Result for 0A8DDAAD25CD4D781AD64A3BDE5054FAD1567706

Query result

Key Value
FileNameusr/include/hcrypto/sha.h
FileSize3332
MD58C21D5565D9CF63D6909F7C570A86249
RDS:package_id182365
SHA-10A8DDAAD25CD4D781AD64A3BDE5054FAD1567706
SHA-256F44DC75C2BE031AA109A10F5C67315D04D437B0AA6C5163095DF5A64F9A958B4
SSDEEP96:OHOrYJarYJutM3s3zX4TBYV1jg2DvIsiY0lLlSHK7HMTX/f9Zk:OHOrsarsutM3s3r6Bcjg2DvPinFlJ7s0
TLSHT1A1617542166806EB14E25E71032E2CD4A46FF02B7126AA8824D7B21C6D03D76C5FDFE8
insert-timestamp1679423625.5126603
sourceRDS.db
tar:gnameroot
tar:unameroot
hashlookup:parent-total311
hashlookup:trust100

Network graph view

Parents (Total: 311)

The searched file hash is included in 311 parent files which include package known and seen by metalookup. A sample is included below:

Key Value
MD561EDD9B240983DC23CC7041A8B2BD3ED
PackageArchs390x
PackageDescriptionThis package provides debug sources for package heimdal. Debug sources are useful when developing applications that use this package or when debugging this package.
PackageMaintainerFedora Project
PackageNameheimdal-debugsource
PackageRelease6.el8
PackageVersion7.7.0
SHA-100C250CB8FE7836874246F70948AE7864B391355
SHA-25688ED443B3B9E6F0F15FF20899461E1D427C5A36AD1BB2DF0AB187E7BD3889EEF
Key Value
FileNamehttps://ftp.lysator.liu.se/pub/OpenBSD/6.1/packages//arm//heimdal-libs-7.1.0.tgz
MD56F7FAAB80F8B540818A660649D1C9282
SHA-10188960856ED99FEC6BBE60029BA4E5BE498B415
SHA-25601FDA2589AA1CAB2DF9B19D6F0F471A819BA97947C3C75E44FF82BB4720E9545
SSDEEP98304:hEGVu/tBcON06wuUV0UknUd2Q3MP3mwb2mZid8LPqFHY6:WNtBcON0zug0UXdsP3myZiWTqFP
TLSHT1F6F53355B8EC2AB8B47B7E7715A12C5C7392CDFA4908EA0FEADDBBA011435D67306D00
Key Value
FileNamehttps://ftp.lysator.liu.se/pub/OpenBSD/6.9/packages//i386//heimdal-libs-7.7.0p0.tgz
MD5683294252C6816F6E99CD6833B893485
SHA-102306AA74682C5F0B3A64B5EECFA15DA66D92AC2
SHA-25668BA475BCF044B28F2C97FD205F5085FFDD0D22F9801A907E4BC9F4B1E8F8818
SSDEEP98304:BpudDpfoU4hYaNph3vPlOwSCfeEWePh1QKazTv4OtvZruJOsK3:+deUi1XlfSC2EXkKazTv4Otvi8
TLSHT1CA1633799B182F971769170AC4770934F0FEAD80C3E23813E959E7267C1B59AAB40BCC
Key Value
FileNamehttps://ftp.lysator.liu.se/pub/OpenBSD/6.5/packages//sparc64//heimdal-libs-7.5.0p2.tgz
MD5E5774C354D65C0CBA5CFA133A8A7D23F
SHA-10280A4BBFF3C85335800F89A8D13C667ED23B010
SHA-256B51F93015EBF0E5261BAF5045D6EAE422AC3E31B82C243A699F374D1AE4A6BAA
SSDEEP98304:aEEPQDDX6ZJ+jp45nG22UwGB19GZWSea2bR1AEU94R8oAXxOxK:RHg+d45n72kSPCR1XU9C8fhOw
TLSHT13206330BC97D552AEB3D602F9F3F61BE7441B5BA82F604129E06C264A34B6C313B55CE
Key Value
FileSize1007748
MD5158E1DF3CA05717A787BA068E2D6BA88
PackageDescriptionHeimdal Kerberos - Multi-implementation Development Heimdal is a free implementation of Kerberos 5 that aims to be compatible with MIT Kerberos. . This package provides versions of the Heimdal development files that can be installed along-side MIT Kerberos development files. Normally, heimdal-dev should be used. However if a package needs to build against both Heimdal Kerberos and MIT Kerberos, then the multidev package should be used.
PackageMaintainerUbuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
PackageNameheimdal-multidev
PackageSectiondevel
PackageVersion7.4.0.dfsg.1-2
SHA-102C214F0072CF585CD3BB2E7E0CCADAD55F4516B
SHA-25638559F6F906B2381238D4510431E5A57532D075155DD326F45B630B886383A29
Key Value
MD51379DC358287AC5CC97F3C0E4341384B
PackageArchi586
PackageDescriptioncontains files needed to compile and link software using the kerberos libraries.
PackageMaintainerns80 <ns80>
PackageNameheimdal-devel
PackageRelease5.2.mga8
PackageVersion7.7.0
SHA-10391E9A8D4991ED6A02B2CECBF9888614BD21E25
SHA-2561DE11CEEE1BC1EAA74493567755CA09DF5D4E79B5745B4DB320579AAFD10E90E
Key Value
MD59BF30DD053C6896515FEA6E38096500A
PackageArchi586
PackageDescriptioncontains files needed to compile and link software using the kerberos libraries.
PackageMaintainerguillomovitch <guillomovitch>
PackageNameheimdal-devel
PackageRelease5.1.mga8
PackageVersion7.7.0
SHA-103E24F7111227D48C81BF4E16F6772F179B91669
SHA-25613A71934D13A7AA9EB4EF1778084F064AFCF35A7A72C28170969D7A6DDE35F40
Key Value
MD5C74D6E7D81988FB0BB75A6705CEB46EC
PackageArchx86_64
PackageDescriptionThis package provides debug sources for package samba. Debug sources are useful when developing applications that use this package or when debugging this package.
PackageMaintainerbuchan <buchan>
PackageNamesamba-debugsource
PackageRelease1.mga8
PackageVersion4.16.6
SHA-103FD9A10AF4DB1365047C9BC9E243A40B12CD526
SHA-25655F5F9437204D08C6BAB5E375EE5DB26AB0033BB0196835BCE57428A3F59E3A3
Key Value
FileSize1287292
MD5A4B387BEC47B6351EEC6FE4EED54706C
PackageDescriptionHeimdal Kerberos - Multi-implementation Development Heimdal is a free implementation of Kerberos 5 that aims to be compatible with MIT Kerberos. . This package provides versions of the Heimdal development files that can be installed along-side MIT Kerberos development files. Normally, heimdal-dev should be used. However if a package needs to build against both Heimdal Kerberos and MIT Kerberos, then the multidev package should be used.
PackageMaintainerBrian May <bam@debian.org>
PackageNameheimdal-multidev
PackageSectiondevel
PackageVersion7.7.0+dfsg-2
SHA-104E25103E664CF414D5D5E0F63B80A1E1C0AA9C1
SHA-256B1F957E0091172E30C51DE56C874CB8FB1DCB8C483C0779ACFB36407BE509BC7
Key Value
MD5CDAD1BB1D21A3384109A6A21AE6FFB91
PackageArchaarch64
PackageDescriptionThis package provides debug sources for package samba. Debug sources are useful when developing applications that use this package or when debugging this package.
PackageMaintainerbuchan <buchan>
PackageNamesamba-debugsource
PackageRelease1.mga9
PackageVersion4.17.3
SHA-108C160FC3619ED251969E75C8939301A49B49432
SHA-2564E9E6194B9C2EACFE6344C429A386AD1DBB90022D7A7E283D16AE44AE8648772