Package: 464xlat Version: 13 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 4026 Filename: 464xlat_13_i386_pentium4.ipk Size: 4839 SHA256sum: eff01232f6c89bcdb53c28cd1e4fa612cd6c8d9739ce77a749832927ff5a40e3 Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 28 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 1699 Filename: 6in4_28_all.ipk Size: 2509 SHA256sum: 11bb428ff8c725966b4595a9c0310048dc302b1a949374322cb7725a905d7dcd Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 12 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 2907 Filename: 6rd_12_all.ipk Size: 3691 SHA256sum: 1802c259483f97bc30d251e79b7bd4cd191399d8b4fb11e053f72b471d9deeef Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 1035 Filename: 6to4_13_all.ipk Size: 1838 SHA256sum: e0e1648b880fcbda2b0af9a675ec2caca85453658097d49a648e5b9c59e4b263 Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-1 Depends: libc, adb Section: net Architecture: i386_pentium4 Installed-Size: 849 Filename: adb-enablemodem_2017-03-05-1_i386_pentium4.ipk Size: 1554 SHA256sum: 6a13de5a246f184b539cf52aacc119bd98c20d9dbd3f465340a2b6f67bb9bf5f Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-3 Depends: libc, zlib, libopenssl3, libpthread Section: utils CPE-ID: cpe:/a:google:android_debug_bridge Architecture: i386_pentium4 Installed-Size: 48881 Filename: adb_android.5.0.2_r1-3_i386_pentium4.ipk Size: 49835 SHA256sum: 64f0b0fa18b4bb182891136a4b6535fb47a058d341bc2b17809007f630b798d9 Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 22551 Filename: agetty_2.39-2_i386_pentium4.ipk Size: 23336 SHA256sum: 45dc88d248f4148b157c7f1954b71c137ee29c33b2d06e0e51ecc7a0066f0789 Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 437 Filename: aircard-pcmcia-firmware_20230804-1_i386_pentium4.ipk Size: 1172 SHA256sum: 2c6476941b748ffe999701991847a885a24de383931bca7e9d5cf4b4abfb005d Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: amd64-microcode Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 36682 Filename: amd64-microcode_20230804-1_i386_pentium4.ipk Size: 37505 SHA256sum: 4b6fd8709e90117fd60cc1a00fb29e26a6c6609369d6b42f2c78a96cdb77e6b3 Description: AMD64 CPU microcode Package: amdgpu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 26753363 Filename: amdgpu-firmware_20230804-1_i386_pentium4.ipk Size: 26515440 SHA256sum: 7b38c98dc5a55257209ee3eb0f359aa5973ed83cb85d562a4a9925f93f8b01a6 Description: AMDGPU Video Driver firmware Package: ar3k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 961486 Filename: ar3k-firmware_20230804-1_i386_pentium4.ipk Size: 961724 SHA256sum: 58ba112045f852d9f908769e9babf2b34df08763361447632e95f538d9c44acb Description: ath3k firmware Package: ar Version: 2.40-1 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium4 Installed-Size: 24325 Filename: ar_2.40-1_i386_pentium4.ipk Size: 25031 SHA256sum: 55f5dd08bed7ce9f0d7fafdc1f3996e7a0178e83529ba989375ff085cb03a5a6 Description: ar Package: arptables-legacy Version: 0.0.5-1 Depends: libc, kmod-arptables Provides: arptables Alternatives: 200:/usr/sbin/arptables:/usr/sbin/arptables-legacy License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 20378 Filename: arptables-legacy_0.0.5-1_i386_pentium4.ipk Size: 21156 SHA256sum: a022bdbc434e0fd2a6f373978abcdd52beeb1227c75c54cb36430b192743b569 Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 83898 Filename: ath10k-board-qca4019_20230804-1_i386_pentium4.ipk Size: 82266 SHA256sum: 8c905472f6b846885486868fc80c4e75ef6f30789408c81e362dadcd832472ea Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 1505 Filename: ath10k-board-qca9377-sdio_20230804-1_i386_pentium4.ipk Size: 2273 SHA256sum: c4ad02e9a4b8a7cf6dbe304338bc5007fa934a93feb686c1693322f2133b4ef3 Description: ath10k qca9377 board sdio firmware Package: ath10k-board-qca9377 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 8371 Filename: ath10k-board-qca9377_20230804-1_i386_pentium4.ipk Size: 8196 SHA256sum: 9259b414ffed92103bee215952c2466d05a979a81b56ae866afdad481847472e Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 671 Filename: ath10k-board-qca9887_20230804-1_i386_pentium4.ipk Size: 1431 SHA256sum: 81530b9160c0a72c9f2361afeec1e4bcc860574898134f66bf17f00e4d38d619 Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 7622 Filename: ath10k-board-qca9888_20230804-1_i386_pentium4.ipk Size: 8161 SHA256sum: e3eef8c1c051f7123523519abefc40720fa4a3e7e726c38e951b01571fad3a62 Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 773 Filename: ath10k-board-qca988x_20230804-1_i386_pentium4.ipk Size: 1541 SHA256sum: b42db87be40090fa07c38a8af03ed6e45d53828195ea6fde671d8218ab173be4 Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 14495 Filename: ath10k-board-qca9984_20230804-1_i386_pentium4.ipk Size: 14815 SHA256sum: 63075067ce56535d394f0c3d4d78b4c0ae7b3b20fcc91e89935646c36b1879ea Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 7558 Filename: ath10k-board-qca99x0_20230804-1_i386_pentium4.ipk Size: 8104 SHA256sum: 693b66a8eb645098c6648a8d3524dcad8e19826c398bbd6be737839dd99f5edd Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct-full-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct, ath10k-firmware-qca4019-ct-htt Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: i386_pentium4 Installed-Size: 438710 Filename: ath10k-firmware-qca4019-ct-full-htt_2020-11-08-1_i386_pentium4.ipk Size: 438418 SHA256sum: f1a3163d1e4ec19a4dca475081a78b868e415d548b2ba443583af2a3dba956a8 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: i386_pentium4 Installed-Size: 393825 Filename: ath10k-firmware-qca4019-ct-htt_2020-11-08-1_i386_pentium4.ipk Size: 393454 SHA256sum: 06d9fb171c7e428732fe2378a0d1d257df7b35455105436464cd99b11668586c Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware Architecture: i386_pentium4 Installed-Size: 438910 Filename: ath10k-firmware-qca4019-ct_2020-11-08-1_i386_pentium4.ipk Size: 438535 SHA256sum: 973c38e528c45bfcb6d2e504b564c3871913e87c2b6c7a5e14c235dca891533d Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 466964 Filename: ath10k-firmware-qca4019_20230804-1_i386_pentium4.ipk Size: 466327 SHA256sum: 520e5ed3668a5281486328c358e9abc360ae857881a3f9344ea32e4e3ed20e49 Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 878157 Filename: ath10k-firmware-qca6174_20230804-1_i386_pentium4.ipk Size: 875596 SHA256sum: d9bd502a3f3069cee8168bbe456c8325d607505bc068c92e6eb330c5af70b1e7 Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377-sdio Version: 20230804-1 Depends: libc, ath10k-board-qca9377-sdio Section: firmware Architecture: i386_pentium4 Installed-Size: 411383 Filename: ath10k-firmware-qca9377-sdio_20230804-1_i386_pentium4.ipk Size: 411470 SHA256sum: e983a88a14194018ae0a4919acc164dacbc43c47baa4d5b22641afe55e590a9f Description: ath10k qca9377 sdio firmware Package: ath10k-firmware-qca9377 Version: 20230804-1 Depends: libc, ath10k-board-qca9377 Section: firmware Architecture: i386_pentium4 Installed-Size: 524148 Filename: ath10k-firmware-qca9377_20230804-1_i386_pentium4.ipk Size: 524296 SHA256sum: aeba8f2767771acd632c6387eaeec5073cccb29b45487eb62e0dc6d9b3a6e723 Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Provides: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Section: firmware Architecture: i386_pentium4 Installed-Size: 187470 Filename: ath10k-firmware-qca9887-ct-full-htt_2020-11-08-1_i386_pentium4.ipk Size: 188487 SHA256sum: d1f2d69706ff32a8ec725fe99639158bc4f096653fe5048a5f634de215434a5c Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9887-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware Architecture: i386_pentium4 Installed-Size: 187657 Filename: ath10k-firmware-qca9887-ct_2020-11-08-1_i386_pentium4.ipk Size: 188595 SHA256sum: f8b9cb633f7d5e51f5ce8da5ff45498f52a22845d24eed786cd973ac1ccd6778 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20230804-1 Depends: libc, ath10k-board-qca9887 Section: firmware Architecture: i386_pentium4 Installed-Size: 208909 Filename: ath10k-firmware-qca9887_20230804-1_i386_pentium4.ipk Size: 209775 SHA256sum: ff608e000a41b9f69dd8dd24fa55100bcffe3cf7b64508d7cd73c0428b8bcec8 Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct, ath10k-firmware-qca9888-ct-htt Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: i386_pentium4 Installed-Size: 476732 Filename: ath10k-firmware-qca9888-ct-full-htt_2020-11-08-1_i386_pentium4.ipk Size: 476670 SHA256sum: e6a85b26a9267bbd7f3ec0758302a5f4197bc3f9f8d7116418d375005a49718e Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: i386_pentium4 Installed-Size: 427735 Filename: ath10k-firmware-qca9888-ct-htt_2020-11-08-1_i386_pentium4.ipk Size: 427585 SHA256sum: f0ec255cc2bce734cfde98f09d024f342d4f087fe6dffd3ef20182410c1889d0 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware Architecture: i386_pentium4 Installed-Size: 476910 Filename: ath10k-firmware-qca9888-ct_2020-11-08-1_i386_pentium4.ipk Size: 476743 SHA256sum: 652006175b20b36ce3d96206ec7305f05d13e0c90aead182fa7fe026546203da Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20230804-1 Depends: libc, ath10k-board-qca9888 Section: firmware Architecture: i386_pentium4 Installed-Size: 529175 Filename: ath10k-firmware-qca9888_20230804-1_i386_pentium4.ipk Size: 528867 SHA256sum: a937c86f12dff3cc0931ecdeca5c4064d3bbc32278914180b98137ea43d0459b Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Provides: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Section: firmware Architecture: i386_pentium4 Installed-Size: 181540 Filename: ath10k-firmware-qca988x-ct-full-htt_2020-11-08-1_i386_pentium4.ipk Size: 182606 SHA256sum: b0e563e9343c1b05adc5833818335da7eb0ebc00c7ce82de29586ff409d46fb7 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca988x-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware Architecture: i386_pentium4 Installed-Size: 181709 Filename: ath10k-firmware-qca988x-ct_2020-11-08-1_i386_pentium4.ipk Size: 182735 SHA256sum: d89d9c8816d5b77452a82f11729b2ed78eff24b80bbfe9334aadbf94ad96115a Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20230804-1 Depends: libc, ath10k-board-qca988x Section: firmware Architecture: i386_pentium4 Installed-Size: 218880 Filename: ath10k-firmware-qca988x_20230804-1_i386_pentium4.ipk Size: 219771 SHA256sum: c0617c16a1b6f10579c02345b1279a94ec7ed5ce0baf58d382f99bbc67ae5080 Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct, ath10k-firmware-qca9984-ct-htt Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: i386_pentium4 Installed-Size: 471267 Filename: ath10k-firmware-qca9984-ct-full-htt_2020-11-08-1_i386_pentium4.ipk Size: 468853 SHA256sum: b9f290134d1eefaf50b1f9c695052267872a9e4d81a893328e8feb8b66cbe14b Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: i386_pentium4 Installed-Size: 408547 Filename: ath10k-firmware-qca9984-ct-htt_2020-11-08-1_i386_pentium4.ipk Size: 406111 SHA256sum: 16eac4f4c9e06962da6bf5a084f9582d8d1b997cea16e1471038848574c79262 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware Architecture: i386_pentium4 Installed-Size: 471482 Filename: ath10k-firmware-qca9984-ct_2020-11-08-1_i386_pentium4.ipk Size: 468990 SHA256sum: 9cbd5f1094aae2e844bd3f85bfd3d17c58b626bfb6e3f35aae4094ad58f8584c Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20230804-1 Depends: libc, ath10k-board-qca9984 Section: firmware Architecture: i386_pentium4 Installed-Size: 522542 Filename: ath10k-firmware-qca9984_20230804-1_i386_pentium4.ipk Size: 519974 SHA256sum: f09a747db380c3592007f6547a1a273d59fd43ce2360bfbd3db336d03aff225e Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct, ath10k-firmware-qca99x0-ct-htt Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: i386_pentium4 Installed-Size: 435774 Filename: ath10k-firmware-qca99x0-ct-full-htt_2020-11-08-1_i386_pentium4.ipk Size: 433648 SHA256sum: a0380346f16b2845c0957b3464e381ad6e8e1520218902a47e3701f9ebda7c67 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: i386_pentium4 Installed-Size: 396801 Filename: ath10k-firmware-qca99x0-ct-htt_2020-11-08-1_i386_pentium4.ipk Size: 394662 SHA256sum: 1fe03efbbb9e9da9d29436d1089ac104d5e096ac5b54af4ee75cb62509f93a39 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware Architecture: i386_pentium4 Installed-Size: 436029 Filename: ath10k-firmware-qca99x0-ct_2020-11-08-1_i386_pentium4.ipk Size: 433742 SHA256sum: bc038c897aad0492b7cf7d2d8eaf58f5a443ee4d3e59a18102ebd3d26ce43a24 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20230804-1 Depends: libc, ath10k-board-qca99x0 Section: firmware Architecture: i386_pentium4 Installed-Size: 373679 Filename: ath10k-firmware-qca99x0_20230804-1_i386_pentium4.ipk Size: 371922 SHA256sum: 35fd8a5328732b56199da32451f11ede1f9b8adbb79a8d577f0aeec453e24fe1 Description: ath10k qca99x0 firmware Package: ath11k-firmware-ipq8074 Version: 2023-03-31-a039049a-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 2830131 Filename: ath11k-firmware-ipq8074_2023-03-31-a039049a-1_i386_pentium4.ipk Size: 2825769 SHA256sum: c7fa798721c86ce6fd241e80f0e059bf80f48dead0b23b791ee532ce00b52d8d Description: IPQ8074 ath11k firmware Package: ath11k-firmware-qca6390 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 1767501 Filename: ath11k-firmware-qca6390_20230804-1_i386_pentium4.ipk Size: 1751652 SHA256sum: d452bebbd37cac0abfb48be4e4de76707efdc722eb6aa3c9f3103faafb1feac9 Description: QCA6390 ath11k firmware Package: ath11k-firmware-qcn9074 Version: 2023-03-31-a039049a-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 2350766 Filename: ath11k-firmware-qcn9074_2023-03-31-a039049a-1_i386_pentium4.ipk Size: 2343925 SHA256sum: ee6de038d5dae8268b5f6b3c6493c236a2611de51676b7e175dc288df688ddae Description: QCN9074 ath11k firmware Package: ath11k-firmware-wcn6750 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 3671135 Filename: ath11k-firmware-wcn6750_20230804-1_i386_pentium4.ipk Size: 3662012 SHA256sum: b3b315eb60cd8cade51c3db6e502a0e705eec785ac7e4772bfaacef092e4110e Description: WCN6750 ath11k firmware Package: ath11k-firmware-wcn6855 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 3171850 Filename: ath11k-firmware-wcn6855_20230804-1_i386_pentium4.ipk Size: 3152744 SHA256sum: 0f3de702a31e28fbea62c211973fe2c86c3c79bcdb8eb39a0cafe742d19e3174 Description: WCN6855 ath11k firmware Package: ath6k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 712102 Filename: ath6k-firmware_20230804-1_i386_pentium4.ipk Size: 712821 SHA256sum: 8b99d2d94cc89c01044f210144cc374154ded872517b488d2bb739a870061ea4 Description: AR600X firmware Package: ath9k-htc-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 61876 Filename: ath9k-htc-firmware_20230804-1_i386_pentium4.ipk Size: 62375 SHA256sum: ac7c5dacbb4bcbecac9847d65e444bc812232d7a90add73290bee5dba772ef05 Description: AR9271/AR7010 firmware Package: atm-aread Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 1812 Filename: atm-aread_2.5.2-7_i386_pentium4.ipk Size: 2520 SHA256sum: 63788e7fa5d4debdb3a94bdc304e2a07f6120ab573a20e797bb114446da4fd37 Description: Linux ATM tool aread. Package: atm-atmaddr Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 1995 Filename: atm-atmaddr_2.5.2-7_i386_pentium4.ipk Size: 2704 SHA256sum: a91ab719a0b3e454cff21c5500df7e6dde0aa2f59dc46c3b81a4adef67b73eff Description: Linux ATM tool atmaddr. Package: atm-atmdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 1776 Filename: atm-atmdiag_2.5.2-7_i386_pentium4.ipk Size: 2483 SHA256sum: e6fe02753d2cf5f0edc952b2880d254ed0f901718083f4afe052c782f6470338 Description: Linux ATM tool atmdiag. Package: atm-atmdump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 2756 Filename: atm-atmdump_2.5.2-7_i386_pentium4.ipk Size: 3471 SHA256sum: a1538d5224c59020b97744c14c48ba84331e9a03b5f63022905d32280811b0dd Description: Linux ATM tool atmdump. Package: atm-atmloop Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 2167 Filename: atm-atmloop_2.5.2-7_i386_pentium4.ipk Size: 2872 SHA256sum: d4d906e533888418c357e976602ec3d4495079accc040fd5c479c457870c8c47 Description: Linux ATM tool atmloop. Package: atm-atmsigd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 71821 Filename: atm-atmsigd_2.5.2-7_i386_pentium4.ipk Size: 72369 SHA256sum: ca0684ec5e4387b2b233a4d15ef5e2199870a7becd1e8269c7eacbe5772c6b69 Description: Linux ATM tool atmsigd. Package: atm-atmswitch Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 2263 Filename: atm-atmswitch_2.5.2-7_i386_pentium4.ipk Size: 2972 SHA256sum: 048f0e172cb04d653dbbca2cc412da29b05fc60088f07e61d56312b51ca35de9 Description: Linux ATM tool atmswitch. Package: atm-atmtcp Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 7140 Filename: atm-atmtcp_2.5.2-7_i386_pentium4.ipk Size: 7914 SHA256sum: b60cd33c357cee0cf6647bc09fda28b1b6589ef06851a5906ef1f27d3471a1ee Description: Linux ATM tool atmtcp. Package: atm-awrite Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 1678 Filename: atm-awrite_2.5.2-7_i386_pentium4.ipk Size: 2408 SHA256sum: 3b157b63f3d2d1f20ab03ec8da2594f867b839ccfa45fb7f0f8c5edcb83a7125 Description: Linux ATM tool awrite. Package: atm-bus Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 17661 Filename: atm-bus_2.5.2-7_i386_pentium4.ipk Size: 18424 SHA256sum: adba411ad2cc8a3c476a49786dc80081aa29daf1304ff8471224bfdf158f4fbb Description: Linux ATM tool bus. Package: atm-debug-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 224137 Filename: atm-debug-tools_2.5.2-7_i386_pentium4.ipk Size: 224309 SHA256sum: cd7b35d79ac2778a72c12fa64a8c175b43b7390cfbf76c63af716616a9fef0f8 Description: This package contains the Linux ATM debugging tools. Package: atm-diagnostics Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 5619 Filename: atm-diagnostics_2.5.2-7_i386_pentium4.ipk Size: 6261 SHA256sum: e61ed9c5cdf424f3a8d0a841f1d7a923d99df6a61ac2ada52beeeba6d7ae3162 Description: This package contains the Linux ATM diagnostics. Package: atm-esi Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 1766 Filename: atm-esi_2.5.2-7_i386_pentium4.ipk Size: 2468 SHA256sum: 53c47003e1a0c7b0677c2c4dd4c7054ea2418bdc4c4dd7a2a4cbbc9c9415ca82 Description: Linux ATM tool esi. Package: atm-ilmid Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 21302 Filename: atm-ilmid_2.5.2-7_i386_pentium4.ipk Size: 22042 SHA256sum: c8a84933891a5d4281bd604def288e750e62949b8dc9697a7274cc37896ba5b7 Description: Linux ATM tool ilmid. Package: atm-ilmidiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 2004 Filename: atm-ilmidiag_2.5.2-7_i386_pentium4.ipk Size: 2710 SHA256sum: 2eab0feda59c2a739e2e4b93d2e39a876216f905efffdd9a1f748ec0f2350e61 Description: Linux ATM tool ilmidiag. Package: atm-lecs Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 9700 Filename: atm-lecs_2.5.2-7_i386_pentium4.ipk Size: 10438 SHA256sum: c6ef33ebb122648d722db4d61e7c7b36f3ee19b43e8c1e4874a3ce91ad37d87e Description: Linux ATM tool lecs. Package: atm-les Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 21176 Filename: atm-les_2.5.2-7_i386_pentium4.ipk Size: 21878 SHA256sum: e43da79979d7bab933a2becccd41f1057c0302103331c7b781019ebf0d2c9c20 Description: Linux ATM tool les. Package: atm-mpcd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 12896 Filename: atm-mpcd_2.5.2-7_i386_pentium4.ipk Size: 13608 SHA256sum: 90b9dfeadd010850e19286a853712a103f8dc002f295ebef0e6aa07a63c2e148 Description: Linux ATM tool mpcd. Package: atm-saaldump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 25290 Filename: atm-saaldump_2.5.2-7_i386_pentium4.ipk Size: 25881 SHA256sum: d982805126a335baaea8ab97709d1b6c7987c42d27b0cb0a3cf1e0d9d66f40ea Description: Linux ATM tool saaldump. Package: atm-sonetdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 2190 Filename: atm-sonetdiag_2.5.2-7_i386_pentium4.ipk Size: 2898 SHA256sum: 28768caf5d88117ab21871be4d485debd8f3f7fd1c4145a4e6a08ebcd4526ff6 Description: Linux ATM tool sonetdiag. Package: atm-svc_recv Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 2154 Filename: atm-svc_recv_2.5.2-7_i386_pentium4.ipk Size: 2861 SHA256sum: c334688fce309166464ad6cb55dc1ec38358ee3e0e335adfaa59d58fbf9d7a8f Description: Linux ATM tool svc_recv. Package: atm-svc_send Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 1902 Filename: atm-svc_send_2.5.2-7_i386_pentium4.ipk Size: 2608 SHA256sum: d6dc0e0390d225d8ab6f12208eb8dfa3ce2c7128c3d4a271c39ccac527f4c92e Description: Linux ATM tool svc_send. Package: atm-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 16360 Filename: atm-tools_2.5.2-7_i386_pentium4.ipk Size: 17063 SHA256sum: aeaaca8a86e69df0713134523edc62264f4180e6cabc2eb722d1c6d7334b673a Description: This package contains the Linux ATM tools. Package: atm-ttcp_atm Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 7148 Filename: atm-ttcp_atm_2.5.2-7_i386_pentium4.ipk Size: 7884 SHA256sum: bb871164975cc1099d849bea87b7a809a054d1fff4d37e4f55b2908d887fd053 Description: Linux ATM tool ttcp_atm. Package: atm-zeppelin Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 18291 Filename: atm-zeppelin_2.5.2-7_i386_pentium4.ipk Size: 19045 SHA256sum: 5b7a20e7648d28f38156e06bfb5f065901035e1aef6a0441322b0110782f02d5 Description: Linux ATM tool zeppelin. Package: autosamba Version: 1-12 Depends: libc, luci-app-samba4, wsdd2 Section: opt Architecture: all Installed-Size: 1175 Filename: autosamba_1-12_all.ipk Size: 1895 SHA256sum: 6ade9aa7726d33f9b605e4dfffebeb0d573df0fadfe895f2062c2018c1a724db Description: A hotplug script to config Samba share automatically. Package: badblocks Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 8495 Filename: badblocks_1.47.0-2_i386_pentium4.ipk Size: 9251 SHA256sum: 0c792d6c3f7a0a2f7c9ceae5158e4dcc6a92ba952db43fe677621ad79b363ee0 Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.40-1 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium4 Installed-Size: 1012745 Filename: binutils_2.40-1_i386_pentium4.ipk Size: 1007842 SHA256sum: d56d7376f9bccb667c4555d17b1e9aed1df423d087ebada2065f722b625d9f8e Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.39-2 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 10835 Filename: blkdiscard_2.39-2_i386_pentium4.ipk Size: 11737 SHA256sum: a6073f94b24bc1ab273535039e2a47ddd60cd6a2c6634200d2391ccd83791103 Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.39-2 Depends: libc, libblkid1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 44038 Filename: blkid_2.39-2_i386_pentium4.ipk Size: 44892 SHA256sum: 21672ac37d45932f37147946e5c0cd73627ca66ce94ed2b3162620d965480994 Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 28952 Filename: blockdev_2.39-2_i386_pentium4.ipk Size: 29740 SHA256sum: b9311c9a96b3f469827adf55e004ad54c92236fffcd81fcab51155fe16027bef Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 105167 Filename: bnx2-firmware_20230804-1_i386_pentium4.ipk Size: 105834 SHA256sum: d237e609d473d4f13e5b64e52783d14c61705aa966e80b226691f5bdf1851dea Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 2421832 Filename: bnx2x-firmware_20230804-1_i386_pentium4.ipk Size: 2415500 SHA256sum: aef1b6b372170fae7602b0a17a2a2cb7461e96c7b303abda1bc16b3659806527 Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 7.2.0-1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: i386_pentium4 Installed-Size: 165324 Filename: bpftool-full_7.2.0-1_i386_pentium4.ipk Size: 166332 SHA256sum: fab2609602a6a5d0aed217a168970743f19a169f514a895902d8fec7cf13759d Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 7.2.0-1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: i386_pentium4 Installed-Size: 163460 Filename: bpftool-minimal_7.2.0-1_i386_pentium4.ipk Size: 164381 SHA256sum: 330759d0c506545add260861860300ecd120c086a297f9c7e1847c62b4536f87 Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: br2684ctl Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 4655 Filename: br2684ctl_2.5.2-7_i386_pentium4.ipk Size: 5399 SHA256sum: 7ff3f964ce127d20ecd613c84a972a02418ad767c5051420b1b4a6a4c15ae0da Description: Support for AAL5 encapsulation (RFC-1483/RFC-2684) over ATM. Package: brcmfmac-firmware-4329-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 177016 Filename: brcmfmac-firmware-4329-sdio_20230804-1_i386_pentium4.ipk Size: 177845 SHA256sum: bf78f2d2f71c6efa8710b5a8aaf4bb5b69df29fde091ad78acf141f7db2c1d83 Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-4339-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 342112 Filename: brcmfmac-firmware-4339-sdio_20230804-1_i386_pentium4.ipk Size: 342395 SHA256sum: ff4e6ae1737cb555507b18a5ffd25db1e4b74788350fba00a92c81550317546a Description: Broadcom 4339 FullMAC SDIO firmware Package: brcmfmac-firmware-43430a0-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 259120 Filename: brcmfmac-firmware-43430a0-sdio_20230804-1_i386_pentium4.ipk