Package: 464xlat Version: 13 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 4036 Filename: 464xlat_13_i386_pentium-mmx.ipk Size: 4870 SHA256sum: 4e5c48ee132595c149ca6902e1657acfb606f1b38be518d4b411b530d419aa3e Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 28 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 1699 Filename: 6in4_28_all.ipk Size: 2519 SHA256sum: 1dba5e45f149b9939c210eabdc758160082395f038c75b20d3dafc46c14910a4 Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 12 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 2905 Filename: 6rd_12_all.ipk Size: 3695 SHA256sum: e6d9ca1d24f8a4cadd5f9d0e073d2abf21f42b9c209b95b88519dd25bb47cc44 Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 1035 Filename: 6to4_13_all.ipk Size: 1851 SHA256sum: 25b5b40d850ae119454683ceb98966353f41e63a936d6e8ea2454f6ae83c7c8f Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-1 Depends: libc, adb Section: net Architecture: i386_pentium-mmx Installed-Size: 849 Filename: adb-enablemodem_2017-03-05-1_i386_pentium-mmx.ipk Size: 1563 SHA256sum: 8836cf3bef35fef3b2bf9a9f7dbe43c13d9a2b9f48951df5ae6aedc6f97d072b Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-3 Depends: libc, zlib, libopenssl3, libpthread Section: utils CPE-ID: cpe:/a:google:android_debug_bridge Architecture: i386_pentium-mmx Installed-Size: 49292 Filename: adb_android.5.0.2_r1-3_i386_pentium-mmx.ipk Size: 50246 SHA256sum: ce6564bcdda59fb5c97d3821810ef4fc3442879807ced99939d50a0b2c9e3c47 Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 23037 Filename: agetty_2.39-2_i386_pentium-mmx.ipk Size: 23830 SHA256sum: 0495b284816d7389bcb0c53c8a7133af5c79e93adc7d51787bd8e29d8a6ab295 Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 437 Filename: aircard-pcmcia-firmware_20230804-1_i386_pentium-mmx.ipk Size: 1185 SHA256sum: 13fdda167732ae96352ce9fff7d46cf8a89d45c9aedc290d6565075a85bb5415 Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: amd64-microcode Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 36682 Filename: amd64-microcode_20230804-1_i386_pentium-mmx.ipk Size: 37494 SHA256sum: 108591b1804f276a85ad93305ded71256123aaca91179808cfbf19fe35a21b59 Description: AMD64 CPU microcode Package: amdgpu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 26754688 Filename: amdgpu-firmware_20230804-1_i386_pentium-mmx.ipk Size: 26515672 SHA256sum: 4741a43df8edc51d5ac837cca812e8ea4b44323d9cf3d75b12ee585ffa31abbb Description: AMDGPU Video Driver firmware Package: ar3k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 961487 Filename: ar3k-firmware_20230804-1_i386_pentium-mmx.ipk Size: 961861 SHA256sum: e59804488ed521873db869318745b79c160e9ae5cee831e7729ce4f1a8c7e0e1 Description: ath3k firmware Package: ar Version: 2.40-1 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium-mmx Installed-Size: 24697 Filename: ar_2.40-1_i386_pentium-mmx.ipk Size: 25422 SHA256sum: 6d43e33d6e3d5f57ce5d463ff4fc49c15a127e25cce969212eee2587dfc1e437 Description: ar Package: arptables-legacy Version: 0.0.5-1 Depends: libc, kmod-arptables Provides: arptables Alternatives: 200:/usr/sbin/arptables:/usr/sbin/arptables-legacy License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20702 Filename: arptables-legacy_0.0.5-1_i386_pentium-mmx.ipk Size: 21494 SHA256sum: 2e003754656257206832a6df988eafed615a7b3f9ffc3630e9cabb4092c0c8ef Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 83896 Filename: ath10k-board-qca4019_20230804-1_i386_pentium-mmx.ipk Size: 82246 SHA256sum: e8f298f89f6b4c1fe16e90f748a085ad166748ef99b8c06ca8e6c0d845661214 Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 8368 Filename: ath10k-board-qca9377_20230804-1_i386_pentium-mmx.ipk Size: 8211 SHA256sum: 5fc328ff2d7926bfccd0f930c90e0a49fc23e3e8fdb79049b0f7810f4a3b2c03 Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 671 Filename: ath10k-board-qca9887_20230804-1_i386_pentium-mmx.ipk Size: 1410 SHA256sum: f37cd616dfbb8210618320be50c89b65dbc6b2118f1c2ae5176ad135b7b143f4 Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 7621 Filename: ath10k-board-qca9888_20230804-1_i386_pentium-mmx.ipk Size: 8121 SHA256sum: d93a848242a98476370019ecb010b42c2fcc7cc6ef336be16d9defc6dd4fdfc6 Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 772 Filename: ath10k-board-qca988x_20230804-1_i386_pentium-mmx.ipk Size: 1515 SHA256sum: ef4c4548f5861bbc7d87eef772faa97b1214fff39160089e6588410f9ce64465 Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 14494 Filename: ath10k-board-qca9984_20230804-1_i386_pentium-mmx.ipk Size: 14789 SHA256sum: 26124f930dd663f0ebe196966e32b2cdacfb7f5fd47a682c52b0d1bdb966f4b1 Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 7557 Filename: ath10k-board-qca99x0_20230804-1_i386_pentium-mmx.ipk Size: 8090 SHA256sum: 1c6964eb239b5eb813343907e098cbe5dd481f5455d83e696b4c521e4859c5cd Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct-full-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct, ath10k-firmware-qca4019-ct-htt Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 438710 Filename: ath10k-firmware-qca4019-ct-full-htt_2020-11-08-1_i386_pentium-mmx.ipk Size: 438429 SHA256sum: a6e8fecd58ad140d27165d22346bff59efb325ab49f40c3f66b61c10a134cf30 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 393825 Filename: ath10k-firmware-qca4019-ct-htt_2020-11-08-1_i386_pentium-mmx.ipk Size: 393463 SHA256sum: b957768446740501aa8bd86828c2f1c1a6c576a864fe2d5be6411693e2653a21 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware Architecture: i386_pentium-mmx Installed-Size: 438910 Filename: ath10k-firmware-qca4019-ct_2020-11-08-1_i386_pentium-mmx.ipk Size: 438546 SHA256sum: 6f7d3d2b2596c1a9eb7397fa006bbebfaaaa978853564dd960031964e33cb7f0 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 466960 Filename: ath10k-firmware-qca4019_20230804-1_i386_pentium-mmx.ipk Size: 466250 SHA256sum: babe143d447a72a77fb46f4fd95acf543e1f96114654a9dc5443b37e4bb21e81 Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 878155 Filename: ath10k-firmware-qca6174_20230804-1_i386_pentium-mmx.ipk Size: 875496 SHA256sum: 6a5a64c42e1ec6177761ccef96ee614db99db9adb6f037e9f3110ff97efc5198 Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377 Version: 20230804-1 Depends: libc, ath10k-board-qca9377 Section: firmware Architecture: i386_pentium-mmx Installed-Size: 524145 Filename: ath10k-firmware-qca9377_20230804-1_i386_pentium-mmx.ipk Size: 524273 SHA256sum: 49069bdbf1cecd09858ac67b0f1fec4c58e8848302a9b9a50fd866bbea0bc0b4 Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Provides: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 187470 Filename: ath10k-firmware-qca9887-ct-full-htt_2020-11-08-1_i386_pentium-mmx.ipk Size: 188499 SHA256sum: 5da2d1a998acfc0ffe6f5efd8d6edd013b94170a2126eb83fb15c132769d6fc2 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9887-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware Architecture: i386_pentium-mmx Installed-Size: 187657 Filename: ath10k-firmware-qca9887-ct_2020-11-08-1_i386_pentium-mmx.ipk Size: 188603 SHA256sum: e3ceba26cc17bafdb98c20b0666fab70f4b65dc3f95ca3df2f3b6cd76368db94 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20230804-1 Depends: libc, ath10k-board-qca9887 Section: firmware Architecture: i386_pentium-mmx Installed-Size: 208909 Filename: ath10k-firmware-qca9887_20230804-1_i386_pentium-mmx.ipk Size: 209765 SHA256sum: 8dca01bb3c038a70bcbf1b6a7c83c72b2d1c0f92b211ada441e7bac4917dcff8 Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct, ath10k-firmware-qca9888-ct-htt Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 476732 Filename: ath10k-firmware-qca9888-ct-full-htt_2020-11-08-1_i386_pentium-mmx.ipk Size: 476680 SHA256sum: 7168d8e8da0526d2754f1e725e83810a30aee0dd78c8b74a71ea3a462c9eb765 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 427735 Filename: ath10k-firmware-qca9888-ct-htt_2020-11-08-1_i386_pentium-mmx.ipk Size: 427589 SHA256sum: f7f733878ff289aa12a712296b47a67834c68549c1d70f8b29aed84d30f88c43 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware Architecture: i386_pentium-mmx Installed-Size: 476910 Filename: ath10k-firmware-qca9888-ct_2020-11-08-1_i386_pentium-mmx.ipk Size: 476755 SHA256sum: 8391434f77f02bde4a32486076c750b0e46bc3db3a4ee006e1e8948484a8f7fc Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20230804-1 Depends: libc, ath10k-board-qca9888 Section: firmware Architecture: i386_pentium-mmx Installed-Size: 529173 Filename: ath10k-firmware-qca9888_20230804-1_i386_pentium-mmx.ipk Size: 528848 SHA256sum: fe504433909a6df7bad22f232b29802d28be612b371eab97e3dc8b112fddfdb5 Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Provides: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 181540 Filename: ath10k-firmware-qca988x-ct-full-htt_2020-11-08-1_i386_pentium-mmx.ipk Size: 182620 SHA256sum: acaace5d89feb9e8f3ff7773bc4338c03a40b8abe6255a8b8d01ab601ef015a8 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca988x-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware Architecture: i386_pentium-mmx Installed-Size: 181709 Filename: ath10k-firmware-qca988x-ct_2020-11-08-1_i386_pentium-mmx.ipk Size: 182749 SHA256sum: 668d8f79bc6f1c3b808a76390d2aa8089858e0142d3e0feaf20de96807725c1f Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20230804-1 Depends: libc, ath10k-board-qca988x Section: firmware Architecture: i386_pentium-mmx Installed-Size: 218879 Filename: ath10k-firmware-qca988x_20230804-1_i386_pentium-mmx.ipk Size: 219754 SHA256sum: 230e345376d5035ac703cf9d08faeab0f617056b4b4fd4b1f92b91ddf9ab35d9 Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct, ath10k-firmware-qca9984-ct-htt Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 471267 Filename: ath10k-firmware-qca9984-ct-full-htt_2020-11-08-1_i386_pentium-mmx.ipk Size: 468864 SHA256sum: 5e49eb3b5d0ff9c19cbb204a1b53928b11a9d46c971f6521d32007b10809cffc Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 408547 Filename: ath10k-firmware-qca9984-ct-htt_2020-11-08-1_i386_pentium-mmx.ipk Size: 406123 SHA256sum: f2f67f7c49319676688de9c3c99ddbff3392dd02dc56242a0184a496a87f7a36 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware Architecture: i386_pentium-mmx Installed-Size: 471482 Filename: ath10k-firmware-qca9984-ct_2020-11-08-1_i386_pentium-mmx.ipk Size: 469000 SHA256sum: ce9e2f417df7718df42264ca7da742147dbecc782ca7a036cf16a3f3348c45b1 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20230804-1 Depends: libc, ath10k-board-qca9984 Section: firmware Architecture: i386_pentium-mmx Installed-Size: 522542 Filename: ath10k-firmware-qca9984_20230804-1_i386_pentium-mmx.ipk Size: 519883 SHA256sum: ef2c239fd5459796e71a82dde8fadb521ada4fd2ba2ab535fbfe83fe611bd50d Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct, ath10k-firmware-qca99x0-ct-htt Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 435774 Filename: ath10k-firmware-qca99x0-ct-full-htt_2020-11-08-1_i386_pentium-mmx.ipk Size: 433659 SHA256sum: 3fb2554dc7d8fd2fa00746e59ff213feb13fdaf8a4a2d4ca90135c4b61fd6cdc Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 396801 Filename: ath10k-firmware-qca99x0-ct-htt_2020-11-08-1_i386_pentium-mmx.ipk Size: 394674 SHA256sum: 25b844b5f34a7c004589e818e527c3c0302c7084f4a17401d6a089d0b7281340 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware Architecture: i386_pentium-mmx Installed-Size: 436029 Filename: ath10k-firmware-qca99x0-ct_2020-11-08-1_i386_pentium-mmx.ipk Size: 433750 SHA256sum: 8c8c9d1265336a6fc47d796e875671848adffd6770c1f9635ef04cd5b4d35f7f Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20230804-1 Depends: libc, ath10k-board-qca99x0 Section: firmware Architecture: i386_pentium-mmx Installed-Size: 373679 Filename: ath10k-firmware-qca99x0_20230804-1_i386_pentium-mmx.ipk Size: 371904 SHA256sum: 413ca35420851a83c6e367548c8152a302c4497b7686d7d03e8eb8de0d30f020 Description: ath10k qca99x0 firmware Package: ath11k-firmware-ipq8074 Version: 2023-03-31-a039049a-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 2830131 Filename: ath11k-firmware-ipq8074_2023-03-31-a039049a-1_i386_pentium-mmx.ipk Size: 2825772 SHA256sum: ab1e41948b78773b664264cac91893a5214723b7b3b01fac88f3c744e2cf9093 Description: IPQ8074 ath11k firmware Package: ath11k-firmware-qca6390 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 1767499 Filename: ath11k-firmware-qca6390_20230804-1_i386_pentium-mmx.ipk Size: 1751612 SHA256sum: ee1833114cf6b59a6d8add5a36b1ebd29a85fce20574097fa60cd0e9c3a5aa02 Description: QCA6390 ath11k firmware Package: ath11k-firmware-qcn9074 Version: 2023-03-31-a039049a-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 2350766 Filename: ath11k-firmware-qcn9074_2023-03-31-a039049a-1_i386_pentium-mmx.ipk Size: 2343928 SHA256sum: b9f69d8b65fd65566ea1863d5e8b2cd4568420f5ca972b77444cb501f9f70647 Description: QCN9074 ath11k firmware Package: ath11k-firmware-wcn6750 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 3671143 Filename: ath11k-firmware-wcn6750_20230804-1_i386_pentium-mmx.ipk Size: 3662067 SHA256sum: 2a284372ba59aff18afe0c8c27382941a41c7da4606cec35902aa66f718a0792 Description: WCN6750 ath11k firmware Package: ath11k-firmware-wcn6855 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 3171841 Filename: ath11k-firmware-wcn6855_20230804-1_i386_pentium-mmx.ipk Size: 3152957 SHA256sum: 07e93f6423f90eae397fa724ea5b9d6df9abd7e83561592fc995e8d47a393a5c Description: WCN6855 ath11k firmware Package: ath6k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 712102 Filename: ath6k-firmware_20230804-1_i386_pentium-mmx.ipk Size: 712852 SHA256sum: 8336a1794e2286b68626780af090456ffcaac82a2c03df40d166d1049427d173 Description: AR600X firmware Package: ath9k-htc-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 61876 Filename: ath9k-htc-firmware_20230804-1_i386_pentium-mmx.ipk Size: 62436 SHA256sum: 174b12dcce42c2e50095c9429f7b164e0724ed9762b13e927d70250e0f5fc239 Description: AR9271/AR7010 firmware Package: atm-aread Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 1806 Filename: atm-aread_2.5.2-7_i386_pentium-mmx.ipk Size: 2524 SHA256sum: 13b180c1dbabca0686430faadfe026e3b304f7f6f6dcfe25ddbe33fbd0ae4cdc Description: Linux ATM tool aread. Package: atm-atmaddr Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 2000 Filename: atm-atmaddr_2.5.2-7_i386_pentium-mmx.ipk Size: 2712 SHA256sum: 044d095ec597391a2396849b072c7af55466ee45c27af58ad5d856ecf209b107 Description: Linux ATM tool atmaddr. Package: atm-atmdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 1764 Filename: atm-atmdiag_2.5.2-7_i386_pentium-mmx.ipk Size: 2474 SHA256sum: 9d40f19949d980d7b68d5ef0357dfd497b44e72b8d95b162798c5e671f21deda Description: Linux ATM tool atmdiag. Package: atm-atmdump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 2758 Filename: atm-atmdump_2.5.2-7_i386_pentium-mmx.ipk Size: 3477 SHA256sum: a94f6c550fe6213e7777077a13a216347e781ca3e4878eae7b3c9d5e4c1b9216 Description: Linux ATM tool atmdump. Package: atm-atmloop Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 2168 Filename: atm-atmloop_2.5.2-7_i386_pentium-mmx.ipk Size: 2884 SHA256sum: 31a3815daf3b7308a0e66692a29fc7b09099f33cab6f1dbef260db9126d2da4f Description: Linux ATM tool atmloop. Package: atm-atmsigd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 73144 Filename: atm-atmsigd_2.5.2-7_i386_pentium-mmx.ipk Size: 73632 SHA256sum: 13673e7c7bc97840bce5b951acb8a8c8ca159de35de7b6dd4814116c3f2fd700 Description: Linux ATM tool atmsigd. Package: atm-atmswitch Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 2269 Filename: atm-atmswitch_2.5.2-7_i386_pentium-mmx.ipk Size: 2984 SHA256sum: 272511c17b8aeddbbc014af7cb02a81a42926037afc606386311e01cd90678be Description: Linux ATM tool atmswitch. Package: atm-atmtcp Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 7216 Filename: atm-atmtcp_2.5.2-7_i386_pentium-mmx.ipk Size: 8007 SHA256sum: 2aa475093807043fc2acc7e91297995182a32b97d7c62b704933688bb6bcd2e2 Description: Linux ATM tool atmtcp. Package: atm-awrite Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 1675 Filename: atm-awrite_2.5.2-7_i386_pentium-mmx.ipk Size: 2407 SHA256sum: 003e6b7e1f422df72ec6327841b0417e2d982a3bafc74208f3924054f6c8c6dc Description: Linux ATM tool awrite. Package: atm-bus Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 17757 Filename: atm-bus_2.5.2-7_i386_pentium-mmx.ipk Size: 18528 SHA256sum: 5e705026a614b7f4eadf074f2af96d4f4fab57eca02582dad2fc2360e08e1b44 Description: Linux ATM tool bus. Package: atm-debug-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 227878 Filename: atm-debug-tools_2.5.2-7_i386_pentium-mmx.ipk Size: 228117 SHA256sum: b42d05845155be55276d2d5bf807cf9dcdcda2df1a853a1d0690e97465dbec4b Description: This package contains the Linux ATM debugging tools. Package: atm-diagnostics Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 5640 Filename: atm-diagnostics_2.5.2-7_i386_pentium-mmx.ipk Size: 6273 SHA256sum: 1a1397a99004e09297b64515a55b39e1ba0f908e34f1addb0d2bcf9b1948416a Description: This package contains the Linux ATM diagnostics. Package: atm-esi Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 1763 Filename: atm-esi_2.5.2-7_i386_pentium-mmx.ipk Size: 2479 SHA256sum: 9af4a754b47b5c6bce6cb8aff4d5e051e843c2a1ca8b9f1e76b19fa40d0ad667 Description: Linux ATM tool esi. Package: atm-ilmid Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 21875 Filename: atm-ilmid_2.5.2-7_i386_pentium-mmx.ipk Size: 22630 SHA256sum: 0dc3c31c0d6514aaa6dec31db9c4f6249d93beee31e4887bf0291e635f363aeb Description: Linux ATM tool ilmid. Package: atm-ilmidiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 1997 Filename: atm-ilmidiag_2.5.2-7_i386_pentium-mmx.ipk Size: 2714 SHA256sum: 1afff2bbebb447cd7837dc58afa8a6e089583dbbff3527132c14fed13aaff80d Description: Linux ATM tool ilmidiag. Package: atm-lecs Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 9784 Filename: atm-lecs_2.5.2-7_i386_pentium-mmx.ipk Size: 10540 SHA256sum: 8ec601fe23e14ebc96dec2f5ff3f4aeafe11981f7d81ac655e9e6ba9fe4f852f Description: Linux ATM tool lecs. Package: atm-les Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 21318 Filename: atm-les_2.5.2-7_i386_pentium-mmx.ipk Size: 22032 SHA256sum: bb1f036f1c4d48076e978325d4dad0f12402133739f42493f7e7de2deec88090 Description: Linux ATM tool les. Package: atm-mpcd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 13130 Filename: atm-mpcd_2.5.2-7_i386_pentium-mmx.ipk Size: 13860 SHA256sum: a021b7c3fe1383ba24ca7b6034ea437c95e0007b8599de54667e2d790b3cb2a8 Description: Linux ATM tool mpcd. Package: atm-saaldump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 25351 Filename: atm-saaldump_2.5.2-7_i386_pentium-mmx.ipk Size: 25946 SHA256sum: 9984ababbb736e78a45fcafbd124d809570c99ca8b79a0cd289845d1ee2d3466 Description: Linux ATM tool saaldump. Package: atm-sonetdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 2180 Filename: atm-sonetdiag_2.5.2-7_i386_pentium-mmx.ipk Size: 2897 SHA256sum: b6bb6904fde6ea0fb870d2cde65765f2c96b047190569277f88ec59838694b95 Description: Linux ATM tool sonetdiag. Package: atm-svc_recv Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 2139 Filename: atm-svc_recv_2.5.2-7_i386_pentium-mmx.ipk Size: 2861 SHA256sum: c47232fcfd3392044a915f22499b98ac7b93b1e18ebdbbbeda2a8a09778079c3 Description: Linux ATM tool svc_recv. Package: atm-svc_send Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 1906 Filename: atm-svc_send_2.5.2-7_i386_pentium-mmx.ipk Size: 2627 SHA256sum: 528d4837d656740dfb1c5f92473141bb8618a723484ed496f43cdbc1b4287d31 Description: Linux ATM tool svc_send. Package: atm-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 16578 Filename: atm-tools_2.5.2-7_i386_pentium-mmx.ipk Size: 17343 SHA256sum: 48411fbfb352e43e9a9a6b5b82886cf87d7599f176480bf1a8fa48bd70a1bacb Description: This package contains the Linux ATM tools. Package: atm-ttcp_atm Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 7172 Filename: atm-ttcp_atm_2.5.2-7_i386_pentium-mmx.ipk Size: 7914 SHA256sum: 07ba3d560001ba4bc1b2b1b546e85d66dc03832afffaa7890fccddba47ddcf6a Description: Linux ATM tool ttcp_atm. Package: atm-zeppelin Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 18687 Filename: atm-zeppelin_2.5.2-7_i386_pentium-mmx.ipk Size: 19451 SHA256sum: 9a98e7424c7a4d40f4749d0e4d6bf57dc21b2264fc5b7c7130e3ab8082253b8b Description: Linux ATM tool zeppelin. Package: badblocks Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 8584 Filename: badblocks_1.47.0-2_i386_pentium-mmx.ipk Size: 9337 SHA256sum: 5ba361f2b4fa99d8666c35a082e18f508ba16a19604c640bd131f49f7725544c Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.40-1 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium-mmx Installed-Size: 1031856 Filename: binutils_2.40-1_i386_pentium-mmx.ipk Size: 1026636 SHA256sum: ac4750e8dea38510ffa7ef7889e02f6155b4effd663abf00798e9f0577e5aaa1 Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.39-2 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 11056 Filename: blkdiscard_2.39-2_i386_pentium-mmx.ipk Size: 11966 SHA256sum: cfd80c1aec7ea3d921c7f8f4d3519879adcc763360df6c70e73f93e9f9a861da Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.39-2 Depends: libc, libblkid1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 45580 Filename: blkid_2.39-2_i386_pentium-mmx.ipk Size: 46417 SHA256sum: 35a39fc3b1886b03f490d9fb5bcf77becac69a6e253d4f3edb68dcfb5f312940 Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 29850 Filename: blockdev_2.39-2_i386_pentium-mmx.ipk Size: 30645 SHA256sum: 190a3a932bb7ac07dd52c3e4f0cdc8d89031e45cde5502d8b6a06e0c0edf2e5e Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 105164 Filename: bnx2-firmware_20230804-1_i386_pentium-mmx.ipk Size: 105843 SHA256sum: 47ddaec8cda8c02faafc4cfdce2905a874d9e043324c53ad36d1a8fe9e11e930 Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 2421817 Filename: bnx2x-firmware_20230804-1_i386_pentium-mmx.ipk Size: 2415504 SHA256sum: d2b01c4c214b1f21cd791a15583efde00ca9d8722a8f207c5ea6a15fedb97f64 Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 7.2.0-1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: i386_pentium-mmx Installed-Size: 169105 Filename: bpftool-full_7.2.0-1_i386_pentium-mmx.ipk Size: 170061 SHA256sum: ec8631fe7ac71372be102fb4a738124e033ce1ae906234aa6a5ec312c9cfd2b5 Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 7.2.0-1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: i386_pentium-mmx Installed-Size: 167085 Filename: bpftool-minimal_7.2.0-1_i386_pentium-mmx.ipk Size: 167998 SHA256sum: c9839927fdf418062d72618c395ad763e64d9e05114be33b614849b45d2a7def Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: br2684ctl Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 4670 Filename: br2684ctl_2.5.2-7_i386_pentium-mmx.ipk Size: 5414 SHA256sum: 5425597613198e9e1a040d7b7e5de4930c3d9f58b50fc0ea12a74e5e14cb94cc Description: Support for AAL5 encapsulation (RFC-1483/RFC-2684) over ATM. Package: brcmfmac-firmware-4329-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 177014 Filename: brcmfmac-firmware-4329-sdio_20230804-1_i386_pentium-mmx.ipk Size: 177836 SHA256sum: 7dd7bcc07449a98d414d2200d5c642e18286d55ca94c0ffb09ffc15d3f9d7546 Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-4339-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 342111 Filename: brcmfmac-firmware-4339-sdio_20230804-1_i386_pentium-mmx.ipk Size: 342416 SHA256sum: 077971684acb2c674aaef970a994b03f0471cb5c4e6342eb0f38eb85757226f4 Description: Broadcom 4339 FullMAC SDIO firmware Package: brcmfmac-firmware-43430a0-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 259119 Filename: brcmfmac-firmware-43430a0-sdio_20230804-1_i386_pentium-mmx.ipk Size: 259913 SHA256sum: 8722a8371f2ab860679d6cb7f81db3325fae284924a93d41828f83c621ae390e Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43602a1-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 370268 Filename: brcmfmac-firmware-43602a1-pcie_20230804-1_i386_pentium-mmx.ipk Size: 370401 SHA256sum: a90dd8342f03e582f2eb5cda69bd481c97cceb5e3aa6f1d6b9084169f4cf85aa Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 637322 Filename: brcmfmac-firmware-4366b1-pcie_20230804-1_i386_pentium-mmx.ipk Size: 637046 SHA256sum: 3f6fc0bacec9e6a9a48906b8136fe9b8f851028952f2626a6c4335f1589b97ed Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 647582 Filename: brcmfmac-firmware-4366c0-pcie_20230804-1_i386_pentium-mmx.ipk Size: 647280 SHA256sum: 9fa9447d40fff183d6fc72cc391295a5b18d81b4c57990b133dbfd27ef43bad1 Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-usb Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 502980 Filename: brcmfmac-firmware-usb_20230804-1_i386_pentium-mmx.ipk Size: 503671 SHA256sum: 29bcb090333504b56b1871a9bd1f95fff1bfc82e9c37e2906fafa6d9f8ce2e4a Description: Broadcom BCM43xx fullmac USB firmware Package: brcmfmac-nvram-43430-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 1391 Filename: brcmfmac-nvram-43430-sdio_20230804-1_i386_pentium-mmx.ipk Size: 2135 SHA256sum: 4c8fb03023eb3ba900dd317770e1d7a9dc2b7eab4d47e5eafa2cd8c9a8de4f3c Description: Broadcom BCM43430 SDIO NVRAM Package: brcmfmac-nvram-43455-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 2529 Filename: brcmfmac-nvram-43455-sdio_20230804-1_i386_pentium-mmx.ipk Size: 3297 SHA256sum: 0d83ff4617896a215d5eda4318ded7bea461fe3deb2f7384b1b3754602de795a Description: Broadcom BCM43455 SDIO NVRAM Package: brcmsmac-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 42179 Filename: brcmsmac-firmware_20230804-1_i386_pentium-mmx.ipk Size: 42697 SHA256sum: efeebb4b9cf81182bc987aecb4a859ca3c10997210bb302b6fb47d0d59c56d2d Description: Broadcom BCM43xx softmac PCIe firmware Package: bridger Version: 2023-05-12-d0f79a16 Depends: libc, libbpf1, libubox20230523, libubus20230605, libnl-tiny1, kmod-sched-core, kmod-sched-flower, kmod-sched-bpf, kmod-sched-act-vlan License: GPL-2.