Package: 464xlat Version: 13 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 4036 Filename: 464xlat_13_i386_pentium-mmx.ipk Size: 4864 SHA256sum: 533bd1e7ae840611af1db0195cfc8f3d5ed34e4e97833e04276f21111fd071fc Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 28 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 1699 Filename: 6in4_28_all.ipk Size: 2509 SHA256sum: 11bb428ff8c725966b4595a9c0310048dc302b1a949374322cb7725a905d7dcd Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 12 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 2905 Filename: 6rd_12_all.ipk Size: 3693 SHA256sum: c99bf289e742d901683b23a04fd13e9346e87ebe05a632fcfd5f94bd23758a45 Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 1035 Filename: 6to4_13_all.ipk Size: 1838 SHA256sum: e0e1648b880fcbda2b0af9a675ec2caca85453658097d49a648e5b9c59e4b263 Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-1 Depends: libc, adb Section: net Architecture: i386_pentium-mmx Installed-Size: 849 Filename: adb-enablemodem_2017-03-05-1_i386_pentium-mmx.ipk Size: 1560 SHA256sum: a1da533a1ee1036b763f003656077e926be169f0dfa53f55ce68f4c8aaf0ab69 Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-3 Depends: libc, zlib, libopenssl3, libpthread Section: utils CPE-ID: cpe:/a:google:android_debug_bridge Architecture: i386_pentium-mmx Installed-Size: 49293 Filename: adb_android.5.0.2_r1-3_i386_pentium-mmx.ipk Size: 50239 SHA256sum: 0388bab03313b402cec340bee9b4d94aa2c8fd3cb5ef66cf793c56e4c7b25d1b Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 23037 Filename: agetty_2.39-2_i386_pentium-mmx.ipk Size: 23822 SHA256sum: 082fac9d15a871eb308ba326085fea2f9b59b7a98fbe728a38c1ffc6ce5107f4 Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 437 Filename: aircard-pcmcia-firmware_20230804-1_i386_pentium-mmx.ipk Size: 1177 SHA256sum: 8c497de94c570107f8941b55b6a03570ddd6e12ab9dde5f3ff61f05433914129 Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: amd64-microcode Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 36684 Filename: amd64-microcode_20230804-1_i386_pentium-mmx.ipk Size: 37494 SHA256sum: ad5d032d3d66e888dea37defd6ea271510f704568a0e5dc3805c92921c397206 Description: AMD64 CPU microcode Package: amdgpu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 26755810 Filename: amdgpu-firmware_20230804-1_i386_pentium-mmx.ipk Size: 26516894 SHA256sum: 7ee90e3520ccff64b93d3d3814182b90b24c4b951732e49e03cbe7729a83363d Description: AMDGPU Video Driver firmware Package: ar3k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 961494 Filename: ar3k-firmware_20230804-1_i386_pentium-mmx.ipk Size: 961778 SHA256sum: 01b13721370d182ebfdc00594c7ad5b82204491f1011463f64ade0b52da37426 Description: ath3k firmware Package: ar Version: 2.40-1 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium-mmx Installed-Size: 24710 Filename: ar_2.40-1_i386_pentium-mmx.ipk Size: 25430 SHA256sum: 7fc4e546f8d14b086b851fe8a5785ae5351b038377451dbf00a56f719be36fcd Description: ar Package: arptables-legacy Version: 0.0.5-1 Depends: libc, kmod-arptables Provides: arptables Alternatives: 200:/usr/sbin/arptables:/usr/sbin/arptables-legacy License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20702 Filename: arptables-legacy_0.0.5-1_i386_pentium-mmx.ipk Size: 21488 SHA256sum: b82859939259fbe6c83fd131c9d3ddcf67fd6a9c092dd1ce1b35ee51e70883e2 Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 83899 Filename: ath10k-board-qca4019_20230804-1_i386_pentium-mmx.ipk Size: 82405 SHA256sum: 72beeaf5787c8f680df1840fa4f66006ceb5f2509b152d423f0f24a822ca3110 Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 1505 Filename: ath10k-board-qca9377-sdio_20230804-1_i386_pentium-mmx.ipk Size: 2244 SHA256sum: 683e5cdcecdf0640af321e1871c19c8803ff5627f9b9a6345d9cd7ff0241535f Description: ath10k qca9377 board sdio firmware Package: ath10k-board-qca9377 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 8371 Filename: ath10k-board-qca9377_20230804-1_i386_pentium-mmx.ipk Size: 7695 SHA256sum: a1a138a2b9ef9d7a8b67f2631e6a5aa96b9504ceadfee476b41e82e5551c45cb Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 671 Filename: ath10k-board-qca9887_20230804-1_i386_pentium-mmx.ipk Size: 1404 SHA256sum: 4b98b4748b54874bac3925dd1183172fe3991bd441dca7a12099df8115c54cbe Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 7623 Filename: ath10k-board-qca9888_20230804-1_i386_pentium-mmx.ipk Size: 8110 SHA256sum: 1028e64edae65a8742ded46fa76fccc24d88a20778911b29e14b88a37974a2e7 Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 774 Filename: ath10k-board-qca988x_20230804-1_i386_pentium-mmx.ipk Size: 1512 SHA256sum: d32126b51ab6f3dd5a0de0e6c14c04ce36913ed6a26eb06de320bedbcc64f62b Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 14495 Filename: ath10k-board-qca9984_20230804-1_i386_pentium-mmx.ipk Size: 14793 SHA256sum: 05e80f1b0b0b6705841289b244c41f901faa19e13fa1b6877eaa80497df08f24 Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 7555 Filename: ath10k-board-qca99x0_20230804-1_i386_pentium-mmx.ipk Size: 7927 SHA256sum: cd1151da096dd755b35e6146957d9e647e1d74960afc4749eec2befce573b4ad Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct-full-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct, ath10k-firmware-qca4019-ct-htt Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 438710 Filename: ath10k-firmware-qca4019-ct-full-htt_2020-11-08-1_i386_pentium-mmx.ipk Size: 438417 SHA256sum: 6606e782b6ecbc45999362286cdb9e83965c6dfeb0d7be8dc13e64eb1765c6ee Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 393825 Filename: ath10k-firmware-qca4019-ct-htt_2020-11-08-1_i386_pentium-mmx.ipk Size: 393456 SHA256sum: 0e2fbf583d785ff52e697c4ae7dabd9a717da29a6f287d9ffd0e2468ca339ef3 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware Architecture: i386_pentium-mmx Installed-Size: 438910 Filename: ath10k-firmware-qca4019-ct_2020-11-08-1_i386_pentium-mmx.ipk Size: 438536 SHA256sum: 72596425475e5603393ba23cf841b30c1cbeac1efce4cc66fdca2e0039c4837b Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 466963 Filename: ath10k-firmware-qca4019_20230804-1_i386_pentium-mmx.ipk Size: 466235 SHA256sum: 52df326af1246507836389492f6cea0053b53a3bb34e83486ff6159437c89da7 Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 878158 Filename: ath10k-firmware-qca6174_20230804-1_i386_pentium-mmx.ipk Size: 875545 SHA256sum: c8118149dad9d6768fa75494e4b8145921b693a977d05b045a579b95d5f7d8e7 Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377-sdio Version: 20230804-1 Depends: libc, ath10k-board-qca9377-sdio Section: firmware Architecture: i386_pentium-mmx Installed-Size: 411384 Filename: ath10k-firmware-qca9377-sdio_20230804-1_i386_pentium-mmx.ipk Size: 411432 SHA256sum: d3a1f25748bb47d1eb2278f8b1ad1643427b3027c930a7f864a84db342424cd4 Description: ath10k qca9377 sdio firmware Package: ath10k-firmware-qca9377 Version: 20230804-1 Depends: libc, ath10k-board-qca9377 Section: firmware Architecture: i386_pentium-mmx Installed-Size: 524148 Filename: ath10k-firmware-qca9377_20230804-1_i386_pentium-mmx.ipk Size: 524264 SHA256sum: b1b82c0af6fdaf4e840f840bbfe777495439829da65bc57ba799164600adb9c8 Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Provides: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 187470 Filename: ath10k-firmware-qca9887-ct-full-htt_2020-11-08-1_i386_pentium-mmx.ipk Size: 188490 SHA256sum: e413ae4bf551a422a9e8dc0da3d1ee76442ba41b30edda613714f3c11f3600b2 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9887-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware Architecture: i386_pentium-mmx Installed-Size: 187657 Filename: ath10k-firmware-qca9887-ct_2020-11-08-1_i386_pentium-mmx.ipk Size: 188597 SHA256sum: ac2ad36d5cb8210313684ebbb3ac64c300d37dbd2cc729fbe11f1d7ba0cbc72d Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20230804-1 Depends: libc, ath10k-board-qca9887 Section: firmware Architecture: i386_pentium-mmx Installed-Size: 208910 Filename: ath10k-firmware-qca9887_20230804-1_i386_pentium-mmx.ipk Size: 209765 SHA256sum: bf93db2629188eae131b33bc6f74db87fc6f153769277967d535734f04fa8c81 Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct, ath10k-firmware-qca9888-ct-htt Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 476732 Filename: ath10k-firmware-qca9888-ct-full-htt_2020-11-08-1_i386_pentium-mmx.ipk Size: 476672 SHA256sum: 33b6dc95ebd0b998ecbaa6da0f26a9cfa69f753fe7b18a015011aa0b735b31d9 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 427735 Filename: ath10k-firmware-qca9888-ct-htt_2020-11-08-1_i386_pentium-mmx.ipk Size: 427584 SHA256sum: b9eeb8ac299b8b33a6cca1185824c02f344a4d4f1eebdfe096714daff6b02e6a Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware Architecture: i386_pentium-mmx Installed-Size: 476910 Filename: ath10k-firmware-qca9888-ct_2020-11-08-1_i386_pentium-mmx.ipk Size: 476749 SHA256sum: 857e5b3697851928b0d485a4de62653e2821712521ecf312c596b92c911fa997 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20230804-1 Depends: libc, ath10k-board-qca9888 Section: firmware Architecture: i386_pentium-mmx Installed-Size: 529175 Filename: ath10k-firmware-qca9888_20230804-1_i386_pentium-mmx.ipk Size: 528853 SHA256sum: 435dd7fd53b134b7829f402f99c1cd8f0351edc2ec4afea77f9f11f6db4f407e Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Provides: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 181540 Filename: ath10k-firmware-qca988x-ct-full-htt_2020-11-08-1_i386_pentium-mmx.ipk Size: 182607 SHA256sum: 46ba0acf245bc9b88aaec81cdfb2f9403ea70bb48175d1cb1e08941e08014c31 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca988x-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware Architecture: i386_pentium-mmx Installed-Size: 181709 Filename: ath10k-firmware-qca988x-ct_2020-11-08-1_i386_pentium-mmx.ipk Size: 182739 SHA256sum: ca16f779fd4b286f390eedc78052117cff09278c57cf395eace8d92611d8d266 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20230804-1 Depends: libc, ath10k-board-qca988x Section: firmware Architecture: i386_pentium-mmx Installed-Size: 218884 Filename: ath10k-firmware-qca988x_20230804-1_i386_pentium-mmx.ipk Size: 219731 SHA256sum: 99e4f668a5f22330cd46eda1fbfe1799bc23001bfcafed1707d72b0950ba7a83 Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct, ath10k-firmware-qca9984-ct-htt Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 471267 Filename: ath10k-firmware-qca9984-ct-full-htt_2020-11-08-1_i386_pentium-mmx.ipk Size: 468852 SHA256sum: 1727d0d5469bdb0c544c1001195c3753233034f9fc8d59a39cc0a04dd5bf6767 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 408547 Filename: ath10k-firmware-qca9984-ct-htt_2020-11-08-1_i386_pentium-mmx.ipk Size: 406110 SHA256sum: 3d31b9f28c7ec2dbb7ca7f785b968436902539bd4d846da748626474e474d253 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware Architecture: i386_pentium-mmx Installed-Size: 471482 Filename: ath10k-firmware-qca9984-ct_2020-11-08-1_i386_pentium-mmx.ipk Size: 468995 SHA256sum: 6ec6953784e095a65dac0815581e76b718b513d6d8e3cde7187b4d1767ebf290 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20230804-1 Depends: libc, ath10k-board-qca9984 Section: firmware Architecture: i386_pentium-mmx Installed-Size: 522541 Filename: ath10k-firmware-qca9984_20230804-1_i386_pentium-mmx.ipk Size: 519940 SHA256sum: 55d9c0de3552ff43df7a0ef1a1cbd07567d574823ad1a97a34d7ff01fc3fd67f Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct, ath10k-firmware-qca99x0-ct-htt Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 435774 Filename: ath10k-firmware-qca99x0-ct-full-htt_2020-11-08-1_i386_pentium-mmx.ipk Size: 433649 SHA256sum: 651144ce67d15169448cd42e84592a28d446520dd5c324c1b6ad3c0603ead67b Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: i386_pentium-mmx Installed-Size: 396801 Filename: ath10k-firmware-qca99x0-ct-htt_2020-11-08-1_i386_pentium-mmx.ipk Size: 394665 SHA256sum: 04283f27ec5d1c45a410627afc7489bc4180547a052941a4230aefade4372ba7 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware Architecture: i386_pentium-mmx Installed-Size: 436029 Filename: ath10k-firmware-qca99x0-ct_2020-11-08-1_i386_pentium-mmx.ipk Size: 433745 SHA256sum: c9378c54a2b86ac1e0505a5a90fd38394fbad2c0449ce7af1334e0553c7fc49e Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20230804-1 Depends: libc, ath10k-board-qca99x0 Section: firmware Architecture: i386_pentium-mmx Installed-Size: 373680 Filename: ath10k-firmware-qca99x0_20230804-1_i386_pentium-mmx.ipk Size: 371903 SHA256sum: 39c35c1564166f9d2e798d45f8a25c9f73483269963b379a8906a3cc11649d25 Description: ath10k qca99x0 firmware Package: ath11k-firmware-ipq8074 Version: 2023-03-31-a039049a-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 2830131 Filename: ath11k-firmware-ipq8074_2023-03-31-a039049a-1_i386_pentium-mmx.ipk Size: 2825771 SHA256sum: eb8b433afc595f9405e3a1af0b7721306d0188b8594f1838dedadce00715c9fe Description: IPQ8074 ath11k firmware Package: ath11k-firmware-qca6390 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 1767501 Filename: ath11k-firmware-qca6390_20230804-1_i386_pentium-mmx.ipk Size: 1751614 SHA256sum: c5ca8c9ca0e785f3a35b8801649f95ee9c6a0cb692cdbb150abd6ee99ffa6c7f Description: QCA6390 ath11k firmware Package: ath11k-firmware-qcn9074 Version: 2023-03-31-a039049a-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 2350766 Filename: ath11k-firmware-qcn9074_2023-03-31-a039049a-1_i386_pentium-mmx.ipk Size: 2343927 SHA256sum: f692de160fca25f58108c1d91dd7c6bcdf0d0511577fced82c496d111eebf061 Description: QCN9074 ath11k firmware Package: ath11k-firmware-wcn6750 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 3671128 Filename: ath11k-firmware-wcn6750_20230804-1_i386_pentium-mmx.ipk Size: 3661969 SHA256sum: e3aad6346c04be327905a09e771bbac570de276f7f6a82a8bc2c14266a33fa4c Description: WCN6750 ath11k firmware Package: ath11k-firmware-wcn6855 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 3171847 Filename: ath11k-firmware-wcn6855_20230804-1_i386_pentium-mmx.ipk Size: 3152653 SHA256sum: b619e345918cf492257d9f83f326a3dfb9bd73cfc9b57b429ab948ce10dd9e75 Description: WCN6855 ath11k firmware Package: ath6k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 712103 Filename: ath6k-firmware_20230804-1_i386_pentium-mmx.ipk Size: 712830 SHA256sum: 6d88ef3ba75191b67ae3a4700ee7c5cd94bd4d9aa625e77f403ddf915f39424c Description: AR600X firmware Package: ath9k-htc-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 61874 Filename: ath9k-htc-firmware_20230804-1_i386_pentium-mmx.ipk Size: 62349 SHA256sum: c8eb9671851bd6c50529607f0e2002b2b3248bd729e4fa5870d041ebbcf509b6 Description: AR9271/AR7010 firmware Package: atm-aread Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 1806 Filename: atm-aread_2.5.2-7_i386_pentium-mmx.ipk Size: 2517 SHA256sum: af9b879c654fee80aa5df74e7b57d5f9f27971a469c6a7e08e3a837f7b6896fb Description: Linux ATM tool aread. Package: atm-atmaddr Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 2000 Filename: atm-atmaddr_2.5.2-7_i386_pentium-mmx.ipk Size: 2710 SHA256sum: 4f5b8c46cc0ba9ed8975824dd90909157d3353def34c5b5483a30b5c1e10387a Description: Linux ATM tool atmaddr. Package: atm-atmdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 1764 Filename: atm-atmdiag_2.5.2-7_i386_pentium-mmx.ipk Size: 2472 SHA256sum: 2f8bb61a675aa105eb85b2e885b0e1a9cea42ec6aacaae6d9e1350d8dc19117e Description: Linux ATM tool atmdiag. Package: atm-atmdump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 2758 Filename: atm-atmdump_2.5.2-7_i386_pentium-mmx.ipk Size: 3480 SHA256sum: b7f0d016fd028dfa4db44f5a2168ed722b82674c28092acfbf32b7f663082599 Description: Linux ATM tool atmdump. Package: atm-atmloop Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 2168 Filename: atm-atmloop_2.5.2-7_i386_pentium-mmx.ipk Size: 2877 SHA256sum: 440dc58a98a683bee7c2afcdf083e72c9e2a6ee1cda518b96550ac3043ec7406 Description: Linux ATM tool atmloop. Package: atm-atmsigd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 73144 Filename: atm-atmsigd_2.5.2-7_i386_pentium-mmx.ipk Size: 73622 SHA256sum: 0afe2004b169987b263a303c6bcf177d454374b5b2b5738a86d3c0eecc83db73 Description: Linux ATM tool atmsigd. Package: atm-atmswitch Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 2269 Filename: atm-atmswitch_2.5.2-7_i386_pentium-mmx.ipk Size: 2980 SHA256sum: 4208a057784b2de99602e5d2ca3546d286dfd33e11e3c32cfa96b192a0590e68 Description: Linux ATM tool atmswitch. Package: atm-atmtcp Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 7216 Filename: atm-atmtcp_2.5.2-7_i386_pentium-mmx.ipk Size: 7994 SHA256sum: 667fe88e1cefab535d9499bcf8cac756f08d049f3dea4c3f660b5c31938ee9a7 Description: Linux ATM tool atmtcp. Package: atm-awrite Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 1675 Filename: atm-awrite_2.5.2-7_i386_pentium-mmx.ipk Size: 2397 SHA256sum: 529b320400a5075c96cd6d7b75cb039f75e162e7a99fd890e91a60ab92c975c4 Description: Linux ATM tool awrite. Package: atm-bus Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 17757 Filename: atm-bus_2.5.2-7_i386_pentium-mmx.ipk Size: 18516 SHA256sum: 345db8d18cf4f4ac3ccd2d1c55141b696778bf3da6757ef3f747780f67dcc606 Description: Linux ATM tool bus. Package: atm-debug-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 227878 Filename: atm-debug-tools_2.5.2-7_i386_pentium-mmx.ipk Size: 228108 SHA256sum: a14beddb34fb7ea8e5a920f333f23badc9d5d0c9b4bc2b8d87a7c90ec11aa487 Description: This package contains the Linux ATM debugging tools. Package: atm-diagnostics Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 5640 Filename: atm-diagnostics_2.5.2-7_i386_pentium-mmx.ipk Size: 6271 SHA256sum: 8e828d07ccb2c2e16c61c3c4a81224436fa0bc8e005afbf2b121bb28ab46973d Description: This package contains the Linux ATM diagnostics. Package: atm-esi Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 1763 Filename: atm-esi_2.5.2-7_i386_pentium-mmx.ipk Size: 2468 SHA256sum: da21bb51af631c192d745b77fa3ae447a8d15f42179da39309d26d19f9198145 Description: Linux ATM tool esi. Package: atm-ilmid Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 21875 Filename: atm-ilmid_2.5.2-7_i386_pentium-mmx.ipk Size: 22621 SHA256sum: fafe6c8ecb5b3c56120bc442d3e61a75a3f2180e5aa2516152e1f667c3b87cf7 Description: Linux ATM tool ilmid. Package: atm-ilmidiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 1997 Filename: atm-ilmidiag_2.5.2-7_i386_pentium-mmx.ipk Size: 2705 SHA256sum: 202610980abcf1275373c7bd8c4d5286843b9248d1468ba6a7e088767d91f61c Description: Linux ATM tool ilmidiag. Package: atm-lecs Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 9784 Filename: atm-lecs_2.5.2-7_i386_pentium-mmx.ipk Size: 10525 SHA256sum: e32e70fe5639073bedb217e71557e99f88b12d5384e7cdc90f4d21f4d31c97ae Description: Linux ATM tool lecs. Package: atm-les Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 21318 Filename: atm-les_2.5.2-7_i386_pentium-mmx.ipk Size: 22020 SHA256sum: 2e734d1da82e807d419be55e702ffa1f72ff73eec99c8474c0f03b14301e945e Description: Linux ATM tool les. Package: atm-mpcd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 13130 Filename: atm-mpcd_2.5.2-7_i386_pentium-mmx.ipk Size: 13857 SHA256sum: 2f16a928400662d1fb340b877ebca6a4f5b8188461cb5d2ea22805ffc3cdd027 Description: Linux ATM tool mpcd. Package: atm-saaldump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 25351 Filename: atm-saaldump_2.5.2-7_i386_pentium-mmx.ipk Size: 25935 SHA256sum: 6ec165bcfaf07225c1909dafedb00e7ad459a183d9ffdfd702547a1a4a350503 Description: Linux ATM tool saaldump. Package: atm-sonetdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 2180 Filename: atm-sonetdiag_2.5.2-7_i386_pentium-mmx.ipk Size: 2893 SHA256sum: 2031f917577fb84295b4de093212cd2d8c9cd1ec46e38f69953bf7324d207ce3 Description: Linux ATM tool sonetdiag. Package: atm-svc_recv Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 2139 Filename: atm-svc_recv_2.5.2-7_i386_pentium-mmx.ipk Size: 2853 SHA256sum: 744721faca19eb033c1bd1277bee4bfe21d40efe64fd2d8d7361d510745b0bfc Description: Linux ATM tool svc_recv. Package: atm-svc_send Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 1906 Filename: atm-svc_send_2.5.2-7_i386_pentium-mmx.ipk Size: 2616 SHA256sum: b773331efd714027d24668d936ecc0a6c120903d9634814f232eb66d405d64df Description: Linux ATM tool svc_send. Package: atm-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 16578 Filename: atm-tools_2.5.2-7_i386_pentium-mmx.ipk Size: 17330 SHA256sum: d95f3b0ac68ac81554ba730dc76803b77215a7a7df58e7ca43b4afee016235eb Description: This package contains the Linux ATM tools. Package: atm-ttcp_atm Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 7172 Filename: atm-ttcp_atm_2.5.2-7_i386_pentium-mmx.ipk Size: 7911 SHA256sum: ab06b1bcf7659b80e571c8f38a336427b81a6ab60fa8ace430c043ef4ffafa02 Description: Linux ATM tool ttcp_atm. Package: atm-zeppelin Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 18687 Filename: atm-zeppelin_2.5.2-7_i386_pentium-mmx.ipk Size: 19442 SHA256sum: 475084054f0ef2af055d8bd1c3bf204ae98999badfdada38efb521a8b4749ec6 Description: Linux ATM tool zeppelin. Package: autosamba Version: 1-12 Depends: libc, luci-app-samba4, wsdd2 Section: opt Architecture: all Installed-Size: 1175 Filename: autosamba_1-12_all.ipk Size: 1895 SHA256sum: 6ade9aa7726d33f9b605e4dfffebeb0d573df0fadfe895f2062c2018c1a724db Description: A hotplug script to config Samba share automatically. Package: badblocks Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 8584 Filename: badblocks_1.47.0-2_i386_pentium-mmx.ipk Size: 9334 SHA256sum: d3a49c53631efecd24bc1b665c03f987000fb54fb226e3498618fa0685ceb524 Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.40-1 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium-mmx Installed-Size: 1032035 Filename: binutils_2.40-1_i386_pentium-mmx.ipk Size: 1026897 SHA256sum: 3cc29b8893db146d67982289ff04f41b39d3614257969e5587f4f2e33ffc4734 Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.39-2 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 11056 Filename: blkdiscard_2.39-2_i386_pentium-mmx.ipk Size: 11955 SHA256sum: 9b803d65e01954613369fb1d2a0f5f86815c31fa948561aedf8a8db3bc16f274 Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.39-2 Depends: libc, libblkid1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 45580 Filename: blkid_2.39-2_i386_pentium-mmx.ipk Size: 46404 SHA256sum: ba31e587a17de699a766c02120d57ec134701866602aa1b369a7d090546a5d88 Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 29850 Filename: blockdev_2.39-2_i386_pentium-mmx.ipk Size: 30638 SHA256sum: 508972176f6073d4a4a9c109bfa459fa436b51a0d3f517bcc93f4d81a4b719f6 Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 105164 Filename: bnx2-firmware_20230804-1_i386_pentium-mmx.ipk Size: 105819 SHA256sum: a4fd221f34e613edabd14fa03cc18aca9521bc9fa0e4c4fd29dae6e4624f8fc6 Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 2421818 Filename: bnx2x-firmware_20230804-1_i386_pentium-mmx.ipk Size: 2415502 SHA256sum: a6a723e1af2b8eb300d49d1dddb0f5f648e2d0017746a02c2f24284570d65cc2 Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 7.2.0-1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: i386_pentium-mmx Installed-Size: 169011 Filename: bpftool-full_7.2.0-1_i386_pentium-mmx.ipk Size: 169960 SHA256sum: 4738014273d3be66e7498ac475c1634cc684657632f44d79fe48e577d5e03b22 Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 7.2.0-1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: i386_pentium-mmx Installed-Size: 167121 Filename: bpftool-minimal_7.2.0-1_i386_pentium-mmx.ipk Size: 168041 SHA256sum: d59470e06f44624ffa1c5d6722432960a0a13f9d88cb156ae16df846571c29e5 Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: br2684ctl Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 4670 Filename: br2684ctl_2.5.2-7_i386_pentium-mmx.ipk Size: 5414 SHA256sum: c13db1e63241c10f762291556937729817da93a7ce2981890c80e6f4f69a1312 Description: Support for AAL5 encapsulation (RFC-1483/RFC-2684) over ATM. Package: brcmfmac-firmware-4329-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 177014 Filename: brcmfmac-firmware-4329-sdio_20230804-1_i386_pentium-mmx.ipk Size: 177821 SHA256sum: 1a0178f2686110a9a83deb28e0c953dd933bfa37a0a421f361e3c4efd0521d1a Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-4339-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 342113 Filename: brcmfmac-firmware-4339-sdio_20230804-1_i386_pentium-mmx.ipk Size: 342390 SHA256sum: 4ec7acdf92588870b766297737f7744b33993307859aa8472af974057917eb9c Description: Broadcom 4339 FullMAC SDIO firmware Package: brcmfmac-firmware-43430a0-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 259119 Filename: brcmfmac-firmware-43430a0-sdio_20230804-1_i386_pentium-mmx.ipk Size: 259893 SHA256sum: 9f0e017b11c53268c3465055f2f88de991349dbc8a38da0d1a2835959b730f07 Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43456-sdio Version: 2023-07-11-a5e591c9-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 306553 Filename: brcmfmac-firmware-43456-sdio_2023-07-11-a5e591c9-1_i386_pentium-mmx.ipk Size: 307376 SHA256sum: 055882271b4d4cfc4d676c13781149d9b3114805729785dec31ebd374f9cb417 Description: Broadcom BCM43456 FullMac SDIO firmware Package: brcmfmac-firmware-4356-sdio Version: 2023-07-11-a5e591c9-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 430109 Filename: brcmfmac-firmware-4356-sdio_2023-07-11-a5e591c9-1_i386_pentium-mmx.ipk Size: 430363 SHA256sum: 9fd49184eb78fab0cb6bf9c4a7f687ad45a017a9934bcda743ca7fdaf8fd8d0f Description: Broadcom BCM4356 FullMac SDIO firmware Package: brcmfmac-firmware-43602a1-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 370269 Filename: brcmfmac-firmware-43602a1-pcie_20230804-1_i386_pentium-mmx.ipk Size: 370411 SHA256sum: 3579de0c34a0dc7fc78892555095ad3179b5003e46eaaf2c58e27dc734869b1b Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 637322 Filename: brcmfmac-firmware-4366b1-pcie_20230804-1_i386_pentium-mmx.ipk Size: 637058 SHA256sum: 615cd98d1b9c01a0a1733b04e6460a387b9e35a5ec887cf0f067ab520948aaf9 Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie-k3 Version: 1-4 Depends: libc Conflicts: brcmfmac-firmware-4366c0-pcie Section: firmware Architecture: i386_pentium-mmx Installed-Size: 630408 Filename: brcmfmac-firmware-4366c0-pcie-k3_1-4_i386_pentium-mmx.ipk Size: 629554 SHA256sum: 292c78ddcf001b5689ab878554de93f7ff77a41fa1d99bc28ff5d18b6e274dc6 Description: Broadcom 4366c0 FullMac PCIe firmware for Phicomm K3 Package: brcmfmac-firmware-4366c0-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 647586 Filename: brcmfmac-firmware-4366c0-pcie_20230804-1_i386_pentium-mmx.ipk Size: 647262 SHA256sum: cf147ad816df94ed2d8ca269b2dc0eb73f0c6119ff54ac402af63adaff688b8b Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-43752-sdio Version: 2023-07-11-a5e591c9-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 518281 Filename: brcmfmac-firmware-43752-sdio_2023-07-11-a5e591c9-1_i386_pentium-mmx.ipk Size: 518685 SHA256sum: d91d45993c32bbd8226497350d33654179040018d03150181f0947ac119dc8dd Description: Broadcom BCM43752 FullMac SDIO firmware Package: brcmfmac-firmware-usb Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 502981 Filename: brcmfmac-firmware-usb_20230804-1_i386_pentium-mmx.ipk Size: 503678 SHA256sum: 5bcdd66b89daa6c56b467f420d5975e49dcf59dcfee7c56a8918e7185c4854ca Description: Broadcom BCM43xx fullmac USB firmware Package: brcmfmac-nvram-43430-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 1393 Filename: brcmfmac-nvram-43430-sdio_20230804-1_i386_pentium-mmx.ipk Size: 2134 SHA256sum: e904671b9223e864700b9548b9128eb1d60de40908b31c0b2c553a2ef37bbf27 Description: Broadcom BCM43430 SDIO NVRAM Package: brcmfmac-nvram-43455-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 2524 Filename: brcmfmac-nvram-43455-sdio_20230804-1_i386_pentium-mmx.ipk Size: 3283 SHA256sum: 9027bc7ee0def72fdb4dba10228d027026150ada2233c0d2929205437d386d73 Description: Broadcom BCM43455 SDIO NVRAM Package: brcmfmac-nvram-43456-sdio Version: 2023-07-11-a5e591c9-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 1140 Filename: brcmfmac-nvram-43456-sdio_2023-07-11-a5e591c9-1_i386_pentium-mmx.ipk Size: 1861 SHA256sum: 7d118eeb37ab977d4a75d50473157340cad87114e9c98a127942b8fdb6f4b2ca Description: Broadcom BCM43456 NVRAM firmware Package: brcmfmac-nvram-4356-sdio Version: 2023-07-11-a5e591c9-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 1290 Filename: brcmfmac-nvram-4356-sdio_2023-07-11-a5e591c9-1_i386_pentium-mmx.ipk Size: 2015 SHA256sum: d103d72db0ebb5ce2698831d724380ccbd0769c5833d9d1d73abea6ee905c7e4 Description: Broadcom BCM4356 NVRAM firmware Package: brcmfmac-nvram-43752-sdio Version: 2023-07-11-a5e591c9-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 3099 Filename: brcmfmac-nvram-43752-sdio_2023-07-11-a5e591c9-1_i386_pentium-mmx.ipk Size: 3797 SHA256sum: 277f671568522e3cc7175472ece566835c200f42d1b7f08c6e520424d9e5aea6 Description: Broadcom BCM43752 NVRAM firmware Package: brcmsmac-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 42180 Filename: brcmsmac-firmware_20230804-1_i386_pentium-mmx.ipk Size: 42556 SHA256sum: 2f8c74ac1a3fd0aef8fbdd906fe652770a171fa868f22a80a026959b0c39388f Description: Broadcom BCM43xx softmac PCIe firmware Package: bridger Version: 2023-05-12-d0f79a16 Depends: libc, libbpf1, libubox20230523, libubus20230605, libnl-tiny1, kmod-sched-core, kmod-sched-flower, kmod-sched-bpf, kmod-sched-act-vlan License: GPL-2.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 16573 Filename: bridger_2023-05-12-d0f79a16_i386_pentium-mmx.ipk Size: 17350 SHA256sum: eba2be039437a4ef1cf189c1b4c0eedfe5a667e18d1ade51726bf98dfa43f559 Description: Bridge forwarding accelerator Package: broadcom-4306-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 268 Filename: broadcom-4306-sprom_2023-04-27-d36f7fcb-1_i386_pentium-mmx.ipk Size: 1015 SHA256sum: 3fb44d62ace6be400e5d20f768e4d9026c9e16ed5f04f0b4dc8e14a70ccdb40d Description: BCM4306 Fallback SPROM Package: broadcom-43112-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 303 Filename: broadcom-43112-sprom_2023-04-27-d36f7fcb-1_i386_pentium-mmx.ipk Size: 1056 SHA256sum: 92cd663b5814f611a25f342f36a8529f3e9a0927ce9b980244bbdcd096c606d9 Description: BCM43112 Fallback SPROM Package: broadcom-4313-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 370 Filename: broadcom-4313-sprom_2023-04-27-d36f7fcb-1_i386_pentium-mmx.ipk Size: 1127 SHA256sum: fca9d87946e21afb7f48b2a8c44aaf76953b811776a9a295ba7c4f93f00a0733 Description: BCM4313 Fallback SPROM Package: broadcom-43131-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 382 Filename: broadcom-43131-sprom_2023-04-27-d36f7fcb-1_i386_pentium-mmx.ipk Size: 1144 SHA256sum: 76981c78ee2e2ffab60b51885768621bfd5d73138f4cd1a771cfd8aa5b6c662e Description: BCM43131 Fallback SPROM Package: broadcom-4318-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 272 Filename: broadcom-4318-sprom_2023-04-27-d36f7fcb-1_i386_pentium-mmx.ipk Size: 1023 SHA256sum: 6cb585958262c8f5ce33c56bdd95eb4646c38c222c889b48a7335038c10b71a9 Description: BCM4318 Fallback SPROM Package: broadcom-4321-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 298 Filename: broadcom-4321-sprom_2023-04-27-d36f7fcb-1_i386_pentium-mmx.ipk Size: 1050 SHA256sum: d27b509698af9805677ca92fde5ddb95c22db72d6a50d760d8d19fe9f06cfdba Description: BCM4321 Fallback SPROM Package: broadcom-43217-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 384 Filename: broadcom-43217-sprom_2023-04-27-d36f7fcb-1_i386_pentium-mmx.ipk Size: 1142 SHA256sum: 5d56a45b3bcdb67089da340bb07c7e4832c2f3f559238d4c10830a22ab9bb5fe Description: BCM43217 Fallback SPROM Package: broadcom-4322-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 299 Filename: broadcom-4322-sprom_2023-04-27-d36f7fcb-1_i386_pentium-mmx.ipk Size: 1055 SHA256sum: 11c54acb15cc9fb4087a1f01f5981255155b8eb56c09d07831c00f760194b70d Description: BCM4322 Fallback SPROM Package: broadcom-43222-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 306 Filename: broadcom-43222-sprom_2023-04-27-d36f7fcb-1_i386_pentium-mmx.ipk Size: 1058 SHA256sum: 53edd2f36a821f3bba5fc37b595f15aab9d265c441c0f894d13ee21c58c26ca8 Description: BCM43222 Fallback SPROM Package: broadcom-43224-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 432 Filename: broadcom-43224-sprom_2023-04-27-d36f7fcb-1_i386_pentium-mmx.ipk Size: 1193 SHA256sum: 23c779a82323fa95f9fc85145bf1e2f6613ffee1c1086623485dba0ad0408fa2 Description: BCM43224 Fallback SPROM Package: broadcom-43225-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 386 Filename: broadcom-43225-sprom_2023-04-27-d36f7fcb-1_i386_pentium-mmx.ipk Size: 1141 SHA256sum: d81f9b99c17a80431aa443d352f41b7627d6e87491533188200eb64873ddc7fe Description: BCM43225 Fallback SPROM Package: broadcom-43226-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 414 Filename: broadcom-43226-sprom_2023-04-27-d36f7fcb-1_i386_pentium-mmx.ipk Size: 1172 SHA256sum: 38d9a97adecff71b16930c9363dc7589b18eb8821db901086862610b51355900 Description: BCM43226 Fallback SPROM Package: broadcom-43227-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 382 Filename: broadcom-43227-sprom_2023-04-27-d36f7fcb-1_i386_pentium-mmx.ipk Size: 1139 SHA256sum: fb025c3ae36f72db95ccb43c675263d7c073a12281b0bc9d8fc37fe8125bb098 Description: BCM43227 Fallback SPROM Package: broadcom-43228-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 422 Filename: broadcom-43228-sprom_2023-04-27-d36f7fcb-1_i386_pentium-mmx.ipk Size: 1179 SHA256sum: b2fc2de909411264e75af780b7946db0abb51af12aaec4b51629879a9f9f32e5 Description: BCM43228 Fallback SPROM Package: broadcom-4331-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 421 Filename: broadcom-4331-sprom_2023-04-27-d36f7fcb-1_i386_pentium-mmx.ipk Size: 1177 SHA256sum: 498075b4d54f4a8b465d648a4ed4ecf9561b194e97a2c7c238cb2a03546c91af Description: BCM4331 Fallback SPROM Package: broadcom-43428-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 424 Filename: broadcom-43428-sprom_2023-04-27-d36f7fcb-1_i386_pentium-mmx.ipk Size: 1181 SHA256sum: 649ced1e969dc683b404ec8ffcf323d93a19298d5ce1ae272e928ed2e8e59830 Description: BCM43428 Fallback SPROM Package: broadcom-4360-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 456 Filename: broadcom-4360-sprom_2023-04-27-d36f7fcb-1_i386_pentium-mmx.ipk Size: 1216 SHA256sum: 83994e39a1e04db56c63533e321dff41e2752f7e36f270109848ce8a7e38e277 Description: BCM4360 Fallback SPROM Package: broadcom-6362-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 413 Filename: broadcom-6362-sprom_2023-04-27-d36f7fcb-1_i386_pentium-mmx.ipk Size: 1170 SHA256sum: 20658c85e725c470d3ea82550f8a920959fe143cd913677ccef88f4f95c66c63 Description: BCM6362 Fallback SPROM Package: bsdiff Version: 4.3-2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: i386_pentium-mmx Installed-Size: 5167 Filename: bsdiff_4.3-2_i386_pentium-mmx.ipk Size: 5917 SHA256sum: 13b1341021c7df91cb2065d7b25de7b9ac37844838abbd94ab993b89fc743f0f Description: Binary diff tool Package: bspatch Version: 4.3-2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: i386_pentium-mmx Installed-Size: 3035 Filename: bspatch_4.3-2_i386_pentium-mmx.ipk Size: 3789 SHA256sum: 4c8115831477f35a149d253c5e94131be8b6d2fea100e887c38c858e7010a728 Description: Binary patch tool Package: busybox-selinux Version: 1.36.1-1 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: i386_pentium-mmx Installed-Size: 225395 Filename: busybox-selinux_1.36.1-1_i386_pentium-mmx.ipk Size: 226184 SHA256sum: 55a75372efeb890b65c0b8d85ea11e888889f94f683d474328d7e09c4cd43764 Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.36.1-1 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: i386_pentium-mmx Installed-Size: 217041 Filename: busybox_1.36.1-1_i386_pentium-mmx.ipk Size: 217848 SHA256sum: 2af166aeb830eb47c3c68cae3ac6a3ee24ac387205231a91c2fbefb99db6071e Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils CPE-ID: cpe:/a:bzip:bzip2 Architecture: i386_pentium-mmx Installed-Size: 11489 Filename: bzip2_1.0.8-1_i386_pentium-mmx.ipk Size: 12328 SHA256sum: 16b9a9575c1474fef6617ff7caefa7df008b8111753239e0226b5e393f15645e Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20240203-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 127330 Filename: ca-bundle_20240203-1_all.ipk Size: 128125 SHA256sum: e6294c3b3aa70061bc33cf79ca3f6094eebd2fe293a4df8e4e6fbe9494d2b3e6 Description: System CA certificates as a bundle Package: ca-certificates Version: 20240203-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 138419 Filename: ca-certificates_20240203-1_all.ipk Size: 139125 SHA256sum: 53f3713e38135946e20a6d66ca9e378dbab94a537f06a4d01e31c295c35f6028 Description: System CA certificates Package: cal Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 23360 Filename: cal_2.39-2_i386_pentium-mmx.ipk Size: 24115 SHA256sum: 62cb8a0c4fd85a01868985596f4f86806638cff449b6bbf3f77fe8f527bbcb7e Description: cal displays a simple calendar Package: carl9170-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 9763 Filename: carl9170-firmware_20230804-1_i386_pentium-mmx.ipk Size: 10493 SHA256sum: 6d3895aed5d9f9e5b5ce11fbb14151d3d4aa71dbbe0ad751f4cd2c82dda2a624 Description: AR9170 firmware Package: cfdisk Version: 2.39-2 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 34670 Filename: cfdisk_2.39-2_i386_pentium-mmx.ipk Size: 35459 SHA256sum: dba9ce8d857a8f3e90ca04011ef66816b1647b8b67cf846dee899cfbc94ea70f Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.9.git-2021-01-04-7 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 8682 Filename: chat_2.4.9.git-2021-01-04-7_i386_pentium-mmx.ipk Size: 9499 SHA256sum: a4ed40712757ea684678c5a6138d6d2bd9b621e7f390874d0a427cc78b5dfb2c Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 2914 Filename: chattr_1.47.0-2_i386_pentium-mmx.ipk Size: 3644 SHA256sum: 095c4f6e8fef02737fd2a25747067dfa83494a5bca4983701fe3d2744a2f310c Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.5-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: i386_pentium-mmx Installed-Size: 339748 Filename: checkpolicy_3.5-1_i386_pentium-mmx.ipk Size: 340736 SHA256sum: 3503847afa5b91c33df6b09d74e6d4f3aa34e661c38fc0cd0a07c5f60e7cb6c4 Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.5-1 Depends: libc, libsepol Section: utils CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: i386_pentium-mmx Installed-Size: 1491 Filename: chkcon_3.5-1_i386_pentium-mmx.ipk Size: 2274 SHA256sum: 92b847428d991b9a5ae841f52acbba9907a064c0dd013a633aeffe783d5a4e2a Description: chkcon - determine if a security context is valid for a given binary policy Package: colrm Version: 2.39-2 Depends: libc License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 8660 Filename: colrm_2.39-2_i386_pentium-mmx.ipk Size: 9511 SHA256sum: 390074306e834bfadb5b193f782e366833b0c81c3e222e0ed7e208f5616f7bee Description: colrm removes selected columns from a file. Input is taken from standard input. Output is sent to standard output. Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: i386_pentium-mmx Installed-Size: 1624 Filename: ct-bugcheck_2016-07-21_i386_pentium-mmx.ipk Size: 2521 SHA256sum: 07cf466d5f9f4a2e92473cf2ce5d220152b61f5cf50aab80e9f13efe05f98061 Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 282815 Filename: cypress-firmware-43012-sdio_5.10.9-2022_0909-1_i386_pentium-mmx.ipk Size: 283387 SHA256sum: c05a99be11953c04eb019d2e7d1c63b52bd214cf363b624e6b9a521c3488e3df Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 272724 Filename: cypress-firmware-43340-sdio_5.10.9-2022_0909-1_i386_pentium-mmx.ipk Size: 273615 SHA256sum: 39b68d517bc0234b7f15f0fd12c9ad466d7f50cf6e81c7203eefda3ba216c322 Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware Architecture: i386_pentium-mmx Installed-Size: 131348 Filename: cypress-firmware-43362-sdio_5.10.9-2022_0909-1_i386_pentium-mmx.ipk Size: 132199 SHA256sum: a125fbd45d417d4242bb596f36dfac5bb551133ab62b4d840f480df2b77905a9 Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-4339-sdio Provides: brcmfmac-firmware-4339-sdio Section: firmware Architecture: i386_pentium-mmx Installed-Size: 348013 Filename: cypress-firmware-4339-sdio_5.10.9-2022_0909-1_i386_pentium-mmx.ipk Size: 348294 SHA256sum: 46c9b862389c9c9d580143fa85fe7dbd19fb0991cb84bf5337e07982127bdad9 Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware Architecture: i386_pentium-mmx Installed-Size: 266601 Filename: cypress-firmware-43430-sdio_5.10.9-2022_0909-1_i386_pentium-mmx.ipk Size: 267457 SHA256sum: 86ba6515e446fb5bdafe89d720ce310d75ff06ad1da85da415f657f922482dde Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43439-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 144985 Filename: cypress-firmware-43439-sdio_5.10.9-2022_0909-1_i386_pentium-mmx.ipk Size: 145804 SHA256sum: ab61da791399db0f877237e96dba5057c53e4b48e9784dfdf8f8ad71f7457588 Description: CYW43439 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware Architecture: i386_pentium-mmx Installed-Size: 406292 Filename: cypress-firmware-43455-sdio_5.10.9-2022_0909-1_i386_pentium-mmx.ipk Size: 407206 SHA256sum: 3f03c56de7be75ad1e086d1a9f9343d8deb3caab5583f686f400ac208e1a59bb Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 412867 Filename: cypress-firmware-4354-sdio_5.10.9-2022_0909-1_i386_pentium-mmx.ipk Size: 412761 SHA256sum: a8682004f7de2ec731d035280da870dbe4f78235e9b65b7b6658809625d195c0 Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 405611 Filename: cypress-firmware-4356-pcie_5.10.9-2022_0909-1_i386_pentium-mmx.ipk Size: 405767 SHA256sum: 8f65cee03a8b032d89798d257b89b7e2ba8f545dc39a6a22f8bbb6be62bc6167 Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 385771 Filename: cypress-firmware-4356-sdio_5.10.9-2022_0909-1_i386_pentium-mmx.ipk Size: 386077 SHA256sum: 1b84b90e54343ac131d69d1635da29ba7dda61a00564e31237959d3dd6fabc2f Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 361418 Filename: cypress-firmware-43570-pcie_5.10.9-2022_0909-1_i386_pentium-mmx.ipk Size: 361682 SHA256sum: 0e43d8821aa25bc0295c45b0c2ef5b7c4ee0f02e06f185e1578f19da6b1ec144 Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 429551 Filename: cypress-firmware-4373-pcie_5.10.9-2022_0909-1_i386_pentium-mmx.ipk Size: 430260 SHA256sum: d22640630eff3f5524e30d5cf5d2fa49c3db1eb2cb21b9d6714401b4dfbbdd74 Description: CYW4373 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 391542 Filename: cypress-firmware-4373-sdio_5.10.9-2022_0909-1_i386_pentium-mmx.ipk Size: 392177 SHA256sum: 82b084b32956cc45f8aa5b6a2e898e0a0c9695e1dd2f9ffb4a0a14f3cdffb1c2 Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 386836 Filename: cypress-firmware-4373-usb_5.10.9-2022_0909-1_i386_pentium-mmx.ipk Size: 387466 SHA256sum: b0a635410dafe9f21b33fce7311b5d944d0127cfd8b62e3d474894143450adf7 Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 408697 Filename: cypress-firmware-54591-pcie_5.10.9-2022_0909-1_i386_pentium-mmx.ipk Size: 409448 SHA256sum: c490c0fcf6b5ceb89b65f43bf6c110253c0d198b1ab24537582b0fddee8d13ca Description: CYW54591 FullMac PCIe firmware Package: cypress-firmware-54591-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 377524 Filename: cypress-firmware-54591-sdio_5.10.9-2022_0909-1_i386_pentium-mmx.ipk Size: 378338 SHA256sum: ed399d1814b201831d54221919ed52daa93cba14e24d707e17dd707cbf843bb2 Description: CYW54591 FullMac SDIO firmware Package: cypress-firmware-55560-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 534505 Filename: cypress-firmware-55560-pcie_5.10.9-2022_0909-1_i386_pentium-mmx.ipk Size: 535474 SHA256sum: 0b42f476df5ed7871403c1d747529a9d1a3d8e829e35daaddacce6fe5cb179ef Description: CYW55560 FullMac PCIe firmware Package: cypress-firmware-55572-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 539190 Filename: cypress-firmware-55572-pcie_5.10.9-2022_0909-1_i386_pentium-mmx.ipk Size: 540162 SHA256sum: 63512b162df460ab9b2b84c2afc675a280a009d9fd5b5703311a1731e9753f94 Description: CYW55572 FullMac PCIe firmware Package: cypress-firmware-55572-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 505867 Filename: cypress-firmware-55572-sdio_5.10.9-2022_0909-1_i386_pentium-mmx.ipk Size: 506787 SHA256sum: 5c644d5707be6b2799d7ad61d5398d4bbcd5e73fd5c671f6ee174670fe79d842 Description: CYW55572 FullMac SDIO firmware Package: cypress-nvram-4339-sdio Version: 7 Depends: libc Conflicts: brcmfmac-nvram-4339-sdio Section: firmware Architecture: i386_pentium-mmx Installed-Size: 1061 Filename: cypress-nvram-4339-sdio_7_i386_pentium-mmx.ipk Size: 1836 SHA256sum: 1a4d2df98857e48b7f4216b12f23778751646cae05ebb07f2c95fc888940cdfb Description: BCM4339 SDIO NVRAM Package: debugfs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 70112 Filename: debugfs_1.47.0-2_i386_pentium-mmx.ipk Size: 70875 SHA256sum: 6b3a69be2a491430b66efa474583fe8253f4414482147b6cc9abfc4f86a09fba Description: Ext2 Filesystem debugger Package: default-settings-chn Version: 29 Depends: libc, default-settings, luci-i18n-base-zh-cn License: GPL-2.0-only Section: luci Architecture: all Installed-Size: 565 Filename: default-settings-chn_29_all.ipk Size: 1307 SHA256sum: 0f3a1430a1877cb7e387c39ec58ecbeac98bf562ded496bf8dee460fcb4a09a1 Description: LuCI support for Default Settings (Optimize for CHN users) Package: default-settings Version: 29 Depends: libc, luci License: GPL-2.0-only Section: luci Architecture: all Installed-Size: 402 Filename: default-settings_29_all.ipk Size: 1090 SHA256sum: ebc19e497f587a3d5eb12323fccfae524e0494dfd3d930b7168b8140c4447941 Description: LuCI support for Default Settings Package: devlink Version: 6.3.0-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 44466 Filename: devlink_6.3.0-1_i386_pentium-mmx.ipk Size: 45273 SHA256sum: b5d32a38796b318e0a74ce5c7a52b9dd95261c238bbff98d17c9579825c6b188 Description: Network devlink utility Package: dmesg Version: 2.39-2 Depends: libc, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 26210 Filename: dmesg_2.39-2_i386_pentium-mmx.ipk Size: 26959 SHA256sum: 5fa9b1f8affdae45b139429c76e28f6a4b29933890f53eaad01842b96fa221ca Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.90-2 Depends: libc, libubus20230605 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: i386_pentium-mmx Installed-Size: 170336 Filename: dnsmasq-dhcpv6_2.90-2_i386_pentium-mmx.ipk Size: 170893 SHA256sum: 437b906f7e32bab71e0647379319ebd576b033f9dbd5968385e8b66de1b7196f Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.90-2 Depends: libc, libubus20230605, libnettle8, libnetfilter-conntrack3, nftables-json Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: i386_pentium-mmx Installed-Size: 196019 Filename: dnsmasq-full_2.90-2_i386_pentium-mmx.ipk Size: 196580 SHA256sum: 9c317f94323e7b2d23289e1515419c771da48ab06fa92d96f3990a39f9826ee3 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and nftset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.90-2 Depends: libc, libubus20230605 License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: i386_pentium-mmx Installed-Size: 141774 Filename: dnsmasq_2.90-2_i386_pentium-mmx.ipk Size: 142409 SHA256sum: fef14093399bd8249cb37381b6f8f2a8540ab8f8faecd35ebc256ef873ffcb0c Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 8 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 1089 Filename: ds-lite_8_all.ipk Size: 1902 SHA256sum: dab882701c95a5228dda1751d861a2efe4a9730051e1c7711352faf40f451863 Description: Provides support for Dual-Stack Lite in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.7.0-1 Depends: libc License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: i386_pentium-mmx Installed-Size: 41371 Filename: dtc_1.7.0-1_i386_pentium-mmx.ipk Size: 42287 SHA256sum: 4743f53529cd73254e7282ad480c60f9d3602110500cd1474bdc9ed9d0701b9f Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 8516 Filename: dumpe2fs_1.47.0-2_i386_pentium-mmx.ipk Size: 9271 SHA256sum: 8959d96c19a233fc3f611631601d0b454337a7db62f7d4089e15e6ce02484869 Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 834 Filename: e100-firmware_20230804-1_i386_pentium-mmx.ipk Size: 1564 SHA256sum: 2f0e9b963ba0e6d55dd33286da5cacb362b6e1f64d8fa86cb2c5fc26a905f534 Description: Intel e100 Package: e2freefrag Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 4030 Filename: e2freefrag_1.47.0-2_i386_pentium-mmx.ipk Size: 4777 SHA256sum: a40bbba3d36c4e8a88fd898e1558e4663b9862e1f318889a1edb14c8f5b1b73c Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.47.0-2 Depends: libc, libuuid1, libext2fs2 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 194723 Filename: e2fsprogs_1.47.0-2_i386_pentium-mmx.ipk Size: 195497 SHA256sum: b0be0dc9a670cae454b431dd1d266f0d1e0dcca3c8cc912a29d9163879ef974f Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 6996 Filename: e4crypt_1.47.0-2_i386_pentium-mmx.ipk Size: 7786 SHA256sum: 05334a6ed1ef85117ac3dd9c3552a205eea6115599ef72cb454e82d88ab57852 Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 131598 Filename: ead_1_i386_pentium-mmx.ipk Size: 132496 SHA256sum: 06267dbc1f8e06ea27f161dfcd0ffbb77be83420b7a9de1b2dd01af2c1796749 Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 546752 Filename: eapol-test-mbedtls_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 547231 SHA256sum: 97bd69e232af268472d27aaea0b4604bae18cc5e21a2cd992d1765e9548ca678 Description: 802.1x auth test utility (mbedTLS full) Package: eapol-test-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 546122 Filename: eapol-test-openssl_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 546389 SHA256sum: 