Size: 259925 SHA256sum: 2a4640c2f6469f643df9971214798e4088c33d66bbf4570a80b2035f3c33d5d9 Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43456-sdio Version: 2024-06-26-7f2e18ec-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 339779 Filename: brcmfmac-firmware-43456-sdio_2024-06-26-7f2e18ec-1_i386_pentium4.ipk Size: 340663 SHA256sum: 2ee18461dec2e52ba5cfa0f200927743c2a8b208ba187e650d57bbfd49c9129e Description: Broadcom BCM43456 FullMac SDIO firmware Package: brcmfmac-firmware-4356-sdio Version: 2024-06-26-7f2e18ec-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 430106 Filename: brcmfmac-firmware-4356-sdio_2024-06-26-7f2e18ec-1_i386_pentium4.ipk Size: 430363 SHA256sum: 94a18e6361b65af7f3826f710974a4af5e2ededb6007bbaec4500c1119ca3109 Description: Broadcom BCM4356 FullMac SDIO firmware Package: brcmfmac-firmware-43602a1-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 370269 Filename: brcmfmac-firmware-43602a1-pcie_20230804-1_i386_pentium4.ipk Size: 370438 SHA256sum: 531b32a22c7ec0ad8833c524753c9ae065d7e938f31205a787be016776cfe8bb Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 637324 Filename: brcmfmac-firmware-4366b1-pcie_20230804-1_i386_pentium4.ipk Size: 637071 SHA256sum: 1ed7638810fddba2f17f50530cbf1bcc30caae0002527966e74c96d1ae9630d7 Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie-k3 Version: 1-4 Depends: libc Conflicts: brcmfmac-firmware-4366c0-pcie Section: firmware Architecture: i386_pentium4 Installed-Size: 630408 Filename: brcmfmac-firmware-4366c0-pcie-k3_1-4_i386_pentium4.ipk Size: 629552 SHA256sum: afaa2096e526ccf4cb9c587d9eae65da1fa59116e9eb245c3f7072ebf6a3ff74 Description: Broadcom 4366c0 FullMac PCIe firmware for Phicomm K3 Package: brcmfmac-firmware-4366c0-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 647583 Filename: brcmfmac-firmware-4366c0-pcie_20230804-1_i386_pentium4.ipk Size: 647243 SHA256sum: 3c1a1084fe0b21a856f4b421fb4c8797fd403c42ffb661716e6efbe5048ddcf1 Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-43752-pcie Version: 2024-06-26-7f2e18ec-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 656493 Filename: brcmfmac-firmware-43752-pcie_2024-06-26-7f2e18ec-1_i386_pentium4.ipk Size: 656916 SHA256sum: d42fcf4b9738ca995c24003a8d64f13f18043a4112eb6828cf8dd74a8299672b Description: Broadcom BCM43752 FullMac PCIe firmware Package: brcmfmac-firmware-43752-sdio Version: 2024-06-26-7f2e18ec-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 518280 Filename: brcmfmac-firmware-43752-sdio_2024-06-26-7f2e18ec-1_i386_pentium4.ipk Size: 518688 SHA256sum: a6c90a5c716e09fdc8112d4409cb4a4d25b886e845e5e0c751087ac19d43e16d Description: Broadcom BCM43752 FullMac SDIO firmware Package: brcmfmac-firmware-usb Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 502983 Filename: brcmfmac-firmware-usb_20230804-1_i386_pentium4.ipk Size: 503683 SHA256sum: 25bbec8b1a7a3915f098f2099d054981ab64c7183c5f41417febf35e40ab3143 Description: Broadcom BCM43xx fullmac USB firmware Package: brcmfmac-nvram-43430-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 1392 Filename: brcmfmac-nvram-43430-sdio_20230804-1_i386_pentium4.ipk Size: 2157 SHA256sum: 8441556f49d6a1fb2572de8e1a0e74cf9053c0a9516306ba507a42e81c1293f9 Description: Broadcom BCM43430 SDIO NVRAM Package: brcmfmac-nvram-43455-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 2528 Filename: brcmfmac-nvram-43455-sdio_20230804-1_i386_pentium4.ipk Size: 3317 SHA256sum: e323e0edb9bed10313a642e76d038fbeb104aa47e09aba29f8d57c2b014ca216 Description: Broadcom BCM43455 SDIO NVRAM Package: brcmfmac-nvram-43456-sdio Version: 2024-06-26-7f2e18ec-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 1749 Filename: brcmfmac-nvram-43456-sdio_2024-06-26-7f2e18ec-1_i386_pentium4.ipk Size: 2489 SHA256sum: dae8cc2e4d1d3c4d2a797325f3713831ffb414570048b6723e63f6901b7c02a7 Description: Broadcom BCM43456 SDIO NVRAM firmware Package: brcmfmac-nvram-4356-sdio Version: 2024-06-26-7f2e18ec-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 1970 Filename: brcmfmac-nvram-4356-sdio_2024-06-26-7f2e18ec-1_i386_pentium4.ipk Size: 2670 SHA256sum: ad28c7ab2d8887f85d71f3f575515f0bdb598843655231c4f3de1e949350b84b Description: Broadcom BCM4356 SDIO NVRAM firmware Package: brcmfmac-nvram-43752-pcie Version: 2024-06-26-7f2e18ec-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 2705 Filename: brcmfmac-nvram-43752-pcie_2024-06-26-7f2e18ec-1_i386_pentium4.ipk Size: 3412 SHA256sum: 2686602d90bf213997963dfc2f5127eedb95cc5a86064e656c54c4510482e6b3 Description: Broadcom BCM43752 PCIe NVRAM firmware Package: brcmfmac-nvram-43752-sdio Version: 2024-06-26-7f2e18ec-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 3122 Filename: brcmfmac-nvram-43752-sdio_2024-06-26-7f2e18ec-1_i386_pentium4.ipk Size: 3822 SHA256sum: 1ebf2c99b0dfed9f707f7fba791a2af732e97b9593667109b0e81d3a59e7dd4a Description: Broadcom BCM43752 SDIO NVRAM firmware Package: brcmsmac-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 42180 Filename: brcmsmac-firmware_20230804-1_i386_pentium4.ipk Size: 42558 SHA256sum: 51aec7f278d8c487db8926b3844c7982b09180e027697a6f17d02a96b9c38af0 Description: Broadcom BCM43xx softmac PCIe firmware Package: bridger Version: 2023-05-12-d0f79a16 Depends: libc, libbpf1, libubox20230523, libubus20230605, libnl-tiny1, kmod-sched-core, kmod-sched-flower, kmod-sched-bpf, kmod-sched-act-vlan License: GPL-2.0 Section: utils Architecture: i386_pentium4 Installed-Size: 16326 Filename: bridger_2023-05-12-d0f79a16_i386_pentium4.ipk Size: 17052 SHA256sum: 6737e8c40258fbd2db89a14b5a0d8b9e7befa56899fe8908c18b8e7bfc421a58 Description: Bridge forwarding accelerator Package: broadcom-4306-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 268 Filename: broadcom-4306-sprom_2023-04-27-d36f7fcb-1_i386_pentium4.ipk Size: 1013 SHA256sum: 6023474f698d873553f798c4fcf232e93721d663d0913a20a68bfc9e041e4693 Description: BCM4306 Fallback SPROM Package: broadcom-43112-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 303 Filename: broadcom-43112-sprom_2023-04-27-d36f7fcb-1_i386_pentium4.ipk Size: 1055 SHA256sum: 716ceb031bae03bf4c98bda934bfc39c563dc8567cc39fc3bf25318907c3c5a5 Description: BCM43112 Fallback SPROM Package: broadcom-4313-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 370 Filename: broadcom-4313-sprom_2023-04-27-d36f7fcb-1_i386_pentium4.ipk Size: 1121 SHA256sum: df01626c8bf861bd63d1df12ead87a0d23f5d84e77c8365e2282f333d9af97d5 Description: BCM4313 Fallback SPROM Package: broadcom-43131-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 382 Filename: broadcom-43131-sprom_2023-04-27-d36f7fcb-1_i386_pentium4.ipk Size: 1141 SHA256sum: f825005ff4c5581637a7045ca9212a7916cb382e253ce889ae81b46b1cbf0726 Description: BCM43131 Fallback SPROM Package: broadcom-4318-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 272 Filename: broadcom-4318-sprom_2023-04-27-d36f7fcb-1_i386_pentium4.ipk Size: 1017 SHA256sum: fad32e004d55373e3007465bef86428abb4fbf2e582374c753c236c08b9d3750 Description: BCM4318 Fallback SPROM Package: broadcom-4321-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 298 Filename: broadcom-4321-sprom_2023-04-27-d36f7fcb-1_i386_pentium4.ipk Size: 1046 SHA256sum: 6b497c62f9cb2701c25e2e1c8218c9a3ab19fec7fa96c50818625c594c96f6a6 Description: BCM4321 Fallback SPROM Package: broadcom-43217-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 384 Filename: broadcom-43217-sprom_2023-04-27-d36f7fcb-1_i386_pentium4.ipk Size: 1144 SHA256sum: 76c4b717eebcbf6e7eed1397eef94058cf26e4086891b8386c627899dbf1f24c Description: BCM43217 Fallback SPROM Package: broadcom-4322-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 299 Filename: broadcom-4322-sprom_2023-04-27-d36f7fcb-1_i386_pentium4.ipk Size: 1050 SHA256sum: bfdf4ad86be5b392505fbf95ab436b07e8d06e465c84a3558c954e932b0be3bb Description: BCM4322 Fallback SPROM Package: broadcom-43222-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 306 Filename: broadcom-43222-sprom_2023-04-27-d36f7fcb-1_i386_pentium4.ipk Size: 1058 SHA256sum: b600b8ed4bc452cae9c0b6cb220397fd3ea05f8de555054a9559e76460ba00de Description: BCM43222 Fallback SPROM Package: broadcom-43224-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 432 Filename: broadcom-43224-sprom_2023-04-27-d36f7fcb-1_i386_pentium4.ipk Size: 1189 SHA256sum: d53c095b253393d14a126718bed359ef850f832b141313578108e6d1a15962fd Description: BCM43224 Fallback SPROM Package: broadcom-43225-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 386 Filename: broadcom-43225-sprom_2023-04-27-d36f7fcb-1_i386_pentium4.ipk Size: 1140 SHA256sum: adc01313231bd4067213d920da8b66ff6efbfd05e965d3a41076d325648e5481 Description: BCM43225 Fallback SPROM Package: broadcom-43226-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 414 Filename: broadcom-43226-sprom_2023-04-27-d36f7fcb-1_i386_pentium4.ipk Size: 1171 SHA256sum: 1c7ef2f2b67392025e70b139e1fd0a9bdba593b94fd6bbfc9d06f33d047a385e Description: BCM43226 Fallback SPROM Package: broadcom-43227-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 382 Filename: broadcom-43227-sprom_2023-04-27-d36f7fcb-1_i386_pentium4.ipk Size: 1135 SHA256sum: 73711e8baa09ad8dbb0838f4b05fc27ea600a0def8bd52a5d271604e9cabb534 Description: BCM43227 Fallback SPROM Package: broadcom-43228-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 422 Filename: broadcom-43228-sprom_2023-04-27-d36f7fcb-1_i386_pentium4.ipk Size: 1176 SHA256sum: 031a297987510e07ecf235ba02a1be57362ef2c7456e44eed86cfe210c8625bf Description: BCM43228 Fallback SPROM Package: broadcom-4331-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 421 Filename: broadcom-4331-sprom_2023-04-27-d36f7fcb-1_i386_pentium4.ipk Size: 1173 SHA256sum: d577afb9aabb233025586a9beb78043abed81a3db30c0b379acf2f6e0b4455b3 Description: BCM4331 Fallback SPROM Package: broadcom-43428-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 424 Filename: broadcom-43428-sprom_2023-04-27-d36f7fcb-1_i386_pentium4.ipk Size: 1181 SHA256sum: 2e4ecc969907e44614f2041c804b70505b8f816e6db24d6103dbb9d920523330 Description: BCM43428 Fallback SPROM Package: broadcom-4360-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 456 Filename: broadcom-4360-sprom_2023-04-27-d36f7fcb-1_i386_pentium4.ipk Size: 1212 SHA256sum: 9211f5ec4b2c83949d837a98253dc7a2e3d2e95cd3bafd987fd16201a80bd515 Description: BCM4360 Fallback SPROM Package: broadcom-6362-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 413 Filename: broadcom-6362-sprom_2023-04-27-d36f7fcb-1_i386_pentium4.ipk Size: 1165 SHA256sum: dc0971df9638801abb38018fcb9f56576949a9fd220cf6d09425356d7231ad22 Description: BCM6362 Fallback SPROM Package: bsdiff Version: 4.3-2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: i386_pentium4 Installed-Size: 5080 Filename: bsdiff_4.3-2_i386_pentium4.ipk Size: 5819 SHA256sum: 821701404ddd7566fc4b2cab549c27f5545a33c7d8e2090e3540be9202561c74 Description: Binary diff tool Package: bspatch Version: 4.3-2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: i386_pentium4 Installed-Size: 3079 Filename: bspatch_4.3-2_i386_pentium4.ipk Size: 3834 SHA256sum: 97494c4eba1c654774cfc5b9c3c44cc79308501750915060c5c89bed89fa6ff6 Description: Binary patch tool Package: busybox-selinux Version: 1.36.1-1 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: i386_pentium4 Installed-Size: 225691 Filename: busybox-selinux_1.36.1-1_i386_pentium4.ipk Size: 226466 SHA256sum: a1d97bff9d9ca03962bb4f12c02918b66ff185e047be0f922d935d0f3b905801 Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.36.1-1 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: i386_pentium4 Installed-Size: 217231 Filename: busybox_1.36.1-1_i386_pentium4.ipk Size: 218055 SHA256sum: 9afabe1f34a5c747d108bcdef0465789b2446a56dfc182ced07c7ca3f9cf3ae6 Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils CPE-ID: cpe:/a:bzip:bzip2 Architecture: i386_pentium4 Installed-Size: 11305 Filename: bzip2_1.0.8-1_i386_pentium4.ipk Size: 12105 SHA256sum: a644c4a8238ed50c6a6cadea06a6ff589cde597c128f585475d4af9e0551f827 Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20240203-1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 127330 Filename: ca-bundle_20240203-1_all.ipk Size: 128159 SHA256sum: 2a0c2e13a70300c82b6ddd5424d30c7a96843408878cd6a10054b0e57721ebe0 Description: System CA certificates as a bundle Package: ca-certificates Version: 20240203-1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 138408 Filename: ca-certificates_20240203-1_all.ipk Size: 139142 SHA256sum: 9ccb81ede5fb0571d76f37b4464c0d6fa2ff7c92292e8e545b1de4f04430c57a Description: System CA certificates Package: cal Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 22804 Filename: cal_2.39-2_i386_pentium4.ipk Size: 23558 SHA256sum: c436338c57df321bd1cda9f2675cc4f9bae6ff8a9481afa30bbda150d1d811b4 Description: cal displays a simple calendar Package: carl9170-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 9763 Filename: carl9170-firmware_20230804-1_i386_pentium4.ipk Size: 10509 SHA256sum: 9ec96366e9cc19f508576c4ed5db8023c8f285e7411257029abee6e4c7af2202 Description: AR9170 firmware Package: cfdisk Version: 2.39-2 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 33911 Filename: cfdisk_2.39-2_i386_pentium4.ipk Size: 34765 SHA256sum: 67c90262d07110c448d1389f5ed2431f8045a241e3926f656ba4eb6ee3adb887 Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.9.git-2021-01-04-7 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 8471 Filename: chat_2.4.9.git-2021-01-04-7_i386_pentium4.ipk Size: 9294 SHA256sum: c6242d01d9d334f41124def4c228dcdbde4706e7c5bd22b2bf440f620a3d8c74 Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 2910 Filename: chattr_1.47.0-2_i386_pentium4.ipk Size: 3628 SHA256sum: 5ff191d20d02a0fa64ac2f98fcb44525d2d39d4c91875548c2e1a48497e927d0 Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.5-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: i386_pentium4 Installed-Size: 331383 Filename: checkpolicy_3.5-1_i386_pentium4.ipk Size: 332430 SHA256sum: 447c3b5620c0309ed79c0c3aa425ef3a9b9c62e9b7d1e8037bd511f6faef554a Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.5-1 Depends: libc, libsepol Section: utils CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: i386_pentium4 Installed-Size: 1493 Filename: chkcon_3.5-1_i386_pentium4.ipk Size: 2270 SHA256sum: cf01eadf7379a225c85113522e674cc5508bfcf783ccad5390231bfe3af800cc Description: chkcon - determine if a security context is valid for a given binary policy Package: colrm Version: 2.39-2 Depends: libc License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 8414 Filename: colrm_2.39-2_i386_pentium4.ipk Size: 9248 SHA256sum: ec09c4885472cfa2b243f7c68d9d6999a0cea22843cf12c4519f68e64c916bcd Description: colrm removes selected columns from a file. Input is taken from standard input. Output is sent to standard output. Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: i386_pentium4 Installed-Size: 1624 Filename: ct-bugcheck_2016-07-21_i386_pentium4.ipk Size: 2516 SHA256sum: 277f88c26b51a85b427e81d7def7444aaac5e5b7ab70feb6962c0251d17d67f2 Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 282815 Filename: cypress-firmware-43012-sdio_5.10.9-2022_0909-1_i386_pentium4.ipk Size: 283383 SHA256sum: 6214dfe576e868ac668fb2bd80293f115926e632e5f2281db1edf33c936fe06c Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 272724 Filename: cypress-firmware-43340-sdio_5.10.9-2022_0909-1_i386_pentium4.ipk Size: 273614 SHA256sum: 2cda846517e579f8601e03a913537bce9f2adb85cc31d56b9c8078a46d42e553 Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware Architecture: i386_pentium4 Installed-Size: 131348 Filename: cypress-firmware-43362-sdio_5.10.9-2022_0909-1_i386_pentium4.ipk Size: 132200 SHA256sum: 09ea004901d782ab6a4ab536719ddefd3468ed7b15bcde9a0b7ba34e9562ad37 Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-4339-sdio Provides: brcmfmac-firmware-4339-sdio Section: firmware Architecture: i386_pentium4 Installed-Size: 348013 Filename: cypress-firmware-4339-sdio_5.10.9-2022_0909-1_i386_pentium4.ipk Size: 348290 SHA256sum: 88887928383aa9c124f91271264010e1cb161320eeffd2cff580a6775cf2cc19 Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware Architecture: i386_pentium4 Installed-Size: 266601 Filename: cypress-firmware-43430-sdio_5.10.9-2022_0909-1_i386_pentium4.ipk Size: 267458 SHA256sum: d54337cf412e6886d3c93bd6f77f5b0dc89ed80fdf642cb1c1a4ccd6357a2a01 Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43439-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 144985 Filename: cypress-firmware-43439-sdio_5.10.9-2022_0909-1_i386_pentium4.ipk Size: 145797 SHA256sum: 865b8c9dcbcdcbd1278306bae0268bad396bf5c26cc06711b5dd6a1f61edf72b Description: CYW43439 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware Architecture: i386_pentium4 Installed-Size: 406292 Filename: cypress-firmware-43455-sdio_5.10.9-2022_0909-1_i386_pentium4.ipk Size: 407204 SHA256sum: 2fedeb34daa6efcf17756c7bcf4536c74027b6285b10a4a516549010170c7230 Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 412867 Filename: cypress-firmware-4354-sdio_5.10.9-2022_0909-1_i386_pentium4.ipk Size: 412753 SHA256sum: e50c5af75daa6635319587be1a6114ef79cdb472c0e02ac5af11f29171ad7da4 Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 405611 Filename: cypress-firmware-4356-pcie_5.10.9-2022_0909-1_i386_pentium4.ipk Size: 405768 SHA256sum: 88439b7cffa19fdb91bda8f5ab087f44a997071a9a22407947c7e1c57253b113 Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 385771 Filename: cypress-firmware-4356-sdio_5.10.9-2022_0909-1_i386_pentium4.ipk Size: 386073 SHA256sum: 19a5ec5894ca1c9c21bb9bac34769127d8bb9f16df1570bc548d69ed5dacc854 Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 361418 Filename: cypress-firmware-43570-pcie_5.10.9-2022_0909-1_i386_pentium4.ipk Size: 361681 SHA256sum: 001a2261a631390f5d5785af36624d5eb39ab02f09d75feb45af734fdb0d5a00 Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 429551 Filename: cypress-firmware-4373-pcie_5.10.9-2022_0909-1_i386_pentium4.ipk Size: 430261 SHA256sum: bdb2f4dd3beec13c066e1d086e6c8c896402fec0fd33e871aeb31a1970b19e3a Description: CYW4373 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 391542 Filename: cypress-firmware-4373-sdio_5.10.9-2022_0909-1_i386_pentium4.ipk Size: 392175 SHA256sum: ab88800427c6124f3714c440023d0326d25817d84f4822280e1691d99c0a9de6 Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 386836 Filename: cypress-firmware-4373-usb_5.10.9-2022_0909-1_i386_pentium4.ipk Size: 387460 SHA256sum: c2fc65b642aaeadecb7f5c1f63025e9f908715a73028c7554dc7eb2381d1a5e6 Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 408697 Filename: cypress-firmware-54591-pcie_5.10.9-2022_0909-1_i386_pentium4.ipk Size: 409444 SHA256sum: 74c95e06f0ce629812cf4c523a09f289866185caec87ff3a3dddec2371de5fa2 Description: CYW54591 FullMac PCIe firmware Package: cypress-firmware-54591-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 377524 Filename: cypress-firmware-54591-sdio_5.10.9-2022_0909-1_i386_pentium4.ipk Size: 378333 SHA256sum: c74b32d61a89714acade1b61faf7c8a472dbd0f88413c732618bd5694e3410ac Description: CYW54591 FullMac SDIO firmware Package: cypress-firmware-55560-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 534505 Filename: cypress-firmware-55560-pcie_5.10.9-2022_0909-1_i386_pentium4.ipk Size: 535472 SHA256sum: c691797dd29127ae0b7074bc6d749f20bc3bc453c551a7ce6787980805aede68 Description: CYW55560 FullMac PCIe firmware Package: cypress-firmware-55572-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 539190 Filename: cypress-firmware-55572-pcie_5.10.9-2022_0909-1_i386_pentium4.ipk Size: 540161 SHA256sum: e46f0f7e6cd118be599288d25b4cea838315fb508a02ad6f2e8297f4b665f7b5 Description: CYW55572 FullMac PCIe firmware Package: cypress-firmware-55572-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 505867 Filename: cypress-firmware-55572-sdio_5.10.9-2022_0909-1_i386_pentium4.ipk Size: 506787 SHA256sum: 584dad06f2104f3e20d5a37a4610a9cae15d34aba742777f6fc3ca2d8f20db7f Description: CYW55572 FullMac SDIO firmware Package: cypress-nvram-4339-sdio Version: 7 Depends: libc Conflicts: brcmfmac-nvram-4339-sdio Section: firmware Architecture: i386_pentium4 Installed-Size: 1061 Filename: cypress-nvram-4339-sdio_7_i386_pentium4.ipk Size: 1836 SHA256sum: 5ca229ba96fc7e60845e86f83205f687c898bdd722ea0175b536c736651554e5 Description: BCM4339 SDIO NVRAM Package: debugfs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 68136 Filename: debugfs_1.47.0-2_i386_pentium4.ipk Size: 68916 SHA256sum: 85f7e1f6221e6f982a702dc4de4add5274bf3aa0d068148b57c93ca17f89e621 Description: Ext2 Filesystem debugger Package: default-settings-chn Version: 29 Depends: libc, default-settings, luci-i18n-base-zh-cn License: GPL-2.0-only Section: luci Architecture: all Installed-Size: 565 Filename: default-settings-chn_29_all.ipk Size: 1307 SHA256sum: 0f3a1430a1877cb7e387c39ec58ecbeac98bf562ded496bf8dee460fcb4a09a1 Description: LuCI support for Default Settings (Optimize for CHN users) Package: default-settings Version: 29 Depends: libc, luci License: GPL-2.0-only Section: luci Architecture: all Installed-Size: 402 Filename: default-settings_29_all.ipk Size: 1090 SHA256sum: ebc19e497f587a3d5eb12323fccfae524e0494dfd3d930b7168b8140c4447941 Description: LuCI support for Default Settings Package: devlink Version: 6.3.0-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 43776 Filename: devlink_6.3.0-1_i386_pentium4.ipk Size: 44584 SHA256sum: 16341efb7a7289a32b3c97efafdd8b87ea5ff5db703671022fdcb58159d8edff Description: Network devlink utility Package: dmesg Version: 2.39-2 Depends: libc, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 25479 Filename: dmesg_2.39-2_i386_pentium4.ipk Size: 26225 SHA256sum: 82b3f578fcb1358559e100fe531166ca529c13f4364523dbaf5abd5644744bb1 Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.90-2 Depends: libc, libubus20230605 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: i386_pentium4 Installed-Size: 166965 Filename: dnsmasq-dhcpv6_2.90-2_i386_pentium4.ipk Size: 167629 SHA256sum: f2f2072939ac43a0f739e6a451d1fd32d57050ce361602453a54a70ba7430b93 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.90-2 Depends: libc, libubus20230605, libnettle8, libnetfilter-conntrack3, nftables-json Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: i386_pentium4 Installed-Size: 190873 Filename: dnsmasq-full_2.90-2_i386_pentium4.ipk Size: 191618 SHA256sum: d92d5693ece45133fbffd793ccb92d5541edff97c965ca6b6830088c777a0d2b Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and nftset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.90-2 Depends: libc, libubus20230605 License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: i386_pentium4 Installed-Size: 139130 Filename: dnsmasq_2.90-2_i386_pentium4.ipk Size: 139688 SHA256sum: 72efd61a77ad9f46785e1dc0c9e17ffa5b6f515c20ca2c1ce7ba64362236eb63 Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 8 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 1089 Filename: ds-lite_8_all.ipk Size: 1902 SHA256sum: dab882701c95a5228dda1751d861a2efe4a9730051e1c7711352faf40f451863 Description: Provides support for Dual-Stack Lite in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.7.0-1 Depends: libc License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: i386_pentium4 Installed-Size: 40368 Filename: dtc_1.7.0-1_i386_pentium4.ipk Size: 41296 SHA256sum: 4ffa74803f6972138943c2d6d4aa107dd1bc4df2b0099f0313148d0ee9c3f8a8 Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 8399 Filename: dumpe2fs_1.47.0-2_i386_pentium4.ipk Size: 9156 SHA256sum: 5d5773d3461aec0c4c7a57edf1b2efb8c4f00baadccf2ae2912cd2403c3782a8 Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 833 Filename: e100-firmware_20230804-1_i386_pentium4.ipk Size: 1552 SHA256sum: f4653c52c12a382e60355c8e54bda30aee24955941c4360ff03709dc2876df9f Description: Intel e100 Package: e2freefrag Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 4004 Filename: e2freefrag_1.47.0-2_i386_pentium4.ipk Size: 4749 SHA256sum: 312195160f3d2f609840b3ba6a309b91ed9024b2889f9eaf7569d2285cf93e2b Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.47.0-2 Depends: libc, libuuid1, libext2fs2 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 190822 Filename: e2fsprogs_1.47.0-2_i386_pentium4.ipk Size: 191616 SHA256sum: 248932e786306bebd1604f161fa64f71b25be5bcf3472f3d417fce96260a6a71 Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 6925 Filename: e4crypt_1.47.0-2_i386_pentium4.ipk Size: 7705 SHA256sum: 25f1f524a1a17cdcdc3d05cbde2c899b41234d1dbcfa1a4fed44fe67fcc89614 Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 