Key | Value |
---|---|
FileName | ./etc/apparmor/severity.db |
FileSize | 10622 |
MD5 | 83100B482CD32EE88F06D7B34ABFD2F6 |
SHA-1 | 27EFBA27F480E53EFEEE41EFD6630A540556A752 |
SHA-256 | 83A60305780B96B9832E7526AD5FA04C8A87EC736DA4A93E7FEA43B8B18FC0D3 |
SSDEEP | 192:rk8uE85OIQlK0CQ/Y9bmt+kUafpyf6e9gTCy:rk8uE/CQ/Y9bMFfMly |
TLSH | T18E22FE60EC2CD2B2EE078C7322510744A5DE77A5AE99FC3925CCB059FB463D92329C1E |
hashlookup:parent-total | 1 |
hashlookup:trust | 55 |
The searched file hash is included in 1 parent files which include package known and seen by metalookup. A sample is included below:
Key | Value |
---|---|
FileSize | 103440 |
MD5 | 6D946B710B1BEB84C1C3F45E0FCF9F02 |
PackageDescription | utilities for controlling AppArmor This provides the utilities to operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disabled. |
PackageMaintainer | Debian AppArmor Team <pkg-apparmor-team@lists.alioth.debian.org> |
PackageName | apparmor-utils |
PackageSection | admin |
PackageVersion | 2.11.0-3+deb9u2 |
SHA-1 | 06DA9345894AB28F81FCF5DD2E4F74C5B8B108CB |
SHA-256 | FB125232F0E6CAB3E17C4EBD09BEAEB6B1237AB2A4D77003C2E023F161A5BF06 |