Package: 464xlat Version: 13 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 20480 Filename: 464xlat_13_i386_pentium4.ipk Size: 4861 SHA256sum: 59e94a80a676366f9a006a4455f93a78cf5c4c58dcb05907484d88d097f94861 Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 29 Depends: libc, kmod-sit, uclient-fetch, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: 6in4_29_all.ipk Size: 2658 SHA256sum: b87ebd8511872aea4b0f14b516491efb6b434f06e861d1e6c064b57dbf44c0f7 Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 20480 Filename: 6rd_13_all.ipk Size: 3713 SHA256sum: 01668b4085e9420a8441d7f322d66e148a3a086fc46b6d2b35066b4992d4b29c Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: 6to4_13_all.ipk Size: 1850 SHA256sum: f581c78fac2e91e35f450fbbebec45d6c413fdef7a341c3468c642c971865a1a Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017.03.05-r1 Depends: libc, adb Section: net Architecture: i386_pentium4 Installed-Size: 10240 Filename: adb-enablemodem_2017.03.05-r1_i386_pentium4.ipk Size: 1559 SHA256sum: c935a0b2cee0dbda03b4ca6110a15c226f70898ec1ad110c0278f9c9b9e29468 Description: Enable modem via adb Package: adb Version: 5.0.2~6fe92d1a-r3 Depends: libc, zlib, libopenssl3, libpthread Section: utils URL: http://tools.android.com/ CPE-ID: cpe:/a:google:android_debug_bridge Architecture: i386_pentium4 Installed-Size: 143360 Filename: adb_5.0.2~6fe92d1a-r3_i386_pentium4.ipk Size: 49847 SHA256sum: f5d03ec0b3deda90f2a4e6840f3479886634c45483ff2e120760ff421efd4ce2 Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 81920 Filename: agetty_2.40.2-r1_i386_pentium4.ipk Size: 32489 SHA256sum: 7657b2359c46f019c8332ab875a65f3e27d7475969c0a183e5d20e9f4f7f6e0f Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 10240 Filename: aircard-pcmcia-firmware_20241110-r1_i386_pentium4.ipk Size: 1216 SHA256sum: fed42828df55a9213f5ae68218fa0939f1d6781addb6e175c212522dc8f0b7fd Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: airoha-en8811h-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 153600 Filename: airoha-en8811h-firmware_20241110-r1_i386_pentium4.ipk Size: 56995 SHA256sum: f39d41b60af3553d0a9dc7dd5d8b50dc0bee613efed1b21773a0806315d4588e Description: Airoha EN8811H 2.5G Ethernet PHY firmware Package: amd64-microcode Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 92160 Filename: amd64-microcode_20241110-r1_i386_pentium4.ipk Size: 56724 SHA256sum: 2bc1e96775316a87def61d54e0984fb5d1ced049385b3c3437b52fb7a15ee1c2 Description: AMD64 CPU microcode Package: amdgpu-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 95662080 Filename: amdgpu-firmware_20241110-r1_i386_pentium4.ipk Size: 32469051 SHA256sum: e47dee620e33fbc44c3d2144c2a49b723b28e026b742e54626b358a27bafec3e Description: AMDGPU Video Driver firmware Package: ar3k-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 1597440 Filename: ar3k-firmware_20241110-r1_i386_pentium4.ipk Size: 979725 SHA256sum: 2aa229decb8b126afa540e55743e5abf8e9dfd1db57d619929e589bd26892d3a Description: ath3k firmware Package: ar Version: 2.42-r1 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium4 Installed-Size: 61440 Filename: ar_2.42-r1_i386_pentium4.ipk Size: 24915 SHA256sum: e9f1f7de47ff92038a2c671c8fb380809d951e8afaf42f8cc64f17839db8b20f Description: ar Package: arptables-legacy Version: 0.0.5-r1 Depends: libc, kmod-arptables Provides: arptables Alternatives: 200:/usr/sbin/arptables:/usr/sbin/arptables-legacy License: GPL-2.0 Section: net URL: https://git.netfilter.org/arptables/ Architecture: i386_pentium4 Installed-Size: 51200 Filename: arptables-legacy_0.0.5-r1_i386_pentium4.ipk Size: 21172 SHA256sum: 7c80b5f213e0f42af79de8dfed8b2d224d34fdbbc88593d560af5190fa26566a Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 1832960 Filename: ath10k-board-qca4019_20241110-r1_i386_pentium4.ipk Size: 81760 SHA256sum: e7cf7522e4b88ec9f7f85bd8394ff5bffd1b1e50b09825da106cc7f813765131 Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 317440 Filename: ath10k-board-qca9377_20241110-r1_i386_pentium4.ipk Size: 8294 SHA256sum: 2076c28ebe0fe5a43c1b8dea0666d46f0aa0e9ab04cce51124a953729b751bee Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 10240 Filename: ath10k-board-qca9887_20241110-r1_i386_pentium4.ipk Size: 1472 SHA256sum: 72200ab1e287d73b35132e6b134b6e4a1141267eb4d8e0af4e0e888b4078ff3c Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 225280 Filename: ath10k-board-qca9888_20241110-r1_i386_pentium4.ipk Size: 8938 SHA256sum: f07cc884521a49b2805b98dec6a51c7cbe35c16a306d64bf2be2ca78668868f7 Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 10240 Filename: ath10k-board-qca988x_20241110-r1_i386_pentium4.ipk Size: 1585 SHA256sum: d941b38fb651440c0a4ba53b3075d1291b2a95b1ded931ce60f1299f003cedc8 Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 286720 Filename: ath10k-board-qca9984_20241110-r1_i386_pentium4.ipk Size: 14867 SHA256sum: 166239a0fd49f4a23c6fd6a7de09b675d6c17562cd6ab77d0c587cd26b279d35 Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 184320 Filename: ath10k-board-qca99x0_20241110-r1_i386_pentium4.ipk Size: 8162 SHA256sum: 044d59c5c01f120d291fa284508f412d145d08ba1c8cf8b86e33bc686992bc36 Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct-full-htt Version: 2020.11.08-r1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct, ath10k-firmware-qca4019-ct-htt Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: i386_pentium4 Installed-Size: 552960 Filename: ath10k-firmware-qca4019-ct-full-htt_2020.11.08-r1_i386_pentium4.ipk Size: 438439 SHA256sum: 27fab089ccb4ead41db2e25a96502ed2610ca3429346e6be57f004dea75df378 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct-htt Version: 2020.11.08-r1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: i386_pentium4 Installed-Size: 501760 Filename: ath10k-firmware-qca4019-ct-htt_2020.11.08-r1_i386_pentium4.ipk Size: 393460 SHA256sum: 81dc280fe79498553b9c79e8d817d1c34e71295f720334f80bfb8eab58ebdcc2 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct Version: 2020.11.08-r1 Depends: libc Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: i386_pentium4 Installed-Size: 552960 Filename: ath10k-firmware-qca4019-ct_2020.11.08-r1_i386_pentium4.ipk Size: 438533 SHA256sum: 94808afeefe327e3cdcd2137b49279a1efc34c16fe56b9e00a4f9b86b607e5c6 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 593920 Filename: ath10k-firmware-qca4019_20241110-r1_i386_pentium4.ipk Size: 466363 SHA256sum: 8b196b7dbcdb1a11a12a8d76b31d685a01ed2437f0a797fcfec953468cae3dc4 Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 2222080 Filename: ath10k-firmware-qca6174_20241110-r1_i386_pentium4.ipk Size: 876139 SHA256sum: ba38e0c0b99f4d4832edbc05e91492222a11aa62ec15ce0c08137f39f4665501 Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377 Version: 20241110-r1 Depends: libc, ath10k-board-qca9377 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 757760 Filename: ath10k-firmware-qca9377_20241110-r1_i386_pentium4.ipk Size: 524344 SHA256sum: 626ed8161689d211e2570538b2bd325f741fd387fd517b931ef7f619cb60ed5f Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Provides: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: i386_pentium4 Installed-Size: 225280 Filename: ath10k-firmware-qca9887-ct-full-htt_2020.11.08-r1_i386_pentium4.ipk Size: 188508 SHA256sum: ee2c8683e63d7e51796d8decb517ec714a790f018cc27550669235f039c99aab Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9887-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: i386_pentium4 Installed-Size: 225280 Filename: ath10k-firmware-qca9887-ct_2020.11.08-r1_i386_pentium4.ipk Size: 188620 SHA256sum: f3e85b71e8e1031ab2455acdda680fd69c27f911ede3adc22cb2240c2e2ed6f1 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20241110-r1 Depends: libc, ath10k-board-qca9887 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 245760 Filename: ath10k-firmware-qca9887_20241110-r1_i386_pentium4.ipk Size: 209826 SHA256sum: 173642b2e3ba678f6ba2812f2b3a03021311442f16fdae991ca2c6a93ebed5a2 Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct, ath10k-firmware-qca9888-ct-htt Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: i386_pentium4 Installed-Size: 645120 Filename: ath10k-firmware-qca9888-ct-full-htt_2020.11.08-r1_i386_pentium4.ipk Size: 476677 SHA256sum: 1fc079834ea342ff514b322aebabc6586f91a2eb63a323f2c56d8c3cef1ede7b Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: i386_pentium4 Installed-Size: 573440 Filename: ath10k-firmware-qca9888-ct-htt_2020.11.08-r1_i386_pentium4.ipk Size: 427609 SHA256sum: c7ac2e1fed928986919a348e762a0b43fc22ef90b168871768b1c162410ab390 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: i386_pentium4 Installed-Size: 645120 Filename: ath10k-firmware-qca9888-ct_2020.11.08-r1_i386_pentium4.ipk Size: 476747 SHA256sum: c44064daf31ce3c3a33c9414f3365adf10947acabbcea6d0127fa5f8bbde0a72 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20241110-r1 Depends: libc, ath10k-board-qca9888 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 706560 Filename: ath10k-firmware-qca9888_20241110-r1_i386_pentium4.ipk Size: 528927 SHA256sum: cf695d93b0e9568fd6a686a9d941b968881d90e2877ca5b5b7a70f8876ab3371 Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Provides: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: i386_pentium4 Installed-Size: 215040 Filename: ath10k-firmware-qca988x-ct-full-htt_2020.11.08-r1_i386_pentium4.ipk Size: 182623 SHA256sum: 2c4e346c172f239aa9947b706a6b8293c441692337a36afdf89bb10ee6c0a703 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca988x-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: i386_pentium4 Installed-Size: 215040 Filename: ath10k-firmware-qca988x-ct_2020.11.08-r1_i386_pentium4.ipk Size: 182767 SHA256sum: 1b37f488d970296ba007a1b5508ce2bf8ef0e4ed6f612b1686846c3608bda6fa Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20241110-r1 Depends: libc, ath10k-board-qca988x Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 256000 Filename: ath10k-firmware-qca988x_20241110-r1_i386_pentium4.ipk Size: 219811 SHA256sum: 67230250461c5b4efe9e6366323e1cef83970585419f7b720c7101adb57defbd Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct, ath10k-firmware-qca9984-ct-htt Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: i386_pentium4 Installed-Size: 634880 Filename: ath10k-firmware-qca9984-ct-full-htt_2020.11.08-r1_i386_pentium4.ipk Size: 468893 SHA256sum: 3eac3c00c28ec258c70a5b0e98b5c72738c86fdf072677943492db9a9033a8c9 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: i386_pentium4 Installed-Size: 552960 Filename: ath10k-firmware-qca9984-ct-htt_2020.11.08-r1_i386_pentium4.ipk Size: 406117 SHA256sum: 174b2c7e34764fcbc7018f0e9feb2da6e1139aa0cf2d7ea65573333a01a71104 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: i386_pentium4 Installed-Size: 634880 Filename: ath10k-firmware-qca9984-ct_2020.11.08-r1_i386_pentium4.ipk Size: 469022 SHA256sum: c402e27357e5272d4c3a281686f078789935c510c8aa7704244c2e5a57c8199a Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20241110-r1 Depends: libc, ath10k-board-qca9984 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 696320 Filename: ath10k-firmware-qca9984_20241110-r1_i386_pentium4.ipk Size: 520020 SHA256sum: ea83ba31b44980e9e4c575523a3a1525b39c45511470a51f5f61029aa9cbf60e Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct, ath10k-firmware-qca99x0-ct-htt Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: i386_pentium4 Installed-Size: 573440 Filename: ath10k-firmware-qca99x0-ct-full-htt_2020.11.08-r1_i386_pentium4.ipk Size: 433665 SHA256sum: 0832738ad7767c2d95ff7b2619aa779a951ad665e7edb15f6836fb9d67506041 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: i386_pentium4 Installed-Size: 522240 Filename: ath10k-firmware-qca99x0-ct-htt_2020.11.08-r1_i386_pentium4.ipk Size: 394673 SHA256sum: 3149f3b33c755bbf69dc56c54bdd2681282e1239993a319763406947988821cf Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: i386_pentium4 Installed-Size: 573440 Filename: ath10k-firmware-qca99x0-ct_2020.11.08-r1_i386_pentium4.ipk Size: 433768 SHA256sum: f6790c6d34afd3636fde4ba6915532e89a152b4c32c1027d9816274c52b19c3b Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20241110-r1 Depends: libc, ath10k-board-qca99x0 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 491520 Filename: ath10k-firmware-qca99x0_20241110-r1_i386_pentium4.ipk Size: 371954 SHA256sum: 2fd50605e8819d718fde1ef5ed0f968b95fb0aba8d418b8df3bd3acce8560230 Description: ath10k qca99x0 firmware Package: ath11k-firmware-ipq6018 Version: 2024.10.14~15f05012-r1 Depends: libc Section: firmware URL: https://git.codelinaro.org/clo/ath-firmware/ath11k-firmware.git Architecture: i386_pentium4 Installed-Size: 4136960 Filename: ath11k-firmware-ipq6018_2024.10.14~15f05012-r1_i386_pentium4.ipk Size: 2251026 SHA256sum: 97cf7e6928badbdf46556996fa8e75cc7b7bbb56eda3c11bc3fcd738cd60583b Description: IPQ6018 ath11k firmware Package: ath11k-firmware-ipq8074 Version: 2024.10.14~15f05012-r1 Depends: libc Section: firmware URL: https://git.codelinaro.org/clo/ath-firmware/ath11k-firmware.git Architecture: i386_pentium4 Installed-Size: 5591040 Filename: ath11k-firmware-ipq8074_2024.10.14~15f05012-r1_i386_pentium4.ipk Size: 2838519 SHA256sum: 3d5c3bdbdca88955669d74997289d03b96c7bb6d9c705d322c0e0f52596d19bf Description: IPQ8074 ath11k firmware Package: ath11k-firmware-qca6390 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 4208640 Filename: ath11k-firmware-qca6390_20241110-r1_i386_pentium4.ipk Size: 1751683 SHA256sum: fcbb75a0bab4bb1647c430d6c46de420f5d32b0a225ad3f745913fc9ad9702aa Description: QCA6390 ath11k firmware Package: ath11k-firmware-qcn9074 Version: 2024.10.14~15f05012-r1 Depends: libc Section: firmware URL: https://git.codelinaro.org/clo/ath-firmware/ath11k-firmware.git Architecture: i386_pentium4 Installed-Size: 5519360 Filename: ath11k-firmware-qcn9074_2024.10.14~15f05012-r1_i386_pentium4.ipk Size: 2364469 SHA256sum: e24e26847a8c4b7be74c8f0e42ecde592519b53c904a5e2820c6bb44bb706c2b Description: QCN9074 ath11k firmware Package: ath11k-firmware-wcn6750 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 8632320 Filename: ath11k-firmware-wcn6750_20241110-r1_i386_pentium4.ipk Size: 3661647 SHA256sum: 0fcb32a949d275085d0f39692b5891bef4c4deb179febf4a5c48b3aa4cde1b27 Description: WCN6750 ath11k firmware Package: ath11k-firmware-wcn6855 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 11878400 Filename: ath11k-firmware-wcn6855_20241110-r1_i386_pentium4.ipk Size: 3177049 SHA256sum: 880f958511828f6a9dda45e0950b3670e1fa96799871375cd2c50d9a9830a186 Description: WCN6855 ath11k firmware Package: ath12k-firmware-wcn7850 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 8355840 Filename: ath12k-firmware-wcn7850_20241110-r1_i386_pentium4.ipk Size: 3420955 SHA256sum: ad1c5e7b0a42b5dcb63d3adcad02e3d88dc8e9e63c58fa1b54fae02f0670154b Description: WCN7850 ath12k firmware Package: ath6k-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 880640 Filename: ath6k-firmware_20241110-r1_i386_pentium4.ipk Size: 712860 SHA256sum: f9b9280890b353f26872b6a976a81ec62bb88691bea2aadc7a08ef9b8960d91b Description: AR600X firmware Package: ath9k-htc-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 133120 Filename: ath9k-htc-firmware_20241110-r1_i386_pentium4.ipk Size: 62392 SHA256sum: 3bcd127f7386bec57c15b52b1f0c8da770396627ad05af3870729bd40d143f40 Description: AR9271/AR7010 firmware Package: audit-utils Version: 3.1.5-r1 Depends: libc, libaudit, libauparse License: GPL-2.0-or-later LGPL-2.1-or-later Section: admin URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: i386_pentium4 Installed-Size: 358400 Filename: audit-utils_3.1.5-r1_i386_pentium4.ipk Size: 121468 SHA256sum: 5e17062cd59702b0081da088b70f5c7757e83ca65258ddfe72aad7735eb51790 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit utilities. Package: auditd Version: 3.1.5-r1 Depends: libc, libaudit, libauparse, audit-utils, libev License: GPL-2.0-or-later LGPL-2.1-or-later Section: admin URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: i386_pentium4 Installed-Size: 133120 Filename: auditd_3.1.5-r1_i386_pentium4.ipk Size: 49848 SHA256sum: cf645a8e31a91d2ec44ee5707d01f8a2ca790b33e549811e6b8a14bb36803c65 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit daemon. Package: badblocks Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 30720 Filename: badblocks_1.47.0-r2_i386_pentium4.ipk Size: 9251 SHA256sum: 7191d2d5fe1bda760ea19712d862ee8bf721437263286d4ee0fc439a6c281f51 Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.42-r1 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium4 Installed-Size: 2836480 Filename: binutils_2.42-r1_i386_pentium4.ipk Size: 1032976 SHA256sum: 575ef6eae027b85f1df364b408e18e96b5eed123eaf33bee8ca5f356586f0605 Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.40.2-r1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 30720 Filename: blkdiscard_2.40.2-r1_i386_pentium4.ipk Size: 11838 SHA256sum: c624ba63a642561b5eb767ecdddbfa36f8166b16746c606c7f4412965ec5b671 Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.40.2-r1 Depends: libc, libblkid1, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 122880 Filename: blkid_2.40.2-r1_i386_pentium4.ipk Size: 45235 SHA256sum: 7dedb3e63f04c1fa26162dceddd862df9d3f153bc4211e460bc9106016bcae45 Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 81920 Filename: blockdev_2.40.2-r1_i386_pentium4.ipk Size: 29992 SHA256sum: 8694d5677d0db9e8e90b0310110fd77a887ccda92926582737c60096952a6a85 Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 225280 Filename: bnx2-firmware_20241110-r1_i386_pentium4.ipk Size: 105873 SHA256sum: 11cb703caa2a612045199c89d7cc29268dee5880f92b0db5f60a45a67eb8bd13 Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 2703360 Filename: bnx2x-firmware_20241110-r1_i386_pentium4.ipk Size: 2415510 SHA256sum: e8c0433987ad69f27b3bcdabe1dd5615d0ff5fc1bc8bff8fafa9d09135df0e65 Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 7.5.0-r1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net URL: http://www.kernel.org Architecture: i386_pentium4 Installed-Size: 532480 Filename: bpftool-full_7.5.0-r1_i386_pentium4.ipk Size: 224913 SHA256sum: 310101ba0684acff1348b224a583489546c6df979e1584ce5bdab7849a8bbce7 Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 7.5.0-r1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net URL: http://www.kernel.org Architecture: i386_pentium4 Installed-Size: 522240 Filename: bpftool-minimal_7.5.0-r1_i386_pentium4.ipk Size: 222099 SHA256sum: f55b949d1561366da93cf19c33e008493c85f5502ae133ff1250a0c840270d2c Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: brcmfmac-firmware-4329-sdio Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 266240 Filename: brcmfmac-firmware-4329-sdio_20241110-r1_i386_pentium4.ipk Size: 177892 SHA256sum: 3eb7a8e524de694944de65a99b7d0d206710568e47918e69204a4bb902c4e968 Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-4339-sdio Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 583680 Filename: brcmfmac-firmware-4339-sdio_20241110-r1_i386_pentium4.ipk Size: 342463 SHA256sum: 06395d2c9fb08f5478982015ca448429d66d16446ac56561b7d280c258201e1e Description: Broadcom 4339 FullMAC SDIO firmware Package: brcmfmac-firmware-43430a0-sdio Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 389120 Filename: brcmfmac-firmware-43430a0-sdio_20241110-r1_i386_pentium4.ipk Size: 259972 SHA256sum: 5c4f2a48612ba3df91c4cda8a16b28a9cb6af8a585b014c7004e6fd731d52556 Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43602a1-pcie Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 604160 Filename: brcmfmac-firmware-43602a1-pcie_20241110-r1_i386_pentium4.ipk Size: 370479 SHA256sum: e7442b5399bb0b94253fb00ae42e39dd817f264d1f9128cb4c6ad4e6b6aed38d Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 1116160 Filename: brcmfmac-firmware-4366b1-pcie_20241110-r1_i386_pentium4.ipk Size: 637135 SHA256sum: 3e196d6518e86e1f41e1311a13b6293da6c2c976b59f92393a69de03e40ef4a7 Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 1126400 Filename: brcmfmac-firmware-4366c0-pcie_20241110-r1_i386_pentium4.ipk Size: 647289 SHA256sum: daa9c9059791a728411273a4d0c794888d2bc4d2392351b544f1b6db9d33c87e Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-usb Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 757760 Filename: brcmfmac-firmware-usb_20241110-r1_i386_pentium4.ipk Size: 503751 SHA256sum: 13ca31110fdfff527f6f8ccbd4abb0f7bc6afd2ab1f56de9f57ca9d0aa383b39 Description: Broadcom BCM43xx fullmac USB firmware Package: brcmfmac-nvram-43430-sdio Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 20480 Filename: brcmfmac-nvram-43430-sdio_20241110-r1_i386_pentium4.ipk Size: 2200 SHA256sum: 1815e47125312cb506aa9138d10c59b1d9fbb57803cfbf6d19e5b6dbc8bd31ff Description: Broadcom BCM43430 SDIO NVRAM Package: brcmfmac-nvram-43455-sdio Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 30720 Filename: brcmfmac-nvram-43455-sdio_20241110-r1_i386_pentium4.ipk Size: 3395 SHA256sum: fcf0c02746a35fe8507f5e59f56a0ae6f2ec0a43fd7be0fb642d5d6266f1e2d9 Description: Broadcom BCM43455 SDIO NVRAM Package: brcmfmac-nvram-4356-sdio Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 10240 Filename: brcmfmac-nvram-4356-sdio_20241110-r1_i386_pentium4.ipk Size: 1967 SHA256sum: 39a982d70a10d3d50284b813e86ef954ffbf77b38edd88825abcfc92a0fa1d2d Description: Broadcom BCM4356 SDIO NVRAM Package: brcmsmac-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 102400 Filename: brcmsmac-firmware_20241110-r1_i386_pentium4.ipk Size: 42621 SHA256sum: e41f27121e5aadf26ddefdf2fbcefcb1651922efd276b320022a2ae9e83bf05d Description: Broadcom BCM43xx softmac PCIe firmware Package: bridger Version: 2024.04.22~40b1c5b6 Depends: libc, libbpf1, libubox20240329, libubus20250102, libnl-tiny1, kmod-sched-core, kmod-sched-flower, kmod-sched-bpf, kmod-sched-act-vlan License: GPL-2.0 Section: utils Architecture: i386_pentium4 Installed-Size: 61440 Filename: bridger_2024.04.22~40b1c5b6_i386_pentium4.ipk Size: 18016 SHA256sum: 28d2d8b803d2151851e3ad0a0761ada38bb76844dc40de4204e3e40f1349761e Description: Bridge forwarding accelerator Package: broadcom-4306-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 10240 Filename: broadcom-4306-sprom_2023.04.27~d36f7fcb-r1_i386_pentium4.ipk Size: 1032 SHA256sum: 2b43254c676c282335a80e97ce93933e6c2de013fe207a59deb041c3c8d174fc Description: BCM4306 Fallback SPROM Package: broadcom-43112-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 10240 Filename: broadcom-43112-sprom_2023.04.27~d36f7fcb-r1_i386_pentium4.ipk Size: 1069 SHA256sum: fcaa13c98bb565fdc6559179a68eedb36918d0318d96ab0ce716a08b460d4c56 Description: BCM43112 Fallback SPROM Package: broadcom-4313-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 10240 Filename: broadcom-4313-sprom_2023.04.27~d36f7fcb-r1_i386_pentium4.ipk Size: 1138 SHA256sum: 9e5910b1f6c0f75c2b37b0382f5b471cbc64970c202e270ee4d1ea6da6504fe3 Description: BCM4313 Fallback SPROM Package: broadcom-43131-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 10240 Filename: broadcom-43131-sprom_2023.04.27~d36f7fcb-r1_i386_pentium4.ipk Size: 1153 SHA256sum: a5218c28d134dd47bc1553548633f79c547af4551fdf24119652e465ac4fa0a2 Description: BCM43131 Fallback SPROM Package: broadcom-4318-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 10240 Filename: broadcom-4318-sprom_2023.04.27~d36f7fcb-r1_i386_pentium4.ipk Size: 1030 SHA256sum: 78a41cc3fd3e2b30a04fc63d662093b21c8a7f1176b37a79a5bd47643bb59676 Description: BCM4318 Fallback SPROM Package: broadcom-4321-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 10240 Filename: broadcom-4321-sprom_2023.04.27~d36f7fcb-r1_i386_pentium4.ipk Size: 1060 SHA256sum: bf61a590a8ec0107c31fa25201b8f8035f8e426e2f439982b5d5bb56d8ddef1d Description: BCM4321 Fallback SPROM Package: broadcom-43217-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 10240 Filename: broadcom-43217-sprom_2023.04.27~d36f7fcb-r1_i386_pentium4.ipk Size: 1156 SHA256sum: 9765672b5d9b50f698a05a03dedd15d1391b32692a7c8af39f31b9fe66d7e566 Description: BCM43217 Fallback SPROM Package: broadcom-4322-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 10240 Filename: broadcom-4322-sprom_2023.04.27~d36f7fcb-r1_i386_pentium4.ipk Size: 1062 SHA256sum: 1b58b8f95ecdb365173f7a8d2b4d998c3d472851a83dde57ef700a9f33141c47 Description: BCM4322 Fallback SPROM Package: broadcom-43222-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 10240 Filename: broadcom-43222-sprom_2023.04.27~d36f7fcb-r1_i386_pentium4.ipk Size: 1073 SHA256sum: ba4d27019f7f7451c187fbb66cef5d8197cfe353545b9afd5d172a854e311b5e Description: BCM43222 Fallback SPROM Package: broadcom-43224-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 10240 Filename: broadcom-43224-sprom_2023.04.27~d36f7fcb-r1_i386_pentium4.ipk Size: 1203 SHA256sum: ee8ee31c640cc7473068915288d0713bfcc005b6450e5f122158427611062cdf Description: BCM43224 Fallback SPROM Package: broadcom-43225-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 10240 Filename: broadcom-43225-sprom_2023.04.27~d36f7fcb-r1_i386_pentium4.ipk Size: 1158 SHA256sum: 26bdab3176809082286894524367c134f579931b5413762a7c4d11c7e0f6e25f Description: BCM43225 Fallback SPROM Package: broadcom-43226-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 10240 Filename: broadcom-43226-sprom_2023.04.27~d36f7fcb-r1_i386_pentium4.ipk Size: 1184 SHA256sum: ae1a7501a158accaa5c53a5b4a4c21b3576aedf4b2f142af4ab6e475de7ac8f3 Description: BCM43226 Fallback SPROM Package: broadcom-43227-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 10240 Filename: broadcom-43227-sprom_2023.04.27~d36f7fcb-r1_i386_pentium4.ipk Size: 1151 SHA256sum: 241a7b25fd84036a7fcc17433310ddf72a8a8b0efa73f944136c1ed2fccaac1c Description: BCM43227 Fallback SPROM Package: broadcom-43228-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 10240 Filename: broadcom-43228-sprom_2023.04.27~d36f7fcb-r1_i386_pentium4.ipk Size: 1191 SHA256sum: cfb4ad3c1db08e198dc2d7c6ceade47ef4891eba4125dad60368d220387ed8e9 Description: BCM43228 Fallback SPROM Package: broadcom-4331-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 10240 Filename: broadcom-4331-sprom_2023.04.27~d36f7fcb-r1_i386_pentium4.ipk Size: 1192 SHA256sum: b0fe3e56a1a678ad87205d9075e9c80cfaaa3d9d23a20db4d973a2ca1979c583 Description: BCM4331 Fallback SPROM Package: broadcom-43428-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 10240 Filename: broadcom-43428-sprom_2023.04.27~d36f7fcb-r1_i386_pentium4.ipk Size: 1198 SHA256sum: c2cc0a590b2a2eefdeee128a7fc787d85554f59960528b53e0095dd2a7fda67f