Package: 464xlat Version: 13 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 4105 Filename: 464xlat_13_i386_pentium-mmx.ipk Size: 4938 SHA256sum: b34d47468f8beaa9edbccf01a8b18b079b1b804992578aae087ce6a132ff8d8c Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 28 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 1699 Filename: 6in4_28_all.ipk Size: 2519 SHA256sum: 1dba5e45f149b9939c210eabdc758160082395f038c75b20d3dafc46c14910a4 Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 12 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 2958 Filename: 6rd_12_all.ipk Size: 3738 SHA256sum: 04beb56ef66fb67d873cafe08e9a3cb704022d0221e8e232ff6c15315a294c3b Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 1035 Filename: 6to4_13_all.ipk Size: 1851 SHA256sum: 25b5b40d850ae119454683ceb98966353f41e63a936d6e8ea2454f6ae83c7c8f Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-1 Depends: libc, adb Section: net Architecture: i386_pentium-mmx Installed-Size: 849 Filename: adb-enablemodem_2017-03-05-1_i386_pentium-mmx.ipk Size: 1563 SHA256sum: 8836cf3bef35fef3b2bf9a9f7dbe43c13d9a2b9f48951df5ae6aedc6f97d072b Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-3 Depends: libc, zlib, libopenssl1.1, libpthread Section: utils CPE-ID: cpe:/a:google:android_debug_bridge Architecture: i386_pentium-mmx Installed-Size: 49608 Filename: adb_android.5.0.2_r1-3_i386_pentium-mmx.ipk Size: 50563 SHA256sum: de25184e395a5b49400f2357ea8f7fd6bce7e9085db294f558f2569673985221 Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 20558 Filename: agetty_2.37.4-1_i386_pentium-mmx.ipk Size: 21415 SHA256sum: 117e03c7d370a96fd229c7866389408cafc827b9ec3dc9fa61e5b70db98a4f69 Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 435 Filename: aircard-pcmcia-firmware_20230804-1_i386_pentium-mmx.ipk Size: 1178 SHA256sum: 4a499af43337df81570cbc0290fef04f38ddb53b55f05504c26d679abfae978e Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: amd64-microcode Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 36682 Filename: amd64-microcode_20230804-1_i386_pentium-mmx.ipk Size: 37489 SHA256sum: 104d812ebff27028460b1cdb258c692c422bfb73f2d9c5c8db11d359e5754e5c Description: AMD64 CPU microcode Package: amdgpu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 26755236 Filename: amdgpu-firmware_20230804-1_i386_pentium-mmx.ipk Size: 26516333 SHA256sum: 37693726a9c53a114fa89f108f9bae388954b97ff5618232c13a26074e16e02c Description: AMDGPU Video Driver firmware Package: ar3k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 961486 Filename: ar3k-firmware_20230804-1_i386_pentium-mmx.ipk Size: 961862 SHA256sum: 0edd75e59970c60dcc224fc05fe7cb25575e317fe8a304f0b3b17136070da178 Description: ath3k firmware Package: ar Version: 2.37-2 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium-mmx Installed-Size: 24505 Filename: ar_2.37-2_i386_pentium-mmx.ipk Size: 25224 SHA256sum: 2164fab287cf6a7d1fbdcb45ba1720bc194f32f447e552b16cf8e03fe6efb024 Description: ar Package: arptables-legacy Version: 2015-05-20-f4ab8f63-1 Depends: libc, kmod-arptables Provides: arptables Alternatives: 200:/usr/sbin/arptables:/usr/sbin/arptables-legacy License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20819 Filename: arptables-legacy_2015-05-20-f4ab8f63-1_i386_pentium-mmx.ipk Size: 21607 SHA256sum: 60aff82056bb18259c92224911d40c5b2619e18b2c0424620f7550f918231f7f Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 83897 Filename: ath10k-board-qca4019_20230804-1_i386_pentium-mmx.ipk Size: 82235 SHA256sum: 97f9a02e5efb6932fc9f53294159e142d163eb612a6c5a6687f72800c55076e3 Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 8367 Filename: ath10k-board-qca9377_20230804-1_i386_pentium-mmx.ipk Size: 8214 SHA256sum: 17ba96209b9ed6958a9fce2b112c64a2e2f03cb1a19e920ba877fa8436674531 Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 670 Filename: ath10k-board-qca9887_20230804-1_i386_pentium-mmx.ipk Size: 1406 SHA256sum: 21215e22ff8214dd6f9f670f1149bf128f193468519a2e2af0d9b7f773aa1886 Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 7620 Filename: ath10k-board-qca9888_20230804-1_i386_pentium-mmx.ipk Size: 8140 SHA256sum: aea182b1e07045b4549fdebd710af7b6e6775795f99fa34ad6a9af0d222b92c7 Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 769 Filename: ath10k-board-qca988x_20230804-1_i386_pentium-mmx.ipk Size: 1511 SHA256sum: a2f5c50ed9f94db7f01cb5ffc2d352017eb13ea7c3c2bceab5ab643767b4eb87 Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 14493 Filename: ath10k-board-qca9984_20230804-1_i386_pentium-mmx.ipk Size: 15066 SHA256sum: cd789a9f0474d4cfcd8a68661e5427b9839c7a78d8598933d1a4a4db59fa05c0 Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 7556 Filename: ath10k-board-qca99x0_20230804-1_i386_pentium-mmx.ipk Size: 7972 SHA256sum: 53fe93ff03cbca1c4cf756765c11e6a7a9503ded635d01a3874454d57f1bd386 Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct-full-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct, ath10k-firmware-qca4019-ct-htt Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 438711 Filename: ath10k-firmware-qca4019-ct-full-htt_2020-11-08-1_i386_pentium-mmx.ipk Size: 438427 SHA256sum: f220b16192ab4f0a0cdd6a0631d62b7d7db64f58e246b506c260d9cf95efc5a6 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 393824 Filename: ath10k-firmware-qca4019-ct-htt_2020-11-08-1_i386_pentium-mmx.ipk Size: 393463 SHA256sum: 9d885a0fa08c2942539ef74a37d67dbfe9ce93ec608efad8ecb3edc1abc34dbb Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware Architecture: i386_pentium-mmx Installed-Size: 438911 Filename: ath10k-firmware-qca4019-ct_2020-11-08-1_i386_pentium-mmx.ipk Size: 438539 SHA256sum: e8655f6ba894cfe9d823d98fcad1805a67cb86303be37d3689a59ab99bb57a04 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 466960 Filename: ath10k-firmware-qca4019_20230804-1_i386_pentium-mmx.ipk Size: 466251 SHA256sum: fa3b47651ad2bb147555d64e731d57528a11ddacba9a0db3c7fbf9211c4d5759 Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 878157 Filename: ath10k-firmware-qca6174_20230804-1_i386_pentium-mmx.ipk Size: 875539 SHA256sum: 57c11656dc96767178f124fc686ef1fef34cef8122fde65794398e3cf9bc1c48 Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377 Version: 20230804-1 Depends: libc, ath10k-board-qca9377 Section: firmware Architecture: i386_pentium-mmx Installed-Size: 524145 Filename: ath10k-firmware-qca9377_20230804-1_i386_pentium-mmx.ipk Size: 524266 SHA256sum: eb14b31187d57d004befcd6911e7fac7f71ce15a3039fc1a442ad20f42d9e95a Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Provides: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 187465 Filename: ath10k-firmware-qca9887-ct-full-htt_2020-11-08-1_i386_pentium-mmx.ipk Size: 188501 SHA256sum: 59fd4afd91d698f7f56aeca7779264904e81ea190cb04a650a80a43aaa1cea79 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9887-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware Architecture: i386_pentium-mmx Installed-Size: 187655 Filename: ath10k-firmware-qca9887-ct_2020-11-08-1_i386_pentium-mmx.ipk Size: 188604 SHA256sum: a76e34cd155bc1dc8cb1d815672ae0e05931c6447728365976639f5937f13174 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20230804-1 Depends: libc, ath10k-board-qca9887 Section: firmware Architecture: i386_pentium-mmx Installed-Size: 208908 Filename: ath10k-firmware-qca9887_20230804-1_i386_pentium-mmx.ipk Size: 209766 SHA256sum: f05c07c4c322ac0c5ead5c239d3fe34d6bd57b8b8e26dfb029bfe86b015e3a3d Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct, ath10k-firmware-qca9888-ct-htt Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 476734 Filename: ath10k-firmware-qca9888-ct-full-htt_2020-11-08-1_i386_pentium-mmx.ipk Size: 476668 SHA256sum: 7b24b758cbb8785fdcf534068453fbe7ba013a258f555a2e991a33c70a004ad0 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 427732 Filename: ath10k-firmware-qca9888-ct-htt_2020-11-08-1_i386_pentium-mmx.ipk Size: 427617 SHA256sum: 54886e0a6af11224eb2d0656e6d12f180ad497ddf75b85c05e36f7c651a62d89 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware Architecture: i386_pentium-mmx Installed-Size: 476911 Filename: ath10k-firmware-qca9888-ct_2020-11-08-1_i386_pentium-mmx.ipk Size: 476737 SHA256sum: a9a8cd7445c3b829fcef2474516bfb4f01627da21613f136701f3b0ef3473eee Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20230804-1 Depends: libc, ath10k-board-qca9888 Section: firmware Architecture: i386_pentium-mmx Installed-Size: 529173 Filename: ath10k-firmware-qca9888_20230804-1_i386_pentium-mmx.ipk Size: 528840 SHA256sum: a566846a9459d483f98e2bade9e62d5f79f94d1d0a3116bf3367a94fcbc051ee Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Provides: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 181540 Filename: ath10k-firmware-qca988x-ct-full-htt_2020-11-08-1_i386_pentium-mmx.ipk Size: 182626 SHA256sum: ad0338711ee61ebdf00e3bb8cffede2780ca755e4c4c4160fe85625a3084edb1 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca988x-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware Architecture: i386_pentium-mmx Installed-Size: 181709 Filename: ath10k-firmware-qca988x-ct_2020-11-08-1_i386_pentium-mmx.ipk Size: 182750 SHA256sum: 8bf1c2a27f77f57141009857b8b291663a0d1decb9ad237f9cbfc79411a9c612 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20230804-1 Depends: libc, ath10k-board-qca988x Section: firmware Architecture: i386_pentium-mmx Installed-Size: 218879 Filename: ath10k-firmware-qca988x_20230804-1_i386_pentium-mmx.ipk Size: 219747 SHA256sum: 766fd02880356323874c8f8d82ff7288acef6a5f28990bd8d8e0b887dab2691e Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct, ath10k-firmware-qca9984-ct-htt Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 471269 Filename: ath10k-firmware-qca9984-ct-full-htt_2020-11-08-1_i386_pentium-mmx.ipk Size: 468892 SHA256sum: 88f6a182e4a788a3d3174b6fd6258f160d29603fe2ed50db116dae0b01a4db3d Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 408545 Filename: ath10k-firmware-qca9984-ct-htt_2020-11-08-1_i386_pentium-mmx.ipk Size: 406120 SHA256sum: ecef2fa3db3fc5f7cf21500d4a835e4a94d5d042e6fc15f561b0b797658a3c5f Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware Architecture: i386_pentium-mmx Installed-Size: 471483 Filename: ath10k-firmware-qca9984-ct_2020-11-08-1_i386_pentium-mmx.ipk Size: 469006 SHA256sum: 3c5f4a3bdcf6ba8ae527f2561b51911444d6d4add0880d82efdbbe8416cbb78c Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20230804-1 Depends: libc, ath10k-board-qca9984 Section: firmware Architecture: i386_pentium-mmx Installed-Size: 522542 Filename: ath10k-firmware-qca9984_20230804-1_i386_pentium-mmx.ipk Size: 519956 SHA256sum: 724960f758b3274545fb245c533049991bd853a5994f98ddb3d7f98bd97693b2 Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct, ath10k-firmware-qca99x0-ct-htt Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 435775 Filename: ath10k-firmware-qca99x0-ct-full-htt_2020-11-08-1_i386_pentium-mmx.ipk Size: 433661 SHA256sum: 0676a1948bc2b8983f50eec2b56e8563013fe1ac38c5b857c104191538f37a8b Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 396802 Filename: ath10k-firmware-qca99x0-ct-htt_2020-11-08-1_i386_pentium-mmx.ipk Size: 394676 SHA256sum: f3a33c7ed75081d449d4128a54136e3a0edd6f422526dfc55472dbfcead9ec58 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware Architecture: i386_pentium-mmx Installed-Size: 436029 Filename: ath10k-firmware-qca99x0-ct_2020-11-08-1_i386_pentium-mmx.ipk Size: 433749 SHA256sum: 68c7a1ae73fb563f3a9d1810df5cc5a868036c72594abeaf23b88a9a7b7716d4 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20230804-1 Depends: libc, ath10k-board-qca99x0 Section: firmware Architecture: i386_pentium-mmx Installed-Size: 373679 Filename: ath10k-firmware-qca99x0_20230804-1_i386_pentium-mmx.ipk Size: 371896 SHA256sum: 91f0ea9b9b038756da88891849effedb3a7e1cd2b8b9cd37d2bcc84f2ad2c077 Description: ath10k qca99x0 firmware Package: ath6k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 712100 Filename: ath6k-firmware_20230804-1_i386_pentium-mmx.ipk Size: 712850 SHA256sum: 9703576c0fb199422df51aae8f9ede36f212de702bb43434294b896b9f8c379f Description: AR600X firmware Package: ath9k-htc-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 61876 Filename: ath9k-htc-firmware_20230804-1_i386_pentium-mmx.ipk Size: 62375 SHA256sum: e9fed540a493c28b1ed9413dd786c25cbf9f204d44ea70925ffed56a5f261c84 Description: AR9271/AR7010 firmware Package: atm-aread Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 1849 Filename: atm-aread_2.5.2-7_i386_pentium-mmx.ipk Size: 2567 SHA256sum: 01f7f391a5829b4ba4830511119a1fd23296ccdea5da985bd10fc9c58fef3fa2 Description: Linux ATM tool aread. Package: atm-atmaddr Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 2060 Filename: atm-atmaddr_2.5.2-7_i386_pentium-mmx.ipk Size: 2773 SHA256sum: afb4497cb613e2368d37b7e7ff617d629b53fea11bbb107ab9cdfe21a66be671 Description: Linux ATM tool atmaddr. Package: atm-atmdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 1809 Filename: atm-atmdiag_2.5.2-7_i386_pentium-mmx.ipk Size: 2522 SHA256sum: 3a0cf2fbe722392ade9d04b44a92cc1e84f7eacd5ffc45455e4d786b3bc7a983 Description: Linux ATM tool atmdiag. Package: atm-atmdump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 2794 Filename: atm-atmdump_2.5.2-7_i386_pentium-mmx.ipk Size: 3511 SHA256sum: d12dbc249269933fabf056f9d03ba5f48cfc02c63a12b30a8fb74f3d0fdf956d Description: Linux ATM tool atmdump. Package: atm-atmloop Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 2216 Filename: atm-atmloop_2.5.2-7_i386_pentium-mmx.ipk Size: 2925 SHA256sum: 5f0f8934bf3e1a856f2b9cac6e471f9635fd0e132cfa7dbd01b7424e28c7c1d2 Description: Linux ATM tool atmloop. Package: atm-atmsigd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 72926 Filename: atm-atmsigd_2.5.2-7_i386_pentium-mmx.ipk Size: 73447 SHA256sum: c29d8e709cc187cf4fee39ed73370b3fbef74c617ba8d4792f352bbbaa2ff607 Description: Linux ATM tool atmsigd. Package: atm-atmswitch Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 2324 Filename: atm-atmswitch_2.5.2-7_i386_pentium-mmx.ipk Size: 3045 SHA256sum: 486bc804a3c7fb0c519341db48b2c20e5233103ca1df28bc219758d6e893ed76 Description: Linux ATM tool atmswitch. Package: atm-atmtcp Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 7206 Filename: atm-atmtcp_2.5.2-7_i386_pentium-mmx.ipk Size: 7990 SHA256sum: 90c197c8fec0bedcce6dee667b16d8c7f20c994a1db78df6dbbdf9497f4b5350 Description: Linux ATM tool atmtcp. Package: atm-awrite Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 1727 Filename: atm-awrite_2.5.2-7_i386_pentium-mmx.ipk Size: 2464 SHA256sum: 7214bd6a5835e5e2fbe9d12feb648584979cfbf2930bd81c3eda14f54124aa5f Description: Linux ATM tool awrite. Package: atm-bus Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 17801 Filename: atm-bus_2.5.2-7_i386_pentium-mmx.ipk Size: 18569 SHA256sum: 8180e132d63f2cee00d2f8f55b162493d2084278482572d04e2b4deea7fc33b4 Description: Linux ATM tool bus. Package: atm-debug-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 227728 Filename: atm-debug-tools_2.5.2-7_i386_pentium-mmx.ipk Size: 227901 SHA256sum: 4c709aafa458cc7a5573b80545d14b05302825c2c32685f24b3e6d09eeb6b00a Description: This package contains the Linux ATM debugging tools. Package: atm-diagnostics Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 5748 Filename: atm-diagnostics_2.5.2-7_i386_pentium-mmx.ipk Size: 6413 SHA256sum: 0e6a41a0f6d01367be48078673db75d0a122ba0a479184c1cfe4c991c622008d Description: This package contains the Linux ATM diagnostics. Package: atm-esi Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 1823 Filename: atm-esi_2.5.2-7_i386_pentium-mmx.ipk Size: 2536 SHA256sum: e23273f23ef1492cd798967c47fae2eb024ab61c454e18db94df15500276be4f Description: Linux ATM tool esi. Package: atm-ilmid Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 21758 Filename: atm-ilmid_2.5.2-7_i386_pentium-mmx.ipk Size: 22499 SHA256sum: 091644fcd18f44e70186309fc7455e17b6c37cc43a22e43cc5e9386a2ba60857 Description: Linux ATM tool ilmid. Package: atm-ilmidiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 2055 Filename: atm-ilmidiag_2.5.2-7_i386_pentium-mmx.ipk Size: 2778 SHA256sum: d85ed19104db2a3dd6df1dec4342f8dd1c3c6436f613affd7b7dc968fc09911a Description: Linux ATM tool ilmidiag. Package: atm-lecs Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 9843 Filename: atm-lecs_2.5.2-7_i386_pentium-mmx.ipk Size: 10595 SHA256sum: 5e650704c266ba8ce8212d12e37ada8b8fecb857bbf6f3d4bfe137559b2861a6 Description: Linux ATM tool lecs. Package: atm-les Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 21324 Filename: atm-les_2.5.2-7_i386_pentium-mmx.ipk Size: 22039 SHA256sum: c62793938a2d40f9ef5e7018ee8090924b430afe22dc763e91c860fa910436f9 Description: Linux ATM tool les. Package: atm-mpcd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 13223 Filename: atm-mpcd_2.5.2-7_i386_pentium-mmx.ipk Size: 13950 SHA256sum: a6aacb21cf27a33f8d390d0abf6ee1cbc5f0b31650528eb4ba53ae2834d0d1ef Description: Linux ATM tool mpcd. Package: atm-saaldump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 25396 Filename: atm-saaldump_2.5.2-7_i386_pentium-mmx.ipk Size: 25985 SHA256sum: c044aad4bf9133f13afd73d335c7ed28cdff0140b15e5cc699738ef6a4eec42d Description: Linux ATM tool saaldump. Package: atm-sonetdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 2221 Filename: atm-sonetdiag_2.5.2-7_i386_pentium-mmx.ipk Size: 2940 SHA256sum: 45e9509fb74a7ceec5fe68263554eb1e8d23b6d4446ae9f34a482b49e75e6307 Description: Linux ATM tool sonetdiag. Package: atm-svc_recv Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 2207 Filename: atm-svc_recv_2.5.2-7_i386_pentium-mmx.ipk Size: 2927 SHA256sum: f434bcb1931cdd5a0e8529f2a629a809ec63313d0850b794087099c2942b3968 Description: Linux ATM tool svc_recv. Package: atm-svc_send Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 1962 Filename: atm-svc_send_2.5.2-7_i386_pentium-mmx.ipk Size: 2683 SHA256sum: c889604fc402d5e763397ea450e6ac4e3e1c8b02872295a141c53ac6cd9710e4 Description: Linux ATM tool svc_send. Package: atm-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 16590 Filename: atm-tools_2.5.2-7_i386_pentium-mmx.ipk Size: 17357 SHA256sum: 7c9eb5477cc5c295121fc83b18585c03e4b7fbe0b4c6ffb0224fedda05ce4e24 Description: This package contains the Linux ATM tools. Package: atm-ttcp_atm Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 7264 Filename: atm-ttcp_atm_2.5.2-7_i386_pentium-mmx.ipk Size: 8004 SHA256sum: 33baedb6fda472114e2639dca130853bcbda87e9a208b1eda06c3e903a05e5af Description: Linux ATM tool ttcp_atm. Package: atm-zeppelin Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 18719 Filename: atm-zeppelin_2.5.2-7_i386_pentium-mmx.ipk Size: 19483 SHA256sum: f1bb2324271ad31e5a7ea24a5fdaf4c865411491f9e60ce9c5e6c6274b9b70b2 Description: Linux ATM tool zeppelin. Package: b43legacy-firmware Version: 3.130.20.0-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 16430 Filename: b43legacy-firmware_3.130.20.0-1_i386_pentium-mmx.ipk Size: 17019 SHA256sum: 0eebb2bc6231b79aefda85bd3f7120d102535e3da0b15ccba33c0e280cfbe70f Description: Broadcom bcm43xx b43legacy firmware Package: badblocks Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 8611 Filename: badblocks_1.46.5-2_i386_pentium-mmx.ipk Size: 9366 SHA256sum: 435c4036408bdd3c0bd4c0c4fc4d36952b69a16a3df3fa3582c25a8ea76778a8 Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.37-2 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium-mmx Installed-Size: 979899 Filename: binutils_2.37-2_i386_pentium-mmx.ipk Size: 976899 SHA256sum: 8e2867509d2d41baa644ad7cfa864bdd178dbf7a1bc024d00c36c29e8d3d8855 Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.37.4-1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 9943 Filename: blkdiscard_2.37.4-1_i386_pentium-mmx.ipk Size: 10854 SHA256sum: 35d3526344afafb64393be4f7e0e33ee8debf0688214ed99555e98f3ee0bee4c Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.37.4-1 Depends: libc, libblkid1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 40225 Filename: blkid_2.37.4-1_i386_pentium-mmx.ipk Size: 41152 SHA256sum: d4dcf425a5b1f4e5363a52dd02de5c0696e3e689b67b6da4274da290ff0f4934 Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 24567 Filename: blockdev_2.37.4-1_i386_pentium-mmx.ipk Size: 25381 SHA256sum: 8f54fe4b68c2fce3e9cb353d20920ff44f640950dc9affc5eccdc68b73f879fb Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 105164 Filename: bnx2-firmware_20230804-1_i386_pentium-mmx.ipk Size: 105832 SHA256sum: 755f1ce1a01a564bb3061e19c35576397c82b604decac9e16362ea96c2539f31 Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 2421823 Filename: bnx2x-firmware_20230804-1_i386_pentium-mmx.ipk Size: 2415523 SHA256sum: d9308dacb2eb1d317aa3f80c8de056814c66a9d70a5ed0232d54631b55f22223 Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 2022-03-08-04c465fd-1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: i386_pentium-mmx Installed-Size: 150476 Filename: bpftool-full_2022-03-08-04c465fd-1_i386_pentium-mmx.ipk Size: 151444 SHA256sum: 0ab66ba673167671c0c172d4010d49cea6dbc81a75b91b4dc436792938c10435 Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 2022-03-08-04c465fd-1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: i386_pentium-mmx Installed-Size: 148170 Filename: bpftool-minimal_2022-03-08-04c465fd-1_i386_pentium-mmx.ipk Size: 149051 SHA256sum: 88be8f3aacbb4ab8bacd66daf041d3de03db057aeeb2ccbafefd54f975aac456 Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: br2684ctl Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 4736 Filename: br2684ctl_2.5.2-7_i386_pentium-mmx.ipk Size: 5480 SHA256sum: ace12735730b67d6d722d04a57482cf1c90aafc7ea28c5fdbfbed10bacd62420 Description: Support for AAL5 encapsulation (RFC-1483/RFC-2684) over ATM. Package: brcmfmac-firmware-4329-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 177014 Filename: brcmfmac-firmware-4329-sdio_20230804-1_i386_pentium-mmx.ipk Size: 177823 SHA256sum: eed898d6855538e9fca4cff8bfb4c135edeb62e3625462555845431e2d96305a Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-43430-sdio-rpi-3b Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 748 Filename: brcmfmac-firmware-43430-sdio-rpi-3b_20230804-1_i386_pentium-mmx.ipk Size: 1509 SHA256sum: b692fd8ce542953ff15fdaa7503b3d297dca964b88867a318a4f8f2e49a6dc25 Description: Broadcom BCM43430 NVRAM for Raspberry Pi 3B Package: brcmfmac-firmware-43430-sdio-rpi-zero-w Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 754 Filename: brcmfmac-firmware-43430-sdio-rpi-zero-w_20230804-1_i386_pentium-mmx.ipk Size: 1521 SHA256sum: d64730eb02aaf73a3c0427d5a71dbbd079ca602265dd622bc93cc10432caa694 Description: Broadcom BCM43430 NVRAM for Raspberry Pi Zero W Package: brcmfmac-firmware-43430a0-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 259119 Filename: brcmfmac-firmware-43430a0-sdio_20230804-1_i386_pentium-mmx.ipk Size: 259910 SHA256sum: 8204e3c7e6069e92346f811317dceedb6a78e0adb8af2890d44d13ba0d6eafcf Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43455-sdio-rpi-3b-plus Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 1084 Filename: brcmfmac-firmware-43455-sdio-rpi-3b-plus_20230804-1_i386_pentium-mmx.ipk Size: 1858 SHA256sum: 5079864a1a5bc555d0a111a812d5fb1921d375416624c86e96c1d09e47d0013f Description: Broadcom BCM43455 NVRAM for Raspberry Pi 3B+ Package: brcmfmac-firmware-43455-sdio-rpi-4b Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 1080 Filename: brcmfmac-firmware-43455-sdio-rpi-4b_20230804-1_i386_pentium-mmx.ipk Size: 1845 SHA256sum: e3bde5af83886033ddd9706db27b1671ea2f5803b8e6f916d2af179d2ce20d9c Description: Broadcom BCM43455 NVRAM for Raspberry Pi 4B Package: brcmfmac-firmware-43602a1-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 370268 Filename: brcmfmac-firmware-43602a1-pcie_20230804-1_i386_pentium-mmx.ipk Size: 370373 SHA256sum: fc77519a489bf37510f5a59ef0e21dd67889acc8f822eba86709c1c97ebf9290 Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 637323 Filename: brcmfmac-firmware-4366b1-pcie_20230804-1_i386_pentium-mmx.ipk Size: 637050 SHA256sum: 2208aaaa03f2ce2dfd9f62b2ff6a3146bfdfd7a25e537b4f2648b8df2e82103f Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 647586 Filename: brcmfmac-firmware-4366c0-pcie_20230804-1_i386_pentium-mmx.ipk Size: 647262 SHA256sum: 37d1eae20168cf27c50800a9ad8d636b6251788f0e43a70aea2e392f0b6e77c5 Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-usb Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 502982 Filename: brcmfmac-firmware-usb_20230804-1_i386_pentium-mmx.ipk Size: 503687 SHA256sum: 16ba25166d8824bffb1bfcab2ceac8589e65316de7fcf0c7743b5bc79afaceae Description: Broadcom BCM43xx fullmac USB firmware Package: brcmsmac-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 42179 Filename: brcmsmac-firmware_20230804-1_i386_pentium-mmx.ipk Size: 42493 SHA256sum: cda97d765dff209c625e1f53051753c0eb9ec807dcd78a10ceef4a9e094bd5d5 Description: Broadcom BCM43xx softmac PCIe firmware Package: bsdiff Version: 4.3-2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: i386_pentium-mmx Installed-Size: 5155 Filename: bsdiff_4.3-2_i386_pentium-mmx.ipk Size: 5908 SHA256sum: 704cded362538e3dd8f4e6564c0379a05289e521cbedba47ce5e142fbe7d5e1d Description: Binary diff tool Package: bspatch Version: 4.3-2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: i386_pentium-mmx Installed-Size: 3067 Filename: bspatch_4.3-2_i386_pentium-mmx.ipk Size: 3821 SHA256sum: 634727547f5fd94e70f8970a56229f684c8c61932e456ba88b79a593c4ae6b5f Description: Binary patch tool Package: busybox-selinux Version: 1.35.0-5 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: i386_pentium-mmx Installed-Size: 221002 Filename: busybox-selinux_1.35.0-5_i386_pentium-mmx.ipk Size: 221787 SHA256sum: 80d8af2715eaf0228574429670dd4f7e2a239f71cf2d9dd1dcb888f6017fd1db Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.35.0-5 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: i386_pentium-mmx Installed-Size: 213067 Filename: busybox_1.35.0-5_i386_pentium-mmx.ipk Size: 213904 SHA256sum: f31674422bb72b89cccb67c78b68123f0ba6749352b19ca32594e36d4a0b1a34 Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils CPE-ID: cpe:/a:bzip:bzip2 Architecture: i386_pentium-mmx Installed-Size: 11424 Filename: bzip2_1.0.8-1_i386_pentium-mmx.ipk Size: 12257 SHA256sum: 0c60b537ddacdc2d6a850ced93b7f591b4f7c4d580695378d450c2801ea22afd Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20230311-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 123475 Filename: ca-bundle_20230311-1_all.ipk Size: 124259 SHA256sum: 551e9730c426148d4b29b1d5ac7d2fc81fe1a4ee17f86b64f8bf714f2c116cf8 Description: System CA certificates as a bundle Package: ca-certificates Version: 20230311-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 133840 Filename: ca-certificates_20230311-1_all.ipk Size: 134563 SHA256sum: 7f5da624c09aac1bc891a3a25f1d9555e679b3797e1bf4914f31fcd4ab4ff45e Description: System CA certificates Package: cal Version: 2.37.4-1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 21990 Filename: cal_2.37.4-1_i386_pentium-mmx.ipk Size: 22757 SHA256sum: 4fb1b315c29e262a96f5f2de8718f537c0bd75d2959ec3b419ce0f401e680c2a Description: cal displays a simple calendar Package: carl9170-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 9761 Filename: carl9170-firmware_20230804-1_i386_pentium-mmx.ipk Size: 10508 SHA256sum: 21d38009fa232c429ca3a32e36a4d057e94122a36f2566e7874288c9d6e0f13b Description: AR9170 firmware Package: cfdisk Version: 2.37.4-1 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 33876 Filename: cfdisk_2.37.4-1_i386_pentium-mmx.ipk Size: 34671 SHA256sum: 1a1c6dc922338d368031e83d333df552c592c437f3a567122c4c068e0e0eff9e Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.9.git-2021-01-04-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 8624 Filename: chat_2.4.9.git-2021-01-04-3_i386_pentium-mmx.ipk Size: 9447 SHA256sum: 2bde1d785093c1e7d71f3eb783b765ca26daec4c009b1901ff010f0d18e0318c Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 2977 Filename: chattr_1.46.5-2_i386_pentium-mmx.ipk Size: 3710 SHA256sum: 6d49718d9445d55015441f26f371da26ef6354b65c324ecdf57193b77e5e1600 Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.3-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: i386_pentium-mmx Installed-Size: 331545 Filename: checkpolicy_3.3-1_i386_pentium-mmx.ipk Size: 332545 SHA256sum: a15a24959111550131b800b69c85a2d807c5b7b2b57a8545840b4961438e03d5 Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.3-1 Depends: libc, libsepol Section: utils Architecture: i386_pentium-mmx Installed-Size: 1538 Filename: chkcon_3.3-1_i386_pentium-mmx.ipk Size: 2298 SHA256sum: 1bdab54e7af33a267adab9557d380c432f82e16b4fcc2f5fa1e0277ee77fe79d Description: chkcon - determine if a security context is valid for a given binary policy Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: i386_pentium-mmx Installed-Size: 1624 Filename: ct-bugcheck_2016-07-21_i386_pentium-mmx.ipk Size: 2525 SHA256sum: a6d08cd66854108bdb0fcb88f187ba70af1eeee6a1a0970ff907e9deff28fd49 Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 299640 Filename: cypress-firmware-43012-sdio_5.4.18-2021_0812-1_i386_pentium-mmx.ipk Size: 300209 SHA256sum: 69efe6199fcdbfca61fd8092c0a14b7bf0daa6b69e43d44c82130a625890259b Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 272631 Filename: cypress-firmware-43340-sdio_5.4.18-2021_0812-1_i386_pentium-mmx.ipk Size: 273540 SHA256sum: 7304e08904b691c16566076a87ec05904ebd46b0728c9475340b7b6d9a3739ec Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware Architecture: i386_pentium-mmx Installed-Size: 131295 Filename: cypress-firmware-43362-sdio_5.4.18-2021_0812-1_i386_pentium-mmx.ipk Size: 132119 SHA256sum: d00a002ef0241e0e0126c393c3a7e93509edcd6aaba216d405964c8fd60662d6 Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 347963 Filename: cypress-firmware-4339-sdio_5.4.18-2021_0812-1_i386_pentium-mmx.ipk Size: 348183 SHA256sum: a365b41543814b92b4cad41c5a9f89c9981c8c6a6e7025fc29bd31f09861a2d6 Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware Architecture: i386_pentium-mmx Installed-Size: 284713 Filename: cypress-firmware-43430-sdio_5.4.18-2021_0812-1_i386_pentium-mmx.ipk Size: 285606 SHA256sum: e7399cdebb91beaabda813d2f58d508c58e93de986647cabb80e17b80e359c06 Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware Architecture: i386_pentium-mmx Installed-Size: 428709 Filename: cypress-firmware-43455-sdio_5.4.18-2021_0812-1_i386_pentium-mmx.ipk Size: 429375 SHA256sum: 814759a3064e1a5f7d43d322a31ce47b3154b712b2cc9ef57857d14485d2110e Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 395526 Filename: cypress-firmware-4354-sdio_5.4.18-2021_0812-1_i386_pentium-mmx.ipk Size: 395641 SHA256sum: 784de74474147ed9d163988596d6741d730a54dcc3d65b01de6b969b3aae0fa4 Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 398666 Filename: cypress-firmware-4356-pcie_5.4.18-2021_0812-1_i386_pentium-mmx.ipk Size: 398938 SHA256sum: a69636640db0eea22685f609e9298879ec412ac62b7410b6c2d7269e69bc1a46 Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 382131 Filename: cypress-firmware-4356-sdio_5.4.18-2021_0812-1_i386_pentium-mmx.ipk Size: 382281 SHA256sum: 9343285798b9d902b94000d8ef1d3b3607b2325a41a423c08159ad336ee0ac01 Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 361358 Filename: cypress-firmware-43570-pcie_5.4.18-2021_0812-1_i386_pentium-mmx.ipk Size: 361608 SHA256sum: ecc405d8ef6ff46767d441cfbf526805d75be738a7c0cb78c8137cbb5905b5d2 Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 366063 Filename: cypress-firmware-4373-sdio_5.4.18-2021_0812-1_i386_pentium-mmx.ipk Size: 366731 SHA256sum: 719b460dd149564ab99ae20cd1611844605c52b6272de5a9566f0537b8a5cef0 Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 370488 Filename: cypress-firmware-4373-usb_5.4.18-2021_0812-1_i386_pentium-mmx.ipk Size: 371048 SHA256sum: 624d3f6531a9e04125f97c21d6044d9784ab8493fdb61f2d5090ec3e6c3cd660 Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 407587 Filename: cypress-firmware-54591-pcie_5.4.18-2021_0812-1_i386_pentium-mmx.ipk Size: 408325 SHA256sum: bf8606d56f0bc117455d8d15047d1d20218d538a023f22a65636972f770e723c Description: CYW54591 FullMac PCIe firmware Package: debugfs Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 69793 Filename: debugfs_1.46.5-2_i386_pentium-mmx.ipk Size: 70555 SHA256sum: 783fcc3959c633073a41be66805e2acfdee9d6903c7bf0f1a95f676de5da9f15 Description: Ext2 Filesystem debugger Package: devlink Version: 5.15.0-4 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 40060 Filename: devlink_5.15.0-4_i386_pentium-mmx.ipk Size: 40944 SHA256sum: 2a33457c7de4cf07592c4d4c17af0986b180693843d30d7c3fefd6784999859f Description: Network devlink utility Package: dmesg Version: 2.37.4-1 Depends: libc, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 23491 Filename: dmesg_2.37.4-1_i386_pentium-mmx.ipk Size: 24300 SHA256sum: feeb06eb0ec7a49b03b40eb16cf18d6a40337418146fa7668da285f4a499ba97 Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.86-16 Depends: libc, libubus20220601 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: i386_pentium-mmx Installed-Size: 158639 Filename: dnsmasq-dhcpv6_2.86-16_i386_pentium-mmx.ipk Size: 159306 SHA256sum: 43862f5e0302023e9fcada2f26a8ff98441e00b57fc4a29e5558d63a1c810326 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.86-16 Depends: libc, libubus20220601, libnettle8, kmod-ipt-ipset, libnetfilter-conntrack3 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: i386_pentium-mmx Installed-Size: 182278 Filename: dnsmasq-full_2.86-16_i386_pentium-mmx.ipk Size: 183030 SHA256sum: d64f69247b108bdec4cd806f741ba97afbd606689eeb961f5701c418f8ada721 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and IPset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.86-16 Depends: libc, libubus20220601 License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: i386_pentium-mmx Installed-Size: 131511 Filename: dnsmasq_2.86-16_i386_pentium-mmx.ipk Size: 132296 SHA256sum: 328157385020b7423c26071597aa134e0743bf16e0ff5a0a14f91d9f8a11a508 Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 8 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 1089 Filename: ds-lite_8_all.ipk Size: 1915 SHA256sum: 6914922781a1b4d1795f67d86bfcef29f2b971425f146b8271bb42a8b4f33892 Description: Provides support for Dual-Stack Lite in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.6.1-3 Depends: libc License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: i386_pentium-mmx Installed-Size: 40179 Filename: dtc_1.6.1-3_i386_pentium-mmx.ipk Size: 41102 SHA256sum: 48ae56848b3844c6cb3ee59b9725c03e839cf4a6d1d21b53127294fbe42df40b Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 8529 Filename: dumpe2fs_1.46.5-2_i386_pentium-mmx.ipk Size: 9300 SHA256sum: 9488674c08c53b952d0078ba7d1b9b96223d84a33c1a7b51a6feb23b7be26163 Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 833 Filename: e100-firmware_20230804-1_i386_pentium-mmx.ipk Size: 1570 SHA256sum: be59a2e7485db0bc3231f7d4093e218042731f52df5f89a2a8f4f149f6470dc2 Description: Intel e100 Package: e2freefrag Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 4090 Filename: e2freefrag_1.46.5-2_i386_pentium-mmx.ipk Size: 4848 SHA256sum: f8c90e8da7f6a620a553fd7c56b5beca672de35688a5f760dff179e818632cbf Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.46.5-2 Depends: libc, libuuid1, libext2fs2 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 191346 Filename: e2fsprogs_1.46.5-2_i386_pentium-mmx.ipk Size: 192079 SHA256sum: 341c865e95c72646497233b26779527664080c4800bbed2f68c6e8a9d489d8cb Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 7024 Filename: e4crypt_1.46.5-2_i386_pentium-mmx.ipk Size: 7824 SHA256sum: 6cf80899565c89d1259f43b73955f22408ced7940a4090602cd7f9b4e8567374 Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 129288 Filename: ead_1_i386_pentium-mmx.ipk Size: 130166 SHA256sum: 26952d44755eb5e35576da99da9b03b3a69dc044f809255c274f990255464c6b Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-openssl Version: 2022-01-16-cff80b4f-19.3 Depends: libc, libnl-tiny1, libubus20220601, libopenssl1.1 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 505055 Filename: eapol-test-openssl_2022-01-16-cff80b4f-19.3_i386_pentium-mmx.ipk Size: 505274 SHA256sum: ed0a3bf2794e7b1810190548d30b888fa55445c5665b704cc5ec4137c3767be6 Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2022-01-16-cff80b4f-19.3 Depends: libc, libnl-tiny1, libubus20220601, libwolfssl5.6.4.ee39414e Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 501539 Filename: eapol-test-wolfssl_2022-01-16-cff80b4f-19.3_i386_pentium-mmx.ipk Size: 501871 SHA256sum: df473c7300d236ea8065e3d6cc103bbd0ad711ee778a9c5b5c9a2c54a1fe0111 Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2022-01-16-cff80b4f-19.3 Depends: libc, libnl-tiny1, libubus20220601 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 373238 Filename: eapol-test_2022-01-16-cff80b4f-19.3_i386_pentium-mmx.ipk Size: 373744 SHA256sum: 8eed49e817e4be547298158320effd0369786fa183d6c4863d7c91070c36662b Description: 802.1x auth test utility (built-in full) Package: ebtables-legacy-utils Version: 2018-06-27-48cff25d-1 Depends: libc, ebtables-legacy Provides: ebtables-utils Alternatives: 200:/usr/sbin/ebtables-restore:/usr/sbin/ebtables-legacy-restore License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: i386_pentium-mmx Installed-Size: 2519 Filename: ebtables-legacy-utils_2018-06-27-48cff25d-1_i386_pentium-mmx.ipk Size: 3428 SHA256sum: baf2cc616712aa39d70e1f6f13bb46e1e042f7440042d18c702e2a5f03407d92 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables-legacy Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables Provides: ebtables Alternatives: 200:/usr/sbin/ebtables:/usr/sbin/ebtables-legacy License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: i386_pentium-mmx Installed-Size: 78678 Filename: ebtables-legacy_2018-06-27-48cff25d-1_i386_pentium-mmx.ipk Size: 79233 SHA256sum: 864b9375034574d9c8e016a01f230e401bf9428a936848a26a0ce3e670659414 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 18899 Filename: edgeport-firmware_20230804-1_i386_pentium-mmx.ipk Size: 19586 SHA256sum: 05ca30aaaf2ad2661173aca435556ed52455cd122336be1579f067786fe4a89e Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 423 Filename: eip197-mini-firmware_20230804-1_i386_pentium-mmx.ipk Size: 1161 SHA256sum: cb5a15908b5e872fa311bd545d5da2ecd5acc2c4f6975d778a7e2eba767db58b Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.37.4-1 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 25943 Filename: eject_2.37.4-1_i386_pentium-mmx.ipk Size: 26782 SHA256sum: 151bf8bc5ec510db8c62cbf7b493a52e5ae9ce529a9b611dea05bc22a723d455 Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 5.16-1 Depends: libc, libmnl0 Provides: ethtool License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 140082 Filename: ethtool-full_5.16-1_i386_pentium-mmx.ipk Size: 140859 SHA256sum: 791227b2cecace8df0d532ee415a37a33ddf5cec626ce21db77d40d729ca1b21 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 5.16-1 Depends: libc Conflicts: ethtool-full License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 37539 Filename: ethtool_5.16-1_i386_pentium-mmx.ipk Size: 38397 SHA256sum: 9ba717b89b676b24d77a48d08f82fb55b1df49a2eb461e618cf9858c0dd55759 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.14.0-3 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils Architecture: i386_pentium-mmx Installed-Size: 6879 Filename: f2fs-tools-selinux_1.14.0-3_i386_pentium-mmx.ipk Size: 7678 SHA256sum: 9e86a3b317659b1f260b73a04737b57a28f7311d3a3210a6e0e1e3d866872e1d Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.14.0-3 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils Architecture: i386_pentium-mmx Installed-Size: 6879 Filename: f2fs-tools_1.14.0-3_i386_pentium-mmx.ipk Size: 7669 SHA256sum: 8f406a60daae5690af524dfaca47b43af525250ac2614fc29ff5ba6d96e79571 Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.14.0-3 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils Architecture: i386_pentium-mmx Installed-Size: 71401 Filename: f2fsck-selinux_1.14.0-3_i386_pentium-mmx.ipk Size: 72280 SHA256sum: 91b28ff8d8015218c76157c0f54012b78946cab719c9261ec37d7c154a8b16a8 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.14.0-3 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils Architecture: i386_pentium-mmx Installed-Size: 70849 Filename: f2fsck_1.14.0-3_i386_pentium-mmx.ipk Size: 71738 SHA256sum: 0708cb9e3c579d63672abdb2d0d9231622c9b8b5d106bcd9e9801f3e8ffe6516 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fbtest Version: 1 Depends: libc Section: utils Architecture: i386_pentium-mmx Installed-Size: 3811 Filename: fbtest_1_i386_pentium-mmx.ipk Size: 4489 SHA256sum: 3fd007af2e7bab63e2149b0b6af1aad2e7ecce94af34e75a150d721313591d2e Description: Frame buffer device testing tool Package: fconfig Version: 20080329-1 Depends: libc Section: utils Architecture: i386_pentium-mmx Installed-Size: 6906 Filename: fconfig_20080329-1_i386_pentium-mmx.ipk Size: 7637 SHA256sum: 6c70b0d1834e23102ea095ede5e8210f810310746802786fe92198b04610f915 Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.37.4-1 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 49599 Filename: fdisk_2.37.4-1_i386_pentium-mmx.ipk Size: 50485 SHA256sum: 6f4440ca032133f1c904499d8055dc71de0b39329b3f367b4382ec9b74f09f44 Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.6.1-3 Depends: libc, libfdt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: i386_pentium-mmx Installed-Size: 21805 Filename: fdt-utils_1.6.1-3_i386_pentium-mmx.ipk Size: 22494 SHA256sum: d2bb7e335590b8a6c5579325ef68cc254aeecd5c93540ed87789de2250647607 Description: Flat Device Tree Utilities Package: filefrag Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 5760 Filename: filefrag_1.46.5-2_i386_pentium-mmx.ipk Size: 6517 SHA256sum: 60e316f888e339399a94b083db6a07556beb38263568164f44012c11336f8118 Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.37.4-1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 2316 Filename: findfs_2.37.4-1_i386_pentium-mmx.ipk Size: 3164 SHA256sum: 1057dcf5df29b8fd9e6b91c467a0f5d481ea22f3265604e7d8b5ba60835a3466 Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall4 Version: 2022-10-18-7ae5e14b-1 Depends: ucode (>= 2022-03-22), libc, kmod-nft-core, kmod-nft-fib, kmod-nft-offload, kmod-nft-nat, nftables-json, ucode, ucode-mod-fs, ucode-mod-ubus, ucode-mod-uci Provides: uci-firewall License: ISC Section: net Architecture: i386_pentium-mmx Installed-Size: 27858 Filename: firewall4_2022-10-18-7ae5e14b-1_i386_pentium-mmx.ipk Size: 28811 SHA256sum: 1998b1a2e2ddbab35e0149096a7cd851bf412f202159017deec31de82fa3d305 Description: This package provides an nftables-based implementation of the UCI firewall sharing the same configuration format. Package: firewall Version: 2022-02-17-4cd7d4f3-3 Depends: libc, libubox20220515, libubus20220601, libuci20130104, libip4tc2, libip6tc2, libiptext0, libiptext6-0, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat Conflicts: firewall4 Provides: uci-firewall License: ISC Section: net Architecture: i386_pentium-mmx Installed-Size: 47035 Filename: firewall_2022-02-17-4cd7d4f3-3_i386_pentium-mmx.ipk Size: 47957 SHA256sum: 7ac5646bef2674aa64b1d55534ba91e058a28d59cc02f98d10cb58494ae8ba36 Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.37.4-1 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 10263 Filename: flock_2.37.4-1_i386_pentium-mmx.ipk Size: 11120 SHA256sum: 66c66b3076712d1d26f85685f11290b19e3c239e74f0d25e73bef006a96aece8 Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 1 Depends: libc, zlib Section: utils Architecture: i386_pentium-mmx Installed-Size: 2815 Filename: fritz-caldata_1_i386_pentium-mmx.ipk Size: 3532 SHA256sum: 2aa47ef9b630001cb24396e076141cda3a7fa13e146e51ec852051f50a6a86a1 Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 1 Depends: libc Section: utils Architecture: i386_pentium-mmx Installed-Size: 3867 Filename: fritz-tffs-nand_1_i386_pentium-mmx.ipk Size: 4582 SHA256sum: 80d0b82db6d1f819356d7085740d3e8f3300dcc7eb0e46662bc53e5297bb97ab Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 1 Depends: libc Section: utils Architecture: i386_pentium-mmx Installed-Size: 3006 Filename: fritz-tffs_1_i386_pentium-mmx.ipk Size: 3699 SHA256sum: cd64b0ba984c1f04a30941c066220466a301bdf1504b270fff8a6ca7f09b268a Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.37.4-1 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 23900 Filename: fstrim_2.37.4-1_i386_pentium-mmx.ipk Size: 24777 SHA256sum: b42732dfbfbd5262ab8996240d26ab97a76a9fd063aa3dc4d28623e521d01bbf Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: gdb Version: 11.2-5 Depends: libc, libreadline8, libncurses6, zlib, libgmp10 License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: i386_pentium-mmx Installed-Size: 2532163 Filename: gdb_11.2-5_i386_pentium-mmx.ipk Size: 2527851 SHA256sum: 2e23b198241d69e96ebc91a993680d120b1c060a52da7660793b6e60ab85e34e Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 11.2-5 Depends: libc License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: i386_pentium-mmx Installed-Size: 206194 Filename: gdbserver_11.2-5_i386_pentium-mmx.ipk Size: 206629 SHA256sum: 43cc22fe764a4e8b5bd7f817cf76bc8925bd912ffd63622c4823f90cd8ccfafa Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 5.15.0-4 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 7494 Filename: genl_5.15.0-4_i386_pentium-mmx.ipk Size: 8327 SHA256sum: b5166acd07199d6054ea9eb6555c99ac940892324ff3c0d4094f4d022acbe8a8 Description: General netlink utility frontend Package: getopt Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 9609 Filename: getopt_2.37.4-1_i386_pentium-mmx.ipk Size: 10476 SHA256sum: fcd9ebfd06c35f7bd59f941844c3567a5542cdc8b1a618daffa6843e91f4f8fb Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2021-08-03-205defb5-2 Depends: libc License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 1539 Filename: getrandom_2021-08-03-205defb5-2_i386_pentium-mmx.ipk Size: 2302 SHA256sum: 4fda699a7d402d9ab232b0169f82a857850843709faa71a5c5299299f18e8592 Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1572 Filename: gre_13_all.ipk Size: 2379 SHA256sum: 0db286c340580d4c5b83e0f14af9f45b4e755885becdbe78279ef6aa42831802 Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-openssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 277540 Filename: hostapd-basic-openssl_2022-01-16-cff80b4f-19.3_i386_pentium-mmx.ipk Size: 278467 SHA256sum: 3809bbd6550d5f38826b3753d63245d6c5f9720a6c3d8497ecef2472873bbef9 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libwolfssl5.6.4.ee39414e Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 276326 Filename: hostapd-basic-wolfssl_2022-01-16-cff80b4f-19.3_i386_pentium-mmx.ipk Size: 277294 SHA256sum: 9c74873f49a28e3479f3d90e21729d0a2eaa8cf21d13b626b27e562c077b6460 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 260222 Filename: hostapd-basic_2022-01-16-cff80b4f-19.3_i386_pentium-mmx.ipk Size: 261162 SHA256sum: f683462377a8458aa5276c436cea2d4653347211fbe7c7ffe4121cc2463013a8 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2022-01-16-cff80b4f-19.3 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 12357 Filename: hostapd-common_2022-01-16-cff80b4f-19.3_i386_pentium-mmx.ipk Size: 13145 SHA256sum: f243a97d37ce9845a956adf4845b0130d5368b5a1b920528f21f3d0182ee4023 Description: hostapd/wpa_supplicant common support files Package: hostapd-mini Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 230838 Filename: hostapd-mini_2022-01-16-cff80b4f-19.3_i386_pentium-mmx.ipk Size: 231859 SHA256sum: a38486da619bd6b932e4256f7d3680ec8ef9ac4aa43e01e7a90c2f8954e79e93 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 396786 Filename: hostapd-openssl_2022-01-16-cff80b4f-19.3_i386_pentium-mmx.ipk Size: 397648 SHA256sum: e24e60cabb590e33dc1da43b293ceabc7a71a374bc13f4dd610a83b5fadeab2a Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2022-01-16-cff80b4f-19.3 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 19014 Filename: hostapd-utils_2022-01-16-cff80b4f-19.3_i386_pentium-mmx.ipk Size: 19885 SHA256sum: af64989ded028e04096b371ed479f1ef005aa640542ec35aa65572717bf5427a Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libwolfssl5.6.4.ee39414e Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 394863 Filename: hostapd-wolfssl_2022-01-16-cff80b4f-19.3_i386_pentium-mmx.ipk Size: 395718 SHA256sum: e640de9a81e5795c2676dfbd39042079769acb09eb69ed6efd9b13b1a0872262 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 406081 Filename: hostapd_2022-01-16-cff80b4f-19.3_i386_pentium-mmx.ipk Size: 407049 SHA256sum: 701a18cb12dd3b15098e357443b26bbefd849178ad9d3a2edebf63c11d38c8e9 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 34074 Filename: hwclock_2.37.4-1_i386_pentium-mmx.ipk Size: 34979 SHA256sum: e184ad4458905402d5872b9f15d96063fe658ed26e53b903e9461a3ee7c77b9c Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 117214 Filename: ibt-firmware_20230804-1_i386_pentium-mmx.ipk Size: 117523 SHA256sum: a89758ef7507cd221ac770c5712bd277d91cdcc97cb327b6677befdf30e92e79 Description: Intel bluetooth firmware Package: iconv Version: 1.16-1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils Architecture: i386_pentium-mmx Installed-Size: 10796 Filename: iconv_1.16-1_i386_pentium-mmx.ipk Size: 11557 SHA256sum: b1ac9cff7f6eb56cb85c3f20d9c80d50cca713ecf70f8245721a5b120b8a3e4c Description: Character set conversion utility Package: ip-bridge Version: 5.15.0-4 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 28281 Filename: ip-bridge_5.15.0-4_i386_pentium-mmx.ipk Size: 29078 SHA256sum: b6c02a551fd3e5b785398e6ba86412d3dd9537d9593c6487b58317732a262839 Description: Bridge configuration utility from iproute2 Package: ip-full Version: 5.15.0-4 Depends: libc, libnl-tiny1, libbpf20220308, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 196680 Filename: ip-full_5.15.0-4_i386_pentium-mmx.ipk Size: 197571 SHA256sum: 4b6be7739011874a42736962adbaa0bebc057bafb8e0f4f084c50587da19b088 Description: Routing control utility (full) Package: ip-tiny Version: 5.15.0-4 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 139487 Filename: ip-tiny_5.15.0-4_i386_pentium-mmx.ipk Size: 140414 SHA256sum: ba7babf86e9d703de8791df04caebdb59da915bafa3f15ce659d45c92f5b79b2 Description: Routing control utility (minimal) Package: ipcs Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 22010 Filename: ipcs_2.37.4-1_i386_pentium-mmx.ipk Size: 22894 SHA256sum: 19774b53e821bd0777c18a0597ffbf4842d7798509e0b7819a4aa19b2d67241f Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 4 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 921 Filename: ipip_4_all.ipk Size: 1686 SHA256sum: e7d6216460af48276d934cbb46d6069af2b5bda7028eae2a76d25dae1fda23b0 Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017-10-08-ade2cf88-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 4194 Filename: ipset-dns_2017-10-08-ade2cf88-1_i386_pentium-mmx.ipk Size: 5259 SHA256sum: 893447af97a21793692eef7b7dcb2992a3315f1f83bd9d5773cb026888c99de7 Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.15-2 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ipset Architecture: i386_pentium-mmx Installed-Size: 1437 Filename: ipset_7.15-2_i386_pentium-mmx.ipk Size: 2221 SHA256sum: 9ff32e5d96a67b44ef99f191975880ca218b65a6d7ac1fdd49fdc85cc0c0275d Description: IPset administration utility Package: iw-full Version: 5.16-1 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: i386_pentium-mmx Installed-Size: 77318 Filename: iw-full_5.16-1_i386_pentium-mmx.ipk Size: 78131 SHA256sum: c88af76e504065186c90c6daf8cd2bc531db9085762ba146bc3739a5cbd5710c Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.16-1 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: i386_pentium-mmx Installed-Size: 43493 Filename: iw_5.16-1_i386_pentium-mmx.ipk Size: 44353 SHA256sum: 74c6ad505f6975627e24d7751e47cb479ac007402c7bfd82f9c4881711bd650f Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 4401 Filename: iwcap_1_i386_pentium-mmx.ipk Size: 5327 SHA256sum: 1b8cfcd48cc6332eaf67f3362c22d0ab02957615352ac78c0c53ffd2d6f51a7b Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2022-12-15-8d158096-1 Depends: libc, libiwinfo20210430 License: GPL-2.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 6415 Filename: iwinfo_2022-12-15-8d158096-1_i386_pentium-mmx.ipk Size: 7243 SHA256sum: 666a36b4f1ee9818b696bb6cb4ff2e1c058c82fa60ec5c4d5596e92e903da5ff Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 63573 Filename: iwl3945-firmware_20230804-1_i386_pentium-mmx.ipk Size: 64216 SHA256sum: 8a72ca7262545551d27632cc3b2582ffb5a9a503fdea1eaaba86f2d0f114d28d Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 78624 Filename: iwl4965-firmware_20230804-1_i386_pentium-mmx.ipk Size: 79183 SHA256sum: 18ea637855313626e6f2fb4473e2ea28c7456451a153ea40c00921fd501bb610 Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax200 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 522476 Filename: iwlwifi-firmware-ax200_20230804-1_i386_pentium-mmx.ipk Size: 522022 SHA256sum: 094138b0ed630fd88fade4d80d5cf3b4f1a0d9f4457356011ede7486ffea2de3 Description: Intel AX200 firmware Package: iwlwifi-firmware-ax210 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 585303 Filename: iwlwifi-firmware-ax210_20230804-1_i386_pentium-mmx.ipk Size: 584407 SHA256sum: 1270e244460842e9f6a7a2fb1c2cb02333a9dc7b0ce0212e667c7cba4fc31732 Description: Intel AX210 firmware Package: iwlwifi-firmware-iwl1000 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 176986 Filename: iwlwifi-firmware-iwl1000_20230804-1_i386_pentium-mmx.ipk Size: 177644 SHA256sum: 894d8984a3eacec430b6253dd605b9d43fa6478466584c84adacc597465ab135 Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 176991 Filename: iwlwifi-firmware-iwl100_20230804-1_i386_pentium-mmx.ipk Size: 177657 SHA256sum: 305f67a5c809b65b58bce850bb3d62f5fe22f9ff42f6b0004537519035577100 Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 332943 Filename: iwlwifi-firmware-iwl105_20230804-1_i386_pentium-mmx.ipk Size: 333275 SHA256sum: 6dde96ed8134c3cbb6eeb2e01c1d27244b99b9e791ab504f64ba2d32cfc91e7c Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 341796 Filename: iwlwifi-firmware-iwl135_20230804-1_i386_pentium-mmx.ipk Size: 342010 SHA256sum: e1a8373cd7163be69c7b278401798db868cd936178d0b5a28090185cafda21fc Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 338719 Filename: iwlwifi-firmware-iwl2000_20230804-1_i386_pentium-mmx.ipk Size: 339088 SHA256sum: 6240e96f407769b8effefece7b39d2f4e0f0130856d79bb9aca385974ff00a4f Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 347307 Filename: iwlwifi-firmware-iwl2030_20230804-1_i386_pentium-mmx.ipk Size: 347768 SHA256sum: bcd5d148a3ec23606bd51dd76bde16b3b3d01775f010cd32ea38ee4aa83eaeb7 Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 466127 Filename: iwlwifi-firmware-iwl3160_20230804-1_i386_pentium-mmx.ipk Size: 466206 SHA256sum: 8a5c9b3998a24e1b50e371b956237d0b77280848b0cd80a1dae2eb134a32a6ad Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 451506 Filename: iwlwifi-firmware-iwl3168_20230804-1_i386_pentium-mmx.ipk Size: 451408 SHA256sum: c998a989bc9d91f0adce2b0f12f40e4f3659a6cfc51e881503018e724af7f96e Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 177062 Filename: iwlwifi-firmware-iwl5000_20230804-1_i386_pentium-mmx.ipk Size: 177791 SHA256sum: da22d32e8087182788dca496a7bdd045c17a6494d9153e294fe37ce78c0c016d Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 174126 Filename: iwlwifi-firmware-iwl5150_20230804-1_i386_pentium-mmx.ipk Size: 174786 SHA256sum: 2cd53f9fd5a7bb51da8ed4016633e94eb3fb699651c669af4289a15b81ea2f72 Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 212876 Filename: iwlwifi-firmware-iwl6000g2_20230804-1_i386_pentium-mmx.ipk Size: 213363 SHA256sum: f47d2e25aaca37161fce57784e384765ed546ca53442ff7cb3264f47eeb40a6a Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 324147 Filename: iwlwifi-firmware-iwl6000g2a_20230804-1_i386_pentium-mmx.ipk Size: 324212 SHA256sum: f20c31ad92421dcc19bc04e6865ebfd42b6f2faa3d4c763067d9a87904738fe8 Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 327878 Filename: iwlwifi-firmware-iwl6000g2b_20230804-1_i386_pentium-mmx.ipk Size: 328079 SHA256sum: 1a3f12a23563ff1e016ae9c8d3a78ef80bb6b20a2548051aebb370517d1dad39 Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 219214 Filename: iwlwifi-firmware-iwl6050_20230804-1_i386_pentium-mmx.ipk Size: 219608 SHA256sum: 629434c24c9bd6e20d6c48797690f4bdfb46bd16da19b7109c77436a4ff1e078 Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 492758 Filename: iwlwifi-firmware-iwl7260_20230804-1_i386_pentium-mmx.ipk Size: 492597 SHA256sum: 72db7ab4f1cf9d6d03373ec139fc252d43429f611658d71e3e48ee16f19f11c0 Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 534257 Filename: iwlwifi-firmware-iwl7265_20230804-1_i386_pentium-mmx.ipk Size: 533753 SHA256sum: f2f3b42a60eb290b522968fe4c8e4fab23b49ea60e3f69f83e3d85fa1456738b Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 463064 Filename: iwlwifi-firmware-iwl7265d_20230804-1_i386_pentium-mmx.ipk Size: 462726 SHA256sum: a6ce7ac19b78e0803d7a5692824e5074161fb477c621c8bec69ee84ffda0b928 Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 960334 Filename: iwlwifi-firmware-iwl8260c_20230804-1_i386_pentium-mmx.ipk Size: 958323 SHA256sum: 0c7989ff234ad42e87f10cb421a63c5dc06380af71045e7082ec2cd3f316c9f7 Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 967347 Filename: iwlwifi-firmware-iwl8265_20230804-1_i386_pentium-mmx.ipk Size: 965744 SHA256sum: 6e55a988924d72ff4a8137c65f24578e3874e73dedc9f0bf2f7a5f14778d5341 Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 629197 Filename: iwlwifi-firmware-iwl9000_20230804-1_i386_pentium-mmx.ipk Size: 628209 SHA256sum: 72d0a15d83edff4622968c639ee0135cda49dc4a2f4f18789ac3bef0789e8814 Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 624233 Filename: iwlwifi-firmware-iwl9260_20230804-1_i386_pentium-mmx.ipk Size: 623278 SHA256sum: 6eeaaa1f5a7f6515c607ff5ecb4f7d49cb72f2a6312d5ecfafc02760ed589441 Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.13.1-2 Depends: libc Provides: jansson License: MIT Section: libs ABIVersion: 4 Architecture: i386_pentium-mmx Installed-Size: 22161 Filename: jansson4_2.13.1-2_i386_pentium-mmx.ipk Size: 22943 SHA256sum: 8b1a1c5b3056c015b10360f6dcfba556a5970146278a5ebdbe069150a60b0708 Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2022-05-15-d2223ef9-1 Depends: libc, libjson-c5, libubox20220515, libblobmsg-json20220515 License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 6016 Filename: jshn_2022-05-15-d2223ef9-1_i386_pentium-mmx.ipk Size: 6788 SHA256sum: c1e4d4f58bcc1eb131791a69c1c2a51309be4631fd58bc281f843e203a0adf64 Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2024-01-23-594cfa86-1 Depends: libc, libubox20220515, libjson-c5 License: ISC Section: base Architecture: i386_pentium-mmx Installed-Size: 9150 Filename: jsonfilter_2024-01-23-594cfa86-1_i386_pentium-mmx.ipk Size: 9921 SHA256sum: fd825d104379d0b2c16fafc7d632851873a5f59942d006ac899ed322897ab480 Description: OpenWrt JSON filter utility Package: kexec-tools Version: 2.0.21-2 Depends: libc, kexec Section: utils Architecture: i386_pentium-mmx Installed-Size: 96 Filename: kexec-tools_2.0.21-2_i386_pentium-mmx.ipk Size: 851 SHA256sum: 0a5b920f9c2085c309cde802ba6a69e366cf1e31d24f25e4202450c63eefb637 Description: kexec is a set of system calls that allows you to load another kernel from the currently executing Linux kernel. The kexec utility allows to load and boot another kernel. Package: kexec Version: 2.0.21-2 Depends: libc, zlib Section: utils Architecture: i386_pentium-mmx Installed-Size: 52642 Filename: kexec_2.0.21-2_i386_pentium-mmx.ipk Size: 53352 SHA256sum: fde09042d5314ced98ed19264069565f9541ca4d97d112f7b9d7766f5bb24049 Description: The kexec utility allows to load and boot another kernel. Package: libasm1 Version: 0.186-1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: i386_pentium-mmx Installed-Size: 11897 Filename: libasm1_0.186-1_i386_pentium-mmx.ipk Size: 12722 SHA256sum: 6ca8f80be5fc049e17eddb81981b9cc3ed2ecb2ad13204f3909ed50961390974 Description: ELF manipulation libraries (libasm) Package: libaudit Version: 2.8.5-1 Depends: libc License: GPL-2.0 Section: opt CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: i386_pentium-mmx Installed-Size: 37296 Filename: libaudit_2.8.5-1_i386_pentium-mmx.ipk Size: 38200 SHA256sum: 578a671512772cac71e520cda4cb7da8ff5ffd8aab4d3685770219b43f86151f Description: This package contains the audit shared library. Package: libbfd Version: 2.37-2 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium-mmx Installed-Size: 386899 Filename: libbfd_2.37-2_i386_pentium-mmx.ipk Size: 384665 SHA256sum: 81bc5d15e856949cbe33232f2cbcbedae5de25402afef442464881b7e3558015 Description: libbfd Package: libblkid1 Version: 2.37.4-1 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 124479 Filename: libblkid1_2.37.4-1_i386_pentium-mmx.ipk Size: 125470 SHA256sum: 34e091b12419b82c01fe68aa32665639fcb624d03370231c1ac8ad63d35ae3b9 Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20220515 Version: 2022-05-15-d2223ef9-1 Depends: libc, libjson-c5, libubox20220515 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20220515 Architecture: i386_pentium-mmx Installed-Size: 3655 Filename: libblobmsg-json20220515_2022-05-15-d2223ef9-1_i386_pentium-mmx.ipk Size: 4430 SHA256sum: 64c25db03069e3995933a0ff70307e4cc76c217eb26a4d9f649fc10037e719f4 Description: blobmsg <-> json conversion library Package: libbpf20220308 Version: 2022-03-08-04c465fd-1 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs ABIVersion: 20220308 Architecture: i386_pentium-mmx Installed-Size: 132795 Filename: libbpf20220308_2022-03-08-04c465fd-1_i386_pentium-mmx.ipk Size: 133628 SHA256sum: bda6df04d9fee35335ffaa6b0d1ec0480bff017c0ebce718c011b47348fb6a88 Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.10.0-1 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 CPE-ID: cpe:/a:freedesktop:libbsd Architecture: i386_pentium-mmx Installed-Size: 37617 Filename: libbsd0_0.10.0-1_i386_pentium-mmx.ipk Size: 38587 SHA256sum: 15d9d09ac224277a3af7f3dca2d0d8cd2aeaec76d8d08ff0e1a6d145b7206e4e Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: i386_pentium-mmx Installed-Size: 23652 Filename: libbz2-1.0_1.0.8-1_i386_pentium-mmx.ipk Size: 24448 SHA256sum: 47e5727fc15f5d2c34295c8f9d4b174c1b014a9bf378ad4219a2aaed7955b7af Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.63-1 Depends: libc, libcap License: GPL-2.0-only Section: libs Architecture: i386_pentium-mmx Installed-Size: 19518 Filename: libcap-bin_2.63-1_i386_pentium-mmx.ipk Size: 20204 SHA256sum: 980cedcbb1ebdc2a4d4e3492205235fd73ca4c06e8851d701ae684b6d9c376de Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.63-1 Depends: libc License: GPL-2.0-only Section: libs Architecture: i386_pentium-mmx Installed-Size: 14681 Filename: libcap_2.63-1_i386_pentium-mmx.ipk Size: 15416 SHA256sum: bae67102351ea313c3d97c2d5b96b7adf4d980102670156fbe10b7047bb260fc Description: Linux capabilities library library Package: libcharset1 Version: 1.16-1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs ABIVersion: 1 Architecture: i386_pentium-mmx Installed-Size: 1138 Filename: libcharset1_1.16-1_i386_pentium-mmx.ipk Size: 1919 SHA256sum: 634c290fe8dabc1bf2385eacc6ba4e0c5e962255c4da67523dd71965126a2e09 Description: Character set conversion library Package: libcomerr0 Version: 1.46.5-2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 3954 Filename: libcomerr0_1.46.5-2_i386_pentium-mmx.ipk Size: 4752 SHA256sum: ca0482845b3d11ce609673e79a200412267e3e61db187f51cbca4c37f0e26fe0 Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.37-2 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium-mmx Installed-Size: 181726 Filename: libctf_2.37-2_i386_pentium-mmx.ipk Size: 182608 SHA256sum: c1d8b3b5601cd9655f0339aaa9016a473e1a26c02a5770032694f7c464616e4b Description: libctf Package: libdw1 Version: 0.186-1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: i386_pentium-mmx Installed-Size: 221274 Filename: libdw1_0.186-1_i386_pentium-mmx.ipk Size: 221283 