Key | Value |
---|---|
FileName | ./usr/share/man/man8/aa-mergeprof.8.gz |
FileSize | 2150 |
MD5 | AB9B6228AB11DC266A12650ED86D093D |
SHA-1 | 10411B9C6857E9ED69F3CABF22314DE52B13B918 |
SHA-256 | D3F294AEAF3F4F9EF53AD59E8AF426DAA765AE2FD9248F19DD61A7AA874E68F6 |
SSDEEP | 48:XkA4aH2J+qsgQj7CiOwcSwTbeWKw/5L900ZS5D+D6ML:v4XJ+qsgQjkhneGxx00UFML |
TLSH | T1ED411E6644BB8E487F64DD514EBC2852179D5FD565FCC5CC5501C44F74A028633A6E40 |
hashlookup:parent-total | 2 |
hashlookup:trust | 60 |
The searched file hash is included in 2 parent files which include package known and seen by metalookup. A sample is included below:
Key | Value |
---|---|
FileSize | 50712 |
MD5 | 35D6708CFBFC3BF4BDC27C76301AFADC |
PackageDescription | utilities for controlling AppArmor apparmor-utilities provides utilities that operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disabled. |
PackageMaintainer | Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com> |
PackageName | apparmor-utils |
PackageSection | admin |
PackageVersion | 2.12-4ubuntu5.3 |
SHA-1 | 192399427245E2EC5961BE0F353F237F26AD8B2B |
SHA-256 | 592C418B02A5C42CAAA83B820CC40CBC0477D2DCCC08BF403696DB319FB8ED9B |
Key | Value |
---|---|
FileSize | 50700 |
MD5 | 2E564A0F35F93F2FAFDC4643F87421A3 |
PackageDescription | utilities for controlling AppArmor apparmor-utilities provides utilities that operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disabled. |
PackageMaintainer | Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com> |
PackageName | apparmor-utils |
PackageSection | admin |
PackageVersion | 2.12-4ubuntu5.3 |
SHA-1 | 7E98B2EACB29482FD6A781F810B88A80117F8983 |
SHA-256 | 2E1B15A0D47C0FE94636572320B90BB5390D864E23661A8DD87BA9EA77CD9C15 |