2d7f01b81b9a60ab4541da38286da27993d42923da98a051f8e74742737368f5 Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 541498 Filename: eapol-test-wolfssl_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 541949 SHA256sum: a993efed27fc3094e313e399b37b8e2c2167fb349072c7fe385842bacbd0a422 Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2023-09-08-e5ccbfc6-6 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 398676 Filename: eapol-test_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 399178 SHA256sum: 877756b690721f5e68e2958c7b05d7cdc396ab3ea7991329800d1b3726ef2d7e Description: 802.1x auth test utility (built-in full) Package: ebtables-legacy-utils Version: 2018-06-27-48cff25d-1 Depends: libc, ebtables-legacy Provides: ebtables-utils Alternatives: 200:/usr/sbin/ebtables-restore:/usr/sbin/ebtables-legacy-restore License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: i386_pentium-mmx Installed-Size: 2453 Filename: ebtables-legacy-utils_2018-06-27-48cff25d-1_i386_pentium-mmx.ipk Size: 3343 SHA256sum: 0825a842a41aa9f221770d29c73d7e9a2d9e78de9b104b879b04f3a107c70165 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables-legacy Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables Provides: ebtables Alternatives: 200:/usr/sbin/ebtables:/usr/sbin/ebtables-legacy License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: i386_pentium-mmx Installed-Size: 77380 Filename: ebtables-legacy_2018-06-27-48cff25d-1_i386_pentium-mmx.ipk Size: 77913 SHA256sum: 67519788a44f16b69d9a22ffa0e9f749d8adaf2c92a7c116fe915d811a9490c7 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 18899 Filename: edgeport-firmware_20230804-1_i386_pentium-mmx.ipk Size: 19590 SHA256sum: 2319e8f8a9dd11664410d74dfa4e649f2f5d574cdd2c38a2653bfbc08758e16c Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 426 Filename: eip197-mini-firmware_20230804-1_i386_pentium-mmx.ipk Size: 1154 SHA256sum: 6f9de4d8aa99bcd5b3cf99b4ff4e64169516952d2911cc271c4b4131741d4e2d Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.39-2 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 30963 Filename: eject_2.39-2_i386_pentium-mmx.ipk Size: 31781 SHA256sum: 777e2f721c2c5aeb9130604a1976b593e773d2f6ea5197817706d9bba7bbf28c Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 6.3-1 Depends: libc, libmnl0 Provides: ethtool License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:ethtool Architecture: i386_pentium-mmx Installed-Size: 151366 Filename: ethtool-full_6.3-1_i386_pentium-mmx.ipk Size: 151772 SHA256sum: 279229249d918b2762225b3dfe632cc2d9c04a29709fd4f8e410a4881cd24fe4 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 6.3-1 Depends: libc Conflicts: ethtool-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:ethtool Architecture: i386_pentium-mmx Installed-Size: 38169 Filename: ethtool_6.3-1_i386_pentium-mmx.ipk Size: 39054 SHA256sum: decc36a0df3a1d37a1641a269659bcab8dc36e51d6d79b4040d7e8b36fd04f21 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: i386_pentium-mmx Installed-Size: 4424 Filename: f2fs-tools-selinux_1.16.0-1_i386_pentium-mmx.ipk Size: 5228 SHA256sum: a908dde6b68891ddc2202d00e97c5f533b708d0bc2f74a40b7eab68a77866fe3 Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.16.0-1 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: i386_pentium-mmx Installed-Size: 4424 Filename: f2fs-tools_1.16.0-1_i386_pentium-mmx.ipk Size: 5219 SHA256sum: 87dac680451d4d33a49c61b7fe5a418e04407a0fecea343d8fbceab24cdd8ce1 Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: i386_pentium-mmx Installed-Size: 81477 Filename: f2fsck-selinux_1.16.0-1_i386_pentium-mmx.ipk Size: 82380 SHA256sum: 96ba0a418c105a912f0030720e82256aa5fa88e6999170f33e6a1608604571e0 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.16.0-1 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: i386_pentium-mmx Installed-Size: 81022 Filename: f2fsck_1.16.0-1_i386_pentium-mmx.ipk Size: 81888 SHA256sum: 0340dd3ee3eb003b3b36444cdd57aa882f66db821d60608fe151983c6f2cb774 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fbtest Version: 1 Depends: libc Section: utils Architecture: i386_pentium-mmx Installed-Size: 3762 Filename: fbtest_1_i386_pentium-mmx.ipk Size: 4432 SHA256sum: d7bb7a8b8d6b85edef5b261a23d4c6b477254d3ab6e9c8587b7aa8f609592064 Description: Frame buffer device testing tool Package: fconfig Version: 20080329-1 Depends: libc Section: utils Architecture: i386_pentium-mmx Installed-Size: 6825 Filename: fconfig_20080329-1_i386_pentium-mmx.ipk Size: 7546 SHA256sum: 12a2f78dc260711fab17981e13909f8c684562309819c3573b1b68d720fa7929 Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 52595 Filename: fdisk_2.39-2_i386_pentium-mmx.ipk Size: 53458 SHA256sum: 921d7c953ad1fb048fe0874ea3c7479f3c5d0bc4503f1a5397fb5d55d2e3fa4c Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.7.0-1 Depends: libc, libfdt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: i386_pentium-mmx Installed-Size: 21867 Filename: fdt-utils_1.7.0-1_i386_pentium-mmx.ipk Size: 22563 SHA256sum: e3cca30e0cc5677f3cce00aef8b61177c159c9fc64a66d8ec7536cbd2f1831aa Description: Flat Device Tree Utilities Package: filefrag Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 5731 Filename: filefrag_1.47.0-2_i386_pentium-mmx.ipk Size: 6474 SHA256sum: 035cf2bc2ac27a6251612c93bc4b1281ad2c5651ee6fadcd9e7d75452becbfeb Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.39-2 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 2267 Filename: findfs_2.39-2_i386_pentium-mmx.ipk Size: 3107 SHA256sum: 0ad7884d5f6ed03cc5514777fe3716dd829f36d81f50ab141198e9fe2427e687 Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall4 Version: 2023-09-01-598d9fbb-1 Depends: ucode (>= 2022-03-22), libc, kmod-nft-core, kmod-nft-fib, kmod-nft-offload, kmod-nft-nat, kmod-nft-fullcone, nftables-json, ucode, ucode-mod-fs, ucode-mod-ubus, ucode-mod-uci Provides: uci-firewall License: ISC Section: net Architecture: i386_pentium-mmx Installed-Size: 29196 Filename: firewall4_2023-09-01-598d9fbb-1_i386_pentium-mmx.ipk Size: 30145 SHA256sum: 72f89fb44fe9929e98efe26dac5b78ac9393f8cbd260da1961c0af2ed385d23b Description: This package provides an nftables-based implementation of the UCI firewall sharing the same configuration format. Package: firewall Version: 2022-02-17-4cd7d4f3-3 Depends: libc, libubox20230523, libubus20230605, libuci20130104, libip4tc2, libip6tc2, libiptext0, libiptext6-0, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat, iptables-mod-fullconenat Conflicts: firewall4 Provides: uci-firewall License: ISC Section: net Architecture: i386_pentium-mmx Installed-Size: 47406 Filename: firewall_2022-02-17-4cd7d4f3-3_i386_pentium-mmx.ipk Size: 48375 SHA256sum: a09d55dc67f971d1b042b05da8b4f2a85c66560fc87b4a6804470122bd81068f Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 11218 Filename: flock_2.39-2_i386_pentium-mmx.ipk Size: 12067 SHA256sum: 10bfa2fd0abd5775e1badc3529eace006d844783e40cccac2f3d8e7d9a14fc26 Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 2 Depends: libc, zlib Section: utils Architecture: i386_pentium-mmx Installed-Size: 2798 Filename: fritz-caldata_2_i386_pentium-mmx.ipk Size: 3498 SHA256sum: dc6b2ab06d43d7317f2facf6403c6e475358d0475462f2d76b699cbf80cbde42 Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 2 Depends: libc Section: utils Architecture: i386_pentium-mmx Installed-Size: 3943 Filename: fritz-tffs-nand_2_i386_pentium-mmx.ipk Size: 4650 SHA256sum: af795dc6b73536ff870d7f5bad017c12da6ee4238099ebfefbc093793259aa1e Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 2 Depends: libc Section: utils Architecture: i386_pentium-mmx Installed-Size: 2928 Filename: fritz-tffs_2_i386_pentium-mmx.ipk Size: 3617 SHA256sum: f35700e03da94e94e3ce68e0b9c6a76f2eb89d5589a1d1428a6b9eb77a7b7540 Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.39-2 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 28961 Filename: fstrim_2.39-2_i386_pentium-mmx.ipk Size: 29848 SHA256sum: 0a70c98fdba3529eeec6f6049c722fbbd0ede93848d82c4be57aa2cc00d74741 Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: fxload Version: 1.0.26-3 Depends: libc, libusb-1.0-0 License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:libusb:libusb Architecture: i386_pentium-mmx Installed-Size: 7712 Filename: fxload_1.0.26-3_i386_pentium-mmx.ipk Size: 8634 SHA256sum: f4a3124ba4190d3ca867a71532331942d159b427b1cd48bb7997b5a74c024388 Description: This program is conveniently able to download firmware into FX, FX2, and FX2LP EZ-USB devices, as well as the original AnchorChips EZ-USB. It is intended to be invoked by hotplug scripts when the unprogrammed device appears on the bus. Package: gdb Version: 12.1-3 Depends: libc, libreadline8, libncurses6, zlib, libgmp10 License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: i386_pentium-mmx Installed-Size: 2628498 Filename: gdb_12.1-3_i386_pentium-mmx.ipk Size: 2624482 SHA256sum: d685dfd454bdb259a9a5ca8441626f28df8c6135cbebee1ed8fc9373043a0b27 Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 12.1-3 Depends: libc License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: i386_pentium-mmx Installed-Size: 215033 Filename: gdbserver_12.1-3_i386_pentium-mmx.ipk Size: 215773 SHA256sum: 59fcf755daa4044eec3fdebf455f2566e98f6f7e5e6dbe353dcd5afa0a807de8 Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 7475 Filename: genl_6.3.0-1_i386_pentium-mmx.ipk Size: 8304 SHA256sum: 0cded6c2ed628cd5d45b0d9781c8cd9f48ee25f3cf013e30b5ec217e1697927d Description: General netlink utility frontend Package: getopt Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 10352 Filename: getopt_2.39-2_i386_pentium-mmx.ipk Size: 11210 SHA256sum: c9e90586547cd9116a51292842d282c8da4f36ca9dbcab32b8d0c5e4e5bccbf1 Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2022-08-13-4c7b720b-2 Depends: libc License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 1498 Filename: getrandom_2022-08-13-4c7b720b-2_i386_pentium-mmx.ipk Size: 2253 SHA256sum: 70e6a27dea4e144ebaa04a37a371c57b314fe4cf247e19ad1c4b739b09290e4c Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1572 Filename: gre_13_all.ipk Size: 2374 SHA256sum: a5d93035ac423202abcb4c9a0757df51274db2b66aee527dc9e543930fab062f Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 313454 Filename: hostapd-basic-mbedtls_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 314511 SHA256sum: 32392e7e5f1950c1171be7a1ba6b64d0c8bc59ef27968ac36dac418331c60223 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 313875 Filename: hostapd-basic-openssl_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 314864 SHA256sum: 78023eded18f6e47441fc4677f725f3c6f9cbd319f28f065b3790df90f3e073d Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 313143 Filename: hostapd-basic-wolfssl_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 314151 SHA256sum: adeaddd20f55de0f4c703ba946acc7d580a6a5470b0c6e9510ce456c7cb27088 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 295556 Filename: hostapd-basic_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 296567 SHA256sum: 67d3d3fe160a9190f6e10a62227fc7dd54f92fd239e4aa5c7f2c18e8505ab13c Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2023-09-08-e5ccbfc6-6 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 16251 Filename: hostapd-common_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 17043 SHA256sum: 0ab5e1cceff2b19bcf0a19de349c339009ec4b628a8a762ec65fb1a9ee86a8f8 Description: hostapd/wpa_supplicant common support files Package: hostapd-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 458873 Filename: hostapd-mbedtls_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 459763 SHA256sum: 77f53995328cd7028b6f276e49819b34cc834e1cd3984f9e3917a3c3e431675e Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-mini Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 262282 Filename: hostapd-mini_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 263337 SHA256sum: e298058112a9312da4c765652b2eb7efd583652c1ce1d2b930da64cb43475193 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 456907 Filename: hostapd-openssl_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 457823 SHA256sum: b06c01d8d25e7fc139f7b5a86e25c54e346e337b7c500200bfba13069aab634e Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2023-09-08-e5ccbfc6-6 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 19214 Filename: hostapd-utils_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 20057 SHA256sum: 504ab2830a2dd28ed51be08def9c619da40efaa44f4c41ece977326be323c7e8 Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 454117 Filename: hostapd-wolfssl_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 455199 SHA256sum: 3b4798cd5f8a405cef9e8dae21a3fe33c8fe2a818f7635304462e5062fc73f13 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 464902 Filename: hostapd_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 465804 SHA256sum: 204b443fec55decbc2794bfa7da259b6a2332a56a1e0fb238e4753a164951f62 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 36631 Filename: hwclock_2.39-2_i386_pentium-mmx.ipk Size: 37483 SHA256sum: 827b64ce57337a082a18d79c6ac40443e640f27c288f9bb6f7b6f8384a3ea9f0 Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 16369043 Filename: ibt-firmware_20230804-1_i386_pentium-mmx.ipk Size: 16368109 SHA256sum: 0d38f4a51132f156c7a682cf44d73397b5069a550ec742d91505ce451c7d156c Description: Intel bluetooth firmware Package: iconv Version: 1.17-1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils Architecture: i386_pentium-mmx Installed-Size: 11409 Filename: iconv_1.17-1_i386_pentium-mmx.ipk Size: 12190 SHA256sum: 2e56bb28ed4cd2e64b3a62a21e1b0dd7093f064f96266f6f93914704d847a212 Description: Character set conversion utility Package: ip-bridge Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 34379 Filename: ip-bridge_6.3.0-1_i386_pentium-mmx.ipk Size: 35174 SHA256sum: 7e169d9627c58861aee746fba8938cce89e066c6ddc0aa8d5bc59b74e53656ce Description: Bridge configuration utility from iproute2 Package: ip-full Version: 6.3.0-1 Depends: libc, libnl-tiny1, libbpf1, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 212787 Filename: ip-full_6.3.0-1_i386_pentium-mmx.ipk Size: 213430 SHA256sum: 39578db60c73e4b2e9e5273c380acfdd6ed5c5231dd2afccbecd83ddc50c360a Description: Routing control utility (full) Package: ip-tiny Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 142696 Filename: ip-tiny_6.3.0-1_i386_pentium-mmx.ipk Size: 143579 SHA256sum: 5126b2b228d1849192c28752b2ea664c33e217e814b8f0481536cd203a418f17 Description: Routing control utility (minimal) Package: ip6tables-mod-fullconenat Version: 2023-01-01-74c5e6f3-1 Depends: libc, ip6tables, kmod-nf-nat6, kmod-ipt-fullconenat, ip6tables-mod-nat License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 2342 Filename: ip6tables-mod-fullconenat_2023-01-01-74c5e6f3-1_i386_pentium-mmx.ipk Size: 3129 SHA256sum: 1c41ef7ff1981f734d45e679120f42312d0a43f337efdf2b6a1171afc37f4de1 Description: FULLCONENAT ip6tables extension Package: ipcs Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 23341 Filename: ipcs_2.39-2_i386_pentium-mmx.ipk Size: 24227 SHA256sum: 4d780c21f7a53c734a558201a985d96d092de71142cd89860434d81c685e7295 Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 4 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 921 Filename: ipip_4_all.ipk Size: 1670 SHA256sum: 6a209f02d1ee61f2814a514850641a92215e9346b634585802211f4b380bbdbd Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017-10-08-ade2cf88-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 4137 Filename: ipset-dns_2017-10-08-ade2cf88-1_i386_pentium-mmx.ipk Size: 5182 SHA256sum: 62dbdca3b0171bd722b93d14d754e7e039a7067431be71d190d40ae2c4d72066 Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.17-1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ipset Architecture: i386_pentium-mmx Installed-Size: 1406 Filename: ipset_7.17-1_i386_pentium-mmx.ipk Size: 2176 SHA256sum: 1bbf281e9b24c93f0906af13651866f8ce8eda5cf7fdeda7e50f514d2a5a2a74 Description: IPset administration utility Package: iptables-mod-fullconenat Version: 2023-01-01-74c5e6f3-1 Depends: libc, iptables, kmod-ipt-fullconenat License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 2326 Filename: iptables-mod-fullconenat_2023-01-01-74c5e6f3-1_i386_pentium-mmx.ipk Size: 3096 SHA256sum: 730bb89e198618d23f3c0241f6985a666bd9c024d2db4aea5bd9a352e5eddf11 Description: FULLCONENAT iptables extension Package: ipv6helper Version: 5 Depends: libc, odhcpd-ipv6only, odhcp6c, 6in4 Section: ipv6 Architecture: all Installed-Size: 645 Filename: ipv6helper_5_all.ipk Size: 1375 SHA256sum: 5ea92d9165f240973a390d6ad1a07cea4ff18f1e8857b624a3710d68437fb852 Description: IPv6 Helper and Dynamic Update he.net of ip Package: iw-full Version: 5.19-1 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: i386_pentium-mmx Installed-Size: 80212 Filename: iw-full_5.19-1_i386_pentium-mmx.ipk Size: 81077 SHA256sum: 9449c67424af416cf9537afbf8d8f9f39e84779c289be720f83fc0f5d25cece3 Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.19-1 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: i386_pentium-mmx Installed-Size: 45516 Filename: iw_5.19-1_i386_pentium-mmx.ipk Size: 46326 SHA256sum: c673e9e28f46f388e1e88131a18c7b7cf3b18c4b6e6150c4b0394c90a19ebba8 Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 4360 Filename: iwcap_1_i386_pentium-mmx.ipk Size: 5269 SHA256sum: 41d10711bc1161473ef1a6e67fde0cd713152459d8777d8388ab151c709a9486 Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2023-07-01-ca79f641-1 Depends: libc, libiwinfo20230701 License: GPL-2.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 6539 Filename: iwinfo_2023-07-01-ca79f641-1_i386_pentium-mmx.ipk Size: 7365 SHA256sum: 3c631b7f6460a649ea591141678ee5930de319bdf01e9ca755fa5396f8075799 Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 63574 Filename: iwl3945-firmware_20230804-1_i386_pentium-mmx.ipk Size: 64213 SHA256sum: e0d275dac8cbc0a8ba58af1f5780a4f147d5d1d60d963a6bf1cbe1ba31a9f9a0 Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 78623 Filename: iwl4965-firmware_20230804-1_i386_pentium-mmx.ipk Size: 79189 SHA256sum: 9d55d0578e6824db3c4103690cc2325e359b72923491b7d4b81140d3de6affe4 Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax200 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 532906 Filename: iwlwifi-firmware-ax200_20230804-1_i386_pentium-mmx.ipk Size: 532268 SHA256sum: 0e26dccfa2daa46ad48bf5be5cce4f1c53bd8a4a76f425bb1cb405d026e3eb29 Description: Intel AX200 firmware Package: iwlwifi-firmware-ax210 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 596344 Filename: iwlwifi-firmware-ax210_20230804-1_i386_pentium-mmx.ipk Size: 595497 SHA256sum: 2053112ff902243b7932c92ac7332ecf826b3b8115c19cce4bfb3d818dc48420 Description: Intel AX210 firmware Package: iwlwifi-firmware-iwl1000 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 176987 Filename: iwlwifi-firmware-iwl1000_20230804-1_i386_pentium-mmx.ipk Size: 177645 SHA256sum: a08a8d46316585afd7551691aee7443ee1881b76ed7e03ddf3944c699ac16b25 Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 176990 Filename: iwlwifi-firmware-iwl100_20230804-1_i386_pentium-mmx.ipk Size: 177652 SHA256sum: d1b9d61a3d2fc2adc88b21194a9266de9dac90564437b65ccb655e0c811955ee Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 332944 Filename: iwlwifi-firmware-iwl105_20230804-1_i386_pentium-mmx.ipk Size: 333281 SHA256sum: dce61c920562c3c58c4962fe25940de6c5b012863e636a07e523d5b824f7351b Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 341796 Filename: iwlwifi-firmware-iwl135_20230804-1_i386_pentium-mmx.ipk Size: 341994 SHA256sum: 12c8ddea45c7d29570a33212d0f1fb271ee8dcb81bf34fe7c9f271c87d1e929f Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 338716 Filename: iwlwifi-firmware-iwl2000_20230804-1_i386_pentium-mmx.ipk Size: 339078 SHA256sum: 42b70d7f9c249663d7765d0372d16daf7ad6a64ff1cfd512504729deb4795236 Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 347310 Filename: iwlwifi-firmware-iwl2030_20230804-1_i386_pentium-mmx.ipk Size: 347763 SHA256sum: f58118c3c832ab6bad26fbef447ff300673d204938863eb8beb7dc0313c2eacf Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 465837 Filename: iwlwifi-firmware-iwl3160_20230804-1_i386_pentium-mmx.ipk Size: 466007 SHA256sum: d2aaf82755618ce5d20ac5ddc8389349e0979111a2076d4c09b286246dc77b3f Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 451509 Filename: iwlwifi-firmware-iwl3168_20230804-1_i386_pentium-mmx.ipk Size: 451408 SHA256sum: e9a551705e9ca8b73f68288ffe936e385adc94133144751e92c1b8725bae08fb Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 177063 Filename: iwlwifi-firmware-iwl5000_20230804-1_i386_pentium-mmx.ipk Size: 177787 SHA256sum: 52aa4a944b7841288f72e53424df1d411b31cab0b5d3d5dd6c34de92520bc296 Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 174129 Filename: iwlwifi-firmware-iwl5150_20230804-1_i386_pentium-mmx.ipk Size: 174785 SHA256sum: 30e770268b54a88da5dbe3dfa994241e45bb34c0cd00471c1c606153b96c0209 Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 212877 Filename: iwlwifi-firmware-iwl6000g2_20230804-1_i386_pentium-mmx.ipk Size: 213348 SHA256sum: 88ee3eb9b4da283a8228ac1bff778f8cbf2a7fac7b88e99db0acb1bdcbed2f37 Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 324147 Filename: iwlwifi-firmware-iwl6000g2a_20230804-1_i386_pentium-mmx.ipk Size: 324204 SHA256sum: 5d524d63fad00d3d0ede63c7cac5d8df16c4aa05e2df7bba29e43f36882fd8fe Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 327878 Filename: iwlwifi-firmware-iwl6000g2b_20230804-1_i386_pentium-mmx.ipk Size: 328068 SHA256sum: f9f800a47832f794803ac7bd11c6095255b7d19cfa192e8d2612deb9aa34fc79 Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 219214 Filename: iwlwifi-firmware-iwl6050_20230804-1_i386_pentium-mmx.ipk Size: 219600 SHA256sum: 8e626ea5464b30d9f66c24f8052d71f501b73da33acd5ce4fd0fc2837d8323fc Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 492764 Filename: iwlwifi-firmware-iwl7260_20230804-1_i386_pentium-mmx.ipk Size: 492614 SHA256sum: 7d2f2d04618e6ab9386575db3e951ef320200e9992f004aedf0ca089b4d485a8 Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 534257 Filename: iwlwifi-firmware-iwl7265_20230804-1_i386_pentium-mmx.ipk Size: 533752 SHA256sum: 0d4833842248b16d182f9f0e38ddccab6be22e8eb0d1d0820a5ac0f0f74418fb Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 463064 Filename: iwlwifi-firmware-iwl7265d_20230804-1_i386_pentium-mmx.ipk Size: 462730 SHA256sum: dd6191d0562a571b5164dd582577b4fa833799db02459aafe1d77e288e24f4f1 Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 960333 Filename: iwlwifi-firmware-iwl8260c_20230804-1_i386_pentium-mmx.ipk Size: 958315 SHA256sum: a853b944309d937b7bc8116e956317f16989e098e09da7327ccca29edfd87f5e Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 967345 Filename: iwlwifi-firmware-iwl8265_20230804-1_i386_pentium-mmx.ipk Size: 965777 SHA256sum: e74a009925611e93c2ad9f1f7a8c612890c357da7f1eaa52a90f5f36d2727e0d Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 629193 Filename: iwlwifi-firmware-iwl9000_20230804-1_i386_pentium-mmx.ipk Size: 628235 SHA256sum: 882c5a710fb2ae3a989bac3d5c222d9db88307ab0fa54862b20e967f9cf48eaf Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 624235 Filename: iwlwifi-firmware-iwl9260_20230804-1_i386_pentium-mmx.ipk Size: 623311 SHA256sum: ea7f0269a212f7e8d8d585300920b7d635dc7f0dd60634d22eda60a3418cdee4 Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.14-3 Depends: libc Provides: jansson License: MIT Section: libs ABIVersion: 4 CPE-ID: cpe:/a:jansson_project:jansson Architecture: i386_pentium-mmx Installed-Size: 22648 Filename: jansson4_2.14-3_i386_pentium-mmx.ipk Size: 23379 SHA256sum: c6d7cf1d03598fdbe734d59cb496a375b05a716b07415260149ca145b1027c18 Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2023-05-23-75a3b870-1 Depends: libc, libjson-c5, libubox20230523, libblobmsg-json20230523 License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 6137 Filename: jshn_2023-05-23-75a3b870-1_i386_pentium-mmx.ipk Size: 6906 SHA256sum: 101858c97eb928037ab124f8009f180612c240ab7332afaea16850333a5bbbe4 Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2024-01-23-594cfa86-1 Depends: libc, libubox20230523, libjson-c5 License: ISC Section: base Architecture: i386_pentium-mmx Installed-Size: 9173 Filename: jsonfilter_2024-01-23-594cfa86-1_i386_pentium-mmx.ipk Size: 9944 SHA256sum: 0a5b44e87d736829c34909a4ce9c90375cc49b333fee1399e8a74c7578dd70de Description: OpenWrt JSON filter utility Package: kdump Version: 2.0.26-1 Depends: libc, kexec Section: utils Architecture: i386_pentium-mmx Installed-Size: 9442 Filename: kdump_2.0.26-1_i386_pentium-mmx.ipk Size: 10333 SHA256sum: 