Result for 57BAF0CD163B3B8A08FC61A2119C73CD11B9A269

Query result

Key Value
MD559059723E872370A68A98B728B414FD1
PackageArchnoarch
PackageDescriptionThe Simple Logging Facade for Java or (SLF4J) is intended to serve as a simple facade for various logging APIs allowing to the end-user to plug in the desired implementation at deployment time. SLF4J also allows for a gradual migration path away from Jakarta Commons Logging (JCL). Logging API implementations can either choose to implement the SLF4J interfaces directly, e.g. NLOG4J or SimpleLogger. Alternatively, it is possible (and rather easy) to write SLF4J adapters for the given API implementation, e.g. Log4jLoggerAdapter or JDK14LoggerAdapter..
PackageMaintainerFedora Project
PackageNameslf4j
PackageRelease4.fc18
PackageVersion1.7.2
SHA-157BAF0CD163B3B8A08FC61A2119C73CD11B9A269
SHA-2560888B966FD8A498C4B35B867EBCEFA33870A794FCD888C08C2C6E74E9A0EA20D
hashlookup:children-total56
hashlookup:trust50

Network graph view

Children (Total: 56)

The searched file hash includes 56 children files known and seen by metalookup. A sample is included below:

Key Value
FileName./usr/share/doc/slf4j-1.7.2/site/extensions.html
FileSize36519
MD5A29704D481D32C0035CBE63FE982D1FE
SHA-10C8EE0BFA29DE278E3DF08701FFA63FF966D1D2B
SHA-2567ADCF66BEC6CB734D27983296D16C6D6759FB7517ED5C0598806138D70479F23
SSDEEP768:55BOS3HHRCm9Pz1RW6VczCNQMV2DB8O+shOF3Y3TSC4sZTcuN858aCfd7Gj:550S3HHZ3Wy218O+shOF3Y3TSC4sZYuO
TLSHT116F2E81B9B8B326303B11298BA116394FF6ACCA76215285174DD570FBF72C118AFB5CE
Key Value
FileName./usr/share/doc/slf4j-manual-1.7.4/js/popup.js
FileSize2345
MD552C38E30C7657182682B6424BD665CE9
SHA-11423610CFB9532BA80C15F3281B07A9946386A6B
SHA-25658A326D5A0F07E6C623B9757AFD33E838F436E0272DCD07E1E7C00E57E0EFC0F
SSDEEP48:pfkpQY65j/hqkp7KasRlRPwujfZQJU/7bAcSg8D:vb59UR1fZQAAV3
TLSHT175414324D0557F0704BF32B62AB652DB7E1650027A434C3A253870DCBDACA5BD576FAC
Key Value
FileName./usr/share/maven-poms/JPP.slf4j-nop.pom
FileSize1480
MD5C770C0A183BECA3705EF3DECA5783061
SHA-11AADAE1E8E3A9ED9D8B52CD49AC43719CC0887D2
SHA-256FBE7CF5959BEF15090EED5DAE766B0B3DA3E690754EFF545F98A95957C710049
SSDEEP24:Ia78x1s+BrIAH4JsGCgK1pjsWvu9brlQKubOQq2BFOlda:d8bs+B5H4JsGCgKHsWvu9bKKubbPFQda
TLSHT16731CEB49CCD606162BA4AC1AD72448DFFBE837794454648F09CB1036F74DEF8133426
Key Value
FileName./usr/share/doc/slf4j-1.7.2/site/codes.html
FileSize19400
MD56C212595ECE6A46469A17AD4BD608BA4
SHA-11F7ED647AE28E6842769C53A59F5797BE750774D
SHA-256C807FB34953AED4225F9678D01F477F5B55A97A689227CA93E7B8419807C7C16
SSDEEP192:yIb9xwmZSMWRUprfL1pZ+pcqPbtQdNWxIeYUqpSRNviNYMC08yVV5JV4gU7FYdVU:yIbyR8BCMjU2MiNYMYqA46bbN35nzh4k
TLSHT1F992C726D68E51720272529AE41557ACFB6EE0BF2A25509070DDA31B3F75F9083FB0EC
Key Value
FileName./usr/share/doc/slf4j-1.7.2/site/templates/left.js
FileSize2028
MD5547EF5FD46DE65E5433BE4BD5888D876
