Package: 464xlat Version: 13 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: 464xlat_13_i386_pentium-mmx.ipk Size: 4863 SHA256sum: 0e58d3a0fda541157dc41927e365eff3715ff4d054f2b750eb43cff8818a1357 Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 28 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: 6in4_28_all.ipk Size: 2513 SHA256sum: 82d50e68fd0a7419c0551d07ffc6ad7d811a4f81ad8de2134ad171c05373ef13 Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 20480 Filename: 6rd_13_all.ipk Size: 3714 SHA256sum: eb1a5db9269e02397aa0e09f4a728e8bb09e4aadba44804eee807b0a0e4a545a Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: 6to4_13_all.ipk Size: 1848 SHA256sum: 6cee47cf3d5cff990dc6977b12c3c1f82a42801887112c848632b6782e80453a Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-r1 Depends: libc, adb Section: net Architecture: i386_pentium-mmx Installed-Size: 10240 Filename: adb-enablemodem_2017-03-05-r1_i386_pentium-mmx.ipk Size: 1569 SHA256sum: 2e7ce905bb6e9621f15733272e129337f150440a91b1e96745e357dc4ce88d59 Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-r3 Depends: libc, zlib, libopenssl3, libpthread Section: utils URL: http://tools.android.com/ CPE-ID: cpe:/a:google:android_debug_bridge Architecture: i386_pentium-mmx Installed-Size: 143360 Filename: adb_android.5.0.2_r1-r3_i386_pentium-mmx.ipk Size: 50119 SHA256sum: aeedef58798346f9000b88ab70b4d2a86d7968c3749cc58a2e3ff4f53be3f417 Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 61440 Filename: agetty_2.39.3-r1_i386_pentium-mmx.ipk Size: 23694 SHA256sum: 407c043d40cdf3fb93cc3c1778849bde2ea5949d98c9ab99bd72361bb6734bee Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 10240 Filename: aircard-pcmcia-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 1216 SHA256sum: 8a6d0b84b9d3e979ede5105ba2865c1027b29e72032ae55107cc548306a3da60 Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: airoha-en8811h-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 153600 Filename: airoha-en8811h-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 55333 SHA256sum: 66ca7d5292520b938e3be0e54d0fb47a9615a7fb4f24dd6866a28d4e523ebc50 Description: Airoha EN8811H 2.5G Ethernet PHY firmware Package: amd64-microcode Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 92160 Filename: amd64-microcode_20240513-r1_i386_pentium-mmx.ipk Size: 57870 SHA256sum: 7fa3ab88a97394a34c76e331f84aabb1ca4f8413699114e797cbaa5afdea971d Description: AMD64 CPU microcode Package: amdgpu-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 85964800 Filename: amdgpu-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 28487280 SHA256sum: e77b8cc58707203f855ea53e08a8f4b46a5487e0b2851d15a4d8ac79c3ad1d91 Description: AMDGPU Video Driver firmware Package: apk-mbedtls Version: 3.0.0_pre20240523-r1 Depends: libc, zlib, libmbedtls21 Provides: apk License: GPL-2.0-only Section: base URL: https://gitlab.alpinelinux.org/alpine/apk-tools.git Architecture: i386_pentium-mmx Installed-Size: 296960 Filename: apk-mbedtls_3.0.0_pre20240523-r1_i386_pentium-mmx.ipk Size: 135319 SHA256sum: e69c6ab84299595dc8a5157627e745b3f4b1fe0151d4638187ac2d75779b8ec2 Description: apk package manager (mbedtls) Package: apk-openssl Version: 3.0.0_pre20240523-r1 Depends: libc, zlib, libopenssl3 Conflicts: apk-mbedtls Provides: apk License: GPL-2.0-only Section: base URL: https://gitlab.alpinelinux.org/alpine/apk-tools.git Architecture: i386_pentium-mmx Installed-Size: 296960 Filename: apk-openssl_3.0.0_pre20240523-r1_i386_pentium-mmx.ipk Size: 135213 SHA256sum: e6688b52f48e29f88249abacf18eded74e4f89958a03c73748350b7d33a74b68 Description: apk package manager (openssl) Package: ar3k-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 1587200 Filename: ar3k-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 975128 SHA256sum: 3101b4a9e45b974d19b2e53daef55483505eea2c3d662ebdbc8a5c46351a128a Description: ath3k firmware Package: ar Version: 2.42-r1 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium-mmx Installed-Size: 61440 Filename: ar_2.42-r1_i386_pentium-mmx.ipk Size: 25353 SHA256sum: 8726dff8f2e5d5feef54be578445233e3fd202d9870ec58cf633b3b51df076b5 Description: ar Package: arptables-legacy Version: 0.0.5-r1 Depends: libc, kmod-arptables Provides: arptables Alternatives: 200:/usr/sbin/arptables:/usr/sbin/arptables-legacy License: GPL-2.0 Section: net URL: https://git.netfilter.org/arptables/ Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: arptables-legacy_0.0.5-r1_i386_pentium-mmx.ipk Size: 21507 SHA256sum: 1b4cb548223d883d2d57f78b1e6a366f33d64031eeabcd4295d011e35eaf43dc Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 1832960 Filename: ath10k-board-qca4019_20240513-r1_i386_pentium-mmx.ipk Size: 81740 SHA256sum: a3b3e2a08d8ef6f5129f6838640a4194cdf656c1b5b0cdf33efd9b1effc13793 Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377-sdio Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: ath10k-board-qca9377-sdio_20240513-r1_i386_pentium-mmx.ipk Size: 2315 SHA256sum: 78c480916e5153fdf205bb12a5a4282786fce41e14bbb7b408765d7a43c102ad Description: ath10k qca9377 board sdio firmware Package: ath10k-board-qca9377 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 317440 Filename: ath10k-board-qca9377_20240513-r1_i386_pentium-mmx.ipk Size: 8297 SHA256sum: ff8769fa16646be82226caa225869f6508258d40d9f3d7aa04e49e8a31b64d0c Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 10240 Filename: ath10k-board-qca9887_20240513-r1_i386_pentium-mmx.ipk Size: 1467 SHA256sum: 72fc6cda31bf6abd065e038271560e49a0405f6f03ed3226e13e66bb56c56a01 Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 225280 Filename: ath10k-board-qca9888_20240513-r1_i386_pentium-mmx.ipk Size: 8935 SHA256sum: 57279b726e4b8e3e8b1b04c717ce5aebf2ab39ba5c60dea5045cab2a83d2874f Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 10240 Filename: ath10k-board-qca988x_20240513-r1_i386_pentium-mmx.ipk Size: 1588 SHA256sum: 74c6869d4f731b8160dda710a8e1be554d55779395f6b9150b24fe643c3ea981 Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 286720 Filename: ath10k-board-qca9984_20240513-r1_i386_pentium-mmx.ipk Size: 15024 SHA256sum: d0d8c2d03acd69626df0c2ca2fcd7ce18202fe3c38a9eab7d710185135d80b86 Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 184320 Filename: ath10k-board-qca99x0_20240513-r1_i386_pentium-mmx.ipk Size: 8049 SHA256sum: cf70c78ec8cd51bc60d6f00534018515de20dadc6a53553dd12fb9b9e23fc565 Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct-full-htt Version: 2020.11.08-r1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct, ath10k-firmware-qca4019-ct-htt Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: i386_pentium-mmx Installed-Size: 552960 Filename: ath10k-firmware-qca4019-ct-full-htt_2020.11.08-r1_i386_pentium-mmx.ipk Size: 438434 SHA256sum: ddcb94c54437e6d8ede1d8033c9aa90abfaf5346dedc66f9e5c4caa1af2c7e9d Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct-htt Version: 2020.11.08-r1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 501760 Filename: ath10k-firmware-qca4019-ct-htt_2020.11.08-r1_i386_pentium-mmx.ipk Size: 393459 SHA256sum: df7ed247007811e2e20eeb09b8612112582a208bd3bb5a20f1ab640ead983306 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct Version: 2020.11.08-r1 Depends: libc Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: i386_pentium-mmx Installed-Size: 552960 Filename: ath10k-firmware-qca4019-ct_2020.11.08-r1_i386_pentium-mmx.ipk Size: 438532 SHA256sum: d6009564659a68e04a2bb2a86d0f4495a8d0498a1a0c2e032d4cf18df4a42145 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 593920 Filename: ath10k-firmware-qca4019_20240513-r1_i386_pentium-mmx.ipk Size: 466377 SHA256sum: 429d1ba14799b08cd9ef6d87a27aa948846f1b6c79686f22d43bf2efebf59487 Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 2222080 Filename: ath10k-firmware-qca6174_20240513-r1_i386_pentium-mmx.ipk Size: 876009 SHA256sum: 597dec210838549ee4484514b592f9ea7518b1525c48df790831455b1027b7b2 Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377-sdio Version: 20240513-r1 Depends: libc, ath10k-board-qca9377-sdio Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 624640 Filename: ath10k-firmware-qca9377-sdio_20240513-r1_i386_pentium-mmx.ipk Size: 411510 SHA256sum: 2b662f0ee2f6d89bf3a61a997745e4775c80c71f3717fbdccce93f85c2099deb Description: ath10k qca9377 sdio firmware Package: ath10k-firmware-qca9377 Version: 20240513-r1 Depends: libc, ath10k-board-qca9377 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 757760 Filename: ath10k-firmware-qca9377_20240513-r1_i386_pentium-mmx.ipk Size: 524341 SHA256sum: 739557bd882b516abcedf7440566d485675296a5e89ca9058f0f31d3358a2f47 Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Provides: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: i386_pentium-mmx Installed-Size: 225280 Filename: ath10k-firmware-qca9887-ct-full-htt_2020.11.08-r1_i386_pentium-mmx.ipk Size: 188506 SHA256sum: 5c300ac4a8252bf717f1ea2313406176ef2224d264731efb45d6b78d13722cea Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9887-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: i386_pentium-mmx Installed-Size: 225280 Filename: ath10k-firmware-qca9887-ct_2020.11.08-r1_i386_pentium-mmx.ipk Size: 188618 SHA256sum: 9cf975ed2ad28c3389441d5c04b73543c10440f6353ff7403875b000a11eddda Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20240513-r1 Depends: libc, ath10k-board-qca9887 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 245760 Filename: ath10k-firmware-qca9887_20240513-r1_i386_pentium-mmx.ipk Size: 209828 SHA256sum: edafaa74a20bec54c7251aa627070759151343749ecf3af6708d3b0f52806b72 Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct, ath10k-firmware-qca9888-ct-htt Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: i386_pentium-mmx Installed-Size: 645120 Filename: ath10k-firmware-qca9888-ct-full-htt_2020.11.08-r1_i386_pentium-mmx.ipk Size: 476675 SHA256sum: 3475bace3bd5a439e6f92efaeff2381bc3023eee7f3a526ff83dc003103bca85 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 573440 Filename: ath10k-firmware-qca9888-ct-htt_2020.11.08-r1_i386_pentium-mmx.ipk Size: 427610 SHA256sum: d145dd4cec81d71b3d6b00b0268a01017d9dd24b0ada61a768e2c0df686363c3 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: i386_pentium-mmx Installed-Size: 645120 Filename: ath10k-firmware-qca9888-ct_2020.11.08-r1_i386_pentium-mmx.ipk Size: 476744 SHA256sum: 35ff6c0359edc476f445df766c1b80e647cd52df518be761c9af3fd52a0cc47d Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20240513-r1 Depends: libc, ath10k-board-qca9888 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 706560 Filename: ath10k-firmware-qca9888_20240513-r1_i386_pentium-mmx.ipk Size: 528924 SHA256sum: f16b4107da84c8b137dacbcd0c3c4c14a1d08f7e0df3adde4f0aa56dd0e46f82 Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Provides: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: i386_pentium-mmx Installed-Size: 215040 Filename: ath10k-firmware-qca988x-ct-full-htt_2020.11.08-r1_i386_pentium-mmx.ipk Size: 182622 SHA256sum: a9a28dcffb19f0c7421bf365733909fc043bc9f68b4cdbcdec1fc5d3bd7b3530 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca988x-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: i386_pentium-mmx Installed-Size: 215040 Filename: ath10k-firmware-qca988x-ct_2020.11.08-r1_i386_pentium-mmx.ipk Size: 182762 SHA256sum: 47412493373547f1574b8708bc16ae83fbdec7deeaf7988705ef412286625887 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20240513-r1 Depends: libc, ath10k-board-qca988x Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 256000 Filename: ath10k-firmware-qca988x_20240513-r1_i386_pentium-mmx.ipk Size: 219821 SHA256sum: 4158e59657844f1dbbbe1ba7555eb67ea11f54e653e324dab59d113d0cc3cf26 Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct, ath10k-firmware-qca9984-ct-htt Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: i386_pentium-mmx Installed-Size: 634880 Filename: ath10k-firmware-qca9984-ct-full-htt_2020.11.08-r1_i386_pentium-mmx.ipk Size: 468894 SHA256sum: 788a8a4184baeab304b4a8cd9b550f15dca89c92c09a4a7dbbec5c6f241ea312 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 552960 Filename: ath10k-firmware-qca9984-ct-htt_2020.11.08-r1_i386_pentium-mmx.ipk Size: 406118 SHA256sum: e2887af112354518a1b55b77d030a5387ce0f4e48441341dc18fa31946dca7bc Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: i386_pentium-mmx Installed-Size: 634880 Filename: ath10k-firmware-qca9984-ct_2020.11.08-r1_i386_pentium-mmx.ipk Size: 469019 SHA256sum: 8e6aef9843d1de0d402c258bf916a3816d5c23a719a4ae1d9c2cfd77ffa1e808 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20240513-r1 Depends: libc, ath10k-board-qca9984 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 696320 Filename: ath10k-firmware-qca9984_20240513-r1_i386_pentium-mmx.ipk Size: 520006 SHA256sum: 273814bed60abe6a835c605ec5ccd709378d8c3f113270b55f42de87fa05d14f Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct, ath10k-firmware-qca99x0-ct-htt Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: i386_pentium-mmx Installed-Size: 573440 Filename: ath10k-firmware-qca99x0-ct-full-htt_2020.11.08-r1_i386_pentium-mmx.ipk Size: 433665 SHA256sum: 04b32751e35bca5e96493e0bfe03fbefa6814d909a5b82dbe460b27ed470ee14 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 522240 Filename: ath10k-firmware-qca99x0-ct-htt_2020.11.08-r1_i386_pentium-mmx.ipk Size: 394667 SHA256sum: 87f1dea31b2cc4147ba50eaa705e4d1f7eb9d7c63df4f8b11f71fcf257d3642a Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: i386_pentium-mmx Installed-Size: 573440 Filename: ath10k-firmware-qca99x0-ct_2020.11.08-r1_i386_pentium-mmx.ipk Size: 433763 SHA256sum: c1ac9ee33553c122f3d5205ca59c7f64316a54ceb099c26bb567ce18573e9017 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20240513-r1 Depends: libc, ath10k-board-qca99x0 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 491520 Filename: ath10k-firmware-qca99x0_20240513-r1_i386_pentium-mmx.ipk Size: 371943 SHA256sum: 138f0c7f4514fff966630388351592d09ee2d6c61a9b664a5a1609f9bb4face8 Description: ath10k qca99x0 firmware Package: ath11k-firmware-ipq6018 Version: 2024.03.14~795809c7-r2 Depends: libc Section: firmware URL: https://github.com/quic/upstream-wifi-fw.git Architecture: i386_pentium-mmx Installed-Size: 4136960 Filename: ath11k-firmware-ipq6018_2024.03.14~795809c7-r2_i386_pentium-mmx.ipk Size: 2251014 SHA256sum: 17c2dfa54ae77be8eca12a278fca19b8592dc0d8d5e59659e1517eacb0658f55 Description: IPQ6018 ath11k firmware Package: ath11k-firmware-ipq8074 Version: 2024.03.14~795809c7-r2 Depends: libc Section: firmware URL: https://github.com/quic/upstream-wifi-fw.git Architecture: i386_pentium-mmx Installed-Size: 5601280 Filename: ath11k-firmware-ipq8074_2024.03.14~795809c7-r2_i386_pentium-mmx.ipk Size: 2844110 SHA256sum: 47180ddd9f8192155fd266496dfb054fb3e087133dddb24e8d1c08b06a25d4f4 Description: IPQ8074 ath11k firmware Package: ath11k-firmware-qca6390 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 4208640 Filename: ath11k-firmware-qca6390_20240513-r1_i386_pentium-mmx.ipk Size: 1751723 SHA256sum: e203f92457d38f37c21c1ffde533ffc087cd6e506cf07b611017742f299668d8 Description: QCA6390 ath11k firmware Package: ath11k-firmware-qcn9074 Version: 2024.03.14~795809c7-r2 Depends: libc Section: firmware URL: https://github.com/quic/upstream-wifi-fw.git Architecture: i386_pentium-mmx Installed-Size: 5519360 Filename: ath11k-firmware-qcn9074_2024.03.14~795809c7-r2_i386_pentium-mmx.ipk Size: 2363351 SHA256sum: 34acdeab6540f49ac8977422ded242af96da72c5e9acb59f51d9d869731c2d50 Description: QCN9074 ath11k firmware Package: ath11k-firmware-wcn6750 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 8632320 Filename: ath11k-firmware-wcn6750_20240513-r1_i386_pentium-mmx.ipk Size: 3663987 SHA256sum: a1b21b6cd9c24d69a50d3c8d05c08abef52d113c1648e4ae11d9203a4bb9e0d6 Description: WCN6750 ath11k firmware Package: ath11k-firmware-wcn6855 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 11755520 Filename: ath11k-firmware-wcn6855_20240513-r1_i386_pentium-mmx.ipk Size: 3160327 SHA256sum: 4b992df03e8ec05065ad265dfe64273d11841403f55c6c782b9644958085bb40 Description: WCN6855 ath11k firmware Package: ath6k-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 880640 Filename: ath6k-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 712883 SHA256sum: 95e936f844bf7af44416d475809178a9b0f3275a3c5538212dec6ab0f8023207 Description: AR600X firmware Package: ath9k-htc-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 133120 Filename: ath9k-htc-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 62290 SHA256sum: 3eae1db5c246489b40355e804935315679c9f9be64536d9d3d393ed27aaafc99 Description: AR9271/AR7010 firmware Package: audit-utils Version: 3.1.4-r2 Depends: libc, libaudit, libauparse License: GPL-2.0-or-later Section: admin URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: i386_pentium-mmx Installed-Size: 358400 Filename: audit-utils_3.1.4-r2_i386_pentium-mmx.ipk Size: 123395 SHA256sum: 528a53803f6cd1e1991cb95a0382a5f3f97f16ff60a27c451d90cb91611e2056 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit utilities. Package: auditd Version: 3.1.4-r2 Depends: libc, libaudit, libauparse, audit-utils, libev License: GPL-2.0-or-later Section: admin URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: i386_pentium-mmx Installed-Size: 133120 Filename: auditd_3.1.4-r2_i386_pentium-mmx.ipk Size: 50915 SHA256sum: 2eec256d3b0e76c6e2709a7c833463d5baa19527cd9b5bfa75b0e3b3cf52e040 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit daemon. Package: autosamba Version: 1-r12 Depends: libc, luci-app-samba4, wsdd2 Section: opt Architecture: all Installed-Size: 10240 Filename: autosamba_1-r12_all.ipk Size: 1908 SHA256sum: 2d9bd74710fa853f1c819e9b34c7dbb5bb23375fa776983f53aef899a8fabd03 Description: A hotplug script to config Samba share automatically. Package: badblocks Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: badblocks_1.47.0-r2_i386_pentium-mmx.ipk Size: 9356 SHA256sum: aafaeffca97715c4c39fb1c4128b57bab08f8cac38a6f5d2dd4a7e460ff71f28 Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.42-r1 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium-mmx Installed-Size: 2836480 Filename: binutils_2.42-r1_i386_pentium-mmx.ipk Size: 1053771 SHA256sum: 32ad96a654ac383bfea19720f40bd42758f4814e15357a53690572ec838ecd1e Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.39.3-r1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: blkdiscard_2.39.3-r1_i386_pentium-mmx.ipk Size: 11923 SHA256sum: bc42b9513031e3de5173fce55008cfcdb741daf763d82b3fcd62e9656a3d253d Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.39.3-r1 Depends: libc, libblkid1, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 112640 Filename: blkid_2.39.3-r1_i386_pentium-mmx.ipk Size: 46282 SHA256sum: 7183b4da08ab52970997e6803a3176b6ba7a71758e78f51e5118206de69b2a00 Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 81920 Filename: blockdev_2.39.3-r1_i386_pentium-mmx.ipk Size: 30450 SHA256sum: 7c1e1f97c52e51a9f99b30ce42fd9c703123d414410289a001e259f9f6db6341 Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 225280 Filename: bnx2-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 105888 SHA256sum: fae952fe28ffc50a87f4b4f9964e6eb1d8b690d8816e8eee8d40540761318a4b Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 2703360 Filename: bnx2x-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 2415538 SHA256sum: 1945374cfe3a5659d210c002f573b69a926125ef49cb1b899faabfc9bbfff782 Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 7.4.0-r1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net URL: http://www.kernel.org Architecture: i386_pentium-mmx Installed-Size: 593920 Filename: bpftool-full_7.4.0-r1_i386_pentium-mmx.ipk Size: 257105 SHA256sum: 6f0c12e5c705a551f9b20b5f050a0b7d50b0e52ee273a2e51efe90e19b590cf4 Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 7.4.0-r1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net URL: http://www.kernel.org Architecture: i386_pentium-mmx Installed-Size: 583680 Filename: bpftool-minimal_7.4.0-r1_i386_pentium-mmx.ipk Size: 253818 SHA256sum: 6823e25f701f3c8adf548aa8a9c5fc8cf7407157be1ff16dea98f3bc1cfb9220 Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: brcmfmac-firmware-4329-sdio Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 266240 Filename: brcmfmac-firmware-4329-sdio_20240513-r1_i386_pentium-mmx.ipk Size: 177901 SHA256sum: de1ec9e375d868c171a7c94b588cb4bf79891ebe87de3c37c6fc63a995fe52be Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-4339-sdio Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 583680 Filename: brcmfmac-firmware-4339-sdio_20240513-r1_i386_pentium-mmx.ipk Size: 342461 SHA256sum: 546a455944fdaa81fd46d588f3a6d9fadb27c50ca068308212312adf95b5610e Description: Broadcom 4339 FullMAC SDIO firmware Package: brcmfmac-firmware-43430a0-sdio Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 389120 Filename: brcmfmac-firmware-43430a0-sdio_20240513-r1_i386_pentium-mmx.ipk Size: 259980 SHA256sum: bffd3fd4bbc8523e52b5f59362482fc5e841a929f90900ea0f3cc4b6b46d1dee Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43456-sdio Version: 2023.07.11~a5e591c9-r1 Depends: libc Section: firmware URL: https://github.com/armbian/firmware Architecture: i386_pentium-mmx Installed-Size: 501760 Filename: brcmfmac-firmware-43456-sdio_2023.07.11~a5e591c9-r1_i386_pentium-mmx.ipk Size: 307409 SHA256sum: ad78aa185422e4b4f643da9d5e00c52a770423ef94e534465c79a1883fe161b5 Description: Broadcom BCM43456 FullMac SDIO firmware Package: brcmfmac-firmware-4356-sdio Version: 2023.07.11~a5e591c9-r1 Depends: libc Section: firmware URL: https://github.com/armbian/firmware Architecture: i386_pentium-mmx Installed-Size: 675840 Filename: brcmfmac-firmware-4356-sdio_2023.07.11~a5e591c9-r1_i386_pentium-mmx.ipk Size: 430401 SHA256sum: 3ca1081f514c900a1a20f2f3e5d456aced39e8795c70de078c1e21298e3ba02f Description: Broadcom BCM4356 FullMac SDIO firmware Package: brcmfmac-firmware-43602a1-pcie Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 604160 Filename: brcmfmac-firmware-43602a1-pcie_20240513-r1_i386_pentium-mmx.ipk Size: 370496 SHA256sum: 512a30a14f3ed43b6595aff0a33cf9ff6590e80b21ecece321ac7d126abf6d95 Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 1116160 Filename: brcmfmac-firmware-4366b1-pcie_20240513-r1_i386_pentium-mmx.ipk Size: 637121 SHA256sum: 2c28f7ac5603be93c776ef5d62b16b8923ff6fc3aa7eb786b94726d1950dd7bf Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie-k3 Version: 1-r4 Depends: libc Conflicts: brcmfmac-firmware-4366c0-pcie Section: firmware Architecture: i386_pentium-mmx Installed-Size: 1116160 Filename: brcmfmac-firmware-4366c0-pcie-k3_1-r4_i386_pentium-mmx.ipk Size: 629557 SHA256sum: 2d65370377d02ee4efc12983dc5309af5fa999b570e1202aa3553dd20ecef0f6 Description: Broadcom 4366c0 FullMac PCIe firmware for Phicomm K3 Package: brcmfmac-firmware-4366c0-pcie Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 1126400 Filename: brcmfmac-firmware-4366c0-pcie_20240513-r1_i386_pentium-mmx.ipk Size: 647291 SHA256sum: cd7d4b660c51b2bf485b5af723a7207280720287e1180943baeed40d966cd1f9 Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-43752-sdio Version: 2023.07.11~a5e591c9-r1 Depends: libc Section: firmware URL: https://github.com/armbian/firmware Architecture: i386_pentium-mmx Installed-Size: 860160 Filename: brcmfmac-firmware-43752-sdio_2023.07.11~a5e591c9-r1_i386_pentium-mmx.ipk Size: 518805 SHA256sum: f6c01d4544f3582ce330ab6e060934360f89a878402f17061dd7606022a8d4da Description: Broadcom BCM43752 FullMac SDIO firmware Package: brcmfmac-firmware-usb Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 757760 Filename: brcmfmac-firmware-usb_20240513-r1_i386_pentium-mmx.ipk Size: 503755 SHA256sum: a2577d0f0a0ec67910ded281393fbf2a8da9a814a21de0ac0bbe141a9c62c12b Description: Broadcom BCM43xx fullmac USB firmware Package: brcmfmac-nvram-43430-sdio Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: brcmfmac-nvram-43430-sdio_20240513-r1_i386_pentium-mmx.ipk Size: 2200 SHA256sum: 8ece948a3984b350bb7434ef42948d466e91523b2690f651af2c5d21a085f43d Description: Broadcom BCM43430 SDIO NVRAM Package: brcmfmac-nvram-43455-sdio Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: brcmfmac-nvram-43455-sdio_20240513-r1_i386_pentium-mmx.ipk Size: 3385 SHA256sum: 8570d04ecf44992bba5e6521e4a6f5ee4d465acaa288044d2886b5d43d4bc3bc Description: Broadcom BCM43455 SDIO NVRAM Package: brcmfmac-nvram-43456-sdio Version: 2023.07.11~a5e591c9-r1 Depends: libc Section: firmware URL: https://github.com/armbian/firmware Architecture: i386_pentium-mmx Installed-Size: 10240 Filename: brcmfmac-nvram-43456-sdio_2023.07.11~a5e591c9-r1_i386_pentium-mmx.ipk Size: 1897 SHA256sum: 155954281ba4ed482bc14ada4db9537d8f9c74baf383e91305d29400319e0875 Description: Broadcom BCM43456 NVRAM firmware Package: brcmfmac-nvram-4356-sdio Version: 2023.07.11~a5e591c9-r1 Depends: libc Section: firmware URL: https://github.com/armbian/firmware Architecture: i386_pentium-mmx Installed-Size: 10240 Filename: brcmfmac-nvram-4356-sdio_2023.07.11~a5e591c9-r1_i386_pentium-mmx.ipk Size: 2057 SHA256sum: 90c92aaaaf0d13eed7db7f2eb74c908d2b1bb070144253de0cc5f303e69e03b4 Description: Broadcom BCM4356 NVRAM firmware Package: brcmfmac-nvram-43752-sdio Version: 2023.07.11~a5e591c9-r1 Depends: libc Section: firmware URL: https://github.com/armbian/firmware Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: brcmfmac-nvram-43752-sdio_2023.07.11~a5e591c9-r1_i386_pentium-mmx.ipk Size: 3819 SHA256sum: a2a2feb8159c292ac0d35d60f1bc41690ea8ddee202391466d08c3f352dc25a2 Description: Broadcom BCM43752 NVRAM firmware Package: brcmsmac-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 102400 Filename: brcmsmac-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 42559 SHA256sum: 5d5ddae3f4f3d983e7385e14d319cb6a336f84b65aa7a0cc043c3e0db4904ee4 Description: Broadcom BCM43xx softmac PCIe firmware Package: bridger Version: 2024.04.22~40b1c5b6 Depends: libc, libbpf1, libubox20240329, libubus20231128, libnl-tiny1, kmod-sched-core, kmod-sched-flower, kmod-sched-bpf, kmod-sched-act-vlan License: GPL-2.