Package: 464xlat
Version: 12
Depends: libc, kmod-nat46, ip
License: GPL-2.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 4374
Filename: 464xlat_12_mipsel_mips32.ipk
Size: 5166
SHA256sum: 45aba1e84db4083f00d5f270af3556e8129fac1dd064caf786d450aef4c99da9
Description:  464xlat provides support to deploy limited IPv4 access services to mobile
 and wireline IPv6-only edge networks without encapsulation (RFC6877)

Package: 6in4
Version: 25-1
Depends: libc, kmod-sit, uclient-fetch
License: GPL-2.0
Section: net
Architecture: all
Installed-Size: 1518
Filename: 6in4_25-1_all.ipk
Size: 2315
SHA256sum: 820e91f23b539600eaa206e3adf99168a6da7bcfbfa303b1436038b54319501e
Description:  Provides support for 6in4 tunnels in /etc/config/network.
 Refer to http://wiki.openwrt.org/doc/uci/network for
 configuration details.

Package: 6rd
Version: 9-4
Depends: libc, kmod-sit
License: GPL-2.0
Section: net
Architecture: all
Installed-Size: 3081
Filename: 6rd_9-4_all.ipk
Size: 3838
SHA256sum: 599ddecf4ae1a63999d924629c9e2fededf0506435b3ecd7502f95abd195b213
Description:  Provides support for 6rd tunnels in /etc/config/network.
 Refer to http://wiki.openwrt.org/doc/uci/network for
 configuration details.

Package: 6to4
Version: 12-2
Depends: libc, kmod-sit
License: GPL-2.0
Section: net
Architecture: all
Installed-Size: 1033
Filename: 6to4_12-2_all.ipk
Size: 1824
SHA256sum: 742a19be06283e10de6f7f817915b5ba0faca5faa2335a21c7f46596eee26f50
Description:  Provides support for 6to4 tunnels in /etc/config/network.
 Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking
 configuration details.

Package: adb-enablemodem
Version: 2017-03-05-1
Depends: libc, adb
Section: net
Architecture: mipsel_mips32
Installed-Size: 847
Filename: adb-enablemodem_2017-03-05-1_mipsel_mips32.ipk
Size: 1530
SHA256sum: 176a8e46f62a8e66a2e984c6514ad438b2498d195643cb0021034d6690edb3db
Description:  Enable modem via adb

Package: adb
Version: android.5.0.2_r1-3
Depends: libc, zlib, libopenssl1.1, libpthread
Section: utils
Architecture: mipsel_mips32
Installed-Size: 53601
Filename: adb_android.5.0.2_r1-3_mipsel_mips32.ipk
Size: 54253
SHA256sum: f455ae77157480e435732a61d1e850f4863fcf8f96b71fe34cb2278742f21848
Description:  Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device.

Package: agetty
Version: 2.34-1
Depends: libc, librt
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 21649
Filename: agetty_2.34-1_mipsel_mips32.ipk
Size: 22394
SHA256sum: d7686a0eda591baf2dff8cd29afd473dc75dee54ba4bea7804f274616a22207f
Description:  agetty opens a tty port, prompts for a login name and invokes the
 /bin/login command

Package: aircard-pcmcia-firmware
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 434
Filename: aircard-pcmcia-firmware_20190416-1_mipsel_mips32.ipk
Size: 1156
SHA256sum: acfa5fe08a6bd047eba4ecb2476fbcc1e9119ef108e6c70f3659d9a4c797a91d
Description:  Sierra Wireless Aircard 555/7xx/8x0 firmware

Package: amdgpu-firmware
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 9459665
Filename: amdgpu-firmware_20190416-1_mipsel_mips32.ipk
Size: 9406009
SHA256sum: 2be7d27b33783aef0beabe1c98a30737eb40ecba66a51e8f29c613f19549f1c7
Description:  AMDGPU Video Driver firmware

Package: ar3k-firmware
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 517968
Filename: ar3k-firmware_20190416-1_mipsel_mips32.ipk
Size: 518598
SHA256sum: 37c6ffb679362960f7f67897feb498e53af6358291acbc05829a281137a920d1
Description:  ath3k firmware

Package: ar
Version: 2.27-1
Depends: libc, zlib, libbfd
License: GPL-3.0+
Section: devel
Architecture: mipsel_mips32
Installed-Size: 25435
Filename: ar_2.27-1_mipsel_mips32.ipk
Size: 26078
SHA256sum: 36e1e53869ef6ffe0d0ec752c6df0c0efe8b904db2682d6e56fa3f48bdb48bbd
Description:  ar

Package: arptables
Version: 2015-05-20-f4ab8f63-1
Depends: libc, kmod-arptables
License: GPL-2.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 20965
Filename: arptables_2015-05-20-f4ab8f63-1_mipsel_mips32.ipk
Size: 21673
SHA256sum: 0a453a98b4f6dcae59a07e7a1160382f3ce785882adaa820432fe20b98bcb2db
Description:  ARP firewalling software

Package: ath10k-firmware-qca4019-ct-htt
Version: 2020-07-02-1
Depends: libc
Provides: ath10k-firmware-qca4019
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 469120
Filename: ath10k-firmware-qca4019-ct-htt_2020-07-02-1_mipsel_mips32.ipk
Size: 467918
SHA256sum: c8328ef1297e8169b7a1f2f3f77eb3d92946e5edc5423e7906466adf3fb71017
Description:  Alternative ath10k firmware for IPQ4019 radio from Candela Technologies.
 Uses normal HTT TX data path for management frames, which improves
 stability in busy networks and may be required for .11r authentication.
 Enables IBSS and other features.
 See:  http://www.candelatech.com/ath10k-10.4.php
 This firmware selects and requires the ath10k-ct driver.

Package: ath10k-firmware-qca4019-ct
Version: 2020-07-02-1
Depends: libc
Provides: ath10k-firmware-qca4019
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 469371
Filename: ath10k-firmware-qca4019-ct_2020-07-02-1_mipsel_mips32.ipk
Size: 468070
SHA256sum: e044045b5267e14bdcc6b9b96486474a191ca8e2e10c3b947e39e47272a24271
Description:  Alternative ath10k firmware for IPQ4019 radio from Candela Technologies.
 Enables IBSS and other features.  Works with standard or ath10k-ct driver.
 See:  http://www.candelatech.com/ath10k-10.4.php

Package: ath10k-firmware-qca4019
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 486725
Filename: ath10k-firmware-qca4019_20190416-1_mipsel_mips32.ipk
Size: 485806
SHA256sum: 37e4b5114a5403f852a1575e2f13c24bfe39bf49d46a065928a34257c060f40c
Description:  ath10k qca4019 firmware

Package: ath10k-firmware-qca6174
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 877371
Filename: ath10k-firmware-qca6174_20190416-1_mipsel_mips32.ipk
Size: 874724
SHA256sum: b84246c149c5034029b4e9f0db24b323cde9c02d767c090b9b9fb611b017e638
Description:  ath10k qca6174 firmware

Package: ath10k-firmware-qca9887-ct-htt
Version: 2020-07-02-1
Depends: libc
Provides: ath10k-firmware-qca9887
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 195499
Filename: ath10k-firmware-qca9887-ct-htt_2020-07-02-1_mipsel_mips32.ipk
Size: 196513
SHA256sum: 7ecd4287d49ac27f2a7ee5216e06c22b14472f0898b5bda06113330185637d38
Description:  Alternative ath10k firmware for QCA9887 from Candela Technologies.
 Uses normal HTT TX data path for management frames, which improves
 stability in busy networks and fixes .11r authentication.
 Enables IBSS and other features.  See:
 http://www.candelatech.com/ath10k-10.1.php
 This firmware selects and requires the ath10k-ct driver.

Package: ath10k-firmware-qca9887-ct
Version: 2020-07-02-1
Depends: libc
Provides: ath10k-firmware-qca9887
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 195709
Filename: ath10k-firmware-qca9887-ct_2020-07-02-1_mipsel_mips32.ipk
Size: 196644
SHA256sum: 7657f3dbe056f150b0be864f2cc9ef14d4054d42b8d77ccd65e18db950f7c03e
Description:  Alternative ath10k firmware for QCA9887 from Candela Technologies.
 Enables IBSS and other features.  See:
 http://www.candelatech.com/ath10k-10.1.php
 This firmware conflicts with the standard 9887 firmware, so select only
 one.

Package: ath10k-firmware-qca9887
Version: 2019-10-03-d622d160-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 209211
Filename: ath10k-firmware-qca9887_2019-10-03-d622d160-1_mipsel_mips32.ipk
Size: 210055
SHA256sum: b088fc3379a91bea70df296c58ed74d88bfc3bdf34280312cdca4b291551c779
Description:  ath10k firmware for QCA9887 devices

Package: ath10k-firmware-qca9888-ct-htt
Version: 2020-07-02-1
Depends: libc
Provides: ath10k-firmware-qca9888
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 480994
Filename: ath10k-firmware-qca9888-ct-htt_2020-07-02-1_mipsel_mips32.ipk
Size: 480752
SHA256sum: a1fabd3c5e013fce48f340f2526c11ddc20c1654bf96fad5ffb6980e4cf7df64
Description:  Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies.
 Uses normal HTT TX data path for management frames, which improves
 stability in busy networks and may be required for .11r authentication.
 Enables IBSS and other features.  See:
 http://www.candelatech.com/ath10k-10.4.php
 This firmware selects and requires the ath10k-ct driver.

Package: ath10k-firmware-qca9888-ct
Version: 2020-07-02-1
Depends: libc
Provides: ath10k-firmware-qca9888
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 481267
Filename: ath10k-firmware-qca9888-ct_2020-07-02-1_mipsel_mips32.ipk
Size: 480881
SHA256sum: 83299277767c5676116a293e6eef13fc86c08687b8d41f65f195858c92590492
Description:  Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies.
 Enables IBSS and other features.  See:
 http://www.candelatech.com/ath10k-10.4.php
 This firmware conflicts with the standard 9886 and 9888 firmware, so select only
 one.

Package: ath10k-firmware-qca9888
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 529394
Filename: ath10k-firmware-qca9888_20190416-1_mipsel_mips32.ipk
Size: 528913
SHA256sum: b42d2e15c2074dd1603409d23c8bab0a74cf6502d13671ad46e82e7225cf11a3
Description:  ath10k qca9888 firmware

Package: ath10k-firmware-qca988x-ct-htt
Version: 2020-07-02-1
Depends: libc
Provides: ath10k-firmware-qca988x
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 189459
Filename: ath10k-firmware-qca988x-ct-htt_2020-07-02-1_mipsel_mips32.ipk
Size: 190462
SHA256sum: 4a7797e836628c8e178d9ea93af42ff97dbe0ab3d1b4bb7551e6de38744b71ea
Description:  Alternative ath10k firmware for QCA988X from Candela Technologies.
 Uses normal HTT TX data path for management frames, which improves
 stability in busy networks and fixes .11r authentication.
 Enables IBSS and other features.  See:
 http://www.candelatech.com/ath10k-10.1.php
 This firmware selects and requires the ath10k-ct driver.

Package: ath10k-firmware-qca988x-ct
Version: 2020-07-02-1
Depends: libc
Provides: ath10k-firmware-qca988x
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 189663
Filename: ath10k-firmware-qca988x-ct_2020-07-02-1_mipsel_mips32.ipk
Size: 190622
SHA256sum: 2044dfdfae9547c4e3a16dae89c00e6eb65339bbde252f94e86befea61cf4b00
Description:  Alternative ath10k firmware for QCA988X from Candela Technologies.
 Enables IBSS and other features.  See:
 http://www.candelatech.com/ath10k-10.1.php
 This firmware will NOT be used unless the standard ath10k-firmware-qca988x
 is un-selected since the driver will try to load firmware-5.bin before
 firmware-2.bin

Package: ath10k-firmware-qca988x
Version: 2019-10-03-d622d160-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 219165
Filename: ath10k-firmware-qca988x_2019-10-03-d622d160-1_mipsel_mips32.ipk
Size: 219976
SHA256sum: 9cb7470dd2a9ea456f453690b0a75c34d31ff717b22892956e5c3c6ac954e187
Description:  ath10k firmware for QCA988x devices

Package: ath10k-firmware-qca9984-ct-htt
Version: 2020-07-02-1
Depends: libc
Provides: ath10k-firmware-qca9984
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 480599
Filename: ath10k-firmware-qca9984-ct-htt_2020-07-02-1_mipsel_mips32.ipk
Size: 477908
SHA256sum: 281560a4f30ab5cb2879a2972b5e06f860a9d15e5e86371ea68bfdae424f9613
Description:  Alternative ath10k firmware for QCA9984 from Candela Technologies.
 Uses normal HTT TX data path for management frames, which improves
 stability in busy networks and may be required for .11r authentication.
 Enables IBSS and other features.  See:
 http://www.candelatech.com/ath10k-10.4.php
 This firmware selects and requires the ath10k-ct driver.

Package: ath10k-firmware-qca9984-ct
Version: 2020-07-02-1
Depends: libc
Provides: ath10k-firmware-qca9984
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 480792
Filename: ath10k-firmware-qca9984-ct_2020-07-02-1_mipsel_mips32.ipk
Size: 478215
SHA256sum: 44d0a3aa54ba8711fd8cf6f83d94b7a71244862e753812ec54682a7e571f64e0
Description:  Alternative ath10k firmware for QCA9984 from Candela Technologies.
 Enables IBSS and other features.  See:
 http://www.candelatech.com/ath10k-10.4.php
 This firmware conflicts with the standard 9984 firmware, so select only
 one.

Package: ath10k-firmware-qca9984
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 528154
Filename: ath10k-firmware-qca9984_20190416-1_mipsel_mips32.ipk
Size: 525081
SHA256sum: 245184b8c067d049ca678ffcf69c53539bfecc2d72f97f9972911d336da32f61
Description:  ath10k qca9984 firmware

Package: ath10k-firmware-qca99x0-ct-htt
Version: 2020-07-02-1
Depends: libc
Provides: ath10k-firmware-qca99x0
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 438379
Filename: ath10k-firmware-qca99x0-ct-htt_2020-07-02-1_mipsel_mips32.ipk
Size: 436455
SHA256sum: 3b6428b81830c5d7776c7daac72f673ff5b4307d50adbcd3cb064d496428e581
Description:  Alternative ath10k firmware for QCA99x0 from Candela Technologies.
 Uses normal HTT TX data path for management frames, which improves
 stability in busy networks and may be required for .11r authentication.
 Enables IBSS and other features.  See:
 http://www.candelatech.com/ath10k-10.4.php
 This firmware selects and requires the ath10k-ct driver.

Package: ath10k-firmware-qca99x0-ct
Version: 2020-07-02-1
Depends: libc
Provides: ath10k-firmware-qca99x0
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 438498
Filename: ath10k-firmware-qca99x0-ct_2020-07-02-1_mipsel_mips32.ipk
Size: 436635
SHA256sum: e652ccdbb1b900d9308627a47a2af751f841b357234b054a48ff792783c09e68
Description:  Alternative ath10k firmware for QCA99x0 from Candela Technologies.
 Enables IBSS and other features.  See:
 http://www.candelatech.com/ath10k-10.4.php
 This firmware conflicts with the standard 99x0 firmware, so select only
 one.

Package: ath10k-firmware-qca99x0
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 377008
Filename: ath10k-firmware-qca99x0_20190416-1_mipsel_mips32.ipk
Size: 375070
SHA256sum: c608220b531e12c949a84004ac4969804d9b41150ecde867b1ee82782e259a91
Description:  ath10k qca99x0 firmware

Package: ath6k-firmware
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 712086
Filename: ath6k-firmware_20190416-1_mipsel_mips32.ipk
Size: 712805
SHA256sum: b4ff2d64deb3965c8efca7b9efbc6c3e522664561518078ce46749820f832107
Description:  AR600X firmware

Package: ath9k-htc-firmware
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 61869
Filename: ath9k-htc-firmware_20190416-1_mipsel_mips32.ipk
Size: 62202
SHA256sum: 5ee60c74cd990ee94c2044282cd9c401be2222f4f649bcec8255b1db6eae8d26
Description:  AR9271/AR7010 firmware

Package: atm-aread
Version: 2.5.2-7
Depends: libc, linux-atm
License: GPL-2.0+
Section: net
Architecture: mipsel_mips32
Installed-Size: 2047
Filename: atm-aread_2.5.2-7_mipsel_mips32.ipk
Size: 2741
SHA256sum: b215fd6c96d4be5108655a152e464590b2baf87f7d985b9a9bb42288ae49b0e6
Description:  Linux ATM tool aread.

Package: atm-atmaddr
Version: 2.5.2-7
Depends: libc, linux-atm
License: GPL-2.0+
Section: net
Architecture: mipsel_mips32
Installed-Size: 2423
Filename: atm-atmaddr_2.5.2-7_mipsel_mips32.ipk
Size: 3091
SHA256sum: a12fb0a619b451f5bf6e4e8d08c39352dc432aa299936b29741031290325abb9
Description:  Linux ATM tool atmaddr.

Package: atm-atmdiag
Version: 2.5.2-7
Depends: libc, linux-atm
License: GPL-2.0+
Section: net
Architecture: mipsel_mips32
Installed-Size: 1943
Filename: atm-atmdiag_2.5.2-7_mipsel_mips32.ipk
Size: 2634
SHA256sum: aeeb74f26081463e318f60394b8a29c4ccecd9b5001f752d3733c71271a1ac13
Description:  Linux ATM tool atmdiag.

Package: atm-atmdump
Version: 2.5.2-7
Depends: libc, linux-atm
License: GPL-2.0+
Section: net
Architecture: mipsel_mips32
Installed-Size: 2912
Filename: atm-atmdump_2.5.2-7_mipsel_mips32.ipk
Size: 3581
SHA256sum: b1bc5d472a0535ca84ba4d4c6a742815176e769665a53871409bca727e4ca16a
Description:  Linux ATM tool atmdump.

Package: atm-atmloop
Version: 2.5.2-7
Depends: libc, linux-atm
License: GPL-2.0+
Section: net
Architecture: mipsel_mips32
Installed-Size: 2445
Filename: atm-atmloop_2.5.2-7_mipsel_mips32.ipk
Size: 3113
SHA256sum: ad661e535540aa3f81ce6b9d2b81402f7157535f2ded94854550ce78500cb24f
Description:  Linux ATM tool atmloop.

Package: atm-atmsigd
Version: 2.5.2-7
Depends: libc, linux-atm
License: GPL-2.0+
Section: net
Architecture: mipsel_mips32
Installed-Size: 70518
Filename: atm-atmsigd_2.5.2-7_mipsel_mips32.ipk
Size: 70997
SHA256sum: e61647e4f5a89a928830679345bbcae1694790831e4065474450e6f300ea07ef
Description:  Linux ATM tool atmsigd.

Package: atm-atmswitch
Version: 2.5.2-7
Depends: libc, linux-atm
License: GPL-2.0+
Section: net
Architecture: mipsel_mips32
Installed-Size: 2630
Filename: atm-atmswitch_2.5.2-7_mipsel_mips32.ipk
Size: 3301
SHA256sum: aa190b11bf9c7678eaf9556117fc5f4c96794c9cc8b73a42bf1aab0240be7b22
Description:  Linux ATM tool atmswitch.

Package: atm-atmtcp
Version: 2.5.2-7
Depends: libc, linux-atm
License: GPL-2.0+
Section: net
Architecture: mipsel_mips32
Installed-Size: 7851
Filename: atm-atmtcp_2.5.2-7_mipsel_mips32.ipk
Size: 8589
SHA256sum: dea9f9f66f4341ad9a883ed918c1fcf59e4e390d66f693ba5150025af1c6dcbe
Description:  Linux ATM tool atmtcp.

Package: atm-awrite
Version: 2.5.2-7
Depends: libc, linux-atm
License: GPL-2.0+
Section: net
Architecture: mipsel_mips32
Installed-Size: 1844
Filename: atm-awrite_2.5.2-7_mipsel_mips32.ipk
Size: 2548
SHA256sum: 523c4aa4d4f1e6566c76e68f45620e0d5d857ff62d9189ca8c59c4f7f6741c5f
Description:  Linux ATM tool awrite.

Package: atm-bus
Version: 2.5.2-7
Depends: libc, linux-atm
License: GPL-2.0+
Section: net
Architecture: mipsel_mips32
Installed-Size: 18608
Filename: atm-bus_2.5.2-7_mipsel_mips32.ipk
Size: 19301
SHA256sum: 03570bb8e171cf722eb66d40955f9163200eabd606fab3617d6f886336bdeca8
Description:  Linux ATM tool bus.

Package: atm-debug-tools
Version: 2.5.2-7
Depends: libc, linux-atm
License: GPL-2.0+
Section: net
Architecture: mipsel_mips32
Installed-Size: 231059
Filename: atm-debug-tools_2.5.2-7_mipsel_mips32.ipk
Size: 230954
SHA256sum: b4f11b3cd6852160a65312441258c3e6fe396f9fe826df43d4481c0e9df852e6
Description:  This package contains the Linux ATM debugging tools.

Package: atm-diagnostics
Version: 2.5.2-7
Depends: libc, linux-atm
License: GPL-2.0+
Section: net
Architecture: mipsel_mips32
Installed-Size: 5935
Filename: atm-diagnostics_2.5.2-7_mipsel_mips32.ipk
Size: 6617
SHA256sum: 593e8dd506156926b6f9ecf35c631b3f33fb0ae49e29d03051a11aaa3644a740
Description:  This package contains the Linux ATM diagnostics.

Package: atm-esi
Version: 2.5.2-7
Depends: libc, linux-atm
License: GPL-2.0+
Section: net
Architecture: mipsel_mips32
Installed-Size: 2032
Filename: atm-esi_2.5.2-7_mipsel_mips32.ipk
Size: 2739
SHA256sum: 78e069e30d7e6f1af4b5ace2089aa94a51ce0fe84001d3caee47d2562bea9878
Description:  Linux ATM tool esi.

Package: atm-ilmid
Version: 2.5.2-7
Depends: libc, linux-atm
License: GPL-2.0+
Section: net
Architecture: mipsel_mips32
Installed-Size: 21818
Filename: atm-ilmid_2.5.2-7_mipsel_mips32.ipk
Size: 22511
SHA256sum: 5e56b110de6c95382684fe66b83ccfb8232eb727c845cad8b525be5b6e669196
Description:  Linux ATM tool ilmid.

Package: atm-ilmidiag
Version: 2.5.2-7
Depends: libc, linux-atm
License: GPL-2.0+
Section: net
Architecture: mipsel_mips32
Installed-Size: 2232
Filename: atm-ilmidiag_2.5.2-7_mipsel_mips32.ipk
Size: 2933
SHA256sum: 67a9ffbe8480289a63f474bc3719ffeab8f3b653cd52076f59664e46724301cc
Description:  Linux ATM tool ilmidiag.

Package: atm-lecs
Version: 2.5.2-7
Depends: libc, linux-atm
License: GPL-2.0+
Section: net
Architecture: mipsel_mips32
Installed-Size: 10585
Filename: atm-lecs_2.5.2-7_mipsel_mips32.ipk
Size: 11276
SHA256sum: dcdc49807aba5be31f934c150a9167e74518dcc3af8efe9dba1083d2ed25db1f
Description:  Linux ATM tool lecs.

Package: atm-les
Version: 2.5.2-7
Depends: libc, linux-atm
License: GPL-2.0+
Section: net
Architecture: mipsel_mips32
Installed-Size: 21827
Filename: atm-les_2.5.2-7_mipsel_mips32.ipk
Size: 22474
SHA256sum: ba6d70940eae654519462cd0c845178994a60cc6273caa5896afb619a945e329
Description:  Linux ATM tool les.

Package: atm-mpcd
Version: 2.5.2-7
Depends: libc, linux-atm
License: GPL-2.0+
Section: net
Architecture: mipsel_mips32
Installed-Size: 13737
Filename: atm-mpcd_2.5.2-7_mipsel_mips32.ipk
Size: 14396
SHA256sum: 086938d1f36a805a398403f9e1020726dc0e707b892844a95f25f2760c0d79b2
Description:  Linux ATM tool mpcd.

Package: atm-saaldump
Version: 2.5.2-7
Depends: libc, linux-atm
License: GPL-2.0+
Section: net
Architecture: mipsel_mips32
Installed-Size: 25215
Filename: atm-saaldump_2.5.2-7_mipsel_mips32.ipk
Size: 25735
SHA256sum: 67f581389836dbccfaf51341de9575987936afd5912545f7a1dbeaff5a9d3624
Description:  Linux ATM tool saaldump.

Package: atm-sonetdiag
Version: 2.5.2-7
Depends: libc, linux-atm
License: GPL-2.0+
Section: net
Architecture: mipsel_mips32
Installed-Size: 2409
Filename: atm-sonetdiag_2.5.2-7_mipsel_mips32.ipk
Size: 3072
SHA256sum: 18dd20c040d0014ae8c23c15fa7cdb8e9b0752e87a24cb5e5f9f65966eb882f2
Description:  Linux ATM tool sonetdiag.

Package: atm-svc_recv
Version: 2.5.2-7
Depends: libc, linux-atm
License: GPL-2.0+
Section: net
Architecture: mipsel_mips32
Installed-Size: 2472
Filename: atm-svc_recv_2.5.2-7_mipsel_mips32.ipk
Size: 3138
SHA256sum: 1978dc81431b03014094126f5105d200f195a245f42a08f52c27056291a92b3e
Description:  Linux ATM tool svc_recv.

Package: atm-svc_send
Version: 2.5.2-7
Depends: libc, linux-atm
License: GPL-2.0+
Section: net
Architecture: mipsel_mips32
Installed-Size: 2155
Filename: atm-svc_send_2.5.2-7_mipsel_mips32.ipk
Size: 2859
SHA256sum: 72023524a3ef90f0c3fe26f62b7572dba62b84955925a4948c074aae1ebbd90a
Description:  Linux ATM tool svc_send.

Package: atm-tools
Version: 2.5.2-7
Depends: libc, linux-atm
License: GPL-2.0+
Section: net
Architecture: mipsel_mips32
Installed-Size: 17888
Filename: atm-tools_2.5.2-7_mipsel_mips32.ipk
Size: 18580
SHA256sum: 9ebf517a03b3818e0b1a2939ac9248a2a8077ce84f25ba561926d93e7e8a5af7
Description:  This package contains the Linux ATM tools.

Package: atm-ttcp_atm
Version: 2.5.2-7
Depends: libc, linux-atm
License: GPL-2.0+
Section: net
Architecture: mipsel_mips32
Installed-Size: 8286
Filename: atm-ttcp_atm_2.5.2-7_mipsel_mips32.ipk
Size: 8964
SHA256sum: c60072c2feed57c9b83aa07b71b09812ccf6e3296db03f9c7287d3753c798cc0
Description:  Linux ATM tool ttcp_atm.

Package: atm-zeppelin
Version: 2.5.2-7
Depends: libc, linux-atm
License: GPL-2.0+
Section: net
Architecture: mipsel_mips32
Installed-Size: 20268
Filename: atm-zeppelin_2.5.2-7_mipsel_mips32.ipk
Size: 20956
SHA256sum: 6e6145e2e796ae67118b52279586051095dfbfb61d0684049a5cf3d478d446a6
Description:  Linux ATM tool zeppelin.

Package: b43legacy-firmware
Version: 3.130.20.0-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 16426
Filename: b43legacy-firmware_3.130.20.0-1_mipsel_mips32.ipk
Size: 17011
SHA256sum: 58cc5c431b28416edf244272fd75a0636cce00ee995a6c838beebdea94bf313f
Description:  Broadcom bcm43xx b43legacy firmware

Package: badblocks
Version: 1.44.5-2
Depends: libc, e2fsprogs
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 9069
Filename: badblocks_1.44.5-2_mipsel_mips32.ipk
Size: 9761
SHA256sum: 12a10114420212b59b0239220f4ea66e9e5b959dcef008248d15f6a86573e414
Description:  Ext2 Filesystem badblocks utility

Package: binutils
Version: 2.27-1
Depends: libc, objdump, ar
Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings
License: GPL-3.0+
Section: devel
Architecture: mipsel_mips32
Installed-Size: 1097745
Filename: binutils_2.27-1_mipsel_mips32.ipk
Size: 1088436
SHA256sum: c05888b10a80e6aa08c839b14185b4ff55162c29e7a976bdd65b89aea11f89b7
Description:  The Binutils package contains a linker, an assembler, and other tools for handling object files

Package: blkdiscard
Version: 2.34-1
Depends: libc, librt
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 9263
Filename: blkdiscard_2.34-1_mipsel_mips32.ipk
Size: 10095
SHA256sum: 31210c3aa8478be657ed671dd9945ba2fe5ae4f24ff323d15d171e3d354306ee
Description:  The blkdiscard is used to discard device sectors. This is useful for
 solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim,
 this command is used directly on the block device.

