Result for 0E6C4CC4CDF9AD64419FC3216DBE5F09A4087280

Query result

Key Value
FileName./etc/apparmor/severity.db
FileSize10616
MD5B58E3F800F0054E54026EFB98A8FFD50
SHA-10E6C4CC4CDF9AD64419FC3216DBE5F09A4087280
SHA-256264BD4FE839FBB65E6E8287EB993BA666A5EE34F0B4B825423A6CF49288A4312
SSDEEP192:rk8uE85OIQlK0CQ/Y9bWMt+kUafpyf6e9gTCy:rk8uE/CQ/Y9bWSFfMly
TLSHT1DE22FE60EC2CD2B2EE178C7322510744A5DE77A5AE99FC3925CCB059FB463D92329C1E
hashlookup:parent-total1
hashlookup:trust55

Network graph view

Parents (Total: 1)

The searched file hash is included in 1 parent files which include package known and seen by metalookup. A sample is included below:

Key Value
FileSize103432
MD5B7EF3DB408401415966FCFAB7EDE2246
PackageDescriptionutilities for controlling AppArmor This provides the utilities to operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disabled.
PackageMaintainerDebian AppArmor Team <pkg-apparmor-team@lists.alioth.debian.org>
PackageNameapparmor-utils
PackageSectionadmin
PackageVersion2.11.0-3+deb9u2
SHA-19B738A10111C77EADFF7590D29785F9AA475F839
SHA-256BBC9865CF79B95D6B3015B98251725DECC87E22CC46B0F958D86D3C50D0AFA0A