129204 Filename: ead_1_i386_pentium4.ipk Size: 130094 SHA256sum: 89cd5820b6757cf888ce108826e8923899bd29341b997ea799c65412fb29158c Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 533596 Filename: eapol-test-mbedtls_2023-09-08-e5ccbfc6-8_i386_pentium4.ipk Size: 533984 SHA256sum: ed57f08a86746bad88e0c8773ca765185cf5b3c144a750fe3b39b2b2857f116f Description: 802.1x auth test utility (mbedTLS full) Package: eapol-test-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 532628 Filename: eapol-test-openssl_2023-09-08-e5ccbfc6-8_i386_pentium4.ipk Size: 532786 SHA256sum: 9d9b0959758b455ca2b5565509385f74c0d4fb69e684ae4b47794b3b49dfefac Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 528454 Filename: eapol-test-wolfssl_2023-09-08-e5ccbfc6-8_i386_pentium4.ipk Size: 528996 SHA256sum: b8ade6a4eba40baee3e8daee2ea7e9cdac7363119fb24de0c3c14e8fcae297e2 Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2023-09-08-e5ccbfc6-8 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 387562 Filename: eapol-test_2023-09-08-e5ccbfc6-8_i386_pentium4.ipk Size: 388074 SHA256sum: 07558641bb282b501be43b59634aa362052243ff1fca7967b25571d9561d8a78 Description: 802.1x auth test utility (built-in full) Package: ebtables-legacy-utils Version: 2018-06-27-48cff25d-1 Depends: libc, ebtables-legacy Provides: ebtables-utils Alternatives: 200:/usr/sbin/ebtables-restore:/usr/sbin/ebtables-legacy-restore License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: i386_pentium4 Installed-Size: 2452 Filename: ebtables-legacy-utils_2018-06-27-48cff25d-1_i386_pentium4.ipk Size: 3336 SHA256sum: a866c359b9f8a9d3f2e34fb16c08d16c39f90b4953d9c6a543be385526d93763 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables-legacy Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables Provides: ebtables Alternatives: 200:/usr/sbin/ebtables:/usr/sbin/ebtables-legacy License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: i386_pentium4 Installed-Size: 68112 Filename: ebtables-legacy_2018-06-27-48cff25d-1_i386_pentium4.ipk Size: 68679 SHA256sum: 9ea97a2e91e0fcf77472d56398195d706305d4763cbad6804624a99b9bed29d3 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 18900 Filename: edgeport-firmware_20230804-1_i386_pentium4.ipk Size: 19581 SHA256sum: 913dd1030ba5a7fd79050b5b8070567ddce8fa79ea627e7e44c7b173db7dbfd5 Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 425 Filename: eip197-mini-firmware_20230804-1_i386_pentium4.ipk Size: 1153 SHA256sum: d462196e8ec6afa66676ac94ed0f0e1889cef4604710fb5efa4f67e5bd8a8b9d Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.39-2 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 30120 Filename: eject_2.39-2_i386_pentium4.ipk Size: 30940 SHA256sum: 286c59008fd1494989d30f4a652ae41e4d19bc589e437623be0a34edecf34440 Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 6.3-1 Depends: libc, libmnl0 Provides: ethtool License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:ethtool Architecture: i386_pentium4 Installed-Size: 149379 Filename: ethtool-full_6.3-1_i386_pentium4.ipk Size: 149734 SHA256sum: 1ccbc7e7766ae508bde85f8bf670dfc50288bdb5a2602971675e9b03cdba8ba6 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 6.3-1 Depends: libc Conflicts: ethtool-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:ethtool Architecture: i386_pentium4 Installed-Size: 37490 Filename: ethtool_6.3-1_i386_pentium4.ipk Size: 38384 SHA256sum: 3e302bc78af3f56fab6fee6e8c74a9f1679931f1bc219aa03f3f4122687530f4 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: i386_pentium4 Installed-Size: 4447 Filename: f2fs-tools-selinux_1.16.0-1_i386_pentium4.ipk Size: 5261 SHA256sum: 66c345f33643b45b46e2d10d6aec2c3b1bfdf60fa528a77ead4ff6200c7e4431 Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.16.0-1 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: i386_pentium4 Installed-Size: 4447 Filename: f2fs-tools_1.16.0-1_i386_pentium4.ipk Size: 5252 SHA256sum: e9ef770638e37f9fd10e86a617ad78754edac6a21381421b3887ed065225187d Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: i386_pentium4 Installed-Size: 80147 Filename: f2fsck-selinux_1.16.0-1_i386_pentium4.ipk Size: 81080 SHA256sum: 55d3a16ca35dee772688b5a6d84d843d4767ec18c94a70c79157f17d79b2a8d8 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.16.0-1 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: i386_pentium4 Installed-Size: 79818 Filename: f2fsck_1.16.0-1_i386_pentium4.ipk Size: 80702 SHA256sum: e28fc570bd7f1c3b1ebdb5a3c5ece60863ceaad55b6c8c448bc26167331ae78c Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fbtest Version: 1 Depends: libc Section: utils Architecture: i386_pentium4 Installed-Size: 3754 Filename: fbtest_1_i386_pentium4.ipk Size: 4427 SHA256sum: 95b10256c87673597f41818ada85768d08acd2e0be8ed240e39878a5974fee80 Description: Frame buffer device testing tool Package: fconfig Version: 20080329-1 Depends: libc Section: utils Architecture: i386_pentium4 Installed-Size: 6795 Filename: fconfig_20080329-1_i386_pentium4.ipk Size: 7522 SHA256sum: 3de3bd73206de7a548219bbc6dc88877f0e66f74d267a70ee040bbea8e375c41 Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 51364 Filename: fdisk_2.39-2_i386_pentium4.ipk Size: 52163 SHA256sum: f77c91f31cf4c8e17b2a22ef26cac0a80fc9e35f080c79bd9e9407509244c938 Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.7.0-1 Depends: libc, libfdt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: i386_pentium4 Installed-Size: 21687 Filename: fdt-utils_1.7.0-1_i386_pentium4.ipk Size: 22376 SHA256sum: d7937fe38296bb8e46d99d33718b5e41b822b77d5cee37dd26985ffd727185be Description: Flat Device Tree Utilities Package: filefrag Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 5753 Filename: filefrag_1.47.0-2_i386_pentium4.ipk Size: 6500 SHA256sum: 8e793e5a953a821e1c2e82ffe35e61220e5cfd40eab2802724b79f3d376100e4 Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.39-2 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 2270 Filename: findfs_2.39-2_i386_pentium4.ipk Size: 3106 SHA256sum: d2a885f78fd9405cf330131d7b3a421ab8ee8a8600208cffdd207ae99f282409 Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall4 Version: 2023-09-01-598d9fbb-1 Depends: ucode (>= 2022-03-22), libc, kmod-nft-core, kmod-nft-fib, kmod-nft-offload, kmod-nft-nat, kmod-nft-fullcone, nftables-json, ucode, ucode-mod-fs, ucode-mod-ubus, ucode-mod-uci Provides: uci-firewall License: ISC Section: net Architecture: i386_pentium4 Installed-Size: 29196 Filename: firewall4_2023-09-01-598d9fbb-1_i386_pentium4.ipk Size: 30141 SHA256sum: 2f7b9de04fb8f4c03f7fb4e0f51c0c047d9862b860d13c670c9218046ca6bafb Description: This package provides an nftables-based implementation of the UCI firewall sharing the same configuration format. Package: firewall Version: 2022-02-17-4cd7d4f3-3 Depends: libc, libubox20230523, libubus20230605, libuci20130104, libip4tc2, libip6tc2, libiptext0, libiptext6-0, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat, iptables-mod-fullconenat Conflicts: firewall4 Provides: uci-firewall License: ISC Section: net Architecture: i386_pentium4 Installed-Size: 46478 Filename: firewall_2022-02-17-4cd7d4f3-3_i386_pentium4.ipk Size: 47425 SHA256sum: 42ff4106bb07268571184c2a7b7fd191abb262d819a6b4551c8d37c5ba3219e2 Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 10936 Filename: flock_2.39-2_i386_pentium4.ipk Size: 11787 SHA256sum: 1feacc88973bb58f3a4152d81d3fbc74d2e90a2c8bd7b4f7e63825f0ad5253c3 Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 2 Depends: libc, zlib Section: utils Architecture: i386_pentium4 Installed-Size: 2789 Filename: fritz-caldata_2_i386_pentium4.ipk Size: 3492 SHA256sum: ac61eb46e4014e7f1338c2c9a461f6915d7e8b72df635ff30f5b61939c1744f8 Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 2 Depends: libc Section: utils Architecture: i386_pentium4 Installed-Size: 3929 Filename: fritz-tffs-nand_2_i386_pentium4.ipk Size: 4632 SHA256sum: 02767b97b2d21782454d3f0c6375329d87b09d2b07699d0cb4824103ce361f80 Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 2 Depends: libc Section: utils Architecture: i386_pentium4 Installed-Size: 2912 Filename: fritz-tffs_2_i386_pentium4.ipk Size: 3599 SHA256sum: ec2826308e2481501c963cde7b0501ad2a2f5ccfcf857e2325fa5ce7ca910a6b Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.39-2 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 28148 Filename: fstrim_2.39-2_i386_pentium4.ipk Size: 29054 SHA256sum: deaf2137ee037c06c8c3a1f78a728de1452041864b83b4073883b36791efa2e5 Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: fxload Version: 1.0.26-3 Depends: libc, libusb-1.0-0 License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:libusb:libusb Architecture: i386_pentium4 Installed-Size: 7592 Filename: fxload_1.0.26-3_i386_pentium4.ipk Size: 8518 SHA256sum: 8d722e9bd382b4372d19c58080b629179492a2a4e5fe951dd0e0dcd49f6cb7eb Description: This program is conveniently able to download firmware into FX, FX2, and FX2LP EZ-USB devices, as well as the original AnchorChips EZ-USB. It is intended to be invoked by hotplug scripts when the unprogrammed device appears on the bus. Package: gdb Version: 12.1-3 Depends: libc, libreadline8, libncurses6, zlib, libgmp10 License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: i386_pentium4 Installed-Size: 2583925 Filename: gdb_12.1-3_i386_pentium4.ipk Size: 2579508 SHA256sum: 2bdc3d5e44a6c2b2b6e36aef1b012f8035967ff2f94ceecaf27861f95d3d5f2e Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 12.1-3 Depends: libc License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: i386_pentium4 Installed-Size: 211168 Filename: gdbserver_12.1-3_i386_pentium4.ipk Size: 211635 SHA256sum: 859550f06e6c482e9267ce57f72dc789ee7c2b3cb16944e5fd214a175a4ee8b8 Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 7388 Filename: genl_6.3.0-1_i386_pentium4.ipk Size: 8214 SHA256sum: 839986c0162b8fee2c736c60a0fa563329e9d8a8423bc319a5a994f5040760fe Description: General netlink utility frontend Package: getopt Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 10079 Filename: getopt_2.39-2_i386_pentium4.ipk Size: 10937 SHA256sum: 2ca400b384e37cfac5d5159faa6fb7d5c7ceb1b735e8d55fb3f3894451554388 Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2022-08-13-4c7b720b-2 Depends: libc License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 1506 Filename: getrandom_2022-08-13-4c7b720b-2_i386_pentium4.ipk Size: 2250 SHA256sum: 6e3b7f3bcc4f4fffeadb74698a5cd952a4fc36a4be6a76ac03a3e917ef194308 Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1572 Filename: gre_13_all.ipk Size: 2374 SHA256sum: a5d93035ac423202abcb4c9a0757df51274db2b66aee527dc9e543930fab062f Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 305630 Filename: hostapd-basic-mbedtls_2023-09-08-e5ccbfc6-8_i386_pentium4.ipk Size: 306599 SHA256sum: 9062e13e5f77c3393d2b321be451fa9083f745ab24ee7126b99027d7f8e5059e Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 306284 Filename: hostapd-basic-openssl_2023-09-08-e5ccbfc6-8_i386_pentium4.ipk Size: 307248 SHA256sum: 3ccaf4d7df30b42deb573cc7904533947c461d8e8a1d4c428995aa8879043ad8 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 305090 Filename: hostapd-basic-wolfssl_2023-09-08-e5ccbfc6-8_i386_pentium4.ipk Size: 306158 SHA256sum: aab86fedfa1d90a668280fbd5054e07ce1dd7c22bd9f614689d90bc33efed907 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 288669 Filename: hostapd-basic_2023-09-08-e5ccbfc6-8_i386_pentium4.ipk Size: 289618 SHA256sum: 3981008b0dac4daabd39590f048e1c77356c94ca36619a27056a90c6d74f2d52 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2023-09-08-e5ccbfc6-8 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 16254 Filename: hostapd-common_2023-09-08-e5ccbfc6-8_i386_pentium4.ipk Size: 17046 SHA256sum: 023594b1f2bf23fc67162a39cf3366b00af2744caa8d44d18f14c6f23d43d007 Description: hostapd/wpa_supplicant common support files Package: hostapd-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 447183 Filename: hostapd-mbedtls_2023-09-08-e5ccbfc6-8_i386_pentium4.ipk Size: 448213 SHA256sum: 5b6be1584294d4b53b553ac6d31b4446c4f0e20412064ae0ab4d69868d6b6ba0 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-mini Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 255639 Filename: hostapd-mini_2023-09-08-e5ccbfc6-8_i386_pentium4.ipk Size: 256666 SHA256sum: fee775839ab20697c85f995abb55fb44eb538f6438e4b91913304d840e90e949 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 445048 Filename: hostapd-openssl_2023-09-08-e5ccbfc6-8_i386_pentium4.ipk Size: 446000 SHA256sum: 6be4b3c584d2701e91157e48c894971933a7b42bc9a0688460293f2665de6498 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2023-09-08-e5ccbfc6-8 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 18933 Filename: hostapd-utils_2023-09-08-e5ccbfc6-8_i386_pentium4.ipk Size: 19777 SHA256sum: 9c775efb640f21a56be415b2cdb752fceb39b2948e5a13c7cf386df22bbc914e Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 442256 Filename: hostapd-wolfssl_2023-09-08-e5ccbfc6-8_i386_pentium4.ipk Size: 443360 SHA256sum: 4310364afdf4f1520b640e783c08180ceae1ef3b5f8db44cb1f28b81c0ac0496 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 453161 Filename: hostapd_2023-09-08-e5ccbfc6-8_i386_pentium4.ipk Size: 454063 SHA256sum: 3977c708b875d872bb313b918497cb4297d731797115dcca4cd9f1d3a714e1fe Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 35653 Filename: hwclock_2.39-2_i386_pentium4.ipk Size: 36511 SHA256sum: 90b1ce0dfe56b5badfd42e51f4204899af13992e7f31c7fb055669356372ad62 Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 16369039 Filename: ibt-firmware_20230804-1_i386_pentium4.ipk Size: 16368196 SHA256sum: a7c38e704ef7ed31e289207f5e8735d33192a5cd15e5e3c27bf1badd3405c5c2 Description: Intel bluetooth firmware Package: iconv Version: 1.17-1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils Architecture: i386_pentium4 Installed-Size: 11232 Filename: iconv_1.17-1_i386_pentium4.ipk Size: 12020 SHA256sum: f7d32bad06e3adc23dda0241335b6841c589ceef5482ab582f85e600c8458c52 Description: Character set conversion utility Package: intel-igpu-firmware-dmc Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 173483 Filename: intel-igpu-firmware-dmc_20230804-1_i386_pentium4.ipk Size: 156082 SHA256sum: df55bf4baeeba0783d53a867d264d5980728aeac381c2c747bb05ae16d70876f Description: Intel iGPU DMC Display MC firmware Package: intel-igpu-firmware-guc Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 7169663 Filename: intel-igpu-firmware-guc_20230804-1_i386_pentium4.ipk Size: 7158761 SHA256sum: 593aa0a1997bc1a084ab53de9ced9b6acd180d2b0a2ff580a9f4d400ccbac611 Description: Intel iGPU GUC Graphics MC firmware Package: intel-igpu-firmware-huc Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 2729373 Filename: intel-igpu-firmware-huc_20230804-1_i386_pentium4.ipk Size: 2721135 SHA256sum: 36f143c6b7ab493852359ca3512755816fd9229ef878b77d41db594933cb703b Description: Intel iGPU HUC H.265 MC firmware Package: ip-bridge Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 33419 Filename: ip-bridge_6.3.0-1_i386_pentium4.ipk Size: 34267 SHA256sum: 667169e0ac8c6d0d9aa272e58f5fa34b3f8be70ebf103451c752abbb3d5c15a2 Description: Bridge configuration utility from iproute2 Package: ip-full Version: 6.3.0-1 Depends: libc, libnl-tiny1, libbpf1, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 207587 Filename: ip-full_6.3.0-1_i386_pentium4.ipk Size: 208369 SHA256sum: 11dbbfd2b87f2a832b9bd9e07530e8a7e20b72f74c5119ba14cc7f1ce4f5cc93 Description: Routing control utility (full) Package: ip-tiny Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 139280 Filename: ip-tiny_6.3.0-1_i386_pentium4.ipk Size: 140224 SHA256sum: 2fca9807e48796a2422d660096dabe6edba56b51b4446c14b28c17dbf0052e9a Description: Routing control utility (minimal) Package: ip6tables-mod-fullconenat Version: 2023-01-01-74c5e6f3-1 Depends: libc, ip6tables, kmod-nf-nat6, kmod-ipt-fullconenat, ip6tables-mod-nat License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 2338 Filename: ip6tables-mod-fullconenat_2023-01-01-74c5e6f3-1_i386_pentium4.ipk Size: 3124 SHA256sum: cc71f03467f2a03480361a48dad9cc4ac37ed4cba2dd1e361953d1965e7524c2 Description: FULLCONENAT ip6tables extension Package: ipcs Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 22825 Filename: ipcs_2.39-2_i386_pentium4.ipk Size: 23718 SHA256sum: 56bf75f16c390c4c5e22c0f50b2d3d93a542d32ca76a0b2a5b90a3fec16cb42e Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 4 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 921 Filename: ipip_4_all.ipk Size: 1670 SHA256sum: 6a209f02d1ee61f2814a514850641a92215e9346b634585802211f4b380bbdbd Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017-10-08-ade2cf88-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 4119 Filename: ipset-dns_2017-10-08-ade2cf88-1_i386_pentium4.ipk Size: 5164 SHA256sum: 45d1c1b3c35f6746eda642c79bf310068ead1ee3d78d3c415fdc05882f1d32a4 Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.17-1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ipset Architecture: i386_pentium4 Installed-Size: 1413 Filename: ipset_7.17-1_i386_pentium4.ipk Size: 2180 SHA256sum: 92d126616d60b50bdc3c7c5aee18d25f9031329a398eb0978680fb8e26078a3a Description: IPset administration utility Package: iptables-mod-fullconenat Version: 2023-01-01-74c5e6f3-1 Depends: libc, iptables, kmod-ipt-fullconenat License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 2318 Filename: iptables-mod-fullconenat_2023-01-01-74c5e6f3-1_i386_pentium4.ipk Size: 3085 SHA256sum: 7e5b12a6ebafdc1c550ef1d1b44e9a84b35daf3090f9bdda44ff2c0aad11a746 Description: FULLCONENAT iptables extension Package: ipv6helper Version: 5 Depends: libc, odhcpd-ipv6only, odhcp6c, 6in4 Section: ipv6 Architecture: all Installed-Size: 645 Filename: ipv6helper_5_all.ipk Size: 1375 SHA256sum: 5ea92d9165f240973a390d6ad1a07cea4ff18f1e8857b624a3710d68437fb852 Description: IPv6 Helper and Dynamic Update he.net of ip Package: iw-full Version: 5.19-1 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: i386_pentium4 Installed-Size: 78658 Filename: iw-full_5.19-1_i386_pentium4.ipk Size: 79550 SHA256sum: 19ba3258e0349567fabf62e5d52c3d30e7ff345ef9cc4a95398782afbd605001 Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.19-1 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: i386_pentium4 Installed-Size: 44769 Filename: iw_5.19-1_i386_pentium4.ipk Size: 45561 SHA256sum: 332f756b996dc07a0c682d77571d950c6bf9833a156754d2cf63c8c457fab073 Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: i386_pentium4 Installed-Size: 4346 Filename: iwcap_1_i386_pentium4.ipk Size: 5253 SHA256sum: 22039395d95f8fad00f91e2f5de3ed69af61a946c09d86625ce210293d9e0a28 Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2023-07-01-ca79f641-1 Depends: libc, libiwinfo20230701 License: GPL-2.0 Section: utils Architecture: i386_pentium4 Installed-Size: 6422 Filename: iwinfo_2023-07-01-ca79f641-1_i386_pentium4.ipk Size: 7245 SHA256sum: 392fc4c2f0849e9df58aacbb90dd182062fcc40102bdb3aa6170a6a7873d8405 Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 63574 Filename: iwl3945-firmware_20230804-1_i386_pentium4.ipk Size: 64204 SHA256sum: 86973e154b5967de164d1410ec92e8d5ff6e75a32d78ed4f80ee65754dcd25c7 Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 78624 Filename: iwl4965-firmware_20230804-1_i386_pentium4.ipk Size: 79191 SHA256sum: 1278f7ca3aca915f32962282b2202aff11300689c87b8650b8c84803f243b3e9 Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax200 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 532906 Filename: iwlwifi-firmware-ax200_20230804-1_i386_pentium4.ipk Size: 532264 SHA256sum: a297e930b11588a4cbae49e01c0f0a8c6d0a0fe269e95024036e9b900f52a8ed Description: Intel AX200 firmware Package: iwlwifi-firmware-ax201 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 539868 Filename: iwlwifi-firmware-ax201_20230804-1_i386_pentium4.ipk Size: 539190 SHA256sum: 72320ddc288060e673ad62161e71a0dbd74f1bc3b2b9aef099edfe37a566c031 Description: Intel AX201 firmware Package: iwlwifi-firmware-ax210 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 596343 Filename: iwlwifi-firmware-ax210_20230804-1_i386_pentium4.ipk Size: 595494 SHA256sum: 42fe1aa320a03cdf6b801cd72a7260fee67c86b07d5c2f00dd54b055f89616a9 Description: Intel AX210 firmware Package: iwlwifi-firmware-iwl1000 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 176987 Filename: iwlwifi-firmware-iwl1000_20230804-1_i386_pentium4.ipk Size: 177643 SHA256sum: 61b4e85bcbf8be1a34763c493d4652991b4ad1bb80bfce4f22ff5bbfe9f85842 Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 176993 Filename: iwlwifi-firmware-iwl100_20230804-1_i386_pentium4.ipk Size: 177654 SHA256sum: 341f43e4bacd957f5aa2b57eb5f9a4b5ab95c765a6dfa6f7434b60fe85c22a86 Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 332945 Filename: iwlwifi-firmware-iwl105_20230804-1_i386_pentium4.ipk Size: 333273 SHA256sum: 567ffe123fea870883eab4387a9d86407259f745d3474ac72ec4dcaa20e0033f Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 341796 Filename: iwlwifi-firmware-iwl135_20230804-1_i386_pentium4.ipk Size: 342004 SHA256sum: 0a0648a8650bb705b8057210a5c1545d05f70eb0e2f45fc8a63f4f6ce40cee8c Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 338716 Filename: iwlwifi-firmware-iwl2000_20230804-1_i386_pentium4.ipk Size: 339084 SHA256sum: 8826832608a73275d79cb67ead4029aa7d532a4c27de234a731db87e14aca47c Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 347310 Filename: iwlwifi-firmware-iwl2030_20230804-1_i386_pentium4.ipk Size: 347751 SHA256sum: 7b0b7796ecfe8ac1b9317d3d8bf297a29ae95e087d37ee0519ff49a2cadc4e71 Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 466127 Filename: iwlwifi-firmware-iwl3160_20230804-1_i386_pentium4.ipk Size: 466189 SHA256sum: 80c1bd636105e86a19237a259ed0b5c07d2b8d5ac17d34353864232dbccd58f5 Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 451506 Filename: iwlwifi-firmware-iwl3168_20230804-1_i386_pentium4.ipk Size: 451397 SHA256sum: 73cbe2f30a1d47455b035d89e4d3ea606b436b51ea95420a2c9d47a61c43e61b Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 177064 Filename: iwlwifi-firmware-iwl5000_20230804-1_i386_pentium4.ipk Size: 177783 SHA256sum: a19384a92eb29d165f51de59637639a7be6dc388a07f14a3301f058a5c3a8f6c Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 174126 Filename: iwlwifi-firmware-iwl5150_20230804-1_i386_pentium4.ipk Size: 174773 SHA256sum: f7920a953819d351070cb70389a7d5c9ba8ded791457ea6ba70f068a92c51f63 Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 212878 Filename: iwlwifi-firmware-iwl6000g2_20230804-1_i386_pentium4.ipk Size: 213358 SHA256sum: 68ac02a488b5d99c79ac8dc0464c74439a4e200fa816ca4ab5bfb59c58f99455 Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 324147 Filename: iwlwifi-firmware-iwl6000g2a_20230804-1_i386_pentium4.ipk Size: 324219 SHA256sum: 3046f7d3f5d4c86a73e905d05c7cc2a43caa50b6f570de7cc714ca4725d21a78 Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 327879 Filename: iwlwifi-firmware-iwl6000g2b_20230804-1_i386_pentium4.ipk Size: 328067 SHA256sum: cc0ae3d97d6df39d026a677b1eb4be5267d9125ece8bc85eab8ad6ce112d2ce2 Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 219215 Filename: iwlwifi-firmware-iwl6050_20230804-1_i386_pentium4.ipk Size: 219600 SHA256sum: 2fe264f576990cd59b905d117806ad02f661483bc3268e36dc5f163f1a26d606 Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 492763 Filename: iwlwifi-firmware-iwl7260_20230804-1_i386_pentium4.ipk Size: 492616 SHA256sum: 3ba026382a30d22d9f053e857b1afd272ab1d1af9ed1289140caa3daef55233e Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 534258 Filename: iwlwifi-firmware-iwl7265_20230804-1_i386_pentium4.ipk Size: 533749 SHA256sum: dc85066ed458f997ec27df7ccb77085a31881b3b0e0f3bab9c7fc930b3c14a1a Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 463065 Filename: iwlwifi-firmware-iwl7265d_20230804-1_i386_pentium4.ipk Size: 462742 SHA256sum: 359ec6be68ca3ac8142cf81848344a1f91987502913b1118447eed926d10bbc1 Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 960329 Filename: iwlwifi-firmware-iwl8260c_20230804-1_i386_pentium4.ipk Size: 958280 SHA256sum: 8df39b1b8ad41f12f402d57470c458e847895a48b5ebe1997b79a9e3f1d5e5a8 Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 967347 Filename: iwlwifi-firmware-iwl8265_20230804-1_i386_pentium4.ipk Size: 965748 SHA256sum: dc937966b647202c5d4b305b125c9f09e0213cc0a0d77461ee86bf39b1d2e962 Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 629193 Filename: iwlwifi-firmware-iwl9000_20230804-1_i386_pentium4.ipk Size: 628219 SHA256sum: 91a2c604f8010c7a868868f5bd9226e33abadc093fac386a3fcc9aa7c6952ca4 Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 624232 Filename: iwlwifi-firmware-iwl9260_20230804-1_i386_pentium4.ipk Size: 623301 SHA256sum: c0451a738e3414cdedfed80d8d3ddcc59be13aed11c74bd1cbaf362d679d170b Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.14-3 Depends: libc Provides: jansson License: MIT Section: libs ABIVersion: 4 CPE-ID: cpe:/a:jansson_project:jansson Architecture: i386_pentium4 Installed-Size: 22056 Filename: jansson4_2.14-3_i386_pentium4.ipk Size: 22778 SHA256sum: d04943d7b9f9e23f8ede70bdf48517b80656f0524410fde8be7fa281bf815bba Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2023-05-23-75a3b870-1 Depends: libc, libjson-c5, libubox20230523, libblobmsg-json20230523 License: ISC Section: utils Architecture: i386_pentium4 Installed-Size: 6098 Filename: jshn_2023-05-23-75a3b870-1_i386_pentium4.ipk Size: 6873 SHA256sum: 8651a2622660fd1b5f71a0c72237ce822d043f5a82f589cd04812ef8d7edcf21 Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2024-01-23-594cfa86-1 Depends: libc, libubox20230523, libjson-c5 License: ISC Section: base Architecture: i386_pentium4 Installed-Size: 9079 Filename: jsonfilter_2024-01-23-594cfa86-1_i386_pentium4.ipk Size: 9846 SHA256sum: fb27c6cb777e3de64be65b82df0c58ed566eaa360829489582f33168ea483ebb Description: OpenWrt JSON filter utility Package: kdump Version: 2.0.26-1 Depends: libc, kexec Section: utils Architecture: i386_pentium4 Installed-Size: 9502 Filename: kdump_2.0.26-1_i386_pentium4.ipk Size: 10385 SHA256sum: 87b7e818c9d18dc0bfb1c5c1fe3a68b8b1cb2e7c9858c4f2b3d607816b498df6 Description: The kdump package allows to automatically boot into a special kernel for analyzing kernel crashes using kdump. Package: kexec-tools Version: 2.0.26-1 Depends: libc, kexec Section: utils Architecture: i386_pentium4 Installed-Size: 95 Filename: kexec-tools_2.0.26-1_i386_pentium4.ipk Size: 844 SHA256sum: 0e84f8d30f54216e71740a12f2955d30b105736006f4ec5c4d933a50fedce167 Description: kexec is a set of system calls that allows you to load another kernel from the currently executing Linux kernel. The kexec utility allows to load and boot another kernel. Package: kexec Version: 2.0.26-1 Depends: libc, zlib Section: utils Architecture: i386_pentium4 Installed-Size: 54039 Filename: kexec_2.0.26-1_i386_pentium4.ipk Size: 54705 SHA256sum: 6e202e0c85df671cd8ff0040b72f94d8e84d0177fd46c5e261d827a64208b0d3 Description: The kexec utility allows to load and boot another kernel. Package: libasm1 Version: 0.189-1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: i386_pentium4 Installed-Size: 11735 Filename: libasm1_0.189-1_i386_pentium4.ipk Size: 12546 SHA256sum: 6addaf03cc721f6caac83c94d1782e22473ca8343459c5ce5f276570e4e7edd4 Description: ELF manipulation libraries (libasm) Package: libaudit Version: 2.8.5-1 Depends: libc License: GPL-2.0 Section: opt CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: i386_pentium4 Installed-Size: 37039 Filename: libaudit_2.8.5-1_i386_pentium4.ipk Size: 37923 SHA256sum: 49a9f3d3bcbedecb3f474eb9e2461496340802c57f991073e94d71e08ca93a7e Description: This package contains the audit shared library. Package: libbfd Version: 2.40-1 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium4 Installed-Size: 375423 Filename: libbfd_2.40-1_i386_pentium4.ipk Size: 372837 SHA256sum: 9a4829bb0e5912799c3bb9be2009ae81d82135e26a4664951e3be23cb02155f7 Description: libbfd Package: libblkid1 Version: 2.39-2 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 108165 Filename: libblkid1_2.39-2_i386_pentium4.ipk Size: 109078 SHA256sum: dad62a00ba6178aa42f87710c2f393a70ca33ddb4a1cfc6b4ae7f6f11459bf91 Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20230523 Version: 2023-05-23-75a3b870-1 Depends: libc, libjson-c5, libubox20230523 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20230523 Architecture: i386_pentium4 Installed-Size: 3625 Filename: libblobmsg-json20230523_2023-05-23-75a3b870-1_i386_pentium4.ipk Size: 4381 SHA256sum: 379383981d21f166eaa269d35596bd273354e535feb125c8d47a89b8d4ab25c0 Description: blobmsg <-> json conversion library Package: libbpf1 Version: 1.2.2-1 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs ABIVersion: 1 CPE-ID: cpe:/a:libbpf_project:libbpf Architecture: i386_pentium4 Installed-Size: 135893 Filename: libbpf1_1.2.2-1_i386_pentium4.ipk Size: 136664 SHA256sum: 489eeacd2f08c809383db2cd2d97a2d324f8a52bc5a46a172e916fa7afc87d4f Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.11.7-2 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 CPE-ID: cpe:/a:freedesktop:libbsd Architecture: i386_pentium4 Installed-Size: 35620 Filename: libbsd0_0.11.7-2_i386_pentium4.ipk Size: 36507 SHA256sum: 6e4a542c4f32d2f0cb3821c93c522883c3a0a80f0cdf2afb50c830e39bab5b08 Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: i386_pentium4 Installed-Size: 23266 Filename: libbz2-1.0_1.0.8-1_i386_pentium4.ipk Size: 24084 SHA256sum: a7b62564bb3a92c14819919344ea4f60ef68461742a730d6447d604916cb5972 Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.69-1 Depends: libc, libcap License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:libcap_project:libcap Architecture: i386_pentium4 Installed-Size: 19546 Filename: libcap-bin_2.69-1_i386_pentium4.ipk Size: 20250 SHA256sum: 2932af2d4fec3737e441eab62116aadfd4f494fa30eb0c08ed90486161fa307f Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.69-1 Depends: libc License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:libcap_project:libcap Architecture: i386_pentium4 Installed-Size: 14200 Filename: libcap_2.69-1_i386_pentium4.ipk Size: 14949 SHA256sum: 507a921601515c0dff46d9881a424251246c53ae0f42cb6d877501fca137d0eb Description: Linux capabilities library library Package: libcharset1 Version: 1.17-1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs ABIVersion: 1 Architecture: i386_pentium4 Installed-Size: 1077 Filename: libcharset1_1.17-1_i386_pentium4.ipk Size: 1850 SHA256sum: 27f9df9acf46fd999443517c19104f178ad2869492e150c9566e9bc9495cb6c4 Description: Character set conversion library Package: libcomerr0 Version: 1.47.0-2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 3871 Filename: libcomerr0_1.47.0-2_i386_pentium4.ipk Size: 4650 SHA256sum: 79768b3d7da47e7ed23cc0a6ec4d35137ab974df026cb7ee500f2f5ebf69fb9e Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.40-1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium4 Installed-Size: 142218 Filename: libctf_2.40-1_i386_pentium4.ipk Size: 143085 SHA256sum: 5213ee5dfcd0eb5a00d888493ead46c6652b2828a7312f29ef387d0b1a544c7e Description: libctf Package: libdw1 Version: 0.189-1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: i386_pentium4 Installed-Size: 220484 Filename: libdw1_0.189-1_i386_pentium4.ipk Size: 220385 SHA256sum: 7566b38df3ecdf2f893f269ae3379d75c9b5d066eaeaa9448fb631a7ee526107 Description: ELF manipulation libraries (libdw) Package: libelf1 Version: 0.189-1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: i386_pentium4 Installed-Size: 42564 Filename: libelf1_0.189-1_i386_pentium4.ipk Size: 43389 SHA256sum: 10b205385c9f1c8f4a2f0cf248d0008b9953c3124d91ba93c12d18df2df0d9a5 Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 348541 Filename: libertas-sdio-firmware_20230804-1_i386_pentium4.ipk Size: 349458 SHA256sum: 0e3249cab99d0df86b07f76b25ffd5df74dc15f965f946878a220b42e31f2a23 Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 92243 Filename: libertas-spi-firmware_20230804-1_i386_pentium4.ipk Size: 93075 SHA256sum: a27890956dfe7305691917c32231c9c686bb65106da166743f00a9cc834b3a54 Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 216574 Filename: libertas-usb-firmware_20230804-1_i386_pentium4.ipk Size: 217329 SHA256sum: 41ce30ec82ad211034c5da8fbdbfa499e09a94dfee400891f23b40c014a31fed Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-1 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium4 Installed-Size: 108996 Filename: libevent2-7_2.1.12-1_i386_pentium4.ipk Size: 110143 SHA256sum: 2ba28a9c71862c948a98ce5440d80e2e66657235b4d6ef63efd8c549366fe5b0 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-1 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium4 Installed-Size: 63702 Filename: libevent2-core7_2.1.12-1_i386_pentium4.ipk Size: 64845 SHA256sum: 17b3d440e073876934afd1804f5c674630f08a08cb48650d474b8caf266917ca Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-1 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium4 Installed-Size: 48083 Filename: libevent2-extra7_2.1.12-1_i386_pentium4.ipk Size: 49262 SHA256sum: 691ad5412931407f326d2e2af832181fb5f3bff7d5d2a169a298da8b33ef949e Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-1 Depends: libc, libopenssl3, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium4 Installed-Size: 8015 Filename: libevent2-openssl7_2.1.12-1_i386_pentium4.ipk Size: 9113 SHA256sum: 4610070474e41fe60b83d816699da57e058876e8d65c25739ca9d5bb0854d108 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-1 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium4 Installed-Size: 2051 Filename: libevent2-pthreads7_2.1.12-1_i386_pentium4.ipk Size: 3124 SHA256sum: 87d4ba08d4082bf739cff4c8d07d38af1b4c83b12e8dddd74a419bc122cb87f2 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.47.0-2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 188211 Filename: libext2fs2_1.47.0-2_i386_pentium4.ipk Size: 188768 SHA256sum: 94efd88a6708b1cbe0bfdd81b786da3cb6a409121f259a7b15fde0ea4a740bbc Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.16.0-1 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: i386_pentium4 Installed-Size: 41756 Filename: libf2fs-selinux6_1.16.0-1_i386_pentium4.ipk Size: 42490 SHA256sum: bb0c77dfcaf82179cfbf442fc0e3d87a03773dbf7fb14729a754a5143e675d7e Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.16.0-1 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: i386_pentium4 Installed-Size: 41755 Filename: libf2fs6_1.16.0-1_i386_pentium4.ipk Size: 42447 SHA256sum: 4b3925411114b8f5151d57581af2555268482252ed4e335a1ba46492514040d3 Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.39-2 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 139617 Filename: libfdisk1_2.39-2_i386_pentium4.ipk Size: 140272 SHA256sum: 794625d8ee7f42e9a01e6881f9d2297e4cb85945754b67e1781f2aac16584c24 Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.7.0-1 Depends: libc License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:dtc_project:dtc Architecture: i386_pentium4 Installed-Size: 14367 Filename: libfdt_1.7.0-1_i386_pentium4.ipk Size: 15144 SHA256sum: 3d21556c860692fb756a4e2c710f89295396e60185f8c3fa418cc94cd3ae66bb Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.2.1-1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs ABIVersion: 10 CPE-ID: cpe:/a:gmplib:gmp Architecture: i386_pentium4 Installed-Size: 181100 Filename: libgmp10_6.2.1-1_i386_pentium4.ipk Size: 181959 SHA256sum: 416dd5832d6732950d4b1b781fd9c6a82073ad67dc3abf7a63139156caa2d125 Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.17-1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs ABIVersion: 2 Architecture: i386_pentium4 Installed-Size: 666784 Filename: libiconv-full2_1.17-1_i386_pentium4.ipk Size: 667058 SHA256sum: 7c242cd782fbb8ec6e88693144a28c7f5534bae8b7f8223b0608dfbda98b9fd9 Description: Character set conversion library Package: libintl-full8 Version: 0.21.1-2 Depends: libc Provides: libintl-full License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: i386_pentium4 Installed-Size: 16269 Filename: libintl-full8_0.21.1-2_i386_pentium4.ipk Size: 16980 SHA256sum: c979742fa2ec491cd5bcaab64e4f3bf384a0a6b921692c72359f9f5b28fe206b Description: GNU Internationalization library Package: libipset13 Version: 7.17-1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net ABIVersion: 13 CPE-ID: cpe:/a:netfilter:ipset Architecture: i386_pentium4 Installed-Size: 46174 Filename: libipset13_7.17-1_i386_pentium4.ipk Size: 46674 SHA256sum: 2901caa3e78cc4e93916761f5f33300524c4c81c8f3db4701aa3519c917cf45d Description: IPset administration utility Package: libiw29 Version: 29-6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs ABIVersion: 29 CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: i386_pentium4 Installed-Size: 11217 Filename: libiw29_29-6_i386_pentium4.ipk Size: 12032 SHA256sum: e7f4bb69c2af67da07a46e8f92ef163028fcfdf2902364b0b7d39c648368d956 Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2023-07-01-ca79f641-1 Depends: libc License: GPL-2.0 Section: opt Architecture: i386_pentium4 Installed-Size: 3056 Filename: libiwinfo-data_2023-07-01-ca79f641-1_i386_pentium4.ipk Size: 3777 SHA256sum: 0142962d0300766df1ab164d2c3fc8c755f5be8529992d0b05d0e89ee3bfdf46 Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2023-07-01-ca79f641-1 Depends: libc, libiwinfo20230701, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: i386_pentium4 Installed-Size: 5952 Filename: libiwinfo-lua_2023-07-01-ca79f641-1_i386_pentium4.ipk Size: 6740 SHA256sum: 992fc0ad0124e7643e94e361857aa7637faedc8913924d123f96cc71867ec4e0 Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20230701 Version: 2023-07-01-ca79f641-1 Depends: libc, libnl-tiny1, libuci20130104, libubus20230605, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20230701 Architecture: i386_pentium4 Installed-Size: 24300 Filename: libiwinfo20230701_2023-07-01-ca79f641-1_i386_pentium4.ipk Size: 25133 SHA256sum: 46bf3a88751e1a49e4620e4ff5a2859d682c6b10075b18217e1778fee9f4b232 Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.16-3 Depends: libc Provides: libjson-c License: MIT Section: libs ABIVersion: 5 CPE-ID: cpe:/a:json-c:json-c Architecture: i386_pentium4 Installed-Size: 27229 Filename: libjson-c5_0.16-3_i386_pentium4.ipk Size: 28015 SHA256sum: 258f58faf4f578f7e0821366ad2a50cf0f6204d236dbe3d25faf99400a1e76d2 Description: This package contains a library for javascript object notation backends. Package: libjson-script20230523 Version: 2023-05-23-75a3b870-1 Depends: libc, libubox20230523 Provides: libjson-script License: ISC Section: utils ABIVersion: 20230523 Architecture: i386_pentium4 Installed-Size: 4932 Filename: libjson-script20230523_2023-05-23-75a3b870-1_i386_pentium4.ipk Size: 5693 SHA256sum: 470adaf7825b57e311f40e0d5c35b37c5ed02a6e7e582facb7258337e2b20804 Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.7-1 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: i386_pentium4 Installed-Size: 13981 Filename: libltdl7_2.4.7-1_i386_pentium4.ipk Size: 14732 SHA256sum: 97beeb828256939e11b2fd6cfde086c02eaa5b72a6a119267870f15e0452f487 Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-11 Depends: libc Provides: liblua License: MIT Section: libs ABIVersion: 5.1.5 CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium4 Installed-Size: 71749 Filename: liblua5.1.5_5.1.5-11_i386_pentium4.ipk Size: 72622 SHA256sum: 9b31bc39f195e078ff4fbbdfacf00530a7a44e4c9dc1d8683e67a55008a7788a Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-5 Depends: libc Provides: liblua5.3 License: MIT Section: libs ABIVersion: -5.3 CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium4 Installed-Size: 90159 Filename: liblua5.3-5.3_5.3.5-5_i386_pentium4.ipk Size: 90995 SHA256sum: 1e0bed6981c931d2a220ee32fb1b564940820b03ec52a4f94331c72759266dd4 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls12 Version: 2.28.8-1 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs ABIVersion: 12 CPE-ID: cpe:/a:arm:mbed_tls Architecture: i386_pentium4 Installed-Size: 242442 Filename: libmbedtls12_2.28.8-1_i386_pentium4.ipk Size: 243309 SHA256sum: d6816b1a01c44ad7ab82a8c3a77a166140d3c6efd0b375965689b9505bf845f7 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libmnl Architecture: i386_pentium4 Installed-Size: 6831 Filename: libmnl0_1.0.5-1_i386_pentium4.ipk Size: 8102 SHA256sum: 9034be838f6f92c56f913189d44202602f78f30aa4f2e840e88cf790507723fd Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.39-2 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 127287 Filename: libmount1_2.39-2_i386_pentium4.ipk Size: 128165 SHA256sum: 1b37d9903abe3df9c9da1b24b2018eacf778e80d4d7b43bc49ce7865c980a2b6 Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libncurses-dev Version: 6.4-2 Depends: libc, zlib License: MIT Section: devel CPE-ID: cpe:/a:gnu:ncurses Architecture: i386_pentium4 Installed-Size: 281494 Filename: libncurses-dev_6.4-2_i386_pentium4.ipk Size: 280389 SHA256sum: 0d82f4d000fd890a2513a12c892366cc3a2f37afbf9377abdc407441f64c3618 Description: Development files for the ncurses library Package: libncurses6 Version: 6.4-2 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs ABIVersion: 6 CPE-ID: cpe:/a:gnu:ncurses Architecture: i386_pentium4 Installed-Size: 174409 Filename: libncurses6_6.4-2_i386_pentium4.ipk Size: 173000 SHA256sum: 6054bddb3e62c8739edcc15a03dbd1ad13343af6df39d376d206d9c9c9797ccf Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.9-2 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs ABIVersion: 3 CPE-ID: cpe:/a:netfilter:libnetfilter_conntrack Architecture: i386_pentium4 Installed-Size: 37876 Filename: libnetfilter-conntrack3_1.0.9-2_i386_pentium4.ipk Size: 38802 SHA256sum: 2ad02943d55c950f5aa47cd0a21508a62f7ad828dbba47e7de1144462b6af863 Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.9.1-1 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:nettle_project:nettle Architecture: i386_pentium4 Installed-Size: 329363 Filename: libnettle8_3.9.1-1_i386_pentium4.ipk Size: 329297 SHA256sum: aab4eafa07750b15d2f4425cc4eca94e3955654e9eb652b889eb40b4f57f6cf6 Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libnfnetlink Architecture: i386_pentium4 Installed-Size: 9733 Filename: libnfnetlink0_1.0.2-1_i386_pentium4.ipk Size: 10654 SHA256sum: b314a1e03f26e4b7ade3676f27fa01667b41d7ad30c1565fa55fb5e676af7905 Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.6-1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs ABIVersion: 11 CPE-ID: cpe:/a:netfilter:libnftnl Architecture: i386_pentium4 Installed-Size: 59502 Filename: libnftnl11_1.2.6-1_i386_pentium4.ipk Size: 60142 SHA256sum: e77729bfa7a9e46e4b3dd1d3c278cf79d232a9019ce2a1b830998c6492379db3 Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-cli200 Version: 3.8.0-1 Depends: libc, libnl-genl200, libnl-nf200 Provides: libnl-cli License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: i386_pentium4 Installed-Size: 12509 Filename: libnl-cli200_3.8.0-1_i386_pentium4.ipk Size: 13241 SHA256sum: 014c89786a8be6407e1168b9cb779a6d913cb194486659661b05ac0f2e6bbbd9 Description: CLI Netlink Library Functions Package: libnl-core200 Version: 3.8.0-1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: i386_pentium4 Installed-Size: 41070 Filename: libnl-core200_3.8.0-1_i386_pentium4.ipk Size: 41782 SHA256sum: f0f39abf1b92bffe2885071693f4204ffbbdd161b83e7ce685c529210b0a8f04 Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.8.0-1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: i386_pentium4 Installed-Size: 8179 Filename: libnl-genl200_3.8.0-1_i386_pentium4.ipk Size: 8965 SHA256sum: 4fbd08c9dd05cb8693006e37f4328364bd7d4383329c079b41d4ca4f9d176f75 Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.8.0-1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: i386_pentium4 Installed-Size: 32351 Filename: libnl-nf200_3.8.0-1_i386_pentium4.ipk Size: 33060 SHA256sum: 38510ea49e91773b86d7d13e4681d1dd2bc7cee22783eb08cbd4019b9ea839ba Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.8.0-1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: i386_pentium4 Installed-Size: 179061 Filename: libnl-route200_3.8.0-1_i386_pentium4.ipk Size: 179489 SHA256sum: aad9bbaae3ae3907e1544494e1c49d9350387b0285ab019f07d3c66bf2a56f8c Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2023-07-27-bc92a280-1 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: i386_pentium4 Installed-Size: 15249 Filename: libnl-tiny1_2023-07-27-bc92a280-1_i386_pentium4.ipk Size: 16000 SHA256sum: f38cdffbb93f603e6887e53664000d86c716648edcdde2cafd2edabfe0ef3fc0 Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.8.0-1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200, libnl-cli200 Provides: libnl License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: i386_pentium4 Installed-Size: 97 Filename: libnl200_3.8.0-1_i386_pentium4.ipk Size: 915 SHA256sum: 0e138f53af40860c5941898079fe5f7fc61f0e1687b41e13127686906aab88f8 Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.40-1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium4 Installed-Size: 52493 Filename: libopcodes_2.40-1_i386_pentium4.ipk Size: 49348 SHA256sum: 498bf8767743daed0f084577d15ebff26c2083f94fbf2363d0d85778289dba5b Description: libopcodes Package: libopenssl-conf Version: 3.0.14-2 Depends: libc, libopenssl3 License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium4 Installed-Size: 6264 Filename: libopenssl-conf_3.0.14-2_i386_pentium4.ipk Size: 7447 SHA256sum: a3c09da426fa64d5d051a33f5c93c6448bdeb14dca9c7cea4615e24983dc4256 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-legacy Version: 3.0.14-2 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium4 Installed-Size: 30174 Filename: libopenssl-legacy_3.0.14-2_i386_pentium4.ipk Size: 30912 SHA256sum: 55a5c2c19f2cbb38076afc19f3a644bc2cc1f035ca3d6bae1556544ae4a07f52 Description: The OpenSSL legacy provider supplies OpenSSL implementations of algorithms that have been deemed legacy. Such algorithms have commonly fallen out of use, have been deemed insecure by the cryptography community, or something similar. See https://www.openssl.org/docs/man3.0/man7/OSSL_PROVIDER-legacy.html Package: libopenssl3 Version: 3.0.14-2 Depends: libc, kmod-crypto-user, kmod-cryptodev Provides: libopenssl License: Apache-2.0 Section: libs ABIVersion: 3 CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium4 Installed-Size: 1934541 Filename: libopenssl3_3.0.14-2_i386_pentium4.ipk Size: 1921709 SHA256sum: 467f5082cbfd33d9ebfa928f097f537272a92f4dc5af4d6a093416b952805679 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.4-1 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs ABIVersion: 1 CPE-ID: cpe:/a:tcpdump:libpcap Architecture: i386_pentium4 Installed-Size: 111974 Filename: libpcap1_1.10.4-1_i386_pentium4.ipk Size: 112779 SHA256sum: b90df30735eaf0436ca4ec79197615e4af575084abf52377cdbea98a5d8318d3 Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre2-16 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre2 Architecture: i386_pentium4 Installed-Size: 102662 Filename: libpcre2-16_10.42-1_i386_pentium4.ipk Size: 103514 SHA256sum: 0abb948cb3307681a5f44940f4008e4ccbac2869daaee93c1462f8ff6f23df9a Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre2-32 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre2 Architecture: i386_pentium4 Installed-Size: 98659 Filename: libpcre2-32_10.42-1_i386_pentium4.ipk Size: 99480 SHA256sum: 7f6dda6f8d50fb169fb3970586546f5f503507c47bf09a77aefe895d5559c2c1 Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre2 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre2 Architecture: i386_pentium4 Installed-Size: 112912 Filename: libpcre2_10.42-1_i386_pentium4.ipk Size: 113757 SHA256sum: cce5f60e9bfff64dbb15b6fad4b5a71b2cfb50230e54e69c446c77e3c31fc70a Description: A Perl Compatible Regular Expression library Package: libpopt0 Version: 1.19-1 Depends: libc Provides: libpopt License: MIT Section: libs ABIVersion: 0 CPE-ID: cpe:/a:popt_project:popt Architecture: i386_pentium4 Installed-Size: 18489 Filename: libpopt0_1.19-1_i386_pentium4.ipk Size: 19208 SHA256sum: ee2919f720cc04a978c981a0d3bf9e63d47752cdca20dd07bda286c400acfad9 Description: A command line option parsing library Package: libreadline8 Version: 8.2-1 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: i386_pentium4 Installed-Size: 128017 Filename: libreadline8_8.2-1_i386_pentium4.ipk Size: 128448 SHA256sum: 8a384b66a0a124b73a3e9485c0f31fa4c9b37c1bb88ff90e5db4aaf7d389b938 Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 3222 Filename: libselinux-avcstat_3.5-1_i386_pentium4.ipk Size: 3985 SHA256sum: 6852d112d582400c74bdce2cf2136a0c87c7e8adc28842828e794714c98dce35 Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 1609 Filename: libselinux-compute_av_3.5-1_i386_pentium4.ipk Size: 2392 SHA256sum: 148b70e6309f9d0e7b103d66dcbce484bcdf2cfd66c32b0e4c69939c91c6f546 Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 1541 Filename: libselinux-compute_create_3.5-1_i386_pentium4.ipk Size: 2323 SHA256sum: e75ba9b96b49f0ca222c7bda90f5f552c0099b57f990820b41f95efb08ab478f Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 1501 Filename: libselinux-compute_member_3.5-1_i386_pentium4.ipk Size: 2282 