Package: 464xlat Version: 12 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 4014 Filename: 464xlat_12_i386_pentium4.ipk Size: 4847 SHA256sum: 313736f2bd58401d7a9af6501aa27c6a30f85be5359e4955fdc29aa6ab147898 Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 26 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 1698 Filename: 6in4_26_all.ipk Size: 2515 SHA256sum: 019edf72aa30f83fb8cc8acd2655074c546be15090ab794b27aeedd1180c202f Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 10 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 2900 Filename: 6rd_10_all.ipk Size: 3692 SHA256sum: 964ec5a02a490a47fbeca070cb05853e52605f93d910ea7ae9e770fe29ea9ddd Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 1035 Filename: 6to4_13_all.ipk Size: 1851 SHA256sum: 25b5b40d850ae119454683ceb98966353f41e63a936d6e8ea2454f6ae83c7c8f Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-1 Depends: libc, adb Section: net Architecture: i386_pentium4 Installed-Size: 849 Filename: adb-enablemodem_2017-03-05-1_i386_pentium4.ipk Size: 1567 SHA256sum: eb085ad767ac1106ca0c1ca1eb5251f711a6dfcc058bef31e325f44e460ab9b4 Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-3 Depends: libc, zlib, libopenssl1.1, libpthread Section: utils Architecture: i386_pentium4 Installed-Size: 48989 Filename: adb_android.5.0.2_r1-3_i386_pentium4.ipk Size: 49901 SHA256sum: dd5e022888cea6ecb0316e69e959c818cb06178a1a64b9f42f26bdd394ad7be9 Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 19938 Filename: agetty_2.36.1-2_i386_pentium4.ipk Size: 20792 SHA256sum: 3707f16b4225df188b84a37586b00ada827fb3c1006697ffe3ab778bc5560334 Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 437 Filename: aircard-pcmcia-firmware_20211216-1_i386_pentium4.ipk Size: 1181 SHA256sum: 998fcc9aed031e1df18d94c53963e4b96b65434d8e39f016b7a5b58b8265e4ed Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: amd64-microcode Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 31062 Filename: amd64-microcode_20211216-1_i386_pentium4.ipk Size: 31753 SHA256sum: ccf5bab255cd275a537952ce0f1c8cdd431830f2bafcf278d33bf043786b0d1c Description: AMD64 CPU microcode Package: amdgpu-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 20049791 Filename: amdgpu-firmware_20211216-1_i386_pentium4.ipk Size: 19885565 SHA256sum: e5613733dd463793fdd675d97abc46e3dc7632794fd4193ab203a5c83ec122ee Description: AMDGPU Video Driver firmware Package: ar3k-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 776322 Filename: ar3k-firmware_20211216-1_i386_pentium4.ipk Size: 776625 SHA256sum: 09db517a80b4229074bde7992dd50e7a8c8233e49a8c43fc832a605e9ec106ee Description: ath3k firmware Package: ar Version: 2.35.1-2 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium4 Installed-Size: 23330 Filename: ar_2.35.1-2_i386_pentium4.ipk Size: 24066 SHA256sum: 2d9d942884d420086efd13712a2d4e7ff20775accd9cdcbd96b2430a8fdbe765 Description: ar Package: arptables Version: 2015-05-20-f4ab8f63-1 Depends: libc, kmod-arptables License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 20484 Filename: arptables_2015-05-20-f4ab8f63-1_i386_pentium4.ipk Size: 21231 SHA256sum: b64f499542b8823bbb536b56c42bb20d7df628faff924326cfcc9cf8f232906c Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 30565 Filename: ath10k-board-qca4019_20211216-1_i386_pentium4.ipk Size: 30609 SHA256sum: 997a2ca762c857261e216c80f6a7980835e8f52478504ff54b8e6e5a5dbd4b1f Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 8371 Filename: ath10k-board-qca9377_20211216-1_i386_pentium4.ipk Size: 8173 SHA256sum: ef583b92ae715a147a7f4c2f591a018bb60321abee903f2105e5438452e62188 Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 671 Filename: ath10k-board-qca9887_20211216-1_i386_pentium4.ipk Size: 1408 SHA256sum: b8599cbd70231a2fb1def8d0601405d87539e7f78aeba3bdaa13a08593a06565 Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 4813 Filename: ath10k-board-qca9888_20211216-1_i386_pentium4.ipk Size: 5116 SHA256sum: e93a78c89da636bb5304f96939c366395f65bb75291d44a6c40fc0fc1e5950a4 Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 773 Filename: ath10k-board-qca988x_20211216-1_i386_pentium4.ipk Size: 1516 SHA256sum: 93e5f605e61c51baa6fe0faf1426a8a6812752748c6b4a86aa680f2892aacf6c Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 9792 Filename: ath10k-board-qca9984_20211216-1_i386_pentium4.ipk Size: 10395 SHA256sum: f90c01c66d143285fc80466f6147032ecad78537695a8a3b0b30aaeedc5046bd Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 4545 Filename: ath10k-board-qca99x0_20211216-1_i386_pentium4.ipk Size: 5252 SHA256sum: 2931f8f80834caa90138b416c1d1fcc7e90f34cb6b45fd0250001f9e400387a3 Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca4019 Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct, ath10k-firmware-qca4019-ct-htt Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: i386_pentium4 Installed-Size: 438710 Filename: ath10k-firmware-qca4019-ct-full-htt_2020-11-08-1_i386_pentium4.ipk Size: 438441 SHA256sum: 21ad12089bc60f56e2423f839c71f3e6e82149c98b0a0beaf283c4861ead06ca Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca4019 Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: i386_pentium4 Installed-Size: 393824 Filename: ath10k-firmware-qca4019-ct-htt_2020-11-08-1_i386_pentium4.ipk Size: 393464 SHA256sum: 6568f0b50e9f307ba7be3aaac21b95de49f1f1e89746b48a277c120bdc4549c9 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca4019 Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware Architecture: i386_pentium4 Installed-Size: 438909 Filename: ath10k-firmware-qca4019-ct_2020-11-08-1_i386_pentium4.ipk Size: 438546 SHA256sum: 3911c201960e09e4b6d88c3f9ae20b3d9049580afab9bdab9d312fb15ab077f1 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20211216-1 Depends: libc, ath10k-board-qca4019 Section: firmware Architecture: i386_pentium4 Installed-Size: 466960 Filename: ath10k-firmware-qca4019_20211216-1_i386_pentium4.ipk Size: 466301 SHA256sum: da7c66731e71c9ef1452d85ca1d14061f32a2b7ead22a38a797e4dfa4180fe4b Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 870926 Filename: ath10k-firmware-qca6174_20211216-1_i386_pentium4.ipk Size: 868480 SHA256sum: 1c4a72d820746f3f412f79a31fe7c8cb273481362867bd8647da8cd846df829f Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377 Version: 20211216-1 Depends: libc, ath10k-board-qca9377 Section: firmware Architecture: i386_pentium4 Installed-Size: 524148 Filename: ath10k-firmware-qca9377_20211216-1_i386_pentium4.ipk Size: 524267 SHA256sum: 7aabc00bd9f1f502c1cf88a0f905b28400737cea69e6fb9ff7cb117adad59ec3 Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Provides: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Section: firmware Architecture: i386_pentium4 Installed-Size: 187469 Filename: ath10k-firmware-qca9887-ct-full-htt_2020-11-08-1_i386_pentium4.ipk Size: 188500 SHA256sum: 8c6d06887074bcfa5ad37a96d713d8cd902cb69943eec499ee19c979f4f43725 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9887-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware Architecture: i386_pentium4 Installed-Size: 187658 Filename: ath10k-firmware-qca9887-ct_2020-11-08-1_i386_pentium4.ipk Size: 188608 SHA256sum: 249542aae0105d2e5a90d675188de2361879c415be87f8332ead9f46b9d04655 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20211216-1 Depends: libc, ath10k-board-qca9887 Section: firmware Architecture: i386_pentium4 Installed-Size: 208909 Filename: ath10k-firmware-qca9887_20211216-1_i386_pentium4.ipk Size: 209761 SHA256sum: 7bf6b44a1ef353fcd4b812027d0d64b92f728b9e8ae0f10fd49e2a105ba676b3 Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct, ath10k-firmware-qca9888-ct-htt Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: i386_pentium4 Installed-Size: 476733 Filename: ath10k-firmware-qca9888-ct-full-htt_2020-11-08-1_i386_pentium4.ipk Size: 476676 SHA256sum: 51b059dde7aaf2be6beadecdc6909ed9a3e912010b52be8091f12da10433febe Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: i386_pentium4 Installed-Size: 427732 Filename: ath10k-firmware-qca9888-ct-htt_2020-11-08-1_i386_pentium4.ipk Size: 427610 SHA256sum: 9a7e89ac99cfda3173aa461574b3f8fa695965b3d3c6e0c92825dc050d95f2d6 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware Architecture: i386_pentium4 Installed-Size: 476910 Filename: ath10k-firmware-qca9888-ct_2020-11-08-1_i386_pentium4.ipk Size: 476726 SHA256sum: 63fd251f34365f0d894e6b1656e066be2196f18e0ac3f7ab53296e94cc7f790e Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20211216-1 Depends: libc, ath10k-board-qca9888 Section: firmware Architecture: i386_pentium4 Installed-Size: 527236 Filename: ath10k-firmware-qca9888_20211216-1_i386_pentium4.ipk Size: 526958 SHA256sum: cb6834c8ae21752b8b76c5013330fb0ba522e23f89848cc0b083dda9a35c2723 Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Provides: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Section: firmware Architecture: i386_pentium4 Installed-Size: 181540 Filename: ath10k-firmware-qca988x-ct-full-htt_2020-11-08-1_i386_pentium4.ipk Size: 182615 SHA256sum: f33d01823e78b3d509f829dbdeb768e9f745296ff77c1536880098fe3a1ac8e4 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca988x-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware Architecture: i386_pentium4 Installed-Size: 181710 Filename: ath10k-firmware-qca988x-ct_2020-11-08-1_i386_pentium4.ipk Size: 182751 SHA256sum: a5194b9bbcd39aaafecf5b33185046cb69954162ea5e7e9e07e7738fd4c61b3f Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20211216-1 Depends: libc, ath10k-board-qca988x Section: firmware Architecture: i386_pentium4 Installed-Size: 218878 Filename: ath10k-firmware-qca988x_20211216-1_i386_pentium4.ipk Size: 219744 SHA256sum: 91425ed4669ac996ce800dd9b85a951c955fd63919225a0f21a025cc76f6c232 Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct, ath10k-firmware-qca9984-ct-htt Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: i386_pentium4 Installed-Size: 471269 Filename: ath10k-firmware-qca9984-ct-full-htt_2020-11-08-1_i386_pentium4.ipk Size: 468872 SHA256sum: 8204d1c5aa9801e65cefe3364e6cf6297f9f35e6a224b76e92fd7d832c87d111 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: i386_pentium4 Installed-Size: 408547 Filename: ath10k-firmware-qca9984-ct-htt_2020-11-08-1_i386_pentium4.ipk Size: 406112 SHA256sum: 67c99db7ed6073e73628380a87a0f65fef79ead3f775a4aa13b125f87bf12ff1 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware Architecture: i386_pentium4 Installed-Size: 471482 Filename: ath10k-firmware-qca9984-ct_2020-11-08-1_i386_pentium4.ipk Size: 468994 SHA256sum: 2ee508447cc6972116072c39ebffb92153a917ebbabef97e727ab7c920146cdf Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20211216-1 Depends: libc, ath10k-board-qca9984 Section: firmware Architecture: i386_pentium4 Installed-Size: 521672 Filename: ath10k-firmware-qca9984_20211216-1_i386_pentium4.ipk Size: 518472 SHA256sum: 2cdf0f9fb74bb5fdfc102f4b67d0ba36fa9cabbb3d6ef0d6323bd4ca45117591 Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct, ath10k-firmware-qca99x0-ct-htt Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: i386_pentium4 Installed-Size: 435775 Filename: ath10k-firmware-qca99x0-ct-full-htt_2020-11-08-1_i386_pentium4.ipk Size: 433661 SHA256sum: 23cdcce04f8b55da2bde73eb5b42755c0fb9d7114c45b6ff7d57e01b9a7ca0d2 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: i386_pentium4 Installed-Size: 396801 Filename: ath10k-firmware-qca99x0-ct-htt_2020-11-08-1_i386_pentium4.ipk Size: 394673 SHA256sum: 9430de092ffe82f5a910baca66b0a4a82689aa0b19aa3b8f596a66f4a597e691 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware Architecture: i386_pentium4 Installed-Size: 436029 Filename: ath10k-firmware-qca99x0-ct_2020-11-08-1_i386_pentium4.ipk Size: 433745 SHA256sum: b44f498dcd572f72bde7e08e8d67f7cec8b0d7c92a6111872eeab8ef463c8b9c Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20211216-1 Depends: libc, ath10k-board-qca99x0 Section: firmware Architecture: i386_pentium4 Installed-Size: 373681 Filename: ath10k-firmware-qca99x0_20211216-1_i386_pentium4.ipk Size: 371870 SHA256sum: a313104daf572e657bc3af442a892e6fd7ccf8b99b59c2017886235edf127eb1 Description: ath10k qca99x0 firmware Package: ath6k-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 712098 Filename: ath6k-firmware_20211216-1_i386_pentium4.ipk Size: 712831 SHA256sum: 78064e0131e413f8c41f455fc0399ce8f570bc0a0c70f3a54471b15bdfc520c2 Description: AR600X firmware Package: ath9k-htc-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 61876 Filename: ath9k-htc-firmware_20211216-1_i386_pentium4.ipk Size: 62305 SHA256sum: 9b4d1ef4dcbcb38ea9412bbe27da44fae1650f105422784a70767056f95bf2e8 Description: AR9271/AR7010 firmware Package: atm-aread Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 1808 Filename: atm-aread_2.5.2-7_i386_pentium4.ipk Size: 2524 SHA256sum: 93482c0599297902f737ff352bfad94247df34a68ed02cd00c62b5e21d719466 Description: Linux ATM tool aread. Package: atm-atmaddr Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 1994 Filename: atm-atmaddr_2.5.2-7_i386_pentium4.ipk Size: 2718 SHA256sum: 3ada78b0bd042eec60e242f8673849d35f4f6ae5893fd3984bb99d91ad9bc351 Description: Linux ATM tool atmaddr. Package: atm-atmdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 1789 Filename: atm-atmdiag_2.5.2-7_i386_pentium4.ipk Size: 2523 SHA256sum: 3b726203017468bf5297fd9f31752a4da91c0fc09bbae9de22a8b30ef1bb94a5 Description: Linux ATM tool atmdiag. Package: atm-atmdump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 2517 Filename: atm-atmdump_2.5.2-7_i386_pentium4.ipk Size: 3240 SHA256sum: 761aeb57f93a5575dca97764b714e2d40936c05568fe5a23406899f6dd0db42e Description: Linux ATM tool atmdump. Package: atm-atmloop Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 2177 Filename: atm-atmloop_2.5.2-7_i386_pentium4.ipk Size: 2894 SHA256sum: 5fea4c2a4328f77116e9e9ce11a30e12ea5a4b0b529b85dbdf8c8aab32b81198 Description: Linux ATM tool atmloop. Package: atm-atmsigd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 71127 Filename: atm-atmsigd_2.5.2-7_i386_pentium4.ipk Size: 71704 SHA256sum: 0e470b5f2358b5a60c860923fa761bb6b9fdc4d790896365aeada514c5b3db07 Description: Linux ATM tool atmsigd. Package: atm-atmswitch Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 2284 Filename: atm-atmswitch_2.5.2-7_i386_pentium4.ipk Size: 2995 SHA256sum: 8fd62b84b3ef78aee3712719a09af1350a2ec7b017cab1a2400f56179675dd74 Description: Linux ATM tool atmswitch. Package: atm-atmtcp Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 7053 Filename: atm-atmtcp_2.5.2-7_i386_pentium4.ipk Size: 7826 SHA256sum: cac2c4d9c7af8818e6b6b046e9162ec7372439d63a108fdd93ca262b9209401d Description: Linux ATM tool atmtcp. Package: atm-awrite Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 1696 Filename: atm-awrite_2.5.2-7_i386_pentium4.ipk Size: 2430 SHA256sum: c4acbbe647ce915aea2e8b93aa0d2c312a76e377638e58257d696568954cfa74 Description: Linux ATM tool awrite. Package: atm-bus Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 17577 Filename: atm-bus_2.5.2-7_i386_pentium4.ipk Size: 18353 SHA256sum: 48a51896b9156c5f294da53929712cc944dc78a74c30661968d46c4047a529f2 Description: Linux ATM tool bus. Package: atm-debug-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 222322 Filename: atm-debug-tools_2.5.2-7_i386_pentium4.ipk Size: 222493 SHA256sum: 58be5dd167aad0f4572d7377dc120053aca8fe67769073535c01832e78157400 Description: This package contains the Linux ATM debugging tools. Package: atm-diagnostics Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 5392 Filename: atm-diagnostics_2.5.2-7_i386_pentium4.ipk Size: 6028 SHA256sum: 6929aa0d7d29d6a7ea056c8b2d73d5e0d384bb0b67515b735eeb29e907d3a949 Description: This package contains the Linux ATM diagnostics. Package: atm-esi Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 1780 Filename: atm-esi_2.5.2-7_i386_pentium4.ipk Size: 2512 SHA256sum: 2bd9cac711feff63ca1cd0fe035b75a3ee7a87b7aea3a3f13683b9b16e743b4b Description: Linux ATM tool esi. Package: atm-ilmid Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 21345 Filename: atm-ilmid_2.5.2-7_i386_pentium4.ipk Size: 22092 SHA256sum: 672fc5cc5793ab5a4efeff7222b2b4bd08fae7c494249b790d01fcce485375e9 Description: Linux ATM tool ilmid. Package: atm-ilmidiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 2015 Filename: atm-ilmidiag_2.5.2-7_i386_pentium4.ipk Size: 2735 SHA256sum: 09c54dc0e4d986ac902fb305f067a5db6f9f5cd752af31badc7558a71e8535fe Description: Linux ATM tool ilmidiag. Package: atm-lecs Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 9727 Filename: atm-lecs_2.5.2-7_i386_pentium4.ipk Size: 10471 SHA256sum: 8c0b56a7548e0c9eff97c36d2d6f257f78cbaa5dd53a239580c58968e01fd625 Description: Linux ATM tool lecs. Package: atm-les Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 21077 Filename: atm-les_2.5.2-7_i386_pentium4.ipk Size: 21793 SHA256sum: 992c20f57dfd949785816f7db46347bc4e2572388863ffb3a32bf5992b6f2fe7 Description: Linux ATM tool les. Package: atm-mpcd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 12695 Filename: atm-mpcd_2.5.2-7_i386_pentium4.ipk Size: 13425 SHA256sum: 4ae96564e3041f877d05b1a78f3d41232a4a3471c00526046fb46c6f8a7a524d Description: Linux ATM tool mpcd. Package: atm-saaldump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 24954 Filename: atm-saaldump_2.5.2-7_i386_pentium4.ipk Size: 25562 SHA256sum: 0af079d501f092190e8988afb70f47e8e7609024cfcb546c73c674317c009fdb Description: Linux ATM tool saaldump. Package: atm-sonetdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 2190 Filename: atm-sonetdiag_2.5.2-7_i386_pentium4.ipk Size: 2907 SHA256sum: 81d163f77485bad4b295d23b76415687248dc03b7276e51dbb538ee6f97ba3ce Description: Linux ATM tool sonetdiag. Package: atm-svc_recv Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 2168 Filename: atm-svc_recv_2.5.2-7_i386_pentium4.ipk Size: 2888 SHA256sum: 6cd86a3ef6cf1d8e5ffc608ff37577709829e57f222bd68dba0ec39e79fd947d Description: Linux ATM tool svc_recv. Package: atm-svc_send Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 1923 Filename: atm-svc_send_2.5.2-7_i386_pentium4.ipk Size: 2631 SHA256sum: 0008fbe3f1180eae7fd9b74369d8e8bf2d7476fddcdbfc19cf1b52fb09fe3500 Description: Linux ATM tool svc_send. Package: atm-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 16406 Filename: atm-tools_2.5.2-7_i386_pentium4.ipk Size: 17166 SHA256sum: 3737edcd068b1d7173313acf84a7aca09bda8f1906f6ba1300be8907142a3a06 Description: This package contains the Linux ATM tools. Package: atm-ttcp_atm Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 6915 Filename: atm-ttcp_atm_2.5.2-7_i386_pentium4.ipk Size: 7654 SHA256sum: cfb8f8450b303b386d6d29810f4aec68317ec9e08c60174719db5730c8d99dba Description: Linux ATM tool ttcp_atm. Package: atm-zeppelin Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 18302 Filename: atm-zeppelin_2.5.2-7_i386_pentium4.ipk Size: 19069 SHA256sum: 69b8e6e4553b020375093d50294580fc84161bb04f205427a3cb0afcced3c3c5 Description: Linux ATM tool zeppelin. Package: b43legacy-firmware Version: 3.130.20.0-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 16423 Filename: b43legacy-firmware_3.130.20.0-1_i386_pentium4.ipk Size: 17014 SHA256sum: bd79afa907021a78524da0316f878a62ed5e4e4007324e360b9e3e8c5d21b588 Description: Broadcom bcm43xx b43legacy firmware Package: badblocks Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 8226 Filename: badblocks_1.45.6-2_i386_pentium4.ipk Size: 8978 SHA256sum: 51c08d67fa611acb0d9c2304e31c39a1bcf1aaa174bcf11c3106df1df89c6c6e Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.35.1-2 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium4 Installed-Size: 910176 Filename: binutils_2.35.1-2_i386_pentium4.ipk Size: 908274 SHA256sum: 38b5783a0ca21fdf03d8af505d0e6d3959f5abcf01281dfe34b27890185d522c Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.36.1-2 Depends: libc, libblkid1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 9230 Filename: blkdiscard_2.36.1-2_i386_pentium4.ipk Size: 10146 SHA256sum: bb3622301048566f37d99bd19cb548d14b912954311b9d509a24bde6a25b59ec Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.36.1-2 Depends: libc, libblkid1, libuuid1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 37648 Filename: blkid_2.36.1-2_i386_pentium4.ipk Size: 38526 SHA256sum: f560993d1f14d4d1784a9c9815dd96b14b819780383e2246c8eca8afe44fe8b3 Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 18746 Filename: blockdev_2.36.1-2_i386_pentium4.ipk Size: 19588 SHA256sum: 072e7ee1f87c8a44e9dcd2bb89d664ad9b99e7df4f1ca4e50002066e51f7ab5a Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 705108 Filename: bnx2-firmware_20211216-1_i386_pentium4.ipk Size: 705169 SHA256sum: 