Package: 464xlat Version: 12 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 4025 Filename: 464xlat_12_i386_pentium-mmx.ipk Size: 4864 SHA256sum: d02d52e73542fcb869ccf399ae5406fdab183f2f6ace9a60dcbb448aef0398bf Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 26 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 1698 Filename: 6in4_26_all.ipk Size: 2515 SHA256sum: 019edf72aa30f83fb8cc8acd2655074c546be15090ab794b27aeedd1180c202f Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 10 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 2901 Filename: 6rd_10_all.ipk Size: 3693 SHA256sum: eba8e205231fdfe4ad875d116c0c79adf76b815e3ef25968e08bd2e9b3ee1b50 Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 1035 Filename: 6to4_13_all.ipk Size: 1851 SHA256sum: 25b5b40d850ae119454683ceb98966353f41e63a936d6e8ea2454f6ae83c7c8f Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-1 Depends: libc, adb Section: net Architecture: i386_pentium-mmx Installed-Size: 849 Filename: adb-enablemodem_2017-03-05-1_i386_pentium-mmx.ipk Size: 1563 SHA256sum: 8836cf3bef35fef3b2bf9a9f7dbe43c13d9a2b9f48951df5ae6aedc6f97d072b Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-3 Depends: libc, zlib, libopenssl1.1, libpthread Section: utils Architecture: i386_pentium-mmx Installed-Size: 49538 Filename: adb_android.5.0.2_r1-3_i386_pentium-mmx.ipk Size: 50444 SHA256sum: 6d9afc00bc16d34e8d73c0658682b0a6be86bbf15df900d3a2e0f2d15a4253e7 Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 20394 Filename: agetty_2.36.1-2_i386_pentium-mmx.ipk Size: 21229 SHA256sum: 53a89603d63798433ee6b7dfa965640820af5344e8ef76e50965732951f73fe6 Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 437 Filename: aircard-pcmcia-firmware_20211216-1_i386_pentium-mmx.ipk Size: 1186 SHA256sum: ee2547ac87c53fe18edc147e9872462b985f68b57840b718296b168b2a139c14 Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: amd64-microcode Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 31062 Filename: amd64-microcode_20211216-1_i386_pentium-mmx.ipk Size: 31755 SHA256sum: 815fb819dd676eec9b1531ca4e3428bada4da53093f56e37014b68946c6d7718 Description: AMD64 CPU microcode Package: amdgpu-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 20049791 Filename: amdgpu-firmware_20211216-1_i386_pentium-mmx.ipk Size: 19885566 SHA256sum: 2d8c41325a7550f31cfbd150f7d6cccfd6a409d8a1968033c8e74d972de072b1 Description: AMDGPU Video Driver firmware Package: ar3k-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 776322 Filename: ar3k-firmware_20211216-1_i386_pentium-mmx.ipk Size: 776624 SHA256sum: 3d9f0ec8d30b26b3fc9d2787c8a029d65a3389bcbae089efaca06037f7b2ab10 Description: ath3k firmware Package: ar Version: 2.35.1-2 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium-mmx Installed-Size: 23749 Filename: ar_2.35.1-2_i386_pentium-mmx.ipk Size: 24486 SHA256sum: 863cbf58365abbdf4c8961818f9318867c786946e107897c9271ceb282cc42be Description: ar Package: arptables Version: 2015-05-20-f4ab8f63-1 Depends: libc, kmod-arptables License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20888 Filename: arptables_2015-05-20-f4ab8f63-1_i386_pentium-mmx.ipk Size: 21647 SHA256sum: 1ce756ff67988465ac2c5f30773024c872b87a39d0683c72e08876918e25715d Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 30565 Filename: ath10k-board-qca4019_20211216-1_i386_pentium-mmx.ipk Size: 30615 SHA256sum: f4af273923661922eaeb0aa358fa470d596b0191946501b3b1dd320cbb09d5de Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 8371 Filename: ath10k-board-qca9377_20211216-1_i386_pentium-mmx.ipk Size: 8177 SHA256sum: d20c91ef924362095a23bf4e8ba6622082a1de0a73fcaf0daa5c0f5317d99769 Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 671 Filename: ath10k-board-qca9887_20211216-1_i386_pentium-mmx.ipk Size: 1409 SHA256sum: f65d0ef6fb5c599ba102fba1e93b372c00a2d349db53b7d2a09631d8e257b94b Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 4813 Filename: ath10k-board-qca9888_20211216-1_i386_pentium-mmx.ipk Size: 5124 SHA256sum: 0e7df2eced28cba40d9f5eacaa7b3579dcc7a0499b61cd7b402714c7f29c2d27 Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 773 Filename: ath10k-board-qca988x_20211216-1_i386_pentium-mmx.ipk Size: 1518 SHA256sum: dd14f22d3e9f1273ed97c374288aba25eb65f347811efd79eb4d8e3a6cae91ef Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 9792 Filename: ath10k-board-qca9984_20211216-1_i386_pentium-mmx.ipk Size: 10402 SHA256sum: f059709c7a0f6e5328e0de18741e4e47738914f9124728943faed339605a4baa Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 4545 Filename: ath10k-board-qca99x0_20211216-1_i386_pentium-mmx.ipk Size: 5264 SHA256sum: 5faa5890c9c6e1b5a0aaf1a1ac66a759b876adcf363722a79caa56cdcc766e03 Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca4019 Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct, ath10k-firmware-qca4019-ct-htt Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 438710 Filename: ath10k-firmware-qca4019-ct-full-htt_2020-11-08-1_i386_pentium-mmx.ipk Size: 438442 SHA256sum: 9758de077b6cab746fa6193a7b565f5e7415dc83b0c5b565004b1f3d478dea74 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca4019 Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 393824 Filename: ath10k-firmware-qca4019-ct-htt_2020-11-08-1_i386_pentium-mmx.ipk Size: 393465 SHA256sum: 88e9b127e88d0e860aae715035939f29dbfff0609b137879380ea6547a4fc867 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca4019 Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware Architecture: i386_pentium-mmx Installed-Size: 438909 Filename: ath10k-firmware-qca4019-ct_2020-11-08-1_i386_pentium-mmx.ipk Size: 438547 SHA256sum: 1b54e276a1790340e97db7ebff5218e67aee39ec7ca6d92789e8503a99d229e0 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20211216-1 Depends: libc, ath10k-board-qca4019 Section: firmware Architecture: i386_pentium-mmx Installed-Size: 466960 Filename: ath10k-firmware-qca4019_20211216-1_i386_pentium-mmx.ipk Size: 466304 SHA256sum: d99d91bba583468526a7a417735663c12bf41f97c518b28f964750a0a1714e19 Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 870926 Filename: ath10k-firmware-qca6174_20211216-1_i386_pentium-mmx.ipk Size: 868479 SHA256sum: 90e07a3a8a6220d8f814f7be9c490ed95b6598b26341cf9ea348c584b8c053f6 Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377 Version: 20211216-1 Depends: libc, ath10k-board-qca9377 Section: firmware Architecture: i386_pentium-mmx Installed-Size: 524148 Filename: ath10k-firmware-qca9377_20211216-1_i386_pentium-mmx.ipk Size: 524268 SHA256sum: a6673e3315928987a2b4388ceb22762c23fb974b8e77b416d7648857f7ff9e50 Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Provides: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 187469 Filename: ath10k-firmware-qca9887-ct-full-htt_2020-11-08-1_i386_pentium-mmx.ipk Size: 188502 SHA256sum: a1c165770c2d345850277c44b4423a980dd8880265afea18df2191336905a29f Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9887-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware Architecture: i386_pentium-mmx Installed-Size: 187658 Filename: ath10k-firmware-qca9887-ct_2020-11-08-1_i386_pentium-mmx.ipk Size: 188609 SHA256sum: fdae5e246f119eda7c4c965c5f8cfe9e8878a14eb2a1f905f027b39a974f7e00 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20211216-1 Depends: libc, ath10k-board-qca9887 Section: firmware Architecture: i386_pentium-mmx Installed-Size: 208909 Filename: ath10k-firmware-qca9887_20211216-1_i386_pentium-mmx.ipk Size: 209769 SHA256sum: a151c3e68f28561be83153b93a9e09ed08e89bb49ce8fffb94fcde4029a86e90 Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct, ath10k-firmware-qca9888-ct-htt Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 476733 Filename: ath10k-firmware-qca9888-ct-full-htt_2020-11-08-1_i386_pentium-mmx.ipk Size: 476678 SHA256sum: e95733bf8f814388452856a573269618d6ab69be447966c1c8cdfe1e91cf1a09 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 427732 Filename: ath10k-firmware-qca9888-ct-htt_2020-11-08-1_i386_pentium-mmx.ipk Size: 427617 SHA256sum: 4aa3a9dad5a285d041088c0b776789cd9e7e852889749d524bf01b283cdd05eb Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware Architecture: i386_pentium-mmx Installed-Size: 476910 Filename: ath10k-firmware-qca9888-ct_2020-11-08-1_i386_pentium-mmx.ipk Size: 476730 SHA256sum: 1d7e4b523822a658b5b829f768139e1347f2e2ad13e4294337b22e4ea14c05de Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20211216-1 Depends: libc, ath10k-board-qca9888 Section: firmware Architecture: i386_pentium-mmx Installed-Size: 527236 Filename: ath10k-firmware-qca9888_20211216-1_i386_pentium-mmx.ipk Size: 526968 SHA256sum: 624267b3075a8370e5ac1d6df15bfd72c883b26224a41f83112a31fca934f28a Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Provides: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 181540 Filename: ath10k-firmware-qca988x-ct-full-htt_2020-11-08-1_i386_pentium-mmx.ipk Size: 182617 SHA256sum: 6d9c423003101813aee3d585dd9026464e6333dc60777aad43c7e30372302daf Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca988x-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware Architecture: i386_pentium-mmx Installed-Size: 181710 Filename: ath10k-firmware-qca988x-ct_2020-11-08-1_i386_pentium-mmx.ipk Size: 182752 SHA256sum: bf764fc3e12d1d650dc37f8d7f12632816832588df5efe6dc4ce639bcd48617a Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20211216-1 Depends: libc, ath10k-board-qca988x Section: firmware Architecture: i386_pentium-mmx Installed-Size: 218878 Filename: ath10k-firmware-qca988x_20211216-1_i386_pentium-mmx.ipk Size: 219746 SHA256sum: c3394bdc7a9f8ec1a7e72d8399ded9b64f79c3159b5870f50934efed2061aef0 Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct, ath10k-firmware-qca9984-ct-htt Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 471269 Filename: ath10k-firmware-qca9984-ct-full-htt_2020-11-08-1_i386_pentium-mmx.ipk Size: 468874 SHA256sum: f5afa30cff47622990c4aaf377b9b5aa44ff6991547ba604485ae1f85e5e720f Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 408547 Filename: ath10k-firmware-qca9984-ct-htt_2020-11-08-1_i386_pentium-mmx.ipk Size: 406107 SHA256sum: fc9d079b3756820403309b7041ea68915463cb2487d17d3732adf03f3e9e2354 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware Architecture: i386_pentium-mmx Installed-Size: 471482 Filename: ath10k-firmware-qca9984-ct_2020-11-08-1_i386_pentium-mmx.ipk Size: 468993 SHA256sum: d928c5914f7d2fcd390b44e1ff4b37010100d5351ab861421997de1e60f8c53b Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20211216-1 Depends: libc, ath10k-board-qca9984 Section: firmware Architecture: i386_pentium-mmx Installed-Size: 521672 Filename: ath10k-firmware-qca9984_20211216-1_i386_pentium-mmx.ipk Size: 518478 SHA256sum: 40856a8d4084e0c473e918e1b9e567e6d1bf3e360df4c8164fed5e6330ea12b7 Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct, ath10k-firmware-qca99x0-ct-htt Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 435775 Filename: ath10k-firmware-qca99x0-ct-full-htt_2020-11-08-1_i386_pentium-mmx.ipk Size: 433662 SHA256sum: a2d271dbf75290e9e09bf400683832703c3798c9af4aacd443d0424ccb07d88d Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 396801 Filename: ath10k-firmware-qca99x0-ct-htt_2020-11-08-1_i386_pentium-mmx.ipk Size: 394671 SHA256sum: a25143b75bfacb74e9a393d80e767b36dbdc18d65fb6e2db9a44112e79b087b1 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware Architecture: i386_pentium-mmx Installed-Size: 436029 Filename: ath10k-firmware-qca99x0-ct_2020-11-08-1_i386_pentium-mmx.ipk Size: 433748 SHA256sum: ba80229c6745504561656196bd0e5235fbd89104be564b0e54026be417425cc5 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20211216-1 Depends: libc, ath10k-board-qca99x0 Section: firmware Architecture: i386_pentium-mmx Installed-Size: 373681 Filename: ath10k-firmware-qca99x0_20211216-1_i386_pentium-mmx.ipk Size: 371877 SHA256sum: 023d4bf67e148a137b047b155da241237794a6bf50d1ce14d498d96172327242 Description: ath10k qca99x0 firmware Package: ath6k-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 712098 Filename: ath6k-firmware_20211216-1_i386_pentium-mmx.ipk Size: 712838 SHA256sum: 16d1d58dc93a4d81781bbd86ea8bb1dcb79f4c9c562f15617677dc253156b1c6 Description: AR600X firmware Package: ath9k-htc-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 61876 Filename: ath9k-htc-firmware_20211216-1_i386_pentium-mmx.ipk Size: 62307 SHA256sum: 768c225caa94441e806c9fde989d0ba3b3742139ef8d88624e963845ab6dfd22 Description: AR9271/AR7010 firmware Package: atm-aread Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 1815 Filename: atm-aread_2.5.2-7_i386_pentium-mmx.ipk Size: 2535 SHA256sum: 875ba46d9dbd4737ca5f81418881904ccb7734eb5e3325aceae7d6e54f21afd0 Description: Linux ATM tool aread. Package: atm-atmaddr Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 2003 Filename: atm-atmaddr_2.5.2-7_i386_pentium-mmx.ipk Size: 2718 SHA256sum: ea274bae9f850443a89943d2197a9e2107bdbbb111e3dae74fde1111cc0cb4bb Description: Linux ATM tool atmaddr. Package: atm-atmdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 1786 Filename: atm-atmdiag_2.5.2-7_i386_pentium-mmx.ipk Size: 2494 SHA256sum: 5382a94f58bb24d4292dfa8367a803226c63dfcfbe1858d5bf5e0a6154258273 Description: Linux ATM tool atmdiag. Package: atm-atmdump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 2530 Filename: atm-atmdump_2.5.2-7_i386_pentium-mmx.ipk Size: 3243 SHA256sum: 0d74dfda4bcba243b3557188acfe1b77e7fe7654ea4f1399fa801e9b0d384c4d Description: Linux ATM tool atmdump. Package: atm-atmloop Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 2185 Filename: atm-atmloop_2.5.2-7_i386_pentium-mmx.ipk Size: 2899 SHA256sum: 1de0b422509bcc80d7b37ea0110b78e92eb5af0c3eacb02a6ebf50000ce4e1b1 Description: Linux ATM tool atmloop. Package: atm-atmsigd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 72386 Filename: atm-atmsigd_2.5.2-7_i386_pentium-mmx.ipk Size: 72943 SHA256sum: 7f8cb59558c5f4b49b4722f67a489f89688b1c54e0ee7c127a262eb74425eb61 Description: Linux ATM tool atmsigd. Package: atm-atmswitch Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 2290 Filename: atm-atmswitch_2.5.2-7_i386_pentium-mmx.ipk Size: 3009 SHA256sum: 4261691047a9839ae0a184961e416c271f60fb5e6d70ab45861b0a2925c0e9ad Description: Linux ATM tool atmswitch. Package: atm-atmtcp Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 7155 Filename: atm-atmtcp_2.5.2-7_i386_pentium-mmx.ipk Size: 7939 SHA256sum: d5bfabd020fa985ee1c4ceeb541fbd98667759a36404ed3dbe4757bf97c62f3c Description: Linux ATM tool atmtcp. Package: atm-awrite Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 1695 Filename: atm-awrite_2.5.2-7_i386_pentium-mmx.ipk Size: 2437 SHA256sum: a0b0b3af7c585a73a75d1b7cf3763800e9e603c3ffe143a6faab90278757f4fc Description: Linux ATM tool awrite. Package: atm-bus Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 17812 Filename: atm-bus_2.5.2-7_i386_pentium-mmx.ipk Size: 18573 SHA256sum: b8a8bf5aa01a7c6815e687289c543c9cba0dc33c7884a4476b1ea3507271ca45 Description: Linux ATM tool bus. Package: atm-debug-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 225796 Filename: atm-debug-tools_2.5.2-7_i386_pentium-mmx.ipk Size: 225986 SHA256sum: c45b684b33cd9ab18c12da9f91dff12ee401d1f34fbb5fa1af3da856004455ac Description: This package contains the Linux ATM debugging tools. Package: atm-diagnostics Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 5447 Filename: atm-diagnostics_2.5.2-7_i386_pentium-mmx.ipk Size: 6094 SHA256sum: 9788fea05021c7a9db6b4e878cb8c59ca8d8456b66b906e9b1b5ea8c2c3322fa Description: This package contains the Linux ATM diagnostics. Package: atm-esi Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 1781 Filename: atm-esi_2.5.2-7_i386_pentium-mmx.ipk Size: 2514 SHA256sum: c4819d7310d9483211f89cfe690d4449d07f9e6f1ab89600998749b4e7540878 Description: Linux ATM tool esi. Package: atm-ilmid Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 21883 Filename: atm-ilmid_2.5.2-7_i386_pentium-mmx.ipk Size: 22621 SHA256sum: 37fb1822f976abe4f6ba155e7068a17268317f3daecbead45ad68d2060475b17 Description: Linux ATM tool ilmid. Package: atm-ilmidiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 2020 Filename: atm-ilmidiag_2.5.2-7_i386_pentium-mmx.ipk Size: 2742 SHA256sum: de7e7008f70e8959a4cda92e2afa5bc24cb7c90221d9c1acb327dc8d1e946061 Description: Linux ATM tool ilmidiag. Package: atm-lecs Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 9893 Filename: atm-lecs_2.5.2-7_i386_pentium-mmx.ipk Size: 10641 SHA256sum: 12b40ecb279a2c91d8bf281d520dc3d3e1530558abe847161a80ad274104b0d6 Description: Linux ATM tool lecs. Package: atm-les Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 21387 Filename: atm-les_2.5.2-7_i386_pentium-mmx.ipk Size: 22100 SHA256sum: bebe8b7fcc61c348cd2326ad70b4db9f0f15d05b26c3c8ceef0b0f2aa66554d1 Description: Linux ATM tool les. Package: atm-mpcd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 13015 Filename: atm-mpcd_2.5.2-7_i386_pentium-mmx.ipk Size: 13740 SHA256sum: d2c6ecd84c16ddaf6f5df5d2f449bdfc4a2525dab93c56da6f13ccea955d4709 Description: Linux ATM tool mpcd. Package: atm-saaldump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 25057 Filename: atm-saaldump_2.5.2-7_i386_pentium-mmx.ipk Size: 25659 SHA256sum: 2677403b5384d78d1ff8ba340b21dbc5350ab988dd532af080ca15245dd0ead9 Description: Linux ATM tool saaldump. Package: atm-sonetdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 2194 Filename: atm-sonetdiag_2.5.2-7_i386_pentium-mmx.ipk Size: 2910 SHA256sum: 680e975aa050bbfde07fc7bd2841b32b5920e198f63f07229fd69ddcd8364a91 Description: Linux ATM tool sonetdiag. Package: atm-svc_recv Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 2165 Filename: atm-svc_recv_2.5.2-7_i386_pentium-mmx.ipk Size: 2882 SHA256sum: 0fd58e1f32a3a9a8b4441bd7d9cf6d0c0732f92cd405675b1c050ab3210745de Description: Linux ATM tool svc_recv. Package: atm-svc_send Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 1929 Filename: atm-svc_send_2.5.2-7_i386_pentium-mmx.ipk Size: 2644 SHA256sum: 0e9743e03081ade747b1f151db8e5994751fe5492a0d789fc343d85018c9a363 Description: Linux ATM tool svc_send. Package: atm-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 16589 Filename: atm-tools_2.5.2-7_i386_pentium-mmx.ipk Size: 17354 SHA256sum: b76999fb6324622cf60f0e0c5a910f85c95cc99ce78d4443ab0fbb11021661ea Description: This package contains the Linux ATM tools. Package: atm-ttcp_atm Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 6947 Filename: atm-ttcp_atm_2.5.2-7_i386_pentium-mmx.ipk Size: 7691 SHA256sum: 5e61ef82f886422ad2ddb6c72bdf34487a0813b02a3e03f1f3494b0fc38c4b99 Description: Linux ATM tool ttcp_atm. Package: atm-zeppelin Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 18799 Filename: atm-zeppelin_2.5.2-7_i386_pentium-mmx.ipk Size: 19547 SHA256sum: 5b3758c27503ddc4c5da37f6c724e07e757d0ef6f259b4ae54774fed7d049ac3 Description: Linux ATM tool zeppelin. Package: b43legacy-firmware Version: 3.130.20.0-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 16423 Filename: b43legacy-firmware_3.130.20.0-1_i386_pentium-mmx.ipk Size: 17017 SHA256sum: 304665f816e829a02cc9b76430d01747a0c271ca319a0354923ae577615d7ba8 Description: Broadcom bcm43xx b43legacy firmware Package: badblocks Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 8346 Filename: badblocks_1.45.6-2_i386_pentium-mmx.ipk Size: 9106 SHA256sum: 47dd351844f6eb46ce21d7e3165de557c53c683060a644386564be7bb36fd581 Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.35.1-2 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium-mmx Installed-Size: 929380 Filename: binutils_2.35.1-2_i386_pentium-mmx.ipk Size: 927234 SHA256sum: 23eb290a7e0da788c3d2d5c4d6089a244c0580832b76af805d4acb39ce385a70 Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.36.1-2 Depends: libc, libblkid1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 9474 Filename: blkdiscard_2.36.1-2_i386_pentium-mmx.ipk Size: 10387 SHA256sum: aa1f06161737d7b6d9dbff5bcb4b6c043899963e8cf3fe3770d13b37d5320f25 Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.36.1-2 Depends: libc, libblkid1, libuuid1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 38710 Filename: blkid_2.36.1-2_i386_pentium-mmx.ipk Size: 39592 SHA256sum: d1becd13777a05796b01b950a33384b5e4d4e550bcace75d8e98de2385d47799 Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 19139 Filename: blockdev_2.36.1-2_i386_pentium-mmx.ipk Size: 19975 SHA256sum: eb088a2c16feedd98fa6d513abd7737d3706ad47e590b34ab33a68627352a57d Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 705108 Filename: bnx2-firmware_20211216-1_i386_pentium-mmx.ipk Size: 705170 SHA256sum: 8d281ccffd39a9acaa79717dfb55a1074316fe81ea88eb8fb730bebf179bdd96 Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 9778003 Filename: bnx2x-firmware_20211216-1_i386_pentium-mmx.ipk Size: 9744120 SHA256sum: 83f705d3e8291b3d383d7eacd039cc22d5594a2c96b8a8c933481efe753cd02a Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 