Package: blkid
Version: 2.34-1
Depends: libc, libblkid1, libuuid1
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 41851
Filename: blkid_2.34-1_mipsel_mips32.ipk
Size: 42590
SHA256sum: 7dee238473b773e57992e53c83acbdd8987cbad6c558589637635b05c3cfd308
Description:  The blkid program is the command-line interface to working with the libblkid
 library.

Package: blockdev
Version: 2.34-1
Depends: libc, librt
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 20204
Filename: blockdev_2.34-1_mipsel_mips32.ipk
Size: 20999
SHA256sum: d92b5584e5cbbf370800d01a7debd78de49e2848b9ab7ff5536ef58fe9d8990c
Description:  The blockdev program is the command-line interface to call block device ioctls.

Package: bnx2-firmware
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 705091
Filename: bnx2-firmware_20190416-1_mipsel_mips32.ipk
Size: 705172
SHA256sum: 85706eae0d2e13ebf7a640bdc3743c77117fe71ab8b70a7affe7951738203664
Description:  Broadcom BCM5706/5708/5709/5716 firmware

Package: br2684ctl
Version: 2.5.2-7
Depends: libc, linux-atm
License: GPL-2.0+
Section: net
Architecture: mipsel_mips32
Installed-Size: 5058
Filename: br2684ctl_2.5.2-7_mipsel_mips32.ipk
Size: 5790
SHA256sum: d0c1ae57dd9cd1a2fb65f1357ee2471b697ab86454685ec836e160555c09421c
Description:  Support for AAL5 encapsulation (RFC-1483/RFC-2684) over ATM.

Package: brcmfmac-firmware-4329-sdio
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 177008
Filename: brcmfmac-firmware-4329-sdio_20190416-1_mipsel_mips32.ipk
Size: 177807
SHA256sum: e79d0302f093189366bbf3a3a52defd0e86780657dbc1e18bd1e892d47aed111
Description:  Broadcom BCM4329 FullMac SDIO firmware

Package: brcmfmac-firmware-43362-sdio
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 129782
Filename: brcmfmac-firmware-43362-sdio_20190416-1_mipsel_mips32.ipk
Size: 130567
SHA256sum: c490db995e486d5ab5998676a04dcfdff63f71b0438979605367d068f5bcac20
Description:  Broadcom BCM43362 FullMac SDIO firmware

Package: brcmfmac-firmware-43430-sdio
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 260819
Filename: brcmfmac-firmware-43430-sdio_20190416-1_mipsel_mips32.ipk
Size: 261559
SHA256sum: c6fed6f32e0e5d303b450b3e518b925bd5f7f783fe0720c10bd756343d22c00f
Description:  Broadcom BCM43430 FullMac SDIO firmware

Package: brcmfmac-firmware-43430a0-sdio
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 259112
Filename: brcmfmac-firmware-43430a0-sdio_20190416-1_mipsel_mips32.ipk
Size: 259875
SHA256sum: 7938e8b50a80ec7e5790ed9a2a1b24170cf3e196a2f04d3eb3029fef4201a461
Description:  Broadcom BCM43430a0 FullMac SDIO firmware

Package: brcmfmac-firmware-43455-sdio
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 311637
Filename: brcmfmac-firmware-43455-sdio_20190416-1_mipsel_mips32.ipk
Size: 312325
SHA256sum: a681a29f2179703453a6e9773ffe49058e4a69ad1fca91c013af6da7405714ab
Description:  Broadcom BCM43455 FullMac SDIO firmware

Package: brcmfmac-firmware-43602a1-pcie
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 370264
Filename: brcmfmac-firmware-43602a1-pcie_20190416-1_mipsel_mips32.ipk
Size: 370381
SHA256sum: 64a03e3834e9ea6c60e156e0ad229f10dbe27be0fe0936c004d8d8a01c733612
Description:  Broadcom 43602a1 FullMAC PCIe firmware

Package: brcmfmac-firmware-4366b1-pcie
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 637320
Filename: brcmfmac-firmware-4366b1-pcie_20190416-1_mipsel_mips32.ipk
Size: 637006
SHA256sum: 37120c99c84b437b020c827041266c9af1bcf23d2ea0bc84d6323e0a0363625d
Description:  Broadcom 4366b1 FullMAC PCIe firmware

Package: brcmfmac-firmware-4366c0-pcie
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 647582
Filename: brcmfmac-firmware-4366c0-pcie_20190416-1_mipsel_mips32.ipk
Size: 647238
SHA256sum: af932d7bfe98c4b3d0ddd7f6230d21443fec267cee1a87257e14d245a4c3e03b
Description:  Broadcom 4366c0 FullMAC PCIe firmware

Package: brcmfmac-firmware-usb
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 502975
Filename: brcmfmac-firmware-usb_20190416-1_mipsel_mips32.ipk
Size: 503643
SHA256sum: e2f8aaf0d00ddd692eaa65a83c7197d808f86fae109812094a695a180f2947f0
Description:  Broadcom BCM43xx fullmac USB firmware

Package: brcmsmac-firmware
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 42168
Filename: brcmsmac-firmware_20190416-1_mipsel_mips32.ipk
Size: 42477
SHA256sum: 0517f403ef2ada38a44d4811517fe6cd4ec336382009c59eaeb2da952350f8e2
Description:  Broadcom BCM43xx softmac PCIe firmware

Package: bsdiff
Version: 4.3-1
Depends: libc, libbz2-1.0
License: BSD-2-Clause
Section: utils
Architecture: mipsel_mips32
Installed-Size: 6444
Filename: bsdiff_4.3-1_mipsel_mips32.ipk
Size: 7138
SHA256sum: 7a4f83ef3bd4c51a22f25524ab6a44cca73469fef656c23e1c9abf75328f8d97
Description:  Binary diff tool

Package: bspatch
Version: 4.3-1
Depends: libc, libbz2-1.0
License: BSD-2-Clause
Section: utils
Architecture: mipsel_mips32
Installed-Size: 2856
Filename: bspatch_4.3-1_mipsel_mips32.ipk
Size: 3551
SHA256sum: b2f5bf38c41849b273b0ebb2ebd783a7c3f611334e1335d8f0f27845fcf8fef8
Description:  Binary patch tool

Package: busybox
Version: 1.30.1-6
Depends: libc
License: GPL-2.0
Section: base
Essential: yes
Architecture: mipsel_mips32
Installed-Size: 246747
Filename: busybox_1.30.1-6_mipsel_mips32.ipk
Size: 246936
SHA256sum: 275e0ecb032b09bdc9da844857d41ef65a25474a07702fc25723e82cd9ffc815
Description:  The Swiss Army Knife of embedded Linux.
 It slices, it dices, it makes Julian Fries.

Package: bzip2
Version: 1.0.8-1
Depends: libc, libbz2-1.0
License: bzip2-1.0.8
Section: utils
Architecture: mipsel_mips32
Installed-Size: 12676
Filename: bzip2_1.0.8-1_mipsel_mips32.ipk
Size: 13453
SHA256sum: 68161cf6e0a1016b7337134cc17f2010f73ee69e3c63ac0f78ee1dc487539bc6
Description:  bzip2 is a freely available, patent free, high-quality
 data compressor. This package provides the binary.

Package: ca-bundle
Version: 20200601-1
Depends: libc
Provides: ca-certs
Section: base
Architecture: all
Installed-Size: 115555
Filename: ca-bundle_20200601-1_all.ipk
Size: 116332
SHA256sum: 1f8c4c39f66344cc3bd1373328f3700d4744bedfbe5a1d6ee6c8af692896244d
Description:  System CA certificates as a bundle

Package: ca-certificates
Version: 20200601-1
Depends: libc
Provides: ca-certs
Section: base
Architecture: all
Installed-Size: 125105
Filename: ca-certificates_20200601-1_all.ipk
Size: 125783
SHA256sum: 39989885ae5a23b5de40d5872ee83fd868d7805e69728f16f410c03b15d0709b
Description:  System CA certificates

Package: cal
Version: 2.34-1
Depends: libc, libncurses6
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 23172
Filename: cal_2.34-1_mipsel_mips32.ipk
Size: 23783
SHA256sum: 280af72b6d0212860f035adacd03beadb1b63840a214faaf0c26eb212de6924f
Description:  cal displays a simple calendar

Package: carl9170-firmware
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 9757
Filename: carl9170-firmware_20190416-1_mipsel_mips32.ipk
Size: 10474
SHA256sum: 7108ccb5e1cfd7c69bd079f0e7cd91bcb54d77a60760593cc7619b286d60867c
Description:  AR9170 firmware

Package: cfdisk
Version: 2.34-1
Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 34323
Filename: cfdisk_2.34-1_mipsel_mips32.ipk
Size: 35061
SHA256sum: 83de47b2df4d71df462bcb703053c962ce4f9e8cac17a6994bf5574c40a4c633
Description:  cfdisk is a curses-based program for partitioning any hard disk drive

Package: chat
Version: 2.4.7.git-2019-05-25-3
Depends: libc
License: BSD-4-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 8711
Filename: chat_2.4.7.git-2019-05-25-3_mipsel_mips32.ipk
Size: 9470
SHA256sum: d694e89213f114a525c4d757d34a7658f94096972e2ed76eb8c7217867a80ad2
Description:  This package contains an utility to establish conversation with other PPP servers
 (via a modem).

Package: chattr
Version: 1.44.5-2
Depends: libc, e2fsprogs
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 3123
Filename: chattr_1.44.5-2_mipsel_mips32.ipk
Size: 3799
SHA256sum: 6efa9f41d2132e752221ab5959f7201aca55e0393c55b40fc8940d7f81ef128a
Description:  Ext2 Filesystem chattr utility

Package: ct-bugcheck
Version: 2016-07-21
Depends: libc
Section: utils
Architecture: mipsel_mips32
Installed-Size: 1624
Filename: ct-bugcheck_2016-07-21_mipsel_mips32.ipk
Size: 2502
SHA256sum: 31440900e97b692ab12f4323ed0aa8d6cc623b6d19c7ce0050e773430fe53f59
Description:  Scripts to check for bugs (like firmware crashes) and package them for reporting.
 Currently this script only checks for ath10k firmware crashes.
 Once installed, you can enable this tool by creating a file called
 /etc/config/bugcheck with the following contents:
 DO_BUGCHECK=1
 export DO_BUGCHECK
 

Package: curl
Version: 7.66.0-3
Depends: libc, libcurl4
License: MIT
Section: net
Architecture: mipsel_mips32
Installed-Size: 54656
Filename: curl_7.66.0-3_mipsel_mips32.ipk
Size: 55323
SHA256sum: 167a2e2fe25c0bab83bf6099128251519ef69962e2145ceb1ff3468f05aece3b
Description:  A client-side URL transfer utility

Package: debugfs
Version: 1.44.5-2
Depends: libc, e2fsprogs
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 66598
Filename: debugfs_1.44.5-2_mipsel_mips32.ipk
Size: 66916
SHA256sum: f1a6b7de22c7086ab31fed1ced3e2aae96662d0997ec2fd4948d8250d27ebb38
Description:  Ext2 Filesystem debugger

Package: devlink
Version: 5.0.0-2.1
Depends: libc, libmnl0, libelf1, libcap
License: GPL-2.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 24213
Filename: devlink_5.0.0-2.1_mipsel_mips32.ipk
Size: 24924
SHA256sum: 5b4ee56dc863d8e7654f91942be2984b15a659248b9834bf3359f9c17ad9b2fd
Description:  Network devlink utility

Package: dmesg
Version: 2.34-1
Depends: libc, libncursesw6
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 24326
Filename: dmesg_2.34-1_mipsel_mips32.ipk
Size: 24981
SHA256sum: bce9c329254ae0744a8606547aa9979145bd9c255a8b67cb4848438551ea2b6b
Description:  dmesg  is used to examine or control the kernel ring buffer

Package: dnsmasq-dhcpv6
Version: 2.80-16.3
Depends: libc, libubus20210603
Provides: dnsmasq
License: GPL-2.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 142619
Filename: dnsmasq-dhcpv6_2.80-16.3_mipsel_mips32.ipk
Size: 143373
SHA256sum: 26c2eaa905f09abce25929c8d5af0ccb2cc80b323c969c1a93b0cc56b153826a
Description:  It is intended to provide coupled DNS and DHCP service to a LAN.
 
 This is a variant with DHCPv6 support

Package: dnsmasq-full
Version: 2.80-16.3
Depends: libc, libubus20210603, libnettle7, kmod-ipt-ipset, libnetfilter-conntrack3
Provides: dnsmasq
License: GPL-2.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 162441
Filename: dnsmasq-full_2.80-16.3_mipsel_mips32.ipk
Size: 163277
SHA256sum: 6176a262abae353e2aed50d743ead00953d52c97735801be8cc520a6705ec1cc
Description:  It is intended to provide coupled DNS and DHCP service to a LAN.
 
 This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS
 and IPset, Conntrack support & NO_ID enabled by default.

Package: dnsmasq
Version: 2.80-16.3
Depends: libc, libubus20210603
License: GPL-2.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 119622
Filename: dnsmasq_2.80-16.3_mipsel_mips32.ipk
Size: 120355
SHA256sum: 2cf8f4f5574c0e70dc5167e8d8f614875203fcf5b11585c14b58c940eeaee2db
Description:  It is intended to provide coupled DNS and DHCP service to a LAN.

Package: dropbear
Version: 2019.78-2
Depends: libc
Alternatives: 100:/usr/bin/ssh:/usr/sbin/dropbear, 100:/usr/bin/scp:/usr/sbin/dropbear
License: MIT
Section: net
Architecture: mipsel_mips32
Installed-Size: 86338
Filename: dropbear_2019.78-2_mipsel_mips32.ipk
Size: 86950
SHA256sum: f0744c3544ba601e0b2a941c8f191787337181dc2023b3138a7730be75d754fd
Description:  A small SSH2 server/client designed for small memory environments.

Package: dropbearconvert
Version: 2019.78-2
Depends: libc
License: MIT
Section: utils
Architecture: mipsel_mips32
Installed-Size: 21012
Filename: dropbearconvert_2019.78-2_mipsel_mips32.ipk
Size: 21719
SHA256sum: 72e575183ccfaed79edc04cdd5e7c51b71fca1ded0b172111279aa9556825aef
Description:  Utility for converting SSH keys

Package: ds-lite
Version: 7-4
Depends: libc, kmod-ip6-tunnel, resolveip
License: GPL-2.0
Section: net
Architecture: all
Installed-Size: 1086
Filename: ds-lite_7-4_all.ipk
Size: 1885
SHA256sum: ffef49e9f85e39456edfb7820978de554118282912457de5ddcba569b0529597
Description:  Provides support for Dual-Stack Lite in /etc/config/network.
 Refer to http://wiki.openwrt.org/doc/uci/network for
 configuration details.

Package: dumpe2fs
Version: 1.44.5-2
Depends: libc, e2fsprogs
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 8841
Filename: dumpe2fs_1.44.5-2_mipsel_mips32.ipk
Size: 9535
SHA256sum: 28da26638bdf55305b368a028c85757744bf8ebcfed1fd2e1413f5620da048b8
Description:  Ext2 Filesystem information dumping utility

Package: e100-firmware
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 831
Filename: e100-firmware_20190416-1_mipsel_mips32.ipk
Size: 1541
SHA256sum: ede549b0f9adca156d35a6020fcf4dbe829ccd3121429f8d5d81cc1fac6b4692
Description:  Intel e100

Package: e2freefrag
Version: 1.44.5-2
Depends: libc, e2fsprogs
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 4443
Filename: e2freefrag_1.44.5-2_mipsel_mips32.ipk
Size: 5128
SHA256sum: c44828ce18c3ddbeee8764320a306bdaa311825d1fd30c64c58f7807f83af09d
Description:  Ext2 Filesystem free space fragmentation information utility

Package: e2fsprogs
Version: 1.44.5-2
Depends: libc, libuuid1, libext2fs2
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 176251
Filename: e2fsprogs_1.44.5-2_mipsel_mips32.ipk
Size: 176190
SHA256sum: 353401ed9cb53a4cb0cb470147228c598dc8858576489023af450d1a192275b1
Description:  This package contains essential ext2 filesystem utilities which consists of
 e2fsck, mke2fs and most of the other core ext2 filesystem utilities.

Package: e4crypt
Version: 1.44.5-2
Depends: libc, e2fsprogs
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 7183
Filename: e4crypt_1.44.5-2_mipsel_mips32.ipk
Size: 7913
SHA256sum: d006ecf98aba3c95122d593e6afb6176edb881b827df4391cf678ca004e97f46
Description:  Ext4 Filesystem encryption utility

Package: ead
Version: 1
Depends: libc
License: GPL-2.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 126021
Filename: ead_1_mipsel_mips32.ipk
Size: 126692
SHA256sum: 7de6ab93b95f08934342ff7b5a78623c3a8a145dfa40db01d3c236494ccb96fd
Description:  Provides remote access to your device even if IP and firewall
 configuration settings are defunct

Package: eapol-test-openssl
Version: 2019-08-08-ca8c2bd2-8
Depends: libc, libnl-tiny, libubus20210603, libopenssl1.1
Conflicts: eapol-test, eapol-test-wolfssl
Provides: eapol-test
License: BSD-3-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 368606
Filename: eapol-test-openssl_2019-08-08-ca8c2bd2-8_mipsel_mips32.ipk
Size: 367697
SHA256sum: 6b5eba3597c0966ba2c933a9d356c6f776252b2d313d9324373a1c5776b61d09
Description:  802.1x auth test utility (OpenSSL full)

Package: eapol-test-wolfssl
Version: 2019-08-08-ca8c2bd2-8
Depends: libc, libnl-tiny, libubus20210603, libwolfssl32
Conflicts: eapol-test
Provides: eapol-test
License: BSD-3-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 363881
Filename: eapol-test-wolfssl_2019-08-08-ca8c2bd2-8_mipsel_mips32.ipk
Size: 363582
SHA256sum: 7a3e9fc0f728656889d15bc1d6bb21f77ff61cfeb7c8d500449a1578aff1e669
Description:  802.1x auth test utility (wolfSSL full)

Package: eapol-test
Version: 2019-08-08-ca8c2bd2-8
Depends: libc, libnl-tiny, libubus20210603
License: BSD-3-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 290264
Filename: eapol-test_2019-08-08-ca8c2bd2-8_mipsel_mips32.ipk
Size: 290608
SHA256sum: 21321d0fb037100c85e391f496c42980f8f3774aa0b986f69131b6c45d03a60f
Description:  802.1x auth test utility (built-in full)

Package: ebtables-utils
Version: 2018-06-27-48cff25d-1
Depends: libc, kmod-ebtables, ebtables
License: GPL-2.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 3624
Filename: ebtables-utils_2018-06-27-48cff25d-1_mipsel_mips32.ipk
Size: 4435
SHA256sum: 9cf883d8887d4e602a56f2ab929b012b1460d7eafa251f6b0478525f88a423b3
Description:  The ebtables program is a filtering tool for a bridging firewall. The
 filtering is focussed on the Link Layer Ethernet frame fields. Apart
 from filtering, it also gives the ability to alter the Ethernet MAC
 addresses and implement a brouter.

Package: ebtables
Version: 2018-06-27-48cff25d-1
Depends: libc, kmod-ebtables
License: GPL-2.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 65316
Filename: ebtables_2018-06-27-48cff25d-1_mipsel_mips32.ipk
Size: 65971
SHA256sum: 3ca129248f5193c6fec1e9f59250d11af738c7d65843a43fcd58e88a6f4c5f89
Description:  The ebtables program is a filtering tool for a bridging firewall. The
 filtering is focussed on the Link Layer Ethernet frame fields. Apart
 from filtering, it also gives the ability to alter the Ethernet MAC
 addresses and implement a brouter.

Package: edgeport-firmware
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 18895
Filename: edgeport-firmware_20190416-1_mipsel_mips32.ipk
Size: 19586
SHA256sum: 8e98bba97f10a55b4b2918a26fc79db119e0533116ca85e64922713a879a67b5
Description:  USB Inside Out Edgeport Serial Driver firmware

Package: eject
Version: 2.34-1
Depends: libc, libblkid1, libmount1, libuuid1
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 26379
Filename: eject_2.34-1_mipsel_mips32.ipk
Size: 27161
SHA256sum: 274b8bf1b8efeca1f3dafeda70d4c892a3edf25ed72c1251e4f983462020bc63
Description:  eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ
 or ZIP disk) to be ejected under software control.

Package: ethtool
Version: 5.2-1
Depends: libc
License: GPL-2.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 33941
Filename: ethtool_5.2-1_mipsel_mips32.ipk
Size: 34705
SHA256sum: 7318a79e7f7ae36b5f786a5b089de0eaede3a3bdf133ad23bdf6f93f8684173a
Description:  ethtool is a small utility for examining and tuning your ethernet-based
 network interface

Package: f2fs-tools
Version: 1.12.0-3
Depends: libc, libf2fs6, mkf2fs, f2fsck
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 7324
Filename: f2fs-tools_1.12.0-3_mipsel_mips32.ipk
Size: 8085
SHA256sum: 5fa8dce195a77df580d5d27e2ab9f009466fcb1504437bec4eadc2eaadc8085c
Description:  Tools for Flash-Friendly File System (F2FS)

Package: f2fsck
Version: 1.12.0-3
Depends: libc, libf2fs6
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 67344
Filename: f2fsck_1.12.0-3_mipsel_mips32.ipk
Size: 68088
SHA256sum: 88485a04e2b0594e58c84afa26f4e2de2a817941acba1bfea9bea8a349334d48
Description:  Utility for checking/repairing a Flash-Friendly File System (F2FS)

Package: fconfig
Version: 20080329-1
Depends: libc
Section: utils
Architecture: mipsel_mips32
Installed-Size: 7114
Filename: fconfig_20080329-1_mipsel_mips32.ipk
Size: 7851
SHA256sum: c87ee9934e1ea0404e1825909061ed5aabb19a15d688c8c674664363638b82cd
Description:  displays and (if writable) also edits the RedBoot configuration.

Package: fdisk
Version: 2.34-1
Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 52123
Filename: fdisk_2.34-1_mipsel_mips32.ipk
Size: 52782
SHA256sum: 7d70261f27a7f8e3ef4aabcd1c74a980290696759f77063b1239f05fe7dac984
Description:  a menu-driven program for creation and manipulation of partition tables

Package: filefrag
Version: 1.44.5-2
Depends: libc, e2fsprogs
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 5621
Filename: filefrag_1.44.5-2_mipsel_mips32.ipk
Size: 6296
SHA256sum: 8dd6910bcf70a53ab01c7a8e36caafb49ea99692e71f98b28dd3f1bd7aa83992
Description:  Ext2 Filesystem file fragmentation report utility

Package: findfs
Version: 2.34-1
Depends: libc, libblkid1
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 2409
Filename: findfs_2.34-1_mipsel_mips32.ipk
Size: 3193
SHA256sum: 5087bfd6d9bfba90db1757546133b456cefd4d2c07a19dd206f6bf855cb3a2d5
Description:  findfs will search the disks in the system looking for a filesystem which has
 a label matching label or a UUID equal to uuid

Package: firewall
Version: 2019-11-22-8174814a-3
Depends: libc, libubox20191228, libubus20210603, libuci20130104, libip4tc2, libip6tc2, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat
License: ISC
Section: net
Architecture: mipsel_mips32
Installed-Size: 46336
Filename: firewall_2019-11-22-8174814a-3_mipsel_mips32.ipk
Size: 46830
SHA256sum: 1e99aedd1530e03531921adca6fb0ff3b569da82b88d2d7e1d37ac360fa25cde
Description:  This package provides a config-compatible C implementation of the UCI firewall.

Package: flock
Version: 2.34-1
Depends: libc, librt
Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 10157
Filename: flock_2.34-1_mipsel_mips32.ipk
Size: 10946
SHA256sum: a0bd21e820dac2f9a99aab0c726ddc5b5c9ddd4c7972242e14746fe53fd63007
Description:  manages flock locks from within shell scripts or the command line

Package: fritz-caldata
Version: 1
Depends: libc, zlib
Section: utils
Architecture: mipsel_mips32
Installed-Size: 3083
Filename: fritz-caldata_1_mipsel_mips32.ipk
Size: 3754
SHA256sum: ff6be44139645da21653f1601e85abf09ee52b1197109829e5503c170b0878db
Description:  Utility to extract the zlib compress calibration data from flash.

Package: fritz-tffs-nand
Version: 1
Depends: libc
Section: utils
Architecture: mipsel_mips32
Installed-Size: 4320
Filename: fritz-tffs-nand_1_mipsel_mips32.ipk
Size: 4994
SHA256sum: 127eb04d60eedf9ed45b061f39c6598967cb7c98c4f05a42889a63cbafd021ce
Description:  Utility to partially read the TFFS filesystems on NAND flash.

Package: fritz-tffs
Version: 1
Depends: libc
Section: utils
Architecture: mipsel_mips32
Installed-Size: 3254
Filename: fritz-tffs_1_mipsel_mips32.ipk
Size: 3922
SHA256sum: 48348fee28789490a00b4723ccbb52a84e1507f2f51a41303334d0aeb3706690
Description:  Utility to partially read the TFFS filesystems.

Package: fstrim
Version: 2.34-1
Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 23739
Filename: fstrim_2.34-1_mipsel_mips32.ipk
Size: 24550
SHA256sum: 6962bef2ac892116a40ce726bcd08de1e4e97d7cda91449741c3bda41734a5a3
Description:  fstrim is used on a mounted filesystem to discard (or "trim") blocks
 which are not in use by the filesystem.  This is useful for solid-
 state drives (SSDs) and thinly-provisioned storage.

Package: fuse-utils
Version: 2.9.7-2
Depends: libc, libfuse1
License: LGPLv2.1 GPLv2
Section: utils
Architecture: mipsel_mips32
Installed-Size: 13721
Filename: fuse-utils_2.9.7-2_mipsel_mips32.ipk
Size: 14429
SHA256sum: 1972989ac9fc48c93d5c8ca4ee2cc5dae398f9d137d6a2850173b21d4cf91660
Description:  FUSE (Filesystem in UserSpacE)
 This package contains the FUSE utilities.
 - fusermount
 - ulockmgr_server

Package: gdb
Version: 8.3.1-1
Depends: libc, zlib, libreadline8, libncurses6, zlib
License: GPL-3.0+
Section: devel
Architecture: mipsel_mips32
Installed-Size: 2339872
Filename: gdb_8.3.1-1_mipsel_mips32.ipk
Size: 2332479
SHA256sum: d5af13d878e2f6e0a6264e530c81122776f8b7bb9c24216e196df59e1cb408a4
Description:  GDB, the GNU Project debugger, allows you to see what is going on `inside'
 another program while it executes -- or what another program was doing at the
 moment it crashed.

Package: gdbserver
Version: 8.3.1-1
Depends: libc, zlib
License: GPL-3.0+
Section: devel
Architecture: mipsel_mips32
Installed-Size: 206182
Filename: gdbserver_8.3.1-1_mipsel_mips32.ipk
Size: 206408
SHA256sum: b4901a4dd4eec817a39bc9d3d4879696c5f14077511e631c5657bc22550e1291
Description:  GDBSERVER is a program that allows you to run GDB on a different machine than the
 one which is running the program being debugged.

