Package: 464xlat Version: 13 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 4105 Filename: 464xlat_13_i386_pentium4.ipk Size: 4942 SHA256sum: 922acc4fb8aecf21ffaa4b272c75ae66e28e6fa9c58a2871e214ee07278f8bab Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 28 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 1699 Filename: 6in4_28_all.ipk Size: 2519 SHA256sum: 1dba5e45f149b9939c210eabdc758160082395f038c75b20d3dafc46c14910a4 Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 12 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 2962 Filename: 6rd_12_all.ipk Size: 3749 SHA256sum: 197b60a0d498cebb9a6da93129dce752916d81004b67f6173e3688e919bf70d5 Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 1035 Filename: 6to4_13_all.ipk Size: 1851 SHA256sum: 25b5b40d850ae119454683ceb98966353f41e63a936d6e8ea2454f6ae83c7c8f Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-1 Depends: libc, adb Section: net Architecture: i386_pentium4 Installed-Size: 849 Filename: adb-enablemodem_2017-03-05-1_i386_pentium4.ipk Size: 1567 SHA256sum: eb085ad767ac1106ca0c1ca1eb5251f711a6dfcc058bef31e325f44e460ab9b4 Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-3 Depends: libc, zlib, libopenssl1.1, libpthread Section: utils CPE-ID: cpe:/a:google:android_debug_bridge Architecture: i386_pentium4 Installed-Size: 48976 Filename: adb_android.5.0.2_r1-3_i386_pentium4.ipk Size: 49901 SHA256sum: f74f70296f2f418ac60ec03e1ff0283dee7260514e73fa317d41219c09d5d456 Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 20193 Filename: agetty_2.37.4-1_i386_pentium4.ipk Size: 21045 SHA256sum: 2edde2acc624e131b7273d6d9b6784e52e84608f1e9084cd367bf9c4c5665ce6 Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 435 Filename: aircard-pcmcia-firmware_20230804-1_i386_pentium4.ipk Size: 1180 SHA256sum: 9e779bf272b25b7ffd8f039d0fab176c08fb3c463b75e8f590de249c815d3fbd Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: amd64-microcode Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 36682 Filename: amd64-microcode_20230804-1_i386_pentium4.ipk Size: 37490 SHA256sum: aa1dac4924bc47fff2237dddd16b3f8f798dda34febe6f0fc5e6a69bdd3c181b Description: AMD64 CPU microcode Package: amdgpu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 26755236 Filename: amdgpu-firmware_20230804-1_i386_pentium4.ipk Size: 26516333 SHA256sum: 573b5e80e9b7094770884f0d10d93edb79746d4052accddd3727b61bcdbbb180 Description: AMDGPU Video Driver firmware Package: ar3k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 961486 Filename: ar3k-firmware_20230804-1_i386_pentium4.ipk Size: 961861 SHA256sum: 68a0b5708bf2feafed54fedeb2739469a95beae1820fa9fc7dae8b290e3cf5b9 Description: ath3k firmware Package: ar Version: 2.37-2 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium4 Installed-Size: 24091 Filename: ar_2.37-2_i386_pentium4.ipk Size: 24824 SHA256sum: b4bfdeee585a63b7c685c1cba6c52ffd9ee9ece77e5423045c662f4e9113b922 Description: ar Package: arptables-legacy Version: 2015-05-20-f4ab8f63-1 Depends: libc, kmod-arptables Provides: arptables Alternatives: 200:/usr/sbin/arptables:/usr/sbin/arptables-legacy License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 20473 Filename: arptables-legacy_2015-05-20-f4ab8f63-1_i386_pentium4.ipk Size: 21262 SHA256sum: f17106785788a65a9af9bc20323d8ed4e57c930a820ca830570e3da0f1ea2be3 Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 83897 Filename: ath10k-board-qca4019_20230804-1_i386_pentium4.ipk Size: 82234 SHA256sum: dafb5d7c0a99e7899d5319b2a1a9d6bfd3348ed69a82266cd083fbfbadb18950 Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 8367 Filename: ath10k-board-qca9377_20230804-1_i386_pentium4.ipk Size: 8208 SHA256sum: db1a87259dc92f270733780520fcac8965e41bbea7c57b859eb3cc56847acb99 Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 670 Filename: ath10k-board-qca9887_20230804-1_i386_pentium4.ipk Size: 1407 SHA256sum: edf271620b4150694dbf6cd06dcce8c45781de5bd5247838c9bc04a535f576dd Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 7620 Filename: ath10k-board-qca9888_20230804-1_i386_pentium4.ipk Size: 8137 SHA256sum: 37337c0aaf03faf3acc4a45cc93dbf3c06813486841a632f55b4145f5ddcad6e Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 769 Filename: ath10k-board-qca988x_20230804-1_i386_pentium4.ipk Size: 1514 SHA256sum: dfad53570ea499f0bb55da9426e92cae7bbce903e9f58a1d0b4e78318862a631 Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 14493 Filename: ath10k-board-qca9984_20230804-1_i386_pentium4.ipk Size: 15066 SHA256sum: 916f089d1614a098c5b45de8b35bf8f30ddb0910e7505f28ef259f66e5793dd3 Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 7556 Filename: ath10k-board-qca99x0_20230804-1_i386_pentium4.ipk Size: 7971 SHA256sum: 1eb51f3f36a930746bae4314ef670f2fac6192a3816e0f46c57c3f15537c04a9 Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct-full-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct, ath10k-firmware-qca4019-ct-htt Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: i386_pentium4 Installed-Size: 438711 Filename: ath10k-firmware-qca4019-ct-full-htt_2020-11-08-1_i386_pentium4.ipk Size: 438423 SHA256sum: a7a9a8d627044dc73c10794c8c4e99de6e86adc0732cfc4ddd449976c6216545 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: i386_pentium4 Installed-Size: 393824 Filename: ath10k-firmware-qca4019-ct-htt_2020-11-08-1_i386_pentium4.ipk Size: 393460 SHA256sum: 30b010ed03f4b65517c51460d652730fa0c8e51edfef110c0a3992edcc5e945a Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware Architecture: i386_pentium4 Installed-Size: 438911 Filename: ath10k-firmware-qca4019-ct_2020-11-08-1_i386_pentium4.ipk Size: 438535 SHA256sum: 9b284a1eb361c98f5eb843063acf7124619044e7bc73d1ad0c9fcb1bd47b3254 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 466960 Filename: ath10k-firmware-qca4019_20230804-1_i386_pentium4.ipk Size: 466252 SHA256sum: fd96504d6a36705ddcc651be01bf2ed526bcdfc9d6e7e1d2bd553c00cce39aa2 Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 878157 Filename: ath10k-firmware-qca6174_20230804-1_i386_pentium4.ipk Size: 875536 SHA256sum: 691f610c2fa34ea94f1c5deee102dac4b23ec3af6fc149b7cd26051b1a46d9e7 Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377 Version: 20230804-1 Depends: libc, ath10k-board-qca9377 Section: firmware Architecture: i386_pentium4 Installed-Size: 524145 Filename: ath10k-firmware-qca9377_20230804-1_i386_pentium4.ipk Size: 524264 SHA256sum: ccd842caceadbead104a8c0cae7e2376d3a09236970cbad0b9796138f1fd011e Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Provides: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Section: firmware Architecture: i386_pentium4 Installed-Size: 187465 Filename: ath10k-firmware-qca9887-ct-full-htt_2020-11-08-1_i386_pentium4.ipk Size: 188493 SHA256sum: 27ef9ed4d3be4c3e822c09245f0e51935e0c41669a347d03750de1df0286db6b Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9887-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware Architecture: i386_pentium4 Installed-Size: 187655 Filename: ath10k-firmware-qca9887-ct_2020-11-08-1_i386_pentium4.ipk Size: 188602 SHA256sum: a361f3792f10253a4ed506d3e283a7dcba6b6b161a01e61d964b633e16cfa263 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20230804-1 Depends: libc, ath10k-board-qca9887 Section: firmware Architecture: i386_pentium4 Installed-Size: 208908 Filename: ath10k-firmware-qca9887_20230804-1_i386_pentium4.ipk Size: 209759 SHA256sum: c20563e8677a78d219c819caf663cbd571aaa8215ef0ae89e91b7c85baa90d5d Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct, ath10k-firmware-qca9888-ct-htt Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: i386_pentium4 Installed-Size: 476734 Filename: ath10k-firmware-qca9888-ct-full-htt_2020-11-08-1_i386_pentium4.ipk Size: 476664 SHA256sum: f8a3a7577d6bdf711c17ace66c5bfe7d24af70877d503db193da8be33c26d931 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: i386_pentium4 Installed-Size: 427732 Filename: ath10k-firmware-qca9888-ct-htt_2020-11-08-1_i386_pentium4.ipk Size: 427613 SHA256sum: e77ff49e0375def099f6cdbe35b956bc7e3078f5420ca41d1b861a50ff133f2e Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware Architecture: i386_pentium4 Installed-Size: 476911 Filename: ath10k-firmware-qca9888-ct_2020-11-08-1_i386_pentium4.ipk Size: 476728 SHA256sum: 314ae0ffd55bae66497505419a8d3984acaf4131a2ba31a0fb31035a3d7a570d Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20230804-1 Depends: libc, ath10k-board-qca9888 Section: firmware Architecture: i386_pentium4 Installed-Size: 529173 Filename: ath10k-firmware-qca9888_20230804-1_i386_pentium4.ipk Size: 528832 SHA256sum: d8f4e354cbb074a027dbfd7b40cea941ed1d05f4db467f65c29d9b14ff88e1af Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Provides: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Section: firmware Architecture: i386_pentium4 Installed-Size: 181540 Filename: ath10k-firmware-qca988x-ct-full-htt_2020-11-08-1_i386_pentium4.ipk Size: 182620 SHA256sum: 674f3df20f417c548bcaf8c8e3870a1413aa82e360694a3e631b5a3e63dc000c Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca988x-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware Architecture: i386_pentium4 Installed-Size: 181709 Filename: ath10k-firmware-qca988x-ct_2020-11-08-1_i386_pentium4.ipk Size: 182750 SHA256sum: ed85591138f88eb3acda410cc1ba68104ebbf1c57ed3110b3a760c02cbc837ca Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20230804-1 Depends: libc, ath10k-board-qca988x Section: firmware Architecture: i386_pentium4 Installed-Size: 218879 Filename: ath10k-firmware-qca988x_20230804-1_i386_pentium4.ipk Size: 219739 SHA256sum: 7537d2691a9e6f93c2666fcb75990521e2493985580282b9420fc55cd9f344d8 Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct, ath10k-firmware-qca9984-ct-htt Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: i386_pentium4 Installed-Size: 471269 Filename: ath10k-firmware-qca9984-ct-full-htt_2020-11-08-1_i386_pentium4.ipk Size: 468885 SHA256sum: 28f4f5ee8c4a8ce6bf3fe74d33f6723060741c657e796c29860a7ff36bb155f4 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: i386_pentium4 Installed-Size: 408545 Filename: ath10k-firmware-qca9984-ct-htt_2020-11-08-1_i386_pentium4.ipk Size: 406121 SHA256sum: 4773d12e1af71e04b80b0e94be901fa7af031b34900e66fc8dd176d22e931edf Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware Architecture: i386_pentium4 Installed-Size: 471483 Filename: ath10k-firmware-qca9984-ct_2020-11-08-1_i386_pentium4.ipk Size: 469008 SHA256sum: 1f236acd40500fcb17775a2b644ad1029b1e3f2789fcf17767fc67b3cfe33d63 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20230804-1 Depends: libc, ath10k-board-qca9984 Section: firmware Architecture: i386_pentium4 Installed-Size: 522542 Filename: ath10k-firmware-qca9984_20230804-1_i386_pentium4.ipk Size: 519952 SHA256sum: e1afa68e2678551e919815d3d255cb4782e65c6e34332c283606c48527545f7d Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct, ath10k-firmware-qca99x0-ct-htt Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: i386_pentium4 Installed-Size: 435775 Filename: ath10k-firmware-qca99x0-ct-full-htt_2020-11-08-1_i386_pentium4.ipk Size: 433657 SHA256sum: 82db76f5b1cb06f9aa382ff3e8801d8599251252a74db8d2b35d8426f7dc74a4 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: i386_pentium4 Installed-Size: 396802 Filename: ath10k-firmware-qca99x0-ct-htt_2020-11-08-1_i386_pentium4.ipk Size: 394671 SHA256sum: da71c636fb87943319df2734298fdaf5904ae219c176a77c0af86c2a90c9e4a1 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware Architecture: i386_pentium4 Installed-Size: 436029 Filename: ath10k-firmware-qca99x0-ct_2020-11-08-1_i386_pentium4.ipk Size: 433746 SHA256sum: e806ffb7bb5bf974eedea4921335d4cb927d8e9062c9b587d0a64d714b768dcd Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20230804-1 Depends: libc, ath10k-board-qca99x0 Section: firmware Architecture: i386_pentium4 Installed-Size: 373679 Filename: ath10k-firmware-qca99x0_20230804-1_i386_pentium4.ipk Size: 371891 SHA256sum: a6315149a83c7c9781e70ba0429e78385fe96b092d5a154f21a93340bf76942e Description: ath10k qca99x0 firmware Package: ath6k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 712100 Filename: ath6k-firmware_20230804-1_i386_pentium4.ipk Size: 712846 SHA256sum: 60cb50db160a7994fe9b69ae315ae21f65a0b538d4fd988b4ebd7d77ee813279 Description: AR600X firmware Package: ath9k-htc-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 61876 Filename: ath9k-htc-firmware_20230804-1_i386_pentium4.ipk Size: 62374 SHA256sum: b10df37e91777266f1081964b080b7049fe87b55bbd2fa6b40ea2876dc091141 Description: AR9271/AR7010 firmware Package: atm-aread Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 1848 Filename: atm-aread_2.5.2-7_i386_pentium4.ipk Size: 2565 SHA256sum: 2cff156b90d93725e02f8cedb9db45f94d7c9224a8f825e92e6b5273f9494361 Description: Linux ATM tool aread. Package: atm-atmaddr Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 2058 Filename: atm-atmaddr_2.5.2-7_i386_pentium4.ipk Size: 2780 SHA256sum: 3716fbd2b7a06ef162fde107a1026df4337635f40341416974591c1b3eec17f3 Description: Linux ATM tool atmaddr. Package: atm-atmdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 1819 Filename: atm-atmdiag_2.5.2-7_i386_pentium4.ipk Size: 2534 SHA256sum: e352a279a6bcbbb9447117553f8bcbd1fe4c33a33853a307467fea8dac084841 Description: Linux ATM tool atmdiag. Package: atm-atmdump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 2798 Filename: atm-atmdump_2.5.2-7_i386_pentium4.ipk Size: 3521 SHA256sum: e5a3bc8f8943d32b14253872b0bf15b6cb01a8578e9d8e55810e6c8c106ae746 Description: Linux ATM tool atmdump. Package: atm-atmloop Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 2221 Filename: atm-atmloop_2.5.2-7_i386_pentium4.ipk Size: 2941 SHA256sum: 30f4225f7bbad1095b99ddfafcf96c413f5b491f4c40a1d1c17bf9a46472d9aa Description: Linux ATM tool atmloop. Package: atm-atmsigd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 72006 Filename: atm-atmsigd_2.5.2-7_i386_pentium4.ipk Size: 72554 SHA256sum: f9bf3766dbc2049331b3fc94c579e3575f038be9c23b8987aa890f35a1d98c76 Description: Linux ATM tool atmsigd. Package: atm-atmswitch Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 2325 Filename: atm-atmswitch_2.5.2-7_i386_pentium4.ipk Size: 3037 SHA256sum: 53d9273de0ac88b880caa092d82a66e72b72e22b1f82808876e3dde4c8054ce2 Description: Linux ATM tool atmswitch. Package: atm-atmtcp Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 7130 Filename: atm-atmtcp_2.5.2-7_i386_pentium4.ipk Size: 7903 SHA256sum: 691939232f3147997e0b77ec310c66beaa60e0a1bed0b19f6605d6e99b95bfe6 Description: Linux ATM tool atmtcp. Package: atm-awrite Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 1730 Filename: atm-awrite_2.5.2-7_i386_pentium4.ipk Size: 2463 SHA256sum: 72f9ad1a1f4cc30e91d7480878d1b0a4001c1f0aacfbde43bc4246aff56ce88a Description: Linux ATM tool awrite. Package: atm-bus Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 17668 Filename: atm-bus_2.5.2-7_i386_pentium4.ipk Size: 18437 SHA256sum: f95a52643172d2a7c1e640158e2d79a151139db4a4be3e6a338a68cf01c136b8 Description: Linux ATM tool bus. Package: atm-debug-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 224452 Filename: atm-debug-tools_2.5.2-7_i386_pentium4.ipk Size: 224657 SHA256sum: 08789667e92bec7302fd1e1896d2291d3a51ccf7d8cd681062f727304ac79b44 Description: This package contains the Linux ATM debugging tools. Package: atm-diagnostics Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 5707 Filename: atm-diagnostics_2.5.2-7_i386_pentium4.ipk Size: 6373 SHA256sum: cced7004566e4a72fe736472edba5f6f3903236cec91c3132f95b5924a8f8532 Description: This package contains the Linux ATM diagnostics. Package: atm-esi Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 1830 Filename: atm-esi_2.5.2-7_i386_pentium4.ipk Size: 2542 SHA256sum: 314a5996ba0e1ab197e5c1989ffe0aaeea4d26d4889bf728b0b3353d2d20baeb Description: Linux ATM tool esi. Package: atm-ilmid Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 21274 Filename: atm-ilmid_2.5.2-7_i386_pentium4.ipk Size: 22022 SHA256sum: 4f7b9173e37bb706350270b61516c9b96c83f47492a35afbfebd43688bc5e669 Description: Linux ATM tool ilmid. Package: atm-ilmidiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 2062 Filename: atm-ilmidiag_2.5.2-7_i386_pentium4.ipk Size: 2784 SHA256sum: 439a5d204d81c3941c697db7fa4182f1928a468f82f8a17b5f34a860ba23eb87 Description: Linux ATM tool ilmidiag. Package: atm-lecs Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 9761 Filename: atm-lecs_2.5.2-7_i386_pentium4.ipk Size: 10509 SHA256sum: 785d5c5b653f6ff5ca77cf37ce1c2efd70b5c5c3eead2916bd943303b874fb86 Description: Linux ATM tool lecs. Package: atm-les Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 21165 Filename: atm-les_2.5.2-7_i386_pentium4.ipk Size: 21896 SHA256sum: 7b8048be7787ec2ac99bb38de3674b20fa33121529f15ea810c5a95035d41144 Description: Linux ATM tool les. Package: atm-mpcd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 12953 Filename: atm-mpcd_2.5.2-7_i386_pentium4.ipk Size: 13683 SHA256sum: 824b6f3b8e1537aab73710d4d17ecfa5d6ef8df37e9741c522bd2f2f28c462a2 Description: Linux ATM tool mpcd. Package: atm-saaldump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 25326 Filename: atm-saaldump_2.5.2-7_i386_pentium4.ipk Size: 25906 SHA256sum: c3865b4b0de7a65580b8b01ac25bbcc3511f44374d8d317013280150c7e60fd7 Description: Linux ATM tool saaldump. Package: atm-sonetdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 2233 Filename: atm-sonetdiag_2.5.2-7_i386_pentium4.ipk Size: 2952 SHA256sum: 4a610ec04daf6e52a1adde1295709a9ba0e263c18517e454d142cb792602c0eb Description: Linux ATM tool sonetdiag. Package: atm-svc_recv Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 2219 Filename: atm-svc_recv_2.5.2-7_i386_pentium4.ipk Size: 2936 SHA256sum: 1759b5bf5ac419a5fd656868739482e19be33bb208e7e6d6e98334b6a8ed8b30 Description: Linux ATM tool svc_recv. Package: atm-svc_send Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 1966 Filename: atm-svc_send_2.5.2-7_i386_pentium4.ipk Size: 2676 SHA256sum: 0b624a0d03c3fcdfc4e3b92d8efeef1b0d4a98ccc5d2f45f0cbe28a68efd8971 Description: Linux ATM tool svc_send. Package: atm-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 16445 Filename: atm-tools_2.5.2-7_i386_pentium4.ipk Size: 17210 SHA256sum: 31ffcc0b911bfabe584ad8dc9ec29db180f2ca1c7bdbafe5e471e1e6a6f3bb8e Description: This package contains the Linux ATM tools. Package: atm-ttcp_atm Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 7225 Filename: atm-ttcp_atm_2.5.2-7_i386_pentium4.ipk Size: 7969 SHA256sum: ecc9c46d805251264b686dbfb2c05a308a96befd81289b8f949470542600c449 Description: Linux ATM tool ttcp_atm. Package: atm-zeppelin Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 18297 Filename: atm-zeppelin_2.5.2-7_i386_pentium4.ipk Size: 19061 SHA256sum: 1dc0d38462cf7c76a2b4868781b1b6838821d19b3c5ef1704336fabfdada6f97 Description: Linux ATM tool zeppelin. Package: b43legacy-firmware Version: 3.130.20.0-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 16430 Filename: b43legacy-firmware_3.130.20.0-1_i386_pentium4.ipk Size: 17017 SHA256sum: 3b8b8275f381109e23bdeee3e10266ebd9adc2e0594466d50534b77fe15b6993 Description: Broadcom bcm43xx b43legacy firmware Package: badblocks Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 8522 Filename: badblocks_1.46.5-2_i386_pentium4.ipk Size: 9281 SHA256sum: b06416f3d5a5b9517f7554454f1b81de812f04f96a640ee60ae62c5a2e1f5773 Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.37-2 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium4 Installed-Size: 962453 Filename: binutils_2.37-2_i386_pentium4.ipk Size: 960078 SHA256sum: 3c078c7dca1aca2b1f52b504b603fb3b55c384021a147d9f2d684b4b36021755 Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.37.4-1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 9784 Filename: blkdiscard_2.37.4-1_i386_pentium4.ipk Size: 10696 SHA256sum: 2fa441223c0c7fcbdd9a6302ec48d1bbee651917ac7ebc111c176d78211b2f46 Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.37.4-1 Depends: libc, libblkid1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 39203 Filename: blkid_2.37.4-1_i386_pentium4.ipk Size: 40145 SHA256sum: 1c5073f2cd1bf83839c46e6dc36264109c7ab7787964eb7028a2d79038caf495 Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 24079 Filename: blockdev_2.37.4-1_i386_pentium4.ipk Size: 24896 SHA256sum: 0c476c394cd9fdb11be8fdb5c4619ea2424a6118eea5298d2418847a7954f1b2 Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 105164 Filename: bnx2-firmware_20230804-1_i386_pentium4.ipk Size: 105837 SHA256sum: 291dd925a91ebdc55ee9d8e64b641c904f3bfcb7b700d0015d9eb0e215ded36f Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 2421823 Filename: bnx2x-firmware_20230804-1_i386_pentium4.ipk Size: 2415519 SHA256sum: 6d6113e4c94b2b814dfe7ba78598b1d4000f83fcb538341fb675e86f87d145bd Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 2022-03-08-04c465fd-1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: i386_pentium4 Installed-Size: 147577 Filename: bpftool-full_2022-03-08-04c465fd-1_i386_pentium4.ipk Size: 148465 SHA256sum: 80a85073942ea7f0d4d9d9dfe6a5b497300dc1d4a8bd01f5756ab22648f61004 Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 