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 16567 Filename: bridger_2023-05-12-d0f79a16_i386_pentium-mmx.ipk Size: 17375 SHA256sum: be009b81b298c57e29488d8fee886aec58b87430073e818975bb8f399fab348d Description: Bridge forwarding accelerator Package: broadcom-4306-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 268 Filename: broadcom-4306-sprom_2023-04-27-d36f7fcb-1_i386_pentium-mmx.ipk Size: 1022 SHA256sum: 45607320426f2130927e16792a8bbc0f8efe017233fec71abb6a6a473bac4c71 Description: BCM4306 Fallback SPROM Package: broadcom-43112-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 303 Filename: broadcom-43112-sprom_2023-04-27-d36f7fcb-1_i386_pentium-mmx.ipk Size: 1066 SHA256sum: 1e3621058bcff70196a69d841e010fe8258827dbd9f56a0f545d4aad5e80cb3d Description: BCM43112 Fallback SPROM Package: broadcom-4313-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 370 Filename: broadcom-4313-sprom_2023-04-27-d36f7fcb-1_i386_pentium-mmx.ipk Size: 1134 SHA256sum: 39548b6183fabd3e6f09a5afd9bbd2ca6f531a128647d366ab0c2d1b24929896 Description: BCM4313 Fallback SPROM Package: broadcom-43131-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 382 Filename: broadcom-43131-sprom_2023-04-27-d36f7fcb-1_i386_pentium-mmx.ipk Size: 1153 SHA256sum: 1f72c800af80f9c22a9e02409d7ec55fd4e4eb667b8ad0c119d2a9d10f14e816 Description: BCM43131 Fallback SPROM Package: broadcom-4318-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 272 Filename: broadcom-4318-sprom_2023-04-27-d36f7fcb-1_i386_pentium-mmx.ipk Size: 1028 SHA256sum: de0a7f3e714f5198181adfe0f1d78c18fdc0a4ee264da1755688bbd12e311440 Description: BCM4318 Fallback SPROM Package: broadcom-4321-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 298 Filename: broadcom-4321-sprom_2023-04-27-d36f7fcb-1_i386_pentium-mmx.ipk Size: 1059 SHA256sum: d096e3bb6788564c0b19527cbbcdd161629415fd1fa8b2817b445da92f9a3941 Description: BCM4321 Fallback SPROM Package: broadcom-43217-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 384 Filename: broadcom-43217-sprom_2023-04-27-d36f7fcb-1_i386_pentium-mmx.ipk Size: 1151 SHA256sum: bfb785023b7d776c9695c1489a4242a37fab6e3a279d6d390763dc966727d568 Description: BCM43217 Fallback SPROM Package: broadcom-4322-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 299 Filename: broadcom-4322-sprom_2023-04-27-d36f7fcb-1_i386_pentium-mmx.ipk Size: 1062 SHA256sum: 887304ddb89989a1a75bdbe35a2b7dbb5d72667f69bbdd7240280e68e95f5ee6 Description: BCM4322 Fallback SPROM Package: broadcom-43222-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 306 Filename: broadcom-43222-sprom_2023-04-27-d36f7fcb-1_i386_pentium-mmx.ipk Size: 1074 SHA256sum: ee7f029bad713e26736b02f79b71f0860ea023f9a4dd92de341e460d1ed24ccc Description: BCM43222 Fallback SPROM Package: broadcom-43224-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 432 Filename: broadcom-43224-sprom_2023-04-27-d36f7fcb-1_i386_pentium-mmx.ipk Size: 1200 SHA256sum: 12cdedc4948d201fdf078ff751bb179c273dbc797ee1eb1f6df47956226b4dc4 Description: BCM43224 Fallback SPROM Package: broadcom-43225-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 386 Filename: broadcom-43225-sprom_2023-04-27-d36f7fcb-1_i386_pentium-mmx.ipk Size: 1158 SHA256sum: e34b17ae049dfb3f22698ccad1281ccdb4595ebe7e043133f03a315cc19edad5 Description: BCM43225 Fallback SPROM Package: broadcom-43226-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 414 Filename: broadcom-43226-sprom_2023-04-27-d36f7fcb-1_i386_pentium-mmx.ipk Size: 1179 SHA256sum: 2dfd723150dd8df3cc1fd0bb730920fc2787191493e6e982a8568ef99324c1a8 Description: BCM43226 Fallback SPROM Package: broadcom-43227-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 382 Filename: broadcom-43227-sprom_2023-04-27-d36f7fcb-1_i386_pentium-mmx.ipk Size: 1153 SHA256sum: 55971fc9a60954d4ff3ac5a5236f42b3017a8699a8a774f086bab339df9891ac Description: BCM43227 Fallback SPROM Package: broadcom-43228-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 422 Filename: broadcom-43228-sprom_2023-04-27-d36f7fcb-1_i386_pentium-mmx.ipk Size: 1186 SHA256sum: c842b06f49c2e4e0dd469fe944402673092edff7f7b4f13f8180c794cbefe0a7 Description: BCM43228 Fallback SPROM Package: broadcom-4331-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 421 Filename: broadcom-4331-sprom_2023-04-27-d36f7fcb-1_i386_pentium-mmx.ipk Size: 1184 SHA256sum: 6204ccf9e288f3893aada1a0b9499d84d0dceb04d489899d00d99cebe4f3c396 Description: BCM4331 Fallback SPROM Package: broadcom-43428-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 424 Filename: broadcom-43428-sprom_2023-04-27-d36f7fcb-1_i386_pentium-mmx.ipk Size: 1186 SHA256sum: 5ff1e759feba62bcb08ebb02c492bfad1b6956e9bda524fc9204109afdbee099 Description: BCM43428 Fallback SPROM Package: broadcom-4360-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 456 Filename: broadcom-4360-sprom_2023-04-27-d36f7fcb-1_i386_pentium-mmx.ipk Size: 1226 SHA256sum: d392120c405b93539ac2aef96196bf9d994faac67bdce4068aa369311653166d Description: BCM4360 Fallback SPROM Package: broadcom-6362-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 413 Filename: broadcom-6362-sprom_2023-04-27-d36f7fcb-1_i386_pentium-mmx.ipk Size: 1180 SHA256sum: ad296f254b2411773d1f217e7b1ef1980038d7095c71d2b638d72df427342837 Description: BCM6362 Fallback SPROM Package: bsdiff Version: 4.3-2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: i386_pentium-mmx Installed-Size: 5167 Filename: bsdiff_4.3-2_i386_pentium-mmx.ipk Size: 5919 SHA256sum: 2bc2eb843efe153e6b876c45c695f1557d229508f5d6b45414cb04f1858c67dc Description: Binary diff tool Package: bspatch Version: 4.3-2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: i386_pentium-mmx Installed-Size: 3035 Filename: bspatch_4.3-2_i386_pentium-mmx.ipk Size: 3790 SHA256sum: c7c1859874751e4db766941bfbb3d1d6ca6a9deed747d0e41b744360e708b534 Description: Binary patch tool Package: busybox-selinux Version: 1.36.1-1 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: i386_pentium-mmx Installed-Size: 225017 Filename: busybox-selinux_1.36.1-1_i386_pentium-mmx.ipk Size: 225801 SHA256sum: 729b388485ed08e5a9f5dcdba46f0457f3cf35fed44093823244a95ce1b38601 Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.36.1-1 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: i386_pentium-mmx Installed-Size: 216714 Filename: busybox_1.36.1-1_i386_pentium-mmx.ipk Size: 217548 SHA256sum: 8c3d1176eb241ba27f1b9b190bc62b187ed75f571c0eee95398fcf62dc3b4157 Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils CPE-ID: cpe:/a:bzip:bzip2 Architecture: i386_pentium-mmx Installed-Size: 11489 Filename: bzip2_1.0.8-1_i386_pentium-mmx.ipk Size: 12340 SHA256sum: cf610da986a853b794a9f723187fb6798a233b1deb96bff1d8b01fdc28a9d020 Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20230311-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 123478 Filename: ca-bundle_20230311-1_all.ipk Size: 124264 SHA256sum: 66ae5f5e25fe63fe791822b8defa6c03e69ebf8f90c29ab225090ea449c50957 Description: System CA certificates as a bundle Package: ca-certificates Version: 20230311-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 133836 Filename: ca-certificates_20230311-1_all.ipk Size: 134559 SHA256sum: afcf1dae32e6f4403fc82655d97c961a1cde40cf7ebc69052985679e099f1276 Description: System CA certificates Package: cal Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 23360 Filename: cal_2.39-2_i386_pentium-mmx.ipk Size: 24126 SHA256sum: f3575bbc572a12f1a72f2d25612d24982069b43faed74928775ae2e3618e2027 Description: cal displays a simple calendar Package: carl9170-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 9761 Filename: carl9170-firmware_20230804-1_i386_pentium-mmx.ipk Size: 10509 SHA256sum: a433941c66733cb54da3d93324a3c14eb946893375ab1921d785f7e69e3685f2 Description: AR9170 firmware Package: cfdisk Version: 2.39-2 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 34670 Filename: cfdisk_2.39-2_i386_pentium-mmx.ipk Size: 35474 SHA256sum: 8a119bf46bf121b7b99617e8ffae13d20089434751ed50cba3e6fdcd8c589605 Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 8684 Filename: chat_2.4.9.git-2021-01-04-4_i386_pentium-mmx.ipk Size: 9509 SHA256sum: 7a2e6537939cd7babb1e73b607865eff726f1cca4b665594b4e60fff7e8e38ae Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 2914 Filename: chattr_1.47.0-2_i386_pentium-mmx.ipk Size: 3644 SHA256sum: a0fb34581ef6feff7fa140845d2ed8f5854c5aa3bc91afe10f5685c04b4871d9 Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.5-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: i386_pentium-mmx Installed-Size: 339748 Filename: checkpolicy_3.5-1_i386_pentium-mmx.ipk Size: 340745 SHA256sum: 38cb8177b9eb1a90b4bbe6bbfb3ecc34ac28d10a93fab31e97a5bc304ff94ed4 Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.5-1 Depends: libc, libsepol Section: utils CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: i386_pentium-mmx Installed-Size: 1491 Filename: chkcon_3.5-1_i386_pentium-mmx.ipk Size: 2282 SHA256sum: 2d71b060d1fd9892bc45be288c418b7429dd58b5e0a578598f51415b58bd7294 Description: chkcon - determine if a security context is valid for a given binary policy Package: colrm Version: 2.39-2 Depends: libc License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 8660 Filename: colrm_2.39-2_i386_pentium-mmx.ipk Size: 9513 SHA256sum: 5c4ea393d43cb97907d0f3805d54a53aef7bacdafa410e88f58e47fb3e3ea8dd Description: colrm removes selected columns from a file. Input is taken from standard input. Output is sent to standard output. Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: i386_pentium-mmx Installed-Size: 1624 Filename: ct-bugcheck_2016-07-21_i386_pentium-mmx.ipk Size: 2525 SHA256sum: a6d08cd66854108bdb0fcb88f187ba70af1eeee6a1a0970ff907e9deff28fd49 Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 282815 Filename: cypress-firmware-43012-sdio_5.10.9-2022_0909-1_i386_pentium-mmx.ipk Size: 283392 SHA256sum: bf84cbacfe0f8e27b42edea716042eca5c148434b9e7c4f1fe3c99e25e28db7f Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 272724 Filename: cypress-firmware-43340-sdio_5.10.9-2022_0909-1_i386_pentium-mmx.ipk Size: 273628 SHA256sum: 79555ce01f0b54cda696119d74eee4011e1c5d2802cc6a279cd9210cb866ccf1 Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware Architecture: i386_pentium-mmx Installed-Size: 131348 Filename: cypress-firmware-43362-sdio_5.10.9-2022_0909-1_i386_pentium-mmx.ipk Size: 132203 SHA256sum: 571ca98cd4db083a4bbc80dc738cb2769d7f169a77af8bceffc2a96e3dbe7989 Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-4339-sdio Provides: brcmfmac-firmware-4339-sdio Section: firmware Architecture: i386_pentium-mmx Installed-Size: 348013 Filename: cypress-firmware-4339-sdio_5.10.9-2022_0909-1_i386_pentium-mmx.ipk Size: 348292 SHA256sum: 7a688e001eef0975c8632fb81783e7308f0172672795f20878c3fdc8fbf040d4 Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware Architecture: i386_pentium-mmx Installed-Size: 266601 Filename: cypress-firmware-43430-sdio_5.10.9-2022_0909-1_i386_pentium-mmx.ipk Size: 267465 SHA256sum: a33df0ff61f6719a70dac46bfad6bd938746e6f1542639bbdc60e363ca02d63c Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43439-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 144985 Filename: cypress-firmware-43439-sdio_5.10.9-2022_0909-1_i386_pentium-mmx.ipk Size: 145807 SHA256sum: a3fc388a9c9e8060b1255511b8191ffa6f76217df740e9b0b21f6832a7e1ee1c Description: CYW43439 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware Architecture: i386_pentium-mmx Installed-Size: 406292 Filename: cypress-firmware-43455-sdio_5.10.9-2022_0909-1_i386_pentium-mmx.ipk Size: 407210 SHA256sum: 7da8e6c9c99140b5bee9cad0f9765662bae831974dd04d46b048e00fb4c5ae62 Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 412867 Filename: cypress-firmware-4354-sdio_5.10.9-2022_0909-1_i386_pentium-mmx.ipk Size: 412764 SHA256sum: 4eced32c1c18ce1fd3eb824b8f05cb717682db74d8d4389f70e13ec60cdee85a Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 405611 Filename: cypress-firmware-4356-pcie_5.10.9-2022_0909-1_i386_pentium-mmx.ipk Size: 405777 SHA256sum: de3077ebae0ec4dcd394a1369067fe34ecda9e3b6b6019960e2124070405d5cf Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 385771 Filename: cypress-firmware-4356-sdio_5.10.9-2022_0909-1_i386_pentium-mmx.ipk Size: 386082 SHA256sum: 00bf568039e176b6b2fc7e967bc1a8e3cc95bab919a0a4126ffa3c162ea8fee7 Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 361418 Filename: cypress-firmware-43570-pcie_5.10.9-2022_0909-1_i386_pentium-mmx.ipk Size: 361690 SHA256sum: e32812aea434d5db1cac24ac0a747f7b497a8045ff99691236ef4682fed27a7a Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 429551 Filename: cypress-firmware-4373-pcie_5.10.9-2022_0909-1_i386_pentium-mmx.ipk Size: 430263 SHA256sum: db342f29515210dedfa3cff8a9e0d58db3c61f3368332441ee4ab434cb458d57 Description: CYW4373 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 391542 Filename: cypress-firmware-4373-sdio_5.10.9-2022_0909-1_i386_pentium-mmx.ipk Size: 392181 SHA256sum: 435c610b1b4ac78d3b09229ed0159e0218f5f75ebc401f5a4f671c87e2aebaa5 Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 386836 Filename: cypress-firmware-4373-usb_5.10.9-2022_0909-1_i386_pentium-mmx.ipk Size: 387472 SHA256sum: 11e9ceb148eae83ce7445135dfe976455fdcb9aa9e48f7493a15b3e65f9efd1f Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 408697 Filename: cypress-firmware-54591-pcie_5.10.9-2022_0909-1_i386_pentium-mmx.ipk Size: 409464 SHA256sum: 42d8c722e060635ec056fa476b22f4d77037209597a6e5ef127d998191ca4034 Description: CYW54591 FullMac PCIe firmware Package: cypress-firmware-54591-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 377524 Filename: cypress-firmware-54591-sdio_5.10.9-2022_0909-1_i386_pentium-mmx.ipk Size: 378344 SHA256sum: c067ce58ffe1715faa87b45944debe4bbd82bb35dad66aa46f530ef213a267a6 Description: CYW54591 FullMac SDIO firmware Package: cypress-firmware-55560-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 534505 Filename: cypress-firmware-55560-pcie_5.10.9-2022_0909-1_i386_pentium-mmx.ipk Size: 535481 SHA256sum: 1c2800eb27df3071ef6947c58aa9a73c6b8dbd96e84da3597eaa545433341309 Description: CYW55560 FullMac PCIe firmware Package: cypress-firmware-55572-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 539190 Filename: cypress-firmware-55572-pcie_5.10.9-2022_0909-1_i386_pentium-mmx.ipk Size: 540172 SHA256sum: 832b73a0d3a220683c9e50cde2cd79dc16cd60a5f2d7ccfd0c7cf4b956eeb5e9 Description: CYW55572 FullMac PCIe firmware Package: cypress-firmware-55572-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 505867 Filename: cypress-firmware-55572-sdio_5.10.9-2022_0909-1_i386_pentium-mmx.ipk Size: 506796 SHA256sum: 370fd323ba486786c7930d36730c6e288deb1d035be7abd24839d067119a1213 Description: CYW55572 FullMac SDIO firmware Package: cypress-nvram-4339-sdio Version: 7 Depends: libc Conflicts: brcmfmac-nvram-4339-sdio Section: firmware Architecture: i386_pentium-mmx Installed-Size: 1061 Filename: cypress-nvram-4339-sdio_7_i386_pentium-mmx.ipk Size: 1843 SHA256sum: 72fcd3e814ec0a2f49e75916169366a8cf92ce58536536d74fc8ab7c1a0541c9 Description: BCM4339 SDIO NVRAM Package: debugfs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 70112 Filename: debugfs_1.47.0-2_i386_pentium-mmx.ipk Size: 70891 SHA256sum: 18a81f49c63d92c1d7ff2092bd8041d0ec08b8da5ba6519cd1214032164c97f2 Description: Ext2 Filesystem debugger Package: devlink Version: 6.3.0-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 44466 Filename: devlink_6.3.0-1_i386_pentium-mmx.ipk Size: 45283 SHA256sum: 56a3310e8e03cca4f84e6051cd661a0910e23bb1242b2239d31800949120991a Description: Network devlink utility Package: dmesg Version: 2.39-2 Depends: libc, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 26210 Filename: dmesg_2.39-2_i386_pentium-mmx.ipk Size: 26965 SHA256sum: 7f61bdb571b462f277d6af7c422e837ce562c5601c04811146fd97e12272670c Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.90-2 Depends: libc, libubus20230605 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: i386_pentium-mmx Installed-Size: 170078 Filename: dnsmasq-dhcpv6_2.90-2_i386_pentium-mmx.ipk Size: 170703 SHA256sum: 90e3e2527fe8bdc40f374c461d1b754ddd511725dc64a0df82147de47088b3b0 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.90-2 Depends: libc, libubus20230605, libnettle8, libnetfilter-conntrack3, nftables-json Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: i386_pentium-mmx Installed-Size: 195702 Filename: dnsmasq-full_2.90-2_i386_pentium-mmx.ipk Size: 196414 SHA256sum: 1995bdd9806526f2649755336474f5d064535e4238045ddc1cafaf9d57844bd0 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and nftset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.90-2 Depends: libc, libubus20230605 License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: i386_pentium-mmx Installed-Size: 141468 Filename: dnsmasq_2.90-2_i386_pentium-mmx.ipk Size: 142121 SHA256sum: 07e687fc7f2d59b75c873589b17ab5fc042f3f48d81784b23ffa90cc7c77b492 Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 8 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 1089 Filename: ds-lite_8_all.ipk Size: 1915 SHA256sum: 6914922781a1b4d1795f67d86bfcef29f2b971425f146b8271bb42a8b4f33892 Description: Provides support for Dual-Stack Lite in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.7.0-1 Depends: libc License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: i386_pentium-mmx Installed-Size: 41371 Filename: dtc_1.7.0-1_i386_pentium-mmx.ipk Size: 42293 SHA256sum: 9fb3b011fcd58580e22550bfb261fac37a8d8b77400aa08191cd738a492bc792 Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 8516 Filename: dumpe2fs_1.47.0-2_i386_pentium-mmx.ipk Size: 9284 SHA256sum: 9840c60ae98de7c7bd47d007775d7913b32e90a083393f0f376ef0176924ab63 Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 833 Filename: e100-firmware_20230804-1_i386_pentium-mmx.ipk Size: 1570 SHA256sum: 769c245a46da9d0f19facce003f0ae28fe2f0c44df258f06353716fb33ba7ba9 Description: Intel e100 Package: e2freefrag Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 4030 Filename: e2freefrag_1.47.0-2_i386_pentium-mmx.ipk Size: 4787 SHA256sum: 2b95a981264399be900a7968ded29bb8ac357aa131650f925ff3717106bc4694 Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.47.0-2 Depends: libc, libuuid1, libext2fs2 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 194723 Filename: e2fsprogs_1.47.0-2_i386_pentium-mmx.ipk Size: 195505 SHA256sum: bb2860d95c398ada98eaa844dd38cdd86b48fb32160abf1d3b73575a9653e0c7 Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 6996 Filename: e4crypt_1.47.0-2_i386_pentium-mmx.ipk Size: 7799 SHA256sum: bcaa247b9a0eba9949e28e65c85a436308395c2b64e513d2815520fdc88f2c43 Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 131598 Filename: ead_1_i386_pentium-mmx.ipk Size: 132500 SHA256sum: f865c4b3409b404160e8f7bcb10493058a84f4d5c1e6c7ba6cdacf8d06a64500 Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 546752 Filename: eapol-test-mbedtls_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 547245 SHA256sum: bf2c4062e4f28b4b131ee4a16a84a6a9aa1c7188856991ad479849ebf36e6012 Description: 802.1x auth test utility (mbedTLS full) Package: eapol-test-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 546121 Filename: eapol-test-openssl_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 546398 SHA256sum: a11879a6689fd91d76c6dc4f2032fe0184e506458b18b30e6a04ff7bcaa4fb10 Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 541498 Filename: eapol-test-wolfssl_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 541959 SHA256sum: f4b17cf2cccdf089e32c26f2db142ba7751867657fce25f016bc195b4deb582a Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2023-09-08-e5ccbfc6-6 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 398676 Filename: eapol-test_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 399202 SHA256sum: 0c5331246e3386eb9c933d1e939018c5296fad538305c1db34b54443726795f5 Description: 802.1x auth test utility (built-in full) Package: ebtables-legacy-utils Version: 2018-06-27-48cff25d-1 Depends: libc, ebtables-legacy Provides: ebtables-utils Alternatives: 200:/usr/sbin/ebtables-restore:/usr/sbin/ebtables-legacy-restore License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: i386_pentium-mmx Installed-Size: 2453 Filename: ebtables-legacy-utils_2018-06-27-48cff25d-1_i386_pentium-mmx.ipk Size: 3350 SHA256sum: 42b2fd63bfcdede3c55a2b638ab9160aa2505ce7ce4b3f6fa779fa80e1785eed Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables-legacy Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables Provides: ebtables Alternatives: 200:/usr/sbin/ebtables:/usr/sbin/ebtables-legacy License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: i386_pentium-mmx Installed-Size: 77380 Filename: ebtables-legacy_2018-06-27-48cff25d-1_i386_pentium-mmx.ipk Size: 77920 SHA256sum: 9a9bfffcb8d5cc43bffa919ed70bdcb0159f97ecf0f446adcb551b9a0211e8bc Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 18900 Filename: edgeport-firmware_20230804-1_i386_pentium-mmx.ipk Size: 19588 SHA256sum: ed270e2cfa9963876f1d713d34e556bcd5ca83a098c2f8262a20b0cf96d12ea3 Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 424 Filename: eip197-mini-firmware_20230804-1_i386_pentium-mmx.ipk Size: 1165 SHA256sum: ba31f6aee7102f70fba8456a166d424649501d7745aee82a37ba337028a15204 Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.39-2 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 30963 Filename: eject_2.39-2_i386_pentium-mmx.ipk Size: 31790 SHA256sum: 7bf67ae955a47e6dfb6c96d78fb4f065016dce68365d23d617d48994f2591e28 Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 6.3-1 Depends: libc, libmnl0 Provides: ethtool