Package: genl
Version: 5.0.0-2.1
Depends: libc, libnl-tiny, libmnl0, libelf1, libcap
License: GPL-2.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 28213
Filename: genl_5.0.0-2.1_mipsel_mips32.ipk
Size: 28953
SHA256sum: 52b9db2ddff891083317ea39fe83dffe1943c46a2c8ff47e08e9384dbc6a4f35
Description:  General netlink utility frontend

Package: getopt
Version: 2.34-1
Depends: libc, librt
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 4619
Filename: getopt_2.34-1_mipsel_mips32.ipk
Size: 5410
SHA256sum: b3d94688a25418b98b77c40e438ef553a2654ed716defd907b94499e9ee0dbb3
Description:  getopt is used to break up (parse) options in command lines for easy parsing
 by shell procedures, and to check for legal options

Package: getrandom
Version: 2019-06-16-4df34a4d-4
Depends: libc
License: GPL-2.0
Section: base
Architecture: mipsel_mips32
Installed-Size: 1697
Filename: getrandom_2019-06-16-4df34a4d-4_mipsel_mips32.ipk
Size: 2448
SHA256sum: f944bb14c177d16407a397fbae56900a001a2687c2280e8a494dee0c1a5c6718
Description:  OpenWrt getrandom system helper

Package: gre
Version: 1-11
Depends: libc, kmod-gre, kmod-gre6, resolveip
Provides: grev4, grev6
License: GPL-2.0
Section: net
Architecture: all
Installed-Size: 1556
Filename: gre_1-11_all.ipk
Size: 2347
SHA256sum: dec147f346f123587fef89df3bdaa6225466d3f83272625226da631cf19d7d18
Description:  Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network.

Package: hostapd-basic
Version: 2019-08-08-ca8c2bd2-8
Depends: libc, libnl-tiny, hostapd-common, libubus20210603
Conflicts: hostapd
Provides: hostapd
License: BSD-3-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 218874
Filename: hostapd-basic_2019-08-08-ca8c2bd2-8_mipsel_mips32.ipk
Size: 219348
SHA256sum: f1223325c45a43d9da5ad486e21f70280cb58e65a2afeb4ad462b84363c7667e
Description:  This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support.

Package: hostapd-common
Version: 2019-08-08-ca8c2bd2-8
Depends: libc
License: BSD-3-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 7428
Filename: hostapd-common_2019-08-08-ca8c2bd2-8_mipsel_mips32.ipk
Size: 8195
SHA256sum: c2d4ec40d6978b2020275bad93293d73326ec251aff7937e69b9a2bc503f0ae9
Description:  hostapd/wpa_supplicant common support files

Package: hostapd-mini
Version: 2019-08-08-ca8c2bd2-8
Depends: libc, libnl-tiny, hostapd-common, libubus20210603
Conflicts: hostapd, hostapd-basic
Provides: hostapd
License: BSD-3-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 190568
Filename: hostapd-mini_2019-08-08-ca8c2bd2-8_mipsel_mips32.ipk
Size: 191163
SHA256sum: 3a5a778f4fd78f2d63e115b76fa01553ee01c0b03b35e8f11d70814ebfea462d
Description:  This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only).

Package: hostapd-openssl
Version: 2019-08-08-ca8c2bd2-8
Depends: libc, libnl-tiny, hostapd-common, libubus20210603, libopenssl1.1
Conflicts: hostapd, hostapd-basic, hostapd-mini
Provides: hostapd
License: BSD-3-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 317471
Filename: hostapd-openssl_2019-08-08-ca8c2bd2-8_mipsel_mips32.ipk
Size: 316750
SHA256sum: c368d8b34005d3efab63a4f6e4a86ccc233141d72d59d0ba9759d54873e6f6a7
Description:  This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS
 Authenticator.

Package: hostapd-utils
Version: 2019-08-08-ca8c2bd2-8
Depends: libc
License: BSD-3-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 16828
Filename: hostapd-utils_2019-08-08-ca8c2bd2-8_mipsel_mips32.ipk
Size: 17663
SHA256sum: f7c3584bdd357ad538690b53b801724aee52b91c7e77f13457415a9fbbcc1ba2
Description:  This package contains a command line utility to control the
 IEEE 802.1x/WPA/EAP/RADIUS Authenticator.

Package: hostapd-wolfssl
Version: 2019-08-08-ca8c2bd2-8
Depends: libc, libnl-tiny, hostapd-common, libubus20210603, libwolfssl32
Conflicts: hostapd, hostapd-basic, hostapd-mini, hostapd-openssl
Provides: hostapd
License: BSD-3-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 316153
Filename: hostapd-wolfssl_2019-08-08-ca8c2bd2-8_mipsel_mips32.ipk
Size: 316096
SHA256sum: 62920b9cac8419122892749f8bf120667705c82b65e8f37c4abd5e45692b4197
Description:  This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS
 Authenticator.

Package: hostapd
Version: 2019-08-08-ca8c2bd2-8
Depends: libc, libnl-tiny, hostapd-common, libubus20210603
License: BSD-3-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 335883
Filename: hostapd_2019-08-08-ca8c2bd2-8_mipsel_mips32.ipk
Size: 336041
SHA256sum: 12ddf12e4a0b34d86889c3f9691f0a727d5525f463e0afe141573e7f0361ab7a
Description:  This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS
 Authenticator.

Package: hwclock
Version: 2.34-1
Depends: libc, librt
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 33593
Filename: hwclock_2.34-1_mipsel_mips32.ipk
Size: 34373
SHA256sum: 4ae50fe2e9ed270113c7adea4a04f30081b25250913625bee42cedeee0e8696c
Description:  hwclock is a tool for accessing the Hardware Clock

Package: ibt-firmware
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 118206
Filename: ibt-firmware_20190416-1_mipsel_mips32.ipk
Size: 118337
SHA256sum: 6f299dda35c8b31d7832a56b2a6d28f40939d46eac7788af0304b6ebf809692e
Description:  Intel bluetooth firmware

Package: iconv
Version: 1.11.1-4
Depends: libc, libiconv-full2, libcharset1
License: LGPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 12085
Filename: iconv_1.11.1-4_mipsel_mips32.ipk
Size: 12789
SHA256sum: dc1837e276380f322fc6fb18beed2e1a585a03149a62a6544d6a4c7537e34c9f
Description:  Character set conversion utility

Package: iftop
Version: 2018-10-03-77901c8c-1
Depends: libc, libpcap1, libncurses6, libpthread
License: GPL-2.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 23161
Filename: iftop_2018-10-03-77901c8c-1_mipsel_mips32.ipk
Size: 23947
SHA256sum: b5f0fddaa0bc91785d7a6191828fdf85d6f5f28987e73690709a6bc379ee1e3c
Description:  iftop does for network usage what top(1) does for CPU usage. It 
 listens to network traffic on a named interface and displays a 
 table of current bandwidth usage by pairs of hosts. Handy for 
 answering the question 'why is our ADSL link so slow?'.

Package: igmpproxy
Version: 0.2.1-4
Depends: libc
License: GPL-2.0+
Section: net
Architecture: mipsel_mips32
Installed-Size: 16492
Filename: igmpproxy_0.2.1-4_mipsel_mips32.ipk
Size: 17326
SHA256sum: 5475cc783b15b98a60e493768823767754f8cca75eb20b1974e88272d171983a
Description:  IGMPproxy is a simple dynamic Multicast Routing Daemon using
 only IGMP signalling (Internet Group Management Protocol).

Package: ip-bridge
Version: 5.0.0-2.1
Depends: libc, libnl-tiny, libmnl0, libelf1, libcap
License: GPL-2.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 29427
Filename: ip-bridge_5.0.0-2.1_mipsel_mips32.ipk
Size: 30152
SHA256sum: ed9b8ac92234dae488aceff169b714d3d9b40ad79a319b59ba5720347df5e71e
Description:  Bridge configuration utility from iproute2

Package: ip-full
Version: 5.0.0-2.1
Depends: libc, libnl-tiny, libelf1, libmnl0, libcap
Provides: ip
Alternatives: 300:/sbin/ip:/usr/libexec/ip-full
License: GPL-2.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 190006
Filename: ip-full_5.0.0-2.1_mipsel_mips32.ipk
Size: 190461
SHA256sum: 03f1c81874c9fa84d50e9fcaadf938cfbf695fb6667648decf6ab46465747d43
Description:  Routing control utility (Full)

Package: ip-tiny
Version: 5.0.0-2.1
Depends: libc, libnl-tiny, libmnl0
Provides: ip
Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny
License: GPL-2.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 135977
Filename: ip-tiny_5.0.0-2.1_mipsel_mips32.ipk
Size: 136460
SHA256sum: 76607a2fb3cfc89ae331626c734f8a0ac91fda6c40076943b2128095dfce9112
Description:  Routing control utility (Minimal)

Package: iperf3-ssl
Version: 3.7-1
Depends: libc, libopenssl1.1
License: BSD-3-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 47916
Filename: iperf3-ssl_3.7-1_mipsel_mips32.ipk
Size: 48564
SHA256sum: fb67e56d7369334a7efbfb97d10dfeeec373ca3a300ae20d5c90b9ddfdf5dff5
Description:  Internet Protocol bandwidth measuring tool with iperf_auth support

Package: iperf3
Version: 3.7-1
Depends: libc
License: BSD-3-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 44328
Filename: iperf3_3.7-1_mipsel_mips32.ipk
Size: 44949
SHA256sum: 11b116af8dc3d238e9b089afcee9859900d6fe5020be35e83f17d17ea0759d2b
Description:  Iperf is a modern alternative for measuring TCP and UDP bandwidth
 performance, allowing the tuning of various parameters and
 characteristics.

Package: iperf
Version: 2.0.13-1
Depends: libc, uclibcxx, libpthread
License: BSD-3-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 48266
Filename: iperf_2.0.13-1_mipsel_mips32.ipk
Size: 49127
SHA256sum: c61322e820cf027c237f5d1697f3c24c2d81feee2aac7673a7fc7076b35d245e
Description:  Iperf is a modern alternative for measuring TCP and UDP bandwidth
 performance, allowing the tuning of various parameters and
 characteristics.

Package: ipip
Version: 1-3
Depends: libc, kmod-ipip, resolveip
License: GPL-2.0
Section: net
Architecture: all
Installed-Size: 889
Filename: ipip_1-3_all.ipk
Size: 1621
SHA256sum: 82b3661186f475ce22b75c72d71ba2b8d6cf69194d9c7e1e8aacf0f62975b57a
Description:  IP in IP Tunnel config support in /etc/config/network.

Package: ipset-dns
Version: 2017-10-08-ade2cf88-1
Depends: libc, libmnl0
License: GPL-2.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 4522
Filename: ipset-dns_2017-10-08-ade2cf88-1_mipsel_mips32.ipk
Size: 5532
SHA256sum: 8b3c7070ed6dce846f6d2dafb9af471d47ac4328cdcae0ce7b6074474e35a45a
Description:  The ipset-dns daemon is a lightweight DNS forwarding server that adds all
 resolved IPs to a given netfilter ipset. It is designed to be used in
 conjunction with dnsmasq's upstream server directive.
 
 Practical use cases include routing over a given gateway traffic for
 particular web services or webpages that do not have a priori predictable
 IP addresses and instead rely on dizzying arrays of DNS resolutions.

Package: ipset
Version: 7.3-1
Depends: libc, kmod-ipt-ipset, libmnl0, libipset13
License: GPL-2.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 1395
Filename: ipset_7.3-1_mipsel_mips32.ipk
Size: 2144
SHA256sum: c51bf3c87c6db88ab7700f4694d333991a9d7c99526f2527e901057a083bb9a6
Description:  IPset administration utility

Package: iputils-arping
Version: 20101006-1
Depends: libc, libsysfs2
License: GPL-2.0+
Section: net
Architecture: mipsel_mips32
Installed-Size: 5853
Filename: iputils-arping_20101006-1_mipsel_mips32.ipk
Size: 6589
SHA256sum: 29192ea69a6388f4ac9614a3c30f8b3ae6201792dd9edc85fb0152a205bed0cc
Description:  Program arping from iputils.
 Sends ARP REQUEST to a neighbour host.

Package: iputils-clockdiff
Version: 20101006-1
Depends: libc
License: GPL-2.0+
Section: net
Architecture: mipsel_mips32
Installed-Size: 4741
Filename: iputils-clockdiff_20101006-1_mipsel_mips32.ipk
Size: 5482
SHA256sum: e2f5f07ecd6804c1807bffc3d3ea032c6382ab569fbe4b93ddb57d2eea29af2b
Description:  Program clockdiff from iputils.
 Measures clock difference between hosts.

Package: iputils-ping6
Version: 20101006-1
Depends: libc
License: GPL-2.0+
Section: net
Architecture: mipsel_mips32
Installed-Size: 13308
Filename: iputils-ping6_20101006-1_mipsel_mips32.ipk
Size: 14020
SHA256sum: 5eab88feb0b6181af7c97f6a102d4f5a4917b486f2be2547ec3714465c64766a
Description:  Program ping6 from iputils.
 Sends ICMP ECHO_REQUEST to network hosts (IPv6).

Package: iputils-ping
Version: 20101006-1
Depends: libc
License: GPL-2.0+
Section: net
Architecture: mipsel_mips32
Installed-Size: 14942
Filename: iputils-ping_20101006-1_mipsel_mips32.ipk
Size: 15650
SHA256sum: e529506f1c5f2f6116bc166942573cb3f504a344e9d5d0f852953297f8092883
Description:  Program ping from iputils.
 Sends ICMP ECHO_REQUEST to network hosts (IPv4).

Package: iputils-tftpd
Version: 20101006-1
Depends: libc
License: GPL-2.0+
Section: net
Architecture: mipsel_mips32
Installed-Size: 5094
Filename: iputils-tftpd_20101006-1_mipsel_mips32.ipk
Size: 5817
SHA256sum: 95d074e52f964e224e5104ac967ecbb12fce3a5962867c5ea95c3c50213a3e7f
Description:  Program tftpd from iputils
 Trivial File Transfer Protocol server.

Package: iputils-tracepath6
Version: 20101006-1
Depends: libc
License: GPL-2.0+
Section: net
Architecture: mipsel_mips32
Installed-Size: 4805
Filename: iputils-tracepath6_20101006-1_mipsel_mips32.ipk
Size: 5557
SHA256sum: 2c264f41c7f564cbe78580f91ba01f4b4e41aabc6530c43de795005f39219cfd
Description:  Program tracepath6 from iputils.
 Traces path to a network host discovering MTU along this path (IPv6).

Package: iputils-tracepath
Version: 20101006-1
Depends: libc
License: GPL-2.0+
Section: net
Architecture: mipsel_mips32
Installed-Size: 4263
Filename: iputils-tracepath_20101006-1_mipsel_mips32.ipk
Size: 5013
SHA256sum: babcca7aa3343937979e99e0b8777376d4437434b8bc4a9c50ea9d4f6d74c857
Description:  Program tracepath from iputils.
 Traces path to a network host discovering MTU along this path (IPv4).

Package: iputils-traceroute6
Version: 20101006-1
Depends: libc
License: GPL-2.0+
Section: net
Architecture: mipsel_mips32
Installed-Size: 5964
Filename: iputils-traceroute6_20101006-1_mipsel_mips32.ipk
Size: 6693
SHA256sum: 882981f60fac56b57f720e56317ba342b2acf2155ae6cd1916b26553aa746707
Description:  Program traceroute6 from iputils.
 Traces path to a network host (IPv6).

Package: iw-full
Version: 5.0.1-1
Depends: libc, libnl-tiny
Provides: iw
License: GPL-2.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 70759
Filename: iw-full_5.0.1-1_mipsel_mips32.ipk
Size: 71523
SHA256sum: ce7b5a5f82184c21fc324ef135064f2a815f98934f03fbc0686231dc730db26c
Description:  cfg80211 interface configuration utility (full version)

Package: iw
Version: 5.0.1-1
Depends: libc, libnl-tiny
License: GPL-2.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 37676
Filename: iw_5.0.1-1_mipsel_mips32.ipk
Size: 38479
SHA256sum: 9aefda80b83d7962f607598b9d061f8f184c93f47e5376e4732b1157ba062dbd
Description:  cfg80211 interface configuration utility

Package: iwcap
Version: 1
Depends: libc
License: Apache-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 4662
Filename: iwcap_1_mipsel_mips32.ipk
Size: 5552
SHA256sum: 4ca5154cd4e986a79262bfb6e00c0872d89c41c26d0ea1bab3377fb067f145d4
Description:  The iwcap utility receives radiotap packet data from wifi monitor interfaces
 and outputs it to pcap format. It gathers recived packets in a fixed ring
 buffer to dump them on demand which is useful for background monitoring.
 Alternatively the utility can stream the data to stdout to act as remote
 capture drone for Wireshark or similar programs.

Package: iwl3945-firmware
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 63570
Filename: iwl3945-firmware_20190416-1_mipsel_mips32.ipk
Size: 64198
SHA256sum: 24e20f9b4e5822e310469b60d3ed0d12d9a490e6fb90b54289a947ab64302e58
Description:  Intel IWL3945 firmware

Package: iwl4965-firmware
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 78622
Filename: iwl4965-firmware_20190416-1_mipsel_mips32.ipk
Size: 79162
SHA256sum: 1750c96e6c05c339cd3daff0557e8e3d0324761623522e46d4d9f0129348e4f9
Description:  Intel IWL4965 firmware

Package: iwlwifi-firmware-iwl1000
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 176978
Filename: iwlwifi-firmware-iwl1000_20190416-1_mipsel_mips32.ipk
Size: 177625
SHA256sum: 62242cbe6cb47b874c23161916775115b4fcd35319f7eaba4eb749f1a4ff03bd
Description:  Intel Centrino Wireless-N 1000 firmware

Package: iwlwifi-firmware-iwl100
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 176985
Filename: iwlwifi-firmware-iwl100_20190416-1_mipsel_mips32.ipk
Size: 177638
SHA256sum: 895642a108c637ac62304c3016efba7dd997f30cb042532553676a4ee24e33db
Description:  Intel Centrino Wireless-N 100 firmware

Package: iwlwifi-firmware-iwl105
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 332938
Filename: iwlwifi-firmware-iwl105_20190416-1_mipsel_mips32.ipk
Size: 333255
SHA256sum: 81ecdb68bd807181bf53fd65f5f2687841173b36cefb908fd59c63c69e8e9dd5
Description:  Intel Centrino Wireless-N 105 firmware

Package: iwlwifi-firmware-iwl135
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 341792
Filename: iwlwifi-firmware-iwl135_20190416-1_mipsel_mips32.ipk
Size: 341990
SHA256sum: 622fc858f9671d2cac6c9dbd0218d9353a4fc2654b10e1c1241f0c3500350391
Description:  Intel Centrino Wireless-N 135 firmware

Package: iwlwifi-firmware-iwl2000
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 338716
Filename: iwlwifi-firmware-iwl2000_20190416-1_mipsel_mips32.ipk
Size: 339075
SHA256sum: f00912bff083cece54dba28a478c434353a816d975627510a54c70bcdba3b639
Description:  Intel Centrino Wireless-N 2200 firmware

Package: iwlwifi-firmware-iwl2030
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 347302
Filename: iwlwifi-firmware-iwl2030_20190416-1_mipsel_mips32.ipk
Size: 347743
SHA256sum: 3a0f81661090fbfff32d37c92bce77333cd29a7660b676cd2ef9db94f1dffe87
Description:  Intel Centrino Wireless-N 2230 firmware

Package: iwlwifi-firmware-iwl3160
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 465837
Filename: iwlwifi-firmware-iwl3160_20190416-1_mipsel_mips32.ipk
Size: 465997
SHA256sum: eee5d92ac171e333bd9c492bfa247e8916d9190565dc9657dff0f7406f343562
Description:  Intel Wireless 3160 firmware

Package: iwlwifi-firmware-iwl3168
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 443020
Filename: iwlwifi-firmware-iwl3168_20190416-1_mipsel_mips32.ipk
Size: 442660
SHA256sum: abe8208efd46b43c3017f0be8b89e855e1f6f7795ed65fb6e9beacc76f0cf983
Description:  Intel Wireless 3168 firmware

Package: iwlwifi-firmware-iwl5000
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 177057
Filename: iwlwifi-firmware-iwl5000_20190416-1_mipsel_mips32.ipk
Size: 177763
SHA256sum: adee721b4e4b7dcc8609c69df52c38b0a794404df636e9111e7635c4647efe26
Description:  Intel Wireless 5100AGN 5300AGN and 5350AGN firmware

Package: iwlwifi-firmware-iwl5150
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 174119
Filename: iwlwifi-firmware-iwl5150_20190416-1_mipsel_mips32.ipk
Size: 174763
SHA256sum: 972bc0ec5f6157c12bb7c35234ede088d074ae60497a5729c40ec4828ad68d7d
Description:  Intel Wireless Wi-Fi 5150AGN firmware

Package: iwlwifi-firmware-iwl6000g2
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 212871
Filename: iwlwifi-firmware-iwl6000g2_20190416-1_mipsel_mips32.ipk
Size: 213335
SHA256sum: b357b724e339d3f7d3f994aaa6c26b477057a0226faaba0e4b1e367aa78a5116
Description:  Intel Centrino 6300 and 6200 firmware

Package: iwlwifi-firmware-iwl6000g2a
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 324142
Filename: iwlwifi-firmware-iwl6000g2a_20190416-1_mipsel_mips32.ipk
Size: 324198
SHA256sum: ee3dd052e7860d4429c99849752be9e7f318f20c2b197210354d5f39b74961d6
Description:  Intel Centrino 6205 firmware

Package: iwlwifi-firmware-iwl6000g2b
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 327874
Filename: iwlwifi-firmware-iwl6000g2b_20190416-1_mipsel_mips32.ipk
Size: 328047
SHA256sum: 8758119d4311fdf558c81079bf619a566214d7c43a51701e927a88e68fcbdbfe
Description:  Intel Centrino 6230 1030 130 and 6235 firmware

Package: iwlwifi-firmware-iwl6050
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 219209
Filename: iwlwifi-firmware-iwl6050_20190416-1_mipsel_mips32.ipk
Size: 219587
SHA256sum: 3a6f63a1af4d2eb60112d78d90fe2bdaa9db9f13878af6d9679cd984a70e6c44
Description:  Intel Centrino 6150 and 6250 firmware

Package: iwlwifi-firmware-iwl7260
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 492758
Filename: iwlwifi-firmware-iwl7260_20190416-1_mipsel_mips32.ipk
Size: 492603
SHA256sum: 550b79abbcad125f6d40582d44f4bf22d454286d7560e0170cdb3715f258be6c
Description:  Intel Wireless 7260 firmware

Package: iwlwifi-firmware-iwl7265
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 534254
Filename: iwlwifi-firmware-iwl7265_20190416-1_mipsel_mips32.ipk
Size: 533725
SHA256sum: 624f2ed85fad524a13fb34e1ef37b211aeb98f38ad9fe73bdbcd7a74f5aa2b93
Description:  Intel Wireless 7265 firmware

Package: iwlwifi-firmware-iwl7265d
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 462178
Filename: iwlwifi-firmware-iwl7265d_20190416-1_mipsel_mips32.ipk
Size: 462088
SHA256sum: a5c5a3a1ebdf6da4a9a45ca595669987efda3c60fe661c405e637cc53b2ab63c
Description:  Intel Wireless 7265D and 3165 firmware

Package: iwlwifi-firmware-iwl8260c
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 972576
Filename: iwlwifi-firmware-iwl8260c_20190416-1_mipsel_mips32.ipk
Size: 970414
SHA256sum: 174219aeec324103dd65c2ce0c840ca30881d95e51202a67755e6154a61f6263
Description:  Intel Wireless 8260 and 4165 firmware

Package: iwlwifi-firmware-iwl8265
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 979246
Filename: iwlwifi-firmware-iwl8265_20190416-1_mipsel_mips32.ipk
Size: 976766
SHA256sum: 3b5540570321d6e5006eff22b88b88a21b3f5b761089c8aa126d6b044a6a2937
Description:  Intel Wireless 8265 firmware

Package: iwlwifi-firmware-iwl9000
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 1062957
Filename: iwlwifi-firmware-iwl9000_20190416-1_mipsel_mips32.ipk
Size: 1061094
SHA256sum: 715a95094daaf7604e405bf5f0531f7140c6e540098d038af0b49e35efdc2e0a
Description:  Intel Wireless 9000 firmware

Package: iwlwifi-firmware-iwl9260
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 1063471
Filename: iwlwifi-firmware-iwl9260_20190416-1_mipsel_mips32.ipk
Size: 1061583
SHA256sum: 57142b57679e8b474571855f36e751a560b93c4727429a1d1d6d24ec74d19d3a
Description:  Intel Wireless 9260 firmware

Package: jshn
Version: 2020-05-25-66195aee-1
Depends: libc, libjson-c2, libubox20191228, libblobmsg-json
License: ISC
Section: utils
Architecture: mipsel_mips32
Installed-Size: 6483
Filename: jshn_2020-05-25-66195aee-1_mipsel_mips32.ipk
Size: 7254
SHA256sum: eda8901154faeb11aa62e682b39531325645a5ef8b6057517706e3e89d0341b3
Description:  Library for parsing and generating JSON from shell scripts

Package: jsonfilter
Version: 2018-02-04-c7e938d6-1
Depends: libc, libubox20191228, libjson-c2
License: ISC
Section: base
Architecture: mipsel_mips32
Installed-Size: 9856
Filename: jsonfilter_2018-02-04-c7e938d6-1_mipsel_mips32.ipk
Size: 10590
SHA256sum: ec8a4acd4cebe8d0b72515a439ee2bf0830191e0572aee91eb5c9de68502a098
Description:  OpenWrt JSON filter utility

Package: libasm1
Version: 0.177-1
Depends: libc, libelf1, libdw1
Provides: libasm
License: GPL-3.0+
Section: libs
Architecture: mipsel_mips32
Installed-Size: 11651
Filename: libasm1_0.177-1_mipsel_mips32.ipk
Size: 12444
SHA256sum: 23c32eea7cfadcd045a705b3d0dc9ec0b60df46648b970525244b79aac23668f
Description:  ELF manipulation libraries (libasm)

Package: libbfd
Version: 2.27-1
Depends: libc, zlib
License: GPL-3.0+
Section: libs
Architecture: mipsel_mips32
Installed-Size: 431354
Filename: libbfd_2.27-1_mipsel_mips32.ipk
Size: 427350
SHA256sum: 779e46915f82c2c55e1ff8f53b297abf75943c31c738f241d54ce6e501093429
Description:  libbfd

Package: libblkid1
Version: 2.34-1
Depends: libc, libuuid1
Provides: libblkid
License: GPL-2.0
Section: libs
Architecture: mipsel_mips32
Installed-Size: 133944
Filename: libblkid1_2.34-1_mipsel_mips32.ipk
Size: 134778
SHA256sum: 7c972360ca99c7735961b5aee6c3bf221165c01aef565a3e7d91008d4795f48b
Description:  The libblkid library is used to identify block devices (disks) as to their
 content (e.g. filesystem type, partitions) as well as extracting additional
 information such as filesystem labels/volume names, partitions, unique
 identifiers/serial numbers...

Package: libblobmsg-json
Version: 2020-05-25-66195aee-1
Depends: libc, libjson-c2, libubox20191228
License: ISC
Section: libs
Architecture: mipsel_mips32
Installed-Size: 4330
Filename: libblobmsg-json_2020-05-25-66195aee-1_mipsel_mips32.ipk
Size: 5041
SHA256sum: 3f5a9d146e134d19cedd2f50cb5664239dd535cfbf57b102cb06c9894c52c874
Description:  blobmsg <-> json conversion library

Package: libbsd0
Version: 0.8.7-3
Depends: libc
Provides: libbsd
License: BSD-4-Clause
Section: libs
Architecture: mipsel_mips32
Installed-Size: 42575
Filename: libbsd0_0.8.7-3_mipsel_mips32.ipk
Size: 42855
SHA256sum: 2a5521c694526f6030249c1699958b7ed11db9a409108585022e6af9579e1c8f
Description:  This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project.

Package: libbz2-1.0
Version: 1.0.8-1
Depends: libc
Provides: libbz2
License: bzip2-1.0.8
Section: libs
Architecture: mipsel_mips32
Installed-Size: 25648
Filename: libbz2-1.0_1.0.8-1_mipsel_mips32.ipk
Size: 26374
SHA256sum: a01dded7ab7fd178e030a02f32a839c175b7f3c7d767caa6a5b9e700156e43fa
Description:  bzip2 is a freely available, patent free, high-quality
 data compressor. This packages provides libbz2 library.