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 61440 Filename: bridger_2024.04.22~40b1c5b6_i386_pentium-mmx.ipk Size: 18349 SHA256sum: ed4a5a55ca686af83b65484212ba385fe0cd9cba79f03ebb73abc0e90636cfe8 Description: Bridge forwarding accelerator Package: broadcom-4306-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 10240 Filename: broadcom-4306-sprom_2023.04.27~d36f7fcb-r1_i386_pentium-mmx.ipk Size: 1034 SHA256sum: 4dcea651672fa3374d8aba14180e5a2bfe0b43ac70d5b1e5b0a3e47d184859e4 Description: BCM4306 Fallback SPROM Package: broadcom-43112-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 10240 Filename: broadcom-43112-sprom_2023.04.27~d36f7fcb-r1_i386_pentium-mmx.ipk Size: 1064 SHA256sum: 04426b7d80b18f00c8c48592822a9e55e6c6eace33c54ef9c12e7e8ef54e9139 Description: BCM43112 Fallback SPROM Package: broadcom-4313-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 10240 Filename: broadcom-4313-sprom_2023.04.27~d36f7fcb-r1_i386_pentium-mmx.ipk Size: 1140 SHA256sum: 5954df5ba0f5bf6ca7c6e3cb282cdb8589d9cf37c979d3f25733e36ac6f0db08 Description: BCM4313 Fallback SPROM Package: broadcom-43131-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 10240 Filename: broadcom-43131-sprom_2023.04.27~d36f7fcb-r1_i386_pentium-mmx.ipk Size: 1147 SHA256sum: 5d8010f05610b5584eb609dffb33df22b7ab7d27c164c61db5170a8b42186a00 Description: BCM43131 Fallback SPROM Package: broadcom-4318-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 10240 Filename: broadcom-4318-sprom_2023.04.27~d36f7fcb-r1_i386_pentium-mmx.ipk Size: 1034 SHA256sum: 8842654fe9f14a569e8cca07b95e4d1024f9377ef46cddd26f13c64ed196eba5 Description: BCM4318 Fallback SPROM Package: broadcom-4321-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 10240 Filename: broadcom-4321-sprom_2023.04.27~d36f7fcb-r1_i386_pentium-mmx.ipk Size: 1061 SHA256sum: 1363b06ec9ca7ca194d649dae7095b6aa014b605a73d657066c1843cceb61022 Description: BCM4321 Fallback SPROM Package: broadcom-43217-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 10240 Filename: broadcom-43217-sprom_2023.04.27~d36f7fcb-r1_i386_pentium-mmx.ipk Size: 1154 SHA256sum: 7e33ffc839163eb59692240f1868151bed57a3d29672b645188d64433e9a70d8 Description: BCM43217 Fallback SPROM Package: broadcom-4322-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 10240 Filename: broadcom-4322-sprom_2023.04.27~d36f7fcb-r1_i386_pentium-mmx.ipk Size: 1063 SHA256sum: 40e500d86359f57aa1443b02c4e4e6679139cb0f04c02a7a4202774d74d1a426 Description: BCM4322 Fallback SPROM Package: broadcom-43222-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 10240 Filename: broadcom-43222-sprom_2023.04.27~d36f7fcb-r1_i386_pentium-mmx.ipk Size: 1068 SHA256sum: b14bcbc65a9440e9b139e38f6f84864a378ca782708473b0abac31d95d66a29c Description: BCM43222 Fallback SPROM Package: broadcom-43224-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 10240 Filename: broadcom-43224-sprom_2023.04.27~d36f7fcb-r1_i386_pentium-mmx.ipk Size: 1203 SHA256sum: d7a2e050c21b5cfd27bd5709d9e8e462ab48960a728d2f8379a444f98c4ccbe7 Description: BCM43224 Fallback SPROM Package: broadcom-43225-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 10240 Filename: broadcom-43225-sprom_2023.04.27~d36f7fcb-r1_i386_pentium-mmx.ipk Size: 1154 SHA256sum: 55ac6b557877ba9eeee0a33d4b5d8d8c72c5b06517cb1822c745d55bada3ea6c Description: BCM43225 Fallback SPROM Package: broadcom-43226-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 10240 Filename: broadcom-43226-sprom_2023.04.27~d36f7fcb-r1_i386_pentium-mmx.ipk Size: 1177 SHA256sum: 5aef510dc865480ad38b6c80984c428cd39dcc90026e8d5be5b92ed01367c293 Description: BCM43226 Fallback SPROM Package: broadcom-43227-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 10240 Filename: broadcom-43227-sprom_2023.04.27~d36f7fcb-r1_i386_pentium-mmx.ipk Size: 1146 SHA256sum: c49ee7c1e5deb3f6f53151e947d1c5c8e9ffb1bc26adf70921813d637aae2364 Description: BCM43227 Fallback SPROM Package: broadcom-43228-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 10240 Filename: broadcom-43228-sprom_2023.04.27~d36f7fcb-r1_i386_pentium-mmx.ipk Size: 1190 SHA256sum: da39c05a0c82fb2030213c59d0e8497c8cf14f6f31c79dc7ae0b12de7b4160d7 Description: BCM43228 Fallback SPROM Package: broadcom-4331-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 10240 Filename: broadcom-4331-sprom_2023.04.27~d36f7fcb-r1_i386_pentium-mmx.ipk Size: 1193 SHA256sum: 15b770f8cb1309dc6164b25cc72e8c55009ea1c591bfbcae4eaa492d5d89fc0a Description: BCM4331 Fallback SPROM Package: broadcom-43428-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 10240 Filename: broadcom-43428-sprom_2023.04.27~d36f7fcb-r1_i386_pentium-mmx.ipk Size: 1196 SHA256sum: 9eba76730e6e2907bfadc88fb256a26105f00f0d094da576cac2899129b84292 Description: BCM43428 Fallback SPROM Package: broadcom-4360-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 10240 Filename: broadcom-4360-sprom_2023.04.27~d36f7fcb-r1_i386_pentium-mmx.ipk Size: 1229 SHA256sum: 3d18bc2b27a99505fca090ebf214af1132c6aa1c5a5a26f1b5b72bbf71550e8e Description: BCM4360 Fallback SPROM Package: broadcom-6362-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 10240 Filename: broadcom-6362-sprom_2023.04.27~d36f7fcb-r1_i386_pentium-mmx.ipk Size: 1183 SHA256sum: b5a45232d058019b415ceb4d098531f68ebe091caf9b424e69931490ea00b33b Description: BCM6362 Fallback SPROM Package: bsdiff Version: 4.3-r2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils URL: https://www.daemonology.net/bsdiff/ CPE-ID: cpe:/a:daemonology:bsdiff Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: bsdiff_4.3-r2_i386_pentium-mmx.ipk Size: 5993 SHA256sum: 435a566c1c17de93370b96cd64cbbe8893f635af4cba37edbd9f021c41373f99 Description: Binary diff tool Package: bspatch Version: 4.3-r2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils URL: https://www.daemonology.net/bsdiff/ CPE-ID: cpe:/a:daemonology:bsdiff Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: bspatch_4.3-r2_i386_pentium-mmx.ipk Size: 3803 SHA256sum: 0970abe42e09506e00f15affec0f09d98303907a97c5f6b20c8f2c881273af80 Description: Binary patch tool Package: busybox-selinux Version: 1.36.1-r1 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base URL: http://busybox.net/ CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: i386_pentium-mmx Installed-Size: 481280 Filename: busybox-selinux_1.36.1-r1_i386_pentium-mmx.ipk Size: 223618 SHA256sum: 66de37e5c2b6d158b4611181efa7b2d134fa215285a34c7c05ac0807cab3de60 Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.36.1-r1 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base URL: http://busybox.net/ CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: i386_pentium-mmx Installed-Size: 460800 Filename: busybox_1.36.1-r1_i386_pentium-mmx.ipk Size: 215607 SHA256sum: 9627b5dd8afe2f03ebbbe74ea63f3a9703dc2d429752fd28f75e327945576633 Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-r1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils URL: https://sourceware.org/bzip2/ CPE-ID: cpe:/a:bzip:bzip2 Architecture: i386_pentium-mmx Installed-Size: 40960 Filename: bzip2_1.0.8-r1_i386_pentium-mmx.ipk Size: 12242 SHA256sum: 059082eca09e62823b5a0fd8abebdba3e7b3b9f5a26da975f43b439499f8c7d9 Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20240203-r1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 225280 Filename: ca-bundle_20240203-r1_all.ipk Size: 128163 SHA256sum: e648f53a4aee18cb4705be91fe7326a1957a30376d340ff7cdc2e8d2d159acf2 Description: System CA certificates as a bundle Package: ca-certificates Version: 20240203-r1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 409600 Filename: ca-certificates_20240203-r1_all.ipk Size: 139152 SHA256sum: abd703bfe8308855a467e0361cbd9d8eb587af1849938b4fcea37bc1e592a251 Description: System CA certificates Package: cal Version: 2.39.3-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 61440 Filename: cal_2.39.3-r1_i386_pentium-mmx.ipk Size: 23975 SHA256sum: 70fc379880ad74dcca7482c908f8e9c63d8380e725ac1c79518a6ff8e99a5546 Description: cal displays a simple calendar Package: carl9170-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: carl9170-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 10551 SHA256sum: a7d38f5ec2d8383fec92ea69d1aaca06b18067345bb6d99f11acbca2a0cd752d Description: AR9170 firmware Package: cfdisk Version: 2.39.3-r1 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 92160 Filename: cfdisk_2.39.3-r1_i386_pentium-mmx.ipk Size: 35231 SHA256sum: 4e5f885843cfd5f2ecee79a9525c3d3dcb4847e21941bd3a9b43de814e8e0f6a Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.9_git20210104-r8 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: chat_2.4.9_git20210104-r8_i386_pentium-mmx.ipk Size: 9509 SHA256sum: 1383023d74201e3c86a3ecdcfbaa38265d35cb2f4533dbe84d85a5907e881647 Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: chattr_1.47.0-r2_i386_pentium-mmx.ipk Size: 3667 SHA256sum: 9e65364bfee13c7be1f3ddc305b57698957875e51419f8be46b0ae912305cc81 Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.5-r1 Depends: libc License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: i386_pentium-mmx Installed-Size: 768000 Filename: checkpolicy_3.5-r1_i386_pentium-mmx.ipk Size: 336419 SHA256sum: 85e07b8242ba41d52d6387c70983b5fcbc2ace5882d79a35136381e11fa1053c Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.5-r1 Depends: libc, libsepol Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: chkcon_3.5-r1_i386_pentium-mmx.ipk Size: 2308 SHA256sum: 0bdef8dd8209a4ae1778aa5e624ce05a15771a0c2e70bbdcc5921a99a23f6097 Description: chkcon - determine if a security context is valid for a given binary policy Package: colrm Version: 2.39.3-r1 Depends: libc License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: colrm_2.39.3-r1_i386_pentium-mmx.ipk Size: 9437 SHA256sum: 0a9e31d2b987601f512b8fbc3af949c4727b6942a6a66db5d378205ec73dc8f3 Description: colrm removes selected columns from a file. Input is taken from standard input. Output is sent to standard output. Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: i386_pentium-mmx Installed-Size: 10240 Filename: ct-bugcheck_2016-07-21_i386_pentium-mmx.ipk Size: 2527 SHA256sum: 6cb076fbf1770578ce583e72b1178e05edd02abe33fd786093b83d263c649aeb Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: i386_pentium-mmx Installed-Size: 481280 Filename: cypress-firmware-43012-sdio_5.10.9-2022_0909-r1_i386_pentium-mmx.ipk Size: 283452 SHA256sum: 76574d8b91df43a16b61c41c8cc5972f5761675e60a34753a20a988f5da963a4 Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: i386_pentium-mmx Installed-Size: 419840 Filename: cypress-firmware-43340-sdio_5.10.9-2022_0909-r1_i386_pentium-mmx.ipk Size: 273635 SHA256sum: 146cebff580b41ed5e53c879c376c1088ac7120ebd4a220308a8acdfcb4375e5 Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware URL: https://community.infineon.com/ Architecture: i386_pentium-mmx Installed-Size: 215040 Filename: cypress-firmware-43362-sdio_5.10.9-2022_0909-r1_i386_pentium-mmx.ipk Size: 132217 SHA256sum: 48a9f12d0442269da1e094700aceedba4dfcf266ad187cf4cf424b48aa508918 Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Conflicts: brcmfmac-firmware-4339-sdio Provides: brcmfmac-firmware-4339-sdio Section: firmware URL: https://community.infineon.com/ Architecture: i386_pentium-mmx Installed-Size: 593920 Filename: cypress-firmware-4339-sdio_5.10.9-2022_0909-r1_i386_pentium-mmx.ipk Size: 348288 SHA256sum: a36584cb67098c11a8649b4c942e980edb7df40988d2226a550284cb4c573ca5 Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware URL: https://community.infineon.com/ Architecture: i386_pentium-mmx Installed-Size: 409600 Filename: cypress-firmware-43430-sdio_5.10.9-2022_0909-r1_i386_pentium-mmx.ipk Size: 267475 SHA256sum: a470b7e85f784b20cbe5199a9a79619ffc25da60aa884e226e23da754ae5dd7f Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43439-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: i386_pentium-mmx Installed-Size: 245760 Filename: cypress-firmware-43439-sdio_5.10.9-2022_0909-r1_i386_pentium-mmx.ipk Size: 145812 SHA256sum: 9793b9c66555cedae514cd591f1974717ac4dc4fcb536cc0f2fbed9d2b7eb3c1 Description: CYW43439 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware URL: https://community.infineon.com/ Architecture: i386_pentium-mmx Installed-Size: 624640 Filename: cypress-firmware-43455-sdio_5.10.9-2022_0909-r1_i386_pentium-mmx.ipk Size: 407211 SHA256sum: 7f12ca5969024658eda997ab6f73fcf66c4e31393a46966854c87150c28a7f3c Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: i386_pentium-mmx Installed-Size: 645120 Filename: cypress-firmware-4354-sdio_5.10.9-2022_0909-r1_i386_pentium-mmx.ipk Size: 412783 SHA256sum: b7c99e2e0fd27e2ce7dd7b59ec60627bb926830a2fd91f759581391c0647fe62 Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: i386_pentium-mmx Installed-Size: 645120 Filename: cypress-firmware-4356-pcie_5.10.9-2022_0909-r1_i386_pentium-mmx.ipk Size: 405825 SHA256sum: d22bf118d5cf94d6c19d84c814e410224caccde4392a6087e073ea34d0730134 Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: i386_pentium-mmx Installed-Size: 604160 Filename: cypress-firmware-4356-sdio_5.10.9-2022_0909-r1_i386_pentium-mmx.ipk Size: 386095 SHA256sum: ff1612fd46c15a700b8c4fec620c74dfcacf816048af49347d10698e98f45777 Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: i386_pentium-mmx Installed-Size: 573440 Filename: cypress-firmware-43570-pcie_5.10.9-2022_0909-r1_i386_pentium-mmx.ipk Size: 361682 SHA256sum: a887a287df29c9779c74c467f13e5e8dfc24e7d84017b8263069f7937ff92921 Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: i386_pentium-mmx Installed-Size: 665600 Filename: cypress-firmware-4373-pcie_5.10.9-2022_0909-r1_i386_pentium-mmx.ipk Size: 430293 SHA256sum: 345f041e6ee547f42c2d665a11a55967bb00e6bb3951e6fa36f3c3627092e8d8 Description: CYW4373 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: i386_pentium-mmx Installed-Size: 614400 Filename: cypress-firmware-4373-sdio_5.10.9-2022_0909-r1_i386_pentium-mmx.ipk Size: 392233 SHA256sum: a27fca7db8504502ff350de2df81e1a007b51ccf0f06328930bc346612161e1e Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: i386_pentium-mmx Installed-Size: 624640 Filename: cypress-firmware-4373-usb_5.10.9-2022_0909-r1_i386_pentium-mmx.ipk Size: 387481 SHA256sum: 8b2e1ef6148a65bdf48732879ca779cb4a3992dceae3712cd15476b90cc5ae78 Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: i386_pentium-mmx Installed-Size: 634880 Filename: cypress-firmware-54591-pcie_5.10.9-2022_0909-r1_i386_pentium-mmx.ipk Size: 409486 SHA256sum: 0895da5efc58c77002295e21b895b6c5b5901eae84f45f2d32e5a8de2c7b1510 Description: CYW54591 FullMac PCIe firmware Package: cypress-firmware-54591-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: i386_pentium-mmx Installed-Size: 583680 Filename: cypress-firmware-54591-sdio_5.10.9-2022_0909-r1_i386_pentium-mmx.ipk Size: 378379 SHA256sum: 7174cc0b69ccb1ee1798398792ff278faa4081a73cea215f6b28146304e1175e Description: CYW54591 FullMac SDIO firmware Package: cypress-firmware-55560-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: i386_pentium-mmx Installed-Size: 542720 Filename: cypress-firmware-55560-pcie_5.10.9-2022_0909-r1_i386_pentium-mmx.ipk Size: 535501 SHA256sum: e090b551c3e04437ca7ecba37649a427caa07408f79ad63198ad1a8a803f34f1 Description: CYW55560 FullMac PCIe firmware Package: cypress-firmware-55572-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: i386_pentium-mmx Installed-Size: 552960 Filename: cypress-firmware-55572-pcie_5.10.9-2022_0909-r1_i386_pentium-mmx.ipk Size: 540185 SHA256sum: 9dfbad1983b47a413c11802541b180889a985ba230fe273ca6c84c143926f2ad Description: CYW55572 FullMac PCIe firmware Package: cypress-firmware-55572-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: i386_pentium-mmx Installed-Size: 522240 Filename: cypress-firmware-55572-sdio_5.10.9-2022_0909-r1_i386_pentium-mmx.ipk Size: 506814 SHA256sum: 7da1b853deb5bac4693f879300712a7a0e417453bbc9aaf1d370b4f853aa91a9 Description: CYW55572 FullMac SDIO firmware Package: cypress-nvram-4339-sdio Version: 7 Depends: libc Conflicts: brcmfmac-nvram-4339-sdio Section: firmware Architecture: i386_pentium-mmx Installed-Size: 10240 Filename: cypress-nvram-4339-sdio_7_i386_pentium-mmx.ipk Size: 1841 SHA256sum: 9cbf2670d076aef6a047fca9b99ba8ffc4c352a8a1537f94756d152f6f64ce2b Description: BCM4339 SDIO NVRAM Package: debugfs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 163840 Filename: debugfs_1.47.0-r2_i386_pentium-mmx.ipk Size: 70112 SHA256sum: 49e30598107b71e28a22c3aa647d1ccb6ae3d38345d26da59201cd4b58587181 Description: Ext2 Filesystem debugger Package: default-settings-chn Version: 29 Depends: libc, default-settings, luci-i18n-base-zh-cn License: GPL-2.0-only Section: luci Architecture: all Installed-Size: 10240 Filename: default-settings-chn_29_all.ipk Size: 1290 SHA256sum: 453134784b3c7b0bd70782b56c9a27aa1609520cdadd0dda99aee39b9b42a237 Description: LuCI support for Default Settings (Optimize for CHN users) Package: default-settings Version: 29 Depends: libc, luci License: GPL-2.0-only Section: luci Architecture: all Installed-Size: 10240 Filename: default-settings_29_all.ipk Size: 1094 SHA256sum: 5cb96aad391a99e336f4e4d10c89e0dd17d8754be948fb746c729f4eda7be76c Description: LuCI support for Default Settings Package: devlink Version: 6.9.0-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 122880 Filename: devlink_6.9.0-r1_i386_pentium-mmx.ipk Size: 47189 SHA256sum: 7a937974dcb00738d2a1c936327667743c05701fce6053731e02995f9d17cf61 Description: Network devlink utility Package: dmesg Version: 2.39.3-r1 Depends: libc, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 71680 Filename: dmesg_2.39.3-r1_i386_pentium-mmx.ipk Size: 26760 SHA256sum: 4b2a4a3d1b44675176745231d3b4c4e3e1a8da2151e80e2613418d74089f22d8 Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.90-r2 Depends: libc, libubus20231128 Provides: dnsmasq License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: i386_pentium-mmx Installed-Size: 378880 Filename: dnsmasq-dhcpv6_2.90-r2_i386_pentium-mmx.ipk Size: 169740 SHA256sum: e8c9b68574f7b21027dd0058e307d4c4b8cd94673c9c730f226281f3186616ad Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.90-r2 Depends: libc, libubus20231128, libnettle8, libnetfilter-conntrack3, nftables-json Provides: dnsmasq License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: i386_pentium-mmx Installed-Size: 419840 Filename: dnsmasq-full_2.90-r2_i386_pentium-mmx.ipk Size: 194658 SHA256sum: b288b46d754d19a991a067b97d70e968909a260bcc60f45085b8f2ebea93df6e Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and nftset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.90-r2 Depends: libc, libubus20231128 License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: i386_pentium-mmx Installed-Size: 317440 Filename: dnsmasq_2.90-r2_i386_pentium-mmx.ipk Size: 141800 SHA256sum: 00d35733a930f2d63a4fde483e12e520d8d562f3f33281acc5cb6ac5257130f5 Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 9 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: ds-lite_9_all.ipk Size: 2130 SHA256sum: 3cd2b0ac0ccd9d967ddb692e8785149e8c7b019b7ac5ae17d38dc4efc7e93388 Description: Provides support for IPv4 over IPv6 (RFC2473 and DS-Lite) in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.7.0-r3 Depends: libc License: GPL-2.0-only Section: utils URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: i386_pentium-mmx Installed-Size: 102400 Filename: dtc_1.7.0-r3_i386_pentium-mmx.ipk Size: 41836 SHA256sum: 00452593f9fc061e2ee2ba259e23dc1acce73b842e961e8bb1df42ea77c31a98 Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: dumpe2fs_1.47.0-r2_i386_pentium-mmx.ipk Size: 9306 SHA256sum: 6ab3a34545ceb829afc1932e957353b28845dc062d90321f984e150f80587384 Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 10240 Filename: e100-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 1598 SHA256sum: 79323aadbacb58848b5f4572b335707a19096e788e5ac875a43a086409058ba0 Description: Intel e100 Package: e2freefrag Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: e2freefrag_1.47.0-r2_i386_pentium-mmx.ipk Size: 4843 SHA256sum: ff832437f61e1f2112d4f5f21c9fb9b82fb396f3fae5012d709bbf8c4d7bcace Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.47.0-r2 Depends: libc, libuuid1, libext2fs2, libe2p2 License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 419840 Filename: e2fsprogs_1.47.0-r2_i386_pentium-mmx.ipk Size: 182082 SHA256sum: cb21b1db4f929eb1f59f935f7396d7044057c00551e1d55ede4e95a001d754c9 Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: e4crypt_1.47.0-r2_i386_pentium-mmx.ipk Size: 7788 SHA256sum: f886d60ee07e92b38fec3d8ac79d5e59b2ba56a3797176a0ca3be91233869723 Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net URL: http://bridge.sourceforge.net/ Architecture: i386_pentium-mmx Installed-Size: 286720 Filename: ead_1_i386_pentium-mmx.ipk Size: 132485 SHA256sum: 80a063f603c1520cd23055ed869fbbee0e2065ba1c4bdaa71072a9875728b587 Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-mbedtls Version: 2024.03.09~695277a5-r1 Depends: libc, libnl-tiny1, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 1085440 Filename: eapol-test-mbedtls_2024.03.09~695277a5-r1_i386_pentium-mmx.ipk Size: 550632 SHA256sum: 63a7389382a28c6f54d47ef95cbdd25a939a18c913eb0821bb1e16c32f45b9e6 Description: 802.1x auth test utility (mbedTLS full) Package: eapol-test-openssl Version: 2024.03.09~695277a5-r1 Depends: libc, libnl-tiny1, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 1085440 Filename: eapol-test-openssl_2024.03.09~695277a5-r1_i386_pentium-mmx.ipk Size: 548984 SHA256sum: abf8061ae6a7731f0774f76e837ff001d75d1dc57212d0c7a2b87778715c988b Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2024.03.09~695277a5-r1 Depends: libc, libnl-tiny1, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 1085440 Filename: eapol-test-wolfssl_2024.03.09~695277a5-r1_i386_pentium-mmx.ipk Size: 547611 SHA256sum: 3073d766db479898e5d5655813b603950bda96c10438179736572308a3e8991b Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2024.03.09~695277a5-r1 Depends: libc, libnl-tiny1, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 798720 Filename: eapol-test_2024.03.09~695277a5-r1_i386_pentium-mmx.ipk Size: 403138 SHA256sum: 0113150dff098f8690a7f613eb55c47448c299774cd1cd619c40299b7b90dfd0 Description: 802.1x auth test utility (built-in full) Package: ebtables-legacy-utils Version: 2018.06.27~48cff25d-r2 Depends: libc, ebtables-legacy Provides: ebtables-utils Alternatives: 200:/usr/sbin/ebtables-restore:/usr/sbin/ebtables-legacy-restore License: GPL-2.0 Section: net URL: http://ebtables.sourceforge.net/ CPE-ID: cpe:/a:netfilter:ebtables Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: ebtables-legacy-utils_2018.06.27~48cff25d-r2_i386_pentium-mmx.ipk Size: 3373 SHA256sum: ce9c6b3ffe658db07ee481ce75e854a08fe769c07a8c343633f1ed502070a4ff Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables-legacy Version: 2018.06.27~48cff25d-r2 Depends: libc, kmod-ebtables Provides: ebtables Alternatives: 200:/usr/sbin/ebtables:/usr/sbin/ebtables-legacy License: GPL-2.0 Section: net URL: http://ebtables.sourceforge.net/ CPE-ID: cpe:/a:netfilter:ebtables Architecture: i386_pentium-mmx Installed-Size: 399360 Filename: ebtables-legacy_2018.06.27~48cff25d-r2_i386_pentium-mmx.ipk Size: 78257 SHA256sum: 9f99bf5be1a6cbdc407f4035915e465525e8254aba3492d0cfc766eb940cd012 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 61440 Filename: edgeport-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 19627 SHA256sum: 8afdfa1d5a9610322db7c8bda5340d98f2c851105b47a0239623196405e5fb6d Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 10240 Filename: eip197-mini-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 1202 SHA256sum: 623ce1b667997c62c20fdc496c98560a92aef951c44c6b3a809cd0290cdef778 Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.39.3-r1 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 81920 Filename: eject_2.39.3-r1_i386_pentium-mmx.ipk Size: 31751 SHA256sum: 753caf1ec4d90beae88c139ac8ce0ba8641930edeaf2c88681e24651bcd03e1d Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 6.6-r1 Depends: libc, libmnl0 Provides: ethtool License: GPL-2.0 Section: net URL: http://www.kernel.org/pub/software/network/ethtool/ CPE-ID: cpe:/a:kernel:ethtool Architecture: i386_pentium-mmx Installed-Size: 450560 Filename: ethtool-full_6.6-r1_i386_pentium-mmx.ipk Size: 154746 SHA256sum: 68b82ede99bea0fc650d5e50b6dcc06b0d668328a87982696b904c0c57604b50 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 6.6-r1 Depends: libc Conflicts: ethtool-full License: GPL-2.0 Section: net URL: http://www.kernel.org/pub/software/network/ethtool/ CPE-ID: cpe:/a:kernel:ethtool Architecture: i386_pentium-mmx Installed-Size: 102400 Filename: ethtool_6.6-r1_i386_pentium-mmx.ipk Size: 38885 SHA256sum: 4f22c968fac6a8dc345220d6a7cebe242d8c6b86a3aec50434cb4ac339a8647b Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.16.0-r2 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: f2fs-tools-selinux_1.16.0-r2_i386_pentium-mmx.ipk Size: 5274 SHA256sum: 83d3a9e346f10e2d00bd1d78a30f1ba25d83a02520950610eab75bc5f00803cf Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.16.0-r2 