ATF Tests Results

Execution summary

Item

Value

ATF

Version

Automated Testing Framework 0.20 (atf-0.20)

Timings

Start time of tests

Mon Mar 4 14:39:48 CET 2024

End time of tests

Mon Mar 4 18:14:18 CET 2024

System information

Host name

thirdstage.duskware.de

Operating system

NetBSD

Operating system release

10.99.10

Operating system version

NetBSD 10.99.10 (MODULAR) #696: Mon Mar 4 12:13:17 CET 2024 martin@thirdstage.duskware.de:/usr/src/sys/arch/sparc64/compile/MODULAR

Platform

sparc64

Tests results

Root

/usr/tests

Test programs

945

Bogus test programs

0

Test cases

10238

Passed test cases

9694

Failed test cases

21

Expected failures

64

Skipped test cases

459

See more execution details

Test cases summary

Test case

Result

Reason

Duration

bin/cat/t_cat

0.436250s

align

Passed

N/A

0.159003s

nonexistent

Passed

N/A

0.133612s

se_output

Passed

N/A

0.142068s

bin/cp/t_cp

2.728044s

dir_to_dir

Passed

N/A

0.674496s

dir_to_file

Passed

N/A

0.196521s

file_over_link

Passed

N/A

0.180679s

file_to_file

Passed

N/A

0.376123s

file_to_link

Passed

N/A

0.162408s

file_to_linkdir

Passed

N/A

0.247442s

files_to_dir

Passed

N/A

0.201466s

link_over_file

Passed

N/A

0.177535s

link_to_file

Passed

N/A

0.200497s

linkdir_to_file

Passed

N/A

0.292835s

bin/date/t_date

0.388650s

overflow

Passed

N/A

0.387967s

bin/dd/t_dd

1.618342s

io

Passed

N/A

0.583037s

length

Passed

N/A

0.204208s

seek

Passed

N/A

0.343899s

swab

Passed

N/A

0.482953s

bin/df/t_df

0.336418s

hflag

Passed

N/A

0.182536s

normal

Passed

N/A

0.152373s

bin/expr/t_expr

2.254286s

arithmetic_ops

Passed

N/A

0.158674s

basic_functional

Passed

N/A

0.122219s

basic_math

Passed

N/A

0.122412s

colon_vs_math

Passed

N/A

0.112967s

compare_ops

Passed

N/A

0.245761s

compare_ops_precedence

Passed

N/A

0.100524s

gtkmm

Passed

N/A

0.156591s

lang

Passed

N/A

0.198122s

math_precedence

Passed

N/A

0.107248s

multiply

Passed

N/A

0.115768s

negative

Passed

N/A

0.149678s

overflow

Passed

N/A

0.453232s

precedence

Passed

N/A

0.101925s

regex

Passed

N/A

0.100713s

bin/pax/t_pax

0.282615s

append

Passed

N/A

0.281318s

bin/ps/t_ps

4.061802s

default_columns

Passed

N/A

1.260328s

duplicate_column

Passed

N/A

0.265074s

minus_O

Passed

N/A

0.371090s

minus_o

Passed

N/A

0.488533s

override_heading_all_null

Passed

N/A

0.311625s

override_heading_embedded_specials

Passed

N/A

0.435366s

override_heading_simple

Passed

N/A

0.413643s

override_heading_some_null

Passed

N/A

0.510291s

bin/sh/dotcmd/t_dotcmd

39.848250s

case_break_case

Passed

N/A

0.205210s

case_break_compound

Passed

N/A

0.205552s

case_break_file

Passed

N/A

0.205670s

case_break_for

Passed

N/A

0.205602s

case_break_func

Passed

N/A

0.205912s

case_break_subshell

Passed

N/A

0.209478s

case_break_until

Passed

N/A

0.205624s

case_break_while

Passed

N/A

0.205717s

case_continue_case

Passed

N/A

0.205812s

case_continue_compound

Passed

N/A

0.206702s

case_continue_file

Passed

N/A

0.205710s

case_continue_for

Passed

N/A

0.205544s

case_continue_func

Passed

N/A

0.220278s

case_continue_subshell

Passed

N/A

0.209180s

case_continue_until

Passed

N/A

0.206175s

case_continue_while

Passed

N/A

0.205556s

case_return_case

Passed

N/A

0.205601s

case_return_compound

Passed

N/A

0.205112s

case_return_file

Passed

N/A

0.205553s

case_return_for

Passed

N/A

0.205446s

case_return_func

Passed

N/A

0.205821s

case_return_subshell

Passed

N/A

0.209064s

case_return_until

Passed

N/A

0.205781s

case_return_while

Passed

N/A

0.205650s

compound_break_case

Passed

N/A

0.205383s

compound_break_compound

Passed

N/A

0.204648s

compound_break_file

Passed

N/A

0.205366s

compound_break_for

Passed

N/A

0.205355s

compound_break_func

Passed

N/A

0.205328s

compound_break_subshell

Passed

N/A

0.208735s

compound_break_until

Passed

N/A

0.205259s

compound_break_while

Passed

N/A

0.205268s

compound_continue_case

Passed

N/A

0.204032s

compound_continue_compound

Passed

N/A

0.205290s

compound_continue_file

Passed

N/A

0.205262s

compound_continue_for

Passed

N/A

0.204975s

compound_continue_func

Passed

N/A

0.205645s

compound_continue_subshell

Passed

N/A

0.209459s

compound_continue_until

Passed

N/A

0.205188s

compound_continue_while

Passed

N/A

0.205304s

compound_return_case

Passed

N/A

0.204726s

compound_return_compound

Passed

N/A

0.204989s

compound_return_file

Passed

N/A

0.204082s

compound_return_for

Passed

N/A

0.204199s

compound_return_func

Passed

N/A

0.203964s

compound_return_subshell

Passed

N/A

0.207978s

compound_return_until

Passed

N/A

0.204341s

compound_return_while

Passed

N/A

0.203926s

file_break_case

Passed

N/A

0.205395s

file_break_compound

Passed

N/A

0.205657s

file_break_file

Passed

N/A

0.206054s

file_break_for

Passed

N/A

0.205251s

file_break_func

Passed

N/A

0.205705s

file_break_subshell

Passed

N/A

0.209258s

file_break_until

Passed

N/A

0.205833s

file_break_while

Passed

N/A

0.205656s

file_continue_case

Passed

N/A

0.205009s

file_continue_compound

Passed

N/A

0.205325s

file_continue_file

Passed

N/A

0.205475s

file_continue_for

Passed

N/A

0.205801s

file_continue_func

Passed

N/A

0.205858s

file_continue_subshell

Passed

N/A

0.209350s

file_continue_until

Passed

N/A

0.205679s

file_continue_while

Passed

N/A

0.205394s

file_return_case

Passed

N/A

0.205382s

file_return_compound

Passed

N/A

0.204488s

file_return_file

Passed

N/A

0.205221s

file_return_for

Passed

N/A

0.205182s

file_return_func

Passed

N/A

0.205383s

file_return_subshell

Passed

N/A

0.209012s

file_return_until

Passed

N/A

0.204431s

file_return_while

Passed

N/A

0.204827s

for_break_case

Passed

N/A

0.204326s

for_break_compound

Passed

N/A

0.204560s

for_break_file

Passed

N/A

0.204265s

for_break_for

Passed

N/A

0.204748s

for_break_func

Passed

N/A

0.204541s

for_break_subshell

Passed

N/A

0.213038s

for_break_until

Passed

N/A

0.205673s

for_break_while

Passed

N/A

0.205370s

for_continue_case

Passed

N/A

0.205147s

for_continue_compound

Passed

N/A

0.204612s

for_continue_file

Passed

N/A

0.205116s

for_continue_for

Passed

N/A

0.205098s

for_continue_func

Passed

N/A

0.204115s

for_continue_subshell

Passed

N/A

0.213071s

for_continue_until

Passed

N/A

0.206818s

for_continue_while

Passed

N/A

0.206077s

for_return_case

Passed

N/A

0.204916s

for_return_compound

Passed

N/A

0.206012s

for_return_file

Passed

N/A

0.204991s

for_return_for

Passed

N/A

0.204681s

for_return_func

Passed

N/A

0.204817s

for_return_subshell

Passed

N/A

0.212733s

for_return_until

Passed

N/A

0.204981s

for_return_while

Passed

N/A

0.205077s

func_break_case

Passed

N/A

0.204720s

func_break_compound

Passed

N/A

0.205282s

func_break_file

Passed

N/A

0.204739s

func_break_for

Passed

N/A

0.205001s

func_break_func

Passed

N/A

0.204895s

func_break_subshell

Passed

N/A

0.209590s

func_break_until

Passed

N/A

0.205175s

func_break_while

Passed

N/A

0.204798s

func_continue_case

Passed

N/A

0.206131s

func_continue_compound

Passed

N/A

0.206159s

func_continue_file

Passed

N/A

0.206223s

func_continue_for

Passed

N/A

0.206381s

func_continue_func

Passed

N/A

0.205407s

func_continue_subshell

Passed

N/A

0.210174s

func_continue_until

Passed

N/A

0.206614s

func_continue_while

Passed

N/A

0.206331s

func_return_case

Passed

N/A

0.206175s

func_return_compound

Passed

N/A

0.204051s

func_return_file

Passed

N/A

0.205962s

func_return_for

Passed

N/A

0.205976s

func_return_func

Passed

N/A

0.204898s

func_return_subshell

Passed

N/A

0.209702s

func_return_until

Passed

N/A

0.206618s

func_return_while

Passed

N/A

0.206250s

subshell_break_case

Passed

N/A

0.210438s

subshell_break_compound

Passed

N/A

0.210299s

subshell_break_file

Passed

N/A

0.210250s

subshell_break_for

Passed

N/A

0.210855s

subshell_break_func

Passed

N/A

0.210933s

subshell_break_subshell

Passed

N/A

0.215299s

subshell_break_until

Passed

N/A

0.209932s

subshell_break_while

Passed

N/A

0.210120s

subshell_continue_case

Passed

N/A

0.213466s

subshell_continue_compound

Passed

N/A

0.210715s

subshell_continue_file

Passed

N/A

0.210487s

subshell_continue_for

Passed

N/A

0.210292s

subshell_continue_func

Passed

N/A

0.210815s

subshell_continue_subshell

Passed

N/A

0.215292s

subshell_continue_until

Passed

N/A

0.210825s

subshell_continue_while

Passed

N/A

0.210776s

subshell_return_case

Passed

N/A

0.210510s

subshell_return_compound

Passed

N/A

0.210542s

subshell_return_file

Passed

N/A

0.209804s

subshell_return_for

Passed

N/A

0.210368s

subshell_return_func

Passed

N/A

0.210667s

subshell_return_subshell

Passed

N/A

0.215877s

subshell_return_until

Passed

N/A

0.210647s

subshell_return_while

Passed

N/A

0.210454s

until_break_case

Passed

N/A

0.206577s

until_break_compound

Passed

N/A

0.205128s

until_break_file

Passed

N/A

0.205071s

until_break_for

Passed

N/A

0.205780s

until_break_func

Passed

N/A

0.205323s

until_break_subshell

Passed

N/A

0.213242s

until_break_until

Passed

N/A

0.205756s

until_break_while

Passed

N/A

0.205949s

until_continue_case

Passed

N/A

0.205608s

until_continue_compound

Passed

N/A

0.205271s

until_continue_file

Passed

N/A

0.205444s

until_continue_for

Passed

N/A

0.205874s

until_continue_func

Passed

N/A

0.205844s

until_continue_subshell

Passed

N/A

0.213611s

until_continue_until

Passed

N/A

0.205965s

until_continue_while

Passed

N/A

0.205524s

until_return_case

Passed

N/A

0.205304s

until_return_compound

Passed

N/A

0.205220s

until_return_file

Passed

N/A

0.205730s

until_return_for

Passed

N/A

0.205347s

until_return_func

Passed

N/A

0.205722s

until_return_subshell

Passed

N/A

0.213131s

until_return_until

Passed

N/A

0.206035s

until_return_while

Passed

N/A

0.205829s

while_break_case

Passed

N/A

0.205727s

while_break_compound

Passed

N/A

0.205023s

while_break_file

Passed

N/A

0.205664s

while_break_for

Passed

N/A

0.205932s

while_break_func

Passed

N/A

0.205698s

while_break_subshell

Passed

N/A

0.213400s

while_break_until

Passed

N/A

0.206007s

while_break_while

Passed

N/A

0.206339s

while_continue_case

Passed

N/A

0.205640s

while_continue_compound

Passed

N/A

0.205561s

while_continue_file

Passed

N/A

0.205786s

while_continue_for

Passed

N/A

0.207246s

while_continue_func

Passed

N/A

0.207429s

while_continue_subshell

Passed

N/A

0.214216s

while_continue_until

Passed

N/A

0.205617s

while_continue_while

Passed

N/A

0.205552s

while_return_case

Passed

N/A

0.205887s

while_return_compound

Passed

N/A

0.205382s

while_return_file

Passed

N/A

0.205874s

while_return_for

Passed

N/A

0.205915s

while_return_func

Passed

N/A

0.205878s

while_return_subshell

Passed

N/A

0.213197s

while_return_until

Passed

N/A

0.206122s

while_return_while

Passed

N/A

0.205774s

bin/sh/t_arith

20.254909s

constants

Passed

N/A

0.939081s

do_unary_minus

Passed

N/A

0.456555s

do_unary_not

Passed

N/A

0.377444s

do_unary_plus

Passed

N/A

0.377071s

do_unary_tilde

Passed

N/A

0.350123s

elementary_add

Passed

N/A

0.641581s

elementary_div

Passed

N/A

0.600386s

elementary_eq

Passed

N/A

0.767692s

elementary_ge

Passed

N/A

0.349625s

elementary_gt

Passed

N/A

0.683923s

elementary_le

Passed

N/A

0.558488s

elementary_lt

Passed

N/A

0.516546s

elementary_mul

Passed

N/A

0.683701s

elementary_ne

Passed

N/A

0.642260s

elementary_rem

Passed

N/A

0.850429s

elementary_shl

Passed

N/A

0.497566s

elementary_shr

Passed

N/A

0.641659s

elementary_sub

Passed

N/A

0.600075s

fiddle_bits_and

Passed

N/A

0.475313s

fiddle_bits_or

Passed

N/A

0.474837s

fiddle_bits_xor

Passed

N/A

0.475105s

logical_and

Passed

N/A

0.435094s

logical_or

Passed

N/A

0.429257s

make_selection

Passed

N/A

0.433547s

nested_arith

Passed

N/A

0.476499s

operator_precedence

Passed

N/A

1.324178s

optional_comma

Passed

N/A

0.423823s

parentheses

Passed

N/A

1.184792s

var_assign

Passed

N/A

1.225469s

var_postdec

Passed

N/A

0.584889s

var_postinc

Passed

N/A

0.585296s

var_predec

Passed

N/A

0.584916s

var_preinc

Passed

N/A

0.586293s

bin/sh/t_builtins

27.263078s

cd_pwd

Passed

N/A

0.165531s

colon

Passed

N/A

0.260891s

echo

Passed

N/A

2.264478s

eval

Passed

N/A

0.908597s

exec

Passed

N/A

0.242780s

export

Passed

N/A

1.212870s

export_nbsd

Passed

N/A

0.999655s

fdflags

Passed

N/A

0.144328s

fdflags__s

Passed

N/A

0.143842s

fdflags__v

Passed

N/A

0.143920s

fdflags__v_s

Passed

N/A

0.144022s

fdflags_multiple_fd

Passed

N/A

0.144031s

fdflags_names_abbreviated

Passed

N/A

0.143963s

fdflags_one_flag_at_a_time

Passed

N/A

0.143870s

fdflags_save_restore

Passed

N/A

0.143781s

fdflags_xx_errors

Passed

N/A

0.143905s

getopts

Passed

N/A

0.143717s

hash

Passed

N/A

0.143333s

jobid

Passed

N/A

0.132297s

jobs

Passed

N/A

3.264649s

let

Passed

N/A

0.144039s

local

Passed

N/A

0.143598s

read

Passed

N/A

0.151026s

readonly

Passed

N/A

0.951124s

readonly_nbsd

Passed

N/A

0.612109s

setvar

Passed

N/A

0.268716s

true_false

Passed

N/A

0.332170s

type

Passed

N/A

0.143651s

ulimit

Passed

N/A

0.143561s

umask

Passed

N/A

13.173810s

unset

Passed

N/A

0.143098s

bin/sh/t_cmdsub

9.304477s

a_basic_cmdsub

Passed

N/A

0.746207s

b_basic_backticks

Passed

N/A

0.745985s

c_nested_cmdsub

Passed

N/A

0.263644s

d_nested_backticks

Passed

N/A

0.262928s

e_perverse_mixing

Passed

N/A

0.374623s

f_redirect_in_cmdsub

Passed

N/A

0.409415s

g_redirect_in_backticks

Passed

N/A

0.408915s

h_vars_in_cmdsub

Passed

N/A

0.550120s

i_vars_in_backticks

Passed

N/A

0.503973s

j_cmdsub_in_varexpand

Passed

N/A

0.272172s

k_backticks_in_varexpand

Passed

N/A

0.271182s

l_arithmetic_in_cmdsub

Passed

N/A

0.232690s

m_arithmetic_in_backticks

Passed

N/A

0.232474s

n_cmdsub_in_arithmetic

Passed

N/A

0.240593s

o_backticks_in_arithmetic

Passed

N/A

0.240398s

p_cmdsub_in_heredoc

Passed

N/A

0.161053s

q_backticks_in_heredoc

Passed

N/A

0.161416s

r_heredoc_in_cmdsub

Passed

N/A

0.277515s

s_heredoc_in_backticks

Passed

N/A

0.205705s

t_nested_cmdsubs_in_heredoc

Passed

N/A

0.331455s

u_nested_backticks_in_heredoc

Passed

N/A

0.331430s

v_cmdsub_paren_tests

Passed

N/A

0.796838s

w_heredoc_outside_cmdsub

Passed

N/A

0.276864s

x_heredoc_outside_backticks

Passed

N/A

0.206048s

y_many_embedded_nl

Passed

N/A

0.515910s

z_absurd_heredoc_cmdsub_combos

Passed

N/A

0.265796s

bin/sh/t_evaltested

0.107208s

evaltested

Passed

N/A

0.106402s

bin/sh/t_exit

2.662985s

background

Passed

N/A

0.172094s

function

Passed

N/A

0.140638s

readout

Passed

N/A

0.135786s

simple_exit

Passed

N/A

0.776444s

subshell_background

Passed

N/A

0.172619s

subshell_exit

Passed

N/A

0.850746s

trap_subshell

Passed

N/A

0.140358s

trap_zero__explicit_exit

Passed

N/A

0.134706s

trap_zero__implicit_exit

Passed

N/A

0.134267s

bin/sh/t_expand

34.299031s

alternative

Passed

N/A

4.942912s

arithmetic

Passed

N/A

0.227047s

assign

Passed

N/A

6.765346s

default

Passed

N/A

4.913522s

dollar_at

Passed

N/A

0.257203s

dollar_at_empty_and_conditional

Passed

N/A

2.676517s

dollar_at_in_field_split_context

Passed

N/A

0.893930s

dollar_at_unquoted_or_conditional

Passed

N/A

0.306457s

dollar_at_with_text

Passed

N/A

0.855175s

dollar_hash

Passed

N/A

3.323045s

dollar_star

Passed

N/A

0.828400s

dollar_star_in_quoted_word

Passed

N/A

0.960705s

dollar_star_in_word

Passed

N/A

0.829017s

dollar_star_in_word_empty_ifs

Passed

N/A

0.566649s

dollar_star_with_empty_ifs

Passed

N/A

0.566963s

embedded_nl

Passed

N/A

0.343856s

error

Passed

N/A

0.502005s

iteration_on_null_or_missing_parameter

Passed

N/A

0.145525s

iteration_on_null_or_null_parameter

Passed

N/A

0.145866s

iteration_on_null_parameter

Passed

N/A

0.145478s

iteration_on_quoted_null_parameter

Passed

N/A

0.147412s

shell_params

Passed

N/A

0.662832s

strip

Passed

N/A

0.581219s

tilde

Passed

N/A

0.390754s

var_with_embedded_cmdsub

Passed

N/A

1.653691s

varpattern_backslashes

Passed

N/A

0.147013s

wrap_strip

Passed

N/A

0.502501s

bin/sh/t_fsplit

4.743094s

default_val

Passed

N/A

0.842457s

dollar_at

Passed

N/A

0.714018s

for

Passed

N/A

0.118520s

ifs

Passed

N/A

0.364010s

ifs_alpha

Passed

N/A

0.254252s

quote

Passed

N/A

0.172202s

replacement_val

Passed

N/A

1.167195s

split_arith

Passed

N/A

0.768968s

var_length

Passed

N/A

0.335117s

bin/sh/t_here

14.431686s

do_simple

Passed

N/A

0.985999s

end_markers

Passed

N/A

10.518650s

exit_status

Passed

N/A

0.135483s

hard_cases

Passed

N/A

0.233190s

incomplete

Passed

N/A

0.687752s

lineends

Passed

N/A

0.550933s

multiple

Passed

N/A

0.292034s

nested

Passed

N/A

0.227951s

quoting

Passed

N/A

0.429934s

side_effects

Passed

N/A

0.140481s

vicious

Passed

N/A

0.220773s

bin/sh/t_input

10.644806s

nul_elimination

Passed

N/A

10.643578s

bin/sh/t_option

10.783399s

Option_switching

Passed

N/A

2.213194s

pipefail

Passed

N/A

0.985176s

restore_local_opts

Passed

N/A

0.212166s

set_C

Passed

N/A

0.528183s

set_X

Passed

N/A

1.359573s

set_a

Passed

N/A

0.322332s

set_e

Passed

N/A

0.324052s

set_f

Passed

N/A

0.321556s

set_n

Passed

N/A

2.556073s

set_u

Passed

N/A

0.740420s

set_v

Passed

N/A

0.410777s

set_x

Passed

N/A

0.317234s

vi_emacs_VE_toggle

Passed

N/A

0.343659s

xx_bogus

Passed

N/A

0.135373s

bin/sh/t_patterns

32.899610s

case_matching

Passed

N/A

9.753775s

filename_expansion

Passed

N/A

15.040152s

var_substring_matching

Passed

N/A

3.612308s

bin/sh/t_redir

34.332729s

basic_test_method_test

Passed

N/A

0.588195s

do_input_redirections

Passed

N/A

0.941928s

do_output_redirections

Passed

N/A

0.933678s

do_redirect_input_output

Passed

N/A

0.495366s

fd_redirections

Passed

N/A

1.591097s

incorrect_redirections

Passed

N/A

0.777205s

local_redirections

Passed

N/A

0.330056s

named_fd_redirections

Passed

N/A

0.443630s

redir_here_doc

Passed

N/A

0.157343s

redir_in_case

Passed

N/A

0.252336s

subshell_redirections

Passed

N/A

0.329020s

ulimit_redirection_interaction

Passed

N/A

0.338023s

validate_fn_redirects

Passed

N/A

27.129601s

bin/sh/t_redircloexec

1.646797s

compound_redir_open

Passed

N/A

0.145864s

exec_redir_closed

Passed

N/A

0.348505s

exec_redir_open

Passed

N/A

0.343399s

loop_redir_open

Passed

N/A

0.146244s

posix_exec_redir

Passed

N/A

0.352720s

simple_redir_open

Passed

N/A

0.146385s

subshell_redir_open

Passed

N/A

0.159766s

bin/sh/t_set_e

3.381509s

all

Passed

N/A

3.380899s

bin/sh/t_shift

2.024348s

basic_shift_test

Passed

N/A

0.607644s

excessive_shift

Passed

N/A

0.509878s

function_shift

Passed

N/A

0.089628s

non_numeric_shift

Passed

N/A

0.478199s

too_many_args

Passed

N/A

0.334634s

bin/sh/t_syntax

52.710558s

a_basic_tokenisation

Passed

N/A

0.480834s

b_comments

Passed

N/A

0.943583s

c_line_wrapping

Passed

N/A

1.417488s

d_cstrings

Passed

N/A

1.099448s

f_redirects

Passed

N/A

0.997632s

g_variable_syntax

Passed

N/A

23.186348s

h_var_assign

Passed

N/A

0.467372s

i_pipelines

Passed

N/A

7.890954s

j_and_or_lists

Passed

N/A

2.080502s

k_lists

Passed

N/A

3.034921s

l_async_lists

Passed

N/A

3.835300s

m_compound_lists

Passed

N/A

0.677158s

q_for_loop

Passed

N/A

0.790608s

r_case

Passed

N/A

1.438590s

s_if

Passed

N/A

0.802740s

t_loops

Passed

N/A

0.360571s

u_case_cont

Passed

N/A

0.586268s

x_functions

Passed

N/A

0.512426s

z_PR_48498

Passed

N/A

0.997223s

z_PR_52426

Passed

N/A

0.957684s

z_PR_53712

Passed

N/A

0.137699s

bin/sh/t_ulimit

0.177737s

limits

Passed

N/A

0.176931s

bin/sh/t_varquote

0.409768s

all

Passed

N/A

0.110938s

default_assignment_with_arith

Passed

N/A

0.167214s

nested_quotes_multiword

Passed

N/A

0.129176s

bin/sh/t_varval

6.298443s

aaa

Passed

N/A

0.359312s

assignment

Passed

N/A

1.373911s

cmdline

Passed

N/A

1.362547s

read

Passed

N/A

1.520514s

redirect

Passed

N/A

1.596329s

bin/sh/t_wait

21.780407s

basic_wait

Passed

N/A

6.277134s

individual

Passed

N/A

3.123412s

jobs

Passed

N/A

7.183754s

kill

Passed

N/A

5.192247s

bin/sleep/t_sleep

4.723435s

fraction

Passed

N/A

1.373987s

hex

Passed

N/A

2.872736s

nonnumeric

Passed

N/A

0.474220s

bin/tar/t_tar

0.823481s

append

Passed

N/A

0.338041s

rd_base256_size

Passed

N/A

0.478410s

compat/linux/t_inotify

0.348246s

directory

Skipped

Linux emulation tests are not supported on this architecture

0.086445s

init

Skipped

Linux emulation tests are not supported on this architecture

0.086008s

single_file

Skipped

Linux emulation tests are not supported on this architecture

0.085748s

watch_change

Skipped

Linux emulation tests are not supported on this architecture

0.086129s

dev/cgd/t_cgd_3des

0.264092s

cgd_3des_cbc_192_encblkno1

Passed

N/A

0.141115s

cgd_3des_cbc_192_encblkno8

Passed

N/A

0.121689s

dev/cgd/t_cgd_adiantum

0.123629s

cgd_adiantum

Passed

N/A

0.122719s

dev/cgd/t_cgd_aes

0.949952s

cgd_aes_cbc_128_encblkno1

Passed

N/A

0.119705s

cgd_aes_cbc_128_encblkno8

Passed

N/A

0.120668s

cgd_aes_cbc_192_encblkno1

Passed

N/A

0.120281s

cgd_aes_cbc_192_encblkno8

Passed

N/A

0.112923s

cgd_aes_cbc_256_encblkno1

Passed

N/A

0.112150s

cgd_aes_cbc_256_encblkno8

Passed

N/A

0.115553s

cgd_aes_xts_256

Passed

N/A

0.123075s

cgd_aes_xts_512

Passed

N/A

0.120115s

dev/cgd/t_cgd_blowfish

0.725512s

cgd_bf_cbc_128_encblkno1

Passed

N/A

0.113572s

cgd_bf_cbc_128_encblkno8

Passed

N/A

0.119793s

cgd_bf_cbc_256_encblkno1

Passed

N/A

0.121595s

cgd_bf_cbc_256_encblkno8

Passed

N/A

0.121870s

cgd_bf_cbc_448_encblkno1

Passed

N/A

0.120948s

cgd_bf_cbc_448_encblkno8

Passed

N/A

0.122956s

dev/cgd/t_cgd

5.213013s

basic

Passed

N/A

0.623701s

unaligned_write

Passed

N/A

1.719527s

vmeth_failure_disklabel

Passed

N/A

0.537859s

vmeth_failure_ffs

Passed

N/A

0.532448s

vmeth_failure_gpt

Passed

N/A

0.531216s

vmeth_failure_mbr

Passed

N/A

0.532187s

wrongpass

Passed

N/A

0.727314s

dev/cgd/t_cgdconfig

1.545634s

sharedshellkeys

Passed

N/A

0.405262s

sharedstoredkey10

Passed

N/A

0.146216s

sharedstoredkey80

Passed

N/A

0.146910s

sharedstoredkeys

Passed

N/A

0.233799s

storedkey

Passed

N/A

0.146472s

storedkey2a

Passed

N/A

0.145986s

storedkey2b

Passed

N/A

0.145925s

storedkeys

Passed

N/A

0.166157s

dev/clock_subr/t_clock_subr

0.030944s

secs_to_ymdhms

Passed

N/A

0.015116s

ymdhms_to_secs

Passed

N/A

0.014792s

dev/fss/t_fss

0.431027s

basic

Passed

N/A

0.426890s

dev/raidframe/t_raid

20.489449s

old_numrows_config

Passed

N/A

0.460746s

raid1_comp0fail

Passed

N/A

3.768265s

raid1_compfail

Passed

N/A

3.941027s

raid1_normal

Passed

N/A

3.920223s

raid5_compfail

Passed

N/A

3.948722s

raid5_normal

Passed

N/A

3.942109s

smalldisk

Passed

N/A

0.445383s

dev/audio/t_audio

49.671915s

AUDIO_ERROR_RDONLY

Skipped

Line 6259: Operation not allowed on this hardware property

0.257725s

AUDIO_ERROR_RDWR

Passed

N/A

0.255337s

AUDIO_ERROR_WRONLY

Passed

N/A

0.251770s

AUDIO_GETENC_error

Passed

N/A

0.250532s

AUDIO_GETENC_range

Passed

N/A

0.259941s

AUDIO_GETINFO_eof

Passed

N/A

0.252046s

AUDIO_GETIOFFS_one_RDONLY

Skipped

Line 6300: Operation not allowed on this hardware property

0.254197s

AUDIO_GETIOFFS_one_RDWR

Passed

N/A

0.263500s

AUDIO_GETIOFFS_one_WRONLY

Passed

N/A

0.270080s

AUDIO_GETOOFFS_flush_RDONLY

Skipped

Line 6634: Operation not allowed on this hardware property

0.250442s

AUDIO_GETOOFFS_flush_RDWR

Passed

N/A

0.354096s

AUDIO_GETOOFFS_flush_WRONLY

Passed

N/A

0.393000s

AUDIO_GETOOFFS_one_RDONLY

Skipped

Line 6389: Operation not allowed on this hardware property

0.251508s

AUDIO_GETOOFFS_one_RDWR

Passed

N/A

0.312172s

AUDIO_GETOOFFS_one_WRONLY

Passed

N/A

0.360125s

AUDIO_GETOOFFS_set_RDONLY

Skipped

Line 6760: Operation not allowed on this hardware property

0.251816s

AUDIO_GETOOFFS_set_RDWR

Passed

N/A

0.320103s

AUDIO_GETOOFFS_set_WRONLY

Passed

N/A

0.315236s

AUDIO_GETOOFFS_wrap_RDONLY

Skipped

Line 6512: Operation not allowed on this hardware property

0.250876s

AUDIO_GETOOFFS_wrap_RDWR

Passed

N/A

0.717753s

AUDIO_GETOOFFS_wrap_WRONLY

Passed

N/A

0.845516s

AUDIO_SETFD_RDONLY

Skipped

Line 4502: This test is for recordable device

0.249837s

AUDIO_SETFD_RDWR

Skipped

Line 4620: This test is only for full-duplex device

0.252008s

AUDIO_SETFD_WRONLY

Passed

N/A

0.250215s

AUDIO_SETINFO_channels

Passed

N/A

0.251287s

AUDIO_SETINFO_gain

Passed

N/A

0.251816s

AUDIO_SETINFO_gain_balance

Skipped

Line 5790: The test requires changeable gain and changeable balance

0.247947s

AUDIO_SETINFO_mode_RDONLY_0

Skipped

Line 4831: Operation not allowed on this hardware property

0.246790s

AUDIO_SETINFO_mode_RDONLY_1

Skipped

Line 4831: Operation not allowed on this hardware property

0.245043s

AUDIO_SETINFO_mode_RDONLY_2

Skipped

Line 4831: Operation not allowed on this hardware property

0.245573s

AUDIO_SETINFO_mode_RDONLY_3

Skipped

Line 4831: Operation not allowed on this hardware property

0.245349s

AUDIO_SETINFO_mode_RDONLY_4

Skipped

Line 4831: Operation not allowed on this hardware property

0.247017s

AUDIO_SETINFO_mode_RDONLY_5

Skipped

Line 4831: Operation not allowed on this hardware property

0.245445s

AUDIO_SETINFO_mode_RDONLY_6

Skipped

Line 4831: Operation not allowed on this hardware property

0.245189s

AUDIO_SETINFO_mode_RDONLY_7

Skipped

Line 4831: Operation not allowed on this hardware property

0.249582s

AUDIO_SETINFO_mode_RDONLY_8

Skipped

Line 4831: Operation not allowed on this hardware property

0.246346s

AUDIO_SETINFO_mode_RDWR_0

Passed

N/A

0.246549s

AUDIO_SETINFO_mode_RDWR_1

Passed

N/A

0.246397s

AUDIO_SETINFO_mode_RDWR_2

Passed

N/A

0.247128s

AUDIO_SETINFO_mode_RDWR_3

Passed

N/A

0.247556s

AUDIO_SETINFO_mode_RDWR_4

Passed

N/A

0.247482s

AUDIO_SETINFO_mode_RDWR_5

Passed

N/A

0.248953s

AUDIO_SETINFO_mode_RDWR_6

Passed

N/A

0.248940s

AUDIO_SETINFO_mode_RDWR_7

Passed

N/A

0.244168s

AUDIO_SETINFO_mode_RDWR_8

Passed

N/A

0.245646s

AUDIO_SETINFO_mode_WRONLY_0

Passed

N/A

0.245821s

AUDIO_SETINFO_mode_WRONLY_1

Passed

N/A

0.244394s

AUDIO_SETINFO_mode_WRONLY_2

Passed

N/A

0.247328s

AUDIO_SETINFO_mode_WRONLY_3

Passed

N/A

0.248520s

AUDIO_SETINFO_mode_WRONLY_4

Passed

N/A

0.244277s

AUDIO_SETINFO_mode_WRONLY_5

Passed

N/A

0.249054s

AUDIO_SETINFO_mode_WRONLY_6

Passed

N/A

0.246192s

AUDIO_SETINFO_mode_WRONLY_7

Passed

N/A

0.247694s

AUDIO_SETINFO_mode_WRONLY_8

Passed

N/A

0.248300s

AUDIO_SETINFO_params_set_RDONLY_0

Skipped

Line 5046: Operation not allowed on this hardware property

0.244122s

AUDIO_SETINFO_params_set_RDONLY_1

Skipped

Line 5046: Operation not allowed on this hardware property

0.244101s

AUDIO_SETINFO_params_set_RDWR_0

Skipped

Line 5052: This is the same with O_WRONLY on half-duplex

0.248245s

AUDIO_SETINFO_params_set_RDWR_1

Skipped

Line 5052: This is the same with O_WRONLY on half-duplex

0.244375s

AUDIO_SETINFO_params_set_RDWR_2

Skipped

Line 5052: This is the same with O_WRONLY on half-duplex

0.248735s

AUDIO_SETINFO_params_set_RDWR_3

Skipped

Line 5052: This is the same with O_WRONLY on half-duplex

0.244224s

AUDIO_SETINFO_params_set_WRONLY_0

Passed

N/A

0.248485s

AUDIO_SETINFO_params_set_WRONLY_1

Passed

N/A

0.244697s

AUDIO_SETINFO_params_set_WRONLY_2

Passed

N/A

0.244334s

AUDIO_SETINFO_params_set_WRONLY_3

Passed

N/A

0.245219s

AUDIO_SETINFO_params_simul

Passed

N/A

0.246754s

AUDIO_SETINFO_pause_RDONLY_0

Skipped

Line 5422: Operation not allowed on this hardware property

0.248568s

AUDIO_SETINFO_pause_RDONLY_1

Skipped

Line 5422: Operation not allowed on this hardware property

0.246105s

AUDIO_SETINFO_pause_RDWR_0

Skipped

Line 5428: This is the same with O_WRONLY on half-duplex

0.247410s

AUDIO_SETINFO_pause_RDWR_1

Skipped

Line 5428: This is the same with O_WRONLY on half-duplex

0.244084s

AUDIO_SETINFO_pause_RDWR_2

Skipped

Line 5428: This is the same with O_WRONLY on half-duplex

0.248666s

AUDIO_SETINFO_pause_RDWR_3

Skipped

Line 5428: This is the same with O_WRONLY on half-duplex

0.249136s

AUDIO_SETINFO_pause_WRONLY_0

Passed

N/A

0.246116s

AUDIO_SETINFO_pause_WRONLY_1

Passed

N/A

0.248761s

AUDIO_SETINFO_pause_WRONLY_2

Passed

N/A

0.248022s

AUDIO_SETINFO_pause_WRONLY_3

Passed

N/A

0.249253s

AUDIO_SETINFO_sample_rate

Passed

N/A

0.247258s

AUDIO_SETINFO_sample_rate_0

Passed

N/A

0.244533s

AUDIO_WSEEK

Passed

N/A

0.245694s

FIOASYNC_play_signal

Passed

N/A

0.314883s

FIOASYNC_rec_signal

Skipped

Line 4280: This test is only for recordable device

0.246395s

FIOASYNC_reset

Passed

N/A

0.246119s

audioctl_kqueue

Passed

N/A

0.248837s

audioctl_open_1_RDONLY_RDONLY

Skipped

Line 6849: This test is for recordable device

0.256014s

audioctl_open_1_RDONLY_RDWR

Skipped

Line 6849: This test is for recordable device

0.244970s

audioctl_open_1_RDONLY_RWONLY

Skipped

Line 6849: This test is for recordable device

0.244917s

audioctl_open_1_RDWR_RDONLY

Passed

N/A

0.245413s

audioctl_open_1_RDWR_RDWR

Passed

N/A

0.248102s

audioctl_open_1_RDWR_RWONLY

Passed

N/A

0.249530s

audioctl_open_1_WRONLY_RDONLY

Passed

N/A

0.247179s

audioctl_open_1_WRONLY_RDWR

Passed

N/A

0.246854s

audioctl_open_1_WRONLY_RWONLY

Passed

N/A

0.249034s

audioctl_open_2_RDONLY_RDONLY

Skipped

Line 6892: This test is for recordable device

0.247317s

audioctl_open_2_RDONLY_RDWR

Skipped

Line 6892: This test is for recordable device

0.246448s

audioctl_open_2_RDONLY_RWONLY

Skipped

Line 6892: This test is for recordable device

0.247062s

audioctl_open_2_RDWR_RDONLY

Passed

N/A

0.247475s

audioctl_open_2_RDWR_RDWR

Passed

N/A

0.249212s

audioctl_open_2_RDWR_RWONLY

Passed

N/A

0.249953s

audioctl_open_2_WRONLY_RDONLY

Passed

N/A

0.248581s

audioctl_open_2_WRONLY_RDWR

Passed

N/A

0.248652s

audioctl_open_2_WRONLY_RWONLY

Passed

N/A

0.246725s

audioctl_open_simul

Passed

N/A

0.245782s

audioctl_poll

Passed

N/A

0.364462s

audioctl_rw_RDONLY

Passed

N/A

0.243891s

audioctl_rw_RDWR

Passed

N/A

0.248587s

audioctl_rw_WRONLY

Passed

N/A

0.245889s

drain_incomplete

Passed

N/A

0.247098s

drain_onrec

Skipped

Line 2564: This test is only for recordable device

0.242975s

drain_pause

Passed

N/A

0.248147s

ioctl_while_write

Passed

N/A

1.697253s

kqueue_empty

Passed

N/A

0.247202s

kqueue_full

Passed

N/A

0.361426s

kqueue_hiwat

Passed

N/A

0.359285s

kqueue_mode_RDONLY_READ

Skipped

Line 3556: Operation not allowed on this hardware property

0.247775s

kqueue_mode_RDONLY_WRITE

Skipped

Line 3556: Operation not allowed on this hardware property

0.248421s

kqueue_mode_RDWR_READ

Passed

N/A

0.354444s

kqueue_mode_RDWR_WRITE

Passed

N/A

0.257233s

kqueue_mode_WRONLY_READ

Passed

N/A

0.360876s

kqueue_mode_WRONLY_WRITE

Passed

N/A

0.245928s

open_audio_RDONLY

Passed

N/A

0.242718s

open_audio_RDWR

Passed

N/A

0.248585s

open_audio_WRONLY

Passed

N/A

0.247465s

open_audioctl_RDONLY

Passed

N/A

0.246367s

open_audioctl_RDWR

Passed

N/A

0.248042s

open_audioctl_WRONLY

Passed

N/A

0.243616s

open_audioctl_sticky

Passed

N/A

0.245641s

open_mode_RDONLY

Passed

N/A

0.244349s

open_mode_RDWR

Passed

N/A

0.248809s

open_mode_WRONLY

Passed

N/A

0.244012s

open_simul_RDONLY_RDONLY

Skipped

Line 1847: Operation not allowed on this hardware property

0.242905s

open_simul_RDONLY_RDWR

Skipped

Line 1847: Operation not allowed on this hardware property

0.247095s

open_simul_RDONLY_WRONLY

Skipped

Line 1847: Operation not allowed on this hardware property

0.246580s

open_simul_RDWR_RDONLY

Skipped

Line 1847: Operation not allowed on this hardware property

0.244506s

open_simul_RDWR_RDWR

Passed

N/A

0.248115s

open_simul_RDWR_WRONLY

Passed

N/A

0.248204s

open_simul_WRONLY_RDONLY

Skipped

Line 1847: Operation not allowed on this hardware property

0.246911s

open_simul_WRONLY_RDWR

Passed

N/A

0.245460s

open_simul_WRONLY_WRONLY

Passed

N/A

0.245266s

open_sound_RDONLY

Passed

N/A

0.244220s

open_sound_RDWR

Passed

N/A

0.250951s

open_sound_WRONLY

Passed

N/A

0.245168s

open_sound_sticky

Passed

N/A

0.246550s

poll_in_open_audio

Skipped

Line 3404: This test is only for recordable device

0.247660s

poll_in_open_audioctl

Skipped

Line 3404: This test is only for recordable device

0.247969s

poll_in_open_sound

Skipped

Line 3404: This test is only for recordable device

0.244627s

poll_in_simul

Skipped

Line 3482: This test is only for full-duplex device

0.244307s

poll_mode_RDONLY_IN

Skipped

Line 2933: Operation not allowed on this hardware property

0.243453s

poll_mode_RDONLY_INOUT

Skipped

Line 2933: Operation not allowed on this hardware property

0.243987s

poll_mode_RDONLY_OUT

Skipped

Line 2933: Operation not allowed on this hardware property

0.245026s

poll_mode_RDWR_IN

Passed

N/A

0.474021s

poll_mode_RDWR_INOUT

Passed

N/A

0.352778s

poll_mode_RDWR_OUT

Passed

N/A

0.345616s

poll_mode_WRONLY_IN

Passed

N/A

0.472692s

poll_mode_WRONLY_INOUT

Passed

N/A

0.355865s

poll_mode_WRONLY_OUT

Passed

N/A

0.349139s

poll_out_empty

Passed

N/A

0.243564s

poll_out_full

Passed

N/A

0.246908s

poll_out_hiwat

Passed

N/A

0.248296s

rdwr_fallback_RDONLY

Skipped

Line 2263: This test is only for bi-directional device

0.244766s

rdwr_fallback_RDWR

Skipped

Line 2263: This test is only for bi-directional device

0.244829s

rdwr_fallback_WRONLY

Skipped

Line 2263: This test is only for bi-directional device

0.247939s

rdwr_simul

Skipped

Line 2447: This test is only for full-duplex device

0.246425s

rdwr_two_RDONLY_RDONLY

Skipped

Line 2367: This test is only for bi-directional device

0.244406s

rdwr_two_RDONLY_RDWR

Skipped

Line 2367: This test is only for bi-directional device

0.244153s

rdwr_two_RDONLY_WRONLY

Skipped

Line 2367: This test is only for bi-directional device

0.244820s

rdwr_two_RDWR_RDONLY

Skipped

Line 2367: This test is only for bi-directional device

0.247443s

rdwr_two_RDWR_RDWR

Skipped

Line 2367: This test is only for bi-directional device

0.246437s

rdwr_two_RDWR_WRONLY

Skipped

Line 2367: This test is only for bi-directional device

0.244213s

rdwr_two_WRONLY_RDONLY

Skipped

Line 2367: This test is only for bi-directional device

0.244458s

rdwr_two_WRONLY_RDWR

Skipped

Line 2367: This test is only for bi-directional device

0.247485s

rdwr_two_WRONLY_WRONLY

Skipped

Line 2367: This test is only for bi-directional device

0.244751s

read

Passed

N/A

0.246689s

rept_read

Skipped

Line 2217: This test is only for recordable device

0.247025s

rept_write

Skipped

Line 2176: not yet

0.244193s

write_PLAY

Passed

N/A

0.251591s

write_PLAY_ALL

Passed

N/A

1.865998s

dev/audio/t_pad

0.443363s

pad_output

Passed

N/A

0.442514s

dev/md/t_md

0.540619s

basic

Passed

N/A

0.539214s

dev/scsipi/t_cd

0.102197s

noisyeject

Passed

N/A

0.101451s

dev/sysmon/t_swwdog

5.527305s

disarm

Passed

N/A

2.511314s

panic

Passed

N/A

1.514692s

reboot

Passed

N/A

1.495852s

dev/sysmon/t_swsensor

122.356413s

alarm_sensor

Passed

N/A

27.709105s

entropy_interrupt_sensor

Passed

N/A

17.197396s

entropy_polled_sensor

Passed

N/A

32.700513s

limit_sensor

Passed

N/A

27.445728s

simple_sensor

Passed

N/A

17.280833s

dev/usb/t_hid

0.151022s

khid

Passed

N/A

0.074949s

khid_parse_just_pop

Passed

N/A

0.074196s

games/t_factor

2.419449s

h_loop1

Passed

N/A

0.193046s

h_loop2

Passed

N/A

0.278950s

h_overflow1

Passed

N/A

0.165097s

h_overflow2

Passed

N/A

0.165221s

hx_loop1

Passed

N/A

0.190679s

hx_loop2

Passed

N/A

0.278551s

hx_overflow1

Passed

N/A

0.165499s

hx_overflow2

Passed

N/A

0.165324s

loop1

Passed

N/A

0.190274s

loop2

Passed

N/A

0.281463s

overflow1

Passed

N/A

0.165771s

overflow2

Passed

N/A

0.168582s

include/machine/t_bswap

0.095202s

bswap16_basic

Passed

N/A

0.016050s

bswap16_unconst

Passed

N/A

0.015872s

bswap32_basic

Passed

N/A

0.015541s

bswap32_unconst

Passed

N/A

0.014842s

bswap64_basic

Passed

N/A

0.014668s

bswap64_unconst

Passed

N/A

0.014623s

include/sys/t_bitops

0.108672s

bitmap_basic

Passed

N/A

0.018979s

fast_divide32

Passed

N/A

0.017338s

ffsfls

Passed

N/A

0.017327s

ilog2_32bit

Passed

N/A

0.017052s

ilog2_64bit

Passed

N/A

0.016929s

ilog2_const

Passed

N/A

0.016984s

include/sys/t_bootblock

0.032461s

mbr_partition

Passed

N/A

0.015588s

mbr_sector

Passed

N/A

0.015581s

include/sys/t_cdefs

0.123083s

sissigned

Passed

N/A

0.016034s

stypefit

Passed

N/A

0.015161s

stypemask

Passed

N/A

0.014764s

stypeminmax

Passed

N/A

0.014628s

uissigned

Passed

N/A

0.014427s

utypefit

Passed

N/A

0.014539s

utypemask

Passed

N/A

0.014499s

utypeminmax

Passed

N/A

0.014533s

include/sys/t_list

0.015267s

list_move

Passed

N/A

0.014627s

include/sys/t_pslist

0.015057s

misc

Passed

N/A

0.014412s

include/sys/t_tree

0.530427s

tree_rbstress

Passed

N/A

0.529784s

include/sys/t_types

0.045134s

types_limits

Passed

N/A

0.014483s

types_signed

Passed

N/A

0.014536s

types_unsigned

Passed

N/A

0.014411s

include/sys/t_socket

0.302951s

cmsg_sendfd

Passed

N/A

0.105907s

cmsg_sendfd_bounds

Passed

N/A

0.095346s

sock_cloexec

Passed

N/A

0.099606s

include/t_bitstring

0.235107s

bits_27

Passed

N/A

0.038511s

bits_32

Passed

N/A

0.036512s

bits_49

Passed

N/A

0.038382s

bits_64

Passed

N/A

0.040380s

bits_67

Passed

N/A

0.040777s

bits_8

Passed

N/A

0.035001s

include/t_errno

0.014982s

errno_constants

Passed

N/A

0.014325s

include/t_glob

0.014921s

glob_types

Passed

N/A

0.014301s

include/t_inttypes

0.015626s

int_fmtio

Passed

N/A

0.014800s

include/t_limits

0.044770s

char

Passed

N/A

0.014355s

posix

Passed

N/A

0.014374s

short

Passed

N/A

0.014283s

include/t_netdb

0.017618s

netdb_constants

Expected failure

PR standards/44777: 2 checks failed as expected; see output for more details

0.016911s

include/t_paths

0.015091s

paths

Skipped

PR port-sparc/45580

0.014447s

include/t_stdint

0.029850s

int16

Passed

N/A

0.014333s

int8

Passed

N/A

0.014321s

kernel/kqueue/read/t_fifo

0.029638s

fifo

Passed

N/A

0.028940s

kernel/kqueue/read/t_file

6.075271s

file

Passed

N/A

6.074451s

kernel/kqueue/read/t_file2

0.015650s

file2

Passed

N/A

0.014765s

kernel/kqueue/read/t_pipe

0.015502s

pipe

Passed

N/A

0.014923s

kernel/kqueue/read/t_ttypty

2.074273s

closed_slave

Passed

N/A

0.016251s

master

Passed

N/A

1.026900s

slave

Passed

N/A

1.029433s

kernel/kqueue/write/t_fifo

0.029916s

fifo

Passed

N/A

0.029220s

kernel/kqueue/write/t_pipe

0.051054s

pipe1

Passed

N/A

0.014717s

pipe2

Passed

N/A

0.019611s

pipe3

Passed

N/A

0.014966s

kernel/kqueue/write/t_ttypty

2.053933s

master

Passed

N/A

1.023287s

slave

Passed

N/A

1.029443s

kernel/kqueue/t_empty

1.018262s

sock_tcp

Passed

N/A

1.017579s

kernel/kqueue/t_ioctl

0.032087s

kfilter_byfilter

Passed

N/A

0.015602s

kfilter_byname

Passed

N/A

0.015243s

kernel/kqueue/t_oneshot

0.026253s

oneshot_udata

Passed

N/A

0.025622s

kernel/kqueue/t_proc1

2.035529s

proc1

Passed

N/A

2.034802s

kernel/kqueue/t_proc2

2.025653s

proc2

Passed

N/A

2.024854s

kernel/kqueue/t_proc3

0.018452s

proc3

Passed

N/A

0.017743s

kernel/kqueue/t_proc4

0.285704s

proc4

Passed

N/A

0.284808s

kernel/kqueue/t_scan

0.062423s

scan1

Passed

N/A

0.061726s

kernel/kqueue/t_sig

12.088675s

sig

Passed

N/A

12.070716s

sig_and_proc

Passed

N/A

0.016664s

kernel/kqueue/t_timer

44.550008s

abstime

Passed

N/A

4.899957s

basic_timer

Passed

N/A

12.028582s

count_expirations

Passed

N/A

5.520427s

modify

Passed

N/A

14.048845s

timer_units

Passed

N/A

8.049335s

kernel/kqueue/t_vnode

0.656268s

dir_no_note_link_create_file_in

Passed

N/A

0.030778s

dir_no_note_link_delete_file_in

Passed

N/A

0.030668s

dir_no_note_link_mv_dir_within

Passed

N/A

0.030574s

dir_no_note_link_mv_file_within

Passed

N/A

0.030772s

dir_note_link_create_dir_in

Passed

N/A

0.030786s

dir_note_link_delete_dir_in

Passed

N/A

0.030713s

dir_note_link_mv_dir_in

Passed

N/A

0.030701s

dir_note_link_mv_dir_out

Passed

N/A

0.030752s

dir_note_write_create_dir_in

Passed

N/A

0.030537s

dir_note_write_create_file_in

Passed

N/A

0.030624s

dir_note_write_delete_dir_in

Passed

N/A

0.030809s

dir_note_write_delete_file_in

Passed

N/A

0.030631s

dir_note_write_mv_dir_in

Passed

N/A

0.030805s

dir_note_write_mv_dir_out

Passed

N/A

0.030758s

dir_note_write_mv_dir_within

Passed

N/A

0.030547s

dir_note_write_mv_file_in

Passed

N/A

0.030862s

dir_note_write_mv_file_out

Passed

N/A

0.030954s

dir_note_write_mv_file_within

Passed

N/A

0.030981s

interest

Passed

N/A

0.030642s

open_write_read_close

Passed

N/A

0.030570s

rename_over_self_hardlink

Passed

N/A

0.030592s

kernel/tty/t_pr

0.258361s

client_first

Passed

N/A

0.090934s

master_first

Passed

N/A

0.083524s

ptyioctl

Passed

N/A

0.082256s

kernel/t_fcntl

0.032706s

getpath_memfd

Passed

N/A

0.016583s

getpath_vnode

Passed

N/A

0.015031s

kernel/t_fdrestart

5.486503s

pipe_read

Passed

N/A

1.122723s

pipe_write

Expected failure

PR kern/57659: timed out

2.128505s

socketpair_read

Passed

N/A

1.113631s

socketpair_write

Passed

N/A

1.119044s

kernel/t_lock

1.009848s

lock

Passed

N/A

1.009161s

kernel/t_lockf

61.076135s

deadlock

Passed

N/A

1.024987s

randlock

Passed

N/A

60.049534s

kernel/t_pty

6.071287s

pty_no_queue

Passed

N/A

3.034757s

pty_queue

Passed

N/A

3.035325s

kernel/t_memfd_create

0.210460s

create_long_name

Passed

N/A

0.017238s

create_no_sealing

Passed

N/A

0.015854s

create_null_name

Passed

N/A

0.015350s

mmap

Passed

N/A

0.015394s

read_write

Passed

N/A

0.015841s

seal_future_write

Passed

N/A

0.015418s

seal_future_write_mmap

Passed

N/A

0.015387s

seal_grow

Failed

/usr/src/tests/kernel/t_memfd_create.c:270: Mmap failed unexpectedly (Invalid argument)

0.016018s

seal_seal

Passed

N/A

0.015217s

seal_shrink

Passed

N/A

0.015418s

seal_write

Passed

N/A

0.015395s

seal_write_mmap

Passed

N/A

0.015344s

truncate

Passed

N/A

0.016466s

kernel/t_mqueue

0.018156s

mqueue

Passed

N/A

0.017354s

kernel/t_proccwd

0.035806s

chroot

Passed

N/A

0.019687s

prompt_pid

Passed

N/A

0.014776s

kernel/t_sysv

0.214976s

msg

Passed

N/A

0.037129s

sem

Passed

N/A

0.140170s

shm

Passed

N/A

0.035420s

kernel/t_subr_prf

0.073700s

snprintf_count

Passed

N/A

0.014318s

snprintf_count_overflow

Passed

N/A

0.014360s

snprintf_print

Passed

N/A

0.014185s

snprintf_print_overflow

Passed

N/A

0.014027s

vasprintf_print

Passed

N/A

0.014101s

kernel/t_kauth_pr_47598

2.110214s

kauth_curtain

Passed

N/A

2.109574s

kernel/t_ksem

0.089122s

close_on_unnamed

Passed

N/A

0.014788s

close_on_unnamed_pshared

Passed

N/A

0.014755s

destroy_on_named

Passed

N/A

0.028699s

open_unlinked_lifecycle

Passed

N/A

0.028650s

kernel/t_sysctl

0.019086s

bufsize

Passed

N/A

0.018478s

kernel/t_timeleft

1.024864s

timeleft__lwp_park

Passed

N/A

1.024257s

kernel/t_zombie

4.779870s

race1

Passed

N/A

4.666694s

signal1

Passed

N/A

0.021991s

signal2

Passed

N/A

0.021474s

signal3

Passed

N/A

0.021530s

signal4

Passed

N/A

0.021312s

signal5

Passed

N/A

0.021161s

kernel/t_open_pr_57260

2.032862s

openrestartsignal

Passed

N/A

2.032246s

kernel/t_extattrctl

0.080758s

extattrctl_namei

Passed

N/A

0.080220s

kernel/t_filedesc

133.526796s

getfilerace

Passed

N/A

133.526190s

kernel/t_rnd

0.640336s

RNDADDDATA

Passed

N/A

0.087439s

RNDADDDATA2

Passed

N/A

0.089771s

read_random

Passed

N/A

0.461464s

kernel/t_extent

0.182014s

bound1

Passed

N/A

0.016717s

bound2

Passed

N/A

0.016791s

bound3

Passed

N/A

0.016759s

bound4

Passed

N/A

0.016232s

bound5

Passed

N/A

0.015804s

coalesce

Passed

N/A

0.015605s

free

Passed

N/A

0.015508s

subregion1

Passed

N/A

0.015395s

subregion2

Passed

N/A

0.015436s

subregion3

Passed

N/A

0.015359s

subregion4

Passed

N/A

0.015368s

kernel/t_umount

0.903138s

umount

Passed

N/A

0.897840s

kernel/t_umountstress

3.121953s

fileop

Passed

N/A

1.000894s

mountlist

Passed

N/A

2.110756s

kernel/t_ps_strings

0.244307s

update

Passed

N/A

0.114524s

validate

Passed

N/A

0.128058s

kernel/t_trapsignal

2.872076s

bus_handle

Passed

N/A

0.137793s

bus_handle_recurse

Passed

N/A

0.140251s

bus_ignore

Passed

N/A

0.139744s

bus_mask

Passed

N/A

0.140911s

bus_simple

Passed

N/A

0.139715s

fpe_handle

Passed

N/A

0.150666s

fpe_handle_recurse

Passed

N/A

0.153762s

fpe_ignore

Passed

N/A

0.153357s

fpe_mask

Passed

N/A

0.153248s

fpe_simple

Passed

N/A

0.152703s

segv_handle

Passed

N/A

0.135641s

segv_handle_recurse

Passed

N/A

0.139430s

segv_ignore

Passed

N/A

0.138961s

segv_mask

Passed

N/A

0.139087s

segv_simple

Passed

N/A

0.138213s

trap_handle

Passed

N/A

0.136427s

trap_handle_recurse

Passed

N/A

0.139723s

trap_ignore

Passed

N/A

0.138965s

trap_mask

Passed

N/A

0.138970s

trap_simple

Passed

N/A

0.140310s

kernel/t_interp

0.104157s

procfs_interp

Passed

N/A

0.103322s

kernel/t_magic_symlinks

3.157625s

domainname

Passed

N/A

0.321059s

gid

Passed

N/A

0.315809s

hostname

Passed

N/A

0.313075s

machine

Passed

N/A

0.311349s

machine_arch

Passed

N/A

0.314461s

ostype

Passed

N/A

0.312483s

realpath

Passed

N/A

0.325034s

rgid

Passed

N/A

0.311923s

ruid

Passed

N/A

0.311959s

uid

Passed

N/A

0.314738s

kernel/t_nointerpreter

0.253757s

nointerpreter

Passed

N/A

0.252939s

kernel/t_origin

2.140689s

origin_simple

Passed

N/A

1.105449s

origin_simple_32

Passed

N/A

1.032235s

kernel/t_procpath

0.484235s

absolute_proc

Passed

N/A

0.135665s

interpreter_proc

Passed

N/A

0.145646s

relative_proc

Passed

N/A

0.200573s

kernel/t_fexecve

0.668932s

fexecve_elf

Passed

N/A

0.483989s

fexecve_script

Passed

N/A

0.183052s

kernel/t_fpufork

0.132962s

fpufork

Passed

N/A

0.132122s

kernel/t_simplehook

5.552367s

simplehook_basic

Passed

N/A

1.484619s

simplehook_disestablish

Passed

N/A

2.466387s

simplehook_nolock

Passed

N/A

1.598744s

lib/csu/t_crt0

0.750079s

initfini1

Passed

N/A

0.147499s

initfini2

Passed

N/A

0.141319s

initfini3

Passed

N/A

0.148716s

initfini4

Passed

N/A

0.168236s

initfini_array

Passed

N/A

0.138768s

lib/csu/t_ifunc_static

0.129292s

ifunc_static

Passed

N/A

0.127662s

lib/libarchive/t_libarchive

621.703219s

libarchive

Passed

N/A

621.701380s

lib/libbluetooth/t_bluetooth

0.034470s

check_bt_aton

Passed

N/A

0.016173s

check_bt_ntoa

Passed

N/A

0.016411s

lib/libbluetooth/t_sdp_data

0.034496s

check_sdp_data_size

Passed

N/A

0.016727s

check_sdp_data_type

Passed

N/A

0.016510s

lib/libbluetooth/t_sdp_get

0.168451s

check_sdp_get_alt

Passed

N/A

0.016513s

check_sdp_get_attr

Passed

N/A

0.016333s

check_sdp_get_bool

Passed

N/A

0.016476s

check_sdp_get_data

Passed

N/A

0.016279s

check_sdp_get_int

Passed

N/A

0.016173s

check_sdp_get_seq

Passed

N/A

0.016430s

check_sdp_get_str

Passed

N/A

0.016202s

check_sdp_get_uint

Passed

N/A

0.016341s

check_sdp_get_url

Passed

N/A

0.016547s

check_sdp_get_uuid

Passed

N/A

0.016315s

lib/libbluetooth/t_sdp_match

0.017328s

check_sdp_match_uuid16

Passed

N/A

0.016833s

lib/libbluetooth/t_sdp_put

0.367128s

check_sdp_put_alt

Passed

N/A

0.017223s

check_sdp_put_attr

Passed

N/A

0.016823s

check_sdp_put_bool

Passed

N/A

0.017339s

check_sdp_put_data

Passed

N/A

0.017172s

check_sdp_put_int

Passed

N/A

0.016840s

check_sdp_put_int16

Passed

N/A

0.017792s

check_sdp_put_int32

Passed

N/A

0.016667s

check_sdp_put_int64

Passed

N/A

0.017330s

check_sdp_put_int8

Passed

N/A

0.017182s

check_sdp_put_seq

Passed

N/A

0.016751s

check_sdp_put_str

Passed

N/A

0.017109s

check_sdp_put_uint

Passed

N/A

0.017330s

check_sdp_put_uint16

Passed

N/A

0.016976s

check_sdp_put_uint32

Passed

N/A

0.015818s

check_sdp_put_uint64

Passed

N/A

0.018428s

check_sdp_put_uint8

Passed

N/A

0.016949s

check_sdp_put_url

Passed

N/A

0.016636s

check_sdp_put_uuid

Passed

N/A

0.015585s

check_sdp_put_uuid128

Passed

N/A

0.016254s

check_sdp_put_uuid16

Passed

N/A

0.016458s

check_sdp_put_uuid32

Passed

N/A

0.015624s

lib/libbluetooth/t_sdp_set

0.082325s

check_sdp_set_alt

Passed

N/A

0.015972s

check_sdp_set_bool

Passed

N/A

0.015170s

check_sdp_set_int

Passed

N/A

0.016133s

check_sdp_set_seq

Passed

N/A

0.016110s

check_sdp_set_uint

Passed

N/A

0.015117s

lib/libc/atomic/t_atomic_add

0.158544s

atomic_add_32

Passed

N/A

0.015486s

atomic_add_32_nv

Passed

N/A

0.014761s

atomic_add_64

Passed

N/A

0.014793s

atomic_add_64_nv

Passed

N/A

0.015503s

atomic_add_int

Passed

N/A

0.014559s

atomic_add_int_nv

Passed

N/A

0.015421s

atomic_add_long

Passed

N/A

0.014664s

atomic_add_long_nv

Passed

N/A

0.014534s

atomic_add_ptr

Passed

N/A

0.014498s

atomic_add_ptr_nv

Passed

N/A

0.017151s

lib/libc/atomic/t_atomic_and

0.132058s

atomic_and_32

Passed

N/A

0.016136s

atomic_and_32_nv

Passed

N/A

0.015737s

atomic_and_64

Passed

N/A

0.016130s

atomic_and_64_nv

Passed

N/A

0.015719s

atomic_and_uint

Passed

N/A

0.015885s

atomic_and_uint_nv

Passed

N/A

0.016110s

atomic_and_ulong

Passed

N/A

0.015602s

atomic_and_ulong_nv

Passed

N/A

0.015734s

lib/libc/atomic/t_atomic_cas

0.165970s

atomic_cas_32

Passed

N/A

0.015776s

atomic_cas_32_ni

Passed

N/A

0.015848s

atomic_cas_64

Passed

N/A

0.016156s

atomic_cas_64_ni

Passed

N/A

0.016176s

atomic_cas_ptr

Passed

N/A

0.015937s

atomic_cas_ptr_ni

Passed

N/A

0.016175s

atomic_cas_uint

Passed

N/A

0.016064s

atomic_cas_uint_ni

Passed

N/A

0.015733s

atomic_cas_ulong

Passed

N/A

0.016158s

atomic_cas_ulong_ni

Passed

N/A

0.015735s

lib/libc/atomic/t_atomic_dec

0.164873s

atomic_dec_32

Passed

N/A

0.016035s

atomic_dec_32_nv

Passed

N/A

0.015895s

atomic_dec_64

Passed

N/A

0.015843s

atomic_dec_64_nv

Passed

N/A

0.016078s

atomic_dec_ptr

Passed

N/A

0.015662s

atomic_dec_ptr_nv

Passed

N/A

0.015824s

atomic_dec_uint

Passed

N/A

0.015745s

atomic_dec_uint_nv

Passed

N/A

0.016107s

atomic_dec_ulong

Passed

N/A

0.015690s

atomic_dec_ulong_nv

Passed

N/A

0.016060s

lib/libc/atomic/t_atomic_inc

0.165508s

atomic_inc_32

Passed

N/A

0.015866s

atomic_inc_32_nv

Passed

N/A

0.016148s

atomic_inc_64

Passed

N/A

0.015727s

atomic_inc_64_nv

Passed

N/A

0.016448s

atomic_inc_ptr

Passed

N/A

0.016012s

atomic_inc_ptr_nv

Passed

N/A

0.015706s

atomic_inc_uint

Passed

N/A

0.016105s

atomic_inc_uint_nv

Passed

N/A

0.015909s

atomic_inc_ulong

Passed

N/A

0.015708s

atomic_inc_ulong_nv

Passed

N/A

0.016219s

lib/libc/atomic/t_atomic_or

0.131342s

atomic_or_32

Passed

N/A

0.015656s

atomic_or_32_nv

Passed

N/A

0.016156s

atomic_or_64

Passed

N/A

0.016107s

atomic_or_64_nv

Passed

N/A

0.015814s

atomic_or_uint

Passed

N/A

0.016074s

atomic_or_uint_nv

Passed

N/A

0.015878s

atomic_or_ulong

Passed

N/A

0.015622s

atomic_or_ulong_nv

Passed

N/A

0.015666s

lib/libc/atomic/t_atomic_swap

0.082971s

atomic_swap_32

Passed

N/A

0.016553s

atomic_swap_64

Passed

N/A

0.015834s

atomic_swap_ptr

Passed

N/A

0.015679s

atomic_swap_uint

Passed

N/A

0.015614s

atomic_swap_ulong

Passed

N/A

0.016065s

lib/libc/atomic/t___sync_add

0.133717s

__sync_add_and_fetch_1

Passed

N/A

0.016649s

__sync_add_and_fetch_2

Passed

N/A

0.016240s

__sync_add_and_fetch_4

Passed

N/A

0.015749s

__sync_add_and_fetch_8

Passed

N/A

0.016011s

__sync_fetch_and_add_1

Passed

N/A

0.016048s

__sync_fetch_and_add_2

Passed

N/A

0.015698s

__sync_fetch_and_add_4

Passed

N/A

0.016667s

__sync_fetch_and_add_8

Passed

N/A

0.016134s

lib/libc/atomic/t___sync_sub

0.133406s

__sync_fetch_and_sub_1

Passed

N/A

0.015847s

__sync_fetch_and_sub_2

Passed

N/A

0.016146s

__sync_fetch_and_sub_4

Passed

N/A

0.015716s

__sync_fetch_and_sub_8

Passed

N/A

0.016172s

__sync_sub_and_fetch_1

Passed

N/A

0.016210s

__sync_sub_and_fetch_2

Passed

N/A

0.015720s

__sync_sub_and_fetch_4

Passed

N/A

0.016140s

__sync_sub_and_fetch_8

Passed

N/A

0.016344s

lib/libc/atomic/t___sync_or

0.133057s

__sync_fetch_and_or_1

Passed

N/A

0.015804s

__sync_fetch_and_or_2

Passed

N/A

0.016331s

__sync_fetch_and_or_4

Passed

N/A

0.015890s

__sync_fetch_and_or_8

Passed

N/A

0.015776s

__sync_or_and_fetch_1

Passed

N/A

0.016266s

__sync_or_and_fetch_2

Passed

N/A

0.015745s

__sync_or_and_fetch_4

Passed

N/A

0.016177s

__sync_or_and_fetch_8

Passed

N/A

0.016309s

lib/libc/atomic/t___sync_and

0.133280s

__sync_and_and_fetch_1

Passed

N/A

0.015726s

__sync_and_and_fetch_2

Passed

N/A

0.015747s

__sync_and_and_fetch_4

Passed

N/A

0.015908s

__sync_and_and_fetch_8

Passed

N/A

0.016834s

__sync_fetch_and_and_1

Passed

N/A

0.016339s

__sync_fetch_and_and_2

Passed

N/A

0.016220s

__sync_fetch_and_and_4

Passed

N/A

0.015638s

__sync_fetch_and_and_8

Passed

N/A

0.016190s

lib/libc/atomic/t___sync_xor

0.132370s

__sync_fetch_and_xor_1

Passed

N/A

0.015755s

__sync_fetch_and_xor_2

Passed

N/A

0.016241s

__sync_fetch_and_xor_4

Passed

N/A

0.016103s

__sync_fetch_and_xor_8

Passed

N/A

0.014968s

__sync_xor_and_fetch_1

Passed

N/A

0.015409s

__sync_xor_and_fetch_2

Passed

N/A

0.014755s

__sync_xor_and_fetch_4

Passed

N/A

0.017523s

__sync_xor_and_fetch_8

Passed

N/A

0.015868s

lib/libc/atomic/t___sync_nand

0.127179s

__sync_fetch_and_nand_1

Passed

N/A

0.015571s

__sync_fetch_and_nand_2

Passed

N/A

0.015851s

__sync_fetch_and_nand_4

Passed

N/A

0.014698s

__sync_fetch_and_nand_8

Passed

N/A

0.015528s

__sync_nand_and_fetch_1

Passed

N/A

0.014639s

__sync_nand_and_fetch_2

Passed

N/A

0.015774s

__sync_nand_and_fetch_4

Passed

N/A

0.015426s

__sync_nand_and_fetch_8

Passed

N/A

0.014622s

lib/libc/atomic/t___sync_compare_and_swap

0.126516s

__sync_bool_compare_and_swap_1

Passed

N/A

0.015140s

__sync_bool_compare_and_swap_2

Passed

N/A

0.015976s

__sync_bool_compare_and_swap_4

Passed

N/A

0.014961s

__sync_bool_compare_and_swap_8

Passed

N/A

0.015224s

__sync_val_compare_and_swap_1

Passed

N/A

0.014864s

__sync_val_compare_and_swap_2

Passed

N/A

0.015134s

__sync_val_compare_and_swap_4

Passed

N/A

0.014847s

__sync_val_compare_and_swap_8

Passed

N/A

0.015122s

lib/libc/atomic/t___sync_lock

0.152060s

__sync_lock_release_1

Passed

N/A

0.016389s

__sync_lock_release_2

Passed

N/A

0.017106s

__sync_lock_release_4

Passed

N/A

0.016879s

__sync_lock_release_8

Passed

N/A

0.015611s

__sync_lock_test_and_set_1

Passed

N/A

0.015822s

__sync_lock_test_and_set_2

Passed

N/A

0.016876s

__sync_lock_test_and_set_4

Passed

N/A

0.015741s

__sync_lock_test_and_set_8

Passed

N/A

0.016049s

__sync_synchronize

Passed

N/A

0.016845s

lib/libc/c063/t_faccessat

0.122467s

faccessat_fd

Passed

N/A

0.016111s

faccessat_fdcwd

Passed

N/A

0.016340s

faccessat_fdcwderr

Passed

N/A

0.017203s

faccessat_fderr1

Passed

N/A

0.017394s

faccessat_fderr2

Passed

N/A

0.016095s

faccessat_fderr3

Passed

N/A

0.016318s

faccessat_fdlink

Passed

N/A

0.017152s

lib/libc/c063/t_fchmodat

0.121599s

fchmodat_fd

Passed

N/A

0.015445s

fchmodat_fdcwd

Passed

N/A

0.016580s

fchmodat_fdcwderr

Passed

N/A

0.017435s

fchmodat_fderr1

Passed

N/A

0.017141s

fchmodat_fderr2

Passed

N/A

0.017053s

fchmodat_fderr3

Passed

N/A

0.016130s

fchmodat_fdlink

Passed

N/A

0.015608s

lib/libc/c063/t_fchownat

0.143645s

fchownat_fd

Passed

N/A

0.019839s

fchownat_fdcwd

Passed

N/A

0.019868s

fchownat_fdcwderr

Passed

N/A

0.019585s

fchownat_fderr1

Passed

N/A

0.019679s

fchownat_fderr2

Passed

N/A

0.019652s

fchownat_fderr3

Passed

N/A

0.019607s

fchownat_fdlink

Passed

N/A

0.019703s

lib/libc/c063/t_fexecve

0.028360s

fexecve

Passed

N/A

0.027495s

lib/libc/c063/t_fstatat

0.122710s

fstatat_fd

Passed

N/A

0.016644s

fstatat_fdcwd

Passed

N/A

0.017265s

fstatat_fdcwderr

Passed

N/A

0.016790s

fstatat_fderr1

Passed

N/A

0.016744s

fstatat_fderr2

Passed

N/A

0.016628s

fstatat_fderr3

Passed

N/A

0.016201s

fstatat_fdlink

Passed

N/A

0.016253s

lib/libc/c063/t_linkat

0.107769s

linkat_fd

Passed

N/A

0.016646s

linkat_fdcwd

Passed

N/A

0.016657s

linkat_fdcwderr

Passed

N/A

0.016604s

linkat_fderr

Passed

N/A

0.017214s

linkat_fdlink1

Passed

N/A

0.016412s

linkat_fdlink2

Passed

N/A

0.016675s

lib/libc/c063/t_mkdirat

0.069909s

mkdirat_fd

Passed

N/A

0.016226s

mkdirat_fdcwd

Passed

N/A

0.017289s

mkdirat_fdcwderr

Passed

N/A

0.016652s

mkdirat_fderr

Passed

N/A

0.016295s

lib/libc/c063/t_mkfifoat

0.081773s

mkfifoat_fd

Passed

N/A

0.016557s

mkfifoat_fdcwd

Passed

N/A

0.015182s

mkfifoat_fdcwderr

Passed

N/A

0.015749s

mkfifoat_fderr

Passed

N/A

0.015165s

mknodat_s_ififo

Passed

N/A

0.015244s

lib/libc/c063/t_mknodat

0.064882s

mknodat_fd

Passed

N/A

0.015141s

mknodat_fdcwd

Passed

N/A

0.015952s

mknodat_fdcwderr

Passed

N/A

0.015743s

mknodat_fderr

Passed

N/A

0.015000s

lib/libc/c063/t_o_search

0.053138s

o_search_notdir

Passed

N/A

0.014879s

o_search_perm1

Passed

N/A

0.017996s

o_search_perm2

Passed

N/A

0.017229s

lib/libc/c063/t_openat

0.097444s

openat_fd

Passed

N/A

0.015206s

openat_fdcwd

Passed

N/A

0.015944s

openat_fdcwderr

Passed

N/A

0.015737s

openat_fderr1

Passed

N/A

0.014999s

openat_fderr2

Passed

N/A

0.015858s

openat_fderr3

Passed

N/A

0.014994s

lib/libc/c063/t_readlinkat

0.084811s

readlinkat_fd

Passed

N/A

0.015945s

readlinkat_fdcwd

Passed

N/A

0.015162s

readlinkat_fdcwderr

Passed

N/A

0.015395s

readlinkat_fderr1

Passed

N/A

0.016711s

readlinkat_fderr2

Passed

N/A

0.017195s

lib/libc/c063/t_renameat

0.072923s

renameat_fd

Passed

N/A

0.016383s

renameat_fdcwd

Passed

N/A

0.016293s

renameat_fdcwderr

Passed

N/A

0.017586s

renameat_fderr

Passed

N/A

0.017352s

lib/libc/c063/t_symlinkat

0.072577s

symlinkat_fd

Passed

N/A

0.017010s

symlinkat_fdcwd

Passed

N/A

0.016823s

symlinkat_fdcwderr

Passed

N/A

0.016702s

symlinkat_fderr

Passed

N/A

0.016172s

lib/libc/c063/t_unlinkat

0.123630s

unlinkat_dir

Passed

N/A

0.016751s

unlinkat_fd

Passed

N/A

0.016741s

unlinkat_fdcwd

Passed

N/A

0.016290s

unlinkat_fdcwderr

Passed

N/A

0.017323s

unlinkat_fderr1

Passed

N/A

0.016634s

unlinkat_fderr2

Passed

N/A

0.016695s

unlinkat_fderr3

Passed

N/A

0.016215s

lib/libc/c063/t_utimensat

0.123711s

utimensat_fd

Passed

N/A

0.016554s

utimensat_fdcwd

Passed

N/A

0.016763s

utimensat_fdcwderr

Passed

N/A

0.016408s

utimensat_fderr1

Passed

N/A

0.016262s

utimensat_fderr2

Passed

N/A

0.016737s

utimensat_fderr3

Passed

N/A

0.016723s

utimensat_fdlink

Passed

N/A

0.016750s

lib/libc/db/t_db_hash_seq

0.077682s

test_hash_del_all

Passed

N/A

0.019306s

test_hash_del_alt

Passed

N/A

0.018215s

test_hash_del_every_7

Passed

N/A

0.018618s

test_hash_del_none

Passed

N/A

0.018563s

lib/libc/db/t_db

81.656101s

alternate_recno

Passed

N/A

0.276618s

big_btree

Passed

N/A

0.764314s

big_hash

Passed

N/A

0.431595s

big_recno

Passed

N/A

0.843566s

bsize_ffactor

Passed

N/A

35.829003s

bsize_torture

Passed

N/A

2.788912s

btree_byteswap_unaligned_access_bksd

Passed

N/A

0.216342s

btree_byteswap_unaligned_access_skbd

Passed

N/A

0.222835s

btree_known_byte_order

Passed

N/A

0.332342s

btree_recursive_traversal

Passed

N/A

1.696208s

btree_tricky_page_split

Passed

N/A

0.413220s

btree_weird_page_split

Passed

N/A

30.201527s

byte_orders_btree

Passed

N/A

0.389501s

byte_orders_hash

Passed

N/A

0.394248s

cursor_flags_btree

Passed

N/A

0.337187s

cursor_flags_recno

Passed

N/A

0.333781s

delete_btree

Passed

N/A

0.292251s

delete_recno

Passed

N/A

0.277973s

duplicate_btree

Passed

N/A

0.235752s

four_char_hash

Passed

N/A

0.165594s

medium_btree

Passed

N/A

0.209979s

medium_hash

Passed

N/A

0.213930s

medium_recno

Passed

N/A

0.198196s

random_recno

Passed

N/A

0.347093s

repeated_btree

Passed

N/A

0.248032s

repeated_hash

Passed

N/A

0.253904s

reverse_order_recno

Passed

N/A

0.232254s

reverse_recno

Passed

N/A

0.274805s

small_btree

Passed

N/A

0.200526s

small_hash

Passed

N/A

0.201038s

small_page_btree

Passed

N/A

2.573679s

small_recno

Passed

N/A

0.199088s

lib/libc/gen/execve/t_execve

0.016001s

t_execve_null

Passed

N/A

0.015491s

lib/libc/gen/posix_spawn/t_spawn

0.339485s

t_spawn_chdir_abs

Passed

N/A

0.025060s

t_spawn_chdir_file

Passed

N/A

0.017748s

t_spawn_chdir_invalid

Passed

N/A

0.017098s

t_spawn_chdir_permissions

Passed

N/A

0.019310s

t_spawn_chdir_rel

Passed

N/A

0.025304s

t_spawn_child

Passed

N/A

0.036790s

t_spawn_fchdir_abs

Passed

N/A

0.024740s

t_spawn_fchdir_closed

Passed

N/A

0.017177s

t_spawn_fchdir_file

Passed

N/A

0.017548s

t_spawn_fchdir_neg_fd

Passed

N/A

0.016643s

t_spawn_fchdir_rel

Passed

N/A

0.025143s

t_spawn_ls

Passed

N/A

0.017133s

t_spawn_missing

Passed

N/A

0.017152s

t_spawn_nonexec

Passed

N/A

0.017567s

t_spawn_zero

Passed

N/A

0.017232s

t_spawnp_ls

Passed

N/A

0.017642s

lib/libc/gen/posix_spawn/t_fileactions

0.151243s

t_spawn_empty_fileactions

Passed

N/A

0.024953s

t_spawn_fileactions

Passed

N/A

0.024841s

t_spawn_open_nonexistent

Passed

N/A

0.017202s

t_spawn_open_nonexistent_diag

Passed

N/A

0.017006s

t_spawn_openmode

Passed

N/A

0.038839s

t_spawn_reopen

Passed

N/A

0.024574s

lib/libc/gen/posix_spawn/t_spawnattr

0.049250s

t_spawn_resetids

Passed

N/A

0.022873s

t_spawnattr

Passed

N/A

0.025222s

lib/libc/gen/t_alarm

1.054434s

alarm_basic

Passed

N/A

1.017914s

alarm_fork

Passed

N/A

0.018989s

alarm_previous

Passed

N/A

0.016031s

lib/libc/gen/t_assert

0.039655s

assert_false

Passed

N/A

0.019227s

assert_true

Passed

N/A

0.019351s

lib/libc/gen/t_basedirname

0.032690s

basename_posix

Passed

N/A

0.015663s

dirname_posix

Passed

N/A

0.016009s

lib/libc/gen/t_closefrom

0.098422s

closefrom_basic

Passed

N/A

0.030731s

closefrom_buffer

Passed

N/A

0.030943s

closefrom_err

Passed

N/A

0.015878s

closefrom_one

Passed

N/A

0.018936s

lib/libc/gen/t_cpuset

0.048901s

cpuset_err

Passed

N/A

0.015716s

cpuset_set

Passed

N/A

0.015985s

cpuset_size

Passed

N/A

0.015520s

lib/libc/gen/t_dir

0.060031s

seekdir_basic

Passed

N/A

0.016557s

telldir_leak

Passed

N/A

0.041461s

lib/libc/gen/t_floatunditf

0.016363s

floatunditf

Passed

N/A

0.015875s

lib/libc/gen/t_fmtcheck

0.015922s

fmtcheck_basic

Passed

N/A

0.015442s

lib/libc/gen/t_fnmatch

0.113872s

fnmatch_backslashes

Passed

N/A

0.015425s

fnmatch_casefold

Passed

N/A

0.015407s

fnmatch_initialbracket

Passed

N/A

0.015361s

fnmatch_leadingdir

Passed

N/A

0.015629s

fnmatch_noescape

Passed

N/A

0.015145s

fnmatch_pathname

Passed

N/A

0.015307s

fnmatch_period

Passed

N/A

0.015148s

lib/libc/gen/t_fpclassify

0.035369s

fpclassify_double

Passed

N/A

0.016792s

fpclassify_float

Passed

N/A

0.016679s

lib/libc/gen/t_fpsetmask

0.119385s

fpsetmask_basic

Passed

N/A

0.015770s

fpsetmask_masked_double

Passed

N/A

0.017208s

fpsetmask_masked_float

Passed

N/A

0.016221s

fpsetmask_masked_long_double

Passed

N/A

0.017043s

fpsetmask_unmasked_double

Passed

N/A

0.017065s

fpsetmask_unmasked_float

Passed

N/A

0.016296s

fpsetmask_unmasked_long_double

Passed

N/A

0.016530s

lib/libc/gen/t_fpsetround

0.016928s

fpsetround_basic

Passed

N/A

0.016353s

lib/libc/gen/t_ftok

0.049263s

ftok_err

Passed

N/A

0.016633s

ftok_link

Passed

N/A

0.031667s

lib/libc/gen/t_getcwd

0.160791s

getcwd_err

Passed

N/A

0.015619s

getcwd_fts

Passed

N/A

0.143982s

lib/libc/gen/t_getentropy

0.115138s

getentropy_0

Passed

N/A

0.016166s

getentropy_256

Passed

N/A

0.015636s

getentropy_257

Passed

N/A

0.016019s

getentropy_32

Passed

N/A

0.015982s

getentropy_badaddr

Passed

N/A

0.015987s

getentropy_nearnull

Passed

N/A

0.015809s

getentropy_null

Passed

N/A

0.015857s

lib/libc/gen/t_getgrent

0.199259s

getgrent_loop

Passed

N/A

0.019512s

getgrent_setgid

Passed

N/A

0.178654s

lib/libc/gen/t_glob

0.097815s

glob_hidden

Passed

N/A

0.015570s

glob_range

Passed

N/A

0.015597s

glob_range_not

Passed

N/A

0.015236s

glob_star

Passed

N/A

0.015594s

glob_star_not

Passed

N/A

0.015172s

glob_star_star

Passed

N/A

0.015359s

lib/libc/gen/t_humanize_number

0.032218s

humanize_number_basic

Passed

N/A

0.015697s

humanize_number_big

Passed

N/A

0.015089s

lib/libc/gen/t_isnan

0.031710s

isinf_basic

Passed

N/A

0.015198s

isnan_basic

Passed

N/A

0.015118s

lib/libc/gen/t_nice

0.124879s

nice_err

Passed

N/A

0.018527s

nice_priority

Passed

N/A

0.069508s

nice_root

Passed

N/A

0.017096s

nice_thread

Passed

N/A

0.017474s

lib/libc/gen/t_pause

3.056509s

pause_basic

Passed

N/A

1.025766s

pause_kill

Passed

N/A

2.029670s

lib/libc/gen/t_raise

1.277091s

raise_err

Passed

N/A

0.015060s

raise_ret

Passed

N/A

1.017913s

raise_sig

Passed

N/A

0.109485s

raise_stress

Passed

N/A

0.132663s

lib/libc/gen/t_randomid

0.371966s

randomid_basic

Passed

N/A

0.371462s

lib/libc/gen/t_realpath

0.046751s

realpath_basic

Passed

N/A

0.015286s

realpath_huge

Passed

N/A

0.014863s

realpath_symlink

Passed

N/A

0.015146s

lib/libc/gen/t_setdomainname

0.090348s

setdomainname_basic

Passed

N/A

0.028661s

setdomainname_limit

Passed

N/A

0.028522s

setdomainname_perm

Passed

N/A

0.031452s

lib/libc/gen/t_sethostname

0.090804s

sethostname_basic

Passed

N/A

0.028835s

sethostname_limit

Passed

N/A

0.028552s

sethostname_perm

Passed

N/A

0.031690s

lib/libc/gen/t_siginfo

3.172681s

sigalarm

Passed

N/A

1.018350s

sigbus_adraln

Passed

N/A

0.020525s

sigchild_dump

Passed

N/A

1.030093s

sigchild_kill

Passed

N/A

0.019177s

sigchild_normal

Passed

N/A

1.025175s

sigfpe_flt

Passed

N/A

0.017277s

sigfpe_int

Passed

N/A

0.019201s

sigsegv

Passed

N/A

0.017904s

lib/libc/gen/t_sleep

166.039684s

kevent

Passed

N/A

26.607609s

nanosleep

Passed

N/A

36.789677s

poll

Passed

N/A

36.789796s

select

Passed

N/A

36.789698s

sleep

Passed

N/A

29.059648s

lib/libc/gen/t_syslog

0.038744s

syslog_invalid_priority

Passed

N/A

0.018938s

syslog_pthread

Passed

N/A

0.018616s

lib/libc/gen/t_time

10.145051s

time_copy

Passed

N/A

0.014741s

time_mono

Passed

N/A

10.113189s

time_timeofday

Passed

N/A

0.015402s

lib/libc/gen/t_ttyname

0.063948s

ttyname_err

Passed

N/A

0.015466s

ttyname_r_err

Passed

N/A

0.015683s

ttyname_r_stdin

Passed

N/A

0.015380s

ttyname_stdin

Passed

N/A

0.015183s

lib/libc/gen/t_vis

0.155834s

strnvis_empty_empty

Passed

N/A

0.015176s

strunvis_hex

Passed

N/A

0.015202s

strvis_basic

Passed

N/A

0.018514s

strvis_empty

Passed

N/A

0.015147s

strvis_locale

Passed

N/A

0.034187s

strvis_null

Passed

N/A

0.015385s

strvis_overflow_c

Passed

N/A

0.015568s

strvis_overflow_mb

Passed

N/A

0.022334s

lib/libc/hash/t_sha2

0.052630s

t_sha256

Passed

N/A

0.016376s

t_sha384

Passed

N/A

0.016123s

t_sha512

Passed

N/A

0.018359s

lib/libc/hash/t_hmac

1.329168s

t_hmac

Passed

N/A

1.328502s

lib/libc/hash/t_hash

1.129932s

md5

Passed

N/A

0.161166s

sha1

Passed

N/A

0.967383s

lib/libc/inet/t_inet_addr

0.032372s

inet_addr_basic

Passed

N/A

0.015951s

inet_addr_err

Passed

N/A

0.015304s

lib/libc/inet/t_inet_network

0.031592s

inet_network_basic

Passed

N/A

0.015709s

inet_network_err

Passed

N/A

0.014627s

lib/libc/kevent_nullmnt/t_nullmnt

1.249377s

nullmnt_lower_lower

Passed

N/A

0.315100s

nullmnt_lower_upper

Passed

N/A

0.310659s

nullmnt_upper_lower

Passed

N/A

0.310241s

nullmnt_upper_upper

Passed

N/A

0.310655s

lib/libc/locale/t_mbrtowc

0.059240s

mbrtowc_internal

Passed

N/A

0.029605s

mbrtowc_object

Passed

N/A

0.028535s

lib/libc/locale/t_mbstowcs

0.027809s

mbstowcs_basic

Passed

N/A

0.027236s

lib/libc/locale/t_mbsnrtowcs

0.025105s

mbsnrtowcs

Passed

N/A

0.024362s

lib/libc/locale/t_mbtowc

0.060553s

mbtowc_basic

Passed

N/A

0.043838s

mbtowc_sign

Passed

N/A

0.015598s

lib/libc/locale/t_wcscspn

0.017501s

wcscspn

Passed

N/A

0.016757s

lib/libc/locale/t_wcspbrk

0.017094s

wcspbrk

Passed

N/A

0.016427s

lib/libc/locale/t_wcsrtombs

0.017441s

wcsrtombs_advance

Passed

N/A

0.016714s

lib/libc/locale/t_wcsspn

0.016947s

wcsspn

Passed

N/A

0.015855s

lib/libc/locale/t_wcstod

0.207641s

wcstod

Passed

N/A

0.157723s

wcstombs

Passed

N/A

0.048783s

lib/libc/locale/t_wctomb

0.056246s

wcrtomb

Passed

N/A

0.018268s

wcrtomb_state

Passed

N/A

0.017874s

wctomb

Passed

N/A

0.018468s

lib/libc/locale/t_io

0.108298s

bad_big5_getwc

Passed

N/A

0.017036s

bad_big5_swprintf

Passed

N/A

0.016714s

bad_big5_wprintf

Passed

N/A

0.017540s

good_big5_getwc

Passed

N/A

0.017732s

good_big5_swprintf

Passed

N/A

0.016890s

good_big5_wprintf

Passed

N/A

0.019141s

lib/libc/locale/t_toupper

0.038946s

tolower

Passed

N/A

0.017599s

toupper

Passed

N/A

0.020192s

lib/libc/locale/t_digittoint

0.016077s

digittoint

Skipped

digittoint(3) not present to test

0.015447s

lib/libc/locale/t_sprintf

0.051471s

sprintf

Passed

N/A

0.017695s

sscanf

Passed

N/A

0.016615s

strto

Passed

N/A

0.015621s

lib/libc/locale/t_wctype

0.049382s

ctype

Passed

N/A

0.048779s

lib/libc/locale/t_btowc

0.060054s

btowc

Passed

N/A

0.026478s

btowc_posix

Passed

N/A

0.016751s

stdc_iso_10646

Skipped

__STDC_ISO_10646__ not defined

0.015012s

lib/libc/locale/t_wcscoll

0.016354s

wcscoll

Expected failure

LC_COLLATE support is not yet fully implemented: /usr/src/tests/lib/libc/locale/t_wcscoll.c:120: setlocale(LC_COLLATE, t->locale) != NULL not met

