Key | Value |
---|---|
FileName | ./etc/apparmor/severity.db |
FileSize | 10618 |
MD5 | CDC0BE0A414CD0C9BFD47307BC58E96C |
SHA-1 | 0D167130F688D2A0FC6F7E8EF5115428EB4D63C2 |
SHA-256 | 5443C5A9A2AE9FE04F5271E1AE71442FBE46508EE645A172AC84D561BD604E34 |
SSDEEP | 192:rk8uE85OIQlK0CQ/Y9bWEt+kUafpyf6e9gTCy:rk8uE/CQ/Y9bWqFfMly |
TLSH | T1EC22FE60EC2CD2B2EE178C7322510744A5DE77A5AE99FC3925CCB059FB463D92329C1E |
hashlookup:parent-total | 4 |
hashlookup:trust | 70 |
The searched file hash is included in 4 parent files which include package known and seen by metalookup. A sample is included below:
Key | Value |
---|---|
FileSize | 51788 |
MD5 | A9594DBA27CF6912A4970CDC5D34E42A |
PackageDescription | utilities for controlling AppArmor This provides the utilities to operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disabled. |
PackageMaintainer | Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com> |
PackageName | apparmor-utils |
PackageSection | admin |
PackageVersion | 2.11.0-2ubuntu17 |
SHA-1 | FEAA1526DE9A8EC2C8005BB2A1CC2B95A9A32D64 |
SHA-256 | E6CCE5FFB078E81C95B58358ADBCF3FE4FC73A00EE1FC702C00C69AA14DC54A9 |
Key | Value |
---|---|
FileSize | 50556 |
MD5 | 9A01AF2275A3DF9D6DEEE51A84E40271 |
PackageDescription | utilities for controlling AppArmor apparmor-utilities provides utilities that operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disabled. |
PackageMaintainer | Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com> |
PackageName | apparmor-utils |
PackageSection | admin |
PackageVersion | 2.12-4ubuntu8 |
SHA-1 | 9443CEF92330BC4CC838806621FFF76DCB37371A |
SHA-256 | 15FCB6912A1A7DAD5C08070C7BC368A01453CDE3394502428838383C05009E68 |
Key | Value |
---|---|
FileSize | 107828 |
MD5 | B44D6B563C95DDE9B02BE0ABD66B513D |
PackageDescription | utilities for controlling AppArmor apparmor-utilities provides utilities that operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disabled. |
PackageMaintainer | Debian AppArmor Team <pkg-apparmor-team@lists.alioth.debian.org> |
PackageName | apparmor-utils |
PackageSection | admin |
PackageVersion | 2.12-4+b1 |
SHA-1 | 431BB002747ED0D48F237B51FA3A535AD59F4E75 |
SHA-256 | 090A4B14F16A3231684D0B0B04EC128C4C53F1CE5DA9F33658479492EA56EFC1 |
Key | Value |
---|---|
FileSize | 52240 |
MD5 | A25BCE1DDE3D4598569F130D467F02B6 |
PackageDescription | utilities for controlling AppArmor This provides the utilities to operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disabled. |
PackageMaintainer | Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com> |
PackageName | apparmor-utils |
PackageSection | admin |
PackageVersion | 2.11.0-2ubuntu17.1 |
SHA-1 | 3595D4D90C26A9F2387853A905435E3B7ED605AC |
SHA-256 | AF7C6E18A5CB2DC820F908E094D3567279B93C04BBDE0A91A019BB1DED8CC1EF |