Key | Value |
---|---|
FileName | ./etc/apparmor/logprof.conf |
FileSize | 5078 |
MD5 | F3D96B5294DF2B871B1E79CF01398122 |
SHA-1 | 01F25610F85F3AE3B83E67873AD1E783F7D90166 |
SHA-256 | 558438F2AF3AB7DAACE3DF05D63A30A49F138BA58F5CABF5D4D778F6CEAC5BBA |
SSDEEP | 48:MbvA6Xh+AUb5JSdLnYFnW2JONGZG3TNQUYFOCI7uSUKSnYBMUy+hZpBj4DGpL8m/:MLnXjoyYFW2P83xQlOCjKSYTlPL7 |
TLSH | T1F4A19D52EF0CB17EAD65DEE62E517E45D6A4E0823B2DF880709DC0D0F35429B127D276 |
hashlookup:parent-total | 2 |
hashlookup:trust | 60 |
The searched file hash is included in 2 parent files which include package known and seen by metalookup. A sample is included below:
Key | Value |
---|---|
FileSize | 51816 |
MD5 | 6BBFAAA88C8CE017BFBDBB5AD1A3B7C0 |
PackageDescription | utilities for controlling AppArmor This provides the utilities to operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disabled. |
PackageMaintainer | Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com> |
PackageName | apparmor-utils |
PackageSection | admin |
PackageVersion | 2.11.0-2ubuntu4 |
SHA-1 | 5347781D1ED9A5FD3AB1534823EFA95D56AED887 |
SHA-256 | D0FFF1D8ECE6E9D0ADDC14FE1B8F585E51220C8BA681A42D822558CAB5C09FC3 |
Key | Value |
---|---|
FileSize | 103424 |
MD5 | 9B43AB572ED186BE35F3D9EF20A5DDAD |
PackageDescription | utilities for controlling AppArmor This provides the utilities to operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disabled. |
PackageMaintainer | Debian AppArmor Team <pkg-apparmor-team@lists.alioth.debian.org> |
PackageName | apparmor-utils |
PackageSection | admin |
PackageVersion | 2.11.0-3+deb9u2 |
SHA-1 | FC7239C470546A57854F5A70C3D5489AE51857D1 |
SHA-256 | BCC685700A761D6ABF83B0F1F6D3E4BDB61E38CE67BB1B67EB781AAF34139557 |