Result for 57BE38406491E13D3A0577AECD197631BBB81EF0

Query result

Key Value
FileName./etc/apparmor/logprof.conf
FileSize5096
MD509AA627C1B6A2E00AC2F43F618FB26E8
SHA-157BE38406491E13D3A0577AECD197631BBB81EF0
SHA-256155DB96E07F1F68E226939D70A41E44ABDEF7DA562BF2B375E7D56EA709089CC
SSDEEP48:MbvA6Xh+AUb5JSdLnYFnW2JONGZG3TNQUYFOCI7uSUKSnYBMUy+hZpzt4DGpL8m/:MLnXjoyYFW2P83xQlOCjKSYTlrL7
TLSHT141B19D52EF0CB27EAD65DEE62E517E45D6A4E0823B2CF880709DC1D4F31029B127D276
hashlookup:parent-total1
hashlookup:trust55

Network graph view

Parents (Total: 1)

The searched file hash is included in 1 parent files which include package known and seen by metalookup. A sample is included below:

Key Value
FileSize103440
MD56D946B710B1BEB84C1C3F45E0FCF9F02
PackageDescriptionutilities for controlling AppArmor This provides the utilities to operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disabled.
PackageMaintainerDebian AppArmor Team <pkg-apparmor-team@lists.alioth.debian.org>
PackageNameapparmor-utils
PackageSectionadmin
PackageVersion2.11.0-3+deb9u2
SHA-106DA9345894AB28F81FCF5DD2E4F74C5B8B108CB
SHA-256FB125232F0E6CAB3E17C4EBD09BEAEB6B1237AB2A4D77003C2E023F161A5BF06