Key | Value |
---|---|
FileName | ./etc/apparmor/logprof.conf |
FileSize | 5114 |
MD5 | C5922572EA3C682A5F9BEA0836CF2427 |
SHA-1 | 45F8187C8995774785AE5AF1F0122389A4A53AD2 |
SHA-256 | BBE0BB8F4E55D7685D31B032DDB4E473AAAAA88B48BB3F1450ECCEDFA2E4F18F |
SSDEEP | 48:MbvA6Xh+AUb5JSdLnYFnW2JONGZG3TNQUYFOCI7uSGKSnYBMUy+hZpSc4DGpL8m/:MLnXjoyYFW2P83xQlOCdKSYTlnL7 |
TLSH | T1B3B19E52EF0CB17EAD65DEE62E517E45D2A4E0823B2DF880709EC1D0F35429B127D276 |
hashlookup:parent-total | 4 |
hashlookup:trust | 70 |
The searched file hash is included in 4 parent files which include package known and seen by metalookup. A sample is included below:
Key | Value |
---|---|
FileSize | 51780 |
MD5 | A6BD8F2D3AB011A181CA682E4E583919 |
PackageDescription | utilities for controlling AppArmor This provides the utilities to operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disabled. |
PackageMaintainer | Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com> |
PackageName | apparmor-utils |
PackageSection | admin |
PackageVersion | 2.11.0-2ubuntu17 |
SHA-1 | E0DBE5BCBCE2D14C9FFCA24D6B5CBE2D3986F3A0 |
SHA-256 | D0962C5F6AA358B16CB99171B103979BEE4AD20429DD8235CA9A14DF69775690 |
Key | Value |
---|---|
FileSize | 50560 |
MD5 | 7607211AB0F73A9A3564A4BD72C40FB0 |
PackageDescription | utilities for controlling AppArmor apparmor-utilities provides utilities that operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disabled. |
PackageMaintainer | Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com> |
PackageName | apparmor-utils |
PackageSection | admin |
PackageVersion | 2.12-4ubuntu8 |
SHA-1 | 2061D115DB2F81B7DEDD51C4F8A4B996F9684A87 |
SHA-256 | 19090A9875B10EA52F66AF3757F5BC264B45828226AFDF92E0B4DE967797344B |
Key | Value |
---|---|
FileSize | 52236 |
MD5 | 9DC34B7F9CD164671E5A9C64DE77F7DB |
PackageDescription | utilities for controlling AppArmor This provides the utilities to operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disabled. |
PackageMaintainer | Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com> |
PackageName | apparmor-utils |
PackageSection | admin |
PackageVersion | 2.11.0-2ubuntu17.1 |
SHA-1 | 6CE1CC1BE6E1B89A77ABF1582F6386C900A6B4E2 |
SHA-256 | 6B0EB5A73ED9EB949A755ED5DA2B6E16B2BB4F88451321C7F0CA46F158EB1271 |
Key | Value |
---|---|
FileSize | 107824 |
MD5 | 2002C576E82CE6E855D91E48BE4114BD |
PackageDescription | utilities for controlling AppArmor apparmor-utilities provides utilities that operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disabled. |
PackageMaintainer | Debian AppArmor Team <pkg-apparmor-team@lists.alioth.debian.org> |
PackageName | apparmor-utils |
PackageSection | admin |
PackageVersion | 2.12-4+b1 |
SHA-1 | 60B69AEAA9FA70C92877CA8CE1641FE305A36926 |
SHA-256 | 8624955AFFEA7005739657E5C9A415F81775CC3D1BBB4D6C20792ABE92FC9727 |