32d0707e0c91e896ec305ba36ad864805172bd094740504d05aba4bc791cacf6 Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 9778003 Filename: bnx2x-firmware_20211216-1_i386_pentium4.ipk Size: 9744112 SHA256sum: deb29b2462a97cc5e424a0b7ca94f5a1f3b493c767efa38147927731e3de4e79 Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 5.10.10-2 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: i386_pentium4 Installed-Size: 107575 Filename: bpftool-full_5.10.10-2_i386_pentium4.ipk Size: 108481 SHA256sum: f8b81ee1ad9ddd35d5020b3deaf6d0247e45a866291697d947e7baf28608a75e Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 5.10.10-2 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: i386_pentium4 Installed-Size: 105544 Filename: bpftool-minimal_5.10.10-2_i386_pentium4.ipk Size: 106378 SHA256sum: 6813a7628a42b23c04e011172e105dcb77859fab90c80364cc204dc4cf7ce04f Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: br2684ctl Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 4697 Filename: br2684ctl_2.5.2-7_i386_pentium4.ipk Size: 5447 SHA256sum: 0fd451c04944062e844b2e654614a8e21bfeb1ef01e0234e4dab67b392003dd7 Description: Support for AAL5 encapsulation (RFC-1483/RFC-2684) over ATM. Package: brcmfmac-firmware-4329-sdio Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 177015 Filename: brcmfmac-firmware-4329-sdio_20211216-1_i386_pentium4.ipk Size: 177836 SHA256sum: 1ebc77481de34d55bb8f3ab1eec4abfb08fef7e1d24e701ef04045a721dc5e89 Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-43430-sdio-rpi-3b Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 746 Filename: brcmfmac-firmware-43430-sdio-rpi-3b_20211216-1_i386_pentium4.ipk Size: 1506 SHA256sum: 1c92db75bbae70da167897610301f7876ab72050878a0622be02df6d1b87e5f6 Description: Broadcom BCM43430 NVRAM for Raspberry Pi 3B Package: brcmfmac-firmware-43430-sdio-rpi-zero-w Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 752 Filename: brcmfmac-firmware-43430-sdio-rpi-zero-w_20211216-1_i386_pentium4.ipk Size: 1520 SHA256sum: 49ca5ba6e75d31cc8a0dc7b709cb5deed83a1c88a1cf05565136d2bf98f9a564 Description: Broadcom BCM43430 NVRAM for Raspberry Pi Zero W Package: brcmfmac-firmware-43430a0-sdio Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 259120 Filename: brcmfmac-firmware-43430a0-sdio_20211216-1_i386_pentium4.ipk Size: 259908 SHA256sum: d9a90747239cc60cb02312e808cfee8441076377e3959f77ba4c595459f0226c Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43455-sdio-rpi-3b-plus Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 1085 Filename: brcmfmac-firmware-43455-sdio-rpi-3b-plus_20211216-1_i386_pentium4.ipk Size: 1861 SHA256sum: 3b8fae6e557e6ea0911f3a53b1318f75f349cc048f48eb90eb34e37129c9dcdf Description: Broadcom BCM43455 NVRAM for Raspberry Pi 3B+ Package: brcmfmac-firmware-43455-sdio-rpi-4b Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 1080 Filename: brcmfmac-firmware-43455-sdio-rpi-4b_20211216-1_i386_pentium4.ipk Size: 1845 SHA256sum: 95c9fa49c8b23585dfeebae9ea4a133d90b8612915ed7b7b4529c1003eb57c4d Description: Broadcom BCM43455 NVRAM for Raspberry Pi 4B Package: brcmfmac-firmware-43602a1-pcie Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 370269 Filename: brcmfmac-firmware-43602a1-pcie_20211216-1_i386_pentium4.ipk Size: 370428 SHA256sum: c733c7aae2396b4e49aaca375b59eaba9a3b049e4f77130e5abbe88da2e90d13 Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 637321 Filename: brcmfmac-firmware-4366b1-pcie_20211216-1_i386_pentium4.ipk Size: 637054 SHA256sum: 658001252e13672496330fb03ea5fd560ba537d76f1114f8e69ea803d2d4dee4 Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 647584 Filename: brcmfmac-firmware-4366c0-pcie_20211216-1_i386_pentium4.ipk Size: 647239 SHA256sum: 711dc8bf7ff92b6c0f10545aaa266ea6a410b363fb643abadc1be1aa99051082 Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-usb Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 502983 Filename: brcmfmac-firmware-usb_20211216-1_i386_pentium4.ipk Size: 503672 SHA256sum: c21babc525b0ee5672464e540adf8c69da82608007827d6fe9864bd66e1c860f Description: Broadcom BCM43xx fullmac USB firmware Package: brcmsmac-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 42180 Filename: brcmsmac-firmware_20211216-1_i386_pentium4.ipk Size: 42547 SHA256sum: 824493fd0bab6a5cbd6c68c713ccfa1934f314ef08df94599723c8cb0e5db1e7 Description: Broadcom BCM43xx softmac PCIe firmware Package: bsdiff Version: 4.3-1 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils Architecture: i386_pentium4 Installed-Size: 5155 Filename: bsdiff_4.3-1_i386_pentium4.ipk Size: 5889 SHA256sum: 02005f0281ac1da6085e1968753e130696bdfcd9e23dfa3879d0a0b3568078c3 Description: Binary diff tool Package: bspatch Version: 4.3-1 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils Architecture: i386_pentium4 Installed-Size: 2610 Filename: bspatch_4.3-1_i386_pentium4.ipk Size: 3346 SHA256sum: 4cee7a9d765b574a869ad44b652c2d62bb9e07c6db56e78f01f739f21426ad8c Description: Binary patch tool Package: busybox-selinux Version: 1.33.2-2 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: i386_pentium4 Installed-Size: 221052 Filename: busybox-selinux_1.33.2-2_i386_pentium4.ipk Size: 221746 SHA256sum: 16be3b95c95bf5e49edb05c4e5d4ccbb85ae2832ce54520735160b4a497ff838 Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.33.2-2 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: i386_pentium4 Installed-Size: 212898 Filename: busybox_1.33.2-2_i386_pentium4.ipk Size: 213719 SHA256sum: 73a1d18900d1c2a96b884d28b099186be75ad8c4a880f1194442f21d439e30d0 Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils CPE-ID: cpe:/a:bzip:bzip2 Architecture: i386_pentium4 Installed-Size: 11179 Filename: bzip2_1.0.8-1_i386_pentium4.ipk Size: 11987 SHA256sum: 73dc4d779e6011b4068449ca24ae45ad2717d38696b0459364b584d370d754a5 Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20211016-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 113259 Filename: ca-bundle_20211016-1_all.ipk Size: 114081 SHA256sum: a3e9b8b660074e24111236e75d556952cddd3ec9b74db9d366756ec2ae5999f6 Description: System CA certificates as a bundle Package: ca-certificates Version: 20211016-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 122713 Filename: ca-certificates_20211016-1_all.ipk Size: 123430 SHA256sum: 2353c598049c9393617b8ce7805a18b57de65ab99d7d7c9ab96f1cc212f3a936 Description: System CA certificates Package: cal Version: 2.36.1-2 Depends: libc, libncurses6 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 21183 Filename: cal_2.36.1-2_i386_pentium4.ipk Size: 21942 SHA256sum: 211f8bfaedad6770035b743d9a7b8a117a910f21fc4ad81fd027a1f2e096c23f Description: cal displays a simple calendar Package: carl9170-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 9761 Filename: carl9170-firmware_20211216-1_i386_pentium4.ipk Size: 10503 SHA256sum: e8bd77df48e25db0c66d4891b7186062e3e20f4ab133e9ac10361706162a8c1e Description: AR9170 firmware Package: cfdisk Version: 2.36.1-2 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 32388 Filename: cfdisk_2.36.1-2_i386_pentium4.ipk Size: 33208 SHA256sum: 2f509e148181bccbd6c77b16a8315bd83215b684df56e5779c16c1ca11ad1c53 Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.8.git-2020-10-03-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 8459 Filename: chat_2.4.8.git-2020-10-03-3_i386_pentium4.ipk Size: 9283 SHA256sum: 14a4a269c74e774ba8429a40a312465f69e693ef28179c3ef161415cde5d6592 Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 2905 Filename: chattr_1.45.6-2_i386_pentium4.ipk Size: 3643 SHA256sum: a1bd47af79ea49dc3aaa9df4c5669e1e1e112c5681d3d32aa390cf5906698edc Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.2-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: i386_pentium4 Installed-Size: 323152 Filename: checkpolicy_3.2-1_i386_pentium4.ipk Size: 324159 SHA256sum: 24b90d3151ab3b6b870f21bf67347869c00ec9ab18010c34a839694bbc606fcf Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.2-1 Depends: libc, libsepol Section: utils Architecture: i386_pentium4 Installed-Size: 1498 Filename: chkcon_3.2-1_i386_pentium4.ipk Size: 2263 SHA256sum: f1e60abc2878cead79e8de1e32029a3df377d9183c57fec39a3680cdf09971fc Description: chkcon - determine if a security context is valid for a given binary policy Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: i386_pentium4 Installed-Size: 1624 Filename: ct-bugcheck_2016-07-21_i386_pentium4.ipk Size: 2526 SHA256sum: ed9d9e20318005eb3d5885f6e89f668edb6a1ef8ddf49e99fab188e739632a13 Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 299640 Filename: cypress-firmware-43012-sdio_5.4.18-2021_0812-1_i386_pentium4.ipk Size: 300208 SHA256sum: 0d12dbe9cc124c19f4b1a644bea96acfc0fa250aba677b47f4bff5299021795b Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 272631 Filename: cypress-firmware-43340-sdio_5.4.18-2021_0812-1_i386_pentium4.ipk Size: 273524 SHA256sum: 485a16a2a90d227deeab2e4ccb2ba41949b9d042a9e99158fbce79ce32060c21 Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware Architecture: i386_pentium4 Installed-Size: 131295 Filename: cypress-firmware-43362-sdio_5.4.18-2021_0812-1_i386_pentium4.ipk Size: 132114 SHA256sum: eb7080718b1498930b222f896718f2093e68495724649f2d3f3929402bfe00b0 Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 347962 Filename: cypress-firmware-4339-sdio_5.4.18-2021_0812-1_i386_pentium4.ipk Size: 348190 SHA256sum: 04c52a83265955e272c9a504f9801d7d3867fd0fd857c363813f39bbecc7b8b6 Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware Architecture: i386_pentium4 Installed-Size: 284713 Filename: cypress-firmware-43430-sdio_5.4.18-2021_0812-1_i386_pentium4.ipk Size: 285605 SHA256sum: fa8b92a3e9263a3a5dcdddced87bf7431ab18bc0665007ead920480a7dfc47f0 Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware Architecture: i386_pentium4 Installed-Size: 428709 Filename: cypress-firmware-43455-sdio_5.4.18-2021_0812-1_i386_pentium4.ipk Size: 429380 SHA256sum: 0d95eccc33528d837283e8c9d51dde2b10a9ce35b6586db35f90cdaedb646a1a Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 395526 Filename: cypress-firmware-4354-sdio_5.4.18-2021_0812-1_i386_pentium4.ipk Size: 395638 SHA256sum: 444d53523aaa4170d5093635cb1bd558e337eb60d13be74aec9d54e4218b804b Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 398664 Filename: cypress-firmware-4356-pcie_5.4.18-2021_0812-1_i386_pentium4.ipk Size: 398937 SHA256sum: 48ec298a4975da98181b6ef053b3a2d9cc7298a210ffa182ba53f80f026cfa34 Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 382131 Filename: cypress-firmware-4356-sdio_5.4.18-2021_0812-1_i386_pentium4.ipk Size: 382281 SHA256sum: 7b8d57396859c9916f8d2c1241d4a578ce9b9572eebdfaf06712cfcc2a254036 Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 361359 Filename: cypress-firmware-43570-pcie_5.4.18-2021_0812-1_i386_pentium4.ipk Size: 361605 SHA256sum: 6af4b3ea7a8c24282f9b06f89634817d7ed99b4580ee68c8e02f34756a8ccc22 Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 366063 Filename: cypress-firmware-4373-sdio_5.4.18-2021_0812-1_i386_pentium4.ipk Size: 366732 SHA256sum: 66fe14f6c07645c7fe03065d0aadbf30d2fe0baee8ab6270d4650d6a148e200d Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 370488 Filename: cypress-firmware-4373-usb_5.4.18-2021_0812-1_i386_pentium4.ipk Size: 371049 SHA256sum: bff06611ae109a5aaeb1184dffca407236faa7784c54dbfe241dd870d0b146e3 Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 407586 Filename: cypress-firmware-54591-pcie_5.4.18-2021_0812-1_i386_pentium4.ipk Size: 408320 SHA256sum: 0fe53f796b2db73c52c0d43d1f14142daa0b7ea6c3d0dfce7e3fb2553dc85ce9 Description: CYW54591 FullMac PCIe firmware Package: debugfs Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 65194 Filename: debugfs_1.45.6-2_i386_pentium4.ipk Size: 65926 SHA256sum: cc642819763232f6a9cfb80be204c1e827e1fecf7ae567c8d2549d227430f0b9 Description: Ext2 Filesystem debugger Package: devlink Version: 5.11.0-3 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 34869 Filename: devlink_5.11.0-3_i386_pentium4.ipk Size: 35731 SHA256sum: 449530fe9f183754eaff9b78ccb9ee37b430d6209614814d77282eaf6a89a238 Description: Network devlink utility Package: dmesg Version: 2.36.1-2 Depends: libc, libncursesw6 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 22272 Filename: dmesg_2.36.1-2_i386_pentium4.ipk Size: 23077 SHA256sum: 3daa1dd31158a6e42fde1f3d2afc8e7a966c6148d88bc0a1d18ce31863ba4f2b Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.85-9 Depends: libc, libubus20210630 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: i386_pentium4 Installed-Size: 147521 Filename: dnsmasq-dhcpv6_2.85-9_i386_pentium4.ipk Size: 148259 SHA256sum: f2655c7937b19fa4f630f063448a39db8147aebdf7889f77b8b3e211dd249886 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.85-9 Depends: libc, libubus20210630, libnettle8, kmod-ipt-ipset, libnetfilter-conntrack3 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: i386_pentium4 Installed-Size: 166521 Filename: dnsmasq-full_2.85-9_i386_pentium4.ipk Size: 167308 SHA256sum: 94fa61646358a474623fba5f84278abfc002ff07ad044d5d1fb5738a84eebc35 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and IPset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.85-9 Depends: libc, libubus20210630 License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: i386_pentium4 Installed-Size: 122773 Filename: dnsmasq_2.85-9_i386_pentium4.ipk Size: 123551 SHA256sum: 828a7482fdeb17e1456659f5798199eb4869d850b7c64d57e037aa3370188a83 Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 8 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 1089 Filename: ds-lite_8_all.ipk Size: 1915 SHA256sum: 6914922781a1b4d1795f67d86bfcef29f2b971425f146b8271bb42a8b4f33892 Description: Provides support for Dual-Stack Lite in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.6.0-1 Depends: libc License: GPL-2.0 Section: utils Architecture: i386_pentium4 Installed-Size: 43741 Filename: dtc_1.6.0-1_i386_pentium4.ipk Size: 44625 SHA256sum: af6a189f809560b44b7cca94931b87ecfbd5e6f5a3c4e515d8b1d1fa932fa357 Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 8360 Filename: dumpe2fs_1.45.6-2_i386_pentium4.ipk Size: 9130 SHA256sum: f01dac8eee6a33837fa474a57a82126529974490b994683a06436bf70b16d18f Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 832 Filename: e100-firmware_20211216-1_i386_pentium4.ipk Size: 1569 SHA256sum: f5e72df1db772f975e8702da1d5a2e38ed3df5156374d7a926af2178d807d119 Description: Intel e100 Package: e2freefrag Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 4034 Filename: e2freefrag_1.45.6-2_i386_pentium4.ipk Size: 4788 SHA256sum: 4dc6d31e23b9d901fa604fa39e98d882329d83afe58af7ca03d9af5af970b8e6 Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.45.6-2 Depends: libc, libuuid1, libext2fs2 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 176631 Filename: e2fsprogs_1.45.6-2_i386_pentium4.ipk Size: 177301 SHA256sum: 888418d4dc146f7c4367ee9e859a4f38bf59fdaeb2e0be3179bc6ba5ff6359f6 Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 6811 Filename: e4crypt_1.45.6-2_i386_pentium4.ipk Size: 7614 SHA256sum: d6a8575ebecedd8217560e42ee7ab40d63eb5d721dcb563acb57e272bcd272f6 Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 126139 Filename: ead_1_i386_pentium4.ipk Size: 126981 SHA256sum: a0d4cc4c190cdd8787f9a5b15b1ed15d7f39b46ce7b3a10e3b86738fce9ef846 Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-openssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, libubus20210630, libopenssl1.1 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 453119 Filename: eapol-test-openssl_2020-06-08-5a8b3662-41_i386_pentium4.ipk Size: 453513 SHA256sum: f2724ab4fca725409c8c98a1f6f8d427fe0b975d793ab2f27dc3816046555ecb Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, libubus20210630, libwolfssl5.5.3.99a5b54a Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 450925 Filename: eapol-test-wolfssl_2020-06-08-5a8b3662-41_i386_pentium4.ipk Size: 451015 SHA256sum: aa85735d7cb8adc2983d0e93ab620f3e5a5ffb74653d2bde4e352975b2629304 Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, libubus20210630 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 336821 Filename: eapol-test_2020-06-08-5a8b3662-41_i386_pentium4.ipk Size: 337298 SHA256sum: ce77d8f713581478b4b883b1a907f3d87b0c221d0189da5ba70eb31a97fd89f5 Description: 802.1x auth test utility (built-in full) Package: ebtables-utils Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables, ebtables License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 3219 Filename: ebtables-utils_2018-06-27-48cff25d-1_i386_pentium4.ipk Size: 4075 SHA256sum: 45c911f2502d8a83e0d219fc88534ae234831697ccef55f686862585f7ddc3e1 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 68555 Filename: ebtables_2018-06-27-48cff25d-1_i386_pentium4.ipk Size: 69128 SHA256sum: 13a0f830d9eb7a39f0e0e547bbdf331b808c3df52784e6382161a2cfe92a7900 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 18899 Filename: edgeport-firmware_20211216-1_i386_pentium4.ipk Size: 19596 SHA256sum: adc42c7dd15976e168070d96de530b0eb7cae8e30a5e208700cbf251ce0c7b4f Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 425 Filename: eip197-mini-firmware_20211216-1_i386_pentium4.ipk Size: 1162 SHA256sum: b7af505c1265ae72a837e6db8fa0386c35db7a871813245d057b52df0c50d410 Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.36.1-2 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 24211 Filename: eject_2.36.1-2_i386_pentium4.ipk Size: 25088 SHA256sum: 270518319d965a29f035bbaeb1a8d31022f9c2e3a89521f3bb91295183cd464d Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool Version: 5.10-1 Depends: libc License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 36921 Filename: ethtool_5.10-1_i386_pentium4.ipk Size: 37786 SHA256sum: 050595f071a2bf915f26336dc4dd43034135e9d67645494956b07d813979f7c6 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.14.0-1 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils Architecture: i386_pentium4 Installed-Size: 6751 Filename: f2fs-tools-selinux_1.14.0-1_i386_pentium4.ipk Size: 7550 SHA256sum: 731c374e4cd7d602ea1ec1557d21114e164e4fb4f75579681a8d48b409b3d639 Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.14.0-1 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils Architecture: i386_pentium4 Installed-Size: 6751 Filename: f2fs-tools_1.14.0-1_i386_pentium4.ipk Size: 7532 SHA256sum: ca24880a00f359c2c0ddb0faa5a0605c52b333a852dfc711d09e5fa024271c38 Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.14.