: 40960 Filename: libnfnetlink0_1.0.2-r1_x86_64.ipk Size: 11395 SHA256sum: e3c78698569317490a01ff33fead9d38681de0a48ce4b9c380392cf2ae75a0e5 Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.6-r1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs URL: http://www.netfilter.org/projects/libnftnl ABIVersion: 11 CPE-ID: cpe:/a:netfilter:libnftnl Architecture: x86_64 Installed-Size: 194560 Filename: libnftnl11_1.2.6-r1_x86_64.ipk Size: 65375 SHA256sum: e03a822bc0b2185265b91032d52bfcde72bd9e5e1c40a42754fb52fc803e0eb5 Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-cli200 Version: 3.9.0-r1 Depends: libc, libnl-genl200, libnl-nf200 Provides: libnl-cli License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: x86_64 Installed-Size: 51200 Filename: libnl-cli200_3.9.0-r1_x86_64.ipk Size: 13665 SHA256sum: 8c4dc8a43e2da7f40b34f8640711ee9baec548cf4aa2ff9660b4b67f69455932 Description: CLI Netlink Library Functions Package: libnl-core200 Version: 3.9.0-r1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: x86_64 Installed-Size: 112640 Filename: libnl-core200_3.9.0-r1_x86_64.ipk Size: 43953 SHA256sum: ca3ea92346724e2f0c040381a6caf24aad592926b5b43e313baca298282f035e Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.9.0-r1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: x86_64 Installed-Size: 40960 Filename: libnl-genl200_3.9.0-r1_x86_64.ipk Size: 9058 SHA256sum: 54e60bc0584fe10d8d9a4eb535df36d5c4df417536a488a7c62b8eea2296cbbb Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.9.0-r1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: x86_64 Installed-Size: 112640 Filename: libnl-nf200_3.9.0-r1_x86_64.ipk Size: 33117 SHA256sum: 5ae463da893ba0909677d03ea801b2b393b094d03539890bcbd087c2a46cef44 Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.9.0-r1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: x86_64 Installed-Size: 512000 Filename: libnl-route200_3.9.0-r1_x86_64.ipk Size: 191804 SHA256sum: f0cc71fbe3c9b76808c093233bf21a854ab78bfa65770ba5f1e93338b9f562ac Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2023.12.05~965c4bf4-r1 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: x86_64 Installed-Size: 40960 Filename: libnl-tiny1_2023.12.05~965c4bf4-r1_x86_64.ipk Size: 16264 SHA256sum: eddea8a36174ab54ef4c0aa655a47fd5b61983b37be8136bab49c9c897f5b1a0 Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.9.0-r1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200, libnl-cli200 Provides: libnl License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: x86_64 Installed-Size: 10240 Filename: libnl200_3.9.0-r1_x86_64.ipk Size: 955 SHA256sum: 06a33668739693d1e91351c98b699fee625d92bf00174565b58aaca36a1f2c95 Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.42-r1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: x86_64 Installed-Size: 901120 Filename: libopcodes_2.42-r1_x86_64.ipk Size: 70570 SHA256sum: d969021a666e60bba8a2d0e5bf4919fc3c4bfe7e604c18351dd70712f92012c5 Description: libopcodes Package: libopenssl-afalg Version: 3.0.13-r1 Depends: libc, libopenssl3, libopenssl-conf, kmod-crypto-user License: Apache-2.0 Section: libs URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: x86_64 Installed-Size: 30720 Filename: libopenssl-afalg_3.0.13-r1_x86_64.ipk Size: 7879 SHA256sum: 578e1cdf9b85299229260bd968b23d46aef9e5f5aa839e36032b9def88643bbf Description: This package adds an engine that enables hardware acceleration through the AF_ALG kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "afalg" Package: libopenssl-conf Version: 3.0.13-r1 Depends: libc, libopenssl3 License: Apache-2.0 Section: libs URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: x86_64 Installed-Size: 20480 Filename: libopenssl-conf_3.0.13-r1_x86_64.ipk Size: 6476 SHA256sum: cfb8d800411cbcb056519433b2556c2fc7fcb1fafbb6bc106aa30e7a85d7b922 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-devcrypto Version: 3.0.13-r1 Depends: libc, libopenssl3, libopenssl-conf, kmod-cryptodev License: Apache-2.0 Section: libs URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: x86_64 Installed-Size: 40960 Filename: libopenssl-devcrypto_3.0.13-r1_x86_64.ipk Size: 12484 SHA256sum: a0d98a14c6da214a6dcc24fa2fc788313eac813d2fbb3345a0c47e4594c3255f Description: This package adds an engine that enables hardware acceleration through the /dev/crypto kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "devcrypto" Package: libopenssl-legacy Version: 3.0.13-r1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: libs URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: x86_64 Installed-Size: 133120 Filename: libopenssl-legacy_3.0.13-r1_x86_64.ipk Size: 38500 SHA256sum: 17edf71905406160401e100f6789286bc10222ee9884a97666d610e662514a5b Description: The OpenSSL legacy provider supplies OpenSSL implementations of algorithms that have been deemed legacy. Such algorithms have commonly fallen out of use, have been deemed insecure by the cryptography community, or something similar. See https://www.openssl.org/docs/man3.0/man7/OSSL_PROVIDER-legacy.html Package: libopenssl-padlock Version: 3.0.13-r1 Depends: libc, libopenssl3, libopenssl-conf, kmod-crypto-hw-padlock License: Apache-2.0 Section: libs URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: x86_64 Installed-Size: 40960 Filename: libopenssl-padlock_3.0.13-r1_x86_64.ipk Size: 11333 SHA256sum: 1c44fc64d84f4d779aeab2a3dcaa5dd87c16650c95bb91ff604f3c2beee1888e Description: This package adds an engine that enables VIA Padlock hardware acceleration. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "padlock" Package: libopenssl3 Version: 3.0.13-r1 Depends: libc Provides: libopenssl License: Apache-2.0 Section: libs URL: http://www.openssl.org/ ABIVersion: 3 CPE-ID: cpe:/a:openssl:openssl Architecture: x86_64 Installed-Size: 5089280 Filename: libopenssl3_3.0.13-r1_x86_64.ipk Size: 2094244 SHA256sum: 7e2a43cd694cce33011b9f8d05f3060ab111ef62aff0a97d4f560eacdff086ed Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.4-r1 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs URL: http://www.tcpdump.org/ ABIVersion: 1 CPE-ID: cpe:/a:tcpdump:libpcap Architecture: x86_64 Installed-Size: 276480 Filename: libpcap1_1.10.4-r1_x86_64.ipk Size: 117298 SHA256sum: b20b40d4678d0dbc13e810f42317516209b60ebf459dfe0081551cecf16746a9 Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre2-16 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: x86_64 Installed-Size: 460800 Filename: libpcre2-16_10.42-r1_x86_64.ipk Size: 172457 SHA256sum: 919b8e6c4e08fc05d548bc22745a528a51c01c5e5278db14158f789abb04639a Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre2-32 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: x86_64 Installed-Size: 430080 Filename: libpcre2-32_10.42-r1_x86_64.ipk Size: 162883 SHA256sum: ddf5f490e1c5d5b90988edd0d801a0cee7d77a6924630ff3d5a9b2f158d523f6 Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre2 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: x86_64 Installed-Size: 512000 Filename: libpcre2_10.42-r1_x86_64.ipk Size: 188707 SHA256sum: a46620d240f631da9db9ad3fa34620c82d9d0a8c34f06c5e0b244de6cfefc62a Description: A Perl Compatible Regular Expression library Package: libpopt0 Version: 1.19-r1 Depends: libc Provides: libpopt License: MIT Section: libs URL: https://github.com/rpm-software-management/popt ABIVersion: 0 CPE-ID: cpe:/a:popt_project:popt Architecture: x86_64 Installed-Size: 51200 Filename: libpopt0_1.19-r1_x86_64.ipk Size: 19774 SHA256sum: 50e4e0feae6c3568666c1130b80c5c05514183d0bfaae46d79bed55245c03345 Description: A command line option parsing library Package: libreadline8 Version: 8.2-r1 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs URL: http://cnswww.cns.cwru.edu/php/chet/readline/rltop.html ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: x86_64 Installed-Size: 348160 Filename: libreadline8_8.2-r1_x86_64.ipk Size: 136008 SHA256sum: 958f9ce71083c40c711033f8531607c57d1728ff5019bc2512c27b95d269b410 Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-avcstat_3.5-r1_x86_64.ipk Size: 4128 SHA256sum: 8091fd2c43d17d104addedef98a9e55132cca69dbb96996e6d104414916e3feb Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-compute_av_3.5-r1_x86_64.ipk Size: 2441 SHA256sum: 944613aff370de8e05b7cc6566e7dd2fbc6a19f9486ea82341a7d3afef1076d9 Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-compute_create_3.5-r1_x86_64.ipk Size: 2364 SHA256sum: 8b3fd0daef4d4175ed807ea510d476a4230a929ca3426128c5bb0a75c4732743 Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-compute_member_3.5-r1_x86_64.ipk Size: 2324 SHA256sum: 459b56675c3a6a2e00f4f5cd96799c5b5711ed16d4b2d9dcfc33914d350f3548 Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-compute_relabel_3.5-r1_x86_64.ipk Size: 2322 SHA256sum: 07a3292d6fa40e3bf86d24c4199f2974785e964d17466de8c1233e9bf4abbe15 Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-getconlist_3.5-r1_x86_64.ipk Size: 2880 SHA256sum: 7b405533cd7055d49aa49dcb079ede960ba39a502e81004b211873e14c214ebf Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-getdefaultcon_3.5-r1_x86_64.ipk Size: 3008 SHA256sum: 3a754c5070ed580a75be4def22418d092526b78198b18e997c0486ac382d02e0 Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-getenforce_3.5-r1_x86_64.ipk Size: 2172 SHA256sum: 6484f76a4533cd5fd2923c04a3a7235ca39c3e020d48e449d767efc5ed9fd697 Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-getfilecon_3.5-r1_x86_64.ipk Size: 2178 SHA256sum: 5c95db986d62e9e918cb8210a12d00845f4e21220381a95c4dcfcb492a94e882 Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-getpidcon_3.5-r1_x86_64.ipk Size: 2207 SHA256sum: 9e7e1c23e59073b48d485d50d5fad8f83cb699b12714d69aa743a9529a38ed65 Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-getsebool_3.5-r1_x86_64.ipk Size: 2953 SHA256sum: cd8cc5d3a731551785e1049e72644cdf04fe2b01e0626691f32591e62b9397a1 Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-getseuser_3.5-r1_x86_64.ipk Size: 2536 SHA256sum: 74fe32b3d88f51a2f1b29917b6835d946721a748d9cf5b301b09fbf5d910b360 Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-matchpathcon_3.5-r1_x86_64.ipk Size: 3516 SHA256sum: 10031c719c3a35ecf33279afe1dfade5f6f28e38eeb777b12a9dd6ee08a07319 Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-policyvers_3.5-r1_x86_64.ipk Size: 2063 SHA256sum: 45985603482b26c33134d1061e5261722a24273df41c1e10ed8699633c08ca69 Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 61440 Filename: libselinux-sefcontext_compile_3.5-r1_x86_64.ipk Size: 28189 SHA256sum: 278797973811ff5a7ceb0269e9ef0eea471975735c2556c0ba5aa8642b8924cf Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-selabel_digest_3.5-r1_x86_64.ipk Size: 3746 SHA256sum: c1dab4ad80a1cbb0f4784b388dd6b8ebc25bdf13afb2a062aef32e589d0e4548 Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-selabel_get_digests_all_partial_matches_3.5-r1_x86_64.ipk Size: 3377 SHA256sum: d057f63a62a4fba2f3caa890d520d75cb9e4bbc30e50703afc28de023be716e2 Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-selabel_lookup_3.5-r1_x86_64.ipk Size: 3282 SHA256sum: c05df5b9d4f02c488e06c41cae4d272586f09694321a19d2c386ee04ff83f30c Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-selabel_lookup_best_match_3.5-r1_x86_64.ipk Size: 3403 SHA256sum: 1e21e32ee803efa2b2e659aa8f8b7333de2074b50e7fee088f623f6d1faf5dee Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-selabel_partial_match_3.5-r1_x86_64.ipk Size: 2693 SHA256sum: 726c28f65a0a6a949e4bb55886342db872c60f41b9b6c075d51fb21ed2c7f523 Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-selinux_check_access_3.5-r1_x86_64.ipk Size: 2394 SHA256sum: cf101e40fe1b3f81b58f2a55b04582582b456daa75c5d0e3c704a5ec950a1a22 Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-selinux_check_securetty_context_3.5-r1_x86_64.ipk Size: 2079 SHA256sum: be4a690cb03562dd02e1c85f67351cdbe073b491c26214de31ff64dcbe45b0bb Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-selinuxenabled_3.5-r1_x86_64.ipk Size: 1888 SHA256sum: 13968d99a0d188e17d8f2155cc4a2818fa801d4dfc3b6a16d7577e3a2d3f8d17 Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-selinuxexeccon_3.5-r1_x86_64.ipk Size: 2445 SHA256sum: 583a4c6a3f18a2e2e898d6d2c9f433e377ce4cb4243ac1206c3f3858e407b0a8 Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-setenforce_3.5-r1_x86_64.ipk Size: 2386 SHA256sum: e7a0a16bb7a1c1c90b9110887f76818e67e30101e86cbb231739e3a438bea9e9 Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-setfilecon_3.5-r1_x86_64.ipk Size: 2129 SHA256sum: 5b2f7d792fd603bee9f0e022b259bfe5c069f5e20bf36d85acdc00bd2957a756 Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-togglesebool_3.5-r1_x86_64.ipk Size: 2690 SHA256sum: 61c867e9bfbe2725b9a362b373e8b7f7517dfe5727eca055606c5930e5de7a55 Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-validatetrans_3.5-r1_x86_64.ipk Size: 2333 SHA256sum: 118c8a6cfa2c087529f8931600ddeb86f7342a2db6144b00e84fb5394c65ba15 Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.5-r1 Depends: libc, libsepol, libpcre2, musl-fts License: libselinux-1.0 Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 153600 Filename: libselinux_3.5-r1_x86_64.ipk Size: 68355 SHA256sum: 46ea886bf280ff74475eadccdeb1cef7243cfe2937fdf249c339f5ed92873375 Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.5-r1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: x86_64 Installed-Size: 245760 Filename: libsemanage_3.5-r1_x86_64.ipk Size: 89994 SHA256sum: aae8529add5290d65f2877ff02801e9d42c954c6b99b61fc21d7efea647a2f6c Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.5-r1 Depends: libc Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: x86_64 Installed-Size: 614400 Filename: libsepol_3.5-r1_x86_64.ipk Size: 263059 SHA256sum: 