Package: libcharset1
Version: 1.11.1-4
Depends: libc
Provides: libcharset
License: LGPL-2.0
Section: libs
Architecture: mipsel_mips32
Installed-Size: 2447
Filename: libcharset1_1.11.1-4_mipsel_mips32.ipk
Size: 3182
SHA256sum: e3c4aec80fa741f179a15c7a6a8ec58c3eb605114ae2831b3d3ccfb964b4e948
Description:  Character set conversion library

Package: libcomerr0
Version: 1.44.5-2
Depends: libc, libuuid1
Provides: libcomerr
License: GPL-2.0
Section: libs
Architecture: mipsel_mips32
Installed-Size: 3689
Filename: libcomerr0_1.44.5-2_mipsel_mips32.ipk
Size: 4415
SHA256sum: d3164980f074886cc6766d56a4fcf4468162eb51378a8eec06d34c61e1e4d03d
Description:  This package contains libcom_err, the common error description library
 bundled with e2fsprogs.

Package: libconfig11
Version: 1.7.2-2
Depends: libc
Provides: libconfig
License: LGPL-2.1+
Section: libs
Architecture: mipsel_mips32
Installed-Size: 16252
Filename: libconfig11_1.7.2-2_mipsel_mips32.ipk
Size: 17201
SHA256sum: e85e65dbe92335aded0e8e71e158dd26c3b90a400fc44e46677c7ac3a095acc6
Description:  Libconfig is a simple library for manipulating structured configuration
 files. This file format is more compact and more readable than XML. And
 unlike XML, it is type-aware, so it is not necessary to do string
 parsing in application code.
 
 Libconfig is very compact -- just 38K for the stripped C shared
 library (less than one-fourth the size of the expat XML parser library)
 and 66K for the stripped C++ shared library. This makes it well-suited
 for memory-constrained systems like handheld devices.

Package: libcurl4
Version: 7.66.0-3
Depends: libc, libmbedtls12, ca-bundle
Provides: libcurl
License: MIT
Section: libs
Architecture: mipsel_mips32
Installed-Size: 134159
Filename: libcurl4_7.66.0-3_mipsel_mips32.ipk
Size: 134767
SHA256sum: 02e1e1418b23a916eedf343006c9d77aa787dfda39e69a903821e3bb73dc7809
Description:  A client-side URL transfer library

Package: libdw1
Version: 0.177-1
Depends: libc, libelf1, libbz2-1.0
Provides: libdw
License: GPL-3.0+
Section: libs
Architecture: mipsel_mips32
Installed-Size: 154022
Filename: libdw1_0.177-1_mipsel_mips32.ipk
Size: 154476
SHA256sum: de037d93baf404110043cf5b5e31662bc0a3146c01cec2bafcaaaab66150a718
Description:  ELF manipulation libraries (libdw)

Package: libelf1
Version: 0.177-1
Depends: libc, zlib
Provides: libelf, libelf1-1
License: GPL-3.0+
Section: libs
Architecture: mipsel_mips32
Installed-Size: 42252
Filename: libelf1_0.177-1_mipsel_mips32.ipk
Size: 43026
SHA256sum: 90f8c657e69ab68ab7188c74a00eedfdb4fe626433fa26ece7aa8c4646c41d53
Description:  ELF manipulation libraries (libelf)

Package: libertas-sdio-firmware
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 348439
Filename: libertas-sdio-firmware_20190416-1_mipsel_mips32.ipk
Size: 349313
SHA256sum: 3bc210ce1b57d417bbbb23f46542e5fdaf266111b9d239e25cf52a73710108e2
Description:  Marvell 8385/8686/8688 SDIO firmware

Package: libertas-spi-firmware
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 92238
Filename: libertas-spi-firmware_20190416-1_mipsel_mips32.ipk
Size: 93044
SHA256sum: 04fcb16279ae3257bc998f6bad879313fafca866e9859057f9fcff5bec728316
Description:  Marvell 8686 SPI firmware

Package: libertas-usb-firmware
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 216565
Filename: libertas-usb-firmware_20190416-1_mipsel_mips32.ipk
Size: 217284
SHA256sum: 4c1251d0a44e3288e824cae883f0d58f26c1cb0b280ad6f9745ac0956e59f9a4
Description:  Marvell 8388/8682 USB firmware

Package: libevent2-7
Version: 2.1.11-1
Depends: libc
Provides: libevent2
License: BSD-3-Clause
Section: libs
Architecture: mipsel_mips32
Installed-Size: 102444
Filename: libevent2-7_2.1.11-1_mipsel_mips32.ipk
Size: 103408
SHA256sum: 469d62665c17d1f2fcda31714f5126d944be6c4e50facde44696102fa95a916f
Description:  The libevent API provides a mechanism to execute a callback function
 when a specific event occurs on a file descriptor or after a timeout
 has been reached. Furthermore, libevent also support callbacks due
 to signals or regular timeouts.
 
 libevent is meant to replace the event loop found in event driven
 network servers. An application just needs to call event_dispatch()
 and then add or remove events dynamically without having to change
 the event loop.
 
 This package contains the libevent shared library historically
 containing both the core & extra libraries.

Package: libevent2-core7
Version: 2.1.11-1
Depends: libc
Provides: libevent2-core
License: BSD-3-Clause
Section: libs
Architecture: mipsel_mips32
Installed-Size: 59729
Filename: libevent2-core7_2.1.11-1_mipsel_mips32.ipk
Size: 60754
SHA256sum: b995ed87be85b7a4d77abddc309df19b6dfc07e109e6f226fad0cce890a00b97
Description:  The libevent API provides a mechanism to execute a callback function
 when a specific event occurs on a file descriptor or after a timeout
 has been reached. Furthermore, libevent also support callbacks due
 to signals or regular timeouts.
 
 libevent is meant to replace the event loop found in event driven
 network servers. An application just needs to call event_dispatch()
 and then add or remove events dynamically without having to change
 the event loop.
 
 This package contains the libevent core shared library for the event,
 buffer & utility functions.

Package: libevent2-extra7
Version: 2.1.11-1
Depends: libc, libevent2-core7
Provides: libevent2-extra
License: BSD-3-Clause
Section: libs
Architecture: mipsel_mips32
Installed-Size: 45726
Filename: libevent2-extra7_2.1.11-1_mipsel_mips32.ipk
Size: 46761
SHA256sum: 96f20316e31d9936ee02cc3a1f9351042d064037f43f0d8a9195d1ae1d6a56b6
Description:  The libevent API provides a mechanism to execute a callback function
 when a specific event occurs on a file descriptor or after a timeout
 has been reached. Furthermore, libevent also support callbacks due
 to signals or regular timeouts.
 
 libevent is meant to replace the event loop found in event driven
 network servers. An application just needs to call event_dispatch()
 and then add or remove events dynamically without having to change
 the event loop.
 
 This package contains the libevent extra shared library for specific
 protocols including HTTP, DNS & RPC.

Package: libevent2-openssl7
Version: 2.1.11-1
Depends: libc, libopenssl1.1, libevent2-core7
Provides: libevent2-openssl
License: BSD-3-Clause
Section: libs
Architecture: mipsel_mips32
Installed-Size: 8060
Filename: libevent2-openssl7_2.1.11-1_mipsel_mips32.ipk
Size: 9122
SHA256sum: 93f4ce041319516847b57010ce009322e711d3e34709add84850c4cd4a714f21
Description:  The libevent API provides a mechanism to execute a callback function
 when a specific event occurs on a file descriptor or after a timeout
 has been reached. Furthermore, libevent also support callbacks due
 to signals or regular timeouts.
 
 libevent is meant to replace the event loop found in event driven
 network servers. An application just needs to call event_dispatch()
 and then add or remove events dynamically without having to change
 the event loop.
 
 This package contains the libevent OpenSSL shared library for encrypted
 bufferevents.

Package: libevent2-pthreads7
Version: 2.1.11-1
Depends: libc, libpthread, libevent2-core7
Provides: libevent2-pthreads
License: BSD-3-Clause
Section: libs
Architecture: mipsel_mips32
Installed-Size: 1882
Filename: libevent2-pthreads7_2.1.11-1_mipsel_mips32.ipk
Size: 2926
SHA256sum: d50d94e14cfd7ba6e15e0d586f12322fd8fa0e1e7c9db27539a42544b589ff91
Description:  The libevent API provides a mechanism to execute a callback function
 when a specific event occurs on a file descriptor or after a timeout
 has been reached. Furthermore, libevent also support callbacks due
 to signals or regular timeouts.
 
 libevent is meant to replace the event loop found in event driven
 network servers. An application just needs to call event_dispatch()
 and then add or remove events dynamically without having to change
 the event loop.
 
 This package contains the libevent Pthreads shared library for
 threading & locking.

Package: libext2fs2
Version: 1.44.5-2
Depends: libc, libuuid1, libblkid1, libss2, libcomerr0
Provides: libext2fs
License: GPL-2.0
Section: libs
Architecture: mipsel_mips32
Installed-Size: 151566
Filename: libext2fs2_1.44.5-2_mipsel_mips32.ipk
Size: 152178
SHA256sum: 95fa28fd00023aeba554f73ea10ca4fc3576d73faf422af33f76130e90e3bcce
Description:  libext2fs is a library which can access ext2, ext3 and ext4 filesystems.

Package: libf2fs6
Version: 1.12.0-3
Depends: libc, libuuid1
Provides: libf2fs
License: GPL-2.0
Section: libs
Architecture: mipsel_mips32
Installed-Size: 10242
Filename: libf2fs6_1.12.0-3_mipsel_mips32.ipk
Size: 10991
SHA256sum: 0ffed35bc13907c5e5f824a75148c60ddfd270aba0c6914e2e9422190459a5fa
Description:  Library for Flash-Friendly File System (F2FS) tools

Package: libfdisk1
Version: 2.34-1
Depends: libc, libuuid1, libblkid1
Provides: libfdisk
License: GPL-2.0
Section: libs
Architecture: mipsel_mips32
Installed-Size: 165563
Filename: libfdisk1_2.34-1_mipsel_mips32.ipk
Size: 166170
SHA256sum: e2b918f207fda3775080593f40581b184c88ded8e4cadecbe2b3e18999b94a22
Description:  The libfdisk library is used for manipulating with partition tables.

Package: libfuse1
Version: 2.9.7-2
Depends: libc, kmod-fuse, libpthread
Provides: libfuse
License: LGPLv2.1 GPLv2
Section: libs
Architecture: mipsel_mips32
Installed-Size: 66319
Filename: libfuse1_2.9.7-2_mipsel_mips32.ipk
Size: 66921
SHA256sum: 972b4c5db294c22fe6f129c39e8dc2f5c0e7a929ead9b0d0464ca0783dabb93a
Description:  FUSE (Filesystem in UserSpacE)
 This package contains the FUSE shared libraries, needed by other programs.
 - libfuse
 - libulockmgr

Package: libgmp10
Version: 6.1.2-2
Depends: libc
Provides: libgmp
License: GPL-2.0+
Section: libs
Architecture: mipsel_mips32
Installed-Size: 212231
Filename: libgmp10_6.1.2-2_mipsel_mips32.ipk
Size: 213052
SHA256sum: dfef6659c1cf5fae69a312e6b9588123c17b3a40c9580a2fc91f78116302f054
Description:  GMP is a free library for arbitrary precision arithmetic, operating on
 signed integers, rational numbers, and floating point numbers.

Package: libiconv-full2
Version: 1.11.1-4
Depends: libc
Provides: libiconv-full
License: LGPL-2.0
Section: libs
Architecture: mipsel_mips32
Installed-Size: 12084
Filename: libiconv-full2_1.11.1-4_mipsel_mips32.ipk
Size: 12856
SHA256sum: 144340bfd344cce5c7ebb940523e4a2e36f7fdaf16b5522d51665cd02e4e7924
Description:  Character set conversion library

Package: libiconv
Version: 8
Depends: libc
License: LGPL-2.1
Section: libs
Architecture: mipsel_mips32
Installed-Size: 160
Filename: libiconv_8_mipsel_mips32.ipk
Size: 899
SHA256sum: d768d6663d625a51c1076bf411b398c527eb1655104494d05545bd00c5671945
Description:  Tiny drop-in replacement for the GNU Character set conversion library

Package: libintl-full8
Version: 0.19.8.1-2
Depends: libc
Provides: libintl-full
License: GPL-3.0+
Section: libs
Architecture: mipsel_mips32
Installed-Size: 16631
Filename: libintl-full8_0.19.8.1-2_mipsel_mips32.ipk
Size: 17352
SHA256sum: cb7c1fa0fabc6beb7ddb236c35342175a27be7cea96cd60ac5ad2f337fa9982a
Description:  GNU Internationalization library

Package: libintl
Version: 2
Depends: libc
License: FSFULLR
Section: libs
Architecture: mipsel_mips32
Installed-Size: 159
Filename: libintl_2_mipsel_mips32.ipk
Size: 885
SHA256sum: c97673def437c881d2092f7e1fcdad947d3b58d1e0811945d735340f1a7505d2
Description:  Stub header for the GNU Internationalization library

Package: libipset13
Version: 7.3-1
Depends: libc, kmod-ipt-ipset, libmnl0
Provides: libipset
License: GPL-2.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 42371
Filename: libipset13_7.3-1_mipsel_mips32.ipk
Size: 43036
SHA256sum: e15983c75a92647930598902bb9eff33d1e4e8321f7b19292f8807ca36165339
Description:  IPset administration utility

Package: libiw29
Version: 29-6
Depends: libc
Provides: libiw
License: GPL-2.0
Section: libs
Architecture: mipsel_mips32
Installed-Size: 12065
Filename: libiw29_29-6_mipsel_mips32.ipk
Size: 12862
SHA256sum: 2a1ce5b0f62946e058667fb4034e5fcfe69a5f90a4e6b4b0b46a5bf62c6d556c
Description:  This package contains a library for manipulating
 "Linux Wireless Extensions".

Package: libjson-c2
Version: 0.12.1-3.1
Depends: libc
Provides: libjson-c
License: MIT
Section: libs
Architecture: mipsel_mips32
Installed-Size: 16449
Filename: libjson-c2_0.12.1-3.1_mipsel_mips32.ipk
Size: 17212
SHA256sum: b923b0c81f19d2f10f87785bcc7d0ffce9e7bace03d9bcf40060be7cd3875132
Description:  This package contains a library for javascript object notation backends.

Package: libjson-script
Version: 2020-05-25-66195aee-1
Depends: libc, libubox20191228
License: ISC
Section: utils
Architecture: mipsel_mips32
Installed-Size: 5527
Filename: libjson-script_2020-05-25-66195aee-1_mipsel_mips32.ipk
Size: 6236
SHA256sum: 4eac2f9dcd197238f50c17609e0401ae0b42352993180b923e98835961cc9465
Description:  Minimalistic JSON based scripting engine

Package: libltdl7
Version: 2.4.6-2
Depends: libc
Provides: libltdl
License: GPL-2.0+
Section: libs
Architecture: mipsel_mips32
Installed-Size: 13228
Filename: libltdl7_2.4.6-2_mipsel_mips32.ipk
Size: 13919
SHA256sum: 8223d5852b9a48ad8929f36de2495cc2508957cc2adb5f83368f7b707884cd6a
Description:  A generic dynamic object loading library

Package: liblua5.1.5
Version: 5.1.5-3
Depends: libc
Provides: liblua
License: MIT
Section: libs
Architecture: mipsel_mips32
Installed-Size: 77359
Filename: liblua5.1.5_5.1.5-3_mipsel_mips32.ipk
Size: 78105
SHA256sum: 8911236a6fa4d07a4eea6037345674c93865591ebb8df5f8130d74a793215c52
Description:  Lua is a powerful light-weight programming language designed for extending 
 applications. Lua is also frequently used as a general-purpose, stand-alone 
 language. Lua is free software.
 This package contains the Lua shared libraries, needed by other programs.

Package: liblzo2
Version: 2.10-2
Depends: libc
Provides: liblzo
License: GPL-2.0+
Section: libs
Architecture: mipsel_mips32
Installed-Size: 36713
Filename: liblzo2_2.10-2_mipsel_mips32.ipk
Size: 37476
SHA256sum: e07978f76120904b87285a534d68e2c89c3242f048a3a9ed37bf25ea50c0f2c6
Description:  LZO is a data compression library which is suitable for data de-/compression
 in real-time. This means it favours speed over compression ratio.

Package: libmbedtls12
Version: 2.16.12-1
Depends: libc
Provides: libmbedtls
License: GPL-2.0+
Section: libs
Architecture: mipsel_mips32
Installed-Size: 183102
Filename: libmbedtls12_2.16.12-1_mipsel_mips32.ipk
Size: 183600
SHA256sum: b4ff1bcd8c3cb1c158b3b705e54dc5507324a67f6232f66e3ce82cfcd9237ab4
Description:  The aim of the mbedtls project is to provide a quality, open-source
 cryptographic library written in C and targeted at embedded systems.
 This package contains the mbedtls library.

Package: libmnl0
Version: 1.0.4-2
Depends: libc
Provides: libmnl
License: LGPL-2.1+
Section: libs
Architecture: mipsel_mips32
Installed-Size: 5660
Filename: libmnl0_1.0.4-2_mipsel_mips32.ipk
Size: 6861
SHA256sum: 0e33c2a26470422f4b1c6cfb3bf8d060f03f32ed9856147f50face83f8f6dba4
Description:  libmnl is a minimalistic user-space library oriented to Netlink developers.
 There are a lot of common tasks in parsing, validating, constructing of
 both the Netlink header and TLVs that are repetitive and easy to get wrong.
 This library aims to provide simple helpers that allows you to re-use code
 and to avoid re-inventing the wheel. The main features of this library are:
 .
 * Small: the shared library requires around 30KB for an x86-based computer.
 .
 * Simple: this library avoids complexity and elaborated abstractions that
 tend to hide Netlink details.
 .
 * Easy to use: the library simplifies the work for Netlink-wise developers.
 It provides functions to make socket handling, message building, validating,
 parsing and sequence tracking, easier.
 .
 * Easy to re-use: you can use the library to build your own abstraction layer
 on top of this library.
 .
 * Decoupling: the interdependency of the main bricks that compose the library
 is reduced, i.e. the library provides many helpers, but the programmer is not
 forced to use them.

Package: libmount1
Version: 2.34-1
Depends: libc, libblkid1
Provides: libmount
License: GPL-2.0
Section: libs
Architecture: mipsel_mips32
Installed-Size: 137137
Filename: libmount1_2.34-1_mipsel_mips32.ipk
Size: 137762
SHA256sum: 042ffc3e53dd4faf8133e1c1f2b91bbf77b2d44ea620a881225fcd4e9c66d76e
Description:  The libmount library is used to parse /etc/fstab, /etc/mtab and
 /proc/self/mountinfo files, manage the mtab file, evaluate mount options...

Package: libncurses-dev
Version: 6.1-5
Depends: libc, zlib
License: MIT
Section: devel
Architecture: mipsel_mips32
Installed-Size: 289752
Filename: libncurses-dev_6.1-5_mipsel_mips32.ipk
Size: 288367
SHA256sum: 6dd661dfe600b39e8e2a87e0cad751d3b918a262df87c4e58c095b23f0cd833a
Description:  Development files for the ncurses library

Package: libncurses6
Version: 6.1-5
Depends: libc, terminfo
Provides: libncursesw, libncurses, libncursesw6
License: MIT
Section: libs
Architecture: mipsel_mips32
Installed-Size: 162086
Filename: libncurses6_6.1-5_mipsel_mips32.ipk
Size: 160274
SHA256sum: d2d5cf24c6c2d3428e86ac0deb3ba398fae3367c08edf65a43ed79034ad9f2c0
Description:  Terminal handling library (Unicode)

Package: libnetfilter-conntrack3
Version: 2018-05-01-3ccae9f5-2
Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0
Provides: libnetfilter-conntrack
License: GPL-2.0+
Section: libs
Architecture: mipsel_mips32
Installed-Size: 36481
Filename: libnetfilter-conntrack3_2018-05-01-3ccae9f5-2_mipsel_mips32.ipk
Size: 37192
SHA256sum: 5f103e345e45259a82feda10601a1b3aa3c89bd1f5245b8a67d7e7d9c6f1dc9e
Description:  libnetfilter_conntrack is a userspace library providing a programming
 interface (API) to the in-kernel connection tracking state table. The
 library libnetfilter_conntrack has been previously known as
 libnfnetlink_conntrack and libctnetlink. This library is currently
 used by conntrack-tools among many other applications.

Package: libnetfilter-cthelper0
Version: 1.0.0-2
Depends: libc, libmnl0
Provides: libnetfilter-cthelper
License: GPL-2.0+
Section: libs
Architecture: mipsel_mips32
Installed-Size: 3864
Filename: libnetfilter-cthelper0_1.0.0-2_mipsel_mips32.ipk
Size: 4640
SHA256sum: 94925fcafeaf44407c85497ed273ea7b391433bab1a596751dd04812107cf1e7
Description:  libnetfilter_cthelper is a userspace library providing a programming
 interface (API) to the in-kernel connection tracking helpers. 
 This library is currently used by conntrack-tools.

Package: libnetfilter-cttimeout1
Version: 1.0.0-2
Depends: libc, libmnl0
Provides: libnetfilter-cttimeout
License: GPL-2.0+
Section: libs
Architecture: mipsel_mips32
Installed-Size: 4069
Filename: libnetfilter-cttimeout1_1.0.0-2_mipsel_mips32.ipk
Size: 4853
SHA256sum: 22197f9b8629fb327f25c2527266cdc0eeee029a25dbf42deb7721840272772a
Description:  libnetfilter_cttimeout is a userspace library providing a programming
 interface (API) to the in-kernel connection tracking timeout handling.
 This library is currently used by conntrack-tools.

Package: libnetfilter-log1
Version: 1.0.1-2
Depends: libc, libnfnetlink0, kmod-nfnetlink-log, libmnl0
Provides: libnetfilter-log
License: GPL-2.0+
Section: libs
Architecture: mipsel_mips32
Installed-Size: 4134
Filename: libnetfilter-log1_1.0.1-2_mipsel_mips32.ipk
Size: 4987
SHA256sum: 5d5736aa81a76cc7bf64f3c607e5bc6745c3285317e27dd99ab9e1de2c113dd1
Description:  libnetfilter_log is a userspace library providing interface to packets that
 have been logged by the kernel packet filter. It is is part of a system that
 deprecates the old syslog/dmesg based packet logging. This library has been
 previously known as libnfnetlink_log.

Package: libnetfilter-queue1
Version: 2017-06-27-601abd1c-2
Depends: libc, libmnl0, libnfnetlink0
Provides: libnetfilter-queue
License: GPL-2.0+
Section: libs
Architecture: mipsel_mips32
Installed-Size: 8458
Filename: libnetfilter-queue1_2017-06-27-601abd1c-2_mipsel_mips32.ipk
Size: 9247
SHA256sum: 08e00d1caccd2299c47cd2a9d488f3938adc70fdd4371c50cd867afc14865b8c
Description:  libnetfilter_queue is a userspace library providing a programming
 interface (API) to packets that have been queued by the kernel
 packet filter.

Package: libnettle7
Version: 3.5.1-1
Depends: libc, libgmp10
Provides: libnettle
License: GPL-2.0+
Section: libs
Architecture: mipsel_mips32
Installed-Size: 257693
Filename: libnettle7_3.5.1-1_mipsel_mips32.ipk
Size: 257693
SHA256sum: 7473b5b29b006312095f51e0c0309d3fa9295ef3137f2cc2c171f4e04b5b322f
Description:  GNU crypto library

Package: libnfnetlink0
Version: 1.0.1-3
Depends: libc
Provides: libnfnetlink
License: GPL-2.0+
Section: libs
Architecture: mipsel_mips32
Installed-Size: 9229
Filename: libnfnetlink0_1.0.1-3_mipsel_mips32.ipk
Size: 10115
SHA256sum: 332f1d0fa74594d6efca50c436c5b418039793faab2084d6690590aa6fcfd291
Description:  libnfnetlink is is the low-level library for netfilter related kernel/userspace communication.
 It provides a generic messaging infrastructure for in-kernel netfilter subsystems
 (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users
 and/or management tools in userspace.

Package: libnftnl11
Version: 1.1.4-1
Depends: libc, libmnl0
Provides: libnftnl
License: GPL-2.0+
Section: libs
Architecture: mipsel_mips32
Installed-Size: 48149
Filename: libnftnl11_1.1.4-1_mipsel_mips32.ipk
Size: 48858
SHA256sum: 6b1ff9052a076c7c1cb3a0934d82e201276c0877ef3a278a24a959fe89c818ff
Description:  libnftnl is a userspace library providing a low-level netlink
 programming interface (API) to the in-kernel nf_tables subsystem.

Package: libnghttp2-14
Version: 1.41.0-1
Depends: libc
Provides: libnghttp2
License: MIT
Section: libs
Architecture: mipsel_mips32
Installed-Size: 61863
Filename: libnghttp2-14_1.41.0-1_mipsel_mips32.ipk
Size: 61382
SHA256sum: 56380ea8edbf190918a684572a730a2432437c7b79c6c78f0f5df50cee2fd30f
Description:  C library implementing the framing layer of the HTTP/2 protocol. It can be used to build a HTTP/2-capable HTTP client or server

Package: libnl-core200
Version: 3.4.0-2
Depends: libc, libpthread
Provides: libnl-core
License: LGPL-2.1
Section: libs
Architecture: mipsel_mips32
Installed-Size: 36949
Filename: libnl-core200_3.4.0-2_mipsel_mips32.ipk
Size: 37632
SHA256sum: 2600c5958c7aae14451498f4b87da4a9dd7e34ec86ae168db2d9083089a95036
Description:  Common code for all netlink libraries

Package: libnl-genl200
Version: 3.4.0-2
Depends: libc, libnl-core200
Provides: libnl-genl
License: LGPL-2.1
Section: libs
Architecture: mipsel_mips32
Installed-Size: 7340
Filename: libnl-genl200_3.4.0-2_mipsel_mips32.ipk
Size: 8040
SHA256sum: 22a9e575af0456f760b1f7cb3fff7997796ce2c7eedc8aab28583e4cfd8f0f0b
Description:  Generic Netlink Library Functions

Package: libnl-nf200
Version: 3.4.0-2
Depends: libc, libnl-route200
Provides: libnl-nf
License: LGPL-2.1
Section: libs
Architecture: mipsel_mips32
Installed-Size: 23473
Filename: libnl-nf200_3.4.0-2_mipsel_mips32.ipk
Size: 24063
SHA256sum: 19dff206f01316b280a26b41767e478c6b37b61826b3fad70aba41c9e3af1383
Description:  Netfilter Netlink Library Functions

Package: libnl-route200
Version: 3.4.0-2
Depends: libc, libnl-core200
Provides: libnl-route
License: LGPL-2.1
Section: libs
Architecture: mipsel_mips32
Installed-Size: 132615
Filename: libnl-route200_3.4.0-2_mipsel_mips32.ipk
Size: 132610
SHA256sum: 7d34e49aaf8583d3b608912420ef015fea2bd650ce178a99a2ebe2fdbbda38f0
Description:  Routing Netlink Library Functions

Package: libnl-tiny
Version: 0.1-5
Depends: libc
License: LGPL-2.1
Section: libs
Architecture: mipsel_mips32
Installed-Size: 13946
Filename: libnl-tiny_0.1-5_mipsel_mips32.ipk
Size: 14654
SHA256sum: 890973087ee2ebebf75df9cbe2d754ec222eda83280d373c97c9c04cc62c37c7
Description:  This package contains a stripped down version of libnl

Package: libnl200
Version: 3.4.0-2
Depends: libc, libnl-genl200, libnl-route200, libnl-nf200
Provides: libnl
License: LGPL-2.1
Section: libs
Architecture: mipsel_mips32
Installed-Size: 94
Filename: libnl200_3.4.0-2_mipsel_mips32.ipk
Size: 846
SHA256sum: dae00c82151b34627a345f4e7e2be933a33e88aa4146b37c852a989ec60ad019
Description:  Socket handling, connection management, sending and receiving of data,
 message construction and parsing, object caching system, etc.