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: f2fs-tools_1.16.0-r2_i386_pentium-mmx.ipk Size: 5259 SHA256sum: 68971b04edb050ee3a89ff1860ffd7ae8a103e558da1d0caa83f726d8754718c Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.16.0-r2 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: i386_pentium-mmx Installed-Size: 194560 Filename: f2fsck-selinux_1.16.0-r2_i386_pentium-mmx.ipk Size: 81900 SHA256sum: 2ad5dd20dd20b4a12314101d70275da6044d3ebe4743702da7bfb35691a6de97 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.16.0-r2 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: i386_pentium-mmx Installed-Size: 194560 Filename: f2fsck_1.16.0-r2_i386_pentium-mmx.ipk Size: 81470 SHA256sum: 99bd8bb6177c1fdc1e71be9d64fbb50725eff86753091d79e484bdfb8d123620 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fbtest Version: 1 Depends: libc Section: utils Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: fbtest_1_i386_pentium-mmx.ipk Size: 4435 SHA256sum: 0f0d52428958ee8236a890b75774ed60d3fe8082d024ef9cd21a2a90d083f34d Description: Frame buffer device testing tool Package: fconfig Version: 20080329-r1 Depends: libc Section: utils Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: fconfig_20080329-r1_i386_pentium-mmx.ipk Size: 7528 SHA256sum: a5175a13783d344b383945b40eb49f2364bc7c89afb94d46ef3b9b045b502f9a Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.39.3-r1 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 122880 Filename: fdisk_2.39.3-r1_i386_pentium-mmx.ipk Size: 52933 SHA256sum: 430e7a7cfccb2142b3b66eb7b5597006255cc336a6d66ff35d3149bdee5156c0 Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.7.0-r3 Depends: libc, libfdt License: GPL-2.0-only Section: utils URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: i386_pentium-mmx Installed-Size: 92160 Filename: fdt-utils_1.7.0-r3_i386_pentium-mmx.ipk Size: 22494 SHA256sum: e38102300a76bc0879c19dc2b687590891c77403b576d024055b0fe2fa868a2a Description: Flat Device Tree Utilities Package: filefrag Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: filefrag_1.47.0-r2_i386_pentium-mmx.ipk Size: 6498 SHA256sum: ddf3d3dd648b96a1a33690f5ddce2af41bfc3c48b42aa009314f7c587272da80 Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.39.3-r1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: findfs_2.39.3-r1_i386_pentium-mmx.ipk Size: 3141 SHA256sum: 7b746e44bb8ca8681a10434ec93c6661b73b80b0c32e926952cbaa1c6af429bb Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall4 Version: 2024.05.21~4c01d1eb-r1 Depends: ucode (>=2022.03.22), libc, kmod-nft-core, kmod-nft-fib, kmod-nft-offload, kmod-nft-nat, kmod-nft-fullcone, nftables-json, ucode, ucode-mod-fs, ucode-mod-ubus, ucode-mod-uci Provides: uci-firewall License: ISC Section: net Architecture: i386_pentium-mmx Installed-Size: 163840 Filename: firewall4_2024.05.21~4c01d1eb-r1_i386_pentium-mmx.ipk Size: 30523 SHA256sum: 5dc317ffdc99a7285db49ff20c4531ecb491b617c4b7c75e0c07c9fecc4ac5db Description: This package provides an nftables-based implementation of the UCI firewall sharing the same configuration format. Package: firewall Version: 2022.02.17~4cd7d4f3-r3 Depends: libc, libubox20240329, libubus20231128, libuci20130104, libip4tc2, libip6tc2, libiptext0, libiptext6-0, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat, iptables-mod-fullconenat Conflicts: firewall4 Provides: uci-firewall License: ISC Section: net Architecture: i386_pentium-mmx Installed-Size: 122880 Filename: firewall_2022.02.17~4cd7d4f3-r3_i386_pentium-mmx.ipk Size: 47720 SHA256sum: ab17d09dbc3c91fd9106029501dfcc551273914ff5d7bdcd96886b44a275be2d Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.39.3-r1 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: flock_2.39.3-r1_i386_pentium-mmx.ipk Size: 12017 SHA256sum: c23db141ba91baa2ebb7ae7f570d289aadedbbab1904ade9571dcc30ecb9d41d Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 2 Depends: libc, zlib Section: utils Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: fritz-caldata_2_i386_pentium-mmx.ipk Size: 3490 SHA256sum: 9d5757da5d058d3aa5e30e4d8f0cd9fc68810bb4b8ffa992ca4e7a4cf21833d2 Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 2 Depends: libc Section: utils Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: fritz-tffs-nand_2_i386_pentium-mmx.ipk Size: 4666 SHA256sum: d403776858473ecf5b517b90af9dcb10b9b074e3ccf3c538234b4e50cf87e904 Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 2 Depends: libc Section: utils Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: fritz-tffs_2_i386_pentium-mmx.ipk Size: 3626 SHA256sum: 44cabc6871b355a0dcbbab3adc80907f2cf57ee3d79a0148c46daf3d610f1eb3 Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.39.3-r1 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 71680 Filename: fstrim_2.39.3-r1_i386_pentium-mmx.ipk Size: 29829 SHA256sum: 4a9510050f5afd1d74daf41402df843b7ad6cd21126da7fe3b2089aa049f6100 Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: fxload Version: 1.0.26-r3 Depends: libc, libusb-1.0-0 License: LGPL-2.1-or-later Section: utils URL: http://linux-hotplug.sourceforge.net CPE-ID: cpe:/a:libusb:libusb Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: fxload_1.0.26-r3_i386_pentium-mmx.ipk Size: 8651 SHA256sum: de90aa84f74b9c49b5fbcd55f7ed74f5dc25ab14cf40bfcb455e294dbe5edaee Description: This program is conveniently able to download firmware into FX, FX2, and FX2LP EZ-USB devices, as well as the original AnchorChips EZ-USB. It is intended to be invoked by hotplug scripts when the unprogrammed device appears on the bus. Package: gdb Version: 14.1-r1 Depends: libc, libreadline8, libncurses6, zlib, libgmp10, libmpfr6 License: GPL-3.0+ Section: devel URL: https://www.gnu.org/software/gdb/ CPE-ID: cpe:/a:gnu:gdb Architecture: i386_pentium-mmx Installed-Size: 6205440 Filename: gdb_14.1-r1_i386_pentium-mmx.ipk Size: 2776616 SHA256sum: 67b5b32c4cc404eefed3730a6c606cd2756f8e30c686441548a90fe63b8e1526 Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 14.1-r1 Depends: libc License: GPL-3.0+ Section: devel URL: https://www.gnu.org/software/gdb/ CPE-ID: cpe:/a:gnu:gdb Architecture: i386_pentium-mmx Installed-Size: 471040 Filename: gdbserver_14.1-r1_i386_pentium-mmx.ipk Size: 221979 SHA256sum: 85931a4d1475700b15ec20f518c2fd301cdd5e066b0fee9a8da14b0438e3d226 Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 6.9.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: genl_6.9.0-r1_i386_pentium-mmx.ipk Size: 8370 SHA256sum: a1c37875689f5fbc2309c66f5154ebf3d026bb4f44fa6809bcf496a998b4c5e2 Description: General netlink utility frontend Package: getopt Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: getopt_2.39.3-r1_i386_pentium-mmx.ipk Size: 11147 SHA256sum: 49d15c6f96bef8814c485ca84160cc5387a49510eddada8af9d9ddca0fdc591b Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2024.04.26~85f10530-r1 Depends: libc License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: getrandom_2024.04.26~85f10530-r1_i386_pentium-mmx.ipk Size: 2257 SHA256sum: dbf530f7270490a5bfb9ea2ff4814c585b82367a8481f76047716e8ff94892de Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: gre_13_all.ipk Size: 2377 SHA256sum: 68401c35d92abbfaac71494a768fabfbf7c2992a8937b8c77c1c50693a975ce7 Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 655360 Filename: hostapd-basic-mbedtls_2024.03.09~695277a5-r1_i386_pentium-mmx.ipk Size: 319588 SHA256sum: d5c0f2f3dde844e321d0e4590c0756262357d3881fa3a974802b254a0de01ff1 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 655360 Filename: hostapd-basic-openssl_2024.03.09~695277a5-r1_i386_pentium-mmx.ipk Size: 319879 SHA256sum: 24ef481f27ce809e729364d4f750f6ef0cd353cb27b53f5b666f616fad5f64a4 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 655360 Filename: hostapd-basic-wolfssl_2024.03.09~695277a5-r1_i386_pentium-mmx.ipk Size: 320860 SHA256sum: e29d71cfb72a5d9d646c32d84c600f4bf73315a52117eb97d8a0ec0f191d11c7 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 614400 Filename: hostapd-basic_2024.03.09~695277a5-r1_i386_pentium-mmx.ipk Size: 303439 SHA256sum: 5a4d16497e4b6ef2255b148c712f8714ef7656fd02332454f5fbb6343d799f7f Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2024.03.09~695277a5-r1 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: hostapd-common_2024.03.09~695277a5-r1_i386_pentium-mmx.ipk Size: 2705 SHA256sum: b8780217f65711c4cb617e659d641df616e9ebaf701ab4cc5fcfb083795b3960 Description: hostapd/wpa_supplicant common support files Package: hostapd-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 962560 Filename: hostapd-mbedtls_2024.03.09~695277a5-r1_i386_pentium-mmx.ipk Size: 464571 SHA256sum: d5bb7ad1bc7af541764624b6078898900b01915abcb51cb08b05aba49dc3c3ad Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-mini Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 542720 Filename: hostapd-mini_2024.03.09~695277a5-r1_i386_pentium-mmx.ipk Size: 269899 SHA256sum: be0d39ac48b4077f0368ccca983e4ae6a9b21d79fddac793e33e99533677e3a6 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 952320 Filename: hostapd-openssl_2024.03.09~695277a5-r1_i386_pentium-mmx.ipk Size: 462030 SHA256sum: 93dc870912d414026f3de3ed934b472f4215bf9d57affdb78f4efecad6bcf7ea Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2024.03.09~695277a5-r1 Depends: libc License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: hostapd-utils_2024.03.09~695277a5-r1_i386_pentium-mmx.ipk Size: 20445 SHA256sum: 1dc22d47769af19ff8217e847d9b5909d810a670a25da9dd5fd19d868275c822 Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 952320 Filename: hostapd-wolfssl_2024.03.09~695277a5-r1_i386_pentium-mmx.ipk Size: 461408 SHA256sum: c2c4966293d83c01ceb3dc2ba9154c1f8963dba998165c7cc4dc49e52e5611b5 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 952320 Filename: hostapd_2024.03.09~695277a5-r1_i386_pentium-mmx.ipk Size: 469109 SHA256sum: e1031f4d023c6468161a6e6ad1ad2bb68a1321964c4e1b57d2c0ac576e8e7cbd Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 81920 Filename: hwclock_2.39.3-r1_i386_pentium-mmx.ipk Size: 37309 SHA256sum: 14cb3826b61385cfe55e4d4ab8ac2c81039387b087fd4af8c713ea684d277195 Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 28620800 Filename: ibt-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 19720425 SHA256sum: a2551a96d7f195f20536098eb9636a6118fc0c18ab9c860543fba17c2c620d1b Description: Intel bluetooth firmware Package: iconv Version: 1.17-r1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils URL: https://www.gnu.org/software/libiconv/ Architecture: i386_pentium-mmx Installed-Size: 40960 Filename: iconv_1.17-r1_i386_pentium-mmx.ipk Size: 12114 SHA256sum: 6e248165e614a823fffd05ad2ad1c508a12b74f52f9a5de4448577522e1fde4f Description: Character set conversion utility Package: ip-bridge Version: 6.9.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 92160 Filename: ip-bridge_6.9.0-r1_i386_pentium-mmx.ipk Size: 36995 SHA256sum: 5af5f137cf675cc1cde877123a6f64bf95193bcf5093ec1b1412ed0ed8cd3299 Description: Bridge configuration utility from iproute2 Package: ip-full Version: 6.9.0-r1 Depends: libc, libnl-tiny1, libbpf1, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 512000 Filename: ip-full_6.9.0-r1_i386_pentium-mmx.ipk Size: 212747 SHA256sum: ae7ed29fe7a2e0eae56b00524507250fabd555512aff0170a3ceb7ee0d0472da Description: Routing control utility (full) Package: ip-tiny Version: 6.9.0-r1 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 348160 Filename: ip-tiny_6.9.0-r1_i386_pentium-mmx.ipk Size: 142708 SHA256sum: 3543c744cb8a4a25aa4596a3edb156ae2cbe3b1d9a9e47a0f6a188bd34f56ff6 Description: Routing control utility (minimal) Package: ip6tables-mod-fullconenat Version: 2023.01.01~74c5e6f3-r1 Depends: libc, ip6tables, kmod-nf-nat6, kmod-ipt-fullconenat, ip6tables-mod-nat License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: ip6tables-mod-fullconenat_2023.01.01~74c5e6f3-r1_i386_pentium-mmx.ipk Size: 3161 SHA256sum: ff37fa5c2782bb580b0599a210b05c4ce9ee411bfb04cee1338b41dc7c7e8c3f Description: FULLCONENAT ip6tables extension Package: ipcs Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 61440 Filename: ipcs_2.39.3-r1_i386_pentium-mmx.ipk Size: 24051 SHA256sum: a9305614fb92ec617b03fe934ee426c636135e76e0d3da98d15a87bf64992ae3 Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 4 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: ipip_4_all.ipk Size: 1678 SHA256sum: cbdfc0e254e4de01a5a9e863397a32e0d7eed43a562d31f5d4d62dea2d9376f9 Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017.10.08~ade2cf88-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://git.zx2c4.com/ipset-dns/about/ Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: ipset-dns_2017.10.08~ade2cf88-r1_i386_pentium-mmx.ipk Size: 5204 SHA256sum: 833b70e4b77df4298aa5526d870db9bd6873969a9ae25e62b9fd62f36bc945c1 Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.21-r1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net URL: http://ipset.netfilter.org/ CPE-ID: cpe:/a:netfilter:ipset Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: ipset_7.21-r1_i386_pentium-mmx.ipk Size: 2211 SHA256sum: 7968f5790e4d1ed17a03733159b60df0f280229c3a4aea5859e2e8dcf9d1f063 Description: IPset administration utility Package: iptables-mod-fullconenat Version: 2023.01.01~74c5e6f3-r1 Depends: libc, iptables, kmod-ipt-fullconenat License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: iptables-mod-fullconenat_2023.01.01~74c5e6f3-r1_i386_pentium-mmx.ipk Size: 3107 SHA256sum: e552a78be98b1e35b2f52b310d786d22af88e39e11ce328a6b423f60ea8c4d67 Description: FULLCONENAT iptables extension Package: ipv6helper Version: 5 Depends: libc, odhcpd-ipv6only, odhcp6c, 6in4 Section: ipv6 Architecture: all Installed-Size: 10240 Filename: ipv6helper_5_all.ipk Size: 1377 SHA256sum: ccdb29001821ff76eb4cdc979c4a741fe1ab04a5f89ea4286531ec5f656cae2c Description: IPv6 Helper and Dynamic Update he.net of ip Package: iw-full Version: 5.19-r1 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net URL: http://wireless.kernel.org/en/users/Documentation/iw CPE-ID: cpe:/a:kernel:iw Architecture: i386_pentium-mmx Installed-Size: 204800 Filename: iw-full_5.19-r1_i386_pentium-mmx.ipk Size: 79495 SHA256sum: e79e9f454843cd3dce09c515076fd10994d23735d95a6320a40f25555bc353bd Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.19-r1 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net URL: http://wireless.kernel.org/en/users/Documentation/iw CPE-ID: cpe:/a:kernel:iw Architecture: i386_pentium-mmx Installed-Size: 122880 Filename: iw_5.19-r1_i386_pentium-mmx.ipk Size: 46195 SHA256sum: 857d127064089a5e887306ab165e536e2f4adcaf3f33c34275d4519b26d2e2e7 Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: iwcap_1_i386_pentium-mmx.ipk Size: 5279 SHA256sum: 4d5834cd0dbb9003e96cf0fea0a648430dfcafbb3cb3366f0f3dc737ec62a053 Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2024.03.23~79a96150-r1 Depends: libc, libiwinfo20230701 License: GPL-2.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: iwinfo_2024.03.23~79a96150-r1_i386_pentium-mmx.ipk Size: 7389 SHA256sum: 00c7fb489984c0b5016fda2b647839790c93063da9436fe3314cecc895bc2942 Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 153600 Filename: iwl3945-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 64241 SHA256sum: d465356df186325ae6b280387783983a427ce1beee332e03ddb635505215c4ed Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 194560 Filename: iwl4965-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 79234 SHA256sum: 13bac4d6a741df37d0c56cf21612495c40231c7c51f8ad1535cbc130d10db684 Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax101 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 1556480 Filename: iwlwifi-firmware-ax101_20240513-r1_i386_pentium-mmx.ipk Size: 580851 SHA256sum: 146e368cc9d52e7c8ad099136259a36667bc316ccac9d891875e9d35997d0016 Description: Intel AX101 firmware Package: iwlwifi-firmware-ax200 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 1372160 Filename: iwlwifi-firmware-ax200_20240513-r1_i386_pentium-mmx.ipk Size: 549309 SHA256sum: b2b770a2b0e22abde3fbb3fbb3f4cb66946d32a110f874b7d0fd91d3c0bcff6e Description: Intel AX200 firmware Package: iwlwifi-firmware-ax201 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 1413120 Filename: iwlwifi-firmware-ax201_20240513-r1_i386_pentium-mmx.ipk Size: 558033 SHA256sum: a80ba56a867c8408d75f66c300d415be17d1a4efd8099d7ff772bb45fe9366d2 Description: Intel AX201 firmware Package: iwlwifi-firmware-ax210 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 1751040 Filename: iwlwifi-firmware-ax210_20240513-r1_i386_pentium-mmx.ipk Size: 635218 SHA256sum: d2d7c372570d220ffb283a0e531bf30bacb7bae37badef090531a9a6ab473dc0 Description: Intel AX210 firmware Package: iwlwifi-firmware-be200 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 2078720 Filename: iwlwifi-firmware-be200_20240513-r1_i386_pentium-mmx.ipk Size: 694685 SHA256sum: c30bc533d52c12c4a681cd574f5f6728066ec9d26cd0752c83a6a9ebf69d1caa Description: Intel BE200 firmware Package: iwlwifi-firmware-iwl1000 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 348160 Filename: iwlwifi-firmware-iwl1000_20240513-r1_i386_pentium-mmx.ipk Size: 177683 SHA256sum: a5aab64c419b396217f42d5e6f37ef10d119505bf2b3275a503b50a9b476d770 Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 348160 Filename: iwlwifi-firmware-iwl100_20240513-r1_i386_pentium-mmx.ipk Size: 177698 SHA256sum: 5230b806ce998dea815fbda1868c05f07181cabced4fc22214700bc3e2d4bab4 Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 696320 Filename: iwlwifi-firmware-iwl105_20240513-r1_i386_pentium-mmx.ipk Size: 333312 SHA256sum: d5f4548541f4af30a2b5384efbb66dfa5dcfb317c1c38d665ab088cffeb90a38 Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 706560 Filename: iwlwifi-firmware-iwl135_20240513-r1_i386_pentium-mmx.ipk Size: 342043 SHA256sum: 15000769cbbd477d6660d962ea61511646f23b09f116334f7677036772359aed Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 706560 Filename: iwlwifi-firmware-iwl2000_20240513-r1_i386_pentium-mmx.ipk Size: 339113 SHA256sum: fee9a1cd59e8f47e01b026fba541c4edfd6b9ab70d12d2036a3a21fed5f007ac Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 716800 Filename: iwlwifi-firmware-iwl2030_20240513-r1_i386_pentium-mmx.ipk Size: 347791 SHA256sum: 79a7a0d76eb74db81d603db1a9db4b04806c340fa6e53c668bb908936c7ddf6d Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 921600 Filename: iwlwifi-firmware-iwl3160_20240513-r1_i386_pentium-mmx.ipk Size: 466220 SHA256sum: cf661e210723dea283364a108fb6d7de0355b4fbeeab83b3f03fb4be858d6280 Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 1044480 Filename: iwlwifi-firmware-iwl3168_20240513-r1_i386_pentium-mmx.ipk Size: 451444 SHA256sum: cdb722789000679e436c6e2dc0d6012d917fc182bbe16b5651136c500a094cfd Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 348160 Filename: iwlwifi-firmware-iwl5000_20240513-r1_i386_pentium-mmx.ipk Size: 177827 SHA256sum: 421132c3540a30a13678f71f3454430b26db50951aebe2b86493d912d02c0672 Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 348160 Filename: iwlwifi-firmware-iwl5150_20240513-r1_i386_pentium-mmx.ipk Size: 174822 SHA256sum: c2b03531a5c7907fcbb18665ce8e074d4bf42076dc33afc92552171d2f831f47 Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 460800 Filename: iwlwifi-firmware-iwl6000g2_20240513-r1_i386_pentium-mmx.ipk Size: 213392 SHA256sum: 65b1d1671fbc028dfcf77eca2f657b8e87c6cdf6629d4efbde7678d1e369c71a Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 686080 Filename: iwlwifi-firmware-iwl6000g2a_20240513-r1_i386_pentium-mmx.ipk Size: 324255 SHA256sum: 161d1fcaf1065a1882eb4ab009239bba3664efcd361e9c30f33f6425db4d5710 Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 686080 Filename: iwlwifi-firmware-iwl6000g2b_20240513-r1_i386_pentium-mmx.ipk Size: 328116 SHA256sum: 01c08be803e94d1f46cbeda5f6d58c454c91af41e63f9835ed2f7af7a329e266 Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 481280 Filename: iwlwifi-firmware-iwl6050_20240513-r1_i386_pentium-mmx.ipk Size: 219634 SHA256sum: 10679665c7eec7b0d73e6a7647dacf35be9edf2a4f94a379f61aab8604553aa4 Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 1054720 Filename: iwlwifi-firmware-iwl7260_20240513-r1_i386_pentium-mmx.ipk Size: 492643 SHA256sum: 3c8e1d7dda8baf3e5598bed0859c84c964be065ca48c17b93810a350474c3cd6 Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 1187840 Filename: iwlwifi-firmware-iwl7265_20240513-r1_i386_pentium-mmx.ipk Size: 533800 SHA256sum: d9fff301e408f2330c41ee1dabb54b8ad9c744f70b22a67c306387b9b747aa90 Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 1044480 Filename: iwlwifi-firmware-iwl7265d_20240513-r1_i386_pentium-mmx.ipk Size: 462781 SHA256sum: 55b0471d81b90cacc7b61328cb1bef2c651e8f2cbcdadcd0426b3a8224162ea4 Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 2437120 Filename: iwlwifi-firmware-iwl8260c_20240513-r1_i386_pentium-mmx.ipk Size: 958349 SHA256sum: 9935d307bc8cbc3018469eb63cd89ba58fe42a80edf312f1045862db2e7c21bd Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 2447360 Filename: iwlwifi-firmware-iwl8265_20240513-r1_i386_pentium-mmx.ipk Size: 965822 SHA256sum: 218cccf66775dc909f03aaa35fe78cf979d4fd2fe8578f2c59d6ffb0ab79e04c Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 1525760 Filename: iwlwifi-firmware-iwl9000_20240513-r1_i386_pentium-mmx.ipk Size: 629373 SHA256sum: b7b5ff5a4020eff460dcb8250a8ab51883108976cb7dce9cc155abdd884a5092 Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 1495040 Filename: iwlwifi-firmware-iwl9260_20240513-r1_i386_pentium-mmx.ipk Size: 623985 SHA256sum: 4b22938a13b9f98ebb16d0c2bfd5a878f22227b1459109ddc674dc0db61a18c8 Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.14-r3 Depends: libc Provides: jansson License: MIT Section: libs URL: http://www.digip.org/jansson/ ABIVersion: 4 CPE-ID: cpe:/a:jansson_project:jansson Architecture: i386_pentium-mmx Installed-Size: 61440 Filename: jansson4_2.14-r3_i386_pentium-mmx.ipk Size: 23301 SHA256sum: 73a356c45689e0b987ee22879ce3d1727afe3161c21fe1fcecaad576c7bafada Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libjson-c5, libubox20240329, libblobmsg-json20240329 License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: jshn_2024.03.29~eb9bcb64-r1_i386_pentium-mmx.ipk Size: 6802 SHA256sum: 1b78f32a08fd150f01a4789b6e3fc700bcc671086fa3e3095e45758f1b05756d Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2024.01.23~594cfa86-r1 Depends: libc, libubox20240329, libjson-c5 License: ISC Section: base URL: https://git.openwrt.org/project/jsonpath.git Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: jsonfilter_2024.01.23~594cfa86-r1_i386_pentium-mmx.ipk Size: 9882 SHA256sum: 7d2a566fb63b2fb275b571b41759c2eab5d4f4c448c5fddc57109f5def72cc17 Description: OpenWrt JSON filter utility Package: kdump Version: 2.0.28-r2 Depends: libc, kexec Section: utils URL: http://kernel.org/pub/linux/kernel/people/horms/kexec-tools/ Architecture: i386_pentium-mmx Installed-Size: 40960 Filename: kdump_2.0.28-r2_i386_pentium-mmx.ipk Size: 10387 SHA256sum: c6d36dc83b5d92ac7a39ade56c3d35c104208454b18111f75719db7ba1a7eb0f Description: The kdump package allows to automatically boot into a special kernel for analyzing kernel crashes using kdump. Package: kexec-tools Version: 2.0.28-r2 Depends: libc, kexec Section: utils URL: http://kernel.org/pub/linux/kernel/people/horms/kexec-tools/ Architecture: i386_pentium-mmx Installed-Size: 10240 Filename: kexec-tools_2.0.28-r2_i386_pentium-mmx.ipk Size: 892 SHA256sum: aea52f4a61596cbacf9e8a37d42390e3e2a3f6341b191996f7f8437ebdaec707 Description: kexec is a set of system calls that allows you to load another kernel from the currently executing Linux kernel. The kexec utility allows to load and boot another kernel. Package: kexec Version: 2.0.28-r2 Depends: libc, zlib Section: utils URL: http://kernel.org/pub/linux/kernel/people/horms/kexec-tools/ Architecture: i386_pentium-mmx Installed-Size: 153600 Filename: kexec_2.0.28-r2_i386_pentium-mmx.ipk Size: 55969 SHA256sum: 08d823ee8bd204604a2a7aab9b9c280c2f9be7f5a3d84805e1d7d4fda82b0968 Description: The kexec utility allows to load and boot another kernel. Package: ledhwbmon Version: 6.6.32-r1 Depends: libc License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: ledhwbmon_6.6.32-r1_i386_pentium-mmx.ipk Size: 2586 SHA256sum: 4a52517b5ee12760988c804004295cbbbf5607ee79d125aba0b099b6d34a04c9 Description: This program monitors LED brightness level changes having its origin in hardware/firmware, i.e. outside of kernel control. A timestamp and brightness value is printed each time the brightness changes. Package: ledumon Version: 6.6.32-r1 Depends: libc, kmod-leds-uleds License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: ledumon_6.6.32-r1_i386_pentium-mmx.ipk Size: 2482 SHA256sum: 5bab167ac1530ad45512bfeee48dd1b71917d5c2388b0320703ca101a08d53d1 Description: This program creates a new userspace LED class device and monitors it. A timestamp and brightness value is printed each time the brightness changes. Package: libasm1 Version: 0.191-r1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: i386_pentium-mmx Installed-Size: 40960 Filename: libasm1_0.191-r1_i386_pentium-mmx.ipk Size: 12728 SHA256sum: 8959a84decf43f72e0c98e2b90e2d539cc7b1b453e7641f518e26c9a4064a3a4 Description: ELF manipulation libraries (libasm) Package: libaudit Version: 3.1.4-r2 Depends: libc License: GPL-2.0-or-later Section: libs URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: i386_pentium-mmx Installed-Size: 112640 Filename: libaudit_3.1.4-r2_i386_pentium-mmx.ipk Size: 40715 SHA256sum: ca29790c1048fe089b18a85c735d117d06b18ded5977c99700931d4a7455a469 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit shared library. Package: libauparse Version: 3.1.4-r2 Depends: libc, libaudit License: GPL-2.0-or-later Section: libs URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: i386_pentium-mmx Installed-Size: 153600 Filename: libauparse_3.1.4-r2_i386_pentium-mmx.ipk Size: 61330 SHA256sum: aaf68b78882e016bd466e34b27441dda660942732d115233b48513d2f1f80398 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit parsing shared library. Package: libbfd Version: 2.42-r1 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium-mmx Installed-Size: 839680 Filename: libbfd_2.42-r1_i386_pentium-mmx.ipk Size: 384588 SHA256sum: bf3d92216614a2dd884e44f3f07b4778504ad68b2c9fa048c7d9b6be5121a545 Description: libbfd Package: libblkid1 Version: 2.39.3-r1 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 245760 Filename: libblkid1_2.39.3-r1_i386_pentium-mmx.ipk Size: 110840 SHA256sum: 258667da0a3dce10074c36cac5c0cfc447f737a0cf7740c950afee776102a6f2 Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20240329 Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libjson-c5, libubox20240329 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20240329 Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: libblobmsg-json20240329_2024.03.29~eb9bcb64-r1_i386_pentium-mmx.ipk Size: 4380 SHA256sum: 8820683b8d1aff426bfc34202d348a9bdc0c92c9474496eccae9a16f502eeb0c Description: blobmsg <-> json conversion library Package: libbpf1 Version: 1.4.3-r1 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs URL: http://www.kernel.org ABIVersion: 1 CPE-ID: cpe:/a:libbpf_project:libbpf Architecture: i386_pentium-mmx Installed-Size: 337920 Filename: libbpf1_1.4.3-r1_i386_pentium-mmx.ipk Size: 151365 SHA256sum: 3435ece519418c63618ad906e617c2991c84b23e93a94b98dc58827762cee799 Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.11.8-r1 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 CPE-ID: cpe:/a:freedesktop:libbsd Architecture: i386_pentium-mmx Installed-Size: 71680 Filename: libbsd0_0.11.8-r1_i386_pentium-mmx.ipk Size: 31336 SHA256sum: dffb9d88852c062ee982c212543897890470f5b93604de19caac628dfdf6b523 Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-r1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs URL: https://sourceware.org/bzip2/ ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: i386_pentium-mmx Installed-Size: 61440 Filename: libbz2-1.0_1.0.8-r1_i386_pentium-mmx.ipk Size: 24478 SHA256sum: a8900abf998fa189f44b8dfa0ef8e560d57f9414ca8433d9440437a929404dac Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.69-r1 Depends: libc, libcap License: GPL-2.0-only Section: libs URL: https://www.kernel.org/pub/linux/libs/security/linux-privs/libcap2/ CPE-ID: cpe:/a:libcap_project:libcap Architecture: i386_pentium-mmx Installed-Size: 92160 Filename: libcap-bin_2.69-r1_i386_pentium-mmx.ipk Size: 20470 SHA256sum: ff588d0b9381194d3c995ff3efce285a2e9379b310759a1f8364fb787764e4fa Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.69-r1 Depends: libc License: GPL-2.0-only Section: libs URL: https://www.kernel.org/pub/linux/libs/security/linux-privs/libcap2/ CPE-ID: cpe:/a:libcap_project:libcap Architecture: i386_pentium-mmx Installed-Size: 40960 Filename: libcap_2.69-r1_i386_pentium-mmx.ipk Size: 15385 SHA256sum: dfc76a58ca8096c9d615836a09f577b73d2af9224dc30d821f28a22d0fff260f Description: Linux capabilities library library Package: libcharset1 Version: 1.17-r1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs URL: https://www.gnu.org/software/libiconv/ ABIVersion: 1 Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: libcharset1_1.17-r1_i386_pentium-mmx.ipk Size: 1881 SHA256sum: 27b3b0920f57eec636870772caf2b9a9c8e9545475e1435e54ba66e331e669c9 Description: Character set conversion library Package: libcomerr0 Version: 1.47.0-r2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: libcomerr0_1.47.0-r2_i386_pentium-mmx.ipk Size: 4714 SHA256sum: 781dd59b3f809c694cbbbd4ac62cebc6bbc7b3850d0382f5a42b8671299095fc Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.42-r1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium-mmx Installed-Size: 317440 Filename: libctf_2.42-r1_i386_pentium-mmx.ipk Size: 146398 SHA256sum: 14e634572b744a00ab56d783c8322d8e3253a92e08d8907a72f4c5990a308869 Description: libctf Package: libdw1 Version: 0.191-r1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: i386_pentium-mmx Installed-Size: 542720 Filename: libdw1_0.191-r1_i386_pentium-mmx.ipk Size: 228794 SHA256sum: 0e1d617b1345752ebe43a4893520e7bc30994611084a94d918b5f74d0fda3b27 Description: ELF manipulation libraries (libdw) Package: libe2p2 Version: 1.47.0-r2 Depends: libc, libuuid1 Provides: libe2p License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 40960 Filename: libe2p2_1.47.0-r2_i386_pentium-mmx.ipk Size: 12809 SHA256sum: fe80b86fe6db83c5babfe5cddcd2dade2e31cc91b787fbe1330777faaac9488d Description: This package contains libe2p, ext2fs userspace programs utility library bundled with e2fsprogs. Package: libelf1 Version: 0.191-r1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: i386_pentium-mmx Installed-Size: 102400 Filename: libelf1_0.191-r1_i386_pentium-mmx.ipk Size: 44501 SHA256sum: 772a3f110709a3b322b36459d7cb4297d716c0273d6a94109db8210c0e6d6314 Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 501760 Filename: libertas-sdio-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 349494 SHA256sum: 6c94113f4baa523caf57e4395ade776a11782e42d5b26e64c1c42ebefba8d000 Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 143360 Filename: libertas-spi-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 93120 SHA256sum: 60222ec01c0f90559ea52bf388145463054abb50c3b6ac4019157e700f78350a Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 307200 Filename: libertas-usb-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 217362 SHA256sum: add7ccb7672696f33ef72206ca9f21d938e38bbc9866e2043a43ecb0c5c6e994 Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-r2 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium-mmx Installed-Size: 245760 Filename: libevent2-7_2.1.12-r2_i386_pentium-mmx.ipk Size: 112023 SHA256sum: fbffa61aa00f36e18354fac03cd574eb24a099f9f42a09bfaac060fc64147e5a Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-r2 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium-mmx Installed-Size: 153600 Filename: libevent2-core7_2.1.12-r2_i386_pentium-mmx.ipk Size: 65515 SHA256sum: f77af1e36a99833afecedcaa1f1b0d29150c5c999594e91023aeb408bd545ec7 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-r2 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium-mmx Installed-Size: 112640 Filename: libevent2-extra7_2.1.12-r2_i386_pentium-mmx.ipk Size: 50433 SHA256sum: ac5b818aac803c0ae1393be7bdf6d9906cb6ef9071afbbb82f1936a86c59d7ff Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-r2 Depends: libc, libopenssl3, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: libevent2-openssl7_2.1.12-r2_i386_pentium-mmx.ipk Size: 9273 SHA256sum: 00d9b4429fcdc626583bc7ddd882fe358d3a67a89ad9c87393d323dbf7b82950 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-r2 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: libevent2-pthreads7_2.1.12-r2_i386_pentium-mmx.ipk Size: 3117 SHA256sum: fe38ce008283e89f7352b3072cfaf1d2921a86df01a15ccd71aa58e1077252dc Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.47.0-r2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 399360 Filename: libext2fs2_1.47.0-r2_i386_pentium-mmx.ipk Size: 190028 SHA256sum: 73960c7f695c040842abd231d4a2fcd1776d12b6f0185fcd80323ecb20061146 Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.16.0-r2 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: i386_pentium-mmx Installed-Size: 112640 Filename: libf2fs-selinux6_1.16.0-r2_i386_pentium-mmx.ipk Size: 42665 SHA256sum: 91a99961ed9f0dff6dcc22860f15c9a1aade8fd69479cb2dbe42f2a2740549e8 Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.16.0-r2 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: i386_pentium-mmx Installed-Size: 112640 Filename: libf2fs6_1.16.0-r2_i386_pentium-mmx.ipk Size: 42657 SHA256sum: a8576fc4ae172053571ba95fde331cf2b1dc1721ea96015dee6b75a0097c09e0 Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.39.3-r1 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 348160 Filename: libfdisk1_2.39.3-r1_i386_pentium-mmx.ipk Size: 144176 SHA256sum: f4c487c9268b3c277884301a9111de6c340a12d23646219d3cc26b2307513e20 Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.7.0-r3 Depends: libc License: GPL-2.0-only Section: libs URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: i386_pentium-mmx Installed-Size: 40960 Filename: libfdt_1.7.0-r3_i386_pentium-mmx.ipk Size: 15520 SHA256sum: 77bd1b8534f9a947d2b29322d1e58a2b635e56d915017c8478a7a92203f19d35 Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.3.0-r1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs URL: http://gmplib.org/ ABIVersion: 10 CPE-ID: cpe:/a:gmplib:gmp Architecture: i386_pentium-mmx Installed-Size: 368640 Filename: libgmp10_6.3.0-r1_i386_pentium-mmx.ipk Size: 190159 SHA256sum: 3c6b299e14159e09c02a11ca2f2f8abd07e529099795a7aeed285a855071f4a1 Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.17-r1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs URL: https://www.gnu.org/software/libiconv/ ABIVersion: 2 Architecture: i386_pentium-mmx Installed-Size: 921600 Filename: libiconv-full2_1.17-r1_i386_pentium-mmx.ipk Size: 667232 SHA256sum: 31b2370f3a85afda44df0fe44ac8b14dd114bf7aa9e2f0a7b691d17074ef99bf Description: Character set conversion library Package: libintl-full8 Version: 0.22.5-r1 Depends: libc Provides: libintl-full License: GPL-3.0-or-later Section: libs URL: http://www.gnu.org/software/gettext/ ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: i386_pentium-mmx Installed-Size: 81920 Filename: libintl-full8_0.22.5-r1_i386_pentium-mmx.ipk Size: 31729 SHA256sum: d4a56f2b26a6116bb6fa589304d78fb50cf2b4f21626d6100d9956e6c6e47284 Description: GNU Internationalization library Package: libipset13 Version: 7.21-r1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net URL: http://ipset.netfilter.org/ ABIVersion: 13 CPE-ID: cpe:/a:netfilter:ipset Architecture: i386_pentium-mmx Installed-Size: 174080 Filename: libipset13_7.21-r1_i386_pentium-mmx.ipk Size: 47919 SHA256sum: 4886a6c8cabd5570b77e96ecc61c363a2574bf244fa6479d81410e203840fdc0 Description: IPset administration utility Package: libiw29 Version: 29-r6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs URL: http://hplabs.hp.com/personal/Jean_Tourrilhes/Linux/Tools.html ABIVersion: 29 CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: i386_pentium-mmx Installed-Size: 40960 Filename: libiw29_29-r6_i386_pentium-mmx.ipk Size: 12424 SHA256sum: 68070cd746650b24eb2d3c3414b868d3112d6f2970f096345d4e7159b80460e4 Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2024.03.23~79a96150-r1 Depends: libc License: GPL-2.0 Section: opt Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: libiwinfo-data_2024.03.23~79a96150-r1_i386_pentium-mmx.ipk Size: 3886 SHA256sum: ccc4162d3b8cc0c51bdbd57bb88261d48841c3019c0a80c99b6e32730129900e Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2024.03.23~79a96150-r1 Depends: libc, libiwinfo20230701, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: libiwinfo-lua_2024.03.23~79a96150-r1_i386_pentium-mmx.ipk Size: 6751 SHA256sum: 60da6c9ef0500a6da81d335e27666c9005853e5e510b2dacb3cbe7f78dc0d7d7 Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20230701 Version: 2024.03.23~79a96150-r1 Depends: libc, libnl-tiny1, libuci20130104, libubus20231128, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20230701 Architecture: i386_pentium-mmx Installed-Size: 61440 Filename: libiwinfo20230701_2024.03.23~79a96150-r1_i386_pentium-mmx.ipk Size: 25812 SHA256sum: e70dca224129ffeadac7e96bdbde9825cdffb060109e389e75e7cde79ec853d2 Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.17-r1 Depends: libc Provides: libjson-c License: MIT Section: libs URL: https://json-c.github.io/json-c/ ABIVersion: 5 CPE-ID: cpe:/a:json-c:json-c Architecture: i386_pentium-mmx Installed-Size: 81920 Filename: libjson-c5_0.17-r1_i386_pentium-mmx.ipk Size: 33110 SHA256sum: 5b85b895f3c26dec8801dce266ad4b580e8b37edf39a67b2b57353919c909bf9 Description: This package contains a library for javascript object notation backends. Package: libjson-script20240329 Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libubox20240329 Provides: libjson-script License: ISC Section: utils ABIVersion: 20240329 Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: libjson-script20240329_2024.03.29~eb9bcb64-r1_i386_pentium-mmx.ipk Size: 5822 SHA256sum: 9939bf5d7d5103e2197df0238ad476a4bc7bbdf317a7098025d28ecefa9c66e1 Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.7-r1 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs URL: http://www.gnu.org/software/libtool/ ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: i386_pentium-mmx Installed-Size: 40960 Filename: libltdl7_2.4.7-r1_i386_pentium-mmx.ipk Size: 15051 SHA256sum: f4647bf9489bf234a6502cccf881887a89dcab1322ada3dc285f4e4a78153163 Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-r11 Depends: libc Provides: liblua License: MIT Section: libs URL: https://www.lua.org/ ABIVersion: 5.1.5 CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium-mmx Installed-Size: 163840 Filename: liblua5.1.5_5.1.5-r11_i386_pentium-mmx.ipk Size: 74960 SHA256sum: 321ab7dc1270eeaef4ae5f613b34c602650b4d15e8923e287ae27e3c041f8429 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-r6 Depends: libc Provides: liblua5.3 License: MIT Section: libs URL: https://www.lua.org/ ABIVersion: -5.3 CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium-mmx Installed-Size: 194560 Filename: liblua5.3-5.3_5.3.5-r6_i386_pentium-mmx.ipk Size: 93519 SHA256sum: 6aa87b91bc375e3e21c62b9fd5d0d0d0dec373a2485f7825a3a54d5a265ee57a Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls21 Version: 3.6.0-r1 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs URL: https://tls.mbed.org ABIVersion: 21 CPE-ID: cpe:/a:arm:mbed_tls Architecture: i386_pentium-mmx Installed-Size: 778240 Filename: libmbedtls21_3.6.0-r1_i386_pentium-mmx.ipk Size: 356087 SHA256sum: fd55a26b75105ce2da886ad60106b56c9bffa54460404a2b55640598342f2cb2 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-r1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs URL: http://www.netfilter.org/projects/libmnl/ ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libmnl Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: libmnl0_1.0.5-r1_i386_pentium-mmx.ipk Size: 8236 SHA256sum: 3998c14129fb66a365f96906a6e44e74fb27c778e8ccbb2fb178ce978eb40c00 Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.39.3-r1 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 327680 Filename: libmount1_2.39.3-r1_i386_pentium-mmx.ipk Size: 131468 SHA256sum: a9dcbb43aaafc8d2cbc529fe9921aaec07acaf59464edc2f79ac87fdafa1610c Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libmpfr6 Version: 4.2.1-r1 Depends: libc, libgmp10 Provides: libmpfr License: LGPL-3.0-or-later Section: libs URL: https://www.mpfr.org/ ABIVersion: 6 CPE-ID: cpe:/a:mpfr:gnu_mpfr Architecture: i386_pentium-mmx Installed-Size: 409600 Filename: libmpfr6_4.2.1-r1_i386_pentium-mmx.ipk Size: 183064 SHA256sum: 8a47ec730fb3c08ea1b6cc34ca87f0e2db0373edfce05ca03e3d57f7d946663b Description: MPFR is a portable library written in C for arbitrary precision arithmetic on floating-point numbers. It is based on the GNU MP library. It aims to provide a class of floating-point numbers with precise semantics. Package: libncurses-dev Version: 6.4-r2 Depends: libc, zlib License: MIT Section: devel CPE-ID: cpe:/a:gnu:ncurses Architecture: i386_pentium-mmx Installed-Size: 1013760 Filename: libncurses-dev_6.4-r2_i386_pentium-mmx.ipk Size: 282721 SHA256sum: 85df68baadc40bebf58c6040e5c4eb6ca904320d15d6d06c5d5f71cf72e876ad Description: Development files for the ncurses library Package: libncurses6 Version: 6.4-r2 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs URL: http://www.gnu.org/software/ncurses/ ABIVersion: 6 CPE-ID: cpe:/a:gnu:ncurses Architecture: i386_pentium-mmx Installed-Size: 419840 Filename: libncurses6_6.4-r2_i386_pentium-mmx.ipk Size: 174923 SHA256sum: 9ddb0ed7b554a312845ec85646dd81d46d07054ee8b8dd3839029f45ef193549 Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.9-r2 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs URL: http://www.netfilter.org/projects/libnetfilter_conntrack/ ABIVersion: 3 CPE-ID: cpe:/a:netfilter:libnetfilter_conntrack Architecture: i386_pentium-mmx Installed-Size: 112640 Filename: libnetfilter-conntrack3_1.0.9-r2_i386_pentium-mmx.ipk Size: 39481 SHA256sum: c31906d96da82e14e32377117a0921c2e4c1f62845964ce20bfa88367298474d Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.9.1-r1 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs URL: http://www.lysator.liu.se/~nisse/nettle/ ABIVersion: 8 CPE-ID: cpe:/a:nettle_project:nettle Architecture: i386_pentium-mmx Installed-Size: 563200 Filename: libnettle8_3.9.1-r1_i386_pentium-mmx.ipk Size: 335044 SHA256sum: 15f2d57eb8e7a7bf437b447c61561788963e731aa8afa17b320fbdb7b5d0b318 Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-r1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs URL: http://netfilter.org/projects/libnfnetlink/ ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libnfnetlink Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: libnfnetlink0_1.0.2-r1_i386_pentium-mmx.ipk Size: 10904 SHA256sum: abf7b6f9023444644e775e96cf88820d1fbd444b7784dbb7a0eba3cc0d52dd99 Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.6-r1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs URL: http://www.netfilter.org/projects/libnftnl ABIVersion: 11 CPE-ID: cpe:/a:netfilter:libnftnl Architecture: i386_pentium-mmx Installed-Size: 184320 Filename: libnftnl11_1.2.6-r1_i386_pentium-mmx.ipk Size: 61622 SHA256sum: 1f11d5cb5942b5494e125fb7d1b082539438326d5c3949dfad7ec9e837023939 Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-cli200 Version: 3.9.0-r1 Depends: libc, libnl-genl200, libnl-nf200 Provides: libnl-cli License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: libnl-cli200_3.9.0-r1_i386_pentium-mmx.ipk Size: 13374 SHA256sum: 60ed9953493e4ad0571a16161a41779f1cfa7ef1d1e80953916e7a80120cc766 Description: CLI Netlink Library Functions Package: libnl-core200 Version: 3.9.0-r1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: i386_pentium-mmx Installed-Size: 102400 Filename: libnl-core200_3.9.0-r1_i386_pentium-mmx.ipk Size: 42460 SHA256sum: 11dc88f514bc43618f303fed496148ee9ee97c846b2e698cef7b02990f1db58d Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.9.0-r1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: libnl-genl200_3.9.0-r1_i386_pentium-mmx.ipk Size: 9040 SHA256sum: b7f751f2725c570d4c889eb5087e3281847af3328ab93f69845fe366904ca5cd Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.9.0-r1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: i386_pentium-mmx Installed-Size: 102400 Filename: libnl-nf200_3.9.0-r1_i386_pentium-mmx.ipk Size: 31953 SHA256sum: b94cde7a4325a9dc68afaa6fda6983c09efe5dee3d34588e00249c0d294e72d0 Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.9.0-r1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: i386_pentium-mmx Installed-Size: 512000 Filename: libnl-route200_3.9.0-r1_i386_pentium-mmx.ipk Size: 181699 SHA256sum: 4045538afbd891dbb0e260af287cb4563f00ff25db1cd00e214453c8ff27128b Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2023.12.05~965c4bf4-r1 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: i386_pentium-mmx Installed-Size: 40960 Filename: libnl-tiny1_2023.12.05~965c4bf4-r1_i386_pentium-mmx.ipk Size: 16357 SHA256sum: a94fb17ac40447a88b10fda04d17f4f4242c478a40ba2c9983be24c14cbbea1b Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.9.0-r1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200, libnl-cli200 Provides: libnl License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: i386_pentium-mmx Installed-Size: 10240 Filename: libnl200_3.9.0-r1_i386_pentium-mmx.ipk Size: 962 SHA256sum: 8aff002bfeabfdf5fe78f2a7606950bdd9d682e45d6bfb8059afeb7e192fcc4b Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.42-r1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium-mmx Installed-Size: 450560 Filename: libopcodes_2.42-r1_i386_pentium-mmx.ipk Size: 51156 SHA256sum: f0be4e2792fb4966e597dea5ab7a95774bc77db5ef7897c3fffa26c805d89423 Description: libopcodes Package: libopenssl-conf Version: 3.0.14-r1 Depends: libc, libopenssl3 License: Apache-2.0 Section: libs URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: libopenssl-conf_3.0.14-r1_i386_pentium-mmx.ipk Size: 7472 SHA256sum: 49fa27929bce5aea641328612799dea005aec709dd6fdc9fc37746dd83757c03 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-legacy Version: 3.0.14-r1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: libs URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium-mmx Installed-Size: 112640 Filename: libopenssl-legacy_3.0.14-r1_i386_pentium-mmx.ipk Size: 34208 SHA256sum: 1a496a11409fcb704f2c08c059b943ff502bb50a9b25b2ada12177c167b4922e Description: The OpenSSL legacy provider supplies OpenSSL implementations of algorithms that have been deemed legacy. Such algorithms have commonly fallen out of use, have been deemed insecure by the cryptography community, or something similar. See https://www.openssl.org/docs/man3.0/man7/OSSL_PROVIDER-legacy.html Package: libopenssl3 Version: 3.0.14-r1 Depends: libc, kmod-crypto-user, kmod-cryptodev Provides: libopenssl License: Apache-2.0 Section: libs URL: http://www.openssl.org/ ABIVersion: 3 CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium-mmx Installed-Size: 5109760 Filename: libopenssl3_3.0.14-r1_i386_pentium-mmx.ipk Size: 2141927 SHA256sum: 2e580214260d279b80547915011a72c442656e9c65dda29db2c44d0218268133 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.4-r1 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs URL: http://www.tcpdump.org/ ABIVersion: 1 CPE-ID: cpe:/a:tcpdump:libpcap Architecture: i386_pentium-mmx Installed-Size: 266240 Filename: libpcap1_1.10.4-r1_i386_pentium-mmx.ipk Size: 115008 SHA256sum: 2d31d7b4cd2875c5ca2c0cc60b78acdc7dfd753643671ef28effbfdf873bdff1 Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre2-16 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: i386_pentium-mmx Installed-Size: 307200 Filename: libpcre2-16_10.42-r1_i386_pentium-mmx.ipk Size: 104722 SHA256sum: cda51c19d4e71b940f90316b75f50f257034e0c3d95e456226a9c06c86a31844 Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre2-32 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: i386_pentium-mmx Installed-Size: 296960 Filename: libpcre2-32_10.42-r1_i386_pentium-mmx.ipk Size: 100543 SHA256sum: befde046d14a525c842f7ba15b5e254b46e59410288b81bfc44f32e69c71f24b Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre2 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: i386_pentium-mmx Installed-Size: 358400 Filename: libpcre2_10.42-r1_i386_pentium-mmx.ipk Size: 115463 SHA256sum: ff877c7be155b0d9ddabbf2ad5f43e1c2b28c766ea5a40bfd3b6d901f4761684 Description: A Perl Compatible Regular Expression library Package: libpopt0 Version: 1.19-r1 Depends: libc Provides: libpopt License: MIT Section: libs URL: https://github.com/rpm-software-management/popt ABIVersion: 0 CPE-ID: cpe:/a:popt_project:popt Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: libpopt0_1.19-r1_i386_pentium-mmx.ipk Size: 19480 SHA256sum: 4d6e6e54b36ef28e9b3f969c873e1cc5d799efaca04df12b032ccc88b68c0acb Description: A command line option parsing library Package: libreadline8 Version: 8.2-r1 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs URL: http://cnswww.cns.cwru.edu/php/chet/readline/rltop.html ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: i386_pentium-mmx Installed-Size: 296960 Filename: libreadline8_8.2-r1_i386_pentium-mmx.ipk Size: 130886 SHA256sum: efbc7ec734674e8f48e4ccf05e30189622f3afa2393b3bdd2083efdde6e2c97c Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: libselinux-avcstat_3.5-r1_i386_pentium-mmx.ipk Size: 4060 SHA256sum: ba103709f46f85f418ad4187d0afb3697d9102a53146d9f325e11314b4241cdc Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: libselinux-compute_av_3.5-r1_i386_pentium-mmx.ipk Size: 2407 SHA256sum: 39e4d9cc673e8ba17b4ed9bf56c2cab74071af533261610d8cd10c5aa853cbeb Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: libselinux-compute_create_3.5-r1_i386_pentium-mmx.ipk Size: 2337 SHA256sum: 3f531e8cefd13db7e3b0796d354c46e01f52ba9dbeb74a124402f4b586cfbedc Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: libselinux-compute_member_3.5-r1_i386_pentium-mmx.ipk Size: 2297 SHA256sum: 7dded954fb4ec0c1602c9151e1cc5f0bfd7f0be09ae92d2edc314979c41f7a9c Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: libselinux-compute_relabel_3.5-r1_i386_pentium-mmx.ipk Size: 2305 SHA256sum: e73bb81916e9f60ab5ff3f8ba5c96059ae4010bcd0a487b834e837c33a379806 Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: libselinux-getconlist_3.5-r1_i386_pentium-mmx.ipk Size: 2780 SHA256sum: 74d49d11a0aeeb2a3c4a04c3f53e105918c878d8850c5e48e6a250fe661e1198 Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: libselinux-getdefaultcon_3.5-r1_i386_pentium-mmx.ipk Size: 2883 SHA256sum: f4528d14019a79431fdef52d633bb5f210c3e6cccccac384c9d507cdb00fb4a5 Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: libselinux-getenforce_3.5-r1_i386_pentium-mmx.ipk Size: 2199 SHA256sum: a5d42082778625244ad305545c5f5764ba40a5b534472228c5c054a4e1f4f43a Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: libselinux-getfilecon_3.5-r1_i386_pentium-mmx.ipk Size: 2168 SHA256sum: 135db19d8202d42d69757d8bca8cc8f0ed71dc5cf7f2a9f88d032fd2dcb60a3f Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: libselinux-getpidcon_3.5-r1_i386_pentium-mmx.ipk Size: 2193 SHA256sum: b68aaa5abedc955d1bbdae56905c4ce5f8736e04e6515c21d5f7f84d009c5dd6 Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: libselinux-getsebool_3.5-r1_i386_pentium-mmx.ipk Size: 2860 SHA256sum: 505c1aac36ac87246315b3125b4528b74a952dca3da518c0244dd55d23cc10e4 Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: libselinux-getseuser_3.5-r1_i386_pentium-mmx.ipk Size: 2519 SHA256sum: 2c74bb83c78559561a969eaa5d0e1ef30e5673182cfd9dbaf99ae6be5636ca8e Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: libselinux-matchpathcon_3.5-r1_i386_pentium-mmx.ipk Size: 3481 SHA256sum: 30d2ab3a1ea13fba7a1e8e4f8800a8d577b4c4724c970c2b551057400e1e7cef Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: libselinux-policyvers_3.5-r1_i386_pentium-mmx.ipk Size: 2087 SHA256sum: a34a892f87d4952983606d54c76f485e5d65d7d69a270de66d769248540b2b18 Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 61440 Filename: libselinux-sefcontext_compile_3.5-r1_i386_pentium-mmx.ipk Size: 25793 SHA256sum: 20c76b5d5da5485da6c9de0dd9e1ce6f1a532622b52435f81d117fdd904f632b Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: libselinux-selabel_digest_3.5-r1_i386_pentium-mmx.ipk Size: 3648 SHA256sum: ebb05dc62836e5b38c30ab8af552854b4e338ba24fc3cf87942dd6581cc6ffcb Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: libselinux-selabel_get_digests_all_partial_matches_3.5-r1_i386_pentium-mmx.ipk Size: 3300 SHA256sum: 3bcab9dba77de3846ca8dcb7c776b47d6885498f148f207de2cc0b74f4991101 Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: libselinux-selabel_lookup_3.5-r1_i386_pentium-mmx.ipk Size: 3208 SHA256sum: 5e5b48e6238f422f5caa5660a474bc7107e7e0552e0255a2064d2e1a9a54d6c1 Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: libselinux-selabel_lookup_best_match_3.5-r1_i386_pentium-mmx.ipk Size: 3317 SHA256sum: 0824a679b4e5be076b07e0f1556eff3f58033ccdde96f25fc0e9274eefcd05b1 Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: libselinux-selabel_partial_match_3.5-r1_i386_pentium-mmx.ipk Size: 2671 SHA256sum: 3fb008e54716c0eeb9bf21120893e8a2906fdf3bed78f5b8736d767ae2020634 Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: libselinux-selinux_check_access_3.5-r1_i386_pentium-mmx.ipk Size: 2423 SHA256sum: 9d13512cff74be87d53641dbf618c2f27479c3c0217d70e573725ca2bf5df6c1 Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: libselinux-selinux_check_securetty_context_3.5-r1_i386_pentium-mmx.ipk Size: 2129 SHA256sum: 652f9038898d09cea6bdc9575b829948ccc99dce3a452694c868eb55e6b1c6ad Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: libselinux-selinuxenabled_3.5-r1_i386_pentium-mmx.ipk Size: 1909 SHA256sum: 7dbddc28becfc37839ed9df301f7e1581ebd441b6505d5673959c405b9cadbd7 Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: libselinux-selinuxexeccon_3.5-r1_i386_pentium-mmx.ipk Size: 2456 SHA256sum: 1e633a364e00133202b711fc24454a9114e37d2311a82166f16ceaf832627b54 Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: libselinux-setenforce_3.5-r1_i386_pentium-mmx.ipk Size: 2400 SHA256sum: 4a47547fbef3ba950359e7048b1e0374dc766a29d0ffe542a8fd26079b7c9115 Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: libselinux-setfilecon_3.5-r1_i386_pentium-mmx.ipk Size: 2128 SHA256sum: 8945f3883cdec5b156caf38af61a59e72e55464375d32556525436a6d673a447 Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: libselinux-togglesebool_3.5-r1_i386_pentium-mmx.ipk Size: 2692 SHA256sum: ef0dae549c4874018b611dfe6ed6565917bcd0edf389be58b93fc81347823737 Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: libselinux-validatetrans_3.5-r1_i386_pentium-mmx.ipk Size: 2327 SHA256sum: 7193a1d7ae8e0ba44513dfc7b7c3a6bc1c7d0426d28220516dceb857f8e760dd Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.5-r1 Depends: libc, libsepol, libpcre2, musl-fts License: libselinux-1.0 Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 153600 Filename: libselinux_3.5-r1_i386_pentium-mmx.ipk Size: 64554 SHA256sum: 4629199640e5e1aab664a0f9e6dde11bcca5c19053f46d20cdc6e885d2af4a09 Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.5-r1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: i386_pentium-mmx Installed-Size: 235520 Filename: libsemanage_3.5-r1_i386_pentium-mmx.ipk Size: 87313 SHA256sum: fc12f936b2d744f1580a6c5adcc6a843b76fa8e43150d06abf0b6ed8e3f1a4ee Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.5-r1 Depends: libc Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: i386_pentium-mmx Installed-Size: 604160 Filename: libsepol_3.5-r1_i386_pentium-mmx.ipk Size: 255439 SHA256sum: 89ad2ba70fe939722f1b64c15683761d21194d49bb4bec03293f6fda00449d7a Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.39.3-r1 Depends: libc, librt Provides: libsmartcols License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 102400 Filename: libsmartcols1_2.39.3-r1_i386_pentium-mmx.ipk Size: 42705 SHA256sum: 85f45ca18b4c605eae112fe0601959bfb37bdcbca4af200c1e8411cec9e89f3d Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.47.0-r2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: libss2_1.47.0-r2_i386_pentium-mmx.ipk Size: 9164 SHA256sum: b812732ce652abe3104efedab0d459d1668a60286cec27b22b7fa5dc1648aae4 Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-r4 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs URL: http://linux-diag.sourceforge.net/Sysfsutils.html ABIVersion: 2 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: libsysfs2_2.1.0-r4_i386_pentium-mmx.ipk Size: 13922 SHA256sum: 04b6c340248e423206a4797bb04a0d5b2eca7e89871f7fab70c6bf9f797fae84 Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libtraceevent-extra Version: 1.8.2-r1 Depends: libc Section: libs Architecture: i386_pentium-mmx Installed-Size: 112640 Filename: libtraceevent-extra_1.8.2-r1_i386_pentium-mmx.ipk Size: 12430 SHA256sum: 6a8d3be8e50351a21db1d406ec3a20b3a678e8021b753a5cac65a82037483773 Description: Extra plugins for libtraceevent Package: libtraceevent0 Version: 1.8.2-r1 Depends: libc Provides: libtraceevent Section: libs URL: https://git.kernel.org/pub/scm/libs/libtrace/libtraceevent.git ABIVersion: 0 Architecture: i386_pentium-mmx Installed-Size: 204800 Filename: libtraceevent0_1.8.2-r1_i386_pentium-mmx.ipk Size: 64178 SHA256sum: 15e3d814b3331512d4bc2e268a16e64ccd7e08d9a237a710cc72522af3b09dc2 Description: The libtraceevent library provides APIs to access kernel tracepoint events, located in the tracefs file system under the events directory. Package: libtracefs0 Version: 1.8.0-r1 Depends: libc, libpthread, libtraceevent0 Provides: libtracefs Section: libs URL: https://git.kernel.org/pub/scm/libs/libtrace/libtracefs.git ABIVersion: 0 Architecture: i386_pentium-mmx Installed-Size: 133120 Filename: libtracefs0_1.8.0-r1_i386_pentium-mmx.ipk Size: 56802 SHA256sum: 490e843f3225fe87b9a0d2454943548dc5332f915c5d18569f486d17689f4e66 Description: The libtracefs library provides APIs to access kernel trace file system. Package: libubox-lua Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libubox20240329, liblua5.1.5 License: ISC Section: libs Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: libubox-lua_2024.03.29~eb9bcb64-r1_i386_pentium-mmx.ipk Size: 5527 SHA256sum: 4c823e9a9cad3be1ef975785760262461ffea045c3a50077cc316a2acf309090 Description: Lua binding for the OpenWrt Basic utility library Package: libubox20240329 Version: 2024.03.29~eb9bcb64-r1 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20240329 Architecture: i386_pentium-mmx Installed-Size: 61440 Filename: libubox20240329_2024.03.29~eb9bcb64-r1_i386_pentium-mmx.ipk Size: 28808 SHA256sum: c9e45440181328c2cc0d9cf51b05afefe3dfac401134a0cac00a093021851adb Description: Basic utility library Package: libubus-lua Version: 2023.11.28~f84eb599-r1 Depends: libc, libubus20231128, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: libubus-lua_2023.11.28~f84eb599-r1_i386_pentium-mmx.ipk Size: 7248 SHA256sum: a21e48f1a374dd5d717612cf21ef2c3c33f603d9425c776a2f5f67074e54ea9c Description: Lua binding for the OpenWrt RPC client Package: libubus20231128 Version: 2023.11.28~f84eb599-r1 Depends: libc, libubox20240329 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20231128 Architecture: i386_pentium-mmx Installed-Size: 40960 Filename: libubus20231128_2023.11.28~f84eb599-r1_i386_pentium-mmx.ipk Size: 11701 SHA256sum: 5ab7b37c5237d597cb70d704ee9f00b885762aa8ac6f863ad01bc91211d5eed2 Description: OpenWrt RPC client library Package: libuci-lua Version: 2023.08.10~5781664d-r1 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: libuci-lua_2023.08.10~5781664d-r1_i386_pentium-mmx.ipk Size: 7220 SHA256sum: 27921d2e371d51676d23abc5891eeac3f4427c9aba6ea209aa07c1ea80f3d870 Description: Lua plugin for UCI Package: libuci20130104 Version: 2023.08.10~5781664d-r1 Depends: libc, libubox20240329 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: libuci20130104_2023.08.10~5781664d-r1_i386_pentium-mmx.ipk Size: 18079 SHA256sum: 74728ca274513e444654ad353834164144f2ffc5d72c7364fab2b3136d450519 Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2024.04.19~e8780fa7-r1 Depends: libc, libubox20240329 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: i386_pentium-mmx Installed-Size: 40960 Filename: libuclient20201210_2024.04.19~e8780fa7-r1_i386_pentium-mmx.ipk Size: 11505 SHA256sum: bdc7da6c24b2907f1190d86ba27d38950bde79a4016a106d611a02a2cb63aba4 Description: HTTP/1.1 client library Package: libucode20230711 Version: 2024.05.09~0d823e70-r1 Depends: libc, libjson-c5 Provides: libucode License: ISC Section: libs ABIVersion: 20230711 Architecture: i386_pentium-mmx Installed-Size: 163840 Filename: libucode20230711_2024.05.09~0d823e70-r1_i386_pentium-mmx.ipk Size: 77440 SHA256sum: 4655d00f4960cc1498ae3f6b8048ed81c335e289526a2b16c11e274ae0c075aa Description: The libucode package provides the shared runtime library for the ucode interpreter. Package: libudebug Version: 2023.12.06~6d3f51f9 Depends: libc, libubox20240329, libubus20231128 License: GPL-2.0 Section: libs Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: libudebug_2023.12.06~6d3f51f9_i386_pentium-mmx.ipk Size: 5392 SHA256sum: f8333081dff466ca842bb5c7b585a77cee4da7f22055f7be7f9d08b36434b0b1 Description: udebug client library Package: libunistring Version: 1.1-r1 Depends: libc License: GPL-3.0 Section: libs URL: https://www.gnu.org/software/libunistring CPE-ID: cpe:/a:gnu:libunistring Architecture: i386_pentium-mmx Installed-Size: 1730560 Filename: libunistring_1.1-r1_i386_pentium-mmx.ipk Size: 660086 SHA256sum: f2ad5fecd4c16de6520eeff0991a4e9bfcd008ace39b3a2a0ddbfb7bfa652f44 Description: This library provides functions for manipulating Unicode strings and for manipulating C strings according to the Unicode standard. Package: libusb-1.0-0 Version: 1.0.26-r3 Depends: libc, libpthread, librt, libatomic1 Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs URL: http://libusb.info/ ABIVersion: -0 CPE-ID: cpe:/a:libusb:libusb Architecture: i386_pentium-mmx Installed-Size: 81920 Filename: libusb-1.0-0_1.0.26-r3_i386_pentium-mmx.ipk Size: 33185 SHA256sum: e5992866f53d6fe5ebdd33b004f3cb5413c472d6b87fbfe93fa259c5694b2ab2 Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2024.04.19~524a76e5-r1 Depends: libc, libubox20240329, libmbedtls21 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: libustream-mbedtls20201210_2024.04.19~524a76e5-r1_i386_pentium-mmx.ipk Size: 6590 SHA256sum: e302a2f9510028b77b580413e321021179cdd079f607eb5e3a93ac03309617c5 Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2024.04.19~524a76e5-r1 Depends: libc, libubox20240329, libopenssl3 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: libustream-openssl20201210_2024.04.19~524a76e5-r1_i386_pentium-mmx.ipk Size: 6199 SHA256sum: dbc666c0304f3988c6081237d79dd979ee535a11113c9c22385befc3df8756e1 Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2024.04.19~524a76e5-r1 Depends: libc, libubox20240329, libwolfssl5.7.0.e624513f Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: libustream-wolfssl20201210_2024.04.19~524a76e5-r1_i386_pentium-mmx.ipk Size: 5331 SHA256sum: ff03e4287d57c2ab8eb59a22220d9ab7412ccdb577b8705b817910159b984c9e Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.39.3-r1 Depends: libc, librt Provides: libuuid License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: libuuid1_2.39.3-r1_i386_pentium-mmx.ipk Size: 12851 SHA256sum: f683cc60622ffc0b5b4fad54de86a94e8954e9db43f8d5441d75800cfba3d29c Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.7.0-stable-r1 Depends: libc, libwolfssl5.7.0.e624513f License: GPL-2.0-or-later Section: libs URL: http://www.wolfssl.com/ CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: libwolfssl-benchmark_5.7.0-stable-r1_i386_pentium-mmx.ipk Size: 19893 SHA256sum: 596adcff323b6158772effb914e61677bd08bfb9d11c05892d72e61804c2187b Description: This is the wolfssl benchmark utility. Package: libwolfssl5.7.0.e624513f Version: 5.7.0-stable-r1 Depends: libc Conflicts: libwolfsslcpu-crypto Provides: libcyassl, libwolfssl, libcyassl5.7.0.e624513f License: GPL-2.0-or-later Section: libs URL: http://www.wolfssl.com/ ABIVersion: 5.7.0.e624513f CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: i386_pentium-mmx Installed-Size: 1269760 Filename: libwolfssl5.7.0.e624513f_5.7.0-stable-r1_i386_pentium-mmx.ipk Size: 578845 SHA256sum: 9b0a72705d060d37cd65dd06cde4d1ab4e3cbf16cb879662474c3d9d821fc673 Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: libxml2-dev Version: 2.12.6-r1 Depends: libc, libxml2 License: MIT Section: devel URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: i386_pentium-mmx Installed-Size: 481280 Filename: libxml2-dev_2.12.6-r1_i386_pentium-mmx.ipk Size: 87181 SHA256sum: 46a77bab6f389096448a9398c84565e273d86a039cd9dbbfe2f655312a45a7d0 Description: A library for manipulating XML and HTML resources. This package contains the headers and xml2-config binary. Package: libxml2-utils Version: 2.12.6-r1 Depends: libc, libxml2 License: MIT Section: utils URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: i386_pentium-mmx Installed-Size: 71680 Filename: libxml2-utils_2.12.6-r1_i386_pentium-mmx.ipk Size: 18878 SHA256sum: c21fc30c17ab45f0234c2d882b241c59eadff442a9e5b86f9b90018fee9c2294 Description: This package contains the binaries xmllint and xmlcatalog from libxml2, a library for manipulating XML and HTML resources. Package: libxml2 Version: 2.12.6-r1 Depends: libc, libpthread, zlib License: MIT Section: libs URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: i386_pentium-mmx Installed-Size: 1044480 Filename: libxml2_2.12.6-r1_i386_pentium-mmx.ipk Size: 482821 SHA256sum: 3d651c94e0a144f10b38b1332416c0ef23e114f90482303dca5e62bf8bfbbbfc Description: A library for manipulating XML and HTML resources. Package: lldpd Version: 1.0.17-r5 Depends: libc, libcap, libevent2-7 License: ISC Section: net URL: https://lldpd.github.io/ CPE-ID: cpe:/a:lldpd_project:lldpd Architecture: i386_pentium-mmx Installed-Size: 327680 Filename: lldpd_1.0.17-r5_i386_pentium-mmx.ipk Size: 125982 SHA256sum: 8975648497e3aaca2a4f9a3c83a4a622e264fed445320cfcbf0751947380fabe Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2024.04.26~85f10530-r1 Depends: libc, libubox20240329, libubus20231128, libblobmsg-json20240329, libudebug Alternatives: 200:/sbin/logread:/usr/libexec/logread-ubox License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 40960 Filename: logd_2024.04.26~85f10530-r1_i386_pentium-mmx.ipk Size: 11536 SHA256sum: 8102e5ee456e460a3eb26ad1ab49010ecdf5caf0005a024e79ed00e0066396d9 Description: OpenWrt system log implementation Package: logger Version: 2.39.3-r1 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: logger_2.39.3-r1_i386_pentium-mmx.ipk Size: 16720 SHA256sum: c2a3b0dde6e1ae5df9ff921404b584fb4a688c1656ff89cf75ad77c5cee89039 Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: look_2.39.3-r1_i386_pentium-mmx.ipk Size: 4160 SHA256sum: e7cd3ed749de7ca82431960388d2a01d8e8004fb3f32b4927018640ad8f6408e Description: look utility displays any lines in file which contain string Package: losetup Version: 2.39.3-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 112640 Filename: losetup_2.39.3-r1_i386_pentium-mmx.ipk Size: 43483 SHA256sum: b591f1832a60d2517eeca6621bf63854f40fc93e6433b1d3c02c8fadc3be8287 Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: lsattr_1.47.0-r2_i386_pentium-mmx.ipk Size: 3288 SHA256sum: 4e00ab28912388931abb1f70748b621efd6c01ce731b424020670ef225c8f0ba Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.39.3-r1 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 163840 Filename: lsblk_2.39.3-r1_i386_pentium-mmx.ipk Size: 67410 SHA256sum: 3a5ffdc117212faf7e939470b34f7495ada6951bf7b5ff466c3119c69a34bdb3 Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.39.3-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 122880 Filename: lscpu_2.39.3-r1_i386_pentium-mmx.ipk Size: 50883 SHA256sum: 66c1cdc4d1c311b72ff6718212196ab4ada99020d34a59ed55b0f31453cff3b2 Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.39.3-r1 Depends: libc, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 61440 Filename: lslocks_2.39.3-r1_i386_pentium-mmx.ipk Size: 23349 SHA256sum: e0cf459b2476b674e70fff4bdcfc2f98288aa0642346e17f223da5f16262362b Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.39.3-r1 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 71680 Filename: lsns_2.39.3-r1_i386_pentium-mmx.ipk Size: 28068 SHA256sum: f0c50b5b4265018f40214e63c635b235ed1e85b192cfc2c2019eda494725ddf6 Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-r11 Depends: libc, lua License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: lua-examples_5.1.5-r11_i386_pentium-mmx.ipk Size: 6199 SHA256sum: 56e06816020c4be24f3710f3664613d155a063fd929c6d526bff0b2c188d7cb5 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua Version: 5.1.5-r11 Depends: libc, liblua5.1.5 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: lua_5.1.5-r11_i386_pentium-mmx.ipk Size: 5420 SHA256sum: 87e11bbf7e2639978f9a96b8834eed5c847d200b84989027b94a387b027ffaa4 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-r6 Depends: libc, liblua5.3-5.3 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: luac5.3_5.3.5-r6_i386_pentium-mmx.ipk Size: 6005 SHA256sum: e5ece797340561bafcddf5abcbb548965a5afeb64d62133857471189356775ea Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-r11 Depends: libc, liblua5.1.5 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: luac_5.1.5-r11_i386_pentium-mmx.ipk Size: 6049 SHA256sum: 01956abcc50272c9890be9b8ec0ad3ba02960e5fdc7493e5dc1286cb0e07f259 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20240329, libubus20231128, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: map_7_i386_pentium-mmx.ipk Size: 7728 SHA256sum: 33e8caeb64992fb5314b7655d7dd1c14e1fe7cbae26bbe4822e7a3d4fca03115 Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 3.6.0-r1 Depends: libc, libmbedtls21 License: GPL-2.0-or-later Section: utils URL: https://tls.mbed.org CPE-ID: cpe:/a:arm:mbed_tls Architecture: i386_pentium-mmx Installed-Size: 40960 Filename: mbedtls-util_3.6.0-r1_i386_pentium-mmx.ipk Size: 9316 SHA256sum: ff324c4928e07b0db6d921e8f4a0db86f5ba004de13b4141c185b36470a0f33a Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 40960 Filename: mcookie_2.39.3-r1_i386_pentium-mmx.ipk Size: 12749 SHA256sum: 3c1522e58ef462911a5a7ecf27d4ceaa65048fc5dc88615a508144d075b5fa66 Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.3-r1 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils URL: https://www.kernel.org/pub/linux/utils/raid/mdadm/ CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: i386_pentium-mmx Installed-Size: 471040 Filename: mdadm_4.3-r1_i386_pentium-mmx.ipk Size: 213017 SHA256sum: 25f2b65d0b84f8aa4f423163d2bfb5afb1cf2dc21a5973e42486e7a2d3a3de31 Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mhz Version: 2023.06.17~11aac239-r2 Depends: libc License: MIT Section: utils URL: https://github.com/wtarreau/mhz Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: mhz_2023.06.17~11aac239-r2_i386_pentium-mmx.ipk Size: 3331 SHA256sum: 62d7c45c7d7b4956fd81f4b6ed5d477af2e16d52863d80a05db2ac66256ff4d9 Description: Tool to mathematically calculate the current CPU frequency. Package: mkf2fs-selinux Version: 1.16.0-r2 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: i386_pentium-mmx Installed-Size: 40960 Filename: mkf2fs-selinux_1.16.0-r2_i386_pentium-mmx.ipk Size: 15614 SHA256sum: 3ccfb788f593cd7d1f24801ace257e8f4052cf6bc770a9996d1ad18c1de33cc0 Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.16.0-r2 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: i386_pentium-mmx Installed-Size: 40960 Filename: mkf2fs_1.16.0-r2_i386_pentium-mmx.ipk Size: 15597 SHA256sum: e963d5673bcdd972cc22472942e13d3b50e75d57b84cae75ab3899b4d6ef3eea Description: Utility for creating a Flash-Friendly File System (F2FS) Package: mlxsw_spectrum-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 35983360 Filename: mlxsw_spectrum-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 33411855 SHA256sum: 3ec21b6814463dcb6124fe97dbc2bf01e25867d096e791571f3e90cd6d0f8df3 Description: Mellanox Spectrum firmware Package: more Version: 2.39.3-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: more_2.39.3-r1_i386_pentium-mmx.ipk Size: 19651 SHA256sum: 2928befc33042eb294429b4f9b7963bfcbc879128aac83e3b5c5d1a32a567223 Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.39.3-r1 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 153600 Filename: mount-utils_2.39.3-r1_i386_pentium-mmx.ipk Size: 55404 SHA256sum: c4199119f1fe188ba0753af1646dc0787583f46f0ecc4a00c0fd6905631f887b Description: contains: mount, umount, findmnt Package: mt76-test Version: 2024.05.17~513c131c-r1 Depends: libc, kmod-mt76-core, libnl-tiny1 License: GPLv2 Section: devel Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: mt76-test_2024.05.17~513c131c-r1_i386_pentium-mmx.ipk Size: 7578 SHA256sum: 7681b738d89d9c2813504e6c5ca58f6537f3b32345920ea961aa6a202e178513 Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: mt7601u-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 27199 SHA256sum: c01ad49276d56da46a947c316c1dc4f8d2787fccbfcb340fd923098e9d753691 Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 81920 Filename: mt7622bt-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 54768 SHA256sum: 0ba200ef31e38ea781c9865a01ca5e63a9d3240caf63b94ba622d7da00e8270a Description: mt7622bt firmware Package: mt7921bt-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 542720 Filename: mt7921bt-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 401212 SHA256sum: 8bbf6218af9f218625d319146fa5e25cf7cd1a44a6347ab457af5ebb06781834 Description: mt7921bt firmware Package: mt7922bt-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 522240 Filename: mt7922bt-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 513695 SHA256sum: 44102177fda0369d9dd2e001c64cc40e84c6ea3cc0adc5333f0c59c8f08670af Description: mt7922bt firmware Package: mt7981-wo-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 2437120 Filename: mt7981-wo-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 48355 SHA256sum: 5d36d772c235714d0001a121305f886a8cfff035674239d70cc34936cce21f00 Description: MT7981 offload firmware Package: mt7986-wo-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 4864000 Filename: mt7986-wo-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 96400 SHA256sum: 7f5bef3fcc1b53bfffeed517daaae89f6b721f57152ed6577efb1c8b6b4328c6 Description: MT7986 offload firmware Package: mt7988-2p5g-phy-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 143360 Filename: mt7988-2p5g-phy-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 40821 SHA256sum: 49fb23dddb806af8a4e27d589727ca799690528a425b8afd5b21df9b041eef6c Description: MT7988 built-in 2.5G Ethernet PHY firmware Package: musl-fts Version: 1.2.7-r1 Depends: libc, libpthread License: LGPL-2.1 Section: libs URL: https://github.com/pullmoll/musl-fts Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: musl-fts_1.2.7-r1_i386_pentium-mmx.ipk Size: 5610 SHA256sum: 155ce0889ba93688dfac841a8b5d24c9f6895557e700b1b87d6cb32f58324902 Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 737280 Filename: mwifiex-pcie-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 515556 SHA256sum: 399555ed2caec1c5a04af8fad43fc54eebc1b00dd31c7de3e4c096faa87fe7ce Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 1249280 Filename: mwifiex-sdio-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 877098 SHA256sum: 0f0c39f78e3165a8b6db607f7fdc1afc3e87030667bf93f3efab5f8b18478abe Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 296960 Filename: mwl8k-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 193250 SHA256sum: d7f9b43f1b6363ca6efd3c868340f97306b348b038e35194defde8045e304df7 Description: Marvell 8366/8687 firmware Package: namei Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: namei_2.39.3-r1_i386_pentium-mmx.ipk Size: 11234 SHA256sum: 2e0d95a92e1725972db7e65c3392e73789a4e97688b0b5fc5fb7ab7b941afcd5 Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2024.01.04~f01345ec-r1 Depends: libc, libuci20130104, libnl-tiny1, libubus20231128, ubus, ubusd, jshn, libubox20240329, libudebug, ucode, ucode-mod-fs License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 256000 Filename: netifd_2024.01.04~f01345ec-r1_i386_pentium-mmx.ipk Size: 100149 SHA256sum: 33a5502f7123fdc7d55584db4988447d752836de78fca3aff4876a3ebf3d166d Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.0.9-r1 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net URL: http://netfilter.org/projects/nftables/ Architecture: i386_pentium-mmx Installed-Size: 706560 Filename: nftables-json_1.0.9-r1_i386_pentium-mmx.ipk Size: 290436 SHA256sum: cebe93a748a16d94aac84d3d648e74e96f7e0cef46937d8f54348f3451ab144d Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.0.9-r1 Depends: libc, kmod-nft-core, libnftnl11 Conflicts: nftables-json Provides: nftables License: GPL-2.0 Section: net URL: http://netfilter.org/projects/nftables/ Architecture: i386_pentium-mmx Installed-Size: 634880 Filename: nftables-nojson_1.0.9-r1_i386_pentium-mmx.ipk Size: 260311 SHA256sum: 0f70b1c9c1f062ffd4905ee59249a8e789301b041f5c3f0407ee7695857d81d4 Description: nftables userspace utility no JSON support Package: nsenter Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 40960 Filename: nsenter_2.39.3-r1_i386_pentium-mmx.ipk Size: 13623 SHA256sum: da5b6d5355c7c452c18f3cdb1fc6dd02712bfe7043bd4a4db8c6e4c3ca91c4b0 Description: run program with namespaces of other processes Package: nstat Version: 6.9.