0.015701s

lib/libc/locale/t_ducet

0.032368s

wcscoll_ducet

Skipped

Cannot test DUCET without __STDC_ISO_10646__

0.016001s

wcsxfrm_ducet

Skipped

Cannot test DUCET without __STDC_ISO_10646__

0.015289s

lib/libc/locale/t_strfmon

0.121292s

strfmon_cs_precedes_0

Passed

N/A

0.016352s

strfmon_cs_precedes_1

Passed

N/A

0.015360s

strfmon_examples

Passed

N/A

0.017526s

strfmon_international_currency_code

Passed

N/A

0.017100s

strfmon_locale

Passed

N/A

0.016958s

strfmon_locale_thousands

Passed

N/A

0.016343s

strfmon_pad

Passed

N/A

0.017501s

lib/libc/membar/t_dekker

5.026412s

dekker

Passed

N/A

5.025715s

lib/libc/membar/t_seqlock

5.024620s

seqlock

Passed

N/A

5.023829s

lib/libc/membar/t_spinlock

5.023949s

spinlock

Passed

N/A

5.023273s

lib/libc/misc/t_ubsan

0.364547s

add_overflow_signed

Passed

N/A

0.024790s

builtin_unreachable

Passed

N/A

0.024562s

divrem_overflow_signed_div

Passed

N/A

0.025175s

divrem_overflow_signed_mod

Passed

N/A

0.024264s

integer_divide_by_zero

Passed

N/A

0.024904s

load_invalid_value_bool

Passed

N/A

0.024509s

mul_overflow_signed

Passed

N/A

0.024356s

out_of_bounds

Passed

N/A

0.024928s

shift_out_of_bounds_negativeexponent

Passed

N/A

0.024431s

shift_out_of_bounds_signednessbit

Passed

N/A

0.024876s

shift_out_of_bounds_signedoverflow

Passed

N/A

0.024638s

shift_out_of_bounds_toolargeexponent

Passed

N/A

0.024439s

type_mismatch_misaligned

Passed

N/A

0.025577s

vla_bound_not_positive

Passed

N/A

0.024524s

lib/libc/misc/t_ubsanxx

0.687546s

add_overflow_signed

Passed

N/A

0.044535s

builtin_unreachable

Passed

N/A

0.044126s

divrem_overflow_signed_div

Passed

N/A

0.044204s

divrem_overflow_signed_mod

Passed

N/A

0.044099s

integer_divide_by_zero

Passed

N/A

0.044136s

load_invalid_value_bool

Passed

N/A

0.044297s

load_invalid_value_enum

Passed

N/A

0.044217s

missing_return

Passed

N/A

0.044230s

mul_overflow_signed

Passed

N/A

0.044108s

out_of_bounds

Passed

N/A

0.044393s

shift_out_of_bounds_negativeexponent

Passed

N/A

0.044064s

shift_out_of_bounds_signedoverflow

Passed

N/A

0.044057s

shift_out_of_bounds_toolargeexponent

Passed

N/A

0.044270s

type_mismatch_misaligned

Passed

N/A

0.044124s

vla_bound_not_positive

Passed

N/A

0.044244s

lib/libc/net/getaddrinfo/t_getaddrinfo

1.216734s

basic

Passed

N/A

0.242640s

empty_hostname

Passed

N/A

0.227672s

empty_servname

Passed

N/A

0.169497s

scopeaddr

Passed

N/A

0.118690s

sock_raw

Passed

N/A

0.175913s

specific

Passed

N/A

0.162149s

unsupported_family

Passed

N/A

0.113889s

lib/libc/net/t_getprotoent

0.133560s

endprotoent_rewind

Passed

N/A

0.016046s

getprotobyname_basic

Passed

N/A

0.020088s

getprotobyname_err

Passed

N/A

0.023133s

getprotobynumber_basic

Passed

N/A

0.018341s

getprotobynumber_err

Passed

N/A

0.018725s

getprotoent_next

Passed

N/A

0.016112s

setprotoent_rewind

Passed

N/A

0.016117s

lib/libc/net/t_ether_aton

0.015461s

tc_ether_aton

Passed

N/A

0.014470s

lib/libc/net/t_if_nametoindex

0.016205s

tc_if_nametoindex

Passed

N/A

0.015252s

lib/libc/net/t_nsdispatch

0.142169s

recurse

Passed

N/A

0.140742s

lib/libc/net/t_protoent

0.167083s

protoent

Passed

N/A

0.165402s

lib/libc/net/t_servent

1.328170s

servent

Passed

N/A

1.325133s

lib/libc/net/t_hostent

3.952914s

dnsbyaddrlookup4

Passed

N/A

0.427815s

dnsbyaddrlookup6

Passed

N/A

0.410926s

dnsbynamelookup4

Passed

N/A

0.417386s

dnsbynamelookup6

Passed

N/A

0.411118s

gethostbyaddr4

Passed

N/A

0.417734s

gethostbyaddr6

Passed

N/A

0.421128s

gethostbyname4

Passed

N/A

0.423210s

gethostbyname6

Passed

N/A

0.418826s

hostsbyaddrlookup4

Passed

N/A

0.151336s

hostsbyaddrlookup6

Passed

N/A

0.144794s

hostsbynamelookup4

Passed

N/A

0.144997s

hostsbynamelookup6

Passed

N/A

0.145492s

lib/libc/nls/t_catalog

0.034922s

catalog_errno

Passed

N/A

0.016432s

catalog_signal

Passed

N/A

0.016654s

lib/libc/regex/t_regex_att

0.175175s

basic

Passed

N/A

0.040803s

categorization

Passed

N/A

0.019949s

forcedassoc

Passed

N/A

0.020311s

leftassoc

Expected failure

Reason for breakage unknown: 12 checks failed as expected; see output for more details

0.019352s

nullsubexpr

Passed

N/A

0.019916s

repetition

Passed

N/A

0.031033s

rightassoc

Passed

N/A

0.019429s

lib/libc/regex/t_exhaust

4.107441s

regcomp_too_big

Failed

Test program received signal 11 (core dumped)

4.033983s

lib/libc/regex/t_regex

4.737770s

anchor

Passed

N/A

0.241444s

backref

Passed

N/A

0.243937s

basic

Passed

N/A

0.240044s

bracket

Passed

N/A

0.257216s

c_comments

Passed

N/A

0.243849s

complex

Passed

N/A

0.252892s

error

Passed

N/A

0.252117s

meta

Passed

N/A

0.242914s

nospec

Passed

N/A

0.240172s

paren

Passed

N/A

0.241865s

regress

Passed

N/A

0.248675s

repet_bounded

Passed

N/A

0.302650s

repet_multi

Passed

N/A

0.244811s

repet_ordinary

Passed

N/A

0.241160s

startend

Passed

N/A

0.240196s

subexp

Passed

N/A

0.253785s

subtle

Passed

N/A

0.247099s

word_bound

Passed

N/A

0.246767s

zero

Passed

N/A

0.243334s

lib/libc/rpc/t_xdr

0.016093s

xdr

Passed

N/A

0.014780s

lib/libc/rpc/t_rpc

4.295366s

get_svc_addr_tcp

Passed

N/A

0.034754s

get_svc_addr_udp

Passed

N/A

0.026948s

raw

Passed

N/A

0.018895s

tcp

Passed

N/A

1.054018s

tcp_poll

Passed

N/A

1.049315s

udp

Passed

N/A

1.044484s

udp_poll

Passed

N/A

1.057522s

lib/libc/setjmp/t_setjmp

0.101143s

_longjmp_zero

Passed

N/A

0.015877s

_setjmp

Passed

N/A

0.016491s

longjmp_zero

Passed

N/A

0.016259s

setjmp

Passed

N/A

0.016237s

sigsetjmp_nosave

Passed

N/A

0.016440s

sigsetjmp_save

Passed

N/A

0.016277s

lib/libc/setjmp/t_sigstack

0.034405s

setjmp

Expected failure

PR lib/57946: /usr/src/tests/lib/libc/setjmp/t_sigstack.c:93: longjmp failed to restore stack before allowing signal on entry 1 -- interrupted stack pointer 0x402542e0 lies in sigaltstack 0 [0x4024ac00, 0x40254c00), size 0xa000

0.016479s

sigsetjmp

Expected failure

PR lib/57946: /usr/src/tests/lib/libc/setjmp/t_sigstack.c:93: siglongjmp failed to restore stack before allowing signal on entry 1 -- interrupted stack pointer 0x402542e0 lies in sigaltstack 0 [0x4024ac00, 0x40254c00), size 0xa000

0.015591s

lib/libc/setjmp/t_threadjmp

0.067964s

_setjmp

Passed

N/A

0.016784s

setjmp

Passed

N/A

0.016561s

sigsetjmp_nosave

Passed

N/A

0.015703s

sigsetjmp_save

Passed

N/A

0.016355s

lib/libc/stdio/t_clearerr

0.031903s

clearerr_basic

Passed

N/A

0.015415s

clearerr_err

Passed

N/A

0.015189s

lib/libc/stdio/t_fflush

0.088950s

fflush_err

Passed

N/A

0.029073s

fflush_seek

Passed

N/A

0.029169s

fpurge_err

Passed

N/A

0.028779s

lib/libc/stdio/t_fmemopen

0.461711s

test00

Passed

N/A

0.016144s

test01

Passed

N/A

0.015340s

test02

Passed

N/A

0.017522s

test03

Passed

N/A

0.016332s

test04

Passed

N/A

0.015445s

test05

Passed

N/A

0.015120s

test06

Passed

N/A

0.015961s

test07

Passed

N/A

0.015118s

test08

Passed

N/A

0.015083s

test09

Passed

N/A

0.027882s

test10

Passed

N/A

0.024993s

test11

Passed

N/A

0.022495s

test12

Passed

N/A

0.019326s

test13

Passed

N/A

0.019424s

test14

Passed

N/A

0.019383s

test15

Passed

N/A

0.021939s

test16

Passed

N/A

0.016295s

test17

Passed

N/A

0.018231s

test18

Passed

N/A

0.015998s

test19

Passed

N/A

0.026913s

test20

Passed

N/A

0.016662s

test21

Passed

N/A

0.019133s

test22

Passed

N/A

0.035744s

lib/libc/stdio/t_fopen

0.342005s

fdopen_close

Passed

N/A

0.030041s

fdopen_err

Passed

N/A

0.029997s

fdopen_seek

Passed

N/A

0.029589s

fopen_append

Passed

N/A

0.030123s

fopen_err

Passed

N/A

0.029453s

fopen_mode

Passed

N/A

0.030108s

fopen_nullptr

Skipped

Kernel does have the compat_10 module loaded into the kernel

0.016149s

fopen_nullptr_compat10

Passed

N/A

0.016814s

fopen_perm

Passed

N/A

0.017384s

fopen_regular

Passed

N/A

0.015387s

fopen_seek

Passed

N/A

0.029805s

fopen_symlink

Passed

N/A

0.029383s

freopen_std

Passed

N/A

0.029984s

lib/libc/stdio/t_open_memstream

0.015493s

test_open_memstream

Passed

N/A

0.014992s

lib/libc/stdio/t_fputc

0.179418s

fputc_basic

Passed

N/A

0.029278s

fputc_err

Passed

N/A

0.028748s

putc_basic

Passed

N/A

0.029313s

putc_err

Passed

N/A

0.028872s

putc_unlocked_basic

Passed

N/A

0.029215s

putc_unlocked_err

Passed

N/A

0.030756s

lib/libc/stdio/t_popen

0.173150s

popen_zeropad

Passed

N/A

0.171720s

lib/libc/stdio/t_printf

0.564339s

snprintf_c99

Passed

N/A

0.016271s

snprintf_dotzero

Passed

N/A

0.016340s

snprintf_double_a

Passed

N/A

0.016024s

snprintf_float

Passed

N/A

0.443769s

snprintf_posarg

Passed

N/A

0.016714s

snprintf_posarg_error

Passed

N/A

0.016086s

snprintf_posarg_width

Passed

N/A

0.016240s

sprintf_zeropad

Passed

N/A

0.016490s

lib/libc/stdio/t_scanf

0.031516s

sscanf_neghex

Passed

N/A

0.015684s

sscanf_whitespace

Passed

N/A

0.014679s

lib/libc/stdio/t_intr

28.579247s

stdio_intr_iolbf

Passed

N/A

8.486844s

stdio_intr_ionbf

Passed

N/A

19.880811s

lib/libc/stdlib/t_a64l

0.046527s

a64l_basic

Passed

N/A

0.015010s

l64a_basic

Passed

N/A

0.015187s

l64a_r_basic

Passed

N/A

0.014626s

lib/libc/stdlib/t_abs

0.061540s

abs_basic

Passed

N/A

0.014536s

imaxabs_basic

Passed

N/A

0.015199s

labs_basic

Passed

N/A

0.014485s

llabs_basic

Passed

N/A

0.015183s

lib/libc/stdlib/t_atoi

0.065799s

atof_strtod

Passed

N/A

0.015005s

atoi_strtol

Passed

N/A

0.014624s

atol_strtol

Passed

N/A

0.017076s

atoll_strtoll

Passed

N/A

0.016549s

lib/libc/stdlib/t_div

0.050509s

div_basic

Passed

N/A

0.016203s

ldiv_basic

Passed

N/A

0.016214s

lldiv_basic

Passed

N/A

0.015866s

lib/libc/stdlib/t_getenv

14.169465s

clearenv_basic

Passed

N/A

0.050930s

getenv_basic

Passed

N/A

0.016692s

putenv_basic

Passed

N/A

0.016816s

setenv_basic

Passed

N/A

14.064594s

setenv_mixed

Passed

N/A

0.017034s

lib/libc/stdlib/t_getenv_thread

39.359543s

getenv_r_thread

Passed

N/A

9.359048s

putenv_thread

Passed

N/A

9.999882s

setenv_thread

Passed

N/A

9.998896s

unsetenv_thread

Passed

N/A

9.998931s

lib/libc/stdlib/t_exit

0.104547s

exit_atexit

Passed

N/A

0.017818s

exit_basic

Passed

N/A

0.018977s

exit_status

Passed

N/A

0.045152s

exit_tmpfile

Passed

N/A

0.020357s

lib/libc/stdlib/t_hsearch

0.125199s

hsearch_basic

Passed

N/A

0.015191s

hsearch_duplicate

Passed

N/A

0.015009s

hsearch_nonexistent

Passed

N/A

0.015331s

hsearch_r_basic

Passed

N/A

0.015534s

hsearch_r_duplicate

Passed

N/A

0.014676s

hsearch_r_nonexistent

Passed

N/A

0.015329s

hsearch_r_two

Passed

N/A

0.014819s

hsearch_two

Passed

N/A

0.015441s

lib/libc/stdlib/t_mktemp

0.115278s

mkdtemp_basic

Passed

N/A

0.015389s

mkostemp_basic

Passed

N/A

0.017261s

mkostemps_basic

Passed

N/A

0.016449s

mkstemp_basic

Passed

N/A

0.015622s

mkstemps_basic

Passed

N/A

0.016116s

mktemp_large_template

Passed

N/A

0.015813s

mktemp_not_exist

Passed

N/A

0.015324s

lib/libc/stdlib/t_mi_vector_hash

0.017552s

mi_vector_hash_basic

Passed

N/A

0.016723s

lib/libc/stdlib/t_posix_memalign

0.035936s

aligned_alloc_basic

Passed

N/A

0.016852s

posix_memalign_basic

Passed

N/A

0.016949s

lib/libc/stdlib/t_random

0.022426s

random_same

Passed

N/A

0.021264s

lib/libc/stdlib/t_strtod

0.202819s

strtod_basic

Passed

N/A

0.020251s

strtod_gherman_bug

Passed

N/A

0.017723s

strtod_hex

Passed

N/A

0.017698s

strtod_inf

Passed

N/A

0.017604s

strtod_nan

Passed

N/A

0.017434s

strtod_round

Passed

N/A

0.018319s

strtod_underflow

Passed

N/A

0.017556s

strtof_inf

Passed

N/A

0.017795s

strtof_nan

Passed

N/A

0.017713s

strtold_inf

Passed

N/A

0.017448s

strtold_nan

Passed

N/A

0.017948s

lib/libc/stdlib/t_strtol

0.066849s

strtol_base

Passed

N/A

0.016558s

strtol_case

Passed

N/A

0.015893s

strtol_range

Passed

N/A

0.016207s

strtol_signed

Passed

N/A

0.016357s

lib/libc/stdlib/t_strtoi

0.081454s

strtoi_base

Passed

N/A

0.016409s

strtoi_case

Passed

N/A

0.016245s

strtoi_range

Passed

N/A

0.014952s

strtoi_range_trail

Passed

N/A

0.015596s

strtoi_signed

Passed

N/A

0.014910s

lib/libc/stdlib/t_system

0.095365s

system_basic

Passed

N/A

0.094129s

lib/libc/stdlib/t_atexit

0.114657s

atexit

Passed

N/A

0.112999s

lib/libc/stdlib/t_getopt

1.322813s

getopt

Passed

N/A

0.553701s

getopt_long

Passed

N/A

0.488623s

getopt_optval

Passed

N/A

0.278046s

lib/libc/string/t_bm

0.016734s

bm

Passed

N/A

0.016200s

lib/libc/string/t_memchr

0.050114s

memchr_basic

Passed

N/A

0.016566s

memchr_simple

Passed

N/A

0.016088s

memrchr_simple

Passed

N/A

0.015847s

lib/libc/string/t_memcpy

3.029142s

memccpy_simple

Passed

N/A

0.016271s

memcpy_basic

Passed

N/A

2.995454s

memcpy_return

Passed

N/A

0.016002s

lib/libc/string/t_memmem

0.034273s

memmem_basic

Passed

N/A

0.016532s

memmem_oob

Passed

N/A

0.016782s

lib/libc/string/t_memset

0.127393s

bzero_zero_size

Passed

N/A

0.015067s

memset_array

Passed

N/A

0.015457s

memset_basic

Passed

N/A

0.015472s

memset_nonzero

Passed

N/A

0.031537s

memset_return

Passed

N/A

0.014978s

memset_struct

Passed

N/A

0.014784s

memset_zero_size

Passed

N/A

0.014897s

lib/libc/string/t_popcount

0.032178s

popcount_basic

Skipped

config variable "run_popcount" not set to YES/TRUE

0.015028s

popcountll_basic

Skipped

config variable "run_popcount" not set to YES/TRUE

0.014842s

lib/libc/string/t_strcat

0.067857s

strcat_basic

Passed

N/A

0.051258s

strncat_simple

Passed

N/A

0.014902s

lib/libc/string/t_strchr

0.018253s

strchr_basic

Passed

N/A

0.017256s

lib/libc/string/t_strchrnul

0.018552s

strchrnul_basic

Passed

N/A

0.017551s

lib/libc/string/t_strcmp

0.031739s

strcmp_basic

Passed

N/A

0.015290s

strcmp_simple

Passed

N/A

0.014781s

lib/libc/string/t_strcoll

0.017632s

ordering

Expected failure

LC_COLLATE not supported: /usr/src/tests/lib/libc/string/t_strcoll.c:69: setlocale(LC_COLLATE, t->locale) != NULL not met

0.016518s

lib/libc/string/t_strcpy

0.017196s

strcpy_basic

Passed

N/A

0.016257s

lib/libc/string/t_strcspn

0.015284s

strcspn

Passed

N/A

0.014616s

lib/libc/string/t_strerror

0.117893s

strerror_basic

Passed

N/A

0.041202s

strerror_err

Passed

N/A

0.017085s

strerror_r_basic

Passed

N/A

0.039856s

strerror_r_err

Passed

N/A

0.017101s

lib/libc/string/t_stresep

0.016482s

stresep_basic

Passed

N/A

0.015747s

lib/libc/string/t_strlen

0.345352s

strlen_basic

Passed

N/A

0.015763s

strlen_huge

Passed

N/A

0.311381s

strnlen_basic

Passed

N/A

0.016535s

lib/libc/string/t_strpbrk

0.016365s

strpbrk

Passed

N/A

0.015606s

lib/libc/string/t_strrchr

0.017003s

strrchr_basic

Passed

N/A

0.016380s

lib/libc/string/t_strspn

0.016549s

strspn

Passed

N/A

0.015924s

lib/libc/string/t_swab

0.017209s

swab_basic

Passed

N/A

0.016591s

lib/libc/sys/t_access

0.125129s

access_access

Passed

N/A

0.034102s

access_fault

Passed

N/A

0.015615s

access_inval

Passed

N/A

0.015800s

access_notdir

Passed

N/A

0.021639s

access_notexist

Passed

N/A

0.017323s

access_toolong

Passed

N/A

0.016226s

lib/libc/sys/t_bind

0.016868s

bind_foreign_family

Passed

N/A

0.016149s

lib/libc/sys/t_chroot

0.114891s

chroot_basic

Passed

N/A

0.019721s

chroot_err

Passed

N/A

0.015162s

chroot_perm

Passed

N/A

0.020386s

fchroot_basic

Passed

N/A

0.018623s

fchroot_err

Passed

N/A

0.015001s

fchroot_perm

Passed

N/A

0.020373s

lib/libc/sys/t_clock_gettime

27.630504s

clock_gettime_process_cputime_is_monotonic

Passed

N/A

5.015957s

clock_gettime_real

Passed

N/A

17.595634s

clock_gettime_thread_cputime_is_monotonic

Passed

N/A

5.017137s

lib/libc/sys/t_clock_nanosleep

0.015444s

clock_nanosleep_remain

Passed

N/A

0.014832s

lib/libc/sys/t_clone

0.069419s

clone_basic

Passed

N/A

0.016213s

clone_null_func

Passed

N/A

0.016181s

clone_null_stack

Passed

N/A

0.016067s

clone_out_of_proc

Passed

N/A

0.018807s

lib/libc/sys/t_connect

0.033071s

connect_foreign_family

Passed

N/A

0.014852s

connect_low_port

Passed

N/A

0.017206s

lib/libc/sys/t_dup

0.237198s

dup2_basic

Passed

N/A

0.015194s

dup2_err

Passed

N/A

0.016948s

dup2_max

Passed

N/A

0.016750s

dup2_mode

Passed

N/A

0.033680s

dup3_err

Passed

N/A

0.016728s

dup3_max

Passed

N/A

0.015850s

dup3_mode

Passed

N/A

0.033339s

dup_err

Passed

N/A

0.015758s

dup_max

Passed

N/A

0.035184s

dup_mode

Passed

N/A

0.033079s

lib/libc/sys/t_eventfd

16.202576s

eventfd_badflags

Passed

N/A

0.017591s

eventfd_bufsize

Passed

N/A

0.016650s

eventfd_fcntl

Passed

N/A

0.019424s

eventfd_normal

Passed

N/A

2.020293s

eventfd_restart

Passed

N/A

2.018915s

eventfd_select_poll_kevent_block

Passed

N/A

12.069429s

eventfd_select_poll_kevent_immed

Passed

N/A

0.016654s

eventfd_semaphore

Passed

N/A

0.017295s

lib/libc/sys/t_fork

0.358649s

nested_clone

Passed

N/A

0.020597s

nested_clone_files

Passed

N/A

0.020613s

nested_clone_fs

Passed

N/A

0.020328s

nested_clone_vfork

Passed

N/A

0.019600s

nested_clone_vm

Passed

N/A

0.019258s

nested_fork

Passed

N/A

0.021706s

nested_vfork

Passed

N/A

0.019208s

raise1

Passed

N/A

0.018220s

raise2

Passed

N/A

0.023807s

raise3

Passed

N/A

0.025109s

raise4

Passed

N/A

0.036714s

raise5

Passed

N/A

0.039423s

raise6

Passed

N/A

0.023072s

raise7

Passed

N/A

0.019997s

raise8

Passed

N/A

0.019665s

lib/libc/sys/t_fsync

0.035157s

fsync_err

Passed

N/A

0.015874s

fsync_sync

Passed

N/A

0.018123s

lib/libc/sys/t_futex_ops

58.102212s

futex_basic_wait_wake_private

Passed

N/A

4.065907s

futex_basic_wait_wake_shared

Passed

N/A

3.059399s

futex_cmp_requeue

Passed

N/A

2.049575s

futex_requeue

Passed

N/A

2.049437s

futex_wait_evil_unmapped_anon

Passed

N/A

1.039599s

futex_wait_pointless_bitset

Passed

N/A

0.017237s

futex_wait_timeout_deadline

Passed

N/A

2.025489s

futex_wait_timeout_deadline_rt

Passed

N/A

2.019770s

futex_wait_timeout_relative

Passed

N/A

2.022937s

futex_wait_timeout_relative_rt

Passed

N/A

2.019337s

futex_wait_wake_anon_bs_private

Passed

N/A

4.063996s

futex_wait_wake_anon_bs_shared

Passed

N/A

3.059456s

futex_wait_wake_anon_bs_shared_proc

Passed

N/A

4.069596s

futex_wait_wake_bitset

Passed

N/A

4.069204s

futex_wait_wake_file_bs_cow_private

Passed

N/A

3.059220s

futex_wait_wake_file_bs_cow_shared

Passed

N/A

3.059222s

futex_wait_wake_file_bs_private

Passed

N/A

3.059087s

futex_wait_wake_file_bs_shared

Passed

N/A

3.059970s

futex_wait_wake_file_bs_shared_proc

Passed

N/A

3.058630s

futex_wake_highest_pri

Expected failure

PR kern/55230: /usr/src/tests/lib/libc/sys/t_futex_ops.c:1447: waiter == lwp_data[1].threadid not met

3.059269s

futex_wake_op_cmp

Passed

N/A

4.068906s

futex_wake_op_op

Passed

N/A

0.031379s

lib/libc/sys/t_futex_robust

0.731039s

futex_robust_bad_pending

Passed

N/A

0.029410s

futex_robust_evil_circular

Passed

N/A

0.512726s

futex_robust_negative

Passed

N/A

0.029632s

futex_robust_positive

Passed

N/A

0.029457s

futex_robust_unmapped

Passed

N/A

0.127488s

lib/libc/sys/t_getcontext

0.046612s

getcontext_err

Passed

N/A

0.014863s

setcontext_err

Passed

N/A

0.015332s

setcontext_link

Passed

N/A

0.015033s

lib/libc/sys/t_getgroups

0.087473s

getgroups_err

Passed

N/A

0.014628s

getgroups_getgid

Passed

N/A

0.016992s

getgroups_setgid

Passed

N/A

0.036579s

getgroups_zero

Passed

N/A

0.016448s

lib/libc/sys/t_getitimer

0.103733s

getitimer_empty

Passed

N/A

0.016198s

getitimer_err

Passed

N/A

0.016432s

setitimer_basic

Passed

N/A

0.034284s

setitimer_err

Passed

N/A

0.016618s

setitimer_old

Passed

N/A

0.016484s

lib/libc/sys/t_getlogin

0.097796s

getlogin_r_err

Passed

N/A

0.015901s

getlogin_same

Passed

N/A

0.016246s

setlogin_basic

Passed

N/A

0.019784s

setlogin_err

Passed

N/A

0.020073s

setlogin_perm

Passed

N/A

0.021614s

lib/libc/sys/t_getpid

0.064169s

getpid_process

Passed

N/A

0.042800s

getpid_thread

Passed

N/A

0.019553s

lib/libc/sys/t_getrandom

0.214035s

getrandom_default

Passed

N/A

0.026154s

getrandom_fault

Passed

N/A

0.017056s

getrandom_insecure

Passed

N/A

0.026282s

getrandom_insecure_nonblock

Passed

N/A

0.026327s

getrandom_invalid

Passed

N/A

0.017014s

getrandom_nonblock

Passed

N/A

0.026256s

getrandom_random

Passed

N/A

0.017262s

getrandom_random_insecure

Passed

N/A

0.016576s

getrandom_random_insecure_nonblock

Passed

N/A

0.016591s

getrandom_random_nonblock

Passed

N/A

0.016869s

lib/libc/sys/t_getrusage

13.817367s

getrusage_err

Passed

N/A

0.016158s

getrusage_maxrss

Passed

N/A

0.606952s

getrusage_msgsnd

Passed

N/A

0.017532s

getrusage_sig

Passed

N/A

0.016390s

getrusage_utime_back

Expected failure

PR kern/30115: anticipated error did not occur

9.203497s

getrusage_utime_zero

Expected failure

PR kern/30115: anticipated error did not occur

3.952495s

lib/libc/sys/t_getsid

0.053400s

getsid_current

Passed

N/A

0.016662s

getsid_err

Passed

N/A

0.015968s

getsid_process

Passed

N/A

0.018875s

lib/libc/sys/t_getsockname

0.017540s

getsockname_unix

Passed

N/A

0.016793s

lib/libc/sys/t_gettimeofday

0.033444s

gettimeofday_err

Passed

N/A

0.015817s

gettimeofday_mono

Passed

N/A

0.016276s

lib/libc/sys/t_issetugid

0.084731s

issetugid_egid

Passed

N/A

0.020339s

issetugid_euid

Passed

N/A

0.020433s

issetugid_rgid

Passed

N/A

0.020681s

issetugid_ruid

Passed

N/A

0.020842s

lib/libc/sys/t_kevent

0.081809s

kevent_zerotimer

Passed

N/A

0.027274s

kqueue_EVFILT_USER

Passed

N/A

0.015044s

kqueue_desc_passing

Skipped

PR kern/46523

0.021029s

kqueue_unsupported_fd

Passed

N/A

0.016264s

lib/libc/sys/t_kill

1.126055s

kill_basic

Passed

N/A

0.020710s

kill_err

Passed

N/A

0.019695s

kill_perm

Passed

N/A

1.034451s

kill_pgrp_neg

Passed

N/A

0.023814s

kill_pgrp_zero

Passed

N/A

0.023834s

lib/libc/sys/t_link

0.113271s

link_count

Passed

N/A

0.031088s

link_err

Passed

N/A

0.031120s

link_perm

Passed

N/A

0.018001s

link_stat

Passed

N/A

0.030900s

lib/libc/sys/t_listen

0.049237s

listen_err

Passed

N/A

0.032011s

listen_low_port

Passed

N/A

0.016222s

lib/libc/sys/t_lwp_ctl

0.038040s

lwpctl_counter

Passed

N/A

0.036227s

lib/libc/sys/t_lwp_create

0.115101s

lwp_create_bad_lid_ptr

Passed

N/A

0.015877s

lwp_create_generic_fail_no_uc_cpu

Passed

N/A

0.015549s

lwp_create_sparc_fail_npc_null

Passed

N/A

0.015387s

lwp_create_sparc_fail_npc_odd

Passed

N/A

0.015398s

lwp_create_sparc_fail_pc_null

Passed

N/A

0.015510s

lwp_create_sparc_fail_pc_odd

Passed

N/A

0.015348s

lwp_create_works

Passed

N/A

0.015868s

lib/libc/sys/t_minherit

0.094672s

minherit_bad

Passed

N/A

0.015340s

minherit_copy

Passed

N/A

0.019072s

minherit_none

Passed

N/A

0.018666s

minherit_share

Passed

N/A

0.019043s

minherit_zero

Passed

N/A

0.019027s

lib/libc/sys/t_mincore

0.160247s

mincore_err

Passed

N/A

0.015481s

mincore_resid

Passed

N/A

0.118841s

mincore_shmseg

Passed

N/A

0.023895s

lib/libc/sys/t_mkdir

1.106163s

mkdir_err

Passed

N/A

0.015228s

mkdir_mode

Passed

N/A

1.034558s

mkdir_perm

Passed

N/A

0.035586s

mkdir_trail

Passed

N/A

0.017696s

lib/libc/sys/t_mkfifo

2.203797s

mkfifo_block

Passed

N/A

1.035558s

mkfifo_err

Passed

N/A

0.031486s

mkfifo_nonblock

Passed

N/A

1.040031s

mkfifo_perm

Passed

N/A

0.033126s

mkfifo_stat

Passed

N/A

0.029770s

mknod_s_ififo

Passed

N/A

0.029736s

lib/libc/sys/t_mknod

0.125658s

mknod_err

Passed

N/A

0.030093s

mknod_exist

Passed

N/A

0.029955s

mknod_perm

Passed

N/A

0.032729s

mknod_stat

Passed

N/A

0.030040s

lib/libc/sys/t_mlock

0.092362s

mlock_clip

Passed

N/A

0.016569s

mlock_err

Passed

N/A

0.016947s

mlock_limits

Passed

N/A

0.022299s

mlock_mmap

Passed

N/A

0.017425s

mlock_nested

Passed

N/A

0.016371s

lib/libc/sys/t_mmap

23.341342s

mmap_block

Skipped

The test case causes a panic (PR kern/38889, PR kern/46592)

0.016509s

mmap_err

Passed

N/A

0.017053s

mmap_hint

Passed

N/A

0.016388s

mmap_loan

Passed

N/A

0.034541s

mmap_prot_1

Passed

N/A

0.035890s

mmap_prot_2

Passed

N/A

0.021744s

mmap_prot_3

Passed

N/A

0.038566s

mmap_reprotect_race

Passed

N/A

23.059840s

mmap_truncate

Passed

N/A

0.035236s

mmap_truncate_signal

Passed

N/A

0.039341s

mmap_va0

Passed

N/A

0.019137s

lib/libc/sys/t_mprotect

0.156244s

mprotect_access

Passed

N/A

0.032551s

mprotect_err

Passed

N/A

0.017133s

mprotect_exec

Passed

N/A

0.019596s

mprotect_mremap_exec

Passed

N/A

0.022499s

mprotect_mremap_fork_exec

Expected failure

PR lib/55177: /usr/src/tests/lib/libc/sys/t_mprotect.c:435: ((int (*)(void))map2)() == 2 not met

0.020782s

mprotect_pax

Skipped

PaX MPROTECT restrictions not enabled

0.017856s

mprotect_write

Passed

N/A

0.020309s

lib/libc/sys/t_msgctl

2.188466s

msgctl_err

Passed

N/A

0.031710s

msgctl_perm

Passed

N/A

0.037460s

msgctl_pid

Passed

N/A

2.049363s

msgctl_set

Passed

N/A

0.034302s

msgctl_time

Passed

N/A

0.031697s

lib/libc/sys/t_msgget

0.158578s

msgget_excl

Passed

N/A

0.032382s

msgget_exit

Passed

N/A

0.034671s

msgget_init

Passed

N/A

0.032481s

msgget_limit

Passed

N/A

0.020547s

msgget_mode

Passed

N/A

0.034375s

lib/libc/sys/t_msgrcv

4.210703s

msgrcv_basic

Passed

N/A

0.029928s

msgrcv_block

Passed

N/A

2.046302s

msgrcv_err

Passed

N/A

0.032193s

msgrcv_mtype

Passed

N/A

0.031843s

msgrcv_nonblock

Passed

N/A

2.034252s

msgrcv_truncate

Passed

N/A

0.031843s

lib/libc/sys/t_msgsnd

4.179186s

msgsnd_block

Passed

N/A

2.035150s

msgsnd_count

Passed

N/A

0.032374s

msgsnd_err

Passed

N/A

0.032049s

msgsnd_nonblock

Passed

N/A

2.038976s

msgsnd_perm

Passed

N/A

0.037695s

lib/libc/sys/t_msync

0.069006s

msync_async

Passed

N/A

0.016573s

msync_err

Passed

N/A

0.016600s

msync_invalidate

Passed

N/A

0.017245s

msync_sync

Passed

N/A

0.016463s

lib/libc/sys/t_nanosleep

1.236115s

nanosleep_basic

Passed

N/A

0.194564s

nanosleep_err

Passed

N/A

0.015829s

nanosleep_sig

Passed

N/A

1.023932s

lib/libc/sys/t_pipe

2.046325s

pipe_restart

Passed

N/A

2.045648s

lib/libc/sys/t_pipe2

0.102193s

pipe2_basic

Passed

N/A

0.016204s

pipe2_cloexec

Passed

N/A

0.016932s

pipe2_consume

Passed

N/A

0.016778s

pipe2_einval

Passed

N/A

0.015997s

pipe2_nonblock

Passed

N/A

0.016294s

pipe2_nosigpipe

Passed

N/A

0.016810s

lib/libc/sys/t_poll

15.192048s

3way

Passed

N/A

10.032803s

basic

Passed

N/A

0.034541s

err

Passed

N/A

0.016062s

fifo_hup1

Passed

N/A

0.032211s

fifo_hup2

Passed

N/A

5.040349s

fifo_inout

Passed

N/A

0.032730s

lib/libc/sys/t_pollts

1.053281s

basic

Passed

N/A

1.019094s

err

Passed

N/A

0.015859s

sigmask

Passed

N/A

0.016698s

lib/libc/sys/t_posix_fallocate

0.015604s

ebadf

Passed

N/A

0.014848s

lib/libc/sys/t_ppoll

1.055907s

basic

Passed

N/A

1.023588s

err

Passed

N/A

0.015057s

sigmask

Passed

N/A

0.014942s

lib/libc/sys/t_ptrace

0.103739s

attach_chroot

Passed

N/A

0.020261s

attach_pid0

Passed

N/A

0.015705s

attach_pid1

Passed

N/A

0.016914s

attach_pid1_securelevel

Skipped

Test must be run with securelevel >= 0

0.015923s

attach_self

Passed

N/A

0.015169s

traceme_twice

Passed

N/A

0.015158s

lib/libc/sys/t_ptrace_sigchld

0.018229s

traceme_raise1

Skipped

XXX: zombie is not collected before tracer's death

0.017730s

lib/libc/sys/t_ptrace_wait

34.729085s

access_fpregs1

Passed

N/A

0.043759s

access_fpregs2

Passed

N/A

0.043616s

access_regs1

Passed

N/A

0.043543s

access_regs2

Passed

N/A

0.042956s

access_regs3

Passed

N/A

0.043772s

access_regs4

Passed

N/A

0.043575s

access_regs5

Passed

N/A

0.046588s

access_regs6

Passed

N/A

0.046155s

access_regs_set_unaligned_pc_0x1

Passed

N/A

0.046996s

access_regs_set_unaligned_pc_0x3

Passed

N/A

0.047793s

access_regs_set_unaligned_pc_0x7

Passed

N/A

0.047323s

bytes_transfer_alignment_piod_read_auxv

Passed

N/A

0.153668s

bytes_transfer_alignment_piod_read_d

Passed

N/A

0.763537s

bytes_transfer_alignment_piod_read_i

Passed

N/A

0.763619s

bytes_transfer_alignment_piod_write_d

Passed

N/A

2.046313s

bytes_transfer_alignment_piod_write_i

Passed

N/A

1.991713s

bytes_transfer_alignment_pt_read_d

Passed

N/A

0.755203s

bytes_transfer_alignment_pt_read_i

Passed

N/A

0.753023s

bytes_transfer_alignment_pt_write_d

Passed

N/A

2.038510s

bytes_transfer_alignment_pt_write_i

Passed

N/A

1.766404s

bytes_transfer_eof_piod_read_d

Passed

N/A

0.047977s

bytes_transfer_eof_piod_read_i

Passed

N/A

0.047464s

bytes_transfer_eof_piod_write_d

Passed

N/A

0.048094s

bytes_transfer_eof_piod_write_i

Passed

N/A

0.047491s

bytes_transfer_eof_pt_read_d

Passed

N/A

0.048018s

bytes_transfer_eof_pt_read_i

Passed

N/A

0.048652s

bytes_transfer_eof_pt_write_d

Passed

N/A

0.047889s

bytes_transfer_eof_pt_write_i

Passed

N/A

0.047771s

bytes_transfer_piod_read_auxv

Passed

N/A

0.047642s

bytes_transfer_piod_read_d_16

Passed

N/A

0.046571s

bytes_transfer_piod_read_d_16_text

Passed

N/A

0.046545s

bytes_transfer_piod_read_d_32

Passed

N/A

0.047255s

bytes_transfer_piod_read_d_32_text

Passed

N/A

0.046845s

bytes_transfer_piod_read_d_64

Passed

N/A

0.046916s

bytes_transfer_piod_read_d_64_text

Passed

N/A

0.046761s

bytes_transfer_piod_read_d_8

Passed

N/A

0.046786s

bytes_transfer_piod_read_d_8_text

Passed

N/A

0.047345s

bytes_transfer_piod_read_i_16

Passed

N/A

0.046695s

bytes_transfer_piod_read_i_16_text

Passed

N/A

0.047258s

bytes_transfer_piod_read_i_32

Passed

N/A

0.047230s

bytes_transfer_piod_read_i_32_text

Passed

N/A

0.047188s

bytes_transfer_piod_read_i_64

Passed

N/A

0.047174s

bytes_transfer_piod_read_i_64_text

Passed

N/A

0.047409s

bytes_transfer_piod_read_i_8

Passed

N/A

0.047230s

bytes_transfer_piod_read_i_8_text

Passed

N/A

0.046778s

bytes_transfer_piod_write_d_16

Passed

N/A

0.046955s

bytes_transfer_piod_write_d_16_text

Passed

N/A

0.045710s

bytes_transfer_piod_write_d_32

Passed

N/A

0.047462s

bytes_transfer_piod_write_d_32_text

Passed

N/A

0.047255s

bytes_transfer_piod_write_d_64

Passed

N/A

0.046394s

bytes_transfer_piod_write_d_64_text

Passed

N/A

0.046668s

bytes_transfer_piod_write_d_8

Passed

N/A

0.045463s

bytes_transfer_piod_write_d_8_text

Passed

N/A

0.046812s

bytes_transfer_piod_write_i_16

Passed

N/A

0.046772s

bytes_transfer_piod_write_i_16_text

Passed

N/A

0.046880s

bytes_transfer_piod_write_i_32

Passed

N/A

0.044137s

bytes_transfer_piod_write_i_32_text

Passed

N/A

0.044191s

bytes_transfer_piod_write_i_64

Passed

N/A

0.044024s

bytes_transfer_piod_write_i_64_text

Passed

N/A

0.043851s

bytes_transfer_piod_write_i_8

Passed

N/A

0.043909s

bytes_transfer_piod_write_i_8_text

Passed

N/A

0.044098s

bytes_transfer_read_d

Passed

N/A

0.044356s

bytes_transfer_read_d_text

Passed

N/A

0.043512s

bytes_transfer_read_i

Passed

N/A

0.043860s

bytes_transfer_read_i_text

Passed

N/A

0.044476s

bytes_transfer_write_d

Passed

N/A

0.044296s

bytes_transfer_write_d_text

Passed

N/A

0.044438s

bytes_transfer_write_i

Passed

N/A

0.043919s

bytes_transfer_write_i_text

Passed

N/A

0.044078s

child_attach_to_its_parent

Passed

N/A

0.043908s

child_attach_to_its_stopped_parent

Passed

N/A

0.058331s

clone1

Passed

N/A

0.045982s

clone5

Passed

N/A

0.045715s

clone_files1

Passed

N/A

0.045644s

clone_files5

Passed

N/A

0.045865s

clone_fs1

Passed

N/A

0.046182s

clone_fs5

Passed

N/A

0.046363s

clone_vfork1

Passed

N/A

0.045874s

clone_vfork5

Passed

N/A

0.046125s

clone_vm1

Passed

N/A

0.044588s

clone_vm5

Passed

N/A

0.044664s

core_dump_procinfo

Passed

N/A

0.065005s

eventmask_preserved_empty

Passed

N/A

0.044734s

eventmask_preserved_fork

Passed

N/A

0.044802s

eventmask_preserved_lwp_create

Passed

N/A

0.044149s

eventmask_preserved_lwp_exit

Passed

N/A

0.044638s

eventmask_preserved_posix_spawn

Passed

N/A

0.044727s

eventmask_preserved_vfork

Passed

N/A

0.044440s

eventmask_preserved_vfork_done

Passed

N/A

0.043955s

fork1

Passed

N/A

0.048192s

fork13

Passed

N/A

0.048659s

fork5

Passed

N/A

0.047953s

fork9

Passed

N/A

0.047982s

kill1

Passed

N/A

0.044290s

kill2

Passed

N/A

0.044722s

kill3

Passed

N/A

0.043828s

parent_attach_to_its_child

Passed

N/A

0.045087s

parent_attach_to_its_stopped_child

Passed

N/A

0.059923s

posix_spawn1

Passed

N/A

0.051922s

posix_spawn2

Passed

N/A

0.051946s

posix_spawn3

Passed

N/A

0.051500s

posix_spawn4

Passed

N/A

0.051565s

posix_spawn5

Passed

N/A

0.051355s

posix_spawn6

Passed

N/A

0.052019s

posix_spawn7

Passed

N/A

0.051408s

posix_spawn8

Passed

N/A

0.051228s

resume

Passed

N/A

1.069783s

siginfo_set_faked

Passed

N/A

0.044642s

siginfo_set_unmodified

Passed

N/A

0.044568s

signal_mask_unrelated

Passed

N/A

0.044500s

suspend_no_deadlock

Passed

N/A

0.044448s

syscall

Passed

N/A

0.045138s

syscall_detach_on_sce

Passed

N/A

0.044964s

syscall_killed_on_sce

Passed

N/A

0.045146s

syscall_signal_on_sce

Expected failure

XXX: behavior under investigation: /usr/src/tests/lib/libc/sys/t_ptrace_wait.h:242: Reported !exited process

0.046037s

syscallemu1

Passed

N/A

0.047711s

thread_concurrent_signals

Skipped

PR kern/54960

0.040834s

thread_concurrent_signals_handler

Skipped

PR kern/54960

0.040747s

thread_concurrent_signals_sig_ign

Skipped

PR kern/54960

0.041055s

threads_and_exec

Passed

N/A

0.077332s

trace_thread_lwpcreate

Passed

N/A

0.809770s

trace_thread_lwpcreate_and_exit

Passed

N/A

1.797265s

trace_thread_lwpcreate_and_exit_masked_sigtrap

Passed

N/A

1.744548s

trace_thread_lwpcreate_masked_sigtrap

Passed

N/A

0.726150s

trace_thread_lwpexit

Passed

N/A

1.046279s

trace_thread_lwpexit_masked_sigtrap

Passed

N/A

1.030860s

trace_thread_nolwpevents

Passed

N/A

0.046970s

traceme_crash_bus

Passed

N/A

0.047222s

traceme_crash_fpe

Passed

N/A

0.046192s

traceme_crash_ill

Passed

N/A

0.045687s

traceme_crash_segv

Passed

N/A

0.045503s

traceme_crash_trap

Passed

N/A

0.045403s

traceme_exec

Passed

N/A

0.053034s

traceme_lwpinfo0

Passed

N/A

0.047997s

traceme_lwpinfo0_lwpstatus

Passed

N/A

0.046588s

traceme_lwpinfo0_lwpstatus_pl_name

Passed

N/A

0.045640s

traceme_lwpinfo0_lwpstatus_pl_private

Passed

N/A

0.044935s

traceme_lwpinfo0_lwpstatus_pl_sigmask

Passed

N/A

0.045093s

traceme_lwpinfo1

Passed

N/A

0.054104s

traceme_lwpinfo1_lwpstatus

Passed

N/A

0.059168s

traceme_lwpinfo1_lwpstatus_pl_name

Passed

N/A

0.059182s

traceme_lwpinfo1_lwpstatus_pl_private

Passed

N/A

0.059209s

traceme_lwpinfo1_lwpstatus_pl_sigmask

Passed

N/A

0.059122s

traceme_lwpinfo2

Passed

N/A

0.103298s

traceme_lwpinfo2_lwpstatus

Passed

N/A

0.205185s

traceme_lwpinfo2_lwpstatus_pl_name

Passed

N/A

0.183241s

traceme_lwpinfo2_lwpstatus_pl_private

Passed

N/A

0.215041s

traceme_lwpinfo2_lwpstatus_pl_sigmask

Passed

N/A

0.183180s

traceme_lwpinfo3

Passed

N/A

0.215211s

traceme_lwpinfo3_lwpstatus

Passed

N/A

0.199171s

traceme_lwpinfo3_lwpstatus_pl_name

Passed

N/A

0.149283s

traceme_lwpinfo3_lwpstatus_pl_private

Passed

N/A

0.249023s

traceme_lwpinfo3_lwpstatus_pl_sigmask

Passed

N/A

0.209138s

traceme_lwpnext0

Passed

N/A

0.045665s

traceme_lwpnext0_pl_name

Passed

N/A

0.044761s

traceme_lwpnext0_pl_private

Passed

N/A

0.045018s

traceme_lwpnext0_pl_sigmask

Passed

N/A

0.045323s

traceme_lwpnext1

Passed

N/A

0.054969s

traceme_lwpnext1_pl_name

Passed

N/A

0.059247s

traceme_lwpnext1_pl_private

Passed

N/A

0.059164s

traceme_lwpnext1_pl_sigmask

Passed

N/A

0.059182s

traceme_lwpnext2

Passed

N/A

0.119339s

traceme_lwpnext2_pl_name

Passed

N/A

0.233256s

traceme_lwpnext2_pl_private

Passed

N/A

0.215087s

traceme_lwpnext2_pl_sigmask

Passed

N/A

0.183619s

traceme_lwpnext3

Passed

N/A

0.228872s

traceme_lwpnext3_pl_name

Passed

N/A

0.215160s

traceme_lwpnext3_pl_private

Passed

N/A

0.259120s

traceme_lwpnext3_pl_sigmask

Passed

N/A

0.209175s

traceme_pid1_parent

Passed

N/A

0.046905s

traceme_raise1

Passed

N/A

0.045357s

traceme_raise10

Passed

N/A

0.046503s

traceme_raise2

Passed

N/A

0.045637s

traceme_raise3

Passed

N/A

0.045938s

traceme_raise4

Passed

N/A

0.045722s

traceme_raise5

Passed

N/A

0.046199s

traceme_raise6

Passed

N/A

0.045674s

traceme_raise7

Passed

N/A

0.045905s

traceme_raise8

Passed

N/A

0.045865s

traceme_raise9

Passed

N/A

0.045599s

traceme_raisesignal_ignored1

Passed

N/A

0.047088s

traceme_raisesignal_ignored2

Passed

N/A

0.046471s

traceme_raisesignal_ignored3

Passed

N/A

0.047045s

traceme_raisesignal_ignored4

Passed

N/A

0.046636s

traceme_raisesignal_ignored5

Passed

N/A

0.046385s

traceme_raisesignal_ignored6

Passed

N/A

0.046465s

traceme_raisesignal_ignored7

Passed

N/A

0.046940s

traceme_raisesignal_ignored8

Passed

N/A

0.046398s

traceme_raisesignal_masked1

Passed

N/A

0.046355s

traceme_raisesignal_masked2

Passed

N/A

0.046431s

traceme_raisesignal_masked3

Passed

N/A

0.045713s

traceme_raisesignal_masked4

Passed

N/A

0.046208s

traceme_raisesignal_masked5

Passed

N/A

0.053435s

traceme_raisesignal_masked6

Passed

N/A

0.044287s

traceme_raisesignal_masked7

Passed

N/A

0.044178s

traceme_raisesignal_masked8

Passed

N/A

0.044170s

traceme_sendsignal_handle1

Passed

N/A

0.044213s

traceme_sendsignal_handle2

Passed

N/A

0.044011s

traceme_sendsignal_handle3

Passed

N/A

0.044017s

traceme_sendsignal_handle4

Passed

N/A

0.043818s

traceme_sendsignal_handle5

Passed

N/A

0.044301s

traceme_sendsignal_handle6

Passed

N/A

0.043936s

traceme_sendsignal_handle7

Passed

N/A

0.043982s

traceme_sendsignal_handle8

Passed

N/A

0.044259s

traceme_sendsignal_ignored1

Passed

N/A

0.043818s

traceme_sendsignal_ignored2

Passed

N/A

0.043371s

traceme_sendsignal_ignored3

Passed

N/A

0.043631s

traceme_sendsignal_ignored4

Passed

N/A

0.043772s

traceme_sendsignal_ignored5

Passed

N/A

0.043620s

traceme_sendsignal_ignored6

Passed

N/A

0.046766s

traceme_sendsignal_ignored7

Passed

N/A

0.046753s

traceme_sendsignal_ignored8

Passed

N/A

0.046224s

traceme_sendsignal_masked1

Passed

N/A

0.046005s

traceme_sendsignal_masked2

Passed

N/A

0.044805s

traceme_sendsignal_masked3

Passed

N/A

0.046666s

traceme_sendsignal_masked4

Passed

N/A

0.046427s

traceme_sendsignal_masked5

Passed

N/A

0.046395s

traceme_sendsignal_masked6

Passed

N/A

0.046683s

traceme_sendsignal_masked7

Passed

N/A

0.046778s

traceme_sendsignal_masked8

Passed

N/A

0.046507s

traceme_sendsignal_simple1

Passed

N/A

0.046191s

traceme_sendsignal_simple10

Passed

N/A

0.053588s

traceme_sendsignal_simple2

Passed

N/A

0.047283s

traceme_sendsignal_simple3

Passed

N/A

0.053834s

traceme_sendsignal_simple4

Passed

N/A

0.046759s

traceme_sendsignal_simple5

Passed

N/A

0.046289s

traceme_sendsignal_simple6

Passed

N/A

0.053896s

traceme_sendsignal_simple7

Passed

N/A

0.053543s

traceme_sendsignal_simple8

Passed

N/A

0.053207s

traceme_sendsignal_simple9

Passed

N/A

0.053654s

traceme_signalignored_crash_bus

Passed

N/A

0.048758s

traceme_signalignored_crash_fpe

Passed

N/A

0.047218s

traceme_signalignored_crash_ill

Passed

N/A

0.047143s

traceme_signalignored_crash_segv

Passed

N/A

0.047269s

traceme_signalignored_crash_trap

Passed

N/A

0.046720s

traceme_signalignored_exec

Passed

N/A

0.051980s

traceme_signalmasked_crash_bus

Passed

N/A

0.047853s

traceme_signalmasked_crash_fpe

Passed

N/A

0.047120s

traceme_signalmasked_crash_ill

Passed

N/A

0.047392s

traceme_signalmasked_crash_segv

Passed

N/A

0.047422s

traceme_signalmasked_crash_trap

Passed

N/A

0.047416s

traceme_signalmasked_exec

Passed

N/A

0.053635s

traceme_vfork_crash_bus

Passed

N/A

0.050733s

traceme_vfork_crash_fpe

Passed

N/A

0.049644s

traceme_vfork_crash_ill

Passed

N/A

0.049916s

traceme_vfork_crash_segv

Passed

N/A

0.046580s

traceme_vfork_crash_trap

Passed

N/A

0.049458s

traceme_vfork_exec

Passed

N/A

0.050218s

traceme_vfork_fork

Passed

N/A

0.045051s

traceme_vfork_raise1

Passed

N/A

0.041766s

traceme_vfork_raise10

Passed

N/A

0.050040s

traceme_vfork_raise11

Passed

N/A

0.049386s

traceme_vfork_raise12

Passed

N/A

0.049468s

traceme_vfork_raise13

Passed

N/A

0.049515s

traceme_vfork_raise2

Passed

N/A

0.049594s

traceme_vfork_raise3

Passed

N/A

0.040974s

traceme_vfork_raise4

Passed

N/A

0.041255s

traceme_vfork_raise5

Passed

N/A

0.041573s

traceme_vfork_raise6

Passed

N/A

0.049312s

traceme_vfork_raise7

Passed

N/A

0.041667s

traceme_vfork_raise8

Passed

N/A

0.041156s

traceme_vfork_raise9

Passed

N/A

0.049106s

traceme_vfork_signalignored_crash_bus

Passed

N/A

0.047060s

traceme_vfork_signalignored_crash_fpe

Passed

N/A

0.046544s

traceme_vfork_signalignored_crash_ill

Passed

N/A

0.046014s

traceme_vfork_signalignored_crash_segv

Passed

N/A

0.046485s

traceme_vfork_signalignored_crash_trap

Passed

N/A

0.046783s

traceme_vfork_signalignored_exec

Passed

N/A

0.048386s

traceme_vfork_signalmasked_crash_bus

Passed

N/A

0.046897s

traceme_vfork_signalmasked_crash_fpe

Passed

N/A

0.046156s

traceme_vfork_signalmasked_crash_ill

Passed

N/A

0.045788s

traceme_vfork_signalmasked_crash_segv

Passed

N/A

0.046429s

traceme_vfork_signalmasked_crash_trap

Passed

N/A

0.046169s

traceme_vfork_signalmasked_exec

Passed

N/A

0.048826s

traceme_vfork_vfork

Passed

N/A

0.041437s

user_va0_disable_pt_continue

Passed

N/A

0.047265s

user_va0_disable_pt_detach

Passed

N/A

0.045143s

user_va0_disable_pt_syscall

Passed

N/A

0.045290s

vfork1

Passed

N/A

0.044409s

vfork13

Passed

N/A

0.045007s

vfork5

Passed

N/A

0.045746s

vfork9

Passed

N/A

0.044564s

lib/libc/sys/t_ptrace_wait3

36.246821s

access_fpregs1

Passed

N/A

0.046026s

access_fpregs2

Passed

N/A

0.044932s

access_regs1

Passed

N/A

0.044834s

access_regs2

Passed

N/A

0.044284s

access_regs3

Passed

N/A

0.044472s

access_regs4

Passed

N/A

0.044978s

access_regs5

Passed

N/A

0.044355s

access_regs6

Passed

N/A

0.044599s

access_regs_set_unaligned_pc_0x1

Passed

N/A

0.044977s

access_regs_set_unaligned_pc_0x3

Passed

N/A

0.044889s

access_regs_set_unaligned_pc_0x7

Passed

N/A

0.044712s

bytes_transfer_alignment_piod_read_auxv

Passed

N/A

0.148602s

bytes_transfer_alignment_piod_read_d

Passed

N/A

0.759395s

bytes_transfer_alignment_piod_read_i

Passed

N/A

0.760330s

bytes_transfer_alignment_piod_write_d

Passed

N/A

2.041722s

bytes_transfer_alignment_piod_write_i

Passed

N/A

2.045916s

bytes_transfer_alignment_pt_read_d

Passed

N/A

0.750366s

bytes_transfer_alignment_pt_read_i

Passed

N/A

0.748676s

bytes_transfer_alignment_pt_write_d

Passed

N/A

1.670360s

bytes_transfer_alignment_pt_write_i

Passed

N/A

1.989090s

bytes_transfer_eof_piod_read_d

Passed

N/A

0.045468s

bytes_transfer_eof_piod_read_i

Passed

N/A

0.045719s

bytes_transfer_eof_piod_write_d

Passed

N/A

0.045611s

bytes_transfer_eof_piod_write_i

Passed

N/A

0.045732s

bytes_transfer_eof_pt_read_d

Passed

N/A

0.048555s

bytes_transfer_eof_pt_read_i

Passed

N/A

0.048169s

bytes_transfer_eof_pt_write_d

Passed

N/A

0.047828s

bytes_transfer_eof_pt_write_i

Passed

N/A

0.048370s

bytes_transfer_piod_read_auxv

Passed

N/A

0.047215s

bytes_transfer_piod_read_d_16

Passed

N/A

0.047791s

bytes_transfer_piod_read_d_16_text

Passed

N/A

0.047429s

bytes_transfer_piod_read_d_32

Passed

N/A

0.044837s

bytes_transfer_piod_read_d_32_text

Passed

N/A

0.044936s

bytes_transfer_piod_read_d_64

Passed

N/A

0.044934s

bytes_transfer_piod_read_d_64_text

Passed

N/A

0.044958s

bytes_transfer_piod_read_d_8

Passed

N/A

0.044537s

bytes_transfer_piod_read_d_8_text

Passed

N/A

0.044262s

bytes_transfer_piod_read_i_16

Passed

N/A

0.044184s

bytes_transfer_piod_read_i_16_text

Passed

N/A

0.044148s

bytes_transfer_piod_read_i_32

Passed

N/A

0.044225s

bytes_transfer_piod_read_i_32_text

Passed

N/A

0.043973s

bytes_transfer_piod_read_i_64

Passed

N/A

0.044645s

bytes_transfer_piod_read_i_64_text

Passed

N/A

0.044365s

bytes_transfer_piod_read_i_8

Passed

N/A

0.044085s

bytes_transfer_piod_read_i_8_text

Passed

N/A

0.044299s

bytes_transfer_piod_write_d_16

Passed

N/A

0.044611s

bytes_transfer_piod_write_d_16_text

Passed

N/A

0.044551s

bytes_transfer_piod_write_d_32

Passed

N/A

0.043797s

bytes_transfer_piod_write_d_32_text

Passed

N/A

0.044465s

bytes_transfer_piod_write_d_64

Passed

N/A

0.044001s

bytes_transfer_piod_write_d_64_text

Passed

N/A

0.043740s

bytes_transfer_piod_write_d_8

Passed

N/A

0.044050s

bytes_transfer_piod_write_d_8_text

Passed

N/A

0.043745s

bytes_transfer_piod_write_i_16

Passed

N/A

0.043901s

bytes_transfer_piod_write_i_16_text

Passed

N/A

0.044266s

bytes_transfer_piod_write_i_32

Passed

N/A

0.044264s

bytes_transfer_piod_write_i_32_text

Passed

N/A

0.047064s

bytes_transfer_piod_write_i_64

Passed

N/A

0.046465s

bytes_transfer_piod_write_i_64_text

Passed

N/A

0.046552s

bytes_transfer_piod_write_i_8

Passed

N/A

0.047088s

bytes_transfer_piod_write_i_8_text

Passed

N/A

0.046996s

bytes_transfer_read_d

Passed

N/A

0.046667s

bytes_transfer_read_d_text

Passed

N/A

0.047084s

bytes_transfer_read_i

Passed

N/A

0.046050s

bytes_transfer_read_i_text

Passed

N/A

0.046645s

bytes_transfer_write_d

Passed

N/A

0.046924s

bytes_transfer_write_d_text

Passed

N/A

0.047385s

bytes_transfer_write_i

Passed

N/A

0.046955s

bytes_transfer_write_i_text

Passed

N/A

0.046758s

child_attach_to_its_parent

Passed

N/A

0.046223s

child_attach_to_its_stopped_parent

Passed

N/A

0.067565s

clone1

Passed

N/A

0.048988s

clone5

Passed

N/A

0.048402s

clone_files1

Passed

N/A

0.049222s

clone_files5

Passed

N/A

0.049061s

clone_fs1

Passed

N/A

0.049143s

clone_fs5

Passed

N/A

0.048714s

clone_vfork1

Passed

N/A

0.049163s

clone_vfork5

Passed

N/A

0.049235s

clone_vm1

Passed

N/A

0.048064s

clone_vm5

Passed

N/A

0.047359s

core_dump_procinfo

Passed

N/A

0.067751s

eventmask_preserved_empty

Passed

N/A

0.048775s

eventmask_preserved_fork

Passed

N/A

0.047645s

eventmask_preserved_lwp_create

Passed

N/A

0.045784s

eventmask_preserved_lwp_exit

Passed

N/A

0.047554s

eventmask_preserved_posix_spawn

Passed

N/A

0.047384s

eventmask_preserved_vfork

Passed

N/A

0.047273s

eventmask_preserved_vfork_done

Passed

N/A

0.046826s

fork1

Passed

N/A

0.051098s

fork13

Passed

N/A

0.051567s

fork5

Passed

N/A

0.050511s

fork9

Passed

N/A

0.051283s

kill1

Passed

N/A

0.046557s

kill2

Passed

N/A

0.046831s

kill3

Passed

N/A

0.045474s

parent_attach_to_its_child

Passed

N/A

0.047502s

parent_attach_to_its_stopped_child

Passed

N/A

0.062332s

posix_spawn1

Passed

N/A

0.055286s

posix_spawn2

Passed

N/A

0.055382s

posix_spawn3

Passed

N/A

0.054771s

posix_spawn4

Passed

N/A

0.054486s

posix_spawn5

Passed

N/A

0.054970s

posix_spawn6

Passed

N/A

0.055202s

posix_spawn7

Passed

N/A

0.054919s

posix_spawn8

Passed

N/A

0.055086s

resume

Passed

N/A

1.072458s

siginfo_set_faked

Passed

N/A

0.047045s

siginfo_set_unmodified

Passed

N/A

0.046788s

signal_mask_unrelated

Passed

N/A

0.046888s

suspend_no_deadlock

Passed

N/A

0.046746s

syscall

Passed

N/A

0.047761s

syscall_detach_on_sce

Passed

N/A

0.047016s

syscall_killed_on_sce

Passed

N/A

0.048054s

syscall_signal_on_sce

Expected failure

XXX: behavior under investigation: /usr/src/tests/lib/libc/sys/t_ptrace_wait.h:242: Reported !exited process

0.047793s

syscallemu1

Passed

N/A

0.048066s

thread_concurrent_signals

Skipped

PR kern/54960

0.042010s

thread_concurrent_signals_handler

Skipped

PR kern/54960

0.039038s

thread_concurrent_signals_sig_ign

Skipped

PR kern/54960

0.038801s

threads_and_exec

Passed

N/A

0.077776s

trace_thread_lwpcreate

Passed

N/A

0.831345s

trace_thread_lwpcreate_and_exit

Passed

N/A

1.741805s

trace_thread_lwpcreate_and_exit_masked_sigtrap

Passed

N/A

1.724181s

trace_thread_lwpcreate_masked_sigtrap

Passed

N/A

0.766187s

trace_thread_lwpexit

Passed

N/A

1.492718s

trace_thread_lwpexit_masked_sigtrap

Passed

N/A

2.098176s

trace_thread_nolwpevents

Passed

N/A

0.047972s

traceme_crash_bus

Passed

N/A

0.047511s

traceme_crash_fpe

Passed

N/A

0.047040s

traceme_crash_ill

Passed

N/A

0.046688s

traceme_crash_segv

Passed

N/A

0.046472s

traceme_crash_trap

Passed

N/A

0.045017s

traceme_exec

Passed

N/A

0.053091s

traceme_lwpinfo0

Passed

N/A

0.047515s

traceme_lwpinfo0_lwpstatus

Passed

N/A

0.047830s

traceme_lwpinfo0_lwpstatus_pl_name

Passed

N/A

0.047422s

traceme_lwpinfo0_lwpstatus_pl_private

Passed

N/A

0.047748s

traceme_lwpinfo0_lwpstatus_pl_sigmask

Passed

N/A

0.047561s

traceme_lwpinfo1

Passed

N/A

0.059391s

traceme_lwpinfo1_lwpstatus

Passed

N/A

0.059302s

traceme_lwpinfo1_lwpstatus_pl_name

Passed

N/A

0.059275s

traceme_lwpinfo1_lwpstatus_pl_private

Passed

N/A

0.059192s

traceme_lwpinfo1_lwpstatus_pl_sigmask

Passed

N/A

0.059252s

traceme_lwpinfo2

Passed

N/A

0.109240s

traceme_lwpinfo2_lwpstatus

Passed

N/A

0.105262s

traceme_lwpinfo2_lwpstatus_pl_name

Passed

N/A

0.169232s

traceme_lwpinfo2_lwpstatus_pl_private

Passed

N/A

0.069255s

traceme_lwpinfo2_lwpstatus_pl_sigmask

Passed

N/A

0.229166s

traceme_lwpinfo3

Passed

N/A

0.203298s

traceme_lwpinfo3_lwpstatus

Passed

N/A

0.269229s

traceme_lwpinfo3_lwpstatus_pl_name

Passed

N/A

0.229213s

traceme_lwpinfo3_lwpstatus_pl_private

Passed

N/A

0.199164s

traceme_lwpinfo3_lwpstatus_pl_sigmask

Passed

N/A

0.209219s

traceme_lwpnext0

Passed

N/A

0.047788s

traceme_lwpnext0_pl_name

Passed

N/A

0.047597s

traceme_lwpnext0_pl_private

Passed

N/A

0.046343s

traceme_lwpnext0_pl_sigmask

Passed

N/A

0.047712s

traceme_lwpnext1

Passed

N/A

0.056466s

traceme_lwpnext1_pl_name

Passed

N/A

0.059243s

traceme_lwpnext1_pl_private

Passed

N/A

0.065238s

traceme_lwpnext1_pl_sigmask

Passed

N/A

0.063222s

traceme_lwpnext2

Passed

N/A

0.245335s

traceme_lwpnext2_pl_name

Passed

N/A

0.199287s

traceme_lwpnext2_pl_private

Passed

N/A

0.199345s

traceme_lwpnext2_pl_sigmask

Passed

N/A

0.199053s

traceme_lwpnext3

Passed

N/A

0.183352s

traceme_lwpnext3_pl_name

Passed

N/A

0.219241s

traceme_lwpnext3_pl_private

Passed

N/A

0.199337s

traceme_lwpnext3_pl_sigmask

Passed

N/A

0.269054s

traceme_pid1_parent

Passed

N/A

0.048487s

traceme_raise1

Passed

N/A

0.044826s

traceme_raise10

Passed

N/A

0.045252s

traceme_raise2

Passed

N/A

0.046626s

traceme_raise3

Passed

N/A

0.046169s

traceme_raise4

Passed

N/A

0.046183s

traceme_raise5

Passed

N/A

0.045941s

traceme_raise6

Passed

N/A

0.045969s

traceme_raise7

Passed

N/A

0.046281s

traceme_raise8

Passed

N/A

0.046445s

traceme_raise9

Passed

N/A

0.046241s

traceme_raisesignal_ignored1

Passed

N/A

0.046507s

traceme_raisesignal_ignored2

Passed

N/A

0.047422s

traceme_raisesignal_ignored3

Passed

N/A

0.047507s

traceme_raisesignal_ignored4

Passed

N/A

0.047136s

traceme_raisesignal_ignored5

Passed

N/A

0.047094s

traceme_raisesignal_ignored6

Passed

N/A

0.047084s

traceme_raisesignal_ignored7

Passed

N/A

0.047414s

traceme_raisesignal_ignored8

Passed

N/A

0.046860s

traceme_raisesignal_masked1

Passed

N/A

0.045147s

traceme_raisesignal_masked2

Passed

N/A

0.046378s

traceme_raisesignal_masked3

Passed

N/A

0.047140s

traceme_raisesignal_masked4

Passed

N/A

0.046757s

traceme_raisesignal_masked5

Passed

N/A

0.046785s

traceme_raisesignal_masked6

Passed

N/A

0.047140s

traceme_raisesignal_masked7

Passed

N/A

0.046697s

traceme_raisesignal_masked8

Passed

N/A

0.046452s

traceme_sendsignal_handle1

Passed

N/A

0.046768s

traceme_sendsignal_handle2

Passed

N/A

0.046587s

traceme_sendsignal_handle3

Passed

N/A

0.046972s

traceme_sendsignal_handle4

Passed

N/A

0.045077s

traceme_sendsignal_handle5

Passed

N/A

0.047109s

traceme_sendsignal_handle6

Passed

N/A

0.046670s

traceme_sendsignal_handle7

Passed

N/A

0.046469s

traceme_sendsignal_handle8

Passed

N/A

0.046405s

traceme_sendsignal_ignored1

Passed

N/A

0.045460s

traceme_sendsignal_ignored2

Passed

N/A

0.046813s

traceme_sendsignal_ignored3

Passed

N/A

0.046260s

traceme_sendsignal_ignored4

Passed

N/A

0.046762s

traceme_sendsignal_ignored5

Passed

N/A

0.046842s

traceme_sendsignal_ignored6

Passed

N/A

0.046928s

traceme_sendsignal_ignored7

Passed

N/A

0.046742s

traceme_sendsignal_ignored8

Passed

N/A

0.046652s

traceme_sendsignal_masked1

Passed

N/A

0.046853s

traceme_sendsignal_masked2

Passed

N/A

0.046495s

traceme_sendsignal_masked3

Passed

N/A

0.046459s

traceme_sendsignal_masked4

Passed

N/A

0.046622s

traceme_sendsignal_masked5

Passed

N/A

0.044064s

traceme_sendsignal_masked6

Passed

N/A

0.044356s

traceme_sendsignal_masked7

Passed

N/A

0.043784s

traceme_sendsignal_masked8

Passed

N/A

0.044034s

traceme_sendsignal_simple1

Passed

N/A

0.043638s

traceme_sendsignal_simple10

Passed

N/A

0.052342s

traceme_sendsignal_simple2

Passed

N/A

0.045133s

traceme_sendsignal_simple3

Passed

N/A

0.052503s

traceme_sendsignal_simple4

Passed

N/A

0.044348s

traceme_sendsignal_simple5

Passed

N/A

0.044005s

traceme_sendsignal_simple6

Passed

N/A

0.052594s

traceme_sendsignal_simple7

Passed

N/A

0.053016s

traceme_sendsignal_simple8

Passed

N/A

0.052676s

traceme_sendsignal_simple9

Passed

N/A

0.052276s

traceme_signalignored_crash_bus

Passed

N/A

0.046052s

traceme_signalignored_crash_fpe

Passed

N/A

0.045036s

traceme_signalignored_crash_ill

Passed

N/A

0.044544s

traceme_signalignored_crash_segv

Passed

N/A

0.044519s

traceme_signalignored_crash_trap

Passed

N/A

0.043937s

traceme_signalignored_exec

Passed

N/A

0.051499s

traceme_signalmasked_crash_bus

Passed

N/A

0.048376s

traceme_signalmasked_crash_fpe

Passed

N/A

0.047945s

traceme_signalmasked_crash_ill

Passed

N/A

0.047274s

traceme_signalmasked_crash_segv

Passed

N/A

0.047082s

traceme_signalmasked_crash_trap

Passed

N/A

0.047196s

traceme_signalmasked_exec

Passed

N/A

0.052254s

traceme_vfork_crash_bus

Passed

N/A

0.050393s

traceme_vfork_crash_fpe

Passed

N/A

0.050180s

traceme_vfork_crash_ill

Passed

N/A

0.050031s

traceme_vfork_crash_segv

Passed

N/A

0.049525s

traceme_vfork_crash_trap

Passed

N/A

0.049172s

traceme_vfork_exec

Passed

N/A

0.049787s

traceme_vfork_fork

Passed

N/A

0.045092s

traceme_vfork_raise1

Passed

N/A

0.041828s

traceme_vfork_raise10

Passed

N/A

0.049758s

traceme_vfork_raise11

Passed

N/A

0.049534s

traceme_vfork_raise12

Passed

N/A

0.050273s

traceme_vfork_raise13

Passed

N/A

0.050310s

traceme_vfork_raise2

Passed

N/A

0.049800s

traceme_vfork_raise3

Passed

N/A

0.042118s

traceme_vfork_raise4

Passed

N/A

0.042418s

traceme_vfork_raise5

Passed

N/A

0.041442s

traceme_vfork_raise6

Passed

N/A

0.049743s

traceme_vfork_raise7

Passed

N/A

0.041558s

traceme_vfork_raise8

Passed

N/A

0.042105s

traceme_vfork_raise9

Passed

N/A

0.049931s

traceme_vfork_signalignored_crash_bus

Passed

N/A

0.050438s

traceme_vfork_signalignored_crash_fpe

Passed

N/A

0.049990s

traceme_vfork_signalignored_crash_ill

Passed

N/A

0.050162s

traceme_vfork_signalignored_crash_segv

Passed

N/A

0.049257s

traceme_vfork_signalignored_crash_trap

Passed

N/A

0.049799s

traceme_vfork_signalignored_exec

Passed

N/A

0.050091s

traceme_vfork_signalmasked_crash_bus

Passed

N/A

0.051082s

traceme_vfork_signalmasked_crash_fpe

Passed

N/A

0.051223s

traceme_vfork_signalmasked_crash_ill

Passed

N/A

0.049272s

traceme_vfork_signalmasked_crash_segv

Passed

N/A

0.049755s

traceme_vfork_signalmasked_crash_trap

Passed

N/A

0.049642s

traceme_vfork_signalmasked_exec

Passed

N/A

0.050294s

traceme_vfork_vfork

Passed

N/A

0.041676s

user_va0_disable_pt_continue

Passed

N/A

0.047340s

user_va0_disable_pt_detach

Passed

N/A

0.047824s

user_va0_disable_pt_syscall

Passed

N/A

0.047647s

vfork1

Passed

N/A

0.046931s

vfork13

Passed

N/A

0.046671s

vfork5

Passed

N/A

0.045246s

vfork9

Passed

N/A

0.044292s

lib/libc/sys/t_ptrace_wait4

60.889613s

access_fpregs1

Passed

N/A

0.069501s

access_fpregs2

Passed

N/A

0.066125s

access_regs1

Passed

N/A

0.068277s

access_regs2

Passed

N/A

0.066298s

access_regs3

Passed

N/A

0.067781s

access_regs4

Passed

N/A

0.067190s

access_regs5

Passed

N/A

0.068448s

access_regs6

Passed

N/A

0.066042s

access_regs_set_unaligned_pc_0x1

Passed

N/A

0.068817s

access_regs_set_unaligned_pc_0x3

Passed

N/A

0.066749s

access_regs_set_unaligned_pc_0x7

Passed

N/A

0.068369s

attach_lwpinfo0

Passed

N/A

0.070970s

attach_lwpinfo1

Passed

N/A

0.084917s

attach_lwpinfo2

Passed

N/A

0.088884s

attach_lwpinfo3

Passed

N/A

0.099037s

bytes_transfer_alignment_piod_read_auxv

Passed

N/A

0.171867s

bytes_transfer_alignment_piod_read_d

Passed

N/A

0.782880s

bytes_transfer_alignment_piod_read_i

Passed

N/A

0.781260s

bytes_transfer_alignment_piod_write_d

Passed

N/A

2.064181s

bytes_transfer_alignment_piod_write_i

Passed

N/A

2.064543s

bytes_transfer_alignment_pt_read_d

Passed

N/A

0.767352s

bytes_transfer_alignment_pt_read_i

Passed

N/A

0.770011s

bytes_transfer_alignment_pt_write_d

Passed

N/A

2.045972s

bytes_transfer_alignment_pt_write_i

Passed

N/A

2.046531s

bytes_transfer_eof_piod_read_d

Passed

N/A

0.068568s

bytes_transfer_eof_piod_read_i

Passed

N/A

0.068853s

bytes_transfer_eof_piod_write_d

Passed

N/A

0.068828s

bytes_transfer_eof_piod_write_i

Passed

N/A

0.069546s

bytes_transfer_eof_pt_read_d

Passed

N/A

0.069115s

bytes_transfer_eof_pt_read_i

Passed

N/A

0.067345s

bytes_transfer_eof_pt_write_d

Passed

N/A

0.067101s

bytes_transfer_eof_pt_write_i

Passed

N/A

0.068342s

bytes_transfer_piod_read_auxv

Passed

N/A

0.068656s

bytes_transfer_piod_read_d_16

Passed

N/A

0.066656s

bytes_transfer_piod_read_d_16_text

Passed

N/A

0.068396s

bytes_transfer_piod_read_d_32

Passed

N/A

0.066959s

bytes_transfer_piod_read_d_32_text

Passed

N/A

0.067112s

bytes_transfer_piod_read_d_64

Passed

N/A

0.067089s

bytes_transfer_piod_read_d_64_text

Passed

N/A

0.069000s

bytes_transfer_piod_read_d_8

Passed

N/A

0.066746s

bytes_transfer_piod_read_d_8_text

Passed

N/A

0.066741s

bytes_transfer_piod_read_i_16

Passed

N/A

0.067376s

bytes_transfer_piod_read_i_16_text

Passed

N/A

0.066948s

bytes_transfer_piod_read_i_32

Passed

N/A

0.068549s

bytes_transfer_piod_read_i_32_text

Passed

N/A

0.066470s

bytes_transfer_piod_read_i_64

Passed

N/A

0.067615s

bytes_transfer_piod_read_i_64_text

Passed

N/A

0.066781s

bytes_transfer_piod_read_i_8

Passed

N/A

0.068062s

bytes_transfer_piod_read_i_8_text

Passed

N/A

0.067535s

bytes_transfer_piod_write_d_16

Passed

N/A

0.066712s

bytes_transfer_piod_write_d_16_text

Passed

N/A

0.066986s

bytes_transfer_piod_write_d_32

Passed

N/A

0.066411s

bytes_transfer_piod_write_d_32_text

Passed

N/A

0.068468s

bytes_transfer_piod_write_d_64

Passed

N/A

0.067135s

bytes_transfer_piod_write_d_64_text

Passed

N/A

0.066409s

bytes_transfer_piod_write_d_8

Passed

N/A

0.066512s

bytes_transfer_piod_write_d_8_text

Passed

N/A

0.068326s

bytes_transfer_piod_write_i_16

Passed

N/A

0.067842s

bytes_transfer_piod_write_i_16_text

Passed

N/A

0.066211s

bytes_transfer_piod_write_i_32

Passed

N/A

0.067835s

bytes_transfer_piod_write_i_32_text

Passed

N/A

0.068283s

bytes_transfer_piod_write_i_64

Passed

N/A

0.068253s

bytes_transfer_piod_write_i_64_text

Passed

N/A

0.068354s

bytes_transfer_piod_write_i_8

Passed

N/A

0.066125s

bytes_transfer_piod_write_i_8_text

Passed

N/A

0.066635s

bytes_transfer_read_d

Passed

N/A

0.069802s

bytes_transfer_read_d_text

Passed

N/A

0.069464s

bytes_transfer_read_i

Passed

N/A

0.071057s

bytes_transfer_read_i_text

Passed

N/A

0.069459s

bytes_transfer_write_d

Passed

N/A

0.071111s

bytes_transfer_write_d_text

Passed

N/A

0.071257s

bytes_transfer_write_i

Passed

N/A

0.070779s

bytes_transfer_write_i_text

Passed

N/A

0.070037s

child_attach_to_its_parent

Passed

N/A

0.068224s

child_attach_to_its_stopped_parent

Passed

N/A

0.086900s

clone1

Passed

N/A

0.072288s

clone2

Passed

N/A

0.073896s

clone3

Passed

N/A

0.072868s

clone4

Passed

N/A

0.072146s

clone5

Passed

N/A

0.071199s

clone6

Passed

N/A

0.072121s

clone7

Passed

N/A

0.071492s

clone8

Passed

N/A

0.074517s

clone_files1

Passed

N/A

0.073202s

clone_files2

Passed

N/A

0.072044s

clone_files3

Passed

N/A

0.073438s

clone_files4

Passed

N/A

0.072350s

clone_files5

Passed

N/A

0.073391s

clone_files6

Passed

N/A

0.074016s

clone_files7

Passed

N/A

0.072999s

clone_files8

Passed

N/A

0.072711s

clone_files_signalignored

Passed

N/A

0.072920s

clone_files_signalmasked

Passed

N/A

0.074121s

clone_fs1

Passed

N/A

0.071775s

clone_fs2

Passed

N/A

0.074611s

clone_fs3

Passed

N/A

0.071590s

clone_fs4

Passed

N/A

0.074349s

clone_fs5

Passed

N/A

0.072920s

clone_fs6

Passed

N/A

0.074678s

clone_fs7

Passed

N/A

0.071739s

clone_fs8

Passed

N/A

0.073196s

clone_fs_signalignored

Passed

N/A

0.074733s

clone_fs_signalmasked

Passed

N/A

0.074503s

clone_signalignored

Passed

N/A

0.074561s

clone_signalmasked

Passed

N/A

0.074164s

clone_vfork1

Passed

N/A

0.073215s

clone_vfork2

Passed

N/A

0.071381s

clone_vfork3

Passed

N/A

0.072836s

clone_vfork4

Passed

N/A

0.074299s

clone_vfork5

Passed

N/A

0.072694s

clone_vfork6

Passed

N/A

0.071618s

clone_vfork7

Passed

N/A

0.073745s

clone_vfork8

Passed

N/A

0.074809s

clone_vfork_signalignored

Passed

N/A

0.074353s

clone_vfork_signalmasked

Passed

N/A

0.074866s

clone_vm1

Passed

N/A

0.072062s

clone_vm2

Passed

N/A

0.073053s

clone_vm3

Passed

N/A

0.071362s

clone_vm4

Passed

N/A

0.071792s

clone_vm5

Passed

N/A

0.071632s

clone_vm6

Passed

N/A

0.072995s

clone_vm7

Passed

N/A

0.070435s

clone_vm8

Passed

N/A

0.071251s

clone_vm_signalignored

Passed

N/A

0.072722s

clone_vm_signalmasked

Passed

N/A

0.073061s

core_dump_procinfo

Passed

N/A

0.092970s

eventmask_preserved_empty

Passed

N/A

0.070822s

eventmask_preserved_fork

Passed

N/A

0.070966s

eventmask_preserved_lwp_create

Passed

N/A

0.071383s

eventmask_preserved_lwp_exit

Passed

N/A

0.069855s

eventmask_preserved_posix_spawn

Passed

N/A

0.069537s

eventmask_preserved_vfork

Passed

N/A

0.069607s

eventmask_preserved_vfork_done

Passed

N/A

0.071056s

fork1

Passed

N/A

0.073844s

fork10

Passed

N/A

0.074264s

fork11

Passed

N/A

0.074503s

fork12

Passed

N/A

0.074124s

fork13

Passed

N/A

0.074850s

fork14

Passed

N/A

0.073856s

fork15

Passed

N/A

0.073161s

fork16

Passed

N/A

0.075389s

fork2

Passed

N/A

0.074035s

fork3

Passed

N/A

0.073095s

fork4

Passed

N/A

0.074143s

fork5

Passed

N/A

0.074827s

fork6

Passed

N/A

0.074247s

fork7

Passed

N/A

0.073125s

fork8

Passed

N/A

0.075692s

fork9

Passed

N/A

0.074857s

fork_detach_forker

Passed

N/A

0.074675s

fork_kill_forker

Passed

N/A

0.073968s

fork_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.065236s

fork_signalignored

Passed

N/A

0.073782s

fork_signalmasked

Passed

N/A

0.074016s

kill1

Passed

N/A

0.070647s

kill2

Passed

N/A

0.071019s

kill3

Passed

N/A

0.070975s

parent_attach_to_its_child

Passed

N/A

0.067078s

parent_attach_to_its_stopped_child

Passed

N/A

0.080750s

posix_spawn1

Passed

N/A

0.073724s

posix_spawn10

Passed

N/A

0.074898s

posix_spawn11

Passed

N/A

0.074861s

posix_spawn12

Passed

N/A

0.076237s

posix_spawn13

Passed

N/A

0.075260s

posix_spawn14

Passed

N/A

0.076423s

posix_spawn15

Passed

N/A

0.074716s

posix_spawn16

Passed

N/A

0.074593s

posix_spawn2

Passed

N/A

0.074995s

posix_spawn3

Passed

N/A

0.073241s

posix_spawn4

Passed

N/A

0.075182s

posix_spawn5

Passed

N/A

0.074778s

posix_spawn6

Passed

N/A

0.076335s

posix_spawn7

Passed

N/A

0.073540s

posix_spawn8

Passed

N/A

0.073342s

posix_spawn9

Passed

N/A

0.076331s

posix_spawn_detach_spawner

Passed

N/A

0.076175s

posix_spawn_kill_spawner

Passed

N/A

0.075351s

posix_spawn_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.065280s

posix_spawn_signalignored

Passed

N/A

0.080261s

posix_spawn_signalmasked

Passed

N/A

0.078397s

resume

Passed

N/A

1.097780s

siginfo_set_faked

Passed

N/A

0.069564s

siginfo_set_unmodified

Passed

N/A

0.071092s

signal_mask_unrelated

Passed

N/A

0.069279s

suspend_no_deadlock

Passed

N/A

0.069853s

syscall

Passed

N/A

0.070193s

syscall_detach_on_sce

Passed

N/A

0.071035s

syscall_killed_on_sce

Passed

N/A

0.069165s

syscall_signal_on_sce

Expected failure

XXX: behavior under investigation: /usr/src/tests/lib/libc/sys/t_ptrace_wait.h:242: Reported !exited process