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils Architecture: i386_pentium4 Installed-Size: 70090 Filename: f2fsck-selinux_1.14.0-1_i386_pentium4.ipk Size: 70959 SHA256sum: 78fd7f864fd7fd88ba5a498a22fdf28318ba8b00cef549e08fc7c8bceb92833b Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.14.0-1 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils Architecture: i386_pentium4 Installed-Size: 69321 Filename: f2fsck_1.14.0-1_i386_pentium4.ipk Size: 70241 SHA256sum: ed75259425d96238b8241b5f30aea081a8170bc6359661343fc88631cdf67d01 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fbtest Version: 1 Depends: libc Section: utils Architecture: i386_pentium4 Installed-Size: 3768 Filename: fbtest_1_i386_pentium4.ipk Size: 4440 SHA256sum: 57ae347c9028198e55b36a42fdcb72867b47b8934f3e53fd8d7e509f93ddc3f9 Description: Frame buffer device testing tool Package: fconfig Version: 20080329-1 Depends: libc Section: utils Architecture: i386_pentium4 Installed-Size: 6811 Filename: fconfig_20080329-1_i386_pentium4.ipk Size: 7535 SHA256sum: e684c3a6d68c6571cdf48979cdb89b852aaf9b0eefc47ebcf0a06748986db980 Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.36.1-2 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 47004 Filename: fdisk_2.36.1-2_i386_pentium4.ipk Size: 47835 SHA256sum: abe24ca49506c951974190f6852a889a6bcaf44a43eb18167d08a9cfdee856a2 Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.6.0-1 Depends: libc, libfdt License: GPL-2.0 Section: utils Architecture: i386_pentium4 Installed-Size: 24642 Filename: fdt-utils_1.6.0-1_i386_pentium4.ipk Size: 25244 SHA256sum: 30bde1041725c0cd4859f971e6a6d41061549a1880f88d938155960bfbedb445 Description: Flat Device Tree Utilities Package: filefrag Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 5070 Filename: filefrag_1.45.6-2_i386_pentium4.ipk Size: 5807 SHA256sum: 1cc17907833603dee048cc53b250166984217e77d44453e367c2004adcb2d2c8 Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.36.1-2 Depends: libc, libblkid1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 2243 Filename: findfs_2.36.1-2_i386_pentium4.ipk Size: 3082 SHA256sum: 40d2d76ed8b01efa76da06fe8ede0272c7898193044f0747a1ed39d86ecddb68 Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall Version: 2021-03-23-61db17ed-1.1 Depends: libc, libubox20210516, libubus20210630, libuci20130104, libip4tc2, libip6tc2, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat License: ISC Section: net Architecture: i386_pentium4 Installed-Size: 46542 Filename: firewall_2021-03-23-61db17ed-1.1_i386_pentium4.ipk Size: 47438 SHA256sum: 77d5ebdf0003d976dfb57e6698f0a7886f7acfd0507a8f6aea5f2c04855fa25a Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.36.1-2 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 9416 Filename: flock_2.36.1-2_i386_pentium4.ipk Size: 10280 SHA256sum: 0d526ae2f0f11fc9cabef65de8f72c6f9cb7a4d3410c5dc7009adf10085abb37 Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 1 Depends: libc, zlib Section: utils Architecture: i386_pentium4 Installed-Size: 2765 Filename: fritz-caldata_1_i386_pentium4.ipk Size: 3475 SHA256sum: 0d99a48cc6e329364da348615f0203f7b2d7c5547e16aaa71cc41da539449d5c Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 1 Depends: libc Section: utils Architecture: i386_pentium4 Installed-Size: 3838 Filename: fritz-tffs-nand_1_i386_pentium4.ipk Size: 4546 SHA256sum: 6094100331286e65ae9c7b34b8cb944affc93de7c9974d7ddf5ef9b2eedc0037 Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 1 Depends: libc Section: utils Architecture: i386_pentium4 Installed-Size: 2913 Filename: fritz-tffs_1_i386_pentium4.ipk Size: 3610 SHA256sum: 84f47378cf1861e77f368caf8c6f6dfa6ac0b9978ac887ca1b161417e5c21c75 Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.36.1-2 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 22306 Filename: fstrim_2.36.1-2_i386_pentium4.ipk Size: 23176 SHA256sum: d6ad72bccb5d817b9b37d4fda1f407b9a3ccb4c40a7317b78e1a0277a95f43b4 Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: gdb Version: 10.1-1 Depends: libc, libreadline8, libncurses6, zlib License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: i386_pentium4 Installed-Size: 2327133 Filename: gdb_10.1-1_i386_pentium4.ipk Size: 2323103 SHA256sum: 1c324e692ee2a27d7f007f3d66b46fd02771484186dfa241d7a322d6bee670f5 Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 10.1-1 Depends: libc License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: i386_pentium4 Installed-Size: 196712 Filename: gdbserver_10.1-1_i386_pentium4.ipk Size: 197079 SHA256sum: a2195530bfaab151f87e47143d6c103f41d43a2f92e0f0f60c5ca6c0d149f392 Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 5.11.0-3 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 29025 Filename: genl_5.11.0-3_i386_pentium4.ipk Size: 29797 SHA256sum: fb0bb9074e1d81267ce2d38d46124fa9fc25e6b6170c68a84bf3f34f9bb13476 Description: General netlink utility frontend Package: getopt Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 4317 Filename: getopt_2.36.1-2_i386_pentium4.ipk Size: 5166 SHA256sum: da0ba527ca6303a348e98daf69c405c1d1af64b5c9e0211f0ae8a48e2d5bec74 Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2020-10-25-9ef88681-2 Depends: libc License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 1503 Filename: getrandom_2020-10-25-9ef88681-2_i386_pentium4.ipk Size: 2252 SHA256sum: cc8e5a430e26c1ccd9e3145ec86b6c9a8bbc0ed8f2648b48e517388b57b18524 Description: OpenWrt getrandom system helper Package: gre Version: 12 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1571 Filename: gre_12_all.ipk Size: 2382 SHA256sum: 8f3ba8658567fb637abf0ceb08c539107506e6a25267fc0d02b8a564d2cd5a47 Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-openssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libopenssl1.1 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 262381 Filename: hostapd-basic-openssl_2020-06-08-5a8b3662-41_i386_pentium4.ipk Size: 263375 SHA256sum: 2d12d31bf413a57347661b476d0707b5ff72721362f41749faae8faf4e0cf691 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libwolfssl5.5.3.99a5b54a Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 261337 Filename: hostapd-basic-wolfssl_2020-06-08-5a8b3662-41_i386_pentium4.ipk Size: 262249 SHA256sum: 5fed1efd8ea67f354fdc9102e720c79f0d0cbd9f60b995b46ce199f49256c7e1 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630 Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 245014 Filename: hostapd-basic_2020-06-08-5a8b3662-41_i386_pentium4.ipk Size: 245999 SHA256sum: 952f708390c9d79892862b8bb1ce3295ddd9240401283567d27a195909602101 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2020-06-08-5a8b3662-41 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 11446 Filename: hostapd-common_2020-06-08-5a8b3662-41_i386_pentium4.ipk Size: 12263 SHA256sum: d7aab879e1c1c0f71fb9662c2ed78a6bd6238aadc4f2879b3f1129133d94ea3d Description: hostapd/wpa_supplicant common support files Package: hostapd-mini Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 217557 Filename: hostapd-mini_2020-06-08-5a8b3662-41_i386_pentium4.ipk Size: 218516 SHA256sum: dce84397540e0a4454019b3f860fe7a9d8538acfc8a74bcb07cf862207f4816a Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 372094 Filename: hostapd-openssl_2020-06-08-5a8b3662-41_i386_pentium4.ipk Size: 373033 SHA256sum: af6921262334b071ca006119203ac591eed767168c72ddc993de25fedc9c1d70 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2020-06-08-5a8b3662-41 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 17902 Filename: hostapd-utils_2020-06-08-5a8b3662-41_i386_pentium4.ipk Size: 18762 SHA256sum: 62e724ef629dffd4e87fdda5f9962fb276644773f2a7bd11419a76298f56a0f9 Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libwolfssl5.5.3.99a5b54a Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 370181 Filename: hostapd-wolfssl_2020-06-08-5a8b3662-41_i386_pentium4.ipk Size: 371014 SHA256sum: 9f7fb476dbb3c1b3c248eb8e8eec83f9b19940c1aa12f9a121e58b76a1538417 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 380906 Filename: hostapd_2020-06-08-5a8b3662-41_i386_pentium4.ipk Size: 381793 SHA256sum: 0e7741e598e8701278e09b67620c251555cd7908698099b57ed3d09d92ef124b Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 31438 Filename: hwclock_2.36.1-2_i386_pentium4.ipk Size: 32220 SHA256sum: a629b2fe9593c8d383f575e1d901fb04a5d753d313d61256ea6679caaa902ec7 Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 117169 Filename: ibt-firmware_20211216-1_i386_pentium4.ipk Size: 117342 SHA256sum: 87272190d547320b107163d578e70428004970a447fbf4dc461f06db1cef0ad3 Description: Intel bluetooth firmware Package: iconv Version: 1.16-1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils Architecture: i386_pentium4 Installed-Size: 10731 Filename: iconv_1.16-1_i386_pentium4.ipk Size: 11490 SHA256sum: bb685eab9b47ec2382860ce671d8e84dd48373d8e78351c5b4ef79f95fd0dd43 Description: Character set conversion utility Package: igmpproxy Version: 0.2.1-4 Depends: libc License: GPL-2.0+ Section: net Architecture: i386_pentium4 Installed-Size: 15798 Filename: igmpproxy_0.2.1-4_i386_pentium4.ipk Size: 16599 SHA256sum: 9a2597cd538b74e1b55cfc9817d842ea042a46db74904b7450e5cce638707497 Description: IGMPproxy is a simple dynamic Multicast Routing Daemon using only IGMP signalling (Internet Group Management Protocol). Package: ip-bridge Version: 5.11.0-3 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 26737 Filename: ip-bridge_5.11.0-3_i386_pentium4.ipk Size: 27514 SHA256sum: 49b653b771f9e029974afc2aa0f048618dc5756031911d94310a44ca9e0419fc Description: Bridge configuration utility from iproute2 Package: ip-full Version: 5.11.0-3 Depends: libc, libnl-tiny1, libbpf0, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 186344 Filename: ip-full_5.11.0-3_i386_pentium4.ipk Size: 187163 SHA256sum: 29898563d79da1b6d26ed7a3e7f2d421bf489eee1e12fb013b23c21a7ef07b56 Description: Routing control utility (full) Package: ip-tiny Version: 5.11.0-3 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 132469 Filename: ip-tiny_5.11.0-3_i386_pentium4.ipk Size: 133394 SHA256sum: ea85cd600d79c1413a69bd2cf72c93e254044f1159be6458b8861706bb908d2a Description: Routing control utility (minimal) Package: ipip Version: 3 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 890 Filename: ipip_3_all.ipk Size: 1647 SHA256sum: 353b90b8d22ab30aab1ce8daf698e28c4af31f256eac21d012034168f90260c8 Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017-10-08-ade2cf88-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 4121 Filename: ipset-dns_2017-10-08-ade2cf88-1_i386_pentium4.ipk Size: 5166 SHA256sum: bf230ddaa41084ff576e99bcaa472cbd3c5b2f042312e016bd8a9bfeaf95d2cf Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.6-1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 1286 Filename: ipset_7.6-1_i386_pentium4.ipk Size: 2057 SHA256sum: 6aaf2fd4ad8ee9f834582f20de377d7a4476b4080444215f404d054bbe068031 Description: IPset administration utility Package: iw-full Version: 5.9-8fab0c9e-3 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 75884 Filename: iw-full_5.9-8fab0c9e-3_i386_pentium4.ipk Size: 76611 SHA256sum: 3f6f8f84ada4e88559c1872b6fa3f468cf2375888f321e560283458528229018 Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.9-8fab0c9e-3 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 42452 Filename: iw_5.9-8fab0c9e-3_i386_pentium4.ipk Size: 43310 SHA256sum: 480873f6c8e6ace93eb088ca93d663e3f599b847f2e970839df88b358ca3dbd8 Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: i386_pentium4 Installed-Size: 4349 Filename: iwcap_1_i386_pentium4.ipk Size: 5268 SHA256sum: b19d7c739555df0576e3325517666d53d640a2f6d0694945fb50c6d294a05b6a Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2022-08-19-0dad3e66-1 Depends: libc, libiwinfo20210430 License: GPL-2.0 Section: utils Architecture: i386_pentium4 Installed-Size: 6226 Filename: iwinfo_2022-08-19-0dad3e66-1_i386_pentium4.ipk Size: 7062 SHA256sum: b865209c868154d9805c2e49ecf6ee9ac4e1f7b4511b4f53526bf31319e560ea Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 63574 Filename: iwl3945-firmware_20211216-1_i386_pentium4.ipk Size: 64214 SHA256sum: 25e2b8b0349f73006208c992b4b311ae169343b195ba37b6714fbedb53b1f48a Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 78623 Filename: iwl4965-firmware_20211216-1_i386_pentium4.ipk Size: 79195 SHA256sum: b7e2df0f6923bccf452eefefbdb3bfd3de5e8d205c9958ba11aa941d37149c9f Description: Intel IWL4965 firmware Package: iwlwifi-firmware-iwl1000 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 176985 Filename: iwlwifi-firmware-iwl1000_20211216-1_i386_pentium4.ipk Size: 177650 SHA256sum: f802ae9537a679273da5773eb896894ca63823f395362be57c313568a63d29b8 Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 176992 Filename: iwlwifi-firmware-iwl100_20211216-1_i386_pentium4.ipk Size: 177664 SHA256sum: 3b97fb6dc2e1dd98e15f5469d74a6273252aa84e8277cde040b088720f182085 Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 332945 Filename: iwlwifi-firmware-iwl105_20211216-1_i386_pentium4.ipk Size: 333280 SHA256sum: 174c427dc34bf77352a32fa97c0b5ebbf93de03f38409bd542eaba9d23e6c5a4 Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 341797 Filename: iwlwifi-firmware-iwl135_20211216-1_i386_pentium4.ipk Size: 342007 SHA256sum: 4ee24501350b99d862b953f5f5331fb6fd08b5724c7dbc0861eeefd50edfa920 Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 338715 Filename: iwlwifi-firmware-iwl2000_20211216-1_i386_pentium4.ipk Size: 339091 SHA256sum: 6dccc0224b28bd212f7cfaea8f32966738f3d530047cbf6e09c815ed1503b956 Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 347309 Filename: iwlwifi-firmware-iwl2030_20211216-1_i386_pentium4.ipk Size: 347760 SHA256sum: 737942a8000bacfd1545c3afc490b209f425369a2fa1c548d7f220e4530d09b5 Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 465839 Filename: iwlwifi-firmware-iwl3160_20211216-1_i386_pentium4.ipk Size: 466024 SHA256sum: ad483946438ea3c92ed67e19e6df0a5250e07fdd02c848d18fb73b08694cd8ae Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 451506 Filename: iwlwifi-firmware-iwl3168_20211216-1_i386_pentium4.ipk Size: 451409 SHA256sum: 295a6de2297295c9b14ad224d991da8236f84dc0a2f30a22833990173e156a31 Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 177063 Filename: iwlwifi-firmware-iwl5000_20211216-1_i386_pentium4.ipk Size: 177788 SHA256sum: c2d507c1e6726ad813222942a76063aa2a4843ddcda6256bd095c93be0cd2118 Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 174128 Filename: iwlwifi-firmware-iwl5150_20211216-1_i386_pentium4.ipk Size: 174790 SHA256sum: 34db86c15b1cabedb376cd6df8666a621c3d8496bd32c13cc196f56c0b7d797f Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 212877 Filename: iwlwifi-firmware-iwl6000g2_20211216-1_i386_pentium4.ipk Size: 213358 SHA256sum: 05e43dd63f2a6f636b05cfd548b1b711847258e202f4e0565a43e3abee2229d0 Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 324146 Filename: iwlwifi-firmware-iwl6000g2a_20211216-1_i386_pentium4.ipk Size: 324226 SHA256sum: bf9f6ec5bfa6214a6dc7445139df0d351044d4ff21322a360bfcf19260be4cc1 Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 327878 Filename: iwlwifi-firmware-iwl6000g2b_20211216-1_i386_pentium4.ipk Size: 328081 SHA256sum: 50f3a77e84a83facd0ef0c25ca498f18f1ce25518bbe1d8c8c448ebb63eb9ded Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 219214 Filename: iwlwifi-firmware-iwl6050_20211216-1_i386_pentium4.ipk Size: 219611 SHA256sum: 25ac4552cf1d221f6b4f1bf570a78bcce4ebc2b626d253e9dbb8aa788679ff87 Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 492758 Filename: iwlwifi-firmware-iwl7260_20211216-1_i386_pentium4.ipk Size: 492621 SHA256sum: bd0281d7234ed57cc188628355576d26280308da4be08c2826c3b7a323fbac5f Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 534256 Filename: iwlwifi-firmware-iwl7265_20211216-1_i386_pentium4.ipk Size: 533757 SHA256sum: 5eb139f6a905165500781746f7958d2a6ea0c81095c712e0f8f92d7b60cad212 Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 463065 Filename: iwlwifi-firmware-iwl7265d_20211216-1_i386_pentium4.ipk Size: 462743 SHA256sum: 88cf1f5d6a64bbd49cd94acbc576202f775016d8da8ed859ad40b167cd903117 Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 960329 Filename: iwlwifi-firmware-iwl8260c_20211216-1_i386_pentium4.ipk Size: 958290 SHA256sum: 69c14654dd4ff17fcf32428f4bcf9a34aa81fe78316ae02474c8ada9a8e0c10c Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 967346 Filename: iwlwifi-firmware-iwl8265_20211216-1_i386_pentium4.ipk Size: 965742 SHA256sum: 6df476a422f4adb97a137a60527c2436520ccde0799c8381b6849c7720ac18a4 Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 629104 Filename: iwlwifi-firmware-iwl9000_20211216-1_i386_pentium4.ipk Size: 628136 SHA256sum: 99e75a5b9a6e48fde52cf5a0ed25da105e0fcfd821a33aa77541dc976af30b88 Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 624267 Filename: iwlwifi-firmware-iwl9260_20211216-1_i386_pentium4.ipk Size: 623521 SHA256sum: d8468a7c0048ff50e2f3ee8ab9e5d20f8432f7377c004dc57e21e98efd5386d8 Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.13.1-2 Depends: libc Provides: jansson License: MIT Section: libs ABIVersion: 4 Architecture: i386_pentium4 Installed-Size: 21355 Filename: jansson4_2.13.1-2_i386_pentium4.ipk Size: 22120 SHA256sum: 0e8212050779bf06e05d2bc914625100386b0102dabd883e34c630a6d0c68829 Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2021-05-16-b14c4688-2 Depends: libc, libjson-c5, libubox20210516, libblobmsg-json20210516 License: ISC Section: utils Architecture: i386_pentium4 Installed-Size: 5989 Filename: jshn_2021-05-16-b14c4688-2_i386_pentium4.ipk Size: 6764 SHA256sum: c7fb0c83adbb0b9acc7669ff48c161a0f40bcc0ae71424afe1eca6ec9ce0755f Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2018-02-04-c7e938d6-1 Depends: libc, libubox20210516, libjson-c5 License: ISC Section: base Architecture: i386_pentium4 Installed-Size: 8990 Filename: jsonfilter_2018-02-04-c7e938d6-1_i386_pentium4.ipk Size: 9763 SHA256sum: 161f44be539616e11f793e7e296521d1cdfd204ad3b8fc5f2de822d267a270a1 Description: OpenWrt JSON filter utility Package: kdump Version: 2.0.16-2 Depends: libc, kexec Section: utils Architecture: i386_pentium4 Installed-Size: 9256 Filename: kdump_2.0.16-2_i386_pentium4.ipk Size: 10161 SHA256sum: 42badafdbf24cd4f38e9e95f98ef7ac99834c7599be8b6b989ea2e08cf7efe24 Description: The kdump package allows to automatically boot into a special kernel for analyzing kernel crashes using kdump. Package: kexec-tools Version: 2.0.16-2 Depends: libc, kexec Section: utils Architecture: i386_pentium4 Installed-Size: 96 Filename: kexec-tools_2.0.16-2_i386_pentium4.ipk Size: 854 SHA256sum: 7858f0ab2ca43ee823fcce7ddbfec497a538fa415813251e372e70e33930f957 Description: kexec is a set of system calls that allows you to load another kernel from the currently executing Linux kernel. The kexec utility allows to load and boot another kernel. Package: kexec Version: 2.0.16-2 Depends: libc, zlib Section: utils Architecture: i386_pentium4 Installed-Size: 51196 Filename: kexec_2.0.16-2_i386_pentium4.ipk Size: 51923 SHA256sum: de2e3e2c7385dc0f3f1798776c0c9e84800903825b2d904a943e8f94bfe001c7 Description: The kexec utility allows to load and boot another kernel. Package: libasm1 Version: 0.180-1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: i386_pentium4 Installed-Size: 11797 Filename: libasm1_0.180-1_i386_pentium4.ipk Size: 12618 SHA256sum: 60956400447925ef291a5167fb73a4dfd8525119a200b40f026c6adc8553c133 Description: ELF manipulation libraries (libasm) Package: libaudit Version: 2.8.5-1 Depends: libc License: GPL-2.0 Section: opt CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: i386_pentium4 Installed-Size: 36707 Filename: libaudit_2.8.5-1_i386_pentium4.ipk Size: 37506 SHA256sum: f00c3da7c721beb861057114f94f5e168416437ec99268bd4863895292fbae41 Description: This package contains the audit shared library. Package: libbfd Version: 2.35.1-2 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium4 Installed-Size: 366432 Filename: libbfd_2.35.1-2_i386_pentium4.ipk Size: 363746 SHA256sum: e5cf0aaf32872733f2afbd487561c680e0fc0cf51e00f4a2e5d18ee4ae6e039a Description: libbfd Package: libblkid1 Version: 2.36.1-2 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0 Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 116048 Filename: libblkid1_2.36.1-2_i386_pentium4.ipk Size: 116925 SHA256sum: 5da11ba923156333fa7669b73c0594033fd9d0158459017362ebd17b916625ed Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20210516 Version: 2021-05-16-b14c4688-2 Depends: libc, libjson-c5, libubox20210516 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20210516 Architecture: i386_pentium4 Installed-Size: 3510 Filename: libblobmsg-json20210516_2021-05-16-b14c4688-2_i386_pentium4.ipk Size: 4277 SHA256sum: c5ac130a357f5b4c1f2e7e31fd514539f5910ab263a42aec7973b01320f2da7e Description: blobmsg <-> json conversion library Package: libbpf0 Version: 5.10.10-2 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs ABIVersion: 0 Architecture: i386_pentium4 Installed-Size: 86612 Filename: libbpf0_5.10.10-2_i386_pentium4.ipk Size: 87484 SHA256sum: c06e0bb2adef37b6ecb1ede687a9212536400c2dc799cab70af3a4b8880b891e Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.10.0-1 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 Architecture: i386_pentium4 Installed-Size: 38821 Filename: libbsd0_0.10.0-1_i386_pentium4.ipk Size: 39498 SHA256sum: a0feb0f4df404ecb6549942538bae5a5dcd58733aee22930be398891004f8c95 Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: i386_pentium4 Installed-Size: 23140 Filename: libbz2-1.0_1.0.8-1_i386_pentium4.ipk Size: 23948 SHA256sum: cb01de0753edb1fd0f633e891e95775d0687da91440ac197a3b7290e5611003b Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcharset1 Version: 1.16-1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs ABIVersion: 1 Architecture: i386_pentium4 Installed-Size: 1104 Filename: libcharset1_1.16-1_i386_pentium4.ipk Size: 1884 SHA256sum: dad28492aec3f60f6192923ff1ee573d9312e501498d86caed0c102e90ebc6cc Description: Character set conversion library Package: libcomerr0 Version: 1.45.6-2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 3827 Filename: libcomerr0_1.45.6-2_i386_pentium4.ipk Size: 4622 SHA256sum: a7d22187740941e4d181373fa179087d0200d02fabbe1fa11e37a2dbd689db31 Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.35.1-2 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium4 Installed-Size: 150661 Filename: libctf_2.35.1-2_i386_pentium4.ipk Size: 151462 SHA256sum: 6e7bd49025bbf9ce4bc2dbb8b1c163a6a1cf6ed0b8953b6bd4d46c797cd354ec Description: libctf Package: libdw1 Version: 0.180-1 Depends: libc, libelf1, libbz2-1.0 Provides: libdw License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: i386_pentium4 Installed-Size: 217762 Filename: libdw1_0.180-1_i386_pentium4.ipk Size: 217637 SHA256sum: 8d04665f1bde6fb423702ef6cef9895e84f59115e14211a41ad58eef368d5c12 