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: nstat_6.9.0-r1_i386_pentium-mmx.ipk Size: 7720 SHA256sum: 5ad9660923a95e8413041311724ae610ffc65d3123e92872c4a3c9b9be16792c Description: Network statistics utility Package: nu801 Version: 0~f623879a-r1 Depends: libc License: GPL-3.0-or-later Section: utils Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: nu801_0~f623879a-r1_i386_pentium-mmx.ipk Size: 6120 SHA256sum: bd0e2488f25f7b66f1d3204acb7fc81736f8d2a54735f7fc06aaa7d38acb6617 Description: This package contains a userspace driver to power the NUMEN Tech. NU801 LED Driver. Package: objdump Version: 2.42-r1 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium-mmx Installed-Size: 327680 Filename: objdump_2.42-r1_i386_pentium-mmx.ipk Size: 146854 SHA256sum: 41fa3f2ce76625440f166f34cef63ab7faf962b2012c4f6a2717f57476fbcd38 Description: objdump Package: odhcp6c Version: 2023.05.12~bcd28363-r20 Depends: libc, libubox20240329 License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 81920 Filename: odhcp6c_2023.05.12~bcd28363-r20_i386_pentium-mmx.ipk Size: 26809 SHA256sum: bb6c9b1dadf9cdf9617ce6c7c48e6b98d3ced14de9195d131429675534435329 Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2024.05.08~a2988231-r1 Depends: libc, libubox20240329, libuci20130104, libubus20231128, libnl-tiny1 License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 102400 Filename: odhcpd-ipv6only_2024.05.08~a2988231-r1_i386_pentium-mmx.ipk Size: 42404 SHA256sum: 89cadb159d2814c2815b88d5d6837e931ad9e3dd193cead26fc0f88418501f9c Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2024.05.08~a2988231-r1 Depends: libc, libubox20240329, libuci20130104, libubus20231128, libnl-tiny1 License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 112640 Filename: odhcpd_2024.05.08~a2988231-r1_i386_pentium-mmx.ipk Size: 48796 SHA256sum: 175200ceff880de8d3d39ace30e5b117c769fa3606d3e87ddb9dd77df65b6391 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: omcproxy Version: 2021.11.04~bfba2aa7-r9 Depends: libc, libubox20240329, libubus20231128 License: Apache-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: omcproxy_2021.11.04~bfba2aa7-r9_i386_pentium-mmx.ipk Size: 18147 SHA256sum: c9004bef126e8c88dbacc65f112001cc5f15fadc3fc7d5630819277a9221aed4 Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 3.0.14-r1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: utils URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium-mmx Installed-Size: 921600 Filename: openssl-util_3.0.14-r1_i386_pentium-mmx.ipk Size: 359356 SHA256sum: b0dca2318b447ecc5f8615753f0209e69176c2a3c942c7860e637e56f8707c58 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2021.11.13~07d34f5c-r2 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base URL: https://openwrt.org/docs/guide-user/security/signatures Architecture: i386_pentium-mmx Installed-Size: 10240 Filename: openwrt-keyring_2021.11.13~07d34f5c-r2_i386_pentium-mmx.ipk Size: 1312 SHA256sum: 1a2bc4401dff05e99deececfd867d171422e4f0b481a4fa18dfed25ba9013f02 Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2022.02.24~d038e5b6-r2 Depends: libc, uclient-fetch, libpthread, libubox20240329 License: GPL-2.0 Section: base URL: https://git.openwrt.org/project/opkg-lede.git Essential: yes Architecture: i386_pentium-mmx Installed-Size: 163840 Filename: opkg_2022.02.24~d038e5b6-r2_i386_pentium-mmx.ipk Size: 67127 SHA256sum: 953399435b35b993bea4070fc210ce80dd4e7824d01f4454a7c3527cdbfcf1f4 Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: i386_pentium-mmx Installed-Size: 40960 Filename: p54-pci-firmware_1_i386_pentium-mmx.ipk Size: 24197 SHA256sum: 96e663e2e610e62f41d0b1d7209eb4a13c630e2c16cf600f9bf71bcaa4bd3532 Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: i386_pentium-mmx Installed-Size: 40960 Filename: p54-spi-firmware_1_i386_pentium-mmx.ipk Size: 27448 SHA256sum: 085860dc221e445fbb2605b1a6660f54627e9cbb21fec2b76adfb4ec8cf55e10 Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: i386_pentium-mmx Installed-Size: 40960 Filename: p54-usb-firmware_1_i386_pentium-mmx.ipk Size: 24494 SHA256sum: f04cccd428c30724ae1527e25b4fecbd74168d065cb6218d7d29abf025b1d2dc Description: p54-usb firmware Package: partx-utils Version: 2.39.3-r1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 153600 Filename: partx-utils_2.39.3-r1_i386_pentium-mmx.ipk Size: 52795 SHA256sum: 77b6f5f09a7be862389b32289d9ff9f91106ca2ec47fa30877b9bb07d1800ff8 Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.5-r1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: policycoreutils-fixfiles_3.5-r1_i386_pentium-mmx.ipk Size: 5532 SHA256sum: 4acebdec893eb0d5f2eb57ec3ce9822329a3fafdf82db6d5f669512e0638042c Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: policycoreutils-genhomedircon_3.5-r1_i386_pentium-mmx.ipk Size: 7528 SHA256sum: d6646459fe4995b420ad1469e7f5c9134b7925e0dd973e91a6fd13bea29ac26e Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: policycoreutils-load_policy_3.5-r1_i386_pentium-mmx.ipk Size: 2846 SHA256sum: a97820d895959cd4b4dcb6286adc666965026b0b018958715945c625c72524d5 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: policycoreutils-newrole_3.5-r1_i386_pentium-mmx.ipk Size: 6403 SHA256sum: 4ba47e502cddea05266866352b8c6e830b5c920a24df7f89fc6865cd479e0198 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.5-r1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: policycoreutils-open_init_pty_3.5-r1_i386_pentium-mmx.ipk Size: 3664 SHA256sum: 3ee505b597eef90fc008734e578f6132ecd84d57d66896176f03fe2338077d42 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.5-r1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: policycoreutils-pp_3.5-r1_i386_pentium-mmx.ipk Size: 3377 SHA256sum: 2c013d07fbd147f6609745e53c54dfdb7a1a6ddcc713dd78631a2b8aa4101405 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: policycoreutils-restorecon_xattr_3.5-r1_i386_pentium-mmx.ipk Size: 4713 SHA256sum: a6ca54f44eb3f9fdf439dd6d106d7c03558d89055e2a1c07a5eead09f89b556f Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: policycoreutils-run_init_3.5-r1_i386_pentium-mmx.ipk Size: 3451 SHA256sum: 991e00a4a1479c0b190f23e8654e7db54102bf1ac92e283ed33c5d6b47e4e4cf Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: policycoreutils-secon_3.5-r1_i386_pentium-mmx.ipk Size: 6110 SHA256sum: e2d9ad4fbe206f214dfd1f1dc8ee28ecb960aa70a0832fe1ed801fefd2d2af34 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: policycoreutils-semodule_3.5-r1_i386_pentium-mmx.ipk Size: 7512 SHA256sum: 3849e2df888b6f1e8f57eb53b20d96efeb5f51225aeeb6d03a9e76f7040bf53c Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: policycoreutils-sestatus_3.5-r1_i386_pentium-mmx.ipk Size: 4930 SHA256sum: 421b6424dba87e5ac52af6471ba9a371455a7b585472d36e9e0056e2f14d4183 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: policycoreutils-setfiles_3.5-r1_i386_pentium-mmx.ipk Size: 5485 SHA256sum: d6f3a4dbea386ad0fe5d50141f6e514f06fba620a310fe63c9ab93b749319841 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: policycoreutils-setsebool_3.5-r1_i386_pentium-mmx.ipk Size: 4211 SHA256sum: 7a71a6604689c0d3dca96e7e3637ed718a5605c2d7b567ff088ec937605f0619 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.5-r1 Depends: libc License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 10240 Filename: policycoreutils_3.5-r1_i386_pentium-mmx.ipk Size: 1079 SHA256sum: c37e4e7c0a0813b593b79537c1d419a73cd87fe051908b65e711a4774a84d5e3 Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.9_git20210104-r8 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: ppp-mod-passwordfd_2.4.9_git20210104-r8_i386_pentium-mmx.ipk Size: 2367 SHA256sum: fea1febf89193d32fcea742a86da81abc30e98fc261014261ed7ee7f39221d39 Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.9_git20210104-r8 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: ppp-mod-pppoa_2.4.9_git20210104-r8_i386_pentium-mmx.ipk Size: 6833 SHA256sum: 71df9fcb5fcfaa42cfc0731b1046d8a6a42c22134e8fc9551a7fd1e091525c7c Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.9_git20210104-r8 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 40960 Filename: ppp-mod-pppoe_2.4.9_git20210104-r8_i386_pentium-mmx.ipk Size: 10787 SHA256sum: 825f2f7134244e9ad3b5a77d8f5978d49becf4b338d0a685119fddf0e2d976c1 Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.9_git20210104-r8 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: ppp-mod-pppol2tp_2.4.9_git20210104-r8_i386_pentium-mmx.ipk Size: 5063 SHA256sum: e1f529ef8c062564a92b99347d9f7aefd124eb36b6be0db64aa7541d5c188d32 Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.9_git20210104-r8 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: ppp-mod-pptp_2.4.9_git20210104-r8_i386_pentium-mmx.ipk Size: 17832 SHA256sum: 2cbcdd25a3a5f334f213a2c195d8b89da9340bb6f228af38f2ffd8f812e0a50f Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.9_git20210104-r8 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 81920 Filename: ppp-mod-radius_2.4.9_git20210104-r8_i386_pentium-mmx.ipk Size: 22896 SHA256sum: 334dedab8a8ccb2120945ddd14bbbe40f0da5bcfc7f11a079b3ba92f39cd50e0 Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.9_git20210104-r8 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 317440 Filename: ppp-multilink_2.4.9_git20210104-r8_i386_pentium-mmx.ipk Size: 138917 SHA256sum: 2f93363ae8a232c69f2c17acda8d9897edec07f635f78e01a39e96c4efbdf9ec Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.9_git20210104-r8 Depends: libc, kmod-ppp, libpthread, shellsync, kmod-mppe License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 286720 Filename: ppp_2.4.9_git20210104-r8_i386_pentium-mmx.ipk Size: 125889 SHA256sum: be448195497fae65f4e430ec2d204813c13e59ab2e1c0cd49e911ce5ce40ac9b Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.9_git20210104-r8 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 40960 Filename: pppdump_2.4.9_git20210104-r8_i386_pentium-mmx.ipk Size: 14476 SHA256sum: 4a69a4e0514b63d2755ed8f5fea5186f6499929306f67fbad3592f920fc1f6ea Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.9_git20210104-r8 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: pppoe-discovery_2.4.9_git20210104-r8_i386_pentium-mmx.ipk Size: 7352 SHA256sum: 45000ce086b59b42a911cbd53d2772fe588e52a56362364e9020b37322faa8a9 Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.9_git20210104-r8 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: pppstats_2.4.9_git20210104-r8_i386_pentium-mmx.ipk Size: 4706 SHA256sum: cc3b2d9d91ebb4633407961c07bab4d16b0d53af8c4a475df0a80e9b74446ad9 Description: This package contains an utility to report PPP statistics. Package: prlimit Version: 2.39.3-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: prlimit_2.39.3-r1_i386_pentium-mmx.ipk Size: 12755 SHA256sum: 682d7e0dd5ae332cf32cae148419cc37baf333cd8ee13c8482d5a1eb1ccb857e Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-seccomp Version: 2024.03.30~946552a7-r1 Depends: libc, libubox20240329, libblobmsg-json20240329 License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 71680 Filename: procd-seccomp_2024.03.30~946552a7-r1_i386_pentium-mmx.ipk Size: 17418 SHA256sum: 6fd4fd5e1bd1601f59e47b4ec2d308a4fe4066b6a2b53cdb8c23a07a13c562cf Description: OpenWrt process seccomp helper + utrace Package: procd-selinux Version: 2024.03.30~946552a7-r1 Depends: libc, ubusd, ubus, libjson-script20240329, ubox, libubox20240329, libudebug, libubus20231128, libblobmsg-json20240329, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 194560 Filename: procd-selinux_2024.03.30~946552a7-r1_i386_pentium-mmx.ipk Size: 55538 SHA256sum: ec42d7de841392441a6a513c7612615eac7fb6c20c937b5eea8eaaf0a4188cde Description: OpenWrt system process manager with SELinux support Package: procd-ujail Version: 2024.03.30~946552a7-r1 Depends: libc, libubox20240329, libubus20231128, libuci20130104, libblobmsg-json20240329 License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 102400 Filename: procd-ujail_2024.03.30~946552a7-r1_i386_pentium-mmx.ipk Size: 39584 SHA256sum: 796ee95b80b50cd7cda84f41677f9a664ad02df6f15bc2b25d0debe8513e0df7 Description: OpenWrt process jail helper Package: procd Version: 2024.03.30~946552a7-r1 Depends: libc, ubusd, ubus, libjson-script20240329, ubox, libubox20240329, libudebug, libubus20231128, libblobmsg-json20240329, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 194560 Filename: procd_2024.03.30~946552a7-r1_i386_pentium-mmx.ipk Size: 55062 SHA256sum: 9f803c35befb01dcfe7002a155b18bc0d934345a92cab0af9258f81756b2f436 Description: OpenWrt system process manager Package: px5g-mbedtls Version: 10 Depends: libc, libmbedtls21 Provides: px5g License: LGPL-2.1 Section: utils Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: px5g-mbedtls_10_i386_pentium-mmx.ipk Size: 4988 SHA256sum: b8b159e324d45c095454e74acd8610d95be42ce894d9a841449fa7e34bec3043 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 10 Depends: libc License: LGPL-2.1 Section: utils Architecture: i386_pentium-mmx Installed-Size: 184320 Filename: px5g-standalone_10_i386_pentium-mmx.ipk Size: 88128 SHA256sum: e1d1931d03279f66a1d813bfb744f6dbccb8c2299ddeac25a1a9a41b02e2dfd5 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 9 Depends: libc, libwolfssl5.7.0.e624513f Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: px5g-wolfssl_9_i386_pentium-mmx.ipk Size: 4827 SHA256sum: 0810610e0cb70ec9012af25f3e97b2cf5864dfee1a92c3d52a694472b6b1df98 Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-scripts Version: 1.3.1-r33 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 40960 Filename: qos-scripts_1.3.1-r33_all.ipk Size: 7282 SHA256sum: d67d4b3219087a180b8c9bdbd9cf87e85340ec66f4537af9957c23d8cf6ff881 Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8152-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: r8152-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 10913 SHA256sum: 92c6dfadc54f94a8c1160ea7eb9f580a80c6d154a8d21035f63debc37196158e Description: RealTek RTL8152 firmware Package: r8169-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 81920 Filename: r8169-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 24542 SHA256sum: 7d149ea73a1ce3728eecb0ae616cc300a9853af38c0005b26a3d0e88897454df Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 7290880 Filename: radeon-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 3517930 SHA256sum: 5c1449b22939e81f4176fc210ea41b93679f183058d7bed33562bab7346c1d64 Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020.06.19~1665d9e9-r2 Depends: libc License: GPL-2.0-or-later Section: utils URL: https://github.com/blocktrron/ravpower-mcu/ Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: ravpower-mcu_2020.06.19~1665d9e9-r2_i386_pentium-mmx.ipk Size: 2973 SHA256sum: 0f43463ccdf4e0f29676a68069ea5adcbc00429fd2df38ac91d4ff2a0afdbd0e Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 6.9.0-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 81920 Filename: rdma_6.9.0-r1_i386_pentium-mmx.ipk Size: 25567 SHA256sum: 52901db970744b981a4c6fbff5a4364affa67953b0a2206e1f2becb6e11faf78 Description: Network rdma utility Package: refpolicy Version: 2.20200229-r3 Depends: libc License: GPL-2.0-or-later Section: system URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 2918400 Filename: refpolicy_2.20200229-r3_all.ipk Size: 810893 SHA256sum: d30b8259df192255f016e3c14ea05d442878db4504a29555de9dd1f53f8bef47 Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2023.01.28~f646ba40-r1 Depends: libc, libubox20240329 License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: relayd_2023.01.28~f646ba40-r1_i386_pentium-mmx.ipk Size: 10063 SHA256sum: e7712816101452c02f9fa1951973ad45c3c9746d1b64c39f8041f830d53d8fb1 Description: Transparent routing / relay daemon Package: rename Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: rename_2.39.3-r1_i386_pentium-mmx.ipk Size: 5310 SHA256sum: 2826f434505f7df2b98dba15f465ebb5d014493509e64b5b832e764780ae31b4 Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 61440 Filename: resize2fs_1.47.0-r2_i386_pentium-mmx.ipk Size: 24819 SHA256sum: 13786065be90712eb20891e1dac6e56e5e8986ffdc98a91bf9c5afc797c81a66 Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: resolveip_2_i386_pentium-mmx.ipk Size: 2474 SHA256sum: 50855d2c3c70ef54e6ca2746865b84ad7207d9bba250c8ea58501a48c896a4d8 Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rev Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: rev_2.39.3-r1_i386_pentium-mmx.ipk Size: 3596 SHA256sum: 3b8527bca40adbbed7d9c21abd5d7cfbd42c36e431bb03c1f87220ba0ed61ad8 Description: rev utility copies the specified files to the standard output, reversing the order of characters in every line. If no files are specified, the standard input is read. Package: rpcapd Version: 1.10.4-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:libpcap Architecture: i386_pentium-mmx Installed-Size: 276480 Filename: rpcapd_1.10.4-r1_i386_pentium-mmx.ipk Size: 121722 SHA256sum: 7f98655f76ee9253bef9ec174a1b05630ad4e04051ad2a7ed89b2c4eb15a5857 Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2024.02.22~8ef4c258-r1 Depends: libc, libubus20231128, libubox20240329, rpcd License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: rpcd-mod-file_2024.02.22~8ef4c258-r1_i386_pentium-mmx.ipk Size: 7753 SHA256sum: 74929cdbd797cdbbea2c223f1a670cf7ee243150511ed7fddb0a0a108bdf1953 Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2024.02.22~8ef4c258-r1 Depends: libiwinfo (>=2023.01.21), libc, libubus20231128, libubox20240329, rpcd, libiwinfo20230701 License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: rpcd-mod-iwinfo_2024.02.22~8ef4c258-r1_i386_pentium-mmx.ipk Size: 7703 SHA256sum: 8c72f1309ca96b8a8ded16cbf5b18c7f19d517e90177312ffb992013b97ae3fb Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2024.02.22~8ef4c258-r1 Depends: libc, libubus20231128, libubox20240329, rpcd License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: rpcd-mod-rpcsys_2024.02.22~8ef4c258-r1_i386_pentium-mmx.ipk Size: 4544 SHA256sum: e241faacb56959cce0b99d5786667ad46f124c7fb439a8c7179f230292b93f26 Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd-mod-ucode Version: 2024.02.22~8ef4c258-r1 Depends: libc, libubus20231128, libubox20240329, rpcd, libucode20230711 License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: rpcd-mod-ucode_2024.02.22~8ef4c258-r1_i386_pentium-mmx.ipk Size: 8091 SHA256sum: 48c4c04c37f2972c39a00ade7e28769d916fc7400e58acba8a84cf2a1348e33a Description: Allows implementing plugins using ucode scripts. Package: rpcd Version: 2024.02.22~8ef4c258-r1 Depends: libc, libubus20231128, libubox20240329, libuci20130104, libblobmsg-json20240329, libjson-c5 License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 71680 Filename: rpcd_2024.02.22~8ef4c258-r1_i386_pentium-mmx.ipk Size: 24744 SHA256sum: 5739ff97f40eacf361375ddb3bcd60324085602661dc3f0124a7959f4b94ffb8 Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 204800 Filename: rs9113-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 85263 SHA256sum: 377949c23c3c3080def45b2bffe91c5b4b48149349a807fd7a61f76fbf9dc820 Description: RedPine Signals rs9113 firmware Package: rssileds Version: 4 Depends: libc, libiwinfo20230701, libnl-tiny1, libubox20240329, libuci20130104 Section: net Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: rssileds_4_i386_pentium-mmx.ipk Size: 4164 SHA256sum: 4d4e2cfd7d9ac0cb27d8cb36c7e65632b3d473936aac5f922bba65552bed4929 Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: rt2800-pci-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 4730 SHA256sum: 4b643841a78d8ca3e9dae7b264e4149962347f950047d4d5497868cac29c0b18 Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: rt2800-usb-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 3678 SHA256sum: 08866fd586c6b3b3c742cad1f08a2b59c332db08ac7d637dbefd349f77d321ab Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: rt61-pci-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 7304 SHA256sum: 1f83e28502eb66302e5c3c5d2e6d53e536dfffd16573af0d01e417c90feeba13 Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 10240 Filename: rt73-usb-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 2071 SHA256sum: 84050523028cf666d02ce44f90876d6026929e12db100819718ab84af9f0a141 Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: rtl8188eu-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 11238 SHA256sum: cf2d86751274b4e7838d4009aa34385dfe184f23fd854f9f83d946e2faaf04b6 Description: RealTek RTL8188EU firmware Package: rtl8188fu-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: rtl8188fu-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 14836 SHA256sum: 80636534cff4be40a442f1cc6c49aa954fca5a9ad199d28343d38cc71ab8a7f9 Description: RealTek RTL8188FU firmware Package: rtl8192ce-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 61440 Filename: rtl8192ce-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 21524 SHA256sum: 1cbf720d5883113f8606562587f91ef6f362fa81beaecf1703bdca8622dd9222 Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 71680 Filename: rtl8192cu-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 19532 SHA256sum: d4c9bf8f69ee986859857c8afd1e45452b31abd31076b3852876f18d5364a68d Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 40960 Filename: rtl8192de-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 14319 SHA256sum: 54de935916d75507c2cec89b1e81d3f3bdee5adffbe422adbdddd722a6042d60 Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 40960 Filename: rtl8192eu-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 21742 SHA256sum: a3486a7b06fa43ce7c395d8b02be1f6cc1acf311755f5b1ffe1be0096f865d5f Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 92160 Filename: rtl8192se-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 37536 SHA256sum: d4a2fe67a5590db826cb177acce61e6e299e1c8ead50e91f12f291c2651d70d6 Description: RealTek RTL8192SE firmware Package: rtl8723au-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 71680 Filename: rtl8723au-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 28771 SHA256sum: 681d3153d231055e462cc6fbeb15efd3633b684feeac7e0ccd190708d22cd7e8 Description: RealTek RTL8723AU firmware Package: rtl8723be-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 71680 Filename: rtl8723be-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 36797 SHA256sum: 9556fefcaa4a5402c2c9aea6844a05694f7d493eb69fd4a2f3e4499d14651dbf Description: RealTek RTL8723BE firmware Package: rtl8723bu-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 40960 Filename: rtl8723bu-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 22210 SHA256sum: 99b2f2f2059b9feb44e8f5edd473af984b16653405c776b03d12fe1d1defe6cc Description: RealTek RTL8723BU firmware Package: rtl8723de-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 40960 Filename: rtl8723de-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 19618 SHA256sum: f5c4069b4d56e3332cbf1e8f91e0ce399ed0102f17c02e933e39ecd22013470a Description: RealTek RTL8723DE firmware Package: rtl8761a-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 81920 Filename: rtl8761a-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 43563 SHA256sum: f59e1b9d5ccbddda9ea2f70dfaa519470b6cbc8e50e9049fe718af425afa39e0 Description: RealTek RTL8761A firmware Package: rtl8761b-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: rtl8761b-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 32601 SHA256sum: 5d218617770ae2bf146e77a3a9e6469ff0fd1aff068e007bdfd87973287b1409 Description: RealTek RTL8761B firmware Package: rtl8761bu-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: rtl8761bu-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 31938 SHA256sum: 258ad55051bb4ad572e6829ff5c2f0c58830a49b91c1ce3a259443487fdbaff5 Description: RealTek RTL8761BU firmware Package: rtl8821ae-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 61440 Filename: rtl8821ae-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 28665 SHA256sum: fd950534a70ba513c1bccf352d5cf0741ad447d884e92db506fbc287998dc517 Description: RealTek RTL8821AE firmware Package: rtl8821ce-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 143360 Filename: rtl8821ce-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 58056 SHA256sum: 2410946db62b7c010ba258331799e87d730349b2ad8e66c70e50803509fd0e16 Description: RealTek RTL8821CE firmware Package: rtl8822be-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 163840 Filename: rtl8822be-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 83003 SHA256sum: 