0.071155s

syscallemu1

Passed

N/A

0.071503s

thread_concurrent_signals

Skipped

PR kern/54960

0.063439s

thread_concurrent_signals_handler

Skipped

PR kern/54960

0.064970s

thread_concurrent_signals_sig_ign

Skipped

PR kern/54960

0.064948s

threads_and_exec

Passed

N/A

0.104710s

trace_thread_lwpcreate

Passed

N/A

0.838836s

trace_thread_lwpcreate_and_exit

Passed

N/A

1.786685s

trace_thread_lwpcreate_and_exit_masked_sigtrap

Passed

N/A

1.760456s

trace_thread_lwpcreate_masked_sigtrap

Passed

N/A

0.820827s

trace_thread_lwpexit

Passed

N/A

1.057062s

trace_thread_lwpexit_masked_sigtrap

Passed

N/A

1.089227s

trace_thread_nolwpevents

Passed

N/A

0.069846s

tracee_sees_its_original_parent_getppid

Passed

N/A

0.090791s

tracee_sees_its_original_parent_procfs_status

Passed

N/A

0.089041s

tracee_sees_its_original_parent_sysctl_kinfo_proc2

Passed

N/A

0.088973s

traceme_crash_bus

Passed

N/A

0.070239s

traceme_crash_fpe

Passed

N/A

0.070854s

traceme_crash_ill

Passed

N/A

0.070233s

traceme_crash_segv

Passed

N/A

0.068829s

traceme_crash_trap

Passed

N/A

0.070603s

traceme_exec

Passed

N/A

0.077381s

traceme_lwpinfo0

Passed

N/A

0.070120s

traceme_lwpinfo0_lwpstatus

Passed

N/A

0.069708s

traceme_lwpinfo0_lwpstatus_pl_name

Passed

N/A

0.071865s

traceme_lwpinfo0_lwpstatus_pl_private

Passed

N/A

0.069926s

traceme_lwpinfo0_lwpstatus_pl_sigmask

Passed

N/A

0.070401s

traceme_lwpinfo1

Passed

N/A

0.086123s

traceme_lwpinfo1_lwpstatus

Passed

N/A

0.079260s

traceme_lwpinfo1_lwpstatus_pl_name

Passed

N/A

0.079371s

traceme_lwpinfo1_lwpstatus_pl_private

Passed

N/A

0.079194s

traceme_lwpinfo1_lwpstatus_pl_sigmask

Passed

N/A

0.079406s

traceme_lwpinfo2

Passed

N/A

0.195262s

traceme_lwpinfo2_lwpstatus

Passed

N/A

0.223310s

traceme_lwpinfo2_lwpstatus_pl_name

Passed

N/A

0.275319s

traceme_lwpinfo2_lwpstatus_pl_private

Passed

N/A

0.273247s

traceme_lwpinfo2_lwpstatus_pl_sigmask

Passed

N/A

0.225237s

traceme_lwpinfo3

Passed

N/A

0.223417s

traceme_lwpinfo3_lwpstatus

Passed

N/A

0.459323s

traceme_lwpinfo3_lwpstatus_pl_name

Passed

N/A

0.199190s

traceme_lwpinfo3_lwpstatus_pl_private

Passed

N/A

0.269236s

traceme_lwpinfo3_lwpstatus_pl_sigmask

Passed

N/A

0.259261s

traceme_lwpnext0

Passed

N/A

0.070033s

traceme_lwpnext0_pl_name

Passed

N/A

0.069850s

traceme_lwpnext0_pl_private

Passed

N/A

0.071023s

traceme_lwpnext0_pl_sigmask

Passed

N/A

0.069706s

traceme_lwpnext1

Passed

N/A

0.085727s

traceme_lwpnext1_pl_name

Passed

N/A

0.079295s

traceme_lwpnext1_pl_private

Passed

N/A

0.079342s

traceme_lwpnext1_pl_sigmask

Passed

N/A

0.079238s

traceme_lwpnext2

Passed

N/A

0.199442s

traceme_lwpnext2_pl_name

Passed

N/A

0.275320s

traceme_lwpnext2_pl_private

Passed

N/A

0.183288s

traceme_lwpnext2_pl_sigmask

Passed

N/A

0.215389s

traceme_lwpnext3

Passed

N/A

0.483283s

traceme_lwpnext3_pl_name

Passed

N/A

0.359318s

traceme_lwpnext3_pl_private

Passed

N/A

0.239270s

traceme_lwpnext3_pl_sigmask

Passed

N/A

0.239247s

traceme_pid1_parent

Passed

N/A

0.073123s

traceme_raise1

Passed

N/A

0.064719s

traceme_raise10

Passed

N/A

0.068118s

traceme_raise2

Passed

N/A

0.067420s

traceme_raise3

Passed

N/A

0.067700s

traceme_raise4

Passed

N/A

0.066893s

traceme_raise5

Passed

N/A

0.070689s

traceme_raise6

Passed

N/A

0.070514s

traceme_raise7

Passed

N/A

0.068745s

traceme_raise8

Passed

N/A

0.070214s

traceme_raise9

Passed

N/A

0.070689s

traceme_raisesignal_ignored1

Passed

N/A

0.071383s

traceme_raisesignal_ignored2

Passed

N/A

0.071017s

traceme_raisesignal_ignored3

Passed

N/A

0.071344s

traceme_raisesignal_ignored4

Passed

N/A

0.071804s

traceme_raisesignal_ignored5

Passed

N/A

0.071423s

traceme_raisesignal_ignored6

Passed

N/A

0.069237s

traceme_raisesignal_ignored7

Passed

N/A

0.071364s

traceme_raisesignal_ignored8

Passed

N/A

0.071546s

traceme_raisesignal_masked1

Passed

N/A

0.070388s

traceme_raisesignal_masked2

Passed

N/A

0.070674s

traceme_raisesignal_masked3

Passed

N/A

0.069950s

traceme_raisesignal_masked4

Passed

N/A

0.069145s

traceme_raisesignal_masked5

Passed

N/A

0.069394s

traceme_raisesignal_masked6

Passed

N/A

0.069038s

traceme_raisesignal_masked7

Passed

N/A

0.069782s

traceme_raisesignal_masked8

Passed

N/A

0.070511s

traceme_sendsignal_handle1

Passed

N/A

0.070811s

traceme_sendsignal_handle2

Passed

N/A

0.069058s

traceme_sendsignal_handle3

Passed

N/A

0.070452s

traceme_sendsignal_handle4

Passed

N/A

0.069337s

traceme_sendsignal_handle5

Passed

N/A

0.070824s

traceme_sendsignal_handle6

Passed

N/A

0.069070s

traceme_sendsignal_handle7

Passed

N/A

0.070909s

traceme_sendsignal_handle8

Passed

N/A

0.069068s

traceme_sendsignal_ignored1

Passed

N/A

0.069409s

traceme_sendsignal_ignored2

Passed

N/A

0.070447s

traceme_sendsignal_ignored3

Passed

N/A

0.069271s

traceme_sendsignal_ignored4

Passed

N/A

0.068810s

traceme_sendsignal_ignored5

Passed

N/A

0.069704s

traceme_sendsignal_ignored6

Passed

N/A

0.070770s

traceme_sendsignal_ignored7

Passed

N/A

0.068792s

traceme_sendsignal_ignored8

Passed

N/A

0.069140s

traceme_sendsignal_masked1

Passed

N/A

0.070540s

traceme_sendsignal_masked2

Passed

N/A

0.070193s

traceme_sendsignal_masked3

Passed

N/A

0.070867s

traceme_sendsignal_masked4

Passed

N/A

0.069049s

traceme_sendsignal_masked5

Passed

N/A

0.070662s

traceme_sendsignal_masked6

Passed

N/A

0.070556s

traceme_sendsignal_masked7

Passed

N/A

0.069617s

traceme_sendsignal_masked8

Passed

N/A

0.069166s

traceme_sendsignal_simple1

Passed

N/A

0.069527s

traceme_sendsignal_simple10

Passed

N/A

0.078631s

traceme_sendsignal_simple2

Passed

N/A

0.071071s

traceme_sendsignal_simple3

Passed

N/A

0.077982s

traceme_sendsignal_simple4

Passed

N/A

0.069237s

traceme_sendsignal_simple5

Passed

N/A

0.070610s

traceme_sendsignal_simple6

Passed

N/A

0.077232s

traceme_sendsignal_simple7

Passed

N/A

0.079133s

traceme_sendsignal_simple8

Passed

N/A

0.079756s

traceme_sendsignal_simple9

Passed

N/A

0.079170s

traceme_signalignored_crash_bus

Passed

N/A

0.073243s

traceme_signalignored_crash_fpe

Passed

N/A

0.070174s

traceme_signalignored_crash_ill

Passed

N/A

0.069587s

traceme_signalignored_crash_segv

Passed

N/A

0.071690s

traceme_signalignored_crash_trap

Passed

N/A

0.069816s

traceme_signalignored_exec

Passed

N/A

0.077992s

traceme_signalmasked_crash_bus

Passed

N/A

0.072905s

traceme_signalmasked_crash_fpe

Passed

N/A

0.071839s

traceme_signalmasked_crash_ill

Passed

N/A

0.069461s

traceme_signalmasked_crash_segv

Passed

N/A

0.071261s

traceme_signalmasked_crash_trap

Passed

N/A

0.069677s

traceme_signalmasked_exec

Passed

N/A

0.076822s

traceme_vfork_clone

Passed

N/A

0.065463s

traceme_vfork_clone_files

Passed

N/A

0.065349s

traceme_vfork_clone_fs

Passed

N/A

0.065899s

traceme_vfork_clone_vfork

Passed

N/A

0.067049s

traceme_vfork_clone_vm

Passed

N/A

0.064089s

traceme_vfork_crash_bus

Passed

N/A

0.073984s

traceme_vfork_crash_fpe

Passed

N/A

0.075292s

traceme_vfork_crash_ill

Passed

N/A

0.074814s

traceme_vfork_crash_segv

Passed

N/A

0.074961s

traceme_vfork_crash_trap

Passed

N/A

0.074497s

traceme_vfork_exec

Passed

N/A

0.073900s

traceme_vfork_fork

Passed

N/A

0.067014s

traceme_vfork_raise1

Passed

N/A

0.065744s

traceme_vfork_raise10

Passed

N/A

0.073172s

traceme_vfork_raise11

Passed

N/A

0.073409s

traceme_vfork_raise12

Passed

N/A

0.075225s

traceme_vfork_raise13

Passed

N/A

0.074981s

traceme_vfork_raise2

Passed

N/A

0.072148s

traceme_vfork_raise3

Passed

N/A

0.065764s

traceme_vfork_raise4

Passed

N/A

0.063962s

traceme_vfork_raise5

Passed

N/A

0.065800s

traceme_vfork_raise6

Passed

N/A

0.074199s

traceme_vfork_raise7

Passed

N/A

0.064223s

traceme_vfork_raise8

Passed

N/A

0.064025s

traceme_vfork_raise9

Passed

N/A

0.072964s

traceme_vfork_signalignored_crash_bus

Passed

N/A

0.076209s

traceme_vfork_signalignored_crash_fpe

Passed

N/A

0.073576s

traceme_vfork_signalignored_crash_ill

Passed

N/A

0.075535s

traceme_vfork_signalignored_crash_segv

Passed

N/A

0.073465s

traceme_vfork_signalignored_crash_trap

Passed

N/A

0.074829s

traceme_vfork_signalignored_exec

Passed

N/A

0.072782s

traceme_vfork_signalmasked_crash_bus

Passed

N/A

0.074714s

traceme_vfork_signalmasked_crash_fpe

Passed

N/A

0.075142s

traceme_vfork_signalmasked_crash_ill

Passed

N/A

0.074534s

traceme_vfork_signalmasked_crash_segv

Passed

N/A

0.075337s

traceme_vfork_signalmasked_crash_trap

Passed

N/A

0.074950s

traceme_vfork_signalmasked_exec

Passed

N/A

0.073858s

traceme_vfork_vfork

Passed

N/A

0.064878s

tracer_attach_to_unrelated_stopped_process

Passed

N/A

0.093979s

tracer_sees_terminaton_before_the_parent

Passed

N/A

0.085067s

tracer_sysctl_lookup_without_duplicates

Passed

N/A

4.610132s

unrelated_tracer_fork1

Passed

N/A

0.081286s

unrelated_tracer_fork10

Passed

N/A

0.083648s

unrelated_tracer_fork11

Passed

N/A

0.081254s

unrelated_tracer_fork12

Passed

N/A

0.081630s

unrelated_tracer_fork13

Passed

N/A

0.079430s

unrelated_tracer_fork14

Passed

N/A

0.083524s

unrelated_tracer_fork15

Passed

N/A

0.081148s

unrelated_tracer_fork16

Passed

N/A

0.083404s

unrelated_tracer_fork2

Passed

N/A

0.083010s

unrelated_tracer_fork3

Passed

N/A

0.081000s

unrelated_tracer_fork4

Passed

N/A

0.080210s

unrelated_tracer_fork5

Passed

N/A

0.076199s

unrelated_tracer_fork6

Passed

N/A

0.080127s

unrelated_tracer_fork7

Passed

N/A

0.076052s

unrelated_tracer_fork8

Passed

N/A

0.078493s

unrelated_tracer_fork9

Passed

N/A

0.077523s

unrelated_tracer_fork_detach_forker

Passed

N/A

0.079842s

unrelated_tracer_fork_kill_forker

Passed

N/A

0.077954s

unrelated_tracer_fork_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.063146s

unrelated_tracer_posix_spawn1

Passed

N/A

0.080755s

unrelated_tracer_posix_spawn10

Passed

N/A

0.083303s

unrelated_tracer_posix_spawn11

Passed

N/A

0.081406s

unrelated_tracer_posix_spawn12

Passed

N/A

0.081789s

unrelated_tracer_posix_spawn13

Passed

N/A

0.081343s

unrelated_tracer_posix_spawn14

Passed

N/A

0.081521s

unrelated_tracer_posix_spawn15

Passed

N/A

0.083245s

unrelated_tracer_posix_spawn16

Passed

N/A

0.082840s

unrelated_tracer_posix_spawn2

Passed

N/A

0.079650s

unrelated_tracer_posix_spawn3

Passed

N/A

0.079532s

unrelated_tracer_posix_spawn4

Passed

N/A

0.081256s

unrelated_tracer_posix_spawn5

Passed

N/A

0.081700s

unrelated_tracer_posix_spawn6

Passed

N/A

0.081221s

unrelated_tracer_posix_spawn7

Passed

N/A

0.081008s

unrelated_tracer_posix_spawn8

Passed

N/A

0.080663s

unrelated_tracer_posix_spawn9

Passed

N/A

0.081499s

unrelated_tracer_posix_spawn_detach_spawner

Passed

N/A

0.082922s

unrelated_tracer_posix_spawn_kill_spawner

Passed

N/A

0.080798s

unrelated_tracer_posix_spawn_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.062778s

unrelated_tracer_sees_crash_bus

Passed

N/A

0.073413s

unrelated_tracer_sees_crash_fpe

Passed

N/A

0.074019s

unrelated_tracer_sees_crash_ill

Passed

N/A

0.075291s

unrelated_tracer_sees_crash_segv

Passed

N/A

0.072101s

unrelated_tracer_sees_crash_trap

Passed

N/A

0.074031s

unrelated_tracer_sees_signalignored_crash_bus

Passed

N/A

0.075237s

unrelated_tracer_sees_signalignored_crash_fpe

Passed

N/A

0.077803s

unrelated_tracer_sees_signalignored_crash_ill

Passed

N/A

0.076426s

unrelated_tracer_sees_signalignored_crash_segv

Passed

N/A

0.076472s

unrelated_tracer_sees_signalignored_crash_trap

Passed

N/A

0.076888s

unrelated_tracer_sees_signalmasked_crash_bus

Passed

N/A

0.077385s

unrelated_tracer_sees_signalmasked_crash_fpe

Passed

N/A

0.073021s

unrelated_tracer_sees_signalmasked_crash_ill

Passed

N/A

0.072401s

unrelated_tracer_sees_signalmasked_crash_segv

Passed

N/A

0.074044s

unrelated_tracer_sees_signalmasked_crash_trap

Passed

N/A

0.073722s

unrelated_tracer_sees_terminaton_before_the_parent

Passed

N/A

0.090172s

unrelated_tracer_vfork1

Passed

N/A

0.072174s

unrelated_tracer_vfork10

Passed

N/A

0.072478s

unrelated_tracer_vfork11

Passed

N/A

0.075290s

unrelated_tracer_vfork12

Passed

N/A

0.074649s

unrelated_tracer_vfork13

Passed

N/A

0.075138s

unrelated_tracer_vfork14

Passed

N/A

0.074919s

unrelated_tracer_vfork15

Passed

N/A

0.075833s

unrelated_tracer_vfork16

Passed

N/A

0.075015s

unrelated_tracer_vfork2

Passed

N/A

0.071993s

unrelated_tracer_vfork3

Passed

N/A

0.074858s

unrelated_tracer_vfork4

Passed

N/A

0.075887s

unrelated_tracer_vfork5

Passed

N/A

0.074701s

unrelated_tracer_vfork6

Passed

N/A

0.074482s

unrelated_tracer_vfork7

Passed

N/A

0.076981s

unrelated_tracer_vfork8

Passed

N/A

0.075254s

unrelated_tracer_vfork9

Passed

N/A

0.072709s

unrelated_tracer_vfork_detach_vforker

Passed

N/A

0.075937s

unrelated_tracer_vfork_detach_vforkerdone

Passed

N/A

0.076283s

unrelated_tracer_vfork_kill_vforker

Passed

N/A

0.075600s

unrelated_tracer_vfork_kill_vforkerdone

Passed

N/A

0.075801s

unrelated_tracer_vfork_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.061724s

user_va0_disable_pt_continue

Passed

N/A

0.066492s

user_va0_disable_pt_detach

Passed

N/A

0.066723s

user_va0_disable_pt_syscall

Passed

N/A

0.067489s

vfork1

Passed

N/A

0.066518s

vfork10

Passed

N/A

0.066725s

vfork11

Passed

N/A

0.068389s

vfork12

Passed

N/A

0.072829s

vfork13

Passed

N/A

0.072064s

vfork14

Passed

N/A

0.070591s

vfork15

Passed

N/A

0.071051s

vfork16

Passed

N/A

0.073010s

vfork2

Passed

N/A

0.069685s

vfork3

Passed

N/A

0.071892s

vfork4

Passed

N/A

0.072165s

vfork5

Passed

N/A

0.072043s

vfork6

Passed

N/A

0.070161s

vfork7

Passed

N/A

0.070837s

vfork8

Passed

N/A

0.071079s

vfork9

Passed

N/A

0.069582s

vfork_detach_vforker

Passed

N/A

0.071862s

vfork_detach_vforkerdone

Passed

N/A

0.071176s

vfork_kill_vforker

Passed

N/A

0.070118s

vfork_kill_vforkerdone

Passed

N/A

0.071166s

vfork_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.066006s

vfork_signalignored

Passed

N/A

0.070665s

vfork_signalmasked

Passed

N/A

0.072157s

vforkdone_signalignored

Passed

N/A

0.069872s

vforkdone_signalmasked

Passed

N/A

0.070163s

lib/libc/sys/t_ptrace_wait6

58.968151s

access_fpregs1

Passed

N/A

0.072063s

access_fpregs2

Passed

N/A

0.069157s

access_regs1

Passed

N/A

0.070663s

access_regs2

Passed

N/A

0.069500s

access_regs3

Passed

N/A

0.071186s

access_regs4

Passed

N/A

0.068950s

access_regs5

Passed

N/A

0.069316s

access_regs6

Passed

N/A

0.069721s

access_regs_set_unaligned_pc_0x1

Passed

N/A

0.069609s

access_regs_set_unaligned_pc_0x3

Passed

N/A

0.071010s

access_regs_set_unaligned_pc_0x7

Passed

N/A

0.070744s

attach_lwpinfo0

Passed

N/A

0.075224s

attach_lwpinfo1

Passed

N/A

0.078677s

attach_lwpinfo2

Passed

N/A

0.099200s

attach_lwpinfo3

Passed

N/A

0.089290s

bytes_transfer_alignment_piod_read_auxv

Passed

N/A

0.177866s

bytes_transfer_alignment_piod_read_d

Passed

N/A

0.791710s

bytes_transfer_alignment_piod_read_i

Passed

N/A

0.791936s

bytes_transfer_alignment_piod_write_d

Passed

N/A

1.789595s

bytes_transfer_alignment_piod_write_i

Passed

N/A

2.072414s

bytes_transfer_alignment_pt_read_d

Passed

N/A

0.779783s

bytes_transfer_alignment_pt_read_i

Passed

N/A

0.778194s

bytes_transfer_alignment_pt_write_d

Passed

N/A

1.789714s

bytes_transfer_alignment_pt_write_i

Passed

N/A

2.009125s

bytes_transfer_eof_piod_read_d

Passed

N/A

0.071991s

bytes_transfer_eof_piod_read_i

Passed

N/A

0.070734s

bytes_transfer_eof_piod_write_d

Passed

N/A

0.070491s

bytes_transfer_eof_piod_write_i

Passed

N/A

0.070286s

bytes_transfer_eof_pt_read_d

Passed

N/A

0.070359s

bytes_transfer_eof_pt_read_i

Passed

N/A

0.070399s

bytes_transfer_eof_pt_write_d

Passed

N/A

0.072518s

bytes_transfer_eof_pt_write_i

Passed

N/A

0.072720s

bytes_transfer_piod_read_auxv

Passed

N/A

0.070170s

bytes_transfer_piod_read_d_16

Passed

N/A

0.071419s

bytes_transfer_piod_read_d_16_text

Passed

N/A

0.070758s

bytes_transfer_piod_read_d_32

Passed

N/A

0.071899s

bytes_transfer_piod_read_d_32_text

Passed

N/A

0.070423s

bytes_transfer_piod_read_d_64

Passed

N/A

0.071811s

bytes_transfer_piod_read_d_64_text

Passed

N/A

0.072110s

bytes_transfer_piod_read_d_8

Passed

N/A

0.071557s

bytes_transfer_piod_read_d_8_text

Passed

N/A

0.070261s

bytes_transfer_piod_read_i_16

Passed

N/A

0.070050s

bytes_transfer_piod_read_i_16_text

Passed

N/A

0.069840s

bytes_transfer_piod_read_i_32

Passed

N/A

0.071816s

bytes_transfer_piod_read_i_32_text

Passed

N/A

0.070328s

bytes_transfer_piod_read_i_64

Passed

N/A

0.071753s

bytes_transfer_piod_read_i_64_text

Passed

N/A

0.070095s

bytes_transfer_piod_read_i_8

Passed

N/A

0.070003s

bytes_transfer_piod_read_i_8_text

Passed

N/A

0.071473s

bytes_transfer_piod_write_d_16

Passed

N/A

0.071686s

bytes_transfer_piod_write_d_16_text

Passed

N/A

0.071308s

bytes_transfer_piod_write_d_32

Passed

N/A

0.069936s

bytes_transfer_piod_write_d_32_text

Passed

N/A

0.071593s

bytes_transfer_piod_write_d_64

Passed

N/A

0.071440s

bytes_transfer_piod_write_d_64_text

Passed

N/A

0.069928s

bytes_transfer_piod_write_d_8

Passed

N/A

0.069595s

bytes_transfer_piod_write_d_8_text

Passed

N/A

0.071040s

bytes_transfer_piod_write_i_16

Passed

N/A

0.071028s

bytes_transfer_piod_write_i_16_text

Passed

N/A

0.071291s

bytes_transfer_piod_write_i_32

Passed

N/A

0.069832s

bytes_transfer_piod_write_i_32_text

Passed

N/A

0.069330s

bytes_transfer_piod_write_i_64

Passed

N/A

0.070751s

bytes_transfer_piod_write_i_64_text

Passed

N/A

0.069617s

bytes_transfer_piod_write_i_8

Passed

N/A

0.069504s

bytes_transfer_piod_write_i_8_text

Passed

N/A

0.070556s

bytes_transfer_read_d

Passed

N/A

0.071001s

bytes_transfer_read_d_text

Passed

N/A

0.069311s

bytes_transfer_read_i

Passed

N/A

0.071160s

bytes_transfer_read_i_text

Passed

N/A

0.071028s

bytes_transfer_write_d

Passed

N/A

0.069345s

bytes_transfer_write_d_text

Passed

N/A

0.070848s

bytes_transfer_write_i

Passed

N/A

0.069016s

bytes_transfer_write_i_text

Passed

N/A

0.071017s

child_attach_to_its_parent

Passed

N/A

0.068009s

child_attach_to_its_stopped_parent

Passed

N/A

0.090088s

clone1

Passed

N/A

0.071229s

clone2

Passed

N/A

0.074121s

clone3

Passed

N/A

0.071091s

clone4

Passed

N/A

0.074120s

clone5

Passed

N/A

0.071125s

clone6

Passed

N/A

0.074087s

clone7

Passed

N/A

0.071762s

clone8

Passed

N/A

0.072379s

clone_files1

Passed

N/A

0.071480s

clone_files2

Passed

N/A

0.072558s

clone_files3

Passed

N/A

0.071347s

clone_files4

Passed

N/A

0.072767s

clone_files5

Passed

N/A

0.073261s

clone_files6

Passed

N/A

0.074232s

clone_files7

Passed

N/A

0.071606s

clone_files8

Passed

N/A

0.074202s

clone_files_signalignored

Passed

N/A

0.072650s

clone_files_signalmasked

Passed

N/A

0.072373s

clone_fs1

Passed

N/A

0.072547s

clone_fs2

Passed

N/A

0.072801s

clone_fs3

Passed

N/A

0.072506s

clone_fs4

Passed

N/A

0.072745s

clone_fs5

Passed

N/A

0.073146s

clone_fs6

Passed

N/A

0.072485s

clone_fs7

Passed

N/A

0.073354s

clone_fs8

Passed

N/A

0.072677s

clone_fs_signalignored

Passed

N/A

0.072888s

clone_fs_signalmasked

Passed

N/A

0.072866s

clone_signalignored

Passed

N/A

0.074710s

clone_signalmasked

Passed

N/A

0.074510s

clone_vfork1

Passed

N/A

0.071573s

clone_vfork2

Passed

N/A

0.072742s

clone_vfork3

Passed

N/A

0.072561s

clone_vfork4

Passed

N/A

0.074572s

clone_vfork5

Passed

N/A

0.074028s

clone_vfork6

Passed

N/A

0.073581s

clone_vfork7

Passed

N/A

0.074574s

clone_vfork8

Passed

N/A

0.074625s

clone_vfork_signalignored

Passed

N/A

0.072681s

clone_vfork_signalmasked

Passed

N/A

0.075273s

clone_vm1

Passed

N/A

0.070720s

clone_vm2

Passed

N/A

0.071435s

clone_vm3

Passed

N/A

0.071987s

clone_vm4

Passed

N/A

0.071423s

clone_vm5

Passed

N/A

0.071411s

clone_vm6

Passed

N/A

0.072981s

clone_vm7

Passed

N/A

0.070341s

clone_vm8

Passed

N/A

0.072886s

clone_vm_signalignored

Passed

N/A

0.073087s

clone_vm_signalmasked

Passed

N/A

0.073134s

core_dump_procinfo

Passed

N/A

0.092110s

eventmask_preserved_empty

Passed

N/A

0.070575s

eventmask_preserved_fork

Passed

N/A

0.068098s

eventmask_preserved_lwp_create

Passed

N/A

0.071517s

eventmask_preserved_lwp_exit

Passed

N/A

0.069509s

eventmask_preserved_posix_spawn

Passed

N/A

0.069431s

eventmask_preserved_vfork

Passed

N/A

0.069323s

eventmask_preserved_vfork_done

Passed

N/A

0.069146s

fork1

Passed

N/A

0.075576s

fork10

Passed

N/A

0.074339s

fork11

Passed

N/A

0.074101s

fork12

Passed

N/A

0.075980s

fork13

Passed

N/A

0.073792s

fork14

Passed

N/A

0.076009s

fork15

Passed

N/A

0.073442s

fork16

Passed

N/A

0.075225s

fork2

Passed

N/A

0.074076s

fork3

Passed

N/A

0.072872s

fork4

Passed

N/A

0.074422s

fork5

Passed

N/A

0.073355s

fork6

Passed

N/A

0.075800s

fork7

Passed

N/A

0.075063s

fork8

Passed

N/A

0.076156s

fork9

Passed

N/A

0.073446s

fork_detach_forker

Passed

N/A

0.075156s

fork_kill_forker

Passed

N/A

0.071827s

fork_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.064347s

fork_signalignored

Passed

N/A

0.074605s

fork_signalmasked

Passed

N/A

0.074550s

kill1

Passed

N/A

0.070208s

kill2

Passed

N/A

0.069512s

kill3

Passed

N/A

0.070536s

parent_attach_to_its_child

Passed

N/A

0.069631s

parent_attach_to_its_stopped_child

Passed

N/A

0.082892s

posix_spawn1

Passed

N/A

0.078014s

posix_spawn10

Passed

N/A

0.078987s

posix_spawn11

Passed

N/A

0.080602s

posix_spawn12

Passed

N/A

0.079968s

posix_spawn13

Passed

N/A

0.079211s

posix_spawn14

Passed

N/A

0.079610s

posix_spawn15

Passed

N/A

0.079928s

posix_spawn16

Passed

N/A

0.080198s

posix_spawn2

Passed

N/A

0.077446s

posix_spawn3

Passed

N/A

0.077089s

posix_spawn4

Passed

N/A

0.079215s

posix_spawn5

Passed

N/A

0.078812s

posix_spawn6

Passed

N/A

0.078839s

posix_spawn7

Passed

N/A

0.077565s

posix_spawn8

Passed

N/A

0.077645s

posix_spawn9

Passed

N/A

0.078368s

posix_spawn_detach_spawner

Passed

N/A

0.080291s

posix_spawn_kill_spawner

Passed

N/A

0.079634s

posix_spawn_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.065398s

posix_spawn_signalignored

Passed

N/A

0.077764s

posix_spawn_signalmasked

Passed

N/A

0.078597s

resume

Passed

N/A

1.102845s

siginfo_set_faked

Passed

N/A

0.069150s

siginfo_set_unmodified

Passed

N/A

0.069212s

signal_mask_unrelated

Passed

N/A

0.070940s

suspend_no_deadlock

Passed

N/A

0.070860s

syscall

Passed

N/A

0.070287s

syscall_detach_on_sce

Passed

N/A

0.069721s

syscall_killed_on_sce

Passed

N/A

0.069160s

syscall_signal_on_sce

Expected failure

XXX: behavior under investigation: /usr/src/tests/lib/libc/sys/t_ptrace_wait.h:242: Reported !exited process

0.072456s

syscallemu1

Passed

N/A

0.070061s

thread_concurrent_signals

Skipped

PR kern/54960

0.063270s

thread_concurrent_signals_handler

Skipped

PR kern/54960

0.062648s

thread_concurrent_signals_sig_ign

Skipped

PR kern/54960

0.065662s

threads_and_exec

Passed

N/A

0.098652s

trace_thread_lwpcreate

Passed

N/A

0.809946s

trace_thread_lwpcreate_and_exit

Passed

N/A

1.776933s

trace_thread_lwpcreate_and_exit_masked_sigtrap

Passed

N/A

1.808000s

trace_thread_lwpcreate_masked_sigtrap

Passed

N/A

0.797418s

trace_thread_lwpexit

Passed

N/A

1.082411s

trace_thread_lwpexit_masked_sigtrap

Passed

N/A

1.058712s

trace_thread_nolwpevents

Passed

N/A

0.071389s

tracee_sees_its_original_parent_getppid

Passed

N/A

0.089459s

tracee_sees_its_original_parent_procfs_status

Passed

N/A

0.089166s

tracee_sees_its_original_parent_sysctl_kinfo_proc2

Passed

N/A

0.089052s

traceme_crash_bus

Passed

N/A

0.069609s

traceme_crash_fpe

Passed

N/A

0.068823s

traceme_crash_ill

Passed

N/A

0.068829s

traceme_crash_segv

Passed

N/A

0.068946s

traceme_crash_trap

Passed

N/A

0.068888s

traceme_exec

Passed

N/A

0.075739s

traceme_lwpinfo0

Passed

N/A

0.069879s

traceme_lwpinfo0_lwpstatus

Passed

N/A

0.070316s

traceme_lwpinfo0_lwpstatus_pl_name

Passed

N/A

0.070359s

traceme_lwpinfo0_lwpstatus_pl_private

Passed

N/A

0.072132s

traceme_lwpinfo0_lwpstatus_pl_sigmask

Passed

N/A

0.069993s

traceme_lwpinfo1

Passed

N/A

0.083626s

traceme_lwpinfo1_lwpstatus

Passed

N/A

0.079396s

traceme_lwpinfo1_lwpstatus_pl_name

Passed

N/A

0.079445s

traceme_lwpinfo1_lwpstatus_pl_private

Passed

N/A

0.079281s

traceme_lwpinfo1_lwpstatus_pl_sigmask

Passed

N/A

0.079422s

traceme_lwpinfo2

Passed

N/A

0.189449s

traceme_lwpinfo2_lwpstatus

Passed

N/A

0.215524s

traceme_lwpinfo2_lwpstatus_pl_name

Passed

N/A

0.183267s

traceme_lwpinfo2_lwpstatus_pl_private

Passed

N/A

0.215475s

traceme_lwpinfo2_lwpstatus_pl_sigmask

Passed

N/A

0.093267s

traceme_lwpinfo3

Passed

N/A

0.269430s

traceme_lwpinfo3_lwpstatus

Passed

N/A

0.239385s

traceme_lwpinfo3_lwpstatus_pl_name

Passed

N/A

0.269396s

traceme_lwpinfo3_lwpstatus_pl_private

Passed

N/A

0.225339s

traceme_lwpinfo3_lwpstatus_pl_sigmask

Passed

N/A

0.273339s

traceme_lwpnext0

Passed

N/A

0.070374s

traceme_lwpnext0_pl_name

Passed

N/A

0.070108s

traceme_lwpnext0_pl_private

Passed

N/A

0.067486s

traceme_lwpnext0_pl_sigmask

Passed

N/A

0.068948s

traceme_lwpnext1

Passed

N/A

0.085774s

traceme_lwpnext1_pl_name

Passed

N/A

0.079432s

traceme_lwpnext1_pl_private

Passed

N/A

0.079463s

traceme_lwpnext1_pl_sigmask

Passed

N/A

0.079403s

traceme_lwpnext2

Passed

N/A

0.113622s

traceme_lwpnext2_pl_name

Passed

N/A

0.185430s

traceme_lwpnext2_pl_private

Passed

N/A

0.203434s

traceme_lwpnext2_pl_sigmask

Passed

N/A

0.215431s

traceme_lwpnext3

Passed

N/A

0.199509s

traceme_lwpnext3_pl_name

Passed

N/A

0.199462s

traceme_lwpnext3_pl_private

Passed

N/A

0.179387s

traceme_lwpnext3_pl_sigmask

Passed

N/A

0.209436s

traceme_pid1_parent

Passed

N/A

0.070189s

traceme_raise1

Passed

N/A

0.064840s

traceme_raise10

Passed

N/A

0.065880s

traceme_raise2

Passed

N/A

0.067859s

traceme_raise3

Passed

N/A

0.065733s

traceme_raise4

Passed

N/A

0.065803s

traceme_raise5

Passed

N/A

0.066163s

traceme_raise6

Passed

N/A

0.067415s

traceme_raise7

Passed

N/A

0.066158s

traceme_raise8

Passed

N/A

0.067843s

traceme_raise9

Passed

N/A

0.065704s

traceme_raisesignal_ignored1

Passed

N/A

0.066944s

traceme_raisesignal_ignored2

Passed

N/A

0.067802s

traceme_raisesignal_ignored3

Passed

N/A

0.067177s

traceme_raisesignal_ignored4

Passed

N/A

0.066158s

traceme_raisesignal_ignored5

Passed

N/A

0.068301s

traceme_raisesignal_ignored6

Passed

N/A

0.066591s

traceme_raisesignal_ignored7

Passed

N/A

0.067867s

traceme_raisesignal_ignored8

Passed

N/A

0.068260s

traceme_raisesignal_masked1

Passed

N/A

0.067461s

traceme_raisesignal_masked2

Passed

N/A

0.065558s

traceme_raisesignal_masked3

Passed

N/A

0.065886s

traceme_raisesignal_masked4

Passed

N/A

0.065823s

traceme_raisesignal_masked5

Passed

N/A

0.067918s

traceme_raisesignal_masked6

Passed

N/A

0.066121s

traceme_raisesignal_masked7

Passed

N/A

0.066877s

traceme_raisesignal_masked8

Passed

N/A

0.067668s

traceme_sendsignal_handle1

Passed

N/A

0.066256s

traceme_sendsignal_handle2

Passed

N/A

0.066088s

traceme_sendsignal_handle3

Passed

N/A

0.067454s

traceme_sendsignal_handle4

Passed

N/A

0.066263s

traceme_sendsignal_handle5

Passed

N/A

0.067868s

traceme_sendsignal_handle6

Passed

N/A

0.065850s

traceme_sendsignal_handle7

Passed

N/A

0.067581s

traceme_sendsignal_handle8

Passed

N/A

0.066198s

traceme_sendsignal_ignored1

Passed

N/A

0.066158s

traceme_sendsignal_ignored2

Passed

N/A

0.065998s

traceme_sendsignal_ignored3

Passed

N/A

0.067912s

traceme_sendsignal_ignored4

Passed

N/A

0.067968s

traceme_sendsignal_ignored5

Passed

N/A

0.067540s

traceme_sendsignal_ignored6

Passed

N/A

0.071697s

traceme_sendsignal_ignored7

Passed

N/A

0.070222s

traceme_sendsignal_ignored8

Passed

N/A

0.070794s

traceme_sendsignal_masked1

Passed

N/A

0.070452s

traceme_sendsignal_masked2

Passed

N/A

0.071074s

traceme_sendsignal_masked3

Passed

N/A

0.071317s

traceme_sendsignal_masked4

Passed

N/A

0.069179s

traceme_sendsignal_masked5

Passed

N/A

0.070874s

traceme_sendsignal_masked6

Passed

N/A

0.071214s

traceme_sendsignal_masked7

Passed

N/A

0.069378s

traceme_sendsignal_masked8

Passed

N/A

0.069818s

traceme_sendsignal_simple1

Passed

N/A

0.069867s

traceme_sendsignal_simple10

Passed

N/A

0.077852s

traceme_sendsignal_simple2

Passed

N/A

0.071851s

traceme_sendsignal_simple3

Passed

N/A

0.077727s

traceme_sendsignal_simple4

Passed

N/A

0.069905s

traceme_sendsignal_simple5

Passed

N/A

0.069574s

traceme_sendsignal_simple6

Passed

N/A

0.079324s

traceme_sendsignal_simple7

Passed

N/A

0.077917s

traceme_sendsignal_simple8

Passed

N/A

0.078281s

traceme_sendsignal_simple9

Passed

N/A

0.079042s

traceme_signalignored_crash_bus

Passed

N/A

0.073329s

traceme_signalignored_crash_fpe

Passed

N/A

0.070004s

traceme_signalignored_crash_ill

Passed

N/A

0.070218s

traceme_signalignored_crash_segv

Passed

N/A

0.070266s

traceme_signalignored_crash_trap

Passed

N/A

0.070291s

traceme_signalignored_exec

Passed

N/A

0.074471s

traceme_signalmasked_crash_bus

Passed

N/A

0.069867s

traceme_signalmasked_crash_fpe

Passed

N/A

0.067837s

traceme_signalmasked_crash_ill

Passed

N/A

0.068632s

traceme_signalmasked_crash_segv

Passed

N/A

0.067069s

traceme_signalmasked_crash_trap

Passed

N/A

0.067193s

traceme_signalmasked_exec

Passed

N/A

0.077197s

traceme_vfork_clone

Passed

N/A

0.068196s

traceme_vfork_clone_files

Passed

N/A

0.067710s

traceme_vfork_clone_fs

Passed

N/A

0.067965s

traceme_vfork_clone_vfork

Passed

N/A

0.067758s

traceme_vfork_clone_vm

Passed

N/A

0.065985s

traceme_vfork_crash_bus

Passed

N/A

0.076260s

traceme_vfork_crash_fpe

Passed

N/A

0.075069s

traceme_vfork_crash_ill

Passed

N/A

0.075230s

traceme_vfork_crash_segv

Passed

N/A

0.075627s

traceme_vfork_crash_trap

Passed

N/A

0.075305s

traceme_vfork_exec

Passed

N/A

0.073060s

traceme_vfork_fork

Passed

N/A

0.068114s

traceme_vfork_raise1

Passed

N/A

0.064715s

traceme_vfork_raise10

Passed

N/A

0.073639s

traceme_vfork_raise11

Passed

N/A

0.075259s

traceme_vfork_raise12

Passed

N/A

0.073753s

traceme_vfork_raise13

Passed

N/A

0.075619s

traceme_vfork_raise2

Passed

N/A

0.073487s

traceme_vfork_raise3

Passed

N/A

0.061114s

traceme_vfork_raise4

Passed

N/A

0.061218s

traceme_vfork_raise5

Passed

N/A

0.062787s

traceme_vfork_raise6

Passed

N/A

0.068651s

traceme_vfork_raise7

Passed

N/A

0.060897s

traceme_vfork_raise8

Passed

N/A

0.061150s

traceme_vfork_raise9

Passed

N/A

0.070249s

traceme_vfork_signalignored_crash_bus

Passed

N/A

0.071232s

traceme_vfork_signalignored_crash_fpe

Passed

N/A

0.070155s

traceme_vfork_signalignored_crash_ill

Passed

N/A

0.070497s

traceme_vfork_signalignored_crash_segv

Passed

N/A

0.068810s

traceme_vfork_signalignored_crash_trap

Passed

N/A

0.068956s

traceme_vfork_signalignored_exec

Passed

N/A

0.072147s

traceme_vfork_signalmasked_crash_bus

Passed

N/A

0.071090s

traceme_vfork_signalmasked_crash_fpe

Passed

N/A

0.073918s

traceme_vfork_signalmasked_crash_ill

Passed

N/A

0.075765s

traceme_vfork_signalmasked_crash_segv

Passed

N/A

0.075908s

traceme_vfork_signalmasked_crash_trap

Passed

N/A

0.074028s

traceme_vfork_signalmasked_exec

Passed

N/A

0.074837s

traceme_vfork_vfork

Passed

N/A

0.064705s

tracer_attach_to_unrelated_stopped_process

Passed

N/A

0.095026s

tracer_sees_terminaton_before_the_parent

Passed

N/A

0.083308s

tracer_sysctl_lookup_without_duplicates

Passed

N/A

4.190941s

unrelated_tracer_fork1

Passed

N/A

0.080013s

unrelated_tracer_fork10

Passed

N/A

0.083990s

unrelated_tracer_fork11

Passed

N/A

0.079862s

unrelated_tracer_fork12

Passed

N/A

0.081788s

unrelated_tracer_fork13

Passed

N/A

0.079912s

unrelated_tracer_fork14

Passed

N/A

0.081885s

unrelated_tracer_fork15

Passed

N/A

0.080625s

unrelated_tracer_fork16

Passed

N/A

0.082074s

unrelated_tracer_fork2

Passed

N/A

0.082388s

unrelated_tracer_fork3

Passed

N/A

0.081315s

unrelated_tracer_fork4

Passed

N/A

0.081966s

unrelated_tracer_fork5

Passed

N/A

0.079235s

unrelated_tracer_fork6

Passed

N/A

0.083427s

unrelated_tracer_fork7

Passed

N/A

0.079350s

unrelated_tracer_fork8

Passed

N/A

0.081853s

unrelated_tracer_fork9

Passed

N/A

0.081164s

unrelated_tracer_fork_detach_forker

Passed

N/A

0.083780s

unrelated_tracer_fork_kill_forker

Passed

N/A

0.080840s

unrelated_tracer_fork_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.064134s

unrelated_tracer_posix_spawn1

Passed

N/A

0.083066s

unrelated_tracer_posix_spawn10

Passed

N/A

0.087043s

unrelated_tracer_posix_spawn11

Passed

N/A

0.086690s

unrelated_tracer_posix_spawn12

Passed

N/A

0.085400s

unrelated_tracer_posix_spawn13

Passed

N/A

0.086419s

unrelated_tracer_posix_spawn14

Passed

N/A

0.086681s

unrelated_tracer_posix_spawn15

Passed

N/A

0.085101s

unrelated_tracer_posix_spawn16

Passed

N/A

0.084924s

unrelated_tracer_posix_spawn2

Passed

N/A

0.084266s

unrelated_tracer_posix_spawn3

Passed

N/A

0.083607s

unrelated_tracer_posix_spawn4

Passed

N/A

0.083021s

unrelated_tracer_posix_spawn5

Passed

N/A

0.083034s

unrelated_tracer_posix_spawn6

Passed

N/A

0.083169s

unrelated_tracer_posix_spawn7

Passed

N/A

0.082904s

unrelated_tracer_posix_spawn8

Passed

N/A

0.084338s

unrelated_tracer_posix_spawn9

Passed

N/A

0.086718s

unrelated_tracer_posix_spawn_detach_spawner

Passed

N/A

0.085421s

unrelated_tracer_posix_spawn_kill_spawner

Passed

N/A

0.086952s

unrelated_tracer_posix_spawn_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.064605s

unrelated_tracer_sees_crash_bus

Passed

N/A

0.076530s

unrelated_tracer_sees_crash_fpe

Passed

N/A

0.076209s

unrelated_tracer_sees_crash_ill

Passed

N/A

0.076026s

unrelated_tracer_sees_crash_segv

Passed

N/A

0.077220s

unrelated_tracer_sees_crash_trap

Passed

N/A

0.077090s

unrelated_tracer_sees_signalignored_crash_bus

Passed

N/A

0.078368s

unrelated_tracer_sees_signalignored_crash_fpe

Passed

N/A

0.075131s

unrelated_tracer_sees_signalignored_crash_ill

Passed

N/A

0.075897s

unrelated_tracer_sees_signalignored_crash_segv

Passed

N/A

0.078193s

unrelated_tracer_sees_signalignored_crash_trap

Passed

N/A

0.075765s

unrelated_tracer_sees_signalmasked_crash_bus

Passed

N/A

0.077206s

unrelated_tracer_sees_signalmasked_crash_fpe

Passed

N/A

0.078376s

unrelated_tracer_sees_signalmasked_crash_ill

Passed

N/A

0.076348s

unrelated_tracer_sees_signalmasked_crash_segv

Passed

N/A

0.077456s

unrelated_tracer_sees_signalmasked_crash_trap

Passed

N/A

0.076227s

unrelated_tracer_sees_terminaton_before_the_parent

Passed

N/A

0.092463s

unrelated_tracer_vfork1

Passed

N/A

0.075214s

unrelated_tracer_vfork10

Passed

N/A

0.075602s

unrelated_tracer_vfork11

Passed

N/A

0.080130s

unrelated_tracer_vfork12

Passed

N/A

0.079564s

unrelated_tracer_vfork13

Passed

N/A

0.077327s

unrelated_tracer_vfork14

Passed

N/A

0.077453s

unrelated_tracer_vfork15

Passed

N/A

0.079125s

unrelated_tracer_vfork16

Passed

N/A

0.078649s

unrelated_tracer_vfork2

Passed

N/A

0.075696s

unrelated_tracer_vfork3

Passed

N/A

0.077954s

unrelated_tracer_vfork4

Passed

N/A

0.077896s

unrelated_tracer_vfork5

Passed

N/A

0.078123s

unrelated_tracer_vfork6

Passed

N/A

0.079745s

unrelated_tracer_vfork7

Passed

N/A

0.080359s

unrelated_tracer_vfork8

Passed

N/A

0.076055s

unrelated_tracer_vfork9

Passed

N/A

0.072728s

unrelated_tracer_vfork_detach_vforker

Passed

N/A

0.075004s

unrelated_tracer_vfork_detach_vforkerdone

Passed

N/A

0.075968s

unrelated_tracer_vfork_kill_vforker

Passed

N/A

0.076403s

unrelated_tracer_vfork_kill_vforkerdone

Passed

N/A

0.075607s

unrelated_tracer_vfork_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.063413s

user_va0_disable_pt_continue

Passed

N/A

0.068953s

user_va0_disable_pt_detach

Passed

N/A

0.067443s

user_va0_disable_pt_syscall

Passed

N/A

0.069206s

vfork1

Passed

N/A

0.067055s

vfork10

Passed

N/A

0.067669s

vfork11

Passed

N/A

0.067974s

vfork12

Passed

N/A

0.069419s

vfork13

Passed

N/A

0.067607s

vfork14

Passed

N/A

0.068808s

vfork15

Passed

N/A

0.067959s

vfork16

Passed

N/A

0.067926s

vfork2

Passed

N/A

0.066997s

vfork3

Passed

N/A

0.069527s

vfork4

Passed

N/A

0.069707s

vfork5

Passed

N/A

0.067526s

vfork6

Passed

N/A

0.069122s

vfork7

Passed

N/A

0.070101s

vfork8

Passed

N/A

0.069808s

vfork9

Passed

N/A

0.068754s

vfork_detach_vforker

Passed

N/A

0.069087s

vfork_detach_vforkerdone

Passed

N/A

0.068945s

vfork_kill_vforker

Passed

N/A

0.067834s

vfork_kill_vforkerdone

Passed

N/A

0.069840s

vfork_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.061627s

vfork_signalignored

Passed

N/A

0.069719s

vfork_signalmasked

Passed

N/A

0.069561s

vforkdone_signalignored

Passed

N/A

0.069231s

vforkdone_signalmasked

Passed

N/A

0.067314s

lib/libc/sys/t_ptrace_waitid

58.624244s

access_fpregs1

Passed

N/A

0.065718s

access_fpregs2

Passed

N/A

0.068990s

access_regs1

Passed

N/A

0.068210s

access_regs2

Passed

N/A

0.067941s

access_regs3

Passed

N/A

0.067985s

access_regs4

Passed

N/A

0.066457s

access_regs5

Passed

N/A

0.068005s

access_regs6

Passed

N/A

0.068315s

access_regs_set_unaligned_pc_0x1

Passed

N/A

0.064733s

access_regs_set_unaligned_pc_0x3

Passed

N/A

0.066128s

access_regs_set_unaligned_pc_0x7

Passed

N/A

0.064861s

attach_lwpinfo0

Passed

N/A

0.072410s

attach_lwpinfo1

Passed

N/A

0.083378s

attach_lwpinfo2

Passed

N/A

0.088920s

attach_lwpinfo3

Passed

N/A

0.088932s

bytes_transfer_alignment_piod_read_auxv

Passed

N/A

0.175881s

bytes_transfer_alignment_piod_read_d

Passed

N/A

0.784690s

bytes_transfer_alignment_piod_read_i

Passed

N/A

0.786882s

bytes_transfer_alignment_piod_write_d

Passed

N/A

2.064127s

bytes_transfer_alignment_piod_write_i

Passed

N/A

2.058760s

bytes_transfer_alignment_pt_read_d

Passed

N/A

0.773531s

bytes_transfer_alignment_pt_read_i

Passed

N/A

0.782297s

bytes_transfer_alignment_pt_write_d

Passed

N/A

2.050870s

bytes_transfer_alignment_pt_write_i

Passed

N/A

2.055547s

bytes_transfer_eof_piod_read_d

Passed

N/A

0.065919s

bytes_transfer_eof_piod_read_i

Passed

N/A

0.067502s

bytes_transfer_eof_piod_write_d

Passed

N/A

0.065880s

bytes_transfer_eof_piod_write_i

Passed

N/A

0.065679s

bytes_transfer_eof_pt_read_d

Passed

N/A

0.065452s

bytes_transfer_eof_pt_read_i

Passed

N/A

0.066150s

bytes_transfer_eof_pt_write_d

Passed

N/A

0.065649s

bytes_transfer_eof_pt_write_i

Passed

N/A

0.065933s

bytes_transfer_piod_read_auxv

Passed

N/A

0.067815s

bytes_transfer_piod_read_d_16

Passed

N/A

0.065204s

bytes_transfer_piod_read_d_16_text

Passed

N/A

0.065378s

bytes_transfer_piod_read_d_32

Passed

N/A

0.067192s

bytes_transfer_piod_read_d_32_text

Passed

N/A

0.066942s

bytes_transfer_piod_read_d_64

Passed

N/A

0.066784s

bytes_transfer_piod_read_d_64_text

Passed

N/A

0.065200s

bytes_transfer_piod_read_d_8

Passed

N/A

0.065500s

bytes_transfer_piod_read_d_8_text

Passed

N/A

0.065417s

bytes_transfer_piod_read_i_16

Passed

N/A

0.065922s

bytes_transfer_piod_read_i_16_text

Passed

N/A

0.066739s

bytes_transfer_piod_read_i_32

Passed

N/A

0.065347s

bytes_transfer_piod_read_i_32_text

Passed

N/A

0.064876s

bytes_transfer_piod_read_i_64

Passed

N/A

0.066828s

bytes_transfer_piod_read_i_64_text

Passed

N/A

0.067357s

bytes_transfer_piod_read_i_8

Passed

N/A

0.065040s

bytes_transfer_piod_read_i_8_text

Passed

N/A

0.065053s

bytes_transfer_piod_write_d_16

Passed

N/A

0.065123s

bytes_transfer_piod_write_d_16_text

Passed

N/A

0.064834s

bytes_transfer_piod_write_d_32

Passed

N/A

0.067067s

bytes_transfer_piod_write_d_32_text

Passed

N/A

0.066830s

bytes_transfer_piod_write_d_64

Passed

N/A

0.068845s

bytes_transfer_piod_write_d_64_text

Passed

N/A

0.066432s

bytes_transfer_piod_write_d_8

Passed

N/A

0.066112s

bytes_transfer_piod_write_d_8_text

Passed

N/A

0.066046s

bytes_transfer_piod_write_i_16

Passed

N/A

0.065806s

bytes_transfer_piod_write_i_16_text

Passed

N/A

0.064377s

bytes_transfer_piod_write_i_32

Passed

N/A

0.064576s

bytes_transfer_piod_write_i_32_text

Passed

N/A

0.065951s

bytes_transfer_piod_write_i_64

Passed

N/A

0.064574s

bytes_transfer_piod_write_i_64_text

Passed

N/A

0.064448s

bytes_transfer_piod_write_i_8

Passed

N/A

0.064638s

bytes_transfer_piod_write_i_8_text

Passed

N/A

0.064757s

bytes_transfer_read_d

Passed

N/A

0.064405s

bytes_transfer_read_d_text

Passed

N/A

0.065073s

bytes_transfer_read_i

Passed

N/A

0.066394s

bytes_transfer_read_i_text

Passed

N/A

0.065694s

bytes_transfer_write_d

Passed

N/A

0.064464s

bytes_transfer_write_d_text

Passed

N/A

0.064807s

bytes_transfer_write_i

Passed

N/A

0.064354s

bytes_transfer_write_i_text

Passed

N/A

0.064447s

child_attach_to_its_parent

Passed

N/A

0.066974s

child_attach_to_its_stopped_parent

Passed

N/A

0.083561s

clone1

Passed

N/A

0.065814s

clone2

Passed

N/A

0.066221s

clone3

Passed

N/A

0.066058s

clone4

Passed

N/A

0.067594s

clone5

Passed

N/A

0.066002s

clone6

Passed

N/A

0.065710s

clone7

Passed

N/A

0.067598s

clone8

Passed

N/A

0.066195s

clone_files1

Passed

N/A

0.065933s

clone_files2

Passed

N/A

0.066192s

clone_files3

Passed

N/A

0.066428s

clone_files4

Passed

N/A

0.066212s

clone_files5

Passed

N/A

0.067702s

clone_files6

Passed

N/A

0.068302s

clone_files7

Passed

N/A

0.066501s

clone_files8

Passed

N/A

0.068258s

clone_files_signalignored

Passed

N/A

0.067178s

clone_files_signalmasked

Passed

N/A

0.066387s

clone_fs1

Passed

N/A

0.066422s

clone_fs2

Passed

N/A

0.066345s

clone_fs3

Passed

N/A

0.067735s

clone_fs4

Passed

N/A

0.068155s

clone_fs5

Passed

N/A

0.066355s

clone_fs6

Passed

N/A

0.066432s

clone_fs7

Passed

N/A

0.066280s

clone_fs8

Passed

N/A

0.068144s

clone_fs_signalignored

Passed

N/A

0.066365s

clone_fs_signalmasked

Passed

N/A

0.066374s

clone_signalignored

Passed

N/A

0.066472s

clone_signalmasked

Passed

N/A

0.069960s

clone_vfork1

Passed

N/A

0.069159s

clone_vfork2

Passed

N/A

0.068939s

clone_vfork3

Passed

N/A

0.069026s

clone_vfork4

Passed

N/A

0.068924s

clone_vfork5

Passed

N/A

0.068843s

clone_vfork6

Passed

N/A

0.070255s

clone_vfork7

Passed

N/A

0.070912s

clone_vfork8

Passed

N/A

0.069750s

clone_vfork_signalignored

Passed

N/A

0.069990s

clone_vfork_signalmasked

Passed

N/A

0.071097s

clone_vm1

Passed

N/A

0.067616s

clone_vm2

Passed

N/A

0.069051s

clone_vm3

Passed

N/A

0.067360s

clone_vm4

Passed

N/A

0.066287s

clone_vm5

Passed

N/A

0.065672s

clone_vm6

Passed

N/A

0.072182s

clone_vm7

Passed

N/A

0.066424s

clone_vm8

Passed

N/A

0.066299s

clone_vm_signalignored

Passed

N/A

0.066484s

clone_vm_signalmasked

Passed

N/A

0.066164s

core_dump_procinfo

Passed

N/A

0.085965s

eventmask_preserved_empty

Passed

N/A

0.064794s

eventmask_preserved_fork

Passed

N/A

0.063951s

eventmask_preserved_lwp_create

Passed

N/A

0.067616s

eventmask_preserved_lwp_exit

Passed

N/A

0.069197s

eventmask_preserved_posix_spawn

Passed

N/A

0.068661s

eventmask_preserved_vfork

Passed

N/A

0.068924s

eventmask_preserved_vfork_done

Passed

N/A

0.068275s

fork1

Passed

N/A

0.070925s

fork10

Passed

N/A

0.070573s

fork11

Passed

N/A

0.072576s

fork12

Passed

N/A

0.071003s

fork13

Passed

N/A

0.071023s

fork14

Passed

N/A

0.070696s

fork15

Passed

N/A

0.072848s

fork16

Passed

N/A

0.071096s

fork2

Passed

N/A

0.071091s

fork3

Passed

N/A

0.070647s

fork4

Passed

N/A

0.070920s

fork5

Passed

N/A

0.071061s

fork6

Passed

N/A

0.072729s

fork7

Passed

N/A

0.070573s

fork8

Passed

N/A

0.070677s

fork9

Passed

N/A

0.072174s

fork_detach_forker

Passed

N/A

0.071511s

fork_kill_forker

Passed

N/A

0.072260s

fork_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.065102s

fork_signalignored

Passed

N/A

0.072975s

fork_signalmasked

Passed

N/A

0.072912s

kill1

Passed

N/A

0.068776s

kill2

Passed

N/A

0.066948s

kill3

Passed

N/A

0.068580s

parent_attach_to_its_child

Passed

N/A

0.068565s

parent_attach_to_its_stopped_child

Passed

N/A

0.079241s

posix_spawn1

Passed

N/A

0.077374s

posix_spawn10

Passed

N/A

0.076942s

posix_spawn11

Passed

N/A

0.075203s

posix_spawn12

Passed

N/A

0.075687s

posix_spawn13

Passed

N/A

0.073593s

posix_spawn14

Passed

N/A

0.072112s

posix_spawn15

Passed

N/A

0.073367s

posix_spawn16

Passed

N/A

0.073315s

posix_spawn2

Passed

N/A

0.072937s

posix_spawn3

Passed

N/A

0.071283s

posix_spawn4

Passed

N/A

0.072900s

posix_spawn5

Passed

N/A

0.071241s

posix_spawn6

Passed

N/A

0.071567s

posix_spawn7

Passed

N/A

0.071633s

posix_spawn8

Passed

N/A

0.072672s

posix_spawn9

Passed

N/A

0.072943s

posix_spawn_detach_spawner

Passed

N/A

0.072838s

posix_spawn_kill_spawner

Passed

N/A

0.072922s

posix_spawn_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.061684s

posix_spawn_signalignored

Passed

N/A

0.071706s

posix_spawn_signalmasked

Passed

N/A

0.076035s

resume

Passed

N/A

1.096817s

siginfo_set_faked

Passed

N/A

0.067652s

siginfo_set_unmodified

Passed

N/A

0.067284s

signal_mask_unrelated

Passed

N/A

0.068469s

suspend_no_deadlock

Passed

N/A

0.067518s

syscall

Passed

N/A

0.066664s

syscall_detach_on_sce

Passed

N/A

0.067586s

syscall_killed_on_sce

Passed

N/A

0.068836s

syscall_signal_on_sce

Skipped

PR lib/55087

0.063572s

syscallemu1

Passed

N/A

0.068571s

threads_and_exec

Passed

N/A

0.097998s

trace_thread_lwpcreate

Passed

N/A

0.865696s

trace_thread_lwpcreate_and_exit

Passed

N/A

1.751860s

trace_thread_lwpcreate_and_exit_masked_sigtrap

Passed

N/A

1.769047s

trace_thread_lwpcreate_masked_sigtrap

Passed

N/A

0.877381s

trace_thread_lwpexit

Passed

N/A

1.081335s

trace_thread_lwpexit_masked_sigtrap

Passed

N/A

1.009571s

trace_thread_nolwpevents

Passed

N/A

0.069305s

tracee_sees_its_original_parent_getppid

Passed

N/A

0.081956s

tracee_sees_its_original_parent_procfs_status

Passed

N/A

0.089320s

tracee_sees_its_original_parent_sysctl_kinfo_proc2

Passed

N/A

0.089136s

traceme_crash_bus

Passed

N/A

0.070156s

traceme_crash_fpe

Passed

N/A

0.066839s

traceme_crash_ill

Passed

N/A

0.066779s

traceme_crash_segv

Passed

N/A

0.066290s

traceme_crash_trap

Passed

N/A

0.068560s

traceme_exec

Passed

N/A

0.074465s

traceme_lwpinfo0

Passed

N/A

0.067753s

traceme_lwpinfo0_lwpstatus

Passed

N/A

0.067570s

traceme_lwpinfo0_lwpstatus_pl_name

Passed

N/A

0.067656s

traceme_lwpinfo0_lwpstatus_pl_private

Passed

N/A

0.069308s

traceme_lwpinfo0_lwpstatus_pl_sigmask

Passed

N/A

0.067383s

traceme_lwpinfo1

Passed

N/A

0.075199s

traceme_lwpinfo1_lwpstatus

Passed

N/A

0.079491s

traceme_lwpinfo1_lwpstatus_pl_name

Passed

N/A

0.079515s

traceme_lwpinfo1_lwpstatus_pl_private

Passed

N/A

0.079433s

traceme_lwpinfo1_lwpstatus_pl_sigmask

Passed

N/A

0.079536s

traceme_lwpinfo2

Passed

N/A

0.089575s

traceme_lwpinfo2_lwpstatus

Passed

N/A

0.235415s

traceme_lwpinfo2_lwpstatus_pl_name

Passed

N/A

0.183600s

traceme_lwpinfo2_lwpstatus_pl_private

Passed

N/A

0.215313s

traceme_lwpinfo2_lwpstatus_pl_sigmask

Passed

N/A

0.199482s

traceme_lwpinfo3

Passed

N/A

0.199517s

traceme_lwpinfo3_lwpstatus

Passed

N/A

0.383581s

traceme_lwpinfo3_lwpstatus_pl_name

Passed

N/A

0.219494s

traceme_lwpinfo3_lwpstatus_pl_private

Passed

N/A

0.229359s

traceme_lwpinfo3_lwpstatus_pl_sigmask

Passed

N/A

0.269491s

traceme_lwpnext0

Passed

N/A

0.067320s

traceme_lwpnext0_pl_name

Passed

N/A

0.067606s

traceme_lwpnext0_pl_private

Passed

N/A

0.067349s

traceme_lwpnext0_pl_sigmask

Passed

N/A

0.068623s

traceme_lwpnext1

Passed

N/A

0.076198s

traceme_lwpnext1_pl_name

Passed

N/A

0.079478s

traceme_lwpnext1_pl_private

Passed

N/A

0.079462s

traceme_lwpnext1_pl_sigmask

Passed

N/A

0.079503s

traceme_lwpnext2

Passed

N/A

0.205556s

traceme_lwpnext2_pl_name

Passed

N/A

0.199530s

traceme_lwpnext2_pl_private

Passed

N/A

0.179373s

traceme_lwpnext2_pl_sigmask

Passed

N/A

0.219494s

traceme_lwpnext3

Passed

N/A

0.273529s

traceme_lwpnext3_pl_name

Passed

N/A

0.269557s

traceme_lwpnext3_pl_private

Passed

N/A

0.269415s

traceme_lwpnext3_pl_sigmask

Passed

N/A

0.269484s

traceme_pid1_parent

Passed

N/A

0.070254s

traceme_raise1

Passed

N/A

0.066268s

traceme_raise10

Passed

N/A

0.068451s

traceme_raise2

Passed

N/A

0.066347s

traceme_raise3

Passed

N/A

0.067880s

traceme_raise4

Passed

N/A

0.068255s

traceme_raise5

Passed

N/A

0.066431s

traceme_raise6

Passed

N/A

0.066621s

traceme_raise7

Passed

N/A

0.068294s

traceme_raise8

Passed

N/A

0.068082s

traceme_raise9

Passed

N/A

0.068547s

traceme_raisesignal_ignored1

Passed

N/A

0.068218s

traceme_raisesignal_ignored2

Passed

N/A

0.072038s

traceme_raisesignal_ignored3

Passed

N/A

0.066702s

traceme_raisesignal_ignored4

Passed

N/A

0.067974s

traceme_raisesignal_ignored5

Passed

N/A

0.066642s

traceme_raisesignal_ignored6

Passed

N/A

0.067133s

traceme_raisesignal_ignored7

Passed

N/A

0.067940s

traceme_raisesignal_ignored8

Passed

N/A

0.068352s

traceme_raisesignal_masked1

Passed

N/A

0.066925s

traceme_raisesignal_masked2

Passed

N/A

0.067029s

traceme_raisesignal_masked3

Passed

N/A

0.067965s

traceme_raisesignal_masked4

Passed

N/A

0.067848s

traceme_raisesignal_masked5

Passed

N/A

0.066317s

traceme_raisesignal_masked6

Passed

N/A

0.067204s

traceme_raisesignal_masked7

Passed

N/A

0.066522s

traceme_raisesignal_masked8

Passed

N/A

0.066424s

traceme_sendsignal_handle1

Passed

N/A

0.066637s

traceme_sendsignal_handle2

Passed

N/A

0.066734s

traceme_sendsignal_handle3

Passed

N/A

0.068599s

traceme_sendsignal_handle4

Passed

N/A

0.068018s

traceme_sendsignal_handle5

Passed

N/A

0.068127s

traceme_sendsignal_handle6

Passed

N/A

0.068199s

traceme_sendsignal_handle7

Passed

N/A

0.068417s

traceme_sendsignal_handle8

Passed

N/A

0.068096s

traceme_sendsignal_ignored1

Passed

N/A

0.066452s

traceme_sendsignal_ignored2

Passed

N/A

0.066619s

traceme_sendsignal_ignored3

Passed

N/A

0.068178s

traceme_sendsignal_ignored4

Passed

N/A

0.068423s

traceme_sendsignal_ignored5

Passed

N/A

0.067909s

traceme_sendsignal_ignored6

Passed

N/A

0.068035s

traceme_sendsignal_ignored7

Passed

N/A

0.068174s

traceme_sendsignal_ignored8

Passed

N/A

0.066150s

traceme_sendsignal_masked1

Passed

N/A

0.066482s

traceme_sendsignal_masked2

Passed

N/A

0.068185s

traceme_sendsignal_masked3

Passed

N/A

0.068326s

traceme_sendsignal_masked4

Passed

N/A

0.066706s

traceme_sendsignal_masked5

Passed

N/A

0.066338s

traceme_sendsignal_masked6

Passed

N/A

0.067321s

traceme_sendsignal_masked7

Passed

N/A

0.068337s

traceme_sendsignal_masked8

Passed

N/A

0.067981s

traceme_sendsignal_simple1

Passed

N/A

0.067190s

traceme_sendsignal_simple10

Passed

N/A

0.074648s

traceme_sendsignal_simple2

Passed

N/A

0.068850s

traceme_sendsignal_simple3

Passed

N/A

0.075012s

traceme_sendsignal_simple4

Passed

N/A

0.067138s

traceme_sendsignal_simple5

Passed

N/A

0.068559s

traceme_sendsignal_simple6

Passed

N/A

0.074853s

traceme_sendsignal_simple7

Passed

N/A

0.075190s

traceme_sendsignal_simple8

Passed

N/A

0.076309s

traceme_sendsignal_simple9

Passed

N/A

0.076818s

traceme_signalignored_crash_bus

Passed

N/A

0.066416s

traceme_signalignored_crash_fpe

Passed

N/A

0.066874s

traceme_signalignored_crash_ill

Passed

N/A

0.066497s

traceme_signalignored_crash_segv

Passed

N/A

0.066355s

traceme_signalignored_crash_trap

Passed

N/A

0.066963s

traceme_signalignored_exec

Passed

N/A

0.073144s

traceme_signalmasked_crash_bus

Passed

N/A

0.068866s

traceme_signalmasked_crash_fpe

Passed

N/A

0.069176s

traceme_signalmasked_crash_ill

Passed

N/A

0.068613s

traceme_signalmasked_crash_segv

Passed

N/A

0.068125s

traceme_signalmasked_crash_trap

Passed

N/A

0.068564s

traceme_signalmasked_exec

Passed

N/A

0.075649s

traceme_vfork_clone

Passed

N/A

0.066847s

traceme_vfork_clone_files

Passed

N/A

0.065551s

traceme_vfork_clone_fs

Passed

N/A

0.065423s

traceme_vfork_clone_vfork

Passed

N/A

0.065539s

traceme_vfork_clone_vm

Passed

N/A

0.064560s

traceme_vfork_crash_bus

Passed

N/A

0.073226s

traceme_vfork_crash_fpe

Passed

N/A

0.072992s

traceme_vfork_crash_ill

Passed

N/A

0.074229s

traceme_vfork_crash_segv

Passed

N/A

0.074614s

traceme_vfork_crash_trap

Passed

N/A

0.073236s

traceme_vfork_exec

Passed

N/A

0.072782s

traceme_vfork_fork

Passed

N/A

0.069214s

traceme_vfork_raise1

Passed

N/A

0.065179s

traceme_vfork_raise10

Passed

N/A

0.072713s

traceme_vfork_raise11

Passed

N/A

0.073875s

traceme_vfork_raise12

Passed

N/A

0.072657s

traceme_vfork_raise13

Passed

N/A

0.072584s

traceme_vfork_raise2

Passed

N/A

0.074334s

traceme_vfork_raise3

Passed

N/A

0.064502s

traceme_vfork_raise4

Passed

N/A

0.063788s

traceme_vfork_raise5

Passed

N/A

0.063930s

traceme_vfork_raise6

Passed

N/A

0.073095s

traceme_vfork_raise7

Passed

N/A

0.065028s

traceme_vfork_raise8

Passed

N/A

0.065017s

traceme_vfork_raise9

Passed

N/A

0.072698s

traceme_vfork_signalignored_crash_bus

Passed

N/A

0.073648s

traceme_vfork_signalignored_crash_fpe

Passed

N/A

0.074531s

traceme_vfork_signalignored_crash_ill

Passed

N/A

0.074303s

traceme_vfork_signalignored_crash_segv

Passed

N/A

0.074123s

traceme_vfork_signalignored_crash_trap

Passed

N/A

0.074342s

traceme_vfork_signalignored_exec

Passed

N/A

0.072970s

traceme_vfork_signalmasked_crash_bus

Passed

N/A

0.073325s

traceme_vfork_signalmasked_crash_fpe

Passed

N/A

0.072653s

traceme_vfork_signalmasked_crash_ill

Passed

N/A

0.074552s

traceme_vfork_signalmasked_crash_segv

Passed

N/A

0.073401s

traceme_vfork_signalmasked_crash_trap

Passed

N/A

0.072566s

traceme_vfork_signalmasked_exec

Passed

N/A

0.073099s

traceme_vfork_vfork

Passed

N/A

0.063353s

tracer_attach_to_unrelated_stopped_process

Passed

N/A

0.082865s

tracer_sees_terminaton_before_the_parent

Passed

N/A

0.089259s

tracer_sysctl_lookup_without_duplicates

Passed

N/A

4.155730s

unrelated_tracer_fork1

Passed

N/A

0.078211s

unrelated_tracer_fork10

Passed

N/A

0.076605s

unrelated_tracer_fork11

Passed

N/A

0.077671s

unrelated_tracer_fork12

Passed

N/A

0.080427s

unrelated_tracer_fork13

Passed

N/A

0.080359s

unrelated_tracer_fork14

Passed

N/A

0.079071s

unrelated_tracer_fork15

Passed

N/A

0.080600s

unrelated_tracer_fork16

Passed

N/A

0.079768s

unrelated_tracer_fork2

Passed

N/A

0.078364s

unrelated_tracer_fork3

Passed

N/A

0.078184s

unrelated_tracer_fork4

Passed

N/A

0.078656s

unrelated_tracer_fork5

Passed

N/A

0.078267s

unrelated_tracer_fork6

Passed

N/A

0.080556s

unrelated_tracer_fork7

Passed

N/A

0.079820s

unrelated_tracer_fork8

Passed

N/A

0.080379s

unrelated_tracer_fork9

Passed

N/A

0.078614s

unrelated_tracer_fork_detach_forker

Passed

N/A

0.078890s

unrelated_tracer_fork_kill_forker

Passed

N/A

0.077917s

unrelated_tracer_fork_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.063529s

unrelated_tracer_posix_spawn1

Passed

N/A

0.084105s

unrelated_tracer_posix_spawn10

Passed

N/A

0.079945s

unrelated_tracer_posix_spawn11

Passed

N/A

0.080156s

unrelated_tracer_posix_spawn12

Passed

N/A

0.079230s

unrelated_tracer_posix_spawn13

Passed

N/A

0.081172s

unrelated_tracer_posix_spawn14

Passed

N/A

0.079454s

unrelated_tracer_posix_spawn15

Passed

N/A

0.081243s

unrelated_tracer_posix_spawn16

Passed

N/A

0.084530s

unrelated_tracer_posix_spawn2

Passed

N/A

0.084042s

unrelated_tracer_posix_spawn3

Passed

N/A

0.082030s

unrelated_tracer_posix_spawn4

Passed

N/A

0.083656s

unrelated_tracer_posix_spawn5

Passed

N/A

0.083780s

unrelated_tracer_posix_spawn6

Passed

N/A

0.082314s

unrelated_tracer_posix_spawn7

Passed

N/A

0.082681s

unrelated_tracer_posix_spawn8

Passed

N/A

0.084024s

unrelated_tracer_posix_spawn9

Passed

N/A

0.083859s

unrelated_tracer_posix_spawn_detach_spawner

Passed

N/A

0.081367s

unrelated_tracer_posix_spawn_kill_spawner

Passed

N/A

0.081392s

unrelated_tracer_posix_spawn_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.061195s

unrelated_tracer_sees_crash_bus

Passed

N/A

0.073298s

unrelated_tracer_sees_crash_fpe

Passed

N/A

0.073941s

unrelated_tracer_sees_crash_ill

Passed

N/A

0.074516s

unrelated_tracer_sees_crash_segv

Passed

N/A

0.073837s

unrelated_tracer_sees_crash_trap

Passed

N/A

0.072439s

unrelated_tracer_sees_signalignored_crash_bus

Passed

N/A

0.077290s

unrelated_tracer_sees_signalignored_crash_fpe

Passed

N/A

0.077282s

unrelated_tracer_sees_signalignored_crash_ill

Passed

N/A

0.077765s

unrelated_tracer_sees_signalignored_crash_segv

Passed

N/A

0.075819s

unrelated_tracer_sees_signalignored_crash_trap

Passed

N/A

0.075853s

unrelated_tracer_sees_signalmasked_crash_bus

Passed

N/A

0.076771s

unrelated_tracer_sees_signalmasked_crash_fpe

Passed

N/A

0.076180s

unrelated_tracer_sees_signalmasked_crash_ill

Passed

N/A

0.077092s

unrelated_tracer_sees_signalmasked_crash_segv

Passed

N/A

0.075451s

unrelated_tracer_sees_signalmasked_crash_trap

Passed

N/A

0.075394s

unrelated_tracer_sees_terminaton_before_the_parent

Passed

N/A

0.089387s

unrelated_tracer_vfork1

Passed

N/A

0.075873s

unrelated_tracer_vfork10

Passed

N/A

0.077322s

unrelated_tracer_vfork11

Passed

N/A

0.075625s

unrelated_tracer_vfork12

Passed

N/A

0.077867s

unrelated_tracer_vfork13

Passed

N/A

0.077783s

unrelated_tracer_vfork14

Passed

N/A

0.075716s

unrelated_tracer_vfork15

Passed

N/A

0.075792s

unrelated_tracer_vfork16

Passed

N/A

0.075511s

unrelated_tracer_vfork2

Passed

N/A

0.077299s

unrelated_tracer_vfork3

Passed

N/A

0.075710s

unrelated_tracer_vfork4

Passed

N/A

0.075886s

unrelated_tracer_vfork5

Passed

N/A

0.075794s

unrelated_tracer_vfork6

Passed

N/A

0.075952s

unrelated_tracer_vfork7

Passed

N/A

0.075746s

unrelated_tracer_vfork8

Passed

N/A

0.075387s

unrelated_tracer_vfork9

Passed

N/A

0.075416s

unrelated_tracer_vfork_detach_vforker

Passed

N/A

0.075084s

unrelated_tracer_vfork_detach_vforkerdone

Passed

N/A

0.073105s

unrelated_tracer_vfork_kill_vforker

Passed

N/A

0.072034s

unrelated_tracer_vfork_kill_vforkerdone

Passed

N/A

0.074474s

unrelated_tracer_vfork_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.060695s

user_va0_disable_pt_continue

Passed

N/A

0.066061s

user_va0_disable_pt_detach

Passed

N/A

0.066855s

user_va0_disable_pt_syscall

Passed

N/A

0.066554s

vfork1

Passed

N/A

0.064273s

vfork10

Passed

N/A

0.065762s

vfork11

Passed

N/A

0.065205s

vfork12

Passed

N/A

0.064635s

vfork13

Passed

N/A

0.064664s

vfork14

Passed

N/A

0.064282s

vfork15

Passed

N/A

0.065824s

vfork16

Passed

N/A

0.064269s

vfork2

Passed

N/A

0.065667s

vfork3

Passed

N/A

0.065976s

vfork4

Passed

N/A

0.066192s

vfork5

Passed

N/A

0.064382s

vfork6

Passed

N/A

0.064495s

vfork7

Passed

N/A

0.064146s

vfork8

Passed

N/A

0.065371s

vfork9

Passed

N/A

0.064326s

vfork_detach_vforker

Passed

N/A

0.065931s

vfork_detach_vforkerdone

Passed

N/A

0.066378s

vfork_kill_vforker

Passed

N/A

0.065905s

vfork_kill_vforkerdone

Passed

N/A

0.066636s

vfork_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.062880s

vfork_signalignored

Passed

N/A

0.069664s

vfork_signalmasked

Passed

N/A

0.067237s

vforkdone_signalignored

Passed

N/A

0.069560s

vforkdone_signalmasked

Passed

N/A

0.067514s

lib/libc/sys/t_ptrace_waitpid

61.109337s

access_fpregs1

Passed

N/A

0.071590s

access_fpregs2

Passed

N/A

0.068770s

access_regs1

Passed

N/A

0.070698s

access_regs2

Passed

N/A

0.070646s

access_regs3

Passed

N/A

0.070558s

access_regs4

Passed

N/A

0.070394s

access_regs5

Passed

N/A

0.070653s

access_regs6

Passed

N/A

0.070193s

access_regs_set_unaligned_pc_0x1

Passed

N/A

0.070693s

access_regs_set_unaligned_pc_0x3

Passed

N/A

0.070493s

access_regs_set_unaligned_pc_0x7

Passed

N/A

0.070805s

attach_lwpinfo0

Passed

N/A

0.075405s

attach_lwpinfo1

Passed

N/A

0.081963s

attach_lwpinfo2

Passed

N/A

0.089140s

attach_lwpinfo3

Passed

N/A

0.095231s

bytes_transfer_alignment_piod_read_auxv

Passed

N/A

0.175820s

bytes_transfer_alignment_piod_read_d

Passed

N/A

0.784749s

bytes_transfer_alignment_piod_read_i

Passed

N/A

0.783734s

bytes_transfer_alignment_piod_write_d

Passed

N/A

2.062850s

bytes_transfer_alignment_piod_write_i

Passed

N/A

2.067673s

bytes_transfer_alignment_pt_read_d

Passed

N/A

0.777868s

bytes_transfer_alignment_pt_read_i

Passed

N/A

0.778650s

bytes_transfer_alignment_pt_write_d

Passed

N/A

2.055124s

bytes_transfer_alignment_pt_write_i

Passed

N/A

2.058322s

bytes_transfer_eof_piod_read_d

Passed

N/A

0.069491s

bytes_transfer_eof_piod_read_i

Passed

N/A

0.069582s

bytes_transfer_eof_piod_write_d

Passed

N/A

0.069598s

bytes_transfer_eof_piod_write_i

Passed

N/A

0.069721s

bytes_transfer_eof_pt_read_d

Passed

N/A

0.068330s

bytes_transfer_eof_pt_read_i

Passed

N/A

0.068522s

bytes_transfer_eof_pt_write_d

Passed

N/A

0.068343s

bytes_transfer_eof_pt_write_i

Passed

N/A

0.070175s

bytes_transfer_piod_read_auxv

Passed

N/A

0.069526s

bytes_transfer_piod_read_d_16

Passed

N/A

0.067378s

bytes_transfer_piod_read_d_16_text

Passed

N/A

0.067853s

bytes_transfer_piod_read_d_32

Passed

N/A

0.067939s

bytes_transfer_piod_read_d_32_text

Passed

N/A

0.069547s

bytes_transfer_piod_read_d_64

Passed

N/A

0.067550s

bytes_transfer_piod_read_d_64_text

Passed

N/A

0.067778s

bytes_transfer_piod_read_d_8

Passed

N/A

0.068097s

bytes_transfer_piod_read_d_8_text

Passed

N/A

0.067928s

bytes_transfer_piod_read_i_16

Passed

N/A

0.067513s

bytes_transfer_piod_read_i_16_text

Passed

N/A

0.067669s

bytes_transfer_piod_read_i_32

Passed

N/A

0.068977s

bytes_transfer_piod_read_i_32_text

Passed

N/A

0.067599s

bytes_transfer_piod_read_i_64

Passed

N/A

0.069380s

bytes_transfer_piod_read_i_64_text

Passed

N/A

0.067617s

bytes_transfer_piod_read_i_8

Passed

N/A

0.067080s

bytes_transfer_piod_read_i_8_text

Passed

N/A

0.069281s

bytes_transfer_piod_write_d_16

Passed

N/A

0.067275s

bytes_transfer_piod_write_d_16_text

Passed

N/A

0.069071s

bytes_transfer_piod_write_d_32

Passed

N/A

0.067403s

bytes_transfer_piod_write_d_32_text

Passed

N/A

0.068814s

bytes_transfer_piod_write_d_64

Passed

N/A

0.068704s

bytes_transfer_piod_write_d_64_text

Passed

N/A

0.067594s

bytes_transfer_piod_write_d_8

Passed

N/A

0.069062s

bytes_transfer_piod_write_d_8_text

Passed

N/A

0.067219s

bytes_transfer_piod_write_i_16

Passed

N/A

0.068933s

bytes_transfer_piod_write_i_16_text

Passed

N/A

0.068663s

bytes_transfer_piod_write_i_32

Passed

N/A

0.067157s

bytes_transfer_piod_write_i_32_text

Passed

N/A

0.068551s

bytes_transfer_piod_write_i_64

Passed

N/A

0.068716s

bytes_transfer_piod_write_i_64_text

Passed

N/A

0.067235s

bytes_transfer_piod_write_i_8

Passed

N/A

0.066915s

bytes_transfer_piod_write_i_8_text

Passed

N/A

0.067329s

bytes_transfer_read_d

Passed

N/A

0.068502s

bytes_transfer_read_d_text

Passed

N/A

0.068140s

bytes_transfer_read_i

Passed

N/A

0.067368s

bytes_transfer_read_i_text

Passed

N/A

0.066872s

bytes_transfer_write_d

Passed

N/A

0.067017s

bytes_transfer_write_d_text

Passed

N/A

0.068382s

bytes_transfer_write_i

Passed

N/A

0.066925s

bytes_transfer_write_i_text

Passed

N/A

0.068717s

child_attach_to_its_parent

Passed

N/A

0.065700s

child_attach_to_its_stopped_parent

Passed

N/A

0.088351s

clone1

Passed

N/A

0.069059s

clone2

Passed

N/A

0.072024s

clone3

Passed

N/A

0.069191s

clone4

Passed

N/A

0.072243s

clone5

Passed

N/A

0.069807s

clone6

Passed

N/A

0.071889s

clone7

Passed

N/A

0.069322s

clone8

Passed

N/A

0.072044s

clone_files1

Passed

N/A

0.069115s

clone_files2

Passed

N/A

0.070168s

clone_files3

Passed

N/A

0.069383s

clone_files4

Passed

N/A

0.070102s

clone_files5

Passed

N/A

0.069022s

clone_files6

Passed

N/A

0.073461s

clone_files7

Passed

N/A

0.073307s

clone_files8

Passed

N/A

0.072871s

clone_files_signalignored

Passed

N/A

0.075219s

clone_files_signalmasked

Passed

N/A

0.074426s

clone_fs1

Passed

N/A

0.072141s

clone_fs2

Passed

N/A

0.073295s

clone_fs3

Passed

N/A

0.074075s

clone_fs4

Passed

N/A

0.072926s

clone_fs5

Passed

N/A

0.072012s

clone_fs6

Passed

N/A

0.074949s

clone_fs7

Passed

N/A

0.073519s

clone_fs8

Passed

N/A

0.072855s

clone_fs_signalignored

Passed

N/A

0.074382s

clone_fs_signalmasked

Passed

N/A

0.075108s

clone_signalignored

Passed

N/A

0.074931s

clone_signalmasked

Passed

N/A

0.073308s

clone_vfork1

Passed

N/A

0.073738s

clone_vfork2

Passed

N/A

0.071812s

clone_vfork3

Passed

N/A

0.073050s

clone_vfork4

Passed

N/A

0.074582s

clone_vfork5

Passed

N/A

0.072272s

clone_vfork6

Passed

N/A

0.073788s

clone_vfork7

Passed

N/A

0.074487s

clone_vfork8

Passed

N/A

0.072846s

clone_vfork_signalignored

Passed

N/A

0.074782s

clone_vfork_signalmasked

Passed

N/A

0.075129s

clone_vm1

Passed

N/A

0.068243s

clone_vm2

Passed

N/A

0.070305s

clone_vm3

Passed

N/A

0.072660s

clone_vm4

Passed

N/A

0.073659s

clone_vm5

Passed

N/A

0.070829s

clone_vm6

Passed

N/A

0.072926s

clone_vm7

Passed

N/A

0.070499s

clone_vm8

Passed

N/A

0.072100s

clone_vm_signalignored

Passed

N/A

0.071601s

clone_vm_signalmasked

Passed

N/A

0.071825s

core_dump_procinfo

Passed

N/A

0.092525s

eventmask_preserved_empty

Passed

N/A

0.071104s

eventmask_preserved_fork

Passed

N/A

0.069784s

eventmask_preserved_lwp_create

Passed

N/A

0.071390s

eventmask_preserved_lwp_exit

Passed

N/A

0.071717s

eventmask_preserved_posix_spawn

Passed

N/A

0.071772s

eventmask_preserved_vfork

Passed

N/A

0.071729s

eventmask_preserved_vfork_done

Passed

N/A

0.072077s

fork1

Passed

N/A

0.075083s

fork10

Passed

N/A

0.076329s

fork11

Passed

N/A

0.074082s

fork12

Passed

N/A

0.075130s

fork13

Passed

N/A

0.074063s

fork14

Passed

N/A

0.076097s

fork15

Passed

N/A

0.075611s

fork16

Passed

N/A

0.076423s

fork2

Passed

N/A

0.076212s

fork3

Passed

N/A

0.073655s

fork4

Passed

N/A

0.075689s

fork5

Passed

N/A

0.073543s

fork6

Passed

N/A

0.074575s

fork7

Passed

N/A

0.073291s

fork8

Passed

N/A

0.074407s

fork9

Passed

N/A

0.073732s

fork_detach_forker

Passed

N/A

0.070726s

fork_kill_forker

Passed

N/A

0.069163s

fork_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.062345s

fork_signalignored

Passed

N/A

0.071369s

fork_signalmasked

Passed

N/A

0.072376s

kill1

Passed

N/A

0.069789s

kill2

Passed

N/A

0.069777s

kill3

Passed

N/A

0.071227s

parent_attach_to_its_child

Passed

N/A

0.069940s

parent_attach_to_its_stopped_child

Passed

N/A

0.091768s

posix_spawn1

Passed

N/A

0.077998s

posix_spawn10

Passed

N/A

0.080571s

posix_spawn11

Passed

N/A

0.078406s

posix_spawn12

Passed

N/A

0.080759s

posix_spawn13

Passed

N/A

0.078900s

posix_spawn14

Passed

N/A

0.078298s

posix_spawn15

Passed

N/A

0.078491s

posix_spawn16

Passed

N/A

0.077820s

posix_spawn2

Passed

N/A

0.079138s

posix_spawn3

Passed

N/A

0.079313s

posix_spawn4

Passed

N/A

0.077574s

posix_spawn5

Passed

N/A

0.077655s

posix_spawn6

Passed

N/A

0.078929s

posix_spawn7

Passed

N/A

0.077769s

posix_spawn8

Passed

N/A

0.078923s

posix_spawn9

Passed

N/A

0.080396s

posix_spawn_detach_spawner

Passed

N/A

0.080110s

posix_spawn_kill_spawner

Passed

N/A

0.078027s

posix_spawn_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.064125s

posix_spawn_signalignored

Passed

N/A

0.078449s

posix_spawn_signalmasked

Passed

N/A

0.080811s

resume

Passed

N/A

1.100750s

siginfo_set_faked

Passed

N/A

0.071520s

siginfo_set_unmodified

Passed

N/A

0.069478s

signal_mask_unrelated

Passed

N/A

0.071688s

suspend_no_deadlock

Passed

N/A

0.069221s

syscall

Passed

N/A

0.071687s

syscall_detach_on_sce

Passed

N/A

0.069920s

syscall_killed_on_sce

Passed

N/A

0.071405s

syscall_signal_on_sce

Expected failure

XXX: behavior under investigation: /usr/src/tests/lib/libc/sys/t_ptrace_wait.h:242: Reported !exited process