Description: ELF manipulation libraries (libdw) Package: libelf1 Version: 0.180-1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: i386_pentium4 Installed-Size: 41875 Filename: libelf1_0.180-1_i386_pentium4.ipk Size: 42688 SHA256sum: feb2d42a7da5bf32b20b6ee71c79a2c34a38e4518ff33df1fe5f9aad0af8c2a8 Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 348543 Filename: libertas-sdio-firmware_20211216-1_i386_pentium4.ipk Size: 349447 SHA256sum: d6019ab3e6358da636dcb5f3ec417004bf6cceb85abad890e2d222843bfaacbc Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 92241 Filename: libertas-spi-firmware_20211216-1_i386_pentium4.ipk Size: 93068 SHA256sum: 35c50caf2b9e981796d3e7437b51189e7362f35e431e35b58223dfb97bac70c2 Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 216572 Filename: libertas-usb-firmware_20211216-1_i386_pentium4.ipk Size: 217321 SHA256sum: fefda151d23a3d5448a68577e70c71227d12619dfbbd8be21c66c5b507109e04 Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-1 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium4 Installed-Size: 105746 Filename: libevent2-7_2.1.12-1_i386_pentium4.ipk Size: 106827 SHA256sum: 5512a1be89eebe41a14fa9b6651291d3e709407ba9ab9206ea0695db9840e77a Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-1 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium4 Installed-Size: 61893 Filename: libevent2-core7_2.1.12-1_i386_pentium4.ipk Size: 62986 SHA256sum: b7b9d3cdff20e9d76822f0ca5c3913c5902e77a550c99ec341732a321abeac90 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-1 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium4 Installed-Size: 47025 Filename: libevent2-extra7_2.1.12-1_i386_pentium4.ipk Size: 48155 SHA256sum: c8c1bc58ea6fe443e35a618e4afc5f973dedb6e98edfb2c0131aaae06a861796 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-1 Depends: libc, libopenssl1.1, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium4 Installed-Size: 7871 Filename: libevent2-openssl7_2.1.12-1_i386_pentium4.ipk Size: 8975 SHA256sum: 065a810c9e089638397fde20efc045da277c42673db1c45c2343a4b18b31a9b9 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-1 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium4 Installed-Size: 1998 Filename: libevent2-pthreads7_2.1.12-1_i386_pentium4.ipk Size: 3082 SHA256sum: 3ede4a96386f3ec9dab3ccc75b383e21feff3def9cfeeb326efb6d514eb70465 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.45.6-2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 179004 Filename: libext2fs2_1.45.6-2_i386_pentium4.ipk Size: 179578 SHA256sum: 3bdca198e42739837ee26d71adc38bb38cd08dc7e2d67e591b542887f6b9b7ae Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.14.0-1 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 Architecture: i386_pentium4 Installed-Size: 40978 Filename: libf2fs-selinux6_1.14.0-1_i386_pentium4.ipk Size: 41736 SHA256sum: f3a7790c711ba08ea1dacb921dd07b366241d3c05ef97b2e2ce0f8e3450d484d Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.14.0-1 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 Architecture: i386_pentium4 Installed-Size: 40978 Filename: libf2fs6_1.14.0-1_i386_pentium4.ipk Size: 41725 SHA256sum: c3bbdffdc0996487ac82c3723957951e74bf21580a850adbe2077b4f2ec341ad Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.36.1-2 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0 Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 148643 Filename: libfdisk1_2.36.1-2_i386_pentium4.ipk Size: 149348 SHA256sum: 8b032f47eb387b0f7b29b435dbe382316fb1c807afa87f2e09b37166c006f5de Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.6.0-1 Depends: libc License: GPL-2.0 Section: libs Architecture: i386_pentium4 Installed-Size: 14633 Filename: libfdt_1.6.0-1_i386_pentium4.ipk Size: 15380 SHA256sum: 39be1c0231058612b36df4c26ae31bcfd5f05b12659a3cba6b82fe6a419f91e2 Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.2.1-1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs ABIVersion: 10 Architecture: i386_pentium4 Installed-Size: 179942 Filename: libgmp10_6.2.1-1_i386_pentium4.ipk Size: 180741 SHA256sum: a5718663903fcf8267b38e0a69d966b7a349a6badcd892498f4a95fdb11fedf1 Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.16-1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs ABIVersion: 2 Architecture: i386_pentium4 Installed-Size: 666150 Filename: libiconv-full2_1.16-1_i386_pentium4.ipk Size: 666428 SHA256sum: 97f94d9964208365e8061896f9469fc81a95ce8f6c85b607ea01a4eb8e2fa84e Description: Character set conversion library Package: libiconv Version: 8 Depends: libc License: LGPL-2.1 Section: libs Architecture: i386_pentium4 Installed-Size: 162 Filename: libiconv_8_i386_pentium4.ipk Size: 921 SHA256sum: 2f1e5418396b0f6d7003cb82e2bcd56785850ed99a997059784342fb63932764 Description: Tiny drop-in replacement for the GNU Character set conversion library Package: libintl-full8 Version: 0.19.8.1-2 Depends: libc Provides: libintl-full License: GPL-3.0+ Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: i386_pentium4 Installed-Size: 15730 Filename: libintl-full8_0.19.8.1-2_i386_pentium4.ipk Size: 16434 SHA256sum: 7c9c224670de15378689c3fc26004deb50ec25a150d3f68b25312064f98330cd Description: GNU Internationalization library Package: libintl Version: 2 Depends: libc License: FSFULLR Section: libs Architecture: i386_pentium4 Installed-Size: 159 Filename: libintl_2_i386_pentium4.ipk Size: 909 SHA256sum: 30b3de656d704412cd7385e3f091e919eb06dea32d8639cb0964520fc628b6d6 Description: Stub header for the GNU Internationalization library Package: libipset13 Version: 7.6-1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net ABIVersion: 13 Architecture: i386_pentium4 Installed-Size: 42313 Filename: libipset13_7.6-1_i386_pentium4.ipk Size: 42842 SHA256sum: 8f79d9087806525ef11eb32fef6564c078f58e2aa73490be5d9be52ddf0379cc Description: IPset administration utility Package: libiw29 Version: 29-6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs ABIVersion: 29 Architecture: i386_pentium4 Installed-Size: 11070 Filename: libiw29_29-6_i386_pentium4.ipk Size: 11867 SHA256sum: cfb460204a64f7782dd852718a09a35c1af18aa59b23d82ab63599ee0ba94ec8 Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2022-08-19-0dad3e66-1 Depends: libc License: GPL-2.0 Section: opt Architecture: i386_pentium4 Installed-Size: 2113 Filename: libiwinfo-data_2022-08-19-0dad3e66-1_i386_pentium4.ipk Size: 2870 SHA256sum: 3db09986375ca127cf2dc6a5482d71e99f67fa43363edbe413249f5a1d950361 Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2022-08-19-0dad3e66-1 Depends: libc, libiwinfo20210430, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: i386_pentium4 Installed-Size: 6786 Filename: libiwinfo-lua_2022-08-19-0dad3e66-1_i386_pentium4.ipk Size: 7625 SHA256sum: 029748ee04a5f292684bd71f1cb4ad96248887d4c2e5811bd31ef98483e59178 Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20210430 Version: 2022-08-19-0dad3e66-1 Depends: libc, libnl-tiny1, libuci20130104, libubus20210630, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20210430 Architecture: i386_pentium4 Installed-Size: 26386 Filename: libiwinfo20210430_2022-08-19-0dad3e66-1_i386_pentium4.ipk Size: 27202 SHA256sum: 046dba1a2a91e73ea7de7ebfd84a9a3aaddc54d5a7c4563f9512431897fe66e8 Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.15-2 Depends: libc Provides: libjson-c License: MIT Section: libs ABIVersion: 5 CPE-ID: cpe:/a:json-c_project:json-c Architecture: i386_pentium4 Installed-Size: 27251 Filename: libjson-c5_0.15-2_i386_pentium4.ipk Size: 28047 SHA256sum: 87d3229bf80245797c48ce471350ada6ef8289c136a40d842064bee87231d10a Description: This package contains a library for javascript object notation backends. Package: libjson-script20210516 Version: 2021-05-16-b14c4688-2 Depends: libc, libubox20210516 Provides: libjson-script License: ISC Section: utils ABIVersion: 20210516 Architecture: i386_pentium4 Installed-Size: 4988 Filename: libjson-script20210516_2021-05-16-b14c4688-2_i386_pentium4.ipk Size: 5743 SHA256sum: 9c27ec6af79fbd08b70f24cba1398ddc6c517b72c440c0d74f38dbcc5e16f0cc Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.6-2 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: i386_pentium4 Installed-Size: 14158 Filename: libltdl7_2.4.6-2_i386_pentium4.ipk Size: 14909 SHA256sum: 50994304faf82f31ddc38e340148a3df044c648fae557e95bd003f83f654b424 Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-9 Depends: libc Provides: liblua License: MIT Section: libs ABIVersion: 5.1.5 Architecture: i386_pentium4 Installed-Size: 70789 Filename: liblua5.1.5_5.1.5-9_i386_pentium4.ipk Size: 71675 SHA256sum: b485de0bfeaa132d9348149388aa69c37210b31edeb94f3857351ddc9d8a7702 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-4 Depends: libc Provides: liblua5.3 License: MIT Section: libs ABIVersion: -5.3 Architecture: i386_pentium4 Installed-Size: 89335 Filename: liblua5.3-5.3_5.3.5-4_i386_pentium4.ipk Size: 90014 SHA256sum: 701dc319399679c4938d1cacd00b0272ba9db605e7712e0ebf26e1fe4c763869 Description: This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls12 Version: 2.16.12-1 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs ABIVersion: 12 CPE-ID: cpe:/a:arm:mbed_tls Architecture: i386_pentium4 Installed-Size: 186044 Filename: libmbedtls12_2.16.12-1_i386_pentium4.ipk Size: 186849 SHA256sum: 557e9101cef3791f091a74159f9b51b49787cccff0e6496d21de58f404bc4f46 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.4-2 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs ABIVersion: 0 Architecture: i386_pentium4 Installed-Size: 6824 Filename: libmnl0_1.0.4-2_i386_pentium4.ipk Size: 8085 SHA256sum: fae8a7c39e55bd7710da2f9a8e326c589f3073a58492ae9fc0d8b231e1a0650c Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.36.1-2 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0 Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 125055 Filename: libmount1_2.36.1-2_i386_pentium4.ipk Size: 125964 SHA256sum: dffd0e749d5ae13cb1b8e1beeb6b14948e0cb0899e38ed703951a73febbb3384 Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libncurses-dev Version: 6.2-3 Depends: libc, zlib License: MIT Section: devel Architecture: i386_pentium4 Installed-Size: 275256 Filename: libncurses-dev_6.2-3_i386_pentium4.ipk Size: 274407 SHA256sum: 0331b92a1014a0698fd1785ed79c1eb7ae55fc1cc3cd3f28dfa49bdcb0e7091f Description: Development files for the ncurses library Package: libncurses6 Version: 6.2-3 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs ABIVersion: 6 Architecture: i386_pentium4 Installed-Size: 170521 Filename: libncurses6_6.2-3_i386_pentium4.ipk Size: 169054 SHA256sum: c4f140e46aa01fb9ac8662f59fe8cbc89f0e29c34c2f77fdd17bec6b779d9d91 Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.8-1 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs ABIVersion: 3 Architecture: i386_pentium4 Installed-Size: 37416 Filename: libnetfilter-conntrack3_1.0.8-1_i386_pentium4.ipk Size: 38269 SHA256sum: 0f6c85b635322bdf7ae1c0cc3f651f612b9182e49d8f454e2c77b72438df0cfb Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.6-1 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs ABIVersion: 8 Architecture: i386_pentium4 Installed-Size: 293728 Filename: libnettle8_3.6-1_i386_pentium4.ipk Size: 293883 SHA256sum: 93cb1740fca2f7b9f965aa61fce1bc182f17d142f6a47b8bb5f7351cb9025328 Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.1-4 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs ABIVersion: 0 Architecture: i386_pentium4 Installed-Size: 10000 Filename: libnfnetlink0_1.0.1-4_i386_pentium4.ipk Size: 10890 SHA256sum: a5e858063e53678ec4185b06dc97854157ece3868c9cb77c915229ec1b790d04 Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.1.8-1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs ABIVersion: 11 Architecture: i386_pentium4 Installed-Size: 57682 Filename: libnftnl11_1.1.8-1_i386_pentium4.ipk Size: 58333 SHA256sum: f03a121ca4fe310e6a9a855dca2f1e4314ee160386b10d5a2c0ad513832b26b3 Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-core200 Version: 3.5.0-1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: i386_pentium4 Installed-Size: 40513 Filename: libnl-core200_3.5.0-1_i386_pentium4.ipk Size: 41229 SHA256sum: b2fb0b31e52945251fa42ef42c9a7b6be91928dddd8627d4788118972bf165ae Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.5.0-1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: i386_pentium4 Installed-Size: 8220 Filename: libnl-genl200_3.5.0-1_i386_pentium4.ipk Size: 8981 SHA256sum: cde3b65aa9e319bd0b9a40d6ed9780f1a683ae5db2d5f3062419de01be97347e Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.5.0-1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: i386_pentium4 Installed-Size: 29474 Filename: libnl-nf200_3.5.0-1_i386_pentium4.ipk Size: 30148 SHA256sum: 2bf5ddc4f710bf51be0739b6921d88c5412bad6d0e4b473fbba14a20328d8c4c Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.5.0-1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: i386_pentium4 Installed-Size: 164372 Filename: libnl-route200_3.5.0-1_i386_pentium4.ipk Size: 164654 SHA256sum: f0cebe9d527df71f399c6d754b21fa26eb76d39af1efcc7001c92eebbd0b751f Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2020-08-05-c291088f-2 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: i386_pentium4 Installed-Size: 15221 Filename: libnl-tiny1_2020-08-05-c291088f-2_i386_pentium4.ipk Size: 15985 SHA256sum: 0bcacd2ea82d0f28152cf8566ebaa822930c74110a04a10e98f293b9f2fb3094 Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.5.0-1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200 Provides: libnl License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: i386_pentium4 Installed-Size: 95 Filename: libnl200_3.5.0-1_i386_pentium4.ipk Size: 880 SHA256sum: 1cdf42ef6c10a07328b56b1ae735e2d840774438bda59da0e9dd6806590d2532 Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.35.1-2 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium4 Installed-Size: 93137 Filename: libopcodes_2.35.1-2_i386_pentium4.ipk Size: 85875 SHA256sum: 5bbfda7ad1550e546a3f623e2bd4028ddc3212c0e4e46d7b25fa2d6aa46c38c1 Description: libopcodes Package: libopenssl-afalg Version: 1.1.1t-2 Depends: libc, libopenssl1.1, kmod-crypto-user, libopenssl-conf License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium4 Installed-Size: 5736 Filename: libopenssl-afalg_1.1.1t-2_i386_pentium4.ipk Size: 6723 SHA256sum: e4bfd52671af4c5105397e23cb93faf518249124fd33020c40432b31552bf514 Description: This package adds an engine that enables hardware acceleration through the AF_ALG kernel interface. To use it, you need to configure the engine in /etc/ssl/openssl.cnf See https://www.openssl.org/docs/man1.1.1/man5/config.html#Engine-Configuration-Module and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "afalg" Package: libopenssl-conf Version: 1.1.1t-2 Depends: libc, libopenssl1.1 License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium4 Installed-Size: 4777 Filename: libopenssl-conf_1.1.1t-2_i386_pentium4.ipk Size: 5771 SHA256sum: 51d0b74fc26cd3335f5a1ee3d03d4c7faf7127457e0f4a6ba7063af8d04ffce2 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-devcrypto Version: 1.1.1t-2 Depends: libc, libopenssl1.1, kmod-cryptodev, libopenssl-conf License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium4 Installed-Size: 10437 Filename: libopenssl-devcrypto_1.1.1t-2_i386_pentium4.ipk Size: 11381 SHA256sum: 4a3446439ddc3da34b38f7d4d8bb1e734095b9e5cc3a7ce9c7cde2bf8186efd7 Description: This package adds an engine that enables hardware acceleration through the /dev/crypto kernel interface. To use it, you need to configure the engine in /etc/ssl/openssl.cnf See https://www.openssl.org/docs/man1.1.1/man5/config.html#Engine-Configuration-Module and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "devcrypto" Package: libopenssl-padlock Version: 1.1.1t-2 Depends: libc, libopenssl1.1, kmod-crypto-hw-padlock, libopenssl-conf License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium4 Installed-Size: 9277 Filename: libopenssl-padlock_1.1.1t-2_i386_pentium4.ipk Size: 10231 SHA256sum: fd69bc6fb982e3caf6ffcaf2aae3f6386b69635a47dd19dfc20fd0b4cca8bff2 Description: This package adds an engine that enables VIA Padlock hardware acceleration. To use it, you need to configure it in /etc/ssl/openssl.cnf. See https://www.openssl.org/docs/man1.1.1/man5/config.html#Engine-Configuration-Module and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "padlock" Package: libopenssl1.1 Version: 1.1.1t-2 Depends: libc Provides: libopenssl License: OpenSSL Section: libs ABIVersion: 1.1 CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium4 Installed-Size: 1409342 Filename: libopenssl1.1_1.1.1t-2_i386_pentium4.ipk Size: 1399794 SHA256sum: 7039943f061a4ae5779e7a6873290c5a6ed1b735e0d64ee54cfde96954c39d0e Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.9.1-3.1 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs ABIVersion: 1 Architecture: i386_pentium4 Installed-Size: 109229 Filename: libpcap1_1.9.1-3.1_i386_pentium4.ipk Size: 109987 SHA256sum: 3dd1965c82bddaf824886a5592e8521b1d284a034098237e94e6f6b2a5d57218 Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre16 Version: 8.44-3 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: i386_pentium4 Installed-Size: 71298 Filename: libpcre16_8.44-3_i386_pentium4.ipk Size: 72122 SHA256sum: 09de6e9c7f6e80c4bafa88e6445f0e17b9ede89fd6dfcbea2a208914df362da8 Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre32 Version: 8.44-3 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: i386_pentium4 Installed-Size: 66487 Filename: libpcre32_8.44-3_i386_pentium4.ipk Size: 67347 SHA256sum: 7ad40826a4b8228d0d384fcbe13fa3554706de0daf0009c75eb534ccde534717 Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre Version: 8.44-3 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: i386_pentium4 Installed-Size: 79461 Filename: libpcre_8.44-3_i386_pentium4.ipk Size: 80324 SHA256sum: 55d7d38689e395af8a3f92607e77463d774bfd3552ddc9b6cadf9fd97039e204 Description: A Perl Compatible Regular Expression library Package: libpcrecpp Version: 8.44-3 Depends: libc, libpcre, uclibcxx License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: i386_pentium4 Installed-Size: 11326 Filename: libpcrecpp_8.44-3_i386_pentium4.ipk Size: 12142 SHA256sum: cd5bce30087c6e4c7b05e34f83133244987a915af94090edfe89e0de230c5053 Description: C++ wrapper for Perl Compatible Regular Expression library Package: libpopt0 Version: 1.16-2 Depends: libc Provides: libpopt License: MIT Section: libs ABIVersion: 0 Architecture: i386_pentium4 Installed-Size: 18387 Filename: libpopt0_1.16-2_i386_pentium4.ipk Size: 19093 SHA256sum: b44203bec403fea5a7ca27604be66659ca107dae0a6db27610326927ad29e1c9 Description: A command line option parsing library Package: libreadline8 Version: 8.1-1 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: i386_pentium4 Installed-Size: 125640 Filename: libreadline8_8.1-1_i386_pentium4.ipk Size: 125933 SHA256sum: 2b5be06a30cdd2453b2d9de162dfdba46fa227c2f8ee61779b08fa838ca6e3c9 Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 3255 Filename: libselinux-avcstat_3.2-1_i386_pentium4.ipk Size: 4007 SHA256sum: 0cdb1e62aef7f38708ce6d29f16ce6e2ccb559a0a8ccc5ad086b1f693c9d4f8a Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1483 Filename: libselinux-compute_av_3.2-1_i386_pentium4.ipk Size: 2248 SHA256sum: 9ba6b4b019a53234aacc45b2a76f02e1ffc92d0c81fbee6ee25129133ac2596f Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1379 Filename: libselinux-compute_create_3.2-1_i386_pentium4.ipk Size: 2144 SHA256sum: 475d5ada466974fedc001fe54d5163fb24a960a37884dab8eb8bd202e3e144f6 Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1377 Filename: libselinux-compute_member_3.2-1_i386_pentium4.ipk Size: 2147 SHA256sum: acbd77876d7dc640efe8a6905c3c0b3d852841a18e0f3b3d5894c545704a86b1 Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1379 Filename: libselinux-compute_relabel_3.2-1_i386_pentium4.ipk Size: 2142 SHA256sum: e696683906b59d62998af6e4b007c6f86ae2ef798513f122184c8d30fb210791 Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 2003 Filename: libselinux-getconlist_3.2-1_i386_pentium4.ipk Size: 2746 SHA256sum: 2d5ba5b648e8c05aef6458c7151aacce6d33c775c5ff93e5c98c1635fc285816 Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 2000 Filename: libselinux-getdefaultcon_3.2-1_i386_pentium4.ipk Size: 2738 SHA256sum: 37fbdacca6f078eedcf3642d6034322f14250cc70e305a92e76f0ba74ff1113d Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.2-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1319 Filename: libselinux-getenforce_3.2-1_i386_pentium4.ipk Size: 2109 SHA256sum: 9a18a6c5f1fb3f8748a1ce8841e8758e25a0f1aa0c81d6643a3e0c139bc958da Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1327 