Result for 015AF68C5FF0BB791037FFBE264110DE6FCE619A

Query result

Key Value
FileName./usr/lib/.build-id/21/c35078fcde611e8c6a900ccfb4684702b86df6
FileSize73
MD5D8E33D6848CB90EFAC189046809D6FA7
SHA-1015AF68C5FF0BB791037FFBE264110DE6FCE619A
SHA-256336CC2E083524F17FB8195CE50AAE303B3B78C90C3F44522C42DFD25C4FD1D10
SSDEEP3:gCD/pQOJXKoZOgALTMqKn:X/pQCBAMqKn
TLSHT1DBA0013952AD65226A513A02982458A453F71E81B29DBE22686D41F7E990FA80261C69
hashlookup:parent-total16
hashlookup:trust100

Network graph view

Parents (Total: 16)

The searched file hash is included in 16 parent files which include package known and seen by metalookup. A sample is included below:

Key Value
MD5561EC83429787065B496718C529A9468
PackageArcharmv7hl
PackageDescriptionOkular is a universal document viewer based on KPDF for KDE 4. Okular combines the excellent functionalities of KPDF with the versatility of supporting different kind of documents, like PDF, Postscript, DjVu, CHM, and others. The document format handlers page has a chart describing in more detail the supported formats and the features supported in each of them.
PackageMaintainerdaviddavid <daviddavid>
PackageNameokular
PackageRelease1.mga7
PackageVersion19.04.0
SHA-10D3F25A32C4ED32420BE14DB0FD00295EEE07D84
SHA-256D76083A26DD99A2DB6E66C2BE6428FF3F447E9AD9573CAD227442FAB95C3FF3F
Key Value
MD59645E124A69CACD631C94193ACBCB5BE
PackageArchi686
PackageDescriptionOkular kpart plugin.
PackageMaintainerFedora Project
PackageNameokular-part
PackageRelease1.fc33
PackageVersion20.08.1
SHA-117B4CBF7637670AD9EA8644A8821A76EADB2CD0C
SHA-2569FE2449996FA9D16AA3E21FB52192487EAADD6CA5D299D2D37DD3FF198691FA6
Key Value
MD52665A6A58B0EEF55F05D9F9AF2C4451E
PackageArchi586
PackageDescriptionOkular is a universal document viewer based on KPDF for KDE 4. Okular combines the excellent functionalities of KPDF with the versatility of supporting different kind of documents, like PDF, Postscript, DjVu, CHM, and others. The document format handlers page has a chart describing in more detail the supported formats and the features supported in each of them.
PackageMaintainerdaviddavid <daviddavid>
PackageNameokular
PackageRelease1.mga7
PackageVersion19.04.0
SHA-1242A9B8F1EA11259A4F2281EA35B1E33F34478F2
SHA-256FC7693CF9E66A1EEF985058368336B8DB581C2AC9D8414572280F9EE2D859F0B
Key Value
MD5056EA122150627878ED4416620454315
PackageArchi686
PackageDescriptionOkular kpart plugin.
PackageMaintainerFedora Project
PackageNameokular-part
PackageRelease2.fc34
PackageVersion20.12.2
SHA-1272E2D23D4D91E179AD8C7DE355582E13D6C97D8
SHA-2564A89D23B3CF211580AE0611D978F92D0701B4D1BEA26599BC9C0C31C06D80637
Key Value
MD5D3C708D213FCDA09DD67CF324D803E9F
PackageArcharmv7hl
PackageDescriptionOkular kpart plugin.
PackageMaintainerFedora Project
PackageNameokular-part
PackageRelease2.fc34
PackageVersion20.12.2
SHA-12E85FC9CEE55A49AB8ECBDAB7510E949D53ABBF4
SHA-2569925565906A07B2A8B08E00CD704CB8DDBF219ECFC48F2A6A2B94A10C53D64AB
Key Value
MD5F3CB530E2701D2CC7B41F95A82586F65
PackageArcharmv7hl
PackageDescriptionOkular kpart plugin.
PackageMaintainerFedora Project
PackageNameokular-part
PackageRelease1.fc33
PackageVersion20.08.1
SHA-144D0C914E812864C16DFBCEB7F6A2C79C681D522
SHA-25698E8D0C2395B5785CD6279EE790F42AB8EA675E141D101225CA0353693A598E2
Key Value
MD5E29D134A2DE2941E89D8F1E107A51434
PackageArcharmv7hl
PackageDescriptionOkular kpart plugin.
PackageMaintainerFedora Project
PackageNameokular-part
PackageRelease2.fc32
PackageVersion19.12.3
SHA-14A7836CD8CDEFB084C7E2DA92A0E21807B65A1CE
SHA-25699A1382FFC6A37CA4EF04B706F4D12F62D842BD0A178FE867B5AD5C2942E9BD0
Key Value
MD59024A8955C04166C472D563FE16C53BF
PackageArcharmv7hl
PackageDescriptionOkular is a universal document viewer based on KPDF for KDE 4. Okular combines the excellent functionalities of KPDF with the versatility of supporting different kind of documents, like PDF, Postscript, DjVu, CHM, and others. The document format handlers page has a chart describing in more detail the supported formats and the features supported in each of them.
PackageMaintainerpapoteur <papoteur>
PackageNameokular
PackageRelease1.mga9
PackageVersion22.08.3
SHA-1608039EEA6ACF5C817B5E2B10BF7C07A24160653
SHA-256B814B940B738E9949C1497A06D5862335079CEB43B38550D8A448696162E3529
Key Value
MD5C0E30D1814FBA066247508CB61FDC2A8
PackageArcharmv7hl
PackageDescriptionOkular is a universal document viewer based on KPDF for KDE 4. Okular combines the excellent functionalities of KPDF with the versatility of supporting different kind of documents, like PDF, Postscript, DjVu, CHM, and others. The document format handlers page has a chart describing in more detail the supported formats and the features supported in each of them.
PackageMaintainerdaviddavid <daviddavid>
PackageNameokular
PackageRelease1.mga8
PackageVersion20.12.0
SHA-1623A7BE33292979B3B7FAA47677AC8B0A9039713
SHA-256355E404D5E726FA2EEF5E80325BB6B9C232D08DB588A1B0633D5B30F9D9B4AC8
Key Value
MD51893698E5AD159C617E8EEAE2938B464
PackageArchi686
PackageDescriptionOkular kpart plugin.
PackageMaintainerFedora Project
PackageNameokular-part
PackageRelease2.fc32
PackageVersion19.12.3
SHA-16C55198EEBD6A721408D7967DE6044A62FA91B76
SHA-2562660650C65FFC995863BFCFECF93292B052F9075EECDD1585CF81C3BEEDB17FF