Key | Value |
---|---|
FileName | ./etc/apparmor/severity.db |
FileSize | 10614 |
MD5 | D32CFD2585A7A7936414FD802C927FEE |
SHA-1 | 35DE74B0718B37C50C78127CAA3015DE3660992A |
SHA-256 | 1509FF2F95B92BB334D66005BE956A011FA0C85716D7D54BA33D79A26E40BDC1 |
SSDEEP | 192:rk8uE85OIQlK0CQ/Y9bLt+kUafpyf6e9gTCy:rk8uE/CQ/Y9bJFfMly |
TLSH | T1D522FE60EC2CD2B2EE078C7322510744A5DE77A5AE99FC3925CCB059FB463D92329C1E |
hashlookup:parent-total | 2 |
hashlookup:trust | 60 |
The searched file hash is included in 2 parent files which include package known and seen by metalookup. A sample is included below:
Key | Value |
---|---|
FileSize | 103436 |
MD5 | E12AF0EAEE9A00700FAB43B73D6A5A0E |
PackageDescription | utilities for controlling AppArmor This provides the utilities to operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disabled. |
PackageMaintainer | Debian AppArmor Team <pkg-apparmor-team@lists.alioth.debian.org> |
PackageName | apparmor-utils |
PackageSection | admin |
PackageVersion | 2.11.0-3+deb9u2 |
SHA-1 | 6D002CD57DE932BD0D33CE1CD1D6D2BD71E8BD50 |
SHA-256 | DD7428C7384739F7E6B464C831B78254E451CE6B0307202174CCF865F62DCB9B |
Key | Value |
---|---|
FileSize | 51822 |
MD5 | 230305104C1149CD88BF0351EE6A6DE4 |
PackageDescription | utilities for controlling AppArmor This provides the utilities to operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disabled. |
PackageMaintainer | Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com> |
PackageName | apparmor-utils |
PackageSection | admin |
PackageVersion | 2.11.0-2ubuntu4 |
SHA-1 | 327109CED46645EEE6A87F781AC59F935365129E |
SHA-256 | 811EEB31BC8766AB4DBB32AABA2CD275197DDCD2BC582C06C2564D621ED83C81 |