SHA256sum: 7e9914260afa7ccdeabe9318994f06d088a4f87325adbdced8f84dde69619a29 Description: ELF manipulation libraries (libdw) Package: libelf1 Version: 0.186-1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: i386_pentium-mmx Installed-Size: 42766 Filename: libelf1_0.186-1_i386_pentium-mmx.ipk Size: 43580 SHA256sum: 346f38a12f658f40fa9f08068ba1b4e1ebd61cfd06172de46f059d149274530b Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 348536 Filename: libertas-sdio-firmware_20230804-1_i386_pentium-mmx.ipk Size: 349443 SHA256sum: ba132c3cfa660a8cc4b8efb509fbc6a59b60a97e7cdfaf6a20339ee78f52f0bc Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 92242 Filename: libertas-spi-firmware_20230804-1_i386_pentium-mmx.ipk Size: 93062 SHA256sum: a04cab9a718ba7f121e3513d7c53503202815f3d7f1a86b9d24fe1e7391bbabb Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 216570 Filename: libertas-usb-firmware_20230804-1_i386_pentium-mmx.ipk Size: 217317 SHA256sum: f43da3e2e6c3435d16cef88b51f07415d695262e8a771294fb63d1a734403091 Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-1 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium-mmx Installed-Size: 110916 Filename: libevent2-7_2.1.12-1_i386_pentium-mmx.ipk Size: 112034 SHA256sum: 00f3da1035d2bea34efc33a47b027e03ca94020eac6191451a73ea0f75f40cd0 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-1 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium-mmx Installed-Size: 64322 Filename: libevent2-core7_2.1.12-1_i386_pentium-mmx.ipk Size: 65470 SHA256sum: f14bc08be0c3599da8419ff3e5af8781fcb22825252e10d579f34fae552fa353 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-1 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium-mmx Installed-Size: 49261 Filename: libevent2-extra7_2.1.12-1_i386_pentium-mmx.ipk Size: 50434 SHA256sum: 70f737c44e0ac2a4ca7d4ba56651a88b2a90a33693702868eee4efcb1541aa21 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-1 Depends: libc, libopenssl1.1, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium-mmx Installed-Size: 8198 Filename: libevent2-openssl7_2.1.12-1_i386_pentium-mmx.ipk Size: 9304 SHA256sum: 7eb33c21020c8d74893bd865d1226960190c85dcddb5349b190ba462c987e8bb Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-1 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium-mmx Installed-Size: 2070 Filename: libevent2-pthreads7_2.1.12-1_i386_pentium-mmx.ipk Size: 3153 SHA256sum: cb9fd8b252cff003bb91a3a388c22563d2f11b91f1ddf632d8ace9bcbec74a83 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.46.5-2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 188633 Filename: libext2fs2_1.46.5-2_i386_pentium-mmx.ipk Size: 189086 SHA256sum: 1790b6d6723c9abeb28482a1dde15e25eadeb1094a83cec23e534101a6813012 Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.14.0-3 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 Architecture: i386_pentium-mmx Installed-Size: 41611 Filename: libf2fs-selinux6_1.14.0-3_i386_pentium-mmx.ipk Size: 42300 SHA256sum: 85f826813fbf4995ff5dcde1b4d9a7e6675f5fa3597f24db2c5a5400623c0fc1 Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.14.0-3 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 Architecture: i386_pentium-mmx Installed-Size: 41615 Filename: libf2fs6_1.14.0-3_i386_pentium-mmx.ipk Size: 42343 SHA256sum: 885ba860e0343d9218ec4dab6211e2ca8bd8b3a38067a5d3c4b7d118845ef36b Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.37.4-1 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 157288 Filename: libfdisk1_2.37.4-1_i386_pentium-mmx.ipk Size: 157988 SHA256sum: 147ae7d60368944adbcdbe13f9da845605a2eb8aa67ce0fdd754cff26b0977a8 Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.6.1-3 Depends: libc License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:dtc_project:dtc Architecture: i386_pentium-mmx Installed-Size: 14645 Filename: libfdt_1.6.1-3_i386_pentium-mmx.ipk Size: 15435 SHA256sum: 7949f0359d7b4a182c1668400b4b08ea47fb87fcd0f1056c47dd35a91c13e5c6 Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.2.1-1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs ABIVersion: 10 CPE-ID: cpe:/a:gmplib:gmp Architecture: i386_pentium-mmx Installed-Size: 184861 Filename: libgmp10_6.2.1-1_i386_pentium-mmx.ipk Size: 185739 SHA256sum: a438c8ae8fbb89a7104fee1b701f7a18e779a35deb1e52eb3bc8516ddb0900ce Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.16-1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs ABIVersion: 2 Architecture: i386_pentium-mmx Installed-Size: 667139 Filename: libiconv-full2_1.16-1_i386_pentium-mmx.ipk Size: 667476 SHA256sum: 8c172d148f1176238a39b452f0e227b5cb66193ce2043f7570d77723e1ef37f4 Description: Character set conversion library Package: libiconv Version: 8 Depends: libc License: LGPL-2.1 Section: libs Architecture: i386_pentium-mmx Installed-Size: 162 Filename: libiconv_8_i386_pentium-mmx.ipk Size: 926 SHA256sum: e90e09d23522e8876ab13c3de6e0c30e3e88b3ef845c7b271ba3ae51d9bd495b Description: Tiny drop-in replacement for the GNU Character set conversion library Package: libintl-full8 Version: 0.21-2 Depends: libc Provides: libintl-full License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: i386_pentium-mmx Installed-Size: 15979 Filename: libintl-full8_0.21-2_i386_pentium-mmx.ipk Size: 16694 SHA256sum: 3e027178964396d7f224ebfadf05a5f5f06336365ff12767baa762275551a24f Description: GNU Internationalization library Package: libipset13 Version: 7.15-2 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net ABIVersion: 13 CPE-ID: cpe:/a:netfilter:ipset Architecture: i386_pentium-mmx Installed-Size: 46450 Filename: libipset13_7.15-2_i386_pentium-mmx.ipk Size: 47047 SHA256sum: 053b825c4a67cf3b6f302da6b769610742ebcb9efbda6d62e347db104fc744a6 Description: IPset administration utility Package: libiw29 Version: 29-6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs ABIVersion: 29 CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: i386_pentium-mmx Installed-Size: 11659 Filename: libiw29_29-6_i386_pentium-mmx.ipk Size: 12445 SHA256sum: 3e47890e109eeab5855eba03afdf16b92f11544995951680379693cd11f1c766 Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2022-12-15-8d158096-1 Depends: libc License: GPL-2.0 Section: opt Architecture: i386_pentium-mmx Installed-Size: 2174 Filename: libiwinfo-data_2022-12-15-8d158096-1_i386_pentium-mmx.ipk Size: 2930 SHA256sum: 42aa404fbd207b5133e9c6df4aa3197e308be11c1446986a29c99d5e8f8f645c Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2022-12-15-8d158096-1 Depends: libc, libiwinfo20210430, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: i386_pentium-mmx Installed-Size: 5986 Filename: libiwinfo-lua_2022-12-15-8d158096-1_i386_pentium-mmx.ipk Size: 6794 SHA256sum: 386e149c4d7a9df155f9ae576ab7e706e64f5e415ae3ff0fe688ce5436589939 Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20210430 Version: 2022-12-15-8d158096-1 Depends: libc, libnl-tiny1, libuci20130104, libubus20220601, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20210430 Architecture: i386_pentium-mmx Installed-Size: 24991 Filename: libiwinfo20210430_2022-12-15-8d158096-1_i386_pentium-mmx.ipk Size: 25766 SHA256sum: 361a378cb7ce242b777c1b74e9c8f50b461267605dfd9e79f2984cc2ef3567eb Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.15-2 Depends: libc Provides: libjson-c License: MIT Section: libs ABIVersion: 5 CPE-ID: cpe:/a:json-c_project:json-c Architecture: i386_pentium-mmx Installed-Size: 30294 Filename: libjson-c5_0.15-2_i386_pentium-mmx.ipk Size: 31047 SHA256sum: 5af839333da2a06575979ef3c97accc8fa480158247bcf52ddff33a7ac20e96a Description: This package contains a library for javascript object notation backends. Package: libjson-script20220515 Version: 2022-05-15-d2223ef9-1 Depends: libc, libubox20220515 Provides: libjson-script License: ISC Section: utils ABIVersion: 20220515 Architecture: i386_pentium-mmx Installed-Size: 5117 Filename: libjson-script20220515_2022-05-15-d2223ef9-1_i386_pentium-mmx.ipk Size: 5876 SHA256sum: 28580a0011f13b69b8f22820a1a28df611d31029e35e44fc62fbfdd30a0b355d Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.6-2 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: i386_pentium-mmx Installed-Size: 14465 Filename: libltdl7_2.4.6-2_i386_pentium-mmx.ipk Size: 15221 SHA256sum: 25620e72ff046832f443f4ca3879ee1b392aee0e496e05a4424209705cec4735 Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-10 Depends: libc Provides: liblua License: MIT Section: libs ABIVersion: 5.1.5 CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium-mmx Installed-Size: 74140 Filename: liblua5.1.5_5.1.5-10_i386_pentium-mmx.ipk Size: 74971 SHA256sum: 5ff95b7a0247995bb2016e43cae673ab70640b54f1a3993eceb5d81ce4033ba2 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-5 Depends: libc Provides: liblua5.3 License: MIT Section: libs ABIVersion: -5.3 CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium-mmx Installed-Size: 93043 Filename: liblua5.3-5.3_5.3.5-5_i386_pentium-mmx.ipk Size: 93889 SHA256sum: 3032b02f0f35e76974f12cad4ff8b8df18f0c62fbe2ded7efc29460bbd36a173 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls12 Version: 2.28.7-1 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs ABIVersion: 12 CPE-ID: cpe:/a:arm:mbed_tls Architecture: i386_pentium-mmx Installed-Size: 265468 Filename: libmbedtls12_2.28.7-1_i386_pentium-mmx.ipk Size: 266398 SHA256sum: 977be9cea625c3f2c8dfe0c2ca3b50c3fcdf0e05750e67270517cee9b91f9cdd Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs ABIVersion: 0 Architecture: i386_pentium-mmx Installed-Size: 7004 Filename: libmnl0_1.0.5-1_i386_pentium-mmx.ipk Size: 8275 SHA256sum: 89bada6e06dad44b5a13312c7210c6550e85bc8351f287eb7334409c53b09239 Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.37.4-1 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 132227 Filename: libmount1_2.37.4-1_i386_pentium-mmx.ipk Size: 133039 SHA256sum: 5da7e98c7fe8c9410be41bfc143cfcd587bcc5ab074d50a758248589d1c07723 Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libncurses-dev Version: 6.3-2 Depends: libc, zlib License: MIT Section: devel CPE-ID: cpe:/a:gnu:ncurses Architecture: i386_pentium-mmx Installed-Size: 281313 Filename: libncurses-dev_6.3-2_i386_pentium-mmx.ipk Size: 280371 SHA256sum: 49d640dc6addc98f57016b1ffd83852e78f57fd3ffbe69be170b6850e93da046 Description: Development files for the ncurses library Package: libncurses6 Version: 6.3-2 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs ABIVersion: 6 CPE-ID: cpe:/a:gnu:ncurses Architecture: i386_pentium-mmx Installed-Size: 175706 Filename: libncurses6_6.3-2_i386_pentium-mmx.ipk Size: 174384 SHA256sum: ab72071a62f44faa811cf83199ee7b917e167e7b8fe798d7d2ac4212c11f9dd0 Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.9-2 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs ABIVersion: 3 CPE-ID: cpe:/a:netfilter:libnetfilter_conntrack Architecture: i386_pentium-mmx Installed-Size: 38876 Filename: libnetfilter-conntrack3_1.0.9-2_i386_pentium-mmx.ipk Size: 39776 SHA256sum: 8247520c81c3371c77d6e1ea7634a05f6f7cb72edc0de798896411dd713b9dee Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.7.3-2 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs ABIVersion: 8 Architecture: i386_pentium-mmx Installed-Size: 323066 Filename: libnettle8_3.7.3-2_i386_pentium-mmx.ipk Size: 323181 SHA256sum: ca879011ba81146fa694d3d25a267262fc83e6198d3f404eb93e56980d89991b Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs ABIVersion: 0 Architecture: i386_pentium-mmx Installed-Size: 9991 Filename: libnfnetlink0_1.0.2-1_i386_pentium-mmx.ipk Size: 10908 SHA256sum: 1c98aeeed00117d0f7e93da6bc0143f32596feb4b154dd229124af1536e4bcfb Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.1-2 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs ABIVersion: 11 CPE-ID: cpe:/a:netfilter:libnftnl Architecture: i386_pentium-mmx Installed-Size: 61144 Filename: libnftnl11_1.2.1-2_i386_pentium-mmx.ipk Size: 61770 SHA256sum: 5376e08b0c96db40659cef9c79c50384598f347314a69ba465eb865c479356d3 Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-core200 Version: 3.5.0-1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: i386_pentium-mmx Installed-Size: 41641 Filename: libnl-core200_3.5.0-1_i386_pentium-mmx.ipk Size: 42314 SHA256sum: 0fed6cdfc13f37a7286c87a14bc0cb225a3016ce6d3ce69c6138b5c7e4f56773 Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.5.0-1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: i386_pentium-mmx Installed-Size: 8219 Filename: libnl-genl200_3.5.0-1_i386_pentium-mmx.ipk Size: 8972 SHA256sum: b244f687c925fe64545cc89aed53626933e7d381beebd8ff038705719bb0f7bf Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.5.0-1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: i386_pentium-mmx Installed-Size: 29812 Filename: libnl-nf200_3.5.0-1_i386_pentium-mmx.ipk Size: 30521 SHA256sum: 9093b9c7da24246c055a1b7055eda6c558451a3f944180819f64ac89d0dfd539 Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.5.0-1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: i386_pentium-mmx Installed-Size: 165490 Filename: libnl-route200_3.5.0-1_i386_pentium-mmx.ipk Size: 165913 SHA256sum: dfbb79bbfaad308a9eb195d6f7981ca1844c718baa5190e0943dc2bb5612ca34 Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2021-11-21-8e0555fb-1 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: i386_pentium-mmx Installed-Size: 15641 Filename: libnl-tiny1_2021-11-21-8e0555fb-1_i386_pentium-mmx.ipk Size: 16399 SHA256sum: 4f9020b1dfaf02551e79550943788998c8653ed8951b4cf5a0608bdcdf9e9595 Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.5.0-1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200 Provides: libnl License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: i386_pentium-mmx Installed-Size: 95 Filename: libnl200_3.5.0-1_i386_pentium-mmx.ipk Size: 886 SHA256sum: a0db9e8c7ab99f916535e551d87120c2483ce6ee60c31fee6fbe25dbbbf3740d Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.37-2 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium-mmx Installed-Size: 90379 Filename: libopcodes_2.37-2_i386_pentium-mmx.ipk Size: 82459 SHA256sum: 9b16702f9e83d28bc6eee43fce48da82098fd7f4b27ca8dc0c14d012ff14482e Description: libopcodes Package: libopenssl-afalg Version: 1.1.1w-1 Depends: libc, libopenssl1.1, libopenssl-conf, kmod-crypto-user License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium-mmx Installed-Size: 7005 Filename: libopenssl-afalg_1.1.1w-1_i386_pentium-mmx.ipk Size: 8221 SHA256sum: fa7d1c194fb4718aad1ee5b6fb9d2c282954df68c7d0bbc24cb63b8d6198417f Description: This package adds an engine that enables hardware acceleration through the AF_ALG kernel interface. See https://www.openssl.org/docs/man1.1.1/man5/config.html#Engine-Configuration-Module and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "afalg" Package: libopenssl-conf Version: 1.1.1w-1 Depends: libc, libopenssl1.1 License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium-mmx Installed-Size: 4367 Filename: libopenssl-conf_1.1.1w-1_i386_pentium-mmx.ipk Size: 5367 SHA256sum: 821f01791fe396b0e6dafb4afe777c7c7b62865b88d5d99f7d04a3c74097a25c Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-devcrypto Version: 1.1.1w-1 Depends: libc, libopenssl1.1, libopenssl-conf, kmod-cryptodev License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium-mmx Installed-Size: 11661 Filename: libopenssl-devcrypto_1.1.1w-1_i386_pentium-mmx.ipk Size: 12856 SHA256sum: 06d805c1cf7edee470ed8775014a6a4423cef54179143d170051afb47a2208dc Description: This package adds an engine that enables hardware acceleration through the /dev/crypto kernel interface. See https://www.openssl.org/docs/man1.1.1/man5/config.html#Engine-Configuration-Module and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "devcrypto" Package: libopenssl-padlock Version: 1.1.1w-1 Depends: libc, libopenssl1.1, libopenssl-conf, kmod-crypto-hw-padlock License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium-mmx Installed-Size: 10479 Filename: libopenssl-padlock_1.1.1w-1_i386_pentium-mmx.ipk Size: 11635 SHA256sum: ec722c8492108b546b8a4adad04b1604e63eea5d14db34fad366adc6875aecb6 Description: This package adds an engine that enables VIA Padlock hardware acceleration. See https://www.openssl.org/docs/man1.1.1/man5/config.html#Engine-Configuration-Module and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "padlock" Package: libopenssl1.1 Version: 1.1.1w-1 Depends: libc Provides: libopenssl License: OpenSSL Section: libs ABIVersion: 1.1 CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium-mmx Installed-Size: 1531457 Filename: libopenssl1.1_1.1.1w-1_i386_pentium-mmx.ipk Size: 1521823 SHA256sum: 9aeaa539fda6eb7efdf8c20d217a43b3f7f524d3862af2106eef1f40480d209b Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.1-4 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs ABIVersion: 1 CPE-ID: cpe:/a:tcpdump:libpcap Architecture: i386_pentium-mmx Installed-Size: 111362 Filename: libpcap1_1.10.1-4_i386_pentium-mmx.ipk Size: 112217 SHA256sum: 0361ad361b426f909a4e3cabea2779c6a0163cf369bb1c569eecc36f0536b1c2 Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre16 Version: 8.45-3 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: i386_pentium-mmx Installed-Size: 73789 Filename: libpcre16_8.45-3_i386_pentium-mmx.ipk Size: 74659 SHA256sum: a75d925d2c876c899dd6273725b9e83052d265569cc73f54a6bad744521d55cf Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre32 Version: 8.45-3 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: i386_pentium-mmx Installed-Size: 68224 Filename: libpcre32_8.45-3_i386_pentium-mmx.ipk Size: 69156 SHA256sum: a4e5c0fa14280d779fd7452180aa8d46ed5d427bc0fc59668cdf3e097d134fab Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre Version: 8.45-3 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: i386_pentium-mmx Installed-Size: 80750 Filename: libpcre_8.45-3_i386_pentium-mmx.ipk Size: 81614 SHA256sum: b4476efbbbd1b42a240c3fad4a1dc51b84bc25ef29f442d31e41da071363df80 Description: A Perl Compatible Regular Expression library Package: libpcrecpp Version: 8.45-3 Depends: libc, libpcre, libstdcpp6 License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: i386_pentium-mmx Installed-Size: 11787 Filename: libpcrecpp_8.45-3_i386_pentium-mmx.ipk Size: 12577 SHA256sum: 0e78de49a9b66fc428f1283a8f2e7866062de8bc932b4e4b42eccd77fec9dbc6 Description: C++ wrapper for Perl Compatible Regular Expression library Package: libpopt0 Version: 1.16-2 Depends: libc Provides: libpopt License: MIT Section: libs ABIVersion: 0 CPE-ID: cpe:/a:popt_project:popt Architecture: i386_pentium-mmx Installed-Size: 18667 Filename: libpopt0_1.16-2_i386_pentium-mmx.ipk Size: 19398 SHA256sum: ea7e3ad9fead209d5de2badc59936f1d1cc2d9aded91234310ee302eefb05a08 Description: A command line option parsing library Package: libreadline8 Version: 8.1-1 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: i386_pentium-mmx Installed-Size: 127010 Filename: libreadline8_8.1-1_i386_pentium-mmx.ipk Size: 127579 SHA256sum: 2452d372214f6ba32ff74331b0753b422336fd0579267da2691faa57a800221a Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 3307 Filename: libselinux-avcstat_3.3-2_i386_pentium-mmx.ipk Size: 4058 SHA256sum: 6490050714589e9670fccdf2e0974dccccc892a493ff5b78f3b60cbb650da607 Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 1524 Filename: libselinux-compute_av_3.3-2_i386_pentium-mmx.ipk Size: 2288 SHA256sum: 2d354022e35d00f66c227d40c4e19bbb0b1442e91e2c72401971293730c9aa93 Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 1416 Filename: libselinux-compute_create_3.3-2_i386_pentium-mmx.ipk Size: 2181 SHA256sum: a296c8751d3d82bf78172093231b39ec9a323303ff30b812a5ba5cd04cf1a402 Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 1419 Filename: libselinux-compute_member_3.3-2_i386_pentium-mmx.ipk Size: 2186 SHA256sum: 4d8d96304149614518dcdc52d4ed20307145df1665536bb52c239ad8610fecc2 Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 1415 Filename: libselinux-compute_relabel_3.3-2_i386_pentium-mmx.ipk Size: 2180 SHA256sum: 9a64148ee8822ce1f1b6729a24eeb279ef2704d4312d1646410808cb0f2347b5 Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 2051 Filename: libselinux-getconlist_3.3-2_i386_pentium-mmx.ipk Size: 2798 SHA256sum: 738bda581fbf3e10ba01704a1ed7908168972e44a6e93a197f167f672113d1bf Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 2049 Filename: libselinux-getdefaultcon_3.3-2_i386_pentium-mmx.ipk Size: 2795 SHA256sum: 5db9be6a8bb49d13c569a7383fa6544b5fdd05c6705f4c50611b4a8a81908048 Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 1354 Filename: libselinux-getenforce_3.3-2_i386_pentium-mmx.ipk Size: 2143 SHA256sum: 8f378364df9e182e32e90c224c12b82672f8eb52f2ef3ef9e8f42b84e07066bd Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 1369 Filename: libselinux-getfilecon_3.3-2_i386_pentium-mmx.ipk Size: 2138 SHA256sum: 6b7e470ae323383859123fc889be4ca439fdbe129dbcf0dc9884a81a31245279 Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 1386 Filename: libselinux-getpidcon_3.3-2_i386_pentium-mmx.ipk Size: 2144 SHA256sum: 2612b99fbe35533e7befab89dd4c225bba9f1e138e25b88e2014f1610ed4405b Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 2097 Filename: libselinux-getsebool_3.3-2_i386_pentium-mmx.ipk Size: 2872 SHA256sum: 230127e5571dd1ed9834855ff448a783d2d519191ebe3785902ec475531909c1 Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 1780 Filename: libselinux-getseuser_3.3-2_i386_pentium-mmx.ipk Size: 2522 SHA256sum: 