Result for 3FCD35950CCDEA12538C4053278D121183E436DE

Query result

Key Value
FileName./etc/apparmor/logprof.conf
FileSize5084
MD50D7BCBACF59D621EC4A4AE6D8CE83E5F
SHA-13FCD35950CCDEA12538C4053278D121183E436DE
SHA-256627943216FE97D5DBDA1E46AC06EDFF593CEDCB6C2A13917A5F9A535B236387B
SSDEEP48:MbvA6Xh+AUb5JSdLnYFnW2JONGZG3TNQUYFOCI7uSUKSnYBMUy+hZpAzAt4DGpL7:MLnXjoyYFW2P83xQlOCjKSYTl+MJL7
TLSHT117A19D52EF0CB17EAD65DEE62E617E45D6A4E0823B2DF880709DC0D0F35429B127D276
hashlookup:parent-total1
hashlookup:trust55

Network graph view

Parents (Total: 1)

The searched file hash is included in 1 parent files which include package known and seen by metalookup. A sample is included below:

Key Value
FileSize103432
MD5B7EF3DB408401415966FCFAB7EDE2246
PackageDescriptionutilities for controlling AppArmor This provides the utilities to operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disabled.
PackageMaintainerDebian AppArmor Team <pkg-apparmor-team@lists.alioth.debian.org>
PackageNameapparmor-utils
PackageSectionadmin
PackageVersion2.11.0-3+deb9u2
SHA-19B738A10111C77EADFF7590D29785F9AA475F839
SHA-256BBC9865CF79B95D6B3015B98251725DECC87E22CC46B0F958D86D3C50D0AFA0A