5.10.10-2 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: i386_pentium-mmx Installed-Size: 109631 Filename: bpftool-full_5.10.10-2_i386_pentium-mmx.ipk Size: 110638 SHA256sum: 88ac7c923e0118b525230a6806b50f225dc0a75e24dbe824a0a78698b243c4c2 Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 5.10.10-2 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: i386_pentium-mmx Installed-Size: 107771 Filename: bpftool-minimal_5.10.10-2_i386_pentium-mmx.ipk Size: 108630 SHA256sum: ccb049ecc4c5f7d848584368e91098bf5354bb9293e66348ac11e637f3abb317 Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: br2684ctl Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 4723 Filename: br2684ctl_2.5.2-7_i386_pentium-mmx.ipk Size: 5463 SHA256sum: f4d8e53977640e5fd4caadf27e4793ef1f06f7bd621e675f3a4953af200778a1 Description: Support for AAL5 encapsulation (RFC-1483/RFC-2684) over ATM. Package: brcmfmac-firmware-4329-sdio Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 177015 Filename: brcmfmac-firmware-4329-sdio_20211216-1_i386_pentium-mmx.ipk Size: 177838 SHA256sum: 8b3cd72ae7ab7d2fc726bb1352955010e5347925d57b9625e83c2c3e42b2ca0b Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-43430-sdio-rpi-3b Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 746 Filename: brcmfmac-firmware-43430-sdio-rpi-3b_20211216-1_i386_pentium-mmx.ipk Size: 1510 SHA256sum: 896afc4a064b2ca16b2329e5f2be0a8d8ed0c39c4b913b570a28268b16fdcc5e Description: Broadcom BCM43430 NVRAM for Raspberry Pi 3B Package: brcmfmac-firmware-43430-sdio-rpi-zero-w Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 752 Filename: brcmfmac-firmware-43430-sdio-rpi-zero-w_20211216-1_i386_pentium-mmx.ipk Size: 1522 SHA256sum: a97aadeca0790f5b2eff518f20a285c5c4a58054c27616f2fc745698165ba24d Description: Broadcom BCM43430 NVRAM for Raspberry Pi Zero W Package: brcmfmac-firmware-43430a0-sdio Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 259120 Filename: brcmfmac-firmware-43430a0-sdio_20211216-1_i386_pentium-mmx.ipk Size: 259913 SHA256sum: 1c4b876e1e90e8790458a63e51846e0427a49bbb35789c5759aa676d5b7b45e5 Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43455-sdio-rpi-3b-plus Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 1085 Filename: brcmfmac-firmware-43455-sdio-rpi-3b-plus_20211216-1_i386_pentium-mmx.ipk Size: 1861 SHA256sum: 613e752212bad37aee27c181123c5f1cbd156858ab5d8ea93fccd09d793a4c43 Description: Broadcom BCM43455 NVRAM for Raspberry Pi 3B+ Package: brcmfmac-firmware-43455-sdio-rpi-4b Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 1080 Filename: brcmfmac-firmware-43455-sdio-rpi-4b_20211216-1_i386_pentium-mmx.ipk Size: 1846 SHA256sum: c439c0d055ea6b91abc041f90e8e5bd6e2448ec22bc3a91403801bb57e064e4f Description: Broadcom BCM43455 NVRAM for Raspberry Pi 4B Package: brcmfmac-firmware-43602a1-pcie Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 370269 Filename: brcmfmac-firmware-43602a1-pcie_20211216-1_i386_pentium-mmx.ipk Size: 370427 SHA256sum: 530bcf763fef2bdf0c09d572a06a7f59eea5466f3b32eeeed8de1bbb1656a14d Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 637321 Filename: brcmfmac-firmware-4366b1-pcie_20211216-1_i386_pentium-mmx.ipk Size: 637056 SHA256sum: 24178ebae8095b2657ebdb5d243ad36678771d439882b487808b8ee8d4ad2949 Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 647584 Filename: brcmfmac-firmware-4366c0-pcie_20211216-1_i386_pentium-mmx.ipk Size: 647239 SHA256sum: bb51520b244923648586a2a4956af50181973d7539447c543a62c39571dae8e8 Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-usb Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 502983 Filename: brcmfmac-firmware-usb_20211216-1_i386_pentium-mmx.ipk Size: 503674 SHA256sum: 99c76232c0d343ed78bb5d2a4b0cbf873501621384df1264b045354313e37da4 Description: Broadcom BCM43xx fullmac USB firmware Package: brcmsmac-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 42180 Filename: brcmsmac-firmware_20211216-1_i386_pentium-mmx.ipk Size: 42546 SHA256sum: 1320a43aba46e579786c8e7fc8a41a8016b384500cc1775ecd855329909d8ac1 Description: Broadcom BCM43xx softmac PCIe firmware Package: bsdiff Version: 4.3-1 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils Architecture: i386_pentium-mmx Installed-Size: 5086 Filename: bsdiff_4.3-1_i386_pentium-mmx.ipk Size: 5816 SHA256sum: 501473fee3b22ba617dc11c7aec11f5897a652bd437115aa18104c6d7c47c9a3 Description: Binary diff tool Package: bspatch Version: 4.3-1 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils Architecture: i386_pentium-mmx Installed-Size: 2580 Filename: bspatch_4.3-1_i386_pentium-mmx.ipk Size: 3314 SHA256sum: 616b8ed3fb14c39b235301f37dd95291c116bccd1055064c42868d7af4377870 Description: Binary patch tool Package: busybox-selinux Version: 1.33.2-2 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: i386_pentium-mmx Installed-Size: 220791 Filename: busybox-selinux_1.33.2-2_i386_pentium-mmx.ipk Size: 221475 SHA256sum: d0d753e8ce7db1125bba9e71dc23be3d8775f4d41f43f59efd0270d1f704f5ac Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.33.2-2 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: i386_pentium-mmx Installed-Size: 212655 Filename: busybox_1.33.2-2_i386_pentium-mmx.ipk Size: 213495 SHA256sum: 0988d174980d4337b1cb2eb16f2609f38558c1b01c5c422b482de83f6ba557f5 Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils CPE-ID: cpe:/a:bzip:bzip2 Architecture: i386_pentium-mmx Installed-Size: 11371 Filename: bzip2_1.0.8-1_i386_pentium-mmx.ipk Size: 12207 SHA256sum: c35fb9c110f7720145732e3430d612bf975d8cb7b5010c1515350a9ce44b9a5d Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20211016-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 113259 Filename: ca-bundle_20211016-1_all.ipk Size: 114081 SHA256sum: a3e9b8b660074e24111236e75d556952cddd3ec9b74db9d366756ec2ae5999f6 Description: System CA certificates as a bundle Package: ca-certificates Version: 20211016-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 122713 Filename: ca-certificates_20211016-1_all.ipk Size: 123430 SHA256sum: 2353c598049c9393617b8ce7805a18b57de65ab99d7d7c9ab96f1cc212f3a936 Description: System CA certificates Package: cal Version: 2.36.1-2 Depends: libc, libncurses6 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 21725 Filename: cal_2.36.1-2_i386_pentium-mmx.ipk Size: 22481 SHA256sum: 351a330a48fab1fa71b5658bcca578051ea99bb8d1c4b6a7b69ad9feb647a303 Description: cal displays a simple calendar Package: carl9170-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 9761 Filename: carl9170-firmware_20211216-1_i386_pentium-mmx.ipk Size: 10507 SHA256sum: 6efd6e4cd026843f6db59b7c76f95b2786fab043e7b02de5ed8f5b46bc43855a Description: AR9170 firmware Package: cfdisk Version: 2.36.1-2 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 33230 Filename: cfdisk_2.36.1-2_i386_pentium-mmx.ipk Size: 34051 SHA256sum: c36746f69fd1bcd06e0d47100a16224ad54901f059a50ecbf9f5904691adae2e Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.8.git-2020-10-03-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 8648 Filename: chat_2.4.8.git-2020-10-03-3_i386_pentium-mmx.ipk Size: 9474 SHA256sum: f74b6ed9aa34f7237e71586962bab14bef86d3eb1acbbe1b85db82c1e7e67d39 Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 2919 Filename: chattr_1.45.6-2_i386_pentium-mmx.ipk Size: 3654 SHA256sum: 7d620fd1443b672362212426aefacc4646a30b472b3eae4f144d99ec44f5675e Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.2-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: i386_pentium-mmx Installed-Size: 331808 Filename: checkpolicy_3.2-1_i386_pentium-mmx.ipk Size: 332845 SHA256sum: b71a95efa6f21a97d784d37e11534d4b9e466aa7bd41ddd726f6f95580c46c4f Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.2-1 Depends: libc, libsepol Section: utils Architecture: i386_pentium-mmx Installed-Size: 1499 Filename: chkcon_3.2-1_i386_pentium-mmx.ipk Size: 2266 SHA256sum: 1b0ba0caf805f6dd85c5664abb0f72576a94120be3d283d81f8d4f5ea1aaa972 Description: chkcon - determine if a security context is valid for a given binary policy Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: i386_pentium-mmx Installed-Size: 1624 Filename: ct-bugcheck_2016-07-21_i386_pentium-mmx.ipk Size: 2525 SHA256sum: a6d08cd66854108bdb0fcb88f187ba70af1eeee6a1a0970ff907e9deff28fd49 Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 299640 Filename: cypress-firmware-43012-sdio_5.4.18-2021_0812-1_i386_pentium-mmx.ipk Size: 300210 SHA256sum: f9d67774f1ae00849a9fef952195a808330f53a8c9b2ce99cbb7751f6ef5b361 Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 272631 Filename: cypress-firmware-43340-sdio_5.4.18-2021_0812-1_i386_pentium-mmx.ipk Size: 273534 SHA256sum: 32f2062beaf6b7d9a4f6de49828cbb508627c5271de24f7c5a504ff848b6ffdd Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware Architecture: i386_pentium-mmx Installed-Size: 131295 Filename: cypress-firmware-43362-sdio_5.4.18-2021_0812-1_i386_pentium-mmx.ipk Size: 132118 SHA256sum: 9175f0fea5f9b41edda42aa08d0bff2c68a87f4bbc7c3c9d2d4ed7aa9883a423 Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 347962 Filename: cypress-firmware-4339-sdio_5.4.18-2021_0812-1_i386_pentium-mmx.ipk Size: 348193 SHA256sum: 80c15e385edd80497cb55ad3d197a20784992e210c523a811091bbb636a37300 Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware Architecture: i386_pentium-mmx Installed-Size: 284713 Filename: cypress-firmware-43430-sdio_5.4.18-2021_0812-1_i386_pentium-mmx.ipk Size: 285610 SHA256sum: c3b8593364932105b7c29d19e463d65e5c747a87d623e275ee401c6368bd167b Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware Architecture: i386_pentium-mmx Installed-Size: 428709 Filename: cypress-firmware-43455-sdio_5.4.18-2021_0812-1_i386_pentium-mmx.ipk Size: 429388 SHA256sum: a67c722a51eff8f388d6a08e928bb2afb41c394f304460e7cae0b160475ff17e Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 395526 Filename: cypress-firmware-4354-sdio_5.4.18-2021_0812-1_i386_pentium-mmx.ipk Size: 395640 SHA256sum: 956c2f12807271dfb5ef81edbeac8d77e4625549bc63e5e97b3ccff171977805 Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 398664 Filename: cypress-firmware-4356-pcie_5.4.18-2021_0812-1_i386_pentium-mmx.ipk Size: 398946 SHA256sum: a909d3742649eacba05989b8d1b5fcac98a2d2a4a5e7b7e3ad98c689e944fee2 Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 382131 Filename: cypress-firmware-4356-sdio_5.4.18-2021_0812-1_i386_pentium-mmx.ipk Size: 382286 SHA256sum: 7ed182b70949f8b4e07acd83f6cd9c1f8447533cea10bce41bbd9d39e81bddba Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 361359 Filename: cypress-firmware-43570-pcie_5.4.18-2021_0812-1_i386_pentium-mmx.ipk Size: 361601 SHA256sum: f1b885397165c88bd57797cf6ade4b866d8777a022b926b762bd6edf37c0b31c Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 366063 Filename: cypress-firmware-4373-sdio_5.4.18-2021_0812-1_i386_pentium-mmx.ipk Size: 366736 SHA256sum: d0b1013528ab7f10474b02449992c3ac4656e5ecc1113d91b987cabb1ac5a745 Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 370488 Filename: cypress-firmware-4373-usb_5.4.18-2021_0812-1_i386_pentium-mmx.ipk Size: 371052 SHA256sum: 545359c4bc5232f0bf2554e253bd08c4de62a7386a264773d67ac87f46c3a80d Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 407586 Filename: cypress-firmware-54591-pcie_5.4.18-2021_0812-1_i386_pentium-mmx.ipk Size: 408331 SHA256sum: 8429f47de85da11da4dc7caf0e63e6e8e73f9550f929e2ac739805480a8f8382 Description: CYW54591 FullMac PCIe firmware Package: debugfs Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 66430 Filename: debugfs_1.45.6-2_i386_pentium-mmx.ipk Size: 67171 SHA256sum: a0947a536d2d1c7fe6288556b010af523bf4c7d68aa65d5775a32c5c0d91630f Description: Ext2 Filesystem debugger Package: devlink Version: 5.11.0-3 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 35186 Filename: devlink_5.11.0-3_i386_pentium-mmx.ipk Size: 36037 SHA256sum: 9941716d083272b78b88793cb954be6345682f75bfcf2348c856caaa030370a1 Description: Network devlink utility Package: dmesg Version: 2.36.1-2 Depends: libc, libncursesw6 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 22748 Filename: dmesg_2.36.1-2_i386_pentium-mmx.ipk Size: 23542 SHA256sum: 4b7a591ba21f4e099d9d8191f1bce3c213ff32611dc7d82f102aa80387892870 Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.85-9 Depends: libc, libubus20210630 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: i386_pentium-mmx Installed-Size: 151517 Filename: dnsmasq-dhcpv6_2.85-9_i386_pentium-mmx.ipk Size: 152307 SHA256sum: 8c701d62ec0dfb5df3f7005e9009076108fc0f63d2b475cafe8a6337a0e0cb36 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.85-9 Depends: libc, libubus20210630, libnettle8, kmod-ipt-ipset, libnetfilter-conntrack3 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: i386_pentium-mmx Installed-Size: 170782 Filename: dnsmasq-full_2.85-9_i386_pentium-mmx.ipk Size: 171607 SHA256sum: d52541f33865ed3e9dbf02d124618e26f06fb242fcb8798a542b94da0638cf33 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and IPset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.85-9 Depends: libc, libubus20210630 License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: i386_pentium-mmx Installed-Size: 125668 Filename: dnsmasq_2.85-9_i386_pentium-mmx.ipk Size: 126492 SHA256sum: 920820b68e0e1d4d8b47da20a1c4634967c41ff0f883bcf4c27ab4084d6e524b Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 8 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 1089 Filename: ds-lite_8_all.ipk Size: 1915 SHA256sum: 6914922781a1b4d1795f67d86bfcef29f2b971425f146b8271bb42a8b4f33892 Description: Provides support for Dual-Stack Lite in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.6.0-1 Depends: libc License: GPL-2.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 43741 Filename: dtc_1.6.0-1_i386_pentium-mmx.ipk Size: 44624 SHA256sum: 2c740bf5b08aa4a85b80bb226c502cd46795a773afd1b1b1ef42d6ff5ce01305 Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 8464 Filename: dumpe2fs_1.45.6-2_i386_pentium-mmx.ipk Size: 9242 SHA256sum: 44451d8105399209403ddb2ecb5c54b94d694f799b8044671c5b18a69c3da975 Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 832 Filename: e100-firmware_20211216-1_i386_pentium-mmx.ipk Size: 1567 SHA256sum: c8dd480142fd5f698a0fc884099803bc4713fcb47e61bf42c514ae8d83b0efc5 Description: Intel e100 Package: e2freefrag Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 4054 Filename: e2freefrag_1.45.6-2_i386_pentium-mmx.ipk Size: 4813 SHA256sum: 797bf83d357ff7fb73f061517afa6306c280988b43b83fd586ab3443663cc8fb Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.45.6-2 Depends: libc, libuuid1, libext2fs2 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 180113 Filename: e2fsprogs_1.45.6-2_i386_pentium-mmx.ipk Size: 180727 SHA256sum: 6108e52b03a1f4a0ebda6ccb9e3aa671fddc1b5abd1dc1469fb3700ed03b258c Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 6885 Filename: e4crypt_1.45.6-2_i386_pentium-mmx.ipk Size: 7685 SHA256sum: 3cb746d80618463784c32bd6f4db7877652069a6c72a39ade87c449f22ecc845 Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 129445 Filename: ead_1_i386_pentium-mmx.ipk Size: 130307 SHA256sum: 325e6ccc3f3f3c9576164a8f641830311c200b91c2b839754f19517aa29dc78c Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-openssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, libubus20210630, libopenssl1.1 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 465943 Filename: eapol-test-openssl_2020-06-08-5a8b3662-41_i386_pentium-mmx.ipk Size: 466294 SHA256sum: 21845ed289217a0a6a872799ec2e91dab343cf1924f689b0b2b3fffb7573cec3 Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, libubus20210630, libwolfssl5.5.3.99a5b54a Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 463229 Filename: eapol-test-wolfssl_2020-06-08-5a8b3662-41_i386_pentium-mmx.ipk Size: 463502 SHA256sum: fd3452828361ec66a74551b17700d1d3fcf3beeff368f085b8bb8277759f65c8 Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, libubus20210630 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 346913 Filename: eapol-test_2020-06-08-5a8b3662-41_i386_pentium-mmx.ipk Size: 347362 SHA256sum: 0ae742d0ae204481644863d571a14a4ae754cbda64e4c266ab0ed6a15a6df838 Description: 802.1x auth test utility (built-in full) Package: ebtables-utils Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables, ebtables License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 3223 Filename: ebtables-utils_2018-06-27-48cff25d-1_i386_pentium-mmx.ipk Size: 4085 SHA256sum: aadae82576c83d4065b70678cfadfa83f4827b74ce4ec7eb9dce70c624aabede Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 78175 Filename: ebtables_2018-06-27-48cff25d-1_i386_pentium-mmx.ipk Size: 78661 SHA256sum: 587f8af9335740616ea1d40227a483e419826fc9df26cf909e9c6d6617596624 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 18899 Filename: edgeport-firmware_20211216-1_i386_pentium-mmx.ipk Size: 19599 SHA256sum: 1b62e033d6701cd901e0eb417e46e10f8b217661fcbf9f33c476f0c1d4533959 Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 425 Filename: eip197-mini-firmware_20211216-1_i386_pentium-mmx.ipk Size: 1163 SHA256sum: 234e7006acb51c415e07ce0beab89e58cfbfeac8e94cbbcea330539680498beb Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.36.1-2 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 24817 Filename: eject_2.36.1-2_i386_pentium-mmx.ipk Size: 25688 SHA256sum: 965aa611a0b9a7aa68a1c4c56e52084eb7b9605d49974eaa87f314c6042ab208 Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool Version: 5.10-1 Depends: libc License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 37381 Filename: ethtool_5.10-1_i386_pentium-mmx.ipk Size: 38183 SHA256sum: 76a745ddd7073678d6cdbd134bd0b8994f2cf4ea30a0a9243bb9c40d91d47ade Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.14.0-1 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils Architecture: i386_pentium-mmx Installed-Size: 6819 Filename: f2fs-tools-selinux_1.14.0-1_i386_pentium-mmx.ipk Size: 7616 SHA256sum: 787758c14676740cb73ce23f82d46f66930f05f9dc9055d0bb41331f873f9e4b Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.14.0-1 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils Architecture: i386_pentium-mmx Installed-Size: 6819 Filename: f2fs-tools_1.14.0-1_i386_pentium-mmx.ipk Size: 7597 SHA256sum: 70ee4e64645ebd1c76d504cfc541c128a7b91ae1f938c17d3b5be337d6edef19 Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.14.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils Architecture: i386_pentium-mmx Installed-Size: 71254 Filename: f2fsck-selinux_1.14.0-1_i386_pentium-mmx.ipk Size: 72166 SHA256sum: bd7d6e7aafce495e8649070fe6ec86429417ec168b0744a55dfcf4578d001b63 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.14.0-1 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils Architecture: i386_pentium-mmx Installed-Size: 70712 Filename: f2fsck_1.14.0-1_i386_pentium-mmx.ipk Size: 71600 SHA256sum: 93c455429c154d3a41d0a4d5a934dd1045c763fdf61bc8e181e9ac1d885a7288 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fbtest Version: 1 Depends: libc Section: utils Architecture: i386_pentium-mmx Installed-Size: 3783 Filename: fbtest_1_i386_pentium-mmx.ipk Size: 4465 SHA256sum: fc6c7598b219882b0116ebb8c2d56cbd39575d102ef16e2aed6e3c223abd36fd Description: Frame buffer device testing tool Package: fconfig Version: 20080329-1 Depends: libc Section: utils Architecture: i386_pentium-mmx Installed-Size: 6857 Filename: fconfig_20080329-1_i386_pentium-mmx.ipk Size: 7583 SHA256sum: c87858ef771322c7ee2bd6dc10b5f752a003922428528e05f4566610da39bfe8 Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.36.1-2 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 48409 Filename: fdisk_2.36.1-2_i386_pentium-mmx.ipk Size: 49272 SHA256sum: a406188bce9a55c1c3c666707d4199a58048396361de14cc623605fc2bf9f91c Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.6.0-1 Depends: libc, libfdt License: GPL-2.