0.073497s

syscallemu1

Passed

N/A

0.072161s

thread_concurrent_signals

Skipped

PR kern/54960

0.065232s

thread_concurrent_signals_handler

Skipped

PR kern/54960

0.063743s

thread_concurrent_signals_sig_ign

Skipped

PR kern/54960

0.065461s

threads_and_exec

Passed

N/A

0.104707s

trace_thread_lwpcreate

Passed

N/A

0.789150s

trace_thread_lwpcreate_and_exit

Passed

N/A

1.767605s

trace_thread_lwpcreate_and_exit_masked_sigtrap

Passed

N/A

1.824883s

trace_thread_lwpcreate_masked_sigtrap

Passed

N/A

0.828168s

trace_thread_lwpexit

Passed

N/A

1.093502s

trace_thread_lwpexit_masked_sigtrap

Passed

N/A

1.069109s

trace_thread_nolwpevents

Passed

N/A

0.071702s

tracee_sees_its_original_parent_getppid

Passed

N/A

0.088680s

tracee_sees_its_original_parent_procfs_status

Passed

N/A

0.089033s

tracee_sees_its_original_parent_sysctl_kinfo_proc2

Passed

N/A

0.088827s

traceme_crash_bus

Passed

N/A

0.071967s

traceme_crash_fpe

Passed

N/A

0.071132s

traceme_crash_ill

Passed

N/A

0.070643s

traceme_crash_segv

Passed

N/A

0.070769s

traceme_crash_trap

Passed

N/A

0.068698s

traceme_exec

Passed

N/A

0.076657s

traceme_lwpinfo0

Passed

N/A

0.070055s

traceme_lwpinfo0_lwpstatus

Passed

N/A

0.070642s

traceme_lwpinfo0_lwpstatus_pl_name

Passed

N/A

0.070732s

traceme_lwpinfo0_lwpstatus_pl_private

Passed

N/A

0.070575s

traceme_lwpinfo0_lwpstatus_pl_sigmask

Passed

N/A

0.070677s

traceme_lwpinfo1

Passed

N/A

0.082576s

traceme_lwpinfo1_lwpstatus

Passed

N/A

0.079191s

traceme_lwpinfo1_lwpstatus_pl_name

Passed

N/A

0.079285s

traceme_lwpinfo1_lwpstatus_pl_private

Passed

N/A

0.079086s

traceme_lwpinfo1_lwpstatus_pl_sigmask

Passed

N/A

0.079272s

traceme_lwpinfo2

Passed

N/A

0.185258s

traceme_lwpinfo2_lwpstatus

Passed

N/A

0.183200s

traceme_lwpinfo2_lwpstatus_pl_name

Passed

N/A

0.215364s

traceme_lwpinfo2_lwpstatus_pl_private

Passed

N/A

0.183044s

traceme_lwpinfo2_lwpstatus_pl_sigmask

Passed

N/A

0.215259s

traceme_lwpinfo3

Passed

N/A

0.493214s

traceme_lwpinfo3_lwpstatus

Passed

N/A

0.269206s

traceme_lwpinfo3_lwpstatus_pl_name

Passed

N/A

0.239201s

traceme_lwpinfo3_lwpstatus_pl_private

Passed

N/A

0.229121s

traceme_lwpinfo3_lwpstatus_pl_sigmask

Passed

N/A

0.269166s

traceme_lwpnext0

Passed

N/A

0.071958s

traceme_lwpnext0_pl_name

Passed

N/A

0.072200s

traceme_lwpnext0_pl_private

Passed

N/A

0.072415s

traceme_lwpnext0_pl_sigmask

Passed

N/A

0.072184s

traceme_lwpnext1

Passed

N/A

0.087066s

traceme_lwpnext1_pl_name

Passed

N/A

0.079193s

traceme_lwpnext1_pl_private

Passed

N/A

0.079251s

traceme_lwpnext1_pl_sigmask

Passed

N/A

0.079175s

traceme_lwpnext2

Passed

N/A

0.259325s

traceme_lwpnext2_pl_name

Passed

N/A

0.215342s

traceme_lwpnext2_pl_private

Passed

N/A

0.183069s

traceme_lwpnext2_pl_sigmask

Passed

N/A

0.215359s

traceme_lwpnext3

Passed

N/A

0.493137s

traceme_lwpnext3_pl_name

Passed

N/A

0.269256s

traceme_lwpnext3_pl_private

Passed

N/A

0.239128s

traceme_lwpnext3_pl_sigmask

Passed

N/A

0.269218s

traceme_pid1_parent

Passed

N/A

0.073328s

traceme_raise1

Passed

N/A

0.069338s

traceme_raise10

Passed

N/A

0.071140s

traceme_raise2

Passed

N/A

0.069235s

traceme_raise3

Passed

N/A

0.070874s

traceme_raise4

Passed

N/A

0.070876s

traceme_raise5

Passed

N/A

0.071087s

traceme_raise6

Passed

N/A

0.075278s

traceme_raise7

Passed

N/A

0.069405s

traceme_raise8

Passed

N/A

0.070615s

traceme_raise9

Passed

N/A

0.068999s

traceme_raisesignal_ignored1

Passed

N/A

0.071362s

traceme_raisesignal_ignored2

Passed

N/A

0.071437s

traceme_raisesignal_ignored3

Passed

N/A

0.071958s

traceme_raisesignal_ignored4

Passed

N/A

0.070224s

traceme_raisesignal_ignored5

Passed

N/A

0.070300s

traceme_raisesignal_ignored6

Passed

N/A

0.070282s

traceme_raisesignal_ignored7

Passed

N/A

0.069846s

traceme_raisesignal_ignored8

Passed

N/A

0.070292s

traceme_raisesignal_masked1

Passed

N/A

0.071326s

traceme_raisesignal_masked2

Passed

N/A

0.071516s

traceme_raisesignal_masked3

Passed

N/A

0.071399s

traceme_raisesignal_masked4

Passed

N/A

0.070581s

traceme_raisesignal_masked5

Passed

N/A

0.071363s

traceme_raisesignal_masked6

Passed

N/A

0.071411s

traceme_raisesignal_masked7

Passed

N/A

0.071523s

traceme_raisesignal_masked8

Passed

N/A

0.070975s

traceme_sendsignal_handle1

Passed

N/A

0.071061s

traceme_sendsignal_handle2

Passed

N/A

0.071226s

traceme_sendsignal_handle3

Passed

N/A

0.071357s

traceme_sendsignal_handle4

Passed

N/A

0.069747s

traceme_sendsignal_handle5

Passed

N/A

0.069633s

traceme_sendsignal_handle6

Passed

N/A

0.069568s

traceme_sendsignal_handle7

Passed

N/A

0.069823s

traceme_sendsignal_handle8

Passed

N/A

0.069213s

traceme_sendsignal_ignored1

Passed

N/A

0.069600s

traceme_sendsignal_ignored2

Passed

N/A

0.069659s

traceme_sendsignal_ignored3

Passed

N/A

0.069636s

traceme_sendsignal_ignored4

Passed

N/A

0.071285s

traceme_sendsignal_ignored5

Passed

N/A

0.071415s

traceme_sendsignal_ignored6

Passed

N/A

0.071277s

traceme_sendsignal_ignored7

Passed

N/A

0.069197s

traceme_sendsignal_ignored8

Passed

N/A

0.067298s

traceme_sendsignal_masked1

Passed

N/A

0.066603s

traceme_sendsignal_masked2

Passed

N/A

0.067667s

traceme_sendsignal_masked3

Passed

N/A

0.067748s

traceme_sendsignal_masked4

Passed

N/A

0.066206s

traceme_sendsignal_masked5

Passed

N/A

0.066541s

traceme_sendsignal_masked6

Passed

N/A

0.067994s

traceme_sendsignal_masked7

Passed

N/A

0.065966s

traceme_sendsignal_masked8

Passed

N/A

0.067736s

traceme_sendsignal_simple1

Passed

N/A

0.066926s

traceme_sendsignal_simple10

Passed

N/A

0.077880s

traceme_sendsignal_simple2

Passed

N/A

0.068358s

traceme_sendsignal_simple3

Passed

N/A

0.076884s

traceme_sendsignal_simple4

Passed

N/A

0.067840s

traceme_sendsignal_simple5

Passed

N/A

0.066241s

traceme_sendsignal_simple6

Passed

N/A

0.077672s

traceme_sendsignal_simple7

Passed

N/A

0.078582s

traceme_sendsignal_simple8

Passed

N/A

0.078418s

traceme_sendsignal_simple9

Passed

N/A

0.077804s

traceme_signalignored_crash_bus

Passed

N/A

0.071099s

traceme_signalignored_crash_fpe

Passed

N/A

0.069797s

traceme_signalignored_crash_ill

Passed

N/A

0.069252s

traceme_signalignored_crash_segv

Passed

N/A

0.069287s

traceme_signalignored_crash_trap

Passed

N/A

0.067350s

traceme_signalignored_exec

Passed

N/A

0.075949s

traceme_signalmasked_crash_bus

Passed

N/A

0.068633s

traceme_signalmasked_crash_fpe

Passed

N/A

0.069988s

traceme_signalmasked_crash_ill

Passed

N/A

0.067362s

traceme_signalmasked_crash_segv

Passed

N/A

0.067437s

traceme_signalmasked_crash_trap

Passed

N/A

0.069102s

traceme_signalmasked_exec

Passed

N/A

0.074435s

traceme_vfork_clone

Passed

N/A

0.065123s

traceme_vfork_clone_files

Passed

N/A

0.063580s

traceme_vfork_clone_fs

Passed

N/A

0.063786s

traceme_vfork_clone_vfork

Passed

N/A

0.065305s

traceme_vfork_clone_vm

Passed

N/A

0.062035s

traceme_vfork_crash_bus

Passed

N/A

0.071727s

traceme_vfork_crash_fpe

Passed

N/A

0.069855s

traceme_vfork_crash_ill

Passed

N/A

0.071026s

traceme_vfork_crash_segv

Passed

N/A

0.070911s

traceme_vfork_crash_trap

Passed

N/A

0.070423s

traceme_vfork_exec

Passed

N/A

0.072706s

traceme_vfork_fork

Passed

N/A

0.066295s

traceme_vfork_raise1

Passed

N/A

0.062232s

traceme_vfork_raise10

Passed

N/A

0.069867s

traceme_vfork_raise11

Passed

N/A

0.070243s

traceme_vfork_raise12

Passed

N/A

0.071192s

traceme_vfork_raise13

Passed

N/A

0.069476s

traceme_vfork_raise2

Passed

N/A

0.069918s

traceme_vfork_raise3

Passed

N/A

0.061442s

traceme_vfork_raise4

Passed

N/A

0.063009s

traceme_vfork_raise5

Passed

N/A

0.063463s

traceme_vfork_raise6

Passed

N/A

0.068808s

traceme_vfork_raise7

Passed

N/A

0.063424s

traceme_vfork_raise8

Passed

N/A

0.061787s

traceme_vfork_raise9

Passed

N/A

0.070975s

traceme_vfork_signalignored_crash_bus

Passed

N/A

0.072369s

traceme_vfork_signalignored_crash_fpe

Passed

N/A

0.071500s

traceme_vfork_signalignored_crash_ill

Passed

N/A

0.071401s

traceme_vfork_signalignored_crash_segv

Passed

N/A

0.071508s

traceme_vfork_signalignored_crash_trap

Passed

N/A

0.069318s

traceme_vfork_signalignored_exec

Passed

N/A

0.072713s

traceme_vfork_signalmasked_crash_bus

Passed

N/A

0.075120s

traceme_vfork_signalmasked_crash_fpe

Passed

N/A

0.082774s

traceme_vfork_signalmasked_crash_ill

Passed

N/A

0.070813s

traceme_vfork_signalmasked_crash_segv

Passed

N/A

0.068905s

traceme_vfork_signalmasked_crash_trap

Passed

N/A

0.068971s

traceme_vfork_signalmasked_exec

Passed

N/A

0.075191s

traceme_vfork_vfork

Passed

N/A

0.066293s

tracer_attach_to_unrelated_stopped_process

Passed

N/A

0.094960s

tracer_sees_terminaton_before_the_parent

Passed

N/A

0.084843s

tracer_sysctl_lookup_without_duplicates

Passed

N/A

4.744050s

unrelated_tracer_fork1

Passed

N/A

0.079844s

unrelated_tracer_fork10

Passed

N/A

0.082705s

unrelated_tracer_fork11

Passed

N/A

0.081195s

unrelated_tracer_fork12

Passed

N/A

0.084939s

unrelated_tracer_fork13

Passed

N/A

0.081760s

unrelated_tracer_fork14

Passed

N/A

0.082104s

unrelated_tracer_fork15

Passed

N/A

0.081670s

unrelated_tracer_fork16

Passed

N/A

0.082681s

unrelated_tracer_fork2

Passed

N/A

0.084130s

unrelated_tracer_fork3

Passed

N/A

0.079886s

unrelated_tracer_fork4

Passed

N/A

0.081628s

unrelated_tracer_fork5

Passed

N/A

0.081997s

unrelated_tracer_fork6

Passed

N/A

0.083700s

unrelated_tracer_fork7

Passed

N/A

0.079954s

unrelated_tracer_fork8

Passed

N/A

0.081844s

unrelated_tracer_fork9

Passed

N/A

0.079449s

unrelated_tracer_fork_detach_forker

Passed

N/A

0.082109s

unrelated_tracer_fork_kill_forker

Passed

N/A

0.082922s

unrelated_tracer_fork_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.064586s

unrelated_tracer_posix_spawn1

Passed

N/A

0.085573s

unrelated_tracer_posix_spawn10

Passed

N/A

0.087475s

unrelated_tracer_posix_spawn11

Passed

N/A

0.086021s

unrelated_tracer_posix_spawn12

Passed

N/A

0.085282s

unrelated_tracer_posix_spawn13

Passed

N/A

0.085911s

unrelated_tracer_posix_spawn14

Passed

N/A

0.087477s

unrelated_tracer_posix_spawn15

Passed

N/A

0.087137s

unrelated_tracer_posix_spawn16

Passed

N/A

0.085920s

unrelated_tracer_posix_spawn2

Passed

N/A

0.085329s

unrelated_tracer_posix_spawn3

Passed

N/A

0.083535s

unrelated_tracer_posix_spawn4

Passed

N/A

0.085634s

unrelated_tracer_posix_spawn5

Passed

N/A

0.083572s

unrelated_tracer_posix_spawn6

Passed

N/A

0.084173s

unrelated_tracer_posix_spawn7

Passed

N/A

0.085592s

unrelated_tracer_posix_spawn8

Passed

N/A

0.085451s

unrelated_tracer_posix_spawn9

Passed

N/A

0.087351s

unrelated_tracer_posix_spawn_detach_spawner

Passed

N/A

0.086111s

unrelated_tracer_posix_spawn_kill_spawner

Passed

N/A

0.086937s

unrelated_tracer_posix_spawn_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.066576s

unrelated_tracer_sees_crash_bus

Passed

N/A

0.078485s

unrelated_tracer_sees_crash_fpe

Passed

N/A

0.076403s

unrelated_tracer_sees_crash_ill

Passed

N/A

0.075153s

unrelated_tracer_sees_crash_segv

Passed

N/A

0.074848s

unrelated_tracer_sees_crash_trap

Passed

N/A

0.073027s

unrelated_tracer_sees_signalignored_crash_bus

Passed

N/A

0.076446s

unrelated_tracer_sees_signalignored_crash_fpe

Passed

N/A

0.073123s

unrelated_tracer_sees_signalignored_crash_ill

Passed

N/A

0.073094s

unrelated_tracer_sees_signalignored_crash_segv

Passed

N/A

0.074953s

unrelated_tracer_sees_signalignored_crash_trap

Passed

N/A

0.073293s

unrelated_tracer_sees_signalmasked_crash_bus

Passed

N/A

0.075885s

unrelated_tracer_sees_signalmasked_crash_fpe

Passed

N/A

0.075635s

unrelated_tracer_sees_signalmasked_crash_ill

Passed

N/A

0.074776s

unrelated_tracer_sees_signalmasked_crash_segv

Passed

N/A

0.074568s

unrelated_tracer_sees_signalmasked_crash_trap

Passed

N/A

0.073879s

unrelated_tracer_sees_terminaton_before_the_parent

Passed

N/A

0.093654s

unrelated_tracer_vfork1

Passed

N/A

0.072854s

unrelated_tracer_vfork10

Passed

N/A

0.073265s

unrelated_tracer_vfork11

Passed

N/A

0.075516s

unrelated_tracer_vfork12

Passed

N/A

0.075936s

unrelated_tracer_vfork13

Passed

N/A

0.075441s

unrelated_tracer_vfork14

Passed

N/A

0.076277s

unrelated_tracer_vfork15

Passed

N/A

0.077461s

unrelated_tracer_vfork16

Passed

N/A

0.078152s

unrelated_tracer_vfork2

Passed

N/A

0.075053s

unrelated_tracer_vfork3

Passed

N/A

0.075696s

unrelated_tracer_vfork4

Passed

N/A

0.077439s

unrelated_tracer_vfork5

Passed

N/A

0.076919s

unrelated_tracer_vfork6

Passed

N/A

0.076657s

unrelated_tracer_vfork7

Passed

N/A

0.078176s

unrelated_tracer_vfork8

Passed

N/A

0.075849s

unrelated_tracer_vfork9

Passed

N/A

0.074796s

unrelated_tracer_vfork_detach_vforker

Passed

N/A

0.075447s

unrelated_tracer_vfork_detach_vforkerdone

Passed

N/A

0.078357s

unrelated_tracer_vfork_kill_vforker

Passed

N/A

0.075789s

unrelated_tracer_vfork_kill_vforkerdone

Passed

N/A

0.077823s

unrelated_tracer_vfork_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.062620s

user_va0_disable_pt_continue

Passed

N/A

0.068009s

user_va0_disable_pt_detach

Passed

N/A

0.067324s

user_va0_disable_pt_syscall

Passed

N/A

0.069568s

vfork1

Passed

N/A

0.066953s

vfork10

Passed

N/A

0.067312s

vfork11

Passed

N/A

0.069905s

vfork12

Passed

N/A

0.071423s

vfork13

Passed

N/A

0.071841s

vfork14

Passed

N/A

0.072084s

vfork15

Passed

N/A

0.072536s

vfork16

Passed

N/A

0.071358s

vfork2

Passed

N/A

0.069423s

vfork3

Passed

N/A

0.071553s

vfork4

Passed

N/A

0.070460s

vfork5

Passed

N/A

0.070093s

vfork6

Passed

N/A

0.071531s

vfork7

Passed

N/A

0.070600s

vfork8

Passed

N/A

0.072858s

vfork9

Passed

N/A

0.071247s

vfork_detach_vforker

Passed

N/A

0.071614s

vfork_detach_vforkerdone

Passed

N/A

0.072081s

vfork_kill_vforker

Passed

N/A

0.071978s

vfork_kill_vforkerdone

Passed

N/A

0.070463s

vfork_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.065267s

vfork_signalignored

Passed

N/A

0.071943s

vfork_signalmasked

Passed

N/A

0.072272s

vforkdone_signalignored

Passed

N/A

0.071675s

vforkdone_signalmasked

Passed

N/A

0.069755s

lib/libc/sys/t_recvmmsg

0.022572s

recvmmsg_basic

Passed

N/A

0.021954s

lib/libc/sys/t_revoke

0.092337s

revoke_basic

Passed

N/A

0.034123s

revoke_err

Passed

N/A

0.018591s

revoke_perm

Passed

N/A

0.037906s

lib/libc/sys/t_select

1.041718s

pselect_sigmask

Passed

N/A

1.020734s

pselect_timeout

Passed

N/A

0.019947s

lib/libc/sys/t_sendmmsg

0.023427s

sendmmsg_basic

Passed

N/A

0.022864s

lib/libc/sys/t_sendrecv

0.055935s

sendrecv_basic

Passed

N/A

0.033125s

sendrecv_rerror

Passed

N/A

0.021698s

lib/libc/sys/t_setrlimit

0.281664s

setrlimit_basic

Passed

N/A

0.017269s

setrlimit_current

Passed

N/A

0.017275s

setrlimit_err

Passed

N/A

0.016767s

setrlimit_fsize

Passed

N/A

0.036079s

setrlimit_memlock

Passed

N/A

0.020343s

setrlimit_nofile_1

Passed

N/A

0.021235s

setrlimit_nofile_2

Passed

N/A

0.021327s

setrlimit_nproc

Passed

N/A

0.021928s

setrlimit_nthr

Passed

N/A

0.019193s

setrlimit_perm

Passed

N/A

0.018903s

setrlimit_stack

Passed

N/A

0.019067s

setrlimit_stack_growshrink

Passed

N/A

0.045352s

lib/libc/sys/t_setuid

0.150711s

setuid_perm

Passed

N/A

0.018601s

setuid_real

Passed

N/A

0.016620s

setuid_root

Passed

N/A

0.113066s

lib/libc/sys/t_sigaction

0.059309s

sigaction_basic

Passed

N/A

0.015653s

sigaction_noflags

Passed

N/A

0.020259s

sigaction_resethand

Passed

N/A

0.020062s

lib/libc/sys/t_sigaltstack

0.017272s

sigaltstack_onstack

Passed

N/A

0.016120s

lib/libc/sys/t_sigqueue

1.051992s

sigqueue_basic

Passed

N/A

0.016017s

sigqueue_err

Passed

N/A

0.016117s

sigqueue_rt

Passed

N/A

1.017304s

lib/libc/sys/t_sigtimedwait

10.064203s

sigtimedwait_NULL_timeout

Passed

N/A

5.023057s

sigtimedwait_all0timeout

Passed

N/A

0.015456s

sigtimedwait_small_timeout

Passed

N/A

5.023150s

lib/libc/sys/t_socketpair

0.051210s

socketpair_basic

Passed

N/A

0.015940s

socketpair_cloexec

Passed

N/A

0.017276s

socketpair_nonblock

Passed

N/A

0.015347s

lib/libc/sys/t_swapcontext

0.038192s

swapcontext1

Passed

N/A

0.018431s

swapcontext2

Passed

N/A

0.018315s

lib/libc/sys/t_stat

3.749939s

stat_chflags

Passed

N/A

0.030718s

stat_dir

Passed

N/A

0.530703s

stat_err

Passed

N/A

0.016371s

stat_mtime

Passed

N/A

3.057090s

stat_perm

Passed

N/A

0.030968s

stat_size

Passed

N/A

0.031226s

stat_socket

Passed

N/A

0.015782s

stat_symlink

Passed

N/A

0.030911s

lib/libc/sys/t_syscall

0.016766s

mmap___syscall

Passed

N/A

0.015421s

lib/libc/sys/t_timer_create

6.095309s

timer_create_err

Passed

N/A

0.016201s

timer_create_mono

Passed

N/A

1.017993s

timer_create_mono_expire

Passed

N/A

2.018850s

timer_create_real

Passed

N/A

1.019738s

timer_create_real_expire

Passed

N/A

2.018605s

lib/libc/sys/t_timerfd

15.261968s

timerfd_abstime

Passed

N/A

1.030938s

timerfd_block

Passed

N/A

1.019287s

timerfd_bogusfd

Passed

N/A

0.016857s

timerfd_cancel_on_set_block

Passed

N/A

2.027843s

timerfd_cancel_on_set_immed

Passed

N/A

0.017035s

timerfd_create

Passed

N/A

0.017794s

timerfd_fcntl

Passed

N/A

0.017718s

timerfd_repeating

Passed

N/A

1.018802s

timerfd_restart

Passed

N/A

5.025356s

timerfd_select_poll_kevent_block

Passed

N/A

3.043142s

timerfd_select_poll_kevent_immed

Passed

N/A

2.019401s

lib/libc/sys/t_truncate

0.100194s

ftruncate_basic

Passed

N/A

0.031501s

ftruncate_err

Passed

N/A

0.017251s

truncate_basic

Passed

N/A

0.031180s

truncate_err

Passed

N/A

0.017221s

lib/libc/sys/t_ucontext

0.088947s

ucontext_basic

Passed

N/A

0.018640s

ucontext_fp

Passed

N/A

0.017890s

ucontext_intrv

Passed

N/A

0.016217s

ucontext_pc

Passed

N/A

0.016656s

ucontext_sp

Passed

N/A

0.016639s

lib/libc/sys/t_umask

0.120285s

umask_fork

Passed

N/A

0.057509s

umask_open

Passed

N/A

0.031260s

umask_previous

Passed

N/A

0.029972s

lib/libc/sys/t_unlink

0.173513s

unlink_basic

Passed

N/A

0.075512s

unlink_err

Passed

N/A

0.030408s

unlink_fifo

Passed

N/A

0.030405s

unlink_perm

Passed

N/A

0.034856s

lib/libc/sys/t_vfork

0.285736s

nested_clone

Passed

N/A

0.017937s

nested_clone_files

Passed

N/A

0.017533s

nested_clone_fs

Passed

N/A

0.017051s

nested_clone_vfork

Passed

N/A

0.017328s

nested_clone_vm

Passed

N/A

0.016647s

nested_fork

Passed

N/A

0.020077s

nested_vfork

Passed

N/A

0.017473s

raise1

Passed

N/A

0.017707s

raise2

Passed

N/A

0.024651s

raise3

Passed

N/A

0.017109s

raise4

Passed

N/A

0.017089s

raise5

Passed

N/A

0.017658s

raise6

Passed

N/A

0.021505s

raise7

Passed

N/A

0.017950s

raise8

Passed

N/A

0.018019s

lib/libc/sys/t_wait

0.133373s

wait6_coredumped

Passed

N/A

0.024688s

wait6_exited

Passed

N/A

0.021740s

wait6_invalid

Passed

N/A

0.016652s

wait6_stop_and_go

Passed

N/A

0.020170s

wait6_stopgo_loop

Passed

N/A

0.025691s

wait6_terminated

Passed

N/A

0.019054s

lib/libc/sys/t_wait_noproc

0.221679s

wait

Passed

N/A

0.017193s

wait3

Passed

N/A

0.017120s

wait3_options

Passed

N/A

0.022100s

wait4

Passed

N/A

0.016846s

wait4_options

Passed

N/A

0.021931s

wait6

Passed

N/A

0.016816s

wait6_options

Passed

N/A

0.025363s

waitid

Passed

N/A

0.017116s

waitid_options

Passed

N/A

0.023238s

waitpid

Passed

N/A

0.016889s

waitpid_options

Passed

N/A

0.019636s

lib/libc/sys/t_wait_noproc_wnohang

0.186114s

wait3

Passed

N/A

0.017348s

wait3_options

Passed

N/A

0.017681s

wait4

Passed

N/A

0.017702s

wait4_options

Passed

N/A

0.017778s

wait6

Passed

N/A

0.017004s

wait6_options

Passed

N/A

0.024173s

waitid

Passed

N/A

0.016201s

waitid_options

Passed

N/A

0.018330s

waitpid

Passed

N/A

0.017066s

waitpid_options

Passed

N/A

0.017738s

lib/libc/sys/t_write

0.172468s

read_fault

Passed

N/A

0.017710s

write_err

Passed

N/A

0.033118s

write_fault

Passed

N/A

0.016935s

write_pipe

Passed

N/A

0.016980s

write_pos

Passed

N/A

0.033926s

write_ret

Passed

N/A

0.033410s

writev_iovmax

Passed

N/A

0.017139s

lib/libc/sys/t_posix_fadvise

0.109930s

posix_fadvise

Passed

N/A

0.025415s

posix_fadvise_reg

Passed

N/A

0.083539s

lib/libc/termios/t_tcsetpgrp

0.017095s

tcsetpgrp_err

Passed

N/A

0.016591s

lib/libc/time/t_mktime

0.054074s

localtime_r_gmt

Passed

N/A

0.017366s

mktime_negyear

Passed

N/A

0.017082s

timegm_epoch

Passed

N/A

0.017914s

lib/libc/time/t_strptime

0.151228s

Zone

Passed

N/A

0.027721s

common

Passed

N/A

0.016453s

day

Passed

N/A

0.016140s

hour

Passed

N/A

0.015740s

month

Passed

N/A

0.015884s

seconds

Passed

N/A

0.015860s

year

Passed

N/A

0.015742s

zone

Passed

N/A

0.022061s

lib/libc/tls/t_tls_static

0.011703s

t_tls_static

Passed

N/A

0.011142s

lib/libc/tls/t_tls_dynamic

0.030826s

t_tls_dynamic

Passed

N/A

0.029961s

lib/libc/tls/t_tls_dlopen

0.036288s

t_tls_dlopen

Passed

N/A

0.034919s

lib/libc/ttyio/t_ptm

0.053875s

ptm

Passed

N/A

0.017413s

ptmx

Passed

N/A

0.017441s

ptmx_extra

Passed

N/A

0.015768s

lib/libc/ttyio/t_ttyio

2.032628s

ioctl

Passed

N/A

2.031863s

lib/libc/ssp/t_ssp

3.536538s

fgets

Passed

N/A

0.187088s

getcwd

Passed

N/A

0.175726s

getcwd2

Passed

N/A

0.136635s

gets

Passed

N/A

0.192453s

memcpy

Passed

N/A

0.175111s

memmove

Passed

N/A

0.175093s

memset

Passed

N/A

0.174583s

raw

Passed

N/A

0.176500s

read

Passed

N/A

0.186533s

readlink

Passed

N/A

0.175542s

snprintf

Passed

N/A

0.175124s

sprintf

Passed

N/A

0.175796s

stpcpy

Passed

N/A

0.175979s

stpncpy

Passed

N/A

0.175155s

strcat

Passed

N/A

0.175561s

strcpy

Passed

N/A

0.175130s

strncat

Passed

N/A

0.175427s

strncpy

Passed

N/A

0.175542s

vsnprintf

Passed

N/A

0.175774s

vsprintf

Passed

N/A

0.173673s

lib/libc/t_convfp

0.067403s

cast_ulong

Passed

N/A

0.015673s

cast_ulong2

Passed

N/A

0.017321s

conv_uint

Passed

N/A

0.015983s

conv_ulong

Passed

N/A

0.016515s

lib/libc/t_gdtoa

0.021657s

long_format

Passed

N/A

0.021064s

lib/libc/t_cdb

0.129281s

cdb

Passed

N/A

0.128706s

lib/libcrypt/t_crypt

20.700092s

crypt_salts

Passed

N/A

20.699431s

lib/libcurses/t_curses

139.974417s

add_wch

Passed

N/A

1.000726s

addbytes

Passed

N/A

0.589333s

addch

Passed

N/A

0.849466s

addchnstr

Passed

N/A

0.270237s

addchstr

Passed

N/A

0.409093s

addnstr

Passed

N/A

0.269385s

addnwstr

Passed

N/A

0.389485s

addstr

Passed

N/A

0.650563s

addwstr

Passed

N/A

0.397926s

assume_default_colors

Passed

N/A

0.409756s

attributes

Passed

N/A

0.486457s

background

Passed

N/A

0.528364s

beep

Passed

N/A

0.273344s

bkgdset

Passed

N/A

0.369969s

bkgrndset

Passed

N/A

0.369096s

border_set

Passed

N/A

0.316597s

box

Passed

N/A

0.359490s

box_set

Passed

N/A

0.359291s

can_change_color

Passed

N/A

0.257691s

cbreak

Passed

N/A

0.533792s

chgat

Passed

N/A

0.450267s

clear

Passed

N/A

2.549374s

clearok

Passed

N/A

0.788475s

color_content

Passed

N/A

0.409432s

color_set

Passed

N/A

0.350699s

copywin

Passed

N/A

1.739182s

curs_set

Passed

N/A

0.298791s

cursor

Passed

N/A

0.869028s

define_key

Passed

N/A

0.529463s

delch

Passed

N/A

0.770081s

deleteln

Passed

N/A

2.619966s

derwin

Passed

N/A

0.819512s

doupdate

Passed

N/A

0.288625s

dupwin

Passed

N/A

1.020726s

echo_wchar

Passed

N/A

0.773617s

echochar

Passed

N/A

0.313884s

erasechar

Passed

N/A

0.258982s

erasewchar

Passed

N/A

0.259421s

flash

Passed

N/A

0.259914s

get_wch

Passed

N/A

0.514888s

get_wstr

Passed

N/A

0.995671s

getattrs

Passed

N/A

0.417216s

getbegx

Passed

N/A

0.299428s

getbegy

Passed

N/A

0.299415s

getbkgd

Passed

N/A

0.389369s

getch

Passed

N/A

0.340605s

getcurx

Passed

N/A

0.358350s

getmaxx

Passed

N/A

0.299394s

getmaxy

Passed

N/A

0.299422s

getn_wstr

Passed

N/A

1.061621s

getnstr

Passed

N/A

1.217765s

getparx

Passed

N/A

0.358855s

getstr

Passed

N/A

1.039987s

getwin

Passed

N/A

0.398931s

halfdelay

Passed

N/A

4.409763s

has_colors

Passed

N/A

0.259088s

has_ic

Passed

N/A

0.279411s

hline

Passed

N/A

0.379903s

hline_set

Passed

N/A

0.340421s

immedok

Passed

N/A

0.439097s

in_wch

Passed

N/A

0.418288s

inch

Passed

N/A

0.499400s

inchnstr

Passed

N/A

0.509376s

init_color

Passed

N/A

0.299440s

innstr

Passed

N/A

0.559400s

innwstr

Passed

N/A

0.439428s

ins_nwstr

Passed

N/A

0.420521s

ins_wch

Passed

N/A

0.699268s

ins_wstr

Passed

N/A

0.619356s

insch

Passed

N/A

0.379193s

insdelln

Passed

N/A

2.659804s

insertln

Passed

N/A

2.679554s

inwstr

Passed

N/A

0.318289s

is_linetouched

Passed

N/A

0.459481s

is_wintouched

Passed

N/A

0.399399s

key_name

Passed

N/A

0.319336s

keyname

Passed

N/A

0.399406s

keyok

Passed

N/A

0.509503s

keypad

Passed

N/A

0.679377s

killchar

Passed

N/A

0.259463s

killwchar

Passed

N/A

0.259432s

leaveok

Passed

N/A

0.479498s

meta

Passed

N/A

0.279603s

mutt_test

Passed

N/A

4.430445s

mvaddch

Passed

N/A

0.278699s

mvaddchnstr

Passed

N/A

0.319713s

mvaddchstr

Passed

N/A

0.316069s

mvaddnstr

Passed

N/A

0.313207s

mvaddnwstr

Passed

N/A

0.368465s

mvaddstr

Passed

N/A

0.316390s

mvaddwstr

Passed

N/A

0.372491s

mvchgat

Passed

N/A

0.409942s

mvcur

Passed

N/A

0.319684s

mvdelch

Passed

N/A

0.658768s

mvderwin

Passed

N/A

0.619046s

mvget_wstr

Passed

N/A

0.920785s

mvgetn_wstr

Passed

N/A

0.979630s

mvgetnstr

Passed

N/A

1.220074s

mvgetstr

Passed

N/A

1.045293s

mvhline

Passed

N/A

0.298756s

mvinch

Passed

N/A

0.452214s

mvinchnstr

Passed

N/A

0.479461s

mvinnstr

Passed

N/A

0.499398s

mvinnwstr

Passed

N/A

0.449425s

mvins_nwstr

Passed

N/A

0.379740s

mvins_wch

Passed

N/A

0.300212s

mvins_wstr

Passed

N/A

0.418580s

mvinsch

Passed

N/A

0.359375s

mvinwstr

Passed

N/A

0.299038s

mvprintw

Passed

N/A

0.280088s

mvscanw

Passed

N/A

1.239593s

mvvline

Passed

N/A

0.369497s

mvwaddchnstr

Passed

N/A

0.389951s

mvwaddchstr

Passed

N/A

0.379291s

mvwaddnstr

Passed

N/A

0.319211s

mvwaddnwstr

Passed

N/A

0.478955s

mvwaddstr

Passed

N/A

0.319009s

mvwaddwstr

Passed

N/A

0.439809s

mvwchgat

Passed

N/A

0.459653s

mvwget_wstr

Passed

N/A

0.941208s

mvwgetn_wstr

Passed

N/A

0.999610s

mvwgetnstr

Passed

N/A

1.137791s

mvwgetstr

Passed

N/A

1.019180s

mvwin

Passed

N/A

0.418877s

mvwinch

Passed

N/A

0.439231s

mvwinchnstr

Passed

N/A

0.459428s

mvwinnstr

Passed

N/A

0.399502s

mvwinnwstr

Passed

N/A

0.479350s

mvwins_nwstr

Passed

N/A

0.440023s

mvwins_wch

Passed

N/A

0.339965s

mvwins_wstr

Passed

N/A

0.438831s

mvwinsch

Passed

N/A

0.399436s

mvwinwstr

Passed

N/A

0.338811s

newwin

Passed

N/A

0.359455s

nocbreak

Passed

N/A

0.699322s

nodelay

Passed

N/A

0.379588s

notimeout

Passed

N/A

10.649478s

overlay

Passed

N/A

0.806305s

overwrite

Passed

N/A

0.632663s

pad

Passed

N/A

0.670924s

pair_content

Passed

N/A

0.357779s

pechochar

Passed

N/A

0.399965s

redrawwin

Passed

N/A

0.509756s

scroll

Passed

N/A

1.460283s

setscrreg

Passed

N/A

0.900212s

slk

Passed

N/A

0.887723s

standout

Passed

N/A

0.368662s

start_color

Passed

N/A

0.280108s

start_slk

Passed

N/A

0.250062s

startup

Passed

N/A

0.228475s

termattrs

Passed

N/A

0.249075s

timeout

Passed

N/A

4.500948s

touchline

Passed

N/A

0.929912s

touchoverlap

Passed

N/A

0.798058s

touchwin

Passed

N/A

0.830646s

two_window

Passed

N/A

0.327797s

underscore

Passed

N/A

0.369208s

unget_wch

Passed

N/A

0.309398s

untouchwin

Passed

N/A

0.671106s

varcheck

Passed

N/A

0.637826s

vline_set

Passed

N/A

0.337435s

wadd_wch

Passed

N/A

0.611428s

waddch

Passed

N/A

0.360649s

waddchnstr

Passed

N/A

0.458687s

waddchstr

Passed

N/A

0.389331s

waddnstr

Passed

N/A

0.319071s

waddnwstr

Passed

N/A

0.459556s

waddstr

Passed

N/A

0.439948s

waddwstr

Passed

N/A

0.448867s

wattributes

Passed

N/A

0.539455s

wborder

Passed

N/A

0.340214s

wborder_set

Passed

N/A

0.359953s

wchgat

Passed

N/A

0.498496s

wcolor_set

Passed

N/A

0.400741s

wecho_wchar

Passed

N/A

0.577547s

wget_wstr

Passed

N/A

1.021022s

wgetn_wstr

Passed

N/A

1.079607s

wgetnstr

Passed

N/A

1.158204s

wgetstr

Passed

N/A

0.939230s

whline

Passed

N/A

0.459686s

whline_set

Passed

N/A

0.380048s

win_wch

Passed

N/A

0.458178s

winch

Passed

N/A

0.469340s

winchnstr

Passed

N/A

0.495793s

window

Passed

N/A

0.273119s

window_hierarchy

Passed

N/A

0.440023s

winnstr

Passed

N/A

0.438710s

winnwstr

Passed

N/A

0.489400s

wins_nwstr

Passed

N/A

0.480485s

wins_wch

Passed

N/A

0.639412s

wins_wstr

Passed

N/A

0.758871s

winsch

Passed

N/A

0.419245s

winwstr

Passed

N/A

0.359134s

wprintw

Passed

N/A

0.300399s

wredrawln

Passed

N/A

1.079733s

wresize

Passed

N/A

0.358153s

wscrl

Passed

N/A

0.439938s

wsetscrreg

Passed

N/A

0.710005s

wstandout

Passed

N/A

0.418288s

wtimeout

Passed

N/A

4.549500s

wtouchln

Passed

N/A

0.740582s

wunderscore

Passed

N/A

0.418291s

wvline

Passed

N/A

0.479932s

wvline_set

Passed

N/A

0.440567s

lib/libexecinfo/t_backtrace

0.021936s

backtrace_fmt_basic

Passed

N/A

0.021377s

lib/libexecinfo/t_sig_backtrace

0.047228s

sig_backtrace_deref

Failed

/usr/src/tests/lib/libexecinfo/t_sig_backtrace.c:175: found_sigtramp not met

0.021545s

sig_backtrace_jump

Expected failure

PR lib/56940: /usr/src/tests/lib/libexecinfo/t_sig_backtrace.c:175: found_sigtramp not met

0.024588s

lib/libm/t_acos

0.055457s

acos_inrange

Passed

N/A

0.018337s

acos_is_nan

Passed

N/A

0.017970s

acos_is_plus_zero

Passed

N/A

0.017684s

lib/libm/t_asin

0.259628s

asin_inf_neg

Passed

N/A

0.017487s

asin_inf_pos

Passed

N/A

0.018353s

asin_inrange

Passed

N/A

0.017804s

asin_nan

Passed

N/A

0.017733s

asin_range

Passed

N/A

0.018045s

asin_zero_neg

Passed

N/A

0.017808s

asin_zero_pos

Passed

N/A

0.017552s

asinf_inf_neg

Passed

N/A

0.017953s

asinf_inf_pos

Passed

N/A

0.017951s

asinf_inrange

Expected failure

asinf is busted, gives ~2ulp error: 2 checks failed as expected; see output for more details

0.019239s

asinf_nan

Passed

N/A

0.018007s

asinf_range

Passed

N/A

0.017585s

asinf_zero_neg

Passed

N/A

0.018503s

asinf_zero_pos

Passed

N/A

0.018803s

lib/libm/t_atan

0.071968s

atan_inrange

Passed

N/A

0.016663s

atan_nan

Passed

N/A

0.017688s

atan_zero_neg

Passed

N/A

0.017262s

atan_zero_pos

Passed

N/A

0.018101s

lib/libm/t_bit

0.016606s

signbit

Passed

N/A

0.016028s

lib/libm/t_casinh

0.016954s

casinh

Passed

N/A

0.016373s

lib/libm/t_cbrt

0.333116s

cbrt_inf_neg

Passed

N/A

0.016989s

cbrt_inf_pos

Passed

N/A

0.016849s

cbrt_nan

Passed

N/A

0.017511s

cbrt_pow

Passed

N/A

0.017270s

cbrt_zero_neg

Passed

N/A

0.016817s

cbrt_zero_pos

Passed

N/A

0.016669s

cbrtf_inf_neg

Passed

N/A

0.016705s

cbrtf_inf_pos

Passed

N/A

0.016795s

cbrtf_nan

Passed

N/A

0.016935s

cbrtf_powf

Passed

N/A

0.017521s

cbrtf_zero_neg

Passed

N/A

0.016633s

cbrtf_zero_pos

Passed

N/A

0.018803s

cbrtl_inf_neg

Passed

N/A

0.020136s

cbrtl_inf_pos

Passed

N/A

0.017740s

cbrtl_nan

Passed

N/A

0.018702s

cbrtl_powl

Expected failure

powl not yet implemented with full precision: 4 checks failed as expected; see output for more details

0.022291s

cbrtl_zero_neg

Passed

N/A

0.017905s

cbrtl_zero_pos

Passed

N/A

0.018523s

lib/libm/t_ceil

1.083130s

ceil_basic

Passed

N/A

0.018377s

ceil_inf_neg

Passed

N/A

0.020792s

ceil_inf_pos

Passed

N/A

0.020357s

ceil_nan

Passed

N/A

0.020404s

ceil_zero_neg

Passed

N/A

0.020272s

ceil_zero_pos

Passed

N/A

0.020244s

ceilf_basic

Passed

N/A

0.018931s

ceilf_inf_neg

Passed

N/A

0.019656s

ceilf_inf_pos

Passed

N/A

0.020264s

ceilf_nan

Passed

N/A

0.018836s

ceilf_zero_neg

Passed

N/A

0.019818s

ceilf_zero_pos

Passed

N/A

0.020240s

ceill_basic

Passed

N/A

0.018995s

ceill_inf_neg

Passed

N/A

0.018791s

ceill_inf_pos

Passed

N/A

0.019873s

ceill_nan

Passed

N/A

0.020187s

ceill_zero_neg

Passed

N/A

0.018966s

ceill_zero_pos

Passed

N/A

0.019670s

floor_basic

Passed

N/A

0.020357s

floor_inf_neg

Passed

N/A

0.018832s

floor_inf_pos

Passed

N/A

0.018826s

floor_nan

Passed

N/A

0.019809s

floor_zero_neg

Passed

N/A

0.020394s

floor_zero_pos

Passed

N/A

0.018768s

floorf_basic

Passed

N/A

0.019658s

floorf_inf_neg

Passed

N/A

0.020253s

floorf_inf_pos

Passed

N/A

0.018871s

floorf_nan

Passed

N/A

0.019782s

floorf_zero_neg

Passed

N/A

0.018817s

floorf_zero_pos

Passed

N/A

0.018726s

floorl_basic

Passed

N/A

0.019508s

floorl_inf_neg

Passed

N/A

0.020619s

floorl_inf_pos

Passed

N/A

0.020071s

floorl_nan

Passed

N/A

0.019856s

floorl_zero_neg

Passed

N/A

0.019407s

floorl_zero_pos

Passed

N/A

0.019396s

trunc_basic

Passed

N/A

0.019128s

trunc_inf_neg

Passed

N/A

0.018959s

trunc_inf_pos

Passed

N/A

0.019115s

trunc_nan

Passed

N/A

0.019551s

trunc_zero_neg

Passed

N/A

0.021282s

trunc_zero_pos

Passed

N/A

0.018875s

truncf_basic

Passed

N/A

0.019469s

truncf_inf_neg

Passed

N/A

0.018266s

truncf_inf_pos

Passed

N/A

0.020630s

truncf_nan

Passed

N/A

0.018837s

truncf_zero_neg

Passed

N/A

0.018278s

truncf_zero_pos

Passed

N/A

0.019996s

truncl_basic

Passed

N/A

0.018951s

truncl_inf_neg

Passed

N/A

0.019676s

truncl_inf_pos

Passed

N/A

0.018961s

truncl_nan

Passed

N/A

0.019797s

truncl_zero_neg

Passed

N/A

0.020407s

truncl_zero_pos

Passed

N/A

0.018918s

lib/libm/t_cos

0.340943s

cos_angles

Passed

N/A

0.016681s

cos_inf_neg

Passed

N/A

0.018811s

cos_inf_pos

Passed

N/A

0.019025s

cos_nan

Passed

N/A

0.019109s

cos_zero_neg

Passed

N/A

0.018902s

cos_zero_pos

Passed

N/A

0.019000s

cosf_angles

Passed

N/A

0.019047s

cosf_inf_neg

Passed

N/A

0.018260s

cosf_inf_pos

Passed

N/A

0.018614s

cosf_nan

Passed

N/A

0.018496s

cosf_zero_neg

Passed

N/A

0.018349s

cosf_zero_pos

Passed

N/A

0.018414s

cosl_angles

Passed

N/A

0.018828s

cosl_inf_neg

Passed

N/A

0.018535s

cosl_inf_pos

Passed

N/A

0.017653s

cosl_nan

Passed

N/A

0.018217s

cosl_zero_neg

Passed

N/A

0.017794s

cosl_zero_pos

Passed

N/A

0.018428s

lib/libm/t_cosh

0.223750s

cosh_inf_neg

Passed

N/A

0.018271s

cosh_inf_pos

Passed

N/A

0.018373s

cosh_inrange

Passed

N/A

0.018241s

cosh_nan

Passed

N/A

0.017548s

cosh_zero_neg

Passed

N/A

0.018768s

cosh_zero_pos

Passed

N/A

0.018073s

coshf_inf_neg

Passed

N/A

0.017814s

coshf_inf_pos

Passed

N/A

0.018273s

coshf_inrange

Passed

N/A

0.018270s

coshf_nan

Passed

N/A

0.018318s

coshf_zero_neg

Passed

N/A

0.017856s

coshf_zero_pos

Passed

N/A

0.017548s

lib/libm/t_erf

0.299040s

erf_inf_neg

Passed

N/A

0.017382s

erf_inf_pos

Passed

N/A

0.018022s

erf_nan

Passed

N/A

0.018434s

erf_zero_neg

Passed

N/A

0.018252s

erf_zero_pos

Passed

N/A

0.018227s

erfc_inf_neg

Passed

N/A

0.017695s

erfc_inf_pos

Passed

N/A

0.017922s

erfc_nan

Passed

N/A

0.018013s

erfcf_inf_neg

Passed

N/A

0.018350s

erfcf_inf_pos

Passed

N/A

0.018327s

erfcf_nan

Passed

N/A

0.018376s

erff_inf_neg

Passed

N/A

0.018543s

erff_inf_pos

Passed

N/A

0.017809s

erff_nan

Passed

N/A

0.017621s

erff_zero_neg

Passed

N/A

0.019183s

erff_zero_pos

Passed

N/A

0.018392s

lib/libm/t_exp

0.489779s

exp2_is_nan

Passed

N/A

0.017860s

exp2_is_plus_zero

Passed

N/A

0.018509s

exp2_powers

Passed

N/A

0.019043s

exp2_values

Passed

N/A

0.018960s

exp_inf_neg

Passed

N/A

0.018863s

exp_inf_pos

Passed

N/A

0.018894s

exp_nan

Passed

N/A

0.018802s

exp_product

Passed

N/A

0.018917s

exp_zero_neg

Passed

N/A

0.018723s

exp_zero_pos

Passed

N/A

0.018836s

expf_inf_neg

Passed

N/A

0.018245s

expf_inf_pos

Passed

N/A

0.018082s

expf_nan

Passed

N/A

0.018483s

expf_product

Passed

N/A

0.018304s

expf_zero_neg

Passed

N/A

0.018823s

expf_zero_pos

Passed

N/A

0.018789s

expm1_inf_neg

Passed

N/A

0.018623s

expm1_inf_pos

Passed

N/A

0.018277s

expm1_nan

Passed

N/A

0.018172s

expm1_zero_neg

Passed

N/A

0.016952s

expm1_zero_pos

Passed

N/A

0.016942s

expm1f_inf_neg

Passed

N/A

0.016763s

expm1f_inf_pos

Passed

N/A

0.017699s

expm1f_nan

Passed

N/A

0.018019s

expm1f_zero_neg

Passed

N/A

0.016915s

expm1f_zero_pos

Passed

N/A

0.017048s

lib/libm/t_fenv

0.090261s

feenableexcept

Passed

N/A

0.017654s

fegetexcept

Passed

N/A

0.017813s

fegetround

Passed

N/A

0.017552s

fesetround

Passed

N/A

0.016373s

fetestexcept_trap

Passed

N/A

0.017020s

lib/libm/t_fe_round

0.079248s

fe_nearbyint

Failed

15 checks failed; see output for more details

0.020943s

fe_nextafter

Passed

N/A

0.018691s

fe_nexttoward

Passed

N/A

0.018375s

fe_round

Passed

N/A

0.018289s

lib/libm/t_fmod

0.018560s

fmod

Passed

N/A

0.017441s

lib/libm/t_hypot

0.054877s

hypot_integer

Passed

N/A

0.017587s

hypotf_integer

Passed

N/A

0.017825s

pr50698

Passed

N/A

0.017759s

lib/libm/t_ilogb

0.017763s

ilogb

Passed

N/A

0.017141s

lib/libm/t_infinity

0.054005s

infinity_double

Passed

N/A

0.017436s

infinity_float

Passed

N/A

0.017274s

infinity_long_double

Passed

N/A

0.017214s

lib/libm/t_ldexp

0.342755s

ldexp_basic

Passed

N/A

0.018239s

ldexp_denormal

Passed

N/A

0.018365s

ldexp_denormal_large

Passed

N/A

0.018685s

ldexp_exp2

Passed

N/A

0.017688s

ldexp_inf_neg

Passed

N/A

0.016739s

ldexp_inf_pos

Passed

N/A

0.016856s

ldexp_infinity

Passed

N/A

0.017233s

ldexp_nan

Passed

N/A

0.017469s

ldexp_overflow

Passed

N/A

0.017464s

ldexp_underflow

Passed

N/A

0.017275s

ldexp_zero

Passed

N/A

0.016782s

ldexp_zero_neg

Passed

N/A

0.017221s

ldexp_zero_pos

Passed

N/A

0.017310s

ldexpf_exp2f

Passed

N/A

0.017361s

ldexpf_inf_neg

Passed

N/A

0.016653s

ldexpf_inf_pos

Passed

N/A

0.017257s

ldexpf_nan

Passed

N/A

0.017418s

ldexpf_zero_neg

Passed

N/A

0.017486s

ldexpf_zero_pos

Passed

N/A

0.016648s

lib/libm/t_log

1.065396s

log10_base

Passed

N/A

0.018095s

log10_inf_neg

Passed

N/A

0.018440s

log10_inf_pos

Passed

N/A

0.018782s

log10_nan

Passed

N/A

0.018827s

log10_one_pos

Passed

N/A

0.018655s

log10_zero_neg

Passed

N/A

0.018928s

log10_zero_pos

Passed

N/A

0.018709s

log10f_base

Passed

N/A

0.018772s

log10f_inf_neg

Passed

N/A

0.018758s

log10f_inf_pos

Passed

N/A

0.017621s

log10f_nan

Passed

N/A

0.018405s

log10f_one_pos

Passed

N/A

0.018360s

log10f_zero_neg

Passed

N/A

0.021275s

log10f_zero_pos

Passed

N/A

0.018178s

log1p_inf_neg

Passed

N/A

0.019103s

log1p_inf_pos

Passed

N/A

0.017625s

log1p_nan

Passed

N/A

0.018593s

log1p_one_neg

Passed

N/A

0.018751s

log1p_zero_neg

Passed

N/A

0.018880s

log1p_zero_pos

Passed

N/A

0.019070s

log1pf_inf_neg

Passed

N/A

0.018254s

log1pf_inf_pos

Passed

N/A

0.018300s

log1pf_nan

Passed

N/A

0.019611s

log1pf_one_neg

Passed

N/A

0.021081s

log1pf_zero_neg

Passed

N/A

0.018848s

log1pf_zero_pos

Passed

N/A

0.018833s

log2_base

Passed

N/A

0.019408s

log2_inf_neg

Passed

N/A

0.019696s

log2_inf_pos

Passed

N/A

0.018319s

log2_nan

Passed

N/A

0.018963s

log2_one_pos

Passed

N/A

0.020703s

log2_zero_neg

Passed

N/A

0.019016s

log2_zero_pos

Passed

N/A

0.021054s

log2f_base

Passed

N/A

0.018874s

log2f_inf_neg

Passed

N/A

0.018403s

log2f_inf_pos

Passed

N/A

0.018936s

log2f_nan

Passed

N/A

0.019363s

log2f_one_pos

Passed

N/A

0.018944s

log2f_zero_neg

Passed

N/A

0.019950s

log2f_zero_pos

Passed

N/A

0.019005s

log_base

Passed

N/A

0.020042s

log_inf_neg

Passed

N/A

0.018972s

log_inf_pos

Passed

N/A

0.020084s

log_nan

Passed

N/A

0.018867s

log_one_pos

Passed

N/A

0.019975s

log_zero_neg

Passed

N/A

0.018866s

log_zero_pos

Passed

N/A

0.019966s

logf_base

Passed

N/A

0.018911s

logf_inf_neg

Passed

N/A

0.020173s

logf_inf_pos

Passed

N/A

0.018838s

logf_nan

Passed

N/A

0.020163s

logf_one_pos

Passed

N/A

0.018885s

logf_zero_neg

Passed

N/A

0.020092s

logf_zero_pos

Passed

N/A

0.018847s

lib/libm/t_modf

0.017493s

modf

Passed

N/A

0.016731s

lib/libm/t_pow

0.389604s

pow_inf_neg_x

Passed

N/A

0.017330s

pow_inf_neg_y

Passed

N/A

0.019455s

pow_inf_pos_x

Passed

N/A

0.019186s

pow_inf_pos_y

Passed

N/A

0.019050s

pow_nan_x

Passed

N/A

0.018969s

pow_nan_y

Passed

N/A

0.017957s

pow_one_neg_x

Passed

N/A

0.017106s

pow_one_pos_x

Passed

N/A

0.019032s

pow_zero_x

Passed

N/A

0.019229s

pow_zero_y

Passed

N/A

0.019172s

powf_inf_neg_x

Passed

N/A

0.019218s

powf_inf_neg_y

Passed

N/A

0.018570s

powf_inf_pos_x

Passed

N/A

0.019716s

powf_inf_pos_y

Passed

N/A

0.019300s

powf_nan_x

Passed

N/A

0.019207s

powf_nan_y

Passed

N/A

0.019301s

powf_one_neg_x

Passed

N/A

0.019287s

powf_one_pos_x

Passed

N/A

0.019218s

powf_zero_x

Passed

N/A

0.019404s

powf_zero_y

Passed

N/A

0.019219s

lib/libm/t_precision

0.021153s

t_precision

Passed

N/A

0.020310s

lib/libm/t_round

0.053473s

round_dir

Passed

N/A

0.016769s

rounding_alpha

Passed

N/A

0.017794s

rounding_alpha_simple

Passed

N/A

0.016515s

lib/libm/t_scalbn

0.381763s

scalbn_inf_neg

Passed

N/A

0.017294s

scalbn_inf_pos

Passed

N/A

0.016873s

scalbn_ldexp

Passed

N/A

0.018251s

scalbn_nan

Passed

N/A

0.018041s

scalbn_val

Passed

N/A

0.018621s

scalbn_zero_neg

Passed

N/A

0.018826s

scalbn_zero_pos

Passed

N/A

0.018879s

scalbnf_inf_neg

Passed

N/A

0.018803s

scalbnf_inf_pos

Passed

N/A

0.018857s

scalbnf_ldexpf

Passed

N/A

0.018918s

scalbnf_nan

Passed

N/A

0.018957s

scalbnf_val

Passed

N/A

0.018983s

scalbnf_zero_neg

Passed

N/A

0.018784s

scalbnf_zero_pos

Passed

N/A

0.017713s

scalbnl_inf_neg

Passed

N/A

0.017103s

scalbnl_inf_pos

Passed

N/A

0.018955s

scalbnl_nan

Passed

N/A

0.019288s

scalbnl_val

Passed

N/A

0.019081s

scalbnl_zero_neg

Passed

N/A

0.019217s

scalbnl_zero_pos

Passed

N/A

0.019269s

lib/libm/t_sin

0.229656s

sin_angles

Passed

N/A

0.017120s

sin_inf_neg

Passed

N/A

0.019425s

sin_inf_pos

Passed

N/A

0.019125s

sin_nan

Passed

N/A

0.019073s

sin_zero_neg

Passed

N/A

0.019195s

sin_zero_pos

Passed

N/A

0.019068s

sinf_angles

Passed

N/A

0.018844s

sinf_inf_neg

Passed

N/A

0.017626s

sinf_inf_pos

Passed

N/A

0.017030s

sinf_nan

Passed

N/A

0.018443s

sinf_zero_neg

Passed

N/A

0.019102s

sinf_zero_pos

Passed

N/A

0.018997s

lib/libm/t_sincos

0.340142s

sincos_angles

Passed

N/A

0.017171s

sincos_inf_neg

Passed

N/A

0.019596s

sincos_inf_pos

Passed

N/A

0.019252s

sincos_nan

Passed

N/A

0.019197s

sincos_zero_neg

Passed

N/A

0.018890s

sincos_zero_pos

Passed

N/A

0.018253s

sincosf_angles

Passed

N/A

0.019268s

sincosf_inf_neg

Passed

N/A

0.018975s

sincosf_inf_pos

Passed

N/A

0.018256s

sincosf_nan

Passed

N/A

0.018619s

sincosf_zero_neg

Passed

N/A

0.018434s

sincosf_zero_pos

Passed

N/A

0.018422s

sincosl_angles

Passed

N/A

0.018301s

sincosl_inf_neg

Passed

N/A

0.017617s

sincosl_inf_pos

Passed

N/A

0.016652s

sincosl_nan

Passed

N/A

0.017523s

sincosl_zero_neg

Passed

N/A

0.017179s

sincosl_zero_pos

Passed

N/A

0.017681s

lib/libm/t_sinh

0.211657s

sinh_inf_neg

Passed

N/A

0.016575s

sinh_inf_pos

Passed

N/A

0.017058s

sinh_inrange

Passed

N/A

0.017037s

sinh_nan

Passed

N/A

0.017392s

sinh_zero_neg

Passed

N/A

0.016294s

sinh_zero_pos

Passed

N/A

0.017073s

sinhf_inf_neg

Passed

N/A

0.017073s

sinhf_inf_pos

Passed

N/A

0.017403s

sinhf_inrange

Passed

N/A

0.016320s

sinhf_nan

Passed

N/A

0.017029s

sinhf_zero_neg

Passed

N/A

0.017026s

sinhf_zero_pos

Passed

N/A

0.017505s

lib/libm/t_sqrt

0.324137s

sqrt_inf_neg

Passed

N/A

0.018041s

sqrt_inf_pos

Passed

N/A

0.016529s

sqrt_nan

Passed

N/A

0.017138s

sqrt_pow

Passed

N/A

0.017431s

sqrt_zero_neg

Passed

N/A

0.017473s

sqrt_zero_pos

Passed

N/A

0.017301s

sqrtf_inf_neg

Passed

N/A

0.016534s

sqrtf_inf_pos

Passed

N/A

0.017872s

sqrtf_nan

Passed

N/A

0.017715s

sqrtf_powf

Passed

N/A

0.017639s

sqrtf_zero_neg

Passed

N/A

0.017826s

sqrtf_zero_pos

Passed

N/A

0.016561s

sqrtl_inf_neg

Passed

N/A

0.017302s

sqrtl_inf_pos

Passed

N/A

0.017450s

sqrtl_nan

Passed

N/A

0.017715s

sqrtl_powl

Passed

N/A

0.017914s

sqrtl_zero_neg

Passed

N/A

0.016565s

sqrtl_zero_pos

Passed

N/A

0.017425s

lib/libm/t_tan

0.215524s

tan_angles

Passed

N/A

0.017896s

tan_inf_neg

Passed

N/A

0.017718s

tan_inf_pos

Passed

N/A

0.017376s

tan_nan

Passed

N/A

0.016281s

tan_zero_neg

Passed

N/A

0.017942s

tan_zero_pos

Passed

N/A

0.017437s

tanf_angles

Passed

N/A

0.017770s

tanf_inf_neg

Passed

N/A

0.017032s

tanf_inf_pos

Passed

N/A

0.017918s

tanf_nan

Passed

N/A

0.016238s

tanf_zero_neg

Passed

N/A

0.016842s

tanf_zero_pos

Passed

N/A

0.017432s

lib/libm/t_tanh

0.171794s

tanh_inf_neg

Passed

N/A

0.016166s

tanh_inf_pos

Passed

N/A

0.016905s

tanh_nan

Passed

N/A

0.017311s

tanh_zero_neg

Passed

N/A

0.016126s

tanh_zero_pos

Passed

N/A

0.016737s

tanhf_inf_neg

Passed

N/A

0.016838s

tanhf_inf_pos

Passed

N/A

0.016074s

tanhf_nan

Passed

N/A

0.016792s

tanhf_zero_neg

Passed

N/A

0.016861s

tanhf_zero_pos

Passed

N/A

0.017362s

lib/libm/t_cabsl

0.030951s

cabsl

Passed

N/A

0.030429s

lib/libobjc/t_threads

0.021659s

thread_callback

Passed

N/A

0.021140s

lib/libposix/bsd/t_rename

0.015700s

rename

Passed

N/A

0.015057s

lib/libposix/posix1/t_rename

0.016877s

rename

Passed

N/A

0.016135s

lib/libposix/posix2/t_rename

0.015527s

rename

Passed

N/A

0.014832s

lib/libppath/t_ppath

0.480801s

component_at

Passed

N/A

0.017570s

copydel_bool_success

Passed

N/A

0.019533s

copydel_object_twice_success

Passed

N/A

0.019128s

copyset_bool_success

Passed

N/A

0.018952s

copyset_object_twice_success

Passed

N/A

0.019041s

create_bool_eexist

Passed

N/A

0.018373s

create_bool_success

Passed

N/A

0.018454s

delete_bool_eftype

Passed

N/A

0.017726s

delete_bool_enoent

Passed

N/A

0.017978s

delete_bool_success

Passed

N/A

0.017632s

get_bool_eftype

Passed

N/A

0.018430s

get_bool_enoent

Passed

N/A

0.018510s

get_bool_success

Passed

N/A

0.018416s

get_idx_key

Passed

N/A

0.018196s

get_string_eftype

Passed

N/A

0.017761s

get_string_enoent

Passed

N/A

0.018462s

get_string_success

Passed

N/A

0.018078s

length

Passed

N/A

0.017686s

pop_until_empty

Passed

N/A

0.019588s

ppath_copy

Passed

N/A

0.019133s

push_until_full

Passed

N/A

0.018975s

replace

Passed

N/A

0.019074s

set_bool_eftype

Passed

N/A

0.019863s

set_bool_enoent

Passed

N/A

0.020012s

set_bool_success

Passed

N/A

0.019884s

lib/libprop/t_proplib

0.130213s

prop_basic

Passed

N/A

0.018289s

prop_data_basic

Passed

N/A

0.017293s

prop_dict_util

Passed

N/A

0.018677s

prop_dictionary_equals

Passed

N/A

0.018317s

prop_number_basic

Passed

N/A

0.017659s

prop_number_range_check

Passed

N/A

0.017437s

prop_string_basic

Passed

N/A

0.017167s

lib/libpthread/t_barrier

10.068916s

barrier

Passed

N/A

10.067983s

lib/libpthread/t_cond

9.713887s

bogus_timedwaits

Passed

N/A

0.019285s

broadcast

Passed

N/A

0.546594s

cond_timedwait_race

Passed

N/A

2.464473s

condattr

Passed

N/A

0.018501s

destroy_after_cancel

Passed

N/A

0.018940s

signal_before_unlock

Passed

N/A

2.027677s

signal_before_unlock_static_init

Passed

N/A

2.029337s

signal_delay_wait

Passed

N/A

2.029307s

signal_wait_race

Passed

N/A

0.552380s

lib/libpthread/t_condwait

4.053260s

cond_wait_mono

Passed

N/A

2.022269s

cond_wait_real

Passed

N/A

2.029277s

lib/libpthread/t_detach

4.038567s

pthread_detach

Passed

N/A

4.037031s

lib/libpthread/t_equal

0.019352s

pthread_equal

Passed

N/A

0.018366s

lib/libpthread/t_fork

5.022924s

fork

Passed

N/A

5.021681s

lib/libpthread/t_fpu

0.029791s

fpu

Passed

N/A

0.028784s

lib/libpthread/t_join

0.030617s

pthread_join

Passed

N/A

0.029549s

lib/libpthread/t_kill

0.176806s

simple

Passed

N/A

0.175840s

lib/libpthread/t_mutex

40.188278s

mutex1

Passed

N/A

4.037345s

mutex2

Passed

N/A

10.752704s

mutex3

Passed

N/A

11.307602s

mutex4

Passed

N/A

4.031074s

mutex5

Passed

N/A

10.019944s

mutexattr1

Passed

N/A

0.016780s

mutexattr2

Passed

N/A

0.018551s

lib/libpthread/t_name

0.020126s

name

Passed

N/A

0.019521s

lib/libpthread/t_once

0.066582s

once1

Passed

N/A

0.017802s

once2

Passed

N/A

0.028485s

once3

Passed

N/A

0.018819s

lib/libpthread/t_preempt

1.025729s

preempt1

Passed

N/A

1.025209s

lib/libpthread/t_rwlock

1.044939s

rwlock1

Passed

N/A

1.026107s

rwlock_static

Passed

N/A

0.017825s

lib/libpthread/t_sem

20.467940s

before_start_no_threads

Passed

N/A

10.015092s

before_start_one_thread

Passed

N/A

10.010993s

named

Passed

N/A

0.017753s

unnamed

Passed

N/A

0.422040s

lib/libpthread/t_sigmask

4.100763s

before_threads

Passed

N/A

0.017062s

incorrect_mask_bug

Passed

N/A

3.038905s

respected_while_running

Passed

N/A

1.024381s

upcalls_not_started

Passed

N/A

0.018288s

lib/libpthread/t_sigsuspend

1.022413s

sigsuspend

Passed

N/A

1.021824s

lib/libpthread/t_siglongjmp

0.017784s

siglongjmp1

Passed

N/A

0.016918s

lib/libpthread/t_sleep

1.018677s

sleep1

Passed

N/A

1.017397s

lib/libpthread/t_stack

0.039153s

stack1

Passed

N/A

0.018284s

stack2

Passed

N/A

0.018726s

lib/libpthread/t_swapcontext

0.018708s

swapcontext1

Passed

N/A

0.017461s

lib/libpthread/t_timedmutex

61.722072s

mutex1

Passed

N/A

4.031370s

mutex2

Passed

N/A

21.609233s

mutex3

Passed

N/A

21.902186s

mutex4

Passed

N/A

4.036989s

mutex5

Passed

N/A

10.029187s

mutexattr1

Passed

N/A

0.016883s

mutexattr2

Passed

N/A

0.018772s

timedmutex1

Passed

N/A

0.016567s

timedmutex2

Passed

N/A

0.017076s

timedmutex3

Passed

N/A

0.017782s

timedmutex4

Passed

N/A

0.018544s

lib/libpthread/t_call_once

0.020427s

call_once

Passed

N/A

0.019705s

lib/libpthread/t_cnd

0.073801s

cnd_broadcast

Passed

N/A

0.018953s

cnd_init

Passed

N/A

0.016176s

cnd_signal

Passed

N/A

0.018918s

cnd_timedwait

Passed

N/A

0.016553s

lib/libpthread/t_mtx

0.067141s

mtx_init

Passed

N/A

0.016043s

mtx_lock

Passed

N/A

0.015839s

mtx_timedlock

Passed

N/A

0.016203s

mtx_trylock

Passed

N/A

0.016044s

lib/libpthread/t_thrd

0.231841s

thrd_create

Passed

N/A

0.016916s

thrd_current

Passed

N/A

0.016821s

thrd_detach

Passed

N/A

0.016808s

thrd_exit

Passed

N/A

0.016936s

thrd_sleep

Passed

N/A

0.144166s

thrd_yield

Passed

N/A

0.016208s

lib/libpthread/t_tss

0.068543s

tss_create

Passed

N/A

0.017387s

tss_destructor_main_thread

Passed

N/A

0.016252s

tss_destructor_thread_exit

Passed

N/A

0.017020s

tss_set

Passed

N/A

0.016015s

lib/libpthread/t_atexit

0.139227s

atexit

Passed

N/A

0.138464s

lib/libpthread/t_cancel

0.132236s

register_while_disabled

Passed

N/A

0.131657s

lib/libpthread/t_exit

0.130441s

main_thread

Passed

N/A

0.129833s

lib/libpthread/t_resolv

5.148963s

resolv

Passed

N/A

5.148335s

lib/libpthread/t_thread_local_dtor

0.142570s

thread_local_dtor_order

Passed

N/A

0.141998s

lib/librefuse/t_refuse_opt

0.169741s

t_fuse_opt_add_arg

Passed

N/A

0.017917s

t_fuse_opt_add_opt

Passed

N/A

0.017429s

t_fuse_opt_add_opt_escaped

Passed

N/A

0.017287s

t_fuse_opt_insert_arg

Passed

N/A

0.017301s

t_fuse_opt_match

Passed

N/A

0.017226s

t_fuse_opt_parse

Passed

N/A

0.019951s

t_fuse_opt_parse_null_args

Passed

N/A

0.018909s

t_fuse_opt_parse_null_opts

Passed

N/A

0.018902s

t_fuse_opt_parse_null_proc

Passed

N/A

0.019104s

lib/librt/t_sched

0.151742s

sched_getparam

Passed

N/A

0.017976s

sched_priority

Passed

N/A

0.018471s

sched_rr_get_interval_1

Passed

N/A

0.018582s

sched_rr_get_interval_2

Passed

N/A

0.018788s

sched_setscheduler_1

Passed

N/A

0.018591s

sched_setscheduler_2

Passed

N/A

0.018595s

sched_setscheduler_3

Passed

N/A

0.018464s

sched_setscheduler_4

Passed

N/A

0.017430s

lib/librt/t_sem

40.617331s

basic

Passed

N/A

0.034162s

child

Passed

N/A

20.256143s

invalid_ops

Passed

N/A

0.034044s

pshared

Passed

N/A

20.255117s

sem_open_address

Expected failure

kern/56549: consecutive sem_open() do not return the same address: /usr/src/tests/lib/librt/t_sem.c:332: sem == sem3 not met

0.034205s

lib/libtre/t_regex_att

0.192385s

basic

Passed

N/A

0.041450s

categorization

Passed

N/A

0.020398s

forcedassoc

Passed

N/A

0.022041s

leftassoc

Passed

N/A

0.020915s

nullsubexpr

Passed

N/A

0.023125s

repetition

Passed

N/A

0.037622s

rightassoc

Expected failure

Reason for breakage unknown: 12 checks failed as expected; see output for more details

0.022384s

lib/libtre/t_exhaust

3.639755s

regcomp_too_big

Passed

N/A

3.638492s

lib/libusbhid/t_usbhid

0.111244s

check_hid_get_data

Expected failure

only the 32-bit opcode works, 8 and 16-bit is broken: 4 checks failed as expected; see output for more details

0.018394s

check_hid_logical_range

Expected failure

only the 32-bit opcode works, 8 and 16-bit is broken: 4 checks failed as expected; see output for more details

0.017977s

check_hid_physical_range

Expected failure

only the 32-bit opcode works, 8 and 16-bit is broken: 4 checks failed as expected; see output for more details