Package: libopcodes
Version: 2.27-1
Depends: libc, libbfd
License: GPL-3.0+
Section: libs
Architecture: mipsel_mips32
Installed-Size: 69620
Filename: libopcodes_2.27-1_mipsel_mips32.ipk
Size: 61278
SHA256sum: 8de9e3f74f0d343a4c08f934d34f69665fbc2753717cbe5f369ba8f7ab119cc0
Description:  libbfd

Package: libopenssl-conf
Version: 1.1.1n-1
Depends: libc, libopenssl1.1
License: OpenSSL
Section: libs
Architecture: mipsel_mips32
Installed-Size: 4775
Filename: libopenssl-conf_1.1.1n-1_mipsel_mips32.ipk
Size: 5736
SHA256sum: 3d9d00c4aef3400131abf438b0fcd8db328780ad1995d65219a0abb1393cd83d
Description:  The OpenSSL Project is a collaborative effort to develop a robust,
 commercial-grade, full-featured, and Open Source toolkit implementing the
 Transport Layer Security (TLS) protocol as well as a full-strength
 general-purpose cryptography library.
 This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf.

Package: libopenssl-devcrypto
Version: 1.1.1n-1
Depends: libc, libopenssl1.1, kmod-cryptodev, libopenssl-conf
License: OpenSSL
Section: libs
Architecture: mipsel_mips32
Installed-Size: 7830
Filename: libopenssl-devcrypto_1.1.1n-1_mipsel_mips32.ipk
Size: 8790
SHA256sum: 632f3679086e9e44bdddf0777919c0151f438b15713e29d6e9ca7ad23d1f09f2
Description:  This package adds an engine that enables hardware acceleration
 through the /dev/crypto kernel interface.
 To use it, you need to configure the engine in /etc/ssl/openssl.cnf
 See https://www.openssl.org/docs/man1.1.1/man5/config.html#Engine-Configuration-Module
 and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators
 The engine_id is "devcrypto"

Package: libopenssl1.1
Version: 1.1.1n-1
Depends: libc
Provides: libopenssl
License: OpenSSL
Section: libs
Architecture: mipsel_mips32
Installed-Size: 989223
Filename: libopenssl1.1_1.1.1n-1_mipsel_mips32.ipk
Size: 979794
SHA256sum: 22863b6c77737ca255f36733f7f44d6892ea6f71f62da5421dfb962ddb0d97c8
Description:  The OpenSSL Project is a collaborative effort to develop a robust,
 commercial-grade, full-featured, and Open Source toolkit implementing the
 Transport Layer Security (TLS) protocol as well as a full-strength
 general-purpose cryptography library.
 This package contains the OpenSSL shared libraries, needed by other programs.

Package: libpcap1
Version: 1.9.1-2.1
Depends: libc
Provides: libpcap
License: BSD-3-Clause
Section: libs
Architecture: mipsel_mips32
Installed-Size: 100975
Filename: libpcap1_1.9.1-2.1_mipsel_mips32.ipk
Size: 101678
SHA256sum: 0c47bb1c19cbf885bc17e94c6f6009a72e4b4d1737616d5f2f334f7f931d8d3f
Description:  This package contains a system-independent library for user-level network packet
 capture.

Package: libpopt0
Version: 1.16-2
Depends: libc
Provides: libpopt
License: MIT
Section: libs
Architecture: mipsel_mips32
Installed-Size: 19276
Filename: libpopt0_1.16-2_mipsel_mips32.ipk
Size: 19940
SHA256sum: 73cfee506cbde8612305dd073dd0c2d35e40c0c15531c7ed6f0186e05beec4d4
Description:  A command line option parsing library

Package: libreadline8
Version: 8.0-1
Depends: libc, libncursesw6
Provides: libreadline
License: GPL-3.0
Section: libs
Architecture: mipsel_mips32
Installed-Size: 117336
Filename: libreadline8_8.0-1_mipsel_mips32.ipk
Size: 117605
SHA256sum: 69643446cacd14812eefcb84d357675782f95b74fd4ca4909dfc4b52b4a5d706
Description:  The Readline library provides a set of functions for use by applications
 that allow users to edit command lines as they are typed in. Both Emacs
 and vi editing modes are available. The Readline library includes
 additional functions to maintain a list of previously-entered command
 lines, to recall and perhaps reedit those lines, and perform csh-like
 history expansion on previous commands.

Package: libroxml3.0.2
Version: 3.0.2-1
Depends: libc
Provides: libroxml
License: LGPL-2.1+
Section: libs
Architecture: mipsel_mips32
Installed-Size: 19778
Filename: libroxml3.0.2_3.0.2-1_mipsel_mips32.ipk
Size: 20537
SHA256sum: e5162f4e2bb0c09fb43d2a9b19d0e77dab04b2d4c5f5c5194176f301d9096f4f
Description:  Minimum, easy-to-use, C implementation for xml file parsing

Package: libsmartcols1
Version: 2.34-1
Depends: libc, librt
Provides: libsmartcols
License: GPL-2.0
Section: libs
Architecture: mipsel_mips32
Installed-Size: 87387
Filename: libsmartcols1_2.34-1_mipsel_mips32.ipk
Size: 88044
SHA256sum: d62d2eec968c2b2f7640a10bfafe0c7051d9fabd94314dd4c7dfc037fdafbc78
Description:  The smartcols library is used to print tables and trees in a pretty way.

Package: libsocks0
Version: 1.4.1-4
Depends: libc
Provides: libsocks
License: BSD-4-Clause
Section: libs
Architecture: mipsel_mips32
Installed-Size: 153931
Filename: libsocks0_1.4.1-4_mipsel_mips32.ipk
Size: 154780
SHA256sum: 5ccf4fd7864b3d045c3e4ba1327343950b28ed0dcbdbb0233997f801a676295c
Description:  Dante is a circuit-level firewall/proxy that can be used to provide convenient
 and secure network connectivity, requiring only that the server Dante runs on
 has external network connectivity. Dante is used daily by Fortune 100 companies
 and large international organizations, either as a standard SOCKS server or as
 a "reverse proxy".
 This package provides the shared libsocks library.

Package: libss2
Version: 1.44.5-2
Depends: libc, libcomerr0
Provides: libss
License: GPL-2.0
Section: libs
Architecture: mipsel_mips32
Installed-Size: 7942
Filename: libss2_1.44.5-2_mipsel_mips32.ipk
Size: 8699
SHA256sum: b8d1176fe8a05fe98ee0e528e35b63e9fc546b7d0772df6c70b2026f67b575d0
Description:  This pacakge contains libss, a command-line interface parsing library
 bundled with e2fsprogs.

Package: libsysfs2
Version: 2.1.0-3
Depends: libc
Provides: libsysfs
License: LGPL-2.1
Section: libs
Architecture: mipsel_mips32
Installed-Size: 11401
Filename: libsysfs2_2.1.0-3_mipsel_mips32.ipk
Size: 12206
SHA256sum: 89ea8d914001b163f979ded8b04cafa5e985001c8779c03af972fba407b02884
Description:  The library's purpose is to provide a consistant and stable interface for
 querying system device information exposed through sysfs.

Package: libubox-lua
Version: 2020-05-25-66195aee-1
Depends: libc, libubox20191228, liblua5.1.5
License: ISC
Section: libs
Architecture: mipsel_mips32
Installed-Size: 3744
Filename: libubox-lua_2020-05-25-66195aee-1_mipsel_mips32.ipk
Size: 4494
SHA256sum: f14c36fe452078068c5ad8ff6ffbc87c5b3165bdff558669f4c618189eaabe88
Description:  Lua binding for the OpenWrt Basic utility library

Package: libubox20191228
Version: 2020-05-25-66195aee-1
Depends: libc
Provides: libubox
License: ISC
Section: libs
Architecture: mipsel_mips32
Installed-Size: 21695
Filename: libubox20191228_2020-05-25-66195aee-1_mipsel_mips32.ipk
Size: 22388
SHA256sum: a2f788167569e7f3ae2c48da126382275ed1668546e0045f465f2545ab21eb11
Description:  Basic utility library

Package: libubus-lua
Version: 2022-02-21-b32a0e17-1
Depends: libc, libubus20210603, liblua5.1.5
License: LGPL-2.1
Section: libs
Architecture: mipsel_mips32
Installed-Size: 6969
Filename: libubus-lua_2022-02-21-b32a0e17-1_mipsel_mips32.ipk
Size: 7728
SHA256sum: 1b5632fb60cdfa865b184ad13f3cd4db2260f1aec8f15095272381ec6d26bdca
Description:  Lua binding for the OpenWrt RPC client

Package: libubus20210603
Version: 2022-02-21-b32a0e17-1
Depends: libc, libubox20191228
Provides: libubus
License: LGPL-2.1
Section: libs
Architecture: mipsel_mips32
Installed-Size: 10876
Filename: libubus20210603_2022-02-21-b32a0e17-1_mipsel_mips32.ipk
Size: 11614
SHA256sum: a1bd7b6e46228f9bc5329d053726eb78cc34386ae5c92bb3a0ba7ecfbca4e8ac
Description:  OpenWrt RPC client library

Package: libuci-lua
Version: 2019-09-01-415f9e48-4
Depends: libc, libuci20130104, liblua5.1.5
License: LGPL-2.1
Section: libs
Architecture: mipsel_mips32
Installed-Size: 6489
Filename: libuci-lua_2019-09-01-415f9e48-4_mipsel_mips32.ipk
Size: 7273
SHA256sum: 6387312c86f44cacea9f64b48e86f1fb4a51d8096d823916b8c427d578bc825c
Description:  Lua plugin for UCI

Package: libuci20130104
Version: 2019-09-01-415f9e48-4
Depends: libc, libubox20191228
Provides: libuci
License: LGPL-2.1
Section: libs
Architecture: mipsel_mips32
Installed-Size: 17364
Filename: libuci20130104_2019-09-01-415f9e48-4_mipsel_mips32.ipk
Size: 18177
SHA256sum: 83075003fce702fa10e1fad4d42788adc53bbbfe87f7de91ea2693b1284c532f
Description:  C library for the Unified Configuration Interface (UCI)

Package: libuclient20160123
Version: 2020-06-17-51e16ebf-1
Depends: libc, libubox20191228
Provides: libuclient
License: ISC
Section: libs
Architecture: mipsel_mips32
Installed-Size: 10217
Filename: libuclient20160123_2020-06-17-51e16ebf-1_mipsel_mips32.ipk
Size: 10947
SHA256sum: 843becde4be81008c1263e0b33a57cbe223d78add64106e6b467509c858cc77f
Description:  HTTP/1.1 client library

Package: libunwind8
Version: 1.3.1-1
Depends: libc
Provides: libunwind
License: X11
Section: libs
Architecture: mipsel_mips32
Installed-Size: 53521
Filename: libunwind8_1.3.1-1_mipsel_mips32.ipk
Size: 54268
SHA256sum: 86ab423999d0081e69f170e3ab10a67f2705bbd0892e0a9fa2634ef8307bc734
Description:  Libunwind defines a portable and efficient C programming interface (API) to determine the call-chain of a program.

Package: libusb-1.0-0
Version: 1.0.22-2
Depends: libc, libpthread, librt
Provides: libusb-1.0
License: LGPL-2.1
Section: libs
Architecture: mipsel_mips32
Installed-Size: 27992
Filename: libusb-1.0-0_1.0.22-2_mipsel_mips32.ipk
Size: 28757
SHA256sum: edaab1106bd875a5bff3c736fbf270cea826ba7d45a6327ca7bdbf5786e87fad
Description:  libusb is a C library that gives applications easy access to USB devices on
 many different operating systems.

Package: libusb-compat4
Version: 0.1.5-2
Depends: libc, libusb-1.0-0
Provides: libusb-compat
License: LGPL-2.1
Section: libs
Architecture: mipsel_mips32
Installed-Size: 5827
Filename: libusb-compat4_0.1.5-2_mipsel_mips32.ipk
Size: 6616
SHA256sum: 0b08ce7f2c538654294e9de149136cc823439102adb8a94953fef72bd97a0fc6
Description:  libusb is a C library that gives applications easy access to USB devices on
 many different operating systems.

Package: libustream-mbedtls20150806
Version: 2020-03-13-40b563b1-1
Depends: libc, libubox20191228, libmbedtls12
Provides: libustream-mbedtls
License: ISC
Section: libs
Architecture: mipsel_mips32
Installed-Size: 3934
Filename: libustream-mbedtls20150806_2020-03-13-40b563b1-1_mipsel_mips32.ipk
Size: 4676
SHA256sum: 02402efd74bd771dd8d1e912a977b574c536fb30f0c30b6ec326180361b9994f
Description:  ustream SSL Library (mbedtls)

Package: libustream-openssl20150806
Version: 2020-03-13-40b563b1-1
Depends: libc, libubox20191228, libopenssl1.1
Provides: libustream-openssl
License: ISC
Section: libs
Architecture: mipsel_mips32
Installed-Size: 4309
Filename: libustream-openssl20150806_2020-03-13-40b563b1-1_mipsel_mips32.ipk
Size: 5042
SHA256sum: 949c9941583190af34b41a9bc5b1bee746593a8cfb49e949678b476d299582f3
Description:  ustream SSL Library (openssl)

Package: libustream-wolfssl20150806
Version: 2020-03-13-40b563b1-1
Depends: libc, libubox20191228, libwolfssl32
Provides: libustream-wolfssl
License: ISC
Section: libs
Architecture: mipsel_mips32
Installed-Size: 3787
Filename: libustream-wolfssl20150806_2020-03-13-40b563b1-1_mipsel_mips32.ipk
Size: 4528
SHA256sum: 45cc8315a6d6dacc30f46a2738fb7b55640d35e84ab4c2e73856a56d068c9899
Description:  ustream SSL Library (wolfssl)

Package: libuuid1
Version: 2.34-1
Depends: libc, librt
Provides: libuuid
License: GPL-2.0
Section: libs
Architecture: mipsel_mips32
Installed-Size: 12838
Filename: libuuid1_2.34-1_mipsel_mips32.ipk
Size: 13714
SHA256sum: 0ff60ab3d0b059653a4993f82888cf8340b9d0ad82164fd95ae3ec581313059c
Description:  The UUID library is used to generate unique identifiers for objects
 that may be accessible beyond the local system. This library
 generates UUIDs compatible with those created by the Open Software
 Foundation (OSF) Distributed Computing Environment (DCE) utility.

Package: libwolfssl32
Version: 5.2.0-stable-1
Depends: libc
Provides: libcyassl, libwolfssl, libcyassl32
License: GPL-2.0-or-later
Section: libs
Architecture: mipsel_mips32
Installed-Size: 481516
Filename: libwolfssl32_5.2.0-stable-1_mipsel_mips32.ipk
Size: 480725
SHA256sum: acde77445ef5c76929943ae63e12aa81ec729a61dad2005f68aee69e37ac059c
Description:  wolfSSL (formerly CyaSSL) is an SSL library optimized for small
 footprint, both on disk and for memory use.

Package: linux-atm
Version: 2.5.2-7
Depends: libc
License: GPL-2.0+
Section: libs
Architecture: mipsel_mips32
Installed-Size: 17171
Filename: linux-atm_2.5.2-7_mipsel_mips32.ipk
Size: 17873
SHA256sum: 52ea14ea0d84d5a4cb1a3aad2583280ae90e12256741a4a8f8cacdc4bd0a9b89
Description:  This package contains a library for accessing the Linux ATM subsystem.

Package: lldpd
Version: 1.0.3-1
Depends: libc, libevent2-7
License: ISC
Section: net
Architecture: mipsel_mips32
Installed-Size: 138005
Filename: lldpd_1.0.3-1_mipsel_mips32.ipk
Size: 138822
SHA256sum: eef9d2f161f9e449a5a90467857e97c674165c77fbe52dd1f46dde8036d102ca
Description:  LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed
 to supplant proprietary Link-Layer protocols such as
 Extreme's EDP (Extreme Discovery Protocol) and
 CDP (Cisco Discovery Protocol).
 The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver
 Link-Layer notifications to adjacent network devices.

Package: logd
Version: 2019-06-16-4df34a4d-4
Depends: libc, libubox20191228, libubus20210603, libblobmsg-json
License: GPL-2.0
Section: base
Architecture: mipsel_mips32
Installed-Size: 10217
Filename: logd_2019-06-16-4df34a4d-4_mipsel_mips32.ipk
Size: 10949
SHA256sum: a397ca5b00fc32c0f46bc2ca695474ff42aa0cae3fe7a5dac5e79bce5620d973
Description:  OpenWrt system log implementation

Package: logger
Version: 2.34-1
Depends: libc, librt
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 15907
Filename: logger_2.34-1_mipsel_mips32.ipk
Size: 16677
SHA256sum: 777d246543660f38061032a735121aba8d9b878bf3a74bc9680271951752346a
Description:  logger makes entries in the system log, it provides a shell command interface
 to the syslog system log module

Package: look
Version: 2.34-1
Depends: libc, librt
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 3737
Filename: look_2.34-1_mipsel_mips32.ipk
Size: 4492
SHA256sum: a1aa4ccecccfe9093f70f8cb53517d2ea8ea72ff20bba5c1bb4febebd345e303
Description:  look utility displays any lines in file which contain string

Package: losetup
Version: 2.34-1
Depends: libc, libsmartcols1
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 39663
Filename: losetup_2.34-1_mipsel_mips32.ipk
Size: 40508
SHA256sum: b65f6deac38b8014abae9c90321f0f525c49d6c005355067954a7411c8e4a731
Description:  losetup is used to associate loop devices with regular files or block devices,
 to detach loop devices and to query the status of a loop device

Package: lsattr
Version: 1.44.5-2
Depends: libc, e2fsprogs
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 2604
Filename: lsattr_1.44.5-2_mipsel_mips32.ipk
Size: 3277
SHA256sum: 69fe5278729719997239eaa1d8d449a9a1b779bec2c157c0293008d949a1340c
Description:  Ext2 Filesystem lsattr utility

Package: lsblk
Version: 2.34-1
Depends: libc, libblkid1, libmount1, libsmartcols1
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 42966
Filename: lsblk_2.34-1_mipsel_mips32.ipk
Size: 43822
SHA256sum: 85672b97305fa1926fe60aa54f90fef647b088cab82a1ffa2c98e1cb57524ce2
Description:  lsblk lists information about all or the specified block devices

Package: lscpu
Version: 2.34-1
Depends: libc, libsmartcols1
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 32146
Filename: lscpu_2.34-1_mipsel_mips32.ipk
Size: 32930
SHA256sum: b36589a509895d2539cce4eeaf198bed633a43e1f3dffc1a87a0ad8348b225ff
Description:  lscpu displays information about the CPU architecture

Package: lua-examples
Version: 5.1.5-3
Depends: libc, lua
License: MIT
Section: lang
Architecture: mipsel_mips32
Installed-Size: 5289
Filename: lua-examples_5.1.5-3_mipsel_mips32.ipk
Size: 6132
SHA256sum: 6540d9674c396aca4bbd990ba37b2516ae59d0877fe9a5115e3947d0f386d165
Description:  Lua is a powerful light-weight programming language designed for extending 
 applications. Lua is also frequently used as a general-purpose, stand-alone 
 language. Lua is free software.
 This package contains Lua language examples.

Package: lua
Version: 5.1.5-3
Depends: libc, liblua5.1.5
License: MIT
Section: lang
Architecture: mipsel_mips32
Installed-Size: 4819
Filename: lua_5.1.5-3_mipsel_mips32.ipk
Size: 5640
SHA256sum: 24a96edaf43ffdf7c33732cae1c073ea7c705cebc8caf8440f75976f813617f4
Description:  Lua is a powerful light-weight programming language designed for extending 
 applications. Lua is also frequently used as a general-purpose, stand-alone 
 language. Lua is free software.
 This package contains the Lua language interpreter.

Package: luac
Version: 5.1.5-3
Depends: libc, liblua5.1.5
License: MIT
Section: lang
Architecture: mipsel_mips32
Installed-Size: 5629
Filename: luac_5.1.5-3_mipsel_mips32.ipk
Size: 6445
SHA256sum: 9a91170d4026889c237060de7893ade8a8c31e446b908fff0d606422204f3d21
Description:  Lua is a powerful light-weight programming language designed for extending 
 applications. Lua is also frequently used as a general-purpose, stand-alone 
 language. Lua is free software.
 This package contains the Lua language compiler.

Package: maccalc
Version: 1
Depends: libc
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 2209
Filename: maccalc_1_mipsel_mips32.ipk
Size: 2916
SHA256sum: b723c5b569c8c2ef7edc715d5de1bd85f39d7bf2e772bd95e13b185e765a730f
Description:  This package contains a MAC address manipulation utility.

Package: map
Version: 4-13
Depends: libc, kmod-ip6-tunnel, libubox20191228, libubus20210603, iptables-mod-conntrack-extra, kmod-nat46
Provides: map-t
License: GPL-2.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 7297
Filename: map_4-13_mipsel_mips32.ipk
Size: 8217
SHA256sum: 2da200850bdd3b1d2a3402cc6baa3bfb9576d00880ced8cc7a0b49115fc5d214
Description:  Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and
 Lightweight 4over6 (RFC7596) in /etc/config/network.
 MAP combines address and port translation with the tunneling
 of IPv4 packets over an IPv6 network

Package: mbedtls-util
Version: 2.16.12-1
Depends: libc, libmbedtls12
License: GPL-2.0+
Section: utils
Architecture: mipsel_mips32
Installed-Size: 6814
Filename: mbedtls-util_2.16.12-1_mipsel_mips32.ipk
Size: 7671
SHA256sum: e37ee4f1c54154b5d6e304d462fcd9606ed23f2140cf20c88e55517766767abd
Description:  The aim of the mbedtls project is to provide a quality, open-source
 cryptographic library written in C and targeted at embedded systems.
 This package contains mbedtls helper programs for private key and
 CSR generation (gen_key, cert_req)

Package: mcookie
Version: 2.34-1
Depends: libc, librt
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 12059
Filename: mcookie_2.34-1_mipsel_mips32.ipk
Size: 12870
SHA256sum: f9ab2d8d38337f9727e8564bff306f568c1288cb217194dcda0003c707fdf066
Description:  mcookie generates a 128-bit random hexadecimal number for use with the X
 authority system

Package: mdadm
Version: 4.1-2
Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1
Section: utils
Architecture: mipsel_mips32
Installed-Size: 216455
Filename: mdadm_4.1-2_mipsel_mips32.ipk
Size: 217035
SHA256sum: 5a06b33fdee4cde5e0ac29bf0ece0d4c0ce90a7a6bc93236e1ea03463f692d51
Description:  A tool for managing Linux Software RAID arrays.
 RAID 0, 1 and 10 support included.
 If you need RAID 4,5 or 6 functionality please
 install kmod-md-raid456 .

Package: mkf2fs
Version: 1.12.0-3
Depends: libc, libf2fs6
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 15380
Filename: mkf2fs_1.12.0-3_mipsel_mips32.ipk
Size: 16094
SHA256sum: 83e29a5063eabef74edb8b4da11e64321dff4df19f55c599db3c2483bada816d
Description:  Utility for creating a Flash-Friendly File System (F2FS)

Package: mount-utils
Version: 2.34-1
Depends: libc, librt, libmount1, libsmartcols1
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 48769
Filename: mount-utils_2.34-1_mipsel_mips32.ipk
Size: 49559
SHA256sum: 8a64c4864409caf08db13e75436df71295734277b7bb554a4eaf83f9bb1a092a
Description:  contains: mount, umount, findmnt

Package: mt7601u-firmware
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 26408
Filename: mt7601u-firmware_20190416-1_mipsel_mips32.ipk
Size: 27098
SHA256sum: 0c5380ec103585cefa31ad8d947fd66df3f99f1004c54c96e1e53ee8671218ea
Description:  MediaTek MT7601U firmware

Package: mwifiex-pcie-firmware
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 514893
Filename: mwifiex-pcie-firmware_20190416-1_mipsel_mips32.ipk
Size: 515465
SHA256sum: 4a2b50b8125c200f533020b443ffa886e90219f0892279b194c39fce5bc58ed7
Description:  Marvell 8897 firmware

Package: mwifiex-sdio-firmware
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 438427
Filename: mwifiex-sdio-firmware_20190416-1_mipsel_mips32.ipk
Size: 438662
SHA256sum: db107db17999e45968d5d7fdab76150292bba3f87d733a8180e3ba5371aac799
Description:  Marvell 8887 firmware

Package: mwl8k-firmware
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 192347
Filename: mwl8k-firmware_20190416-1_mipsel_mips32.ipk
Size: 193174
SHA256sum: 77f68ff8b9d4c7d85f94695143da713ffcc777952d7464c4ff1ccb9bf0632d6d
Description:  Marvell 8366/8687 firmware

Package: namei
Version: 2.34-1
Depends: libc, librt
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 10402
Filename: namei_2.34-1_mipsel_mips32.ipk
Size: 11190
SHA256sum: dda35a58f664e12bc789dcba5b4b71dddcccac6f4fbb0bcc68ef304395c82475
Description:  namei uses its arguments as pathnames to any type of Unix file (symlinks,
 files, directories, and so forth)

Package: netifd
Version: 2021-01-09-753c351b-1
Depends: libc, libuci20130104, libnl-tiny, libubus20210603, ubus, ubusd, jshn, libubox20191228
License: GPL-2.0
Section: base
Architecture: mipsel_mips32
Installed-Size: 69831
Filename: netifd_2021-01-09-753c351b-1_mipsel_mips32.ipk
Size: 70347
SHA256sum: 8c3f8be0ba6519945e2fbdcd343d9ef3fd287a4922d6b8f81ae1414a00d1e86c
Description:  OpenWrt Network Interface Configuration Daemon

Package: nftables
Version: 0.9.2-1
Depends: libc, kmod-nft-core, libnftnl11
License: GPL-2.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 205147
Filename: nftables_0.9.2-1_mipsel_mips32.ipk
Size: 204653
SHA256sum: 003101d32e0b4c6c4188055d3457a36acd1c1cf53f90fa86d0ea061c2abc1b98
Description:  nftables packet filtering userspace utility

Package: nsenter
Version: 2.34-1
Depends: libc, librt
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 10410
Filename: nsenter_2.34-1_mipsel_mips32.ipk
Size: 11173
SHA256sum: a9f178826ce0e15a6764d8f9ee6777a69b9eada03217d6a6059f0e7e8620208d
Description:  run program with namespaces of other processes

Package: nstat
Version: 5.0.0-2.1
Depends: libc, libnl-tiny, libmnl0, libelf1, libcap
License: GPL-2.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 7968
Filename: nstat_5.0.0-2.1_mipsel_mips32.ipk
Size: 8741
SHA256sum: b54f2fb5cde1cebcb0599ac7926bf519e9e405f6c93fe6241a757e1322db016f
Description:  Network statistics utility

Package: objdump
Version: 2.27-1
Depends: libc, libopcodes
License: GPL-3.0+
Section: devel
Architecture: mipsel_mips32
Installed-Size: 147663
Filename: objdump_2.27-1_mipsel_mips32.ipk
Size: 148223
SHA256sum: 0c3121b4dab1dcc35d8cf533e6c992fab9c0be27a828023a62cd672b7753f0d3
Description:  objdump

Package: odhcp6c
Version: 2021-01-09-64e1b4e7-16
Depends: libc, libubox20191228
License: GPL-2.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 26350
Filename: odhcp6c_2021-01-09-64e1b4e7-16_mipsel_mips32.ipk
Size: 27042
SHA256sum: 1a1cf6b1661d421d9dc1d155cd45ca983831d4b136361a8a3f783b1e765f3a81
Description:  Embedded DHCPv6-client for OpenWrt

Package: odhcpd-ipv6only
Version: 2020-05-03-49e4949c-3
Depends: libc, libubox20191228, libuci20130104, libubus20210603, libnl-tiny
License: GPL-2.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 34584
Filename: odhcpd-ipv6only_2020-05-03-49e4949c-3_mipsel_mips32.ipk
Size: 35487
SHA256sum: 96394ea1a838bce01858ffd447db95727ffcb4794d54e2e4a256f9a6574fbd97
Description:  odhcpd is a daemon for serving and relaying IP management protocols to
 configure clients and downstream routers. It tries to follow the RFC 6204
 requirements for IPv6 home routers.
 
 This is a variant providing server services for RA, stateless and stateful
 DHCPv6,  prefix delegation and can be used to relay RA, DHCPv6 and NDP between
 routed (non-bridged) interfaces in case no delegated prefixes are available.

