Key | Value |
---|---|
FileName | ./usr/share/man/man8/aa-disable.8.gz |
FileSize | 2249 |
MD5 | D107EB5378C0D821E93902577CC513C7 |
SHA-1 | 2203F81E90595F0165863E23CC7377B0659452F5 |
SHA-256 | 6083DD29BBE920C04E142478BDCC213BBA892BFEA8488A13647577CE3E97E8EC |
SSDEEP | 48:XASFLCoD1LcBIFCi25LlELvfs3/jVpbhS2jF1uRSSan+jCAHf/4r8+j/:FFpKIYMjs3/jHbhX0SV+2q88e |
TLSH | T15041292F92165FBAEB9C90D5F21B1AD632E702638FF1B23C5DE005F8CB85701649B560 |
hashlookup:parent-total | 2 |
hashlookup:trust | 60 |
The searched file hash is included in 2 parent files which include package known and seen by metalookup. A sample is included below:
Key | Value |
---|---|
FileSize | 141540 |
MD5 | 48A98C091AAFD13D84F0297DEBA715F4 |
PackageDescription | utilities for controlling AppArmor apparmor-utilities provides utilities that operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disabled. |
PackageMaintainer | Debian AppArmor Team <pkg-apparmor-team@lists.alioth.debian.org> |
PackageName | apparmor-utils |
PackageSection | admin |
PackageVersion | 2.13.5-1+b2 |
SHA-1 | 85EC412EEC693B4ECEEFC0FD06FBD160DC341B1D |
SHA-256 | AC1D3D19F8B36B3D099116F243A41DAE0CBF66B82E9C5AFDD38B9EFA797CE630 |
Key | Value |
---|---|
FileSize | 141564 |
MD5 | C1417E6DBA37CBDC37687B352E5F0FC7 |
PackageDescription | utilities for controlling AppArmor apparmor-utilities provides utilities that operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disabled. |
PackageMaintainer | Debian AppArmor Team <pkg-apparmor-team@lists.alioth.debian.org> |
PackageName | apparmor-utils |
PackageSection | admin |
PackageVersion | 2.13.5-1+b2 |
SHA-1 | FB924E0AE2061F9E01DB43667E528EDB77F8115D |
SHA-256 | FFA402D718A4AA5ED9263C1B776A62E4459802758C6CD6F1BF17440F2265F20A |