58200320a58abd0047bda10d16e5d1b98b20773f3eda6112909ecd92a6afefe4 Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.39.3-r1 Depends: libc, librt Provides: libsmartcols License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 112640 Filename: libsmartcols1_2.39.3-r1_x86_64.ipk Size: 45939 SHA256sum: b0e1c630f64cdf123ef30f519db1cefea1dea9b95f661794ba37d8c28fe505b1 Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.47.0-r2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 40960 Filename: libss2_1.47.0-r2_x86_64.ipk Size: 9505 SHA256sum: 9593a93ba7c951c366475012d0cbd35fe3249c1aac7341c130ffed814d3205d4 Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-r4 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs URL: http://linux-diag.sourceforge.net/Sysfsutils.html ABIVersion: 2 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: x86_64 Installed-Size: 51200 Filename: libsysfs2_2.1.0-r4_x86_64.ipk Size: 14584 SHA256sum: 4f4090d421e504879ee941e81ec589fb6f7eee9e85df960c548f36b23d33c84a Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libtraceevent-extra Version: 1.8.2-r1 Depends: libc Section: libs Architecture: x86_64 Installed-Size: 122880 Filename: libtraceevent-extra_1.8.2-r1_x86_64.ipk Size: 13189 SHA256sum: 01bc753a537078dc31dd21e0927f7562e0ec9e3086c1003c1b1f0419452cc63b Description: Extra plugins for libtraceevent Package: libtraceevent0 Version: 1.8.2-r1 Depends: libc Provides: libtraceevent Section: libs URL: https://git.kernel.org/pub/scm/libs/libtrace/libtraceevent.git ABIVersion: 0 Architecture: x86_64 Installed-Size: 225280 Filename: libtraceevent0_1.8.2-r1_x86_64.ipk Size: 64843 SHA256sum: a3e6ef6d92837db2623d46582f63a618855cc476203cb581dff12989fd33ca0f Description: The libtraceevent library provides APIs to access kernel tracepoint events, located in the tracefs file system under the events directory. Package: libtracefs0 Version: 1.8.0-r1 Depends: libc, libpthread, libtraceevent0 Provides: libtracefs Section: libs URL: https://git.kernel.org/pub/scm/libs/libtrace/libtracefs.git ABIVersion: 0 Architecture: x86_64 Installed-Size: 133120 Filename: libtracefs0_1.8.0-r1_x86_64.ipk Size: 57929 SHA256sum: feaf365b16a1993bf51669dc7919d462d0f582b34adfcd21ba47441d69e7a084 Description: The libtracefs library provides APIs to access kernel trace file system. Package: libubox-lua Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libubox20240329, liblua5.1.5 License: ISC Section: libs Architecture: x86_64 Installed-Size: 30720 Filename: libubox-lua_2024.03.29~eb9bcb64-r1_x86_64.ipk Size: 6385 SHA256sum: 45e448be0e05bf82180423fd937c16e1281eb244f753a2580addcb614a5065de Description: Lua binding for the OpenWrt Basic utility library Package: libubox20240329 Version: 2024.03.29~eb9bcb64-r1 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20240329 Architecture: x86_64 Installed-Size: 61440 Filename: libubox20240329_2024.03.29~eb9bcb64-r1_x86_64.ipk Size: 29107 SHA256sum: b9e37f9680d7c4be44f43e8bf6abe61e50cb496dd42abd339c855dc8fd014328 Description: Basic utility library Package: libubus-lua Version: 2023.11.28~f84eb599-r1 Depends: libc, libubus20231128, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: x86_64 Installed-Size: 30720 Filename: libubus-lua_2023.11.28~f84eb599-r1_x86_64.ipk Size: 7893 SHA256sum: 5b661988d79c578809186ec085073bb06dcc1a83c3b9bae03e39280be3a325cd Description: Lua binding for the OpenWrt RPC client Package: libubus20231128 Version: 2023.11.28~f84eb599-r1 Depends: libc, libubox20240329 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20231128 Architecture: x86_64 Installed-Size: 40960 Filename: libubus20231128_2023.11.28~f84eb599-r1_x86_64.ipk Size: 11899 SHA256sum: 832025d749f30fee5eec9471d0fad113ef9d385c9309690b6529ee800809172c Description: OpenWrt RPC client library Package: libuci-lua Version: 2023.08.10~5781664d-r1 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: x86_64 Installed-Size: 30720 Filename: libuci-lua_2023.08.10~5781664d-r1_x86_64.ipk Size: 7659 SHA256sum: 61c69f8da404a834bd818ebfd8cff12b18531b1694eb6ce37c5fa740080d137f Description: Lua plugin for UCI Package: libuci20130104 Version: 2023.08.10~5781664d-r1 Depends: libc, libubox20240329 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: x86_64 Installed-Size: 51200 Filename: libuci20130104_2023.08.10~5781664d-r1_x86_64.ipk Size: 18028 SHA256sum: 42655ffd030d9c53f819dadf767c12a8e14b601371ed8a8d4101bc393442be3a Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2024.04.19~e8780fa7-r1 Depends: libc, libubox20240329 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: x86_64 Installed-Size: 40960 Filename: libuclient20201210_2024.04.19~e8780fa7-r1_x86_64.ipk Size: 11562 SHA256sum: 44402d6bb6dd086787ac691245c61d13e49ccf7bc636b48b4b675643a044053d Description: HTTP/1.1 client library Package: libucode20230711 Version: 2024.05.09~0d823e70-r1 Depends: libc, libjson-c5 Provides: libucode License: ISC Section: libs ABIVersion: 20230711 Architecture: x86_64 Installed-Size: 174080 Filename: libucode20230711_2024.05.09~0d823e70-r1_x86_64.ipk Size: 76213 SHA256sum: b3be42ac5748c0ec4a5c78d3b9f46d322e8c6a6097571acd5fe34c88c7582770 Description: The libucode package provides the shared runtime library for the ucode interpreter. Package: libudebug Version: 2023.12.06~6d3f51f9 Depends: libc, libubox20240329, libubus20231128 License: GPL-2.0 Section: libs Architecture: x86_64 Installed-Size: 20480 Filename: libudebug_2023.12.06~6d3f51f9_x86_64.ipk Size: 4918 SHA256sum: bfdc647397cedee48834e95daac664a07df8e6cf71387bfe8cf076a8e7c2b349 Description: udebug client library Package: libunistring Version: 1.1-r1 Depends: libc License: GPL-3.0 Section: libs URL: https://www.gnu.org/software/libunistring CPE-ID: cpe:/a:gnu:libunistring Architecture: x86_64 Installed-Size: 1740800 Filename: libunistring_1.1-r1_x86_64.ipk Size: 664689 SHA256sum: 13be8ad3ae01735c29c209b795b5edbd8779a0103dcdbc3da435c6decc3fb6d2 Description: This library provides functions for manipulating Unicode strings and for manipulating C strings according to the Unicode standard. Package: libunwind8 Version: 1.8.1-r1 Depends: libc, zlib Provides: libunwind License: X11 Section: libs URL: http://www.nongnu.org/libunwind/ ABIVersion: 8 CPE-ID: cpe:/a:libunwind_project:libunwind Architecture: x86_64 Installed-Size: 174080 Filename: libunwind8_1.8.1-r1_x86_64.ipk Size: 63868 SHA256sum: 12aaa29fb160ff11807ca3530c035554b293ddc96e7eaf28da65fef583fab6f3 Description: Libunwind defines a portable and efficient C programming interface (API) to determine the call-chain of a program. Package: libusb-1.0-0 Version: 1.0.26-r3 Depends: libc, libpthread, librt, libatomic1 Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs URL: http://libusb.info/ ABIVersion: -0 CPE-ID: cpe:/a:libusb:libusb Architecture: x86_64 Installed-Size: 81920 Filename: libusb-1.0-0_1.0.26-r3_x86_64.ipk Size: 33637 SHA256sum: bd98fdc09b66b0b85dd6d3fe3cb0e98134445b14d6d95055fe2f7fdedd7ccd78 Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2024.04.19~524a76e5-r1 Depends: libc, libubox20240329, libmbedtls21 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: x86_64 Installed-Size: 20480 Filename: libustream-mbedtls20201210_2024.04.19~524a76e5-r1_x86_64.ipk Size: 6415 SHA256sum: 707a9a82ee787dd346493ae5b2e48f790d46887f8c8fef8b93b1b65c5d85ab52 Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2024.04.19~524a76e5-r1 Depends: libc, libubox20240329, libopenssl3 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: x86_64 Installed-Size: 20480 Filename: libustream-openssl20201210_2024.04.19~524a76e5-r1_x86_64.ipk Size: 6108 SHA256sum: 9bd83971b37881a2938c53120a6a5d0b0afc9d0b29fa14d18d9765f0fa1d7649 Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2024.04.19~524a76e5-r1 Depends: libc, libubox20240329, libwolfssl5.7.0.e624513f Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: x86_64 Installed-Size: 20480 Filename: libustream-wolfssl20201210_2024.04.19~524a76e5-r1_x86_64.ipk Size: 5173 SHA256sum: de1d75dd9965480e50df17e2bb5131ebf0d915af0d8ecaa1e991ba94636600ab Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.39.3-r1 Depends: libc, librt Provides: libuuid License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 40960 Filename: libuuid1_2.39.3-r1_x86_64.ipk Size: 12534 SHA256sum: ab069654b3edb4a3b2b7633b44cc13cc0abd853792a4ea34eebb03a8fccb0372 Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.7.0-stable-r1 Depends: libc, libwolfssl5.7.0.e624513f License: GPL-2.0-or-later Section: libs URL: http://www.wolfssl.com/ CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: x86_64 Installed-Size: 61440 Filename: libwolfssl-benchmark_5.7.0-stable-r1_x86_64.ipk Size: 20510 SHA256sum: 3c01a60608e0b73bb3a0032fc2b09d478f74301461f471aa2996e571f656eca5 Description: This is the wolfssl benchmark utility. Package: libwolfssl5.7.0.e624513f Version: 5.7.0-stable-r1 Depends: libc Conflicts: libwolfsslcpu-crypto Provides: libcyassl, libwolfssl, libcyassl5.7.0.e624513f License: GPL-2.0-or-later Section: libs URL: http://www.wolfssl.com/ ABIVersion: 5.7.0.e624513f CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: x86_64 Installed-Size: 1187840 Filename: libwolfssl5.7.0.e624513f_5.7.0-stable-r1_x86_64.ipk Size: 544769 SHA256sum: 1fc93191cf5d03fe5a6671c8980b2996176bf43b8021c089ef05cf202da5b293 Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: libwolfsslcpu-crypto5.7.0.e624513f Version: 5.7.0-stable-r1 Depends: libc Provides: libwolfssl, libcyassl, libwolfsslcpu-crypto, libwolfssl5.7.0.e624513f, libcyassl5.7.0.e624513f License: GPL-2.0-or-later Section: libs URL: http://www.wolfssl.com/ ABIVersion: 5.7.0.e624513f CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: x86_64 Installed-Size: 1443840 Filename: libwolfsslcpu-crypto5.7.0.e624513f_5.7.0-stable-r1_x86_64.ipk Size: 591599 SHA256sum: eda82e6f840c8944f2236c43fed8c64c8147404c81a53be9a156855872120e98 Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. This variant uses AES CPU instructions (Intel AESNI or ARMv8 Crypto Extension) Package: libxml2-dev Version: 2.12.6-r1 Depends: libc, libxml2 License: MIT Section: devel URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: x86_64 Installed-Size: 481280 Filename: libxml2-dev_2.12.6-r1_x86_64.ipk Size: 87175 SHA256sum: 360ed47c50713c234a8777d6fc94d9785b6ddc574589c9f957a1d95a02ccfb60 Description: A library for manipulating XML and HTML resources. This package contains the headers and xml2-config binary. Package: libxml2-utils Version: 2.12.6-r1 Depends: libc, libxml2 License: MIT Section: utils URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: x86_64 Installed-Size: 81920 Filename: libxml2-utils_2.12.6-r1_x86_64.ipk Size: 22060 SHA256sum: bdac434329bae8e9884843aa9a731d66bf7d41eba94aff2f5b84fe5e1e408988 Description: This package contains the binaries xmllint and xmlcatalog from libxml2, a library for manipulating XML and HTML resources. Package: libxml2 Version: 2.12.6-r1 Depends: libc, libpthread, zlib License: MIT Section: libs URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: x86_64 Installed-Size: 1105920 Filename: libxml2_2.12.6-r1_x86_64.ipk Size: 492373 SHA256sum: 8b5420a7581b827ce43cdedceca052c226aca206aaa8990d60ddee0be335378a Description: A library for manipulating XML and HTML resources. Package: lldpd Version: 1.0.17-r5 Depends: libc, libcap, libevent2-7 License: ISC Section: net URL: https://lldpd.github.io/ CPE-ID: cpe:/a:lldpd_project:lldpd Architecture: x86_64 Installed-Size: 348160 Filename: lldpd_1.0.17-r5_x86_64.ipk Size: 136722 SHA256sum: c5ae77b3c7832641fb474c1e3162a00689dc427eb3b4673603aa284d8afb6409 Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2024.04.26~85f10530-r1 Depends: libc, libubox20240329, libubus20231128, libblobmsg-json20240329, libudebug Alternatives: 200:/sbin/logread:/usr/libexec/logread-ubox License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 51200 Filename: logd_2024.04.26~85f10530-r1_x86_64.ipk Size: 11942 SHA256sum: a03814855ee6a4ac40e96d426f07b4f324db9fb4651840115b7bb6ee5dc2b3f4 Description: OpenWrt system log implementation Package: logger Version: 2.39.3-r1 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 51200 Filename: logger_2.39.3-r1_x86_64.ipk Size: 17687 SHA256sum: 7f1c754cb6874c52b4d5cc9ef65eabd4840173a101a6c197548b9bf1627cbd1c Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 20480 Filename: look_2.39.3-r1_x86_64.ipk Size: 4332 SHA256sum: 9d6360b942910bc540a5a7187e9086df142baefbb31e50dca9d936c615e8f503 Description: look utility displays any lines in file which contain string Package: losetup Version: 2.39.3-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 112640 Filename: losetup_2.39.3-r1_x86_64.ipk Size: 45950 SHA256sum: 39d1c084b7ba8f67bfeef3821bfb51756fb09fc640031219ff5d37a705196ccd Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 20480 Filename: lsattr_1.47.0-r2_x86_64.ipk Size: 3275 SHA256sum: cb35e4f11cccf9c2a591d0aa56d0755e07657cf0f8ec0c6ab59f67127798ac9d Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.39.3-r1 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 163840 Filename: lsblk_2.39.3-r1_x86_64.ipk Size: 71690 SHA256sum: dbd53be88bda1f617ab90accaae554754b85d0da62718436646d5a92ca03709c Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.39.3-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 133120 Filename: lscpu_2.39.3-r1_x86_64.ipk Size: 53997 SHA256sum: dc16ff013c75b86f9d8479b6f6a1a798c4fceac3b714eccc64ad2ad1d229e413 Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.39.3-r1 Depends: libc, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 61440 Filename: lslocks_2.39.3-r1_x86_64.ipk Size: 24264 SHA256sum: 7ee38f844ac3fede26c7ea3469305a197209d8246d3f1748891e2cc7d01dfa4b Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.39.3-r1 