Key | Value |
---|---|
FileName | ./usr/share/man/man8/aa-complain.8.gz |
FileSize | 2257 |
MD5 | 4C457BE2CB8AF9B481D6BB2AE3F83C78 |
SHA-1 | 08E6585A9FCA4E30B091EABCD2268996EDAA0923 |
SHA-256 | A1F4B82FA9BEDE11AE7209ABEBE3ED754D9A1799DE75F9BD171B14273641B6E5 |
SSDEEP | 48:XuCshqIYaS4WiFLyRCbPi1mvrMZg2iOX8Pz3m0dNcFS6HhQo:+CM2aS4WkLyQz16b0dN/6Hqo |
TLSH | T1A0414DC47713CEF4C811B3E080C6721E3DC7F21243A6B4A758F961A215B0860EC06F81 |
hashlookup:parent-total | 2 |
hashlookup:trust | 60 |
The searched file hash is included in 2 parent files which include package known and seen by metalookup. A sample is included below:
Key | Value |
---|---|
FileSize | 50692 |
MD5 | 9468F2DD0186C1AB598A4DE118C21E48 |
PackageDescription | utilities for controlling AppArmor apparmor-utilities provides utilities that operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disabled. |
PackageMaintainer | Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com> |
PackageName | apparmor-utils |
PackageSection | admin |
PackageVersion | 3.0.0-0ubuntu7.1 |
SHA-1 | 035333A799FBA8799AE3E8F936153F535ADAF98F |
SHA-256 | 5BF115287EA8000EBC5F674A8D4F4A5557BB7D84300C82E4B46619C6198DD791 |
Key | Value |
---|---|
FileSize | 50688 |
MD5 | 0E5441DA60066EA3FD81D4C4EA19B8FF |
PackageDescription | utilities for controlling AppArmor apparmor-utilities provides utilities that operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disabled. |
PackageMaintainer | Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com> |
PackageName | apparmor-utils |
PackageSection | admin |
PackageVersion | 3.0.0-0ubuntu7.1 |
SHA-1 | 800464FF0CBE65042959C29554EC6763844DA1D6 |
SHA-256 | AB07ABB1F7067A0DE0BD608390470F3B48A02040AAF33B6BBC15E581718988A1 |