Key | Value |
---|---|
FileName | ./etc/apparmor/logprof.conf |
FileSize | 5082 |
MD5 | 9889329EE5D5CC9281B690C17B26FAD8 |
RDS:package_id | 182365 |
SHA-1 | 473F6EE2127FF767757CB526F69916564EB4C9B0 |
SHA-256 | 30733B603592C4A22D2644388109BC3218FCD8DDAD6672FAC37064663B168A52 |
SSDEEP | 48:MbvA6Xh+AUb5JSdLnYFnW2JONGZG3TNQUYFOCI7uSUKSnYBMUy+hZpis4DGpL8m/:MLnXjoyYFW2P83xQlOCjKSYTlBL7 |
TLSH | T130A19C52EF0CB17EAD65DEE62E517E45D2A4E0823B2DF880709EC0D0F35129B227D276 |
insert-timestamp | 1679425476.7350614 |
source | RDS.db |
hashlookup:parent-total | 5 |
hashlookup:trust | 75 |
The searched file hash is included in 5 parent files which include package known and seen by metalookup. A sample is included below:
Key | Value |
---|---|
FileSize | 53696 |
MD5 | BADC6175B5410F99A51DFD8688FED61B |
PackageDescription | utilities for controlling AppArmor This provides the utilities to operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disabled. |
PackageMaintainer | Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com> |
PackageName | apparmor-utils |
PackageSection | admin |
PackageVersion | 2.10.95-4ubuntu5 |
SHA-1 | BA6DC0F770CAF6A33180FB21C2C13C9EE8908D8E |
SHA-256 | 39EAB1168D4A13D976757FF2F765D732D9EAB0090F3A8D60A9C58A20BB8BE0C7 |
Key | Value |
---|---|
FileName | 1050 |
FileSize | 53040 |
MD5 | BB591A6AFE501784E7651826E83EE3E2 |
PackageDescription | utilities for controlling AppArmor This provides the utilities to operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disabled. |
PackageMaintainer | Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com> |
PackageName | apparmor-utils |
PackageSection | admin |
PackageVersion | 2.10.95-0ubuntu2 |
RDS:package_id | 182365 |
SHA-1 | 52C7D5500735AF11EB86076D6156FC96DECCDCFE |
SHA-256 | 3C1A2FAA2F4C5EAE1DBB70FE82BA6F5FDCF16294DD561E5DB7D743B7334CDDDD |
insert-timestamp | 1679408375.803447 |
source | RDS.db |
Key | Value |
---|---|
FileSize | 53122 |
MD5 | 064918FB030B9F1C071EF11EDE3BE5A5 |
PackageDescription | utilities for controlling AppArmor This provides the utilities to operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disabled. |
PackageMaintainer | Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com> |
PackageName | apparmor-utils |
PackageSection | admin |
PackageVersion | 2.10.95-0ubuntu2.11 |
SHA-1 | B380F18BB34C7EC2F95CE8CC83206BFF20850E34 |
SHA-256 | 42023C98EEAFBD0B0F517777A06FA7A85E02F9062F15B362F14C6EB2C343680C |
Key | Value |
---|---|
FileSize | 53328 |
MD5 | 8CA0E1A7525280C23B1FF84FBFB1441A |
PackageDescription | utilities for controlling AppArmor This provides the utilities to operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disabled. |
PackageMaintainer | Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com> |
PackageName | apparmor-utils |
PackageSection | admin |
PackageVersion | 2.10.95-4ubuntu5.3 |
SHA-1 | BD576539C2F8A498C51A24FC4F57DE9E6180BF9C |
SHA-256 | 78F7EBCDCD95B8AAC1FA5051D9ACF9D74817F69BA63A10849B120EBC8B77AB22 |
Key | Value |
---|---|
FileSize | 53182 |
MD5 | 528F07BA4F283E7B568AFBC6F3513330 |
PackageDescription | utilities for controlling AppArmor This provides the utilities to operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disabled. |
PackageMaintainer | Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com> |
PackageName | apparmor-utils |
PackageSection | admin |
PackageVersion | 2.10.95-0ubuntu2.12 |
SHA-1 | E2DAEB2226433B6DCF51B74F98DD84011581724B |
SHA-256 | 37D22ECD68EE4FB423F57D428CA432BD405DDB88C49DB981C65E1D62C1F3C56F |