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 71680 Filename: lsns_2.39.3-r1_x86_64.ipk Size: 28994 SHA256sum: 4b26e5d1bfb9b90d5c112fd6ce9d7ea5a2ac35b6c2c1cca4a0a84153e7d19a9b Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-r11 Depends: libc, lua License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: x86_64 Installed-Size: 30720 Filename: lua-examples_5.1.5-r11_x86_64.ipk Size: 6193 SHA256sum: 405bb63e52219c39cf11493d1b022d979a8b81ecf1824f8f44a302cda32a10a2 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-r6 Depends: libc, liblua5.3-5.3 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: x86_64 Installed-Size: 20480 Filename: lua5.3_5.3.5-r6_x86_64.ipk Size: 5758 SHA256sum: b9283441f05dd64396f9a121177a7ffa1a98b2776950b7f317b81754a143ef34 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-r11 Depends: libc, liblua5.1.5 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: x86_64 Installed-Size: 20480 Filename: lua_5.1.5-r11_x86_64.ipk Size: 5412 SHA256sum: 164795e16b225d71e776a5aa584f6b3af239a0012724da63de58dd808f6a3165 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-r6 Depends: libc, liblua5.3-5.3 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: x86_64 Installed-Size: 20480 Filename: luac5.3_5.3.5-r6_x86_64.ipk Size: 6088 SHA256sum: d19e86c21f5c4619bc2dabf7bb710131cf60f717148bf5d9690c3f234860796f Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-r11 Depends: libc, liblua5.1.5 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: x86_64 Installed-Size: 20480 Filename: luac_5.1.5-r11_x86_64.ipk Size: 6062 SHA256sum: 5e8ddb7d37af8aef86517f8ec69d2893c73e8fbfae08ce6004ea757a039bc149 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20240329, libubus20231128, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 30720 Filename: map_7_x86_64.ipk Size: 7871 SHA256sum: a426ed6d162a4b510d051f5020745171a4e7d138e7dab6c561f6cdd3c4346c32 Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 3.6.0-r1 Depends: libc, libmbedtls21 License: GPL-2.0-or-later Section: utils URL: https://tls.mbed.org CPE-ID: cpe:/a:arm:mbed_tls Architecture: x86_64 Installed-Size: 40960 Filename: mbedtls-util_3.6.0-r1_x86_64.ipk Size: 9079 SHA256sum: 1edf20ffd961b72da3463647ba449bb16e9fd208aaa418134c7a008a26bd28fb Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 40960 Filename: mcookie_2.39.3-r1_x86_64.ipk Size: 12516 SHA256sum: c8997342de45a5d57c00dca5e5decb0d10de9539e93fa746440655f5c3d47457 Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.3-r1 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils URL: https://www.kernel.org/pub/linux/utils/raid/mdadm/ CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: x86_64 Installed-Size: 460800 Filename: mdadm_4.3-r1_x86_64.ipk Size: 220761 SHA256sum: 60ca2a54752f40de5516ef756b67ec1e1fe3cacd690acdb222a74429d3b0ed48 Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mkf2fs-selinux Version: 1.16.0-r2 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: x86_64 Installed-Size: 51200 Filename: mkf2fs-selinux_1.16.0-r2_x86_64.ipk Size: 17525 SHA256sum: c781f79f736cc7826e830fdb5a47b1517512a7a733748b56b105c392576ef3fd Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.16.0-r2 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: x86_64 Installed-Size: 51200 Filename: mkf2fs_1.16.0-r2_x86_64.ipk Size: 17514 SHA256sum: 258d31f006b49273044a4e70deb3f55518cf83d83956576995d057a9377eec01 Description: Utility for creating a Flash-Friendly File System (F2FS) Package: mlxsw_spectrum-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 35983360 Filename: mlxsw_spectrum-firmware_20240513-r1_x86_64.ipk Size: 33411927 SHA256sum: 2c1e4c234a0795f9fdd5c4c90cdfeb34004b04ec1b65f3756baa0af7c692dccb Description: Mellanox Spectrum firmware Package: more Version: 2.39.3-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 61440 Filename: more_2.39.3-r1_x86_64.ipk Size: 20023 SHA256sum: 6e0ac86e5c310f53c507c0ce3d9316990b292e4a1fc6224a194555b81119b498 Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.39.3-r1 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 174080 Filename: mount-utils_2.39.3-r1_x86_64.ipk Size: 57737 SHA256sum: adc292222f2a2c0d94da5b65511c98aef69d4d32265a4baeb5034dc2f9d479af Description: contains: mount, umount, findmnt Package: mt76-test Version: 2024.05.17~513c131c-r1 Depends: libc, kmod-mt76-core, libnl-tiny1 License: GPLv2 Section: devel Architecture: x86_64 Installed-Size: 30720 Filename: mt76-test_2024.05.17~513c131c-r1_x86_64.ipk Size: 8220 SHA256sum: 014d176c44cdc1388df8bf69c7f542a1ca14a9d09b0e9149762809b6900ad100 Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 51200 Filename: mt7601u-firmware_20240513-r1_x86_64.ipk Size: 27207 SHA256sum: 5e3db6b0181eaf901d233db1626218d4837a171140559dc2b178d7f8827f29aa Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 81920 Filename: mt7622bt-firmware_20240513-r1_x86_64.ipk Size: 54768 SHA256sum: 166ae73fb687e8b06053702772f39ba7576e9f0a5752ab74e4fb94c410f1d7fc Description: mt7622bt firmware Package: mt7921bt-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 542720 Filename: mt7921bt-firmware_20240513-r1_x86_64.ipk Size: 401208 SHA256sum: d3931e35d1269a881326009fed4348a95c06474bf751b8a1deb4f5719a1354b7 Description: mt7921bt firmware Package: mt7922bt-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 522240 Filename: mt7922bt-firmware_20240513-r1_x86_64.ipk Size: 513689 SHA256sum: e748586c50c902c4b101fa6efce8b3ca33aa494ffe293b8fd552034b55b76fc8 Description: mt7922bt firmware Package: mt7981-wo-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 2437120 Filename: mt7981-wo-firmware_20240513-r1_x86_64.ipk Size: 48353 SHA256sum: 3692836205d27791347d953033fb2fa57ce662138308b16619e7bffd6e5fb9f8 Description: MT7981 offload firmware Package: mt7986-wo-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 4864000 Filename: mt7986-wo-firmware_20240513-r1_x86_64.ipk Size: 96405 SHA256sum: 8e0d8e83813f9fa3e9d7a1247f453620be28568af8d43c1365987aa581e93a16 Description: MT7986 offload firmware Package: mt7988-2p5g-phy-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 143360 Filename: mt7988-2p5g-phy-firmware_20240513-r1_x86_64.ipk Size: 40817 SHA256sum: c568f09b1e0ab9cf71f95c47455b1fbe70a192057f390c71b1b1e1b263f36072 Description: MT7988 built-in 2.5G Ethernet PHY firmware Package: musl-fts Version: 1.2.7-r1 Depends: libc, libpthread License: LGPL-2.1 Section: libs URL: https://github.com/pullmoll/musl-fts Architecture: x86_64 Installed-Size: 30720 Filename: musl-fts_1.2.7-r1_x86_64.ipk Size: 5679 SHA256sum: 304b7f07d108d26f784b6f26cac0800b940b12df0b7f23e3c7de55c2b8fb58ce Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 737280 Filename: mwifiex-pcie-firmware_20240513-r1_x86_64.ipk Size: 515591 SHA256sum: 8896339b466f002c4f7a1c9f7df2b69da71ab92a2d24eca7e8ed76ccdeb8d447 Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1249280 Filename: mwifiex-sdio-firmware_20240513-r1_x86_64.ipk Size: 877096 SHA256sum: 0233b1c69857134fe923bcb4aae089f853118116112f8e1209420b0585822faa Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 296960 Filename: mwl8k-firmware_20240513-r1_x86_64.ipk Size: 193244 SHA256sum: f4aba1753a2d13e09f10b1fcbeb49ffb59559b92fcd02d10315e98b1c8cf0008 Description: Marvell 8366/8687 firmware Package: namei Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 40960 Filename: namei_2.39.3-r1_x86_64.ipk Size: 11559 SHA256sum: 1ce54ea975a937722ca5cefeab0de7b39c1af7ea80da633cc3566cc86e742de8 Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2024.01.04~f01345ec-r1 Depends: libc, libuci20130104, libnl-tiny1, libubus20231128, ubus, ubusd, jshn, libubox20240329, libudebug, ucode, ucode-mod-fs License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 276480 Filename: netifd_2024.01.04~f01345ec-r1_x86_64.ipk Size: 109932 SHA256sum: d2d905e2080241a19e042a7ecb896a750407c5defd2fece788b154e7d4a06c8d Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.0.9-r1 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net URL: http://netfilter.org/projects/nftables/ Architecture: x86_64 Installed-Size: 808960 Filename: nftables-json_1.0.9-r1_x86_64.ipk Size: 309654 SHA256sum: 6a1668cafef19a2172e244839360baf1c7d69dee36f88e3f16c73687db3bd946 Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.0.9-r1 Depends: libc, kmod-nft-core, libnftnl11 Conflicts: nftables-json Provides: nftables License: GPL-2.0 Section: net URL: http://netfilter.org/projects/nftables/ Architecture: x86_64 Installed-Size: 727040 Filename: nftables-nojson_1.0.9-r1_x86_64.ipk Size: 273635 SHA256sum: 3cfbdf1cf2c7cdcb5ee3282363921ca3780ce0b9e1c3c001e5e63ab53453ddba Description: nftables userspace utility no JSON support Package: nsenter Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 40960 Filename: nsenter_2.39.3-r1_x86_64.ipk Size: 13574 SHA256sum: 68a7971c701596536b19bbe9271f8331d5121dadd482d3db86a5f73640dc2376 Description: run program with namespaces of other processes Package: nstat Version: 6.9.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 30720 Filename: nstat_6.9.0-r1_x86_64.ipk Size: 7978 SHA256sum: 6689720e34cfa523bb9c7aca2562fd820fe4096153b42b7d18ae88efa810b1e8 Description: Network statistics utility Package: nu801 Version: 0~f623879a-r1 Depends: libc License: GPL-3.0-or-later Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: nu801_0~f623879a-r1_x86_64.ipk Size: 6303 SHA256sum: 0aae6df2f288afb2b5d6d368aa4a70dab3395b3228b9297dd66d44500b0e2505 Description: This package contains a userspace driver to power the NUMEN Tech. NU801 LED Driver. Package: objdump Version: 2.42-r1 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: x86_64 Installed-Size: 337920 Filename: objdump_2.42-r1_x86_64.ipk Size: 144694 SHA256sum: 6d0383e304bc1cc723799b99ae3526af3487264b589bd967af27c8fa99871c1b Description: objdump Package: odhcp6c Version: 2023.05.12~bcd28363-r20 Depends: libc, libubox20240329 License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 81920 Filename: odhcp6c_2023.05.12~bcd28363-r20_x86_64.ipk Size: 27418 SHA256sum: 01483c81c5a64f279b1fcd3e2298815ec01e4c95dc4042e1227df857c9ebd39d Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2024.05.08~a2988231-r1 Depends: libc, libubox20240329, libuci20130104, libubus20231128, libnl-tiny1 License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 102400 Filename: odhcpd-ipv6only_2024.05.08~a2988231-r1_x86_64.ipk Size: 43073 SHA256sum: e162232c16f29266dc287c27e0b7970d288088e3a5376546b6bdecfdcbaf0830 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2024.05.08~a2988231-r1 Depends: libc, libubox20240329, libuci20130104, libubus20231128, libnl-tiny1 License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 112640 Filename: odhcpd_2024.05.08~a2988231-r1_x86_64.ipk Size: 49273 SHA256sum: 3503e2828d7240c9dcc3df071081f4e0b79a07eb955c1d9d3cebd3668f1e7ab1 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: omcproxy Version: 2021.11.04~bfba2aa7-r9 Depends: libc, libubox20240329, libubus20231128 License: Apache-2.0 Section: net Architecture: x86_64 Installed-Size: 51200 Filename: omcproxy_2021.11.04~bfba2aa7-r9_x86_64.ipk Size: 18177 SHA256sum: 2e3b9cf82338ec8c13c36e35a3c67f66131fd2c441ad7e246e17971a9d43d18a Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 3.0.13-r1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: utils URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: x86_64 Installed-Size: 839680 Filename: openssl-util_3.0.13-r1_x86_64.ipk Size: 341395 SHA256sum: 49d67a3564937b63a822fd8ebe09f89c0b0510164635c484058bb4a94cd54497 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2022.03.25~62471e69-r2 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base URL: https://openwrt.org/docs/guide-user/security/signatures Architecture: x86_64 Installed-Size: 10240 Filename: openwrt-keyring_2022.03.25~62471e69-r2_x86_64.ipk Size: 1130 SHA256sum: f679cf77b3a94bb74d7a34c4d8d3491a324de272ed8fda53ae979380f0e07d7e Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2022.02.24~d038e5b6-r2 Depends: libc, uclient-fetch, libpthread, libubox20240329 License: GPL-2.0 Section: base URL: https://git.openwrt.org/project/opkg-lede.git Essential: yes Architecture: x86_64 Installed-Size: 174080 Filename: opkg_2022.02.24~d038e5b6-r2_x86_64.ipk Size: 74044 SHA256sum: dc45b0b9e30cdae0ce72c4a20415db2069218717021884f73c19d260863873a7 Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: x86_64 Installed-Size: 40960 Filename: p54-pci-firmware_1_x86_64.ipk Size: 24191 SHA256sum: 9a3687a660c56cbd30a54608f7d190a808cc95f76b968a03c818420c020c7f50 Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: x86_64 Installed-Size: 40960 Filename: p54-spi-firmware_1_x86_64.ipk Size: 27440 SHA256sum: 949b04d681c5f29536f3fe4a7d0345597b470f439146392394587a936b845c8f Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: x86_64 Installed-Size: 40960 Filename: p54-usb-firmware_1_x86_64.ipk Size: 24486 SHA256sum: 3ec91bb48ec3ad89951eb9782d600efaca19d3c6134c5e8653da82cd1359c4b9 Description: p54-usb firmware Package: partx-utils Version: 2.39.3-r1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 153600 Filename: partx-utils_2.39.3-r1_x86_64.ipk Size: 55646 SHA256sum: 11efe863015199d34612eb2e405c0cbb46a2cca992b95dfe8d9025646524a539 Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.5-r1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 20480 Filename: policycoreutils-fixfiles_3.5-r1_x86_64.ipk Size: 5528 SHA256sum: 3073a2658152b9f6c0b778ca4d2924cb22064d2e2a8f6fc36bf34901fc59de9d Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 30720 Filename: policycoreutils-genhomedircon_3.5-r1_x86_64.ipk Size: 8044 SHA256sum: d3c1645f2fd1a8bbe4008160608e8b61b4c008d4792326f95e17e9b0b7d053c9 