License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:ethtool Architecture: i386_pentium-mmx Installed-Size: 151366 Filename: ethtool-full_6.3-1_i386_pentium-mmx.ipk Size: 151779 SHA256sum: 1af396399ca80329afcefb6d3fdf7e8da00376c45aa5e974316bf9b2b94f7e0c Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 6.3-1 Depends: libc Conflicts: ethtool-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:ethtool Architecture: i386_pentium-mmx Installed-Size: 38169 Filename: ethtool_6.3-1_i386_pentium-mmx.ipk Size: 39059 SHA256sum: c5bab799907b62079588cc9496bd19baa2361dd88e9c0dc18c8f15e50ecc46a3 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: i386_pentium-mmx Installed-Size: 4424 Filename: f2fs-tools-selinux_1.16.0-1_i386_pentium-mmx.ipk Size: 5236 SHA256sum: 64800b57415439a315f6c0222ea0a446257ccd489bdc06f50ea0cb5bdeab843b Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.16.0-1 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: i386_pentium-mmx Installed-Size: 4424 Filename: f2fs-tools_1.16.0-1_i386_pentium-mmx.ipk Size: 5225 SHA256sum: ba2e74f5a28fced3d0be260af3a4791b9806fa15d4c8d20cb43de4e9e2098eef Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: i386_pentium-mmx Installed-Size: 81477 Filename: f2fsck-selinux_1.16.0-1_i386_pentium-mmx.ipk Size: 82396 SHA256sum: cf7454233b240a8964f40dbec30c836f5999079a44a21fd3165533b19a07cceb Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.16.0-1 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: i386_pentium-mmx Installed-Size: 81022 Filename: f2fsck_1.16.0-1_i386_pentium-mmx.ipk Size: 81897 SHA256sum: 8e21ae959cb3e353fd113ee8965cea1eb6513c47789543ac88bf79e866a7c5b3 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fbtest Version: 1 Depends: libc Section: utils Architecture: i386_pentium-mmx Installed-Size: 3762 Filename: fbtest_1_i386_pentium-mmx.ipk Size: 4442 SHA256sum: bc4cf2637e24da7b19d62e2ec33630ac2fb04ceb34c56bf840c5f9266fac342e Description: Frame buffer device testing tool Package: fconfig Version: 20080329-1 Depends: libc Section: utils Architecture: i386_pentium-mmx Installed-Size: 6825 Filename: fconfig_20080329-1_i386_pentium-mmx.ipk Size: 7548 SHA256sum: 3e1d1be7a59abc6f4c9365b5abf3b4d4db86b8f9d07d68feaee445660aca752c Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 52595 Filename: fdisk_2.39-2_i386_pentium-mmx.ipk Size: 53464 SHA256sum: 99a23f8c4885e72afcc13a920d925b1e8d6c1a683609ebb6f5806e9f92f53df2 Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.7.0-1 Depends: libc, libfdt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: i386_pentium-mmx Installed-Size: 21867 Filename: fdt-utils_1.7.0-1_i386_pentium-mmx.ipk Size: 22567 SHA256sum: 7f8d34eadb8ffe9dcb5ec523455e6b97bad4c82ebd654ba1bca684bfa3c34a12 Description: Flat Device Tree Utilities Package: filefrag Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 5731 Filename: filefrag_1.47.0-2_i386_pentium-mmx.ipk Size: 6486 SHA256sum: a7ca31072366b72632117d75331502a2b9459aa72e699338d9e987e6835d0c54 Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.39-2 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 2267 Filename: findfs_2.39-2_i386_pentium-mmx.ipk Size: 3122 SHA256sum: f8da678a42ad6d9d79231e1cb1663a849e7e1f1552b4fdf09d677231dbac4922 Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall4 Version: 2023-09-01-598d9fbb-1 Depends: ucode (>= 2022-03-22), libc, kmod-nft-core, kmod-nft-fib, kmod-nft-offload, kmod-nft-nat, nftables-json, ucode, ucode-mod-fs, ucode-mod-ubus, ucode-mod-uci Provides: uci-firewall License: ISC Section: net Architecture: i386_pentium-mmx Installed-Size: 28667 Filename: firewall4_2023-09-01-598d9fbb-1_i386_pentium-mmx.ipk Size: 29654 SHA256sum: a9445546b0f13b9a7feb3d45dc56cc9d6c06daa479ddd089fc863cd700f86d35 Description: This package provides an nftables-based implementation of the UCI firewall sharing the same configuration format. Package: firewall Version: 2022-02-17-4cd7d4f3-3 Depends: libc, libubox20230523, libubus20230605, libuci20130104, libip4tc2, libip6tc2, libiptext0, libiptext6-0, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat Conflicts: firewall4 Provides: uci-firewall License: ISC Section: net Architecture: i386_pentium-mmx Installed-Size: 47314 Filename: firewall_2022-02-17-4cd7d4f3-3_i386_pentium-mmx.ipk Size: 48277 SHA256sum: 5d9482b544c50c8b62f7aaa4a414efbf98b31df4b3098dd44a52c652ac0f8875 Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 11218 Filename: flock_2.39-2_i386_pentium-mmx.ipk Size: 12075 SHA256sum: cee9deb5a635766384f5f524248229effe28b0d0d333c2b7cd5ddbb9e5ef2584 Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 2 Depends: libc, zlib Section: utils Architecture: i386_pentium-mmx Installed-Size: 2798 Filename: fritz-caldata_2_i386_pentium-mmx.ipk Size: 3511 SHA256sum: 065b2ca8622d69157a8bfdecc95fa550ba5164c394adbc13ac021b19173e7150 Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 2 Depends: libc Section: utils Architecture: i386_pentium-mmx Installed-Size: 3943 Filename: fritz-tffs-nand_2_i386_pentium-mmx.ipk Size: 4658 SHA256sum: 93d555a3da129b4108bb60e69986d0d043769e280893d3dc118e9cc91fab4118 Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 2 Depends: libc Section: utils Architecture: i386_pentium-mmx Installed-Size: 2928 Filename: fritz-tffs_2_i386_pentium-mmx.ipk Size: 3624 SHA256sum: fcf17931fe37071d36a71328cd414cfdf022ffeb267eefff1bf92d04ee6e690e Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.39-2 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 28961 Filename: fstrim_2.39-2_i386_pentium-mmx.ipk Size: 29855 SHA256sum: dbe849bb92320f7fb1c3eaee9de0cd7e925bd0c0a4affe88e641e19e7665d072 Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: fxload Version: 1.0.26-3 Depends: libc, libusb-1.0-0 License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:libusb:libusb Architecture: i386_pentium-mmx Installed-Size: 7711 Filename: fxload_1.0.26-3_i386_pentium-mmx.ipk Size: 8642 SHA256sum: 8266dc85d944ce27aa0f88cae7e6e2e249b721f843310dd2ff46115f87cdeac4 Description: This program is conveniently able to download firmware into FX, FX2, and FX2LP EZ-USB devices, as well as the original AnchorChips EZ-USB. It is intended to be invoked by hotplug scripts when the unprogrammed device appears on the bus. Package: gdb Version: 12.1-3 Depends: libc, libreadline8, libncurses6, zlib, libgmp10 License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: i386_pentium-mmx Installed-Size: 2628495 Filename: gdb_12.1-3_i386_pentium-mmx.ipk Size: 2624420 SHA256sum: 3d9cf0caa4602585e4c8290b239a76e98db9faf8df65c0be9b1a8779ba25b98a Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 12.1-3 Depends: libc License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: i386_pentium-mmx Installed-Size: 215033 Filename: gdbserver_12.1-3_i386_pentium-mmx.ipk Size: 215776 SHA256sum: ebc887a62f56b712a5a45c1dad9bda3a01d6b0b61700136a05c45dde507ad069 Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 7475 Filename: genl_6.3.0-1_i386_pentium-mmx.ipk Size: 8316 SHA256sum: e47f38e16ee0b0d707bc5e6037e3790ca7e8137d93326214a4e216f93fd27b54 Description: General netlink utility frontend Package: getopt Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 10352 Filename: getopt_2.39-2_i386_pentium-mmx.ipk Size: 11219 SHA256sum: 45ef8b0c1291552ba0b404761f84e63055728f8a21dc5b1775201cae19bc0955 Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2022-08-13-4c7b720b-2 Depends: libc License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 1498 Filename: getrandom_2022-08-13-4c7b720b-2_i386_pentium-mmx.ipk Size: 2255 SHA256sum: ca0e3eb7f6c9b2bb144b695c3df38a499424599879f0e255cb82a72c827890aa Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1572 Filename: gre_13_all.ipk Size: 2379 SHA256sum: 0db286c340580d4c5b83e0f14af9f45b4e755885becdbe78279ef6aa42831802 Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 313452 Filename: hostapd-basic-mbedtls_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 314504 SHA256sum: 69eac15137678f5cd5ef82617688de9b9392eeffdc9b8edf018b356c4b5d9c5c Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 313874 Filename: hostapd-basic-openssl_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 314861 SHA256sum: 10d51d3849665a1d04800f062520bd85a8f37cd18ac3761fff6a00fa2da73f6f Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 313142 Filename: hostapd-basic-wolfssl_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 314149 SHA256sum: ba388d4057e93da5f4f1c2cc5597d3356218f2bbeb08d5e6ee5c8e1235bf2fac Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 295554 Filename: hostapd-basic_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 296574 SHA256sum: 254aa38a77e0075805f59f522c3bf859967e65c37bedf14ecbe5810a34ccfef5 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2023-09-08-e5ccbfc6-6 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 16221 Filename: hostapd-common_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 17014 SHA256sum: 5cc7226b0821be37c695d75f6e260a39eeb8d6a1fd1adcdc0660ed00f29e3a45 Description: hostapd/wpa_supplicant common support files Package: hostapd-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 458868 Filename: hostapd-mbedtls_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 459761 SHA256sum: 6961b2d0433b054b67a63dbbb48eecea9f805b3ce1ea821b123db5bb7b1c87e9 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-mini Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 262281 Filename: hostapd-mini_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 263353 SHA256sum: 6f5d6a916f61ec4b27b6588fa632dbd7196c06b777233f66217df1d7327d0fa1 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 456906 Filename: hostapd-openssl_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 457845 SHA256sum: e9c7ccd2f75966f6ed601c394ffcab081707454c43e5ad0229d07014c02ee448 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2023-09-08-e5ccbfc6-6 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 19214 Filename: hostapd-utils_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 20072 SHA256sum: 8588afd4557ea769ecda906f327c7e69c3bbf5458d7cd330d0fb13bccb3c8e0b Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 454117 Filename: hostapd-wolfssl_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 455200 SHA256sum: 8b6be4c782882dbc27e1eb780cb7d4aa4ff68ee69421f44ac36c521af015a295 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 464902 Filename: hostapd_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 465816 SHA256sum: a6945d36075105bb9f1760b2120bf007a31ce3242adc1123d7a016262a3624c2 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 36631 Filename: hwclock_2.39-2_i386_pentium-mmx.ipk Size: 37498 SHA256sum: 4b928fd6d77c309a6c144663b63759efaa394bec1c4e20b535421ee46914423d Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 16369057 Filename: ibt-firmware_20230804-1_i386_pentium-mmx.ipk Size: 16368282 SHA256sum: 062cc80ebb262ac938351ef488b6b4341fa2ad26c3de2d570b77588dd05d51ec Description: Intel bluetooth firmware Package: iconv Version: 1.17-1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils Architecture: i386_pentium-mmx Installed-Size: 11410 Filename: iconv_1.17-1_i386_pentium-mmx.ipk Size: 12210 SHA256sum: c2b6a13e4d5ecc4125341ccbf0e6a8b379659a88f9f0644e44826f704ff8e319 Description: Character set conversion utility Package: ip-bridge Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 34379 Filename: ip-bridge_6.3.0-1_i386_pentium-mmx.ipk Size: 35178 SHA256sum: 00ea032d76dc1993a8cfb74624d9915fc5254d57bfe821dc9efe8be8ddf9b658 Description: Bridge configuration utility from iproute2 Package: ip-full Version: 6.3.0-1 Depends: libc, libnl-tiny1, libbpf1, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 212621 Filename: ip-full_6.3.0-1_i386_pentium-mmx.ipk Size: 213331 SHA256sum: 4739a54477e4bee102d27ec94d2245004a71bdcc06b9a138e9b7e7d9fc1b9af5 Description: Routing control utility (full) Package: ip-tiny Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 142674 Filename: ip-tiny_6.3.0-1_i386_pentium-mmx.ipk Size: 143565 SHA256sum: bb1b7499b5f101d0ce72a51e13037ff5f57a1d61f7906638c35b28e46d0d7c30 Description: Routing control utility (minimal) Package: ipcs Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 23341 Filename: ipcs_2.39-2_i386_pentium-mmx.ipk Size: 24238 SHA256sum: ed5bfb2a32c2f098da7f3f671293b840aecce274a7a612609e55c9096c10561c Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 4 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 921 Filename: ipip_4_all.ipk Size: 1686 SHA256sum: e7d6216460af48276d934cbb46d6069af2b5bda7028eae2a76d25dae1fda23b0 Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017-10-08-ade2cf88-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 4137 Filename: ipset-dns_2017-10-08-ade2cf88-1_i386_pentium-mmx.ipk Size: 5189 SHA256sum: 3d8e3828ce12f48a3ff96419c6b7445f9a6e547fa1be6515f4475cbd4cf0e3df Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.17-1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ipset Architecture: i386_pentium-mmx Installed-Size: 1406 Filename: ipset_7.17-1_i386_pentium-mmx.ipk Size: 2184 SHA256sum: d34ab5d756c3df7042d0ef9acc5df981a7f725cfb10d29f1c408724baabcd855 Description: IPset administration utility Package: iw-full Version: 5.19-1 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: i386_pentium-mmx Installed-Size: 80212 Filename: iw-full_5.19-1_i386_pentium-mmx.ipk Size: 81085 SHA256sum: 4e0ea264cf3477420b28f483c757e753a6d026fb034e45b89a8c5611443fadb2 Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.19-1 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: i386_pentium-mmx Installed-Size: 45516 Filename: iw_5.19-1_i386_pentium-mmx.ipk Size: 46333 SHA256sum: 561cc223662d544369329875b10d9174bd4e32d73bebd686045c96eddeb946a9 Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 4360 Filename: iwcap_1_i386_pentium-mmx.ipk Size: 5279 SHA256sum: 7a95e7e7213414ac8baac1d85980751854d79ff06d575e4255f6073cc11e48a8 Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2023-07-01-ca79f641-1 Depends: libc, libiwinfo20230701 License: GPL-2.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 6539 Filename: iwinfo_2023-07-01-ca79f641-1_i386_pentium-mmx.ipk Size: 7373 SHA256sum: aa11592fcb7785fff993ab0ace7072f034746b3c6b8bfa589c81b7bfbee4bf39 Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 63572 Filename: iwl3945-firmware_20230804-1_i386_pentium-mmx.ipk Size: 64221 SHA256sum: 32721f7257a26bfb1c35bd09674f8b073248a75ddc43e8a38a3334600e285883 Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 78623 Filename: iwl4965-firmware_20230804-1_i386_pentium-mmx.ipk Size: 79203 SHA256sum: 8206fca5bf98ae6f9e217e94c8749ccc14847076844ebecae0b0ce1f5233f3c8 Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax200 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 532906 Filename: iwlwifi-firmware-ax200_20230804-1_i386_pentium-mmx.ipk Size: 532284 SHA256sum: c4be1d1464fd64f469e358ff763dfcfe80123349611380ffc13566c49e744451 Description: Intel AX200 firmware Package: iwlwifi-firmware-ax210 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 596343 Filename: iwlwifi-firmware-ax210_20230804-1_i386_pentium-mmx.ipk Size: 595493 SHA256sum: 0a0e2ad747994006cf700673a97a53fc72918f3f82de2a35f5e5d654eb1ee877 Description: Intel AX210 firmware Package: iwlwifi-firmware-iwl1000 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 176985 Filename: iwlwifi-firmware-iwl1000_20230804-1_i386_pentium-mmx.ipk Size: 177647 SHA256sum: d0457b429bca0c5802a15f8bea56e4c3f2cee35e6bdf7aaf3fb0a815806e325f Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 176987 Filename: iwlwifi-firmware-iwl100_20230804-1_i386_pentium-mmx.ipk Size: 177658 SHA256sum: 52840dd079aaab619b134620f749b8274f019cc4ce0733001c6999ebed44b588 Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 332939 Filename: iwlwifi-firmware-iwl105_20230804-1_i386_pentium-mmx.ipk Size: 333277 SHA256sum: db99fbd7a90997e7ae357ca96ef68e63e34076846564d5ca4ed51e391049eb6d Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 341795 Filename: iwlwifi-firmware-iwl135_20230804-1_i386_pentium-mmx.ipk Size: 341998 SHA256sum: 7d7f09184d5a7f2c8c57ebe4e5f129032b7892ecd1221939e3eb7d4b92fe68c7 Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 338715 Filename: iwlwifi-firmware-iwl2000_20230804-1_i386_pentium-mmx.ipk Size: 339097 SHA256sum: 2c553adbb8f4a8cb050aff499d918e435e131599a899b1b06fa7d3d5320eed99 Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 347307 Filename: iwlwifi-firmware-iwl2030_20230804-1_i386_pentium-mmx.ipk Size: 347757 SHA256sum: 6cd79a610ada8a50e29f21fb3d5e71e1b6614c5390cdb9b3c6cbbe0f0e3a8411 Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 466127 Filename: iwlwifi-firmware-iwl3160_20230804-1_i386_pentium-mmx.ipk Size: 466210 SHA256sum: a785cb307c3005b1c16d442abc6eb576ff8808d28e4320b36eb47dcd67259f23 Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 451506 Filename: iwlwifi-firmware-iwl3168_20230804-1_i386_pentium-mmx.ipk Size: 451404 SHA256sum: 6bc5aec63401f2f415d830bc5d03cd22e6ac6904cfc3467cf6deb19118470b8a Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 177061 Filename: iwlwifi-firmware-iwl5000_20230804-1_i386_pentium-mmx.ipk Size: 177793 SHA256sum: b0d25cf067b8a40699c7135ce86e7fb68cc1223a66831436d4ddeb3c156e1a6e Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 174125 Filename: iwlwifi-firmware-iwl5150_20230804-1_i386_pentium-mmx.ipk Size: 174792 SHA256sum: b5345152574700c015b81477a974aabaa9fbbc8169f9b3aa020e057a6078725b Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 212875 Filename: iwlwifi-firmware-iwl6000g2_20230804-1_i386_pentium-mmx.ipk Size: 213359 SHA256sum: c0fe59b692ab736923b7f914dcfad461172c3d811f927dcc49ad74889f21b2c5 Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 324147 Filename: iwlwifi-firmware-iwl6000g2a_20230804-1_i386_pentium-mmx.ipk Size: 324232 SHA256sum: 2cd5d56136ece3f46e5a9cbb23fbd7b7484410113eaf21f89e09063151b6fdbb Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 327878 Filename: iwlwifi-firmware-iwl6000g2b_20230804-1_i386_pentium-mmx.ipk Size: 328076 SHA256sum: 49a53a590637501efe95ab627219a253f9aa01af96581fff247566126a866b71 Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 219211 Filename: iwlwifi-firmware-iwl6050_20230804-1_i386_pentium-mmx.ipk Size: 219596 SHA256sum: b58d8475dd7dc6073d943174933aa3d81816866c0a29bd0adaf5914384a3508a Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 492758 Filename: iwlwifi-firmware-iwl7260_20230804-1_i386_pentium-mmx.ipk Size: 492618 SHA256sum: b33aeeb34278c4722e21043a86202ec3944c82eb00d80670abfe65d6ea5afd79 Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 534256 Filename: iwlwifi-firmware-iwl7265_20230804-1_i386_pentium-mmx.ipk Size: 533752 SHA256sum: 501d85c915c24fa0958579efbd4263683143e9b196e1f5f8dc401b025e82c378 Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 463063 Filename: iwlwifi-firmware-iwl7265d_20230804-1_i386_pentium-mmx.ipk Size: 462744 SHA256sum: 788affb3d0f69999c656f7f8db23d2d091f76f6fa0a84ceabd052ae5c5a82274 Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 960333 Filename: iwlwifi-firmware-iwl8260c_20230804-1_i386_pentium-mmx.ipk Size: 958328 SHA256sum: b783395f047f07c5fc68b8294a57c96bb0cc8a8685596670ff5f0e6a2c5514a9 Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 967347 Filename: iwlwifi-firmware-iwl8265_20230804-1_i386_pentium-mmx.ipk Size: 965781 SHA256sum: e37d5b25fbc6b15e37cd7666260f3e02a59099e2605a9cfad53d94acd48047e3 Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 629196 Filename: iwlwifi-firmware-iwl9000_20230804-1_i386_pentium-mmx.ipk Size: 628234 SHA256sum: 33dffed517842c069169dda2ea50002a07e93f9b54b902416728dbb5768e3080 Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 624232 Filename: iwlwifi-firmware-iwl9260_20230804-1_i386_pentium-mmx.ipk Size: 623307 SHA256sum: 9271e623b4d0be2de712d9a2ea36cb1eace3869774a228cf51f3b069f9bae4db Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.14-3 Depends: libc Provides: jansson License: MIT Section: libs ABIVersion: 4 CPE-ID: cpe:/a:jansson_project:jansson Architecture: i386_pentium-mmx Installed-Size: 22648 Filename: jansson4_2.14-3_i386_pentium-mmx.ipk Size: 23390 SHA256sum: e5fe0df294951584eef75f46b03aafd9453706ea388383168229e121e1cf02ac Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2023-05-23-75a3b870-1 Depends: libc, libjson-c5, libubox20230523, libblobmsg-json20230523 License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 6137 Filename: jshn_2023-05-23-75a3b870-1_i386_pentium-mmx.ipk Size: 6909 SHA256sum: d5d9b5a35183e9c3f6170a17549e5f35cfe775887fa022d7340ef7aec306149b Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2024-01-23-594cfa86-1 Depends: libc, libubox20230523, libjson-c5 License: ISC Section: base Architecture: i386_pentium-mmx Installed-Size: 9173 Filename: jsonfilter_2024-01-23-594cfa86-1_i386_pentium-mmx.ipk Size: 9944 SHA256sum: 5456c9174960ea9282fbc5894bc6d0f259db359c2465a3424b40b4b714f844bc Description: OpenWrt JSON filter utility Package: kdump Version: 2.0.26-1 Depends: libc, kexec Section: utils Architecture: i386_pentium-mmx Installed-Size: 9461 Filename: kdump_2.0.26-1_i386_pentium-mmx.ipk Size: 10364 SHA256sum: e7a0a9bea7e69baaf62ed6c085c3bc9ef7ca34e5e6336768db34412d738f46dd Description: The kdump package allows to automatically boot into a special kernel for analyzing kernel crashes using kdump. Package: kexec-tools Version: 2.0.26-1 Depends: libc, kexec Section: utils Architecture: i386_pentium-mmx Installed-Size: 95 Filename: kexec-tools_2.0.26-1_i386_pentium-mmx.ipk Size: 850 SHA256sum: 30abb1e6b7cd1d203dd4921b81486cda7034ef1331fc7f7b9b0c95ce51f1d5a5 Description: kexec is a set of system calls that allows you to load another kernel from the currently executing Linux kernel. The kexec utility allows to load and boot another kernel. Package: kexec Version: 2.0.26-1 Depends: libc, zlib Section: utils Architecture: i386_pentium-mmx Installed-Size: 54991 Filename: kexec_2.0.26-1_i386_pentium-mmx.ipk Size: 55725 SHA256sum: c3622857525b93124c814c3488b5c16ac6f07461ad16b7f432f9e69db01558a0 Description: The kexec utility allows to load and boot another kernel. Package: libasm1 Version: 0.189-1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: i386_pentium-mmx Installed-Size: 11918 Filename: libasm1_0.189-1_i386_pentium-mmx.ipk Size: 12743 SHA256sum: e81b61698a7c8fcf776dfb2a70bc9a8d73549e47636481ca25cd236136a6910b Description: ELF manipulation libraries (libasm) Package: libaudit Version: 2.8.5-1 Depends: libc License: GPL-2.0 Section: opt CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: i386_pentium-mmx Installed-Size: 37306 Filename: libaudit_2.8.5-1_i386_pentium-mmx.ipk Size: 38209 SHA256sum: 318a94b9ffde2dace0fb571f36ea5d1069fd5547e4c25ccc6148d6f181467fbd Description: This package contains the audit shared library. Package: libbfd Version: 2.40-1 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium-mmx Installed-Size: 384450 Filename: libbfd_2.40-1_i386_pentium-mmx.ipk Size: 381825 SHA256sum: 42c4c3c230d8214e3400f1f43ba7cfa3c8890f74c524de744961ec4f886bdf83 Description: libbfd Package: libblkid1 Version: 2.39-2 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 110928 Filename: libblkid1_2.39-2_i386_pentium-mmx.ipk Size: 111902 SHA256sum: 61ff97f47cfb8227bdf0a4311ced3a3e5b562c18871cb93dde512efc17b3c264 Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20230523 Version: 2023-05-23-75a3b870-1 Depends: libc, libjson-c5, libubox20230523 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20230523 Architecture: i386_pentium-mmx Installed-Size: 3667 Filename: libblobmsg-json20230523_2023-05-23-75a3b870-1_i386_pentium-mmx.ipk Size: 4441 SHA256sum: 33234035f1c6d455a99737104c210b4b32778bfe58809a00b6c23a88a2eab1f2 Description: blobmsg <-> json conversion library Package: libbpf1 Version: 1.2.2-1 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs ABIVersion: 1 CPE-ID: cpe:/a:libbpf_project:libbpf Architecture: i386_pentium-mmx Installed-Size: 139582 Filename: libbpf1_1.2.2-1_i386_pentium-mmx.ipk Size: 140369 SHA256sum: d45f8fba0ce6f2708c5a2e2bed3cdaab21205e47a2e124ee2b5f4036484ccba7 Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.11.7-2 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 CPE-ID: cpe:/a:freedesktop:libbsd Architecture: i386_pentium-mmx Installed-Size: 36762 Filename: libbsd0_0.11.7-2_i386_pentium-mmx.ipk Size: 37652 SHA256sum: a3369d9c36b291fbc64f865e0d5b2b2f701e6af33e8a47ba36ef8b64b70e30a3 Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: i386_pentium-mmx Installed-Size: 23804 Filename: libbz2-1.0_1.0.8-1_i386_pentium-mmx.ipk Size: 24616 SHA256sum: 4902a79a6588407e704aa3285ac59483f1379e6e69080a56be19159476b85b17 Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.69-1 Depends: libc, libcap License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:libcap_project:libcap Architecture: i386_pentium-mmx Installed-Size: 19744 Filename: libcap-bin_2.69-1_i386_pentium-mmx.ipk Size: 20454 SHA256sum: 1cc213ebd3e5964138669418d2075dd8f6d40d576893ff0176fa93c7ce73fe5b Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.69-1 Depends: libc License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:libcap_project:libcap Architecture: i386_pentium-mmx Installed-Size: 14528 Filename: libcap_2.69-1_i386_pentium-mmx.ipk Size: 15286 SHA256sum: e22e77dde3d3c147582c944893f96d1b5c7323d1e84e0fa6a99dec80317daf11 Description: Linux capabilities library library Package: libcharset1 Version: 1.17-1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs ABIVersion: 1 Architecture: i386_pentium-mmx Installed-Size: 1065 Filename: libcharset1_1.17-1_i386_pentium-mmx.ipk Size: 1847 SHA256sum: a53ef6f6d20000fb48611f0b349428a99fcf5561a633dcd078b2196730aa798f Description: Character set conversion library Package: libcomerr0 Version: 1.47.0-2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 3911 Filename: libcomerr0_1.47.0-2_i386_pentium-mmx.ipk Size: 4710 SHA256sum: 8b73a6c8208a2addbfa88b3c6584559eabef3538384ec9722e639ac583e9023a Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.40-1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium-mmx Installed-Size: 146027 Filename: libctf_2.40-1_i386_pentium-mmx.ipk Size: 146884 SHA256sum: 868104af405416a33981aa22377869fb491894a30948be950027f405e1a0b601 Description: libctf Package: libdw1 Version: 0.189-1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: i386_pentium-mmx Installed-Size: 225441 Filename: libdw1_0.189-1_i386_pentium-mmx.ipk Size: 225414 SHA256sum: 0c76e46aa4d92e5f2f91be2845be740350e029fa8cf7a517dcb80ce3278bbb17 Description: ELF manipulation libraries (libdw) Package: libelf1 Version: 0.189-1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: i386_pentium-mmx Installed-Size: 43116 Filename: libelf1_0.189-1_i386_pentium-mmx.ipk Size: 43966 SHA256sum: b4f94e5cd59647753b1a017b5bbc206fb0b8723779bd538f6fc99d46c1ec415d Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 348540 Filename: libertas-sdio-firmware_20230804-1_i386_pentium-mmx.ipk Size: 349446 SHA256sum: 7a73ea82d548c0767e4de0e61b29e1ec522d978a6f9a25bb6d914c7842fd23bc Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 92243 Filename: libertas-spi-firmware_20230804-1_i386_pentium-mmx.ipk Size: 93079 SHA256sum: 33da68259efb7f99286f092c980f15614b50f97b6f8f75087a541e037e606c7e Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 216571 Filename: libertas-usb-firmware_20230804-1_i386_pentium-mmx.ipk Size: 217306 SHA256sum: f244b966baebf31278a4d11583ca89c58abe08ff6b99cb38b7e9740162c3c687 Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-1 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium-mmx Installed-Size: 111552 Filename: libevent2-7_2.1.12-1_i386_pentium-mmx.ipk Size: 112661 SHA256sum: 4bbdc08cefd152d70ee8b3e697e026a0b93bbd91cb4657ce0d322a0b5cd8547f Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-1 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium-mmx Installed-Size: 64749 Filename: libevent2-core7_2.1.12-1_i386_pentium-mmx.ipk Size: 65889 SHA256sum: 2f2d4971dff6461eb6fb17d05f953deed3d5658afcf38c951165417917a3bfe5 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-1 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium-mmx Installed-Size: 49314 Filename: libevent2-extra7_2.1.12-1_i386_pentium-mmx.ipk Size: 50502 SHA256sum: 2b8c73c1be4e62421126ca6f9af9d1e6cc71f6ff853321c06c1483e4939ab8bc Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-1 Depends: libc, libopenssl3, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium-mmx Installed-Size: 8181 Filename: libevent2-openssl7_2.1.12-1_i386_pentium-mmx.ipk Size: 9291 SHA256sum: 80b52275eb73b34d06fe939302f5c47c44e1a23f6aaa98716c8d7232036db952 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-1 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium-mmx Installed-Size: 2024 Filename: libevent2-pthreads7_2.1.12-1_i386_pentium-mmx.ipk Size: 3110 SHA256sum: 68b545cdced8e2be0ae24db719ed0fa87537099a6e5fc75cb5734d2a0e1bbd53 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.47.0-2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 191116 Filename: libext2fs2_1.47.0-2_i386_pentium-mmx.ipk Size: 191631 SHA256sum: 13925936c8c475b0d9e2124eca5c33880815a6cfde84386585c135bbb9065a93 Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.16.0-1 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: i386_pentium-mmx Installed-Size: 42114 Filename: libf2fs-selinux6_1.16.0-1_i386_pentium-mmx.ipk Size: 42856 SHA256sum: d7d15378050e62732183cd674b77dad167a6e785d3d9d33c7e157ddc81ed5b41 Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.16.0-1 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: i386_pentium-mmx Installed-Size: 42117 Filename: libf2fs6_1.16.0-1_i386_pentium-mmx.ipk Size: 42845 SHA256sum: 5f0e4386025e8222e788e06097aba1352aee4f7bd00d6d12e9e74a60168a1493 Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.39-2 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 143154 Filename: libfdisk1_2.39-2_i386_pentium-mmx.ipk Size: 143797 SHA256sum: 0c37e4e522d7706920f0d55b7abfa9417907c6ff11553e0d995a76d99e59642f Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.7.0-1 Depends: libc License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:dtc_project:dtc Architecture: i386_pentium-mmx Installed-Size: 14722 Filename: libfdt_1.7.0-1_i386_pentium-mmx.ipk Size: 15509 SHA256sum: 9d204294f95ab2691c0384d6caae32938051873004f8832b9fce0aebc1934679 Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.2.1-1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs ABIVersion: 10 CPE-ID: cpe:/a:gmplib:gmp Architecture: i386_pentium-mmx Installed-Size: 186675 Filename: libgmp10_6.2.1-1_i386_pentium-mmx.ipk Size: 187493 SHA256sum: 8493d92a9e6107f145b8db4f04cf9f9c50a4a1125fa3df6bf9d5d7cd6b17d4bd Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.17-1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs ABIVersion: 2 Architecture: i386_pentium-mmx Installed-Size: 668228 Filename: libiconv-full2_1.17-1_i386_pentium-mmx.ipk Size: 668480 SHA256sum: 0e84c2d17008439be86eb062b2cccfaa9aa8d791550ecc22c9b61fe44427b048 Description: Character set conversion library Package: libintl-full8 Version: 0.21.1-2 Depends: libc Provides: libintl-full License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: i386_pentium-mmx Installed-Size: 16557 Filename: libintl-full8_0.21.1-2_i386_pentium-mmx.ipk Size: 17329 SHA256sum: 674a5ade93b45e58174f788b5598c20ec73f37cfa7f32d3591384b4d4e27c31b Description: GNU Internationalization library Package: libipset13 Version: 7.17-1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net ABIVersion: 13 CPE-ID: cpe:/a:netfilter:ipset Architecture: i386_pentium-mmx Installed-Size: 46891 Filename: libipset13_7.17-1_i386_pentium-mmx.ipk Size: 47398 SHA256sum: 7d7d6b46baffcddaa253d0f27f601f95e8b5e6dd5c18d156d68db5b74b435076 Description: IPset administration utility Package: libiw29 Version: 29-6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs ABIVersion: 29 CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: i386_pentium-mmx Installed-Size: 11547 Filename: libiw29_29-6_i386_pentium-mmx.ipk Size: 12337 SHA256sum: aed4d8f071b87ebae6833cc904d0e7163f0263ca339fffbe238a0d82664b1738 Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2023-07-01-ca79f641-1 Depends: libc License: GPL-2.0 Section: opt Architecture: i386_pentium-mmx Installed-Size: 3056 Filename: libiwinfo-data_2023-07-01-ca79f641-1_i386_pentium-mmx.ipk Size: 3779 SHA256sum: d3814b18e32de71b38524a5eb2be3f62f8357a91ccd5bfcc036cc976e5f5b695 Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2023-07-01-ca79f641-1 Depends: libc, libiwinfo20230701, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: i386_pentium-mmx Installed-Size: 6041 Filename: libiwinfo-lua_2023-07-01-ca79f641-1_i386_pentium-mmx.ipk Size: 6839 SHA256sum: 339616a2092c16238a9b7f30bf54f2fcab1b284df684b3a38fb79dd828e9d120 Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20230701 Version: 2023-07-01-ca79f641-1 Depends: libc, libnl-tiny1, libuci20130104, libubus20230605, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20230701 Architecture: i386_pentium-mmx Installed-Size: 24926 Filename: libiwinfo20230701_2023-07-01-ca79f641-1_i386_pentium-mmx.ipk Size: 25759 SHA256sum: aad6d97d7c9cee98ec3b0cef4d9a7bf721e52efe93dd3d370012517a2f513607 Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.16-3 Depends: libc Provides: libjson-c License: MIT Section: libs ABIVersion: 5 CPE-ID: cpe:/a:json-c_project:json-c Architecture: i386_pentium-mmx Installed-Size: 30240 Filename: libjson-c5_0.16-3_i386_pentium-mmx.ipk Size: 31055 SHA256sum: eada9808196ea5cb7a054aef9ef1fddb7aa0a8ec1a7ef356a552af46fd91d66a Description: This package contains a library for javascript object notation backends. Package: libjson-script20230523 Version: 2023-05-23-75a3b870-1 Depends: libc, libubox20230523 Provides: libjson-script License: ISC Section: utils ABIVersion: 20230523 Architecture: i386_pentium-mmx Installed-Size: 5063 Filename: libjson-script20230523_2023-05-23-75a3b870-1_i386_pentium-mmx.ipk Size: 5823 SHA256sum: 6677543d2d69de3d638c55e9a19c035aed5287504ebc253e9ac949138ac5de69 Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.7-1 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: i386_pentium-mmx Installed-Size: 14292 Filename: libltdl7_2.4.7-1_i386_pentium-mmx.ipk Size: 15038 SHA256sum: 9b6f7defc3c0680d5efc062982da907f4fd749dfc79d12f686a6579511b0c529 Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-11 Depends: libc Provides: liblua License: MIT Section: libs ABIVersion: 5.1.5 CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium-mmx Installed-Size: 74200 Filename: liblua5.1.5_5.1.5-11_i386_pentium-mmx.ipk Size: 75056 SHA256sum: 3d3c9ab1118cd5c9ac30bc12b80028179c23529ce3170a3ebc056b4ab2240cf7 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-5 Depends: libc Provides: liblua5.3 License: MIT Section: libs ABIVersion: -5.3 CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium-mmx Installed-Size: 92931 Filename: liblua5.3-5.3_5.3.5-5_i386_pentium-mmx.ipk Size: 93817 SHA256sum: 96138e646a5f0b76f85315f010c45a1c86ad5a18fa3b0788cc8e8ddd410988c5 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls12 Version: 2.28.7-2 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs ABIVersion: 12 CPE-ID: cpe:/a:arm:mbed_tls Architecture: i386_pentium-mmx Installed-Size: 271109 Filename: libmbedtls12_2.28.7-2_i386_pentium-mmx.ipk Size: 271919 SHA256sum: 910d8cfee70d316fe7d4174d3916a40257a334fa193a458dd80f61dd985aabd6 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libmnl Architecture: i386_pentium-mmx Installed-Size: 6947 Filename: libmnl0_1.0.5-1_i386_pentium-mmx.ipk Size: 8220 SHA256sum: 9be523eab140114700cb3ffc1a12537898123546eafd954a7e20ed1e356f9bc2 Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.39-2 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 131242 Filename: libmount1_2.39-2_i386_pentium-mmx.ipk Size: 132154 SHA256sum: ba3291823de62cf2d5515619b44c7440279bb89f53c722c1fa4bf0d2f2f4dbe4 Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libncurses-dev Version: 6.4-2 Depends: libc, zlib License: MIT Section: devel CPE-ID: cpe:/a:gnu:ncurses Architecture: i386_pentium-mmx Installed-Size: 285378 Filename: libncurses-dev_6.4-2_i386_pentium-mmx.ipk Size: 284769 SHA256sum: d016f2b3523e2edd12ad98593e5bb93d1633d8c67f6e9a6137bafed89dd309dc Description: Development files for the ncurses library Package: libncurses6 Version: 6.4-2 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs ABIVersion: 6 CPE-ID: cpe:/a:gnu:ncurses Architecture: i386_pentium-mmx Installed-Size: 177898 Filename: libncurses6_6.4-2_i386_pentium-mmx.ipk Size: 176643 SHA256sum: fecff1858a8813a76e3b90d2a9177e0dd144a249801dbfaefa65697a862dae61 Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.9-2 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs ABIVersion: 3 CPE-ID: cpe:/a:netfilter:libnetfilter_conntrack Architecture: i386_pentium-mmx Installed-Size: 38847 Filename: libnetfilter-conntrack3_1.0.9-2_i386_pentium-mmx.ipk Size: 39740 SHA256sum: 2dadee97df9c420de90074258ba5cfe5730c7581eb440cfbd8bf0dd988846f53 Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.9.1-1 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:nettle_project:nettle Architecture: i386_pentium-mmx Installed-Size: 336738 Filename: libnettle8_3.9.1-1_i386_pentium-mmx.ipk Size: 336779 SHA256sum: 41978161a34aaac55f38566e15b2f5190e11f48de96cc6eaaa969a397dd88762 Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libnfnetlink Architecture: i386_pentium-mmx Installed-Size: 9936 Filename: libnfnetlink0_1.0.2-1_i386_pentium-mmx.ipk Size: 10873 SHA256sum: 519a90de8aa5d14a9b6cab3fa14aa9b8a1abd3f50458f9b3512d9ec84785ff0b Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.6-1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs ABIVersion: 11 CPE-ID: cpe:/a:netfilter:libnftnl Architecture: i386_pentium-mmx Installed-Size: 60721 Filename: libnftnl11_1.2.6-1_i386_pentium-mmx.ipk Size: 61419 SHA256sum: 474e7c88f8e33ff1db16798671645041216ec2ec2d6082490e465217048e8508 Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-cli200 Version: 3.7.0-1 Depends: libc, libnl-genl200, libnl-nf200 Provides: libnl-cli License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: i386_pentium-mmx Installed-Size: 12398 Filename: libnl-cli200_3.7.0-1_i386_pentium-mmx.ipk Size: 13141 SHA256sum: 338298e129ce35f1d4c53de9a700d31b80458a6ed041b9c0d0e205fd8c7cbc36 Description: CLI Netlink Library Functions Package: libnl-core200 Version: 3.7.0-1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: i386_pentium-mmx Installed-Size: 41845 Filename: libnl-core200_3.7.0-1_i386_pentium-mmx.ipk Size: 42545 SHA256sum: 38cc3b3dd3bc5a4820323500efaf9b8f798ca99ade7a652b1c8f447b2a0e211f Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.7.0-1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: i386_pentium-mmx Installed-Size: 8283 Filename: libnl-genl200_3.7.0-1_i386_pentium-mmx.ipk Size: 9072 SHA256sum: e25df1888d66aaeb96fa025643660892ca1af945e7fe65e263c02cb095d8a47a Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.7.0-1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: i386_pentium-mmx Installed-Size: 33646 Filename: libnl-nf200_3.7.0-1_i386_pentium-mmx.ipk Size: 34366 SHA256sum: f47b69511f6f74d5a90303a7adca839035d1ddcfc3672927a2811fd2afe1fe79 Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.7.0-1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: i386_pentium-mmx Installed-Size: 178633 Filename: libnl-route200_3.7.0-1_i386_pentium-mmx.ipk Size: 178995 SHA256sum: 79945f37ead1c1078ab785b56f4162a3e4751ab8ef08069d22203c2a7829d1e5 Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2023-07-27-bc92a280-1 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: i386_pentium-mmx Installed-Size: 15594 Filename: libnl-tiny1_2023-07-27-bc92a280-1_i386_pentium-mmx.ipk Size: 16352 SHA256sum: b8cae322e5aae23a0a09d8fd21b3b2e36b6814deeae1a9513960cae73c35df8d Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.7.0-1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200, libnl-cli200 Provides: libnl License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: i386_pentium-mmx Installed-Size: 96 Filename: libnl200_3.7.0-1_i386_pentium-mmx.ipk Size: 924 SHA256sum: a414708447f9c58b09cc9b2f8866ba1fbde60adcdae0be30d5b514f39d4dde08 Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.40-1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium-mmx Installed-Size: 52876 Filename: libopcodes_2.40-1_i386_pentium-mmx.ipk Size: 49796 SHA256sum: 7783fb7b184b2616d77197ca276c339bbbb576bb263594e526fefb1599354af4 Description: libopcodes Package: libopenssl-afalg Version: 3.0.13-1 Depends: libc, libopenssl3, libopenssl-conf, kmod-crypto-user License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium-mmx Installed-Size: 7171 Filename: libopenssl-afalg_3.0.13-1_i386_pentium-mmx.ipk Size: 8397 SHA256sum: e7ea2bdc133416d7ef3f38654ffb3002516179dcb7fa371f37761570a3ec0d41 Description: This package adds an engine that enables hardware acceleration through the AF_ALG kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "afalg" Package: libopenssl-conf Version: 3.0.13-1 Depends: libc, libopenssl3 License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium-mmx Installed-Size: 5460 Filename: libopenssl-conf_3.0.13-1_i386_pentium-mmx.ipk Size: 6471 SHA256sum: 43752e520e8aee855163a29f4a8b965cbf92cd31073ff2a95c1e4416b31e1b1e Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-devcrypto Version: 3.0.13-1 Depends: libc, libopenssl3, libopenssl-conf, kmod-cryptodev License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium-mmx Installed-Size: 11723 Filename: libopenssl-devcrypto_3.0.13-1_i386_pentium-mmx.ipk Size: 12909 SHA256sum: 7207cf81e38072f5148823d538be62e866451daaa0ef113de1d1ff679cd64e26 Description: This package adds an engine that enables hardware acceleration through the /dev/crypto kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "devcrypto" Package: libopenssl-legacy Version: 3.0.13-1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium-mmx Installed-Size: 33154 Filename: libopenssl-legacy_3.0.13-1_i386_pentium-mmx.ipk Size: 34081 SHA256sum: c46a2af7bfc74f95f3488402baa7f5fd49ec44e68e6e10b4bc649cc16ac9acb9 Description: The OpenSSL legacy provider supplies OpenSSL implementations of algorithms that have been deemed legacy. Such algorithms have commonly fallen out of use, have been deemed insecure by the cryptography community, or something similar. See https://www.openssl.org/docs/man3.0/man7/OSSL_PROVIDER-legacy.html Package: libopenssl-padlock Version: 3.0.13-1 Depends: libc, libopenssl3, libopenssl-conf, kmod-crypto-hw-padlock License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium-mmx Installed-Size: 10147 Filename: libopenssl-padlock_3.0.13-1_i386_pentium-mmx.ipk Size: 11297 SHA256sum: f492565bee27e01fd0a735ea218ac3fdf8dc223ba4d7a550764a77b85e3a601f Description: This package adds an engine that enables VIA Padlock hardware acceleration. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "padlock" Package: libopenssl3 Version: 3.0.13-1 Depends: libc Provides: libopenssl License: Apache-2.0 Section: libs ABIVersion: 3 CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium-mmx Installed-Size: 2136349 Filename: libopenssl3_3.0.13-1_i386_pentium-mmx.ipk Size: 2123025 SHA256sum: 32077a085ab58f8bf9d4f1a6fb0f5a6771cde16a1d93e6ce3f23bf089dc50cff Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.4-1 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs ABIVersion: 1 CPE-ID: cpe:/a:tcpdump:libpcap Architecture: i386_pentium-mmx Installed-Size: 114788 Filename: libpcap1_1.10.4-1_i386_pentium-mmx.ipk Size: 115469 SHA256sum: aea470296f8497a380a4a3df44fc2d1599089dc42461525196676bc7b1bad2ea Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre2-16 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: i386_pentium-mmx Installed-Size: 105438 Filename: libpcre2-16_10.42-1_i386_pentium-mmx.ipk Size: 106293 SHA256sum: fed30ca77a6df46c93e34b1605bf2b96a326e5659d6a3c8599cc8248ca9a3fb3 Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre2-32 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: i386_pentium-mmx Installed-Size: 101342 Filename: libpcre2-32_10.42-1_i386_pentium-mmx.ipk Size: 102241 SHA256sum: ab0e902d838af59955fe17f219f153cd56c0a68beeff1fefec486d51bc7f8498 Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre2 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: i386_pentium-mmx Installed-Size: 116465 Filename: libpcre2_10.42-1_i386_pentium-mmx.ipk Size: 117297 SHA256sum: ac8e3d1921e899dd018144423198a24a8fadf04cde91da8da4d7f8a84d1557f8 Description: A Perl Compatible Regular Expression library Package: libpopt0 Version: 1.19-1 Depends: libc Provides: libpopt License: MIT Section: libs ABIVersion: 0 CPE-ID: cpe:/a:popt_project:popt Architecture: i386_pentium-mmx Installed-Size: 18873 Filename: libpopt0_1.19-1_i386_pentium-mmx.ipk Size: 19603 SHA256sum: 62e9c50b60effad9684ee2b544d43c8999fd80b6f1934dd777b63ca2381201da Description: A command line option parsing library Package: libreadline8 Version: 8.2-1 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: i386_pentium-mmx Installed-Size: 131677 Filename: libreadline8_8.2-1_i386_pentium-mmx.ipk Size: 132121 SHA256sum: 20ec2bb5ad5f72ff92a978c2d4c25622bf2a46ec73c34dc20ae2428d1edb7cdb Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 3254 Filename: libselinux-avcstat_3.5-1_i386_pentium-mmx.ipk Size: 4030 SHA256sum: 3e4be945aec59daa98973015330cdd7e68a7c22d330647d5e4b522db603759f7 Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 1605 Filename: libselinux-compute_av_3.5-1_i386_pentium-mmx.ipk Size: 2397 SHA256sum: 9b37e94501f81696550e55fd1f0bcf06b454420134fb806e2cc2c9d54a11ae55 Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 1535 Filename: libselinux-compute_create_3.5-1_i386_pentium-mmx.ipk Size: 2319 SHA256sum: a55cda22c91c8c101b950e59cd1690c569f89ed1d79bc2ac200dd6ba4dd069f2 Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 1495 Filename: libselinux-compute_member_3.5-1_i386_pentium-mmx.ipk Size: 2282 SHA256sum: b2863eb82f06415d08dd9c0655b75f3e15d568cf20b1fef3b10aaa66abaa19a4 Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 1494 Filename: libselinux-compute_relabel_3.5-1_i386_pentium-mmx.ipk Size: 2281 SHA256sum: 6ecc7537ccbb6f16972c71abd33323bf945ac67754389a4d3040fa1d81b68471 Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 2005 Filename: libselinux-getconlist_3.5-1_i386_pentium-mmx.ipk Size: 2778 SHA256sum: bb31f51dc4bf3298710762ec70411fd572f9a718b64444e75b7e0c8faaf49201 Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 2096 Filename: libselinux-getdefaultcon_3.5-1_i386_pentium-mmx.ipk Size: 2866 SHA256sum: 0b00687d91973f05e48a25105d92fcd3bb346925643ec1696764f8e4f1ec8f6a Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 1364 Filename: libselinux-getenforce_3.5-1_i386_pentium-mmx.ipk Size: 2180 SHA256sum: 0645e3ccac3efd87d5567bde31bdd57f3afd5e1a60627432812ebe72d6118333 Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 1365 Filename: libselinux-getfilecon_3.5-1_i386_pentium-mmx.ipk Size: 2149 SHA256sum: 811ff8015fb3ca1f9f278525f59857577f128f938da8fdb293c1fa29e36f1608 Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 1388 Filename: libselinux-getpidcon_3.5-1_i386_pentium-mmx.ipk Size: 2181 SHA256sum: a391b50e7c0798b5cdc4f6e91ad77c824d8128c1a3507960221ccdeb59a38b4c Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 