Package: 464xlat Version: 12 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 4025 Filename: 464xlat_12_i386_pentium4.ipk Size: 4862 SHA256sum: 3f988731f2242a94f7121ca184b1ac826dd673153296a968177afce57d11ed0a Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 27 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 1717 Filename: 6in4_27_all.ipk Size: 2540 SHA256sum: 531793dfcd5ad8c10cca40434fc8ca9ca0dd5288f70b9036db3a5d4b5132eec1 Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 11 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 2924 Filename: 6rd_11_all.ipk Size: 3725 SHA256sum: 6cd2194e7aa61b62c95652d3809b74e4532827201cb4cf9d4b7b07844c6402ce Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 1044 Filename: 6to4_13_all.ipk Size: 1869 SHA256sum: f067d37ade27587a72fc3572a1258dd1f00801878c4a1ba091c85c4a764a9104 Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-1 Depends: libc, adb Section: net Architecture: i386_pentium4 Installed-Size: 860 Filename: adb-enablemodem_2017-03-05-1_i386_pentium4.ipk Size: 1579 SHA256sum: aacefaa4729e39f46bf806205e6c96d106608b985f7ebab5e3809bc289c60597 Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-3 Depends: libc, zlib, libopenssl1.1, libpthread Section: utils Architecture: i386_pentium4 Installed-Size: 48996 Filename: adb_android.5.0.2_r1-3_i386_pentium4.ipk Size: 49931 SHA256sum: f74614f3c3d95ebe2a1f6009bec44c9fc32a72556a5b6a4d42fe0fb5b359e03e Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 20251 Filename: agetty_2.37.4-1_i386_pentium4.ipk Size: 21115 SHA256sum: 0f32f02dd04513d4dd66b6531fa9ac5b0faa576ae73be21b1a2e8f4323351166 Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 444 Filename: aircard-pcmcia-firmware_20220509-1_i386_pentium4.ipk Size: 1195 SHA256sum: c4a3dd9db8eaefc410d4e83b6c8ded73d32539b0ae9ecd2147477582b8b52237 Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: amd64-microcode Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 32920 Filename: amd64-microcode_20220509-1_i386_pentium4.ipk Size: 33685 SHA256sum: 21ef2728af6c1b49f8c22382d9ab0b52284fe5f43db6505a939c978ab209884f Description: AMD64 CPU microcode Package: amdgpu-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 21432002 Filename: amdgpu-firmware_20220509-1_i386_pentium4.ipk Size: 21250983 SHA256sum: 3e36b2030c630837616f9c131906e1e9940af84541dd4e46774ff61d33aff3ad Description: AMDGPU Video Driver firmware Package: ar3k-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 784769 Filename: ar3k-firmware_20220509-1_i386_pentium4.ipk Size: 784857 SHA256sum: 2cc93dc163702d5087807ccbce9f01873c1e4b359b7cbf315957ce33b75e2318 Description: ath3k firmware Package: ar Version: 2.35.2-2 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium4 Installed-Size: 23334 Filename: ar_2.35.2-2_i386_pentium4.ipk Size: 24078 SHA256sum: 508a2a899cd0c460cfa58373c83243aa4f52cfbe4d6389c203a739bedf9a468f Description: ar Package: arptables Version: 2015-05-20-f4ab8f63-1 Depends: libc, kmod-arptables License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 20490 Filename: arptables_2015-05-20-f4ab8f63-1_i386_pentium4.ipk Size: 21246 SHA256sum: fa5788196864f318a69603ef2a141fb789ced5ec6c933d286bfaa9ea40d543f0 Description: ARP firewalling software Package: ath10k-firmware-qca4019-ct-htt Version: 2020-07-02-1 Depends: libc Provides: ath10k-firmware-qca4019 Section: firmware Architecture: i386_pentium4 Installed-Size: 469139 Filename: ath10k-firmware-qca4019-ct-htt_2020-07-02-1_i386_pentium4.ipk Size: 468147 SHA256sum: fd84f93d4fe08eec03424b38f797417a2487190f5db31391167d2107c4897693 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct Version: 2020-07-02-1 Depends: libc Provides: ath10k-firmware-qca4019 Section: firmware Architecture: i386_pentium4 Installed-Size: 469395 Filename: ath10k-firmware-qca4019-ct_2020-07-02-1_i386_pentium4.ipk Size: 468291 SHA256sum: dd47446a812c738a2c3632c53c5251b6a23bdf18e8dcbb2108db9427c2b57982 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 522517 Filename: ath10k-firmware-qca4019_20220509-1_i386_pentium4.ipk Size: 519820 SHA256sum: 1e1199e066934aa5d636ba6679ba2df292e9a736412567db9e88aae49277110a Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 876779 Filename: ath10k-firmware-qca6174_20220509-1_i386_pentium4.ipk Size: 874261 SHA256sum: e3a41c747e4e34c1166105f8adfddc03b68d858e7ecacb3f54b729ee0488a466 Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9887-ct-htt Version: 2020-07-02-1 Depends: libc Provides: ath10k-firmware-qca9887 Section: firmware Architecture: i386_pentium4 Installed-Size: 195515 Filename: ath10k-firmware-qca9887-ct-htt_2020-07-02-1_i386_pentium4.ipk Size: 196565 SHA256sum: edf8ad04022ba3df0f870c6ac80a4035bfc3b2963f0115bf1013d88bfc271092 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9887-ct Version: 2020-07-02-1 Depends: libc Provides: ath10k-firmware-qca9887 Section: firmware Architecture: i386_pentium4 Installed-Size: 195727 Filename: ath10k-firmware-qca9887-ct_2020-07-02-1_i386_pentium4.ipk Size: 196700 SHA256sum: 28a11008b8c3dbc7edee2796a0d98cb9a64e7c68ef8fda18e2ad86d7554e0408 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 209225 Filename: ath10k-firmware-qca9887_20220509-1_i386_pentium4.ipk Size: 210097 SHA256sum: e31a653efe22e7ea7c53a5262d11b5eab8a75ad5ce875fd8ed07076198ec990a Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct-htt Version: 2020-07-02-1 Depends: libc Provides: ath10k-firmware-qca9888 Section: firmware Architecture: i386_pentium4 Installed-Size: 481010 Filename: ath10k-firmware-qca9888-ct-htt_2020-07-02-1_i386_pentium4.ipk Size: 480777 SHA256sum: b59197ac21051f37d8fce597820bb4c9f552c3e1ad405aaa343560a9d9671d30 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct Version: 2020-07-02-1 Depends: libc Provides: ath10k-firmware-qca9888 Section: firmware Architecture: i386_pentium4 Installed-Size: 481296 Filename: ath10k-firmware-qca9888-ct_2020-07-02-1_i386_pentium4.ipk Size: 480945 SHA256sum: c4d02c320d68ef8cf8918cc90e6475abb1d478fc4309bab517f87ee05810567a Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 534670 Filename: ath10k-firmware-qca9888_20220509-1_i386_pentium4.ipk Size: 533885 SHA256sum: 261ba4025e99e67905952be23c3fbc2fd6daea6a885778ec4fb646284ed26605 Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct-htt Version: 2020-07-02-1 Depends: libc Provides: ath10k-firmware-qca988x Section: firmware Architecture: i386_pentium4 Installed-Size: 189473 Filename: ath10k-firmware-qca988x-ct-htt_2020-07-02-1_i386_pentium4.ipk Size: 190507 SHA256sum: 9d81059f4781ba0abc4ef13ab62d28d586b2909baadb53edf5793185167c791b Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca988x-ct Version: 2020-07-02-1 Depends: libc Provides: ath10k-firmware-qca988x Section: firmware Architecture: i386_pentium4 Installed-Size: 189678 Filename: ath10k-firmware-qca988x-ct_2020-07-02-1_i386_pentium4.ipk Size: 190673 SHA256sum: 2a1eecf41450a35186ae9a0792de31ff7b9245256c9f1cf8f02635b46ccfdb2d Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 219177 Filename: ath10k-firmware-qca988x_20220509-1_i386_pentium4.ipk Size: 220006 SHA256sum: 4a5cb82bc1e5fc8a2e06f503fff0f8a8c0986b5259ff6e486e1a4973ba4e3b1a Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct-htt Version: 2020-07-02-1 Depends: libc Provides: ath10k-firmware-qca9984 Section: firmware Architecture: i386_pentium4 Installed-Size: 480589 Filename: ath10k-firmware-qca9984-ct-htt_2020-07-02-1_i386_pentium4.ipk Size: 478172 SHA256sum: c45e47081376ebf5838129dba438bd0c7a33d0ab5b46b9e289796f7c0d101fb0 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct Version: 2020-07-02-1 Depends: libc Provides: ath10k-firmware-qca9984 Section: firmware Architecture: i386_pentium4 Installed-Size: 480807 Filename: ath10k-firmware-qca9984-ct_2020-07-02-1_i386_pentium4.ipk Size: 478036 SHA256sum: 566f6e30bfc7a4efffa27e273f31992e48fc22acfbeff978d0e47b82b54a30d2 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 533676 Filename: ath10k-firmware-qca9984_20220509-1_i386_pentium4.ipk Size: 531019 SHA256sum: 6673d8c1e0febc7a41bb87eb2513d3c8009377e0c5f53aa09ae7a4d8a59fdba8 Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct-htt Version: 2020-07-02-1 Depends: libc Provides: ath10k-firmware-qca99x0 Section: firmware Architecture: i386_pentium4 Installed-Size: 438399 Filename: ath10k-firmware-qca99x0-ct-htt_2020-07-02-1_i386_pentium4.ipk Size: 436483 SHA256sum: 083050b58c9118be9d4876bb5216dbc06bd7e0d2460d74f9567ca32e4de1f860 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct Version: 2020-07-02-1 Depends: libc Provides: ath10k-firmware-qca99x0 Section: firmware Architecture: i386_pentium4 Installed-Size: 438512 Filename: ath10k-firmware-qca99x0-ct_2020-07-02-1_i386_pentium4.ipk Size: 436873 SHA256sum: b6180c0e5447daf78daefdd80d95de8eb9dc15d8ad35b38215172a79564826ef Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 379799 Filename: ath10k-firmware-qca99x0_20220509-1_i386_pentium4.ipk Size: 377788 SHA256sum: cdcbe84256be8eb797163b5e2d37565f2a1abcd4a20706ebfed28ca745d9d202 Description: ath10k qca99x0 firmware Package: ath6k-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 712161 Filename: ath6k-firmware_20220509-1_i386_pentium4.ipk Size: 712993 SHA256sum: 979fcc99bce3a23e99a86408da37eea543d46b7bb0cd962a7ed9d58dd58be7b9 Description: AR600X firmware Package: ath9k-htc-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 61886 Filename: ath9k-htc-firmware_20220509-1_i386_pentium4.ipk Size: 62378 SHA256sum: fd86b59509becfc2b0d99526c4c55a09ad1db66e0dc271f724396384922356a0 Description: AR9271/AR7010 firmware Package: atm-aread Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 1815 Filename: atm-aread_2.5.2-7_i386_pentium4.ipk Size: 2541 SHA256sum: 9a9539622e13b4e23370a677eec7a6d0eb993d9593b72893456ab8eca4012e76 Description: Linux ATM tool aread. Package: atm-atmaddr Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 2003 Filename: atm-atmaddr_2.5.2-7_i386_pentium4.ipk Size: 2731 SHA256sum: 7d88a06fbbb34c6a403b9181f88dadb1a69a38a448eff399bf534a181d4b2224 Description: Linux ATM tool atmaddr. Package: atm-atmdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 1796 Filename: atm-atmdiag_2.5.2-7_i386_pentium4.ipk Size: 2543 SHA256sum: b89c8d3084839324b3b58e0140340db7725d074a93d78478259802886af563be Description: Linux ATM tool atmdiag. Package: atm-atmdump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 2525 Filename: atm-atmdump_2.5.2-7_i386_pentium4.ipk Size: 3253 SHA256sum: 84038fe9988ebf9298a024578c75824d39df2ac0ba04d88f6ae0ffffdda00116 Description: Linux ATM tool atmdump. Package: atm-atmloop Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 2183 Filename: atm-atmloop_2.5.2-7_i386_pentium4.ipk Size: 2911 SHA256sum: 130cdf90eb086b9ac64fa21180b0996216f13b9d32b405c66465294345dce026 Description: Linux ATM tool atmloop. Package: atm-atmsigd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 71134 Filename: atm-atmsigd_2.5.2-7_i386_pentium4.ipk Size: 71723 SHA256sum: 97353f689c2988b2d03a3874eb8ff59df5a5c8bfc2557e9d87fdf9daefca27e5 Description: Linux ATM tool atmsigd. Package: atm-atmswitch Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 2292 Filename: atm-atmswitch_2.5.2-7_i386_pentium4.ipk Size: 3019 SHA256sum: 527d4e679143a03a39c9e99dad153f18150e8483468b8012932cb237039589a1 Description: Linux ATM tool atmswitch. Package: atm-atmtcp Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 7062 Filename: atm-atmtcp_2.5.2-7_i386_pentium4.ipk Size: 7849 SHA256sum: 9e38c261ee3452a22628bd2a990ddc619d31113510717bf5aede42490e5f3d68 Description: Linux ATM tool atmtcp. Package: atm-awrite Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 1703 Filename: atm-awrite_2.5.2-7_i386_pentium4.ipk Size: 2454 SHA256sum: 3f2d4a16cea9f0b890639547532a15f0a8b877074d8a3bca23336ca34d61ac70 Description: Linux ATM tool awrite. Package: atm-bus Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 17586 Filename: atm-bus_2.5.2-7_i386_pentium4.ipk Size: 18361 SHA256sum: 40d94d23089c65526ffe09841fc196a2e5e3debf61a19fe289bc917cb39ddc9a Description: Linux ATM tool bus. Package: atm-debug-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 222373 Filename: atm-debug-tools_2.5.2-7_i386_pentium4.ipk Size: 222561 SHA256sum: e4b062462d5952596225a5f5a8fe6bf4ae5fa5afc8d9becf1dd657dfc014c684 Description: This package contains the Linux ATM debugging tools. Package: atm-diagnostics Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 5401 Filename: atm-diagnostics_2.5.2-7_i386_pentium4.ipk Size: 6041 SHA256sum: 0e19fb9bba3134ff931b4ffec1bea690092dc89af5aa4b2bb37ec8cc7b52d81f Description: This package contains the Linux ATM diagnostics. Package: atm-esi Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 1787 Filename: atm-esi_2.5.2-7_i386_pentium4.ipk Size: 2528 SHA256sum: a973e7b81ac143446effa0ccbbb52f411aa87400bac64887246cd93591d2f1bf Description: Linux ATM tool esi. Package: atm-ilmid Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 21353 Filename: atm-ilmid_2.5.2-7_i386_pentium4.ipk Size: 22104 SHA256sum: a7dbfb2ea72f051eef43deeeb95be0c2c0b988bec97f2ed89e4c378d2e5db71e Description: Linux ATM tool ilmid. Package: atm-ilmidiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 2021 Filename: atm-ilmidiag_2.5.2-7_i386_pentium4.ipk Size: 2748 SHA256sum: 0d0e04f8565d91d4009d0864ab77a8d3968c5e11a461526757e1e2d51f644e41 Description: Linux ATM tool ilmidiag. Package: atm-lecs Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 9736 Filename: atm-lecs_2.5.2-7_i386_pentium4.ipk Size: 10490 SHA256sum: e990697e4ae894c3e01f65ada4a0e31377f740f8740e952acb17a7a9e04f4649 Description: Linux ATM tool lecs. Package: atm-les Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 21083 Filename: atm-les_2.5.2-7_i386_pentium4.ipk Size: 21809 SHA256sum: 7f26cfd4f28dd040026cf29a2e20dc9abdde55f6f5ff9a8b866564c32b09de95 Description: Linux ATM tool les. Package: atm-mpcd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 12703 Filename: atm-mpcd_2.5.2-7_i386_pentium4.ipk Size: 13440 SHA256sum: f7f7490014f6e97b3e63629c4b72d60342dfeadfcfa1ce5a0ffb1a3c6b3a1f13 Description: Linux ATM tool mpcd. Package: atm-saaldump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 24969 Filename: atm-saaldump_2.5.2-7_i386_pentium4.ipk Size: 25576 SHA256sum: b0edf3f890ac235d07c83839fa94f4952111596c2bd742587646eca727a1c616 Description: Linux ATM tool saaldump. Package: atm-sonetdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 2197 Filename: atm-sonetdiag_2.5.2-7_i386_pentium4.ipk Size: 2925 SHA256sum: ee9335888f0531ec688ff21cdb3b7ca01f223f30153e11acfb093c098dd96a96 Description: Linux ATM tool sonetdiag. Package: atm-svc_recv Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 2176 Filename: atm-svc_recv_2.5.2-7_i386_pentium4.ipk Size: 2909 SHA256sum: a82f486230042df0dc36f9d129b3ca078681e198e55fbe84f797acb831e9e9b6 Description: Linux ATM tool svc_recv. Package: atm-svc_send Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 1922 Filename: atm-svc_send_2.5.2-7_i386_pentium4.ipk Size: 2652 SHA256sum: 5f846cd2ddc76c2d28a4bc4e5cc91a738f4980d47ec64474794644c70fc6272b Description: Linux ATM tool svc_send. Package: atm-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 16410 Filename: atm-tools_2.5.2-7_i386_pentium4.ipk Size: 17182 SHA256sum: 9199c8513fb4fbd148fc14d3d7a9fe86298437d8937fe910cdab010383134990 Description: This package contains the Linux ATM tools. Package: atm-ttcp_atm Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 6921 Filename: atm-ttcp_atm_2.5.2-7_i386_pentium4.ipk Size: 7675 SHA256sum: aa4823f51e437ecce88b425e5859d2fa36e0e220a703b403aa4d400b11b0a371 Description: Linux ATM tool ttcp_atm. Package: atm-zeppelin Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 18312 Filename: atm-zeppelin_2.5.2-7_i386_pentium4.ipk Size: 19085 SHA256sum: 8fa460f0a51c2b15ac469e439fa907c714a9271c302d8482c198971ba92ddd26 Description: Linux ATM tool zeppelin. Package: autosamba Version: 1-12 Depends: libc, luci-app-samba, wsdd2 Section: opt Architecture: all Installed-Size: 1147 Filename: autosamba_1-12_all.ipk Size: 1886 SHA256sum: a8d572ac02fa39ebadaff8777f3271a729849d5950e66570f843243208c2ec73 Description: A hotplug script to config Samba share automatically. Package: b43legacy-firmware Version: 3.130.20.0-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 16440 Filename: b43legacy-firmware_3.130.20.0-1_i386_pentium4.ipk Size: 17049 SHA256sum: abfb8f486e3cc59d8c8cd710879c4d2f4683ccf458f68cc2ce1a9b8401329bdf Description: Broadcom bcm43xx b43legacy firmware Package: badblocks Version: 1.46.5-1 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 8313 Filename: badblocks_1.46.5-1_i386_pentium4.ipk Size: 9076 SHA256sum: 8fb108c52436dd12719897b19a042127c9a25096f98c9e044c7da20ba4f952a1 Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.35.2-2 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium4 Installed-Size: 912407 Filename: binutils_2.35.2-2_i386_pentium4.ipk Size: 910967 SHA256sum: 4b8e7aea471c6b2357c0e103a67bf703c596d268aa3afe09739a3f560bee662f Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.37.4-1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 9569 Filename: blkdiscard_2.37.4-1_i386_pentium4.ipk Size: 10498 SHA256sum: 20afd3fadf3b6c85e3107597480ae3f5698059430c97f63499089adf757b261d Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.37.4-1 Depends: libc, libblkid1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 38970 Filename: blkid_2.37.4-1_i386_pentium4.ipk Size: 39914 SHA256sum: 2af23551ebf8a892a878d8028e2604f055ac025bf3fbb2159e99fb60e6e6d808 Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 23932 Filename: blockdev_2.37.4-1_i386_pentium4.ipk Size: 24769 SHA256sum: 5cc3b05dce50538e8026fec422e0a7663bb3dc11ce7de1154cb594f1d34d1507 Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 705211 Filename: bnx2-firmware_20220509-1_i386_pentium4.ipk Size: 705349 SHA256sum: 1ccca45a5dfd1bc1e1fcac611215047ab0eb0681d22851c785c490f18de10c33 Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 9778817 Filename: bnx2x-firmware_20220509-1_i386_pentium4.ipk Size: 9745224 SHA256sum: 162c496bf4392e98a8545e448af0256e9bbdaae74581e89d7752cdb8cdf8ad48 Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 5.11.16-1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: i386_pentium4 Installed-Size: 109267 Filename: bpftool-full_5.11.16-1_i386_pentium4.ipk Size: 110283 SHA256sum: a74603e0a47bb6a3ba05ba970f6944ad3927c9ecf3333c3735b427baab0c45cd Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 5.11.16-1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: i386_pentium4 Installed-Size: 107206 Filename: bpftool-minimal_5.11.16-1_i386_pentium4.ipk Size: 108099 SHA256sum: f0304e0ee24075787af877897d832d973d11bc826b3ec9863e79865d421fee23 Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: br2684ctl Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 4706 Filename: br2684ctl_2.5.2-7_i386_pentium4.ipk Size: 5461 SHA256sum: 7f595c23d6293da394ddb6b23f801702a04ad29a58755db1077c520cd1cc7ee4 Description: Support for AAL5 encapsulation (RFC-1483/RFC-2684) over ATM. Package: brcmfmac-firmware-4329-sdio Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 177022 Filename: brcmfmac-firmware-4329-sdio_20220509-1_i386_pentium4.ipk Size: 177859 SHA256sum: fadf0f0c572bd7d470e023441f46f32ede4a4c8c46da696bafcd83649bbf99ae Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-43430-sdio-rpi-3b Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 759 Filename: brcmfmac-firmware-43430-sdio-rpi-3b_20220509-1_i386_pentium4.ipk Size: 1525 SHA256sum: 6a3a245eee81fe7c5bfd7a1d1f7bfc06cade4001248fab198b1faa505b61da16 Description: Broadcom BCM43430 NVRAM for Raspberry Pi 3B Package: brcmfmac-firmware-43430-sdio-rpi-zero-w Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 761 Filename: brcmfmac-firmware-43430-sdio-rpi-zero-w_20220509-1_i386_pentium4.ipk Size: 1543 SHA256sum: f77d860a0f9c9170e6c3e93fbd6d0175b99f2f7faf3ac048757601aebee10ed7 Description: Broadcom BCM43430 NVRAM for Raspberry Pi Zero W Package: brcmfmac-firmware-43430a0-sdio Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 259129 Filename: brcmfmac-firmware-43430a0-sdio_20220509-1_i386_pentium4.ipk Size: 259946 SHA256sum: b5655b073bc0d46e71798e6863dbcf266c577118cdbf99b4bd1014c09b9585f7 Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43455-sdio-rpi-3b-plus Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 1090 Filename: brcmfmac-firmware-43455-sdio-rpi-3b-plus_20220509-1_i386_pentium4.ipk Size: 1869 SHA256sum: 6cb9937ff730c0f67faf4600ecd4495b4b2bb8852703b2113bdc6c6a9f1ad31d Description: Broadcom BCM43455 NVRAM for Raspberry Pi 3B+ Package: brcmfmac-firmware-43455-sdio-rpi-4b Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 1086 Filename: brcmfmac-firmware-43455-sdio-rpi-4b_20220509-1_i386_pentium4.ipk Size: 1862 SHA256sum: aa5f7c082159c803df251b8410ca67ebd38e687047f020edf9a32e1d0057b911 Description: Broadcom BCM43455 NVRAM for Raspberry Pi 4B Package: brcmfmac-firmware-43602a1-pcie Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 370272 Filename: brcmfmac-firmware-43602a1-pcie_20220509-1_i386_pentium4.ipk Size: 370445 SHA256sum: 9947d6831df7e41d53daf2af55692a74e6534e2a6799d3b32d501aac889e877a Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 637329 Filename: brcmfmac-firmware-4366b1-pcie_20220509-1_i386_pentium4.ipk Size: 637038 SHA256sum: 85755eb2a96afbfac3e690558e4a21c9ccfe16aa2bb614d736dff19ffb08f493 Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie-vendor Version: 1-4 Depends: libc Conflicts: brcmfmac-firmware-4366c0-pcie Section: firmware Architecture: i386_pentium4 Installed-Size: 630411 Filename: brcmfmac-firmware-4366c0-pcie-vendor_1-4_i386_pentium4.ipk Size: 629597 SHA256sum: 9c5e74b518a578cccce8b99efe595459d0807e7e7dd0f7543e241943495a5103 Description: Broadcom 4366c0 FullMac PCIe firmware from vendor Package: brcmfmac-firmware-4366c0-pcie Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 647588 Filename: brcmfmac-firmware-4366c0-pcie_20220509-1_i386_pentium4.ipk Size: 647245 SHA256sum: 22c1e347a988fdab1f3ed9c8089ee41ce407a7daa037b63fb620878c5460c159 Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-usb Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 502995 Filename: brcmfmac-firmware-usb_20220509-1_i386_pentium4.ipk Size: 503681 SHA256sum: c36b5d140f52e1fa3f1e8661aead87070914ea527ccf335c216a792eee47e46e Description: Broadcom BCM43xx fullmac USB firmware Package: brcmsmac-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 42192 Filename: brcmsmac-firmware_20220509-1_i386_pentium4.ipk Size: 42590 SHA256sum: 66e03210cf1be7a62e70fe2dc799e71fdca212296a61cbf6c7d8318bb6381de9 Description: Broadcom BCM43xx softmac PCIe firmware Package: bsdiff Version: 4.3-1 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils Architecture: i386_pentium4 Installed-Size: 5165 Filename: bsdiff_4.3-1_i386_pentium4.ipk Size: 5897 SHA256sum: 54d96d42d10c4d5c30250f59b8f3b0eefc8a9eefdc1d882082789092260409dc Description: Binary diff tool Package: bspatch Version: 4.3-1 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils Architecture: i386_pentium4 Installed-Size: 2616 Filename: bspatch_4.3-1_i386_pentium4.ipk Size: 3356 SHA256sum: 2dccc2a2e624f3abdcf6cd425d5bc560d747f21e7cd7dcf9cae770f7079ee62b Description: Binary patch tool Package: busybox-selinux Version: 1.35.0-3 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: i386_pentium4 Installed-Size: 219779 Filename: busybox-selinux_1.35.0-3_i386_pentium4.ipk Size: 220553 SHA256sum: 08b6c4cc4f41c96870173421719b46c8f1bd7ba8942fc8e9138b41b19acd6c8f Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.35.0-3 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: i386_pentium4 Installed-Size: 211694 Filename: busybox_1.35.0-3_i386_pentium4.ipk Size: 212589 SHA256sum: 82ca51f46509194d1c5c484727ed6b282b2c4d501b86ba829da4a0c297acc452 Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils CPE-ID: cpe:/a:bzip:bzip2 Architecture: i386_pentium4 Installed-Size: 11183 Filename: bzip2_1.0.8-1_i386_pentium4.ipk Size: 11998 SHA256sum: ca0eacf600274caf815924bc1c3672fd496e71c898813e33572723c5944a24bc Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20211016-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 113267 Filename: ca-bundle_20211016-1_all.ipk Size: 114113 SHA256sum: af0caf8a2854a709dabe4d8a16c43a39d3a8627afdb2767cab01d8fe06da4ab7 Description: System CA certificates as a bundle Package: ca-certificates Version: 20211016-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 122713 Filename: ca-certificates_20211016-1_all.ipk Size: 123451 SHA256sum: 1fd998b772e2e4b306d0a4f3c543e09859208d4c78c9568d547b084f2dea04e3 Description: System CA certificates Package: cal Version: 2.37.4-1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 21330 Filename: cal_2.37.4-1_i386_pentium4.ipk Size: 22106 SHA256sum: 821e94c7f5588e7175325d8210654c191912d2704251d8fd20d6ea80e03cdd93 Description: cal displays a simple calendar Package: carl9170-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 9770 Filename: carl9170-firmware_20220509-1_i386_pentium4.ipk Size: 10521 SHA256sum: 2cba6c37689f8ccd23b18f2bf96c3bc8d7227fa0b66eef6eb51c72727298fdd0 Description: AR9170 firmware Package: cfdisk Version: 2.37.4-1 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 33032 Filename: cfdisk_2.37.4-1_i386_pentium4.ipk Size: 33868 SHA256sum: 738bfadb341617e9cd9bd14b26bc303fd042b4378c07f6ab5c92abc1739b92f0 Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.9.git-2021-01-04-6 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 8466 Filename: chat_2.4.9.git-2021-01-04-6_i386_pentium4.ipk Size: 9301 SHA256sum: 5bc4e08014cc70d4d590bf33acb795a51b52bc6abfd35d6bfa372d95fecf648c Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.46.5-1 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 2916 Filename: chattr_1.46.5-1_i386_pentium4.ipk Size: 3658 SHA256sum: 6ec778468727ec5be230ab80724379458fcb71b8ef301d8e1a6b306b70642f2a Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.3-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: i386_pentium4 Installed-Size: 322304 Filename: checkpolicy_3.3-1_i386_pentium4.ipk Size: 323344 SHA256sum: ecdb74bcb20771f1fca9213195284d84097cd60348e6dc7b200d6855b6333b1f Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.3-1 Depends: libc, libsepol Section: utils Architecture: i386_pentium4 Installed-Size: 1504 Filename: chkcon_3.3-1_i386_pentium4.ipk Size: 2278 SHA256sum: 90eeb5d8b4cb605e572056f9d79e4633cf41c06b8ac626f0eb707887d85bfc04 Description: chkcon - determine if a security context is valid for a given binary policy Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: i386_pentium4 Installed-Size: 1628 Filename: ct-bugcheck_2016-07-21_i386_pentium4.ipk Size: 2539 SHA256sum: 4cdb31701c8f2d8df5d5b6eaf210ee02f8a6bae35ffac88f3742cd11c068c4e4 Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 299652 Filename: cypress-firmware-43012-sdio_5.4.18-2021_0812-1_i386_pentium4.ipk Size: 300237 SHA256sum: d5af5ba0558f2595a563861a23641461be073273109462bc34b46ea8490ce5c5 Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 272638 Filename: cypress-firmware-43340-sdio_5.4.18-2021_0812-1_i386_pentium4.ipk Size: 273542 SHA256sum: c0e8f33514d708d45ae115a5240719d3982a69c3cedc7749c67112a8cfce037c Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware Architecture: i386_pentium4 Installed-Size: 131304 Filename: cypress-firmware-43362-sdio_5.4.18-2021_0812-1_i386_pentium4.ipk Size: 132142 SHA256sum: 430e7e18f92aed229dd4c32c767aebef7cd04dec84c711ee1e9766c291090186 Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 347972 Filename: cypress-firmware-4339-sdio_5.4.18-2021_0812-1_i386_pentium4.ipk Size: 348226 SHA256sum: c845ac1f4ed6fefb78c6b81ea7fcda913856fc9b7ff7ab5bfcbcaed9f8c89890 Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware Architecture: i386_pentium4 Installed-Size: 284721 Filename: cypress-firmware-43430-sdio_5.4.18-2021_0812-1_i386_pentium4.ipk Size: 285626 SHA256sum: 2c122b199169a2bc34e62d7ddce9d4750258395c3b9cd9ee4c285c900a11c2ec Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware Architecture: i386_pentium4 Installed-Size: 428720 Filename: cypress-firmware-43455-sdio_5.4.18-2021_0812-1_i386_pentium4.ipk Size: 429405 SHA256sum: fdd739a6e718625d2299b968e40caf9d2e595feee6b96e35649c297c94bb1708 Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 395536 Filename: cypress-firmware-4354-sdio_5.4.18-2021_0812-1_i386_pentium4.ipk Size: 395641 SHA256sum: c47a28676363d5b46149b8c9cc489a6dc752a1d6a620c2470eb5274c325dc7e2 Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 398677 Filename: cypress-firmware-4356-pcie_5.4.18-2021_0812-1_i386_pentium4.ipk Size: 398949 SHA256sum: a135cb94c2a368f1b320f34ea8d2d2b4a8703d978db9c1ba401999df26ab6b00 Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 382144 Filename: cypress-firmware-4356-sdio_5.4.18-2021_0812-1_i386_pentium4.ipk Size: 382291 SHA256sum: 03c4a2423bfc2bda193afa494a22cdd3b39b34890635324705706dafe9c1ccf4 Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 361363 Filename: cypress-firmware-43570-pcie_5.4.18-2021_0812-1_i386_pentium4.ipk Size: 361611 SHA256sum: b34df68633de3eff348b54016092b1975a485185ec081517032a2f1b8bcffeb4 Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 366080 Filename: cypress-firmware-4373-sdio_5.4.18-2021_0812-1_i386_pentium4.ipk Size: 366711 SHA256sum: 82dbb30180635bd3b081a9366fe6393feb161c54e50fb821559aaa0f3b730acd Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 370502 Filename: cypress-firmware-4373-usb_5.4.18-2021_0812-1_i386_pentium4.ipk Size: 371075 SHA256sum: 187d282c58bf7c39d0229daa8de94984256b5aae662e950e060551c0639d6ba6 Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 407602 Filename: cypress-firmware-54591-pcie_5.4.18-2021_0812-1_i386_pentium4.ipk Size: 408367 SHA256sum: 7c8945656f8f4ed500ff03a5e80d1277e2350def7772835fea6fcff98a759914 Description: CYW54591 FullMac PCIe firmware Package: debugfs Version: 1.46.5-1 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 66615 Filename: debugfs_1.46.5-1_i386_pentium4.ipk Size: 67375 SHA256sum: 893f3a854748413274375df104bcd9a8540c990e85dd2f5f19cab13843abc4da Description: Ext2 Filesystem debugger Package: default-settings-chn Version: 1.1-13 Depends: libc, default-settings License: GPL-3.0 Section: luci Architecture: all Installed-Size: 10101 Filename: default-settings-chn_1.1-13_all.ipk Size: 10839 SHA256sum: 912708e61e7876fcc7c629cb5c5390f3d14480bcf91cf0c36fbbed0a33b5a0fd Description: LuCI support for Default Settings (Optimize for CHN users) Package: default-settings Version: 1.1-13 Depends: libc, luci-base License: GPL-3.0 Section: luci Architecture: all Installed-Size: 1051 Filename: default-settings_1.1-13_all.ipk Size: 1778 SHA256sum: 96000cadce00e4f67cd6ee6db58f737f8df8cbef3671778e3ef549cd13346199 Description: LuCI support for Default Settings Package: devlink Version: 5.15.0-1 Depends: libc, libmnl0, libcap License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 40673 Filename: devlink_5.15.0-1_i386_pentium4.ipk Size: 41538 SHA256sum: 9f839b0532afdde9a39b96921ba4a901c8f0efc7261871ef422e455797e72e0c Description: Network devlink utility Package: dmesg Version: 2.37.4-1 Depends: libc, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 22751 Filename: dmesg_2.37.4-1_i386_pentium4.ipk Size: 23563 SHA256sum: aaf8a1a70c6eff18e7ed3d16dbb95b3832653357f2943c7e1a2aefc9fcf6285d Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.86-1 Depends: libc, libubus20191227 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: i386_pentium4 Installed-Size: 151799 Filename: dnsmasq-dhcpv6_2.86-1_i386_pentium4.ipk Size: 152578 SHA256sum: 7bbe83983df465e9ba2523ad047ee0f24ef277e1db1c3405135698262650e1bf Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.86-1 Depends: libc, libubus20191227, libnettle8, kmod-ipt-ipset Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: i386_pentium4 Installed-Size: 167112 Filename: dnsmasq-full_2.86-1_i386_pentium4.ipk Size: 167914 SHA256sum: 0c7540b499ba48ffa8f8af19372f680d9aa859de2988c965f58094b786482e98 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and IPset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.86-1 Depends: libc, libubus20191227 License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: i386_pentium4 Installed-Size: 126931 Filename: dnsmasq_2.86-1_i386_pentium4.ipk Size: 127699 SHA256sum: be3842e431c720ed9021ed80bd32c67cec095f936a5eb437196839c164baf3dd Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 8 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 1098 Filename: ds-lite_8_all.ipk Size: 1924 SHA256sum: c537d065ccaf116c2e53909f117f9c6811d0f16879f6b2d01c2d1db161bff7ad Description: Provides support for Dual-Stack Lite in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.6.1-2 Depends: libc License: GPL-2.0-only Section: utils Architecture: i386_pentium4 Installed-Size: 39568 Filename: dtc_1.6.1-2_i386_pentium4.ipk Size: 40487 SHA256sum: 9ffbf52910d830dd0ed091eef3f86e7d248fb6246a830751305825ede44560cf Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.46.5-1 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 8384 Filename: dumpe2fs_1.46.5-1_i386_pentium4.ipk Size: 9159 SHA256sum: 247757fb998edb3440c2ac36a24cc09627875347f48f5b33b27fccd573784ce0 Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 837 Filename: e100-firmware_20220509-1_i386_pentium4.ipk Size: 1576 SHA256sum: b910e76880f44b116e82eab62e4ceb322bc49ca7df6326baaa98da19d7814cea Description: Intel e100 Package: e2freefrag Version: 1.46.5-1 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 4035 Filename: e2freefrag_1.46.5-1_i386_pentium4.ipk Size: 4797 SHA256sum: 81e30075e201df6ca9dc3708c84a3e65edf81cec300485bb5c88e5cd26a9bf39 Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.46.5-1 Depends: libc, libuuid1, libext2fs2 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 186200 Filename: e2fsprogs_1.46.5-1_i386_pentium4.ipk Size: 186969 SHA256sum: f602247964e091a636c38e475a4dbb82acbd46cc6cd7a96d1a6f5be5c4406b91 Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.46.5-1 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 6877 Filename: e4crypt_1.46.5-1_i386_pentium4.ipk Size: 7676 SHA256sum: 3298b7b4c2814e739e36ed7016fe398672a66489725d644019d60a4ebc03eb39 Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 126739 Filename: ead_1_i386_pentium4.ipk Size: 127582 SHA256sum: 06e3e71420c0c08a1f32f053d894f9282a381fb403e9963b10a084c0185090be Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-openssl Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, libubus20191227, libopenssl1.1 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 370652 Filename: eapol-test-openssl_2019-08-08-ca8c2bd2-7_i386_pentium4.ipk Size: 371426 SHA256sum: affc9841b0701402ad18aca717d8c8972dcf5ec52cfd8488f143b67d5d9b34eb Description: 802.1x authentication test utility Package: eapol-test-wolfssl Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, libubus20191227, libwolfssl5.3.0.ee39414e Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 367250 Filename: eapol-test-wolfssl_2019-08-08-ca8c2bd2-7_i386_pentium4.ipk Size: 368173 SHA256sum: c166b474cdd001fe5db5163ea7063ee483c2bafd7280c44e502f2d722cda46f0 Description: 802.1x authentication test utility Package: eapol-test Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, libubus20191227 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 288268 Filename: eapol-test_2019-08-08-ca8c2bd2-7_i386_pentium4.ipk Size: 289162 SHA256sum: 25722a97066cd422da0507dfec541d1535b2528dbf59cd43c3c0e2343ca5bd18 Description: 802.1x authentication test utility Package: ebtables-utils Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables, ebtables License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 3224 Filename: ebtables-utils_2018-06-27-48cff25d-1_i386_pentium4.ipk Size: 4089 SHA256sum: 272f4a91c6a8de2743f9717e9a8359473b7987e46fc70ad5c5c105dd2c4fd9c1 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 68577 Filename: ebtables_2018-06-27-48cff25d-1_i386_pentium4.ipk Size: 69151 SHA256sum: 078b1d7a000f7d60ddd8c850c911e4c63d3f0945c50f6f8ed2ebc03a928265cb Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 18903 Filename: edgeport-firmware_20220509-1_i386_pentium4.ipk Size: 19597 SHA256sum: 7366dffc41f1b45627fb393e5ca4be2c47868f8d979fd7c911ec63407f5a1285 Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 433 Filename: eip197-mini-firmware_20220509-1_i386_pentium4.ipk Size: 1171 SHA256sum: 86107a44d80ea09b83150a0d905632217c32cb0912f91468c542fa0ecf3048d6 Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.37.4-1 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 25210 Filename: eject_2.37.4-1_i386_pentium4.ipk Size: 26087 SHA256sum: ee11bb68b2a941fe17a713fe0a2362f63d14dfa57f296114fd7b4e09477fa32b Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 5.18-1 Depends: libc, libmnl0 Provides: ethtool License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 139457 Filename: ethtool-full_5.18-1_i386_pentium4.ipk Size: 140241 SHA256sum: d8bd77652a476ba5dbb6d66c2091cbc54170c5da0f0f3dab767b379f9799456b Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 5.18-1 Depends: libc Conflicts: ethtool-full License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 37135 Filename: ethtool_5.18-1_i386_pentium4.ipk Size: 38026 SHA256sum: 092c4f7f76107c9bb66246431aea5d5fd435a94b17a47de53e3f82ecc92c937c Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.14.0-3 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils Architecture: i386_pentium4 Installed-Size: 6755 Filename: f2fs-tools-selinux_1.14.0-3_i386_pentium4.ipk Size: 7553 SHA256sum: 476c94f14d8017d2a993ab8216faffecc9f4a023c047032b05a9a923824596e8 Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.14.0-3 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils Architecture: i386_pentium4 Installed-Size: 6755 Filename: f2fs-tools_1.14.0-3_i386_pentium4.ipk Size: 7542 SHA256sum: c055e5f21a95b6bcdbe3d195e60d04653d57b256e85b9b4400a7026bc76805b6 Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.14.0-3 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils Architecture: i386_pentium4 Installed-Size: 70094 Filename: f2fsck-selinux_1.14.0-3_i386_pentium4.ipk Size: 70979 SHA256sum: ee74b750d3de073b26f306ca8d410f5a9d4763d46a87eb704b11259a17e4f72c Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.14.0-3 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils Architecture: i386_pentium4 Installed-Size: 69330 Filename: f2fsck_1.14.0-3_i386_pentium4.ipk Size: 70265 SHA256sum: 50b6760c935be4c943f1904fe58de3436ac5ff2943b67521f5c3c39896dfd5d8 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fast-classifier-example Version: 1 Depends: libc, kmod-fast-classifier, libnl200 Section: net Architecture: i386_pentium4 Installed-Size: 3417 Filename: fast-classifier-example_1_i386_pentium4.ipk Size: 4144 SHA256sum: f5991f97715875ec883d5f82efbe5d50386b7c02da4a24a7951a801269287378 Description: Example user space program that communicates with fast classifier kernel module. Package: fbtest Version: 1 Depends: libc Section: utils Architecture: i386_pentium4 Installed-Size: 3776 Filename: fbtest_1_i386_pentium4.ipk Size: 4465 SHA256sum: 95cc11aab812027ebc5b877aa6c00edb54c9d887ee4e9ec1b6f881fff80dc7ed Description: Frame buffer device testing tool Package: fconfig Version: 20080329-1 Depends: libc Section: utils Architecture: i386_pentium4 Installed-Size: 6819 Filename: fconfig_20080329-1_i386_pentium4.ipk Size: 7559 SHA256sum: f9813355f6f0b3d8c19514d3872f3145add468382aff5dd04ed01a873c93d704 Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.37.4-1 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 48279 Filename: fdisk_2.37.4-1_i386_pentium4.ipk Size: 49164 SHA256sum: 8651a9a137d43a05fa5ae0c4cb286dd0ab68cd5b37609a4edaa072e025fe0caa Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.6.1-2 Depends: libc, libfdt License: GPL-2.0-only Section: utils Architecture: i386_pentium4 Installed-Size: 21484 Filename: fdt-utils_1.6.1-2_i386_pentium4.ipk Size: 22177 SHA256sum: 2e833553a53ee0b7b3017fbc7dd497a127644da66e31ca278784eee03b6fc215 Description: Flat Device Tree Utilities Package: filefrag Version: 1.46.5-1 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 5691 Filename: filefrag_1.46.5-1_i386_pentium4.ipk Size: 6457 SHA256sum: 81bf704940c1878e0af23a521728411860a886a8fe8ec43acb0fb480f768bda0 Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.37.4-1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 