9ae62f98e9d3e0e816d7f1de67b7b4ff6ecfa62e5acf2c910c41acd0ce1cf907 Description: The kdump package allows to automatically boot into a special kernel for analyzing kernel crashes using kdump. Package: kexec-tools Version: 2.0.26-1 Depends: libc, kexec Section: utils Architecture: i386_pentium-mmx Installed-Size: 95 Filename: kexec-tools_2.0.26-1_i386_pentium-mmx.ipk Size: 841 SHA256sum: 44d6ad23a405b4043e542adf3875c5224748012d11de9518507ad5db036a6877 Description: kexec is a set of system calls that allows you to load another kernel from the currently executing Linux kernel. The kexec utility allows to load and boot another kernel. Package: kexec Version: 2.0.26-1 Depends: libc, zlib Section: utils Architecture: i386_pentium-mmx Installed-Size: 54990 Filename: kexec_2.0.26-1_i386_pentium-mmx.ipk Size: 55698 SHA256sum: b6b3e0c150315dc23afa44769e30adac055239972552ea2ef0a5cba95b195907 Description: The kexec utility allows to load and boot another kernel. Package: libasm1 Version: 0.189-1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: i386_pentium-mmx Installed-Size: 11916 Filename: libasm1_0.189-1_i386_pentium-mmx.ipk Size: 12728 SHA256sum: 283cf8500aa09527f1c6cb514a4b910a31f603cd48f7fefecd8f0806cb29714b Description: ELF manipulation libraries (libasm) Package: libaudit Version: 2.8.5-1 Depends: libc License: GPL-2.0 Section: opt CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: i386_pentium-mmx Installed-Size: 37306 Filename: libaudit_2.8.5-1_i386_pentium-mmx.ipk Size: 38199 SHA256sum: 6773bae58dcdddb2334649d87d5d7b7ad95358821c0803883bc7838af4238fe5 Description: This package contains the audit shared library. Package: libbfd Version: 2.40-1 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium-mmx Installed-Size: 384445 Filename: libbfd_2.40-1_i386_pentium-mmx.ipk Size: 381761 SHA256sum: eda5dc356150027ff0466ec83015e114f0a30412b4861916f3ae6ca63f22200c Description: libbfd Package: libblkid1 Version: 2.39-2 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 110928 Filename: libblkid1_2.39-2_i386_pentium-mmx.ipk Size: 111896 SHA256sum: a21d5e3325446a3e4eb408724e5a0f8095187e814356ff01930ed3de6bfef171 Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20230523 Version: 2023-05-23-75a3b870-1 Depends: libc, libjson-c5, libubox20230523 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20230523 Architecture: i386_pentium-mmx Installed-Size: 3667 Filename: libblobmsg-json20230523_2023-05-23-75a3b870-1_i386_pentium-mmx.ipk Size: 4433 SHA256sum: e5f96edae8751c9db1736631376375003fde5c4990c26ad863811552ca6dddae Description: blobmsg <-> json conversion library Package: libbpf1 Version: 1.2.2-1 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs ABIVersion: 1 CPE-ID: cpe:/a:libbpf_project:libbpf Architecture: i386_pentium-mmx Installed-Size: 139582 Filename: libbpf1_1.2.2-1_i386_pentium-mmx.ipk Size: 140361 SHA256sum: 8820e22b818383b3df3a4c25d4564564c954317cf32ddf059346b77a243dd9cb Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.11.7-2 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 CPE-ID: cpe:/a:freedesktop:libbsd Architecture: i386_pentium-mmx Installed-Size: 36762 Filename: libbsd0_0.11.7-2_i386_pentium-mmx.ipk Size: 37642 SHA256sum: 7e2c2c1d04c9f9416b5a26caf0098634dcee6e37f7582b932f03c0e23e8e0bc2 Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: i386_pentium-mmx Installed-Size: 23804 Filename: libbz2-1.0_1.0.8-1_i386_pentium-mmx.ipk Size: 24612 SHA256sum: ecfdaec100957963d44d2c2b76c552d530e5dde936ccfc00873cce2ef711aee2 Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.69-1 Depends: libc, libcap License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:libcap_project:libcap Architecture: i386_pentium-mmx Installed-Size: 19744 Filename: libcap-bin_2.69-1_i386_pentium-mmx.ipk Size: 20443 SHA256sum: 6c326fc1a0e577f8ef241da2613b1e56347f4df3ad3d1be371dbfb3a733635a2 Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.69-1 Depends: libc License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:libcap_project:libcap Architecture: i386_pentium-mmx Installed-Size: 14528 Filename: libcap_2.69-1_i386_pentium-mmx.ipk Size: 15277 SHA256sum: 504ccad32cd1669f227856a1e6a8258a78c5d2fd840d1a66013f514e0f7d236b Description: Linux capabilities library library Package: libcharset1 Version: 1.17-1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs ABIVersion: 1 Architecture: i386_pentium-mmx Installed-Size: 1065 Filename: libcharset1_1.17-1_i386_pentium-mmx.ipk Size: 1841 SHA256sum: 0c9c206998fced06f0d798bbe7391899037f71fefddb9c66e17415afb038ecb7 Description: Character set conversion library Package: libcomerr0 Version: 1.47.0-2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 3911 Filename: libcomerr0_1.47.0-2_i386_pentium-mmx.ipk Size: 4696 SHA256sum: 2b90f642b04e4bc430abedc02112b153f9d44c9c4c9afa03f40ed145148b5822 Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.40-1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium-mmx Installed-Size: 146039 Filename: libctf_2.40-1_i386_pentium-mmx.ipk Size: 146895 SHA256sum: 450abc1921315a13c1da43f46d2edc215912c9f977a532efd5e5475b582cdd04 Description: libctf Package: libdw1 Version: 0.189-1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: i386_pentium-mmx Installed-Size: 225441 Filename: libdw1_0.189-1_i386_pentium-mmx.ipk Size: 225405 SHA256sum: 32950b87e3aec7b7b76f1de2352c4ad1a9136ab92d235cb16a0f675091691a62 Description: ELF manipulation libraries (libdw) Package: libelf1 Version: 0.189-1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: i386_pentium-mmx Installed-Size: 43115 Filename: libelf1_0.189-1_i386_pentium-mmx.ipk Size: 43957 SHA256sum: 403923dd3edf1a65a9173cdc2c1d392dc64d750a7d4bbea316191c0f8496b010 Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 348535 Filename: libertas-sdio-firmware_20230804-1_i386_pentium-mmx.ipk Size: 349436 SHA256sum: 283b8fca768aa3300fb15c9f7cfb20c0f22f2478c3f14683f0c8904bb9cdeced Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 92242 Filename: libertas-spi-firmware_20230804-1_i386_pentium-mmx.ipk Size: 93052 SHA256sum: 84e87e60d002e9fb2ca9beae8963c5e3ef1ed1cc3917b24efa0f832f61c36f87 Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 216575 Filename: libertas-usb-firmware_20230804-1_i386_pentium-mmx.ipk Size: 217317 SHA256sum: d6443496ad2691d75fd981dfd821cc0cc4010df92bf00470454fc6ec4d2995c6 Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-1 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium-mmx Installed-Size: 111552 Filename: libevent2-7_2.1.12-1_i386_pentium-mmx.ipk Size: 112657 SHA256sum: 06102c595f2a048b5c8ebe75a9ab0b5873ea8d59ed4bd3a8c247aec20ef2b941 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-1 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium-mmx Installed-Size: 64749 Filename: libevent2-core7_2.1.12-1_i386_pentium-mmx.ipk Size: 65875 SHA256sum: 131e1c3a16614ccb9b6d270955c23c963904e796161cbf119823b05824d42dd3 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-1 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium-mmx Installed-Size: 49314 Filename: libevent2-extra7_2.1.12-1_i386_pentium-mmx.ipk Size: 50492 SHA256sum: b8347d3d8aff354ea30c3512b98fe7ab7e62576af92db878728fac4f908c1534 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-1 Depends: libc, libopenssl3, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium-mmx Installed-Size: 8181 Filename: libevent2-openssl7_2.1.12-1_i386_pentium-mmx.ipk Size: 9282 SHA256sum: 0a9bc70619df4e012548d91e630a840c0ab754b0a6cbdf514b3547dcd6829b60 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-1 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium-mmx Installed-Size: 2024 Filename: libevent2-pthreads7_2.1.12-1_i386_pentium-mmx.ipk Size: 3099 SHA256sum: 5950a1b060f9a703346d5fc1cde91faccd718c0c47d4ebb83827cc42cd7e3d14 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.47.0-2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 191116 Filename: libext2fs2_1.47.0-2_i386_pentium-mmx.ipk Size: 191625 SHA256sum: dd72c4456b977941ff17804dbc7c9525db97778a8ca48a180b8997623ea61156 Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.16.0-1 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: i386_pentium-mmx Installed-Size: 42114 Filename: libf2fs-selinux6_1.16.0-1_i386_pentium-mmx.ipk Size: 42853 SHA256sum: cc98c58c3c7eccf8a89132fef0b44ea7de873178ec54dae8209b75da3307990c Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.16.0-1 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: i386_pentium-mmx Installed-Size: 42117 Filename: libf2fs6_1.16.0-1_i386_pentium-mmx.ipk Size: 42837 SHA256sum: 378a7f8576482632cb52a3600614b33184bf3d6a62083f57bb8c3c025f6b46bb Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.39-2 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 143154 Filename: libfdisk1_2.39-2_i386_pentium-mmx.ipk Size: 143786 SHA256sum: 3eef05341ff91a9f83edcaacacae86c354022839450e3880847bebcfcc104fc3 Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.7.0-1 Depends: libc License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:dtc_project:dtc Architecture: i386_pentium-mmx Installed-Size: 14722 Filename: libfdt_1.7.0-1_i386_pentium-mmx.ipk Size: 15504 SHA256sum: f3611cc6b8496a83bea166e219117b61380b851dd850e023e3955dc4ccd8fda0 Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.2.1-1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs ABIVersion: 10 CPE-ID: cpe:/a:gmplib:gmp Architecture: i386_pentium-mmx Installed-Size: 186675 Filename: libgmp10_6.2.1-1_i386_pentium-mmx.ipk Size: 187480 SHA256sum: 85c06bc1aef9c98cbab9769eeef193c8badddb6a5f7eb70f7876c7face62e33f Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.17-1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs ABIVersion: 2 Architecture: i386_pentium-mmx Installed-Size: 668228 Filename: libiconv-full2_1.17-1_i386_pentium-mmx.ipk Size: 668476 SHA256sum: 67e9dc5489a366fc279ccb3f742c85934bdea818dbdcd1167fcc4b98cebd35ad Description: Character set conversion library Package: libintl-full8 Version: 0.21.1-2 Depends: libc Provides: libintl-full License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: i386_pentium-mmx Installed-Size: 16557 Filename: libintl-full8_0.21.1-2_i386_pentium-mmx.ipk Size: 17318 SHA256sum: e15c9db7f73804e7941a5cd81aeea36373889fe854288ec2ca229a5924c64178 Description: GNU Internationalization library Package: libipset13 Version: 7.17-1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net ABIVersion: 13 CPE-ID: cpe:/a:netfilter:ipset Architecture: i386_pentium-mmx Installed-Size: 46891 Filename: libipset13_7.17-1_i386_pentium-mmx.ipk Size: 47385 SHA256sum: aab12ee1b25c5ce6c7ad9decdbc663c18f8415a176b17a7dee20bed63106cee0 Description: IPset administration utility Package: libiw29 Version: 29-6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs ABIVersion: 29 CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: i386_pentium-mmx Installed-Size: 11547 Filename: libiw29_29-6_i386_pentium-mmx.ipk Size: 12328 SHA256sum: 4928f03432d3f35c1f1832e128c987cf1d60f37e487bb658eb411426b9f27032 Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2023-07-01-ca79f641-1 Depends: libc License: GPL-2.0 Section: opt Architecture: i386_pentium-mmx Installed-Size: 3056 Filename: libiwinfo-data_2023-07-01-ca79f641-1_i386_pentium-mmx.ipk Size: 3771 SHA256sum: ba5e93545be8cd9cce130a7c385fc4260476c68ac839a622ba8d401e8b02bc6b Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2023-07-01-ca79f641-1 Depends: libc, libiwinfo20230701, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: i386_pentium-mmx Installed-Size: 6041 Filename: libiwinfo-lua_2023-07-01-ca79f641-1_i386_pentium-mmx.ipk Size: 6835 SHA256sum: 23846e6a5418bf23419b0b793754bf60f3230cdfa4c897375c1f536cbb0d8a92 Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20230701 Version: 2023-07-01-ca79f641-1 Depends: libc, libnl-tiny1, libuci20130104, libubus20230605, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20230701 Architecture: i386_pentium-mmx Installed-Size: 24926 Filename: libiwinfo20230701_2023-07-01-ca79f641-1_i386_pentium-mmx.ipk Size: 25752 SHA256sum: 4a9e8418f04f42b8cc46b33e9ecc0324bfd2e5ddaf0e10957120ee6ef1448be8 Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.16-3 Depends: libc Provides: libjson-c License: MIT Section: libs ABIVersion: 5 CPE-ID: cpe:/a:json-c_project:json-c Architecture: i386_pentium-mmx Installed-Size: 30240 Filename: libjson-c5_0.16-3_i386_pentium-mmx.ipk Size: 31046 SHA256sum: 8585494d2deff2b7c492df0c5294aefe919f579f165c017b1e2170420409e024 Description: This package contains a library for javascript object notation backends. Package: libjson-script20230523 Version: 2023-05-23-75a3b870-1 Depends: libc, libubox20230523 Provides: libjson-script License: ISC Section: utils ABIVersion: 20230523 Architecture: i386_pentium-mmx Installed-Size: 5063 Filename: libjson-script20230523_2023-05-23-75a3b870-1_i386_pentium-mmx.ipk Size: 5815 SHA256sum: 04e3027fe46de389ec82d7e9ca6fd2ac08bbbcc6c5e1139a79da1a7adc447339 Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.7-1 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: i386_pentium-mmx Installed-Size: 14292 Filename: libltdl7_2.4.7-1_i386_pentium-mmx.ipk Size: 15032 SHA256sum: ee46c9e235cbea8e4ba07d9d4c9db31a3b53127624e287c763d354927dc025c7 Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-11 Depends: libc Provides: liblua License: MIT Section: libs ABIVersion: 5.1.5 CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium-mmx Installed-Size: 74200 Filename: liblua5.1.5_5.1.5-11_i386_pentium-mmx.ipk Size: 75048 SHA256sum: 72a0cd4c4d05cb4cfdb78b69086136a3a02205a939f007157d32bc8635621cef Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-5 Depends: libc Provides: liblua5.3 License: MIT Section: libs ABIVersion: -5.3 CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium-mmx Installed-Size: 92931 Filename: liblua5.3-5.3_5.3.5-5_i386_pentium-mmx.ipk Size: 93811 SHA256sum: aef62e431ed5ff0ccf72f5352ec631367506c70bc04d5eae29633257a247dbaf Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls12 Version: 2.28.7-2 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs ABIVersion: 12 CPE-ID: cpe:/a:arm:mbed_tls Architecture: i386_pentium-mmx Installed-Size: 271108 Filename: libmbedtls12_2.28.7-2_i386_pentium-mmx.ipk Size: 271892 SHA256sum: cf769c50721e672d34d9c90026c0a3539ca3c49d9f3618c0e610d7e9bcecf7f7 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libmnl Architecture: i386_pentium-mmx Installed-Size: 6947 Filename: libmnl0_1.0.5-1_i386_pentium-mmx.ipk Size: 8220 SHA256sum: f8a85fbda0fa86bba41391308e4e6de2c73e134ce64e13695f97fc1d652bbb0c Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.39-2 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 131242 Filename: libmount1_2.39-2_i386_pentium-mmx.ipk Size: 132147 SHA256sum: 1d072fce44627376beb072ee35d46032e80c147b138a9d4cca03fe5a53a79e62 Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libncurses-dev Version: 6.4-2 Depends: libc, zlib License: MIT Section: devel CPE-ID: cpe:/a:gnu:ncurses Architecture: i386_pentium-mmx Installed-Size: 285370 Filename: libncurses-dev_6.4-2_i386_pentium-mmx.ipk Size: 284792 SHA256sum: d64d1251d1d4493535affa4a789d88081fa543c53a68c4233466e6270658945a Description: Development files for the ncurses library Package: libncurses6 Version: 6.4-2 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs ABIVersion: 6 CPE-ID: cpe:/a:gnu:ncurses Architecture: i386_pentium-mmx Installed-Size: 177898 Filename: libncurses6_6.4-2_i386_pentium-mmx.ipk Size: 176640 SHA256sum: 55a36ea8a08bbcde25344201fd60993cb33adf9a7217ee58f9d560443ec0c1ef Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.9-2 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs ABIVersion: 3 CPE-ID: cpe:/a:netfilter:libnetfilter_conntrack Architecture: i386_pentium-mmx Installed-Size: 38847 Filename: libnetfilter-conntrack3_1.0.9-2_i386_pentium-mmx.ipk Size: 39739 SHA256sum: 64fb13d9b1d3d6cdcf77cfc86994484bae5ee75e3bffa901dfcd4dbdd2494adb Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.9.1-1 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:nettle_project:nettle Architecture: i386_pentium-mmx Installed-Size: 336738 Filename: libnettle8_3.9.1-1_i386_pentium-mmx.ipk Size: 336772 SHA256sum: 47ce9db49a629a0ad8ce62c853d45b639c67ca536a364772d4b83565c67ca7e2 Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libnfnetlink Architecture: i386_pentium-mmx Installed-Size: 9936 Filename: libnfnetlink0_1.0.2-1_i386_pentium-mmx.ipk Size: 10863 SHA256sum: 864a072088417d68c25a4c22cd1642db80416bd5229f0eaff71d31ec89e5d446 Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.6-1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs ABIVersion: 11 CPE-ID: cpe:/a:netfilter:libnftnl Architecture: i386_pentium-mmx Installed-Size: 60957 Filename: libnftnl11_1.2.6-1_i386_pentium-mmx.ipk Size: 61684 SHA256sum: d07f5a50b3711f8c5063bf8afffd0ff5c80061ed41f15b1f8ebf2926fad20e2a Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-cli200 Version: 3.8.0-1 Depends: libc, libnl-genl200, libnl-nf200 Provides: libnl-cli License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: i386_pentium-mmx Installed-Size: 12632 Filename: libnl-cli200_3.8.0-1_i386_pentium-mmx.ipk Size: 13375 SHA256sum: 716f9145d5c746d6d83136a2a0bc78914f8d9fcc024281f96658ed1d99379f5f Description: CLI Netlink Library Functions Package: libnl-core200 Version: 3.8.0-1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: i386_pentium-mmx Installed-Size: 42009 Filename: libnl-core200_3.8.0-1_i386_pentium-mmx.ipk Size: 42728 SHA256sum: a713618e8a59415f2f02988a08c195a0775e91843f5b939fad2e0655ac96ed27 Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.8.0-1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: i386_pentium-mmx Installed-Size: 8281 Filename: libnl-genl200_3.8.0-1_i386_pentium-mmx.ipk Size: 9063 SHA256sum: 28be491d7376a44e980f1d7d9713b4df085375b4c61e579dd938d4bbcad3f042 Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.8.0-1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: i386_pentium-mmx Installed-Size: 33636 Filename: libnl-nf200_3.8.0-1_i386_pentium-mmx.ipk Size: 34383 SHA256sum: 0aaaa98e92050f5c2097a377e7cdb2f15daa170a996119106e39afca0de1b5d6 Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.8.0-1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: i386_pentium-mmx Installed-Size: 183215 Filename: libnl-route200_3.8.0-1_i386_pentium-mmx.ipk Size: 183699 SHA256sum: c7ae862dc3ef4137948bbac841cfd99f41aba90d067b49897915677cefa158de Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2023-07-27-bc92a280-1 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: i386_pentium-mmx Installed-Size: 15594 Filename: libnl-tiny1_2023-07-27-bc92a280-1_i386_pentium-mmx.ipk Size: 16344 SHA256sum: a11031fd0e6547524b9edf3b497069112087ad7eb6e803c7d59dae668dd534b4 Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.8.0-1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200, libnl-cli200 Provides: libnl License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: i386_pentium-mmx Installed-Size: 97 Filename: libnl200_3.8.0-1_i386_pentium-mmx.ipk Size: 923 SHA256sum: 6ad5c881093977e3ed6526618092470f0d65946d8609df7eb831c90647e15699 Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.40-1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium-mmx Installed-Size: 52888 Filename: libopcodes_2.40-1_i386_pentium-mmx.ipk Size: 49848 SHA256sum: cf7c6093559620f0482d57e3f3b30e7b85360fed4f24496b01cfba135f57d060 Description: libopcodes Package: libopenssl-conf Version: 3.0.13-1 Depends: libc, libopenssl3 License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium-mmx Installed-Size: 6267 Filename: libopenssl-conf_3.0.13-1_i386_pentium-mmx.ipk Size: 7448 SHA256sum: dec5d84edb01be09d8e28f7b625029d6e39adb9ee78c6eeb299d48eec1635ac5 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-legacy Version: 3.0.13-1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium-mmx Installed-Size: 33152 Filename: libopenssl-legacy_3.0.13-1_i386_pentium-mmx.ipk Size: 34074 SHA256sum: c99fd5c2226bdfbae764049a88034989332996bc79581bbfabfef6eb2f83c648 Description: The OpenSSL legacy provider supplies OpenSSL implementations of algorithms that have been deemed legacy. Such algorithms have commonly fallen out of use, have been deemed insecure by the cryptography community, or something similar. See https://www.openssl.org/docs/man3.0/man7/OSSL_PROVIDER-legacy.html Package: libopenssl3 Version: 3.0.13-1 Depends: libc, kmod-crypto-user, kmod-cryptodev Provides: libopenssl License: Apache-2.0 Section: libs ABIVersion: 3 CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium-mmx Installed-Size: 2149505 Filename: libopenssl3_3.0.13-1_i386_pentium-mmx.ipk Size: 2136297 SHA256sum: c4aaa2b1fd513518c8ab309197dbf91457ff21656c21aeda6173b738addfed16 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.4-1 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs ABIVersion: 1 CPE-ID: cpe:/a:tcpdump:libpcap Architecture: i386_pentium-mmx Installed-Size: 114788 Filename: libpcap1_1.10.4-1_i386_pentium-mmx.ipk Size: 115455 SHA256sum: 34df9ab8c509ee2da88c5f4cb687f1390b2a93648982e9b4288bbf33d56f665c Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre2-16 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: i386_pentium-mmx Installed-Size: 105438 Filename: libpcre2-16_10.42-1_i386_pentium-mmx.ipk Size: 106287 SHA256sum: 6910c0d9fe4a4beb5f4fb0b84c36c648e8defa7b92c1c7969634e37e2c70ab44 Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre2-32 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: i386_pentium-mmx Installed-Size: 101342 Filename: libpcre2-32_10.42-1_i386_pentium-mmx.ipk Size: 102232 SHA256sum: 02ebe6bf075021e2b0fe5c33b19051db5d0bc2ae15550c5891d683cbdabc3f78 Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre2 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: i386_pentium-mmx Installed-Size: 116465 Filename: libpcre2_10.42-1_i386_pentium-mmx.ipk Size: 117287 SHA256sum: 15bde23a2ce949675e0caa5cfdc09be6a25187e0c1e0aef809eb10bee7359a19 Description: A Perl Compatible Regular Expression library Package: libpopt0 Version: 1.19-1 Depends: libc Provides: libpopt License: MIT Section: libs ABIVersion: 0 CPE-ID: cpe:/a:popt_project:popt Architecture: i386_pentium-mmx Installed-Size: 18873 Filename: libpopt0_1.19-1_i386_pentium-mmx.ipk Size: 19593 SHA256sum: 0638369203acb1c3f9b882995c382ad1dd2b20163393647e8376fbabe43c16bc Description: A command line option parsing library Package: libreadline8 Version: 8.2-1 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: i386_pentium-mmx Installed-Size: 131677 Filename: libreadline8_8.2-1_i386_pentium-mmx.ipk Size: 132111 SHA256sum: 72f107e2a49dd66f2b4e11df7f2981b2ab569ac40771398de83a540acaebc6d3 Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 3254 Filename: libselinux-avcstat_3.5-1_i386_pentium-mmx.ipk Size: 4031 SHA256sum: d5524f06a4d849aa6e8873d8750904654d58d010ccea2fdcbf3d3a3c7260204c Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 1605 Filename: libselinux-compute_av_3.5-1_i386_pentium-mmx.ipk Size: 2384 SHA256sum: adb901fced4e6a51f8ff2ceee4652a662a23d61d38e24c9813eda281215ad981 Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 1535 Filename: libselinux-compute_create_3.5-1_i386_pentium-mmx.ipk Size: 2314 SHA256sum: dcc5ed0f1b2b6f07430838d9c97745e9bf0b7f6739c3c5101e5e5e393103d9b8 Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 1495 Filename: libselinux-compute_member_3.5-1_i386_pentium-mmx.ipk Size: 2278 SHA256sum: aaf939aa58afd28b508429c3b89a680ad6bf3516b3606c94080b90dd9790d862 Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 1494 Filename: libselinux-compute_relabel_3.5-1_i386_pentium-mmx.ipk Size: 2281 SHA256sum: 455eceb6429942feeb866205a139dc1cae7ca2347795fe885930f9254d3aa381 Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 2005 Filename: libselinux-getconlist_3.5-1_i386_pentium-mmx.ipk Size: 2765 SHA256sum: 5957f145aa33e0def7bfee19cf8c70349c59fd955131a28af123f58c4952a0f1 Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 2096 Filename: libselinux-getdefaultcon_3.5-1_i386_pentium-mmx.ipk Size: 2857 SHA256sum: 4ab1cb922623ae31ac71508a5e42ccb86fc1df27a466ac13c8652444b74c5118 Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 1364 Filename: libselinux-getenforce_3.5-1_i386_pentium-mmx.ipk Size: 2168 SHA256sum: 7e382510e62296d5318a5d2585c72ea7cd993530bf48f1282b9be2c840467662 Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 1365 Filename: libselinux-getfilecon_3.5-1_i386_pentium-mmx.ipk Size: 2139 SHA256sum: c449bdf21e7ff226f96d77d1c9c9071c875b43040f0c2fb0b5e3ba576bc987e0 Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 1388 Filename: libselinux-getpidcon_3.5-1_i386_pentium-mmx.ipk