Result for 3DFACDA000E6AD46B6549E38E65D9C37A9357535

Query result

Key Value
FileNameusr/share/locale/hi/LC_MESSAGES/apparmor-utils.mo
FileSize1843
MD5C942E42A984790C34DD9B62951506F0D
RDS:package_id293685
SHA-13DFACDA000E6AD46B6549E38E65D9C37A9357535
SHA-25666636BA8C3DC078E003E55AE39BCE245CB6E63D027B1733BD52CD083FCB4B667
SSDEEP24:2lm7TXklMbAwRtmAAFnMwInEyxt0AnDUO3ItvXm0VwVDF3wuQL6SwVDvqerwrvgy:tkAMM/nEygAnI7eZxM63GeMvzQqNJ
TLSHT19431E08DDB78F377CD9C38BB32480F3EDD3C9535A393826A1288B3E91045E6405952D2
insert-timestamp1678964839.1098905
sourceRDS.db
tar:gnameroot
tar:unameroot
hashlookup:parent-total75
hashlookup:trust100

Network graph view

Parents (Total: 75)

The searched file hash is included in 75 parent files which include package known and seen by metalookup. A sample is included below:

Key Value
FileSize93972
MD52969AE8B22A04F78C32C850C33BECB3D
PackageDescriptionutilities for controlling AppArmor apparmor-utils provides utilities that operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disable. . Additionally, the aa-easyprof utility helps generating AppArmor policy. It supports the use of templates and policy groups to quickly profile an application.
PackageMaintainerDebian AppArmor Team <pkg-apparmor-team@lists.alioth.debian.org>
PackageNameapparmor-utils
PackageSectionadmin
PackageVersion3.0.8-3
SHA-107959598AB7DF7ED34C0C1027DE144D6D4C45D82
SHA-256060192C2C8127BBBFEA344AE835610330D5BAD22AD9A979101833D26B35A673E
Key Value
MD5FAA46B6A083395F836984DDD6BAE9F79
PackageArchnoarch
PackageDescriptionProvides translations for the "apparmor" package.
PackageMaintainerhttps://www.suse.com/
PackageNameapparmor-utils-lang
PackageRelease1.31
PackageVersion2.13.6
SHA-10D04BB928297076351AAE98483940DEF16F274F0
SHA-256759650651B37A0577008FD0FB344280E6822741160DDBD87842B9EFE79ECD471
Key Value
FileSize147576
MD543A91717107D6309ABF767E15C218E68
PackageDescriptionutilities for controlling AppArmor apparmor-utils provides utilities that operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disable.
PackageMaintainerDebian AppArmor Team <pkg-apparmor-team@lists.alioth.debian.org>
PackageNameapparmor-utils
PackageSectionadmin
PackageVersion3.0.3-2
SHA-1137255D9FC7ED4CCA5BC07F88C3D2B18603C8294
SHA-256DBB5B571B557374FC02575114DBED5B09F6CA8AFC816076C6ECEC53F4552671C
Key Value
FileNamehttp://dl-cdn.alpinelinux.org/alpine/latest-stable//main//x86//apparmor-utils-lang-3.1.7-r0.apk
MD5F04F6C25FBB2F169B3964885EE7DC0CB
SHA-116BFAD7B3B9B9761407681DEC9F3F02241674C89
SHA-256BF407E94E3E31896495B87ADF4AD9C3092A28CE824C919713503A50F71B6E1F9
SSDEEP1536:xg8JjtRilKPAJF7HS+ehq2zwiGV+gQaBjLw07uYTe8x:CsjtAlKUQvRDgQaBjLRuYTR
TLSHT1F7430276056613F9C72063AFF419FB46DA70422AF9068C1E7211B5D7B02FED845D7B50
Key Value
FileSize155448
MD55871A145B271E94FE1E4E9D73E4E00B6
PackageDescriptionutilities for controlling AppArmor apparmor-utils provides utilities that operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disable. . Additionally, the aa-easyprof utility helps generating AppArmor policy. It supports the use of templates and policy groups to quickly profile an application.
PackageMaintainerDebian AppArmor Team <pkg-apparmor-team@lists.alioth.debian.org>
PackageNameapparmor-utils
PackageSectionadmin
PackageVersion3.0.3-6
SHA-117181EF6E8AF140B67F36A7B692351B7977CE20D
SHA-256CF3725D4F7367089E998308D3C379220F10443EE75080F543CBBDB566519E06B
Key Value
FileSize147576
MD56C628FBA77CDD0A9F18B56C201617689
PackageDescriptionutilities for controlling AppArmor apparmor-utils provides utilities that operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disable.
PackageMaintainerDebian AppArmor Team <pkg-apparmor-team@lists.alioth.debian.org>
PackageNameapparmor-utils
PackageSectionadmin
PackageVersion3.0.3-2
SHA-11C477F8195AA929AC0FA4666E0C46218D88463E2
SHA-256F551154E506515144DB90C2C22F8E40D4028CBE221A38445134A4C358D528DBB
Key Value
FileNamehttp://dl-cdn.alpinelinux.org/alpine/latest-stable//community//armv7//apparmor-utils-lang-3.0.4-r0.apk
MD5AD063205622ECAF84323785B444C0D08
SHA-1227057B6E254805D67EB35C9BE578AA48ECB37B8
SHA-256BF2F010AC632F00FD9578315D156A89E5090035B39BA3D64F80D2927D21FC1F4
SSDEEP1536:4Or2m5cvP8sKk+puiB/qJaS6vTtJ/dswqfxI5Bw4:dE38rk+puM4aS6vF3Ao24
TLSHT1474301DE14647EF881E44F3739BCB026AA8D67AC8A5EAD37185C63787B0DE044B2D057
Key Value
MD5FF68654491F4FE21D24600FA111B68D7
PackageArchnoarch
PackageDescriptionProvides translations for the "apparmor" package.
PackageNameapparmor-utils-lang
PackageRelease8.1
PackageVersion3.0.1
SHA-124C07E2BAB01188B02E3416B71C00FCF9DCB5D6A
SHA-25667FA89FAB24F07FF146D5C3BB73A165E1B10565F19E636CC5A04EA66187226A2
Key Value
FileNamehttp://dl-cdn.alpinelinux.org/alpine/latest-stable//main//x86//apparmor-utils-lang-3.1.3-r2.apk
MD59279601539C9716E11D3108BCF9DFCF8
SHA-127BB613C26ACE7AB0E62211DDD38F09B00FDF688
SHA-256BB61BAC8534266455139C9E70D36109FA6B4C039E46E7652F958ED10B6BAB934
SSDEEP1536:B6+2bAW15qG0Y1+X3vHzLHaPXZ6vTtJ3sUAa295Kq:BYAW15/0Yw3vHfHaPp6v3S9
TLSHT1BB4302B05FE9D2D200F1A9A5111DBA0D9FF8A4290E5C35697BA09B94DB08FCF9337234
Key Value
FileSize147928
MD591F241E3DA07ACF45AD288B27215A52C
PackageDescriptionutilities for controlling AppArmor apparmor-utils provides utilities that operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disable.
PackageMaintainerDebian AppArmor Team <pkg-apparmor-team@lists.alioth.debian.org>
PackageNameapparmor-utils
PackageSectionadmin
PackageVersion3.0.3-3
SHA-1289B1113B14F2FE64CD38E77E06D604DB3578308
SHA-2560BA269DA4D8566804F1B08F88BAAB26D7FB17654CC0FA75C8E7E2DD395E3F5BB