Result for 00754BD413D1AB92AA7BC4FC167377C0576C7973

Query result

Key Value
FileName./usr/share/doc/packages/audaspace/inherit_graph_28.map
FileSize271
MD5301C5F92A69BAC002CB1442F38A2F562
SHA-100754BD413D1AB92AA7BC4FC167377C0576C7973
SHA-25613D26E1A76D4AA751BCC71E7748C5EBD9E27B16691BFCAFA359F7CAB67F8C55E
SSDEEP6:r4X8uM3HCgnuM3HZQTI3XoNxGv/04NAXEFTsLVmlQygve:r4X8uM3CgnuM36TAXoG/0AeEFwAl1
TLSHT132D02B0371D446FEAC035039BE8E29C3508D0374F7A50F58EDF1A7224650660479571A
hashlookup:parent-total2
hashlookup:trust60

Network graph view

Parents (Total: 2)

The searched file hash is included in 2 parent files which include package known and seen by metalookup. A sample is included below:

Key Value
MD5B263DB8C9EEB8CFEB5CA1EB520CAF10A
PackageArchnoarch
PackageDescriptionThe audaspace-doc package contains documentation for developing applications that use audaspace.
PackageMaintainerhttps://bugs.opensuse.org
PackageNameaudaspace-doc
PackageReleaselp151.2.4
PackageVersion1.3.0
SHA-162E28042A914A8D5C026A14B6C7B12A340EF453A
SHA-256DC63AADAB7C23F9D843D97D5AB087A3587A73E25313B1E067C6025F6BC2C8C53
Key Value
MD559E49C9455A5CF9D28529E6E1B13CCC6
PackageArchnoarch
PackageDescriptionThe audaspace-doc package contains documentation for developing applications that use audaspace.
PackageMaintainerhttps://bugs.opensuse.org
PackageNameaudaspace-doc
PackageReleaselp150.1.7
PackageVersion1.3.0
SHA-10C6BC3C0334E312622E084DBDD7F25BC1B79AD49
SHA-256697E4287BF685C90574DB697648C9228E23F1932F2A56AC19550CF171DA21A2B