Size: 2173 SHA256sum: 6aaa8041c9d5ff20da949ce970bad75b7a0355c2a708a26ec16c36e73a35fce0 Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 2042 Filename: libselinux-getsebool_3.5-1_i386_pentium-mmx.ipk Size: 2822 SHA256sum: da785f27a9c333265c28880692d11a0c2e957bc6cbfe2097b8a6042216d3619f Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 1725 Filename: libselinux-getseuser_3.5-1_i386_pentium-mmx.ipk Size: 2486 SHA256sum: c0695ff4cac07eb77dd3d22e1c35e4694abe066f462cbc75a52681b40189874d Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 2647 Filename: libselinux-matchpathcon_3.5-1_i386_pentium-mmx.ipk Size: 3443 SHA256sum: 711355720395dbbf521b3a29d8db765c1ce4381d8a6af01d197a8a75b48b600e Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 1276 Filename: libselinux-policyvers_3.5-1_i386_pentium-mmx.ipk Size: 2062 SHA256sum: 7a7a060a31a3372c49cdf6d37dad8d7318583716786331a766d7384947a16053 Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 25100 Filename: libselinux-sefcontext_compile_3.5-1_i386_pentium-mmx.ipk Size: 25869 SHA256sum: 7f4d3922705ad8cfef5c7810bc3ecfaab896f1a6f050a0063ffdcf3399318b4d Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 2853 Filename: libselinux-selabel_digest_3.5-1_i386_pentium-mmx.ipk Size: 3625 SHA256sum: 3c6f26fdb942bf0677a68b80e60e1043ddad7d4fbd06b35f476d319219bfb391 Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 2484 Filename: libselinux-selabel_get_digests_all_partial_matches_3.5-1_i386_pentium-mmx.ipk Size: 3274 SHA256sum: e12abb724c4cb05f20a103af2fd1d0e5f87a48b61da0da5c1ba08b1c9f0bd316 Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 2423 Filename: libselinux-selabel_lookup_3.5-1_i386_pentium-mmx.ipk Size: 3189 SHA256sum: 8ac27ca3d78ea667143640788afdc4b010f85f6daa192834175f6dcb8cef8e91 Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 2512 Filename: libselinux-selabel_lookup_best_match_3.5-1_i386_pentium-mmx.ipk Size: 3291 SHA256sum: 4244d2b0c0be73b31c5e70fd72be54f2cb3c574f795c207323d00ab860936796 Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 1875 Filename: libselinux-selabel_partial_match_3.5-1_i386_pentium-mmx.ipk Size: 2639 SHA256sum: eb1a30aa88d53f28c318f448451c087b555b3419d472ff7176ab41cd8c290189 Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 1604 Filename: libselinux-selinux_check_access_3.5-1_i386_pentium-mmx.ipk Size: 2394 SHA256sum: 58672feccf0b8e21f5bae29482536b870791cf0154d35e4b1e9161e352e3b663 Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 1300 Filename: libselinux-selinux_check_securetty_context_3.5-1_i386_pentium-mmx.ipk Size: 2096 SHA256sum: 113d31c27c453d81e148563fd4d58e784f8571eff9eeb88e2582b27ae734291f Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 1057 Filename: libselinux-selinuxenabled_3.5-1_i386_pentium-mmx.ipk Size: 1856 SHA256sum: ff7fcdd1795fa48bd473d7176baedbccfd2a665cf9f0e718e8c80b6701a8bdaf Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 1646 Filename: libselinux-selinuxexeccon_3.5-1_i386_pentium-mmx.ipk Size: 2431 SHA256sum: 809c8176bffca9c17169cc6fa0c3743525de09a89de1357f9b731d75234a9ef5 Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 1565 Filename: libselinux-setenforce_3.5-1_i386_pentium-mmx.ipk Size: 2372 SHA256sum: ccf6b846c4a92b0947af8f48c5102ab6de460fd70340cd3da0d858d0dfa56db8 Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 1321 Filename: libselinux-setfilecon_3.5-1_i386_pentium-mmx.ipk Size: 2102 SHA256sum: 57bbeb86ede21b90d3c3187413811c8ba1f337407092f0aa5e59a2992c4b10dc Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 1910 Filename: libselinux-togglesebool_3.5-1_i386_pentium-mmx.ipk Size: 2675 SHA256sum: bae514c034f85444e86b12e97185c91ff5a4c23b1b8dbe2797c0bd04eb06d614 Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 1513 Filename: libselinux-validatetrans_3.5-1_i386_pentium-mmx.ipk Size: 2299 SHA256sum: 3c0b5fa6a954c98b582049d4ecba4d749bbdba09e50c53d906ee146b121ad03e Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.5-1 Depends: libc, libsepol, libpcre2, musl-fts License: libselinux-1.0 Section: libs CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium-mmx Installed-Size: 63599 Filename: libselinux_3.5-1_i386_pentium-mmx.ipk Size: 64640 SHA256sum: 873fc5643e0d818a5ca199b630fb5eb6ecdbb337fd71cbf98ba7e8f957ffcce2 Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.5-1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: i386_pentium-mmx Installed-Size: 86388 Filename: libsemanage_3.5-1_i386_pentium-mmx.ipk Size: 87437 SHA256sum: dd5521583f8177ee6cc10cb49a4e9cf5bac12099cefe14c2a6e6927fa3ab36b8 Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.5-1 Depends: libc Section: libs CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: i386_pentium-mmx Installed-Size: 258110 Filename: libsepol_3.5-1_i386_pentium-mmx.ipk Size: 258777 SHA256sum: 62d2c36cbb4b90fdd7da6866863fa22d51e1c89b3c8f72aaa9667eaff54d7fff Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.39-2 Depends: libc, librt Provides: libsmartcols License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 42090 Filename: libsmartcols1_2.39-2_i386_pentium-mmx.ipk Size: 43002 SHA256sum: 30af3ff4e6b126be2c697fc71c034ec88768bc4fa5ecb024dd28aef3367800f3 Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.47.0-2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 8408 Filename: libss2_1.47.0-2_i386_pentium-mmx.ipk Size: 9212 SHA256sum: 8dd7e9618093552c78200b63b3df98fe3f1969dbdd43080511ed790bb7982cdf Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-4 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: i386_pentium-mmx Installed-Size: 13014 Filename: libsysfs2_2.1.0-4_i386_pentium-mmx.ipk Size: 13869 SHA256sum: d43c09ad266e7b1922040b3d51127bc9f36651fedc3e0e75d7f32fcbc808f277 Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libtraceevent-extra Version: 1.7.2-1 Depends: libc Section: libs Architecture: i386_pentium-mmx Installed-Size: 11922 Filename: libtraceevent-extra_1.7.2-1_i386_pentium-mmx.ipk Size: 12470 SHA256sum: 93dec4023f8f1aae1dc04cfa318bca8a566e67ce5994162920569b737cf26f2f Description: Extra plugins for libtraceevent Package: libtraceevent0 Version: 1.7.2-1 Depends: libc Provides: libtraceevent Section: libs ABIVersion: 0 Architecture: i386_pentium-mmx Installed-Size: 62528 Filename: libtraceevent0_1.7.2-1_i386_pentium-mmx.ipk Size: 63282 SHA256sum: 9171aefd3983b79ce5e429c6c9ea9bd7ad29a265122390b3a980693425b92af7 Description: The libtraceevent library provides APIs to access kernel tracepoint events, located in the tracefs file system under the events directory. Package: libtracefs0 Version: 1.6.4-1 Depends: libc, libpthread, libtraceevent0 Provides: libtracefs Section: libs ABIVersion: 0 Architecture: i386_pentium-mmx Installed-Size: 49338 Filename: libtracefs0_1.6.4-1_i386_pentium-mmx.ipk Size: 50173 SHA256sum: 430accd54be7db075fc4b0c2cd0bf6932ec4cbb3bd74affda5152cd4cd38441c Description: The libtracefs library provides APIs to access kernel trace file system. Package: libubox-lua Version: 2023-05-23-75a3b870-1 Depends: libc, libubox20230523, liblua5.1.5 License: ISC Section: libs Architecture: i386_pentium-mmx Installed-Size: 3879 Filename: libubox-lua_2023-05-23-75a3b870-1_i386_pentium-mmx.ipk Size: 4642 SHA256sum: 37bec6cfead6e2f92db7a7fb483a68bebb69767d41a288f56c115897c1ac3ef1 Description: Lua binding for the OpenWrt Basic utility library Package: libubox20230523 Version: 2023-05-23-75a3b870-1 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20230523 Architecture: i386_pentium-mmx Installed-Size: 21607 Filename: libubox20230523_2023-05-23-75a3b870-1_i386_pentium-mmx.ipk Size: 22289 SHA256sum: ac2cda77f6bf32d128f77d808fac8703d9c5455f08712edc3dbc70f62a3a7fe1 Description: Basic utility library Package: libubus-lua Version: 2023-06-05-f787c97b-1 Depends: libc, libubus20230605, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: i386_pentium-mmx Installed-Size: 6474 Filename: libubus-lua_2023-06-05-f787c97b-1_i386_pentium-mmx.ipk Size: 7272 SHA256sum: 97e3c752536fd3121e782dac84ed96aee626b50c3f24460d0899432e8f3770fe Description: Lua binding for the OpenWrt RPC client Package: libubus20230605 Version: 2023-06-05-f787c97b-1 Depends: libc, libubox20230523 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20230605 Architecture: i386_pentium-mmx Installed-Size: 10497 Filename: libubus20230605_2023-06-05-f787c97b-1_i386_pentium-mmx.ipk Size: 11242 SHA256sum: 8cb95a23b78b79c936a9d3650370c398bfa0219c83cc0dc465d2e4258b3e4363 Description: OpenWrt RPC client library Package: libuci-lua Version: 2023-08-10-5781664d-1 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: i386_pentium-mmx Installed-Size: 6430 Filename: libuci-lua_2023-08-10-5781664d-1_i386_pentium-mmx.ipk Size: 7234 SHA256sum: fcd1fa4f2278e892bd1fdee39a660d21d0780eabb91d89874eb7a431f88d4b81 Description: Lua plugin for UCI Package: libuci20130104 Version: 2023-08-10-5781664d-1 Depends: libc, libubox20230523 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: i386_pentium-mmx Installed-Size: 17352 Filename: libuci20130104_2023-08-10-5781664d-1_i386_pentium-mmx.ipk Size: 18139 SHA256sum: 3bc6e69ad4538f98f0db053f51e7d5240ada1f8ed44d0e1971b64e4309d5eafe Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2023-04-13-007d9454-1 Depends: libc, libubox20230523 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: i386_pentium-mmx Installed-Size: 10334 Filename: libuclient20201210_2023-04-13-007d9454-1_i386_pentium-mmx.ipk Size: 11077 SHA256sum: b85159532911ddee566df56521897c0b39fa7c78f9c2750a693766e435aa47b4 Description: HTTP/1.1 client library Package: libucode20230711 Version: 2023-11-07-a6e75e02-1 Depends: libc, libjson-c5 Provides: libucode License: ISC Section: libs ABIVersion: 20230711 Architecture: i386_pentium-mmx Installed-Size: 76883 Filename: libucode20230711_2023-11-07-a6e75e02-1_i386_pentium-mmx.ipk Size: 77631 SHA256sum: 7316406e428ced32d0ab26af1cbb09c46a5c867701805b260f0aa1439755bc95 Description: The libucode package provides the shared runtime library for the ucode interpreter. Package: libunistring Version: 1.1-1 Depends: libc License: GPL-3.0 Section: libs CPE-ID: cpe:/a:gnu:libunistring Architecture: i386_pentium-mmx Installed-Size: 673955 Filename: libunistring_1.1-1_i386_pentium-mmx.ipk Size: 663066 SHA256sum: b5c515fb05c6e0e092dd0c87721bbe8fe63108bdce6a5be984880f9151974069 Description: This library provides functions for manipulating Unicode strings and for manipulating C strings according to the Unicode standard. Package: libusb-1.0-0 Version: 1.0.26-3 Depends: libc, libpthread, librt, libatomic1 Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs ABIVersion: -0 CPE-ID: cpe:/a:libusb:libusb Architecture: i386_pentium-mmx Installed-Size: 32510 Filename: libusb-1.0-0_1.0.26-3_i386_pentium-mmx.ipk Size: 33308 SHA256sum: a37d46cb77fe375ddd649611dae4eb7c5ba199b79f7fdef100121a9e6588e46c Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libmbedtls12 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: i386_pentium-mmx Installed-Size: 4473 Filename: libustream-mbedtls20201210_2023-02-25-498f6e26-1_i386_pentium-mmx.ipk Size: 5273 SHA256sum: 6cd5ef8d5b0e1a9917fcac02649a78abb43f11e855c050d29461570cbacbc63f Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libopenssl3 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: i386_pentium-mmx Installed-Size: 4683 Filename: libustream-openssl20201210_2023-02-25-498f6e26-1_i386_pentium-mmx.ipk Size: 5447 SHA256sum: 34f5d564dbf496ae0f2a91d2136710ba19dcf04854fa4ca78072af7df5d484d8 Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libwolfssl5.6.4.e624513f Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: i386_pentium-mmx Installed-Size: 4243 Filename: libustream-wolfssl20201210_2023-02-25-498f6e26-1_i386_pentium-mmx.ipk Size: 5026 SHA256sum: dc911f31f18eb2ac86d57241faaf877bb95d98d03a498cd7bc1eaf84360dda61 Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.39-2 Depends: libc, librt Provides: libuuid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 11943 Filename: libuuid1_2.39-2_i386_pentium-mmx.ipk Size: 12910 SHA256sum: a3697450fc6e9e08c7acf691c7a6cc34c65ae391347003d0ec89b738338a64c6 Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.6.4-stable-1 Depends: libc, libwolfssl5.6.4.e624513f License: GPL-2.0-or-later Section: libs CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: i386_pentium-mmx Installed-Size: 18636 Filename: libwolfssl-benchmark_5.6.4-stable-1_i386_pentium-mmx.ipk Size: 19449 SHA256sum: 8c417db9f6a23cb780d46539dd61fb299f88a5238718017cb9056938f253d49b Description: This is the wolfssl benchmark utility. Package: libwolfssl5.6.4.e624513f Version: 5.6.4-stable-1 Depends: libc Conflicts: libwolfsslcpu-crypto Provides: libcyassl, libwolfssl, libcyassl5.6.4.e624513f License: GPL-2.0-or-later Section: libs ABIVersion: 5.6.4.e624513f CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: i386_pentium-mmx Installed-Size: 580247 Filename: libwolfssl5.6.4.e624513f_5.6.4-stable-1_i386_pentium-mmx.ipk Size: 579904 SHA256sum: e71ff8d95247925d17695c05758203a47fc29a46bc58a7ae097df115576076f4 Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: libxml2-dev Version: 2.12.5-1 Depends: libc, libxml2 License: MIT Section: devel CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: i386_pentium-mmx Installed-Size: 86272 Filename: libxml2-dev_2.12.5-1_i386_pentium-mmx.ipk Size: 87141 SHA256sum: 45b876e0eb75a3ee801f9ff88b1b226c5183424430d7852b264129961fbbdb73 Description: A library for manipulating XML and HTML resources. This package contains the headers and xml2-config binary. Package: libxml2-utils Version: 2.12.5-1 Depends: libc, libxml2 License: MIT Section: utils CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: i386_pentium-mmx Installed-Size: 18151 Filename: libxml2-utils_2.12.5-1_i386_pentium-mmx.ipk Size: 18879 SHA256sum: 4800117ac941ceb1ceae85641b1eccc1d5c9b46c3ddb5fd249d61ec0e4a9e0c9 Description: This package contains the binaries xmllint and xmlcatalog from libxml2, a library for manipulating XML and HTML resources. Package: libxml2 Version: 2.12.5-1 Depends: libc, libpthread, zlib License: MIT Section: libs CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: i386_pentium-mmx Installed-Size: 490079 Filename: libxml2_2.12.5-1_i386_pentium-mmx.ipk Size: 488281 SHA256sum: 30cbd7311ccac3dea53dbd8d015d7104396b39ecbba83aa5c12c939983dd9bf5 Description: A library for manipulating XML and HTML resources. Package: linux-atm Version: 2.5.2-7 Depends: libc License: GPL-2.0+ Section: libs CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium-mmx Installed-Size: 16089 Filename: linux-atm_2.5.2-7_i386_pentium-mmx.ipk Size: 16773 SHA256sum: dcc9f86cd8c80f7ebb278a110949540a6bae98f2a76c8d81c158de63aeb0f127 Description: This package contains a library for accessing the Linux ATM subsystem. Package: lldpd Version: 1.0.17-1 Depends: libc, libcap, libevent2-7 License: ISC Section: net CPE-ID: cpe:/a:lldpd_project:lldpd Architecture: i386_pentium-mmx Installed-Size: 123538 Filename: lldpd_1.0.17-1_i386_pentium-mmx.ipk Size: 124458 SHA256sum: f5029f7db9d7bd676e2dfda70ca3dcee941853d5c781dfe0b7b64c5bf631ddc9 Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2022-08-13-4c7b720b-2 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523 License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 9730 Filename: logd_2022-08-13-4c7b720b-2_i386_pentium-mmx.ipk Size: 10513 SHA256sum: 82348d5de75db260f85fc39f1a956992515d1438a9f47502c8a59da63f09f16a Description: OpenWrt system log implementation Package: logger Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 15938 Filename: logger_2.39-2_i386_pentium-mmx.ipk Size: 16736 SHA256sum: 634c8fcf8e4031cc13ca2658e2e0e7d8c82cf3a578adf0a03a754d1cd39d765f Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 3313 Filename: look_2.39-2_i386_pentium-mmx.ipk Size: 4111 SHA256sum: 7e7e5591892ea2c659f1fd777da333e9359adb565559839812b02bc26d3d6af6 Description: look utility displays any lines in file which contain string Package: losetup Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 42636 Filename: losetup_2.39-2_i386_pentium-mmx.ipk Size: 43556 SHA256sum: ced3eb610c4cb218b33633d70c2c3ef08b52ab332bc49be89e4ee71c9570a1dc Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 2538 Filename: lsattr_1.47.0-2_i386_pentium-mmx.ipk Size: 3258 SHA256sum: 2dfbfa5abbb739a05d5aa282752c68dd0592993661a5eb4498911dd8e7892bf3 Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.39-2 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 67093 Filename: lsblk_2.39-2_i386_pentium-mmx.ipk Size: 67926 SHA256sum: 23190753018bd244466c6b8b049178a41f9c357f4eb72286033a6ed7b7058894 Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 50314 Filename: lscpu_2.39-2_i386_pentium-mmx.ipk Size: 51156 SHA256sum: 990c22d1518d30dc8bd9aa35f7b403cff3bf6f5e3286852539fd3de3a9a377da Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.39-2 Depends: libc, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 22729 Filename: lslocks_2.39-2_i386_pentium-mmx.ipk Size: 23521 SHA256sum: 3a5253dfaf6ea5067d70b2d6605c690e81e96d7b217608c2d5cea46be1808150 Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.39-2 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 27405 Filename: lsns_2.39-2_i386_pentium-mmx.ipk Size: 28207 SHA256sum: 60931bb18c286393123acbe07a4fd33c92005c2281396890d4237e72907f5107 Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-11 Depends: libc, lua License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium-mmx Installed-Size: 5290 Filename: lua-examples_5.1.5-11_i386_pentium-mmx.ipk Size: 6173 SHA256sum: 18f4769b563ebb9cda9b3dae2a934c471ae60b727bc1a89c9d00a21d222a02d3 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium-mmx Installed-Size: 4751 Filename: lua5.3_5.3.5-5_i386_pentium-mmx.ipk Size: 5623 SHA256sum: bc888c9a308224c6bf301ae35d014f8abe07decd0182ad011b8cc1af8a3cf634 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-11 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium-mmx Installed-Size: 4575 Filename: lua_5.1.5-11_i386_pentium-mmx.ipk Size: 5450 SHA256sum: ddf5d9971aa3416a90c2b7606a23613e6b0ea88b6a84cdff8198a757656da9d4 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium-mmx Installed-Size: 5137 Filename: luac5.3_5.3.5-5_i386_pentium-mmx.ipk Size: 6009 SHA256sum: 6336b18a9abec77ac6009ade5cc18ebd641f02fd8ecb5592d0691831e6efa911 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-11 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium-mmx Installed-Size: 5155 Filename: luac_5.1.5-11_i386_pentium-mmx.ipk Size: 6048 SHA256sum: b843c9e666675e5185e2b66f09111f6264ff3047f70dd0ec69e55baf0b67af29 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20230523, libubus20230605, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 6870 Filename: map_7_i386_pentium-mmx.ipk Size: 7798 SHA256sum: 3743a2322d50593f77f27b1864bdb3c968d4415acbcd12224aeacf0249c6e5bd Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 2.28.7-2 Depends: libc, libmbedtls12 License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:arm:mbed_tls Architecture: i386_pentium-mmx Installed-Size: 33700 Filename: mbedtls-util_2.28.7-2_i386_pentium-mmx.ipk Size: 34564 SHA256sum: 6a7ae67e26eace2e39e28f9afa40c203fdf9cee2cec517f85a938cdb7877a035 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 12003 Filename: mcookie_2.39-2_i386_pentium-mmx.ipk Size: 12804 SHA256sum: 76f9e5d049c26b330bc09d0d2d50d1f82b9764df4a9b017e8fda6976ce577bbe Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.2-2 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: i386_pentium-mmx Installed-Size: 212363 Filename: mdadm_4.2-2_i386_pentium-mmx.ipk Size: 213321 SHA256sum: e3954f3a866229cb7f287ce9cb6389c94b69a31c418a6b66c41097b91b7dafa6 Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mhz Version: 2023-06-17-11aac239-2 Depends: libc License: MIT Section: utils Architecture: i386_pentium-mmx Installed-Size: 2580 Filename: mhz_2023-06-17-11aac239-2_i386_pentium-mmx.ipk Size: 3334 SHA256sum: 64574013296ede89cde67d98b88bcdae47e49114558f30cb599fcd89b3676759 Description: Tool to mathematically calculate the current CPU frequency. Package: mkf2fs-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: i386_pentium-mmx Installed-Size: 14893 Filename: mkf2fs-selinux_1.16.0-1_i386_pentium-mmx.ipk Size: 15716 SHA256sum: 6fc9bebcd2adca77788522aa3a0307aaf4975a3b9730eb608fa0e782566e6230 Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.16.0-1 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: i386_pentium-mmx Installed-Size: 14892 Filename: mkf2fs_1.16.0-1_i386_pentium-mmx.ipk Size: 15707 SHA256sum: c6f96477b51568a383d867df4e8122a8e8a65b79df54a72cf52b75eaf040d5eb Description: Utility for creating a Flash-Friendly File System (F2FS) Package: more Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 18857 Filename: more_2.39-2_i386_pentium-mmx.ipk Size: 19672 SHA256sum: ad336645026d72c3e42cd6248d62d6cb50abbb788fd891a3fbec2ad710c4989c Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.39-2 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 55121 Filename: mount-utils_2.39-2_i386_pentium-mmx.ipk Size: 55836 SHA256sum: 369ff5505851c2d3379f016ad46e548558bf33adc748a1becf59c24bfa60b75d Description: contains: mount, umount, findmnt Package: mt76-test Version: 2024-03-18-2135e201-3 Depends: libc, kmod-mt76-core, libnl-tiny1 License: GPLv2 Section: devel Architecture: i386_pentium-mmx Installed-Size: 6806 Filename: mt76-test_2024-03-18-2135e201-3_i386_pentium-mmx.ipk Size: 7568 SHA256sum: b5b0230c3edcdf1971a2b840e827a6c49527d0eb3ef35d1311bf760ec3272c26 Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 26440 Filename: mt7601u-firmware_20230804-1_i386_pentium-mmx.ipk Size: 27154 SHA256sum: d514c77d42db97f91bd42aa09a955787efdc00323f95cba1e3162571b0d186b9 Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 53873 Filename: mt7622bt-firmware_20230804-1_i386_pentium-mmx.ipk Size: 54714 SHA256sum: f14d17141e6953df0be5b67c9b7204fd02472d9dd24c9d697d7df07bae4bcc20 Description: mt7622bt firmware Package: mt7921bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 400754 Filename: mt7921bt-firmware_20230804-1_i386_pentium-mmx.ipk Size: 401430 SHA256sum: 96dca6474227851362b30a7bd15ac92e9a2a4b021161e3d60747f618375c28e0 Description: mt7921bt firmware Package: mt7922bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 512303 Filename: mt7922bt-firmware_20230804-1_i386_pentium-mmx.ipk Size: 513186 SHA256sum: 10f7873384678f5ab180e43bed679cd028ef091f430c6022b64745d933dc518d Description: mt7922bt firmware Package: mt7981-wo-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 52122 Filename: mt7981-wo-firmware_20230804-1_i386_pentium-mmx.ipk Size: 48297 SHA256sum: d935e6182bcfcbba36013b9c55a07c15b5e396b7cc70cf09d159dea2d47bf5ed Description: MT7981 offload firmware Package: mt7986-wo-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 106388 Filename: mt7986-wo-firmware_20230804-1_i386_pentium-mmx.ipk Size: 96352 SHA256sum: 52afdc7f4e9d52c0eeb1f181d297886d4a296a23eeb621231887e70583cd0dfe Description: MT7986 offload firmware Package: musl-fts Version: 1.2.7-1 Depends: libc, libpthread License: LGPL-2.1 Section: libs Architecture: i386_pentium-mmx Installed-Size: 4831 Filename: musl-fts_1.2.7-1_i386_pentium-mmx.ipk Size: 5601 SHA256sum: 0a060fb1e4a75b17ea331305400dc4f30584b7680acf3ece8314339a175709db Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 514898 Filename: mwifiex-pcie-firmware_20230804-1_i386_pentium-mmx.ipk Size: 515500 SHA256sum: af77d473746b68a6516bb288d80f875db987eaf1af6ff26f5bb2e36328ba89ad Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 876715 Filename: mwifiex-sdio-firmware_20230804-1_i386_pentium-mmx.ipk Size: 876994 SHA256sum: 0a53ea7ac60533586391c64d2236f4ed38b8cacf2a8185a9e2fc6f1352e867e5 Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 192353 Filename: mwl8k-firmware_20230804-1_i386_pentium-mmx.ipk Size: 193188 SHA256sum: d797a484f00efe43231e899d8f7a91c0d3e17541cd37a375bece67ef242480b7 Description: Marvell 8366/8687 firmware Package: namei Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 10458 Filename: namei_2.39-2_i386_pentium-mmx.ipk Size: 11304 SHA256sum: e99b71a839239e279044a57941eb5a4eb3caa338b37dd67cab3992437be8e001 Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2024-01-04-c18cc79d-2 Depends: libc, libuci20130104, libnl-tiny1, libubus20230605, ubus, ubusd, jshn, libubox20230523 License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 97477 Filename: netifd_2024-01-04-c18cc79d-2_i386_pentium-mmx.ipk Size: 98325 SHA256sum: dddaac5c4f4dcb8cff289ae368ab49c76807d39def955cc810caa42a8b901a45 Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.0.8-1 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 289361 Filename: nftables-json_1.0.8-1_i386_pentium-mmx.ipk Size: 288410 SHA256sum: eead2a68e80f108d408942e968c2f4f96806fea6edb21403e60f9f885e0aa794 Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.0.8-1 Depends: libc, kmod-nft-core, libnftnl11 Conflicts: nftables-json Provides: nftables License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 260426 Filename: nftables-nojson_1.0.8-1_i386_pentium-mmx.ipk Size: 259667 SHA256sum: 8efca42f243a1c78f9cbc2dce1af6eb937f05d1e7c153800085dbea90755642c Description: nftables userspace utility no JSON support Package: nsenter Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 12898 Filename: nsenter_2.39-2_i386_pentium-mmx.ipk Size: 13693 SHA256sum: 5555a46398a9573fc2a72f348809d69bf4642a6c028191e60f8b87320f07fa86 Description: run program with namespaces of other processes Package: nstat Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 6830 Filename: nstat_6.3.0-1_i386_pentium-mmx.ipk Size: 7653 SHA256sum: 8ecfa21755aa7ba3c07f4f9b8b2f25c5409ebfe2e04c8d0de21ae02f704592a8 Description: Network statistics utility Package: nu801 Version: f623879a-1 Depends: libc License: GPL-3.0-or-later Section: utils Architecture: i386_pentium-mmx Installed-Size: 5438 Filename: nu801_f623879a-1_i386_pentium-mmx.ipk Size: 6212 SHA256sum: 5c0f18c3b689f57fbdb6719590ff6876018bb4f28c65089b6f8723367b145647 Description: This package contains a userspace driver to power the NUMEN Tech. NU801 LED Driver. Package: objdump Version: 2.40-1 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium-mmx Installed-Size: 146331 Filename: objdump_2.40-1_i386_pentium-mmx.ipk Size: 146674 SHA256sum: 3a49ba2368cdb9ae126dd1c47719060e846f5a8ac6acbedd2d3c6715cf134449 Description: objdump Package: odhcp6c Version: 2023-05-12-bcd28363-20 Depends: libc, libubox20230523 License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 26283 Filename: odhcp6c_2023-05-12-bcd28363-20_i386_pentium-mmx.ipk Size: 27012 SHA256sum: 3379feb736ffc1576b882b4fe71d08c109532a49b18f46331379df5c9dd304ee Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2023-10-24-d8118f6e-1 Depends: libc, libubox20230523, libuci20130104, libubus20230605, libnl-tiny1 License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 41611 Filename: odhcpd-ipv6only_2023-10-24-d8118f6e-1_i386_pentium-mmx.ipk Size: 42691 SHA256sum: 7c7e91621cb7b89498eacfdf021a78f8651088f534d3b697a0616fc89501764d Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2023-10-24-d8118f6e-1 Depends: libc, libubox20230523, libuci20130104, libubus20230605, libnl-tiny1 License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 48029 Filename: odhcpd_2023-10-24-d8118f6e-1_i386_pentium-mmx.ipk Size: 49138 SHA256sum: ca1f140ba467a808833270214184bf40be89ded24b7d1599bb187bb2e808369c Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: omcproxy Version: 2021-11-04-bfba2aa7-9 Depends: libc, libubox20230523, libubus20230605 License: Apache-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 17419 Filename: omcproxy_2021-11-04-bfba2aa7-9_i386_pentium-mmx.ipk Size: 18230 SHA256sum: 7112cbc18624caad9d2974f218d506a21a77c0a871edc743ad9177df8717b3d5 Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 3.0.13-1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: utils CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium-mmx Installed-Size: 358206 Filename: openssl-util_3.0.13-1_i386_pentium-mmx.ipk Size: 357670 SHA256sum: dab551274ffead78351d7ce537fcb0abf4913234828382db3734da37c75a4de3 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2023-05-22-455b399d-3 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 408 Filename: openwrt-keyring_2023-05-22-455b399d-3_i386_pentium-mmx.ipk Size: 1184 SHA256sum: 0fb46c410a0386a28a7ad772aa9f5c13e9e2dc8874e683fedeee3b8208378311 Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2022-02-24-d038e5b6-2 Depends: libc, uclient-fetch, libpthread, libubox20230523 License: GPL-2.0 Section: base Essential: yes Architecture: i386_pentium-mmx Installed-Size: 66173 Filename: opkg_2022-02-24-d038e5b6-2_i386_pentium-mmx.ipk Size: 67253 SHA256sum: f1a597d094fea4775b071d9da39f2d8669adf1c6b6bb9ec7e01383d3e9732912 Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 23503 Filename: p54-pci-firmware_1_i386_pentium-mmx.ipk Size: 24161 SHA256sum: 733b88927e500147f4ac153a6cf0905fab688e4220727b1dc3d7e230a564c5c3 Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 26767 Filename: p54-spi-firmware_1_i386_pentium-mmx.ipk Size: 27413 SHA256sum: 88f39d6cf271bed3ca09f1b2ce242177c50fd46b48fb28b6d7fc1a2bbfd18ccf Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 23796 Filename: p54-usb-firmware_1_i386_pentium-mmx.ipk Size: 24457 SHA256sum: 49467cfcbef9d68d7aeb771a47ad275cc5d82415dca64d1652f5da0655ebc3ea Description: p54-usb firmware Package: partx-utils Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 52987 Filename: partx-utils_2.39-2_i386_pentium-mmx.ipk Size: 53672 SHA256sum: 9416b07fdc4df02a1b2c6602e6a93a89b751a53f013e8f042a2c8604155eb55c Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.5-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 4630 Filename: policycoreutils-fixfiles_3.5-1_i386_pentium-mmx.ipk Size: 5492 SHA256sum: 12a9743f51d55e4aa4117abfd301682d10c54b04a32b33d9d6ab095b1c01aefc Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.5-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 6625 Filename: policycoreutils-genhomedircon_3.5-1_i386_pentium-mmx.ipk Size: 7526 SHA256sum: 503cc0905157bcc614dbc59c05c22181585eab8c9be4298832c6f134e005675d Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 1916 Filename: policycoreutils-load_policy_3.5-1_i386_pentium-mmx.ipk Size: 2809 SHA256sum: fcf86be776b9db8ad75168bbb8c9916a58acaea77f7c27fab252a3218c5647a7 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 5501 Filename: policycoreutils-newrole_3.5-1_i386_pentium-mmx.ipk Size: 6407 SHA256sum: 532fdab9027a24414376669e14340cee397f96a55ddedd678690fd5c5cc15962 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.5-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 2776 Filename: policycoreutils-open_init_pty_3.5-1_i386_pentium-mmx.ipk Size: 3653 SHA256sum: 23b0fb6bc21f7fc395ab59c33c7467b2c158fedd8e9507a691d1a014191b176b Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.5-1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 2462 Filename: policycoreutils-pp_3.5-1_i386_pentium-mmx.ipk Size: 3333 SHA256sum: 25cc6b2f2840a6f6a4c12f1125aee1b588da885d5cea31db7576a0d74e1e5a46 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 3778 Filename: policycoreutils-restorecon_xattr_3.5-1_i386_pentium-mmx.ipk Size: 4677 SHA256sum: ef3c7d496c20849ea000f8b6cd3bbdb283099abbd1b26eebabaf2436d14ffcac Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 2532 Filename: policycoreutils-run_init_3.5-1_i386_pentium-mmx.ipk Size: 3414 SHA256sum: ddda01b78643099143cd453d4aaa9960385eecaa8a827dac9fb915974ad8760c Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 5177 Filename: policycoreutils-secon_3.5-1_i386_pentium-mmx.ipk Size: 6084 SHA256sum: 08f00e189f20a1187e872ea59d0f26d00cb7d49f5f163cbc9593a5c6d1b38bb4 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.5-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 6620 Filename: policycoreutils-semodule_3.5-1_i386_pentium-mmx.ipk Size: 7512 SHA256sum: 8874df3845136b40cb53a46b900d4696edfbf1523156a456a18af196b436e1a7 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 3995 Filename: policycoreutils-sestatus_3.5-1_i386_pentium-mmx.ipk Size: 4900 SHA256sum: 459a0b34a65493f22bbe62ea57f457be1ba5898131f3b0d536a62d6e1b096b66 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 4535 Filename: policycoreutils-setfiles_3.5-1_i386_pentium-mmx.ipk Size: 5455 SHA256sum: f88cd0335af04bee793cf44c55e5d7e6381c0e7169016a49b7023f719c8a982d Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.5-1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 3273 Filename: policycoreutils-setsebool_3.5-1_i386_pentium-mmx.ipk Size: 4187 SHA256sum: 1c87c6d2509ac042d190362918d3f2c69b742c55cacbfd6e075f4a450cab7345 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.5-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium-mmx Installed-Size: 269 Filename: policycoreutils_3.5-1_i386_pentium-mmx.ipk Size: 1041 SHA256sum: 289fea9d2d9f24ba3406797e12ccfda6bb16a831aea83458be7043eadb23326d Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.9.git-2021-01-04-7 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 1517 Filename: ppp-mod-passwordfd_2.4.9.git-2021-01-04-7_i386_pentium-mmx.ipk Size: 2348 SHA256sum: 79a1e7237ea997ece30cf661f083e2ee4a8b9d62fbd5c6d0a0222f30fc7cfa2a Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.9.git-2021-01-04-7 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 6034 Filename: ppp-mod-pppoa_2.4.9.git-2021-01-04-7_i386_pentium-mmx.ipk Size: 6813 SHA256sum: 532c5e740158e26ca52af255a04d60500f384fdde75a44c22e0a3062e015b05a Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.9.git-2021-01-04-7 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 10018 Filename: ppp-mod-pppoe_2.4.9.git-2021-01-04-7_i386_pentium-mmx.ipk Size: 10803 SHA256sum: 8d92f7c49034a9b55d6c1c471ae8d07790c340e10bbb95ee45248cd33225b06b Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.9.git-2021-01-04-7 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 4238 Filename: ppp-mod-pppol2tp_2.4.9.git-2021-01-04-7_i386_pentium-mmx.ipk Size: 5042 SHA256sum: 8dd3f3182e00a5966201ca76c3bb559ddbb77bd525b70653deeb94849bbb9d09 Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.9.git-2021-01-04-7 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 16960 Filename: ppp-mod-pptp_2.4.9.git-2021-01-04-7_i386_pentium-mmx.ipk Size: 17777 SHA256sum: a5d38f2b91b756e7e98835e95ad82bf82d67098890480639c61b5c657f51091a Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.9.git-2021-01-04-7 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 21995 Filename: ppp-mod-radius_2.4.9.git-2021-01-04-7_i386_pentium-mmx.ipk Size: 22815 SHA256sum: 6f45f3b682f63f23f3dce5ee55114ca51876fcfb6e44e87904d0873fbf05d7ed Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.9.git-2021-01-04-7 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 137585 Filename: ppp-multilink_2.4.9.git-2021-01-04-7_i386_pentium-mmx.ipk Size: 138070 SHA256sum: 851eaa32840e166ca4a01c66468f4fa10f9611024bff7e50bef280b8dcd8a93a Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.9.git-2021-01-04-7 Depends: libc, kmod-ppp, libpthread, shellsync, kmod-mppe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 124409 Filename: ppp_2.4.9.git-2021-01-04-7_i386_pentium-mmx.ipk Size: 124994 SHA256sum: c098326c41b78554c52a3db5341a68432f9962713ba0bfcd7b1a661c57b99a3b Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.9.git-2021-01-04-7 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 13721 Filename: pppdump_2.4.9.git-2021-01-04-7_i386_pentium-mmx.ipk Size: 14455 SHA256sum: 4910088d5d13133c159fb39a5521534aee6a4e4f140ca17b32ffab6d72208466 Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.9.git-2021-01-04-7 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 6450 Filename: pppoe-discovery_2.4.9.git-2021-01-04-7_i386_pentium-mmx.ipk Size: 7334 SHA256sum: 90e63a90391687d17e3490f9eadb23be7675c0d8330afc1fedd758cb85224fe1 Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.9.git-2021-01-04-7 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium-mmx Installed-Size: 3910 Filename: pppstats_2.4.9.git-2021-01-04-7_i386_pentium-mmx.ipk Size: 4690 SHA256sum: 26e0cef61649a9ce756f176904d76aefb01edfad7f3b5a0c91b0b537401c09b0 Description: This package contains an utility to report PPP statistics. Package: prlimit Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 11944 Filename: prlimit_2.39-2_i386_pentium-mmx.ipk Size: 12803 SHA256sum: 71fcf22415457fef97c06122f35ffb4777760ec03b29213ad1409abf535084d7 Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-seccomp Version: 2023-06-25-2db83655-2 Depends: libc, libubox20230523, libblobmsg-json20230523 License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 16940 Filename: procd-seccomp_2023-06-25-2db83655-2_i386_pentium-mmx.ipk Size: 17250 SHA256sum: 52bb66c516817994c85a94236b6cdbfeb3e6e812a2322894771816ceedcabebe Description: OpenWrt process seccomp helper + utrace Package: procd-selinux Version: 2023-06-25-2db83655-2 Depends: libc, ubusd, ubus, libjson-script20230523, ubox, libubox20230523, libubus20230605, libblobmsg-json20230523, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 54134 Filename: procd-selinux_2023-06-25-2db83655-2_i386_pentium-mmx.ipk Size: 54798 SHA256sum: 41c6dfa968f10823f16f015fc675d49b7c1581ba2008162e7d343e088f112511 Description: OpenWrt system process manager with SELinux support Package: procd-ujail Version: 2023-06-25-2db83655-2 Depends: libc, libubox20230523, libubus20230605, libuci20130104, libblobmsg-json20230523 License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 39570 Filename: procd-ujail_2023-06-25-2db83655-2_i386_pentium-mmx.ipk Size: 40166 SHA256sum: f970bed37b4689a359187cba776a2d28a217348ef3014825b3f64b83dd09f1bf Description: OpenWrt process jail helper Package: procd Version: 2023-06-25-2db83655-2 Depends: libc, ubusd, ubus, libjson-script20230523, ubox, libubox20230523, libubus20230605, libblobmsg-json20230523, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 53725 Filename: procd_2023-06-25-2db83655-2_i386_pentium-mmx.ipk Size: 54396 SHA256sum: c1f5e202f14e2961bf3aba4efc4b4fc8fe3cca6d6c0fe40d635ae78b9c3d0c3c Description: OpenWrt system process manager Package: px5g-mbedtls Version: 10 Depends: libc, libmbedtls12 Provides: px5g License: LGPL-2.1 Section: utils Architecture: i386_pentium-mmx Installed-Size: 4211 Filename: px5g-mbedtls_10_i386_pentium-mmx.ipk Size: 5034 SHA256sum: 1daa9bf11d19bec3c4da95725c1f2164da7fdfe842948dc075d4a17f3bb29a58 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 10 Depends: libc License: LGPL-2.1 Section: utils Architecture: i386_pentium-mmx Installed-Size: 73459 Filename: px5g-standalone_10_i386_pentium-mmx.ipk Size: 74368 SHA256sum: 503549d62b110d7702b0cfaa7e75571c9efc1aaafefb7b58b4c42309eb9ed776 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 9 Depends: libc, libwolfssl5.6.4.e624513f Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: i386_pentium-mmx Installed-Size: 4104 Filename: px5g-wolfssl_9_i386_pentium-mmx.ipk Size: 4932 SHA256sum: cbd9e72e4f411242c2a17a4c36c5b0302316a8eca1a88e846ef6164335f7016d Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qca-ssdk-shell Version: 2022-09-12-b43fba2d-1 Depends: libc Section: QCA Architecture: i386_pentium-mmx Installed-Size: 215686 Filename: qca-ssdk-shell_2022-09-12-b43fba2d-1_i386_pentium-mmx.ipk Size: 208831 SHA256sum: 13c694bbf75a16dd4e3d10cd533f722b3c5df3ebd988a29c17c5b1d8f10548b0 Description: Shell application for QCA SSDK Package: qos-scripts Version: 1.3.1-33 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 6368 Filename: qos-scripts_1.3.1-33_all.ipk Size: 7281 SHA256sum: d1ca528324773a4e12eefb903972d2f108a0d875cc50dabdfde0638c94cf3a4e Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8152-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 10910 Filename: r8152-firmware_20230804-1_i386_pentium-mmx.ipk Size: 11647 SHA256sum: 36f8cefc01e61fb100d55f1582b187319968f2f2d4f1d889a66e7b13072f29be Description: RealTek RTL8152 firmware Package: r8169-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 23817 Filename: r8169-firmware_20230804-1_i386_pentium-mmx.ipk Size: 24498 SHA256sum: 1f871042db73f69750ddb3bedc9f826bd9dab23981aadb2f0a45e5196a2507f2 Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 3523001 Filename: radeon-firmware_20230804-1_i386_pentium-mmx.ipk Size: 3518263 SHA256sum: 3c0536f5ef37acf1890ac9c34ca6aa73196ed7b8360c71ab4685ff35e9cc34b1 Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020-06-19-1665d9e9-2 Depends: libc License: GPL-2.0-or-later Section: utils Architecture: i386_pentium-mmx Installed-Size: 2181 Filename: ravpower-mcu_2020-06-19-1665d9e9-2_i386_pentium-mmx.ipk Size: 2930 SHA256sum: b3d53af0bfea465df4da415a64ddc718b12a9b93ea236104f33857f0b4d56b4e Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 6.3.0-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 24547 Filename: rdma_6.3.0-1_i386_pentium-mmx.ipk Size: 25280 SHA256sum: 2938387eb2b30e10bfa1a50854a6ca04ab0097ecec6ca2552274cab826e3edd3 Description: Network rdma utility Package: refpolicy Version: 2.20200229-3 Depends: libc License: GPL-2.0-or-later Section: system CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 832840 Filename: refpolicy_2.20200229-3_all.ipk Size: 811033 SHA256sum: fe67ef94d89ad3eb2b5389f9ae038bf00d3c6c9b9f6bb4d6ca0709534f1c54e9 Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2023-01-28-f646ba40-1 Depends: libc, libubox20230523 License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 9342 Filename: relayd_2023-01-28-f646ba40-1_i386_pentium-mmx.ipk Size: 10105 SHA256sum: a759a37ba97c237b3d972856de4ebe5740382ced5f2c94836a7fea53cbab7de5 Description: Transparent routing / relay daemon Package: rename Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 4387 Filename: rename_2.39-2_i386_pentium-mmx.ipk Size: 5220 SHA256sum: 1c9d672f978598dbb890ad085a673f18a31a947f7af58ab2e05684b9118ac254 Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 24402 Filename: resize2fs_1.47.0-2_i386_pentium-mmx.ipk Size: 25096 SHA256sum: 5a4857411d3f93609d3b026d2080d4a6941b07c49b30071688504f67ba61977e Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 1595 Filename: resolveip_2_i386_pentium-mmx.ipk Size: 2475 SHA256sum: b3b0df8e3d7741801000944b3b2c9e143d124059e17fc04f8e74e9465bd9b53f Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rev Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 2706 Filename: rev_2.39-2_i386_pentium-mmx.ipk Size: 3560 SHA256sum: 81dfec10ba20cfa85eb8cb8c972168bc2fb65ce305e50228b832ba46da5feb84 Description: rev utility copies the specified files to the standard output, reversing the order of characters in every line. If no files are specified, the standard input is read. Package: rpcapd Version: 1.10.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:libpcap Architecture: i386_pentium-mmx Installed-Size: 121479 Filename: rpcapd_1.10.4-1_i386_pentium-mmx.ipk Size: 122249 SHA256sum: a66a8d8ccb6ff02c9ef30b63cacbaaf9906442b59e3d0cbf7878ee6c44c7bbb1 Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 6877 Filename: rpcd-mod-file_2023-07-01-c07ab2f9-1_i386_pentium-mmx.ipk Size: 7764 SHA256sum: 42e8098c7f815583dd8cd25761e11931405b0bed7f8447623d3381e32dcad41b Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2023-07-01-c07ab2f9-1 Depends: libiwinfo (>= 2023-01-21), libc, libubus20230605, libubox20230523, rpcd, libiwinfo20230701 License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 6832 Filename: rpcd-mod-iwinfo_2023-07-01-c07ab2f9-1_i386_pentium-mmx.ipk Size: 7732 SHA256sum: 642f23bdd94dc74423ebce150faab0ca035dc2e4f0f2dd47edef0cc087efb093 Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 3616 Filename: rpcd-mod-rpcsys_2023-07-01-c07ab2f9-1_i386_pentium-mmx.ipk Size: 4454 SHA256sum: c8041e6136c9487093ac9444facd86d1962f3ae8a7caa71b74633ce9145bd254 Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd-mod-ucode Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd, libucode20230711 License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 7267 Filename: rpcd-mod-ucode_2023-07-01-c07ab2f9-1_i386_pentium-mmx.ipk Size: 8127 SHA256sum: b0d3ef8c600b8f65aabc2ec9b4b9fe04394b55dde0520099f6c8c073f81cb21a Description: Allows implementing plugins using ucode scripts. Package: rpcd Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, libuci20130104, libblobmsg-json20230523, libjson-c5 License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 24021 Filename: rpcd_2023-07-01-c07ab2f9-1_i386_pentium-mmx.ipk Size: 24809 SHA256sum: 49fab8db892162454698bf3e62e50c67b50d7c45262eaf8a4917e52280b6585e Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 84653 Filename: rs9113-firmware_20230804-1_i386_pentium-mmx.ipk Size: 85225 SHA256sum: 3ed1a8d06c8676f28459f153013883c0c1722c908c4d2c3836c78cdd66b5673a Description: RedPine Signals rs9113 firmware Package: rssileds Version: 4 Depends: libc, libiwinfo20230701, libnl-tiny1, libubox20230523, libuci20130104 Section: net Architecture: i386_pentium-mmx Installed-Size: 3405 Filename: rssileds_4_i386_pentium-mmx.ipk Size: 4159 SHA256sum: 8b8bebe3b4256b9ccb7a320b00ccd16c77e9326577657ac9d5e37460736c3cd4 Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 3958 Filename: rt2800-pci-firmware_20230804-1_i386_pentium-mmx.ipk Size: 4684 SHA256sum: c9ccf3b4fda07167b55f73cc50b7eaa92950116a79c468e0cee9d73e7e0851ee Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 2929 Filename: rt2800-usb-firmware_20230804-1_i386_pentium-mmx.ipk Size: 3639 SHA256sum: 1af6a0da7c2cd2196cd0f18d4a6660f61013ac80541792e0704d03db848a41f7 Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 6497 Filename: rt61-pci-firmware_20230804-1_i386_pentium-mmx.ipk Size: 7223 SHA256sum: a160718f3d4f3949908a889904d23580acbc974e59cad4b3d7655362771b9e8c Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 1310 Filename: rt73-usb-firmware_20230804-1_i386_pentium-mmx.ipk Size: 2034 SHA256sum: 351083b213749cf9d86d3da7477b5a4e0ad16e9206dae15d43186ec1bfd82e42 Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 10405 Filename: rtl8188eu-firmware_20230804-1_i386_pentium-mmx.ipk Size: 11170 SHA256sum: 91cd1a61a65d9d21fb10fe49b6cbf13fedb0df6f0adbedcbd92bb4eabf6912c3 Description: RealTek RTL8188EU firmware Package: rtl8192ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 20753 Filename: rtl8192ce-firmware_20230804-1_i386_pentium-mmx.ipk Size: 21459 SHA256sum: 88c9b571251ad668641356537c48de15675a55b5602441b7b9b39f7b0bb42213 Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 18704 Filename: rtl8192cu-firmware_20230804-1_i386_pentium-mmx.ipk Size: 19459 SHA256sum: 06299a10d359bf3786dabacddccb1e1a896f1d7b5b1eadd9bf666b4a459ba905 Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 13525 Filename: rtl8192de-firmware_20230804-1_i386_pentium-mmx.ipk Size: 14256 SHA256sum: 980858679c5ebeb746939ea20cc01a0b377d6c190c94fe4de8d7f81a961d723c Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 20952 Filename: rtl8192eu-firmware_20230804-1_i386_pentium-mmx.ipk Size: 21674 SHA256sum: 9cb972297c3a8649aefe5d9aeb0011f1b05397d28fa032da239cce43a1bc2e2f Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 36769 Filename: rtl8192se-firmware_20230804-1_i386_pentium-mmx.ipk Size: 37459 SHA256sum: 3a3237d5b4e718f0a5dfd7648d62fde3f2db37206ad378a8f83b4a1ccd706106 Description: RealTek RTL8192SE firmware Package: rtl8723au-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 27983 Filename: rtl8723au-firmware_20230804-1_i386_pentium-mmx.ipk Size: 28706 SHA256sum: 4442d22c03570ae65a9d94a0f97264f2ea728970aa089ff05e1bee0cc47ed8e2 Description: RealTek RTL8723AU firmware Package: rtl8723bu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 21419 Filename: rtl8723bu-firmware_20230804-1_i386_pentium-mmx.ipk Size: 22144 SHA256sum: 06cb1b5933f4b0bdf16708d45c7cf98b5ce418ae6d6be982fb5839cc4d2b2a9d Description: RealTek RTL8723BU firmware Package: rtl8723de-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 18872 Filename: rtl8723de-firmware_20230804-1_i386_pentium-mmx.ipk Size: 19576 SHA256sum: 3c2c896c68742ea9e51312964ebadedea4f5b315d9642e4f319d90e49ffa492e Description: RealTek RTL8723DE firmware Package: rtl8761a-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 42738 Filename: rtl8761a-firmware_20230804-1_i386_pentium-mmx.ipk Size: 43531 SHA256sum: d34cc7684a2593672ec2385f803d376a37a039ecca5a03d0c3ad51a06c6e69b9 Description: RealTek RTL8761A firmware Package: rtl8761b-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 31764 Filename: rtl8761b-firmware_20230804-1_i386_pentium-mmx.ipk Size: 32566 SHA256sum: 91c5a9a9803b923a392949372a5baa5f846270d5af3f5e3bbf87e75139ca95cb Description: RealTek RTL8761B firmware Package: rtl8761bu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 31151 Filename: rtl8761bu-firmware_20230804-1_i386_pentium-mmx.ipk Size: 31906 SHA256sum: 05bf15a63354b99693666e431089e5494b456196ab04ec659ef6b6ab5c8089f5 Description: RealTek RTL8761BU firmware Package: rtl8821ae-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 23990 Filename: rtl8821ae-firmware_20230804-1_i386_pentium-mmx.ipk Size: 24673 SHA256sum: 01c436d04ddc003dfcfe822e443f1734b55c650b69a227641fec7e5c1ff3a531 Description: RealTek RTL8821AE firmware Package: rtl8821ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 57343 Filename: rtl8821ce-firmware_20230804-1_i386_pentium-mmx.ipk Size: 58021 SHA256sum: f40ab90d018a246700325216fe071ab8b92af8cc3b4ea3a3eaa9833a655e2ffc Description: RealTek RTL8821CE firmware Package: rtl8822be-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 82175 Filename: rtl8822be-firmware_20230804-1_i386_pentium-mmx.ipk Size: 82971 SHA256sum: 5ee2608f92c6165a997f18a5b9c9b173d535833b7755b5c9ba66d518dedb4cc3 Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 161938 Filename: rtl8822ce-firmware_20230804-1_i386_pentium-mmx.ipk Size: 162605 SHA256sum: ec1775df158399e834be3640f2306a4638cc5c7d9560072c337a6d94d26968a8 Description: RealTek RTL8822CE firmware Package: rtl8851be-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 596433 Filename: rtl8851be-firmware_20230804-1_i386_pentium-mmx.ipk Size: 597124 SHA256sum: 0ff69eb8b2dafa51ef18859b2f018c35bafdcf4ba5f4148a3626c7b9bf5ed688 Description: RealTek RTL8851BE firmware Package: rtl8852ae-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 663974 Filename: rtl8852ae-firmware_20230804-1_i386_pentium-mmx.ipk Size: 664720 SHA256sum: 5e4c6f647386a6c0275d0b8ea42cffd25645e5bc6a4134a1ac6713633e9c5555 Description: RealTek RTL8852AE firmware Package: rtl8852be-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 1143792 Filename: rtl8852be-firmware_20230804-1_i386_pentium-mmx.ipk Size: 1144300 SHA256sum: 50b47b9f0f78d89b9cfd6f8884194f96288e76a2de2e1a9037383cca316d5740 Description: RealTek RTL8852BE firmware Package: rtl8852ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 828901 Filename: rtl8852ce-firmware_20230804-1_i386_pentium-mmx.ipk Size: 828781 SHA256sum: 055432d6f758ac9411ebf5eed358e28e5a1d861882f04c54e951113431ab14cd Description: RealTek RTL8852CE firmware Package: script-utils Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 38016 Filename: script-utils_2.39-2_i386_pentium-mmx.ipk Size: 38858 SHA256sum: 36e825f5f2f259a4d47faebd6044341996c3b43d50126b8787a430a5ab2b944f Description: contains: script, scriptreplay Package: secilc Version: 3.5-1 Depends: libc, libsepol License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:selinuxproject:secilc Architecture: i386_pentium-mmx Installed-Size: 4578 Filename: secilc_3.5-1_i386_pentium-mmx.ipk Size: 5496 SHA256sum: e5967e87aad47aaebc1081bcc2b09175c1932e9fdd6117eb733c1894ec0fe4f4 Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.2.5 Depends: libc License: Unlicense Section: system CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 60476 Filename: selinux-policy_1.2.5_all.ipk Size: 61197 SHA256sum: 5b383f95b54fd02e71b0ffc57269b3b5f344c5c2e8e8fcb365815f79637f4fb6 Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 14577 Filename: setterm_2.39-2_i386_pentium-mmx.ipk Size: 15364 SHA256sum: d2d47e499f816a1fd44387843ee2f9b8e36ac0431457677cf838a99e6b119024 Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.39-2 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 52000 Filename: sfdisk_2.39-2_i386_pentium-mmx.ipk Size: 52890 SHA256sum: 01d0d66c574afeb570d7d6cc131eb5dd623db35e8a1f71fe0126e264e10e9818 Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: shellsync Version: 0.2-2 Depends: libc, libpthread, kmod-macvlan Section: opt Architecture: i386_pentium-mmx Installed-Size: 2024 Filename: shellsync_0.2-2_i386_pentium-mmx.ipk Size: 2747 SHA256sum: 439c56e91e7c3e36d0d9582abe1914d3d3025654aac70ff2463c900ac47963e9 Description: A tool to sync different shell scripts.Based on syncppp patch by morfast. Package: soloscli Version: 1.04-3 Depends: libc, kmod-solos-pci License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 3148 Filename: soloscli_1.04-3_i386_pentium-mmx.ipk Size: 3908 SHA256sum: 0b338cfa60d8f174210a2c63739a3a869e32ba4c402f09876244ed2697cbf202 Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: spidev-test Version: 5.15.158-5.15.158 Depends: libc, kmod-spi-dev Section: utils Architecture: i386_pentium-mmx Installed-Size: 4598 Filename: spidev-test_5.15.158-5.15.158_i386_pentium-mmx.ipk Size: 5278 SHA256sum: bcdca78349ab4cd78d28cfe7991addb1f2b1accc69d2714965fe157d2565089d Description: SPI testing utility. Package: ss Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0, kmod-netlink-diag License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 40014 Filename: ss_6.3.0-1_i386_pentium-mmx.ipk Size: 40894 SHA256sum: f3fbb37bb1e2b09338903de9946a7b51fe8a26a898560021b79d30972687d926 Description: Socket statistics utility Package: strace Version: 6.3-1 Depends: libc License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:strace_project:strace Architecture: i386_pentium-mmx Installed-Size: 356208 Filename: strace_6.3-1_i386_pentium-mmx.ipk Size: 356227 SHA256sum: e1152845541d2ee0251b53e259fcc14f01973b7b69ef82a92b25627e86f9a6f0 Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.39-2 Depends: libc, librt, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 46448 Filename: swap-utils_2.39-2_i386_pentium-mmx.ipk Size: 47251 SHA256sum: 7df9f8a804744eaf00b4079af99d959ea036bde2ec01389dc87c160385989b2d Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny1 License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 8616 Filename: swconfig_12_i386_pentium-mmx.ipk Size: 9380 SHA256sum: c1b796b439aa26d922189a2ff2708d1d4b2f72d45c5dc8c3d59f323e18a49e2e Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-4 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: i386_pentium-mmx Installed-Size: 7625 Filename: sysfsutils_2.1.0-4_i386_pentium-mmx.ipk Size: 8505 SHA256sum: 799c8f6515aac625cd302976c1db5927c2a5f92764fb66d5741c9f5ea608f093 Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/taskset:/usr/bin/util-linux-taskset License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 20171 Filename: taskset_2.39-2_i386_pentium-mmx.ipk Size: 20979 SHA256sum: 3d16169067cafd8f86df5d660c04e16082034fa31bb8635caef3573608726e1e Description: contains: taskset Package: tc-bpf Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0, libbpf1 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-bpf License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 167422 Filename: tc-bpf_6.3.0-1_i386_pentium-mmx.ipk Size: 168319 SHA256sum: 8ea28c85a42596b25565c70a52cb180906c82d976bb1a82b84ab47cdc71e0346 Description: Traffic control utility (bpf) Package: tc-full Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0, libbpf1, libxtables12, tc-mod-iptables Provides: tc Alternatives: 400:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 167302 Filename: tc-full_6.3.0-1_i386_pentium-mmx.ipk Size: 168213 SHA256sum: b4846457d0b2c6d646ab3393f511e79eeaee282876270284103c66b147279f5b Description: Traffic control utility (full) Package: tc-mod-iptables Version: 6.3.0-1 Depends: libc, libxtables12, libbpf1 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 3027 Filename: tc-mod-iptables_6.3.0-1_i386_pentium-mmx.ipk Size: 3811 SHA256sum: 1bffca8fc40332d452e2e133e018f680f052a41a23447a9188dda3a055898c75 Description: Traffic control module - iptables action Package: tc-tiny Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium-mmx Installed-Size: 157811 Filename: tc-tiny_6.3.0-1_i386_pentium-mmx.ipk Size: 158678 SHA256sum: 5d85e46a70b0d40a34dce1244b344f8c8a43915a3065eb3496502d1b27eca0b2 Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.99.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: i386_pentium-mmx Installed-Size: 153752 Filename: tcpdump-mini_4.99.4-1_i386_pentium-mmx.ipk Size: 154547 SHA256sum: 9e3c46013939cbde799db8405c20e68f341f505f3c92ae920c0907ecfd42e2f3 Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.99.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: i386_pentium-mmx Installed-Size: 347050 Filename: tcpdump_4.99.4-1_i386_pentium-mmx.ipk Size: 347691 SHA256sum: 0f7ab6b311f19b998c0026d935f2f21e94a115394cdf867af966262a96399b1b Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.4-2 Depends: libc License: MIT Section: libs CPE-ID: cpe:/a:gnu:ncurses Architecture: i386_pentium-mmx Installed-Size: 8196 Filename: terminfo_6.4-2_i386_pentium-mmx.ipk Size: 8879 SHA256sum: 7f84b175d1e8435e8e6799023c2544f903bc1a1277cb9f98e4ca465277025945 Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 5119 Filename: thc-ipv6-address6_3.8-1_i386_pentium-mmx.ipk Size: 5873 SHA256sum: 168f60481375cdb862b13cf39d8687baff30f69d8a47307f4c0d208b8d3741a0 Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 38572 Filename: thc-ipv6-alive6_3.8-1_i386_pentium-mmx.ipk Size: 39419 SHA256sum: f7f4eb723b2b5e2baf74da1675d2cae8eaeb80f4826fae4972303728398429a5 Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-connect6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 3775 Filename: thc-ipv6-connect6_3.8-1_i386_pentium-mmx.ipk Size: 4542 SHA256sum: 2fa422062607f4041ab12d4771b0fa2bc59a07ef5215d5ec92610eca6fc15b51 Description: This package contains the connect6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 1141 Filename: thc-ipv6-covert-send6_3.8-1_i386_pentium-mmx.ipk Size: 1906 SHA256sum: 857b60b9d3a3e9e05b019e2e7a36f9bc0d3597f52a45ba71528e19b49a9f31b7 Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 1141 Filename: thc-ipv6-covert-send6d_3.8-1_i386_pentium-mmx.ipk Size: 1918 SHA256sum: 2509cdcb9a55d1f6149d317bbf9b8bc54c69857fc94977efbfa7a55b69abecde Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 19570 Filename: thc-ipv6-denial6_3.8-1_i386_pentium-mmx.ipk Size: 20343 SHA256sum: 76dbf60f47271dfa0f66f589ad9e86f9d20cefdae67d10fe70da03a59db23410 Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 6901 Filename: thc-ipv6-detect-new-ip6_3.8-1_i386_pentium-mmx.ipk Size: 7679 SHA256sum: 4faf0eef1cfffcc8234e0af17b1ae65f29b21ec0663e56f1a0784afcaaf200b0 Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 18553 Filename: thc-ipv6-detect-sniffer6_3.8-1_i386_pentium-mmx.ipk Size: 19318 SHA256sum: 2d5a06d91b340fd14d4bb61270bdc07d29f7574f11e6bf856f0350c746d4df44 Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 3.8-1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 93855 Filename: thc-ipv6-dnsdict6_3.8-1_i386_pentium-mmx.ipk Size: 90711 SHA256sum: 36720b09f21a747bba88cab16b2e8d5a63229e9fd8e7182d6f1a470135601de1 Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 7750 Filename: thc-ipv6-dnsrevenum6_3.8-1_i386_pentium-mmx.ipk Size: 8534 SHA256sum: 15761018387adad83d983f6697b577934542106a0d237596ab99e969e7332c68 Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20188 Filename: thc-ipv6-dos-new-ip6_3.8-1_i386_pentium-mmx.ipk Size: 20962 SHA256sum: bc1d5fa852f26a6f0c1b6119f61286639d228dcf57da6d8aa7063aab9fcfe2d3 Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 18877 Filename: thc-ipv6-dump-router6_3.8-1_i386_pentium-mmx.ipk Size: 19649 SHA256sum: 7371bda6acb560fb9221120fc0f3ab41c24a67d95a05f88b037178539b39aff5 Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 21447 Filename: thc-ipv6-exploit6_3.8-1_i386_pentium-mmx.ipk Size: 22212 SHA256sum: cbfed86cb05d4a70e1a05966cc54aba5b2509f01a7746d0d41885cf280606c9f Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 21267 Filename: thc-ipv6-fake-advertise6_3.8-1_i386_pentium-mmx.ipk Size: 22049 SHA256sum: 66603488885efe0be37102bd9b86f7889ede1d8965e9d8d59b7f8a0b83f0a7cc Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 8280 Filename: thc-ipv6-fake-dhcps6_3.8-1_i386_pentium-mmx.ipk Size: 9057 SHA256sum: 9698c06e9d6443daf1796ab29d8b57e1973ba653744c1081c95761fc0c05d699 Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 18011 Filename: thc-ipv6-fake-dns6d_3.8-1_i386_pentium-mmx.ipk Size: 18782 SHA256sum: 3d178151f0f07af58752a6ca9896ac9c549372af1f59e2e9aebe4fb2a65feba0 Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 3074 Filename: thc-ipv6-fake-dnsupdate6_3.8-1_i386_pentium-mmx.ipk Size: 3838 SHA256sum: 3d4a4cdb3aa527fccfee6cf87a630f2f606b7fd440da6abc1c3916f3a95cadd6 Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 17318 Filename: thc-ipv6-fake-mipv6_3.8-1_i386_pentium-mmx.ipk Size: 18115 SHA256sum: 2aa4b9e47c2510a3e0f0ac37a209f3af30dd3f2ec1cc74329a087140c0e6e51b Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 19159 Filename: thc-ipv6-fake-mld26_3.8-1_i386_pentium-mmx.ipk Size: 19927 SHA256sum: 3326c24ece603550eafbc79412d2e5bd680091db7a3c124a189805b7e1860249 Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 18531 Filename: thc-ipv6-fake-mld6_3.8-1_i386_pentium-mmx.ipk Size: 19289 SHA256sum: bea190d95c895ba71d9858d76ccaf1a24a55f683de9ff2903bb0a1c13d328c0e Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 17749 Filename: thc-ipv6-fake-mldrouter6_3.8-1_i386_pentium-mmx.ipk Size: 18522 SHA256sum: ba1b69e7120360a705cf50ceef6b9e57a83ce77789413447ba5aae94e0aed602 Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 27428 Filename: thc-ipv6-fake-router26_3.8-1_i386_pentium-mmx.ipk Size: 28204 SHA256sum: 4e4eae9a0a9fe6c54a1a3c66c1c62ffba45d79a874dc7ba71036633afadbedc6 Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 21667 Filename: thc-ipv6-fake-router6_3.8-1_i386_pentium-mmx.ipk Size: 22439 SHA256sum: b803db01c568f53a9ef0a521f38247031744a3524723a47ff5f6a1ee6f6ef80e Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 19627 Filename: thc-ipv6-fake-solicitate6_3.8-1_i386_pentium-mmx.ipk Size: 20396 SHA256sum: 5ec71ed18843bccdb1cc7730ffd134e6c6e851888aac48c07ea3642d0202948d Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 17356 Filename: thc-ipv6-flood-advertise6_3.8-1_i386_pentium-mmx.ipk Size: 18151 SHA256sum: a0c2b880e5ce080534c84aa18529bde0a7f13fffb16b651dc386e3c0c87b2692 Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 19365 Filename: thc-ipv6-flood-dhcpc6_3.8-1_i386_pentium-mmx.ipk Size: 20122 SHA256sum: 6802698ed7fd51333edb53a102804d5d70f54be2390786f655670ae746f8f8be Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 17474 Filename: thc-ipv6-flood-mld26_3.8-1_i386_pentium-mmx.ipk Size: 18233 SHA256sum: 4bdc85200015c5d03bba533eb74c94066028ff407e8510aa793553792aeda534 Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 17141 Filename: thc-ipv6-flood-mld6_3.8-1_i386_pentium-mmx.ipk Size: 17933 SHA256sum: 6ef7958a7b1f39adb26c9db8bcf7360a55eaba6b8428f92c0671d15352e37fc8 Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 16929 Filename: thc-ipv6-flood-mldrouter6_3.8-1_i386_pentium-mmx.ipk Size: 17724 SHA256sum: d31969c8a8cd1fb08e36ae3d8ac61176dfe9cf7a133fddad325e62114d2f0281 Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 21689 Filename: thc-ipv6-flood-router26_3.8-1_i386_pentium-mmx.ipk Size: 22464 SHA256sum: a24157e821e25c486788b614bb7ace7abb84fa929d929b6922a5e72981a4c8fb Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 19848 Filename: thc-ipv6-flood-router6_3.8-1_i386_pentium-mmx.ipk Size: 20623 SHA256sum: e7c9cbec96779222c33d4599beecbe313eb1a96f722951403c1b84e8456b71d7 Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 17848 Filename: thc-ipv6-flood-solicitate6_3.8-1_i386_pentium-mmx.ipk Size: 18618 SHA256sum: acd79e712286f997340caca51773f3267c23fc03513d5d28885c67c334f020d6 Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-unreach6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 19679 Filename: thc-ipv6-flood-unreach6_3.8-1_i386_pentium-mmx.ipk Size: 20447 SHA256sum: 79cb4cc4d4633efd18b6db0ef6eb7b98fa665278e9c57accdaf2c8c369e2a7de Description: This package contains the flood_unreach6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 29114 Filename: thc-ipv6-fragmentation6_3.8-1_i386_pentium-mmx.ipk Size: 29924 SHA256sum: 7b8cd19ff2ec69333d7ee6b26b8680973f20e18490a055feec12acc442107f26 Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 24087 Filename: thc-ipv6-fuzz-dhcpc6_3.8-1_i386_pentium-mmx.ipk Size: 24816 SHA256sum: 1163cecf9857cf8ae4bec9e04360e79b51d4408ada755f74239da09fbdaaf306 Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 24498 Filename: thc-ipv6-fuzz-dhcps6_3.8-1_i386_pentium-mmx.ipk Size: 25250 SHA256sum: dd40665223dc61fada80f8d33446ee84de584da2604f109efd687e04f211d1c6 Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 27299 Filename: thc-ipv6-fuzz-ip6_3.8-1_i386_pentium-mmx.ipk Size: 28063 SHA256sum: 6723011e3334b9f68c3a6eb7d040684fb68e2e32575e952514261e5bbd4d5a98 Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 34044 Filename: thc-ipv6-implementation6_3.8-1_i386_pentium-mmx.ipk Size: 34909 SHA256sum: d6fad1b4727f910ce2406c60367f4a7d725c6fd0ccd43f27c9c5cb442bb327b3 Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 5360 Filename: thc-ipv6-implementation6d_3.8-1_i386_pentium-mmx.ipk Size: 6140 SHA256sum: 32509ac36ac08af78094d97d6fefa0c342233247de67b698dc910a2a100e2a76 Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 17738 Filename: thc-ipv6-inverse-lookup6_3.8-1_i386_pentium-mmx.ipk Size: 18509 SHA256sum: 8954d262b378c4f1359874af595bbc7b5074f74d8f7b8833878d1678abb44906 Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 21343 Filename: thc-ipv6-kill-router6_3.8-1_i386_pentium-mmx.ipk Size: 22120 SHA256sum: 31a2ec6aaffe3bacde5d4feb4121f2df37b594472fdafbb822a7104616de5b54 Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 17243 Filename: thc-ipv6-ndpexhaust6_3.8-1_i386_pentium-mmx.ipk Size: 18041 SHA256sum: 3ade61041345c2b25bc9715c2b24b32300e69a458297ccb8cbe4984497a0f6c6 Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 17749 Filename: thc-ipv6-node-query6_3.8-1_i386_pentium-mmx.ipk Size: 18517 SHA256sum: 8a03203b9f69838dfe9563083d7e1de7bb81366ef7db18c318ff9abc5e7f5fb5 Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 24398 Filename: thc-ipv6-parasite6_3.8-1_i386_pentium-mmx.ipk Size: 25144 SHA256sum: 7e956eb03af4dbd86df43bde92faca7cb1e5708282e242518d6995d498867997 Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 9763 Filename: thc-ipv6-passive-discovery6_3.8-1_i386_pentium-mmx.ipk Size: 10555 SHA256sum: 0489f0cef56ee5b562c680f0caba8521ebc60d4b4da0efa26184ef8dc06193d6 Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 17636 Filename: thc-ipv6-randicmp6_3.8-1_i386_pentium-mmx.ipk Size: 18399 SHA256sum: 62397c858ef3500ea3053bf45eba1fb491cc4de2ae994109d2524bf48621d25d Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 18720 Filename: thc-ipv6-redir6_3.8-1_i386_pentium-mmx.ipk Size: 19483 SHA256sum: a837b761fe3279d52d29a7848acff033daf7f081b75a3bd535dfb0bbc2b376b9 Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 16974 Filename: thc-ipv6-rsmurf6_3.8-1_i386_pentium-mmx.ipk Size: 17769 SHA256sum: c58a3eeeed0565ee5618b8350f516e998e867885434e1ccd6e840c70ef6452d4 Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 1138 Filename: thc-ipv6-sendpees6_3.8-1_i386_pentium-mmx.ipk Size: 1904 SHA256sum: 005b7c9a857de8207c128331554d9e105b290a8d1690d7100b3e6841f3639a78 Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 1140 Filename: thc-ipv6-sendpeesmp6_3.8-1_i386_pentium-mmx.ipk Size: 1902 SHA256sum: ea361edf091ef4d7ca266e48fd6cec708036544f3c9550d5b992e4456bf733e2 Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 17057 Filename: thc-ipv6-smurf6_3.8-1_i386_pentium-mmx.ipk Size: 17844 SHA256sum: e8a33009a2623be5ecd0fcf6a259599ab428743ba32207f6b4d6be185f04279f Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 3.8-1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 27554 Filename: thc-ipv6-thcping6_3.8-1_i386_pentium-mmx.ipk Size: 28380 SHA256sum: 35e09e413f8faff904c0a3e043de204985d691b9ab67dac78678e6b12547e99a Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 18395 Filename: thc-ipv6-toobig6_3.8-1_i386_pentium-mmx.ipk Size: 19154 SHA256sum: 4f2c95443aa27df6d951b6bad67954d103cbd9b57e177f1e4000f1e57b4912b1 Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobigsniff6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 17710 Filename: thc-ipv6-toobigsniff6_3.8-1_i386_pentium-mmx.ipk Size: 18499 SHA256sum: 5ccf75abcc85b9352102a4092fc962abf30592b0228949607eed472a69df742f Description: This package contains the toobigsniff6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 24606 Filename: thc-ipv6-trace6_3.8-1_i386_pentium-mmx.ipk Size: 25335 SHA256sum: a4c58c3d655e74abc9c66ebb9d5cd5660e0e1a4866f161943cb0f23758c5eea7 Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 7877 Filename: ti-3410-firmware_20230804-1_i386_pentium-mmx.ipk Size: 8619 SHA256sum: cb2f36eca4da8596be9d5a0fc5546ac90accb994aa72e1db9eca811075d5ae4d Description: TI 3410 firmware Package: ti-5052-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 7854 Filename: ti-5052-firmware_20230804-1_i386_pentium-mmx.ipk Size: 8590 SHA256sum: b3ac895f5614486a017a6df261b80fbabaae1089a338243af08fcc42c23a5fb5 Description: TI 5052 firmware Package: trace-cmd Version: v3.1.6-1 Depends: libc, libtracefs0, zlib License: GPL-2.0-only Section: devel Architecture: i386_pentium-mmx Installed-Size: 156653 Filename: trace-cmd_v3.1.6-1_i386_pentium-mmx.ipk Size: 157452 SHA256sum: 6df265c005305ec3fe994cf16304eade9a0ecb1c88ccf9998b478f18f7b2a42f Description: Linux trace command line utility Package: tune2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium-mmx Installed-Size: 38515 Filename: tune2fs_1.47.0-2_i386_pentium-mmx.ipk Size: 39315 SHA256sum: 4c73451e2f87f418113c63bf81c7a572ffbb3c48637050b802c43edc7dad58f7 Description: Ext2 Filesystem tune utility Package: ubox Version: 2022-08-13-4c7b720b-2 Depends: libc, libubox20230523, ubusd, ubus, libubus20230605, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 15462 Filename: ubox_2022-08-13-4c7b720b-2_i386_pentium-mmx.ipk Size: 16302 SHA256sum: c8a61a7178708d4676535722a7c8cd061acef059dedd9c0c724903aefcb4d1f3 Description: OpenWrt system helper toolbox Package: ubus Version: 2023-06-05-f787c97b-1 Depends: libc, libubus20230605, libblobmsg-json20230523, ubusd License: LGPL-2.1 Section: base Architecture: i386_pentium-mmx Installed-Size: 5788 Filename: ubus_2023-06-05-f787c97b-1_i386_pentium-mmx.ipk Size: 6561 SHA256sum: e16853d33f05759026887b12b11378e5b43367100d4bfc2a3d70d7fb2ee5a3be Description: OpenWrt RPC client utility Package: ubusd Version: 2023-06-05-f787c97b-1 Depends: libc, libubox20230523, libblobmsg-json20230523 License: LGPL-2.1 Section: base Architecture: i386_pentium-mmx Installed-Size: 12124 Filename: ubusd_2023-06-05-f787c97b-1_i386_pentium-mmx.ipk Size: 12876 SHA256sum: f9b11cbc676600553215a949961854ab33aeb9fa532c74be7d421d2f47f9c592 Description: OpenWrt RPC daemon Package: ucert-full Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20230523, libjson-c5, libblobmsg-json20230523 Provides: ucert License: GPL-3.0+ Section: base Architecture: i386_pentium-mmx Installed-Size: 6747 Filename: ucert-full_2020-05-24-00b921d8-1_i386_pentium-mmx.ipk Size: 7618 SHA256sum: 4d1717de4a38e24316053c7e7cbd5a3eae838c5f15ffde0e05a5d409ad361966 Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20230523 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: i386_pentium-mmx Installed-Size: 4660 Filename: ucert_2020-05-24-00b921d8-1_i386_pentium-mmx.ipk Size: 5449 SHA256sum: 772987dde558636c443462bc85de2bfcfc8a9d5fd823ea0272102e1b5e27bbef Description: OpenWrt certificate verification utility Package: uci Version: 2023-08-10-5781664d-1 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: i386_pentium-mmx Installed-Size: 6454 Filename: uci_2023-08-10-5781664d-1_i386_pentium-mmx.ipk Size: 7258 SHA256sum: 192562814f5e630f2edbbec92455d68c30ddb922db5a7f130063b4cc1e0e9ff4 Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2023-04-13-007d9454-1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: i386_pentium-mmx Installed-Size: 6789 Filename: uclient-fetch_2023-04-13-007d9454-1_i386_pentium-mmx.ipk Size: 7619 SHA256sum: c7a5e8b4bee348497aabbf2e288264bf55743f86ecd8a4cee2472def9cc8450a Description: Tiny wget replacement using libuclient Package: ucode-mod-bpf Version: 1 Depends: libc, libucode20230711, libbpf1 License: ISC Section: utils Architecture: i386_pentium-mmx Installed-Size: 7130 Filename: ucode-mod-bpf_1_i386_pentium-mmx.ipk Size: 7989 SHA256sum: 3b63f4a2c1228db790500509fb4ae7fb177f19ba17fcf3c8b0fca5db776f1ea7 Description: The bpf plugin provides functionality for loading and interacting with eBPF modules. It allows loading full modules and pinned maps/programs and supports interacting with maps and attaching programs as tc classifiers. Package: ucode-mod-debug Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libubox20230523, libucode20230711 License: ISC Section: lang Architecture: i386_pentium-mmx Installed-Size: 7387 Filename: ucode-mod-debug_2023-11-07-a6e75e02-1_i386_pentium-mmx.ipk Size: 8190 SHA256sum: 9c0991047d7d0ba04f774972fecc4216cea1661e51d586927f0937cafc19150d Description: The debug plugin module provides runtime debugging and introspection facilities. Package: ucode-mod-fs Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode License: ISC Section: lang Architecture: i386_pentium-mmx Installed-Size: 9142 Filename: ucode-mod-fs_2023-11-07-a6e75e02-1_i386_pentium-mmx.ipk