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 24642 Filename: fdt-utils_1.6.0-1_i386_pentium-mmx.ipk Size: 25255 SHA256sum: a8e886a28de52e58da2c808912f0d541fe70c09b5797212a6a2a81231f59e3f7 Description: Flat Device Tree Utilities Package: filefrag Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 5140 Filename: filefrag_1.45.6-2_i386_pentium-mmx.ipk Size: 5880 SHA256sum: 52fd77d67eecab031500e599508b1d932fd5eb12352d8fe61a8afaceb0455adb Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.36.1-2 Depends: libc, libblkid1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 2261 Filename: findfs_2.36.1-2_i386_pentium-mmx.ipk Size: 3112 SHA256sum: b0752ed6ff025a8f8867c56190d9ce0058ea4fafec1ca60fa94650135503227a Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall Version: 2021-03-23-61db17ed-1.1 Depends: libc, libubox20210516, libubus20210630, libuci20130104, libip4tc2, libip6tc2, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat License: ISC Section: net Architecture: i386_pentium-mmx Installed-Size: 47354 Filename: firewall_2021-03-23-61db17ed-1.1_i386_pentium-mmx.ipk Size: 48297 SHA256sum: bcf6b6e8138d92d3684855d1ce7fbb548a6465c2959ce2933b2cb6f6e3a0a6ed Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.36.1-2 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 9681 Filename: flock_2.36.1-2_i386_pentium-mmx.ipk Size: 10528 SHA256sum: 5226f63cd29183eecbfa5502cc858552a190779df8d9c9f29b267bc06cd7c859 Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 1 Depends: libc, zlib Section: utils Architecture: i386_pentium-mmx Installed-Size: 2777 Filename: fritz-caldata_1_i386_pentium-mmx.ipk Size: 3490 SHA256sum: 51c3a663edada571360250b33c229390fc2b9586bacc4577e520e4a140f5f940 Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 1 Depends: libc Section: utils Architecture: i386_pentium-mmx Installed-Size: 3823 Filename: fritz-tffs-nand_1_i386_pentium-mmx.ipk Size: 4536 SHA256sum: 8b845b159ce4b81975cbf2b7b2289824f21508fba0e70ed72530711c330b1414 Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 1 Depends: libc Section: utils Architecture: i386_pentium-mmx Installed-Size: 2945 Filename: fritz-tffs_1_i386_pentium-mmx.ipk Size: 3643 SHA256sum: 5aa3c7bf3d81512612d3538ed7682604948be7af8cd86bc8c59d49446d6e32a0 Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.36.1-2 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 22929 Filename: fstrim_2.36.1-2_i386_pentium-mmx.ipk Size: 23814 SHA256sum: 0e0033a321f83d8b9d51c02efaef0fc67b8d1e342ea1f7af7012c9a8fab9d510 Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: gdb Version: 10.1-1 Depends: libc, libreadline8, libncurses6, zlib License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: i386_pentium-mmx Installed-Size: 2371427 Filename: gdb_10.1-1_i386_pentium-mmx.ipk Size: 2368055 SHA256sum: 3e77b495459e7e43f4ec0ea7d364afb736c69d220e4d85834b3d0c105dfb0035 Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 10.1-1 Depends: libc License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: i386_pentium-mmx Installed-Size: 200144 Filename: gdbserver_10.1-1_i386_pentium-mmx.ipk Size: 200521 SHA256sum: be0706b20a6b1859d1bfa9795218d5eae4c697daf62441d52a791ee8eba1aed6 Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 5.11.0-3 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 29697 Filename: genl_5.11.0-3_i386_pentium-mmx.ipk Size: 30469 SHA256sum: b8e67d651ceba4619b8d9e886acfa4165bbb7548d235fe1d508c0c72252662ff Description: General netlink utility frontend Package: getopt Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 4344 Filename: getopt_2.36.1-2_i386_pentium-mmx.ipk Size: 5203 SHA256sum: 782600d1e9f2d562fc8a0e0cded1ea7cfd0b74517480f93de8e18d02d45eada2 Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2020-10-25-9ef88681-2 Depends: libc License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 1501 Filename: getrandom_2020-10-25-9ef88681-2_i386_pentium-mmx.ipk Size: 2260 SHA256sum: 223f499abc0d0986f3c3289db971073e6a0b1307e9c3e9ee9cda91b9b7b2aacf Description: OpenWrt getrandom system helper Package: gre Version: 12 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1571 Filename: gre_12_all.ipk Size: 2382 SHA256sum: 8f3ba8658567fb637abf0ceb08c539107506e6a25267fc0d02b8a564d2cd5a47 Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-openssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libopenssl1.1 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 268722 Filename: hostapd-basic-openssl_2020-06-08-5a8b3662-41_i386_pentium-mmx.ipk Size: 269661 SHA256sum: 51942c6aa592f3d221fd1567508812a3da8715909d01a87232fb5ccba4026213 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libwolfssl5.5.3.99a5b54a Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 267895 Filename: hostapd-basic-wolfssl_2020-06-08-5a8b3662-41_i386_pentium-mmx.ipk Size: 268882 SHA256sum: 273e70ee8f954a6b6a39771a749d08a328c10f5f92d4377978afcfd507d80a57 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630 Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 251434 Filename: hostapd-basic_2020-06-08-5a8b3662-41_i386_pentium-mmx.ipk Size: 252339 SHA256sum: 6e3e19ea138900200a04e896a5a796b191ee31766039afea70495d13de5bbdb6 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2020-06-08-5a8b3662-41 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 11446 Filename: hostapd-common_2020-06-08-5a8b3662-41_i386_pentium-mmx.ipk Size: 12264 SHA256sum: 53841ea51ccb6672da07e0b4af022994897a5e6786d7a5577a1f6e2171355a88 Description: hostapd/wpa_supplicant common support files Package: hostapd-mini Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 222534 Filename: hostapd-mini_2020-06-08-5a8b3662-41_i386_pentium-mmx.ipk Size: 223528 SHA256sum: d35fbd37457deab42a554bf1aa354ecc6ed2595cecf0cffae72f883b9a6ed86f Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 382610 Filename: hostapd-openssl_2020-06-08-5a8b3662-41_i386_pentium-mmx.ipk Size: 383310 SHA256sum: 71c28d0aefe2955960621fccd8f177609a05aa2c0c4d3b9d4b877f6a4c6e2de1 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2020-06-08-5a8b3662-41 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 18390 Filename: hostapd-utils_2020-06-08-5a8b3662-41_i386_pentium-mmx.ipk Size: 19238 SHA256sum: 537b5a3c4ee06ab8cad5e0f4f3d9af13b0ef97efa12149c2554a621ca7810eb9 Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libwolfssl5.5.3.99a5b54a Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 380694 Filename: hostapd-wolfssl_2020-06-08-5a8b3662-41_i386_pentium-mmx.ipk Size: 381496 SHA256sum: 5ea68d061c4cb2dba5d92fd4b142417490eabdaba2eae0a428f99b1ed253fe4e Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 391944 Filename: hostapd_2020-06-08-5a8b3662-41_i386_pentium-mmx.ipk Size: 392787 SHA256sum: 812d51c6e68824e2da96cf429a9598d7afdbbdec245cb5b3fdcbadf1247f08bd Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 32191 Filename: hwclock_2.36.1-2_i386_pentium-mmx.ipk Size: 33008 SHA256sum: f9e2000882744ac862df87260be5ae06aa76de309820ba3cece188a6a22794ce Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 117169 Filename: ibt-firmware_20211216-1_i386_pentium-mmx.ipk Size: 117344 SHA256sum: 646b13e37b93dc7ea70726bdeb48d68e88478d79672915f8c446d7670d0de85b Description: Intel bluetooth firmware Package: iconv Version: 1.16-1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils Architecture: i386_pentium-mmx Installed-Size: 10912 Filename: iconv_1.16-1_i386_pentium-mmx.ipk Size: 11716 SHA256sum: 5feba25b8fceb779c3a0f9f8f4ad9592a57ac4566b457660c4c5b8eb0f7784dc Description: Character set conversion utility Package: igmpproxy Version: 0.2.1-4 Depends: libc License: GPL-2.0+ Section: net Architecture: i386_pentium-mmx Installed-Size: 16002 Filename: igmpproxy_0.2.1-4_i386_pentium-mmx.ipk Size: 16806 SHA256sum: 206dcd17d2809352e31b53331c6d114662e4bbf921dbe481fd51891973114c43 Description: IGMPproxy is a simple dynamic Multicast Routing Daemon using only IGMP signalling (Internet Group Management Protocol). Package: ip-bridge Version: 5.11.0-3 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 27357 Filename: ip-bridge_5.11.0-3_i386_pentium-mmx.ipk Size: 28140 SHA256sum: a4a4ac9fa876206490c76cd37782d2afb966e42808760855ba07f338fdd56b04 Description: Bridge configuration utility from iproute2 Package: ip-full Version: 5.11.0-3 Depends: libc, libnl-tiny1, libbpf0, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 190766 Filename: ip-full_5.11.0-3_i386_pentium-mmx.ipk Size: 191629 SHA256sum: 1216c78bcf7fa01177a4bd3406cb1854a787482599472ab0a1a4e051f5bd16aa Description: Routing control utility (full) Package: ip-tiny Version: 5.11.0-3 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 135740 Filename: ip-tiny_5.11.0-3_i386_pentium-mmx.ipk Size: 136585 SHA256sum: d84c94f202a607003b2348a75d49c7e079bf0a889caebabfcbb40bce2c1f3c62 Description: Routing control utility (minimal) Package: ipip Version: 3 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 890 Filename: ipip_3_all.ipk Size: 1647 SHA256sum: 353b90b8d22ab30aab1ce8daf698e28c4af31f256eac21d012034168f90260c8 Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017-10-08-ade2cf88-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 4141 Filename: ipset-dns_2017-10-08-ade2cf88-1_i386_pentium-mmx.ipk Size: 5193 SHA256sum: 57edc998c817be34a83feef716c981c26a5bc3dc3e6a28448acbe4fd4bc5a742 Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.6-1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 1287 Filename: ipset_7.6-1_i386_pentium-mmx.ipk Size: 2057 SHA256sum: 9329d0a2e936eb96b01f33df357f8a5c705b7a06b4f51937ff83d1daca0e6ce4 Description: IPset administration utility Package: iw-full Version: 5.9-8fab0c9e-3 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 76702 Filename: iw-full_5.9-8fab0c9e-3_i386_pentium-mmx.ipk Size: 77493 SHA256sum: e16f04b9c6f1b1589a28ee97cc9fae69d505f90d14fd493077cef66fcbdeb14e Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.9-8fab0c9e-3 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 43263 Filename: iw_5.9-8fab0c9e-3_i386_pentium-mmx.ipk Size: 44100 SHA256sum: b868858fedadb912b614a1f9e733a410ba463e6872a2d0361a91d0f0b165de34 Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 4350 Filename: iwcap_1_i386_pentium-mmx.ipk Size: 5269 SHA256sum: 4e9de7795879576b56eff5174b827596daebf6c4287e494a6373590a6576653c Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2022-08-19-0dad3e66-1 Depends: libc, libiwinfo20210430 License: GPL-2.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 6386 Filename: iwinfo_2022-08-19-0dad3e66-1_i386_pentium-mmx.ipk Size: 7219 SHA256sum: 3db39f099fbac344b3a825d8ada3b99c6aa1fd4b5e51fb685ce9725b9f882ed5 Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 63574 Filename: iwl3945-firmware_20211216-1_i386_pentium-mmx.ipk Size: 64214 SHA256sum: 1811d1a8e076034b89f5aed8983816e3cb6fdd62d96de9507b5346f8f252dbf1 Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 78623 Filename: iwl4965-firmware_20211216-1_i386_pentium-mmx.ipk Size: 79199 SHA256sum: db8e5aaaece3b3edb502e5eca560593d40517e93f67a4e6dedd7c2c21a658901 Description: Intel IWL4965 firmware Package: iwlwifi-firmware-iwl1000 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 176985 Filename: iwlwifi-firmware-iwl1000_20211216-1_i386_pentium-mmx.ipk Size: 177655 SHA256sum: a44d04328975173f68bc62b40668ba7de285a2f380b6afe43804f688e75ea198 Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 176992 Filename: iwlwifi-firmware-iwl100_20211216-1_i386_pentium-mmx.ipk Size: 177663 SHA256sum: 3f7d0e6b80863b9ccdd127dcbd029c9787b3c9c51987867ebe53aa922d7c2196 Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 332945 Filename: iwlwifi-firmware-iwl105_20211216-1_i386_pentium-mmx.ipk Size: 333276 SHA256sum: 1bde5f76dbf3d1b72d3311c8ed9ca1fe3714a81b455ac176d652b8f409b60c5e Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 341797 Filename: iwlwifi-firmware-iwl135_20211216-1_i386_pentium-mmx.ipk Size: 342011 SHA256sum: ca34db0027f86b5bcebd488a373c20feec71fac79bd7e1c2c1a13023dc22309d Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 338715 Filename: iwlwifi-firmware-iwl2000_20211216-1_i386_pentium-mmx.ipk Size: 339091 SHA256sum: 5cd76f362129843f6da78ec4e2ed641a6a9bc9e6ef1f2bdb6e3a85dac6168fa6 Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 347309 Filename: iwlwifi-firmware-iwl2030_20211216-1_i386_pentium-mmx.ipk Size: 347763 SHA256sum: 4f1cdc46c8f50a06d06a94aa904047fe00b2941164d5c9e43bdbd20795b32c75 Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 465839 Filename: iwlwifi-firmware-iwl3160_20211216-1_i386_pentium-mmx.ipk Size: 466024 SHA256sum: bba33aa4f215914edd38b9b7072f1818744407faf6a6326be46a292e44856aaa Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 451506 Filename: iwlwifi-firmware-iwl3168_20211216-1_i386_pentium-mmx.ipk Size: 451407 SHA256sum: 5697a2c92f266fd3cf389bf4556d3f666c6554b45ef572774c9df59f16d7c9fb Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 177063 Filename: iwlwifi-firmware-iwl5000_20211216-1_i386_pentium-mmx.ipk Size: 177795 SHA256sum: 48acf2aca418b6210fe9e15f51ce44a8f11d7785ded2d4fd3c1f44c924d8e049 Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 174128 Filename: iwlwifi-firmware-iwl5150_20211216-1_i386_pentium-mmx.ipk Size: 174792 SHA256sum: 6b2a5896fea357ca340fd2b4c1b3ec2d091368e8d5ebcea88f0e83ad95c62687 Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 212877 Filename: iwlwifi-firmware-iwl6000g2_20211216-1_i386_pentium-mmx.ipk Size: 213362 SHA256sum: dac9293d59b9c5dc862b93c3c28b3c87238177d063614a92fb1c1181c35484e2 Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 324146 Filename: iwlwifi-firmware-iwl6000g2a_20211216-1_i386_pentium-mmx.ipk Size: 324229 SHA256sum: 9833f10f35f543c59c19ad5b18437cd643bdbe07b1b8e747909a566c34d22ae9 Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 327878 Filename: iwlwifi-firmware-iwl6000g2b_20211216-1_i386_pentium-mmx.ipk Size: 328083 SHA256sum: 64e56121788eaa0d9a851cb85046b3c03d0a3648eb8531613794d688e9e9ac49 Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 219214 Filename: iwlwifi-firmware-iwl6050_20211216-1_i386_pentium-mmx.ipk Size: 219609 SHA256sum: 77ba9480d30d7c863e284ce32959632ae652cdc242184e47273ee54d806db235 Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 492758 Filename: iwlwifi-firmware-iwl7260_20211216-1_i386_pentium-mmx.ipk Size: 492622 SHA256sum: 5cc84b0e874266e942dad25a74c27f5373f060a212b5880549aba9541053e48d Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 534256 Filename: iwlwifi-firmware-iwl7265_20211216-1_i386_pentium-mmx.ipk Size: 533762 SHA256sum: 2040b53d0a54a2c37fcd150aeffc603f594d5c2c9efbcb746374ed08aae4354f Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 463065 Filename: iwlwifi-firmware-iwl7265d_20211216-1_i386_pentium-mmx.ipk Size: 462739 SHA256sum: 5f2396572a72ac8078e3700bd5c1c68efce9e9ca610a19cd8104f1512a863e93 Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 960329 Filename: iwlwifi-firmware-iwl8260c_20211216-1_i386_pentium-mmx.ipk Size: 958294 SHA256sum: 5ad87f7ab2d8b5b7b7d6a9c6adcb2dd5a37c35bdd6cb3f024ffa7663d7070f1c Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 967346 Filename: iwlwifi-firmware-iwl8265_20211216-1_i386_pentium-mmx.ipk Size: 965747 SHA256sum: 33f027bb88a1c17eae10d8f422141acefc5db3d8bfa0b2f01743955a626b2df6 Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 629104 Filename: iwlwifi-firmware-iwl9000_20211216-1_i386_pentium-mmx.ipk Size: 628139 SHA256sum: f2fabfc2f76ef1d79250688d763337c5e1cb571104a2d79ff80e0adc51a442fa Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 624267 Filename: iwlwifi-firmware-iwl9260_20211216-1_i386_pentium-mmx.ipk Size: 623527 SHA256sum: a04663f2defbf305b19539ec637ed39431887debf90ef859d2629148e2cfec51 Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.13.1-2 Depends: libc Provides: jansson License: MIT Section: libs ABIVersion: 4 Architecture: i386_pentium-mmx Installed-Size: 21965 Filename: jansson4_2.13.1-2_i386_pentium-mmx.ipk Size: 22736 SHA256sum: e727c2a83e7089208244e136483152724390dbcd6952bcab9e7256b50c147a52 Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2021-05-16-b14c4688-2 Depends: libc, libjson-c5, libubox20210516, libblobmsg-json20210516 License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 6045 Filename: jshn_2021-05-16-b14c4688-2_i386_pentium-mmx.ipk Size: 6819 SHA256sum: fc2fe235c2c36298f87bd7209931d23871caf2688cd5ea386297fdfa5cea13ab Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2018-02-04-c7e938d6-1 Depends: libc, libubox20210516, libjson-c5 License: ISC Section: base Architecture: i386_pentium-mmx Installed-Size: 9110 Filename: jsonfilter_2018-02-04-c7e938d6-1_i386_pentium-mmx.ipk Size: 9877 SHA256sum: 1a175dee67c05818047f428916158902876b0e3a6a93c97ae5804bc0fd764ac3 Description: OpenWrt JSON filter utility Package: kdump Version: 2.0.16-2 Depends: libc, kexec Section: utils Architecture: i386_pentium-mmx Installed-Size: 9197 Filename: kdump_2.0.16-2_i386_pentium-mmx.ipk Size: 10104 SHA256sum: 2d4f738c87f2eb3f3958d729cb09022c4c2ff637890e2d6fd2b13646705d06ca Description: The kdump package allows to automatically boot into a special kernel for analyzing kernel crashes using kdump. Package: kexec-tools Version: 2.0.16-2 Depends: libc, kexec Section: utils Architecture: i386_pentium-mmx Installed-Size: 96 Filename: kexec-tools_2.0.16-2_i386_pentium-mmx.ipk Size: 850 SHA256sum: f0e1d3b69c4a73379c153a3c93d50693627bd342228cca564a482c6dbeddacb1 Description: kexec is a set of system calls that allows you to load another kernel from the currently executing Linux kernel. The kexec utility allows to load and boot another kernel. Package: kexec Version: 2.0.16-2 Depends: libc, zlib Section: utils Architecture: i386_pentium-mmx Installed-Size: 52280 Filename: kexec_2.0.16-2_i386_pentium-mmx.ipk Size: 53009 SHA256sum: 34330ca4a279758447329a98e82c6cc833db9e9a90fa66fca4cb931e23b9b7d2 Description: The kexec utility allows to load and boot another kernel. Package: libasm1 Version: 0.180-1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: i386_pentium-mmx Installed-Size: 11872 Filename: libasm1_0.180-1_i386_pentium-mmx.ipk Size: 12692 SHA256sum: 7ad016f3a4a6088b5ae33f3589a20558b956812f89da5d3273d199bfd47fbec9 Description: ELF manipulation libraries (libasm) Package: libaudit Version: 2.8.5-1 Depends: libc License: GPL-2.0 Section: opt CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: i386_pentium-mmx Installed-Size: 37067 Filename: libaudit_2.8.5-1_i386_pentium-mmx.ipk Size: 37892 SHA256sum: 5d52b700ac0d903ed93c11a79229b43c2575d5628fc15fa1c6f3016018212659 Description: This package contains the audit shared library. Package: libbfd Version: 2.35.1-2 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium-mmx Installed-Size: 374886 Filename: libbfd_2.35.1-2_i386_pentium-mmx.ipk Size: 372573 SHA256sum: e0a1f6010bb1794e0ca15d7a02011939c92005594b319e3661cbef303f61e4f5 Description: libbfd Package: libblkid1 Version: 2.36.1-2 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0 Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 118636 Filename: libblkid1_2.36.1-2_i386_pentium-mmx.ipk Size: 119520 SHA256sum: 42db2fe8a9adfe8dfaed229620a301931663571281595367cb26f8ec9a6e9ab8 Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20210516 Version: 2021-05-16-b14c4688-2 Depends: libc, libjson-c5, libubox20210516 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20210516 Architecture: i386_pentium-mmx Installed-Size: 3580 Filename: libblobmsg-json20210516_2021-05-16-b14c4688-2_i386_pentium-mmx.ipk Size: 4350 SHA256sum: 79123e4fdd75323187a453cde548358b035b29a4eccd33f8e7c4453d151ebf5b Description: blobmsg <-> json conversion library Package: libbpf0 Version: 5.10.10-2 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs ABIVersion: 0 Architecture: i386_pentium-mmx Installed-Size: 89128 Filename: libbpf0_5.10.10-2_i386_pentium-mmx.ipk Size: 90059 SHA256sum: 793e77a08beb0209ca5954a1bbb25706873b652e3eb6fc107263f70dc5e5d6cf Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.10.0-1 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 Architecture: i386_pentium-mmx Installed-Size: 36840 Filename: libbsd0_0.10.0-1_i386_pentium-mmx.ipk Size: 37670 SHA256sum: 95fcc5770446b104896f54ce5e5c89609e3bec82d2b927035e59004f88b3bc37 Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: i386_pentium-mmx Installed-Size: 23536 Filename: libbz2-1.0_1.0.8-1_i386_pentium-mmx.ipk Size: 24328 SHA256sum: 977330f5fadd4d8352fef7576c8d9bffd45ba1c5531c2bca8e61f8094d313755 Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcharset1 Version: 1.16-1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs ABIVersion: 1 Architecture: i386_pentium-mmx Installed-Size: 1104 Filename: libcharset1_1.16-1_i386_pentium-mmx.ipk Size: 1890 SHA256sum: bc6a146477cd2aa67429cc1305d0f8649075b61231439122fd54d533e1fdf9c9 Description: Character set conversion library Package: libcomerr0 Version: 1.45.6-2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 3885 Filename: libcomerr0_1.45.6-2_i386_pentium-mmx.ipk Size: 4684 SHA256sum: b1de7848e217abf489965c85798838cf7cf718ff48147c413062d8b4737edbc8 Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.35.1-2 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium-mmx Installed-Size: 155230 Filename: libctf_2.35.1-2_i386_pentium-mmx.ipk Size: 156032 SHA256sum: 56a0bcfc0b2e11bf95c2b1e01f61ec62978cc175361a22ec518cb76526e6b423 Description: libctf Package: libdw1 Version: 0.180-1 Depends: libc, libelf1, libbz2-1.0 Provides: libdw License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: i386_pentium-mmx Installed-Size: 223487 Filename: libdw1_0.180-1_i386_pentium-mmx.ipk Size: 223370 SHA256sum: 7accdd27426dcf7eee3ed247b3ca9042a7ead4176a5a89a4ab5b61caf838f8ba Description: ELF manipulation libraries (libdw) Package: libelf1 Version: 0.180-1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: i386_pentium-mmx Installed-Size: 42033 Filename: libelf1_0.180-1_i386_pentium-mmx.ipk Size: 42849 SHA256sum: fbf9139690b2830a7b41d510e4264845980902a48ecafdaae1885541b8323133 Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 348543 Filename: libertas-sdio-firmware_20211216-1_i386_pentium-mmx.ipk Size: 349444 SHA256sum: 0e08c834c47384f1af3649b4ec9e3f8bb597eb46ddfaa6394cf5dc1d1128316a Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 92241 Filename: libertas-spi-firmware_20211216-1_i386_pentium-mmx.ipk Size: 93069 SHA256sum: f6be196fcf84ebc58b9f2919461d5abc30abd78dfa43324e58bad68025044a99 Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 216572 Filename: libertas-usb-firmware_20211216-1_i386_pentium-mmx.ipk Size: 217322 SHA256sum: 8cc55e24318f98b888648d2574a69f315d41f5891c66891a8b5cf5be5cf00a92 Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-1 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium-mmx Installed-Size: 108942 Filename: libevent2-7_2.1.12-1_i386_pentium-mmx.ipk Size: 110065 SHA256sum: e425b5b66472622a19d8378a3c83c041711b6b65150f5a4202734c9becbc0f86 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-1 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium-mmx Installed-Size: 63136 Filename: libevent2-core7_2.1.12-1_i386_pentium-mmx.ipk Size: 64251 SHA256sum: 1848bf563c98bc16541b3395f87caa39655b57f2fcefa72b13d844e751eb4e4f Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-1 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium-mmx Installed-Size: 48290 Filename: libevent2-extra7_2.1.12-1_i386_pentium-mmx.ipk Size: 49461 SHA256sum: 79e4eea8a73f3c40ae8adea42e6db71f0b71e4e5bbd549d0f8cd57127368960d Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-1 Depends: libc, libopenssl1.1, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium-mmx Installed-Size: 8066 Filename: libevent2-openssl7_2.1.12-1_i386_pentium-mmx.ipk Size: 9176 SHA256sum: 1ac751ff7850daf99846a298f2dae55c90089fcc346eb4c5a8f5dfd262124e8d Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-1 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium-mmx Installed-Size: 2013 Filename: libevent2-pthreads7_2.1.12-1_i386_pentium-mmx.ipk Size: 3097 SHA256sum: 0b704868940eb68ddbf13860be7a5e0a6b6a7953b4e8c10d61e351eb9868e496 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.45.6-2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 183136 Filename: libext2fs2_1.45.6-2_i386_pentium-mmx.ipk Size: 183640 SHA256sum: 4c771ab2b8fd77c47aaf54b5c8865e4b569697b1e2bdd61fcb97bb1cb8cf9fb1 Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.14.0-1 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 Architecture: i386_pentium-mmx Installed-Size: 41397 Filename: libf2fs-selinux6_1.14.0-1_i386_pentium-mmx.ipk Size: 42147 SHA256sum: f75558642e0d9c5551875cc223c0dd2ebdf3ff8a5305efdde1e0ea328461263d Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.14.0-1 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 Architecture: i386_pentium-mmx Installed-Size: 41397 Filename: libf2fs6_1.14.0-1_i386_pentium-mmx.ipk Size: 42136 SHA256sum: 458bdb505f42655069669464d601c51057ce780907a7c08985966c0a5bd1c72b Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.36.1-2 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0 Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 153009 Filename: libfdisk1_2.36.1-2_i386_pentium-mmx.ipk Size: 153808 SHA256sum: 623ade507e5f391ccc09cd0f6007b82f96891da84785fdf24f1bc626b92244eb Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.6.0-1 Depends: libc License: GPL-2.0 Section: libs Architecture: i386_pentium-mmx Installed-Size: 14634 Filename: libfdt_1.6.0-1_i386_pentium-mmx.ipk Size: 15393 SHA256sum: 4be63ccee18b20ad0fc4f19eb89259df3febd9dfbee01279813e767e513bed54 Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.2.1-1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs ABIVersion: 10 Architecture: i386_pentium-mmx Installed-Size: 184845 Filename: libgmp10_6.2.1-1_i386_pentium-mmx.ipk Size: 185681 SHA256sum: 69f7c685bf7b38c078327ad17bc43e1c4a257e4048da1a0960293dcf1caf50f3 Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.16-1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs ABIVersion: 2 Architecture: i386_pentium-mmx Installed-Size: 667367 Filename: libiconv-full2_1.16-1_i386_pentium-mmx.ipk Size: 667676 SHA256sum: 370df1396bd56ccd42a2e57fb3ffb88304752698d28521fe370372c6ac56c0cc Description: Character set conversion library Package: libiconv Version: 8 Depends: libc License: LGPL-2.1 Section: libs Architecture: i386_pentium-mmx Installed-Size: 162 Filename: libiconv_8_i386_pentium-mmx.ipk Size: 926 SHA256sum: e90e09d23522e8876ab13c3de6e0c30e3e88b3ef845c7b271ba3ae51d9bd495b Description: Tiny drop-in replacement for the GNU Character set conversion library Package: libintl-full8 Version: 0.19.8.1-2 Depends: libc Provides: libintl-full License: GPL-3.0+ Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: i386_pentium-mmx Installed-Size: 15901 Filename: libintl-full8_0.19.8.1-2_i386_pentium-mmx.ipk Size: 16609 SHA256sum: ff7c942cba7523429ca0edc33d936bbec7e328d3e934f45b7721fc6695cd10d9 Description: GNU Internationalization library Package: libintl Version: 2 Depends: libc License: FSFULLR Section: libs Architecture: i386_pentium-mmx Installed-Size: 159 Filename: libintl_2_i386_pentium-mmx.ipk Size: 913 SHA256sum: 9744fc6fb25bf0643fdb25b1f2f3b90610053c0eb5abdf55fbee41f9420f5c24 Description: Stub header for the GNU Internationalization library Package: libipset13 Version: 7.6-1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net ABIVersion: 13 Architecture: i386_pentium-mmx Installed-Size: 43353 Filename: libipset13_7.6-1_i386_pentium-mmx.ipk Size: 43962 SHA256sum: 3a6641ed177bfe3f466776f0957812691177237c6f1308bf3195837d1facf24d Description: IPset administration utility Package: libiw29 Version: 29-6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs ABIVersion: 29 Architecture: i386_pentium-mmx Installed-Size: 11432 Filename: libiw29_29-6_i386_pentium-mmx.ipk Size: 12212 SHA256sum: 0e5e66450060dca1edea92f10f000154cb3e3c30cd121d7dc85bee70c1a0801d Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2022-08-19-0dad3e66-1 Depends: libc License: GPL-2.0 Section: opt Architecture: i386_pentium-mmx Installed-Size: 2113 Filename: libiwinfo-data_2022-08-19-0dad3e66-1_i386_pentium-mmx.ipk Size: 2870 SHA256sum: 103347a7f36e3e8ded53181a6ad4d4ff87dac35e4f8b636897fa0c9217eeaba0 Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2022-08-19-0dad3e66-1 Depends: libc, libiwinfo20210430, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: i386_pentium-mmx Installed-Size: 6837 Filename: libiwinfo-lua_2022-08-19-0dad3e66-1_i386_pentium-mmx.ipk Size: 7655 SHA256sum: 5a5ce5ea54d17274d99acf6990e422c5ffcd1d3e7907f53b758f7aac07f9ab74 Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20210430 Version: 2022-08-19-0dad3e66-1 Depends: libc, libnl-tiny1, libuci20130104, libubus20210630, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20210430 Architecture: i386_pentium-mmx Installed-Size: 27309 Filename: libiwinfo20210430_2022-08-19-0dad3e66-1_i386_pentium-mmx.ipk Size: 28163 SHA256sum: e537da806312e3e8e1fcb1c8bc0111166f713b2d16a0031060f6735bb6007c03 Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.15-2 Depends: libc Provides: libjson-c License: MIT Section: libs ABIVersion: 5 CPE-ID: cpe:/a:json-c_project:json-c Architecture: i386_pentium-mmx Installed-Size: 29939 Filename: libjson-c5_0.15-2_i386_pentium-mmx.ipk Size: 30754 SHA256sum: 9525ff61867779bbeae6ba3a0ba472a880a892ce1db0547d44d43b188b3f49e0 Description: This package contains a library for javascript object notation backends. Package: libjson-script20210516 Version: 2021-05-16-b14c4688-2 Depends: libc, libubox20210516 Provides: libjson-script License: ISC Section: utils ABIVersion: 20210516 Architecture: i386_pentium-mmx Installed-Size: 5130 Filename: libjson-script20210516_2021-05-16-b14c4688-2_i386_pentium-mmx.ipk Size: 5885 SHA256sum: 94bd2e42f226ec71101b4204f090a8db9b53cff903dbe9f5f9e9db76b65de601 Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.6-2 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: i386_pentium-mmx Installed-Size: 14439 Filename: libltdl7_2.4.6-2_i386_pentium-mmx.ipk Size: 15179 SHA256sum: 614f5a2d2cdef9e021aaa24d233773cd02b32ce7d69c712ca0fcaa9e0f32f18a Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-9 Depends: libc Provides: liblua License: MIT Section: libs ABIVersion: 5.1.5 Architecture: i386_pentium-mmx Installed-Size: 73666 Filename: liblua5.1.5_5.1.5-9_i386_pentium-mmx.ipk Size: 74439 SHA256sum: 2486fc695790c2ad94704cb6c7e4e11b80114c95424de2ed335a414d889db63f Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-4 Depends: libc Provides: liblua5.3 License: MIT Section: libs ABIVersion: -5.3 Architecture: i386_pentium-mmx Installed-Size: 92279 Filename: liblua5.3-5.3_5.3.5-4_i386_pentium-mmx.ipk Size: 92960 SHA256sum: b2ec088a0ff740d88812b728f7b3a871267636e7da60ec6599f01d2b16498b1f Description: This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls12 Version: 2.16.12-1 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs ABIVersion: 12 CPE-ID: cpe:/a:arm:mbed_tls Architecture: i386_pentium-mmx Installed-Size: 210276 Filename: libmbedtls12_2.16.12-1_i386_pentium-mmx.ipk Size: 211101 SHA256sum: 097cc58692ed1f4ae5a7d8149ce4f7ec55af5714c4f5884051e734d0b281ba00 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.4-2 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs ABIVersion: 0 Architecture: i386_pentium-mmx Installed-Size: 6962 Filename: libmnl0_1.0.4-2_i386_pentium-mmx.ipk Size: 8214 SHA256sum: 26a0cd9ca13942c84a4b7711e3920738817c3cc531e153b85e67513da56c3a28 Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.36.1-2 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0 Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 127955 Filename: libmount1_2.36.1-2_i386_pentium-mmx.ipk Size: 128824 SHA256sum: f0249c0ba3ec6ede84ca9633e9b7e8c7ee76c5f25e1575672f6d49624880d949 Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libncurses-dev Version: 6.2-3 Depends: libc, zlib License: MIT Section: devel Architecture: i386_pentium-mmx Installed-Size: 278904 Filename: libncurses-dev_6.2-3_i386_pentium-mmx.ipk Size: 278252 SHA256sum: b0973d7a82eb3c7f4090631671884eea33863223ce0bc79987369466855fc314 Description: Development files for the ncurses library Package: libncurses6 Version: 6.2-3 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs ABIVersion: 6 Architecture: i386_pentium-mmx Installed-Size: 173892 Filename: libncurses6_6.2-3_i386_pentium-mmx.ipk Size: 172483 SHA256sum: d5cf8170c94f23c0c11462f9f0ace3b9d31f282e01d5071db5b10dc4ba0e228d Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.8-1 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs ABIVersion: 3 Architecture: i386_pentium-mmx Installed-Size: 38159 Filename: libnetfilter-conntrack3_1.0.8-1_i386_pentium-mmx.ipk Size: 38911 SHA256sum: ba31b39bb272f9148354f6caa0a104ef4d043fd1d30614512eec3b01cb60587c Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.6-1 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs ABIVersion: 8 Architecture: i386_pentium-mmx Installed-Size: 299155 Filename: libnettle8_3.6-1_i386_pentium-mmx.ipk Size: 299335 SHA256sum: 112ea08fb2c7e78c92f305ed7ff3d57d5d273508719bbb6bee621ca083c79ed2 Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.1-4 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs ABIVersion: 0 Architecture: i386_pentium-mmx Installed-Size: 10192 Filename: libnfnetlink0_1.0.1-4_i386_pentium-mmx.ipk Size: 11075 SHA256sum: e4dcad816f765e91935bceb217b7f26d4d301880595232bd0ab3f2e43c2ad33f Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.1.8-1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs ABIVersion: 11 Architecture: i386_pentium-mmx Installed-Size: 58896 Filename: libnftnl11_1.1.8-1_i386_pentium-mmx.ipk Size: 59541 SHA256sum: f354fa3ade65921a2a2b7a706357dcead759e34a763bb409c6ae2a692fb1cc6f Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-core200 Version: 3.5.0-1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: i386_pentium-mmx Installed-Size: 41531 Filename: libnl-core200_3.5.0-1_i386_pentium-mmx.ipk Size: 42227 SHA256sum: 67cb004ab80049bdeb3fd5c40dd102b0e6837940d43a4c987f0808aa411e7d40 Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.5.0-1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: i386_pentium-mmx Installed-Size: 8123 Filename: libnl-genl200_3.5.0-1_i386_pentium-mmx.ipk Size: 8873 SHA256sum: b00ab4e85422adcdc4471c4ae70e8d6d15f0831f189f31e528fddbfc5c92497c Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.5.0-1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: i386_pentium-mmx Installed-Size: 28918 Filename: libnl-nf200_3.5.0-1_i386_pentium-mmx.ipk Size: 29630 SHA256sum: abdfd5d84319a9271243be6b52d60a92929ba0cb9f7c5c22d2da8bae468fb3bf Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.5.0-1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: i386_pentium-mmx Installed-Size: 164317 Filename: libnl-route200_3.5.0-1_i386_pentium-mmx.ipk Size: 164664 SHA256sum: cd32b9046c96b1c0d99d00eb68589ef036e23dd9afa7ae65a7988ce87b78de8e Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2020-08-05-c291088f-2 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: i386_pentium-mmx Installed-Size: 15563 Filename: libnl-tiny1_2020-08-05-c291088f-2_i386_pentium-mmx.ipk Size: 16323 SHA256sum: 4f4d4cf489cc4675a238d0a068ff305688245dc191a29d2b4076e4539d169f7e Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.5.0-1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200 Provides: libnl License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: i386_pentium-mmx Installed-Size: 95 Filename: libnl200_3.5.0-1_i386_pentium-mmx.ipk Size: 886 SHA256sum: a0db9e8c7ab99f916535e551d87120c2483ce6ee60c31fee6fbe25dbbbf3740d Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.35.1-2 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium-mmx Installed-Size: 93632 Filename: libopcodes_2.35.1-2_i386_pentium-mmx.ipk Size: 86424 SHA256sum: 09c7e098bf2d4d772eae019344bcc67ff0723ec422157182892914f3b942ea5d Description: libopcodes Package: libopenssl-afalg Version: 1.1.1t-2 Depends: libc, libopenssl1.1, kmod-crypto-user, libopenssl-conf License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium-mmx Installed-Size: 6741 Filename: libopenssl-afalg_1.1.1t-2_i386_pentium-mmx.ipk Size: 7761 SHA256sum: 5493cf11cb5bef1ed982fa4d038f51735549b892a9a6c579c6292bc6ab30a318 Description: This package adds an engine that enables hardware acceleration through the AF_ALG kernel interface. To use it, you need to configure the engine in /etc/ssl/openssl.cnf See https://www.openssl.org/docs/man1.1.1/man5/config.html#Engine-Configuration-Module and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "afalg" Package: libopenssl-conf Version: 1.1.1t-2 Depends: libc, libopenssl1.1 License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium-mmx Installed-Size: 4777 Filename: libopenssl-conf_1.1.1t-2_i386_pentium-mmx.ipk Size: 5769 SHA256sum: 28c52ead429c28883ab31d67774373bddb516d21987576a66cf57a1b0d765211 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-devcrypto Version: 1.1.1t-2 Depends: libc, libopenssl1.1, kmod-cryptodev, libopenssl-conf License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium-mmx Installed-Size: 11875 Filename: libopenssl-devcrypto_1.1.1t-2_i386_pentium-mmx.ipk Size: 12844 SHA256sum: c10d81e18576598391f1b3dc0ae6f88ba91afdeaf453de2ad3391af5f366369c Description: This package adds an engine that enables hardware acceleration through the /dev/crypto kernel interface. To use it, you need to configure the engine in /etc/ssl/openssl.cnf See https://www.openssl.org/docs/man1.1.1/man5/config.html#Engine-Configuration-Module and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "devcrypto" Package: libopenssl-padlock Version: 1.1.1t-2 Depends: libc, libopenssl1.1, kmod-crypto-hw-padlock, libopenssl-conf License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium-mmx Installed-Size: 8132 Filename: libopenssl-padlock_1.1.1t-2_i386_pentium-mmx.ipk Size: 9094 SHA256sum: 5acbedf9e66ef4194a4536b617685a6a3efafc77f5418b0232ff5dc9cd80a9ad Description: This package adds an engine that enables VIA Padlock hardware acceleration. To use it, you need to configure it in /etc/ssl/openssl.cnf. See https://www.openssl.org/docs/man1.1.1/man5/config.html#Engine-Configuration-Module and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "padlock" Package: libopenssl1.1 Version: 1.1.1t-2 Depends: libc Provides: libopenssl License: OpenSSL Section: libs ABIVersion: 1.1 CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium-mmx Installed-Size: 1541236 Filename: libopenssl1.1_1.1.1t-2_i386_pentium-mmx.ipk Size: 1531330 SHA256sum: cfa4e0d3016a3a60a386460a7dee66e1257372116910b69acb6f24980d7d7c5e Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.9.1-3.1 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs ABIVersion: 1 Architecture: i386_pentium-mmx Installed-Size: 111338 Filename: libpcap1_1.9.1-3.1_i386_pentium-mmx.ipk Size: 112125 SHA256sum: a7e97b28faf79b94a0adb5e5a5ed02806c8060798cc222d4d5e3e6c6f043145f Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre16 Version: 8.44-3 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: i386_pentium-mmx Installed-Size: 73130 Filename: libpcre16_8.44-3_i386_pentium-mmx.ipk Size: 73972 SHA256sum: 8ebb63059d838f094923714ca0a2b0769a2c280f3e2d8254ed57e19ec5b7164c Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre32 Version: 8.44-3 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: i386_pentium-mmx Installed-Size: 67836 Filename: libpcre32_8.44-3_i386_pentium-mmx.ipk Size: 68761 SHA256sum: 1c9f699b264a95d58a9a7ef37d106f2910ba48abf6a76928484fec9c092fa155 Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre Version: 8.44-3 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: i386_pentium-mmx Installed-Size: 82413 Filename: libpcre_8.44-3_i386_pentium-mmx.ipk Size: 83283 SHA256sum: 062bcdc33c4b5119a11826f9dd1a583295726c4f45bbc6a7bb3048f9fa6129ac Description: A Perl Compatible Regular Expression library Package: libpcrecpp Version: 8.44-3 Depends: libc, libpcre, uclibcxx License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: i386_pentium-mmx Installed-Size: 11555 Filename: libpcrecpp_8.44-3_i386_pentium-mmx.ipk Size: 12364 SHA256sum: 3d3721f67b82a0cce12ae642cf526ef85becbead9ea19cc03020c2d4a197d1d9 Description: C++ wrapper for Perl Compatible Regular Expression library Package: libpopt0 Version: 1.16-2 Depends: libc Provides: libpopt License: MIT Section: libs ABIVersion: 0 Architecture: i386_pentium-mmx Installed-Size: 18772 Filename: libpopt0_1.16-2_i386_pentium-mmx.ipk Size: 19477 SHA256sum: 9b84f656253bba011566ab3c97e7869d11a6973be6a0f174570ef6181ecc7516 Description: A command line option parsing library Package: libreadline8 Version: 8.1-1 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: i386_pentium-mmx Installed-Size: 128444 Filename: libreadline8_8.1-1_i386_pentium-mmx.ipk Size: 128794 SHA256sum: 45d1cc9d086850899168d6f4a0ffdf18bab57a65b9667205aa032a8c8eb1be75 Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 3272 Filename: libselinux-avcstat_3.2-1_i386_pentium-mmx.ipk Size: 4021 SHA256sum: 49d2235371dc610774c7e7911295bd5d792aa98f4fa5a7aeede09b53b83fdfc4 Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 1484 Filename: libselinux-compute_av_3.2-1_i386_pentium-mmx.ipk Size: 2249 SHA256sum: 1110fc6d0b1bf821e822defadca7a662eea15df5f794fa685790fd665689fcee Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 1379 Filename: libselinux-compute_create_3.2-1_i386_pentium-mmx.ipk Size: 2141 SHA256sum: 8438639119288ea0f7b7404314458e89dffce78437d95a19e1adc54dfb14bf54 Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 1377 Filename: libselinux-compute_member_3.2-1_i386_pentium-mmx.ipk Size: 2151 SHA256sum: ff8c18b05c5e4517e17a6573a3f037d2ea366217908c42600bd0a1e63aebf45e Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 1379 Filename: libselinux-compute_relabel_3.2-1_i386_pentium-mmx.ipk Size: 2150 SHA256sum: a949d5323a412cf954e8d7165c5345976af0bcfb664e76137670896819371d48 Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 2004 Filename: libselinux-getconlist_3.2-1_i386_pentium-mmx.ipk Size: 2753 SHA256sum: c6f0862692ce51ac37482c63af9c720b56f255d23bbc1039d94eaad17e7875d0 Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 2004 Filename: libselinux-getdefaultcon_3.2-1_i386_pentium-mmx.ipk Size: 2752 SHA256sum: 193281b76a1cc39a51d92b11b00ea4c9b9377a18853f2a7aa85e38ad6472b1ec Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.2-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 1319 Filename: libselinux-getenforce_3.2-1_i386_pentium-mmx.ipk Size: 2107 SHA256sum: d175a717bcdc8c6b937cddd7be7bfa19ddb369ff82b88eec4b1459e232df7f14 Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 1328 Filename: libselinux-getfilecon_3.2-1_i386_pentium-mmx.ipk Size: 2090 SHA256sum: bd9e84c443fea2950392dc404bb550533fdeb97e666e24ebb72c1d46b496480e Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 1351 Filename: libselinux-getpidcon_3.2-1_i386_pentium-mmx.ipk Size: 2119 SHA256sum: 205a2debb925835b7a0918a25bad68f1dc8dcf876e047efe6c082bc7d4b69f08 Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.2-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 2054 Filename: libselinux-getsebool_3.2-1_i386_pentium-mmx.ipk Size: 2831 SHA256sum: da5b727499dfcbaec3cad747d21f327281dd3de374ae213e40f5b75c12122419 Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 1746 Filename: libselinux-getseuser_3.2-1_i386_pentium-mmx.ipk Size: 2494 SHA256sum: 39c240ecea7f22c5acef4b3ff339edeb9dd7af22fa6780ed97599c35a8de23af Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.2-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 2635 Filename: libselinux-matchpathcon_3.2-1_i386_pentium-mmx.ipk Size: 3419 SHA256sum: e8791f03678ccd00a3f5380f983046c0600fcf7b99acdd6c19348dbe1a9e0c07 Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 1235 Filename: libselinux-policyvers_3.2-1_i386_pentium-mmx.ipk Size: 2006 SHA256sum: c6eb2d7eed6b7e3086fd0ddee2673ef0294591db0e83e1157ae9bd7a039ac8ed Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 23467 Filename: libselinux-sefcontext_compile_3.2-1_i386_pentium-mmx.ipk Size: 24217 SHA256sum: 95855cbc5604c0a366da055d1638f8d39be03a8da022844ad0b059e6c67d13d6 Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 2883 Filename: libselinux-selabel_digest_3.2-1_i386_pentium-mmx.ipk Size: 3639 SHA256sum: 4716f941bd20aac39be4d7102b46a2b4c1394b24063920d785085da8e0cab697 Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 2500 Filename: libselinux-selabel_get_digests_all_partial_matches_3.2-1_i386_pentium-mmx.ipk Size: 3270 SHA256sum: 7c25587d175b60a5a5501caed502317b471889189dd5e579deb69164be52610f Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 2426 Filename: libselinux-selabel_lookup_3.2-1_i386_pentium-mmx.ipk Size: 3182 SHA256sum: 6f53f564c6a31b84fec1b10ef4b6788faee8f4c12fd150cd0d16e0219f63f563 Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 2577 Filename: libselinux-selabel_lookup_best_match_3.2-1_i386_pentium-mmx.ipk Size: 3350 SHA256sum: 15bfa7f75675901c057fa00f1b16843ae594091b76db6efa7efe14fb560f275a Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 1860 Filename: libselinux-selabel_partial_match_3.2-1_i386_pentium-mmx.ipk Size: 2620 SHA256sum: 7a6bbde6e06204485cfaf7fcd5bb7bdd29b4f261dd790a5d929360c9e11c7c13 Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 1619 Filename: libselinux-selinux_check_access_3.2-1_i386_pentium-mmx.ipk Size: 2394 SHA256sum: 346ff8080da0b7a21e7e5cac7c8bb27749fd19c7ab483a6f9cca6f1f1b4204e4 Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 1316 Filename: libselinux-selinux_check_securetty_context_3.2-1_i386_pentium-mmx.ipk Size: 2095 SHA256sum: 51fa46baa6132e74572665f8f1f726ad3cd495bac6b9a3c2bb1ecb0f57f8b83c Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.2-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 1084 Filename: libselinux-selinuxenabled_3.2-1_i386_pentium-mmx.ipk Size: 1872 SHA256sum: 250388f5bd04a15266f93efa26513748e2053d8085fc67103fc456633af1918c Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 1595 Filename: libselinux-selinuxexeccon_3.2-1_i386_pentium-mmx.ipk Size: 2360 SHA256sum: 8f423f936b8ae52d5decff7cc7113175d32bcb22e0de6b96a7421f66d66388fd Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.2-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 1525 Filename: libselinux-setenforce_3.2-1_i386_pentium-mmx.ipk Size: 2308 SHA256sum: cbb63351ea89f551aa496dca6c32f092d27a51f0cd9b0eda25a5bd573401c726 Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 1298 Filename: libselinux-setfilecon_3.2-1_i386_pentium-mmx.ipk Size: 2064 SHA256sum: c83ab164c4659452639dabf5f14f4bc819a63af072de0b7695445e17b3becff4 Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 1918 Filename: libselinux-togglesebool_3.2-1_i386_pentium-mmx.ipk Size: 2663 SHA256sum: c1e2aed06ca842ed03cbd90c43c411d66b15c6a8216b212c1f7d7cbae3368955 Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 1422 Filename: libselinux-validatetrans_3.2-1_i386_pentium-mmx.ipk Size: 2189 SHA256sum: 0be76ad825d7e7665a613bb8d4d69009e1a771abd68b03f24b822fdc419ee9aa Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.2-1 Depends: libc, libsepol, libpcre, musl-fts License: libselinux-1.0 Section: libs Architecture: i386_pentium-mmx Installed-Size: 60059 Filename: libselinux_3.2-1_i386_pentium-mmx.ipk Size: 61107 SHA256sum: 7de06524d503068aab62e69e7d3a526ca3bcc976f4b6137458d3fda58a00c073 Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.2-1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: i386_pentium-mmx Installed-Size: 84049 Filename: libsemanage_3.2-1_i386_pentium-mmx.ipk Size: 85090 SHA256sum: d9f94473a85bc282dcd044e7c50e9068a65a56e19d9ef6a282586c6981c2cb23 Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.2-1 Depends: libc Section: libs Architecture: i386_pentium-mmx Installed-Size: 251716 Filename: libsepol_3.2-1_i386_pentium-mmx.ipk Size: 252475 SHA256sum: 3e38cb363cdb7603a38c9a2b281d612a656921addccfb57a7e85422d9b1784f3 Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.36.1-2 Depends: libc, librt Provides: libsmartcols License: GPL-2.0 Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 77901 Filename: libsmartcols1_2.36.1-2_i386_pentium-mmx.ipk Size: 78822 SHA256sum: 0e9d7d9fb07e10a821b11f4edc827c0dee1f7bb20c798f61008732fc8846b6c5 Description: The smartcols library is used to print tables and trees in a pretty way. Package: libsocks0 Version: 1.4.1-4 Depends: libc Provides: libsocks License: BSD-4-Clause Section: libs ABIVersion: 0 Architecture: i386_pentium-mmx Installed-Size: 168887 Filename: libsocks0_1.4.1-4_i386_pentium-mmx.ipk Size: 169822 SHA256sum: 7f500bf2e99120366390ca0876269b62fa80810409fb201c0d2842208b812733 Description: Dante is a circuit-level firewall/proxy that can be used to provide convenient and secure network connectivity, requiring only that the server Dante runs on has external network connectivity. Dante is used daily by Fortune 100 companies and large international organizations, either as a standard SOCKS server or as a "reverse proxy". This package provides the shared libsocks library. Package: libss2 Version: 1.45.6-2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 8357 Filename: libss2_1.45.6-2_i386_pentium-mmx.ipk Size: 9179 SHA256sum: 5533d05dfa4cdc80fd7659b11771f44d066f71c9dcc13389801bdcc2d2b22941 Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-3 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs ABIVersion: 2 Architecture: i386_pentium-mmx Installed-Size: 13395 Filename: libsysfs2_2.1.0-3_i386_pentium-mmx.ipk Size: 14234 SHA256sum: e199f5bbf7a6f85eb7195e903749c93d35dd5a899e0eed912c3bfeeaaf7d3ef9 Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libubox-lua Version: 2021-05-16-b14c4688-2 Depends: libc, libubox20210516, liblua5.1.5 License: ISC Section: libs Architecture: i386_pentium-mmx Installed-Size: 3871 Filename: libubox-lua_2021-05-16-b14c4688-2_i386_pentium-mmx.ipk Size: 4637 SHA256sum: 54ad57bbdf11b15dc7633606dbc45f09e0ad420c0017719c675d6efb3b3d523a Description: Lua binding for the OpenWrt Basic utility library Package: libubox20210516 Version: 2021-05-16-b14c4688-2 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20210516 Architecture: i386_pentium-mmx Installed-Size: 21286 Filename: libubox20210516_2021-05-16-b14c4688-2_i386_pentium-mmx.ipk Size: 21988 SHA256sum: e4420b66cb403a194a240a512c86686850eb3559bceab0e18e287261af9d8b4c Description: Basic utility library Package: libubus-lua Version: 2021-06-30-4fc532c8-2 Depends: libc, libubus20210630, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: i386_pentium-mmx Installed-Size: 6381 Filename: libubus-lua_2021-06-30-4fc532c8-2_i386_pentium-mmx.ipk Size: 7181 SHA256sum: 6fb3696f1f8cc00051fff24f477840210b3b65f18c078b9382875e6f4b32ac9a Description: Lua binding for the OpenWrt RPC client Package: libubus20210630 Version: 2021-06-30-4fc532c8-2 Depends: libc, libubox20210516 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20210630 Architecture: i386_pentium-mmx Installed-Size: 10460 Filename: libubus20210630_2021-06-30-4fc532c8-2_i386_pentium-mmx.ipk Size: 11207 SHA256sum: 3415ddc3c8f6b453ecf13893b37c7d06b95b674f435784179f1d54f9c7bc02ec Description: OpenWrt RPC client library Package: libuci-lua Version: 2021-04-14-4b3db117-5 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: i386_pentium-mmx Installed-Size: 6340 Filename: libuci-lua_2021-04-14-4b3db117-5_i386_pentium-mmx.ipk Size: 7153 SHA256sum: c2c3d5e7c31f99937ab0672cf6b9d8eb9f57e60f63a745200d203209f8737b76 Description: Lua plugin for UCI Package: libuci20130104 Version: 2021-04-14-4b3db117-5 Depends: libc, libubox20210516 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: i386_pentium-mmx Installed-Size: 17039 Filename: libuci20130104_2021-04-14-4b3db117-5_i386_pentium-mmx.ipk Size: 17828 SHA256sum: 2bf9a58e0ed64e833cc1e52ed6d8737b8e4bbf6e82c1b0c27957a1fe2f9f7670 Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2023-04-13-007d9454-1 Depends: libc, libubox20210516 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: i386_pentium-mmx Installed-Size: 10428 Filename: libuclient20201210_2023-04-13-007d9454-1_i386_pentium-mmx.ipk Size: 11163 SHA256sum: 7cb57b86530cc222978d088ca223b5d46d26f4728be8250b929b3a2815b5cae5 Description: HTTP/1.1 client library Package: libusb-1.0-0 Version: 1.0.24-4 Depends: libc, libpthread, librt Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs ABIVersion: -0 Architecture: i386_pentium-mmx Installed-Size: 31457 Filename: libusb-1.0-0_1.0.24-4_i386_pentium-mmx.ipk Size: 32255 SHA256sum: 80235c5dff60d44ec201f4f4a8dc6525896f805043ee5d6d3fee9da0be4476c5 Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2022-01-16-868fd881-2 Depends: libc, libubox20210516, libmbedtls12 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: i386_pentium-mmx Installed-Size: 4506 Filename: libustream-mbedtls20201210_2022-01-16-868fd881-2_i386_pentium-mmx.ipk Size: 5306 SHA256sum: 8d992463318f5747dc0dd36466f2807e25338fd69f6a06c7c0db6bfd155bf05e Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2022-01-16-868fd881-2 Depends: libc, libubox20210516, libopenssl1.1 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: i386_pentium-mmx Installed-Size: 4687 Filename: libustream-openssl20201210_2022-01-16-868fd881-2_i386_pentium-mmx.ipk Size: 5452 SHA256sum: 15c4988e7d0c3d1ba2a6352cf34c63bb72328341fdb58881b400d082d288c572 Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2022-01-16-868fd881-2 Depends: libc, libubox20210516, libwolfssl5.5.3.99a5b54a Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: i386_pentium-mmx Installed-Size: 4263 Filename: libustream-wolfssl20201210_2022-01-16-868fd881-2_i386_pentium-mmx.ipk Size: 5053 SHA256sum: 753ed94ab5dc5dfbc6b6ff6e375a7266769decefd43fd435625af47b5d7a18bb Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.36.1-2 Depends: libc, librt Provides: libuuid License: GPL-2.0 Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 11098 Filename: libuuid1_2.36.1-2_i386_pentium-mmx.ipk Size: 12087 SHA256sum: 1152319f8e3ea65e1d8ca74ed519284dff8e240e8f00cf4c93f524e911470916 Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl5.5.3.99a5b54a Version: 5.5.3-stable-1 Depends: libc Provides: libcyassl, libwolfssl, libcyassl5.5.3.99a5b54a License: GPL-2.0-or-later Section: libs ABIVersion: 5.5.3.99a5b54a CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: i386_pentium-mmx Installed-Size: 568327 Filename: libwolfssl5.5.3.99a5b54a_5.5.3-stable-1_i386_pentium-mmx.ipk Size: 568024 SHA256sum: 04067cc788c488481ae536f99de201004d339c8409ba5c0b4ad3b2a5d52b6fef Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: linux-atm Version: 2.5.2-7 Depends: libc License: GPL-2.0+ Section: libs CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 15723 Filename: linux-atm_2.5.2-7_i386_pentium-mmx.ipk Size: 16410 SHA256sum: f9c6fc6c7142a523412462f5cfb0790e2bec13d73fab21b6345c0149946ce19b Description: This package contains a library for accessing the Linux ATM subsystem. Package: lldpd Version: 1.0.7-1 Depends: libc, libevent2-7 License: ISC Section: net Architecture: i386_pentium-mmx Installed-Size: 133598 Filename: lldpd_1.0.7-1_i386_pentium-mmx.ipk Size: 134560 SHA256sum: 81aff4b98403a89bf1536666847785de9313253770ae4c0615f23d277ae03b85 Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2020-10-25-9ef88681-2 Depends: libc, libubox20210516, libubus20210630, libblobmsg-json20210516 License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 9644 Filename: logd_2020-10-25-9ef88681-2_i386_pentium-mmx.ipk Size: 10431 SHA256sum: 72bec5009b742c7bd250f31b646a873e8263b257c7a43ec6ac3e00022b5a1ec6 Description: OpenWrt system log implementation Package: logger Version: 2.36.1-2 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 15024 Filename: logger_2.36.1-2_i386_pentium-mmx.ipk Size: 15878 SHA256sum: 74cc1ac59867505bb245412b41110ffd09bad567e0a55e1dbc6558bca9265f60 Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 3350 Filename: look_2.36.1-2_i386_pentium-mmx.ipk Size: 4161 SHA256sum: dda350062b33e2070afe7e0ca0ee626d2be0c0f06d2653f619d1d0b5a847f2a0 Description: look utility displays any lines in file which contain string Package: losetup Version: 2.36.1-2 Depends: libc, libsmartcols1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 36130 Filename: losetup_2.36.1-2_i386_pentium-mmx.ipk Size: 37049 SHA256sum: cf2bb74481a537f4d88a02f9b996c73136820e3cf2611fc56c769d0061b34181 Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 2386 Filename: lsattr_1.45.6-2_i386_pentium-mmx.ipk Size: 3119 SHA256sum: b00ae7f321658b55bb16de87face51468e0b4f9c1a903949b56d05a4229fe3a8 Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.36.1-2 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 46891 Filename: lsblk_2.36.1-2_i386_pentium-mmx.ipk Size: 47734 SHA256sum: c8e28782d3945ffc8bc1df36897aa7ab072ba24f7c1e2ca1a260ce6146ce15a9 Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.36.1-2 Depends: libc, libsmartcols1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 31569 Filename: lscpu_2.36.1-2_i386_pentium-mmx.ipk Size: 32333 SHA256sum: 33b0b64b8a2df0ed6ccf99f339c0c0e9fff868c7ab04e2c525870ea1fff77216 Description: lscpu displays information about the CPU architecture Package: lua-examples Version: 5.1.5-9 Depends: libc, lua License: MIT Section: lang Architecture: i386_pentium-mmx Installed-Size: 5291 Filename: lua-examples_5.1.5-9_i386_pentium-mmx.ipk Size: 6163 SHA256sum: 6dae0a72b7d7b3450207c2a138ee78cb812dad0719005896db735db26bef3ae6 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-4 Depends: libc, liblua5.3-5.3 License: MIT Section: lang Architecture: i386_pentium-mmx Installed-Size: 4781 Filename: lua5.3_5.3.5-4_i386_pentium-mmx.ipk Size: 5641 SHA256sum: efcfc9340418a719f9a22e3ab215331acadf435da162fba7cf5ff611f3a9d23a Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-9 Depends: libc, liblua5.1.5 License: MIT Section: lang Architecture: i386_pentium-mmx Installed-Size: 4561 Filename: lua_5.1.5-9_i386_pentium-mmx.ipk Size: 5430 SHA256sum: 7731ed3ef6ba7adb67daa28d910c77cb0397cc243a29bfa8254a0ee745653a73 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-4 Depends: libc, liblua5.3-5.3 License: MIT Section: lang Architecture: i386_pentium-mmx Installed-Size: 5024 Filename: luac5.3_5.3.5-4_i386_pentium-mmx.ipk Size: 5895 SHA256sum: 1b4861db1e255e158979a6ab9e9b2bfd14ce1c507afc68171f8476e6075dc168 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-9 Depends: libc, liblua5.1.5 License: MIT Section: lang Architecture: i386_pentium-mmx Installed-Size: 5036 Filename: luac_5.1.5-9_i386_pentium-mmx.ipk Size: 5910 SHA256sum: 3e990a0a72bae2a23883f96e09d5bb56aca567ee39d62341ab7f865e95a69589 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20210516, libubus20210630, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 6853 Filename: map_7_i386_pentium-mmx.ipk Size: 7792 SHA256sum: 383c084bae85e9670bac5afa254f1a7479ac3ca31a79156db363a287de2fdeeb Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 2.16.12-1 Depends: libc, libmbedtls12 License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:arm:mbed_tls Architecture: i386_pentium-mmx Installed-Size: 6678 Filename: mbedtls-util_2.16.12-1_i386_pentium-mmx.ipk Size: 7594 SHA256sum: a5630a67deb328f1cd06d87155d5fe1a30c6f22a7b29d6ba7a723fb02ae58c1e Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 10728 Filename: mcookie_2.36.1-2_i386_pentium-mmx.ipk Size: 11573 SHA256sum: 05677881a7b30c361664d0683c820ce8973d261f78a2af2787a6ae36d08a3fd1 Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.1-2 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: i386_pentium-mmx Installed-Size: 205757 Filename: mdadm_4.1-2_i386_pentium-mmx.ipk Size: 206738 SHA256sum: d8b048247936bc5a9b66a5f9cead0c6a972012c24c5f5e67021425fa506ab93a Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mkf2fs-selinux Version: 1.14.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils Architecture: i386_pentium-mmx Installed-Size: 13602 Filename: mkf2fs-selinux_1.14.0-1_i386_pentium-mmx.ipk Size: 14391 SHA256sum: 1ee433b87a96a29077fe8295d0036e378b803373614f48e13f977fbe8fbd892f Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.14.0-1 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils Architecture: i386_pentium-mmx Installed-Size: 13599 Filename: mkf2fs_1.14.0-1_i386_pentium-mmx.ipk Size: 14391 SHA256sum: 406fd1b05eb08bb236fa8ff398a8e702e42da765a2acd9e345f65ac348816ce3 Description: Utility for creating a Flash-Friendly File System (F2FS) Package: more Version: 2.36.1-2 Depends: libc, libncurses6 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 17768 Filename: more_2.36.1-2_i386_pentium-mmx.ipk Size: 18580 SHA256sum: 8fc98c28b64e339549dbd4d9a19db049572275901e38fbcba872facde41c3d90 Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.36.1-2 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 46767 Filename: mount-utils_2.36.1-2_i386_pentium-mmx.ipk Size: 47479 SHA256sum: bdda5f17fd34fa2e581a4dd380821aaeeb561387999f668ee579f8b7c3db9850 Description: contains: mount, umount, findmnt Package: mt76-test Version: 2021-12-03-678071ef-4 Depends: libc, kmod-mt76-core, libnl-tiny1 License: GPLv2 Section: devel Architecture: i386_pentium-mmx Installed-Size: 5859 Filename: mt76-test_2021-12-03-678071ef-4_i386_pentium-mmx.ipk Size: 6638 SHA256sum: 67d8961b6e7399b9a941db32e0a393f6cfdee202cb45c6223119e7dbab3ae528 Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 26413 Filename: mt7601u-firmware_20211216-1_i386_pentium-mmx.ipk Size: 27130 SHA256sum: 4f5c69f681e49c0f9b4595c9d8a3fcd8d58ebabd3878df86f971972b7a8f4e0f Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 53873 Filename: mt7622bt-firmware_20211216-1_i386_pentium-mmx.ipk Size: 54719 SHA256sum: d7f84ab7d039e5b6173383e60d381e10b4db985fe10a72ba7db2d6b2c4c2206c Description: mt7622bt firmware Package: musl-fts Version: 1.2.7-1 Depends: libc, libpthread License: LGPL-2.1 Section: libs Architecture: i386_pentium-mmx Installed-Size: 4809 Filename: musl-fts_1.2.7-1_i386_pentium-mmx.ipk Size: 5588 SHA256sum: f7da91f3790e9600d27bf1414415f02c108b2f7de06803368cd2d33f03449479 Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 514904 Filename: mwifiex-pcie-firmware_20211216-1_i386_pentium-mmx.ipk Size: 515541 SHA256sum: 46ff401f403f16bec9186b036f76868a233861fa2d450fb348af4a8b3e36927d Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 876717 Filename: mwifiex-sdio-firmware_20211216-1_i386_pentium-mmx.ipk Size: 877055 SHA256sum: d34d5f8fb4360449dd40b39036145375aa9a094dca23a7acfc1b58d95d19354b Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 192354 Filename: mwl8k-firmware_20211216-1_i386_pentium-mmx.ipk Size: 193204 SHA256sum: 7a8d2c8082e1ca22425fc58f620f42e210da69cbd6ddb54f20186a48db84889c Description: Marvell 8366/8687 firmware Package: namei Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 9891 Filename: namei_2.36.1-2_i386_pentium-mmx.ipk Size: 10748 SHA256sum: 53e192372e82edfdb751ce4a67b16ec88faa12c93e6711906355408de4de68e2 Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2021-10-30-8f82742c-1 Depends: libc, libuci20130104, libnl-tiny1, libubus20210630, ubus, ubusd, jshn, libubox20210516 License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 90863 Filename: netifd_2021-10-30-8f82742c-1_i386_pentium-mmx.ipk Size: 91743 SHA256sum: 3c2f668fcf049dd0d43b13624bf005c96b21e85c49cafc49d106c367f2818eb0 Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 0.9.6-2 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 226326 Filename: nftables-json_0.9.6-2_i386_pentium-mmx.ipk Size: 225864 SHA256sum: 35434304461edf1293b41bbc4316019f64bbc4c0086a11bf509a4dcc559d9c6c Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 0.9.6-2 Depends: libc, kmod-nft-core, libnftnl11 Provides: nftables License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 200451 Filename: nftables-nojson_0.9.6-2_i386_pentium-mmx.ipk Size: 200034 SHA256sum: f907c808118b11b41d218775d15be67af919c5bcb2ca6ae3889d11ed57f6d032 Description: nftables userspace utility no JSON support Package: nsenter Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 9865 Filename: nsenter_2.36.1-2_i386_pentium-mmx.ipk Size: 10672 SHA256sum: 818babbee47abf5c8d6b0ca1e358af49ecf1191e15b9f91ef895be72767d829a Description: run program with namespaces of other processes Package: nstat Version: 5.11.0-3 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 6650 Filename: nstat_5.11.0-3_i386_pentium-mmx.ipk Size: 7475 SHA256sum: 0f755597bf26bc2f53d5368b77d8072f50bacc149e0974ad4b718918d10287b5 Description: Network statistics utility Package: objdump Version: 2.35.1-2 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium-mmx Installed-Size: 135914 Filename: objdump_2.35.1-2_i386_pentium-mmx.ipk Size: 136617 SHA256sum: f9cba096e01316097362e5f6680960c5c6fd2e56b2164f19975a69fb9f050e3d Description: objdump Package: odhcp6c Version: 2021-01-09-53f07e90-16 Depends: libc, libubox20210516 License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 26078 Filename: odhcp6c_2021-01-09-53f07e90-16_i386_pentium-mmx.ipk Size: 26809 SHA256sum: 4276c0836868fe02eadd9941bd43c47791e007c56825ac78006f3cda2350362c Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2021-07-18-bc9d317f-3 Depends: libc, libubox20210516, libuci20130104, libubus20210630, libnl-tiny1 License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 37900 Filename: odhcpd-ipv6only_2021-07-18-bc9d317f-3_i386_pentium-mmx.ipk Size: 38986 SHA256sum: b8c9b44cf9dd4e89b91b8f93e73fb8c96607252b2aa1fbd90aac88272f571c10 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2021-07-18-bc9d317f-3 Depends: libc, libubox20210516, libuci20130104, libubus20210630, libnl-tiny1 License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 44053 Filename: odhcpd_2021-07-18-bc9d317f-3_i386_pentium-mmx.ipk Size: 45068 SHA256sum: fae433e7f5e74f700061c10b586dcfefd0008784e118bccbb6550c352bde550a Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: om-watchdog Version: 4 Depends: libc Section: base Architecture: i386_pentium-mmx Installed-Size: 655 Filename: om-watchdog_4_i386_pentium-mmx.ipk Size: 1375 SHA256sum: 712e625dc0e67bf44b046746aa32a2282f57fc0d9c1cc98426cb96642d6a1254 Description: This package contains the hw watchdog script for the OM1P and OM2P device. Package: omcproxy Version: 2018-12-14-722151f0-9 Depends: libc, libubox20210516, libubus20210630 License: Apache-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 17168 Filename: omcproxy_2018-12-14-722151f0-9_i386_pentium-mmx.ipk Size: 17997 SHA256sum: 8aefe2707779125baae4eb82a74b99f0e54c2b6ace2074a7f04f61a03045af5b Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 1.1.1t-2 Depends: libc, libopenssl1.1, libopenssl-conf License: OpenSSL Section: utils CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium-mmx Installed-Size: 285432 Filename: openssl-util_1.1.1t-2_i386_pentium-mmx.ipk Size: 285490 SHA256sum: 885061df0d52575a091dda3981eda8725443f96d76e387324d0cdc0ac8ba50de Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2021-02-20-49283916-2 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 308 Filename: openwrt-keyring_2021-02-20-49283916-2_i386_pentium-mmx.ipk Size: 1086 SHA256sum: 8f571087f89106c280e23f9935fc13c8f56c2af7febc6f723ab2bb1924f2cb78 Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2021-06-13-1bf042dd-2 Depends: libc, uclient-fetch, libpthread, libubox20210516 License: GPL-2.0 Section: base Essential: yes Architecture: i386_pentium-mmx Installed-Size: 67330 Filename: opkg_2021-06-13-1bf042dd-2_i386_pentium-mmx.ipk Size: 68399 SHA256sum: f6f054a66dc5bd8c3ac519a3dba0c607381ef01538ec90ff7721766477e1e882 Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 23502 Filename: p54-pci-firmware_1_i386_pentium-mmx.ipk Size: 24173 SHA256sum: c01d0080a4ba1a22ac32b8bdd05fe7c5fe4d287cf42b076d2869f05e774fe058 Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 26767 Filename: p54-spi-firmware_1_i386_pentium-mmx.ipk Size: 27417 SHA256sum: f49170da84954833c23672d9ff43b39d3f0746e1f27a672a04477a128ca1099e Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 23797 Filename: p54-usb-firmware_1_i386_pentium-mmx.ipk Size: 24466 SHA256sum: e8d62741f9bb8eee30cba30dbb20c7bf7390f2b73e53a5c4f491f69c6b5b43f6 Description: p54-usb firmware Package: partx-utils Version: 2.36.1-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 41604 Filename: partx-utils_2.36.1-2_i386_pentium-mmx.ipk Size: 42482 SHA256sum: ae26c7384498d53ac1d9a1ea12b2a7750d3809e6fb4479ec3e7eb6289ba1977d Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.2-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 4412 Filename: policycoreutils-fixfiles_3.2-1_i386_pentium-mmx.ipk Size: 5288 SHA256sum: b6e8a3e0e9440cfc6f77009d525749acb7180bde140a0ecee5183a77957673d5 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.2-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 6021 Filename: policycoreutils-genhomedircon_3.2-1_i386_pentium-mmx.ipk Size: 6921 SHA256sum: d4903520826b22f2e0c78b5a7cc84a4d0111da8f64ddfa89285d3a46fd31dd14 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.2-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 1827 Filename: policycoreutils-load_policy_3.2-1_i386_pentium-mmx.ipk Size: 2735 SHA256sum: c72e4ab2176e47f0bff587f663e1785c8a9adea3ce8420b85fd3aac5597965ff Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.2-1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 5398 Filename: policycoreutils-newrole_3.2-1_i386_pentium-mmx.ipk Size: 6316 SHA256sum: 33a638b2c190534bb7dc4156479e026a2a487dcd3f5652823e667a54491302a5 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.2-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 2744 Filename: policycoreutils-open_init_pty_3.2-1_i386_pentium-mmx.ipk Size: 3627 SHA256sum: effafc1291aa34920bf20f1228e98ceaf1e4fe96f0d2ef0ffafc9501810277ad Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.2-1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 2468 Filename: policycoreutils-pp_3.2-1_i386_pentium-mmx.ipk Size: 3348 SHA256sum: c6e2fecbc8c65421af02a185da3e8d17198e598d22d96da802f26b03dc6d29f1 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.2-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 3687 Filename: policycoreutils-restorecon_xattr_3.2-1_i386_pentium-mmx.ipk Size: 4592 SHA256sum: 34f77a84ec35c7971cff9f29c0b30426991f70e478bfc0b0bddf4ef6b7384cd7 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.2-1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 2513 Filename: policycoreutils-run_init_3.2-1_i386_pentium-mmx.ipk Size: 3406 SHA256sum: 7bd22d842bf6fcc219907c2230fea11e53bd6d2808be1575f70fdb2dc273c401 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.2-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 5251 Filename: policycoreutils-secon_3.2-1_i386_pentium-mmx.ipk Size: 6166 SHA256sum: 188acf0bc20ad57e6fc0c6b3659a42a6acf923f3a6506e9cbc42f961ca2621ee Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.2-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 6019 Filename: policycoreutils-semodule_3.2-1_i386_pentium-mmx.ipk Size: 6920 SHA256sum: 8db7792fa0c70b2370423f37ef29a7c70639077ba043901369cf8a561f453980 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.2-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 4199 Filename: policycoreutils-sestatus_3.2-1_i386_pentium-mmx.ipk Size: 5109 SHA256sum: b1f05e4488f0c783a145753e23853d58a580af3756415758cb58fd091eff5923 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.2-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 4455 Filename: policycoreutils-setfiles_3.2-1_i386_pentium-mmx.ipk Size: 5388 SHA256sum: 3e7a9d768a6ffc3ecc50f810a60742ca2124c5eec50d85c5941ef21f93472b24 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.2-1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 3285 Filename: policycoreutils-setsebool_3.2-1_i386_pentium-mmx.ipk Size: 4201 SHA256sum: be8e7c0d9cd287521420fb53d0e5540b38f844838f681c91586bb7f45ed68ad3 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.2-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 270 Filename: policycoreutils_3.2-1_i386_pentium-mmx.ipk Size: 1052 SHA256sum: 6621d91357cf5064d6ecff2fb6727071acba8340ec63ccd463251fc3466216d4 Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.8.git-2020-10-03-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 1512 Filename: ppp-mod-passwordfd_2.4.8.git-2020-10-03-3_i386_pentium-mmx.ipk Size: 2353 SHA256sum: c045b472302c0864e6605005ed9fa4846774fbbdc86c31f94e57642cc18eea36 Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.8.git-2020-10-03-3 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 6493 Filename: ppp-mod-pppoa_2.4.8.git-2020-10-03-3_i386_pentium-mmx.ipk Size: 7332 SHA256sum: feadf72d5cfa2c5b049b31e365fae0d65a1e8b65b16d9745296cf596543df148 Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.8.git-2020-10-03-3 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 9908 Filename: ppp-mod-pppoe_2.4.8.git-2020-10-03-3_i386_pentium-mmx.ipk Size: 10698 SHA256sum: ed456db5385beb709360d6e4f5ea8642f93627adafe4300affb87947e8d23b97 Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.8.git-2020-10-03-3 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 4234 Filename: ppp-mod-pppol2tp_2.4.8.git-2020-10-03-3_i386_pentium-mmx.ipk Size: 5043 SHA256sum: d3f15c29f2c8fe8847469b105e8a8db92ebf5ebad0c0414f1a846a5d1df645ac Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.8.git-2020-10-03-3 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 16826 Filename: ppp-mod-pptp_2.4.8.git-2020-10-03-3_i386_pentium-mmx.ipk Size: 17654 SHA256sum: 07c2d725d49fef11f4f588846f8becea85c407fbcb929100c0fa1be35c2a4259 Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.8.git-2020-10-03-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 21828 Filename: ppp-mod-radius_2.4.8.git-2020-10-03-3_i386_pentium-mmx.ipk Size: 22674 SHA256sum: 5a697a51c7a87e6a4853934c0999859cdabb6bf312d2be06e9a48e3236e33e4f Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.8.git-2020-10-03-3 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 134586 Filename: ppp-multilink_2.4.8.git-2020-10-03-3_i386_pentium-mmx.ipk Size: 135031 SHA256sum: 6a4434a23db00d9b5b11535c68b8b4506c4096a78c9a4a10ad94ff43f5844869 Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.8.git-2020-10-03-3 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 120559 Filename: ppp_2.4.8.git-2020-10-03-3_i386_pentium-mmx.ipk Size: 121331 SHA256sum: 4b4482eacfd1dbf37e3fc774c877340a66cf3aa5b5c45834526e8516e628450c Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.8.git-2020-10-03-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 13771 Filename: pppdump_2.4.8.git-2020-10-03-3_i386_pentium-mmx.ipk Size: 14519 SHA256sum: baf40dba13bcb05f858d1268447c5e31ef6682d3a82fe67828901251f8bf2fc9 Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.8.git-2020-10-03-3 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 6462 Filename: pppoe-discovery_2.4.8.git-2020-10-03-3_i386_pentium-mmx.ipk Size: 7358 SHA256sum: 63b7c234ec913b163ca73068c04b9e0ee3a2e0f7ef2c89eed4d30db8ccf3a5fd Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.8.git-2020-10-03-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 3969 Filename: pppstats_2.4.8.git-2020-10-03-3_i386_pentium-mmx.ipk Size: 4756 SHA256sum: cf4b28609527afdb5d568195f2770261e1752eac554ccc0dbe4f1f74cb51b0a0 Description: This package contains an utility to report PPP statistics. Package: prism54-firmware Version: 1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 80216 Filename: prism54-firmware_1_i386_pentium-mmx.ipk Size: 81017 SHA256sum: 42b237b64e201b2090eb6ab7887fb1172a2c7ddbf9078a3e2c94b69ed6c2fea3 Description: prism54 firmware Package: prlimit Version: 2.36.1-2 Depends: libc, libsmartcols1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 10728 Filename: prlimit_2.36.1-2_i386_pentium-mmx.ipk Size: 11594 SHA256sum: 0f9c0a06d3068617796c47c6da7756273fe9a921bcead6929cb3ff3c7822c37f Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-seccomp Version: 2021-03-08-2cfc26f8-2 Depends: libc, libubox20210516, libblobmsg-json20210516 License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 16645 Filename: procd-seccomp_2021-03-08-2cfc26f8-2_i386_pentium-mmx.ipk Size: 16863 SHA256sum: b00805e888d2055db8afd0f19bf2742d6b74bb13ea5e60d7e3610e20a504e3c7 Description: OpenWrt process seccomp helper + utrace Package: procd-selinux Version: 2021-03-08-2cfc26f8-2 Depends: libc, ubusd, ubus, libjson-script20210516, ubox, libubox20210516, libubus20210630, libblobmsg-json20210516, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 50569 Filename: procd-selinux_2021-03-08-2cfc26f8-2_i386_pentium-mmx.ipk Size: 51326 SHA256sum: 164ab32a3165bcd2e4162f1fe094fb079ea2f538ca005534ca5dabdf8ba61a08 Description: OpenWrt system process manager with SELinux support Package: procd-ujail-console Version: 2021-03-08-2cfc26f8-2 Depends: libc, procd-ujail, libubus20210630, libubox20210516 License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 2726 Filename: procd-ujail-console_2021-03-08-2cfc26f8-2_i386_pentium-mmx.ipk Size: 3490 SHA256sum: 6f7b00b618164760f475fd6357a219481d4d4aa9932908aa8c8802f99b507f76 Description: OpenWrt process jail console Package: procd-ujail Version: 2021-03-08-2cfc26f8-2 Depends: libc, libubox20210516, libubus20210630, libblobmsg-json20210516 License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 33021 Filename: procd-ujail_2021-03-08-2cfc26f8-2_i386_pentium-mmx.ipk Size: 33551 SHA256sum: 2f24337a4866170cc17e1483ba0b5dc6e8f06902e02898f4a1801510b7b28911 Description: OpenWrt process jail helper Package: procd Version: 2021-03-08-2cfc26f8-2 Depends: libc, ubusd, ubus, libjson-script20210516, ubox, libubox20210516, libubus20210630, libblobmsg-json20210516, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 50332 Filename: procd_2021-03-08-2cfc26f8-2_i386_pentium-mmx.ipk Size: 51112 SHA256sum: 28281a9a8d4e6b05cfeeccc21da3087b837992ec7d2c0f3bea39d298e7e211fc Description: OpenWrt system process manager Package: px5g-mbedtls Version: 9 Depends: libc, libmbedtls12 Provides: px5g License: LGPL-2.1 Section: utils Architecture: i386_pentium-mmx Installed-Size: 3965 Filename: px5g-mbedtls_9_i386_pentium-mmx.ipk Size: 4795 SHA256sum: 473e51e6a4b5427a3e0fbd3475e893c27b176eef64114c2e60a3c051184861e3 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 9 Depends: libc License: LGPL-2.1 Section: utils Architecture: i386_pentium-mmx Installed-Size: 68525 Filename: px5g-standalone_9_i386_pentium-mmx.ipk Size: 69450 SHA256sum: b284ae5cb2ef755e109a8b9e988ea7398a6a50c11c3cacf93335f3f6a16a3e85 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 4.1 Depends: libc, libwolfssl5.5.3.99a5b54a Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: i386_pentium-mmx Installed-Size: 3835 Filename: px5g-wolfssl_4.1_i386_pentium-mmx.ipk Size: 4674 SHA256sum: 1ed807466fbd63a7bbb42dd8b10e1a06b9c06578852f33d17f32073751d2c102 Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-scripts Version: 1.3.1-31 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 6385 Filename: qos-scripts_1.3.1-31_all.ipk Size: 7310 SHA256sum: 361f1420b8ff336451d590fb777161cc8a6fa4f1c38e67ed165bbbfb185f7a7b Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8169-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 33082 Filename: r8169-firmware_20211216-1_i386_pentium-mmx.ipk Size: 33872 SHA256sum: b3bf3d4ac16998175edb051c64fe8889e2d9eceef5130f1699b83c33f61008bc Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 3523054 Filename: radeon-firmware_20211216-1_i386_pentium-mmx.ipk Size: 3517819 SHA256sum: d381d35a48f6ed984b0e6e9ff857ec86e9fb476bdc050090f8eb9de31e0ebd5a Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020-06-19-1665d9e9-2 Depends: libc License: GPL-2.0-or-later Section: utils Architecture: i386_pentium-mmx Installed-Size: 2177 Filename: ravpower-mcu_2020-06-19-1665d9e9-2_i386_pentium-mmx.ipk Size: 2933 SHA256sum: 5d858c818e3e986bac6d58045b4bd2cadb8a0aa18568e79cbdf2f9eb935c4348 Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 5.11.0-3 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 21094 Filename: rdma_5.11.0-3_i386_pentium-mmx.ipk Size: 21890 SHA256sum: 93ff8cf0f3a2669fd5df96637d5e3938d85d3fd671f24eff50f5ccf9f89ae2d7 Description: Network rdma utility Package: refpolicy Version: 2.20200229-3 Depends: libc License: GPL-2.0-or-later Section: system CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 832798 Filename: refpolicy_2.20200229-3_all.ipk Size: 811073 SHA256sum: e4f6e1063556c44f5a540f4b3a6a253360c9611fdba6b5b53613ed85a3f8dfd2 Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2020-04-25-f4d759be-1 Depends: libc, libubox20210516 License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 9283 Filename: relayd_2020-04-25-f4d759be-1_i386_pentium-mmx.ipk Size: 10061 SHA256sum: 6b23256c10abe5dfdad5fb0119ce000060433f7a41a0b41797bc9a6f4118196b Description: Transparent routing / relay daemon Package: rename Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 3980 Filename: rename_2.36.1-2_i386_pentium-mmx.ipk Size: 4822 SHA256sum: 1e7ed2a9cfeab38bcc5b080cdb58a89b6a4544b131b58d3d9c17765c2aab9ad4 Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 23199 Filename: resize2fs_1.45.6-2_i386_pentium-mmx.ipk Size: 23931 SHA256sum: 9369a95537540eff2ce575d427d1c6193a23cd38bc0c9297a687bd4dac5ec3bb Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 1617 Filename: resolveip_2_i386_pentium-mmx.ipk Size: 2510 SHA256sum: af4fafdb441e3a70477260a6f9149e608dea82b4217d560aea74797891b38987 Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rpcapd Version: 1.9.1-3.1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net Architecture: i386_pentium-mmx Installed-Size: 118505 Filename: rpcapd_1.9.1-3.1_i386_pentium-mmx.ipk Size: 119295 SHA256sum: 5a76d4111e78bb635e7bec3c3c30f51d2a8596fc365ecb30ff2cc4f8d70888d8 Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2022-02-19-8d26a1ba-1 Depends: libc, libubus20210630, libubox20210516, rpcd License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 6775 Filename: rpcd-mod-file_2022-02-19-8d26a1ba-1_i386_pentium-mmx.ipk Size: 7607 SHA256sum: a14c287bbcceb55d7303018023c118a208ee5626156e4b3db74d5fbe240c4f3d Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2022-02-19-8d26a1ba-1 Depends: libc, libubus20210630, libubox20210516, rpcd, libiwinfo20210430 License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 6742 Filename: rpcd-mod-iwinfo_2022-02-19-8d26a1ba-1_i386_pentium-mmx.ipk Size: 7576 SHA256sum: 899a46ea13a2faeaea3a7d400acb79f1f5b597bac1f8846d865035d696f6d045 Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2022-02-19-8d26a1ba-1 Depends: libc, libubus20210630, libubox20210516, rpcd License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 3614 Filename: rpcd-mod-rpcsys_2022-02-19-8d26a1ba-1_i386_pentium-mmx.ipk Size: 4404 SHA256sum: 74b80859fd6e3f0c59e921c19559517a5f4895b20d67b26613b245eea6627c8d Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd Version: 2022-02-19-8d26a1ba-1 Depends: libc, libubus20210630, libubox20210516, libuci20130104, libblobmsg-json20210516, libjson-c5 License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 23550 Filename: rpcd_2022-02-19-8d26a1ba-1_i386_pentium-mmx.ipk Size: 24377 SHA256sum: b2de04aa39a575f28065903876adb455105d88cbd6d4815b1337ae5cf860f73e Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 84654 Filename: rs9113-firmware_20211216-1_i386_pentium-mmx.ipk Size: 85231 SHA256sum: 234c3eea4b6e0176332d726346ef75531adf4a7f5c4c9ad1ad73b04db29d0524 Description: RedPine Signals rs9113 firmware Package: rssileds Version: 3 Depends: libc, libiwinfo20210430, libnl-tiny1, libubox20210516, libuci20130104 Section: net Architecture: i386_pentium-mmx Installed-Size: 3282 Filename: rssileds_3_i386_pentium-mmx.ipk Size: 4078 SHA256sum: 4d0f7252f980580b5ed595c2e07fbb32253ad500b530791f9e713ef492b35015 Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 3960 Filename: rt2800-pci-firmware_20211216-1_i386_pentium-mmx.ipk Size: 4697 SHA256sum: 102fd3d8e768353f19456d15bedf058d9c1e90078a8777dcda1a87bb6847c8f9 Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 2930 Filename: rt2800-usb-firmware_20211216-1_i386_pentium-mmx.ipk Size: 3652 SHA256sum: 0c5d2d7b05a6017f1552588607cdb24e4daa112dee98a52d313072c4261347a6 Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 6496 Filename: rt61-pci-firmware_20211216-1_i386_pentium-mmx.ipk Size: 7221 SHA256sum: 118c41530620be6bc68e38edf28391872708833996bf95923e382832a4a63c55 Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 1311 Filename: rt73-usb-firmware_20211216-1_i386_pentium-mmx.ipk