Description: BCM43428 Fallback SPROM Package: broadcom-4360-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 10240 Filename: broadcom-4360-sprom_2023.04.27~d36f7fcb-r1_i386_pentium4.ipk Size: 1227 SHA256sum: a4f2da32019b64235466a798896c225f0b6af3d41c40412610f71651241051c9 Description: BCM4360 Fallback SPROM Package: broadcom-6362-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: i386_pentium4 Installed-Size: 10240 Filename: broadcom-6362-sprom_2023.04.27~d36f7fcb-r1_i386_pentium4.ipk Size: 1181 SHA256sum: a7c28f06e13022143ce2ac85436550786c109f22a2caef807909518e7c2cd139 Description: BCM6362 Fallback SPROM Package: bsdiff Version: 4.3-r2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils URL: https://www.daemonology.net/bsdiff/ CPE-ID: cpe:/a:daemonology:bsdiff Architecture: i386_pentium4 Installed-Size: 20480 Filename: bsdiff_4.3-r2_i386_pentium4.ipk Size: 5843 SHA256sum: a0821c003397ad481c30f98751bdc13f120ea7d6b142a97eaed376a3935fd3ff Description: Binary diff tool Package: bspatch Version: 4.3-r2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils URL: https://www.daemonology.net/bsdiff/ CPE-ID: cpe:/a:daemonology:bsdiff Architecture: i386_pentium4 Installed-Size: 20480 Filename: bspatch_4.3-r2_i386_pentium4.ipk Size: 3884 SHA256sum: f67fd050c1652eb14af351315e886a69b82e25cc634811a6bedcffcce8c8274e Description: Binary patch tool Package: busybox-selinux Version: 1.36.1-r2 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base URL: http://busybox.net/ CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: i386_pentium4 Installed-Size: 481280 Filename: busybox-selinux_1.36.1-r2_i386_pentium4.ipk Size: 223754 SHA256sum: 4f5a054493ce4c6c2821574600341b8e530b4833330d0aeb29c921cb6c0904bf Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.36.1-r2 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base URL: http://busybox.net/ CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: i386_pentium4 Installed-Size: 460800 Filename: busybox_1.36.1-r2_i386_pentium4.ipk Size: 215764 SHA256sum: 95d4e525bee9cd416e05336fed0bac582113b6fd17dccc52b78ca3470cdf02f1 Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-r1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils URL: https://sourceware.org/bzip2/ CPE-ID: cpe:/a:bzip:bzip2 Architecture: i386_pentium4 Installed-Size: 40960 Filename: bzip2_1.0.8-r1_i386_pentium4.ipk Size: 12012 SHA256sum: 12474fc9f3cf529abd6e94d9290dd04725b435b326f6f113b4bc0aa9dc37ff1f Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20240203-r1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 225280 Filename: ca-bundle_20240203-r1_all.ipk Size: 128168 SHA256sum: 59c938e526a37aba3fa8e84c10ed2386f765170c72f3be3567d361bba72eff12 Description: System CA certificates as a bundle Package: ca-certificates Version: 20240203-r1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 409600 Filename: ca-certificates_20240203-r1_all.ipk Size: 139160 SHA256sum: 56cfa687b5b32a1acf04f36f8ff4c4e43d9ce428cd02dd0c99bbeba895b70bb5 Description: System CA certificates Package: cal Version: 2.40.2-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 61440 Filename: cal_2.40.2-r1_i386_pentium4.ipk Size: 24210 SHA256sum: 68658e00ffd2433d7aec940ee8abe87fa343edf30a349ed79ef8b7b224994174 Description: cal displays a simple calendar Package: carl9170-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 20480 Filename: carl9170-firmware_20241110-r1_i386_pentium4.ipk Size: 10553 SHA256sum: 612a3edbd2467f6d6185ebdd159e70ea5283e05e3297a93c3546732a743f2f48 Description: AR9170 firmware Package: cfdisk Version: 2.40.2-r1 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 92160 Filename: cfdisk_2.40.2-r1_i386_pentium4.ipk Size: 34932 SHA256sum: c05e2f22fd1010f04044ab960b7a37306ea946218194dbd4d675275e359680c8 Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.5.1-r1 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 30720 Filename: chat_2.5.1-r1_i386_pentium4.ipk Size: 9514 SHA256sum: 1ee1290fb07760db7c51c029b7c822a85bbc4dd2d6f73102b64590a279d716b0 Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 20480 Filename: chattr_1.47.0-r2_i386_pentium4.ipk Size: 3674 SHA256sum: aa468c78e90f94951b13f63e04869e97603410df1981382a83aba6f4c4668287 Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.5-r1 Depends: libc License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: i386_pentium4 Installed-Size: 768000 Filename: checkpolicy_3.5-r1_i386_pentium4.ipk Size: 328629 SHA256sum: c067210c56257eb029cc806ee8543d727f75ba4e2fe31570b065e250c29d691d Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.5-r1 Depends: libc, libsepol Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: i386_pentium4 Installed-Size: 20480 Filename: chkcon_3.5-r1_i386_pentium4.ipk Size: 2313 SHA256sum: e6a3af2d6a723b62edcae57cb3a0baaaf21d5a06f87762009423dfe17dc43124 Description: chkcon - determine if a security context is valid for a given binary policy Package: colrm Version: 2.40.2-r1 Depends: libc License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 30720 Filename: colrm_2.40.2-r1_i386_pentium4.ipk Size: 9376 SHA256sum: 08b5813150356eedf10aa39c34ad78a97dab76c0a5122c20d2eddc3ba2cbb226 Description: colrm removes selected columns from a file. Input is taken from standard input. Output is sent to standard output. Package: ct-bugcheck Version: 2016.07.21 Depends: libc Section: utils Architecture: i386_pentium4 Installed-Size: 10240 Filename: ct-bugcheck_2016.07.21_i386_pentium4.ipk Size: 2524 SHA256sum: bb479032901962f7fde78a477a5973f2e7389e8e78022834c54b360f2830113a Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: i386_pentium4 Installed-Size: 481280 Filename: cypress-firmware-43012-sdio_5.10.9.2022.0909-r1_i386_pentium4.ipk Size: 283418 SHA256sum: 548c72b93482105177492a498c21cf887f8601dcc8ea87338c2919255e86fc57 Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: i386_pentium4 Installed-Size: 419840 Filename: cypress-firmware-43340-sdio_5.10.9.2022.0909-r1_i386_pentium4.ipk Size: 273641 SHA256sum: ab110cd062e9944fe9eeb75577e4416afdb13d3e0577dd81463b80385b200f90 Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware URL: https://community.infineon.com/ Architecture: i386_pentium4 Installed-Size: 215040 Filename: cypress-firmware-43362-sdio_5.10.9.2022.0909-r1_i386_pentium4.ipk Size: 132225 SHA256sum: 35816fe28c1c6ce36bce2f83682ea9cfe1258897805e8ec1b26e2f75bda31caa Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Conflicts: brcmfmac-firmware-4339-sdio Provides: brcmfmac-firmware-4339-sdio Section: firmware URL: https://community.infineon.com/ Architecture: i386_pentium4 Installed-Size: 593920 Filename: cypress-firmware-4339-sdio_5.10.9.2022.0909-r1_i386_pentium4.ipk Size: 348309 SHA256sum: c5aeee1897485c201beeebccdc4c4c8bc2f9a07009bed1f570ff0a9e4c87934d Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware URL: https://community.infineon.com/ Architecture: i386_pentium4 Installed-Size: 409600 Filename: cypress-firmware-43430-sdio_5.10.9.2022.0909-r1_i386_pentium4.ipk Size: 267468 SHA256sum: c8b0258c0d4ea999af5e48abd0364286f34f6e86f14b5850700297a12d44774a Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43439-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: i386_pentium4 Installed-Size: 245760 Filename: cypress-firmware-43439-sdio_5.10.9.2022.0909-r1_i386_pentium4.ipk Size: 145814 SHA256sum: 34a161f36ae1c7e643949dd985e08352ceb811ca53536544b7ba9b25a25f5f75 Description: CYW43439 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware URL: https://community.infineon.com/ Architecture: i386_pentium4 Installed-Size: 624640 Filename: cypress-firmware-43455-sdio_5.10.9.2022.0909-r1_i386_pentium4.ipk Size: 407208 SHA256sum: a6a2e53a51822f61ef3285fbb19b882d1c3e696326a3e388274797908b45e7a0 Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: i386_pentium4 Installed-Size: 645120 Filename: cypress-firmware-4354-sdio_5.10.9.2022.0909-r1_i386_pentium4.ipk Size: 412774 SHA256sum: 18c024185923402ddf7fa1019abf06ee986c4b6f9573541989c6651c5f7c3b95 Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: i386_pentium4 Installed-Size: 645120 Filename: cypress-firmware-4356-pcie_5.10.9.2022.0909-r1_i386_pentium4.ipk Size: 405813 SHA256sum: b19c4ff1996c90bd493601e7c404283fee2b8f3b115142072c46064b624ae0da Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: i386_pentium4 Installed-Size: 604160 Filename: cypress-firmware-4356-sdio_5.10.9.2022.0909-r1_i386_pentium4.ipk Size: 386073 SHA256sum: 12b2c0691833fcc8592c9ed876c12abcc249536fd52e8a317d97a30f8b89b0d0 Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: i386_pentium4 Installed-Size: 573440 Filename: cypress-firmware-43570-pcie_5.10.9.2022.0909-r1_i386_pentium4.ipk Size: 361677 SHA256sum: 9626fa3b9187ca7a0e9a011c3512ebf83327574f8b103bf0b5a1f851ba7e4ee8 Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-pcie Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: i386_pentium4 Installed-Size: 665600 Filename: cypress-firmware-4373-pcie_5.10.9.2022.0909-r1_i386_pentium4.ipk Size: 430281 SHA256sum: 538e0dd4b1addc374258210890b54f7d394f0f347ac26e72783714aed6c1e017 Description: CYW4373 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: i386_pentium4 Installed-Size: 614400 Filename: cypress-firmware-4373-sdio_5.10.9.2022.0909-r1_i386_pentium4.ipk Size: 392214 SHA256sum: 2dbc560c38f6f3a0cf0f2e61ae0564bb356f5899f51b8464aa8e53a5d75f726f Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: i386_pentium4 Installed-Size: 624640 Filename: cypress-firmware-4373-usb_5.10.9.2022.0909-r1_i386_pentium4.ipk Size: 387464 SHA256sum: a3ede991174ee5098f7eca1574a4f1a9f36fe81b688289581afbe75a1106cf9a Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: i386_pentium4 Installed-Size: 634880 Filename: cypress-firmware-54591-pcie_5.10.9.2022.0909-r1_i386_pentium4.ipk Size: 409472 SHA256sum: 44f8dc9e2096b4c6575c4462734ac1a720d103b565380f498d5109c02f964819 Description: CYW54591 FullMac PCIe firmware Package: cypress-firmware-54591-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: i386_pentium4 Installed-Size: 583680 Filename: cypress-firmware-54591-sdio_5.10.9.2022.0909-r1_i386_pentium4.ipk Size: 378377 SHA256sum: f779b3090d7896d6c2ba70346718077fa19b7325978e28362c58508e0ef3a92d Description: CYW54591 FullMac SDIO firmware Package: cypress-firmware-55560-pcie Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: i386_pentium4 Installed-Size: 542720 Filename: cypress-firmware-55560-pcie_5.10.9.2022.0909-r1_i386_pentium4.ipk Size: 535492 SHA256sum: 21f6870d89a7b702a31006a0c0420b5868bfefc0aed1dca9847824f9680d150b Description: CYW55560 FullMac PCIe firmware Package: cypress-firmware-55572-pcie Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: i386_pentium4 Installed-Size: 552960 Filename: cypress-firmware-55572-pcie_5.10.9.2022.0909-r1_i386_pentium4.ipk Size: 540183 SHA256sum: 9acf023ab4933121bb0447c5343cfe4d3632b0d8f8c9409096ae11be4958736c Description: CYW55572 FullMac PCIe firmware Package: cypress-firmware-55572-sdio Version: 5.10.9.2022.0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: i386_pentium4 Installed-Size: 522240 Filename: cypress-firmware-55572-sdio_5.10.9.2022.0909-r1_i386_pentium4.ipk Size: 506815 SHA256sum: eabe7fe1b21a185798526e0a07ff7a8bada21fedcdc23804d3d70c839c3b6e93 Description: CYW55572 FullMac SDIO firmware Package: cypress-nvram-4339-sdio Version: 7 Depends: libc Conflicts: brcmfmac-nvram-4339-sdio Section: firmware Architecture: i386_pentium4 Installed-Size: 10240 Filename: cypress-nvram-4339-sdio_7_i386_pentium4.ipk Size: 1843 SHA256sum: 7cbf76f2ca636c661aed03fc0d98a4478a54373b6c5af28b93955becc49fd82d Description: BCM4339 SDIO NVRAM Package: debugfs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 163840 Filename: debugfs_1.47.0-r2_i386_pentium4.ipk Size: 68493 SHA256sum: 447d9c637a8c1aed55de0f76a493399ec6c6fc33656eae4da836dab18e452f7f Description: Ext2 Filesystem debugger Package: devlink Version: 6.11.0-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 122880 Filename: devlink_6.11.0-r1_i386_pentium4.ipk Size: 46421 SHA256sum: 8285cf73ca928a713c820dbcad73508852d410e9f986a863896c085500f35b6e Description: Network devlink utility Package: dmesg Version: 2.40.2-r1 Depends: libc, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 71680 Filename: dmesg_2.40.2-r1_i386_pentium4.ipk Size: 28334 SHA256sum: f4f7ce1d5cabc0aefe532fb7967bbebd68348c511ff6fba672eaa27bdbe2f40c Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.90-r3 Depends: libc, libubus20250102 Provides: dnsmasq License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: i386_pentium4 Installed-Size: 378880 Filename: dnsmasq-dhcpv6_2.90-r3_i386_pentium4.ipk Size: 166514 SHA256sum: 796bfcdcbfc883f3674579751ec27d46db151398944204c848badda18c864a47 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.90-r3 Depends: libc, libubus20250102, libnettle8, libnetfilter-conntrack3, nftables-json Provides: dnsmasq License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: i386_pentium4 Installed-Size: 419840 Filename: dnsmasq-full_2.90-r3_i386_pentium4.ipk Size: 189818 SHA256sum: 2d379d1ed3400c8899ae2bed84f151a95774d7bee5eb199423fcd0b7021977d1 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and nftset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.90-r3 Depends: libc, libubus20250102 License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: i386_pentium4 Installed-Size: 317440 Filename: dnsmasq_2.90-r3_i386_pentium4.ipk Size: 138996 SHA256sum: 634f5572c079c593eb3a780713fea5b7c3670fd2c80a4b78a3eb88e987e3281b Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 9 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: ds-lite_9_all.ipk Size: 2138 SHA256sum: f3335e74988359dc4b1438edf8d9dd325fc7c02107c585c787c94425295c67fa Description: Provides support for IPv4 over IPv6 (RFC2473 and DS-Lite) in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.7.1-r1 Depends: libc License: GPL-2.0-only Section: utils URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: i386_pentium4 Installed-Size: 102400 Filename: dtc_1.7.1-r1_i386_pentium4.ipk Size: 41150 SHA256sum: 4ece2112dc27ce4b2333c66f40eb06a7def2126edd79bb3f0661876b79d21cbd Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 30720 Filename: dumpe2fs_1.47.0-r2_i386_pentium4.ipk Size: 9183 SHA256sum: 510411ea2d8aaf0cfe8414133c23c9cfc876016243307b90e8e5242d7f25026c Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 10240 Filename: e100-firmware_20241110-r1_i386_pentium4.ipk Size: 1602 SHA256sum: f857bc7b57c66268161dd769d79ad3defd4d57302b4d8ea0f01620513f91e550 Description: Intel e100 Package: e2freefrag Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 20480 Filename: e2freefrag_1.47.0-r2_i386_pentium4.ipk Size: 4809 SHA256sum: 390f884dd917ea3e1691dfa92c5b89911081c21699f11449a07f939b4ff60194 Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.47.0-r2 Depends: libc, libuuid1, libext2fs2, libe2p2 License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 419840 Filename: e2fsprogs_1.47.0-r2_i386_pentium4.ipk Size: 178515 SHA256sum: e2c0c0cf7c32d327d08bcaaff60ad78273f5127ea49de6e3234f9c102c324b35 Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 20480 Filename: e4crypt_1.47.0-r2_i386_pentium4.ipk Size: 7724 SHA256sum: c033de5b704f89dc5c6a782cf63d9730554a28322fa17ec8fe34bd06897dfc5d Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net URL: http://bridge.sourceforge.net/ Architecture: i386_pentium4 Installed-Size: 296960 Filename: ead_1_i386_pentium4.ipk Size: 130935 SHA256sum: d2b643aa13d9013e6d039b8ef2033b7420e2dd86a92589009524b46f5c286c57 Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-mbedtls Version: 2024.09.15~5ace39b0-r1 Depends: libc, libnl-tiny1, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 1136640 Filename: eapol-test-mbedtls_2024.09.15~5ace39b0-r1_i386_pentium4.ipk Size: 565987 SHA256sum: e43a2021fcbad1640b931d3f9f90ac3b7e05c899884c80377c440087d955830c Description: 802.1x auth test utility (mbedTLS full) Package: eapol-test-openssl Version: 2024.09.15~5ace39b0-r1 Depends: libc, libnl-tiny1, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 1146880 Filename: eapol-test-openssl_2024.09.15~5ace39b0-r1_i386_pentium4.ipk Size: 564331 SHA256sum: 2c4606610724955cbbce665e2b1aad740fcebb5ebb832ed352905fe9903a1ace Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2024.09.15~5ace39b0-r1 Depends: libc, libnl-tiny1, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.2.e624513f Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 1136640 Filename: eapol-test-wolfssl_2024.09.15~5ace39b0-r1_i386_pentium4.ipk Size: 562968 SHA256sum: 2d6d84a0b706524b07233e0097d0290e38c0e6e213da082ff7384b856e9d9aac Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2024.09.15~5ace39b0-r1 Depends: libc, libnl-tiny1, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 808960 Filename: eapol-test_2024.09.15~5ace39b0-r1_i386_pentium4.ipk Size: 399667 SHA256sum: fbdafa015cc69633f8f4b1eed2844a55f15490b12a60472d5056035681458071 Description: 802.1x auth test utility (built-in full) Package: ebtables-legacy-utils Version: 2018.06.27~48cff25d-r2 Depends: libc, ebtables-legacy Provides: ebtables-utils Alternatives: 200:/usr/sbin/ebtables-restore:/usr/sbin/ebtables-legacy-restore License: GPL-2.0 Section: net URL: http://ebtables.sourceforge.net/ CPE-ID: cpe:/a:netfilter:ebtables Architecture: i386_pentium4 Installed-Size: 20480 Filename: ebtables-legacy-utils_2018.06.27~48cff25d-r2_i386_pentium4.ipk Size: 3374 SHA256sum: f1d6e586ef39bd51e9b7eedc81e8adc931da88afdc0b5d2c54020fcb1378a855 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables-legacy Version: 2018.06.27~48cff25d-r2 Depends: libc, kmod-ebtables Provides: ebtables Alternatives: 200:/usr/sbin/ebtables:/usr/sbin/ebtables-legacy License: GPL-2.0 Section: net URL: http://ebtables.sourceforge.net/ CPE-ID: cpe:/a:netfilter:ebtables Architecture: i386_pentium4 Installed-Size: 389120 Filename: ebtables-legacy_2018.06.27~48cff25d-r2_i386_pentium4.ipk Size: 68695 SHA256sum: 07f779654a3f769e163627e8aca3cd5ab1e1b30c4e5dc4ab4d8a04faafb52bb8 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 61440 Filename: edgeport-firmware_20241110-r1_i386_pentium4.ipk Size: 19614 SHA256sum: 9dd19c40f10dc0857fbd7ed38ed29049cf003b64382708793ce7df85e8c7546d Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 10240 Filename: eip197-mini-firmware_20241110-r1_i386_pentium4.ipk Size: 1198 SHA256sum: 8bf6d637ee2e7ef9490ff5f4276568eaba49594371ea79a959ff3adedc817542 Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.40.2-r1 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 81920 Filename: eject_2.40.2-r1_i386_pentium4.ipk Size: 31224 SHA256sum: 204431e5a974221fe75842567eacb9c1bb98d8374285235ec43e9f381ff0b69c Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 6.10-r1 Depends: libc, libmnl0 Provides: ethtool License: GPL-2.0 Section: net URL: http://www.kernel.org/pub/software/network/ethtool/ CPE-ID: cpe:/a:kernel:ethtool Architecture: i386_pentium4 Installed-Size: 460800 Filename: ethtool-full_6.10-r1_i386_pentium4.ipk Size: 154820 SHA256sum: 6e77e62d8788ce0c63a0808350f17ce3917a7821544c292c73b3ef64b9ac14d4 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 6.10-r1 Depends: libc Conflicts: ethtool-full License: GPL-2.0 Section: net URL: http://www.kernel.org/pub/software/network/ethtool/ CPE-ID: cpe:/a:kernel:ethtool Architecture: i386_pentium4 Installed-Size: 102400 Filename: ethtool_6.10-r1_i386_pentium4.ipk Size: 39037 SHA256sum: 09f36c5c55f059a91a352739d79e49037c6541ec6bf4cd0e880a64e7c3c161d1 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.16.0-r3 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: i386_pentium4 Installed-Size: 30720 Filename: f2fs-tools-selinux_1.16.0-r3_i386_pentium4.ipk Size: 5268 SHA256sum: be7cefea6677331adfc24cafe84bb4dc0e7c0f89dc13cd1de1ab23d97801490e Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.16.0-r3 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: i386_pentium4 Installed-Size: 30720 Filename: f2fs-tools_1.16.0-r3_i386_pentium4.ipk Size: 5254 SHA256sum: c4a11a5aa7b6fea1e7160b75f7a7ef80c97c3ddad16834646253a3950fde8318 Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.16.0-r3 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: i386_pentium4 Installed-Size: 194560 Filename: f2fsck-selinux_1.16.0-r3_i386_pentium4.ipk Size: 80866 SHA256sum: f0034f539847bcac8f9ee0c8007964487d930504be18da21f23bbe732fff58a8 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.16.0-r3 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: i386_pentium4 Installed-Size: 194560 Filename: f2fsck_1.16.0-r3_i386_pentium4.ipk Size: 80291 SHA256sum: d28274a587a28857c078126a815f689688c2e6150e45fa5f5016d62768c4c0fa Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fbtest Version: 1 Depends: libc Section: utils Architecture: i386_pentium4 Installed-Size: 20480 Filename: fbtest_1_i386_pentium4.ipk Size: 4430 SHA256sum: c6a63d1faa351fd12f9ba0595cfe734298385be7ca8a72dce5330327af728509 Description: Frame buffer device testing tool Package: fconfig Version: 20080329-r1 Depends: libc Section: utils Architecture: i386_pentium4 Installed-Size: 30720 Filename: fconfig_20080329-r1_i386_pentium4.ipk Size: 7495 SHA256sum: e13f9fd1ac6fc0c7e3af79e44ab302ba524af4719a0cfccc741a5eb8a057a7fe Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.40.2-r1 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 133120 Filename: fdisk_2.40.2-r1_i386_pentium4.ipk Size: 52765 SHA256sum: 140b18d3c32bd1d4ab6d3be22518a42822f1bde7b0887aefb3bfcab641974dc4 Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.7.1-r1 Depends: libc, libfdt License: GPL-2.0-only Section: utils URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: i386_pentium4 Installed-Size: 92160 Filename: fdt-utils_1.7.1-r1_i386_pentium4.ipk Size: 22309 SHA256sum: cbd859c89630a6c32458b975d11807c817cd33994be1ecca136e88288b11c7a2 Description: Flat Device Tree Utilities Package: filefrag Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 20480 Filename: filefrag_1.47.0-r2_i386_pentium4.ipk Size: 6518 SHA256sum: 9e21276aa12270e94393a032798358b25513e47a00e4b43dd2c37e40c830a4d3 Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.40.2-r1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 20480 Filename: findfs_2.40.2-r1_i386_pentium4.ipk Size: 3146 SHA256sum: 26b6a6343def951c07e68daf4cc9bd4a23cbb82c09f6638271bf531b8e41545f Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall4 Version: 2024.12.18~18fc0ead-r1 Depends: ucode (>=2022.03.22), libc, kmod-nft-core, kmod-nft-fib, kmod-nft-offload, kmod-nft-nat, nftables-json, ucode, ucode-mod-fs, ucode-mod-ubus, ucode-mod-uci Provides: uci-firewall License: ISC Section: net Architecture: i386_pentium4 Installed-Size: 163840 Filename: firewall4_2024.12.18~18fc0ead-r1_i386_pentium4.ipk Size: 30123 SHA256sum: 0aa66d8548991cb01f5fda9aadafd9dda2390bc8a778c35e90b8340cb5d41407 Description: This package provides an nftables-based implementation of the UCI firewall sharing the same configuration format. Package: firewall Version: 2024.10.18~1aef9791-r1 Depends: libc, libubox20240329, libubus20250102, libuci20130104, libip4tc2, libip6tc2, libiptext0, libiptext6-0, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat Conflicts: firewall4 Provides: uci-firewall License: ISC Section: net Architecture: i386_pentium4 Installed-Size: 122880 Filename: firewall_2024.10.18~1aef9791-r1_i386_pentium4.ipk Size: 46812 SHA256sum: b6a6ec6e450637aa88e0e2a0d7447bae6563de4f5162c6664b0c9382c36263ea Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.40.2-r1 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 30720 Filename: flock_2.40.2-r1_i386_pentium4.ipk Size: 11918 SHA256sum: a666bfe03c0b1f9ec1f4a3e6846a3e9706520870dadc6f4391ba4ebae59ddbe2 Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 2 Depends: libc, zlib Section: utils Architecture: i386_pentium4 Installed-Size: 20480 Filename: fritz-caldata_2_i386_pentium4.ipk Size: 3492 SHA256sum: 6e45c7a39d2de02d9c10125a1d4ca3bff2a86c5b112ea7027bd274c301862fa5 Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 2 Depends: libc Section: utils Architecture: i386_pentium4 Installed-Size: 20480 Filename: fritz-tffs-nand_2_i386_pentium4.ipk Size: 4650 SHA256sum: 02ba869a95836080f7cea99626b23192c6b7d7782a5e44b87527558ae146d7b4 Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 2 Depends: libc Section: utils Architecture: i386_pentium4 Installed-Size: 20480 Filename: fritz-tffs_2_i386_pentium4.ipk Size: 3620 SHA256sum: 917572097d8940c36325001db84206851cc36b0cff32265b89b2c8337c0bb36e Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.40.2-r1 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 71680 Filename: fstrim_2.40.2-r1_i386_pentium4.ipk Size: 29355 SHA256sum: 2d85863a4af03f1bfb4613c3d09b1b8e75fc0678370eb89deff8a2dc845e9079 Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: fxload Version: 1.0.27-r1 Depends: libc, libusb-1.0-0 License: LGPL-2.1-or-later Section: utils URL: https://linux-hotplug.sourceforge.net CPE-ID: cpe:/a:libusb:libusb Architecture: i386_pentium4 Installed-Size: 30720 Filename: fxload_1.0.27-r1_i386_pentium4.ipk Size: 8546 SHA256sum: f6078b61de909c35892e714fa61ec045c959f9cef828b5c04eb35c334e0a568e Description: This program is conveniently able to download firmware into FX, FX2, and FX2LP EZ-USB devices, as well as the original AnchorChips EZ-USB. It is intended to be invoked by hotplug scripts when the unprogrammed device appears on the bus. Package: gdb Version: 15.2-r2 Depends: libc, libreadline8, libncurses6, zlib, libgmp10, libmpfr6 License: GPL-3.0+ Section: devel URL: https://www.gnu.org/software/gdb/ CPE-ID: cpe:/a:gnu:gdb Architecture: i386_pentium4 Installed-Size: 6287360 Filename: gdb_15.2-r2_i386_pentium4.ipk Size: 2741145 SHA256sum: e3868c782be2ad65ef832f72969a8ba68bd28fb9cf052ad7c9493baeb52dfd0a Description: GDB, the GNU Project debugger, allows you to see what is going on 'inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 15.2-r2 Depends: libc License: GPL-3.0+ Section: devel URL: https://www.gnu.org/software/gdb/ CPE-ID: cpe:/a:gnu:gdb Architecture: i386_pentium4 Installed-Size: 491520 Filename: gdbserver_15.2-r2_i386_pentium4.ipk Size: 225989 SHA256sum: 92cacb07a04ce35250e5148bfaac51745ea8417335feecb5471f22625674b7dd Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 6.11.