SHA256sum: cc4d4f8d17b3c883f389e8010160d3797a7ccc3d5951eb43af9f49a3d71688ee Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 1500 Filename: libselinux-compute_relabel_3.5-1_i386_pentium4.ipk Size: 2285 SHA256sum: d37d4890880ff34008ec317eb29c6cafdb9abb1ac22ceca6ac56a09acdab85a5 Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 2008 Filename: libselinux-getconlist_3.5-1_i386_pentium4.ipk Size: 2772 SHA256sum: 413c06ed3bad0939c79a0c405eaa23109b92aac7fd6113554fe231abb2c39a94 Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 2101 Filename: libselinux-getdefaultcon_3.5-1_i386_pentium4.ipk Size: 2865 SHA256sum: 3390e99ae42b06dabf5df57389fd57cccd2797604943f8e34ede9d9dbffbf9e5 Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 1368 Filename: libselinux-getenforce_3.5-1_i386_pentium4.ipk Size: 2174 SHA256sum: 816bc4a46e994c725d03e968aa02efbd80e36328fa634e79e891c2248f9b3b04 Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 1371 Filename: libselinux-getfilecon_3.5-1_i386_pentium4.ipk Size: 2150 SHA256sum: b46d72e63b6191530537b45d23987cb335cbecebbfd34203b5835ecd57249aa9 Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 1394 Filename: libselinux-getpidcon_3.5-1_i386_pentium4.ipk Size: 2166 SHA256sum: 4d957a9d751f8c2e6dcdd67d3f46b1e2f98d0fab8733041eb6380457d69aa8bb Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 2045 Filename: libselinux-getsebool_3.5-1_i386_pentium4.ipk Size: 2831 SHA256sum: 4678b85b8a3f0999451a18b51f380ddf273b4d1bf8086c21d7da009d72465d70 Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 1731 Filename: libselinux-getseuser_3.5-1_i386_pentium4.ipk Size: 2494 SHA256sum: 7bcfe4b7ba11cc0d2314ffeef4b00b8f311ccfb415ed9769583cfe351e548205 Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 2648 Filename: libselinux-matchpathcon_3.5-1_i386_pentium4.ipk Size: 3438 SHA256sum: d5ae241af2186902f684b79abf70eb5b801954855f609a8e9a75300cc75e564c Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 1281 Filename: libselinux-policyvers_3.5-1_i386_pentium4.ipk Size: 2060 SHA256sum: a8e8817265bfc1c6944464bc58ec7a3ed81f85932de2df5414004e239771e909 Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 24624 Filename: libselinux-sefcontext_compile_3.5-1_i386_pentium4.ipk Size: 25387 SHA256sum: 736def8dd151ddd4757e75afa660e2d754b983e8dd49cb973644ef7da6322808 Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 2866 Filename: libselinux-selabel_digest_3.5-1_i386_pentium4.ipk Size: 3631 SHA256sum: 45ed1882a0f99daae949c539924439217f065c983bc79332096559e9c9500a7f Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 2480 Filename: libselinux-selabel_get_digests_all_partial_matches_3.5-1_i386_pentium4.ipk Size: 3265 SHA256sum: c404258f9f776d0ee43541025339105568e6d0fcba0edace8757b45493c876e7 Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 2431 Filename: libselinux-selabel_lookup_3.5-1_i386_pentium4.ipk Size: 3197 SHA256sum: 279dea7cdab415b6f7f12529d1794bde12d0b58962425af80bdc6f7e6fe30bf4 Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 2521 Filename: libselinux-selabel_lookup_best_match_3.5-1_i386_pentium4.ipk Size: 3291 SHA256sum: 268da7cc41927cbc2cdea5bb99b1fc6d3bec2575953f4bbcbc69b90f7c26c0cd Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 1883 Filename: libselinux-selabel_partial_match_3.5-1_i386_pentium4.ipk Size: 2646 SHA256sum: 042754bbe37e0ce209f1efa3438c90480b2f60bed1d3ba60e7e3b7060d34e55d Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 1609 Filename: libselinux-selinux_check_access_3.5-1_i386_pentium4.ipk Size: 2394 SHA256sum: 612dca7a00f21969285c79605c6bfe87a3244a1c0bd8d2b1af83ccc743ebc733 Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 1306 Filename: libselinux-selinux_check_securetty_context_3.5-1_i386_pentium4.ipk Size: 2090 SHA256sum: 0aea222fff55b15672d94abb34aae64df61f78e93ac05461579fe58fe9ee7a64 Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 1062 Filename: libselinux-selinuxenabled_3.5-1_i386_pentium4.ipk Size: 1865 SHA256sum: d9a2da0ba0d6d662d1fd1b7ced38d2ea777f8ec19bef52fefb2c3a5b02531aba Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 1644 Filename: libselinux-selinuxexeccon_3.5-1_i386_pentium4.ipk Size: 2428 SHA256sum: bc98c78612ad5ef5d73f67dda95ef788745ba0d0e6efe08a964dc83f53db6c4c Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 1572 Filename: libselinux-setenforce_3.5-1_i386_pentium4.ipk Size: 2378 SHA256sum: ead9f947b6e60e44e042447f1e3c16310e0173656ff77997938c09a409ded9eb Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 1327 Filename: libselinux-setfilecon_3.5-1_i386_pentium4.ipk Size: 2108 SHA256sum: 267ea7fae8c23d24aaabd7658832561b6f145500a9707c99da5d3755cc914154 Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 1923 Filename: libselinux-togglesebool_3.5-1_i386_pentium4.ipk Size: 2682 SHA256sum: 1bc48bfe0bb7767de6061741e147f86f7cb8c958835ecd53fc80e066ed968137 Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 1521 Filename: libselinux-validatetrans_3.5-1_i386_pentium4.ipk Size: 2298 SHA256sum: 3ec294f81fd42e58da91aaff98ed7035870a7abe6419efafb3700d26c94cd9ea Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.5-1 Depends: libc, libsepol, libpcre2, musl-fts License: libselinux-1.0 Section: libs CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 61452 Filename: libselinux_3.5-1_i386_pentium4.ipk Size: 62533 SHA256sum: 60fee92fcb67de52e65234134ce8e6ab7ad552200a0ea20370c445804b288ccb Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.5-1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: i386_pentium4 Installed-Size: 84888 Filename: libsemanage_3.5-1_i386_pentium4.ipk Size: 85944 SHA256sum: 9837dc9b13381b8ddbbc8c77101f4dbb5b03131208d2e75aa8be5cb90532881e Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.5-1 Depends: libc Section: libs CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: i386_pentium4 Installed-Size: 250371 Filename: libsepol_3.5-1_i386_pentium4.ipk Size: 251051 SHA256sum: 1145d2fb686982968ded5a840c8d6c1251863076ca74c75637dc9954b42cd8a7 Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.39-2 Depends: libc, librt Provides: libsmartcols License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 40924 Filename: libsmartcols1_2.39-2_i386_pentium4.ipk Size: 41823 SHA256sum: ced0783cf321db1bf91626a0d92800ef02f1bcd602a9d9baaadb54eb86b32748 Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.47.0-2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 8280 Filename: libss2_1.47.0-2_i386_pentium4.ipk Size: 9088 SHA256sum: 58e4b10a2a258c56653122543404d0b2d04e5e946f844a90f08faf61c4905b32 Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-4 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: i386_pentium4 Installed-Size: 12821 Filename: libsysfs2_2.1.0-4_i386_pentium4.ipk Size: 13673 SHA256sum: c08e389cba41d33a8683d35d2f87c796098259de2d1c2b71ee0047670e8c9227 Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libtraceevent-extra Version: 1.7.2-1 Depends: libc Section: libs Architecture: i386_pentium4 Installed-Size: 11922 Filename: libtraceevent-extra_1.7.2-1_i386_pentium4.ipk Size: 12460 SHA256sum: 11812a4cf899fc808c694225d67e643e6b3b87a7efc94f4f0e3d7d22dd190143 Description: Extra plugins for libtraceevent Package: libtraceevent0 Version: 1.7.2-1 Depends: libc Provides: libtraceevent Section: libs ABIVersion: 0 Architecture: i386_pentium4 Installed-Size: 62542 Filename: libtraceevent0_1.7.2-1_i386_pentium4.ipk Size: 63258 SHA256sum: 8db6b65a080ef7ae3ed8b3decf7d1fb59fbcf044d2bae9550dc78707bb19c89e Description: The libtraceevent library provides APIs to access kernel tracepoint events, located in the tracefs file system under the events directory. Package: libtracefs0 Version: 1.6.4-1 Depends: libc, libpthread, libtraceevent0 Provides: libtracefs Section: libs ABIVersion: 0 Architecture: i386_pentium4 Installed-Size: 48187 Filename: libtracefs0_1.6.4-1_i386_pentium4.ipk Size: 48970 SHA256sum: d1875eea46a61034d39780c29d9d848288499b747458778d803bfd2d811a2329 Description: The libtracefs library provides APIs to access kernel trace file system. Package: libubox-lua Version: 2023-05-23-75a3b870-1 Depends: libc, libubox20230523, liblua5.1.5 License: ISC Section: libs Architecture: i386_pentium4 Installed-Size: 3786 Filename: libubox-lua_2023-05-23-75a3b870-1_i386_pentium4.ipk Size: 4546 SHA256sum: 37e2eb96c251aad88545d5825db4a3a5881d7913e0738c069cdef4f1b9704f56 Description: Lua binding for the OpenWrt Basic utility library Package: libubox20230523 Version: 2023-05-23-75a3b870-1 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20230523 Architecture: i386_pentium4 Installed-Size: 21123 Filename: libubox20230523_2023-05-23-75a3b870-1_i386_pentium4.ipk Size: 21814 SHA256sum: a23c4c7d3a0e946afc30c325f9c9c579ca98af7d09973c9229f7450660992033 Description: Basic utility library Package: libubus-lua Version: 2023-06-05-f787c97b-1 Depends: libc, libubus20230605, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: i386_pentium4 Installed-Size: 6351 Filename: libubus-lua_2023-06-05-f787c97b-1_i386_pentium4.ipk Size: 7148 SHA256sum: a17cba936308ec163ba399b979108a739b1568dd30b9807c5a5937c8459e287a Description: Lua binding for the OpenWrt RPC client Package: libubus20230605 Version: 2023-06-05-f787c97b-1 Depends: libc, libubox20230523 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20230605 Architecture: i386_pentium4 Installed-Size: 10266 Filename: libubus20230605_2023-06-05-f787c97b-1_i386_pentium4.ipk Size: 11009 SHA256sum: b8210d56caeac5c84ef03cd955a2138057ac2f190773886783c14225d12f25b9 Description: OpenWrt RPC client library Package: libuci-lua Version: 2023-08-10-5781664d-1 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: i386_pentium4 Installed-Size: 6265 Filename: libuci-lua_2023-08-10-5781664d-1_i386_pentium4.ipk Size: 7072 SHA256sum: e47aae4d749a6aefaac33e6861c066b55c49a4fc1a15b1cb0c100723944a7e0a Description: Lua plugin for UCI Package: libuci20130104 Version: 2023-08-10-5781664d-1 Depends: libc, libubox20230523 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: i386_pentium4 Installed-Size: 16817 Filename: libuci20130104_2023-08-10-5781664d-1_i386_pentium4.ipk Size: 17630 SHA256sum: eedb76242ca82327c5d455d76321102be3e294d9fdacedaf8ab28703c018f554 Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2023-04-13-007d9454-1 Depends: libc, libubox20230523 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: i386_pentium4 Installed-Size: 10121 Filename: libuclient20201210_2023-04-13-007d9454-1_i386_pentium4.ipk Size: 10851 SHA256sum: b398d8df720e5664ea06707787d8a2258c005d833bff60448821ad50fc3ff3ca Description: HTTP/1.1 client library Package: libucode20230711 Version: 2024-07-11-1a8a0bcf-1 Depends: libc, libjson-c5 Provides: libucode License: ISC Section: libs ABIVersion: 20230711 Architecture: i386_pentium4 Installed-Size: 75468 Filename: libucode20230711_2024-07-11-1a8a0bcf-1_i386_pentium4.ipk Size: 76202 SHA256sum: ba24e98a1362972eaec2e8886c5ef6b5e49a103dc9bd16d0bbd32f830d44bcd6 Description: The libucode package provides the shared runtime library for the ucode interpreter. Package: libunistring Version: 1.1-1 Depends: libc License: GPL-3.0 Section: libs CPE-ID: cpe:/a:gnu:libunistring Architecture: i386_pentium4 Installed-Size: 672084 Filename: libunistring_1.1-1_i386_pentium4.ipk Size: 660664 SHA256sum: 894ffb4c7b0588e37b466115dc1268a6f9ce5eb8f9b2e410de1a90113fb50b55 Description: This library provides functions for manipulating Unicode strings and for manipulating C strings according to the Unicode standard. Package: libusb-1.0-0 Version: 1.0.26-3 Depends: libc, libpthread, librt, libatomic1 Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs ABIVersion: -0 CPE-ID: cpe:/a:libusb:libusb Architecture: i386_pentium4 Installed-Size: 31858 Filename: libusb-1.0-0_1.0.26-3_i386_pentium4.ipk Size: 32718 SHA256sum: ed812960fcecce376ab3ff05e0c52c625c7484805904c4a0095b12dd451a1622 Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libmbedtls12 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: i386_pentium4 Installed-Size: 4381 Filename: libustream-mbedtls20201210_2023-02-25-498f6e26-1_i386_pentium4.ipk Size: 5170 SHA256sum: 48bee2d9974c0daacc1858d171a013c2b65b80c272d13fec6652033266e2f9e7 Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libopenssl3 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: i386_pentium4 Installed-Size: 4586 Filename: libustream-openssl20201210_2023-02-25-498f6e26-1_i386_pentium4.ipk Size: 5346 SHA256sum: 5d2c72bc891a12c0eba065b519cd4ea13effe6cdb3b0c5d4f35bc4a82465f4cc Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libwolfssl5.7.2.e624513f Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: i386_pentium4 Installed-Size: 4160 Filename: libustream-wolfssl20201210_2023-02-25-498f6e26-1_i386_pentium4.ipk Size: 4946 SHA256sum: 1caecb958164460c7659fb68f5f3dcb8a58cdd698fa49e5bf829045928397728 Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.39-2 Depends: libc, librt Provides: libuuid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 11700 Filename: libuuid1_2.39-2_i386_pentium4.ipk Size: 12666 SHA256sum: d23dcbfaf3a936c8faebb3bf8534b6a29dbecf40306066e63c499dd0b85bc43d Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.7.2-stable-1 Depends: libc, libwolfssl5.7.2.e624513f License: GPL-2.0-or-later Section: libs CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: i386_pentium4 Installed-Size: 19165 Filename: libwolfssl-benchmark_5.7.2-stable-1_i386_pentium4.ipk Size: 19929 SHA256sum: 34a346db7309dac9e6aded7dbd9b4e76682838e81e73ac3dc63d36d14f847c90 Description: This is the wolfssl benchmark utility. Package: libwolfssl5.7.2.e624513f Version: 5.7.2-stable-1 Depends: libc Conflicts: libwolfsslcpu-crypto Provides: libcyassl, libwolfssl, libcyassl5.7.2.e624513f License: GPL-2.0-or-later Section: libs ABIVersion: 5.7.2.e624513f CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: i386_pentium4 Installed-Size: 579939 Filename: libwolfssl5.7.2.e624513f_5.7.2-stable-1_i386_pentium4.ipk Size: 579086 SHA256sum: 87ca6bf9ba60fa8a2c833e887ca8cb80b5548577316221fc0a0588cb90d15c34 Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: libxml2-dev Version: 2.12.5-1 Depends: libc, libxml2 License: MIT Section: devel CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: i386_pentium4 Installed-Size: 86269 Filename: libxml2-dev_2.12.5-1_i386_pentium4.ipk Size: 87136 SHA256sum: 799f0d06abab34ed4321a84a3af35984dd1ae53ba4cd719fcc60914ba889416e Description: A library for manipulating XML and HTML resources. This package contains the headers and xml2-config binary. Package: libxml2-utils Version: 2.12.5-1 Depends: libc, libxml2 License: MIT Section: utils CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: i386_pentium4 Installed-Size: 18039 Filename: libxml2-utils_2.12.5-1_i386_pentium4.ipk Size: 18776 SHA256sum: 0c58a69125714e62b4f293149a6f65c094e4c92b1b5ec375868afad5814ba260 Description: This package contains the binaries xmllint and xmlcatalog from libxml2, a library for manipulating XML and HTML resources. Package: libxml2 Version: 2.12.5-1 Depends: libc, libpthread, zlib License: MIT Section: libs CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: i386_pentium4 Installed-Size: 478935 Filename: libxml2_2.12.5-1_i386_pentium4.ipk Size: 477189 SHA256sum: bb71d63eceda082208afeec297417e571786a770cad8967aebe78611c71b1d64 Description: A library for manipulating XML and HTML resources. Package: linux-atm Version: 2.5.2-7 Depends: libc License: GPL-2.0+ Section: libs CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 15792 Filename: linux-atm_2.5.2-7_i386_pentium4.ipk Size: 16473 SHA256sum: f0c2550d84b68f3e1e4683c2b3f1ac55430e4372840091660df3aaf178d097fb Description: This package contains a library for accessing the Linux ATM subsystem. Package: lldpd Version: 1.0.17-1 Depends: libc, libcap, libevent2-7 License: ISC Section: net CPE-ID: cpe:/a:lldpd_project:lldpd Architecture: i386_pentium4 Installed-Size: 121266 Filename: lldpd_1.0.17-1_i386_pentium4.ipk Size: 122272 SHA256sum: 2abe30fb24e51c9d8ffd6183d1a7c64ee37ad51f6226a61ff68d402f204776b7 Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2022-08-13-4c7b720b-2 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523 License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 9649 Filename: logd_2022-08-13-4c7b720b-2_i386_pentium4.ipk Size: 10441 SHA256sum: 44418ef6fd152c1efd1522a8b5186ad7b1e30476f5af85f6699b73d95355e811 Description: OpenWrt system log implementation Package: logger Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 15665 Filename: logger_2.39-2_i386_pentium4.ipk Size: 16464 SHA256sum: 9e50cfb7a0b65d575ac9e00139bc45f2d15763a64326ce2fd763b8d94bc1c289 Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 3307 Filename: look_2.39-2_i386_pentium4.ipk Size: 4106 SHA256sum: ca847b069a65e1ed90b3fd4361a00da0eba05d8a3397181b44d4de9fb35b0baf Description: look utility displays any lines in file which contain string Package: losetup Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 41534 Filename: losetup_2.39-2_i386_pentium4.ipk Size: 42447 SHA256sum: b401d1c6f50848e1ef9a1fd9632d712c1b874ab601f1145c5512aa054da4f0a3 Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 2529 Filename: lsattr_1.47.0-2_i386_pentium4.ipk Size: 3244 SHA256sum: 90bd49454b05a025806c91e0c38ed907e7fd8108028ec4a546f320e133a2aba6 Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.39-2 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 65099 Filename: lsblk_2.39-2_i386_pentium4.ipk Size: 65926 SHA256sum: eac825e6e56a4f530c408537bfd48ad26eb1540720c8194da043cb93cf6ddefb Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 49099 Filename: lscpu_2.39-2_i386_pentium4.ipk Size: 49929 SHA256sum: 3acb50eeabe555ad83d336e619ba1ec95bfb2e6bb94d72cf86efaa97967f16b0 Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.39-2 Depends: libc, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 22168 Filename: lslocks_2.39-2_i386_pentium4.ipk Size: 22962 SHA256sum: 87e0b701afa0cd7335833e2c743409f936faae05d53a2c7cd577059eca5f0caf Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.39-2 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 26765 Filename: lsns_2.39-2_i386_pentium4.ipk Size: 27575 SHA256sum: f2faec8560c4c8ff4ee60df4f956e3b0b7716925f240a674899b2abe9660d23d Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-11 Depends: libc, lua License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium4 Installed-Size: 5290 Filename: lua-examples_5.1.5-11_i386_pentium4.ipk Size: 6170 SHA256sum: 55780230f17b1599b89c3890e75b3b783315619d5dbae38bfe5eae70c5a9fad4 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium4 Installed-Size: 4739 Filename: lua5.3_5.3.5-5_i386_pentium4.ipk Size: 5607 SHA256sum: 77c14eadbb34050959821a7c9850400aa078bef2c71c47f575f927647d85a86a Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-11 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium4 Installed-Size: 4528 Filename: lua_5.1.5-11_i386_pentium4.ipk Size: 5404 SHA256sum: 4df1a76fec2916abf4bebaaa9d6c27bd0e4488570ed5d42e634abed8a22dfeee Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium4 Installed-Size: 5095 Filename: luac5.3_5.3.5-5_i386_pentium4.ipk Size: 5964 SHA256sum: 305ae82fd605f3291002e40a61585e556816ee3dfef418071bdad4e6b60ab9b8 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-11 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium4 Installed-Size: 5121 Filename: luac_5.1.5-11_i386_pentium4.ipk Size: 6011 SHA256sum: deffe50ec7190cb764d74141860f9f78adee9e2eaefca0afe1dead0cd9bbf6f6 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20230523, libubus20230605, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 6848 Filename: map_7_i386_pentium4.ipk Size: 7775 SHA256sum: af480f7ab7386f590793e77d88cfec4e5a933c1c6e42f97cc7d6f775486deae2 Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 2.28.8-1 Depends: libc, libmbedtls12 License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:arm:mbed_tls Architecture: i386_pentium4 Installed-Size: 29717 Filename: mbedtls-util_2.28.8-1_i386_pentium4.ipk Size: 30622 SHA256sum: ccb6eb7c651301c97334d07faca72d93aa34f8c379ac03e1a66360c6fa6096b8 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 11648 Filename: mcookie_2.39-2_i386_pentium4.ipk Size: 12466 SHA256sum: 450a9bcec427ecd252db0bcad52b6b735c308987184c7a081f8ef2e16842f68b Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.2-2 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: i386_pentium4 Installed-Size: 208656 Filename: mdadm_4.2-2_i386_pentium4.ipk Size: 209610 SHA256sum: 16c1a0907417f862fcc6a080f1e3b423189a163c48014fd8c3048fdf86fa8510 Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mhz Version: 2023-06-17-11aac239-2 Depends: libc License: MIT Section: utils Architecture: i386_pentium4 Installed-Size: 2653 Filename: mhz_2023-06-17-11aac239-2_i386_pentium4.ipk Size: 3417 SHA256sum: 50b1f0a976b25e6e4d44a34542cabf1f619135402bd3e4d5b71cb44402aa3f43 Description: Tool to mathematically calculate the current CPU frequency. Package: mkf2fs-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: i386_pentium4 Installed-Size: 14794 Filename: mkf2fs-selinux_1.16.0-1_i386_pentium4.ipk Size: 15589 SHA256sum: 4275842e345ee9c11036a08cd69887bd33b88bef1b260d06463197e5d536d531 Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.16.0-1 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: i386_pentium4 Installed-Size: 14795 Filename: mkf2fs_1.16.0-1_i386_pentium4.ipk Size: 15583 SHA256sum: 858fb210a6cf98b1b4d9882376b3573b73fcddea5c52d54084c86b51de7665ef Description: Utility for creating a Flash-Friendly File System (F2FS) Package: more Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 18448 Filename: more_2.39-2_i386_pentium4.ipk Size: 19265 SHA256sum: 3eafefede63d7caa549a79dcdfcdc2f3ef207e689b68571eda54b4666895c9e7 Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.39-2 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 54159 Filename: mount-utils_2.39-2_i386_pentium4.ipk Size: 54883 SHA256sum: 4289afec75820ecc49d275b88ab6a07f0595f987510d9d44e1a1fe7fc6c10be3 Description: contains: mount, umount, findmnt Package: mt76-test Version: 2024-04-03-1e336a85-1 Depends: libc, kmod-mt76-core, libnl-tiny1 License: GPLv2 Section: devel Architecture: i386_pentium4 Installed-Size: 6750 Filename: mt76-test_2024-04-03-1e336a85-1_i386_pentium4.ipk Size: 7506 SHA256sum: 98ff5c7da9ae224420a427e029f8f3b989dd6e1d6eaa78d2bd8ff2f5874d6ea3 Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 26436 Filename: mt7601u-firmware_20230804-1_i386_pentium4.ipk Size: 27165 SHA256sum: 2d4536ff494b7796985f995e226d7f009a02a0b4cb64efe2c7b71ee08d51c835 Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 53873 Filename: mt7622bt-firmware_20230804-1_i386_pentium4.ipk Size: 54732 SHA256sum: 7ea4abf80656acb6608abc5c3c7714a97dc872959e71f922fd8596b28583433f Description: mt7622bt firmware Package: mt7921bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 400755 Filename: mt7921bt-firmware_20230804-1_i386_pentium4.ipk Size: 401454 SHA256sum: 862a4c073dc973a771b5fb9c43252fddcdea6daf2581acd3c67a18d48dd661e1 Description: mt7921bt firmware Package: mt7922bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 512302 Filename: mt7922bt-firmware_20230804-1_i386_pentium4.ipk Size: 513210 SHA256sum: f46ef1c584175507e26f52eaffbd53a863cd1c4240e2ec0fe8c69353bcd89013 Description: mt7922bt firmware Package: mt7981-wo-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 52122 Filename: mt7981-wo-firmware_20230804-1_i386_pentium4.ipk Size: 48310 SHA256sum: 7236b03ef6ad71f5ee857928e7bd97155f8fe6da8ede8004feabfe78700b82e7 Description: MT7981 offload firmware Package: mt7986-wo-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 106388 Filename: mt7986-wo-firmware_20230804-1_i386_pentium4.ipk Size: 96362 SHA256sum: 634f5fbc816650b029ddac21c0f04c6f8fbf06c075bc8f4a9e6d84a92defd6df Description: MT7986 offload firmware Package: musl-fts Version: 1.2.7-1 Depends: libc, libpthread License: LGPL-2.1 Section: libs Architecture: i386_pentium4 Installed-Size: 4752 Filename: musl-fts_1.2.7-1_i386_pentium4.ipk Size: 5518 SHA256sum: 9ca8fcfd166ef077602fee3fa678f40ecbf6280bbe71d433f4cddc7c9f4cb1d5 Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 514904 Filename: mwifiex-pcie-firmware_20230804-1_i386_pentium4.ipk Size: 515564 SHA256sum: a2df627cb427b93a937e7f448813595643641819c729888d064b7753aee1b6a1 Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 876715 Filename: mwifiex-sdio-firmware_20230804-1_i386_pentium4.ipk Size: 877061 SHA256sum: 8205be69a67469da6a528341c2796662b2a0e9cff7c3d64b6f07ce4961f3a9c8 Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 