0.017105s

check_hid_set_data

Passed

N/A

0.016567s

check_hid_usage

Passed

N/A

0.018557s

check_parse_just_pop

Passed

N/A

0.017470s

lib/libutil/t_efun

0.070820s

ecalloc

Passed

N/A

0.017297s

efopen

Passed

N/A

0.016640s

emalloc

Passed

N/A

0.016592s

erealloc

Passed

N/A

0.017235s

lib/libutil/t_parsedate

4.382473s

atsecs

Passed

N/A

0.020646s

dates

Passed

N/A

0.020962s

dsttimes

Passed

N/A

0.022522s

gibberish

Passed

N/A

0.018353s

relative

Passed

N/A

4.250036s

times

Passed

N/A

0.022107s

zones

Passed

N/A

0.022571s

lib/libutil/t_pidfile

0.162209s

change_basenames

Passed

N/A

0.028512s

change_mix

Passed

N/A

0.028548s

change_paths

Passed

N/A

0.024714s

custom_basename

Passed

N/A

0.025149s

custom_path

Passed

N/A

0.024800s

default_path

Passed

N/A

0.025438s

lib/libutil/t_snprintb

0.036766s

snprintb

Passed

N/A

0.016973s

snprintb_m

Passed

N/A

0.018087s

lib/libutil/t_sockaddr_snprintf

0.088068s

sockaddr_snprintf_at

Passed

N/A

0.017503s

sockaddr_snprintf_dl

Passed

N/A

0.017464s

sockaddr_snprintf_in

Passed

N/A

0.016746s

sockaddr_snprintf_in6

Passed

N/A

0.016651s

sockaddr_snprintf_un

Passed

N/A

0.017390s

lib/libossaudio/t_ossaudio

0.067389s

oss_dsp_caps

Skipped

No testable audio device available

0.016320s

oss_dsp_init

Skipped

Audio device unavailable for playback

0.016220s

oss_dsp_trigger_read

Skipped

PR port-sparc/55876

0.016956s

oss_dsp_trigger_write

Skipped

Audio device unavailable for playback

0.016079s

lib/lua/libm/t_lualibm

0.165123s

lualibm

Passed

N/A

0.164398s

lib/semaphore/pthread/t_sem_pth

0.975196s

blocktimedwait

Passed

N/A

0.185917s

blockwait

Passed

N/A

0.280002s

busydestroy

Passed

N/A

0.092785s

destroy

Passed

N/A

0.083020s

initvalue

Passed

N/A

0.082175s

named

Passed

N/A

0.083004s

postwait

Passed

N/A

0.082111s

unlink

Passed

N/A

0.082118s

lib/librumpclient/t_fd

0.331940s

bigenough

Passed

N/A

0.145353s

sigio

Passed

N/A

0.185285s

lib/librumpclient/t_exec

4.849066s

cloexec

Passed

N/A

0.538069s

exec

Passed

N/A

0.549059s

noexec

Passed

N/A

0.545734s

threxec

Passed

N/A

2.533838s

vfork

Passed

N/A

0.673725s

lib/librumphijack/t_asyncio

1.151802s

invafd

Passed

N/A

0.367997s

select_allunset

Passed

N/A

0.410615s

select_timeout

Passed

N/A

0.370221s

lib/librumphijack/t_config

0.362783s

fdoff

Passed

N/A

0.358201s

lib/librumphijack/t_cwd

2.878705s

basic_chdir

Passed

N/A

0.354370s

basic_fchdir

Passed

N/A

0.362927s

slash_chdir

Passed

N/A

0.355915s

slash_fchdir

Passed

N/A

0.361826s

symlink_chdir

Passed

N/A

0.359984s

symlink_fchdir

Passed

N/A

0.358525s

symlink_slash_chdir

Passed

N/A

0.360682s

symlink_slash_fchdir

Passed

N/A

0.357597s

lib/librumphijack/t_sh

0.975110s

redirect

Passed

N/A

0.534707s

runscript

Passed

N/A

0.436417s

lib/librumphijack/t_tcpip

7.169219s

http

Passed

N/A

0.755109s

nfs

Passed

N/A

2.081628s

nfs_autoload

Skipped

test currently valid only on i386

0.223968s

ssh

Passed

N/A

4.097822s

lib/librumphijack/t_vfs

6.212057s

blanket

Passed

N/A

0.413392s

cpcopy

Passed

N/A

0.982209s

doubleblanket

Passed

N/A

0.578005s

ln_nox

Passed

N/A

0.851116s

ln_x

Passed

N/A

0.415490s

mv_nox

Passed

N/A

0.830646s

mv_x

Passed

N/A

0.687225s

paxcopy

Passed

N/A

1.015046s

runonprefix

Passed

N/A

0.418203s

lib/libdes/t_des

0.246340s

align

Passed

N/A

0.016928s

cbc

Passed

N/A

0.016207s

cbc_cksum

Passed

N/A

0.015275s

cbcm

Passed

N/A

0.016054s

cfb

Passed

N/A

0.016750s

desx_cbc

Passed

N/A

0.015227s

ecb

Passed

N/A

0.016215s

ede_cbc

Passed

N/A

0.015797s

ede_ecb

Passed

N/A

0.015229s

ede_ofb64

Passed

N/A

0.015916s

fast_crypt

Passed

N/A

0.015128s

ofb

Passed

N/A

0.015864s

ofb64

Passed

N/A

0.015790s

pcbc

Passed

N/A

0.015119s

quad_cksum

Passed

N/A

0.016009s

lib/libskey/t_algorithms

0.068798s

md4

Passed

N/A

0.015941s

md5

Passed

N/A

0.016493s

sha1

Passed

N/A

0.034881s

libexec/ld.elf_so/t_dlerror-cleared

0.017368s

rtld_dlerror_cleared

Passed

N/A

0.016855s

libexec/ld.elf_so/t_dlerror-false

0.019688s

rtld_dlerror_false

Passed

N/A

0.018870s

libexec/ld.elf_so/t_dlinfo

0.068511s

rtld_dlinfo_linkmap_dlopen

Passed

N/A

0.016955s

rtld_dlinfo_linkmap_dlopen_iter

Passed

N/A

0.016728s

rtld_dlinfo_linkmap_inval

Passed

N/A

0.015706s

rtld_dlinfo_linkmap_self

Passed

N/A

0.015785s

libexec/ld.elf_so/t_dlvsym

0.087249s

rtld_dlvsym_symbol_nonexistent

Passed

N/A

0.016860s

rtld_dlvsym_v1

Passed

N/A

0.016631s

rtld_dlvsym_v3

Passed

N/A

0.016832s

rtld_dlvsym_version_nonexistent

Passed

N/A

0.016746s

rtld_dlvsym_version_null

Passed

N/A

0.016382s

libexec/ld.elf_so/t_ifunc

0.118547s

rtld_hidden_ifunc

Passed

N/A

0.048986s

rtld_ifunc

Passed

N/A

0.050394s

rtld_main_ifunc

Passed

N/A

0.016808s

libexec/ld.elf_so/t_rtld_r_debug

0.031883s

dlopen

Passed

N/A

0.016219s

self

Passed

N/A

0.014696s

libexec/ld.elf_so/t_tls_extern

0.361424s

dynamic_abusedef

Passed

N/A

0.016867s

dynamic_abusedefnoload

Passed

N/A

0.016912s

dynamic_defabuse_eager

Passed

N/A

0.016211s

dynamic_defabuse_lazy

Passed

N/A

0.016532s

dynamic_defuse_eager

Passed

N/A

0.017095s

dynamic_defuse_lazy

Passed

N/A

0.016939s

dynamic_usedef

Passed

N/A

0.015952s

dynamic_usedefnoload

Passed

N/A

0.016913s

onlydef_dynamic_static_ctor

Passed

N/A

0.018007s

onlydef_dynamic_static_eager

Passed

N/A

0.017398s

onlydef_dynamic_static_lazy

Passed

N/A

0.016381s

onlydef_static_dynamic_eager

Passed

N/A

0.016650s

onlydef_static_dynamic_lazy

Passed

N/A

0.017100s

static_abusedef

Passed

N/A

0.017341s

static_abusedefnoload

Passed

N/A

0.016098s

static_defabuse_eager

Passed

N/A

0.016910s

static_defabuse_lazy

Passed

N/A

0.016787s

static_defuse_eager

Passed

N/A

0.016421s

static_defuse_lazy

Passed

N/A

0.016278s

static_usedef

Passed

N/A

0.016937s

static_usedefnoload

Passed

N/A

0.016069s

libexec/ld.elf_so/t_hash

0.051825s

gnu

Passed

N/A

0.016639s

sysv

Passed

N/A

0.016143s

sysv_broken

Passed

N/A

0.016809s

libexec/ld.elf_so/t_df_1_noopen

0.279159s

df_1_noopen1

Passed

N/A

0.137602s

df_1_noopen2

Passed

N/A

0.138970s

libexec/ld.elf_so/t_dl_symver

0.719866s

dl_symver

Passed

N/A

0.719112s

libexec/ld.elf_so/t_thread_local_dtor

0.131775s

thread_local_dtor

Passed

N/A

0.130613s

net/fdpass/t_fdpass

0.624350s

fdpass_compat

Passed

N/A

0.154506s

fdpass_compat_normal

Passed

N/A

0.160936s

fdpass_normal

Passed

N/A

0.143297s

fdpass_normal_compat

Passed

N/A

0.162156s

net/in_cksum/t_in_cksum

22.418243s

mbufs_aligned

Passed

N/A

7.113712s

mbufs_unaligned

Passed

N/A

7.103247s

sizes_aligned

Passed

N/A

4.311220s

sizes_unaligned

Passed

N/A

3.887131s

net/net/t_bind

0.031330s

bindany_4

Passed

N/A

0.015528s

bindany_6

Passed

N/A

0.014600s

net/net/t_unix

0.100110s

sockaddr_un_closed

Passed

N/A

0.017160s

sockaddr_un_fstat

Passed

N/A

0.022779s

sockaddr_un_len_exceed

Passed

N/A

0.016191s

sockaddr_un_len_max

Passed

N/A

0.016514s

sockaddr_un_local_peereid

Passed

N/A

0.022971s

net/net/t_mapped

0.052392s

mapped_4_4

Passed

N/A

0.016760s

mapped_6_4

Passed

N/A

0.016628s

mapped_6_6

Passed

N/A

0.016976s

net/net/t_tcp

7.202317s

accept4_44_nonblock

Passed

N/A

0.015310s

accept4_44_reset_nonblock

Passed

N/A

1.025659s

accept4_46_nonblock

Passed

N/A

0.015689s

accept4_46_reset_nonblock

Passed

N/A

1.023152s

accept4_66_nonblock

Passed

N/A

0.015714s

accept4_66_reset_nonblock

Passed

N/A

1.023671s

accept_44_preserve_nonblock

Passed

N/A

1.018971s

fcntl44_reset_nonblock

Passed

N/A

1.019438s

fcntl46_reset_nonblock

Passed

N/A

1.019434s

fcntl66_reset_nonblock

Passed

N/A

1.019553s

net/net/t_udp

0.035071s

udp4_send

Passed

N/A

0.016673s

udp6_send

Passed

N/A

0.017198s

net/net/t_pktinfo

0.015457s

pktinfo

Passed

N/A

0.014820s

net/net/t_socket_afinet

0.354235s

socket_afinet

Passed

N/A

0.117438s

socket_afinet_bind_ok

Passed

N/A

0.117216s

socket_afinet_bind_zero

Expected failure

NetBSD doesn't allow sin_family == 0 (sin_len == 0 too): 1 checks failed as expected; see output for more details

0.117676s

net/net/t_ip_reass

0.529306s

ip_reass__large_fragment

Passed

N/A

0.152001s

ip_reass__multiple_last_fragments

Passed

N/A

0.219281s

ip_reass__zero_length_fragment

Passed

N/A

0.156070s

net/net/t_pktinfo_send

1.730452s

pktinfo_send_bindaddr

Passed

N/A

0.115768s

pktinfo_send_bindaddrport

Passed

N/A

0.114255s

pktinfo_send_bindany

Passed

N/A

0.115657s

pktinfo_send_bindother

Passed

N/A

0.118362s

pktinfo_send_bindport

Passed

N/A

0.114400s

pktinfo_send_connected

Passed

N/A

0.123303s

pktinfo_send_ifindex

Passed

N/A

0.166560s

pktinfo_send_invalidarg

Passed

N/A

0.121261s

pktinfo_send_multicast

Passed

N/A

0.160195s

pktinfo_send_notown

Passed

N/A

0.117975s

pktinfo_send_notown_bind

Passed

N/A

0.112664s

pktinfo_send_rawip

Passed

N/A

0.114442s

pktinfo_send_rawip_notown

Passed

N/A

0.112021s

pktinfo_send_unbound

Passed

N/A

0.113160s

net/net/t_raw

0.108172s

PRU_SENSE

Passed

N/A

0.107475s

net/net/t_forwarding

88.560325s

ipforwarding_fastforward_v4

Passed

N/A

8.948079s

ipforwarding_fastforward_v6

Passed

N/A

9.178527s

ipforwarding_fragment_v4

Passed

N/A

9.577334s

ipforwarding_misc

Passed

N/A

24.589335s

ipforwarding_v4

Passed

N/A

14.922444s

ipforwarding_v6

Passed

N/A

21.327699s

net/net/t_ipaddress

23.007121s

ipaddr_alias_address

Passed

N/A

8.103618s

ipaddr_auto_linklocal

Passed

N/A

1.926354s

ipaddr_same_address

Passed

N/A

8.019810s

ipaddr_same_address6

Passed

N/A

4.949091s

net/net/t_ipv6address

51.006437s

linklocal

Passed

N/A

48.964031s

linklocal_ops

Passed

N/A

2.032259s

net/net/t_ipv6_lifetime

30.511793s

basic

Passed

N/A

30.509496s

net/net/t_mtudisc

12.263909s

mtudisc_basic

Passed

N/A

11.837445s

mtudisc_timeout

Passed

N/A

0.422687s

net/net/t_mtudisc6

15.619588s

mtudisc6_basic

Passed

N/A

15.616775s

net/net/t_ping_opts

22.184242s

ping_opts_gateway

Passed

N/A

6.545008s

ping_opts_recordroute

Passed

N/A

5.813057s

ping_opts_sourceaddr

Passed

N/A

9.817006s

net/net/t_ping6_opts

34.156457s

ping6_opts_gateway

Passed

N/A

12.759573s

ping6_opts_interface

Passed

N/A

10.808531s

ping6_opts_sourceaddr

Passed

N/A

10.579807s

net/sys/t_rfc6056

0.055694s

inet4

Passed

N/A

0.027332s

inet6

Passed

N/A

0.027310s

net/altq/t_cbq

35.792798s

altq_cbq_basic_ipv4

Passed

N/A

10.803428s

altq_cbq_multi_ifaces_ipv4

Passed

N/A

13.073015s

altq_cbq_options_ipv4

Passed

N/A

11.909416s

net/arp/t_arp

74.255189s

arp_cache_expiration

Passed

N/A

10.874777s

arp_cache_overwriting

Passed

N/A

2.923348s

arp_command

Passed

N/A

5.077059s

arp_garp

Passed

N/A

6.215822s

arp_garp_without_dad

Passed

N/A

6.253163s

arp_link_activation

Passed

N/A

4.948737s

arp_proxy_arp_pub

Passed

N/A

6.245307s

arp_proxy_arp_pubproxy

Passed

N/A

6.207365s

arp_purge_on_ifdown

Passed

N/A

2.645703s

arp_purge_on_route_change

Passed

N/A

2.995652s

arp_purge_on_route_delete

Passed

N/A

2.535068s

arp_rtm

Passed

N/A

11.006426s

arp_static

Passed

N/A

2.588081s

arp_stray_entries

Passed

N/A

3.707963s

net/arp/t_dad

29.045468s

dad_basic

Passed

N/A

22.337309s

dad_duplicated

Passed

N/A

6.703702s

net/bpf/t_bpf

0.912412s

bpf_ioctl_BLEN

Passed

N/A

0.120199s

bpf_ioctl_DLT

Passed

N/A

0.128800s

bpf_ioctl_GDLTLIST

Passed

N/A

0.128193s

bpf_ioctl_PROMISC

Passed

N/A

0.129709s

bpf_ioctl_SETIF

Passed

N/A

0.131709s

bpfwriteleak

Passed

N/A

0.132003s

bpfwritetrunc

Passed

N/A

0.136931s

net/bpf/t_div-by-zero

0.116840s

div_by_zero

Passed

N/A

0.115410s

net/bpf/t_mbuf

2.451043s

bpf_mbuf_ldb_abs

Passed

N/A

0.116100s

bpf_mbuf_ldb_abs_overflow

Passed

N/A

0.119891s

bpf_mbuf_ldb_ind

Passed

N/A

0.122463s

bpf_mbuf_ldb_ind_overflow1

Passed

N/A

0.125902s

bpf_mbuf_ldb_ind_overflow2

Passed

N/A

0.128523s

bpf_mbuf_ldb_ind_overflow3

Passed

N/A

0.127515s

bpf_mbuf_ldh_abs

Passed

N/A

0.128062s

bpf_mbuf_ldh_abs_overflow

Passed

N/A

0.128545s

bpf_mbuf_ldh_ind

Passed

N/A

0.128570s

bpf_mbuf_ldh_ind_overflow1

Passed

N/A

0.126119s

bpf_mbuf_ldh_ind_overflow2

Passed

N/A

0.122697s

bpf_mbuf_ldh_ind_overflow3

Passed

N/A

0.117058s

bpf_mbuf_ldw_abs

Passed

N/A

0.116722s

bpf_mbuf_ldw_abs_overflow

Passed

N/A

0.116601s

bpf_mbuf_ldw_ind

Passed

N/A

0.119899s

bpf_mbuf_ldw_ind_overflow1

Passed

N/A

0.119943s

bpf_mbuf_ldw_ind_overflow2

Passed

N/A

0.117085s

bpf_mbuf_ldw_ind_overflow3

Passed

N/A

0.118773s

bpf_mbuf_msh

Passed

N/A

0.118818s

bpf_mbuf_msh_overflow

Passed

N/A

0.116432s

net/bpfilter/t_bpfilter

1.164372s

bpfilterbadjmp

Passed

N/A

0.129580s

bpfilterbadmem

Passed

N/A

0.127624s

bpfilterbadret

Passed

N/A

0.131605s

bpfiltercontig

Passed

N/A

0.177882s

bpfiltermchain

Passed

N/A

0.172518s

bpfilternegjmp

Passed

N/A

0.137086s

bpfilternoinitA

Passed

N/A

0.140478s

bpfilternoinitX

Passed

N/A

0.137962s

net/can/t_can

4.333619s

canbindfilter

Passed

N/A

1.122352s

canbindunknown

Passed

N/A

0.115114s

canlocreate

Passed

N/A

0.121467s

cannoloop

Passed

N/A

1.131912s

cannoown

Passed

N/A

1.133277s

canreadlocal

Passed

N/A

0.116690s

canrecvfrom

Passed

N/A

0.120658s

cansendtolo

Passed

N/A

0.119386s

cansendtowrite

Passed

N/A

0.117027s

canwritelo

Passed

N/A

0.117320s

canwriteunbound

Passed

N/A

0.111568s

net/can/t_canfilter

3.482111s

canfilter_basic

Passed

N/A

1.120567s

canfilter_get

Passed

N/A

0.108588s

canfilter_multiple

Passed

N/A

1.126719s

canfilter_null

Passed

N/A

1.122515s

net/carp/t_basic

152.961434s

carp_handover_ipv4_halt_carpdevip

Passed

N/A

25.307289s

carp_handover_ipv4_halt_nocarpdevip

Passed

N/A

14.569594s

carp_handover_ipv4_ifdown_carpdevip

Passed

N/A

32.087170s

carp_handover_ipv4_ifdown_nocarpdevip

Passed

N/A

19.913761s

carp_handover_ipv6_halt_carpdevip

Passed

N/A

14.283835s

carp_handover_ipv6_halt_nocarpdevip

Passed

N/A

12.348565s

carp_handover_ipv6_ifdown_carpdevip

Passed

N/A

18.157042s

carp_handover_ipv6_ifdown_nocarpdevip

Passed

N/A

16.276715s

net/icmp/t_forward

1.161124s

returndatabytes

Passed

N/A

1.159854s

net/icmp/t_ping

17.094670s

floodping

Passed

N/A

4.213606s

floodping2

Passed

N/A

6.459710s

ping_of_death

Passed

N/A

0.226708s

pingsize

Passed

N/A

5.538228s

simpleping

Passed

N/A

0.648162s

net/icmp/t_ping2

0.968730s

basic

Passed

N/A

0.967374s

net/icmp/t_icmp_redirect

28.322186s

icmp_redirect

Passed

N/A

10.507032s

icmp_redirect_timeout

Passed

N/A

17.809290s

net/icmp/t_icmp6_redirect

14.726239s

icmp6_redirect_basic

Passed

N/A

14.723901s

net/if/t_compat

0.125446s

OOSIOCGIFBRDADDR

Expected failure

PR kern/51610: rump does not include COMPAT_43: /usr/src/tests/net/if/t_compat.c:72: rump_sys_ioctl(fd, ((((unsigned long)0x80000000|(unsigned long)0x40000000)) | (((sizeof(struct oifreq)) & 0x1fff) << 16) | ((('i')) << 8) | ((18))), &ifreq): Inappropriate ioctl for device

0.123689s

net/if/t_ifconf

2.110896s

basic

Passed

N/A

2.109765s

net/if/t_ifconfig

77.184412s

ifconfig_create_destroy

Passed

N/A

1.118798s

ifconfig_description

Passed

N/A

1.626540s

ifconfig_number

Passed

N/A

1.736053s

ifconfig_options

Passed

N/A

5.319947s

ifconfig_parameters

Passed

N/A

22.886981s

ifconfig_up_down_ipv4

Passed

N/A

26.724335s

ifconfig_up_down_ipv6

Passed

N/A

17.759452s

net/if_bridge/t_bridge

94.614623s

bridge_create_destroy

Passed

N/A

0.780887s

bridge_ipv4

Passed

N/A

16.247550s

bridge_ipv6

Passed

N/A

26.648893s

bridge_member_ipv4

Passed

N/A

22.523234s

bridge_member_ipv6

Passed

N/A

28.401967s

net/if_bridge/t_rtable

95.966870s

bridge_rtable_basic

Passed

N/A

4.665252s

bridge_rtable_delete_member

Passed

N/A

6.823616s

bridge_rtable_flush

Passed

N/A

5.720111s

bridge_rtable_manyaddrs

Passed

N/A

68.471154s

bridge_rtable_maxaddr

Passed

N/A

5.089590s

bridge_rtable_timeout

Passed

N/A

5.182821s

net/if_gif/t_gif

173.146204s

gif_basic_ipv4overipv4

Passed

N/A

11.960353s

gif_basic_ipv4overipv6

Passed

N/A

11.937664s

gif_basic_ipv6overipv4

Passed

N/A

16.951593s

gif_basic_ipv6overipv6

Passed

N/A

16.825488s

gif_create_destroy

Passed

N/A

1.176407s

gif_ioctl_ipv4overipv4

Passed

N/A

13.500100s

gif_ioctl_ipv4overipv6

Passed

N/A

13.385529s

gif_ioctl_ipv6overipv4

Passed

N/A

18.476633s

gif_ioctl_ipv6overipv6

Passed

N/A

18.465237s

gif_recursive_ipv4overipv4

Passed

N/A

12.604472s

gif_recursive_ipv4overipv6

Passed

N/A

12.591400s

gif_recursive_ipv6overipv4

Passed

N/A

12.594401s

gif_recursive_ipv6overipv6

Passed

N/A

12.637748s

net/if_gif/t_gif_unnumbered

8.333308s

gif_unnumbered_overipv4

Passed

N/A

3.960814s

gif_unnumbered_overipv6

Passed

N/A

4.364770s

net/if_ipsec/t_ipsec

459.442595s

ipsecif_basic_ipv4overipv4_esp_null

Passed

N/A

15.440908s

ipsecif_basic_ipv4overipv4_esp_rijndaelcbc

Passed

N/A

15.492625s

ipsecif_basic_ipv4overipv6_esp_null

Passed

N/A

15.422985s

ipsecif_basic_ipv4overipv6_esp_rijndaelcbc

Passed

N/A

15.527158s

ipsecif_basic_ipv6overipv4_esp_null

Passed

N/A

23.070761s

ipsecif_basic_ipv6overipv4_esp_rijndaelcbc

Passed

N/A

23.116004s

ipsecif_basic_ipv6overipv6_esp_null

Passed

N/A

22.383760s

ipsecif_basic_ipv6overipv6_esp_rijndaelcbc

Passed

N/A

22.504846s

ipsecif_create_destroy

Passed

N/A

1.728648s

ipsecif_ioctl_ipv4overipv4_esp_null

Passed

N/A

17.224892s

ipsecif_ioctl_ipv4overipv4_esp_rijndaelcbc

Passed

N/A

17.261348s

ipsecif_ioctl_ipv4overipv6_esp_null

Passed

N/A

17.245832s

ipsecif_ioctl_ipv4overipv6_esp_rijndaelcbc

Passed

N/A

17.267806s

ipsecif_ioctl_ipv6overipv4_esp_null

Passed

N/A

24.928811s

ipsecif_ioctl_ipv6overipv4_esp_rijndaelcbc

Passed

N/A

24.940846s

ipsecif_ioctl_ipv6overipv6_esp_null

Passed

N/A

24.226405s

ipsecif_ioctl_ipv6overipv6_esp_rijndaelcbc

Passed

N/A

24.220392s

ipsecif_recursive_ipv4overipv4_esp_null

Passed

N/A

16.956456s

ipsecif_recursive_ipv4overipv4_esp_rijndaelcbc

Passed

N/A

16.900768s

ipsecif_recursive_ipv4overipv6_esp_null

Passed

N/A

17.022087s

ipsecif_recursive_ipv4overipv6_esp_rijndaelcbc

Passed

N/A

17.018126s

ipsecif_recursive_ipv6overipv4_esp_null

Passed

N/A

17.621851s

ipsecif_recursive_ipv6overipv4_esp_rijndaelcbc

Passed

N/A

17.618112s

ipsecif_recursive_ipv6overipv6_esp_null

Passed

N/A

17.059259s

ipsecif_recursive_ipv6overipv6_esp_rijndaelcbc

Passed

N/A

17.151009s

net/if_ipsec/t_ipsec_natt

117.449755s

ipsecif_natt_transport_null

Passed

N/A

58.665371s

ipsecif_natt_transport_rijndaelcbc

Passed

N/A

58.774566s

net/if_ipsec/t_ipsec_pfil

37.013446s

ipsecif_pfil_esp_null

Passed

N/A

18.568115s

ipsecif_pfil_esp_rijndaelcbc

Passed

N/A

18.439809s

net/if_ipsec/t_ipsec_unnumbered

18.726252s

ipsecif_unnumbered_overipv4_null

Passed

N/A

4.499964s

ipsecif_unnumbered_overipv4_rijndaelcbc

Passed

N/A

4.449917s

ipsecif_unnumbered_overipv6_null

Passed

N/A

4.881250s

ipsecif_unnumbered_overipv6_rijndaelcbc

Passed

N/A

4.875311s

net/if_l2tp/t_l2tp

79.193018s

l2tp_basic_ipv4overipv4

Passed

N/A

19.541828s

l2tp_basic_ipv4overipv6

Passed

N/A

19.629941s

l2tp_basic_ipv6overipv4

Passed

N/A

19.626668s

l2tp_basic_ipv6overipv6

Passed

N/A

19.593042s

l2tp_create_destroy

Passed

N/A

0.788534s

net/if_lagg/t_lagg

281.278352s

lagg_failover_ipv4

Passed

N/A

18.777493s

lagg_failover_ipv6

Passed

N/A

15.791127s

lagg_failover_l2tp_ipv4

Passed

N/A

21.469002s

lagg_failover_l2tp_ipv6

Passed

N/A

17.228466s

lagg_ifconfig

Passed

N/A

2.084154s

lagg_ipv6lla

Passed

N/A

1.490267s

lagg_lacp_basic

Passed

N/A

17.577653s

lagg_lacp_ipv4

Passed

N/A

17.267670s

lagg_lacp_ipv6

Passed

N/A

13.416230s

lagg_lacp_l2tp_ipv4

Passed

N/A

19.679466s

lagg_lacp_l2tp_ipv6

Passed

N/A

16.523940s

lagg_lacp_portpri

Passed

N/A

20.906131s

lagg_lacp_vlan_ipv4

Passed

N/A

14.161638s

lagg_lacp_vlan_ipv6

Passed

N/A

14.978962s

lagg_lacp_vlanl2tp_ipv4

Passed

N/A

15.824192s

lagg_lacp_vlanl2tp_ipv6

Passed

N/A

16.560307s

lagg_loadbalance_ipv4

Passed

N/A

9.326033s

lagg_loadbalance_ipv6

Passed

N/A

5.217046s

lagg_loadbalance_l2tp_ipv4

Passed

N/A

11.247575s

lagg_loadbalance_l2tp_ipv6

Passed

N/A

6.777837s

lagg_macaddr

Passed

N/A

2.353133s

lagg_mtu

Passed

N/A

2.563024s

net/if_loop/t_pr

0.216255s

loopmtu

Passed

N/A

0.107561s

loopmtu_csum

Passed

N/A

0.107186s

net/if_loop/t_basic

1.571657s

loop_create_destroy

Passed

N/A

1.570624s

net/if_pppoe/t_pppoe

184.430721s

pppoe6_chap

Passed

N/A

31.172853s

pppoe6_pap

Passed

N/A

29.929380s

pppoe_chap

Passed

N/A

30.848244s

pppoe_create_destroy

Passed

N/A

1.169148s

pppoe_mtu

Passed

N/A

11.167668s

pppoe_pap

Passed

N/A

28.580850s

pppoe_params

Passed

N/A

44.258431s

pppoe_passiveauthproto_chap

Passed

N/A

3.726800s

pppoe_passiveauthproto_pap

Passed

N/A

3.558298s

net/if_pppoe/t_pppoe_unnumbered

7.485134s

pppoe_unnumbered

Passed

N/A

7.482966s

net/if_tap/t_tap

24.681998s

tap_bridged

Passed

N/A

14.781319s

tap_create_destroy

Passed

N/A

1.158209s

tap_stand_alone

Passed

N/A

8.737399s

net/if_tun/t_tun

12.810819s

tun_create_destroy

Passed

N/A

0.759020s

tun_setup

Passed

N/A

12.050085s

net/if_vether/t_vether

25.544467s

vether_bridged

Passed

N/A

10.919436s

vether_create_destroy

Passed

N/A

1.180858s

vether_stand_alone

Passed

N/A

13.439054s

net/if_vlan/t_vlan

114.595638s

vlan_auto_follow_mtu

Passed

N/A

13.920605s

vlan_auto_follow_mtu6

Passed

N/A

5.131871s

vlan_basic

Passed

N/A

26.194411s

vlan_basic6

Passed

N/A

19.413514s

vlan_bridge

Passed

N/A

2.689552s

vlan_bridge6

Passed

N/A

2.757897s

vlan_configs

Passed

N/A

1.794958s

vlan_configs6

Passed

N/A

1.809350s

vlan_create_destroy

Passed

N/A

1.814078s

vlan_create_destroy6

Passed

N/A

1.773880s

vlan_l2tp

Passed

N/A

2.761485s

vlan_l2tp6

Passed

N/A

2.769338s

vlan_multicast

Passed

N/A

7.662707s

vlan_multicast6

Passed

N/A

4.107758s

vlan_promisc

Passed

N/A

10.481549s

vlan_vlanid

Passed

N/A

4.636692s

vlan_vlanid6

Passed

N/A

4.836151s

net/if_wg/t_basic

155.136585s

wg_basic_ipv4_over_ipv4

Passed

N/A

7.608255s

wg_basic_ipv4_over_ipv6

Passed

N/A

8.108898s

wg_basic_ipv6_over_ipv4

Passed

N/A

8.156099s

wg_basic_ipv6_over_ipv6

Passed

N/A

8.339411s

wg_create_destroy

Passed

N/A

1.567985s

wg_create_destroy_peers_ipv4

Passed

N/A

2.113334s

wg_create_destroy_peers_ipv6

Passed

N/A

2.128459s

wg_multiple_interfaces

Passed

N/A

12.308745s

wg_multiple_peers

Passed

N/A

10.208005s

wg_payload_sizes_ipv4_over_ipv4

Passed

N/A

23.479402s

wg_payload_sizes_ipv4_over_ipv6

Passed

N/A

23.255659s

wg_payload_sizes_ipv6_over_ipv4

Passed

N/A

23.533557s

wg_payload_sizes_ipv6_over_ipv6

Passed

N/A

24.293267s

net/if_wg/t_interoperability

0.738999s

wg_interoperability_basic

Skipped

set ATF_NET_IF_WG_INTEROPERABILITY=yes to run the test

0.245676s

wg_interoperability_cookie

Skipped

set ATF_NET_IF_WG_INTEROPERABILITY=yes to run the test

0.245605s

wg_userspace_basic

Skipped

set ATF_NET_IF_WG_USERSPACE=yes to run the test

0.245961s

net/if_wg/t_misc

98.438370s

wg_cookie

Expected failure

PR kern/56252: failed to trigger PR kern/56252

13.188512s

wg_handshake_timeout

Expected failure

PR kern/56252: failed to trigger PR kern/56252

18.900808s

wg_keepalive

Passed

N/A

11.246895s

wg_malformed

Passed

N/A

7.172151s

wg_mobility

Expected failure

PR kern/56252: failed to trigger PR kern/56252

15.272083s

wg_psk

Passed

N/A

20.627506s

wg_rekey

Expected failure

PR kern/56252: atf-check failed; see the output of the test for details

12.005662s

net/if_wg/t_tunnel

54.354402s

wg_tunnel_ipv4_over_ipv4

Passed

N/A

13.565540s

wg_tunnel_ipv4_over_ipv6

Passed

N/A

13.453997s

wg_tunnel_ipv6_over_ipv4

Passed

N/A

13.630709s

wg_tunnel_ipv6_over_ipv6

Passed

N/A

13.685581s

net/inpcb/t_inpcb_bind

1.546529s

inpcb_bind_ipv4

Passed

N/A

0.751068s

inpcb_bind_ipv6

Passed

N/A

0.791307s

net/inpcb/t_broadcast_bind

0.645110s

broadcast_bind_basic

Passed

N/A

0.643316s

net/ipsec/t_ipsec_ah_keys

28.747712s

ipsec_ah_aesxcbcmac_invalid_keys

Passed

N/A

1.465500s

ipsec_ah_aesxcbcmac_valid_keys

Passed

N/A

1.431650s

ipsec_ah_hmacmd5_invalid_keys

Passed

N/A

1.429623s

ipsec_ah_hmacmd5_valid_keys

Passed

N/A

1.422472s

ipsec_ah_hmacripemd160_invalid_keys

Passed

N/A

1.450848s

ipsec_ah_hmacripemd160_valid_keys

Passed

N/A

1.447367s

ipsec_ah_hmacsha1_invalid_keys

Passed

N/A

1.417631s

ipsec_ah_hmacsha1_valid_keys

Passed

N/A

1.435836s

ipsec_ah_hmacsha256_invalid_keys

Passed

N/A

1.445999s

ipsec_ah_hmacsha256_valid_keys

Passed

N/A

1.457710s

ipsec_ah_hmacsha384_invalid_keys

Passed

N/A

1.458616s

ipsec_ah_hmacsha384_valid_keys

Passed

N/A

1.447204s

ipsec_ah_hmacsha512_invalid_keys

Passed

N/A

1.461529s

ipsec_ah_hmacsha512_valid_keys

Passed

N/A

1.451125s

ipsec_ah_keyedmd5_invalid_keys

Passed

N/A

1.437226s

ipsec_ah_keyedmd5_valid_keys

Passed

N/A

1.453592s

ipsec_ah_keyedsha1_invalid_keys

Passed

N/A

1.434094s

ipsec_ah_keyedsha1_valid_keys

Passed

N/A

1.453237s

ipsec_ah_null_invalid_keys

Passed

N/A

1.301074s

ipsec_ah_null_valid_keys

Passed

N/A

1.425435s

net/ipsec/t_ipsec_esp_keys

38.868305s

ipsec_esp_3descbc_invalid_keys

Passed

N/A

1.528665s

ipsec_esp_3descbc_valid_keys

Passed

N/A

1.519223s

ipsec_esp_aesctr_invalid_keys

Passed

N/A

2.045101s

ipsec_esp_aesctr_valid_keys

Passed

N/A

1.994178s

ipsec_esp_aesgcm16_invalid_keys

Passed

N/A

2.014672s

ipsec_esp_aesgcm16_valid_keys

Passed

N/A

1.995161s

ipsec_esp_aesgmac_invalid_keys

Passed

N/A

2.054741s

ipsec_esp_aesgmac_valid_keys

Passed

N/A

2.029098s

ipsec_esp_blowfishcbc_invalid_keys

Passed

N/A

1.485547s

ipsec_esp_blowfishcbc_valid_keys

Passed

N/A

1.776586s

ipsec_esp_camelliacbc_invalid_keys

Passed

N/A

2.048736s

ipsec_esp_camelliacbc_valid_keys

Passed

N/A

1.995799s

ipsec_esp_cast128cbc_invalid_keys

Passed

N/A

1.507669s

ipsec_esp_cast128cbc_valid_keys

Passed

N/A

1.770290s

ipsec_esp_descbc_invalid_keys

Passed

N/A

1.525886s

ipsec_esp_descbc_valid_keys

Passed

N/A

1.525375s

ipsec_esp_desderiv_invalid_keys

Passed

N/A

1.523696s

ipsec_esp_desderiv_valid_keys

Passed

N/A

1.523187s

ipsec_esp_null_invalid_keys

Passed

N/A

1.404513s

ipsec_esp_null_valid_keys

Passed

N/A

1.519494s

ipsec_esp_rijndaelcbc_invalid_keys

Passed

N/A

2.035703s

ipsec_esp_rijndaelcbc_valid_keys

Passed

N/A

2.022261s

net/ipsec/t_ipsec_forwarding

118.793729s

ipsec_sp_port_ipv4_null

Passed

N/A

33.597050s

ipsec_sp_port_ipv4_rijndaelcbc

Passed

N/A

33.444301s

ipsec_sp_port_ipv6_null

Passed

N/A

25.856456s

ipsec_sp_port_ipv6_rijndaelcbc

Passed

N/A

25.877308s

net/ipsec/t_ipsec_gif

183.675848s

ipsec_gif_ipv4_transport_ah_hmacsha512

Passed

N/A

10.189611s

ipsec_gif_ipv4_transport_ah_null

Passed

N/A

10.253276s

ipsec_gif_ipv4_transport_esp_null

Passed

N/A

10.294769s

ipsec_gif_ipv4_transport_esp_rijndaelcbc

Passed

N/A

10.252567s

ipsec_gif_ipv4_tunnel_ah_hmacsha512

Passed

N/A

10.229249s

ipsec_gif_ipv4_tunnel_ah_null

Passed

N/A

10.203085s

ipsec_gif_ipv4_tunnel_esp_null

Passed

N/A

10.129705s

ipsec_gif_ipv4_tunnel_esp_rijndaelcbc

Passed

N/A

10.320707s

ipsec_gif_ipv6_transport_ah_hmacsha512

Passed

N/A

12.663625s

ipsec_gif_ipv6_transport_ah_null

Passed

N/A

12.790614s

ipsec_gif_ipv6_transport_esp_null

Passed

N/A

12.685713s

ipsec_gif_ipv6_transport_esp_rijndaelcbc

Passed

N/A

12.772587s

ipsec_gif_ipv6_tunnel_ah_hmacsha512

Passed

N/A

12.672051s

ipsec_gif_ipv6_tunnel_ah_null

Passed

N/A

12.746182s

ipsec_gif_ipv6_tunnel_esp_null

Passed

N/A

12.531166s

ipsec_gif_ipv6_tunnel_esp_rijndaelcbc

Passed

N/A

12.879535s

net/ipsec/t_ipsec_l2tp

195.155356s

ipsec_l2tp_ipv4_transport_ah_hmacsha512

Passed

N/A

11.094762s

ipsec_l2tp_ipv4_transport_ah_null

Passed

N/A

11.008665s

ipsec_l2tp_ipv4_transport_esp_null

Passed

N/A

11.020477s

ipsec_l2tp_ipv4_transport_esp_rijndaelcbc

Passed

N/A

11.011742s

ipsec_l2tp_ipv4_tunnel_ah_hmacsha512

Passed

N/A

11.081888s

ipsec_l2tp_ipv4_tunnel_ah_null

Passed

N/A

11.021535s

ipsec_l2tp_ipv4_tunnel_esp_null

Passed

N/A

11.040340s

ipsec_l2tp_ipv4_tunnel_esp_rijndaelcbc

Passed

N/A

10.921421s

ipsec_l2tp_ipv6_transport_ah_hmacsha512

Passed

N/A

13.584920s

ipsec_l2tp_ipv6_transport_ah_null

Passed

N/A

12.983366s

ipsec_l2tp_ipv6_transport_esp_null

Passed

N/A

13.544848s

ipsec_l2tp_ipv6_transport_esp_rijndaelcbc

Passed

N/A

13.053220s

ipsec_l2tp_ipv6_tunnel_ah_hmacsha512

Passed

N/A

13.634525s

ipsec_l2tp_ipv6_tunnel_ah_null

Passed

N/A

13.620808s

ipsec_l2tp_ipv6_tunnel_esp_null

Passed

N/A

13.483573s

ipsec_l2tp_ipv6_tunnel_esp_rijndaelcbc

Passed

N/A

12.986933s

net/ipsec/t_ipsec_misc

362.103192s

ipsec_getspi_update_sa_ah_hmacsha512

Passed

N/A

5.756128s

ipsec_getspi_update_sa_ah_null

Passed

N/A

5.659399s

ipsec_getspi_update_sa_esp_null

Passed

N/A

5.640914s

ipsec_getspi_update_sa_esp_rijndaelcbc

Passed

N/A

5.750889s

ipsec_lifetime_ipv4_ah_hmacsha512

Passed

N/A

13.198569s

ipsec_lifetime_ipv4_ah_null

Passed

N/A

13.208780s

ipsec_lifetime_ipv4_esp_null

Passed

N/A

14.215784s

ipsec_lifetime_ipv4_esp_rijndaelcbc

Passed

N/A

16.387752s

ipsec_lifetime_ipv6_ah_hmacsha512

Passed

N/A

14.538003s

ipsec_lifetime_ipv6_ah_null

Passed

N/A

14.472170s

ipsec_lifetime_ipv6_esp_null

Passed

N/A

15.642341s

ipsec_lifetime_ipv6_esp_rijndaelcbc

Passed

N/A

14.554006s

ipsec_multiple_sa_ah_hmacsha512

Passed

N/A

15.810716s

ipsec_multiple_sa_ah_null

Passed

N/A

15.791501s

ipsec_multiple_sa_esp_null

Passed

N/A

15.754137s

ipsec_multiple_sa_esp_rijndaelcbc

Passed

N/A

15.848157s

ipsec_nosa_ah_hmacsha512

Passed

N/A

8.852693s

ipsec_nosa_ah_null

Passed

N/A

8.884419s

ipsec_nosa_esp_null

Passed

N/A

8.846048s

ipsec_nosa_esp_rijndaelcbc

Passed

N/A

8.829481s

ipsec_spi_ah_hmacsha512_preferred_new_delete

Passed

N/A

7.519346s

ipsec_spi_ah_hmacsha512_preferred_new_timeout

Skipped

PR 55632: test fails randomly, leaving spurious rump_server around

2.292101s

ipsec_spi_ah_hmacsha512_preferred_old_delete

Passed

N/A

7.548156s

ipsec_spi_ah_hmacsha512_preferred_old_timeout

Skipped

PR 55632: test fails randomly, leaving spurious rump_server around

2.308673s

ipsec_spi_ah_null_preferred_new_delete

Passed

N/A

7.471834s

ipsec_spi_ah_null_preferred_new_timeout

Skipped

PR 55632: test fails randomly, leaving spurious rump_server around

2.286334s

ipsec_spi_ah_null_preferred_old_delete

Passed

N/A

7.553762s

ipsec_spi_ah_null_preferred_old_timeout

Skipped

PR 55632: test fails randomly, leaving spurious rump_server around

2.301888s

ipsec_spi_esp_null_preferred_new_delete

Passed

N/A

7.437026s

ipsec_spi_esp_null_preferred_new_timeout

Skipped

PR 55632: test fails randomly, leaving spurious rump_server around

2.288349s

ipsec_spi_esp_null_preferred_old_delete

Passed

N/A

7.584471s

ipsec_spi_esp_null_preferred_old_timeout

Skipped

PR 55632: test fails randomly, leaving spurious rump_server around

2.294071s

ipsec_spi_esp_rijndaelcbc_preferred_new_delete

Passed

N/A

7.478265s

ipsec_spi_esp_rijndaelcbc_preferred_new_timeout

Skipped

PR 55632: test fails randomly, leaving spurious rump_server around

2.299298s

ipsec_spi_esp_rijndaelcbc_preferred_old_delete

Passed

N/A

7.536884s

ipsec_spi_esp_rijndaelcbc_preferred_old_timeout

Skipped

PR 55632: test fails randomly, leaving spurious rump_server around

2.292089s

ipsec_update_sa_ah_hmacsha512

Passed

N/A

5.768268s

ipsec_update_sa_ah_null

Passed

N/A

5.746909s

ipsec_update_sa_esp_null

Passed

N/A

5.704450s

ipsec_update_sa_esp_rijndaelcbc

Passed

N/A

5.725064s

ipsec_update_sp_ah_hmacsha512

Passed

N/A

5.696212s

ipsec_update_sp_ah_null

Passed

N/A

5.726620s

ipsec_update_sp_esp_null

Passed

N/A

5.717987s

ipsec_update_sp_esp_rijndaelcbc

Passed

N/A

5.776767s

net/ipsec/t_ipsec_natt

55.022546s

ipsec_natt_transport_ipv4_null

Passed

N/A

21.068832s

ipsec_natt_transport_ipv4_rijndaelcbc

Passed

N/A

21.061885s

ipsec_natt_transport_ipv6_null

Passed

N/A

6.380222s

ipsec_natt_transport_ipv6_rijndaelcbc

Passed

N/A

6.497077s

net/ipsec/t_ipsec_sockopt

146.910264s

ipsec_IP_IPSEC_POLICY_ipv4_ah_hmacsha512

Passed

N/A

14.008745s

ipsec_IP_IPSEC_POLICY_ipv4_ah_null

Passed

N/A

14.054859s

ipsec_IP_IPSEC_POLICY_ipv4_esp_null

Passed

N/A

14.032895s

ipsec_IP_IPSEC_POLICY_ipv4_esp_rijndaelcbc

Passed

N/A

14.009757s

ipsec_IP_IPSEC_POLICY_ipv4_ipcomp_deflate

Passed

N/A

8.297439s

ipsec_IP_IPSEC_POLICY_ipv6_ah_hmacsha512

Passed

N/A

17.781504s

ipsec_IP_IPSEC_POLICY_ipv6_ah_null

Passed

N/A

17.663553s

ipsec_IP_IPSEC_POLICY_ipv6_esp_null

Passed

N/A

17.183681s

ipsec_IP_IPSEC_POLICY_ipv6_esp_rijndaelcbc

Passed

N/A

18.006945s

ipsec_IP_IPSEC_POLICY_ipv6_ipcomp_deflate

Passed

N/A

11.835027s

net/ipsec/t_ipsec_spflags

1.085216s

flag_if_ipsec_sp

Passed

N/A

0.555953s

flag_userland_sp

Passed

N/A

0.526829s

net/ipsec/t_ipsec_sysctl

2.318888s

ipsec_sysctl0

Passed

N/A

0.487990s

ipsec_sysctl4

Passed

N/A

0.919717s

ipsec_sysctl6

Passed

N/A

0.907542s

net/ipsec/t_ipsec_tcp

122.841403s

ipsec_tcp_ipv4_ah_hmacsha512

Passed

N/A

6.485526s

ipsec_tcp_ipv4_ah_null

Passed

N/A

6.468397s

ipsec_tcp_ipv4_esp_null

Passed

N/A

6.489455s

ipsec_tcp_ipv4_esp_rijndaelcbc

Passed

N/A

6.517063s

ipsec_tcp_ipv4_none

Passed

N/A

6.277546s

ipsec_tcp_ipv4mappedipv6_ah_hmacsha512

Passed

N/A

8.336038s

ipsec_tcp_ipv4mappedipv6_ah_null

Passed

N/A

7.794749s

ipsec_tcp_ipv4mappedipv6_esp_null

Passed

N/A

8.348812s

ipsec_tcp_ipv4mappedipv6_esp_rijndaelcbc

Passed

N/A

8.606276s

ipsec_tcp_ipv4mappedipv6_none

Passed

N/A

8.020626s

ipsec_tcp_ipv6_ah_hmacsha512

Passed

N/A

9.991535s

ipsec_tcp_ipv6_ah_null

Passed

N/A

9.674119s

ipsec_tcp_ipv6_esp_null

Passed

N/A

9.766902s

ipsec_tcp_ipv6_esp_rijndaelcbc

Passed

N/A

9.673584s

ipsec_tcp_ipv6_none

Passed

N/A

10.344253s

net/ipsec/t_ipsec_transport

315.778442s

ipsec_transport_ipv4_ah_aesxcbcmac

Passed

N/A

5.358511s

ipsec_transport_ipv4_ah_hmacmd5

Passed

N/A

5.360476s

ipsec_transport_ipv4_ah_hmacripemd160

Passed

N/A

5.354864s

ipsec_transport_ipv4_ah_hmacsha1

Passed

N/A

5.372100s

ipsec_transport_ipv4_ah_hmacsha256

Passed

N/A

5.381862s

ipsec_transport_ipv4_ah_hmacsha384

Passed

N/A

5.364645s

ipsec_transport_ipv4_ah_hmacsha512

Passed

N/A

5.396961s

ipsec_transport_ipv4_ah_keyedmd5

Passed

N/A

5.384809s

ipsec_transport_ipv4_ah_keyedsha1

Passed

N/A

5.350873s

ipsec_transport_ipv4_ah_null

Passed

N/A

5.355056s

ipsec_transport_ipv4_esp_3descbc

Passed

N/A

5.353471s

ipsec_transport_ipv4_esp_aesctr

Passed

N/A

5.393061s

ipsec_transport_ipv4_esp_aesgcm16

Passed

N/A

5.386696s

ipsec_transport_ipv4_esp_aesgmac

Passed

N/A

5.390256s

ipsec_transport_ipv4_esp_blowfishcbc

Passed

N/A

5.366832s

ipsec_transport_ipv4_esp_camelliacbc

Passed

N/A

5.399502s

ipsec_transport_ipv4_esp_cast128cbc

Passed

N/A

5.395702s

ipsec_transport_ipv4_esp_descbc

Passed

N/A

5.416747s

ipsec_transport_ipv4_esp_desderiv

Passed

N/A

5.363605s

ipsec_transport_ipv4_esp_null

Passed

N/A

5.397570s

ipsec_transport_ipv4_esp_rijndaelcbc

Passed

N/A

5.401092s

ipsec_transport_ipv4_ipcomp_deflate

Passed

N/A

5.507674s

ipsec_transport_ipv6_ah_aesxcbcmac

Passed

N/A

8.588033s

ipsec_transport_ipv6_ah_hmacmd5

Passed

N/A

9.190756s

ipsec_transport_ipv6_ah_hmacripemd160

Passed

N/A

9.229634s

ipsec_transport_ipv6_ah_hmacsha1

Passed

N/A

9.009456s

ipsec_transport_ipv6_ah_hmacsha256

Passed

N/A

9.010822s

ipsec_transport_ipv6_ah_hmacsha384

Passed

N/A

8.806917s

ipsec_transport_ipv6_ah_hmacsha512

Passed

N/A

9.001654s

ipsec_transport_ipv6_ah_keyedmd5

Passed

N/A

9.210237s

ipsec_transport_ipv6_ah_keyedsha1

Passed

N/A

8.177185s

ipsec_transport_ipv6_ah_null

Passed

N/A

8.939352s

ipsec_transport_ipv6_esp_3descbc

Passed

N/A

8.528756s

ipsec_transport_ipv6_esp_aesctr

Passed

N/A

9.107678s

ipsec_transport_ipv6_esp_aesgcm16

Passed

N/A

8.987037s

ipsec_transport_ipv6_esp_aesgmac

Passed

N/A

8.841813s

ipsec_transport_ipv6_esp_blowfishcbc

Passed

N/A

9.271437s

ipsec_transport_ipv6_esp_camelliacbc

Passed

N/A

9.384067s

ipsec_transport_ipv6_esp_cast128cbc

Passed

N/A

8.420711s

ipsec_transport_ipv6_esp_descbc

Passed

N/A

9.245969s

ipsec_transport_ipv6_esp_desderiv

Passed

N/A

8.880446s

ipsec_transport_ipv6_esp_null

Passed

N/A

8.781324s

ipsec_transport_ipv6_esp_rijndaelcbc

Passed

N/A

9.113011s

ipsec_transport_ipv6_ipcomp_deflate

Passed

N/A

9.453969s

net/ipsec/t_ipsec_tunnel

374.985862s

ipsec_tunnel_ipv4_ah_aesxcbcmac

Passed

N/A

8.846332s

ipsec_tunnel_ipv4_ah_hmacmd5

Passed

N/A

8.904313s

ipsec_tunnel_ipv4_ah_hmacripemd160

Passed

N/A

8.891265s

ipsec_tunnel_ipv4_ah_hmacsha1

Passed

N/A

8.929087s

ipsec_tunnel_ipv4_ah_hmacsha256

Passed

N/A

8.918449s

ipsec_tunnel_ipv4_ah_hmacsha384

Passed

N/A

8.882373s

ipsec_tunnel_ipv4_ah_hmacsha512

Passed

N/A

8.885222s

ipsec_tunnel_ipv4_ah_keyedmd5

Passed

N/A

8.879846s

ipsec_tunnel_ipv4_ah_keyedsha1

Passed

N/A

8.894965s

ipsec_tunnel_ipv4_ah_null

Passed

N/A

8.853515s

ipsec_tunnel_ipv4_esp_3descbc

Passed

N/A

8.929541s

ipsec_tunnel_ipv4_esp_aesctr

Passed

N/A

8.951412s

ipsec_tunnel_ipv4_esp_aesgcm16

Passed

N/A

8.851579s

ipsec_tunnel_ipv4_esp_aesgmac

Passed

N/A

8.941994s

ipsec_tunnel_ipv4_esp_blowfishcbc

Passed

N/A

8.857566s

ipsec_tunnel_ipv4_esp_camelliacbc

Passed

N/A

8.875031s

ipsec_tunnel_ipv4_esp_cast128cbc

Passed

N/A

8.921456s

ipsec_tunnel_ipv4_esp_descbc

Passed

N/A

8.965678s

ipsec_tunnel_ipv4_esp_desderiv

Passed

N/A

8.919905s

ipsec_tunnel_ipv4_esp_null

Passed

N/A

8.872975s

ipsec_tunnel_ipv4_esp_rijndaelcbc

Passed

N/A

8.925757s

ipsec_tunnel_ipv6_ah_aesxcbcmac

Passed

N/A

8.901300s

ipsec_tunnel_ipv6_ah_hmacmd5

Passed

N/A

9.008774s

ipsec_tunnel_ipv6_ah_hmacripemd160

Passed

N/A

8.974501s

ipsec_tunnel_ipv6_ah_hmacsha1

Passed

N/A

8.879101s

ipsec_tunnel_ipv6_ah_hmacsha256

Passed

N/A

8.883824s

ipsec_tunnel_ipv6_ah_hmacsha384

Passed

N/A

8.971999s

ipsec_tunnel_ipv6_ah_hmacsha512

Passed

N/A

8.976670s

ipsec_tunnel_ipv6_ah_keyedmd5

Passed

N/A

8.931713s

ipsec_tunnel_ipv6_ah_keyedsha1

Passed

N/A

8.923057s

ipsec_tunnel_ipv6_ah_null

Passed

N/A

8.875539s

ipsec_tunnel_ipv6_esp_3descbc

Passed

N/A

9.015090s

ipsec_tunnel_ipv6_esp_aesctr

Passed

N/A

8.967750s

ipsec_tunnel_ipv6_esp_aesgcm16

Passed

N/A

8.974492s

ipsec_tunnel_ipv6_esp_aesgmac

Passed

N/A

8.980896s

ipsec_tunnel_ipv6_esp_blowfishcbc

Passed

N/A

8.911154s

ipsec_tunnel_ipv6_esp_camelliacbc

Passed

N/A

8.905970s

ipsec_tunnel_ipv6_esp_cast128cbc

Passed

N/A

8.978354s

ipsec_tunnel_ipv6_esp_descbc

Passed

N/A

8.994444s

ipsec_tunnel_ipv6_esp_desderiv

Passed

N/A

8.944982s

ipsec_tunnel_ipv6_esp_null

Passed

N/A

8.909759s

ipsec_tunnel_ipv6_esp_rijndaelcbc

Passed

N/A

9.014876s

net/ipsec/t_ipsec_tunnel_ipcomp

64.073689s

ipsec_tunnel_ipcomp_deflate_ipv4_ah_hmacsha512

Passed

N/A

8.142775s

ipsec_tunnel_ipcomp_deflate_ipv4_ah_null

Passed

N/A

8.196649s

ipsec_tunnel_ipcomp_deflate_ipv4_esp_null

Passed

N/A

8.223074s

ipsec_tunnel_ipcomp_deflate_ipv4_esp_rijndaelcbc

Passed

N/A

8.089160s

ipsec_tunnel_ipcomp_deflate_ipv6_ah_hmacsha512

Passed

N/A

7.896699s

ipsec_tunnel_ipcomp_deflate_ipv6_ah_null

Passed

N/A

7.802182s

ipsec_tunnel_ipcomp_deflate_ipv6_esp_null

Passed

N/A

7.826324s

ipsec_tunnel_ipcomp_deflate_ipv6_esp_rijndaelcbc

Passed

N/A

7.865262s

net/ipsec/t_ipsec_tunnel_odd

385.205520s

ipsec_tunnel_v4v6_ah_aesxcbcmac

Passed

N/A

9.096097s

ipsec_tunnel_v4v6_ah_hmacmd5

Passed

N/A

9.100632s

ipsec_tunnel_v4v6_ah_hmacripemd160

Passed

N/A

9.168112s

ipsec_tunnel_v4v6_ah_hmacsha1

Passed

N/A

9.153890s

ipsec_tunnel_v4v6_ah_hmacsha256

Passed

N/A

9.228967s

ipsec_tunnel_v4v6_ah_hmacsha384

Passed

N/A

9.211232s

ipsec_tunnel_v4v6_ah_hmacsha512

Passed

N/A

9.164939s

ipsec_tunnel_v4v6_ah_keyedmd5

Passed

N/A

9.109879s

ipsec_tunnel_v4v6_ah_keyedsha1

Passed

N/A

9.190054s

ipsec_tunnel_v4v6_ah_null

Passed

N/A

9.164311s

ipsec_tunnel_v4v6_esp_3descbc

Passed

N/A

9.161362s

ipsec_tunnel_v4v6_esp_aesctr

Passed

N/A

9.196855s

ipsec_tunnel_v4v6_esp_aesgcm16

Passed

N/A

9.157907s

ipsec_tunnel_v4v6_esp_aesgmac

Passed

N/A

9.215552s

ipsec_tunnel_v4v6_esp_blowfishcbc

Passed

N/A

9.175672s

ipsec_tunnel_v4v6_esp_camelliacbc

Passed

N/A

9.161867s

ipsec_tunnel_v4v6_esp_cast128cbc

Passed

N/A

9.100414s

ipsec_tunnel_v4v6_esp_descbc

Passed

N/A

9.175933s

ipsec_tunnel_v4v6_esp_desderiv

Passed

N/A

9.225209s

ipsec_tunnel_v4v6_esp_null

Passed

N/A

9.215255s

ipsec_tunnel_v4v6_esp_rijndaelcbc

Passed

N/A

9.209679s

ipsec_tunnel_v6v4_ah_aesxcbcmac

Passed

N/A

9.144837s

ipsec_tunnel_v6v4_ah_hmacmd5

Passed

N/A

9.084834s

ipsec_tunnel_v6v4_ah_hmacripemd160

Passed

N/A

9.125045s

ipsec_tunnel_v6v4_ah_hmacsha1

Passed

N/A

9.221124s

ipsec_tunnel_v6v4_ah_hmacsha256

Passed

N/A

9.100237s

ipsec_tunnel_v6v4_ah_hmacsha384

Passed

N/A

9.131648s

ipsec_tunnel_v6v4_ah_hmacsha512

Passed

N/A

9.251527s

ipsec_tunnel_v6v4_ah_keyedmd5

Passed

N/A

9.164397s

ipsec_tunnel_v6v4_ah_keyedsha1

Passed

N/A

9.207305s

ipsec_tunnel_v6v4_ah_null

Passed

N/A

9.165278s

ipsec_tunnel_v6v4_esp_3descbc

Passed

N/A

9.217676s

ipsec_tunnel_v6v4_esp_aesctr

Passed

N/A

9.265798s

ipsec_tunnel_v6v4_esp_aesgcm16

Passed

N/A

9.203854s

ipsec_tunnel_v6v4_esp_aesgmac

Passed

N/A

9.117925s

ipsec_tunnel_v6v4_esp_blowfishcbc

Passed

N/A

9.117823s

ipsec_tunnel_v6v4_esp_camelliacbc

Passed

N/A

9.253008s

ipsec_tunnel_v6v4_esp_cast128cbc

Passed

N/A

9.045752s

ipsec_tunnel_v6v4_esp_descbc

Passed

N/A

9.208646s

ipsec_tunnel_v6v4_esp_desderiv

Passed

N/A

9.163563s

ipsec_tunnel_v6v4_esp_null

Passed

N/A

9.122540s

ipsec_tunnel_v6v4_esp_rijndaelcbc

Passed

N/A

9.142214s

net/mcast/t_mcast

74.270843s

mcast_conninet4

Passed

N/A

3.652236s

mcast_conninet6

Passed

N/A

3.356651s

mcast_connmappedbuginet4

Passed

N/A

3.659991s

mcast_connmappedinet4

Passed

N/A

3.595769s

mcast_destroyif_conninet4

Passed

N/A

5.452601s

mcast_destroyif_conninet6

Passed

N/A

5.349288s

mcast_destroyif_connmappedbuginet4

Passed

N/A

5.992419s

mcast_destroyif_connmappedinet4

Passed

N/A

5.736312s

mcast_destroyif_unconninet4

Passed

N/A

6.072017s

mcast_destroyif_unconninet6

Passed

N/A

5.946567s

mcast_destroyif_unconnmappedbuginet4

Passed

N/A

6.037782s

mcast_destroyif_unconnmappedinet4

Passed

N/A

5.552452s

mcast_unconninet4

Passed

N/A

3.653665s

mcast_unconninet6

Passed

N/A

3.420018s

mcast_unconnmappedbuginet4

Passed

N/A

3.295602s

mcast_unconnmappedinet4

Passed

N/A

3.464551s

net/mpls/t_mpls_fw

5.839735s

mplsfw4

Passed

N/A

2.854658s

mplsfw4_expl

Passed

N/A

2.979701s

net/mpls/t_mpls_fw6

6.337585s

mplsfw6

Passed

N/A

3.184788s

mplsfw6_expl

Passed

N/A

3.147934s

net/mpls/t_mpls_fw64

6.458287s

mplsfw64_expl

Passed

N/A

3.168273s

mplsfw64_impl

Passed

N/A

3.285703s

net/mpls/t_rfc4182

2.875945s

rfc4182

Passed

N/A

2.871484s

net/mpls/t_ldp_regen

21.293494s

ldp_regen

Passed

N/A

21.290735s

net/ndp/t_dad

31.784125s

dad_basic

Passed

N/A

6.262067s

dad_count

Passed

N/A

16.977781s

dad_duplicated

Passed

N/A

8.536412s

net/ndp/t_ndp

105.567506s

ndp_cache_expiration

Passed

N/A

12.188292s

ndp_cache_overwriting

Passed

N/A

6.296790s

ndp_cache_state

Passed

N/A

18.867485s

ndp_commands

Passed

N/A

8.838316s

ndp_link_activation

Passed

N/A

8.416866s

ndp_neighborgcthresh

Passed

N/A

6.607912s

ndp_purge_on_ifdown

Passed

N/A

6.197526s

ndp_purge_on_route_change

Passed

N/A

8.954832s

ndp_purge_on_route_delete

Passed

N/A

6.368818s

ndp_rtm

Passed

N/A

13.527605s

ndp_stray_entries

Passed

N/A

9.277308s

net/npf/t_npf

5.542675s

npf_bpf

Passed

N/A

0.380510s

npf_gc

Passed

N/A

2.417654s

npf_nat

Passed

N/A

0.378753s

npf_nbuf

Passed

N/A

1.222440s

npf_rule

Passed

N/A

0.378198s

npf_state

Passed

N/A

0.377445s

npf_table

Passed

N/A

0.380936s

net/route/t_change

5.849336s

route_change_default_flags

Passed

N/A

0.899753s

route_change_flags

Passed

N/A

0.820606s

route_change_gateway

Passed

N/A

0.733863s

route_change_ifa

Passed

N/A

0.909799s

route_change_ifp

Passed

N/A

0.955657s

route_change_ifp_ifa

Passed

N/A

0.945151s

route_change_reject2blackhole

Passed

N/A

0.575435s

net/route/t_flags

35.028058s

route_flags_announce

Passed

N/A

2.606760s

route_flags_blackhole

Passed

N/A

3.777605s

route_flags_connected

Passed

N/A

2.452077s

route_flags_default_gateway

Passed

N/A

2.458320s

route_flags_icmp_redirect

Passed

N/A

9.972109s

route_flags_llinfo

Passed

N/A

2.533872s

route_flags_lo

Passed

N/A

2.414298s

route_flags_reject

Passed

N/A

6.207873s

route_flags_static

Passed

N/A

2.586019s

net/route/t_flags6

52.218057s

route_flags_announce6

Passed

N/A

5.424293s

route_flags_blackhole6

Passed

N/A

7.706035s

route_flags_connected6

Passed

N/A

5.769703s

route_flags_default_gateway6

Passed

N/A

6.232301s

route_flags_llinfo6

Passed

N/A

5.589775s

route_flags_lo6

Passed

N/A

6.401894s

route_flags_reject6

Passed

N/A

9.160040s

route_flags_static6

Passed

N/A

5.913992s

net/route/t_route

25.456282s

route_address_removal

Passed

N/A

2.176218s

route_address_removal6

Passed

N/A

2.159150s

route_command_add

Passed

N/A

1.429653s

route_command_add6

Passed

N/A

1.506698s

route_command_get

Passed

N/A

4.302282s

route_command_get6

Passed

N/A

8.953831s

route_default_reject

Passed

N/A

1.386806s

route_non_subnet_gateway

Passed

N/A

3.523997s

net/route/t_rtcache

18.552979s

rtcache_invalidation

Passed

N/A

18.549289s

net/tcp/t_tcp_connect_port

127.416143s

basic_ipv4

Passed

N/A

60.616544s

basic_ipv6

Passed

N/A

66.797368s

net/tcp/t_tcp_nc

30.005410s

tcp_nc_econnrefused

Passed

N/A

2.276701s

tcp_nc_md5sig

Expected failure

TCP_SIGNATURE is not enabled by default: atf-check failed; see the output of the test for details

2.111633s

tcp_nc_rcvbuf

Passed

N/A

6.256894s

tcp_nc_small_rcvbuf

Passed

N/A

6.536328s

tcp_nc_small_sndbuf

Passed

N/A

6.533231s

tcp_nc_sndbuf

Passed

N/A

6.276578s

net/tcp/t_tcp_shutdown

7.011445s

tcp_shutdown_bind

Passed

N/A

1.171777s

tcp_shutdown_connect

Passed

N/A

1.154356s

tcp_shutdown_getsockname

Passed

N/A

1.168657s

tcp_shutdown_listen

Passed

N/A

1.166534s

tcp_shutdown_setsockopt

Passed

N/A

1.167226s

tcp_shutdown_shutdown

Passed

N/A

1.170317s

sbin/envstat/t_envstat

0.889369s

zerotemp

Passed

N/A

0.888128s

sbin/fsck_ffs/t_enable_quotas

9.797610s

corrupt_be_1

Passed

N/A

0.512821s

corrupt_be_2

Passed

N/A

0.499412s

corrupt_le_1

Passed

N/A

0.504537s

corrupt_le_2

Passed

N/A

0.501245s

dir1_be_1

Passed

N/A

0.426903s

dir1_be_2

Passed

N/A

0.422769s

dir1_le_1

Passed

N/A

0.427522s

dir1_le_2

Passed

N/A

0.422582s

disable_be_1

Passed

N/A

0.548353s

disable_be_2

Passed

N/A

0.527093s

disable_le_1

Passed

N/A

0.549771s

disable_le_2

Passed

N/A

0.553318s

notreg_be_1

Passed

N/A

0.500623s

notreg_be_2

Passed

N/A

0.497236s

notreg_le_1

Passed

N/A

0.502288s

notreg_le_2

Passed

N/A

0.498804s

unallocated_be_1

Passed

N/A

0.470753s

unallocated_be_2

Passed

N/A

0.467629s

unallocated_le_1

Passed

N/A

0.471403s

unallocated_le_2

Passed

N/A

0.467441s

sbin/fsck_ffs/t_check_quotas

43.154038s

corrupt_list_be_1

Passed

N/A

0.501833s

corrupt_list_be_2

Passed

N/A

0.498866s

corrupt_list_le_1

Passed

N/A

0.493111s

corrupt_list_le_2

Passed

N/A

0.488831s

expand1_list_be_1

Passed

N/A

0.711967s

expand1_list_be_2

Passed

N/A

0.704972s

expand1_list_le_1

Passed

N/A

0.705580s

expand1_list_le_2

Passed

N/A

0.705922s

expand2_list_be_1

Passed

N/A

9.446183s

expand2_list_be_2

Passed

N/A

9.430881s

expand2_list_le_1

Passed

N/A

9.459589s

expand2_list_le_2

Passed

N/A

9.446553s

sbin/fsck_ffs/t_extattr

3.441815s

fsck_extattr_disable

Passed

N/A

1.146300s

fsck_extattr_enable

Passed

N/A

1.011919s

fsck_extattr_enable_corrupted

Passed

N/A

1.278010s

sbin/gpt/t_gpt

5.055801s

backup_2part

Passed

N/A

0.473164s

bootable_2part

Skipped

Required file '/usr/mdec/gptmbr.bin' not found

0.000523s

change_attr_2part

Passed

N/A

0.547918s

change_type_2part

Passed

N/A

0.535500s

create_2part

Passed

N/A

0.372624s

create_empty

Passed

N/A

0.231891s

label_2part

Passed

N/A

0.428070s

migrate_disklabel

Skipped

This test is specific to architectures using MBR

0.107921s

recover_backup

Passed

N/A

0.462358s

recover_primary

Passed

N/A

0.457668s

remove_2part

Passed

N/A

0.376259s

resize_2part

Passed

N/A

0.502430s

restore_2part

Passed

N/A

0.547348s

sbin/ifconfig/t_bridge

18.174227s

manybridges

Passed

N/A

18.173302s

sbin/ifconfig/t_capabilities

0.101624s

basic

Skipped

modify if_capenable for real interfaces

0.100026s

sbin/ifconfig/t_nonexistent

0.129575s

nonexistent

Passed

N/A

0.128671s

sbin/ifconfig/t_random_garbage

0.100195s

random_garbage

Skipped

The test is not safe (PR kern/55451)

0.099235s

sbin/ifconfig/t_repeated_link_addr

0.101029s

repeated_link_addr

Skipped

can disrupt networking; also PR port-evbarm/55521

0.100041s

sbin/ifconfig/t_repeated_mtu

0.100283s

repeated_mtu

Skipped

can disrupt networking; also PR port-evbarm/55521

0.099301s

sbin/ifconfig/t_repeated_scan

0.100642s

repeated_scan

Skipped

can disrupt networking; also PR port-evbarm/55521

0.099577s

sbin/ifconfig/t_repeated_updown

0.100773s

repeated_updown

Skipped

can disrupt networking; also PR port-evbarm/55504

0.099791s

sbin/ifconfig/t_tap

0.388273s

manytaps

Skipped

The test causes a panic (PR kern/55417)

0.188327s

overflow

Skipped

The test causes a panic (PR kern/53546)

0.198401s

sbin/ifconfig/t_woptions

0.285043s

chan

Skipped

Test triggers real device activity and may destroy configuration or hang.

0.093539s

mediaopt

Skipped

Test triggers real device activity and may destroy configuration or hang.

0.094011s

modes

Skipped

Test triggers real device activity and may destroy configuration or hang.

0.093849s

sbin/newfs/t_enable_quotas

2.605360s

enabled_be_1_both

Passed

N/A

0.221468s

enabled_be_1_group

Passed

N/A

0.220453s

enabled_be_1_user

Passed

N/A

0.220227s

enabled_be_2_both

Passed

N/A

0.215085s

enabled_be_2_group

Passed

N/A

0.210112s

enabled_be_2_user

Passed

N/A

0.215566s

enabled_le_1_both

Passed

N/A

0.219889s

enabled_le_1_group

Passed

N/A

0.220038s

enabled_le_1_user

Passed

N/A

0.220134s

enabled_le_2_both

Passed

N/A

0.208306s

enabled_le_2_group

Passed

N/A

0.207756s

enabled_le_2_user

Passed

N/A

0.207941s

sbin/newfs_msdos/t_create

0.240225s

validfat32

Passed

N/A

0.238696s

sbin/resize_ffs/t_check

0.408861s

check_grow

Passed

N/A

0.406280s

sbin/resize_ffs/t_grow

41.090363s

grow_16M_v0_8192

Passed

N/A

13.396366s

grow_16M_v1_16384

Passed

N/A

13.882546s

grow_16M_v2_32768

Passed

N/A

13.354162s

grow_ffsv1_partial_cg

Passed

N/A

0.373586s

sbin/resize_ffs/t_shrink

50.180846s

shrink_24M_16M_v0_32768

Passed

N/A

18.313028s

shrink_24M_16M_v1_65536

Passed

N/A

16.827575s

shrink_24M_16M_v2_4096

Expected failure

PR bin/44205: atf-check failed; see the output of the test for details

14.582656s

shrink_ffsv1_partial_cg

Passed

N/A

0.374936s

sbin/resize_ffs/t_grow_swapped

39.848319s

grow_16M_v0_65536

Passed

N/A

12.551670s

grow_16M_v1_4096

Passed

N/A

13.485959s

grow_16M_v2_8192

Passed

N/A

13.351348s

grow_ffsv1_partial_cg

Passed

N/A

0.375173s

sbin/resize_ffs/t_shrink_swapped

52.507805s

shrink_24M_16M_v0_4096

Passed

N/A

18.406495s

shrink_24M_16M_v1_8192

Passed

N/A

18.513527s

shrink_24M_16M_v2_16384

Expected failure

PR bin/44205: atf-check failed; see the output of the test for details

15.127929s

shrink_ffsv1_partial_cg

Passed

N/A

0.374548s

sbin/route/t_missing

0.127181s

missing

Passed

N/A

0.126408s

sbin/setkey/t_setkey

0.144954s

invalid_length

Passed

N/A

0.144170s

sbin/sysctl/t_perm

34.478773s

sysctl_ddb

Passed

N/A

0.833969s

sysctl_hw

Passed

N/A

5.360461s

sysctl_kern

Passed

N/A

8.860327s

sysctl_machdep

Passed

N/A

0.510910s

sysctl_net

Passed

N/A

14.432945s

sysctl_security

Passed

N/A

1.691723s

sysctl_vfs

Passed

N/A

1.437881s

sysctl_vm

Passed

N/A

1.342838s

sbin/sysctl/t_random_garbage

0.394255s

random_garbage

Skipped

The test is not safe (PR kern/55451)

