Key | Value |
---|---|
FileName | ./etc/apparmor/severity.db |
FileSize | 10618 |
MD5 | 1F0963BEEBC9FF00C79E19A0813AE52E |
SHA-1 | 2DF205218BB7793A77E138EC6C29BD87BF25CC83 |
SHA-256 | AAD1DC2BE650E810FF7D544256026FE1523AEDFA9CABC50EE862EEAF4D8013F2 |
SSDEEP | 192:rk8uE85OIQlK0CQ/Y9bW+t+kUafpyf6e9gTCy:rk8uE/CQ/Y9bWEFfMly |
TLSH | T12D22FE60EC2CD2B2EE178C7322510744A5DE77A5AE99FC3925CCB059FB463D92329C1E |
hashlookup:parent-total | 2 |
hashlookup:trust | 60 |
The searched file hash is included in 2 parent files which include package known and seen by metalookup. A sample is included below:
Key | Value |
---|---|
FileSize | 51830 |
MD5 | 249903CA2509278217789DB94CCB8EC0 |
PackageDescription | utilities for controlling AppArmor This provides the utilities to operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disabled. |
PackageMaintainer | Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com> |
PackageName | apparmor-utils |
PackageSection | admin |
PackageVersion | 2.11.0-2ubuntu4 |
SHA-1 | BF215112AD1D7C8BD98C7675FDE560ABA85C1836 |
SHA-256 | 450F0CCD557CBE82D21CD0F43ADC866F4A1B3AA39C851D461D8F4B40A5E1E6AB |
Key | Value |
---|---|
FileSize | 103432 |
MD5 | 49414E50DAADCA573B10A09CABAA74FB |
PackageDescription | utilities for controlling AppArmor This provides the utilities to operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disabled. |
PackageMaintainer | Debian AppArmor Team <pkg-apparmor-team@lists.alioth.debian.org> |
PackageName | apparmor-utils |
PackageSection | admin |
PackageVersion | 2.11.0-3+deb9u2 |
SHA-1 | A57EA4F5BA7EBC814653B1264F62ACD260CD4422 |
SHA-256 | 68169AB550D771EE8934DD0231BFA2B7E40ED4DA9DDFCD1C850BD947B6B4C026 |