Key | Value |
---|---|
FileName | ./etc/apparmor/logprof.conf |
FileSize | 5084 |
MD5 | A06512B69D71480651B2E8F0B64E5E3F |
SHA-1 | 06CE538D9AB40154246EFC35B61EE58867E2B698 |
SHA-256 | 51E706934B38C05B494F11381E7E9DE76790330ACBD62A92C5D544B6B6188D5F |
SSDEEP | 48:MbvA6Xh+AUb5JSdLnYFnW2JONGZG3TNQUYFOCI7uSUKSnYBMUy+hZpoK4DGpL8m/:MLnXjoyYFW2P83xQlOCjKSYTlnL7 |
TLSH | T127A19D52EF0CB27EAD65DEE62E517E45D2A4E0823B2DF880709EC1D0F35029B127D276 |
hashlookup:parent-total | 2 |
hashlookup:trust | 60 |
The searched file hash is included in 2 parent files which include package known and seen by metalookup. A sample is included below:
Key | Value |
---|---|
FileSize | 103436 |
MD5 | 869CBD1D6547F44A9292835A75D4B700 |
PackageDescription | utilities for controlling AppArmor This provides the utilities to operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disabled. |
PackageMaintainer | Debian AppArmor Team <pkg-apparmor-team@lists.alioth.debian.org> |
PackageName | apparmor-utils |
PackageSection | admin |
PackageVersion | 2.11.0-3+deb9u2 |
SHA-1 | A151991A5A85CE18AA54DF003D2F8E8938BC0A98 |
SHA-256 | 1BAB84CD059B8AEA759A3AF4DCEBD584DCFA2C203C7F5A2A37A51BE6E0F4DCBC |
Key | Value |
---|---|
FileSize | 51844 |
MD5 | 73724C6A439527CA590E0E208A723570 |
PackageDescription | utilities for controlling AppArmor This provides the utilities to operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disabled. |
PackageMaintainer | Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com> |
PackageName | apparmor-utils |
PackageSection | admin |
PackageVersion | 2.11.0-2ubuntu4 |
SHA-1 | EC1FAD09C7150AA8CFF21BA3D47286408A942B15 |
SHA-256 | C6E263C5F9E898448BB28E8614CD98ABB03F6A82A9AFD0DA548071C888AE9F62 |