359099a50972e503fbe2d2ca0a57824b3a6de6db1f732f8d47023226ed1dffef Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 2691 Filename: libselinux-matchpathcon_3.3-2_i386_pentium-mmx.ipk Size: 3471 SHA256sum: 568de2f22b170aae746636d47863fc90479b18462d15ee8001fa0851e2f2cbb3 Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 1268 Filename: libselinux-policyvers_3.3-2_i386_pentium-mmx.ipk Size: 2035 SHA256sum: 9c42adbde9287da34455399b77043420ec0370c261bee3c8880a79c482722db6 Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 23742 Filename: libselinux-sefcontext_compile_3.3-2_i386_pentium-mmx.ipk Size: 24497 SHA256sum: c5076e141db2dbe0ba92040fb864303282b6844ea7b0a56584be126469052833 Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 2908 Filename: libselinux-selabel_digest_3.3-2_i386_pentium-mmx.ipk Size: 3662 SHA256sum: 9ec80e96031419e94910fd176524a1e66170b2fb1c355908709b48cbd37f1621 Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 2530 Filename: libselinux-selabel_get_digests_all_partial_matches_3.3-2_i386_pentium-mmx.ipk Size: 3299 SHA256sum: b00bad548fcc4f68c50c1ca737e11409a28d447c635cd55877300d206d8cf314 Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 2468 Filename: libselinux-selabel_lookup_3.3-2_i386_pentium-mmx.ipk Size: 3222 SHA256sum: 7c5c152ae34d4ac521734fdd0bfc07be88e8222aff6197450dda46c19d9148ef Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 2618 Filename: libselinux-selabel_lookup_best_match_3.3-2_i386_pentium-mmx.ipk Size: 3391 SHA256sum: 327b8b5afb274dd8d3964dded6a8996b3fc3001a156e4865a815d706e24c751c Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 1890 Filename: libselinux-selabel_partial_match_3.3-2_i386_pentium-mmx.ipk Size: 2652 SHA256sum: 99a7462f9640d249d23724501e8740ebd71156ebb3e6d0cb63ce22eb22cae862 Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 1658 Filename: libselinux-selinux_check_access_3.3-2_i386_pentium-mmx.ipk Size: 2430 SHA256sum: f46593037bf8f25fec260e3ec3b94c28448bbec1e1a02c8abf0bb15762793154 Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 1353 Filename: libselinux-selinux_check_securetty_context_3.3-2_i386_pentium-mmx.ipk Size: 2135 SHA256sum: bbc77c7877d05247eb72d929854616dd6caa4ed45f8655ba48c1afb4d9fb6845 Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 1116 Filename: libselinux-selinuxenabled_3.3-2_i386_pentium-mmx.ipk Size: 1905 SHA256sum: a81e3908d5aa4352403198a894ed71d257e181554476e9a020e7bcf1fe191267 Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 1628 Filename: libselinux-selinuxexeccon_3.3-2_i386_pentium-mmx.ipk Size: 2394 SHA256sum: b5a48c249a9b0290477d41d343305696cea990abd6ade0bc3bd95f4b5a9fe3e1 Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 1560 Filename: libselinux-setenforce_3.3-2_i386_pentium-mmx.ipk Size: 2352 SHA256sum: b0035448ec1d2d27c18998f325683c6f38160ee2b78a59e3ec38de8bc1ad6e9c Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 1330 Filename: libselinux-setfilecon_3.3-2_i386_pentium-mmx.ipk Size: 2096 SHA256sum: 210c6e35fd7fbf10e77d18de094fbc262c54db8f1f57d752551401652b760370 Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 1960 Filename: libselinux-togglesebool_3.3-2_i386_pentium-mmx.ipk Size: 2701 SHA256sum: adcc4a5c6ef7599392289b66f7aa4ea9e032b260842696d1b84649abca0d0703 Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 1454 Filename: libselinux-validatetrans_3.3-2_i386_pentium-mmx.ipk Size: 2214 SHA256sum: 2a74acbdc8bb46dd0df539eb8d47fa45871292f9a45e5d555b9a6ba6d3c27d32 Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.3-2 Depends: libc, libsepol, libpcre, musl-fts License: libselinux-1.0 Section: libs Architecture: i386_pentium-mmx Installed-Size: 60284 Filename: libselinux_3.3-2_i386_pentium-mmx.ipk Size: 61321 SHA256sum: 8ea1f7b190611197b678c79b1f8d0b8e461c40b5272f510f2bc8fd28790d3fc1 Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.3-1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: i386_pentium-mmx Installed-Size: 84125 Filename: libsemanage_3.3-1_i386_pentium-mmx.ipk Size: 85148 SHA256sum: bbdc963665b8464ab2d1ec889f45d18e7b9b8bd27a89c8fb24c8c297d6d55318 Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.3-1 Depends: libc Section: libs Architecture: i386_pentium-mmx Installed-Size: 253820 Filename: libsepol_3.3-1_i386_pentium-mmx.ipk Size: 254539 SHA256sum: 5a85d28e461afedb02929d982e6155eea4241e4807e4bf34e34249685ba258d4 Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.37.4-1 Depends: libc, librt Provides: libsmartcols License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 80663 Filename: libsmartcols1_2.37.4-1_i386_pentium-mmx.ipk Size: 81570 SHA256sum: 702ee6754143dca104ed21a427602b7afd55f5a8beb145ca5a3f7d7e1b7b73f2 Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.46.5-2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 8462 Filename: libss2_1.46.5-2_i386_pentium-mmx.ipk Size: 9278 SHA256sum: 3206b5293b9e4a4cfdbc7082ad25b198173c3a545a6d23b94edf72e8456548f5 Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-3 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: i386_pentium-mmx Installed-Size: 13171 Filename: libsysfs2_2.1.0-3_i386_pentium-mmx.ipk Size: 14030 SHA256sum: e694c885a211bb6b0d5673057a93c3e68571ebd8f14721b54ab4c455e18eecb0 Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libubox-lua Version: 2022-05-15-d2223ef9-1 Depends: libc, libubox20220515, liblua5.1.5 License: ISC Section: libs Architecture: i386_pentium-mmx Installed-Size: 3947 Filename: libubox-lua_2022-05-15-d2223ef9-1_i386_pentium-mmx.ipk Size: 4721 SHA256sum: 4e73c0789ccde3cf8f0f295a05c065d48e214f52a8c8fc4f83099d70b4e6447b Description: Lua binding for the OpenWrt Basic utility library Package: libubox20220515 Version: 2022-05-15-d2223ef9-1 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20220515 Architecture: i386_pentium-mmx Installed-Size: 21533 Filename: libubox20220515_2022-05-15-d2223ef9-1_i386_pentium-mmx.ipk Size: 22228 SHA256sum: fbdf8699237cd335bdb06fba79298cd13684f4c51a29916983065f0052f801a5 Description: Basic utility library Package: libubus-lua Version: 2022-06-01-2bebf93c-1 Depends: libc, libubus20220601, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: i386_pentium-mmx Installed-Size: 6524 Filename: libubus-lua_2022-06-01-2bebf93c-1_i386_pentium-mmx.ipk Size: 7328 SHA256sum: b6a11cd5ca323fc63650cd5ab32aab01b215c7c8905d494c9da5006ab71eff69 Description: Lua binding for the OpenWrt RPC client Package: libubus20220601 Version: 2022-06-01-2bebf93c-1 Depends: libc, libubox20220515 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20220601 Architecture: i386_pentium-mmx Installed-Size: 10534 Filename: libubus20220601_2022-06-01-2bebf93c-1_i386_pentium-mmx.ipk Size: 11289 SHA256sum: 08edaa71cae3232e861fb2e068eed1eccaad08b8ae875a0c16daf1e450c82531 Description: OpenWrt RPC client library Package: libuci-lua Version: 2021-10-22-f84f49f0-6 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: i386_pentium-mmx Installed-Size: 6440 Filename: libuci-lua_2021-10-22-f84f49f0-6_i386_pentium-mmx.ipk Size: 7253 SHA256sum: ad5a68e889dd0ce2add5cf1a74eb24d1d3ca5e5e14360167e91515a1c24a9faf Description: Lua plugin for UCI Package: libuci20130104 Version: 2021-10-22-f84f49f0-6 Depends: libc, libubox20220515 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: i386_pentium-mmx Installed-Size: 17105 Filename: libuci20130104_2021-10-22-f84f49f0-6_i386_pentium-mmx.ipk Size: 17907 SHA256sum: 5aa7c5c2dc1bca1c4bffd2f7be038ce90d0de9f0f1f87c53f4e2b9611deae3f8 Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2023-04-13-007d9454-1 Depends: libc, libubox20220515 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: i386_pentium-mmx Installed-Size: 10429 Filename: libuclient20201210_2023-04-13-007d9454-1_i386_pentium-mmx.ipk Size: 11167 SHA256sum: 6119e1514a0ddb0ebd98b1c36d0cc27e902fa8422fe06101012a48ec90aaaa24 Description: HTTP/1.1 client library Package: libucode20220812 Version: 2022-12-02-46d93c9c-1 Depends: libc, libjson-c5 Provides: libucode License: ISC Section: utils ABIVersion: 20220812 Architecture: i386_pentium-mmx Installed-Size: 73548 Filename: libucode20220812_2022-12-02-46d93c9c-1_i386_pentium-mmx.ipk Size: 74240 SHA256sum: 16fdfeb043d2d3276f233343d349b67967e19d2838636cc1af5551995d438e68 Description: The libucode package provides the shared runtime library for the ucode interpreter. Package: libusb-1.0-0 Version: 1.0.24-5 Depends: libc, libpthread, librt Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs ABIVersion: -0 Architecture: i386_pentium-mmx Installed-Size: 31918 Filename: libusb-1.0-0_1.0.24-5_i386_pentium-mmx.ipk Size: 32761 SHA256sum: dbac5d9bedfdcd799cbba65965c1267a468f49ba881853962a1ebed02581fb9c Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2022-12-08-9217ab46-2 Depends: libc, libubox20220515, libmbedtls12 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: i386_pentium-mmx Installed-Size: 4562 Filename: libustream-mbedtls20201210_2022-12-08-9217ab46-2_i386_pentium-mmx.ipk Size: 5364 SHA256sum: 92bb2076f5dfe4a2001aee5a0e4c4000913349caadbd3a9d099a2fce17807a47 Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2022-12-08-9217ab46-2 Depends: libc, libubox20220515, libopenssl1.1 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: i386_pentium-mmx Installed-Size: 4771 Filename: libustream-openssl20201210_2022-12-08-9217ab46-2_i386_pentium-mmx.ipk Size: 5543 SHA256sum: bab29d1c2d9fe5d68195e36fc4cf76416dbd35ffe64ef494b228a91add755a67 Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2022-12-08-9217ab46-2 Depends: libc, libubox20220515, libwolfssl5.6.4.ee39414e Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: i386_pentium-mmx Installed-Size: 4303 Filename: libustream-wolfssl20201210_2022-12-08-9217ab46-2_i386_pentium-mmx.ipk Size: 5090 SHA256sum: 76756cba18d590d0cb96af8ce433ff39843bba9738050bc63b83233156638810 Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.37.4-1 Depends: libc, librt Provides: libuuid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 11430 Filename: libuuid1_2.37.4-1_i386_pentium-mmx.ipk Size: 12415 SHA256sum: e127e30590b0bf7da917d6335ed26ae666a3fa44158437320050538c96116647 Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.6.4-stable-1 Depends: libc, libwolfssl5.6.4.ee39414e License: GPL-2.0-or-later Section: libs CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: i386_pentium-mmx Installed-Size: 18778 Filename: libwolfssl-benchmark_5.6.4-stable-1_i386_pentium-mmx.ipk Size: 19609 SHA256sum: b358521e2b279d0ed1f3a0b99ac2dbc60cebb0b175ceb145189bac7b03d1a908 Description: This is the wolfssl benchmark utility. Package: libwolfssl5.6.4.ee39414e Version: 5.6.4-stable-1 Depends: libc Provides: libcyassl, libwolfssl, libcyassl5.6.4.ee39414e License: GPL-2.0-or-later Section: libs ABIVersion: 5.6.4.ee39414e CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: i386_pentium-mmx Installed-Size: 582905 Filename: libwolfssl5.6.4.ee39414e_5.6.4-stable-1_i386_pentium-mmx.ipk Size: 582434 SHA256sum: f5382ba0dc29bb1799661a8fa7838e65c51636bdbd1198745543dd22cc0eaae8 Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: linux-atm Version: 2.5.2-7 Depends: libc License: GPL-2.0+ Section: libs CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 15679 Filename: linux-atm_2.5.2-7_i386_pentium-mmx.ipk Size: 16371 SHA256sum: 873b1b53f2f4566191eaa628fc5af6968b1d2be9d08419537882c9f69884e77d Description: This package contains a library for accessing the Linux ATM subsystem. Package: lldpd Version: 1.0.13-3 Depends: libc, libcap, libevent2-7 License: ISC Section: net Architecture: i386_pentium-mmx Installed-Size: 120670 Filename: lldpd_1.0.13-3_i386_pentium-mmx.ipk Size: 121666 SHA256sum: 0e344c148eb6ec3ee0adc34ef818ffc736a8d7269714ba60a5e4496e36481969 Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2021-08-03-205defb5-2 Depends: libc, libubox20220515, libubus20220601, libblobmsg-json20220515 License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 9665 Filename: logd_2021-08-03-205defb5-2_i386_pentium-mmx.ipk Size: 10460 SHA256sum: 6ccd6ac8ba83edf69e7d5a788cac84e0d744e3f13787897c99fa85780ab25f49 Description: OpenWrt system log implementation Package: logger Version: 2.37.4-1 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 15872 Filename: logger_2.37.4-1_i386_pentium-mmx.ipk Size: 16678 SHA256sum: e3c7e2a4e069ca152bb45a7778619947e9dffed4ba0eeb64b4f1d04a2178057c Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 3449 Filename: look_2.37.4-1_i386_pentium-mmx.ipk Size: 4263 SHA256sum: 8843d2fcd8e6a2f54a10b6d795e44f31a154edb6c5ed57fe35fb166844650d03 Description: look utility displays any lines in file which contain string Package: losetup Version: 2.37.4-1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 37692 Filename: losetup_2.37.4-1_i386_pentium-mmx.ipk Size: 38598 SHA256sum: be21adc9e64c25a9bae820f15f8a1a23be10f57063e6ddc84c1b65aae3c98d81 Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 2562 Filename: lsattr_1.46.5-2_i386_pentium-mmx.ipk Size: 3289 SHA256sum: 818e66386f4cd4bf6032ffb42409c6f9c07c472b8f1f1ba461ce9ca41b0d9444 Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.37.4-1 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 58289 Filename: lsblk_2.37.4-1_i386_pentium-mmx.ipk Size: 59220 SHA256sum: 97ef38997ec623f803df43fa687b8770f23a98727cfe0ff511038ece62faacbc Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.37.4-1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 40362 Filename: lscpu_2.37.4-1_i386_pentium-mmx.ipk Size: 41237 SHA256sum: 7275104abcfa3a98af4131b860d97c1ecbaebc9436bfce3de28aa92d8c62122e Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.37.4-1 Depends: libc, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 12996 Filename: lslocks_2.37.4-1_i386_pentium-mmx.ipk Size: 13826 SHA256sum: 1174c397b0780c05919d5dd409397f60ed099ec0f3ce2805baa4428a61d1cd63 Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.37.4-1 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 16107 Filename: lsns_2.37.4-1_i386_pentium-mmx.ipk Size: 16925 SHA256sum: 88dd208c7e18c23fe32778be1934c08f7cb9022579bda8b1966d6d50fb46b1f6 Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-10 Depends: libc, lua License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium-mmx Installed-Size: 5289 Filename: lua-examples_5.1.5-10_i386_pentium-mmx.ipk Size: 6177 SHA256sum: 0b1509501d80bb1eb495ccf9ee8170bffb4d0690c7b6e6a0866d6055a0d1d30f Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium-mmx Installed-Size: 4780 Filename: lua5.3_5.3.5-5_i386_pentium-mmx.ipk Size: 5658 SHA256sum: fce9b480dd4d66198a9c89fa50638b2db2d0d8c2961f10c7d60528b83c632f61 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-10 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium-mmx Installed-Size: 4568 Filename: lua_5.1.5-10_i386_pentium-mmx.ipk Size: 5460 SHA256sum: fe31a743e9ba0c16c338c554503f2dd81ebaba0fd9eedc0a14235acfafa37544 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium-mmx Installed-Size: 5185 Filename: luac5.3_5.3.5-5_i386_pentium-mmx.ipk Size: 6079 SHA256sum: 140236c86ee9df0c82ee8d75a3d548c8da55fe8fdb41340923d22df134972288 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-10 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium-mmx Installed-Size: 5192 Filename: luac_5.1.5-10_i386_pentium-mmx.ipk Size: 6096 SHA256sum: ac2fe3a56e837d00de71f0f0ce7ec1546f2d2869ddfedba0582e17f046001a26 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20220515, libubus20220601, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 6804 Filename: map_7_i386_pentium-mmx.ipk Size: 7733 SHA256sum: c184d59da748ab2748cd370a6651737e9e31c6abc007ad93145d903d62c9253a Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 2.28.7-1 Depends: libc, libmbedtls12 License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:arm:mbed_tls Architecture: i386_pentium-mmx Installed-Size: 31472 Filename: mbedtls-util_2.28.7-1_i386_pentium-mmx.ipk Size: 32345 SHA256sum: 2dcda4e731a223c93c0f1f15822a001c371316d92346913f10e63ddf03c6d869 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 11096 Filename: mcookie_2.37.4-1_i386_pentium-mmx.ipk Size: 11950 SHA256sum: 92529dfa13912f31d7feda60bdd2d9aa30bbb470b551d1c97a292c5bf3a8e5a1 Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.1-2 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: i386_pentium-mmx Installed-Size: 204425 Filename: mdadm_4.1-2_i386_pentium-mmx.ipk Size: 205432 SHA256sum: 43bfbec343d5f22d2faa57ee40e61cb528ccef8e147dc87a7c4ef187668b6187 Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mkf2fs-selinux Version: 1.14.0-3 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils Architecture: i386_pentium-mmx Installed-Size: 13662 Filename: mkf2fs-selinux_1.14.0-3_i386_pentium-mmx.ipk Size: 14458 SHA256sum: a1aa426c3bd09ba8f6c0944e0513eb253daa6bb934427c0401fc779cacd0240e Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.14.0-3 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils Architecture: i386_pentium-mmx Installed-Size: 13659 Filename: mkf2fs_1.14.0-3_i386_pentium-mmx.ipk Size: 14449 SHA256sum: 0cfbb9d4a0a17bb79d28fdd8582cdf78e505b9f07a94743be0dbbec44f910a58 Description: Utility for creating a Flash-Friendly File System (F2FS) Package: more Version: 2.37.4-1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 18312 Filename: more_2.37.4-1_i386_pentium-mmx.ipk Size: 19124 SHA256sum: be1dcff467505c71267b8e5b9d3e8e497b92b0ba171ede27122946d3fb8735d2 Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.37.4-1 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 48923 Filename: mount-utils_2.37.4-1_i386_pentium-mmx.ipk Size: 49662 SHA256sum: 768b7d4c1053bded814517d40e0da047b8eccae6d6f627229d99d3d62c76ee36 Description: contains: mount, umount, findmnt Package: mt76-test Version: 2023-09-11-bdf8ea71-5 Depends: libc, kmod-mt76-core, libnl-tiny1 License: GPLv2 Section: devel Architecture: i386_pentium-mmx Installed-Size: 6849 Filename: mt76-test_2023-09-11-bdf8ea71-5_i386_pentium-mmx.ipk Size: 7613 SHA256sum: d11f72dd2442a78054ec185431f1de878ca89db10611574530821b73740cfebd Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 26437 Filename: mt7601u-firmware_20230804-1_i386_pentium-mmx.ipk Size: 27156 SHA256sum: 189b5796f9076f4075d7501514f0de6f8eb58e51d9b2118cf53041aee23b3c38 Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 53870 Filename: mt7622bt-firmware_20230804-1_i386_pentium-mmx.ipk Size: 54712 SHA256sum: 901d3084919007d3a78b94e21731392cd8a327bdbf248e088ec945c7cb761151 Description: mt7622bt firmware Package: musl-fts Version: 1.2.7-1 Depends: libc, libpthread License: LGPL-2.1 Section: libs Architecture: i386_pentium-mmx Installed-Size: 4838 Filename: musl-fts_1.2.7-1_i386_pentium-mmx.ipk Size: 5617 SHA256sum: 0df446c9212ad5571cc1fb75a61174e91e51f00d0b42f88fb527cfde80f96e86 Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 514900 Filename: mwifiex-pcie-firmware_20230804-1_i386_pentium-mmx.ipk Size: 515537 SHA256sum: 1f79d246b3ec00f376e46c948e88438ea75489dc805605633af1d22f0288f2a5 Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 876716 Filename: mwifiex-sdio-firmware_20230804-1_i386_pentium-mmx.ipk Size: 877060 SHA256sum: 972c6a0fd6c5048c72c9a4acda3cc1565c7338c035832dfc83a3d621faef9a02 Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 192352 Filename: mwl8k-firmware_20230804-1_i386_pentium-mmx.ipk Size: 193203 SHA256sum: 23ce6ac7060ddcf196a2552417f55fd6b53169c9fd515840bf6a9c37616ab77e Description: Marvell 8366/8687 firmware Package: namei Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 10225 Filename: namei_2.37.4-1_i386_pentium-mmx.ipk Size: 11091 SHA256sum: dbb0512c8f75cb026c7c1ad9b3f70f0ed9d9f7d1fe0c001ee15c216a1bc46576 Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2022-08-25-76d2d41b-1 Depends: libc, libuci20130104, libnl-tiny1, libubus20220601, ubus, ubusd, jshn, libubox20220515 License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 92388 Filename: netifd_2022-08-25-76d2d41b-1_i386_pentium-mmx.ipk Size: 93232 SHA256sum: 754c59d7e86b6fb9d843cf41cee52de757024e5d1392d40cc0148bb3e0677cbe Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.0.2-2.1 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 266718 Filename: nftables-json_1.0.2-2.1_i386_pentium-mmx.ipk Size: 265914 SHA256sum: 87c14fe397845621ab46314da644cc65cae47b2c06bc746a29eb6855b6f2e79f Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.0.2-2.1 Depends: libc, kmod-nft-core, libnftnl11 Conflicts: nftables-json Provides: nftables License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 238642 Filename: nftables-nojson_1.0.2-2.1_i386_pentium-mmx.ipk Size: 238101 SHA256sum: 0b972bcbea14d8358ed2d5a088e6d6757d2e17180f7e3a5fefc0959c56a7b2fd Description: nftables userspace utility no JSON support Package: nsenter Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 10181 Filename: nsenter_2.37.4-1_i386_pentium-mmx.ipk Size: 11003 SHA256sum: 5e906088afc1d2bdc0556323aec583b23702524ff64e11f83380a7155d2bb6f3 Description: run program with namespaces of other processes Package: nstat Version: 5.15.0-4 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 6885 Filename: nstat_5.15.0-4_i386_pentium-mmx.ipk Size: 7713 SHA256sum: b33651076c6166e79c4ad04ed957166cfbf1fb20c5ef6b7158b0eab47d366159 Description: Network statistics utility Package: objdump Version: 2.37-2 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium-mmx Installed-Size: 139665 Filename: objdump_2.37-2_i386_pentium-mmx.ipk Size: 140290 SHA256sum: 4bd66f2cd2d4bab3ba237fb088a1381c1e58f392751a8bf47b681411ce0e8a24 Description: objdump Package: odhcp6c Version: 2022-08-05-7d21e8d8-18 Depends: libc, libubox20220515 License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 25917 Filename: odhcp6c_2022-08-05-7d21e8d8-18_i386_pentium-mmx.ipk Size: 26651 SHA256sum: eacd7fb301672bc0d5ab82f7021f40d6ab783112bf110c52930a95a7b156bc73 Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2023-01-02-4a673e1c-2 Depends: libc, libubox20220515, libuci20130104, libubus20220601, libnl-tiny1 License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 39977 Filename: odhcpd-ipv6only_2023-01-02-4a673e1c-2_i386_pentium-mmx.ipk Size: 41005 SHA256sum: 1dff5a2482a4d078a92e3821736e9ba0c2c5c0a8ce0aa0c39652821a90bd34f7 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2023-01-02-4a673e1c-2 Depends: libc, libubox20220515, libuci20130104, libubus20220601, libnl-tiny1 License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 46272 Filename: odhcpd_2023-01-02-4a673e1c-2_i386_pentium-mmx.ipk Size: 47303 SHA256sum: db95a734d5f7aadb0a948cd8fa1d9c2de2c99d1da4f3cb1f476c40d1741d7589 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: omcproxy Version: 2021-11-04-bfba2aa7-9 Depends: libc, libubox20220515, libubus20220601 License: Apache-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 17264 Filename: omcproxy_2021-11-04-bfba2aa7-9_i386_pentium-mmx.ipk Size: 18078 SHA256sum: 4a79bfef46ce44ad0f091d78bb404fe02cb94739d3b7f23aba6d2b1bd7713f48 Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 1.1.1w-1 Depends: libc, libopenssl1.1, libopenssl-conf License: OpenSSL Section: utils CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium-mmx Installed-Size: 284464 Filename: openssl-util_1.1.1w-1_i386_pentium-mmx.ipk Size: 284694 SHA256sum: 03b30ff4b84982fce2617576a7fd1d7093924d20f0d286c4bf1a3026ffd9d174 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2022-03-25-62471e69-3 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 303 Filename: openwrt-keyring_2022-03-25-62471e69-3_i386_pentium-mmx.ipk Size: 1084 SHA256sum: 2f463cc10ab5dfb4b8cf8a9e6cfec071ac0919538381b8f1b6b7e218dfce3d50 Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2022-02-24-d038e5b6-1 Depends: libc, uclient-fetch, libpthread, libubox20220515 License: GPL-2.0 Section: base Essential: yes Architecture: i386_pentium-mmx Installed-Size: 65881 Filename: opkg_2022-02-24-d038e5b6-1_i386_pentium-mmx.ipk Size: 66950 SHA256sum: bf26217094c843134417ffaa5bb02ff2762e028ba89533374fb3989fd274233d Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 23502 Filename: p54-pci-firmware_1_i386_pentium-mmx.ipk Size: 24173 SHA256sum: c01d0080a4ba1a22ac32b8bdd05fe7c5fe4d287cf42b076d2869f05e774fe058 Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 26767 Filename: p54-spi-firmware_1_i386_pentium-mmx.ipk Size: 27417 SHA256sum: f49170da84954833c23672d9ff43b39d3f0746e1f27a672a04477a128ca1099e Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 23797 Filename: p54-usb-firmware_1_i386_pentium-mmx.ipk Size: 24466 SHA256sum: e8d62741f9bb8eee30cba30dbb20c7bf7390f2b73e53a5c4f491f69c6b5b43f6 Description: p54-usb firmware Package: partx-utils Version: 2.37.4-1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 43149 Filename: partx-utils_2.37.4-1_i386_pentium-mmx.ipk Size: 44008 SHA256sum: d8472a095e01f19f962efaac5a8b3956acf34e99a3ef6224316a71c4d2236ec1 Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.3-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 4404 Filename: policycoreutils-fixfiles_3.3-1_i386_pentium-mmx.ipk Size: 5279 SHA256sum: 4e86eed3ad4b18aef5a6f9244b379e3d175f89f362180ec1ee4f64f96a13dd5b Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.3-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 6068 Filename: policycoreutils-genhomedircon_3.3-1_i386_pentium-mmx.ipk Size: 6941 SHA256sum: edbb3c294d2ac1b1765cfd1d986c7d494e02bd593bc2fde699d5da1fb91212a5 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.3-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 1978 Filename: policycoreutils-load_policy_3.3-1_i386_pentium-mmx.ipk Size: 2883 SHA256sum: afc1ca4458c241c20c5725899bc3c4ff89345fc0b6de8298d80e33b5f7919f7c Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.3-1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 5477 Filename: policycoreutils-newrole_3.3-1_i386_pentium-mmx.ipk Size: 6399 SHA256sum: c2f9c41719f2f936816f0ba01fd199a29b20a3aebbe91e1c35a91698c1a6f315 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.3-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 2801 Filename: policycoreutils-open_init_pty_3.3-1_i386_pentium-mmx.ipk Size: 3680 SHA256sum: 74982c17f17950579d05d972e526fcb9acfe6ca285de91956fc7d8bf751772d7 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.3-1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 2513 Filename: policycoreutils-pp_3.3-1_i386_pentium-mmx.ipk Size: 3404 SHA256sum: 602f9ebacd2f209644d190d113343dcc1b339fd2723b4cd091284b609f9f13a1 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.3-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 3727 Filename: policycoreutils-restorecon_xattr_3.3-1_i386_pentium-mmx.ipk Size: 4631 SHA256sum: baf9665293c15cb10de35f16a541c35350ac49ed6d53c437a6052b66265c869a Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.3-1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 2660 Filename: policycoreutils-run_init_3.3-1_i386_pentium-mmx.ipk Size: 3550 SHA256sum: 654b3cc2020c9906a334c3c6a7a6d2e7a7c83e5e7ed8a32795d0c304f4fd554e Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.3-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 5180 Filename: policycoreutils-secon_3.3-1_i386_pentium-mmx.ipk Size: 6096 SHA256sum: 3af471e2983af884773fabe017b282a4a8d534bcfbbefa9c71bf44c8c4babc08 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.3-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 6066 Filename: policycoreutils-semodule_3.3-1_i386_pentium-mmx.ipk Size: 6929 SHA256sum: f9376e19d77705e45b27c163e52b6ec987d68c743fb170b45752e17da993e672 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.3-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 4262 Filename: policycoreutils-sestatus_3.3-1_i386_pentium-mmx.ipk Size: 5175 SHA256sum: 1514cb6c0e87e8247fc36c472c8606bb06b134039c51330ec24dfb806fe0ab2d Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.3-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 4405 Filename: policycoreutils-setfiles_3.3-1_i386_pentium-mmx.ipk Size: 5336 SHA256sum: 762eda2cae1b0d4cf9be894bbda3c15f1b3d0942a0102deca20a4686b4cabe00 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.3-1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 3327 Filename: policycoreutils-setsebool_3.3-1_i386_pentium-mmx.ipk Size: 4251 SHA256sum: 8e05f77b4b7d466b529b14f12fdfe953da2b4ac9087c515a15a2130acd7d0fb0 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.3-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 269 Filename: policycoreutils_3.3-1_i386_pentium-mmx.ipk Size: 1054 SHA256sum: 92f8ef1712d08447efd6beba03527e658d7955dfbe9d3776250ad9130db5b21c Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.9.git-2021-01-04-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 1567 Filename: ppp-mod-passwordfd_2.4.9.git-2021-01-04-3_i386_pentium-mmx.ipk Size: 2393 SHA256sum: c0ea4fe1cfadff68d6738bd3115e05ccb985635c9f807c1f78d7d2625c9203fc Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.9.git-2021-01-04-3 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 6092 Filename: ppp-mod-pppoa_2.4.9.git-2021-01-04-3_i386_pentium-mmx.ipk Size: 6880 SHA256sum: cd18a227e63c12f5bcab2ea0c12c55f861e9af1e731ec48879c0b16c8e0b3243 Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.9.git-2021-01-04-3 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 10104 Filename: ppp-mod-pppoe_2.4.9.git-2021-01-04-3_i386_pentium-mmx.ipk Size: 10890 SHA256sum: 5fffcbd157ed08ac21bbc13056e75564ed47c88fa921d69d527c17c79b939fa2 Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.9.git-2021-01-04-3 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 4273 Filename: ppp-mod-pppol2tp_2.4.9.git-2021-01-04-3_i386_pentium-mmx.ipk Size: 5089 SHA256sum: 7148a1ef74495d0ba9093fbfd2a677522b0a8ef94c7755c8bf34798ac2a3e13a Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.9.git-2021-01-04-3 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 17106 Filename: ppp-mod-pptp_2.4.9.git-2021-01-04-3_i386_pentium-mmx.ipk Size: 17932 SHA256sum: b9590953a339fc8da0d67428947062fc265911c687df299e14cc8cec291eec6e Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.9.git-2021-01-04-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 22215 Filename: ppp-mod-radius_2.4.9.git-2021-01-04-3_i386_pentium-mmx.ipk Size: 23058 SHA256sum: 9964495d06bbba7351bffe980820343404a244245cf3be8f9dd75c84a91e8bff Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.9.git-2021-01-04-3 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 136141 Filename: ppp-multilink_2.4.9.git-2021-01-04-3_i386_pentium-mmx.ipk Size: 136655 SHA256sum: b1387c5e5de2b6e2bc4020d54d3613b04c3a4169d52288259dedc544b7663746 Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.9.git-2021-01-04-3 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 122721 Filename: ppp_2.4.9.git-2021-01-04-3_i386_pentium-mmx.ipk Size: 123403 SHA256sum: 47a8b372ffc505a22d1a89164ba7e0d2704586b237fe9701e90373e6ec6dea39 Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.9.git-2021-01-04-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 13811 Filename: pppdump_2.4.9.git-2021-01-04-3_i386_pentium-mmx.ipk Size: 14555 SHA256sum: e8e70264b7e3bcf03af8f8d7caa4a1305e612e33df13aaaa8896bfebecf59b61 Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.9.git-2021-01-04-3 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 6487 Filename: pppoe-discovery_2.4.9.git-2021-01-04-3_i386_pentium-mmx.ipk Size: 7388 SHA256sum: 353f025fc2c6b1bfbc055484a6e4767d0f80900eab7ddfa0eb95c36060b2687b Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.9.git-2021-01-04-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 3949 Filename: pppstats_2.4.9.git-2021-01-04-3_i386_pentium-mmx.ipk Size: 4738 SHA256sum: e05fc0f50b9cdd184774fac61a26df2f710f01260fdd26d1f5cc614f617c49e6 Description: This package contains an utility to report PPP statistics. Package: prism54-firmware Version: 1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 80216 Filename: prism54-firmware_1_i386_pentium-mmx.ipk Size: 81017 SHA256sum: 42b237b64e201b2090eb6ab7887fb1172a2c7ddbf9078a3e2c94b69ed6c2fea3 Description: prism54 firmware Package: prlimit Version: 2.37.4-1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 11138 Filename: prlimit_2.37.4-1_i386_pentium-mmx.ipk Size: 12023 SHA256sum: 241677132ba1b1924bad3c37d826526ceb0383eb5101f0da3dd9144340754103 Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-seccomp Version: 2022-06-01-7a009685-2 Depends: libc, libubox20220515, libblobmsg-json20220515 License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 17044 Filename: procd-seccomp_2022-06-01-7a009685-2_i386_pentium-mmx.ipk Size: 17454 SHA256sum: d7ff364d2dd81d9fe9322fe8ccd8f4f487c8cd07ea0aa8b5edb14ce3e070c0f1 Description: OpenWrt process seccomp helper + utrace Package: procd-selinux Version: 2022-06-01-7a009685-2 Depends: libc, ubusd, ubus, libjson-script20220515, ubox, libubox20220515, libubus20220601, libblobmsg-json20220515, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 54196 Filename: procd-selinux_2022-06-01-7a009685-2_i386_pentium-mmx.ipk Size: 54865 SHA256sum: f9e0d035e643b8ead2917de46d21c95fa716792768f5b7f7fc7c1dacc124ee0f Description: OpenWrt system process manager with SELinux support Package: procd-ujail Version: 2022-06-01-7a009685-2 Depends: libc, libubox20220515, libubus20220601, libuci20130104, libblobmsg-json20220515 License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 39512 Filename: procd-ujail_2022-06-01-7a009685-2_i386_pentium-mmx.ipk Size: 39975 SHA256sum: 5755eee8c9e76bb0df8a5d37eacf200bc3da9492ab1111643e3d09604c7a376e Description: OpenWrt process jail helper Package: procd Version: 2022-06-01-7a009685-2 Depends: libc, ubusd, ubus, libjson-script20220515, ubox, libubox20220515, libubus20220601, libblobmsg-json20220515, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 53698 Filename: procd_2022-06-01-7a009685-2_i386_pentium-mmx.ipk Size: 54393 SHA256sum: 15ef5e6a6d6b6e746a54481b8411bf5ab332b4c496782b34798e5d6df1770ea6 Description: OpenWrt system process manager Package: px5g-mbedtls Version: 9 Depends: libc, libmbedtls12 Provides: px5g License: LGPL-2.1 Section: utils Architecture: i386_pentium-mmx Installed-Size: 4112 Filename: px5g-mbedtls_9_i386_pentium-mmx.ipk Size: 4937 SHA256sum: 8778de1e239465bbcb77f9ee98955a18d9016a4cff8887bf1d51517caa1b578c Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 9 Depends: libc License: LGPL-2.1 Section: utils Architecture: i386_pentium-mmx Installed-Size: 76300 Filename: px5g-standalone_9_i386_pentium-mmx.ipk Size: 77202 SHA256sum: 46cb1bfc3dfccea304f29a5b821d0e79ab53f22ed4fcf88e144f2ea2d35d3c13 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 6.2 Depends: libc, libwolfssl5.6.4.ee39414e Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: i386_pentium-mmx Installed-Size: 4070 Filename: px5g-wolfssl_6.2_i386_pentium-mmx.ipk Size: 4913 SHA256sum: 91cacead277a8e9d63e35764af9845843557d203c882c0140979c1a601bdf57f Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-scripts Version: 1.3.1-31 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 6383 Filename: qos-scripts_1.3.1-31_all.ipk Size: 7306 SHA256sum: 9d250a57a9987e9755210fe8cfe286161119ef055b4e087e43b021b772f8087d Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8152-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 10907 Filename: r8152-firmware_20230804-1_i386_pentium-mmx.ipk Size: 11653 SHA256sum: f6ae703525a38031e98ead6c2a871fe48be802d80bc64191fc191b33a4522c6a Description: RealTek RTL8152 firmware Package: r8169-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 23811 Filename: r8169-firmware_20230804-1_i386_pentium-mmx.ipk Size: 24497 SHA256sum: 8a44cec7c85ed38900ed28ee139f956cd28aa3564c11674d6556f3fc3ddcbf8a Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 3523006 Filename: radeon-firmware_20230804-1_i386_pentium-mmx.ipk Size: 3518149 SHA256sum: f5ff0f324585cbb6cdf76e4453d0f13d723591c293dfcd5dbdb80b570352794b Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020-06-19-1665d9e9-2 Depends: libc License: GPL-2.0-or-later Section: utils Architecture: i386_pentium-mmx Installed-Size: 2234 Filename: ravpower-mcu_2020-06-19-1665d9e9-2_i386_pentium-mmx.ipk Size: 2992 SHA256sum: b9775730cbafeaebe87dcf6e7741dc0bda95a85ebdddb37bf360e62f75610daa Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 5.15.0-4 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 23306 Filename: rdma_5.15.0-4_i386_pentium-mmx.ipk Size: 24081 SHA256sum: 5e7e6c5b36bfe6f8f39d6617f6a46444624991456bd62a5e598abfd149efd704 Description: Network rdma utility Package: refpolicy Version: 2.20200229-3 Depends: libc License: GPL-2.0-or-later Section: system CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 832837 Filename: refpolicy_2.20200229-3_all.ipk Size: 810984 SHA256sum: e7f6a1ca150e5b2ec8aa025bf025728038d864d38baedd48c1b3a31969549e6f Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2020-04-25-f4d759be-1 Depends: libc, libubox20220515 License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 9346 Filename: relayd_2020-04-25-f4d759be-1_i386_pentium-mmx.ipk Size: 10125 SHA256sum: 11d4d50f29e144c38c650098c88a3f6a92a6dd6c86f6876296ec05a832d9cac9 Description: Transparent routing / relay daemon Package: rename Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 4074 Filename: rename_2.37.4-1_i386_pentium-mmx.ipk Size: 4916 SHA256sum: b0e3b78ff7bb85cc1e7d7a733577196e62df2b525276717640a5c1a55beb5afd Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 24070 Filename: resize2fs_1.46.5-2_i386_pentium-mmx.ipk Size: 24769 SHA256sum: 0a8394b316db7fb1220f69e2383651e875910161c3576c17a4d775d8654399a8 Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 1651 Filename: resolveip_2_i386_pentium-mmx.ipk Size: 2533 SHA256sum: 77c12353b0cd3273463606b04d3fb532cb6918da2ee25ba20e2e17eaada7972d Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rpcapd Version: 1.10.1-4 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:libpcap Architecture: i386_pentium-mmx Installed-Size: 118934 Filename: rpcapd_1.10.1-4_i386_pentium-mmx.ipk Size: 119679 SHA256sum: 962b0c76998c13982bb404b0d665e318ecf696b40f9224ea071d7e0df9429c37 Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2022-12-15-7de4820c-1 Depends: libc, libubus20220601, libubox20220515, rpcd License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 6920 Filename: rpcd-mod-file_2022-12-15-7de4820c-1_i386_pentium-mmx.ipk Size: 7812 SHA256sum: a9db0fb6ddb6a4be29491a5ccb1bcd515905ae45fa15f842eb594a3206a0067c Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2022-12-15-7de4820c-1 Depends: libiwinfo (>= 2022-12-15), libc, libubus20220601, libubox20220515, rpcd, libiwinfo20210430 License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 6801 Filename: rpcd-mod-iwinfo_2022-12-15-7de4820c-1_i386_pentium-mmx.ipk Size: 7710 SHA256sum: 895790243e03b6bd4fc82e210fff5a499a9fd6a65b111db5896861b3d43910ef Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2022-12-15-7de4820c-1 Depends: libc, libubus20220601, libubox20220515, rpcd License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 3672 Filename: rpcd-mod-rpcsys_2022-12-15-7de4820c-1_i386_pentium-mmx.ipk Size: 4519 SHA256sum: 7bec34b81c8f13f4ac3bbc86733868f20894242adec59290eb7a12c3e4bddeaf Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd-mod-ucode Version: 2022-12-15-7de4820c-1 Depends: libc, libubus20220601, libubox20220515, rpcd, libucode20220812 License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 7312 Filename: rpcd-mod-ucode_2022-12-15-7de4820c-1_i386_pentium-mmx.ipk Size: 8182 SHA256sum: 7a8c82a461171ad9bdf09c4356b4e32c8526ffcc70d51ad4da8ded31b5d54da5 Description: Allows implementing plugins using ucode scripts. Package: rpcd Version: 2022-12-15-7de4820c-1 Depends: libc, libubus20220601, libubox20220515, libuci20130104, libblobmsg-json20220515, libjson-c5 License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 23805 Filename: rpcd_2022-12-15-7de4820c-1_i386_pentium-mmx.ipk Size: 24609 SHA256sum: f5ae360a0a8445508a393aa5baef73a7b522fa9e82f14062ee6492181fb5f742 Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 84653 Filename: rs9113-firmware_20230804-1_i386_pentium-mmx.ipk Size: 85236 SHA256sum: 1977d45abe8203b183cda05119c1d54afe1dee4d643e0de2bbc7251d571e36ea Description: RedPine Signals rs9113 firmware Package: rssileds Version: 3 Depends: libc, libiwinfo20210430, libnl-tiny1, libubox20220515, libuci20130104 Section: net Architecture: i386_pentium-mmx Installed-Size: 3460 Filename: rssileds_3_i386_pentium-mmx.ipk Size: 4218 SHA256sum: 863a1eefedb311bfe1231874bac1d697de9f837ca56aa0f1ef49666056d06491 Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 3957 Filename: rt2800-pci-firmware_20230804-1_i386_pentium-mmx.ipk Size: 4692 SHA256sum: 3758d1dd27abdf7af302bd92f52b26a7ba7eb034388c6a4718e9487bb3f89036 Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 2929 Filename: rt2800-usb-firmware_20230804-1_i386_pentium-mmx.ipk Size: 3651 SHA256sum: c3988d5bb2f00cde623d91291dc0c8774755417d713ff772fb6d05d211ffdb59 Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 6498 Filename: rt61-pci-firmware_20230804-1_i386_pentium-mmx.ipk Size: 7230 SHA256sum: 42c61617159a45d203e1a0ce8a2f3c9d86ff96f1b9be34aadb54ccb773b54883 Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 1309 Filename: rt73-usb-firmware_20230804-1_i386_pentium-mmx.ipk Size: 2051 SHA256sum: 70ea9ac633f0d69a9425e0e7970fa41893e29e529cfc1c19573d4ab4fc1e45e5 Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 10404 Filename: rtl8188eu-firmware_20230804-1_i386_pentium-mmx.ipk Size: 11174 SHA256sum: ccbe776a2421ba4094c319ee06d98a2f8a146dd2810b3e3700496dc1c750dc6e Description: RealTek RTL8188EU firmware Package: rtl8192ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 20751 Filename: rtl8192ce-firmware_20230804-1_i386_pentium-mmx.ipk Size: 21464 SHA256sum: d688f83670330cf06b9ad1d022c436ff3418334c1a41b406f0b9d119022846bb Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 18705 Filename: rtl8192cu-firmware_20230804-1_i386_pentium-mmx.ipk Size: 19463 SHA256sum: 84d2b1d4750750aa005d1a1523a6fca353cb4dff44dea4793130c95c9068e298 Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 13523 Filename: rtl8192de-firmware_20230804-1_i386_pentium-mmx.ipk Size: 14253 SHA256sum: 0cc7f33b62cad3919f1d1bb2d4ba168b2225d865dd294727dcb3ab87a2fa6dd3 Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 20951 Filename: rtl8192eu-firmware_20230804-1_i386_pentium-mmx.ipk Size: 21681 SHA256sum: cba47790d81cf4a177df1f9c7b11766801193d811e3ff0414cab1d459248cf28 Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 36768 Filename: rtl8192se-firmware_20230804-1_i386_pentium-mmx.ipk Size: 37457 SHA256sum: a0ce6bb6ecb1fd1a7e7859c51d1d56435c1fc8c1b643857e79aeb523a0cd1945 Description: RealTek RTL8192SE firmware Package: rtl8723au-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 27984 Filename: rtl8723au-firmware_20230804-1_i386_pentium-mmx.ipk Size: 28711 SHA256sum: 3edab5eb8d3180330649d07c864bea75ce3af1145bfe12d79edb7cce6e99056d Description: RealTek RTL8723AU firmware Package: rtl8723bu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 21418 Filename: rtl8723bu-firmware_20230804-1_i386_pentium-mmx.ipk Size: 22146 SHA256sum: 3405dcebad4a42e60dcafda88c668e3260affc35ba3f9678bafd7cb94668d878 Description: RealTek RTL8723BU firmware Package: rtl8821ae-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 23989 Filename: rtl8821ae-firmware_20230804-1_i386_pentium-mmx.ipk Size: 24685 SHA256sum: 3ea21e7aa66b1394c103ed3f5b3fb353cd603d02b86519f96b2b1c894fce4f52 Description: RealTek RTL8821AE firmware Package: rtl8822be-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 82173 Filename: rtl8822be-firmware_20230804-1_i386_pentium-mmx.ipk Size: 82968 SHA256sum: 411043c435ef0a34130693e09b8343313a7ef5ffbbc2d651c46f6d7cfb3d9580 Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 161935 Filename: rtl8822ce-firmware_20230804-1_i386_pentium-mmx.ipk Size: 162607 SHA256sum: 520c638d5eb91bc17f5cdf6d1f92762c0f087802c817587bb71dd427db856106 Description: RealTek RTL8822CE firmware Package: script-utils Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 35587 Filename: script-utils_2.37.4-1_i386_pentium-mmx.ipk Size: 36447 SHA256sum: c3e1f80401ae7a74f0ac59ed702a56e2a9e52404845a6abe7bf20b1df9fa25ed Description: contains: script, scriptreplay Package: secilc Version: 3.3-1 Depends: libc, libsepol License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:selinuxproject:secilc Architecture: i386_pentium-mmx Installed-Size: 4608 Filename: secilc_3.3-1_i386_pentium-mmx.ipk Size: 5523 SHA256sum: bc80be9a703aa4629aae1458878e66beecd5f01d078bdf7a32020137c1a9552d Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.1 Depends: libc License: Unlicense Section: system CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 57589 Filename: selinux-policy_1.1_all.ipk Size: 58319 SHA256sum: c17381577752615819ef708042aa0e96639acedf52a3647e321d32fe16f30a8f Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.37.4-1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 13852 Filename: setterm_2.37.4-1_i386_pentium-mmx.ipk Size: 14677 SHA256sum: 49810b74a3a7e249391350677a157bdffebbe76cc596e73f92db749472d9f188 Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.37.4-1 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 47114 Filename: sfdisk_2.37.4-1_i386_pentium-mmx.ipk Size: 48009 SHA256sum: 6adc3d112283a74fd516a864f0e59cf491522d92c678cf31ac65f2d3e640536a Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: soloscli Version: 1.04-3 Depends: libc, kmod-solos-pci License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 3207 Filename: soloscli_1.04-3_i386_pentium-mmx.ipk Size: 3977 SHA256sum: b03fe5bce7ac447d03f402cfddcd21d206a93feebe80af9e427da117a52850a0 Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: spidev-test Version: 5.10.215-5.10.215 Depends: libc, kmod-spi-dev Section: utils Architecture: i386_pentium-mmx Installed-Size: 4643 Filename: spidev-test_5.10.215-5.10.215_i386_pentium-mmx.ipk Size: 5350 SHA256sum: 267ac7a319abbc5e2558ec4372132ea7c3f924436be0a154a26d483f7ee1a719 Description: SPI testing utility. Package: ss Version: 5.15.0-4 Depends: libc, libnl-tiny1, libmnl0, kmod-netlink-diag License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 40114 Filename: ss_5.15.0-4_i386_pentium-mmx.ipk Size: 40998 SHA256sum: 617046ea6a6547b7ccb7fcbae6483b0073da41449f23b6b70273be935514df29 Description: Socket statistics utility Package: strace Version: 5.19-1 Depends: libc License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:strace_project:strace Architecture: i386_pentium-mmx Installed-Size: 355271 Filename: strace_5.19-1_i386_pentium-mmx.ipk Size: 355184 SHA256sum: 4fd4eeb3d67640358ab959909db19cb15f769c857a473bbae477ce4901e2b9a7 Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.37.4-1 Depends: libc, librt, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 40448 Filename: swap-utils_2.37.4-1_i386_pentium-mmx.ipk Size: 41338 SHA256sum: 952f5262ac60882ea782bd0e3f4a992eeecf48b143438282617ec3efbdd55139 Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny1 License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 8646 Filename: swconfig_12_i386_pentium-mmx.ipk Size: 9416 SHA256sum: 90315aa081558dc58be05704c55738926aaa9e2b75164f9e7fc12909836e20d5 Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-3 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: i386_pentium-mmx Installed-Size: 7577 Filename: sysfsutils_2.1.0-3_i386_pentium-mmx.ipk Size: 8464 SHA256sum: d6de0ea70e387b29f3f3030a16d7273db37f50093becc224fe93bdc5a782a818 Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 11498 Filename: taskset_2.37.4-1_i386_pentium-mmx.ipk Size: 12299 SHA256sum: 6cd4517aa74d1400ce3fdc1542ccb78c832f4ee33f95d14fd75cf7a5f9824060 Description: contains: taskset Package: tc-bpf Version: 5.15.0-4 Depends: libc, kmod-sched-core, libmnl0, libbpf20220308 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-bpf License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 164100 Filename: tc-bpf_5.15.0-4_i386_pentium-mmx.ipk Size: 165009 SHA256sum: 296b25f1e3b85de26ce5c66a621d4c8ef758a98e6af775e60b18ba6fad67cd97 Description: Traffic control utility (bpf) Package: tc-full Version: 5.15.0-4 Depends: libc, kmod-sched-core, libmnl0, libbpf20220308, libxtables12, tc-mod-iptables Provides: tc Alternatives: 400:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 163662 Filename: tc-full_5.15.0-4_i386_pentium-mmx.ipk Size: 164575 SHA256sum: a9a275603a31b3402f08c7bf206acd33a890640475a3f5f71077b39546625a14 Description: Traffic control utility (full) Package: tc-mod-iptables Version: 5.15.0-4 Depends: libc, libxtables12, libbpf20220308 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 3224 Filename: tc-mod-iptables_5.15.0-4_i386_pentium-mmx.ipk Size: 4017 SHA256sum: c39f571a9e1316a597209ddf8b59ee9141351507d04177f1c36357809017d268 Description: Traffic control module - iptables action Package: tc-tiny Version: 5.15.0-4 Depends: libc, kmod-sched-core, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 153966 Filename: tc-tiny_5.15.0-4_i386_pentium-mmx.ipk Size: 154841 SHA256sum: 54e385f5d40a8d6024be068d936246add7cae9c0aced8699bc3f564d34d616ee Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.9.3-4 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: i386_pentium-mmx Installed-Size: 139334 Filename: tcpdump-mini_4.9.3-4_i386_pentium-mmx.ipk Size: 140129 SHA256sum: 281467e2b71ccc9d1f64767d28fdfcccb30fa155d6327fe9eab5db2b05f99b9f Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.9.3-4 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: i386_pentium-mmx Installed-Size: 305324 Filename: tcpdump_4.9.3-4_i386_pentium-mmx.ipk Size: 306093 SHA256sum: 91e20660ce08873ef939ddba084cd367fb35df871ac6d53641b9b4830252f0a0 Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.3-2 Depends: libc License: MIT Section: libs CPE-ID: cpe:/a:gnu:ncurses Architecture: i386_pentium-mmx Installed-Size: 7285 Filename: terminfo_6.3-2_i386_pentium-mmx.ipk Size: 8011 SHA256sum: 6862b28f3e73214a6ee9f0319911e08a87a7ae649d14ef78694dc7b890077508 Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20499 Filename: thc-ipv6-address6_2.7-1_i386_pentium-mmx.ipk Size: 21275 SHA256sum: 4c40fa4589ad06fba66f70f9d93b5357031c355ab14f0616a83995b413edb077 Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 32751 Filename: thc-ipv6-alive6_2.7-1_i386_pentium-mmx.ipk Size: 33514 SHA256sum: 44aafbedbf0bf9876da81f7b77d69f4dd147aa8bbe11b6958a0dd125f448dd90 Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 19176 Filename: thc-ipv6-covert-send6_2.7-1_i386_pentium-mmx.ipk Size: 19958 SHA256sum: 081006366d7e37c0366436d109b80e11cd5532e0deaba32539acfece155d2c9d Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 19179 Filename: thc-ipv6-covert-send6d_2.7-1_i386_pentium-mmx.ipk Size: 19956 SHA256sum: a6aa7adff4f6118c5bc61ea34d9cdd94d2a29f84ce57c5000a83324f828b2f12 Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 21255 Filename: thc-ipv6-denial6_2.7-1_i386_pentium-mmx.ipk Size: 21995 SHA256sum: 1ab203eb840fefa7baadd971fb284d5e024e7e50105deae897f4944a092bc848 Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 19754 Filename: thc-ipv6-detect-new-ip6_2.7-1_i386_pentium-mmx.ipk Size: 20537 SHA256sum: 29a3a31f818e48274075f5b3e0164c89d71304fa4617a8237fa1ce6f0f07c92c Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20628 Filename: thc-ipv6-detect-sniffer6_2.7-1_i386_pentium-mmx.ipk Size: 21371 SHA256sum: ce76bfacdb7d12aee6ac5006a660a58d2a518ec0daa4ea5228fee1cb6cbfc1f6 Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 2.7-1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 93152 Filename: thc-ipv6-dnsdict6_2.7-1_i386_pentium-mmx.ipk Size: 89790 SHA256sum: 3971ef31b4379db4e814a49db352d0a37ebe5c860278389d30aebd28c04b9c35 Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 21930 Filename: thc-ipv6-dnsrevenum6_2.7-1_i386_pentium-mmx.ipk Size: 22667 SHA256sum: d60a4de2f5086fd94fe9f31b91bf2bcfacc7c96402cbc0a61246f7054ea03edc Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20350 Filename: thc-ipv6-dos-new-ip6_2.7-1_i386_pentium-mmx.ipk Size: 21120 SHA256sum: 35c66ffda91fd4679795d100d46a7dc59c5f1dd779df280b07af46ed4ca6a4d2 Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 21135 Filename: thc-ipv6-dump-router6_2.7-1_i386_pentium-mmx.ipk Size: 21870 SHA256sum: 20eec2278f04e986bf89c66f4692c7a182f3d5aeb1c5a6911363ef72d60524f1 Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 21530 Filename: thc-ipv6-exploit6_2.7-1_i386_pentium-mmx.ipk Size: 22264 SHA256sum: 91842881679834227bd3ff39b109684feb12012726294abedef7e3c1636788f3 Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 21118 Filename: thc-ipv6-fake-advertise6_2.7-1_i386_pentium-mmx.ipk Size: 21861 SHA256sum: 63d173eca1277156510e5cfdf0cb9274873cf58312baae2708bb72165c897f3b Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 21617 Filename: thc-ipv6-fake-dhcps6_2.7-1_i386_pentium-mmx.ipk Size: 22365 SHA256sum: b209ae6ce579de29256f40bdbb3caa069a8b98846141120682ac185cbf12367e Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20466 Filename: thc-ipv6-fake-dns6d_2.7-1_i386_pentium-mmx.ipk Size: 21206 SHA256sum: e07ec0d2db349df0e544b2e4d5b231246ada1f68aa8533de322be3415963848b Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20337 Filename: thc-ipv6-fake-dnsupdate6_2.7-1_i386_pentium-mmx.ipk Size: 21111 SHA256sum: 17870e1d01c886e9cdd7ef855a5fab11f2f87c4e3eaf735451fcd1fc63b1b048 Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 19659 Filename: thc-ipv6-fake-mipv6_2.7-1_i386_pentium-mmx.ipk Size: 20441 SHA256sum: 45008dd783dc2b8dc172b8bc9bd8b12f2bad5ee1705d4289620383e904c69a35 Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 21190 Filename: thc-ipv6-fake-mld26_2.7-1_i386_pentium-mmx.ipk Size: 21926 SHA256sum: d88424103536a4c71d19caeabcbf4ba5565ce6c321b7785eccc6f4ebcf9df879 Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20791 Filename: thc-ipv6-fake-mld6_2.7-1_i386_pentium-mmx.ipk Size: 21540 SHA256sum: 557f36b2aba766a220d4adf51cad8e4230841fe32b47de9f83c6007e86ab3904 Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20323 Filename: thc-ipv6-fake-mldrouter6_2.7-1_i386_pentium-mmx.ipk Size: 21090 SHA256sum: e11b65c8d801b220d7c3b1d596c5ea70afeced1d025b9115d94367b7c2840570 Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 23789 Filename: thc-ipv6-fake-router26_2.7-1_i386_pentium-mmx.ipk Size: 24573 SHA256sum: 52def3025692d00d9d597e632581dc62801bc70c6c268bdcd6aeca2cc4150771 Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 21329 Filename: thc-ipv6-fake-router6_2.7-1_i386_pentium-mmx.ipk Size: 22069 SHA256sum: 31c052de46d4a3f6642cc6ad1a52690effef48c3f1aaf567753e65116d1317b5 Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20340 Filename: thc-ipv6-fake-solicitate6_2.7-1_i386_pentium-mmx.ipk Size: 21118 SHA256sum: 4a6b311db8a72c0b56dec3d7fa7fae55e482ea103994b4564ca0933985e83dab Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20094 Filename: thc-ipv6-flood-advertise6_2.7-1_i386_pentium-mmx.ipk Size: 20870 SHA256sum: 683a15ce85c0b316c5dba0b791d075d42d4ff6df16cc928680bc20b8717ebff4 Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 21532 Filename: thc-ipv6-flood-dhcpc6_2.7-1_i386_pentium-mmx.ipk Size: 22263 SHA256sum: 63dc686a8517443918649ffcc4b45d588a3ce5b54c4a6e95b12e4f015dd1b876 Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20065 Filename: thc-ipv6-flood-mld26_2.7-1_i386_pentium-mmx.ipk Size: 20863 SHA256sum: cb05d9492c4dbc0a5d55c61d46f3292f89001576f3088833bb777673a5b3dde0 Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 19727 Filename: thc-ipv6-flood-mld6_2.7-1_i386_pentium-mmx.ipk Size: 20522 SHA256sum: 0a3860a2f1e2b1938955185dc4d6b3e56a97e8b6f19fc595c7699ca0d0ca88b1 Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 19712 Filename: thc-ipv6-flood-mldrouter6_2.7-1_i386_pentium-mmx.ipk Size: 20499 SHA256sum: ffa6f3b0e237d93ea273152a24d6a979b989efc27a1ebe23df3a2d5c1db08f8d Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 21744 Filename: thc-ipv6-flood-router26_2.7-1_i386_pentium-mmx.ipk Size: 22488 SHA256sum: 58430dc481dfab7946dd096a797f71488aa1f7cd43d0111cfe7a6b464a2e9f78 Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20500 Filename: thc-ipv6-flood-router6_2.7-1_i386_pentium-mmx.ipk Size: 21285 SHA256sum: 99cbd2fa5aa13cd8f45318619202d80679a7ae7be7dcbefea098cc3b693a1020 Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20353 Filename: thc-ipv6-flood-solicitate6_2.7-1_i386_pentium-mmx.ipk Size: 21136 SHA256sum: e41d2498a4b9e91c6c119dcff76eb922fa2a798432f23f5a41eb3ceb3ae70a66 Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 28190 Filename: thc-ipv6-fragmentation6_2.7-1_i386_pentium-mmx.ipk Size: 29024 SHA256sum: 3d379c23155aaaebb6c37377cae5496d27cc8fff9260d314b8005f07e4a48a60 Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 25507 Filename: thc-ipv6-fuzz-dhcpc6_2.7-1_i386_pentium-mmx.ipk Size: 26231 SHA256sum: 5dad5c35e50e9da65838d55a76188b78d9f19daba9200691e606877d094748d9 Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 25259 Filename: thc-ipv6-fuzz-dhcps6_2.7-1_i386_pentium-mmx.ipk Size: 26008 SHA256sum: 030736c902279e4ac8379411eaa133d82c06feb9cf858e01608f9d88f7cb0523 Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 26465 Filename: thc-ipv6-fuzz-ip6_2.7-1_i386_pentium-mmx.ipk Size: 27179 SHA256sum: 3228e9f4111b4bf46abd8309291aebebcd9f8f46cdf19bac4a7e0076e24e98be Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 28737 Filename: thc-ipv6-implementation6_2.7-1_i386_pentium-mmx.ipk Size: 29566 SHA256sum: 78d905d14b8d2f12bb19edd58a5aaaa9c8605e4f7548111dd2205d77a4451d49 Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20047 Filename: thc-ipv6-implementation6d_2.7-1_i386_pentium-mmx.ipk Size: 20825 SHA256sum: a33532ccd1b5a2c26c5b23c7bd838b2e0790209d1aa945628317b9bcfa2c165f Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20185 Filename: thc-ipv6-inverse-lookup6_2.7-1_i386_pentium-mmx.ipk Size: 20963 SHA256sum: 3efd7e773aeaa8a57df7438c665ab96390a2b126d802578c5140617edc7c87bd Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20810 Filename: thc-ipv6-kill-router6_2.7-1_i386_pentium-mmx.ipk Size: 21585 SHA256sum: 4a3b226c590e5d6f0997a8c447d98ddeae6d17d51ce588162f16058ee5b20808 Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 19987 Filename: thc-ipv6-ndpexhaust6_2.7-1_i386_pentium-mmx.ipk Size: 20775 SHA256sum: 37d2ebf965a80307d924c73e0af54a87467874ae51d47b91a6db85da073b741d Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20357 Filename: thc-ipv6-node-query6_2.7-1_i386_pentium-mmx.ipk Size: 21130 SHA256sum: 624f702da4bf6f922fc3c2ab8b67fd3204d46eefa619d4454de754feeb6aad07 Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 21828 Filename: thc-ipv6-parasite6_2.7-1_i386_pentium-mmx.ipk Size: 22566 SHA256sum: 72ac7c02fc2d63943ff9dd60708b8d67be3e2a9dfe69da004f0c0dc347d072f3 Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20877 Filename: thc-ipv6-passive-discovery6_2.7-1_i386_pentium-mmx.ipk Size: 21628 SHA256sum: 24840f270b515040b621f5637cc3723aae7cc89869b383d5ddd159faabcdcf40 Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20136 Filename: thc-ipv6-randicmp6_2.7-1_i386_pentium-mmx.ipk Size: 20909 SHA256sum: d2f4d156e54f724cead221a7f531320c6481e72cd88f814231c9dd77dc152359 Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 19845 Filename: thc-ipv6-redir6_2.7-1_i386_pentium-mmx.ipk Size: 20630 SHA256sum: e70e9e13c12f9f3dde01386a5dac6e1eb61c05c1024e5b774e801e644c4c2bb4 Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 19725 Filename: thc-ipv6-rsmurf6_2.7-1_i386_pentium-mmx.ipk Size: 20493 SHA256sum: bd14c85f627f1fc43b14121d10a078aff01cd111bb39cc58d7be69a7c51c4e62 Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 19174 Filename: thc-ipv6-sendpees6_2.7-1_i386_pentium-mmx.ipk Size: 19950 SHA256sum: 9770fd573a6194e952c7ce22a2d4b40fb1a0dc5de4f87ee152dcec8aa5757e83 Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 19177 Filename: thc-ipv6-sendpeesmp6_2.7-1_i386_pentium-mmx.ipk Size: 19954 SHA256sum: 512f40bf1a0bf17eb6a9823fe937f11da044eee8f7fe59f24a45e6abd4119068 Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 19706 Filename: thc-ipv6-smurf6_2.7-1_i386_pentium-mmx.ipk Size: 20474 SHA256sum: 534cf0e21461ff0fc30bc4711854a7e6ad7d39effd8de503ab4ce73b609e9a00 Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 2.7-1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 23848 Filename: thc-ipv6-thcping6_2.7-1_i386_pentium-mmx.ipk Size: 24614 SHA256sum: 7939b5554bddcf198c8b882fce63cb54498b72260c850e8771da363ae01648c1 Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 19726 Filename: thc-ipv6-toobig6_2.7-1_i386_pentium-mmx.ipk Size: 20501 SHA256sum: 868395e3b8deaa1773239b026b7ee88331dc0c165f5a82edc94c1dcb3d840aa3 Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 23431 Filename: thc-ipv6-trace6_2.7-1_i386_pentium-mmx.ipk Size: 24186 SHA256sum: c44dcaaa3d63e2d17c396a3274786bc82622d26486aa2c63c99db03b1e6f0a0a Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 7877 Filename: ti-3410-firmware_20230804-1_i386_pentium-mmx.ipk Size: 8632 SHA256sum: ace3f6c7524ee21fc02913d67b48356e8d7cd9453fc9638e17d1b002ecda85f3 Description: TI 3410 firmware Package: ti-5052-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 7853 Filename: ti-5052-firmware_20230804-1_i386_pentium-mmx.ipk Size: 8605 SHA256sum: b712130331dc33210785ef04172a673dbcbc39870fe43c5f45056fadb311b130 Description: TI 5052 firmware Package: trace-cmd-extra Version: v2.9.1-1 Depends: libc License: GPL-2.0-only Section: devel Architecture: i386_pentium-mmx Installed-Size: 11865 Filename: trace-cmd-extra_v2.9.1-1_i386_pentium-mmx.ipk Size: 12463 SHA256sum: ffaa741e3cd515d2fcebe27e069a1ec6e454ecb6d54f8dcbfd7de6c922042cbd Description: Extra plugins for trace-cmd Package: trace-cmd Version: v2.9.1-1 Depends: libc License: GPL-2.0-only Section: devel Architecture: i386_pentium-mmx Installed-Size: 164109 Filename: trace-cmd_v2.9.1-1_i386_pentium-mmx.ipk Size: 164882 SHA256sum: 8ee040014eeb6b54c7a92ab51912b711674645da0394e3785bfa81c77d7b629d Description: Linux trace command line utility Package: tune2fs Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 37129 Filename: tune2fs_1.46.5-2_i386_pentium-mmx.ipk Size: 37920 SHA256sum: cf4c0669b80182aa450290e0ff64d28b91b132e620bb88b51c379c4bcf8dd8c2 Description: Ext2 Filesystem tune utility Package: ubox Version: 2021-08-03-205defb5-2 Depends: libc, libubox20220515, ubusd, ubus, libubus20220601, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 14882 Filename: ubox_2021-08-03-205defb5-2_i386_pentium-mmx.ipk Size: 15681 SHA256sum: b0703165e34fa307729fee433b1eb9eb4998f4ccd73fd64e939b6828df426d67 Description: OpenWrt system helper toolbox Package: ubus Version: 2022-06-01-2bebf93c-1 Depends: libc, libubus20220601, libblobmsg-json20220515, ubusd License: LGPL-2.1 Section: base Architecture: i386_pentium-mmx Installed-Size: 5869 Filename: ubus_2022-06-01-2bebf93c-1_i386_pentium-mmx.ipk Size: 6652 SHA256sum: b73b77f3e050ca7e3be30f7f31c37f6ebe5689263de8b83a911ab6ff2927857a Description: OpenWrt RPC client utility Package: ubusd Version: 2022-06-01-2bebf93c-1 Depends: libc, libubox20220515, libblobmsg-json20220515 License: LGPL-2.1 Section: base Architecture: i386_pentium-mmx Installed-Size: 11775 Filename: ubusd_2022-06-01-2bebf93c-1_i386_pentium-mmx.ipk Size: 12545 SHA256sum: c556918015076af8f50d715becee0c11ace2ed0509123f305d30e4037ff449e5 Description: OpenWrt RPC daemon Package: ucert-full Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20220515, libjson-c5, libblobmsg-json20220515 Provides: ucert License: GPL-3.0+ Section: base Architecture: i386_pentium-mmx Installed-Size: 6807 Filename: ucert-full_2020-05-24-00b921d8-1_i386_pentium-mmx.ipk Size: 7681 SHA256sum: d099e888cb5b7fd4f0716a7326eb3ffcee14b71c4827319b5bf21ace8333027d Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20220515 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: i386_pentium-mmx Installed-Size: 4703 Filename: ucert_2020-05-24-00b921d8-1_i386_pentium-mmx.ipk Size: 5496 SHA256sum: 1074254ffe028647757245b399989bef0945ca572d8d85c1429838f4bb32978d Description: OpenWrt certificate verification utility Package: uci Version: 2021-10-22-f84f49f0-6 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: i386_pentium-mmx Installed-Size: 6547 Filename: uci_2021-10-22-f84f49f0-6_i386_pentium-mmx.ipk Size: 7353 SHA256sum: 71ed298b2ddefca878f3bc81974ff3c8fbd3d519be1c821404a7b2b6a6f06c57 Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2023-04-13-007d9454-1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: i386_pentium-mmx Installed-Size: 6800 Filename: uclient-fetch_2023-04-13-007d9454-1_i386_pentium-mmx.ipk Size: 7636 SHA256sum: b1f1243d4d128e0dcffc8431831543c3d1a0de9ce998017340872cd6e18e28a5 Description: Tiny wget replacement using libuclient Package: ucode-mod-fs Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 9064 Filename: ucode-mod-fs_2022-12-02-46d93c9c-1_i386_pentium-mmx.ipk Size: 9829 SHA256sum: 5fb4ca2edea4c5e3ab1b7828d3b59a59dcd4db671323f87c9a999083d1256456 Description: The filesystem plugin module allows interaction with the local file system. Package: ucode-mod-math Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 2793 Filename: ucode-mod-math_2022-12-02-46d93c9c-1_i386_pentium-mmx.ipk Size: 3562 SHA256sum: 4e4fa6f246e7fc0c307c1e8f203b6e8b0dfcb5618f3fa604a9430637712fca54 Description: The math plugin provides access to various procedures. Package: ucode-mod-nl80211 Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode, libnl-tiny1 License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 16912 Filename: ucode-mod-nl80211_2022-12-02-46d93c9c-1_i386_pentium-mmx.ipk Size: 17600 SHA256sum: 37673663c89cbbc10e8a43efee6d2a6c0e40e58c95f3f225a817819521a0755e Description: The nl80211 plugin provides access to the Linux wireless 802.11 netlink API. Package: ucode-mod-resolv Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 7149 Filename: ucode-mod-resolv_2022-12-02-46d93c9c-1_i386_pentium-mmx.ipk Size: 7959 SHA256sum: ada031f3bee23943b91843be88718929c30e0cbdab4fd7665085a6463b09efc7 Description: The resolv plugin implements simple DNS resolving. Package: ucode-mod-rtnl Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode, libnl-tiny1 License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 22950 Filename: ucode-mod-rtnl_2022-12-02-46d93c9c-1_i386_pentium-mmx.ipk Size: 23511 SHA256sum: ccb490c8ea2afe6efed9d63c030b3eedc01d33b84072e46cb57f7bd8beac1f35 Description: The rtnl plugin provides access to the Linux routing netlink API. Package: ucode-mod-struct Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 10384 Filename: ucode-mod-struct_2022-12-02-46d93c9c-1_i386_pentium-mmx.ipk Size: 11188 SHA256sum: 167afe52ddc9915c90e457e5b6a9ec874889853fa62d17593d816a919ce9e8cb Description: The struct plugin implemnts Python 3 compatible struct.pack/unpack functionality. Package: ucode-mod-ubus Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode, libubus20220601, libblobmsg-json20220515 License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 12846 Filename: ucode-mod-ubus_2022-12-02-46d93c9c-1_i386_pentium-mmx.ipk Size: 13653 SHA256sum: 7c886462bb18eaef98c2e5d0a17d41321da206609e76fad593266fee443e469b Description: The ubus module allows ucode template scripts to enumerate and invoke ubus procedures. Package: ucode-mod-uci Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode, libuci20130104 License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 6328 Filename: ucode-mod-uci_2022-12-02-46d93c9c-1_i386_pentium-mmx.ipk Size: 7169 SHA256sum: c82bf78ddfc24018615029fbec7efbb324665a7f4469fa00fd881d2eecd3e721 Description: The uci module allows templates to read and modify uci configuration. Package: ucode-mod-uloop Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode, libubox20220515 License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 7614 Filename: ucode-mod-uloop_2022-12-02-46d93c9c-1_i386_pentium-mmx.ipk Size: 8419 SHA256sum: 3340f23729c1955d9110d146ef1252dadfd3f64da6b6f8992bcc97eb6073b04b Description: The uloop module allows ucode scripts to interact with OpenWrt uloop event loop implementation. Package: ucode Version: 2022-12-02-46d93c9c-1 Depends: libc, libucode20220812 License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 5801 Filename: ucode_2022-12-02-46d93c9c-1_i386_pentium-mmx.ipk Size: 6598 SHA256sum: f1fe08fb44f7987c70f63c00a21876110bbfdbca2882f8c4dba63fa90aadb717 Description: ucode is a tiny script interpreter featuring an ECMAScript oriented script language and Jinja-inspired templating. Package: ugps Version: 2021-06-08-5e88403f-2 Depends: libc, libubox20220515, libubus20220601 License: GPL-2.0+ Section: utils Architecture: i386_pentium-mmx Installed-Size: 5264 Filename: ugps_2021-06-08-5e88403f-2_i386_pentium-mmx.ipk Size: 6066 SHA256sum: 7edd771bea388ac1fa7472f62ec8c647f26cf81bbc33b358644751fb79771a27 Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2023-06-25-34a8a74d-1 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: i386_pentium-mmx Installed-Size: 3434 Filename: uhttpd-mod-lua_2023-06-25-34a8a74d-1_i386_pentium-mmx.ipk Size: 4220 SHA256sum: f20b4daac40cafad1e66b1ffbfd37b7fbe47baba4503b8ce5eab2dd9d681c708 Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2023-06-25-34a8a74d-1 Depends: libc, uhttpd, libubus20220601, libblobmsg-json20220515 License: ISC Section: net Architecture: i386_pentium-mmx Installed-Size: 7880 Filename: uhttpd-mod-ubus_2023-06-25-34a8a74d-1_i386_pentium-mmx.ipk Size: 8726 SHA256sum: 4565559c4761b5591e8e4fd239ddebe457fa4771667aa28cf0d626c5a0fa6475 Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd-mod-ucode Version: 2023-06-25-34a8a74d-1 Depends: libc, uhttpd, libucode20220812 License: ISC Section: net Architecture: i386_pentium-mmx Installed-Size: 4336 Filename: uhttpd-mod-ucode_2023-06-25-34a8a74d-1_i386_pentium-mmx.ipk Size: 5120 SHA256sum: 965ce999983bf2285bfc01a1229c5a9db841f9348cc33c999dc322dbd4f6f98e Description: The ucode plugin adds a CGI-like ucode runtime interface to uHTTPd. Package: uhttpd Version: 2023-06-25-34a8a74d-1 Depends: libc, libubox20220515, libblobmsg-json20220515, libjson-script20220515, libjson-c5 License: ISC Section: net Architecture: i386_pentium-mmx Installed-Size: 27752 Filename: uhttpd_2023-06-25-34a8a74d-1_i386_pentium-mmx.ipk Size: 28543 SHA256sum: 787efde227fe0a429c8f5933b522814465437d40c816b30c6f4f8607d7437cdd Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2021-05-13-b777a0b5-5 Depends: libc, libubox20220515, libubus20220601, libblobmsg-json20220515 License: LGPL-2.1 Section: net Architecture: i386_pentium-mmx Installed-Size: 14932 Filename: umdns_2021-05-13-b777a0b5-5_i386_pentium-mmx.ipk Size: 15711 SHA256sum: dcf194c41d846e1278149d851ab53a887bfe6fd29c96a8e79e30029083b05e64 Description: OpenWrt Multicast DNS Daemon Package: unshare Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 14860 Filename: unshare_2.37.4-1_i386_pentium-mmx.ipk Size: 15672 SHA256sum: 1515ba3d81f4b7de7767d92b9057004c8d9d413bcc3ff63464350f3ac6c8c53b Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base Architecture: i386_pentium-mmx Installed-Size: 827 Filename: urandom-seed_3_i386_pentium-mmx.ipk Size: 1562 SHA256sum: 70df2c3cc90ee02ae771e05bf86eb000899053195f65c2f4fcb991ca51384804 Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2023-11-01-44365eb1-1 Depends: libc, libubox20220515 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: i386_pentium-mmx Installed-Size: 9974 Filename: urngd_2023-11-01-44365eb1-1_i386_pentium-mmx.ipk Size: 11004 SHA256sum: 17d283065795d22e8e980d53b8a291ca64c54380e1aba13d8672a94cc8429240 Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022-02-24-3c8595a4-1 Depends: libc, libubox20220515, libblobmsg-json20220515, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 12769 Filename: usb-modeswitch_2022-02-24-3c8595a4-1_i386_pentium-mmx.ipk Size: 13565 SHA256sum: 3b319fe5c128378c3ca9f728f0bc7f351fe10326a3865915532ae6a7c5661d94 Description: USB mode switching utility Package: usign Version: 2020-05-23-f1f65026-1 Depends: libc, libubox20220515 License: ISC Section: base Architecture: i386_pentium-mmx Installed-Size: 13643 Filename: usign_2020-05-23-f1f65026-1_i386_pentium-mmx.ipk Size: 14376 SHA256sum: 99f05e5d8cfef57174ffb1499d3c0e1a76c5c4d3a74c384e09b6f7c3083f2bf7 Description: OpenWrt signature verification utility Package: ustp Version: 2021-09-21-462b3a49-1 Depends: libc, libubox20220515, libubus20220601 License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 22751 Filename: ustp_2021-09-21-462b3a49-1_i386_pentium-mmx.ipk Size: 23481 SHA256sum: f380c8f8471bcfe7dac00a97904eb2201fbf088254f4c5ace8aebe63d608f04b Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.37.4-1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 13066 Filename: uuidd_2.37.4-1_i386_pentium-mmx.ipk Size: 13995 SHA256sum: 46ded050b622d9bf90f176c5af1f848009c67bfb31c02e4fe5b3f8a111d8fe0d Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.37.4-1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 3281 Filename: uuidgen_2.37.4-1_i386_pentium-mmx.ipk Size: 4216 SHA256sum: 190b526a6ca07898d71c42f6512d17d51314ae79124434e64f9bb462beed3a65 Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2022-06-01-7a009685-2 Depends: libc, procd-ujail, libubus20220601, libubox20220515, libblobmsg-json20220515, blockd, rpcd License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 10951 Filename: uxc_2022-06-01-7a009685-2_i386_pentium-mmx.ipk Size: 11730 SHA256sum: 17a6a48022eb904f943e1e5ea43519167385cad41b0f9831dd95e672eb63d8bb Description: OpenWrt container management Package: valgrind-cachegrind Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium-mmx Installed-Size: 2595199 Filename: valgrind-cachegrind_3.18.1-1_i386_pentium-mmx.ipk Size: 2570293 SHA256sum: 236603ea621a20890621c1052b9b640c8c1c5b503e5f54177f980c6736e3637f Description: debugging and profiling tools for Linux (cache profiling) Package: valgrind-callgrind Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium-mmx Installed-Size: 2734132 Filename: valgrind-callgrind_3.18.1-1_i386_pentium-mmx.ipk Size: 2706312 SHA256sum: 1bd9159ef4f7c98c094a6c094e15c5018f6feb9872a2694c3a9ec0c5f9d4517a Description: debugging and profiling tools for Linux (callgraph profiling) Package: valgrind-drd Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium-mmx Installed-Size: 2791624 Filename: valgrind-drd_3.18.1-1_i386_pentium-mmx.ipk Size: 2765832 SHA256sum: 853384d5e4279ebed42ae2cac320af0f2b1f6b8817f3917cb229e80f3f9a6d21 Description: debugging and profiling tools for Linux (thread error detection) Package: valgrind-helgrind Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium-mmx Installed-Size: 2869462 Filename: valgrind-helgrind_3.18.1-1_i386_pentium-mmx.ipk Size: 2843492 SHA256sum: 6ce7107d1585e1ae113ea245a4b963f1bf40e204c8f14afdb15f3c6df996bbaa Description: debugging and profiling tools for Linux (thread debugging) Package: valgrind-massif Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium-mmx Installed-Size: 2600517 Filename: valgrind-massif_3.18.1-1_i386_pentium-mmx.ipk Size: 2576137 SHA256sum: 50938e79988e1c2a274aaf58bbdb88665268eb161b44cef927a37c5acdf7007e Description: debugging and profiling tools for Linux (heap profiling) Package: valgrind-vgdb Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium-mmx Installed-Size: 16738 Filename: valgrind-vgdb_3.18.1-1_i386_pentium-mmx.ipk Size: 17548 SHA256sum: 08edf1c627d34d0f39f0c96050df882f800600fc30d10049fcb92a16828b3b26 Description: debugging and profiling tools for Linux (GDB interface) Package: valgrind Version: 3.18.1-1 Depends: libc, libpthread, librt License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium-mmx Installed-Size: 1540388 Filename: valgrind_3.18.1-1_i386_pentium-mmx.ipk Size: 1539825 SHA256sum: 861010339e03ec44ecf89ae37759fcc1a5695adc8aad76202b8296966588f10a Description: Valgrind is an award-winning suite of tools for debugging and profiling Linux programs. With the tools that come with Valgrind, you can automatically detect many memory management and threading bugs, avoiding hours of frustrating bug-hunting, making your programs more stable. You can also perform detailed profiling, to speed up and reduce memory use of your programs. Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1002 Filename: vti_5_all.ipk Size: 1795 SHA256sum: 4090afd7d78d92757da8080bb0d7d74bdf6383c4c5a893015eddddb3f7f238be Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 1453 Filename: vxlan_7_all.ipk Size: 2231 SHA256sum: 382afeb365b6f4ae15e4b7df4564aa215e17df01d7481b7ea803fff51d574e04 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 10889 Filename: wall_2.37.4-1_i386_pentium-mmx.ipk Size: 11703 SHA256sum: e5cb86cf80eb4e17487887b9e5e5eab095f862795b56946952db25f47d5c8d13 Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 8204 Filename: whereis_2.37.4-1_i386_pentium-mmx.ipk Size: 9038 SHA256sum: 682a236d19f553fd762349bc76b8e8c74b4c2967043f46a1d5f10be6a0c5fae7 Description: whereis locates source/binary and manuals sections for specified files Package: wil6210-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 254939 Filename: wil6210-firmware_20230804-1_i386_pentium-mmx.ipk Size: 255744 SHA256sum: fedf1c37a94b30b8a89177dcbad8ab9164103a4d7a59b90e662207fe5224eae3 Description: wil6210 firmware Package: wipefs Version: 2.37.4-1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 14865 Filename: wipefs_2.37.4-1_i386_pentium-mmx.ipk Size: 15737 SHA256sum: 00f3bd60b9cd191246483a221c4c0646ed1807ebacc33fc14590a33aa64e7e8a Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210424-3 Depends: libc, kmod-wireguard License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 26827 Filename: wireguard-tools_1.0.20210424-3_i386_pentium-mmx.ipk Size: 27973 SHA256sum: 12e2b1c34d946e3f784442ff3e793583bc8f9282fd69f8060be58477cddae44a Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2024.01.23-1 Depends: libc Section: firmware Architecture: all Installed-Size: 2302 Filename: wireless-regdb_2024.01.23-1_all.ipk Size: 3031 SHA256sum: fe72e788e07e582fc32f4c151d1bc4455b2265b3fcfa697dace1e9dd92f6464b Description: Wireless Regulatory Database Package: wireless-tools Version: 29-6 Depends: libc License: GPL-2.0 Section: net CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: i386_pentium-mmx Installed-Size: 21139 Filename: wireless-tools_29-6_i386_pentium-mmx.ipk Size: 21943 SHA256sum: 5484823aa102411d64fb7375560cc3ec9b27f083c0e5dd131a10641453fabe88 Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 1175083 Filename: wl12xx-firmware_20230804-1_i386_pentium-mmx.ipk Size: 1175098 SHA256sum: 93789e3c84ff0d4ed7fc13dc5899be591c4d8254fb9fb637afde5cbc1800c085 Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 343327 Filename: wl18xx-firmware_20230804-1_i386_pentium-mmx.ipk Size: 343926 SHA256sum: 0c944a1fc2b566fb46d0e4ce1ae749b8f47fbc0f61dc765de016da6ead19f6fb Description: TI WL18xx firmware Package: wpa-cli Version: 2022-01-16-cff80b4f-19.3 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 34043 Filename: wpa-cli_2022-01-16-cff80b4f-19.3_i386_pentium-mmx.ipk Size: 34890 SHA256sum: a53d86ee4a131d381fa6e76a728d5c8ac2c34fe3b7ad1553a021350ee6e5caa0 Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 239894 Filename: wpa-supplicant-basic_2022-01-16-cff80b4f-19.3_i386_pentium-mmx.ipk Size: 240644 SHA256sum: f656f809fc0b57180a8dc3c65ddab6659541250b4a2ddc66a7bd99835e03640e Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mesh-openssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 559492 Filename: wpa-supplicant-mesh-openssl_2022-01-16-cff80b4f-19.3_i386_pentium-mmx.ipk Size: 559739 SHA256sum: a485939428bb45a0565c7a6869a6297a8fb18f02cc6314aca6c824fb65afaaab Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libwolfssl5.6.4.ee39414e Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 556540 Filename: wpa-supplicant-mesh-wolfssl_2022-01-16-cff80b4f-19.3_i386_pentium-mmx.ipk Size: 556919 SHA256sum: 7f50434de1eb484b92c64e9481454d44ad89f3deb69fd8ebe91fb8cde6a3320f Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 228974 Filename: wpa-supplicant-mini_2022-01-16-cff80b4f-19.3_i386_pentium-mmx.ipk Size: 229710 SHA256sum: a494f828f810e99491d86beb9c7803aebbb7f2440a05600081f9f54dde4c8cba Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 566870 Filename: wpa-supplicant-openssl_2022-01-16-cff80b4f-19.3_i386_pentium-mmx.ipk Size: 567138 SHA256sum: 5ffb70b82363ba23dad927da65fddcae02ba7c8bd3fe64e91f407565a4261f66 Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 619900 Filename: wpa-supplicant-p2p_2022-01-16-cff80b4f-19.3_i386_pentium-mmx.ipk Size: 620259 SHA256sum: 75206ed8c9de4591f8234fe9049626bade3532611d60964b15d2e46a49a785ff Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libwolfssl5.6.4.ee39414e Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 563260 Filename: wpa-supplicant-wolfssl_2022-01-16-cff80b4f-19.3_i386_pentium-mmx.ipk Size: 563752 SHA256sum: 891f620d8c97f2584babd862b2c63e00f9ba49e5c9cc29bc7fd20dbe664d3d84 Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 433065 Filename: wpa-supplicant_2022-01-16-cff80b4f-19.3_i386_pentium-mmx.ipk Size: 433485 SHA256sum: 3904e8ec9d36777fa430034bfed3d504808048bd037a5757f9b4f0ccdeae2839 Description: WPA Supplicant (built-in full) Package: wpad-basic-openssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 426389 Filename: wpad-basic-openssl_2022-01-16-cff80b4f-19.3_i386_pentium-mmx.ipk Size: 427060 SHA256sum: a7aa1e463a26c5c951ac18aa2d491452a9e7c0bd3e84bc6d2d39744ed73e8a68 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libwolfssl5.6.4.ee39414e Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 424628 Filename: wpad-basic-wolfssl_2022-01-16-cff80b4f-19.3_i386_pentium-mmx.ipk Size: 425321 SHA256sum: bb8726f1300d03ab54a410014711087a2944f62752cc86bdbbb5972d8117563c Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 404550 Filename: wpad-basic_2022-01-16-cff80b4f-19.3_i386_pentium-mmx.ipk Size: 405308 SHA256sum: 5d1afbfb8cbfbc29de075e010a1ad1a20bf7c8ab76b2838a1eb1f2f397ea5f3e Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mesh-openssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 697965 Filename: wpad-mesh-openssl_2022-01-16-cff80b4f-19.3_i386_pentium-mmx.ipk Size: 697997 SHA256sum: 70de4887dcecc126657f4074b65f12c5c42e6ef85f28a41e376aeed817698fd8 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libwolfssl5.6.4.ee39414e Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 694356 Filename: wpad-mesh-wolfssl_2022-01-16-cff80b4f-19.3_i386_pentium-mmx.ipk Size: 694800 SHA256sum: ed3c8320148290aceaf6313371cfc55ccd721f163c98f82aee4d542a6baf3ad4 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 368244 Filename: wpad-mini_2022-01-16-cff80b4f-19.3_i386_pentium-mmx.ipk Size: 369039 SHA256sum: ca4332b1754a4315c3b68f4047c0b98f34fc69eacd4eb8bf139ec142b996ac90 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 704607 Filename: wpad-openssl_2022-01-16-cff80b4f-19.3_i386_pentium-mmx.ipk Size: 704942 SHA256sum: d837bb78086f9627844aa6c40aa95499ba7cbc0266507ae4dd27aa5e936d49f6 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libwolfssl5.6.4.ee39414e Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 702484 Filename: wpad-wolfssl_2022-01-16-cff80b4f-19.3_i386_pentium-mmx.ipk Size: 702973 SHA256sum: 7f13f13d945c62df1e3a24a3c65a610a2df8f3adfca48275c95af37ea6265291 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 695368 Filename: wpad_2022-01-16-cff80b4f-19.3_i386_pentium-mmx.ipk Size: 695861 SHA256sum: 31e0e7373175a575ea982bcbace3d567f1bf290c70370b2225f9fa5620376a0f Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.7 Depends: libc, libnl200 Section: net Architecture: i386_pentium-mmx Installed-Size: 12425 Filename: wpan-tools_0.7_i386_pentium-mmx.ipk Size: 13099 SHA256sum: 54accee5ee8e3a9fa69bea6d0461f0a2ab06e18bc4f3ca96bc8263435f71f559 Description: cfg802154 interface configuration utility Package: wwan Version: 2019-04-29-5 Depends: libc License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 9983 Filename: wwan_2019-04-29-5_i386_pentium-mmx.ipk Size: 9825 SHA256sum: d4bd43df35481f75412fb197004c2ed129c05ef59fc1a03aded16a46d91626e0 Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 4 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 712 Filename: xfrm_4_all.ipk Size: 1483 SHA256sum: 10b7080b9befa6db39e5b916f6350381b38dde25db77deaf30492f4605f823fb Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.2.11-6 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: i386_pentium-mmx Installed-Size: 78413 Filename: zlib-dev_1.2.11-6_i386_pentium-mmx.ipk Size: 79310 SHA256sum: 19df38513d90b572a2d011543cdcac4f1efeb2af9d43ef205272fed6ba7b8e25 Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.2.11-6 Depends: libc License: Zlib Section: libs CPE-ID: cpe:/a:gnu:zlib Architecture: i386_pentium-mmx Installed-Size: 41064 Filename: zlib_1.2.11-6_i386_pentium-mmx.ipk Size: 41852 SHA256sum: f713c74d79d4e4bd94b5541bdc501f7f37dbf789d60a45c7faa373f654aae109 Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 32 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 1952 Filename: zram-swap_32_all.ipk Size: 2715 SHA256sum: 437f061bd6ba0f5b2fb1931fe566b462abba4c5c9cdc595b7852fc0e708ddec4 Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory. Package: zyxel-bootconfig Version: 1 Depends: libc Section: utils Architecture: i386_pentium-mmx Installed-Size: 2673 Filename: zyxel-bootconfig_1_i386_pentium-mmx.ipk Size: 3428 SHA256sum: 0858714b6a12276ef179232691ee4269c4b7f3dad37e576ae990473b70b133f7 Description: This package contains an utility that allows handling ZyXEL Bootconfig settings.