0.392479s

sbin/sysctl/t_sysctl

0.286870s

basic

Passed

N/A

0.285602s

sys/crypto/aes/t_aes

0.020055s

aes_ct_selftest

Passed

N/A

0.018908s

sys/crypto/chacha/t_chacha

0.017221s

chacha_ref_selftest

Passed

N/A

0.016175s

sys/net/t_print

0.033231s

dl_print

Passed

N/A

0.015788s

sdl_print

Passed

N/A

0.015753s

sys/netatalk/t_print

0.033309s

at_print

Passed

N/A

0.015808s

sat_print

Passed

N/A

0.015807s

sys/netinet/t_print

0.033197s

in_print

Passed

N/A

0.015742s

sin_print

Passed

N/A

0.015752s

sys/netinet6/t_print

0.033051s

in6_print

Passed

N/A

0.016049s

sin6_print

Passed

N/A

0.015743s

sys/rc/t_rc_d_cli

4.313477s

default_restart_no_args

Expected failure

PR bin/56506: random failure did not happen this time

0.580813s

default_restart_with_args

Passed

N/A

0.397806s

default_start_no_args

Expected failure

PR bin/56506: random failure did not happen this time

0.309376s

default_start_with_args

Passed

N/A

0.301322s

default_stop_no_args

Expected failure

PR bin/56506: random failure did not happen this time

0.303567s

default_stop_with_args

Passed

N/A

0.480055s

no_command

Passed

N/A

0.170060s

overriden_custom_no_args

Passed

N/A

0.219079s

overriden_custom_with_args

Passed

N/A

0.220555s

overriden_restart_no_args

Passed

N/A

0.218417s

overriden_restart_with_args

Passed

N/A

0.222346s

overriden_start_no_args

Passed

N/A

0.218313s

overriden_start_with_args

Passed

N/A

0.220082s

overriden_stop_no_args

Passed

N/A

0.218112s

overriden_stop_with_args

Passed

N/A

0.220277s

usr.bin/awk/t_awk

4.395041s

assign_NF

Passed

N/A

0.181193s

big_regexp

Passed

N/A

0.181878s

empty_rs

Passed

N/A

0.152391s

end

Passed

N/A

0.265204s

modify_subsep

Passed

N/A

0.151700s

multibyte

Passed

N/A

0.340549s

newline_rs

Passed

N/A

0.152906s

period

Passed

N/A

0.186267s

regex_caret_1_rs

Passed

N/A

0.153137s

regex_caret_2_rs

Passed

N/A

0.152900s

regex_dollar_1_rs

Passed

N/A

0.153867s

regex_dollar_2_rs

Passed

N/A

0.152596s

regex_or_1_rs

Passed

N/A

0.150221s

regex_or_2_rs

Passed

N/A

0.152793s

regex_or_3_rs

Passed

N/A

0.152634s

regex_range

Passed

N/A

0.153269s

regex_reallocation_rs

Passed

N/A

0.163198s

regex_repeat

Passed

N/A

0.153645s

regex_two_star_rs

Passed

N/A

0.153348s

single_char_regex_group_rs

Passed

N/A

0.151141s

single_char_regex_star_rs

Passed

N/A

0.151042s

single_char_rs

Passed

N/A

0.150167s

string1

Passed

N/A

0.159089s

two_char_regex_group_rs

Passed

N/A

0.151429s

two_char_regex_star_rs

Passed

N/A

0.153025s

two_char_rs

Passed

N/A

0.152602s

usr.bin/basename/t_basename

0.629220s

basic

Passed

N/A

0.388100s

suffix

Passed

N/A

0.239547s

usr.bin/bzip2/t_bzip2

1.042951s

basic

Passed

N/A

1.042171s

usr.bin/cc/t_asan_double_free

0.142955s

target_not_supported

Skipped

Target is not supported

0.142087s

usr.bin/cc/t_asan_global_buffer_overflow

0.144275s

target_not_supported

Skipped

Target is not supported

0.143420s

usr.bin/cc/t_asan_heap_overflow

0.148120s

target_not_supported

Skipped

Target is not supported

0.147216s

usr.bin/cc/t_asan_off_by_one

0.141353s

target_not_supported

Skipped

Target is not supported

0.140659s

usr.bin/cc/t_asan_poison

0.146135s

target_not_supported

Skipped

Target is not supported

0.145560s

usr.bin/cc/t_asan_uaf

0.142515s

target_not_supported

Skipped

Target is not supported

0.141949s

usr.bin/cc/t_ubsan_int_add_overflow

3.860416s

int_add_overflow

Passed

N/A

1.178261s

int_add_overflow_pic

Passed

N/A

1.507782s

int_add_overflow_pie

Passed

N/A

1.171361s

usr.bin/cc/t_ubsan_int_neg_overflow

3.814933s

int_neg_overflow

Passed

N/A

1.153244s

int_neg_overflow_pic

Passed

N/A

1.498441s

int_neg_overflow_pie

Passed

N/A

1.160274s

usr.bin/cc/t_ubsan_vla_out_of_bounds

3.840679s

vla_out_of_bounds

Passed

N/A

1.084867s

vla_out_of_bounds_pic

Passed

N/A

1.512573s

vla_out_of_bounds_pie

Passed

N/A

1.240191s

usr.bin/cc/t_ubsan_int_sub_overflow

3.604519s

int_sub_overflow

Passed

N/A

1.061510s

int_sub_overflow_pic

Passed

N/A

1.367879s

int_sub_overflow_pie

Passed

N/A

1.170247s

usr.bin/cc/t_ubsan_int_divzero

3.628549s

int_divzero

Passed

N/A

1.070955s

int_divzero_pic

Passed

N/A

1.375395s

int_divzero_pie

Passed

N/A

1.174611s

usr.bin/cc/t_hello

5.990512s

hello

Passed

N/A

0.523638s

hello32

Passed

N/A

2.644472s

hello_pic

Passed

N/A

0.847434s

hello_pie

Passed

N/A

0.636649s

hello_profile

Passed

N/A

1.327103s

usr.bin/cc/t_libgomp

0.569006s

libgomp

Passed

N/A

0.566949s

usr.bin/cc/t_fuzzer_oom

0.105931s

target_not_supported

Skipped

Target is not supported

0.104125s

usr.bin/cc/t_fuzzer_simple

0.105681s

target_not_supported

Skipped

Target is not supported

0.103874s

usr.bin/cc/t_fuzzer_timeout

0.108208s

target_not_supported

Skipped

Target is not supported

0.107625s

usr.bin/cc/t_msan_allocated_memory

0.105049s

target_not_supported

Skipped

Target is not supported

0.104045s

usr.bin/cc/t_msan_check_mem

0.109005s

target_not_supported

Skipped

Target is not supported

0.107663s

usr.bin/cc/t_msan_free

0.109064s

target_not_supported

Skipped

Target is not supported

0.107640s

usr.bin/cc/t_msan_heap

0.109252s

target_not_supported

Skipped

Target is not supported

0.107954s

usr.bin/cc/t_msan_partial_poison

0.110562s

target_not_supported

Skipped

Target is not supported

0.109196s

usr.bin/cc/t_msan_poison

0.104786s

target_not_supported

Skipped

Target is not supported

0.104076s

usr.bin/cc/t_msan_realloc

0.104514s

target_not_supported

Skipped

Target is not supported

0.103928s

usr.bin/cc/t_msan_shadow

0.105103s

target_not_supported

Skipped

Target is not supported

0.104517s

usr.bin/cc/t_msan_stack

0.106961s

target_not_supported

Skipped

Target is not supported

0.106364s

usr.bin/cc/t_msan_unpoison

0.104543s

target_not_supported

Skipped

Target is not supported

0.103907s

usr.bin/cc/t_tsan_data_race

0.000201s

data_race

Skipped

Requires the 'x86_64' architecture

0.000040s

data_race_pic

Skipped

Requires the 'x86_64' architecture

0.000022s

data_race_pie

Skipped

Requires the 'x86_64' architecture

0.000020s

data_race_profile

Skipped

Requires the 'x86_64' architecture

0.000020s

usr.bin/cc/t_tsan_heap_use_after_free

0.000232s

heap_use_after_free

Skipped

Requires the 'x86_64' architecture

0.000054s

heap_use_after_free_pic

Skipped

Requires the 'x86_64' architecture

0.000023s

heap_use_after_free_pie

Skipped

Requires the 'x86_64' architecture

0.000019s

heap_use_after_free_profile

Skipped

Requires the 'x86_64' architecture

0.000032s

usr.bin/cc/t_tsan_lock_order_inversion

0.000201s

lock_order_inversion

Skipped

Requires the 'x86_64' architecture

0.000041s

lock_order_inversion_pic

Skipped

Requires the 'x86_64' architecture

0.000022s

lock_order_inversion_pie

Skipped

Requires the 'x86_64' architecture

0.000020s

lock_order_inversion_profile

Skipped

Requires the 'x86_64' architecture

0.000020s

usr.bin/cc/t_tsan_locked_mutex_destroy

0.000197s

locked_mutex_destroy

Skipped

Requires the 'x86_64' architecture

0.000040s

locked_mutex_destroy_pic

Skipped

Requires the 'x86_64' architecture

0.000021s

locked_mutex_destroy_pie

Skipped

Requires the 'x86_64' architecture

0.000020s

locked_mutex_destroy_profile

Skipped

Requires the 'x86_64' architecture

0.000019s

usr.bin/cc/t_tsan_signal_errno

0.000202s

signal_errno

Skipped

Requires the 'x86_64' architecture

0.000042s

signal_errno_pic

Skipped

Requires the 'x86_64' architecture

0.000021s

signal_errno_pie

Skipped

Requires the 'x86_64' architecture

0.000019s

signal_errno_profile

Skipped

Requires the 'x86_64' architecture

0.000019s

usr.bin/cc/t_tsan_thread_leak

0.000207s

thread_leak

Skipped

Requires the 'x86_64' architecture

0.000040s

thread_leak_pic

Skipped

Requires the 'x86_64' architecture

0.000021s

thread_leak_pie

Skipped

Requires the 'x86_64' architecture

0.000019s

thread_leak_profile

Skipped

Requires the 'x86_64' architecture

0.000019s

usr.bin/cmp/t_cmp

0.500925s

missing

Passed

N/A

0.272046s

skip

Passed

N/A

0.227174s

usr.bin/compress/t_pr_19722

1.852546s

compress_small_file

Passed

N/A

0.201911s

compress_small_file_force

Passed

N/A

0.207112s

roundtrip

Passed

N/A

0.303190s

uncompress_basename

Passed

N/A

0.283682s

uncompress_broken_source_existing_target

Passed

N/A

0.205239s

uncompress_broken_source_no_target

Passed

N/A

0.201131s

uncompress_no_source_existing_target

Passed

N/A

0.243256s

uncompress_no_source_no_target

Passed

N/A

0.200335s

usr.bin/config/t_config

2.434656s

deffs_redef

Passed

N/A

0.159382s

devi

Passed

N/A

0.236082s

ifdef

Passed

N/A

0.186255s

loop

Passed

N/A

0.156921s

loop2

Passed

N/A

0.156560s

min

Passed

N/A

0.201857s

no_pseudo

Passed

N/A

0.153525s

no_select

Passed

N/A

0.185678s

no_undefined_opt

Passed

N/A

0.156392s

postponed_orphan

Passed

N/A

0.153925s

pseudo_parent

Passed

N/A

0.156138s

select

Passed

N/A

0.186782s

shadow_instance

Passed

N/A

0.156687s

undefined_opt

Passed

N/A

0.155659s

usr.bin/cpio/t_cpio

7.082354s

cpio

Passed

N/A

7.080999s

usr.bin/col/t_col

0.850318s

hlf

Passed

N/A

0.268983s

nl

Passed

N/A

0.312139s

rlf

Passed

N/A

0.267105s

usr.bin/cut/t_cut

1.393135s

basic

Passed

N/A

0.248290s

dflag

Passed

N/A

0.256208s

dsflag

Passed

N/A

0.255340s

latin1

Passed

N/A

0.178114s

sflag

Passed

N/A

0.256354s

utf8

Passed

N/A

0.194491s

usr.bin/diff/t_diff

0.438948s

mallocv

Passed

N/A

0.151197s

nomallocv

Passed

N/A

0.142979s

same

Passed

N/A

0.141969s

usr.bin/dirname/t_dirname

0.447087s

basic

Passed

N/A

0.445795s

usr.bin/error/t_error

0.670168s

cc

Passed

N/A

0.167229s

f77

Passed

N/A

0.165929s

lint

Passed

N/A

0.165954s

mod2

Passed

N/A

0.165804s

usr.bin/find/t_find

0.484202s

emptyperm

Passed

N/A

0.194429s

exit

Passed

N/A

0.140308s

exit_status

Passed

N/A

0.147506s

usr.bin/fstat/t_fstat

1.910484s

basic

Passed

N/A

1.578007s

err

Passed

N/A

0.331305s

usr.bin/gdb/t_regress

3.823594s

pie

Passed

N/A

2.152696s

threads

Passed

N/A

1.350518s

xml

Passed

N/A

0.259666s

usr.bin/grep/t_grep

3.994347s

basic

Passed

N/A

0.165184s

begin_end

Passed

N/A

0.193399s

binary

Passed

N/A

0.146744s

context

Passed

N/A

0.273174s

context2

Passed

N/A

0.231426s

egrep

Passed

N/A

0.141353s

file_exp

Passed

N/A

0.159722s

ignore_case

Passed

N/A

0.141017s

invert

Passed

N/A

0.141285s

negative

Passed

N/A

0.135730s

nonexistent

Passed

N/A

0.131668s

recurse

Passed

N/A

0.162683s

recurse_noarg

Passed

N/A

0.162976s

recurse_symlink

Passed

N/A

0.160593s

whole_line

Passed

N/A

0.141869s

word_in_line

Passed

N/A

0.425198s

word_in_line_utf8

Passed

N/A

0.478649s

word_locale

Passed

N/A

0.241788s

word_regexps

Passed

N/A

0.143128s

zgrep

Passed

N/A

0.195916s

usr.bin/gzip/t_gzip

4.026994s

concatenated

Passed

N/A

0.164480s

crcerror

Passed

N/A

0.144586s

good

Passed

N/A

0.144028s

pipe

Passed

N/A

3.424544s

truncated

Passed

N/A

0.144993s

usr.bin/id/t_groups

0.568513s

correct

Passed

N/A

0.363946s

syntax

Passed

N/A

0.202318s

usr.bin/id/t_id

5.816890s

Gflag

Passed

N/A

0.761380s

default

Passed

N/A

0.554349s

gflag

Passed

N/A

1.390570s

pflag

Passed

N/A

0.554824s

primaries

Passed

N/A

1.154573s

uflag

Passed

N/A

1.392865s

usr.bin/id/t_whoami

0.424610s

correct

Passed

N/A

0.207671s

syntax

Passed

N/A

0.214960s

usr.bin/indent/t_errors

5.357690s

argument_input_enoent

Passed

N/A

0.143177s

argument_output_enoent

Passed

N/A

0.141407s

argument_output_equals_input_file

Passed

N/A

0.177098s

argument_output_equals_input_name

Passed

N/A

0.140949s

argument_too_many

Passed

N/A

0.140875s

comment_fits_in_one_line

Passed

N/A

0.154491s

crash_comment_after_controlling_expression

Passed

N/A

0.147929s

gcc_statement_expression

Passed

N/A

0.154696s

in_place_wrong_backup

Passed

N/A

0.200707s

option_bool_trailing_garbage

Passed

N/A

0.140069s

option_buffer_overflow

Passed

N/A

0.144547s

option_cli_trailing_garbage

Passed

N/A

0.140081s

option_indent_size_zero

Passed

N/A

0.140273s

option_int_trailing_garbage

Passed

N/A

0.140377s

option_int_wrong_argument

Passed

N/A

0.139905s

option_npro_trailing_garbage

Passed

N/A

0.140108s

option_profile_not_found

Passed

N/A

0.140855s

option_special_missing_param

Passed

N/A

0.219021s

option_st_trailing_garbage

Passed

N/A

0.140177s

option_tabsize_large

Passed

N/A

0.139990s

option_tabsize_negative

Passed

N/A

0.140255s

option_tabsize_very_large

Passed

N/A

0.140064s

option_tabsize_zero

Passed

N/A

0.140199s

option_typedefs_not_found

Passed

N/A

0.139892s

option_unknown

Passed

N/A

0.140253s

option_version_trailing_garbage

Passed

N/A

0.140508s

stack_overflow

Passed

N/A

0.200372s

unbalanced_parentheses

Passed

N/A

0.154776s

unexpected_closing_brace_decl

Passed

N/A

0.181353s

unexpected_closing_brace_top_level

Passed

N/A

0.181661s

unexpected_end_of_file

Passed

N/A

0.181216s

unterminated_char_constant

Passed

N/A

0.141554s

unterminated_comment_nowrap

Passed

N/A

0.141616s

unterminated_comment_wrap

Passed

N/A

0.141620s

unterminated_string_literal

Passed

N/A

0.141795s

usr.bin/indent/t_misc

2.480453s

command_line_vs_profile

Passed

N/A

0.213982s

default_backup_extension

Passed

N/A

0.174048s

in_place

Passed

N/A

0.240354s

in_place_parse_error

Passed

N/A

0.182605s

line_no_counting

Passed

N/A

0.150330s

nested_struct_declarations

Passed

N/A

0.160715s

opt

Passed

N/A

0.158479s

opt_U

Passed

N/A

0.157399s

opt_npro

Passed

N/A

0.136299s

opt_v_break_line

Passed

N/A

0.143286s

option_P_in_profile_file

Passed

N/A

0.136749s

option_without_hyphen

Passed

N/A

0.136709s

several_profiles

Passed

N/A

0.135451s

trailing_whitespace_in_preprocessing_line

Passed

N/A

0.137076s

verbose_profile

Passed

N/A

0.202509s

usr.bin/indent/t_options

27.956397s

edge_cases

Passed

N/A

0.241726s

fmt_block

Passed

N/A

0.224880s

fmt_decl

Passed

N/A

1.166358s

fmt_else_comment

Passed

N/A

0.208647s

fmt_expr

Passed

N/A

0.225401s

fmt_init

Passed

N/A

0.190359s

indent_off_on

Passed

N/A

0.378916s

label

Passed

N/A

0.226237s

lex_char

Passed

N/A

0.190278s

lex_ident

Passed

N/A

0.208363s

lex_number

Passed

N/A

0.207018s

lex_string

Passed

N/A

0.208022s

lsym_binary_op

Passed

N/A

0.310476s

lsym_case_label

Passed

N/A

0.260344s

lsym_colon

Passed

N/A

0.242250s

lsym_comma

Passed

N/A

0.344945s

lsym_comment

Passed

N/A

1.045950s

lsym_do

Passed

N/A

0.277002s

lsym_else

Passed

N/A

0.190291s

lsym_eof

Passed

N/A

0.189864s

lsym_for

Passed

N/A

0.259628s

lsym_form_feed

Passed

N/A

0.207959s

lsym_funcname

Passed

N/A

0.224955s

lsym_if

Passed

N/A

0.207739s

lsym_lbrace

Passed

N/A

0.344273s

lsym_lparen_or_lbracket

Passed

N/A

0.449432s

lsym_newline

Passed

N/A

0.208104s

lsym_offsetof

Passed

N/A

0.224137s

lsym_period

Passed

N/A

0.241766s

lsym_postfix_op

Passed

N/A

0.206631s

lsym_preprocessing

Passed

N/A

0.454018s

lsym_question

Passed

N/A

0.238802s

lsym_rbrace

Passed

N/A

0.239317s

lsym_return

Passed

N/A

0.224418s

lsym_rparen_or_rbracket

Passed

N/A

0.238807s

lsym_semicolon

Passed

N/A

0.269682s

lsym_sizeof

Passed

N/A

0.207393s

lsym_storage_class

Passed

N/A

0.192029s

lsym_switch

Passed

N/A

0.191645s

lsym_tag

Passed

N/A

0.302742s

lsym_type

Passed

N/A

0.225295s

lsym_typedef

Passed

N/A

0.275869s

lsym_unary_op

Passed

N/A

0.270061s

lsym_while

Passed

N/A

0.208417s

lsym_word

Passed

N/A

0.344126s

opt_P

Passed

N/A

0.190666s

opt_T

Passed

N/A

0.226312s

opt_bacc

Passed

N/A

0.362591s

opt_bad

Passed

N/A

0.345712s

opt_badp

Passed

N/A

0.564961s

opt_bap

Passed

N/A

0.277210s

opt_bap_sob

Passed

N/A

0.225263s

opt_bbb

Passed

N/A

0.226535s

opt_bc

Passed

N/A

0.361178s

opt_bl_br

Passed

N/A

0.346829s

opt_bs

Passed

N/A

0.310416s

opt_c

Passed

N/A

0.225515s

opt_cd

Passed

N/A

0.208751s

opt_cdb

Passed

N/A

0.363074s

opt_ce

Passed

N/A

0.242822s

opt_ci

Passed

N/A

0.531301s

opt_cli

Passed

N/A

0.294555s

opt_cs

Passed

N/A

0.242178s

opt_d

Passed

N/A

0.192677s

opt_di

Passed

N/A

0.331544s

opt_dj

Passed

N/A

0.317273s

opt_eei

Passed

N/A

0.362767s

opt_ei

Passed

N/A

0.223448s

opt_fbs

Passed

N/A

0.207691s

opt_fc1

Passed

N/A

0.301065s

opt_fcb

Passed

N/A

0.362341s

opt_i

Passed

N/A

0.191923s

opt_ip

Passed

N/A

0.239120s

opt_l

Passed

N/A

0.284860s

opt_lc

Passed

N/A

0.195149s

opt_ldi

Passed

N/A

0.254373s

opt_lp

Passed

N/A

0.240094s

opt_lpl

Passed

N/A

0.208533s

opt_pcs

Passed

N/A

0.317188s

opt_psl

Passed

N/A

0.269790s

opt_sc

Passed

N/A

0.300486s

opt_sob

Passed

N/A

0.240344s

opt_ta

Passed

N/A

0.191341s

opt_ts

Passed

N/A

0.191787s

opt_ut

Passed

N/A

0.208166s

opt_v

Passed

N/A

0.223938s

opt_version

Passed

N/A

0.191025s

ps_ind_level

Passed

N/A

0.254905s

psym_decl

Passed

N/A

0.207839s

psym_do

Passed

N/A

0.207658s

psym_do_stmt

Passed

N/A

0.191977s

psym_else

Passed

N/A

0.223399s

psym_for_exprs

Passed

N/A

0.191460s

psym_if_expr

Passed

N/A

0.207935s

psym_if_expr_stmt

Passed

N/A

0.192144s

psym_if_expr_stmt_else

Passed

N/A

0.243345s

psym_lbrace

Passed

N/A

0.191016s

psym_rbrace

Passed

N/A

0.260957s

psym_semicolon

Passed

N/A

0.225888s

psym_stmt

Passed

N/A

0.243447s

psym_switch_expr

Passed

N/A

0.225416s

psym_while_expr

Passed

N/A

0.208622s

usr.bin/infocmp/t_terminfo

0.720660s

basic

Passed

N/A

0.529708s

missing

Passed

N/A

0.188817s

usr.bin/jot/t_jot

0.340489s

basic

Passed

N/A

0.131516s

format

Passed

N/A

0.206741s

usr.bin/ld/t_script

5.101147s

multisec

Passed

N/A

0.528192s

order_default

Passed

N/A

1.177308s

order_merge

Passed

N/A

1.177882s

order_reorder

Passed

N/A

1.101068s

order_sort

Passed

N/A

1.103539s

usr.bin/ld/t_section

0.875258s

orphan

Passed

N/A

0.455355s

startstop

Passed

N/A

0.417001s

usr.bin/locale/t_locale

0.134896s

nonexistent

Expected failure

PR lib/54692: atf-check failed; see the output of the test for details

0.133978s

usr.bin/m4/t_m4

0.256816s

eof

Passed

N/A

0.255578s

usr.bin/make/t_make

293.872277s

archive

Passed

N/A

0.905751s

archive_suffix

Passed

N/A

0.608539s

cmd_errors

Passed

N/A

0.657402s

cmd_errors_jobs

Passed

N/A

0.662163s

cmd_errors_lint

Passed

N/A

0.658186s

cmd_interrupt

Passed

N/A

0.770330s

cmdline

Passed

N/A

0.793375s

cmdline_redirect_stdin

Passed

N/A

0.657472s

cmdline_undefined

Passed

N/A

0.690216s

comment

Passed

N/A

0.640604s

compat_error

Passed

N/A

0.695481s

cond_cmp_numeric

Passed

N/A

0.614015s

cond_cmp_numeric_eq

Passed

N/A

0.610812s

cond_cmp_numeric_ge

Passed

N/A

0.605899s

cond_cmp_numeric_gt

Passed

N/A

0.605472s

cond_cmp_numeric_le

Passed

N/A

0.605666s

cond_cmp_numeric_lt

Passed

N/A

0.605451s

cond_cmp_numeric_ne

Passed

N/A

0.606140s

cond_cmp_string

Passed

N/A

0.605064s

cond_cmp_unary

Passed

N/A

0.596795s

cond_eof

Passed

N/A

0.597726s

cond_func

Passed

N/A

0.599625s

cond_func_commands

Passed

N/A

0.604884s

cond_func_defined

Passed

N/A

0.598174s

cond_func_empty

Passed

N/A

0.608223s

cond_func_exists

Passed

N/A

0.628554s

cond_func_make

Passed

N/A

0.616177s

cond_func_make_main

Passed

N/A

0.615618s

cond_func_target

Passed

N/A

0.605548s

cond_late

Passed

N/A

0.611471s

cond_op

Passed

N/A

0.605167s

cond_op_and

Passed

N/A

0.598533s

cond_op_and_lint

Passed

N/A

0.603107s

cond_op_not

Passed

N/A

0.613039s

cond_op_or

Passed

N/A

0.610554s

cond_op_or_lint

Passed

N/A

0.609393s

cond_op_parentheses

Passed

N/A

0.611479s

cond_short

Passed

N/A

0.698296s

cond_token_number

Passed

N/A

0.598381s

cond_token_plain

Passed

N/A

0.602835s

cond_token_string

Passed

N/A

0.600837s

cond_token_var

Passed

N/A

0.597988s

cond_undef_lint

Passed

N/A

0.599284s

counter

Passed

N/A

0.624799s

counter_append

Passed

N/A

0.624054s

dep

Passed

N/A

0.597454s

dep_colon

Passed

N/A

0.612059s

dep_colon_bug_cross_file

Passed

N/A

0.608252s

dep_double_colon

Passed

N/A

0.645486s

dep_double_colon_indep

Passed

N/A

0.704511s

dep_duplicate

Passed

N/A

0.649018s

dep_exclam

Passed

N/A

0.605738s

dep_none

Passed

N/A

0.596536s

dep_op_missing

Passed

N/A

0.634402s

dep_percent

Passed

N/A

0.596943s

dep_var

Passed

N/A

0.628020s

dep_wildcards

Passed

N/A

0.611541s

depsrc

Passed

N/A

0.646527s

depsrc_end

Passed

N/A

0.624637s

depsrc_exec

Passed

N/A

0.608526s

depsrc_ignore

Passed

N/A

0.638556s

depsrc_made

Passed

N/A

0.630982s

depsrc_make

Passed

N/A

0.605344s

depsrc_meta

Passed

N/A

0.747648s

depsrc_nometa

Passed

N/A

0.606319s

depsrc_nometa_cmp

Passed

N/A

0.606002s

depsrc_nopath

Passed

N/A

0.618932s

depsrc_notmain

Passed

N/A

0.620169s

depsrc_optional

Passed

N/A

0.639115s

depsrc_phony

Passed

N/A

0.620905s

depsrc_precious

Passed

N/A

0.619455s

depsrc_recursive

Passed

N/A

0.618749s

depsrc_silent

Passed

N/A

0.618755s

depsrc_use

Passed

N/A

0.674597s

depsrc_usebefore

Passed

N/A

0.895068s

depsrc_usebefore_double_colon

Passed

N/A

0.617813s

depsrc_wait

Passed

N/A

0.737266s

deptgt

Passed

N/A

0.612705s

deptgt_begin

Passed

N/A

0.648960s

deptgt_begin_fail

Passed

N/A

0.621670s

deptgt_begin_fail_indirect

Passed

N/A

0.620753s

deptgt_default

Passed

N/A

0.620748s

deptgt_delete_on_error

Passed

N/A

0.797755s

deptgt_end

Passed

N/A

0.685555s

deptgt_end_fail

Passed

N/A

1.948592s

deptgt_end_fail_all

Passed

N/A

0.630149s

deptgt_end_fail_indirect

Passed

N/A

0.630720s

deptgt_end_jobs

Passed

N/A

0.669425s

deptgt_error

Passed

N/A

0.640115s

deptgt_ignore

Passed

N/A

0.651086s

deptgt_interrupt

Passed

N/A

0.613184s

deptgt_main

Passed

N/A

0.608282s

deptgt_makeflags

Passed

N/A

0.609071s

deptgt_no_parallel

Passed

N/A

0.608107s

deptgt_nopath

Passed

N/A

0.608127s

deptgt_notparallel

Passed

N/A

0.673791s

deptgt_objdir

Passed

N/A

0.606657s

deptgt_order

Passed

N/A

0.640237s

deptgt_path

Passed

N/A

0.620013s

deptgt_path_suffix

Passed

N/A

0.610661s

deptgt_phony

Passed

N/A

0.632212s

deptgt_posix

Passed

N/A

1.083028s

deptgt_precious

Passed

N/A

0.619284s

deptgt_shell

Passed

N/A

0.620105s

deptgt_silent

Passed

N/A

0.640621s

deptgt_silent_jobs

Passed

N/A

0.690881s

deptgt_stale

Passed

N/A

0.622564s

deptgt_suffixes

Passed

N/A

0.657942s

dir

Passed

N/A

0.751719s

dir_expand_path

Passed

N/A

0.739997s

directive

Passed

N/A

0.600642s

directive_dinclude

Passed

N/A

0.622738s

directive_elif

Passed

N/A

0.603616s

directive_elifdef

Passed

N/A

0.596661s

directive_elifmake

Passed

N/A

0.606639s

directive_elifndef

Passed

N/A

0.596402s

directive_elifnmake

Passed

N/A

0.607215s

directive_else

Passed

N/A

0.600185s

directive_endfor

Passed

N/A

0.598531s

directive_endif

Passed

N/A

0.599569s

directive_error

Passed

N/A

0.598253s

directive_export

Passed

N/A

0.689114s

directive_export_env

Passed

N/A

0.606528s

directive_export_gmake

Passed

N/A

0.722689s

directive_export_impl

Passed

N/A

0.641346s

directive_export_literal

Passed

N/A

0.621298s

directive_for

Passed

N/A

0.621553s

directive_for_break

Passed

N/A

0.611678s

directive_for_empty

Passed

N/A

0.612723s

directive_for_errors

Passed

N/A

0.615907s

directive_for_escape

Passed

N/A

0.625097s

directive_for_generating_endif

Passed

N/A

0.612400s

directive_for_if

Passed

N/A

0.632492s

directive_for_lines

Passed

N/A

0.613171s

directive_for_null

Passed

N/A

0.632028s

directive_hyphen_include

Passed

N/A

0.623862s

directive_if

Passed

N/A

0.603165s

directive_if_nested

Passed

N/A

0.643415s

directive_ifdef

Passed

N/A

0.596899s

directive_ifmake

Passed

N/A

0.626887s

directive_ifndef

Passed

N/A

0.606368s

directive_ifnmake

Passed

N/A

0.637555s

directive_include

Passed

N/A

0.628536s

directive_include_fatal

Passed

N/A

0.599480s

directive_include_guard

Passed

N/A

2.020433s

directive_info

Passed

N/A

0.601384s

directive_misspellings

Passed

N/A

0.611281s

directive_sinclude

Passed

N/A

0.623350s

directive_undef

Passed

N/A

0.619011s

directive_unexport

Passed

N/A

0.729891s

directive_unexport_env

Passed

N/A

0.611691s

directive_warning

Passed

N/A

0.600320s

dollar

Passed

N/A

0.954046s

doterror

Passed

N/A

0.630095s

dotwait

Passed

N/A

11.984058s

error

Passed

N/A

0.610967s

escape

Expected failure

see PR toolchain/49085: atf-check failed; see the output of the test for details

0.878505s

export

Passed

N/A

0.667681s

export_all

Passed

N/A

0.669656s

export_env

Passed

N/A

0.617948s

export_variants

Passed

N/A

0.765869s

gnode_submake

Passed

N/A

0.606505s

hanoi_include

Passed

N/A

0.872675s

impsrc

Passed

N/A

0.703039s

include_main

Passed

N/A

0.605941s

job_flags

Passed

N/A

0.642068s

job_output_long_lines

Passed

N/A

1.014060s

job_output_null

Passed

N/A

2.633715s

jobs_empty_commands

Passed

N/A

0.617746s

jobs_empty_commands_error

Passed

N/A

0.610226s

jobs_error_indirect

Passed

N/A

0.609966s

jobs_error_nested

Passed

N/A

0.635200s

jobs_error_nested_make

Passed

N/A

0.634478s

lint

Passed

N/A

0.617273s

make_exported

Passed

N/A

0.658542s

meta_cmd_cmp

Passed

N/A

0.964650s

moderrs

Passed

N/A

1.401038s

modmisc

Passed

N/A

0.763621s

objdir_writable

Passed

N/A

0.714369s

opt

Passed

N/A

0.712330s

opt_backwards

Passed

N/A

0.620320s

opt_chdir

Passed

N/A

0.659590s

opt_debug

Passed

N/A

0.608797s

opt_debug_all

Passed

N/A

0.607981s

opt_debug_archive

Passed

N/A

0.618829s

opt_debug_cond

Passed

N/A

0.599427s

opt_debug_curdir

Passed

N/A

0.597649s

opt_debug_dir

Passed

N/A

0.607531s

opt_debug_errors

Passed

N/A

0.644814s

opt_debug_errors_jobs

Passed

N/A

0.676456s

opt_debug_file

Passed

N/A

0.694351s

opt_debug_for

Passed

N/A

0.622216s

opt_debug_graph1

Passed

N/A

0.630473s

opt_debug_graph2

Passed

N/A

0.652368s

opt_debug_graph3

Passed

N/A

0.651410s

opt_debug_hash

Passed

N/A

0.599540s

opt_debug_jobs

Passed

N/A

1.630779s

opt_debug_lint

Passed

N/A

0.600868s

opt_debug_loud

Passed

N/A

0.615566s

opt_debug_making

Passed

N/A

0.606950s

opt_debug_meta

Passed

N/A

0.607796s

opt_debug_no_rm

Passed

N/A

0.607104s

opt_debug_parse

Passed

N/A

0.605562s

opt_debug_suff

Passed

N/A

0.607087s

opt_debug_targets

Passed

N/A

0.618590s

opt_debug_var

Passed

N/A

0.599226s

opt_debug_varraw

Passed

N/A

0.621225s

opt_debug_x_trace

Passed

N/A

0.623183s

opt_define

Passed

N/A

0.611164s

opt_env

Passed

N/A

0.610183s

opt_file

Passed

N/A

0.728240s

opt_ignore

Passed

N/A

0.700009s

opt_include_dir

Passed

N/A

0.621839s

opt_jobs

Passed

N/A

1.000577s

opt_jobs_internal

Passed

N/A

0.599377s

opt_jobs_no_action

Passed

N/A

0.811843s

opt_keep_going

Passed

N/A

0.631469s

opt_keep_going_indirect

Passed

N/A

0.830656s

opt_keep_going_multiple

Passed

N/A

0.626905s

opt_m_include_dir

Passed

N/A

0.685544s

opt_no_action

Passed

N/A

0.652627s

opt_no_action_at_all

Passed

N/A

0.609323s

opt_no_action_runflags

Passed

N/A

0.772089s

opt_no_action_touch

Passed

N/A

0.611159s

opt_query

Passed

N/A

0.885640s

opt_raw

Passed

N/A

0.597834s

opt_silent

Passed

N/A

0.616424s

opt_touch

Passed

N/A

0.608746s

opt_touch_jobs

Passed

N/A

0.610463s

opt_tracefile

Passed

N/A

0.674111s

opt_var_expanded

Passed

N/A

0.609660s

opt_var_literal

Passed

N/A

0.598448s

opt_version

Passed

N/A

0.598363s

opt_warnings_as_errors

Passed

N/A

0.621705s

opt_where_am_i

Passed

N/A

0.619955s

opt_x_reduce_exported

Passed

N/A

0.730567s

order

Passed

N/A

0.628234s

parse

Passed

N/A

0.620536s

parse_var

Passed

N/A

0.612046s

phony_end

Passed

N/A

0.661357s

posix

Passed

N/A

0.732072s

posix1

Expected failure

see PR toolchain/49085: atf-check failed; see the output of the test for details

1.230283s

recursive

Passed

N/A

0.599516s

sh

Passed

N/A

0.619125s

sh_dots

Passed

N/A

0.696495s

sh_errctl

Passed

N/A

0.630094s

sh_flags

Passed

N/A

18.646298s

sh_jobs

Passed

N/A

0.628364s

sh_jobs_error

Passed

N/A

0.607135s

sh_leading_at

Passed

N/A

0.643289s

sh_leading_hyphen

Passed

N/A

0.645054s

sh_leading_plus

Passed

N/A

0.632055s

sh_meta_chars

Passed

N/A

0.641076s

sh_multi_line

Passed

N/A

0.607182s

sh_single_line

Passed

N/A

0.621786s

shell_csh

Passed

N/A

0.657600s

shell_custom

Passed

N/A

0.641192s

shell_ksh

Passed

N/A

0.634433s

shell_sh

Passed

N/A

0.633221s

suff_add_later

Passed

N/A

0.618286s

suff_clear_regular

Passed

N/A

0.599422s

suff_clear_single

Passed

N/A

0.599443s

suff_incomplete

Passed

N/A

0.610476s

suff_lookup

Passed

N/A

0.636695s

suff_main

Passed

N/A

0.609752s

suff_main_several

Passed

N/A

0.609737s

suff_phony

Passed

N/A

0.599330s

suff_rebuild

Passed

N/A

0.636472s

suff_self

Passed

N/A

0.600711s

suff_transform_debug

Passed

N/A

0.606685s

suff_transform_endless

Passed

N/A

0.601368s

suff_transform_expand

Passed

N/A

0.618426s

suff_transform_select

Passed

N/A

0.625766s

suff_use

Passed

N/A

0.609345s

sunshcmd

Passed

N/A

0.651864s

ternary

Passed

N/A

0.722287s

unexport

Passed

N/A

0.650040s

unexport_env

Passed

N/A

0.645159s

use_inference

Passed

N/A

0.609585s

var_eval_short

Passed

N/A

0.601359s

var_op

Passed

N/A

0.607969s

var_op_append

Passed

N/A

0.630997s

var_op_assign

Passed

N/A

0.610697s

var_op_default

Passed

N/A

0.608993s

var_op_expand

Passed

N/A

0.605412s

var_op_shell

Passed

N/A

0.717793s

var_op_sunsh

Passed

N/A

0.652759s

var_readonly

Passed

N/A

0.599577s

var_recursive

Passed

N/A

0.729660s

var_scope

Passed

N/A

0.621183s

var_scope_cmdline

Passed

N/A

0.611658s

var_scope_env

Passed

N/A

0.608595s

var_scope_global

Passed

N/A

0.598517s

var_scope_local

Passed

N/A

1.197100s

var_scope_local_legacy

Passed

N/A

0.643837s

varcmd

Passed

N/A

0.806498s

vardebug

Passed

N/A

0.613736s

varfind

Passed

N/A

0.761711s

varmisc

Passed

N/A

1.163790s

varmod

Passed

N/A

0.613723s

varmod_assign

Passed

N/A

0.812461s

varmod_assign_shell

Passed

N/A

0.636422s

varmod_defined

Passed

N/A

0.600281s

varmod_edge

Passed

N/A

0.608164s

varmod_exclam_shell

Passed

N/A

0.683450s

varmod_extension

Passed

N/A

0.704639s

varmod_gmtime

Passed

N/A

0.608662s

varmod_hash

Passed

N/A

0.663670s

varmod_head

Passed

N/A

0.610599s

varmod_ifelse

Passed

N/A

0.619548s

varmod_indirect

Passed

N/A

0.618012s

varmod_l_name_to_value

Passed

N/A

0.622383s

varmod_localtime

Passed

N/A

0.604539s

varmod_loop

Passed

N/A

0.715155s

varmod_loop_delete

Passed

N/A

0.611109s

varmod_loop_varname

Passed

N/A

0.603316s

varmod_match

Passed

N/A

0.604122s

varmod_match_escape

Passed

N/A

0.602534s

varmod_mtime

Passed

N/A

0.640341s

varmod_no_match

Passed

N/A

0.599361s

varmod_order

Passed

N/A

0.604356s

varmod_order_numeric

Passed

N/A

0.599484s

varmod_order_reverse

Passed

N/A

0.611053s

varmod_order_shuffle

Passed

N/A

0.611301s

varmod_order_string

Passed

N/A

0.610259s

varmod_path

Passed

N/A

0.692587s

varmod_quote

Passed

N/A

0.622130s

varmod_quote_dollar

Passed

N/A

0.634389s

varmod_range

Passed

N/A

0.615602s

varmod_remember

Passed

N/A

0.616017s

varmod_root

Passed

N/A

0.610268s

varmod_select_words

Passed

N/A

1.684409s

varmod_shell

Passed

N/A

0.636281s

varmod_subst

Passed

N/A

1.107449s

varmod_subst_regex

Passed

N/A

0.778157s

varmod_sun_shell

Passed

N/A

0.628077s

varmod_sysv

Passed

N/A

1.879590s

varmod_tail

Passed

N/A

0.687417s

varmod_to_abs

Passed

N/A

0.612257s

varmod_to_lower

Passed

N/A

0.600169s

varmod_to_many_words

Passed

N/A

0.609261s

varmod_to_one_word

Passed

N/A

0.627519s

varmod_to_separator

Passed

N/A

0.616767s

varmod_to_upper

Passed

N/A

0.622817s

varmod_undefined

Passed

N/A

0.623130s

varmod_unique

Passed

N/A

0.611144s

varname

Passed

N/A

0.613812s

varname_dollar

Passed

N/A

0.624293s

varname_dot_alltargets

Passed

N/A

0.621251s

varname_dot_curdir

Passed

N/A

0.618608s

varname_dot_includedfromdir

Passed

N/A

0.613459s

varname_dot_includedfromfile

Passed

N/A

0.621687s

varname_dot_includes

Passed

N/A

0.623773s

varname_dot_libs

Passed

N/A

0.622123s

varname_dot_make_dependfile

Passed

N/A

0.622195s

varname_dot_make_expand_variables

Passed

N/A

0.622084s

varname_dot_make_exported

Passed

N/A

0.623056s

varname_dot_make_jobs

Passed

N/A

0.868486s

varname_dot_make_jobs_prefix

Passed

N/A

0.622466s

varname_dot_make_level

Passed

N/A

0.622695s

varname_dot_make_makefile_preference

Passed

N/A

0.622321s

varname_dot_make_makefiles

Passed

N/A

0.623461s

varname_dot_make_meta_bailiwick

Passed

N/A

0.622195s

varname_dot_make_meta_created

Passed

N/A

0.622344s

varname_dot_make_meta_files

Passed

N/A

0.622633s

varname_dot_make_meta_prefix

Passed

N/A

0.622758s

varname_dot_make_mode

Passed

N/A

0.924287s

varname_dot_make_path_filemon

Passed

N/A

0.622749s

varname_dot_make_pid

Passed

N/A

0.623238s

varname_dot_make_ppid

Passed

N/A

0.623007s

varname_dot_make_save_dollars

Passed

N/A

0.633423s

varname_dot_makeflags

Passed

N/A

0.654859s

varname_dot_makeoverrides

Passed

N/A

0.698632s

varname_dot_newline

Passed

N/A

0.633195s

varname_dot_objdir

Passed

N/A

0.622343s

varname_dot_parsedir

Passed

N/A

0.623725s

varname_dot_parsefile

Passed

N/A

0.622756s

varname_dot_path

Passed

N/A

0.654681s

varname_dot_shell

Passed

N/A

0.625183s

varname_dot_suffixes

Passed

N/A

0.614070s

varname_dot_targets

Passed

N/A

0.622569s

varname_empty

Passed

N/A

0.645290s

varname_make

Passed

N/A

0.622236s

varname_make_print_var_on_error

Passed

N/A

0.634568s

varname_make_print_var_on_error_jobs

Passed

N/A

0.625579s

varname_makefile

Passed

N/A

0.623751s

varname_makeflags

Passed

N/A

1.031501s

varname_pwd

Passed

N/A

0.622024s

varname_vpath

Passed

N/A

0.716509s

varparse_dynamic

Passed

N/A

0.612682s

varparse_errors

Passed

N/A

0.634122s

varparse_mod

Passed

N/A

0.632564s

varparse_undef_partial

Passed

N/A

0.623156s

usr.bin/mixerctl/t_mixerctl

3.034165s

nflag

Passed

N/A

0.961002s

noargs_usage

Passed

N/A

0.960788s

nonexistant_device

Passed

N/A

0.153860s

showvalue

Passed

N/A

0.956188s

usr.bin/mkdep/t_findcc

1.553420s

abs_arg_found

Passed

N/A

0.149516s

abs_found

Passed

N/A

0.147982s

abs_not_found

Passed

N/A

0.133666s

base_arg_found

Passed

N/A

0.134075s

base_found

Passed

N/A

0.133763s

base_found_reldir

Passed

N/A

0.148500s

base_found_second

Passed

N/A

0.134116s

base_not_found

Passed

N/A

0.133631s

rel_arg_found

Passed

N/A

0.148126s

rel_found

Passed

N/A

0.148121s

rel_not_found

Passed

N/A

0.134020s

usr.bin/mkdep/t_mkdep

1.320625s

prefix

Passed

N/A

0.315675s

prefix_and_suffixes

Passed

N/A

0.322417s

suffixes

Passed

N/A

0.679964s

usr.bin/mtree/t_sets

267.995469s

set_base

Failed

atf-check failed; see the output of the test for details

21.313936s

set_comp

Failed

atf-check failed; see the output of the test for details

53.169681s

set_debug

Failed

atf-check failed; see the output of the test for details

63.759565s

set_dtb

Failed

atf-check failed; see the output of the test for details

0.842499s

set_games

Failed

atf-check failed; see the output of the test for details

0.915723s

set_gpufw

Passed

N/A

0.174915s

set_man

Failed

atf-check failed; see the output of the test for details

6.606595s

set_misc

Failed

atf-check failed; see the output of the test for details

1.442811s

set_modules

Failed

atf-check failed; see the output of the test for details

1.191816s

set_rescue

Failed

atf-check failed; see the output of the test for details

83.843795s

set_tests

Failed

atf-check failed; see the output of the test for details

7.314271s

set_text

Failed

atf-check failed; see the output of the test for details

1.197073s

set_xbase

Failed

atf-check failed; see the output of the test for details

3.239053s

set_xcomp

Failed

atf-check failed; see the output of the test for details

5.689564s

set_xdebug

Failed

atf-check failed; see the output of the test for details

7.806847s

set_xfont

Failed

atf-check failed; see the output of the test for details

7.812335s

set_xserver

Failed

atf-check failed; see the output of the test for details

1.662279s

usr.bin/nbperf/t_nbperf

43.813650s

bpz

Passed

N/A

13.261038s

bpz_fudged

Passed

N/A

1.269876s

chm

Passed

N/A

15.660113s

chm3

Passed

N/A

11.056515s

chm3_fudged

Passed

N/A

1.205518s

chm_fudged

Passed

N/A

1.118713s

handle_dup

Passed

N/A

0.222994s

usr.bin/netpgpverify/t_netpgpverify

5.067699s

netpgpverify_testset_1_rsa_signatures

Passed

N/A

2.240967s

netpgpverify_testset_2_dsa_signatures

Passed

N/A

2.817090s

usr.bin/patch/t_patch

1.508863s

backup_none

Passed

N/A

0.357464s

backup_numbered

Passed

N/A

0.360504s

backup_simple

Passed

N/A

0.231024s

lines

Passed

N/A

0.396528s

long_lines

Passed

N/A

0.156945s

usr.bin/pkill/t_pgrep

5.598467s

pr50934

Passed

N/A

5.597357s

usr.bin/pr/t_basic

0.144394s

basic

Passed

N/A

0.143684s

usr.bin/printf/t_builtin

20.291753s

A_floats

Passed

N/A

0.741170s

B_string_expand

Passed

N/A

0.643364s

E_floats

Passed

N/A

0.242867s

F_floats

Passed

N/A

0.229404s

G_floats

Passed

N/A

0.200156s

NetBSD_extensions

Passed

N/A

1.179380s

X_hex

Passed

N/A

0.490586s

a_floats

Passed

N/A

0.742801s

b_SysV_echo

Passed

N/A

1.686384s

b_SysV_echo_backslash_c

Passed

N/A

0.219660s

basic

Passed

N/A

0.459265s

c_chars

Passed

N/A

0.203450s

d_decimal

Passed

N/A

1.767276s

e_floats

Passed

N/A

1.741749s

f_floats

Passed

N/A

1.733652s

format_escapes

Passed

N/A

0.490633s

g_floats

Passed

N/A

0.599498s

i_decimal

Passed

N/A

0.400113s

indirect_both

Passed

N/A

0.274306s

indirect_precision

Passed

N/A

0.431081s

indirect_width

Passed

N/A

0.572054s

missing_args

Passed

N/A

0.326906s

o_octal

Passed

N/A

1.470235s

q_quoting

Skipped

%q format not supported

0.141402s

repeated_format

Passed

N/A

0.286225s

s_strings

Passed

N/A

0.650988s

u_unsigned

Passed

N/A

1.415993s

x_hex

Passed

N/A

0.928043s

usr.bin/printf/t_command

15.190930s

A_floats

Passed

N/A

0.607609s

B_string_expand

Passed

N/A

0.464091s

E_floats

Passed

N/A

0.200704s

F_floats

Passed

N/A

0.188941s

G_floats

Passed

N/A

0.165270s

NetBSD_extensions

Passed

N/A

0.735296s

X_hex

Passed

N/A

0.247728s

a_floats

Passed

N/A

0.607923s

b_SysV_echo

Passed

N/A

1.518374s

b_SysV_echo_backslash_c

Passed

N/A

0.169828s

basic

Passed

N/A

0.373631s

c_chars

Passed

N/A

0.169003s

d_decimal

Passed

N/A

1.176407s

e_floats

Passed

N/A

1.411869s

f_floats

Passed

N/A

1.415039s

format_escapes

Passed

N/A

0.421876s

g_floats

Passed

N/A

0.505030s

i_decimal

Passed

N/A

0.334200s

indirect_both

Passed

N/A

0.228434s

indirect_precision

Passed

N/A

0.359347s

indirect_width

Passed

N/A

0.475207s

missing_args

Passed

N/A

0.276244s

o_octal

Passed

N/A

0.749198s

q_quoting

Skipped

%q format not supported

0.116372s

repeated_format

Passed

N/A

0.235096s

s_strings

Passed

N/A

0.533627s

u_unsigned

Passed

N/A

0.950183s

x_hex

Passed

N/A

0.530401s

usr.bin/pwhash/t_pwhash

3.893068s

pwhash_argon2d

Passed

N/A

1.794812s

pwhash_argon2i

Passed

N/A

0.168570s

pwhash_argon2id

Passed

N/A

0.158515s

pwhash_blowfish_r12

Passed

N/A

1.150266s

pwhash_des

Passed

N/A

0.145098s

pwhash_md5

Passed

N/A

0.146999s

pwhash_sha1

Passed

N/A

0.324182s

usr.bin/realpath/t_realpath

6.332526s

a__e_ok

Passed

N/A

0.676345s

b__E_ok

Passed

N/A

0.836362s

c__ok

Passed

N/A

0.815024s

d__E_fail

Passed

N/A

0.780495s

e__e_fail

Passed

N/A

1.071461s

f__fail

Passed

N/A

0.780201s

g__q

Passed

N/A

0.909071s

h__n_args

Passed

N/A

0.404987s

usr.bin/rump_server/t_disk

3.084413s

data

Passed

N/A

0.488666s

notrunc

Passed

N/A

0.367866s

offset

Passed

N/A

0.361819s

size

Passed

N/A

0.365598s

type_blk

Passed

N/A

0.378764s

type_blk_default

Passed

N/A

0.369726s

type_chr

Passed

N/A

0.374091s

type_reg

Passed

N/A

0.369139s

usr.bin/shmif_dumpbus/t_basic

1.218029s

contents

Passed

N/A

0.406291s

header

Passed

N/A

0.268541s

pcap

Passed

N/A

0.534115s

usr.bin/sdiff/t_sdiff

3.775315s

dot

Passed

N/A

0.207274s

flags

Passed

N/A

0.286140s

iflags

Passed

N/A

0.600996s

merge

Passed

N/A

1.457903s

oneline

Passed

N/A

0.215708s

same

Passed

N/A

0.154561s

short

Passed

N/A

0.178546s

stdin

Passed

N/A

0.231273s

tabends

Passed

N/A

0.278269s

tabs

Passed

N/A

0.156545s

usr.bin/sed/t_sed

2.508569s

c2048

Passed

N/A

0.150602s

emptybackref

Passed

N/A

0.205108s

escapes_in_re

Passed

N/A

0.261597s

escapes_in_re_bracket

Passed

N/A

0.263551s

escapes_in_subst

Passed

N/A

0.261676s

longlines

Passed

N/A

0.220004s

preserve_leading_ws_ia

Passed

N/A

0.146127s

rangeselection

Passed

N/A

0.836537s

relative_addressing

Passed

N/A

0.155963s

usr.bin/sort/t_sort

8.898242s

any_char

Passed

N/A

0.249087s

basic

Passed

N/A

0.151919s

bflag

Passed

N/A

0.253724s

cflag

Passed

N/A

0.145002s

empty_file

Passed

N/A

0.225688s

end_of_options

Passed

N/A

0.196621s

kflag_alpha

Passed

N/A

0.740428s

kflag_limits

Passed

N/A

0.154503s

kflag_many_fields

Passed

N/A

0.154202s

kflag_no_end

Passed

N/A

0.153537s

kflag_nonmonotone

Passed

N/A

0.146408s

kflag_one_field

Passed

N/A

0.153019s

kflag_outofbounds

Passed

N/A

0.145845s

kflag_two_fields

Passed

N/A

0.152433s

long_file

Passed

N/A

0.501667s

long_records

Passed

N/A

0.215048s

mflag

Passed

N/A

0.159018s

mflag_uflag

Passed

N/A

0.145487s

mflag_uflag_first

Passed

N/A

0.193696s

missing_newline

Passed

N/A

0.138873s

nflag

Passed

N/A

0.152477s

nflag_rflag

Passed

N/A

0.152319s

null_bytes

Passed

N/A

0.138855s

oflag

Passed

N/A

0.194781s

oflag_displaced

Passed

N/A

0.138449s

plus_as_path

Passed

N/A

0.146410s

plus_bad_tempfile

Passed

N/A

0.139935s

plus_no_end

Passed

N/A

0.153805s

plus_nonmonotone

Passed

N/A

0.147286s

plus_one

Passed

N/A

0.153406s

plus_one_minus_two

Passed

N/A

0.153486s

plus_rflag_invalid

Passed

N/A

0.154147s

plus_tflag

Passed

N/A

0.666229s

plus_zero

Passed

N/A

0.139264s

rflag

Passed

N/A

0.152655s

sflag

Passed

N/A

0.153384s

sflag_many_files

Passed

N/A

0.160416s

tflag

Passed

N/A

0.271513s

tflag_alphabetic

Passed

N/A

0.147012s

tflag_char_pos

Passed

N/A

0.282066s

tflag_whitespace

Passed

N/A

0.375680s

uflag

Passed

N/A

0.152859s

uflag_rflag

Passed

N/A

0.152354s

usr.bin/tar/t_tar

21.318174s

tar

Passed

N/A

21.317585s

usr.bin/tmux/t_tmux

2.148436s

stdin

Passed

N/A

2.147853s

usr.bin/tr/t_basic

4.794226s

csubst

Passed

N/A

0.258894s

dopt

Passed

N/A

1.958502s

dsopt

Passed

N/A

0.865732s

sopt

Passed

N/A

0.826882s

subst

Passed

N/A

0.881144s

usr.bin/unifdef/t_basic

0.315224s

basic

Passed

N/A

0.148579s

lastline

Passed

N/A

0.164886s

usr.bin/uniq/t_uniq

0.677037s

basic

Passed

N/A

0.135621s

show_duplicates

Passed

N/A

0.135570s

show_duplicates_from_third_character

Passed

N/A

0.131509s

show_uniques

Passed

N/A

0.135750s

test_counts

Passed

N/A

0.135129s

usr.bin/vmstat/t_vmstat

0.255076s

default

Passed

N/A

0.127135s

opt_s

Passed

N/A

0.126824s

usr.bin/xlint/lint1/t_integration

205.542445s

c11

Passed

N/A

0.383978s

c11_atomic

Passed

N/A

0.375325s

c11_generic_expression

Passed

N/A

0.380521s

c23

Passed

N/A

0.376431s

c90

Passed

N/A

0.374365s

c99_bool_strict_suppressed

Passed

N/A

0.376444s

d_alignof

Passed

N/A

0.382223s

d_bltinoffsetof

Passed

N/A

0.379182s

d_c99_anon_struct

Passed

N/A

0.375331s

d_c99_anon_union

Passed

N/A

0.383668s

d_c99_bool

Passed

N/A

0.386335s

d_c99_bool_strict

Passed

N/A

0.445135s

d_c99_bool_strict_syshdr

Passed

N/A

0.392617s

d_c99_complex_num

Passed

N/A

0.382165s

d_c99_complex_split

Passed

N/A

0.384784s

d_c99_compound_literal_comma

Passed

N/A

0.382188s

d_c99_decls_after_stmt

Passed

N/A

0.381824s

d_c99_flex_array_packed

Passed

N/A

0.375669s

d_c99_for_loops

Passed

N/A

0.376337s

d_c99_func

Passed

N/A

0.376758s

d_c99_init

Passed

N/A

0.397328s

d_c99_nested_struct

Passed

N/A

0.384423s

d_c99_struct_init

Passed

N/A

0.376366s

d_c99_union_cast

Passed

N/A

0.388672s

d_c99_union_init1

Passed

N/A

0.384059s

d_c99_union_init2

Passed

N/A

0.382012s

d_c99_union_init3

Passed

N/A

0.375492s

d_c99_union_init4

Passed

N/A

0.376079s

d_c99_union_init5

Passed

N/A

0.376056s

d_c9x_array_init

Passed

N/A

0.376003s

d_cast_fun_array_param

Passed

N/A

0.376375s

d_cast_lhs

Passed

N/A

0.380536s

d_cast_typeof

Passed

N/A

0.375312s

d_compound_literals1

Passed

N/A

0.376341s

d_compound_literals2

Passed

N/A

0.376405s

d_constant_conv1

Passed

N/A

0.377129s

d_constant_conv2

Passed

N/A

0.377290s

d_cvt_constant

Passed

N/A

0.376706s

d_cvt_in_ternary

Passed

N/A

0.375951s

d_decl_old_style_arguments

Passed

N/A

0.382846s

d_ellipsis_in_switch

Passed

N/A

0.376095s

d_fold_test

Passed

N/A

0.381324s

d_gcc_compound_statements1

Passed

N/A

0.379151s

d_gcc_compound_statements2

Passed

N/A

0.377735s

d_gcc_compound_statements3

Passed

N/A

0.375585s

d_gcc_extension

Passed

N/A

0.376328s

d_gcc_func

Passed

N/A

0.375748s

d_gcc_variable_array_init

Passed

N/A

0.376220s

d_incorrect_array_size

Passed

N/A

0.376231s

d_init_array_using_string

Passed

N/A

0.380659s

d_init_pop_member

Passed

N/A

0.378501s

d_lint_assert

Passed

N/A

0.377299s

d_long_double_int

Passed

N/A

0.376929s

d_nested_structs

Passed

N/A

0.376305s

d_packed_structs

Passed

N/A

0.378294s

d_pr_22119

Passed

N/A

0.377381s

d_return_type

Passed

N/A

0.376568s

d_struct_init_nested

Passed

N/A

0.378889s

d_type_conv1

Passed

N/A

0.376501s

d_type_conv2

Passed

N/A

0.376341s

d_type_conv3

Passed

N/A

0.376679s

d_typefun

Passed

N/A

0.376045s

d_typename_as_var

Passed

N/A

0.375872s

d_zero_sized_arrays

Passed

N/A

0.375636s

decl

Passed

N/A

0.385463s

decl_arg

Passed

N/A

0.385009s

decl_direct_abstract

Passed

N/A

0.400791s

decl_enum

Passed

N/A

0.378309s

decl_enum_c90

Passed

N/A

0.375390s

decl_struct_c90

Passed

N/A

0.377458s

decl_struct_member

Passed

N/A

0.380212s

emit

Passed

N/A

0.441968s

emit_lp64

Passed

N/A

0.422037s

expr_binary

Passed

N/A

0.388104s

expr_binary_trad

Passed

N/A

0.380157s

expr_cast

Passed

N/A

0.383070s

expr_fold

Passed

N/A

0.390895s

expr_fold_strict_bool

Passed

N/A

0.379209s

expr_precedence

Passed

N/A

0.379432s

expr_promote

Passed

N/A

0.423818s

expr_promote_trad

Passed

N/A

0.424455s

expr_range

Passed

N/A

0.377265s

expr_sizeof

Passed

N/A

0.384477s

feat_stacktrace

Passed

N/A

0.377977s

gcc_attribute

Passed

N/A

0.379212s

gcc_attribute_aligned

Passed

N/A

0.379993s

gcc_attribute_enum

Passed

N/A

0.377415s

gcc_attribute_func

Passed

N/A

0.378087s

gcc_attribute_label

Passed

N/A

0.378335s

gcc_attribute_stmt

Passed

N/A

0.377982s

gcc_attribute_type

Passed

N/A

0.376752s

gcc_attribute_var

Passed

N/A

0.379509s

gcc_bit_field_types

Passed

N/A

0.380964s

gcc_builtin_alloca

Passed

N/A

0.378511s

gcc_builtin_overflow

Passed

N/A

0.378290s

gcc_cast_union

Passed

N/A

0.381900s

gcc_init_compound_literal

Passed

N/A

0.378906s

gcc_statement_expression

Passed

N/A

0.377064s

gcc_stmt_asm

Passed

N/A

0.384375s

gcc_typeof

Passed

N/A

0.393855s

gcc_typeof_after_statement

Passed

N/A

0.377388s

init

Passed

N/A

0.388200s

init_braces

Passed

N/A

0.386848s

init_c90

Passed

N/A

0.382896s

lang_level_c99

Passed

N/A

0.390863s

lex_char

Passed

N/A

0.379618s

lex_char_uchar

Skipped

unsuitable platform

0.282502s

lex_comment

Passed

N/A

0.376876s

lex_floating

Passed

N/A

0.378985s

lex_integer

Passed

N/A

0.387001s

lex_integer_binary

Passed

N/A

0.377819s

lex_integer_ilp32

Skipped

unsuitable platform

0.283061s

lex_string

Passed

N/A

0.383737s

lex_utf8

Passed

N/A

0.389337s

lex_whitespace

Passed

N/A

0.383235s

lex_wide_char

Passed

N/A

0.384259s

lex_wide_string

Passed

N/A

0.387793s

msg_000

Passed

N/A

0.382744s

msg_000_c90

Passed

N/A

0.382210s

msg_001

Passed

N/A

0.384236s

msg_001_c90

Passed

N/A

0.382144s

msg_002

Passed

N/A

0.383663s

msg_003

Passed

N/A

0.384241s

msg_004

Passed

N/A

0.383930s

msg_005

Passed

N/A

0.383681s

msg_006

Passed

N/A

0.383067s

msg_007

Passed

N/A

0.382785s

msg_008

Passed

N/A

0.382387s

msg_009

Passed

N/A

0.383508s

msg_010

Passed

N/A

0.384794s

msg_011

Passed

N/A

0.385874s

msg_012

Passed

N/A

0.383143s

msg_013

Passed

N/A

0.383141s

msg_014

Passed

N/A

0.383606s

msg_015

Passed

N/A

0.383232s

msg_016

Passed

N/A

0.383913s

msg_017

Passed

N/A

0.383593s

msg_018

Passed

N/A

0.383201s

msg_019

Passed

N/A

0.384627s

msg_020

Passed

N/A

0.377001s

msg_021

Passed

N/A

0.379435s

msg_022

Passed

N/A

0.378771s

msg_023

Passed

N/A

0.377911s

msg_024

Passed

N/A

0.378511s

msg_025

Passed

N/A

0.377080s

msg_026

Passed

N/A

0.377491s

msg_027

Passed

N/A

0.377938s

msg_028

Passed

N/A

0.378182s

msg_029

Passed

N/A

0.385027s

msg_030

Passed

N/A

0.383146s

msg_031

Passed

N/A

0.383520s

msg_032

Passed

N/A

0.383861s

msg_033

Passed

N/A

0.382352s

msg_034

Passed

N/A

0.382596s

msg_035

Passed

N/A

0.387609s

msg_036

Passed

N/A

0.382834s

msg_037

Passed

N/A

0.382803s

msg_038

Passed

N/A

0.382810s

msg_039

Passed

N/A

0.382156s

msg_040

Passed

N/A

0.380996s

msg_041

Passed

N/A

0.377048s

msg_042

Passed

N/A

0.377832s

msg_043

Passed

N/A

0.377672s

msg_044

Passed

N/A

0.378102s

msg_045

Passed

N/A

0.377475s

msg_046

Passed

N/A

0.379931s

msg_047

Passed

N/A

0.378520s

msg_048

Passed

N/A

0.377990s

msg_049

Passed

N/A

0.385032s

msg_050

Passed

N/A

0.383115s

msg_051

Passed

N/A

0.383137s

msg_052

Passed

N/A

0.382802s

msg_053

Passed

N/A

0.382998s

msg_054

Passed

N/A

0.377157s

msg_055

Passed

N/A

0.385527s

msg_056

Passed

N/A

0.382519s

msg_057

Passed

N/A

0.384245s

msg_058

Passed

N/A

0.383644s

msg_059

Passed

N/A

0.387431s

msg_060

Passed

N/A

0.383845s

msg_061

Passed

N/A

0.383880s

msg_062

Passed

N/A

0.385271s

msg_063

Passed

N/A

0.383975s

msg_064

Passed

N/A

0.377580s

msg_065

Passed

N/A

0.377880s

msg_066

Passed

N/A

0.378051s

msg_067

Passed

N/A

0.378805s

msg_068

Passed

N/A

0.377988s

msg_069

Passed

N/A

0.378369s

msg_070

Passed

N/A

0.376311s

msg_071

Passed

N/A

0.378638s

msg_072

Passed

N/A

0.379386s

msg_073

Passed

N/A

0.378249s

msg_074

Passed

N/A

0.379782s

msg_075

Passed

N/A

0.382725s

msg_076

Passed

N/A

0.382626s

msg_077

Passed

N/A

0.377849s

msg_078

Passed

N/A

0.378154s

msg_079

Passed

N/A

0.378829s

msg_079_nongcc

Passed

N/A

0.379619s

msg_080

Passed

N/A

0.379182s

msg_081

Passed

N/A

0.378620s

msg_082

Passed

N/A

0.377591s

msg_083

Passed

N/A

0.385384s

msg_084

Passed

N/A

0.384385s

msg_085

Passed

N/A

0.388311s

msg_086

Passed

N/A

0.384964s

msg_087

Passed

N/A

0.384344s

msg_088

Passed

N/A

0.384616s

msg_089

Passed

N/A

0.384061s

msg_090

Passed

N/A

0.384711s

msg_091

Passed

N/A

0.383767s

msg_092

Passed

N/A

0.384772s

msg_093

Passed

N/A

0.384450s

msg_094

Passed

N/A

0.385184s

msg_095

Passed

N/A

0.384880s

msg_096

Passed

N/A

0.385136s

msg_097

Passed

N/A

0.384534s

msg_098

Passed

N/A

0.384962s

msg_099

Passed

N/A

0.384730s

msg_100

Passed

N/A

0.383215s

msg_101

Passed

N/A

0.387061s

msg_102

Passed

N/A

0.385449s

msg_103

Passed

N/A

0.384870s

msg_104

Passed

N/A

0.385047s

msg_105

Passed

N/A

0.384630s

msg_106

Passed

N/A

0.384811s

msg_107

Passed

N/A

0.384650s

msg_108

Passed

N/A

0.385317s

msg_109

Passed

N/A

0.385041s

msg_110

Passed

N/A

0.384539s

msg_111

Passed

N/A

0.378890s

msg_112

Passed

N/A

0.385637s

msg_113

Passed

N/A

0.378810s

msg_114

Passed

N/A

0.379166s

msg_115

Passed

N/A

0.381417s

msg_116

Passed

N/A

0.380579s

msg_117

Passed

N/A

0.384217s

msg_118

Passed

N/A

0.378838s

msg_119

Passed

N/A

0.380476s

msg_120

Passed

N/A

0.380760s

msg_121

Passed

N/A

0.379315s

msg_122

Passed

N/A

0.379200s

msg_123

Passed

N/A

0.382391s

msg_124

Passed

N/A

0.383664s

msg_125

Passed

N/A

0.379844s

msg_126

Passed

N/A

0.379338s

msg_127

Passed

N/A

0.378750s

msg_128

Passed

N/A

0.379546s

msg_129

Passed

N/A

0.381954s

msg_130

Passed

N/A

0.390884s

msg_131

Passed

N/A

0.382716s

msg_132

Passed

N/A

0.404903s

msg_132_ilp32

Skipped

unsuitable platform

0.285409s

msg_132_lp64

Passed

N/A

0.385059s

msg_133

Passed

N/A

0.384714s

msg_134

Passed

N/A

0.384028s

msg_135

Passed

N/A

0.390673s

msg_136

Passed

N/A

0.385097s

msg_137

Passed

N/A

0.383885s

msg_138

Passed

N/A

0.386473s

msg_139

Passed

N/A

0.386478s

msg_140

Passed

N/A

0.385362s

msg_141

Passed

N/A

0.395222s

msg_142

Passed

N/A

0.385636s

msg_143

Passed

N/A

0.384936s

msg_144

Passed

N/A

0.385100s

msg_145

Passed

N/A

0.385281s

msg_146

Passed

N/A

0.385328s

msg_147

Passed

N/A

0.384937s

msg_148

Passed

N/A

0.384297s

msg_149

Passed

N/A

0.384660s

msg_150

Passed

N/A

0.387508s

msg_151

Passed

N/A

0.385024s

msg_152

Passed

N/A

0.385332s

msg_153

Passed

N/A

0.385532s

msg_154

Passed

N/A

0.385291s

msg_155

Passed

N/A

0.389332s

msg_156

Passed

N/A

0.385330s

msg_157

Passed

N/A

0.383515s

msg_158

Passed

N/A

0.385470s

msg_159

Passed

N/A

0.385953s

msg_160

Passed

N/A

0.387317s

msg_161

Passed

N/A

0.388578s

msg_162

Passed

N/A

0.391910s

msg_163

Passed

N/A

0.385403s

msg_164

Passed

N/A

0.385859s

msg_165

Passed

N/A

0.384971s

msg_166

Passed

N/A

0.388727s

msg_167

Passed

N/A

0.385578s

msg_168

Passed

N/A

0.387847s

msg_169

Passed

N/A

0.396377s

msg_170

Passed

N/A

0.385637s

msg_171

Passed

N/A

0.387280s

msg_172

Passed

N/A

0.385211s

msg_173

Passed

N/A

0.385046s

msg_174

Passed

N/A

0.385220s

msg_175

Passed

N/A

0.385639s

msg_176

Passed

N/A

0.383475s

msg_177

Passed

N/A

0.385492s

msg_178

Passed

N/A

0.384293s

msg_179

Passed

N/A

0.385997s

msg_180

Passed

N/A

0.385404s

msg_181

Passed

N/A

0.385785s

msg_182

Passed

N/A

0.386057s

msg_183

Passed

N/A

0.386320s

msg_184

Passed

N/A

0.385226s

msg_185

Passed

N/A

0.385916s

msg_186

Passed

N/A

0.384383s

msg_187

Passed

N/A

0.385716s

msg_188

Passed

N/A

0.385362s

msg_189

Passed

N/A

0.384306s

msg_190

Passed

N/A

0.384842s

msg_191

Passed

N/A

0.385561s

msg_192

Passed

N/A

0.386922s

msg_193

Passed

N/A

0.413032s

msg_194

Passed

N/A

0.385266s

msg_195

Passed

N/A

0.385499s

msg_196

Passed

N/A

0.386161s

msg_197

Passed

N/A

0.384710s

msg_198

Passed

N/A

0.384910s

msg_199

Passed

N/A

0.385271s

msg_200

Passed

N/A

0.385552s

msg_201

Passed

N/A

0.385941s

msg_202

Passed

N/A

0.385732s

msg_203

Passed

N/A

0.385032s

msg_204

Passed

N/A

0.390670s

msg_205

Passed

N/A

0.385186s

msg_206

Passed

N/A

0.386924s

msg_207

Passed

N/A

0.384844s

msg_208

Passed

N/A

0.385182s

msg_209

Passed

N/A

0.385191s

msg_210

Passed

N/A

0.385842s

msg_211

Passed

N/A

0.386465s

msg_212

Passed

N/A

0.389856s

msg_213

Passed

N/A

0.380301s

msg_214

Passed

N/A

0.378658s

msg_215

Passed

N/A

0.380328s

msg_216

Passed

N/A

0.378948s

msg_217

Passed

N/A

0.380506s

msg_218

Skipped

unsuitable platform

0.283236s

msg_219

Passed

N/A

0.379347s

msg_220

Passed

N/A

0.380961s

msg_221

Passed

N/A

0.379728s

msg_222

Passed

N/A

0.380399s

msg_223

Passed

N/A

0.379776s

msg_224

Passed

N/A

0.380061s

msg_225

Passed

N/A

0.379364s

msg_226

Passed

N/A

0.378432s

msg_227

Passed

N/A

0.385890s

msg_228

Passed

N/A

0.384860s

msg_229

Passed

N/A

0.386514s

msg_230

Passed

N/A

0.391679s

msg_230_uchar

Skipped

unsuitable platform

0.288130s

msg_231

Passed

N/A

0.385418s

msg_232

Passed

N/A

0.385160s

msg_233

Passed

N/A

0.384671s

msg_234

Passed

N/A

0.385402s

msg_235

Passed

N/A

0.384748s

msg_236

Passed

N/A

0.386050s

msg_237

Passed

N/A

0.385432s

msg_238

Passed

N/A

0.384735s

msg_239

Passed

N/A

0.386957s

msg_240

Passed

N/A

0.387061s

msg_241

Passed

N/A

0.394744s

msg_242

Passed

N/A

0.388223s

msg_243

Passed

N/A

0.386667s

msg_244

Passed

N/A

0.387179s

msg_245

Passed

N/A

0.386722s

msg_246

Passed

N/A

0.386292s

msg_247

Passed

N/A

0.400189s

msg_247_ilp32_ldbl64

Skipped

unsuitable platform

0.297071s

msg_247_lp64_ldbl128

Passed

N/A

0.582718s

msg_247_portable

Passed

N/A

0.581156s

msg_247_portable_int

Skipped

unsuitable platform

0.297449s

msg_248

Passed

N/A

0.385463s

msg_249

Passed

N/A

0.388417s

msg_250

Passed

N/A

0.385683s

msg_251

Passed

N/A

0.385007s

msg_252

Passed

N/A

0.386597s

msg_253

Passed

N/A

0.384913s

msg_254

Passed

N/A

0.385197s

msg_255

Passed

N/A

0.387747s

msg_256

Passed

N/A

0.384629s

msg_257

Passed

N/A

0.386037s

msg_258

Passed

N/A

0.386719s

msg_259

Passed

N/A

0.399534s

msg_259_c90

Passed

N/A

0.394472s

msg_259_ilp32

Skipped

unsuitable platform

0.284695s

msg_260

Passed

N/A

0.386297s

msg_261

Passed

N/A

0.386322s

msg_262

Passed

N/A

0.384387s

msg_263

Passed

N/A

0.384691s

msg_264

Passed

N/A

0.384937s

msg_265

Passed

N/A

0.384816s

msg_266

Passed

N/A

0.384353s

msg_267

Passed

N/A

0.388589s

msg_268

Passed

N/A

0.379843s

msg_269

Passed

N/A

0.379605s

msg_270

Passed

N/A

0.378754s

msg_271

Passed

N/A

0.379391s

msg_272

Passed

N/A

0.379101s

msg_272_c90

Passed

N/A

0.378382s

msg_273

Passed

N/A

0.378536s

msg_274

Passed

N/A

0.379857s

msg_275

Passed

N/A

0.386952s

msg_276

Passed

N/A

0.386446s

msg_277

Passed

N/A

0.387587s

msg_278

Passed

N/A

0.386751s

msg_279

Passed

N/A

0.386334s

msg_280

Passed

N/A

0.388698s

msg_281

Passed

N/A

0.385242s

msg_282

Passed

N/A

0.380313s

msg_283

Passed

N/A

0.384870s

msg_284

Passed

N/A

0.380249s

msg_285

Passed

N/A

0.379733s

msg_286

Passed

N/A

0.378281s

msg_287

Passed

N/A

0.378555s

msg_288

Passed

N/A

0.379631s

msg_289

Passed

N/A

0.379544s

msg_290

Passed

N/A

0.379551s

msg_291

Passed

N/A

0.379420s

msg_292

Passed

N/A

0.380628s

msg_293

Passed

N/A

0.380584s

msg_294

Passed

N/A

0.379255s

msg_295

Passed

N/A

0.378756s

msg_296

Passed

N/A

0.379560s

msg_297

Passed

N/A

0.380340s

msg_298

Passed

N/A

0.380260s

msg_299

Passed

N/A

0.379225s

msg_300

Passed

N/A

0.378942s

msg_301

Passed

N/A

0.380196s

msg_302

Passed

N/A

0.382376s

msg_303

Passed

N/A

0.378820s

msg_304

Passed

N/A

0.379292s

msg_305

Passed

N/A

0.379821s

msg_306

Passed

N/A

0.380412s

msg_307

Passed

N/A

0.379821s

msg_308

Passed

N/A

0.379440s

msg_309

Passed

N/A

0.384732s

msg_310

Passed

N/A

0.379792s

msg_311

Passed

N/A

0.379243s

msg_312

Passed

N/A

0.378414s

msg_313

Passed

N/A

0.378984s

msg_314

Passed

N/A

0.379777s

msg_315

Passed

N/A

0.379500s

msg_316

Passed

N/A

0.379035s

msg_317

Passed

N/A

0.379165s

msg_318

Passed

N/A

0.379391s

msg_319

Passed

N/A

0.379641s

msg_320

Passed

N/A

0.379848s

msg_321

Passed

N/A

0.379335s

msg_322

Passed

N/A

0.378763s

msg_323

Passed

N/A

0.381481s

msg_324

Passed

N/A

0.383204s

msg_325

Passed

N/A

0.378982s

msg_326

Passed

N/A

0.379578s

msg_327

Passed

N/A

0.379453s

msg_328

Passed

N/A

0.379268s

msg_329

Passed

N/A

0.380451s

msg_330

Passed

N/A

0.380755s

msg_331

Passed

N/A

0.381214s

msg_332

Passed

N/A

0.380173s

msg_333

Passed

N/A

0.381939s

msg_334

Passed

N/A

0.380384s

msg_335

Passed

N/A

0.380695s

msg_336

Passed

N/A

0.380442s

msg_337

Passed

N/A

0.380438s

msg_338

Passed

N/A

0.384816s

msg_339

Passed

N/A

0.381959s

msg_340

Passed

N/A

0.379259s

msg_341

Passed

N/A

0.384114s

msg_342

Passed

N/A

0.387943s

msg_343

Passed

N/A

0.381796s

msg_344

Passed

N/A

0.380375s

msg_345

Passed

N/A

0.378602s

msg_346

Passed

N/A

0.385579s

msg_347

Passed

N/A

0.381793s

msg_348

Passed

N/A

0.387767s

msg_349

Passed

N/A

0.379442s

msg_350

Passed

N/A

0.380597s

msg_351

Passed

N/A

0.383829s

msg_352

Passed

N/A

0.381163s

msg_353

Passed

N/A

0.379868s

msg_354

Passed

N/A

0.379387s

msg_355

Passed

N/A

0.379471s

msg_356

Passed

N/A

0.380780s

msg_357

Passed

N/A

0.383361s

msg_358

Passed

N/A

0.383038s

msg_359

Passed

N/A

0.381207s

msg_360

Passed

N/A

0.381737s

msg_361

Passed

N/A

0.395314s

msg_362

Passed

N/A

0.392297s

msg_363

Passed

N/A

0.393350s

msg_364

Passed

N/A

0.389914s

msg_365

Passed

N/A

0.390222s

msg_366

Passed

N/A

0.391865s

msg_367

Passed

N/A

0.395004s

msg_368

Passed

N/A

0.390040s

msg_369

Passed

N/A

0.392168s

msg_370

Passed

N/A

0.393324s

msg_371

Passed

N/A

0.392790s

msg_372

Passed

N/A

0.392102s

msg_373

Passed

N/A

0.392114s

msg_374

Passed

N/A

0.391884s

msg_375

Passed

N/A

0.390754s

msg_376

Passed

N/A

0.392185s

msg_377

Passed

N/A

0.390854s

msg_378

Passed

N/A

0.391689s

op_colon

Passed

N/A

0.398257s

op_shl_lp64

Passed

N/A

0.390135s

parse_init_declarator

Passed

N/A

0.392544s

parse_stmt_error

Passed

N/A

0.392529s

parse_stmt_iter_error

Passed

N/A

0.392303s

parse_type_name

Passed

N/A

0.398778s

platform_ilp32

Skipped

unsuitable platform

0.289647s

platform_ilp32_c90

Skipped

unsuitable platform

0.291169s

platform_ilp32_c99

Skipped

unsuitable platform

0.291118s

platform_ilp32_int

Skipped

unsuitable platform

0.293047s

platform_ilp32_long

Skipped

unsuitable platform

0.290479s

platform_ilp32_trad

Skipped

unsuitable platform

0.290385s

platform_int

Skipped

unsuitable platform

0.289218s

platform_ldbl128

Passed

N/A

0.395292s

platform_ldbl64

Skipped

unsuitable platform

0.289590s

platform_ldbl96

Skipped

unsuitable platform

0.289486s

platform_long

Passed

N/A

0.391975s

platform_lp64

Passed

N/A

0.393151s

platform_lp64_c90

Passed

N/A

0.418777s

platform_lp64_c99

Passed

N/A

0.417844s

platform_lp64_trad

Passed

N/A

0.403706s

platform_schar

Passed

N/A

0.393287s

platform_uchar

Skipped

unsuitable platform

0.289428s

queries

Passed

N/A

0.411892s

queries_schar

Passed

N/A

0.383787s

queries_uchar

Skipped

unsuitable platform

0.285283s

stmt_for

Passed

N/A

0.381295s

stmt_goto

Passed

N/A

0.381682s

stmt_if

Passed

N/A

0.381387s

usr.bin/xlint/lint1/t_usage

0.833570s

enable_queries

Passed

N/A

0.409405s

suppress_messages

Passed

N/A

0.422533s

usr.bin/xlint/lint2/t_lint2

7.042426s

emit

Passed

N/A

0.241477s

emit_lp64

Passed

N/A

0.234527s

error_cases

Passed

N/A

2.079063s

missing_newline

Passed

N/A

0.174968s

msg_000

Passed

N/A

0.186708s

msg_001

Passed

N/A

0.186922s

msg_002

Passed

N/A

0.186945s

msg_003

Passed

N/A

0.187430s

msg_004

Passed

N/A

0.187243s

msg_005

Passed

N/A

0.187240s

msg_006

Passed

N/A

0.186738s

msg_007

Passed

N/A

0.185657s

msg_008

Passed

N/A

0.186507s

msg_009

Passed

N/A

0.187079s

msg_010

Passed

N/A

0.187123s

msg_011

Passed

N/A

0.185894s

msg_012

Passed

N/A

0.185656s

msg_013

Passed

N/A

0.185998s

msg_014

Passed

N/A

0.184264s

msg_015

Passed

N/A

0.184401s

msg_016

Passed

N/A

0.183835s

msg_017

Passed

N/A

0.184341s

msg_018

Passed

N/A

0.185649s

output_sorted

Passed

N/A

0.188781s

read

Passed

N/A

0.192473s

read_lp64

Passed

N/A

0.186765s

read_printf

Passed

N/A

0.187253s

usr.bin/xlint/xlint/t_xlint

0.755065s

run_lint1_error

Passed

N/A

0.301400s

run_lint1_warning

Passed

N/A

0.307395s

run_lint2

Passed

N/A

0.143136s

usr.bin/ztest/t_ztest

0.414890s

assert

Expected failure

PR kern/53767: atf-check failed; see the output of the test for details

0.409416s

usr.bin/c++/t_asan_double_free

0.150257s

target_not_supported

Skipped

Target is not supported

0.149409s

usr.bin/c++/t_asan_global_buffer_overflow

0.142570s

target_not_supported

Skipped

Target is not supported

0.141694s

usr.bin/c++/t_asan_heap_overflow

0.140607s

target_not_supported

Skipped

Target is not supported

0.139758s

usr.bin/c++/t_asan_off_by_one

0.143353s

target_not_supported

Skipped

Target is not supported

0.142376s

usr.bin/c++/t_asan_poison

0.143380s

target_not_supported

Skipped

Target is not supported

0.142666s

usr.bin/c++/t_asan_uaf

0.140028s

target_not_supported

Skipped

Target is not supported

0.139219s

usr.bin/c++/t_ubsan_int_add_overflow

4.712308s

int_add_overflow

Passed

N/A

1.251867s

int_add_overflow_pic

Passed

N/A

2.083305s

int_add_overflow_pie

Passed

N/A

1.373795s

usr.bin/c++/t_ubsan_int_neg_overflow

4.707922s

int_neg_overflow

Passed

N/A

1.251551s

int_neg_overflow_pic

Passed

N/A

2.079252s

int_neg_overflow_pie

Passed

N/A

1.373677s

usr.bin/c++/t_ubsan_vla_out_of_bounds

4.562126s

vla_out_of_bounds

Passed

N/A

1.223700s

vla_out_of_bounds_pic

Passed

N/A

1.995768s

vla_out_of_bounds_pie

Passed

N/A

1.339763s

usr.bin/c++/t_ubsan_int_sub_overflow

4.509147s

int_sub_overflow

Passed

N/A

1.204804s

int_sub_overflow_pic

Passed

N/A

1.979139s

int_sub_overflow_pie

Passed

N/A

1.322232s

usr.bin/c++/t_ubsan_int_divzero

4.528674s

int_divzero

Passed

N/A

1.214421s

int_divzero_pic

Passed

N/A

1.981062s

int_divzero_pie

Passed

N/A

1.327511s

usr.bin/c++/t_call_once

63.894893s

call_once

Passed

N/A

5.049820s

call_once_32

Passed

N/A

15.638941s

call_once_pic

Passed

N/A

5.899685s

call_once_pic_32

Passed

N/A

6.089253s

call_once_pic_profile

Passed

N/A

5.234231s

call_once_pic_profile_32

Passed

N/A

5.382297s

call_once_pie

Passed

N/A

4.795598s

call_once_profile

Passed

N/A

5.259025s

call_once_profile_32

Passed

N/A

5.388610s

call_once_static

Passed

N/A

5.131934s

usr.bin/c++/t_call_once2

85.250478s

call_once2

Passed

N/A

6.109540s

call_once2_32

Passed

N/A

19.020368s

call_once2_pic

Passed

N/A

6.733050s

call_once2_pic_32

Passed

N/A

6.904326s

call_once2_pic_profile

Expected failure

profiling option doesn't work with pic: atf-check failed; see the output of the test for details

8.461513s

call_once2_pic_profile_32

Expected failure

profiling option doesn't work with shared libraries: atf-check failed; see the output of the test for details

7.812283s

call_once2_pie

Passed

N/A

6.045845s

call_once2_profile

Expected failure

profiling option doesn't work with shared libraries: atf-check failed; see the output of the test for details

8.324463s

call_once2_profile_32

Expected failure

profiling option doesn't work now: atf-check failed; see the output of the test for details