2250 Filename: findfs_2.37.4-1_i386_pentium4.ipk Size: 3106 SHA256sum: 5233bf236ad982149f380adcce6d5207392902ed7460ad3c39761e6bdfc89f18 Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall Version: 2021-03-29-a4355a6f-2 Depends: libc, libubox20191228, libubus20191227, libuci20130104, libip4tc2, libip6tc2, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat, iptables-mod-fullconenat License: ISC Section: net Architecture: i386_pentium4 Installed-Size: 46594 Filename: firewall_2021-03-29-a4355a6f-2_i386_pentium4.ipk Size: 47503 SHA256sum: db78037f746997a55a90819dad8371009aad900bed130ef4347c0916a72ea4cc Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.37.4-1 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 9769 Filename: flock_2.37.4-1_i386_pentium4.ipk Size: 10635 SHA256sum: 864f1c779471d66e6693d5947151e0efcb9795bd9b71f9814ecc43a7441e24bb Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 1 Depends: libc, zlib Section: utils Architecture: i386_pentium4 Installed-Size: 2774 Filename: fritz-caldata_1_i386_pentium4.ipk Size: 3502 SHA256sum: 6e7b02d587f4e7262c000e77e889379595c93bb72790a5085bfbea793e38e3b0 Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 1 Depends: libc Section: utils Architecture: i386_pentium4 Installed-Size: 3846 Filename: fritz-tffs-nand_1_i386_pentium4.ipk Size: 4568 SHA256sum: 629aa821fb0f9a848f4c02a596dbf90c1aa4e975507e0852db9bc8ff36b2d3ca Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 1 Depends: libc Section: utils Architecture: i386_pentium4 Installed-Size: 2920 Filename: fritz-tffs_1_i386_pentium4.ipk Size: 3623 SHA256sum: d63128b005709db848f8fb33e14c710eef064c8d1bbcbb6b5c54164ca24cf8e9 Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.37.4-1 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 23215 Filename: fstrim_2.37.4-1_i386_pentium4.ipk Size: 24126 SHA256sum: 6d30c1d901e36ad4f4a4ab8fceac6fb1c2b0b0ed6a0fcc02d721fc6253baff3b Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: gargoyle-firewall-util Version: 1.0.0-1 Depends: libc, ebtables, libericstools, libiptbwctl, iptables-mod-filter, iptables-mod-ipopt, iptables-mod-conntrack-extra, iptables-mod-nat-extra, iptables-mod-extra, iptables-mod-iprange, iptables-mod-bandwidth, iptables-mod-timerange, iptables-mod-weburl, kmod-gre, kmod-nf-nathelper, kmod-nf-nathelper-extra, kmod-pptp, kmod-tun, uci Section: net Architecture: i386_pentium4 Installed-Size: 26512 Filename: gargoyle-firewall-util_1.0.0-1_i386_pentium4.ipk Size: 27459 SHA256sum: 329bd03039e163eaeae14564195ff27e036ae66c469b75d5fe3fe0454aff7849 Description: A couple of shell script routines for firewall initialization Package: gdb Version: 11.2-5 Depends: libc, libreadline8, libncurses6, zlib, libgmp10 License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: i386_pentium4 Installed-Size: 2494296 Filename: gdb_11.2-5_i386_pentium4.ipk Size: 2489993 SHA256sum: 6829d6c7cd9e4b0aa8f10357836a3979c0e3c734cd5aee1ff01941c04eb00a03 Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 11.2-5 Depends: libc License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: i386_pentium4 Installed-Size: 202242 Filename: gdbserver_11.2-5_i386_pentium4.ipk Size: 202733 SHA256sum: 66c9f0330ceec44ec70696e8305fc2d1b6dccfdeda11dfa1f535e9a3142ceaf9 Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 5.15.0-1 Depends: libc, libnl-tiny1, libmnl0, libcap License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 7384 Filename: genl_5.15.0-1_i386_pentium4.ipk Size: 8241 SHA256sum: 717aed8fe023e581e015fbccc4e30cdbb9b0d3a1739930d8dfe671e3cf9b6dbe Description: General netlink utility frontend Package: getopt Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 9340 Filename: getopt_2.37.4-1_i386_pentium4.ipk Size: 10219 SHA256sum: 0f42649bc1b9413018299f4683d914aec90f1def299e26073e4037007467d5cd Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2019-12-31-0e34af14-4 Depends: libc License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 1509 Filename: getrandom_2019-12-31-0e34af14-4_i386_pentium4.ipk Size: 2269 SHA256sum: 0279194a98bef29493e7d50b6744e9b129868ee76ac422b18f8364d2f9730b67 Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1577 Filename: gre_13_all.ipk Size: 2399 SHA256sum: f4024dc6b2d7beee6d3c0ebd83a76c42441042c1c33586df38d8775bac345aac Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227 Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 215696 Filename: hostapd-basic_2019-08-08-ca8c2bd2-7_i386_pentium4.ipk Size: 216680 SHA256sum: 58a9f8986472f7fe259d4cbb678e93fd87c48f821bb210b083fb09bf45d404de Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2019-08-08-ca8c2bd2-7 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 7482 Filename: hostapd-common_2019-08-08-ca8c2bd2-7_i386_pentium4.ipk Size: 8298 SHA256sum: a256faf969278a52b5ad2409609c093d9230ceac4f0142273f3c03908892700e Description: hostapd/wpa_supplicant common support files Package: hostapd-mini Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 186256 Filename: hostapd-mini_2019-08-08-ca8c2bd2-7_i386_pentium4.ipk Size: 187213 SHA256sum: 72dd250c789c80906f930b4f8ea00704efd8190ee760e9534b78945761672ae2 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 319095 Filename: hostapd-openssl_2019-08-08-ca8c2bd2-7_i386_pentium4.ipk Size: 319667 SHA256sum: 2a439c654e25c17c73453210f05dbf4c45605183ca2163fd1569bfff69f841f6 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2019-08-08-ca8c2bd2-7 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 16321 Filename: hostapd-utils_2019-08-08-ca8c2bd2-7_i386_pentium4.ipk Size: 17114 SHA256sum: 4431427aab754e85084cd0d866fd5f16d5d0f3f667f0708d76a3b682717fd7cf Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227, libwolfssl5.3.0.ee39414e Conflicts: hostapd, hostapd-basic, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 316774 Filename: hostapd-wolfssl_2019-08-08-ca8c2bd2-7_i386_pentium4.ipk Size: 317707 SHA256sum: 526e6f5b31e75404ec4197e993d64a01fe9b2520cfb826f414066bd3f22bee57 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 333584 Filename: hostapd_2019-08-08-ca8c2bd2-7_i386_pentium4.ipk Size: 334527 SHA256sum: e8c83e3376cc268fdc1684fc2bdc254bbb244e20fdc600af93218d898c09e6db Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 32374 Filename: hwclock_2.37.4-1_i386_pentium4.ipk Size: 33228 SHA256sum: a2f0db4253bf83b6dc89e28ea5ab746a37ceedcb01497659e0e699a835cda9e4 Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 117238 Filename: ibt-firmware_20220509-1_i386_pentium4.ipk Size: 117245 SHA256sum: 2e3ca7fe989a1451a149ca2079169a88b6d64fe4b176d2b8d091c0ebdbfe0c24 Description: Intel bluetooth firmware Package: iconv Version: 1.16-1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils Architecture: i386_pentium4 Installed-Size: 11149 Filename: iconv_1.16-1_i386_pentium4.ipk Size: 11947 SHA256sum: fd20249803e6b987f5941bb1ab16f21a2f15dc1a6b4acaa20a61898208d71810 Description: Character set conversion utility Package: ip-bridge Version: 5.15.0-1 Depends: libc, libnl-tiny1, libmnl0, libcap License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 27846 Filename: ip-bridge_5.15.0-1_i386_pentium4.ipk Size: 28675 SHA256sum: ce3163b2586d87fab21216e92f1fc12f2dafe1fc49770c797f13fa3320ae71eb Description: Bridge configuration utility from iproute2 Package: ip-full Version: 5.15.0-1 Depends: libc, libnl-tiny1, libbpf0, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 192449 Filename: ip-full_5.15.0-1_i386_pentium4.ipk Size: 193299 SHA256sum: 33740c393598fae9e97b86f6f62bb1990ec92356807f7fd995143eff9a7887b0 Description: Routing control utility (full) Package: ip-tiny Version: 5.15.0-1 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 135507 Filename: ip-tiny_5.15.0-1_i386_pentium4.ipk Size: 136426 SHA256sum: d6facefd11728b8222c06c916fc512ebbad9652f8c5521ff0ee8a7bb191c1dc6 Description: Routing control utility (minimal) Package: ipcs Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 21327 Filename: ipcs_2.37.4-1_i386_pentium4.ipk Size: 22235 SHA256sum: 49cca26c3af211a3fed92dcec7b74f891d694527df981a2622fec3f5c849d9d7 Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 3 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 898 Filename: ipip_3_all.ipk Size: 1667 SHA256sum: c9f3a3dd097d7796103681a2c7c785b381d5259aa1bfea6fedb3b0db56a96747 Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017-10-08-ade2cf88-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 4127 Filename: ipset-dns_2017-10-08-ade2cf88-1_i386_pentium4.ipk Size: 5176 SHA256sum: 7aca8bcd48c88a4bf9eceba9a97765f934a3813b781244e7d20c1ead60813186 Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.15-1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 1404 Filename: ipset_7.15-1_i386_pentium4.ipk Size: 2169 SHA256sum: 82b3f21dcef137cf8c39f366c68709c96f5779823ff5f3d1bafa490f30490999 Description: IPset administration utility Package: iptables-mod-fullconenat Version: 2019-10-21-0cf3b48f-1 Depends: libc, iptables, kmod-ipt-fullconenat License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 2287 Filename: iptables-mod-fullconenat_2019-10-21-0cf3b48f-1_i386_pentium4.ipk Size: 3070 SHA256sum: aab4d26956e529ff369bf5da02500c77cb514fe0753a816a4050e57d7b80bda0 Description: FULLCONENAT iptables extension Package: ipv6helper Version: 1.0-4 Depends: libc, luci-proto-ipv6, wget-ssl, libip6tc2, ip6tables, ip6tables-mod-nat, kmod-ipt-nat6, kmod-nf-nat6, odhcpd-ipv6only, odhcp6c, 6in4 License: GPLv3 Section: ipv6 Architecture: all Installed-Size: 532 Filename: ipv6helper_1.0-4_all.ipk Size: 1346 SHA256sum: 986a246bd40ce53fe2f020f33ad83afbf0afe78ff017da4347a02154073c994c Description: IPv6 Helper and Dynamic Update he.net of ip Package: iw-full Version: 5.0.1-1 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 67379 Filename: iw-full_5.0.1-1_i386_pentium4.ipk Size: 68260 SHA256sum: 5604c9d3fa1c41e1fd482d6b5da42eb49f8661901a4b40887a45a4f254f2cbdf Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.0.1-1 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 35876 Filename: iw_5.0.1-1_i386_pentium4.ipk Size: 36743 SHA256sum: 151886346bfcc4daeddb741dc82aa764f326a7c7b98558238728beeb812c4a3a Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: i386_pentium4 Installed-Size: 4360 Filename: iwcap_1_i386_pentium4.ipk Size: 5290 SHA256sum: a0ea1acae6bce49482a387943f22f3ef7abb3afd3db6432a0658e7f1ca9b8e9d Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwl3945-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 63582 Filename: iwl3945-firmware_20220509-1_i386_pentium4.ipk Size: 64222 SHA256sum: 344ede62ef06a48a9dbc15fdeb1c6d8bec3dc39e2640b2e9218f628f9708b9f6 Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 78628 Filename: iwl4965-firmware_20220509-1_i386_pentium4.ipk Size: 79218 SHA256sum: f7017c55445cc595c7d10e6e27cdc7f53c87efd1af73d64521317d5a6c7c51ea Description: Intel IWL4965 firmware Package: iwlwifi-firmware-iwl1000 Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 176990 Filename: iwlwifi-firmware-iwl1000_20220509-1_i386_pentium4.ipk Size: 177674 SHA256sum: afc0cfc28a53e3d9b9d215d4288d409b15834e245ffd3553eb27be38db1c90b6 Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 176999 Filename: iwlwifi-firmware-iwl100_20220509-1_i386_pentium4.ipk Size: 177683 SHA256sum: 3b60d6b423e51311917ca10dc327229f1963b42b4da7cfd561ad3bd2813622ae Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 332952 Filename: iwlwifi-firmware-iwl105_20220509-1_i386_pentium4.ipk Size: 333296 SHA256sum: ca2dce98877f5f765f3e7a8298b29b87340e4b097b0dfa95b482d50e40c77bbf Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 341801 Filename: iwlwifi-firmware-iwl135_20220509-1_i386_pentium4.ipk Size: 342019 SHA256sum: e781f2ec0a83b8fb5ace6053e9604ca8247c02ddbe5ca20f0ce2dfe23d5487fb Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 338721 Filename: iwlwifi-firmware-iwl2000_20220509-1_i386_pentium4.ipk Size: 339114 SHA256sum: 9790d849e2289ac0bcd70b9090e0734f42017a57283f249923934dd09b66f4a9 Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 347316 Filename: iwlwifi-firmware-iwl2030_20220509-1_i386_pentium4.ipk Size: 347781 SHA256sum: 629f902fc9937fb616db3f5affa24e93adeede18c5931cdd51591c258971044f Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 466131 Filename: iwlwifi-firmware-iwl3160_20220509-1_i386_pentium4.ipk Size: 466219 SHA256sum: 7b2b2426cb6fc1217cd19c4d91bd904ae1c23ad971322656ac27bd88473b7b7d Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 443042 Filename: iwlwifi-firmware-iwl3168_20220509-1_i386_pentium4.ipk Size: 442730 SHA256sum: 99111343353538315365d21c8a30ae4860c5ee2ee9f3d26b43cabf6466cf121c Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 177067 Filename: iwlwifi-firmware-iwl5000_20220509-1_i386_pentium4.ipk Size: 177809 SHA256sum: 4514fd39db29f68ecbbfca5fb4e3d0c418f2d56f9070ae4a77120d98ab2765e1 Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 174135 Filename: iwlwifi-firmware-iwl5150_20220509-1_i386_pentium4.ipk Size: 174812 SHA256sum: ae4c3e15dee1793589a116a7cc6db45e60a62047ee7329d84cc5895fe8c812c2 Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 212884 Filename: iwlwifi-firmware-iwl6000g2_20220509-1_i386_pentium4.ipk Size: 213384 SHA256sum: 0be75428ebacf51d9cbf7563b5e311fcdce97cbf0de9f61d55550f894dc7c3cf Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 324154 Filename: iwlwifi-firmware-iwl6000g2a_20220509-1_i386_pentium4.ipk Size: 324246 SHA256sum: c5ed9411f006d45bb2bd983c516324ab01bfe133e1d507aa538e4bbda9f16c05 Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 327886 Filename: iwlwifi-firmware-iwl6000g2b_20220509-1_i386_pentium4.ipk Size: 328097 SHA256sum: 31c9bb3b98f8a49151bc19ae95590e1a769bc76758546dce803ed2e1ea47eb53 Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 219217 Filename: iwlwifi-firmware-iwl6050_20220509-1_i386_pentium4.ipk Size: 219613 SHA256sum: f6290204bfe971e7a2228d803bf910244746b47079e07630c540e2b4e645d713 Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 492770 Filename: iwlwifi-firmware-iwl7260_20220509-1_i386_pentium4.ipk Size: 492678 SHA256sum: 45e2149281e7a36bcbf50853f01c3d63cd7883a73fa8dc943097b6e202138f90 Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 534265 Filename: iwlwifi-firmware-iwl7265_20220509-1_i386_pentium4.ipk Size: 533778 SHA256sum: 6a6b48c4bc482757e5ca45d586ef6a0ea0b8de4425c5d495fd400a1aae65645f Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 463076 Filename: iwlwifi-firmware-iwl7265d_20220509-1_i386_pentium4.ipk Size: 462771 SHA256sum: f483abaf092beca095d543e97d930e4440a55d870a1cc0d2152ec1a88cdec0ce Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 960343 Filename: iwlwifi-firmware-iwl8260c_20220509-1_i386_pentium4.ipk Size: 958364 SHA256sum: 00135a3182afb4e0eaaf866826b316069806e250082e18b0464673ce75f9ebb8 Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 967346 Filename: iwlwifi-firmware-iwl8265_20220509-1_i386_pentium4.ipk Size: 965796 SHA256sum: 611564a4a52cea6bf4689e3bc3188d4f2ad6a6bb95b9022d5e484aee79a5b87b Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 1062963 Filename: iwlwifi-firmware-iwl9000_20220509-1_i386_pentium4.ipk Size: 1061158 SHA256sum: 02e69595e3e7e4360ef6f9764da6af04818b8eff2bb0928472ad61779be52415 Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 1063494 Filename: iwlwifi-firmware-iwl9260_20220509-1_i386_pentium4.ipk Size: 1061627 SHA256sum: 30c2365717fbf58f5caa7608142d95620b3cd85e597064147f6ea2d64d836a11 Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.13.1-2 Depends: libc Provides: jansson License: MIT Section: libs ABIVersion: 4 Architecture: i386_pentium4 Installed-Size: 21363 Filename: jansson4_2.13.1-2_i386_pentium4.ipk Size: 22136 SHA256sum: 840f38722aa960b1c3d77a84b3017958f67dcf7bf7c1d85555695d24ca20faea Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2021-08-19-d716ac4b-1 Depends: libc, libjson-c5, libubox20191228, libblobmsg-json License: ISC Section: utils Architecture: i386_pentium4 Installed-Size: 5980 Filename: jshn_2021-08-19-d716ac4b-1_i386_pentium4.ipk Size: 6766 SHA256sum: 0fe2328da0ca341c382ecd83b081e1f1b7549878cb665f7a52ee01f929d0298d Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2018-02-04-c7e938d6-1 Depends: libc, libubox20191228, libjson-c5 License: ISC Section: base Architecture: i386_pentium4 Installed-Size: 8988 Filename: jsonfilter_2018-02-04-c7e938d6-1_i386_pentium4.ipk Size: 9760 SHA256sum: dddff55ea22859506d1c653e5d5272cc24f3fd33544d9c61686bca6322b5cec9 Description: OpenWrt JSON filter utility Package: kdump Version: 2.0.16-2 Depends: libc, kexec Section: utils Architecture: i386_pentium4 Installed-Size: 9097 Filename: kdump_2.0.16-2_i386_pentium4.ipk Size: 10000 SHA256sum: a40306f058d44640c962c313c88083ee2db57c795489533c9742dc1a4e829d8c Description: The kdump package allows to automatically boot into a special kernel for analyzing kernel crashes using kdump. Package: kexec-tools Version: 2.0.16-2 Depends: libc, kexec Section: utils Architecture: i386_pentium4 Installed-Size: 105 Filename: kexec-tools_2.0.16-2_i386_pentium4.ipk Size: 870 SHA256sum: d13ead45fc8c9cb940e0d621a3fffdaaa17c3e434c0a7da13e5703283fb0eab1 Description: kexec is a set of system calls that allows you to load another kernel from the currently executing Linux kernel. The kexec utility allows to load and boot another kernel. Package: kexec Version: 2.0.16-2 Depends: libc, zlib Section: utils Architecture: i386_pentium4 Installed-Size: 51197 Filename: kexec_2.0.16-2_i386_pentium4.ipk Size: 51943 SHA256sum: dee4b27a0a34e279607b386db313bd96bf54f8ae54ac75da0135098eed6b0343 Description: The kexec utility allows to load and boot another kernel. Package: libasm1 Version: 0.186-1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: i386_pentium4 Installed-Size: 11867 Filename: libasm1_0.186-1_i386_pentium4.ipk Size: 12700 SHA256sum: c6177e884bf607f93d563b4ac92c11526045b17986b47c040f96c374b4bb9d1c Description: ELF manipulation libraries (libasm) Package: libaudit Version: 2.8.5-1 Depends: libc License: GPL-2.0 Section: opt CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: i386_pentium4 Installed-Size: 36717 Filename: libaudit_2.8.5-1_i386_pentium4.ipk Size: 37528 SHA256sum: 5fd0159b2c5888ad00976c3d566b8df29b5605c19a376955ef55c547a87e47e8 Description: This package contains the audit shared library. Package: libbfd Version: 2.35.2-2 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium4 Installed-Size: 366652 Filename: libbfd_2.35.2-2_i386_pentium4.ipk Size: 364390 SHA256sum: edcf1b11036c45ac8bf0b3de761910183e941e318ab07295360b9801b3ea1053 Description: libbfd Package: libblkid1 Version: 2.37.4-1 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 120962 Filename: libblkid1_2.37.4-1_i386_pentium4.ipk Size: 121955 SHA256sum: 929ea547936a944f6e15bc0b6319f60b6c980e11fd7ac0ade94109060d528784 Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json Version: 2021-08-19-d716ac4b-1 Depends: libc, libjson-c5, libubox20191228 License: ISC Section: libs Architecture: i386_pentium4 Installed-Size: 3510 Filename: libblobmsg-json_2021-08-19-d716ac4b-1_i386_pentium4.ipk Size: 4275 SHA256sum: f028618625b3501ab1a5e36b535823e756967b535b9629b1d045c8899d939f0a Description: blobmsg <-> json conversion library Package: libbpf0 Version: 5.11.16-1 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs ABIVersion: 0 Architecture: i386_pentium4 Installed-Size: 89306 Filename: libbpf0_5.11.16-1_i386_pentium4.ipk Size: 90245 SHA256sum: fb9bec932b1156dcf4049d202f0703ceb7b47e52e730907235f5fee213e12940 Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.10.0-1 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 Architecture: i386_pentium4 Installed-Size: 38824 Filename: libbsd0_0.10.0-1_i386_pentium4.ipk Size: 39472 SHA256sum: c164cddda6c3f021b0b36d0d13b354736869a3c1820d26b504579f7d560b77e6 Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: i386_pentium4 Installed-Size: 23144 Filename: libbz2-1.0_1.0.8-1_i386_pentium4.ipk Size: 23964 SHA256sum: d25213435c24fd2a42510f7708692514b0cc9de228502594d75b4ac5350dccc3 Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.63-1 Depends: libc, libcap License: GPL-2.0-only Section: libs Architecture: i386_pentium4 Installed-Size: 19046 Filename: libcap-bin_2.63-1_i386_pentium4.ipk Size: 19790 SHA256sum: 