SHA-1276C388AA0CC59FC17A01F5D923139CA9BD3F247
SHA-25604B6262BAB3A0BE5393877B8D4AC90443249F746C76332D3C90966B149D35FD2
SSDEEP24:9vH0ZvS7Tc7BrwJX96F947wBj7gjEJgcaZPaGrHZHHaZPx2LBu109JqAZPb+XdxD:9vmvSkdE0X46VgDVFHoG9hzcdf26zp
TLSHT1AF41A17948ABB325032595B0F874D3B4BDBAB072F8637E1550DF2C0D95C1F886E4AC46
Key Value
FileName./usr/share/java/slf4j/log4j-over-slf4j.jar
FileSize20890
MD5E166DBEDCAD146FEE76F408317A6FF35
SHA-12B191C42C445C3A640365F01450010FA25A9848C
SHA-2563E252AEA65AD3B03027BA66FE12DD652E642C11C445F4C0E6392165489E4F670
SSDEEP384:E7sk9ml2RbtBKXeFZxbIKlXrbWOFlCy2tYvdVXxu+i6qJ7:zk9VtBKOLpHo4vdVBDhG
TLSHT11F926CA7D218002BFB1F663985C235C4753AA2C6A48721AF50BC14B7DD265E71FD3AF8
Key Value
CRC3286E2B4B4
FileNameusr/src/rust/library/portable-simd/crates/core_simd/LICENSE-APACHE
FileSize11358
KnownMaliciousmalshare.com
MD53B83EF96387F14655FC854DDC3C6BD57
OpSystemCode362
ProductCode11123
RDS:package_id312493
SHA-12B8B815229AA8A61E483FB4BA0588B8B6C491890
SHA-256CFC7749B96F63BD31C3C42B5C471BF756814053E847C10F3EB003417BC523D30
SHA-51298F6B79B778F7B0A15415BD750C3A8A097D650511CB4EC8115188E115C47053FE700F578895C097051C9BC3DFB6197C2B13A15DE203273E1A3218884F86E90E8
SSDEEP192:nU6G5KXSD9VYUKhu1JVF9hFGvV/QiGkS594drFjuHYx5dvTrLh3kTSEn7HbHR:U9vlKM1zJlFvmNz5VrlkTS07Ht
SpecialCode
TLSHT11632623FBA48037706C20162BB9764CBF21E903F3B552568354CC1681F6BA6543FB6EA
dbnsrl_legacy
insert-timestamp1728992822.5208948
mimetypetext/plain
nsrl-sha256rds241-sha256.zip
sourcesnap:NR0H6AclLOhWZTa2rEiyaNrtQUa9bJHK_4
tar:gnameroot
tar:unameroot
Key Value
FileName./usr/share/doc/slf4j-manual-1.7.4/templates/footer.js
FileSize980
MD530DEEDB5A4B6DFBA6BD39B7403AA876D
SHA-12EE14C92D5D27429309FB59834336A8CBFB8107C
SHA-256B191D1DA0F794E376A233E0D29482EBB860B2B900FC9E2E7C8B81E46479DC6D7
SSDEEP24:F1hy/xFUx4ZFxk+7pT4biCbDF/2zsjk0kH3C/ZTrf:H0b1hOv0z7Hy/97
TLSHT1AE11E278A17A73390B124525FAB9CBB0B8FCE071FA07B61274AF0D494584FC94A5AC1A
Key Value
FileName./usr/share/maven-poms/JPP.slf4j-jcl-over-slf4j.pom
FileSize1854
MD5160AC38306DCE7873F948F4E676E4CB8
SHA-12FD2A3656939B449A4AE0E17977FD8CCCD829147
SHA-256F41A5791AE239113A796895CAD016F4FEA98E7B0068831B62A7E3D9A4AE2E4DD
SSDEEP48:r8hs+B5H4JsGPgMvLvNsWC4F1fosWvubsW1wfbKKubbPFQ2a:SpH8iCbN7nAsO12a2a
TLSHT1D2315BB49CCEA06162BA4AC5DDB2849DFFBF4227D4465688F09CB1072F78DDB8033426
Key Value
CRC32BAE52EC0
FileName./usr/share/doc/slf4j-manual/support.html
FileSize1105
MD59EF6279E49F9D1BB972096B988B2518C
OpSystemCode362
ProductCode183357
SHA-137EFD5D4EBA079053F148DE4D507CCFD038FF3DC
SHA-256DD383368496A87F93DD7D54038E6A97BF17F8637BC701B520EF1F9BA28EDC389
SSDEEP24:hMICvy4WvsqFS4khhABMctVMPO8+VMhxLVM3XK1tWHw5VMLF:3Cq1UqDKhAaXPO8Zhxi3aLhALF
SpecialCode
TLSHT18011462DACA6DD0452B19A75D5E1E74DC531C10AEBC5841974F8132B5BE23C8CC5B9C8
dbnsrl_modern_rds
insert-timestamp1646999079.8221343
sourceNSRL