Result for ABD0A021FBE22228BC1CFF9428DBCD692C47237E

Query result

Key Value
FileName0022-kdc-validate-sname-in-TGS-REQ.patch
FileSize904
MD504D895BA93E63686388CC0F6D32790F6
SHA-1ABD0A021FBE22228BC1CFF9428DBCD692C47237E
SHA-25649753453BE8E401A6879CE97BC34437C1C6560218879AD0ED6BFF64D25BC1859
SSDEEP24:tyOIa0ay3FFW1gVQW11zgcA3YwQLpug66Mde3IfGfqwh:4rb3FF4+Q41zWaLYe4OJh
TLSHT19F1100B3658823B65D64A7D8844DB70EA3FBD118A3CE804A16D50049AFCCE8F17D8B88
hashlookup:parent-total4
hashlookup:trust70

Network graph view

Parents (Total: 4)

The searched file hash is included in 4 parent files which include package known and seen by metalookup. A sample is included below:

Key Value
MD5EE4AFF3CA904A2AB437AEEED7E9C48B2
PackageArchx86_64
PackageDescriptionKerberos 5 is a network authentication and single sign-on system. Heimdal is a free Kerberos 5 implementation without export restrictions written from the spec (rfc1510 and successors) including advanced features like thread safety, IPv6, master-slave replication of Kerberos Key Distribution Center server and support for ticket delegation (S4U2Self, S4U2Proxy).
PackageMaintainerguillomovitch <guillomovitch>
PackageNameheimdal
PackageRelease10.mga9
PackageVersion7.7.0
SHA-1E7E1424A0909D181A05B9F90C7D1004431B068D4
SHA-25680455F6A35B5B2863D5FD677E1BA5C57418D5B87F063D2AD9E3D35E3621A2589
Key Value
MD5B21E69DDBCCFC3DB1CCD768A32423F8E
PackageArcharmv7hl
PackageDescriptionKerberos 5 is a network authentication and single sign-on system. Heimdal is a free Kerberos 5 implementation without export restrictions written from the spec (rfc1510 and successors) including advanced features like thread safety, IPv6, master-slave replication of Kerberos Key Distribution Center server and support for ticket delegation (S4U2Self, S4U2Proxy).
PackageMaintainerns80 <ns80>
PackageNameheimdal
PackageRelease5.2.mga8
PackageVersion7.7.0
SHA-18DE9815B945D1042202EA72D11780C22424517B5
SHA-256BADEB76B1A348D1BF90DC00123ED0A97353069BF3E721CCDC2E9356178E01EDF
Key Value
MD5F191929E7876F953B4D8CB2F5DF24A7E
PackageArchi586
PackageDescriptionKerberos 5 is a network authentication and single sign-on system. Heimdal is a free Kerberos 5 implementation without export restrictions written from the spec (rfc1510 and successors) including advanced features like thread safety, IPv6, master-slave replication of Kerberos Key Distribution Center server and support for ticket delegation (S4U2Self, S4U2Proxy).
PackageMaintainerguillomovitch <guillomovitch>
PackageNameheimdal
PackageRelease5.1.mga8
PackageVersion7.7.0
SHA-197F7A5FBB7A432D731A98EC49AC1930D885D0E81
SHA-256F1B984A9197ABBA99D098AE9014ABA4372E1F0092CDDEFD927E736D80758C940
Key Value
MD5B379541131FF09F1BE18EBA39D3275AB
PackageArchi586
PackageDescriptionKerberos 5 is a network authentication and single sign-on system. Heimdal is a free Kerberos 5 implementation without export restrictions written from the spec (rfc1510 and successors) including advanced features like thread safety, IPv6, master-slave replication of Kerberos Key Distribution Center server and support for ticket delegation (S4U2Self, S4U2Proxy).
PackageMaintainerumeabot <umeabot>
PackageNameheimdal
PackageRelease8.mga9
PackageVersion7.7.0
SHA-1E8CF7D5BBB7825B72396FCB8E7EF47777EDE2A9C
SHA-256BBC5B7D8748DED9DF2E4AA0017D750D85AEF33002B8C7F3B6CC7BA22DB6767E8