Result for 1826A1D95D5F1C00E715AE18D9B913BFD257E2C9

Query result

Key Value
FileName./usr/share/gocode/src/gopkg.in/jcmturner/gokrb5.v5/client/client_integration_test.go
FileSize21892
MD5B82B8965648D7E6C3861213F8917BC0C
SHA-11826A1D95D5F1C00E715AE18D9B913BFD257E2C9
SHA-2565AC538455D72D19267A3DCA9FDE5D3B88DD14430CE4CD49B77853BA3A069D30D
SSDEEP384:oqJhZdbhDrriMKRNeWH89Y0f+Quh6Vr+UIX9Al0dXl8X/Ljl+slPl+sEbOYYs:7JhZdbNqMKRNeWH89Y0fxuhChIX9Al2b
TLSHT104A2834EA2DF882F0A212840DC04C4552BA0DD43973AA559F9BDB7FE71CC87BB9395D8
hashlookup:parent-total8
hashlookup:trust90

Network graph view

Parents (Total: 8)

The searched file hash is included in 8 parent files which include package known and seen by metalookup. A sample is included below:

Key Value
FileSize107232
MD5423CA7EEC017E72742AF30C603CB3E5B
PackageDescriptionPure Go Kerberos library for clients and services Features - Pure Go - no dependency on external libraries - No platform specific code - Server Side - HTTP handler wrapper implements SPNEGO Kerberos authentication - HTTP handler wrapper decodes Microsoft AD PAC authorization data - Client Side - Client that can authenticate to an SPNEGO Kerberos authenticated web service - Ability to change client's password - General - Kerberos libraries for custom integration - Parsing Keytab files - Parsing krb5.conf files - Parsing client credentials cache files such as /tmp/krb5cc_$(id -u $(whoami))
PackageMaintainerDebian Go Packaging Team <team+pkg-go@tracker.debian.org>
PackageNamegolang-gopkg-jcmturner-gokrb5.v5-dev
PackageSectiondevel
PackageVersion5.3.0+dfsg-2
SHA-1C6D719BCDE6553A72169A01C3FF9FA5D95FD40DC
SHA-256C5A675936E4AF5332ECEDBCDC94344AAA2EE847F811E567710CA5C1A3A87E109
Key Value
MD5F7B3AB5FDC5DECBF45595786EE8A7B78
PackageArchnoarch
PackageDescriptionPure Go Kerberos library for clients and services. This package contains the source code needed for building packages that reference the following Go import paths: – gopkg.in/jcmturner/gokrb5.v5
PackageMaintainerFedora Project
PackageNamegolang-gopkg-jcmturner-gokrb5-5-devel
PackageRelease3.fc34
PackageVersion5.3.0
SHA-1193513559E9DBEE3D6B9B4BACBCD0103329D2A0E
SHA-256DD5FBD14CFEB7538550A8803044D7518B92D709C8E5651A056E7DA5C7CDA2198
Key Value
MD55F43283FBAA0227DFFF14AC9F79F93D3
PackageArchnoarch
PackageDescriptionPure Go Kerberos library for clients and services. This package contains the source code needed for building packages that reference the following Go import paths: – gopkg.in/jcmturner/gokrb5.v5
PackageMaintainerguillomovitch <guillomovitch>
PackageNamegolang-gopkg-jcmturner-gokrb5-5-devel
PackageRelease1.mga8
PackageVersion5.3.0
SHA-1D6291F34DF7E26C4B99E9DA6B6B5B8340BDA0A49
SHA-25651758ED51C75D3AB2BA88CB99A4A5CF29D9E813B843B23699B213DA770C3FEF3
Key Value
FileSize107332
MD5B880522B5BA6925BFBF2FC0097A24A5F