Filename: libselinux-getfilecon_3.2-1_i386_pentium4.ipk Size: 2093 SHA256sum: 5aa742414888ad82d39cb7d718884fa6da55fe59960d2ba9d2e4cb2dc0251c64 Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1351 Filename: libselinux-getpidcon_3.2-1_i386_pentium4.ipk Size: 2114 SHA256sum: 5e6c6c1bb21778df49cd2bb77b1ae189e8db6de2955cbade5d2620cc3f71f1a9 Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.2-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 2060 Filename: libselinux-getsebool_3.2-1_i386_pentium4.ipk Size: 2834 SHA256sum: 3105ccb5d8212529db230fca7e588c3194220ce233888896a8c84bf1a744872a Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1746 Filename: libselinux-getseuser_3.2-1_i386_pentium4.ipk Size: 2491 SHA256sum: 7743e7e20f3beae6297152fe039002aa9360490ffe43b08cca1c8b7d0368cc27 Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.2-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 2628 Filename: libselinux-matchpathcon_3.2-1_i386_pentium4.ipk Size: 3398 SHA256sum: d4dca5b920906df4bf7684cfac9905c6b5a57a0c3ba35f013fb199b550fdb237 Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1235 Filename: libselinux-policyvers_3.2-1_i386_pentium4.ipk Size: 2000 SHA256sum: 5a81b7bf1bfc01811f9e422a2d8801df8ab2a9580b178f1d1499f24a117511a3 Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 22780 Filename: libselinux-sefcontext_compile_3.2-1_i386_pentium4.ipk Size: 23531 SHA256sum: 8643ce527d25671072585a476013ba6a1a14966d6a932c1f8a1ed7a7ab3e87ba Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 2880 Filename: libselinux-selabel_digest_3.2-1_i386_pentium4.ipk Size: 3631 SHA256sum: 5e846e378dd20ed864b87f594cad1c144760d455d31a131962c701ceb9f339b0 Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 2493 Filename: libselinux-selabel_get_digests_all_partial_matches_3.2-1_i386_pentium4.ipk Size: 3262 SHA256sum: 2ae22a596aefabb7a4a3ef2e969fb83090cc1e8793508e1cdeb583ececfd82f9 Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 2429 Filename: libselinux-selabel_lookup_3.2-1_i386_pentium4.ipk Size: 3182 SHA256sum: af6a4af94ae66cfd8bfe52989dfa277fb442c787012737fe90c5b4fbc8c61fbe Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 2576 Filename: libselinux-selabel_lookup_best_match_3.2-1_i386_pentium4.ipk Size: 3340 SHA256sum: 0d793ad69f24db62e17f32270ec9f93db92a4d6fb5a5c5bcf0dbc752227f6203 Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1858 Filename: libselinux-selabel_partial_match_3.2-1_i386_pentium4.ipk Size: 2615 SHA256sum: 42de24d68645eeb14a58486025235d591df715dbe9dbbcee88f8d0d76df21cc1 Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1618 Filename: libselinux-selinux_check_access_3.2-1_i386_pentium4.ipk Size: 2401 SHA256sum: 01667ce31dbbdb2829fed9625732f836dfacde5bdc0a80a38999cf9600fafd4b Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1315 Filename: libselinux-selinux_check_securetty_context_3.2-1_i386_pentium4.ipk Size: 2091 SHA256sum: 25864489511d6654d57d59086612670bab79c8a29ec2bc056985d90091db593d Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.2-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1083 Filename: libselinux-selinuxenabled_3.2-1_i386_pentium4.ipk Size: 1870 SHA256sum: 035aca836ff0909e2d19c592284bd1c75c2969ce508a78bfc9d940be413ba5f2 Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1594 Filename: libselinux-selinuxexeccon_3.2-1_i386_pentium4.ipk Size: 2357 SHA256sum: 0499b9ce1ba0d41411b3f37e8ff4542e98713b706643d3973e4638f991b941d5 Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.2-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1524 Filename: libselinux-setenforce_3.2-1_i386_pentium4.ipk Size: 2305 SHA256sum: e5d275ffa6ee660c7e507862ea4d40e24c2fd38c29dfaa349c89dacaab4938aa Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1298 Filename: libselinux-setfilecon_3.2-1_i386_pentium4.ipk Size: 2061 SHA256sum: 7b7e61aa9e9ae2def135b57b2183509706aee00c6a904228c7e9b1aa099192ec Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1914 Filename: libselinux-togglesebool_3.2-1_i386_pentium4.ipk Size: 2655 SHA256sum: f7ee39a235c211e9cdef4006dd141c0645298320b19c46f441226beed67ab87b Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1422 Filename: libselinux-validatetrans_3.2-1_i386_pentium4.ipk Size: 2179 SHA256sum: 9819178a02720e5b7b921ac00c53370095d3c758a51c9f274efac7aeeeb7a7be Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.2-1 Depends: libc, libsepol, libpcre, musl-fts License: libselinux-1.0 Section: libs Architecture: i386_pentium4 Installed-Size: 58165 Filename: libselinux_3.2-1_i386_pentium4.ipk Size: 59245 SHA256sum: f37e131798c90cfb87ef3b51592788b91cac75803cb4bd63881be57148a280f6 Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.2-1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: i386_pentium4 Installed-Size: 82271 Filename: libsemanage_3.2-1_i386_pentium4.ipk Size: 83299 SHA256sum: 6e8ef97f99b47e9facac72515f1dcf99e8a085fd124eb53e013d72a764ea62fb Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.2-1 Depends: libc Section: libs Architecture: i386_pentium4 Installed-Size: 243993 Filename: libsepol_3.2-1_i386_pentium4.ipk Size: 244800 SHA256sum: 5d0cd1be3171cab1925e8d8a411c395a2633a9e2e8174806e89494c98c20b971 Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.36.1-2 Depends: libc, librt Provides: libsmartcols License: GPL-2.0 Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 75871 Filename: libsmartcols1_2.36.1-2_i386_pentium4.ipk Size: 76667 SHA256sum: 57cfd33b7ef38faffc55ff4fc7201b27311cae590e02f05bd89941e7ab35fe81 Description: The smartcols library is used to print tables and trees in a pretty way. Package: libsocks0 Version: 1.4.1-4 Depends: libc Provides: libsocks License: BSD-4-Clause Section: libs ABIVersion: 0 Architecture: i386_pentium4 Installed-Size: 147103 Filename: libsocks0_1.4.1-4_i386_pentium4.ipk Size: 148048 SHA256sum: eb69013a4ef2d8257696ee156cc69e8199848f2b3065e9e3b5f5785febb554fe Description: Dante is a circuit-level firewall/proxy that can be used to provide convenient and secure network connectivity, requiring only that the server Dante runs on has external network connectivity. Dante is used daily by Fortune 100 companies and large international organizations, either as a standard SOCKS server or as a "reverse proxy". This package provides the shared libsocks library. Package: libss2 Version: 1.45.6-2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 8170 Filename: libss2_1.45.6-2_i386_pentium4.ipk Size: 8989 SHA256sum: 36813316191974396e90319e1fd47c6b7938b60e9406a3acdd2b1e8c4741bfcb Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-3 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs ABIVersion: 2 Architecture: i386_pentium4 Installed-Size: 13047 Filename: libsysfs2_2.1.0-3_i386_pentium4.ipk Size: 13889 SHA256sum: 86da4efabce35948443a9c6cbfec36f9cd1be1badd9d57832dc3bbb1b4fb9579 Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libubox-lua Version: 2021-05-16-b14c4688-2 Depends: libc, libubox20210516, liblua5.1.5 License: ISC Section: libs Architecture: i386_pentium4 Installed-Size: 3760 Filename: libubox-lua_2021-05-16-b14c4688-2_i386_pentium4.ipk Size: 4522 SHA256sum: 21f6295c154c3cdcb96912db402b64e116582aa6d7b91e97b681a70cc49bf215 Description: Lua binding for the OpenWrt Basic utility library Package: libubox20210516 Version: 2021-05-16-b14c4688-2 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20210516 Architecture: i386_pentium4 Installed-Size: 20763 Filename: libubox20210516_2021-05-16-b14c4688-2_i386_pentium4.ipk Size: 21474 SHA256sum: e18b846e72fc8e2afc2e26caec2eb7f28f90a37a265174cfdd75c86aeb5e9982 Description: Basic utility library Package: libubus-lua Version: 2021-06-30-4fc532c8-2 Depends: libc, libubus20210630, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: i386_pentium4 Installed-Size: 6248 Filename: libubus-lua_2021-06-30-4fc532c8-2_i386_pentium4.ipk Size: 7035 SHA256sum: 200cf5822360cd2179e54e44828686735ec43c8ff34c00aa88e2672f96c44e55 Description: Lua binding for the OpenWrt RPC client Package: libubus20210630 Version: 2021-06-30-4fc532c8-2 Depends: libc, libubox20210516 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20210630 Architecture: i386_pentium4 Installed-Size: 10199 Filename: libubus20210630_2021-06-30-4fc532c8-2_i386_pentium4.ipk Size: 10949 SHA256sum: 252a5c72f278b94b348ff0ada36eaf1564a2eaeade9655d1b70b3e47406b3792 Description: OpenWrt RPC client library Package: libuci-lua Version: 2021-04-14-4b3db117-5 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: i386_pentium4 Installed-Size: 6202 Filename: libuci-lua_2021-04-14-4b3db117-5_i386_pentium4.ipk Size: 7013 SHA256sum: 244ac1383b1280bfa2c30b1b5f8ddcc32478cf935d8156a725daebfcc788d4b5 Description: Lua plugin for UCI Package: libuci20130104 Version: 2021-04-14-4b3db117-5 Depends: libc, libubox20210516 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: i386_pentium4 Installed-Size: 16518 Filename: libuci20130104_2021-04-14-4b3db117-5_i386_pentium4.ipk Size: 17319 SHA256sum: f96baa0ab48657923957cf158b433a9ae01d56d0dc0c44891e9c5a494dfd30fd Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2023-04-13-007d9454-1 Depends: libc, libubox20210516 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: i386_pentium4 Installed-Size: 10161 Filename: libuclient20201210_2023-04-13-007d9454-1_i386_pentium4.ipk Size: 10899 SHA256sum: 00758ed92e8363cc750f3658fdb16af44c8df41f15a69f54d0323a69902479ce Description: HTTP/1.1 client library Package: libusb-1.0-0 Version: 1.0.24-4 Depends: libc, libpthread, librt Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs ABIVersion: -0 Architecture: i386_pentium4 Installed-Size: 30859 Filename: libusb-1.0-0_1.0.24-4_i386_pentium4.ipk Size: 31617 SHA256sum: 08005dcea0e4195d7e31f9ce01f08af529e78085e98ea8090dc78501eff6d5e7 Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2022-01-16-868fd881-2 Depends: libc, libubox20210516, libmbedtls12 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: i386_pentium4 Installed-Size: 4413 Filename: libustream-mbedtls20201210_2022-01-16-868fd881-2_i386_pentium4.ipk Size: 5195 SHA256sum: d746c4c69a669d3a1c8060f19b79f7967df12b35f003c9c280dceedf2f3dba8b Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2022-01-16-868fd881-2 Depends: libc, libubox20210516, libopenssl1.1 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: i386_pentium4 Installed-Size: 4581 Filename: libustream-openssl20201210_2022-01-16-868fd881-2_i386_pentium4.ipk Size: 5350 SHA256sum: f9e88fa57326529963410cba389e127370365e9c029cc492e317171583c67163 Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2022-01-16-868fd881-2 Depends: libc, libubox20210516, libwolfssl5.5.3.99a5b54a Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: i386_pentium4 Installed-Size: 4187 Filename: libustream-wolfssl20201210_2022-01-16-868fd881-2_i386_pentium4.ipk Size: 4986 SHA256sum: 5e3147f86a08f96a425be5ae41185b0a581167cca0d0519826cd4bf872e3f6e5 Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.36.1-2 Depends: libc, librt Provides: libuuid License: GPL-2.0 Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 10624 Filename: libuuid1_2.36.1-2_i386_pentium4.ipk Size: 11597 SHA256sum: c612fc99d2fd99cf73a6ca71bdbc50028ffd0f2f7fdb728da1b18342c2172f86 Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl5.5.3.99a5b54a Version: 5.5.3-stable-1 Depends: libc Provides: libcyassl, libwolfssl, libcyassl5.5.3.99a5b54a License: GPL-2.0-or-later Section: libs ABIVersion: 5.5.3.99a5b54a CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: i386_pentium4 Installed-Size: 556899 Filename: libwolfssl5.5.3.99a5b54a_5.5.3-stable-1_i386_pentium4.ipk Size: 556816 SHA256sum: b36a3f9be97e7936b23b4ab0e7212907299f064f74d9edb2592a30fc87b4067e Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: linux-atm Version: 2.5.2-7 Depends: libc License: GPL-2.0+ Section: libs CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 15345 Filename: linux-atm_2.5.2-7_i386_pentium4.ipk Size: 16044 SHA256sum: 99775f46eb1d63acadfe8ad02564751b30d483486089c3fa6bc5ab61b2d8bc81 Description: This package contains a library for accessing the Linux ATM subsystem. Package: lldpd Version: 1.0.7-1 Depends: libc, libevent2-7 License: ISC Section: net Architecture: i386_pentium4 Installed-Size: 131389 Filename: lldpd_1.0.7-1_i386_pentium4.ipk Size: 132346 SHA256sum: c960b01b9378681a813e82cad17901f19bdcd6c769616906e2829dcb25e628db Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2020-10-25-9ef88681-2 Depends: libc, libubox20210516, libubus20210630, libblobmsg-json20210516 License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 9516 Filename: logd_2020-10-25-9ef88681-2_i386_pentium4.ipk Size: 10298 SHA256sum: bfe6e42ae7db242f3e2690e83df8b46f5d2c49aee42928aed6f6de2a72e31892 Description: OpenWrt system log implementation Package: logger Version: 2.36.1-2 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 14690 Filename: logger_2.36.1-2_i386_pentium4.ipk Size: 15544 SHA256sum: 454a96c593365e957c3dd9e1064417609d320c7dfb193f9c09b4016ff9d15543 Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 3321 Filename: look_2.36.1-2_i386_pentium4.ipk Size: 4135 SHA256sum: d451d651c8e24af595ade820a3a99b6804b839584beb17484ef40bd3234c3132 Description: look utility displays any lines in file which contain string Package: losetup Version: 2.36.1-2 Depends: libc, libsmartcols1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 35296 Filename: losetup_2.36.1-2_i386_pentium4.ipk Size: 36233 SHA256sum: 4a4bd4ea0457e4e6e41b4fdb8f32f78d103327e3138d4c5941ce8eb97593ad45 Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 2370 Filename: lsattr_1.45.6-2_i386_pentium4.ipk Size: 3104 SHA256sum: 314964f114ec6c04eeb9433df93781ec428c23e568e8b1dec78ce0483a922416 Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.36.1-2 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 45708 Filename: lsblk_2.36.1-2_i386_pentium4.ipk Size: 46550 SHA256sum: 6208caae412b12543bef326478b843dcbcd5858c05c9feb66cadfb29b1341bec Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.36.1-2 Depends: libc, libsmartcols1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 30993 Filename: lscpu_2.36.1-2_i386_pentium4.ipk Size: 31784 SHA256sum: 1bcd990ef214b4b360a5f2c7bedb4131cb3fa44b223fb125978653bafd7ababd Description: lscpu displays information about the CPU architecture Package: lua-examples Version: 5.1.5-9 Depends: libc, lua License: MIT Section: lang Architecture: i386_pentium4 Installed-Size: 5291 Filename: lua-examples_5.1.5-9_i386_pentium4.ipk Size: 6161 SHA256sum: 3b2998bb6097a6455a730819e7d33f83f1216cca29c8a814a7044ffc9e550e32 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-4 Depends: libc, liblua5.3-5.3 License: MIT Section: lang Architecture: i386_pentium4 Installed-Size: 4759 Filename: lua5.3_5.3.5-4_i386_pentium4.ipk Size: 5629 SHA256sum: 9986da31ebfc21097d449c3ca062a22797891f188c9c424387ac9709154ecb96 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-9 Depends: libc, liblua5.1.5 License: MIT Section: lang Architecture: i386_pentium4 Installed-Size: 4511 Filename: lua_5.1.5-9_i386_pentium4.ipk Size: 5380 SHA256sum: 20e5c3ab0c1c3e9ec5b57fe6ca769364079c07a9d0aa633a717afa01b361ef6c Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-4 Depends: libc, liblua5.3-5.3 License: MIT Section: lang Architecture: i386_pentium4 Installed-Size: 4981 Filename: luac5.3_5.3.5-4_i386_pentium4.ipk Size: 5851 SHA256sum: e6cf996fd7dfafd82f32f8ce34291ba05d5fe15ab520a5a74333369dfa895e43 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-9 Depends: libc, liblua5.1.5 License: MIT Section: lang Architecture: i386_pentium4 Installed-Size: 5010 Filename: luac_5.1.5-9_i386_pentium4.ipk Size: 5872 SHA256sum: 138e51d640c382f90a62894b027231ca41db8cea3c8c7c083ede4a2c8c58ece1 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20210516, libubus20210630, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 6835 Filename: map_7_i386_pentium4.ipk Size: 7773 SHA256sum: 6c1742ea8db73e9239932a47c566bf4fd7d36bf101290e75469700b02f20224f Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 2.16.12-1 Depends: libc, libmbedtls12 License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:arm:mbed_tls Architecture: i386_pentium4 Installed-Size: 6334 Filename: mbedtls-util_2.16.12-1_i386_pentium4.ipk Size: 7247 SHA256sum: 3340d04acbcbef576b031ab978564e53e1c573168112de5ebfd9476cacc10256 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 10382 Filename: mcookie_2.36.1-2_i386_pentium4.ipk Size: 11242 SHA256sum: 2fa36ec28b8399ac3c4bff01b47925e72e361a35f3b2cd7b8f92734565398c10 Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.1-2 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: i386_pentium4 Installed-Size: 202346 Filename: mdadm_4.1-2_i386_pentium4.ipk Size: 203353 SHA256sum: e951dbdf1a1cfed37dfe62ae85d96bee4641619649ddbf6aac88c005c8aa09ca Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mkf2fs-selinux Version: 1.14.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils Architecture: i386_pentium4 Installed-Size: 13405 Filename: mkf2fs-selinux_1.14.0-1_i386_pentium4.ipk Size: 14211 SHA256sum: f2d4416b655710a118b6bffd2b8a157f6dedd8b33f6f230fae1e49063c175b23 Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.14.0-1 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils Architecture: i386_pentium4 Installed-Size: 13404 Filename: mkf2fs_1.14.0-1_i386_pentium4.ipk Size: 14195 SHA256sum: 0684735cbaa58e98bfc9a4ce645ba3f2021bea4c7308cc87e4ae6f0c76cab347 Description: Utility for creating a Flash-Friendly File System (F2FS) Package: more Version: 2.36.1-2 Depends: libc, libncurses6 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 17367 Filename: more_2.36.1-2_i386_pentium4.ipk Size: 18174 SHA256sum: 2db55a57ffa696359887b7f3e2a0e18c485846e5ae828471e83b93aeb9a314dd Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.36.1-2 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 45676 Filename: mount-utils_2.36.1-2_i386_pentium4.ipk Size: 46381 SHA256sum: 811e1290e5d71b2d7fee9ae6c50b98e12b7298ce67dc97bf2e34cf187e4df3af Description: contains: mount, umount, findmnt Package: mt76-test Version: 2021-12-03-678071ef-4 Depends: libc, kmod-mt76-core, libnl-tiny1 License: GPLv2 Section: devel Architecture: i386_pentium4 Installed-Size: 5777 Filename: mt76-test_2021-12-03-678071ef-4_i386_pentium4.ipk Size: 6545 SHA256sum: e2472a8a0e2955924cabf0e9b0dfafc72d83a533deb2fcf11de8bdfa7f3f8a1c Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 26413 Filename: mt7601u-firmware_20211216-1_i386_pentium4.ipk Size: 27130 SHA256sum: 58200233f530ecae07b993fa1cc0f4dc39ac6543b9f3b9f6f29f4d0bc29d45cd Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 53873 Filename: mt7622bt-firmware_20211216-1_i386_pentium4.ipk Size: 54717 SHA256sum: bc2b489feeb90adbf3fd47df87a2362fbd44d187ce450c7bb68395cc0422d74e Description: mt7622bt firmware Package: musl-fts Version: 1.2.7-1 Depends: libc, libpthread License: LGPL-2.1 Section: libs Architecture: i386_pentium4 Installed-Size: 4700 Filename: musl-fts_1.2.7-1_i386_pentium4.ipk Size: 5470 SHA256sum: 872e34850cbc1b57d95a600975cd22b4bc9684640711c398a549a8c3b0583c17 Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 514904 Filename: mwifiex-pcie-firmware_20211216-1_i386_pentium4.ipk Size: 515542 SHA256sum: 3409975905d7599bc218e11050d770ace1a35a73f78b80c2c5fc07542cf00aba Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 876717 Filename: mwifiex-sdio-firmware_20211216-1_i386_pentium4.ipk Size: 877049 SHA256sum: e41c62e8f71f2bb1a1acb1a5601429c182e666cea7b6a316dd80d6bfa91c60bc Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 192354 Filename: mwl8k-firmware_20211216-1_i386_pentium4.ipk Size: 193203 SHA256sum: f5a714a3c8911f8cb24210ec3aacea6cb8d3cd0513490d7c8e1bd43f9635b9c9 Description: Marvell 8366/8687 firmware Package: namei Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 9611 Filename: namei_2.36.1-2_i386_pentium4.ipk Size: 10463 SHA256sum: fc3d996fb142733ae877a71fb0b8fd35cfd04472430a04eb3aa1951f501ce69e Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2021-10-30-8f82742c-1 Depends: libc, libuci20130104, libnl-tiny1, libubus20210630, ubus, ubusd, jshn, libubox20210516 License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 89230 Filename: netifd_2021-10-30-8f82742c-1_i386_pentium4.ipk Size: 90131 SHA256sum: 85cdb24107d276d92591b71440944d2ce89b00444b9b56af12fe7d44c16f0b67 Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 0.9.6-2 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 221475 Filename: nftables-json_0.9.6-2_i386_pentium4.ipk Size: 221041 SHA256sum: e3377dd0df5428d9489a9e453c1ec771da808da24b0a17d7c1cac902ee838ae5 Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 0.9.6-2 Depends: libc, kmod-nft-core, libnftnl11 Provides: nftables License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 196357 Filename: nftables-nojson_0.9.6-2_i386_pentium4.ipk Size: 195989 SHA256sum: bf30f6879818971a796c4b821af6ce2df61e37865a82873cae0d102c7bd69c29 Description: nftables userspace utility no JSON support Package: nsenter Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 9594 Filename: nsenter_2.36.1-2_i386_pentium4.ipk Size: 10419 SHA256sum: 98eb8460395bf5fcb2662b04243a4c113e0697be9b3dfc281108c4c5fe3159a0 Description: run program with namespaces of other processes Package: nstat Version: 5.11.0-3 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 6598 Filename: nstat_5.11.0-3_i386_pentium4.ipk Size: 7425 SHA256sum: 6830fee58220f07d775398fd9b859128feb7dd5f5ea256484abd5e458cf478ff Description: Network statistics utility Package: objdump Version: 2.35.1-2 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium4 Installed-Size: 132279 Filename: objdump_2.35.1-2_i386_pentium4.ipk Size: 133090 SHA256sum: 43afae8a72fc7d2d72902eda6febe2890b4882810b426fd81961a9d017f4b09b Description: objdump Package: odhcp6c Version: 2021-01-09-53f07e90-16 Depends: libc, libubox20210516 License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 25587 Filename: odhcp6c_2021-01-09-53f07e90-16_i386_pentium4.ipk Size: 26313 SHA256sum: ff628516f7114835c2b14df62b69a6a33c11da5413caa1a9f206ee4851f24925 Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2021-07-18-bc9d317f-3 Depends: libc, libubox20210516, libuci20130104, libubus20210630, libnl-tiny1 License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 36952 Filename: odhcpd-ipv6only_2021-07-18-bc9d317f-3_i386_pentium4.ipk Size: 38047 SHA256sum: df66a9fb651a874b1ad1ed643212028f7fd1c6f60cb42599d7bdb095670b5e71 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2021-07-18-bc9d317f-3 Depends: libc, libubox20210516, libuci20130104, libubus20210630, libnl-tiny1 License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 42877 Filename: odhcpd_2021-07-18-bc9d317f-3_i386_pentium4.ipk Size: 43917 SHA256sum: e657d2b3979a7521b4d1c0b6e20eefee871d3b113a4e40b701ac821726b0f604 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: om-watchdog Version: 4 Depends: libc Section: base Architecture: i386_pentium4 Installed-Size: 655 Filename: om-watchdog_4_i386_pentium4.ipk Size: 1376 SHA256sum: 845dd9c9d3cf78db7f3307f607c2a5e2ce3adbd85a21f024be84caf488595146 Description: This package contains the hw watchdog script for the OM1P and OM2P device. Package: omcproxy Version: 2018-12-14-722151f0-9 Depends: libc, libubox20210516, libubus20210630 License: Apache-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 16953 Filename: omcproxy_2018-12-14-722151f0-9_i386_pentium4.ipk Size: 17769 SHA256sum: 3c186a5cbb09ea160df716d998a9be17fde77506a344435157fab8c0c949976b Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 1.1.1t-2 Depends: libc, libopenssl1.1, libopenssl-conf License: OpenSSL Section: utils CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium4 Installed-Size: 243204 Filename: openssl-util_1.1.1t-2_i386_pentium4.ipk Size: 243254 SHA256sum: aa9d1c6a370c5c341a9c07977c5a09f4bae5c2b154c930dd695ffefc037d2f4f Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2021-02-20-49283916-2 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 308 Filename: openwrt-keyring_2021-02-20-49283916-2_i386_pentium4.ipk Size: 1084 SHA256sum: 1b5a854850e4212f0ec901dabdcd56d3be532e20404e87a7eabba6b2f0930bfd Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2021-06-13-1bf042dd-2 Depends: libc, uclient-fetch, libpthread, libubox20210516 License: GPL-2.0 Section: base Essential: yes Architecture: i386_pentium4 Installed-Size: 65938 Filename: opkg_2021-06-13-1bf042dd-2_i386_pentium4.ipk Size: 66961 SHA256sum: 7eb51544eafc85f41b8ca82b3c1cf0ac7be74f5f0bbc07b303d02aecc9a07879 Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 23502 Filename: p54-pci-firmware_1_i386_pentium4.ipk Size: 24170 SHA256sum: 0dded960b9f1c70db0456bd9671c3ebe3c32406bd8b50b577aac4ef4b3c2fc91 Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 26767 Filename: p54-spi-firmware_1_i386_pentium4.ipk Size: 27415 SHA256sum: 1fd5f705d7932551c62132e8a402c130c15b9f72241e518f8934e1518da48adc Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 23797 Filename: p54-usb-firmware_1_i386_pentium4.ipk Size: 24462 SHA256sum: 94d136e30f46c5bf4d64f33a3bc33938b425c5a3206e6dbb3973a859dd77fab4 Description: p54-usb firmware Package: partx-utils Version: 2.36.1-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 40542 Filename: partx-utils_2.36.1-2_i386_pentium4.ipk Size: 41383 SHA256sum: 6a851287990aef4af036d9c425aa29ac1c2f8b7a1ade5ab3866bdf539522ab46 Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.2-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 4412 Filename: policycoreutils-fixfiles_3.2-1_i386_pentium4.ipk Size: 5284 SHA256sum: 4515f4f966aaf4adcae8e848d1c99a9e88d0d51dc2cd9d153c5a2c34d0fdebb6 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.2-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 5963 Filename: policycoreutils-genhomedircon_3.2-1_i386_pentium4.ipk Size: 6863 SHA256sum: ae2dd7d9ec44aa0bc3e48b6079f452484b6a253487cba8f791cacf0c6e32f5c9 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.2-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 1822 Filename: policycoreutils-load_policy_3.2-1_i386_pentium4.ipk Size: 2724 SHA256sum: 76ac56bdbd40e922f8e1e74341801a794d4c1804e653a97967a209b01bf9b2b1 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.2-1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 5371 Filename: policycoreutils-newrole_3.2-1_i386_pentium4.ipk Size: 6292 SHA256sum: aff3bcfff00836da9dc6aeb4e5c7785388a325b60302b670c85097c60319a2e1 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.2-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 2723 Filename: policycoreutils-open_init_pty_3.2-1_i386_pentium4.ipk Size: 3612 SHA256sum: da751930a466653c78b8846ddc36350f62643099a1b4b511dfc0990a8004b0d0 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.2-1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 2470 Filename: policycoreutils-pp_3.2-1_i386_pentium4.ipk Size: 3346 SHA256sum: f26e83a23016cd808b0853e650435d9fee07a3a21730345bdd10895d70437712 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.2-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 3671 Filename: policycoreutils-restorecon_xattr_3.2-1_i386_pentium4.ipk Size: 4576 SHA256sum: 38bff37261f0327aad7bf0312bfa76d16d48cef708bf3c8dfcb71541e074dd71 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.2-1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 2512 Filename: policycoreutils-run_init_3.2-1_i386_pentium4.ipk Size: 3398 SHA256sum: 84a54debc3c1de296e72a22b0fd87f1ae758463804bc1eb6b962482cfaab7063 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.2-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 5217 Filename: policycoreutils-secon_3.2-1_i386_pentium4.ipk Size: 6131 SHA256sum: 671bd6f40eae67306adbc263255597c9a45d1766ec6e10939e9c91214a68ce5a Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.2-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 5961 Filename: policycoreutils-semodule_3.2-1_i386_pentium4.ipk Size: 6865 SHA256sum: e4ea45dff6be8b6402d4bd62059cb8593cad360b023ee5579c3ee67e4add4f97 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.2-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 4157 Filename: policycoreutils-sestatus_3.2-1_i386_pentium4.ipk Size: 5073 SHA256sum: 2ca7084a729c78836f92c8e077b2e0ca6fcb8e2e18138a5107afc74f1d2635a2 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.2-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 4407 Filename: policycoreutils-setfiles_3.2-1_i386_pentium4.ipk Size: 5335 SHA256sum: 6e7b78acbc5bfd62de3de6ad63fc3e0805cc3642a29b7bb40824bff227d6d1b5 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.2-1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 3282 Filename: policycoreutils-setsebool_3.2-1_i386_pentium4.ipk Size: 4195 SHA256sum: 03818c0d49bf8e260408d0249ff32ee183d89e944942bed8eb2768aa312f9a69 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.2-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 270 Filename: policycoreutils_3.2-1_i386_pentium4.ipk Size: 1049 SHA256sum: 1cd014ab828aca8c3b2486142e5ce10ebc9b6ef76d4febb6394944e1b0d7c0b5 Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.8.git-2020-10-03-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 1503 Filename: ppp-mod-passwordfd_2.4.8.git-2020-10-03-3_i386_pentium4.ipk Size: 2335 SHA256sum: fa373354890f22038e373af2fabe01d859890ca9208198708d61a45c6d46113b Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.8.git-2020-10-03-3 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 6385 Filename: ppp-mod-pppoa_2.4.8.git-2020-10-03-3_i386_pentium4.ipk Size: 7228 SHA256sum: 84f21e56d6586d24a4835cfdd1a0ae56bb50303be75132cf3b14445c009e1e6c Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.8.git-2020-10-03-3 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 9688 Filename: ppp-mod-pppoe_2.4.8.git-2020-10-03-3_i386_pentium4.ipk Size: 10474 SHA256sum: 52cccd7e6b4e6edb0ee9197a5ae8b983a5778fea7b0118a0ab9b9bb631309db4 Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.8.git-2020-10-03-3 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 4219 Filename: ppp-mod-pppol2tp_2.4.8.git-2020-10-03-3_i386_pentium4.ipk Size: 5031 SHA256sum: 80e22447d7171edeae7fa84159fab7e39f094d40e3830347ec9f630045b589fa Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.8.git-2020-10-03-3 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 16509 Filename: ppp-mod-pptp_2.4.8.git-2020-10-03-3_i386_pentium4.ipk Size: 17339 SHA256sum: 67a14e603fd5a57867f1a0240cfd41376e59a5fba8098e307c6b6f5bdf482c26 Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.8.git-2020-10-03-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 21435 Filename: ppp-mod-radius_2.4.8.git-2020-10-03-3_i386_pentium4.ipk Size: 22270 SHA256sum: 1a0e153cf5b22da74481ed32a15135043907bdc0ff10bc4288e55e4a91257826 Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.8.git-2020-10-03-3 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 130353 Filename: ppp-multilink_2.4.8.git-2020-10-03-3_i386_pentium4.ipk Size: 130688 SHA256sum: 6ea0333f85fa04f90fecad79d6178b83f5a6a22ef64c4e29fd43f30da9c0a6aa Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.8.git-2020-10-03-3 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 117309 Filename: ppp_2.4.8.git-2020-10-03-3_i386_pentium4.ipk Size: 117942 SHA256sum: 05e2eb3cae5de86b4580820ffa14cd29878c0eaceadf9b0784c1f57f48d7582e Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.8.git-2020-10-03-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 13393 Filename: pppdump_2.4.8.git-2020-10-03-3_i386_pentium4.ipk Size: 14138 SHA256sum: 7bb6f832be01803af1ea310355e38d992f9cdbe65d3bd3aef6c3959cd6e75e7a Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.8.git-2020-10-03-3 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 6395 Filename: pppoe-discovery_2.4.8.git-2020-10-03-3_i386_pentium4.ipk Size: 7288 SHA256sum: 3ea27e3a5e0f3aa972f2a3cfcb4a2591af51fc1c52bdda2d8211d15433adf8ab Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.8.git-2020-10-03-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 3970 Filename: pppstats_2.4.8.git-2020-10-03-3_i386_pentium4.ipk Size: 4756 SHA256sum: 10e52c538f2365e0ebc0ae7882bd0ab0d46c5a2cda7a8453b98644dc8d0f0a9f Description: This package contains an utility to report PPP statistics. Package: prism54-firmware Version: 1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 80216 Filename: prism54-firmware_1_i386_pentium4.ipk Size: 81017 SHA256sum: 7b35000c53dec6113aafd483bcadfaa7659ef78b475822bb4c71fca03749c717 Description: prism54 firmware Package: prlimit Version: 2.36.1-2 Depends: libc, libsmartcols1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 10433 Filename: prlimit_2.36.1-2_i386_pentium4.ipk Size: 11291 SHA256sum: f22650917d7d69955ccc07f09290fe26172c1721447bf27c594ff8c0844a9c93 Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-seccomp Version: 2021-03-08-2cfc26f8-2 Depends: libc, libubox20210516, libblobmsg-json20210516 License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 16554 Filename: procd-seccomp_2021-03-08-2cfc26f8-2_i386_pentium4.ipk Size: 17212 SHA256sum: 9d5d42f868f56f64d22c6f6a4acd352b213c659450d8b75634dc2fef11b8f1e0 Description: OpenWrt process seccomp helper + utrace Package: procd-selinux Version: 2021-03-08-2cfc26f8-2 Depends: libc, ubusd, ubus, libjson-script20210516, ubox, libubox20210516, libubus20210630, libblobmsg-json20210516, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 49646 Filename: procd-selinux_2021-03-08-2cfc26f8-2_i386_pentium4.ipk Size: 50441 SHA256sum: 0cc643c39266f33a707282fffeb5eb2ed8260077be7e9937d845bbbe4f3151c8 Description: OpenWrt system process manager with SELinux support Package: procd-ujail-console Version: 2021-03-08-2cfc26f8-2 Depends: libc, procd-ujail, libubus20210630, libubox20210516 License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 2686 Filename: procd-ujail-console_2021-03-08-2cfc26f8-2_i386_pentium4.ipk Size: 3447 SHA256sum: 8b78867999fab699bc42534a980484df12f58e9672c6d2ec76e2342c404823d5 Description: OpenWrt process jail console Package: procd-ujail Version: 2021-03-08-2cfc26f8-2 Depends: libc, libubox20210516, libubus20210630, libblobmsg-json20210516 License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 32549 Filename: procd-ujail_2021-03-08-2cfc26f8-2_i386_pentium4.ipk Size: 33177 SHA256sum: 297aa390dec0c38cd356b534c10c3d62c47678ef3dbbc4148c70e643d4468d4e Description: OpenWrt process jail helper Package: procd Version: 2021-03-08-2cfc26f8-2 Depends: libc, ubusd, ubus, libjson-script20210516, ubox, libubox20210516, libubus20210630, libblobmsg-json20210516, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 49384 Filename: procd_2021-03-08-2cfc26f8-2_i386_pentium4.ipk Size: 50159 SHA256sum: bfbba8e881b202e5ea86e80694478f99b1e410db6ef4cf5a7841a7d062efcec1 Description: OpenWrt system process manager Package: px5g-mbedtls Version: 9 Depends: libc, libmbedtls12 Provides: px5g License: LGPL-2.1 Section: utils Architecture: i386_pentium4 Installed-Size: 3950 Filename: px5g-mbedtls_9_i386_pentium4.ipk Size: 4777 SHA256sum: 1ed9348953d307d6220a271e829f30a5e3fdb45ebbf2d8443896bc1372296f15 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 9 Depends: libc License: LGPL-2.1 Section: utils Architecture: i386_pentium4 Installed-Size: 58373 Filename: px5g-standalone_9_i386_pentium4.ipk Size: 59333 SHA256sum: 8e9cf58371d4e8fbd71bb8fc410a933ead2cf7614663d00e66e1dc1d50b86262 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 4.1 Depends: libc, libwolfssl5.5.3.99a5b54a Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: i386_pentium4 Installed-Size: 3829 Filename: px5g-wolfssl_4.1_i386_pentium4.ipk Size: 4669 SHA256sum: 314cc83e81ed0ab7a30e3a0601b7076b39ed15e82ab2fa31de1e0af154d6b988 Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-scripts Version: 1.3.1-31 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 6385 Filename: qos-scripts_1.3.1-31_all.ipk Size: 7310 SHA256sum: 361f1420b8ff336451d590fb777161cc8a6fa4f1c38e67ed165bbbfb185f7a7b Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8169-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 33082 Filename: r8169-firmware_20211216-1_i386_pentium4.ipk Size: 33869 SHA256sum: 7727790e3f75086c8d8bd647c67a2593ad8bc153a6385c582e09f87ea63f8ca4 Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 3523054 Filename: radeon-firmware_20211216-1_i386_pentium4.ipk Size: 3517813 SHA256sum: 966541def540f10eb4460a1df09d18abfe5ae2b0333fe71882cc246ee4b47114 Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020-06-19-1665d9e9-2 Depends: libc License: GPL-2.0-or-later Section: utils Architecture: i386_pentium4 Installed-Size: 2177 Filename: ravpower-mcu_2020-06-19-1665d9e9-2_i386_pentium4.ipk Size: 2929 SHA256sum: 295d35ce8bcb8c85f5ad86785e78221ccfcee71b151894f5fbbc7ddb18f63cd6 Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 5.11.0-3 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 20636 Filename: rdma_5.11.0-3_i386_pentium4.ipk Size: 21429 SHA256sum: 802e3164a2190f627f289b7345918cfdf7f4bcca2a3da50cfdba5f2743bb44d8 Description: Network rdma utility Package: refpolicy Version: 2.20200229-3 Depends: libc License: GPL-2.0-or-later Section: system CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 832797 Filename: refpolicy_2.20200229-3_all.ipk Size: 811046 SHA256sum: d00bffb4d7275a721dcf9abc425d0acec4a70a17daba67046586e3dd1cfa053f Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2020-04-25-f4d759be-1 Depends: libc, libubox20210516 License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 9141 Filename: relayd_2020-04-25-f4d759be-1_i386_pentium4.ipk Size: 9925 SHA256sum: 4ac8726b1dbf3412a5e6b8ed87afddf3b6e1b572d6a73245080c214b0f4b9d39 Description: Transparent routing / relay daemon Package: rename Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 3940 Filename: rename_2.36.1-2_i386_pentium4.ipk Size: 4778 SHA256sum: 48a97a8658666630bee3fd9c01dbd76d976ce4c24441d68792929d5d1e81ea70 Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 22827 Filename: resize2fs_1.45.6-2_i386_pentium4.ipk Size: 23547 SHA256sum: 3f4b137fadd9dae3f54eef9cfb2c4307d1c1b6e6f355fab5622f45e59fe72b57 Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1607 Filename: resolveip_2_i386_pentium4.ipk Size: 2496 SHA256sum: 9c1cb7379af7ef097c1f04246cae1d649da3e6fa9a14bcd5f02223397c411caa Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rpcapd Version: 1.9.1-3.1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net Architecture: i386_pentium4 Installed-Size: 115775 Filename: rpcapd_1.9.1-3.1_i386_pentium4.ipk Size: 116525 SHA256sum: 30a581e7c16d141c1daf7a19bb9ea1ca74665731ded8ff197b9329a1c07fd131 Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2022-02-19-8d26a1ba-1 Depends: libc, libubus20210630, libubox20210516, rpcd License: ISC Section: utils Architecture: i386_pentium4 Installed-Size: 6656 Filename: rpcd-mod-file_2022-02-19-8d26a1ba-1_i386_pentium4.ipk Size: 7491 SHA256sum: 2c45030b1649b8e0baab1315f06bb198ead9e4af949dad69b953b8fb5716a984 Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2022-02-19-8d26a1ba-1 Depends: libc, libubus20210630, libubox20210516, rpcd, libiwinfo20210430 License: ISC Section: utils Architecture: i386_pentium4 Installed-Size: 6610 Filename: rpcd-mod-iwinfo_2022-02-19-8d26a1ba-1_i386_pentium4.ipk Size: 7445 SHA256sum: e65274aa33ad82cbe146693583b47517b171ef04cf46d1ffe17af82e05fe9df4 Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2022-02-19-8d26a1ba-1 Depends: libc, libubus20210630, libubox20210516, rpcd License: ISC Section: utils Architecture: i386_pentium4 Installed-Size: 3578 Filename: rpcd-mod-rpcsys_2022-02-19-8d26a1ba-1_i386_pentium4.ipk Size: 4370 SHA256sum: 24f3728a9a6aebf7833a6abf68ea28c1aed737a4de9ca9031045f14b47b3b341 Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd Version: 2022-02-19-8d26a1ba-1 Depends: libc, libubus20210630, libubox20210516, libuci20130104, libblobmsg-json20210516, libjson-c5 License: ISC Section: utils Architecture: i386_pentium4 Installed-Size: 22896 Filename: rpcd_2022-02-19-8d26a1ba-1_i386_pentium4.ipk Size: 23773 SHA256sum: 610a28fcd8c2e65cf8935cb03883dcba6f594640da630220b72da3151642384b Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 84654 Filename: rs9113-firmware_20211216-1_i386_pentium4.ipk Size: 85231 SHA256sum: 2001d18eacd21b525727d940bf4112064528944e23b0c064eb826be81fcb5832 Description: RedPine Signals rs9113 firmware Package: rssileds Version: 3 Depends: libc, libiwinfo20210430, libnl-tiny1, libubox20210516, libuci20130104 Section: net Architecture: i386_pentium4 Installed-Size: 3261 Filename: rssileds_3_i386_pentium4.ipk Size: 4054 SHA256sum: 9df5566a195afb8a280df36f515d03e7d9d06632d025587dce48c64cc6c7f0f3 Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 3960 Filename: rt2800-pci-firmware_20211216-1_i386_pentium4.ipk Size: 4696 SHA256sum: 37394d4a57b48b55c6409ed798c5ae52a0fb3447d8ccdf50736dd2eb605edcb1 Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 2930 Filename: rt2800-usb-firmware_20211216-1_i386_pentium4.ipk Size: 3647 SHA256sum: cdfe7498cf84c263835528109ecf405aa841060e61b8e0a1a81840e473fe9912 Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 6496 Filename: rt61-pci-firmware_20211216-1_i386_pentium4.ipk Size: 7222 SHA256sum: a374611097156c1722497c6b051dd371303ece63e57fe1426cd1241165cb8187 Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 1311 Filename: rt73-usb-firmware_20211216-1_i386_pentium4.ipk Size: 2040 SHA256sum: 13767f45c97130d6b6e7c6c59868c622adaad38b29f8c7bf32511c45ad5a0e7c Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 8286 Filename: rtl8188eu-firmware_20211216-1_i386_pentium4.ipk Size: 9055 SHA256sum: b92fc2d3d5fe6dc12d0297ea079cab450b1349cea5dae07cb8038acdebbc7b62 Description: RealTek RTL8188EU firmware Package: rtl8192ce-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 20751 Filename: rtl8192ce-firmware_20211216-1_i386_pentium4.ipk Size: 21464 SHA256sum: e3d9c99431c0ce33f46f1930f192ee163c095073bac2c775e0e29108fea0230f Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 18706 Filename: rtl8192cu-firmware_20211216-1_i386_pentium4.ipk Size: 19470 SHA256sum: b7bb8bb254b27027b25df65f807b6c03a91fb2a6840045b230b93fc464223a1d Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 13523 Filename: rtl8192de-firmware_20211216-1_i386_pentium4.ipk Size: 14261 SHA256sum: 1809ed48f9a6a2feef5dbc013b78ab5a70e960bca9d64e8514f1b87997f47ae1 Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 17866 Filename: rtl8192eu-firmware_20211216-1_i386_pentium4.ipk Size: 18605 SHA256sum: 785d95ab47dc3aa74d5e3f846b1c94dcb924c898a1bbc6a95f79e34001d8c7c5 Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 36768 Filename: rtl8192se-firmware_20211216-1_i386_pentium4.ipk Size: 37462 SHA256sum: 8d326d7b5e4f47b42e65cb29dc8c93915d9f77d4a69859211f33db7d752ed0cf Description: RealTek RTL8192SE firmware Package: rtl8192su-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 63224 Filename: rtl8192su-firmware_20211216-1_i386_pentium4.ipk Size: 63991 SHA256sum: ba9f3e51a06cc329cb0e9420663ba823d26a8d540abe01bbffe0d048166ac8ed Description: RealTek RTL8192SU firmware Package: rtl8723au-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 27985 Filename: rtl8723au-firmware_20211216-1_i386_pentium4.ipk Size: 28717 SHA256sum: d310d40b3b4fa9b6da4972a8909f19619d0f3b0a175c86fa25f8bde776537eea Description: RealTek RTL8723AU firmware Package: rtl8723bu-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 21419 Filename: rtl8723bu-firmware_20211216-1_i386_pentium4.ipk Size: 22151 SHA256sum: 32b52f81e2a53cb3aa8b1b6c93398f41e72db4d2bc397731d59d032d3d00fb42 Description: RealTek RTL8723BU firmware Package: rtl8821ae-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 23988 Filename: rtl8821ae-firmware_20211216-1_i386_pentium4.ipk Size: 24687 SHA256sum: 7f6a8c48f4d7ad18b728bd163d1b8afab794919629e6c990163b6e724e9dfa11 Description: RealTek RTL8821AE firmware Package: rtl8822be-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 82174 Filename: rtl8822be-firmware_20211216-1_i386_pentium4.ipk Size: 82972 SHA256sum: cd339522157e66cb74212a519fdf60f831db3839c637d2ece45ddd86c22c6bc8 Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 160583 Filename: rtl8822ce-firmware_20211216-1_i386_pentium4.ipk Size: 161228 SHA256sum: e8faff1d895c75b0c426dad9e4b86b21542e02d2df5fd05dc24a08b74da8a350 Description: RealTek RTL8822CE firmware Package: script-utils Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 32599 Filename: script-utils_2.36.1-2_i386_pentium4.ipk Size: 33393 SHA256sum: 2c3899971942ec2b8a693c49c8a35746756abc7cf95f1484af927261793626e0 Description: contains: script, scriptreplay Package: secilc Version: 3.2-1 Depends: libc, libsepol License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:selinuxproject:secilc Architecture: i386_pentium4 Installed-Size: 4420 Filename: secilc_3.2-1_i386_pentium4.ipk Size: 5355 SHA256sum: a16c7b54848e593c08f1df7da1b00cc560638c0d56e5178073a345718d5cb2e5 Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 0.8 Depends: libc License: Unlicense Section: system CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 55099 Filename: selinux-policy_0.8_all.ipk Size: 55714 SHA256sum: 25b0f650445cce2a9e27761f0ccf00c0db6e7b53d9f5688b8212b2d683175d7a Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.36.1-2 Depends: libc, libncurses6 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 13080 Filename: setterm_2.36.1-2_i386_pentium4.ipk Size: 13908 SHA256sum: cb44e8dcba540ec772367646e164089e5ee0027e8f9cd8258de5ce527bd89ee0 Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.36.1-2 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 45229 Filename: sfdisk_2.36.1-2_i386_pentium4.ipk Size: 45993 SHA256sum: e476c07515a94621e230f6b5c284bbe0159186369bd124a616432294dc39451a Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: sockd Version: 1.4.1-4 Depends: libc License: BSD-4-Clause Section: net Architecture: i386_pentium4 Installed-Size: 292559 Filename: sockd_1.4.1-4_i386_pentium4.ipk Size: 293457 SHA256sum: 019b967985ee81aeabc5e953235ac9d6e1e14739043a0fec64ac3aa754fa74b7 Description: Dante is a circuit-level firewall/proxy that can be used to provide convenient and secure network connectivity, requiring only that the server Dante runs on has external network connectivity. Dante is used daily by Fortune 100 companies and large international organizations, either as a standard SOCKS server or as a "reverse proxy". This package provides the Dante sockd daemon. Package: socksify Version: 1.4.1-4 Depends: libc License: BSD-4-Clause Section: net Architecture: i386_pentium4 Installed-Size: 154533 Filename: socksify_1.4.1-4_i386_pentium4.ipk Size: 155512 SHA256sum: 6d69dc8f6a07dd2a7a7655be84ba2423ff847b479c4896933e32f3b125c2767a Description: Dante is a circuit-level firewall/proxy that can be used to provide convenient and secure network connectivity, requiring only that the server Dante runs on has external network connectivity. Dante is used daily by Fortune 100 companies and large international organizations, either as a standard SOCKS server or as a "reverse proxy". This package provides the Dante socksify client. Package: soloscli Version: 1.04-3 Depends: libc, kmod-solos-pci License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 3154 Filename: soloscli_1.04-3_i386_pentium4.ipk Size: 3924 SHA256sum: 552a404a8b0705dcf7705506aa66879915a5e995a99d55152988bc3eeb05bc1b Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: spidev-test Version: 5.4.238-5.4.238 Depends: libc, kmod-spi-dev Section: utils Architecture: i386_pentium4 Installed-Size: 4133 Filename: spidev-test_5.4.238-5.4.238_i386_pentium4.ipk Size: 4820 SHA256sum: 39cb8deab6d2992ee6bb876e7fef445a77f33b60407b26e63dca42ec07772b2e Description: SPI testing utility. Package: ss Version: 5.11.0-3 Depends: libc, libnl-tiny1, libmnl0, kmod-netlink-diag License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 39636 Filename: ss_5.11.0-3_i386_pentium4.ipk Size: 40514 SHA256sum: 3d5d9f85215be02e63e506413ad3a0a79ac5dd0a957a8a134a4695bb066577b6 Description: Socket statistics utility Package: strace Version: 5.10-1 Depends: libc License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:paul_kranenburg:strace Architecture: i386_pentium4 Installed-Size: 287655 Filename: strace_5.10-1_i386_pentium4.ipk Size: 287966 SHA256sum: 96993cdac70db2f4b2569ab1df5fe179aea2de7af9be5bc6380f4d3a4642698c Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.36.1-2 Depends: libc, librt, libblkid1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 36755 Filename: swap-utils_2.36.1-2_i386_pentium4.ipk Size: 37628 SHA256sum: bb271cbd76a4cab207aac44289f2c812c06dfac7d6662922f168f2e66fea0bbc Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny1 License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 8387 Filename: swconfig_12_i386_pentium4.ipk Size: 9157 SHA256sum: fe561df506be169f2d8c5bdb2cd0ed40a6ebeed63e51e8f7b42c75347aafef8a Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-3 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils Architecture: i386_pentium4 Installed-Size: 7555 Filename: sysfsutils_2.1.0-3_i386_pentium4.ipk Size: 8416 SHA256sum: 603c5091900cb3dd3174933a9c31afd657fc9b8a490eb433e34245cc15c96727 Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: tc-full Version: 5.11.0-3 Depends: libc, kmod-sched-core, libxtables12, tc-mod-iptables, libbpf0, libmnl0 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 160318 Filename: tc-full_5.11.0-3_i386_pentium4.ipk Size: 161256 SHA256sum: 8248978b6fe758560b38df04f7d53ffe6baecc7daf73a2c9bb755604ac49ee59 Description: Traffic control utility (full) Package: tc-mod-iptables Version: 5.11.0-3 Depends: libc, libxtables12 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 3143 Filename: tc-mod-iptables_5.11.0-3_i386_pentium4.ipk Size: 3929 SHA256sum: 8e33748b2fc8dd5b45c64d86399c07660c12eeb94af995f416c8f1a482bae9f7 Description: Traffic control module - iptables action Package: tc-tiny Version: 5.11.0-3 Depends: libc, kmod-sched-core, libxtables12, tc-mod-iptables, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 153179 Filename: tc-tiny_5.11.0-3_i386_pentium4.ipk Size: 154081 SHA256sum: d9bbce8151a4e8c53b3ae1fa7aa1e163dc57b55f9f5237abcaac6a1f6459f773 Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.9.3-4 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: i386_pentium4 Installed-Size: 136729 Filename: tcpdump-mini_4.9.3-4_i386_pentium4.ipk Size: 137461 SHA256sum: fd171cd4ae1a65597f9d1a37a0aaecd468d2ef8076942fd65f63436272eb41c9 Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.9.3-4 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: i386_pentium4 Installed-Size: 299515 Filename: tcpdump_4.9.3-4_i386_pentium4.ipk Size: 300308 SHA256sum: 5864a9f5e0ea0bebc9f5aab21c84889dcb0fd783a5f611c8d7735e1e197463c3 Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.2-3 Depends: libc License: MIT Section: libs Architecture: i386_pentium4 Installed-Size: 7226 Filename: terminfo_6.2-3_i386_pentium4.ipk Size: 7937 SHA256sum: bdbde4ba2aa3249dca9ba8eb5f619e57adf34a6714b5674a472cb8372b7db183 Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 20062 Filename: thc-ipv6-address6_2.7-1_i386_pentium4.ipk Size: 20829 SHA256sum: 40e77a1789c7ede7a56712980b7e8dcc5172585bc0474049fe2b74c1f51ebad2 Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 32055 Filename: thc-ipv6-alive6_2.7-1_i386_pentium4.ipk Size: 32859 SHA256sum: a2e2c14970c00963659e51cacc6f593ae5bae91ee90dafae0155836b071c85a0 Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 18783 Filename: thc-ipv6-covert-send6_2.7-1_i386_pentium4.ipk Size: 19569 SHA256sum: be77b9b3e8665042c7cb6a0f749dc7d7c54c6998589a0918602f4301c71f1968 Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 18788 Filename: thc-ipv6-covert-send6d_2.7-1_i386_pentium4.ipk Size: 19572 SHA256sum: ea0d838eb65acecbf05ced73595731f94b2208676651da781f361d254b52d7fa Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 20851 Filename: thc-ipv6-denial6_2.7-1_i386_pentium4.ipk Size: 21586 SHA256sum: c2e7e5dabab3821773820e128b5ff30f83ec38fa1f8b8b310473bf1280a9bbfe Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19413 Filename: thc-ipv6-detect-new-ip6_2.7-1_i386_pentium4.ipk Size: 20194 SHA256sum: d3c91bd5b519d805863600fb0bc4755ac122d62ced0e5f5ebc1dd3baffeaa32f Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 20059 Filename: thc-ipv6-detect-sniffer6_2.7-1_i386_pentium4.ipk Size: 20833 SHA256sum: eae1954365505acce4174b55872296711c953166ac4b0bc3f1326a2840da54db Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 2.7-1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 93106 Filename: thc-ipv6-dnsdict6_2.7-1_i386_pentium4.ipk Size: 89742 SHA256sum: 71bb4056c8757b19ab94caf58b9aa1fa27c8ac89f6c4c8cfcc055263d70e5139 Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 21426 Filename: thc-ipv6-dnsrevenum6_2.7-1_i386_pentium4.ipk Size: 22162 SHA256sum: 6b083d7c37ae45e77244efae35051d78b901621c3be8dd993455402eb6edaf30 Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19764 Filename: thc-ipv6-dos-new-ip6_2.7-1_i386_pentium4.ipk Size: 20546 SHA256sum: 4570151e3b0cd48ff7ddae7ab794bb4491addf39a2993410c9fcbaabca0479a1 Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 20698 Filename: thc-ipv6-dump-router6_2.7-1_i386_pentium4.ipk Size: 21436 SHA256sum: 41defcc2fa436e8aa6e6b7a592ff8ddd14a6294316268ce32cf8e6813a09bceb Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 21137 Filename: thc-ipv6-exploit6_2.7-1_i386_pentium4.ipk Size: 21867 SHA256sum: add1d1cdfb916fc9fe46ce012c25617cc8f54746f28ed9af0fd1e55a5627d474 Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 20672 Filename: thc-ipv6-fake-advertise6_2.7-1_i386_pentium4.ipk Size: 21412 SHA256sum: 1fdf7eefc5f8e9635729114103a8c4fc047432fee789afb56f275fce918be249 Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 21175 Filename: thc-ipv6-fake-dhcps6_2.7-1_i386_pentium4.ipk Size: 21917 SHA256sum: d5438a0be90e8745c9b5a48bf06b3caa3d64de457e6d105eacfac24aa9311b5d Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19872 Filename: thc-ipv6-fake-dns6d_2.7-1_i386_pentium4.ipk Size: 20615 SHA256sum: e6fbd88f615ca420c139cd9fde041e1c6651a2a43f1e23299bf501ca40810c0b Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19775 Filename: thc-ipv6-fake-dnsupdate6_2.7-1_i386_pentium4.ipk Size: 20563 SHA256sum: e0573959520040843304f6a1e154644c32c631d676701052d24ed88417965e97 Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19303 Filename: thc-ipv6-fake-mipv6_2.7-1_i386_pentium4.ipk Size: 20090 SHA256sum: bae77cb096fc9f6ed4b8d7289890ca9240df6efdf85478742b8bb015ef47408a Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 20758 Filename: thc-ipv6-fake-mld26_2.7-1_i386_pentium4.ipk Size: 21497 SHA256sum: 377febfb7059ce895ff0c74e7331358d67b97ab524068caa49ddf7e099f26c5a Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 20351 Filename: thc-ipv6-fake-mld6_2.7-1_i386_pentium4.ipk Size: 21102 SHA256sum: 4acbdf4f078073acb8cea83c5eb4e9d2974786d59804f950d7bad94fe69e8b8b Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19735 Filename: thc-ipv6-fake-mldrouter6_2.7-1_i386_pentium4.ipk Size: 20526 SHA256sum: 7b462c21ae357a3adbfc740403c11fc08e8c35729e663ff5c52cb347cb852531 Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 23341 Filename: thc-ipv6-fake-router26_2.7-1_i386_pentium4.ipk Size: 24117 SHA256sum: a2c91fff476d34f77a0815c220bff6e03df219520c2eb4a19795844c34b02115 Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 20864 Filename: thc-ipv6-fake-router6_2.7-1_i386_pentium4.ipk Size: 21605 SHA256sum: 8c8e088e99fda6dfb362ae111bce9a9a8c3e91bbd3a05e9b12e17b2b494e22cd Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19770 Filename: thc-ipv6-fake-solicitate6_2.7-1_i386_pentium4.ipk Size: 20558 SHA256sum: 1e0e53305e76dcd096b6608d12f6eadcd70bf57a101c9bacf9f270c29f4b249c Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19571 Filename: thc-ipv6-flood-advertise6_2.7-1_i386_pentium4.ipk Size: 20355 SHA256sum: 4cc2dbc8e0d81c9aafbc99324c4d36cd254f0d69cdb0bdb555c5764de4fcf4c1 Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 21136 Filename: thc-ipv6-flood-dhcpc6_2.7-1_i386_pentium4.ipk Size: 21876 SHA256sum: 0192a8b28220ab3f31ebdbe3c9a22fd38101c491b577db16abe052c6c6a807f5 Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19512 Filename: thc-ipv6-flood-mld26_2.7-1_i386_pentium4.ipk Size: 20287 SHA256sum: 1bd7a96d3754eb7c42844fa40d019f639cad39d7abcda595aa35050153baaf5c Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19371 Filename: thc-ipv6-flood-mld6_2.7-1_i386_pentium4.ipk Size: 20147 SHA256sum: 2cd1672cefadfc7b8f161c9b54e12cd8d82ea2a4970cc91f75709bd0acf0e426 Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19359 Filename: thc-ipv6-flood-mldrouter6_2.7-1_i386_pentium4.ipk Size: 20134 SHA256sum: f1eb31dfb00e9ef42ae7294b936374b16bb590f3479ba6c318993c8c61ea1adb Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 21308 Filename: thc-ipv6-flood-router26_2.7-1_i386_pentium4.ipk Size: 22050 SHA256sum: 656ffd228bb8c92febfee9ebb32cabbb674956ca89a24b313b3a445daeb21073 Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 20121 Filename: thc-ipv6-flood-router6_2.7-1_i386_pentium4.ipk Size: 20917 SHA256sum: 6ff42103355173139d072298c50618b9d27235df1259f15b437027d0e6786f31 Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19809 Filename: thc-ipv6-flood-solicitate6_2.7-1_i386_pentium4.ipk Size: 20601 SHA256sum: 5795dbebeca53040ffe731ad935427491dd0b1a4146f9d52aa5e4b9226b0fee7 Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 27632 Filename: thc-ipv6-fragmentation6_2.7-1_i386_pentium4.ipk Size: 28464 SHA256sum: b7c48dff7e66517485c73ac77014f62b0eb100b8d6454ec8c4e1fab38997e162 Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 25004 Filename: thc-ipv6-fuzz-dhcpc6_2.7-1_i386_pentium4.ipk Size: 25757 SHA256sum: 887f3c4d8e09dd9f0bb094b55eaf7b1efa1af46c1d00c0804046e8512d756063 Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 24813 Filename: thc-ipv6-fuzz-dhcps6_2.7-1_i386_pentium4.ipk Size: 25544 SHA256sum: bad6fd6c005fa8b0160d358de244ee023bd361a07008c472c1b506295a67af3a Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 25827 Filename: thc-ipv6-fuzz-ip6_2.7-1_i386_pentium4.ipk Size: 26552 SHA256sum: 65ee552b82405e0d2870b50992714401686b22749267901b357d40425fbe09e9 Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 27989 Filename: thc-ipv6-implementation6_2.7-1_i386_pentium4.ipk Size: 28822 SHA256sum: 685c5ec62738cd80d4ee1c97bbe4e358f413f9c06fb9be2d05eca9a8a2fa592d Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19520 Filename: thc-ipv6-implementation6d_2.7-1_i386_pentium4.ipk Size: 20305 SHA256sum: ba4b381b14dc897c74ff6514c3898e81645da06fe7cb80a9593224e95f968049 Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19645 Filename: thc-ipv6-inverse-lookup6_2.7-1_i386_pentium4.ipk Size: 20427 SHA256sum: 5275ca53e2fd4787a3c15e47475cc539da6bf22f23aca7035d8e43717592b116 Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 20361 Filename: thc-ipv6-kill-router6_2.7-1_i386_pentium4.ipk Size: 21155 SHA256sum: 415043aa236dac84e19dbb41453eaf28210da2385dadd600718713dcc70fa336 Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19465 Filename: thc-ipv6-ndpexhaust6_2.7-1_i386_pentium4.ipk Size: 20240 SHA256sum: 52dccce4cedff8ab5caec9642df1530982e301aea69297b4fb5c021edfb534c4 Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19767 Filename: thc-ipv6-node-query6_2.7-1_i386_pentium4.ipk Size: 20556 SHA256sum: a6f0430c2fbafa3e79f93e6b0cf74e63ea6d4950309f48f6f159f2a94a49c9c2 Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 21355 Filename: thc-ipv6-parasite6_2.7-1_i386_pentium4.ipk Size: 22095 SHA256sum: 17e8fba5cc4cf1a76714fb0417c8d244f9c6ec9935c5d0799875eab18b60b85a Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 20471 Filename: thc-ipv6-passive-discovery6_2.7-1_i386_pentium4.ipk Size: 21223 SHA256sum: 2da329e2852df359b52f40d3fee4705926f2acfb13c7cf58ca351dbdb6ad5f51 Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19573 Filename: thc-ipv6-randicmp6_2.7-1_i386_pentium4.ipk Size: 20358 SHA256sum: c62e281985317c18a8aa64991caafc9c9f8bab2e7a4ce0ed239ef57e179f4ef5 Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19506 Filename: thc-ipv6-redir6_2.7-1_i386_pentium4.ipk Size: 20288 SHA256sum: 5452f1f28bca1136b9437a72d1c3c10cf377efea73b2289125f9dd993119b13a Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19307 Filename: thc-ipv6-rsmurf6_2.7-1_i386_pentium4.ipk Size: 20081 SHA256sum: 1d0dc7eff3a7f0b73a1eb2c3b5b6ad160ae89af390d4b0e7e77853384baf5614 Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 18780 Filename: thc-ipv6-sendpees6_2.7-1_i386_pentium4.ipk Size: 19554 SHA256sum: 3b1ee47e98c3763b27ff71d00b858b6002b79dade2b6e169f1cb06af8b8bacd2 Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 18783 Filename: thc-ipv6-sendpeesmp6_2.7-1_i386_pentium4.ipk Size: 19568 SHA256sum: 82f27bfc6637a6d37f3a1f42887e83d7142a7393b844a07b343c701c1f1d1a0b Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19285 Filename: thc-ipv6-smurf6_2.7-1_i386_pentium4.ipk Size: 20059 SHA256sum: 49fb8d0987f17ac5d794a1f1290aa144b6c810d2ee1a4dd1f3ff32b7277666e6 Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 2.7-1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 23444 Filename: thc-ipv6-thcping6_2.7-1_i386_pentium4.ipk Size: 24235 SHA256sum: 37a9866a0048dd6eba44e9f1c02cfd3b0c2b1e1c240763d1125e5f3b460435d3 Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19370 Filename: thc-ipv6-toobig6_2.7-1_i386_pentium4.ipk Size: 20147 SHA256sum: d8d54931e8ca3e9229452c1b0241c53294aa77bba0f5a1b8bb47fb95982f3749 Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 22932 Filename: thc-ipv6-trace6_2.7-1_i386_pentium4.ipk Size: 23719 SHA256sum: 46f902ae12e5334942017e37766750351a9c9ba086b7c7e24eda1de0432480a0 Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 7878 Filename: ti-3410-firmware_20211216-1_i386_pentium4.ipk Size: 8626 SHA256sum: 91fcaeac8b4d420ab4b4dd7786c415ed302872851e7b15b502d801ff9862b67c Description: TI 3410 firmware Package: ti-5052-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 7854 Filename: ti-5052-firmware_20211216-1_i386_pentium4.ipk Size: 8604 SHA256sum: 41cc11bf959d46e24f22637effd4be2b7a2801ec9cc9c645f14261f38683b0c1 Description: TI 5052 firmware Package: trace-cmd-extra Version: v2.9.1-1 Depends: libc License: GPL-2.0-only Section: devel Architecture: i386_pentium4 Installed-Size: 11508 Filename: trace-cmd-extra_v2.9.1-1_i386_pentium4.ipk Size: 12011 SHA256sum: 4ce6f95e9161b50da630ca16a4e330d50833a4b4bb45beacbcfdad00f444b11a Description: Extra plugins for trace-cmd Package: trace-cmd Version: v2.9.1-1 Depends: libc License: GPL-2.0-only Section: devel Architecture: i386_pentium4 Installed-Size: 160121 Filename: trace-cmd_v2.9.1-1_i386_pentium4.ipk Size: 160829 SHA256sum: 9d4b5f6737ffc767b857fb5d10db0f20060a9b7e34c8b811c26005f680a940c6 Description: Linux trace command line utility Package: tune2fs Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 34614 Filename: tune2fs_1.45.6-2_i386_pentium4.ipk Size: 35420 SHA256sum: ec2382c7810f9856dcca95fdae8392ba738728c9be21b4777388fb833fb4878b Description: Ext2 Filesystem tune utility Package: ubox Version: 2020-10-25-9ef88681-2 Depends: libc, libubox20210516, ubusd, ubus, libubus20210630, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 14472 Filename: ubox_2020-10-25-9ef88681-2_i386_pentium4.ipk Size: 15254 SHA256sum: cd15763fd9c1f9de7646b7369896bc5d0dfab3a2cb21d592d403414c7413e899 Description: OpenWrt system helper toolbox Package: ubus Version: 2021-06-30-4fc532c8-2 Depends: libc, libubus20210630, libblobmsg-json20210516, ubusd License: LGPL-2.1 Section: base Architecture: i386_pentium4 Installed-Size: 5539 Filename: ubus_2021-06-30-4fc532c8-2_i386_pentium4.ipk Size: 6291 SHA256sum: b78518471a359d267aafb78644258930d7d328bc5b48951bc2cdd6dc6639bf89 Description: OpenWrt RPC client utility Package: ubusd Version: 2021-06-30-4fc532c8-2 Depends: libc, libubox20210516, libblobmsg-json20210516 License: LGPL-2.1 Section: base Architecture: i386_pentium4 Installed-Size: 11312 Filename: ubusd_2021-06-30-4fc532c8-2_i386_pentium4.ipk Size: 12086 SHA256sum: 2f4833c0e7913109fb13bd3902c7607b4a5702cbef99c143b37946afd34dd94f Description: OpenWrt RPC daemon Package: ucert-full Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20210516, libjson-c5, libblobmsg-json20210516 Provides: ucert License: GPL-3.0+ Section: base Architecture: i386_pentium4 Installed-Size: 6626 Filename: ucert-full_2020-05-24-00b921d8-1_i386_pentium4.ipk Size: 7503 SHA256sum: 7fadb9b7ccbaa7b0b80faa1a04515e405358c3b64f66377ff43c2e801d26fc0e Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20210516 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: i386_pentium4 Installed-Size: 4597 Filename: ucert_2020-05-24-00b921d8-1_i386_pentium4.ipk Size: 5389 SHA256sum: ce16a19d422a361f019a7b24d8c9b2e52a339f5c8e0422ce227156a8cf21cc6c Description: OpenWrt certificate verification utility Package: uci Version: 2021-04-14-4b3db117-5 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: i386_pentium4 Installed-Size: 6518 Filename: uci_2021-04-14-4b3db117-5_i386_pentium4.ipk Size: 7316 SHA256sum: ff6e93c7bf96b08600b2060cc1075f1cf44203ca0fdae133f7a54f74dc35bdd9 Description: Utility for the Unified Configuration Interface (UCI) Package: uclibcxx Version: 0.2.5-3 Depends: libc License: LGPL-2.1-or-later Section: libs Architecture: i386_pentium4 Installed-Size: 64618 Filename: uclibcxx_0.2.5-3_i386_pentium4.ipk Size: 65312 SHA256sum: 66898618e969b6d1a8e4e5f785c9bcab4a0584d99f12bdee25347c4b98ee0d62 Description: C++ library for embedded systems Package: uclient-fetch Version: 2023-04-13-007d9454-1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: i386_pentium4 Installed-Size: 6818 Filename: uclient-fetch_2023-04-13-007d9454-1_i386_pentium4.ipk Size: 7648 SHA256sum: d8ee211dcb1f898093e8e9aae89db790bdb384872210db6385d328fb36231c65 Description: Tiny wget replacement using libuclient Package: ugps Version: 2021-06-08-5e88403f-2 Depends: libc, libubox20210516, libubus20210630 License: GPL-2.0+ Section: utils Architecture: i386_pentium4 Installed-Size: 5154 Filename: ugps_2021-06-08-5e88403f-2_i386_pentium4.ipk Size: 5951 SHA256sum: 74c4739ac80769e230e86f7d54f6b69e737584c9c8ca83310ea8685c39dd1215 Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2021-03-21-15346de8-2 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: i386_pentium4 Installed-Size: 3317 Filename: uhttpd-mod-lua_2021-03-21-15346de8-2_i386_pentium4.ipk Size: 4095 SHA256sum: 79086a872150a8494c0cf35de83706f31cefe05a9fb406529d041ec6b2be7d5b Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2021-03-21-15346de8-2 Depends: libc, uhttpd, libubus20210630, libblobmsg-json20210516 License: ISC Section: net Architecture: i386_pentium4 Installed-Size: 7652 Filename: uhttpd-mod-ubus_2021-03-21-15346de8-2_i386_pentium4.ipk Size: 8498 SHA256sum: 3bb916d8ebff024b073ea2c8cfe9bf13ec3ee0e13494f7d6107a1720e8117a2a Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd Version: 2021-03-21-15346de8-2 Depends: libc, libubox20210516, libblobmsg-json20210516, libjson-script20210516, libjson-c5 License: ISC Section: net Architecture: i386_pentium4 Installed-Size: 26619 Filename: uhttpd_2021-03-21-15346de8-2_i386_pentium4.ipk Size: 27463 SHA256sum: cb89acded9c195f626303f016b70fcfb0f5b28c3e3b16c4100adee7b965425bd Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2021-01-26-78aa36b0-3 Depends: libc, libubox20210516, libubus20210630, libblobmsg-json20210516 License: LGPL-2.1 Section: net Architecture: i386_pentium4 Installed-Size: 14420 Filename: umdns_2021-01-26-78aa36b0-3_i386_pentium4.ipk Size: 15192 SHA256sum: 54ff56163bd4450b5a19777a31827818bf9372941e00c6072126344a12521b08 Description: OpenWrt Multicast DNS Daemon Package: unshare Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 12763 Filename: unshare_2.36.1-2_i386_pentium4.ipk Size: 13567 SHA256sum: 11a4eacbf349b559f0730b33a9fee4b7025c91a7605ebf6ecbcc0414762c530c Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base Architecture: i386_pentium4 Installed-Size: 827 Filename: urandom-seed_3_i386_pentium4.ipk Size: 1562 SHA256sum: 612bd0c6bc7f123a17c04ab0e98e8c3fea7621230eebeeebecfaefb6cfe3b23f Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2020-01-21-c7f7b6b6-1 Depends: libc, libubox20210516 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: i386_pentium4 Installed-Size: 4986 Filename: urngd_2020-01-21-c7f7b6b6-1_i386_pentium4.ipk Size: 5936 SHA256sum: 37b830e893760706f5a18f47a206c20cb660b84a99f66c337fb5e8b71ea42aa6 Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2017-12-19-f40f84c2-2 Depends: libc, libubox20210516, libblobmsg-json20210516, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: i386_pentium4 Installed-Size: 12660 Filename: usb-modeswitch_2017-12-19-f40f84c2-2_i386_pentium4.ipk Size: 13462 SHA256sum: a6de1b3b60a5994bb3bfb9bfa9c32490f4517dc002a859451d814bccdbe0246b Description: USB mode switching utility Package: usign Version: 2020-05-23-f1f65026-1 Depends: libc, libubox20210516 License: ISC Section: base Architecture: i386_pentium4 Installed-Size: 11669 Filename: usign_2020-05-23-f1f65026-1_i386_pentium4.ipk Size: 12424 SHA256sum: 693c5c9885d037f1f29a31d13913031b20e698e953ef44f4e005ec4b1fbf4faf Description: OpenWrt signature verification utility Package: uuidd Version: 2.36.1-2 Depends: libc, libuuid1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 12130 Filename: uuidd_2.36.1-2_i386_pentium4.ipk Size: 13069 SHA256sum: 97341cba537983d8af2b13ec979075cc129f06bdd601caf69de228c0db6f8659 Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.36.1-2 Depends: libc, libuuid1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 3204 Filename: uuidgen_2.36.1-2_i386_pentium4.ipk Size: 4122 SHA256sum: 25f5e067f6fcc434e63494d9d06035ca820e6203451fa0e4eebbee9205ca09ba Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2021-03-08-2cfc26f8-2 Depends: libc, procd-ujail, libubus20210630, libubox20210516, libblobmsg-json20210516 License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 6891 Filename: uxc_2021-03-08-2cfc26f8-2_i386_pentium4.ipk Size: 7700 SHA256sum: 418f962a8b3b3ec27941bc4311ac8f7be5fa4daf69bb85ee236022654b47b4ab Description: OpenWrt container management Package: valgrind-cachegrind Version: 3.16.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium4 Installed-Size: 2778828 Filename: valgrind-cachegrind_3.16.1-1_i386_pentium4.ipk Size: 2654052 SHA256sum: f94cb5cf9ec4cef7ad1e9f7d652dacbc3a8549ec2db03dc300d92adfff0f078a Description: debugging and profiling tools for Linux (cache profiling) Package: valgrind-callgrind Version: 3.16.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium4 Installed-Size: 2938661 Filename: valgrind-callgrind_3.16.1-1_i386_pentium4.ipk Size: 2810860 SHA256sum: 95c57366aabb1a53cb873aa4f9ac746721729a2144a6f5c43a1151a849e76049 Description: debugging and profiling tools for Linux (callgraph profiling) Package: valgrind-drd Version: 3.16.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium4 Installed-Size: 2984616 Filename: valgrind-drd_3.16.1-1_i386_pentium4.ipk Size: 2861322 SHA256sum: ab7c126c965a1536e1a13740d39d8e4c8e71ec30d2ff19cc72eb35f323b7d903 Description: debugging and profiling tools for Linux (thread error detection) Package: valgrind-helgrind Version: 3.16.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium4 Installed-Size: 3043134 Filename: valgrind-helgrind_3.16.1-1_i386_pentium4.ipk Size: 2919623 SHA256sum: 1e9c500168b7316c4fdbdc0de1ba43b1c6b7e3470933c181384c58d013318e1f Description: debugging and profiling tools for Linux (thread debugging) Package: valgrind-massif Version: 3.16.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium4 Installed-Size: 2798941 Filename: valgrind-massif_3.16.1-1_i386_pentium4.ipk Size: 2676108 SHA256sum: 43558267dbf684a065c0b2ba40c6f5d359e2500ed9b7a817dad125051065281a Description: debugging and profiling tools for Linux (heap profiling) Package: valgrind-vgdb Version: 3.16.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium4 Installed-Size: 16238 Filename: valgrind-vgdb_3.16.1-1_i386_pentium4.ipk Size: 16990 SHA256sum: 45feda8ca2a7df32f9dfb94b007716ae1d729895be91a0a351535456daf3b2f5 Description: debugging and profiling tools for Linux (GDB interface) Package: valgrind Version: 3.16.1-1 Depends: libc, libpthread, librt License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium4 Installed-Size: 1525112 Filename: valgrind_3.16.1-1_i386_pentium4.ipk Size: 1523564 SHA256sum: 31d00ff83934038f9101855aaec4418ee3c451761d94fc40bb669cdeea23b033 Description: Valgrind is an award-winning suite of tools for debugging and profiling Linux programs. With the tools that come with Valgrind, you can automatically detect many memory management and threading bugs, avoiding hours of frustrating bug-hunting, making your programs more stable. You can also perform detailed profiling, to speed up and reduce memory use of your programs. Package: vti Version: 3 Depends: libc License: GPL-2.0 Section: net Architecture: all Installed-Size: 1011 Filename: vti_3_all.ipk Size: 1781 SHA256sum: 3a9432d726c0d98169bbf185dfcfe4dd412507f76b5df36852d4d66cef6c7360 Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vtiv4 Version: 3 Depends: libc, kmod-ip-vti License: GPL-2.0 Section: net Architecture: all Installed-Size: 96 Filename: vtiv4_3_all.ipk Size: 855 SHA256sum: 34f94eeb139be877ae58bc765c143ef612381c46b22f978c6a570595561cd0b9 Description: Virtual IPsec Tunnel Interface config support (IPv4) in /etc/config/network. Package: vtiv6 Version: 3 Depends: libc, kmod-ip6-vti License: GPL-2.0 Section: net Architecture: all Installed-Size: 96 Filename: vtiv6_3_all.ipk Size: 857 SHA256sum: e85527ca4d2b2ab39f52eb8e8360331218c0405c5173b9a9c65523f119a8a570 Description: Virtual IPsec Tunnel Interface config support (IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 1453 Filename: vxlan_7_all.ipk Size: 2231 SHA256sum: 382afeb365b6f4ae15e4b7df4564aa215e17df01d7481b7ea803fff51d574e04 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 9729 Filename: wall_2.36.1-2_i386_pentium4.ipk Size: 10534 SHA256sum: cd3dd2e9db0ec9c45cc5da1bb24ad3a1f14f4a4fbf6ce1ebfff15b9f59510f05 Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 7854 Filename: whereis_2.36.1-2_i386_pentium4.ipk Size: 8695 SHA256sum: 98636e35dee19725022eba20d88005e5fa192bae1e13cd7e2ddb06c56aa9734d Description: whereis locates source/binary and manuals sections for specified files Package: wil6210-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 254940 Filename: wil6210-firmware_20211216-1_i386_pentium4.ipk Size: 255746 SHA256sum: f1324f789f6fca766a5af75ebc1c84f5832d59d1e18e9c64c98455f8f199bf5e Description: wil6210 firmware Package: wipefs Version: 2.36.1-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 14094 Filename: wipefs_2.36.1-2_i386_pentium4.ipk Size: 14965 SHA256sum: 48ab51cb3c48b40a5aa6c48860a072f4b0afb06374035f4ae2d137541cc28c01 Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210223-2 Depends: libc, kmod-wireguard License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 25967 Filename: wireguard-tools_1.0.20210223-2_i386_pentium4.ipk Size: 27030 SHA256sum: d8df8f96f122611b3c87382a27d237345074b19b57633cf7a1e22d919c87153f Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2022.08.12-1 Depends: libc Section: firmware Architecture: all Installed-Size: 2195 Filename: wireless-regdb_2022.08.12-1_all.ipk Size: 2933 SHA256sum: 0c17d87b4948eda080599a0aa1bb57ca75ac9a471ad74f303b884adc6126ef8b Description: Wireless Regulatory Database Package: wireless-tools Version: 29-6 Depends: libc License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 20524 Filename: wireless-tools_29-6_i386_pentium4.ipk Size: 21307 SHA256sum: 9f862ce3163993147caa2dbd3b13d47d24e2bdedaaf890d8f74d5f6debcd4c8c Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 1175075 Filename: wl12xx-firmware_20211216-1_i386_pentium4.ipk Size: 1175068 SHA256sum: e0fb8e4e2f4a1b222b8132f98ff32181a174a7a4c253acd476cf71d4ba08c573 Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 343328 Filename: wl18xx-firmware_20211216-1_i386_pentium4.ipk Size: 343915 SHA256sum: 31636d8ee9b353843aa7ad5ad83c1095bb420ea0dd5057daaa82552dc379ab8f Description: TI WL18xx firmware Package: wpa-cli Version: 2020-06-08-5a8b3662-41 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 32671 Filename: wpa-cli_2020-06-08-5a8b3662-41_i386_pentium4.ipk Size: 33504 SHA256sum: a5aad8918ca61acd94d89c7c6534a58416949c827bb8a3f1400048aa2c2fede0 Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 218744 Filename: wpa-supplicant-basic_2020-06-08-5a8b3662-41_i386_pentium4.ipk Size: 219435 SHA256sum: c396fc2e5a8924a48f42ce70ec3be74b658ebc59454d79a5ef97d9fc47fa50b2 Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mesh-openssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libopenssl1.1 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 503515 Filename: wpa-supplicant-mesh-openssl_2020-06-08-5a8b3662-41_i386_pentium4.ipk Size: 503904 SHA256sum: 318806326098423d55be0117592237bb0d0da05ca4d23344aaf6edb7dd0ba455 Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libwolfssl5.5.3.99a5b54a Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 500976 Filename: wpa-supplicant-mesh-wolfssl_2020-06-08-5a8b3662-41_i386_pentium4.ipk Size: 501422 SHA256sum: 55db3693914e82eba6baa47a7f79ed398fa7f04b2782332d3c7a4d57f9f5a730 Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 209321 Filename: wpa-supplicant-mini_2020-06-08-5a8b3662-41_i386_pentium4.ipk Size: 210101 SHA256sum: 93974b97fbe41ea65df3fcbcb47a931c71fa05b6246ecfdadc2177010bc77ba9 Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libopenssl1.1 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 512079 Filename: wpa-supplicant-openssl_2020-06-08-5a8b3662-41_i386_pentium4.ipk Size: 512357 SHA256sum: a0adb12b40fc632f8774f98e18ae9702a09abc54dbf00c1cdbc13a7680d6e99e Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 561040 Filename: wpa-supplicant-p2p_2020-06-08-5a8b3662-41_i386_pentium4.ipk Size: 561443 SHA256sum: b1103e50396534ac41e9e7471dd492d75a43ee443c40f22b7f229e48f657deb0 Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libwolfssl5.5.3.99a5b54a Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 508409 Filename: wpa-supplicant-wolfssl_2020-06-08-5a8b3662-41_i386_pentium4.ipk Size: 508966 SHA256sum: d37d12e24e677916d018f6485411d6139f0e9e729f3f2a71c23a4a9d54ad03f5 Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 394592 Filename: wpa-supplicant_2020-06-08-5a8b3662-41_i386_pentium4.ipk Size: 395065 SHA256sum: f4efce1f5ef2235bb6e5311bdc8feff9bc0fcc0489a984cfd4df9347706bcf2b Description: WPA Supplicant (built-in full) Package: wpad-basic-openssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 392424 Filename: wpad-basic-openssl_2020-06-08-5a8b3662-41_i386_pentium4.ipk Size: 393090 SHA256sum: 5afd77c163295f09406057349864513141941013cefa46f8b8c9a8e9827b3fea Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libwolfssl5.5.3.99a5b54a Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 390654 Filename: wpad-basic-wolfssl_2020-06-08-5a8b3662-41_i386_pentium4.ipk Size: 391370 SHA256sum: fc3c30021042b6b6527756f122b8087f5ba3ddba944cfa667b2f1c80a02c477f Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 371552 Filename: wpad-basic_2020-06-08-5a8b3662-41_i386_pentium4.ipk Size: 372310 SHA256sum: a4d9e47319b717b73cc84d660eb6a7fd2ea53bd73f0b29e2bdeeef20567e2905 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mesh-openssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 627652 Filename: wpad-mesh-openssl_2020-06-08-5a8b3662-41_i386_pentium4.ipk Size: 627485 SHA256sum: 3b910ebaaa78344e762e3fa5611aa62bdda19a205e577ef54d9e234a12c9d508 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libwolfssl5.5.3.99a5b54a Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 623308 Filename: wpad-mesh-wolfssl_2020-06-08-5a8b3662-41_i386_pentium4.ipk Size: 623846 SHA256sum: 67b3c8cdd78655bddb488e28684557b77708fe12f7650fde030f8c73f05f98b8 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 336753 Filename: wpad-mini_2020-06-08-5a8b3662-41_i386_pentium4.ipk Size: 337625 SHA256sum: 5e0f0bd6d7d576c443b142f230164a9875c552cc0d59b19456267560175d4b76 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 635196 Filename: wpad-openssl_2020-06-08-5a8b3662-41_i386_pentium4.ipk Size: 635422 SHA256sum: 868f533eebb230070c5b942134df2f256acb19efd483e29bca7e5ae709efdf8c Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libwolfssl5.5.3.99a5b54a Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 632047 Filename: wpad-wolfssl_2020-06-08-5a8b3662-41_i386_pentium4.ipk Size: 632469 SHA256sum: 94d13495dd323e261d59668d9e7e90f03a7da3e7625e278eda7677cabdd2a928 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 624610 Filename: wpad_2020-06-08-5a8b3662-41_i386_pentium4.ipk Size: 625039 SHA256sum: b9296c65dcfeefb8f925c9a1aebe614710067d25b70f664771acb7ea23f0f4be Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.7 Depends: libc, libnl200 Section: net Architecture: i386_pentium4 Installed-Size: 12248 Filename: wpan-tools_0.7_i386_pentium4.ipk Size: 12909 SHA256sum: dc1116f966d51a0dda2307aef21af99c66c2e91235cfbd285eb3b756fcbfc8f2 Description: cfg802154 interface configuration utility Package: wwan Version: 2019-04-29-5 Depends: libc License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 9983 Filename: wwan_2019-04-29-5_i386_pentium4.ipk Size: 9819 SHA256sum: 857d5b92ace339957da855797ff282e53ae7b0832245a097ad5ea283255eb264 Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 3 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 732 Filename: xfrm_3_all.ipk Size: 1498 SHA256sum: 0e6d79919ff2964e953131e24e29f461a98a5adc5c5a3988471242d2d9579ee9 Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.2.11-6 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: i386_pentium4 Installed-Size: 77612 Filename: zlib-dev_1.2.11-6_i386_pentium4.ipk Size: 78460 SHA256sum: 24b1801df346d9f1ff366969444135b5b43bdc9d3bf290b3f318314d0a090ab2 Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.2.11-6 Depends: libc License: Zlib Section: libs CPE-ID: cpe:/a:gnu:zlib Architecture: i386_pentium4 Installed-Size: 40128 Filename: zlib_1.2.11-6_i386_pentium4.ipk Size: 40892 SHA256sum: 898876c9d24695cd471395f13d20d137fc4f2afe7de9107b5b5e36e6fe11073d Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 8 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 2069 Filename: zram-swap_8_all.ipk Size: 2833 SHA256sum: 53bccfb51a553b48d689e2cc059440e8fc43e437eb7216c5277fc242fa727a9c Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory.