Result for 2DF205218BB7793A77E138EC6C29BD87BF25CC83

Query result

Key Value
FileName./etc/apparmor/severity.db
FileSize10618
MD51F0963BEEBC9FF00C79E19A0813AE52E
SHA-12DF205218BB7793A77E138EC6C29BD87BF25CC83
SHA-256AAD1DC2BE650E810FF7D544256026FE1523AEDFA9CABC50EE862EEAF4D8013F2
SSDEEP192:rk8uE85OIQlK0CQ/Y9bW+t+kUafpyf6e9gTCy:rk8uE/CQ/Y9bWEFfMly
TLSHT12D22FE60EC2CD2B2EE178C7322510744A5DE77A5AE99FC3925CCB059FB463D92329C1E
hashlookup:parent-total2
hashlookup:trust60

Network graph view

Parents (Total: 2)

The searched file hash is included in 2 parent files which include package known and seen by metalookup. A sample is included below:

Key Value
FileSize51830
MD5249903CA2509278217789DB94CCB8EC0
PackageDescriptionutilities for controlling AppArmor This provides the utilities to operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disabled.
PackageMaintainerUbuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
PackageNameapparmor-utils
PackageSectionadmin
PackageVersion2.11.0-2ubuntu4
SHA-1BF215112AD1D7C8BD98C7675FDE560ABA85C1836
SHA-256450F0CCD557CBE82D21CD0F43ADC866F4A1B3AA39C851D461D8F4B40A5E1E6AB
Key Value
FileSize103432
MD549414E50DAADCA573B10A09CABAA74FB
PackageDescriptionutilities for controlling AppArmor This provides the utilities to operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disabled.
PackageMaintainerDebian AppArmor Team <pkg-apparmor-team@lists.alioth.debian.org>
PackageNameapparmor-utils
PackageSectionadmin
PackageVersion2.11.0-3+deb9u2
SHA-1A57EA4F5BA7EBC814653B1264F62ACD260CD4422
SHA-25668169AB550D771EE8934DD0231BFA2B7E40ED4DA9DDFCD1C850BD947B6B4C026