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 20480 Filename: policycoreutils-load_policy_3.5-r1_x86_64.ipk Size: 2889 SHA256sum: 34f1d6d952f9bdbc9c3ab2c383431cd07b4d0961851a4dfa81bdcb272ee89fa9 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 30720 Filename: policycoreutils-newrole_3.5-r1_x86_64.ipk Size: 6823 SHA256sum: 08454ad73a0ae8baaab42d0d4980f606ee9379ed59c85ec9f9127f5f1657d38d Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.5-r1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 20480 Filename: policycoreutils-open_init_pty_3.5-r1_x86_64.ipk Size: 3723 SHA256sum: c4746401418bbe149eb268ee71dd66e342f6c07c07bbfb82e36940877e4e54d4 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.5-r1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 20480 Filename: policycoreutils-pp_3.5-r1_x86_64.ipk Size: 3584 SHA256sum: 15345304a0d116910b6b34e904a21ea2cebf2fcf2416dbab2f0c3f0179cc666a Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 20480 Filename: policycoreutils-restorecon_xattr_3.5-r1_x86_64.ipk Size: 4909 SHA256sum: 6eb2484205a3a33b0e28c888c329cd43e5c5c268718762293494b4e317ca642e Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 20480 Filename: policycoreutils-run_init_3.5-r1_x86_64.ipk Size: 3521 SHA256sum: 8842f7b4c92c4bfb94231889c7cb8f417683c030a90c8518da49cfdf71a42167 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 30720 Filename: policycoreutils-secon_3.5-r1_x86_64.ipk Size: 6489 SHA256sum: 803a7a510c3dcb906d4b56142c1c7efe4c2097d8a49591016d901c6c2522d74e Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 30720 Filename: policycoreutils-semodule_3.5-r1_x86_64.ipk Size: 8038 SHA256sum: 8efffade26b778be931b2d1132d21916313305fa5a56b220ac01f7354aeca1d3 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 20480 Filename: policycoreutils-sestatus_3.5-r1_x86_64.ipk Size: 5130 SHA256sum: 4a0ffac2b1aaadffae47c2417100915f41384b9928d528a3c0a5748b84a43e2d Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 20480 Filename: policycoreutils-setfiles_3.5-r1_x86_64.ipk Size: 5945 SHA256sum: a50b396a3f3e53d84307ab1c640706db0c2c4d5c14b2e1de99dfaf6deb34bf8b Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 20480 Filename: policycoreutils-setsebool_3.5-r1_x86_64.ipk Size: 4393 SHA256sum: ae0bb5a575102bc97da44bb2a39e9b5ac083e93721900a59806250100958b508 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.5-r1 Depends: libc License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 10240 Filename: policycoreutils_3.5-r1_x86_64.ipk Size: 1077 SHA256sum: 01042092a9789607609ea158afa5dd6e21cab875cd27ae03bbb5c4655223f923 Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.9_git20210104-r5 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 20480 Filename: ppp-mod-passwordfd_2.4.9_git20210104-r5_x86_64.ipk Size: 2376 SHA256sum: 0f52eb6d56d31ba1eabfe3f7d0a159923bc2917f9c2e4de77e4cef277ada4a35 Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.9_git20210104-r5 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 30720 Filename: ppp-mod-pppoa_2.4.9_git20210104-r5_x86_64.ipk Size: 7367 SHA256sum: 7072d319621d27fbdd7860a639fb0709245479cb63b1d9da87ee5b8107b07d2c Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.9_git20210104-r5 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 40960 Filename: ppp-mod-pppoe_2.4.9_git20210104-r5_x86_64.ipk Size: 11269 SHA256sum: 5ad6e04c87f058453786242f95ad9462f4f3028a158a2df9c09434d2d1d39555 Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.9_git20210104-r5 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 30720 Filename: ppp-mod-pppol2tp_2.4.9_git20210104-r5_x86_64.ipk Size: 5491 SHA256sum: 986353c23ceef57aa8b9dc1458ba5def8644ffd5d3254c654a55a628a8f2ac7a Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.9_git20210104-r5 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 61440 Filename: ppp-mod-pptp_2.4.9_git20210104-r5_x86_64.ipk Size: 18595 SHA256sum: 2f5ea18ffdabbcf62f313f440b93574eff110f556368298d4bc7cea15da61af8 Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.9_git20210104-r5 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 81920 Filename: ppp-mod-radius_2.4.9_git20210104-r5_x86_64.ipk Size: 23835 SHA256sum: 0e26ddc0945302dc7075ca2c48ad8d1a96316d419c3906fbe8bdb38916ee8804 Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.9_git20210104-r5 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 337920 Filename: ppp-multilink_2.4.9_git20210104-r5_x86_64.ipk Size: 144225 SHA256sum: 91be5a287eaf5fc1be2d16cab8a09b55a878e5ca5d5c752e749de7a7acda294e Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.9_git20210104-r5 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 317440 Filename: ppp_2.4.9_git20210104-r5_x86_64.ipk Size: 129913 SHA256sum: 57c73306c83039bba682097b185f78168df0d1f6bd989a1a6418cf93770b0ff1 Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.9_git20210104-r5 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 40960 Filename: pppdump_2.4.9_git20210104-r5_x86_64.ipk Size: 14575 SHA256sum: fad1d6013b162c03ab4e193b085605523bba058c2bb6e96e03abf569dd499b76 Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.9_git20210104-r5 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 20480 Filename: pppoe-discovery_2.4.9_git20210104-r5_x86_64.ipk Size: 7376 SHA256sum: 4b654370fb5c8c56c64131502f6fc4090ef89fb1cc35419a86e47359c7a57e9b Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.9_git20210104-r5 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 20480 Filename: pppstats_2.4.9_git20210104-r5_x86_64.ipk Size: 4924 SHA256sum: 2eb6d1cecbe75849cae3428abcb8231d436a2ac4e2ba4ee8cd5753c74aa6c334 Description: This package contains an utility to report PPP statistics. Package: prlimit Version: 2.39.3-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 40960 Filename: prlimit_2.39.3-r1_x86_64.ipk Size: 12776 SHA256sum: 39d89aabbc3a83c0be3a45bb15b470cf06c9c25ff5a39e79228fc2d313a3825f Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-seccomp Version: 2024.03.30~946552a7-r1 Depends: libc, libubox20240329, libblobmsg-json20240329 License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 92160 Filename: procd-seccomp_2024.03.30~946552a7-r1_x86_64.ipk Size: 19509 SHA256sum: 035de6d9470bbcd5b0cb4184a3c43aa8a57aed23ef54893760e63f2f1c16ef20 Description: OpenWrt process seccomp helper + utrace Package: procd-selinux Version: 2024.03.30~946552a7-r1 Depends: libc, ubusd, ubus, libjson-script20240329, ubox, libubox20240329, libudebug, libubus20231128, libblobmsg-json20240329, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 204800 Filename: procd-selinux_2024.03.30~946552a7-r1_x86_64.ipk Size: 58809 SHA256sum: 0dee5e35309bf478c2901fb4b59a7b09a8978cab68ba9f59d5ba4bcf9803383c Description: OpenWrt system process manager with SELinux support Package: procd-ujail Version: 2024.03.30~946552a7-r1 Depends: libc, libubox20240329, libubus20231128, libuci20130104, libblobmsg-json20240329 License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 112640 Filename: procd-ujail_2024.03.30~946552a7-r1_x86_64.ipk Size: 43397 SHA256sum: 4450ef06f9d7875aba7e0f295ddebcf28ca0fb213e9e95e788055ef15cb186d2 Description: OpenWrt process jail helper Package: procd Version: 2024.03.30~946552a7-r1 Depends: libc, ubusd, ubus, libjson-script20240329, ubox, libubox20240329, libudebug, libubus20231128, libblobmsg-json20240329, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 204800 Filename: procd_2024.03.30~946552a7-r1_x86_64.ipk Size: 58125 SHA256sum: 3c799e78c7444b7fc388d94a622c3def2c833b6199326c81c9c681d08d05edff Description: OpenWrt system process manager Package: px5g-mbedtls Version: 10 Depends: libc, libmbedtls21 Provides: px5g License: LGPL-2.1 Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: px5g-mbedtls_10_x86_64.ipk Size: 5259 SHA256sum: a825cb0a2e51b0bcb28b55e311eb0ad414411ce9805d47c143ad98a82cc5f1c0 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 10 Depends: libc License: LGPL-2.1 Section: utils Architecture: x86_64 Installed-Size: 153600 Filename: px5g-standalone_10_x86_64.ipk Size: 75756 SHA256sum: 7b0f80c59faeba857e394b4502fcbcb33488e431296ca77b262ddf84efd14d85 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 9 Depends: libc, libwolfssl5.7.0.e624513f Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: px5g-wolfssl_9_x86_64.ipk Size: 5196 SHA256sum: 57e87e4a13c57169b364f65abdb231026dbed6c90a0db610c8026bf8324134c7 Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-scripts Version: 1.3.1-r33 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 40960 Filename: qos-scripts_1.3.1-r33_all.ipk Size: 7292 SHA256sum: 14572b46c20d23cf3facc8c60abb8f2c072b8ca5e954bf42eac8d775cadd6702 Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8152-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 30720 Filename: r8152-firmware_20240513-r1_x86_64.ipk Size: 10922 SHA256sum: 18d5b27d43447fdf6b3e28cdb0bdb1c34db67b6f97508afefade60f0b56f5b0f Description: RealTek RTL8152 firmware Package: r8169-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 81920 Filename: r8169-firmware_20240513-r1_x86_64.ipk Size: 24540 SHA256sum: 3cf9e537cf3f7a1ed456724faab722dff26c496f7464a0ca6a2385aba8583a10 Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 7290880 Filename: radeon-firmware_20240513-r1_x86_64.ipk Size: 3518297 SHA256sum: 6cbc9402a62eb55de800e91283081737d0cb5c4eaf525afc040ea7e75e73fb83 Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020.06.19~1665d9e9-r2 Depends: libc License: GPL-2.0-or-later Section: utils URL: https://github.com/blocktrron/ravpower-mcu/ Architecture: x86_64 Installed-Size: 20480 Filename: ravpower-mcu_2020.06.19~1665d9e9-r2_x86_64.ipk Size: 2947 SHA256sum: 04297f46b110088db77b3f455ec53c5a3d8c7c8c4111678060d212de6e971b2d Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 6.9.0-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 81920 Filename: rdma_6.9.0-r1_x86_64.ipk Size: 28510 SHA256sum: 0c8030270037ceb904ab2b69ef098440a19f1f180919dcdcb8ca86cb58fd82cb Description: Network rdma utility Package: refpolicy Version: 2.20200229-r3 Depends: libc License: GPL-2.0-or-later Section: system URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 2918400 Filename: refpolicy_2.20200229-r3_all.ipk Size: 811055 SHA256sum: ea5dbeb2d57d6367488f48f85a4b252df59068f11e983978e86efaea5878f3ce Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2023.01.28~f646ba40-r1 Depends: libc, libubox20240329 License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 40960 Filename: relayd_2023.01.28~f646ba40-r1_x86_64.ipk Size: 11242 SHA256sum: f3cb3568e5c4f926bd54c7cc3b2a3c9a7bb41e284d76c5fcf2e105284cd7afe0 Description: Transparent routing / relay daemon Package: rename Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 20480 Filename: rename_2.39.3-r1_x86_64.ipk Size: 5694 SHA256sum: 0925e6229188a2cb3ac02602c628d6f5f4934fd6c04b7cbde1ee32e327602b67 Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 61440 Filename: resize2fs_1.47.0-r2_x86_64.ipk Size: 22653 SHA256sum: 710a300f45437db697035a247800341698ca9a7003385b33ede18140a5cc4b59 Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: resolveip_2_x86_64.ipk Size: 2487 SHA256sum: 5b32fd0cf6b5b1f6eba040d2df45f95a997ebded00c906e0c057cb8c5c1670dd Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rev Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 20480 Filename: rev_2.39.3-r1_x86_64.ipk Size: 3704 SHA256sum: d8b151bffb77afa7109dd388ffcde355543d8a5ff8e586641677dcccf320adf9 Description: rev utility copies the specified files to the standard output, reversing the order of characters in every line. If no files are specified, the standard input is read. Package: rpcapd Version: 1.10.4-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:libpcap Architecture: x86_64 Installed-Size: 286720 Filename: rpcapd_1.10.4-r1_x86_64.ipk Size: 124355 SHA256sum: a0881cb7e081f59bb0af1bd51114f7a4d1c502b04032cc941b92c1101caa07b5 Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2024.02.22~8ef4c258-r1 Depends: libc, libubus20231128, libubox20240329, rpcd License: ISC Section: utils Architecture: x86_64 Installed-Size: 30720 Filename: rpcd-mod-file_2024.02.22~8ef4c258-r1_x86_64.ipk Size: 7936 SHA256sum: 636ac7b46ba5a5434865c08812297b60cddb8246df5c6d47e167e54c2898a7c6 Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2024.02.22~8ef4c258-r1 Depends: libiwinfo (>=2023.01.21), libc, libubus20231128, libubox20240329, rpcd, libiwinfo20230701 License: ISC Section: utils Architecture: x86_64 Installed-Size: 30720 Filename: rpcd-mod-iwinfo_2024.02.22~8ef4c258-r1_x86_64.ipk Size: 8168 SHA256sum: c4f123651a61fcb66a418330f5f080f37dd5f1a512ae21ec59e28f9b250cfdd5 Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2024.02.22~8ef4c258-r1 Depends: libc, libubus20231128, libubox20240329, rpcd License: ISC Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: rpcd-mod-rpcsys_2024.02.22~8ef4c258-r1_x86_64.ipk Size: 4682 SHA256sum: d59fc7a0d8adc74df3bee4aedfaf569964e5f980a403e28c3bf5ed6ee3817547 Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd-mod-ucode Version: 2024.02.22~8ef4c258-r1 Depends: libc, libubus20231128, libubox20240329, rpcd, libucode20230711 License: ISC Section: utils Architecture: x86_64 Installed-Size: 30720 Filename: rpcd-mod-ucode_2024.02.22~8ef4c258-r1_x86_64.ipk Size: 8476 SHA256sum: 7f51e0fff2b39de50be459e2982261653558ea52da34ddb17aa8caa9b4c5eade Description: Allows implementing plugins using ucode scripts. Package: rpcd Version: 2024.02.22~8ef4c258-r1 Depends: libc, libubus20231128, libubox20240329, libuci20130104, libblobmsg-json20240329, libjson-c5 License: ISC Section: utils Architecture: x86_64 Installed-Size: 81920 Filename: rpcd_2024.02.22~8ef4c258-r1_x86_64.ipk