6e80497cc66b2eabdc9220acafd1753b5d1d63800594549e9d3618b5ad209f4e Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 358400 Filename: rtl8822ce-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 162637 SHA256sum: aa72d76c9429dfc85ec33c9daa72e319f186ba891ea6abc6bd44afc8c74b2f1a Description: RealTek RTL8822CE firmware Package: rtl8851be-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 1167360 Filename: rtl8851be-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 597746 SHA256sum: df6f73e376519e05fcaab04170a7c6a0d65578df0f97f2ab97784c166e93f902 Description: RealTek RTL8851BE firmware Package: rtl8852ae-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 1433600 Filename: rtl8852ae-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 664745 SHA256sum: ab01446dccdf17dc62dfa8829dd0abb5204a749666fd421bc4f14ab314715ea7 Description: RealTek RTL8852AE firmware Package: rtl8852be-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 2283520 Filename: rtl8852be-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 1164969 SHA256sum: a3764073d277655927420f93ed856e252522a077ec38b2a0cb37ae5faa5c5293 Description: RealTek RTL8852BE firmware Package: rtl8852ce-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 1546240 Filename: rtl8852ce-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 829686 SHA256sum: 2d80c2eaa39e9df515f5b6d559eca7183d948d729723961e36dbf91378f1d8c8 Description: RealTek RTL8852CE firmware Package: script-utils Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 92160 Filename: script-utils_2.39.3-r1_i386_pentium-mmx.ipk Size: 38580 SHA256sum: 902cbf0a661e35cc23caffa0992c19b8cc0207a6629937a4778b794d1eb81238 Description: contains: script, scriptreplay Package: secilc Version: 3.5-r1 Depends: libc, libsepol License: BSD-2-Clause Section: utils URL: http://selinuxproject.org/page/Main_Page Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: secilc_3.5-r1_i386_pentium-mmx.ipk Size: 5507 SHA256sum: a7f56b20dd315d6b86f227a80fd75c9c18c5985f7d546c43da4ff08525539d6e Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.2.5 Depends: libc License: Unlicense Section: system URL: https://git.defensec.nl/?p=selinux-policy.git;a=summary CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 266240 Filename: selinux-policy_1.2.5_all.ipk Size: 61207 SHA256sum: 6340aec3ccc06a5cc80f9325542278f13282a357b6ef29eae5da2dd34128804f Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.39.3-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: setterm_2.39.3-r1_i386_pentium-mmx.ipk Size: 15300 SHA256sum: f27e6f746e5c70e2ee004943137928c1e977831bcfddddc3df6ae93f4d952caa Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.39.3-r1 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 122880 Filename: sfdisk_2.39.3-r1_i386_pentium-mmx.ipk Size: 52566 SHA256sum: f1a492b7171fb8c33ddf6a434f7408950cfb6b14bd25516e0c155cd4d7ef168b Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: shellsync Version: 0.2-r2 Depends: libc, libpthread, kmod-macvlan Section: opt Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: shellsync_0.2-r2_i386_pentium-mmx.ipk Size: 2754 SHA256sum: bb5a5b0e34f0f49daf0c23e8a7970d222ce9105de7515d391fddb9dfcaa2e4f4 Description: A tool to sync different shell scripts.Based on syncppp patch by morfast. Package: soloscli Version: 1.04-r3 Depends: libc, kmod-solos-pci License: GPL-2.0 Section: net URL: http://sourceforge.net/projects/openadsl Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: soloscli_1.04-r3_i386_pentium-mmx.ipk Size: 3946 SHA256sum: 9feea00821728ad8c0fa53cbbf0e2df6e3b8f9e58fbf56a7eee1404e9ad5ba9b Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: spidev-test Version: 6.6.32-6.6.32 Depends: libc, kmod-spi-dev Section: utils URL: http://www.kernel.org Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: spidev-test_6.6.32-6.6.32_i386_pentium-mmx.ipk Size: 5611 SHA256sum: 03a7e0ae75576e094072f794d9f3fa3b76afbc252f8d5be97cafefee781f74f1 Description: SPI testing utility. Package: ss Version: 6.9.0-r1 Depends: libc, libnl-tiny1, libmnl0, libbpf1, kmod-netlink-diag License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 92160 Filename: ss_6.9.0-r1_i386_pentium-mmx.ipk Size: 41290 SHA256sum: c4ddcac34102242c790a9c59745812965f4b801715abd3006d1f9e564a1770cf Description: Socket statistics utility Package: strace Version: 6.7-r1 Depends: libc License: LGPL-2.1-or-later Section: utils URL: https://strace.io/ CPE-ID: cpe:/a:strace_project:strace Architecture: i386_pentium-mmx Installed-Size: 890880 Filename: strace_6.7-r1_i386_pentium-mmx.ipk Size: 356008 SHA256sum: 01a272f924efdb15969bbb03dc8ca97daf4c621367d8b3412895ea03b471d3ee Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.39.3-r1 Depends: libc, librt, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 122880 Filename: swap-utils_2.39.3-r1_i386_pentium-mmx.ipk Size: 47187 SHA256sum: 7772188dbdc332c3066200ea355aa552f25e51d059fde3bc826d05b3eb26307d Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny1 License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: swconfig_12_i386_pentium-mmx.ipk Size: 9458 SHA256sum: 2be0db076ae3d5b02ab0636f7a9ca323a594e183fedaf1a47ff389979890ad64 Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-r4 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils URL: http://linux-diag.sourceforge.net/Sysfsutils.html CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: sysfsutils_2.1.0-r4_i386_pentium-mmx.ipk Size: 8428 SHA256sum: 8008934a9c0d76829ec7f84388c0941f62b61333b9329d49cac2cbf1f783e9a4 Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.39.3-r1 Depends: libc, librt Alternatives: 200:/usr/bin/taskset:/usr/bin/util-linux-taskset License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: taskset_2.39.3-r1_i386_pentium-mmx.ipk Size: 20854 SHA256sum: 0c2087848e72e68b644c9c18a9e78ec46312fe7aa7d7fd553b55a376d26ecda4 Description: contains: taskset Package: tc-bpf Version: 6.9.0-r1 Depends: libc, kmod-sched-core, libmnl0, libbpf1 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-bpf License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 440320 Filename: tc-bpf_6.9.0-r1_i386_pentium-mmx.ipk Size: 187411 SHA256sum: ec931c45b90cde4c97c7d7869b00a4c02bd68875e7b42f6e98014b8d4a17e477 Description: Traffic control utility (bpf) Package: tc-full Version: 6.9.0-r1 Depends: libc, kmod-sched-core, libmnl0, libbpf1, libxtables12 Provides: tc Alternatives: 400:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 440320 Filename: tc-full_6.9.0-r1_i386_pentium-mmx.ipk Size: 188833 SHA256sum: c8f0005d1aac027d5e598fe1191c20b6e4dab8ce6b3311497178fd237c9622e1 Description: Traffic control utility (full) Package: tc-tiny Version: 6.9.0-r1 Depends: libc, kmod-sched-core, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 348160 Filename: tc-tiny_6.9.0-r1_i386_pentium-mmx.ipk Size: 153742 SHA256sum: 990c2f1cb8eb50a93e39a8f5577017e30eff497befa385c70717bf3a258486c8 Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.99.4-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: i386_pentium-mmx Installed-Size: 337920 Filename: tcpdump-mini_4.99.4-r1_i386_pentium-mmx.ipk Size: 151352 SHA256sum: 20c6199502d9aa48ad938f627db296268df7d7a7aac867f9e86904493d835c51 Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.99.4-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: i386_pentium-mmx Installed-Size: 768000 Filename: tcpdump_4.99.4-r1_i386_pentium-mmx.ipk Size: 340440 SHA256sum: 2c84a4c89aee8154caaccdbd42f59372c4a67c6485c47058b2505ad393d1e939 Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.4-r2 Depends: libc License: MIT Section: libs URL: http://www.gnu.org/software/ncurses/ CPE-ID: cpe:/a:gnu:ncurses Architecture: i386_pentium-mmx Installed-Size: 61440 Filename: terminfo_6.4-r2_i386_pentium-mmx.ipk Size: 8917 SHA256sum: f917ac072df850ca7a41c9124d43e96eca318e36b006b77a4f6d7ce95d77694b Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: thc-ipv6-address6_3.8-r1_i386_pentium-mmx.ipk Size: 5893 SHA256sum: e66d56b17dfa13ab85fc5eec967f91b6d4848802a55dd0bec81dc401872aa5b6 Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 92160 Filename: thc-ipv6-alive6_3.8-r1_i386_pentium-mmx.ipk Size: 39148 SHA256sum: 94852e2ef9d6676e32114ee43794625318349e512c10a0202a2985d832272220 Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-connect6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: thc-ipv6-connect6_3.8-r1_i386_pentium-mmx.ipk Size: 4731 SHA256sum: 97ddf287e857a02203c8c51dbb2380f7b305d2e2a3d08571983d13b3c73f52df Description: This package contains the connect6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: thc-ipv6-covert-send6_3.8-r1_i386_pentium-mmx.ipk Size: 1945 SHA256sum: 343b6b560b6c5117dba19cec1aeb06d99e81665b4858c4ddd73185882c3fa23d Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: thc-ipv6-covert-send6d_3.8-r1_i386_pentium-mmx.ipk Size: 1945 SHA256sum: a1693c8be2e8649fad2324e69ceaeb66a2b95125f161dd5dfd1efcaf443d1bc1 Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: thc-ipv6-denial6_3.8-r1_i386_pentium-mmx.ipk Size: 20563 SHA256sum: 42d1ea4db2779bbe6fe4ae49486dc661c97b613d777f5fc26352f4a221aa9a3a Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: thc-ipv6-detect-new-ip6_3.8-r1_i386_pentium-mmx.ipk Size: 7744 SHA256sum: 83369843ef67f5331b83d7e2bd7c7780e132e40aeed70a01b2a6dcd3428ed0ab Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: thc-ipv6-detect-sniffer6_3.8-r1_i386_pentium-mmx.ipk Size: 19399 SHA256sum: ce9cce17ec10ac00666123c6740080d6348f27822142b3b42497b0e05ff67555 Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 3.8-r1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 235520 Filename: thc-ipv6-dnsdict6_3.8-r1_i386_pentium-mmx.ipk Size: 91726 SHA256sum: 3561fde3fca81f8d14026757c48220b66336c7eee534a28a29e9715b20f2d65d Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: thc-ipv6-dnsrevenum6_3.8-r1_i386_pentium-mmx.ipk Size: 8588 SHA256sum: 064efefd11daab1bddeb026e3cc482197f57377747eca58bde4fe0e43bd90200 Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: thc-ipv6-dos-new-ip6_3.8-r1_i386_pentium-mmx.ipk Size: 21163 SHA256sum: 32e950d694c25cf9d080b19ff343c4bcb70e41059abae5630ce101ff7a8c26fe Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: thc-ipv6-dump-router6_3.8-r1_i386_pentium-mmx.ipk Size: 19742 SHA256sum: 24dfef2ce62d209ae7321352a727c33f24d8d34fc7cb7910659e8a848daf3b3e Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: thc-ipv6-exploit6_3.8-r1_i386_pentium-mmx.ipk Size: 22396 SHA256sum: afc5f4fc47527f8e5a19342122fdbb03db8ab68a2b3cedf2a6d9e8e66660a030 Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: thc-ipv6-fake-advertise6_3.8-r1_i386_pentium-mmx.ipk Size: 21991 SHA256sum: fa28db3c3715f106eda173ff2e0b850acb603d24658de3c817d90e8fe16881cb Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: thc-ipv6-fake-dhcps6_3.8-r1_i386_pentium-mmx.ipk Size: 9087 SHA256sum: 9d2d6b29f7ac66a8323548e7600f9a208554fffb28639e1b941d585feb1f197f Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: thc-ipv6-fake-dns6d_3.8-r1_i386_pentium-mmx.ipk Size: 18879 SHA256sum: d9d8bfe08867f440a6637816fc915a9bad170c7e38489a92165aa38a6abdeb4d Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: thc-ipv6-fake-dnsupdate6_3.8-r1_i386_pentium-mmx.ipk Size: 3888 SHA256sum: 2e71bcb5769f941c2316c03247871830aba271055b5ce0b37bf5edaff83ad22a Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: thc-ipv6-fake-mipv6_3.8-r1_i386_pentium-mmx.ipk Size: 18154 SHA256sum: 67e7b30514d3a21a79d00e501b6cc39f45ba715b6f39a86e909a8a987a7ab0ca Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: thc-ipv6-fake-mld26_3.8-r1_i386_pentium-mmx.ipk Size: 20038 SHA256sum: 50e386be74f5593255e424bb36f819fbeaac61f5ef8b2956e3e08f72a0c65ae9 Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: thc-ipv6-fake-mld6_3.8-r1_i386_pentium-mmx.ipk Size: 19407 SHA256sum: 1958cc2622c4d50497d8bf5e5f5bee3a6ffdd19e8e9bd27d362b915fd4ed806d Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: thc-ipv6-fake-mldrouter6_3.8-r1_i386_pentium-mmx.ipk Size: 18619 SHA256sum: 54d2c774d40c7ff05fcb7714a258da7ef6046b0b67e1a008993d6f907ae2e48e Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 71680 Filename: thc-ipv6-fake-router26_3.8-r1_i386_pentium-mmx.ipk Size: 28450 SHA256sum: 981017347021f575add3ffd2de001b2cb524177e7c9d28d3850041c26d080513 Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: thc-ipv6-fake-router6_3.8-r1_i386_pentium-mmx.ipk Size: 22636 SHA256sum: c94de9186e989698cec7f142b80e3254e85bbeda4dc8b875c51a6e015dd78725 Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: thc-ipv6-fake-solicitate6_3.8-r1_i386_pentium-mmx.ipk Size: 20345 SHA256sum: 01f59ab49052065342ac9a553e551e51ee5cdfccb126b227702e78b13aafaa91 Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: thc-ipv6-flood-advertise6_3.8-r1_i386_pentium-mmx.ipk Size: 18239 SHA256sum: 691078f9cfd9c0e18f83ebab198d6cafba29fb6041080bbacb3d093cef29c9e1 Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: thc-ipv6-flood-dhcpc6_3.8-r1_i386_pentium-mmx.ipk Size: 20220 SHA256sum: 112c08fd17042d38a666e8b407f27c07af67d474d8335f7b8486e3861cf4246c Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: thc-ipv6-flood-mld26_3.8-r1_i386_pentium-mmx.ipk Size: 18342 SHA256sum: 4803f5c73afd67f84c964c6da35144b79ce756aeeb55804bf862a281d52934be Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: thc-ipv6-flood-mld6_3.8-r1_i386_pentium-mmx.ipk Size: 18044 SHA256sum: 10e913ed13185145f5605d7557a2fdd3d987eb9cf1a709478d78dc0a0a023eb7 Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: thc-ipv6-flood-mldrouter6_3.8-r1_i386_pentium-mmx.ipk Size: 17838 SHA256sum: 906871b04c12c4df30f4ad1c3e554eb7fe1a0d61fd459cf30572abd0a497d454 Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: thc-ipv6-flood-router26_3.8-r1_i386_pentium-mmx.ipk Size: 22872 SHA256sum: 2ef7301831be0c4d71cf75f680a58fb5c444768ad6d4592ba6a0abd871fc836c Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: thc-ipv6-flood-router6_3.8-r1_i386_pentium-mmx.ipk Size: 20507 SHA256sum: d1c00f75c9e82f2a4efea641a94dfa3e07957eb368e142912bc4b18a23f58580 Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: thc-ipv6-flood-solicitate6_3.8-r1_i386_pentium-mmx.ipk Size: 18728 SHA256sum: 0062024edeedaa7b66418e573431e778c4f1f28dc4386c8d2c15d3bde08599ad Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-unreach6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: thc-ipv6-flood-unreach6_3.8-r1_i386_pentium-mmx.ipk Size: 20396 SHA256sum: 22215b98714fd414fda745ec00f15c3d6bcb0290e143e6e0d26d9c4e1246a44c Description: This package contains the flood_unreach6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 92160 Filename: thc-ipv6-fragmentation6_3.8-r1_i386_pentium-mmx.ipk Size: 30939 SHA256sum: 1e0f8444e785e4e0f0ccfe350dc177925a0d0598cdb35d4f289771e674624c97 Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 71680 Filename: thc-ipv6-fuzz-dhcpc6_3.8-r1_i386_pentium-mmx.ipk Size: 24921 SHA256sum: 52f0bf70d8b8235890edb3d7b57d56a35e78ed64956d37d11a708b107b284780 Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 61440 Filename: thc-ipv6-fuzz-dhcps6_3.8-r1_i386_pentium-mmx.ipk Size: 25406 SHA256sum: be335920d62e4a84a34df3ba0170ab102708b92294e48e4a7a0ed7fa3e895d78 Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 61440 Filename: thc-ipv6-fuzz-ip6_3.8-r1_i386_pentium-mmx.ipk Size: 27924 SHA256sum: 68f7e39b857ff9f62b8d12528aace4a61883e6a7955805d622180c5ebf63eb40 Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 92160 Filename: thc-ipv6-implementation6_3.8-r1_i386_pentium-mmx.ipk Size: 34997 SHA256sum: 9cd1e80a6b7258b37a5759b56e635aa1abec992f7221da04d7768f8b2207b50b Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: thc-ipv6-implementation6d_3.8-r1_i386_pentium-mmx.ipk Size: 6160 SHA256sum: aac69c0f496a9b73796d20feb3920fe0fcf0261480aba4c5d5366ef05a98345e Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: thc-ipv6-inverse-lookup6_3.8-r1_i386_pentium-mmx.ipk Size: 18620 SHA256sum: a06b0b4878f64fde845e11c2f685825bc7b52e7e99b73fbdbae25fa4910ae50a Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: thc-ipv6-kill-router6_3.8-r1_i386_pentium-mmx.ipk Size: 21929 SHA256sum: ee7cfb3e7ceaccff5701a83473e7aca8334617b9e31d4fa1c8a6f563b37d3f5f Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: thc-ipv6-ndpexhaust6_3.8-r1_i386_pentium-mmx.ipk Size: 18120 SHA256sum: 9f2a30ec5981eb83e4e5065da683a4e669da55033f9e8dd36c84de1f24f612f9 Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: thc-ipv6-node-query6_3.8-r1_i386_pentium-mmx.ipk Size: 18655 SHA256sum: 57282ca72f0ad87b6d0a7327bb8405b828bb4f794440136fd01615e7311e5467 Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 61440 Filename: thc-ipv6-parasite6_3.8-r1_i386_pentium-mmx.ipk Size: 25274 SHA256sum: 4e50d3c01b4f28e0ae528b92ae949b3e0bfdd65a1963d9ca4ebdc14527dadbb3 Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: thc-ipv6-passive-discovery6_3.8-r1_i386_pentium-mmx.ipk Size: 10627 SHA256sum: de291e249747d574b8b06cdb73ac910f0086bf833da9ec7275b09eba79979599 Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: thc-ipv6-randicmp6_3.8-r1_i386_pentium-mmx.ipk Size: 18495 SHA256sum: 78157aa3f92f2b6daff4e82293da028410bab3f4e8712e08b17613047f7d5ae4 Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: thc-ipv6-redir6_3.8-r1_i386_pentium-mmx.ipk Size: 19550 SHA256sum: 1bfb5e6b5801aceaa6dba152336d6e7bb3dd67c16fea0b5b73dda52a39cf4e9b Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: thc-ipv6-rsmurf6_3.8-r1_i386_pentium-mmx.ipk Size: 17855 SHA256sum: 61bc0c9f6ffaae523705ca45b42776e68cfeb68e0c4862391f86f128ee82436e Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: thc-ipv6-sendpees6_3.8-r1_i386_pentium-mmx.ipk Size: 1947 SHA256sum: bed6eb3bb9f1d2065ad18e285620a073574c031d8e2d296dd4cf647fc8ece725 Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: thc-ipv6-sendpeesmp6_3.8-r1_i386_pentium-mmx.ipk Size: 1937 SHA256sum: 9e8e381556b1d2c6fa7fdeac06b6cc302aa2baff0eb676b7c47f4a5dc5296b88 Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: thc-ipv6-smurf6_3.8-r1_i386_pentium-mmx.ipk Size: 17991 SHA256sum: a91ef284489f9a9a48e182e4c4bdce4cfd7aa9b1f8a818752f4098911e8a8021 Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 3.8-r1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 61440 Filename: thc-ipv6-thcping6_3.8-r1_i386_pentium-mmx.ipk Size: 28244 SHA256sum: d0da227ca5c84e5862ed06cb68d5414b580eb26e284370ad254a2c4a7baea27b Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: thc-ipv6-toobig6_3.8-r1_i386_pentium-mmx.ipk Size: 19234 SHA256sum: 29b60b7de6b158fc0bd7fb12620c1d263cf4311ed44ff29400b8eaf191f886e1 Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobigsniff6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: thc-ipv6-toobigsniff6_3.8-r1_i386_pentium-mmx.ipk Size: 18631 SHA256sum: d82ffa0c196f73cdd0d7bdb5b0678b73cb712951b9d38efb1069ba3cd111bff5 Description: This package contains the toobigsniff6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium-mmx Installed-Size: 61440 Filename: thc-ipv6-trace6_3.8-r1_i386_pentium-mmx.ipk Size: 25197 SHA256sum: 8bd81325e4d38929561b2613057ce2e8498ff56817518ef02686bcbd48bd4039 Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: ti-3410-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 8662 SHA256sum: cb3cd84728924188302a96c594f199b46f38570c461b14442d4846648a8a3573 Description: TI 3410 firmware Package: ti-5052-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: ti-5052-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 8636 SHA256sum: a5214497838417f95fa061ed434f9df48321b9710f0e12be1cc893ec65588d2e Description: TI 5052 firmware Package: tmon Version: 6.6.32-1 Depends: libc, libncursesw6 License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: i386_pentium-mmx Installed-Size: 40960 Filename: tmon_6.6.32-1_i386_pentium-mmx.ipk Size: 15777 SHA256sum: 74e7d7214d73ee53e5d1a969f8340d5232939f0e0b8a15d9f50e2abefa692c52 Description: As hardware vendors cope with the thermal constraints on their products, more and more sensors are added, new cooling capabilities are introduced. To expose such relationship to the userspace, Linux generic thermal layer introduced sysfs entry at /sys/class/thermal with a matrix of symbolic links, trip point bindings, and device instances. To traverse such matrix by hand is not a trivial task. 'TMON' is conceived as a tool to help visualize, tune, and test the complex thermal subsystem. Package: trace-cmd Version: v3.2-r1 Depends: libc, libtracefs0, zlib License: GPL-2.0-only Section: devel Architecture: i386_pentium-mmx Installed-Size: 348160 Filename: trace-cmd_v3.2-r1_i386_pentium-mmx.ipk Size: 159399 SHA256sum: 909954e634dc64a2f290fa7fef17e75803b929e2185af790d19e1e47a0515da3 Description: Linux trace command line utility Package: tune2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 92160 Filename: tune2fs_1.47.0-r2_i386_pentium-mmx.ipk Size: 39189 SHA256sum: a5d25991c9503d0b9ad3e4d46f562a5bdd14b6fc907c7c54d7b73296cf595320 Description: Ext2 Filesystem tune utility Package: ubox Version: 2024.04.26~85f10530-r1 Depends: libc, libubox20240329, ubusd, ubus, libubus20231128, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 61440 Filename: ubox_2024.04.26~85f10530-r1_i386_pentium-mmx.ipk Size: 17292 SHA256sum: 23a87b418d537614f47a987497e735388e0c4e52d6e540b9f7bd82c3cbf7c199 Description: OpenWrt system helper toolbox Package: ubus Version: 2023.11.28~f84eb599-r1 Depends: libc, libubus20231128, libblobmsg-json20240329, ubusd License: LGPL-2.1 Section: base Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: ubus_2023.11.28~f84eb599-r1_i386_pentium-mmx.ipk Size: 6574 SHA256sum: dea275c90aab5adf352b323ef3037ce6dde0005f95fb44b6b309b40e0b0e7b08 Description: OpenWrt RPC client utility Package: ubusd Version: 2023.11.28~f84eb599-r1 Depends: libc, libubox20240329, libblobmsg-json20240329 License: LGPL-2.1 Section: base Architecture: i386_pentium-mmx Installed-Size: 40960 Filename: ubusd_2023.11.28~f84eb599-r1_i386_pentium-mmx.ipk Size: 12854 SHA256sum: 39d1e02aa46a30a436829b8e04ecf3cdd12e022caa519c10d2a3970cab996d99 Description: OpenWrt RPC daemon Package: ucert-full Version: 2020.05.24~00b921d8-r1 Depends: libc, usign, libubox20240329, libjson-c5, libblobmsg-json20240329 Provides: ucert License: GPL-3.0+ Section: base Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: ucert-full_2020.05.24~00b921d8-r1_i386_pentium-mmx.ipk Size: 7612 SHA256sum: 0aa490f3430b9c8631358d659bb7ab2a6b743f9aabdffe7147b3b4ae68429fa0 Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020.05.24~00b921d8-r1 Depends: libc, usign, libubox20240329 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: ucert_2020.05.24~00b921d8-r1_i386_pentium-mmx.ipk Size: 5415 SHA256sum: e2279233a0f0ea0e73dc833a7bdb51ed690d8ab9087642c5f9625fefe5bce850 Description: OpenWrt certificate verification utility Package: uci Version: 2023.08.10~5781664d-r1 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: uci_2023.08.10~5781664d-r1_i386_pentium-mmx.ipk Size: 7272 SHA256sum: 5e80d8c9616a6b70c8beec655e270d474d05b28f5dcd9ed663c56382bbf45176 Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2024.04.19~e8780fa7-r1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: uclient-fetch_2024.04.19~e8780fa7-r1_i386_pentium-mmx.ipk Size: 7719 SHA256sum: 0392cafc524e7c0416740c36b6f26a1361f7512c9430e278771211f327b73df5 Description: Tiny wget replacement using libuclient Package: ucode-mod-bpf Version: 1 Depends: libc, libucode20230711, libbpf1 License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: ucode-mod-bpf_1_i386_pentium-mmx.ipk Size: 7995 SHA256sum: bcf2044663c0dad1309151eb0261394106f419678a0c49b65bdf45c1a89434c1 Description: The bpf plugin provides functionality for loading and interacting with eBPF modules. It allows loading full modules and pinned maps/programs and supports interacting with maps and attaching programs as tc classifiers. Package: ucode-mod-debug Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libubox20240329, libucode20230711 License: ISC Section: lang Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: ucode-mod-debug_2024.05.09~0d823e70-r1_i386_pentium-mmx.ipk Size: 8201 SHA256sum: c1956bd7a28d19c294b6ade0d18b35f6ac9736cec08b6c69dbfcc3b2f7b61e2a Description: The debug plugin module provides runtime debugging and introspection facilities. Package: ucode-mod-fs Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode License: ISC Section: lang Architecture: i386_pentium-mmx Installed-Size: 40960 Filename: ucode-mod-fs_2024.05.09~0d823e70-r1_i386_pentium-mmx.ipk Size: 9840 SHA256sum: 08ac8901471793db2e1ce419720ec9096f488da10f4a20cdcf5c2beb2dd7c825 Description: The filesystem plugin module allows interaction with the local file system. Package: ucode-mod-log Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libubox20240329 License: ISC Section: lang Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: ucode-mod-log_2024.05.09~0d823e70-r1_i386_pentium-mmx.ipk Size: 4792 SHA256sum: 98524bd966e1d9982a9a190c4e2e0626d861391c94cc6d31dce46845f8553768 Description: The log plugin module provides access to the syslog and libubox ulog APIs. Package: ucode-mod-math Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode License: ISC Section: lang Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: ucode-mod-math_2024.05.09~0d823e70-r1_i386_pentium-mmx.ipk Size: 3518 SHA256sum: e537efe44fda78e4032aac0f28f1defd6e35eaae89c67cafc78a91532bc0da2e Description: The math plugin provides access to various procedures. Package: ucode-mod-nl80211 Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libnl-tiny1, libubox20240329 License: ISC Section: lang Architecture: i386_pentium-mmx Installed-Size: 61440 Filename: ucode-mod-nl80211_2024.05.09~0d823e70-r1_i386_pentium-mmx.ipk Size: 18825 SHA256sum: ca1e5c1ac553bccb6770e756b92b352aa2f9a7a9fd7b99f58756b741d0ada54e Description: The nl80211 plugin provides access to the Linux wireless 802.11 netlink API. Package: ucode-mod-resolv Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode License: ISC Section: lang Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: ucode-mod-resolv_2024.05.09~0d823e70-r1_i386_pentium-mmx.ipk Size: 7883 SHA256sum: e2fc4817eac4dc418a256d55deb8827413c9431c1c9a5978f270d75113cfccb3 Description: The resolv plugin implements simple DNS resolving. Package: ucode-mod-rtnl Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libnl-tiny1, libubox20240329 License: ISC Section: lang Architecture: i386_pentium-mmx Installed-Size: 81920 Filename: ucode-mod-rtnl_2024.05.09~0d823e70-r1_i386_pentium-mmx.ipk Size: 25152 SHA256sum: ecf4bf8720803a9acae0b5226adc498448ed476eb86354540e8c9d5f8edf3004 Description: The rtnl plugin provides access to the Linux routing netlink API. Package: ucode-mod-socket Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode License: ISC Section: lang Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: ucode-mod-socket_2024.05.09~0d823e70-r1_i386_pentium-mmx.ipk Size: 17201 SHA256sum: ecb54ebbd37c2562107c974ad6eb60e390eb4838bee62f87c63758c732780b2b Description: The socket plugin provides access to IPv4 Package: ucode-mod-struct Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode License: ISC Section: lang Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: ucode-mod-struct_2024.05.09~0d823e70-r1_i386_pentium-mmx.ipk Size: 11313 SHA256sum: ac28a2746e02589dcc844aa8b56aaeca3c67f6df37ad376385c784acb019b357 Description: The struct plugin implements Python 3 compatible struct.pack/unpack functionality. Package: ucode-mod-ubus Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libubus20231128, libblobmsg-json20240329 License: ISC Section: lang Architecture: i386_pentium-mmx Installed-Size: 40960 Filename: ucode-mod-ubus_2024.05.09~0d823e70-r1_i386_pentium-mmx.ipk Size: 13859 SHA256sum: 0f69013dada66ed6411057013c7018dde0206c67653f3dda51583fccb66e50e5 Description: The ubus module allows ucode template scripts to enumerate and invoke ubus procedures. Package: ucode-mod-uci Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libuci20130104 License: ISC Section: lang Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: ucode-mod-uci_2024.05.09~0d823e70-r1_i386_pentium-mmx.ipk Size: 7264 SHA256sum: ad2f87a3de742199d0355e688b1c1179d43a4b84c3c7e9f69610f9b5473a44d4 Description: The uci module allows templates to read and modify uci configuration. Package: ucode-mod-uclient Version: 2024.04.19~e8780fa7-r1 Depends: libc, libucode20230711, libuclient20201210 License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: ucode-mod-uclient_2024.04.19~e8780fa7-r1_i386_pentium-mmx.ipk Size: 5688 SHA256sum: 403af73c0c015f5dfbd7cfa21cc63fe4bab76ba037b4d3254aedc25372fe2e16 Description: ucode uclient module Package: ucode-mod-udebug Version: 2023.12.06~6d3f51f9 Depends: libc, libucode20230711, libudebug License: GPL-2.