Result for 0639095E88209DDAB7F4D8FDF39A1B19CFA56B0E

Query result

Key Value
CRC3218A2C7C0
FileName./usr/share/dirsrv/updates/50fixNsState.pl
FileSize8678
MD5A1FCB504DB0BF33FDF6FBE2209223AF4
OpSystemCode{'MfgCode': '1006', 'OpSystemCode': '362', 'OpSystemName': 'TBD', 'OpSystemVersion': 'none'}
ProductCode{'ApplicationType': 'Operating System', 'Language': 'English', 'MfgCode': '2194', 'OpSystemCode': '51', 'ProductCode': '17393', 'ProductName': 'Fedora 23 Server 32-bit', 'ProductVersion': '2015'}
SHA-10639095E88209DDAB7F4D8FDF39A1B19CFA56B0E
SHA-256FDCB133FEB4CE428037812852F0B917BA8F94E274871605BBA7F5724FECDB246
SSDEEP192:ZxOJPU6IGrwIFO+VQp44FO0TTYFipEK+3xt+VQpxoaCyuFCynWo:ZxQ9LwIfPgNfYmH
SpecialCode
TLSHT13D02456626D3C5559272E8AE6BDAF256BF7E61839090CB003D1C83D41FC0C34C5E77A8
dbnsrl_modern_rds
insert-timestamp1646980089.9284182
sourceNSRL
hashlookup:parent-total91
hashlookup:trust100

Network graph view

Parents (Total: 91)

The searched file hash is included in 91 parent files which include package known and seen by metalookup. A sample is included below:

Key Value
FileSize1315266
MD51E4CB1FB87640C785A765DFD6054B50D
PackageDescription389 Directory Server suite - server Based on the Lightweight Directory Access Protocol (LDAP), the 389 Directory Server is designed to manage large directories of users and resources robustly and scalably. . Its key features include: * four-way multi-master replication; * great scalability; * extensive documentation; * Active Directory user and group synchronization; * secure authentication and transport; * support for LDAPv3; * graphical management console; * on-line, zero downtime update of schema, configuration, and in-tree Access Control Information.
PackageMaintainerUbuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
PackageName389-ds-base
PackageSectionnet
PackageVersion1.3.3.5-4
SHA-1003C5019B32EE9DA2F8C44BD859B458F4A76D991
SHA-2562C8B10F02E515AD1DFDCE8D9CBDEA39628CD19E7B7628365CF95B2B1836258DF
Key Value
FileSize1754186
MD51AC9AD21CE18BD6E539B656B4F75F435
PackageDescription389 Directory Server suite - server Based on the Lightweight Directory Access Protocol (LDAP), the 389 Directory Server is designed to manage large directories of users and resources robustly and scalably. . Its key features include: * four-way multi-master replication; * great scalability; * extensive documentation; * Active Directory user and group synchronization; * secure authentication and transport; * support for LDAPv3; * graphical management console; * on-line, zero downtime update of schema, configuration, and in-tree Access Control Information.
PackageMaintainerUbuntu 389ds <ubuntu-389-directory-server@lists.launchpad.net>
PackageName389-ds-base
PackageSectionnet
PackageVersion1.3.1.9-0ubuntu2
SHA-1004B9D1CD4DCFEB93C2F2633F1F30B52B272E97F
SHA-2560DC6FA5847E3418486822117934F41E9342BCE3D743368D1CB0E1AAAFD80103B
Key Value
FileSize1442986
MD52C7368FE9F504060B50AA115F86E55F3
PackageDescription389 Directory Server suite - server Based on the Lightweight Directory Access Protocol (LDAP), the 389 Directory Server is designed to manage large directories of users and resources robustly and scalably. . Its key features include: * four-way multi-master replication; * great scalability; * extensive documentation; * Active Directory user and group synchronization; * secure authentication and transport; * support for LDAPv3; * graphical management console; * on-line, zero downtime update of schema, configuration, and in-tree Access Control Information.
PackageMaintainerUbuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
PackageName389-ds-base
PackageSectionnet
PackageVersion1.3.3.5-4
SHA-103EA2AE977B4702D901FF44C8F301E14A77CB812
SHA-256F574FA6C7C0C3128F42AA83BDE76A349CF27EFA3450D3B6A5B7F80DF71EE99E2
Key Value
FileSize1663688
MD56FD7DDC4FA06B6AB17F215CAC33C8123
PackageDescription389 Directory Server suite - server Based on the Lightweight Directory Access Protocol (LDAP), the 389 Directory Server is designed to manage large directories of users and resources robustly and scalably. . Its key features include: * four-way multi-master replication; * great scalability; * extensive documentation; * Active Directory user and group synchronization; * secure authentication and transport; * support for LDAPv3; * graphical management console; * on-line, zero downtime update of schema, configuration, and in-tree Access Control Information.
PackageMaintainerUbuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
PackageName389-ds-base
PackageSectionnet
PackageVersion1.2.11.15-1
SHA-10555CF6577BF8D20D1662620E9EA41D0EF5ED14C
SHA-25645C80AA6FD7F353A8A24011262F10DA0DCD23E15ECAF352348484391AAF339EF
Key Value
FileSize1708534
MD576A22B31CB352E21B2F576A3680BA442
PackageDescription389 Directory Server suite - server Based on the Lightweight Directory Access Protocol (LDAP), the 389 Directory Server is designed to manage large directories of users and resources robustly and scalably. . Its key features include: * four-way multi-master replication; * great scalability; * extensive documentation; * Active Directory user and group synchronization; * secure authentication and transport; * support for LDAPv3; * graphical management console; * on-line, zero downtime update of schema, configuration, and in-tree Access Control Information.
PackageMaintainerUbuntu 389ds <ubuntu-389-directory-server@lists.launchpad.net>
PackageName389-ds-base
PackageSectionnet
PackageVersion1.3.0.3-1ubuntu1
SHA-10C23391A872960EC75555184095C71A1E3F974E0
SHA-25689EBBE343FB5C184D852126E3BFD959947247C33B7D62E55361C921DAFD0176C
Key Value
FileSize1588316
MD54AF7CFA7BF33E5707812013C81F6727F
PackageDescription389 Directory Server -- base package The 389 Directory Server is a robust, scalable open-source server designed to manage large directories of users and resources. It is based on an open-systems server protocol called the Lightweight Directory Access Protocol (LDAP). . Amongst other features, it supports 4-Way multi-master replication, Active Directory user and group synchronization, great scalability and on-line, zero downtime, LDAP-based update of schema, configuration, management and in-tree Access Control Information (ACIs).
PackageMaintainerUbuntu 389ds <ubuntu-389-directory-server@lists.launchpad.net>
PackageName389-ds-base
PackageSectionnet
PackageVersion1.2.10.4-0ubuntu3
SHA-10CDF6A166E1432DF4C407E3F79D36700D98CFD29
SHA-256C014747D2EB235A66E56B6747E630E9BFBEEF18816A2B7AFB21CC2DA6EFCBE64
Key Value
FileSize1407398
MD5C9F5B31A265672DA6FCEF768E1AA0F0D
PackageDescription389 Directory Server suite - server Based on the Lightweight Directory Access Protocol (LDAP), the 389 Directory Server is designed to manage large directories of users and resources robustly and scalably. . Its key features include: * four-way multi-master replication; * great scalability; * extensive documentation; * Active Directory user and group synchronization; * secure authentication and transport; * support for LDAPv3; * graphical management console; * on-line, zero downtime update of schema, configuration, and in-tree Access Control Information.
PackageMaintainerUbuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
PackageName389-ds-base
PackageSectionnet
PackageVersion1.3.3.12-1build1
SHA-10DA501FD6D02739EB5D3950D12001C1BB0FFD0E6
SHA-256D33B8985B5F647C1D53225F676753E90D4C3D29A5ED49E73186A8E1A722FA9AE
Key Value
MD509773C2FAA7BC7A5D9213E8E0D3D34D9
PackageArcharmv7hl
PackageDescription389 Directory Server is an LDAPv3 compliant server. The base package includes the LDAP server and command line utilities for server administration.
PackageMaintainerFedora Project
PackageName389-ds-base
PackageRelease1.fc17
PackageVersion1.2.11.1
SHA-1119D4F34AD3A70B38F2ED1130658D0A35330C446
SHA-2564E544866A3E2C5FDFD6DD6B6552D09935B09FCFAF183434EF3309EA91DFE3581
Key Value
FileSize1535630
MD59C271E0345B7DA199BFE65F5310B18A7
PackageDescription389 Directory Server suite - server Based on the Lightweight Directory Access Protocol (LDAP), the 389 Directory Server is designed to manage large directories of users and resources robustly and scalably. . Its key features include: * four-way multi-master replication; * great scalability; * extensive documentation; * Active Directory user and group synchronization; * secure authentication and transport; * support for LDAPv3; * graphical management console; * on-line, zero downtime update of schema, configuration, and in-tree Access Control Information.
PackageMaintainerUbuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
PackageName389-ds-base
PackageSectionnet
PackageVersion1.3.3.5-4
SHA-113CF44CC253C8147364B7AB3570A257E65D066C9
SHA-2565D7F547CBD64810A888B8637CAA1A2A21669CC7797E5943B5C52B17860AC109D
Key Value
MD5C497CE14E1C506EB504182EC8AD662F5
PackageArchs390x
PackageDescription389 Directory Server is an LDAPv3 compliant server. The base package includes the LDAP server and command line utilities for server administration.
PackageMaintainerFedora Project
PackageName389-ds-base
PackageRelease1.fc17
PackageVersion1.2.11.1
SHA-115C892A3E4C19B56B6F4B7D42F944FA354E99BDD
SHA-2567A6A21E30D448E1FCE0BB1C9E3391EEFED058598503A0F9181FFF629B420AF2C