2042 Filename: libselinux-getsebool_3.5-1_i386_pentium-mmx.ipk Size: 2842 SHA256sum: ef4bc0b85eec75e1bf01efae5943b65a42bfd45207b0b298f9586a260bd7c579 Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 1725 Filename: libselinux-getseuser_3.5-1_i386_pentium-mmx.ipk Size: 2491 SHA256sum: 5f13dff760aa8e306f876a87e8b4845e54f3a71d1c360d4ea38d34cbd929e36a Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 2647 Filename: libselinux-matchpathcon_3.5-1_i386_pentium-mmx.ipk Size: 3448 SHA256sum: 42870c8e3a27d6063552a44680f7d959c0f244a2ec1bb800040eb8f227ad7bcc Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 1276 Filename: libselinux-policyvers_3.5-1_i386_pentium-mmx.ipk Size: 2069 SHA256sum: 2f7c0d6633237e98cddfdff59891a91d7c3ddcf7e1ff9323291b24cd9efe2784 Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 25100 Filename: libselinux-sefcontext_compile_3.5-1_i386_pentium-mmx.ipk Size: 25876 SHA256sum: 032c470167b941de895df20cda1f8a28d34e7c014ba0b1fdd21e44816202d72c Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 2853 Filename: libselinux-selabel_digest_3.5-1_i386_pentium-mmx.ipk Size: 3634 SHA256sum: d1f09384fd2413cef44acc1ce8f731d410fd2ad4d3a1e9a7f55562ca55da82c9 Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 2484 Filename: libselinux-selabel_get_digests_all_partial_matches_3.5-1_i386_pentium-mmx.ipk Size: 3281 SHA256sum: 8ca28dad02587f287dd522b6025db91759852b7756c789d73c2c864c6d1ae258 Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 2423 Filename: libselinux-selabel_lookup_3.5-1_i386_pentium-mmx.ipk Size: 3197 SHA256sum: 983cb1a9a7a7b69f93ef79109d8a9e515b52081cd84d36c035e277ddc92d52a6 Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 2512 Filename: libselinux-selabel_lookup_best_match_3.5-1_i386_pentium-mmx.ipk Size: 3292 SHA256sum: 6b5dca63d277d3e30df90029cb81298c6cffb31ee26d498d5ff3fb13f8604b55 Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 1875 Filename: libselinux-selabel_partial_match_3.5-1_i386_pentium-mmx.ipk Size: 2646 SHA256sum: aa38896337d149aca52bba63824385ea608f8ebc29bc46b6641e5d0912c7efc5 Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 1604 Filename: libselinux-selinux_check_access_3.5-1_i386_pentium-mmx.ipk Size: 2393 SHA256sum: 4b60fae1bb05e144e52ccf317b740d41aa917c503051e57f626693c4021295fa Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 1300 Filename: libselinux-selinux_check_securetty_context_3.5-1_i386_pentium-mmx.ipk Size: 2107 SHA256sum: d2a061fd88b989ccea482356dc48015297292ae4dd671aaddf69c6eb3e2fbea0 Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 1057 Filename: libselinux-selinuxenabled_3.5-1_i386_pentium-mmx.ipk Size: 1867 SHA256sum: 03f7551bc629a2146ff7f6da33ce42398ecb510f1530d9000d7eed089920d79a Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 1646 Filename: libselinux-selinuxexeccon_3.5-1_i386_pentium-mmx.ipk Size: 2439 SHA256sum: 1e66f65b2607d379500d79f2af3f0fe6a05f1628e16d6927415b6d550065b495 Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 1565 Filename: libselinux-setenforce_3.5-1_i386_pentium-mmx.ipk Size: 2377 SHA256sum: 3a8c316841585c023fdc0eda28c6fa8e978737dd5b5822d4c15ed1ae33c89fed Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 1321 Filename: libselinux-setfilecon_3.5-1_i386_pentium-mmx.ipk Size: 2115 SHA256sum: c54398a0737d06e171616940bbd3fb996e62cd24abc961d1f33688839a0361e3 Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 1910 Filename: libselinux-togglesebool_3.5-1_i386_pentium-mmx.ipk Size: 2683 SHA256sum: cdf578bb137afd78415af56e70351045fd9026f159b1421053df8e7ba385d81f Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 1513 Filename: libselinux-validatetrans_3.5-1_i386_pentium-mmx.ipk Size: 2305 SHA256sum: d6270c3828d361119219369aa067622d011decd1d2b67c6cb8eab2757e5e87dd Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.5-1 Depends: libc, libsepol, libpcre2, musl-fts License: libselinux-1.0 Section: libs CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 63599 Filename: libselinux_3.5-1_i386_pentium-mmx.ipk Size: 64651 SHA256sum: 0130177694e19cc5c7f72e254370bd005a2d1dc37bf086ba4c1337a99abe2f2a Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.5-1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: i386_pentium-mmx Installed-Size: 86388 Filename: libsemanage_3.5-1_i386_pentium-mmx.ipk Size: 87447 SHA256sum: b2b54a27b03996dd5f856e2832bb1f66aecfba516a4f837313b19f45df0faa3d Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.5-1 Depends: libc Section: libs CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: i386_pentium-mmx Installed-Size: 258110 Filename: libsepol_3.5-1_i386_pentium-mmx.ipk Size: 258778 SHA256sum: c36953c58a18e3073d07807817828f49a2303a8c91338ba7d8f11bc1cd636f86 Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.39-2 Depends: libc, librt Provides: libsmartcols License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 42090 Filename: libsmartcols1_2.39-2_i386_pentium-mmx.ipk Size: 43016 SHA256sum: 2060d4283ac6d4dab416ed4ef46703bd6f461f0a5f442378f5c6d53b6731d855 Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.47.0-2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 8408 Filename: libss2_1.47.0-2_i386_pentium-mmx.ipk Size: 9222 SHA256sum: 7ce42e42f73097ff4e7460618d97fb78386e58af9e199c434ca76d38c4fbebcf Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-4 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: i386_pentium-mmx Installed-Size: 13014 Filename: libsysfs2_2.1.0-4_i386_pentium-mmx.ipk Size: 13879 SHA256sum: bb99f07bea0820386fff6c1826ab83e01071e4b48fb6379db2522f2059122b3a Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libtraceevent-extra Version: 1.7.2-1 Depends: libc Section: libs Architecture: i386_pentium-mmx Installed-Size: 11922 Filename: libtraceevent-extra_1.7.2-1_i386_pentium-mmx.ipk Size: 12479 SHA256sum: 4ad03caca126fd6f2d74994c3830e821761fbfaa0cb2b96ba05dac5f9e5bc75f Description: Extra plugins for libtraceevent Package: libtraceevent0 Version: 1.7.2-1 Depends: libc Provides: libtraceevent Section: libs ABIVersion: 0 Architecture: i386_pentium-mmx Installed-Size: 62528 Filename: libtraceevent0_1.7.2-1_i386_pentium-mmx.ipk Size: 63291 SHA256sum: edfc1a9f746914ddcec715754d870c4267428d379e9c7a2b79227f9dcf9c07d3 Description: The libtraceevent library provides APIs to access kernel tracepoint events, located in the tracefs file system under the events directory. Package: libtracefs0 Version: 1.6.4-1 Depends: libc, libpthread, libtraceevent0 Provides: libtracefs Section: libs ABIVersion: 0 Architecture: i386_pentium-mmx Installed-Size: 49338 Filename: libtracefs0_1.6.4-1_i386_pentium-mmx.ipk Size: 50179 SHA256sum: c7ac9706b0844920c7d5e7a674dd94b0a4407fdc95bcb6c30a3d0f45e700a77b Description: The libtracefs library provides APIs to access kernel trace file system. Package: libubox-lua Version: 2023-05-23-75a3b870-1 Depends: libc, libubox20230523, liblua5.1.5 License: ISC Section: libs Architecture: i386_pentium-mmx Installed-Size: 3879 Filename: libubox-lua_2023-05-23-75a3b870-1_i386_pentium-mmx.ipk Size: 4648 SHA256sum: 982ae2bb589a65885927b1f174316950c805b9ba3142a559b38ac4710a52cd9d Description: Lua binding for the OpenWrt Basic utility library Package: libubox20230523 Version: 2023-05-23-75a3b870-1 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20230523 Architecture: i386_pentium-mmx Installed-Size: 21607 Filename: libubox20230523_2023-05-23-75a3b870-1_i386_pentium-mmx.ipk Size: 22298 SHA256sum: fd40b72379bc7fc2acfd37208881288fa9c9354c7a001b1a64e49bb1e8455818 Description: Basic utility library Package: libubus-lua Version: 2023-06-05-f787c97b-1 Depends: libc, libubus20230605, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: i386_pentium-mmx Installed-Size: 6474 Filename: libubus-lua_2023-06-05-f787c97b-1_i386_pentium-mmx.ipk Size: 7277 SHA256sum: 0ae571bca1c3f0223d999e952e8b52c1c6d83da32f23c981f4e064f87291f240 Description: Lua binding for the OpenWrt RPC client Package: libubus20230605 Version: 2023-06-05-f787c97b-1 Depends: libc, libubox20230523 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20230605 Architecture: i386_pentium-mmx Installed-Size: 10497 Filename: libubus20230605_2023-06-05-f787c97b-1_i386_pentium-mmx.ipk Size: 11250 SHA256sum: 7f192532ba2974bf3028d967b6646dff7e89f1769d05330e5bef434a350bcf53 Description: OpenWrt RPC client library Package: libuci-lua Version: 2023-08-10-5781664d-1 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: i386_pentium-mmx Installed-Size: 6430 Filename: libuci-lua_2023-08-10-5781664d-1_i386_pentium-mmx.ipk Size: 7245 SHA256sum: 152eb2fa68d44f81269686f3d3f53b7722dd0a966eca11b6c968aba698bde33b Description: Lua plugin for UCI Package: libuci20130104 Version: 2023-08-10-5781664d-1 Depends: libc, libubox20230523 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: i386_pentium-mmx Installed-Size: 17352 Filename: libuci20130104_2023-08-10-5781664d-1_i386_pentium-mmx.ipk Size: 18150 SHA256sum: fe596b67bc5ea38fe2ef5857ddbf790159970d882e09cdd51f1355a368364bfe Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2023-04-13-007d9454-1 Depends: libc, libubox20230523 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: i386_pentium-mmx Installed-Size: 10334 Filename: libuclient20201210_2023-04-13-007d9454-1_i386_pentium-mmx.ipk Size: 11084 SHA256sum: cb2abc1938b7210d220eced8f30a479317b75caf4fbfd3d4456ce3dedfd727bf Description: HTTP/1.1 client library Package: libucode20230711 Version: 2023-11-07-a6e75e02-1 Depends: libc, libjson-c5 Provides: libucode License: ISC Section: libs ABIVersion: 20230711 Architecture: i386_pentium-mmx Installed-Size: 76883 Filename: libucode20230711_2023-11-07-a6e75e02-1_i386_pentium-mmx.ipk Size: 77645 SHA256sum: 3011daf7705a55603190f9a597def704bcf07f3f0f5fcb7223dd456ba4e5b506 Description: The libucode package provides the shared runtime library for the ucode interpreter. Package: libunistring Version: 1.1-1 Depends: libc License: GPL-3.0 Section: libs CPE-ID: cpe:/a:gnu:libunistring Architecture: i386_pentium-mmx Installed-Size: 673955 Filename: libunistring_1.1-1_i386_pentium-mmx.ipk Size: 663077 SHA256sum: 937ed9467d255c489bb06890b45b8c66d4731395a052ba7c0de9bc53fff2efec Description: This library provides functions for manipulating Unicode strings and for manipulating C strings according to the Unicode standard. Package: libusb-1.0-0 Version: 1.0.26-3 Depends: libc, libpthread, librt, libatomic1 Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs ABIVersion: -0 CPE-ID: cpe:/a:libusb:libusb Architecture: i386_pentium-mmx Installed-Size: 32507 Filename: libusb-1.0-0_1.0.26-3_i386_pentium-mmx.ipk Size: 33319 SHA256sum: 1d1788ba7409f8f0110f65464dfb3366dae176ca81d737362593947c7fbc1d13 Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libmbedtls12 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: i386_pentium-mmx Installed-Size: 4473 Filename: libustream-mbedtls20201210_2023-02-25-498f6e26-1_i386_pentium-mmx.ipk Size: 5275 SHA256sum: 4c7ad3d7bb75ff7c034a39398465960c7a2233279ea14bfb875f8e2c77da571b Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libopenssl3 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: i386_pentium-mmx Installed-Size: 4683 Filename: libustream-openssl20201210_2023-02-25-498f6e26-1_i386_pentium-mmx.ipk Size: 5455 SHA256sum: 0dd087362bb7ca35d63b1428774ec018a74278366283e7b0b1698b5162e4abe3 Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libwolfssl5.6.4.e624513f Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: i386_pentium-mmx Installed-Size: 4243 Filename: libustream-wolfssl20201210_2023-02-25-498f6e26-1_i386_pentium-mmx.ipk Size: 5037 SHA256sum: 6b222759cd5d8cf23569309c41e36e5ec2128275d5166e245ba4f68373acbf91 Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.39-2 Depends: libc, librt Provides: libuuid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 11943 Filename: libuuid1_2.39-2_i386_pentium-mmx.ipk Size: 12917 SHA256sum: 32a7953cb4082ab49f707cc36ec805f751ea0be6be8a49323c24954f9adbadc8 Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.6.4-stable-1 Depends: libc, libwolfssl5.6.4.e624513f License: GPL-2.0-or-later Section: libs CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: i386_pentium-mmx Installed-Size: 18636 Filename: libwolfssl-benchmark_5.6.4-stable-1_i386_pentium-mmx.ipk Size: 19459 SHA256sum: 170177e81dadad720919c916451e62d7d4f4924df54eb7f0a8775c7642637ed9 Description: This is the wolfssl benchmark utility. Package: libwolfssl5.6.4.e624513f Version: 5.6.4-stable-1 Depends: libc Conflicts: libwolfsslcpu-crypto Provides: libcyassl, libwolfssl, libcyassl5.6.4.e624513f License: GPL-2.0-or-later Section: libs ABIVersion: 5.6.4.e624513f CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: i386_pentium-mmx Installed-Size: 580247 Filename: libwolfssl5.6.4.e624513f_5.6.4-stable-1_i386_pentium-mmx.ipk Size: 579915 SHA256sum: d960b12777b51114daec8721fd9a2c5059a6dd2751b31186da5080860d492823 Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: libxml2-dev Version: 2.12.5-1 Depends: libc, libxml2 License: MIT Section: devel CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: i386_pentium-mmx Installed-Size: 86272 Filename: libxml2-dev_2.12.5-1_i386_pentium-mmx.ipk Size: 87147 SHA256sum: 6c5fcd1c2de0629223dc185ca2caa23a7bf00ecf5a64cf87dd2e6731737a169e Description: A library for manipulating XML and HTML resources. This package contains the headers and xml2-config binary. Package: libxml2-utils Version: 2.12.5-1 Depends: libc, libxml2 License: MIT Section: utils CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: i386_pentium-mmx Installed-Size: 18151 Filename: libxml2-utils_2.12.5-1_i386_pentium-mmx.ipk Size: 18890 SHA256sum: 93b900068ade13f62e1b7b68241152d83f999f1a6b91868ac0b702046b9f21ab Description: This package contains the binaries xmllint and xmlcatalog from libxml2, a library for manipulating XML and HTML resources. Package: libxml2 Version: 2.12.5-1 Depends: libc, libpthread, zlib License: MIT Section: libs CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: i386_pentium-mmx Installed-Size: 490079 Filename: libxml2_2.12.5-1_i386_pentium-mmx.ipk Size: 488285 SHA256sum: d36bb23ce7a15879febd7e838e10c11a82aa07b83eaa814e2f72cf3c190f8426 Description: A library for manipulating XML and HTML resources. Package: linux-atm Version: 2.5.2-7 Depends: libc License: GPL-2.0+ Section: libs CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 16089 Filename: linux-atm_2.5.2-7_i386_pentium-mmx.ipk Size: 16781 SHA256sum: b4070f288046686837364810d280e0e04033671a4ee874fa9f96db91844dd56c Description: This package contains a library for accessing the Linux ATM subsystem. Package: lldpd Version: 1.0.17-1 Depends: libc, libcap, libevent2-7 License: ISC Section: net CPE-ID: cpe:/a:lldpd_project:lldpd Architecture: i386_pentium-mmx Installed-Size: 123539 Filename: lldpd_1.0.17-1_i386_pentium-mmx.ipk Size: 124475 SHA256sum: 6ef75171a814c26b5c89b75afb7535504bf13a15ca83df85e5d6a0c6a420fe24 Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2022-08-13-4c7b720b-2 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523 License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 9730 Filename: logd_2022-08-13-4c7b720b-2_i386_pentium-mmx.ipk Size: 10515 SHA256sum: 57699e84e276b63d45b711f90efcd5a9905ba5e60ed135e67f7570124fca3e39 Description: OpenWrt system log implementation Package: logger Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 15938 Filename: logger_2.39-2_i386_pentium-mmx.ipk Size: 16742 SHA256sum: 0d53c582c9ce5639071884144d4d24a5683250e57fb86a263eedc034a6b788b3 Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 3313 Filename: look_2.39-2_i386_pentium-mmx.ipk Size: 4133 SHA256sum: 478396481f25ecd05042e352b280f04644fdade0a2f8236a0534003b4c63e0c5 Description: look utility displays any lines in file which contain string Package: losetup Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 42636 Filename: losetup_2.39-2_i386_pentium-mmx.ipk Size: 43565 SHA256sum: c1bcb208028e02e6d728795c7d6153ab85a0aafcc1a8b2222edfb138deb0388a Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 2538 Filename: lsattr_1.47.0-2_i386_pentium-mmx.ipk Size: 3260 SHA256sum: 47f59b80f7cac2246de1885b6effcb3be105e350f6e5a3ff801d06a1f4093449 Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.39-2 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 67093 Filename: lsblk_2.39-2_i386_pentium-mmx.ipk Size: 67931 SHA256sum: 65f0e74c8a1645a998417007798f29f1170c0ea92112316cd3e8948236e8bf25 Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 50314 Filename: lscpu_2.39-2_i386_pentium-mmx.ipk Size: 51166 SHA256sum: 9c6e80b0959043bfb6647ff0357171927198302121ef5472f919eb48f795888d Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.39-2 Depends: libc, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 22729 Filename: lslocks_2.39-2_i386_pentium-mmx.ipk Size: 23533 SHA256sum: 73bc83831308b4b04cc2071858f2f9e5ac09b1b414b084a7cd5f1f0e9c8bf258 Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.39-2 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 27405 Filename: lsns_2.39-2_i386_pentium-mmx.ipk Size: 28221 SHA256sum: afda679c7d13e3c0dca0327d3b99c0b51940eb5c1e51bbcb359404905c454aaa Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-11 Depends: libc, lua License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium-mmx Installed-Size: 5290 Filename: lua-examples_5.1.5-11_i386_pentium-mmx.ipk Size: 6179 SHA256sum: 77d2442bc4ce0e2ec1ab592a3cb8ec17a42c89da746624519720f476238fa732 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium-mmx Installed-Size: 4751 Filename: lua5.3_5.3.5-5_i386_pentium-mmx.ipk Size: 5632 SHA256sum: 3df08075b1f33044e236815637cd6c9af433b37ff3167a3d05b9607c66eb4c22 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-11 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium-mmx Installed-Size: 4575 Filename: lua_5.1.5-11_i386_pentium-mmx.ipk Size: 5459 SHA256sum: c60569d707917bbfdcf8a630bdc22358235ed7f45d41de0eddc7433d58b13f97 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium-mmx Installed-Size: 5137 Filename: luac5.3_5.3.5-5_i386_pentium-mmx.ipk Size: 6024 SHA256sum: 3f2997c4d2ed49b22c4ca2af43b0241b3ecdb06940d427816595f6f223dcac7a Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-11 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium-mmx Installed-Size: 5155 Filename: luac_5.1.5-11_i386_pentium-mmx.ipk Size: 6061 SHA256sum: 837025f8ee7b73de2992a2b572184daa9418d1779a89aacae9bb16ed31d93f18 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20230523, libubus20230605, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 6870 Filename: map_7_i386_pentium-mmx.ipk Size: 7811 SHA256sum: 6aa1901952f62707d87bf078fd1dd84ccd2913a94b4b5e9a7ba90b7a1b38e246 Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 2.28.7-2 Depends: libc, libmbedtls12 License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:arm:mbed_tls Architecture: i386_pentium-mmx Installed-Size: 33700 Filename: mbedtls-util_2.28.7-2_i386_pentium-mmx.ipk Size: 34584 SHA256sum: fd1e3f255235a8e9672a4de33f906feb0ebd6b292a84d6d9d5884bfe0c8e29b9 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 12003 Filename: mcookie_2.39-2_i386_pentium-mmx.ipk Size: 12818 SHA256sum: 0b2da4f92e070da439f2a51b55146890197aeb548015347aa4667937fec042bd Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.2-2 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: i386_pentium-mmx Installed-Size: 212363 Filename: mdadm_4.2-2_i386_pentium-mmx.ipk Size: 213332 SHA256sum: 6ecf3178ff28e83bed743d0f63ad63142acb1ac8925e1e6d5df6844c1a88e3f5 Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mkf2fs-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: i386_pentium-mmx Installed-Size: 14893 Filename: mkf2fs-selinux_1.16.0-1_i386_pentium-mmx.ipk Size: 15725 SHA256sum: fcb10c2bd9ff8faf0d10de87ae0b7f68c3a23e80a5e7202a727597c1ebeaffaf Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.16.0-1 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: i386_pentium-mmx Installed-Size: 14892 Filename: mkf2fs_1.16.0-1_i386_pentium-mmx.ipk Size: 15716 SHA256sum: 44a44ec4182af7b07bca4e58ceca8998570720d2ee5bf666e0f6853974957baa Description: Utility for creating a Flash-Friendly File System (F2FS) Package: more Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 18857 Filename: more_2.39-2_i386_pentium-mmx.ipk Size: 19681 SHA256sum: a04413759c31c3eb1488a8968614fe77a7607c378441965bd57948606bc46b8e Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.39-2 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 55121 Filename: mount-utils_2.39-2_i386_pentium-mmx.ipk Size: 55843 SHA256sum: 3d741934b28d7bf8ca73f89d9b986316d31e844e3e50e49aaf8156a6c3ad0eee Description: contains: mount, umount, findmnt Package: mt76-test Version: 2024-03-18-2135e201-3 Depends: libc, kmod-mt76-core, libnl-tiny1 License: GPLv2 Section: devel Architecture: i386_pentium-mmx Installed-Size: 6805 Filename: mt76-test_2024-03-18-2135e201-3_i386_pentium-mmx.ipk Size: 7582 SHA256sum: 5f5131c3a64025acd7549b4bb6a7fd51eba561122642030feb33005aa5360af7 Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 26438 Filename: mt7601u-firmware_20230804-1_i386_pentium-mmx.ipk Size: 27156 SHA256sum: a504cfc4d21bc00680056f1d5e32c2c11145e0d42aae773be4384e0bafba20d8 Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 53871 Filename: mt7622bt-firmware_20230804-1_i386_pentium-mmx.ipk Size: 54717 SHA256sum: 518ef50f1597c01abc7396f7565222ee0509be4fdf16f5dde6b7a61d2506027b Description: mt7622bt firmware Package: mt7921bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 400754 Filename: mt7921bt-firmware_20230804-1_i386_pentium-mmx.ipk Size: 401445 SHA256sum: 0f3f0921d73bb3427fb78cf8e05909d21e0c8e6e082b9a6db84d364b6180e03c Description: mt7921bt firmware Package: mt7922bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 512300 Filename: mt7922bt-firmware_20230804-1_i386_pentium-mmx.ipk Size: 513192 SHA256sum: b6e8401ac5b6b423d0aa8d9df5bca0f17eca122579a36b46fdb400c09ff5a8ef Description: mt7922bt firmware Package: mt7981-wo-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 52120 Filename: mt7981-wo-firmware_20230804-1_i386_pentium-mmx.ipk Size: 48290 SHA256sum: 8767943af62fb229b8e257b9da9f93dfa24f93a54a86686a21b1e0dc5a865664 Description: MT7981 offload firmware Package: mt7986-wo-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 106388 Filename: mt7986-wo-firmware_20230804-1_i386_pentium-mmx.ipk Size: 96372 SHA256sum: eae78357c56e81882777945626a983c6843b504b446b525d5fa620cdcdced6d4 Description: MT7986 offload firmware Package: musl-fts Version: 1.2.7-1 Depends: libc, libpthread License: LGPL-2.1 Section: libs Architecture: i386_pentium-mmx Installed-Size: 4831 Filename: musl-fts_1.2.7-1_i386_pentium-mmx.ipk Size: 5610 SHA256sum: 62cdec9fc4cb32e4c3a148320688343b35c7021eef3d62c9e7d58cf7a7f08846 Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 514900 Filename: mwifiex-pcie-firmware_20230804-1_i386_pentium-mmx.ipk Size: 515545 SHA256sum: ec01f0ae65072d764c4a0cbc2245faaee9c47a68c242178504e41f54da52cf99 Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 876712 Filename: mwifiex-sdio-firmware_20230804-1_i386_pentium-mmx.ipk Size: 877040 SHA256sum: 05cf57f4529231ebbdf2c353d37a124c344c307853dbe2b46cefb2c651daa601 Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 192358 Filename: mwl8k-firmware_20230804-1_i386_pentium-mmx.ipk Size: 193216 SHA256sum: fe45445cf303d8980378327d89eeb1b10ef7f9cf017a0e265c760ab08088e937 Description: Marvell 8366/8687 firmware Package: namei Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 10458 Filename: namei_2.39-2_i386_pentium-mmx.ipk Size: 11316 SHA256sum: 40c3d5d206163732b280b59f13cff426c5729c0e0bd7ca1d1524676bd4935f51 Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2024-01-04-c18cc79d-2 Depends: libc, libuci20130104, libnl-tiny1, libubus20230605, ubus, ubusd, jshn, libubox20230523 License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 97449 Filename: netifd_2024-01-04-c18cc79d-2_i386_pentium-mmx.ipk Size: 98306 SHA256sum: b29dfd2adde9ff0c214df433d71698f0cb8da6743fe8c0a07dd98a86e2d0bfc1 Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.0.8-1 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 288052 Filename: nftables-json_1.0.8-1_i386_pentium-mmx.ipk Size: 287650 SHA256sum: 1135e0f163b4014e2354d75280cf2ea7fc79bd303948876ac2f64c3edac6ddef Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.0.8-1 Depends: libc, kmod-nft-core, libnftnl11 Conflicts: nftables-json Provides: nftables License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 259955 Filename: nftables-nojson_1.0.8-1_i386_pentium-mmx.ipk Size: 259166 SHA256sum: 22ce84e7386cbb5e61da7ab1e576a341c1cbff3c328db630afa3b8f2a721cc8e Description: nftables userspace utility no JSON support Package: nsenter Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 12898 Filename: nsenter_2.39-2_i386_pentium-mmx.ipk Size: 13704 SHA256sum: 18e7d1bcf92e3bb9a02c4ba311177dc5d1d9dc9945e0ce6b303d3f64843e5ad5 Description: run program with namespaces of other processes Package: nstat Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 6830 Filename: nstat_6.3.0-1_i386_pentium-mmx.ipk Size: 7658 SHA256sum: 9b2eea5d204146a121c4a591076e0a5f94a5339d7575c499f91d676ce3c66fa4 Description: Network statistics utility Package: nu801 Version: f623879a-1 Depends: libc License: GPL-3.0-or-later Section: utils Architecture: i386_pentium-mmx Installed-Size: 5438 Filename: nu801_f623879a-1_i386_pentium-mmx.ipk Size: 6226 SHA256sum: dd14931a0d8bdb75fd2e28060c97c758147481a11684f3c85aa2ca07de2573ea Description: This package contains a userspace driver to power the NUMEN Tech. NU801 LED Driver. Package: objdump Version: 2.40-1 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium-mmx Installed-Size: 146319 Filename: objdump_2.40-1_i386_pentium-mmx.ipk Size: 146845 SHA256sum: f792df9451747a80bf5ab9e6132556391e5afac44d6035b5b03a70863ce85b6d Description: objdump Package: odhcp6c Version: 2023-05-12-bcd28363-20 Depends: libc, libubox20230523 License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 26211 Filename: odhcp6c_2023-05-12-bcd28363-20_i386_pentium-mmx.ipk Size: 26941 SHA256sum: afba390e1148523f12afc15c12cfdafd89d8107e0083ea331db6bb26a60c29b0 Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2023-10-24-d8118f6e-1 Depends: libc, libubox20230523, libuci20130104, libubus20230605, libnl-tiny1 License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 41542 Filename: odhcpd-ipv6only_2023-10-24-d8118f6e-1_i386_pentium-mmx.ipk Size: 42583 SHA256sum: c9f36966edc38ae59f678c9ca2dba79c582c21e4906207517f3330b94be114dc Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2023-10-24-d8118f6e-1 Depends: libc, libubox20230523, libuci20130104, libubus20230605, libnl-tiny1 License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 47975 Filename: odhcpd_2023-10-24-d8118f6e-1_i386_pentium-mmx.ipk Size: 49094 SHA256sum: 16a44a1896f5480e3d62566c085e83907298f8ae0eac97ab770cd31015e0971d Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: omcproxy Version: 2021-11-04-bfba2aa7-9 Depends: libc, libubox20230523, libubus20230605 License: Apache-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 17419 Filename: omcproxy_2021-11-04-bfba2aa7-9_i386_pentium-mmx.ipk Size: 18236 SHA256sum: 1e3b2cccd71cda74478b4dc7d11188fe94f2bfffd826755f8c9241cb5bff53bb Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 3.0.13-1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: utils CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium-mmx Installed-Size: 358215 Filename: openssl-util_3.0.13-1_i386_pentium-mmx.ipk Size: 357726 SHA256sum: 01a920029c387d99a35d5a437277261618c72886fc5ee31f684d97052637f3eb Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2022-03-25-62471e69-2 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 311 Filename: openwrt-keyring_2022-03-25-62471e69-2_i386_pentium-mmx.ipk Size: 1089 SHA256sum: 1f72883104dea77720df7809c50d0b785d4e8bec4a361de3ea6dd5fd7c5789e4 Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2022-02-24-d038e5b6-2 Depends: libc, uclient-fetch, libpthread, libubox20230523 License: GPL-2.0 Section: base Essential: yes Architecture: i386_pentium-mmx Installed-Size: 66173 Filename: opkg_2022-02-24-d038e5b6-2_i386_pentium-mmx.ipk Size: 67258 SHA256sum: 4e0d2e762ac99c166620b030ad8db8cad74ed3d4edbdb81ad0cff3908f117ed1 Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 23503 Filename: p54-pci-firmware_1_i386_pentium-mmx.ipk Size: 24171 SHA256sum: ebb4d3790d469a99aaa0f97a421124c6cc52e054abc4c84d527f2b56845b351d Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 26767 Filename: p54-spi-firmware_1_i386_pentium-mmx.ipk Size: 27426 SHA256sum: bc24f78443f35e401a2ba61cf364af8afb68ecb3918fb5fd6f275bf5996f52e7 Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 23796 Filename: p54-usb-firmware_1_i386_pentium-mmx.ipk Size: 24468 SHA256sum: aa131da593bbf886828e058851b064785605e14da04a1dcbefb7189cb8a59aff Description: p54-usb firmware Package: partx-utils Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 52987 Filename: partx-utils_2.39-2_i386_pentium-mmx.ipk Size: 53678 SHA256sum: 9a17a89c586b90083f452e9f6c57611cd135bc4c9241b4f0c71786dcfdfa0c6b Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.5-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 4630 Filename: policycoreutils-fixfiles_3.5-1_i386_pentium-mmx.ipk Size: 5505 SHA256sum: 5de315afa4876a7f33d1cbfc66bbc1050374f38ee71f2b428172d073bf12e7cd Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.5-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 6625 Filename: policycoreutils-genhomedircon_3.5-1_i386_pentium-mmx.ipk Size: 7541 SHA256sum: 07a11dc858e06a00b512ee482c3d9795369c3917c05f73b2f806a782b3b7da55 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 1916 Filename: policycoreutils-load_policy_3.5-1_i386_pentium-mmx.ipk Size: 2818 SHA256sum: 3ba019a47ed8abc0654795bda91da9facbc652a5e4b5fc6e66af3b8129ad572d Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 5501 Filename: policycoreutils-newrole_3.5-1_i386_pentium-mmx.ipk Size: 6418 SHA256sum: 0d94ea4757491fd57dd89c497b22e0e699ca20bcb213fb6d8f755b8018f4a457 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.5-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 2776 Filename: policycoreutils-open_init_pty_3.5-1_i386_pentium-mmx.ipk Size: 3657 SHA256sum: ebd203ef25a3b40c605fbd5f6f7fbf8c14d3ecb69b889fd299533bf68c3f9d20 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.5-1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 2462 Filename: policycoreutils-pp_3.5-1_i386_pentium-mmx.ipk Size: 3336 SHA256sum: 1591a0d1b3521ac8540c021ae7cf876393d9c6476921db04e7176208f691ebb6 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 3778 Filename: policycoreutils-restorecon_xattr_3.5-1_i386_pentium-mmx.ipk Size: 4684 SHA256sum: df27597d8acaba4a9ecebac18d8fb1b00458c0199aa45c83872d025b13e6617f Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 2532 Filename: policycoreutils-run_init_3.5-1_i386_pentium-mmx.ipk Size: 3428 SHA256sum: 79c2a9e73c436a503fd74c5d0855eab3862b3606501e4191d58835884741c0dc Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 5177 Filename: policycoreutils-secon_3.5-1_i386_pentium-mmx.ipk Size: 6088 SHA256sum: 9bb9eee947dcb7273ff29f768754bf32e4e2fa4cd9ad67402f108153f181b68c Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.5-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 6620 Filename: policycoreutils-semodule_3.5-1_i386_pentium-mmx.ipk Size: 7527 SHA256sum: dff13f69b9a6fe8e667c84340d92438ff6a98e7d467df97a3e3322fd8e8ddb73 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 3995 Filename: policycoreutils-sestatus_3.5-1_i386_pentium-mmx.ipk Size: 4911 SHA256sum: 021a53a1ef53f77f6f290d31f8e07af50fabced4cb80e217f59a1591dc24b93d Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 4535 Filename: policycoreutils-setfiles_3.5-1_i386_pentium-mmx.ipk Size: 5461 SHA256sum: bbb870cf2ae923013313649b966ddc3f7d6f57d3c3150e5af4562675bf1c49fc Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.5-1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 3273 Filename: policycoreutils-setsebool_3.5-1_i386_pentium-mmx.ipk Size: 4192 SHA256sum: 11579a103ed4d5bab934223fab8450692262619088f937c0b79654ce5b58225e Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.5-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 269 Filename: policycoreutils_3.5-1_i386_pentium-mmx.ipk Size: 1052 SHA256sum: 004ed392f7b9d2dbcb6f9449626b514cc49123d936e4cbabad17a4f35dee047b Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 1514 Filename: ppp-mod-passwordfd_2.4.9.git-2021-01-04-4_i386_pentium-mmx.ipk Size: 2353 SHA256sum: 18bc91551f5dd49cc4dbb3ed48280173d58501afb70c9c12029c3a945f705f99 Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.9.git-2021-01-04-4 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 6032 Filename: ppp-mod-pppoa_2.4.9.git-2021-01-04-4_i386_pentium-mmx.ipk Size: 6821 SHA256sum: c904848b4f095c20765a3c1efc4ad57bbad5e5cc1a99d3fe550147106a8345db Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 10014 Filename: ppp-mod-pppoe_2.4.9.git-2021-01-04-4_i386_pentium-mmx.ipk Size: 10808 SHA256sum: 7ae6a9667a54e9f77b62321702b0db58680473f8326e9792912e6197cfa193de Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 4235 Filename: ppp-mod-pppol2tp_2.4.9.git-2021-01-04-4_i386_pentium-mmx.ipk Size: 5046 SHA256sum: 9a0af9df34c9fec9c3e0fe9a128c3683421a3205f8418f45f7b3247cbb77e2fd Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 16952 Filename: ppp-mod-pptp_2.4.9.git-2021-01-04-4_i386_pentium-mmx.ipk Size: 17779 SHA256sum: 9c0bf9d04ab6377490c1d074a3c22aead063f0babf95b17d8be6f3f27c05d8f1 Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 21993 Filename: ppp-mod-radius_2.4.9.git-2021-01-04-4_i386_pentium-mmx.ipk Size: 22826 SHA256sum: 3de13bcb963699c3920194a4433114b2d3c55ec4b442c538f9b8c7d3b88321bd Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 137055 Filename: ppp-multilink_2.4.9.git-2021-01-04-4_i386_pentium-mmx.ipk Size: 137500 SHA256sum: 176ba10528031068c66f976133b40705ed00defafdf31390f614173be543a80c Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 123573 Filename: ppp_2.4.9.git-2021-01-04-4_i386_pentium-mmx.ipk Size: 124258 SHA256sum: 8e05039daaa27c7c4495d31c00059d36a45b3ccfcd234944f23775952b2e2971 Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 13721 Filename: pppdump_2.4.9.git-2021-01-04-4_i386_pentium-mmx.ipk Size: 14467 SHA256sum: e47145962009f2a29a35d119f8a91384802f511c76bb6cfd07069316c82956e9 Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.9.git-2021-01-04-4 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 6450 Filename: pppoe-discovery_2.4.9.git-2021-01-04-4_i386_pentium-mmx.ipk Size: 7343 SHA256sum: bea7b25859739b08c794a13dd6371823109f9012b303dd0aca20e6e8cf4b2686 Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 3910 Filename: pppstats_2.4.9.git-2021-01-04-4_i386_pentium-mmx.ipk Size: 4699 SHA256sum: ab5451fcad8bf52fb390e58b8a35493f5ed381d74cc1b5ef6ae5b7e05c22aaac Description: This package contains an utility to report PPP statistics. Package: prlimit Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 11944 Filename: prlimit_2.39-2_i386_pentium-mmx.ipk Size: 12815 SHA256sum: 37d6afd2ad7629abeb287e392c95ce5a6f1f051b4c0551cbd95ebb97c37c47bd Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-seccomp Version: 2023-06-25-2db83655-2 Depends: libc, libubox20230523, libblobmsg-json20230523 License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 16940 Filename: procd-seccomp_2023-06-25-2db83655-2_i386_pentium-mmx.ipk Size: 17254 SHA256sum: 0bb9fbe746c2e696c469f093a6f6de635af45c7b1f83531664c5573f1e6ccd49 Description: OpenWrt process seccomp helper + utrace Package: procd-selinux Version: 2023-06-25-2db83655-2 Depends: libc, ubusd, ubus, libjson-script20230523, ubox, libubox20230523, libubus20230605, libblobmsg-json20230523, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 54134 Filename: procd-selinux_2023-06-25-2db83655-2_i386_pentium-mmx.ipk Size: 54807 SHA256sum: b5c9e2cfd5341fd80f238685f157fa21b58de3a69908183bcfd00c094a339528 Description: OpenWrt system process manager with SELinux support Package: procd-ujail Version: 2023-06-25-2db83655-2 Depends: libc, libubox20230523, libubus20230605, libuci20130104, libblobmsg-json20230523 License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 39570 Filename: procd-ujail_2023-06-25-2db83655-2_i386_pentium-mmx.ipk Size: 40177 SHA256sum: 640560a5fa0ec229ec48d8245d89cdfbbbbb008b4d7dd4ead9823fdeec337deb Description: OpenWrt process jail helper Package: procd Version: 2023-06-25-2db83655-2 Depends: libc, ubusd, ubus, libjson-script20230523, ubox, libubox20230523, libubus20230605, libblobmsg-json20230523, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 53725 Filename: procd_2023-06-25-2db83655-2_i386_pentium-mmx.ipk Size: 54411 SHA256sum: ddbf6b6cdd372e1925ffe52ac9d3d011dd2172626e269d767ebf2fafb1e0b78b Description: OpenWrt system process manager Package: px5g-mbedtls Version: 10 Depends: libc, libmbedtls12 Provides: px5g License: LGPL-2.1 Section: utils Architecture: i386_pentium-mmx Installed-Size: 4211 Filename: px5g-mbedtls_10_i386_pentium-mmx.ipk Size: 5042 SHA256sum: b6031c35f0d23f6612c1d627da6d8f24be5c1a129b953420bbc44d7ba8442392 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 10 Depends: libc License: LGPL-2.1 Section: utils Architecture: i386_pentium-mmx Installed-Size: 73459 Filename: px5g-standalone_10_i386_pentium-mmx.ipk Size: 74372 SHA256sum: 0af8231ca8f3ece861ec4820f1a3b8b4b60eeaa7c2cafe25b28aaae1f1394fe8 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 9 Depends: libc, libwolfssl5.6.4.e624513f Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: i386_pentium-mmx Installed-Size: 4104 Filename: px5g-wolfssl_9_i386_pentium-mmx.ipk Size: 4941 SHA256sum: fd9eefdab10614dc7f361304a41b43db463c0dc2010cfec82f8fcaf55a5ea507 Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-scripts Version: 1.3.1-33 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 6364 Filename: qos-scripts_1.3.1-33_all.ipk Size: 7292 SHA256sum: f7fa85c8725b3d5caed7ef97ddd25efc1b45ef0a67383851c9fbcf404a82521f Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8152-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 10905 Filename: r8152-firmware_20230804-1_i386_pentium-mmx.ipk Size: 11647 SHA256sum: acfd7f0799d3679e55f64f8b85fa6be02bba4b5ee4f5a799915d2a7092a37f68 Description: RealTek RTL8152 firmware Package: r8169-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 23813 Filename: r8169-firmware_20230804-1_i386_pentium-mmx.ipk Size: 24499 SHA256sum: b53c19a65f5b7f018853ae98125f5949591904745384a032572f36c9794248bf Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 3523084 Filename: radeon-firmware_20230804-1_i386_pentium-mmx.ipk Size: 3518368 SHA256sum: ca823abdc9a9c5bd6d1d5359208179a378eea7b8e2012af559c5676c48e60abe Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020-06-19-1665d9e9-2 Depends: libc License: GPL-2.0-or-later Section: utils Architecture: i386_pentium-mmx Installed-Size: 2181 Filename: ravpower-mcu_2020-06-19-1665d9e9-2_i386_pentium-mmx.ipk Size: 2943 SHA256sum: d402d2b770dff226a98d1959d017b253ea372e4abaeafedfc98ebd31b6335e6a Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 6.3.0-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 24547 Filename: rdma_6.3.0-1_i386_pentium-mmx.ipk Size: 25293 SHA256sum: 1c3b6d11e0d5833ff767dcf84dc4d539937078a67037a914bf7ea5dd1849e9bf Description: Network rdma utility Package: refpolicy Version: 2.20200229-3 Depends: libc License: GPL-2.0-or-later Section: system CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 832837 Filename: refpolicy_2.20200229-3_all.ipk Size: 810984 SHA256sum: e7f6a1ca150e5b2ec8aa025bf025728038d864d38baedd48c1b3a31969549e6f Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2023-01-28-f646ba40-1 Depends: libc, libubox20230523 License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 9342 Filename: relayd_2023-01-28-f646ba40-1_i386_pentium-mmx.ipk Size: 10112 SHA256sum: bf509c189e8b60389c54f1f26f21cd4e11915987e8fd339cebd0359cc7827aa2 Description: Transparent routing / relay daemon Package: rename Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 4387 Filename: rename_2.39-2_i386_pentium-mmx.ipk Size: 5232 SHA256sum: 79d19ce617ff48ec19278d1dc2ec9283938d537855294a3895deaae117721482 Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 24402 Filename: resize2fs_1.47.0-2_i386_pentium-mmx.ipk Size: 25106 SHA256sum: ea222a7882a620fc41a6d14ec1929e4e9d9abf49aa38546620e53d5d2b89b909 Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 1595 Filename: resolveip_2_i386_pentium-mmx.ipk Size: 2485 SHA256sum: 67251e2e1189a9162f8142b5b6d1b387e5f01a62232fca654a5aa1b56dbaa863 Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rev Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 2706 Filename: rev_2.39-2_i386_pentium-mmx.ipk Size: 3568 SHA256sum: 8ce8ff7417829e16dd228c4e3f8440bcf61e21e5bfceb9c19bfa5424912a3ffb Description: rev utility copies the specified files to the standard output, reversing the order of characters in every line. If no files are specified, the standard input is read. Package: rpcapd Version: 1.10.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:libpcap Architecture: i386_pentium-mmx Installed-Size: 121479 Filename: rpcapd_1.10.4-1_i386_pentium-mmx.ipk Size: 122253 SHA256sum: c2ee7d8508462c4da1a04a004a4cce63ab393fbceafd6fbd881fda1483099531 Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 6877 Filename: rpcd-mod-file_2023-07-01-c07ab2f9-1_i386_pentium-mmx.ipk Size: 7769 SHA256sum: 1fdf56b0e1fbf6feb33284a8ecb78f2483b775a30e9b343d11426042066fcd58 Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2023-07-01-c07ab2f9-1 Depends: libiwinfo (>= 2023-01-21), libc, libubus20230605, libubox20230523, rpcd, libiwinfo20230701 License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 6832 Filename: rpcd-mod-iwinfo_2023-07-01-c07ab2f9-1_i386_pentium-mmx.ipk Size: 7740 SHA256sum: dba951c585138249b32be29155cb90e0aa3794fe83563c3d45dc56f9f640d03a Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 3616 Filename: rpcd-mod-rpcsys_2023-07-01-c07ab2f9-1_i386_pentium-mmx.ipk Size: 4460 SHA256sum: e4903c4ac7e7e14e6e067255cd97d35802324b841f90b4eaaf025027f3288235 Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd-mod-ucode Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd, libucode20230711 License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 7267 Filename: rpcd-mod-ucode_2023-07-01-c07ab2f9-1_i386_pentium-mmx.ipk Size: 8133 SHA256sum: 285881f90dd81daf6737dea992a7aeaef42fe29512efef79befda435df8b24dc Description: Allows implementing plugins using ucode scripts. Package: rpcd Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, libuci20130104, libblobmsg-json20230523, libjson-c5 License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 24021 Filename: rpcd_2023-07-01-c07ab2f9-1_i386_pentium-mmx.ipk Size: 24816 SHA256sum: 2f2af10225c00e9230721daf823e08604ee4101e5d7955f1552f458de02924fe Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 84654 Filename: rs9113-firmware_20230804-1_i386_pentium-mmx.ipk Size: 85228 SHA256sum: d6982f2269a627d44d7f9db1c40f8c05b28fa4c8a1485108a2b5d5be891be836 Description: RedPine Signals rs9113 firmware Package: rssileds Version: 4 Depends: libc, libiwinfo20230701, libnl-tiny1, libubox20230523, libuci20130104 Section: net Architecture: i386_pentium-mmx Installed-Size: 3405 Filename: rssileds_4_i386_pentium-mmx.ipk Size: 4158 SHA256sum: 4ff017842223d7417ce2650d3963688c48b7e11167ea792d5f59a49f1fd1f927 Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 3958 Filename: rt2800-pci-firmware_20230804-1_i386_pentium-mmx.ipk Size: 4694 SHA256sum: b224b1f8d187fd47b4a3fa402357e541789cc34bf6ccbfe0bf257b46db869fed Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 2929 Filename: rt2800-usb-firmware_20230804-1_i386_pentium-mmx.ipk Size: 3651 SHA256sum: 31b4fd6d536e7311904a09c473844914429dffe19ed02cd01afae523a81651d7 Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 6499 Filename: rt61-pci-firmware_20230804-1_i386_pentium-mmx.ipk Size: 7224 SHA256sum: 7aa54a739326ec5b9c289e0485b30e19918092b85359293f2285bc5785a5ab8e Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 1310 Filename: rt73-usb-firmware_20230804-1_i386_pentium-mmx.ipk Size: 2050 SHA256sum: 4a2f913b2c8f6fe373566f776d700ba6aaabd4c4e5930b4ebbe68b1e23e86e4d Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 10403 Filename: rtl8188eu-firmware_20230804-1_i386_pentium-mmx.ipk Size: 11183 SHA256sum: 31a2953110420483c45c334c5900cddcf8d0b5ba08b63653349377c61f01bd98 Description: RealTek RTL8188EU firmware Package: rtl8192ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 20751 Filename: rtl8192ce-firmware_20230804-1_i386_pentium-mmx.ipk Size: 21469 SHA256sum: 377b0a78e7b22cb745a87ec91ba7dcfc33dc9a579be514c6864da97b77516c57 Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 18705 Filename: rtl8192cu-firmware_20230804-1_i386_pentium-mmx.ipk Size: 19473 SHA256sum: 721b68fe45a51cfa9757561df453322e0599e22cf573e2c50cffcdec100c352e Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 13523 Filename: rtl8192de-firmware_20230804-1_i386_pentium-mmx.ipk Size: 14261 SHA256sum: dce35eaa132210dfca8bc00ff934870cff91a8ab376ed84d619ccd9eacecc06f Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 20949 Filename: rtl8192eu-firmware_20230804-1_i386_pentium-mmx.ipk Size: 21680 SHA256sum: 70f9b9fd93f5d979747d9b52ce77ff6dc884b2a1e359d2743f34653ec3d4fc59 Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 36768 Filename: rtl8192se-firmware_20230804-1_i386_pentium-mmx.ipk Size: 37478 SHA256sum: f35873ca27472944a442ee87318e41be2ffd5525be5f2b0e73558f2fdf664caa Description: RealTek RTL8192SE firmware Package: rtl8723au-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 27982 Filename: rtl8723au-firmware_20230804-1_i386_pentium-mmx.ipk Size: 28710 SHA256sum: 61f922672b068e23777cc3a5ab653a032c5bf81e8d21b4a1a81a6936250526b0 Description: RealTek RTL8723AU firmware Package: rtl8723bu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 21417 Filename: rtl8723bu-firmware_20230804-1_i386_pentium-mmx.ipk Size: 22151 SHA256sum: c82a811256da77f2a29052246051aebb0310f704f4a9a37038dcf3736825f754 Description: RealTek RTL8723BU firmware Package: rtl8761a-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 42736 Filename: rtl8761a-firmware_20230804-1_i386_pentium-mmx.ipk Size: 43540 SHA256sum: 01ebec683868189ea9b056204e8468c7342abbd2e90423f3913e6590aefa2e4b Description: RealTek RTL8761A firmware Package: rtl8761b-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 31762 Filename: rtl8761b-firmware_20230804-1_i386_pentium-mmx.ipk Size: 32572 SHA256sum: 0ce1a8a4b38575e7d6bd52e4481bb21e8d0ae0899c2c95747285b6cb90709c8d Description: RealTek RTL8761B firmware Package: rtl8761bu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 31150 Filename: rtl8761bu-firmware_20230804-1_i386_pentium-mmx.ipk Size: 31917 SHA256sum: 8d80f5d3bff18b67aead9d0db712f1a46bd79a858798cf96b5ba7f13455ba306 Description: RealTek RTL8761BU firmware Package: rtl8821ae-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 23990 Filename: rtl8821ae-firmware_20230804-1_i386_pentium-mmx.ipk Size: 24681 SHA256sum: 151947b3ebddfb2fd85a96f2805bfc66d1c2ada29636f42d4b167c4593ec4ed0 Description: RealTek RTL8821AE firmware Package: rtl8822be-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 82173 Filename: rtl8822be-firmware_20230804-1_i386_pentium-mmx.ipk Size: 82972 SHA256sum: ab10330a0234c0aec00e542ff2fea01274688b9d37b358f52b1744ecb1244786 Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 161935 Filename: rtl8822ce-firmware_20230804-1_i386_pentium-mmx.ipk Size: 162604 SHA256sum: 258f1b1e961424c194da12ab0fcc9d2d99693b2ee08e6e8c96ac1382cecfcade Description: RealTek RTL8822CE firmware Package: script-utils Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 38016 Filename: script-utils_2.39-2_i386_pentium-mmx.ipk Size: 38862 SHA256sum: 1daa06f7bbca746cfd12ba3bcc40f7e55e021d711f8bd3070f52271c3b4700aa Description: contains: script, scriptreplay Package: secilc Version: 3.5-1 Depends: libc, libsepol License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:selinuxproject:secilc Architecture: i386_pentium-mmx Installed-Size: 4578 Filename: secilc_3.5-1_i386_pentium-mmx.ipk Size: 5502 SHA256sum: 28e5da2da345e8be460d4da1edb9a92b68f52f0734fd15c1269e16995a710ecb Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.2.5 Depends: libc License: Unlicense Section: system CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 60476 Filename: selinux-policy_1.2.5_all.ipk Size: 61205 SHA256sum: 0108ceaa8a63bfb44a95831f87bed5b69a77ac386731d70614fb348843f4b6f3 Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 14577 Filename: setterm_2.39-2_i386_pentium-mmx.ipk Size: 15365 SHA256sum: 7ae99eb27a89a42581609cc9f45cbb128701ca990c301e5b65e63867f00f54de Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.39-2 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 52000 Filename: sfdisk_2.39-2_i386_pentium-mmx.ipk Size: 52899 SHA256sum: 44ed3ee2631d02eb01779170d8cbe13518721f2ad58cd800b9ab4e67937a215d Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: soloscli Version: 1.04-3 Depends: libc, kmod-solos-pci License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 3148 Filename: soloscli_1.04-3_i386_pentium-mmx.ipk Size: 3917 SHA256sum: 0c6cb754fa244bebbc989b421f0371a82d4012af0dfcf842770e3b9e038524b9 Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: spidev-test Version: 5.15.158-5.15.158 Depends: libc, kmod-spi-dev Section: utils Architecture: i386_pentium-mmx Installed-Size: 4598 Filename: spidev-test_5.15.158-5.15.158_i386_pentium-mmx.ipk Size: 5292 SHA256sum: c21d120039762f225b803e6375d1b0cd2e945c24b3f24b7cc18041433be58a08 Description: SPI testing utility. Package: ss Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0, kmod-netlink-diag License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 40014 Filename: ss_6.3.0-1_i386_pentium-mmx.ipk Size: 40900 SHA256sum: e50d8c3d26846efc6353700a9c7ab77a519e4e704fbaf8627882a7c0fad07ff2 Description: Socket statistics utility Package: strace Version: 6.3-1 Depends: libc License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:strace_project:strace Architecture: i386_pentium-mmx Installed-Size: 356208 Filename: strace_6.3-1_i386_pentium-mmx.ipk Size: 356232 SHA256sum: 2d5ba46ed801578cf088d92c19927171e6f22d2ab4798403b19e48c755134bc5 Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.39-2 Depends: libc, librt, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 46448 Filename: swap-utils_2.39-2_i386_pentium-mmx.ipk Size: 47266 SHA256sum: 8f4b96ec4535b36b43e12f664b804e1884ec0491f64eb616bab82507c625716d Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny1 License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 8616 Filename: swconfig_12_i386_pentium-mmx.ipk Size: 9388 SHA256sum: 0e57aaea357afd04fae12742df72701f53ece40739443bf30288e3bc26578cc9 Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-4 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: i386_pentium-mmx Installed-Size: 7625 Filename: sysfsutils_2.1.0-4_i386_pentium-mmx.ipk Size: 8517 SHA256sum: 627d72d55ff55c84a83a3a93ba181ce566f6849fae7e74afa835390bec0d61de Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/taskset:/usr/bin/util-linux-taskset License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 20171 Filename: taskset_2.39-2_i386_pentium-mmx.ipk Size: 20986 SHA256sum: 7ec3053670d43d6322aa96e70746a0539883ac25922de58d73b3d8df458ac887 Description: contains: taskset Package: tc-bpf Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0, libbpf1 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-bpf License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 167422 Filename: tc-bpf_6.3.0-1_i386_pentium-mmx.ipk Size: 168322 SHA256sum: 96c8aa1746163b2eede41b9f3a9f40eaaba7c6e7c10e909dd16f3ccce19b51a5 Description: Traffic control utility (bpf) Package: tc-full Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0, libbpf1, libxtables12, tc-mod-iptables Provides: tc Alternatives: 400:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 167302 Filename: tc-full_6.3.0-1_i386_pentium-mmx.ipk Size: 168218 SHA256sum: 7a33cf2ae9c4696b357c00240753400724b0d1b8c32fbcd5a43f66ab7e62f380 Description: Traffic control utility (full) Package: tc-mod-iptables Version: 6.3.0-1 Depends: libc, libxtables12, libbpf1 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 3027 Filename: tc-mod-iptables_6.3.0-1_i386_pentium-mmx.ipk Size: 3816 SHA256sum: 7641ac67f4f2d55442e7f12428283cc867fc5a5357f4489bbb5afa7ed5b6bc63 Description: Traffic control module - iptables action Package: tc-tiny Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 157792 Filename: tc-tiny_6.3.0-1_i386_pentium-mmx.ipk Size: 158662 SHA256sum: bb5eaf9261c0a32c3e7f1201452f4c3305acbe104c3a2c190fe2093070cd2a2e Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.99.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: i386_pentium-mmx Installed-Size: 153752 Filename: tcpdump-mini_4.99.4-1_i386_pentium-mmx.ipk Size: 154552 SHA256sum: b76779ae76541e37ce81b1fab534db149046053fd02e557372f27758562e8333 Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.99.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: i386_pentium-mmx Installed-Size: 347050 Filename: tcpdump_4.99.4-1_i386_pentium-mmx.ipk Size: 347691 SHA256sum: fd3c27f7fc9c91f5e16b6ed593d26b221fc56c19cb653da4fc950b5dcee08ed7 Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.4-2 Depends: libc License: MIT Section: libs CPE-ID: cpe:/a:gnu:ncurses Architecture: i386_pentium-mmx Installed-Size: 8196 Filename: terminfo_6.4-2_i386_pentium-mmx.ipk Size: 8893 SHA256sum: 448a202227af1bfeb456dbd693da322e06b5fea9be05087746053dc538b5715b Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 5119 Filename: thc-ipv6-address6_3.8-1_i386_pentium-mmx.ipk Size: 5883 SHA256sum: e4c12075614456625a1ce2d463871ce393c1dfbcd89fa43c6ebc0c3a5ce5b2ad Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 38572 Filename: thc-ipv6-alive6_3.8-1_i386_pentium-mmx.ipk Size: 39430 SHA256sum: fa17c4836fa1054b482df2c2d1b43b3b320fb7cd7ec7ff4390568acf26aa589b Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-connect6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 3775 Filename: thc-ipv6-connect6_3.8-1_i386_pentium-mmx.ipk Size: 4545 SHA256sum: 0afefcf35f55e3d27afcb1686dc5fa3df352e8906563ba234eb8a09d1b0b1dc1 Description: This package contains the connect6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 1141 Filename: thc-ipv6-covert-send6_3.8-1_i386_pentium-mmx.ipk Size: 1916 SHA256sum: 787d58d478798ad7827ce04db82bb7b218e57f25a2a04e118bc6e5c00781901a Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 1141 Filename: thc-ipv6-covert-send6d_3.8-1_i386_pentium-mmx.ipk Size: 1921 SHA256sum: 20237c0570e51785dde59750a4f0ffe8f43a95a01f6ad7994749c475be75595a Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 19570 Filename: thc-ipv6-denial6_3.8-1_i386_pentium-mmx.ipk Size: 20347 SHA256sum: 9e2ce3e56399e72251eae0085b91128598419180b51ac6f761c5466a34712bdd Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 6901 Filename: thc-ipv6-detect-new-ip6_3.8-1_i386_pentium-mmx.ipk Size: 7689 SHA256sum: 02499d5d59b9d7f68ec88601171f6e9a50a5baf27abb9868e804ca6122790cf3 Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 18553 Filename: thc-ipv6-detect-sniffer6_3.8-1_i386_pentium-mmx.ipk Size: 19322 SHA256sum: a81dbbfcbcb3414c3f95c4b64ede886e258a04ebc55fcde6132ff2b0d123238c Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 3.8-1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 93855 Filename: thc-ipv6-dnsdict6_3.8-1_i386_pentium-mmx.ipk Size: 90717 SHA256sum: 05ff3faecbdfac94a11efcabb112fb7b247903af20e6cc94bba018e75f6af906 Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 7750 Filename: thc-ipv6-dnsrevenum6_3.8-1_i386_pentium-mmx.ipk Size: 8543 SHA256sum: 9534571c62f0e72798336fba629e0bbbcf96e8b7b85db97e42473a41210ab9c9 Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20188 Filename: thc-ipv6-dos-new-ip6_3.8-1_i386_pentium-mmx.ipk Size: 20968 SHA256sum: ba77882346a8b3c9d8f4697e456400943bcb3007c5ca748de50c949a36b56c66 Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 18877 Filename: thc-ipv6-dump-router6_3.8-1_i386_pentium-mmx.ipk Size: 19657 SHA256sum: 7be07e6630c062302813bfbfdec450f7b46cd62a9af0b66e7d86e2bdb1c06097 Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 21447 Filename: thc-ipv6-exploit6_3.8-1_i386_pentium-mmx.ipk Size: 22220 SHA256sum: 89a511872fa524c7fcd0b9d4d92158e290e69c409f7051762887a5c7672c02fa Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 21267 Filename: thc-ipv6-fake-advertise6_3.8-1_i386_pentium-mmx.ipk Size: 22055 SHA256sum: f056336ef9ea14188160c010c2b1b4adcf262eabb07e3e8e4967557e414099c3 Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 8280 Filename: thc-ipv6-fake-dhcps6_3.8-1_i386_pentium-mmx.ipk Size: 9064 SHA256sum: 62e179407ebfe2bb46e5a26affd466b7b932f5e76c037dc0fc2d7a094e9eb58a Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 18011 Filename: thc-ipv6-fake-dns6d_3.8-1_i386_pentium-mmx.ipk Size: 18787 SHA256sum: abcd8d879a5e1c26cbd652a7807eb944a5756e9bceba0445cea686df150476be Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 3074 Filename: thc-ipv6-fake-dnsupdate6_3.8-1_i386_pentium-mmx.ipk Size: 3845 SHA256sum: 39a83cc3224d8c82c4da116cfe7e428324764d7843f110b1747e3e523f115dce Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 17318 Filename: thc-ipv6-fake-mipv6_3.8-1_i386_pentium-mmx.ipk Size: 18116 SHA256sum: 831251178bbd93e29b0c68533deacc5fcfd27b6790f9580c26d68af00cea4d81 Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 19159 Filename: thc-ipv6-fake-mld26_3.8-1_i386_pentium-mmx.ipk Size: 19934 SHA256sum: 4212d52a09e1d4317414bc985624f8235315cc1ba544cfc65e9d8b2d1b6f86dc Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 18531 Filename: thc-ipv6-fake-mld6_3.8-1_i386_pentium-mmx.ipk Size: 19297 SHA256sum: fc1a2257ac63c74bef5973041a818a4e93582e714f02d8453a0c4a670f927be1 Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 17749 Filename: thc-ipv6-fake-mldrouter6_3.8-1_i386_pentium-mmx.ipk Size: 18533 SHA256sum: c5b552572be7fe55514c37a3fc9f625ec7357024f72b669fb840624a222e4cc7 Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 27428 Filename: thc-ipv6-fake-router26_3.8-1_i386_pentium-mmx.ipk Size: 28213 SHA256sum: 856f155f2cc3d401012e161223fb21f66bbd47fa8ca6671edfa3844ccb2efbca Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 21667 Filename: thc-ipv6-fake-router6_3.8-1_i386_pentium-mmx.ipk Size: 22445 SHA256sum: 20444ce2e2795f9aa6c3c3e439d9dd013035de330b0671417e2bd0ca0d1fe207 Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 19627 Filename: thc-ipv6-fake-solicitate6_3.8-1_i386_pentium-mmx.ipk Size: 20405 SHA256sum: c4ad91ee390f900059f9cd92a357de431d0ce0c07692cda844a628b7270bdecf Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 17356 Filename: thc-ipv6-flood-advertise6_3.8-1_i386_pentium-mmx.ipk Size: 18165 SHA256sum: 1c1fdad550739097d1eed361c9cf70583044ddfe4690645be7dc58693b58709f Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 19365 Filename: thc-ipv6-flood-dhcpc6_3.8-1_i386_pentium-mmx.ipk Size: 20132 SHA256sum: cd9b47e28b7fe0f23328b9658f59e2314aa4d76b1d88f771f1037e08f59cd492 Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 17474 Filename: thc-ipv6-flood-mld26_3.8-1_i386_pentium-mmx.ipk Size: 18246 SHA256sum: c61367020358054e08db65224e43a1400d265787d4989c0692b98c866974f39e Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 17141 Filename: thc-ipv6-flood-mld6_3.8-1_i386_pentium-mmx.ipk Size: 17939 SHA256sum: 0f1f1895bd16e012f3114c18240978987827e5c20ba56c9e82e8a342cf1801c2 Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 16929 Filename: thc-ipv6-flood-mldrouter6_3.8-1_i386_pentium-mmx.ipk Size: 17734 SHA256sum: df9a5d29c130db3d1eddf9e9e0a13101467fb736ffb1f4b14f3c1ea881c84275 Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 21689 Filename: thc-ipv6-flood-router26_3.8-1_i386_pentium-mmx.ipk Size: 22470 SHA256sum: 89487570374bc58b0b7c527c964afcd4f9c07e97efa3c350e3b9b6d0d2608f51 Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 19848 Filename: thc-ipv6-flood-router6_3.8-1_i386_pentium-mmx.ipk Size: 20635 SHA256sum: 54a6eac7ee9a8af2c70bfb026b48555df7497f0222060f48f3145971a4d2ccfe Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 17848 Filename: thc-ipv6-flood-solicitate6_3.8-1_i386_pentium-mmx.ipk Size: 18627 SHA256sum: c649fff4f404eea4bb394e00dc216524bfcf4b08613535c5c5cc486ede58a502 Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-unreach6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 19679 Filename: thc-ipv6-flood-unreach6_3.8-1_i386_pentium-mmx.ipk Size: 20462 SHA256sum: b9f5a579e5c67541ccc0477b5b362128438f858a089988043d979ea7793396a1 Description: This package contains the flood_unreach6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 29114 Filename: thc-ipv6-fragmentation6_3.8-1_i386_pentium-mmx.ipk Size: 29931 SHA256sum: 270529290d65f573b92d00d5370cd5d31e5ea6ddfe2ff45d4f4dc93236efd15b Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 24087 Filename: thc-ipv6-fuzz-dhcpc6_3.8-1_i386_pentium-mmx.ipk Size: 24822 SHA256sum: aeeba4d6a1a4faeabe1a4143ad622c4cd31085150c0856b86a6029737976ec93 Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 24498 Filename: thc-ipv6-fuzz-dhcps6_3.8-1_i386_pentium-mmx.ipk Size: 25255 SHA256sum: 48160e2153db23cff07707d3e8af952fcc94442be8a2c16dc2d867cc75e4ecbe Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 27299 Filename: thc-ipv6-fuzz-ip6_3.8-1_i386_pentium-mmx.ipk Size: 28070 SHA256sum: 8898c7b2d6f09032209917b2667305af9e00a6ecf87b45a8d56f55cd844a9978 Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 34044 Filename: thc-ipv6-implementation6_3.8-1_i386_pentium-mmx.ipk Size: 34917 SHA256sum: 4d5f3dbd2de7fabad306ca1314abeaf8658084bdd813826f9b635bb6c680d9d3 Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 5360 Filename: thc-ipv6-implementation6d_3.8-1_i386_pentium-mmx.ipk Size: 6146 SHA256sum: c52c0b96bbf324078457d4e914d8e3eb91220d40cd325147933389ea286df025 Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 17738 Filename: thc-ipv6-inverse-lookup6_3.8-1_i386_pentium-mmx.ipk Size: 18513 SHA256sum: 54bfad041e11a5e669190a51271ef8e1eeafe95d1764456c3b8853903fadb2d5 Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 21343 Filename: thc-ipv6-kill-router6_3.8-1_i386_pentium-mmx.ipk Size: 22121 SHA256sum: b271c58ca7c0af4c4e27e6a5c6245e044f20d08ab9b333ffd9dd8bdb0df4a263 Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 17243 Filename: thc-ipv6-ndpexhaust6_3.8-1_i386_pentium-mmx.ipk Size: 18044 SHA256sum: 0d05111136a445ed0cab6bac73978d1c4476a611e66417524f7faa3514630c76 Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 17749 Filename: thc-ipv6-node-query6_3.8-1_i386_pentium-mmx.ipk Size: 18523 SHA256sum: c86319cdcba97b8450f571cae354c9d9eca2d27a480b47e88906da4825c1fc0e Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 24398 Filename: thc-ipv6-parasite6_3.8-1_i386_pentium-mmx.ipk Size: 25151 SHA256sum: 51bb40467edfa36c3caaa300b3c20878b539ad5934fd4de8ae07405b3dfb9c6f Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 9763 Filename: thc-ipv6-passive-discovery6_3.8-1_i386_pentium-mmx.ipk Size: 10562 SHA256sum: f4193cd189995b3cd428bac1a94fdd373b40c95363429e22437043a58f90f58d Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 17636 Filename: thc-ipv6-randicmp6_3.8-1_i386_pentium-mmx.ipk Size: 18406 SHA256sum: 1667129c53d6bfdaeb70fc4a8c6abe61906f8f97e3238242945819568456a9ea Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 18720 Filename: thc-ipv6-redir6_3.8-1_i386_pentium-mmx.ipk Size: 19489 SHA256sum: d4ef61bc09acf58a84c8fabdb0b801fd5a5b8d8a4f9b99eb36ccf27754607b37 Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 16974 Filename: thc-ipv6-rsmurf6_3.8-1_i386_pentium-mmx.ipk Size: 17774 SHA256sum: 50f960e9b8f7423130302b7d2233ae5ca8a2d86a4246f3a0c3ac934c199fb511 Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 1138 Filename: thc-ipv6-sendpees6_3.8-1_i386_pentium-mmx.ipk Size: 1916 SHA256sum: c7be973a06db758fdb7b37969bacf84973d58b27c8ad0a99930cb44a184622f9 Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 1140 Filename: thc-ipv6-sendpeesmp6_3.8-1_i386_pentium-mmx.ipk Size: 1911 SHA256sum: a267e56825f1fa518341c0e7711150e1ff4f0d1c46ca745422ccd03a60785d85 Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 17057 Filename: thc-ipv6-smurf6_3.8-1_i386_pentium-mmx.ipk Size: 17850 SHA256sum: 83a4e69b868797429d338ab5e477fb65abe1a0243029f87de670ce9846fde38a Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 3.8-1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 27554 Filename: thc-ipv6-thcping6_3.8-1_i386_pentium-mmx.ipk Size: 28385 SHA256sum: 851ed1e8aec39f3ef4b3b967d52309f96a07e9c85215218b1b74e97beaa3373d Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 18395 Filename: thc-ipv6-toobig6_3.8-1_i386_pentium-mmx.ipk Size: 19157 SHA256sum: 7d59cbf5eee0f7be3dfe23c0aef4edba57ecb4720c8f70926fc64dbd213559d4 Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobigsniff6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 17710 Filename: thc-ipv6-toobigsniff6_3.8-1_i386_pentium-mmx.ipk Size: 18505 SHA256sum: ea13a57fc6dd1f13266aaa9fb20fab99092fee5889b615853ecfb13637d9aa3a Description: This package contains the toobigsniff6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 24606 Filename: thc-ipv6-trace6_3.8-1_i386_pentium-mmx.ipk Size: 25344 SHA256sum: 3b351f9c6fc717d1672d04484e45902704913cac2a4717007b81c98028ea1535 Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 7877 Filename: ti-3410-firmware_20230804-1_i386_pentium-mmx.ipk Size: 8630 SHA256sum: 7d4198a4021b057171928224daf91fb4b526e0bf86caf963e52f66cd63accac1 Description: TI 3410 firmware Package: ti-5052-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 7853 Filename: ti-5052-firmware_20230804-1_i386_pentium-mmx.ipk Size: 8607 SHA256sum: 06536d13387f548dcbade3dfed85978856c62e044cd12bf3d640695bf305e16b Description: TI 5052 firmware Package: trace-cmd Version: v3.1.6-1 Depends: libc, libtracefs0, zlib License: GPL-2.0-only Section: devel Architecture: i386_pentium-mmx Installed-Size: 156653 Filename: trace-cmd_v3.1.6-1_i386_pentium-mmx.ipk Size: 157463 SHA256sum: 31e9e0286b543f570b48f6fdd79dfb4f3238202158ee59f526def934036d1d6b Description: Linux trace command line utility Package: tune2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 38515 Filename: tune2fs_1.47.0-2_i386_pentium-mmx.ipk Size: 39322 SHA256sum: cd2c9bee6f1d624238166e9357a9f40b1fa2a9817cfcb7a7d9ac8a9f7f7431f1 Description: Ext2 Filesystem tune utility Package: ubox Version: 2022-08-13-4c7b720b-2 Depends: libc, libubox20230523, ubusd, ubus, libubus20230605, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 15462 Filename: ubox_2022-08-13-4c7b720b-2_i386_pentium-mmx.ipk Size: 16312 SHA256sum: 88516719b1c3260f9181641ce2af35a9f491712d751c3316e67a33bd4a1c97d4 Description: OpenWrt system helper toolbox Package: ubus Version: 2023-06-05-f787c97b-1 Depends: libc, libubus20230605, libblobmsg-json20230523, ubusd License: LGPL-2.1 Section: base Architecture: i386_pentium-mmx Installed-Size: 5788 Filename: ubus_2023-06-05-f787c97b-1_i386_pentium-mmx.ipk Size: 6567 SHA256sum: 99919745ac489aa30e266d760e9fd57ca14fb937a0b082bf09681a75cde0a09c Description: OpenWrt RPC client utility Package: ubusd Version: 2023-06-05-f787c97b-1 Depends: libc, libubox20230523, libblobmsg-json20230523 License: LGPL-2.1 Section: base Architecture: i386_pentium-mmx Installed-Size: 12124 Filename: ubusd_2023-06-05-f787c97b-1_i386_pentium-mmx.ipk Size: 12881 SHA256sum: 784ad9b0db3453cc62f0f316fb7dd5606bb274f95d51ddb4ac6de7da1c623225 Description: OpenWrt RPC daemon Package: ucert-full Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20230523, libjson-c5, libblobmsg-json20230523 Provides: ucert License: GPL-3.0+ Section: base Architecture: i386_pentium-mmx Installed-Size: 6747 Filename: ucert-full_2020-05-24-00b921d8-1_i386_pentium-mmx.ipk Size: 7622 SHA256sum: 8e8ec6c5fd94df0fdda5ad455b6fc41815d7883a9bbf23c5ed3f93a697887752 Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20230523 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: i386_pentium-mmx Installed-Size: 4660 Filename: ucert_2020-05-24-00b921d8-1_i386_pentium-mmx.ipk Size: 5457 SHA256sum: 6794b98fddffa789ee358475ca4619b21e97f121a46052ca271401d302176ad4 Description: OpenWrt certificate verification utility Package: uci Version: 2023-08-10-5781664d-1 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: i386_pentium-mmx Installed-Size: 6449 Filename: uci_2023-08-10-5781664d-1_i386_pentium-mmx.ipk Size: 7252 SHA256sum: 7499ffdec6cd17df1a85f99d5eca88c34f2bcda331fb14aae53f048165a24903 Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2023-04-13-007d9454-1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: i386_pentium-mmx Installed-Size: 6789 Filename: uclient-fetch_2023-04-13-007d9454-1_i386_pentium-mmx.ipk Size: 7625 SHA256sum: b7af13b12dc18354598117b36f2625e71bc90fcde5cf65cd9da6c9ad54ed43b4 Description: Tiny wget replacement using libuclient Package: ucode-mod-bpf Version: 1 Depends: libc, libucode20230711, libbpf1 License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 7130 Filename: ucode-mod-bpf_1_i386_pentium-mmx.ipk Size: 7998 SHA256sum: af4bb2ca90ff39a6a101931a7babe7bff25b65bb6472936296dbc7ac21657cd2 Description: The bpf plugin provides functionality for loading and interacting with eBPF modules. It allows loading full modules and pinned maps/programs and supports interacting with maps and attaching programs as tc classifiers. Package: ucode-mod-debug Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libubox20230523, libucode20230711 License: ISC Section: lang Architecture: i386_pentium-mmx Installed-Size: 7387 Filename: ucode-mod-debug_2023-11-07-a6e75e02-1_i386_pentium-mmx.ipk Size: 8200 SHA256sum: 7fbac90936a5f94d2ab8c936ed0c6410a2a654782d6da95372c6395312f15a57 Description: The debug plugin module provides runtime debugging and introspection facilities. Package: ucode-mod-fs Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode License: ISC Section: lang Architecture: i386_pentium-mmx Installed-Size: 9142 Filename: ucode-mod-fs_2023-11-07-a6e75e02-1_i386_pentium-mmx.ipk Size: 9886 SHA256sum: 91f7608babca877ca42f371fd97d8bee552505442df5fd0caaf829785a98b53f Description: The filesystem plugin module allows interaction with the local file system. Package: ucode-mod-log Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libubox20230523 License: ISC Section: lang Architecture: i386_pentium-mmx Installed-Size: 4000 Filename: ucode-mod-log_2023-11-07-a6e75e02-1_i386_pentium-mmx.ipk Size: 4787 SHA256sum: 7063ff592bc1bde3519d8c3b6b6fcc5e11b9172b941c80ba7488430077415513 Description: The log plugin module provides access to the syslog and libubox ulog APIs. Package: ucode-mod-math Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode License: ISC Section: lang Architecture: i386_pentium-mmx Installed-Size: 2734 Filename: ucode-mod-math_2023-11-07-a6e75e02-1_i386_pentium-mmx.ipk