Size: 25986 SHA256sum: b57f958f6371732bed2de76e84c4e69428b34deb821bfabc9e33bd9882eb8fdb Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 204800 Filename: rs9113-firmware_20240513-r1_x86_64.ipk Size: 85257 SHA256sum: 9a9cb18329687f18f3031b183f368ab98e510eca23be6871a04a3546e596e1b0 Description: RedPine Signals rs9113 firmware Package: rssileds Version: 4 Depends: libc, libiwinfo20230701, libnl-tiny1, libubox20240329, libuci20130104 Section: net Architecture: x86_64 Installed-Size: 30720 Filename: rssileds_4_x86_64.ipk Size: 4276 SHA256sum: 963eb93a65253a735898936a082c932adb265bbcd43db30d1339cc593145148b Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 20480 Filename: rt2800-pci-firmware_20240513-r1_x86_64.ipk Size: 4719 SHA256sum: e02e3847f7c9f1040b379850686fd8fb960e5a7098d0014ef77f4799f62349f4 Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 20480 Filename: rt2800-usb-firmware_20240513-r1_x86_64.ipk Size: 3669 SHA256sum: b2fbd75c74bc8da5a1d249236c97cf09676243f0badebced48bee5e8cd778e6f Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 30720 Filename: rt61-pci-firmware_20240513-r1_x86_64.ipk Size: 7301 SHA256sum: a4c84306d8a58ca0d64104d7f32b68efdedfcd6e7f17fc40e659eae229ff832f Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 10240 Filename: rt73-usb-firmware_20240513-r1_x86_64.ipk Size: 2067 SHA256sum: 6eb8766e3a748780740c7b16e89ebaf30d0e1c7850ed04f76d63c6e5ec68a55f Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 20480 Filename: rtl8188eu-firmware_20240513-r1_x86_64.ipk Size: 11228 SHA256sum: 0d339b45c1796323dee2e45754cf2c57274ebe923e1204ce9e84e683e66514ee Description: RealTek RTL8188EU firmware Package: rtl8188fu-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 30720 Filename: rtl8188fu-firmware_20240513-r1_x86_64.ipk Size: 14823 SHA256sum: ded418ddff7c23f8514ce4602302f6a6a485a1d7274d7ddf3bfa0a268f23d42b Description: RealTek RTL8188FU firmware Package: rtl8192ce-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 61440 Filename: rtl8192ce-firmware_20240513-r1_x86_64.ipk Size: 21526 SHA256sum: 034611b3d3abadaf0394885863a2db90bcfd871ec8eab982d54f3dec406fcb7f Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 71680 Filename: rtl8192cu-firmware_20240513-r1_x86_64.ipk Size: 19520 SHA256sum: 2a4758e1235274eff6140ff05f60c053df25b16e957936c94ef717674fa8b458 Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 40960 Filename: rtl8192de-firmware_20240513-r1_x86_64.ipk Size: 14314 SHA256sum: 80498ae4c6b69f0803ed334e6b382d2fbea859f3527cc2c17e319982da9f680a Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 40960 Filename: rtl8192eu-firmware_20240513-r1_x86_64.ipk Size: 21739 SHA256sum: f62bf3cd693210bdf430af44bc7663784c4092043ec08c4c5c7c534f9ec80b24 Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 92160 Filename: rtl8192se-firmware_20240513-r1_x86_64.ipk Size: 37512 SHA256sum: af43f68cf2975d690e7338f3b55a3b21b78e98bf3b4004ab4615b8a3e2e7273a Description: RealTek RTL8192SE firmware Package: rtl8723au-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 71680 Filename: rtl8723au-firmware_20240513-r1_x86_64.ipk Size: 28771 SHA256sum: 8b1d77e839a8e6a54fdebb30ca2705e998f67d0bac3a5fd008b258a23e472ef3 Description: RealTek RTL8723AU firmware Package: rtl8723be-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 71680 Filename: rtl8723be-firmware_20240513-r1_x86_64.ipk Size: 36819 SHA256sum: ea167c313dba7d34b818f53fc536a4bc49c3d931f8ffd5f2738a71f73a3b4f35 Description: RealTek RTL8723BE firmware Package: rtl8723bu-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 40960 Filename: rtl8723bu-firmware_20240513-r1_x86_64.ipk Size: 22206 SHA256sum: 7613c32424a9319295961b3c020d1b51b1289aa670a5f9771c46fa0f9189f8b6 Description: RealTek RTL8723BU firmware Package: rtl8723de-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 40960 Filename: rtl8723de-firmware_20240513-r1_x86_64.ipk Size: 19612 SHA256sum: 7419956f8f63faf7de730f0e17946e58772aed0c3f7ebc677fa044a8285a9af6 Description: RealTek RTL8723DE firmware Package: rtl8761a-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 81920 Filename: rtl8761a-firmware_20240513-r1_x86_64.ipk Size: 43573 SHA256sum: 6fedad304c51085ca6f9f60bd7a1b3cfcce67d68c840fa7707d90a1dad4a3c02 Description: RealTek RTL8761A firmware Package: rtl8761b-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 51200 Filename: rtl8761b-firmware_20240513-r1_x86_64.ipk Size: 32598 SHA256sum: b16230b01e3adef4f18c4bebe487e71bd8c3cba3af237940ed70f8588b1eb3db Description: RealTek RTL8761B firmware Package: rtl8761bu-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 51200 Filename: rtl8761bu-firmware_20240513-r1_x86_64.ipk Size: 31940 SHA256sum: b2633edbdbcde477164abe380652d91314127230d733872b710fdbc38029cb5f Description: RealTek RTL8761BU firmware Package: rtl8821ae-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 61440 Filename: rtl8821ae-firmware_20240513-r1_x86_64.ipk Size: 28658 SHA256sum: 40e7813fd7be4993a5ee39106cd7dd2fd87daf53bf86db1f0b6aa5cc5884d05e Description: RealTek RTL8821AE firmware Package: rtl8821ce-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 143360 Filename: rtl8821ce-firmware_20240513-r1_x86_64.ipk Size: 58046 SHA256sum: 80de39f1160f2c6fd7426e7908dd8dce33e100332a93c7dadba9be66ddb53459 Description: RealTek RTL8821CE firmware Package: rtl8822be-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 163840 Filename: rtl8822be-firmware_20240513-r1_x86_64.ipk Size: 83000 SHA256sum: ec12c2a35e8fd46da51f1f18422c5db3d98429bfa34b9deba70207199f36adda Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 358400 Filename: rtl8822ce-firmware_20240513-r1_x86_64.ipk Size: 162630 SHA256sum: 4b99007c0c04de992b16c3561989d9076a4e459d3847991c7426de7a051f0bae Description: RealTek RTL8822CE firmware Package: rtl8851be-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1167360 Filename: rtl8851be-firmware_20240513-r1_x86_64.ipk Size: 597742 SHA256sum: 3ab52390081bdfc4e61fa2cd60a6130968e79f8dab134215a6e505e5733e2da8 Description: RealTek RTL8851BE firmware Package: rtl8852ae-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1433600 Filename: rtl8852ae-firmware_20240513-r1_x86_64.ipk Size: 664709 SHA256sum: 89486f87798fe23a657ec177450845665ec4b9db61aac203de0d34a74065f2ce Description: RealTek RTL8852AE firmware Package: rtl8852be-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 2283520 Filename: rtl8852be-firmware_20240513-r1_x86_64.ipk Size: 1165213 SHA256sum: c50b5c2be79709cfd7094afb4291391319d4280ce67d2642ca0fd0b796a5ccd2 Description: RealTek RTL8852BE firmware Package: rtl8852ce-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1546240 Filename: rtl8852ce-firmware_20240513-r1_x86_64.ipk Size: 829682 SHA256sum: 85d40deb7e30f961966c18cf8a4a2dc7f43caaed6de874cf72c58d180132b3e6 Description: RealTek RTL8852CE firmware Package: script-utils Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 102400 Filename: script-utils_2.39.3-r1_x86_64.ipk Size: 39908 SHA256sum: d35be5d048829e457424fdc73e69bcc3ae4b1bfac5da2c3fe6917cb33ca3051c Description: contains: script, scriptreplay Package: secilc Version: 3.5-r1 Depends: libc, libsepol License: BSD-2-Clause Section: utils URL: http://selinuxproject.org/page/Main_Page Architecture: x86_64 Installed-Size: 30720 Filename: secilc_3.5-r1_x86_64.ipk Size: 5801 SHA256sum: 768b259f0e8b8921c56a46616b495dc1e1dc7975a76cbfab3aa0d990c149cf87 Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.2.5 Depends: libc License: Unlicense Section: system URL: https://git.defensec.nl/?p=selinux-policy.git;a=summary CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 266240 Filename: selinux-policy_1.2.5_all.ipk Size: 61211 SHA256sum: db3b5b8c1049baf61be01e14f90c31d64e2bedad6002f331af42a0011907a495 Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.39.3-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 40960 Filename: setterm_2.39.3-r1_x86_64.ipk Size: 15706 SHA256sum: 75abfa28670d64ec4580e19c42326edde215a432b271c6bcd1cadc9e31799242 Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.39.3-r1 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 133120 Filename: sfdisk_2.39.3-r1_x86_64.ipk Size: 55394 SHA256sum: 614766b3a597c24e72fabafa13420a1f30008e3f28639e3f4553bb99e17db2a8 Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: soloscli Version: 1.04-r3 Depends: libc, kmod-solos-pci License: GPL-2.0 Section: net URL: http://sourceforge.net/projects/openadsl Architecture: x86_64 Installed-Size: 20480 Filename: soloscli_1.04-r3_x86_64.ipk Size: 4095 SHA256sum: d4a32511b1b151e353a8f2cce60407c7206b4317b602279ab717eefbb30bf0df Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: spidev-test Version: 6.6.32-6.6.32 Depends: libc, kmod-spi-dev Section: utils URL: http://www.kernel.org Architecture: x86_64 Installed-Size: 20480 Filename: spidev-test_6.6.32-6.6.32_x86_64.ipk Size: 5681 SHA256sum: 7c51238ffa6c77520d6976bc0dfb5dcadef0bd35346c9e74f58612cb6dc57a6f Description: SPI testing utility. Package: ss Version: 6.9.0-r1 Depends: libc, libnl-tiny1, libmnl0, libbpf1, kmod-netlink-diag License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 92160 Filename: ss_6.9.0-r1_x86_64.ipk Size: 43766 SHA256sum: 40ec3ddcaa54ea41cb42306ce8573aade87f6a99e8511b56609c75a1c5543fdf Description: Socket statistics utility Package: strace Version: 6.7-r1 Depends: libc License: LGPL-2.1-or-later Section: utils URL: https://strace.io/ CPE-ID: cpe:/a:strace_project:strace Architecture: x86_64 Installed-Size: 1105920 Filename: strace_6.7-r1_x86_64.ipk Size: 389359 SHA256sum: 88c91a4a039ffc1dcc7bb918d1a892e3677d8b916275e3adb279af1f8beddb45 Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.39.3-r1 Depends: libc, librt, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 122880 Filename: swap-utils_2.39.3-r1_x86_64.ipk Size: 49509 SHA256sum: 1ffb55f9312ba63c4034c21ced93692233240f5aace91b57897507da5531d103 Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny1 License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 30720 Filename: swconfig_12_x86_64.ipk Size: 9654 SHA256sum: b83f902617c597e11164528c84f032a5eed16b23c9088a2b77f3e24a7ce6558e Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-r4 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils URL: http://linux-diag.sourceforge.net/Sysfsutils.html CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: x86_64 Installed-Size: 30720 Filename: sysfsutils_2.1.0-r4_x86_64.ipk Size: 9421 SHA256sum: 2c261bec9980f26f66880c0fddc21dd3f598932a4f0e749eacdbeb68014ff097 Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.39.3-r1 Depends: libc, librt Alternatives: 200:/usr/bin/taskset:/usr/bin/util-linux-taskset License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 61440 Filename: taskset_2.39.3-r1_x86_64.ipk Size: 21505 SHA256sum: 1cc804a26569cfa25eae81ee2e5b7e86ae5875f350b314b6e0db883525ff3e46 Description: contains: taskset Package: tc-bpf Version: 6.9.0-r1 Depends: libc, kmod-sched-core, libmnl0, libbpf1 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-bpf License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 450560 Filename: tc-bpf_6.9.0-r1_x86_64.ipk Size: 197433 SHA256sum: dfe051a8348bbbcdca9201b3b3a5500d788165bb2ef4aa0640b6bccaa0ee37ca Description: Traffic control utility (bpf) Package: tc-full Version: 6.9.0-r1 Depends: libc, kmod-sched-core, libmnl0, libbpf1, libxtables12 Provides: tc Alternatives: 400:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 450560 Filename: tc-full_6.9.0-r1_x86_64.ipk Size: 199114 SHA256sum: 69be21c347190a6a03deb09c9221d72f3babce66e4bf78b12152a20a8ceedbfa Description: Traffic control utility (full) Package: tc-tiny Version: 6.9.0-r1 Depends: libc, kmod-sched-core, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 358400 Filename: tc-tiny_6.9.0-r1_x86_64.ipk Size: 162921 SHA256sum: a30c49000dc1b5e519e1f8eb1c04e3b0c1e2be49faac337d183f75a346a2c740 Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.99.4-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: x86_64 Installed-Size: 399360 Filename: tcpdump-mini_4.99.4-r1_x86_64.ipk Size: 157243 SHA256sum: dec7c480deb70267955f1f646e8fe6a9cc1c34163384436551e5c37b9705a496 Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.99.4-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: x86_64 Installed-Size: 901120 Filename: tcpdump_4.99.4-r1_x86_64.ipk Size: 356689 SHA256sum: f35796a1c4aeee76edd497e4569a9e0c752b4d3a0e0b26b289609d9399a6ea08 Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.4-r2 Depends: libc License: MIT Section: libs URL: http://www.gnu.org/software/ncurses/ CPE-ID: cpe:/a:gnu:ncurses Architecture: x86_64 Installed-Size: 61440 Filename: terminfo_6.4-r2_x86_64.ipk Size: 8914 SHA256sum: aa7852845e6c8062ed769455539e9e07e0ed599961ec46a300bf46a71e75c06d Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 20480 Filename: thc-ipv6-address6_3.8-r1_x86_64.ipk Size: 5934 SHA256sum: e19a554058d20e23f256ad625135a80a26be1600a8eabbab1bf7ae67ed129e8e Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 92160 Filename: thc-ipv6-alive6_3.8-r1_x86_64.ipk Size: 39606 SHA256sum: b0cccdaf045ef5db08a2ed1d0dd567225326740b82bec1324ce9e2ec21261fd3 Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-connect6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 20480 Filename: thc-ipv6-connect6_3.8-r1_x86_64.ipk Size: 4952 SHA256sum: 316caf5c349d7a4b2bca247646e93f474cf1a6de88ea83014ca5e411245e369c Description: This package contains the connect6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 20480 Filename: thc-ipv6-covert-send6_3.8-r1_x86_64.ipk Size: 1921 SHA256sum: 4f68cae89112f0a7190315543e10b7c6a10af7399bcdadb0e49136edc5b86b53 Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 20480 Filename: thc-ipv6-covert-send6d_3.8-r1_x86_64.ipk Size: 1918 SHA256sum: adbe0595b8ac482d2bc0373a6d07b473f3d13e697087c1914ece4da57a024c71 Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-denial6_3.8-r1_x86_64.ipk Size: 19990 SHA256sum: 9f401a9e14476e8a45f7f435259e09b791947f6d551295a966a158469720bc47 Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 20480 Filename: thc-ipv6-detect-new-ip6_3.8-r1_x86_64.ipk Size: 7586 SHA256sum: d27c5339144a135479b0fa99b8b2a54a6faf413dca9c40aff0964a3fc1521f13 Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-detect-sniffer6_3.8-r1_x86_64.ipk Size: 18426 SHA256sum: d9ea23add3d9409dc97750829cdd364fe868d7eb36eb65fb4f1c02cfdd70020b Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 3.8-r1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 337920 Filename: thc-ipv6-dnsdict6_3.8-r1_x86_64.ipk Size: 96754 SHA256sum: 8bf67a66379c9894253041d03bb3e5186a587d5baecd3815628609a89107c60c Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 20480 Filename: thc-ipv6-dnsrevenum6_3.8-r1_x86_64.ipk Size: 8548 SHA256sum: c06f1d07e9d48f5ccaf708d13d556200f01c9028c83303389fc4a3ffa6c17823 Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-dos-new-ip6_3.8-r1_x86_64.ipk Size: 20280 SHA256sum: 04fc79474464b0d58236fe9f89056c43ed5a48c5bbc0cf14c5130b587544a678 Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-dump-router6_3.8-r1_x86_64.ipk Size: 18920 SHA256sum: 324b24db4e930931b83a9131729e0736bf0c171ce1385ff7cd9f0800daa368b2 Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-exploit6_3.8-r1_x86_64.ipk Size: 21655 SHA256sum: 9a7100c56f00abd0f44af2ce9bb22cad44e88a8d4e184a222ada8200b3ea2b61 Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-fake-advertise6_3.8-r1_x86_64.ipk Size: 21745 SHA256sum: 6ba54fdae40956a46b76b82b0bfe24ce31b19b20804ceba6580e181d8cc0a484 Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 20480 Filename: thc-ipv6-fake-dhcps6_3.8-r1_x86_64.ipk Size: 8852 SHA256sum: bf57947c8c703f7843ce8b10b91ebba02307323f25acacc04337b021deb9d218 Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-fake-dns6d_3.8-r1_x86_64.ipk Size: 18004 SHA256sum: 30a7cd60fd300374a7d491d971e9651ba3785cb2f32ca59a6ffd03a0b77f1f84 Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 20480 Filename: thc-ipv6-fake-dnsupdate6_3.8-r1_x86_64.ipk Size: 4031 SHA256sum: f0edb572dd1d5eaec69cd6f5490cec6372e4463ae3cbe43fdae432d290e641d0 Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-fake-mipv6_3.8-r1_x86_64.ipk Size: 17350 SHA256sum: f5dd26faf5ed1066bbc3d1fd9767660062f0165e4a3501247ee5abdb621f722f Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-fake-mld26_3.8-r1_x86_64.ipk Size: 19265 SHA256sum: 15b67aa09383521a20347a74fe917ffbe2891663947a6b5752947422067fb989 Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-fake-mld6_3.8-r1_x86_64.ipk Size: 18616 SHA256sum: f9365325eac869e3fc5cfb9b53315992bd7918a6831c7cbdf4fa5ba70e518bcf Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-fake-mldrouter6_3.8-r1_x86_64.ipk Size: 17862 SHA256sum: f82797a0b7cf343d86f189605d870b332a731e7f5c7b43a0438443064506fe47 Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 71680 Filename: thc-ipv6-fake-router26_3.8-r1_x86_64.ipk Size: 28943 SHA256sum: 460c6b9ba759ea995e43c01cab8119e459bb40d877ffbde4b2236f732c1b2d6c Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-fake-router6_3.8-r1_x86_64.ipk Size: 22060 SHA256sum: 20624731116772f5b32553970d16119513ad4e1e1fc3838fea56aa080bc5fcd4 Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-fake-solicitate6_3.8-r1_x86_64.ipk Size: 20093 SHA256sum: 54a476ee7a6a22025ab5c1353bf75dc58c6a31a5c332af749a5e8c606a02037e Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-flood-advertise6_3.8-r1_x86_64.ipk Size: 17432 SHA256sum: 1b8f481a0b11232b794a43e0d2db32030a9187fa7c975870baf0f4762044ff9e Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-flood-dhcpc6_3.8-r1_x86_64.ipk Size: 19459 SHA256sum: 05423642c85a194f324131bd8a874b767affe208a4e343c6b251cb0c7dcbb870 Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-flood-mld26_3.8-r1_x86_64.ipk Size: 17537 SHA256sum: 8fe665b97c38caaf0403873651ff2c54d4f661ba774cfe7beb002b3f7302776f Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-flood-mld6_3.8-r1_x86_64.ipk Size: 17214 SHA256sum: f051a3b191a5746860e1a09588764690bfdf0d872cb7539e638edeaea8c03312 Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 40960 Filename: thc-ipv6-flood-mldrouter6_3.8-r1_x86_64.ipk Size: 16922 SHA256sum: 9db39852ecf690dc36d8dc093927f565854c4622bc162c404dd666f4188a8f6f Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-flood-router26_3.8-r1_x86_64.ipk Size: 22548 SHA256sum: 11692ca6ba304a4d880b0f2545cf9eceff8816dfd129372e1ce82722e7a2d7d2 Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-flood-router6_3.8-r1_x86_64.ipk Size: 20069 SHA256sum: 3593b6276da5cc2e16ab0e046efe44a32459dc0fb930da7c751f187038941341 Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-flood-solicitate6_3.8-r1_x86_64.ipk Size: 18019 SHA256sum: e65656faba466e397a9640d30a7566ba92413c3aa444cd3326d883c491033a6d Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-unreach6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-flood-unreach6_3.8-r1_x86_64.ipk Size: 20020 SHA256sum: fb1799037a753ca68c5f53593753958407273d4b5cca6f7ac6afc47c46f24035 Description: This package contains the flood_unreach6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 92160 Filename: thc-ipv6-fragmentation6_3.8-r1_x86_64.ipk Size: 31694 SHA256sum: 602829a6a1d1aaac0be8a524687a2000c4fa5fcf9e78e74977c8c714185c9814 Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 61440 Filename: thc-ipv6-fuzz-dhcpc6_3.8-r1_x86_64.ipk Size: 24679 SHA256sum: af17c87756722111dd85ac6f6af864d5f2bf95725fdf9180771d2545fc48d7b9 Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 61440 Filename: thc-ipv6-fuzz-dhcps6_3.8-r1_x86_64.ipk Size: 24938 SHA256sum: 1e4e2adca01ae0585d495b75740733679300cb12adacbfa1f01a9e7ba52b36a2 Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 61440 Filename: thc-ipv6-fuzz-ip6_3.8-r1_x86_64.ipk Size: 27146 SHA256sum: 741bf3732a3dede4a7589427cac717541e6c35cb3fc7154a18b7e64d7459e0e7 Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 102400 Filename: thc-ipv6-implementation6_3.8-r1_x86_64.ipk Size: 35643 SHA256sum: 4815cb7760c892f038576a16748f5706b6d8554da19fb5b3d9b984907140492b Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 20480 Filename: thc-ipv6-implementation6d_3.8-r1_x86_64.ipk Size: 6633 SHA256sum: d33dee073f4570d87ee03e62977ec4a3416be948b32ab4a173af5970655f0526 Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-inverse-lookup6_3.8-r1_x86_64.ipk Size: 17705 SHA256sum: e3d05f2e9bacb1d273cd12f78410c69a6047b9f14436c90de4981aad9233f3fb Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-kill-router6_3.8-r1_x86_64.ipk Size: 21291 SHA256sum: 33c4ef758d7ea0daf5643200310666a4521abaf143b321cb9845ab0d06ddb4c5 Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-ndpexhaust6_3.8-r1_x86_64.ipk Size: 17302 SHA256sum: a52b4792fbe0e4cee1a26924b9fff94603350faaee7b9a5b1d340f193a4fda2d Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-node-query6_3.8-r1_x86_64.ipk Size: 17673 SHA256sum: 51b1873dc892f11e3a385919c8381d019886505fabbea18a72b74b4adb838c7b Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 61440 Filename: thc-ipv6-parasite6_3.8-r1_x86_64.ipk Size: 24854 SHA256sum: 3dc89edb6436935d2fe88392ba1598bfc66236252b9606b09857035016267185 Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 40960 Filename: thc-ipv6-passive-discovery6_3.8-r1_x86_64.ipk Size: 10498 SHA256sum: f4db4f4f37f2287f092bc12b561bdaf03913d9d77ac45551837e1ddaba78f142 Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-randicmp6_3.8-r1_x86_64.ipk Size: 17787 SHA256sum: 4e1f0f34532a1cbbdf2d54ac15f815e08f18329933c959b6eb293616c2f27e19 Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-redir6_3.8-r1_x86_64.ipk Size: 18828 SHA256sum: a6a1a00ab5a74bae0b91abaec96f7666fb9dc0e88ff83658fe0f55fe29bb4274 Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 40960 Filename: thc-ipv6-rsmurf6_3.8-r1_x86_64.ipk Size: 16939 SHA256sum: 30c18900a0cd744f727e92a9f487f0a197f293f07cb79dd9328dd573f8839af9 Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 20480 Filename: thc-ipv6-sendpees6_3.8-r1_x86_64.ipk Size: 1910 SHA256sum: 876b64531f3c6e859046f738774bdbc4b7ea64a2c4a2c791b0a05cc44a94d309 Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 20480 Filename: thc-ipv6-sendpeesmp6_3.8-r1_x86_64.ipk Size: 1917 SHA256sum: 3cb6bee9088bbb856d0717e4d3654238d1bad364310a244207bae0718ed96731 Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 40960 Filename: thc-ipv6-smurf6_3.8-r1_x86_64.ipk Size: 17086 SHA256sum: f808db8f1553c197406b0b4fc51bc7ae0c95948a8021244474f979027ff6bebd Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 3.8-r1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 61440 Filename: thc-ipv6-thcping6_3.8-r1_x86_64.ipk Size: 28077 SHA256sum: 6831fde1bf0c89af34c43ced8d01d80731ba5e6ef10a97238a8808940b23b291 Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-toobig6_3.8-r1_x86_64.ipk Size: 18340 SHA256sum: 3bf6e687f7a343c242447d0faf0c67eb338d61109869bc1cf9b59eca2d3ecc82 Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobigsniff6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-toobigsniff6_3.8-r1_x86_64.ipk Size: 17710 SHA256sum: 1acc7e5923e4480e4655606da66291356ca97b1779c4c471a67575aebf95158b Description: This package contains the toobigsniff6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 61440 Filename: thc-ipv6-trace6_3.8-r1_x86_64.ipk Size: 24851 SHA256sum: ac800cd8288f60674dd1018142c8da3d6bd2f639e3ae174c38bf118f944fce11 Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 20480 Filename: ti-3410-firmware_20240513-r1_x86_64.ipk Size: 8651 SHA256sum: 26fa337e047716cb31e1994fa62a70eab3eeaec8b5412f9fe81b9bcbc95f3785 Description: TI 3410 firmware Package: ti-5052-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 20480 Filename: ti-5052-firmware_20240513-r1_x86_64.ipk Size: 8632 SHA256sum: d54c2a4bd24c51796713873d0af736f07de29199486c66ad07e8e3be9f3d4a38 Description: TI 5052 firmware Package: tmon Version: 6.6.32-1 Depends: libc, libncursesw6 License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: x86_64 Installed-Size: 40960 Filename: tmon_6.6.32-1_x86_64.ipk Size: 15937 SHA256sum: cd75c0f9c47f639d4c97fe3c81fc22ee7aa8621444a3f7610b910bcf8e81fc24 Description: As hardware vendors cope with the thermal constraints on their products, more and more sensors are added, new cooling capabilities are introduced. To expose such relationship to the userspace, Linux generic thermal layer introduced sysfs entry at /sys/class/thermal with a matrix of symbolic links, trip point bindings, and device instances. To traverse such matrix by hand is not a trivial task. 'TMON' is conceived as a tool to help visualize, tune, and test the complex thermal subsystem. Package: trace-cmd Version: v3.2-r1 Depends: libc, libtracefs0, zlib License: GPL-2.0-only Section: devel Architecture: x86_64 Installed-Size: 348160 Filename: trace-cmd_v3.2-r1_x86_64.ipk Size: 162642 SHA256sum: 9d54541da72d241664fd5e25605151c57bb5b6bcdd617301c9c6b902e21cb355 Description: Linux trace command line utility Package: tune2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 102400 Filename: tune2fs_1.47.0-r2_x86_64.ipk Size: 39239 SHA256sum: 7876aa16a44bb48a255eca058847d832b97a31d88da3b949bd58a7a251c6fc0e Description: Ext2 Filesystem tune utility Package: ubox Version: 2024.04.26~85f10530-r1 Depends: libc, libubox20240329, ubusd, ubus, libubus20231128, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 71680 Filename: ubox_2024.04.26~85f10530-r1_x86_64.ipk Size: 18531 SHA256sum: 2983348c2befa1f22501e420edc57ef14c0d7682d6620504d6de8b009db1ca13 Description: OpenWrt system helper toolbox Package: ubus Version: 2023.11.28~f84eb599-r1 Depends: libc, libubus20231128, libblobmsg-json20240329, ubusd License: LGPL-2.1 Section: base Architecture: x86_64 Installed-Size: 30720 Filename: ubus_2023.11.28~f84eb599-r1_x86_64.ipk Size: 6969 SHA256sum: c4f924e6d815e3a25dfbd51786b2a423ade93b382dc4112b859e1de1b32f5939 Description: OpenWrt RPC client utility Package: ubusd Version: 2023.11.28~f84eb599-r1 Depends: libc, libubox20240329, libblobmsg-json20240329 License: LGPL-2.1 Section: base Architecture: x86_64 Installed-Size: 40960 Filename: ubusd_2023.11.28~f84eb599-r1_x86_64.ipk Size: 13309 SHA256sum: dbb6d4f18e419963d918920e94fbcb88191cb8070ed6e239e115acb65085e3f2 Description: OpenWrt RPC daemon Package: ucert-full Version: 2020.05.24~00b921d8-r1 Depends: libc, usign, libubox20240329, libjson-c5, libblobmsg-json20240329 Provides: ucert License: GPL-3.0+ Section: base Architecture: x86_64 Installed-Size: 30720 Filename: ucert-full_2020.05.24~00b921d8-r1_x86_64.ipk Size: 7971 SHA256sum: a635edadbb27062cc3a1f382e3ab04b10954190e52724fd47cb0e170b2133903 Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020.05.24~00b921d8-r1 Depends: libc, usign, libubox20240329 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: x86_64 Installed-Size: 20480 Filename: ucert_2020.05.24~00b921d8-r1_x86_64.ipk Size: 5558 SHA256sum: 18243b5a2a85513aec9ac79ffe40aa21b43ff23300d66398fd665b5f285e8f54 Description: OpenWrt certificate verification utility Package: uci Version: 2023.08.10~5781664d-r1 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: x86_64 Installed-Size: 30720 Filename: uci_2023.08.10~5781664d-r1_x86_64.ipk Size: 7818 SHA256sum: 75048761f6b5e05f757f08819b3ff98d8edfc155722da7afdf7fc9b355692ccf Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2024.04.19~e8780fa7-r1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: x86_64 Installed-Size: 30720 Filename: uclient-fetch_2024.04.19~e8780fa7-r1_x86_64.ipk Size: 8078 SHA256sum: de12e486ee981941b18ca2fa66d3c6ccff417800f9ba809ddb9d8e7cd0eeb665 Description: Tiny wget replacement using libuclient Package: ucode-mod-bpf Version: 1 Depends: libc, libucode20230711, libbpf1 License: ISC Section: utils Architecture: x86_64 Installed-Size: 30720 Filename: ucode-mod-bpf_1_x86_64.ipk Size: 8528 SHA256sum: d5197dc9cc04e670ad150abeb05783f3ea2484ebfff6bed08f190fb55e005219 Description: The bpf plugin provides functionality for loading and interacting with eBPF modules. It allows loading full modules and pinned maps/programs and supports interacting with maps and attaching programs as tc classifiers. Package: ucode-mod-debug Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libubox20240329, libucode20230711 License: ISC Section: lang Architecture: x86_64 Installed-Size: 30720 Filename: ucode-mod-debug_2024.05.09~0d823e70-r1_x86_64.ipk Size: 9017 SHA256sum: 2fd7d63e40c1be87294880ed551cd3810fd798537dac4cc79994bc97d1c1bc28 Description: The debug plugin module provides runtime debugging and introspection facilities. Package: ucode-mod-fs Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode License: ISC Section: lang Architecture: x86_64 Installed-Size: 40960 Filename: ucode-mod-fs_2024.05.09~0d823e70-r1_x86_64.ipk Size: 10777 SHA256sum: fa5a2d094c1344a44e9187f2097ece14551944027d3bd23058243eb6b790c7be Description: The filesystem plugin module allows interaction with the local file system. Package: ucode-mod-log Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libubox20240329 License: ISC Section: lang Architecture: x86_64 Installed-Size: 20480 Filename: ucode-mod-log_2024.05.09~0d823e70-r1_x86_64.ipk Size: 5175 SHA256sum: 9a20eeb335c4116d8d1e3437b52c53a85a8a047b45c7c4268903b6364b8c969d Description: The log plugin module provides access to the syslog and libubox ulog APIs. Package: ucode-mod-math Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode License: ISC Section: lang Architecture: x86_64 Installed-Size: 20480 Filename: ucode-mod-math_2024.05.09~0d823e70-r1_x86_64.ipk Size: 3269 SHA256sum: 460544da416ba9c8ca3b66459c759a19abdc0d80065d559589f11003dad0f63a Description: The math plugin provides access to various procedures. Package: ucode-mod-nl80211 Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libnl-tiny1, libubox20240329 License: ISC Section: lang Architecture: x86_64 Installed-Size: 71680 Filename: ucode-mod-nl80211_2024.05.09~0d823e70-r1_x86_64.ipk Size: 22178 SHA256sum: 0ed83403a4d075f99a94c24e5ccae88430ff8fb8347d152be6cf2b316dac7aa9 Description: The nl80211 plugin provides access to the Linux wireless 802.11 netlink API. Package: ucode-mod-resolv Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode License: ISC Section: lang Architecture: x86_64 Installed-Size: 30720 Filename: ucode-mod-resolv_2024.05.09~0d823e70-r1_x86_64.ipk Size: 8437 SHA256sum: 07fb3766f4accf814cb72d70f08c4d7f296990e85ac8fb079cc1a6b55c88d9f1 Description: The resolv plugin implements simple DNS resolving. Package: ucode-mod-rtnl Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libnl-tiny1, libubox20240329 License: ISC Section: lang Architecture: x86_64 Installed-Size: 102400 Filename: ucode-mod-rtnl_2024.05.09~0d823e70-r1_x86_64.ipk Size: 29368 SHA256sum: 8c4f426000a57b69d406b199556a0189df18c3b937fe3e38a3bda864e0db2c4d Description: The rtnl plugin provides access to the Linux routing netlink API. Package: ucode-mod-socket Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode License: ISC Section: lang Architecture: x86_64 Installed-Size: 61440 Filename: ucode-mod-socket_2024.05.09~0d823e70-r1_x86_64.ipk Size: 19407 SHA256sum: 091f231d27fbea6b8fd9809857dca26452590a7cf3583ae58775d40e1dce8fd2 Description: The socket plugin provides access to IPv4 Package: ucode-mod-struct Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode License: ISC Section: lang Architecture: x86_64 Installed-Size: 40960 Filename: ucode-mod-struct_2024.05.09~0d823e70-r1_x86_64.ipk Size: 10592 SHA256sum: 2bdb9f4135437d72cd8381206351c29c1f6feffaa9b6fcff4b8bc3950e412bc9 Description: The struct plugin implements Python 3 compatible struct.pack/unpack functionality. Package: ucode-mod-ubus Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libubus20231128, libblobmsg-json20240329 License: ISC Section: lang Architecture: x86_64 Installed-Size: 51200 Filename: ucode-mod-ubus_2024.05.09~0d823e70-r1_x86_64.ipk Size: 15281 SHA256sum: e8249d2caa133eb6be4e37d0d57207369582450c333438611caf08720517fb21 Description: The ubus module allows ucode template scripts to enumerate and invoke ubus procedures. Package: ucode-mod-uci Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libuci20130104 License: ISC Section: lang Architecture: x86_64 Installed-Size: 30720 Filename: ucode-mod-uci_2024.05.09~0d823e70-r1_x86_64.ipk Size: 8029 SHA256sum: 6e0f05a8e0cda524969e301c7c4499e5f6a142eacec0babe74645a213f7bb3a3 Description: The uci module allows templates to read and modify uci configuration. Package: ucode-mod-uclient Version: 2024.04.19~e8780fa7-r1 Depends: libc, libucode20230711, libuclient20201210 License: ISC Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: ucode-mod-uclient_2024.04.19~e8780fa7-r1_x86_64.ipk Size: 5982 SHA256sum: b4e6998d2a00f561bdf42d0b0e06bd0bfd855cb1345b32610e25b7273a6fb940 Description: ucode uclient module Package: ucode-mod-udebug Version: 2023.12.06~6d3f51f9 Depends: libc, libucode20230711, libudebug License: GPL-2.0 Section: utils Architecture: x86_64 Installed-Size: 30720 Filename: ucode-mod-udebug_2023.12.06~6d3f51f9_x86_64.ipk Size: 7797 SHA256sum: 63bd7b01ac32401d91de0dd5157fa5b2dac74f124d497ccfb90630af74210fba Description: ucode udebug module Package: ucode-mod-uloop Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libubox20240329 License: ISC Section: lang Architecture: x86_64 Installed-Size: 40960 Filename: ucode-mod-uloop_2024.05.09~0d823e70-r1_x86_64.ipk Size: 9935 SHA256sum: 0ab886f15b604fe76aeee0943d57f2dd5d26dfdd15383b1c00e4ece79293a609 Description: The uloop module allows ucode scripts to interact with OpenWrt uloop event loop implementation. Package: ucode Version: 2024.05.09~0d823e70-r1 Depends: libc, libucode20230711 License: ISC Section: lang Architecture: x86_64 Installed-Size: 30720 Filename: ucode_2024.05.09~0d823e70-r1_x86_64.ipk Size: 6990 SHA256sum: 0e7f5b7cf366604048c60ca3a49e016ef96163ae23b39cbbbc909227d59a5b86 Description: ucode is a tiny script interpreter featuring an ECMAScript oriented script language and Jinja-inspired templating. Package: udebug-cli Version: 2023.12.06~6d3f51f9 Depends: libc, udebugd, ucode-mod-udebug License: GPL-2.0 Section: utils Architecture: x86_64 Installed-Size: 10240 Filename: udebug-cli_2023.12.06~6d3f51f9_x86_64.ipk Size: 2767 SHA256sum: b6be743c9634e186489b575a63be9127d7f5c7ea69daac6c050510abcd7b2f23 Description: OpenWrt debug service CLI Package: udebugd Version: 2023.12.06~6d3f51f9 Depends: libc, libudebug License: GPL-2.0 Section: utils Architecture: x86_64 Installed-Size: 30720 Filename: udebugd_2023.12.06~6d3f51f9_x86_64.ipk Size: 9243 SHA256sum: 83c783cce0e97ffa39eea48bfa56e50fea75bb1aecef381f59ae6de9a8fd586e Description: OpenWrt debug service Package: uencrypt-mbedtls Version: 5 Depends: libc, libmbedtls21 Conflicts: uencrypt-openssl, uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: uencrypt-mbedtls_5_x86_64.ipk Size: 4635 SHA256sum: 9b5e565a976c3ec35794a28903bf43990d6a57de5ca65dd1ec944d7a16af0d8b Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses mbedTLS as crypto provider Package: uencrypt-openssl Version: 5 Depends: libc, libopenssl3 Conflicts: uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: uencrypt-openssl_5_x86_64.ipk Size: 4211 SHA256sum: 3ee5a3de75f1c76010f42e4177bd4ce9e9372d0f5e57092d29d3ee5f4791033c Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses OpenSSL as crypto provider Package: uencrypt-wolfssl Version: 5 Depends: libc, libwolfssl5.7.0.e624513f License: GPL-2.0-or-later Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: uencrypt-wolfssl_5_x86_64.ipk Size: 4088 SHA256sum: a6aae8dfff71c86c281d80531922a99c6622f89b9df271f5457d42c82d6ab144 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses wolfSSL as crypto provider Package: ugps Version: 2024.02.14~69561a07-r1 Depends: libc, libubox20240329, libubus20231128 License: GPL-2.0+ Section: utils Architecture: x86_64 Installed-Size: 30720 Filename: ugps_2024.02.14~69561a07-r1_x86_64.ipk Size: 6780 SHA256sum: cdb76b2d654f0d30225882b5cc5df140437c854447417a9c5e4a5f63de873b10 Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2023.06.25~34a8a74d-r3 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: x86_64 Installed-Size: 20480 Filename: uhttpd-mod-lua_2023.06.25~34a8a74d-r3_x86_64.ipk Size: 4350 SHA256sum: f500d23c986516535eb699f38842458bdedca3e6879e73220edb8baf585baeaa Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2023.06.25~34a8a74d-r3 Depends: libc, uhttpd, libubus20231128, libblobmsg-json20240329 License: ISC Section: net Architecture: x86_64 Installed-Size: 30720 Filename: uhttpd-mod-ubus_2023.06.25~34a8a74d-r3_x86_64.ipk Size: 9119 SHA256sum: e057e9f7dfb1758aca71af74e9148d78de684dfc4340d624eb22b641e7ad7d67 Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd-mod-ucode Version: 2023.06.25~34a8a74d-r3 Depends: libc, uhttpd, libucode20230711 License: ISC Section: net Architecture: x86_64 Installed-Size: 20480 Filename: uhttpd-mod-ucode_2023.06.25~34a8a74d-r3_x86_64.ipk Size: 5275 SHA256sum: 3c621000b0a7f30d981d13e389c5f35d24fe0d2838b17dfc6b586121375d23f2 Description: The ucode plugin adds a CGI-like ucode runtime interface to uHTTPd. Package: uhttpd Version: 2023.06.25~34a8a74d-r3 Depends: libc, libubox20240329, libblobmsg-json20240329, libjson-script20240329, libjson-c5 License: ISC Section: net Architecture: x86_64 Installed-Size: 81920 Filename: uhttpd_2023.06.25~34a8a74d-r3_x86_64.ipk Size: 30294 SHA256sum: 02c276605d0979b02f52094db5cb850dea4b10c0f7bd633f582f785217328373 Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2024.01.08~e91ed406-r1 Depends: libc, libubox20240329, libubus20231128, libblobmsg-json20240329, libudebug License: LGPL-2.1 Section: net Architecture: x86_64 Installed-Size: 51200 Filename: umdns_2024.01.08~e91ed406-r1_x86_64.ipk Size: 18705 SHA256sum: 6ab5412025b263dce0a29b960001201980bcaad30b74c0e01b6c9c6125767bac Description: OpenWrt Multicast DNS Daemon Package: unet-cli Version: 2024.03.31~80645766 Depends: libc, unetd, ucode, ucode-mod-fs License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 20480 Filename: unet-cli_2024.03.31~80645766_x86_64.ipk Size: 4448 SHA256sum: 53e8f54c554be59880570bfb0481428450290d05f69ed5eeba27651b2ae37322 Description: unetd administration command line utility Package: unet-dht Version: 2024.03.31~80645766 Depends: libc, unetd License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 51200 Filename: unet-dht_2024.03.31~80645766_x86_64.ipk Size: 22676 SHA256sum: 47c97534bec33f5ca220d27321d585b61ec0deaaea15c5f6a8dfedce688857dd Description: unetd DHT discovery support Package: unetd Version: 2024.03.31~80645766 Depends: libc, libubox20240329, libubus20231128, libblobmsg-json20240329, libnl-tiny1, kmod-wireguard, libbpf1 License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 153600 Filename: unetd_2024.03.31~80645766_x86_64.ipk Size: 57704 SHA256sum: d4a5647200a33e7b48fd1fa11afba7b9155524c81e818186921cf9284bf346fb Description: WireGuard based VPN connection manager for OpenWrt Package: unshare Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 81920 Filename: unshare_2.39.3-r1_x86_64.ipk Size: 28528 SHA256sum: 6108cf61d6c2fb877d3a39368440e3d877b27192305834dccf6225b81d71b8e7 Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base URL: https://openwrt.org/ Architecture: x86_64 Installed-Size: 10240 Filename: urandom-seed_3_x86_64.ipk Size: 1568 SHA256sum: b97ff3da678b11a5369514bfed2d13f3f382f726f5d90c6f910ae0d33452f752 Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2023.11.01~44365eb1-r1 Depends: libc, libubox20240329 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: x86_64 Installed-Size: 30720 Filename: urngd_2023.11.01~44365eb1-r1_x86_64.ipk Size: 8562 SHA256sum: 369b25293a8711f6d2bf2a216f3d31e5e7583e12eada85e3436590d8397521b2 Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022.02.24~3c8595a4-r1 Depends: libc, libubox20240329, libblobmsg-json20240329, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: x86_64 Installed-Size: 92160 Filename: usb-modeswitch_2022.02.24~3c8595a4-r1_x86_64.ipk Size: 13907 SHA256sum: f9517d8fde4eac98e87e00a927e184a687c6adc000b2ec7e41286fa5bd04f4d0 Description: USB mode switching utility Package: usign Version: 2020.05.23~f1f65026-r1 Depends: libc, libubox20240329 License: ISC Section: base Architecture: x86_64 Installed-Size: 40960 Filename: usign_2020.05.23~f1f65026-r1_x86_64.ipk Size: 12443 SHA256sum: c6ede6241936ceecc261ef0f9497512f0a3d6fc3e3642b249a589ddd7a73517f Description: OpenWrt signature verification utility Package: ustp Version: 2023.05.29~a85a5bc8-r1 Depends: libc, libubox20240329, libubus20231128 License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 61440 Filename: ustp_2023.05.29~a85a5bc8-r1_x86_64.ipk Size: 24677 SHA256sum: ec14666324a554d23e4a2ccc6a5183aad16866666d99784e63a2c72638aebcf0 Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.39.3-r1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 40960 Filename: uuidd_2.39.3-r1_x86_64.ipk Size: 14961 SHA256sum: 078a670ced82f48b19199f9771c743fb8135b08abbe800d4b617d238438e312c Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.39.3-r1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 20480 Filename: uuidgen_2.39.3-r1_x86_64.ipk