Result for 0EEBA552AB0A2A722777372924932A72B8FF7559

Query result

Key Value
CRC3277AC3397
FileName./usr/share/dirsrv/updates/50contentsync.ldif
FileSize800
MD5AB3FEF014522F27C28B6069DEF0994B5
OpSystemCode{'MfgCode': '1006', 'OpSystemCode': '362', 'OpSystemName': 'TBD', 'OpSystemVersion': 'none'}
ProductCode{'ApplicationType': 'Operating System', 'Language': 'English', 'MfgCode': '2194', 'OpSystemCode': '51', 'ProductCode': '17393', 'ProductName': 'Fedora 23 Server 32-bit', 'ProductVersion': '2015'}
SHA-10EEBA552AB0A2A722777372924932A72B8FF7559
SHA-2568400BEC3167C5D81E676F5B020A43A4ED2A47D60AC66D796B03DD5996A786F60
SSDEEP24:qMK2G5qDEYuWLCQVlQxaSzzKVuwP930vM23v237vcKPCv:PXoALCRc6eV930vuvcK0
SpecialCode
TLSHT18A0189760BFDBE7BC5B74150609041B5636C1BD0886BE0511EFCD8492CC858BE54BD99
dbnsrl_modern_rds
insert-timestamp1646983225.0113204
sourceNSRL
tar:gnameroot
tar:unameroot
hashlookup:parent-total317
hashlookup:trust100

Network graph view

Parents (Total: 317)

The searched file hash is included in 317 parent files which include package known and seen by metalookup. A sample is included below:

Key Value
FileSize1315266
MD51E4CB1FB87640C785A765DFD6054B50D
PackageDescription389 Directory Server suite - server Based on the Lightweight Directory Access Protocol (LDAP), the 389 Directory Server is designed to manage large directories of users and resources robustly and scalably. . Its key features include: * four-way multi-master replication; * great scalability; * extensive documentation; * Active Directory user and group synchronization; * secure authentication and transport; * support for LDAPv3; * graphical management console; * on-line, zero downtime update of schema, configuration, and in-tree Access Control Information.
PackageMaintainerUbuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
PackageName389-ds-base
PackageSectionnet
PackageVersion1.3.3.5-4
SHA-1003C5019B32EE9DA2F8C44BD859B458F4A76D991
SHA-2562C8B10F02E515AD1DFDCE8D9CBDEA39628CD19E7B7628365CF95B2B1836258DF
Key Value
MD58D57FFD6BD511DFE6465C2B092255150
PackageArchaarch64
PackageDescriptionLegacy (and deprecated) utilities for 389 Directory Server. This includes the old account management and task scripts. These are deprecated in favour of the dscreate, dsctl, dsconf and dsidm tools.
PackageMaintainerFedora Project
PackageName389-ds-base-legacy-tools
PackageRelease3.fc32
PackageVersion1.4.3.3
SHA-100F59BE60F1C7CA87589CEE7A98BABB0DB68F052
SHA-2568E3D69EA8B936134A1FAD5B672AC0C2F3E8B4A10E53C94F28DCC0548ABD316E6
Key Value
MD5485EADF65F15BF4C031B96736EF867EE
PackageArchx86_64
PackageDescriptionLegacy (and deprecated) utilities for 389 Directory Server. This includes the old account management and task scripts. These are deprecated in favour of the dscreate, dsctl, dsconf and dsidm tools.
PackageMaintainerCentOS Buildsys <bugs@centos.org>
PackageName389-ds-base-legacy-tools
PackageRelease16.module_el8.4.0+845+0c39e1b7
PackageVersion1.4.3.16
SHA-1010D6DCF9772A6A94C8D88302E7FA38F0689580D
SHA-256CBDB94F39B349E126E104AAAB3A0516A62BD58CA3D6B1134D371AD9C88073922
Key Value
FileSize1442986
MD52C7368FE9F504060B50AA115F86E55F3
PackageDescription389 Directory Server suite - server Based on the Lightweight Directory Access Protocol (LDAP), the 389 Directory Server is designed to manage large directories of users and resources robustly and scalably. . Its key features include: * four-way multi-master replication; * great scalability; * extensive documentation; * Active Directory user and group synchronization; * secure authentication and transport; * support for LDAPv3; * graphical management console; * on-line, zero downtime update of schema, configuration, and in-tree Access Control Information.
PackageMaintainerUbuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
PackageName389-ds-base
PackageSectionnet
PackageVersion1.3.3.5-4
SHA-103EA2AE977B4702D901FF44C8F301E14A77CB812
SHA-256F574FA6C7C0C3128F42AA83BDE76A349CF27EFA3450D3B6A5B7F80DF71EE99E2
Key Value
MD5491C1CAC410E889A793531031CFE8751
PackageArcharmv7hl
PackageDescription389 Directory Server is an LDAPv3 compliant server. The base package includes the LDAP server and command line utilities for server administration.
PackageMaintainerns80 <ns80>
PackageName389-ds-base
PackageRelease8.2.mga8
PackageVersion1.4.0.26
SHA-1063A1F16ACDB9A72FDDCF24D1BCD3CF947C8E5D4
SHA-2562A5CAD496AC8FEACACD6AC617DA3F9FC507AF2B623464D5F3D4FD24FFFD3AD59
Key Value
FileSize1292924
MD581DA9D3CB22522CC76D9CB20DED3CCB1
PackageDescription389 Directory Server suite - server Based on the Lightweight Directory Access Protocol (LDAP), the 389 Directory Server is designed to manage large directories of users and resources robustly and scalably. . Its key features include: * four-way multi-master replication; * great scalability; * extensive documentation; * Active Directory user and group synchronization; * secure authentication and transport; * support for LDAPv3; * graphical management console; * on-line, zero downtime update of schema, configuration, and in-tree Access Control Information.
PackageMaintainerDebian FreeIPA Team <pkg-freeipa-devel@lists.alioth.debian.org>
PackageName389-ds-base
PackageSectionnet
PackageVersion1.3.7.10-1+b1
SHA-106AE87D32F6322548D629C965861D5E0CB06FC30
SHA-256C8AC4D0D174B1EAA6927BA1320E83E41888753E1219D41DD6B06F12014BA1D49
Key Value
MD539E7F98CFC8AC4602E56308974A30C33
PackageArchppc64le
PackageDescriptionLegacy (and deprecated) utilities for 389 Directory Server. This includes the old account management and task scripts. These are deprecated in favour of the dscreate, dsctl, dsconf and dsidm tools.
PackageMaintainerFedora Project
PackageName389-ds-base-legacy-tools
PackageRelease1.module_el8+10475+b74bca99
PackageVersion1.4.3.13
SHA-106B460B04E913DFEA83F829EBF173F29859EFE02
SHA-2563B7366ED2F115BE79E5E6C2154F3D2DFC1AB907271A978F21A7FA422C7C942D3
Key Value
MD51D07BAF41D22E778C3156E44CD2E3C5B
PackageArchx86_64
PackageDescription389 Directory Server is an LDAPv3 compliant server. The base package includes the LDAP server and command line utilities for server administration.
PackageMaintainerns80 <ns80>
PackageName389-ds-base
PackageRelease8.1.mga8
PackageVersion1.4.0.26
SHA-108965929299FACA1BEE39304B97C3F9F5D1D43B0
SHA-256F55E076E69908037A14CEE67258291219AC8B83431043D5AEC0F3CEB42B0570E
Key Value
MD5E2747913A0AF65AB441A1143894A333B
PackageArchaarch64
PackageDescriptionLegacy (and deprecated) utilities for 389 Directory Server. This includes the old account management and task scripts. These are deprecated in favour of the dscreate, dsctl, dsconf and dsidm tools.
PackageMaintainerFedora Project
PackageName389-ds-base-legacy-tools
PackageRelease1.module_el8+10475+b74bca99
PackageVersion1.4.3.13
SHA-10B44BF439B8B318A44FE05AFCA8BAF06DA19C359
SHA-2563D8CF2D2AF6C39C70E4DB7BDBF489053196C741DAB37FDCD5D43D45CD8335A6B
Key Value
MD51582F894A1432BCD23013BB872CBE78B
PackageArchx86_64
PackageDescription389 Directory Server is an LDAPv3 compliant server. The base package includes the LDAP server and command line utilities for server administration.
PackageMaintainerCentOS BuildSystem <http://bugs.centos.org>
PackageName389-ds-base
PackageRelease12.el7_9
PackageVersion1.3.10.2
SHA-10B5CEB04106BDE02168076F8B5E82A58BC3AF420
SHA-25647174964AA424317B7623852DAB6EB134838BC81B1ECC6687A16E8461523C3C8