Result for 0282936A1CD9C06A6726F8B4D840CF7C760F9687

Query result

Key Value
MD5BCCA335139D7B2E2C6D19EB1D48B0FF6
PackageArchnoarch
PackageDescriptionThis package contains several systemtap scripts to allow detailed manual monitoring of the system. Instead of the typical IO/sec it collects minimal, maximal and average time between operations to be able to identify applications that behave power inefficient (many small operations instead of fewer large ones).
PackageMaintainerFedora Project
PackageNametuned-utils-systemtap
PackageRelease1.fc21
PackageVersion2.4.1
SHA-10282936A1CD9C06A6726F8B4D840CF7C760F9687
SHA-256E5693B99F0414CFA6C1EBFE1F45A7891329C6EF8815248A1B2AA8949C2585EBD
hashlookup:children-total11
hashlookup:trust50

Network graph view

Children (Total: 11)

The searched file hash includes 11 children files known and seen by metalookup. A sample is included below:

Key Value
FileName./usr/share/man/man8/diskdevstat.8.gz
FileSize461
MD5E6712D450CAFAC2E373A8D88AFE26F56
SHA-190E8B0435D5C5E4DE5C6E9796BE7D1970F5288A2
SHA-256B5989A6D3E44E1FC4035C5988354BBBD7838ED4BD4F6E5B6D33E0F6AB10815F6
SSDEEP12:Xp7nhJr90GTEXNFCGVliYVgsG5opN6IJiAhxxDHu33YV0/:XlnhJGGgdFCYBVgs368JxDO3oe/
TLSHT107F0D4565149827BB46CD77184D58E71075717E006CB1845AF6648DBE1C8689C994DD0
Key Value
FileName./usr/sbin/scomes
FileSize6960
MD5E80235C89F9B51007AC332830FC6AB3F
SHA-148B919112A5B341685EA186A81BF881866C2348B
SHA-256220374C900EAE2214B6B5559582C8D9468647C1687DE00582BBE8E7EF130728A
SSDEEP96:YfWu3Q9lTwA1efzxwIr0M7RSU2MCXEgRh5IKN2a3ItHtlvg54AwS4XWj/2u:YfTylTl2zW7M7ADBh1yNl9Sl
TLSHT1E7E11FE46DE9842533C3E25EA009C247F76FC96B42DC3982FA8E66485B8433C8A7D556
Key Value
FileName./usr/sbin/netdevstat
FileSize4213
MD5357638A1FCB93AEF1DBAF4EA9C471D88
SHA-14D2E8E906417BB3D8FC5A42F09F904ABBB17CD90
SHA-2562232647D3604F0CD3223F24C8E73191106CCD7F83324FE2F0ECA9FB453847F11
SSDEEP48:E4ijyUjH0hZW0aCRwWWRPT/MVUr3BZ0tzPdqzCZxtcIdqc5ixq4qEp7Pxf/Jr6mi:ERfcWrCRPWRPT5r33HY4ftTXkH5
TLSHT11F9186C6977DCA710292004BCD0A55CF923799A7B0B494B27DAD3FDD998D639C3107B2
Key Value
CRC32BD6DB5F6
FileName./usr/share/doc/packages/tuned-utils-systemtap/README.utils
FileSize7393
MD559C11982606D3F82DE2FB926742EC526
OpSystemCode362
ProductCode15542
RDS:package_id15542
SHA-1C1AFE089CD6732A63BBFD3D4EAB3AE31932044BD
SHA-256CAD8F0137FF9442EE37EDB2D54C6A4DDDB1395D9E0E917918960B4E2B82307FA
SSDEEP96:BloMj5XDByo2i2FxLsQT08qcbVq265V/mwPngFXAxmkYV:rDdXDByo235kDQAxmH
SpecialCode
TLSHT1D7E1AAD32A40252831B99D124067B99E5B5FB20F3DCF1AD1B48E59CCE330A54DBEB654
dbnsrl_legacy
insert-timestamp1648771308.9219062
sourceRDS_2022.03.1_legacy.db
Key Value
CRC3225E9C49C
FileName./usr/share/doc/packages/tuned-utils-systemtap/README.scomes
FileSize2264
MD519F2425212AAEF4B5E0F34A124607269
OpSystemCode362
ProductCode15542
RDS:package_id15542
SHA-132D20DB90AD25D1493E522286C88336C820A117A
SHA-256943196ED024DD4FFC6C0CDFCE5B8C72C30E096B9D9A9C30B790F1B81CEB1E3C4