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: ucode-mod-udebug_2023.12.06~6d3f51f9_i386_pentium-mmx.ipk Size: 8396 SHA256sum: 8317b18498c9a33b5d60757b518a39fad97fa8a3c689e1248b51e812baae2249 Description: ucode udebug module Package: ucode-mod-uloop Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libubox20240329 License: ISC Section: lang Architecture: i386_pentium-mmx Installed-Size: 40960 Filename: ucode-mod-uloop_2024.05.09~0d823e70-r1_i386_pentium-mmx.ipk Size: 9533 SHA256sum: ac3042b8c27b2073f8703cd79a36f6d5173ca4b3f28da564501d435826c3f2c5 Description: The uloop module allows ucode scripts to interact with OpenWrt uloop event loop implementation. Package: ucode Version: 2024.05.09~0d823e70-r1 Depends: libc, libucode20230711 License: ISC Section: lang Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: ucode_2024.05.09~0d823e70-r1_i386_pentium-mmx.ipk Size: 6534 SHA256sum: 0dc0042cf571697fa81f5bb29d9a024a55a2632e5a6ca81999d7d2ed95aff10c Description: ucode is a tiny script interpreter featuring an ECMAScript oriented script language and Jinja-inspired templating. Package: udebug-cli Version: 2023.12.06~6d3f51f9 Depends: libc, udebugd, ucode-mod-udebug License: GPL-2.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 10240 Filename: udebug-cli_2023.12.06~6d3f51f9_i386_pentium-mmx.ipk Size: 2770 SHA256sum: 211c365f62128ab09dd285a7b435d4b2c7c58919025c235b4e728d94239e861a Description: OpenWrt debug service CLI Package: udebugd Version: 2023.12.06~6d3f51f9 Depends: libc, libudebug License: GPL-2.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 40960 Filename: udebugd_2023.12.06~6d3f51f9_i386_pentium-mmx.ipk Size: 9252 SHA256sum: f7b97bda4541a7b3b34831f7337035ee66961300b339b875d0902701adaa221d Description: OpenWrt debug service Package: uencrypt-mbedtls Version: 5 Depends: libc, libmbedtls21 Conflicts: uencrypt-openssl, uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: uencrypt-mbedtls_5_i386_pentium-mmx.ipk Size: 4434 SHA256sum: a224f9f3601d9711454aa40876d44c1d9c7d0e9acbffca87b50d031bb10d48d9 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses mbedTLS as crypto provider Package: uencrypt-openssl Version: 5 Depends: libc, libopenssl3 Conflicts: uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: uencrypt-openssl_5_i386_pentium-mmx.ipk Size: 4047 SHA256sum: 7d487c3c87ba0f40642ecf97c582988c547bc58bbcf33baf0a6967d1437c1592 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses OpenSSL as crypto provider Package: uencrypt-wolfssl Version: 5 Depends: libc, libwolfssl5.7.0.e624513f License: GPL-2.0-or-later Section: utils Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: uencrypt-wolfssl_5_i386_pentium-mmx.ipk Size: 3934 SHA256sum: 33933d1a762e15be72c140b37475d68e520152afc12518248c3f2eca2e4377e2 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses wolfSSL as crypto provider Package: ugps Version: 2024.02.14~69561a07-r1 Depends: libc, libubox20240329, libubus20231128 License: GPL-2.0+ Section: utils Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: ugps_2024.02.14~69561a07-r1_i386_pentium-mmx.ipk Size: 6297 SHA256sum: 19526dbf32c1c8d8ef585f08bdc0c48f19fe98b8247e52777a7d0cd9dbc3fba5 Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2023.06.25~34a8a74d-r3 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: uhttpd-mod-lua_2023.06.25~34a8a74d-r3_i386_pentium-mmx.ipk Size: 4133 SHA256sum: 62e21a571dbeda0d97f179edbf04a61e6afcdc128d37045fa3a6002d03e4426f Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2023.06.25~34a8a74d-r3 Depends: libc, uhttpd, libubus20231128, libblobmsg-json20240329 License: ISC Section: net Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: uhttpd-mod-ubus_2023.06.25~34a8a74d-r3_i386_pentium-mmx.ipk Size: 8801 SHA256sum: 9f73d264995f8228f22b80259bb78e620564c92fa2ce4e3ae44b6e9fe027a650 Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd-mod-ucode Version: 2023.06.25~34a8a74d-r3 Depends: libc, uhttpd, libucode20230711 License: ISC Section: net Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: uhttpd-mod-ucode_2023.06.25~34a8a74d-r3_i386_pentium-mmx.ipk Size: 5057 SHA256sum: 43d39225292d35b77412577e59298335ca919fa9a9a25bb7d5f4c7f77cabc902 Description: The ucode plugin adds a CGI-like ucode runtime interface to uHTTPd. Package: uhttpd Version: 2023.06.25~34a8a74d-r3 Depends: libc, libubox20240329, libblobmsg-json20240329, libjson-script20240329, libjson-c5 License: ISC Section: net Architecture: i386_pentium-mmx Installed-Size: 81920 Filename: uhttpd_2023.06.25~34a8a74d-r3_i386_pentium-mmx.ipk Size: 28870 SHA256sum: 96be44d4988317012ea93bd5d1a66df7bd8e9a225c6b13e8b70c8ca664b7d7b7 Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2024.01.08~e91ed406-r1 Depends: libc, libubox20240329, libubus20231128, libblobmsg-json20240329, libudebug License: LGPL-2.1 Section: net Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: umdns_2024.01.08~e91ed406-r1_i386_pentium-mmx.ipk Size: 16928 SHA256sum: 8769a6b78dab50c4187d5c607082a068bf5c780370c24623f7c100b98376857d Description: OpenWrt Multicast DNS Daemon Package: unet-cli Version: 2024.03.31~80645766 Depends: libc, unetd, ucode, ucode-mod-fs License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: unet-cli_2024.03.31~80645766_i386_pentium-mmx.ipk Size: 4451 SHA256sum: 71e48a285353cee7d69d94f0a1368969f19247764fa20a2874428467c3187c49 Description: unetd administration command line utility Package: unet-dht Version: 2024.03.31~80645766 Depends: libc, unetd License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: unet-dht_2024.03.31~80645766_i386_pentium-mmx.ipk Size: 20932 SHA256sum: 34efb47149fe9ba746d0de7538f6b0a06f6288aa2faa7f0765e72a4337a347fb Description: unetd DHT discovery support Package: unetd Version: 2024.03.31~80645766 Depends: libc, libubox20240329, libubus20231128, libblobmsg-json20240329, libnl-tiny1, kmod-wireguard, libbpf1 License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 153600 Filename: unetd_2024.03.31~80645766_i386_pentium-mmx.ipk Size: 57486 SHA256sum: 0bd7a865e6f1fe3b28db7e8c5ae36523de8123fa4a095b9f31d3ae5b2492fc0c Description: WireGuard based VPN connection manager for OpenWrt Package: unshare Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 71680 Filename: unshare_2.39.3-r1_i386_pentium-mmx.ipk Size: 27109 SHA256sum: 9460574fb5b288b3cf590a5f843474197959fa7e48e9d212d1d32f86c77fade9 Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base URL: https://openwrt.org/ Architecture: i386_pentium-mmx Installed-Size: 10240 Filename: urandom-seed_3_i386_pentium-mmx.ipk Size: 1575 SHA256sum: d9cb0c4e2967a7876aa7a27052408368a1d5123cff473c9d144c306ec9b5e7d6 Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2023.11.01~44365eb1-r1 Depends: libc, libubox20240329 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: urngd_2023.11.01~44365eb1-r1_i386_pentium-mmx.ipk Size: 9069 SHA256sum: 7fd83f52e4ad7364d11066e6081d64c2867d65a83fe16a726ad352562782584d Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022.02.24~3c8595a4-r1 Depends: libc, libubox20240329, libblobmsg-json20240329, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 81920 Filename: usb-modeswitch_2022.02.24~3c8595a4-r1_i386_pentium-mmx.ipk Size: 13521 SHA256sum: dc746bb0c3cd924e8f4b3f1de1122db5028479778e4e9ee31dd3876dbee09a19 Description: USB mode switching utility Package: usign Version: 2020.05.23~f1f65026-r1 Depends: libc, libubox20240329 License: ISC Section: base Architecture: i386_pentium-mmx Installed-Size: 40960 Filename: usign_2020.05.23~f1f65026-r1_i386_pentium-mmx.ipk Size: 14101 SHA256sum: babcd1f175d1c4245059afd2bda72236b79f4957cb2fd2df53494fabeb7a51fc Description: OpenWrt signature verification utility Package: ustp Version: 2023.05.29~a85a5bc8-r1 Depends: libc, libubox20240329, libubus20231128 License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 61440 Filename: ustp_2023.05.29~a85a5bc8-r1_i386_pentium-mmx.ipk Size: 23634 SHA256sum: 712967eaf820eadfa2852139799b8f9dea47f048bddebd65d5eb834b66a0e46a Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.39.3-r1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 40960 Filename: uuidd_2.39.3-r1_i386_pentium-mmx.ipk Size: 14963 SHA256sum: ce7ed884805bb990b245bffa2bf0a317274ad60f9747d825a32f1fd217a7219e Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.39.3-r1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: uuidgen_2.39.3-r1_i386_pentium-mmx.ipk Size: 4206 SHA256sum: 55b942d4062a866078ae37da2e974ba7e3307d2f087ec8d62fd68eaa3899279e Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2024.03.30~946552a7-r1 Depends: libc, procd-ujail, libubus20231128, libubox20240329, libblobmsg-json20240329, blockd, rpcd License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 40960 Filename: uxc_2024.03.30~946552a7-r1_i386_pentium-mmx.ipk Size: 11610 SHA256sum: e9410af2eab094e990de6ea78b755d9c1822c75a132c0ea41e726a23c087df95 Description: OpenWrt container management Package: valgrind-cachegrind Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium-mmx Installed-Size: 6471680 Filename: valgrind-cachegrind_3.22.0-r1_i386_pentium-mmx.ipk Size: 2675714 SHA256sum: 6498d3fbe0db226c74c424b539331bb91add642693d626d0d546f92e4c11566b Description: debugging and profiling tools for Linux (cache profiling) Package: valgrind-callgrind Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium-mmx Installed-Size: 6819840 Filename: valgrind-callgrind_3.22.0-r1_i386_pentium-mmx.ipk Size: 2834212 SHA256sum: 14d40466d45986b685f47c296cd5226728a90b44333f30b13bd65b0dbc6bf6cb Description: debugging and profiling tools for Linux (callgraph profiling) Package: valgrind-drd Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium-mmx Installed-Size: 7106560 Filename: valgrind-drd_3.22.0-r1_i386_pentium-mmx.ipk Size: 2889865 SHA256sum: cbf94d1a9836efe44598abd3d8a3afc2f9fe95448c200b8ed9c59b65d166341c Description: debugging and profiling tools for Linux (thread error detection) Package: valgrind-helgrind Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium-mmx Installed-Size: 7178240 Filename: valgrind-helgrind_3.22.0-r1_i386_pentium-mmx.ipk Size: 2960097 SHA256sum: f4b326dbb1d482ba632e043d1594001cec218904c00419dfcf53bed109ccb87d Description: debugging and profiling tools for Linux (thread debugging) Package: valgrind-massif Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium-mmx Installed-Size: 6563840 Filename: valgrind-massif_3.22.0-r1_i386_pentium-mmx.ipk Size: 2712170 SHA256sum: 80cd6755c8862e9a08673e8924fee1c1d4253e43c22ca48d289f123e464229d2 Description: debugging and profiling tools for Linux (heap profiling) Package: valgrind-vgdb Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium-mmx Installed-Size: 61440 Filename: valgrind-vgdb_3.22.0-r1_i386_pentium-mmx.ipk Size: 21902 SHA256sum: b00b642eeca8aa923af63be098afb64e8de75b96ac1d66036e42847bc485c392 Description: debugging and profiling tools for Linux (GDB interface) Package: valgrind Version: 3.22.0-r1 Depends: libc, libpthread, librt License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium-mmx Installed-Size: 4136960 Filename: valgrind_3.22.0-r1_i386_pentium-mmx.ipk Size: 1581458 SHA256sum: b71be9c33449fc045426e0fb4b35197bf16435e1abb2a21642c45d61938a458a Description: Valgrind is an award-winning suite of tools for debugging and profiling Linux programs. With the tools that come with Valgrind, you can automatically detect many memory management and threading bugs, avoiding hours of frustrating bug-hunting, making your programs more stable. You can also perform detailed profiling, to speed up and reduce memory use of your programs. Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: vti_5_all.ipk Size: 1794 SHA256sum: 949cd289f4231e8408ffccfa2d732a0134a7af5aae9c14d14448560372549916 Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: vxlan_7_all.ipk Size: 2226 SHA256sum: d3f0f23a71d1a8f545d4eeffbd8257ff32d5e4e341cac8ed26226379ab49a78e Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 40960 Filename: wall_2.39.3-r1_i386_pentium-mmx.ipk Size: 12417 SHA256sum: 0bffd3f0305626dcbeec5dcadf99ec0d45526771a45ffd8c3cb2e1c2c94761ee Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 30720 Filename: whereis_2.39.3-r1_i386_pentium-mmx.ipk Size: 8755 SHA256sum: 92695ea2841126a992f0cc686d548706552ea4d001e3bc57b1522a4c3047e340 Description: whereis locates source/binary and manuals sections for specified files Package: wifi-scripts Version: 1.0-r1 Depends: libc, netifd, ucode, ucode-mod-nl80211, ucode-mod-ubus License: GPL-2.0 Section: utils Architecture: all Installed-Size: 133120 Filename: wifi-scripts_1.0-r1_all.ipk Size: 29568 SHA256sum: 469e75c575adccdfa876572a200011dba9ff5e08dffb486caf9f157b91db583c Description: A set of scripts that handle setup and configuration of Wi-Fi devices. Package: wil6210-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 409600 Filename: wil6210-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 255777 SHA256sum: 85e45bb465cc63dcb3f840b029a88d8609a45a0b3d535a25e6c4ee7b472ba2be Description: wil6210 firmware Package: wipefs Version: 2.39.3-r1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 40960 Filename: wipefs_2.39.3-r1_i386_pentium-mmx.ipk Size: 16359 SHA256sum: 9bad54c616f94611de4b853e26d2cf773bc8d0ac7dd436d35ec37b95398ffcc1 Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210914-r3 Depends: libc, kmod-wireguard License: GPL-2.0 Section: net URL: https://www.wireguard.com Architecture: i386_pentium-mmx Installed-Size: 71680 Filename: wireguard-tools_1.0.20210914-r3_i386_pentium-mmx.ipk Size: 27646 SHA256sum: 4a955a810cee7459bab48fee77a9d408d08b027196e0a9e221dda76b9f92bfaf Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2024.05.08-r1 Depends: libc License: ISC Section: firmware URL: https://git.kernel.org/pub/scm/linux/kernel/git/wens/wireless-regdb.git/ Architecture: all Installed-Size: 10240 Filename: wireless-regdb_2024.05.08-r1_all.ipk Size: 3100 SHA256sum: 383e7a31df16785fd421b89d87ce30db835cf3efc03de858db6bba6c00cade95 Description: Wireless Regulatory Database Package: wireless-tools Version: 29-r6 Depends: libc License: GPL-2.0 Section: net URL: http://hplabs.hp.com/personal/Jean_Tourrilhes/Linux/Tools.html CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: i386_pentium-mmx Installed-Size: 61440 Filename: wireless-tools_29-r6_i386_pentium-mmx.ipk Size: 21938 SHA256sum: 9d65b0c90f2dc23d6fbd3fc02e12e330cfef09578f537378c5659a69d4d05c0c Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 2170880 Filename: wl12xx-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 1175144 SHA256sum: 6a1bd21df1b34deb2c5c813502df0cca965a0b1c9f8975c97adb86605b460ac1 Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium-mmx Installed-Size: 757760 Filename: wl18xx-firmware_20240513-r1_i386_pentium-mmx.ipk Size: 343984 SHA256sum: 2ea50b24306d0cd041200d5fcacfff35cc01926fb325c5f65f0c77d7d05cc7ce Description: TI WL18xx firmware Package: wpa-cli Version: 2024.03.09~695277a5-r1 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 92160 Filename: wpa-cli_2024.03.09~695277a5-r1_i386_pentium-mmx.ipk Size: 35322 SHA256sum: eaab84094222640fa396de574776841c8ec24f0f583d42ec73668dfa748e6a8a Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 573440 Filename: wpa-supplicant-basic_2024.03.09~695277a5-r1_i386_pentium-mmx.ipk Size: 283143 SHA256sum: 5446a3d707f3ee08a6252be0b788dee7c01f0ba031bb6a063c76e6626e61ef4d Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl, wpa-supplicant-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 1228800 Filename: wpa-supplicant-mbedtls_2024.03.09~695277a5-r1_i386_pentium-mmx.ipk Size: 617999 SHA256sum: 2ccd6b93637fef8c6846213c600fafb66b7ec0b626009023454edf83bac66067 Description: WPA Supplicant (mbedTLS full) Package: wpa-supplicant-mesh-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 1208320 Filename: wpa-supplicant-mesh-mbedtls_2024.03.09~695277a5-r1_i386_pentium-mmx.ipk Size: 611696 SHA256sum: 4ed9985f3f3bd41f0fa7862edf8dff48aa5401928942964f3fd3bf76ee27c7b2 Description: WPA Supplicant (mbedTLS, 11s, SAE) Package: wpa-supplicant-mesh-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 1218560 Filename: wpa-supplicant-mesh-openssl_2024.03.09~695277a5-r1_i386_pentium-mmx.ipk Size: 610637 SHA256sum: 39da23d8eb3b29b696269fc3d8cc00dbfb3f1a35cd37507325d425bbfd9d5bda Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 1208320 Filename: wpa-supplicant-mesh-wolfssl_2024.03.09~695277a5-r1_i386_pentium-mmx.ipk Size: 607727 SHA256sum: 7c968f552c120ad4450c8002c4bdbdbcea8df8c1747458891cde00d61b68605c Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 542720 Filename: wpa-supplicant-mini_2024.03.09~695277a5-r1_i386_pentium-mmx.ipk Size: 269578 SHA256sum: f7e5dc38351545e0c42e3755afd9c45dcb9bfe7b173b2c7166862c3b29e0b33e Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 1228800 Filename: wpa-supplicant-openssl_2024.03.09~695277a5-r1_i386_pentium-mmx.ipk Size: 616949 SHA256sum: 7986e76547692d8fa5606242ee7825d925930baf18f0e20d9450853776007bc9 Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 1341440 Filename: wpa-supplicant-p2p_2024.03.09~695277a5-r1_i386_pentium-mmx.ipk Size: 675768 SHA256sum: 10a047f1789d010b044e8e5b2e7ec21f7ce2940eedd820dcf192a469adba1e69 Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 1228800 Filename: wpa-supplicant-wolfssl_2024.03.09~695277a5-r1_i386_pentium-mmx.ipk Size: 615061 SHA256sum: 58d68c2ed8d2c9deee4c4d3d60dea2c8b3e1ead47180f28e33d9b032885fae64 Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 931840 Filename: wpa-supplicant_2024.03.09~695277a5-r1_i386_pentium-mmx.ipk Size: 468600 SHA256sum: 0d0c3fededa2e98e81caec6cf819292f52a26dc4af198f1af7603598ffcdd2c8 Description: WPA Supplicant (built-in full) Package: wpad-basic-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 1003520 Filename: wpad-basic-mbedtls_2024.03.09~695277a5-r1_i386_pentium-mmx.ipk Size: 496666 SHA256sum: d0a250de3d9b52a0eb125a5cc88ccd7ea658616d4c762670f7e31893057c04e4 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 1003520 Filename: wpad-basic-openssl_2024.03.09~695277a5-r1_i386_pentium-mmx.ipk Size: 497048 SHA256sum: 36363595463b1509475782d362c1b952f860b5e9b0b1dc9d810e53089e4f3250 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 1013760 Filename: wpad-basic-wolfssl_2024.03.09~695277a5-r1_i386_pentium-mmx.ipk Size: 497770 SHA256sum: 0f4096afb3bd7ac3e1fe975483210c11d6be619c80e2926cf3178010dbe043f9 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 952320 Filename: wpad-basic_2024.03.09~695277a5-r1_i386_pentium-mmx.ipk Size: 472539 SHA256sum: 8287f5d13fc7581d3388cfb2a6a0a927d75c6e27dccb3bb8d9693bd2c4e46955 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 1587200 Filename: wpad-mbedtls_2024.03.09~695277a5-r1_i386_pentium-mmx.ipk Size: 781300 SHA256sum: 798ff41809174fa31e3704b483fa3bc1e6f7fae1ab0f839ca0bbe5061a5886fe Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-mesh-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 1566720 Filename: wpad-mesh-mbedtls_2024.03.09~695277a5-r1_i386_pentium-mmx.ipk Size: 773381 SHA256sum: cf498902f4e898fc33ae19e9550ac688ae91e90ccc5d95101b78fa7222c439ec Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 1576960 Filename: wpad-mesh-openssl_2024.03.09~695277a5-r1_i386_pentium-mmx.ipk Size: 773590 SHA256sum: 8ccaa03dbc4d9a1e7d5a5e35792818f9c75ceebcb818d510ca8281d2fd9c7838 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 1566720 Filename: wpad-mesh-wolfssl_2024.03.09~695277a5-r1_i386_pentium-mmx.ipk Size: 770774 SHA256sum: 86fc7d9baef0ad01643125b6aa0045233677864409e85e11804f3477c2fef762 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 870400 Filename: wpad-mini_2024.03.09~695277a5-r1_i386_pentium-mmx.ipk Size: 429738 SHA256sum: 7d49f76f74fd818ec8201a9ff32304b19f2f8074c6038e16ed5db1cfe7b9f148 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 1587200 Filename: wpad-openssl_2024.03.09~695277a5-r1_i386_pentium-mmx.ipk Size: 780819 SHA256sum: 52ab577cd710a9de49bc8bc98b00dfc569b4865f81ddc636cd06214a8c131e66 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 1587200 Filename: wpad-wolfssl_2024.03.09~695277a5-r1_i386_pentium-mmx.ipk Size: 779558 SHA256sum: 3d359d56f274bfc2abefb900cbe8b0bf405bf8bcebe5199273a752f5561bf700 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 1546240 Filename: wpad_2024.03.09~695277a5-r1_i386_pentium-mmx.ipk Size: 767860 SHA256sum: 3f8704d78eed9e30a0e67348256965d6b5e0909ed3c228ecfb2066ed391d17a2 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.9-r1 Depends: libc, libnl200 Section: net URL: https://linux-wpan.org/wpan-tools.html Architecture: i386_pentium-mmx Installed-Size: 51200 Filename: wpan-tools_0.9-r1_i386_pentium-mmx.ipk Size: 13349 SHA256sum: 15fc4251e6407d2908919d7ed0157d33f25941c8ad22bdcd961b738bc36be5f2 Description: cfg802154 interface configuration utility Package: wwan Version: 2019.04.29-r6 Depends: libc License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 378880 Filename: wwan_2019.04.29-r6_i386_pentium-mmx.ipk Size: 9889 SHA256sum: 8d260cbfde11b701a257186ae4b4192a88b3be0ba3172b1096a9a52dbdb66e0b Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 4 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: xfrm_4_all.ipk Size: 1484 SHA256sum: 518997c3c81fd21466e0446522e1c47dd228962bb2ff59b34d1940104a205931 Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.3.1-r1 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: i386_pentium-mmx Installed-Size: 225280 Filename: zlib-dev_1.3.1-r1_i386_pentium-mmx.ipk Size: 77088 SHA256sum: 75c535f8c1e7741e17bd57cad0ad76c9655a52972c782a991576db23dbd87ed0 Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.3.1-r1 Depends: libc License: Zlib Section: libs URL: http://www.zlib.net/ CPE-ID: cpe:/a:gnu:zlib Architecture: i386_pentium-mmx Installed-Size: 81920 Filename: zlib_1.3.1-r1_i386_pentium-mmx.ipk Size: 39282 SHA256sum: b912e0cd14637698d77f2324116fb0c6f7f9257d1d2e785cbea5b766e53ded81 Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 32 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 10240 Filename: zram-swap_32_all.ipk Size: 2711 SHA256sum: f5010d643b230f2c0ab4bf13040d29d6009577ad02b05ffce6fc87ccc67270c3 Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory. Package: zyxel-bootconfig Version: 1 Depends: libc Section: utils Architecture: i386_pentium-mmx Installed-Size: 20480 Filename: zyxel-bootconfig_1_i386_pentium-mmx.ipk Size: 3350 SHA256sum: ed867c963dbccb746b95a271fd037f5152997e02c7dce3c74c2dc6755f29797a Description: This package contains an utility that allows handling ZyXEL Bootconfig settings.