Result for 5318A590A0E1FB07468A6FE44DBA9B1C9A8A4772

Query result

Key Value
FileName./usr/lib/powerpc64le-linux-gnu/samba/nss_info/rfc2307.so
FileSize67648
MD53159F9977C872663F0FB447933E641BC
SHA-15318A590A0E1FB07468A6FE44DBA9B1C9A8A4772
SHA-2565D8EA4BBD6E322797067BB929D82D49D1A6F2988B8170C937516F5DEAA810B00
SSDEEP384:SZQD/2V69f2N8kDk1Oksg+SqXPMynE4+K4m2Pclh8AcgRGdRhg9JiKx/CxbBZ6cW:Jj+4Q4H4EcE6RuvSAgt8qVjqe
TLSHT184639597691ECF9FCB84103ECE2E596073235CE38BB246536504831B4FA875D4A5AF8D
hashlookup:parent-total1
hashlookup:trust55

Network graph view

Parents (Total: 1)

The searched file hash is included in 1 parent files which include package known and seen by metalookup. A sample is included below:

Key Value
FileSize383034
MD59953E9C4F61675F2FA5DB225F46DD341
PackageDescriptionservice to resolve user and group information from Windows NT servers Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as a domain controller or member server in both NT4-style and Active Directory domains. . This package provides winbindd, a daemon which integrates authentication and directory service (user/group lookup) mechanisms from a Windows domain on a Linux system. . Winbind based user/group lookups via /etc/nsswitch.conf can be enabled via the libnss-winbind package. Winbind based Windows domain authentication can be enabled via the libpam-winbind package.
PackageMaintainerUbuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
PackageNamewinbind
PackageSectionnet
PackageVersion2:4.3.9+dfsg-0ubuntu0.15.10.2
SHA-14269D1497BBA699142A0BABE6B5389939B1F81F1
SHA-256979A744E5144A06343CD525D6D25466B95D183BE538E06C17FB3497663DA1F27