90f10d6b031ce2c43ff1b03e1679a0bba96f06448140fd73195e5f924bbac56a Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.63-1 Depends: libc License: GPL-2.0-only Section: libs Architecture: i386_pentium4 Installed-Size: 14211 Filename: libcap_2.63-1_i386_pentium4.ipk Size: 14957 SHA256sum: 10a8b7a742edc7f1f76eebd90dc2d23c0c8fc17873e5ca3313890d415736e19b Description: Linux capabilities library library Package: libcharset1 Version: 1.16-1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs ABIVersion: 1 Architecture: i386_pentium4 Installed-Size: 1110 Filename: libcharset1_1.16-1_i386_pentium4.ipk Size: 1900 SHA256sum: 0c5733b9c845c8715db6e607758e6cc0ef118078d8ad7ef39f1019a6b2aa771e Description: Character set conversion library Package: libcomerr0 Version: 1.46.5-1 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 3829 Filename: libcomerr0_1.46.5-1_i386_pentium4.ipk Size: 4627 SHA256sum: b88449c2b6c19acd8eb6ca459dc5adc5299f5d10198ea742616476fa7f4e1064 Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.35.2-2 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium4 Installed-Size: 150679 Filename: libctf_2.35.2-2_i386_pentium4.ipk Size: 151495 SHA256sum: 815b6d8c7625ee66da4231af56f84dc22861dd25205e824806595e24ccda99f5 Description: libctf Package: libdw1 Version: 0.186-1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: i386_pentium4 Installed-Size: 217104 Filename: libdw1_0.186-1_i386_pentium4.ipk Size: 217152 SHA256sum: 252ad00e6545463d32c181a875fe89c556eabf89df1fb82908d6094b02d7fa0e Description: ELF manipulation libraries (libdw) Package: libelf1 Version: 0.186-1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: i386_pentium4 Installed-Size: 42097 Filename: libelf1_0.186-1_i386_pentium4.ipk Size: 42920 SHA256sum: fcad32057a0eb394f417aac23cf81e1c2524764281f2a74a505f29170aeff9da Description: ELF manipulation libraries (libelf) Package: libericstools Version: 1.0.0-1 Depends: libc Section: libs Architecture: i386_pentium4 Installed-Size: 11204 Filename: libericstools_1.0.0-1_i386_pentium4.ipk Size: 12021 SHA256sum: 5060e239bce14f1054c3f9e91bcc5443eeab21ca6f340e22110e2ddadfdf1166 Description: A bunch of routines/utilities written by Eric Bishop, a library primarily used in Gargoyle Web Interface for OpenWrt. Package: libertas-sdio-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 348565 Filename: libertas-sdio-firmware_20220509-1_i386_pentium4.ipk Size: 349479 SHA256sum: a5fb352cd70c7a3ac8e9dc16263fa42893c421f0cb4a2a63f7bd842fbaa97a30 Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 92253 Filename: libertas-spi-firmware_20220509-1_i386_pentium4.ipk Size: 93092 SHA256sum: e3b18f9b63306e29a977970f6506f47faca80e3fe43a070c7c07c3b7ad79d0f5 Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 216585 Filename: libertas-usb-firmware_20220509-1_i386_pentium4.ipk Size: 217337 SHA256sum: 31cd12d1b8d53a4898a64d330e7f844078e85a87e98675f629befeae98d4c8c3 Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-1 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium4 Installed-Size: 105749 Filename: libevent2-7_2.1.12-1_i386_pentium4.ipk Size: 106858 SHA256sum: a8f14fbbad75a81cfec325712b7c5b3c65c4ec7829be35a8a371ce2ec023001a Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-1 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium4 Installed-Size: 61902 Filename: libevent2-core7_2.1.12-1_i386_pentium4.ipk Size: 63004 SHA256sum: d23ed13a49ed56488bdc45a84541ee583c6aaa60f0f2f44f7d780b5c542867ba Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-1 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium4 Installed-Size: 47034 Filename: libevent2-extra7_2.1.12-1_i386_pentium4.ipk Size: 48169 SHA256sum: bbccc97f7d119f7f55d1ed5e2214224b649ee0c28ba914cee216799a77ee7e37 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-1 Depends: libc, libopenssl1.1, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium4 Installed-Size: 7874 Filename: libevent2-openssl7_2.1.12-1_i386_pentium4.ipk Size: 8987 SHA256sum: 4a239b8e9818a63451a596f9a9a37771a4a6ff66b2d5574cab727ceb745799b0 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-1 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium4 Installed-Size: 2001 Filename: libevent2-pthreads7_2.1.12-1_i386_pentium4.ipk Size: 3084 SHA256sum: 84eb81f74d5ee2dba44c8071efe3679309e8bd72fa046eece32f8c006e67b36f Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.46.5-1 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 184605 Filename: libext2fs2_1.46.5-1_i386_pentium4.ipk Size: 185146 SHA256sum: c5fac9840ea5b44938ed90edfabe9fcadd2011e2fb745b5c019f4edaaa9288be Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.14.0-3 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 Architecture: i386_pentium4 Installed-Size: 40983 Filename: libf2fs-selinux6_1.14.0-3_i386_pentium4.ipk Size: 41760 SHA256sum: adf160973ec8cbc74b2efbbac54301b0326979fb9db0f52cc5f1b8aca0fc4da9 Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.14.0-3 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 Architecture: i386_pentium4 Installed-Size: 40983 Filename: libf2fs6_1.14.0-3_i386_pentium4.ipk Size: 41734 SHA256sum: 300edaf96f8c0b02627c09ddec21737acafa18d97053260e14430b0675a373d2 Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.37.4-1 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 151442 Filename: libfdisk1_2.37.4-1_i386_pentium4.ipk Size: 152253 SHA256sum: 459d87a19655b2762368ad002231458731b33a71929720fd6cd6fab81010db62 Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.6.1-2 Depends: libc License: GPL-2.0-only Section: libs Architecture: i386_pentium4 Installed-Size: 14336 Filename: libfdt_1.6.1-2_i386_pentium4.ipk Size: 15114 SHA256sum: 67cc83196660782e7f49ec6b29c3118852edc5d6560cc2610576aa604563eb10 Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.2.1-1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs ABIVersion: 10 Architecture: i386_pentium4 Installed-Size: 179949 Filename: libgmp10_6.2.1-1_i386_pentium4.ipk Size: 180757 SHA256sum: 7580169c45ed288050b942a2a925048560779d472448b0d1ecde672472d72733 Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.16-1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs ABIVersion: 2 Architecture: i386_pentium4 Installed-Size: 669661 Filename: libiconv-full2_1.16-1_i386_pentium4.ipk Size: 669793 SHA256sum: 418c7f6a40b4ad4858602bef3f57a3b0d930a05ad5d950e2c6056f89901b1d78 Description: Character set conversion library Package: libiconv Version: 8 Depends: libc License: LGPL-2.1 Section: libs Architecture: i386_pentium4 Installed-Size: 167 Filename: libiconv_8_i386_pentium4.ipk Size: 926 SHA256sum: 08b612fd27bcac5c947cf7b753c9229bb825c7b984521ac42e0c488543fdb87a Description: Tiny drop-in replacement for the GNU Character set conversion library Package: libintl-full8 Version: 0.21-2 Depends: libc Provides: libintl-full License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: i386_pentium4 Installed-Size: 16008 Filename: libintl-full8_0.21-2_i386_pentium4.ipk Size: 16736 SHA256sum: 3b66a92451cf00cda6d342a0f83365e6d1840e8ef3248079f6bb4e24d5a6e6d8 Description: GNU Internationalization library Package: libipset13 Version: 7.15-1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net ABIVersion: 13 Architecture: i386_pentium4 Installed-Size: 45015 Filename: libipset13_7.15-1_i386_pentium4.ipk Size: 45566 SHA256sum: 78d5e306f40d90591ac5d794b06d0e185b3f4d6c3a62601863a231534838b5db Description: IPset administration utility Package: libiptbwctl Version: 1.0.0-1 Depends: libc, iptables-mod-bandwidth Section: libs Architecture: i386_pentium4 Installed-Size: 11201 Filename: libiptbwctl_1.0.0-1_i386_pentium4.ipk Size: 11858 SHA256sum: a5f8a788df68ae699eb9748f3d4b03776bf8f0f8dbd6b3025a206ce6346480b6 Description: IPT bandwidth control library Package: libiw29 Version: 29-6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs ABIVersion: 29 Architecture: i386_pentium4 Installed-Size: 11080 Filename: libiw29_29-6_i386_pentium4.ipk Size: 11888 SHA256sum: 7bd57f92d2d01b06035b6fc6cf3950e93a8259a34eab7b67fa02104111809c07 Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libjson-c5 Version: 0.15-2 Depends: libc Provides: libjson-c License: MIT Section: libs ABIVersion: 5 CPE-ID: cpe:/a:json-c_project:json-c Architecture: i386_pentium4 Installed-Size: 27273 Filename: libjson-c5_0.15-2_i386_pentium4.ipk Size: 28070 SHA256sum: 3de9b14143966b3d6ad101238dfef5500ddf3c5a3678f536f440f8e948c6b9c6 Description: This package contains a library for javascript object notation backends. Package: libjson-script Version: 2021-08-19-d716ac4b-1 Depends: libc, libubox20191228 License: ISC Section: utils Architecture: i386_pentium4 Installed-Size: 4992 Filename: libjson-script_2021-08-19-d716ac4b-1_i386_pentium4.ipk Size: 5757 SHA256sum: 8dba4b6842ad4f5012819d4f61494af9cc0c270ca10f9dd4baec274b0b781dbb Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.6-2 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: i386_pentium4 Installed-Size: 14167 Filename: libltdl7_2.4.6-2_i386_pentium4.ipk Size: 14932 SHA256sum: eae95f4604a98ee57431aa1f2ee47639e60c715d1c522986b0c4ece835cf9687 Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-9 Depends: libc Provides: liblua License: MIT Section: libs ABIVersion: 5.1.5 Architecture: i386_pentium4 Installed-Size: 70798 Filename: liblua5.1.5_5.1.5-9_i386_pentium4.ipk Size: 71664 SHA256sum: 0cf095e68ab97c948735f283765d92e7ae738a844e7f1f36eceac97f27b86a94 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-4 Depends: libc Provides: liblua5.3 License: MIT Section: libs ABIVersion: -5.3 Architecture: i386_pentium4 Installed-Size: 89339 Filename: liblua5.3-5.3_5.3.5-4_i386_pentium4.ipk Size: 90032 SHA256sum: 70eb2f1b36f45d46d9f1b23414e676a6b8b7b96408fbde702ef5df359883971b Description: This package contains the Lua shared libraries, needed by other programs. Package: libmnl0 Version: 1.0.5-1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs ABIVersion: 0 Architecture: i386_pentium4 Installed-Size: 6851 Filename: libmnl0_1.0.5-1_i386_pentium4.ipk Size: 8113 SHA256sum: 6108d9a97d3d5c06bf894996c59731e3338e0fa618a928daf7da1ed2458e19e1 Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.37.4-1 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 127984 Filename: libmount1_2.37.4-1_i386_pentium4.ipk Size: 128783 SHA256sum: f5d49964384460c92e105c97949d130f91edc9fdf80d5302cdaa28353d21773c Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libncurses-dev Version: 6.3-1 Depends: libc, zlib License: MIT Section: devel Architecture: i386_pentium4 Installed-Size: 277500 Filename: libncurses-dev_6.3-1_i386_pentium4.ipk Size: 276657 SHA256sum: 16c6fb9421e25d83bc9c84f7afe5392cce4172eeeb515ae858ed4c1b01c64bac Description: Development files for the ncurses library Package: libncurses6 Version: 6.3-1 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs ABIVersion: 6 Architecture: i386_pentium4 Installed-Size: 172124 Filename: libncurses6_6.3-1_i386_pentium4.ipk Size: 170851 SHA256sum: 387ebcd24e50e0fbd0a65a3f2bfe4d01963be41def21e05bd469593ce558b398 Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.8-1 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs ABIVersion: 3 Architecture: i386_pentium4 Installed-Size: 37467 Filename: libnetfilter-conntrack3_1.0.8-1_i386_pentium4.ipk Size: 38395 SHA256sum: 59230db528957a6aa420c2ace8f0cc4add848fbea33c3752c6a18338400e1ad0 Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.7.3-1 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs ABIVersion: 8 Architecture: i386_pentium4 Installed-Size: 317859 Filename: libnettle8_3.7.3-1_i386_pentium4.ipk Size: 317943 SHA256sum: 2930d172f51bca34fc7223280865fea9c0ffa4469b189449ac3266f137714270 Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs ABIVersion: 0 Architecture: i386_pentium4 Installed-Size: 9862 Filename: libnfnetlink0_1.0.2-1_i386_pentium4.ipk Size: 10782 SHA256sum: 8d3ceb7a00c4312e7dbfbb5d8d7ff4571c74ce1fe7e0138850a9626d9d07d89c Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.0-1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs ABIVersion: 11 Architecture: i386_pentium4 Installed-Size: 58356 Filename: libnftnl11_1.2.0-1_i386_pentium4.ipk Size: 59078 SHA256sum: 922f3ed0cc4a3f8b350a4c44f650ddd86281bde26849716d23b265eae51cc969 Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-core200 Version: 3.5.0-1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: i386_pentium4 Installed-Size: 40522 Filename: libnl-core200_3.5.0-1_i386_pentium4.ipk Size: 41235 SHA256sum: 9094ef7c8ed44fae660cea4fa33506c4a162bd725598c8152cc545f8bef4ebb9 Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.5.0-1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: i386_pentium4 Installed-Size: 8228 Filename: libnl-genl200_3.5.0-1_i386_pentium4.ipk Size: 8992 SHA256sum: 96858d26c09c8b433af129acfa02ba312a2f07fadc1fc6894931defef146df38 Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.5.0-1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: i386_pentium4 Installed-Size: 29483 Filename: libnl-nf200_3.5.0-1_i386_pentium4.ipk Size: 30173 SHA256sum: 767cb4e4aab47cd8bfe8c62f7c23fe04dbd5cd62479894c42ebbdebc5797d65a Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.5.0-1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: i386_pentium4 Installed-Size: 164379 Filename: libnl-route200_3.5.0-1_i386_pentium4.ipk Size: 164623 SHA256sum: 84ab12cdccd41286a687bd69cd1b0621a6effe0c2d5d08d3d671185e9d2d5c14 Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2020-08-05-c291088f-2 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: i386_pentium4 Installed-Size: 15178 Filename: libnl-tiny1_2020-08-05-c291088f-2_i386_pentium4.ipk Size: 15945 SHA256sum: d61e27a2fd7c08e9614082435c87b69369f063369a81f0aa982800e6d2e773d5 Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.5.0-1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200 Provides: libnl License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: i386_pentium4 Installed-Size: 104 Filename: libnl200_3.5.0-1_i386_pentium4.ipk Size: 900 SHA256sum: 1959d70982ffd9ccfaa094ecbfaf699af7273f745bf1b89a3c31f010adfa93a2 Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.35.2-2 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium4 Installed-Size: 93139 Filename: libopcodes_2.35.2-2_i386_pentium4.ipk Size: 86134 SHA256sum: 434ca3c164f4d2f12384280c25542e71c1e371dfee18b48e0d1fba7a663fa863 Description: libopcodes Package: libopenssl-conf Version: 1.1.1q-1 Depends: libc, libopenssl1.1 License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium4 Installed-Size: 5180 Filename: libopenssl-conf_1.1.1q-1_i386_pentium4.ipk Size: 6174 SHA256sum: 6e4a1d546f6caa4c850ad32b8242786359d43a65fd44eb3ea820f2ee4b39a5b1 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl1.1 Version: 1.1.1q-1 Depends: libc, kmod-crypto-user, kmod-cryptodev Provides: libopenssl License: OpenSSL Section: libs ABIVersion: 1.1 CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium4 Installed-Size: 1416734 Filename: libopenssl1.1_1.1.1q-1_i386_pentium4.ipk Size: 1407255 SHA256sum: 55a1f837dc4c0ac731a05351ac452d0bb3f8b4a196f6cbb538a9cd6af736dec4 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.1-2 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs ABIVersion: 1 Architecture: i386_pentium4 Installed-Size: 109768 Filename: libpcap1_1.10.1-2_i386_pentium4.ipk Size: 110557 SHA256sum: 6684d7b79b0bc063cee9c9c5719bca8ef2150bc643192b64373fbcdbb21a0963 Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre16 Version: 8.45-2 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: i386_pentium4 Installed-Size: 71304 Filename: libpcre16_8.45-2_i386_pentium4.ipk Size: 72155 SHA256sum: c5969a6ee5c285e4cb89c52c483323426689d6d8cb7194000a2d61b91183cd32 Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre32 Version: 8.45-2 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: i386_pentium4 Installed-Size: 66526 Filename: libpcre32_8.45-2_i386_pentium4.ipk Size: 67404 SHA256sum: 589732dc251a44394e66aa14a26a171bbcf5430039da72d40f02e316ec40a2c9 Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre Version: 8.45-2 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: i386_pentium4 Installed-Size: 79479 Filename: libpcre_8.45-2_i386_pentium4.ipk Size: 80361 SHA256sum: e6c6419e72aaedd2091881d7a2972dddd62b51c16d0c40b23a881882cf5448ad Description: A Perl Compatible Regular Expression library Package: libpopt0 Version: 1.16-2 Depends: libc Provides: libpopt License: MIT Section: libs ABIVersion: 0 Architecture: i386_pentium4 Installed-Size: 18392 Filename: libpopt0_1.16-2_i386_pentium4.ipk Size: 19103 SHA256sum: 0eeab2aa261d1807f0815de89906042ecf92bf10de36860c4ed73f319aa3c645 Description: A command line option parsing library Package: libreadline8 Version: 8.1-1 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: i386_pentium4 Installed-Size: 125654 Filename: libreadline8_8.1-1_i386_pentium4.ipk Size: 125944 SHA256sum: a685703410dbc1e900eb14309a23eb946112162b737429647112be979dbfe6bd Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 3258 Filename: libselinux-avcstat_3.3-2_i386_pentium4.ipk Size: 4019 SHA256sum: 285eb1669540c7ebcc40e39ec99729bab17d4f1f8fb55348ca8a0e4718e60de2 Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1492 Filename: libselinux-compute_av_3.3-2_i386_pentium4.ipk Size: 2263 SHA256sum: 426bdcc7e16585f4edd38e3713ee138c8f3a4fd5f1d66bf7a0d04293c44b4f77 Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1385 Filename: libselinux-compute_create_3.3-2_i386_pentium4.ipk Size: 2156 SHA256sum: 2ddd4ee85c7f74871dd15c4cdbf549755a815cfc1b7e45ecb58075f396c82e80 Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1380 Filename: libselinux-compute_member_3.3-2_i386_pentium4.ipk Size: 2153 SHA256sum: 45baf44812ff6bd0d6195c6c100a88c99de9258a5883b5ed820790e28681bb0a Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1388 Filename: libselinux-compute_relabel_3.3-2_i386_pentium4.ipk Size: 2162 SHA256sum: 905ae9d2fff72da9e7bc2f8e3050385be1c259af74ee556b653d5cfe243d6c0d Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 2019 Filename: libselinux-getconlist_3.3-2_i386_pentium4.ipk Size: 2772 SHA256sum: 6c03c44d8e362e1d66d125494dbe7f9ff383b3aa75ada536cd6351da124e15f0 Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 2012 Filename: libselinux-getdefaultcon_3.3-2_i386_pentium4.ipk Size: 2762 SHA256sum: a9ccce6fc381e5021310c5cc495135e89d9c35cb82660f1f5e4fd8b2e1ca6dfb Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1323 Filename: libselinux-getenforce_3.3-2_i386_pentium4.ipk Size: 2119 SHA256sum: 33acb8e382fb07a8cd6d5d2bd56b9359792277083224f064dec1dee3664f19c1 Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1333 Filename: libselinux-getfilecon_3.3-2_i386_pentium4.ipk Size: 2106 SHA256sum: 567679922a338ea3ea11e4ec5d1812d8d4fcf2810a6bb4c0df1eb6ca1128d516 Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1356 Filename: libselinux-getpidcon_3.3-2_i386_pentium4.ipk Size: 2127 SHA256sum: 3f9a1f59eec91a3ac4434187a4117b9da3eff3421c549255459665cd24dd8fe3 Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 2072 Filename: libselinux-getsebool_3.3-2_i386_pentium4.ipk Size: 2857 SHA256sum: f083369b4f492508f4a0a4bcbea8f4fceef70a2204e58325801f276c6b6ae42c Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1749 Filename: libselinux-getseuser_3.3-2_i386_pentium4.ipk Size: 2503 SHA256sum: 4f8a4ceef303ae482e65534b33f1c894b8cbbe38715a68acd3ae0652f7a713b4 Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 2633 Filename: libselinux-matchpathcon_3.3-2_i386_pentium4.ipk Size: 3410 SHA256sum: 7cca46ba25c9c94910724be0347f655c07e9f0f5426675fd577cd85ee17f4c1b Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1240 Filename: libselinux-policyvers_3.3-2_i386_pentium4.ipk Size: 2012 SHA256sum: 2a611d0755c2276d3e92be696e311c26b47f1d27b0069461ad8f4c56cf2e72f8 Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 22920 Filename: libselinux-sefcontext_compile_3.3-2_i386_pentium4.ipk Size: 23670 SHA256sum: c3eef553ca121cd06dad320fdb733616238c950b218db14fbe52fa015fa51b07 Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 2882 Filename: libselinux-selabel_digest_3.3-2_i386_pentium4.ipk Size: 3656 SHA256sum: b5c50de3103deb88fca443e17ca7509cc5a251e694c70a2916b840c0151d8212 Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 2493 Filename: libselinux-selabel_get_digests_all_partial_matches_3.3-2_i386_pentium4.ipk Size: 3264 SHA256sum: 7d6aa6dfcbd363a9c486cbcfb1b4b9ff8a2b9fe4be2f2b24108e78220cec1bec Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 2439 Filename: libselinux-selabel_lookup_3.3-2_i386_pentium4.ipk Size: 3195 SHA256sum: 4761a59abd223f480b6bd49ea5cdf7b8ae18bf383ea1e3965d8e0eb45d59c41f Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 2587 Filename: libselinux-selabel_lookup_best_match_3.3-2_i386_pentium4.ipk Size: 3361 SHA256sum: 93d1443f18dc693ecde6a9219b7bd4270de19a916ef6cba39a610bb9a1a20d94 Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1863 Filename: libselinux-selabel_partial_match_3.3-2_i386_pentium4.ipk Size: 2624 SHA256sum: 32ae23c0ae102442ea44f38d9789a8d069ccd7583f5929f77d208038e530535b Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1624 Filename: libselinux-selinux_check_access_3.3-2_i386_pentium4.ipk Size: 2403 SHA256sum: 9a71030ccb856ba98163faaa79a3938277d04fb3206fef3836664b8802f08e68 Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1319 Filename: libselinux-selinux_check_securetty_context_3.3-2_i386_pentium4.ipk Size: 2104 SHA256sum: 6307330ccb1b4c443ba187999463cfb37d84697487720a94ed7876b5c79cd302 Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1089 Filename: libselinux-selinuxenabled_3.3-2_i386_pentium4.ipk Size: 1881 SHA256sum: 093815336e48e30bc0b219d907ed341d490ab983f8ad0d60a6d32108973b2036 Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1600 Filename: libselinux-selinuxexeccon_3.3-2_i386_pentium4.ipk Size: 2375 SHA256sum: 451c5be1079443d37c16ac0342911c9c926ae62316b0133d4e62ff436a169511 Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1529 Filename: libselinux-setenforce_3.3-2_i386_pentium4.ipk Size: 2323 SHA256sum: fe42275aa2dba54070f99693ff9ec27edc7eeeb39c4eb6c10b6c5be67c07b91c Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1302 Filename: libselinux-setfilecon_3.3-2_i386_pentium4.ipk Size: 2077 SHA256sum: 0e301ca0521d66946d2fc5a6c9d4cddd2d74c3f824b94ef5ad675093e566b503 Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1917 Filename: libselinux-togglesebool_3.3-2_i386_pentium4.ipk Size: 2670 SHA256sum: 0efb6895225b9a71f893d50a7bc6411001a18e603e2b5d67f53bdecdf295023e Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1423 Filename: libselinux-validatetrans_3.3-2_i386_pentium4.ipk Size: 2197 SHA256sum: 63d86f3f5942ca97e872614a6d84cb7a89108033ee60998eaf24dfdda32c326a Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.3-2 Depends: libc, libsepol, libpcre, musl-fts License: libselinux-1.0 Section: libs Architecture: i386_pentium4 Installed-Size: 58143 Filename: libselinux_3.3-2_i386_pentium4.ipk Size: 59234 SHA256sum: e0787f5a19842c71ece081b9fa5ca133fab9924e2a1723ea73c942d91564b18e Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.3-1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: i386_pentium4 Installed-Size: 82280 Filename: libsemanage_3.3-1_i386_pentium4.ipk Size: 83311 SHA256sum: ee02c47a5adaf9bf64501fc383ffde0556858859fd7c5f9fd196d3c06b0ac35d Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.3-1 Depends: libc Section: libs Architecture: i386_pentium4 Installed-Size: 247243 Filename: libsepol_3.3-1_i386_pentium4.ipk Size: 247989 SHA256sum: 6181fa5d4ffa81a2bc7101266a5a0ea855d9a77619257e4a72d6415d1e0102d5 Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.37.4-1 Depends: libc, librt Provides: libsmartcols License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 78283 Filename: libsmartcols1_2.37.4-1_i386_pentium4.ipk Size: 79260 SHA256sum: 7cbe9e321cf87ae20eb5b5cc3bf910cc8504f5c6f43422b89b83c8806806c234 Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.46.5-1 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 8282 Filename: libss2_1.46.5-1_i386_pentium4.ipk Size: 9097 SHA256sum: 916614a0b7eac88844f84c6c4d77c5d938cce5b9839deabd4696d721457163f8 Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-3 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs ABIVersion: 2 Architecture: i386_pentium4 Installed-Size: 13051 Filename: libsysfs2_2.1.0-3_i386_pentium4.ipk Size: 13900 SHA256sum: 986febc2d376e9af8a687969233442f114b8b8cdb3102aaf1d4319b283bbaa75 Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libubox-lua Version: 2021-08-19-d716ac4b-1 Depends: libc, libubox20191228, liblua5.1.5 License: ISC Section: libs Architecture: i386_pentium4 Installed-Size: 3759 Filename: libubox-lua_2021-08-19-d716ac4b-1_i386_pentium4.ipk Size: 4541 SHA256sum: 1c84299cf72bf4ebec324279026a4d724ab7a3be7c3afa4e8b186488576a781a Description: Lua binding for the OpenWrt Basic utility library Package: libubox20191228 Version: 2021-08-19-d716ac4b-1 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20191228 Architecture: i386_pentium4 Installed-Size: 20727 Filename: libubox20191228_2021-08-19-d716ac4b-1_i386_pentium4.ipk Size: 21449 SHA256sum: 5977296d2ef035d0ac7c56d96c0425c3df1287c834cbc4423901e871cc16d1c2 Description: Basic utility library Package: libubus-lua Version: 2020-02-05-171469e3-2 Depends: libc, libubus20191227, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: i386_pentium4 Installed-Size: 6168 Filename: libubus-lua_2020-02-05-171469e3-2_i386_pentium4.ipk Size: 6997 SHA256sum: 88ba83c8fe404dc021bcbb5d8bcf9b56782aea822345e3bbf8ddd1e62c1b762d Description: Lua binding for the OpenWrt RPC client Package: libubus20191227 Version: 2020-02-05-171469e3-2 Depends: libc, libubox20191228 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20191227 Architecture: i386_pentium4 Installed-Size: 10185 Filename: libubus20191227_2020-02-05-171469e3-2_i386_pentium4.ipk Size: 10943 SHA256sum: 86139e1735ec5619f106fa334f9644efa55e72ea8c1941688c33773d7b8aa088 Description: OpenWrt RPC client library Package: libuci-lua Version: 2019-05-17-f199b961-5 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: i386_pentium4 Installed-Size: 6176 Filename: libuci-lua_2019-05-17-f199b961-5_i386_pentium4.ipk Size: 6984 SHA256sum: ab1761ab85246da64d9ac1ec314c18cb45d3136adbfc8535dd183f7b7c0eb386 Description: Lua plugin for UCI Package: libuci20130104 Version: 2019-05-17-f199b961-5 Depends: libc, libubox20191228 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: i386_pentium4 Installed-Size: 16364 Filename: libuci20130104_2019-05-17-f199b961-5_i386_pentium4.ipk Size: 17123 SHA256sum: f01eb4b572325da1c48b74b3aa285d2936e5c111f23f94b25fce465e08422490 Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2020-12-10-2c843b2b-1 Depends: libc, libubox20191228 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: i386_pentium4 Installed-Size: 10152 Filename: libuclient20201210_2020-12-10-2c843b2b-1_i386_pentium4.ipk Size: 10898 SHA256sum: baa8937a2d7002207d11feea8faba0a37524d8d17b2612c626f14d0df7a38211 Description: HTTP/1.1 client library Package: libusb-1.0-0 Version: 1.0.24-2 Depends: libc, libpthread, librt Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs ABIVersion: -0 Architecture: i386_pentium4 Installed-Size: 30866 Filename: libusb-1.0-0_1.0.24-2_i386_pentium4.ipk Size: 31613 SHA256sum: 92a0717715dee568a04c697f421ba47ed41d36f1e7542701200f447b0d80124a Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2022-01-16-868fd881-1 Depends: libc, libubox20191228, libmbedtls12 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: i386_pentium4 Installed-Size: 4408 Filename: libustream-mbedtls20201210_2022-01-16-868fd881-1_i386_pentium4.ipk Size: 5216 SHA256sum: 803487a54b191401ec7b5d3bf5b5940e45c8cac57f1c9904d1310682fd44231d Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2022-01-16-868fd881-1 Depends: libc, libubox20191228, libopenssl1.1 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: i386_pentium4 Installed-Size: 4579 Filename: libustream-openssl20201210_2022-01-16-868fd881-1_i386_pentium4.ipk Size: 5353 SHA256sum: 35005fc7211181cf89e1048084592209830dfbc188d70913f3896914decb8d2a Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2022-01-16-868fd881-1 Depends: libc, libubox20191228, libwolfssl5.3.0.ee39414e Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: i386_pentium4 Installed-Size: 4185 Filename: libustream-wolfssl20201210_2022-01-16-868fd881-1_i386_pentium4.ipk Size: 4999 SHA256sum: 61958f14c6d187912eda105f4761e7fcab9d493986828bb15d1b54fd3069f9e4 Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.37.4-1 Depends: libc, librt Provides: libuuid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 10785 Filename: libuuid1_2.37.4-1_i386_pentium4.ipk Size: 11772 SHA256sum: a57dcd2f07669b471b1424ce0cc671aad597ee74a77f705d5102f7499dec3885 Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.3.0-stable-8 Depends: libc, libwolfssl5.3.0.ee39414e License: GPL-2.0-or-later Section: libs CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: i386_pentium4 Installed-Size: 16280 Filename: libwolfssl-benchmark_5.3.0-stable-8_i386_pentium4.ipk Size: 17030 SHA256sum: 21472adf11a75fe5d2c950271d3feaad72b906d9d2933ce3e66bdfd3aa29b5ba Description: This is the wolfssl benchmark utility. Package: linux-atm Version: 2.5.2-7 Depends: libc License: GPL-2.0+ Section: libs CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: i386_pentium4 Installed-Size: 15352 Filename: linux-atm_2.5.2-7_i386_pentium4.ipk Size: 16050 SHA256sum: d440b3d6fc3e434f2f3552eb588970790a7ce60aadffc644a599c3d6d246e25d Description: This package contains a library for accessing the Linux ATM subsystem. Package: lldpd Version: 1.0.12-1 Depends: libc, libcap, libevent2-7 License: ISC Section: net Architecture: i386_pentium4 Installed-Size: 117164 Filename: lldpd_1.0.12-1_i386_pentium4.ipk Size: 118094 SHA256sum: 32533aed05d4dc932b6e10c2bbbf4f2f731ba549e7490b6198d6674aa856d62f Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2019-12-31-0e34af14-4 Depends: libc, libubox20191228, libubus20191227, libblobmsg-json License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 9426 Filename: logd_2019-12-31-0e34af14-4_i386_pentium4.ipk Size: 10197 SHA256sum: 350330e89177f9615b67c327c8225ee13d4d6908c3cdd426156802cb84478abf Description: OpenWrt system log implementation Package: logger Version: 2.37.4-1 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 15528 Filename: logger_2.37.4-1_i386_pentium4.ipk Size: 16355 SHA256sum: b9ca5d069d924f382afa0ed831555b0ccfb07087a278fc2d2aca68ecb3b96405 Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 3329 Filename: look_2.37.4-1_i386_pentium4.ipk Size: 4152 SHA256sum: 4d7024ca8b0885816bc7e7c3d290a90d6dfdbb84368f7dfc5b55f46231748610 Description: look utility displays any lines in file which contain string Package: losetup Version: 2.37.4-1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 36431 Filename: losetup_2.37.4-1_i386_pentium4.ipk Size: 37349 SHA256sum: a3d4d025e518c10f09362ea9ba8886122db2875139bee4c4d4ca6996e6ad60ca Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.46.5-1 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 2444 Filename: lsattr_1.46.5-1_i386_pentium4.ipk Size: 3176 SHA256sum: cd624c678ec30be5d1c417ec7d1dc19f8f4f6f910b0656eab519387e24a87c5b Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.37.4-1 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 56782 Filename: lsblk_2.37.4-1_i386_pentium4.ipk Size: 57671 SHA256sum: 644b934466bc0cffb7c82ad9014dd596196433f5d3b8d7b5b4a69a0b1932ebe2 Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.37.4-1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 38914 Filename: lscpu_2.37.4-1_i386_pentium4.ipk Size: 39799 SHA256sum: 6dd2626bd2c6b5468002f2b9fba5b331899d800e6cc8ac511d68332e55309e1a Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.37.4-1 Depends: libc, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 12597 Filename: lslocks_2.37.4-1_i386_pentium4.ipk Size: 13434 SHA256sum: a096acfbb41c074357277d752e11bcc3ab96f9a2ce82fadec4a7491963065c1d Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.37.4-1 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 15654 Filename: lsns_2.37.4-1_i386_pentium4.ipk Size: 16491 SHA256sum: 550f65809d72d4881e5cafb0e9f708610b74c7a708f79577e13daede67216286 Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-9 Depends: libc, lua License: MIT Section: lang Architecture: i386_pentium4 Installed-Size: 5300 Filename: lua-examples_5.1.5-9_i386_pentium4.ipk Size: 6176 SHA256sum: 3b84fa61bcc60b456b05b407e2717b5e1014fbd3e53a3492d797a0130efc4a6d Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-4 Depends: libc, liblua5.3-5.3 License: MIT Section: lang Architecture: i386_pentium4 Installed-Size: 4767 Filename: lua5.3_5.3.5-4_i386_pentium4.ipk Size: 5645 SHA256sum: 0758f048176c234c729cff6e5539fbc6561f26eac459fb72571ed7e18cefa67b Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-9 Depends: libc, liblua5.1.5 License: MIT Section: lang Architecture: i386_pentium4 Installed-Size: 4515 Filename: lua_5.1.5-9_i386_pentium4.ipk Size: 5399 SHA256sum: c001e6558e1d7c896c56fe94bcd308aa5d4885f32dd3ef21c4a19548530f2ecc Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-4 Depends: libc, liblua5.3-5.3 License: MIT Section: lang Architecture: i386_pentium4 Installed-Size: 4984 Filename: luac5.3_5.3.5-4_i386_pentium4.ipk Size: 5860 SHA256sum: c386dd9eef85c1717ee27f64a5917be66a7093d181f321d75bba51ef114b5ef3 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-9 Depends: libc, liblua5.1.5 License: MIT Section: lang Architecture: i386_pentium4 Installed-Size: 5018 Filename: luac_5.1.5-9_i386_pentium4.ipk Size: 5903 SHA256sum: 34c0bcd667c553fd5f37c4886bfd2d90eb37778165dca7534ce3612fc67b6eec Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: luci-app-qos-gargoyle Version: 1.3.6-1 Depends: libc, qos-gargoyle License: Apache-2.0 Section: luci Architecture: all Installed-Size: 7682 Filename: luci-app-qos-gargoyle_1.3.6-1_all.ipk Size: 8596 SHA256sum: a20f97fbb9d306255d41ab6e6e0fd4ad65becbef523935afe7cb0c0ad7089707 Description: LuCI Support for Gargoyle QoS Package: luci-i18n-qos-gargoyle-zh-cn Version: 1.3.6-1 Depends: libc, luci-app-qos-gargoyle License: Apache-2.0 Section: luci Architecture: all Installed-Size: 3838 Filename: luci-i18n-qos-gargoyle-zh-cn_1.3.6-1_all.ipk Size: 4696 SHA256sum: f1eb0c1239f5e0243eb1fc71840cae868ed5db696db846319cf8bc93a105ccde Description: Translation for luci-app-qos-gargoyle - 简体中文 (Simplified Chinese) Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20191228, libubus20191227, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 6830 Filename: map_7_i386_pentium4.ipk Size: 7776 SHA256sum: 6402a5774334e31c43eacd9974a81ca9895803d35a0175800de5cc620523aecb Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 2.28.0-3 Depends: libc, libmbedtls12 License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:arm:mbed_tls Architecture: i386_pentium4 Installed-Size: 27140 Filename: mbedtls-util_2.28.0-3_i386_pentium4.ipk Size: 28026 SHA256sum: 523f6dc995b1afe2802f0e5fc1b196e95da7fa76c1e037d6389463a40174a0bb Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 10713 Filename: mcookie_2.37.4-1_i386_pentium4.ipk Size: 11566 SHA256sum: d8145bf37369b0edd3ce720a2588bb294c618e57c6cf068e67340332f5a7c188 Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.2-1 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: i386_pentium4 Installed-Size: 208574 Filename: mdadm_4.2-1_i386_pentium4.ipk Size: 209486 SHA256sum: 9858b94e2f3c521dfcdc510649405c971b0897fbe97f458955eb5c0c97af62d6 Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mkf2fs-selinux Version: 1.14.0-3 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils Architecture: i386_pentium4 Installed-Size: 13410 Filename: mkf2fs-selinux_1.14.0-3_i386_pentium4.ipk Size: 14213 SHA256sum: 466dcc644f34fd6d70b5cf548eef681ede6299632fc2043ee5c2c090c1ff6d10 Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.14.0-3 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils Architecture: i386_pentium4 Installed-Size: 13408 Filename: mkf2fs_1.14.0-3_i386_pentium4.ipk Size: 14209 SHA256sum: e5a81bdbad5cd242e4d197b422230ace5f679410f57ddeea0b3a3bfeef882992 Description: Utility for creating a Flash-Friendly File System (F2FS) Package: more Version: 2.37.4-1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 17830 Filename: more_2.37.4-1_i386_pentium4.ipk Size: 18663 SHA256sum: e9e454257c0195da3e40c5937f470b894eb25876ef02273619159784538f6aae Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.37.4-1 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 47603 Filename: mount-utils_2.37.4-1_i386_pentium4.ipk Size: 48372 SHA256sum: 59e3ac9ba9f5eb010c0c7ef6ff97c5e3291e448d3b201b966b1c6505cd4ddaf8 Description: contains: mount, umount, findmnt Package: mt7601u-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 26420 Filename: mt7601u-firmware_20220509-1_i386_pentium4.ipk Size: 27143 SHA256sum: a2f31969f67cd3805d844191c6ff81cd1c113b9d2af072fc2cea82f6fa37a09f Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 53879 Filename: mt7622bt-firmware_20220509-1_i386_pentium4.ipk Size: 54744 SHA256sum: 66c4597449aa1a769150ded7b48db84b9c168275058b8914a4bb6ec9127efa71 Description: mt7622bt firmware Package: musl-fts Version: 1.2.7-1 Depends: libc, libpthread License: LGPL-2.1 Section: libs Architecture: i386_pentium4 Installed-Size: 4706 Filename: musl-fts_1.2.7-1_i386_pentium4.ipk Size: 5489 SHA256sum: 5cb1eb111742840e37845049640a1be776fab04a3e838d14b0c7bb9ed01e4539 Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 514910 Filename: mwifiex-pcie-firmware_20220509-1_i386_pentium4.ipk Size: 515602 SHA256sum: a706a1fe6bed8632ae8c5f4a9f8b29cdec2d3dcc490d220e1e3853aa193d2515 Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 876724 Filename: mwifiex-sdio-firmware_20220509-1_i386_pentium4.ipk Size: 877083 SHA256sum: 00062dc55906a91d918533d7005886bef0492f15d289e9a8d6b99043a36a56a5 Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 192380 Filename: mwl8k-firmware_20220509-1_i386_pentium4.ipk Size: 193256 SHA256sum: d19c68688d87c55791910e64bb032bb534ad76f6faa7e98ff1e1b07602eb5faf Description: Marvell 8366/8687 firmware Package: namei Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 9956 Filename: namei_2.37.4-1_i386_pentium4.ipk Size: 10822 SHA256sum: 3003a9ce7c6a42fee6b1126fc9965ff2fbb6d0ec95fccd8068de5dae9ec6b3f0 Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2020-06-06-51e9fb81-1 Depends: libc, libuci20130104, libnl-tiny1, libubus20191227, ubus, ubusd, jshn, libubox20191228 License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 73416 Filename: netifd_2020-06-06-51e9fb81-1_i386_pentium4.ipk Size: 74265 SHA256sum: 86b849d4167a5060c2dd369c76336dd4371ad68f76ff038fa7bc3ed14b3d750b Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.0.0-1 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 250626 Filename: nftables-json_1.0.0-1_i386_pentium4.ipk Size: 249889 SHA256sum: 9567672995564c726aa934fdb94c53ef37792467aa0d57a6c96cbe03c50b0c78 Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.0.0-1 Depends: libc, kmod-nft-core, libnftnl11 Provides: nftables License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 223513 Filename: nftables-nojson_1.0.0-1_i386_pentium4.ipk Size: 222907 SHA256sum: ab7ff32f811c98ab51daef3f227c42755af513c1dd048332837082b3945a543f Description: nftables userspace utility no JSON support Package: nsenter Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 9969 Filename: nsenter_2.37.4-1_i386_pentium4.ipk Size: 10790 SHA256sum: 0cc77388550d7d100fecb8041e664c2d5c88ba65f3531c9c046ce9c0f2c1e0bb Description: run program with namespaces of other processes Package: nstat Version: 5.15.0-1 Depends: libc, libnl-tiny1, libmnl0, libcap License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 6609 Filename: nstat_5.15.0-1_i386_pentium4.ipk Size: 7456 SHA256sum: 9cee1fa5c0ae849ba436c5244ff3707615f908a54b79f26bf1ad06e206518b68 Description: Network statistics utility Package: objdump Version: 2.35.2-2 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium4 Installed-Size: 134031 Filename: objdump_2.35.2-2_i386_pentium4.ipk Size: 134758 SHA256sum: e98a1d35a4ac0ffe831e8090c034d82cc639b65ac8f6fcdadd491d4cfdf8a61b Description: objdump Package: odhcp6c Version: 2020-12-26-eac19619-16 Depends: libc, libubox20191228 License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 25548 Filename: odhcp6c_2020-12-26-eac19619-16_i386_pentium4.ipk Size: 26282 