2022-03-08-04c465fd-1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: i386_pentium4 Installed-Size: 145328 Filename: bpftool-minimal_2022-03-08-04c465fd-1_i386_pentium4.ipk Size: 146174 SHA256sum: 7b0a52c010f034639d08f012fb937998a7319622af64bc5821c841bbff46f2fa Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: br2684ctl Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 4712 Filename: br2684ctl_2.5.2-7_i386_pentium4.ipk Size: 5458 SHA256sum: 70ac5219b7a6963f2378214a8e54d7f166aa27ce1762e59f66b9c472d16dbe35 Description: Support for AAL5 encapsulation (RFC-1483/RFC-2684) over ATM. Package: brcmfmac-firmware-4329-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 177014 Filename: brcmfmac-firmware-4329-sdio_20230804-1_i386_pentium4.ipk Size: 177824 SHA256sum: bd950d0d3d736862791259ea1f08f8915407a0e91424dba0dddd947f3dda83a1 Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-43430-sdio-rpi-3b Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 748 Filename: brcmfmac-firmware-43430-sdio-rpi-3b_20230804-1_i386_pentium4.ipk Size: 1509 SHA256sum: 38b8f2f4cd604924f6400acc90d8169ff84d4ea719a6588e71cf6b7d7ce60adb Description: Broadcom BCM43430 NVRAM for Raspberry Pi 3B Package: brcmfmac-firmware-43430-sdio-rpi-zero-w Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 754 Filename: brcmfmac-firmware-43430-sdio-rpi-zero-w_20230804-1_i386_pentium4.ipk Size: 1518 SHA256sum: b37d008fc0c49f3b9eab041c8471144235e0aef6eceff9776d9ce990568d23da Description: Broadcom BCM43430 NVRAM for Raspberry Pi Zero W Package: brcmfmac-firmware-43430a0-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 259119 Filename: brcmfmac-firmware-43430a0-sdio_20230804-1_i386_pentium4.ipk Size: 259904 SHA256sum: e81549dbbdfc45d802269b8742c9ff03344e6b4374aaee6d7e5ff5f3304fcbce Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43455-sdio-rpi-3b-plus Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 1084 Filename: brcmfmac-firmware-43455-sdio-rpi-3b-plus_20230804-1_i386_pentium4.ipk Size: 1854 SHA256sum: c360ee2cdc0d994336c87958812fa91298770b8fd87cc62155f81e824828f337 Description: Broadcom BCM43455 NVRAM for Raspberry Pi 3B+ Package: brcmfmac-firmware-43455-sdio-rpi-4b Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 1080 Filename: brcmfmac-firmware-43455-sdio-rpi-4b_20230804-1_i386_pentium4.ipk Size: 1845 SHA256sum: a7204475f87bc14a1730a5272e17951dfe16284a1b2c0f354f2ee61968bee9a1 Description: Broadcom BCM43455 NVRAM for Raspberry Pi 4B Package: brcmfmac-firmware-43602a1-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 370268 Filename: brcmfmac-firmware-43602a1-pcie_20230804-1_i386_pentium4.ipk Size: 370367 SHA256sum: c79b80bbfde49fef158a90288152a3000962cb0a6d8658d5024a2aeaabe9b68e Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 637323 Filename: brcmfmac-firmware-4366b1-pcie_20230804-1_i386_pentium4.ipk Size: 637050 SHA256sum: 12c16e349d4ae6af1fd55c97cb73b3fd507dec6d7eee4acb7943a51d9584a9fb Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 647586 Filename: brcmfmac-firmware-4366c0-pcie_20230804-1_i386_pentium4.ipk Size: 647260 SHA256sum: 956e651f8800b5f2331751e7e229a0e1025d509044b7469984aebd8292cc1c0e Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-usb Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 502982 Filename: brcmfmac-firmware-usb_20230804-1_i386_pentium4.ipk Size: 503683 SHA256sum: d0c9d3a51891b3c012a5461b5557f1787f73dd435fd2fe7be06d5515445358ca Description: Broadcom BCM43xx fullmac USB firmware Package: brcmsmac-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 42179 Filename: brcmsmac-firmware_20230804-1_i386_pentium4.ipk Size: 42487 SHA256sum: c68492b26a77c025af5393548a13f6cc1e500c8d0f3313e691c06c20e09993e5 Description: Broadcom BCM43xx softmac PCIe firmware Package: bsdiff Version: 4.3-2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: i386_pentium4 Installed-Size: 5101 Filename: bsdiff_4.3-2_i386_pentium4.ipk Size: 5853 SHA256sum: d78c7025f28cc90a3e64046ba56e802de8cf7187620b420eb0bcda98240cafb6 Description: Binary diff tool Package: bspatch Version: 4.3-2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: i386_pentium4 Installed-Size: 3146 Filename: bspatch_4.3-2_i386_pentium4.ipk Size: 3902 SHA256sum: a815fee2941013d7cf009ba6c8744f06b026126052b4ed9aaf3ff6c187da16eb Description: Binary patch tool Package: busybox-selinux Version: 1.35.0-5 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: i386_pentium4 Installed-Size: 221238 Filename: busybox-selinux_1.35.0-5_i386_pentium4.ipk Size: 222119 SHA256sum: 59a61b31f6b0aa7b35ef43a7a23f7807fd776dab7dd9732dda89c238eb2276bc Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.35.0-5 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: i386_pentium4 Installed-Size: 213345 Filename: busybox_1.35.0-5_i386_pentium4.ipk Size: 214208 SHA256sum: 455292a38e98f9588066f567586cc68ecdbe9f28f90216110696c458c95ad3cc Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils CPE-ID: cpe:/a:bzip:bzip2 Architecture: i386_pentium4 Installed-Size: 11198 Filename: bzip2_1.0.8-1_i386_pentium4.ipk Size: 11999 SHA256sum: f0d5fa6e263e2e82c85661d4217a439c44a49cd6256c43bf501787cb31fe22a6 Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20230311-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 123475 Filename: ca-bundle_20230311-1_all.ipk Size: 124259 SHA256sum: 551e9730c426148d4b29b1d5ac7d2fc81fe1a4ee17f86b64f8bf714f2c116cf8 Description: System CA certificates as a bundle Package: ca-certificates Version: 20230311-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 133840 Filename: ca-certificates_20230311-1_all.ipk Size: 134563 SHA256sum: 7f5da624c09aac1bc891a3a25f1d9555e679b3797e1bf4914f31fcd4ab4ff45e Description: System CA certificates Package: cal Version: 2.37.4-1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 21510 Filename: cal_2.37.4-1_i386_pentium4.ipk Size: 22276 SHA256sum: c85cb19361bc08670d5bc346e7027847b53f8a0f2034db4fdf791c42bacda582 Description: cal displays a simple calendar Package: carl9170-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 9761 Filename: carl9170-firmware_20230804-1_i386_pentium4.ipk Size: 10504 SHA256sum: 42e558af1f8e827c9642c93026128422ea9e46953857361382434c715ed8dd6e Description: AR9170 firmware Package: cfdisk Version: 2.37.4-1 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 33170 Filename: cfdisk_2.37.4-1_i386_pentium4.ipk Size: 33952 SHA256sum: 3ede790aa7323341afdf93d97865c14d3a3ac403bf33a6443f7f73b461ae81ca Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.9.git-2021-01-04-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 8434 Filename: chat_2.4.9.git-2021-01-04-3_i386_pentium4.ipk Size: 9260 SHA256sum: ed4a866425ccb26363dc269ae795790866aca605527813950961542cd0693404 Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 2971 Filename: chattr_1.46.5-2_i386_pentium4.ipk Size: 3706 SHA256sum: 16e7ac67bb1b4c94ffa1b7cfda733684a66cbc7c6d048aaf6d3fe887d686d829 Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.3-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: i386_pentium4 Installed-Size: 323120 Filename: checkpolicy_3.3-1_i386_pentium4.ipk Size: 324124 SHA256sum: 5ae7aedc83f2042c4039a227f059949cd2451cc5a0d4ed93857f916ae9b5982e Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.3-1 Depends: libc, libsepol Section: utils Architecture: i386_pentium4 Installed-Size: 1545 Filename: chkcon_3.3-1_i386_pentium4.ipk Size: 2311 SHA256sum: 87d6b43a607096758c8476b26502fc84b56d0490d9780833c3681f9cc1e01dd3 Description: chkcon - determine if a security context is valid for a given binary policy Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: i386_pentium4 Installed-Size: 1624 Filename: ct-bugcheck_2016-07-21_i386_pentium4.ipk Size: 2526 SHA256sum: ed9d9e20318005eb3d5885f6e89f668edb6a1ef8ddf49e99fab188e739632a13 Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 299640 Filename: cypress-firmware-43012-sdio_5.4.18-2021_0812-1_i386_pentium4.ipk Size: 300210 SHA256sum: edb34d505265d48d5f91439f3448f8dd8d73c16bd1c120b617ee0eb4367c7c61 Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 272631 Filename: cypress-firmware-43340-sdio_5.4.18-2021_0812-1_i386_pentium4.ipk Size: 273538 SHA256sum: befbd4da4c413bb08e76374c3d3b689a0bb342f7e1df22e4fde671553c952b50 Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware Architecture: i386_pentium4 Installed-Size: 131295 Filename: cypress-firmware-43362-sdio_5.4.18-2021_0812-1_i386_pentium4.ipk Size: 132116 SHA256sum: ee2f4d745e7f09ae3c49adf716b91d4a1dcf495905f7c1e0de0546998c666c17 Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 347963 Filename: cypress-firmware-4339-sdio_5.4.18-2021_0812-1_i386_pentium4.ipk Size: 348181 SHA256sum: ff977ca1edf00285a78b05e4dd42fdbc867c9547682096c44b6299185654fb87 Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware Architecture: i386_pentium4 Installed-Size: 284713 Filename: cypress-firmware-43430-sdio_5.4.18-2021_0812-1_i386_pentium4.ipk Size: 285599 SHA256sum: f27a0784218fe80025e84f50852f199493bb73a8be23bd344a1b40dbc69e3c0b Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware Architecture: i386_pentium4 Installed-Size: 428709 Filename: cypress-firmware-43455-sdio_5.4.18-2021_0812-1_i386_pentium4.ipk Size: 429372 SHA256sum: 3973e8e401fe959c5c0d937512300b3f434a336e59d73d2dfc51fa34e04e2a26 Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 395526 Filename: cypress-firmware-4354-sdio_5.4.18-2021_0812-1_i386_pentium4.ipk Size: 395630 SHA256sum: c8ece581dfaa67795638f6b16c9b46c3a7c7731a99a1634be84cf6a9f1b58a5c Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 398666 Filename: cypress-firmware-4356-pcie_5.4.18-2021_0812-1_i386_pentium4.ipk Size: 398939 SHA256sum: 1d216268722d7bdfb7a564ca868f4c55e9e7176e08551ec723329f96ddc2a903 Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 382131 Filename: cypress-firmware-4356-sdio_5.4.18-2021_0812-1_i386_pentium4.ipk Size: 382273 SHA256sum: 977302c3fcf22fa9315450b62a336ae85316ed5150192f2c46f080b70a3bbe3d Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 361358 Filename: cypress-firmware-43570-pcie_5.4.18-2021_0812-1_i386_pentium4.ipk Size: 361606 SHA256sum: db28104b8f043fe2b53c9b1843338641b14aba16c6c4805ea7c06da2d94812fa Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 366063 Filename: cypress-firmware-4373-sdio_5.4.18-2021_0812-1_i386_pentium4.ipk Size: 366728 SHA256sum: 34d6ebb2e6d2f43ded10cc8ce49d205f25b1daeb23cd4f4bdeb6d6bb0e9f4175 Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 370488 Filename: cypress-firmware-4373-usb_5.4.18-2021_0812-1_i386_pentium4.ipk Size: 371051 SHA256sum: 9d539b30f39fc54ad73105308f80b42f1ac50524ebc2feff0e36852c4b20ba61 Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 407587 Filename: cypress-firmware-54591-pcie_5.4.18-2021_0812-1_i386_pentium4.ipk Size: 408316 SHA256sum: 738aa384dc089073bd07bb55dd023c1bb012b8a38d16a1e67e4ec5a32b662d07 Description: CYW54591 FullMac PCIe firmware Package: debugfs Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 68164 Filename: debugfs_1.46.5-2_i386_pentium4.ipk Size: 68926 SHA256sum: 907a35acbff54a6ad1d02f93743a4e6cabaaec1026dba2c6972eb4d653aadaaf Description: Ext2 Filesystem debugger Package: devlink Version: 5.15.0-4 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 40095 Filename: devlink_5.15.0-4_i386_pentium4.ipk Size: 40937 SHA256sum: ce46b8428636bf81b7d56dcf8930b90762d4fe3c99fe8159a9473bbcced07cd8 Description: Network devlink utility Package: dmesg Version: 2.37.4-1 Depends: libc, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 23011 Filename: dmesg_2.37.4-1_i386_pentium4.ipk Size: 23811 SHA256sum: a5e33b06a317de040cccaa93858780b61a98ac2df4b627bbce70c7ef6fca42b7 Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.86-16 Depends: libc, libubus20220601 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: i386_pentium4 Installed-Size: 155010 Filename: dnsmasq-dhcpv6_2.86-16_i386_pentium4.ipk Size: 155629 SHA256sum: cb3204d40d7b19e18fa7f384600f195212651727c00a3c2d3844e7ba8a844f6e Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.86-16 Depends: libc, libubus20220601, libnettle8, kmod-ipt-ipset, libnetfilter-conntrack3 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: i386_pentium4 Installed-Size: 178309 Filename: dnsmasq-full_2.86-16_i386_pentium4.ipk Size: 179029 SHA256sum: 9ca6e0df29c6417124e4fcb8ef80f74a373fe32a6646d563ac606bd361526da1 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and IPset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.86-16 Depends: libc, libubus20220601 License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: i386_pentium4 Installed-Size: 129088 Filename: dnsmasq_2.86-16_i386_pentium4.ipk Size: 129760 SHA256sum: 64b9f2fde476d9281f79c34c199b4e72b13f391ef17257e7f2504321bb2ced66 Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 8 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 1089 Filename: ds-lite_8_all.ipk Size: 1915 SHA256sum: 6914922781a1b4d1795f67d86bfcef29f2b971425f146b8271bb42a8b4f33892 Description: Provides support for Dual-Stack Lite in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.6.1-3 Depends: libc License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: i386_pentium4 Installed-Size: 39384 Filename: dtc_1.6.1-3_i386_pentium4.ipk Size: 40309 SHA256sum: 0c779d163c3fa6102883acd0909372f3e85f11faefbb93f84449dfebf54b801c Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 8419 Filename: dumpe2fs_1.46.5-2_i386_pentium4.ipk Size: 9189 SHA256sum: c412fae4bda5294eee02d3c0ecdb917eb4e58531e9cd62dc1780e44851f62740 Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 833 Filename: e100-firmware_20230804-1_i386_pentium4.ipk Size: 1564 SHA256sum: 0b5a10457ad9b10e73af8cd94c4ba0ed3f3b90825bb307b54d2bf5bf6c93990f Description: Intel e100 Package: e2freefrag Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 4124 Filename: e2freefrag_1.46.5-2_i386_pentium4.ipk Size: 4886 SHA256sum: bf40ce7fc0c50154d18ef499342c7b96bd5f851161f9a014598e99a10d59496d Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.46.5-2 Depends: libc, libuuid1, libext2fs2 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 188424 Filename: e2fsprogs_1.46.5-2_i386_pentium4.ipk Size: 189119 SHA256sum: 5900836a458f504f170abcae98e683c3dbe0b667bde6fd26b006cbdc65909b7f Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 6952 Filename: e4crypt_1.46.5-2_i386_pentium4.ipk Size: 7748 SHA256sum: 6c70e6413e62ea6ef0baa635ed46f1f23256549ba819cc681e3cb7a7470ae2c1 Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 126323 Filename: ead_1_i386_pentium4.ipk Size: 127140 SHA256sum: 0dc53832e3327eaf9c974cc84992984001f2cad9d47988a9db0df7657bc9bc8a Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-openssl Version: 2022-01-16-cff80b4f-19.3 Depends: libc, libnl-tiny1, libubus20220601, libopenssl1.1 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 491598 Filename: eapol-test-openssl_2022-01-16-cff80b4f-19.3_i386_pentium4.ipk Size: 491917 SHA256sum: 068aab9d31e1500c40cf4f44b23ae99ddb6ee7dbc73023e9f917274317e528dc Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2022-01-16-cff80b4f-19.3 Depends: libc, libnl-tiny1, libubus20220601, libwolfssl5.6.4.ee39414e Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 488821 Filename: eapol-test-wolfssl_2022-01-16-cff80b4f-19.3_i386_pentium4.ipk Size: 489190 SHA256sum: 9db60dd5090649674c1c7fd0223ae9765746797e091aa0bff72f9b3b2906d320 Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2022-01-16-cff80b4f-19.3 Depends: libc, libnl-tiny1, libubus20220601 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 363383 Filename: eapol-test_2022-01-16-cff80b4f-19.3_i386_pentium4.ipk Size: 363883 SHA256sum: 5f8bacf8ef17e2b6a50d4d2fc6b7a00d2c5a581e9ae994387c39088c81984551 Description: 802.1x auth test utility (built-in full) Package: ebtables-legacy-utils Version: 2018-06-27-48cff25d-1 Depends: libc, ebtables-legacy Provides: ebtables-utils Alternatives: 200:/usr/sbin/ebtables-restore:/usr/sbin/ebtables-legacy-restore License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: i386_pentium4 Installed-Size: 2519 Filename: ebtables-legacy-utils_2018-06-27-48cff25d-1_i386_pentium4.ipk Size: 3415 SHA256sum: 5f2930c855ae90d262fe7c1d7e990bf0abaea9ee8a7adc821ea452c4b0769dea Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables-legacy Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables Provides: ebtables Alternatives: 200:/usr/sbin/ebtables:/usr/sbin/ebtables-legacy License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: i386_pentium4 Installed-Size: 68824 Filename: ebtables-legacy_2018-06-27-48cff25d-1_i386_pentium4.ipk Size: 69439 SHA256sum: 271fdb6f0cb813a2fcd252b044b10607b1b9934be61858b9e2c31169154fb622 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 18899 Filename: edgeport-firmware_20230804-1_i386_pentium4.ipk Size: 19583 SHA256sum: c68b082af6718cda960fe45c090f72f8d3ee80745633821e31ab3097d0492bbe Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 423 Filename: eip197-mini-firmware_20230804-1_i386_pentium4.ipk Size: 1160 SHA256sum: 52bcd9d3b8b913c6d9b3b24704c0fc731aa19014e7ccd2564dce05c6e2abfe23 Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.37.4-1 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 25425 Filename: eject_2.37.4-1_i386_pentium4.ipk Size: 26272 SHA256sum: b7f21f4e7315ac7edeb6c58776e8d645e37ede4ceadd4596c2e3e65d997c6cdb Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 5.16-1 Depends: libc, libmnl0 Provides: ethtool License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 138061 Filename: ethtool-full_5.16-1_i386_pentium4.ipk Size: 138815 SHA256sum: 922c17e63fa082f10321d10f819f138584f6b49afb57b89b847b77972d93d6b9 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 5.16-1 Depends: libc Conflicts: ethtool-full License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 37166 Filename: ethtool_5.16-1_i386_pentium4.ipk Size: 38050 SHA256sum: b1d202459bc064548b9f1995d3a6a5ece58d84fbc9fcefce4ea7d29f8bf120d7 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.14.0-3 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils Architecture: i386_pentium4 Installed-Size: 6852 Filename: f2fs-tools-selinux_1.14.0-3_i386_pentium4.ipk Size: 7654 SHA256sum: baf72c56d62beb14b1db5b36b2a5e5b16d723cfcfbec458eaa3f25f7a14e0b1f Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.14.0-3 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils Architecture: i386_pentium4 Installed-Size: 6852 Filename: f2fs-tools_1.14.0-3_i386_pentium4.ipk Size: 7645 SHA256sum: 76a16f8c92dc9cb9549bbbee295842f9bcb194d9d8f160cc76d335ca0583f068 Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.14.0-3 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils Architecture: i386_pentium4 Installed-Size: 70444 Filename: f2fsck-selinux_1.14.0-3_i386_pentium4.ipk Size: 71346 SHA256sum: 5742adc9ec5b74e1940fab73abd2ea1adddaaa0e0d36fb0cf5700a1b80e0bf3d Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.14.0-3 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils Architecture: i386_pentium4 Installed-Size: 69962 Filename: f2fsck_1.14.0-3_i386_pentium4.ipk Size: 70812 SHA256sum: a482b98c7b0ce68290321ea8763c5981a2d1bbf0d95767357f528c13e72a90fc Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fbtest Version: 1 Depends: libc Section: utils Architecture: i386_pentium4 Installed-Size: 3817 Filename: fbtest_1_i386_pentium4.ipk Size: 4494 SHA256sum: f07c8a2c55199d243ad86f3136189d0034663b9df01eb7b972228df590926e92 Description: Frame buffer device testing tool Package: fconfig Version: 20080329-1 Depends: libc Section: utils Architecture: i386_pentium4 Installed-Size: 6851 Filename: fconfig_20080329-1_i386_pentium4.ipk Size: 7576 SHA256sum: 8db071121c1f7de5440718aa37c3821607a1ebaf6852b05fadebaee5d3c55ba3 Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.37.4-1 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 48645 Filename: fdisk_2.37.4-1_i386_pentium4.ipk Size: 49549 SHA256sum: 6093f8867c07631fddd1db1cb4962df8d66c7b3fd28cb63bdf0273253fb3e803 Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.6.1-3 Depends: libc, libfdt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: i386_pentium4 Installed-Size: 21814 Filename: fdt-utils_1.6.1-3_i386_pentium4.ipk Size: 22504 SHA256sum: 991ba938b0bfbbc4fd50bcfa5ba7f91deebca44c24f286b6f6b8c02397745b37 Description: Flat Device Tree Utilities Package: filefrag Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 5798 Filename: filefrag_1.46.5-2_i386_pentium4.ipk Size: 6552 SHA256sum: f631810acd467a3feeebc710153cbc154c352d521ce833fd6e029ccc78e85238 Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.37.4-1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 2302 Filename: findfs_2.37.4-1_i386_pentium4.ipk Size: 3148 SHA256sum: 3333d54b16e6214d68a6a800842c762e2fbc1db46f1bec9692288ffc584cfb23 Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall4 Version: 2022-10-18-7ae5e14b-1 Depends: ucode (>= 2022-03-22), libc, kmod-nft-core, kmod-nft-fib, kmod-nft-offload, kmod-nft-nat, nftables-json, ucode, ucode-mod-fs, ucode-mod-ubus, ucode-mod-uci Provides: uci-firewall License: ISC Section: net Architecture: i386_pentium4 Installed-Size: 27858 Filename: firewall4_2022-10-18-7ae5e14b-1_i386_pentium4.ipk Size: 28812 SHA256sum: 