PackageDescriptionPure Go Kerberos library for clients and services Features - Pure Go - no dependency on external libraries - No platform specific code - Server Side - HTTP handler wrapper implements SPNEGO Kerberos authentication - HTTP handler wrapper decodes Microsoft AD PAC authorization data - Client Side - Client that can authenticate to an SPNEGO Kerberos authenticated web service - Ability to change client's password - General - Kerberos libraries for custom integration - Parsing Keytab files - Parsing krb5.conf files - Parsing client credentials cache files such as /tmp/krb5cc_$(id -u $(whoami))
PackageMaintainerDebian Go Packaging Team <team+pkg-go@tracker.debian.org>
PackageNamegolang-gopkg-jcmturner-gokrb5.v5-dev
PackageSectiondevel
PackageVersion5.3.0+dfsg-2~bpo10+1
SHA-192FFACE7FEC5488BE83D8F6687EA552D5481A25B
SHA-25639E482318C8BB449E190370710B3C1F513C4839E53DD9923B4B8B4A8F5F03B86
Key Value
MD586454647FD9FB8BD00A1EB8809E3E0FE
PackageArchnoarch
PackageDescriptionPure Go Kerberos library for clients and services. This package contains the source code needed for building packages that reference the following Go import paths: – gopkg.in/jcmturner/gokrb5.v5
PackageMaintainerumeabot <umeabot>
PackageNamegolang-gopkg-jcmturner-gokrb5-5-devel
PackageRelease2.mga9
PackageVersion5.3.0
SHA-1827CAD008AFE52154D0DEBA00609966B685FC1DC
SHA-256708DC7E1E9A025C8D855C36C88C8745BA0FC026A1D974CF38E41E385BF17B964
Key Value
MD51DAC099BE704B4F2E684655389804518
PackageArchnoarch
PackageDescriptionPure Go Kerberos library for clients and services. This package contains the source code needed for building packages that reference the following Go import paths: – gopkg.in/jcmturner/gokrb5.v5
PackageMaintainerFedora Project
PackageNamegolang-gopkg-jcmturner-gokrb5-5-devel
PackageRelease1.fc32
PackageVersion5.3.0
SHA-1E9D2B9B788689E0BB7FF1CE70C195CA73F9221EC
SHA-2567970FEAE7A20893751AD785AC0CCF5C759DEC2D6707511FF7BB386D58DF04A42
Key Value
FileSize107284
MD50CA06A53831B1EF9CB70807E013FB01F
PackageDescriptionPure Go Kerberos library for clients and services Features - Pure Go - no dependency on external libraries - No platform specific code - Server Side - HTTP handler wrapper implements SPNEGO Kerberos authentication - HTTP handler wrapper decodes Microsoft AD PAC authorization data - Client Side - Client that can authenticate to an SPNEGO Kerberos authenticated web service - Ability to change client's password - General - Kerberos libraries for custom integration - Parsing Keytab files - Parsing krb5.conf files - Parsing client credentials cache files such as /tmp/krb5cc_$(id -u $(whoami))
PackageMaintainerUbuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
PackageNamegolang-gopkg-jcmturner-gokrb5.v5-dev
PackageSectiondevel
PackageVersion5.3.0+dfsg-2
SHA-139AFB3BF525C995550C89CC610910D0A44279F04
SHA-256C4303A90B224EA220EDEE77C461EC715FF98C3DF7C71CD6FA1B916BC439FCC8B
Key Value
MD5D284DF0F708730256DF70DA1888C7701
PackageArchnoarch
PackageDescriptionPure Go Kerberos library for clients and services. This package contains the source code needed for building packages that reference the following Go import paths: – gopkg.in/jcmturner/gokrb5.v5
PackageMaintainerFedora Project
PackageNamegolang-gopkg-jcmturner-gokrb5-5-devel
PackageRelease2.fc33
PackageVersion5.3.0
SHA-1AF8F53A8EF53CC4FAA93D2CF09C90E297E261655
SHA-256B859BF75DFC73013E3B9858C8AB778A35686B582584CBFB38611D862E63979E7