SHA256sum: e3f5eacf5897d44ed0c0353164cda2e64a42aeeba3b54a33e46d3f2c5d5aac78 Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2020-12-24-b75bcad7-1 Depends: libc, libubox20191228, libuci20130104, libubus20191227, libnl-tiny1 License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 36389 Filename: odhcpd-ipv6only_2020-12-24-b75bcad7-1_i386_pentium4.ipk Size: 37441 SHA256sum: 0918c6068c5136d35776a60f2157f09798770327f255e3a2ade980c103963afa Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2020-12-24-b75bcad7-1 Depends: libc, libubox20191228, libuci20130104, libubus20191227, libnl-tiny1 License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 42229 Filename: odhcpd_2020-12-24-b75bcad7-1_i386_pentium4.ipk Size: 43347 SHA256sum: 8182c6b0729c86350c74b219dd6a5e1ce64ae9c9ca41dce36bae5f10ff93a7ed Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: om-watchdog Version: 2 Depends: libc Section: base Architecture: i386_pentium4 Installed-Size: 779 Filename: om-watchdog_2_i386_pentium4.ipk Size: 1515 SHA256sum: e384bd664dd9004a402c5feef1bb66aa8f5b4d3b3ecde7ad7eeb1ce3b8353b64 Description: This package contains the hw watchdog script for the OM1P and OM2P device. Package: omcproxy Version: 2018-12-14-722151f0-9 Depends: libc, libubox20191228, libubus20191227 License: Apache-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 16943 Filename: omcproxy_2018-12-14-722151f0-9_i386_pentium4.ipk Size: 17759 SHA256sum: ac843f5e9ef076c8358a3a41fee0aec307fb19455ef38cbe4c318e1d30090fee Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 1.1.1q-1 Depends: libc, libopenssl1.1, libopenssl-conf License: OpenSSL Section: utils CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium4 Installed-Size: 243054 Filename: openssl-util_1.1.1q-1_i386_pentium4.ipk Size: 242676 SHA256sum: e22cd25e294d18c5310d267f2d5cd6f5d1b8f743d631ab679b8448cb3c39afc2 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2021-12-08-4bed7e2c-2 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 582 Filename: openwrt-keyring_2021-12-08-4bed7e2c-2_i386_pentium4.ipk Size: 1386 SHA256sum: 7f489b66473ab4c84ecd32ba6658fd8130901da33b9d57dd652ea2a59fe711a2 Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2021-06-13-1bf042dd-3 Depends: libc, uclient-fetch, libpthread, libubox20191228 License: GPL-2.0 Section: base Essential: yes Architecture: i386_pentium4 Installed-Size: 65929 Filename: opkg_2021-06-13-1bf042dd-3_i386_pentium4.ipk Size: 66964 SHA256sum: 2164e9424f7dca0cfdb54a665437a2d838ad129f03f1feb394ae12b0334257cf Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 23511 Filename: p54-pci-firmware_1_i386_pentium4.ipk Size: 24181 SHA256sum: 8cf1d4838b94a6533c1ed785ebcfeb79a28e753462bbd1fafd6a209bedf0ab81 Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 26777 Filename: p54-spi-firmware_1_i386_pentium4.ipk Size: 27431 SHA256sum: f29c938c9ee2a7e831be7916d3aa02bf428c9cabd784eb169ba8b2186110bec6 Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 23804 Filename: p54-usb-firmware_1_i386_pentium4.ipk Size: 24481 SHA256sum: 42486c1b7295463094f30eb5560a6e20c57a8235105239d6859ec03367b84b38 Description: p54-usb firmware Package: partx-utils Version: 2.37.4-1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 41940 Filename: partx-utils_2.37.4-1_i386_pentium4.ipk Size: 42823 SHA256sum: abe3dcfe6a79a2bd9bfb6c49703c9d1befa6f5dd1c7320ca74b1485d663c79a4 Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.3-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 4408 Filename: policycoreutils-fixfiles_3.3-1_i386_pentium4.ipk Size: 5294 SHA256sum: db84b225a8a495e08d07dc933cb89f73a9a201e96c8dbbf24f3375443cbda1bf Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.3-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 5948 Filename: policycoreutils-genhomedircon_3.3-1_i386_pentium4.ipk Size: 6855 SHA256sum: 8c3d367ab6ac6c48132afacaaf259cade1bea3737dc78b77bb8cc571385f7a98 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.3-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 1940 Filename: policycoreutils-load_policy_3.3-1_i386_pentium4.ipk Size: 2857 SHA256sum: 7359143535481a496f6659e3d7b97d61577ec86793538b7c97a4202e3123bcbe Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.3-1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 5455 Filename: policycoreutils-newrole_3.3-1_i386_pentium4.ipk Size: 6382 SHA256sum: f9e69ea90ca68018bce10de2294868b11cdaf5394c2e42adddc23f35ee1057f2 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.3-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 2728 Filename: policycoreutils-open_init_pty_3.3-1_i386_pentium4.ipk Size: 3620 SHA256sum: 21ef6badb9a2930e0c33e4613c764bbe92a78d9d996c97ee70ead2be10a64202 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.3-1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 2474 Filename: policycoreutils-pp_3.3-1_i386_pentium4.ipk Size: 3364 SHA256sum: 28a9f9b75d59cbfb54be33b1ce9d777e7f0f68a6305d19d7183fc7b7af7fcedd Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.3-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 3675 Filename: policycoreutils-restorecon_xattr_3.3-1_i386_pentium4.ipk Size: 4593 SHA256sum: b983a418fd173fd71d4f6771608cce9bf7e396c6a4197ed1f1d48efcf3188513 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.3-1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 2642 Filename: policycoreutils-run_init_3.3-1_i386_pentium4.ipk Size: 3536 SHA256sum: 38019c533c42ac3819f1609f8765a0a53964f96c213ca2cd78c6c1bccc57a9af Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.3-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 5226 Filename: policycoreutils-secon_3.3-1_i386_pentium4.ipk Size: 6146 SHA256sum: b98a7f659e7673a5f7db154707f1879c6dcc727a6d78a385720a047af20d4bf6 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.3-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 5947 Filename: policycoreutils-semodule_3.3-1_i386_pentium4.ipk Size: 6856 SHA256sum: 287e119e8f3fd69852bead1c7323da2e07cd5e238d34e0e449cfdff46120ec32 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.3-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 4162 Filename: policycoreutils-sestatus_3.3-1_i386_pentium4.ipk Size: 5079 SHA256sum: 77dda5700117e5b96c40d28d88e604f50bee53c9fb3d65c160063583f892dcb5 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.3-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 4415 Filename: policycoreutils-setfiles_3.3-1_i386_pentium4.ipk Size: 5354 SHA256sum: b75bd8f4383a3e727cac3745c76dda455ccb8cdbe835f4ca6fa5fc5b72c029fe Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.3-1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 3285 Filename: policycoreutils-setsebool_3.3-1_i386_pentium4.ipk Size: 4211 SHA256sum: 1b9533129441ab41dce68ae2fecdb838a22e6664adbc62da23de8eb15a66cb81 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.3-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 276 Filename: policycoreutils_3.3-1_i386_pentium4.ipk Size: 1058 SHA256sum: 1585837b038d374c1713736bef13c23a3d011fe4b79e6d27531e3e19122fe09f Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.9.git-2021-01-04-6 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 1533 Filename: ppp-mod-passwordfd_2.4.9.git-2021-01-04-6_i386_pentium4.ipk Size: 2378 SHA256sum: ecdb8ae40bd3bdf83ddda90c422bebb8d5787fb402d941272bf0df5afa8e482e Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.9.git-2021-01-04-6 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 6339 Filename: ppp-mod-pppoa_2.4.9.git-2021-01-04-6_i386_pentium4.ipk Size: 7183 SHA256sum: 5a5ce70ceb76374270cdb9f13aa1fdd3d791db33bf8439cb12bd27ddd62e177c Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.9.git-2021-01-04-6 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 9798 Filename: ppp-mod-pppoe_2.4.9.git-2021-01-04-6_i386_pentium4.ipk Size: 10593 SHA256sum: 8723e1fe7b66ac8f7ecb7b8141f5a9b3c10bb3b4bd823e42a6dae8fb17c36436 Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.9.git-2021-01-04-6 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 4227 Filename: ppp-mod-pppol2tp_2.4.9.git-2021-01-04-6_i386_pentium4.ipk Size: 5050 SHA256sum: 08ef8bc5e88283dc337fb1b39db1c5a63320a539076cef4b46cab91e696cff43 Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.9.git-2021-01-04-6 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 16515 Filename: ppp-mod-pptp_2.4.9.git-2021-01-04-6_i386_pentium4.ipk Size: 17353 SHA256sum: e4166cd9cff4691d7608fe1b81393c2749dd3cba5a06cfd70675bb2b937d5f82 Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.9.git-2021-01-04-6 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 21763 Filename: ppp-mod-radius_2.4.9.git-2021-01-04-6_i386_pentium4.ipk Size: 22592 SHA256sum: 3f1f44e4eb44edd6e2439bb77fd9128072e87fbf87aa2649db2a516271094102 Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.9.git-2021-01-04-6 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 133030 Filename: ppp-multilink_2.4.9.git-2021-01-04-6_i386_pentium4.ipk Size: 133546 SHA256sum: 9e7d22b2799aec52d642f678d9864284fc5031d6d6254aacb2074bcc810a0147 Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.9.git-2021-01-04-6 Depends: libc, kmod-ppp, libpthread, shellsync, kmod-mppe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 120522 Filename: ppp_2.4.9.git-2021-01-04-6_i386_pentium4.ipk Size: 121153 SHA256sum: dbac465a4024a39586c0204a8dc93d06ac1e126ccdb9ec1c79df5216a2cbfff2 Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.9.git-2021-01-04-6 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 13400 Filename: pppdump_2.4.9.git-2021-01-04-6_i386_pentium4.ipk Size: 14163 SHA256sum: bdce3448e0b6f326fc16e03b13bda4da8bc770aeecea3011d0c44cfb2a8ade5c Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.9.git-2021-01-04-6 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 6350 Filename: pppoe-discovery_2.4.9.git-2021-01-04-6_i386_pentium4.ipk Size: 7250 SHA256sum: f7ec441bb1cdfeec396ba27b091648c402ce89aea6e94fa83837ce83a4b4c3c3 Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.9.git-2021-01-04-6 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 3978 Filename: pppstats_2.4.9.git-2021-01-04-6_i386_pentium4.ipk Size: 4772 SHA256sum: 6a9fdcc400821b22c4286f95cfbc6d19f0ea6804d96cea1c8582cbb07308e3e1 Description: This package contains an utility to report PPP statistics. Package: prism54-firmware Version: 1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 80225 Filename: prism54-firmware_1_i386_pentium4.ipk Size: 81051 SHA256sum: 77481dedc0a17bd9b001671c669fbb575430649d5719bb52169cda6556c7d9a0 Description: prism54 firmware Package: prlimit Version: 2.37.4-1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 10791 Filename: prlimit_2.37.4-1_i386_pentium4.ipk Size: 11672 SHA256sum: c7d2abbc222e91343fd60c09029ad7c3682cd8a2d6a175ee55342aa66a3366f1 Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-selinux Version: 2021-05-05-021ece84-1 Depends: libc, ubusd, ubus, libjson-script, ubox, libubox20191228, libubus20191227, libblobmsg-json, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 50097 Filename: procd-selinux_2021-05-05-021ece84-1_i386_pentium4.ipk Size: 50885 SHA256sum: 7f7a08ebc743d0f7a52350f135ae9ea8de79b655632c9003134e5f3ab2ac22e3 Description: OpenWrt system process manager with SELinux support Package: procd-ujail-console Version: 2021-05-05-021ece84-1 Depends: libc, procd-ujail, libubus20191227, libubox20191228 License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 2681 Filename: procd-ujail-console_2021-05-05-021ece84-1_i386_pentium4.ipk Size: 3450 SHA256sum: aa2993169cd99cee449da03b000077219769a0636d8fdcd87bc8c6e8820bbb3f Description: OpenWrt process jail console Package: procd-ujail Version: 2021-05-05-021ece84-1 Depends: libc, libubox20191228, libubus20191227, libblobmsg-json License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 26919 Filename: procd-ujail_2021-05-05-021ece84-1_i386_pentium4.ipk Size: 27675 SHA256sum: 3291d708f4c5f5a5a957fd2388f1c793115f011c8a81ee093ebd7365183c4341 Description: OpenWrt process jail helper Package: procd Version: 2021-05-05-021ece84-1 Depends: libc, ubusd, ubus, libjson-script, ubox, libubox20191228, libubus20191227, libblobmsg-json, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 49862 Filename: procd_2021-05-05-021ece84-1_i386_pentium4.ipk Size: 50626 SHA256sum: 8f76b8be359223fbc3af166f0867436edee48d2ecc3c9f234995c50f40873d72 Description: OpenWrt system process manager Package: px5g-mbedtls Version: 9 Depends: libc, libmbedtls12 Provides: px5g License: LGPL-2.1 Section: utils Architecture: i386_pentium4 Installed-Size: 3962 Filename: px5g-mbedtls_9_i386_pentium4.ipk Size: 4805 SHA256sum: 56d65c46be16778287dc68657311d36418b87c4f5ec7af07455a7d7b638f5ea9 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 9 Depends: libc License: LGPL-2.1 Section: utils Architecture: i386_pentium4 Installed-Size: 62338 Filename: px5g-standalone_9_i386_pentium4.ipk Size: 63271 SHA256sum: b3ccc62777211995d995e3e4af317fc3ffa1b81eb5ffc109f43fe258edb037d7 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 2 Depends: libc, libwolfssl5.3.0.ee39414e Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: i386_pentium4 Installed-Size: 3963 Filename: px5g-wolfssl_2_i386_pentium4.ipk Size: 4807 SHA256sum: d4976fed71b0e71ed5cc9b3587a575d8290f2dc49e572aea7aa28c479a20e597 Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-gargoyle Version: 1.0.0-1 Depends: libc, tc, ip, kmod-sched, iptables-mod-filter, iptables-mod-ipopt, iptables-mod-imq, gargoyle-firewall-util Section: net Architecture: i386_pentium4 Installed-Size: 19981 Filename: qos-gargoyle_1.0.0-1_i386_pentium4.ipk Size: 20852 SHA256sum: b00693ba6040d5091cd1df32a91aa6b97b41b35c3fbcb3d201cb00fb6d3cfcca Description: A set of QoS scripts designed for use with Gargoyle Web Interface Package: qos-scripts Version: 1.3.1-10 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 6395 Filename: qos-scripts_1.3.1-10_all.ipk Size: 7335 SHA256sum: 80d1ce5475baabe60012484b5c7d936c4bfb403cf249da6e0099b96b36504633 Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8169-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 33089 Filename: r8169-firmware_20220509-1_i386_pentium4.ipk Size: 33891 SHA256sum: c1a4ed470ccc37fa30fb9d4bc2efb60dadb237a69d54fcbd3148a5ebcb0bd6c8 Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 3523423 Filename: radeon-firmware_20220509-1_i386_pentium4.ipk Size: 3518879 SHA256sum: 94cb36500cce518b36377f4515d5fb8b035f41957cad4b1e1566b8eeb7f31fbf Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020-06-19-1665d9e9-2 Depends: libc License: GPL-2.0-or-later Section: utils Architecture: i386_pentium4 Installed-Size: 2187 Filename: ravpower-mcu_2020-06-19-1665d9e9-2_i386_pentium4.ipk Size: 2949 SHA256sum: 1c9c08020491dcf56cfe4b358dd9d2303bd99ee2127020dc929f0e4ae40db331 Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 5.15.0-1 Depends: libc, libmnl0, libcap License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 22714 Filename: rdma_5.15.0-1_i386_pentium4.ipk Size: 23510 SHA256sum: 6323ef1c2e83428d975d474fba9794a0c2028e2a0475ac8680d18bca4dc13ced Description: Network rdma utility Package: refpolicy Version: 2.20200229-3 Depends: libc License: GPL-2.0-or-later Section: system CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 832853 Filename: refpolicy_2.20200229-3_all.ipk Size: 810986 SHA256sum: 0d724a63d14e6e506f1dd9ede950b001ac8e76de288aee8e122ce7d3e40fbadd Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2020-04-25-f4d759be-1 Depends: libc, libubox20191228 License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 9142 Filename: relayd_2020-04-25-f4d759be-1_i386_pentium4.ipk Size: 9930 SHA256sum: 9b81708a5cea7bd632e813dcf965160aad53d73b8904e332aaa4d920d2bcae11 Description: Transparent routing / relay daemon Package: rename Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 3943 Filename: rename_2.37.4-1_i386_pentium4.ipk Size: 4794 SHA256sum: 17ebc0f1d4bd183cda4e13177174034a265ee71c222538f7e94d55710a52f5e7 Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.46.5-1 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 23204 Filename: resize2fs_1.46.5-1_i386_pentium4.ipk Size: 23920 SHA256sum: 418c4d6afa8ca3e5cf961bc9486f6dd0c913bfe996774cc701fa9866f7b2767d Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: i386_pentium4 Installed-Size: 1616 Filename: resolveip_2_i386_pentium4.ipk Size: 2518 SHA256sum: 3e9c07b7eee9963a4fce34994a278f988cc9b78a40b61c0725ccc90e7dc87085 Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rpcapd Version: 1.10.1-2 Depends: libc, libpcap1 License: BSD-3-Clause Section: net Architecture: i386_pentium4 Installed-Size: 116149 Filename: rpcapd_1.10.1-2_i386_pentium4.ipk Size: 116853 SHA256sum: 9906bc1e9f2f6f9ae6baacf41a2bbde22f7219cf035d6dee7d773cfd1a2d567d Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2020-05-26-67c8a3fd-1 Depends: libc, libubus20191227, libubox20191228, rpcd License: ISC Section: utils Architecture: i386_pentium4 Installed-Size: 6654 Filename: rpcd-mod-file_2020-05-26-67c8a3fd-1_i386_pentium4.ipk Size: 7494 SHA256sum: d8abf8374ff771909cec57f61e6bf70141f775b940f3a6faf6652a50e8667424 Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2020-05-26-67c8a3fd-1 Depends: libc, libubus20191227, libubox20191228, rpcd, libiwinfo20181126 License: ISC Section: utils Architecture: i386_pentium4 Installed-Size: 6013 Filename: rpcd-mod-iwinfo_2020-05-26-67c8a3fd-1_i386_pentium4.ipk Size: 6816 SHA256sum: 2d052314c816df39c6e2c1b7d6fa2cd71459e95c523a3ba9d3fe295210eae8ef Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2020-05-26-67c8a3fd-1 Depends: libc, libubus20191227, libubox20191228, rpcd License: ISC Section: utils Architecture: i386_pentium4 Installed-Size: 3504 Filename: rpcd-mod-rpcsys_2020-05-26-67c8a3fd-1_i386_pentium4.ipk Size: 4300 SHA256sum: ffdbaa700850c50939a70a700a8e7ae12abc3d74782243fa8bab5e677cf88e9a Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd Version: 2020-05-26-67c8a3fd-1 Depends: libc, libubus20191227, libubox20191228, libuci20130104, libblobmsg-json, libjson-c5 License: ISC Section: utils Architecture: i386_pentium4 Installed-Size: 19427 Filename: rpcd_2020-05-26-67c8a3fd-1_i386_pentium4.ipk Size: 20298 SHA256sum: 54ea66d1656aa8d93597fc0415e53455d67cb808306de1856325a0811c8f5217 Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 84659 Filename: rs9113-firmware_20220509-1_i386_pentium4.ipk Size: 85251 SHA256sum: 6374e5e4659fd559548067731a0afe7a68b1a2650937ee0c67ae5aca04346e63 Description: RedPine Signals rs9113 firmware Package: rssileds Version: 3 Depends: libc, libiwinfo20181126, libnl-tiny1, libubox20191228, libuci20130104 Section: net Architecture: i386_pentium4 Installed-Size: 3406 Filename: rssileds_3_i386_pentium4.ipk Size: 4176 SHA256sum: 96e384f6bacd4ef8db5e268822c3740a1b057462fb56d638684f0d9041234601 Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 3966 Filename: rt2800-pci-firmware_20220509-1_i386_pentium4.ipk Size: 4707 SHA256sum: 13b2325b387a717c02b457b274247fe0aaf3ca536c743bc5eadd831e9550e6d9 Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 2938 Filename: rt2800-usb-firmware_20220509-1_i386_pentium4.ipk Size: 3664 SHA256sum: be9e0acd81d9ff18e5e9bcbf92f565912a89b262e0ba81790d7cf5d1be643924 Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 6502 Filename: rt61-pci-firmware_20220509-1_i386_pentium4.ipk Size: 7237 SHA256sum: c889fbb232009aed125323f223c69cf5460010a250b1271dee68e333e439eff9 Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 1317 Filename: rt73-usb-firmware_20220509-1_i386_pentium4.ipk Size: 2059 SHA256sum: 2900fb448039f99c25e66b3098c3be2020fc9fe313169cecfead516d6cb9e91b Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 8292 Filename: rtl8188eu-firmware_20220509-1_i386_pentium4.ipk Size: 9067 SHA256sum: 166c3b5da3c87ef0f77f83aae1f576e48c5427bb104468a0d565a816daf84d41 Description: RealTek RTL8188EU firmware Package: rtl8192ce-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 20755 Filename: rtl8192ce-firmware_20220509-1_i386_pentium4.ipk Size: 21474 SHA256sum: 3faff4401c2b7e1d809e557540eb91f4bed0093e0420b9e4a7e8083f106aec92 Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 18710 Filename: rtl8192cu-firmware_20220509-1_i386_pentium4.ipk Size: 19477 SHA256sum: 