532c4e286359e18cde1dcf61ebc72c99f39285fc6494240d96dc8f9d25444c04 Description: This package provides an nftables-based implementation of the UCI firewall sharing the same configuration format. Package: firewall Version: 2022-02-17-4cd7d4f3-3 Depends: libc, libubox20220515, libubus20220601, libuci20130104, libip4tc2, libip6tc2, libiptext0, libiptext6-0, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat Conflicts: firewall4 Provides: uci-firewall License: ISC Section: net Architecture: i386_pentium4 Installed-Size: 46092 Filename: firewall_2022-02-17-4cd7d4f3-3_i386_pentium4.ipk Size: 47045 SHA256sum: bfde11323c9fdbe24e30ad6922bf78ae05ccd84f082d73a6e6d53829097edf93 Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.37.4-1 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 10049 Filename: flock_2.37.4-1_i386_pentium4.ipk Size: 10908 SHA256sum: ba1ec9941bbc5eb191047b01cd5be6c4a57948f841ca15cc016293024521f468 Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 1 Depends: libc, zlib Section: utils Architecture: i386_pentium4 Installed-Size: 2811 Filename: fritz-caldata_1_i386_pentium4.ipk Size: 3524 SHA256sum: ee809775936e7b4dfc1f7fa4f9130d1ceae93f502d79001a4b6f8cdd24957612 Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 1 Depends: libc Section: utils Architecture: i386_pentium4 Installed-Size: 3942 Filename: fritz-tffs-nand_1_i386_pentium4.ipk Size: 4656 SHA256sum: 1331b2f35d147a34e042347fb05b83f9a785500391e96623e8bcc7648902d163 Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 1 Depends: libc Section: utils Architecture: i386_pentium4 Installed-Size: 2990 Filename: fritz-tffs_1_i386_pentium4.ipk Size: 3691 SHA256sum: ef593f5847e583fcc3eb68f73c8ce4ba821743701278dc6002affcbaf482a387 Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.37.4-1 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 23343 Filename: fstrim_2.37.4-1_i386_pentium4.ipk Size: 24240 SHA256sum: 36bb4f25e8d64028ce758ef21ae9ced7dab1cae4373cb468e6bccb580875245b Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: gdb Version: 11.2-5 Depends: libc, libreadline8, libncurses6, zlib, libgmp10 License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: i386_pentium4 Installed-Size: 2493195 Filename: gdb_11.2-5_i386_pentium4.ipk Size: 2488982 SHA256sum: 82f525306bc19774ac33b2273c1a11c489b3c08002abc2aca681af7adb4e4e5d Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 11.2-5 Depends: libc License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: i386_pentium4 Installed-Size: 202738 Filename: gdbserver_11.2-5_i386_pentium4.ipk Size: 203376 SHA256sum: 024a5bf3d2a51309b249a565b270f54622edb90e1a5b368ae24421a31aacf3a1 Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 5.15.0-4 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 7408 Filename: genl_5.15.0-4_i386_pentium4.ipk Size: 8241 SHA256sum: ac256fe1d4f304938b4cae66d4e4a2a46105e5b1d88b0de557a26d987057d2b3 Description: General netlink utility frontend Package: getopt Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 9415 Filename: getopt_2.37.4-1_i386_pentium4.ipk Size: 10294 SHA256sum: 4e6df54a12ddefec4f7dbf720d357de3bed3a1b0de2f67cecbbbafbc16348bf4 Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2021-08-03-205defb5-2 Depends: libc License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 1544 Filename: getrandom_2021-08-03-205defb5-2_i386_pentium4.ipk Size: 2303 SHA256sum: 9578b0cee805e58641b6ebd83869a8dbf1a82af1447a51a62673e57d844218b8 Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1572 Filename: gre_13_all.ipk Size: 2379 SHA256sum: 0db286c340580d4c5b83e0f14af9f45b4e755885becdbe78279ef6aa42831802 Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-openssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 270407 Filename: hostapd-basic-openssl_2022-01-16-cff80b4f-19.3_i386_pentium4.ipk Size: 271323 SHA256sum: cbe15b556337debe613c54519174f01e3e7e2b6e73eaabaed85bd407f25032f7 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libwolfssl5.6.4.ee39414e Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 269429 Filename: hostapd-basic-wolfssl_2022-01-16-cff80b4f-19.3_i386_pentium4.ipk Size: 270397 SHA256sum: fc479b43a2de102df2bf800d9c15a9ce109f823360ffa2049d3d84bb55fa29a3 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 253734 Filename: hostapd-basic_2022-01-16-cff80b4f-19.3_i386_pentium4.ipk Size: 254679 SHA256sum: b2b30219deff8bf0cc68d6b1ddc1d69923367cbf409adcfc3b9012eb38af19a0 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2022-01-16-cff80b4f-19.3 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 12357 Filename: hostapd-common_2022-01-16-cff80b4f-19.3_i386_pentium4.ipk Size: 13136 SHA256sum: 2dbd749cffcece84b66fc9ca4d6d7f76caf773da58a8d8f42ed91398ad623871 Description: hostapd/wpa_supplicant common support files Package: hostapd-mini Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 225467 Filename: hostapd-mini_2022-01-16-cff80b4f-19.3_i386_pentium4.ipk Size: 226470 SHA256sum: 80a201b198231bf2c291ba9b775f080bf7740ee3c7402a59aa8675ebe371cf4b Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 386412 Filename: hostapd-openssl_2022-01-16-cff80b4f-19.3_i386_pentium4.ipk Size: 387222 SHA256sum: 5f9676edf53f80e480c5dfb7cd2ceb2148e76ee8097924affca83aaba7308e00 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2022-01-16-cff80b4f-19.3 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 18753 Filename: hostapd-utils_2022-01-16-cff80b4f-19.3_i386_pentium4.ipk Size: 19607 SHA256sum: a88438bc94b7cd474c6227defdeb75e5b2064f0697e754b96f302d44bcc50965 Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libwolfssl5.6.4.ee39414e Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 384302 Filename: hostapd-wolfssl_2022-01-16-cff80b4f-19.3_i386_pentium4.ipk Size: 385109 SHA256sum: 30b978b894218e6a3a88f96828233003dbbf9638068f2c3f5bae5ce6690afe23 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 395551 Filename: hostapd_2022-01-16-cff80b4f-19.3_i386_pentium4.ipk Size: 396532 SHA256sum: a7e33a72ef9051c6a1383fc3e13def90f87a2939fdb9e493b75f40f5bfde422d Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 33156 Filename: hwclock_2.37.4-1_i386_pentium4.ipk Size: 34010 SHA256sum: 75924ea23d34e51bf34d9e32f44771805d5553335a6103c9ffd6139a2f4f0dee Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 117214 Filename: ibt-firmware_20230804-1_i386_pentium4.ipk Size: 117523 SHA256sum: 6befef80b2fd39505187ef80270022dd1d0fd2e4684be36c4fcc9cc8ec3a4796 Description: Intel bluetooth firmware Package: iconv Version: 1.16-1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils Architecture: i386_pentium4 Installed-Size: 10667 Filename: iconv_1.16-1_i386_pentium4.ipk Size: 11429 SHA256sum: 3bf6d4637987a87932f7e545b0856ec43379234a276e236800dea1845720d5b5 Description: Character set conversion utility Package: ip-bridge Version: 5.15.0-4 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 27530 Filename: ip-bridge_5.15.0-4_i386_pentium4.ipk Size: 28340 SHA256sum: e28c0d1b0e3b7cc069eb4c66a3aa01e96fa5d4fed7ce5f3b224860533b61649b Description: Bridge configuration utility from iproute2 Package: ip-full Version: 5.15.0-4 Depends: libc, libnl-tiny1, libbpf20220308, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 192177 Filename: ip-full_5.15.0-4_i386_pentium4.ipk Size: 193076 SHA256sum: 2efc6ff1d335d72eff780121bdba40ba99577a2ac8debedbf9f3a0b574a71403 Description: Routing control utility (full) Package: ip-tiny Version: 5.15.0-4 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 136330 Filename: ip-tiny_5.15.0-4_i386_pentium4.ipk Size: 137214 SHA256sum: 3afb2538a0fd8f87d6a380305ad2736b53e8dc2c1d7d5a8dee987d17206e836c Description: Routing control utility (minimal) Package: ipcs Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 21510 Filename: ipcs_2.37.4-1_i386_pentium4.ipk Size: 22408 SHA256sum: 57eda60cc4c6b7239aa472e980b6f556de0e329adc0e8113809742df7f52a022 Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 4 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 921 Filename: ipip_4_all.ipk Size: 1686 SHA256sum: e7d6216460af48276d934cbb46d6069af2b5bda7028eae2a76d25dae1fda23b0 Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017-10-08-ade2cf88-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 4172 Filename: ipset-dns_2017-10-08-ade2cf88-1_i386_pentium4.ipk Size: 5228 SHA256sum: b711af5ab8036afe11996f769f53b547d2be88108e934141e2c120d7a0772da9 Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.15-2 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ipset Architecture: i386_pentium4 Installed-Size: 1446 Filename: ipset_7.15-2_i386_pentium4.ipk Size: 2222 SHA256sum: 589b84cfd272043760f1ffcabbe007b6fa80baaf315c26b81a726b32dd8de58d Description: IPset administration utility Package: iw-full Version: 5.16-1 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: i386_pentium4 Installed-Size: 76464 Filename: iw-full_5.16-1_i386_pentium4.ipk Size: 77264 SHA256sum: d01c897178cf6a3c8d7f6ce34c99fc81a87c11c6c3b642dc9b53c0a5d96e360f Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.16-1 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: i386_pentium4 Installed-Size: 42822 Filename: iw_5.16-1_i386_pentium4.ipk Size: 43687 SHA256sum: 841b54f0cf8a0f89ff13f8efc7c618ab943279e8caa9feceebf327c9d51a0f01 Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: i386_pentium4 Installed-Size: 4400 Filename: iwcap_1_i386_pentium4.ipk Size: 5315 SHA256sum: 8461e0ce67990c5efa56658b9221eedd37f2cd9d795ba29d43d9d12544fe054d Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2022-12-15-8d158096-1 Depends: libc, libiwinfo20210430 License: GPL-2.0 Section: utils Architecture: i386_pentium4 Installed-Size: 6291 Filename: iwinfo_2022-12-15-8d158096-1_i386_pentium4.ipk Size: 7124 SHA256sum: 629647181d82faaa2c7241d5588df7d2d6b3ab2ccf8a73996a181b3701ee999a Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 63573 Filename: iwl3945-firmware_20230804-1_i386_pentium4.ipk Size: 64221 SHA256sum: 414dfc21ed452a95ea5d1b6fde47378907548b9b516c65ef14ce4d6e562550a5 Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 78624 Filename: iwl4965-firmware_20230804-1_i386_pentium4.ipk Size: 79186 SHA256sum: 3e9996b0ef95edc8373f2287ffee6cff6be60a0ec5d034b3cfc1b9f7ba383c42 Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax200 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 522476 Filename: iwlwifi-firmware-ax200_20230804-1_i386_pentium4.ipk Size: 522012 SHA256sum: d21959bdb832248eacaceeb52ce0f2057051e66161efdda549b9d197c29eeaf2 Description: Intel AX200 firmware Package: iwlwifi-firmware-ax210 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 585303 Filename: iwlwifi-firmware-ax210_20230804-1_i386_pentium4.ipk Size: 584403 SHA256sum: 8c18f4aa719cb09a745f9079d15cdb383798b06d563549b9e6b812dc7699a9bb Description: Intel AX210 firmware Package: iwlwifi-firmware-iwl1000 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 176986 Filename: iwlwifi-firmware-iwl1000_20230804-1_i386_pentium4.ipk Size: 177644 SHA256sum: 5644ce301bd56187e46e2fb3253c63d1f144ec9f8484fa2395d2bc5da96319a1 Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 176991 Filename: iwlwifi-firmware-iwl100_20230804-1_i386_pentium4.ipk Size: 177654 SHA256sum: a002bae46a6e1493687a604d4f16eac4e387790bceeddf1c8c1375b2da931b4c Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 332943 Filename: iwlwifi-firmware-iwl105_20230804-1_i386_pentium4.ipk Size: 333280 SHA256sum: 18577e2123dd47249f4ad16a4242c62652c93d0bb523c5a8d9788d216aafc89e Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 341796 Filename: iwlwifi-firmware-iwl135_20230804-1_i386_pentium4.ipk Size: 342009 SHA256sum: 55fd8de34d4c5d9d69532a34b0e8560d655f822508bea898e79fdc0efecc892c Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 338719 Filename: iwlwifi-firmware-iwl2000_20230804-1_i386_pentium4.ipk Size: 339087 SHA256sum: 8331a0c54c2a78a1ed38b28feceda46d49142763cc97d58fd447abddd604a915 Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 347307 Filename: iwlwifi-firmware-iwl2030_20230804-1_i386_pentium4.ipk Size: 347766 SHA256sum: 7ed3d3f9f1ca1a39a7716268a35a07fc9a6a4574db3694a128f073c5d33dcf87 Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 466127 Filename: iwlwifi-firmware-iwl3160_20230804-1_i386_pentium4.ipk Size: 466205 SHA256sum: 0cfc796cf001be19a036c6db96d342d5925fda97e42971dd0f93dae980bfcf68 Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 451506 Filename: iwlwifi-firmware-iwl3168_20230804-1_i386_pentium4.ipk Size: 451404 SHA256sum: 43d1fe067720a145ced3e33d100d7dd6e9789757040d8e5f33fa4476281b5a81 Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 177062 Filename: iwlwifi-firmware-iwl5000_20230804-1_i386_pentium4.ipk Size: 177791 SHA256sum: 8e3ac1dab4e48e4c0f2054cdf8337bbecba3f3bd25c003510206d93caf79c13c Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 174126 Filename: iwlwifi-firmware-iwl5150_20230804-1_i386_pentium4.ipk Size: 174785 SHA256sum: d3901a9e53faaf9e309777db91aad993c1038ae33c1a5f165b44e2e2b649fb65 Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 212876 Filename: iwlwifi-firmware-iwl6000g2_20230804-1_i386_pentium4.ipk Size: 213360 SHA256sum: bda20781bb5926552e244d34d667b7fcdacf4d5a9095be6af9f4b7588a894b25 Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 324147 Filename: iwlwifi-firmware-iwl6000g2a_20230804-1_i386_pentium4.ipk Size: 324211 SHA256sum: e204f86eb68c8197da72d8c7961b85aba43729e707135ba5df2bc9b3c8126a87 Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 327878 Filename: iwlwifi-firmware-iwl6000g2b_20230804-1_i386_pentium4.ipk Size: 328079 SHA256sum: d0c1f9ca3ba9d53128078eefbea96e00541bb0295b70eecdeb6cfe559ca03712 Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 219214 Filename: iwlwifi-firmware-iwl6050_20230804-1_i386_pentium4.ipk Size: 219605 SHA256sum: 808b19974a94fca0b8fb9a9234218f8b506ad0ff20622e6139a3f6200d2e5d8a Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 492758 Filename: iwlwifi-firmware-iwl7260_20230804-1_i386_pentium4.ipk Size: 492593 SHA256sum: d16e3c41660f8ec9e51cf1547e373048c39df0303d007d562915102320585c02 Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 534257 Filename: iwlwifi-firmware-iwl7265_20230804-1_i386_pentium4.ipk Size: 533754 SHA256sum: 19dd34b93c8c79bc2614a3df466c2e6b1966504878a2a1650196d10ce2c51aae Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 463064 Filename: iwlwifi-firmware-iwl7265d_20230804-1_i386_pentium4.ipk Size: 462723 SHA256sum: f43cbb45e5cbb3e973fb46303054c53f92db34f887eeffea1d74efccaeb2df40 Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 960334 Filename: iwlwifi-firmware-iwl8260c_20230804-1_i386_pentium4.ipk Size: 958321 SHA256sum: ccddeb6282d9466b714e55c87e1314ffc58435a51d52f9dfbde063d04419ffb2 Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 967347 Filename: iwlwifi-firmware-iwl8265_20230804-1_i386_pentium4.ipk Size: 965743 SHA256sum: 3d4414c03b49dde9e11487dbe5ea6b02c0e68080d0009354b6be9f15c0399aed Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 629197 Filename: iwlwifi-firmware-iwl9000_20230804-1_i386_pentium4.ipk Size: 628207 SHA256sum: a6f2698c62b3b8341f22ca60d8e4ada48dcc64e0561e1b61149dd3c5c4558626 Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 624233 Filename: iwlwifi-firmware-iwl9260_20230804-1_i386_pentium4.ipk Size: 623280 SHA256sum: ad30b25d761b639974c6e2aeb446a217d39855580acb14ca49b136b0ba44472f Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.13.1-2 Depends: libc Provides: jansson License: MIT Section: libs ABIVersion: 4 Architecture: i386_pentium4 Installed-Size: 21599 Filename: jansson4_2.13.1-2_i386_pentium4.ipk Size: 22373 SHA256sum: 0f09d97aa00bfef4d9aaa57bf14b0fb0c959353f65f20a61a475eb54b3b6d489 Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2022-05-15-d2223ef9-1 Depends: libc, libjson-c5, libubox20220515, libblobmsg-json20220515 License: ISC Section: utils Architecture: i386_pentium4 Installed-Size: 5981 Filename: jshn_2022-05-15-d2223ef9-1_i386_pentium4.ipk Size: 6757 SHA256sum: da1aa75e4b3c6f832674e10b92bb53275a6836a9d77809fb5107849aad9a963e Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2024-01-23-594cfa86-1 Depends: libc, libubox20220515, libjson-c5 License: ISC Section: base Architecture: i386_pentium4 Installed-Size: 9038 Filename: jsonfilter_2024-01-23-594cfa86-1_i386_pentium4.ipk Size: 9819 SHA256sum: 70e4c90e98d69edbcfc4b067164342e6181436951f8e2302ca50c8d60caef757 Description: OpenWrt JSON filter utility Package: kexec-tools Version: 2.0.21-2 Depends: libc, kexec Section: utils Architecture: i386_pentium4 Installed-Size: 96 Filename: kexec-tools_2.0.21-2_i386_pentium4.ipk Size: 854 SHA256sum: 95e008475079bac52ce7cddaf13e1464299c18fdf993ffa1aabb47a0a6cf318f Description: kexec is a set of system calls that allows you to load another kernel from the currently executing Linux kernel. The kexec utility allows to load and boot another kernel. Package: kexec Version: 2.0.21-2 Depends: libc, zlib Section: utils Architecture: i386_pentium4 Installed-Size: 51876 Filename: kexec_2.0.21-2_i386_pentium4.ipk Size: 52584 SHA256sum: b284ff606508870f5eece617e8eb024ee00a9cdd5d47536ee1b5ddf97715bf67 Description: The kexec utility allows to load and boot another kernel. Package: libasm1 Version: 0.186-1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: i386_pentium4 Installed-Size: 11784 Filename: libasm1_0.186-1_i386_pentium4.ipk Size: 12605 SHA256sum: c05b27615efc6d5ab988fe95ecbb6601ec59eb25c3596fc353f97a3fbe78bda2 Description: ELF manipulation libraries (libasm) Package: libaudit Version: 2.8.5-1 Depends: libc License: GPL-2.0 Section: opt CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: i386_pentium4 Installed-Size: 37126 Filename: libaudit_2.8.5-1_i386_pentium4.ipk Size: 37983 SHA256sum: dc5b238609f56cef37626b1ff980303687cbd2a4cf29e39b91785161b5b859f8 Description: This package contains the audit shared library. Package: libbfd Version: 2.37-2 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium4 Installed-Size: 378433 Filename: libbfd_2.37-2_i386_pentium4.ipk Size: 375872 SHA256sum: 6c33d4f6405f3ffe30bf386dcd2a9493bc8559f911d7141109f8760640b81d27 Description: libbfd Package: libblkid1 Version: 2.37.4-1 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 121914 Filename: libblkid1_2.37.4-1_i386_pentium4.ipk Size: 122845 SHA256sum: 4b02ef3dfaae74d0353c3387054777fe55c981d4585365936315e512a8222563 Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20220515 Version: 2022-05-15-d2223ef9-1 Depends: libc, libjson-c5, libubox20220515 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20220515 Architecture: i386_pentium4 Installed-Size: 3613 Filename: libblobmsg-json20220515_2022-05-15-d2223ef9-1_i386_pentium4.ipk Size: 4379 SHA256sum: 05d2e02c3aea1c49e8b7000fa6b116e4015e32e5dc143c3b10fa6dff5fc28c84 Description: blobmsg <-> json conversion library Package: libbpf20220308 Version: 2022-03-08-04c465fd-1 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs ABIVersion: 20220308 Architecture: i386_pentium4 Installed-Size: 129352 Filename: libbpf20220308_2022-03-08-04c465fd-1_i386_pentium4.ipk Size: 130218 SHA256sum: d328e5194c84d3d8e1f056cb775eab65f675b204f7561c33143806df3cdcaa05 Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.10.0-1 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 CPE-ID: cpe:/a:freedesktop:libbsd Architecture: i386_pentium4 Installed-Size: 38704 Filename: libbsd0_0.10.0-1_i386_pentium4.ipk Size: 39174 SHA256sum: 0b67899652f858647e9992cf98450f6fdae62d5f836cdd00695521f9f810127f Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: i386_pentium4 Installed-Size: 23157 Filename: libbz2-1.0_1.0.8-1_i386_pentium4.ipk Size: 23965 SHA256sum: f32683fcadba516664c43c15e06cde4b351ce78d59aed73fe3014701314472b1 Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.63-1 Depends: libc, libcap License: GPL-2.0-only Section: libs Architecture: i386_pentium4 Installed-Size: 19317 Filename: libcap-bin_2.63-1_i386_pentium4.ipk Size: 20016 SHA256sum: 268509db24e7eb20f925a72f96b708df9cb4cd8cabe55c02671bf5aa731722fe Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.63-1 Depends: libc License: GPL-2.0-only Section: libs Architecture: i386_pentium4 Installed-Size: 14344 Filename: libcap_2.63-1_i386_pentium4.ipk Size: 15068 SHA256sum: dbe87f2c63839b0a2acf3c1ad59eb2a853b476fed46f026b133062a2e52a2a7a Description: Linux capabilities library library Package: libcharset1 Version: 1.16-1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs ABIVersion: 1 Architecture: i386_pentium4 Installed-Size: 1144 Filename: libcharset1_1.16-1_i386_pentium4.ipk Size: 1923 SHA256sum: 2d1547fce3b1a18709646ea1e8196ee892cc3f6d9ae61aace638295bf3008c3d Description: Character set conversion library Package: libcomerr0 Version: 1.46.5-2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 3912 Filename: libcomerr0_1.46.5-2_i386_pentium4.ipk Size: 4704 SHA256sum: baf92d61957750b2645295822eea4f777bbacfb10f1b29233fb2cf8bacc4495b Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.37-2 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium4 Installed-Size: 177578 Filename: libctf_2.37-2_i386_pentium4.ipk Size: 178430 SHA256sum: 1a3d489809fe7bd573ee048d0ad832f1e9e5ae81f550db4923edbabc00945fee Description: libctf Package: libdw1 Version: 0.186-1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: i386_pentium4 Installed-Size: 216769 Filename: libdw1_0.186-1_i386_pentium4.ipk Size: 216722 SHA256sum: 364adec139f20ffde5e477f9048e63b5a771306e5e1357933efeef3b6a849c81 Description: ELF manipulation libraries (libdw) Package: libelf1 Version: 0.186-1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: i386_pentium4 Installed-Size: 42666 Filename: libelf1_0.186-1_i386_pentium4.ipk Size: 43495 SHA256sum: a79d5d2625e23ae76352af1864477e38db6ef63eae3fb6b39c77a86721fe3d06 Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 348536 Filename: libertas-sdio-firmware_20230804-1_i386_pentium4.ipk Size: 349440 SHA256sum: 50853df36cf80948df46a3bc4129f6f7dee406a67555fcf4ad8385e3ce36a305 Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 92242 Filename: libertas-spi-firmware_20230804-1_i386_pentium4.ipk Size: 93060 SHA256sum: 94da9d22d4f8f028e8b311a06e024513d16c53c9cebdd7f0cce1646f5a059666 Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 216570 Filename: libertas-usb-firmware_20230804-1_i386_pentium4.ipk Size: 217319 SHA256sum: 85b808a8ddd755dd67f6c8dc932b5caaee73f004db105b7be6153b7132d72327 Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-1 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium4 Installed-Size: 108357 Filename: libevent2-7_2.1.12-1_i386_pentium4.ipk Size: 109491 SHA256sum: a563a5f330fca1061cdc533bb0d81ed04d600950fc0c24c5c058695b01cf6a69 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-1 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium4 Installed-Size: 63092 Filename: libevent2-core7_2.1.12-1_i386_pentium4.ipk Size: 64254 SHA256sum: 23d95f2bf1add943843b43271789eef392bbe5c5090efec8f02665c519512441 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-1 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium4 Installed-Size: 48094 Filename: libevent2-extra7_2.1.12-1_i386_pentium4.ipk Size: 49247 SHA256sum: fe6012ee3d33d5c160d23026913b06a424308d48361c3dc4ae0891d4260f512a Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-1 Depends: libc, libopenssl1.1, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium4 Installed-Size: 8044 Filename: libevent2-openssl7_2.1.12-1_i386_pentium4.ipk Size: 9154 SHA256sum: 522324e4d1528e4f2444510e07366637f5e26a36ec997f33ae46b36e12177309 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-1 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium4 Installed-Size: 2097 Filename: libevent2-pthreads7_2.1.12-1_i386_pentium4.ipk Size: 3176 SHA256sum: ef03ada040ed9458701a21438d5f85aa13644579ed7b43270185c8bac1642be9 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.46.5-2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 185383 Filename: libext2fs2_1.46.5-2_i386_pentium4.ipk Size: 185752 SHA256sum: d17595007fc06d71d45efc4628fc257a18352ff04c857ef8c6b51256ab0c8727 Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.14.0-3 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 Architecture: i386_pentium4 Installed-Size: 41094 Filename: libf2fs-selinux6_1.14.0-3_i386_pentium4.ipk Size: 41809 SHA256sum: 696686e2a6aee17aab7ebafe9214538237cd03b3de7753e32164059a5a90553e Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.14.0-3 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 Architecture: i386_pentium4 Installed-Size: 41098 Filename: libf2fs6_1.14.0-3_i386_pentium4.ipk Size: 41766 SHA256sum: 3a6cfba0bf137e59aad4c46e5548d2eb9d4fab19be2454f49c971e72a4ea1bb2 Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.37.4-1 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 152937 Filename: libfdisk1_2.37.4-1_i386_pentium4.ipk Size: 153686 SHA256sum: 90309a79950cdb917b0e88cdadeb9cb6b891f3a0900e618dc7a7de2adb5d3679 Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.6.1-3 Depends: libc License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:dtc_project:dtc Architecture: i386_pentium4 Installed-Size: 14313 Filename: libfdt_1.6.1-3_i386_pentium4.ipk Size: 15103 SHA256sum: c6ed875b63be89b25cb4a9ccd9a8bf57690737c660b0af8733c18f603326d289 Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.2.1-1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs ABIVersion: 10 CPE-ID: cpe:/a:gmplib:gmp Architecture: i386_pentium4 Installed-Size: 179261 Filename: libgmp10_6.2.1-1_i386_pentium4.ipk Size: 180091 SHA256sum: 11047226dff4ac6bb13479a7407a5a480acb6957cb9778559a24c025394928bc Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.16-1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs ABIVersion: 2 Architecture: i386_pentium4 Installed-Size: 666411 Filename: libiconv-full2_1.16-1_i386_pentium4.ipk Size: 666740 SHA256sum: f52fd3f5846ecd1ddb66ad1d40f294bff14a4f41b9ec386de497a94c088360c5 Description: Character set conversion library Package: libiconv Version: 8 Depends: libc License: LGPL-2.1 Section: libs Architecture: i386_pentium4 Installed-Size: 162 Filename: libiconv_8_i386_pentium4.ipk Size: 921 SHA256sum: 2f1e5418396b0f6d7003cb82e2bcd56785850ed99a997059784342fb63932764 Description: Tiny drop-in replacement for the GNU Character set conversion library Package: libintl-full8 Version: 0.21-2 Depends: libc Provides: libintl-full License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: i386_pentium4 Installed-Size: 15614 Filename: libintl-full8_0.21-2_i386_pentium4.ipk Size: 16332 SHA256sum: adfed455eed960430f5451ce05e3d142c2f3b23640b5ab13a6f181d0b3cec9a7 Description: GNU Internationalization library Package: libipset13 Version: 7.15-2 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net ABIVersion: 13 CPE-ID: cpe:/a:netfilter:ipset Architecture: i386_pentium4 Installed-Size: 45383 Filename: libipset13_7.15-2_i386_pentium4.ipk Size: 45909 SHA256sum: 0a7fbd4beff82414d8b8c4382395b8535aa34a8aaffb7bdd7d0fe64f3b9be798 Description: IPset administration utility Package: libiw29 Version: 29-6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs ABIVersion: 29 CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: i386_pentium4 Installed-Size: 11321 Filename: libiw29_29-6_i386_pentium4.ipk Size: 12143 SHA256sum: 97beb4dfbeca56d9dea6c023f538df57c8e22f5589cff21881f43f3560cd0eaf Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2022-12-15-8d158096-1 Depends: libc License: GPL-2.0 Section: opt Architecture: i386_pentium4 Installed-Size: 2174 Filename: libiwinfo-data_2022-12-15-8d158096-1_i386_pentium4.ipk Size: 2926 SHA256sum: 3914039c27adab3afa65b178f33ebb8e2ab57e1bcc731dc831a0ed64677d9c30 Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2022-12-15-8d158096-1 Depends: libc, libiwinfo20210430, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: i386_pentium4 Installed-Size: 5917 Filename: libiwinfo-lua_2022-12-15-8d158096-1_i386_pentium4.ipk Size: 6721 SHA256sum: 8c0eacc6a7daa90480a43a642b36ef0624e1b6e039c3d44ff6ab63d84633cb9c Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20210430 Version: 2022-12-15-8d158096-1 Depends: libc, libnl-tiny1, libuci20130104, libubus20220601, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20210430 Architecture: i386_pentium4 Installed-Size: 24300 Filename: libiwinfo20210430_2022-12-15-8d158096-1_i386_pentium4.ipk Size: 25107 SHA256sum: 02d5db466840e0c892da0c799061653478704840da120ae37c8226f522aa6da9 Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.15-2 Depends: libc Provides: libjson-c License: MIT Section: libs ABIVersion: 5 CPE-ID: cpe:/a:json-c_project:json-c Architecture: i386_pentium4 Installed-Size: 27398 Filename: libjson-c5_0.15-2_i386_pentium4.ipk Size: 28213 SHA256sum: ec3638fe0af5e748a2a556c740da5a8556a6cfe584585dc627327a23462c9522 Description: This package contains a library for javascript object notation backends. Package: libjson-script20220515 Version: 2022-05-15-d2223ef9-1 Depends: libc, libubox20220515 Provides: libjson-script License: ISC Section: utils ABIVersion: 20220515 Architecture: i386_pentium4 Installed-Size: 4981 Filename: libjson-script20220515_2022-05-15-d2223ef9-1_i386_pentium4.ipk Size: 5738 SHA256sum: 4ff3c56d079cf2794fd734973261faec42db22b1812e79c35baa96f8416c3476 Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.6-2 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: i386_pentium4 Installed-Size: 14213 Filename: libltdl7_2.4.6-2_i386_pentium4.ipk Size: 14967 SHA256sum: 118c1d5763c056fcdef3a2de51d35bd94fa457bb30c98d38050ca1a123f2275d Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-10 Depends: libc Provides: liblua License: MIT Section: libs ABIVersion: 5.1.5 CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium4 Installed-Size: 71671 Filename: liblua5.1.5_5.1.5-10_i386_pentium4.ipk Size: 72499 SHA256sum: fa2e4dfc2458ce767a374aae40b48f310d12783c36e37d77f7e68c846e3764cb Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-5 Depends: libc Provides: liblua5.3 License: MIT Section: libs ABIVersion: -5.3 CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium4 Installed-Size: 90747 Filename: liblua5.3-5.3_5.3.5-5_i386_pentium4.ipk Size: 91532 SHA256sum: 49b1babe296377d3469a6d82f03adefcdec647f6d4873d68d4d3997e39c53ba6 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls12 Version: 2.28.7-1 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs ABIVersion: 12 CPE-ID: cpe:/a:arm:mbed_tls Architecture: i386_pentium4 Installed-Size: 232309 Filename: libmbedtls12_2.28.7-1_i386_pentium4.ipk Size: 233239 SHA256sum: 0bd27999c4818185211b2b068588c22fe8cf6ec93f405a2e5d377f73eca8703f Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs ABIVersion: 0 Architecture: i386_pentium4 Installed-Size: 6896 Filename: libmnl0_1.0.5-1_i386_pentium4.ipk Size: 8151 SHA256sum: 96a11f304e8c11c5ee8a5a3b62ea06d3037e51d0b4ed8f4e2ae5516c4c403e2d Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.37.4-1 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 128683 Filename: libmount1_2.37.4-1_i386_pentium4.ipk Size: 129405 SHA256sum: ce74fc277572b36eab8e188b12d423fc71f1ccb41113c701267a4a0d83f7459c Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libncurses-dev Version: 6.3-2 Depends: libc, zlib License: MIT Section: devel CPE-ID: cpe:/a:gnu:ncurses Architecture: i386_pentium4 Installed-Size: 277847 Filename: libncurses-dev_6.3-2_i386_pentium4.ipk Size: 277224 SHA256sum: 0a89931d429d89f902b00189742147eefab571a010738c3a5a543130d02260f6 Description: Development files for the ncurses library Package: libncurses6 Version: 6.3-2 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs ABIVersion: 6 CPE-ID: cpe:/a:gnu:ncurses Architecture: i386_pentium4 Installed-Size: 172204 Filename: libncurses6_6.3-2_i386_pentium4.ipk Size: 170917 SHA256sum: fd0c33f504921ce3dfa9f2dcebec1ee27e3ede5130faa5127b9e428b48db661e Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.9-2 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs ABIVersion: 3 CPE-ID: cpe:/a:netfilter:libnetfilter_conntrack Architecture: i386_pentium4 Installed-Size: 37857 Filename: libnetfilter-conntrack3_1.0.9-2_i386_pentium4.ipk Size: 38802 SHA256sum: bdfc7f05faaf01bdd8ce8d3b2a2801b084b1ce0b4f73b729b7c055609d7465ce Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.7.3-2 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs ABIVersion: 8 Architecture: i386_pentium4 Installed-Size: 316990 Filename: libnettle8_3.7.3-2_i386_pentium4.ipk Size: 316975 SHA256sum: 3baf5c83fa0c5c0bd9310e273fa23f93bc115fd72af6ebe33bf7bed5305258be Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs ABIVersion: 0 Architecture: i386_pentium4 Installed-Size: 9831 Filename: libnfnetlink0_1.0.2-1_i386_pentium4.ipk Size: 10747 SHA256sum: e6294540f5f22b4400d32feba080f5f038ab4b13c9ddbdd134e7f0c958b8aa8f Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.1-2 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs ABIVersion: 11 CPE-ID: cpe:/a:netfilter:libnftnl Architecture: i386_pentium4 Installed-Size: 59565 Filename: libnftnl11_1.2.1-2_i386_pentium4.ipk Size: 60192 SHA256sum: ac41437f0f0efb8b1638391b6f3291d8b7244db86f3df9cefd2ae2dfa2450daf Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-core200 Version: 3.5.0-1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: i386_pentium4 Installed-Size: 40626 Filename: libnl-core200_3.5.0-1_i386_pentium4.ipk Size: 41379 SHA256sum: 15ad49bdf90bf79ea45db9e94e932cf1f5311200bda2a5a0e0e6988c15fc7de5 Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.5.0-1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: i386_pentium4 Installed-Size: 8241 Filename: libnl-genl200_3.5.0-1_i386_pentium4.ipk Size: 8994 SHA256sum: 22bd9636d12bb961b788399d3104315171a8c3a22ebfac73d29118493e59b60e Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.5.0-1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: i386_pentium4 Installed-Size: 29608 Filename: libnl-nf200_3.5.0-1_i386_pentium4.ipk Size: 30284 SHA256sum: 2fd20b74c69ea169e5e97bf438706f605f3b79784fe9adbb4961bb2f807a0ccd Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.5.0-1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: i386_pentium4 Installed-Size: 163533 Filename: libnl-route200_3.5.0-1_i386_pentium4.ipk Size: 163917 SHA256sum: 41eb5e10bde9c123cd83472987e00b6fca090513fd7d00703683e3b22ff84180 Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2021-11-21-8e0555fb-1 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: i386_pentium4 Installed-Size: 15266 Filename: libnl-tiny1_2021-11-21-8e0555fb-1_i386_pentium4.ipk Size: 16025 SHA256sum: fe941c0ae18232643a7fa9122a88a1cab20f9428385b1dbe026d34fb1b3a138a Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.5.0-1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200 Provides: libnl License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: i386_pentium4 Installed-Size: 95 Filename: libnl200_3.5.0-1_i386_pentium4.ipk Size: 880 SHA256sum: 1cdf42ef6c10a07328b56b1ae735e2d840774438bda59da0e9dd6806590d2532 Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.37-2 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium4 Installed-Size: 89968 Filename: libopcodes_2.37-2_i386_pentium4.ipk Size: 81920 SHA256sum: 8cef5d74e66ddd53f452f2d098e7709aec58b4f8cc605bec4080940e1a6dd807 Description: libopcodes Package: libopenssl-afalg Version: 1.1.1w-1 Depends: libc, libopenssl1.1, libopenssl-conf, kmod-crypto-user License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium4 Installed-Size: 6028 Filename: libopenssl-afalg_1.1.1w-1_i386_pentium4.ipk Size: 7197 SHA256sum: e873c2696f8ff5065576c00e031a0e33d4ca49220cf0f035c8a19408579554f7 Description: This package adds an engine that enables hardware acceleration through the AF_ALG kernel interface. See https://www.openssl.org/docs/man1.1.1/man5/config.html#Engine-Configuration-Module and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "afalg" Package: libopenssl-conf Version: 1.1.1w-1 Depends: libc, libopenssl1.1 License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium4 Installed-Size: 4367 Filename: libopenssl-conf_1.1.1w-1_i386_pentium4.ipk Size: 5363 SHA256sum: 6c86eab81dd5f7776464bd81b730b16032d0a19597d609034032dd6d535a5394 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-devcrypto Version: 1.1.1w-1 Depends: libc, libopenssl1.1, libopenssl-conf, kmod-cryptodev License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium4 Installed-Size: 10296 Filename: libopenssl-devcrypto_1.1.1w-1_i386_pentium4.ipk Size: 11474 SHA256sum: 7ca3421a8580171f883ecd532ad27864e28e2f9a2f18bb21471ef51d4ef0e280 Description: This package adds an engine that enables hardware acceleration through the /dev/crypto kernel interface. See https://www.openssl.org/docs/man1.1.1/man5/config.html#Engine-Configuration-Module and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "devcrypto" Package: libopenssl-padlock Version: 1.1.1w-1 Depends: libc, libopenssl1.1, libopenssl-conf, kmod-crypto-hw-padlock License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium4 Installed-Size: 11428 Filename: libopenssl-padlock_1.1.1w-1_i386_pentium4.ipk Size: 12574 SHA256sum: a8d214b61f7c980751436c92257b995169a926fc413780fe72324962f377caa5 Description: This package adds an engine that enables VIA Padlock hardware acceleration. See https://www.openssl.org/docs/man1.1.1/man5/config.html#Engine-Configuration-Module and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "padlock" Package: libopenssl1.1 Version: 1.1.1w-1 Depends: libc Provides: libopenssl License: OpenSSL Section: libs ABIVersion: 1.1 CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium4 Installed-Size: 1403183 Filename: libopenssl1.1_1.1.1w-1_i386_pentium4.ipk Size: 1393929 SHA256sum: 9141b97613ad6a041887fb90f5ba4d9de1d634776d04611664f4499d024a4a69 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.1-4 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs ABIVersion: 1 CPE-ID: cpe:/a:tcpdump:libpcap Architecture: i386_pentium4 Installed-Size: 109598 Filename: libpcap1_1.10.1-4_i386_pentium4.ipk Size: 110460 SHA256sum: e40f77919aca7a591e224c2ef8cf210cc408b33627341fe398a6490b29900cf6 Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre16 Version: 8.45-3 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: i386_pentium4 Installed-Size: 71741 Filename: libpcre16_8.45-3_i386_pentium4.ipk Size: 72584 SHA256sum: 80420a52f03413d67d52fd07e5b60122dc8052c01e5388ac1112ea696f4a45f0 Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre32 Version: 8.45-3 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: i386_pentium4 Installed-Size: 66894 Filename: libpcre32_8.45-3_i386_pentium4.ipk Size: 67777 SHA256sum: ab104f104d963789c83dfe2b8b2391f6a9fd97bd97468126653923d4e9ea1bf4 Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre Version: 8.45-3 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: i386_pentium4 Installed-Size: 78345 Filename: libpcre_8.45-3_i386_pentium4.ipk Size: 79199 SHA256sum: 2200bec19d040cb04e71b1dc5cc241d91a837e7594d526fd0d7248ecf1a610d2 Description: A Perl Compatible Regular Expression library Package: libpcrecpp Version: 8.45-3 Depends: libc, libpcre, libstdcpp6 License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: i386_pentium4 Installed-Size: 11636 Filename: libpcrecpp_8.45-3_i386_pentium4.ipk Size: 12430 SHA256sum: 53f5d478044b389325aa24ff090394e3cfe4824e8322183d6fccee7468b4c593 Description: C++ wrapper for Perl Compatible Regular Expression library Package: libpopt0 Version: 1.16-2 Depends: libc Provides: libpopt License: MIT Section: libs ABIVersion: 0 CPE-ID: cpe:/a:popt_project:popt Architecture: i386_pentium4 Installed-Size: 18184 Filename: libpopt0_1.16-2_i386_pentium4.ipk Size: 18914 SHA256sum: 51997f0984eef557fb844bf2208e6378c95f5ab47c809771926ed53cce4ed0fd Description: A command line option parsing library Package: libreadline8 Version: 8.1-1 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: i386_pentium4 Installed-Size: 125164 Filename: libreadline8_8.1-1_i386_pentium4.ipk Size: 125526 SHA256sum: badbaadd0f0307b6c783e1bdf70330e4a974d727ff560075552bae928955318e Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 3277 Filename: libselinux-avcstat_3.3-2_i386_pentium4.ipk Size: 4025 SHA256sum: 29fe28dfbffd5b7671f004c346b4013a64c4953a07d8ca9ca0ab5b151c212b14 Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1530 Filename: libselinux-compute_av_3.3-2_i386_pentium4.ipk Size: 2295 SHA256sum: c6390fc6e37ef22cb7317a5ffd59f731d59ee5f52fc6a6a5f68d9a558e165f16 Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1422 Filename: libselinux-compute_create_3.3-2_i386_pentium4.ipk Size: 2187 SHA256sum: e8890846db2d024729961e81a1883505e54a14ecd4692990737e8c6503077caf Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1425 Filename: libselinux-compute_member_3.3-2_i386_pentium4.ipk Size: 2185 SHA256sum: e12f38d8cb617bee1b2be70d6aa8eed6cfba529946df01d80450cb16900112e6 Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1420 Filename: libselinux-compute_relabel_3.3-2_i386_pentium4.ipk Size: 2175 SHA256sum: 97d995c8ab9ca38a0a5eb26404becc8ddcee7d2ba8d64a921fd42d5ae2dddec9 Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 2056 Filename: libselinux-getconlist_3.3-2_i386_pentium4.ipk Size: 2800 SHA256sum: ef9fd8e7e0c92633c9e280f74065ece203cdf661e4aceece0bb0f18bfe99107c Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 2052 Filename: libselinux-getdefaultcon_3.3-2_i386_pentium4.ipk Size: 2790 SHA256sum: f32900af818ace587ad21d96863ee32cbd9fcb93b78c3d39b7e68285044f0759 Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1358 Filename: libselinux-getenforce_3.3-2_i386_pentium4.ipk Size: 2149 SHA256sum: eab0a189c726f5536108957d570287eb4eed6dfe7de2ec05ac2fe89d7af2ff3c Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1378 Filename: libselinux-getfilecon_3.3-2_i386_pentium4.ipk Size: 2135 SHA256sum: 69549fa5a9f8401035e030fe083d0291148ec04b6b9b4b62dc67f77318b147d0 Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1392 Filename: libselinux-getpidcon_3.3-2_i386_pentium4.ipk Size: 2149 SHA256sum: 7336af86f251ec0692028c840e99be91e60a877e2773ec5f0fb83e94d4bae9cb Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 2113 Filename: libselinux-getsebool_3.3-2_i386_pentium4.ipk Size: 2885 SHA256sum: 02cd1729c841ac623ae0a22157f4770c96f20f486b0a58c95716c6fc490317d3 Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1785 Filename: libselinux-getseuser_3.3-2_i386_pentium4.ipk Size: 2525 SHA256sum: f2a0d9de893cc76f2a99990c492c1e4d8362e598110258e6caef62f01d7708e4 Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 2689 Filename: libselinux-matchpathcon_3.3-2_i386_pentium4.ipk Size: 3461 SHA256sum: e15099261845f837476b6a1ac6028f285c752ca19594af545faa5d6c3ce40f3f Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1276 Filename: libselinux-policyvers_3.3-2_i386_pentium4.ipk Size: 2040 SHA256sum: df6890f74396ff19a008f3d22d87dd5448394de15dbd0bc022ae06c35dce6723 Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 23271 Filename: libselinux-sefcontext_compile_3.3-2_i386_pentium4.ipk Size: 24018 SHA256sum: d758444634aa134507ab53363f0718fff136a5352507adfafc6ddef8a25dfd91 Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 2915 Filename: libselinux-selabel_digest_3.3-2_i386_pentium4.ipk Size: 3672 SHA256sum: ed2113b81a16471d9d66a8726bcc56e7c59b0ebaf165274f3012a16a0151b571 Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 2532 Filename: libselinux-selabel_get_digests_all_partial_matches_3.3-2_i386_pentium4.ipk Size: 3300 SHA256sum: 112db3297f132c0daf40cfd32e2d76ba154d0085339b517a7a3e30bbb6e5052f Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 2479 Filename: libselinux-selabel_lookup_3.3-2_i386_pentium4.ipk Size: 3228 SHA256sum: fc5ae4ac1fac5d94e2bd9e55d13b2eb4a20b5d481dc0e222b66a141073286c26 Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 2623 Filename: libselinux-selabel_lookup_best_match_3.3-2_i386_pentium4.ipk Size: 3389 SHA256sum: de3dfda9fd700953fe555fd4448a44622e43d9977fdbe4e7cf53189caff51de0 Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1897 Filename: libselinux-selabel_partial_match_3.3-2_i386_pentium4.ipk Size: 2655 SHA256sum: 4107e4c134a5087e8d2b456367e5999b08243bf921bc0913e27c3bec13a0b23a Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1668 Filename: libselinux-selinux_check_access_3.3-2_i386_pentium4.ipk Size: 2438 SHA256sum: dc4cdfd6ea4215283145ceacf605f461ae4149e122776671c8cd889e7e7a2747 Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1358 Filename: libselinux-selinux_check_securetty_context_3.3-2_i386_pentium4.ipk Size: 2137 SHA256sum: 22c03cf058eb1cc138bc1f01353ee9bec89641b8716cc57592f1c56cfdf2f2f6 Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1121 Filename: libselinux-selinuxenabled_3.3-2_i386_pentium4.ipk Size: 1906 SHA256sum: 9d206caf59dc6c5b1a589593f8d69e8342fe72d1ebd847f4851da02c7b342933 Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1632 Filename: libselinux-selinuxexeccon_3.3-2_i386_pentium4.ipk Size: 2399 SHA256sum: 80775de93664dd29e554838e473b9a5ced905e82a4ee0d9705f2a857c64628e9 Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1566 Filename: libselinux-setenforce_3.3-2_i386_pentium4.ipk Size: 2358 SHA256sum: 76b382afbbcbd1a40cdd9ffb99b25b428fa2eea8b2940159a0ebff0bfa8df7da Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1337 Filename: libselinux-setfilecon_3.3-2_i386_pentium4.ipk Size: 2098 SHA256sum: ba5604c437d91dce95901dcc8371463c0245832b9dfd26dc39e0feb5b596c2df Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1965 Filename: libselinux-togglesebool_3.3-2_i386_pentium4.ipk Size: 2704 SHA256sum: 8a7c849289a68e9f408406014e46512523632811449364bd566c3bd8571ef913 Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1460 Filename: libselinux-validatetrans_3.3-2_i386_pentium4.ipk Size: 2227 SHA256sum: da297734045c3a1d3d1ed7f1d19777dddf7b273df3e4fbf53fbfe9e9b5dae136 Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.3-2 Depends: libc, libsepol, libpcre, musl-fts License: libselinux-1.0 Section: libs Architecture: i386_pentium4 Installed-Size: 58590 Filename: libselinux_3.3-2_i386_pentium4.ipk Size: 59654 SHA256sum: d099fd12832d00afaa9167bba446b9ff41b30de93da85253128f9e9d3d103e15 Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.3-1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: i386_pentium4 Installed-Size: 82603 Filename: libsemanage_3.3-1_i386_pentium4.ipk Size: 83613 SHA256sum: 89ad061e176ea31fb7e3e759ce72e8cd3b3dc135ab0a398c70a62728015f92a6 Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.3-1 Depends: libc Section: libs Architecture: i386_pentium4 Installed-Size: 246155 Filename: libsepol_3.3-1_i386_pentium4.ipk Size: 246955 SHA256sum: e84661860f0ee7a94e05bd5652f71ed3425bf0038184719e195b1d72bc5b814c Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.37.4-1 Depends: libc, librt Provides: libsmartcols License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 78641 Filename: libsmartcols1_2.37.4-1_i386_pentium4.ipk Size: 79546 SHA256sum: f310cc382a70c6725c95cf48a9ca7fd891bb54f492dfca3d6e36a7db8f2c0103 Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.46.5-2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 8363 Filename: libss2_1.46.5-2_i386_pentium4.ipk Size: 9176 SHA256sum: 95eeeaf73e16a8004b32faa58e3c721be0096b899795ddaf657ac2a3891168e2 Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-3 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: i386_pentium4 Installed-Size: 12972 Filename: libsysfs2_2.1.0-3_i386_pentium4.ipk Size: 13834 SHA256sum: 9de3612d9d073ec1cfb7ba4d3ccad8a00d1a9f5894f453449ff136f246c1331a Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libubox-lua Version: 2022-05-15-d2223ef9-1 Depends: libc, libubox20220515, liblua5.1.5 License: ISC Section: libs Architecture: i386_pentium4 Installed-Size: 3859 Filename: libubox-lua_2022-05-15-d2223ef9-1_i386_pentium4.ipk Size: 4626 SHA256sum: dcc8869d298af157676c7e47f5c10e2b524d1fa5f7e37d3463b3e648498407e9 Description: Lua binding for the OpenWrt Basic utility library Package: libubox20220515 Version: 2022-05-15-d2223ef9-1 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20220515 Architecture: i386_pentium4 Installed-Size: 21074 Filename: libubox20220515_2022-05-15-d2223ef9-1_i386_pentium4.ipk Size: 21761 SHA256sum: 5de27ffcc5d49c903fe8e440b45c51d42e1a8e7cef302447094391639dd65e22 Description: Basic utility library Package: libubus-lua Version: 2022-06-01-2bebf93c-1 Depends: libc, libubus20220601, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: i386_pentium4 Installed-Size: 6384 Filename: libubus-lua_2022-06-01-2bebf93c-1_i386_pentium4.ipk Size: 7182 SHA256sum: 80bcca10ac06bf07134fcae432159b718d92e68b66ba984f0acb24b4679f0181 Description: Lua binding for the OpenWrt RPC client Package: libubus20220601 Version: 2022-06-01-2bebf93c-1 Depends: libc, libubox20220515 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20220601 Architecture: i386_pentium4 Installed-Size: 10303 Filename: libubus20220601_2022-06-01-2bebf93c-1_i386_pentium4.ipk Size: 11058 SHA256sum: 896e79edbb41f4accf60015f93d34c19eb08fa837a06e48c417bd4a1b9430936 Description: OpenWrt RPC client library Package: libuci-lua Version: 2021-10-22-f84f49f0-6 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: i386_pentium4 Installed-Size: 6310 Filename: libuci-lua_2021-10-22-f84f49f0-6_i386_pentium4.ipk Size: 7121 SHA256sum: 3ba354ed5e9e46f6b0e8ba3924fef782e68bb95af31cc81c8627c7d252a3d77a Description: Lua plugin for UCI Package: libuci20130104 Version: 2021-10-22-f84f49f0-6 Depends: libc, libubox20220515 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: i386_pentium4 Installed-Size: 16630 Filename: libuci20130104_2021-10-22-f84f49f0-6_i386_pentium4.ipk Size: 17430 SHA256sum: 5a5a264d1462214b8da10e30ace1e739673590e4fb463e93262be80a83495b52 Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2023-04-13-007d9454-1 Depends: libc, libubox20220515 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: i386_pentium4 Installed-Size: 10209 Filename: libuclient20201210_2023-04-13-007d9454-1_i386_pentium4.ipk Size: 10944 SHA256sum: 1f2fe5af363fd63d0c92fb121f3f142d1621111d818e96fda94d847070229928 Description: HTTP/1.1 client library Package: libucode20220812 Version: 2022-12-02-46d93c9c-1 Depends: libc, libjson-c5 Provides: libucode License: ISC Section: utils ABIVersion: 20220812 Architecture: i386_pentium4 Installed-Size: 72118 Filename: libucode20220812_2022-12-02-46d93c9c-1_i386_pentium4.ipk Size: 72856 SHA256sum: 5e4326a8cea1cd2dbff2ac79cce5cd2d34ea8ddf274fc2fa6ec5f96920e21fa7 Description: The libucode package provides the shared runtime library for the ucode interpreter. Package: libusb-1.0-0 Version: 1.0.24-5 Depends: libc, libpthread, librt Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs ABIVersion: -0 Architecture: i386_pentium4 Installed-Size: 31286 Filename: libusb-1.0-0_1.0.24-5_i386_pentium4.ipk Size: 32072 SHA256sum: bf44fe75acee5b8aa49869d29a9ae3ca5d46432b4a6edbdafc153b4d5586bba9 Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2022-12-08-9217ab46-2 Depends: libc, libubox20220515, libmbedtls12 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: i386_pentium4 Installed-Size: 4478 Filename: libustream-mbedtls20201210_2022-12-08-9217ab46-2_i386_pentium4.ipk Size: 5277 SHA256sum: 6565bd39facd185fdbb22a3d4fd197c95f2801c582d21758b3ce1c772c5af26d Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2022-12-08-9217ab46-2 Depends: libc, libubox20220515, libopenssl1.1 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: i386_pentium4 Installed-Size: 4662 Filename: libustream-openssl20201210_2022-12-08-9217ab46-2_i386_pentium4.ipk Size: 5427 SHA256sum: 1fb809fdd2a11d971ff1d3fde226195ddee8ed798e152a0ce1d54c4f1e1cfd82 Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2022-12-08-9217ab46-2 Depends: libc, libubox20220515, libwolfssl5.6.4.ee39414e Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: i386_pentium4 Installed-Size: 4216 Filename: libustream-wolfssl20201210_2022-12-08-9217ab46-2_i386_pentium4.ipk Size: 5005 SHA256sum: 3305e26b9779a69096db722842a8ae18cb1ad747beb33a6ddf3b07ce99864009 Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.37.4-1 Depends: libc, librt Provides: libuuid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 11159 Filename: libuuid1_2.37.4-1_i386_pentium4.ipk Size: 12151 SHA256sum: becbcd25c897a3ec58d780ead32ce1606cfa1edd06ab2ee3643cec536f692173 Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.6.4-stable-1 Depends: libc, libwolfssl5.6.4.ee39414e License: GPL-2.0-or-later Section: libs CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: i386_pentium4 Installed-Size: 18463 Filename: libwolfssl-benchmark_5.6.4-stable-1_i386_pentium4.ipk Size: 19278 SHA256sum: 56cdaa7289bc159de0efd3cfcd346f819baa9b0be074c8896cb3cecfeadfceb2 Description: This is the wolfssl benchmark utility. Package: libwolfssl5.6.4.ee39414e Version: 5.6.4-stable-1 Depends: libc Provides: libcyassl, libwolfssl, libcyassl5.6.4.ee39414e License: GPL-2.0-or-later Section: libs ABIVersion: 5.6.4.ee39414e CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: i386_pentium4 Installed-Size: 570665 Filename: libwolfssl5.6.4.ee39414e_5.6.4-stable-1_i386_pentium4.ipk Size: 570054 SHA256sum: 9662cef580411c5afc012bfacbc56c71f433cd1eb7f794d894b3f470c0368702 Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: linux-atm Version: 2.5.2-7 Depends: libc License: GPL-2.0+ Section: libs CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 15397 Filename: linux-atm_2.5.2-7_i386_pentium4.ipk Size: 16094 SHA256sum: afc8487c8d03d2be20d86b71d3b05ac2a84873b0e774991351e07e8ec5cdea8b Description: This package contains a library for accessing the Linux ATM subsystem. Package: lldpd Version: 1.0.13-3 Depends: libc, libcap, libevent2-7 License: ISC Section: net Architecture: i386_pentium4 Installed-Size: 119098 Filename: lldpd_1.0.13-3_i386_pentium4.ipk Size: 120072 SHA256sum: e4f8ce6ba98d9f676c1571dc96258b6a0697a2c65a3f13be239d40276c6570cb Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2021-08-03-205defb5-2 Depends: libc, libubox20220515, libubus20220601, libblobmsg-json20220515 License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 9575 Filename: logd_2021-08-03-205defb5-2_i386_pentium4.ipk Size: 10372 SHA256sum: 237e9ce25b9289aa3ffba860d6e125646021c77f704fb9df1e7cdd8580001164 Description: OpenWrt system log implementation Package: logger Version: 2.37.4-1 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 15538 Filename: logger_2.37.4-1_i386_pentium4.ipk Size: 16343 SHA256sum: 618959f9fca4d4bb5f6d99471206150ba63e20bc2014337fcee274db0c9697b5 Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 3434 Filename: look_2.37.4-1_i386_pentium4.ipk Size: 4247 SHA256sum: 7d898d4a0445872ca01161cf3fff47af07c3982c7e09bb08f51d7415a4a429ec Description: look utility displays any lines in file which contain string Package: losetup Version: 2.37.4-1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 36598 Filename: losetup_2.37.4-1_i386_pentium4.ipk Size: 37510 SHA256sum: f98d432351dfc460eb9c65d803d9ad93ba137cb3d2d5254e012e212b98ce8fb1 Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 2565 Filename: lsattr_1.46.5-2_i386_pentium4.ipk Size: 3290 SHA256sum: fe82a9440f980fb02f015daaee2f74aee7a07ad30fbe8654a67de77f9e0d4227 Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.37.4-1 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 57070 Filename: lsblk_2.37.4-1_i386_pentium4.ipk Size: 57945 SHA256sum: 929bb90c157607942ac563878cfb457bbdf9a467fd858d1c562831b40f287d45 Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.37.4-1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 39239 Filename: lscpu_2.37.4-1_i386_pentium4.ipk Size: 40106 SHA256sum: a5ed089cb2236edcf7efe086934bf7c9af57a448ce0f5d78b557913a931d40ee Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.37.4-1 Depends: libc, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 12733 Filename: lslocks_2.37.4-1_i386_pentium4.ipk Size: 13577 SHA256sum: f9c4dd24affbc2929b61ea28134274f386fa97afb6eba641b03ebc6bb8dd6578 Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.37.4-1 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 15777 Filename: lsns_2.37.4-1_i386_pentium4.ipk Size: 16598 SHA256sum: e3caf618db707d51096c5827dc4e5dfb353c5024e289a925903f2264b2630bf1 Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-10 Depends: libc, lua License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium4 Installed-Size: 5289 Filename: lua-examples_5.1.5-10_i386_pentium4.ipk Size: 6174 SHA256sum: e2a154fc77f344283b26bfef8e2a6464437ddc88935fc0a484ea905564b21655 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium4 Installed-Size: 4801 Filename: lua5.3_5.3.5-5_i386_pentium4.ipk Size: 5672 SHA256sum: 1ece3caceb4fd1743d6cf81a283fe77dff12f9ea963f1244b664548fbe989551 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-10 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium4 Installed-Size: 4530 Filename: lua_5.1.5-10_i386_pentium4.ipk Size: 5418 SHA256sum: 009099b1e8183d74760b9ca9d0eb576ce9a6ba310a8f042c97559c2cb787d0c0 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium4 Installed-Size: 5142 Filename: luac5.3_5.3.5-5_i386_pentium4.ipk Size: 6028 SHA256sum: 5d0b727b82577c673cf024f00d81ed99568e8259e08739579ef1d3a0fbe92d19 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-10 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium4 Installed-Size: 5180 Filename: luac_5.1.5-10_i386_pentium4.ipk Size: 6080 SHA256sum: 69a4579d1e73c2879c755621f5797aa9567170311f0d88b8a363ef71b4a03d99 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20220515, libubus20220601, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 6791 Filename: map_7_i386_pentium4.ipk Size: 7723 SHA256sum: e91e4e1b421f5d463b37fde4c8158848d696b57d91940a3983e29b8551c27139 Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 2.28.7-1 Depends: libc, libmbedtls12 License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:arm:mbed_tls Architecture: i386_pentium4 Installed-Size: 28455 Filename: mbedtls-util_2.28.7-1_i386_pentium4.ipk Size: 29330 SHA256sum: 5317164afd6cc8639c20781ead0d44bc023b6f50580cde12a274fcf293f20933 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 10862 Filename: mcookie_2.37.4-1_i386_pentium4.ipk Size: 11718 SHA256sum: ef6c6b06a3ba20e525d85d55208373ab17200dd2d98df66262d0bca4bd364c18 Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.1-2 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: i386_pentium4 Installed-Size: 202005 Filename: mdadm_4.1-2_i386_pentium4.ipk Size: 202976 SHA256sum: cb4144f05e457f53b2eca936b77ae3fc6afd42ad5ad69ffbd3ac9a8718a33bea Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mkf2fs-selinux Version: 1.14.0-3 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils Architecture: i386_pentium4 Installed-Size: 13594 Filename: mkf2fs-selinux_1.14.0-3_i386_pentium4.ipk Size: 14395 SHA256sum: c5af0ce9b3b5fcb8532a38239894b140f4f72aaa722dd1e1a37d85a9f0434eab Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.14.0-3 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils Architecture: i386_pentium4 Installed-Size: 13593 Filename: mkf2fs_1.14.0-3_i386_pentium4.ipk Size: 14387 SHA256sum: bbc359ca837f82edd02c9350b6225f460af862848f043325195123e793906912 Description: Utility for creating a Flash-Friendly File System (F2FS) Package: more Version: 2.37.4-1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 17998 Filename: more_2.37.4-1_i386_pentium4.ipk Size: 18823 SHA256sum: 357f69a61c4843b62add97e3ef32237574bf1c71ae2336168a89148c03e740d0 Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.37.4-1 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 48135 Filename: mount-utils_2.37.4-1_i386_pentium4.ipk Size: 48876 SHA256sum: 5a2ccf7093c327f2d5a152a51f56cf3cb19fe66788d1eb1c8308805b32954c1f Description: contains: mount, umount, findmnt Package: mt76-test Version: 2023-09-11-bdf8ea71-5 Depends: libc, kmod-mt76-core, libnl-tiny1 License: GPLv2 Section: devel Architecture: i386_pentium4 Installed-Size: 6781 Filename: mt76-test_2023-09-11-bdf8ea71-5_i386_pentium4.ipk Size: 7554 SHA256sum: ea4ec9c3cd5aedf791fe225ef85d2629c1d7b1b05e171b52bcfcd12bab7696c9 Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 26437 Filename: mt7601u-firmware_20230804-1_i386_pentium4.ipk Size: 27152 SHA256sum: b963abb90ca084944888a71fc8559c9a3c2b5619cdb01b5825f6b522bd25d36e Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 53870 Filename: mt7622bt-firmware_20230804-1_i386_pentium4.ipk Size: 54707 SHA256sum: 380b311a713f07864b4715942aa2464deeb50a38a4261336b605ff10429a1ede Description: mt7622bt firmware Package: musl-fts Version: 1.2.7-1 Depends: libc, libpthread License: LGPL-2.1 Section: libs Architecture: i386_pentium4 Installed-Size: 4759 Filename: musl-fts_1.2.7-1_i386_pentium4.ipk Size: 5535 SHA256sum: 1738dd47d311628dc2776c63ee8ee9df762682343bcf09023ef1aaca5962e297 Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 514900 Filename: mwifiex-pcie-firmware_20230804-1_i386_pentium4.ipk Size: 515537 SHA256sum: c7c3c76bb22e11c75b8d5f6c230e5823eab607e642ae4e695371f529315f771e Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 876716 Filename: mwifiex-sdio-firmware_20230804-1_i386_pentium4.ipk Size: 877058 SHA256sum: 37c7f8368dd72dab09a409f9bdc4bef9960b6579a7b6bb85ced395277a57d95b Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 192352 Filename: mwl8k-firmware_20230804-1_i386_pentium4.ipk Size: 193203 SHA256sum: 22b86f3d22ac545549d690a0fb30d29e042cfc0b90a1f705758e2e535173079d Description: Marvell 8366/8687 firmware Package: namei Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 10047 Filename: namei_2.37.4-1_i386_pentium4.ipk Size: 10913 SHA256sum: 668813b8b603a0c8a4ab005641eb2f6f8ed414faeb49041b326350791695d7ea Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2022-08-25-76d2d41b-1 Depends: libc, libuci20130104, libnl-tiny1, libubus20220601, ubus, ubusd, jshn, libubox20220515 License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 90855 Filename: netifd_2022-08-25-76d2d41b-1_i386_pentium4.ipk Size: 91708 SHA256sum: 801e84b96e6cb0954738dddd67bedd26c87bec6cf7c1b4f87d6238d739b5f36c Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.0.2-2.1 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 260248 Filename: nftables-json_1.0.2-2.1_i386_pentium4.ipk Size: 259396 SHA256sum: d34863e2fbfdf2cfea71621fd986ef98ae2a6dfb65507dc1b5b366f130b14c66 Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.0.2-2.1 Depends: libc, kmod-nft-core, libnftnl11 Conflicts: nftables-json Provides: nftables License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 232661 Filename: nftables-nojson_1.0.2-2.1_i386_pentium4.ipk Size: 232197 SHA256sum: 1ce3b3c48d150c4791731768d21fd7b90c98429a51b46cb36187c34d13cc1cdd Description: nftables userspace utility no JSON support Package: nsenter Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 9952 Filename: nsenter_2.37.4-1_i386_pentium4.ipk Size: 10782 SHA256sum: cb083e9ce2068f0a061d8bebccc7c136f14cc07dbcd906bebe3c8eb442bf4787 Description: run program with namespaces of other processes Package: nstat Version: 5.15.0-4 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 6886 Filename: nstat_5.15.0-4_i386_pentium4.ipk Size: 7715 SHA256sum: 1903b9309301eff076fbb34b3ca0efdc89c0854d53785b61c7eabcd213b70d4f Description: Network statistics utility Package: objdump Version: 2.37-2 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium4 Installed-Size: 138022 Filename: objdump_2.37-2_i386_pentium4.ipk Size: 138551 SHA256sum: d71ea30debde60bc7f918fd517a0d0698d90b1ffbea182ac4510323e92a0dac0 Description: objdump Package: odhcp6c Version: 2022-08-05-7d21e8d8-18 Depends: libc, libubox20220515 License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 25758 Filename: odhcp6c_2022-08-05-7d21e8d8-18_i386_pentium4.ipk Size: 26496 SHA256sum: 6c729922df5d06e92dd4423dbe20c63bcce93cdc196bf95f6be4d2f56b720b44 Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2023-01-02-4a673e1c-2 Depends: libc, libubox20220515, libuci20130104, libubus20220601, libnl-tiny1 License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 38969 Filename: odhcpd-ipv6only_2023-01-02-4a673e1c-2_i386_pentium4.ipk Size: 40023 SHA256sum: 472c16b24e2f66b84f87460a4c4aae74a20dcc462eb972551f9be8cbe6f16b6d Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2023-01-02-4a673e1c-2 Depends: libc, libubox20220515, libuci20130104, libubus20220601, libnl-tiny1 License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 45001 Filename: odhcpd_2023-01-02-4a673e1c-2_i386_pentium4.ipk Size: 46044 SHA256sum: 40d79cd03af13110b45f426971a5d55676ad18716b63f27d2369db113b1dbb1c Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: omcproxy Version: 2021-11-04-bfba2aa7-9 Depends: libc, libubox20220515, libubus20220601 License: Apache-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 17080 Filename: omcproxy_2021-11-04-bfba2aa7-9_i386_pentium4.ipk Size: 17891 SHA256sum: 5d444df10a9649611f954a477004c23e406bbb564766680d02ec9aeec01ab646 Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 1.1.1w-1 Depends: libc, libopenssl1.1, libopenssl-conf License: OpenSSL Section: utils CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium4 Installed-Size: 241423 Filename: openssl-util_1.1.1w-1_i386_pentium4.ipk Size: 241280 SHA256sum: d61fe70b66ceb173992534ee1f084120b40619e1d3eed6070199acf60d050ec8 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2022-03-25-62471e69-3 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 303 Filename: openwrt-keyring_2022-03-25-62471e69-3_i386_pentium4.ipk Size: 1085 SHA256sum: 318fb164a8df1253e3ba5439a54ba61844811a5e2b39a785eb69c9dff0d0d1e9 Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2022-02-24-d038e5b6-1 Depends: libc, uclient-fetch, libpthread, libubox20220515 License: GPL-2.0 Section: base Essential: yes Architecture: i386_pentium4 Installed-Size: 64762 Filename: opkg_2022-02-24-d038e5b6-1_i386_pentium4.ipk Size: 65772 SHA256sum: d06892e30c8f46b56175897d250d43228ff95e384c18354dc18af5e082dc9f92 Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 23502 Filename: p54-pci-firmware_1_i386_pentium4.ipk Size: 24170 SHA256sum: 0dded960b9f1c70db0456bd9671c3ebe3c32406bd8b50b577aac4ef4b3c2fc91 Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 26767 Filename: p54-spi-firmware_1_i386_pentium4.ipk Size: 27415 SHA256sum: 1fd5f705d7932551c62132e8a402c130c15b9f72241e518f8934e1518da48adc Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 23797 Filename: p54-usb-firmware_1_i386_pentium4.ipk Size: 24462 SHA256sum: 94d136e30f46c5bf4d64f33a3bc33938b425c5a3206e6dbb3973a859dd77fab4 Description: p54-usb firmware Package: partx-utils Version: 2.37.4-1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 42122 Filename: partx-utils_2.37.4-1_i386_pentium4.ipk Size: 42994 SHA256sum: 67ef7b09575bbcbc9d06038fb151871dd8273d91710baf5f92de4ab9483ce435 Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.3-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 4404 Filename: policycoreutils-fixfiles_3.3-1_i386_pentium4.ipk Size: 5276 SHA256sum: c4a5965c64d67e8c765653d3263c90d5df9db43e211bc63e310476bfcdb9d4ea Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.3-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 6065 Filename: policycoreutils-genhomedircon_3.3-1_i386_pentium4.ipk Size: 6935 SHA256sum: 871f78b21af3e0f62dd48ccd41a6b8e98f8c3b3c333565959179388c851c3931 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.3-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 1982 Filename: policycoreutils-load_policy_3.3-1_i386_pentium4.ipk Size: 2883 SHA256sum: 74c6fe832383ab495674e65517ed4dc3404e874a399bb784c24f1c1dd23e6304 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.3-1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 5459 Filename: policycoreutils-newrole_3.3-1_i386_pentium4.ipk Size: 6377 SHA256sum: bf4e1ae842af0f3e4f9d8bdda12d05d5e2b4af5139c423ed0195a1ce045d87e9 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.3-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 2787 Filename: policycoreutils-open_init_pty_3.3-1_i386_pentium4.ipk Size: 3664 SHA256sum: 14bf35400607607e1737bd5421f4a3e1dfb6feccde98d3f4f3a039b47163c197 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.3-1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 2518 Filename: policycoreutils-pp_3.3-1_i386_pentium4.ipk Size: 3397 SHA256sum: e83490d92ecdefcbd60f0e9cea2b95e9f79bd5abdd511fccec4c677c48f74738 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.3-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 3763 Filename: policycoreutils-restorecon_xattr_3.3-1_i386_pentium4.ipk Size: 4663 SHA256sum: 9b340fb03a6f0210625d1b1ccfe7425b42a0baeaeaef38678df8ca12829b06fc Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.3-1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 2666 Filename: policycoreutils-run_init_3.3-1_i386_pentium4.ipk Size: 3555 SHA256sum: 02b7a99f83bb91319ae4a868b5453fc649662d9bc1c727a53f36ca38cb67f41b Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.3-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 5169 Filename: policycoreutils-secon_3.3-1_i386_pentium4.ipk Size: 6084 SHA256sum: 9a58101d203571a3a9a251720fbb767132c705d11cadc12bf911aab888334330 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.3-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 6064 Filename: policycoreutils-semodule_3.3-1_i386_pentium4.ipk Size: 6925 SHA256sum: 145a394e4b5729ddf218233fa494c15e726348e0139c1fff3f9de79ffafb4ec6 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.3-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 4228 Filename: policycoreutils-sestatus_3.3-1_i386_pentium4.ipk Size: 5139 SHA256sum: d7c935335e98f318e92cb2e53f69f00ebeca539a67f69f720d22f035204933c4 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.3-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 4380 Filename: policycoreutils-setfiles_3.3-1_i386_pentium4.ipk Size: 5307 SHA256sum: 51aeb14a4e37012e3a3079001e2ebfc72c253111728954e3be13e3522048d72b Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.3-1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 3328 Filename: policycoreutils-setsebool_3.3-1_i386_pentium4.ipk Size: 4245 SHA256sum: 3c125819fd42147aca65f8b91bbda20634ca690300f997e2a28bac271b4c590a Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.3-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 269 Filename: policycoreutils_3.3-1_i386_pentium4.ipk Size: 1051 SHA256sum: e610e4a0ac6368db40ac99e2d02da38c4f6ff9e1c70fe830661d72603cc1358c Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.9.git-2021-01-04-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 1566 Filename: ppp-mod-passwordfd_2.4.9.git-2021-01-04-3_i386_pentium4.ipk Size: 2394 SHA256sum: 20001eee1e5f0a1b3f1a71347ec1ee8a491b604c528b1fb03d6c65b626843ed9 Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.9.git-2021-01-04-3 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 6012 Filename: ppp-mod-pppoa_2.4.9.git-2021-01-04-3_i386_pentium4.ipk Size: 6798 SHA256sum: 6a9cdac17831c4319c551bdfae561de80501510ea643e9c0c1175da714655ea2 Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.9.git-2021-01-04-3 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 9947 Filename: ppp-mod-pppoe_2.4.9.git-2021-01-04-3_i386_pentium4.ipk Size: 10732 SHA256sum: 85c709aa686ffdefafa8f59938bcadb77518e54f682f58659a28cf0dc4268b76 Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.9.git-2021-01-04-3 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 4277 Filename: ppp-mod-pppol2tp_2.4.9.git-2021-01-04-3_i386_pentium4.ipk Size: 5075 SHA256sum: 3278eeeb32b2e8f8c29d302f7f80d7a446630444ebcaf0b6400c77eb322cb539 Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.9.git-2021-01-04-3 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 16757 Filename: ppp-mod-pptp_2.4.9.git-2021-01-04-3_i386_pentium4.ipk Size: 17597 SHA256sum: 93f3a48d7e262de98f648bfa73465619a51f6797f46ec0d52307d3674d96ce53 Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.9.git-2021-01-04-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 21819 Filename: ppp-mod-radius_2.4.9.git-2021-01-04-3_i386_pentium4.ipk Size: 22662 SHA256sum: a823870bcd9dc44be76355c1c5f83bdb370c1734751906f875c22428c0e9f36c Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.9.git-2021-01-04-3 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 132516 Filename: ppp-multilink_2.4.9.git-2021-01-04-3_i386_pentium4.ipk Size: 133027 SHA256sum: ada712c902b7a13b91a70f37c9fcdce5878c981b540ccd0cadbc22c7287a79fe Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.9.git-2021-01-04-3 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 119629 Filename: ppp_2.4.9.git-2021-01-04-3_i386_pentium4.ipk Size: 120361 SHA256sum: 7ebe58e157cec5e8bcde7a93f07c3f4037f27a2532ab32846dd9f2771be9d0c5 Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.9.git-2021-01-04-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 13505 Filename: pppdump_2.4.9.git-2021-01-04-3_i386_pentium4.ipk Size: 14250 SHA256sum: 4b747270a183255f6715ce64384dd7dca40cd79897fa01fc83d8dda57f9b593a Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.9.git-2021-01-04-3 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 6419 Filename: pppoe-discovery_2.4.9.git-2021-01-04-3_i386_pentium4.ipk Size: 7304 SHA256sum: b91b33da6074850bddd1c2c3bd3637350f72e69e1720282e1fe596c68a812795 Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.9.git-2021-01-04-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 3930 Filename: pppstats_2.4.9.git-2021-01-04-3_i386_pentium4.ipk Size: 4713 SHA256sum: cb6e6adbb7d764c17e673ebf27f0131749cba3b5d80bb64b6f1386e6c4afd80b Description: This package contains an utility to report PPP statistics. Package: prism54-firmware Version: 1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 80216 Filename: prism54-firmware_1_i386_pentium4.ipk Size: 81017 SHA256sum: 7b35000c53dec6113aafd483bcadfaa7659ef78b475822bb4c71fca03749c717 Description: prism54 firmware Package: prlimit Version: 2.37.4-1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 10914 Filename: prlimit_2.37.4-1_i386_pentium4.ipk Size: 11784 SHA256sum: a9fc94e2aa28aa5864b92cdc96bef48040df497f63e18109cda8298066a31517 Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-seccomp Version: 2022-06-01-7a009685-3 Depends: libc, libubox20220515, libblobmsg-json20220515 License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 16979 Filename: procd-seccomp_2022-06-01-7a009685-3_i386_pentium4.ipk Size: 17212 SHA256sum: ca2a89d869783109d09283b3ddc295a2c5e8d0551b0f046d853dcea8bfc3419c Description: OpenWrt process seccomp helper + utrace Package: procd-selinux Version: 2022-06-01-7a009685-3 Depends: libc, ubusd, ubus, libjson-script20220515, ubox, libubox20220515, libubus20220601, libblobmsg-json20220515, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 53383 Filename: procd-selinux_2022-06-01-7a009685-3_i386_pentium4.ipk Size: 54070 SHA256sum: cf2513ff236ee31eb29ac71a914885e5076539abe3284ed92d3754bd2149f298 Description: OpenWrt system process manager with SELinux support Package: procd-ujail Version: 2022-06-01-7a009685-3 Depends: libc, libubox20220515, libubus20220601, libuci20130104, libblobmsg-json20220515 License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 38588 Filename: procd-ujail_2022-06-01-7a009685-3_i386_pentium4.ipk Size: 39251 SHA256sum: 345e70567818d4c1d2853c44f5c5291b1c1da6faa42031848d0a38ac989487b7 Description: OpenWrt process jail helper Package: procd Version: 2022-06-01-7a009685-3 Depends: libc, ubusd, ubus, libjson-script20220515, ubox, libubox20220515, libubus20220601, libblobmsg-json20220515, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 52875 Filename: procd_2022-06-01-7a009685-3_i386_pentium4.ipk Size: 53606 SHA256sum: 6513854bc2f09e2e80ec636e410369098a6f1b2a33849659ecf283049f12a809 Description: OpenWrt system process manager Package: px5g-mbedtls Version: 9 Depends: libc, libmbedtls12 Provides: px5g License: LGPL-2.1 Section: utils Architecture: i386_pentium4 Installed-Size: 4097 Filename: px5g-mbedtls_9_i386_pentium4.ipk Size: 4922 SHA256sum: f06a3e2d3bb880236db35f41132895b48e0c2863f78981fdae64387d7c6cdb07 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 9 Depends: libc License: LGPL-2.1 Section: utils Architecture: i386_pentium4 Installed-Size: 64377 Filename: px5g-standalone_9_i386_pentium4.ipk Size: 65247 SHA256sum: 3f21091227d58167daf209435b7722980aa1e26e38a078e49fbba5fc4697f642 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 6.2 Depends: libc, libwolfssl5.6.4.ee39414e Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: i386_pentium4 Installed-Size: 4062 Filename: px5g-wolfssl_6.2_i386_pentium4.ipk Size: 4896 SHA256sum: 4490352d8d08a62020136f2df6bb3e635e0b69dd75af2ef93102f246033661c1 Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-scripts Version: 1.3.1-31 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 6383 Filename: qos-scripts_1.3.1-31_all.ipk Size: 7306 SHA256sum: 9d250a57a9987e9755210fe8cfe286161119ef055b4e087e43b021b772f8087d Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8152-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 10907 Filename: r8152-firmware_20230804-1_i386_pentium4.ipk Size: 11652 SHA256sum: 978b1c20c5738a382260301e3b30c1fff4075fe7bf2e9682fe17e76cbd9e5782 Description: RealTek RTL8152 firmware Package: r8169-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 23811 Filename: r8169-firmware_20230804-1_i386_pentium4.ipk Size: 24498 SHA256sum: 76be059b434b7da42f846f35ed9eb77553812d72655da889027a97bba7823ca8 Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 3523006 Filename: radeon-firmware_20230804-1_i386_pentium4.ipk Size: 3518156 SHA256sum: f2a15fd7c671fc30cd1281fbd6022940c0afbdc462280ccfd094441085b099c3 Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020-06-19-1665d9e9-2 Depends: libc License: GPL-2.0-or-later Section: utils Architecture: i386_pentium4 Installed-Size: 2246 Filename: ravpower-mcu_2020-06-19-1665d9e9-2_i386_pentium4.ipk Size: 3000 SHA256sum: d679dee461eeffec1dd38963c9108a942b063670eb1998ada4faacbc7f38af3b Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 5.15.0-4 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 22759 Filename: rdma_5.15.0-4_i386_pentium4.ipk Size: 23533 SHA256sum: 8ca3124062c16411802768e355ab18a30573446cb74ff91bafe80fa17cf10890 Description: Network rdma utility Package: refpolicy Version: 2.20200229-3 Depends: libc License: GPL-2.0-or-later Section: system CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 832837 Filename: refpolicy_2.20200229-3_all.ipk Size: 811026 SHA256sum: a292b94ff2d8e9a19df8fe6ef08c13963365f7d42b23bf7fc5b2c2b759824f85 Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2020-04-25-f4d759be-1 Depends: libc, libubox20220515 License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 9236 Filename: relayd_2020-04-25-f4d759be-1_i386_pentium4.ipk Size: 10007 SHA256sum: a3cb88fc802e2189df2c14fb6afb0fb14196b92c02801e422a0e40d1f9974c6a Description: Transparent routing / relay daemon Package: rename Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 4028 Filename: rename_2.37.4-1_i386_pentium4.ipk Size: 4872 SHA256sum: f385a9579ae29dac310373a9c7c3ca713a6da798f07e65426f03ac1ac7026dfd Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 23919 Filename: resize2fs_1.46.5-2_i386_pentium4.ipk Size: 24636 SHA256sum: 55510ec72fbac5a8880bbbc57d403241df77da7a9492a02f1c53b160dd99edbf Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1652 Filename: resolveip_2_i386_pentium4.ipk Size: 2535 SHA256sum: 60ecffc832054071f279356da82d851a1a394e96c7a42862ffa9d9b39518ba77 Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rpcapd Version: 1.10.1-4 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:libpcap Architecture: i386_pentium4 Installed-Size: 116201 Filename: rpcapd_1.10.1-4_i386_pentium4.ipk Size: 116948 SHA256sum: aebfa018846282c76efb419613996daeac4dac729ff105e5647a0853ccfa3d8e Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2022-12-15-7de4820c-1 Depends: libc, libubus20220601, libubox20220515, rpcd License: ISC Section: utils Architecture: i386_pentium4 Installed-Size: 6819 Filename: rpcd-mod-file_2022-12-15-7de4820c-1_i386_pentium4.ipk Size: 7711 SHA256sum: a415f1262af12614980c47484187f59f3644fc3c63d8724a2c451640bdfc8f8d Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2022-12-15-7de4820c-1 Depends: libiwinfo (>= 2022-12-15), libc, libubus20220601, libubox20220515, rpcd, libiwinfo20210430 License: ISC Section: utils Architecture: i386_pentium4 Installed-Size: 6652 Filename: rpcd-mod-iwinfo_2022-12-15-7de4820c-1_i386_pentium4.ipk Size: 7559 SHA256sum: 4cdee50be722a43e1a09734df375f0eb277272266380b49878d6459b6d0c6235 Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2022-12-15-7de4820c-1 Depends: libc, libubus20220601, libubox20220515, rpcd License: ISC Section: utils Architecture: i386_pentium4 Installed-Size: 3650 Filename: rpcd-mod-rpcsys_2022-12-15-7de4820c-1_i386_pentium4.ipk Size: 4497 SHA256sum: 7771aff14f845e442ff2045b6a1eb84c05e488b5e9ed290138a68ffb6bdb72ac Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd-mod-ucode Version: 2022-12-15-7de4820c-1 Depends: libc, libubus20220601, libubox20220515, rpcd, libucode20220812 License: ISC Section: utils Architecture: i386_pentium4 Installed-Size: 7239 Filename: rpcd-mod-ucode_2022-12-15-7de4820c-1_i386_pentium4.ipk Size: 8104 SHA256sum: b855410bad83a5217bf608ffebaf9755f947292d3c2e7ed6c5051baceac357c8 Description: Allows implementing plugins using ucode scripts. Package: rpcd Version: 2022-12-15-7de4820c-1 Depends: libc, libubus20220601, libubox20220515, libuci20130104, libblobmsg-json20220515, libjson-c5 License: ISC Section: utils Architecture: i386_pentium4 Installed-Size: 23326 Filename: rpcd_2022-12-15-7de4820c-1_i386_pentium4.ipk Size: 24139 SHA256sum: 91e87debd92004ed2cdf2cd0e9a8a18293d28df0cbaa3cbd5a2949c14fca0913 Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 84653 Filename: rs9113-firmware_20230804-1_i386_pentium4.ipk Size: 85232 SHA256sum: 9b7444f20c92d028af9d5e0cf22285b37125f7cfd3ca038580c1b0c73fd7aa92 Description: RedPine Signals rs9113 firmware Package: rssileds Version: 3 Depends: libc, libiwinfo20210430, libnl-tiny1, libubox20220515, libuci20130104 Section: net Architecture: i386_pentium4 Installed-Size: 3464 Filename: rssileds_3_i386_pentium4.ipk Size: 4228 SHA256sum: bd53f2cf63f770fde07f5fb62e768c272ad177aa9099a06d5352a075c06186c6 Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 3957 Filename: rt2800-pci-firmware_20230804-1_i386_pentium4.ipk Size: 4692 SHA256sum: 537778888ba8009d68b35de7aeced83d7f6b7abc69b68ee0f293a75317961b76 Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 2929 Filename: rt2800-usb-firmware_20230804-1_i386_pentium4.ipk Size: 3643 SHA256sum: 6b6a38231ff894f8ae768951410c33ef463c5402a7feb0c6b168889e38205f9b Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 6498 Filename: rt61-pci-firmware_20230804-1_i386_pentium4.ipk Size: 7227 SHA256sum: 51a5fb2b747478eb1321d5df10c23712cb4015ac71384274cf0d32f934112bb0 Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 1309 Filename: rt73-usb-firmware_20230804-1_i386_pentium4.ipk Size: 2047 SHA256sum: 5f646768b556f22797427133a1f6a8829e0e5e541582b8736b0935b93326f462 Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 10404 Filename: rtl8188eu-firmware_20230804-1_i386_pentium4.ipk Size: 11171 SHA256sum: 63e6e3b640ca309c49e1e70a5e48598b6b47d94502c2c7e8c372818e918f63fa Description: RealTek RTL8188EU firmware Package: rtl8192ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 20751 Filename: rtl8192ce-firmware_20230804-1_i386_pentium4.ipk Size: 21455 SHA256sum: ddd88a731fb288b5e59cf29f02bad47e1276c99926debee035395f9e8dc7c7dd Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 18705 Filename: rtl8192cu-firmware_20230804-1_i386_pentium4.ipk Size: 19458 SHA256sum: 80b3b4ce38b29ba64db72746209cde8739ab163194f8bdc0edf8f4e2891fb910 Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 13523 Filename: rtl8192de-firmware_20230804-1_i386_pentium4.ipk Size: 14248 SHA256sum: ae7bdd245fdd9b3f62e45806cd76e9dcafff9d6b885eeabecffff49f30b9504e Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 20951 Filename: rtl8192eu-firmware_20230804-1_i386_pentium4.ipk Size: 21673 SHA256sum: 1185e000b19e2a73534a11e807e822e69055998e56d754ac65b9465e06b4eee1 Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 36768 Filename: rtl8192se-firmware_20230804-1_i386_pentium4.ipk Size: 37453 SHA256sum: 9f80ffadebdc5a80f3e7a2c02a1f9b6bb251836b06a38b80224ac16a98e996bf Description: RealTek RTL8192SE firmware Package: rtl8723au-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 27984 Filename: rtl8723au-firmware_20230804-1_i386_pentium4.ipk Size: 28707 SHA256sum: 7fa04cbeb7d7298356fc05a192a08bc452689ed46524ea62e33ddd9f17e0e8d3 Description: RealTek RTL8723AU firmware Package: rtl8723bu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 