Result for 06FDDF30BE1C095503A4709359E3F91010C47D09

Query result

Key Value
FileName./etc/apparmor/severity.db
FileSize10614
MD575E1B22984852B5E4D9FA384DD19C894
SHA-106FDDF30BE1C095503A4709359E3F91010C47D09
SHA-256A32329CC93758738FD6F3E77B03DB3BA3057215E1D39D596346BD4212E9CC326
SSDEEP192:rk8uE85OIQlK0CQ/Y9bNt+kUafpyf6e9gTCy:rk8uE/CQ/Y9bLFfMly
TLSHT18222FE60EC2CD2B2EE078C7322510744A5DE77A5AE99FC3925CCB059FB463D92329C1E
hashlookup:parent-total2
hashlookup:trust60

Network graph view

Parents (Total: 2)

The searched file hash is included in 2 parent files which include package known and seen by metalookup. A sample is included below:

Key Value
FileSize53320
MD5CBB5889900A1CD0520443CA6B532A907
PackageDescriptionutilities for controlling AppArmor This provides the utilities to operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disabled.
PackageMaintainerUbuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
PackageNameapparmor-utils
PackageSectionadmin
PackageVersion2.10.95-4ubuntu5.3
SHA-1744832F0DDA14CCF29D8DA0B935233679E1B232A
SHA-25612ABE8936D74F9A7C6BF85553C3A9609CC8429D8A494436CDB12889DD4549138
Key Value
FileSize53702
MD5418D153D2E69A8DC024DD62C14AB2530
PackageDescriptionutilities for controlling AppArmor This provides the utilities to operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disabled.
PackageMaintainerUbuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
PackageNameapparmor-utils
PackageSectionadmin
PackageVersion2.10.95-4ubuntu5
SHA-18CD18EB747CF643F72C84E2FCB8BD795353E79F8
SHA-256CF0CE5F92E5E81274A8C60DB0F4A7F33CC9BA6EA7E8D72333D9816F7EE8ACE2E