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 20480 Filename: genl_6.11.0-r1_i386_pentium4.ipk Size: 8299 SHA256sum: c575b3f8ee7ee5eb6590fde5671aa3683a5fc6548740243479b7272cf0bef669 Description: General netlink utility frontend Package: getopt Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 30720 Filename: getopt_2.40.2-r1_i386_pentium4.ipk Size: 11093 SHA256sum: 2a3d99a6e2692f4fd9ca7212bcfceb0fbb8113caa5b78fd1ef08fee121d6e332 Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2024.04.26~85f10530-r1 Depends: libc License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 20480 Filename: getrandom_2024.04.26~85f10530-r1_i386_pentium4.ipk Size: 2261 SHA256sum: b0117170f4f296eb27d0ece664be13ee8598155c29e1fcf6ccc67d69a914375a Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: gre_13_all.ipk Size: 2372 SHA256sum: c9ae3f1dae5fad17e63e78a58a0d0d1c17e8c8d44cc439361fcf7b57ac77e307 Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-mbedtls Version: 2024.09.15~5ace39b0-r1 Depends: hostapd-common (=2024.09.15~5ace39b0-r1), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 716800 Filename: hostapd-basic-mbedtls_2024.09.15~5ace39b0-r1_i386_pentium4.ipk Size: 344371 SHA256sum: dc1f0621da9ded3841e1ac674f074d8acb3b164133e7b8f6c737dc2a1ea04408 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-openssl Version: 2024.09.15~5ace39b0-r1 Depends: hostapd-common (=2024.09.15~5ace39b0-r1), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 716800 Filename: hostapd-basic-openssl_2024.09.15~5ace39b0-r1_i386_pentium4.ipk Size: 344628 SHA256sum: c0ca95042b250ba4c444862cf20e0fe2b5e329992087ccf69c75315353eca6bd Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2024.09.15~5ace39b0-r1 Depends: hostapd-common (=2024.09.15~5ace39b0-r1), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 727040 Filename: hostapd-basic-wolfssl_2024.09.15~5ace39b0-r1_i386_pentium4.ipk Size: 345334 SHA256sum: 1768fa0662205812c0cbfdacb71d7796fc8917df8f3b024c3e0d07d160956308 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2024.09.15~5ace39b0-r1 Depends: hostapd-common (=2024.09.15~5ace39b0-r1), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 686080 Filename: hostapd-basic_2024.09.15~5ace39b0-r1_i386_pentium4.ipk Size: 328050 SHA256sum: 53e61a4b0d942b1ab861166998bd77f4145e07861c940489560d6ce6b787c28a Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2024.09.15~5ace39b0-r1 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 20480 Filename: hostapd-common_2024.09.15~5ace39b0-r1_i386_pentium4.ipk Size: 2711 SHA256sum: 4a1af0801e5d9c59db168a56d7ce0d2692db465f0f186b8b88bd66c20a5d5faf Description: hostapd/wpa_supplicant common support files Package: hostapd-mbedtls Version: 2024.09.15~5ace39b0-r1 Depends: hostapd-common (=2024.09.15~5ace39b0-r1), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 1013760 Filename: hostapd-mbedtls_2024.09.15~5ace39b0-r1_i386_pentium4.ipk Size: 485303 SHA256sum: 538cee5321be66ad43e7594c8d5bcfeed8d78fa5b13518616df14a083a430934 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-mini Version: 2024.09.15~5ace39b0-r1 Depends: hostapd-common (=2024.09.15~5ace39b0-r1), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 614400 Filename: hostapd-mini_2024.09.15~5ace39b0-r1_i386_pentium4.ipk Size: 293654 SHA256sum: 98a0bd63af1179a5c5739b17c37f46fd3fb9a4061bdf77efd2547a0e6461807f Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2024.09.15~5ace39b0-r1 Depends: hostapd-common (=2024.09.15~5ace39b0-r1), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 1013760 Filename: hostapd-openssl_2024.09.15~5ace39b0-r1_i386_pentium4.ipk Size: 483162 SHA256sum: e6b1e8da14080c61875c720332c8e5ace83e5ac07118f7653575f61c53a93aca Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2024.09.15~5ace39b0-r1 Depends: libc License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 51200 Filename: hostapd-utils_2024.09.15~5ace39b0-r1_i386_pentium4.ipk Size: 20475 SHA256sum: 2fd89096449d5dda8efc56139fe1063c883fac9e493181ef357d6a780c806b0f Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2024.09.15~5ace39b0-r1 Depends: hostapd-common (=2024.09.15~5ace39b0-r1), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 1013760 Filename: hostapd-wolfssl_2024.09.15~5ace39b0-r1_i386_pentium4.ipk Size: 482339 SHA256sum: e4753a7b5710baffe0e6a898eda05e88174ef647fff4bce3e5bf6aebf0bc6db8 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2024.09.15~5ace39b0-r1 Depends: hostapd-common (=2024.09.15~5ace39b0-r1), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 1013760 Filename: hostapd_2024.09.15~5ace39b0-r1_i386_pentium4.ipk Size: 490297 SHA256sum: f7db2027fe3de8c1694d2bbf914678e59bfd6cf86000af52eefe69daf3622319 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 92160 Filename: hwclock_2.40.2-r1_i386_pentium4.ipk Size: 37625 SHA256sum: 2fd3897df271b5e6f25a2f8981bb54fd452fb1065d3b9c9d062c2f6038067af8 Description: hwclock is a tool for accessing the Hardware Clock Package: i915-firmware-dmc Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 1034240 Filename: i915-firmware-dmc_20241110-r1_i386_pentium4.ipk Size: 233964 SHA256sum: dab7da446829f17ac49ce8a5d5a86629dd361143a8a8641ee8caec6251396c2d Description: Intel I915 DMC firmware Package: i915-firmware-gsc Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 1146880 Filename: i915-firmware-gsc_20241110-r1_i386_pentium4.ipk Size: 758748 SHA256sum: fb9a0c649f32c891ee16166b932e15ad626b6dea7fb2717c8b0c675224eda767 Description: Intel I915 GSC firmware Package: i915-firmware-guc Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 16814080 Filename: i915-firmware-guc_20241110-r1_i386_pentium4.ipk Size: 7218375 SHA256sum: 3c416168bec4626f4fd8f81a54e0f0c87068e0f83dd2b8a4efe78f850b6cc812 Description: Intel I915 GUC firmware Package: i915-firmware-huc Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 9123840 Filename: i915-firmware-huc_20241110-r1_i386_pentium4.ipk Size: 3128231 SHA256sum: 61a7e760e0a80dfed62a0419525fa3ae6b65392cba6400a534e6c882f420f732 Description: Intel I915 HUC firmware Package: i915-firmware Version: 20241110-r1 Depends: libc, i915-firmware-dmc, i915-firmware-guc, i915-firmware-huc, i915-firmware-gsc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 10240 Filename: i915-firmware_20241110-r1_i386_pentium4.ipk Size: 898 SHA256sum: 3d99d4d83f04d3e277d6b70bb3535a54f645bf7fc29efd025f372b6ec9980d95 Description: Intel I915 firmware \(meta package\) Package: ibt-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 32307200 Filename: ibt-firmware_20241110-r1_i386_pentium4.ipk Size: 22332237 SHA256sum: 04625f74c801331bf16dbed3993c4eaec9ab63375566cdf995638833ab24229f Description: Intel bluetooth firmware Package: iconv Version: 1.17-r1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils URL: https://www.gnu.org/software/libiconv/ Architecture: i386_pentium4 Installed-Size: 40960 Filename: iconv_1.17-r1_i386_pentium4.ipk Size: 11933 SHA256sum: 1418abcce79dc037e47545770f25bc197eb92c1d677ccf2a7d185943c58f48f9 Description: Character set conversion utility Package: ip-bridge Version: 6.11.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 102400 Filename: ip-bridge_6.11.0-r1_i386_pentium4.ipk Size: 37310 SHA256sum: 25693df62d4ff61ff2540190ee5604eb906495c3bd3cba6aa1deb7bb6bf6dd41 Description: Bridge configuration utility from iproute2 Package: ip-full Version: 6.11.0-r1 Depends: libc, libnl-tiny1, libbpf1, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 512000 Filename: ip-full_6.11.0-r1_i386_pentium4.ipk Size: 208805 SHA256sum: 8f1ebc66334cc8cb39901f77c7ddde23c039ff10911bbf58f5b1d4715bcb1b3e Description: Routing control utility (full) Package: ip-tiny Version: 6.11.0-r1 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 348160 Filename: ip-tiny_6.11.0-r1_i386_pentium4.ipk Size: 140084 SHA256sum: 48a66cd3fde11d46cbc1012cf4fa6293736ec080b89839e30ce2b6f79f7963d5 Description: Routing control utility (minimal) Package: ipcs Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 61440 Filename: ipcs_2.40.2-r1_i386_pentium4.ipk Size: 23781 SHA256sum: 18567506ab517eca6f404e3967b063cc5c472fbe4f66d7be75d48fe4ef05d230 Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 4 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: ipip_4_all.ipk Size: 1681 SHA256sum: 81da893f6933c89fef41541c438babf03f70c8ddcb4d790c711940d35b7869ff Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017.10.08~ade2cf88-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://git.zx2c4.com/ipset-dns/about/ Architecture: i386_pentium4 Installed-Size: 20480 Filename: ipset-dns_2017.10.08~ade2cf88-r1_i386_pentium4.ipk Size: 5200 SHA256sum: 26ab51476cd4563ef71da3bb0091de10ec9d77bfe2db6a7c74ab9d74d1d2ba38 Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.21-r1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net URL: http://ipset.netfilter.org/ CPE-ID: cpe:/a:netfilter:ipset Architecture: i386_pentium4 Installed-Size: 20480 Filename: ipset_7.21-r1_i386_pentium4.ipk Size: 2216 SHA256sum: 96085b543bd7cc4841f66d0653d6fcde9dd569c7985620a28e2e9934c0e7ff04 Description: IPset administration utility Package: iw-full Version: 6.9-r1 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net URL: http://wireless.kernel.org/en/users/Documentation/iw CPE-ID: cpe:/a:kernel:iw Architecture: i386_pentium4 Installed-Size: 225280 Filename: iw-full_6.9-r1_i386_pentium4.ipk Size: 83872 SHA256sum: 3cf1d0c9166cf77dca06c3d35fdccfd0793e36f23ba569c3c18799118af54d7e Description: cfg80211 interface configuration utility (full version) Package: iw Version: 6.9-r1 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net URL: http://wireless.kernel.org/en/users/Documentation/iw CPE-ID: cpe:/a:kernel:iw Architecture: i386_pentium4 Installed-Size: 133120 Filename: iw_6.9-r1_i386_pentium4.ipk Size: 47560 SHA256sum: 4857b36f8279ab3c1803b27e99f1501a8a1f7e3570e431fab0e92cce734cc2fb Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: i386_pentium4 Installed-Size: 20480 Filename: iwcap_1_i386_pentium4.ipk Size: 5272 SHA256sum: 34d7ead7a238122e4c52c81111cadf8d1ed35033e3548f0bb1a8f9d79244299f Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2024.10.20~b94f066e-r1 Depends: libc, libiwinfo20230701 License: GPL-2.0 Section: utils Architecture: i386_pentium4 Installed-Size: 20480 Filename: iwinfo_2024.10.20~b94f066e-r1_i386_pentium4.ipk Size: 7329 SHA256sum: 702663cedd20538229d263b6ccd4459aae995efcd3a889d04299ccbf19a8f64b Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 153600 Filename: iwl3945-firmware_20241110-r1_i386_pentium4.ipk Size: 64240 SHA256sum: 936e40f084fd566593d0526192fa70fd04d6545706602ab7c134063298143108 Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 194560 Filename: iwl4965-firmware_20241110-r1_i386_pentium4.ipk Size: 79233 SHA256sum: 15d1a7ca8d811ccf1a902128c06e627e15639d29c5630b61f23a12dcf78a81f2 Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax101 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 1536000 Filename: iwlwifi-firmware-ax101_20241110-r1_i386_pentium4.ipk Size: 588897 SHA256sum: def78050826666a70ef9d242359e0b3ed853fb310de3d994a323a1af40b4d43a Description: Intel AX101 firmware Package: iwlwifi-firmware-ax200 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 1372160 Filename: iwlwifi-firmware-ax200_20241110-r1_i386_pentium4.ipk Size: 549410 SHA256sum: bfa2ac2d372130f5ce56fe6b9569c5f29bb17242326377d95961f55870f9bac3 Description: Intel AX200 firmware Package: iwlwifi-firmware-ax201 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 1413120 Filename: iwlwifi-firmware-ax201_20241110-r1_i386_pentium4.ipk Size: 558056 SHA256sum: 34d2a0f3a9ab9eac735d20ac701a9173280d866c031186a66598371ea4a1c4ee Description: Intel AX201 firmware Package: iwlwifi-firmware-ax210 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 1740800 Filename: iwlwifi-firmware-ax210_20241110-r1_i386_pentium4.ipk Size: 658422 SHA256sum: 52ee589400a6f436b9e9d302f1634011d4c34314f09a433977bc7de13ed05380 Description: Intel AX210 firmware Package: iwlwifi-firmware-ax411 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 1628160 Filename: iwlwifi-firmware-ax411_20241110-r1_i386_pentium4.ipk Size: 602287 SHA256sum: 26335126c914461437bec7e620a80b04f1e378d50b4265925127afe78d5d6665 Description: Intel AX411 firmware Package: iwlwifi-firmware-be200 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 2222080 Filename: iwlwifi-firmware-be200_20241110-r1_i386_pentium4.ipk Size: 748031 SHA256sum: 4ffaba7fc667b7560ea466f0262636535501f0e46190dcdac4ffcceb65c0b270 Description: Intel BE200 firmware Package: iwlwifi-firmware-iwl1000 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl1000_20241110-r1_i386_pentium4.ipk Size: 177696 SHA256sum: 620a144a50f94b3bb2cea8b3f36daabde9d4ee48336899a183437b17e93f4798 Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl100_20241110-r1_i386_pentium4.ipk Size: 177703 SHA256sum: 009ea4d1acdeb28e4851829eb8caa9b3bd1397e972ae74004a8519be72bc5862 Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 696320 Filename: iwlwifi-firmware-iwl105_20241110-r1_i386_pentium4.ipk Size: 333305 SHA256sum: 1d292a691442395162ec9589366935833fe618b1e78a34a1d9635967961a0060 Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 706560 Filename: iwlwifi-firmware-iwl135_20241110-r1_i386_pentium4.ipk Size: 342044 SHA256sum: aacdc2e5fcbef12d6d6e3c2bd2003e7b2ed6915b0f45b6ac945a3bc5e37fd3a5 Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 706560 Filename: iwlwifi-firmware-iwl2000_20241110-r1_i386_pentium4.ipk Size: 339131 SHA256sum: cd354f4b4d8708f2a014c3899f8c76856a1ba19c3ee5c5c6865039a0b2856e71 Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 716800 Filename: iwlwifi-firmware-iwl2030_20241110-r1_i386_pentium4.ipk Size: 347790 SHA256sum: 0356a4bbdab5eb172f996030409ed16a6a5a0dc587413050e4a6e0cf40e1ccfb Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 921600 Filename: iwlwifi-firmware-iwl3160_20241110-r1_i386_pentium4.ipk Size: 466232 SHA256sum: c79744ac60995acf52ed7f83a0fae19f0f7fb8628c6cb682085dd072aee70e90 Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 1044480 Filename: iwlwifi-firmware-iwl3168_20241110-r1_i386_pentium4.ipk Size: 451446 SHA256sum: 331ccbb8ba4199e49d05e385c0cb48c41b1cbfb961c3894176135e2261219a61 Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl5000_20241110-r1_i386_pentium4.ipk Size: 177832 SHA256sum: 0f00b52eb955cd460773663a5469ca21272b95c28247eaa08086c85d8344d8d7 Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl5150_20241110-r1_i386_pentium4.ipk Size: 174822 SHA256sum: 1c35635f5d33dc95a6cbd762dd34af97a69d3b228a4202b631adf7a476e49994 Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 460800 Filename: iwlwifi-firmware-iwl6000g2_20241110-r1_i386_pentium4.ipk Size: 213389 SHA256sum: bd6c889005ec387deea36ac864248759122ead99b728bc16c5c01f97b9b5cbeb Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 686080 Filename: iwlwifi-firmware-iwl6000g2a_20241110-r1_i386_pentium4.ipk Size: 324239 SHA256sum: c26960d762b8d7362ea08194e32d9b99347b593c15b88392f6d2fdae5eb39cc4 Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 686080 Filename: iwlwifi-firmware-iwl6000g2b_20241110-r1_i386_pentium4.ipk Size: 328125 SHA256sum: 8a47549b5e77f5770bf92f75e614072713ea9e5dbdc24d9dc290ae942d25cb76 Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 481280 Filename: iwlwifi-firmware-iwl6050_20241110-r1_i386_pentium4.ipk Size: 219639 SHA256sum: 88ecced991a99d6e963fe8b88ae504b31623dfd77f60b67d8bfa42b101364058 Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 1054720 Filename: iwlwifi-firmware-iwl7260_20241110-r1_i386_pentium4.ipk Size: 492654 SHA256sum: d39c7e4094c3743185d647c3f8d4df55cc9cea66ee4fc884d4db3e21023f8e1e Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 1187840 Filename: iwlwifi-firmware-iwl7265_20241110-r1_i386_pentium4.ipk Size: 533781 SHA256sum: d561eb80bc64ef061ed49a2dce18f44c6fc2c0810e197c82fd18c705fb282dd0 Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 1044480 Filename: iwlwifi-firmware-iwl7265d_20241110-r1_i386_pentium4.ipk Size: 462775 SHA256sum: 07641f7bea1e32d9b41f3aab5cb54274d2480b4807d01599c4c08a38ab1fda0e Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 2437120 Filename: iwlwifi-firmware-iwl8260c_20241110-r1_i386_pentium4.ipk Size: 958333 SHA256sum: 9e4e1397dc2532bdafdd861375af088eec75b70d89350fb9277bdc998bfd7798 Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 2447360 Filename: iwlwifi-firmware-iwl8265_20241110-r1_i386_pentium4.ipk Size: 965788 SHA256sum: e90458a5acc27ea456c61f08e11b742c8f4aa0465e8b3f41bda5e024555b53fc Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 1525760 Filename: iwlwifi-firmware-iwl9000_20241110-r1_i386_pentium4.ipk Size: 629347 SHA256sum: 294937e753ecaeed6decd747a2e1d0a7a7dbb0e04978e2bd0507562c12f848a7 Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 1495040 Filename: iwlwifi-firmware-iwl9260_20241110-r1_i386_pentium4.ipk Size: 624012 SHA256sum: 5ef1a5585b2e63708deaa90558ddd198d5080129d46236ff852c9d1e8e2fc67a Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.14-r3 Depends: libc Provides: jansson License: MIT Section: libs URL: http://www.digip.org/jansson/ ABIVersion: 4 CPE-ID: cpe:/a:jansson_project:jansson Architecture: i386_pentium4 Installed-Size: 61440 Filename: jansson4_2.14-r3_i386_pentium4.ipk Size: 22719 SHA256sum: a5aeea6885d0da6ad914a2e4088c0983443be60565c93ce6f8d325b609fc4d84 Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libjson-c5, libubox20240329, libblobmsg-json20240329 License: ISC Section: utils Architecture: i386_pentium4 Installed-Size: 30720 Filename: jshn_2024.03.29~eb9bcb64-r1_i386_pentium4.ipk Size: 6772 SHA256sum: 976de9fa6833ce8be829930322e04c4fab46f964778d6dfe6f0f3a0b29fa0b97 Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2024.01.23~594cfa86-r1 Depends: libc, libubox20240329, libjson-c5 License: ISC Section: base URL: https://git.openwrt.org/project/jsonpath.git Architecture: i386_pentium4 Installed-Size: 30720 Filename: jsonfilter_2024.01.23~594cfa86-r1_i386_pentium4.ipk Size: 9776 SHA256sum: b8a34e7a8b7e08b95ce124f3e0c67ba3c4f6848e7aab3269789a524be435804f Description: OpenWrt JSON filter utility Package: kdump Version: 2.0.28-r2 Depends: libc, kexec Section: utils URL: http://kernel.org/pub/linux/kernel/people/horms/kexec-tools/ Architecture: i386_pentium4 Installed-Size: 40960 Filename: kdump_2.0.28-r2_i386_pentium4.ipk Size: 10436 SHA256sum: 74e1f6cc9d44ca8edc6ab7729feb30c104f792fa5b0919d89cd3a604483d14f4 Description: The kdump package allows to automatically boot into a special kernel for analyzing kernel crashes using kdump. Package: kexec-tools Version: 2.0.28-r2 Depends: libc, kexec Section: utils URL: http://kernel.org/pub/linux/kernel/people/horms/kexec-tools/ Architecture: i386_pentium4 Installed-Size: 10240 Filename: kexec-tools_2.0.28-r2_i386_pentium4.ipk Size: 889 SHA256sum: 68c47a6756a46591fd9aea1d1098afd4619f071c119698f1470d35861dedd0bb Description: kexec is a set of system calls that allows you to load another kernel from the currently executing Linux kernel. The kexec utility allows to load and boot another kernel. Package: kexec Version: 2.0.28-r2 Depends: libc, zlib Section: utils URL: http://kernel.org/pub/linux/kernel/people/horms/kexec-tools/ Architecture: i386_pentium4 Installed-Size: 153600 Filename: kexec_2.0.28-r2_i386_pentium4.ipk Size: 54673 SHA256sum: 40bfef528869469f1c52142b8fe1e1ad441493d67034169d31841c13a39186b9 Description: The kexec utility allows to load and boot another kernel. Package: ledhwbmon Version: 6.6.68-r1 Depends: libc License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: i386_pentium4 Installed-Size: 20480 Filename: ledhwbmon_6.6.68-r1_i386_pentium4.ipk Size: 2594 SHA256sum: 36a61cc66fe7dd9263d6db8ea04912f75aa4f38f7556cb769bc6a80a11a55a6f Description: This program monitors LED brightness level changes having its origin in hardware/firmware, i.e. outside of kernel control. A timestamp and brightness value is printed each time the brightness changes. Package: ledumon Version: 6.6.68-r1 Depends: libc, kmod-leds-uleds License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: i386_pentium4 Installed-Size: 20480 Filename: ledumon_6.6.68-r1_i386_pentium4.ipk Size: 2487 SHA256sum: 6257591ef285bf0d43f6f64544448bca59829cd8237f8dbde2018afad0ef0b70 Description: This program creates a new userspace LED class device and monitors it. A timestamp and brightness value is printed each time the brightness changes. Package: libasm1 Version: 0.192-r1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: i386_pentium4 Installed-Size: 40960 Filename: libasm1_0.192-r1_i386_pentium4.ipk Size: 12487 SHA256sum: 24de076edf949d8adc408d910531b9962b8913093ac3c2419210bab7b14fc541 Description: ELF manipulation libraries (libasm) Package: libaudit Version: 3.1.5-r1 Depends: libc License: GPL-2.0-or-later LGPL-2.1-or-later Section: libs URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: i386_pentium4 Installed-Size: 133120 Filename: libaudit_3.1.5-r1_i386_pentium4.ipk Size: 41459 SHA256sum: 0cbead353dc59d0ffa869686fc1daf801dba8b0b05eb52c22f9ac574f9febde7 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit shared library. Package: libauparse Version: 3.1.5-r1 Depends: libc, libaudit License: GPL-2.0-or-later LGPL-2.1-or-later Section: libs URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: i386_pentium4 Installed-Size: 143360 Filename: libauparse_3.1.5-r1_i386_pentium4.ipk Size: 57405 SHA256sum: 96c04c60547f3d9658d9370d3cc1ae2a211d30599fd289b578b195d6be5fc5c8 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit parsing shared library. Package: libbfd Version: 2.42-r1 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium4 Installed-Size: 849920 Filename: libbfd_2.42-r1_i386_pentium4.ipk Size: 375797 SHA256sum: e6b97bd9c72659665aae52ca7436a36da76fa6f268e94d4a48a76ed266f00fda Description: libbfd Package: libblkid1 Version: 2.40.2-r1 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 256000 Filename: libblkid1_2.40.2-r1_i386_pentium4.ipk Size: 110229 SHA256sum: 6a70b9fdf6fb022d848c8f16c8b6326597491346fbb77e5a7a2fe09c6bf61db1 Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20240329 Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libjson-c5, libubox20240329 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20240329 Architecture: i386_pentium4 Installed-Size: 20480 Filename: libblobmsg-json20240329_2024.03.29~eb9bcb64-r1_i386_pentium4.ipk Size: 4334 SHA256sum: 5f34656e60ae737762ac59e0f83883203f960ff3745e0a3bb0c7d77d36a1eb74 Description: blobmsg <-> json conversion library Package: libbpf1 Version: 1.5.0-r1 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs URL: http://www.kernel.org ABIVersion: 1 CPE-ID: cpe:/a:libbpf_project:libbpf Architecture: i386_pentium4 Installed-Size: 348160 Filename: libbpf1_1.5.0-r1_i386_pentium4.ipk Size: 153184 SHA256sum: 1812cf2c4f12e70b0fba6ab62fec7ce630cf66eff3b0ddcad0b9042cf379ee25 Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.11.8-r1 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 CPE-ID: cpe:/a:freedesktop:libbsd Architecture: i386_pentium4 Installed-Size: 71680 Filename: libbsd0_0.11.8-r1_i386_pentium4.ipk Size: 30746 SHA256sum: 0742e2587f7a95d48f559ce5fc3d0dd71959688148db7c2046946c57ecdc2550 Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-r1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs URL: https://sourceware.org/bzip2/ ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: i386_pentium4 Installed-Size: 61440 Filename: libbz2-1.0_1.0.8-r1_i386_pentium4.ipk Size: 24011 SHA256sum: 040381eff6b78057c86ba3d92009f6cca370be59b411e8b1b0ba80bc08c0e257 Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.69-r1 Depends: libc, libcap License: GPL-2.0-only Section: libs URL: https://www.kernel.org/pub/linux/libs/security/linux-privs/libcap2/ CPE-ID: cpe:/a:libcap_project:libcap Architecture: i386_pentium4 Installed-Size: 92160 Filename: libcap-bin_2.69-r1_i386_pentium4.ipk Size: 20270 SHA256sum: e19d8955b5accd73ae26dc43ba4aa8766b20f0a9c6329e64d83b1cf05e7969c6 Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.69-r1 Depends: libc License: GPL-2.0-only Section: libs URL: https://www.kernel.org/pub/linux/libs/security/linux-privs/libcap2/ CPE-ID: cpe:/a:libcap_project:libcap Architecture: i386_pentium4 Installed-Size: 40960 Filename: libcap_2.69-r1_i386_pentium4.ipk Size: 15049 SHA256sum: de40f9ed01ed1d58a372252428ca7ea0ba89fc4123233a4758ad22cfc5ec3625 Description: Linux capabilities library library Package: libcharset1 Version: 1.17-r1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs URL: https://www.gnu.org/software/libiconv/ ABIVersion: 1 Architecture: i386_pentium4 Installed-Size: 20480 Filename: libcharset1_1.17-r1_i386_pentium4.ipk Size: 1894 SHA256sum: 3a6ce7c6772951295c872fa77aea22a796f1ad271cbe8a072311b6dfa90c94d4 Description: Character set conversion library Package: libcomerr0 Version: 1.47.0-r2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 20480 Filename: libcomerr0_1.47.0-r2_i386_pentium4.ipk Size: 4678 SHA256sum: 8515c2f1a1fe31f480f7d47a0c1b0afe74c2254fc6d6872f57213ea38ba350b1 Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.42-r1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium4 Installed-Size: 317440 Filename: libctf_2.42-r1_i386_pentium4.ipk Size: 142530 SHA256sum: 775e53aff3aa61a62f9b80eb3b248070ffc19642c8397f0a6012ebef78d4790f Description: libctf Package: libdw1 Version: 0.192-r1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: i386_pentium4 Installed-Size: 563200 Filename: libdw1_0.192-r1_i386_pentium4.ipk Size: 229292 SHA256sum: 8c2fa52a2d053698918fc04e3a9c5d76621f766f3fe8c5e31852dd94c8ca4b74 Description: ELF manipulation libraries (libdw) Package: libe2p2 Version: 1.47.0-r2 Depends: libc, libuuid1 Provides: libe2p License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 40960 Filename: libe2p2_1.47.0-r2_i386_pentium4.ipk Size: 12735 SHA256sum: 60ce361a28647538f09fd57e517e0116aac49ee6dd875b9ee9f27a9316e85623 Description: This package contains libe2p, ext2fs userspace programs utility library bundled with e2fsprogs. Package: libelf1 Version: 0.192-r1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: i386_pentium4 Installed-Size: 102400 Filename: libelf1_0.192-r1_i386_pentium4.ipk Size: 43949 SHA256sum: fd7f3be24f4a72a7b6f1b1a21ee5e9da6e3b03f837808d8df13882e0f04bc3d5 Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 501760 Filename: libertas-sdio-firmware_20241110-r1_i386_pentium4.ipk Size: 349492 SHA256sum: 1e4b53be71bf352e80642ebb84f5f4572430be11ee3b4b9ee7d79cbbc2a90027 Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 143360 Filename: libertas-spi-firmware_20241110-r1_i386_pentium4.ipk Size: 93122 SHA256sum: 8f0b0cb4fa714390bcffcf101e76f4a7aafe22f4b435062ee79caf2380215097 Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 307200 Filename: libertas-usb-firmware_20241110-r1_i386_pentium4.ipk Size: 217374 SHA256sum: f06e5527a702025ad6286f84bec68514a72a43c28bcc0c0955f6f342cac4589f Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-r2 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium4 Installed-Size: 245760 Filename: libevent2-7_2.1.12-r2_i386_pentium4.ipk Size: 109575 SHA256sum: 99080006cd147ba8a3a603e4ed16d541d0e9ffca34164dba1f67c26385790256 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-r2 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium4 Installed-Size: 153600 Filename: libevent2-core7_2.1.12-r2_i386_pentium4.ipk Size: 64351 SHA256sum: 61204c5b1dd6eb947a245b0f21862c0d334f64dde6092826e415666db8e9ad8b Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-r2 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium4 Installed-Size: 112640 Filename: libevent2-extra7_2.1.12-r2_i386_pentium4.ipk Size: 49294 SHA256sum: d7ce2a0d44064cbc48e4bdcd70718fb8c06c719e216f0d011c5698d6df63d743 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-r2 Depends: libc, libopenssl3, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium4 Installed-Size: 30720 Filename: libevent2-openssl7_2.1.12-r2_i386_pentium4.ipk Size: 9116 SHA256sum: 95045b3ba6a6c53034a525e36ea89dab9d12a4796de59b12bae80a88ba1550a7 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-r2 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: i386_pentium4 Installed-Size: 20480 Filename: libevent2-pthreads7_2.1.12-r2_i386_pentium4.ipk Size: 3144 SHA256sum: 98b4259bda130b2356b482845e7fdf1c0dbb7f4e86810ed0ae3c7823a36f739a Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.47.0-r2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 399360 Filename: libext2fs2_1.47.0-r2_i386_pentium4.ipk Size: 187457 SHA256sum: ca9087ed461b8b40d3ae6e5b4c8d809afe7ffbd4f47d7d4eeb60ffd847be9f8f Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.16.0-r3 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: i386_pentium4 Installed-Size: 112640 Filename: libf2fs-selinux6_1.16.0-r3_i386_pentium4.ipk Size: 42347 SHA256sum: ba90af7313a8abdc4306d8a4003a8d12cebeba7649d2fc0852b069a2dbfb823c Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.16.0-r3 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: i386_pentium4 Installed-Size: 112640 Filename: libf2fs6_1.16.0-r3_i386_pentium4.ipk Size: 42351 SHA256sum: a9ba41d8be79220501f6bbfc8096f32f8fb96b7b646aedf25bae2aa360c75529 Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.40.2-r1 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 348160 Filename: libfdisk1_2.40.2-r1_i386_pentium4.ipk Size: 140870 SHA256sum: 3a493e6169d93a5d8647ba9a9f81c75b4922eba98c777e42d50de6f30fe1329f Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.7.1-r1 Depends: libc License: GPL-2.0-only Section: libs URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: i386_pentium4 Installed-Size: 51200 Filename: libfdt_1.7.1-r1_i386_pentium4.ipk Size: 15643 SHA256sum: a7fe8c2c5de3142e6f51687a4cf5038f907cdc9373fe96c561209caf967d8f70 Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.3.0-r1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs URL: http://gmplib.org/ ABIVersion: 10 CPE-ID: cpe:/a:gmplib:gmp Architecture: i386_pentium4 Installed-Size: 358400 Filename: libgmp10_6.3.0-r1_i386_pentium4.ipk Size: 184597 SHA256sum: 83faf580ae7228461000e3f5275ca7d2721bbf4874cbe0e5aa9540ee5e1a6fe0 Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.17-r1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs URL: https://www.gnu.org/software/libiconv/ ABIVersion: 2 Architecture: i386_pentium4 Installed-Size: 921600 Filename: libiconv-full2_1.17-r1_i386_pentium4.ipk Size: 666063 SHA256sum: 7bfa0dddaed37b4989838123926a767f36ff92c78cdf6c916c3e671f0582765b Description: Character set conversion library Package: libintl-full8 Version: 0.22.5-r1 Depends: libc Provides: libintl-full License: GPL-3.0-or-later Section: libs URL: http://www.gnu.org/software/gettext/ ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: i386_pentium4 Installed-Size: 81920 Filename: libintl-full8_0.22.5-r1_i386_pentium4.ipk Size: 31250 SHA256sum: ebdb5495c59a2eb59e4b80720be52e71c4b81babb30861cd661fab8dab2bd6ff Description: GNU Internationalization library Package: libipset13 Version: 7.21-r1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net URL: http://ipset.netfilter.org/ ABIVersion: 13 CPE-ID: cpe:/a:netfilter:ipset Architecture: i386_pentium4 Installed-Size: 174080 Filename: libipset13_7.21-r1_i386_pentium4.ipk Size: 47008 SHA256sum: bcb13ebf43f600a245ba18237654da23ec25215a6ffed31bf3dd9d657e211ad5 Description: IPset administration utility Package: libiw29 Version: 29-r6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs URL: http://hplabs.hp.com/personal/Jean_Tourrilhes/Linux/Tools.html ABIVersion: 29 CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: i386_pentium4 Installed-Size: 40960 Filename: libiw29_29-r6_i386_pentium4.ipk Size: 12128 SHA256sum: 8843fe120213b6f65cebdca0254f61e800b0e3bab2bd1a40c6f17ce87d97c550 Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2024.10.20~b94f066e-r1 Depends: libc License: GPL-2.0 Section: opt Architecture: i386_pentium4 Installed-Size: 30720 Filename: libiwinfo-data_2024.10.20~b94f066e-r1_i386_pentium4.ipk Size: 3945 SHA256sum: 73309b7c5b9c4f1526d11b6c560394afdbd35fce1a37c4133cd61f6c170bc88a Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2024.10.20~b94f066e-r1 Depends: libc, libiwinfo20230701, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: i386_pentium4 Installed-Size: 30720 Filename: libiwinfo-lua_2024.10.20~b94f066e-r1_i386_pentium4.ipk Size: 6739 SHA256sum: 9a718a20b051d14438190838551c23f1df0191827514d8dba78baeda248f6fca Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20230701 Version: 2024.10.20~b94f066e-r1 Depends: libc, libnl-tiny1, libuci20130104, libubus20250102, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20230701 Architecture: i386_pentium4 Installed-Size: 61440 Filename: libiwinfo20230701_2024.10.20~b94f066e-r1_i386_pentium4.ipk Size: 25593 SHA256sum: 4733d7d408c543e8a8ded90c7f6b517babfc1ffc24f5fdcc6e6394f8830e8a80 Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.18-r1 Depends: libc Provides: libjson-c License: MIT Section: libs URL: https://json-c.github.io/json-c/ ABIVersion: 5 CPE-ID: cpe:/a:json-c:json-c Architecture: i386_pentium4 Installed-Size: 71680 Filename: libjson-c5_0.18-r1_i386_pentium4.ipk Size: 29063 SHA256sum: be6d94ff4a7a1c810e8ec6054dda0a4cc5276599a80a53c07d0ce9b971a63ae9 Description: This package contains a library for javascript object notation backends. Package: libjson-script20240329 Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libubox20240329 Provides: libjson-script License: ISC Section: utils ABIVersion: 20240329 Architecture: i386_pentium4 Installed-Size: 20480 Filename: libjson-script20240329_2024.03.29~eb9bcb64-r1_i386_pentium4.ipk Size: 5700 SHA256sum: b980d652382838ef45745286c4129e251608b0c5ff3b05b01a5292ede1e00d5e Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.7-r1 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs URL: http://www.gnu.org/software/libtool/ ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: i386_pentium4 Installed-Size: 40960 Filename: libltdl7_2.4.7-r1_i386_pentium4.ipk Size: 14718 SHA256sum: b8459699717ed1b9797d3d8866056d07823fe817ff7d6f09cec900d52a18349d Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-r11 Depends: libc Provides: liblua License: MIT Section: libs URL: https://www.lua.org/ ABIVersion: 5.1.5 CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium4 Installed-Size: 163840 Filename: liblua5.1.5_5.1.5-r11_i386_pentium4.ipk Size: 72269 SHA256sum: e4bd611db9a27a07ab5465ec526ab559ed07e1fb3f8f7cc3bcaa0e2982c4df24 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-r6 Depends: libc Provides: liblua5.3 License: MIT Section: libs URL: https://www.lua.org/ ABIVersion: -5.3 CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium4 Installed-Size: 194560 Filename: liblua5.3-5.3_5.3.5-r6_i386_pentium4.ipk Size: 90836 SHA256sum: 32c0bb9103f79049c9825421023dca88be8aedf1503ca10aef6fe3ccdd5197f5 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls21 Version: 3.6.2-r1 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs URL: https://www.trustedfirmware.org/projects/mbed-tls/ ABIVersion: 21 CPE-ID: cpe:/a:arm:mbed_tls Architecture: i386_pentium4 Installed-Size: 686080 Filename: libmbedtls21_3.6.2-r1_i386_pentium4.ipk Size: 310024 SHA256sum: f1b10401214f1daa64b2792432e5803c05a90e1e68a3544b4559862a61e70fd5 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-r1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs URL: http://www.netfilter.org/projects/libmnl/ ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libmnl Architecture: i386_pentium4 Installed-Size: 30720 Filename: libmnl0_1.0.5-r1_i386_pentium4.ipk Size: 8130 SHA256sum: 31f230c5f5ca5ac57431c7d7f5adcb533f27690e9bc8c77a4dad9ff5b161ee1d Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.40.2-r1 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 327680 Filename: libmount1_2.40.2-r1_i386_pentium4.ipk Size: 130301 SHA256sum: d8e422cffad533dcb6ae849d3c4d37f8010fca65e5724b84cd6e9846fac86894 Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libmpfr6 Version: 4.2.1-r1 Depends: libc, libgmp10 Provides: libmpfr License: LGPL-3.0-or-later Section: libs URL: https://www.mpfr.org/ ABIVersion: 6 CPE-ID: cpe:/a:mpfr:gnu_mpfr Architecture: i386_pentium4 Installed-Size: 409600 Filename: libmpfr6_4.2.1-r1_i386_pentium4.ipk Size: 177103 SHA256sum: 5a4bafa3fe19561841e74a322508f64b855d732a9ed5d93ad1dba648c3e77c6d Description: MPFR is a portable library written in C for arbitrary precision arithmetic on floating-point numbers. It is based on the GNU MP library. It aims to provide a class of floating-point numbers with precise semantics. Package: libncurses-dev Version: 6.4-r2 Depends: libc, zlib License: MIT Section: devel CPE-ID: cpe:/a:gnu:ncurses Architecture: i386_pentium4 Installed-Size: 1013760 Filename: libncurses-dev_6.4-r2_i386_pentium4.ipk Size: 278519 SHA256sum: 09213516a5864aeffb2c23ab4b37ca3fd3101d223a8431d6f84dae7ccb889b06 Description: Development files for the ncurses library Package: libncurses6 Version: 6.4-r2 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs URL: http://www.gnu.org/software/ncurses/ ABIVersion: 6 CPE-ID: cpe:/a:gnu:ncurses Architecture: i386_pentium4 Installed-Size: 419840 Filename: libncurses6_6.4-r2_i386_pentium4.ipk Size: 171254 SHA256sum: 5d88321ea68c82383aba68891f98268af24e45a4b5a0cb8409ad413c029efac6 Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.9-r2 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs URL: http://www.netfilter.org/projects/libnetfilter_conntrack/ ABIVersion: 3 CPE-ID: cpe:/a:netfilter:libnetfilter_conntrack Architecture: i386_pentium4 Installed-Size: 112640 Filename: libnetfilter-conntrack3_1.0.9-r2_i386_pentium4.ipk Size: 38549 SHA256sum: 325ecef010c96431ee8142616ddd08faccd9716c2507494c29aa89d33f6488f7 Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.9.1-r1 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs URL: http://www.lysator.liu.se/~nisse/nettle/ ABIVersion: 8 CPE-ID: cpe:/a:nettle_project:nettle Architecture: i386_pentium4 Installed-Size: 563200 Filename: libnettle8_3.9.1-r1_i386_pentium4.ipk Size: 329587 SHA256sum: a8144f8df0d9670ac6fabc5c56ffc3ee25e24c7ef9816f88ea126d85c49ad3c7 Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-r1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs URL: http://netfilter.org/projects/libnfnetlink/ ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libnfnetlink Architecture: i386_pentium4 Installed-Size: 30720 Filename: libnfnetlink0_1.0.2-r1_i386_pentium4.ipk Size: 10723 SHA256sum: e5485a0a197ae4476124fc78fadc31ea32cc37d331a2bc69ff5b4a449b44796b Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.8-r1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs URL: http://www.netfilter.org/projects/libnftnl ABIVersion: 11 CPE-ID: cpe:/a:netfilter:libnftnl Architecture: i386_pentium4 Installed-Size: 184320 Filename: libnftnl11_1.2.8-r1_i386_pentium4.ipk Size: 59109 SHA256sum: a0d62354de7653b756a9b9c9a5ac7dd689137db26e6b68097d684a93dbf8a4c2 Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-cli200 Version: 3.10.0-r1 Depends: libc, libnl-genl200, libnl-nf200 Provides: libnl-cli License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: i386_pentium4 Installed-Size: 51200 Filename: libnl-cli200_3.10.0-r1_i386_pentium4.ipk Size: 13285 SHA256sum: 1e0937b00f624dd120b40384b93086b031bfd27bd907b5de281f5a4d57ff5a6b Description: CLI Netlink Library Functions Package: libnl-core200 Version: 3.10.0-r1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: i386_pentium4 Installed-Size: 102400 Filename: libnl-core200_3.10.0-r1_i386_pentium4.ipk Size: 41628 SHA256sum: 512145d152bbb84165b451464c6bc2053398a62aad6c58739690d915afcf57e5 Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.10.0-r1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: i386_pentium4 Installed-Size: 30720 Filename: libnl-genl200_3.10.0-r1_i386_pentium4.ipk Size: 9030 SHA256sum: fb2d91146e3bf7e5572de93021564b48b0dfba9cff9590866c1e46c6758a1a1e Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.10.0-r1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: i386_pentium4 Installed-Size: 112640 Filename: libnl-nf200_3.10.0-r1_i386_pentium4.ipk Size: 32429 SHA256sum: b198a4d04e9fc620c0c3d63b4e0a0dd4747ee0fb0844f2c5abcd126ff3cd4592 Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.10.0-r1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: i386_pentium4 Installed-Size: 532480 Filename: libnl-route200_3.10.0-r1_i386_pentium4.ipk Size: 182458 SHA256sum: cd796013e8b93128d6c9310cf92fc139bce05e78d315226073be028cc59474ae Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2023.12.05~965c4bf4-r1 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: i386_pentium4 Installed-Size: 40960 Filename: libnl-tiny1_2023.12.05~965c4bf4-r1_i386_pentium4.ipk Size: 16006 SHA256sum: ab87097b21f202bd6d7304348c85953b607724e43550904e8aea5f4e025f06a2 Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.10.0-r1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200, libnl-cli200 Provides: libnl License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: i386_pentium4 Installed-Size: 10240 Filename: libnl200_3.10.0-r1_i386_pentium4.ipk Size: 966 SHA256sum: 136c9ce8eb22a8cc77325bb6837f7de181e39195f922a363da518e42cd3ad16d Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.42-r1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium4 Installed-Size: 450560 Filename: libopcodes_2.42-r1_i386_pentium4.ipk Size: 50530 SHA256sum: cf1d82c38bb51e75893a36b2e8d3fbbe77e90566933732f83ce5afd917d71fcb Description: libopcodes Package: libopenssl-afalg Version: 3.0.15-r1 Depends: libc, libopenssl3, libopenssl-conf, kmod-crypto-user License: Apache-2.0 Section: libs URL: https://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium4 Installed-Size: 30720 Filename: libopenssl-afalg_3.0.15-r1_i386_pentium4.ipk Size: 7319 SHA256sum: f12618be3ac76b0a631f4c34ca6b4402124fbcae1eeedb0fba46aa4840b180c5 Description: This package adds an engine that enables hardware acceleration through the AF_ALG kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "afalg" Package: libopenssl-conf Version: 3.0.15-r1 Depends: libc, libopenssl3 License: Apache-2.0 Section: libs URL: https://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium4 Installed-Size: 20480 Filename: libopenssl-conf_3.0.15-r1_i386_pentium4.ipk Size: 6490 SHA256sum: 63d8cdbc890dfa8a05bfa0f306cbbc4f474d22fa9ba813fb4aeaa32724e3cf04 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-devcrypto Version: 3.0.15-r1 Depends: libc, libopenssl3, libopenssl-conf, kmod-cryptodev License: Apache-2.0 Section: libs URL: https://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium4 Installed-Size: 40960 Filename: libopenssl-devcrypto_3.0.15-r1_i386_pentium4.ipk Size: 11655 SHA256sum: 6fe3d33ac0ad7573af302021630a0d4a07c02bd0f6f9d4b27989490d9a2babdd Description: This package adds an engine that enables hardware acceleration through the /dev/crypto kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "devcrypto" Package: libopenssl-legacy Version: 3.0.15-r1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: libs URL: https://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium4 Installed-Size: 112640 Filename: libopenssl-legacy_3.0.15-r1_i386_pentium4.ipk Size: 31188 SHA256sum: ae8cf6a9fbc0e472037b2ef10a30a861570e969502681fe3a54df05743a94c31 Description: The OpenSSL legacy provider supplies OpenSSL implementations of algorithms that have been deemed legacy. Such algorithms have commonly fallen out of use, have been deemed insecure by the cryptography community, or something similar. See https://www.openssl.org/docs/man3.0/man7/OSSL_PROVIDER-legacy.html Package: libopenssl-padlock Version: 3.0.15-r1 Depends: libc, libopenssl3, libopenssl-conf, kmod-crypto-hw-padlock License: Apache-2.0 Section: libs URL: https://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium4 Installed-Size: 40960 Filename: libopenssl-padlock_3.0.15-r1_i386_pentium4.ipk Size: 11982 SHA256sum: c72bb37884a20618882fdbda082b82c5a8cd9175a91bc173338402dba26d0376 Description: This package adds an engine that enables VIA Padlock hardware acceleration. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "padlock" Package: libopenssl3 Version: 3.0.15-r1 Depends: libc Provides: libopenssl License: Apache-2.0 Section: libs URL: https://www.openssl.org/ ABIVersion: 3 CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium4 Installed-Size: 4648960 Filename: libopenssl3_3.0.15-r1_i386_pentium4.ipk Size: 1913820 SHA256sum: d9f8f01d39015c29d8c2c533c1417eaab9afb0eee846e17013e5573f9be694bd Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.5-r1 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs URL: http://www.tcpdump.org/ ABIVersion: 1 CPE-ID: cpe:/a:tcpdump:libpcap Architecture: i386_pentium4 Installed-Size: 266240 Filename: libpcap1_1.10.5-r1_i386_pentium4.ipk Size: 114111 SHA256sum: 548299c498e308101d7a75d66b59d9436d56cbea134ee0753988ae6fd11aa11c Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre2-16 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: i386_pentium4 Installed-Size: 307200 Filename: libpcre2-16_10.42-r1_i386_pentium4.ipk Size: 102949 SHA256sum: db6f37b42acf49529a79be3f3c6ef1a7907ebcb735b83785a490c296212b985b Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre2-32 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: i386_pentium4 Installed-Size: 296960 Filename: libpcre2-32_10.42-r1_i386_pentium4.ipk Size: 97944 SHA256sum: 1b3df5605ecbd65006bba63c3e8dd1fc85a56c88325e35ce4946f5b9902ee6ce Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre2 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: i386_pentium4 Installed-Size: 358400 Filename: libpcre2_10.42-r1_i386_pentium4.ipk Size: 112056 SHA256sum: fc9788f6425bac3e080aed2bd06a377f7656626957324f36a1aa96bd129c6d71 Description: A Perl Compatible Regular Expression library Package: libpopt0 Version: 1.19-r1 Depends: libc Provides: libpopt License: MIT Section: libs URL: https://github.com/rpm-software-management/popt ABIVersion: 0 CPE-ID: cpe:/a:popt_project:popt Architecture: i386_pentium4 Installed-Size: 51200 Filename: libpopt0_1.19-r1_i386_pentium4.ipk Size: 19077 SHA256sum: e74b2d928b95d01dd5f67745a2d05c3e1354ebd84b92b93b9b01059e3a47fc99 Description: A command line option parsing library Package: libreadline8 Version: 8.2-r2 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs URL: http://cnswww.cns.cwru.edu/php/chet/readline/rltop.html ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: i386_pentium4 Installed-Size: 296960 Filename: libreadline8_8.2-r2_i386_pentium4.ipk Size: 127437 SHA256sum: 7d1c4011835442c369ee7f7eee8853697a140e1a08deded5646613bb474eb00f Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 20480 Filename: libselinux-avcstat_3.5-r1_i386_pentium4.ipk Size: 4017 SHA256sum: d0729f5c5bf504fc96c2a9f7e1768e834df97cac63ffc3a1ef5e5bdbffb2802f Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 20480 Filename: libselinux-compute_av_3.5-r1_i386_pentium4.ipk Size: 2414 SHA256sum: 7000e72119ebb6399ca324f5a7fd6569cb525bd7c756ee86ab08b24d0c87fc75 Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 20480 Filename: libselinux-compute_create_3.5-r1_i386_pentium4.ipk Size: 2349 SHA256sum: a3aad87c07fdcaaa0c339826558407e9ffcb24860febd8026d05f5cb53f3102b Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 20480 Filename: libselinux-compute_member_3.5-r1_i386_pentium4.ipk Size: 2310 SHA256sum: db56a132f6f0e7df878c671ecb27396bd9685de3f9be3f7304d5c09d864baa39 Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 20480 Filename: libselinux-compute_relabel_3.5-r1_i386_pentium4.ipk Size: 2312 SHA256sum: 7e13d6a58d007088b42202aadda41dfe460046b5cefd8b2999553e3334031c13 Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 20480 Filename: libselinux-getconlist_3.5-r1_i386_pentium4.ipk Size: 2792 SHA256sum: 403dd9566fbf3108e879a4391364f0da32fe0b65615ad59c4fbe2aabd213eaec Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 20480 Filename: libselinux-getdefaultcon_3.5-r1_i386_pentium4.ipk Size: 2887 SHA256sum: 55b73d37cbb29c2c52ef371e3b0465ec7c465a4b67abfd01786342167eda5893 Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 20480 Filename: libselinux-getenforce_3.5-r1_i386_pentium4.ipk Size: 2205 SHA256sum: b9e120b1ed22aca0fa280c95dd4e2dfe86ae578e314d5317c7508bfe10b8e06b Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 20480 Filename: libselinux-getfilecon_3.5-r1_i386_pentium4.ipk Size: 2180 SHA256sum: a91d9dff0e4d010f8f61309c35dcb3a8a18a04e1e16e25a65f249ddaf5a4e885 Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 20480 Filename: libselinux-getpidcon_3.5-r1_i386_pentium4.ipk Size: 2201 SHA256sum: f73e58e85cf4dfbb9aebf6d90a68a49dd4baebdfe3e4fe3688fe9ff279a01475 Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 20480 Filename: libselinux-getsebool_3.5-r1_i386_pentium4.ipk Size: 2871 SHA256sum: 37cda671de7224b59194e3d70b79ee806e6fd74fd84d084e237cef9f8da888fa Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 20480 Filename: libselinux-getseuser_3.5-r1_i386_pentium4.ipk Size: 2521 SHA256sum: 1aa408b6b7c68437cb0c5f45e0e6aaba5b0663d8ecbb2eb592b052ec5e9fd4db Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 20480 Filename: libselinux-matchpathcon_3.5-r1_i386_pentium4.ipk Size: 3476 SHA256sum: 8174634e0640896651ad782ce991d78c18611c71830b32efb937358a97b28115 Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 20480 Filename: libselinux-policyvers_3.5-r1_i386_pentium4.ipk Size: 2093 SHA256sum: d99fdd371467013eeb38373f68bc576869fefc79e02bc8f3dd066942229938f0 Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 61440 Filename: libselinux-sefcontext_compile_3.5-r1_i386_pentium4.ipk Size: 25306 SHA256sum: c28d637d7ade50400e44af851e3943b8f2f637dd0a3fe03cd0ae42432c4aa99e Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 20480 Filename: libselinux-selabel_digest_3.5-r1_i386_pentium4.ipk Size: 3664 SHA256sum: 5300ee0587711f351f2a59468aa6630eed1108405adc5fddab627e969a2d2621 Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 20480 Filename: libselinux-selabel_get_digests_all_partial_matches_3.5-r1_i386_pentium4.ipk Size: 3300 SHA256sum: ec10d2bdbac9e2326ebc14ab7431377c4dd36d635d629a4f823464a7f6e980e4 Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 20480 Filename: libselinux-selabel_lookup_3.5-r1_i386_pentium4.ipk Size: 3224 SHA256sum: e9e32c5ae097f58393910acdf13f5c66427263ff9d3e8e42dff51f5fdc5b915f Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 20480 Filename: libselinux-selabel_lookup_best_match_3.5-r1_i386_pentium4.ipk Size: 3336 SHA256sum: 95f9e39516bc564773ea51a8b4b365619bfa2734d258328f08c20e7a503cc41b Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 20480 Filename: libselinux-selabel_partial_match_3.5-r1_i386_pentium4.ipk Size: 2682 SHA256sum: bbdbe03c9c3a5cd148f0349eb3ecace777c772a4b8ca6deb9a44bb85461b2b42 Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 20480 Filename: libselinux-selinux_check_access_3.5-r1_i386_pentium4.ipk Size: 2431 SHA256sum: f26721038f909c88fd58f22ba4084a28d30a6d7315bef3c430d84948efb4cb3c Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 20480 Filename: libselinux-selinux_check_securetty_context_3.5-r1_i386_pentium4.ipk Size: 2133 SHA256sum: 585b3eb552984386cfe1e94889173e3a25aca192ad69e923085d94273604f06f Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 20480 Filename: libselinux-selinuxenabled_3.5-r1_i386_pentium4.ipk Size: 1910 SHA256sum: 532dd2145eacb6b22ea01da74b60c430059972796f90107a19bfd96f587d4834 Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 20480 Filename: libselinux-selinuxexeccon_3.5-r1_i386_pentium4.ipk Size: 2458 SHA256sum: 37b7930d7f8d3d4fdfb69374e44ab08d2ea1cc727c0be969165d3ac430517c4b Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 20480 Filename: libselinux-setenforce_3.5-r1_i386_pentium4.ipk Size: 2409 SHA256sum: ab99fd64814998cd21bc867a23e402fa4da6e28c5dea657956df84e23c3b8476 Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 20480 Filename: libselinux-setfilecon_3.5-r1_i386_pentium4.ipk Size: 2134 SHA256sum: 09ab78fc6347a254eb65a2d2f9582147b886ca2c1dee235bbfee511aa2dced31 Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 20480 Filename: libselinux-togglesebool_3.5-r1_i386_pentium4.ipk Size: 2696 SHA256sum: 8d071d6e929c7b65acb57ab9e390e631a334338ac83a6d907eaae2cb2342cb38 Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 20480 Filename: libselinux-validatetrans_3.5-r1_i386_pentium4.ipk Size: 2333 SHA256sum: 6ae327ee6a6e863deaf45cf05e91b0ceb463a5ed9643449a8cd9383e2054b2f3 Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.5-r1 Depends: libc, libsepol, libpcre2, musl-fts License: libselinux-1.0 Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: i386_pentium4 Installed-Size: 153600 Filename: libselinux_3.5-r1_i386_pentium4.ipk Size: 62359 SHA256sum: 75959a631a60bcbdcaee23ba74a3b5d42aa6bdffa7e098561b516a5f20fb7bf2 Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.5-r1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: i386_pentium4 Installed-Size: 235520 Filename: libsemanage_3.5-r1_i386_pentium4.ipk Size: 85784 SHA256sum: 068dfcc6bf37dcff306b4721fb311312135350119a29aae18f2e9cb292005f71 Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.5-r1 Depends: libc Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: i386_pentium4 Installed-Size: 604160 Filename: libsepol_3.5-r1_i386_pentium4.ipk Size: 248441 SHA256sum: 14195bce2772727d7480a74811248e8690009e01ba51c8176200b6912a5046a2 Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.40.2-r1 Depends: libc, librt Provides: libsmartcols License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 143360 Filename: libsmartcols1_2.40.2-r1_i386_pentium4.ipk Size: 56793 SHA256sum: d9f04b7728f813e1c4a9cf5a0af527779f24f0942d17a282802f5afc6b1b2f95 Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.47.0-r2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 30720 Filename: libss2_1.47.0-r2_i386_pentium4.ipk Size: 9048 SHA256sum: c48384d01ef2418bbe7403cb27bf7163990e7d4478ce308f24d27c35f9658718 Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-r4 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs URL: http://linux-diag.sourceforge.net/Sysfsutils.html ABIVersion: 2 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: i386_pentium4 Installed-Size: 51200 Filename: libsysfs2_2.1.0-r4_i386_pentium4.ipk Size: 13721 SHA256sum: 827f4ab68fc17778bd5a526e43985edc65a3197a8c7099e9ba08e91a4e0e865d Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libtraceevent-extra Version: 1.8.2-r1 Depends: libc Section: libs Architecture: i386_pentium4 Installed-Size: 112640 Filename: libtraceevent-extra_1.8.2-r1_i386_pentium4.ipk Size: 12434 SHA256sum: 46f3d8fbbfe2794598794bfca5def97851992a844c56c740bc48275ed5e07a62 Description: Extra plugins for libtraceevent Package: libtraceevent0 Version: 1.8.2-r1 Depends: libc Provides: libtraceevent Section: libs URL: https://git.kernel.org/pub/scm/libs/libtrace/libtraceevent.git ABIVersion: 0 Architecture: i386_pentium4 Installed-Size: 204800 Filename: libtraceevent0_1.8.2-r1_i386_pentium4.ipk Size: 64195 SHA256sum: 3748a4a46f25511cb924487966cc3040c3a2da6ea17d7736353a5edb1d9fdc59 Description: The libtraceevent library provides APIs to access kernel tracepoint events, located in the tracefs file system under the events directory. Package: libtracefs0 Version: 1.8.0-r1 Depends: libc, libpthread, libtraceevent0 Provides: libtracefs Section: libs URL: https://git.kernel.org/pub/scm/libs/libtrace/libtracefs.git ABIVersion: 0 Architecture: i386_pentium4 Installed-Size: 133120 Filename: libtracefs0_1.8.0-r1_i386_pentium4.ipk Size: 55527 SHA256sum: ff3e780b08c844aa8293be9d22c9293e8642c8bc61a375631490b4c358adc2ed Description: The libtracefs library provides APIs to access kernel trace file system. Package: libubox-lua Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libubox20240329, liblua5.1.5 License: ISC Section: libs Architecture: i386_pentium4 Installed-Size: 20480 Filename: libubox-lua_2024.03.29~eb9bcb64-r1_i386_pentium4.ipk Size: 5436 SHA256sum: 7e0dd9c9dc5335197566a3490ee3459bc4980ef0329385c0eb2b5da55a144974 Description: Lua binding for the OpenWrt Basic utility library Package: libubox20240329 Version: 2024.03.29~eb9bcb64-r1 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20240329 Architecture: i386_pentium4 Installed-Size: 61440 Filename: libubox20240329_2024.03.29~eb9bcb64-r1_i386_pentium4.ipk Size: 28094 SHA256sum: 289212b056c1b945551b0c45029993f820033582d99d0384ddbaef6240c59281 Description: Basic utility library Package: libubus-lua Version: 2025.01.02~afa57cce-r1 Depends: libc, libubus20250102, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: i386_pentium4 Installed-Size: 30720 Filename: libubus-lua_2025.01.02~afa57cce-r1_i386_pentium4.ipk Size: 7137 SHA256sum: 09569069dd06f02e3270d1e14ab3554abd57567d7db193c21125f11e5d6776bb Description: Lua binding for the OpenWrt RPC client Package: libubus20250102 Version: 2025.01.02~afa57cce-r1 Depends: libc, libubox20240329 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20250102 Architecture: i386_pentium4 Installed-Size: 40960 Filename: libubus20250102_2025.01.02~afa57cce-r1_i386_pentium4.ipk Size: 11861 SHA256sum: 90dd9ecff9000a14717e22850a319483f8fdebf7a6143817dec2f8f435381426 Description: OpenWrt RPC client library Package: libuci-lua Version: 2023.08.10~5781664d-r1 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: i386_pentium4 Installed-Size: 20480 Filename: libuci-lua_2023.08.10~5781664d-r1_i386_pentium4.ipk Size: 7063 SHA256sum: ed6be1eddf39b9390ec22cd8b916360b5c4627b204d35e1207cd47d1042e22b6 Description: Lua plugin for UCI Package: libuci20130104 Version: 2023.08.10~5781664d-r1 Depends: libc, libubox20240329 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: i386_pentium4 Installed-Size: 51200 Filename: libuci20130104_2023.08.10~5781664d-r1_i386_pentium4.ipk Size: 17560 SHA256sum: fc788b56c8647db01834a6d7742ca7fa3d34b00fe3622f9269bece1949c03180 Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2024.10.22~88ae8f20-r1 Depends: libc, libubox20240329 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: i386_pentium4 Installed-Size: 40960 Filename: libuclient20201210_2024.10.22~88ae8f20-r1_i386_pentium4.ipk Size: 11326 SHA256sum: d12d72297d34668fd54925cbce5f6a9dae375288cb3efc8e72c46cde6549a4f0 Description: HTTP/1.1 client library Package: libucode20230711 Version: 2024.07.22~b610860d-r3 Depends: libc, libjson-c5 Provides: libucode License: ISC Section: libs ABIVersion: 20230711 Architecture: i386_pentium4 Installed-Size: 163840 Filename: libucode20230711_2024.07.22~b610860d-r3_i386_pentium4.ipk Size: 75751 SHA256sum: cba71a5fef16f07537130a9d92258a22a229a307a3a85fdb852ef134a5341647 Description: The libucode package provides the shared runtime library for the ucode interpreter. Package: libudebug Version: 2023.12.06~6d3f51f9 Depends: libc, libubox20240329, libubus20250102 License: GPL-2.0 Section: libs Architecture: i386_pentium4 Installed-Size: 20480 Filename: libudebug_2023.12.06~6d3f51f9_i386_pentium4.ipk Size: 4962 SHA256sum: 0e887ed1a2c7b71dc5b0aa938d451f21ccda50496caf9d51bf7720cae94faa18 Description: udebug client library Package: libunistring Version: 1.2-r1 Depends: libc License: GPL-3.0 Section: libs URL: https://www.gnu.org/software/libunistring CPE-ID: cpe:/a:gnu:libunistring Architecture: i386_pentium4 Installed-Size: 1761280 Filename: libunistring_1.2-r1_i386_pentium4.ipk Size: 667031 SHA256sum: 9f3e547bca6cf9936d9203161ca29e35443fa49feac56d465fc02b643f8783a4 Description: This library provides functions for manipulating Unicode strings and for manipulating C strings according to the Unicode standard. Package: libusb-1.0-0 Version: 1.0.27-r1 Depends: libc, libpthread, librt, libatomic1 Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs URL: https://libusb.info/ ABIVersion: -0 CPE-ID: cpe:/a:libusb:libusb Architecture: i386_pentium4 Installed-Size: 81920 Filename: libusb-1.0-0_1.0.27-r1_i386_pentium4.ipk Size: 33500 SHA256sum: 540794b5ac8487b29e5c716b38ed5d0f11479ac3a86b0baab1bd6c513066ddee Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2024.07.28~99bd3d2b-r1 Depends: libc, libubox20240329, libmbedtls21 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: i386_pentium4 Installed-Size: 30720 Filename: libustream-mbedtls20201210_2024.07.28~99bd3d2b-r1_i386_pentium4.ipk Size: 6492 SHA256sum: 5a4b37620243e95e9670d9ecbc0cb41a8220deeac96915095a57ab491ffd2207 Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2024.07.28~99bd3d2b-r1 Depends: libc, libubox20240329, libopenssl3 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: i386_pentium4 Installed-Size: 20480 Filename: libustream-openssl20201210_2024.07.28~99bd3d2b-r1_i386_pentium4.ipk Size: 6090 SHA256sum: dafbeb815075d9b3e0aaf58626b91ee81a231d8ebc4fb83e0cb620be9ca7d587 Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2024.07.28~99bd3d2b-r1 Depends: libc, libubox20240329, libwolfssl5.7.2.e624513f Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: i386_pentium4 Installed-Size: 20480 Filename: libustream-wolfssl20201210_2024.07.28~99bd3d2b-r1_i386_pentium4.ipk Size: 5265 SHA256sum: 2a158efeab75d2854b14610cb5a79239782bb0efb64ae0dc7d54a86c1cf546ae Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.40.2-r1 Depends: libc, librt Provides: libuuid License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 40960 Filename: libuuid1_2.40.2-r1_i386_pentium4.ipk Size: 13668 SHA256sum: 573b50ac74097f418be2605fefb3bc8696742f40afd2e611502cf7d9ffc8e79d Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.7.2-stable-r1 Depends: libc, libwolfssl5.7.2.e624513f License: GPL-2.0-or-later Section: libs URL: http://www.wolfssl.com/ CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: i386_pentium4 Installed-Size: 61440 Filename: libwolfssl-benchmark_5.7.2-stable-r1_i386_pentium4.ipk Size: 19606 SHA256sum: 9fd697c6b31a2cf62e9855a07d80fc635ae28056b3630cb6fcd22a051ffb02f9 Description: This is the wolfssl benchmark utility. Package: libwolfssl5.7.2.e624513f Version: 5.7.2-stable-r1 Depends: libc Conflicts: libwolfsslcpu-crypto Provides: libcyassl, libwolfssl, libcyassl5.7.2.e624513f License: GPL-2.0-or-later Section: libs URL: http://www.wolfssl.com/ ABIVersion: 5.7.2.e624513f CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: i386_pentium4 Installed-Size: 1280000 Filename: libwolfssl5.7.2.e624513f_5.7.2-stable-r1_i386_pentium4.ipk Size: 573964 SHA256sum: 04d441f47c5e010a1301789b417caa1ae63ad5b5e7a4a5ccac5c2bc946dd4720 Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: libxml2-dev Version: 2.13.4-r1 Depends: libc, libxml2 License: MIT Section: devel URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: i386_pentium4 Installed-Size: 481280 Filename: libxml2-dev_2.13.4-r1_i386_pentium4.ipk Size: 86775 SHA256sum: 8c42e6de86f5c1faad5cc865b2ed1b4772e40dbca670bc7c8284627dcf151d32 Description: A library for manipulating XML and HTML resources. This package contains the headers and xml2-config binary. Package: libxml2-utils Version: 2.13.4-r1 Depends: libc, libxml2 License: MIT Section: utils URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: i386_pentium4 Installed-Size: 71680 Filename: libxml2-utils_2.13.4-r1_i386_pentium4.ipk Size: 18316 SHA256sum: 1daecfdee68343bec94c6073fbae23f135c043e2fde7c69ed3ca90a9151943db Description: This package contains the binaries xmllint and xmlcatalog from libxml2, a library for manipulating XML and HTML resources. Package: libxml2 Version: 2.13.4-r1 Depends: libc, libpthread, zlib License: MIT Section: libs URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: i386_pentium4 Installed-Size: 1003520 Filename: libxml2_2.13.4-r1_i386_pentium4.ipk Size: 455361 SHA256sum: d10b03bf695b519bc43f5c6232de106824a1be37ad44660af9144c8843315b8c Description: A library for manipulating XML and HTML resources. Package: lldpd Version: 1.0.17-r5 Depends: libc, libcap, libevent2-7 License: ISC Section: net URL: https://lldpd.github.io/ CPE-ID: cpe:/a:lldpd_project:lldpd Architecture: i386_pentium4 Installed-Size: 327680 Filename: lldpd_1.0.17-r5_i386_pentium4.ipk Size: 124290 SHA256sum: b300a34dcd159a8eafbebd6357b038751c2692d08e595e69a6eaa0e5675524cc Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2024.04.26~85f10530-r1 Depends: libc, libubox20240329, libubus20250102, libblobmsg-json20240329, libudebug Alternatives: 200:/sbin/logread:/usr/libexec/logread-ubox License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 40960 Filename: logd_2024.04.26~85f10530-r1_i386_pentium4.ipk Size: 11471 SHA256sum: 703814ada38c36f88aef985b34145baa462fe8c0b7b2493393b3241e08895dea Description: OpenWrt system log implementation Package: logger Version: 2.40.2-r1 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 51200 Filename: logger_2.40.2-r1_i386_pentium4.ipk Size: 16592 SHA256sum: 233a9c376a8c17524e07caaaac606e521f2ff819b91dc46e0866c22810076a6e Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 20480 Filename: look_2.40.2-r1_i386_pentium4.ipk Size: 4159 SHA256sum: 2a868014be41f57d1dea247f515785a82dc75edcabea065ebeb1b212991ad7f3 Description: look utility displays any lines in file which contain string Package: losetup Version: 2.40.2-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 112640 Filename: losetup_2.40.2-r1_i386_pentium4.ipk Size: 43406 SHA256sum: 3b44b0c732db053dae064610dfe48a5119958f6cf3489f6e7aa2350501099551 Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 20480 Filename: lsattr_1.47.0-r2_i386_pentium4.ipk Size: 3277 SHA256sum: 9fffd7607080b962e3e41890aca3ab9e59699ac3eaf8b3990bbd0b59747b0799 Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.40.2-r1 Depends: libc, libblkid1, libmount1, libsmartcols1, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 184320 Filename: lsblk_2.40.2-r1_i386_pentium4.ipk Size: 73237 SHA256sum: 54b075944cfcea51e568e986b904bf9010e144b7ac695183b79c1f722e668b97 Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.40.2-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 122880 Filename: lscpu_2.40.2-r1_i386_pentium4.ipk Size: 50188 SHA256sum: d1b1e37e9d82baea49d1074fb02971089e2068d9ff50680c113a3f8c533b2397 Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.40.2-r1 Depends: libc, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 61440 Filename: lslocks_2.40.2-r1_i386_pentium4.ipk Size: 24859 SHA256sum: eb44aa0e65ee84b12d6b69cb5f77278cf25e33bcab213dc4e4f57975f5930848 Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.40.2-r1 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 71680 Filename: lsns_2.40.2-r1_i386_pentium4.ipk Size: 27689 SHA256sum: 50f26544707ebcc71f3f30f58f43c693e421d3201794f22661e9886a4f6b4381 Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-r11 Depends: libc, lua License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium4 Installed-Size: 30720 Filename: lua-examples_5.1.5-r11_i386_pentium4.ipk Size: 6197 SHA256sum: d27d40dea6e4b800e8d965694752668e8e80f9d89014e0a49386666c673b8a6f Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-r6 Depends: libc, liblua5.3-5.3 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium4 Installed-Size: 20480 Filename: lua5.3_5.3.5-r6_i386_pentium4.ipk Size: 5612 SHA256sum: 6187f6e966744978d72d8af57b9da7c76d7829826b191e7fae9bbec679ff7c03 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-r11 Depends: libc, liblua5.1.5 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium4 Installed-Size: 20480 Filename: lua_5.1.5-r11_i386_pentium4.ipk Size: 5381 SHA256sum: 50394e84a2e2b863cb99711073e3b69d7142ac9b512f4446b5d3915ccc725c1e Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-r6 Depends: libc, liblua5.3-5.3 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium4 Installed-Size: 20480 Filename: luac5.3_5.3.5-r6_i386_pentium4.ipk Size: 5976 SHA256sum: d8071d528c0f7464c61fdc7e7f227f39b85dfaf9d47fe78f12d7810f5a583272 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-r11 Depends: libc, liblua5.1.5 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: i386_pentium4 Installed-Size: 20480 Filename: luac_5.1.5-r11_i386_pentium4.ipk Size: 6022 SHA256sum: b7ef7c995080ebd49074419a2da8a963f78903f6b595cf6e83fdf4f0e01349d3 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20240329, libubus20250102, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 30720 Filename: map_7_i386_pentium4.ipk Size: 7732 SHA256sum: 1c89f1a7f472cba7542a3c0fef497965c4edb44066b632c7ce91841e30e64c1c Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 3.6.2-r1 Depends: libc, libmbedtls21 License: GPL-2.0-or-later Section: utils URL: https://www.trustedfirmware.org/projects/mbed-tls/ CPE-ID: cpe:/a:arm:mbed_tls Architecture: i386_pentium4 Installed-Size: 40960 Filename: mbedtls-util_3.6.2-r1_i386_pentium4.ipk Size: 8725 SHA256sum: ff84a51d62724180e8df666c80a0765b949a25cf3af2d3e6b8cce4c705f90808 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 40960 Filename: mcookie_2.40.2-r1_i386_pentium4.ipk Size: 12587 SHA256sum: e406eaeec3758b26d56721b379b530accd58c835e178360e6f71ec2675bde71d Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.3-r2 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils URL: https://www.kernel.org/pub/linux/utils/raid/mdadm/ CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: i386_pentium4 Installed-Size: 471040 Filename: mdadm_4.3-r2_i386_pentium4.ipk Size: 210346 SHA256sum: facfda46023c2698555026b8837e32faf4f812fa59453abf2134966c579ffee1 Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mkf2fs-selinux Version: 1.16.0-r3 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: i386_pentium4 Installed-Size: 40960 Filename: mkf2fs-selinux_1.16.0-r3_i386_pentium4.ipk Size: 15463 SHA256sum: 07d94e83d89a0de74895cdec7a5117fee0ad1bc46bc82e38661e83d478d0472f Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.16.0-r3 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: i386_pentium4 Installed-Size: 40960 Filename: mkf2fs_1.16.0-r3_i386_pentium4.ipk Size: 15448 SHA256sum: 7b28e82254931b99c42d6d8d2596606c55d581fa46a1a2b61562d251351106dd Description: Utility for creating a Flash-Friendly File System (F2FS) Package: mlxsw_spectrum-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 35983360 Filename: mlxsw_spectrum-firmware_20241110-r1_i386_pentium4.ipk Size: 33411940 SHA256sum: 5f2d16adaa2aebda429c5bae4b65db26ea56b595a77a482de29f506b6ae55ce6 Description: Mellanox Spectrum firmware Package: mlxsw_spectrum2-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 23183360 Filename: mlxsw_spectrum2-firmware_20241110-r1_i386_pentium4.ipk Size: 21480391 SHA256sum: 6b241a5aae59a60492e51bf678e6ac40a3c882c40ec56c50bb64058e7b01aea2 Description: Mellanox Spectrum-2 firmware Package: mlxsw_spectrum3-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 17899520 Filename: mlxsw_spectrum3-firmware_20241110-r1_i386_pentium4.ipk Size: 17481727 SHA256sum: 092850acf92e78d2187d1627e409e0a702b8c6f0733f5af1a8ccda0fa727cd57 Description: Mellanox Spectrum-3 firmware Package: mlxsw_spectrum4-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 8448000 Filename: mlxsw_spectrum4-firmware_20241110-r1_i386_pentium4.ipk Size: 8430582 SHA256sum: 947340f5363ecf597226a909255cd8ce4d527347059a9a2e4c0659adcda953a3 Description: Mellanox Spectrum-4 firmware Package: more Version: 2.40.2-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 51200 Filename: more_2.40.2-r1_i386_pentium4.ipk Size: 19534 SHA256sum: 3334600c2170bc68cf6141a8f0074fa4b74b94f153dcf0c549f7338347b34eea Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.40.2-r1 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 153600 Filename: mount-utils_2.40.2-r1_i386_pentium4.ipk Size: 56029 SHA256sum: 492e86b96171977b39bc26b2df984c6a23ad11ded1590e7856fcca975f74bb17 Description: contains: mount, umount, findmnt Package: mt76-test Version: 2025.01.04~e354436d-r1 Depends: libc, kmod-mt76-core, libnl-tiny1 License: GPLv2 Section: devel Architecture: i386_pentium4 Installed-Size: 30720 Filename: mt76-test_2025.01.04~e354436d-r1_i386_pentium4.ipk Size: 7505 SHA256sum: c5d1c2fd4b43c1431189fb84006bf4d45046ae168c58eb31aadb5f9856a6da4c Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 51200 Filename: mt7601u-firmware_20241110-r1_i386_pentium4.ipk Size: 27213 SHA256sum: e764dd275cbd741fea6d12867ea9939d5122f86682133a580835bed559790df9 Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 81920 Filename: mt7622bt-firmware_20241110-r1_i386_pentium4.ipk Size: 54770 SHA256sum: 5b459a50983a288f767f4d65594cdb27b6ecc43dbd4d7b8746ba45d900faa257 Description: mt7622bt firmware Package: mt7921bt-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 542720 Filename: mt7921bt-firmware_20241110-r1_i386_pentium4.ipk Size: 402470 SHA256sum: 46e4aa2a34be5bf83e64a7c455373c894b0e3ff2a827654569804a52e7e6e15d Description: mt7921bt firmware Package: mt7922bt-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 522240 Filename: mt7922bt-firmware_20241110-r1_i386_pentium4.ipk Size: 516306 SHA256sum: c4cba9119e8b4a8f1505cc0fcdff4cee859114a3a69440c8ac16128d87ea68e3 Description: mt7922bt firmware Package: mt7981-wo-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 2437120 Filename: mt7981-wo-firmware_20241110-r1_i386_pentium4.ipk Size: 48356 SHA256sum: 058277806b607dc6107b5a2c6836e7a4711756d2d0ee2332f69a9a58fff39bfd Description: MT7981 offload firmware Package: mt7986-wo-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 4864000 Filename: mt7986-wo-firmware_20241110-r1_i386_pentium4.ipk Size: 96410 SHA256sum: 837aa59a0348b693e1408dddc0822c41c5f8434ad37188f963bee760f1146b6a Description: MT7986 offload firmware Package: mt7988-2p5g-phy-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 143360 Filename: mt7988-2p5g-phy-firmware_20241110-r1_i386_pentium4.ipk Size: 40822 SHA256sum: de5cc7852b3e6cca508bdb24af92d5b2f8b4812984a9be5c15fe365db7b7aa20 Description: MT7988 built-in 2.5G Ethernet PHY firmware Package: mt7988-wo-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 225280 Filename: mt7988-wo-firmware_20241110-r1_i386_pentium4.ipk Size: 94057 SHA256sum: c478c8a8998c2e60cf2f2e0c4998724a431bf761845dafb6189740a3994fdb9f Description: MT7988 offload firmware Package: murata-firmware-43430-sdio Version: 2024.09.12~50ac17bb-r1 Depends: libc Conflicts: cypress-firmware-43430-sdio Section: firmware URL: https://community.murata.com/ Architecture: i386_pentium4 Installed-Size: 409600 Filename: murata-firmware-43430-sdio_2024.09.12~50ac17bb-r1_i386_pentium4.ipk Size: 269161 SHA256sum: b7b515eff784846c6308788948a3d06bb89941f1eccabedc9c50a6068858a6a0 Description: BCM43430 FullMac SDIO firmware Package: murata-nvram-43430-sdio Version: 2024.09.28~255819aa-r1 Depends: libc Conflicts: brcmfmac-nvram-43430-sdio Section: firmware URL: https://community.murata.com/ Architecture: i386_pentium4 Installed-Size: 10240 Filename: murata-nvram-43430-sdio_2024.09.28~255819aa-r1_i386_pentium4.ipk Size: 1674 SHA256sum: 1d1cc199e08ca47d0ed46180e96c0129c16c5a3ac9558b85df4d36ff6c8027f3 Description: BCM43430 SDIO NVRAM Package: musl-fts Version: 1.2.7-r1 Depends: libc, libpthread License: LGPL-2.1 Section: libs URL: https://github.com/pullmoll/musl-fts Architecture: i386_pentium4 Installed-Size: 30720 Filename: musl-fts_1.2.7-r1_i386_pentium4.ipk Size: 5525 SHA256sum: aa1952f9c612a6f0c02ed6aff284cb705ef6bc009a18d4a397424ef60e4a0c46 Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 737280 Filename: mwifiex-pcie-firmware_20241110-r1_i386_pentium4.ipk Size: 515594 SHA256sum: 4a43fd8086b4c5bf48cdea738711aa2fb9c38b5cf4a32d93c17dece4b81d6936 Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 1249280 Filename: mwifiex-sdio-firmware_20241110-r1_i386_pentium4.ipk Size: 877123 SHA256sum: 8dddefccbfb6e0a8b2cb6d8f9bc206036be8e79c9ef34ddf0cc6469930293571 Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 296960 Filename: mwl8k-firmware_20241110-r1_i386_pentium4.ipk Size: 193260 SHA256sum: 90341d1587193f3bd275260004c6c913024e79a525b9b3d6d7b9e2725c49e2a9 Description: Marvell 8366/8687 firmware Package: namei Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 30720 Filename: namei_2.40.2-r1_i386_pentium4.ipk Size: 11189 SHA256sum: 56ca004247a8639dae2ac40e9b7c37c7b03fc8af41cb1c163de6a69dd774017d Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2024.12.17~ea01ed41-r1 Depends: libc, libuci20130104, libnl-tiny1, libubus20250102, ubus, ubusd, jshn, libubox20240329, libudebug, ucode, ucode-mod-fs License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 266240 Filename: netifd_2024.12.17~ea01ed41-r1_i386_pentium4.ipk Size: 102097 SHA256sum: 85b602152485f9943fe0f1a7cccfaf1d36e9e7983fabe8c255612da6be7ae34e Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.1.1-r1 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net URL: http://netfilter.org/projects/nftables/ Architecture: i386_pentium4 Installed-Size: 737280 Filename: nftables-json_1.1.1-r1_i386_pentium4.ipk Size: 294722 SHA256sum: 31bb12bf6da460115dc4da2a281211db810756255ff1017e685bcae191558045 Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.1.1-r1 Depends: libc, kmod-nft-core, libnftnl11 Conflicts: nftables-json Provides: nftables License: GPL-2.0 Section: net URL: http://netfilter.org/projects/nftables/ Architecture: i386_pentium4 Installed-Size: 665600 Filename: nftables-nojson_1.1.1-r1_i386_pentium4.ipk Size: 265639 SHA256sum: 12c42a76e155baec5f5f9d15e3801be9c271f5143d5cb8446b101f6f829e3c32 Description: nftables userspace utility no JSON support Package: nsenter Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 61440 Filename: nsenter_2.40.2-r1_i386_pentium4.ipk Size: 24667 SHA256sum: e0e3a1170bc12fa3ffaea6cc5bb8db53a584353c89865115f2bc7466e64f0d92 Description: run program with namespaces of other processes Package: nstat Version: 6.11.