Package: odhcpd
Version: 2020-05-03-49e4949c-3
Depends: libc, libubox20191228, libuci20130104, libubus20210603, libnl-tiny
License: GPL-2.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 39404
Filename: odhcpd_2020-05-03-49e4949c-3_mipsel_mips32.ipk
Size: 40304
SHA256sum: 285ad48cee43028396aa1c6ed6e86284cbc725c092a3676631c7580e0e64e80d
Description:  odhcpd is a daemon for serving and relaying IP management protocols to
 configure clients and downstream routers. It tries to follow the RFC 6204
 requirements for IPv6 home routers.
 
 This is a variant providing server services for DHCPv4, RA, stateless and
 stateful DHCPv6,  prefix delegation and can be used to relay RA, DHCPv6 and
 NDP between routed (non-bridged) interfaces in case no delegated prefixes
 are available.

Package: om-watchdog
Version: 1-2
Depends: libc
Section: base
Architecture: mipsel_mips32
Installed-Size: 770
Filename: om-watchdog_1-2_mipsel_mips32.ipk
Size: 1470
SHA256sum: 3ffefe239fcbc0870627c448c4ddfa914c046e692a2bb2e968873eac703e4edb
Description:  This package contains the hw watchdog script for the OM1P and OM2P device.

Package: omcproxy
Version: 2018-12-14-722151f0-9
Depends: libc, libubox20191228, libubus20210603
License: Apache-2.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 18765
Filename: omcproxy_2018-12-14-722151f0-9_mipsel_mips32.ipk
Size: 19556
SHA256sum: dc5121f7cf86714661daf12b9c2a6039f1fe9b0157fd6d14fb5175168f735921
Description:  IGMPv3 and MLDv2 Multicast Proxy

Package: openssl-util
Version: 1.1.1n-1
Depends: libc, libopenssl1.1, libopenssl-conf
License: OpenSSL
Section: utils
Architecture: mipsel_mips32
Installed-Size: 238929
Filename: openssl-util_1.1.1n-1_mipsel_mips32.ipk
Size: 237794
SHA256sum: f480d6ad528c460a1fb6cfdfbc0eea0d9a3138ce7aa5b60ded49b06ee7149448
Description:  The OpenSSL Project is a collaborative effort to develop a robust,
 commercial-grade, full-featured, and Open Source toolkit implementing the
 Transport Layer Security (TLS) protocol as well as a full-strength
 general-purpose cryptography library.
 This package contains the OpenSSL command-line utility.

Package: openvpn-easy-rsa
Version: 3.0.4-1
Depends: libc, openssl-util
License: GPL-2.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 17286
Filename: openvpn-easy-rsa_3.0.4-1_mipsel_mips32.ipk
Size: 18077
SHA256sum: e05eb7584fc849286d5f1632aef06c9ebe6a84ba6d98f610f2ac098c717a9a83
Description:  CLI utility to build and manage a PKI CA.

Package: openvpn-mbedtls
Version: 2.4.11-1
Depends: libc, kmod-tun, liblzo2, libmbedtls12
Provides: openvpn, openvpn-crypto
License: GPL-2.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 178731
Filename: openvpn-mbedtls_2.4.11-1_mipsel_mips32.ipk
Size: 179161
SHA256sum: 7b3877da5326a83b3e339690b716837da2befd223a3359cf2b9ac27c59383d04
Description:  Open source VPN solution using mbedTLS

Package: openvpn-openssl
Version: 2.4.11-1
Depends: libc, kmod-tun, liblzo2, libopenssl1.1
Provides: openvpn, openvpn-crypto
License: GPL-2.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 184141
Filename: openvpn-openssl_2.4.11-1_mipsel_mips32.ipk
Size: 184605
SHA256sum: 414d435caf2ed0fd74a2bddefb47ddeebf5b9b500d49632b3e6d66489f07a0d3
Description:  Open source VPN solution using OpenSSL

Package: openwrt-keyring
Version: 2021-02-20-49283916-2
Depends: libc
Provides: lede-keyring
License: GPL-2.0
Section: base
Architecture: mipsel_mips32
Installed-Size: 392
Filename: openwrt-keyring_2021-02-20-49283916-2_mipsel_mips32.ipk
Size: 1156
SHA256sum: 065c721416019ae4cfe4287b58c590f052f18c017be480c2fa3a52f24b229018
Description:  The keyring of with the developer using and gpg public keys.

Package: opkg
Version: 2021-01-31-c5dccea9-1
Depends: libc, uclient-fetch, libpthread, libubox20191228
License: GPL-2.0
Section: base
Essential: yes
Architecture: mipsel_mips32
Installed-Size: 69076
Filename: opkg_2021-01-31-c5dccea9-1_mipsel_mips32.ipk
Size: 70048
SHA256sum: b35fc8c44661e1752c4c7439de1fecd9b46e0a2958b7bd578f9adabba3c1b5fa
Description:  Lightweight package management system
 opkg is the opkg Package Management System, for handling
 installation and removal of packages on a system. It can
 recursively follow dependencies and download all packages
 necessary to install a particular package.
 
 opkg knows how to install both .ipk and .deb packages.

Package: owipcalc
Version: 3
Depends: libc
License: Apache-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 5407
Filename: owipcalc_3_mipsel_mips32.ipk
Size: 6224
SHA256sum: 5b57ef96e8472ab651810f575ac72bc88bda2f350e981e81ce2a22407ba1c8bb
Description:  The owipcalc utility supports a number of calculations and tests to work
 with ip-address ranges, this is useful for scripts that e.g. need to
 partition ipv6-prefixes into small subnets or to calculate address ranges
 for dhcp pools.

Package: p54-pci-firmware
Version: 1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 23499
Filename: p54-pci-firmware_1_mipsel_mips32.ipk
Size: 24142
SHA256sum: b61593e6be0d88aaa1303167e91f84e48877362a4b00de5928acc61f2b52fbf7
Description:  p54-pci firmware

Package: p54-spi-firmware
Version: 1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 26763
Filename: p54-spi-firmware_1_mipsel_mips32.ipk
Size: 27385
SHA256sum: ceef5056e869b93ddffb7c99e697185cb1c292fcd513a37cc991681fd55ed758
Description:  p54-spi firmware

Package: p54-usb-firmware
Version: 1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 23791
Filename: p54-usb-firmware_1_mipsel_mips32.ipk
Size: 24434
SHA256sum: d91d3ed4eb13d9f5a219cd0a92d4c0cba7d287157390d2b58cd81ca45d8c3282
Description:  p54-usb firmware

Package: partx-utils
Version: 2.34-1
Depends: libc, libblkid1, libsmartcols1
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 48945
Filename: partx-utils_2.34-1_mipsel_mips32.ipk
Size: 49696
SHA256sum: 0b8c98af41b8de503097559477278da612460c76dbfc4b7846a2bf43a746a6bf
Description:  contains partx, addpart, delpart

Package: ppp-mod-passwordfd
Version: 2.4.7.git-2019-05-25-3
Depends: libc
License: BSD-4-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 1454
Filename: ppp-mod-passwordfd_2.4.7.git-2019-05-25-3_mipsel_mips32.ipk
Size: 2254
SHA256sum: de9757b487f513502fcb49c55364eb82c902301f4ef632ce52b21081ee05abd2
Description:  This package allows to pass the PAP/CHAP secret from a filedescriptor.
 Eliminates the need for a secrets file.

Package: ppp-mod-pppoa
Version: 2.4.7.git-2019-05-25-3
Depends: libc, linux-atm, kmod-pppoa
License: BSD-4-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 7178
Filename: ppp-mod-pppoa_2.4.7.git-2019-05-25-3_mipsel_mips32.ipk
Size: 7987
SHA256sum: e093ee428de76c693a6e106536bdf0db15f31148fe3e144991ff1ece68ff52c8
Description:  This package contains a PPPoA (PPP over ATM) plugin for ppp.

Package: ppp-mod-pppoe
Version: 2.4.7.git-2019-05-25-3
Depends: libc, kmod-pppoe
License: BSD-4-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 10038
Filename: ppp-mod-pppoe_2.4.7.git-2019-05-25-3_mipsel_mips32.ipk
Size: 10801
SHA256sum: 41cb5339951d31dadc60df592c61a1670607edbc6cba8e1b69ddb8a53a4b2f0e
Description:  This package contains a PPPoE (PPP over Ethernet) plugin for ppp.

Package: ppp-mod-pppol2tp
Version: 2.4.7.git-2019-05-25-3
Depends: libc, kmod-pppol2tp
License: BSD-4-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 4457
Filename: ppp-mod-pppol2tp_2.4.7.git-2019-05-25-3_mipsel_mips32.ipk
Size: 5219
SHA256sum: bb21f181768e45fe34108a56aa3e007507f58e86710883e861f00f8e99421820
Description:  This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp.

Package: ppp-mod-pptp
Version: 2.4.7.git-2019-05-25-3
Depends: libc, kmod-pptp, kmod-mppe, resolveip
License: BSD-4-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 16107
Filename: ppp-mod-pptp_2.4.7.git-2019-05-25-3_mipsel_mips32.ipk
Size: 16798
SHA256sum: edbdeae919979a76d8fda03abd674269fe96dfc27929d27512f25475266b8066
Description:  This package contains a PPtP plugin for ppp.

Package: ppp-mod-radius
Version: 2.4.7.git-2019-05-25-3
Depends: libc
License: BSD-4-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 22112
Filename: ppp-mod-radius_2.4.7.git-2019-05-25-3_mipsel_mips32.ipk
Size: 22936
SHA256sum: cb0fd80769ea9909ce78bd07f88bd406a608290c2e3a96a6573cbff08c2b94d1
Description:  This package contains a RADIUS (Remote Authentication Dial-In User Service)
 plugin for ppp.

Package: ppp-multilink
Version: 2.4.7.git-2019-05-25-3
Depends: libc, kmod-ppp
License: BSD-4-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 125624
Filename: ppp-multilink_2.4.7.git-2019-05-25-3_mipsel_mips32.ipk
Size: 126227
SHA256sum: 58948588b40a51a3fa94e592afc5923e75c68c3e3899905c412eedaf9837d5d3
Description:  PPP daemon (with multilink support)

Package: ppp
Version: 2.4.7.git-2019-05-25-3
Depends: libc, kmod-ppp
License: BSD-4-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 112701
Filename: ppp_2.4.7.git-2019-05-25-3_mipsel_mips32.ipk
Size: 113500
SHA256sum: dc82ff9853b5b613b96898a01eb0eda18cab97d8abb819ccfdbed2a6895e5d69
Description:  This package contains the PPP (Point-to-Point Protocol) daemon.

Package: pppdump
Version: 2.4.7.git-2019-05-25-3
Depends: libc
License: BSD-4-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 13764
Filename: pppdump_2.4.7.git-2019-05-25-3_mipsel_mips32.ipk
Size: 14490
SHA256sum: 1df4f8447c03f1339b7206405484cdac09677d7abceae997fcae393fc184909c
Description:  This package contains an utility to read PPP record file.

Package: pppoe-discovery
Version: 2.4.7.git-2019-05-25-3
Depends: libc, ppp-mod-pppoe
License: BSD-4-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 6484
Filename: pppoe-discovery_2.4.7.git-2019-05-25-3_mipsel_mips32.ipk
Size: 7323
SHA256sum: 41821e94439eef964e840c0531fd1c9bbb5716c584d898af75a5fe921495d3e8
Description:  This tool performs the same discovery process as pppoe, but does
 not initiate a session. Can be useful to debug pppoe.

Package: pppstats
Version: 2.4.7.git-2019-05-25-3
Depends: libc
License: BSD-4-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 4821
Filename: pppstats_2.4.7.git-2019-05-25-3_mipsel_mips32.ipk
Size: 5549
SHA256sum: 345d9eece889f3970babcf0e36eac836840e54d09e0d6ae90f4d25532e7b4e8f
Description:  This package contains an utility to report PPP statistics.

Package: prism54-firmware
Version: 1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 80211
Filename: prism54-firmware_1_mipsel_mips32.ipk
Size: 80983
SHA256sum: 67f7ed65cf84548cfaff189fea62bc9986e7cb4f9e67fc4c8358035156b6b037
Description:  prism54 firmware

Package: prlimit
Version: 2.34-1
Depends: libc, libsmartcols1
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 11313
Filename: prlimit_2.34-1_mipsel_mips32.ipk
Size: 12127
SHA256sum: 9b3da3c97d96c1d5e8a6ebdacfa6444920847afe270deb45406d052cee5cd169
Description:  Given a process id and one or more resources, prlimit tries to retrieve
 and/or modify the limits.

Package: procd
Version: 2020-03-07-09b9bd82-1
Depends: libc, ubusd, ubus, libjson-script, ubox, libubox20191228, libubus20210603, libblobmsg-json, libjson-c2
License: GPL-2.0
Section: base
Architecture: mipsel_mips32
Installed-Size: 42285
Filename: procd_2020-03-07-09b9bd82-1_mipsel_mips32.ipk
Size: 42585
SHA256sum: 62e08c395ccb679c69a99f7bb50f69914a125b1123d8e5d7cbb818769c13b128
Description:  OpenWrt system process manager

Package: px5g-mbedtls
Version: 9
Depends: libc, libmbedtls12
Provides: px5g
License: LGPL-2.1
Section: utils
Architecture: mipsel_mips32
Installed-Size: 4453
Filename: px5g-mbedtls_9_mipsel_mips32.ipk
Size: 5254
SHA256sum: 4536b8bd56129c09e8267b6e27154937bb920ea8209fd12f76c40da22c8a7b47
Description:  Px5g is a tiny standalone X.509 certificate generator.
 It suitable to create key files and certificates in DER
 and PEM format for use with stunnel, uhttpd and others.

Package: px5g-standalone
Version: 9
Depends: libc
License: LGPL-2.1
Section: utils
Architecture: mipsel_mips32
Installed-Size: 59231
Filename: px5g-standalone_9_mipsel_mips32.ipk
Size: 60033
SHA256sum: c9b0b27b2f63f4eb23fcc7d00bdd8560eaf472ac4d949668acf6b2448acfbcff
Description:  Px5g is a tiny standalone X.509 certificate generator.
 It suitable to create key files and certificates in DER
 and PEM format for use with stunnel, uhttpd and others.

Package: qos-scripts
Version: 1.3.1-2
Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra
License: GPL-2.0
Section: utils
Architecture: all
Installed-Size: 6359
Filename: qos-scripts_1.3.1-2_all.ipk
Size: 7256
SHA256sum: eedd4c80117f0b543a3e277616c0302b2d4b431c7bb3e7cf45dfe613ffdf39a5
Description:  A set of scripts that abstract QoS configuration into a simple 
 configuration file supporting stanzas that specify any number of QoS 
 entries.

Package: r8169-firmware
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 16624
Filename: r8169-firmware_20190416-1_mipsel_mips32.ipk
Size: 17241
SHA256sum: afa92339187aa2b7344489f1d6066bfb4f46ff4f7f27a6332c6d9987f92ae0fa
Description:  RealTek RTL8169 firmware

Package: radeon-firmware
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 3521867
Filename: radeon-firmware_20190416-1_mipsel_mips32.ipk
Size: 3517425
SHA256sum: 386a5fb535d5ab22ba06c00ba20bebec57187985d4a8310b2bb89a0ef84180cd
Description:  Radeon Video Driver firmware

Package: rdma
Version: 5.0.0-2.1
Depends: libc, libmnl0, libelf1, libcap
License: GPL-2.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 16429
Filename: rdma_5.0.0-2.1_mipsel_mips32.ipk
Size: 17167
SHA256sum: 2d377f45921423ef6496d277119631cc6b312fad08f0b4ee9a4a94554d68c09d
Description:  Network rdma utility

Package: relayd
Version: 2020-04-25-f4d759be-1
Depends: libc, libubox20191228
License: GPL-2.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 10172
Filename: relayd_2020-04-25-f4d759be-1_mipsel_mips32.ipk
Size: 10929
SHA256sum: 02adb2f421df452a3a06006142bb0263e6aaa756dc853079cc3e8b1d4b621521
Description:  Transparent routing / relay daemon

Package: rename
Version: 2.34-1
Depends: libc, librt
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 4445
Filename: rename_2.34-1_mipsel_mips32.ipk
Size: 5234
SHA256sum: fb18488de13d372054955e0f97cdf1346457afc5dbdcdb8b3cd60ab1227ef5b6
Description:  rename will rename the specified files by replacing the first occurrence of
 expression in their name by replacement

Package: resize2fs
Version: 1.44.5-2
Depends: libc, e2fsprogs
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 25007
Filename: resize2fs_1.44.5-2_mipsel_mips32.ipk
Size: 25199
SHA256sum: 3d1d3fee3af74677769de8d85c52f711e46588cd9f236cee77f319b6c16a63b8
Description:  Ext2 Filesystem resize utility

Package: resolveip
Version: 2
Depends: libc
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 1851
Filename: resolveip_2_mipsel_mips32.ipk
Size: 2724
SHA256sum: 1eac3ab0f132339e1e81bfcaea5aab1dd750c83a089dc8b82b1285501912cb8b
Description:  This package contains the small resolveip utility which
 can be used by scripts to turn host names into numeric
 IP addresses. It supports IPv4 and IPv6 resolving and
 has a configurable timeout to guarantee a certain maximum
 runtime in case of slow or defunct DNS servers.

Package: rpcd-mod-file
Version: 2020-05-26-67c8a3fd-1
Depends: libc, libubus20210603, libubox20191228, rpcd
License: ISC
Section: utils
Architecture: mipsel_mips32
Installed-Size: 7306
Filename: rpcd-mod-file_2020-05-26-67c8a3fd-1_mipsel_mips32.ipk
Size: 8116
SHA256sum: 5eec279bc0f90e8d82ac1f44b2306b73c799bc5e47fbffdf21e0745b0a9f357e
Description:  Provides ubus calls for file and directory operations.

Package: rpcd-mod-iwinfo
Version: 2020-05-26-67c8a3fd-1
Depends: libc, libubus20210603, libubox20191228, rpcd, libiwinfo20181126
License: ISC
Section: utils
Architecture: mipsel_mips32
Installed-Size: 7218
Filename: rpcd-mod-iwinfo_2020-05-26-67c8a3fd-1_mipsel_mips32.ipk
Size: 8037
SHA256sum: 6f1c1f73f85cfd20c7823c9c9f2dc987923f358d2bbfbceb02684bd03e27cf72
Description:  Provides ubus calls for accessing iwinfo data.

Package: rpcd-mod-rpcsys
Version: 2020-05-26-67c8a3fd-1
Depends: libc, libubus20210603, libubox20191228, rpcd
License: ISC
Section: utils
Architecture: mipsel_mips32
Installed-Size: 3739
Filename: rpcd-mod-rpcsys_2020-05-26-67c8a3fd-1_mipsel_mips32.ipk
Size: 4485
SHA256sum: 15010d224372d4bf97197ebe463ad1705dfda9fa37021b2917e20087e0b7dc82
Description:  Provides ubus calls for sysupgrade and password changing.

Package: rpcd
Version: 2020-05-26-67c8a3fd-1
Depends: libc, libubus20210603, libubox20191228, libuci20130104, libblobmsg-json, libjson-c2
License: ISC
Section: utils
Architecture: mipsel_mips32
Installed-Size: 20292
Filename: rpcd_2020-05-26-67c8a3fd-1_mipsel_mips32.ipk
Size: 20816
SHA256sum: 37cf1afbf623dc6b9836797763bdd5ea3cc14ec981c20c40be3d0ba34fe1e5e0
Description:  This package provides the UBUS RPC backend server to expose various
 functionality to frontend programs via JSON-RPC.

Package: rs9113-firmware
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 84512
Filename: rs9113-firmware_20190416-1_mipsel_mips32.ipk
Size: 85066
SHA256sum: 41d7f3096114ac946f3d0488f2302cce934e0603a83818fdc0df42aa94ab5ff3
Description:  RedPine Signals rs9113 firmware

Package: rssileds
Version: 0.2-2
Depends: libc, libiwinfo20181126, libnl-tiny, libubox20191228, libuci20130104
Section: net
Architecture: mipsel_mips32
Installed-Size: 3607
Filename: rssileds_0.2-2_mipsel_mips32.ipk
Size: 4367
SHA256sum: e6cf9b4a1eda0f00887620423a0c57236023188011b971c337a29a8a0d33acfa
Description:  A small process written in C to update the signal-strength indicator LEDs

Package: rt2800-pci-firmware
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 3955
Filename: rt2800-pci-firmware_20190416-1_mipsel_mips32.ipk
Size: 4663
SHA256sum: 0ff364c018f5e02148a0c963b2958f8ff14f09d972ee386069a6305d3964adc8
Description:  Ralink RT28xx/3xxx PCI/SoC firmware

Package: rt2800-usb-firmware
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 2924
Filename: rt2800-usb-firmware_20190416-1_mipsel_mips32.ipk
Size: 3619
SHA256sum: 8f590be332bb5df389c28faceff35408eb699fd4b232055b8e3aef88f53f4e0c
Description:  Ralink RT28xx/3xxx USB firmware

Package: rt61-pci-firmware
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 6495
Filename: rt61-pci-firmware_20190416-1_mipsel_mips32.ipk
Size: 7203
SHA256sum: 843b70d061e4314208c0efae16ebc68de80351a1b56cb436d98a0968c9faf7d0
Description:  Ralink RT2561 firmware

Package: rt73-usb-firmware
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 1305
Filename: rt73-usb-firmware_20190416-1_mipsel_mips32.ipk
Size: 2014
SHA256sum: 3802a9c9ba4c859b6d2d58420a848327475e0401a906d20827b3251c33e78e1c
Description:  Ralink RT2573 firmware

Package: rtl8188eu-firmware
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 8282
Filename: rtl8188eu-firmware_20190416-1_mipsel_mips32.ipk
Size: 9030
SHA256sum: 6ff002b88599ac16085bbb5307309b8df762bc3c5678c551b6f42a50462e4133
Description:  RealTek RTL8188EU firmware

Package: rtl8192ce-firmware
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 20748
Filename: rtl8192ce-firmware_20190416-1_mipsel_mips32.ipk
Size: 21439
SHA256sum: 98142de0dd428c738ae26f36c6e244ec384d8afa6d8c6a58f97d81ff57776851
Description:  RealTek RTL8192CE firmware

Package: rtl8192cu-firmware
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 16945
Filename: rtl8192cu-firmware_20190416-1_mipsel_mips32.ipk
Size: 17642
SHA256sum: 74144aa45a480669efbe7383514a5b3ab77381e1dad4cf1864604dd6fa7a113e
Description:  RealTek RTL8192CU firmware

Package: rtl8192de-firmware
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 13518
Filename: rtl8192de-firmware_20190416-1_mipsel_mips32.ipk
Size: 14233
SHA256sum: 464ca60c8cd4d72c0a90f2ce0b86af33817faabb00a6ef68e7d184000641b1b0
Description:  RealTek RTL8192DE firmware

Package: rtl8192eu-firmware
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 17857
Filename: rtl8192eu-firmware_20190416-1_mipsel_mips32.ipk
Size: 18580
SHA256sum: 1a9f0d0cf2521725e3bcb1b0d2d86dbca4c98790cb6908daaca402ad3be7ac86
Description:  RealTek RTL8192EU firmware

Package: rtl8192se-firmware
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 36764
Filename: rtl8192se-firmware_20190416-1_mipsel_mips32.ipk
Size: 37445
SHA256sum: 5b792f7a26b968c304b400307fae1a84f5f1c20fc7bf1222ad4577a28bf1edac
Description:  RealTek RTL8192SE firmware

Package: rtl8192su-firmware
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 63218
Filename: rtl8192su-firmware_20190416-1_mipsel_mips32.ipk
Size: 63973
SHA256sum: 013e369ea1084bef32f4e43ba41e0a6e33dad261b0591cc7cf350ee2895cb49b
Description:  RealTek RTL8192SU firmware

Package: rtl8723au-firmware
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 27980
Filename: rtl8723au-firmware_20190416-1_mipsel_mips32.ipk
Size: 28688
SHA256sum: dcf4dbbe4ecf16ec3b3ed146561622f9b991c3736c7d2bc6fd611b91a1994fc1
Description:  RealTek RTL8723AU firmware

Package: rtl8723bu-firmware
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 21380
Filename: rtl8723bu-firmware_20190416-1_mipsel_mips32.ipk
Size: 22083
SHA256sum: 95df59dc822f8135613a317e12ddecdd202652a8afb71c807c1cadcb7050be4f
Description:  RealTek RTL8723BU firmware

Package: rtl8821ae-firmware
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 23985
Filename: rtl8821ae-firmware_20190416-1_mipsel_mips32.ipk
Size: 24664
SHA256sum: 1eaf1ac92e747c9d8da1556a724cd2494a41c417f5df83e6c3a8d6301107b8b8
Description:  RealTek RTL8821AE firmware

Package: samba36-client
Version: 3.6.25-14
Depends: libc, libreadline8, libncurses6
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 426826
Filename: samba36-client_3.6.25-14_mipsel_mips32.ipk
Size: 426976
SHA256sum: a892f7f149b902ad16e8f6fb7b60d7bd930180d363342d87d26018b7ebc72337
Description:  Samba 3.6 SMB/CIFS client

Package: samba36-hotplug
Version: 3.6.25-14
Depends: libc, blockd
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 622
Filename: samba36-hotplug_3.6.25-14_mipsel_mips32.ipk
Size: 1379
SHA256sum: de0053932a9fe161ecbf15e6b7bf2795f5edbc8ccd45459724a749d2e6c18495
Description:  Samba 3.6 SMB/CIFS hotplug script for auto sharing

Package: samba36-net
Version: 3.6.25-14
Depends: libc, libreadline8, libncurses6
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 795551
Filename: samba36-net_3.6.25-14_mipsel_mips32.ipk
Size: 794756
SHA256sum: 2dd98ffebb02ccbb651d5059b7c845bf186608d68180cd1c9c35a6d19045b85c
Description:  Samba 3.6 SMB/CIFS net commands

Package: samba36-server
Version: 3.6.25-14
Depends: libc
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 894934
Filename: samba36-server_3.6.25-14_mipsel_mips32.ipk
Size: 877205
SHA256sum: 6179672f201eb25b57c0324c96c94e54a34cb8414116c6ec56d1299576da6c02
Description:  The Samba software suite is a collection of programs that implements the
 SMB protocol for UNIX systems, allowing you to serve files and printers to
 Windows, NT, OS/2 and DOS clients. This protocol is sometimes also referred
 to as the LanManager or Netbios protocol.

Package: script-utils
Version: 2.34-1
Depends: libc, librt
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 20989
Filename: script-utils_2.34-1_mipsel_mips32.ipk
Size: 21688
SHA256sum: c2ff5aac311970b157362b97dccb9f2a621192b9825b71ab8e94ca256bfc4ed9
Description:  contains: script, scriptreplay

Package: setterm
Version: 2.34-1
Depends: libc, libncurses6
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 14109
Filename: setterm_2.34-1_mipsel_mips32.ipk
Size: 14910
SHA256sum: 7320b0c1e830dce7acaa1782a1f43059956f72bed18dd86324a90017b67f24bb
Description:  setterm writes to standard output a character string that will invoke the
 specified terminal capabilities

Package: sfdisk
Version: 2.34-1
Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 47907
Filename: sfdisk_2.34-1_mipsel_mips32.ipk
Size: 48618
SHA256sum: 4e5a41b1b25f27c87fa9e504e61b3eb8c5a66d03083b2a2805f0bb588b4b4b78
Description:  list the size of a partition, list the partitions on a device, check the
 partitions on a device and repartition a device

Package: sockd
Version: 1.4.1-4
Depends: libc
License: BSD-4-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 291326
Filename: sockd_1.4.1-4_mipsel_mips32.ipk
Size: 291974
SHA256sum: 6e987dc6ed6933a8c99803cbb2af30e9d8a776e9bd048f4e543ae6020eff60cb
Description:  Dante is a circuit-level firewall/proxy that can be used to provide convenient
 and secure network connectivity, requiring only that the server Dante runs on
 has external network connectivity. Dante is used daily by Fortune 100 companies
 and large international organizations, either as a standard SOCKS server or as
 a "reverse proxy".
 This package provides the Dante sockd daemon.