Size: 9889 SHA256sum: 41ca7c966f3fbc6f8e4632e5dd26e926bc8c3ad38f837345e242b3a1d8cbd3d4 Description: The filesystem plugin module allows interaction with the local file system. Package: ucode-mod-log Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libubox20230523 License: ISC Section: lang Architecture: i386_pentium-mmx Installed-Size: 4000 Filename: ucode-mod-log_2023-11-07-a6e75e02-1_i386_pentium-mmx.ipk Size: 4780 SHA256sum: 1607c4a0f58735272671f7b45cbeba5046876873aeeb6a3617e2f6b46f5d500e Description: The log plugin module provides access to the syslog and libubox ulog APIs. Package: ucode-mod-math Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode License: ISC Section: lang Architecture: i386_pentium-mmx Installed-Size: 2734 Filename: ucode-mod-math_2023-11-07-a6e75e02-1_i386_pentium-mmx.ipk Size: 3497 SHA256sum: 8b059867a3cb456e24fe04b75f1feffd7b9cd5fe4fd569664ee7923c3c9b2204 Description: The math plugin provides access to various procedures. Package: ucode-mod-nl80211 Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libnl-tiny1, libubox20230523 License: ISC Section: lang Architecture: i386_pentium-mmx Installed-Size: 18155 Filename: ucode-mod-nl80211_2023-11-07-a6e75e02-1_i386_pentium-mmx.ipk Size: 18843 SHA256sum: b0eb815e57a8dbabca330a737aff8802c87330892acdc68ced4084619eea0063 Description: The nl80211 plugin provides access to the Linux wireless 802.11 netlink API. Package: ucode-mod-resolv Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode License: ISC Section: lang Architecture: i386_pentium-mmx Installed-Size: 7057 Filename: ucode-mod-resolv_2023-11-07-a6e75e02-1_i386_pentium-mmx.ipk Size: 7863 SHA256sum: 4a8d2e71154ef97362315ffc2ec07e9b6a0b8eea6ec7c6965b21ff109a9902a3 Description: The resolv plugin implements simple DNS resolving. Package: ucode-mod-rtnl Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libnl-tiny1, libubox20230523 License: ISC Section: lang Architecture: i386_pentium-mmx Installed-Size: 24594 Filename: ucode-mod-rtnl_2023-11-07-a6e75e02-1_i386_pentium-mmx.ipk Size: 25124 SHA256sum: 75138a3eecbc2625676f0b06055c6d8ba5fa6ecaefa3cb4e80bfee7e1cb65c16 Description: The rtnl plugin provides access to the Linux routing netlink API. Package: ucode-mod-struct Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode License: ISC Section: lang Architecture: i386_pentium-mmx Installed-Size: 10344 Filename: ucode-mod-struct_2023-11-07-a6e75e02-1_i386_pentium-mmx.ipk Size: 11149 SHA256sum: e26459190030a68404cc15013599b5c02b7e554fb45494b4fff0fa15b497b79c Description: The struct plugin implements Python 3 compatible struct.pack/unpack functionality. Package: ucode-mod-ubus Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libubus20230605, libblobmsg-json20230523 License: ISC Section: lang Architecture: i386_pentium-mmx Installed-Size: 12866 Filename: ucode-mod-ubus_2023-11-07-a6e75e02-1_i386_pentium-mmx.ipk Size: 13656 SHA256sum: 16207d0ef0a5f179e6e735eec2043b8fd4c1d5e695b6a7b08eee3ccc492849d5 Description: The ubus module allows ucode template scripts to enumerate and invoke ubus procedures. Package: ucode-mod-uci Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libuci20130104 License: ISC Section: lang Architecture: i386_pentium-mmx Installed-Size: 6306 Filename: ucode-mod-uci_2023-11-07-a6e75e02-1_i386_pentium-mmx.ipk Size: 7140 SHA256sum: 23ec74042b1bc7d0240871eefbef1667616d596d361e6103ce761b675d7550eb Description: The uci module allows templates to read and modify uci configuration. Package: ucode-mod-uloop Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libubox20230523 License: ISC Section: lang Architecture: i386_pentium-mmx Installed-Size: 7665 Filename: ucode-mod-uloop_2023-11-07-a6e75e02-1_i386_pentium-mmx.ipk Size: 8463 SHA256sum: c8832cb45e9ed79d58dc46191e53134526534c24d1c6625a35f0184666120b3b Description: The uloop module allows ucode scripts to interact with OpenWrt uloop event loop implementation. Package: ucode Version: 2023-11-07-a6e75e02-1 Depends: libc, libucode20230711 License: ISC Section: lang Architecture: i386_pentium-mmx Installed-Size: 5775 Filename: ucode_2023-11-07-a6e75e02-1_i386_pentium-mmx.ipk Size: 6560 SHA256sum: eb17c0fa6708c42063d316b492f3ace18a95d9426a019ff157456116ba066706 Description: ucode is a tiny script interpreter featuring an ECMAScript oriented script language and Jinja-inspired templating. Package: uencrypt-mbedtls Version: 5 Depends: libc, libmbedtls12 Conflicts: uencrypt-openssl, uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: i386_pentium-mmx Installed-Size: 3448 Filename: uencrypt-mbedtls_5_i386_pentium-mmx.ipk Size: 4421 SHA256sum: bcb41f61e51498a34f990fee3b9b771f4a4afedaf8da4231682f19308ca8188b Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses mbedTLS as crypto provider Package: uencrypt-openssl Version: 5 Depends: libc, libopenssl3 Conflicts: uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: i386_pentium-mmx Installed-Size: 3089 Filename: uencrypt-openssl_5_i386_pentium-mmx.ipk Size: 4045 SHA256sum: 6873ea72ada463cfa13a606687e5768defcdabc7a1e6b0763dbaea013ffeee1f Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses OpenSSL as crypto provider Package: uencrypt-wolfssl Version: 5 Depends: libc, libwolfssl5.6.4.e624513f License: GPL-2.0-or-later Section: utils Architecture: i386_pentium-mmx Installed-Size: 2979 Filename: uencrypt-wolfssl_5_i386_pentium-mmx.ipk Size: 3937 SHA256sum: a7548be7c8eb79366fb1a0c4a23d8cd4d00e2794fa7cd5b08860f3afc57d5beb Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses wolfSSL as crypto provider Package: ugps Version: 2021-06-08-5e88403f-2 Depends: libc, libubox20230523, libubus20230605 License: GPL-2.0+ Section: utils Architecture: i386_pentium-mmx Installed-Size: 5194 Filename: ugps_2021-06-08-5e88403f-2_i386_pentium-mmx.ipk Size: 5993 SHA256sum: 89294206c8bcc3350f87ff81391d10761dd349c9c205e17c16589aad0138fc2c Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: i386_pentium-mmx Installed-Size: 3369 Filename: uhttpd-mod-lua_2023-06-25-34a8a74d-2_i386_pentium-mmx.ipk Size: 4144 SHA256sum: f1bf56613d7936c81855a57d85805e979d75fb2f13ec2d4eb9672645c81e2dc3 Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, libubus20230605, libblobmsg-json20230523 License: ISC Section: net Architecture: i386_pentium-mmx Installed-Size: 7799 Filename: uhttpd-mod-ubus_2023-06-25-34a8a74d-2_i386_pentium-mmx.ipk Size: 8710 SHA256sum: 42149b3ebd893fbb624d729631634d6d26a62c7f7b5a44947df4e6753c726049 Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd-mod-ucode Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, libucode20230711 License: ISC Section: net Architecture: i386_pentium-mmx Installed-Size: 4273 Filename: uhttpd-mod-ucode_2023-06-25-34a8a74d-2_i386_pentium-mmx.ipk Size: 5053 SHA256sum: b7ffe462552d71094871b946f3153027d80db409142badf9169f2045b12e1661 Description: The ucode plugin adds a CGI-like ucode runtime interface to uHTTPd. Package: uhttpd Version: 2023-06-25-34a8a74d-2 Depends: libc, libubox20230523, libblobmsg-json20230523, libjson-script20230523, libjson-c5 License: ISC Section: net Architecture: i386_pentium-mmx Installed-Size: 27765 Filename: uhttpd_2023-06-25-34a8a74d-2_i386_pentium-mmx.ipk Size: 28571 SHA256sum: 2df0004c8ca7864256ca04980a7d116693b12740579b64d6afab65d6216ec9cf Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2024-03-04-7c675979-1 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523 License: LGPL-2.1 Section: net Architecture: i386_pentium-mmx Installed-Size: 15045 Filename: umdns_2024-03-04-7c675979-1_i386_pentium-mmx.ipk Size: 15809 SHA256sum: 263a84694f48e0930781cb8e40afdbf8968505d4cedc4709b064a55bcaab11e2 Description: OpenWrt Multicast DNS Daemon Package: unet-cli Version: 2024-03-31-80645766 Depends: libc, unetd, ucode, ucode-mod-fs License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 3688 Filename: unet-cli_2024-03-31-80645766_i386_pentium-mmx.ipk Size: 4449 SHA256sum: d9623189082dcb1dcf24d4904816feff294d59e6e7c3f6fd1303786b4be0812a Description: unetd administration command line utility Package: unet-dht Version: 2024-03-31-80645766 Depends: libc, unetd License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 20238 Filename: unet-dht_2024-03-31-80645766_i386_pentium-mmx.ipk Size: 21009 SHA256sum: de7a1a0986d122d0f78d0577dfd64ee92acb3279303ca1477952a651144ddc88 Description: unetd DHT discovery support Package: unetd Version: 2024-03-31-80645766 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523, libnl-tiny1, kmod-wireguard, libbpf1 License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 57138 Filename: unetd_2024-03-31-80645766_i386_pentium-mmx.ipk Size: 57770 SHA256sum: 9d4e638cec76b7c164f2bb35da974dbdb3686bed0203613c1ab5c49451acf79f Description: WireGuard based VPN connection manager for OpenWrt Package: unshare Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 26488 Filename: unshare_2.39-2_i386_pentium-mmx.ipk Size: 27236 SHA256sum: e54d9c39b40ac736937f9aab53e5ed30bf373394f259783ccca2d757a9c94257 Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base Architecture: i386_pentium-mmx Installed-Size: 833 Filename: urandom-seed_3_i386_pentium-mmx.ipk Size: 1562 SHA256sum: c0868d652257c9267d0cbfb9f60542707c2d57c30fe4bb2ad09319873e2956f6 Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2023-11-01-44365eb1-1 Depends: libc, libubox20230523 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: i386_pentium-mmx Installed-Size: 8774 Filename: urngd_2023-11-01-44365eb1-1_i386_pentium-mmx.ipk Size: 9796 SHA256sum: 1a81d2c6ee991debba456c594378a608b5601febd458dbb2e7ad3149569a7e65 Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022-02-24-3c8595a4-1 Depends: libc, libubox20230523, libblobmsg-json20230523, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: i386_pentium-mmx Installed-Size: 12732 Filename: usb-modeswitch_2022-02-24-3c8595a4-1_i386_pentium-mmx.ipk Size: 13516 SHA256sum: 4b11146451bf8f73cc113ce434d7f45dd27953e6f8d9a783853ee717141267ba Description: USB mode switching utility Package: usign Version: 2020-05-23-f1f65026-1 Depends: libc, libubox20230523 License: ISC Section: base Architecture: i386_pentium-mmx Installed-Size: 13468 Filename: usign_2020-05-23-f1f65026-1_i386_pentium-mmx.ipk Size: 14199 SHA256sum: 529c0c974c58e030651822c3a6f845d418b95d5712f201ed6ec1dc45d9dbef9d Description: OpenWrt signature verification utility Package: ustp Version: 2021-09-21-462b3a49-1 Depends: libc, libubox20230523, libubus20230605 License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 23062 Filename: ustp_2021-09-21-462b3a49-1_i386_pentium-mmx.ipk Size: 23774 SHA256sum: a29b11adade8a0b775953d60b10ad31e000b1c5273d7c4e200dbdfba5ea1ce22 Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.39-2 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 14109 Filename: uuidd_2.39-2_i386_pentium-mmx.ipk Size: 15026 SHA256sum: bafbea91dd39649ee829c32863cf911ae9c19e602906e70be2b4e090ffdb2453 Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.39-2 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 3269 Filename: uuidgen_2.39-2_i386_pentium-mmx.ipk Size: 4195 SHA256sum: a30507b0a0618de5997125f30129cdf1cf626f57d22971baf1dcd42b631792ae Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2023-06-25-2db83655-2 Depends: libc, procd-ujail, libubus20230605, libubox20230523, libblobmsg-json20230523, blockd, rpcd License: GPL-2.0 Section: base Architecture: i386_pentium-mmx Installed-Size: 10838 Filename: uxc_2023-06-25-2db83655-2_i386_pentium-mmx.ipk Size: 11606 SHA256sum: cbb5f0d8aea5acb4b1e49315a09bd263a47bb56068531adb2df7a28761f7abc8 Description: OpenWrt container management Package: valgrind-cachegrind Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium-mmx Installed-Size: 2622801 Filename: valgrind-cachegrind_3.21.0-1_i386_pentium-mmx.ipk Size: 2590578 SHA256sum: 8356baeee8960e2f727c1e0645907c52daa197dfa349e08a0cd23fb87e99ad32 Description: debugging and profiling tools for Linux (cache profiling) Package: valgrind-callgrind Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium-mmx Installed-Size: 2789195 Filename: valgrind-callgrind_3.21.0-1_i386_pentium-mmx.ipk Size: 2754928 SHA256sum: 7b440137e3a709d799ac03d0b6b02380b13d17757c61454e0c751304062df6bf Description: debugging and profiling tools for Linux (callgraph profiling) Package: valgrind-drd Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium-mmx Installed-Size: 2844480 Filename: valgrind-drd_3.21.0-1_i386_pentium-mmx.ipk Size: 2812532 SHA256sum: 9f33b15f9b24ea1b271410b5665b1379be9e7b3f77c0b7ed7651616a59aacb29 Description: debugging and profiling tools for Linux (thread error detection) Package: valgrind-helgrind Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium-mmx Installed-Size: 2897716 Filename: valgrind-helgrind_3.21.0-1_i386_pentium-mmx.ipk Size: 2865029 SHA256sum: 1db00b4a13b8de43b312865491fb81fe441bb244a245ac39e4bf784f5a97966d Description: debugging and profiling tools for Linux (thread debugging) Package: valgrind-massif Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium-mmx Installed-Size: 2660654 Filename: valgrind-massif_3.21.0-1_i386_pentium-mmx.ipk Size: 2629975 SHA256sum: 129a3207d14d1da0a9e55373be70d4e9b528b16535e0c3a696be2bcb0156c847 Description: debugging and profiling tools for Linux (heap profiling) Package: valgrind-vgdb Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium-mmx Installed-Size: 21199 Filename: valgrind-vgdb_3.21.0-1_i386_pentium-mmx.ipk Size: 21977 SHA256sum: 59a9b73acfb67065cbc3e936c328cb31cc9deec041de792c960dcf95b67b1446 Description: debugging and profiling tools for Linux (GDB interface) Package: valgrind Version: 3.21.0-1 Depends: libc, libpthread, librt License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium-mmx Installed-Size: 1561298 Filename: valgrind_3.21.0-1_i386_pentium-mmx.ipk Size: 1560373 SHA256sum: 286b8ded088e5b2541bc39a6a44c65f51b65f3d5f49e1d416fbb5228341b6ee5 Description: Valgrind is an award-winning suite of tools for debugging and profiling Linux programs. With the tools that come with Valgrind, you can automatically detect many memory management and threading bugs, avoiding hours of frustrating bug-hunting, making your programs more stable. You can also perform detailed profiling, to speed up and reduce memory use of your programs. Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1002 Filename: vti_5_all.ipk Size: 1790 SHA256sum: a1c6e9c9d0b6f54475b56b6d30df1d3f0502f0f58eabc05b4a73a492a63612b5 Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 1453 Filename: vxlan_7_all.ipk Size: 2221 SHA256sum: 842dc9c063b8a8a44940127d08a80cb98c772bff519757cfc68ce1daa032b960 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 11675 Filename: wall_2.39-2_i386_pentium-mmx.ipk Size: 12470 SHA256sum: 8019698075932eaa3c38e6d14bf65b2edc369dc7a5737da476e3917dc3c8cdcc Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 7968 Filename: whereis_2.39-2_i386_pentium-mmx.ipk Size: 8802 SHA256sum: e65a73f2e41b03418ed0a843da2b272627744b4a1dd7fff6dcf19c1c15daf49c Description: whereis locates source/binary and manuals sections for specified files Package: wil6210-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 254940 Filename: wil6210-firmware_20230804-1_i386_pentium-mmx.ipk Size: 255747 SHA256sum: cca458edf6d7dc3472d4d0d761d7be0032374664b6f266ba22ab3dc3c17a9fd2 Description: wil6210 firmware Package: wipefs Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium-mmx Installed-Size: 15569 Filename: wipefs_2.39-2_i386_pentium-mmx.ipk Size: 16415 SHA256sum: 4d2429eb93d790216b0a1550e74f884b69bc7e616d2d2ca4dcf6b3475b496ebb Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210914-2 Depends: libc, kmod-wireguard License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 26792 Filename: wireguard-tools_1.0.20210914-2_i386_pentium-mmx.ipk Size: 27933 SHA256sum: 118185c30bd4d46001f8c106d47c1cff097d70ba3e379de526f9b09d23efde02 Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2024.05.08-1 Depends: libc Section: firmware Architecture: all Installed-Size: 2312 Filename: wireless-regdb_2024.05.08-1_all.ipk Size: 3039 SHA256sum: c8821f84ee22fcc34664e7cf030fbfd8e136b4040caef93a17cb1dc816276caa Description: Wireless Regulatory Database Package: wireless-tools Version: 29-6 Depends: libc License: GPL-2.0 Section: net CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: i386_pentium-mmx Installed-Size: 21070 Filename: wireless-tools_29-6_i386_pentium-mmx.ipk Size: 21875 SHA256sum: 12e7ea37f481040fff4c11387d2ad57add20ee093d6ba1d637c4989347696c29 Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 1175074 Filename: wl12xx-firmware_20230804-1_i386_pentium-mmx.ipk Size: 1175081 SHA256sum: ddd22f4307e597d57b2efac3c19b6805fcd4d9900be5a4b61997f5350de70be9 Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: i386_pentium-mmx Installed-Size: 343328 Filename: wl18xx-firmware_20230804-1_i386_pentium-mmx.ipk Size: 343908 SHA256sum: 28a5f12c47765c1582dd590f0740407ea9b1a354af0148202633069aff8201a3 Description: TI WL18xx firmware Package: wpa-cli Version: 2023-09-08-e5ccbfc6-6 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 34428 Filename: wpa-cli_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 35292 SHA256sum: 637db96936d8d1e13743b73ed4009a9ced7fca79d211b3d5f140b4ff90956f1c Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 272574 Filename: wpa-supplicant-basic_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 273408 SHA256sum: e0a3c6184b61af9024b9071a3f6a29356efcbd20e76dac5b615ea67aac674341 Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl, wpa-supplicant-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 611382 Filename: wpa-supplicant-mbedtls_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 611942 SHA256sum: 3be10ce3263bf3f078b6f12c552d140ad1a40db74c4e0ebc706b2e6c43f3169c Description: WPA Supplicant (mbedTLS full) Package: wpa-supplicant-mesh-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 605176 Filename: wpa-supplicant-mesh-mbedtls_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 605772 SHA256sum: 3ce6db0f667bc6959203c5a8e9af935c4bdbda8678da8ea3a578479aaf5226d4 Description: WPA Supplicant (mbedTLS, 11s, SAE) Package: wpa-supplicant-mesh-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 604337 Filename: wpa-supplicant-mesh-openssl_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 604505 SHA256sum: 11254ed63a694548f76babb92b92d4e5c45d636164c47a8fb3cd687d33da3f38 Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 599530 Filename: wpa-supplicant-mesh-wolfssl_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 599973 SHA256sum: 91d8b00f5fc9dd2fc21944d2680a20578799889beb358eae37851d0070e7c2ae Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 258858 Filename: wpa-supplicant-mini_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 259626 SHA256sum: b4138ef18a3e30df357b135cde5840cb5a879a33ebdddf20b135c7864886ad87 Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 610869 Filename: wpa-supplicant-openssl_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 611110 SHA256sum: 9cf6b4be023957b89993d076421f22b52f99e941fad9db7b6e73f4bdc0b0aa6b Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 668859 Filename: wpa-supplicant-p2p_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 669318 SHA256sum: 6e22d74e7b14b2aa837d4643dd6816122dc54768a8ece99a68952c460e84bac7 Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 605948 Filename: wpa-supplicant-wolfssl_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 606486 SHA256sum: 544328f9485155d99e7b170b58467d470c66754b947777bf603777cf798c8c5a Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 461402 Filename: wpa-supplicant_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 461880 SHA256sum: 430045e9a071269e7d40d0f2c21dd54a3ff6376dcafccc73d363700f098f56db Description: WPA Supplicant (built-in full) Package: wpad-basic-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 483906 Filename: wpad-basic-mbedtls_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 484731 SHA256sum: e674fbe025b283e0bbc0b8d8e4f11fc73a0104718aaee83b44c036602871b568 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 484386 Filename: wpad-basic-openssl_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 485371 SHA256sum: debefca7ca9607bd1461a89e2824e05203b0d33d6d0f4fb477db8bc711de6298 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 483215 Filename: wpad-basic-wolfssl_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 484104 SHA256sum: 8d36e170ce8579ab3de85e5de4ecbe2a29705643049711a937163c23fab63cf6 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 460416 Filename: wpad-basic_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 461255 SHA256sum: 46bcb1c606b34dd4668183b7ad2d08e340b17a6a86debc81adbcbff034adf6ad Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 774033 Filename: wpad-mbedtls_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 774393 SHA256sum: bb00966f309b3e36e1bbbdca5aedc806d36ad986155839bcfa6528647b6acc2f Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-mesh-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 765273 Filename: wpad-mesh-mbedtls_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 765636 SHA256sum: 64bc1ea1f4e716b68f832df45b28ed9c405fc763ab44ba343f8a32e920c7e84f Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 767440 Filename: wpad-mesh-openssl_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 767623 SHA256sum: d131f14aa9b95c09efcedce34105ec317defb2c89b419fa6a88ea1e073006dec Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 761856 Filename: wpad-mesh-wolfssl_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 762115 SHA256sum: dfeb87c59b26befd4e685691cf0c7b3986d4cad485d0912bef33d1a8a0530087 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 418162 Filename: wpad-mini_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 418938 SHA256sum: 2581a9d56cf4db6aa26c2e92dd51e3fa513b6748a2907db43d6007627fef57f0 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 775665 Filename: wpad-openssl_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 775966 SHA256sum: 2c7ef86ff3e85e6b0ae3c3bab4f174d65a84ae8d500e4485078f2cf01e80519e Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 770228 Filename: wpad-wolfssl_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 770560 SHA256sum: 015891a7ba8daa5f63bae9d5d005d17d69f0be1112731045b2cefb94bc83d0dd Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium-mmx Installed-Size: 761053 Filename: wpad_2023-09-08-e5ccbfc6-6_i386_pentium-mmx.ipk Size: 761507 SHA256sum: 7d506eaa078d3d75b22e65a726e260b153dc376d8669322788f0aa4c9fb4ee4c Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.9-1 Depends: libc, libnl200 Section: net Architecture: i386_pentium-mmx Installed-Size: 12688 Filename: wpan-tools_0.9-1_i386_pentium-mmx.ipk Size: 13347 SHA256sum: da2c7434aa56aed10faea1da1355cc152c5610130aaf27b34d9596e44dbc7807 Description: cfg802154 interface configuration utility Package: wwan Version: 2019-04-29-6 Depends: libc License: GPL-2.0 Section: net Architecture: i386_pentium-mmx Installed-Size: 10025 Filename: wwan_2019-04-29-6_i386_pentium-mmx.ipk Size: 9840 SHA256sum: edee83f0b66925f3b1b34c3e93304193d4a1d28c88138491126a14323810a0da Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 4 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 712 Filename: xfrm_4_all.ipk Size: 1482 SHA256sum: acf4243d890c9cbcc71bbded7e593599010f3384f46b97a5ee70d1e1120cde1c Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.2.13-1 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: i386_pentium-mmx Installed-Size: 76286 Filename: zlib-dev_1.2.13-1_i386_pentium-mmx.ipk Size: 77114 SHA256sum: ada3c9c6ae2881c534f21da564ce9de370c48f9a2f5f8250aac0f21e25b3ad86 Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.2.13-1 Depends: libc License: Zlib Section: libs CPE-ID: cpe:/a:gnu:zlib Architecture: i386_pentium-mmx Installed-Size: 38585 Filename: zlib_1.2.13-1_i386_pentium-mmx.ipk Size: 39341 SHA256sum: 4bd45651b1a377a91fb4bb232a932e95396eab888b56c4f261c74941727f8552 Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 32 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 1952 Filename: zram-swap_32_all.ipk Size: 2707 SHA256sum: 7e251cb9413306e5834a32134feedee08d770a9000f0cbea628cf46b9fcf261b Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory. Package: zyxel-bootconfig Version: 1 Depends: libc Section: utils Architecture: i386_pentium-mmx Installed-Size: 2606 Filename: zyxel-bootconfig_1_i386_pentium-mmx.ipk Size: 3344 SHA256sum: b2312a66d8b2f78fc56898d0e11a4c30519d5ed693f5c9872996bb35ac8457fe Description: This package contains an utility that allows handling ZyXEL Bootconfig settings.