Size: 2042 SHA256sum: dc50f1b0598cb95ea8e7a9843756ad6e443d0fe30a3f94cabb0768311237e537 Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 8286 Filename: rtl8188eu-firmware_20211216-1_i386_pentium-mmx.ipk Size: 9060 SHA256sum: 653a2277f17921358858cd49b862e14b491cb12b60f5250ac02ecb95463914ec Description: RealTek RTL8188EU firmware Package: rtl8192ce-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 20751 Filename: rtl8192ce-firmware_20211216-1_i386_pentium-mmx.ipk Size: 21473 SHA256sum: 823044b51da6cc50317df34af1187daa87ff1d0531231acd1801d6bfddf6e865 Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 18706 Filename: rtl8192cu-firmware_20211216-1_i386_pentium-mmx.ipk Size: 19475 SHA256sum: ffb9671a22a36f34e290ef65f657303c6206788e3e2cc2b5779cdc479e52f0de Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 13523 Filename: rtl8192de-firmware_20211216-1_i386_pentium-mmx.ipk Size: 14265 SHA256sum: 1279d6b5cd28677809ea1acbbbe441d58063d0a1b1999034631744b1a3372bd1 Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 17866 Filename: rtl8192eu-firmware_20211216-1_i386_pentium-mmx.ipk Size: 18608 SHA256sum: d51331eb78da5cbb22a2eeb68ccaf5c736ed158b475f6be247467b45111a23e5 Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 36768 Filename: rtl8192se-firmware_20211216-1_i386_pentium-mmx.ipk Size: 37467 SHA256sum: 2a2d5d5d160d659cf9cee89e212e42eb428ddb630b815385a8e6d91725fe3340 Description: RealTek RTL8192SE firmware Package: rtl8192su-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 63224 Filename: rtl8192su-firmware_20211216-1_i386_pentium-mmx.ipk Size: 63994 SHA256sum: 5cf0b45cd7093f40802b24b81aabd3d714a789f5ab2bbe020831379ca92be280 Description: RealTek RTL8192SU firmware Package: rtl8723au-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 27985 Filename: rtl8723au-firmware_20211216-1_i386_pentium-mmx.ipk Size: 28717 SHA256sum: ec01cc324c7457c7c0894e973193860b9a86c3e975189efe66f2f7554138d076 Description: RealTek RTL8723AU firmware Package: rtl8723bu-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 21419 Filename: rtl8723bu-firmware_20211216-1_i386_pentium-mmx.ipk Size: 22154 SHA256sum: f49fb172e3420f74b156f466bd18c825eca2a0c7c26d515066c1df596b5e498f Description: RealTek RTL8723BU firmware Package: rtl8821ae-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 23988 Filename: rtl8821ae-firmware_20211216-1_i386_pentium-mmx.ipk Size: 24688 SHA256sum: 1a76e3c42e8370de150931f0a1f0d5b6b1a1481fe5d183f0fe14d8ef4689ea78 Description: RealTek RTL8821AE firmware Package: rtl8822be-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 82174 Filename: rtl8822be-firmware_20211216-1_i386_pentium-mmx.ipk Size: 82977 SHA256sum: f0f69bf341fbcabe29b8fcc4fcfdbed7c2ffba2cc9e53aaa422bb5231775aaeb Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 160583 Filename: rtl8822ce-firmware_20211216-1_i386_pentium-mmx.ipk Size: 161230 SHA256sum: 6f757e57f5977525bb42f65b2898c79ab772cdace6fb486a415dfa9efa505976 Description: RealTek RTL8822CE firmware Package: script-utils Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 33937 Filename: script-utils_2.36.1-2_i386_pentium-mmx.ipk Size: 34779 SHA256sum: af456bbfd340087ff690974beb70eed95ebc3e23367a9d5d95c29d86737a12c5 Description: contains: script, scriptreplay Package: secilc Version: 3.2-1 Depends: libc, libsepol License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:selinuxproject:secilc Architecture: i386_pentium-mmx Installed-Size: 4425 Filename: secilc_3.2-1_i386_pentium-mmx.ipk Size: 5354 SHA256sum: f71de7f9cc6dde88b043925f1bba647733e8ac1be9f07152acca197df881c779 Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 0.8 Depends: libc License: Unlicense Section: system CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 55099 Filename: selinux-policy_0.8_all.ipk Size: 55714 SHA256sum: 25b0f650445cce2a9e27761f0ccf00c0db6e7b53d9f5688b8212b2d683175d7a Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.36.1-2 Depends: libc, libncurses6 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 13384 Filename: setterm_2.36.1-2_i386_pentium-mmx.ipk Size: 14224 SHA256sum: 1cbef5e1f3b4c027feb0fde6574e4464c7cca5ebbaad799e6a75f48839a8ffa3 Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.36.1-2 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 46166 Filename: sfdisk_2.36.1-2_i386_pentium-mmx.ipk Size: 46933 SHA256sum: 5524cd79571ebf15abb5ad422fb7b20b82abccc8780cdde14809f6182d0041f2 Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: sockd Version: 1.4.1-4 Depends: libc License: BSD-4-Clause Section: net Architecture: i386_pentium-mmx Installed-Size: 336593 Filename: sockd_1.4.1-4_i386_pentium-mmx.ipk Size: 337609 SHA256sum: 90370e3749bc466f728d1e91f2235bc3c8600ab55bbbe1d6ac40319e745bed10 Description: Dante is a circuit-level firewall/proxy that can be used to provide convenient and secure network connectivity, requiring only that the server Dante runs on has external network connectivity. Dante is used daily by Fortune 100 companies and large international organizations, either as a standard SOCKS server or as a "reverse proxy". This package provides the Dante sockd daemon. Package: socksify Version: 1.4.1-4 Depends: libc License: BSD-4-Clause Section: net Architecture: i386_pentium-mmx Installed-Size: 176641 Filename: socksify_1.4.1-4_i386_pentium-mmx.ipk Size: 177602 SHA256sum: e8b8a95d567c33ce4a54abbd85bb33a31d54d09c676ddab9c522f10f7bf087cb Description: Dante is a circuit-level firewall/proxy that can be used to provide convenient and secure network connectivity, requiring only that the server Dante runs on has external network connectivity. Dante is used daily by Fortune 100 companies and large international organizations, either as a standard SOCKS server or as a "reverse proxy". This package provides the Dante socksify client. Package: soloscli Version: 1.04-3 Depends: libc, kmod-solos-pci License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 3168 Filename: soloscli_1.04-3_i386_pentium-mmx.ipk Size: 3938 SHA256sum: a63836e4d180b101114133d78df9230f7ee8ef70d8e3c92b5fc10b80a405b3f6 Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: spidev-test Version: 5.4.238-5.4.238 Depends: libc, kmod-spi-dev Section: utils Architecture: i386_pentium-mmx Installed-Size: 4432 Filename: spidev-test_5.4.238-5.4.238_i386_pentium-mmx.ipk Size: 5128 SHA256sum: e350492212de20f92c44bf7c48ee2ed4e8b738eff74c44583be3b5ca959f834d Description: SPI testing utility. Package: ss Version: 5.11.0-3 Depends: libc, libnl-tiny1, libmnl0, kmod-netlink-diag License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 40294 Filename: ss_5.11.0-3_i386_pentium-mmx.ipk Size: 41173 SHA256sum: dcff21404d01c25d54f7efd98914bb730a345aa8dac2e0f44321d898801ff48b Description: Socket statistics utility Package: strace Version: 5.10-1 Depends: libc License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:paul_kranenburg:strace Architecture: i386_pentium-mmx Installed-Size: 290786 Filename: strace_5.10-1_i386_pentium-mmx.ipk Size: 291118 SHA256sum: 170d4b6dd4c217fad06eaa88d03701aa920876c18bd36c9c10c2851267faec73 Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.36.1-2 Depends: libc, librt, libblkid1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 37693 Filename: swap-utils_2.36.1-2_i386_pentium-mmx.ipk Size: 38585 SHA256sum: ce53cd45ab3df0d186711b82c0f3b59ff136aeebe1d11901e284b99570f2c96a Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny1 License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 8566 Filename: swconfig_12_i386_pentium-mmx.ipk Size: 9334 SHA256sum: f5f22f0d1305a582ca0ca0f99e5838471f53eb782fb0e16cb11e797bf2a86284 Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-3 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils Architecture: i386_pentium-mmx Installed-Size: 7646 Filename: sysfsutils_2.1.0-3_i386_pentium-mmx.ipk Size: 8512 SHA256sum: a34ea67dc1372b370ff1cffd483b779992985bcd8ccfcdada359668effb22c87 Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: tc-full Version: 5.11.0-3 Depends: libc, kmod-sched-core, libxtables12, tc-mod-iptables, libbpf0, libmnl0 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 163998 Filename: tc-full_5.11.0-3_i386_pentium-mmx.ipk Size: 164916 SHA256sum: 745626b6b30a58d878f4fae28b2f0cb5bdc536a7bf641afa08e929bb46cc5b6c Description: Traffic control utility (full) Package: tc-mod-iptables Version: 5.11.0-3 Depends: libc, libxtables12 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 3179 Filename: tc-mod-iptables_5.11.0-3_i386_pentium-mmx.ipk Size: 3966 SHA256sum: 9a38da213b468549fd135a0dded28aec002c8cfc0fc61e4c8a0042e354c0dea7 Description: Traffic control module - iptables action Package: tc-tiny Version: 5.11.0-3 Depends: libc, kmod-sched-core, libxtables12, tc-mod-iptables, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 156516 Filename: tc-tiny_5.11.0-3_i386_pentium-mmx.ipk Size: 157436 SHA256sum: e5c03406417649cc6101417192aa05afcb25bd65fda006b2804b95f38a888b4f Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.9.3-4 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: i386_pentium-mmx Installed-Size: 138814 Filename: tcpdump-mini_4.9.3-4_i386_pentium-mmx.ipk Size: 139550 SHA256sum: e93bfaef93c1da7077cba6692513e7b909bf243dc0db6013b8e32b095c9b0d86 Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.9.3-4 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: i386_pentium-mmx Installed-Size: 305052 Filename: tcpdump_4.9.3-4_i386_pentium-mmx.ipk Size: 305834 SHA256sum: b9b93ebd9f86bd751682505c4409237dc83f0fb4345be6635c923e3a46886b43 Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.2-3 Depends: libc License: MIT Section: libs Architecture: i386_pentium-mmx Installed-Size: 7226 Filename: terminfo_6.2-3_i386_pentium-mmx.ipk Size: 7951 SHA256sum: 7a455ddb3c646236991e0a2a1349d3ff2fb356df66e62819b87798bd69874ff1 Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20491 Filename: thc-ipv6-address6_2.7-1_i386_pentium-mmx.ipk Size: 21268 SHA256sum: 83756f5dde189339d91e4062e9d17a6280d010dac14ae580ef2853520938c802 Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 32671 Filename: thc-ipv6-alive6_2.7-1_i386_pentium-mmx.ipk Size: 33439 SHA256sum: fd544f4787635b87c630c581abc814593b74abc94166307dc6383af840853a3d Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 19183 Filename: thc-ipv6-covert-send6_2.7-1_i386_pentium-mmx.ipk Size: 19966 SHA256sum: fdbbe1300ff303156850e5a7a7405e760cbda24c3e12ba07153aae389b4be397 Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 19188 Filename: thc-ipv6-covert-send6d_2.7-1_i386_pentium-mmx.ipk Size: 19967 SHA256sum: c3ae3d428200f696d8a48839cdbf6893bfd56746674b3312df33e47f0a12baec Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 21281 Filename: thc-ipv6-denial6_2.7-1_i386_pentium-mmx.ipk Size: 22025 SHA256sum: f7034dcf96aaf632449f33a038c85c739a83e0d928d484ebc7f174ab3ffb8cb8 Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 19747 Filename: thc-ipv6-detect-new-ip6_2.7-1_i386_pentium-mmx.ipk Size: 20531 SHA256sum: 7c2fbb6a426e9fdca768b1be83220945d3bd384bae22676adfe00af4b4c0be9f Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20650 Filename: thc-ipv6-detect-sniffer6_2.7-1_i386_pentium-mmx.ipk Size: 21400 SHA256sum: 76baddc4128bbcaa2d34a906ddf965e2f8314887cce6877d55dc2e68c3f1c376 Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 2.7-1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 93249 Filename: thc-ipv6-dnsdict6_2.7-1_i386_pentium-mmx.ipk Size: 89910 SHA256sum: 93eb99d7c3ade5c50841d56fd1b3762e2f782f12f64594d6ff9bf726903508d7 Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 21949 Filename: thc-ipv6-dnsrevenum6_2.7-1_i386_pentium-mmx.ipk Size: 22684 SHA256sum: 0f74e10a92bdf9f3c21606b7b8b8036fe138cbc62ec583a6c7ba579baae3d891 Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20346 Filename: thc-ipv6-dos-new-ip6_2.7-1_i386_pentium-mmx.ipk Size: 21139 SHA256sum: 9979bf268d0fe0f2ffd9bb622cf2a2161705f3f4cff30b6973c1e00111672091 Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 21144 Filename: thc-ipv6-dump-router6_2.7-1_i386_pentium-mmx.ipk Size: 21875 SHA256sum: 9693a26c36c9054bfd61ee5168867564f6cba527e749458af4e9838407da3dba Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 21554 Filename: thc-ipv6-exploit6_2.7-1_i386_pentium-mmx.ipk Size: 22298 SHA256sum: 5296e5124dde859e2ba2b094584266a03531904c110770ef228c09b00646a5c2 Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 21091 Filename: thc-ipv6-fake-advertise6_2.7-1_i386_pentium-mmx.ipk Size: 21832 SHA256sum: 5566daff97c0fa0c1114dcfecc8c6af9a9861cbfb8e0c68cf589dec364a23d82 Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 21601 Filename: thc-ipv6-fake-dhcps6_2.7-1_i386_pentium-mmx.ipk Size: 22340 SHA256sum: 2022b088db1794c8e2bdc1be729e44ed23e4bed93f5842f9e2d6c35c6ed2581b Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20481 Filename: thc-ipv6-fake-dns6d_2.7-1_i386_pentium-mmx.ipk Size: 21226 SHA256sum: 47d827e6c7c0b490487879bf0a9f5d8abb885008b8479eeffe2d3b07b63c240e Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20345 Filename: thc-ipv6-fake-dnsupdate6_2.7-1_i386_pentium-mmx.ipk Size: 21137 SHA256sum: 1125dae44b9ca24aa06634379ad1e8b62ab42fb25beeee4a33ac28b13c59124e Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 19644 Filename: thc-ipv6-fake-mipv6_2.7-1_i386_pentium-mmx.ipk Size: 20425 SHA256sum: b212a264aad2f61d48be91b4c97032d32d7f89a6d324a24151bfbe6ec76b1756 Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 21204 Filename: thc-ipv6-fake-mld26_2.7-1_i386_pentium-mmx.ipk Size: 21939 SHA256sum: 54713658a0cf39584055e8a035739db810dea7d943295ecba3bf8a9a4180ae28 Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20783 Filename: thc-ipv6-fake-mld6_2.7-1_i386_pentium-mmx.ipk Size: 21527 SHA256sum: c37129f6d5c894533f2b5fdba83d4dc5bdabe70c808ac2e33eaba9ece47d8268 Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20304 Filename: thc-ipv6-fake-mldrouter6_2.7-1_i386_pentium-mmx.ipk Size: 21084 SHA256sum: 8557544bd97528dd66a8170d68bc4daeaeea8d371da1605db179f7f87993173f Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 23797 Filename: thc-ipv6-fake-router26_2.7-1_i386_pentium-mmx.ipk Size: 24576 SHA256sum: b73231025771599ff46e97fc3e3f497fd3c233ffced03ced7a29b13c3a4c183a Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 21321 Filename: thc-ipv6-fake-router6_2.7-1_i386_pentium-mmx.ipk Size: 22066 SHA256sum: 8d3a95a97291ca2c0f6387a6dfb7d20bafdb1536a27c73702799170c3d4b704b Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20353 Filename: thc-ipv6-fake-solicitate6_2.7-1_i386_pentium-mmx.ipk Size: 21136 SHA256sum: 92fa6696d00cd00d4d8b8484cc60c3f8d76b64e96f5d7a11126b15deabd6c100 Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20108 Filename: thc-ipv6-flood-advertise6_2.7-1_i386_pentium-mmx.ipk Size: 20906 SHA256sum: 8055c40d8890cda0954e5ff69afca54a558d0cda86682641457982fe9e0ba31e Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 21565 Filename: thc-ipv6-flood-dhcpc6_2.7-1_i386_pentium-mmx.ipk Size: 22302 SHA256sum: 03214884aa4dd67929b206cd377571827c624b3e9998e800eafd1cc2ce8eacd3 Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20068 Filename: thc-ipv6-flood-mld26_2.7-1_i386_pentium-mmx.ipk Size: 20860 SHA256sum: 5ecfd15ca3ab95a11a23bbd2994a92d38d7e33a20d34cd7575cb5a909e068465 Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 19907 Filename: thc-ipv6-flood-mld6_2.7-1_i386_pentium-mmx.ipk Size: 20693 SHA256sum: 1053604cfc1ca3f97d8580c3b50b0e813f16165ca21ebc353cfb67aa1a20c6a9 Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 19702 Filename: thc-ipv6-flood-mldrouter6_2.7-1_i386_pentium-mmx.ipk Size: 20489 SHA256sum: 333f8cec21430bace0ec875c26490e5eaead1cc2692e8421a304661a74ee4212 Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 21748 Filename: thc-ipv6-flood-router26_2.7-1_i386_pentium-mmx.ipk Size: 22499 SHA256sum: 7939a542a92259b8ccba57f24620535124efc811b193d3cf85fd824898d72e36 Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20535 Filename: thc-ipv6-flood-router6_2.7-1_i386_pentium-mmx.ipk Size: 21318 SHA256sum: 4473d8480097469507f85c4645434b2bce5c5cf9bb77b17a279f2ef3db415ec9 Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20382 Filename: thc-ipv6-flood-solicitate6_2.7-1_i386_pentium-mmx.ipk Size: 21161 SHA256sum: 3e80ca6869e743eded7e636fe21c6420c6ef4c67bb4ebdddd2a86cca74c30d29 Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 28208 Filename: thc-ipv6-fragmentation6_2.7-1_i386_pentium-mmx.ipk Size: 29035 SHA256sum: a800c4804e691d4871fe8822ab2449686a98c53d7219a5e4478c19dc52380be1 Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 25579 Filename: thc-ipv6-fuzz-dhcpc6_2.7-1_i386_pentium-mmx.ipk Size: 26290 SHA256sum: d96371be1426083efa610f2cf5f998ea7df53651f8831c312ade23abe854b1b8 Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 25297 Filename: thc-ipv6-fuzz-dhcps6_2.7-1_i386_pentium-mmx.ipk Size: 26036 SHA256sum: 883a3e0583d77e0d93b24c387be14c81836a8a7e00108469947285c7df29d0b3 Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 26481 Filename: thc-ipv6-fuzz-ip6_2.7-1_i386_pentium-mmx.ipk Size: 27189 SHA256sum: 3098b0763badec8e619662e0910ea7ef0458de537b638b64938a89192de051b9 Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 28729 Filename: thc-ipv6-implementation6_2.7-1_i386_pentium-mmx.ipk Size: 29557 SHA256sum: df7fbfa0aec6f5d4f3b7d33740428ec39032d75333988cbdbf8f338e13cacaa7 Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20059 Filename: thc-ipv6-implementation6d_2.7-1_i386_pentium-mmx.ipk Size: 20854 SHA256sum: 8bd1eb23f327a8e2b646aedecb0fe986c0d90d370bd2b0d0e7d3c1e95e335373 Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20217 Filename: thc-ipv6-inverse-lookup6_2.7-1_i386_pentium-mmx.ipk Size: 21011 SHA256sum: b32749b2b085850792b9861384a915f68941aa3adb5d1406ee2b41905cc1bad5 Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20793 Filename: thc-ipv6-kill-router6_2.7-1_i386_pentium-mmx.ipk Size: 21570 SHA256sum: 26e0c7903054dc6e88550d86025ac2e8702b2a1f879779599324e7f3475e46c3 Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 19983 Filename: thc-ipv6-ndpexhaust6_2.7-1_i386_pentium-mmx.ipk Size: 20768 SHA256sum: 7b191a470e19e02210f2ff0a19530bad003bebf6b7c7ae2391b2f1e4f17f9045 Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20360 Filename: thc-ipv6-node-query6_2.7-1_i386_pentium-mmx.ipk Size: 21153 SHA256sum: 41301fbd9f6f2d14f8e492a9201dddd46214f7c935a4c7019cd5748eb8818c05 Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 21816 Filename: thc-ipv6-parasite6_2.7-1_i386_pentium-mmx.ipk Size: 22551 SHA256sum: 7d4f75c92e4d320fe48d7bb313d71a993051fcfead522738e56aa7dd5334a8f4 Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20879 Filename: thc-ipv6-passive-discovery6_2.7-1_i386_pentium-mmx.ipk Size: 21624 SHA256sum: 21baaae270b0791612477f49f46db69dde4458900b24014e8282c75f095e4c63 Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20138 Filename: thc-ipv6-randicmp6_2.7-1_i386_pentium-mmx.ipk Size: 20917 SHA256sum: 80e2b9f16071031a5d768ba072d59671809c0435ffa6dff5f3d8532e57994866 Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 19828 Filename: thc-ipv6-redir6_2.7-1_i386_pentium-mmx.ipk Size: 20613 SHA256sum: 77a96eb7287a2a8ae02788314ea632489a22952cbd1aa66062ca2a89a055e0b5 Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 19714 Filename: thc-ipv6-rsmurf6_2.7-1_i386_pentium-mmx.ipk Size: 20487 SHA256sum: 7124dc5da9553d05a7fd84a6a909ae324b86bcd3935e293e12969c03694fb93a Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 19186 Filename: thc-ipv6-sendpees6_2.7-1_i386_pentium-mmx.ipk Size: 19960 SHA256sum: e693f9196f3a3f95b3236e4db0f95b075aa5799029b99d0e6896f225240ab4d4 Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 19184 Filename: thc-ipv6-sendpeesmp6_2.7-1_i386_pentium-mmx.ipk Size: 19965 SHA256sum: 0636bef5b05b003512b916e31b1d87d4b8bcfc75fa0ddb41f13e7f8ae65f5335 Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 19699 Filename: thc-ipv6-smurf6_2.7-1_i386_pentium-mmx.ipk Size: 20472 SHA256sum: aa66871a49d7ea14838c7c630316c757a4bcc728ebbc44789cd5e3dfe7cc0131 Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 2.7-1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 23871 Filename: thc-ipv6-thcping6_2.7-1_i386_pentium-mmx.ipk Size: 24653 SHA256sum: 68211d0ecacbdf2587010ff97d1e7c69fddc2d708a25c3e2f9463331ed0d0587 Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 19707 Filename: thc-ipv6-toobig6_2.7-1_i386_pentium-mmx.ipk Size: 20483 SHA256sum: 9b74d04d16144c84422951cd63fa7f90667ff8f89e574d82692c55a6fd54f49c Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 23411 Filename: thc-ipv6-trace6_2.7-1_i386_pentium-mmx.ipk Size: 24165 SHA256sum: f6ba547ccbf69fc9379b6b6a52335898eed23cb6937f61b6593ddb9969048c78 Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 7878 Filename: ti-3410-firmware_20211216-1_i386_pentium-mmx.ipk Size: 8628 SHA256sum: 78b21a2084a0c1076e520400b93917423bbda34dd9d64943ebe6c24d3a272b3f Description: TI 3410 