Size: 3503 SHA256sum: 7566dbb924fe83c67084f314dd1c28047981b88ad34ae6b82ede0c615443b203 Description: The math plugin provides access to various procedures. Package: ucode-mod-nl80211 Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libnl-tiny1, libubox20230523 License: ISC Section: lang Architecture: i386_pentium-mmx Installed-Size: 18155 Filename: ucode-mod-nl80211_2023-11-07-a6e75e02-1_i386_pentium-mmx.ipk Size: 18848 SHA256sum: d0ea819317e25dbd5e0590e9fcc38f4c8b2ce2e8db07b5d4632d51a294efe850 Description: The nl80211 plugin provides access to the Linux wireless 802.11 netlink API. Package: ucode-mod-resolv Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode License: ISC Section: lang Architecture: i386_pentium-mmx Installed-Size: 7057 Filename: ucode-mod-resolv_2023-11-07-a6e75e02-1_i386_pentium-mmx.ipk Size: 7869 SHA256sum: ba8d51029f9747f437382a591e8aad42cea09f0363633c8b78d6a764993a57a4 Description: The resolv plugin implements simple DNS resolving. Package: ucode-mod-rtnl Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libnl-tiny1, libubox20230523 License: ISC Section: lang Architecture: i386_pentium-mmx Installed-Size: 24594 Filename: ucode-mod-rtnl_2023-11-07-a6e75e02-1_i386_pentium-mmx.ipk Size: 25131 SHA256sum: cb7ae4bbfbdbc52e790d7908ec5b2880ee530161fac53be9991bbac5466a06ae Description: The rtnl plugin provides access to the Linux routing netlink API. Package: ucode-mod-struct Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode License: ISC Section: lang Architecture: i386_pentium-mmx Installed-Size: 10344 Filename: ucode-mod-struct_2023-11-07-a6e75e02-1_i386_pentium-mmx.ipk Size: 11150 SHA256sum: ce709c8b852e5b10b7162daa8dbb2f0facd4016a17c04b989628e0543307e0c5 Description: The struct plugin implements Python 3 compatible struct.pack/unpack functionality. Package: ucode-mod-ubus Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libubus20230605, libblobmsg-json20230523 License: ISC Section: lang Architecture: i386_pentium-mmx Installed-Size: 12866 Filename: ucode-mod-ubus_2023-11-07-a6e75e02-1_i386_pentium-mmx.ipk Size: 13669 SHA256sum: 73fa509a552a86f66c0dd63686216f4591ff5aa815279f7222c38f9159ebe28c Description: The ubus module allows ucode template scripts to enumerate and invoke ubus procedures. Package: ucode-mod-uci Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libuci20130104 License: ISC Section: lang Architecture: i386_pentium-mmx Installed-Size: 6306 Filename: ucode-mod-uci_2023-11-07-a6e75e02-1_i386_pentium-mmx.ipk Size: 7143 SHA256sum: 7bddb769e94045862c7bdaa83d96952d37d0dcc0f206afb05abf7374798ec765 Description: The uci module allows templates to read and modify uci configuration. Package: ucode-mod-uloop Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libubox20230523 License: ISC Section: lang Architecture: i386_pentium-mmx Installed-Size: 7665 Filename: ucode-mod-uloop_2023-11-07-a6e75e02-1_i386_pentium-mmx.ipk Size: 8470 SHA256sum: 55c6ef2b81fbbcff1c23b524753372b32f3c0b11e056d798eff7d53888993232 Description: The uloop module allows ucode scripts to interact with OpenWrt uloop event loop implementation. Package: ucode Version: 2023-11-07-a6e75e02-1 Depends: libc, libucode20230711 License: ISC Section: lang Architecture: i386_pentium-mmx Installed-Size: 5775 Filename: ucode_2023-11-07-a6e75e02-1_i386_pentium-mmx.ipk Size: 6565 SHA256sum: 8bdf873e5e9910a393402427cf722e212c17ba3cf1642d3e194511f12c29da1b Description: ucode is a tiny script interpreter featuring an ECMAScript oriented script language and Jinja-inspired templating. Package: uencrypt-mbedtls Version: 5 Depends: libc, libmbedtls12 Conflicts: uencrypt-openssl, uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: i386_pentium-mmx Installed-Size: 3448 Filename: uencrypt-mbedtls_5_i386_pentium-mmx.ipk Size: 4422 SHA256sum: e2c7c0527790ea5b30d8e152dbe63e2edbb545f540ccfba80e5865a632229d28 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses mbedTLS as crypto provider Package: uencrypt-openssl Version: 5 Depends: libc, libopenssl3 Conflicts: uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: i386_pentium-mmx Installed-Size: 3089 Filename: uencrypt-openssl_5_i386_pentium-mmx.ipk Size: 4054 SHA256sum: 5924fd9269d10fa284ad6e1d3dbb26b8ceb42f5548d207b0e78ba0f6d84c53f4 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses OpenSSL as crypto provider Package: uencrypt-wolfssl Version: 5 Depends: libc, libwolfssl5.6.4.e624513f License: GPL-2.0-or-later Section: utils Architecture: i386_pentium-mmx Installed-Size: 2979 Filename: uencrypt-wolfssl_5_i386_pentium-mmx.ipk Size: 3947 SHA256sum: 9d8083f51c55ab0b34391d225860f94e39aec44047b2ec65efdbae9d1846bed3 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses wolfSSL as crypto provider Package: ugps Version: 2021-06-08-5e88403f-2 Depends: libc, libubox20230523, libubus20230605 License: GPL-2.0+ Section: utils Architecture: i386_pentium-mmx Installed-Size: 5194 Filename: ugps_2021-06-08-5e88403f-2_i386_pentium-mmx.ipk Size: 5997 SHA256sum: 365ed6dbae306fdacbba9827c2317693486fffcde5c8b9edf358dffd35f7fb41 Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: i386_pentium-mmx Installed-Size: 3369 Filename: uhttpd-mod-lua_2023-06-25-34a8a74d-2_i386_pentium-mmx.ipk Size: 4155 SHA256sum: ae69cc40a61c1f0e828c7ecafc09b5522523098c73f4ea78b01e8fd0d841457a Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, libubus20230605, libblobmsg-json20230523 License: ISC Section: net Architecture: i386_pentium-mmx Installed-Size: 7799 Filename: uhttpd-mod-ubus_2023-06-25-34a8a74d-2_i386_pentium-mmx.ipk Size: 8717 SHA256sum: c7369b59b52902dc03566e26724b98f45cc8181544c1236c6b60c166eeb671be Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd-mod-ucode Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, libucode20230711 License: ISC Section: net Architecture: i386_pentium-mmx Installed-Size: 4272 Filename: uhttpd-mod-ucode_2023-06-25-34a8a74d-2_i386_pentium-mmx.ipk Size: 5057 SHA256sum: 34efa3f49e86431c91c0531307ff45f76781e43e6f497af5b84bb2c817c2d461 Description: The ucode plugin adds a CGI-like ucode runtime interface to uHTTPd. Package: uhttpd Version: 2023-06-25-34a8a74d-2 Depends: libc, libubox20230523, libblobmsg-json20230523, libjson-script20230523, libjson-c5 License: ISC Section: net Architecture: i386_pentium-mmx Installed-Size: 27757 Filename: uhttpd_2023-06-25-34a8a74d-2_i386_pentium-mmx.ipk Size: 28578 SHA256sum: 58e0411a615e5f42b4e7c4c8463e5173fa34448c21916793cd702b77af70670a Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2024-03-04-7c675979-1 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523 License: LGPL-2.1 Section: net Architecture: i386_pentium-mmx Installed-Size: 15045 Filename: umdns_2024-03-04-7c675979-1_i386_pentium-mmx.ipk Size: 15818 SHA256sum: 5834045142b51ad4447a01569ae9a0a105211e7661cfc3893f9247aa91645ef6 Description: OpenWrt Multicast DNS Daemon Package: unet-cli Version: 2024-03-31-80645766 Depends: libc, unetd, ucode, ucode-mod-fs License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 3688 Filename: unet-cli_2024-03-31-80645766_i386_pentium-mmx.ipk Size: 4457 SHA256sum: 6c803ecf837331d2d8ddd08f1c91ba51fb86653dad8c7ba02787ac738c594642 Description: unetd administration command line utility Package: unet-dht Version: 2024-03-31-80645766 Depends: libc, unetd License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20238 Filename: unet-dht_2024-03-31-80645766_i386_pentium-mmx.ipk Size: 21017 SHA256sum: b7f7baae7427be6e700a214d3c4dc1452ea6111b4023ed640d1eeed151a9ac58 Description: unetd DHT discovery support Package: unetd Version: 2024-03-31-80645766 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523, libnl-tiny1, kmod-wireguard, libbpf1 License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 57135 Filename: unetd_2024-03-31-80645766_i386_pentium-mmx.ipk Size: 57799 SHA256sum: 4a1852b7ffa48183cd5cc917c7afc9db2a4b8203915e0382133c5da551387b14 Description: WireGuard based VPN connection manager for OpenWrt Package: unshare Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 26488 Filename: unshare_2.39-2_i386_pentium-mmx.ipk Size: 27243 SHA256sum: 616de67e3bb486b58339cec66e38e8ac2983a449bef59502473f69d8fa6140cb Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base Architecture: i386_pentium-mmx Installed-Size: 827 Filename: urandom-seed_3_i386_pentium-mmx.ipk Size: 1563 SHA256sum: 993fec7015908ad327ba025e25da7b894380858348172a56b67e6a3517838adf Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2023-11-01-44365eb1-1 Depends: libc, libubox20230523 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: i386_pentium-mmx Installed-Size: 8719 Filename: urngd_2023-11-01-44365eb1-1_i386_pentium-mmx.ipk Size: 9739 SHA256sum: 4457beb0512986f972367d17e02673a9e076976245aa0be9faeeb273f543698a Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022-02-24-3c8595a4-1 Depends: libc, libubox20230523, libblobmsg-json20230523, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 12732 Filename: usb-modeswitch_2022-02-24-3c8595a4-1_i386_pentium-mmx.ipk Size: 13528 SHA256sum: 013af16ce6333e51eaaae71acf6a259fb91808ace4afd675974f03511ed8ea88 Description: USB mode switching utility Package: usign Version: 2020-05-23-f1f65026-1 Depends: libc, libubox20230523 License: ISC Section: base Architecture: i386_pentium-mmx Installed-Size: 13468 Filename: usign_2020-05-23-f1f65026-1_i386_pentium-mmx.ipk Size: 14205 SHA256sum: f12d1553d469bc754e62860cc67cb8405c966b92ac8a97c13f65cd39cf6ab8c8 Description: OpenWrt signature verification utility Package: ustp Version: 2021-09-21-462b3a49-1 Depends: libc, libubox20230523, libubus20230605 License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 23062 Filename: ustp_2021-09-21-462b3a49-1_i386_pentium-mmx.ipk Size: 23784 SHA256sum: 52b99fbd35c4e0122944783d813fc18ddecf67d634020355346e985102ab0e8d Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.39-2 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 14109 Filename: uuidd_2.39-2_i386_pentium-mmx.ipk Size: 15035 SHA256sum: 4b2d706ba75c8948d00bd71f34f0e3006e12430667c2b3733c6de5b3d8b91004 Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.39-2 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 3269 Filename: uuidgen_2.39-2_i386_pentium-mmx.ipk Size: 4198 SHA256sum: 245b1d4f1f9a21cef35ccf46476d653210742a7fa86dd180fccb0dafeafff486 Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2023-06-25-2db83655-2 Depends: libc, procd-ujail, libubus20230605, libubox20230523, libblobmsg-json20230523, blockd, rpcd License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 10838 Filename: uxc_2023-06-25-2db83655-2_i386_pentium-mmx.ipk Size: 11614 SHA256sum: cded9a17a21515fa724c2e6eec0bc64e58a51266c5187ca7888d6f6377d819fe Description: OpenWrt container management Package: valgrind-cachegrind Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium-mmx Installed-Size: 2622900 Filename: valgrind-cachegrind_3.21.0-1_i386_pentium-mmx.ipk Size: 2589546 SHA256sum: f74dc0c68d647844889565a0657561435f83a1e94911f31e6455fea71019840b Description: debugging and profiling tools for Linux (cache profiling) Package: valgrind-callgrind Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium-mmx Installed-Size: 2789128 Filename: valgrind-callgrind_3.21.0-1_i386_pentium-mmx.ipk Size: 2753624 SHA256sum: bbc9189523ac38a7b3e445fc06c0852f06fe409dbc3d669187a70cc22f21a53c Description: debugging and profiling tools for Linux (callgraph profiling) Package: valgrind-drd Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium-mmx Installed-Size: 2844469 Filename: valgrind-drd_3.21.0-1_i386_pentium-mmx.ipk Size: 2813045 SHA256sum: 480bd2e30c9acd99efa2bcef9c2794345f85adee55a2c9db527b46cfd3c33c28 Description: debugging and profiling tools for Linux (thread error detection) Package: valgrind-helgrind Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium-mmx Installed-Size: 2897697 Filename: valgrind-helgrind_3.21.0-1_i386_pentium-mmx.ipk Size: 2864408 SHA256sum: b6414658ec6c96b1740fdd37c421ad53466658d64df26954fcf0a5fd87179352 Description: debugging and profiling tools for Linux (thread debugging) Package: valgrind-massif Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium-mmx Installed-Size: 2661021 Filename: valgrind-massif_3.21.0-1_i386_pentium-mmx.ipk Size: 2630501 SHA256sum: ef95937efd02d6cc63ac7bfc47f66677136da1d6b7e5fed27672f224d77187c4 Description: debugging and profiling tools for Linux (heap profiling) Package: valgrind-vgdb Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium-mmx Installed-Size: 21197 Filename: valgrind-vgdb_3.21.0-1_i386_pentium-mmx.ipk Size: 21981 SHA256sum: 7ec951b6c6e0f6e24db3de82fcfa65a714ab1baa9f966a48f8fad1d3b4d2329e Description: debugging and profiling tools for Linux (GDB interface) Package: valgrind Version: 3.21.0-1 Depends: libc, libpthread, librt License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium-mmx Installed-Size: 1561288 Filename: valgrind_3.21.0-1_i386_pentium-mmx.ipk Size: 1560345 SHA256sum: c8e6cb969c3aa93dfd0278b3e1b7fa163676df69bbf8dd2cb63ee97523fd93e9 Description: Valgrind is an award-winning suite of tools for debugging and profiling Linux programs. With the tools that come with Valgrind, you can automatically detect many memory management and threading bugs, avoiding hours of frustrating bug-hunting, making your programs more stable. You can also perform detailed profiling, to speed up and reduce memory use of your programs. Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1002 Filename: vti_5_all.ipk Size: 1795 SHA256sum: 4090afd7d78d92757da8080bb0d7d74bdf6383c4c5a893015eddddb3f7f238be Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 1453 Filename: vxlan_7_all.ipk Size: 2231 SHA256sum: 382afeb365b6f4ae15e4b7df4564aa215e17df01d7481b7ea803fff51d574e04 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 11675 Filename: wall_2.39-2_i386_pentium-mmx.ipk Size: 12478 SHA256sum: 82f497fdaef589251501977fa03a73adacf48ba77209d512aeeb4a6c0c4e1d17 Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 7968 Filename: whereis_2.39-2_i386_pentium-mmx.ipk Size: 8809 SHA256sum: 3e96370bcd81710b489f1bb90e87293d8b2fe975b6d705b4260cb0b06c01cd99 Description: whereis locates source/binary and manuals sections for specified files Package: wil6210-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 254939 Filename: wil6210-firmware_20230804-1_i386_pentium-mmx.ipk Size: 255745 SHA256sum: ebe931722c09c742c76fcb761b08dede196a4711031d1fe998563cba6f91d214 Description: wil6210 firmware Package: wipefs Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 15569 Filename: wipefs_2.39-2_i386_pentium-mmx.ipk Size: 16418 SHA256sum: b8c269108007eb4c941a40cbca1ffbf65372cd674b00586de6645f6eacb592e9 Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210914-2 Depends: libc, kmod-wireguard License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 26792 Filename: wireguard-tools_1.0.20210914-2_i386_pentium-mmx.ipk Size: 27945 SHA256sum: 6c4315143bdaa2804307d480dda58e13b82c3de23dfa1740b93f53746a4f1b63 Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2024.05.08-1 Depends: libc Section: firmware Architecture: all Installed-Size: 2311 Filename: wireless-regdb_2024.05.08-1_all.ipk Size: 3040 SHA256sum: 0971b0a683489f7e58287422bfc5b203cde62111d1fbfe8e02dcabe370c12ddc Description: Wireless Regulatory Database Package: wireless-tools Version: 29-6 Depends: libc License: GPL-2.0 Section: net CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: i386_pentium-mmx Installed-Size: 21070 Filename: wireless-tools_29-6_i386_pentium-mmx.ipk Size: 21884 SHA256sum: c7da3ebae4ade54596cda18b7d3896ccd027cfbc6aa583cebe3179fa14a983f5 Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 1175078 Filename: wl12xx-firmware_20230804-1_i386_pentium-mmx.ipk Size: 1175102 SHA256sum: 0291d756015252045c4739628d5220c0e09f1b6a6e72b95e779fbccf5877d1c3 Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 343326 Filename: wl18xx-firmware_20230804-1_i386_pentium-mmx.ipk Size: 343913 SHA256sum: aa29cabb5541b1cec163b5a098fc66ec600fd741b07ea561b72d934ec37c54c6 Description: TI WL18xx firmware Package: wpa-cli Version: 2023-09-08-e5ccbfc6-6 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 34407 Filename: wpa-cli_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 35289 SHA256sum: 90cc374feba460bdf45d21b9313e1bc5d3727c742ad4c64e5aaaf9d59021c1bf Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 272573 Filename: wpa-supplicant-basic_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 273432 SHA256sum: 0b3f4bda65a10d69da59b3da5fdc2aaf0e240442f9e03e68581bba1e1f59e024 Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl, wpa-supplicant-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 611383 Filename: wpa-supplicant-mbedtls_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 611939 SHA256sum: 0706a5ee441a2204cdcd823c5bd090fe7835be46870d85651d8ae44c1f928c68 Description: WPA Supplicant (mbedTLS full) Package: wpa-supplicant-mesh-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 605177 Filename: wpa-supplicant-mesh-mbedtls_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 605766 SHA256sum: ddc453d908e9475597c50a8e18d650444535744d7cfb0dd4e889196a8df33d81 Description: WPA Supplicant (mbedTLS, 11s, SAE) Package: wpa-supplicant-mesh-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 604337 Filename: wpa-supplicant-mesh-openssl_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 604511 SHA256sum: 4e7648b9df7eb255db47adc94bb95d69a596c0b36011fb9ef70d3c772439b05c Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 599530 Filename: wpa-supplicant-mesh-wolfssl_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 599984 SHA256sum: 0804bc2676fffcfcfe45bfc3c97d331717cdefe03ac4fc855e2e06d3dcad3633 Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 258859 Filename: wpa-supplicant-mini_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 259635 SHA256sum: 87add70e4b98ec832191e08fe0a467ae68e1ec14e3ec76be519cf3dbc25f4b34 Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 610867 Filename: wpa-supplicant-openssl_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 611128 SHA256sum: f6427f5fc475d8e8dfe53da6ef675bc7b5c7f4841c045363ce88279afd5850b7 Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 668860 Filename: wpa-supplicant-p2p_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 669323 SHA256sum: 4f0ff718b0dcf43ed194dea5d202e038c5559ec60497d04bfdea284b73fa934a Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 605948 Filename: wpa-supplicant-wolfssl_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 606493 SHA256sum: 7d54386330416490e9bc2a483c7734d535bbf215d1284d4423a1c6d3b7e03a28 Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 461403 Filename: wpa-supplicant_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 461904 SHA256sum: c6e932ad2d08ffc1ab88ed9da8d5e0d9f7b98f9f85d4b0106332bb57b32b7fed Description: WPA Supplicant (built-in full) Package: wpad-basic-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 483906 Filename: wpad-basic-mbedtls_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 484744 SHA256sum: 843bc902bd2488ea8d4f31450d382222ea36cde25afc28575634839d56fe594c Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 484385 Filename: wpad-basic-openssl_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 485375 SHA256sum: cf4526e4ad2514606109249866620a424ff2232f18848d8a5e40e2b4151b09ad Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 483214 Filename: wpad-basic-wolfssl_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 484123 SHA256sum: 1270a3e6641ece35c2279105148118cde532158a0db953da4c5ead47fd61af96 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 460416 Filename: wpad-basic_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 461250 SHA256sum: 13a950d0528c9cf60147c5a72583e40db7989272607fa9ce3f5ca5f05a79fca8 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 774031 Filename: wpad-mbedtls_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 774413 SHA256sum: 12ec1699ca3996214f174acc2a945cb0ed1068a483c3459fab21ad4d5142a605 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-mesh-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 765271 Filename: wpad-mesh-mbedtls_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 765655 SHA256sum: 97181455d5f849c426f5fa0355d3d40072cb72be5272df6b4f48c812eecaf1b2 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 767440 Filename: wpad-mesh-openssl_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 767632 SHA256sum: f42c80e7f456361804a6f0fd880759db2cf970ddd697b8f2ef4e25e0d7a2088b Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 761855 Filename: wpad-mesh-wolfssl_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 762131 SHA256sum: bd976ee2bfd42d862b591f284b828ccf7feba79b626cc95e1ca34ebbb3840ffe Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 418162 Filename: wpad-mini_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 418939 SHA256sum: 0461af75ae2919f0b7d2d019b76f4ecd001c3ad6693bf5f4f73319c472181135 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 775665 Filename: wpad-openssl_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 775945 SHA256sum: 3452ad2c05770605fec7e0b0db03158cd973451ccc18c93cd12436a6fa37563e Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 770226 Filename: wpad-wolfssl_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 770571 SHA256sum: 66aa13baf02d849d11f842713dd3dc4c07108e31b2280c24d69a477cdf90b076 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 761052 Filename: wpad_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 761522 SHA256sum: 5a67f338e75521a3d0cb8636efdbb64e26c230673f66a8763ab313fdfbd3da73 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.9-1 Depends: libc, libnl200 Section: net Architecture: i386_pentium-mmx Installed-Size: 12688 Filename: wpan-tools_0.9-1_i386_pentium-mmx.ipk Size: 13352 SHA256sum: 35a66ada2afa4190d0a0156529ab0f5ba6922ebcbca23637036b7838b83f9275 Description: cfg802154 interface configuration utility Package: wwan Version: 2019-04-29-6 Depends: libc License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 10025 Filename: wwan_2019-04-29-6_i386_pentium-mmx.ipk Size: 9854 SHA256sum: 9254af7eb4f1c2826deec94c6ef18171afa534456e18befc7236cd02dd238380 Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 4 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 712 Filename: xfrm_4_all.ipk Size: 1483 SHA256sum: 10b7080b9befa6db39e5b916f6350381b38dde25db77deaf30492f4605f823fb Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.2.13-1 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: i386_pentium-mmx Installed-Size: 76285 Filename: zlib-dev_1.2.13-1_i386_pentium-mmx.ipk Size: 77118 SHA256sum: 5eff1847cfc8a60a03a2ab3522b6a0cc5b9ab32d917c8ba550fa374cbf03fad2 Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.2.13-1 Depends: libc License: Zlib Section: libs CPE-ID: cpe:/a:gnu:zlib Architecture: i386_pentium-mmx Installed-Size: 38585 Filename: zlib_1.2.13-1_i386_pentium-mmx.ipk Size: 39351 SHA256sum: 5ebc100f2580f41423a0078a220bac3b07ad8c687c44073d73beba54d17dd391 Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 32 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 1952 Filename: zram-swap_32_all.ipk Size: 2714 SHA256sum: 2a80526b366a0513b045cac5573d37a76bbe4cb8c40d27ac7d511c5476f18676 Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory. Package: zyxel-bootconfig Version: 1 Depends: libc Section: utils Architecture: i386_pentium-mmx Installed-Size: 2606 Filename: zyxel-bootconfig_1_i386_pentium-mmx.ipk Size: 3351 SHA256sum: 10ec690d0dcf9662563676294598e211f4bdf3db8370b12d9dbd44f47b4bd5d1 Description: This package contains an utility that allows handling ZyXEL Bootconfig settings.