Key | Value |
---|---|
FileName | ./etc/apparmor/severity.db |
FileSize | 10620 |
MD5 | 1B25F76BB79F5E6CC1EAC85620DF6926 |
SHA-1 | 12F7C3541FEE4F56A8F04AF6631B2C6EF5355DF6 |
SHA-256 | 37F1F04924C58B2DE4958A8D641B661872837BAEDC52FAAFF79C5496187F64A1 |
SSDEEP | 192:rk8uE85OIQlK0CQ/Y9bLt+kUafpyf6e9gTCy:rk8uE/CQ/Y9bJFfMly |
TLSH | T19F22FE60EC2CD2B2EE078C7322510744A5DE77A5AE99FC3925CCB059FB463D92729C1E |
hashlookup:parent-total | 2 |
hashlookup:trust | 60 |
The searched file hash is included in 2 parent files which include package known and seen by metalookup. A sample is included below:
Key | Value |
---|---|
FileSize | 51834 |
MD5 | 3A3BC2953626510C96A7DA2864A6B6C6 |
PackageDescription | utilities for controlling AppArmor This provides the utilities to operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disabled. |
PackageMaintainer | Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com> |
PackageName | apparmor-utils |
PackageSection | admin |
PackageVersion | 2.11.0-2ubuntu4 |
SHA-1 | C006A82111F6900A1928C9FA25D53BA73D20881B |
SHA-256 | E81A80BF6F3007839965292C49972C54031B73177A6E0E87B4D15D65657ACECB |
Key | Value |
---|---|
FileSize | 103412 |
MD5 | CBB130E5E93869833033AAF0656F9136 |
PackageDescription | utilities for controlling AppArmor This provides the utilities to operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disabled. |
PackageMaintainer | Debian AppArmor Team <pkg-apparmor-team@lists.alioth.debian.org> |
PackageName | apparmor-utils |
PackageSection | admin |
PackageVersion | 2.11.0-3+deb9u2 |
SHA-1 | EDB6C924275B251C2D5123B7C122DD8306205342 |
SHA-256 | E079AB8069561E28D9CB32F6ABC39B8286691B995EE5C4DC47E507C73EBABE74 |