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 20480 Filename: nstat_6.11.0-r1_i386_pentium4.ipk Size: 7718 SHA256sum: 2ce5ae1936124adb65d701c2e1b24478b0d83e1c25463592a92626be4038a653 Description: Network statistics utility Package: objdump Version: 2.42-r1 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: i386_pentium4 Installed-Size: 327680 Filename: objdump_2.42-r1_i386_pentium4.ipk Size: 143355 SHA256sum: 3b2b2b807c3c3f63d2ab67b20dcdb293f57ab980dd6bf4b89b0a49c1d485ef46 Description: objdump Package: odhcp6c Version: 2024.09.25~b6ae9ffa-r1 Depends: libc, libubox20240329 License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 81920 Filename: odhcp6c_2024.09.25~b6ae9ffa-r1_i386_pentium4.ipk Size: 26639 SHA256sum: 916a2f46112403b3e8d4440412d0e8ec0a3a7efc249a7cc8faf4bc5cb5475429 Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2024.05.08~a2988231-r1 Depends: libc, libubox20240329, libuci20130104, libubus20250102, libnl-tiny1 License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 102400 Filename: odhcpd-ipv6only_2024.05.08~a2988231-r1_i386_pentium4.ipk Size: 41362 SHA256sum: b14ffa144369f38c6d6e240113e4d16900c090ec9882b3718b83f18ec5593a3d Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2024.05.08~a2988231-r1 Depends: libc, libubox20240329, libuci20130104, libubus20250102, libnl-tiny1 License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 112640 Filename: odhcpd_2024.05.08~a2988231-r1_i386_pentium4.ipk Size: 47478 SHA256sum: ff0085c86a3bdbea7653e12f263804ba94b5ed411f05a8718eb65d576e46907e Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: omcproxy Version: 2021.11.04~bfba2aa7-r9 Depends: libc, libubox20240329, libubus20250102 License: Apache-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 51200 Filename: omcproxy_2021.11.04~bfba2aa7-r9_i386_pentium4.ipk Size: 17847 SHA256sum: f0619a9ddf2de82a104e5a302a73b1b621a556fbabc9c5c6dbbdf397f4b80264 Description: IGMPv3 and MLDv2 Multicast Proxy Package: omnia-mcu-firmware Version: 4.1-r1 Depends: libc License: GPL-3.0-or-later Section: firmware URL: https://gitlab.nic.cz/turris/hw/omnia_hw_ctrl/-/releases Architecture: i386_pentium4 Installed-Size: 225280 Filename: omnia-mcu-firmware_4.1-r1_i386_pentium4.ipk Size: 79424 SHA256sum: 3a78bc15b6b9e52b68574daad342b28e8697e33c8509c6942a4faa37664efb3b Description: Firmware binaries for the microcontroller on the Turris Omnia router. These are used by the omnia-mcutool utility when upgrading MCU firmware. Package: omnia-mcutool Version: 2024.08.05~3833ade1-r1 Depends: libc, libopenssl3, omnia-mcu-firmware License: GPL-2.0-or-later Section: utils URL: https://gitlab.nic.cz/turris/omnia-mcutool Architecture: i386_pentium4 Installed-Size: 61440 Filename: omnia-mcutool_2024.08.05~3833ade1-r1_i386_pentium4.ipk Size: 22596 SHA256sum: 53d408d72e2ea9416d8918fd48d9026d830b128aa966519aaac3ba278fbf1d68 Description: The omnia-mcutool utility is mainly used to upgrade the firmware on the microcontroller on the Turris Omnia router. It can also show state of MCU settings and configure MCU options (GPIOs, LEDs, power). Package: openssl-util Version: 3.0.15-r1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: utils URL: https://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: i386_pentium4 Installed-Size: 798720 Filename: openssl-util_3.0.15-r1_i386_pentium4.ipk Size: 306231 SHA256sum: e8c92c4a15d8816c2266d59af1ad25f51be5e7c3f0f74fcbac0732338e475e40 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2024.11.01~fbae29d7-r2 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base URL: https://openwrt.org/docs/guide-user/security/signatures Architecture: i386_pentium4 Installed-Size: 10240 Filename: openwrt-keyring_2024.11.01~fbae29d7-r2_i386_pentium4.ipk Size: 1131 SHA256sum: e89d67ae0a968ef9f6aa8964074d6b9d664b9b6dac90bb9061e0984960ae3368 Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2024.10.16~38eccbb1-r1 Depends: libc, uclient-fetch, libpthread, libubox20240329 License: GPL-2.0 Section: base URL: https://git.openwrt.org/project/opkg-lede.git Essential: yes Architecture: i386_pentium4 Installed-Size: 163840 Filename: opkg_2024.10.16~38eccbb1-r1_i386_pentium4.ipk Size: 65861 SHA256sum: e37a6749ace4b31f975ba90b2af018b0f244753d2569424c39ca47a0e7058ba6 Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: i386_pentium4 Installed-Size: 40960 Filename: p54-pci-firmware_1_i386_pentium4.ipk Size: 24192 SHA256sum: acada238b90b28ffc48a1ea93d3b1d966ad670cd111bd2ecd5045c97cf2e18c1 Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: i386_pentium4 Installed-Size: 40960 Filename: p54-spi-firmware_1_i386_pentium4.ipk Size: 27441 SHA256sum: 29f5542495902c959fee2165164049f15d1c31fc1f94ac62c89508bf0f64f7ab Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: i386_pentium4 Installed-Size: 40960 Filename: p54-usb-firmware_1_i386_pentium4.ipk Size: 24490 SHA256sum: c7b68268f2d1196b83c7e6b156ce82692a09c6bcb0596869ac87c9b6cb253a1f Description: p54-usb firmware Package: partx-utils Version: 2.40.2-r1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 153600 Filename: partx-utils_2.40.2-r1_i386_pentium4.ipk Size: 52492 SHA256sum: e5212263bf7bc319098e7b61ee78beafd82dcaeda137e3052069f32cc77fe076 Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.5-r1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 20480 Filename: policycoreutils-fixfiles_3.5-r1_i386_pentium4.ipk Size: 5534 SHA256sum: f8500ce28709ed0b67ea8e4f1e09eb22daf2bb7d61ca0016f1c66ee4179d1669 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 30720 Filename: policycoreutils-genhomedircon_3.5-r1_i386_pentium4.ipk Size: 7493 SHA256sum: 1a360db542a46a371e8ada7213eb02c3c70aa7d1ffc4aad92b3445caebe3932f Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 20480 Filename: policycoreutils-load_policy_3.5-r1_i386_pentium4.ipk Size: 2848 SHA256sum: d5b1f9a588ed8cafbc641553434623c8d1fcda32d1a6ef33fe0a511218f21110 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 20480 Filename: policycoreutils-newrole_3.5-r1_i386_pentium4.ipk Size: 6386 SHA256sum: b4f4a99dff183029339fa7164279e01449d18b0da71ff4c131575f05ec6e10a3 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.5-r1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 20480 Filename: policycoreutils-open_init_pty_3.5-r1_i386_pentium4.ipk Size: 3644 SHA256sum: c6ad71da237ec63bae5cceabb0e4f85e7a222a6a94f5531925c9d52958ec6de7 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.5-r1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 20480 Filename: policycoreutils-pp_3.5-r1_i386_pentium4.ipk Size: 3379 SHA256sum: c15a44063967610c314e14248cb82614f2882d2d881542cc6d1fa031d91506d2 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 20480 Filename: policycoreutils-restorecon_xattr_3.5-r1_i386_pentium4.ipk Size: 4689 SHA256sum: 18faa086b2f16fbbd2e5e708abdedd0c0272e3043a9306408f21986510684fb6 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 20480 Filename: policycoreutils-run_init_3.5-r1_i386_pentium4.ipk Size: 3464 SHA256sum: fe1e06d8d88db0a5d50b57f642dea6b88636eb5920888bd1dbcbc8de235f5fd3 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 20480 Filename: policycoreutils-secon_3.5-r1_i386_pentium4.ipk Size: 6098 SHA256sum: 96d8c190fcd4a135c53a510f9ac2b67bb860357171ed87a59f44d4947f3ec0ff Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 30720 Filename: policycoreutils-semodule_3.5-r1_i386_pentium4.ipk Size: 7488 SHA256sum: b184b141a3474438c2d9300a54ed425aec07f2d7d50e4ad2ddacaa2fc63238e0 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 20480 Filename: policycoreutils-sestatus_3.5-r1_i386_pentium4.ipk Size: 4929 SHA256sum: e3e5bcb0dde47860cf997d87552f016cae14c7ae98754df4c7aceeda382e3954 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 20480 Filename: policycoreutils-setfiles_3.5-r1_i386_pentium4.ipk Size: 5457 SHA256sum: a05bed3628b7f88328e87c90f43f22128002421107fd9076f744abcbd907a204 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 20480 Filename: policycoreutils-setsebool_3.5-r1_i386_pentium4.ipk Size: 4213 SHA256sum: ab3789f709b415840e67a4c316dbad4a99ea3401632b7b85600f07b907e08aa9 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.5-r1 Depends: libc License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: i386_pentium4 Installed-Size: 10240 Filename: policycoreutils_3.5-r1_i386_pentium4.ipk Size: 1080 SHA256sum: 0129f8c097466754284b1587a999b695347fef6945f0c595ce6216fe55ae661a Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.5.1-r1 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 20480 Filename: ppp-mod-passwordfd_2.5.1-r1_i386_pentium4.ipk Size: 2414 SHA256sum: 48c65dd44d7f1027b1acc602160ae95a23c8bbb7b3a9da63dd667696eec6bd8b Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.5.1-r1 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 20480 Filename: ppp-mod-pppoa_2.5.1-r1_i386_pentium4.ipk Size: 3109 SHA256sum: d8f673a0f58967d68a52e6acd1818cb6150027a228b1161494087138b4b534e9 Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.5.1-r1 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 40960 Filename: ppp-mod-pppoe_2.5.1-r1_i386_pentium4.ipk Size: 12647 SHA256sum: 239fca8dce3167dad927c9d9ea2b2c95dbba66819df5e96c38af6b4cea1aa641 Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.5.1-r1 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 20480 Filename: ppp-mod-pppol2tp_2.5.1-r1_i386_pentium4.ipk Size: 5132 SHA256sum: 5a18d22470cae1029605a56ea8c699267e31bd058bd24ec24539b897e2d3a73e Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.5.1-r1 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 51200 Filename: ppp-mod-pptp_2.5.1-r1_i386_pentium4.ipk Size: 17768 SHA256sum: 7b84615c24a1dd52cbfb47eec63ab2b3fa051575cae275938870cdf2f3704a57 Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.5.1-r1 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 81920 Filename: ppp-mod-radius_2.5.1-r1_i386_pentium4.ipk Size: 23683 SHA256sum: fcdaf596e5c28f8f8cf1aa30841b994f47cbe3775208b4187b7e5eec9d3c039f Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.5.1-r1 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 327680 Filename: ppp-multilink_2.5.1-r1_i386_pentium4.ipk Size: 141690 SHA256sum: c6959754017ac746815fc8a134ca541ee7dde44a03ac79acae70b5327bd88bce Description: PPP daemon (with multilink support) Package: ppp Version: 2.5.1-r1 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 307200 Filename: ppp_2.5.1-r1_i386_pentium4.ipk Size: 131293 SHA256sum: 3ce60dcbece8e23cbbe4660eddbf7782393c031e8db2c81923a73391e0e67520 Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.5.1-r1 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 20480 Filename: pppdump_2.5.1-r1_i386_pentium4.ipk Size: 4791 SHA256sum: da87b79324db38b2f78cfd30fe9d7dc439e585a1c7b3f9c9c84ecf63d94fb7f3 Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.5.1-r1 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 30720 Filename: pppoe-discovery_2.5.1-r1_i386_pentium4.ipk Size: 9065 SHA256sum: 67f3a3fa0944068a16bc940363d9df400dbc98b3a74145d9ebd803afe73f2335 Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.5.1-r1 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: i386_pentium4 Installed-Size: 20480 Filename: pppstats_2.5.1-r1_i386_pentium4.ipk Size: 4608 SHA256sum: 41c8d17d0e024d4ea29958484647b723f2a0f7c0c781704fc61d02c66b5ea54e Description: This package contains an utility to report PPP statistics. Package: prlimit Version: 2.40.2-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 30720 Filename: prlimit_2.40.2-r1_i386_pentium4.ipk Size: 12641 SHA256sum: 2cdcaf34ac83f0f5007cf7e343f36aacd69a3f4152f5a3c5bc3fa2396d409e7c Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-seccomp Version: 2024.12.22~42d39376-r1 Depends: libc, libubox20240329, libblobmsg-json20240329 License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 71680 Filename: procd-seccomp_2024.12.22~42d39376-r1_i386_pentium4.ipk Size: 17501 SHA256sum: 8b30e2cf35329b01c0a8f414e878fd929f3a7b0bde0ba3566fdd98bbd3ebabbd Description: OpenWrt process seccomp helper + utrace Package: procd-selinux Version: 2024.12.22~42d39376-r1 Depends: libc, ubusd, ubus, libjson-script20240329, ubox, libubox20240329, libudebug, libubus20250102, libblobmsg-json20240329, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 194560 Filename: procd-selinux_2024.12.22~42d39376-r1_i386_pentium4.ipk Size: 54968 SHA256sum: 847095734cf9d71689125ab8ab84f6361c874eec81318463f92cb9be35144e4c Description: OpenWrt system process manager with SELinux support Package: procd-ujail Version: 2024.12.22~42d39376-r1 Depends: libc, libubox20240329, libubus20250102, libuci20130104, libblobmsg-json20240329 License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 102400 Filename: procd-ujail_2024.12.22~42d39376-r1_i386_pentium4.ipk Size: 38417 SHA256sum: 432c2b47da0c343cf3879ff30f8bb88ba94fcf0ba6d2241c40fb4959485ab642 Description: OpenWrt process jail helper Package: procd Version: 2024.12.22~42d39376-r1 Depends: libc, ubusd, ubus, libjson-script20240329, ubox, libubox20240329, libudebug, libubus20250102, libblobmsg-json20240329, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 194560 Filename: procd_2024.12.22~42d39376-r1_i386_pentium4.ipk Size: 54522 SHA256sum: 5f5db13e9ff3dd9e65fa7bad2247ff4aaafb9ad22e305bd839881c9629c6ce89 Description: OpenWrt system process manager Package: px5g-mbedtls Version: 11 Depends: libc, libmbedtls21 Provides: px5g License: LGPL-2.1 Section: utils Architecture: i386_pentium4 Installed-Size: 20480 Filename: px5g-mbedtls_11_i386_pentium4.ipk Size: 5445 SHA256sum: 4fb557a7c6341b4bfb6ad2b29737100feb2c6a31f539bd9d1356df955e85ddda Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 11 Depends: libc License: LGPL-2.1 Section: utils Architecture: i386_pentium4 Installed-Size: 163840 Filename: px5g-standalone_11_i386_pentium4.ipk Size: 78032 SHA256sum: 982234d6ed9b84d7ccc3ee330783b9c2f4018f4b5811db97c0172038ec868317 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 9 Depends: libc, libwolfssl5.7.2.e624513f Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: i386_pentium4 Installed-Size: 20480 Filename: px5g-wolfssl_9_i386_pentium4.ipk Size: 4783 SHA256sum: 79fbf36d9b78a5d72323074c9844b947e5b233c7139ae32b3d3b9e96066c53c2 Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-scripts Version: 1.3.1-r33 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 40960 Filename: qos-scripts_1.3.1-r33_all.ipk Size: 7292 SHA256sum: 14572b46c20d23cf3facc8c60abb8f2c072b8ca5e954bf42eac8d775cadd6702 Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8152-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 30720 Filename: r8152-firmware_20241110-r1_i386_pentium4.ipk Size: 10922 SHA256sum: b1506d3cc875a59d58e9f485a9b8a5f410ca20544e03de4e96c41439c7ce2df4 Description: RealTek RTL8152 firmware Package: r8169-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 153600 Filename: r8169-firmware_20241110-r1_i386_pentium4.ipk Size: 42340 SHA256sum: 4008441e00dd51cbb8627c4ca9b7720c07e8502c88ac37412ca7b0e93c992179 Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 7290880 Filename: radeon-firmware_20241110-r1_i386_pentium4.ipk Size: 3518320 SHA256sum: eee67acc19781c0f4f1ed685345d27e4b6935c4b2fe1a5997887f56c035a3410 Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020.06.19~1665d9e9-r2 Depends: libc License: GPL-2.0-or-later Section: utils URL: https://github.com/blocktrron/ravpower-mcu/ Architecture: i386_pentium4 Installed-Size: 20480 Filename: ravpower-mcu_2020.06.19~1665d9e9-r2_i386_pentium4.ipk Size: 2975 SHA256sum: b5039b9f9580811c9bb14a4e2dd6726f606c1002f5cfbb7b9c59e59b64268aa7 Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 6.11.0-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 81920 Filename: rdma_6.11.0-r1_i386_pentium4.ipk Size: 25549 SHA256sum: 1f1a9deb5503da50df818a2f3700d62e0791ef4e8f2e0d0f41e3b75441fa7beb Description: Network rdma utility Package: refpolicy Version: 2.20200229-r3 Depends: libc License: GPL-2.0-or-later Section: system URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 2918400 Filename: refpolicy_2.20200229-r3_all.ipk Size: 811067 SHA256sum: 6084193c17ce125457c0d6541c9a6454837c5f443d025666cd02fcdcb6d4f92b Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2023.01.28~f646ba40-r1 Depends: libc, libubox20240329 License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 30720 Filename: relayd_2023.01.28~f646ba40-r1_i386_pentium4.ipk Size: 9924 SHA256sum: e2e3c509fb97e84ad964aa528216a18eb5cb5881266ba0c6d58e3f7494ef4f2c Description: Transparent routing / relay daemon Package: rename Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 20480 Filename: rename_2.40.2-r1_i386_pentium4.ipk Size: 7282 SHA256sum: 20ca70180d086494529c174255b917577d66ce2eb21306e78f3c20c27192adb6 Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 61440 Filename: resize2fs_1.47.0-r2_i386_pentium4.ipk Size: 24548 SHA256sum: 8acbd5631f9cbad3d151942577f635eb64b4e4498244fe3b40dd9adb3ece67c8 Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: i386_pentium4 Installed-Size: 20480 Filename: resolveip_2_i386_pentium4.ipk Size: 2481 SHA256sum: 5d913f59d1c05aa7313c7f0b4c5fc70715f82159dd6eb7d1fef28bbf6c91d7cb Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rev Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 20480 Filename: rev_2.40.2-r1_i386_pentium4.ipk Size: 3598 SHA256sum: f45aeab177eb8c45553db159899431da7b07e1a6c023e7c4a20cc9ea61d586ba Description: rev utility copies the specified files to the standard output, reversing the order of characters in every line. If no files are specified, the standard input is read. Package: rpcapd Version: 1.10.5-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:libpcap Architecture: i386_pentium4 Installed-Size: 276480 Filename: rpcapd_1.10.5-r1_i386_pentium4.ipk Size: 120540 SHA256sum: 8ec78782c9642af675eede6141a17970ff5902166313c4c7b758d84923310278 Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2024.09.17~9f4b86e7-r1 Depends: libc, libubus20250102, libubox20240329, rpcd License: ISC Section: utils Architecture: i386_pentium4 Installed-Size: 20480 Filename: rpcd-mod-file_2024.09.17~9f4b86e7-r1_i386_pentium4.ipk Size: 7656 SHA256sum: 2c5cd8c0563456953706d132c1b1bfaec3561216db7b712da5646a205eac150c Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2024.09.17~9f4b86e7-r1 Depends: libiwinfo (>=2023.01.21), libc, libubus20250102, libubox20240329, rpcd, libiwinfo20230701 License: ISC Section: utils Architecture: i386_pentium4 Installed-Size: 20480 Filename: rpcd-mod-iwinfo_2024.09.17~9f4b86e7-r1_i386_pentium4.ipk Size: 7655 SHA256sum: 1f59b0696c944d75b1512ea94fc6dd212313052bb4f5140100abd0652616fecd Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2024.09.17~9f4b86e7-r1 Depends: libc, libubus20250102, libubox20240329, rpcd License: ISC Section: utils Architecture: i386_pentium4 Installed-Size: 20480 Filename: rpcd-mod-rpcsys_2024.09.17~9f4b86e7-r1_i386_pentium4.ipk Size: 4540 SHA256sum: c85efbd449ab929d05ebc35a3e6d94f412570cf14da4b2dfe6c40382646717e7 Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd-mod-ucode Version: 2024.09.17~9f4b86e7-r1 Depends: libc, libubus20250102, libubox20240329, rpcd, libucode20230711 License: ISC Section: utils Architecture: i386_pentium4 Installed-Size: 30720 Filename: rpcd-mod-ucode_2024.09.17~9f4b86e7-r1_i386_pentium4.ipk Size: 8008 SHA256sum: 59f22ec1195bb8f1c4d3858e6bd204b49d05105fbd77ff507edfd65be45f8290 Description: Allows implementing plugins using ucode scripts. Package: rpcd Version: 2024.09.17~9f4b86e7-r1 Depends: libc, libubus20250102, libubox20240329, libuci20130104, libblobmsg-json20240329, libjson-c5 License: ISC Section: utils Architecture: i386_pentium4 Installed-Size: 71680 Filename: rpcd_2024.09.17~9f4b86e7-r1_i386_pentium4.ipk Size: 24194 SHA256sum: bf07bd8082884531ed1b38101b4fa7aeecfbb63cc2cbd4ef8e09d3db70c84409 Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 204800 Filename: rs9113-firmware_20241110-r1_i386_pentium4.ipk Size: 85256 SHA256sum: f939801807bb8b9af114dbe7f0f95860544e811d1d6567cd5d1129346d274c4b Description: RedPine Signals rs9113 firmware Package: rssileds Version: 4 Depends: libc, libiwinfo20230701, libnl-tiny1, libubox20240329, libuci20130104 Section: net Architecture: i386_pentium4 Installed-Size: 30720 Filename: rssileds_4_i386_pentium4.ipk Size: 4172 SHA256sum: 861ce661707f59d0eb21906889dfa06983847d66cf7015a5c1d86bfd983f5dd4 Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 20480 Filename: rt2800-pci-firmware_20241110-r1_i386_pentium4.ipk Size: 4722 SHA256sum: b3cec08fc8c5db30b8916b3d74962dbe8d30ef29a996c9680d16d059ed22af5e Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 20480 Filename: rt2800-usb-firmware_20241110-r1_i386_pentium4.ipk Size: 3677 SHA256sum: 027ee6fb550f12af9401b3ae2a11e7d68ef2aea7ae1891c314f813ce6648b0b0 Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 30720 Filename: rt61-pci-firmware_20241110-r1_i386_pentium4.ipk Size: 7299 SHA256sum: 6e03f5ba24f81df19ed3ba203ee12d9849780aa7b7ca75b68ac2510473bd1115 Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 10240 Filename: rt73-usb-firmware_20241110-r1_i386_pentium4.ipk Size: 2074 SHA256sum: 33e485244518e59324b5bd9fdee6efaa6bf6177d9fd702badb186fc607d5c56d Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 20480 Filename: rtl8188eu-firmware_20241110-r1_i386_pentium4.ipk Size: 11235 SHA256sum: c089f736f04d7909324ae762837c90be17d7575dc15a404c33691ba003acd367 Description: RealTek RTL8188EU firmware Package: rtl8188fu-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 30720 Filename: rtl8188fu-firmware_20241110-r1_i386_pentium4.ipk Size: 14837 SHA256sum: bd873ab6843fe3ccaadc785dd0edd30e6be0decec2035fa8422dbd18ea36c3b0 Description: RealTek RTL8188FU firmware Package: rtl8192ce-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 61440 Filename: rtl8192ce-firmware_20241110-r1_i386_pentium4.ipk Size: 21527 SHA256sum: cf2599f6c868d93425e2123085340dd62c0ac6c38605cfa862ebda3411aaef06 Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 71680 Filename: rtl8192cu-firmware_20241110-r1_i386_pentium4.ipk Size: 19523 SHA256sum: ebc336c846d4bbfbbe527dee22d1d58ef5af827fc218f405613bee537dfaeda1 Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 40960 Filename: rtl8192de-firmware_20241110-r1_i386_pentium4.ipk Size: 14319 SHA256sum: 83c54760003173dc6e4e99a02d4ea068e50058af24085d983f34d0cb38118fb0 Description: RealTek RTL8192DE firmware Package: rtl8192du-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 40960 Filename: rtl8192du-firmware_20241110-r1_i386_pentium4.ipk Size: 14552 SHA256sum: a47d8d0b94ecb390447a16e3943a3c3f5aae84b897e8d239fdf0f62fcbcffd3c Description: RealTek RTL8192DU firmware Package: rtl8192eu-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 40960 Filename: rtl8192eu-firmware_20241110-r1_i386_pentium4.ipk Size: 21747 SHA256sum: a25bcefe7c722938f83836a45f4346de75cade46d3d8f26647699b0d5f34b948 Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 92160 Filename: rtl8192se-firmware_20241110-r1_i386_pentium4.ipk Size: 37535 SHA256sum: 01f82ee9e3e2d8394c2425a9874657e5e46767f36289f566aa51ba06d9d7215b Description: RealTek RTL8192SE firmware Package: rtl8723au-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 71680 Filename: rtl8723au-firmware_20241110-r1_i386_pentium4.ipk Size: 28774 SHA256sum: 81c805ec6b9cd85f13e5863128d10b2f5c659d3342a7845a869e0651c7f30d35 Description: RealTek RTL8723AU firmware Package: rtl8723be-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 71680 Filename: rtl8723be-firmware_20241110-r1_i386_pentium4.ipk Size: 36824 SHA256sum: 65f8fd50821afb3247fc851ea89ff383c5050141d388628d987afa10ac6a01e1 Description: RealTek RTL8723BE firmware Package: rtl8723bu-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 40960 Filename: rtl8723bu-firmware_20241110-r1_i386_pentium4.ipk Size: 22212 SHA256sum: e01eec3e939bb35d08c83c79cf9ce7fd7c2f31cffa149b85acbada252550d9f8 Description: RealTek RTL8723BU firmware Package: rtl8723de-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 40960 Filename: rtl8723de-firmware_20241110-r1_i386_pentium4.ipk Size: 19615 SHA256sum: 48e1e58d8140a22aa23b3af7ef7dac9681fabb00bc724d8452deb9c44c0943fe Description: RealTek RTL8723DE firmware Package: rtl8761a-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 81920 Filename: rtl8761a-firmware_20241110-r1_i386_pentium4.ipk Size: 43561 SHA256sum: fdb58e7f92cf3aa68e9b0b35b06b2da4a5be7e5b985eabed337adc611a50bf8d Description: RealTek RTL8761A firmware Package: rtl8761b-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 51200 Filename: rtl8761b-firmware_20241110-r1_i386_pentium4.ipk Size: 32605 SHA256sum: 47df41ae0ea8beee90efe7a34b9566c9954d66cfffaeb2a992398cb0fe71f6ce Description: RealTek RTL8761B firmware Package: rtl8761bu-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 51200 Filename: rtl8761bu-firmware_20241110-r1_i386_pentium4.ipk Size: 31946 SHA256sum: c2e2b6033b46dfa66f38e9fef566d346bf1fe57e9503edff7e1b4b2a72ae88e8 Description: RealTek RTL8761BU firmware Package: rtl8812a-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 30720 Filename: rtl8812a-firmware_20241110-r1_i386_pentium4.ipk Size: 18320 SHA256sum: 167423581cd54c23e29bd8c10a953c0933f3af1703ad9d58268902cfdf5a8a44 Description: RealTek RTL8812AU firmware Package: rtl8821a-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 40960 Filename: rtl8821a-firmware_20241110-r1_i386_pentium4.ipk Size: 21237 SHA256sum: 0ff3e5ba5d02ad334cac3eb3d82ba4c7110d3636f9197ce3a6559e121d622a4e Description: RealTek RTL8821AU firmware Package: rtl8821ae-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 61440 Filename: rtl8821ae-firmware_20241110-r1_i386_pentium4.ipk Size: 28665 SHA256sum: ec7a9c51fc8e17853ff689c921c1787099dc4a6c7442f1ce8500bd8e9992af72 Description: RealTek RTL8821AE firmware Package: rtl8821ce-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 143360 Filename: rtl8821ce-firmware_20241110-r1_i386_pentium4.ipk Size: 58062 SHA256sum: 90ac7171df92b99bf3f2ee503989b564a6fb8fcb01b07c7d2f641c49a48a94c6 Description: RealTek RTL8821CE firmware Package: rtl8822be-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 163840 Filename: rtl8822be-firmware_20241110-r1_i386_pentium4.ipk Size: 83006 SHA256sum: b0130a004489aeb792b9b753aed10c6e1b504123d791c296a55625642ff5e967 Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 358400 Filename: rtl8822ce-firmware_20241110-r1_i386_pentium4.ipk Size: 162634 SHA256sum: b06c0251386fc71f181c0b8219b55e34974b2f4a1f51b63b599f082f73f54880 Description: RealTek RTL8822CE firmware Package: rtl8851be-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 1167360 Filename: rtl8851be-firmware_20241110-r1_i386_pentium4.ipk Size: 597736 SHA256sum: d24f0a19fa0a9f04665e8107c676effb0c1be97408ea3349a3ec1fa39ee46eef Description: RealTek RTL8851BE firmware Package: rtl8852ae-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 1433600 Filename: rtl8852ae-firmware_20241110-r1_i386_pentium4.ipk Size: 667299 SHA256sum: d5c215da7c1da21128030c4368b985b2c4722c19ca2132dc5a3b7c96ca6e2bdb Description: RealTek RTL8852AE firmware Package: rtl8852be-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 1249280 Filename: rtl8852be-firmware_20241110-r1_i386_pentium4.ipk Size: 639009 SHA256sum: c6a5ed0429b5bcfdb93e1e3888ad155dca839d9491c6dba62b8f2c8aa644b0da Description: RealTek RTL8852BE firmware Package: rtl8852ce-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 1546240 Filename: rtl8852ce-firmware_20241110-r1_i386_pentium4.ipk Size: 829675 SHA256sum: d308d9deb8499b7a990d79ed32f6537338bb4527c61e45c00d0362dd65efe876 Description: RealTek RTL8852CE firmware Package: rtl8922ae-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 1546240 Filename: rtl8922ae-firmware_20241110-r1_i386_pentium4.ipk Size: 804603 SHA256sum: 8b1d6dde7a8397923b0a6447f1fa584512fb8d8e1ab0bc9f5a5fd6b43c6244be Description: RealTek RTL8922AE firmware Package: script-utils Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 102400 Filename: script-utils_2.40.2-r1_i386_pentium4.ipk Size: 38635 SHA256sum: d8d5d14bdf6ff5e4b8f12cb40ac7b9b04fa30b0f7295703095a1900468fe148b Description: contains: script, scriptreplay Package: secilc Version: 3.5-r1 Depends: libc, libsepol License: BSD-2-Clause Section: utils URL: http://selinuxproject.org/page/Main_Page Architecture: i386_pentium4 Installed-Size: 20480 Filename: secilc_3.5-r1_i386_pentium4.ipk Size: 5514 SHA256sum: 4b92ee22583d822a75b2576d53f4f9494873e8701ea050a1d1bcf6044de11261 Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.2.5 Depends: libc License: Unlicense Section: system URL: https://git.defensec.nl/?p=selinux-policy.git;a=summary CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 266240 Filename: selinux-policy_1.2.5_all.ipk Size: 61211 SHA256sum: db3b5b8c1049baf61be01e14f90c31d64e2bedad6002f331af42a0011907a495 Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.40.2-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 51200 Filename: setterm_2.40.2-r1_i386_pentium4.ipk Size: 15257 SHA256sum: 8dcd40b322efa951ec656c08088ab26e1b2e1ab1ddb3bf42d85997fd46734f6b Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.40.2-r1 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 122880 Filename: sfdisk_2.40.2-r1_i386_pentium4.ipk Size: 51924 SHA256sum: 5c4d2c83b798cf0786a110ee5ab3a95ab31972f57657f12723171c31bc746208 Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: soloscli Version: 1.04-r3 Depends: libc, kmod-solos-pci License: GPL-2.0 Section: net URL: http://sourceforge.net/projects/openadsl Architecture: i386_pentium4 Installed-Size: 20480 Filename: soloscli_1.04-r3_i386_pentium4.ipk Size: 3937 SHA256sum: b37771d423ba9eca49db150eaa82970f8f415a6d23c61150818ba0dcecab4409 Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: spidev-test Version: 6.6.68-6.6.68 Depends: libc, kmod-spi-dev Section: utils URL: http://www.kernel.org Architecture: i386_pentium4 Installed-Size: 20480 Filename: spidev-test_6.6.68-6.6.68_i386_pentium4.ipk Size: 5285 SHA256sum: 7fbdf4435b76e8f65d9c9d98f8ca1a4df4c1d5626b79ebddba215fd8b0b96fbd Description: SPI testing utility. Package: ss Version: 6.11.0-r1 Depends: libc, libnl-tiny1, libmnl0, libbpf1, kmod-netlink-diag License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 92160 Filename: ss_6.11.0-r1_i386_pentium4.ipk Size: 40648 SHA256sum: 91559df090076fc568787897b32d50f3c7d3123f2b55dd13d1d31ef4bde77afd Description: Socket statistics utility Package: strace Version: 6.11-r1 Depends: libc License: LGPL-2.1-or-later Section: utils URL: https://strace.io/ CPE-ID: cpe:/a:strace_project:strace Architecture: i386_pentium4 Installed-Size: 931840 Filename: strace_6.11-r1_i386_pentium4.ipk Size: 366690 SHA256sum: 1458d1faeab2a27526356f9df0b014ca4716db86b29646d1cf845d7d1e4e0317 Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.40.2-r1 Depends: libc, librt, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 122880 Filename: swap-utils_2.40.2-r1_i386_pentium4.ipk Size: 46587 SHA256sum: b92af676886853593891f47a8a6ace40d3cce7ad3e24f8e71d75416d9532b67b Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny1 License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 30720 Filename: swconfig_12_i386_pentium4.ipk Size: 9341 SHA256sum: 006be33879797e30a5b39fb34a254ca73c3bdd88d8cb6c37e7f2a40624a7f7da Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-r4 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils URL: http://linux-diag.sourceforge.net/Sysfsutils.html CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: i386_pentium4 Installed-Size: 30720 Filename: sysfsutils_2.1.0-r4_i386_pentium4.ipk Size: 8348 SHA256sum: b8fde49dc394204049f4f745ccd1241cfc9393fe7f3418713d36a039cc854687 Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.40.2-r1 Depends: libc, librt Alternatives: 200:/usr/bin/taskset:/usr/bin/util-linux-taskset License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 51200 Filename: taskset_2.40.2-r1_i386_pentium4.ipk Size: 20589 SHA256sum: e7123db77037e55632eb8b2c61899211b05f6bfdebe08ed0b02a7f7f5e5cf85d Description: contains: taskset Package: tc-bpf Version: 6.11.0-r1 Depends: libc, kmod-sched-core, libmnl0, libbpf1 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-bpf License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 440320 Filename: tc-bpf_6.11.0-r1_i386_pentium4.ipk Size: 183764 SHA256sum: f0bd645c678f5c3555dba643c4e98ad3f2f7f66a0d05a610a627d5a3272e2c85 Description: Traffic control utility (bpf) Package: tc-full Version: 6.11.0-r1 Depends: libc, kmod-sched-core, libmnl0, libbpf1, libxtables12 Provides: tc Alternatives: 400:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 450560 Filename: tc-full_6.11.0-r1_i386_pentium4.ipk Size: 185634 SHA256sum: d39009f06d506cbb8902266b24ab55a25408c8af937e674924a413a7d7b1d860 Description: Traffic control utility (full) Package: tc-tiny Version: 6.11.0-r1 Depends: libc, kmod-sched-core, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: i386_pentium4 Installed-Size: 358400 Filename: tc-tiny_6.11.0-r1_i386_pentium4.ipk Size: 150837 SHA256sum: fa6e8f51df4aeb3e91215afb88d8ae08a7e664e788e3c8b081dfaf7e49d8abf6 Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.99.5-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: i386_pentium4 Installed-Size: 337920 Filename: tcpdump-mini_4.99.5-r1_i386_pentium4.ipk Size: 148769 SHA256sum: c5df63c5684db8b6fcd82173f52a89cf88c85bb40176c87783d6a75b2dca64f5 Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.99.5-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: i386_pentium4 Installed-Size: 768000 Filename: tcpdump_4.99.5-r1_i386_pentium4.ipk Size: 333118 SHA256sum: 156b37a985013bbc7fdcc053d738fd494e24cfcb2ac63904241d242b8d1ca085 Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.4-r2 Depends: libc License: MIT Section: libs URL: http://www.gnu.org/software/ncurses/ CPE-ID: cpe:/a:gnu:ncurses Architecture: i386_pentium4 Installed-Size: 61440 Filename: terminfo_6.4-r2_i386_pentium4.ipk Size: 9507 SHA256sum: 95eb1a156752e5212a1087b19bce81363ad101569957521ddefa05e77b2c5f59 Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 20480 Filename: thc-ipv6-address6_3.8-r1_i386_pentium4.ipk Size: 5932 SHA256sum: 1667cb7516f0c30f6d16d43dd9d21da9d4c8525b302c2b472aa1361195696b0a Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 92160 Filename: thc-ipv6-alive6_3.8-r1_i386_pentium4.ipk Size: 35690 SHA256sum: ffa85fb429b8f5fea0c7b03af53180cd7f0e54813b9e4c0d0fd132ff176c99d0 Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-connect6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 20480 Filename: thc-ipv6-connect6_3.8-r1_i386_pentium4.ipk Size: 4701 SHA256sum: 299f6f5045ac06122ed657b11f898a13835bb19ebcd10d386a4b5324de61ed8e Description: This package contains the connect6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 20480 Filename: thc-ipv6-covert-send6_3.8-r1_i386_pentium4.ipk Size: 1936 SHA256sum: 246eba25074f721920bb707c792d3b52d483c1fb383380614dd1d08d66576fe6 Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 20480 Filename: thc-ipv6-covert-send6d_3.8-r1_i386_pentium4.ipk Size: 1943 SHA256sum: c37077d273447a8ba65ff62a18fabfec7656cf451c0a9ed0eeed4c6d37c1fe9e Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 51200 Filename: thc-ipv6-denial6_3.8-r1_i386_pentium4.ipk Size: 18344 SHA256sum: 3d52c30a602b5874ab88ff9262d990c53b6a80c21b61207e9a52f935af9cf62b Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 20480 Filename: thc-ipv6-detect-new-ip6_3.8-r1_i386_pentium4.ipk Size: 6828 SHA256sum: 752804af667a37c910a1d0e8527cd30d94b6dc5dcb62d446824b98648713ef82 Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 40960 Filename: thc-ipv6-detect-sniffer6_3.8-r1_i386_pentium4.ipk Size: 17122 SHA256sum: f7b0b8ac96890f045cb5bd7e557af16d1609af17c4e7eb52a760e8ca1e4cf4f3 Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 3.8-r1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 235520 Filename: thc-ipv6-dnsdict6_3.8-r1_i386_pentium4.ipk Size: 90822 SHA256sum: 672db27db72c42206b61562b257efe3235ad1054554642c57ab39fd4d00697f4 Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 20480 Filename: thc-ipv6-dnsrevenum6_3.8-r1_i386_pentium4.ipk Size: 7732 SHA256sum: 90a7a9bf8cdf013292b108cf2742e6a9e2339c2b5dd403f72e66cfe50fb81b1a Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 51200 Filename: thc-ipv6-dos-new-ip6_3.8-r1_i386_pentium4.ipk Size: 18557 SHA256sum: f813c881f5d387354c3658775afa8924507697ed68a79493a3a3c414ca79f990 Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 40960 Filename: thc-ipv6-dump-router6_3.8-r1_i386_pentium4.ipk Size: 17471 SHA256sum: 024739581381175616c040ed214fab982daa49c671b8e77ab16bf2a3e71ef4b3 Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 51200 Filename: thc-ipv6-exploit6_3.8-r1_i386_pentium4.ipk Size: 19996 SHA256sum: b9d9772dfabdbb6f586eefe9cd7d3ee71503a337b97fa27e311bd658137d31bc Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 51200 Filename: thc-ipv6-fake-advertise6_3.8-r1_i386_pentium4.ipk Size: 19784 SHA256sum: e4b63305597bd4ae26254fae162f4e2f8bd5e727d90f858da4633e602025f665 Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 30720 Filename: thc-ipv6-fake-dhcps6_3.8-r1_i386_pentium4.ipk Size: 8451 SHA256sum: d51c725c603baa0a47083f40566c058cb78fe6c888877c01c387c953b904dc8e Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 40960 Filename: thc-ipv6-fake-dns6d_3.8-r1_i386_pentium4.ipk Size: 16806 SHA256sum: 627a9360c482e7ea00e515c24e2456166441ca6e83c2acd65599aaa79cf39c3c Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 20480 Filename: thc-ipv6-fake-dnsupdate6_3.8-r1_i386_pentium4.ipk Size: 3950 SHA256sum: de6ed0038576210b316cfe16af413c9b00655ab8b1b3b9c14334c00ddbb80c5c Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 40960 Filename: thc-ipv6-fake-mipv6_3.8-r1_i386_pentium4.ipk Size: 16235 SHA256sum: f4774e9cbb26f09a3a2ab4b0dea1ee74b9739431cecc0190b855b2f8edb023f2 Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 51200 Filename: thc-ipv6-fake-mld26_3.8-r1_i386_pentium4.ipk Size: 17960 SHA256sum: e1d0a5ad21280d9ed6a5fd2f72827886832d9231586aef9b0e69e32444d55c41 Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 40960 Filename: thc-ipv6-fake-mld6_3.8-r1_i386_pentium4.ipk Size: 17333 SHA256sum: 24cd9630838f2c593c0f29bdd010196d5f095ddc088fb3881d34bbf249c45396 Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 40960 Filename: thc-ipv6-fake-mldrouter6_3.8-r1_i386_pentium4.ipk Size: 16463 SHA256sum: 02525c4cbc06b3db3e3e7e01e0e07958780bebbbbf3c5b15c7c8e2204a09ac76 Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 61440 Filename: thc-ipv6-fake-router26_3.8-r1_i386_pentium4.ipk Size: 26081 SHA256sum: e4ab11f66413b69f12202666c19300c6fb736f0d7d6b251371e734bd1248a9a3 Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 51200 Filename: thc-ipv6-fake-router6_3.8-r1_i386_pentium4.ipk Size: 20127 SHA256sum: bf24b4265924704f9f982d1b9c191d602758688b951036e6b02dc84c26683306 Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 51200 Filename: thc-ipv6-fake-solicitate6_3.8-r1_i386_pentium4.ipk Size: 18338 SHA256sum: 4ac2c53b8a4b1282375831c69d7e7020f54892abe5bc6097c94a4713272173e4 Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 40960 Filename: thc-ipv6-flood-advertise6_3.8-r1_i386_pentium4.ipk Size: 16301 SHA256sum: dc27523a4462716578109f6e67e5fcbeb39acf80035c9898256af49df400733d Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 51200 Filename: thc-ipv6-flood-dhcpc6_3.8-r1_i386_pentium4.ipk Size: 18368 SHA256sum: ceb41f57578f7d80299922628e8c96b246573a5286fa1709c1c060611747a86d Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 40960 Filename: thc-ipv6-flood-mld26_3.8-r1_i386_pentium4.ipk Size: 16414 SHA256sum: 36f2493a249ad7a368d772499dacf15507df66dca8e8c0fc47a72b12511f33b8 Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 40960 Filename: thc-ipv6-flood-mld6_3.8-r1_i386_pentium4.ipk Size: 16103 SHA256sum: 356167cc2c576bcca5c865621e0eff2b8e7f5d951e7c6f92bc3360eb1a2fd2ab Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 40960 Filename: thc-ipv6-flood-mldrouter6_3.8-r1_i386_pentium4.ipk Size: 15922 SHA256sum: a6d5f75b7f9d4f9a9c6035f22bc6d800d765a7b5cb859c996d060ef99df377d2 Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 51200 Filename: thc-ipv6-flood-router26_3.8-r1_i386_pentium4.ipk Size: 20689 SHA256sum: 798da5becab75b65fb5a85481eeb572b64d1e2b5c706561208557b6791047245 Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 51200 Filename: thc-ipv6-flood-router6_3.8-r1_i386_pentium4.ipk Size: 18452 SHA256sum: 3b3002f774a9a8084c866e963fb4a44dbd887fc1091c3911a45f2e30765ca487 Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 40960 Filename: thc-ipv6-flood-solicitate6_3.8-r1_i386_pentium4.ipk Size: 16761 SHA256sum: 5a063b17cc87630b27f42cd0cc47e48145c5fe542f682c55f274c7aa719c8016 Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-unreach6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 51200 Filename: thc-ipv6-flood-unreach6_3.8-r1_i386_pentium4.ipk Size: 18362 SHA256sum: 485aec6d0cf9ce060c7314934c9bb018dcd29c37d67b3113e7f21d7688506364 Description: This package contains the flood_unreach6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 81920 Filename: thc-ipv6-fragmentation6_3.8-r1_i386_pentium4.ipk Size: 28209 SHA256sum: 45aa423bb98ceade030dbe0c487b88f82198a2afefec78d24397ebd45fad7813 Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 61440 Filename: thc-ipv6-fuzz-dhcpc6_3.8-r1_i386_pentium4.ipk Size: 22689 SHA256sum: 541d1c9737b43c44ae8c3230c93555b8bc7cf4a86753a83122bec03b9667e95f Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 61440 Filename: thc-ipv6-fuzz-dhcps6_3.8-r1_i386_pentium4.ipk Size: 22940 SHA256sum: 7666b9806e44e1bbc8e72844daf50237fde8b2648140ce88a67c40ace2b8c059 Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 61440 Filename: thc-ipv6-fuzz-ip6_3.8-r1_i386_pentium4.ipk Size: 25209 SHA256sum: 26626bf73bccac21d4abeb66f2c1bd965e1231c0181fdb45342589127327434f Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 92160 Filename: thc-ipv6-implementation6_3.8-r1_i386_pentium4.ipk Size: 31752 SHA256sum: aeaa3d3ec5cee498aacb224b5ebb6b561782593bb285143684cc2bdaf1c67045 Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 20480 Filename: thc-ipv6-implementation6d_3.8-r1_i386_pentium4.ipk Size: 5811 SHA256sum: 8b70febe77435adb6dc850139488046916472fc775c51232cd5b4ae407c1a874 Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 40960 Filename: thc-ipv6-inverse-lookup6_3.8-r1_i386_pentium4.ipk Size: 16462 SHA256sum: 0a9a36e583717a29f7931893b7adf9a956e4e0b66b8a9713f6fa36ae6dcc182b Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 51200 Filename: thc-ipv6-kill-router6_3.8-r1_i386_pentium4.ipk Size: 19476 SHA256sum: e50b5631b1130550e5725d1215d102c8bfaa23659180f037fd05ceb78201d3c1 Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 40960 Filename: thc-ipv6-ndpexhaust6_3.8-r1_i386_pentium4.ipk Size: 16108 SHA256sum: 1ffeabbd6b7ccdcba755b6d6c95165b407a904591fda1f9a8edf0f1a7a5cbfde Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 40960 Filename: thc-ipv6-node-query6_3.8-r1_i386_pentium4.ipk Size: 16419 SHA256sum: 09f4552851e39200b4d1ff3a3e76d1c28f255d31e72d9e34119e4b8b53b110a6 Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 51200 Filename: thc-ipv6-parasite6_3.8-r1_i386_pentium4.ipk Size: 22227 SHA256sum: 9702c942da9c479ca06386e454e491b610601edfa6c151f3cd3270dcb32e60fe Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 30720 Filename: thc-ipv6-passive-discovery6_3.8-r1_i386_pentium4.ipk Size: 9477 SHA256sum: 6b36b1cc2ba133f7c4769bbf94d18c8dc7050d4873587d82789a4761b8a4af70 Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 40960 Filename: thc-ipv6-randicmp6_3.8-r1_i386_pentium4.ipk Size: 16396 SHA256sum: bae12751ea7f6748bc87a96b98ac0762808a4b9f5cc832ec57274d9af07f1823 Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 40960 Filename: thc-ipv6-redir6_3.8-r1_i386_pentium4.ipk Size: 17458 SHA256sum: 005fb1808463fd8e7c3b1d9d7a6aa87b3c64eb7b46b1aa81151ef5e5e6897367 Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 40960 Filename: thc-ipv6-rsmurf6_3.8-r1_i386_pentium4.ipk Size: 15717 SHA256sum: 875300dae7723c84ae0f6f619682aceaafeae1092900ece0bfd0a6eec6ad3b39 Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 20480 Filename: thc-ipv6-sendpees6_3.8-r1_i386_pentium4.ipk Size: 1940 SHA256sum: 27cd05eaf028392fce9a829743129ecfb20c7cc1f79e425e85b05acbab314406 Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 20480 Filename: thc-ipv6-sendpeesmp6_3.8-r1_i386_pentium4.ipk Size: 1929 SHA256sum: 054f704e050012549a79e6ed28c77a9f72e56c5fd127e4feac19638e147f366b Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 40960 Filename: thc-ipv6-smurf6_3.8-r1_i386_pentium4.ipk Size: 15862 SHA256sum: 3eb3a95e5a0732aea8eb1217a88bf33a67c8f20dc530822608ffb66fe7eb1182 Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 3.8-r1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 61440 Filename: thc-ipv6-thcping6_3.8-r1_i386_pentium4.ipk Size: 25177 SHA256sum: 2f33bf53dbd394b8064b2603158e7eb550b117f34146c53c5f817bb59b0113bd Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 40960 Filename: thc-ipv6-toobig6_3.8-r1_i386_pentium4.ipk Size: 17048 SHA256sum: 19c3d19691b3e84afb64b02ba21982ca847c69d3a89b8a8419a81047f4df4f75 Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobigsniff6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 40960 Filename: thc-ipv6-toobigsniff6_3.8-r1_i386_pentium4.ipk Size: 16584 SHA256sum: 223487b7c038970a17c436bb7e6c5e3fcad89fcbb2eada42d6e55aefb3bc2326 Description: This package contains the toobigsniff6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: i386_pentium4 Installed-Size: 51200 Filename: thc-ipv6-trace6_3.8-r1_i386_pentium4.ipk Size: 22455 SHA256sum: 63d9b6d60fcd35d65560287f6f302fa8dd7cceb0b78a76515e73ba8c42a8528c Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 20480 Filename: ti-3410-firmware_20241110-r1_i386_pentium4.ipk Size: 8656 SHA256sum: a3f48f3cba13a4479afd0a6107ee0ffe9221f11f0ed5a9d7fd84715625f3821f Description: TI 3410 firmware Package: ti-5052-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 20480 Filename: ti-5052-firmware_20241110-r1_i386_pentium4.ipk Size: 8638 SHA256sum: 0b6097d5ba51417b9eebe6f595ded75872242945b8ceb0bb66cc9de5b5400294 Description: TI 5052 firmware Package: tmon Version: 6.6.68-r1 Depends: libc, libncursesw6 License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: i386_pentium4 Installed-Size: 40960 Filename: tmon_6.6.68-r1_i386_pentium4.ipk Size: 13565 SHA256sum: 36807223667e2c30c85aaf544d71e4a9fcd1155d4122f48b181f6dbab688366e Description: As hardware vendors cope with the thermal constraints on their products, more and more sensors are added, new cooling capabilities are introduced. To expose such relationship to the userspace, Linux generic thermal layer introduced sysfs entry at /sys/class/thermal with a matrix of symbolic links, trip point bindings, and device instances. To traverse such matrix by hand is not a trivial task. 'TMON' is conceived as a tool to help visualize, tune, and test the complex thermal subsystem. Package: trace-cmd Version: 3.3-r1 Depends: libc, libtracefs0, zlib License: GPL-2.0-only Section: devel Architecture: i386_pentium4 Installed-Size: 358400 Filename: trace-cmd_3.3-r1_i386_pentium4.ipk Size: 163036 SHA256sum: 50973ba04aeb039080acea781f9c009bf63713423e9a69163e44f2835b8117e1 Description: Linux trace command line utility Package: tune2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: i386_pentium4 Installed-Size: 92160 Filename: tune2fs_1.47.0-r2_i386_pentium4.ipk Size: 38440 SHA256sum: 29f327fc4b7562b6187f66cff459c0acb74cfa2216b47bcf4a4169f38f1449e4 Description: Ext2 Filesystem tune utility Package: ubox Version: 2024.04.26~85f10530-r1 Depends: libc, libubox20240329, ubusd, ubus, libubus20250102, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 61440 Filename: ubox_2024.04.26~85f10530-r1_i386_pentium4.ipk Size: 16882 SHA256sum: 42b5f8d895750ea763212be3f23aaee69af32af287d8549ccf104622b7db8d3e Description: OpenWrt system helper toolbox Package: ubus Version: 2025.01.02~afa57cce-r1 Depends: libc, libubus20250102, libblobmsg-json20240329, ubusd License: LGPL-2.1 Section: base Architecture: i386_pentium4 Installed-Size: 20480 Filename: ubus_2025.01.02~afa57cce-r1_i386_pentium4.ipk Size: 6467 SHA256sum: 6ca2a8e334fc298cfc6cd298da8b19f9adf646139dc4e810f76c6f46d074ccc8 Description: OpenWrt RPC client utility Package: ubusd Version: 2025.01.02~afa57cce-r1 Depends: libc, libubox20240329, libblobmsg-json20240329 License: LGPL-2.1 Section: base Architecture: i386_pentium4 Installed-Size: 40960 Filename: ubusd_2025.01.02~afa57cce-r1_i386_pentium4.ipk Size: 12625 SHA256sum: 5e6210f3b54a554bb3f69907073cd8c497de24ac17bda6ba21a6abc7daee4981 Description: OpenWrt RPC daemon Package: ucert-full Version: 2020.05.24~00b921d8-r1 Depends: libc, usign, libubox20240329, libjson-c5, libblobmsg-json20240329 Provides: ucert License: GPL-3.0+ Section: base Architecture: i386_pentium4 Installed-Size: 20480 Filename: ucert-full_2020.05.24~00b921d8-r1_i386_pentium4.ipk Size: 7529 SHA256sum: b9e7abab715f554a8780e70ae3ae8b126f039641f0f4332914a0631469778466 Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020.05.24~00b921d8-r1 Depends: libc, usign, libubox20240329 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: i386_pentium4 Installed-Size: 20480 Filename: ucert_2020.05.24~00b921d8-r1_i386_pentium4.ipk Size: 5350 SHA256sum: 90ffb9c1cfc282c4044691b2b1fe9ffc6ad68d580b57f4ea3b48e81a5f87dfc4 Description: OpenWrt certificate verification utility Package: uci Version: 2023.08.10~5781664d-r1 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: i386_pentium4 Installed-Size: 30720 Filename: uci_2023.08.10~5781664d-r1_i386_pentium4.ipk Size: 7257 SHA256sum: 4ebc35d8509c0067c8f24e63a0bcb12fcd8d461b8bd7f880d13a6d118d5a22ca Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2024.10.22~88ae8f20-r1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: i386_pentium4 Installed-Size: 30720 Filename: uclient-fetch_2024.10.22~88ae8f20-r1_i386_pentium4.ipk Size: 8097 SHA256sum: a658effde750c81d2ba43823f7825078a501f9bbec1d9490c8607850e9272912 Description: Tiny wget replacement using libuclient Package: ucode-mod-bpf Version: 1 Depends: libc, libucode20230711, libbpf1 License: ISC Section: utils Architecture: i386_pentium4 Installed-Size: 30720 Filename: ucode-mod-bpf_1_i386_pentium4.ipk Size: 7832 SHA256sum: a1f7921f831a8f763851469208cf53e677027d9067aaf54535c0d51e56955aa1 Description: The bpf plugin provides functionality for loading and interacting with eBPF modules. It allows loading full modules and pinned maps/programs and supports interacting with maps and attaching programs as tc classifiers. Package: ucode-mod-debug Version: 2024.07.22~b610860d-r3 Depends: libc, ucode, libubox20240329, libucode20230711 License: ISC Section: lang Architecture: i386_pentium4 Installed-Size: 30720 Filename: ucode-mod-debug_2024.07.22~b610860d-r3_i386_pentium4.ipk Size: 8053 SHA256sum: 31b6be52130ffb786610f6aa0767161e00c5562ecac3625f191369d2770ed8f3 Description: The debug plugin module provides runtime debugging and introspection facilities. Package: ucode-mod-fs Version: 2024.07.22~b610860d-r3 Depends: libc, ucode License: ISC Section: lang Architecture: i386_pentium4 Installed-Size: 40960 Filename: ucode-mod-fs_2024.07.22~b610860d-r3_i386_pentium4.ipk Size: 10349 SHA256sum: aaf0c81319cbfd4324012fe3a41a4bed2f185d1f4f616810c6155b5453d77de7 Description: The filesystem plugin module allows interaction with the local file system. Package: ucode-mod-log Version: 2024.07.22~b610860d-r3 Depends: libc, ucode, libubox20240329 License: ISC Section: lang Architecture: i386_pentium4 Installed-Size: 20480 Filename: ucode-mod-log_2024.07.22~b610860d-r3_i386_pentium4.ipk Size: 4747 SHA256sum: 15f668830e1bcc641415a465eb0524f03e628730685ff63a770a232f7bd1fe14 Description: The log plugin module provides access to the syslog and libubox ulog APIs. Package: ucode-mod-math Version: 2024.07.22~b610860d-r3 Depends: libc, ucode License: ISC Section: lang Architecture: i386_pentium4 Installed-Size: 20480 Filename: ucode-mod-math_2024.07.22~b610860d-r3_i386_pentium4.ipk Size: 3480 SHA256sum: d40a0df864fefff5b6b4175236cb5d8a3436088bab3ec94584db1a2bf5fdc7c1 Description: The math plugin provides access to various procedures. Package: ucode-mod-nl80211 Version: 2024.07.22~b610860d-r3 Depends: libc, ucode, libnl-tiny1, libubox20240329 License: ISC Section: lang Architecture: i386_pentium4 Installed-Size: 61440 Filename: ucode-mod-nl80211_2024.07.22~b610860d-r3_i386_pentium4.ipk Size: 19442 SHA256sum: 41f28151695f53598e4444c694a0074355f98fb6fb7fa0a044599b673ef8968c Description: The nl80211 plugin provides access to the Linux wireless 802.11 netlink API. Package: ucode-mod-resolv Version: 2024.07.22~b610860d-r3 Depends: libc, ucode License: ISC Section: lang Architecture: i386_pentium4 Installed-Size: 20480 Filename: ucode-mod-resolv_2024.07.22~b610860d-r3_i386_pentium4.ipk Size: 7780 SHA256sum: f9bc7381ccc35fe7f3f5725f06d38e24cd311a434e6ac61f00bf99a33337c112 Description: The resolv plugin implements simple DNS resolving. Package: ucode-mod-rtnl Version: 2024.07.22~b610860d-r3 Depends: libc, ucode, libnl-tiny1, libubox20240329 License: ISC Section: lang Architecture: i386_pentium4 Installed-Size: 81920 Filename: ucode-mod-rtnl_2024.07.22~b610860d-r3_i386_pentium4.ipk Size: 24865 SHA256sum: 606c0ba278dfed634c7a6aa93e36c0981418c4fba4041ec82e3c8234f1c1ebee Description: The rtnl plugin provides access to the Linux routing netlink API. Package: ucode-mod-socket Version: 2024.07.22~b610860d-r3 Depends: libc, ucode License: ISC Section: lang Architecture: i386_pentium4 Installed-Size: 61440 Filename: ucode-mod-socket_2024.07.22~b610860d-r3_i386_pentium4.ipk Size: 21698 SHA256sum: e79974457959192ac2bac29c9db9b84c416679f1c270185cf0aa6bf10dda2343 Description: The socket plugin provides access to IPv4 Package: ucode-mod-struct Version: 2024.07.22~b610860d-r3 Depends: libc, ucode License: ISC Section: lang Architecture: i386_pentium4 Installed-Size: 30720 Filename: ucode-mod-struct_2024.07.22~b610860d-r3_i386_pentium4.ipk Size: 11036 SHA256sum: c88cda0e923414003a8508e589f5f17b34ed3bb2740c2611f3ab0930e105887d Description: The struct plugin implements Python 3 compatible struct.pack/unpack functionality. Package: ucode-mod-ubus Version: 2024.07.22~b610860d-r3 Depends: libc, ucode, libubus20250102, libblobmsg-json20240329 License: ISC Section: lang Architecture: i386_pentium4 Installed-Size: 40960 Filename: ucode-mod-ubus_2024.07.22~b610860d-r3_i386_pentium4.ipk Size: 13636 SHA256sum: 4e83f6cce0c6a2872bd9067f73de5c10029e8ca0f51fcbb8b627d50f4886be30 Description: The ubus module allows ucode template scripts to enumerate and invoke ubus procedures. Package: ucode-mod-uci Version: 2024.07.22~b610860d-r3 Depends: libc, ucode, libuci20130104 License: ISC Section: lang Architecture: i386_pentium4 Installed-Size: 20480 Filename: ucode-mod-uci_2024.07.22~b610860d-r3_i386_pentium4.ipk Size: 7105 