192357 Filename: mwl8k-firmware_20230804-1_i386_pentium4.ipk Size: 193211 SHA256sum: efe333920cfc5931c8db75e285d708750486ae48a454da292d866834422404ef Description: Marvell 8366/8687 firmware Package: namei Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 10274 Filename: namei_2.39-2_i386_pentium4.ipk Size: 11123 SHA256sum: f9bc734ccb2e138b515da746a81a5e907fe4f53c25468c18c150ad327fbf57ba Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2024-01-04-c18cc79d-2 Depends: libc, libuci20130104, libnl-tiny1, libubus20230605, ubus, ubusd, jshn, libubox20230523 License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 95150 Filename: netifd_2024-01-04-c18cc79d-2_i386_pentium4.ipk Size: 96008 SHA256sum: bd895c5a2f47740823f599116942765183049af901266480f0940cbd40f1dcbf Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.0.8-1 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 283127 Filename: nftables-json_1.0.8-1_i386_pentium4.ipk Size: 282250 SHA256sum: 338815d4ad72b931efa5bfc5c6c080cce59ee464d2f018d3f7407aadde7815af Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.0.8-1 Depends: libc, kmod-nft-core, libnftnl11 Conflicts: nftables-json Provides: nftables License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 254828 Filename: nftables-nojson_1.0.8-1_i386_pentium4.ipk Size: 254063 SHA256sum: 1997af12c0b65814ef7751c40563fbbd4404eec3d3450d4c091a32c897021802 Description: nftables userspace utility no JSON support Package: nsenter Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 12574 Filename: nsenter_2.39-2_i386_pentium4.ipk Size: 13354 SHA256sum: f83a9b50fd684f5b9269fcef23cd21df168150112d474ca9ae48552a3e1db33d Description: run program with namespaces of other processes Package: nstat Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 6819 Filename: nstat_6.3.0-1_i386_pentium4.ipk Size: 7644 SHA256sum: a16e7e400754c5f919ac3b482b0bace217c74e4daf77de53c020f8c9fdde484b Description: Network statistics utility Package: nu801 Version: f623879a-1 Depends: libc License: GPL-3.0-or-later Section: utils Architecture: i386_pentium4 Installed-Size: 5257 Filename: nu801_f623879a-1_i386_pentium4.ipk Size: 6062 SHA256sum: 655813fee2378e7e558624f9a8f09769d7208c3d2a9606d585c909b25056ba6d Description: This package contains a userspace driver to power the NUMEN Tech. NU801 LED Driver. Package: objdump Version: 2.40-1 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium4 Installed-Size: 142891 Filename: objdump_2.40-1_i386_pentium4.ipk Size: 143351 SHA256sum: 4972b73e96fbabbc15ec0d2fe86a7d996e770bb24a5e27c791fa3cfbd4fb0852 Description: objdump Package: odhcp6c Version: 2023-05-12-bcd28363-20 Depends: libc, libubox20230523 License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 26149 Filename: odhcp6c_2023-05-12-bcd28363-20_i386_pentium4.ipk Size: 26877 SHA256sum: 3140acd839d72abb6b1d81ccfc6792829d70887e126ed0c2702993061e28f9b6 Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2023-10-24-d8118f6e-1 Depends: libc, libubox20230523, libuci20130104, libubus20230605, libnl-tiny1 License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 40753 Filename: odhcpd-ipv6only_2023-10-24-d8118f6e-1_i386_pentium4.ipk Size: 41825 SHA256sum: 2361c4742b00d7ce81ef3b88d52a3c640fe2861b828518e39f02baf32e8db028 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2023-10-24-d8118f6e-1 Depends: libc, libubox20230523, libuci20130104, libubus20230605, libnl-tiny1 License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 46890 Filename: odhcpd_2023-10-24-d8118f6e-1_i386_pentium4.ipk Size: 47914 SHA256sum: 96d4769e5053588a7f6477bb2600cbd36013f8877e02df81e86e0634c85a5170 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: omcproxy Version: 2021-11-04-bfba2aa7-9 Depends: libc, libubox20230523, libubus20230605 License: Apache-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 17111 Filename: omcproxy_2021-11-04-bfba2aa7-9_i386_pentium4.ipk Size: 17918 SHA256sum: 93dd895597def6174457bdbf72a26f5d274c229f8c1251e80ba026007ebb9000 Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 3.0.14-2 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: utils CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium4 Installed-Size: 305037 Filename: openssl-util_3.0.14-2_i386_pentium4.ipk Size: 304388 SHA256sum: 7adc881a9a25a91e9ad4b2ba2bfe31398842f8ed3ceb7d0aae243bafad625a28 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2023-05-22-455b399d-3 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 408 Filename: openwrt-keyring_2023-05-22-455b399d-3_i386_pentium4.ipk Size: 1179 SHA256sum: 319c3324871c381f8039028d328e2095869e804908c2e34cc5579fd161cae692 Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2022-02-24-d038e5b6-2 Depends: libc, uclient-fetch, libpthread, libubox20230523 License: GPL-2.0 Section: base Essential: yes Architecture: i386_pentium4 Installed-Size: 65168 Filename: opkg_2022-02-24-d038e5b6-2_i386_pentium4.ipk Size: 66192 SHA256sum: c1c292cb40d290ae37dd450837bf95b9b9b48078d441336f1a1d5472eb28f414 Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 23503 Filename: p54-pci-firmware_1_i386_pentium4.ipk Size: 24159 SHA256sum: a00df4bdcd7d173974b7a6ad8b65040209a792686a99056a6ce4b49d1ae76c92 Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 26767 Filename: p54-spi-firmware_1_i386_pentium4.ipk Size: 27413 SHA256sum: e28e33640a5cd2bc2d26dce2613ad48b0edde4ccfcf5091c7a27f2d7e50ea70b Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 23796 Filename: p54-usb-firmware_1_i386_pentium4.ipk Size: 24457 SHA256sum: 5f776f193ec076bbe60c68bde7e75ec6fadb20bb84c4f069fd4d30dffe85fc08 Description: p54-usb firmware Package: partx-utils Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 51388 Filename: partx-utils_2.39-2_i386_pentium4.ipk Size: 52067 SHA256sum: 15255166843237679d4606c87305d4a298446d3590d92580f23bb49dd7f552b3 Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.5-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 4630 Filename: policycoreutils-fixfiles_3.5-1_i386_pentium4.ipk Size: 5493 SHA256sum: 7c573064f5ac6243d166cef9214e6cbe413265258b5e7f0b26c4062ebec22681 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.5-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 6591 Filename: policycoreutils-genhomedircon_3.5-1_i386_pentium4.ipk Size: 7494 SHA256sum: e81486b8539fdc4081593a6e4c297bcfa34c0bb1ecb0e635eb69d0af8b641d04 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 1918 Filename: policycoreutils-load_policy_3.5-1_i386_pentium4.ipk Size: 2817 SHA256sum: ad61a046abea87bc567fe7ce10441003434e5841eafba1f74a7029dbe2bfab67 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 5483 Filename: policycoreutils-newrole_3.5-1_i386_pentium4.ipk Size: 6391 SHA256sum: 18337444a732269332c4f4fb149627b6085e0e8c930b25949b82c80f19653284 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.5-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 2754 Filename: policycoreutils-open_init_pty_3.5-1_i386_pentium4.ipk Size: 3632 SHA256sum: ab8b085b699d23dada7d28701117f6cbcf6dac4dc7cc5923d11f119759e4ca1e Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.5-1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 2466 Filename: policycoreutils-pp_3.5-1_i386_pentium4.ipk Size: 3337 SHA256sum: dc0ee6bfd795d69a89e4a800f6a2a382468b012f5c482573a52347d71784c661 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 3759 Filename: policycoreutils-restorecon_xattr_3.5-1_i386_pentium4.ipk Size: 4655 SHA256sum: eb4aed46eb655f6cea1a9f76d8739373062024d9ef59bdffe1f8e644bc5a8b32 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 2543 Filename: policycoreutils-run_init_3.5-1_i386_pentium4.ipk Size: 3422 SHA256sum: d8d1334f604a7190063ca6b8d7e5b19ad28b6b63a8feaa490d4cee17541117b1 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 5160 Filename: policycoreutils-secon_3.5-1_i386_pentium4.ipk Size: 6064 SHA256sum: 069ca5d33170c8d3948ce92f96e637e6bc5ddbb3ef3f25cc743d397a23d75562 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.5-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 6587 Filename: policycoreutils-semodule_3.5-1_i386_pentium4.ipk Size: 7481 SHA256sum: 422c86c611e65e295078755c320b414892c90d0d73e0f4027b7c769cc05500c4 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 3983 Filename: policycoreutils-sestatus_3.5-1_i386_pentium4.ipk Size: 4890 SHA256sum: c0518d15ac3a830c4ba32a4171ab3dd8ccc14073a05224c0384da81e4895a483 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 4512 Filename: policycoreutils-setfiles_3.5-1_i386_pentium4.ipk Size: 5429 SHA256sum: 91cebf182240cf8c5432dcc4171133c816ecdeb6b90d80b156591178a1a76ba4 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.5-1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 3274 Filename: policycoreutils-setsebool_3.5-1_i386_pentium4.ipk Size: 4186 SHA256sum: a295a9a39bacddeb2ed253cedd9deaa41a7ed42af0983a2e797341b22f8317aa Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.5-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 269 Filename: policycoreutils_3.5-1_i386_pentium4.ipk Size: 1039 SHA256sum: 7a0060ed46502a746aca993adeb80cee9ba3b39d24aceab1556e7ed41547d64d Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.9.git-2021-01-04-7 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 1517 Filename: ppp-mod-passwordfd_2.4.9.git-2021-01-04-7_i386_pentium4.ipk Size: 2341 SHA256sum: 7d5b10e1425a24e0d82c4bb05b65aa49e9961452481f1490fe4ce36aac49e37e Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.9.git-2021-01-04-7 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 5947 Filename: ppp-mod-pppoa_2.4.9.git-2021-01-04-7_i386_pentium4.ipk Size: 6734 SHA256sum: f6c56eb8214f73c8a8650be8e93256237bd328ae903d5474e7228c580118e7c7 Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.9.git-2021-01-04-7 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 9876 Filename: ppp-mod-pppoe_2.4.9.git-2021-01-04-7_i386_pentium4.ipk Size: 10656 SHA256sum: 7e56120cc0c68914e2d25ce9edccb30937cbc9856ea0788e1f2f7aeb2f8d42bf Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.9.git-2021-01-04-7 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 4247 Filename: ppp-mod-pppol2tp_2.4.9.git-2021-01-04-7_i386_pentium4.ipk Size: 5032 SHA256sum: 1614220cb17d7cc49460052c6af8d31d21a9dd7d0acae0dd4c4f0f1195f3ae12 Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.9.git-2021-01-04-7 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 16629 Filename: ppp-mod-pptp_2.4.9.git-2021-01-04-7_i386_pentium4.ipk Size: 17449 SHA256sum: 4d0432d66eff78f7242330db093df3a10a9ed85c9451e632c80165f959b74238 Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.9.git-2021-01-04-7 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 21686 Filename: ppp-mod-radius_2.4.9.git-2021-01-04-7_i386_pentium4.ipk Size: 22514 SHA256sum: ebcf22ceb6b6d0cb1a08c46d4d653cd904014271837e2c55b3017d134827b517 Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.9.git-2021-01-04-7 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 134245 Filename: ppp-multilink_2.4.9.git-2021-01-04-7_i386_pentium4.ipk Size: 134773 SHA256sum: 6935e19d021803e95e56ccee013e7a2dd4fe84ef10e7e261d1c9a0d75d0daf35 Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.9.git-2021-01-04-7 Depends: libc, kmod-ppp, libpthread, shellsync, kmod-mppe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 121379 Filename: ppp_2.4.9.git-2021-01-04-7_i386_pentium4.ipk Size: 121942 SHA256sum: 841ca3eeb802f5c89f1fa6eab94af3e89e6939a5645de3474efe1dbde2dff8a9 Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.9.git-2021-01-04-7 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 13495 Filename: pppdump_2.4.9.git-2021-01-04-7_i386_pentium4.ipk Size: 14242 SHA256sum: 2f3dac37cbee7d5fdf9bb7669f125cd655db539b67edc947c20de16887f3c58b Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.9.git-2021-01-04-7 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 6366 Filename: pppoe-discovery_2.4.9.git-2021-01-04-7_i386_pentium4.ipk Size: 7247 SHA256sum: d5b9b33f60dcb0fb5c1e7f226287cdbe6fe45825cc635caa42dc6d9ee3b28c0a Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.9.git-2021-01-04-7 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 3896 Filename: pppstats_2.4.9.git-2021-01-04-7_i386_pentium4.ipk Size: 4679 SHA256sum: e2fba26404e1b6dc037072a9204fb5ab969b9a0ed02bb9d921fe5623bfeb61b9 Description: This package contains an utility to report PPP statistics. Package: prlimit Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 11647 Filename: prlimit_2.39-2_i386_pentium4.ipk Size: 12503 SHA256sum: 0c9d932aaec3619215f3468861b842b7b725b5ff064cdb103e85e9d66fc5e4de Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-seccomp Version: 2023-06-25-2db83655-2 Depends: libc, libubox20230523, libblobmsg-json20230523 License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 16878 Filename: procd-seccomp_2023-06-25-2db83655-2_i386_pentium4.ipk Size: 17349 SHA256sum: 788b1f2d1c321e60615fb1759dc35279a4a7c79fea4f9e7de05f5b3aa6859a7c Description: OpenWrt process seccomp helper + utrace Package: procd-selinux Version: 2023-06-25-2db83655-2 Depends: libc, ubusd, ubus, libjson-script20230523, ubox, libubox20230523, libubus20230605, libblobmsg-json20230523, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 53161 Filename: procd-selinux_2023-06-25-2db83655-2_i386_pentium4.ipk Size: 53856 SHA256sum: 74c2c90b606bf0110c7d39d83bf963a12be6b9b7f0d641257f15b2722c3904e5 Description: OpenWrt system process manager with SELinux support Package: procd-ujail Version: 2023-06-25-2db83655-2 Depends: libc, libubox20230523, libubus20230605, libuci20130104, libblobmsg-json20230523 License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 37876 Filename: procd-ujail_2023-06-25-2db83655-2_i386_pentium4.ipk Size: 38560 SHA256sum: b320d1bf27b9de765e7e027fadfdb95a52844459386c24afa6080bf51e8badc4 Description: OpenWrt process jail helper Package: procd Version: 2023-06-25-2db83655-2 Depends: libc, ubusd, ubus, libjson-script20230523, ubox, libubox20230523, libubus20230605, libblobmsg-json20230523, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 52737 Filename: procd_2023-06-25-2db83655-2_i386_pentium4.ipk Size: 53432 SHA256sum: 06b2e09e834da7208d7ce31bedc1307498f7ca99387614b8029aedfa33a86899 Description: OpenWrt system process manager Package: px5g-mbedtls Version: 10 Depends: libc, libmbedtls12 Provides: px5g License: LGPL-2.1 Section: utils Architecture: i386_pentium4 Installed-Size: 4223 Filename: px5g-mbedtls_10_i386_pentium4.ipk Size: 5042 SHA256sum: 09ae6d77cc9c3fa438b027487a8a0f7898e72638026fa22438c8a06fa013e61f Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 10 Depends: libc License: LGPL-2.1 Section: utils Architecture: i386_pentium4 Installed-Size: 63784 Filename: px5g-standalone_10_i386_pentium4.ipk Size: 64698 SHA256sum: 56a5ea5b325018ef5e454f144e6fde2ce4bbe20b0fb903b13697ca69fce28e9d Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 9 Depends: libc, libwolfssl5.7.2.e624513f Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: i386_pentium4 Installed-Size: 4068 Filename: px5g-wolfssl_9_i386_pentium4.ipk Size: 4896 SHA256sum: f9abbfb487a0f8eb0da2c80156b413314989312ac736dbe8f524152216de458a Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qca-ssdk-shell Version: 2022-09-12-b43fba2d-1 Depends: libc Section: QCA Architecture: i386_pentium4 Installed-Size: 212439 Filename: qca-ssdk-shell_2022-09-12-b43fba2d-1_i386_pentium4.ipk Size: 206200 SHA256sum: b86e7446a87cc903f8ff881e4fdab070681a6d99d88c7bf1a8d115197c191104 Description: Shell application for QCA SSDK Package: qos-scripts Version: 1.3.1-33 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 6364 Filename: qos-scripts_1.3.1-33_all.ipk Size: 7286 SHA256sum: 080d4a255e71b51f604e648d5eaf39cc521914922344b7524cd3f14e4f0ffeef Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8152-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 10908 Filename: r8152-firmware_20230804-1_i386_pentium4.ipk Size: 11642 SHA256sum: bdeb2cc3e514f32939f9c6796105f6a770a646472b1cdd30ad432c580fa38464 Description: RealTek RTL8152 firmware Package: r8169-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 23812 Filename: r8169-firmware_20230804-1_i386_pentium4.ipk Size: 24492 SHA256sum: 6fe7d7be4050458510ab859bdcd710d8977b7c4a73d66fab67b12f7d18a7414c Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 3523073 Filename: radeon-firmware_20230804-1_i386_pentium4.ipk Size: 3518243 SHA256sum: a499c586424392de72cee581e607b198a91b7cbdcad6e56c18dde5aada2b6262 Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020-06-19-1665d9e9-2 Depends: libc License: GPL-2.0-or-later Section: utils Architecture: i386_pentium4 Installed-Size: 2187 Filename: ravpower-mcu_2020-06-19-1665d9e9-2_i386_pentium4.ipk Size: 2930 SHA256sum: 598705550d30ba8fc291314e1716d7ecb8b20866eddc62dd7427fc6a2f7ff98f Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 6.3.0-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 24134 Filename: rdma_6.3.0-1_i386_pentium4.ipk Size: 24869 SHA256sum: 7b5b7fd7e1e173d00c250d5ce6a7e019e85ed2a85ed6a66a8ffbfa09d970f8bd Description: Network rdma utility Package: refpolicy Version: 2.20200229-3 Depends: libc License: GPL-2.0-or-later Section: system CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 832838 Filename: refpolicy_2.20200229-3_all.ipk Size: 811017 SHA256sum: 06a470865afde1cc4237a558112c38f61824654e0c050a04462de7d0b73bd739 Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2023-01-28-f646ba40-1 Depends: libc, libubox20230523 License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 9197 Filename: relayd_2023-01-28-f646ba40-1_i386_pentium4.ipk Size: 9956 SHA256sum: 154ae777277a3ab3f42c5b62bb8d31e8e297c741d829c16495461e41895b5ef8 Description: Transparent routing / relay daemon Package: rename Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 4358 Filename: rename_2.39-2_i386_pentium4.ipk Size: 5190 SHA256sum: bff7e41c4146e31c3fd4d794f2200419c9a949bf72d19da54b5a02af43a781a9 Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 24231 Filename: resize2fs_1.47.0-2_i386_pentium4.ipk Size: 24939 SHA256sum: a9102917484c99241d6bfbae5908e99457236095a33045cdbcbcc5b6b6cb8411 Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1591 Filename: resolveip_2_i386_pentium4.ipk Size: 2468 SHA256sum: 24ccf1fa36ffbf2cb477063064a944c78b481f7ef55d9ceb963d5b52b76f9926 Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rev Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 2707 Filename: rev_2.39-2_i386_pentium4.ipk Size: 3558 SHA256sum: bbeab3b5bfd7225e1fced2a112d29f51ff482c264229afec7e9d6639004ace8e Description: rev utility copies the specified files to the standard output, reversing the order of characters in every line. If no files are specified, the standard input is read. Package: rpcapd Version: 1.10.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:libpcap Architecture: i386_pentium4 Installed-Size: 118898 Filename: rpcapd_1.10.4-1_i386_pentium4.ipk Size: 119734 SHA256sum: 5d6cbc4b50410ba91cdea72f5c02c663a92340be1987efb976b39383c48b3826 Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd License: ISC Section: utils Architecture: i386_pentium4 Installed-Size: 6767 Filename: rpcd-mod-file_2023-07-01-c07ab2f9-1_i386_pentium4.ipk Size: 7647 SHA256sum: c1774fae38d5acc0d57e34f12f3dc8b401ca3a83e9f94d77c07cef54bbc429e4 Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2023-07-01-c07ab2f9-1 Depends: libiwinfo (>= 2023-01-21), libc, libubus20230605, libubox20230523, rpcd, libiwinfo20230701 License: ISC Section: utils Architecture: i386_pentium4 Installed-Size: 6670 Filename: rpcd-mod-iwinfo_2023-07-01-c07ab2f9-1_i386_pentium4.ipk Size: 7573 SHA256sum: c98be2fa5b3afe5802cf0c9c0d612b03858853d7a0359f8be57712c5d9f2ab87 Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd License: ISC Section: utils Architecture: i386_pentium4 Installed-Size: 3586 Filename: rpcd-mod-rpcsys_2023-07-01-c07ab2f9-1_i386_pentium4.ipk Size: 4415 SHA256sum: 9bdecc2ee4461f0183eac44f5170efd40793577a7a4fb3cff10382ce68903b31 Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd-mod-ucode Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd, libucode20230711 License: ISC Section: utils Architecture: i386_pentium4 Installed-Size: 7180 Filename: rpcd-mod-ucode_2023-07-01-c07ab2f9-1_i386_pentium4.ipk Size: 8028 SHA256sum: 822824a20434fdb232718ff6640d9ade5e4306499f1ca35e08bbc94e3690aad6 Description: Allows implementing plugins using ucode scripts. Package: rpcd Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, libuci20130104, libblobmsg-json20230523, libjson-c5 License: ISC Section: utils Architecture: i386_pentium4 Installed-Size: 23469 Filename: rpcd_2023-07-01-c07ab2f9-1_i386_pentium4.ipk Size: 24289 SHA256sum: 46ff03cbc0c0f2926b761ea0059b8deb59e4804d4112a8810596efda16815571 Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 84654 Filename: rs9113-firmware_20230804-1_i386_pentium4.ipk Size: 85212 SHA256sum: 056abdb3c3534a614ae7612c069de739a999b688fb9722d79a354ff3fb87f637 Description: RedPine Signals rs9113 firmware Package: rssileds Version: 4 Depends: libc, libiwinfo20230701, libnl-tiny1, libubox20230523, libuci20130104 Section: net Architecture: i386_pentium4 Installed-Size: 3407 Filename: rssileds_4_i386_pentium4.ipk Size: 4159 SHA256sum: b1fbcc6f7c9d26f45120cdeb0e54981a94185394ccc19e827f2463a237cceff8 Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 3961 Filename: rt2800-pci-firmware_20230804-1_i386_pentium4.ipk Size: 4680 SHA256sum: 88ed75a011f526843c27a0dafaf00899d470f34f698bfba43dacbfe52b50e4d5 Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 2931 Filename: rt2800-usb-firmware_20230804-1_i386_pentium4.ipk Size: 3642 SHA256sum: b1a39245f606af7cebe0d38682ba1eaadb6f9ae4fb766155224663fdeb8184f1 Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 6496 Filename: rt61-pci-firmware_20230804-1_i386_pentium4.ipk Size: 7220 SHA256sum: ef202ae755536c4fc2c5f3c78b2a74991aba6a7a738d01be824d54f2eff9d173 Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 1311 Filename: rt73-usb-firmware_20230804-1_i386_pentium4.ipk Size: 2037 SHA256sum: 5a9d26d5c42394443c07381b1940338acd346a5172809d9b7c9da36e3f9f0019 Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 10405 Filename: rtl8188eu-firmware_20230804-1_i386_pentium4.ipk Size: 11195 SHA256sum: ae035c1bc4e0ffaab8c7b8fd6e28835db9fcdbf6050d10f0c9db8d0a5e5da5d9 Description: RealTek RTL8188EU firmware Package: rtl8192ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 20753 Filename: rtl8192ce-firmware_20230804-1_i386_pentium4.ipk Size: 21454 SHA256sum: e74e1d70a3e8f052f3ed09fd26c4269107083162a5f75b9ecf297487b750a4d1 Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 18706 Filename: rtl8192cu-firmware_20230804-1_i386_pentium4.ipk Size: 19487 SHA256sum: cdf0ebefc8e802d5971d8f97781a4325279ad0aeb4b7968b271705a5dcb9d755 Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 13523 Filename: rtl8192de-firmware_20230804-1_i386_pentium4.ipk Size: 14278 SHA256sum: 13dc3028a18bd3688dedc4b3ea9e194d0139716622784d6264985036670cd704 Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 20952 Filename: rtl8192eu-firmware_20230804-1_i386_pentium4.ipk Size: 21703 SHA256sum: 91bab752fcf9b8ba69d10574be1037afd3dbb2a98d653d103e96779a8d5e7c00 Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 36768 Filename: rtl8192se-firmware_20230804-1_i386_pentium4.ipk Size: 37482 SHA256sum: b0dac6cd5301ad6b88213645edf12e2e8cd5b0a0f475914dc665ed6d27df648d Description: RealTek RTL8192SE firmware Package: rtl8723au-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 27985 Filename: rtl8723au-firmware_20230804-1_i386_pentium4.ipk Size: 28730 SHA256sum: 3ccfa12e8b932e1809ec83768709efef77ceefe78e0921ebe60e4a8c04d0e48e Description: RealTek RTL8723AU firmware Package: rtl8723bu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 21418 Filename: rtl8723bu-firmware_20230804-1_i386_pentium4.ipk Size: 22169 SHA256sum: 29e06a02db16fc9735f46286ba488eb83b2922a67d043c9ebd4f0c8a0fa38932 Description: RealTek RTL8723BU firmware Package: rtl8723de-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 18870 Filename: rtl8723de-firmware_20230804-1_i386_pentium4.ipk Size: 19569 SHA256sum: f46b3fe31ce2afec7314fc6343538dfe3cbe3320bc3ba2113964399cada1766f Description: RealTek RTL8723DE firmware Package: rtl8761a-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 42735 Filename: rtl8761a-firmware_20230804-1_i386_pentium4.ipk Size: 43520 SHA256sum: 5207ff4a18fad9ac3a7025b9a8a3462f466d63ae1efa14b0e4aa411928531abb Description: RealTek RTL8761A firmware Package: rtl8761b-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 31761 Filename: rtl8761b-firmware_20230804-1_i386_pentium4.ipk Size: 32569 SHA256sum: cb57fd598ffec649363f716d316d75c8c03d01d456d307d23b7b0f68851134a2 Description: RealTek RTL8761B firmware Package: rtl8761bu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 31150 Filename: rtl8761bu-firmware_20230804-1_i386_pentium4.ipk Size: 31898 SHA256sum: 4816f7a9a739e61c5861455651d75fb80a259212c0ceffdd6c6e798aac8cbd8e Description: RealTek RTL8761BU firmware Package: rtl8821ae-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 27901 Filename: rtl8821ae-firmware_20230804-1_i386_pentium4.ipk Size: 28622 SHA256sum: 9d7bf16562255baab68c5e158b3a65e4ae3120a7dac0d48815b9bb8ede45ea20 Description: RealTek RTL8821AE firmware Package: rtl8821ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 57342 Filename: rtl8821ce-firmware_20230804-1_i386_pentium4.ipk Size: 58022 SHA256sum: dc35a40e98298ea65a31ba62be374a2cc3225d6b8bff8bd37a2d23f566682401 Description: RealTek RTL8821CE firmware Package: rtl8822be-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 82173 Filename: rtl8822be-firmware_20230804-1_i386_pentium4.ipk Size: 82965 SHA256sum: 87b3077fa88e660d92214b8a6bb54629dcc18776459da507bde43b77c60c2026 Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 161938 Filename: rtl8822ce-firmware_20230804-1_i386_pentium4.ipk Size: 162595 SHA256sum: 2619802704f26a7f42b1fe0bc3399d3974a5bc2bf03f5c525213266137df96aa Description: RealTek RTL8822CE firmware Package: rtl8851be-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 596437 Filename: rtl8851be-firmware_20230804-1_i386_pentium4.ipk Size: 597122 SHA256sum: 3f54a7a5092bb5f88da6ff0abffd829d7fbaeef6d31157c6c9a60f0a82358f08 Description: RealTek RTL8851BE firmware Package: rtl8852ae-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 663974 Filename: rtl8852ae-firmware_20230804-1_i386_pentium4.ipk Size: 664711 SHA256sum: 49617ce09c960d53aa4caf0afffb7ec3a909d6ea0c05aa5346e78f56b749aed9 Description: RealTek RTL8852AE firmware Package: rtl8852be-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 1143794 Filename: rtl8852be-firmware_20230804-1_i386_pentium4.ipk Size: 1144319 SHA256sum: 2b33e069d35ab58b7175627c69f82a0777f521a1215e744bcbd4e9ab2aace0cd Description: RealTek RTL8852BE firmware Package: rtl8852ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 828902 Filename: rtl8852ce-firmware_20230804-1_i386_pentium4.ipk Size: 828759 SHA256sum: c67df86b6a9eb7fb7bc5c92641b6db458eb0c24805c2fa0283c2ef1195967190 Description: RealTek RTL8852CE firmware Package: script-utils Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 37126 Filename: script-utils_2.39-2_i386_pentium4.ipk Size: 37948 SHA256sum: 25f2282b843c42ab93603d85ac02e24d899041cf875654aabac2d25c3ac2bdea Description: contains: script, scriptreplay Package: secilc Version: 3.5-1 Depends: libc, libsepol License: BSD-2-Clause Section: utils Architecture: i386_pentium4 Installed-Size: 4581 Filename: secilc_3.5-1_i386_pentium4.ipk Size: 5473 SHA256sum: 3c1d1187b1c997a6440a2c48940f2855ca86ab62d3bdc93788d23b0f83499614 Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.2.5 Depends: libc License: Unlicense Section: system CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 60476 Filename: selinux-policy_1.2.5_all.ipk Size: 61197 SHA256sum: 5b383f95b54fd02e71b0ffc57269b3b5f344c5c2e8e8fcb365815f79637f4fb6 Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 14190 Filename: setterm_2.39-2_i386_pentium4.ipk Size: 14992 SHA256sum: 67fd91e3707a77c07cfab461ede0cee0e44ae7aa3d4183632fcd69968abf35b5 Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.39-2 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 50940 Filename: sfdisk_2.39-2_i386_pentium4.ipk Size: 51848 SHA256sum: 66ea04df232294c4be861fc29eb1611246f3db0d993066ebae9b321a63a7d037 Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: shellsync Version: 0.2-2 Depends: libc, libpthread, kmod-macvlan Section: opt Architecture: i386_pentium4 Installed-Size: 2033 Filename: shellsync_0.2-2_i386_pentium4.ipk Size: 2758 SHA256sum: 0b0b3a59dab214b6f57bc1164040a963c63d19c21e90184103e76e4cb6cc99ce Description: A tool to sync different shell scripts.Based on syncppp patch by morfast. Package: soloscli Version: 1.04-3 Depends: libc, kmod-solos-pci License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 3151 Filename: soloscli_1.04-3_i386_pentium4.ipk Size: 3914 SHA256sum: 940f03a96ee69653643d1aa17f812ef25c947fc95ff739f066d5aee8498425df Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: spidev-test Version: 5.15.164-5.15.164 Depends: libc, kmod-spi-dev Section: utils Architecture: i386_pentium4 Installed-Size: 4255 Filename: spidev-test_5.15.164-5.15.164_i386_pentium4.ipk Size: 4949 SHA256sum: 783a47620da1285d622d67f17ddfefd322df2e7a6ccee545536b9a9a91d9c621 Description: SPI testing utility. Package: ss Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0, kmod-netlink-diag License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 39306 Filename: ss_6.3.0-1_i386_pentium4.ipk Size: 40182 SHA256sum: 19611f5dfc2657962be46a8d84d90bde07f8eb5e838992b704cb5918279cea2e Description: Socket statistics utility Package: strace Version: 6.3-1 Depends: libc License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:strace_project:strace Architecture: i386_pentium4 Installed-Size: 351907 Filename: strace_6.3-1_i386_pentium4.ipk Size: 352002 SHA256sum: 8aab5c14b6973de807f51a2bd2349c62bb37e27b004eae6a5eeb75e4ed5438c9 Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.39-2 Depends: libc, librt, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 44902 Filename: swap-utils_2.39-2_i386_pentium4.ipk Size: 45747 SHA256sum: 41de02218ec223953cf9b0b4c4423052a3c0b3f71b4fa2cb49754f07af611973 Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny1 License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 8490 Filename: swconfig_12_i386_pentium4.ipk Size: 9257 SHA256sum: 6847302fd6a5966442b6fec2a308864c8ae5e1cf02b272779bad2c5c2cdc93fe Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-4 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: i386_pentium4 Installed-Size: 7538 Filename: sysfsutils_2.1.0-4_i386_pentium4.ipk Size: 8411 SHA256sum: a09584b4872239b72112be7ee1238b742ab380052c83cdbf32bb627c878daae3 Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/taskset:/usr/bin/util-linux-taskset License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 19657 Filename: taskset_2.39-2_i386_pentium4.ipk Size: 20461 SHA256sum: 37dfb96aada6090a7aefa02bbf6cb62d554fe5c8b424a49c46311a5ec1ee4c66 Description: contains: taskset Package: tc-bpf Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0, libbpf1 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-bpf License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 164201 Filename: tc-bpf_6.3.0-1_i386_pentium4.ipk Size: 165085 SHA256sum: 31951122711f4435d4a5ffe99b5ff480e66528b56645c2bdfa7967199a0cd7ff Description: Traffic control utility (bpf) Package: tc-full Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0, libbpf1, libxtables12, tc-mod-iptables Provides: tc Alternatives: 400:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 164149 Filename: tc-full_6.3.0-1_i386_pentium4.ipk Size: 165074 SHA256sum: b8370bd0f4d413bca09f34b169a3d118faa786f84dd050897e00e653b6a0b11b Description: Traffic control utility (full) Package: tc-mod-iptables Version: 6.3.0-1 Depends: libc, libxtables12, libbpf1 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 3010 Filename: tc-mod-iptables_6.3.0-1_i386_pentium4.ipk Size: 3783 SHA256sum: 38c789cab5811b9277604d54be9ae0d1ce313047beae7ca20da5bd34c15dc311 Description: Traffic control module - iptables action Package: tc-tiny Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 154131 Filename: tc-tiny_6.3.0-1_i386_pentium4.ipk Size: 155011 SHA256sum: 3dc5bf8ed4e42a49ba974158b18c9dd371b4e460ad7d7e870169edf34fa3361f Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.99.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: i386_pentium4 Installed-Size: 151582 Filename: tcpdump-mini_4.99.4-1_i386_pentium4.ipk Size: 152324 SHA256sum: ee0f5a6819349e2500d6d7271f844e51c3c4f94541cbad5e3e8efd29219f0718 Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.99.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: i386_pentium4 Installed-Size: 340209 Filename: tcpdump_4.99.4-1_i386_pentium4.ipk Size: 340855 SHA256sum: 8610cf0a6c86e8c3b54c737d30acf4b4f612f1f6d9251d935054c8c137ec485d Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.4-2 Depends: libc License: MIT Section: libs CPE-ID: cpe:/a:gnu:ncurses Architecture: i386_pentium4 Installed-Size: 8196 Filename: terminfo_6.4-2_i386_pentium4.ipk Size: 8877 SHA256sum: 29e38439d8406616ae7e7b9c73467efaf1ecef249be485cfb386e7b6971d8da1 Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 5179 Filename: thc-ipv6-address6_3.8-1_i386_pentium4.ipk Size: 5942 SHA256sum: b225964cdc4fb69e4d6813469ae33ca4368cbd8044eec44ea83002e6619b4df4 Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 35000 Filename: thc-ipv6-alive6_3.8-1_i386_pentium4.ipk Size: 35780 SHA256sum: b50030584b13d97a8970b908a5976fadcb21a7e9db922b1f3474026dc32bf8c0 Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-connect6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 3744 Filename: thc-ipv6-connect6_3.8-1_i386_pentium4.ipk Size: 4505 SHA256sum: 4083bffaf7d196a23a6994807969fe71199b0e28d2cf43182e0f00f81f53f3a9 Description: This package contains the connect6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 1131 Filename: thc-ipv6-covert-send6_3.8-1_i386_pentium4.ipk Size: 1895 SHA256sum: 4893cb5779c483826b2c7996c4738bcc73db5e8a96777dd487ba1ec39564b1a8 Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 1131 Filename: thc-ipv6-covert-send6d_3.8-1_i386_pentium4.ipk Size: 1904 SHA256sum: c9d4a248e8e5bb2237d31d995f78f9f65055708b4c7291027cb0f554cd7fdfb5 Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 17277 Filename: thc-ipv6-denial6_3.8-1_i386_pentium4.ipk Size: 18074 SHA256sum: 3bd7615bc018ab9bc52059fd039c03ed8268558eae4c2d7407e0a839a7c1e037 Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 5992 Filename: thc-ipv6-detect-new-ip6_3.8-1_i386_pentium4.ipk Size: 6765 SHA256sum: c1cdec500926abf3b503605966a252b1920d95b4742ec38866fc9e54f670e34f Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 16192 Filename: thc-ipv6-detect-sniffer6_3.8-1_i386_pentium4.ipk Size: 16960 SHA256sum: 3d75fb54514aa017d325a0e2d0bdc6c8950e7574f619e72eee4d8420b8b806da Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 3.8-1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 94309 Filename: thc-ipv6-dnsdict6_3.8-1_i386_pentium4.ipk Size: 90822 SHA256sum: af38a99c4e46aa44354d451b78473dc03c4a6c5b2fa80ad7832ba30056bb31fb Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 6834 Filename: thc-ipv6-dnsrevenum6_3.8-1_i386_pentium4.ipk Size: 7647 SHA256sum: e5408f21e4860f8be5f12742df8b028ad84da525951ef1b32fd730744f9ac08a Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 17650 Filename: thc-ipv6-dos-new-ip6_3.8-1_i386_pentium4.ipk Size: 18455 SHA256sum: e4cd24ab8d7b7d4b524785950e9513902d46979e603e909025b5e0f0bbdf59e3 Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 16483 Filename: thc-ipv6-dump-router6_3.8-1_i386_pentium4.ipk Size: 17308 SHA256sum: aeccb322c15286abb67d9b7ff51ab8b9b675dae0ae77603de282dac6b1967a80 Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 18925 Filename: thc-ipv6-exploit6_3.8-1_i386_pentium4.ipk Size: 19693 SHA256sum: 64c135c1ef3409ce1a4ad34d6ecdbf2de19bad94fad6b6ac261f54842f40e791 Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 18985 Filename: thc-ipv6-fake-advertise6_3.8-1_i386_pentium4.ipk Size: 19769 SHA256sum: dcda27b2f2e74ff353fad452cfe125358cacc82c6bf305befe5d704ffc90bab5 Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 7634 Filename: thc-ipv6-fake-dhcps6_3.8-1_i386_pentium4.ipk Size: 8411 SHA256sum: f89c22452227f6597f2e276f183f01012bb13bf651efac6f6ec010667241c8a5 Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 15808 Filename: thc-ipv6-fake-dns6d_3.8-1_i386_pentium4.ipk Size: 16571 SHA256sum: bb29be7135ee22dfeda16e8ab42feb041345cb7680a97fb84bb8bf0f695cd0fa Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 3148 Filename: thc-ipv6-fake-dnsupdate6_3.8-1_i386_pentium4.ipk Size: 3916 SHA256sum: a73e1dc9350f6dea59c7eeb1d9302f33cf9b758ecd80a2b8cb3b4e559a35e72f Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 15174 Filename: thc-ipv6-fake-mipv6_3.8-1_i386_pentium4.ipk Size: 15931 SHA256sum: 58b26fce4809febe079d929369b03a2048c7bb222875a6fd811f73cbcdad00b2 Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 16942 Filename: thc-ipv6-fake-mld26_3.8-1_i386_pentium4.ipk Size: 17738 SHA256sum: d24c55d0a0c6c96ccd4f4ac75eb8c229e1de79d053ad605756ae72783259f2be Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 16316 Filename: thc-ipv6-fake-mld6_3.8-1_i386_pentium4.ipk Size: 17080 SHA256sum: f666897f0401e58eac5fa3d2d6789a1d2a5980d9466a2146b690b6a684010922 Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 15494 Filename: thc-ipv6-fake-mldrouter6_3.8-1_i386_pentium4.ipk Size: 16262 SHA256sum: 5bd905f3388e58690bdd1651040c8aa0c7a769a875889c7d46c063e5e29ce8b3 Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 24963 Filename: thc-ipv6-fake-router26_3.8-1_i386_pentium4.ipk Size: 25749 SHA256sum: 1106f4348731e4e1c369e9611be8274eb370be7900ec3a9757f682a42aee3253 Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19081 Filename: thc-ipv6-fake-router6_3.8-1_i386_pentium4.ipk Size: 19852 SHA256sum: d7774b991815cf75e14bc8bcd9a76332b0f57eb4f8ce4e4e9530f01a9266db6a Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 17546 Filename: thc-ipv6-fake-solicitate6_3.8-1_i386_pentium4.ipk Size: 18350 SHA256sum: 9e57b4a33e8f0042a0ba93704116f54d364c363b7b89ac1ca6eb69bd813e95b0 Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 15286 Filename: thc-ipv6-flood-advertise6_3.8-1_i386_pentium4.ipk Size: 16050 SHA256sum: 12ae704748efe542735bf54b8755a18a4394e9a95fbc7109dc9908b1d1b715a4 Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 17373 Filename: thc-ipv6-flood-dhcpc6_3.8-1_i386_pentium4.ipk Size: 18156 SHA256sum: 21f7ae768db0aa163e119de7c423e7cd18b51dc9e03a30c3ec8a797d92b3638d Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 15326 Filename: thc-ipv6-flood-mld26_3.8-1_i386_pentium4.ipk Size: 16083 SHA256sum: 2a317b84cb2139462abdb4f0d62d5bc4b4f3744552c1b40e652f134c19cb917f Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 15038 Filename: thc-ipv6-flood-mld6_3.8-1_i386_pentium4.ipk Size: 15793 SHA256sum: e9831652a43facea28c99dca5540db5b11b563efdf445d6e5380d81d8ee5aba4 Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 14836 Filename: thc-ipv6-flood-mldrouter6_3.8-1_i386_pentium4.ipk Size: 15583 SHA256sum: 8a6c0425f1fd3f8310b2b994127f35b0d9bfdaa2a384bf416caf33063edd8261 Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19364 Filename: thc-ipv6-flood-router26_3.8-1_i386_pentium4.ipk Size: 20132 SHA256sum: 139b332e37a6761a22e696f07669a76936b7ee9b1714642a1badf1628aa136ed Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 17566 Filename: thc-ipv6-flood-router6_3.8-1_i386_pentium4.ipk Size: 18368 SHA256sum: b9bb6b3c7d0cb5b02b55359eb8c9216a71119b9937e10f3f2e1965654ab105d9 Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 15760 Filename: thc-ipv6-flood-solicitate6_3.8-1_i386_pentium4.ipk Size: 16515 SHA256sum: 7eb45d4c6c7412ef82fd0cfe90e8e75ddd9ce66d6f4bd00c4a85ca250dcfc9cc Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-unreach6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 17564 Filename: thc-ipv6-flood-unreach6_3.8-1_i386_pentium4.ipk Size: 18361 SHA256sum: 3c045566c9b25ba4f04227102b9c20fcd88c972b9c6129e7950e01fb530b55e3 Description: This package contains the flood_unreach6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 26405 Filename: thc-ipv6-fragmentation6_3.8-1_i386_pentium4.ipk Size: 27143 SHA256sum: 1f81680c1b48b3f6bcf3362ff61bd1668a15b48d1934b50ef0f841b9c7254678 Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 21688 Filename: thc-ipv6-fuzz-dhcpc6_3.8-1_i386_pentium4.ipk Size: 22459 SHA256sum: 750a1989efcc8e789f3ab8a3690702830fa0853807a0a915da4bc67057d02ce4 Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 21996 Filename: thc-ipv6-fuzz-dhcps6_3.8-1_i386_pentium4.ipk Size: 22716 SHA256sum: 4177b592724369f6d05dfd92a5c6222e39d666edf8774e115bf9bd5048a34f30 Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 24487 Filename: thc-ipv6-fuzz-ip6_3.8-1_i386_pentium4.ipk Size: 25274 SHA256sum: f5735d8d3c7fa04f977f54c9fe4db6500c21ee53c839420d1ef2c0bfd094e7eb Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 30760 Filename: thc-ipv6-implementation6_3.8-1_i386_pentium4.ipk Size: 31541 SHA256sum: b867c4be147a0b261bc6901c571ad24cdb7cb53f7b23d3c17fde390645a5f8e4 Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 5000 Filename: thc-ipv6-implementation6d_3.8-1_i386_pentium4.ipk Size: 5771 SHA256sum: adbc89335bcaf1b5da11af41dfb16b970dc568b0a30de49b6b6cc20441a65cfd Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 15528 Filename: thc-ipv6-inverse-lookup6_3.8-1_i386_pentium4.ipk Size: 16294 SHA256sum: 66d8ef29711b71390d293accf58b7fe6ff58a42c8609fb047af238d7613e6609 Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 18796 Filename: thc-ipv6-kill-router6_3.8-1_i386_pentium4.ipk Size: 19589 SHA256sum: d6c307beb4e8d73243c07d56fe7692c121530f5c23ad3f1deb951043c01ab18d Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 15087 Filename: thc-ipv6-ndpexhaust6_3.8-1_i386_pentium4.ipk Size: 15839 SHA256sum: 5f7747258fd1c53f311b75d32616abbd9736690dd0d5fdcef2b725e609041467 Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 15456 Filename: thc-ipv6-node-query6_3.8-1_i386_pentium4.ipk Size: 16216 SHA256sum: ed8d30e95e0109c7139b2144f1dda5978b4266c775d6d08f3f52754c42ab382a Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 21310 Filename: thc-ipv6-parasite6_3.8-1_i386_pentium4.ipk Size: 22097 SHA256sum: fd1a6c2d59594702fe81a5dc85d6c4f7f9d1e83b8b57248fa19dba5b0b9c889a Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 8622 Filename: thc-ipv6-passive-discovery6_3.8-1_i386_pentium4.ipk Size: 9405 SHA256sum: 5e08220bcc44eb19f4da5b5cba3e139af271ffd53d296dabcb52fe79deef7f1c Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 15500 Filename: thc-ipv6-randicmp6_3.8-1_i386_pentium4.ipk Size: 16252 SHA256sum: c0021f5dfff0d066e1ce046bac5e2e8aaa0d30dff232f6532a411034288e9d2a Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 16438 Filename: thc-ipv6-redir6_3.8-1_i386_pentium4.ipk Size: 17239 SHA256sum: d3667ca5936fcc8f36c2272aec9b0fb02ddbc7b80a12b1ee9cc9e75ebad57968 Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 14741 Filename: thc-ipv6-rsmurf6_3.8-1_i386_pentium4.ipk Size: 15489 SHA256sum: 1fad0032ade8f4324360da55baf271059d735386bc9cec24391ad87ada1a2e76 Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 1130 Filename: thc-ipv6-sendpees6_3.8-1_i386_pentium4.ipk Size: 1896 SHA256sum: ca39f9623bf7a8927628aaa04ab47624805d9f82fa991f04e6f47ec9031a6250 Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 1129 Filename: thc-ipv6-sendpeesmp6_3.8-1_i386_pentium4.ipk Size: 1898 SHA256sum: 210cf248852b17617dd4018ec0a1c22d78cc10ea47d90babc6d4274f27e4e56c Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 14891 Filename: thc-ipv6-smurf6_3.8-1_i386_pentium4.ipk Size: 15638 SHA256sum: 5ba00570ef982f853b01ca1597988b2fe1bba84c01f973637255231c23633537 Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 3.8-1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 24450 Filename: thc-ipv6-thcping6_3.8-1_i386_pentium4.ipk Size: 25218 SHA256sum: d4f432a947bb1c2c4b964299128e2a20b0974bc280b82749c28b604260301e77 Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 16090 Filename: thc-ipv6-toobig6_3.8-1_i386_pentium4.ipk Size: 16849 SHA256sum: 55a7d718e4e91727331080de914f7eba46dc8994a515a616be518a3701a5e203 Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobigsniff6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 15586 Filename: thc-ipv6-toobigsniff6_3.8-1_i386_pentium4.ipk Size: 16348 SHA256sum: 5323f87ae2fe73079b0a623396881ec9b33d8e99e5a837b318585c4ea79ce7b2 Description: This package contains the toobigsniff6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 21825 Filename: thc-ipv6-trace6_3.8-1_i386_pentium4.ipk Size: 22556 SHA256sum: 8a0f3a5beb8888285557d22a3e7c8ebb6b78c444e8604ab1af57793b1b19ac53 Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 7878 Filename: ti-3410-firmware_20230804-1_i386_pentium4.ipk Size: 8619 SHA256sum: 0a93fdb0bf8860488239b4a64dde5d60e8e9f508f226e31c191f20eb79a652ac Description: TI 3410 firmware Package: ti-5052-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 7855 Filename: ti-5052-firmware_20230804-1_i386_pentium4.ipk Size: 8599 SHA256sum: 75fa7e7aa68423de7ded597e553748551ba2139211ac61628d788a10fe9bca90 Description: TI 5052 firmware Package: trace-cmd Version: v3.1.6-1 Depends: libc, libtracefs0, zlib License: GPL-2.0-only Section: devel Architecture: i386_pentium4 Installed-Size: 154281 Filename: trace-cmd_v3.1.6-1_i386_pentium4.ipk Size: 155026 SHA256sum: 6603abab9a0f6677ad163d5e3671f97796656c55d38cd48d5c86ef12889ddd91 Description: Linux trace command line utility Package: tune2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 37807 Filename: tune2fs_1.47.0-2_i386_pentium4.ipk Size: 38599 SHA256sum: a83e285d312e7f677b13c11eefb989c7fd1940390cd1d0f1921816c93e456630 Description: Ext2 Filesystem tune utility Package: ubox Version: 2022-08-13-4c7b720b-2 Depends: libc, libubox20230523, ubusd, ubus, libubus20230605, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 15156 Filename: ubox_2022-08-13-4c7b720b-2_i386_pentium4.ipk Size: 15990 SHA256sum: fa4104e33d1b3f24715cceb5c4e68ce4a05493b9a49dc7983e43a5eb2522c17c Description: OpenWrt system helper toolbox Package: ubus Version: 2023-06-05-f787c97b-1 Depends: libc, libubus20230605, libblobmsg-json20230523, ubusd License: LGPL-2.1 Section: base Architecture: i386_pentium4 Installed-Size: 5682 Filename: ubus_2023-06-05-f787c97b-1_i386_pentium4.ipk Size: 6444 SHA256sum: 8e17e73f3d08eee7aecb94bfa9346bce6e1f2793c2e8f56d5857fea63a0e97e5 Description: OpenWrt RPC client utility Package: ubusd Version: 2023-06-05-f787c97b-1 Depends: libc, libubox20230523, libblobmsg-json20230523 License: LGPL-2.1 Section: base Architecture: i386_pentium4 Installed-Size: 11877 Filename: ubusd_2023-06-05-f787c97b-1_i386_pentium4.ipk Size: 12637 SHA256sum: 6a905f541939e0c067a316341a559ad23a65d6005f533e06033883bb45b0c8ce Description: OpenWrt RPC daemon Package: ucert-full Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20230523, libjson-c5, libblobmsg-json20230523 Provides: ucert License: GPL-3.0+ Section: base Architecture: i386_pentium4 Installed-Size: 6696 Filename: ucert-full_2020-05-24-00b921d8-1_i386_pentium4.ipk Size: 7560 SHA256sum: 6bd7d5bc370c75cf59782e2533383cce9825b4498e940a1f1cb8b9150c23e5ce Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20230523 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: i386_pentium4 Installed-Size: 4597 Filename: ucert_2020-05-24-00b921d8-1_i386_pentium4.ipk Size: 5385 SHA256sum: 89eb0b572236e7e2012846fc13ced28bcff7e57b023d7be1533b347f6f44915f Description: OpenWrt certificate verification utility Package: uci Version: 2023-08-10-5781664d-1 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: i386_pentium4 Installed-Size: 6439 Filename: uci_2023-08-10-5781664d-1_i386_pentium4.ipk Size: 7243 SHA256sum: 659d38ba088f56503668384d52c6bd060e24d8604f13cbec222677284187bd22 Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2023-04-13-007d9454-1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: i386_pentium4 Installed-Size: 6774 Filename: uclient-fetch_2023-04-13-007d9454-1_i386_pentium4.ipk Size: 7592 SHA256sum: 1ac4eebb32000003f7a303186c02b6af91fbe17a223be7c0cbf248faf05a87ab Description: Tiny wget replacement using libuclient Package: ucode-mod-bpf Version: 1 Depends: libc, libucode20230711, libbpf1 License: ISC Section: utils Architecture: i386_pentium4 Installed-Size: 6956 Filename: ucode-mod-bpf_1_i386_pentium4.ipk Size: 7802 SHA256sum: 9d545097e791b6c6fa8f5004194906875180e6898837ba19a0d03fbe59adf949 Description: The bpf plugin provides functionality for loading and interacting with eBPF modules. It allows loading full modules and pinned maps/programs and supports interacting with maps and attaching programs as tc classifiers. Package: ucode-mod-debug Version: 2024-07-11-1a8a0bcf-1 Depends: libc, ucode, libubox20230523, libucode20230711 License: ISC Section: lang Architecture: i386_pentium4 Installed-Size: 