SSDEEP24:r0LAyn05CuJa0JoTRKOLoMIFBG4kIJ8ruv66ntZ8xS+6uv12JZ81sq6KvXJ4c3T2:A856TRxBhoJTt2AI1OhKvXvr3RVeaQoI
SpecialCode
TLSHT116416419AE7182B2B1D0F27D439FB2D1F340E5325250847970DC8419A74B4BD61FDEA2
dbnsrl_legacy
insert-timestamp1648771308.9134767
sourceRDS_2022.03.1_legacy.db
Key Value
FileName./usr/sbin/diskdevstat
FileSize4243
MD54C54C356D7F9BA58BEDC1DE7D69D3EF5
SHA-1DE9349F9924CB1570C803260327397915432936B
SHA-2568B97A93D1AEAE9875CF13912FFC4116C31918C3F0F23F1430C92C30C94770138
SSDEEP48:E4ijyUjH0hZPiRwWWRPT/MVUr3BatIkdqIv+ltxtdqxePPfFhyEp7Exowtr6CXU6:ERfcPiRPWRPT5r3pSiFh3GnfoQr
TLSHT1C191F9C6936D8A3202920047CC02558F9337E897B1B865B27CBD6FDD9E8D73AC3506B2
Key Value
FileName./usr/sbin/varnetload
FileSize2741
MD5CE6619A246C3C1F8876ED5A5D3D9602B
SHA-12B692FA6870F1B6414D3021244BB9679B6C5E494
SHA-256125D3E11493488EABED7A5137B2E070D0CFBFB40E40B8F41FCFFFCE1C7AE63FE
SSDEEP48:or4ijyUjH06zmFcq1YDXiu6zyq4bXeQInX:orRffO1t54CQI
TLSHT1AA514009491D907ECC40068F3B0892FEF73DB56C9255B8D7EE1DD7CA602CA7316AB19A
Key Value
CRC324E46F4A1
FileNamesnap-hashlookup-import/usr/share/doc/xmltv-1.0.0/COPYING
FileSize18092
KnownMaliciousmalshare.com
MD5B234EE4D69F5FCE4486A80FDAF4A4263
OpSystemCode362
ProductCode15109
RDS:package_id313212
SHA-14CC77B90AF91E615A64AE04893FDFFA7939DB84C
SHA-2568177F97513213526DF2CF6184D8FF986C675AFB514D4E68A404010521B880643
SHA-512AEE80B1F9F7F4A8A00DCF6E6CE6C41988DCAEDC4DE19D9D04460CBFB05D99829FFE8F9D038468EABBFBA4D65B38E8DBEF5ECF5EB8A1B891D9839CDA6C48EE957
SSDEEP384:ghUwi5rpL676yV12rPd34ZomzM2FR+dWF7jUI:gmFWixMFzMdm7jUI
SpecialCode
TLSHT13A82A42E770443F205C202A16A4F68DFA32AD5B9723E1155386DC15E236FE35C3BFA99
dbnsrl_legacy
insert-timestamp1728245454.8634417
mimetypetext/plain
nsrl-sha256rds241-sha256.zip
sourcesnap:BLigMwxrfwBKQpnk0iQHu8hZts8Fgf2d_216
tar:gnameroot
tar:unameroot
Key Value
FileName./usr/share/man/man8/scomes.8.gz
FileSize532
MD529B790FA9EF2EB5751BFF0DC743B5CEB
SHA-1753F0B4B49626219DFE997C577BBF470C1529963
SHA-256B3FE5787337BE6786F885299D25C12F29034A3959B5A7CF9999C073477C54C1A
SSDEEP12:XMp/pM/gT86a90MskyxTDg17b0VkB++smFWsjX:XMNpwE86a90MsJTk1PNFFFX
TLSHT1A2F075BB4559AF13EC0E4275BD77EB33EA11375A45046916C1C6D5B60C26300280592C
Key Value
FileName./usr/share/man/man8/netdevstat.8.gz
FileSize465
MD589E6A21A1F8667B5DDB7CA4A96942873
SHA-15EADEF0DDBD60619B5DCFBE272606AF0CCC5D3FA
SHA-2560613DA12358B9D276DDF995E21EEBCC2879385463382A998EFBE5B1AA5AFD053
SSDEEP12:XsgHUgUpCZ/gN9of8cQpDBPyc62218reS5:XsEvfp8BPp6221a
TLSHT1E7F00E21242C045BE86C71B0F1E08A2D2062D37E6E016C91D83B9115B28524121EC991
Key Value
FileName./usr/share/man/man8/varnetload.8.gz
FileSize638
MD5008CD1C340DAA3BE756832C500844338
SHA-19F50843CFF00B0F0D2183A143AA2031F28543D36
SHA-25605227B03F7AB40C4B09F42EA3220473E15D3E1FA3A53B1AA03D871C315D4ADDC
SSDEEP12:XBtxpf6NUAY4p9Ckze6LY5b+9UqjbaIz8b2qZyXvyDdqb8dSeEJ:XbxpyjY4pYYeasJSxz83+yDgbsI
TLSHT15EF02390D5522DF31A1DA2C90802BCC76864D5AB5593D449DA86BDD25EADC734101434