SHA256sum: 6624550a95b0c11163ba6f67873d3ba207e281cf033125f85b511524cfaebbcb Description: The uci module allows templates to read and modify uci configuration. Package: ucode-mod-uclient Version: 2024.10.22~88ae8f20-r1 Depends: libc, libucode20230711, libuclient20201210 License: ISC Section: utils Architecture: i386_pentium4 Installed-Size: 20480 Filename: ucode-mod-uclient_2024.10.22~88ae8f20-r1_i386_pentium4.ipk Size: 5610 SHA256sum: c6caea37dd26dd8674e4ed68a1fda699cf80de72f82a20e58a239c4c995b61e7 Description: ucode uclient module Package: ucode-mod-udebug Version: 2023.12.06~6d3f51f9 Depends: libc, libucode20230711, libudebug License: GPL-2.0 Section: utils Architecture: i386_pentium4 Installed-Size: 30720 Filename: ucode-mod-udebug_2023.12.06~6d3f51f9_i386_pentium4.ipk Size: 7281 SHA256sum: a69f6846f9d8cc5da568d3a40b873acff8e4bb6af96c9d06e7f9041c9884c5d9 Description: ucode udebug module Package: ucode-mod-uloop Version: 2024.07.22~b610860d-r3 Depends: libc, ucode, libubox20240329 License: ISC Section: lang Architecture: i386_pentium4 Installed-Size: 40960 Filename: ucode-mod-uloop_2024.07.22~b610860d-r3_i386_pentium4.ipk Size: 9405 SHA256sum: c4e1644b4dd31e16fefe66dc3cfaa366e4f68797599604753b01bb32b43fd289 Description: The uloop module allows ucode scripts to interact with OpenWrt uloop event loop implementation. Package: ucode Version: 2024.07.22~b610860d-r3 Depends: libc, libucode20230711 License: ISC Section: lang Architecture: i386_pentium4 Installed-Size: 20480 Filename: ucode_2024.07.22~b610860d-r3_i386_pentium4.ipk Size: 6550 SHA256sum: 111003e6829977754bc148baedef0045ade4a6a90aa91b2f7b9769ecd1c89fe3 Description: ucode is a tiny script interpreter featuring an ECMAScript oriented script language and Jinja-inspired templating. Package: udebug-cli Version: 2023.12.06~6d3f51f9 Depends: libc, udebugd, ucode-mod-udebug License: GPL-2.0 Section: utils Architecture: i386_pentium4 Installed-Size: 10240 Filename: udebug-cli_2023.12.06~6d3f51f9_i386_pentium4.ipk Size: 2775 SHA256sum: 62ee41a67c6c64a99215b81ee7f58f8006b5b5d550d78c76928ecdebb990f679 Description: OpenWrt debug service CLI Package: udebugd Version: 2023.12.06~6d3f51f9 Depends: libc, libudebug License: GPL-2.0 Section: utils Architecture: i386_pentium4 Installed-Size: 30720 Filename: udebugd_2023.12.06~6d3f51f9_i386_pentium4.ipk Size: 8300 SHA256sum: ffcf64eec1f429659d7f747a0cc52bea17ff703af762c718e4748ec5a1ec289b Description: OpenWrt debug service Package: uencrypt-mbedtls Version: 5 Depends: libc, libmbedtls21 Conflicts: uencrypt-openssl, uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: i386_pentium4 Installed-Size: 20480 Filename: uencrypt-mbedtls_5_i386_pentium4.ipk Size: 4435 SHA256sum: e09810b54976567ec470be383ba4b92129e857eacc8a905a6a6588b359e309fd Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses mbedTLS as crypto provider Package: uencrypt-openssl Version: 5 Depends: libc, libopenssl3 Conflicts: uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: i386_pentium4 Installed-Size: 20480 Filename: uencrypt-openssl_5_i386_pentium4.ipk Size: 4050 SHA256sum: bcd0fd86ed30c70b04cab77ce0da589eb3c3064b8b8f537a2512b9af389aa553 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses OpenSSL as crypto provider Package: uencrypt-wolfssl Version: 5 Depends: libc, libwolfssl5.7.2.e624513f License: GPL-2.0-or-later Section: utils Architecture: i386_pentium4 Installed-Size: 20480 Filename: uencrypt-wolfssl_5_i386_pentium4.ipk Size: 3940 SHA256sum: 851de686f8e0df341fdc8d2a6a9c4db086e554f67e9e93394a1017e985d6941c Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses wolfSSL as crypto provider Package: ugps Version: 2024.02.14~69561a07-r1 Depends: libc, libubox20240329, libubus20250102 License: GPL-2.0+ Section: utils Architecture: i386_pentium4 Installed-Size: 20480 Filename: ugps_2024.02.14~69561a07-r1_i386_pentium4.ipk Size: 6256 SHA256sum: 5d9157f1f28d3496f6274d308c7c4c1d6f99fd294ae4d0e112067d3484da2d8b Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2023.06.25~34a8a74d-r4 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: i386_pentium4 Installed-Size: 20480 Filename: uhttpd-mod-lua_2023.06.25~34a8a74d-r4_i386_pentium4.ipk Size: 4085 SHA256sum: a53602a3ba5f8f547c9268dca1ccfdc07b32794d3686b1199ab3f804f5d2a6ca Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2023.06.25~34a8a74d-r4 Depends: libc, uhttpd, libubus20250102, libblobmsg-json20240329 License: ISC Section: net Architecture: i386_pentium4 Installed-Size: 30720 Filename: uhttpd-mod-ubus_2023.06.25~34a8a74d-r4_i386_pentium4.ipk Size: 8603 SHA256sum: 45f495ea99ea1880000377531beba6727c36eb56c6347dc8f8beed7b93341772 Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd-mod-ucode Version: 2023.06.25~34a8a74d-r4 Depends: libc, uhttpd, libucode20230711 License: ISC Section: net Architecture: i386_pentium4 Installed-Size: 20480 Filename: uhttpd-mod-ucode_2023.06.25~34a8a74d-r4_i386_pentium4.ipk Size: 4986 SHA256sum: 478bdb68c4378eba42a9f3d27c95c0eba3d5747f9e68cc2ceb798f77da0e7b72 Description: The ucode plugin adds a CGI-like ucode runtime interface to uHTTPd. Package: uhttpd Version: 2023.06.25~34a8a74d-r4 Depends: libc, libubox20240329, libblobmsg-json20240329, libjson-script20240329, libjson-c5 License: ISC Section: net Architecture: i386_pentium4 Installed-Size: 81920 Filename: uhttpd_2023.06.25~34a8a74d-r4_i386_pentium4.ipk Size: 28498 SHA256sum: aad258c820730a779766e00c592ffd543220a93f62eac2725e6af7ef17871622 Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2024.09.17~fbaca4b6-r1 Depends: libc, libubox20240329, libubus20250102, libblobmsg-json20240329, libudebug License: LGPL-2.1 Section: net Architecture: i386_pentium4 Installed-Size: 51200 Filename: umdns_2024.09.17~fbaca4b6-r1_i386_pentium4.ipk Size: 16742 SHA256sum: 8826ce4dfdc46d2b2d237c62460032764cf0df0c5d4774810d9bd68ceafc8248 Description: OpenWrt Multicast DNS Daemon Package: unet-cli Version: 2024.12.17~a0a2d80f Depends: libc, unetd, ucode, ucode-mod-fs License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 20480 Filename: unet-cli_2024.12.17~a0a2d80f_i386_pentium4.ipk Size: 5081 SHA256sum: c6eac8f045de3d50fc0069d8ee08d114332c6d92f373a7e4ac0b307614e058c4 Description: unetd administration command line utility Package: unet-dht Version: 2024.12.17~a0a2d80f Depends: libc, unetd License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 51200 Filename: unet-dht_2024.12.17~a0a2d80f_i386_pentium4.ipk Size: 20277 SHA256sum: 82aff8e4f066db217459c421c33f826c866a96eaea5723fe5e5c9fcbd9c823c9 Description: unetd DHT discovery support Package: unetd Version: 2024.12.17~a0a2d80f Depends: libc, libubox20240329, libubus20250102, libblobmsg-json20240329, libnl-tiny1, kmod-wireguard, libbpf1 License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 153600 Filename: unetd_2024.12.17~a0a2d80f_i386_pentium4.ipk Size: 58503 SHA256sum: a3d1f48252ed41cb7c4f7f5f7fd435712a5506eb1f037f78b7a3dc37bfc74e1b Description: WireGuard based VPN connection manager for OpenWrt Package: unshare Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 71680 Filename: unshare_2.40.2-r1_i386_pentium4.ipk Size: 27185 SHA256sum: d842a53d248202d6cf7b0899deb8755d2f69bbf827666f1b8e70020b40a2cf0d Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base URL: https://openwrt.org/ Architecture: i386_pentium4 Installed-Size: 10240 Filename: urandom-seed_3_i386_pentium4.ipk Size: 1566 SHA256sum: 825c8572f4689cbaa913ff003a36964cea30ed616bad8b87e95fb01887492aa9 Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2023.11.01~44365eb1-r1 Depends: libc, libubox20240329 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: i386_pentium4 Installed-Size: 30720 Filename: urngd_2023.11.01~44365eb1-r1_i386_pentium4.ipk Size: 9068 SHA256sum: 6fb672b7563c671413268189d48e3ca10343f7cde265be9da0d89a289281b074 Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022.02.24~3c8595a4-r1 Depends: libc, libubox20240329, libblobmsg-json20240329, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: i386_pentium4 Installed-Size: 81920 Filename: usb-modeswitch_2022.02.24~3c8595a4-r1_i386_pentium4.ipk Size: 13460 SHA256sum: 01f46820ea3ecb8b286a6fe8c4c9c71f7f623c9be55206c0fd83ae4b5d225371 Description: USB mode switching utility Package: usign Version: 2020.05.23~f1f65026-r1 Depends: libc, libubox20240329 License: ISC Section: base Architecture: i386_pentium4 Installed-Size: 40960 Filename: usign_2020.05.23~f1f65026-r1_i386_pentium4.ipk Size: 12735 SHA256sum: d61ab1683de1f7ea805d1ba597efb7554d780a22a0f0f562934f71f13ba45630 Description: OpenWrt signature verification utility Package: ustp Version: 2023.05.29~a85a5bc8-r1 Depends: libc, libubox20240329, libubus20250102 License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 61440 Filename: ustp_2023.05.29~a85a5bc8-r1_i386_pentium4.ipk Size: 23126 SHA256sum: 3a45cad9d2b326476e6ad768b65123a13fb2ffca446e69f40f7d13c03630dc41 Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.40.2-r1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 40960 Filename: uuidd_2.40.2-r1_i386_pentium4.ipk Size: 14851 SHA256sum: 8c8d07517185a20bcbbca64f2e24fecf76eac9f05c10214012d8d00966b875b5 Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.40.2-r1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 30720 Filename: uuidgen_2.40.2-r1_i386_pentium4.ipk Size: 10643 SHA256sum: e958341cb853eb69d5be3bb0968d65ab1b57572b00e0be572b92de4c8902c428 Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2024.12.22~42d39376-r1 Depends: libc, procd-ujail, libubus20250102, libubox20240329, libblobmsg-json20240329, blockd, rpcd License: GPL-2.0 Section: base Architecture: i386_pentium4 Installed-Size: 40960 Filename: uxc_2024.12.22~42d39376-r1_i386_pentium4.ipk Size: 11436 SHA256sum: c0433f7b6f3cdaf63ddd04c334607f773c088df8dfb237e0d233b9ebac4e7faf Description: OpenWrt container management Package: valgrind-cachegrind Version: 3.23.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium4 Installed-Size: 6420480 Filename: valgrind-cachegrind_3.23.0-r1_i386_pentium4.ipk Size: 2622229 SHA256sum: 2a97f6da0ab7fb565bc0d3f931e6a520768999145e31ae774c6303bb63d47890 Description: debugging and profiling tools for Linux (cache profiling) Package: valgrind-callgrind Version: 3.23.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium4 Installed-Size: 6768640 Filename: valgrind-callgrind_3.23.0-r1_i386_pentium4.ipk Size: 2777575 SHA256sum: caf3353c8a0a9da754422293aae5df11df64f4a8ceab5dbe88659518f839e526 Description: debugging and profiling tools for Linux (callgraph profiling) Package: valgrind-drd Version: 3.23.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium4 Installed-Size: 7034880 Filename: valgrind-drd_3.23.0-r1_i386_pentium4.ipk Size: 2825160 SHA256sum: 3bf331ea0a98326a72d6c59b3f96f1878fab17d7edb9522f00b7a1e06d76d0da Description: debugging and profiling tools for Linux (thread error detection) Package: valgrind-helgrind Version: 3.23.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium4 Installed-Size: 7127040 Filename: valgrind-helgrind_3.23.0-r1_i386_pentium4.ipk Size: 2896264 SHA256sum: aec26fba731e4abeefbb451b4aff0a07696a7758252b76017156f2a38db7bc88 Description: debugging and profiling tools for Linux (thread debugging) Package: valgrind-massif Version: 3.23.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium4 Installed-Size: 6512640 Filename: valgrind-massif_3.23.0-r1_i386_pentium4.ipk Size: 2659326 SHA256sum: 5769c4dfc4a7ec0bd7ab208f8f233c598bbafe1d26172abdd5513c6a6f2b9011 Description: debugging and profiling tools for Linux (heap profiling) Package: valgrind-vgdb Version: 3.23.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium4 Installed-Size: 61440 Filename: valgrind-vgdb_3.23.0-r1_i386_pentium4.ipk Size: 22196 SHA256sum: a1949681f528f3e0fee848639ff57179dae67776bd59805cb0a5fb13951dce9f Description: debugging and profiling tools for Linux (GDB interface) Package: valgrind Version: 3.23.0-r1 Depends: libc, libpthread, librt License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: i386_pentium4 Installed-Size: 4167680 Filename: valgrind_3.23.0-r1_i386_pentium4.ipk Size: 1571962 SHA256sum: d5bb96480aa5d23b429cce54c92bf8c46ef0319a61e45329cfcbadc82a7f5b83 Description: Valgrind is an award-winning suite of tools for debugging and profiling Linux programs. With the tools that come with Valgrind, you can automatically detect many memory management and threading bugs, avoiding hours of frustrating bug-hunting, making your programs more stable. You can also perform detailed profiling, to speed up and reduce memory use of your programs. Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: vti_5_all.ipk Size: 1794 SHA256sum: feaf1cabae2e500e36ff8ea5c4d1ff09c5070ee59b57fc4ba19a42f550a2604f Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: vxlan_7_all.ipk Size: 2227 SHA256sum: 2e60316bb3ea90910b49addc169df1ffe7a7ff50d1e1899d6d58869ad3bf1209 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 40960 Filename: wall_2.40.2-r1_i386_pentium4.ipk Size: 12380 SHA256sum: d377a1404290f8028a9d518c93b16de037936c8683b794d8ae80202c0a9d2c48 Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.40.2-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 30720 Filename: whereis_2.40.2-r1_i386_pentium4.ipk Size: 8682 SHA256sum: 365412eeaa8812a0fd01fe76ba45050ac64b5cbc80c116c57a3778765bec5c8f Description: whereis locates source/binary and manuals sections for specified files Package: wifi-scripts Version: 1.0-r1 Depends: libc, netifd, ucode, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uci License: GPL-2.0 Section: utils Architecture: all Installed-Size: 143360 Filename: wifi-scripts_1.0-r1_all.ipk Size: 31001 SHA256sum: a19d946aca3aebe77a9dbdc2c102a93ae7fc7a1bc18239b262ea4db1b0c5021b Description: A set of scripts that handle setup and configuration of Wi-Fi devices. Package: wil6210-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 409600 Filename: wil6210-firmware_20241110-r1_i386_pentium4.ipk Size: 255777 SHA256sum: c32cf29165854f68de3175697c40c482ba7bb3eca5136137f6de4e82730af2b1 Description: wil6210 firmware Package: wipefs Version: 2.40.2-r1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: i386_pentium4 Installed-Size: 40960 Filename: wipefs_2.40.2-r1_i386_pentium4.ipk Size: 16279 SHA256sum: 3ef1d34c457b773bb8467d42c90b6379a6516ffe22606de4af8a0af97a030d3c Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210914-r4 Depends: libc, ip, ip, kmod-wireguard License: GPL-2.0 Section: net URL: https://www.wireguard.com Architecture: i386_pentium4 Installed-Size: 81920 Filename: wireguard-tools_1.0.20210914-r4_i386_pentium4.ipk Size: 27088 SHA256sum: 76c15a2423587b3d7a13b587db0a5e38cb574ded311b8b09638e6e1e170696b0 Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2024.10.07-r1 Depends: libc License: ISC Section: firmware URL: https://git.kernel.org/pub/scm/linux/kernel/git/wens/wireless-regdb.git/ Architecture: all Installed-Size: 10240 Filename: wireless-regdb_2024.10.07-r1_all.ipk Size: 3399 SHA256sum: dcdab163e23dd7a95c152029f9abdc132df9210258c40d9c5c96974586eb25d3 Description: Wireless Regulatory Database Package: wireless-tools Version: 29-r6 Depends: libc License: GPL-2.0 Section: net URL: http://hplabs.hp.com/personal/Jean_Tourrilhes/Linux/Tools.html CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: i386_pentium4 Installed-Size: 61440 Filename: wireless-tools_29-r6_i386_pentium4.ipk Size: 21387 SHA256sum: 05bdd57694d5ae26dbd1c09a5b9f33edafa5892a587b68e9d7ec9da8f1033ddd Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 2170880 Filename: wl12xx-firmware_20241110-r1_i386_pentium4.ipk Size: 1175150 SHA256sum: 315e81567018ccd522314ff7767428fed5fdc856c610b0b489277ac7d8a56150 Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20241110-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: i386_pentium4 Installed-Size: 757760 Filename: wl18xx-firmware_20241110-r1_i386_pentium4.ipk Size: 343982 SHA256sum: 8fa505438dc95023573b5ae73fac64ba35219d59233c9196e29d58ef79109585 Description: TI WL18xx firmware Package: wpa-cli Version: 2024.09.15~5ace39b0-r1 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 92160 Filename: wpa-cli_2024.09.15~5ace39b0-r1_i386_pentium4.ipk Size: 34926 SHA256sum: f725a2f63a4cde3b93ce3c410b312c1bed79ca5d27fe87d3ce192e7897348766 Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2024.09.15~5ace39b0-r1 Depends: hostapd-common (=2024.09.15~5ace39b0-r1), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 593920 Filename: wpa-supplicant-basic_2024.09.15~5ace39b0-r1_i386_pentium4.ipk Size: 284150 SHA256sum: 54d09bcb14c76cb3e4373d2f35d7565c90928254f2793baa5d303c2a1962b3b3 Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mbedtls Version: 2024.09.15~5ace39b0-r1 Depends: hostapd-common (=2024.09.15~5ace39b0-r1), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl, wpa-supplicant-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 1290240 Filename: wpa-supplicant-mbedtls_2024.09.15~5ace39b0-r1_i386_pentium4.ipk Size: 633695 SHA256sum: 361f722dd48a61d4cfe988fb03c49a467b093e110dc93a0c57226cc3ecf5b183 Description: WPA Supplicant (mbedTLS full) Package: wpa-supplicant-mesh-mbedtls Version: 2024.09.15~5ace39b0-r1 Depends: hostapd-common (=2024.09.15~5ace39b0-r1), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 1280000 Filename: wpa-supplicant-mesh-mbedtls_2024.09.15~5ace39b0-r1_i386_pentium4.ipk Size: 627233 SHA256sum: 5df7c5b2941e9365fe8e6ee5e618857620e4374164881ed347356693626ba453 Description: WPA Supplicant (mbedTLS, 11s, SAE) Package: wpa-supplicant-mesh-openssl Version: 2024.09.15~5ace39b0-r1 Depends: hostapd-common (=2024.09.15~5ace39b0-r1), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 1280000 Filename: wpa-supplicant-mesh-openssl_2024.09.15~5ace39b0-r1_i386_pentium4.ipk Size: 626250 SHA256sum: 2f1f1c1009ce27927f6798e32940b542c234b5011845aa1120497cf8ce6e0f0c Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2024.09.15~5ace39b0-r1 Depends: hostapd-common (=2024.09.15~5ace39b0-r1), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.2.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 1269760 Filename: wpa-supplicant-mesh-wolfssl_2024.09.15~5ace39b0-r1_i386_pentium4.ipk Size: 623716 SHA256sum: b95d716ef4b471acaa8cc953f35978d8f924a1be4f1ae0982ce7a5ece43c1bf6 Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2024.09.15~5ace39b0-r1 Depends: hostapd-common (=2024.09.15~5ace39b0-r1), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 563200 Filename: wpa-supplicant-mini_2024.09.15~5ace39b0-r1_i386_pentium4.ipk Size: 271307 SHA256sum: a5ddaf1e9e1657ebecf712379b678111102ee624d41fd278e3940e156d4f152a Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2024.09.15~5ace39b0-r1 Depends: hostapd-common (=2024.09.15~5ace39b0-r1), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 1290240 Filename: wpa-supplicant-openssl_2024.09.15~5ace39b0-r1_i386_pentium4.ipk Size: 632398 SHA256sum: 1886a959c665922510d4b4d2166d23fe4adbc8e3079d2462829b2e2c29e15656 Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2024.09.15~5ace39b0-r1 Depends: hostapd-common (=2024.09.15~5ace39b0-r1), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 1402880 Filename: wpa-supplicant-p2p_2024.09.15~5ace39b0-r1_i386_pentium4.ipk Size: 691422 SHA256sum: ef2c249c435c26c1a77946f899e3c1ad031fb8e93fbf2a472095565cc68eac7a Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2024.09.15~5ace39b0-r1 Depends: hostapd-common (=2024.09.15~5ace39b0-r1), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.2.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 1280000 Filename: wpa-supplicant-wolfssl_2024.09.15~5ace39b0-r1_i386_pentium4.ipk Size: 630608 SHA256sum: d8c2c09563ec3a32a1262527e268c9440a54265bb77a90c19e67e35001052600 Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2024.09.15~5ace39b0-r1 Depends: hostapd-common (=2024.09.15~5ace39b0-r1), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 952320 Filename: wpa-supplicant_2024.09.15~5ace39b0-r1_i386_pentium4.ipk Size: 465216 SHA256sum: 3aae4ea6417aaee1d0469f5515c0d9347762d2f3cffec6efbd63e71e9da52657 Description: WPA Supplicant (built-in full) Package: wpad-basic-mbedtls Version: 2024.09.15~5ace39b0-r1 Depends: hostapd-common (=2024.09.15~5ace39b0-r1), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 1085440 Filename: wpad-basic-mbedtls_2024.09.15~5ace39b0-r1_i386_pentium4.ipk Size: 520031 SHA256sum: 2280bee46b7d26660a69a4f18722cf5dd6a7d3f4677ab64f8384c33aa9660e91 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-openssl Version: 2024.09.15~5ace39b0-r1 Depends: hostapd-common (=2024.09.15~5ace39b0-r1), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 1085440 Filename: wpad-basic-openssl_2024.09.15~5ace39b0-r1_i386_pentium4.ipk Size: 520855 SHA256sum: 87f50422038b06273582c69f1be78afc267cd94f6fcfde41ab6227fad6cbe25d Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2024.09.15~5ace39b0-r1 Depends: hostapd-common (=2024.09.15~5ace39b0-r1), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 1085440 Filename: wpad-basic-wolfssl_2024.09.15~5ace39b0-r1_i386_pentium4.ipk Size: 521027 SHA256sum: e7ab429b28d5918b150bbf342ea1a9c992f77af8ccb37ef05c1bd5b2ecdaf286 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2024.09.15~5ace39b0-r1 Depends: hostapd-common (=2024.09.15~5ace39b0-r1), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 1024000 Filename: wpad-basic_2024.09.15~5ace39b0-r1_i386_pentium4.ipk Size: 498124 SHA256sum: 7f3fe579c98dd31f337e75a260d1ee9cbf2fc9fad9d7f18fbcb764666116646c Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mbedtls Version: 2024.09.15~5ace39b0-r1 Depends: hostapd-common (=2024.09.15~5ace39b0-r1), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 1658880 Filename: wpad-mbedtls_2024.09.15~5ace39b0-r1_i386_pentium4.ipk Size: 797436 SHA256sum: aecec0c71c846a21e1fa6297ba78185c221787dc952fe22bc8331ac6e7577302 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-mesh-mbedtls Version: 2024.09.15~5ace39b0-r1 Depends: hostapd-common (=2024.09.15~5ace39b0-r1), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 1648640 Filename: wpad-mesh-mbedtls_2024.09.15~5ace39b0-r1_i386_pentium4.ipk Size: 791389 SHA256sum: 726c2e275e57b0de0a28a897a15683f3cbbbff7ecd8f863c397f09aa5f14ab36 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-openssl Version: 2024.09.15~5ace39b0-r1 Depends: hostapd-common (=2024.09.15~5ace39b0-r1), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 1648640 Filename: wpad-mesh-openssl_2024.09.15~5ace39b0-r1_i386_pentium4.ipk Size: 791759 SHA256sum: 1e0677bdcf355c499ae1a493f9eda91befa73c5c9fa87da1a64062c0e8b83e0a Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2024.09.15~5ace39b0-r1 Depends: hostapd-common (=2024.09.15~5ace39b0-r1), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 1648640 Filename: wpad-mesh-wolfssl_2024.09.15~5ace39b0-r1_i386_pentium4.ipk Size: 788662 SHA256sum: 8e98f21c35daef40cee1e9a36befd26d213e61b9d215013b1dc826f477d1548c Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2024.09.15~5ace39b0-r1 Depends: hostapd-common (=2024.09.15~5ace39b0-r1), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 942080 Filename: wpad-mini_2024.09.15~5ace39b0-r1_i386_pentium4.ipk Size: 454763 SHA256sum: 7602ed32ddd13b788db4ccdc053f6daa34d908a38ad7582fd7eaa9743679943a Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2024.09.15~5ace39b0-r1 Depends: hostapd-common (=2024.09.15~5ace39b0-r1), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 1669120 Filename: wpad-openssl_2024.09.15~5ace39b0-r1_i386_pentium4.ipk Size: 797992 SHA256sum: 406056f1914d0c2e9ec76b5878bbbfb3801876f30bcb0e2b0d1e494c019a796a Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2024.09.15~5ace39b0-r1 Depends: hostapd-common (=2024.09.15~5ace39b0-r1), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 1669120 Filename: wpad-wolfssl_2024.09.15~5ace39b0-r1_i386_pentium4.ipk Size: 796878 SHA256sum: 3a2c6b36d969cf982e4651a16926dc941558d3934206229812babe2c0bbd10b6 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2024.09.15~5ace39b0-r1 Depends: hostapd-common (=2024.09.15~5ace39b0-r1), libc, libnl-tiny1, hostapd-common, ucode, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libubus20250102, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: i386_pentium4 Installed-Size: 1617920 Filename: wpad_2024.09.15~5ace39b0-r1_i386_pentium4.ipk Size: 785918 SHA256sum: 28dc051fa81e607ad1de9db89a92b4f10e665943860d3d441e6a8de51332595d Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.9-r1 Depends: libc, libnl200 Section: net URL: https://linux-wpan.org/wpan-tools.html Architecture: i386_pentium4 Installed-Size: 51200 Filename: wpan-tools_0.9-r1_i386_pentium4.ipk Size: 13218 SHA256sum: 924b1fc6f0b6951047487e41989b98370ddf8037f57f7d36942562bf4d28389f Description: cfg802154 interface configuration utility Package: wwan Version: 2019.04.29-r6 Depends: libc License: GPL-2.0 Section: net Architecture: i386_pentium4 Installed-Size: 378880 Filename: wwan_2019.04.29-r6_i386_pentium4.ipk Size: 9889 SHA256sum: 01a2fe127bf0849c0947793bfddea59e1341b2a3fa64a3215fa1bd659dd96c1c Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 5 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: xfrm_5_all.ipk Size: 1484 SHA256sum: 283949e540e111a26027eed62a20d71d08c679d1651d227df0015c6c4d2221c0 Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.3.1-r1 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: i386_pentium4 Installed-Size: 225280 Filename: zlib-dev_1.3.1-r1_i386_pentium4.ipk Size: 76249 SHA256sum: 9c096daee4c674a8ff4b934c0bcde1dd05c5473de24faad286c9559bf9a8a281 Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.3.1-r1 Depends: libc License: Zlib Section: libs URL: http://www.zlib.net/ CPE-ID: cpe:/a:gnu:zlib Architecture: i386_pentium4 Installed-Size: 81920 Filename: zlib_1.3.1-r1_i386_pentium4.ipk Size: 38412 SHA256sum: e04b2126261df55ea01e4a8a19f5c05e636c8619297be73c84216db0f8bcbc13 Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 32 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 10240 Filename: zram-swap_32_all.ipk Size: 2714 SHA256sum: ff8845a8b044a40b79031a89bf8dcff296534d87df3923e0829daf34b03d1106 Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory. Package: zyxel-bootconfig Version: 1 Depends: libc Section: utils Architecture: i386_pentium4 Installed-Size: 20480 Filename: zyxel-bootconfig_1_i386_pentium4.ipk Size: 3350 SHA256sum: 3a3a3ddfecc0e920be3042c502a187e572044187e0a6e93d863be5023481d605 Description: This package contains an utility that allows handling Zyxel Bootconfig settings.