7232 Filename: ucode-mod-debug_2024-07-11-1a8a0bcf-1_i386_pentium4.ipk Size: 8038 SHA256sum: ac88f13a44b3f4938211ad7cb0e0c2f6fd40ddbd46fc758926bbf369ac6921a5 Description: The debug plugin module provides runtime debugging and introspection facilities. Package: ucode-mod-fs Version: 2024-07-11-1a8a0bcf-1 Depends: libc, ucode License: ISC Section: lang Architecture: i386_pentium4 Installed-Size: 9273 Filename: ucode-mod-fs_2024-07-11-1a8a0bcf-1_i386_pentium4.ipk Size: 10021 SHA256sum: 8b2b0245fb0df189bda8135c68aa53ee8f8ca86fb7f8df3640f4c0b98623328f Description: The filesystem plugin module allows interaction with the local file system. Package: ucode-mod-log Version: 2024-07-11-1a8a0bcf-1 Depends: libc, ucode, libubox20230523 License: ISC Section: lang Architecture: i386_pentium4 Installed-Size: 3955 Filename: ucode-mod-log_2024-07-11-1a8a0bcf-1_i386_pentium4.ipk Size: 4737 SHA256sum: 26e5d19525d58d5f0420a6dd2df8443029a5da8024a1efa0b3da3ae3f6878a5e Description: The log plugin module provides access to the syslog and libubox ulog APIs. Package: ucode-mod-math Version: 2024-07-11-1a8a0bcf-1 Depends: libc, ucode License: ISC Section: lang Architecture: i386_pentium4 Installed-Size: 2684 Filename: ucode-mod-math_2024-07-11-1a8a0bcf-1_i386_pentium4.ipk Size: 3444 SHA256sum: 62709aa642f78cdb5fa561e4021c6854e8f4300a3bc4e9f3beef4a9872490f26 Description: The math plugin provides access to various procedures. Package: ucode-mod-nl80211 Version: 2024-07-11-1a8a0bcf-1 Depends: libc, ucode, libnl-tiny1, libubox20230523 License: ISC Section: lang Architecture: i386_pentium4 Installed-Size: 17996 Filename: ucode-mod-nl80211_2024-07-11-1a8a0bcf-1_i386_pentium4.ipk Size: 18676 SHA256sum: 4ee395c951a2e98e434e82f3941ecf9208ad2de6ce1f20560b5464cea37e0f75 Description: The nl80211 plugin provides access to the Linux wireless 802.11 netlink API. Package: ucode-mod-resolv Version: 2024-07-11-1a8a0bcf-1 Depends: libc, ucode License: ISC Section: lang Architecture: i386_pentium4 Installed-Size: 6965 Filename: ucode-mod-resolv_2024-07-11-1a8a0bcf-1_i386_pentium4.ipk Size: 7776 SHA256sum: cc478981c4ebebcf85a11a19ae5f2cfdb9febd6165c0fce08a4e9f34786bd809 Description: The resolv plugin implements simple DNS resolving. Package: ucode-mod-rtnl Version: 2024-07-11-1a8a0bcf-1 Depends: libc, ucode, libnl-tiny1, libubox20230523 License: ISC Section: lang Architecture: i386_pentium4 Installed-Size: 24280 Filename: ucode-mod-rtnl_2024-07-11-1a8a0bcf-1_i386_pentium4.ipk Size: 24862 SHA256sum: 6e8e0cc850b641b1027f9ebfcfe3d3823c2d84a1ba230b27378a9c306fb96ff2 Description: The rtnl plugin provides access to the Linux routing netlink API. Package: ucode-mod-struct Version: 2024-07-11-1a8a0bcf-1 Depends: libc, ucode License: ISC Section: lang Architecture: i386_pentium4 Installed-Size: 10061 Filename: ucode-mod-struct_2024-07-11-1a8a0bcf-1_i386_pentium4.ipk Size: 10875 SHA256sum: fd7f372013e4bbe54e4441d6fde1e524c6d347f8631ca1bd2e85c5ef73dc5340 Description: The struct plugin implements Python 3 compatible struct.pack/unpack functionality. Package: ucode-mod-ubus Version: 2024-07-11-1a8a0bcf-1 Depends: libc, ucode, libubus20230605, libblobmsg-json20230523 License: ISC Section: lang Architecture: i386_pentium4 Installed-Size: 12832 Filename: ucode-mod-ubus_2024-07-11-1a8a0bcf-1_i386_pentium4.ipk Size: 13620 SHA256sum: 82c95b257d6c43598a4a837c9bfee483bc584730d906e9cc05cb9411bb3d037a Description: The ubus module allows ucode template scripts to enumerate and invoke ubus procedures. Package: ucode-mod-uci Version: 2024-07-11-1a8a0bcf-1 Depends: libc, ucode, libuci20130104 License: ISC Section: lang Architecture: i386_pentium4 Installed-Size: 6229 Filename: ucode-mod-uci_2024-07-11-1a8a0bcf-1_i386_pentium4.ipk Size: 7064 SHA256sum: 9d71e9990e941834c5a0ccaf87f016d58d2334cad23ed9c5cc73fe46542332cd Description: The uci module allows templates to read and modify uci configuration. Package: ucode-mod-uloop Version: 2024-07-11-1a8a0bcf-1 Depends: libc, ucode, libubox20230523 License: ISC Section: lang Architecture: i386_pentium4 Installed-Size: 7586 Filename: ucode-mod-uloop_2024-07-11-1a8a0bcf-1_i386_pentium4.ipk Size: 8381 SHA256sum: 061d41141be623a37eafee40027fdd82d8b38bd580681fc0734b276dbedd01f9 Description: The uloop module allows ucode scripts to interact with OpenWrt uloop event loop implementation. Package: ucode Version: 2024-07-11-1a8a0bcf-1 Depends: libc, libucode20230711 License: ISC Section: lang Architecture: i386_pentium4 Installed-Size: 5743 Filename: ucode_2024-07-11-1a8a0bcf-1_i386_pentium4.ipk Size: 6536 SHA256sum: 26e0475f97119bb6e5d9621cd5d1be00453b7d5365d85ba52b9f918601e48fc8 Description: ucode is a tiny script interpreter featuring an ECMAScript oriented script language and Jinja-inspired templating. Package: uencrypt-mbedtls Version: 5 Depends: libc, libmbedtls12 Conflicts: uencrypt-openssl, uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: i386_pentium4 Installed-Size: 3443 Filename: uencrypt-mbedtls_5_i386_pentium4.ipk Size: 4405 SHA256sum: c009c4386500a87a22101fa82a019df275bb1bb3f879fc2aae0015da9d4bd7e6 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses mbedTLS as crypto provider Package: uencrypt-openssl Version: 5 Depends: libc, libopenssl3 Conflicts: uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: i386_pentium4 Installed-Size: 3090 Filename: uencrypt-openssl_5_i386_pentium4.ipk Size: 4041 SHA256sum: c39e46d5ca76c076ee85580ac4ffa91a5d19da17701d97d6fff889ce4f2b7004 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses OpenSSL as crypto provider Package: uencrypt-wolfssl Version: 5 Depends: libc, libwolfssl5.7.2.e624513f License: GPL-2.0-or-later Section: utils Architecture: i386_pentium4 Installed-Size: 2984 Filename: uencrypt-wolfssl_5_i386_pentium4.ipk Size: 3940 SHA256sum: dff7e1dc886877b48a581273d698bbc6b9e97de7d5a2824e59a8fe3a556c46a9 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses wolfSSL as crypto provider Package: ugps Version: 2021-06-08-5e88403f-2 Depends: libc, libubox20230523, libubus20230605 License: GPL-2.0+ Section: utils Architecture: i386_pentium4 Installed-Size: 5161 Filename: ugps_2021-06-08-5e88403f-2_i386_pentium4.ipk Size: 5946 SHA256sum: 3e380782322d5ee66fda0e70e806ebaa825ebdf5408cbc8b50b7862a2e1c8b95 Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: i386_pentium4 Installed-Size: 3319 Filename: uhttpd-mod-lua_2023-06-25-34a8a74d-2_i386_pentium4.ipk Size: 4104 SHA256sum: a8f5e54599f4d0a624f6e775a43054ff882e4af16bb8f39bf20d7acf9680997c Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, libubus20230605, libblobmsg-json20230523 License: ISC Section: net Architecture: i386_pentium4 Installed-Size: 7607 Filename: uhttpd-mod-ubus_2023-06-25-34a8a74d-2_i386_pentium4.ipk Size: 8519 SHA256sum: 3fb01b6abe94598609941030d2a40e689ae79af197aba29dafa5f7c8c673f2f3 Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd-mod-ucode Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, libucode20230711 License: ISC Section: net Architecture: i386_pentium4 Installed-Size: 4205 Filename: uhttpd-mod-ucode_2023-06-25-34a8a74d-2_i386_pentium4.ipk Size: 4983 SHA256sum: 35641a31c191151ea0e42858179caeb38fc41044726d19b793fb6cc17a0e5504 Description: The ucode plugin adds a CGI-like ucode runtime interface to uHTTPd. Package: uhttpd Version: 2023-06-25-34a8a74d-2 Depends: libc, libubox20230523, libblobmsg-json20230523, libjson-script20230523, libjson-c5 License: ISC Section: net Architecture: i386_pentium4 Installed-Size: 27317 Filename: uhttpd_2023-06-25-34a8a74d-2_i386_pentium4.ipk Size: 28163 SHA256sum: bda004da9c8fd29b8c8d480d6fffe2dd33ffa27cb0e4f522731f3d667298c9a2 Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2024-03-04-7c675979-1 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523 License: LGPL-2.1 Section: net Architecture: i386_pentium4 Installed-Size: 14805 Filename: umdns_2024-03-04-7c675979-1_i386_pentium4.ipk Size: 15569 SHA256sum: 287d7b8392f0102e2f7bedb3049968b057dc8796951cd236bb7c62fb2872de73 Description: OpenWrt Multicast DNS Daemon Package: unet-cli Version: 2024-03-31-80645766 Depends: libc, unetd, ucode, ucode-mod-fs License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 3688 Filename: unet-cli_2024-03-31-80645766_i386_pentium4.ipk Size: 4444 SHA256sum: feea12ceecde8e8105b952781d6893246f4d0c5a2f4491e9b32d41c42b40bfd4 Description: unetd administration command line utility Package: unet-dht Version: 2024-03-31-80645766 Depends: libc, unetd License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 19589 Filename: unet-dht_2024-03-31-80645766_i386_pentium4.ipk Size: 20375 SHA256sum: 496933efd341890d5dd886a0c10d72688359b27b5750bdb6ec4216b8987008eb Description: unetd DHT discovery support Package: unetd Version: 2024-03-31-80645766 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523, libnl-tiny1, kmod-wireguard, libbpf1 License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 55715 Filename: unetd_2024-03-31-80645766_i386_pentium4.ipk Size: 56448 SHA256sum: 81447dc8d236b6f12f2d75849164ee7bcb7ad83acb33444d32b8b25bac7d9ee2 Description: WireGuard based VPN connection manager for OpenWrt Package: unshare Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 25920 Filename: unshare_2.39-2_i386_pentium4.ipk Size: 26674 SHA256sum: 9c28370a4ed5fca4ff91c7837f36920efba4b6757d94100f9835bd08330d0af1 Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base Architecture: i386_pentium4 Installed-Size: 827 Filename: urandom-seed_3_i386_pentium4.ipk Size: 1553 SHA256sum: af5fa12f225b7f6659a3be7a194cdc6c1c54c533beab912e7971d458703f16d2 Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2023-11-01-44365eb1-1 Depends: libc, libubox20230523 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: i386_pentium4 Installed-Size: 8807 Filename: urngd_2023-11-01-44365eb1-1_i386_pentium4.ipk Size: 9822 SHA256sum: 2742a4441df5881989320803b37280341cc96f426156d4588851bb08519b23f3 Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022-02-24-3c8595a4-1 Depends: libc, libubox20230523, libblobmsg-json20230523, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: i386_pentium4 Installed-Size: 12650 Filename: usb-modeswitch_2022-02-24-3c8595a4-1_i386_pentium4.ipk Size: 13428 SHA256sum: a0933ff8da478dfa288219c55dc7479e1f85732b372dffb9ff5697f5b48bcde0 Description: USB mode switching utility Package: usign Version: 2020-05-23-f1f65026-1 Depends: libc, libubox20230523 License: ISC Section: base Architecture: i386_pentium4 Installed-Size: 11958 Filename: usign_2020-05-23-f1f65026-1_i386_pentium4.ipk Size: 12719 SHA256sum: 4559a07fd9feefd0662659f3681a970703811750b0ab4f3bb872c175edc30534 Description: OpenWrt signature verification utility Package: ustp Version: 2021-09-21-462b3a49-1 Depends: libc, libubox20230523, libubus20230605 License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 22596 Filename: ustp_2021-09-21-462b3a49-1_i386_pentium4.ipk Size: 23313 SHA256sum: edcb965674e2410a940ace61e2c8a279a94003915e65e0f0d7899f4b582b8531 Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.39-2 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 13803 Filename: uuidd_2.39-2_i386_pentium4.ipk Size: 14712 SHA256sum: e76f79fb9dac21e18246a3fcf8fc4aef3cff339279807eb29b3e5684720a268e Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.39-2 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 3265 Filename: uuidgen_2.39-2_i386_pentium4.ipk Size: 4178 SHA256sum: e70414754094615af0c9df555035def03e06ea86fe3a9e7d7a13667a460ffd80 Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2023-06-25-2db83655-2 Depends: libc, procd-ujail, libubus20230605, libubox20230523, libblobmsg-json20230523, blockd, rpcd License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 10690 Filename: uxc_2023-06-25-2db83655-2_i386_pentium4.ipk Size: 11454 SHA256sum: 311cf97fbdef42e4c82dce22a1f6dacd340f9c318756a739b58fc0202cb3e669 Description: OpenWrt container management Package: valgrind-cachegrind Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium4 Installed-Size: 2565924 Filename: valgrind-cachegrind_3.21.0-1_i386_pentium4.ipk Size: 2534387 SHA256sum: f99febdf8131bbc0be44e8b387bd221b48eb6d56725e976f5020ba582197a1ab Description: debugging and profiling tools for Linux (cache profiling) Package: valgrind-callgrind Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium4 Installed-Size: 2727046 Filename: valgrind-callgrind_3.21.0-1_i386_pentium4.ipk Size: 2692615 SHA256sum: cd13fd36a061263f3c8d6da74d850f88f106a1a75e10fd8f9f96c88ac57129e9 Description: debugging and profiling tools for Linux (callgraph profiling) Package: valgrind-drd Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium4 Installed-Size: 2777858 Filename: valgrind-drd_3.21.0-1_i386_pentium4.ipk Size: 2744242 SHA256sum: e8607b25433fc58e2967ed12e7f2cc8e2a510c804663cb4e7c4121487030012b Description: debugging and profiling tools for Linux (thread error detection) Package: valgrind-helgrind Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium4 Installed-Size: 2835227 Filename: valgrind-helgrind_3.21.0-1_i386_pentium4.ipk Size: 2801677 SHA256sum: 64d6f6aafea0922f1dbfdc608f207557f7965def053590a3ea50004fd38a3992 Description: debugging and profiling tools for Linux (thread debugging) Package: valgrind-massif Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium4 Installed-Size: 2601337 Filename: valgrind-massif_3.21.0-1_i386_pentium4.ipk Size: 2569094 SHA256sum: 5182e607d23abb5e8d796b73bde6ca2eb4262b43e14d5732fa5f34bae486f143 Description: debugging and profiling tools for Linux (heap profiling) Package: valgrind-vgdb Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium4 Installed-Size: 20853 Filename: valgrind-vgdb_3.21.0-1_i386_pentium4.ipk Size: 21650 SHA256sum: 02f053d4b7d12070319997f71a693f1e606d22d90ebca8f5b075313e8b8b9e49 Description: debugging and profiling tools for Linux (GDB interface) Package: valgrind Version: 3.21.0-1 Depends: libc, libpthread, librt License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium4 Installed-Size: 1539309 Filename: valgrind_3.21.0-1_i386_pentium4.ipk Size: 1537922 SHA256sum: 6e2a63be1b9f0b3da788217b429a53898323ccce4903c2415723174b0e7a4a4c Description: Valgrind is an award-winning suite of tools for debugging and profiling Linux programs. With the tools that come with Valgrind, you can automatically detect many memory management and threading bugs, avoiding hours of frustrating bug-hunting, making your programs more stable. You can also perform detailed profiling, to speed up and reduce memory use of your programs. Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1002 Filename: vti_5_all.ipk Size: 1790 SHA256sum: a1c6e9c9d0b6f54475b56b6d30df1d3f0502f0f58eabc05b4a73a492a63612b5 Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 1453 Filename: vxlan_7_all.ipk Size: 2221 SHA256sum: 842dc9c063b8a8a44940127d08a80cb98c772bff519757cfc68ce1daa032b960 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 11414 Filename: wall_2.39-2_i386_pentium4.ipk Size: 12207 SHA256sum: f1a83048aa95f806385a7fa811b764008ae99450d1c274f59dbb1f7cb1bbd372 Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 7890 Filename: whereis_2.39-2_i386_pentium4.ipk Size: 8726 SHA256sum: f2b1f8cd43356bf158267f2d3a2e8303b23823f3d7c0d23fc1cf0bf6741abc89 Description: whereis locates source/binary and manuals sections for specified files Package: wil6210-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 254939 Filename: wil6210-firmware_20230804-1_i386_pentium4.ipk Size: 255731 SHA256sum: 16bb4dc72f650b182477caa9e997f39d0e82363c2f39578043872bca02969dc4 Description: wil6210 firmware Package: wipefs Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 15222 Filename: wipefs_2.39-2_i386_pentium4.ipk Size: 16059 SHA256sum: 89087befe193b8f65ac5b8f2ada3c4b93b1c9a04fbe37ba6484845b64dc6d2b2 Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210914-2 Depends: libc, kmod-wireguard License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 26289 Filename: wireguard-tools_1.0.20210914-2_i386_pentium4.ipk Size: 27328 SHA256sum: 669a0d49a5667c5b75bd15a63b3579e5250d504508c9b7052eb167eeda3d4944 Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2024.07.04-1 Depends: libc License: ISC Section: firmware Architecture: all Installed-Size: 2435 Filename: wireless-regdb_2024.07.04-1_all.ipk Size: 3184 SHA256sum: dab84fd0326502dd0841a127c2aba617e58f077d231877c85eb0fe9d5c1fee40 Description: Wireless Regulatory Database Package: wireless-tools Version: 29-6 Depends: libc License: GPL-2.0 Section: net CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: i386_pentium4 Installed-Size: 20528 Filename: wireless-tools_29-6_i386_pentium4.ipk Size: 21338 SHA256sum: c975ae84550d6631beb4bc1148d5f005a0283cfe9aa4f87c1e2d33d0fccaf0a6 Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 1175084 Filename: wl12xx-firmware_20230804-1_i386_pentium4.ipk Size: 1175124 SHA256sum: 568a8d53c4c6a018c9bc4cf76df5045d13c32eed08209ba815129d269606c37b Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 343325 Filename: wl18xx-firmware_20230804-1_i386_pentium4.ipk Size: 343930 SHA256sum: 8ec2822cb005772f56d1286c9ececb7880055a37e20d4ad7580fabde3478d45a Description: TI WL18xx firmware Package: wpa-cli Version: 2023-09-08-e5ccbfc6-8 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 34009 Filename: wpa-cli_2023-09-08-e5ccbfc6-8_i386_pentium4.ipk Size: 34879 SHA256sum: 54c067adf3689e9336fb4730ad0ec85d9d45b37c79b4e87b9da42432fd1bfb51 Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 266182 Filename: wpa-supplicant-basic_2023-09-08-e5ccbfc6-8_i386_pentium4.ipk Size: 267072 SHA256sum: 1b348fdb2a28ff438dee5a72dbb7cf1b5efed5a57fcfefc9ddb487d74008e85a Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl, wpa-supplicant-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 596090 Filename: wpa-supplicant-mbedtls_2023-09-08-e5ccbfc6-8_i386_pentium4.ipk Size: 596583 SHA256sum: 898ad2cfffe4c0bf90ec0cc253b1fc60b75a5bacda3fbbcee4cfc33044899ba5 Description: WPA Supplicant (mbedTLS full) Package: wpa-supplicant-mesh-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 590145 Filename: wpa-supplicant-mesh-mbedtls_2023-09-08-e5ccbfc6-8_i386_pentium4.ipk Size: 590720 SHA256sum: be69884ea89e835f31d0496521e7507a8b547cfc8b5fa4edf4a4459955211ae0 Description: WPA Supplicant (mbedTLS, 11s, SAE) Package: wpa-supplicant-mesh-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 590037 Filename: wpa-supplicant-mesh-openssl_2023-09-08-e5ccbfc6-8_i386_pentium4.ipk Size: 590240 SHA256sum: 199fd8f3e1a058284117933e7c0aa2ee1ab05bbfad82a899d76bd2261b5f00b4 Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 585101 Filename: wpa-supplicant-mesh-wolfssl_2023-09-08-e5ccbfc6-8_i386_pentium4.ipk Size: 585558 SHA256sum: 17e3bca1b7f841b20c732722445464aa152c23190d309957fe8ea77a7125410c Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 253132 Filename: wpa-supplicant-mini_2023-09-08-e5ccbfc6-8_i386_pentium4.ipk Size: 253923 SHA256sum: 0f38b60b5d197e3ed892e109e346883333813f810de0fa29fd5b899fadca607b Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 595907 Filename: wpa-supplicant-openssl_2023-09-08-e5ccbfc6-8_i386_pentium4.ipk Size: 596176 SHA256sum: be27f3317c408d736c7503f2aea844b0d77a098a4aab098880be76b8693faebf Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 652023 Filename: wpa-supplicant-p2p_2023-09-08-e5ccbfc6-8_i386_pentium4.ipk Size: 652521 SHA256sum: 6eede78d7822c6da8a786bffe2493f716ed0b670b4fa7c63377ae4b3403f722b Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 590697 Filename: wpa-supplicant-wolfssl_2023-09-08-e5ccbfc6-8_i386_pentium4.ipk Size: 591173 SHA256sum: 6f981feb91e236fa8e56086aa909cd90cfa9f6b9b817c2762215959167355ae4 Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 449298 Filename: wpa-supplicant_2023-09-08-e5ccbfc6-8_i386_pentium4.ipk Size: 449768 SHA256sum: fb86fd5ee8577b4ddeeebbb728604345a36a5553c7cb7c8a2df9b2781bb84eca Description: WPA Supplicant (built-in full) Package: wpad-basic-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 471633 Filename: wpad-basic-mbedtls_2023-09-08-e5ccbfc6-8_i386_pentium4.ipk Size: 472449 SHA256sum: 43d81f87a8f738f9a2b297761f1773b5d22c72b1fa245c50932be4da693d016e Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 472105 Filename: wpad-basic-openssl_2023-09-08-e5ccbfc6-8_i386_pentium4.ipk Size: 472940 SHA256sum: 74132e790643ed6f7e9aaa2dda8ccd0009bf7daabd8925765880c93a9616cb67 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 470710 Filename: wpad-basic-wolfssl_2023-09-08-e5ccbfc6-8_i386_pentium4.ipk Size: 471557 SHA256sum: 96b4f213a2ca2f2f5764e4642d605c4b2378ca902081541a0635748a3304783e Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 449930 Filename: wpad-basic_2023-09-08-e5ccbfc6-8_i386_pentium4.ipk Size: 450719 SHA256sum: c9d674775f52fe34fa693f19c057fb9e5587234060505cb46cd01dcbe8c36b2b Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 753424 Filename: wpad-mbedtls_2023-09-08-e5ccbfc6-8_i386_pentium4.ipk Size: 753569 SHA256sum: d0529075aeaaa5ccaf0e61af1a483b61e3eacea18368c4ad41610f6d29e80f7f Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-mesh-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 745259 Filename: wpad-mesh-mbedtls_2023-09-08-e5ccbfc6-8_i386_pentium4.ipk Size: 745727 SHA256sum: 7b3ff71ed441f24c5ca3b9b2bb05485253fdc02a37a23ee27aad15df944ce00f Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 747026 Filename: wpad-mesh-openssl_2023-09-08-e5ccbfc6-8_i386_pentium4.ipk Size: 747326 SHA256sum: 6a7dd96c8733bed7e96918f2120eb17f38d8ade0446f4a60ab536fa42b636655 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 741541 Filename: wpad-mesh-wolfssl_2023-09-08-e5ccbfc6-8_i386_pentium4.ipk Size: 741859 SHA256sum: 930b2ee68fba30c9df2f2a52e8d13838a6dc2ceb413e522486549b6f0ab0b517 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 407683 Filename: wpad-mini_2023-09-08-e5ccbfc6-8_i386_pentium4.ipk Size: 408564 SHA256sum: 4c7584d1b2552f40498d39a430f872f428c25de669516ff2b6bf66359378f965 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 754825 Filename: wpad-openssl_2023-09-08-e5ccbfc6-8_i386_pentium4.ipk Size: 755048 SHA256sum: e4e9ccb2429b2c57946762e533a31f5596cf33e1687e6758e96817da767ce80d Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 750270 Filename: wpad-wolfssl_2023-09-08-e5ccbfc6-8_i386_pentium4.ipk Size: 750540 SHA256sum: 43642f39965596115c37d4788685b22d8f611d31a4e7815965a599c6650e4631 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 739942 Filename: wpad_2023-09-08-e5ccbfc6-8_i386_pentium4.ipk Size: 740509 SHA256sum: db936cc5315820b32522d9b247a83ee35eb8a025eebc1d29d3657945f63b5313 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.9-1 Depends: libc, libnl200 Section: net Architecture: i386_pentium4 Installed-Size: 12535 Filename: wpan-tools_0.9-1_i386_pentium4.ipk Size: 13184 SHA256sum: ecda40c12564fbe7323ef1966852fb1c83dda79770196ba255fa6dca4baeb74d Description: cfg802154 interface configuration utility Package: wwan Version: 2019-04-29-6 Depends: libc License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 10025 Filename: wwan_2019-04-29-6_i386_pentium4.ipk Size: 9839 SHA256sum: 4892b81e67c692765d49250e4df6dd8cd00ac96a39f2c48196972385e3c4dcd4 Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 4 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 712 Filename: xfrm_4_all.ipk Size: 1482 SHA256sum: acf4243d890c9cbcc71bbded7e593599010f3384f46b97a5ee70d1e1120cde1c Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.2.13-1 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: i386_pentium4 Installed-Size: 75651 Filename: zlib-dev_1.2.13-1_i386_pentium4.ipk Size: 76485 SHA256sum: 78bf35bc57d974272aabb4df427a8ca446ef7f1422752ad6ba4fa7da0a979ffe Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.2.13-1 Depends: libc License: Zlib Section: libs CPE-ID: cpe:/a:gnu:zlib Architecture: i386_pentium4 Installed-Size: 37859 Filename: zlib_1.2.13-1_i386_pentium4.ipk Size: 38599 SHA256sum: badcf5fc6096941546791d99ab9653c0defa9fb7ce12ca81a0e9ea42996f1c02 Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 32 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 1952 Filename: zram-swap_32_all.ipk Size: 2707 SHA256sum: 7e251cb9413306e5834a32134feedee08d770a9000f0cbea628cf46b9fcf261b Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory. Package: zyxel-bootconfig Version: 1 Depends: libc Section: utils Architecture: i386_pentium4 Installed-Size: 2611 Filename: zyxel-bootconfig_1_i386_pentium4.ipk Size: 3347 SHA256sum: 848972c907f3f0713a1b88fb1649bb49a145e72c57d38bd0363e13f27777a860 Description: This package contains an utility that allows handling ZyXEL Bootconfig settings.