1a18f046001eeda89a5e5945ef4bf24ffa7c5dea560780fb615574611975cc3d Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 13528 Filename: rtl8192de-firmware_20220509-1_i386_pentium4.ipk Size: 14273 SHA256sum: 82c66bb59da8ca85b5c364fc1e10b00e14384244eb36555bf748f9719803ed2d Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 17871 Filename: rtl8192eu-firmware_20220509-1_i386_pentium4.ipk Size: 18621 SHA256sum: 40b29d5ba9f8b5991134cf630884fd90c7febe7dfaf3a63b88db058fad1c69e3 Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 36775 Filename: rtl8192se-firmware_20220509-1_i386_pentium4.ipk Size: 37490 SHA256sum: 0796e45257dc0692ea23d7ec2a4c4fb0ff35d77656b8857033f8bca4e711235b Description: RealTek RTL8192SE firmware Package: rtl8192su-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 63228 Filename: rtl8192su-firmware_20220509-1_i386_pentium4.ipk Size: 64012 SHA256sum: 054580b45857791b759bdba6a40b9ca42effeafe6f3d13bdc9ebd2c42852ec4f Description: RealTek RTL8192SU firmware Package: rtl8723au-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 27993 Filename: rtl8723au-firmware_20220509-1_i386_pentium4.ipk Size: 28726 SHA256sum: beae7721bcbeb0cbcdd557589e93d08ebf51c134c3c0718b35998d7b47dd2a08 Description: RealTek RTL8723AU firmware Package: rtl8723bu-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 21426 Filename: rtl8723bu-firmware_20220509-1_i386_pentium4.ipk Size: 22161 SHA256sum: 13f10e89eefbe35095939a729f6566b56e3113eb2a7bbcfd03c5e9660a13f95d Description: RealTek RTL8723BU firmware Package: rtl8821ae-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 23993 Filename: rtl8821ae-firmware_20220509-1_i386_pentium4.ipk Size: 24692 SHA256sum: a29301a9526b06d54ce1a2ba8ccc306732a1f6d8151b55ae9b60ad0818b0063c Description: RealTek RTL8821AE firmware Package: rtl8822be-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 82180 Filename: rtl8822be-firmware_20220509-1_i386_pentium4.ipk Size: 82987 SHA256sum: 5a8de1c1ba0d3b6977c6efee7f4186993125807c84ec23b7e06c78ddb159d355 Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 161847 Filename: rtl8822ce-firmware_20220509-1_i386_pentium4.ipk Size: 162536 SHA256sum: f3cacae3bf23520ed9e514310063060f1ca7d3320ba97d23c0eb864502d342d6 Description: RealTek RTL8822CE firmware Package: samba36-client Version: 3.6.25-15 Depends: libc, libreadline8, libncurses6 License: GPL-3.0 Section: net CPE-ID: cpe:/a:samba:samba Architecture: i386_pentium4 Installed-Size: 468394 Filename: samba36-client_3.6.25-15_i386_pentium4.ipk Size: 469048 SHA256sum: d4b6f8d1dc15858a93623965de43a37f6191a5cc782d1f10394ba1bf712f5106 Description: Samba 3.6 SMB/CIFS client Package: samba36-net Version: 3.6.25-15 Depends: libc, libreadline8, libncurses6 License: GPL-3.0 Section: net CPE-ID: cpe:/a:samba:samba Architecture: i386_pentium4 Installed-Size: 962879 Filename: samba36-net_3.6.25-15_i386_pentium4.ipk Size: 963151 SHA256sum: 451a8f55bc8f00cc0e429e29cd7eb2278504b9d56595dbb5f9de069a316f49ed Description: Samba 3.6 SMB/CIFS net commands Package: samba36-server Version: 3.6.25-15 Depends: libc License: GPL-3.0 Section: net CPE-ID: cpe:/a:samba:samba Architecture: i386_pentium4 Installed-Size: 945863 Filename: samba36-server_3.6.25-15_i386_pentium4.ipk Size: 930285 SHA256sum: c4b2655e56b2f2c844f8330980faa583ea9f7ecd04992c631e81f142c3b47a8f Description: The Samba software suite is a collection of programs that implements the SMB protocol for UNIX systems, allowing you to serve files and printers to Windows, NT, OS/2 and DOS clients. This protocol is sometimes also referred to as the LanManager or Netbios protocol. Package: script-utils Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 33601 Filename: script-utils_2.37.4-1_i386_pentium4.ipk Size: 34484 SHA256sum: bfb0dda9728379b1ffbf76e83e456de60d75014698c5334178c9f1c5683ae7d1 Description: contains: script, scriptreplay Package: secilc Version: 3.3-1 Depends: libc, libsepol License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:selinuxproject:secilc Architecture: i386_pentium4 Installed-Size: 4611 Filename: secilc_3.3-1_i386_pentium4.ipk Size: 5541 SHA256sum: e915d6bfd6b532959b2e2041353310656e71bbb27fe4182b3542c60c04ecc213 Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.2.3 Depends: libc License: Unlicense Section: system CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 59462 Filename: selinux-policy_1.2.3_all.ipk Size: 60228 SHA256sum: 6822b758655883a49100d660ccc98ea05a08b8e1bda2074db288c022304b330a Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.37.4-1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 13420 Filename: setterm_2.37.4-1_i386_pentium4.ipk Size: 14262 SHA256sum: 6f48835028d5e8500416d24aac858c4cd14044cef65e04ade12297d84d20cf45 Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.37.4-1 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 46162 Filename: sfdisk_2.37.4-1_i386_pentium4.ipk Size: 46952 SHA256sum: e5407dffee1bee9e35bebf8c5c4c492567aced1abfd59e9ed911411c082768bb Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: shellsync Version: 0.2-2 Depends: libc, libpthread, kmod-macvlan Section: opt Architecture: i386_pentium4 Installed-Size: 1993 Filename: shellsync_0.2-2_i386_pentium4.ipk Size: 2733 SHA256sum: 031157c6b0ad23fa99cf84ade47986ad61a352e6ff24b6de64b9305eda5debeb Description: A tool to sync different shell scripts. Based on syncppp patch by morfast. Package: soloscli Version: 1.04-3 Depends: libc, kmod-solos-pci License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 3157 Filename: soloscli_1.04-3_i386_pentium4.ipk Size: 3932 SHA256sum: de6853b0d54109088b710ea9b53e6e33d4ff5d3596b158d039e0fe21bbecae64 Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: ss Version: 5.15.0-1 Depends: libc, libnl-tiny1, libmnl0, libcap, kmod-netlink-diag License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 39714 Filename: ss_5.15.0-1_i386_pentium4.ipk Size: 40618 SHA256sum: dc6c683bd2747939198a8eb0eaca6f9571b7a79a9c0996730522b91b65921124 Description: Socket statistics utility Package: strace Version: 5.16-1 Depends: libc License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:paul_kranenburg:strace Architecture: i386_pentium4 Installed-Size: 338189 Filename: strace_5.16-1_i386_pentium4.ipk Size: 338286 SHA256sum: 13a414ea79be9650f4c14ded59f419b8b200475f2869228e9b732863998c329c Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.37.4-1 Depends: libc, librt, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 38729 Filename: swap-utils_2.37.4-1_i386_pentium4.ipk Size: 39671 SHA256sum: 72b9eb90f80b6b6432f047007f68e77da4cbaa04209fb45e9a4f83636f630f29 Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny1 License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 8385 Filename: swconfig_12_i386_pentium4.ipk Size: 9165 SHA256sum: 446bfaad0ad8ed87901625b5e2a91e13a81f7c5365075887b101e52ad0ca098b Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-3 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils Architecture: i386_pentium4 Installed-Size: 7559 Filename: sysfsutils_2.1.0-3_i386_pentium4.ipk Size: 8425 SHA256sum: 251d9cceea71f4755dac32364fee79c7112dee85a46369248dc38a5ee473d153 Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 11179 Filename: taskset_2.37.4-1_i386_pentium4.ipk Size: 11982 SHA256sum: 4269ffbeb973ce65ba481cc0718653683b11cb86b0d4323aaa10f98cae894e66 Description: contains: taskset Package: tc-full Version: 5.15.0-1 Depends: libc, kmod-sched-core, libxtables12, tc-mod-iptables, libbpf0, libmnl0 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 161041 Filename: tc-full_5.15.0-1_i386_pentium4.ipk Size: 161991 SHA256sum: 5d40f1d2a2cd0b29a053c45f1020cb2af939566dd2c9691aa27d3e78ee30156e Description: Traffic control utility (full) Package: tc-mod-iptables Version: 5.15.0-1 Depends: libc, libxtables12 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 3155 Filename: tc-mod-iptables_5.15.0-1_i386_pentium4.ipk Size: 3949 SHA256sum: 67b76d8e48006ffa2aa481e007f4b8577b7eeb92d8afe95d60b6278523a9fbe7 Description: Traffic control module - iptables action Package: tc-tiny Version: 5.15.0-1 Depends: libc, kmod-sched-core, libxtables12, tc-mod-iptables, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 154285 Filename: tc-tiny_5.15.0-1_i386_pentium4.ipk Size: 155203 SHA256sum: c0d7aadcfca971899d28e7e01664b2e454fa390b3c3fd03b75758b8b65122736 Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.9.3-4 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: i386_pentium4 Installed-Size: 136462 Filename: tcpdump-mini_4.9.3-4_i386_pentium4.ipk Size: 137236 SHA256sum: 347a26fd50061dcc169c3ae794b9fba3b294c2c0b16dccc9fe2df96bda44ccd1 Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.9.3-4 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: i386_pentium4 Installed-Size: 299518 Filename: tcpdump_4.9.3-4_i386_pentium4.ipk Size: 300319 SHA256sum: a2dfffcea24f8220f992f5025df1b0c973220271ebb6be3da484b04358e59855 Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.3-1 Depends: libc License: MIT Section: libs Architecture: i386_pentium4 Installed-Size: 7289 Filename: terminfo_6.3-1_i386_pentium4.ipk Size: 8015 SHA256sum: 142ebd57ee9104b57b8a2b09c6d3f047febbaf0205944a60135a16b999ce0fdd Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 20071 Filename: thc-ipv6-address6_2.7-1_i386_pentium4.ipk Size: 20852 SHA256sum: 36d13f0c79e883e6ded0744bb7c85f452b76a95fcd8a2f0a879983e96ed60574 Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 32059 Filename: thc-ipv6-alive6_2.7-1_i386_pentium4.ipk Size: 32847 SHA256sum: 9d61d7a349c7761f34f2edcd41d12032c2ce54ba4cbfdd0b69d0388c3e40b7f1 Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 18783 Filename: thc-ipv6-covert-send6_2.7-1_i386_pentium4.ipk Size: 19575 SHA256sum: 1677fb5aafeed9e2e28eb447dcf361a02b3466a951ebc41a8a06a30287bd6a85 Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 18787 Filename: thc-ipv6-covert-send6d_2.7-1_i386_pentium4.ipk Size: 19584 SHA256sum: b6b922c760e7e1d5eb34c28ccfd4e7c5b94b328cd7b7ed8c638a362093cc4c3a Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 20856 Filename: thc-ipv6-denial6_2.7-1_i386_pentium4.ipk Size: 21601 SHA256sum: c7eae3abbf8322b0ceab61c03007305220b571d4ed4a250eb309fcb270e35e38 Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19409 Filename: thc-ipv6-detect-new-ip6_2.7-1_i386_pentium4.ipk Size: 20188 SHA256sum: a2638cf69956ca743731ab189d828ecca172cb8b66c12a7762cf5c558aa8d76f Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 20057 Filename: thc-ipv6-detect-sniffer6_2.7-1_i386_pentium4.ipk Size: 20837 SHA256sum: e7c4c97d1e4b5a7268ccc2d8356855af2f9f29289d9b03b345ce07af893b91dc Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 2.7-1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 93112 Filename: thc-ipv6-dnsdict6_2.7-1_i386_pentium4.ipk Size: 89868 SHA256sum: df5065bd3e4b6e38068e5315c1a10af16f2730d3727f027dcecbf1775015ebf7 Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 21432 Filename: thc-ipv6-dnsrevenum6_2.7-1_i386_pentium4.ipk Size: 22173 SHA256sum: 8c824f584b7b9556f08b2a8f4dcd6b7c8170dfe282d91b2f7dd3e6ca8af4ed77 Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19768 Filename: thc-ipv6-dos-new-ip6_2.7-1_i386_pentium4.ipk Size: 20558 SHA256sum: 8cf6c866083d0b50be6a404fa0c2729dcfcf533dc64a7e36201941fd1a645e91 Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 20700 Filename: thc-ipv6-dump-router6_2.7-1_i386_pentium4.ipk Size: 21448 SHA256sum: dadd509f8693a253a42b4ce57e48d2e7894b3343298308f1362d7e79540c505a Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 21143 Filename: thc-ipv6-exploit6_2.7-1_i386_pentium4.ipk Size: 21884 SHA256sum: 36ca4dd1e7aceda1782e1f6030718aebb77dce19e449b3a84667763ce204d09f Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 20675 Filename: thc-ipv6-fake-advertise6_2.7-1_i386_pentium4.ipk Size: 21424 SHA256sum: a59b881f4882c8940a2cd9faf12b222420145ef5ce13d0114bb680700f84e984 Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 21178 Filename: thc-ipv6-fake-dhcps6_2.7-1_i386_pentium4.ipk Size: 21929 SHA256sum: 8d9a980c51bb79094452da55af39928686a6bd4fb2d274a0a36da4efad916f75 Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19872 Filename: thc-ipv6-fake-dns6d_2.7-1_i386_pentium4.ipk Size: 20623 SHA256sum: 2564f10177bee99d0f80003993a3243e9ccd734d0b21b7cc94a689d73c96c46e Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19772 Filename: thc-ipv6-fake-dnsupdate6_2.7-1_i386_pentium4.ipk Size: 20563 SHA256sum: 67daba3b2e26c8c1e12ce5f9b106828217cdcc2ed0943ede7ded690c9cba8ca5 Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19300 Filename: thc-ipv6-fake-mipv6_2.7-1_i386_pentium4.ipk Size: 20086 SHA256sum: 98c87733b30fe46834b9f04e176daebc6970b6b44128ab6a484489d239392de4 Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 20761 Filename: thc-ipv6-fake-mld26_2.7-1_i386_pentium4.ipk Size: 21509 SHA256sum: ba640f49d12999269ca7ed9384d9d30f2bbf356ba809cc86ea3af306ff9fef30 Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 20353 Filename: thc-ipv6-fake-mld6_2.7-1_i386_pentium4.ipk Size: 21107 SHA256sum: 507742b9874609d6d1340952e7a4f40b3340ac3dbf288fd816e8450588725b84 Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19735 Filename: thc-ipv6-fake-mldrouter6_2.7-1_i386_pentium4.ipk Size: 20526 SHA256sum: 8d6807120fb37e592f6b590b6679cb103d5059e0106de29d398e071d9b1d400e Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 23343 Filename: thc-ipv6-fake-router26_2.7-1_i386_pentium4.ipk Size: 24126 SHA256sum: 39c6c570bac8ca06763069b2a708651ed680579d653600ce9bdd6d1f9b0d84eb Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 20860 Filename: thc-ipv6-fake-router6_2.7-1_i386_pentium4.ipk Size: 21609 SHA256sum: 336dde9023719773469ed6ea7bfcf627f9dd1d63ece6e578e9feeeca183ddbc1 Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19772 Filename: thc-ipv6-fake-solicitate6_2.7-1_i386_pentium4.ipk Size: 20571 SHA256sum: 6220081dbaef82cb848cb7897941f389b9ea5e7d35934f1fa1410ed551369f63 Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19574 Filename: thc-ipv6-flood-advertise6_2.7-1_i386_pentium4.ipk Size: 20368 SHA256sum: 0a505c5a26bca3378019c09fefc31c440e45aa13dc4fde37b23cbb86d5633979 Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 21138 Filename: thc-ipv6-flood-dhcpc6_2.7-1_i386_pentium4.ipk Size: 21880 SHA256sum: 6162ff100bc24697443fe981c83b7f518a412630e50a973f214e47ce1fa7c01d Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19520 Filename: thc-ipv6-flood-mld26_2.7-1_i386_pentium4.ipk Size: 20305 SHA256sum: 0f69598ececcf72acd24ad5326a6e1d577d7122a7532e0e67abd427299ffd4e7 Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19374 Filename: thc-ipv6-flood-mld6_2.7-1_i386_pentium4.ipk Size: 20164 SHA256sum: bfa7d6afa3bcf8ab786bc58f150082886a53829fc97db890c50c1fe3d77aeb59 Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19364 Filename: thc-ipv6-flood-mldrouter6_2.7-1_i386_pentium4.ipk Size: 20153 SHA256sum: 33c2cd0f346b755c0be3ae6f3181da1081cbc90e2efb3c351d6fc3d4fb46f8b7 Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 21314 Filename: thc-ipv6-flood-router26_2.7-1_i386_pentium4.ipk Size: 22067 SHA256sum: e77774567f310a076a8cc04f4ddf44ccac9f6a7223430d9ceb8d7576ce2cd684 Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 20123 Filename: thc-ipv6-flood-router6_2.7-1_i386_pentium4.ipk Size: 20922 SHA256sum: e1d3838aab2682485642a1977fa059b83f8a35aa1f202b0374ff2b458399deca Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19805 Filename: thc-ipv6-flood-solicitate6_2.7-1_i386_pentium4.ipk Size: 20597 SHA256sum: ce053895aaa03262a8692a6f621eed98dd3da4cbd69d7ed03a36f450e797bae0 Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 27632 Filename: thc-ipv6-fragmentation6_2.7-1_i386_pentium4.ipk Size: 28473 SHA256sum: fc71cc71da129cf405a55c376a8b0e2a9ce6621ec0dd05df0694d6b348045666 Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 25007 Filename: thc-ipv6-fuzz-dhcpc6_2.7-1_i386_pentium4.ipk Size: 25774 SHA256sum: 5ebf11d85bffa451ba92bd2ca39e22b6035a57ad682455000125eba6d79c3787 Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 24817 Filename: thc-ipv6-fuzz-dhcps6_2.7-1_i386_pentium4.ipk Size: 25569 SHA256sum: 355f285765e8abd0298e848249c45a184614b92dae17444cba8f3063c7cdc5b0 Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 25835 Filename: thc-ipv6-fuzz-ip6_2.7-1_i386_pentium4.ipk Size: 26578 SHA256sum: 203340e7422fba96122e43e35b877bdc921a6efaa5f3a6c3543d946de9cdff94 Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 27993 Filename: thc-ipv6-implementation6_2.7-1_i386_pentium4.ipk Size: 28830 SHA256sum: 88e123653850b24562d3086db51a7e61392e7543262fe1aaa65096b5ec2f12a5 Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19521 Filename: thc-ipv6-implementation6d_2.7-1_i386_pentium4.ipk Size: 20313 SHA256sum: 2d11338e2bc56585af94d138b8578128e7b32a0294729f4b24196030bb77b85b Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19648 Filename: thc-ipv6-inverse-lookup6_2.7-1_i386_pentium4.ipk Size: 20448 SHA256sum: 77867c9656a40908c776c487869301d816f7fdebac63c136ecfb238df48cb7ef Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 20361 Filename: thc-ipv6-kill-router6_2.7-1_i386_pentium4.ipk Size: 21171 SHA256sum: e3ceafd8e30a337bf0c95d8b63423ee529af8b4f4f83695f69c2de5cee4fceeb Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19469 Filename: thc-ipv6-ndpexhaust6_2.7-1_i386_pentium4.ipk Size: 20255 SHA256sum: 368595ea018839f4c2d2608b4cd3f3a1b3477ea474792bef61a787f1d28c1f23 Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19768 Filename: thc-ipv6-node-query6_2.7-1_i386_pentium4.ipk Size: 20572 SHA256sum: 519e833dd4e93365f8c5b928bd53061388123e99176d23d165947192bd506ac4 Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 21363 Filename: thc-ipv6-parasite6_2.7-1_i386_pentium4.ipk Size: 22109 SHA256sum: 52606fd3b905f9f284833d4a038fd1df1b45b88b8ea761bc18d9007f39cb69db Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 20472 Filename: thc-ipv6-passive-discovery6_2.7-1_i386_pentium4.ipk Size: 21222 SHA256sum: 7bace94129efb882b5b9fb0962526d41994ccd103003da6aba09e7b0124c05ba Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19575 Filename: thc-ipv6-randicmp6_2.7-1_i386_pentium4.ipk Size: 20357 SHA256sum: 2e9d8601dbac1f33d074ebf5d56181dc13b99aa59141d5be6082cedcb5c3960d Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19504 Filename: thc-ipv6-redir6_2.7-1_i386_pentium4.ipk Size: 20283 SHA256sum: c0383e10af87471c54bb3d4f22756d6c870b77e783f2c5859a3c888f17d503b3 Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19308 Filename: thc-ipv6-rsmurf6_2.7-1_i386_pentium4.ipk Size: 20090 SHA256sum: 2abe9efa8a24ef58e5cafcebdc55450c3bc1faff1ad08f6a3854257587379e57 Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 18779 Filename: thc-ipv6-sendpees6_2.7-1_i386_pentium4.ipk Size: 19567 SHA256sum: a1e7db7df9a7203621c1d92f30f0c03014c7b1fd74ed1994ca647624abcec610 Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 18784 Filename: thc-ipv6-sendpeesmp6_2.7-1_i386_pentium4.ipk Size: 19581 SHA256sum: f9a58eab9f21599362d560684542c261975fb2874ab0bfd19df2a4a8d2637411 Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19284 Filename: thc-ipv6-smurf6_2.7-1_i386_pentium4.ipk Size: 20067 SHA256sum: aea4f007ae0b1ce183ffb7d15107a19d103789efd74f1aeaa3e260b8ee58a3cb Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 2.7-1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 23445 Filename: thc-ipv6-thcping6_2.7-1_i386_pentium4.ipk Size: 24244 SHA256sum: 2b94bfcb9a5f4c224cbb867be1475dc84580a70b3e5f7dcdee1ef931d224e14a Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 19379 Filename: thc-ipv6-toobig6_2.7-1_i386_pentium4.ipk Size: 20161 SHA256sum: 35db99165e98355ee86424835c9a5df37c63b8a33a999009dccf737700a095d0 Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: i386_pentium4 Installed-Size: 22932 Filename: thc-ipv6-trace6_2.7-1_i386_pentium4.ipk Size: 23722 SHA256sum: da1c0f22a7abc3ab38af4525671b68013d4ba5c96f85a1040a63e0e169cc4bcc Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 7884 Filename: ti-3410-firmware_20220509-1_i386_pentium4.ipk Size: 8642 SHA256sum: b42d4d81e278672f7a4f098b31127a24ad5b8a9090860314eb821e5477ab5d0b Description: TI 3410 firmware Package: ti-5052-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 7861 Filename: ti-5052-firmware_20220509-1_i386_pentium4.ipk Size: 8621 