Result for 584C39B5BB3067A480B085484B02F27DDF78C176

Query result

Key Value
FileName./etc/apparmor/severity.db
FileSize10615
MD57DBDD11DD878744D2914C9AD32C3BB0F
SHA-1584C39B5BB3067A480B085484B02F27DDF78C176
SHA-256576CF7E9592D7DAA10A378BAA3309B493E20D9741545B3FAD6EA7BBFD745EEEE
SSDEEP192:rk8uE85OIQlK0CQ/Y9bLt+kUafpyf6e9gTCy:rk8uE/CQ/Y9bJFfMly
TLSHT13A22FE60EC2CD2B2EE178C7322510744A5DE77A5AE99FC3925CCB059FB463D92329C1E
hashlookup:parent-total2
hashlookup:trust60

Network graph view

Parents (Total: 2)

The searched file hash is included in 2 parent files which include package known and seen by metalookup. A sample is included below:

Key Value
FileSize103424
MD5159ADD1068CB6A37344F60FEDAB47A10
PackageDescriptionutilities for controlling AppArmor This provides the utilities to operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disabled.
PackageMaintainerDebian AppArmor Team <pkg-apparmor-team@lists.alioth.debian.org>
PackageNameapparmor-utils
PackageSectionadmin
PackageVersion2.11.0-3+deb9u2
SHA-17297051CD76AE633A343A5343321675776E18656
SHA-2562AFD69D7A336364C0D0BCEA76CFC1DA4C5D5D3C4855CA04ECA8EED400ED6BA6C
Key Value
FileSize51820
MD516A3C0DAE0B62D9F487F8FC11E2C346D
PackageDescriptionutilities for controlling AppArmor This provides the utilities to operate on AppArmor profiles. Profiles can be created, updated, enforced, set to complain mode, and disabled with tools such as aa-genprof, aa-enforce, aa-complain and aa-disabled.
PackageMaintainerUbuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
PackageNameapparmor-utils
PackageSectionadmin
PackageVersion2.11.0-2ubuntu4
SHA-1450020EF3FAA1E5857C3AB01DA20D1D8FF8E46A4
SHA-256E89875BA3809C3A91FD6F271B1A383E8212F29E015074C963A06D5053C4370FF