Size: 4357 SHA256sum: 41cf0a8718fe44868ce2af33a34ed85e77dd89ce7959740d85b7fccf56054e88 Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2024.03.30~946552a7-r1 Depends: libc, procd-ujail, libubus20231128, libubox20240329, libblobmsg-json20240329, blockd, rpcd License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 40960 Filename: uxc_2024.03.30~946552a7-r1_x86_64.ipk Size: 12186 SHA256sum: 67bb38ca47ac025f7751fb2b4963981636ecfa35c11b2b3cac56fe9aa9fba7bb Description: OpenWrt container management Package: valgrind-cachegrind Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: x86_64 Installed-Size: 8110080 Filename: valgrind-cachegrind_3.22.0-r1_x86_64.ipk Size: 3266344 SHA256sum: b98ef02f03bb7a877f6a6683eeeab6c7466b5fcef732ee09c8464a1d148aef75 Description: debugging and profiling tools for Linux (cache profiling) Package: valgrind-callgrind Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: x86_64 Installed-Size: 8499200 Filename: valgrind-callgrind_3.22.0-r1_x86_64.ipk Size: 3437797 SHA256sum: 070b468b7ab0c87faab92438172a5c6a62634a77a76f9b5b2953c87ee37a4a72 Description: debugging and profiling tools for Linux (callgraph profiling) Package: valgrind-drd Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: x86_64 Installed-Size: 8867840 Filename: valgrind-drd_3.22.0-r1_x86_64.ipk Size: 3498405 SHA256sum: 8aeee9f6233f3e4e7734f145349af38314b08dcbdd11822c139cf39613d528a5 Description: debugging and profiling tools for Linux (thread error detection) Package: valgrind-helgrind Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: x86_64 Installed-Size: 8908800 Filename: valgrind-helgrind_3.22.0-r1_x86_64.ipk Size: 3568029 SHA256sum: c35f52bb0f41fccb0f84d0eea35e288ab9343600de0bca1f6f39093b92e1a857 Description: debugging and profiling tools for Linux (thread debugging) Package: valgrind-massif Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: x86_64 Installed-Size: 8222720 Filename: valgrind-massif_3.22.0-r1_x86_64.ipk Size: 3305157 SHA256sum: fc9bac827450db1fe94d5178b850039efa8863545344f9b5f36a3f7d7bf9199b Description: debugging and profiling tools for Linux (heap profiling) Package: valgrind-vgdb Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: x86_64 Installed-Size: 71680 Filename: valgrind-vgdb_3.22.0-r1_x86_64.ipk Size: 26173 SHA256sum: 8f774714481b1686654af034b7aae0f4edfae887376a054cc34e5de7e4c65c62 Description: debugging and profiling tools for Linux (GDB interface) Package: valgrind Version: 3.22.0-r1 Depends: libc, libpthread, librt License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: x86_64 Installed-Size: 4577280 Filename: valgrind_3.22.0-r1_x86_64.ipk Size: 1755139 SHA256sum: 8c4aff2e43557ed668c1675fed0eadb970b65036efcb6b856c0edf72954df854 Description: Valgrind is an award-winning suite of tools for debugging and profiling Linux programs. With the tools that come with Valgrind, you can automatically detect many memory management and threading bugs, avoiding hours of frustrating bug-hunting, making your programs more stable. You can also perform detailed profiling, to speed up and reduce memory use of your programs. Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: vti_5_all.ipk Size: 1794 SHA256sum: feaf1cabae2e500e36ff8ea5c4d1ff09c5070ee59b57fc4ba19a42f550a2604f Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: vxlan_7_all.ipk Size: 2227 SHA256sum: 2e60316bb3ea90910b49addc169df1ffe7a7ff50d1e1899d6d58869ad3bf1209 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 40960 Filename: wall_2.39.3-r1_x86_64.ipk Size: 12427 SHA256sum: cd7afef54d91941ad90749e659d13981fe5e14572217086fbb098ae827c4ef11 Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 30720 Filename: whereis_2.39.3-r1_x86_64.ipk Size: 9491 SHA256sum: 203ca587b9faccfbc5c6ce2d12d5173a53f77348e948710b1dfb44472fc1aee0 Description: whereis locates source/binary and manuals sections for specified files Package: wifi-scripts Version: 1.0-r1 Depends: libc, netifd, ucode, ucode-mod-nl80211, ucode-mod-ubus License: GPL-2.0 Section: utils Architecture: all Installed-Size: 133120 Filename: wifi-scripts_1.0-r1_all.ipk Size: 29516 SHA256sum: 6933871a3e236e35bb77ee89c7cc0be82243ab56879f8dddfad37c6091e87d71 Description: A set of scripts that handle setup and configuration of Wi-Fi devices. Package: wil6210-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 409600 Filename: wil6210-firmware_20240513-r1_x86_64.ipk Size: 255774 SHA256sum: cb846c748e772062267cf942e38e62d6ff0404e57fcfc6af143072ec0ed1f18b Description: wil6210 firmware Package: wipefs Version: 2.39.3-r1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 51200 Filename: wipefs_2.39.3-r1_x86_64.ipk Size: 16337 SHA256sum: 555bc16a7fef13cc6d5a463bc8824f15f38375d9b6cc3cd3a7a62b592206bc49 Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210914-r3 Depends: libc, kmod-wireguard License: GPL-2.0 Section: net URL: https://www.wireguard.com Architecture: x86_64 Installed-Size: 71680 Filename: wireguard-tools_1.0.20210914-r3_x86_64.ipk Size: 27951 SHA256sum: 52d25e307e7b35fadfe2aee6d502ecaaba9cfa54c8e55f6d15d7114416e79067 Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2024.05.08-r1 Depends: libc License: ISC Section: firmware URL: https://git.kernel.org/pub/scm/linux/kernel/git/wens/wireless-regdb.git/ Architecture: all Installed-Size: 10240 Filename: wireless-regdb_2024.05.08-r1_all.ipk Size: 3099 SHA256sum: ab053156601cf988e5246e3e00e10a08081fa1b4fa086ab0be1c08e9791919ae Description: Wireless Regulatory Database Package: wireless-tools Version: 29-r6 Depends: libc License: GPL-2.0 Section: net URL: http://hplabs.hp.com/personal/Jean_Tourrilhes/Linux/Tools.html CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: x86_64 Installed-Size: 61440 Filename: wireless-tools_29-r6_x86_64.ipk Size: 24168 SHA256sum: ec4eaee44f61f3ee3e66f9db37df861dad7902bd039a89cc5bd52b4dc65575d6 Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 2170880 Filename: wl12xx-firmware_20240513-r1_x86_64.ipk Size: 1175129 SHA256sum: 6ec5f65571a69911e03c21e9f957b96f012a2437c213653d6515dd7db5336109 Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 757760 Filename: wl18xx-firmware_20240513-r1_x86_64.ipk Size: 343969 SHA256sum: 63bf845a4d3c5fcdc9c5776403ea0e075e8e8ee4567e9344c1bda5cc1da3ed98 Description: TI WL18xx firmware Package: wpa-cli Version: 2024.03.09~695277a5-r1 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 102400 Filename: wpa-cli_2024.03.09~695277a5-r1_x86_64.ipk Size: 35147 SHA256sum: c53c31133db36a70d8e5e521ba572b0a762545cce2c3e6f74c35c1bfd99a2a00 Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 593920 Filename: wpa-supplicant-basic_2024.03.09~695277a5-r1_x86_64.ipk Size: 292137 SHA256sum: 5ccf9627886f9e1f534d893d940fda739e6eb9eda32e6ddb4a707cb7c332faa6 Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl, wpa-supplicant-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1269760 Filename: wpa-supplicant-mbedtls_2024.03.09~695277a5-r1_x86_64.ipk Size: 634680 SHA256sum: 74e62604e78485f5e6441ec2888c583ca4c6860a0a9c701c013667cebac37811 Description: WPA Supplicant (mbedTLS full) Package: wpa-supplicant-mesh-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1259520 Filename: wpa-supplicant-mesh-mbedtls_2024.03.09~695277a5-r1_x86_64.ipk Size: 629024 SHA256sum: a4a76044a837b42a13fae884e931d42d1a5cdea3ccdcd27973221262063258f9 Description: WPA Supplicant (mbedTLS, 11s, SAE) Package: wpa-supplicant-mesh-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1259520 Filename: wpa-supplicant-mesh-openssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 627930 SHA256sum: fed08d965cd137d1c328c9db8f0cd40c4b36677a26b1899a534f9aa850ee6942 Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1259520 Filename: wpa-supplicant-mesh-wolfssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 625159 SHA256sum: 900ea149620936470032c9ad9e136af6352bbce1094b3cd3ac6226ea10a9a16f Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 563200 Filename: wpa-supplicant-mini_2024.03.09~695277a5-r1_x86_64.ipk Size: 277897 SHA256sum: 315610bb95044eac55a19cbb0da0e1103e7b182abe4cfcc7eed408aac77b733b Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1280000 Filename: wpa-supplicant-openssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 633520 SHA256sum: 06734ae6cbbe15ad97e77ed2f7687952224f06d97cf63d288bb1d1090c1fb23f Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1382400 Filename: wpa-supplicant-p2p_2024.03.09~695277a5-r1_x86_64.ipk Size: 694838 SHA256sum: d81e051d9dbd86ff3b12f4705bcaf3760b41d71b6180fbc2874eaed9b5ce7cb9 Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1269760 Filename: wpa-supplicant-wolfssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 632070 SHA256sum: 5908e420bd3a16e1a538f367c0396b394351ce4a3068aa01dce4792be267b212 Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 962560 Filename: wpa-supplicant_2024.03.09~695277a5-r1_x86_64.ipk Size: 479873 SHA256sum: a68dbb15bd08b7ff1a7da525a2a81e6442e9701c4252beb745294a58633ae1ec Description: WPA Supplicant (built-in full) Package: wpad-basic-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1034240 Filename: wpad-basic-mbedtls_2024.03.09~695277a5-r1_x86_64.ipk Size: 511009 SHA256sum: 20fe2e87c1e0c3d2ad1b1d289115b71d6b11c1a91d2bb0a95498832ecbc4d627 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1034240 Filename: wpad-basic-openssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 511498 SHA256sum: 4d197ca33263cdeab12e13b507ff61bcd29a77049e53d4cbd0c4399b9810d087 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1034240 Filename: wpad-basic-wolfssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 512066 SHA256sum: 1ee3cb0566158c593fdd7d3a019e6d66b08d5d6932ad7cec0b94216924527575 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 972800 Filename: wpad-basic_2024.03.09~695277a5-r1_x86_64.ipk Size: 487366 SHA256sum: d29a6091032550c4349fbfb8e91ea539fa08365afa0b112af18970ec3ff51350 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1617920 Filename: wpad-mbedtls_2024.03.09~695277a5-r1_x86_64.ipk Size: 804630 SHA256sum: 41050167d4ecc7d17483fca85533ce47243e677e9fe438575feabd00d64e99cc Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-mesh-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1617920 Filename: wpad-mesh-mbedtls_2024.03.09~695277a5-r1_x86_64.ipk Size: 798192 SHA256sum: 91467cfe59e2598943f4941bb5c2b5afe2b468ef03532bf3c948e175f4e58af2 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1617920 Filename: wpad-mesh-openssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 798951 SHA256sum: 6081f52549ebcbd42489d19ba5abc449408c02d17354d826bfe6f02ec645a6a0 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1617920 Filename: wpad-mesh-wolfssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 795419 SHA256sum: a70ce77a73432bfa2393defc0287b7904c6a2986f7ff07d3b7b1d630c4d12be0 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 890880 Filename: wpad-mini_2024.03.09~695277a5-r1_x86_64.ipk Size: 442084 SHA256sum: b38abe8d70057a3c271fe0b01119decba45a10440b761933c36d9372f2aee85b Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1638400 Filename: wpad-openssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 805931 SHA256sum: 3152ab299f6971cd1221af7d0220cbf33cd0210ef7d4c331571258af28507b58 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1628160 Filename: wpad-wolfssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 802359 SHA256sum: 2d131528604fcdfe8f0bdba8a628b774f87aee3dea53c5fd3aaccfecce1fc402 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1587200 Filename: wpad_2024.03.09~695277a5-r1_x86_64.ipk Size: 790997 SHA256sum: bdf3a17f626a2d0a0ac1a56aad4ebbc7b2000b8222d7a77b8990e6aa69ccbe52 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.9-r1 Depends: libc, libnl200 Section: net URL: https://linux-wpan.org/wpan-tools.html Architecture: x86_64 Installed-Size: 51200 Filename: wpan-tools_0.9-r1_x86_64.ipk Size: 14352 SHA256sum: 2960b59fae99ea4dc596db2e40a219b82fbade012917c6915f3597c9db30ac5c Description: cfg802154 interface configuration utility Package: wwan Version: 2019.04.29-r6 Depends: libc License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 378880 Filename: wwan_2019.04.29-r6_x86_64.ipk Size: 9885 SHA256sum: 5a8a9f905123ff881450fb15a37af11e76bb18ff5a5354a11f2e3820cc95e798 Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 4 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: xfrm_4_all.ipk Size: 1488 SHA256sum: 7e8dd6f732f660bf914e008a18f92337e3c39e5ccd370cd59f51ed934fa064fa Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.3.1-r1 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: x86_64 Installed-Size: 235520 Filename: zlib-dev_1.3.1-r1_x86_64.ipk Size: 80520 SHA256sum: 9618b937c9f3105da771f9aa5a173fe7ad6da7fa9fcacfbbe6513d983832d9a7 Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.3.1-r1 Depends: libc License: Zlib Section: libs URL: http://www.zlib.net/ CPE-ID: cpe:/a:gnu:zlib Architecture: x86_64 Installed-Size: 92160 Filename: zlib_1.3.1-r1_x86_64.ipk Size: 44055 SHA256sum: e37b84681c6b7ab4521a88efa21aa97d832aaa9a4d7aa5d954bffc81d1a542ce Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 32 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 10240 Filename: zram-swap_32_all.ipk Size: 2714 SHA256sum: ff8845a8b044a40b79031a89bf8dcff296534d87df3923e0829daf34b03d1106 Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory. Package: zyxel-bootconfig Version: 1 Depends: libc Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: zyxel-bootconfig_1_x86_64.ipk Size: 3445 SHA256sum: fedc409fed86b4175fd7fa3652217ae16a457a609571e8b656ebc807f4451a7d Description: This package contains an utility that allows handling ZyXEL Bootconfig settings.