Package: socksify
Version: 1.4.1-4
Depends: libc
License: BSD-4-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 159688
Filename: socksify_1.4.1-4_mipsel_mips32.ipk
Size: 160483
SHA256sum: f9e5a377640d2f0600298bf6dc3ade83667e5376ed95a7c3e7cf69888bb555b9
Description:  Dante is a circuit-level firewall/proxy that can be used to provide convenient
 and secure network connectivity, requiring only that the server Dante runs on
 has external network connectivity. Dante is used daily by Fortune 100 companies
 and large international organizations, either as a standard SOCKS server or as
 a "reverse proxy".
 This package provides the Dante socksify client.

Package: soloscli
Version: 1.04-2
Depends: libc, kmod-solos-pci
License: GPL-2.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 3395
Filename: soloscli_1.04-2_mipsel_mips32.ipk
Size: 4137
SHA256sum: 9b9879ec8ec281ed82851a6306144ba0eb6c8ecb5e2ea405cf55a88fde887b88
Description:  This package contains the soloscli utility
 for interrogating Traverse Technologies' Solos ADSL2+ modems.

Package: ss
Version: 5.0.0-2.1
Depends: libc, libnl-tiny, libmnl0, libelf1, libcap
License: GPL-2.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 40194
Filename: ss_5.0.0-2.1_mipsel_mips32.ipk
Size: 40961
SHA256sum: 3b6755295834de1b9742e647e70d07c2077bc94d6e2934d08d46f53363693f48
Description:  Socket statistics utility

Package: strace
Version: 5.0-1
Depends: libc
License: BSD-3c
Section: utils
Architecture: mipsel_mips32
Installed-Size: 248844
Filename: strace_5.0-1_mipsel_mips32.ipk
Size: 247576
SHA256sum: 021266b952bc9060def997d0a8b19c869b91264c2663f56e08709cbea7de48a0
Description:  A useful diagnostic, instructional, and debugging tool. Allows you to track what
 system calls a program makes while it is running.

Package: swap-utils
Version: 2.34-1
Depends: libc, librt, libblkid1
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 41039
Filename: swap-utils_2.34-1_mipsel_mips32.ipk
Size: 41821
SHA256sum: d39caa219dedba898c55d621a279ddbb0ceeee9b6cb042299bbb4f075595defe
Description:  contains: mkswap, swaplabel

Package: swconfig
Version: 12
Depends: libc, libuci20130104, libnl-tiny
License: GPL-2.0
Section: base
Architecture: mipsel_mips32
Installed-Size: 8719
Filename: swconfig_12_mipsel_mips32.ipk
Size: 9444
SHA256sum: c713e4c720dfc05fa3b6f686566b56c0d7f544a9c502b2f7f97af6ea592243c1
Description:  Switch configuration utility

Package: sysfsutils
Version: 2.1.0-3
Depends: libc, libsysfs2
License: LGPL-2.1
Section: utils
Architecture: mipsel_mips32
Installed-Size: 8222
Filename: sysfsutils_2.1.0-3_mipsel_mips32.ipk
Size: 9055
SHA256sum: b282441d44196aeb0b3e0731fa0bc271f3845acfa8ddd99283a1b99a26b768a3
Description:  A utility built upon libsysfs that lists devices by bus, class, and topology.

Package: tc
Version: 5.0.0-2.1
Depends: libc, kmod-sched-core, libxtables12, libelf1, libmnl0, libcap
License: GPL-2.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 166858
Filename: tc_5.0.0-2.1_mipsel_mips32.ipk
Size: 167382
SHA256sum: bcae87ce7aa5bc4eb80f68cbee2cae5c4b69a70f9fc4116f48f89f2489250bbb
Description:  Traffic control utility

Package: tcpdump-mini
Version: 4.9.3-3
Depends: libc, libpcap1
License: BSD-3-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 144179
Filename: tcpdump-mini_4.9.3-3_mipsel_mips32.ipk
Size: 144796
SHA256sum: e54e3cefabd8f4db4392060ec1140edfc5316521b50b13096ed74a0b0c1b6f9f
Description:  Network monitoring and data acquisition tool (minimal version)

Package: tcpdump
Version: 4.9.3-3
Depends: libc, libpcap1
License: BSD-3-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 316427
Filename: tcpdump_4.9.3-3_mipsel_mips32.ipk
Size: 316948
SHA256sum: a293a7d866e5c4898fa7f1c232e131d93b6e63a1c1e88e5d52083f2802e91aab
Description:  Network monitoring and data acquisition tool

Package: terminfo
Version: 6.1-5
Depends: libc
License: MIT
Section: libs
Architecture: mipsel_mips32
Installed-Size: 6230
Filename: terminfo_6.1-5_mipsel_mips32.ipk
Size: 6862
SHA256sum: 1c70583d9f3f3411ef92bd04c14dd8657896050cbfe5b1851f23886f9dc5793a
Description:  Terminal Info Database (ncurses)

Package: thc-ipv6-address6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 22881
Filename: thc-ipv6-address6_2.7-1_mipsel_mips32.ipk
Size: 23585
SHA256sum: 1c481032ae1091c030b08870803d6d59599656f9067abdf70d7abcdfe6400c98
Description:  This package contains the address6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-alive6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 36199
Filename: thc-ipv6-alive6_2.7-1_mipsel_mips32.ipk
Size: 36873
SHA256sum: 19efc03f291880528e034cafc2eb3db22e8e966a429eb3a0181808f92764751b
Description:  This package contains the alive6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-covert-send6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 21494
Filename: thc-ipv6-covert-send6_2.7-1_mipsel_mips32.ipk
Size: 22241
SHA256sum: 96f44ba1a250a4199e5a8cf9b53d33b61cbfcfe5b91bde7c8af4edd15ae8e145
Description:  This package contains the covert_send6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-covert-send6d
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 21497
Filename: thc-ipv6-covert-send6d_2.7-1_mipsel_mips32.ipk
Size: 22241
SHA256sum: 4b6356ddae4cdebbd10e31ff3cd7c700ff550a47f6f0c2e4a80065332aec2208
Description:  This package contains the covert_send6d utility of the THC-IPv6 toolkit.

Package: thc-ipv6-denial6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 24176
Filename: thc-ipv6-denial6_2.7-1_mipsel_mips32.ipk
Size: 24879
SHA256sum: a6392c814c4d6003d96a13dd4e468c86f720acd100a4466dde71ef2101031cf9
Description:  This package contains the denial6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-detect-new-ip6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 22323
Filename: thc-ipv6-detect-new-ip6_2.7-1_mipsel_mips32.ipk
Size: 23022
SHA256sum: 15640f45d0ce43c0ec1378ae65639126a4e37e02153fbe7411cc1df7497d6364
Description:  This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-detect-sniffer6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 23057
Filename: thc-ipv6-detect-sniffer6_2.7-1_mipsel_mips32.ipk
Size: 23771
SHA256sum: df497a33095bc77205874b1f294937eff40d7cead44f164cab1f0dc0c6d9e076
Description:  This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-dnsdict6
Version: 2.7-1
Depends: libc, libpcap1, libpthread
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 98421
Filename: thc-ipv6-dnsdict6_2.7-1_mipsel_mips32.ipk
Size: 84569
SHA256sum: 05a872d99038a78611f306b5f2e03a3655baf42c07294915f5c6c212878c1b08
Description:  This package contains the dnsdict6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-dnsrevenum6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 24635
Filename: thc-ipv6-dnsrevenum6_2.7-1_mipsel_mips32.ipk
Size: 25346
SHA256sum: 70bf1cef1bb8bfac16f995c94697e1ded3565d80aee9979fedb499961b1b2153
Description:  This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-dos-new-ip6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 22816
Filename: thc-ipv6-dos-new-ip6_2.7-1_mipsel_mips32.ipk
Size: 23503
SHA256sum: 87691a1b3335da42b10b6d5cbbbeabc7a635cb318d72de732be8a8f906053d33
Description:  This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-dump-router6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 23603
Filename: thc-ipv6-dump-router6_2.7-1_mipsel_mips32.ipk
Size: 24283
SHA256sum: 45ae9cad8d3121405c0394a97a773a0a5e8a0ec2700eb7ed3bbeffb9137a82da
Description:  This package contains the dump_router6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-exploit6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 23816
Filename: thc-ipv6-exploit6_2.7-1_mipsel_mips32.ipk
Size: 24514
SHA256sum: 553d49c70914075ba20f0996aaba054d0c45ffd22755e8d9ab770130736fbde8
Description:  This package contains the exploit6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-fake-advertise6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 23459
Filename: thc-ipv6-fake-advertise6_2.7-1_mipsel_mips32.ipk
Size: 24130
SHA256sum: 8bad7a555e6412d274c2f223142e23de91d5196edc8a1388ea8538188ce306cd
Description:  This package contains the fake_advertise6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-fake-dhcps6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 23980
Filename: thc-ipv6-fake-dhcps6_2.7-1_mipsel_mips32.ipk
Size: 24676
SHA256sum: a01692c56295dd8f03740362db1060051b08ac35b37bf550910c9b4a99ac2ecd
Description:  This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-fake-dns6d
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 22928
Filename: thc-ipv6-fake-dns6d_2.7-1_mipsel_mips32.ipk
Size: 23622
SHA256sum: 5e16401f2233dfec062600d78610b23635508e70f98cd40158bd3ff5a49687bf
Description:  This package contains the fake_dns6d utility of the THC-IPv6 toolkit.

Package: thc-ipv6-fake-dnsupdate6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 22734
Filename: thc-ipv6-fake-dnsupdate6_2.7-1_mipsel_mips32.ipk
Size: 23424
SHA256sum: 2f94ca07064854cbc5912225b9e90379d86e452f8057362176d66f3a68478ecf
Description:  This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-fake-mipv6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 22292
Filename: thc-ipv6-fake-mipv6_2.7-1_mipsel_mips32.ipk
Size: 22977
SHA256sum: 0203990298995411a41aeed79d237b643d4cbdf7df7963b5adb1fcc4b75fa832
Description:  This package contains the fake_mipv6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-fake-mld26
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 23556
Filename: thc-ipv6-fake-mld26_2.7-1_mipsel_mips32.ipk
Size: 24249
SHA256sum: 2e19c14ebf7bf19bc08456d06c184695fb4a55dafacd55bdb9615f1a1297cb31
Description:  This package contains the fake_mld26 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-fake-mld6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 23155
Filename: thc-ipv6-fake-mld6_2.7-1_mipsel_mips32.ipk
Size: 23856
SHA256sum: 02d0c6d19861f53bc2f8379674fbccf479f6f913b9ad66d835bf078e4ef5cf2f
Description:  This package contains the fake_mld6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-fake-mldrouter6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 22759
Filename: thc-ipv6-fake-mldrouter6_2.7-1_mipsel_mips32.ipk
Size: 23462
SHA256sum: 2924a6bf3a0d0a0f450ea96a804b8efd7499f2df19ce242d9aaae6fd9e43d69a
Description:  This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-fake-router26
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 26478
Filename: thc-ipv6-fake-router26_2.7-1_mipsel_mips32.ipk
Size: 27217
SHA256sum: a2dc62dadb662c381dde833cb8a1fb1146ff9ab107057c421fc5fe4fa8cf7691
Description:  This package contains the fake_router26 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-fake-router6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 23749
Filename: thc-ipv6-fake-router6_2.7-1_mipsel_mips32.ipk
Size: 24439
SHA256sum: 69018d44d943fd07a63a5c19cedce99f54ee921d44996fba8e4e70858fcc08e5
Description:  This package contains the fake_router6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-fake-solicitate6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 22766
Filename: thc-ipv6-fake-solicitate6_2.7-1_mipsel_mips32.ipk
Size: 23457
SHA256sum: accf1eec9136d5577f8706f1501bc9319ba10b5ea35a550b9625aeec968af0e4
Description:  This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-flood-advertise6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 22612
Filename: thc-ipv6-flood-advertise6_2.7-1_mipsel_mips32.ipk
Size: 23315
SHA256sum: 2d9b25254135b3b54396bb8529483b794d785074028abca77e1a87fea0da26db
Description:  This package contains the flood_advertise6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-flood-dhcpc6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 24053
Filename: thc-ipv6-flood-dhcpc6_2.7-1_mipsel_mips32.ipk
Size: 24730
SHA256sum: dd3120ff8e69956c271bd6dcea26bda55fe915cccf015c344d10d2d9b362c7bb
Description:  This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-flood-mld26
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 22542
Filename: thc-ipv6-flood-mld26_2.7-1_mipsel_mips32.ipk
Size: 23236
SHA256sum: 934d852306bb3b94b871e7a90172d69ab5859093be6c3a95738820b2b3c8e3f1
Description:  This package contains the flood_mld26 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-flood-mld6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 22361
Filename: thc-ipv6-flood-mld6_2.7-1_mipsel_mips32.ipk
Size: 23063
SHA256sum: 9c3e7d94557448020590340acc723d4219ba9409a79d96ba978a27f3a11d980a
Description:  This package contains the flood_mld6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-flood-mldrouter6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 22317
Filename: thc-ipv6-flood-mldrouter6_2.7-1_mipsel_mips32.ipk
Size: 23015
SHA256sum: f3be5e5b1abeb6a1588de7f1177a777f854ca6b2f61601a60da75f421329dfef
Description:  This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-flood-router26
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 24243
Filename: thc-ipv6-flood-router26_2.7-1_mipsel_mips32.ipk
Size: 24938
SHA256sum: c61d554bdb0b1f03a247d51fdbe299e006a6d5580ce5072bcfecf17670e5ca99
Description:  This package contains the flood_router26 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-flood-router6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 22949
Filename: thc-ipv6-flood-router6_2.7-1_mipsel_mips32.ipk
Size: 23628
SHA256sum: 8224b8f663259199260ae8b3afaf5c90d52abafc984b007b0e407eb3d3eb429c
Description:  This package contains the flood_router6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-flood-solicitate6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 22849
Filename: thc-ipv6-flood-solicitate6_2.7-1_mipsel_mips32.ipk
Size: 23549
SHA256sum: b58833ee8ae5153e47509241747d81b5f7e2b8f019b1f4dfd546294b6e022d03
Description:  This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-fragmentation6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 30860
Filename: thc-ipv6-fragmentation6_2.7-1_mipsel_mips32.ipk
Size: 31580
SHA256sum: 0407e76776343ad8efc70b82a704ec0d28de061ee8788713b88f069496d803b6
Description:  This package contains the fragmentation6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-fuzz-dhcpc6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 28495
Filename: thc-ipv6-fuzz-dhcpc6_2.7-1_mipsel_mips32.ipk
Size: 29228
SHA256sum: af1b8cf975b35453cfee1077f47ed597b41cb24ae33d81232767cefc1e7767b7
Description:  This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-fuzz-dhcps6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 28204
Filename: thc-ipv6-fuzz-dhcps6_2.7-1_mipsel_mips32.ipk
Size: 28903
SHA256sum: f65453e4b84f0cd73da55daa2fa1197cfbde603443a66fd358e08ae3a60426b0
Description:  This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-fuzz-ip6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 28644
Filename: thc-ipv6-fuzz-ip6_2.7-1_mipsel_mips32.ipk
Size: 29346
SHA256sum: 293bd521c3f63f0695520dbe63edfff10096fa825a6ae623b00a880ae649779a
Description:  This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-implementation6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 31686
Filename: thc-ipv6-implementation6_2.7-1_mipsel_mips32.ipk
Size: 32415
SHA256sum: 59067087c20e7466b28010071f7cd5389a9bc4b634eac9cbcb5479912371f7e7
Description:  This package contains the implementation6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-implementation6d
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 22564
Filename: thc-ipv6-implementation6d_2.7-1_mipsel_mips32.ipk
Size: 23257
SHA256sum: d568b81cc726cd4fde0064c893ddc45d2fbba28934b037c7530725db997a58ef
Description:  This package contains the implementation6d utility of the THC-IPv6 toolkit.

Package: thc-ipv6-inverse-lookup6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 22639
Filename: thc-ipv6-inverse-lookup6_2.7-1_mipsel_mips32.ipk
Size: 23336
SHA256sum: de9676fb5dc646154d3b428077b0e36ef1338ac3e44e5db7ec4011afc89fe0a2
Description:  This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-kill-router6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 23341
Filename: thc-ipv6-kill-router6_2.7-1_mipsel_mips32.ipk
Size: 24020
SHA256sum: 928d05a7f58b36df325545f7d6ddfa53cc26e393163d479602cb8ee98f93f0ea
Description:  This package contains the kill_router6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-ndpexhaust6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 22422
Filename: thc-ipv6-ndpexhaust6_2.7-1_mipsel_mips32.ipk
Size: 23117
SHA256sum: 3278b6547616ffa930474f2b7156f32b2948775faf68f04da0df7a00d7aeefc3
Description:  This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-node-query6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 22831
Filename: thc-ipv6-node-query6_2.7-1_mipsel_mips32.ipk
Size: 23524
SHA256sum: 6f940de9575fb5bc3ced20dae6595dc73a5c3132d65427c8eeddf736db6a9e7e
Description:  This package contains the node_query6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-parasite6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 24649
Filename: thc-ipv6-parasite6_2.7-1_mipsel_mips32.ipk
Size: 25351
SHA256sum: f9fc420cf1761df2e9b8ac7c74010c65552ab2c5124f56ccddaed5d3382ff1ce
Description:  This package contains the parasite6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-passive-discovery6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 23348
Filename: thc-ipv6-passive-discovery6_2.7-1_mipsel_mips32.ipk
Size: 24056
SHA256sum: 6c2f10cbb6b467fb3b0477a4f67a13efe76b57496818aa075f3ab82522863128
Description:  This package contains the passive_discovery6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-randicmp6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 22530
Filename: thc-ipv6-randicmp6_2.7-1_mipsel_mips32.ipk
Size: 23217
SHA256sum: 37409f6ea801e61d09b8b5948f6e08f1738b68308a0db591aca4fe5052587af8
Description:  This package contains the randicmp6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-redir6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 22451
Filename: thc-ipv6-redir6_2.7-1_mipsel_mips32.ipk
Size: 23137
SHA256sum: 4750f0109a4682c4b72a1f6e62644d48389bca9b19e67aecb9891f9134961aef
Description:  This package contains the redir6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-rsmurf6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 22120
Filename: thc-ipv6-rsmurf6_2.7-1_mipsel_mips32.ipk
Size: 22812
SHA256sum: dcfadb7102ddb0082efdf0e6ed383c7f5f71ed021f1e5833a0755bc441577f16
Description:  This package contains the rsmurf6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-sendpees6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 21494
Filename: thc-ipv6-sendpees6_2.7-1_mipsel_mips32.ipk
Size: 22230
SHA256sum: 8df9eb3186446bc15f9de3dfb22d03993d3edb7fab4febf5e4d0c5e7d271983a
Description:  This package contains the sendpees6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-sendpeesmp6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 21492
Filename: thc-ipv6-sendpeesmp6_2.7-1_mipsel_mips32.ipk
Size: 22228
SHA256sum: f82eed9dfb785573ac85c1c22b57f0474f08f318c9aa90a088c300627f1ef3e2
Description:  This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-smurf6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 22121
Filename: thc-ipv6-smurf6_2.7-1_mipsel_mips32.ipk
Size: 22806
SHA256sum: 87ada8b986f0c7f5c86adb7042d425427e62e5198a8dbfc34e7e507b5b058c4a
Description:  This package contains the smurf6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-thcping6
Version: 2.7-1
Depends: libc, libpcap1, librt
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 26611
Filename: thc-ipv6-thcping6_2.7-1_mipsel_mips32.ipk
Size: 27274
SHA256sum: 79f421d97b45e35092fb5807f5d5c911ae945ab54ed2f1aab008d3ab133e7706
Description:  This package contains the thcping6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-toobig6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 22377
Filename: thc-ipv6-toobig6_2.7-1_mipsel_mips32.ipk
Size: 23062
SHA256sum: 8c07fd391355eddeade07d184ffe2b694cd985e79a4e3dd2981f8bf15482aaee
Description:  This package contains the toobig6 utility of the THC-IPv6 toolkit.

Package: thc-ipv6-trace6
Version: 2.7-1
Depends: libc, libpcap1
License: GPL-3.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 26500
Filename: thc-ipv6-trace6_2.7-1_mipsel_mips32.ipk
Size: 27199
SHA256sum: cc587492b689db784a75abf74612ad2be2045956750cbcd6b95cc3ae2802d13f
Description:  This package contains the trace6 utility of the THC-IPv6 toolkit.

Package: ti-3410-firmware
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 7872
Filename: ti-3410-firmware_20190416-1_mipsel_mips32.ipk
Size: 8601
SHA256sum: 0c785edc3a2e1f28842580cbdd8279ab57609b2263a92b0d6fc69caaae520c51
Description:  TI 3410 firmware

Package: ti-5052-firmware
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 7848
Filename: ti-5052-firmware_20190416-1_mipsel_mips32.ipk
Size: 8581
SHA256sum: d96534c651b2f39afdb7ed8847681057cdd1c7601b13410753cd10709e3f5e84
Description:  TI 5052 firmware

Package: trace-cmd-extra
Version: v2.6.1-1
Depends: libc
License: GPL-2.0
Section: devel
Architecture: mipsel_mips32
Installed-Size: 10544
Filename: trace-cmd-extra_v2.6.1-1_mipsel_mips32.ipk
Size: 11200
SHA256sum: 65e650a1bb46fb6c990b788f2fc0fd25930c1e2f4154666a52bf8c8a716225e1
Description:  Extra plugins for trace-cmd

Package: trace-cmd
Version: v2.6.1-1
Depends: libc
License: GPL-2.0
Section: devel
Architecture: mipsel_mips32
Installed-Size: 138437
Filename: trace-cmd_v2.6.1-1_mipsel_mips32.ipk
Size: 138981
SHA256sum: 7446c723cab4049852562affc0dfe1ebbf00834370b6316b43d6f50ebec36ac5
Description:  Linux trace command line utility

Package: tune2fs
Version: 1.44.5-2
Depends: libc, e2fsprogs
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 35802
Filename: tune2fs_1.44.5-2_mipsel_mips32.ipk
Size: 36203
SHA256sum: cc21216c12d1030d32c7d3405d86bf067276631647cf081b68905412449c8ab4
Description:  Ext2 Filesystem tune utility

Package: ubox
Version: 2019-06-16-4df34a4d-4
Depends: libc, libubox20191228, ubusd, ubus, libubus20210603, libuci20130104
License: GPL-2.0
Section: base
Architecture: mipsel_mips32
Installed-Size: 15748
Filename: ubox_2019-06-16-4df34a4d-4_mipsel_mips32.ipk
Size: 16467
SHA256sum: cba6a2eb71dc10c45d69dfdd6bbb8bb8c5d81ff458c17dd9f4eb432a0331c240
Description:  OpenWrt system helper toolbox

Package: ubus
Version: 2022-02-21-b32a0e17-1
Depends: libc, libubus20210603, libblobmsg-json, ubusd
License: LGPL-2.1
Section: base
Architecture: mipsel_mips32
Installed-Size: 5625
Filename: ubus_2022-02-21-b32a0e17-1_mipsel_mips32.ipk
Size: 6346
SHA256sum: f449c8b0ea1f1132c3042af611c2df554e0641f6f404ecaa016b0b6ce5200350
Description:  OpenWrt RPC client utility

Package: ubusd
Version: 2022-02-21-b32a0e17-1
Depends: libc, libubox20191228, libblobmsg-json
License: LGPL-2.1
Section: base
Architecture: mipsel_mips32
Installed-Size: 11031
Filename: ubusd_2022-02-21-b32a0e17-1_mipsel_mips32.ipk
Size: 11782
SHA256sum: 8ff8e3f1c16042e3cb5372f9274c626ecf408d9d3e851ddea2111efc6b92a4a3
Description:  OpenWrt RPC daemon

Package: ucert-full
Version: 2020-05-24-00b921d8-1
Depends: libc, usign, libubox20191228, libjson-c2, libblobmsg-json
Provides: ucert
License: GPL-3.0+
Section: base
Architecture: mipsel_mips32
Installed-Size: 7531
Filename: ucert-full_2020-05-24-00b921d8-1_mipsel_mips32.ipk
Size: 8346
SHA256sum: f19cb0067d81b060c588ce589bad448f2585d6a980ed8bd325784d0fab635db7
Description:  OpenWrt certificate generation and verification utility

Package: ucert
Version: 2020-05-24-00b921d8-1
Depends: libc, usign, libubox20191228
Conflicts: ucert-full
License: GPL-3.0+
Section: base
Architecture: mipsel_mips32
Installed-Size: 5167
Filename: ucert_2020-05-24-00b921d8-1_mipsel_mips32.ipk
Size: 5910
SHA256sum: f2efa6826bd1177a25d1cdd7bbfe601497c4a9df7da2c7d1e215876cce42813a
Description:  OpenWrt certificate verification utility

Package: uci
Version: 2019-09-01-415f9e48-4
Depends: libc, libuci20130104
License: LGPL-2.1
Section: base
Architecture: mipsel_mips32
Installed-Size: 7047
Filename: uci_2019-09-01-415f9e48-4_mipsel_mips32.ipk
Size: 7802
SHA256sum: 50b6eacae34abd2eeb0e536afe1afbcb999c042a62df901139027d60e275c1a0
Description:  Utility for the Unified Configuration Interface (UCI)

Package: uclibcxx
Version: 0.2.5-3
Depends: libc
License: LGPL-2.1-or-later
Section: libs
Architecture: mipsel_mips32
Installed-Size: 66187
Filename: uclibcxx_0.2.5-3_mipsel_mips32.ipk
Size: 66778
SHA256sum: fe2da661efe1034e62b54f41bd0ef2db504777d05b8eb8de94817aa45bee8b9b
Description:  C++ library for embedded systems

Package: uclient-fetch
Version: 2020-06-17-51e16ebf-1
Depends: libc, libuclient20160123
Provides: wget
Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch
License: ISC
Section: net
Architecture: mipsel_mips32
Installed-Size: 7468
Filename: uclient-fetch_2020-06-17-51e16ebf-1_mipsel_mips32.ipk
Size: 8272
SHA256sum: c5a6643aa9b3e3f2560ebdd094e2326aa7ab764664ab444f51a06393bd42aa0a
Description:  Tiny wget replacement using libuclient

Package: ugps
Version: 2019-06-25-cd7eabcd-3
Depends: libc, libubox20191228, libubus20210603
License: GPL-2.0+
Section: utils
Architecture: mipsel_mips32
Installed-Size: 5676
Filename: ugps_2019-06-25-cd7eabcd-3_mipsel_mips32.ipk
Size: 6454
SHA256sum: e98b6250cf11d3971a6aeb956027a115fcfec81f94b2c3d5a769ec201b1b08fb
Description:  OpenWrt GPS Daemon

Package: uhttpd-mod-lua
Version: 2020-10-01-3abcc891-1
Depends: libc, uhttpd, liblua5.1.5
License: ISC
Section: net
Architecture: mipsel_mips32
Installed-Size: 3844
Filename: uhttpd-mod-lua_2020-10-01-3abcc891-1_mipsel_mips32.ipk
Size: 4582
SHA256sum: 2268de390251e76e704f1d9fe1734b37d163a0b5659b76084b1a66d2e2497445
Description:  The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd.

Package: uhttpd-mod-ubus
Version: 2020-10-01-3abcc891-1
Depends: libc, uhttpd, libubus20210603, libblobmsg-json
License: ISC
Section: net
Architecture: mipsel_mips32
Installed-Size: 6314
Filename: uhttpd-mod-ubus_2020-10-01-3abcc891-1_mipsel_mips32.ipk
Size: 7157
SHA256sum: 83fce3c973d0421415acca2dc818359b2c36dcb080698c5dd0b4c7381f0fbfea
Description:  The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the
 session.* namespace and procedures.

Package: uhttpd
Version: 2020-10-01-3abcc891-1
Depends: libc, libubox20191228, libblobmsg-json, libjson-script, libjson-c2
License: ISC
Section: net
Architecture: mipsel_mips32
Installed-Size: 25435
Filename: uhttpd_2020-10-01-3abcc891-1_mipsel_mips32.ipk
Size: 26204
SHA256sum: c10f817e45d24b6b4bc21473e1d48e20e7e3be0b4b324da0dcdc5177cdc901b9
Description:  uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua
 support. It is intended as a drop-in replacement for the Busybox
 HTTP daemon.

