Result for EDA9280C93900C4FDDF7D636486AAFDB4EEB5E75

Query result

Key Value
FileName./usr/share/man/man3/Config::Record.3pm.xz
FileSize3880
MD58EA97D7F5B3115DB8C656ECC57227ED0
SHA-1EDA9280C93900C4FDDF7D636486AAFDB4EEB5E75
SHA-25656E98357DABE2A9A2D1CC24C6C456049147CB8A7CCB00D3DAAB53507F791975E
SSDEEP96:lNTcB+9JJNt+9kUOUrc7dEDjAW8YCudlTdaQt9Mt11VyCkN:lNg4JNIkUlQ7dExAQTdaQt+t11o5
TLSHT108817DF3B35B53D3A70A2B7B63543A1511A6E1784F18BFE20EE8CD8BC536E050355619
hashlookup:parent-total1
hashlookup:trust55

Network graph view

Parents (Total: 1)

The searched file hash is included in 1 parent files which include package known and seen by metalookup. A sample is included below:

Key Value
MD59EE62B79AC1CA5B34038CCB96212D256
PackageArchnoarch
PackageDescriptionConfig::Record provides a module for loading configuration records. It supports scalar, array and hash parameters nested to an arbitrary depth.
PackageMaintainerumeabot <umeabot>
PackageNameperl-Config-Record
PackageRelease13.mga9
PackageVersion1.1.2
SHA-10FEF20EFE03E61AEB452EDC74FC88741ADEFC845
SHA-2569E559CE5D218CC29B035CB0340F59C422A628AE1B4BF362AEB0FF1AAB06119B7