Result for 27EFBA27F480E53EFEEE41EFD6630A540556A752

Query result

Key Value
FileName./etc/apparmor/severity.db
FileSize10622
MD583100B482CD32EE88F06D7B34ABFD2F6
SHA-127EFBA27F480E53EFEEE41EFD6630A540556A752
SHA-25683A60305780B96B9832E7526AD5FA04C8A87EC736DA4A93E7FEA43B8B18FC0D3
SSDEEP192:rk8uE85OIQlK0CQ/Y9bmt+kUafpyf6e9gTCy:rk8uE/CQ/Y9bMFfMly
TLSHT18E22FE60EC2CD2B2EE078C7322510744A5DE77A5AE99FC3925CCB059FB463D92329C1E
hashlookup:parent-total1
hashlookup:trust55

Network graph view

Parents (Total: 1)

The searched file hash is included in 1 parent files which include package known and seen by metalookup. A sample is included below:

Key Value
FileSize103440
MD56D946B710B1BEB84C1C3F45E0FCF9F02
PackageDescriptionutilities for controlling AppArmor This provides the utilities to operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disabled.
PackageMaintainerDebian AppArmor Team <pkg-apparmor-team@lists.alioth.debian.org>
PackageNameapparmor-utils
PackageSectionadmin
PackageVersion2.11.0-3+deb9u2
SHA-106DA9345894AB28F81FCF5DD2E4F74C5B8B108CB
SHA-256FB125232F0E6CAB3E17C4EBD09BEAEB6B1237AB2A4D77003C2E023F161A5BF06