SHA256sum: 7a224f41e631fd5a366a1990606dc961f279e7638351df43652d13d024b3257c Description: TI 5052 firmware Package: trace-cmd-extra Version: v2.9.1-1 Depends: libc License: GPL-2.0-only Section: devel Architecture: i386_pentium4 Installed-Size: 11520 Filename: trace-cmd-extra_v2.9.1-1_i386_pentium4.ipk Size: 12023 SHA256sum: dfeba3b290b44f1756974e20961480ff73169bf48494b07053cd778036823c30 Description: Extra plugins for trace-cmd Package: trace-cmd Version: v2.9.1-1 Depends: libc License: GPL-2.0-only Section: devel Architecture: i386_pentium4 Installed-Size: 160137 Filename: trace-cmd_v2.9.1-1_i386_pentium4.ipk Size: 160860 SHA256sum: 71f60fe004150261ae7028872f42250f613ca310b857e0675faf6bc6b70631fd Description: Linux trace command line utility Package: tune2fs Version: 1.46.5-1 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 36012 Filename: tune2fs_1.46.5-1_i386_pentium4.ipk Size: 36768 SHA256sum: ee65f8427d08439541d30d86984cbc6a3d8d39fdc85c6befe1bf3839a909fe54 Description: Ext2 Filesystem tune utility Package: ubox Version: 2019-12-31-0e34af14-4 Depends: libc, libubox20191228, ubusd, ubus, libubus20191227, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 14468 Filename: ubox_2019-12-31-0e34af14-4_i386_pentium4.ipk Size: 15261 SHA256sum: 671a6f7df88749c3611bce3d84fdfee22462887238ab366c881c8bc263d78455 Description: OpenWrt system helper toolbox Package: ubus Version: 2020-02-05-171469e3-2 Depends: libc, libubus20191227, libblobmsg-json, ubusd License: LGPL-2.1 Section: base Architecture: i386_pentium4 Installed-Size: 5510 Filename: ubus_2020-02-05-171469e3-2_i386_pentium4.ipk Size: 6276 SHA256sum: 10ca6c4d5936c70ec1d642c76fab388d6c762fc898d16baa15587973c64a1774 Description: OpenWrt RPC client utility Package: ubusd Version: 2020-02-05-171469e3-2 Depends: libc, libubox20191228, libblobmsg-json License: LGPL-2.1 Section: base Architecture: i386_pentium4 Installed-Size: 11063 Filename: ubusd_2020-02-05-171469e3-2_i386_pentium4.ipk Size: 11859 SHA256sum: e9442fd099d77d11d86a1200ea09dc589959ee9495e2eb30444d75c8927fd08c Description: OpenWrt RPC daemon Package: ucert-full Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20191228, libjson-c5, libblobmsg-json Provides: ucert License: GPL-3.0+ Section: base Architecture: i386_pentium4 Installed-Size: 6617 Filename: ucert-full_2020-05-24-00b921d8-1_i386_pentium4.ipk Size: 7504 SHA256sum: bd1b464e4dbc315b7e0cee1f6a4544708f26e7a5d392506910adb480784467f3 Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20191228 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: i386_pentium4 Installed-Size: 4590 Filename: ucert_2020-05-24-00b921d8-1_i386_pentium4.ipk Size: 5396 SHA256sum: bfb1b9dedffb3ae9ea600ce12cd05edd3f72a18d4118db54043e6fb912eefbac Description: OpenWrt certificate verification utility Package: uci Version: 2019-05-17-f199b961-5 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: i386_pentium4 Installed-Size: 6493 Filename: uci_2019-05-17-f199b961-5_i386_pentium4.ipk Size: 7299 SHA256sum: 45dddc8f128995e50cbd27a9bad2a7e96e417884c41bf1d7a95b8eb66a0a810b Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2020-12-10-2c843b2b-1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: i386_pentium4 Installed-Size: 6770 Filename: uclient-fetch_2020-12-10-2c843b2b-1_i386_pentium4.ipk Size: 7609 SHA256sum: f3de0324a09563bedf72d180a76514b55e0269cd09f48cd21e04890651c0a154 Description: Tiny wget replacement using libuclient Package: ugps Version: 2021-06-08-5e88403f-1 Depends: libc, libubox20191228, libubus20191227 License: GPL-2.0+ Section: utils Architecture: i386_pentium4 Installed-Size: 5154 Filename: ugps_2021-06-08-5e88403f-1_i386_pentium4.ipk Size: 5963 SHA256sum: a0de066539040e6c45be4c3cc19b5ed9dc0f99df358779870edba8adad61e4c4 Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2020-11-23-f53a6399-2 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: i386_pentium4 Installed-Size: 3321 Filename: uhttpd-mod-lua_2020-11-23-f53a6399-2_i386_pentium4.ipk Size: 4111 SHA256sum: 3bb0c64fd310bee0da547b10905b68fc6aa110f7e2f2583c121e6a804d54905e Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2020-11-23-f53a6399-2 Depends: libc, uhttpd, libubus20191227, libblobmsg-json License: ISC Section: net Architecture: i386_pentium4 Installed-Size: 7563 Filename: uhttpd-mod-ubus_2020-11-23-f53a6399-2_i386_pentium4.ipk Size: 8423 SHA256sum: c74b3e38beb58d457d36d9e3eb1fc387eb3b563ad8e1cce1f54409744ca0d914 Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd Version: 2020-11-23-f53a6399-2 Depends: libc, libubox20191228, libblobmsg-json, libjson-script, libjson-c5 License: ISC Section: net Architecture: i386_pentium4 Installed-Size: 26406 Filename: uhttpd_2020-11-23-f53a6399-2_i386_pentium4.ipk Size: 27237 SHA256sum: 1fc806c36e8b6aebc17dbf1e5b661a458200d48557a05552a4c5243fa0e3ac17 Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2021-05-13-b777a0b5-4 Depends: libc, libubox20191228, libubus20191227, libblobmsg-json License: LGPL-2.1 Section: net Architecture: i386_pentium4 Installed-Size: 14049 Filename: umdns_2021-05-13-b777a0b5-4_i386_pentium4.ipk Size: 14882 SHA256sum: b27962da5e628c109a86ced27764fbb2599b43a185f41ba3ed2c8dc12114742f Description: OpenWrt Multicast DNS Daemon Package: unshare Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 14469 Filename: unshare_2.37.4-1_i386_pentium4.ipk Size: 15272 SHA256sum: 5113038d5943c6204ebe1b7956d83912b7f7a58dde5c9dcb093881ad6c68fc4d Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc License: GPL-2.0-only Section: base Architecture: i386_pentium4 Installed-Size: 5675 Filename: urandom-seed_3_i386_pentium4.ipk Size: 6388 SHA256sum: d64b2b082e4e50f7e3282029e034744c51ae53f4ce1e885416db0e169b218f24 Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2020-01-21-c7f7b6b6-2 Depends: libc, libubox20191228 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: i386_pentium4 Installed-Size: 5011 Filename: urngd_2020-01-21-c7f7b6b6-2_i386_pentium4.ipk Size: 5975 SHA256sum: ad567bf76a502ca20f823458e10b3eac62b693d5e896588511006d50a0fdbbdd Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022-02-24-3c8595a4-1 Depends: libc, libubox20191228, libblobmsg-json, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: i386_pentium4 Installed-Size: 12679 Filename: usb-modeswitch_2022-02-24-3c8595a4-1_i386_pentium4.ipk Size: 13482 SHA256sum: ead2d52caac79ca2cd717b56e3473e85f60e246a40bc0178e20c8c939a0c04ae Description: USB mode switching utility Package: usign Version: 2020-05-23-f1f65026-1 Depends: libc, libubox20191228 License: ISC Section: base Architecture: i386_pentium4 Installed-Size: 11664 Filename: usign_2020-05-23-f1f65026-1_i386_pentium4.ipk Size: 12424 SHA256sum: 841b9487340b410b27b47682b4d69cea17bb71a739bd65f575b58c55b60ca5a1 Description: OpenWrt signature verification utility Package: ustp Version: 2021-08-25-9622264c-1 Depends: libc, libubox20191228, libubus20191227 License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 22180 Filename: ustp_2021-08-25-9622264c-1_i386_pentium4.ipk Size: 22920 SHA256sum: f2e7db15ee3b4a397bef840d7c8ea70dba1ea97af31b344c4ee91b82b713a558 Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.37.4-1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 12559 Filename: uuidd_2.37.4-1_i386_pentium4.ipk Size: 13521 SHA256sum: b1154ec1c403643265e1cec471a2f0a78e51807eb9621e753ce970318db30579 Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.37.4-1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 3243 Filename: uuidgen_2.37.4-1_i386_pentium4.ipk Size: 4186 SHA256sum: 4a385ed25bbed4c0b09e0514c1f1e34944843641caf7763eb8e37d9b3be6e2fc Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2021-05-05-021ece84-1 Depends: libc, procd-ujail, libubus20191227, libubox20191228, libblobmsg-json License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 6876 Filename: uxc_2021-05-05-021ece84-1_i386_pentium4.ipk Size: 7686 SHA256sum: 04bcdc8b1122f59bfd1ec3beb86eda3c7e85406f2839ff2c1368ee796f2079bd Description: OpenWrt container management Package: valgrind-cachegrind Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium4 Installed-Size: 2801905 Filename: valgrind-cachegrind_3.18.1-1_i386_pentium4.ipk Size: 2675048 SHA256sum: 82efd71408c908aea4301a8b2b0bd8036810ff6c092514223d04cb4acf130188 Description: debugging and profiling tools for Linux (cache profiling) Package: valgrind-callgrind Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium4 Installed-Size: 2960574 Filename: valgrind-callgrind_3.18.1-1_i386_pentium4.ipk Size: 2833787 SHA256sum: 719c09069a0250302f1a6bdc3185136b0e9f0ef0c376c2de57041f7fe7ff6de4 Description: debugging and profiling tools for Linux (callgraph profiling) Package: valgrind-drd Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium4 Installed-Size: 3014922 Filename: valgrind-drd_3.18.1-1_i386_pentium4.ipk Size: 2890141 SHA256sum: 3fa723a173033aff53fc712a6f38d0075d265ddf4f9fe06e2f37b63101f70e00 Description: debugging and profiling tools for Linux (thread error detection) Package: valgrind-helgrind Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium4 Installed-Size: 3074200 Filename: valgrind-helgrind_3.18.1-1_i386_pentium4.ipk Size: 2945859 SHA256sum: d2dc4c26ac75aa97af4fcc62e004ec058c7954ecc8d0232c3b95d9af81cf34be Description: debugging and profiling tools for Linux (thread debugging) Package: valgrind-massif Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium4 Installed-Size: 2828161 Filename: valgrind-massif_3.18.1-1_i386_pentium4.ipk Size: 2705432 SHA256sum: 1c5dbc4d3cf0efc530a439c378befa7c3471386d4d29bc27de4cd4b4c1e5aebe Description: debugging and profiling tools for Linux (heap profiling) Package: valgrind-vgdb Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium4 Installed-Size: 16300 Filename: valgrind-vgdb_3.18.1-1_i386_pentium4.ipk Size: 17060 SHA256sum: f9ff72c1a2486e28ff6c628fd3c4341649cf1f17ba6ec33cc6f5777d94ed1d48 Description: debugging and profiling tools for Linux (GDB interface) Package: valgrind Version: 3.18.1-1 Depends: libc, libpthread, librt License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium4 Installed-Size: 1545793 Filename: valgrind_3.18.1-1_i386_pentium4.ipk Size: 1544271 SHA256sum: f243603c6861f748813ab16cec4955af659739fb6b327118338568bbd28d9157 Description: Valgrind is an award-winning suite of tools for debugging and profiling Linux programs. With the tools that come with Valgrind, you can automatically detect many memory management and threading bugs, avoiding hours of frustrating bug-hunting, making your programs more stable. You can also perform detailed profiling, to speed up and reduce memory use of your programs. Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1007 Filename: vti_5_all.ipk Size: 1813 SHA256sum: 5cff5972c3f8c5da66fe5922f51f15f1b30aaa79cc8912b74ac4350e7fabc02b Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 1458 Filename: vxlan_7_i386_pentium4.ipk Size: 2248 SHA256sum: 3272c9892677609345746921915f2dd71870d30a3b5d3e9bf00a25b3519c9fbf Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 10554 Filename: wall_2.37.4-1_i386_pentium4.ipk Size: 11372 SHA256sum: 825fe42c09ead754343667f07af9e4b992994983b8928c8ed9b13d45eddffd3f Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 7918 Filename: whereis_2.37.4-1_i386_pentium4.ipk Size: 8766 SHA256sum: ca0be94bd413adf3a388fade8d1ef863f7939d79e56e257339dc3943849c5689 Description: whereis locates source/binary and manuals sections for specified files Package: wipefs Version: 2.37.4-1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 14400 Filename: wipefs_2.37.4-1_i386_pentium4.ipk Size: 15274 SHA256sum: 45582ff0b705cd7947250c24acd2b4df5c07fd546298c23e0f55d503e0e7c5e9 Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210914-3 Depends: libc, kmod-wireguard License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 26225 Filename: wireguard-tools_1.0.20210914-3_i386_pentium4.ipk Size: 27304 SHA256sum: 5e1c7e00f29dd74674c1b27890f10c6486e7c7f785433982ffb0f40ea84a9765 Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireguard Version: 1.0.20211208-1 Depends: libc, wireguard-tools, kmod-wireguard License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 105 Filename: wireguard_1.0.20211208-1_i386_pentium4.ipk Size: 1143 SHA256sum: f961787243699a46087f818dce1bc69630209578b83b0b54e7c550e9e10e514f Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. Package: wireless-regdb Version: 2020.11.20-1 Depends: libc Section: firmware Architecture: all Installed-Size: 1953 Filename: wireless-regdb_2020.11.20-1_all.ipk Size: 2697 SHA256sum: c97e0a769b33cf19991e6becb7085e37798ccbd5d78b67ad6591fce4ba1d12d4 Description: Wireless Regulatory Database Package: wireless-tools Version: 29-6 Depends: libc License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 20537 Filename: wireless-tools_29-6_i386_pentium4.ipk Size: 21326 SHA256sum: 950ba8bd594940e54945556902de94789359d85fe8c745742d97307746f4a844 Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 1175110 Filename: wl12xx-firmware_20220509-1_i386_pentium4.ipk Size: 1175124 SHA256sum: a40099a3614f2daa4d37857dd4ecfc44964965f43fa3f2b0d1c3dbfeefd2618f Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 343334 Filename: wl18xx-firmware_20220509-1_i386_pentium4.ipk Size: 343928 SHA256sum: a37fd8e8e9888181b37e10b3e02aeca5346c32f0f63f373d1b6e7cf6023006c5 Description: TI WL18xx firmware Package: wpa-cli Version: 2019-08-08-ca8c2bd2-7 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 28509 Filename: wpa-cli_2019-08-08-ca8c2bd2-7_i386_pentium4.ipk Size: 29302 SHA256sum: 51b0b98a616d883d987906538a82af65987f904d5173648c6c424b1cf299a9fd Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 198826 Filename: wpa-supplicant-basic_2019-08-08-ca8c2bd2-7_i386_pentium4.ipk Size: 199830 SHA256sum: ee6a41e6173d15af01ac91ac9c57bb0879c18a42102319bda3892a4b57807fe6 Description: WPA Supplicant (with 11r and 11w) Package: wpa-supplicant-mesh-openssl Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227, libopenssl1.1 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 414084 Filename: wpa-supplicant-mesh-openssl_2019-08-08-ca8c2bd2-7_i386_pentium4.ipk Size: 414774 SHA256sum: 04a52b733dfb564a1f334401f395aae528f2fa460bdffc66d733e45c37d43836 Description: WPA Supplicant (with 802.11s and SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227, libwolfssl5.3.0.ee39414e Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 410527 Filename: wpa-supplicant-mesh-wolfssl_2019-08-08-ca8c2bd2-7_i386_pentium4.ipk Size: 411459 SHA256sum: f81b2089ce0a0f65de41cc7799982124ad4457f94e59a4f01494a80354f986fc Description: WPA Supplicant (with 802.11s and SAE) Package: wpa-supplicant-mini Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 186067 Filename: wpa-supplicant-mini_2019-08-08-ca8c2bd2-7_i386_pentium4.ipk Size: 187027 SHA256sum: 71b38c61ed4fe34e55b926dfd5b3c09a3c7cd1a153c8acdfe40773b08f3f7bf0 Description: WPA Supplicant (minimal version) Package: wpa-supplicant-openssl Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227, libopenssl1.1 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 420845 Filename: wpa-supplicant-openssl_2019-08-08-ca8c2bd2-7_i386_pentium4.ipk Size: 421737 SHA256sum: 715e58dc6569bb5e1697dab6ab4b882337eb2ca7cebfc240ed708d1aa4ee81f8 Description: WPA Supplicant Package: wpa-supplicant-p2p Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 511703 Filename: wpa-supplicant-p2p_2019-08-08-ca8c2bd2-7_i386_pentium4.ipk Size: 512689 SHA256sum: dc74f752a7a677a5a8666d7e57a8d7de5a5abf24988e82ed4d5001c67f6c0783 Description: WPA Supplicant (with Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227, libwolfssl5.3.0.ee39414e Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 417365 Filename: wpa-supplicant-wolfssl_2019-08-08-ca8c2bd2-7_i386_pentium4.ipk Size: 418305 SHA256sum: e948d4ef88e6e2ef6f1cc013f651e25931a786b514af3be245fce1fac6ee391d Description: WPA Supplicant Package: wpa-supplicant Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 338395 Filename: wpa-supplicant_2019-08-08-ca8c2bd2-7_i386_pentium4.ipk Size: 339342 SHA256sum: 6e2e26e5a880c0ffa64944cc51432b4c0f236727efb108a633d8ebb89812133b Description: WPA Supplicant Package: wpad-basic-wolfssl Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227, libwolfssl5.3.0.ee39414e Conflicts: hostapd, hostapd-basic, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 333200 Filename: wpad-basic-wolfssl_2019-08-08-ca8c2bd2-7_i386_pentium4.ipk Size: 334262 SHA256sum: 14f1ce31d470d0e02338ffc0e3c926cac1873d4455afda611e49c5319aa61ad7 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227 Conflicts: hostapd, hostapd-basic, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 333200 Filename: wpad-basic_2019-08-08-ca8c2bd2-7_i386_pentium4.ipk Size: 334222 SHA256sum: f4098b7cace0052c6b8ec4d0302943fdd1b0cc445171dad54276b392e613145b Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mesh-openssl Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 518031 Filename: wpad-mesh-openssl_2019-08-08-ca8c2bd2-7_i386_pentium4.ipk Size: 518808 SHA256sum: c63867788f391fef50b1bbdcecb08faf52f25fa4c52a5a617ee24e95fdf794a4 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227, libwolfssl5.3.0.ee39414e Conflicts: hostapd, hostapd-basic, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 516398 Filename: wpad-mesh-wolfssl_2019-08-08-ca8c2bd2-7_i386_pentium4.ipk Size: 517342 SHA256sum: a53ddc9092d65882111eef966fc318297f25b1b7721b21bb52fd0e50c9119e1d Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227 Conflicts: hostapd, hostapd-basic, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 296537 Filename: wpad-mini_2019-08-08-ca8c2bd2-7_i386_pentium4.ipk Size: 297589 SHA256sum: 850f81005066ca7847bea426e8470407d6c9bc1938f8c2610625826920d78a17 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 526808 Filename: wpad-openssl_2019-08-08-ca8c2bd2-7_i386_pentium4.ipk Size: 527706 SHA256sum: fc89a3c7e4224cf0259edbece49b61abfe985fe4aa76732847207d3879f61fa8 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227, libwolfssl5.3.0.ee39414e Conflicts: hostapd, hostapd-basic, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 523218 Filename: wpad-wolfssl_2019-08-08-ca8c2bd2-7_i386_pentium4.ipk Size: 524080 SHA256sum: 503075275b1d4708b7eb1a7713c76d3039063c79eeeeb3ba4e14859f59e8da00 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227 Conflicts: hostapd, hostapd-basic, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 526215 Filename: wpad_2019-08-08-ca8c2bd2-7_i386_pentium4.ipk Size: 527173 SHA256sum: 9dd23971111ba551979015d076d78b062567f36c65ab3b1226b0ed7057dfb227 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.7 Depends: libc, libnl200 Section: net Architecture: i386_pentium4 Installed-Size: 12255 Filename: wpan-tools_0.7_i386_pentium4.ipk Size: 12924 SHA256sum: 242f2fc81f6c650491570ea9e29dd7a37b29e64f209cac8b16a3139b7448c321 Description: cfg802154 interface configuration utility Package: wwan Version: 2019-04-29-5 Depends: libc License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 10005 Filename: wwan_2019-04-29-5_i386_pentium4.ipk Size: 9848 SHA256sum: 8e2455c49fe2ac8766236122c00b04281fa4dbf291b9189245cc0a8491903cbb Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 4 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 718 Filename: xfrm_4_all.ipk Size: 1499 SHA256sum: 6657885d3b0279f00374e20fd8b8100ddf0629a183925daa1588cab405b323a2 Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.2.12-2 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: i386_pentium4 Installed-Size: 74986 Filename: zlib-dev_1.2.12-2_i386_pentium4.ipk Size: 75855 SHA256sum: e668719faeaa27914328c9c6b12d050653d24c827998632835e67658f35f7ccc Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.2.12-2 Depends: libc License: Zlib Section: libs CPE-ID: cpe:/a:gnu:zlib Architecture: i386_pentium4 Installed-Size: 37309 Filename: zlib_1.2.12-2_i386_pentium4.ipk Size: 38094 SHA256sum: 347e2a834482d993a5ddc8dfb58ed280941d77314982ee3d043419762969d9fb Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 19 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 1959 Filename: zram-swap_19_all.ipk Size: 2735 SHA256sum: 0ce0af0fb2d7f72c80c5f5027ed485e4a9a039be5ba08f7e01dc1d8d5e20bbcb Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory.