Key | Value |
---|---|
FileName | ./usr/share/man/man8/apparmor_status.8.gz |
FileSize | 14 |
MD5 | BDA6EB75584B6BEADF20DAC086D2EE6B |
RDS:package_id | 263813 |
SHA-1 | 2866E9EE9A056D9D95E177AE88EDF470FA706F29 |
SHA-256 | 20D9178211CBA027BBA72A7B931FF4851650F1A80263AAA6DF70C6A8D5E32AF3 |
SSDEEP | 3:tuXe:MXe |
TLSH | |
insert-timestamp | 1654960986.2380874 |
source | modern.db |
hashlookup:parent-total | 15 |
hashlookup:trust | 100 |
The searched file hash is included in 15 parent files which include package known and seen by metalookup. A sample is included below:
Key | Value |
---|---|
MD5 | B442FF11C30EF75E3422089212949A52 |
PackageArch | x86_64 |
PackageDescription | The AppArmor Parser is a userlevel program that is used to load in program profiles to the AppArmor Security kernel module. This package is part of a suite of tools that used to be named SubDomain. |
PackageMaintainer | https://www.suse.com/ |
PackageName | apparmor-parser |
PackageRelease | 150400.3.4 |
PackageVersion | 3.0.4 |
SHA-1 | 1B5C57803DC92F66302A7AF2C8754B8EBB185620 |
SHA-256 | 575E49B0312BC297D05FFC0C3B5C2E8F1A48D2CADBB1214AB9A70963775B0DBC |
Key | Value |
---|---|
MD5 | 0BEF1A0EC1014B0C7A7B877CD753AF98 |
PackageArch | x86_64 |
PackageDescription | The AppArmor Parser is a userlevel program that is used to load in program profiles to the AppArmor Security kernel module. This package is part of a suite of tools that used to be named SubDomain. |
PackageMaintainer | https://www.suse.com/ |
PackageName | apparmor-parser |
PackageRelease | 150600.3.4 |
PackageVersion | 3.1.7 |
SHA-1 | A56E2EE66D0A062079F2655B7826696B10D7699F |
SHA-256 | 80D1AC999747046FE2A291301478EC47980E356D797661DAE435C0F8F5A98CCA |
Key | Value |
---|---|
MD5 | 10B6C0A6DB3321EEA173104A7C2C1500 |
PackageArch | noarch |
PackageDescription | This package provides the aa-logprof, aa-genprof, aa-autodep, aa-enforce, and aa-complain tools to assist with profile authoring. Besides it provides the aa-unconfined server information tool. It is part of a suite of tools that used to be named SubDomain. |
PackageName | apparmor-utils |
PackageRelease | lp150.2.1 |
PackageVersion | 2.10.3 |
SHA-1 | 2AC1E56C7A6020953E0C38C8D479C83444CABD29 |
SHA-256 | 120BAFAB8A650FD394332C919604FDCD94F640C69CF6CE538B55DFB2782D24A8 |
Key | Value |
---|---|
CRC32 | C7CAA570 |
FileName | apparmor-utils-2.12.2-lp151.3.2.noarch.rpm |
FileSize | 114976 |
MD5 | A431CB1C2C935F4E09CA926F055E5907 |
OpSystemCode | 362 |
PackageArch | noarch |
PackageDescription | This package provides the aa-logprof, aa-genprof, aa-autodep, aa-enforce, and aa-complain tools to assist with profile authoring. Besides it provides the aa-unconfined server information tool. It is part of a suite of tools that used to be named SubDomain. |
PackageMaintainer | https://bugs.opensuse.org |
PackageName | apparmor-utils |
PackageRelease | lp151.3.2 |
PackageVersion | 2.12.2 |
ProductCode | 215189 |
SHA-1 | 868724099C3105AD757196E1CDA4CE50FBA17B21 |
SHA-256 | 8A584C3D84E7282C751D74061AB4B1AFBDBDF67F8C17ACC301DAB4921124E0FF |
SpecialCode | |
db | nsrl_modern_rds |
insert-timestamp | 1647026938.1217709 |
source | NSRL |
Key | Value |
---|---|
