Key | Value |
---|---|
FileName | ./etc/apparmor/logprof.conf |
FileSize | 5408 |
MD5 | 12C942C0B9B48BBA9C5C79F97B98702C |
SHA-1 | 03C8AF56E467F750D8BF9E8ACB437F265CD58D1F |
SHA-256 | FF4511F414AAE775C1C77E554BB2F44F5AE80CA239DDECC8BF504261FAFCF0B0 |
SSDEEP | 48:MbvA6Xh+AUb5JSdLnT2J1NGZG3TNQUYFOCI7uS8+BE/a9aNb25KSnYBMUy+hZp8E:MLnXjoyT2g83xQlOCYKSYTl2oL7 |
TLSH | T1B9B16B42EF0CB17DAD66DED62E517E45D2A0D0823B2DF880309DC5D4F31469B267D27A |
hashlookup:parent-total | 1 |
hashlookup:trust | 55 |
The searched file hash is included in 1 parent files which include package known and seen by metalookup. A sample is included below:
Key | Value |
---|---|
FileSize | 93972 |
MD5 | 2969AE8B22A04F78C32C850C33BECB3D |
PackageDescription | utilities for controlling AppArmor apparmor-utils provides utilities that operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disable. . Additionally, the aa-easyprof utility helps generating AppArmor policy. It supports the use of templates and policy groups to quickly profile an application. |
PackageMaintainer | Debian AppArmor Team <pkg-apparmor-team@lists.alioth.debian.org> |
PackageName | apparmor-utils |
PackageSection | admin |
PackageVersion | 3.0.8-3 |
SHA-1 | 07959598AB7DF7ED34C0C1027DE144D6D4C45D82 |
SHA-256 | 060192C2C8127BBBFEA344AE835610330D5BAD22AD9A979101833D26B35A673E |