firmware Package: ti-5052-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 7854 Filename: ti-5052-firmware_20211216-1_i386_pentium-mmx.ipk Size: 8605 SHA256sum: 0035b9b9179bf151636aab79f94fffdc6ca4c68fecab770f7abb8bbd2fb4f359 Description: TI 5052 firmware Package: trace-cmd-extra Version: v2.9.1-1 Depends: libc License: GPL-2.0-only Section: devel Architecture: i386_pentium-mmx Installed-Size: 11736 Filename: trace-cmd-extra_v2.9.1-1_i386_pentium-mmx.ipk Size: 12307 SHA256sum: f9881c36b43642987c2a47eb3d1a9033498c10c6e93ff52e6350f192092943ab Description: Extra plugins for trace-cmd Package: trace-cmd Version: v2.9.1-1 Depends: libc License: GPL-2.0-only Section: devel Architecture: i386_pentium-mmx Installed-Size: 163851 Filename: trace-cmd_v2.9.1-1_i386_pentium-mmx.ipk Size: 164627 SHA256sum: 02fd2893ce1af72e5cb27404dc9ffa17b5dcb907af0bbc7e37d9f3760bd16db2 Description: Linux trace command line utility Package: tune2fs Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 35293 Filename: tune2fs_1.45.6-2_i386_pentium-mmx.ipk Size: 36108 SHA256sum: cac3aaae6b6f965ce6904f0ce60f1af40af9a6df2b9789bf8c6f2a163ede80fa Description: Ext2 Filesystem tune utility Package: ubox Version: 2020-10-25-9ef88681-2 Depends: libc, libubox20210516, ubusd, ubus, libubus20210630, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 14847 Filename: ubox_2020-10-25-9ef88681-2_i386_pentium-mmx.ipk Size: 15651 SHA256sum: e94c33ca8951762c628f6ab407b244f6ee7e3048e98f65f23cba614d795c31d3 Description: OpenWrt system helper toolbox Package: ubus Version: 2021-06-30-4fc532c8-2 Depends: libc, libubus20210630, libblobmsg-json20210516, ubusd License: LGPL-2.1 Section: base Architecture: i386_pentium-mmx Installed-Size: 5643 Filename: ubus_2021-06-30-4fc532c8-2_i386_pentium-mmx.ipk Size: 6411 SHA256sum: e37ca368b6347b60e5fa3fff5eda2846c6cdf8884f30ef29b8b86c866054e4a7 Description: OpenWrt RPC client utility Package: ubusd Version: 2021-06-30-4fc532c8-2 Depends: libc, libubox20210516, libblobmsg-json20210516 License: LGPL-2.1 Section: base Architecture: i386_pentium-mmx Installed-Size: 11613 Filename: ubusd_2021-06-30-4fc532c8-2_i386_pentium-mmx.ipk Size: 12375 SHA256sum: 9fcbd2e6c33702c1eff98165cd43e5598603619bcc9730a277271419aa2a3b9e Description: OpenWrt RPC daemon Package: ucert-full Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20210516, libjson-c5, libblobmsg-json20210516 Provides: ucert License: GPL-3.0+ Section: base Architecture: i386_pentium-mmx Installed-Size: 6725 Filename: ucert-full_2020-05-24-00b921d8-1_i386_pentium-mmx.ipk Size: 7605 SHA256sum: 8432784383d0a3dcafbff6f08c64ac84dbdc9eaf2a63b6c5b3565a5471277bae Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20210516 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: i386_pentium-mmx Installed-Size: 4654 Filename: ucert_2020-05-24-00b921d8-1_i386_pentium-mmx.ipk Size: 5451 SHA256sum: 52a49aa3e9101a49c525d65f9ca209b5f34934164f143483142fd90b4e19ee35 Description: OpenWrt certificate verification utility Package: uci Version: 2021-04-14-4b3db117-5 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: i386_pentium-mmx Installed-Size: 6534 Filename: uci_2021-04-14-4b3db117-5_i386_pentium-mmx.ipk Size: 7336 SHA256sum: 23a28eed56b1e397df9ef0f0eec6ff362285cb62684027e8286ebb7c6f72fc2f Description: Utility for the Unified Configuration Interface (UCI) Package: uclibcxx Version: 0.2.5-3 Depends: libc License: LGPL-2.1-or-later Section: libs Architecture: i386_pentium-mmx Installed-Size: 65626 Filename: uclibcxx_0.2.5-3_i386_pentium-mmx.ipk Size: 66294 SHA256sum: dc0fd496b04d8ddcfd10f84eb53461cfe0ba60b9ae8232e05929f8a1a976fafd Description: C++ library for embedded systems Package: uclient-fetch Version: 2023-04-13-007d9454-1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: i386_pentium-mmx Installed-Size: 6810 Filename: uclient-fetch_2023-04-13-007d9454-1_i386_pentium-mmx.ipk Size: 7631 SHA256sum: 7ed19cb5aeb3632df412291e449768033bcbb5df9e7c183fb3a6ebb1063308e5 Description: Tiny wget replacement using libuclient Package: ugps Version: 2021-06-08-5e88403f-2 Depends: libc, libubox20210516, libubus20210630 License: GPL-2.0+ Section: utils Architecture: i386_pentium-mmx Installed-Size: 5215 Filename: ugps_2021-06-08-5e88403f-2_i386_pentium-mmx.ipk Size: 6015 SHA256sum: da7a5bb67ebac30b4a77d12407959540ef41b924fccf50158ffbd5f7b92e0f59 Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2021-03-21-15346de8-2 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: i386_pentium-mmx Installed-Size: 3372 Filename: uhttpd-mod-lua_2021-03-21-15346de8-2_i386_pentium-mmx.ipk Size: 4147 SHA256sum: a636e8f340bb50eae7576d527e50ac689d5732a4a42555e0ec2416b7d4f7b265 Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2021-03-21-15346de8-2 Depends: libc, uhttpd, libubus20210630, libblobmsg-json20210516 License: ISC Section: net Architecture: i386_pentium-mmx Installed-Size: 7852 Filename: uhttpd-mod-ubus_2021-03-21-15346de8-2_i386_pentium-mmx.ipk Size: 8705 SHA256sum: a9dbd4a22acef4a6e13cd6b942a0952e9fec67e344f914f9c9ced81eb61f1ebd Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd Version: 2021-03-21-15346de8-2 Depends: libc, libubox20210516, libblobmsg-json20210516, libjson-script20210516, libjson-c5 License: ISC Section: net Architecture: i386_pentium-mmx Installed-Size: 27149 Filename: uhttpd_2021-03-21-15346de8-2_i386_pentium-mmx.ipk Size: 28033 SHA256sum: be1a3608d0b489b3c4ebb8953e56ad559682273eac7c9f48a5b564479e4f7ac7 Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2021-01-26-78aa36b0-3 Depends: libc, libubox20210516, libubus20210630, libblobmsg-json20210516 License: LGPL-2.1 Section: net Architecture: i386_pentium-mmx Installed-Size: 14655 Filename: umdns_2021-01-26-78aa36b0-3_i386_pentium-mmx.ipk Size: 15426 SHA256sum: 6f6d12b4f68052dc895f5cb66848a48162a3580815dc891a6c8682f0bb297bf8 Description: OpenWrt Multicast DNS Daemon Package: unshare Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 13015 Filename: unshare_2.36.1-2_i386_pentium-mmx.ipk Size: 13822 SHA256sum: d1225e9dc7ac6b7c09bd46f1cd34f374b461a102eedfd90613e1023ed01370b1 Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base Architecture: i386_pentium-mmx Installed-Size: 827 Filename: urandom-seed_3_i386_pentium-mmx.ipk Size: 1562 SHA256sum: 70df2c3cc90ee02ae771e05bf86eb000899053195f65c2f4fcb991ca51384804 Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2020-01-21-c7f7b6b6-1 Depends: libc, libubox20210516 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: i386_pentium-mmx Installed-Size: 5157 Filename: urngd_2020-01-21-c7f7b6b6-1_i386_pentium-mmx.ipk Size: 6113 SHA256sum: b4ffbda0364ba63905deb39c7aa44effe54bc4eddcd77d7cbac17c7c1680fdea Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2017-12-19-f40f84c2-2 Depends: libc, libubox20210516, libblobmsg-json20210516, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 12743 Filename: usb-modeswitch_2017-12-19-f40f84c2-2_i386_pentium-mmx.ipk Size: 13543 SHA256sum: bfb3e0968142db83b150a9a328f3b00e0d5dad14213dd63b41becc1f53b635ad Description: USB mode switching utility Package: usign Version: 2020-05-23-f1f65026-1 Depends: libc, libubox20210516 License: ISC Section: base Architecture: i386_pentium-mmx Installed-Size: 13456 Filename: usign_2020-05-23-f1f65026-1_i386_pentium-mmx.ipk Size: 14190 SHA256sum: 051ca68f001437329e8182a1652c7ae20eca983916a636ca7259af9c267871da Description: OpenWrt signature verification utility Package: uuidd Version: 2.36.1-2 Depends: libc, libuuid1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 12434 Filename: uuidd_2.36.1-2_i386_pentium-mmx.ipk Size: 13368 SHA256sum: f722415bd492f6552ac015c906a9f09dbbc727694214e470ad98ff19366838a4 Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.36.1-2 Depends: libc, libuuid1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 3226 Filename: uuidgen_2.36.1-2_i386_pentium-mmx.ipk Size: 4154 SHA256sum: 14364ce4c9c28231350169d34878116c93c745988f2b4b0bbd365f15a8b78c6c Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2021-03-08-2cfc26f8-2 Depends: libc, procd-ujail, libubus20210630, libubox20210516, libblobmsg-json20210516 License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 6974 Filename: uxc_2021-03-08-2cfc26f8-2_i386_pentium-mmx.ipk Size: 7785 SHA256sum: 5cb24b870029bc55a2bb7a027d39fcd57003f14cf0d47efd4ce5f702f043fd55 Description: OpenWrt container management Package: valgrind-cachegrind Version: 3.16.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium-mmx Installed-Size: 2812458 Filename: valgrind-cachegrind_3.16.1-1_i386_pentium-mmx.ipk Size: 2688146 SHA256sum: fbde2490c15c31e4a9a5286acde8f3ce2cb5634845d225321089cfee3aa92ecf Description: debugging and profiling tools for Linux (cache profiling) Package: valgrind-callgrind Version: 3.16.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium-mmx Installed-Size: 2973818 Filename: valgrind-callgrind_3.16.1-1_i386_pentium-mmx.ipk Size: 2846749 SHA256sum: 038a183fa837ddb208f49bd9d0a64a824d5a107fc31c2c4bedfdc24e07aee605 Description: debugging and profiling tools for Linux (callgraph profiling) Package: valgrind-drd Version: 3.16.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium-mmx Installed-Size: 3021055 Filename: valgrind-drd_3.16.1-1_i386_pentium-mmx.ipk Size: 2900567 SHA256sum: c98035564f78b4c7afea15ffe87016eda0e0149cd9ded5c280405c8aeac5f8a3 Description: debugging and profiling tools for Linux (thread error detection) Package: valgrind-helgrind Version: 3.16.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium-mmx Installed-Size: 3083777 Filename: valgrind-helgrind_3.16.1-1_i386_pentium-mmx.ipk Size: 2960018 SHA256sum: 6144b280f824a381bb02ab121f08edf62fb8e9900fdd277a29cb61036a035829 Description: debugging and profiling tools for Linux (thread debugging) Package: valgrind-massif Version: 3.16.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium-mmx Installed-Size: 2834604 Filename: valgrind-massif_3.16.1-1_i386_pentium-mmx.ipk Size: 2715809 SHA256sum: 223d5a859c712b4a3aee3243813c8012f761863bf158f10eaf784ef61ec8cd1f Description: debugging and profiling tools for Linux (heap profiling) Package: valgrind-vgdb Version: 3.16.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium-mmx Installed-Size: 16449 Filename: valgrind-vgdb_3.16.1-1_i386_pentium-mmx.ipk Size: 17258 SHA256sum: 08db2df71ddc9f2c4038248e15e243747b69876a546aff16e437f43f666ac1f4 Description: debugging and profiling tools for Linux (GDB interface) Package: valgrind Version: 3.16.1-1 Depends: libc, libpthread, librt License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium-mmx Installed-Size: 1546109 Filename: valgrind_3.16.1-1_i386_pentium-mmx.ipk Size: 1545174 SHA256sum: da3b78602953991ea65781c7d7418247c452c618ff7de7a0227eff9f706ac6f3 Description: Valgrind is an award-winning suite of tools for debugging and profiling Linux programs. With the tools that come with Valgrind, you can automatically detect many memory management and threading bugs, avoiding hours of frustrating bug-hunting, making your programs more stable. You can also perform detailed profiling, to speed up and reduce memory use of your programs. Package: vti Version: 3 Depends: libc License: GPL-2.0 Section: net Architecture: all Installed-Size: 1011 Filename: vti_3_all.ipk Size: 1781 SHA256sum: 3a9432d726c0d98169bbf185dfcfe4dd412507f76b5df36852d4d66cef6c7360 Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vtiv4 Version: 3 Depends: libc, kmod-ip-vti License: GPL-2.0 Section: net Architecture: all Installed-Size: 96 Filename: vtiv4_3_all.ipk Size: 855 SHA256sum: 34f94eeb139be877ae58bc765c143ef612381c46b22f978c6a570595561cd0b9 Description: Virtual IPsec Tunnel Interface config support (IPv4) in /etc/config/network. Package: vtiv6 Version: 3 Depends: libc, kmod-ip6-vti License: GPL-2.0 Section: net Architecture: all Installed-Size: 96 Filename: vtiv6_3_all.ipk Size: 857 SHA256sum: e85527ca4d2b2ab39f52eb8e8360331218c0405c5173b9a9c65523f119a8a570 Description: Virtual IPsec Tunnel Interface config support (IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 1453 Filename: vxlan_7_all.ipk Size: 2231 SHA256sum: 382afeb365b6f4ae15e4b7df4564aa215e17df01d7481b7ea803fff51d574e04 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 10026 Filename: wall_2.36.1-2_i386_pentium-mmx.ipk Size: 10826 SHA256sum: 506301763e169508ebffcd46e8ee557c613bec729d8019d0b4b4314241b2a9d0 Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 7946 Filename: whereis_2.36.1-2_i386_pentium-mmx.ipk Size: 8784 SHA256sum: 0e8f87583f1150c35eed47b08ea0d36984c1041eb3719966a56b868933365d46 Description: whereis locates source/binary and manuals sections for specified files Package: wil6210-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 254940 Filename: wil6210-firmware_20211216-1_i386_pentium-mmx.ipk Size: 255753 SHA256sum: 6a6ac672fcb5f8b79f30ddc57703416261d69149bee3c72c3630bfce7b4c0449 Description: wil6210 firmware Package: wipefs Version: 2.36.1-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 14315 Filename: wipefs_2.36.1-2_i386_pentium-mmx.ipk Size: 15175 SHA256sum: b420fdd5891a9e7ead4bb33b212f9afd2f503455ed93f0198a1aa1bba63d566b Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210223-2 Depends: libc, kmod-wireguard License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 26513 Filename: wireguard-tools_1.0.20210223-2_i386_pentium-mmx.ipk Size: 27570 SHA256sum: c9083519c979d9df10197fdae82459ce8d4f37de15814ef4968b64354ee8f617 Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2022.08.12-1 Depends: libc Section: firmware Architecture: all Installed-Size: 2195 Filename: wireless-regdb_2022.08.12-1_all.ipk Size: 2933 SHA256sum: 0c17d87b4948eda080599a0aa1bb57ca75ac9a471ad74f303b884adc6126ef8b Description: Wireless Regulatory Database Package: wireless-tools Version: 29-6 Depends: libc License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 21060 Filename: wireless-tools_29-6_i386_pentium-mmx.ipk Size: 21846 SHA256sum: 11344ef5468f35612e36f484a40c478fcbb27be105f424d95d3ee669564c4cbb Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 1175075 Filename: wl12xx-firmware_20211216-1_i386_pentium-mmx.ipk Size: 1175068 SHA256sum: eea872079a4e68ac65cdcf2ad9442aae2e6acd196a4245f1596bd2a22bb9d3ec Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 343328 Filename: wl18xx-firmware_20211216-1_i386_pentium-mmx.ipk Size: 343917 SHA256sum: 1e3f1387070291da47647a42ad88c2167cfc74859d1c36a6e947396ddf515ff6 Description: TI WL18xx firmware Package: wpa-cli Version: 2020-06-08-5a8b3662-41 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 33078 Filename: wpa-cli_2020-06-08-5a8b3662-41_i386_pentium-mmx.ipk Size: 33931 SHA256sum: 45f524b45bf32b9159a414359c2c9af2265c6cdb59efae8a5412d5ecc55b48e5 Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 224300 Filename: wpa-supplicant-basic_2020-06-08-5a8b3662-41_i386_pentium-mmx.ipk Size: 225045 SHA256sum: 5eb7eb84d97a038188392022ca293ec617e38b218b89b8a45f6c20de0695915d Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mesh-openssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libopenssl1.1 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 517716 Filename: wpa-supplicant-mesh-openssl_2020-06-08-5a8b3662-41_i386_pentium-mmx.ipk Size: 518132 SHA256sum: ffdccc703a7d566afa1397092029321d659e9f29fa09b1ebc1842afc4e0e79a8 Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libwolfssl5.5.3.99a5b54a Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 515043 Filename: wpa-supplicant-mesh-wolfssl_2020-06-08-5a8b3662-41_i386_pentium-mmx.ipk Size: 515395 SHA256sum: bd39785dd6d47a3f5dbc95e3df847d0553df4d1a68318bd547fb6c2198a508b8 Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 214538 Filename: wpa-supplicant-mini_2020-06-08-5a8b3662-41_i386_pentium-mmx.ipk Size: 215293 SHA256sum: 0c61c45c65b66b269a9e9a50c9e47435b7d115842b65b9f936e8fee6a68ac980 Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libopenssl1.1 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 525928 Filename: wpa-supplicant-openssl_2020-06-08-5a8b3662-41_i386_pentium-mmx.ipk Size: 526153 SHA256sum: 84ee01ba0f95d03b9a213c3378b4d21ae19e8a0bebe85c47927a7c01a0198d92 Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 577284 Filename: wpa-supplicant-p2p_2020-06-08-5a8b3662-41_i386_pentium-mmx.ipk Size: 577582 SHA256sum: 6f6a9e845ec967010dac061126f0a1431ad7c6dfca45c90e29fc18f068393962 Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libwolfssl5.5.3.99a5b54a Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 522669 Filename: wpa-supplicant-wolfssl_2020-06-08-5a8b3662-41_i386_pentium-mmx.ipk Size: 523153 SHA256sum: 5d17bfeb6d8c64c7a641253f6becc4b030623ff9aa4b99df59622a21143b07e1 Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 405769 Filename: wpa-supplicant_2020-06-08-5a8b3662-41_i386_pentium-mmx.ipk Size: 406295 SHA256sum: ccd1e1e1be3212b28c8b7d9f7a75d5f8b15531eeac77f3947e3035e71b640ee3 Description: WPA Supplicant (built-in full) Package: wpad-basic-openssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 402548 Filename: wpad-basic-openssl_2020-06-08-5a8b3662-41_i386_pentium-mmx.ipk Size: 403203 SHA256sum: d25a6bf570a21d445d6c64335796dfde0fcd9e7a484cb30a89e6051459dda8c3 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libwolfssl5.5.3.99a5b54a Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 400404 Filename: wpad-basic-wolfssl_2020-06-08-5a8b3662-41_i386_pentium-mmx.ipk Size: 401133 SHA256sum: e160edec781a441c58db8bda79c72c4cb2315a52c23e4e25722ea06ffbb5adb0 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 380855 Filename: wpad-basic_2020-06-08-5a8b3662-41_i386_pentium-mmx.ipk Size: 381649 SHA256sum: 7f4e2657f2532ef711ad2977598ea0424bb33934997dc6aeb89ef11dcf138e83 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mesh-openssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 645061 Filename: wpad-mesh-openssl_2020-06-08-5a8b3662-41_i386_pentium-mmx.ipk Size: 644913 SHA256sum: 67e0d4caf40b7dff5cffd178d77e5c2b5c3e0c4aed1457cf35aa590bb637c6ab Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libwolfssl5.5.3.99a5b54a Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 640399 Filename: wpad-mesh-wolfssl_2020-06-08-5a8b3662-41_i386_pentium-mmx.ipk Size: 640858 SHA256sum: aa79c43b5f37b97950de60fe8607a20997bd4ec7d8c4880c3e5f0dc453b08aa6 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 345430 Filename: wpad-mini_2020-06-08-5a8b3662-41_i386_pentium-mmx.ipk Size: 346229 SHA256sum: 67f5dbdc5f1c28e5d679b8ae7031f9d1ae92f84a592e1814faa499d4ef3876f4 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 652675 Filename: wpad-openssl_2020-06-08-5a8b3662-41_i386_pentium-mmx.ipk Size: 652967 SHA256sum: b36e6071a0dc6223cdc07fc38f394d11a70e2bfdbd3c6fda0836382226e1ec5c Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libwolfssl5.5.3.99a5b54a Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 649246 Filename: wpad-wolfssl_2020-06-08-5a8b3662-41_i386_pentium-mmx.ipk Size: 649652 SHA256sum: f1e97b0b21564536648f635c7a4407dbf50fb6787833d2ff28c0d336c9f5382c Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 642137 Filename: wpad_2020-06-08-5a8b3662-41_i386_pentium-mmx.ipk Size: 642531 SHA256sum: c7a2c987b081da7388a00025a725dcd3eea8de51c60607e1069b5a86006b2feb Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.7 Depends: libc, libnl200 Section: net Architecture: i386_pentium-mmx Installed-Size: 12384 Filename: wpan-tools_0.7_i386_pentium-mmx.ipk Size: 13053 SHA256sum: cdd5bae499efb09751e3ab9ab1dd6eca060f98e4225b169d071d4958b9fdb28c Description: cfg802154 interface configuration utility Package: wwan Version: 2019-04-29-5 Depends: libc License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 9983 Filename: wwan_2019-04-29-5_i386_pentium-mmx.ipk Size: 9825 SHA256sum: d4bd43df35481f75412fb197004c2ed129c05ef59fc1a03aded16a46d91626e0 Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 3 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 732 Filename: xfrm_3_all.ipk Size: 1498 SHA256sum: 0e6d79919ff2964e953131e24e29f461a98a5adc5c5a3988471242d2d9579ee9 Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.2.11-6 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: i386_pentium-mmx Installed-Size: 78262 Filename: zlib-dev_1.2.11-6_i386_pentium-mmx.ipk Size: 79130 SHA256sum: b03fa6765b1f7045c1c87f16e3f7468440904007f246f5e1c87a717c361fcdec Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.2.11-6 Depends: libc License: Zlib Section: libs CPE-ID: cpe:/a:gnu:zlib Architecture: i386_pentium-mmx Installed-Size: 40830 Filename: zlib_1.2.11-6_i386_pentium-mmx.ipk Size: 41632 SHA256sum: f618ce4e1de2dbbb6f52887e5f9c7e5c9748e97296a9180eb62217d88cce850b Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 8 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 2069 Filename: zram-swap_8_all.ipk Size: 2833 SHA256sum: 53bccfb51a553b48d689e2cc059440e8fc43e437eb7216c5277fc242fa727a9c Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory.