Package: 464xlat Version: 13 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 4214 Filename: 464xlat_13_x86_64.ipk Size: 5032 SHA256sum: 98d2062b2e6094f2f88ed16a151cd6bb68f854a5369e913acd0e1f102a49f560 Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 28 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 1699 Filename: 6in4_28_all.ipk Size: 2519 SHA256sum: 1dba5e45f149b9939c210eabdc758160082395f038c75b20d3dafc46c14910a4 Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 12 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 2983 Filename: 6rd_12_all.ipk Size: 3775 SHA256sum: ccc0f0e427c37f55e8fe5212ca91fd7c47c18eefc0da954c004ef7cfce995303 Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 1035 Filename: 6to4_13_all.ipk Size: 1851 SHA256sum: 25b5b40d850ae119454683ceb98966353f41e63a936d6e8ea2454f6ae83c7c8f Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-1 Depends: libc, adb Section: net Architecture: x86_64 Installed-Size: 849 Filename: adb-enablemodem_2017-03-05-1_x86_64.ipk Size: 1562 SHA256sum: 2e65b5a59e82317a5472fb448d2c55e48b025c780a0ce57002625a5f0b93b422 Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-3 Depends: libc, zlib, libopenssl1.1, libpthread Section: utils CPE-ID: cpe:/a:google:android_debug_bridge Architecture: x86_64 Installed-Size: 60846 Filename: adb_android.5.0.2_r1-3_x86_64.ipk Size: 61763 SHA256sum: 5ed3e3dcb8446425045d43c02cdb7ab388448ddb87de564e296350ef697b0664 Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 20637 Filename: agetty_2.37.4-1_x86_64.ipk Size: 21432 SHA256sum: 28536fc79602e49170a6c804a02bb8a562907e11574cf6cc3a7efad1d954f915 Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 435 Filename: aircard-pcmcia-firmware_20230804-1_x86_64.ipk Size: 1176 SHA256sum: c9bacde9d9242c5830d32155dca8f1554136fbad777eff8514f65d05c48fa508 Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: amd64-microcode Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 36682 Filename: amd64-microcode_20230804-1_x86_64.ipk Size: 37483 SHA256sum: f45671526419d31ab9d48e78a6859c68923a5ba12820cb2b1c45ace6af424bc5 Description: AMD64 CPU microcode Package: amdgpu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 26755236 Filename: amdgpu-firmware_20230804-1_x86_64.ipk Size: 26516329 SHA256sum: 63b57af30a32302dbc466a7fbcb9343800d21c78f89cbfed6fa9abac50aba993 Description: AMDGPU Video Driver firmware Package: ar3k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 961486 Filename: ar3k-firmware_20230804-1_x86_64.ipk Size: 961857 SHA256sum: afdf277351c8832def6f4b25b1957f1c2cdd8a77abbd9de6f5ad05473ac7868e Description: ath3k firmware Package: ar Version: 2.37-2 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: x86_64 Installed-Size: 25203 Filename: ar_2.37-2_x86_64.ipk Size: 25879 SHA256sum: 809285f75a84d42f6f36054f27446f6363647f7a6594a3e06dbc3081e0839774 Description: ar Package: arptables-legacy Version: 2015-05-20-f4ab8f63-1 Depends: libc, kmod-arptables Provides: arptables Alternatives: 200:/usr/sbin/arptables:/usr/sbin/arptables-legacy License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 22782 Filename: arptables-legacy_2015-05-20-f4ab8f63-1_x86_64.ipk Size: 23527 SHA256sum: 1a4cdff224b6be990f5ebc24f88dc62475a272f58cd130b2ca30720ee5e33f11 Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 83897 Filename: ath10k-board-qca4019_20230804-1_x86_64.ipk Size: 82231 SHA256sum: 9177d8b92bd3760e7f5771bf5ffe64abf559988cd21346a5a91416f552946663 Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 8367 Filename: ath10k-board-qca9377_20230804-1_x86_64.ipk Size: 8205 SHA256sum: ddd7d548f2ce5e90d59c70e4db475bcdac53584302035943fbba158fa68ed02d Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 670 Filename: ath10k-board-qca9887_20230804-1_x86_64.ipk Size: 1404 SHA256sum: 5abf5f730d509719866c647a7fb75f0ffa76066a312b903ffb6d899f276cdcb4 Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 7620 Filename: ath10k-board-qca9888_20230804-1_x86_64.ipk Size: 8134 SHA256sum: 663b2cd95bcebf7fbf59a06473ebe08f1891134ea5ad51f019c9746ef521eca2 Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 769 Filename: ath10k-board-qca988x_20230804-1_x86_64.ipk Size: 1504 SHA256sum: cfc60c0c9f83e5607f4609e2ce5b5474a5936d04f248283b0d5b7f89c1c189ee Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 14493 Filename: ath10k-board-qca9984_20230804-1_x86_64.ipk Size: 15066 SHA256sum: 3fe3c0551c46b42785343714748bdfb7635e6229caa208fcef4ae95b4de1c85b Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 7556 Filename: ath10k-board-qca99x0_20230804-1_x86_64.ipk Size: 7968 SHA256sum: 2a41b3ad30368096cb246130bdfd91314de3b40e2063740970a1c483ab0660bd Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct-full-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct, ath10k-firmware-qca4019-ct-htt Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: x86_64 Installed-Size: 438711 Filename: ath10k-firmware-qca4019-ct-full-htt_2020-11-08-1_x86_64.ipk Size: 438422 SHA256sum: d840722988b87620c4949e1ea78e7a7e26100d7fa175e96e686800901b5ead0b Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: x86_64 Installed-Size: 393824 Filename: ath10k-firmware-qca4019-ct-htt_2020-11-08-1_x86_64.ipk Size: 393457 SHA256sum: afb00fdea325f76b5c3cee58a7b4e9103524799e9de8f3b62fbd333685efe081 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware Architecture: x86_64 Installed-Size: 438911 Filename: ath10k-firmware-qca4019-ct_2020-11-08-1_x86_64.ipk Size: 438529 SHA256sum: dca823a23450e3f8c59344a603fea68a9f7fc413bf2fd077a81b0f3e2d7e7adb Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 466960 Filename: ath10k-firmware-qca4019_20230804-1_x86_64.ipk Size: 466249 SHA256sum: cb5e86b2b82053c3894ce3b57a97e5e638a58aaf9d96a8aae7ca081162002b3c Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 878157 Filename: ath10k-firmware-qca6174_20230804-1_x86_64.ipk Size: 875536 SHA256sum: 798340e69c1d9c2f1d9a762b0614d92819c4d3616852ce8b7450410fabfeaa29 Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377 Version: 20230804-1 Depends: libc, ath10k-board-qca9377 Section: firmware Architecture: x86_64 Installed-Size: 524145 Filename: ath10k-firmware-qca9377_20230804-1_x86_64.ipk Size: 524261 SHA256sum: 5c0972fd91ddf1d9f0bde67b4e8526533e4fc75cbeffb74e6f65cd3823d9e61d Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Provides: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Section: firmware Architecture: x86_64 Installed-Size: 187465 Filename: ath10k-firmware-qca9887-ct-full-htt_2020-11-08-1_x86_64.ipk Size: 188489 SHA256sum: 086722dc6e265e8a72d6bc41010bbb8c95ee2513c48dd5fae6cf4c3bc773455c Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9887-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware Architecture: x86_64 Installed-Size: 187655 Filename: ath10k-firmware-qca9887-ct_2020-11-08-1_x86_64.ipk Size: 188600 SHA256sum: 7e091808c869af15fc14b489c9f5ecedf91b276dc4c62d6db41a5ad5e0606a69 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20230804-1 Depends: libc, ath10k-board-qca9887 Section: firmware Architecture: x86_64 Installed-Size: 208908 Filename: ath10k-firmware-qca9887_20230804-1_x86_64.ipk Size: 209761 SHA256sum: 0539ca7c403fd083da0ca7f51a92abda8fd772134f871404a70dc1bb9d1e4f09 Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct, ath10k-firmware-qca9888-ct-htt Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: x86_64 Installed-Size: 476734 Filename: ath10k-firmware-qca9888-ct-full-htt_2020-11-08-1_x86_64.ipk Size: 476662 SHA256sum: 3a5484c279812925895225101d14b66ce50309f90a43bc7106402ac68823a011 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: x86_64 Installed-Size: 427732 Filename: ath10k-firmware-qca9888-ct-htt_2020-11-08-1_x86_64.ipk Size: 427611 SHA256sum: 16a6c5efded3f3a2435a13dd9726210bef16ec9b587e407924590592ef067384 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware Architecture: x86_64 Installed-Size: 476911 Filename: ath10k-firmware-qca9888-ct_2020-11-08-1_x86_64.ipk Size: 476722 SHA256sum: f999b77a805489ad94b7cd9cadb572378fb83608183630e77b18923b995bcc1c Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20230804-1 Depends: libc, ath10k-board-qca9888 Section: firmware Architecture: x86_64 Installed-Size: 529173 Filename: ath10k-firmware-qca9888_20230804-1_x86_64.ipk Size: 528831 SHA256sum: c6c73b5aafd7079774903324ec65509b5f3d54c70ea32792bd233f9a4bd1d9d3 Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Provides: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Section: firmware Architecture: x86_64 Installed-Size: 181540 Filename: ath10k-firmware-qca988x-ct-full-htt_2020-11-08-1_x86_64.ipk Size: 182616 SHA256sum: a8826528bf7620b4c07344516c3498fceabda657689d71071df3b108b1187392 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca988x-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware Architecture: x86_64 Installed-Size: 181709 Filename: ath10k-firmware-qca988x-ct_2020-11-08-1_x86_64.ipk Size: 182745 SHA256sum: d44c52612a2a2199d2f9b5b2b61ef9475855d91edcd2e62ec573ee3e3308ae91 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20230804-1 Depends: libc, ath10k-board-qca988x Section: firmware Architecture: x86_64 Installed-Size: 218879 Filename: ath10k-firmware-qca988x_20230804-1_x86_64.ipk Size: 219736 SHA256sum: c555a1d35c89c7c5d818abeafca4e0fee4e290f9a241473b495f495dabde2b87 Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct, ath10k-firmware-qca9984-ct-htt Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: x86_64 Installed-Size: 471269 Filename: ath10k-firmware-qca9984-ct-full-htt_2020-11-08-1_x86_64.ipk Size: 468881 SHA256sum: 6be342cd00edd5850f887b3a5452ad254ea87d3c64a9b680e841fe1f97ad7116 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: x86_64 Installed-Size: 408545 Filename: ath10k-firmware-qca9984-ct-htt_2020-11-08-1_x86_64.ipk Size: 406114 SHA256sum: 55759bb248fcf241bf1de66d5068e7507ed54c027d1353260bdf952bd1cebfb8 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware Architecture: x86_64 Installed-Size: 471483 Filename: ath10k-firmware-qca9984-ct_2020-11-08-1_x86_64.ipk Size: 469002 SHA256sum: 9247d773a00cbc383073a5de52a52d7bafe582da9361d385568048aa219ae2ee Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20230804-1 Depends: libc, ath10k-board-qca9984 Section: firmware Architecture: x86_64 Installed-Size: 522542 Filename: ath10k-firmware-qca9984_20230804-1_x86_64.ipk Size: 519951 SHA256sum: a59f59ec4236333ba38d8b36f37158119e016b2522e1dad5981f47314b30f993 Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct, ath10k-firmware-qca99x0-ct-htt Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: x86_64 Installed-Size: 435775 Filename: ath10k-firmware-qca99x0-ct-full-htt_2020-11-08-1_x86_64.ipk Size: 433648 SHA256sum: 88dfdc82b5ba06acf896fa330c27c9690771d1945c816a5bc8fa74c6152b6606 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: x86_64 Installed-Size: 396802 Filename: ath10k-firmware-qca99x0-ct-htt_2020-11-08-1_x86_64.ipk Size: 394670 SHA256sum: 6a05626a65ba593db3574b3fc6375643900e0849f9f6eba2c13a208044235ae6 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware Architecture: x86_64 Installed-Size: 436029 Filename: ath10k-firmware-qca99x0-ct_2020-11-08-1_x86_64.ipk Size: 433742 SHA256sum: cc38b24ca8bd6bd73fd2d0a2bd9466fe1d9513813b2df94ca218918cbe7fa474 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20230804-1 Depends: libc, ath10k-board-qca99x0 Section: firmware Architecture: x86_64 Installed-Size: 373679 Filename: ath10k-firmware-qca99x0_20230804-1_x86_64.ipk Size: 371890 SHA256sum: 2b1b5b2edfc7061cf75e555be499abbcf565d89da7d89ca2ded06c565a833a13 Description: ath10k qca99x0 firmware Package: ath6k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 712100 Filename: ath6k-firmware_20230804-1_x86_64.ipk Size: 712841 SHA256sum: b7bba15396a5c4114db463b30c36fa2ff8ccda60cc18607d1888df446d9b8319 Description: AR600X firmware Package: ath9k-htc-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 61876 Filename: ath9k-htc-firmware_20230804-1_x86_64.ipk Size: 62369 SHA256sum: 122542fcfac985945d9e5ec54c0970935eb7a3372176b059731b465d777ead92 Description: AR9271/AR7010 firmware Package: atm-aread Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 1897 Filename: atm-aread_2.5.2-7_x86_64.ipk Size: 2606 SHA256sum: 19ae6420a6d124bf750023aff82ccc4955f7cbcd655af291eed27bb057f73bfc Description: Linux ATM tool aread. Package: atm-atmaddr Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 2110 Filename: atm-atmaddr_2.5.2-7_x86_64.ipk Size: 2821 SHA256sum: da6e5908e9ba1b77c71a7fd1d21c03423a34f45affaba185baa2c9068f49632c Description: Linux ATM tool atmaddr. Package: atm-atmdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 1865 Filename: atm-atmdiag_2.5.2-7_x86_64.ipk Size: 2574 SHA256sum: 643d3436cbed05510b4135b3fd9ec9beb28e0bd1ffc6d1a8d842f190c4a65e6a Description: Linux ATM tool atmdiag. Package: atm-atmdump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 2737 Filename: atm-atmdump_2.5.2-7_x86_64.ipk Size: 3454 SHA256sum: 4c46dba4b2379f8e703c81bced5fb343953562f75c3d918fc2ec8951ceb4b175 Description: Linux ATM tool atmdump. Package: atm-atmloop Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 2328 Filename: atm-atmloop_2.5.2-7_x86_64.ipk Size: 3045 SHA256sum: 4d92510353bf08d6ebc34da52311837b3e3d5f61cbe4c0707e55182c7906710b Description: Linux ATM tool atmloop. Package: atm-atmsigd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 79041 Filename: atm-atmsigd_2.5.2-7_x86_64.ipk Size: 79568 SHA256sum: dbdb4f2e744c3a28711c080ef5ad61409b7327bf1c6f9118d55d244d597bd570 Description: Linux ATM tool atmsigd. Package: atm-atmswitch Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 2385 Filename: atm-atmswitch_2.5.2-7_x86_64.ipk Size: 3099 SHA256sum: f24a5282c7740d47e8d2b5f49e4526e2cfa9b9f4a050ac3c917510aad607806d Description: Linux ATM tool atmswitch. Package: atm-atmtcp Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 8199 Filename: atm-atmtcp_2.5.2-7_x86_64.ipk Size: 8945 SHA256sum: e3beb3ef46903b9bc26bddfc84d0fdfd427d227c58e9ce3ca58a35e2a5b8c8f7 Description: Linux ATM tool atmtcp. Package: atm-awrite Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 1748 Filename: atm-awrite_2.5.2-7_x86_64.ipk Size: 2478 SHA256sum: 35b8835f1dec050b7d2ba88691216cb431ac4a4c96651a2155167d4019a2c489 Description: Linux ATM tool awrite. Package: atm-bus Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 19784 Filename: atm-bus_2.5.2-7_x86_64.ipk Size: 20480 SHA256sum: 8845f9ec474307c354df4bef9159fa90a8ff84c5afca91cb19b5fed9cea1615f Description: Linux ATM tool bus. Package: atm-debug-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 250866 Filename: atm-debug-tools_2.5.2-7_x86_64.ipk Size: 250704 SHA256sum: a640bb2ead6496653997ac12b6162687a0ec0bd2a60bd049b18616db5919765b Description: This package contains the Linux ATM debugging tools. Package: atm-diagnostics Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 5903 Filename: atm-diagnostics_2.5.2-7_x86_64.ipk Size: 6580 SHA256sum: ab9f334c59e0ddecd530bbebac21ca698780ae67435134b7b5278e846c53b02b Description: This package contains the Linux ATM diagnostics. Package: atm-esi Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 1904 Filename: atm-esi_2.5.2-7_x86_64.ipk Size: 2609 SHA256sum: f9aff14db87c96ab4af35f47c92ec9603028e903d6dc4931e1aecf22e1c942d8 Description: Linux ATM tool esi. Package: atm-ilmid Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 24802 Filename: atm-ilmid_2.5.2-7_x86_64.ipk Size: 25473 SHA256sum: a3b4c28f74e924d55324ceab56c2e4ab1bc45c59e9ad12fd7579828620c2d02e Description: Linux ATM tool ilmid. Package: atm-ilmidiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 2101 Filename: atm-ilmidiag_2.5.2-7_x86_64.ipk Size: 2821 SHA256sum: bd0c51da5ebbec45be1a76028d23a8c1be2c3bf9a57dc37782c06e2404c55c3a Description: Linux ATM tool ilmidiag. Package: atm-lecs Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 10885 Filename: atm-lecs_2.5.2-7_x86_64.ipk Size: 11607 SHA256sum: b99081593a20be024ca361b1db9d0513ef8e30bb84383deb11f6fa63a9e03178 Description: Linux ATM tool lecs. Package: atm-les Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 23719 Filename: atm-les_2.5.2-7_x86_64.ipk Size: 24438 SHA256sum: b3d8a9dee4fda9188d5db17c85a0afc61ad496ac41aaeb822d15c6650aa69815 Description: Linux ATM tool les. Package: atm-mpcd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 14736 Filename: atm-mpcd_2.5.2-7_x86_64.ipk Size: 15449 SHA256sum: 7fba6070cf0c78c95e2a55e3d4e8f3cfd09514a5798c92b4822a42da16a8c3f9 Description: Linux ATM tool mpcd. Package: atm-saaldump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 26860 Filename: atm-saaldump_2.5.2-7_x86_64.ipk Size: 27382 SHA256sum: 5da58b3c8608271a894ffa7f31e7e0992231f938c1e409bf325b18ef03ab00d3 Description: Linux ATM tool saaldump. Package: atm-sonetdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 2281 Filename: atm-sonetdiag_2.5.2-7_x86_64.ipk Size: 2999 SHA256sum: a6c8d96b1dccd31d58480a11a2368b18685f95fd2d30756eeb18c187ad1c41f2 Description: Linux ATM tool sonetdiag. Package: atm-svc_recv Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 2308 Filename: atm-svc_recv_2.5.2-7_x86_64.ipk Size: 3024 SHA256sum: 9dbfe45861d769d51e107f979fb2a999fd85572d2ff2297f8c153aecca1ce8ab Description: Linux ATM tool svc_recv. Package: atm-svc_send Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 2034 Filename: atm-svc_send_2.5.2-7_x86_64.ipk Size: 2738 SHA256sum: 57dfc5774ce60d9c44fbc28d1ac2e6acd3de7247e5d82c090f7aacb8cdb94c4a Description: Linux ATM tool svc_send. Package: atm-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 19391 Filename: atm-tools_2.5.2-7_x86_64.ipk Size: 20117 SHA256sum: ebd6ae4b4aeea1a5db4185cde1bb353ce2041c5a2ff97e0147616737f8724706 Description: This package contains the Linux ATM tools. Package: atm-ttcp_atm Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 7752 Filename: atm-ttcp_atm_2.5.2-7_x86_64.ipk Size: 8499 SHA256sum: 50313b8d2bbfa7882e13ad9733deb967913eb995e46188c2bcc22875c14fb399 Description: Linux ATM tool ttcp_atm. Package: atm-zeppelin Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 21487 Filename: atm-zeppelin_2.5.2-7_x86_64.ipk Size: 22187 SHA256sum: fde0f115525067be46dc9b4d1cb5737d3d259149e6ac684bf4410c6f877c6b45 Description: Linux ATM tool zeppelin. Package: b43legacy-firmware Version: 3.130.20.0-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 16430 Filename: b43legacy-firmware_3.130.20.0-1_x86_64.ipk Size: 17011 SHA256sum: 678f43d3d8289c493889b10dc83b01e3e102f9b48fe7f4631c7db6a52df563b6 Description: Broadcom bcm43xx b43legacy firmware Package: badblocks Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 9201 Filename: badblocks_1.46.5-2_x86_64.ipk Size: 9934 SHA256sum: 4a8dc40064d5c4c082ac2e72e2c769e7cc67f530ab01be6a4e79045616c33ac5 Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.37-2 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: x86_64 Installed-Size: 1035316 Filename: binutils_2.37-2_x86_64.ipk Size: 1027800 SHA256sum: f20fc089adc0ad454846dcc97b14b8146d3730fd1a5bbfe1acbb2d756235db08 Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.37.4-1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 9504 Filename: blkdiscard_2.37.4-1_x86_64.ipk Size: 10378 SHA256sum: 3061a046a6511f05af9ebefe827e4e91a916f551986a2763ca8f5088a1fa6205 Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.37.4-1 Depends: libc, libblkid1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 42918 Filename: blkid_2.37.4-1_x86_64.ipk Size: 43744 SHA256sum: 39112209baa9e6d6ede6d5ff24e38aafb84f29674de38c5635a42fd828501309 Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 25181 Filename: blockdev_2.37.4-1_x86_64.ipk Size: 26014 SHA256sum: 8c0de8d5878eb2008391ad42fa78c73696b55308705155b539ef98dfb06cb3e3 Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 105164 Filename: bnx2-firmware_20230804-1_x86_64.ipk Size: 105830 SHA256sum: e9849f76d48f4554536698ce5bfcfbb8ae2b2490f1d15120ddcb8bbd6b37c79b Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 2421823 Filename: bnx2x-firmware_20230804-1_x86_64.ipk Size: 2415517 SHA256sum: 6ad8b7ce8c4a0c623cc6d2e1f962157affb4ca76c198b9cf7512acab0023f267 Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 2022-03-08-04c465fd-1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: x86_64 Installed-Size: 161225 Filename: bpftool-full_2022-03-08-04c465fd-1_x86_64.ipk Size: 162212 SHA256sum: f044eeafea1ff4af852e70a49611c9f186ea9c811c87d536339247b67367b405 Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 2022-03-08-04c465fd-1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: x86_64 Installed-Size: 158732 Filename: bpftool-minimal_2022-03-08-04c465fd-1_x86_64.ipk Size: 159666 SHA256sum: 3dd7f97ebeb887d97d9e75e320679f048d5b9929f92308cd01c6bbe4806256a4 Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: br2684ctl Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 5037 Filename: br2684ctl_2.5.2-7_x86_64.ipk Size: 5779 SHA256sum: 453c3bdbd15620e0514d521657fc7c6ab7cf9bf1647e837c1d1a525890795b06 Description: Support for AAL5 encapsulation (RFC-1483/RFC-2684) over ATM. Package: brcmfmac-firmware-4329-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 177014 Filename: brcmfmac-firmware-4329-sdio_20230804-1_x86_64.ipk Size: 177821 SHA256sum: 2c145b7030e649b2a8fce666835a8ce288f862bd605309b9e0dcb06e1715f531 Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-43430-sdio-rpi-3b Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 748 Filename: brcmfmac-firmware-43430-sdio-rpi-3b_20230804-1_x86_64.ipk Size: 1503 SHA256sum: b9c1a520930af23a9c2b3f218d1f10dbd1d395ad8dd01f51bbc19b642e98752c Description: Broadcom BCM43430 NVRAM for Raspberry Pi 3B Package: brcmfmac-firmware-43430-sdio-rpi-zero-w Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 754 Filename: brcmfmac-firmware-43430-sdio-rpi-zero-w_20230804-1_x86_64.ipk Size: 1512 SHA256sum: 44611e8d842aa5f8ca8579d17d832242822f86eb95973c4e5e6f3c6ef4697c56 Description: Broadcom BCM43430 NVRAM for Raspberry Pi Zero W Package: brcmfmac-firmware-43430a0-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 259119 Filename: brcmfmac-firmware-43430a0-sdio_20230804-1_x86_64.ipk Size: 259897 SHA256sum: 7edb2659fec9d9e79d2b6306981794d0749f6dff62fa57533098f836b806ce45 Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43455-sdio-rpi-3b-plus Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 1084 Filename: brcmfmac-firmware-43455-sdio-rpi-3b-plus_20230804-1_x86_64.ipk Size: 1847 SHA256sum: 13440431686bead9a00415509f98e0596d2ce19974c5e5f630c587f508e91948 Description: Broadcom BCM43455 NVRAM for Raspberry Pi 3B+ Package: brcmfmac-firmware-43455-sdio-rpi-4b Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 1080 Filename: brcmfmac-firmware-43455-sdio-rpi-4b_20230804-1_x86_64.ipk Size: 1839 SHA256sum: 97b19e6862077e88c0d8117fc262b04126dbe6017c6caa17c79ad2208e80fb27 Description: Broadcom BCM43455 NVRAM for Raspberry Pi 4B Package: brcmfmac-firmware-43602a1-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 370268 Filename: brcmfmac-firmware-43602a1-pcie_20230804-1_x86_64.ipk Size: 370365 SHA256sum: d0b115fff465728e0ce2aec75599a43770cba273dc0bacba9d584f5ad5c6e82e Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 637323 Filename: brcmfmac-firmware-4366b1-pcie_20230804-1_x86_64.ipk Size: 637048 SHA256sum: 343380449619da217809ecfb985a0bf6afaceebf2deaa4a417d31510ff921f93 Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 647586 Filename: brcmfmac-firmware-4366c0-pcie_20230804-1_x86_64.ipk Size: 647259 SHA256sum: ed1f830308712843e71c981d946af7767a03bbaa1ca1f258f6f65ab2f713f69e Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-usb Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 502982 Filename: brcmfmac-firmware-usb_20230804-1_x86_64.ipk Size: 503684 SHA256sum: 2edd0c0a96c8c3ef3a8be81bb8d20b3cedd5bb3bf541dfdda56af1e378585fd5 Description: Broadcom BCM43xx fullmac USB firmware Package: brcmsmac-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 42179 Filename: brcmsmac-firmware_20230804-1_x86_64.ipk Size: 42484 SHA256sum: 1abca563dbfacb27fed8464c6f9d03cb9758f5518c40f0a138ab46ae4d27baaa Description: Broadcom BCM43xx softmac PCIe firmware Package: bsdiff Version: 4.3-2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: x86_64 Installed-Size: 3815 Filename: bsdiff_4.3-2_x86_64.ipk Size: 4565 SHA256sum: 7856d5010aa2d61cb2fe62074275a0751858dcd6a4e5bc14d3a20ba8cc336cf5 Description: Binary diff tool Package: bspatch Version: 4.3-2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: x86_64 Installed-Size: 2951 Filename: bspatch_4.3-2_x86_64.ipk Size: 3712 SHA256sum: 566c7c1849d6109abecdf29042c961fb3e337b10a0159742012a838ea93511ce Description: Binary patch tool Package: busybox-selinux Version: 1.35.0-5 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: x86_64 Installed-Size: 239018 Filename: busybox-selinux_1.35.0-5_x86_64.ipk Size: 239785 SHA256sum: 576ceb0c2e9be7b356baa819b6a32c1670ae9b29a9256b9a1fb122b86c35c0a8 Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.35.0-5 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: x86_64 Installed-Size: 231271 Filename: busybox_1.35.0-5_x86_64.ipk Size: 232143 SHA256sum: 5bbf70b356da9fd3549dc393ce952b2eb47207eb574db32a7f62b230bfaef657 Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils CPE-ID: cpe:/a:bzip:bzip2 Architecture: x86_64 Installed-Size: 11693 Filename: bzip2_1.0.8-1_x86_64.ipk Size: 12533 SHA256sum: 260a6162eabeacacaee1a15517826d69e4ff2dca753cff7b9b6051974f5570d6 Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20230311-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 123475 Filename: ca-bundle_20230311-1_all.ipk Size: 124259 SHA256sum: 551e9730c426148d4b29b1d5ac7d2fc81fe1a4ee17f86b64f8bf714f2c116cf8 Description: System CA certificates as a bundle Package: ca-certificates Version: 20230311-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 133840 Filename: ca-certificates_20230311-1_all.ipk Size: 134563 SHA256sum: 7f5da624c09aac1bc891a3a25f1d9555e679b3797e1bf4914f31fcd4ab4ff45e Description: System CA certificates Package: cal Version: 2.37.4-1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 22308 Filename: cal_2.37.4-1_x86_64.ipk Size: 23124 SHA256sum: 5195003b969b5624b16125a4e5b036e22bcff9379c1ab37c7d95cf32393ef28d Description: cal displays a simple calendar Package: carl9170-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 9761 Filename: carl9170-firmware_20230804-1_x86_64.ipk Size: 10496 SHA256sum: 69da9ab112b34b48d4b7be0f6253c028e458fd48a6d8d6da9c3057428fbe4f51 Description: AR9170 firmware Package: cfdisk Version: 2.37.4-1 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 35691 Filename: cfdisk_2.37.4-1_x86_64.ipk Size: 36540 SHA256sum: 4d1ca7207355120d545d03953207261d421499c877c2e61c9cdfe06f11d3e890 Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.9.git-2021-01-04-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 9027 Filename: chat_2.4.9.git-2021-01-04-3_x86_64.ipk Size: 9842 SHA256sum: b4310f912e80c154705d5046b7c5c44ecf53ba2b5d2411842c626781bb55dee9 Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 3055 Filename: chattr_1.46.5-2_x86_64.ipk Size: 3786 SHA256sum: 3a19061933f188ca068b61e142c93ab95ca7abde9c89402be670dc6dac863d9e Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.3-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: x86_64 Installed-Size: 348256 Filename: checkpolicy_3.3-1_x86_64.ipk Size: 349260 SHA256sum: 841db22daec2048af8c80f12138cf54b1adc685b5ec186e16c471a86a6a451b8 Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.3-1 Depends: libc, libsepol Section: utils Architecture: x86_64 Installed-Size: 1550 Filename: chkcon_3.3-1_x86_64.ipk Size: 2307 SHA256sum: 04592ddb0c858c41f7689e1a1ac88b590e8dadf1e6aed76252a349ded5a38d6c Description: chkcon - determine if a security context is valid for a given binary policy Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: x86_64 Installed-Size: 1624 Filename: ct-bugcheck_2016-07-21_x86_64.ipk Size: 2518 SHA256sum: 80507430f953a999ce032efbb34b2d6df6ffae82b8ff24c9853283e1fa7ceb75 Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 299640 Filename: cypress-firmware-43012-sdio_5.4.18-2021_0812-1_x86_64.ipk Size: 300210 SHA256sum: 25ceab273f73f1e0a0d654ec95c8549b11c3f0f79e84508b28f70010f789e6a1 Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 272631 Filename: cypress-firmware-43340-sdio_5.4.18-2021_0812-1_x86_64.ipk Size: 273534 SHA256sum: ffe4902f0f1141722c2b09712f26ad06d9435056ff9a1020d9ed6811cb7ae4bd Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware Architecture: x86_64 Installed-Size: 131295 Filename: cypress-firmware-43362-sdio_5.4.18-2021_0812-1_x86_64.ipk Size: 132110 SHA256sum: 0c3aea25009bf381ec8015b5763e2983ba8e32ad76b663a4086daeec5d284665 Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 347963 Filename: cypress-firmware-4339-sdio_5.4.18-2021_0812-1_x86_64.ipk Size: 348179 SHA256sum: c653fd15c8ae5fdbce41282c9b7dc993893c23bf0b7039405f0b640f3dc3f7d0 Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware Architecture: x86_64 Installed-Size: 284713 Filename: cypress-firmware-43430-sdio_5.4.18-2021_0812-1_x86_64.ipk Size: 285599 SHA256sum: 30af09d3b176ad045a83e230ee9ae5fad2b516059e18284e40c90d5e956effbb Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware Architecture: x86_64 Installed-Size: 428709 Filename: cypress-firmware-43455-sdio_5.4.18-2021_0812-1_x86_64.ipk Size: 429371 SHA256sum: d2ab5b006eb8036af8b23b48c04f282b67ac5040c8cac3a10b68fb74f840f0e4 Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 395526 Filename: cypress-firmware-4354-sdio_5.4.18-2021_0812-1_x86_64.ipk Size: 395635 SHA256sum: ec81fbf05d5afa8ddfc5741ca81e3b78004a1fbfc410c02f0e8832c532c65e1a Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 398666 Filename: cypress-firmware-4356-pcie_5.4.18-2021_0812-1_x86_64.ipk Size: 398935 SHA256sum: 49e03d62a3b2c2644cf7ff7e854a93e2ce292721273342e18454d220f8c12e67 Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 382131 Filename: cypress-firmware-4356-sdio_5.4.18-2021_0812-1_x86_64.ipk Size: 382274 SHA256sum: 68ac7af6d47eb113baa760cecdf7f6b54cd4dd95885b6b6aff3d950d4467dfaf Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 361358 Filename: cypress-firmware-43570-pcie_5.4.18-2021_0812-1_x86_64.ipk Size: 361604 SHA256sum: 4fab4527f24e825f838aae42d6f438b26615e4febab9cd58e190ccbda618f603 Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 366063 Filename: cypress-firmware-4373-sdio_5.4.18-2021_0812-1_x86_64.ipk Size: 366729 SHA256sum: 62264be2d29fc5fe7f1966852fe389a3c6184469e3707dc6db1c5b549a5246d9 Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 370488 Filename: cypress-firmware-4373-usb_5.4.18-2021_0812-1_x86_64.ipk Size: 371044 SHA256sum: 02df0dbe937b8954e0898550ce0c6e1af8c997503e333ab4560fa026977137f5 Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 407587 Filename: cypress-firmware-54591-pcie_5.4.18-2021_0812-1_x86_64.ipk Size: 408324 SHA256sum: 5fc24b766c774e69ffac5dbb4d331b26c035bda1992d724b0cbebf5946f6f027 Description: CYW54591 FullMac PCIe firmware Package: debugfs Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 70364 Filename: debugfs_1.46.5-2_x86_64.ipk Size: 71163 SHA256sum: 66e610806c8c8cb7a55b725e2e6802fb5809ed5fe38e7b7662a2662a12d67427 Description: Ext2 Filesystem debugger Package: devlink Version: 5.15.0-4 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 42098 Filename: devlink_5.15.0-4_x86_64.ipk Size: 42951 SHA256sum: 60c60aeb79cbc89c9d75fb8c9b18dc3d5682fbc84b4d403a8f5a3df45b049c76 Description: Network devlink utility Package: dmesg Version: 2.37.4-1 Depends: libc, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 23754 Filename: dmesg_2.37.4-1_x86_64.ipk Size: 24541 SHA256sum: a4947286f29a504e288b58eb5f5294a809cb4a1792d0d3465f9fbec8bfd4f6f2 Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.86-16 Depends: libc, libubus20220601 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: x86_64 Installed-Size: 165121 Filename: dnsmasq-dhcpv6_2.86-16_x86_64.ipk Size: 165902 SHA256sum: 280f0ddcfcd44cd6177a8c149c009f2463c4c2e5a215965b364c3e1ee4817d42 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.86-16 Depends: libc, libubus20220601, libnettle8, kmod-ipt-ipset, libnetfilter-conntrack3 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: x86_64 Installed-Size: 191453 Filename: dnsmasq-full_2.86-16_x86_64.ipk Size: 192341 SHA256sum: 0d75cc3a5e9383704d0b410f7f7ea10732c9f20b279103807f8d89684790b61c Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and IPset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.86-16 Depends: libc, libubus20220601 License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: x86_64 Installed-Size: 137690 Filename: dnsmasq_2.86-16_x86_64.ipk Size: 138382 SHA256sum: 5c88fe974cab995c6359654d1b10871e871d26cff2cc1bdc279d427f8a6a8983 Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 8 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 1089 Filename: ds-lite_8_all.ipk Size: 1915 SHA256sum: 6914922781a1b4d1795f67d86bfcef29f2b971425f146b8271bb42a8b4f33892 Description: Provides support for Dual-Stack Lite in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.6.1-3 Depends: libc License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: x86_64 Installed-Size: 44933 Filename: dtc_1.6.1-3_x86_64.ipk Size: 45836 SHA256sum: a65140399141e84d8a0805c66dafc8d5c91a969397b77fecd6e8476565b4cb63 Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 8476 Filename: dumpe2fs_1.46.5-2_x86_64.ipk Size: 9249 SHA256sum: 2e1c79081f8f2cbeb98d4e12d025eb29020cdb01787e1be9fc043d666b5dd9a3 Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 833 Filename: e100-firmware_20230804-1_x86_64.ipk Size: 1561 SHA256sum: 753a16d37537a8299a75f33c15d6d45847546876d958af8a4ea6b0277d9198a6 Description: Intel e100 Package: e2freefrag Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 3828 Filename: e2freefrag_1.46.5-2_x86_64.ipk Size: 4585 SHA256sum: 39b08cfef9bd97d594de24cc7f7a15717c22c43a86cc199ff819d3453671086a Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.46.5-2 Depends: libc, libuuid1, libext2fs2 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 185570 Filename: e2fsprogs_1.46.5-2_x86_64.ipk Size: 186379 SHA256sum: 0a9c16be61c4be58265c9216f4d58b8f3efea9499458d22764752493bde3f440 Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 7390 Filename: e4crypt_1.46.5-2_x86_64.ipk Size: 8146 SHA256sum: c7b18f6e55c27a9fa197eb43a8e68a0686ef50d5c49f3a66bfa0e8d464ff4e3f Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 132138 Filename: ead_1_x86_64.ipk Size: 132961 SHA256sum: f6335f2e7776c2a61307c0c15b89928f3add3968d74fe7851a3dd31eaaccf866 Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-openssl Version: 2022-01-16-cff80b4f-18.3 Depends: libc, libnl-tiny1, libubus20220601, libopenssl1.1 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 519673 Filename: eapol-test-openssl_2022-01-16-cff80b4f-18.3_x86_64.ipk Size: 520098 SHA256sum: 13d73f77f766fa225ea6b8528ad281247b6bb9cc799e414dbcf6ebe421ac58e6 Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2022-01-16-cff80b4f-18.3 Depends: libc, libnl-tiny1, libubus20220601, libwolfssl5.6.4.ee39414e Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 515252 Filename: eapol-test-wolfssl_2022-01-16-cff80b4f-18.3_x86_64.ipk Size: 515862 SHA256sum: 40835267bd930fd936fbf6d8d9821561bc46a76ab3a03147765975719b4fd8f7 Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2022-01-16-cff80b4f-18.3 Depends: libc, libnl-tiny1, libubus20220601 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 383409 Filename: eapol-test_2022-01-16-cff80b4f-18.3_x86_64.ipk Size: 383916 SHA256sum: b8349c1af6caf0ae1e3883e0a38e2de4edb4777fe133c6b213b15c5538430980 Description: 802.1x auth test utility (built-in full) Package: ebtables-legacy-utils Version: 2018-06-27-48cff25d-1 Depends: libc, ebtables-legacy Provides: ebtables-utils Alternatives: 200:/usr/sbin/ebtables-restore:/usr/sbin/ebtables-legacy-restore License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: x86_64 Installed-Size: 2644 Filename: ebtables-legacy-utils_2018-06-27-48cff25d-1_x86_64.ipk Size: 3558 SHA256sum: c47a502bd5f1d310f18a0ff4abd871c9803987255ae69ce9d95d8a1a88e196a4 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables-legacy Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables Provides: ebtables Alternatives: 200:/usr/sbin/ebtables:/usr/sbin/ebtables-legacy License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: x86_64 Installed-Size: 75641 Filename: ebtables-legacy_2018-06-27-48cff25d-1_x86_64.ipk Size: 76040 SHA256sum: d3a6a15fef145bfb9fd16b8af7f35b936e7f2299197b5227204406099dc0e893 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 18899 Filename: edgeport-firmware_20230804-1_x86_64.ipk Size: 19585 SHA256sum: ad13860da07dfb60cb243750b9c72ad7a944383206816b1bac254e962eb54c98 Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 423 Filename: eip197-mini-firmware_20230804-1_x86_64.ipk Size: 1158 SHA256sum: b5576e4d4fbefb1ad3ab5a3c25c65646f2f23510178e4c151d4b690cb4a54a3a Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.37.4-1 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 26781 Filename: eject_2.37.4-1_x86_64.ipk Size: 27651 SHA256sum: 9d30f35ceffcce669d52b3c1d04d28562192e751de4bbab23db9f76f91b74ff8 Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 5.16-1 Depends: libc, libmnl0 Provides: ethtool License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 154755 Filename: ethtool-full_5.16-1_x86_64.ipk Size: 155257 SHA256sum: 680b91b3a57f3f73fc6667eaa811a1e29cc984ab8025a6423928f2cc41a26c95 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 5.16-1 Depends: libc Conflicts: ethtool-full License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 40567 Filename: ethtool_5.16-1_x86_64.ipk Size: 41385 SHA256sum: 160eccd5871aea6976cd9f8f0d9cad864c6a5df9cf75af53a326da596fb0368a Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.14.0-3 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils Architecture: x86_64 Installed-Size: 7179 Filename: f2fs-tools-selinux_1.14.0-3_x86_64.ipk Size: 7982 SHA256sum: 251dfe352afaba5f4445e65df15bb8b2570e7ff85582ebb22c8cdb8b53108eec Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.14.0-3 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils Architecture: x86_64 Installed-Size: 7179 Filename: f2fs-tools_1.14.0-3_x86_64.ipk Size: 7962 SHA256sum: 415aee9f506372f6b098bd825eef6233cf6481dc2e9271d4a25ba00ebd80a7dd Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.14.0-3 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils Architecture: x86_64 Installed-Size: 77508 Filename: f2fsck-selinux_1.14.0-3_x86_64.ipk Size: 78395 SHA256sum: 2f86661dbd85acd37af0498e72d4f54ba55d893d2e9b07423ae3d8a3762dc97a Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.14.0-3 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils Architecture: x86_64 Installed-Size: 76900 Filename: f2fsck_1.14.0-3_x86_64.ipk Size: 77766 SHA256sum: b758ddeda1f0220e111e1878f42fe48457c8332c60f90b6c4548e27841a7558a Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fbtest Version: 1 Depends: libc Section: utils Architecture: x86_64 Installed-Size: 3947 Filename: fbtest_1_x86_64.ipk Size: 4625 SHA256sum: 3060de6ac71a618f9f4ce988d97f2f4ccf4a1a93d5e1369ecaae9a7a4355371f Description: Frame buffer device testing tool Package: fconfig Version: 20080329-1 Depends: libc Section: utils Architecture: x86_64 Installed-Size: 7326 Filename: fconfig_20080329-1_x86_64.ipk Size: 8042 SHA256sum: 4ec6ca602d5aa8f838b55083b33f86a9b9d782a4bdbf1f9505f49bab541f3ab5 Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.37.4-1 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 51979 Filename: fdisk_2.37.4-1_x86_64.ipk Size: 52859 SHA256sum: 503e712d03d50a8520c1552416788827900ab2c12be89127fb6a96866f9fe0f8 Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.6.1-3 Depends: libc, libfdt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: x86_64 Installed-Size: 24210 Filename: fdt-utils_1.6.1-3_x86_64.ipk Size: 24762 SHA256sum: bf4c2725078e188231acac2b8ec815c1a9810730b65eb63649df6ff83e4cc359 Description: Flat Device Tree Utilities Package: filefrag Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 5264 Filename: filefrag_1.46.5-2_x86_64.ipk Size: 6019 SHA256sum: 444e0c1700650ef80657786223aefb2d50731b787343a55107d7a34837d47cd6 Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.37.4-1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 2232 Filename: findfs_2.37.4-1_x86_64.ipk Size: 3070 SHA256sum: cf485f3e668b13df76e4e7d8a4a0d3383f30d19c774f99c5ecbeabb91c1ba694 Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall4 Version: 2022-10-18-7ae5e14b-1 Depends: ucode (>= 2022-03-22), libc, kmod-nft-core, kmod-nft-fib, kmod-nft-offload, kmod-nft-nat, nftables-json, ucode, ucode-mod-fs, ucode-mod-ubus, ucode-mod-uci Provides: uci-firewall License: ISC Section: net Architecture: x86_64 Installed-Size: 27858 Filename: firewall4_2022-10-18-7ae5e14b-1_x86_64.ipk Size: 28809 SHA256sum: 8ee912af16b27451fb4b0a3611d8a86dcb7926a3cb3ec467878c00c682c56f2b Description: This package provides an nftables-based implementation of the UCI firewall sharing the same configuration format. Package: firewall Version: 2022-02-17-4cd7d4f3-3 Depends: libc, libubox20220515, libubus20220601, libuci20130104, libip4tc2, libip6tc2, libiptext0, libiptext6-0, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat Conflicts: firewall4 Provides: uci-firewall License: ISC Section: net Architecture: x86_64 Installed-Size: 50621 Filename: firewall_2022-02-17-4cd7d4f3-3_x86_64.ipk Size: 51537 SHA256sum: cc77ddc00ba0cf8cd9585edb010b0743711d6dc6973f8c08cc9759e26e66a7c1 Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.37.4-1 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 9978 Filename: flock_2.37.4-1_x86_64.ipk Size: 10810 SHA256sum: df1c190a8b6ce8ff03aa0cbd02853e1308e24288c7ef43856962c63b69cfd735 Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 1 Depends: libc, zlib Section: utils Architecture: x86_64 Installed-Size: 2937 Filename: fritz-caldata_1_x86_64.ipk Size: 3648 SHA256sum: 96f24139f94c75e20b3675c9515d51fa07800b5349615e996318fe7a0395eef9 Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 1 Depends: libc Section: utils Architecture: x86_64 Installed-Size: 4034 Filename: fritz-tffs-nand_1_x86_64.ipk Size: 4742 SHA256sum: 0ca92b1ccd7cef0bc521015be315dc68b3436535c5cdb5b4c576af4f6397ad4e Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 1 Depends: libc Section: utils Architecture: x86_64 Installed-Size: 3171 Filename: fritz-tffs_1_x86_64.ipk Size: 3869 SHA256sum: 79443d93371172d4cc87227607a1b0de9433dc3bd81f81398a6083bc35314d3c Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.37.4-1 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 24648 Filename: fstrim_2.37.4-1_x86_64.ipk Size: 25511 SHA256sum: 9b4ce12919ff2d73ca0614e4decc890f1d33da99e47732efff617e3d7959dcc9 Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: gdb Version: 11.2-5 Depends: libc, libreadline8, libncurses6, zlib, libgmp10 License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: x86_64 Installed-Size: 2669478 Filename: gdb_11.2-5_x86_64.ipk Size: 2663891 SHA256sum: 754e8bd47014d171325d2b071ab9a85dfc45a8485be839ebc771000e5c15920a Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 11.2-5 Depends: libc License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: x86_64 Installed-Size: 219859 Filename: gdbserver_11.2-5_x86_64.ipk Size: 220149 SHA256sum: f939aa6e131fb8ce45e878cc74ecddae8ff6d8cc97f2184080be686a1ec68c9e Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 5.15.0-4 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 8026 Filename: genl_5.15.0-4_x86_64.ipk Size: 8820 SHA256sum: 1f8b98112faead04d7c14e077c9c5d5828c1a5032acecce2131c5fff53931ae7 Description: General netlink utility frontend Package: getopt Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 9514 Filename: getopt_2.37.4-1_x86_64.ipk Size: 10363 SHA256sum: dd3b5132365ea0c9fb59c3fa0ad016df2bd138aff879de482c4a1aff8d582a4e Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2021-08-03-205defb5-2 Depends: libc License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 1557 Filename: getrandom_2021-08-03-205defb5-2_x86_64.ipk Size: 2307 SHA256sum: f808e3f84658b316ad182ba5362e4f3dedac53051e62dd38bccd7a140de38bfa Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1572 Filename: gre_13_all.ipk Size: 2379 SHA256sum: 0db286c340580d4c5b83e0f14af9f45b4e755885becdbe78279ef6aa42831802 Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-openssl Version: 2022-01-16-cff80b4f-18.3 Depends: hostapd-common (=2022-01-16-cff80b4f-18.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 284763 Filename: hostapd-basic-openssl_2022-01-16-cff80b4f-18.3_x86_64.ipk Size: 285762 SHA256sum: d0b17c729d58f5bd3854c5211944a4884a5b287e0dc4ded0b422d9ecfe518579 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2022-01-16-cff80b4f-18.3 Depends: hostapd-common (=2022-01-16-cff80b4f-18.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libwolfssl5.6.4.ee39414e Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 283254 Filename: hostapd-basic-wolfssl_2022-01-16-cff80b4f-18.3_x86_64.ipk Size: 284320 SHA256sum: b3822dfe0469f9dc05faeaa81b69a3a27fe676392b5f7d9a39ef6878b451b7c3 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2022-01-16-cff80b4f-18.3 Depends: hostapd-common (=2022-01-16-cff80b4f-18.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 268003 Filename: hostapd-basic_2022-01-16-cff80b4f-18.3_x86_64.ipk Size: 269028 SHA256sum: b4818f674097193deb70d58b9e6f4f795d06c6aa15299065f354cdb2f90bd1ee Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2022-01-16-cff80b4f-18.3 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 12357 Filename: hostapd-common_2022-01-16-cff80b4f-18.3_x86_64.ipk Size: 13137 SHA256sum: 052bc6351def1d02449d8625af7c9fc6609d1caa7b86c871e2bdfab1311125f2 Description: hostapd/wpa_supplicant common support files Package: hostapd-mini Version: 2022-01-16-cff80b4f-18.3 Depends: hostapd-common (=2022-01-16-cff80b4f-18.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 236638 Filename: hostapd-mini_2022-01-16-cff80b4f-18.3_x86_64.ipk Size: 237648 SHA256sum: 3292944e4d1691bb2930436ae14f4a0d114e8890d81aca6e0f92bf2122b10f4c Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2022-01-16-cff80b4f-18.3 Depends: hostapd-common (=2022-01-16-cff80b4f-18.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 404927 Filename: hostapd-openssl_2022-01-16-cff80b4f-18.3_x86_64.ipk Size: 405882 SHA256sum: a496dc6b92066f198c16f0c47741cb896cbccbb1ec3c94062afd2a9a588630f8 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2022-01-16-cff80b4f-18.3 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 19332 Filename: hostapd-utils_2022-01-16-cff80b4f-18.3_x86_64.ipk Size: 20173 SHA256sum: 5045ba3d81850a05f49e4ccc19ffa2d6e34facd76d5631603812fdb85d39c826 Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2022-01-16-cff80b4f-18.3 Depends: hostapd-common (=2022-01-16-cff80b4f-18.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libwolfssl5.6.4.ee39414e Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 403694 Filename: hostapd-wolfssl_2022-01-16-cff80b4f-18.3_x86_64.ipk Size: 404692 SHA256sum: bccfca5bd71e713f981ee870c7aaecb0c120bdcdc92763203e5b9462387e7305 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2022-01-16-cff80b4f-18.3 Depends: hostapd-common (=2022-01-16-cff80b4f-18.3), libc, libnl-tiny1, hostapd-common, libubus20220601 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 416251 Filename: hostapd_2022-01-16-cff80b4f-18.3_x86_64.ipk Size: 417127 SHA256sum: a015b8e185f070f6b8a149cd8a628e720721b4c9faeba33faba0843b367be1a2 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 33225 Filename: hwclock_2.37.4-1_x86_64.ipk Size: 34103 SHA256sum: 441d0d1def61e0da6b90a4c293d4f5f3e956e6318618a9c6653917895d834fbb Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 117214 Filename: ibt-firmware_20230804-1_x86_64.ipk Size: 117519 SHA256sum: 55a5839ca432c913932c897fc98f36ee1b08933de8c7c56e8671f2d3bc8703b4 Description: Intel bluetooth firmware Package: iconv Version: 1.16-1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils Architecture: x86_64 Installed-Size: 11905 Filename: iconv_1.16-1_x86_64.ipk Size: 12695 SHA256sum: 7f0ba27a339787a5a63d6137113e59834cb26f9785bd4068276607e9629992d1 Description: Character set conversion utility Package: ip-bridge Version: 5.15.0-4 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 30103 Filename: ip-bridge_5.15.0-4_x86_64.ipk Size: 30891 SHA256sum: 7997943af76f2ad60b3c212d6466f1bbcfbc5f8ae673687adbcb18c3000c3ed8 Description: Bridge configuration utility from iproute2 Package: ip-full Version: 5.15.0-4 Depends: libc, libnl-tiny1, libbpf20220308, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 209943 Filename: ip-full_5.15.0-4_x86_64.ipk Size: 210847 SHA256sum: 76370fffdb3445b18ca62aa985b527ffb1b03457044fd8ab34eec97aad765995 Description: Routing control utility (full) Package: ip-tiny Version: 5.15.0-4 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 148378 Filename: ip-tiny_5.15.0-4_x86_64.ipk Size: 149180 SHA256sum: caf1cc91c4edacfc48d8006a1e4f6feca2b309aa4c48ab9985cb82daf8c14408 Description: Routing control utility (minimal) Package: ipcs Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 22842 Filename: ipcs_2.37.4-1_x86_64.ipk Size: 23746 SHA256sum: 4fc7a8eef3d7804ad3133f078eed5cc45253d293d7dbcf465a98d85b3d106526 Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 4 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 921 Filename: ipip_4_all.ipk Size: 1686 SHA256sum: e7d6216460af48276d934cbb46d6069af2b5bda7028eae2a76d25dae1fda23b0 Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017-10-08-ade2cf88-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 4292 Filename: ipset-dns_2017-10-08-ade2cf88-1_x86_64.ipk Size: 5342 SHA256sum: b8cacbd69fb7af923852299f73d370fea883e95a09d6f074fd51373c93c59596 Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.15-2 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ipset Architecture: x86_64 Installed-Size: 1431 Filename: ipset_7.15-2_x86_64.ipk Size: 2202 SHA256sum: 792dc69179e359c3524b50dc320801f6cadd3994ccb6a3b7c29abe6d8c45a373 Description: IPset administration utility Package: iw-full Version: 5.16-1 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: x86_64 Installed-Size: 83940 Filename: iw-full_5.16-1_x86_64.ipk Size: 84789 SHA256sum: c87db4d24aec0f5f700415b2d82fbb17a11b8843255f9bae8539729d67fb93d1 Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.16-1 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: x86_64 Installed-Size: 47489 Filename: iw_5.16-1_x86_64.ipk Size: 48383 SHA256sum: cb6ed2911a9e03cd15b002371707a11de2a0203a1aa41e038831aff137368f22 Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: x86_64 Installed-Size: 4626 Filename: iwcap_1_x86_64.ipk Size: 5541 SHA256sum: fe6413fb0c2eca5d2fb2b4d749f9125bca8bc9aa4e18b053846cce9996d01bb9 Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2022-12-15-8d158096-1 Depends: libc, libiwinfo20210430 License: GPL-2.0 Section: utils Architecture: x86_64 Installed-Size: 6605 Filename: iwinfo_2022-12-15-8d158096-1_x86_64.ipk Size: 7402 SHA256sum: 9539baec8c4224b4f6324120ded1251e986a498150359710f7f18f9e3aa27ac2 Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 63573 Filename: iwl3945-firmware_20230804-1_x86_64.ipk Size: 64217 SHA256sum: b5a55188da0339ff4844fc33e05cb26d5d3ac0c1377e65931f4c66fe266fabfb Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 78624 Filename: iwl4965-firmware_20230804-1_x86_64.ipk Size: 79180 SHA256sum: 04b339a93357813531d40e71dae7c3aecd6fa3e580105b47491f3c968d599a08 Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax200 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 522476 Filename: iwlwifi-firmware-ax200_20230804-1_x86_64.ipk Size: 522017 SHA256sum: 07273dc44b9f3f7a9b26bc9bd30984bfa78e47103deb5f52943b6d3d423d10b0 Description: Intel AX200 firmware Package: iwlwifi-firmware-ax210 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 585303 Filename: iwlwifi-firmware-ax210_20230804-1_x86_64.ipk Size: 584404 SHA256sum: d02a11a89615d37aba3aeed493923855baa7ec61d49e85ac19804c92c99cd4cf Description: Intel AX210 firmware Package: iwlwifi-firmware-iwl1000 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 176986 Filename: iwlwifi-firmware-iwl1000_20230804-1_x86_64.ipk Size: 177640 SHA256sum: b80a096cf3f15956caf967d569009a702e34e8fb2cda39dc291e434a97d0c1ef Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 176991 Filename: iwlwifi-firmware-iwl100_20230804-1_x86_64.ipk Size: 177660 SHA256sum: b7b5861f75ec3b3350cff72cce290d766ac97c4e7be60e20e7c42c896ebc5db0 Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 332943 Filename: iwlwifi-firmware-iwl105_20230804-1_x86_64.ipk Size: 333277 SHA256sum: 57abed57d915ccf66837b13d87ff10fa9712195e014c58e215df55d7c8411aad Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 341796 Filename: iwlwifi-firmware-iwl135_20230804-1_x86_64.ipk Size: 342011 SHA256sum: 6cc3fd740c02641b70e37a04e96e8229f778d16a74366884152f702e52b3bd06 Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 338719 Filename: iwlwifi-firmware-iwl2000_20230804-1_x86_64.ipk Size: 339081 SHA256sum: 4fae5765f919b8d64a899aea7e3a964de9bfee6689879b5cb3092ba4812eb1a4 Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 347307 Filename: iwlwifi-firmware-iwl2030_20230804-1_x86_64.ipk Size: 347762 SHA256sum: f201c3ccb3bf77ea8a002ed23252cd4f63d90ecad882bb9c44fd1889d69fc095 Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 466127 Filename: iwlwifi-firmware-iwl3160_20230804-1_x86_64.ipk Size: 466205 SHA256sum: 66578ede699fd4425ef4bb1571dd9fa02bba72fe51c6ea2d9debe919568c44a7 Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 451506 Filename: iwlwifi-firmware-iwl3168_20230804-1_x86_64.ipk Size: 451406 SHA256sum: 34ed76e0e93cb09b334773c81dac39290b5f866c227fbebc6ec3aba0abf5a791 Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 177062 Filename: iwlwifi-firmware-iwl5000_20230804-1_x86_64.ipk Size: 177783 SHA256sum: 891d8116eeb12bb2fe560c9ea1c93d17b061951ad2b0179e8d1ef4d74aec7148 Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 174126 Filename: iwlwifi-firmware-iwl5150_20230804-1_x86_64.ipk Size: 174783 SHA256sum: bbf201151ed415f70cf0d35efac3500fc3a7386f710faebe04bd8de34dc87662 Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 212876 Filename: iwlwifi-firmware-iwl6000g2_20230804-1_x86_64.ipk Size: 213353 SHA256sum: 341caca409db63839e04655040288f3f980e0992c4e0f4bde8d2b72baf81734d Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 324147 Filename: iwlwifi-firmware-iwl6000g2a_20230804-1_x86_64.ipk Size: 324208 SHA256sum: 16994f0caa0a03754e459e1209b207a530700debf3b95e30005a0dd1446f48ac Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 327878 Filename: iwlwifi-firmware-iwl6000g2b_20230804-1_x86_64.ipk Size: 328071 SHA256sum: 625fa3bd2d53679d6a1ef1710ddb7620f98216de09f30bd6db5e6161b7236f9b Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 219214 Filename: iwlwifi-firmware-iwl6050_20230804-1_x86_64.ipk Size: 219607 SHA256sum: 72298a70fcaf8b23ee0030e8b44ca700ce44328db42cc043df1076f421bbc2b5 Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 492758 Filename: iwlwifi-firmware-iwl7260_20230804-1_x86_64.ipk Size: 492590 SHA256sum: 42bfd2f44fce53fc32d84c463a25d16c9f01a8f6d623394ae4b472dca5d0ef8d Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 534257 Filename: iwlwifi-firmware-iwl7265_20230804-1_x86_64.ipk Size: 533751 SHA256sum: ac32cd301f0687d5f3bc30bb2adcceab48ffe353b94e2c3292bab39462a75ef6 Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 463064 Filename: iwlwifi-firmware-iwl7265d_20230804-1_x86_64.ipk Size: 462721 SHA256sum: 5a66f838ca77ce47564a005b01d177f95a801052255bdeb2a50e3455c60b1dd7 Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 960334 Filename: iwlwifi-firmware-iwl8260c_20230804-1_x86_64.ipk Size: 958318 SHA256sum: 59d5975f632271eebb3389cf0a247636bed71df0f4737b58d78b3094251b2acf Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 967347 Filename: iwlwifi-firmware-iwl8265_20230804-1_x86_64.ipk Size: 965744 SHA256sum: 0e39546c30bcbe53b172ab12357115c5c0637d81d82ad9f67cdd5230ca3e5092 Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 629197 Filename: iwlwifi-firmware-iwl9000_20230804-1_x86_64.ipk Size: 628200 SHA256sum: 19e60bca9e7f66d9f5487489039db4c8625e191497d14a3142f4d6a228b99943 Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 624233 Filename: iwlwifi-firmware-iwl9260_20230804-1_x86_64.ipk Size: 623278 SHA256sum: 8e6a4449fee9b9bd39f3439f23f6404c940071d19f3d49531d27722388c35045 Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.13.1-2 Depends: libc Provides: jansson License: MIT Section: libs ABIVersion: 4 Architecture: x86_64 Installed-Size: 22244 Filename: jansson4_2.13.1-2_x86_64.ipk Size: 22963 SHA256sum: dadf89d017f152a8313402d8155c53dee71432225ea1474ab1101307dbd3f800 Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2022-05-15-d2223ef9-1 Depends: libc, libjson-c5, libubox20220515, libblobmsg-json20220515 License: ISC Section: utils Architecture: x86_64 Installed-Size: 6337 Filename: jshn_2022-05-15-d2223ef9-1_x86_64.ipk Size: 7152 SHA256sum: c3423da4533554fe6e4815a6d49855e426bcf0eb23e1725a91f1a899cce31af6 Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2018-02-04-c7e938d6-1 Depends: libc, libubox20220515, libjson-c5 License: ISC Section: base Architecture: x86_64 Installed-Size: 9758 Filename: jsonfilter_2018-02-04-c7e938d6-1_x86_64.ipk Size: 10525 SHA256sum: ff6f8e232d778b8aadc889913373cfe2ea5f5745cf883a9a028032f6d6bf6696 Description: OpenWrt JSON filter utility Package: kexec-tools Version: 2.0.21-2 Depends: libc, kexec Section: utils Architecture: x86_64 Installed-Size: 96 Filename: kexec-tools_2.0.21-2_x86_64.ipk Size: 843 SHA256sum: 03442537482359b5d4f04865f849202b0a61923c78fac3a23d3722c7ff2601ae Description: kexec is a set of system calls that allows you to load another kernel from the currently executing Linux kernel. The kexec utility allows to load and boot another kernel. Package: kexec Version: 2.0.21-2 Depends: libc, zlib Section: utils Architecture: x86_64 Installed-Size: 62411 Filename: kexec_2.0.21-2_x86_64.ipk Size: 63174 SHA256sum: 879dd3b4639ccbd7e1e23f277e077bdf2d2bcdf24fa3cc382b3a4f10d70e592c Description: The kexec utility allows to load and boot another kernel. Package: libasm1 Version: 0.186-1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: x86_64 Installed-Size: 11526 Filename: libasm1_0.186-1_x86_64.ipk Size: 12337 SHA256sum: c81c27a708207a9823e0c5ff0ccbc140bbf259958e95c0e57c37feec3c1d9ce1 Description: ELF manipulation libraries (libasm) Package: libaudit Version: 2.8.5-1 Depends: libc License: GPL-2.0 Section: opt CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: x86_64 Installed-Size: 38408 Filename: libaudit_2.8.5-1_x86_64.ipk Size: 39255 SHA256sum: cd7c9c492d554a1f16a133019ae1f63e3a896d6cd07825fa815ddf88286d3fc4 Description: This package contains the audit shared library. Package: libbfd Version: 2.37-2 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: x86_64 Installed-Size: 472849 Filename: libbfd_2.37-2_x86_64.ipk Size: 469340 SHA256sum: 6d5bf2676b6c60c3900b9cfdd24ab23989ef6b2e5306a2212aa101d6b5d53b12 Description: libbfd Package: libblkid1 Version: 2.37.4-1 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 130801 Filename: libblkid1_2.37.4-1_x86_64.ipk Size: 131816 SHA256sum: 80ef064c14264c3e5c7a52db7b990ea2fcf3bf0dc6f7a69ac707f0feb5897985 Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20220515 Version: 2022-05-15-d2223ef9-1 Depends: libc, libjson-c5, libubox20220515 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20220515 Architecture: x86_64 Installed-Size: 3782 Filename: libblobmsg-json20220515_2022-05-15-d2223ef9-1_x86_64.ipk Size: 4544 SHA256sum: 73a6b901d1cc972e961a6c7135def47e2128fe807ee6deed216a97b03a6048bf Description: blobmsg <-> json conversion library Package: libbpf20220308 Version: 2022-03-08-04c465fd-1 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs ABIVersion: 20220308 Architecture: x86_64 Installed-Size: 132237 Filename: libbpf20220308_2022-03-08-04c465fd-1_x86_64.ipk Size: 133153 SHA256sum: 98edd5808001a13230f2008c51332dbe1daf4e77a0aa4efb06671d9d3edd0bf9 Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.10.0-1 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 CPE-ID: cpe:/a:freedesktop:libbsd Architecture: x86_64 Installed-Size: 35004 Filename: libbsd0_0.10.0-1_x86_64.ipk Size: 35939 SHA256sum: a399da4fc42912857a34e5f884f9ab66845131472f7bd70e9458bc86c6484d4d Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: x86_64 Installed-Size: 24127 Filename: libbz2-1.0_1.0.8-1_x86_64.ipk Size: 24934 SHA256sum: cc03b2444d6b2e1372e9be1be8ae4f5ec227684af9fc87eebd6ab9630172c317 Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.63-1 Depends: libc, libcap License: GPL-2.0-only Section: libs Architecture: x86_64 Installed-Size: 20137 Filename: libcap-bin_2.63-1_x86_64.ipk Size: 20846 SHA256sum: 66160ca1fff8b5e7d0d7c8134304d1e6fdd36197c65c679cef3b6c5407ac7871 Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.63-1 Depends: libc License: GPL-2.0-only Section: libs Architecture: x86_64 Installed-Size: 15236 Filename: libcap_2.63-1_x86_64.ipk Size: 15911 SHA256sum: 9773bf50babe6f41afe323c35d64768bac052fd60546f2d03ec978cf7c6cdf95 Description: Linux capabilities library library Package: libcharset1 Version: 1.16-1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs ABIVersion: 1 Architecture: x86_64 Installed-Size: 1109 Filename: libcharset1_1.16-1_x86_64.ipk Size: 1889 SHA256sum: 6309136bb7e0958d63b9e221525331cda26c4ccbc81f24fc88a6041690994f02 Description: Character set conversion library Package: libcomerr0 Version: 1.46.5-2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 4067 Filename: libcomerr0_1.46.5-2_x86_64.ipk Size: 4859 SHA256sum: 98adf8fe78ae71628d723d5dcdea76d24cecabb57ea744da9e6871a3996d0fd0 Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.37-2 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: x86_64 Installed-Size: 184037 Filename: libctf_2.37-2_x86_64.ipk Size: 184857 SHA256sum: fdd361aca0e2ec23497c06975dcde42575378bd5b9737168320a28331a72d061 Description: libctf Package: libdw1 Version: 0.186-1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: x86_64 Installed-Size: 214618 Filename: libdw1_0.186-1_x86_64.ipk Size: 214270 SHA256sum: d353097e55d8c3b2d97785cb8049931ec856fe39032b7ba6b3504b9e9a61dae8 Description: ELF manipulation libraries (libdw) Package: libelf1 Version: 0.186-1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: x86_64 Installed-Size: 39796 Filename: libelf1_0.186-1_x86_64.ipk Size: 40601 SHA256sum: fe1b62f1abb62a1e3f093f8ddebbc3012da854c6cec947dd8f9feab8f9f4f863 Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 348536 Filename: libertas-sdio-firmware_20230804-1_x86_64.ipk Size: 349438 SHA256sum: fe8fa170b48859ee372908198e4a670684b184577c12367325c40227423650d9 Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 92242 Filename: libertas-spi-firmware_20230804-1_x86_64.ipk Size: 93056 SHA256sum: 3d97b2ffb4117f5ce506ca65d7860e9b6219c54f4678fe2fdbbc81b2bad5e6b5 Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 216570 Filename: libertas-usb-firmware_20230804-1_x86_64.ipk Size: 217323 SHA256sum: 88845e563ce027b5526e017bd3cbea2ca5208f0e85ca5388b9495ab6f9ad58ca Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-1 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: x86_64 Installed-Size: 107245 Filename: libevent2-7_2.1.12-1_x86_64.ipk Size: 108384 SHA256sum: 22d8af7f80d79c9535eddea4312cb9214f63af395a0d4ee51ebb87bb74e8eddb Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-1 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: x86_64 Installed-Size: 62609 Filename: libevent2-core7_2.1.12-1_x86_64.ipk Size: 63766 SHA256sum: 75560403c1039bc077e35e09afa76a5a738a0a2a34c766278c97c93065ca1cff Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-1 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: x86_64 Installed-Size: 48998 Filename: libevent2-extra7_2.1.12-1_x86_64.ipk Size: 50124 SHA256sum: bb47eb5f071cebf4174318d0b312a5874780f8b1f651746f05acf69e11626af1 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-1 Depends: libc, libopenssl1.1, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: x86_64 Installed-Size: 8270 Filename: libevent2-openssl7_2.1.12-1_x86_64.ipk Size: 9385 SHA256sum: eb0e62bd601f1523886bd1a67308ae2f3fb0074a7d69eb7ac8537228d8bcb2de Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-1 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: x86_64 Installed-Size: 2006 Filename: libevent2-pthreads7_2.1.12-1_x86_64.ipk Size: 3080 SHA256sum: 7b316047d1a6ef6b1aaf18389730e51dea12ac519033919812a88a9d443537f1 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.46.5-2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 178608 Filename: libext2fs2_1.46.5-2_x86_64.ipk Size: 179073 SHA256sum: e95b53b3b0e7a9f87d3367daffbed8cb5b9e26262e8e4b8aebc3c56508a1e459 Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.14.0-3 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 Architecture: x86_64 Installed-Size: 40823 Filename: libf2fs-selinux6_1.14.0-3_x86_64.ipk Size: 41598 SHA256sum: 009ba45c53cedc091358daf659e943cb4d582bb72bacc35dffeaa404ec24dd75 Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.14.0-3 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 Architecture: x86_64 Installed-Size: 40821 Filename: libf2fs6_1.14.0-3_x86_64.ipk Size: 41584 SHA256sum: d00b2c5e93f3d10d6967b28efae9d1c16594f5bfe9d1c0d3f204d8b47391f0ce Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.37.4-1 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 165861 Filename: libfdisk1_2.37.4-1_x86_64.ipk Size: 166664 SHA256sum: df6c99d04bedbe2886e8db23d152e454843bdcdf308daef756974d6668c5e59a Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.6.1-3 Depends: libc License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:dtc_project:dtc Architecture: x86_64 Installed-Size: 15341 Filename: libfdt_1.6.1-3_x86_64.ipk Size: 16123 SHA256sum: 6f662a4b1313d48a10f428df5218a9b607f4514327752e8df4d69af16faa049b Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.2.1-1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs ABIVersion: 10 CPE-ID: cpe:/a:gmplib:gmp Architecture: x86_64 Installed-Size: 213760 Filename: libgmp10_6.2.1-1_x86_64.ipk Size: 214635 SHA256sum: e4edab4b26223a59d16ea0b0f9edb8af4d1b9154e62a14d7efd8f3e260c376ca Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.16-1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs ABIVersion: 2 Architecture: x86_64 Installed-Size: 666677 Filename: libiconv-full2_1.16-1_x86_64.ipk Size: 667096 SHA256sum: 07eb34014679832a04aad26eb00addd30b631337664cb55df6e7f8f4226ea84c Description: Character set conversion library Package: libiconv Version: 8 Depends: libc License: LGPL-2.1 Section: libs Architecture: x86_64 Installed-Size: 162 Filename: libiconv_8_x86_64.ipk Size: 920 SHA256sum: c410740e8544317bd53a31238a4881a9290eb067892706eaa04477b7892e3d6a Description: Tiny drop-in replacement for the GNU Character set conversion library Package: libintl-full8 Version: 0.21-2 Depends: libc Provides: libintl-full License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: x86_64 Installed-Size: 16544 Filename: libintl-full8_0.21-2_x86_64.ipk Size: 17361 SHA256sum: 6fd0b22e2b472f2ac4a442362123ffccc7ae9a88e83236e91349594f31cca8e1 Description: GNU Internationalization library Package: libipset13 Version: 7.15-2 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net ABIVersion: 13 CPE-ID: cpe:/a:netfilter:ipset Architecture: x86_64 Installed-Size: 49822 Filename: libipset13_7.15-2_x86_64.ipk Size: 50252 SHA256sum: fdcbb1f7978139a8f31bc19ed0a3b1b4ce045afaca7b0c72f5acf4c480b943ef Description: IPset administration utility Package: libiw29 Version: 29-6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs ABIVersion: 29 CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: x86_64 Installed-Size: 12055 Filename: libiw29_29-6_x86_64.ipk Size: 12840 SHA256sum: 94d4a2d885e2283ea448cf5ec86e4386cc7bd1144c4fca2fbb341dfd3f1bf7d0 Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2022-12-15-8d158096-1 Depends: libc License: GPL-2.0 Section: opt Architecture: x86_64 Installed-Size: 2174 Filename: libiwinfo-data_2022-12-15-8d158096-1_x86_64.ipk Size: 2923 SHA256sum: 26dd7746ea263e5f7ad5292a36974d0a700242b49b0bdc0f8127ec709ed0ac15 Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2022-12-15-8d158096-1 Depends: libc, libiwinfo20210430, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: x86_64 Installed-Size: 6417 Filename: libiwinfo-lua_2022-12-15-8d158096-1_x86_64.ipk Size: 7247 SHA256sum: f0b1b0eaff40b2f8c1ce5c7595b07643adfdda7211382eb96030570a7f5db004 Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20210430 Version: 2022-12-15-8d158096-1 Depends: libc, libnl-tiny1, libuci20130104, libubus20220601, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20210430 Architecture: x86_64 Installed-Size: 25862 Filename: libiwinfo20210430_2022-12-15-8d158096-1_x86_64.ipk Size: 26673 SHA256sum: e38960a565204b54b2dd50783e0da1785d85f996d2dc2b48b7130e0a3b67614b Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.15-2 Depends: libc Provides: libjson-c License: MIT Section: libs ABIVersion: 5 CPE-ID: cpe:/a:json-c_project:json-c Architecture: x86_64 Installed-Size: 27544 Filename: libjson-c5_0.15-2_x86_64.ipk Size: 28349 SHA256sum: 471ea767f54bcaab3829444a4474a56f6c79de6271ea8b1afa9fcca68ed10a6e Description: This package contains a library for javascript object notation backends. Package: libjson-script20220515 Version: 2022-05-15-d2223ef9-1 Depends: libc, libubox20220515 Provides: libjson-script License: ISC Section: utils ABIVersion: 20220515 Architecture: x86_64 Installed-Size: 5267 Filename: libjson-script20220515_2022-05-15-d2223ef9-1_x86_64.ipk Size: 6024 SHA256sum: 859aaf765fc5d7de2fec9198f9e241ecf48f1725c73c6f172d2b2a060e33d3ad Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.6-2 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: x86_64 Installed-Size: 14892 Filename: libltdl7_2.4.6-2_x86_64.ipk Size: 15587 SHA256sum: 0f8fac2f4c2835e27a125fde5f3d9dc7e08cf38a02a59e73e522ceefbada44be Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-10 Depends: libc Provides: liblua License: MIT Section: libs ABIVersion: 5.1.5 CPE-ID: cpe:/a:lua:lua Architecture: x86_64 Installed-Size: 73758 Filename: liblua5.1.5_5.1.5-10_x86_64.ipk Size: 74673 SHA256sum: 0047d9c40dcb2a76a379dfb8ab799d50a16b83ae30267486b309075f97476c78 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-5 Depends: libc Provides: liblua5.3 License: MIT Section: libs ABIVersion: -5.3 CPE-ID: cpe:/a:lua:lua Architecture: x86_64 Installed-Size: 89259 Filename: liblua5.3-5.3_5.3.5-5_x86_64.ipk Size: 90233 SHA256sum: f86dfd6a38f4a32a9291294dd937d0e5e99f0eff0be93d0e98a2c3d43b12af8d Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls12 Version: 2.28.5-1 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs ABIVersion: 12 CPE-ID: cpe:/a:arm:mbed_tls Architecture: x86_64 Installed-Size: 232202 Filename: libmbedtls12_2.28.5-1_x86_64.ipk Size: 233101 SHA256sum: c5b78c983d98bc24a60427cab1fd29318730c118490b79168a654e8318ea63cd Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs ABIVersion: 0 Architecture: x86_64 Installed-Size: 6968 Filename: libmnl0_1.0.5-1_x86_64.ipk Size: 8220 SHA256sum: 91798497964cb02830196dba3addb6105360735f8f4f1e1ae9200d144c0aded5 Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.37.4-1 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 145573 Filename: libmount1_2.37.4-1_x86_64.ipk Size: 146406 SHA256sum: 3cd71b7f4b5885e90067bfc84a2ce28361ff36e14cc6bc31132e833f2200aa58 Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libncurses-dev Version: 6.3-2 Depends: libc, zlib License: MIT Section: devel CPE-ID: cpe:/a:gnu:ncurses Architecture: x86_64 Installed-Size: 268788 Filename: libncurses-dev_6.3-2_x86_64.ipk Size: 268189 SHA256sum: f30cc13eca64b21fd39874f9f097b4c18457ead317df3aaf543aa9a9ebb6b54a Description: Development files for the ncurses library Package: libncurses6 Version: 6.3-2 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs ABIVersion: 6 CPE-ID: cpe:/a:gnu:ncurses Architecture: x86_64 Installed-Size: 180152 Filename: libncurses6_6.3-2_x86_64.ipk Size: 179948 SHA256sum: 554105e37675fc4b6455cf5e228ed3690e55bd7c9752f66b4e9b45bb45f4b895 Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.9-2 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs ABIVersion: 3 CPE-ID: cpe:/a:netfilter:libnetfilter_conntrack Architecture: x86_64 Installed-Size: 39791 Filename: libnetfilter-conntrack3_1.0.9-2_x86_64.ipk Size: 40768 SHA256sum: 557b04752bbe9fa4350dfac798324d14b491977ddd476bc06aade58f074f9522 Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.7.3-2 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs ABIVersion: 8 Architecture: x86_64 Installed-Size: 323617 Filename: libnettle8_3.7.3-2_x86_64.ipk Size: 323722 SHA256sum: 0d64d026e0aa073031b78bd59f7e6cd96cb9f540a1490a5f1ee58ae44384ad9e Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs ABIVersion: 0 Architecture: x86_64 Installed-Size: 10509 Filename: libnfnetlink0_1.0.2-1_x86_64.ipk Size: 11394 SHA256sum: 1e62c766a825fe2655be7da7f8fcbc5629f8de76155b0736854db900723506a4 Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.1-2 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs ABIVersion: 11 CPE-ID: cpe:/a:netfilter:libnftnl Architecture: x86_64 Installed-Size: 65015 Filename: libnftnl11_1.2.1-2_x86_64.ipk Size: 65866 SHA256sum: afde1cfdf15ffe392b3188a97b6e8953dc80dc625b8d933d418bac032614a114 Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-core200 Version: 3.5.0-1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: x86_64 Installed-Size: 43434 Filename: libnl-core200_3.5.0-1_x86_64.ipk Size: 44094 SHA256sum: 5ba9aa988fb6d972761e585d64692b3c6a66788830355ed93e6a42ee736c9701 Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.5.0-1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: x86_64 Installed-Size: 8328 Filename: libnl-genl200_3.5.0-1_x86_64.ipk Size: 9055 SHA256sum: 1787e07766a79d6a1614c3a3339a711df8692710494fb577a3cb6e594291f9b1 Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.5.0-1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: x86_64 Installed-Size: 30416 Filename: libnl-nf200_3.5.0-1_x86_64.ipk Size: 31085 SHA256sum: 2c57b73e19a2cf594411b251cfbb2a81310bf07a6b90d46317e2b4f6c340a5ca Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.5.0-1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: x86_64 Installed-Size: 174032 Filename: libnl-route200_3.5.0-1_x86_64.ipk Size: 174557 SHA256sum: 72b3a07850a3be02977d872450ba87825beb61bf6706662f4a2f6c7e97b6434b Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2021-11-21-8e0555fb-1 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: x86_64 Installed-Size: 15642 Filename: libnl-tiny1_2021-11-21-8e0555fb-1_x86_64.ipk Size: 16410 SHA256sum: dbdaebe9158577cfff12987b44c7f2830915ba8d3fa79bd7d4a487458cabda18 Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.5.0-1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200 Provides: libnl License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: x86_64 Installed-Size: 95 Filename: libnl200_3.5.0-1_x86_64.ipk Size: 876 SHA256sum: 824f5e6c29ec1b51779c2ccad883ddd3878143183276191f0b39e7eac34a3c76 Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.37-2 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: x86_64 Installed-Size: 119757 Filename: libopcodes_2.37-2_x86_64.ipk Size: 110302 SHA256sum: cf6869e2a3cfc9715b4a8816a870f673fa8616e490059a094ec9c526ee3d9369 Description: libopcodes Package: libopenssl-afalg Version: 1.1.1w-1 Depends: libc, libopenssl1.1, libopenssl-conf, kmod-crypto-user License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: x86_64 Installed-Size: 6524 Filename: libopenssl-afalg_1.1.1w-1_x86_64.ipk Size: 7727 SHA256sum: 77653f285172155f6eb49d24fb559e28ef0fdb301102e7c207668afef646c525 Description: This package adds an engine that enables hardware acceleration through the AF_ALG kernel interface. See https://www.openssl.org/docs/man1.1.1/man5/config.html#Engine-Configuration-Module and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "afalg" Package: libopenssl-conf Version: 1.1.1w-1 Depends: libc, libopenssl1.1 License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: x86_64 Installed-Size: 4367 Filename: libopenssl-conf_1.1.1w-1_x86_64.ipk Size: 5363 SHA256sum: 73a68f692e8bbda4c47649885d2b426bf2db65f0f45c2c4a084d49f2b9d04f4b Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-devcrypto Version: 1.1.1w-1 Depends: libc, libopenssl1.1, libopenssl-conf, kmod-cryptodev License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: x86_64 Installed-Size: 11205 Filename: libopenssl-devcrypto_1.1.1w-1_x86_64.ipk Size: 12380 SHA256sum: 2327c459aaa0590962fe7b7a8794b4ccd5a9aa4ff6ee81fb4355b02c52535e38 Description: This package adds an engine that enables hardware acceleration through the /dev/crypto kernel interface. See https://www.openssl.org/docs/man1.1.1/man5/config.html#Engine-Configuration-Module and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "devcrypto" Package: libopenssl-padlock Version: 1.1.1w-1 Depends: libc, libopenssl1.1, libopenssl-conf, kmod-crypto-hw-padlock License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: x86_64 Installed-Size: 11222 Filename: libopenssl-padlock_1.1.1w-1_x86_64.ipk Size: 12386 SHA256sum: 769fa285950291992ffed74da21a579d576a328f21a41b2b79382c9c26e8289f Description: This package adds an engine that enables VIA Padlock hardware acceleration. See https://www.openssl.org/docs/man1.1.1/man5/config.html#Engine-Configuration-Module and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "padlock" Package: libopenssl1.1 Version: 1.1.1w-1 Depends: libc Provides: libopenssl License: OpenSSL Section: libs ABIVersion: 1.1 CPE-ID: cpe:/a:openssl:openssl Architecture: x86_64 Installed-Size: 1526896 Filename: libopenssl1.1_1.1.1w-1_x86_64.ipk Size: 1520246 SHA256sum: ad653997e268a8beeafd7d0a6dbe3c2fea359686cf060a38cfc80ed5650694b9 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.1-4 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs ABIVersion: 1 CPE-ID: cpe:/a:tcpdump:libpcap Architecture: x86_64 Installed-Size: 113471 Filename: libpcap1_1.10.1-4_x86_64.ipk Size: 114323 SHA256sum: 9311b4016a160ddd385620b8b4a9aa578276b9d4531f3d55abd728328fcc7792 Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre16 Version: 8.45-3 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: x86_64 Installed-Size: 130329 Filename: libpcre16_8.45-3_x86_64.ipk Size: 131198 SHA256sum: df8b1305f476e8f348af6c7323a10da62522d9800c3a7073c1b83bd9720facbd Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre32 Version: 8.45-3 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: x86_64 Installed-Size: 122628 Filename: libpcre32_8.45-3_x86_64.ipk Size: 123487 SHA256sum: 817092e1aa0b76935ad86fb03d6a0fd7cbe2bb3d47fec651a44bc4858d033b9f Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre Version: 8.45-3 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: x86_64 Installed-Size: 141415 Filename: libpcre_8.45-3_x86_64.ipk Size: 142289 SHA256sum: fcd1b56ed9b4c3ac0057bb9158093ca82186855182687a53651ab6850f55bf3e Description: A Perl Compatible Regular Expression library Package: libpcrecpp Version: 8.45-3 Depends: libc, libpcre, libstdcpp6 License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: x86_64 Installed-Size: 12286 Filename: libpcrecpp_8.45-3_x86_64.ipk Size: 13078 SHA256sum: f307ecf52114accda298dab17baccfed3d5c3a64e09a33f803b622e55b8353da Description: C++ wrapper for Perl Compatible Regular Expression library Package: libpopt0 Version: 1.16-2 Depends: libc Provides: libpopt License: MIT Section: libs ABIVersion: 0 CPE-ID: cpe:/a:popt_project:popt Architecture: x86_64 Installed-Size: 18899 Filename: libpopt0_1.16-2_x86_64.ipk Size: 19634 SHA256sum: 36a359e9c7aff07580c52003f6b8fc2470b2a6cfcecbb90dc08f9c902fb20bc0 Description: A command line option parsing library Package: libreadline8 Version: 8.1-1 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: x86_64 Installed-Size: 133451 Filename: libreadline8_8.1-1_x86_64.ipk Size: 133403 SHA256sum: acb2cc70d322beeffd5c70add7223a517e5ad9bef0decc63f15d2e2a11e6861b Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 3391 Filename: libselinux-avcstat_3.3-2_x86_64.ipk Size: 4135 SHA256sum: 0b2aa8f480e691f663d094bc4bf907054ebe4a5204edb02572013d52053098c4 Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 1571 Filename: libselinux-compute_av_3.3-2_x86_64.ipk Size: 2335 SHA256sum: 14c87a64b6432d9831585e1d8b5ea3d6f7740da7b1490ed3913132c1ab9e0ff5 Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 1439 Filename: libselinux-compute_create_3.3-2_x86_64.ipk Size: 2191 SHA256sum: 275a62d7b7d67a1a36889d67c03a4cc0415832d8f07ebcbcda1e50d79d120a64 Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 1440 Filename: libselinux-compute_member_3.3-2_x86_64.ipk Size: 2192 SHA256sum: deb2ce9af6446cc783863c6e20ff3b70e82f72d5abd84ec3e5cf0b3c9dacb139 Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 1445 Filename: libselinux-compute_relabel_3.3-2_x86_64.ipk Size: 2199 SHA256sum: e2c8ae2311c6e5a98a9f0f3ac27a89f57f1193e8d00555dd20effafd3a2aac9c Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 2138 Filename: libselinux-getconlist_3.3-2_x86_64.ipk Size: 2879 SHA256sum: e46e2f6716885264be28af41fd6037f1875c934e881f59841af04c1065387128 Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 2182 Filename: libselinux-getdefaultcon_3.3-2_x86_64.ipk Size: 2920 SHA256sum: f60f14bbdbe620430d40d36e5ef265967bb87934409d0c63ba611a4a7537600b Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 1339 Filename: libselinux-getenforce_3.3-2_x86_64.ipk Size: 2126 SHA256sum: 779bf9750e27476c7d330b58355220aa99b7a02e33f2a4f7ac858997266bb57b Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 1389 Filename: libselinux-getfilecon_3.3-2_x86_64.ipk Size: 2147 SHA256sum: 0955905d569855ef0000bdc10b0ac6ba0bf76f07e0dbe3d5aa1cb642d656e756 Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 1413 Filename: libselinux-getpidcon_3.3-2_x86_64.ipk Size: 2161 SHA256sum: 56a1fc1a69bc35da333c71c6668a74e07621f5537447387e2b5b2b712e0e187d Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 2209 Filename: libselinux-getsebool_3.3-2_x86_64.ipk Size: 2979 SHA256sum: 0974b0cc647ac1cca722d80c4bb89a1209fcf5f75d910f010349bfedf89756e7 Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 1839 Filename: libselinux-getseuser_3.3-2_x86_64.ipk Size: 2570 SHA256sum: 6ecd4f150cc5eb189155ce06ce68e1c30d0f4cbdbd9d43b7c8a3d6eb9e2e13a5 Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 2768 Filename: libselinux-matchpathcon_3.3-2_x86_64.ipk Size: 3540 SHA256sum: a5e4062ca18c689309464c20abdbbca265842a5e5ae8a88959cd2cc24bcf091f Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 1265 Filename: libselinux-policyvers_3.3-2_x86_64.ipk Size: 2023 SHA256sum: 6a88a70e438b9e8ad2b4c3fb2b69169df7e60f0430a8b69cff9e6a1c653ef650 Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 25678 Filename: libselinux-sefcontext_compile_3.3-2_x86_64.ipk Size: 26418 SHA256sum: 90a5a77572f9940450b7e67b30877d614cf8c76127f14feb5c78089e9e91505f Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 2993 Filename: libselinux-selabel_digest_3.3-2_x86_64.ipk Size: 3751 SHA256sum: 19291b846a2ebd97d4e3188be7bf912f6f6cf295367812a696071542b55a6763 Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 2611 Filename: libselinux-selabel_get_digests_all_partial_matches_3.3-2_x86_64.ipk Size: 3381 SHA256sum: 0298a59fa4373cb30aab4c8bbbd4931f69d6420a75716cff70d351c5cd3c2afc Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 2535 Filename: libselinux-selabel_lookup_3.3-2_x86_64.ipk Size: 3282 SHA256sum: 91e355c2a1d1ff19d209cb353e8d00d524c664195bf68f49c5806797302e7286 Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 2684 Filename: libselinux-selabel_lookup_best_match_3.3-2_x86_64.ipk Size: 3444 SHA256sum: 16a249675a39500a2b023439742fd7b518aa09a8a55413f87735bb03386c98f8 Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 1933 Filename: libselinux-selabel_partial_match_3.3-2_x86_64.ipk Size: 2685 SHA256sum: 0637650277fdb6eff29c3cc7c2c8a9d6e7e4e6d9e5d9a213edcf0ee269350d90 Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 1648 Filename: libselinux-selinux_check_access_3.3-2_x86_64.ipk Size: 2420 SHA256sum: 736ed6c6d0cad7272ddef9c6ed37f585f5c1d8233a846e5eef5b5bcfb2aa3465 Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 1331 Filename: libselinux-selinux_check_securetty_context_3.3-2_x86_64.ipk Size: 2101 SHA256sum: a9cf7719b7e311d7076bb645501d93af73118bd2a7328d10fcf884b729cec794 Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 1131 Filename: libselinux-selinuxenabled_3.3-2_x86_64.ipk Size: 1913 SHA256sum: b8c4dd90a93ffbfd28871b82b2f48537ece367e7dd8d30905ed8c037f9609f16 Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 1647 Filename: libselinux-selinuxexeccon_3.3-2_x86_64.ipk Size: 2408 SHA256sum: fdde47f142d175c95f483d5dcf8e5748d87c0f9be05ffd67d2f36862f2dfd23f Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 1559 Filename: libselinux-setenforce_3.3-2_x86_64.ipk Size: 2340 SHA256sum: ac107813491225da5226aba5988c4432f4a08cf5830e0f080d1eb22d4b553b6f Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 1334 Filename: libselinux-setfilecon_3.3-2_x86_64.ipk Size: 2083 SHA256sum: 48953deaca3769d48279a4bb371d2102d54c52739631ac51d40cb170b5f3dc86 Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 1984 Filename: libselinux-togglesebool_3.3-2_x86_64.ipk Size: 2727 SHA256sum: 7f56fcc55bc740737a9861a73fe7f25fc26925b904f9e35f44b9676e5c2aef80 Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 1483 Filename: libselinux-validatetrans_3.3-2_x86_64.ipk Size: 2245 SHA256sum: 0bb841504eaf1a2fc7c2d1250f9a5936cbf477cdbc628491a1bdc2654facd438 Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.3-2 Depends: libc, libsepol, libpcre, musl-fts License: libselinux-1.0 Section: libs Architecture: x86_64 Installed-Size: 62820 Filename: libselinux_3.3-2_x86_64.ipk Size: 63858 SHA256sum: 4eda6c6c5dcdd634dd2122845f30d2c00c893680a1959dada53eddfa50d7ac03 Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.3-1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: x86_64 Installed-Size: 86304 Filename: libsemanage_3.3-1_x86_64.ipk Size: 87309 SHA256sum: 4cb87de172360723c7684cf825b0ad7ab0e5c5decc67d517e3184dab9beb6854 Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.3-1 Depends: libc Section: libs Architecture: x86_64 Installed-Size: 259383 Filename: libsepol_3.3-1_x86_64.ipk Size: 260178 SHA256sum: 5769f15b651eea81ad7b1cb3209ce7d6965391fefd6633e19dc38e548f5cd1ef Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.37.4-1 Depends: libc, librt Provides: libsmartcols License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 87342 Filename: libsmartcols1_2.37.4-1_x86_64.ipk Size: 88175 SHA256sum: 7d2b1cfc3da8e9d0dcc4c22b2b0eebbd80e9aa71a25da6dd73fc0115a83005dc Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.46.5-2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 8891 Filename: libss2_1.46.5-2_x86_64.ipk Size: 9671 SHA256sum: 1272ce0ecf337ce3745706f248749b7ecc4a247668c0d565d57a7363b3465839 Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-3 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: x86_64 Installed-Size: 13822 Filename: libsysfs2_2.1.0-3_x86_64.ipk Size: 14657 SHA256sum: eeb64f97d047e0cbcf180d6231c3133f86910e0c85bb2200440b8a5fa60a7c5c Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libubox-lua Version: 2022-05-15-d2223ef9-1 Depends: libc, libubox20220515, liblua5.1.5 License: ISC Section: libs Architecture: x86_64 Installed-Size: 4274 Filename: libubox-lua_2022-05-15-d2223ef9-1_x86_64.ipk Size: 5042 SHA256sum: 1012606fdecee6592d40de776b819d04b7ac34ba5db8405dc396cb4d4c265b03 Description: Lua binding for the OpenWrt Basic utility library Package: libubox20220515 Version: 2022-05-15-d2223ef9-1 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20220515 Architecture: x86_64 Installed-Size: 21786 Filename: libubox20220515_2022-05-15-d2223ef9-1_x86_64.ipk Size: 22544 SHA256sum: 986c5ece035e7c49c1ce749c148ebd221af77f9137df0fdea2eeadf7d4da6ae4 Description: Basic utility library Package: libubus-lua Version: 2022-06-01-2bebf93c-1 Depends: libc, libubus20220601, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: x86_64 Installed-Size: 7151 Filename: libubus-lua_2022-06-01-2bebf93c-1_x86_64.ipk Size: 7942 SHA256sum: df0e39d08ff9ac30f6f530c3caf4e560ccb443f368af578209c0489e5d7309dd Description: Lua binding for the OpenWrt RPC client Package: libubus20220601 Version: 2022-06-01-2bebf93c-1 Depends: libc, libubox20220515 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20220601 Architecture: x86_64 Installed-Size: 10733 Filename: libubus20220601_2022-06-01-2bebf93c-1_x86_64.ipk Size: 11477 SHA256sum: 749f369d69f6b6ac884fc8b0c181e12f33b208272337f2cf659361e56fd93163 Description: OpenWrt RPC client library Package: libuci-lua Version: 2021-10-22-f84f49f0-6 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: x86_64 Installed-Size: 6826 Filename: libuci-lua_2021-10-22-f84f49f0-6_x86_64.ipk Size: 7599 SHA256sum: 09fc04b9ef9d7dc96c3d122e79e28787c9764ba3fa8388468a5b0ac3a84ef399 Description: Lua plugin for UCI Package: libuci20130104 Version: 2021-10-22-f84f49f0-6 Depends: libc, libubox20220515 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: x86_64 Installed-Size: 16919 Filename: libuci20130104_2021-10-22-f84f49f0-6_x86_64.ipk Size: 17749 SHA256sum: 51d1d687ddbe7376dfd7d49cc62c658c67ea61ae71fe5646d3ffde2bd6442f96 Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2023-04-13-007d9454-1 Depends: libc, libubox20220515 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: x86_64 Installed-Size: 10593 Filename: libuclient20201210_2023-04-13-007d9454-1_x86_64.ipk Size: 11339 SHA256sum: 6131d90de6c783721560d6fadd03731139f06d22bd8b74c10b71af567787e274 Description: HTTP/1.1 client library Package: libucode20220812 Version: 2022-12-02-46d93c9c-1 Depends: libc, libjson-c5 Provides: libucode License: ISC Section: utils ABIVersion: 20220812 Architecture: x86_64 Installed-Size: 72939 Filename: libucode20220812_2022-12-02-46d93c9c-1_x86_64.ipk Size: 73767 SHA256sum: 79b817ca9a93d59651ed902fa3c41af950c907d33fc3987351fa04c404575f75 Description: The libucode package provides the shared runtime library for the ucode interpreter. Package: libunwind8 Version: 1.5.0-2 Depends: libc, zlib Provides: libunwind License: X11 Section: libs ABIVersion: 8 CPE-ID: cpe:/a:libunwind_project:libunwind Architecture: x86_64 Installed-Size: 53117 Filename: libunwind8_1.5.0-2_x86_64.ipk Size: 53985 SHA256sum: ebc947b739e4e7ec68827cd089f7e0cbfed26bad7e702913092a6cb81cedc62f Description: Libunwind defines a portable and efficient C programming interface (API) to determine the call-chain of a program. Package: libusb-1.0-0 Version: 1.0.24-5 Depends: libc, libpthread, librt Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs ABIVersion: -0 Architecture: x86_64 Installed-Size: 32088 Filename: libusb-1.0-0_1.0.24-5_x86_64.ipk Size: 32917 SHA256sum: 5289b7a8e9c94d212a5aca0cfb99c19c7baa035a5e9ae95c4efe8de69bd57bef Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2022-12-08-9217ab46-2 Depends: libc, libubox20220515, libmbedtls12 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: x86_64 Installed-Size: 4537 Filename: libustream-mbedtls20201210_2022-12-08-9217ab46-2_x86_64.ipk Size: 5343 SHA256sum: e101c2cc5ca2a76d4186bae53d968ae6792d567d6804b765bafb942925badb66 Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2022-12-08-9217ab46-2 Depends: libc, libubox20220515, libopenssl1.1 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: x86_64 Installed-Size: 4765 Filename: libustream-openssl20201210_2022-12-08-9217ab46-2_x86_64.ipk Size: 5538 SHA256sum: 52df3fb7bd893933ff04af2d4009a74157256b204753378d48590d8ea8107217 Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2022-12-08-9217ab46-2 Depends: libc, libubox20220515, libwolfssl5.6.4.ee39414e Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: x86_64 Installed-Size: 4221 Filename: libustream-wolfssl20201210_2022-12-08-9217ab46-2_x86_64.ipk Size: 5032 SHA256sum: fe604f2ccbc02ee1f0c533a6d8151b33581d4cbfa8c45bee15fe261437693690 Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.37.4-1 Depends: libc, librt Provides: libuuid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 11402 Filename: libuuid1_2.37.4-1_x86_64.ipk Size: 12377 SHA256sum: 39b9df2ce5c8744c15f4a04ed3ae42d1cb7ea63a5a41d1033d5a71b4630e1f1a Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.6.4-stable-1 Depends: libc, libwolfssl5.6.4.ee39414e License: GPL-2.0-or-later Section: libs CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: x86_64 Installed-Size: 19213 Filename: libwolfssl-benchmark_5.6.4-stable-1_x86_64.ipk Size: 20008 SHA256sum: 001dcbea529897d8d69c91bbb49ca3d82bfc62a75ff6403bc4b4f7262419838b Description: This is the wolfssl benchmark utility. Package: libwolfssl5.6.4.ee39414e Version: 5.6.4-stable-1 Depends: libc Provides: libcyassl, libwolfssl, libcyassl5.6.4.ee39414e License: GPL-2.0-or-later Section: libs ABIVersion: 5.6.4.ee39414e CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: x86_64 Installed-Size: 546915 Filename: libwolfssl5.6.4.ee39414e_5.6.4-stable-1_x86_64.ipk Size: 546062 SHA256sum: cad23eb6a737ae3556fb2bbf127c9c685e77209db1f089bbd332ca87a2f63f03 Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: linux-atm Version: 2.5.2-7 Depends: libc License: GPL-2.0+ Section: libs CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 16221 Filename: linux-atm_2.5.2-7_x86_64.ipk Size: 16937 SHA256sum: b9ec2dcc4c4fcfbbd08bdb83e91c8802d36ab29067f8df99dbb6f14f66e8aa08 Description: This package contains a library for accessing the Linux ATM subsystem. Package: lldpd Version: 1.0.13-3 Depends: libc, libcap, libevent2-7 License: ISC Section: net Architecture: x86_64 Installed-Size: 130999 Filename: lldpd_1.0.13-3_x86_64.ipk Size: 132035 SHA256sum: 4fe1368d60b0d9be9b124fbf43bcfcea1138e193f878d1cd431a64f9dba09e69 Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2021-08-03-205defb5-2 Depends: libc, libubox20220515, libubus20220601, libblobmsg-json20220515 License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 10207 Filename: logd_2021-08-03-205defb5-2_x86_64.ipk Size: 10974 SHA256sum: 68659899e93b88efde81c04a69c377c401bef7a3a62eb2fdb5862091a4645ae4 Description: OpenWrt system log implementation Package: logger Version: 2.37.4-1 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 15919 Filename: logger_2.37.4-1_x86_64.ipk Size: 16786 SHA256sum: 8dce29c85a9a39ab7485af2566658ae8000289b994536a1c35839b5ee0ca4e8d Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 3435 Filename: look_2.37.4-1_x86_64.ipk Size: 4240 SHA256sum: 77d331a6821e30977685ef02f5656fa0db7086f63bcc12233913f094ecff1168 Description: look utility displays any lines in file which contain string Package: losetup Version: 2.37.4-1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 39718 Filename: losetup_2.37.4-1_x86_64.ipk Size: 40617 SHA256sum: f8325c677fdadf33a764c326858d0b1b82c5b785b8d9996fab80a9936cebbd99 Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 2581 Filename: lsattr_1.46.5-2_x86_64.ipk Size: 3305 SHA256sum: cf080c7e3d8d5d51a94ae16b9c7d65a7dea953445c7697de6211ee61f6823e6c Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.37.4-1 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 61926 Filename: lsblk_2.37.4-1_x86_64.ipk Size: 62831 SHA256sum: d60da92421bb9558e23c848cb506fc25664853e8f944e039c036dd6e9fb263ff Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.37.4-1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 42028 Filename: lscpu_2.37.4-1_x86_64.ipk Size: 42900 SHA256sum: 47d34d2cf31b30675b306283b5bbc16131878410b9e6463bd1d1a776cf4b7152 Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.37.4-1 Depends: libc, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 12620 Filename: lslocks_2.37.4-1_x86_64.ipk Size: 13436 SHA256sum: 9f0e3d99b50f164fc15d9028aa3b6391e71a6219875a2a5381f1005d28a9b67f Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.37.4-1 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 16118 Filename: lsns_2.37.4-1_x86_64.ipk Size: 16895 SHA256sum: 6eee66366f8457de22fecf0fde1957cab9d3db1f868d7481135cb37dc25adb2f Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-10 Depends: libc, lua License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: x86_64 Installed-Size: 5289 Filename: lua-examples_5.1.5-10_x86_64.ipk Size: 6171 SHA256sum: f60798aee42263e92f54916788d4207ff9c9e70007dc37733d7a931f1a685856 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: x86_64 Installed-Size: 4899 Filename: lua5.3_5.3.5-5_x86_64.ipk Size: 5789 SHA256sum: ddc0bd9d989490bdb197fdf1727719a97351da3fca1cc10e082656de2739a702 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-10 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: x86_64 Installed-Size: 4594 Filename: lua_5.1.5-10_x86_64.ipk Size: 5478 SHA256sum: 055725eb1db17ab734a0a5a13e29afe6305aa41a46070486997b659a8a53577f Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: x86_64 Installed-Size: 5268 Filename: luac5.3_5.3.5-5_x86_64.ipk Size: 6157 SHA256sum: beccc17dc07813e72eb6adc64a30d23953b2eec191c8e3fa309978303c4d3762 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-10 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: x86_64 Installed-Size: 5234 Filename: luac_5.1.5-10_x86_64.ipk Size: 6128 SHA256sum: 5be7e9d6220ce394ef1f4cb33216d9523956dce909202efb06a29c03ca8caf01 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20220515, libubus20220601, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 6996 Filename: map_7_x86_64.ipk Size: 7926 SHA256sum: 606693a48588260e826b53b0290e42ef59099f916d9b636d8353544c2e10cc81 Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 2.28.5-1 Depends: libc, libmbedtls12 License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:arm:mbed_tls Architecture: x86_64 Installed-Size: 31065 Filename: mbedtls-util_2.28.5-1_x86_64.ipk Size: 31948 SHA256sum: b2b1afe728030e6350ac76449f747191854b1b3ec830b9fdabe40a246f970619 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 10894 Filename: mcookie_2.37.4-1_x86_64.ipk Size: 11718 SHA256sum: 1bda00f9c584be4307523d56f6c43d966360e96ebc55bb94f6d6fe4c77f18f44 Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.1-2 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: x86_64 Installed-Size: 211935 Filename: mdadm_4.1-2_x86_64.ipk Size: 212939 SHA256sum: 8e42bc983fabb2516e3c379aaef80b6d9b96b5ee01ad4a518615d88360f23c6b Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mkf2fs-selinux Version: 1.14.0-3 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils Architecture: x86_64 Installed-Size: 14603 Filename: mkf2fs-selinux_1.14.0-3_x86_64.ipk Size: 15401 SHA256sum: fcebab7d6c801add244f21e8e337815e3f660b1ee9cc259c5a9ce5da3407c874 Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.14.0-3 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils Architecture: x86_64 Installed-Size: 14605 Filename: mkf2fs_1.14.0-3_x86_64.ipk Size: 15392 SHA256sum: 870a8796c74036d7a6a6b2d642831f518112876e07ee089cd4c92bf160853978 Description: Utility for creating a Flash-Friendly File System (F2FS) Package: more Version: 2.37.4-1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 18352 Filename: more_2.37.4-1_x86_64.ipk Size: 19173 SHA256sum: b9869ea641af7a472a8b65f21acf1d974bdc8950271c361d3a80e169eb0e299f Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.37.4-1 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 49008 Filename: mount-utils_2.37.4-1_x86_64.ipk Size: 49821 SHA256sum: 358b6e33510dc4588904a94b76e14ae3184f07cec852671f05273b5215de363f Description: contains: mount, umount, findmnt Package: mt76-test Version: 2023-09-11-bdf8ea71-5 Depends: libc, kmod-mt76-core, libnl-tiny1 License: GPLv2 Section: devel Architecture: x86_64 Installed-Size: 7510 Filename: mt76-test_2023-09-11-bdf8ea71-5_x86_64.ipk Size: 8291 SHA256sum: cbefe0b95c66fbb61fdf66e59aa71c1ba8ad345f43309a5b5749b8b786831e83 Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 26437 Filename: mt7601u-firmware_20230804-1_x86_64.ipk Size: 27147 SHA256sum: e7b6465438cd6ba631dfb9b68643fedb7ac60ea71c221155eaa3796ef7e9d0dd Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 53870 Filename: mt7622bt-firmware_20230804-1_x86_64.ipk Size: 54700 SHA256sum: 57979158e87db4fe7c63794b5741c87f7ef7c71ddf9693d6688762577bdf2d45 Description: mt7622bt firmware Package: musl-fts Version: 1.2.7-1 Depends: libc, libpthread License: LGPL-2.1 Section: libs Architecture: x86_64 Installed-Size: 4972 Filename: musl-fts_1.2.7-1_x86_64.ipk Size: 5741 SHA256sum: cb91fc8b61e565e5b525b8c8c4518562437c476889cd244354f9d6d828bb73f9 Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 514900 Filename: mwifiex-pcie-firmware_20230804-1_x86_64.ipk Size: 515536 SHA256sum: c7714dee5a4b2f61ab106974fa71d07a1e0ca230ee0b08bb7023714016092fb0 Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 876716 Filename: mwifiex-sdio-firmware_20230804-1_x86_64.ipk Size: 876998 SHA256sum: 5ffbc08942f018a776cbfd0c9ed0005be14a485545b08a46b642bbf33a8e18ad Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 192352 Filename: mwl8k-firmware_20230804-1_x86_64.ipk Size: 193197 SHA256sum: 2af8739cb37a3f2a0cdd7369b190453bbc173e96dbc8decfb2b5322e86ba8502 Description: Marvell 8366/8687 firmware Package: namei Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 10075 Filename: namei_2.37.4-1_x86_64.ipk Size: 10898 SHA256sum: fb34ef2e837c5c8619186a46a74db79e2fdac877b8ec54d88757c74f1ab212e7 Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2022-08-25-76d2d41b-1 Depends: libc, libuci20130104, libnl-tiny1, libubus20220601, ubus, ubusd, jshn, libubox20220515 License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 101274 Filename: netifd_2022-08-25-76d2d41b-1_x86_64.ipk Size: 102184 SHA256sum: d7098016dfe288ab80310f02607fdc5bc4c77168164192910ad53c815fa74cd7 Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.0.2-2.1 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 281946 Filename: nftables-json_1.0.2-2.1_x86_64.ipk Size: 281792 SHA256sum: a100e0642c0b6d3e6da9bf01f705510dd5a322a4de039fdfbd3531430c40acf7 Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.0.2-2.1 Depends: libc, kmod-nft-core, libnftnl11 Conflicts: nftables-json Provides: nftables License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 249240 Filename: nftables-nojson_1.0.2-2.1_x86_64.ipk Size: 249268 SHA256sum: 3cf8a62de8816d5d2fbeb2ef3d84cc136606661a3e763ed28259e1a7bdede243 Description: nftables userspace utility no JSON support Package: nsenter Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 10182 Filename: nsenter_2.37.4-1_x86_64.ipk Size: 10975 SHA256sum: fcb0930a46e5383eead514ef80801a3ec6c150f4f33c695d2823b4ab87578661 Description: run program with namespaces of other processes Package: nstat Version: 5.15.0-4 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 7298 Filename: nstat_5.15.0-4_x86_64.ipk Size: 8087 SHA256sum: 7db692e442aff1a6aa2a58d8fc018304b1fedeae077a264888625c62233e6fc2 Description: Network statistics utility Package: objdump Version: 2.37-2 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: x86_64 Installed-Size: 139350 Filename: objdump_2.37-2_x86_64.ipk Size: 139955 SHA256sum: 1ab531395506744c64c0bdea3c11681f7482661465b67462069f8d1640015b5d Description: objdump Package: odhcp6c Version: 2022-08-05-7d21e8d8-18 Depends: libc, libubox20220515 License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 26533 Filename: odhcp6c_2022-08-05-7d21e8d8-18_x86_64.ipk Size: 27279 SHA256sum: e5ed25658f762dbed86bd3cacdbcdbd5a907ad336f6a1b85040359626b5e69f1 Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2023-01-02-4a673e1c-2 Depends: libc, libubox20220515, libuci20130104, libubus20220601, libnl-tiny1 License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 40023 Filename: odhcpd-ipv6only_2023-01-02-4a673e1c-2_x86_64.ipk Size: 41138 SHA256sum: 4793c5a691e14a8be19edfd0cd8c7cd238399c2d2bed5b009ae8729c20ea9999 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2023-01-02-4a673e1c-2 Depends: libc, libubox20220515, libuci20130104, libubus20220601, libnl-tiny1 License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 46198 Filename: odhcpd_2023-01-02-4a673e1c-2_x86_64.ipk Size: 47216 SHA256sum: e2398f89df371b233c5184ec9df0e771138422866fc0cd37b64d72bd120041da Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: omcproxy Version: 2021-11-04-bfba2aa7-9 Depends: libc, libubox20220515, libubus20220601 License: Apache-2.0 Section: net Architecture: x86_64 Installed-Size: 17520 Filename: omcproxy_2021-11-04-bfba2aa7-9_x86_64.ipk Size: 18344 SHA256sum: f2452fad15c0d16a327074db43bbb0baf81fe03aacfb66ec2eab69ad1592aa64 Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 1.1.1w-1 Depends: libc, libopenssl1.1, libopenssl-conf License: OpenSSL Section: utils CPE-ID: cpe:/a:openssl:openssl Architecture: x86_64 Installed-Size: 266300 Filename: openssl-util_1.1.1w-1_x86_64.ipk Size: 265245 SHA256sum: ed25b204519e7604d23bcc3ccd4ce42bd6725ff4935232c73c9f8583a3178b51 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2022-03-25-62471e69-3 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 303 Filename: openwrt-keyring_2022-03-25-62471e69-3_x86_64.ipk Size: 1079 SHA256sum: 4b60c9299c761b994001a1b361fe99920080eb07b3781fecef7315a1a746f148 Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2022-02-24-d038e5b6-1 Depends: libc, uclient-fetch, libpthread, libubox20220515 License: GPL-2.0 Section: base Essential: yes Architecture: x86_64 Installed-Size: 73075 Filename: opkg_2022-02-24-d038e5b6-1_x86_64.ipk Size: 74141 SHA256sum: 430ce92e8036fc12da6db8d394ef091de1c7404f3ebefa719a58dfb27bb3f7d4 Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 23502 Filename: p54-pci-firmware_1_x86_64.ipk Size: 24160 SHA256sum: 11e080e5add471f1faed653ba87a36dec22be8cdd3691d01c06a216168fdc7a3 Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 26767 Filename: p54-spi-firmware_1_x86_64.ipk Size: 27406 SHA256sum: 974917c913b26f75e09fbe444a4853cd42f45e7476b589dd55db3238d5a4b0ea Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 23797 Filename: p54-usb-firmware_1_x86_64.ipk Size: 24456 SHA256sum: 4a91f73fa2512e4db8c180d79b84eb85906789556911bb60981b821ef8b99472 Description: p54-usb firmware Package: partx-utils Version: 2.37.4-1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 45454 Filename: partx-utils_2.37.4-1_x86_64.ipk Size: 46299 SHA256sum: 0aa7e88d580207d6c489eac61fc36a701e8c866d0f0e1ab433174b93522d1a2e Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.3-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 4404 Filename: policycoreutils-fixfiles_3.3-1_x86_64.ipk Size: 5272 SHA256sum: 9bc0dcc6c6897964b2ba62c17facd05939bb09c2d4d8f6565ad07799b42af6cc Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.3-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 6546 Filename: policycoreutils-genhomedircon_3.3-1_x86_64.ipk Size: 7456 SHA256sum: 4be898019a3ca9f91353a779ad0add47f802647aa730579151b81a3cd05dcd55 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.3-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 2052 Filename: policycoreutils-load_policy_3.3-1_x86_64.ipk Size: 2955 SHA256sum: 91097efcf10078ff94fdd3a7cd23584f382e7c18f21c71c35978ff4e8e7ab7df Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.3-1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 5973 Filename: policycoreutils-newrole_3.3-1_x86_64.ipk Size: 6872 SHA256sum: 48d7dbdc0ecf54cebd931976625f1aad705a52c8cd44e89c3c5db516fb1f1d88 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.3-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 2873 Filename: policycoreutils-open_init_pty_3.3-1_x86_64.ipk Size: 3762 SHA256sum: 86ace70e12a2fb09c580f27c4bc6feca201827a67655ec40b5d4340c2ff36a4a Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.3-1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 2713 Filename: policycoreutils-pp_3.3-1_x86_64.ipk Size: 3601 SHA256sum: 2e9d895504f250b5904ff8dba43a438f8512d0320e5c36376357ee06f9b6463d Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.3-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 3997 Filename: policycoreutils-restorecon_xattr_3.3-1_x86_64.ipk Size: 4896 SHA256sum: 6c9236c45374161d24607cd15adc8b0ac6cdb9ac50eff3fce80263c7242b3cd8 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.3-1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 2734 Filename: policycoreutils-run_init_3.3-1_x86_64.ipk Size: 3627 SHA256sum: 9a122bc12e44dd0b2a3cacc61915a3848f4a024c8c178f25508a60bd7042f4e2 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.3-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 5622 Filename: policycoreutils-secon_3.3-1_x86_64.ipk Size: 6524 SHA256sum: 8c377bd3a4dc5fbbea6f29641bc04dbde34c8e875d5f5a6d68944c35912ff8bd Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.3-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 6542 Filename: policycoreutils-semodule_3.3-1_x86_64.ipk Size: 7451 SHA256sum: 8f9486ac30044b037d489987fe251d01c34d37a075c610a6a1d132e8fd0321b4 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.3-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 4598 Filename: policycoreutils-sestatus_3.3-1_x86_64.ipk Size: 5507 SHA256sum: 6698306ef7916b6d3c09fd3039d25f7e7f2d927b0e4b682d52ad9f6f513e85cc Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.3-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 4882 Filename: policycoreutils-setfiles_3.3-1_x86_64.ipk Size: 5816 SHA256sum: c909178723c9d035470e5485405998df5a73c30ec5a7f5e5afac961c74b18d31 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.3-1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 3509 Filename: policycoreutils-setsebool_3.3-1_x86_64.ipk Size: 4427 SHA256sum: a95b147d30465a68e9976fdf1da0a583a27368693edb7e6f8b05b98fe945f47a Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.3-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 269 Filename: policycoreutils_3.3-1_x86_64.ipk Size: 1044 SHA256sum: 11ccd87f67d5995b7b9fa053cb8ed782a9a94dad8ea3e26e3ccc26203f1d60a0 Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.9.git-2021-01-04-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 1598 Filename: ppp-mod-passwordfd_2.4.9.git-2021-01-04-3_x86_64.ipk Size: 2422 SHA256sum: 81c438af109fba54221f58e829b5ca485f8875ceffa2f6183d537b823bace175 Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.9.git-2021-01-04-3 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 6510 Filename: ppp-mod-pppoa_2.4.9.git-2021-01-04-3_x86_64.ipk Size: 7332 SHA256sum: da24db66707ebe437443112fd4a797e3b583fe53387770002747879e1862d307 Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.9.git-2021-01-04-3 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 10565 Filename: ppp-mod-pppoe_2.4.9.git-2021-01-04-3_x86_64.ipk Size: 11354 SHA256sum: a68f208e06fda7aa61530a63f719ea9e19e259c4782e1f8c3f09caf22b0eb70c Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.9.git-2021-01-04-3 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 4764 Filename: ppp-mod-pppol2tp_2.4.9.git-2021-01-04-3_x86_64.ipk Size: 5529 SHA256sum: 448ec242f80f89443e8fbb8a2b619de24765bfe55c00bfa0bce1b001b0c89262 Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.9.git-2021-01-04-3 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 18137 Filename: ppp-mod-pptp_2.4.9.git-2021-01-04-3_x86_64.ipk Size: 18896 SHA256sum: e61e2f90a0012ec7ac4eb3e5bd7bbd1485d563b6fab60a81d2849eb027bb2926 Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.9.git-2021-01-04-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 23062 Filename: ppp-mod-radius_2.4.9.git-2021-01-04-3_x86_64.ipk Size: 23935 SHA256sum: 4b0cc8c24ad4d1f7ec4a97c893a245fcccc4fa1b14ac5ada95f97872aa6a8c06 Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.9.git-2021-01-04-3 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 141796 Filename: ppp-multilink_2.4.9.git-2021-01-04-3_x86_64.ipk Size: 142472 SHA256sum: eca1b6962c2b1c208091d7b3c376a2ac9c8ca8511389e06a5df7c9cb117102c9 Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.9.git-2021-01-04-3 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 127607 Filename: ppp_2.4.9.git-2021-01-04-3_x86_64.ipk Size: 128411 SHA256sum: 4a4ebd653f7a897faad2fe4cba9b89ea663a398598bdfe6d3a58b91629b85612 Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.9.git-2021-01-04-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 13737 Filename: pppdump_2.4.9.git-2021-01-04-3_x86_64.ipk Size: 14487 SHA256sum: 1704996e64de4af46a03a974f54c7a67ce796c4bb5d618ffce6b3912ee11f86f Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.9.git-2021-01-04-3 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 6560 Filename: pppoe-discovery_2.4.9.git-2021-01-04-3_x86_64.ipk Size: 7430 SHA256sum: 4dc216e9f745c83cfb1c3b6adb727da7ef456b6f6d857dd2dd937cb71cb050fb Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.9.git-2021-01-04-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 4169 Filename: pppstats_2.4.9.git-2021-01-04-3_x86_64.ipk Size: 4948 SHA256sum: adb4baf1905cbcf9b19c53abca69f9b64097f58e3f2c1c310a25577263e08cd0 Description: This package contains an utility to report PPP statistics. Package: prism54-firmware Version: 1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 80216 Filename: prism54-firmware_1_x86_64.ipk Size: 81009 SHA256sum: 3f3548759fd64837f6b5b9dc19591b332aed8b71c68d4695c094ceeef3f46678 Description: prism54 firmware Package: prlimit Version: 2.37.4-1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 10967 Filename: prlimit_2.37.4-1_x86_64.ipk Size: 11819 SHA256sum: 6c71ba9786856765ae639b349898f35bbdbb673bf027ef52aecf10bf92d96021 Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-seccomp Version: 2022-06-01-7a009685-2 Depends: libc, libubox20220515, libblobmsg-json20220515 License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 18899 Filename: procd-seccomp_2022-06-01-7a009685-2_x86_64.ipk Size: 19510 SHA256sum: acd65c738db9ae72ea92d65d5328ac63373ba3df681a88f164a5c2ab23b77621 Description: OpenWrt process seccomp helper + utrace Package: procd-selinux Version: 2022-06-01-7a009685-2 Depends: libc, ubusd, ubus, libjson-script20220515, ubox, libubox20220515, libubus20220601, libblobmsg-json20220515, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 56880 Filename: procd-selinux_2022-06-01-7a009685-2_x86_64.ipk Size: 57630 SHA256sum: 68b936cfc0f654a725eb28de70414fb4fc4269ab78fc903fdbb02172dcfb94ae Description: OpenWrt system process manager with SELinux support Package: procd-ujail Version: 2022-06-01-7a009685-2 Depends: libc, libubox20220515, libubus20220601, libuci20130104, libblobmsg-json20220515 License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 42477 Filename: procd-ujail_2022-06-01-7a009685-2_x86_64.ipk Size: 43238 SHA256sum: ccd7647887775c410977c81c7e28e031f016e9e2b69a70cf0f0181b83f1813f7 Description: OpenWrt process jail helper Package: procd Version: 2022-06-01-7a009685-2 Depends: libc, ubusd, ubus, libjson-script20220515, ubox, libubox20220515, libubus20220601, libblobmsg-json20220515, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 56492 Filename: procd_2022-06-01-7a009685-2_x86_64.ipk Size: 57236 SHA256sum: 52715347b3cdb719ecf427b0b8840548fae3cf967a6f3f5c9557c6098df6bd6f Description: OpenWrt system process manager Package: px5g-mbedtls Version: 9 Depends: libc, libmbedtls12 Provides: px5g License: LGPL-2.1 Section: utils Architecture: x86_64 Installed-Size: 4317 Filename: px5g-mbedtls_9_x86_64.ipk Size: 5149 SHA256sum: 9392a023c4f410a44f53662706dd886d1619e9ddb331bd8d0dbca9ba8bbbdb36 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 9 Depends: libc License: LGPL-2.1 Section: utils Architecture: x86_64 Installed-Size: 65935 Filename: px5g-standalone_9_x86_64.ipk Size: 66860 SHA256sum: cb705aa645625155b91502849e44a42a80842243d82d65cf4b17946bd8465f16 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 6.2 Depends: libc, libwolfssl5.6.4.ee39414e Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: x86_64 Installed-Size: 4456 Filename: px5g-wolfssl_6.2_x86_64.ipk Size: 5282 SHA256sum: 762203f0d30a5c8dbf256499bb56fc63a8e17b324fd60f6208bd545d73cf4857 Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-scripts Version: 1.3.1-31 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 6383 Filename: qos-scripts_1.3.1-31_all.ipk Size: 7306 SHA256sum: 9d250a57a9987e9755210fe8cfe286161119ef055b4e087e43b021b772f8087d Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8152-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10907 Filename: r8152-firmware_20230804-1_x86_64.ipk Size: 11646 SHA256sum: c9bfc2e3264b981620140ea3113e0bd7f37611f65b7e397f96b7b8b1629fb7c2 Description: RealTek RTL8152 firmware Package: r8169-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 23811 Filename: r8169-firmware_20230804-1_x86_64.ipk Size: 24495 SHA256sum: fe4c8781dc06a9081895c46605feedc1ebb3e10e722aec293dcea07f26cb06c9 Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 3523006 Filename: radeon-firmware_20230804-1_x86_64.ipk Size: 3518147 SHA256sum: dc6764266aab59162c8fec54535afa98251761ae57641f0d36180188d763fd6c Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020-06-19-1665d9e9-2 Depends: libc License: GPL-2.0-or-later Section: utils Architecture: x86_64 Installed-Size: 2240 Filename: ravpower-mcu_2020-06-19-1665d9e9-2_x86_64.ipk Size: 3000 SHA256sum: 54f93901e241553ed526d88ddbf1eaf552cd0e94a85070f05e32ca7e9d2c6059 Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 5.15.0-4 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 25924 Filename: rdma_5.15.0-4_x86_64.ipk Size: 26660 SHA256sum: ab5858b0b6a71638b76723a9534711e6ee9938f566cd39a36cb1375ca2ee1578 Description: Network rdma utility Package: refpolicy Version: 2.20200229-3 Depends: libc License: GPL-2.0-or-later Section: system CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 832834 Filename: refpolicy_2.20200229-3_all.ipk Size: 811007 SHA256sum: 293c8efd555f0cdb32be68f82cb29384c7da1b0e5e9b815ed9ee5bee34a1b7ae Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2020-04-25-f4d759be-1 Depends: libc, libubox20220515 License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 10589 Filename: relayd_2020-04-25-f4d759be-1_x86_64.ipk Size: 11330 SHA256sum: 758355c15da7dbd39fde23c7b321bc228d00a7e9efb8eda47298d8e52258f862 Description: Transparent routing / relay daemon Package: rename Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 4240 Filename: rename_2.37.4-1_x86_64.ipk Size: 5075 SHA256sum: 20347825f8ee94497815272ed523905efbd657b355a6ad986baf17191b62581e Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 21761 Filename: resize2fs_1.46.5-2_x86_64.ipk Size: 22479 SHA256sum: 9e6e4946c264b1d4b65b754e2e4af2aa4466b89e2715de9344ea420b8e29d613 Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: x86_64 Installed-Size: 1666 Filename: resolveip_2_x86_64.ipk Size: 2539 SHA256sum: 66862b0c9fd211b9ce8966abe56f78494db13e129e48a2adeeac0401cbae9310 Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rpcapd Version: 1.10.1-4 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:libpcap Architecture: x86_64 Installed-Size: 120863 Filename: rpcapd_1.10.1-4_x86_64.ipk Size: 121723 SHA256sum: 81e7aeca6710f97acd224dc6be17e4d239167059dfcd7700599da6f347f828ad Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2022-12-15-7de4820c-1 Depends: libc, libubus20220601, libubox20220515, rpcd License: ISC Section: utils Architecture: x86_64 Installed-Size: 7096 Filename: rpcd-mod-file_2022-12-15-7de4820c-1_x86_64.ipk Size: 7951 SHA256sum: 969dad7127d91615aac3d7e441a79d3cb5a8f8919512beb6ff9bf41d5a15e271 Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2022-12-15-7de4820c-1 Depends: libiwinfo (>= 2022-12-15), libc, libubus20220601, libubox20220515, rpcd, libiwinfo20210430 License: ISC Section: utils Architecture: x86_64 Installed-Size: 7266 Filename: rpcd-mod-iwinfo_2022-12-15-7de4820c-1_x86_64.ipk Size: 8127 SHA256sum: f5dd02eb8f3b31b0407269a6564b181c0be4ed0a6c1205f01b3a007c6266bcc4 Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2022-12-15-7de4820c-1 Depends: libc, libubus20220601, libubox20220515, rpcd License: ISC Section: utils Architecture: x86_64 Installed-Size: 3767 Filename: rpcd-mod-rpcsys_2022-12-15-7de4820c-1_x86_64.ipk Size: 4606 SHA256sum: 4f64bb5cf15787e480db63301761a884e3d7a737da13c04e868a1b0f04721ad5 Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd-mod-ucode Version: 2022-12-15-7de4820c-1 Depends: libc, libubus20220601, libubox20220515, rpcd, libucode20220812 License: ISC Section: utils Architecture: x86_64 Installed-Size: 7683 Filename: rpcd-mod-ucode_2022-12-15-7de4820c-1_x86_64.ipk Size: 8546 SHA256sum: e490aae4b48be287b39654dbe73503ae60014d09a659a37fd43817d0a0bb17c2 Description: Allows implementing plugins using ucode scripts. Package: rpcd Version: 2022-12-15-7de4820c-1 Depends: libc, libubus20220601, libubox20220515, libuci20130104, libblobmsg-json20220515, libjson-c5 License: ISC Section: utils Architecture: x86_64 Installed-Size: 25032 Filename: rpcd_2022-12-15-7de4820c-1_x86_64.ipk Size: 25822 SHA256sum: e423ddfe3b22b3a6c09c45989eb0d43881b5ddebb137a30d89f2af37064e43ba Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 84653 Filename: rs9113-firmware_20230804-1_x86_64.ipk Size: 85229 SHA256sum: 4c262b310b8cfc7dc5cbbaa7e12d0885e329db532749a60d17d13cb283f83b9a Description: RedPine Signals rs9113 firmware Package: rssileds Version: 3 Depends: libc, libiwinfo20210430, libnl-tiny1, libubox20220515, libuci20130104 Section: net Architecture: x86_64 Installed-Size: 3560 Filename: rssileds_3_x86_64.ipk Size: 4313 SHA256sum: 4417512f017dd22b90485e6c292a0493285f717506ae5b68eb2e6a75e6d80901 Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 3957 Filename: rt2800-pci-firmware_20230804-1_x86_64.ipk Size: 4689 SHA256sum: 15accc501ec415481ad26d69aac0846988b393d48e25118728db0a8d36f352d2 Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 2929 Filename: rt2800-usb-firmware_20230804-1_x86_64.ipk Size: 3642 SHA256sum: f9ce1282b12edd16011b073342b87ba9944e192fd15fbd1617c5630f2d60658d Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 6498 Filename: rt61-pci-firmware_20230804-1_x86_64.ipk Size: 7224 SHA256sum: d587f5a7839c3ddb04c7bab9e27a1c88e3eaa4bb4cc023e641093ae6302cab66 Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 1309 Filename: rt73-usb-firmware_20230804-1_x86_64.ipk Size: 2040 SHA256sum: c10dedab1f48f5d4056516a490a8fb52e964e528bd23f90f31abbbdfd8ece449 Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10404 Filename: rtl8188eu-firmware_20230804-1_x86_64.ipk Size: 11170 SHA256sum: 704db672d7cc9215fcaf771990251c8e044266eaf00a01a79e2b7fa202393264 Description: RealTek RTL8188EU firmware Package: rtl8192ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 20751 Filename: rtl8192ce-firmware_20230804-1_x86_64.ipk Size: 21456 SHA256sum: e969dfadbd6ac88392e1741fc05f5cab2b0358dab92261c38da478a24f997d1e Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 18705 Filename: rtl8192cu-firmware_20230804-1_x86_64.ipk Size: 19456 SHA256sum: 38cec859af97c753aa8012517df89ff5757dc81bcb98ad686838f529a662399f Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 13523 Filename: rtl8192de-firmware_20230804-1_x86_64.ipk Size: 14246 SHA256sum: e3cd4476df65804156f99b292be8b9428bf45f384f02cb07a5bdc932c143ca31 Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 20951 Filename: rtl8192eu-firmware_20230804-1_x86_64.ipk Size: 21675 SHA256sum: cfe82071018c3ac8141e18420aadc3bfe645689bc0fee5332c4dce6a32928a57 Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 36768 Filename: rtl8192se-firmware_20230804-1_x86_64.ipk Size: 37454 SHA256sum: eb3e56f494854eb617937b95b2cb2d0e378beba92f5114eedf788dc90390bd3b Description: RealTek RTL8192SE firmware Package: rtl8723au-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 27984 Filename: rtl8723au-firmware_20230804-1_x86_64.ipk Size: 28706 SHA256sum: d4ee590143748b60fac4a0e4dee16003605353b3c5b78df217539ae0502d15c2 Description: RealTek RTL8723AU firmware Package: rtl8723bu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 21418 Filename: rtl8723bu-firmware_20230804-1_x86_64.ipk Size: 22141 SHA256sum: e426ba7ba31510f5cbbe19e8957464fb22b01c28754725358ed759c51be182e1 Description: RealTek RTL8723BU firmware Package: rtl8821ae-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 23989 Filename: rtl8821ae-firmware_20230804-1_x86_64.ipk Size: 24682 SHA256sum: d00969bad5c57f1b252ac0dbd224e88ef1525523451b77fdf51728a523212f92 Description: RealTek RTL8821AE firmware Package: rtl8822be-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 82173 Filename: rtl8822be-firmware_20230804-1_x86_64.ipk Size: 82966 SHA256sum: dfa12777c17654081c7a4b02974f3013baae7c7192fae019b6bcab439d5af84d Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 161935 Filename: rtl8822ce-firmware_20230804-1_x86_64.ipk Size: 162602 SHA256sum: 9f8897333492bda87afb1ba375d36612ac858b2ec05b38e897617d4f99ac65f3 Description: RealTek RTL8822CE firmware Package: script-utils Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 37009 Filename: script-utils_2.37.4-1_x86_64.ipk Size: 37857 SHA256sum: 6e70cfd66541fe0a94d099be38d75befa4e66f17b4beff50b243821e0fb86323 Description: contains: script, scriptreplay Package: secilc Version: 3.3-1 Depends: libc, libsepol License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:selinuxproject:secilc Architecture: x86_64 Installed-Size: 4915 Filename: secilc_3.3-1_x86_64.ipk Size: 5812 SHA256sum: 9b788dc3a0efe67595ecaef06bd21e0edf8adce5c2575a30e02c7f81acdb962e Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.1 Depends: libc License: Unlicense Section: system CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 57589 Filename: selinux-policy_1.1_all.ipk Size: 58319 SHA256sum: c17381577752615819ef708042aa0e96639acedf52a3647e321d32fe16f30a8f Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.37.4-1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 14056 Filename: setterm_2.37.4-1_x86_64.ipk Size: 14918 SHA256sum: bf732b3791293ae320e1eabd0015d634a046318e54ef0f1d2d5a0f9132b985cf Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.37.4-1 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 48979 Filename: sfdisk_2.37.4-1_x86_64.ipk Size: 49835 SHA256sum: b85bfef4e109e4bea7571ffe2a3148d2d3a605a8da36ef4ee6bda25e533bcb1c Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: soloscli Version: 1.04-3 Depends: libc, kmod-solos-pci License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 3352 Filename: soloscli_1.04-3_x86_64.ipk Size: 4123 SHA256sum: 04da0fcfc0cdf9825cd82c6d4f054dd984bf7cf742c52657babba8ea44bbed23 Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: spidev-test Version: 5.10.201-5.10.201 Depends: libc, kmod-spi-dev Section: utils Architecture: x86_64 Installed-Size: 4676 Filename: spidev-test_5.10.201-5.10.201_x86_64.ipk Size: 5375 SHA256sum: 6b712213b4e9c743a038ed10d104bdfbfb54ede939332946b7211d644da5583d Description: SPI testing utility. Package: ss Version: 5.15.0-4 Depends: libc, libnl-tiny1, libmnl0, kmod-netlink-diag License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 42977 Filename: ss_5.15.0-4_x86_64.ipk Size: 43832 SHA256sum: f6d87a0b9dfe421bb54798dc22abe86a259d7042beaef9fdb1a397e6d5237859 Description: Socket statistics utility Package: strace Version: 5.19-1 Depends: libc License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:strace_project:strace Architecture: x86_64 Installed-Size: 392641 Filename: strace_5.19-1_x86_64.ipk Size: 390198 SHA256sum: 735933453216d2f5b117a38b749107acaca8169b9af0e9afec2d88a3581df117 Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.37.4-1 Depends: libc, librt, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 42563 Filename: swap-utils_2.37.4-1_x86_64.ipk Size: 43419 SHA256sum: cc8a6ec968b62a63c992d44807a3e89676d73e38edce03ab13bbfb82b32a5249 Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny1 License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 8869 Filename: swconfig_12_x86_64.ipk Size: 9632 SHA256sum: ee909ea4024d564d461ee936e20ce32ced3d06a6ec27c92463b2be8d9eae1894 Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-3 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: x86_64 Installed-Size: 8549 Filename: sysfsutils_2.1.0-3_x86_64.ipk Size: 9445 SHA256sum: 9203282b20fed2f38e88f93ac21f4dbfc9c8d35733710ca6856f25fad08010a4 Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 11451 Filename: taskset_2.37.4-1_x86_64.ipk Size: 12210 SHA256sum: 33204ba970a6924480f0586c9b611ef48afde03da78e62fdb115de352f75e326 Description: contains: taskset Package: tc-bpf Version: 5.15.0-4 Depends: libc, kmod-sched-core, libmnl0, libbpf20220308 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-bpf License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 174516 Filename: tc-bpf_5.15.0-4_x86_64.ipk Size: 175457 SHA256sum: 91f224ffad23989540f57e254f8218ca91a7dd034970a57017d28f82d23ba5aa Description: Traffic control utility (bpf) Package: tc-full Version: 5.15.0-4 Depends: libc, kmod-sched-core, libmnl0, libbpf20220308, libxtables12, tc-mod-iptables Provides: tc Alternatives: 400:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 174223 Filename: tc-full_5.15.0-4_x86_64.ipk Size: 175173 SHA256sum: 8959476f4623db4d4f07debf820cd1ed20358dd4bf6106443ef20cdbb96a930a Description: Traffic control utility (full) Package: tc-mod-iptables Version: 5.15.0-4 Depends: libc, libxtables12, libbpf20220308 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 3454 Filename: tc-mod-iptables_5.15.0-4_x86_64.ipk Size: 4243 SHA256sum: ad3808bafc011caf90aaf1f93be3287e3d9678cf9a8175861df02ce0e7ed6d40 Description: Traffic control module - iptables action Package: tc-tiny Version: 5.15.0-4 Depends: libc, kmod-sched-core, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 164220 Filename: tc-tiny_5.15.0-4_x86_64.ipk Size: 165140 SHA256sum: 2826b685d81cbf8af4f309fa1dc76f1154ec0ea8eb188254524bc025e42379ec Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.9.3-4 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: x86_64 Installed-Size: 147597 Filename: tcpdump-mini_4.9.3-4_x86_64.ipk Size: 148276 SHA256sum: c54e1e1d7df9b04c56843430755c4c2d3ea52da18e654bc954e3e600e6736f3e Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.9.3-4 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: x86_64 Installed-Size: 328734 Filename: tcpdump_4.9.3-4_x86_64.ipk Size: 329354 SHA256sum: b24a621b9ca7685c399ba6abdbb0757c25554f25f3bf6187962082999fe9da14 Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.3-2 Depends: libc License: MIT Section: libs CPE-ID: cpe:/a:gnu:ncurses Architecture: x86_64 Installed-Size: 7285 Filename: terminfo_6.3-2_x86_64.ipk Size: 8003 SHA256sum: eaf1d912bdbc4423a1a4fdc22c113b0fe88f1f98a10b4362a47d8ae2c8f7f3b7 Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23910 Filename: thc-ipv6-address6_2.7-1_x86_64.ipk Size: 24660 SHA256sum: 79d45c44cc76c687f04baea7404370eedfd2b4b08942b043f32dcd1abb6e7e93 Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 37372 Filename: thc-ipv6-alive6_2.7-1_x86_64.ipk Size: 38178 SHA256sum: d20f0510e87dc82e91e2d1f5a2100b4ff313a22e692eba97721cad67c15a6a0e Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 22489 Filename: thc-ipv6-covert-send6_2.7-1_x86_64.ipk Size: 23227 SHA256sum: 7ab1be7268f363808c7a2f383d9250785098ec2ac166d39333d93054e9ca6d75 Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 22492 Filename: thc-ipv6-covert-send6d_2.7-1_x86_64.ipk Size: 23230 SHA256sum: 04d89ebcfaf8e3c723c87d66156a75311e6a966f23d425be37ea905de6fd776e Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 24713 Filename: thc-ipv6-denial6_2.7-1_x86_64.ipk Size: 25451 SHA256sum: c35f109a0525d6c33d372aef380eec75838d3743d1bb32240b0f7bcc7b148723 Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23289 Filename: thc-ipv6-detect-new-ip6_2.7-1_x86_64.ipk Size: 24031 SHA256sum: 1c99fde91b90cccf82b1c5b4fc0c0ba6faaf6e99407cfbaaa63d2a2933fd9ab4 Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23997 Filename: thc-ipv6-detect-sniffer6_2.7-1_x86_64.ipk Size: 24745 SHA256sum: 4b4ae01bfe196c14d4edcbd96ce84634ba66f7739f8e328ce8111a7b6373ccf6 Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 2.7-1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 100820 Filename: thc-ipv6-dnsdict6_2.7-1_x86_64.ipk Size: 96568 SHA256sum: 48e8153ab95222ce5577935d3c6f3b817585c5032d98be01cd2cea31da2c6057 Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 25321 Filename: thc-ipv6-dnsrevenum6_2.7-1_x86_64.ipk Size: 26067 SHA256sum: 33abb552172dc65ed39c559d15ba6c4ae8a344418677f7641cfbfc952eb5220e Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23835 Filename: thc-ipv6-dos-new-ip6_2.7-1_x86_64.ipk Size: 24582 SHA256sum: 674cbe1b3873806273c702b8eb768d716a846c099539284abfaccf89a212a29d Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 24507 Filename: thc-ipv6-dump-router6_2.7-1_x86_64.ipk Size: 25266 SHA256sum: 5c91fb3e956ec6f1fb505d11e3f9e04901d9b1164c168ab8d9a26b298705459f Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 25049 Filename: thc-ipv6-exploit6_2.7-1_x86_64.ipk Size: 25800 SHA256sum: 7dd62e66cf20926c10486fbac6af4ac71949f6a42da80d7a66cc920e4d2acbc5 Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 24461 Filename: thc-ipv6-fake-advertise6_2.7-1_x86_64.ipk Size: 25219 SHA256sum: b6ea37cc156ef411bf804ed6fb92b879cf0ecde48de0b26f73e8450c7132f76d Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 24926 Filename: thc-ipv6-fake-dhcps6_2.7-1_x86_64.ipk Size: 25680 SHA256sum: e498dc9a2eeaf153d7246bf091d4c3b0f98d51f1a5338c99f93ce4d2b67b8364 Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23838 Filename: thc-ipv6-fake-dns6d_2.7-1_x86_64.ipk Size: 24592 SHA256sum: 701b531a956e0c475f69523ced68492c5f0cb9be97632b07462dd8b3cdf593c7 Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23628 Filename: thc-ipv6-fake-dnsupdate6_2.7-1_x86_64.ipk Size: 24374 SHA256sum: a736df29ed533d2bf02a74d64d6eeec5514b0d33eca4c5139f0e7829abaaafc6 Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23152 Filename: thc-ipv6-fake-mipv6_2.7-1_x86_64.ipk Size: 23895 SHA256sum: f8ce4cd008a678cff719698a207546e386f98657f5f3708249679e13df070cc2 Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 24539 Filename: thc-ipv6-fake-mld26_2.7-1_x86_64.ipk Size: 25291 SHA256sum: 8feaf0e4bb94934929cacac5eb343f68d8450959039272d92ae13ca0101f9526 Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 24092 Filename: thc-ipv6-fake-mld6_2.7-1_x86_64.ipk Size: 24839 SHA256sum: 065bada9408941213684e96fab4303d8f8c039f80fa2dd4c2df3885f88e76bf7 Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23711 Filename: thc-ipv6-fake-mldrouter6_2.7-1_x86_64.ipk Size: 24444 SHA256sum: 9b60770268d1d85ebd6fb800b7c583e46347e04a8250410d096a62fa9808e1fd Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 27798 Filename: thc-ipv6-fake-router26_2.7-1_x86_64.ipk Size: 28563 SHA256sum: fec590f6ca2230608fad76100736b45bafc1ac8cc2504e5b45c460cba48ca139 Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 24796 Filename: thc-ipv6-fake-router6_2.7-1_x86_64.ipk Size: 25548 SHA256sum: 1d9bc11af864e8a4652d6d810b34f010ff2abf075fecf0c9322a2689ced523d3 Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23696 Filename: thc-ipv6-fake-solicitate6_2.7-1_x86_64.ipk Size: 24448 SHA256sum: de633e9608c9238a661015f571f824e72db3b1c0b2ed90dc546b1308b207ce4f Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23502 Filename: thc-ipv6-flood-advertise6_2.7-1_x86_64.ipk Size: 24250 SHA256sum: 11f71e037ee64ba57b080d6de5de74b03f40dd38a2facbab45e3c534f881d88a Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 24877 Filename: thc-ipv6-flood-dhcpc6_2.7-1_x86_64.ipk Size: 25625 SHA256sum: efdd50f3c49933149b10df7d800ef2229013db78323f3205a6f882f9d03ab048 Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23426 Filename: thc-ipv6-flood-mld26_2.7-1_x86_64.ipk Size: 24173 SHA256sum: 43975f80406d672324197b0269a543d696a0e78efac4bd3dc4ff14797af026b7 Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23277 Filename: thc-ipv6-flood-mld6_2.7-1_x86_64.ipk Size: 24025 SHA256sum: 3b3573237f0eef865e4a02fd0f4582ef810fdff3d6edc824330f47d12818f0b3 Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23240 Filename: thc-ipv6-flood-mldrouter6_2.7-1_x86_64.ipk Size: 23988 SHA256sum: 89223cfe3abe30d3d4783a5bf9c5030d7bd6942653a9285fdc1d55317a09a839 Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 25010 Filename: thc-ipv6-flood-router26_2.7-1_x86_64.ipk Size: 25767 SHA256sum: 3ded720d44734ef241c69c4151f991bee5b4b5f6962025e025719988b1f86eb0 Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23801 Filename: thc-ipv6-flood-router6_2.7-1_x86_64.ipk Size: 24546 SHA256sum: 42812267150c94fdddd6ea77ca518fe6903e0726c57e5b073b0f701c748e0324 Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23776 Filename: thc-ipv6-flood-solicitate6_2.7-1_x86_64.ipk Size: 24526 SHA256sum: 6d262fd9e796f89278ea9a3de7070d3203cff9c823cf0d5a687c252f5c48f735 Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 32659 Filename: thc-ipv6-fragmentation6_2.7-1_x86_64.ipk Size: 33483 SHA256sum: 99dc76a52c1952e9a816db90197ec87f2b4c6359ba55f9ed98f2f83538b7a096 Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 29509 Filename: thc-ipv6-fuzz-dhcpc6_2.7-1_x86_64.ipk Size: 30276 SHA256sum: 946c3eca43b536d35b5e170e1fb5a07e31b423f597d7a6e28cc88bbbe1c81400 Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 29222 Filename: thc-ipv6-fuzz-dhcps6_2.7-1_x86_64.ipk Size: 29975 SHA256sum: 4bb1bc911a3ca60d8894f52123a56ff52e9c58c776820ceabf5c4271b23117e8 Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 30162 Filename: thc-ipv6-fuzz-ip6_2.7-1_x86_64.ipk Size: 30917 SHA256sum: c18fe0a8d15636ce5e4116be0f5bf731eee415687eac1d6d4220c49bc11cb428 Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 33733 Filename: thc-ipv6-implementation6_2.7-1_x86_64.ipk Size: 34556 SHA256sum: b46dcf6e3f705d47934415a34804fa2c3d8e77a6c0ef3d39c2b47c1e497e3c88 Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23442 Filename: thc-ipv6-implementation6d_2.7-1_x86_64.ipk Size: 24186 SHA256sum: dbfc88237359aa0485c15b5719e5029a7671678bb60469b7531e57e04e503644 Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23607 Filename: thc-ipv6-inverse-lookup6_2.7-1_x86_64.ipk Size: 24360 SHA256sum: 2e307a2d6414a3fe9f71ac87964e3ebd06e9c93b42885dae1b4011084874c901 Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 24298 Filename: thc-ipv6-kill-router6_2.7-1_x86_64.ipk Size: 25051 SHA256sum: 61b506ffd5a4ed684c968c6478b33bac7096edb6c4ebee58bf3240b6a26ffa6b Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23393 Filename: thc-ipv6-ndpexhaust6_2.7-1_x86_64.ipk Size: 24140 SHA256sum: a7452f2d7c2d2e850151b0ba179e94c5ac68e6178651243a7e6da19b5d71e603 Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23793 Filename: thc-ipv6-node-query6_2.7-1_x86_64.ipk Size: 24550 SHA256sum: 373ea0ce5ca06930e0e80c7ab50cf82a34a9bd6e995474d8fb930a090e16eb42 Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 25770 Filename: thc-ipv6-parasite6_2.7-1_x86_64.ipk Size: 26530 SHA256sum: a86c9b277d4b50ae449787f31eb127d1f8de0d8c4e47bcc8fb8690b82762711d Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 24283 Filename: thc-ipv6-passive-discovery6_2.7-1_x86_64.ipk Size: 25041 SHA256sum: e5cf49489bb05313d561927784713e6fa999a030e6b42181d12664277d047b1d Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23491 Filename: thc-ipv6-randicmp6_2.7-1_x86_64.ipk Size: 24230 SHA256sum: 9d2d59e953445a2fff8fe719a583be26b434264ef896898419f5d6660aed08b0 Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23428 Filename: thc-ipv6-redir6_2.7-1_x86_64.ipk Size: 24166 SHA256sum: 88540ec2274bfd49f6f8e6e7ed64f642698c8e5a72e3ffe642483c41a54ad0eb Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23068 Filename: thc-ipv6-rsmurf6_2.7-1_x86_64.ipk Size: 23804 SHA256sum: cf4128b8543944f79ec74e40b32282e98604c680cb34e5a66cf8d31358354bb4 Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 22485 Filename: thc-ipv6-sendpees6_2.7-1_x86_64.ipk Size: 23220 SHA256sum: cbd34c319aaf289db936b1c72e080178aa6a6cc02962b58b349a87fb50e6d02d Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 22492 Filename: thc-ipv6-sendpeesmp6_2.7-1_x86_64.ipk Size: 23234 SHA256sum: 3724665d81f935aa462b6c4351e69bfd6932b5cb036ab17df7c55bcc8e246df6 Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23050 Filename: thc-ipv6-smurf6_2.7-1_x86_64.ipk Size: 23790 SHA256sum: 4c8959a99448f23ad8de2d60c3fbd3b1653532a0a3ccaab8120a97f2920ce408 Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 2.7-1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 27797 Filename: thc-ipv6-thcping6_2.7-1_x86_64.ipk Size: 28577 SHA256sum: ecb74286afece9d3d49e1830754d32c5442925bfb2f6990dffb01b6e0c55f065 Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23252 Filename: thc-ipv6-toobig6_2.7-1_x86_64.ipk Size: 23987 SHA256sum: 1f5cd7595711df25350b21d22c63520b950c02f566298fb369f090856e98920a Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 27236 Filename: thc-ipv6-trace6_2.7-1_x86_64.ipk Size: 28049 SHA256sum: 85c3163da173dce41cdb87df178ff8aa9b003a700242c287fcce88e5b80ead55 Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 7877 Filename: ti-3410-firmware_20230804-1_x86_64.ipk Size: 8626 SHA256sum: 21a10f0ffca62ac2b674bf8ee526b4d848779e7b16b2e4abdea19d2fe4ece4d6 Description: TI 3410 firmware Package: ti-5052-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 7853 Filename: ti-5052-firmware_20230804-1_x86_64.ipk Size: 8604 SHA256sum: bb6d3079abdc1e846c9253937d0003d981ec78e03e56c547347073e725513117 Description: TI 5052 firmware Package: trace-cmd-extra Version: v2.9.1-1 Depends: libc License: GPL-2.0-only Section: devel Architecture: x86_64 Installed-Size: 13365 Filename: trace-cmd-extra_v2.9.1-1_x86_64.ipk Size: 13845 SHA256sum: c5b32cbfba72a8b235620be3a68d67bf43b27ae723d6e45b1925fb488fe40c3b Description: Extra plugins for trace-cmd Package: trace-cmd Version: v2.9.1-1 Depends: libc License: GPL-2.0-only Section: devel Architecture: x86_64 Installed-Size: 167043 Filename: trace-cmd_v2.9.1-1_x86_64.ipk Size: 167838 SHA256sum: 726df400e8f48747417048f857bb6e7dc25b31a0c3bf18eb811751d56bcf67f3 Description: Linux trace command line utility Package: tune2fs Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 37200 Filename: tune2fs_1.46.5-2_x86_64.ipk Size: 38011 SHA256sum: 68c745ac51e71d4a44b07a46322ab27be076c1323d6370a0e598baca79785fd9 Description: Ext2 Filesystem tune utility Package: ubox Version: 2021-08-03-205defb5-2 Depends: libc, libubox20220515, ubusd, ubus, libubus20220601, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 16016 Filename: ubox_2021-08-03-205defb5-2_x86_64.ipk Size: 16790 SHA256sum: 73145879e35e472bac3daa74765f80161b9cfad4d68fc4f1229df5f3da91ece5 Description: OpenWrt system helper toolbox Package: ubus Version: 2022-06-01-2bebf93c-1 Depends: libc, libubus20220601, libblobmsg-json20220515, ubusd License: LGPL-2.1 Section: base Architecture: x86_64 Installed-Size: 6295 Filename: ubus_2022-06-01-2bebf93c-1_x86_64.ipk Size: 7094 SHA256sum: 94800205a12f7be1831f57cce8e4be094c0cdc417d89ccd525a2253deef757b0 Description: OpenWrt RPC client utility Package: ubusd Version: 2022-06-01-2bebf93c-1 Depends: libc, libubox20220515, libblobmsg-json20220515 License: LGPL-2.1 Section: base Architecture: x86_64 Installed-Size: 12278 Filename: ubusd_2022-06-01-2bebf93c-1_x86_64.ipk Size: 13038 SHA256sum: 5b62625f52deca76cef035a7d21143b656b25ed69085dd71c046dbac7438ae7d Description: OpenWrt RPC daemon Package: ucert-full Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20220515, libjson-c5, libblobmsg-json20220515 Provides: ucert License: GPL-3.0+ Section: base Architecture: x86_64 Installed-Size: 7267 Filename: ucert-full_2020-05-24-00b921d8-1_x86_64.ipk Size: 8108 SHA256sum: 609cc1ffc0ca6ea02f43866082234e2b3b2557eafa517111a828fb4a84228978 Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20220515 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: x86_64 Installed-Size: 4854 Filename: ucert_2020-05-24-00b921d8-1_x86_64.ipk Size: 5644 SHA256sum: 7a46040e54204cb226f1719dae60976cd4dc77aef61ee051c9caa8d6c7e50883 Description: OpenWrt certificate verification utility Package: uci Version: 2021-10-22-f84f49f0-6 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: x86_64 Installed-Size: 7155 Filename: uci_2021-10-22-f84f49f0-6_x86_64.ipk Size: 7968 SHA256sum: b9777226f9633580fe884a2cd3d24b68d6b77066900d6a9d641a9cadb0d8b5d0 Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2023-04-13-007d9454-1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: x86_64 Installed-Size: 7143 Filename: uclient-fetch_2023-04-13-007d9454-1_x86_64.ipk Size: 7935 SHA256sum: 3342b83de8f739f6ecd80479fc49bedc1ededc1283b170609fdc74b537ed13a0 Description: Tiny wget replacement using libuclient Package: ucode-mod-fs Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode License: ISC Section: utils Architecture: x86_64 Installed-Size: 9901 Filename: ucode-mod-fs_2022-12-02-46d93c9c-1_x86_64.ipk Size: 10660 SHA256sum: aee9494e68b5356633588a78204a10593fe2572bd988df6cd7d83bb53aaa1537 Description: The filesystem plugin module allows interaction with the local file system. Package: ucode-mod-math Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode License: ISC Section: utils Architecture: x86_64 Installed-Size: 2577 Filename: ucode-mod-math_2022-12-02-46d93c9c-1_x86_64.ipk Size: 3341 SHA256sum: baf425e0665a0fa68aefa34ec89d5b50a4a3ab94789c02be62775cefc24c8f5f Description: The math plugin provides access to various procedures. Package: ucode-mod-nl80211 Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode, libnl-tiny1 License: ISC Section: utils Architecture: x86_64 Installed-Size: 19691 Filename: ucode-mod-nl80211_2022-12-02-46d93c9c-1_x86_64.ipk Size: 20434 SHA256sum: f28cbebfee5aaf2fc62268db6e5c8974604318cf26e413d54b0d722556a1d522 Description: The nl80211 plugin provides access to the Linux wireless 802.11 netlink API. Package: ucode-mod-resolv Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode License: ISC Section: utils Architecture: x86_64 Installed-Size: 7742 Filename: ucode-mod-resolv_2022-12-02-46d93c9c-1_x86_64.ipk Size: 8519 SHA256sum: ecb4dca74faedcfdc03efeb9370b4463707886de7930443a32958280cf0a670f Description: The resolv plugin implements simple DNS resolving. Package: ucode-mod-rtnl Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode, libnl-tiny1 License: ISC Section: utils Architecture: x86_64 Installed-Size: 27074 Filename: ucode-mod-rtnl_2022-12-02-46d93c9c-1_x86_64.ipk Size: 27765 SHA256sum: dd38b32f984c1d4f02dc4931a23341346d8694d633a26325c3da0c5f198a68d5 Description: The rtnl plugin provides access to the Linux routing netlink API. Package: ucode-mod-struct Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode License: ISC Section: utils Architecture: x86_64 Installed-Size: 9863 Filename: ucode-mod-struct_2022-12-02-46d93c9c-1_x86_64.ipk Size: 10632 SHA256sum: f63919f5bf88ba095f8023434f60f50a6cafbb165aa7cc0890ea8722aa16b9b7 Description: The struct plugin implemnts Python 3 compatible struct.pack/unpack functionality. Package: ucode-mod-ubus Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode, libubus20220601, libblobmsg-json20220515 License: ISC Section: utils Architecture: x86_64 Installed-Size: 14294 Filename: ucode-mod-ubus_2022-12-02-46d93c9c-1_x86_64.ipk Size: 15038 SHA256sum: 0c820fe0993e3b6a554e3338f1b957a0aba8ad7747015b529e307b6f80263ba3 Description: The ubus module allows ucode template scripts to enumerate and invoke ubus procedures. Package: ucode-mod-uci Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode, libuci20130104 License: ISC Section: utils Architecture: x86_64 Installed-Size: 7016 Filename: ucode-mod-uci_2022-12-02-46d93c9c-1_x86_64.ipk Size: 7813 SHA256sum: d05b7d85e68393ffe7b127732ae3f33700bf1c76401d756db54504f89efbcacb Description: The uci module allows templates to read and modify uci configuration. Package: ucode-mod-uloop Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode, libubox20220515 License: ISC Section: utils Architecture: x86_64 Installed-Size: 7934 Filename: ucode-mod-uloop_2022-12-02-46d93c9c-1_x86_64.ipk Size: 8748 SHA256sum: 3593cc7c2eb66a544b9ac1a421b9ab753dc68841d8c84c250294153fc5d0f91f Description: The uloop module allows ucode scripts to interact with OpenWrt uloop event loop implementation. Package: ucode Version: 2022-12-02-46d93c9c-1 Depends: libc, libucode20220812 License: ISC Section: utils Architecture: x86_64 Installed-Size: 6279 Filename: ucode_2022-12-02-46d93c9c-1_x86_64.ipk Size: 7090 SHA256sum: 42b145c21ef203f6dccfb0835b5bbe22dead79bc423794d01910ed266ecf6720 Description: ucode is a tiny script interpreter featuring an ECMAScript oriented script language and Jinja-inspired templating. Package: ugps Version: 2021-06-08-5e88403f-2 Depends: libc, libubox20220515, libubus20220601 License: GPL-2.0+ Section: utils Architecture: x86_64 Installed-Size: 5813 Filename: ugps_2021-06-08-5e88403f-2_x86_64.ipk Size: 6586 SHA256sum: 124d3e953528cd2957f2e6d3216311d8119cfb382d429cbb963642a991d0df96 Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2023-06-25-34a8a74d-1 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: x86_64 Installed-Size: 3612 Filename: uhttpd-mod-lua_2023-06-25-34a8a74d-1_x86_64.ipk Size: 4391 SHA256sum: 54ed2752a84bb43e4a8fd14f111f5d2da3c4eea85057627cafb8e082f3bc0b0a Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2023-06-25-34a8a74d-1 Depends: libc, uhttpd, libubus20220601, libblobmsg-json20220515 License: ISC Section: net Architecture: x86_64 Installed-Size: 8283 Filename: uhttpd-mod-ubus_2023-06-25-34a8a74d-1_x86_64.ipk Size: 9144 SHA256sum: 021a8183903f33e7d4db99527490e7750582e14198313a010caf2eab8fdbca32 Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd-mod-ucode Version: 2023-06-25-34a8a74d-1 Depends: libc, uhttpd, libucode20220812 License: ISC Section: net Architecture: x86_64 Installed-Size: 4588 Filename: uhttpd-mod-ucode_2023-06-25-34a8a74d-1_x86_64.ipk Size: 5379 SHA256sum: 5832644cd2dc8d1f59edbbfc275ce24de3611fa909852ab5cff5514e28f8ef79 Description: The ucode plugin adds a CGI-like ucode runtime interface to uHTTPd. Package: uhttpd Version: 2023-06-25-34a8a74d-1 Depends: libc, libubox20220515, libblobmsg-json20220515, libjson-script20220515, libjson-c5 License: ISC Section: net Architecture: x86_64 Installed-Size: 29204 Filename: uhttpd_2023-06-25-34a8a74d-1_x86_64.ipk Size: 30123 SHA256sum: d6c658ee0dc7a2feea1e759ca503c1a8552b61bdc1d4570b12484ef39b078c5e Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2021-05-13-b777a0b5-5 Depends: libc, libubox20220515, libubus20220601, libblobmsg-json20220515 License: LGPL-2.1 Section: net Architecture: x86_64 Installed-Size: 16482 Filename: umdns_2021-05-13-b777a0b5-5_x86_64.ipk Size: 17305 SHA256sum: bf27fedee5e08c13fb723e67b80f85b951273adcecc03c76282016950bcd63c8 Description: OpenWrt Multicast DNS Daemon Package: unshare Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 14941 Filename: unshare_2.37.4-1_x86_64.ipk Size: 15741 SHA256sum: 6510800fe4d64ccd6c5bb8fd841e5761ea9182225abcc345d641da11e166107d Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base Architecture: x86_64 Installed-Size: 827 Filename: urandom-seed_3_x86_64.ipk Size: 1554 SHA256sum: 45c2201d22fe52b35e88fa2d4330b16a7fa0962f74ecb9dbcef44de2739b1580 Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2023-11-01-44365eb1-1 Depends: libc, libubox20220515 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: x86_64 Installed-Size: 7610 Filename: urngd_2023-11-01-44365eb1-1_x86_64.ipk Size: 8622 SHA256sum: 33749d24d14ed5a256fd99e8604897d986860b94f7f08ce419fdbc5631feefff Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022-02-24-3c8595a4-1 Depends: libc, libubox20220515, libblobmsg-json20220515, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: x86_64 Installed-Size: 13263 Filename: usb-modeswitch_2022-02-24-3c8595a4-1_x86_64.ipk Size: 13998 SHA256sum: 5a5cda2fc71c6c988f6ce82fb9a9938f5d5a967236f2e3971ebaeae65297861a Description: USB mode switching utility Package: usign Version: 2020-05-23-f1f65026-1 Depends: libc, libubox20220515 License: ISC Section: base Architecture: x86_64 Installed-Size: 11836 Filename: usign_2020-05-23-f1f65026-1_x86_64.ipk Size: 12563 SHA256sum: cfd71d25301d5fcac4bdb1d59c405c2fd95a85a037577518c691cba52fdf6016 Description: OpenWrt signature verification utility Package: ustp Version: 2021-09-21-462b3a49-1 Depends: libc, libubox20220515, libubus20220601 License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 23910 Filename: ustp_2021-09-21-462b3a49-1_x86_64.ipk Size: 24653 SHA256sum: e997b81205603d21c69f9eeebd01052d118ce9aa5bfcb636bccf7079efdc181e Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.37.4-1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 12706 Filename: uuidd_2.37.4-1_x86_64.ipk Size: 13633 SHA256sum: fcd77f59213ab4a8e81494e8c62435b24a20584a5688e2647c5e96335dbdac1d Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.37.4-1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 3287 Filename: uuidgen_2.37.4-1_x86_64.ipk Size: 4217 SHA256sum: daa3cbc49701764648a83d2a3f716feecda701e8e9a5a3adb066b9e313e66913 Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2022-06-01-7a009685-2 Depends: libc, procd-ujail, libubus20220601, libubox20220515, libblobmsg-json20220515, blockd, rpcd License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 11469 Filename: uxc_2022-06-01-7a009685-2_x86_64.ipk Size: 12275 SHA256sum: a4a88addcaf8efa67a3b3c61a102dfc9308f5eca74263128a103c5b364379848 Description: OpenWrt container management Package: valgrind-cachegrind Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: x86_64 Installed-Size: 3186779 Filename: valgrind-cachegrind_3.18.1-1_x86_64.ipk Size: 3153353 SHA256sum: ec14250a27834ec3acc364fa2885bca64f3cbea599bce7d3e1d3a0ec330a3bd1 Description: debugging and profiling tools for Linux (cache profiling) Package: valgrind-callgrind Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: x86_64 Installed-Size: 3351817 Filename: valgrind-callgrind_3.18.1-1_x86_64.ipk Size: 3317533 SHA256sum: 7a9c6dce4cc852a7d89729562f8e5ee4b65d5aabeba6d28817c948e6d9276168 Description: debugging and profiling tools for Linux (callgraph profiling) Package: valgrind-drd Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: x86_64 Installed-Size: 3412827 Filename: valgrind-drd_3.18.1-1_x86_64.ipk Size: 3378890 SHA256sum: 8596cb8a98348b57f0bad7d23d05c0bc2251802a16dea5b24dc21fe34fbd7bff Description: debugging and profiling tools for Linux (thread error detection) Package: valgrind-helgrind Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: x86_64 Installed-Size: 3471142 Filename: valgrind-helgrind_3.18.1-1_x86_64.ipk Size: 3437780 SHA256sum: 372bd5361dceb61fd6ec5c2971e4564c660956e87df2db3ba44072241b5a0c94 Description: debugging and profiling tools for Linux (thread debugging) Package: valgrind-massif Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: x86_64 Installed-Size: 3209134 Filename: valgrind-massif_3.18.1-1_x86_64.ipk Size: 3176390 SHA256sum: d933c0af995499aaa3833293d5cff8c05c5a40a0a3473671118b3c84b0e60b08 Description: debugging and profiling tools for Linux (heap profiling) Package: valgrind-vgdb Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: x86_64 Installed-Size: 19496 Filename: valgrind-vgdb_3.18.1-1_x86_64.ipk Size: 20317 SHA256sum: 4d2a33a17745c36015589c7246e56c0fdd60e254dbb0bfd8454479f39d10a590 Description: debugging and profiling tools for Linux (GDB interface) Package: valgrind Version: 3.18.1-1 Depends: libc, libpthread, librt License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: x86_64 Installed-Size: 1727462 Filename: valgrind_3.18.1-1_x86_64.ipk Size: 1726603 SHA256sum: ef94adbed9d67b9d3c7b1da73ae95a03a7aacc6e5f581d5e02f64a5acc05200d Description: Valgrind is an award-winning suite of tools for debugging and profiling Linux programs. With the tools that come with Valgrind, you can automatically detect many memory management and threading bugs, avoiding hours of frustrating bug-hunting, making your programs more stable. You can also perform detailed profiling, to speed up and reduce memory use of your programs. Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1002 Filename: vti_5_all.ipk Size: 1795 SHA256sum: 4090afd7d78d92757da8080bb0d7d74bdf6383c4c5a893015eddddb3f7f238be Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 1453 Filename: vxlan_7_all.ipk Size: 2231 SHA256sum: 382afeb365b6f4ae15e4b7df4564aa215e17df01d7481b7ea803fff51d574e04 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 10934 Filename: wall_2.37.4-1_x86_64.ipk Size: 11756 SHA256sum: 39e85fa131c11bf4a1256f261d179df809473335f59fb8fd2231f9bd9793e1bb Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 8672 Filename: whereis_2.37.4-1_x86_64.ipk Size: 9519 SHA256sum: 243aaed663a57d7004f561350b0ed468a24ea4c70e9250457473cb27ea2015fa Description: whereis locates source/binary and manuals sections for specified files Package: wil6210-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 254939 Filename: wil6210-firmware_20230804-1_x86_64.ipk Size: 255734 SHA256sum: 0423f510aeb8beb40877ba5e63aee92588f573f56ca53d40b306c408ae81639c Description: wil6210 firmware Package: wipefs Version: 2.37.4-1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 14627 Filename: wipefs_2.37.4-1_x86_64.ipk Size: 15438 SHA256sum: 06ff64055ebe7c736efdd3dd0bdd05b6a8e242ba9ea817de25f0fc101e833674 Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210424-3 Depends: libc, kmod-wireguard License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 26914 Filename: wireguard-tools_1.0.20210424-3_x86_64.ipk Size: 28034 SHA256sum: e2df52dcb0aaa4af7c9ef184826c62b4b8498329b6d8b5d73dfd06831c7a516c Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2023.09.01-1 Depends: libc Section: firmware Architecture: all Installed-Size: 2300 Filename: wireless-regdb_2023.09.01-1_all.ipk Size: 3032 SHA256sum: a0b239f42326a251f78428317371b51d0b7cf92d6e940ca465ea3d405c223c42 Description: Wireless Regulatory Database Package: wireless-tools Version: 29-6 Depends: libc License: GPL-2.0 Section: net CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: x86_64 Installed-Size: 23299 Filename: wireless-tools_29-6_x86_64.ipk Size: 24108 SHA256sum: 934ae845e81926ff76371fd10640cc37e97b95072f807333aedb401a401707ba Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 1175083 Filename: wl12xx-firmware_20230804-1_x86_64.ipk Size: 1175091 SHA256sum: e6fdd484b25f4bf16dca2e177b8369061bf72378b7de69a48617b38a294c3f73 Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 343327 Filename: wl18xx-firmware_20230804-1_x86_64.ipk Size: 343920 SHA256sum: 3b1cabb474f3aaaa69e3c5e4ad2c5f4fc62c4959b134205aa0a21ca1cc00feb3 Description: TI WL18xx firmware Package: wpa-cli Version: 2022-01-16-cff80b4f-18.3 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 34258 Filename: wpa-cli_2022-01-16-cff80b4f-18.3_x86_64.ipk Size: 35069 SHA256sum: f899cbd5920122e24e05be3675e9f3fb4386d38fc67140e2ae93da75932b01bd Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2022-01-16-cff80b4f-18.3 Depends: hostapd-common (=2022-01-16-cff80b4f-18.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 246634 Filename: wpa-supplicant-basic_2022-01-16-cff80b4f-18.3_x86_64.ipk Size: 247478 SHA256sum: dce26eb4bd5338910124d2397e0afcf5fad340e4baf681cfac50382336e3f85b Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mesh-openssl Version: 2022-01-16-cff80b4f-18.3 Depends: hostapd-common (=2022-01-16-cff80b4f-18.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 574870 Filename: wpa-supplicant-mesh-openssl_2022-01-16-cff80b4f-18.3_x86_64.ipk Size: 575528 SHA256sum: c526ec31e615796917226f9ae54380fcfa53e96bbff2465ff7f199d0938883bd Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2022-01-16-cff80b4f-18.3 Depends: hostapd-common (=2022-01-16-cff80b4f-18.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libwolfssl5.6.4.ee39414e Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 571992 Filename: wpa-supplicant-mesh-wolfssl_2022-01-16-cff80b4f-18.3_x86_64.ipk Size: 572617 SHA256sum: 7318738397105f3a60b922f979195e61b6b8c18b3cdd13242cb152b084dc0283 Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2022-01-16-cff80b4f-18.3 Depends: hostapd-common (=2022-01-16-cff80b4f-18.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 236564 Filename: wpa-supplicant-mini_2022-01-16-cff80b4f-18.3_x86_64.ipk Size: 237433 SHA256sum: 946ef6b9db30a8c0e2f9223cb55dda42c06bfa1125b004755dc2e08f2dde1005 Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2022-01-16-cff80b4f-18.3 Depends: hostapd-common (=2022-01-16-cff80b4f-18.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 581960 Filename: wpa-supplicant-openssl_2022-01-16-cff80b4f-18.3_x86_64.ipk Size: 582329 SHA256sum: c93f96894d11aaed220a4117f61d6f22b1279681d42b0933d76c250b80ed0886 Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2022-01-16-cff80b4f-18.3 Depends: hostapd-common (=2022-01-16-cff80b4f-18.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 636723 Filename: wpa-supplicant-p2p_2022-01-16-cff80b4f-18.3_x86_64.ipk Size: 637406 SHA256sum: 845b2cc291467289d46fb3de93138f7b50b3b7b93e4cba817e1c692ed5ba6419 Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2022-01-16-cff80b4f-18.3 Depends: hostapd-common (=2022-01-16-cff80b4f-18.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libwolfssl5.6.4.ee39414e Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 577975 Filename: wpa-supplicant-wolfssl_2022-01-16-cff80b4f-18.3_x86_64.ipk Size: 578596 SHA256sum: 8def8b3fe2ee3cfbc8fe6819f805a63188fcadaa73c5e2294675cc5525270189 Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2022-01-16-cff80b4f-18.3 Depends: hostapd-common (=2022-01-16-cff80b4f-18.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 445450 Filename: wpa-supplicant_2022-01-16-cff80b4f-18.3_x86_64.ipk Size: 446038 SHA256sum: fc47f4277c5165058e2b454f138520f7878f73c6480487d339ef00561d07a74a Description: WPA Supplicant (built-in full) Package: wpad-basic-openssl Version: 2022-01-16-cff80b4f-18.3 Depends: hostapd-common (=2022-01-16-cff80b4f-18.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 439178 Filename: wpad-basic-openssl_2022-01-16-cff80b4f-18.3_x86_64.ipk Size: 440110 SHA256sum: 26606e1151a98338370bd3d0d1439ff3ed9c3c8b7d87deedb9bb21692a93d49c Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2022-01-16-cff80b4f-18.3 Depends: hostapd-common (=2022-01-16-cff80b4f-18.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libwolfssl5.6.4.ee39414e Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 437724 Filename: wpad-basic-wolfssl_2022-01-16-cff80b4f-18.3_x86_64.ipk Size: 438743 SHA256sum: 5327a1abe23caea1869acc152ab3551f6098bd35cfb153b603569587ffe92c85 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2022-01-16-cff80b4f-18.3 Depends: hostapd-common (=2022-01-16-cff80b4f-18.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 417981 Filename: wpad-basic_2022-01-16-cff80b4f-18.3_x86_64.ipk Size: 418917 SHA256sum: 75939d4017f1c93edc70b9923ca78301709b0de7f7f21e0587d22ffabe441a52 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mesh-openssl Version: 2022-01-16-cff80b4f-18.3 Depends: hostapd-common (=2022-01-16-cff80b4f-18.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 718640 Filename: wpad-mesh-openssl_2022-01-16-cff80b4f-18.3_x86_64.ipk Size: 719357 SHA256sum: 276031561e945cca731e653fedc294f979d161bcd740f7ca3c42337f6c982c0d Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2022-01-16-cff80b4f-18.3 Depends: hostapd-common (=2022-01-16-cff80b4f-18.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libwolfssl5.6.4.ee39414e Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 716436 Filename: wpad-mesh-wolfssl_2022-01-16-cff80b4f-18.3_x86_64.ipk Size: 717088 SHA256sum: 710b1523314fb413d759999b2fed4900b3184544ce5e73b72bf6a58ddf8ba751 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2022-01-16-cff80b4f-18.3 Depends: hostapd-common (=2022-01-16-cff80b4f-18.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 380140 Filename: wpad-mini_2022-01-16-cff80b4f-18.3_x86_64.ipk Size: 381090 SHA256sum: e326e4b92be2823ae6d4c01381af3c812d9fb076fdca74dd4016857421281b5b Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2022-01-16-cff80b4f-18.3 Depends: hostapd-common (=2022-01-16-cff80b4f-18.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 726253 Filename: wpad-openssl_2022-01-16-cff80b4f-18.3_x86_64.ipk Size: 726965 SHA256sum: c4b08b186def52b145ea3effac825628e2856025c08facdd36bde3082d8c6074 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2022-01-16-cff80b4f-18.3 Depends: hostapd-common (=2022-01-16-cff80b4f-18.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libwolfssl5.6.4.ee39414e Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 723211 Filename: wpad-wolfssl_2022-01-16-cff80b4f-18.3_x86_64.ipk Size: 724058 SHA256sum: 23c6495cd26c2c6645c38772b9160d55b948933ae277310104f23e076cc004f3 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2022-01-16-cff80b4f-18.3 Depends: hostapd-common (=2022-01-16-cff80b4f-18.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 715708 Filename: wpad_2022-01-16-cff80b4f-18.3_x86_64.ipk Size: 716410 SHA256sum: 788dbc4bdde55efa566cc11482d308b0ee3a0a4f2bdd05d8282dc420385ebb55 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.7 Depends: libc, libnl200 Section: net Architecture: x86_64 Installed-Size: 13562 Filename: wpan-tools_0.7_x86_64.ipk Size: 14220 SHA256sum: 098129c7eeca3791b202004512241445653406e79b67b82cd28ba89ec7150d98 Description: cfg802154 interface configuration utility Package: wwan Version: 2019-04-29-5 Depends: libc License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 9983 Filename: wwan_2019-04-29-5_x86_64.ipk Size: 9816 SHA256sum: eb6fd5f576bd9e69ae185b62154c25b61778aa65f8819e995ed058f4733be5af Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 4 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 712 Filename: xfrm_4_all.ipk Size: 1483 SHA256sum: 10b7080b9befa6db39e5b916f6350381b38dde25db77deaf30492f4605f823fb Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.2.11-6 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: x86_64 Installed-Size: 77357 Filename: zlib-dev_1.2.11-6_x86_64.ipk Size: 78134 SHA256sum: 083becc57d283e26d8f83af91f19646c27f18331372f91e913bcf3eefe57fb89 Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.2.11-6 Depends: libc License: Zlib Section: libs CPE-ID: cpe:/a:gnu:zlib Architecture: x86_64 Installed-Size: 41479 Filename: zlib_1.2.11-6_x86_64.ipk Size: 42236 SHA256sum: 095f39ceef66041794ec413ef7deced0d1a2fd488573230b3a4a3e9ca5e7b876 Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 32 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 1952 Filename: zram-swap_32_all.ipk Size: 2715 SHA256sum: 437f061bd6ba0f5b2fb1931fe566b462abba4c5c9cdc595b7852fc0e708ddec4 Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory. Package: zyxel-bootconfig Version: 1 Depends: libc Section: utils Architecture: x86_64 Installed-Size: 2730 Filename: zyxel-bootconfig_1_x86_64.ipk Size: 3488 SHA256sum: 544700f3f57ac106e23c25bd6495f5dab3b9808c8b6dacaf12c9e9a4e451cfda Description: This package contains an utility that allows handling ZyXEL Bootconfig settings.