Key | Value |
---|---|
FileName | ./etc/apparmor/logprof.conf |
FileSize | 5084 |
MD5 | 0D7BCBACF59D621EC4A4AE6D8CE83E5F |
SHA-1 | 3FCD35950CCDEA12538C4053278D121183E436DE |
SHA-256 | 627943216FE97D5DBDA1E46AC06EDFF593CEDCB6C2A13917A5F9A535B236387B |
SSDEEP | 48:MbvA6Xh+AUb5JSdLnYFnW2JONGZG3TNQUYFOCI7uSUKSnYBMUy+hZpAzAt4DGpL7:MLnXjoyYFW2P83xQlOCjKSYTl+MJL7 |
TLSH | T117A19D52EF0CB17EAD65DEE62E617E45D6A4E0823B2DF880709DC0D0F35429B127D276 |
hashlookup:parent-total | 1 |
hashlookup:trust | 55 |
The searched file hash is included in 1 parent files which include package known and seen by metalookup. A sample is included below:
Key | Value |
---|---|
FileSize | 103432 |
MD5 | B7EF3DB408401415966FCFAB7EDE2246 |
PackageDescription | utilities for controlling AppArmor This provides the utilities to operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disabled. |
PackageMaintainer | Debian AppArmor Team <pkg-apparmor-team@lists.alioth.debian.org> |
PackageName | apparmor-utils |
PackageSection | admin |
PackageVersion | 2.11.0-3+deb9u2 |
SHA-1 | 9B738A10111C77EADFF7590D29785F9AA475F839 |
SHA-256 | BBC9865CF79B95D6B3015B98251725DECC87E22CC46B0F958D86D3C50D0AFA0A |