MD5 | 5E479A0F74E7CF77A09493C1FFAE8EC2 |
PackageArch | noarch |
PackageDescription | This package provides the aa-logprof, aa-genprof, aa-autodep, aa-enforce, and aa-complain tools to assist with profile authoring. Besides it provides the aa-unconfined server information tool. It is part of a suite of tools that used to be named SubDomain. |
PackageName | apparmor-utils |
PackageRelease | 2.1 |
PackageVersion | 2.10.3 |
SHA-1 | E3261FE0BFBA92CBAE9624AA99CF78926145AEB4 |
SHA-256 | A0601D5308D488E91CCB3BD1866E2487EDF82C807D35C8844210B1CCD21A3985 |
Key | Value |
---|---|
MD5 | 97E6917E4179BC3080FB359E896B4584 |
PackageArch | noarch |
PackageDescription | This package provides the aa-logprof, aa-genprof, aa-autodep, aa-enforce, and aa-complain tools to assist with profile authoring. Besides it provides the aa-unconfined server information tool. It is part of a suite of tools that used to be named SubDomain. |
PackageMaintainer | https://bugs.opensuse.org |
PackageName | apparmor-utils |
PackageRelease | lp150.5.1 |
PackageVersion | 2.12 |
SHA-1 | F1CC58A957289605F2FB305FEB6BE6474B1B32CC |
SHA-256 | 11F994BA92072C12CB06D5DF118C8DFB9DCD4CCCDDD5366C68EBB704013E497C |
Key | Value |
---|---|
MD5 | D4AA05553A6471D41A41B64CAE7209C7 |
PackageArch | noarch |
PackageDescription | This package provides the aa-logprof, aa-genprof, aa-autodep, aa-enforce, and aa-complain tools to assist with profile authoring. Besides it provides the aa-unconfined server information tool. It is part of a suite of tools that used to be named SubDomain. |
PackageMaintainer | https://bugs.opensuse.org |
PackageName | apparmor-utils |
PackageRelease | lp152.1.2 |
PackageVersion | 2.13.4 |
SHA-1 | 96A7E31D5BDB209425D25BB3013019CDF1D90525 |
SHA-256 | D4180950691A1F617373F7CCEE61F411994CECA9684E86175F638DB497E911EE |
Key | Value |
---|---|
MD5 | A0B1EE3FF0B5D6370224C19FCA1D8378 |
PackageArch | s390x |
PackageDescription | The AppArmor Parser is a userlevel program that is used to load in program profiles to the AppArmor Security kernel module. This package is part of a suite of tools that used to be named SubDomain. |
PackageMaintainer | https://www.suse.com/ |
PackageName | apparmor-parser |
PackageRelease | 150400.3.4 |
PackageVersion | 3.0.4 |
SHA-1 | DEA9CC2CA737C37CE3CA4C198D85976B19600D55 |
SHA-256 | 81B848EFF193D93AF0282FD4E37F18C382ED8249CACE70A272C886204F88E659 |
Key | Value |
---|---|
MD5 | FD5B30DD3219F23127E6BF4C850E3722 |
PackageArch | noarch |
PackageDescription | This package provides the aa-logprof, aa-genprof, aa-autodep, aa-enforce, and aa-complain tools to assist with profile authoring. Besides it provides the aa-unconfined server information tool. It is part of a suite of tools that used to be named SubDomain. |
PackageName | apparmor-utils |
PackageRelease | 2.1 |
PackageVersion | 2.10.3 |
SHA-1 | 18CCD4B4FCE6F61A9292BCCF678C70005D147EC4 |
SHA-256 | AD840BA94C0E5CC55AF5C4F5FD51A4CAA670E3B1A6A37F9CF18AC0AC3FFFDD0B |
Key | Value |
---|---|
MD5 | 8199D1B469E38672CDD7E148A6F44940 |
PackageArch | x86_64 |
PackageDescription | The AppArmor Parser is a userlevel program that is used to load in program profiles to the AppArmor Security kernel module. This package is part of a suite of tools that used to be named SubDomain. |
PackageMaintainer | https://bugs.opensuse.org |
PackageName | apparmor-parser |
PackageRelease | 7.3 |
PackageVersion | 3.0.3 |
SHA-1 | E735332BC4BB04CDCF12BD886567AE11CF2771A6 |
SHA-256 | 7DE68AB8F0C0E6E470B6F4CC9728E9EBE68ECE159BA9583181170A2FBF0AF1AD |
Key | Value |
---|---|
MD5 | 02B5A2D390F0B09631E9B2D19EC3EADF |
PackageArch | noarch |
PackageDescription | This package provides the aa-logprof, aa-genprof, aa-autodep, aa-enforce, and aa-complain tools to assist with profile authoring. Besides it provides the aa-unconfined server information tool. It is part of a suite of tools that used to be named SubDomain. |
PackageMaintainer | https://www.suse.com/ |
PackageName | apparmor-utils |
PackageRelease | 1.31 |
PackageVersion | 2.13.6 |
SHA-1 | 8D8E59AEAD82FADA6ED2184F6B75D8774C98BEB4 |
SHA-256 | 449DB4E5B002467F5E7EF34E9A748D6949E1894C88654C42809B93492A4C095D |
Key | Value |
---|---|
MD5 | 0C8CFDBD54D04E8CEF785C646A7430E6 |
PackageArch | i586 |
PackageDescription | The AppArmor Parser is a userlevel program that is used to load in program profiles to the AppArmor Security kernel module. This package is part of a suite of tools that used to be named SubDomain. |
PackageMaintainer | https://bugs.opensuse.org |
PackageName | apparmor-parser |
PackageRelease | 7.3 |
PackageVersion | 3.0.3 |
SHA-1 | C08D62148CB7151EE786D90B44ACCDB3FF5AE4AA |
SHA-256 | 43F592FC0DEC802A29952C34ED11EDFE30656ED028A95BB474F07EE81ADE1EB0 |
Key | Value |
---|---|
MD5 | A6526F881D0F57FF25B4A43D83CF702F |
PackageArch | s390x |
PackageDescription | The AppArmor Parser is a userlevel program that is used to load in program profiles to the AppArmor Security kernel module. This package is part of a suite of tools that used to be named SubDomain. |
PackageMaintainer | https://www.suse.com/ |
PackageName | apparmor-parser |
PackageRelease | 150500.9.3 |
PackageVersion | 3.0.4 |
SHA-1 | F949172BA8B31586F5B7C6B15EFE9907D6F240DC |
SHA-256 | 7F28CE1FFBB52BD31C0DCB4C17B538842F5BD5805134B3D83D18A4A0D4F1CB4E |
Key | Value |
---|---|
MD5 | A8FFDC07F030DFA4C7263E279BCAB2FC |
PackageArch | s390x |
PackageDescription | The AppArmor Parser is a userlevel program that is used to load in program profiles to the AppArmor Security kernel module. This package is part of a suite of tools that used to be named SubDomain. |
PackageMaintainer | https://www.suse.com/ |
PackageName | apparmor-parser |
PackageRelease | 150600.3.4 |
PackageVersion | 3.1.7 |
SHA-1 | 25786BAA8027D32941A58A0B9310F76EB7EEE4AF |
SHA-256 | 575E1787C8613C0640BDD55DEFC355118D42461C375EF56D41C7D6FD89EB47EC |
Key | Value |
---|---|
MD5 | B6843B63E04D91C9789833644E6D3A5C |
PackageArch | x86_64 |
PackageDescription | The AppArmor Parser is a userlevel program that is used to load in program profiles to the AppArmor Security kernel module. This package is part of a suite of tools that used to be named SubDomain. |
PackageMaintainer | https://www.suse.com/ |
PackageName | apparmor-parser |
PackageRelease | 150500.9.3 |
PackageVersion | 3.0.4 |
SHA-1 | 71A812096B41509EDA034782DD0EF2195C3851DA |
SHA-256 | A38AFA35733FB7625879373D1B39AFD9DEC125A45A3B8C367DFED96C5A04B0E3 |