Package: umdns
Version: 2020-04-25-cdac0460-1
Depends: libc, libubox20191228, libubus20210603, libblobmsg-json
License: LGPL-2.1
Section: net
Architecture: mipsel_mips32
Installed-Size: 15934
Filename: umdns_2020-04-25-cdac0460-1_mipsel_mips32.ipk
Size: 16730
SHA256sum: 81164aef5348ec7797858f19ac99c861d8677b7d92bac90c375e34c56fecb10c
Description:  OpenWrt Multicast DNS Daemon

Package: unshare
Version: 2.34-1
Depends: libc, librt
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 12151
Filename: unshare_2.34-1_mipsel_mips32.ipk
Size: 12908
SHA256sum: 3f8220e07fc1d104a1e938ce63b2a2856a11482606bcc04566f77036912615db
Description:  run programs with some namespaces unshared from parent

Package: urandom-seed
Version: 1.0-1
Depends: libc, getrandom
License: GPL-2.0
Section: base
Architecture: mipsel_mips32
Installed-Size: 829
Filename: urandom-seed_1.0-1_mipsel_mips32.ipk
Size: 1540
SHA256sum: 64458aee29629c88db724445ece129af25b87cdf7b8e440122ace9f98fa9c6c0
Description:  /etc/urandom.seed handling for OpenWrt

Package: urngd
Version: 2020-01-21-c7f7b6b6-1
Depends: libc, libubox20191228
License: GPL-2.0 BSD-3-Clause
Section: utils
Architecture: mipsel_mips32
Installed-Size: 5441
Filename: urngd_2020-01-21-c7f7b6b6-1_mipsel_mips32.ipk
Size: 6404
SHA256sum: 2c5e8dff090176bcac0d490984748fc7d381b91c91497534031a35d1a12999b2
Description:  urngd is OpenWrt's micro non-physical true random number generator based on
 timing jitter.
 
 Using the Jitter RNG core, the rngd provides an entropy source that feeds into
 the Linux /dev/random device if its entropy runs low. It updates the
 /dev/random entropy estimator such that the newly provided entropy unblocks
 /dev/random.
 
 The seeding of /dev/random also ensures that /dev/urandom benefits from
 entropy. Especially during boot time, when the entropy of Linux is low, the
 Jitter RNGd provides a source of sufficient entropy.

Package: usb-modeswitch
Version: 2017-12-19-f40f84c2-2
Depends: libc, libubox20191228, libblobmsg-json, libusb-1.0-0
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 12993
Filename: usb-modeswitch_2017-12-19-f40f84c2-2_mipsel_mips32.ipk
Size: 13748
SHA256sum: 4e98eed35fb9a48a995b9e0f97ddc79244dc518c0dd32f484ee7277b475cbe3e
Description:  USB mode switching utility

Package: usbreset
Version: 5
Depends: libc
Section: utils
Architecture: mipsel_mips32
Installed-Size: 2793
Filename: usbreset_5_mipsel_mips32.ipk
Size: 3562
SHA256sum: c87efabf47070d910f4f3b9f6d2ead173a2eed20d725f21cd09bc7ec65d77f43
Description:  This package contains the small usbreset utility which
 can be used to send a USB port reset to a USB device -
 useful for debugging or to force re-detection of particular
 devices.

Package: usbutils
Version: 007-10
Depends: libc, libusb-1.0-0, librt, libpthread
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 245202
Filename: usbutils_007-10_mipsel_mips32.ipk
Size: 245693
SHA256sum: 3dc416dca2b6901ab6702787cf5ffc6959c6ac74263973e3c4f56bf2fd642d48
Description:  USB devices listing utilities

Package: usign
Version: 2020-05-23-f1f65026-1
Depends: libc, libubox20191228
License: ISC
Section: base
Architecture: mipsel_mips32
Installed-Size: 11125
Filename: usign_2020-05-23-f1f65026-1_mipsel_mips32.ipk
Size: 11836
SHA256sum: 41903258b82d5d2e1a61101fdf5ae546f94b79fdffefa1c81175c5e00c52592b
Description:  OpenWrt signature verification utility

Package: uuidd
Version: 2.34-1
Depends: libc, libuuid1
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 13069
Filename: uuidd_2.34-1_mipsel_mips32.ipk
Size: 13935
SHA256sum: f503bf93304deb4786c3c986d1ae9008185330b8bc8b4f8b7782d5c4b99c959e
Description:  The uuidd daemon is used by the UUID library to generate universally unique
 identifiers (UUIDs), especially time-based UUIDs, in a secure and
 guaranteed-unique fashion, even in the face of large numbers of threads
 running on different CPUs trying to grab UUIDs.

Package: uuidgen
Version: 2.34-1
Depends: libc, libuuid1
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 3513
Filename: uuidgen_2.34-1_mipsel_mips32.ipk
Size: 4373
SHA256sum: dd1ff48e0f44ae1d002052c3881ca1207b47c016a9e98fa250a43ea7e34bf8e4
Description:  The uuidgen program creates (and prints) a new universally unique identifier
 (UUID) using the libuuid library. The new UUID can reasonably be considered
 unique among all UUIDs created on the local system, and among UUIDs created on
 other systems in the past and in the future.

Package: valgrind-cachegrind
Version: 3.15.0-1
Depends: libc, valgrind
License: GPL-2.0+
Section: devel
Architecture: mipsel_mips32
Installed-Size: 657769
Filename: valgrind-cachegrind_3.15.0-1_mipsel_mips32.ipk
Size: 656427
SHA256sum: aafd88230cd0103e2e07501cbc6e03f91373bb95d7ab486fd4a400d0caff0a06
Description:  debugging and profiling tools for Linux (cache profiling)

Package: valgrind-callgrind
Version: 3.15.0-1
Depends: libc, valgrind
License: GPL-2.0+
Section: devel
Architecture: mipsel_mips32
Installed-Size: 697953
Filename: valgrind-callgrind_3.15.0-1_mipsel_mips32.ipk
Size: 696454
SHA256sum: ce35e6c5189ee40a8450b4fd03e1d26631555bfb14306786dad1b9e9318d6558
Description:  debugging and profiling tools for Linux (callgraph profiling)

Package: valgrind-drd
Version: 3.15.0-1
Depends: libc, valgrind
License: GPL-2.0+
Section: devel
Architecture: mipsel_mips32
Installed-Size: 679357
Filename: valgrind-drd_3.15.0-1_mipsel_mips32.ipk
Size: 678087
SHA256sum: 706a947439eb7b838fd42f33d9dae21d34ec1500591d75b21d4470a77b9afacd
Description:  debugging and profiling tools for Linux (thread error detection)

Package: valgrind-helgrind
Version: 3.15.0-1
Depends: libc, valgrind
License: GPL-2.0+
Section: devel
Architecture: mipsel_mips32
Installed-Size: 705858
Filename: valgrind-helgrind_3.15.0-1_mipsel_mips32.ipk
Size: 704619
SHA256sum: 0e962cc16f08d16c0dd108f29d2f5a80e3225871877c65c1770ad77512dada69
Description:  debugging and profiling tools for Linux (thread debugging)

Package: valgrind-massif
Version: 3.15.0-1
Depends: libc, valgrind
License: GPL-2.0+
Section: devel
Architecture: mipsel_mips32
Installed-Size: 652380
Filename: valgrind-massif_3.15.0-1_mipsel_mips32.ipk
Size: 650971
SHA256sum: d0f8d3eafd53b49d53304c9fa83556ab0e24c1cd274be4b3cedbd855414abe18
Description:  debugging and profiling tools for Linux (heap profiling)

Package: valgrind-vgdb
Version: 3.15.0-1
Depends: libc, valgrind
License: GPL-2.0+
Section: devel
Architecture: mipsel_mips32
Installed-Size: 15291
Filename: valgrind-vgdb_3.15.0-1_mipsel_mips32.ipk
Size: 16030
SHA256sum: cecc32c8a3a7e8ebe20e8b18f09f5c32d9b1849967f3dec0895b9602572ddc57
Description:  debugging and profiling tools for Linux (GDB interface)

Package: valgrind
Version: 3.15.0-1
Depends: libc, libpthread, librt
License: GPL-2.0+
Section: devel
Architecture: mipsel_mips32
Installed-Size: 1366386
Filename: valgrind_3.15.0-1_mipsel_mips32.ipk
Size: 1363049
SHA256sum: 8bad890b874d7c82282ebee2440695fefa024d04d5fc61ddaab8c02b4cbb74ff
Description:  Valgrind is an award-winning suite of tools for debugging and
 profiling Linux programs. With the tools that come with Valgrind,
 you can automatically detect many memory management and threading
 bugs, avoiding hours of frustrating bug-hunting, making your
 programs more stable. You can also perform detailed profiling,
 to speed up and reduce memory use of your programs.

Package: vti
Version: 1-3
Depends: libc
License: GPL-2.0
Section: net
Architecture: all
Installed-Size: 1010
Filename: vti_1-3_all.ipk
Size: 1759
SHA256sum: 7846f550a910c2593dbf89f44af781b6c2f8e2ea8ed2845095ac978f534ae4eb
Description:  Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network.

Package: vtiv4
Version: 1-3
Depends: libc, kmod-ip-vti
License: GPL-2.0
Section: net
Architecture: all
Installed-Size: 94
Filename: vtiv4_1-3_all.ipk
Size: 827
SHA256sum: 7447378b0a0f1aa46fb23f8a31beb37515f2b50f9d155c0ecfe7fcac28ab3cd1
Description:  Virtual IPsec Tunnel Interface config support (IPv4) in /etc/config/network.

Package: vtiv6
Version: 1-3
Depends: libc, kmod-ip6-vti
License: GPL-2.0
Section: net
Architecture: all
Installed-Size: 94
Filename: vtiv6_1-3_all.ipk
Size: 829
SHA256sum: 4c6044d53b7fa1a0aae4d96445e224c076314c8359bee09e934b149b091d5ad6
Description:  Virtual IPsec Tunnel Interface config support (IPv6) in /etc/config/network.

Package: vxlan
Version: 3
Depends: libc, kmod-vxlan
License: GPL-2.0
Section: net
Architecture: all
Installed-Size: 992
Filename: vxlan_3_all.ipk
Size: 1747
SHA256sum: 7375a0c7646cf97ecb5f12839c22fba99598ab18713fe491606ce103c5602ba2
Description:  Virtual eXtensible LAN config support in /etc/config/network.

Package: wall
Version: 2.34-1
Depends: libc, librt
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 10710
Filename: wall_2.34-1_mipsel_mips32.ipk
Size: 11516
SHA256sum: 02050a910e1956f41898f769ae0cc7434e515c9380a5955441c05deb0bb8a1aa
Description:  wall sends a message to everybody logged in with their mesg permission
 set to yes

Package: whereis
Version: 2.34-1
Depends: libc, librt
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 9091
Filename: whereis_2.34-1_mipsel_mips32.ipk
Size: 9867
SHA256sum: bc6688b556a7d49d47ed91fe2750c171d8ad3435a989c64bec88c3e30c35c438
Description:  whereis locates source/binary and manuals sections for specified files

Package: wipefs
Version: 2.34-1
Depends: libc, libblkid1, libsmartcols1
License: GPL-2.0
Section: utils
Architecture: mipsel_mips32
Installed-Size: 13567
Filename: wipefs_2.34-1_mipsel_mips32.ipk
Size: 14367
SHA256sum: f9e680554dbfcb2dcb0d993e93f919e1dbdea780f67ba60dfbfa4918a6b3b7d6
Description:  wipefs can erase filesystem, raid or partition table signatures (magic
 strings) from the specified device to make the signature invisible for
 libblkid.

Package: wireguard-tools
Version: 1.0.20191226-1
Depends: libc, libmnl0, ip
License: GPL-2.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 28497
Filename: wireguard-tools_1.0.20191226-1_mipsel_mips32.ipk
Size: 29535
SHA256sum: e0f79d0e509e03d234869a77c7087144fcaee5437dbafdb315a332c8e6cb20d4
Description:  WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes
 state-of-the-art cryptography. It aims to be faster, simpler, leaner, and
 more useful than IPSec, while avoiding the massive headache. It intends to
 be considerably more performant than OpenVPN.  WireGuard is designed as a
 general purpose VPN for running on embedded interfaces and super computers
 alike, fit for many different circumstances. It uses UDP.
 
 This package provides the userspace control program for WireGuard,
 `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script.

Package: wireguard
Version: 1.0.20200611-2
Depends: libc, wireguard-tools, kmod-wireguard
License: GPL-2.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 94
Filename: wireguard_1.0.20200611-2_mipsel_mips32.ipk
Size: 1132
SHA256sum: 91c86a8dec4388e2fb2a9a07c7ba4c701895490dc097de58cb53717b1d583abd
Description:  WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes
 state-of-the-art cryptography. It aims to be faster, simpler, leaner, and
 more useful than IPSec, while avoiding the massive headache. It intends to
 be considerably more performant than OpenVPN.  WireGuard is designed as a
 general purpose VPN for running on embedded interfaces and super computers
 alike, fit for many different circumstances. It uses UDP.

Package: wireless-regdb
Version: 2021.08.28-1
Depends: libc
Section: firmware
Architecture: all
Installed-Size: 2008
Filename: wireless-regdb_2021.08.28-1_all.ipk
Size: 2725
SHA256sum: 9f6dc2fde79c1b5c7bbde4bac373f9691beaaa14a16281f1c176272f98f6a961
Description:  Wireless Regulatory Database

Package: wireless-tools
Version: 29-6
Depends: libc
License: GPL-2.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 23181
Filename: wireless-tools_29-6_mipsel_mips32.ipk
Size: 23910
SHA256sum: ccf74c035d1903f1d29b6652c1c8307ede165014025ca3e55ad97981da785227
Description:  This package contains a collection of tools for configuring wireless
 adapters implementing the "Linux Wireless Extensions".

Package: wl12xx-firmware
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 1175304
Filename: wl12xx-firmware_20190416-1_mipsel_mips32.ipk
Size: 1175252
SHA256sum: 20ed75958943f0e2fc8efc61ee459caf38abfd0f220acb188cfc5a3943d9f468
Description:  TI WL12xx firmware

Package: wl18xx-firmware
Version: 20190416-1
Depends: libc
Section: firmware
Architecture: mipsel_mips32
Installed-Size: 342250
Filename: wl18xx-firmware_20190416-1_mipsel_mips32.ipk
Size: 342676
SHA256sum: a0cc4a1f68571907ef069e7f95b29707489e5ca01180d41114d372bf52aec6ba
Description:  TI WL18xx firmware

Package: wpa-cli
Version: 2019-08-08-ca8c2bd2-8
Depends: libc
License: BSD-3-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 27214
Filename: wpa-cli_2019-08-08-ca8c2bd2-8_mipsel_mips32.ipk
Size: 27919
SHA256sum: a980fe23e7a09027e34aaeb9a12da6a86c38c86c5e2700927c96aea1b441a999
Description:  WPA Supplicant command line control utility

Package: wpa-supplicant-basic
Version: 2019-08-08-ca8c2bd2-8
Depends: libc, libnl-tiny, hostapd-common, libubus20210603
Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl
Provides: wpa-supplicant
License: BSD-3-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 203998
Filename: wpa-supplicant-basic_2019-08-08-ca8c2bd2-8_mipsel_mips32.ipk
Size: 204722
SHA256sum: dc78db4bdc9876ecb4b91335470f107140d79e09e985a06d913a0dbf1218a281
Description:  WPA Supplicant (11r, 11w)

Package: wpa-supplicant-mesh-openssl
Version: 2019-08-08-ca8c2bd2-8
Depends: libc, libnl-tiny, hostapd-common, libubus20210603, libopenssl1.1
Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant
Provides: wpa-supplicant, wpa-supplicant-mesh
License: BSD-3-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 413011
Filename: wpa-supplicant-mesh-openssl_2019-08-08-ca8c2bd2-8_mipsel_mips32.ipk
Size: 412518
SHA256sum: 094d98536bab789e918e19a84b92c1eb0166ea93793cc0812855b155d87c6fbe
Description:  WPA Supplicant (OpenSSL, 11s, SAE)

Package: wpa-supplicant-mesh-wolfssl
Version: 2019-08-08-ca8c2bd2-8
Depends: libc, libnl-tiny, hostapd-common, libubus20210603, libwolfssl32
Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl
Provides: wpa-supplicant, wpa-supplicant-mesh
License: BSD-3-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 409465
Filename: wpa-supplicant-mesh-wolfssl_2019-08-08-ca8c2bd2-8_mipsel_mips32.ipk
Size: 408981
SHA256sum: 9e82dd3c6739d56c1c257f9db59a0806f33f3be0fa3d766ab95470626bfe5363
Description:  WPA Supplicant (wolfSSL, 11s, SAE)

Package: wpa-supplicant-mini
Version: 2019-08-08-ca8c2bd2-8
Depends: libc, libnl-tiny, hostapd-common, libubus20210603
Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic
Provides: wpa-supplicant
License: BSD-3-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 189849
Filename: wpa-supplicant-mini_2019-08-08-ca8c2bd2-8_mipsel_mips32.ipk
Size: 190246
SHA256sum: 92d015a36f98b7343cce5c26ea05d8f4d0aff2fb7461a447d51324d29e420ad2
Description:  WPA Supplicant (minimal)

Package: wpa-supplicant-openssl
Version: 2019-08-08-ca8c2bd2-8
Depends: libc, libnl-tiny, hostapd-common, libubus20210603, libopenssl1.1
Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p
Provides: wpa-supplicant
License: BSD-3-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 419490
Filename: wpa-supplicant-openssl_2019-08-08-ca8c2bd2-8_mipsel_mips32.ipk
Size: 418660
SHA256sum: 68ce83f1c43feb498d7d34137d2af2847f62f8640885de750c10a8755b6b2975
Description:  WPA Supplicant (OpenSSL full)

Package: wpa-supplicant-p2p
Version: 2019-08-08-ca8c2bd2-8
Depends: libc, libnl-tiny, hostapd-common, libubus20210603
Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini
Provides: wpa-supplicant
License: BSD-3-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 512815
Filename: wpa-supplicant-p2p_2019-08-08-ca8c2bd2-8_mipsel_mips32.ipk
Size: 513116
SHA256sum: bc0dc55a15e6a853c7e59b3c1d0896f61c8f039fa1cc12816c4ed7f76654ff97
Description:  WPA Supplicant (Wi-Fi P2P support)

Package: wpa-supplicant-wolfssl
Version: 2019-08-08-ca8c2bd2-8
Depends: libc, libnl-tiny, hostapd-common, libubus20210603, libwolfssl32
Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl
Provides: wpa-supplicant
License: BSD-3-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 415969
Filename: wpa-supplicant-wolfssl_2019-08-08-ca8c2bd2-8_mipsel_mips32.ipk
Size: 415647
SHA256sum: 61c5051f51a8dadb7c9c2fd6ea0ddc3840d21c11ff34f897498c010740e1dd63
Description:  WPA Supplicant (wolfSSL full)

Package: wpa-supplicant
Version: 2019-08-08-ca8c2bd2-8
Depends: libc, libnl-tiny, hostapd-common, libubus20210603
Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl
License: BSD-3-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 340171
Filename: wpa-supplicant_2019-08-08-ca8c2bd2-8_mipsel_mips32.ipk
Size: 340097
SHA256sum: 984a9d3d1f2caccda4411efdc10abc1074ae664b520b0991741c366add1dbaad
Description:  WPA Supplicant (built-in full)

Package: wpad-basic-wolfssl
Version: 2019-08-08-ca8c2bd2-8
Depends: libc, libnl-tiny, hostapd-common, libubus20210603, libwolfssl32
Conflicts: hostapd, hostapd-basic, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic
Provides: hostapd, wpa-supplicant
License: BSD-3-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 339904
Filename: wpad-basic-wolfssl_2019-08-08-ca8c2bd2-8_mipsel_mips32.ipk
Size: 339997
SHA256sum: e03219337f34fc5958930e0d5a9ae4b1d41223111bbaf06bfea3861e4f523a9d
Description:  This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support.

Package: wpad-basic
Version: 2019-08-08-ca8c2bd2-8
Depends: libc, libnl-tiny, hostapd-common, libubus20210603
Conflicts: hostapd, hostapd-basic, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl
Provides: hostapd, wpa-supplicant
License: BSD-3-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 337965
Filename: wpad-basic_2019-08-08-ca8c2bd2-8_mipsel_mips32.ipk
Size: 338139
SHA256sum: 2668cd97739e9a22ce29a5094d49ef8367c991c8fc674f509f49abbaed0a4e89
Description:  This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support.

Package: wpad-mesh-openssl
Version: 2019-08-08-ca8c2bd2-8
Depends: libc, libnl-tiny, hostapd-common, libubus20210603, libopenssl1.1
Conflicts: hostapd, hostapd-basic, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad
Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh
License: BSD-3-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 515412
Filename: wpad-mesh-openssl_2019-08-08-ca8c2bd2-8_mipsel_mips32.ipk
Size: 514324
SHA256sum: 0b83a93dd27dc88c68cef5dd29ac69fb7cc4e143c0bb3c5f1526b69df4fe2f8b
Description:  This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support).

Package: wpad-mesh-wolfssl
Version: 2019-08-08-ca8c2bd2-8
Depends: libc, libnl-tiny, hostapd-common, libubus20210603, libwolfssl32
Conflicts: hostapd, hostapd-basic, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl
Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh
License: BSD-3-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 512373
Filename: wpad-mesh-wolfssl_2019-08-08-ca8c2bd2-8_mipsel_mips32.ipk
Size: 511263
SHA256sum: 7ef546e194d904c52250a9322dbedfd6383d69e368b40189c0f508fb32a9b042
Description:  This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support).

Package: wpad-mini
Version: 2019-08-08-ca8c2bd2-8
Depends: libc, libnl-tiny, hostapd-common, libubus20210603
Conflicts: hostapd, hostapd-basic, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl
Provides: hostapd, wpa-supplicant
License: BSD-3-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 300872
Filename: wpad-mini_2019-08-08-ca8c2bd2-8_mipsel_mips32.ipk
Size: 300996
SHA256sum: abcb6a1dbb0c73d25cef890296c0f9a66edfd50c262141630a1cbf55ca9835ad
Description:  This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only).

Package: wpad-openssl
Version: 2019-08-08-ca8c2bd2-8
Depends: libc, libnl-tiny, hostapd-common, libubus20210603, libopenssl1.1
Conflicts: hostapd, hostapd-basic, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini
Provides: hostapd, wpa-supplicant
License: BSD-3-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 523692
Filename: wpad-openssl_2019-08-08-ca8c2bd2-8_mipsel_mips32.ipk
Size: 522478
SHA256sum: 75a8094b9bd832f104ba6c367bcd3dd3bb29c89edb7106921e40615b28d2154d
Description:  This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS
 Authenticator and Supplicant

Package: wpad-wolfssl
Version: 2019-08-08-ca8c2bd2-8
Depends: libc, libnl-tiny, hostapd-common, libubus20210603, libwolfssl32
Conflicts: hostapd, hostapd-basic, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad-openssl
Provides: hostapd, wpa-supplicant
License: BSD-3-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 519297
Filename: wpad-wolfssl_2019-08-08-ca8c2bd2-8_mipsel_mips32.ipk
Size: 518621
SHA256sum: 881b029f4b249a210d31429743c5415afe4ab1ac0d078f97e4a66f2ea5009ac8
Description:  This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS
 Authenticator and Supplicant

Package: wpad
Version: 2019-08-08-ca8c2bd2-8
Depends: libc, libnl-tiny, hostapd-common, libubus20210603
Conflicts: hostapd, hostapd-basic, hostapd-mini, hostapd-openssl, hostapd-wolfssl
Provides: hostapd, wpa-supplicant
License: BSD-3-Clause
Section: net
Architecture: mipsel_mips32
Installed-Size: 528203
Filename: wpad_2019-08-08-ca8c2bd2-8_mipsel_mips32.ipk
Size: 528210
SHA256sum: 39beba254b1a93d81cf4b0800f46c1dd779b2acc68f054fe49852f07d6fa93cd
Description:  This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS
 Authenticator and Supplicant

Package: wpan-tools
Version: 0.7
Depends: libc, libnl200
Section: net
Architecture: mipsel_mips32
Installed-Size: 13884
Filename: wpan-tools_0.7_mipsel_mips32.ipk
Size: 14506
SHA256sum: bf39df5a1f50442caee821df060b58e40e040f15175f1493e97f003375907162
Description:  cfg802154 interface configuration utility

Package: wwan
Version: 2014-07-17-1
Depends: libc
License: GPL-2.0
Section: net
Architecture: mipsel_mips32
Installed-Size: 9729
Filename: wwan_2014-07-17-1_mipsel_mips32.ipk
Size: 9496
SHA256sum: 280f75458e7e02978d19b18d84f5f733a3b66fef7f7a426a43adc8ec63fce81f
Description:  Generic OpenWrt 3G/4G proto handler

Package: xfs-admin
Version: 4.11.0-4
Depends: libc, libuuid1, libpthread, librt
Section: utils
Architecture: mipsel_mips32
Installed-Size: 317928
Filename: xfs-admin_4.11.0-4_mipsel_mips32.ipk
Size: 318564
SHA256sum: f269c331cbc8d8b6820ac580acc152d705f36df3f12ee4061f99f1ec90ac5154
Description:  Utilities for changing parameters of an XFS filesystems

Package: xfs-fsck
Version: 4.11.0-4
Depends: libc, libuuid1, libpthread, librt
Section: utils
Architecture: mipsel_mips32
Installed-Size: 646877
Filename: xfs-fsck_4.11.0-4_mipsel_mips32.ipk
Size: 647253
SHA256sum: ec64398e52fa87ecc30000470bc2698aed65ce20ccea800cba0794a828607095
Description:  Utilities for checking and repairing XFS filesystems

Package: xfs-growfs
Version: 4.11.0-4
Depends: libc, libuuid1, libpthread, librt
Section: utils
Architecture: mipsel_mips32
Installed-Size: 207357
Filename: xfs-growfs_4.11.0-4_mipsel_mips32.ipk
Size: 208029
SHA256sum: 6f1f9b22f29bfa027687d845231280c32bbf74d97364499e3715ea71fe46a764
Description:  Utility for increasing the size of XFS filesystems

Package: xfs-mkfs
Version: 4.11.0-4
Depends: libc, libuuid1, libpthread, librt
Section: utils
Architecture: mipsel_mips32
Installed-Size: 221517
Filename: xfs-mkfs_4.11.0-4_mipsel_mips32.ipk
Size: 222003
SHA256sum: 7b97db6ae1b99327f09abcf4245ae34eedcac9a88e19c50a130df54d533321f1
Description:  Utility for creating XFS filesystems

Package: zlib-dev
Version: 1.2.11-4
Depends: libc, zlib
License: Zlib
Section: devel
Architecture: mipsel_mips32
Installed-Size: 83069
Filename: zlib-dev_1.2.11-4_mipsel_mips32.ipk
Size: 83749
SHA256sum: 8300b509dcf5338492c81c04db569abd02b3c54105490b7baca449988a053d39
Description:  zlib is a lossless data-compression library.
 This package includes the development support files.

Package: zlib
Version: 1.2.11-4
Depends: libc
License: Zlib
Section: libs
Architecture: mipsel_mips32
Installed-Size: 42596
Filename: zlib_1.2.11-4_mipsel_mips32.ipk
Size: 43303
SHA256sum: 8c9906cff9f4784b0d00b37fe39063541d499c9b2e93966ee20e9b0936e4ddb5
Description:  zlib is a lossless data-compression library.
 This package includes the shared library.

Package: zram-swap
Version: 1.1-3
Depends: libc, kmod-zram
Section: utils
Architecture: all
Installed-Size: 2134
Filename: zram-swap_1.1-3_all.ipk
Size: 2892
SHA256sum: 8477000f1a6a80bff8ff0257b4056cc2fedf0b3e2e7d7e662874cb5a2211c2e2
Description:  A script to activate swaping on a compressed zram partition. This 
 could be used to increase the available memory, by using compressed 
 memory.