21418 Filename: rtl8723bu-firmware_20230804-1_i386_pentium4.ipk Size: 22142 SHA256sum: 8cc19fc5d0e5f72f8a6a2e17107711e4df95119eca94512003956850fba61626 Description: RealTek RTL8723BU firmware Package: rtl8821ae-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 23989 Filename: rtl8821ae-firmware_20230804-1_i386_pentium4.ipk Size: 24680 SHA256sum: c9402d0f20f3a9b96a1316445e2d73b845bb4b33e2ccbeb305a0749fe31521c6 Description: RealTek RTL8821AE firmware Package: rtl8822be-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 82173 Filename: rtl8822be-firmware_20230804-1_i386_pentium4.ipk Size: 82963 SHA256sum: 2a5691d454025405ef6a54277469fd26ba13df101dc080b39532dec9bf092e2f Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 161935 Filename: rtl8822ce-firmware_20230804-1_i386_pentium4.ipk Size: 162607 SHA256sum: 727927727f4972411377e673821b1ec0fcbc351f1369db7f6afd4b20b617d656 Description: RealTek RTL8822CE firmware Package: script-utils Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 34723 Filename: script-utils_2.37.4-1_i386_pentium4.ipk Size: 35568 SHA256sum: 924f4156b75bcce1b61bcafdb5100f51dc2c4219bce706633aad5748ee7a3a8b Description: contains: script, scriptreplay Package: secilc Version: 3.3-1 Depends: libc, libsepol License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:selinuxproject:secilc Architecture: i386_pentium4 Installed-Size: 4616 Filename: secilc_3.3-1_i386_pentium4.ipk Size: 5537 SHA256sum: 586dca0168ac74caf1bc3f3e7a0ae4716e7302dcd609492cb8f6905d4eaa9540 Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.1 Depends: libc License: Unlicense Section: system CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 57589 Filename: selinux-policy_1.1_all.ipk Size: 58319 SHA256sum: c17381577752615819ef708042aa0e96639acedf52a3647e321d32fe16f30a8f Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.37.4-1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 13560 Filename: setterm_2.37.4-1_i386_pentium4.ipk Size: 14396 SHA256sum: a909c16e0e0b4c36192ad88dbb31483d225146e3187f8eaeb0ffa33ea2cc98f0 Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.37.4-1 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 46130 Filename: sfdisk_2.37.4-1_i386_pentium4.ipk Size: 46958 SHA256sum: 9c5fb40003b241f0489f86ec28d7bfc778945d9b9a05f7ff09a48c06bb74c7d5 Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: soloscli Version: 1.04-3 Depends: libc, kmod-solos-pci License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 3202 Filename: soloscli_1.04-3_i386_pentium4.ipk Size: 3969 SHA256sum: ae4920ac112736286f360678edade6c006bb7b3fcf668cb896f4e63e89e112b8 Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: spidev-test Version: 5.10.215-5.10.215 Depends: libc, kmod-spi-dev Section: utils Architecture: i386_pentium4 Installed-Size: 4331 Filename: spidev-test_5.10.215-5.10.215_i386_pentium4.ipk Size: 5019 SHA256sum: 22a91f52463adca474ab33a75584c6a3c4b255ae9cefda2048c74523cf29f403 Description: SPI testing utility. Package: ss Version: 5.15.0-4 Depends: libc, libnl-tiny1, libmnl0, kmod-netlink-diag License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 39573 Filename: ss_5.15.0-4_i386_pentium4.ipk Size: 40445 SHA256sum: 4e400a9a121ce41aac9bcae1c065d360844b80c8416eec93e6c8548c454eec35 Description: Socket statistics utility Package: strace Version: 5.19-1 Depends: libc License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:strace_project:strace Architecture: i386_pentium4 Installed-Size: 351136 Filename: strace_5.19-1_i386_pentium4.ipk Size: 351120 SHA256sum: a8234e06664249a480ce92d6f32c6ead4e3cf3b292f557fd1151eaa18c16157c Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.37.4-1 Depends: libc, librt, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 39318 Filename: swap-utils_2.37.4-1_i386_pentium4.ipk Size: 40208 SHA256sum: 1b20fdea36ef4cf46def2335242b68f32e798cec0382b64a502875568b5f899a Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny1 License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 8478 Filename: swconfig_12_i386_pentium4.ipk Size: 9249 SHA256sum: 422799703ab25e5a1f022a00e36b72cd72a6e2da7b48b74a2df70de048ee61a6 Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-3 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: i386_pentium4 Installed-Size: 7509 Filename: sysfsutils_2.1.0-3_i386_pentium4.ipk Size: 8396 SHA256sum: 078bd6ff1e32fb2093202a15d29f90157aff3af112b07fc6f93e75960ab801d4 Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 11254 Filename: taskset_2.37.4-1_i386_pentium4.ipk Size: 12058 SHA256sum: 804ce316729352942c4ba7fd94f8d8d74cceec0cff4f053224aa2d3a457c452e Description: contains: taskset Package: tc-bpf Version: 5.15.0-4 Depends: libc, kmod-sched-core, libmnl0, libbpf20220308 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-bpf License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 161083 Filename: tc-bpf_5.15.0-4_i386_pentium4.ipk Size: 162001 SHA256sum: beb5c6fca3ee65f64c4fa522abf7b8d85d0b8f40fad639dd2c63233b0b77bed2 Description: Traffic control utility (bpf) Package: tc-full Version: 5.15.0-4 Depends: libc, kmod-sched-core, libmnl0, libbpf20220308, libxtables12, tc-mod-iptables Provides: tc Alternatives: 400:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 160759 Filename: tc-full_5.15.0-4_i386_pentium4.ipk Size: 161689 SHA256sum: f1a3a0d552c408d671154f64246fed92739eca35afa35cd0e3ca8fde16f4d11c Description: Traffic control utility (full) Package: tc-mod-iptables Version: 5.15.0-4 Depends: libc, libxtables12, libbpf20220308 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 3193 Filename: tc-mod-iptables_5.15.0-4_i386_pentium4.ipk Size: 3986 SHA256sum: 98771c91bfa6f5e1f0a53ec755063530b624629bb64b4a8490c2391600cce2a2 Description: Traffic control module - iptables action Package: tc-tiny Version: 5.15.0-4 Depends: libc, kmod-sched-core, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 150625 Filename: tc-tiny_5.15.0-4_i386_pentium4.ipk Size: 151513 SHA256sum: 450ebb885a07db52a0e64e69f81164cdddcd0057265902623cd6db5dff1a6f42 Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.9.3-4 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: i386_pentium4 Installed-Size: 137248 Filename: tcpdump-mini_4.9.3-4_i386_pentium4.ipk Size: 137953 SHA256sum: eee5ebcf7238f44e4bf02ddd872beba15352691ae48e605ed1e36f83c6cdc499 Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.9.3-4 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: i386_pentium4 Installed-Size: 300278 Filename: tcpdump_4.9.3-4_i386_pentium4.ipk Size: 301081 SHA256sum: eff74e328c6d936687e768cf4fff493709ae4b3fcb89e56c0becac9c832fc6db Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.3-2 Depends: libc License: MIT Section: libs CPE-ID: cpe:/a:gnu:ncurses Architecture: i386_pentium4 Installed-Size: 7285 Filename: terminfo_6.3-2_i386_pentium4.ipk Size: 8010 SHA256sum: 1f6035519a7e37c36b9e51b80f10c21a705e7e11854c5dfdec0379ab932198dc Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 20085 Filename: thc-ipv6-address6_2.7-1_i386_pentium4.ipk Size: 20852 SHA256sum: 724aef83dd82d6278f43ebb65f969d1a9855ae2819d6f7f82d41e16ead573120 Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 32151 Filename: thc-ipv6-alive6_2.7-1_i386_pentium4.ipk Size: 32950 SHA256sum: bedd3135e580647e57f15ecb6e093ecb0f1ef4aefbfb33c5f024f90adcaf208b Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 18820 Filename: thc-ipv6-covert-send6_2.7-1_i386_pentium4.ipk Size: 19604 SHA256sum: d2ee9f691ce3d24537ccd7f29bb71d7718424347530925e2bee2e250e2cd88df Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 18822 Filename: thc-ipv6-covert-send6d_2.7-1_i386_pentium4.ipk Size: 19604 SHA256sum: b01cea0626e5bf29e9a02cb2ddb6fdbac5f37d96482ad02710d3ddff366a86ce Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 20865 Filename: thc-ipv6-denial6_2.7-1_i386_pentium4.ipk Size: 21607 SHA256sum: d601263d650c665e002af873976d7c17db6f7ad6858696fb3d543a3dac041bc4 Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19453 Filename: thc-ipv6-detect-new-ip6_2.7-1_i386_pentium4.ipk Size: 20230 SHA256sum: a4312f2df71f601bdef727451415b5722b17ae8daf4aeeae6b520e607c6b9179 Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 20067 Filename: thc-ipv6-detect-sniffer6_2.7-1_i386_pentium4.ipk Size: 20832 SHA256sum: 6c6a1b6f5438eb235770d3a9130382ff26659e3cc858bc3ac678b26f10bf1d8c Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 2.7-1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 93037 Filename: thc-ipv6-dnsdict6_2.7-1_i386_pentium4.ipk Size: 89928 SHA256sum: c0d61c3507be5a1a3062ba9acbb263b108aeff786588558c8af8fbbe75708ffb Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 21475 Filename: thc-ipv6-dnsrevenum6_2.7-1_i386_pentium4.ipk Size: 22205 SHA256sum: 35e890d1146483c88dde27e6bdacd02bcfd6c0d1c517f1dcf0726858deb7b799 Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19810 Filename: thc-ipv6-dos-new-ip6_2.7-1_i386_pentium4.ipk Size: 20591 SHA256sum: 0501abcc8fb090486d49d65ddab09f9e0626ee47f5fba845e65499b5014c1cb7 Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 20744 Filename: thc-ipv6-dump-router6_2.7-1_i386_pentium4.ipk Size: 21481 SHA256sum: 06caa3e6c39ce2d5e95cf981620234371d8bc89eb59b023230da070dc654d225 Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 21139 Filename: thc-ipv6-exploit6_2.7-1_i386_pentium4.ipk Size: 21873 SHA256sum: c682489c93cb143ca7c58cdacc682dc43dff00b6e3a8497b94cfeee9b2f1b9f9 Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 20726 Filename: thc-ipv6-fake-advertise6_2.7-1_i386_pentium4.ipk Size: 21469 SHA256sum: 4e2737f71fa03f19e8fd295fd9a8b8f882f2ef51e42979c4bac88883e5914af5 Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 21249 Filename: thc-ipv6-fake-dhcps6_2.7-1_i386_pentium4.ipk Size: 21986 SHA256sum: 4c322c4a546163d9fd29d75fafc5954f495204c00b046b2820622925dd49551e Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19919 Filename: thc-ipv6-fake-dns6d_2.7-1_i386_pentium4.ipk Size: 20670 SHA256sum: 7c68c38c5a3146716b319faca69874ee37c46b5c60ce5b0ccf2976f72cbd6934 Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19798 Filename: thc-ipv6-fake-dnsupdate6_2.7-1_i386_pentium4.ipk Size: 20589 SHA256sum: 53fedaf20ca6b7add4a817115f7543cd553b2874945819a4f92a6de571f00360 Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19361 Filename: thc-ipv6-fake-mipv6_2.7-1_i386_pentium4.ipk Size: 20139 SHA256sum: dd130867e018fb0d78aa3cb0dbc1bd3cecd8b783fa277edcf65a9a8cbb2eef0e Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 20786 Filename: thc-ipv6-fake-mld26_2.7-1_i386_pentium4.ipk Size: 21519 SHA256sum: 5d64b9143fd7f79e0a5aaef627e056133443f9c5cbfd4fd51208e8cc4f139efd Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 20380 Filename: thc-ipv6-fake-mld6_2.7-1_i386_pentium4.ipk Size: 21123 SHA256sum: a4083683296625f35d0aebe4c02bfc2a044f1a93ccc9756b5306f8bba47303a5 Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19781 Filename: thc-ipv6-fake-mldrouter6_2.7-1_i386_pentium4.ipk Size: 20569 SHA256sum: 910324a877ae277d6c03869a2138e591432ec925943b510ae2ab736f2b304694 Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 23385 Filename: thc-ipv6-fake-router26_2.7-1_i386_pentium4.ipk Size: 24180 SHA256sum: 704ab7d0890153de2c2d9103ecc79ae71f98478b40164682d59bfe1ca5ca1614 Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 20914 Filename: thc-ipv6-fake-router6_2.7-1_i386_pentium4.ipk Size: 21653 SHA256sum: 04aa102b21b218d9a4dad11a27706c2dc84d78b0c6e4faf835d0c78c8b547ce0 Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19802 Filename: thc-ipv6-fake-solicitate6_2.7-1_i386_pentium4.ipk Size: 20603 SHA256sum: 175abb449ce20a947bd739f85491cf5e284ae61b493fec0d7de451f5494c2412 Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19610 Filename: thc-ipv6-flood-advertise6_2.7-1_i386_pentium4.ipk Size: 20397 SHA256sum: e514c1322e30c0e540e8fec4714ad7f3f4809844ea34f923978ba383f37bd81a Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 21173 Filename: thc-ipv6-flood-dhcpc6_2.7-1_i386_pentium4.ipk Size: 21913 SHA256sum: 07381cec4176f09b9ead95ebc2d028838d511f1abafa2fe4450ea5d9e40dc562 Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19557 Filename: thc-ipv6-flood-mld26_2.7-1_i386_pentium4.ipk Size: 20339 SHA256sum: b994d01678906db2036f24c7235e86e51c8bd11421abfe1cd52ce8a5286c9e86 Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19413 Filename: thc-ipv6-flood-mld6_2.7-1_i386_pentium4.ipk Size: 20190 SHA256sum: 0eed8b482e5d3d742df0e34d55364867804c51b8d6ae2e3f99c60d1138d0c127 Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19400 Filename: thc-ipv6-flood-mldrouter6_2.7-1_i386_pentium4.ipk Size: 20175 SHA256sum: dbe2c041b58283dc3f18d8475899827949490faff9a2c8b903c47ac443b3ffb9 Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 21346 Filename: thc-ipv6-flood-router26_2.7-1_i386_pentium4.ipk Size: 22090 SHA256sum: ce31df276de4306be6ccbf2e74cce93c8d4631f3806abfa4ed969c41ac1c018d Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 20130 Filename: thc-ipv6-flood-router6_2.7-1_i386_pentium4.ipk Size: 20922 SHA256sum: c3f6ae2e1deab4175757396f3054f669185a3ef91e98d0f5b3353f8fdc1e9c7d Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19835 Filename: thc-ipv6-flood-solicitate6_2.7-1_i386_pentium4.ipk Size: 20625 SHA256sum: 7007f940bc1e5916987f558d454d06725a0da62e982d02e4cc1a0a00b1376669 Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 27689 Filename: thc-ipv6-fragmentation6_2.7-1_i386_pentium4.ipk Size: 28514 SHA256sum: 651905992d6fb9d668126d1e95e170a52de3b03c700457caa292563b089a7981 Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 25014 Filename: thc-ipv6-fuzz-dhcpc6_2.7-1_i386_pentium4.ipk Size: 25760 SHA256sum: a1d8f1cf7e88fb1757de1d65d1f35278d77977f7ec82eba814ce5812e09e44eb Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 24795 Filename: thc-ipv6-fuzz-dhcps6_2.7-1_i386_pentium4.ipk Size: 25536 SHA256sum: f9bb1b4110e27ae99726d586b00e188bd2d5e86f9bc9b78fc827ca7e91689d14 Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 25969 Filename: thc-ipv6-fuzz-ip6_2.7-1_i386_pentium4.ipk Size: 26697 SHA256sum: 003c4eb6eaac8ddcfcf33419d96d615e01a10702ead724bb28763c4531a99522 Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 28033 Filename: thc-ipv6-implementation6_2.7-1_i386_pentium4.ipk Size: 28864 SHA256sum: c1fbdc8ae63182aa0a0d867fc6b1fb4f08daa1a1e52c740eee082a83fb2f47ad Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19566 Filename: thc-ipv6-implementation6d_2.7-1_i386_pentium4.ipk Size: 20349 SHA256sum: 1dd5747dc58ae4f04b218e4c15e2a7d151146687252b90688c2479debbe2dd41 Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19682 Filename: thc-ipv6-inverse-lookup6_2.7-1_i386_pentium4.ipk Size: 20479 SHA256sum: ecfa84e0674363c4427b69dc37f0cd9f2770da2a408653bdcaa336f6299e43cb Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 20421 Filename: thc-ipv6-kill-router6_2.7-1_i386_pentium4.ipk Size: 21213 SHA256sum: e0f7b8943f402910db2cf054a4932c484e1c38ee1f2e0b46804c171631903f90 Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19516 Filename: thc-ipv6-ndpexhaust6_2.7-1_i386_pentium4.ipk Size: 20303 SHA256sum: 243ce2410c3638752728f6c36fba4eabd0a7e152d0dad3f1866c9c025348cac0 Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19826 Filename: thc-ipv6-node-query6_2.7-1_i386_pentium4.ipk Size: 20613 SHA256sum: 8dd227817185818fd0665ca036b2947a556d8e4f4f256d2f81d6b8056eaf4585 Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 21420 Filename: thc-ipv6-parasite6_2.7-1_i386_pentium4.ipk Size: 22153 SHA256sum: 312ed9b5ce66497d5866b58f5c23982e393dd7a5df5704bbf3f1304d9bd396d5 Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 20508 Filename: thc-ipv6-passive-discovery6_2.7-1_i386_pentium4.ipk Size: 21256 SHA256sum: 8956bbd49aab6c2d8378318624ca81d6175d50fb0e0aa5e968bb05d86f0b0542 Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19630 Filename: thc-ipv6-randicmp6_2.7-1_i386_pentium4.ipk Size: 20409 SHA256sum: fba11b1757e5820e0b1ef8b592dc8cc03dbacc23dbbaf5b1b7a948a13a5a9ea2 Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19548 Filename: thc-ipv6-redir6_2.7-1_i386_pentium4.ipk Size: 20334 SHA256sum: c95136de8d4fc9cb03f01b9cf01f3a04bfbf14adbab1d22fe9623b0a4b91faf3 Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19358 Filename: thc-ipv6-rsmurf6_2.7-1_i386_pentium4.ipk Size: 20128 SHA256sum: c61bf012d3768933b74d48cb777f5d008b39414d6048954cd21dedb03bb9bb5b Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 18819 Filename: thc-ipv6-sendpees6_2.7-1_i386_pentium4.ipk Size: 19594 SHA256sum: 448422aa6ba75530daa0999432bae8f51f4da37ce786b27005ab09f913e6c0dd Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 18820 Filename: thc-ipv6-sendpeesmp6_2.7-1_i386_pentium4.ipk Size: 19588 SHA256sum: 825a4f8ba67c272dcc5cfda8360b7c742eea466b7552509dc131650044f28d95 Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19334 Filename: thc-ipv6-smurf6_2.7-1_i386_pentium4.ipk Size: 20110 SHA256sum: 2405c1e309ece61332cd093e42ab1d125b37a196c3557b558fbbee27ef930807 Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 2.7-1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 23373 Filename: thc-ipv6-thcping6_2.7-1_i386_pentium4.ipk Size: 24144 SHA256sum: 60cf44307989cf45f2a60c728ab0513ce960466c6f32093a06bf824c93334550 Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19414 Filename: thc-ipv6-toobig6_2.7-1_i386_pentium4.ipk Size: 20191 SHA256sum: fe85bf30c74b0c6811f08e6df340fb2b839c92f9dfb8b5e5e4b3c0f737edad95 Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 23005 Filename: thc-ipv6-trace6_2.7-1_i386_pentium4.ipk Size: 23784 SHA256sum: 3693733a27c5809f3deb9923a84e408845758309836cfe6ea58a94383f4ad47b Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 7877 Filename: ti-3410-firmware_20230804-1_i386_pentium4.ipk Size: 8629 SHA256sum: 4b846d3bd221077da81db52cb9bdedfe014ca0016e3c8650559d2b93e0b28fdc Description: TI 3410 firmware Package: ti-5052-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 7853 Filename: ti-5052-firmware_20230804-1_i386_pentium4.ipk Size: 8606 SHA256sum: f58cefd19bd551972bbeedd748a73facb872226d4e698333e05209d62d0027d3 Description: TI 5052 firmware Package: trace-cmd-extra Version: v2.9.1-1 Depends: libc License: GPL-2.0-only Section: devel Architecture: i386_pentium4 Installed-Size: 11648 Filename: trace-cmd-extra_v2.9.1-1_i386_pentium4.ipk Size: 12181 SHA256sum: 374496b7ed8017ff8ba654ba84265d22b61410522764a0117997574365375f51 Description: Extra plugins for trace-cmd Package: trace-cmd Version: v2.9.1-1 Depends: libc License: GPL-2.0-only Section: devel Architecture: i386_pentium4 Installed-Size: 161395 Filename: trace-cmd_v2.9.1-1_i386_pentium4.ipk Size: 162130 SHA256sum: 15534b1b6dea8d2131535448c1c66b55a9d9fe583ed326118794098700ec483e Description: Linux trace command line utility Package: tune2fs Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 36514 Filename: tune2fs_1.46.5-2_i386_pentium4.ipk Size: 37274 SHA256sum: ae1ae4d0ac6499e8fef372ad8d0a56d4a89e3b85421a4a43a3ad10998f439a43 Description: Ext2 Filesystem tune utility Package: ubox Version: 2021-08-03-205defb5-2 Depends: libc, libubox20220515, ubusd, ubus, libubus20220601, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 14582 Filename: ubox_2021-08-03-205defb5-2_i386_pentium4.ipk Size: 15371 SHA256sum: 91325c42179ef030a628c288228d5cb05addc3958fc53d6e77e6b4c0760c68c5 Description: OpenWrt system helper toolbox Package: ubus Version: 2022-06-01-2bebf93c-1 Depends: libc, libubus20220601, libblobmsg-json20220515, ubusd License: LGPL-2.1 Section: base Architecture: i386_pentium4 Installed-Size: 5783 Filename: ubus_2022-06-01-2bebf93c-1_i386_pentium4.ipk Size: 6563 SHA256sum: f71bc2ed2878d655caf31a50058f067ff6c535f25ab500f8fae9f7bed6de00da Description: OpenWrt RPC client utility Package: ubusd Version: 2022-06-01-2bebf93c-1 Depends: libc, libubox20220515, libblobmsg-json20220515 License: LGPL-2.1 Section: base Architecture: i386_pentium4 Installed-Size: 11491 Filename: ubusd_2022-06-01-2bebf93c-1_i386_pentium4.ipk Size: 12259 SHA256sum: 168635c77e8825b4a7923d071d885ae3bd75d2b120f2c02e219d314b56df83f7 Description: OpenWrt RPC daemon Package: ucert-full Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20220515, libjson-c5, libblobmsg-json20220515 Provides: ucert License: GPL-3.0+ Section: base Architecture: i386_pentium4 Installed-Size: 6732 Filename: ucert-full_2020-05-24-00b921d8-1_i386_pentium4.ipk Size: 7609 SHA256sum: 1706757ab8b988bff37c3d7242056ee84d333a71c1cfee0bffc757d1506a4b48 Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20220515 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: i386_pentium4 Installed-Size: 4629 Filename: ucert_2020-05-24-00b921d8-1_i386_pentium4.ipk Size: 5420 SHA256sum: 8d559e83c12d60ad46e2fe2e39e50c95d94a7282568b3d240ffbd574325a3994 Description: OpenWrt certificate verification utility Package: uci Version: 2021-10-22-f84f49f0-6 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: i386_pentium4 Installed-Size: 6539 Filename: uci_2021-10-22-f84f49f0-6_i386_pentium4.ipk Size: 7348 SHA256sum: edc41a04e0fbb5a76afc259ef26b5512e729f7e552f1432c0a5ad5be6ad3cfc9 Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2023-04-13-007d9454-1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: i386_pentium4 Installed-Size: 6814 Filename: uclient-fetch_2023-04-13-007d9454-1_i386_pentium4.ipk Size: 7646 SHA256sum: 38cae2675d2d5bd04213614ff48477664e2fcfeb356efde804a4a271cb801679 Description: Tiny wget replacement using libuclient Package: ucode-mod-fs Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode License: ISC Section: utils Architecture: i386_pentium4 Installed-Size: 8912 Filename: ucode-mod-fs_2022-12-02-46d93c9c-1_i386_pentium4.ipk Size: 9681 SHA256sum: a25850924c2129731e9e5ddea23d72d2bce64581c109ba4a63e4741548e04809 Description: The filesystem plugin module allows interaction with the local file system. Package: ucode-mod-math Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode License: ISC Section: utils Architecture: i386_pentium4 Installed-Size: 2737 Filename: ucode-mod-math_2022-12-02-46d93c9c-1_i386_pentium4.ipk Size: 3518 SHA256sum: f671795fe3f987de91c8852c3c655b1c67dc796d9df1f6095e4ed98da0fc6747 Description: The math plugin provides access to various procedures. Package: ucode-mod-nl80211 Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode, libnl-tiny1 License: ISC Section: utils Architecture: i386_pentium4 Installed-Size: 16819 Filename: ucode-mod-nl80211_2022-12-02-46d93c9c-1_i386_pentium4.ipk Size: 17544 SHA256sum: 098f82cf9b757ce36642679591b3e8f188ab58044f7be4dfb546590ff5927c7d Description: The nl80211 plugin provides access to the Linux wireless 802.11 netlink API. Package: ucode-mod-resolv Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode License: ISC Section: utils Architecture: i386_pentium4 Installed-Size: 7061 Filename: ucode-mod-resolv_2022-12-02-46d93c9c-1_i386_pentium4.ipk Size: 7875 SHA256sum: 1cef5d81eb375d8e11d192351766d406043ca86ffd7d21bdb6f811ba151c3d6b Description: The resolv plugin implements simple DNS resolving. Package: ucode-mod-rtnl Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode, libnl-tiny1 License: ISC Section: utils Architecture: i386_pentium4 Installed-Size: 22695 Filename: ucode-mod-rtnl_2022-12-02-46d93c9c-1_i386_pentium4.ipk Size: 23287 SHA256sum: d4449142a83fdcc4e7aab687e456d7cd008131dbaf3c6334c9fda2fe638c1e85 Description: The rtnl plugin provides access to the Linux routing netlink API. Package: ucode-mod-struct Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode License: ISC Section: utils Architecture: i386_pentium4 Installed-Size: 10162 Filename: ucode-mod-struct_2022-12-02-46d93c9c-1_i386_pentium4.ipk Size: 10971 SHA256sum: 7af0a02b0211949ada1a387671a25627c39f5b27f5a94a99f14c35fb364ddffa Description: The struct plugin implemnts Python 3 compatible struct.pack/unpack functionality. Package: ucode-mod-ubus Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode, libubus20220601, libblobmsg-json20220515 License: ISC Section: utils Architecture: i386_pentium4 Installed-Size: 12515 Filename: ucode-mod-ubus_2022-12-02-46d93c9c-1_i386_pentium4.ipk Size: 13317 SHA256sum: 47aaac2a5004bdb454f1ebb300f3c084445ee9f677d7368fb2ff1585cbcf1c20 Description: The ubus module allows ucode template scripts to enumerate and invoke ubus procedures. Package: ucode-mod-uci Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode, libuci20130104 License: ISC Section: utils Architecture: i386_pentium4 Installed-Size: 6181 Filename: ucode-mod-uci_2022-12-02-46d93c9c-1_i386_pentium4.ipk Size: 7016 SHA256sum: 321350eb99e2651ec94b05534341bd9619df48ddedda7acf0b0571eb6fd8ca03 Description: The uci module allows templates to read and modify uci configuration. Package: ucode-mod-uloop Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode, libubox20220515 License: ISC Section: utils Architecture: i386_pentium4 Installed-Size: 7434 Filename: ucode-mod-uloop_2022-12-02-46d93c9c-1_i386_pentium4.ipk Size: 8242 SHA256sum: 1cc890523b03be3c1d7463c959800352abd56cf4b2b3f3b939a3e0aab1896f96 Description: The uloop module allows ucode scripts to interact with OpenWrt uloop event loop implementation. Package: ucode Version: 2022-12-02-46d93c9c-1 Depends: libc, libucode20220812 License: ISC Section: utils Architecture: i386_pentium4 Installed-Size: 5784 Filename: ucode_2022-12-02-46d93c9c-1_i386_pentium4.ipk Size: 6577 SHA256sum: 501c32fcc1e7a39ea2b8a1cfcce08cb2609adc8f96d04d8077c1a6e9b7f8de60 Description: ucode is a tiny script interpreter featuring an ECMAScript oriented script language and Jinja-inspired templating. Package: ugps Version: 2021-06-08-5e88403f-2 Depends: libc, libubox20220515, libubus20220601 License: GPL-2.0+ Section: utils Architecture: i386_pentium4 Installed-Size: 5223 Filename: ugps_2021-06-08-5e88403f-2_i386_pentium4.ipk Size: 6010 SHA256sum: 31bb742407e31d509dfba66f55840a564face2c02c1e688690728535a67ceff9 Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2023-06-25-34a8a74d-1 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: i386_pentium4 Installed-Size: 3373 Filename: uhttpd-mod-lua_2023-06-25-34a8a74d-1_i386_pentium4.ipk Size: 4150 SHA256sum: d1629697db1ab4050c8ab0054b263dc3ae45f6677dbca338e4697485c0d2b9b6 Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2023-06-25-34a8a74d-1 Depends: libc, uhttpd, libubus20220601, libblobmsg-json20220515 License: ISC Section: net Architecture: i386_pentium4 Installed-Size: 7686 Filename: uhttpd-mod-ubus_2023-06-25-34a8a74d-1_i386_pentium4.ipk Size: 8533 SHA256sum: 853954aa5e52dbceaff6800e7fabb43a80ffc17727345e86e0ebcf75d332d918 Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd-mod-ucode Version: 2023-06-25-34a8a74d-1 Depends: libc, uhttpd, libucode20220812 License: ISC Section: net Architecture: i386_pentium4 Installed-Size: 4259 Filename: uhttpd-mod-ucode_2023-06-25-34a8a74d-1_i386_pentium4.ipk Size: 5042 SHA256sum: 03b432cd12660b621b93c99da4c6a61816148c49eb7020f33fb2548799b1dc0f Description: The ucode plugin adds a CGI-like ucode runtime interface to uHTTPd. Package: uhttpd Version: 2023-06-25-34a8a74d-1 Depends: libc, libubox20220515, libblobmsg-json20220515, libjson-script20220515, libjson-c5 License: ISC Section: net Architecture: i386_pentium4 Installed-Size: 27310 Filename: uhttpd_2023-06-25-34a8a74d-1_i386_pentium4.ipk Size: 28142 SHA256sum: d4886b304a350d70a725eaaa953fa395fda044ebed04337b20380d56d141a05b Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2021-05-13-b777a0b5-5 Depends: libc, libubox20220515, libubus20220601, libblobmsg-json20220515 License: LGPL-2.1 Section: net Architecture: i386_pentium4 Installed-Size: 14735 Filename: umdns_2021-05-13-b777a0b5-5_i386_pentium4.ipk Size: 15514 SHA256sum: 8281bdf1c3b32f26d093c7cc9c8be1765557bba8e6c810e56c485fd399ea09f6 Description: OpenWrt Multicast DNS Daemon Package: unshare Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 14705 Filename: unshare_2.37.4-1_i386_pentium4.ipk Size: 15512 SHA256sum: 89c07f3b0fd532a47ca238b48100405a1fbb32b0c0e4836cce628081e001523e Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base Architecture: i386_pentium4 Installed-Size: 827 Filename: urandom-seed_3_i386_pentium4.ipk Size: 1562 SHA256sum: 612bd0c6bc7f123a17c04ab0e98e8c3fea7621230eebeeebecfaefb6cfe3b23f Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2023-11-01-44365eb1-1 Depends: libc, libubox20220515 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: i386_pentium4 Installed-Size: 9806 Filename: urngd_2023-11-01-44365eb1-1_i386_pentium4.ipk Size: 10832 SHA256sum: 8457005e1d403202403877e90b97cde230896c9dd599c2967a57a138945f0765 Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022-02-24-3c8595a4-1 Depends: libc, libubox20220515, libblobmsg-json20220515, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: i386_pentium4 Installed-Size: 12705 Filename: usb-modeswitch_2022-02-24-3c8595a4-1_i386_pentium4.ipk Size: 13493 SHA256sum: 194062b2423daeba4788f6ca4883c0a31894d4c31052a879595f735323cfb972 Description: USB mode switching utility Package: usign Version: 2020-05-23-f1f65026-1 Depends: libc, libubox20220515 License: ISC Section: base Architecture: i386_pentium4 Installed-Size: 12006 Filename: usign_2020-05-23-f1f65026-1_i386_pentium4.ipk Size: 12772 SHA256sum: 93abb454a7736761e2e9ef64c395a8b0f8d60358f02e712477f2db2f7b6041a3 Description: OpenWrt signature verification utility Package: ustp Version: 2021-09-21-462b3a49-1 Depends: libc, libubox20220515, libubus20220601 License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 22290 Filename: ustp_2021-09-21-462b3a49-1_i386_pentium4.ipk Size: 23020 SHA256sum: 812d27f0459ec0ca9295aa8b9765054cd9e5b65d13a942e7787f3b3285ff5f25 Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.37.4-1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 12771 Filename: uuidd_2.37.4-1_i386_pentium4.ipk Size: 13713 SHA256sum: b29d9f28b7c6cc7deebc142e3027e22943e3898e28171dc2dd4d50528379f263 Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.37.4-1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 3273 Filename: uuidgen_2.37.4-1_i386_pentium4.ipk Size: 4202 SHA256sum: c5cb0b1540c80c8515267c316be18c254ca6fd1b00af975a0e611bb6788d2ed3 Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2022-06-01-7a009685-3 Depends: libc, procd-ujail, libubus20220601, libubox20220515, libblobmsg-json20220515, blockd, rpcd License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 10788 Filename: uxc_2022-06-01-7a009685-3_i386_pentium4.ipk Size: 11568 SHA256sum: 231dffbe29917a5b1eb1b4661804db8f65a4030481761a0be2693cda7f1fad62 Description: OpenWrt container management Package: valgrind-cachegrind Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium4 Installed-Size: 2534748 Filename: valgrind-cachegrind_3.18.1-1_i386_pentium4.ipk Size: 2510466 SHA256sum: 4c33a3bfa8d09378339e46519a2186fbe0e2de99ff4cf9a3b597691d33ceffb9 Description: debugging and profiling tools for Linux (cache profiling) Package: valgrind-callgrind Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium4 Installed-Size: 2674174 Filename: valgrind-callgrind_3.18.1-1_i386_pentium4.ipk Size: 2647174 SHA256sum: a16d28f12b55b7d9572fb9735b5e74dec554df315dbd586037efd58d6acccb1e Description: debugging and profiling tools for Linux (callgraph profiling) Package: valgrind-drd Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium4 Installed-Size: 2728720 Filename: valgrind-drd_3.18.1-1_i386_pentium4.ipk Size: 2702978 SHA256sum: 87fa23e10fb5dc6282d565ef2a0689fac8ba75f519055dadcc4ba92339160f69 Description: debugging and profiling tools for Linux (thread error detection) Package: valgrind-helgrind Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium4 Installed-Size: 2805370 Filename: valgrind-helgrind_3.18.1-1_i386_pentium4.ipk Size: 2777619 SHA256sum: 160f96b6481ffed6d5f6d31a2e53b86c0d84093e26272d55faef3f2d26a07357 Description: debugging and profiling tools for Linux (thread debugging) Package: valgrind-massif Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium4 Installed-Size: 2540719 Filename: valgrind-massif_3.18.1-1_i386_pentium4.ipk Size: 2516672 SHA256sum: a5758850ac14baffa5f538b41c2556f7fef03e90ac3bf94b5a6494b18e96b992 Description: debugging and profiling tools for Linux (heap profiling) Package: valgrind-vgdb Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium4 Installed-Size: 16532 Filename: valgrind-vgdb_3.18.1-1_i386_pentium4.ipk Size: 17340 SHA256sum: 107ddd0e36c5805d150656ce4eb0744121429d794c2fc568074239f9d120853c Description: debugging and profiling tools for Linux (GDB interface) Package: valgrind Version: 3.18.1-1 Depends: libc, libpthread, librt License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium4 Installed-Size: 1516332 Filename: valgrind_3.18.1-1_i386_pentium4.ipk Size: 1515426 SHA256sum: e44e07b9f096a20b1cc03d81f0301b2362c2587426794296fac8698f39f453e6 Description: Valgrind is an award-winning suite of tools for debugging and profiling Linux programs. With the tools that come with Valgrind, you can automatically detect many memory management and threading bugs, avoiding hours of frustrating bug-hunting, making your programs more stable. You can also perform detailed profiling, to speed up and reduce memory use of your programs. Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1002 Filename: vti_5_all.ipk Size: 1795 SHA256sum: 4090afd7d78d92757da8080bb0d7d74bdf6383c4c5a893015eddddb3f7f238be Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 1453 Filename: vxlan_7_all.ipk Size: 2231 SHA256sum: 382afeb365b6f4ae15e4b7df4564aa215e17df01d7481b7ea803fff51d574e04 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 10659 Filename: wall_2.37.4-1_i386_pentium4.ipk Size: 11472 SHA256sum: 013c135dfcad86dbda3c4bdb9bb46bcb126ef4eae8b168750bf7a3f804e5f6d1 Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 8124 Filename: whereis_2.37.4-1_i386_pentium4.ipk Size: 8955 SHA256sum: 77fcb4a3787d1562f0c248710804738de0eb67ef5017d6b0b9d54c9531b5f801 Description: whereis locates source/binary and manuals sections for specified files Package: wil6210-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 254939 Filename: wil6210-firmware_20230804-1_i386_pentium4.ipk Size: 255741 SHA256sum: f8446f0b9830e74701efc5990f73ed728ea19665790dea00609e86b16992a50c Description: wil6210 firmware Package: wipefs Version: 2.37.4-1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 14678 Filename: wipefs_2.37.4-1_i386_pentium4.ipk Size: 15556 SHA256sum: 9a69b33011598edf146ab717522324c39179c7484364755cc0bfe199e42dd13e Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210424-3 Depends: libc, kmod-wireguard License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 26317 Filename: wireguard-tools_1.0.20210424-3_i386_pentium4.ipk Size: 27371 SHA256sum: 5d5c01fd911e221dbda9c3eda649cab487bcb3013e241a7dbf6360952209ce6f Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2024.01.23-1 Depends: libc Section: firmware Architecture: all Installed-Size: 2302 Filename: wireless-regdb_2024.01.23-1_all.ipk Size: 3031 SHA256sum: fe72e788e07e582fc32f4c151d1bc4455b2265b3fcfa697dace1e9dd92f6464b Description: Wireless Regulatory Database Package: wireless-tools Version: 29-6 Depends: libc License: GPL-2.0 Section: net CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: i386_pentium4 Installed-Size: 20619 Filename: wireless-tools_29-6_i386_pentium4.ipk Size: 21432 SHA256sum: b496f06cde0f73dc811e8b3723dcaccc5cb7b37e1c48b83f0ba2c822b6e65555 Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 1175083 Filename: wl12xx-firmware_20230804-1_i386_pentium4.ipk Size: 1175097 SHA256sum: 6372f7d102b1eb9f29d098318b4c560432d248f178ced88fca2e8d152dc731d5 Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 343327 Filename: wl18xx-firmware_20230804-1_i386_pentium4.ipk Size: 343924 SHA256sum: f8bdc647a6810923133892eaf71ada044bb5ca69e5e608ad1500e366fec3f2c2 Description: TI WL18xx firmware Package: wpa-cli Version: 2022-01-16-cff80b4f-19.3 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 33660 Filename: wpa-cli_2022-01-16-cff80b4f-19.3_i386_pentium4.ipk Size: 34521 SHA256sum: c98e96b5fe702f596681d1aa8e0b6c29846974a492cbc4bcfb511ef96246b8f9 Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 233976 Filename: wpa-supplicant-basic_2022-01-16-cff80b4f-19.3_i386_pentium4.ipk Size: 234737 SHA256sum: adb9793e3e587e53e9385a64c2573bffda706268c30ab1fcd33d1cc0f6fe0246 Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mesh-openssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 545315 Filename: wpa-supplicant-mesh-openssl_2022-01-16-cff80b4f-19.3_i386_pentium4.ipk Size: 545571 SHA256sum: 76b2ea5e03769259b7ccb5a701edefa80e90961cf19de5853806ac546b139c29 Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libwolfssl5.6.4.ee39414e Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 542574 Filename: wpa-supplicant-mesh-wolfssl_2022-01-16-cff80b4f-19.3_i386_pentium4.ipk Size: 542923 SHA256sum: 1fd4768383fe3255927faa1d363a71e9cbc6e39e7bc9dc0260ff901e01c12018 Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 223402 Filename: wpa-supplicant-mini_2022-01-16-cff80b4f-19.3_i386_pentium4.ipk Size: 224158 SHA256sum: ceea4041fc6c4bb651bfa2540b634fbe031fa9581f59a22842d39be1c5cb1f37 Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 552460 Filename: wpa-supplicant-openssl_2022-01-16-cff80b4f-19.3_i386_pentium4.ipk Size: 552636 SHA256sum: 13ec9fde43bd08f9dc65554a2de4f6d2ec3603a97ea409891835464762cff12e Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 602855 Filename: wpa-supplicant-p2p_2022-01-16-cff80b4f-19.3_i386_pentium4.ipk Size: 603236 SHA256sum: ce573ae0103d8deaaf4699f5f74f6dcc0b4a5420e308db79039a6171a98a8a0e Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libwolfssl5.6.4.ee39414e Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 548370 Filename: wpa-supplicant-wolfssl_2022-01-16-cff80b4f-19.3_i386_pentium4.ipk Size: 548800 SHA256sum: 654a4f88c9e7e8ba2e753341337a9f3338898d268a2d623f489c01cb46e4c81c Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 422036 Filename: wpa-supplicant_2022-01-16-cff80b4f-19.3_i386_pentium4.ipk Size: 422491 SHA256sum: ce64bfc9c2118a4b580abe42124c032d501665cfa0a45d4022c78acd3e7625c0 Description: WPA Supplicant (built-in full) Package: wpad-basic-openssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 415044 Filename: wpad-basic-openssl_2022-01-16-cff80b4f-19.3_i386_pentium4.ipk Size: 415581 SHA256sum: 1d07d54c6c5538533d51997eea0c056dd12d0db8853a637af9ebcd3defec9593 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libwolfssl5.6.4.ee39414e Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 413572 Filename: wpad-basic-wolfssl_2022-01-16-cff80b4f-19.3_i386_pentium4.ipk Size: 414286 SHA256sum: f0540a765648e0cea64f5a5bc7194a000d3de575e6828eea3f9d48265ec2b33b Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 394790 Filename: wpad-basic_2022-01-16-cff80b4f-19.3_i386_pentium4.ipk Size: 395582 SHA256sum: bc506a4b4f92497fd5ac791369ad65d21f40867543157056c3961049ad0f1643 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mesh-openssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 678620 Filename: wpad-mesh-openssl_2022-01-16-cff80b4f-19.3_i386_pentium4.ipk Size: 678856 SHA256sum: 6e9b8f4a0675c920589c09a467b592f1db9c9b3949da54e45cbebeddd1299598 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libwolfssl5.6.4.ee39414e Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 676338 Filename: wpad-mesh-wolfssl_2022-01-16-cff80b4f-19.3_i386_pentium4.ipk Size: 676644 SHA256sum: a1ccde087fcbf1905741a6d3a8d2d364ce882b4e47f8ce0956256da6b7ee755f Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 359036 Filename: wpad-mini_2022-01-16-cff80b4f-19.3_i386_pentium4.ipk Size: 359836 SHA256sum: 9ade0509dc0d57532c8e5624511d1d832ec09f9e36a6a9cfe1eccea615d8879e Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 685415 Filename: wpad-openssl_2022-01-16-cff80b4f-19.3_i386_pentium4.ipk Size: 685701 SHA256sum: 6bd9b7c584015abd16116eda7df01f788b9a93b788224f49510fa4e381440f7d Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libwolfssl5.6.4.ee39414e Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 683087 Filename: wpad-wolfssl_2022-01-16-cff80b4f-19.3_i386_pentium4.ipk Size: 683504 SHA256sum: 071c27a67dcf5bc8599d32217bc96be2d2e9ed1d51f7a8a9f2b5f592a08a0825 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 675495 Filename: wpad_2022-01-16-cff80b4f-19.3_i386_pentium4.ipk Size: 675961 SHA256sum: f080bab0afe0eddf23c37440442f434f4de0ff21a5fc577f599f9b971f53409d Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.7 Depends: libc, libnl200 Section: net Architecture: i386_pentium4 Installed-Size: 12285 Filename: wpan-tools_0.7_i386_pentium4.ipk Size: 12949 SHA256sum: 6c1ea88905f9af00eadfe90a1937bd92a8d789357776f0a75ee855d810c9381b Description: cfg802154 interface configuration utility Package: wwan Version: 2019-04-29-5 Depends: libc License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 9983 Filename: wwan_2019-04-29-5_i386_pentium4.ipk Size: 9819 SHA256sum: 857d5b92ace339957da855797ff282e53ae7b0832245a097ad5ea283255eb264 Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 4 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 712 Filename: xfrm_4_all.ipk Size: 1483 SHA256sum: 10b7080b9befa6db39e5b916f6350381b38dde25db77deaf30492f4605f823fb Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.2.11-6 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: i386_pentium4 Installed-Size: 77743 Filename: zlib-dev_1.2.11-6_i386_pentium4.ipk Size: 78590 SHA256sum: 691ce935ce9fda1b04ff02c20a8dda38c166be1ed72412e830ce7401511d74c6 Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.2.11-6 Depends: libc License: Zlib Section: libs CPE-ID: cpe:/a:gnu:zlib Architecture: i386_pentium4 Installed-Size: 40350 Filename: zlib_1.2.11-6_i386_pentium4.ipk Size: 41125 SHA256sum: c3fac57b78ccc7e372793530adb157873067ad66e0fe72a559cd5863af484292 Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 32 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 1952 Filename: zram-swap_32_all.ipk Size: 2715 SHA256sum: 437f061bd6ba0f5b2fb1931fe566b462abba4c5c9cdc595b7852fc0e708ddec4 Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory. Package: zyxel-bootconfig Version: 1 Depends: libc Section: utils Architecture: i386_pentium4 Installed-Size: 2678 Filename: zyxel-bootconfig_1_i386_pentium4.ipk Size: 3425 SHA256sum: 8248fcab91d3a434ce67b7a11234fb787cdd131826817bc9a4e054e78223c376 Description: This package contains an utility that allows handling ZyXEL Bootconfig settings.