8.480474s

call_once2_static

Passed

N/A

7.320235s

usr.bin/c++/t_cxxruntime

53.205303s

cxxruntime

Passed

N/A

3.946868s

cxxruntime32

Passed

N/A

11.632791s

cxxruntime_pic

Passed

N/A

4.414876s

cxxruntime_pic_32

Passed

N/A

4.619011s

cxxruntime_pic_profile

Passed

N/A

5.234509s

cxxruntime_pic_profile_32

Passed

N/A

5.362046s

cxxruntime_pie

Passed

N/A

4.082528s

cxxruntime_profile

Passed

N/A

4.617840s

cxxruntime_profile_32

Passed

N/A

4.792024s

cxxruntime_static

Passed

N/A

4.468769s

usr.bin/c++/t_hello

14.630161s

hello

Passed

N/A

0.974709s

hello32

Passed

N/A

2.819362s

hello_pic

Passed

N/A

1.700613s

hello_pic_32

Passed

N/A

2.008714s

hello_pic_profile

Passed

N/A

1.280005s

hello_pic_profile_32

Passed

N/A

1.554850s

hello_pie

Passed

N/A

1.154011s

hello_profile

Passed

N/A

0.995100s

hello_profile_32

Passed

N/A

1.203810s

hello_static

Passed

N/A

0.918431s

usr.bin/c++/t_pthread_once

46.946043s

pthread_once

Passed

N/A

3.564401s

pthread_once_32

Passed

N/A

10.997265s

pthread_once_pic

Passed

N/A

4.409905s

pthread_once_pic_32

Passed

N/A

4.607483s

pthread_once_pic_profile

Passed

N/A

3.696829s

pthread_once_pic_profile_32

Passed

N/A

3.841366s

pthread_once_pie

Passed

N/A

3.684771s

pthread_once_profile

Passed

N/A

4.021524s

pthread_once_profile_32

Passed

N/A

4.173375s

pthread_once_static

Passed

N/A

3.925621s

usr.bin/c++/t_static_destructor

57.179277s

static_destructor

Passed

N/A

3.884786s

static_destructor32

Passed

N/A

12.726112s

static_destructor_pic

Passed

N/A

4.756536s

static_destructor_pic_32

Passed

N/A

4.950398s

static_destructor_pic_profile

Passed

N/A

5.836306s

static_destructor_pic_profile_32

Passed

N/A

5.959464s

static_destructor_pie

Passed

N/A

4.015331s

static_destructor_profile

Passed

N/A

5.167088s

static_destructor_profile_32

Passed

N/A

5.320108s

static_destructor_static

Passed

N/A

4.528527s

usr.bin/c++/t_fuzzer_oom

0.106393s

target_not_supported

Skipped

Target is not supported

0.105592s

usr.bin/c++/t_fuzzer_simple

0.106403s

target_not_supported

Skipped

Target is not supported

0.105613s

usr.bin/c++/t_fuzzer_timeout

0.106580s

target_not_supported

Skipped

Target is not supported

0.105715s

usr.bin/c++/t_msan_allocated_memory

0.106795s

target_not_supported

Skipped

Target is not supported

0.106008s

usr.bin/c++/t_msan_check_mem

0.109013s

target_not_supported

Skipped

Target is not supported

0.108154s

usr.bin/c++/t_msan_free

0.109640s

target_not_supported

Skipped

Target is not supported

0.109062s

usr.bin/c++/t_msan_heap

0.110716s

target_not_supported

Skipped

Target is not supported

0.110121s

usr.bin/c++/t_msan_partial_poison

0.110365s

target_not_supported

Skipped

Target is not supported

0.109754s

usr.bin/c++/t_msan_poison

0.109017s

target_not_supported

Skipped

Target is not supported

0.108435s

usr.bin/c++/t_msan_realloc

0.110577s

target_not_supported

Skipped

Target is not supported

0.109582s

usr.bin/c++/t_msan_shadow

0.107424s

target_not_supported

Skipped

Target is not supported

0.106519s

usr.bin/c++/t_msan_stack

0.111605s

target_not_supported

Skipped

Target is not supported

0.110684s

usr.bin/c++/t_msan_unpoison

0.105135s

target_not_supported

Skipped

Target is not supported

0.104501s

usr.bin/c++/t_tsan_data_race

0.000195s

data_race

Skipped

Requires the 'x86_64' architecture

0.000039s

data_race_pic

Skipped

Requires the 'x86_64' architecture

0.000021s

data_race_pie

Skipped

Requires the 'x86_64' architecture

0.000019s

data_race_profile

Skipped

Requires the 'x86_64' architecture

0.000019s

usr.bin/c++/t_tsan_heap_use_after_free

0.000219s

heap_use_after_free

Skipped

Requires the 'x86_64' architecture

0.000054s

heap_use_after_free_pic

Skipped

Requires the 'x86_64' architecture

0.000022s

heap_use_after_free_pie

Skipped

Requires the 'x86_64' architecture

0.000020s

heap_use_after_free_profile

Skipped

Requires the 'x86_64' architecture

0.000020s

usr.bin/c++/t_tsan_lock_order_inversion

0.000201s

lock_order_inversion

Skipped

Requires the 'x86_64' architecture

0.000039s

lock_order_inversion_pic

Skipped

Requires the 'x86_64' architecture

0.000021s

lock_order_inversion_pie

Skipped

Requires the 'x86_64' architecture

0.000019s

lock_order_inversion_profile

Skipped

Requires the 'x86_64' architecture

0.000020s

usr.bin/c++/t_tsan_locked_mutex_destroy

0.000200s

locked_mutex_destroy

Skipped

Requires the 'x86_64' architecture

0.000038s

locked_mutex_destroy_pic

Skipped

Requires the 'x86_64' architecture

0.000022s

locked_mutex_destroy_pie

Skipped

Requires the 'x86_64' architecture

0.000021s

locked_mutex_destroy_profile

Skipped

Requires the 'x86_64' architecture

0.000020s

usr.bin/c++/t_tsan_signal_errno

0.000199s

signal_errno

Skipped

Requires the 'x86_64' architecture

0.000039s

signal_errno_pic

Skipped

Requires the 'x86_64' architecture

0.000021s

signal_errno_pie

Skipped

Requires the 'x86_64' architecture

0.000019s

signal_errno_profile

Skipped

Requires the 'x86_64' architecture

0.000019s

usr.bin/c++/t_tsan_thread_leak

0.000199s

thread_leak

Skipped

Requires the 'x86_64' architecture

0.000040s

thread_leak_pic

Skipped

Requires the 'x86_64' architecture

0.000021s

thread_leak_pie

Skipped

Requires the 'x86_64' architecture

0.000019s

thread_leak_profile

Skipped

Requires the 'x86_64' architecture

0.000019s

usr.bin/c++/t_tsan_vptr_race

0.000198s

vptr_race

Skipped

Requires the 'x86_64' architecture

0.000039s

vptr_race_pic

Skipped

Requires the 'x86_64' architecture

0.000023s

vptr_race_pie

Skipped

Requires the 'x86_64' architecture

0.000019s

vptr_race_profile

Skipped

Requires the 'x86_64' architecture

0.000019s

usr.sbin/certctl/t_certctl

39.872695s

collidebase

Passed

N/A

1.327241s

collidehash

Passed

N/A

6.249498s

empty

Passed

N/A

0.817576s

evilcertsdir

Passed

N/A

5.296933s

evilpath

Passed

N/A

6.197092s

manual

Passed

N/A

2.084703s

missingconf

Passed

N/A

0.206281s

nonexistentcertsdir

Passed

N/A

4.699068s

onedir

Passed

N/A

4.718628s

prepopulatedcerts

Passed

N/A

0.731964s

regularfilecertsdir

Passed

N/A

0.624108s

symlinkcertsdir

Passed

N/A

0.635189s

twodir

Passed

N/A

6.261589s

usr.sbin/cpuctl/t_cpuctl

1.683954s

err

Passed

N/A

0.676874s

identify

Passed

N/A

0.207906s

ncpu

Passed

N/A

0.126374s

nointr

Skipped

test sometimes hangs or upsets machine

0.210688s

nointr_perm

Passed

N/A

0.122305s

offline

Skipped

test sometimes hangs or upsets machine

0.211047s

offline_perm

Passed

N/A

0.121984s

usr.sbin/execsnoop/t_execsnoop

0.002247s

basic

Skipped

Required program 'execsnoop' not found in the PATH

0.002169s

usr.sbin/inetd/t_inetd

5.233415s

test_ratelimit

Passed

N/A

5.232441s

usr.sbin/mtree/t_mtree

3.278908s

mtree_check

Passed

N/A

0.166563s

mtree_convert_C

Passed

N/A

0.119667s

mtree_convert_C_S

Passed

N/A

0.119624s

mtree_convert_D

Passed

N/A

0.119432s

mtree_convert_D_S

Passed

N/A

0.119630s

mtree_create

Passed

N/A

0.177636s

mtree_ignore

Passed

N/A

0.238691s

mtree_merge

Passed

N/A

0.145854s

mtree_nonemptydir

Passed

N/A

0.185022s

mtree_onlyfile

Passed

N/A

0.109748s

mtree_specspec_type

Passed

N/A

0.241406s

netbsd6_check

Passed

N/A

0.165579s

netbsd6_convert_C

Passed

N/A

0.119226s

netbsd6_convert_C_S

Passed

N/A

0.119354s

netbsd6_convert_D

Passed

N/A

0.119052s

netbsd6_convert_D_S

Passed

N/A

0.119033s

netbsd6_create

Passed

N/A

0.177039s

netbsd6_ignore

Passed

N/A

0.242389s

netbsd6_merge

Passed

N/A

0.146039s

netbsd6_nonemptydir

Passed

N/A

0.185535s

netbsd6_onlyfile

Passed

N/A

0.109994s

usr.sbin/opensnoop/t_opensnoop

0.001613s

basic

Skipped

Required program 'opensnoop' not found in the PATH

0.001539s

usr.sbin/stdethers/t_stdethers

0.397258s

default

Passed

N/A

0.188196s

valid

Passed

N/A

0.207808s

usr.sbin/stdhosts/t_stdhosts

0.412726s

default

Passed

N/A

0.203749s

ipv6

Passed

N/A

0.207728s

usr.sbin/tcpdump/t_tcpdump

10.238996s

promiscuous

Passed

N/A

10.238349s

usr.sbin/traceroute/t_traceroute

3.099856s

basic

Passed

N/A

1.532962s

basic_icmp

Passed

N/A

1.564142s

usr.sbin/useradd/t_useradd

0.293746s

longname

Expected failure

PR bin/39546: atf-check failed; see the output of the test for details

0.293072s

fs/ffs/t_extattr

0.437452s

extattr_create_unlink

Passed

N/A

0.216869s

extattr_simple

Passed

N/A

0.219335s

fs/ffs/t_fifos

0.227357s

fifos

Passed

N/A

0.226450s

fs/ffs/t_snapshot

7.016053s

snapshot

Passed

N/A

1.768410s

snapshotstress

Passed

N/A

5.245747s

fs/ffs/t_snapshot_log

7.027415s

snapshot

Passed

N/A

2.224185s

snapshotstress

Passed

N/A

4.801635s

fs/ffs/t_snapshot_v2

7.686133s

snapshot

Passed

N/A

1.771156s

snapshotstress

Passed

N/A

5.913494s

fs/ffs/t_mount

0.556220s

48Kimage

Expected failure

PR kern/43573: mount failed: Invalid argument

0.159347s

fsbsizeovermaxbsize

Passed

N/A

0.196227s

fsbsizeovermaxphys

Passed

N/A

0.196607s

fs/ffs/t_quota2_1

13.709281s

quota_1000_O1_be

Passed

N/A

2.790965s

quota_1000_O1_le

Passed

N/A

3.094890s

quota_1000_O2_be

Passed

N/A

2.783629s

quota_1000_O2_le

Passed

N/A

2.890089s

quota_40_O1_be

Passed

N/A

0.339387s

quota_40_O1_le

Passed

N/A

0.349864s

quota_40_O1_log

Passed

N/A

0.373803s

quota_40_O2_be

Passed

N/A

0.351881s

quota_40_O2_le

Passed

N/A

0.353179s

quota_40_O2_log

Passed

N/A

0.364787s

fs/ffs/t_quota2_remount

0.544855s

quota_10_O1_be

Passed

N/A

0.272146s

quota_10_O1_le

Passed

N/A

0.270753s

fs/ffs/t_update_log

0.383863s

updaterwtolog

Passed

N/A

0.194020s

updaterwtolog_async

Passed

N/A

0.187739s

fs/ffs/t_getquota

9.275632s

get_be_1_both

Passed

N/A

0.775526s

get_be_1_group

Passed

N/A

0.799918s

get_be_1_user

Passed

N/A

0.773715s

get_be_2_both

Passed

N/A

0.766081s

get_be_2_group

Passed

N/A

0.791705s

get_be_2_user

Passed

N/A

0.742809s

get_le_1_both

Passed

N/A

0.762308s

get_le_1_group

Passed

N/A

0.790268s

get_le_1_user

Passed

N/A

0.750454s

get_le_2_both

Passed

N/A

0.760665s

get_le_2_group

Passed

N/A

0.801536s

get_le_2_user

Passed

N/A

0.745190s

fs/ffs/t_setquota

32.142365s

set_be_1_both

Passed

N/A

0.916584s

set_be_1_group

Passed

N/A

0.941999s

set_be_1_user

Passed

N/A

0.921839s

set_be_2_both

Passed

N/A

0.932801s

set_be_2_group

Passed

N/A

0.947713s

set_be_2_user

Passed

N/A

0.910928s

set_default_be_1_both

Passed

N/A

0.751982s

set_default_be_1_group

Passed

N/A

0.746130s

set_default_be_1_user

Passed

N/A

0.742346s

set_default_be_2_both

Passed

N/A

0.749358s

set_default_be_2_group

Passed

N/A

0.727069s

set_default_be_2_user

Passed

N/A

0.736218s

set_default_le_1_both

Passed

N/A

0.746338s

set_default_le_1_group

Passed

N/A

0.744142s

set_default_le_1_user

Passed

N/A

0.745877s

set_default_le_2_both

Passed

N/A

0.743115s

set_default_le_2_group

Passed

N/A

0.726307s

set_default_le_2_user

Passed

N/A

0.741848s

set_le_1_both

Passed

N/A

0.921157s

set_le_1_group

Passed

N/A

0.954937s

set_le_1_user

Passed

N/A

0.899624s

set_le_2_both

Passed

N/A

0.914651s

set_le_2_group

Passed

N/A

0.942479s

set_le_2_user

Passed

N/A

0.907217s

set_new_be_1_both

Passed

N/A

0.757370s

set_new_be_1_both_log

Passed

N/A

0.761456s

set_new_be_1_group

Passed

N/A

0.752576s

set_new_be_1_user

Passed

N/A

0.757598s

set_new_be_2_both

Passed

N/A

0.747701s

set_new_be_2_both_log

Passed

N/A

0.752000s

set_new_be_2_group

Passed

N/A

0.754492s

set_new_be_2_user

Passed

N/A

0.755963s

set_new_le_1_both

Passed

N/A

0.754840s

set_new_le_1_both_log

Passed

N/A

0.755338s

set_new_le_1_group

Passed

N/A

0.772149s

set_new_le_1_user

Passed

N/A

0.757624s

set_new_le_2_both

Passed

N/A

0.746914s

set_new_le_2_both_log

Passed

N/A

0.747795s

set_new_le_2_group

Passed

N/A

0.749877s

set_new_le_2_user

Passed

N/A

0.752431s

fs/ffs/t_quotalimit

25.363411s

herit_defq_le_1_group

Passed

N/A

0.983685s

herit_defq_le_1_group_log

Passed

N/A

0.989616s

herit_defq_le_1_user

Passed

N/A

1.000748s

herit_defq_le_1_user_log

Passed

N/A

0.994370s

herit_idefq_le_1_group_log

Passed

N/A

0.998259s

herit_idefq_le_1_user_log

Passed

N/A

1.000820s

inolimit_le_1_group

Passed

N/A

0.943034s

inolimit_le_1_group_log

Passed

N/A

0.950430s

inolimit_le_1_user

Passed

N/A

0.952310s

inolimit_le_1_user_log

Passed

N/A

0.963350s

limit_le_1_group

Passed

N/A

0.930136s

limit_le_1_group_log

Passed

N/A

0.938843s

limit_le_1_user

Passed

N/A

0.938364s

limit_le_1_user_log

Passed

N/A

0.937301s

sinolimit_le_1_group

Passed

N/A

2.943427s

sinolimit_le_1_user

Passed

N/A

2.971855s

slimit_le_1_group

Passed

N/A

2.952786s

slimit_le_1_user

Passed

N/A

2.948042s

fs/ffs/t_clearquota

14.069088s

clear_be_1_both

Passed

N/A

0.964850s

clear_be_1_both_log

Passed

N/A

0.975571s

clear_be_1_group

Passed

N/A

0.784677s

clear_be_1_user

Passed

N/A

0.784383s

clear_be_2_both

Passed

N/A

0.949746s

clear_be_2_both_log

Passed

N/A

0.968700s

clear_be_2_group

Passed

N/A

0.776394s

clear_be_2_user

Passed

N/A

0.788423s

clear_le_1_both

Passed

N/A

0.961230s

clear_le_1_both_log

Passed

N/A

0.980990s

clear_le_1_group

Passed

N/A

0.807142s

clear_le_1_user

Passed

N/A

0.796495s

clear_le_2_both

Passed

N/A

0.955549s

clear_le_2_both_log

Passed

N/A

0.978446s

clear_le_2_group

Passed

N/A

0.781720s

clear_le_2_user

Passed

N/A

0.793161s

fs/ffs/t_miscquota

26.340851s

default_deny_user

Passed

N/A

0.783348s

default_deny_user_big

Passed

N/A

12.217089s

log_unlink

Passed

N/A

0.796997s

log_unlink_remount

Passed

N/A

0.804787s

npsnapshot_unconf_user

Passed

N/A

1.251790s

npsnapshot_user

Passed

N/A

1.238702s

psnapshot_unconf_user

Passed

N/A

1.256619s

psnapshot_user

Passed

N/A

1.248420s

walk_list_user

Passed

N/A

6.731400s

fs/fifofs/t_fifo

0.414950s

parent_child

Passed

N/A

0.414291s

fs/hfs/t_pathconvert

0.156772s

colonslash

Passed

N/A

0.154341s

fs/kernfs/t_basic

0.168819s

getdents

Passed

N/A

0.082951s

hostname

Passed

N/A

0.084342s

fs/lfs/t_pr

0.233981s

mknod

Passed

N/A

0.226871s

fs/lfs/t_rfw

1.716453s

rfw

Expected failure

roll-forward not yet implemented: Appended file differs

1.708498s

fs/msdosfs/t_snapshot

6.086050s

snapshot

Passed

N/A

1.531190s

snapshotstress

Passed

N/A

4.552674s

fs/nfs/t_mountd

11.492673s

mountdhup

Passed

N/A

11.489847s

fs/nfs/t_rquotad

16.802452s

get_nfs_be_1_both

Passed

N/A

3.061414s

get_nfs_be_1_group

Passed

N/A

2.778698s

get_nfs_be_1_user

Passed

N/A

2.592677s

get_nfs_le_1_both

Passed

N/A

3.037044s

get_nfs_le_1_group

Passed

N/A

2.781836s

get_nfs_le_1_user

Passed

N/A

2.539419s

fs/nullfs/t_basic

0.191990s

basic

Passed

N/A

0.097821s

twistymount

Passed

N/A

0.092321s

fs/psshfs/t_psshfs

13.317195s

inode_nos

Passed

N/A

3.352006s

ls

Passed

N/A

3.170745s

pwd

Passed

N/A

3.393159s

read_empty_file

Passed

N/A

3.388021s

fs/ptyfs/t_ptyfs

0.092155s

basic

Passed

N/A

0.091315s

fs/ptyfs/t_nullpts

0.101044s

nullrevoke

Passed

N/A

0.099865s

fs/puffs/t_basic

1.979574s

inactive_basic

Passed

N/A

0.194981s

inactive_reclaim

Passed

N/A

0.192832s

mount

Passed

N/A

0.209349s

reclaim_hardlink

Passed

N/A

0.215856s

root_chrdev

Passed

N/A

0.183037s

root_fifo

Passed

N/A

0.195330s

root_lnk

Passed

N/A

0.147192s

root_reg

Passed

N/A

0.205133s

signals

Passed

N/A

0.219191s

unlink_accessible

Passed

N/A

0.209381s

fs/puffs/t_fuzz

3.348470s

mountfuzz0

Passed

N/A

0.242847s

mountfuzz1

Passed

N/A

0.234389s

mountfuzz2

Passed

N/A

0.255533s

mountfuzz3

Passed

N/A

0.238632s

mountfuzz4

Passed

N/A

0.234103s

mountfuzz5

Passed

N/A

0.220499s

mountfuzz6

Passed

N/A

0.204658s

mountfuzz7

Passed

N/A

0.234636s

mountfuzz8

Passed

N/A

1.477876s

fs/puffs/t_io

0.239667s

nocache

Passed

N/A

0.238735s

fs/tmpfs/t_renamerace

4.096795s

renamerace2

Passed

N/A

4.095959s

fs/tmpfs/t_create

1.785663s

attrs

Passed

N/A

0.995509s

create

Passed

N/A

0.379875s

kqueue

Passed

N/A

0.407818s

fs/tmpfs/t_devices

0.529042s

basic

Passed

N/A

0.528315s

fs/tmpfs/t_dots

0.785377s

nesteddir

Passed

N/A

0.410000s

topdir

Passed

N/A

0.374004s

fs/tmpfs/t_exec

0.381060s

basic

Passed

N/A

0.380342s

fs/tmpfs/t_link

1.778846s

basic

Passed

N/A

0.568160s

kqueue

Passed

N/A

0.652419s

subdirs

Passed

N/A

0.556087s

fs/tmpfs/t_mkdir

13.651236s

attrs

Passed

N/A

0.829788s

kqueue

Passed

N/A

0.487815s

many

Passed

N/A

11.543618s

nested

Passed

N/A

0.378165s

single

Passed

N/A

0.407574s

fs/tmpfs/t_mknod

2.211019s

block

Passed

N/A

0.320925s

block_kqueue

Passed

N/A

0.408616s

char

Passed

N/A

0.329297s

char_kqueue

Passed

N/A

0.409461s

pipe

Passed

N/A

0.329489s

pipe_kqueue

Passed

N/A

0.408499s

fs/tmpfs/t_mount

1.800545s

attrs

Passed

N/A

0.294117s

large

Passed

N/A

0.381582s

mntpt

Passed

N/A

0.282123s

negative

Passed

N/A

0.275298s

options

Passed

N/A

0.293936s

plain

Passed

N/A

0.268431s

fs/tmpfs/t_pipes

0.318390s

basic

Passed

N/A

0.317695s

fs/tmpfs/t_read_write

0.865197s

basic

Passed

N/A

0.346303s

kqueue

Passed

N/A

0.517443s

fs/tmpfs/t_readdir

6.024124s

caching

Passed

N/A

0.470742s

dots

Passed

N/A

0.400556s

many

Passed

N/A

4.548174s

types

Passed

N/A

0.601440s

fs/tmpfs/t_remove

1.811448s

dot

Passed

N/A

0.377516s

kqueue

Passed

N/A

0.485109s

single

Passed

N/A

0.452893s

uchg

Passed

N/A

0.492129s

fs/tmpfs/t_rename

6.042148s

basic

Passed

N/A

0.451714s

crossdev

Passed

N/A

0.463924s

dir_to_emptydir

Passed

N/A

0.543597s

dir_to_file

Passed

N/A

0.532927s

dir_to_fulldir

Passed

N/A

0.700664s

dotdot

Passed

N/A

1.192549s

dots

Passed

N/A

0.433761s

file_to_dir

Passed

N/A

0.533236s

kqueue

Passed

N/A

1.182328s

fs/tmpfs/t_rmdir

3.881714s

curdir

Passed

N/A

0.410661s

dots

Passed

N/A

0.431516s

kqueue

Passed

N/A

0.510408s

links

Passed

N/A

0.523602s

mntpt

Passed

N/A

0.316171s

nested

Passed

N/A

0.431599s

non_empty

Passed

N/A

0.547088s

non_existent

Passed

N/A

0.316216s

single

Passed

N/A

0.386779s

fs/tmpfs/t_setattr

3.998599s

chgrp

Passed

N/A

0.395353s

chgrp_kqueue

Passed

N/A

0.411628s

chmod

Passed

N/A

0.375939s

chmod_kqueue

Passed

N/A

0.409245s

chown

Passed

N/A

0.395253s

chown_kqueue

Passed

N/A

0.415258s

chowngrp

Passed

N/A

0.372419s

chowngrp_kqueue

Passed

N/A

0.416217s

chtimes

Passed

N/A

0.380470s

chtimes_kqueue

Passed

N/A

0.419806s

fs/tmpfs/t_sizes

1.931580s

big

Passed

N/A

0.504968s

overflow

Passed

N/A

0.605645s

overwrite

Passed

N/A

0.496421s

small

Passed

N/A

0.320757s

fs/tmpfs/t_sockets

0.481648s

basic

Passed

N/A

0.480233s

fs/tmpfs/t_statvfs

0.321306s

values

Passed

N/A

0.319910s

fs/tmpfs/t_symlink

1.862532s

dir

Passed

N/A

0.523587s

exec

Passed

N/A

0.416955s

file

Passed

N/A

0.425116s

kqueue

Passed

N/A

0.492962s

fs/tmpfs/t_times

6.616957s

empty

Passed

N/A

2.436986s

link

Passed

N/A

1.368994s

non_empty

Passed

N/A

1.369674s

rename

Passed

N/A

1.437619s

fs/tmpfs/t_trail_slash

0.448271s

main

Passed

N/A

0.447574s

fs/tmpfs/t_truncate

0.316998s

basic

Passed

N/A

0.315597s

fs/tmpfs/t_vnd

3.884151s

basic

Passed

N/A

3.882383s

fs/tmpfs/t_vnode_leak

28.620006s

main

Passed

N/A

28.618386s

fs/umapfs/t_basic

0.092704s

basic

Passed

N/A

0.091641s

fs/union/t_pr

8.145181s

cyclic

Expected signal

PR kern/3645

2.841308s

cyclic2

Expected signal

PR kern/4597

2.500665s

devnull1

Passed

N/A

0.100222s

devnull2

Passed

N/A

0.104925s

multilayer

Passed

N/A

0.105618s

multilayer2

Expected signal

PR kern/2423

2.477904s

fs/vfs/t_link

37.928938s

ext2fs_hardlink_otheruser

Passed

N/A

0.393632s

ext2fs_hardlink_otheruser_sysctl

Passed

N/A

0.356775s

ext2fs_hardlink_rootuser

Passed

N/A

0.360207s

ext2fs_hardlink_rootuser_sysctl

Passed

N/A

0.359550s

ext2fs_hardlink_sameuser

Passed

N/A

0.374177s

ext2fs_hardlink_sameuser_sysctl

Passed

N/A

0.373183s

ffs_hardlink_otheruser

Passed

N/A

0.392810s

ffs_hardlink_otheruser_sysctl

Passed

N/A

0.372909s

ffs_hardlink_rootuser

Passed

N/A

0.368628s

ffs_hardlink_rootuser_sysctl

Passed

N/A

0.376588s

ffs_hardlink_sameuser

Passed

N/A

0.370467s

ffs_hardlink_sameuser_sysctl

Passed

N/A

0.365087s

ffslog_hardlink_otheruser

Passed

N/A

0.406245s

ffslog_hardlink_otheruser_sysctl

Passed

N/A

0.401375s

ffslog_hardlink_rootuser

Passed

N/A

0.399956s

ffslog_hardlink_rootuser_sysctl

Passed

N/A

0.408007s

ffslog_hardlink_sameuser

Passed

N/A

0.409875s

ffslog_hardlink_sameuser_sysctl

Passed

N/A

0.400326s

lfs_hardlink_otheruser

Passed

N/A

0.479958s

lfs_hardlink_otheruser_sysctl

Passed

N/A

0.474273s

lfs_hardlink_rootuser

Passed

N/A

0.471645s

lfs_hardlink_rootuser_sysctl

Passed

N/A

0.477240s

lfs_hardlink_sameuser

Passed

N/A

0.476086s

lfs_hardlink_sameuser_sysctl

Passed

N/A

0.496042s

msdosfs_hardlink_otheruser

Skipped

owner not supported by file system

0.348710s

msdosfs_hardlink_otheruser_sysctl

Skipped

owner not supported by file system

0.366931s

msdosfs_hardlink_rootuser

Skipped

owner not supported by file system

0.364081s

msdosfs_hardlink_rootuser_sysctl

Skipped

owner not supported by file system

0.345287s

msdosfs_hardlink_sameuser

Skipped

owner not supported by file system

0.349073s

msdosfs_hardlink_sameuser_sysctl

Skipped

owner not supported by file system

0.345205s

nfs_hardlink_otheruser

Passed

N/A

0.679221s

nfs_hardlink_otheruser_sysctl

Passed

N/A

0.697097s

nfs_hardlink_rootuser

Passed

N/A

0.767626s

nfs_hardlink_rootuser_sysctl

Passed

N/A

0.696491s

nfs_hardlink_sameuser

Passed

N/A

0.677155s

nfs_hardlink_sameuser_sysctl

Passed

N/A

0.706542s

p2k_ffs_hardlink_otheruser

Skipped

userlevel pass not supported, since sysctl might not be set in underlying system

0.496539s

p2k_ffs_hardlink_otheruser_sysctl

Skipped

userlevel pass not supported, since sysctl might not be set in underlying system

0.488410s

p2k_ffs_hardlink_rootuser

Skipped

userlevel pass not supported, since sysctl might not be set in underlying system

0.475389s

p2k_ffs_hardlink_rootuser_sysctl

Skipped

userlevel pass not supported, since sysctl might not be set in underlying system

0.497114s

p2k_ffs_hardlink_sameuser

Skipped

userlevel pass not supported, since sysctl might not be set in underlying system

0.491930s

p2k_ffs_hardlink_sameuser_sysctl

Skipped

userlevel pass not supported, since sysctl might not be set in underlying system

0.467475s

puffs_hardlink_otheruser

Skipped

userlevel pass not supported, since sysctl might not be set in underlying system

0.345234s

puffs_hardlink_otheruser_sysctl

Skipped

userlevel pass not supported, since sysctl might not be set in underlying system

0.343357s

puffs_hardlink_rootuser

Skipped

userlevel pass not supported, since sysctl might not be set in underlying system

0.363307s

puffs_hardlink_rootuser_sysctl

Skipped

userlevel pass not supported, since sysctl might not be set in underlying system

0.363118s

puffs_hardlink_sameuser

Skipped

userlevel pass not supported, since sysctl might not be set in underlying system

0.359472s

puffs_hardlink_sameuser_sysctl

Skipped

userlevel pass not supported, since sysctl might not be set in underlying system

0.357000s

rumpfs_hardlink_otheruser

Passed

N/A

0.337870s

rumpfs_hardlink_otheruser_sysctl

Passed

N/A

0.318401s

rumpfs_hardlink_rootuser

Passed

N/A

0.340808s

rumpfs_hardlink_rootuser_sysctl

Passed

N/A

0.338718s

rumpfs_hardlink_sameuser

Passed

N/A

0.317816s

rumpfs_hardlink_sameuser_sysctl

Passed

N/A

0.344034s

sysvbfs_hardlink_otheruser

Passed

N/A

0.370297s

sysvbfs_hardlink_otheruser_sysctl

Passed

N/A

0.363377s

sysvbfs_hardlink_rootuser

Passed

N/A

0.349684s

sysvbfs_hardlink_rootuser_sysctl

Passed

N/A

0.372425s

sysvbfs_hardlink_sameuser

Passed

N/A

0.369838s

sysvbfs_hardlink_sameuser_sysctl

Passed

N/A

0.352818s

tmpfs_hardlink_otheruser

Passed

N/A

0.325048s

tmpfs_hardlink_otheruser_sysctl

Passed

N/A

0.324835s

tmpfs_hardlink_rootuser

Passed

N/A

0.325280s

tmpfs_hardlink_rootuser_sysctl

Passed

N/A

0.324218s

tmpfs_hardlink_sameuser

Passed

N/A

0.327474s

tmpfs_hardlink_sameuser_sysctl

Passed

N/A

0.326015s

udf_hardlink_otheruser

Passed

N/A

0.623950s

udf_hardlink_otheruser_sysctl

Passed

N/A

0.641471s

udf_hardlink_rootuser

Passed

N/A

0.628429s

udf_hardlink_rootuser_sysctl

Passed

N/A

0.635744s

udf_hardlink_sameuser

Passed

N/A

0.638124s

udf_hardlink_sameuser_sysctl

Passed

N/A

0.638347s

v7fs_hardlink_otheruser

Passed

N/A

0.393128s

v7fs_hardlink_otheruser_sysctl

Passed

N/A

0.370722s

v7fs_hardlink_rootuser

Passed

N/A

0.371173s

v7fs_hardlink_rootuser_sysctl

Passed

N/A

0.391764s

v7fs_hardlink_sameuser

Passed

N/A

0.384230s

v7fs_hardlink_sameuser_sysctl

Passed

N/A

0.383944s

zfs_hardlink_otheruser

Passed

N/A

0.766472s

zfs_hardlink_otheruser_sysctl

Passed

N/A

0.743691s

zfs_hardlink_rootuser

Passed

N/A

0.715923s

zfs_hardlink_rootuser_sysctl

Passed

N/A

0.705971s

zfs_hardlink_sameuser

Passed

N/A

0.715364s

zfs_hardlink_sameuser_sysctl

Passed

N/A

0.735443s

fs/vfs/t_full

17.608249s

ext2fs_fillfs

Passed

N/A

1.412311s

ffs_fillfs

Passed

N/A

0.681217s

ffslog_fillfs

Passed

N/A

0.694614s

lfs_fillfs

Passed

N/A

1.423579s

msdosfs_fillfs

Passed

N/A

0.671860s

nfs_fillfs

Passed

N/A

2.703507s

p2k_ffs_fillfs

Skipped

fs does not support explicit block allocation (GOP_ALLOC)

0.486653s

puffs_fillfs

Skipped

fs does not support explicit block allocation (GOP_ALLOC)

0.356064s

rumpfs_fillfs

Skipped

fs does not support explicit block allocation (GOP_ALLOC)

0.328743s

sysvbfs_fillfs

Passed

N/A

1.061236s

tmpfs_fillfs

Passed

N/A

0.479708s

udf_fillfs

Passed

N/A

1.260630s

v7fs_fillfs

Passed

N/A

5.247520s

zfs_fillfs

Skipped

fs does not support explicit block allocation (GOP_ALLOC)

0.723306s

fs/vfs/t_io

66.646628s

ext2fs_extendfile

Passed

N/A

0.365634s

ext2fs_extendfile_append

Passed

N/A

0.383054s

ext2fs_holywrite

Passed

N/A

0.377219s

ext2fs_overwrite512

Passed

N/A

0.379795s

ext2fs_overwrite64k

Passed

N/A

0.403854s

ext2fs_overwrite_trunc

Passed

N/A

0.403935s

ext2fs_read_after_unlink

Passed

N/A

0.385519s

ext2fs_read_fault

Passed

N/A

0.368560s

ext2fs_shrinkfile

Passed

N/A

0.376551s

ext2fs_wrrd_after_unlink

Passed

N/A

0.380380s

ffs_extendfile

Passed

N/A

0.391206s

ffs_extendfile_append

Passed

N/A

0.390214s

ffs_holywrite

Passed

N/A

0.396816s

ffs_overwrite512

Passed

N/A

0.394254s

ffs_overwrite64k

Passed

N/A

0.384853s

ffs_overwrite_trunc

Passed

N/A

0.380205s

ffs_read_after_unlink

Passed

N/A

0.376366s

ffs_read_fault

Passed

N/A

0.367122s

ffs_shrinkfile

Passed

N/A

0.374664s

ffs_wrrd_after_unlink

Passed

N/A

0.397491s

ffslog_extendfile

Passed

N/A

0.408986s

ffslog_extendfile_append

Passed

N/A

0.409524s

ffslog_holywrite

Passed

N/A

0.398995s

ffslog_overwrite512

Passed

N/A

0.403386s

ffslog_overwrite64k

Passed

N/A

0.409768s

ffslog_overwrite_trunc

Passed

N/A

0.412176s

ffslog_read_after_unlink

Passed

N/A

0.396488s

ffslog_read_fault

Passed

N/A

0.385290s

ffslog_shrinkfile

Passed

N/A

0.387269s

ffslog_wrrd_after_unlink

Passed

N/A

0.392455s

lfs_extendfile

Passed

N/A

0.481033s

lfs_extendfile_append

Passed

N/A

0.495692s

lfs_holywrite

Passed

N/A

0.497437s

lfs_overwrite512

Passed

N/A

0.483923s

lfs_overwrite64k

Passed

N/A

0.511960s

lfs_overwrite_trunc

Passed

N/A

0.516335s

lfs_read_after_unlink

Passed

N/A

0.488607s

lfs_read_fault

Passed

N/A

0.495030s

lfs_shrinkfile

Passed

N/A

0.490678s

lfs_wrrd_after_unlink

Passed

N/A

0.499267s

msdosfs_extendfile

Passed

N/A

0.381539s

msdosfs_extendfile_append

Passed

N/A

0.372627s

msdosfs_holywrite

Passed

N/A

0.372690s

msdosfs_overwrite512

Passed

N/A

0.358508s

msdosfs_overwrite64k

Passed

N/A

0.361174s

msdosfs_overwrite_trunc

Passed

N/A

0.360761s

msdosfs_read_after_unlink

Passed

N/A

0.364093s

msdosfs_read_fault

Passed

N/A

0.382205s

msdosfs_shrinkfile

Passed

N/A

0.375551s

msdosfs_wrrd_after_unlink

Passed

N/A

0.383485s

nfs_extendfile

Passed

N/A

0.687177s

nfs_extendfile_append

Passed

N/A

0.705912s

nfs_holywrite

Passed

N/A

0.768015s

nfs_overwrite512

Passed

N/A

0.686116s

nfs_overwrite64k

Passed

N/A

0.746617s

nfs_overwrite_trunc

Passed

N/A

0.827467s

nfs_read_after_unlink

Passed

N/A

0.715824s

nfs_read_fault

Passed

N/A

0.697339s

nfs_shrinkfile

Passed

N/A

0.737394s

nfs_wrrd_after_unlink

Passed

N/A

0.696471s

p2k_ffs_extendfile

Passed

N/A

0.540876s

p2k_ffs_extendfile_append

Passed

N/A

0.538323s

p2k_ffs_holywrite

Passed

N/A

0.545386s

p2k_ffs_overwrite512

Passed

N/A

0.555119s

p2k_ffs_overwrite64k

Passed

N/A

0.568130s

p2k_ffs_overwrite_trunc

Passed

N/A

0.545330s

p2k_ffs_read_after_unlink

Passed

N/A

0.541748s

p2k_ffs_read_fault

Passed

N/A

0.538251s

p2k_ffs_shrinkfile

Passed

N/A

0.525258s

p2k_ffs_wrrd_after_unlink

Passed

N/A

0.588506s

puffs_extendfile

Passed

N/A

0.411535s

puffs_extendfile_append

Passed

N/A

0.415724s

puffs_holywrite

Passed

N/A

0.419700s

puffs_overwrite512

Passed

N/A

0.398805s

puffs_overwrite64k

Passed

N/A

0.412907s

puffs_overwrite_trunc

Passed

N/A

0.399341s

puffs_read_after_unlink

Passed

N/A

0.399028s

puffs_read_fault

Passed

N/A

0.409498s

puffs_shrinkfile

Passed

N/A

0.406106s

puffs_wrrd_after_unlink

Passed

N/A

0.399200s

rumpfs_extendfile

Passed

N/A

0.326041s

rumpfs_extendfile_append

Passed

N/A

0.321333s

rumpfs_holywrite

Passed

N/A

0.330740s

rumpfs_overwrite512

Passed

N/A

0.326028s

rumpfs_overwrite64k

Passed

N/A

0.326572s

rumpfs_overwrite_trunc

Passed

N/A

0.351940s

rumpfs_read_after_unlink

Passed

N/A

0.347344s

rumpfs_read_fault

Passed

N/A

0.346759s

rumpfs_shrinkfile

Passed

N/A

0.319382s

rumpfs_wrrd_after_unlink

Failed

/usr/src/tests/fs/vfs/t_io.c:211: rump_sys_pwrite(fd, &value, sizeof(value), 654321): No space left on device

0.345560s

sysvbfs_extendfile

Passed

N/A

0.371649s

sysvbfs_extendfile_append

Passed

N/A

0.350837s

sysvbfs_holywrite

Passed

N/A

0.378512s

sysvbfs_overwrite512

Passed

N/A

0.388924s

sysvbfs_overwrite64k

Passed

N/A

0.369522s

sysvbfs_overwrite_trunc

Passed

N/A

0.384895s

sysvbfs_read_after_unlink

Passed

N/A

0.381586s

sysvbfs_read_fault

Passed

N/A

0.371789s

sysvbfs_shrinkfile

Passed

N/A

0.363935s

sysvbfs_wrrd_after_unlink

Passed

N/A

0.377536s

tmpfs_extendfile

Passed

N/A

0.355054s

tmpfs_extendfile_append

Passed

N/A

0.351390s

tmpfs_holywrite

Passed

N/A

0.351722s

tmpfs_overwrite512

Passed

N/A

0.353671s

tmpfs_overwrite64k

Passed

N/A

0.351939s

tmpfs_overwrite_trunc

Passed

N/A

0.355913s

tmpfs_read_after_unlink

Passed

N/A

0.327723s

tmpfs_read_fault

Passed

N/A

0.328035s

tmpfs_shrinkfile

Passed

N/A

0.328677s

tmpfs_wrrd_after_unlink

Passed

N/A

0.325520s

udf_extendfile

Passed

N/A

0.625405s

udf_extendfile_append

Passed

N/A

0.648755s

udf_holywrite

Passed

N/A

0.641750s

udf_overwrite512

Passed

N/A

0.628134s

udf_overwrite64k

Passed

N/A

0.635282s

udf_overwrite_trunc

Passed

N/A

0.658215s

udf_read_after_unlink

Passed

N/A

0.900745s

udf_read_fault

Passed

N/A

0.626125s

udf_shrinkfile

Passed

N/A

0.641997s

udf_wrrd_after_unlink

Passed

N/A

0.655032s

v7fs_extendfile

Passed

N/A

0.392802s

v7fs_extendfile_append

Passed

N/A

0.371782s

v7fs_holywrite

Passed

N/A

0.385187s

v7fs_overwrite512

Passed

N/A

0.372339s

v7fs_overwrite64k

Passed

N/A

0.427990s

v7fs_overwrite_trunc

Passed

N/A

0.474310s

v7fs_read_after_unlink

Passed

N/A

0.381972s

v7fs_read_fault

Passed

N/A

0.379945s

v7fs_shrinkfile

Passed

N/A

0.388802s

v7fs_wrrd_after_unlink

Passed

N/A

0.933632s

zfs_extendfile

Passed

N/A

0.727858s

zfs_extendfile_append

Passed

N/A

0.759654s

zfs_holywrite

Passed

N/A

0.756315s

zfs_overwrite512

Passed

N/A

0.742580s

zfs_overwrite64k

Passed

N/A

0.758873s

zfs_overwrite_trunc

Passed

N/A

0.710969s

zfs_read_after_unlink

Passed

N/A

0.782731s

zfs_read_fault

Passed

N/A

0.771934s

zfs_shrinkfile

Passed

N/A

0.734642s

zfs_wrrd_after_unlink

Passed

N/A

0.773106s

fs/vfs/t_renamerace

243.955206s

ext2fs_renamerace

Passed

N/A

5.401174s

ext2fs_renamerace_cycle

Passed

N/A

10.405155s

ext2fs_renamerace_dirs

Passed

N/A

5.405821s

ffs_renamerace

Passed

N/A

5.416112s

ffs_renamerace_cycle

Passed

N/A

10.411176s

ffs_renamerace_dirs

Passed

N/A

5.395349s

ffslog_renamerace

Passed

N/A

5.430117s

ffslog_renamerace_cycle

Passed

N/A

10.413404s

ffslog_renamerace_dirs

Passed

N/A

5.399165s

lfs_renamerace

Passed

N/A

5.905973s

lfs_renamerace_cycle

Passed

N/A

10.923339s

lfs_renamerace_dirs

Passed

N/A

5.927918s

msdosfs_renamerace

Passed

N/A

5.363050s

msdosfs_renamerace_cycle

Passed

N/A

10.384096s

msdosfs_renamerace_dirs

Passed

N/A

5.373798s

nfs_renamerace

Passed

N/A

5.989771s

nfs_renamerace_cycle

Expected failure

mkdir fails with ESTALE: did not fail this time

10.687494s

nfs_renamerace_dirs

Passed

N/A

5.791972s

p2k_ffs_renamerace

Passed

N/A

5.565282s

p2k_ffs_renamerace_cycle

Expected failure

assertion "vp->v_size == ip->i_size" failed: child died

0.777512s

p2k_ffs_renamerace_dirs

Passed

N/A

5.553491s

puffs_renamerace

Passed

N/A

5.431676s

puffs_renamerace_cycle

Expected failure

assertion "dfd" failed: child died

1.952475s

puffs_renamerace_dirs

Passed

N/A

6.003189s

rumpfs_renamerace

Skipped

rename not supported by file system

0.335788s

rumpfs_renamerace_cycle

Skipped

rename not supported by file system

0.335773s

rumpfs_renamerace_dirs

Skipped

rename not supported by file system

0.332064s

sysvbfs_renamerace

Skipped

filesystem has not enough inodes

0.353604s

sysvbfs_renamerace_cycle

Skipped

directories not supported by file system

0.355529s

sysvbfs_renamerace_dirs

Skipped

directories not supported by file system

0.352628s

tmpfs_renamerace

Passed

N/A

5.366092s

tmpfs_renamerace_cycle

Passed

N/A

10.346916s

tmpfs_renamerace_dirs

Passed

N/A

5.328306s

udf_renamerace

Expected failure

PR kern/53865: race did not trigger this time

5.431293s

udf_renamerace_cycle

Expected failure

sometimes fails with ENOSPC, PR kern/56253: PR kern/56253 did not trigger this time

10.378756s

udf_renamerace_dirs

Expected failure

PR kern/53865: race did not trigger this time

5.376565s

v7fs_renamerace

Passed

N/A

5.470717s

v7fs_renamerace_cycle

Passed

N/A

10.693042s

v7fs_renamerace_dirs

Passed

N/A

5.429294s

zfs_renamerace

Passed

N/A

5.985308s

zfs_renamerace_cycle

Passed

N/A

10.848618s

zfs_renamerace_dirs

Passed

N/A

5.721396s

fs/vfs/t_ro

33.671339s

ext2fs_attrs

Passed

N/A

0.376452s

ext2fs_create

Passed

N/A

0.358239s

ext2fs_createdir

Passed

N/A

0.352728s

ext2fs_createfifo

Passed

N/A

0.358363s

ext2fs_createlink

Passed

N/A

0.365391s

ext2fs_createsymlink

Passed

N/A

0.375707s

ext2fs_fileio

Passed

N/A

0.377068s

ext2fs_rmfile

Passed

N/A

0.377194s

ffs_attrs

Passed

N/A

0.392306s

ffs_create

Passed

N/A

0.381835s

ffs_createdir

Passed

N/A

0.387314s

ffs_createfifo

Passed

N/A

0.381969s

ffs_createlink

Passed

N/A

0.383473s

ffs_createsymlink

Passed

N/A

0.364608s

ffs_fileio

Passed

N/A

0.375008s

ffs_rmfile

Passed

N/A

0.381375s

ffslog_attrs

Passed

N/A

0.387496s

ffslog_create

Passed

N/A

0.386570s

ffslog_createdir

Passed

N/A

0.382205s

ffslog_createfifo

Passed

N/A

0.385223s

ffslog_createlink

Passed

N/A

0.394124s

ffslog_createsymlink

Passed

N/A

0.396183s

ffslog_fileio

Passed

N/A

0.404694s

ffslog_rmfile

Passed

N/A

0.404542s

msdosfs_attrs

Passed

N/A

0.370290s

msdosfs_create

Passed

N/A

0.355662s

msdosfs_createdir

Passed

N/A

0.353282s

msdosfs_createfifo

Passed

N/A

0.350156s

msdosfs_createlink

Passed

N/A

0.358206s

msdosfs_createsymlink

Passed

N/A

0.370873s

msdosfs_fileio

Passed

N/A

0.371090s

msdosfs_rmfile

Passed

N/A

0.373285s

nfs_attrs

Passed

N/A

0.708302s

nfs_create

Passed

N/A

0.709305s

nfs_createdir

Passed

N/A

0.700040s

nfs_createfifo

Passed

N/A

0.697021s

nfs_createlink

Passed

N/A

0.707509s

nfs_createsymlink

Passed

N/A

0.705641s

nfs_fileio

Passed

N/A

0.719258s

nfs_rmfile

Passed

N/A

0.707025s

nfsro_attrs

Passed

N/A

0.735938s

nfsro_create

Passed

N/A

0.748174s

nfsro_createdir

Passed

N/A

0.696837s

nfsro_createfifo

Passed

N/A

0.687194s

nfsro_createlink

Passed

N/A

0.796544s

nfsro_createsymlink

Passed

N/A

0.687926s

nfsro_fileio

Passed

N/A

0.717587s

nfsro_rmfile

Passed

N/A

0.806405s

sysvbfs_attrs

Passed

N/A

0.351891s

sysvbfs_create

Passed

N/A

0.344450s

sysvbfs_createdir

Passed

N/A

0.345285s

sysvbfs_createfifo

Passed

N/A

0.367418s

sysvbfs_createlink

Passed

N/A

0.351104s

sysvbfs_createsymlink

Passed

N/A

0.364812s

sysvbfs_fileio

Passed

N/A

0.377278s

sysvbfs_rmfile

Passed

N/A

0.364139s

udf_attrs

Passed

N/A

0.629384s

udf_create

Passed

N/A

0.373096s

udf_createdir

Passed

N/A

0.373498s

udf_createfifo

Passed

N/A

0.389198s

udf_createlink

Passed

N/A

0.646688s

udf_createsymlink

Passed

N/A

0.363519s

udf_fileio

Passed

N/A

0.625125s

udf_rmfile

Passed

N/A

0.652711s

v7fs_attrs

Passed

N/A

0.396495s

v7fs_create

Passed

N/A

0.383722s

v7fs_createdir

Passed

N/A

0.380620s

v7fs_createfifo

Passed

N/A

0.364034s

v7fs_createlink

Passed

N/A

0.376816s

v7fs_createsymlink

Passed

N/A

0.388504s

v7fs_fileio

Passed

N/A

0.395082s

v7fs_rmfile

Passed

N/A

0.385512s

fs/vfs/t_rmdirrace

136.919782s

ext2fs_race

Passed

N/A

10.393210s

ffs_race

Passed

N/A

10.386800s

ffslog_race

Passed

N/A

10.415404s

lfs_race

Passed

N/A

10.497510s

msdosfs_race

Passed

N/A

10.351228s

nfs_race

Passed

N/A

10.825529s

p2k_ffs_race

Passed

N/A

10.543070s

puffs_race

Passed

N/A

10.397787s

rumpfs_race

Passed

N/A

10.342025s

sysvbfs_race

Skipped

directories not supported by file system

0.350250s

tmpfs_race

Passed

N/A

10.328039s

udf_race

Passed

N/A

10.929256s

v7fs_race

Passed

N/A

10.384904s

zfs_race

Passed

N/A

10.733097s

fs/vfs/t_rwtoro

48.710122s

ext2fs_layer_noneopen

Skipped

fs does not support r/o remount

0.376784s

ext2fs_layer_read_unlinked

Skipped

fs does not support r/o remount

0.381504s

ext2fs_layer_readopen

Skipped

fs does not support r/o remount

0.371280s

ext2fs_layer_writeopen

Skipped

fs does not support r/o remount

0.372388s

ext2fs_noneopen

Skipped

fs does not support r/o remount

0.367914s

ext2fs_read_unlinked

Skipped

fs does not support r/o remount

0.370984s

ext2fs_readopen

Skipped

fs does not support r/o remount

0.369381s

ext2fs_writeopen

Skipped

fs does not support r/o remount

0.376970s

ffs_layer_noneopen

Passed

N/A

0.383726s

ffs_layer_read_unlinked

Passed

N/A

0.389619s

ffs_layer_readopen

Passed

N/A

0.392674s

ffs_layer_writeopen

Passed

N/A

0.386666s

ffs_noneopen

Passed

N/A

0.398315s

ffs_read_unlinked

Passed

N/A

0.389738s

ffs_readopen

Passed

N/A

0.383192s

ffs_writeopen

Passed

N/A

0.389368s

ffslog_layer_noneopen

Passed

N/A

0.404219s

ffslog_layer_read_unlinked

Passed

N/A

0.408860s

ffslog_layer_readopen

Passed

N/A

0.386031s

ffslog_layer_writeopen

Passed

N/A

0.391585s

ffslog_noneopen

Passed

N/A

0.403753s

ffslog_read_unlinked

Passed

N/A

0.406377s

ffslog_readopen

Passed

N/A

0.401700s

ffslog_writeopen

Passed

N/A

0.405456s

lfs_layer_noneopen

Passed

N/A

0.472655s

lfs_layer_read_unlinked

Passed

N/A

0.493467s

lfs_layer_readopen

Passed

N/A

0.491655s

lfs_layer_writeopen

Passed

N/A

0.508700s

lfs_noneopen

Passed

N/A

0.488797s

lfs_read_unlinked

Passed

N/A

0.485317s

lfs_readopen

Passed

N/A

0.493268s

lfs_writeopen

Passed

N/A

0.479919s

msdosfs_layer_noneopen

Skipped

fs does not support r/o remount

0.350602s

msdosfs_layer_read_unlinked

Skipped

fs does not support r/o remount

0.351614s

msdosfs_layer_readopen

Skipped

fs does not support r/o remount

0.356110s

msdosfs_layer_writeopen

Skipped

fs does not support r/o remount

0.353181s

msdosfs_noneopen

Skipped

fs does not support r/o remount

0.355402s

msdosfs_read_unlinked

Skipped

fs does not support r/o remount

0.350294s

msdosfs_readopen

Skipped

fs does not support r/o remount

0.369082s

msdosfs_writeopen

Skipped

fs does not support r/o remount

0.360401s

nfs_layer_noneopen

Skipped

fs does not support r/o remount

0.683180s

nfs_layer_read_unlinked

Skipped

fs does not support r/o remount

0.687753s

nfs_layer_readopen

Skipped

fs does not support r/o remount

0.676791s

nfs_layer_writeopen

Skipped

fs does not support r/o remount

0.687708s

nfs_noneopen

Skipped

fs does not support r/o remount

0.675457s

nfs_read_unlinked

Skipped

fs does not support r/o remount

0.776320s

nfs_readopen

Skipped

fs does not support r/o remount

0.678818s

nfs_writeopen

Skipped

fs does not support r/o remount

0.686065s

p2k_ffs_layer_noneopen

Skipped

fs does not support r/o remount

0.480256s

p2k_ffs_layer_read_unlinked

Skipped

fs does not support r/o remount

0.480328s

p2k_ffs_layer_readopen

Skipped

fs does not support r/o remount

0.482508s

p2k_ffs_layer_writeopen

Skipped

fs does not support r/o remount

0.485587s

p2k_ffs_noneopen

Skipped

fs does not support r/o remount

0.483301s

p2k_ffs_read_unlinked

Skipped

fs does not support r/o remount

0.491644s

p2k_ffs_readopen

Skipped

fs does not support r/o remount

0.487715s

p2k_ffs_writeopen

Skipped

fs does not support r/o remount

0.474480s

puffs_layer_noneopen

Skipped

fs does not support r/o remount

0.351341s

puffs_layer_read_unlinked

Skipped

fs does not support r/o remount

0.366243s

puffs_layer_readopen

Skipped

fs does not support r/o remount

0.374491s

puffs_layer_writeopen

Skipped

fs does not support r/o remount

0.367603s

puffs_noneopen

Skipped

fs does not support r/o remount

0.345876s

puffs_read_unlinked

Skipped

fs does not support r/o remount

0.358409s

puffs_readopen

Skipped

fs does not support r/o remount

0.366159s

puffs_writeopen

Skipped

fs does not support r/o remount

0.365915s

rumpfs_layer_noneopen

Passed

N/A

0.341830s

rumpfs_layer_read_unlinked

Passed

N/A

0.346042s

rumpfs_layer_readopen

Passed

N/A

0.340347s

rumpfs_layer_writeopen

Passed

N/A

0.346260s

rumpfs_noneopen

Passed

N/A

0.338444s

rumpfs_read_unlinked

Passed

N/A

0.318711s

rumpfs_readopen

Passed

N/A

0.328452s

rumpfs_writeopen

Passed

N/A

0.338575s

sysvbfs_layer_noneopen

Skipped

fs does not support r/o remount

0.360782s

sysvbfs_layer_read_unlinked

Skipped

fs does not support r/o remount

0.370399s

sysvbfs_layer_readopen

Skipped

fs does not support r/o remount

0.365631s

sysvbfs_layer_writeopen

Skipped

fs does not support r/o remount

0.361662s

sysvbfs_noneopen

Skipped

fs does not support r/o remount

0.341280s

sysvbfs_read_unlinked

Skipped

fs does not support r/o remount

0.347629s

sysvbfs_readopen

Skipped

fs does not support r/o remount

0.342016s

sysvbfs_writeopen

Skipped

fs does not support r/o remount

0.343193s

tmpfs_layer_noneopen

Passed

N/A

0.332774s

tmpfs_layer_read_unlinked

Passed

N/A

0.345200s

tmpfs_layer_readopen

Passed

N/A

0.356926s

tmpfs_layer_writeopen

Passed

N/A

0.346622s

tmpfs_noneopen

Passed

N/A

0.345399s

tmpfs_read_unlinked

Passed

N/A

0.329853s

tmpfs_readopen

Passed

N/A

0.325184s

tmpfs_writeopen

Passed

N/A

0.329967s

udf_layer_noneopen

Skipped

fs does not support r/o remount

0.362114s

udf_layer_read_unlinked

Skipped

fs does not support r/o remount

0.372352s

udf_layer_readopen

Skipped

fs does not support r/o remount

0.429154s

udf_layer_writeopen

Skipped

fs does not support r/o remount

0.378689s

udf_noneopen

Skipped

fs does not support r/o remount

0.373859s

udf_read_unlinked

Skipped

fs does not support r/o remount

0.385472s

udf_readopen

Skipped

fs does not support r/o remount

0.380850s

udf_writeopen

Skipped

fs does not support r/o remount

0.384396s

v7fs_layer_noneopen

Skipped

fs does not support r/o remount

0.376286s

v7fs_layer_read_unlinked

Skipped

fs does not support r/o remount

0.369647s

v7fs_layer_readopen

Skipped

fs does not support r/o remount

0.374134s

v7fs_layer_writeopen

Skipped

fs does not support r/o remount

0.379510s

v7fs_noneopen

Skipped

fs does not support r/o remount

0.366537s

v7fs_read_unlinked

Skipped

fs does not support r/o remount

0.366791s

v7fs_readopen

Skipped

fs does not support r/o remount

0.361911s

v7fs_writeopen

Skipped

fs does not support r/o remount

0.368902s

zfs_layer_noneopen

Skipped

fs does not support r/o remount

0.750080s

zfs_layer_read_unlinked

Skipped

fs does not support r/o remount

0.735481s

zfs_layer_readopen

Skipped

fs does not support r/o remount

0.722503s

zfs_layer_writeopen

Skipped

fs does not support r/o remount

0.746762s

zfs_noneopen

Skipped

fs does not support r/o remount

0.718899s

zfs_read_unlinked

Skipped

fs does not support r/o remount

0.736610s

zfs_readopen

Skipped

fs does not support r/o remount

0.717152s

zfs_writeopen

Skipped

fs does not support r/o remount

0.711298s

fs/vfs/t_union

12.787986s

ext2fs_basic

Skipped

fs does not support VOP_WHITEOUT

0.348287s

ext2fs_whiteout

Skipped

fs does not support VOP_WHITEOUT

0.398346s

ffs_basic

Passed

N/A

0.373857s

ffs_whiteout

Passed

N/A

0.423335s

ffslog_basic

Passed

N/A

0.396376s

ffslog_whiteout

Passed

N/A

0.440999s

lfs_basic

Passed

N/A

0.499660s

lfs_whiteout

Passed

N/A

0.528492s

msdosfs_basic

Skipped

fs does not support VOP_WHITEOUT

0.346280s

msdosfs_whiteout

Skipped

fs does not support VOP_WHITEOUT

0.407627s

nfs_basic

Skipped

fs does not support VOP_WHITEOUT

0.671896s

nfs_whiteout

Skipped

fs does not support VOP_WHITEOUT

0.727404s

p2k_ffs_basic

Skipped

fs does not support VOP_WHITEOUT

0.505266s

p2k_ffs_whiteout

Skipped

fs does not support VOP_WHITEOUT

0.550411s

puffs_basic

Skipped

fs does not support VOP_WHITEOUT

0.342278s

puffs_whiteout

Skipped

fs does not support VOP_WHITEOUT

0.417204s

rumpfs_basic

Passed

N/A

0.348911s

rumpfs_whiteout

Passed

N/A

0.383409s

sysvbfs_basic

Skipped

fs does not support VOP_WHITEOUT

0.344721s

sysvbfs_whiteout

Skipped

fs does not support VOP_WHITEOUT

0.408549s

tmpfs_basic

Passed

N/A

0.359594s

tmpfs_whiteout

Passed

N/A

0.402513s

udf_basic

Skipped

fs does not support VOP_WHITEOUT

0.372816s

udf_whiteout

Skipped

fs does not support VOP_WHITEOUT

0.420529s

v7fs_basic

Skipped

fs does not support VOP_WHITEOUT

0.380024s

v7fs_whiteout

Skipped

fs does not support VOP_WHITEOUT

0.424196s

zfs_basic

Skipped

fs does not support VOP_WHITEOUT

0.744281s

zfs_whiteout

Skipped

fs does not support VOP_WHITEOUT

0.757073s

fs/vfs/t_unpriv

25.167299s

ext2fs_dirperms

Passed

N/A

0.356529s

ext2fs_flags

Passed

N/A

0.370837s

ext2fs_owner

Passed

N/A

0.353137s

ext2fs_times

Passed

N/A

0.362507s

ffs_dirperms

Passed

N/A

0.388813s

ffs_flags

Passed

N/A

0.378594s

ffs_owner

Passed

N/A

0.370388s

ffs_times

Passed

N/A

0.380975s

ffslog_dirperms

Passed

N/A

0.406819s

ffslog_flags

Passed

N/A

0.396266s

ffslog_owner

Passed

N/A

0.431657s

ffslog_times

Passed

N/A

0.397004s

lfs_dirperms

Passed

N/A

0.477920s

lfs_flags

Passed

N/A

0.486696s

lfs_owner

Passed

N/A

0.487734s

lfs_times

Passed

N/A

0.485560s

msdosfs_dirperms

Passed

N/A

0.357533s

msdosfs_flags

Passed

N/A

0.356878s

msdosfs_owner

Skipped

owner not supported by file system

0.340612s

msdosfs_times

Passed

N/A

0.354398s

nfs_dirperms

Passed

N/A

0.701391s

nfs_flags

Skipped

file flags not supported by file system

0.687152s

nfs_owner

Passed

N/A

0.674860s

nfs_times

Passed

N/A

0.730040s

p2k_ffs_dirperms

Passed

N/A

0.542519s

p2k_ffs_flags

Passed

N/A

0.525607s

p2k_ffs_owner

Passed

N/A

0.524512s

p2k_ffs_times

Passed

N/A

0.534893s

puffs_dirperms

Passed

N/A

0.407912s

puffs_flags

Skipped

file flags not supported by file system

0.352951s

puffs_owner

Passed

N/A

0.395305s

puffs_times

Passed

N/A

0.416637s

rumpfs_dirperms

Passed

N/A

0.319111s

rumpfs_flags

Passed

N/A

0.319743s

rumpfs_owner

Passed

N/A

0.318059s

rumpfs_times

Passed

N/A

0.319298s

sysvbfs_dirperms

Skipped

directories not supported by file system

0.338232s

sysvbfs_flags

Skipped

file flags not supported by file system

0.344631s

sysvbfs_owner

Passed

N/A

0.348632s

sysvbfs_times

Passed

N/A

0.373389s

tmpfs_dirperms

Passed

N/A

0.346209s

tmpfs_flags

Passed

N/A

0.338629s

tmpfs_owner

Passed

N/A

0.346014s

tmpfs_times

Passed

N/A

0.348035s

udf_dirperms

Passed

N/A

0.633826s

udf_flags

Skipped

file flags not supported by file system

0.362363s

udf_owner

Passed

N/A

0.359496s

udf_times

Passed

N/A

0.623417s

v7fs_dirperms

Passed

N/A

0.371785s

v7fs_flags

Passed

N/A

0.365989s

v7fs_owner

Passed

N/A

0.365115s

v7fs_times

Passed

N/A

0.390686s

zfs_dirperms

Passed

N/A

0.778003s

zfs_flags

Passed

N/A

0.803496s

zfs_owner

Passed

N/A

0.741612s

zfs_times

Passed

N/A

0.771305s

fs/vfs/t_mtime_otrunc

147.016160s

ext2fs_otrunc_mtime_update

Passed

N/A

10.408673s

ffs_otrunc_mtime_update

Passed

N/A

10.408249s

ffslog_otrunc_mtime_update

Passed

N/A

10.439514s

lfs_otrunc_mtime_update

Passed

N/A

10.516327s

msdosfs_otrunc_mtime_update

Passed

N/A

10.403855s

nfs_otrunc_mtime_update

Passed

N/A

10.723469s

p2k_ffs_otrunc_mtime_update

Passed

N/A

10.589846s

puffs_otrunc_mtime_update

Passed

N/A

10.467897s

rumpfs_otrunc_mtime_update

Passed

N/A

10.381067s

sysvbfs_otrunc_mtime_update

Passed

N/A

10.410832s

tmpfs_otrunc_mtime_update

Passed

N/A

10.382441s

udf_otrunc_mtime_update

Passed

N/A

10.685855s

v7fs_otrunc_mtime_update

Passed

N/A

10.429141s

zfs_otrunc_mtime_update

Passed

N/A

10.742983s

fs/vfs/t_mtime_write

146.998119s

ext2fs_mtime_update_on_write

Passed

N/A

10.393700s

ffs_mtime_update_on_write

Passed

N/A

10.406517s

ffslog_mtime_update_on_write

Passed

N/A

10.449658s

lfs_mtime_update_on_write

Passed

N/A

10.528702s

msdosfs_mtime_update_on_write

Passed

N/A

10.401512s

nfs_mtime_update_on_write

Passed

N/A

10.729654s

p2k_ffs_mtime_update_on_write

Passed

N/A

10.594449s

puffs_mtime_update_on_write

Passed

N/A

10.442610s

rumpfs_mtime_update_on_write

Passed

N/A

10.383748s

sysvbfs_mtime_update_on_write

Passed

N/A

10.404088s

tmpfs_mtime_update_on_write

Passed

N/A

10.374678s

udf_mtime_update_on_write

Passed

N/A

10.682149s

v7fs_mtime_update_on_write

Passed

N/A

10.410018s

zfs_mtime_update_on_write

Passed

N/A

10.769140s

fs/vfs/t_vfsops

36.502097s

ext2fs_tfhinval

Passed

N/A

0.357396s

ext2fs_tfhremove

Passed

N/A

0.364461s

ext2fs_tfilehandle

Passed

N/A

0.382231s

ext2fs_tmount

Passed

N/A

0.368161s

ext2fs_tstatvfs

Passed

N/A

0.367848s

ext2fs_tsync

Passed

N/A

0.375025s

ffs_tfhinval

Passed

N/A

0.388143s

ffs_tfhremove

Passed

N/A

0.379775s

ffs_tfilehandle

Passed

N/A

0.366894s

ffs_tmount

Passed

N/A

0.361456s

ffs_tstatvfs

Passed

N/A

0.363858s

ffs_tsync

Passed

N/A

0.363927s

ffslog_tfhinval

Passed

N/A

0.402339s

ffslog_tfhremove

Passed

N/A

0.398657s

ffslog_tfilehandle

Passed

N/A

0.401943s

ffslog_tmount

Passed

N/A

0.381045s

ffslog_tstatvfs

Passed

N/A

0.379115s

ffslog_tsync

Passed

N/A

0.399294s

lfs_tfhinval

Passed

N/A

0.486028s

lfs_tfhremove

Expected failure

fhopen() for removed file succeeds (PR kern/43745): /usr/src/tests/fs/vfs/t_vfsops.c:152: Expected true value in rump_sys_fhopen(fhp, fhsize, O_RDONLY) == -1

0.466276s

lfs_tfilehandle

Passed

N/A

0.479869s

lfs_tmount

Passed

N/A

0.487861s

lfs_tstatvfs

Passed

N/A

0.484109s

lfs_tsync

Passed

N/A

0.466710s

msdosfs_tfhinval

Passed

N/A

0.351491s

msdosfs_tfhremove

Passed

N/A

0.355907s

msdosfs_tfilehandle

Passed

N/A

0.370041s

msdosfs_tmount

Passed

N/A

0.362402s

msdosfs_tstatvfs

Passed

N/A

0.363592s

msdosfs_tsync

Passed

N/A

0.345955s

nfs_tfhinval

Passed

N/A

0.667774s

nfs_tfhremove

Passed

N/A

0.687498s

nfs_tfilehandle

Passed

N/A

0.704761s

nfs_tmount

Passed

N/A

0.680155s

nfs_tstatvfs

Passed

N/A

0.665644s

nfs_tsync

Passed

N/A

0.666679s

p2k_ffs_tfhinval

Passed

N/A

0.540542s

p2k_ffs_tfhremove

Passed

N/A

0.528369s

p2k_ffs_tfilehandle

Passed

N/A

0.521929s

p2k_ffs_tmount

Passed

N/A

0.525152s

p2k_ffs_tstatvfs

Passed

N/A

0.511950s

p2k_ffs_tsync

Passed

N/A

0.525549s

puffs_tfhinval

Passed

N/A

0.397767s

puffs_tfhremove

Passed

N/A

0.402744s

puffs_tfilehandle

Passed

N/A

0.389526s

puffs_tmount

Passed

N/A

0.386263s

puffs_tstatvfs

Passed

N/A

0.399140s

puffs_tsync

Passed

N/A

0.389226s

rumpfs_tfhinval

Skipped

file handles not supported

0.320700s

rumpfs_tfhremove

Skipped

file handles not supported

0.318236s

rumpfs_tfilehandle

Skipped

file handles not supported

0.320849s

rumpfs_tmount

Passed

N/A

0.339481s

rumpfs_tstatvfs

Passed

N/A

0.339873s

rumpfs_tsync

Passed

N/A

0.341305s

sysvbfs_tfhinval

Skipped

file handles not supported

0.357550s

sysvbfs_tfhremove

Skipped

file handles not supported

0.348724s

sysvbfs_tfilehandle

Skipped

file handles not supported

0.350494s

sysvbfs_tmount

Passed

N/A

0.349708s

sysvbfs_tstatvfs

Passed

N/A

0.348630s

sysvbfs_tsync

Passed

N/A

0.345632s

tmpfs_tfhinval

Passed

N/A

0.328863s

tmpfs_tfhremove

Passed

N/A

0.325026s

tmpfs_tfilehandle

Passed

N/A

0.351157s

tmpfs_tmount

Passed

N/A

0.341849s

tmpfs_tstatvfs

Passed

N/A

0.345477s

tmpfs_tsync

Passed

N/A

0.337363s

udf_tfhinval

Skipped

file handles not supported

0.358966s

udf_tfhremove

Skipped

file handles not supported

0.364220s

udf_tfilehandle

Skipped

file handles not supported

0.368657s

udf_tmount

Passed

N/A

0.362186s

udf_tstatvfs

Passed

N/A

0.366778s

udf_tsync

Passed

N/A

0.380905s

v7fs_tfhinval

Skipped

file handles not supported

0.383011s

v7fs_tfhremove

Skipped

file handles not supported

0.386985s

v7fs_tfilehandle

Skipped

file handles not supported

0.380077s

v7fs_tmount

Passed

N/A

0.376870s

v7fs_tstatvfs

Passed

N/A

0.378534s

v7fs_tsync

Passed

N/A

0.379109s

zfs_tfhinval

Passed

N/A

0.752235s

zfs_tfhremove

Passed

N/A

0.741838s

zfs_tfilehandle

Passed

N/A

0.734100s

zfs_tmount

Passed

N/A

0.701622s

zfs_tstatvfs

Passed

N/A

0.704987s

zfs_tsync

Passed

N/A

0.702207s

fs/vfs/t_vnops

321.035239s

ext2fs_access_simple

Passed

N/A

0.399709s

ext2fs_attrs

Passed

N/A

0.399199s

ext2fs_create_exist

Passed

N/A

0.384605s

ext2fs_create_many

Passed

N/A

4.813060s

ext2fs_create_nametoolong

Passed

N/A

0.377103s

ext2fs_create_nonalphanum

Passed

N/A

0.657775s

ext2fs_dir_2slash

Passed

N/A

0.403316s

ext2fs_dir_3slash

Passed

N/A

0.407069s

ext2fs_dir_notempty

Passed

N/A

0.406319s

ext2fs_dir_rmdirdotdot

Passed

N/A

0.404633s

ext2fs_dir_simple

Passed

N/A

0.383671s

ext2fs_dir_slash

Passed

N/A

0.384313s

ext2fs_fcntl_getlock_pids

Passed

N/A

0.395526s

ext2fs_fcntl_lock

Passed

N/A

0.392101s

ext2fs_lookup_complex

Passed

N/A

0.399065s

ext2fs_lookup_simple

Passed

N/A

0.395315s

ext2fs_lstat_symlink

Passed

N/A

0.396951s

ext2fs_read_directory

Passed

N/A

0.385634s

ext2fs_rename_dir

Passed

N/A

0.411943s

ext2fs_rename_dotdot

Passed

N/A

0.402181s

ext2fs_rename_nametoolong

Passed

N/A

0.403215s

ext2fs_rename_reg_nodir

Passed

N/A

0.412328s

ext2fs_symlink_long

Passed

N/A

0.444141s

ext2fs_symlink_root

Passed

N/A

0.379827s

ext2fs_symlink_zerolen

Passed

N/A

0.381894s

ffs_access_simple

Passed

N/A

0.392905s

ffs_attrs

Passed

N/A

0.408781s

ffs_create_exist

Passed

N/A

0.415930s

ffs_create_many

Passed

N/A

2.995061s

ffs_create_nametoolong

Passed

N/A

0.385842s

ffs_create_nonalphanum

Passed

N/A

0.665292s

ffs_dir_2slash

Passed

N/A

0.406041s

ffs_dir_3slash

Passed

N/A

0.391576s

ffs_dir_notempty

Passed

N/A

0.408890s

ffs_dir_rmdirdotdot

Passed

N/A

0.411322s

ffs_dir_simple

Passed

N/A

0.413960s

ffs_dir_slash

Passed

N/A

0.410870s

ffs_fcntl_getlock_pids

Passed

N/A

0.419252s

ffs_fcntl_lock

Passed

N/A

0.418263s

ffs_lookup_complex

Passed

N/A

0.405985s

ffs_lookup_simple

Passed

N/A

0.408278s

ffs_lstat_symlink

Passed

N/A

0.406408s

ffs_read_directory

Passed

N/A

0.414245s

ffs_rename_dir

Passed

N/A

0.427191s

ffs_rename_dotdot

Passed

N/A

0.410921s

ffs_rename_nametoolong

Passed

N/A

0.411253s

ffs_rename_reg_nodir

Passed

N/A

0.400773s

ffs_symlink_long

Passed

N/A

0.445718s

ffs_symlink_root

Passed

N/A

0.391351s

ffs_symlink_zerolen

Passed

N/A

0.391951s

ffslog_access_simple

Passed

N/A

0.410984s

ffslog_attrs

Passed

N/A

0.429911s

ffslog_create_exist

Passed

N/A

0.412200s

ffslog_create_many

Passed

N/A

2.993023s

ffslog_create_nametoolong

Passed

N/A

0.404976s

ffslog_create_nonalphanum

Passed

N/A

0.690112s

ffslog_dir_2slash

Passed

N/A

0.424490s

ffslog_dir_3slash

Passed

N/A

0.415592s

ffslog_dir_notempty

Passed

N/A

0.410883s

ffslog_dir_rmdirdotdot

Passed

N/A

0.434855s

ffslog_dir_simple

Passed

N/A

0.426857s

ffslog_dir_slash

Passed

N/A

0.424829s

ffslog_fcntl_getlock_pids

Passed

N/A

0.418275s

ffslog_fcntl_lock

Passed

N/A

0.435093s

ffslog_lookup_complex

Passed

N/A

0.428950s

ffslog_lookup_simple

Passed

N/A

0.426235s

ffslog_lstat_symlink

Passed

N/A

0.425601s

ffslog_read_directory

Passed

N/A

0.421930s

ffslog_rename_dir

Passed

N/A

0.443261s

ffslog_rename_dotdot

Passed

N/A

0.433110s

ffslog_rename_nametoolong

Passed

N/A

0.427241s

ffslog_rename_reg_nodir

Passed

N/A

0.427695s

ffslog_symlink_long

Passed

N/A

0.463879s

ffslog_symlink_root

Passed

N/A

0.431526s

ffslog_symlink_zerolen

Passed

N/A

0.424038s

lfs_access_simple

Passed

N/A

0.520093s

lfs_attrs

Passed

N/A

0.513096s

lfs_create_exist

Passed

N/A

0.502641s

lfs_create_many

Passed

N/A

5.970350s

lfs_create_nametoolong

Passed

N/A

0.497832s

lfs_create_nonalphanum

Passed

N/A

1.892580s

lfs_dir_2slash

Passed

N/A

0.521076s

lfs_dir_3slash

Passed

N/A

0.520359s

lfs_dir_notempty

Passed

N/A

0.518872s

lfs_dir_rmdirdotdot

Passed

N/A

0.515181s

lfs_dir_simple

Passed

N/A

0.516374s

lfs_dir_slash

Passed

N/A

0.519958s

lfs_fcntl_getlock_pids

Passed

N/A

0.501571s

lfs_fcntl_lock

Passed

N/A

0.506846s

lfs_lookup_complex

Passed

N/A

0.517270s

lfs_lookup_simple

Passed

N/A

0.508317s

lfs_lstat_symlink

Passed

N/A

0.515391s

lfs_read_directory

Passed

N/A

0.514831s

lfs_rename_dir

Passed

N/A

0.519445s

lfs_rename_dotdot

Passed

N/A

0.505336s

lfs_rename_nametoolong

Passed

N/A

0.518998s

lfs_rename_reg_nodir

Passed

N/A

0.523224s

lfs_symlink_long

Passed

N/A

0.566637s

lfs_symlink_root

Passed

N/A

0.512462s

lfs_symlink_zerolen

Passed

N/A

0.510952s

msdosfs_access_simple

Passed

N/A

0.393410s

msdosfs_attrs

Passed

N/A

0.375003s

msdosfs_create_exist

Passed

N/A

0.378937s

msdosfs_create_many

Passed

N/A

17.782821s

msdosfs_create_nametoolong

Passed

N/A

0.371748s

msdosfs_create_nonalphanum

Passed

N/A

0.578305s

msdosfs_dir_2slash

Passed

N/A

0.389963s

msdosfs_dir_3slash

Passed

N/A

0.374462s

msdosfs_dir_notempty

Passed

N/A

0.378745s

msdosfs_dir_rmdirdotdot

Passed

N/A

0.384494s

msdosfs_dir_simple

Passed

N/A

0.400424s

msdosfs_dir_slash

Passed

N/A

0.395818s

msdosfs_fcntl_getlock_pids

Passed

N/A

0.387974s

msdosfs_fcntl_lock

Passed

N/A

0.380019s

msdosfs_lookup_complex

Passed

N/A

0.394837s

msdosfs_lookup_simple

Passed

N/A

0.389632s

msdosfs_lstat_symlink

Skipped

symlinks not supported by file system

0.384272s

msdosfs_read_directory

Passed

N/A

0.383698s

msdosfs_rename_dir

Passed

N/A

0.393982s

msdosfs_rename_dotdot

Passed

N/A

0.379895s

msdosfs_rename_nametoolong

Passed

N/A

0.377035s

msdosfs_rename_reg_nodir

Passed

N/A

0.380227s

msdosfs_symlink_long

Skipped

symlinks not supported by file system

0.367616s

msdosfs_symlink_root

Skipped

symlinks not supported by file system

0.371979s

msdosfs_symlink_zerolen

Skipped

symlinks not supported by file system

0.376540s

nfs_access_simple

Passed

N/A

0.712854s

nfs_attrs

Passed

N/A

0.698202s

nfs_create_exist

Passed

N/A

0.733160s

nfs_create_many

Passed

N/A

15.080394s

nfs_create_nametoolong

Passed

N/A

0.714771s

nfs_create_nonalphanum

Passed

N/A

2.198911s

nfs_dir_2slash

Passed

N/A

0.707328s

nfs_dir_3slash

Passed

N/A

0.726117s

nfs_dir_notempty

Passed

N/A

0.718482s

nfs_dir_rmdirdotdot

Passed

N/A

0.717572s

nfs_dir_simple

Passed

N/A

0.695548s

nfs_dir_slash

Passed

N/A

0.716984s

nfs_fcntl_getlock_pids

Passed

N/A

0.707073s

nfs_fcntl_lock

Passed

N/A

0.717414s

nfs_lookup_complex

Passed

N/A

0.712059s

nfs_lookup_simple

Passed

N/A

0.702198s

nfs_lstat_symlink

Passed

N/A

0.696110s

nfs_read_directory

Passed

N/A

0.737149s

nfs_rename_dir

Passed

N/A

0.786208s

nfs_rename_dotdot

Passed

N/A

0.709005s

nfs_rename_nametoolong

Passed

N/A

0.721626s

nfs_rename_reg_nodir

Passed

N/A

0.752473s

nfs_symlink_long

Passed

N/A

0.886838s

nfs_symlink_root

Passed

N/A

0.698260s

nfs_symlink_zerolen

Passed

N/A

0.707415s

p2k_ffs_access_simple

Passed

N/A

0.593470s

p2k_ffs_attrs

Passed

N/A

0.558243s

p2k_ffs_create_exist

Passed

N/A

0.565157s

p2k_ffs_create_many

Passed

N/A

10.071097s

p2k_ffs_create_nametoolong

Passed

N/A

0.563854s

p2k_ffs_create_nonalphanum

Passed

N/A

1.418367s

p2k_ffs_dir_2slash

Passed

N/A

0.569530s

p2k_ffs_dir_3slash

Passed

N/A

0.588616s

p2k_ffs_dir_notempty

Passed

N/A

0.558466s

p2k_ffs_dir_rmdirdotdot

Passed

N/A

0.565457s

p2k_ffs_dir_simple

Passed

N/A

0.561684s

p2k_ffs_dir_slash

Passed

N/A

0.548607s

p2k_ffs_fcntl_getlock_pids

Passed

N/A

0.568339s

p2k_ffs_fcntl_lock

Passed

N/A

0.565200s

p2k_ffs_lookup_complex

Passed

N/A

0.558403s

p2k_ffs_lookup_simple

Passed

N/A

0.568312s

p2k_ffs_lstat_symlink

Passed

N/A

0.571787s

p2k_ffs_read_directory

Passed

N/A

0.548759s

p2k_ffs_rename_dir

Passed

N/A

0.618440s

p2k_ffs_rename_dotdot

Passed

N/A

0.568463s

p2k_ffs_rename_nametoolong

Passed

N/A

0.555494s

p2k_ffs_rename_reg_nodir

Passed

N/A

0.568453s

p2k_ffs_symlink_long

Passed

N/A

0.668600s

p2k_ffs_symlink_root

Passed

N/A

0.551817s

p2k_ffs_symlink_zerolen

Passed

N/A

0.555208s

puffs_access_simple

Passed

N/A

0.421596s

puffs_attrs

Passed

N/A

0.419204s

puffs_create_exist

Passed

N/A

0.439080s

puffs_create_many

Passed

N/A

6.328207s

puffs_create_nametoolong

Passed

N/A

0.446800s

puffs_create_nonalphanum

Passed

N/A

0.932944s

puffs_dir_2slash

Passed

N/A

0.439070s

puffs_dir_3slash

Passed

N/A

0.436066s

puffs_dir_notempty

Passed

N/A

0.452406s

puffs_dir_rmdirdotdot

Passed

N/A

0.429524s

puffs_dir_simple

Passed

N/A

0.436298s

puffs_dir_slash

Passed

N/A

0.419286s

puffs_fcntl_getlock_pids

Passed

N/A

0.412659s

puffs_fcntl_lock

Passed

N/A

0.448999s

puffs_lookup_complex

Passed

N/A

0.416128s

puffs_lookup_simple

Passed

N/A

0.422757s

puffs_lstat_symlink

Passed

N/A

0.425788s

puffs_read_directory

Passed

N/A

0.422565s

puffs_rename_dir

Passed

N/A

0.456148s

puffs_rename_dotdot

Passed

N/A

0.439492s

puffs_rename_nametoolong

Passed

N/A

0.439003s

puffs_rename_reg_nodir

Passed

N/A

0.439172s

puffs_symlink_long

Passed

N/A

0.532937s

puffs_symlink_root

Passed

N/A

0.415751s

puffs_symlink_zerolen

Passed

N/A

0.419117s

rumpfs_access_simple

Passed

N/A

0.344913s

rumpfs_attrs

Passed

N/A

0.345207s

rumpfs_create_exist

Passed

N/A

0.344264s

rumpfs_create_many

Passed

N/A

2.068041s

rumpfs_create_nametoolong

Passed

N/A

0.362443s

rumpfs_create_nonalphanum

Passed

N/A

0.464493s

rumpfs_dir_2slash

Passed

N/A

0.341147s

rumpfs_dir_3slash

Passed

N/A

0.349833s

rumpfs_dir_notempty

Passed

N/A

0.366686s

rumpfs_dir_rmdirdotdot

Passed

N/A

0.368519s

rumpfs_dir_simple

Passed

N/A

0.365846s

rumpfs_dir_slash

Passed

N/A

0.359909s

rumpfs_fcntl_getlock_pids

Passed

N/A

0.372825s

rumpfs_fcntl_lock

Passed

N/A

0.368193s

rumpfs_lookup_complex

Passed

N/A

0.367130s

rumpfs_lookup_simple

Passed

N/A

0.366776s

rumpfs_lstat_symlink

Passed

N/A

0.364903s

rumpfs_read_directory

Passed

N/A

0.368456s

rumpfs_rename_dir

Skipped

rename not supported by file system

0.337366s

rumpfs_rename_dotdot

Skipped

rename not supported by file system

0.337101s

rumpfs_rename_nametoolong

Skipped

rename not supported by file system

0.346976s

rumpfs_rename_reg_nodir

Skipped

rename not supported by file system

0.344475s

rumpfs_symlink_long

Passed

N/A

0.387902s

rumpfs_symlink_root

Passed

N/A

0.365898s

rumpfs_symlink_zerolen

Passed

N/A

0.361159s

sysvbfs_access_simple

Passed

N/A

0.391373s

sysvbfs_attrs

Passed

N/A

0.388219s

sysvbfs_create_exist

Passed

N/A

0.399062s

sysvbfs_create_many

Passed

N/A

0.396486s

sysvbfs_create_nametoolong

Passed

N/A

0.388770s

sysvbfs_create_nonalphanum

Passed

N/A

0.418070s

sysvbfs_dir_2slash

Skipped

directories not supported by file system

0.388353s

sysvbfs_dir_3slash

Skipped

directories not supported by file system

0.388674s

sysvbfs_dir_notempty

Skipped

directories not supported by file system

0.389256s

sysvbfs_dir_rmdirdotdot

Skipped

directories not supported by file system

0.385482s

sysvbfs_dir_simple

Skipped

directories not supported by file system

0.365822s

sysvbfs_dir_slash

Skipped

directories not supported by file system

0.371208s

sysvbfs_fcntl_getlock_pids

Passed

N/A

0.390416s

sysvbfs_fcntl_lock

Passed

N/A

0.373416s

sysvbfs_lookup_complex

Skipped

directories not supported by file system

0.367058s

sysvbfs_lookup_simple

Passed

N/A

0.372856s

sysvbfs_lstat_symlink

Skipped

symlinks not supported by file system

0.364477s

sysvbfs_read_directory

Passed

N/A

0.371815s

sysvbfs_rename_dir

Skipped

directories not supported by file system

0.366587s

sysvbfs_rename_dotdot

Skipped

directories not supported by file system

0.363716s

sysvbfs_rename_nametoolong

Passed

N/A

0.378234s

sysvbfs_rename_reg_nodir

Passed

N/A

0.379533s

sysvbfs_symlink_long

Skipped

symlinks not supported by file system

0.390190s

sysvbfs_symlink_root

Skipped

symlinks not supported by file system

0.388886s

sysvbfs_symlink_zerolen

Skipped

symlinks not supported by file system

0.381832s

tmpfs_access_simple

Passed

N/A

0.352264s

tmpfs_attrs

Passed

N/A

0.373630s

tmpfs_create_exist

Passed

N/A

0.367288s

tmpfs_create_many

Passed

N/A

2.051332s

tmpfs_create_nametoolong

Passed

N/A

0.363993s

tmpfs_create_nonalphanum

Passed

N/A

0.493196s

tmpfs_dir_2slash

Passed

N/A

0.350821s

tmpfs_dir_3slash

Passed

N/A

0.352196s

tmpfs_dir_notempty

Passed

N/A

0.367340s

tmpfs_dir_rmdirdotdot

Passed

N/A

0.347309s

tmpfs_dir_simple

Passed

N/A

0.356104s

tmpfs_dir_slash

Passed

N/A

0.356293s

tmpfs_fcntl_getlock_pids

Passed

N/A

0.373934s

tmpfs_fcntl_lock

Passed

N/A

0.376297s

tmpfs_lookup_complex

Passed

N/A

0.420173s

tmpfs_lookup_simple

Passed

N/A

0.370784s

tmpfs_lstat_symlink

Passed

N/A

0.374730s

tmpfs_read_directory

Passed

N/A

0.367445s

tmpfs_rename_dir

Passed

N/A

0.377806s

tmpfs_rename_dotdot

Passed

N/A

0.367297s

tmpfs_rename_nametoolong

Passed

N/A

0.374065s

tmpfs_rename_reg_nodir

Passed

N/A

0.354679s

tmpfs_symlink_long

Passed

N/A

0.379171s

tmpfs_symlink_root

Passed

N/A

0.353160s

tmpfs_symlink_zerolen

Passed

N/A

0.351276s

udf_access_simple

Passed

N/A

0.668343s

udf_attrs

Passed

N/A

0.668611s

udf_create_exist

Passed

N/A

0.668127s

udf_create_many

Passed

N/A

3.279529s

udf_create_nametoolong

Passed

N/A

0.407115s

udf_create_nonalphanum

Passed

N/A

0.644591s

udf_dir_2slash

Passed

N/A

0.652359s

udf_dir_3slash

Passed

N/A

0.668265s

udf_dir_notempty

Passed

N/A

0.678531s

udf_dir_rmdirdotdot

Passed

N/A

0.668320s

udf_dir_simple

Passed

N/A

0.668627s

udf_dir_slash

Passed

N/A

0.661807s

udf_fcntl_getlock_pids

Passed

N/A

0.655901s

udf_fcntl_lock

Passed

N/A

0.668530s

udf_lookup_complex

Passed

N/A

0.668670s

udf_lookup_simple

Passed

N/A

0.405528s

udf_lstat_symlink

Passed

N/A

0.661501s

udf_read_directory

Passed

N/A

0.405611s

udf_rename_dir

Passed

N/A

0.430332s

udf_rename_dotdot

Passed

N/A

0.663762s

udf_rename_nametoolong

Passed

N/A

0.667259s

udf_rename_reg_nodir

Passed

N/A

0.655214s

udf_symlink_long

Passed

N/A

0.708181s

udf_symlink_root

Passed

N/A

0.668693s

udf_symlink_zerolen

Passed

N/A

0.667824s

v7fs_access_simple

Passed

N/A

0.408683s

v7fs_attrs

Passed

N/A

0.400121s

v7fs_create_exist

Passed

N/A

0.410183s

v7fs_create_many

Passed

N/A

23.562435s

v7fs_create_nametoolong

Passed

N/A

0.414675s

v7fs_create_nonalphanum

Passed

N/A

0.994736s

v7fs_dir_2slash

Passed

N/A

0.391513s

v7fs_dir_3slash

Passed

N/A

0.396288s

v7fs_dir_notempty

Passed

N/A

0.393664s

v7fs_dir_rmdirdotdot

Passed

N/A

0.412512s

v7fs_dir_simple

Passed

N/A

0.416104s

v7fs_dir_slash

Passed

N/A

0.411913s

v7fs_fcntl_getlock_pids

Passed

N/A

0.417842s

v7fs_fcntl_lock

Passed

N/A

0.415213s

v7fs_lookup_complex

Passed

N/A

0.407703s

v7fs_lookup_simple

Passed

N/A

0.390567s

v7fs_lstat_symlink

Passed

N/A

0.416560s

v7fs_read_directory

Passed

N/A

0.410462s

v7fs_rename_dir

Passed

N/A

0.435614s

v7fs_rename_dotdot

Passed

N/A

0.394773s

v7fs_rename_nametoolong

Passed

N/A

0.412146s

v7fs_rename_reg_nodir

Passed

N/A

0.420996s

v7fs_symlink_long

Passed

N/A

0.478605s

v7fs_symlink_root

Passed

N/A

0.415554s

v7fs_symlink_zerolen

Passed

N/A

0.393807s

zfs_access_simple

Passed

N/A

0.758873s

zfs_attrs

Passed

N/A

0.743580s

zfs_create_exist

Passed

N/A

0.823332s

zfs_create_many

Passed

N/A

53.155013s

zfs_create_nametoolong

Passed

N/A

0.728475s

zfs_create_nonalphanum

Passed

N/A

1.607646s

zfs_dir_2slash

Passed

N/A

0.777890s

zfs_dir_3slash

Passed

N/A

0.798147s

zfs_dir_notempty

Passed

N/A

0.804170s

zfs_dir_rmdirdotdot

Passed

N/A

0.784682s

zfs_dir_simple

Passed

N/A

0.774188s

zfs_dir_slash

Passed

N/A

0.789584s

zfs_fcntl_getlock_pids

Passed

N/A

0.777123s

zfs_fcntl_lock

Passed

N/A

0.736004s

zfs_lookup_complex

Passed

N/A

0.742179s

zfs_lookup_simple

Passed

N/A

0.769857s

zfs_lstat_symlink

Passed

N/A

0.753030s

zfs_read_directory

Passed

N/A

0.739175s

zfs_rename_dir

Passed

N/A

0.833526s

zfs_rename_dotdot

Passed

N/A

0.742027s

zfs_rename_nametoolong

Passed

N/A

0.758729s

zfs_rename_reg_nodir

Passed

N/A

0.809010s

zfs_symlink_long

Passed

N/A

0.888138s

zfs_symlink_root

Passed

N/A

0.768219s

zfs_symlink_zerolen

Passed

N/A

0.786204s

fs/cd9660/t_high_ino_big_file

0.232101s

pr_kern_48787

Skipped

not enough free disk space, have 1048040 Kbytes, need ~ 4500000 Kbytes

0.231279s

fs/zfs/t_zpool

0.847318s

create

Passed

N/A

0.840765s

rump/rumpkern/t_copy

0.260688s

copy_efault

Passed

N/A

0.023321s

copyinstr

Passed

N/A

0.077251s

copyoutstr

Passed

N/A

0.078759s

copystr

Passed

N/A

0.078128s

rump/rumpkern/t_kern

0.958439s

lockme_DESTROYHELD

Passed

N/A

0.120365s

lockme_DOUBLEFREE

Passed

N/A

0.113759s

lockme_DOUBLEINIT

Passed

N/A

0.115211s

lockme_MEMFREE

Passed

N/A

0.117115s

lockme_MTX

Passed

N/A

0.116575s

lockme_RWDOUBLEX

Passed

N/A

0.116531s

lockme_RWRX

Passed

N/A

0.115327s

lockme_RWXR

Passed

N/A

0.115741s

rump/rumpkern/t_lwproc

0.696305s

inherit

Passed

N/A

0.078252s

lwps

Passed

N/A

0.101692s

makelwp

Passed

N/A

0.078495s

nolwp

Passed

N/A

0.078360s

nolwprelease

Passed

N/A

0.112975s

nullswitch

Passed

N/A

0.078273s

proccreds

Passed

N/A

0.079791s

rfork

Passed

N/A

0.080752s

rump/rumpkern/t_modcmd

0.088520s

cmsg_modcmd

Passed

N/A

0.087656s

rump/rumpkern/t_modlinkset

0.095359s

modlinkset

Passed

N/A

0.094643s

rump/rumpkern/t_signals

0.276074s

sigignore

Passed

N/A

0.080678s

sigpanic

Passed

N/A

0.112704s

sigraise

Passed

N/A

0.077893s

rump/rumpkern/t_threads

0.181408s

kthread

Passed

N/A

0.090203s

threadjoin

Passed

N/A

0.089886s

rump/rumpkern/t_threadpool

2.014111s

threadpool_job_cancel

Passed

N/A

0.079943s

threadpool_job_cancelthrash

Passed

N/A

0.498862s

threadpool_percpu_lifecycle

Passed

N/A

0.080528s

threadpool_percpu_schedule

Passed

N/A

0.639968s

threadpool_unbound_lifecycle

Passed

N/A

0.078721s

threadpool_unbound_schedule

Passed

N/A

0.632322s

rump/rumpkern/t_tsleep

0.337280s

tsleep

Passed

N/A

0.336544s

rump/rumpkern/t_workqueue

1.245401s

workqueue1

Passed

N/A

0.548150s

workqueue_wait

Passed

N/A

0.559801s

workqueue_wait_pause

Passed

N/A

0.135533s

rump/rumpkern/t_vm

10.205278s

busypage

Skipped

this test is buggy and hits an assertion, but atf doesn't provide any way to expect that a test program crashes, thus all we can do is skip

0.025369s

uvmwait

Passed

N/A

10.178191s

rump/rumpkern/t_sp

8.069650s

basic

Passed

N/A

0.351757s

fork_fakeauth

Passed

N/A

0.354131s

fork_pipecomm

Passed

N/A

0.357214s

fork_simple

Passed

N/A

0.357619s

reconnect

Skipped

PR kern/55304: leftover rump_server

0.087807s

signal

Passed

N/A

0.365703s

sigsafe

Passed

N/A

5.912580s

stress_killer

Skipped

PR kern/55356: leftover rump_server

0.091471s

stress_long

Skipped

PR kern/50350: leftover rump_server

0.090219s

stress_short

Skipped

PR kern/50350: fails after insane long time

0.092130s

rump/rumpnet/t_shmif

5.813072s

crossping

Passed

N/A

5.811618s

rump/rumpvfs/t_basic

0.082352s

lseekrv

Passed

N/A

0.081617s

rump/rumpvfs/t_etfs

0.704647s

key

Passed

N/A

0.082864s

large_blk

Passed

N/A

0.240105s

range_blk

Passed

N/A

0.143355s

reregister_blk

Passed

N/A

0.147347s

reregister_reg

Passed

N/A

0.085646s

rump/rumpvfs/t_p2kifs

0.082798s

makecn

Passed

N/A

0.081797s

rump/modautoload/t_modautoload

0.025258s

modautoload

Skipped

host kernel modules not supported

0.023958s

modules/t_modctl

0.863259s

cmd_load

Passed

N/A

0.061812s

cmd_load_props

Passed

N/A

0.127764s

cmd_load_recurse

Passed

N/A

0.201016s

cmd_stat

Passed

N/A

0.126159s

cmd_unload

Passed

N/A

0.343030s

modules/t_builtin

0.433039s

busydisable

Passed

N/A

0.083577s

disable

Passed

N/A

0.085121s

disabledstat

Passed

N/A

0.082539s

forcereload

Passed

N/A

0.090016s

noauto

Passed

N/A

0.087786s

modules/t_kcov

0.667710s

kcov_basic_cmp

Skipped

XXX: GCC8 needed

0.026255s

kcov_basic_dup2_cmp

Skipped

XXX: GCC8 needed

0.028637s

kcov_basic_dup2_pc

Skipped

Failed to open /dev/kcov

0.028905s

kcov_basic_pc

Skipped

Failed to open /dev/kcov

0.028699s

kcov_buffer_access_from_custom_thread

Skipped

Failed to open /dev/kcov

0.028691s

kcov_bufsize

Skipped

Failed to open /dev/kcov

0.028514s

kcov_dup2

Skipped

Failed to open /dev/kcov

0.028594s

kcov_enable

Skipped

Failed to open /dev/kcov

0.028609s

kcov_enable_no_disable

Skipped

Failed to open /dev/kcov

0.028596s

kcov_enable_no_disable_no_close

Skipped

Failed to open /dev/kcov

0.028413s

kcov_mmap

Skipped

Failed to open /dev/kcov

0.028542s

kcov_mmap_enable_thread_close

Skipped

Failed to open /dev/kcov

0.030395s

kcov_mmap_no_munmap

Skipped

Failed to open /dev/kcov

0.028739s

kcov_mmap_no_munmap_no_close

Skipped

Failed to open /dev/kcov

0.028633s

kcov_multienable_on_the_same_thread

Skipped

Failed to open /dev/kcov

0.028527s

kcov_multiopen

Skipped

Failed to open /dev/kcov

0.028674s

kcov_multiple_threads16

Skipped

Failed to open /dev/kcov

0.028562s

kcov_multiple_threads2

Skipped

Failed to open /dev/kcov

0.028609s

kcov_multiple_threads32

Skipped

Failed to open /dev/kcov

0.028506s

kcov_multiple_threads4

Skipped

Failed to open /dev/kcov

0.028568s

kcov_multiple_threads8

Skipped

Failed to open /dev/kcov

0.028564s

kcov_open_close_open

Skipped

Failed to open /dev/kcov

0.028466s

kcov_thread

Skipped

Failed to open /dev/kcov

0.028672s

modules/t_ufetchstore

1.460560s

ucas_32

Passed

N/A

0.036621s

ucas_32_max

Passed

N/A

0.036407s

ucas_32_miscompare

Passed

N/A

0.036161s

ucas_32_nearmax_overflow

Passed

N/A

0.036293s

ucas_32_null

Passed

N/A

0.037417s

ucas_64

Passed

N/A

0.036246s

ucas_64_max

Passed

N/A

0.036184s

ucas_64_miscompare

Passed

N/A

0.035891s

ucas_64_nearmax_overflow

Passed

N/A

0.036120s

ucas_64_null

Passed

N/A

0.036151s

ufetch_16

Passed

N/A

0.035636s

ufetch_16_max

Passed

N/A

0.036161s

ufetch_16_nearmax_overflow

Passed

N/A

0.036294s

ufetch_16_null

Passed

N/A

0.035659s

ufetch_32

Passed

N/A

0.036092s

ufetch_32_max

Passed

N/A

0.036262s

ufetch_32_nearmax_overflow

Passed

N/A

0.035544s

ufetch_32_null

Passed

N/A

0.036295s

ufetch_64

Passed

N/A

0.036129s

ufetch_64_max

Passed

N/A

0.035159s

ufetch_64_nearmax_overflow

Passed

N/A

0.036409s

ufetch_64_null

Passed

N/A

0.035901s

ufetch_8

Passed

N/A

0.034944s

ufetch_8_max

Passed

N/A

0.036483s

ufetch_8_null

Passed

N/A

0.035414s

ustore_16

Passed

N/A

0.036038s

ustore_16_max

Passed

N/A

0.036016s

ustore_16_nearmax_overflow

Passed

N/A

0.035274s

ustore_16_null

Passed

N/A

0.036232s

ustore_32

Passed

N/A

0.036119s

ustore_32_max

Passed

N/A

0.036110s

ustore_32_nearmax_overflow

Passed

N/A

0.036201s

ustore_32_null

Passed

N/A

0.036039s

ustore_64

Passed

N/A

0.035924s

ustore_64_max

Passed

N/A

0.036038s

ustore_64_nearmax_overflow

Passed

N/A

0.035915s

ustore_64_null

Passed

N/A

0.035975s

ustore_8

Passed

N/A

0.036168s

ustore_8_max

Passed

N/A

0.035520s

ustore_8_null

Passed

N/A

0.035919s

modules/t_abi_uvm

0.364945s

PAGE_SIZE

Passed

N/A

0.364302s

modules/t_modload

2.642938s

bflag

Passed

N/A

0.688650s

iflag

Passed

N/A

0.860359s

plain

Passed

N/A

0.467402s

sflag

Passed

N/A

0.622686s

modules/t_klua_pr_52864

0.455881s

luastate

Passed

N/A

0.455233s

modules/t_threadpool

9.145552s

percpu

Passed

N/A

4.584237s

unbound

Passed

N/A

4.557924s

crypto/libcrypto/t_ciphers

61.956692s

bf

Passed

N/A

0.160838s

cast

Passed

N/A

2.921044s

des

Passed

N/A

0.171066s

evp

Passed

N/A

58.067524s

idea

Passed

N/A

0.150275s

rc2

Passed

N/A

0.149901s

rc4

Passed

N/A

0.186028s

rc5

Passed

N/A

0.144009s

crypto/libcrypto/t_hashes

0.322185s

hmac

Passed

N/A

0.160074s

mdc2

Passed

N/A

0.160991s

crypto/libcrypto/t_libcrypto

196.818365s

bn

Passed

N/A

195.871085s

conf

Passed

N/A

0.167593s

engine

Passed

N/A

0.193152s

threads

Passed

N/A

0.584121s

crypto/libcrypto/t_pubkey

119.369377s

dh

Passed

N/A

5.624408s

dsa

Passed

N/A

53.226440s

ec

Passed

N/A

58.347820s

rsa

Passed

N/A

1.926839s

srp

Passed

N/A

0.241053s

crypto/opencrypto/t_opencrypto

6.428845s

aescbc

Passed

N/A

0.370468s

aesctr1

Passed

N/A

0.369206s

aesctr2

Passed

N/A

0.362910s

arc4

Skipped

ARC4 not implemented by swcrypto

0.210374s

camellia

Passed

N/A

0.355947s

cbc3des

Passed

N/A

0.357582s

cbcdes

Passed

N/A

0.359704s

comp

Passed

N/A

0.382866s

comp_deflate

Passed

N/A

0.364023s

comp_zlib_rnd

Passed

N/A

0.363660s

gcm

Passed

N/A

0.357519s

ioctl

Passed

N/A

0.363330s

md5

Passed

N/A

0.369109s

md5_hmac

Passed

N/A

0.366760s

null

Passed

N/A

0.361584s

sha1_hmac

Passed

N/A

0.364888s

sha2_hmac

Passed

N/A

0.369649s

xcbcmac

Passed

N/A

0.361957s

ipf/t_filter_exec

19.561518s

f1

Passed

N/A

0.408393s

f10

Passed

N/A

1.278340s

f11

Passed

N/A

0.597507s

f12

Passed

N/A

0.524300s

f13

Passed

N/A

0.714990s

f14

Passed

N/A

0.641405s

f15

Passed

N/A

0.197001s

f16

Passed

N/A

0.196088s

f17

Passed

N/A

0.194686s

f18

Passed

N/A

0.194642s

f19

Passed

N/A

0.272881s

f2

Passed

N/A

0.527190s

f20

Passed

N/A

0.194740s

f24

Passed

N/A

0.194999s

f25

Passed

N/A

0.196136s

f26

Expected failure

Known to be broken: results differ

0.534866s

f27

Expected failure

Known to be broken: results differ

0.530817s

f3

Passed

N/A

0.647231s

f30

Passed

N/A

0.405382s

f4

Passed

N/A

0.649967s

f5

Passed

N/A

3.214287s

f6

Passed

N/A

3.144784s

f7

Passed

N/A

0.718443s

f8

Passed

N/A

0.527489s

f9

Passed

N/A

1.279887s

ipv6_1

Passed

N/A

0.251157s

ipv6_2

Passed

N/A

0.391563s

ipv6_3

Passed

N/A

0.250955s

ipv6_5

Passed

N/A

0.321204s

ipv6_6

Passed

N/A

0.321457s

ipf/t_filter_parse

4.109222s

i1

Passed

N/A

0.177515s

i10

Passed

N/A

0.169989s

i11

Passed

N/A

0.175506s

i12

Passed

N/A

0.171933s

i13

Passed

N/A

0.166710s

i14

Passed

N/A

0.170378s

i15

Passed

N/A

0.167303s

i16

Passed

N/A

0.165980s

i17

Expected failure

Known to be broken: atf-check failed; see the output of the test for details

0.188898s

i18

Passed

N/A

0.166958s

i19

Passed

N/A

0.307245s

i2

Passed

N/A

0.171955s

i20

Passed

N/A

0.167216s

i21

Passed

N/A

0.167525s

i22

Passed

N/A

0.170445s

i23

Passed

N/A

0.165043s

i3

Passed

N/A

0.169998s

i4

Passed

N/A

0.173508s

i5

Passed

N/A

0.170396s

i6

Passed

N/A

0.171644s

i7

Passed

N/A

0.174218s

i8

Passed

N/A

0.184614s

i9

Passed

N/A

0.172167s

ipf/t_logging

1.667519s

l1

Passed

N/A

1.665737s

ipf/t_nat_exec

12.511517s

n1

Passed

N/A

0.395207s

n10

Passed

N/A

0.390425s

n100

Passed

N/A

0.249109s

n101

Passed

N/A

0.248289s

n102

Passed

N/A

0.255992s

n103

Passed

N/A

0.250852s

n104

Passed

N/A

0.251195s

n105

Passed

N/A

0.250110s

n106

Passed

N/A

0.249607s

n11

Passed

N/A

0.396143s

n11_6

Passed

N/A

0.396759s

n12

Passed

N/A

0.249228s

n12_6

Passed

N/A

0.250053s

n13

Passed

N/A

0.249452s

n14

Passed

N/A

0.245579s

n15_6

Passed

N/A

0.322275s

n16

Passed

N/A

0.250347s

n17

Passed

N/A

0.249323s

n1_6

Passed

N/A

0.400681s

n2

Passed

N/A

0.471912s

n200

Passed

N/A

0.249959s

n2_6

Passed

N/A

0.473229s

n3

Passed

N/A

0.346960s

n4

Passed

N/A

0.600767s

n4_6

Passed

N/A

0.617184s

n5

Passed

N/A

0.631676s

n5_6

Passed

N/A

0.635121s

n6

Passed

N/A

0.543460s

n6_6

Passed

N/A

0.544418s

n7

Passed

N/A

0.396299s

n7_6

Passed

N/A

0.391440s

n8

Passed

N/A

0.248576s

n8_6

Expected failure

See PR kern/47665: results differ

0.256083s

n9

Passed

N/A

0.250392s

n9_6

Expected failure

See PR kern/47665: results differ

0.254550s

ipf/t_nat_ipf_exec

4.994313s

ni1

Passed

N/A

0.207423s

ni10

Passed

N/A

0.230021s

ni11

Passed

N/A

0.229916s

ni12

Passed

N/A

0.230139s

ni13

Passed

N/A

0.235205s

ni14

Passed

N/A

0.234501s

ni15

Passed

N/A

0.234746s

ni16

Passed

N/A

0.234604s

ni17

Passed

N/A

0.204621s

ni18

Passed

N/A

0.204148s

ni19

Passed

N/A

0.232913s

ni2

Passed

N/A

0.232474s

ni20

Passed

N/A

0.234555s

ni21

Passed

N/A

0.205140s

ni23

Passed

N/A

0.208249s

ni3

Passed

N/A

0.229616s

ni4

Passed

N/A

0.230874s

ni5

Passed

N/A

0.236876s

ni6

Passed

N/A

0.211810s

ni7

Passed

N/A

0.232282s

ni8

Passed

N/A

0.231152s

ni9

Passed

N/A

0.230633s

ipf/t_nat_parse

3.411128s

in1

Passed

N/A

0.175360s

in100

Passed

N/A

0.165801s

in100_6

Passed

N/A

0.166074s

in101

Passed

N/A

0.166673s

in101_6

Passed

N/A

0.166860s

in102

Passed

N/A

0.166837s

in102_6

Passed

N/A

0.166948s

in1_6

Passed

N/A

0.172486s

in2

Passed

N/A

0.183762s

in2_6

Passed

N/A

0.182886s

in3

Passed

N/A

0.166902s

in3_6

Passed

N/A

0.167062s

in4

Passed

N/A

0.166771s

in4_6

Passed

N/A

0.166789s

in5

Passed

N/A

0.171946s

in5_6

Passed

N/A

0.172260s

in6

Passed

N/A

0.167204s

in6_6

Passed

N/A

0.167643s

in7

Passed

N/A

0.163181s

in8_6

Passed

N/A

0.167037s

ipf/t_pools

3.360380s

f28

Passed

N/A

0.197567s

f29

Passed

N/A

0.200213s

ip1

Passed

N/A

0.188191s

ip2

Passed

N/A

0.181854s

ip3

Passed

N/A

0.182290s

p1

Passed

N/A

0.198090s

p10

Passed

N/A

0.199725s

p11

Passed

N/A

0.199707s

p12

Passed

N/A

0.200475s

p13

Passed

N/A

0.197063s

p2

Passed

N/A

0.197760s

p3

Passed

N/A

0.198385s

p4

Passed

N/A

0.199086s

p5

Passed

N/A

0.197757s

p6

Passed

N/A

0.197719s

p7

Passed

N/A

0.199332s

p9

Passed

N/A

0.199593s

share/examples/t_asm

0.290728s

hello

Skipped

Example program not implemented on this platform

0.289796s

share/mk/t_lib

2.838061s

defaults__build_and_install

Passed

N/A

2.833310s

share/mk/t_own

0.698820s

makeconf__missing

Passed

N/A

0.266530s

makeconf__ok

Passed

N/A

0.430299s

share/mk/t_prog

2.297932s

defaults__build_and_install

Passed

N/A

1.248410s

without_man__build_and_install

Passed

N/A

1.042939s

share/mk/t_test

8.328060s

one_c

Passed

N/A

1.210926s

one_cxx

Passed

N/A

6.278075s

one_sh

Passed

N/A

0.830924s

atf/atf-c/detail/dynstr_test

4.519516s

append_ap

Passed

N/A

0.756150s

append_fmt

Passed

N/A

0.755686s

clear

Passed

N/A

0.017717s

copy

Passed

N/A

0.017007s

cstring

Passed

N/A

0.017772s

equal_cstring

Passed

N/A

0.017583s

equal_dynstr

Passed

N/A

0.017599s

fini_disown

Passed

N/A

0.016809s

init

Passed

N/A

0.016925s

init_ap

Passed

N/A

0.017675s

init_fmt

Passed

N/A

0.017717s

init_raw

Passed

N/A

0.017742s

init_rep

Passed

N/A

0.220770s

init_substr

Passed

N/A

0.017597s

length

Passed

N/A

0.035476s

prepend_ap

Passed

N/A

1.265965s

prepend_fmt

Passed

N/A

1.266422s

rfind_ch

Passed

N/A

0.017273s

atf/atf-c/detail/env_test

0.070246s

get

Passed

N/A

0.017382s

has

Passed

N/A

0.017029s

set

Passed

N/A

0.016426s

unset

Passed

N/A

0.016047s

atf/atf-c/detail/fs_test

0.477303s

eaccess

Passed

N/A

0.022048s

exists

Passed

N/A

0.019001s

getcwd

Passed

N/A

0.017659s

mkdtemp_err

Passed

N/A

0.020346s

mkdtemp_ok

Passed

N/A

0.017690s

mkdtemp_umask

Passed

N/A

0.018264s

mkstemp_err

Passed

N/A

0.020241s

mkstemp_ok

Passed

N/A

0.017704s

mkstemp_umask

Passed

N/A

0.018571s

path_append

Passed

N/A

0.020565s

path_branch_path

Passed

N/A

0.019114s

path_copy

Passed

N/A

0.017277s

path_equal

Passed

N/A

0.018457s

path_is_absolute

Passed

N/A

0.020476s

path_is_root

Passed

N/A

0.020438s

path_leaf_name

Passed

N/A

0.019052s

path_normalize

Passed

N/A

0.023686s

path_to_absolute

Passed

N/A

0.019041s

rmdir_empty

Passed

N/A

0.017339s

rmdir_enotempty

Passed

N/A

0.017481s

rmdir_eperm

Passed

N/A

0.017180s

stat_mode

Passed

N/A

0.018465s

stat_perms

Passed

N/A

0.018484s

stat_type

Passed

N/A

0.018158s

atf/atf-c/detail/list_test

0.170749s

list_append

Passed

N/A

0.017855s

list_append_list

Passed

N/A

0.016364s

list_for_each

Passed

N/A

0.023792s

list_for_each_c

Passed

N/A

0.024459s

list_index

Passed

N/A

0.016257s

list_index_c

Passed

N/A

0.016483s

list_init

Passed

N/A

0.016275s

list_to_charpp_empty

Passed

N/A

0.016472s

list_to_charpp_some

Passed

N/A

0.016095s

atf/atf-c/detail/map_test

0.228507s

find

Passed

N/A

0.016785s

find_c

Passed

N/A

0.016521s

map_for_each

Passed

N/A

0.023107s

map_for_each_c

Passed

N/A

0.017001s

map_init

Passed

N/A

0.016836s

map_init_charpp_empty

Passed

N/A

0.016357s

map_init_charpp_null

Passed

N/A

0.016746s

map_init_charpp_short

Passed

N/A

0.016444s

map_init_charpp_some

Passed

N/A

0.015963s

map_insert

Passed

N/A

0.016765s

stable_keys

Passed

N/A

0.016238s

to_charpp_empty

Passed

N/A

0.016028s

to_charpp_some

Passed

N/A

0.016177s

atf/atf-c/detail/process_test

2.342684s

child_pid

Passed

N/A

0.023740s

child_wait_eintr

Passed

N/A

1.030104s

exec_failure

Passed

N/A

0.030754s

exec_list

Passed

N/A

0.029721s

exec_prehook

Passed

N/A

0.024090s

exec_success

Passed

N/A

0.028460s

fork_cookie

Passed

N/A

0.025739s

fork_out_capture_err_capture

Passed

N/A

0.025508s

fork_out_capture_err_connect

Passed

N/A

0.025493s

fork_out_capture_err_default

Passed

N/A

0.026016s

fork_out_capture_err_inherit

Passed

N/A

0.026052s

fork_out_capture_err_redirect_fd

Passed

N/A

0.025560s

fork_out_capture_err_redirect_path

Passed

N/A

0.026006s

fork_out_connect_err_capture

Passed

N/A

0.026109s

fork_out_connect_err_connect

Passed

N/A

0.026278s

fork_out_connect_err_default

Passed

N/A

0.026846s

fork_out_connect_err_inherit

Passed

N/A

0.027189s

fork_out_connect_err_redirect_fd

Passed

N/A

0.027185s

fork_out_connect_err_redirect_path

Passed

N/A

0.027227s

fork_out_default_err_capture

Passed

N/A

0.025770s

fork_out_default_err_connect

Passed

N/A

0.027021s

fork_out_default_err_default

Passed

N/A

0.027070s

fork_out_default_err_inherit

Passed

N/A

0.026829s

fork_out_default_err_redirect_fd

Passed

N/A

0.026403s

fork_out_default_err_redirect_path

Passed

N/A

0.026441s

fork_out_inherit_err_capture

Passed

N/A

0.026193s

fork_out_inherit_err_connect

Passed

N/A

0.027380s

fork_out_inherit_err_default

Passed

N/A

0.026412s

fork_out_inherit_err_inherit

Passed

N/A

0.026446s

fork_out_inherit_err_redirect_fd

Passed

N/A

0.027221s

fork_out_inherit_err_redirect_path

Passed

N/A

0.027283s

fork_out_redirect_fd_err_capture

Passed

N/A

0.026688s

fork_out_redirect_fd_err_connect

Passed

N/A

0.026746s

fork_out_redirect_fd_err_default

Passed

N/A

0.025517s

fork_out_redirect_fd_err_inherit

Passed

N/A

0.025367s

fork_out_redirect_fd_err_redirect_fd

Passed

N/A

0.026209s

fork_out_redirect_fd_err_redirect_path

Passed

N/A

0.025423s

fork_out_redirect_path_err_capture

Passed

N/A

0.024834s

fork_out_redirect_path_err_connect

Passed

N/A

0.026440s

fork_out_redirect_path_err_default

Passed

N/A

0.025479s

fork_out_redirect_path_err_inherit

Passed

N/A

0.025921s

fork_out_redirect_path_err_redirect_fd

Passed

N/A

0.026119s

fork_out_redirect_path_err_redirect_path

Passed

N/A

0.025248s

status_coredump

Passed

N/A

0.026540s

status_exited

Passed

N/A

0.025676s

status_signaled

Passed

N/A

0.023779s

stream_init_capture

Passed

N/A

0.017785s

stream_init_connect

Passed

N/A

0.017642s

stream_init_inherit

Passed

N/A

0.017867s

stream_init_redirect_fd

Passed

N/A

0.017864s

stream_init_redirect_path

Passed

N/A

0.017866s

atf/atf-c/detail/sanity_test

0.126400s

inv

Passed

N/A

0.029794s

post

Passed

N/A

0.030206s

pre

Passed

N/A

0.030456s

unreachable

Passed

N/A

0.031003s

atf/atf-c/detail/text_test

0.121133s

for_each_word

Passed

N/A

0.016371s

format

Passed

N/A

0.015722s

format_ap

Passed

N/A

0.017452s

split

Passed

N/A

0.018715s

split_delims

Passed

N/A

0.016974s

to_bool

Passed

N/A

0.015968s

to_long

Passed

N/A

0.016113s

atf/atf-c/detail/user_test

0.068356s

euid

Passed

N/A

0.015163s

is_member_of_group

Passed

N/A

0.019683s

is_root

Passed

N/A

0.015515s

is_unprivileged

Passed

N/A

0.015713s

atf/atf-c/atf_c_test

0.230851s

include

Passed

N/A

0.229650s

atf/atf-c/build_test

0.245195s

c_o

Passed

N/A

0.019880s

cpp

Passed

N/A

0.019653s

cxx_o

Passed

N/A

0.019567s

equal_arrays

Passed

N/A

0.016747s

include

Passed

N/A

0.165976s

atf/atf-c/check_test

3.996917s

build_c_o

Passed

N/A

0.321062s

build_cpp

Passed

N/A

0.269443s

build_cxx_o

Passed

N/A

3.037780s

exec_array

Passed

N/A

0.029881s

exec_cleanup

Passed

N/A

0.029479s

exec_exitstatus

Passed

N/A

0.047494s

exec_stdout_stderr

Passed

N/A

0.041894s

exec_umask

Passed

N/A

0.018382s

exec_unknown

Passed

N/A

0.024632s

include

Passed

N/A

0.167991s

atf/atf-c/config_test

0.178456s

get

Passed

N/A

0.018696s

include

Passed

N/A

0.158062s

atf/atf-c/error_test

0.516966s

error_new

Passed

N/A

0.016942s

error_new_wo_memory

Passed

N/A

0.016167s

format

Passed

N/A

0.019348s

include

Passed

N/A

0.171090s

include_fwd

Passed

N/A

0.165517s

is_error

Passed

N/A

0.017947s

libc_format

Passed

N/A

0.018923s

libc_new

Passed

N/A

0.017044s

no_error

Passed

N/A

0.016568s

no_memory_format

Passed

N/A

0.016913s

no_memory_new

Passed

N/A

0.016650s

no_memory_twice

Passed

N/A

0.016633s

atf/atf-c/macros_test

1.496446s

check

Passed

N/A

0.041937s

check_eq

Passed

N/A

0.064632s

check_errno

Passed

N/A

0.039174s

check_match

Passed

N/A

0.047839s

check_streq

Passed

N/A

0.076670s

detect_unused_tests

Expected failure

PR 49187: Build of unused_test.c passed; unused test cases are not properly detected

0.397012s

include

Passed

N/A

0.231068s

msg_embedded_fmt

Passed

N/A

0.043393s

require

Passed

N/A

0.040648s

require_eq

Passed

N/A

0.060969s

require_errno

Passed

N/A

0.036964s

require_match

Passed

N/A

0.046324s

require_streq

Passed

N/A

0.069553s

use

Passed

N/A

0.286635s

atf/atf-c/tc_test

0.248761s

config

Passed

N/A

0.016044s

include

Passed

N/A

0.179817s

init

Passed

N/A

0.016652s

init_pack

Passed

N/A

0.016472s

vars

Passed

N/A

0.016979s

atf/atf-c/tp_test

0.183042s

getopt

Passed

N/A

0.015568s

include

Passed

N/A

0.166087s

atf/atf-c/utils_test

0.842652s

cat_file__empty

Passed

N/A

0.023824s

cat_file__no_newline_eof

Passed

N/A

0.017692s

cat_file__one_line

Passed

N/A

0.017286s

cat_file__several_lines

Passed

N/A

0.018321s

compare_file__empty__match

Passed

N/A

0.017242s

compare_file__empty__not_match

Passed

N/A

0.017195s

compare_file__long__match

Passed

N/A

0.017734s

compare_file__long__not_match

Passed

N/A

0.018092s

compare_file__short__match

Passed

N/A

0.017035s

compare_file__short__not_match

Passed

N/A

0.016829s

copy_file__empty

Passed

N/A

0.016735s

copy_file__some_contents

Passed

N/A

0.017134s

create_file

Passed

N/A

0.016738s

file_exists

Passed

N/A

0.016749s

fork

Passed

N/A

0.021891s

free_charpp__empty

Passed

N/A

0.016760s

free_charpp__some

Passed

N/A

0.016377s

grep_file

Passed

N/A

0.019510s

grep_string

Passed

N/A

0.017651s

include

Passed

N/A

0.221514s

readline__none

Passed

N/A

0.017582s

readline__some

Passed

N/A

0.017946s

redirect__other

Passed

N/A

0.016797s

redirect__stderr

Passed

N/A

0.016904s

redirect__stdout

Passed

N/A

0.016983s

wait__invalid_exitstatus

Passed

N/A

0.028576s

wait__invalid_stderr

Passed

N/A

0.029498s

wait__invalid_stdout

Passed

N/A

0.029302s

wait__ok

Passed

N/A

0.028506s

wait__save_stderr

Passed

N/A

0.028618s

wait__save_stdout

Passed

N/A

0.028594s

atf/atf-c/pkg_config_test

1.103994s

build

Passed

N/A

0.925808s

version

Passed

N/A

0.176181s

atf/atf-c++/detail/application_test

0.030802s

getopt

Passed

N/A

0.030260s

atf/atf-c++/detail/auto_array_test

0.286673s

auto_array_access

Passed

N/A

0.031447s

auto_array_assign

Passed

N/A

0.031351s

auto_array_assign_ref

Passed

N/A

0.031312s

auto_array_copy

Passed

N/A

0.031267s

auto_array_copy_ref

Passed

N/A

0.031286s

auto_array_get

Passed

N/A

0.031306s

auto_array_release

Passed

N/A

0.031279s

auto_array_reset

Passed

N/A

0.031647s

auto_array_scope

Passed

N/A

0.031344s

atf/atf-c++/detail/env_test

0.104153s

has_get

Passed

N/A

0.034001s

set

Passed

N/A

0.034011s

unset

Passed

N/A

0.033829s

atf/atf-c++/detail/exceptions_test

0.146485s

throw_atf_error_libc

Passed

N/A

0.048003s

throw_atf_error_no_memory

Passed

N/A

0.047363s

throw_atf_error_unknown

Passed

N/A

0.048868s

atf/atf-c++/detail/fs_test

0.668211s

directory_file_info

Passed

N/A

0.036453s

directory_names

Passed

N/A

0.036079s

directory_read

Passed

N/A

0.036014s

exists

Passed

N/A

0.035677s

file_info_perms

Passed

N/A

0.035766s

file_info_stat

Passed

N/A

0.035518s

is_executable

Passed

N/A

0.035943s

path_branch_path

Passed

N/A

0.034844s

path_compare_different

Passed

N/A

0.035365s

path_compare_equal

Passed

N/A

0.035269s

path_concat

Passed

N/A

0.034751s

path_is_absolute

Passed

N/A

0.034836s

path_is_root

Passed

N/A

0.034828s

path_leaf_name

Passed

N/A

0.034787s

path_normalize

Passed

N/A

0.034701s

path_op_less

Passed

N/A

0.035560s

path_to_absolute

Passed

N/A

0.035708s

remove

Passed

N/A

0.049331s

atf/atf-c++/detail/process_test

0.367899s

argv_array_assign

Passed

N/A

0.033943s

argv_array_copy

Passed

N/A

0.033838s

argv_array_exec_argv

Passed

N/A

0.034014s

argv_array_init_carray

Passed

N/A

0.033985s

argv_array_init_col

Passed

N/A

0.033873s

argv_array_init_empty

Passed

N/A

0.033915s

argv_array_init_varargs

Passed

N/A

0.033912s

argv_array_iter

Passed

N/A

0.034045s

exec_failure

Passed

N/A

0.044489s

exec_success

Passed

N/A

0.044596s

atf/atf-c++/detail/sanity_test

0.034295s

nothing

Passed

N/A

0.033642s

atf/atf-c++/detail/text_test

0.396424s

duplicate

Passed

N/A

0.034490s

join

Passed

N/A

0.034112s

match

Passed

N/A

0.048340s

split

Passed

N/A

0.034461s

split_delims

Passed

N/A

0.034706s

to_bool

Passed

N/A

0.048281s

to_bytes

Passed

N/A

0.048658s

to_string

Passed

N/A

0.031456s

to_type

Passed

N/A

0.044892s

trim

Passed

N/A

0.030819s

atf/atf-c++/atf_c++_test

4.611783s

include

Passed

N/A

4.610692s

atf/atf-c++/build_test

2.232607s

c_o

Passed

N/A

0.036589s

cpp

Passed

N/A

0.036838s

cxx_o

Passed

N/A

0.033275s

equal_argvs

Passed

N/A

0.034598s

include

Passed

N/A

2.088186s

atf/atf-c++/check_test

6.885313s

build_c_o

Passed

N/A

0.346905s

build_cpp

Passed

N/A

0.276221s

build_cxx_o

Passed

N/A

2.961863s

exec_cleanup

Passed

N/A

0.047740s

exec_exitstatus

Passed

N/A

0.066996s

exec_stdout_stderr

Passed

N/A

0.057877s

exec_unknown

Passed

N/A

0.041045s

include

Passed

N/A

3.079220s

atf/atf-c++/config_test

2.642356s

get

Passed

N/A

0.033778s

get_all

Passed

N/A

0.030269s

has

Passed

N/A

0.030224s

include

Passed

N/A

2.545512s

atf/atf-c++/macros_test

15.495567s

check_errno

Passed

N/A

0.066887s

detect_unused_tests

Expected failure

PR 49187: Build of unused_test.cpp passed; unused test cases are not properly detected

5.263196s

fail

Passed

N/A

0.044874s

include

Passed

N/A

4.581855s

pass

Passed

N/A

0.044351s

require

Passed

N/A

0.054010s

require_eq

Passed

N/A

0.072584s

require_errno

Passed

N/A

0.064480s

require_in

Passed

N/A

0.087530s

require_match

Passed

N/A

0.055935s

require_not_in

Passed

N/A

0.087784s

require_throw

Passed

N/A

0.092118s

require_throw_re

Passed

N/A

0.117045s

skip

Passed

N/A

0.041116s

use

Passed

N/A

4.805171s

atf/atf-c++/tests_test

3.221879s

atf_tp_writer

Passed

N/A

0.030771s

include

Passed

N/A

3.189766s

atf/atf-c++/utils_test

3.053528s

cat_file__empty

Passed

N/A

0.030999s

cat_file__no_newline_eof

Passed

N/A

0.031685s

cat_file__one_line

Passed

N/A

0.031602s

cat_file__several_lines

Passed

N/A

0.031790s

compare_file__empty__match

Passed

N/A

0.030775s

compare_file__empty__not_match

Passed

N/A

0.030944s

compare_file__long__match

Passed

N/A

0.032012s

compare_file__long__not_match

Passed

N/A

0.032092s

compare_file__short__match

Passed

N/A

0.030946s

compare_file__short__not_match

Passed

N/A

0.031025s

copy_file__empty

Passed

N/A

0.030979s

copy_file__some_contents

Passed

N/A

0.031349s

create_file

Passed

N/A

0.031017s

file_exists

Passed

N/A

0.031021s

fork

Passed

N/A

0.038902s

grep_collection__set

Passed

N/A

0.032361s

grep_collection__vector

Passed

N/A

0.032174s

grep_file

Passed

N/A

0.034304s

grep_string

Passed

N/A

0.031638s

include

Passed

N/A

2.034731s

redirect__other

Passed

N/A

0.031459s

redirect__stderr

Passed

N/A

0.031226s

redirect__stdout

Passed

N/A

0.031251s

wait__invalid_exitstatus

Passed

N/A

0.049182s

wait__invalid_stderr

Passed

N/A

0.049524s

wait__invalid_stdout

Passed

N/A

0.049766s

wait__ok

Passed

N/A

0.049750s

wait__save_stderr

Passed

N/A

0.049357s

wait__save_stdout

Passed

N/A

0.049551s

atf/atf-c++/pkg_config_test

6.178912s

build

Passed

N/A

5.990597s

version

Passed

N/A

0.185790s

atf/atf-sh/atf-check_test

7.362679s

eflag_empty

Passed

N/A

0.217102s

eflag_file

Passed

N/A

0.350145s

eflag_ignore

Passed

N/A

0.201293s

eflag_inline

Passed

N/A

0.565485s

eflag_match

Passed

N/A

0.364516s

eflag_multiple

Passed

N/A

0.319401s

eflag_negated

Passed

N/A

0.331885s

eflag_save

Passed

N/A

0.156425s

invalid_umask

Passed

N/A

0.150464s

oflag_empty

Passed

N/A

0.215159s

oflag_file

Passed

N/A

0.349446s

oflag_ignore

Passed

N/A

0.204864s

oflag_inline

Passed

N/A

0.566742s

oflag_match

Passed

N/A

0.364253s

oflag_multiple

Passed

N/A

0.311363s

oflag_negated

Passed

N/A

0.322790s

oflag_save

Passed

N/A

0.155965s

sflag_eq_ne

Passed

N/A

0.503192s

sflag_exit

Passed

N/A

0.647666s

sflag_ignore

Passed

N/A

0.235566s

sflag_signal

Passed

N/A

0.453120s

stdin

Passed

N/A

0.136297s

xflag

Passed

N/A

0.215941s

atf/atf-sh/atf_check_test

12.576625s

equal

Passed

N/A

0.680575s

experr_mismatch

Passed

N/A

0.333982s

expout_mismatch

Passed

N/A

0.331586s

flush_stdout_on_timeout

Passed

N/A

10.139701s

info_ok

Passed

N/A

0.451458s

null_stderr

Passed

N/A

0.316458s

null_stdout

Passed

N/A

0.314130s

atf/atf-sh/config_test

0.905138s

get

Passed

N/A

0.413637s

has

Passed

N/A

0.489804s

atf/atf-sh/integration_test

0.606553s

arguments

Passed

N/A

0.282945s

missing_script

Passed

N/A

0.161112s

no_args

Passed

N/A

0.159854s

atf/atf-sh/normalize_test

0.239830s

main

Passed

N/A

0.239036s

atf/atf-sh/tc_test

0.767771s

default_status

Passed

N/A

0.555579s

missing_body

Passed

N/A

0.210750s

atf/atf-sh/tp_test

0.269127s

srcdir

Passed

N/A

0.267827s

atf/test-programs/config_test

1.527286s

vflag

Passed

N/A

1.526285s

atf/test-programs/expect_test

5.806870s

expect_death

Passed

N/A

1.131275s

expect_exit

Passed

N/A

1.128660s

expect_fail

Passed

N/A

0.983720s

expect_pass

Passed

N/A

0.978369s

expect_signal

Passed

N/A

1.134051s

expect_timeout

Passed

N/A

0.446793s

atf/test-programs/meta_data_test

2.397047s

no_descr

Passed

N/A

1.200449s

no_head

Passed

N/A

1.195481s

atf/test-programs/result_test

2.636713s

atf_run_warnings

Passed

N/A

0.316716s

result_exception

Passed

N/A

0.171175s

result_on_stdout

Passed

N/A

0.722259s

result_to_file

Passed

N/A

1.066085s

result_to_file_fail

Passed

N/A

0.353937s

atf/test-programs/srcdir_test

4.923517s

default

Passed

N/A

0.714473s

libtool

Passed

N/A

0.784927s

relative

Passed

N/A

2.460102s

sflag

Passed

N/A

0.955806s

atf/tools/application_test

0.031230s

getopt

Passed

N/A

0.030688s

atf/tools/atffile_test

0.618636s

atffile_1

Passed

N/A

0.032503s

atffile_2

Passed

N/A

0.031376s

atffile_3

Passed

N/A

0.031780s

atffile_4

Passed

N/A

0.031792s

atffile_5

Passed

N/A

0.031941s

atffile_50

Passed

N/A

0.044870s

atffile_51

Passed

N/A

0.044951s

atffile_52

Passed

N/A

0.046817s

atffile_53

Passed

N/A

0.044925s

atffile_54

Passed

N/A

0.045402s

atffile_6

Passed

N/A

0.031750s

atffile_getters

Passed

N/A

0.031386s

read_missing_test_program

Passed

N/A

0.046686s

read_missing_test_suite

Passed

N/A

0.045897s

read_ok_simple

Passed

N/A

0.033215s

read_ok_some_globs

Passed

N/A

0.034084s

atf/tools/auto_array_test

0.295388s

auto_array_access

Passed

N/A

0.030881s

auto_array_assign

Passed

N/A

0.031245s

auto_array_assign_ref

Passed

N/A

0.031091s

auto_array_copy

Passed

N/A

0.031116s

auto_array_copy_ref

Passed

N/A

0.031073s

auto_array_get

Passed

N/A

0.031007s

auto_array_release

Passed

N/A

0.034968s

auto_array_reset

Passed

N/A

0.034534s

auto_array_scope

Passed

N/A

0.034543s

atf/tools/config_file_test

0.568935s

config_1

Passed

N/A

0.034962s

config_2

Passed

N/A

0.035098s

config_3

Passed

N/A

0.035257s

config_4

Passed

N/A

0.035040s

config_50

Passed

N/A

0.048359s

config_51

Passed

N/A

0.049032s

config_52

Passed

N/A

0.048649s

config_53

Passed

N/A

0.048983s

config_54

Passed

N/A

0.049014s

merge_configs_both_empty

Passed

N/A

0.034585s

merge_configs_lower_empty

Passed

N/A

0.034484s

merge_configs_mixed

Passed

N/A

0.034858s

merge_configs_upper_empty

Passed

N/A

0.034885s

read_config_files_none

Passed

N/A

0.036263s

atf/tools/config_test

0.109108s

get

Passed

N/A

0.038215s

get_all

Passed

N/A

0.034393s

has

Passed

N/A

0.034187s

atf/tools/env_test

0.103388s

has_get

Passed

N/A

0.033704s

set

Passed

N/A

0.033818s

unset

Passed

N/A

0.033566s

atf/tools/expand_test

0.212121s

expand_glob_base

Passed

N/A

0.035273s

expand_glob_tps

Passed

N/A

0.034898s

is_glob

Passed

N/A

0.034075s

matches_glob_plain

Passed

N/A

0.034383s

matches_glob_question

Passed

N/A

0.034461s

matches_glob_star

Passed

N/A

0.034789s

atf/tools/fs_test

0.881659s

change_directory

Passed

N/A

0.049962s

cleanup

Passed

N/A

0.048737s

cleanup_eacces_on_root

Passed

N/A

0.032264s

cleanup_eacces_on_subdir

Passed

N/A

0.046793s

directory_file_info

Passed

N/A

0.032217s

directory_names

Passed

N/A

0.032158s

directory_read

Passed

N/A

0.032342s

exists

Passed

N/A

0.045094s

file_info_perms

Passed

N/A

0.032010s

file_info_stat

Passed

N/A

0.031655s

get_current_dir

Passed

N/A

0.032087s

is_executable

Passed

N/A

0.044785s

path_branch_path

Passed

N/A

0.031161s

path_compare_different

Passed

N/A

0.031053s

path_compare_equal

Passed

N/A

0.031160s

path_concat

Passed

N/A

0.031039s

path_is_absolute

Passed

N/A

0.031041s

path_is_root

Passed

N/A

0.031106s

path_leaf_name

Passed

N/A

0.031297s

path_normalize

Passed

N/A

0.031076s

path_op_less

Passed

N/A

0.031570s

path_to_absolute

Passed

N/A

0.031722s

remove

Passed

N/A

0.045517s

temp_dir_raii

Passed

N/A

0.046063s

atf/tools/io_test

2.990033s

file_handle_copy

Passed

N/A

0.030226s

file_handle_ctor

Passed

N/A

0.030472s

file_handle_get

Passed

N/A

0.030554s

file_handle_posix_remap

Passed

N/A

0.030766s

muxer_large_buffer

Passed

N/A

1.566569s

muxer_small_buffer

Passed

N/A

1.064192s

pistream

Passed

N/A

0.035565s

systembuf_long_read

Passed

N/A

0.069503s

systembuf_long_write

Passed

N/A

0.054510s

systembuf_short_read

Passed

N/A

0.035556s

systembuf_short_write

Passed

N/A

0.035342s

atf/tools/parser_test

0.956447s

headers_1

Passed

N/A

0.050604s

headers_10

Passed

N/A

0.049224s

headers_11

Passed

N/A

0.049341s

headers_12

Passed

N/A

0.050234s

headers_2

Passed

N/A

0.049089s

headers_3

Passed

N/A

0.049169s

headers_4

Passed

N/A

0.049481s

headers_5

Passed

N/A

0.049292s

headers_6

Passed

N/A

0.046485s

headers_7

Passed

N/A

0.045186s

headers_8

Passed

N/A

0.044989s

headers_9

Passed

N/A

0.044558s

parse_error_to_string

Passed

N/A

0.031277s

parse_errors_what

Passed

N/A

0.031199s

token_getters

Passed

N/A

0.030941s

tokenizer_delims_nows

Passed

N/A

0.032110s

tokenizer_delims_ws

Passed

N/A

0.031139s

tokenizer_keywords_nows

Passed

N/A

0.031818s

tokenizer_keywords_ws

Passed

N/A

0.033585s

tokenizer_minimal_nows

Passed

N/A

0.035455s

tokenizer_minimal_ws

Passed

N/A

0.036194s

tokenizer_quotes_nows

Passed

N/A

0.035722s

tokenizer_quotes_ws

Passed

N/A

0.035435s

atf/tools/process_test

0.373062s

argv_array_assign

Passed

N/A

0.034535s

argv_array_copy

Passed

N/A

0.034505s

argv_array_exec_argv

Passed

N/A

0.034336s

argv_array_init_carray

Passed

N/A

0.034252s

argv_array_init_col

Passed

N/A

0.034316s

argv_array_init_empty

Passed

N/A

0.034058s

argv_array_init_varargs

Passed

N/A

0.034439s

argv_array_iter

Passed

N/A

0.034315s

exec_failure

Passed

N/A

0.045860s

exec_success

Passed

N/A

0.044894s

atf/tools/reader_test

1.072205s

tps_1

Passed

N/A

0.036089s

tps_2

Passed

N/A

0.035645s

tps_3

Passed

N/A

0.036253s

tps_4

Passed

N/A

0.036609s

tps_5

Passed

N/A

0.036211s

tps_50

Passed

N/A

0.048675s

tps_51

Passed

N/A

0.048653s

tps_52

Passed

N/A

0.049355s

tps_53

Passed

N/A

0.049427s

tps_54

Passed

N/A

0.052511s

tps_55

Passed

N/A

0.053016s

tps_56

Passed

N/A

0.051969s

tps_57

Passed

N/A

0.049527s

tps_58

Passed

N/A

0.046799s

tps_59

Passed

N/A

0.049538s

tps_6

Passed

N/A

0.036734s

tps_60

Passed

N/A

0.049374s

tps_61

Passed

N/A

0.049483s

tps_62

Passed

N/A

0.049241s

tps_63

Passed

N/A

0.049575s

tps_64

Passed

N/A

0.049365s

tps_65

Passed

N/A

0.047504s

tps_66

Passed

N/A

0.046000s

atf/tools/requirements_test

1.241620s

require_arch_many_fail

Passed

N/A

0.032699s

require_arch_many_ok

Passed

N/A

0.031361s

require_arch_one_fail

Passed

N/A

0.036161s

require_arch_one_ok

Passed

N/A

0.035262s

require_config_many_fail

Passed

N/A

0.036068s

require_config_many_ok

Passed

N/A

0.035065s

require_config_one_fail

Passed

N/A

0.035942s

require_config_one_ok

Passed

N/A

0.034993s

require_files_many_fail

Passed

N/A

0.049212s

require_files_many_missing

Passed

N/A

0.049530s

require_files_many_ok

Passed

N/A

0.035202s

require_files_one_fail

Passed

N/A

0.049765s

require_files_one_missing

Passed

N/A

0.049395s

require_files_one_ok

Passed

N/A

0.035229s

require_machine_many_fail

Passed

N/A

0.035881s

require_machine_many_ok

Passed

N/A

0.035005s

require_machine_one_fail

Passed

N/A

0.035913s

require_machine_one_ok

Passed

N/A

0.034914s

require_memory_fail

Passed

N/A

0.048472s

require_memory_not_enough

Passed

N/A

0.036639s

require_memory_ok

Passed

N/A

0.035706s

require_progs_many_fail

Passed

N/A

0.049721s

require_progs_many_missing

Passed

N/A

0.050955s

require_progs_many_ok

Passed

N/A

0.049528s

require_progs_one_fail

Passed

N/A

0.048429s

require_progs_one_missing

Passed

N/A

0.050628s

require_progs_one_ok

Passed

N/A

0.048936s

require_user_fail

Passed

N/A

0.045429s

require_user_root

Passed

N/A

0.035063s

require_user_unprivileged

Passed

N/A

0.036237s

atf/tools/signals_test

0.214795s

reset

Passed

N/A

0.038658s

signal_holder_destructor

Passed

N/A

0.034760s

signal_holder_preserve

Passed

N/A

0.034411s

signal_holder_process

Passed

N/A

0.034439s

signal_programmer_preserve

Passed

N/A

0.034397s

signal_programmer_program

Passed

N/A

0.034410s

atf/tools/test_program_test

1.647488s

atf_tps_writer

Passed

N/A

0.127983s

get_metadata_bad

Passed

N/A

0.063655s

get_metadata_several_tcs

Passed

N/A

0.051548s

get_metadata_zero_tcs

Passed

N/A

0.063261s

parse_test_case_result_expected_death

Passed

N/A

0.049180s

parse_test_case_result_expected_exit

Passed

N/A

0.049315s

parse_test_case_result_expected_failure

Passed

N/A

0.048331s

parse_test_case_result_expected_signal

Passed

N/A

0.048727s

parse_test_case_result_expected_timeout

Passed

N/A

0.049130s

parse_test_case_result_failed

Passed

N/A

0.048832s

parse_test_case_result_passed

Passed

N/A

0.048632s

parse_test_case_result_skipped

Passed

N/A

0.049046s

parse_test_case_result_unknown

Passed

N/A

0.048689s

read_test_case_result_empty_file

Passed

N/A

0.049630s

read_test_case_result_failed

Passed

N/A

0.035684s

read_test_case_result_invalid

Passed

N/A

0.047133s

read_test_case_result_multiline

Passed

N/A

0.032749s

read_test_case_result_no_file

Passed

N/A

0.045680s

read_test_case_result_skipped

Passed

N/A

0.032609s

tp_1

Passed

N/A

0.032893s

tp_2

Passed

N/A

0.032918s

tp_3

Passed

N/A

0.032691s

tp_4

Passed

N/A

0.032550s

tp_50

Passed

N/A

0.045789s

tp_51

Passed

N/A

0.045924s

tp_52

Passed

N/A

0.032694s

tp_53

Passed

N/A

0.049359s

tp_54

Passed

N/A

0.049538s

tp_55

Passed

N/A

0.049493s

tp_56

Passed

N/A

0.046518s

tp_57

Passed

N/A

0.046739s

tp_58

Passed

N/A

0.046402s

tp_59

Passed

N/A

0.046207s

tp_60

Passed

N/A

0.046339s

atf/tools/text_test

0.366999s

duplicate

Passed

N/A

0.030429s

join

Passed

N/A

0.030434s

match

Passed

N/A

0.044314s

split

Passed

N/A

0.030447s

split_delims

Passed

N/A

0.030599s

to_bool

Passed

N/A

0.044079s

to_bytes

Passed

N/A

0.044618s

to_string

Passed

N/A

0.030465s

to_type

Passed

N/A

0.044417s

trim

Passed

N/A

0.030428s

atf/tools/ui_test

0.199465s

paragraphs

Passed

N/A

0.034071s

w_tag_col

Passed

N/A

0.031368s

w_tag_no_repeat

Passed

N/A

0.033390s

w_tag_repeat

Passed

N/A

0.031691s

wo_tag

Passed

N/A

0.032999s

wo_tag_col

Passed

N/A

0.032279s

atf/tools/user_test

0.124845s

euid

Passed

N/A

0.030000s

is_member_of_group

Passed

N/A

0.032906s

is_root

Passed

N/A

0.029883s

is_unprivileged

Passed

N/A

0.029694s

atf/tools/atf-config_test

16.004720s

list_all

Passed

N/A

0.821712s

override_env

Passed

N/A

7.342111s

query_mixture

Passed

N/A

2.032477s

query_multiple

Passed

N/A

0.201268s

query_one

Passed

N/A

1.724497s

query_one_terse

Passed

N/A

3.720109s

query_unknown

Passed

N/A

0.156909s

atf/tools/atf-report_test

6.569712s

default

Passed

N/A

0.683013s

expect

Passed

N/A

1.769484s

oflag

Passed

N/A

1.466010s

output_csv

Passed

N/A

0.681984s

output_ticker

Passed

N/A

0.687503s

output_xml

Passed

N/A

0.688078s

output_xml_space

Passed

N/A

0.419764s

too_many_args

Passed

N/A

0.158123s

atf/tools/atf-run_test

80.313449s

atffile

Passed

N/A

3.676990s

atffile_recursive

Passed

N/A

1.899165s

broken_results

Passed

N/A

1.051293s

broken_tp_list

Passed

N/A

0.940808s

cleanup_curdir

Passed

N/A

1.026414s

cleanup_fail

Passed

N/A

1.036234s

cleanup_mount

Passed

N/A

1.363566s

cleanup_pass

Passed

N/A

1.041812s

cleanup_signal

Passed

N/A

0.101538s

cleanup_skip

Passed

N/A

1.030930s

cleanup_symlink

Passed

N/A

1.430513s

config

Passed

N/A

3.720333s

exit_codes

Passed

N/A

1.055649s

expect

Passed

N/A

2.192009s

fds

Passed

N/A

0.997448s

hooks

Passed

N/A

3.208435s

ignore_deprecated_use_fs

Passed

N/A

1.000017s

isolation_env

Passed

N/A

1.677519s

isolation_home

Passed

N/A

0.995805s

isolation_stdin

Passed

N/A

1.019989s

isolation_umask

Passed

N/A

1.013503s

missing_results

Passed

N/A

1.052151s

mux_streams

Passed

N/A

7.766230s

no_warnings

Passed

N/A

0.991740s

require_arch

Passed

N/A

7.913126s

require_config

Passed

N/A

2.642293s

require_files

Passed

N/A

4.397721s

require_machine

Passed

N/A

7.911644s

require_progs

Passed

N/A

4.378801s

require_user_bad

Passed

N/A

0.973972s

require_user_root

Passed

N/A

1.017958s

require_user_unprivileged

Passed

N/A

0.971878s

signaled

Passed

N/A

1.147437s

timeout

Passed

N/A

1.987032s

timeout_forkexit

Passed

N/A

1.015498s

vflag

Passed

N/A

3.657923s

zero_tcs

Passed

N/A

0.962487s

Failed test cases summary

Test case

Result

Reason

Duration

kernel/t_memfd_create

0.210460s

seal_grow

Failed

/usr/src/tests/kernel/t_memfd_create.c:270: Mmap failed unexpectedly (Invalid argument)

0.016018s

lib/libc/regex/t_exhaust

4.107441s

regcomp_too_big

Failed

Test program received signal 11 (core dumped)

4.033983s

lib/libexecinfo/t_sig_backtrace

0.047228s

sig_backtrace_deref

Failed

/usr/src/tests/lib/libexecinfo/t_sig_backtrace.c:175: found_sigtramp not met

0.021545s

lib/libm/t_fe_round

0.079248s

fe_nearbyint

Failed

15 checks failed; see output for more details

0.020943s

usr.bin/mtree/t_sets

267.995469s

set_base

Failed

atf-check failed; see the output of the test for details

21.313936s

set_comp

Failed

atf-check failed; see the output of the test for details

53.169681s

set_debug

Failed

atf-check failed; see the output of the test for details

63.759565s

set_dtb

Failed

atf-check failed; see the output of the test for details

0.842499s

set_games

Failed

atf-check failed; see the output of the test for details

0.915723s

set_man

Failed

atf-check failed; see the output of the test for details

6.606595s

set_misc

Failed

atf-check failed; see the output of the test for details

1.442811s

set_modules

Failed

atf-check failed; see the output of the test for details

1.191816s

set_rescue

Failed

atf-check failed; see the output of the test for details

83.843795s

set_tests

Failed

atf-check failed; see the output of the test for details

7.314271s

set_text

Failed

atf-check failed; see the output of the test for details

1.197073s

set_xbase

Failed

atf-check failed; see the output of the test for details

3.239053s

set_xcomp

Failed

atf-check failed; see the output of the test for details

5.689564s

set_xdebug

Failed

atf-check failed; see the output of the test for details

7.806847s

set_xfont

Failed

atf-check failed; see the output of the test for details

7.812335s

set_xserver

Failed

atf-check failed; see the output of the test for details

1.662279s

fs/vfs/t_io

66.646628s

rumpfs_wrrd_after_unlink

Failed

/usr/src/tests/fs/vfs/t_io.c:211: rump_sys_pwrite(fd, &value, sizeof(value), 654321): No space left on device

0.345560s

Expected failures summary

Test case

Result

Reason

Duration

include/t_netdb

0.017618s

netdb_constants

Expected failure

PR standards/44777: 2 checks failed as expected; see output for more details

0.016911s

kernel/t_fdrestart

5.486503s

pipe_write

Expected failure

PR kern/57659: timed out

2.128505s

lib/libc/locale/t_wcscoll

0.016354s

wcscoll

Expected failure

LC_COLLATE support is not yet fully implemented: /usr/src/tests/lib/libc/locale/t_wcscoll.c:120: setlocale(LC_COLLATE, t->locale) != NULL not met

0.015701s

lib/libc/regex/t_regex_att

0.175175s

leftassoc

Expected failure

Reason for breakage unknown: 12 checks failed as expected; see output for more details

0.019352s

lib/libc/setjmp/t_sigstack

0.034405s

setjmp

Expected failure

PR lib/57946: /usr/src/tests/lib/libc/setjmp/t_sigstack.c:93: longjmp failed to restore stack before allowing signal on entry 1 -- interrupted stack pointer 0x402542e0 lies in sigaltstack 0 [0x4024ac00, 0x40254c00), size 0xa000

0.016479s

sigsetjmp

Expected failure

PR lib/57946: /usr/src/tests/lib/libc/setjmp/t_sigstack.c:93: siglongjmp failed to restore stack before allowing signal on entry 1 -- interrupted stack pointer 0x402542e0 lies in sigaltstack 0 [0x4024ac00, 0x40254c00), size 0xa000

0.015591s

lib/libc/string/t_strcoll

0.017632s

ordering

Expected failure

LC_COLLATE not supported: /usr/src/tests/lib/libc/string/t_strcoll.c:69: setlocale(LC_COLLATE, t->locale) != NULL not met

0.016518s

lib/libc/sys/t_futex_ops

58.102212s

futex_wake_highest_pri

Expected failure

PR kern/55230: /usr/src/tests/lib/libc/sys/t_futex_ops.c:1447: waiter == lwp_data[1].threadid not met

3.059269s

lib/libc/sys/t_getrusage

13.817367s

getrusage_utime_back

Expected failure

PR kern/30115: anticipated error did not occur

9.203497s

getrusage_utime_zero

Expected failure

PR kern/30115: anticipated error did not occur

3.952495s

lib/libc/sys/t_mprotect

0.156244s

mprotect_mremap_fork_exec

Expected failure

PR lib/55177: /usr/src/tests/lib/libc/sys/t_mprotect.c:435: ((int (*)(void))map2)() == 2 not met

0.020782s

lib/libc/sys/t_ptrace_wait

34.729085s

syscall_signal_on_sce

Expected failure

XXX: behavior under investigation: /usr/src/tests/lib/libc/sys/t_ptrace_wait.h:242: Reported !exited process

0.046037s

lib/libc/sys/t_ptrace_wait3

36.246821s

syscall_signal_on_sce

Expected failure

XXX: behavior under investigation: /usr/src/tests/lib/libc/sys/t_ptrace_wait.h:242: Reported !exited process

0.047793s

lib/libc/sys/t_ptrace_wait4

60.889613s

syscall_signal_on_sce

Expected failure

XXX: behavior under investigation: /usr/src/tests/lib/libc/sys/t_ptrace_wait.h:242: Reported !exited process

0.071155s

lib/libc/sys/t_ptrace_wait6

58.968151s

syscall_signal_on_sce

Expected failure

XXX: behavior under investigation: /usr/src/tests/lib/libc/sys/t_ptrace_wait.h:242: Reported !exited process

0.072456s

lib/libc/sys/t_ptrace_waitpid

61.109337s

syscall_signal_on_sce

Expected failure

XXX: behavior under investigation: /usr/src/tests/lib/libc/sys/t_ptrace_wait.h:242: Reported !exited process

0.073497s

lib/libexecinfo/t_sig_backtrace

0.047228s

sig_backtrace_jump

Expected failure

PR lib/56940: /usr/src/tests/lib/libexecinfo/t_sig_backtrace.c:175: found_sigtramp not met

0.024588s

lib/libm/t_asin

0.259628s

asinf_inrange

Expected failure

asinf is busted, gives ~2ulp error: 2 checks failed as expected; see output for more details

0.019239s

lib/libm/t_cbrt

0.333116s

cbrtl_powl

Expected failure

powl not yet implemented with full precision: 4 checks failed as expected; see output for more details

0.022291s

lib/librt/t_sem

40.617331s

sem_open_address

Expected failure

kern/56549: consecutive sem_open() do not return the same address: /usr/src/tests/lib/librt/t_sem.c:332: sem == sem3 not met

0.034205s

lib/libtre/t_regex_att

0.192385s

rightassoc

Expected failure

Reason for breakage unknown: 12 checks failed as expected; see output for more details

0.022384s

lib/libusbhid/t_usbhid

0.111244s

check_hid_get_data

Expected failure

only the 32-bit opcode works, 8 and 16-bit is broken: 4 checks failed as expected; see output for more details

0.018394s

check_hid_logical_range

Expected failure

only the 32-bit opcode works, 8 and 16-bit is broken: 4 checks failed as expected; see output for more details

0.017977s

check_hid_physical_range

Expected failure

only the 32-bit opcode works, 8 and 16-bit is broken: 4 checks failed as expected; see output for more details

0.017105s

net/net/t_socket_afinet

0.354235s

socket_afinet_bind_zero

Expected failure

NetBSD doesn't allow sin_family == 0 (sin_len == 0 too): 1 checks failed as expected; see output for more details

0.117676s

net/if/t_compat

0.125446s

OOSIOCGIFBRDADDR

Expected failure

PR kern/51610: rump does not include COMPAT_43: /usr/src/tests/net/if/t_compat.c:72: rump_sys_ioctl(fd, ((((unsigned long)0x80000000|(unsigned long)0x40000000)) | (((sizeof(struct oifreq)) & 0x1fff) << 16) | ((('i')) << 8) | ((18))), &ifreq): Inappropriate ioctl for device

0.123689s

net/if_wg/t_misc

98.438370s

wg_cookie

Expected failure

PR kern/56252: failed to trigger PR kern/56252

13.188512s

wg_handshake_timeout

Expected failure

PR kern/56252: failed to trigger PR kern/56252

18.900808s

wg_mobility

Expected failure

PR kern/56252: failed to trigger PR kern/56252

15.272083s

wg_rekey

Expected failure

PR kern/56252: atf-check failed; see the output of the test for details

12.005662s

net/tcp/t_tcp_nc

30.005410s

tcp_nc_md5sig

Expected failure

TCP_SIGNATURE is not enabled by default: atf-check failed; see the output of the test for details

2.111633s

sbin/resize_ffs/t_shrink

50.180846s

shrink_24M_16M_v2_4096

Expected failure

PR bin/44205: atf-check failed; see the output of the test for details

14.582656s

sbin/resize_ffs/t_shrink_swapped

52.507805s

shrink_24M_16M_v2_16384

Expected failure

PR bin/44205: atf-check failed; see the output of the test for details

15.127929s

sys/rc/t_rc_d_cli

4.313477s

default_restart_no_args

Expected failure

PR bin/56506: random failure did not happen this time

0.580813s

default_start_no_args

Expected failure

PR bin/56506: random failure did not happen this time

0.309376s

default_stop_no_args

Expected failure

PR bin/56506: random failure did not happen this time

0.303567s

usr.bin/locale/t_locale

0.134896s

nonexistent

Expected failure

PR lib/54692: atf-check failed; see the output of the test for details

0.133978s

usr.bin/make/t_make

293.872277s

escape

Expected failure

see PR toolchain/49085: atf-check failed; see the output of the test for details

0.878505s

posix1

Expected failure

see PR toolchain/49085: atf-check failed; see the output of the test for details

1.230283s

usr.bin/ztest/t_ztest

0.414890s

assert

Expected failure

PR kern/53767: atf-check failed; see the output of the test for details

0.409416s

usr.bin/c++/t_call_once2

85.250478s

call_once2_pic_profile

Expected failure

profiling option doesn't work with pic: atf-check failed; see the output of the test for details

8.461513s

call_once2_pic_profile_32

Expected failure

profiling option doesn't work with shared libraries: atf-check failed; see the output of the test for details

7.812283s

call_once2_profile

Expected failure

profiling option doesn't work with shared libraries: atf-check failed; see the output of the test for details

8.324463s

call_once2_profile_32

Expected failure

profiling option doesn't work now: atf-check failed; see the output of the test for details

8.480474s

usr.sbin/useradd/t_useradd

0.293746s

longname

Expected failure

PR bin/39546: atf-check failed; see the output of the test for details

0.293072s

fs/ffs/t_mount

0.556220s

48Kimage

Expected failure

PR kern/43573: mount failed: Invalid argument

0.159347s

fs/lfs/t_rfw

1.716453s

rfw

Expected failure

roll-forward not yet implemented: Appended file differs

1.708498s

fs/union/t_pr

8.145181s

cyclic

Expected signal

PR kern/3645

2.841308s

cyclic2

Expected signal

PR kern/4597

2.500665s

multilayer2

Expected signal

PR kern/2423

2.477904s

fs/vfs/t_renamerace

243.955206s

nfs_renamerace_cycle

Expected failure

mkdir fails with ESTALE: did not fail this time

10.687494s

p2k_ffs_renamerace_cycle

Expected failure

assertion "vp->v_size == ip->i_size" failed: child died

0.777512s

puffs_renamerace_cycle

Expected failure

assertion "dfd" failed: child died

1.952475s

udf_renamerace

Expected failure

PR kern/53865: race did not trigger this time

5.431293s

udf_renamerace_cycle

Expected failure

sometimes fails with ENOSPC, PR kern/56253: PR kern/56253 did not trigger this time

10.378756s

udf_renamerace_dirs

Expected failure

PR kern/53865: race did not trigger this time

5.376565s

fs/vfs/t_vfsops

36.502097s

lfs_tfhremove

Expected failure

fhopen() for removed file succeeds (PR kern/43745): /usr/src/tests/fs/vfs/t_vfsops.c:152: Expected true value in rump_sys_fhopen(fhp, fhsize, O_RDONLY) == -1

0.466276s

ipf/t_filter_exec

19.561518s

f26

Expected failure

Known to be broken: results differ

0.534866s

f27

Expected failure

Known to be broken: results differ

0.530817s

ipf/t_filter_parse

4.109222s

i17

Expected failure

Known to be broken: atf-check failed; see the output of the test for details

0.188898s

ipf/t_nat_exec

12.511517s

n8_6

Expected failure

See PR kern/47665: results differ

0.256083s

n9_6

Expected failure

See PR kern/47665: results differ

0.254550s

atf/atf-c/macros_test

1.496446s

detect_unused_tests

Expected failure

PR 49187: Build of unused_test.c passed; unused test cases are not properly detected

0.397012s

atf/atf-c++/macros_test

15.495567s

detect_unused_tests

Expected failure

PR 49187: Build of unused_test.cpp passed; unused test cases are not properly detected

5.263196s

Skipped test cases summary

Test case

Result

Reason

Duration

compat/linux/t_inotify

0.348246s

directory

Skipped

Linux emulation tests are not supported on this architecture

0.086445s

init

Skipped

Linux emulation tests are not supported on this architecture

0.086008s

single_file

Skipped

Linux emulation tests are not supported on this architecture

0.085748s

watch_change

Skipped

Linux emulation tests are not supported on this architecture

0.086129s

dev/audio/t_audio

49.671915s

AUDIO_ERROR_RDONLY

Skipped

Line 6259: Operation not allowed on this hardware property

0.257725s

AUDIO_GETIOFFS_one_RDONLY

Skipped

Line 6300: Operation not allowed on this hardware property

0.254197s

AUDIO_GETOOFFS_flush_RDONLY

Skipped

Line 6634: Operation not allowed on this hardware property

0.250442s

AUDIO_GETOOFFS_one_RDONLY

Skipped

Line 6389: Operation not allowed on this hardware property

0.251508s

AUDIO_GETOOFFS_set_RDONLY

Skipped

Line 6760: Operation not allowed on this hardware property

0.251816s

AUDIO_GETOOFFS_wrap_RDONLY

Skipped

Line 6512: Operation not allowed on this hardware property

0.250876s

AUDIO_SETFD_RDONLY

Skipped

Line 4502: This test is for recordable device

0.249837s

AUDIO_SETFD_RDWR

Skipped

Line 4620: This test is only for full-duplex device

0.252008s

AUDIO_SETINFO_gain_balance

Skipped

Line 5790: The test requires changeable gain and changeable balance

0.247947s

AUDIO_SETINFO_mode_RDONLY_0

Skipped

Line 4831: Operation not allowed on this hardware property

0.246790s

AUDIO_SETINFO_mode_RDONLY_1

Skipped

Line 4831: Operation not allowed on this hardware property

0.245043s

AUDIO_SETINFO_mode_RDONLY_2

Skipped

Line 4831: Operation not allowed on this hardware property

0.245573s

AUDIO_SETINFO_mode_RDONLY_3

Skipped

Line 4831: Operation not allowed on this hardware property

0.245349s

AUDIO_SETINFO_mode_RDONLY_4

Skipped

Line 4831: Operation not allowed on this hardware property

0.247017s

AUDIO_SETINFO_mode_RDONLY_5

Skipped

Line 4831: Operation not allowed on this hardware property

0.245445s

AUDIO_SETINFO_mode_RDONLY_6

Skipped

Line 4831: Operation not allowed on this hardware property

0.245189s

AUDIO_SETINFO_mode_RDONLY_7

Skipped

Line 4831: Operation not allowed on this hardware property

0.249582s

AUDIO_SETINFO_mode_RDONLY_8

Skipped

Line 4831: Operation not allowed on this hardware property

0.246346s

AUDIO_SETINFO_params_set_RDONLY_0

Skipped

Line 5046: Operation not allowed on this hardware property

0.244122s

AUDIO_SETINFO_params_set_RDONLY_1

Skipped

Line 5046: Operation not allowed on this hardware property

0.244101s

AUDIO_SETINFO_params_set_RDWR_0

Skipped

Line 5052: This is the same with O_WRONLY on half-duplex

0.248245s

AUDIO_SETINFO_params_set_RDWR_1

Skipped

Line 5052: This is the same with O_WRONLY on half-duplex

0.244375s

AUDIO_SETINFO_params_set_RDWR_2

Skipped

Line 5052: This is the same with O_WRONLY on half-duplex

0.248735s

AUDIO_SETINFO_params_set_RDWR_3

Skipped

Line 5052: This is the same with O_WRONLY on half-duplex

0.244224s

AUDIO_SETINFO_pause_RDONLY_0

Skipped

Line 5422: Operation not allowed on this hardware property

0.248568s

AUDIO_SETINFO_pause_RDONLY_1

Skipped

Line 5422: Operation not allowed on this hardware property

0.246105s

AUDIO_SETINFO_pause_RDWR_0

Skipped

Line 5428: This is the same with O_WRONLY on half-duplex

0.247410s

AUDIO_SETINFO_pause_RDWR_1

Skipped

Line 5428: This is the same with O_WRONLY on half-duplex

0.244084s

AUDIO_SETINFO_pause_RDWR_2

Skipped

Line 5428: This is the same with O_WRONLY on half-duplex

0.248666s

AUDIO_SETINFO_pause_RDWR_3

Skipped

Line 5428: This is the same with O_WRONLY on half-duplex

0.249136s

FIOASYNC_rec_signal

Skipped

Line 4280: This test is only for recordable device

0.246395s

audioctl_open_1_RDONLY_RDONLY

Skipped

Line 6849: This test is for recordable device

0.256014s

audioctl_open_1_RDONLY_RDWR

Skipped

Line 6849: This test is for recordable device

0.244970s

audioctl_open_1_RDONLY_RWONLY

Skipped

Line 6849: This test is for recordable device

0.244917s

audioctl_open_2_RDONLY_RDONLY

Skipped

Line 6892: This test is for recordable device

0.247317s

audioctl_open_2_RDONLY_RDWR

Skipped

Line 6892: This test is for recordable device

0.246448s

audioctl_open_2_RDONLY_RWONLY

Skipped

Line 6892: This test is for recordable device

0.247062s

drain_onrec

Skipped

Line 2564: This test is only for recordable device

0.242975s

kqueue_mode_RDONLY_READ

Skipped

Line 3556: Operation not allowed on this hardware property

0.247775s

kqueue_mode_RDONLY_WRITE

Skipped

Line 3556: Operation not allowed on this hardware property

0.248421s

open_simul_RDONLY_RDONLY

Skipped

Line 1847: Operation not allowed on this hardware property

0.242905s

open_simul_RDONLY_RDWR

Skipped

Line 1847: Operation not allowed on this hardware property

0.247095s

open_simul_RDONLY_WRONLY

Skipped

Line 1847: Operation not allowed on this hardware property

0.246580s

open_simul_RDWR_RDONLY

Skipped

Line 1847: Operation not allowed on this hardware property

0.244506s

open_simul_WRONLY_RDONLY

Skipped

Line 1847: Operation not allowed on this hardware property

0.246911s

poll_in_open_audio

Skipped

Line 3404: This test is only for recordable device

0.247660s

poll_in_open_audioctl

Skipped

Line 3404: This test is only for recordable device

0.247969s

poll_in_open_sound

Skipped

Line 3404: This test is only for recordable device

0.244627s

poll_in_simul

Skipped

Line 3482: This test is only for full-duplex device

0.244307s

poll_mode_RDONLY_IN

Skipped

Line 2933: Operation not allowed on this hardware property

0.243453s

poll_mode_RDONLY_INOUT

Skipped

Line 2933: Operation not allowed on this hardware property

0.243987s

poll_mode_RDONLY_OUT

Skipped

Line 2933: Operation not allowed on this hardware property

0.245026s

rdwr_fallback_RDONLY

Skipped

Line 2263: This test is only for bi-directional device

0.244766s

rdwr_fallback_RDWR

Skipped

Line 2263: This test is only for bi-directional device

0.244829s

rdwr_fallback_WRONLY

Skipped

Line 2263: This test is only for bi-directional device

0.247939s

rdwr_simul

Skipped

Line 2447: This test is only for full-duplex device

0.246425s

rdwr_two_RDONLY_RDONLY

Skipped

Line 2367: This test is only for bi-directional device

0.244406s

rdwr_two_RDONLY_RDWR

Skipped

Line 2367: This test is only for bi-directional device

0.244153s

rdwr_two_RDONLY_WRONLY

Skipped

Line 2367: This test is only for bi-directional device

0.244820s

rdwr_two_RDWR_RDONLY

Skipped

Line 2367: This test is only for bi-directional device

0.247443s

rdwr_two_RDWR_RDWR

Skipped

Line 2367: This test is only for bi-directional device

0.246437s

rdwr_two_RDWR_WRONLY

Skipped

Line 2367: This test is only for bi-directional device

0.244213s

rdwr_two_WRONLY_RDONLY

Skipped

Line 2367: This test is only for bi-directional device

0.244458s

rdwr_two_WRONLY_RDWR

Skipped

Line 2367: This test is only for bi-directional device

0.247485s

rdwr_two_WRONLY_WRONLY

Skipped

Line 2367: This test is only for bi-directional device

0.244751s

rept_read

Skipped

Line 2217: This test is only for recordable device

0.247025s

rept_write

Skipped

Line 2176: not yet

0.244193s

include/t_paths

0.015091s

paths

Skipped

PR port-sparc/45580

0.014447s

lib/libc/locale/t_digittoint

0.016077s

digittoint

Skipped

digittoint(3) not present to test

0.015447s

lib/libc/locale/t_btowc

0.060054s

stdc_iso_10646

Skipped

__STDC_ISO_10646__ not defined

0.015012s

lib/libc/locale/t_ducet

0.032368s

wcscoll_ducet

Skipped

Cannot test DUCET without __STDC_ISO_10646__

0.016001s

wcsxfrm_ducet

Skipped

Cannot test DUCET without __STDC_ISO_10646__

0.015289s

lib/libc/stdio/t_fopen

0.342005s

fopen_nullptr

Skipped

Kernel does have the compat_10 module loaded into the kernel

0.016149s

lib/libc/string/t_popcount

0.032178s

popcount_basic

Skipped

config variable "run_popcount" not set to YES/TRUE

0.015028s

popcountll_basic

Skipped

config variable "run_popcount" not set to YES/TRUE

0.014842s

lib/libc/sys/t_kevent

0.081809s

kqueue_desc_passing

Skipped

PR kern/46523

0.021029s

lib/libc/sys/t_mmap

23.341342s

mmap_block

Skipped

The test case causes a panic (PR kern/38889, PR kern/46592)

0.016509s

lib/libc/sys/t_mprotect

0.156244s

mprotect_pax

Skipped

PaX MPROTECT restrictions not enabled

0.017856s

lib/libc/sys/t_ptrace

0.103739s

attach_pid1_securelevel

Skipped

Test must be run with securelevel >= 0

0.015923s

lib/libc/sys/t_ptrace_sigchld

0.018229s

traceme_raise1

Skipped

XXX: zombie is not collected before tracer's death

0.017730s

lib/libc/sys/t_ptrace_wait

34.729085s

thread_concurrent_signals

Skipped

PR kern/54960

0.040834s

thread_concurrent_signals_handler

Skipped

PR kern/54960

0.040747s

thread_concurrent_signals_sig_ign

Skipped

PR kern/54960

0.041055s

lib/libc/sys/t_ptrace_wait3

36.246821s

thread_concurrent_signals

Skipped

PR kern/54960

0.042010s

thread_concurrent_signals_handler

Skipped

PR kern/54960

0.039038s

thread_concurrent_signals_sig_ign

Skipped

PR kern/54960

0.038801s

lib/libc/sys/t_ptrace_wait4

60.889613s

fork_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.065236s

posix_spawn_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.065280s

thread_concurrent_signals

Skipped

PR kern/54960

0.063439s

thread_concurrent_signals_handler

Skipped

PR kern/54960

0.064970s

thread_concurrent_signals_sig_ign

Skipped

PR kern/54960

0.064948s

unrelated_tracer_fork_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.063146s

unrelated_tracer_posix_spawn_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.062778s

unrelated_tracer_vfork_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.061724s

vfork_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.066006s

lib/libc/sys/t_ptrace_wait6

58.968151s

fork_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.064347s

posix_spawn_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.065398s

thread_concurrent_signals

Skipped

PR kern/54960

0.063270s

thread_concurrent_signals_handler

Skipped

PR kern/54960

0.062648s

thread_concurrent_signals_sig_ign

Skipped

PR kern/54960

0.065662s

unrelated_tracer_fork_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.064134s

unrelated_tracer_posix_spawn_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.064605s

unrelated_tracer_vfork_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.063413s

vfork_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.061627s

lib/libc/sys/t_ptrace_waitid

58.624244s

fork_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.065102s

posix_spawn_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.061684s

syscall_signal_on_sce

Skipped

PR lib/55087

0.063572s

unrelated_tracer_fork_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.063529s

unrelated_tracer_posix_spawn_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.061195s

unrelated_tracer_vfork_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.060695s

vfork_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.062880s

lib/libc/sys/t_ptrace_waitpid

61.109337s

fork_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.062345s

posix_spawn_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.064125s

thread_concurrent_signals

Skipped

PR kern/54960

0.065232s

thread_concurrent_signals_handler

Skipped

PR kern/54960

0.063743s

thread_concurrent_signals_sig_ign

Skipped

PR kern/54960

0.065461s

unrelated_tracer_fork_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.064586s

unrelated_tracer_posix_spawn_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.066576s

unrelated_tracer_vfork_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.062620s

vfork_setpgid

Skipped

kernel panic (pg_jobc going negative)

0.065267s

lib/libossaudio/t_ossaudio

0.067389s

oss_dsp_caps

Skipped

No testable audio device available

0.016320s

oss_dsp_init

Skipped

Audio device unavailable for playback

0.016220s

oss_dsp_trigger_read

Skipped

PR port-sparc/55876

0.016956s

oss_dsp_trigger_write

Skipped

Audio device unavailable for playback

0.016079s

lib/librumphijack/t_tcpip

7.169219s

nfs_autoload

Skipped

test currently valid only on i386

0.223968s

net/if_wg/t_interoperability

0.738999s

wg_interoperability_basic

Skipped

set ATF_NET_IF_WG_INTEROPERABILITY=yes to run the test

0.245676s

wg_interoperability_cookie

Skipped

set ATF_NET_IF_WG_INTEROPERABILITY=yes to run the test

0.245605s

wg_userspace_basic

Skipped

set ATF_NET_IF_WG_USERSPACE=yes to run the test

0.245961s

net/ipsec/t_ipsec_misc

362.103192s

ipsec_spi_ah_hmacsha512_preferred_new_timeout

Skipped

PR 55632: test fails randomly, leaving spurious rump_server around

2.292101s

ipsec_spi_ah_hmacsha512_preferred_old_timeout

Skipped

PR 55632: test fails randomly, leaving spurious rump_server around

2.308673s

ipsec_spi_ah_null_preferred_new_timeout

Skipped

PR 55632: test fails randomly, leaving spurious rump_server around

2.286334s

ipsec_spi_ah_null_preferred_old_timeout

Skipped

PR 55632: test fails randomly, leaving spurious rump_server around

2.301888s

ipsec_spi_esp_null_preferred_new_timeout

Skipped

PR 55632: test fails randomly, leaving spurious rump_server around

2.288349s

ipsec_spi_esp_null_preferred_old_timeout

Skipped

PR 55632: test fails randomly, leaving spurious rump_server around

2.294071s

ipsec_spi_esp_rijndaelcbc_preferred_new_timeout

Skipped

PR 55632: test fails randomly, leaving spurious rump_server around

2.299298s

ipsec_spi_esp_rijndaelcbc_preferred_old_timeout

Skipped

PR 55632: test fails randomly, leaving spurious rump_server around

2.292089s

sbin/gpt/t_gpt

5.055801s

bootable_2part

Skipped

Required file '/usr/mdec/gptmbr.bin' not found

0.000523s

migrate_disklabel

Skipped

This test is specific to architectures using MBR

0.107921s

sbin/ifconfig/t_capabilities

0.101624s

basic

Skipped

modify if_capenable for real interfaces

0.100026s

sbin/ifconfig/t_random_garbage

0.100195s

random_garbage

Skipped

The test is not safe (PR kern/55451)

0.099235s

sbin/ifconfig/t_repeated_link_addr

0.101029s

repeated_link_addr

Skipped

can disrupt networking; also PR port-evbarm/55521

0.100041s

sbin/ifconfig/t_repeated_mtu

0.100283s

repeated_mtu

Skipped

can disrupt networking; also PR port-evbarm/55521

0.099301s

sbin/ifconfig/t_repeated_scan

0.100642s

repeated_scan

Skipped

can disrupt networking; also PR port-evbarm/55521

0.099577s

sbin/ifconfig/t_repeated_updown

0.100773s

repeated_updown

Skipped

can disrupt networking; also PR port-evbarm/55504

0.099791s

sbin/ifconfig/t_tap

0.388273s

manytaps

Skipped

The test causes a panic (PR kern/55417)

0.188327s

overflow

Skipped

The test causes a panic (PR kern/53546)

0.198401s

sbin/ifconfig/t_woptions

0.285043s

chan

Skipped

Test triggers real device activity and may destroy configuration or hang.

0.093539s

mediaopt

Skipped

Test triggers real device activity and may destroy configuration or hang.

0.094011s

modes

Skipped

Test triggers real device activity and may destroy configuration or hang.

0.093849s

sbin/sysctl/t_random_garbage

0.394255s

random_garbage

Skipped

The test is not safe (PR kern/55451)

0.392479s

usr.bin/cc/t_asan_double_free

0.142955s

target_not_supported

Skipped

Target is not supported

0.142087s

usr.bin/cc/t_asan_global_buffer_overflow

0.144275s

target_not_supported

Skipped

Target is not supported

0.143420s

usr.bin/cc/t_asan_heap_overflow

0.148120s

target_not_supported

Skipped

Target is not supported

0.147216s

usr.bin/cc/t_asan_off_by_one

0.141353s

target_not_supported

Skipped

Target is not supported

0.140659s

usr.bin/cc/t_asan_poison

0.146135s

target_not_supported

Skipped

Target is not supported

0.145560s

usr.bin/cc/t_asan_uaf

0.142515s

target_not_supported

Skipped

Target is not supported

0.141949s

usr.bin/cc/t_fuzzer_oom

0.105931s

target_not_supported

Skipped

Target is not supported

0.104125s

usr.bin/cc/t_fuzzer_simple

0.105681s

target_not_supported

Skipped

Target is not supported

0.103874s

usr.bin/cc/t_fuzzer_timeout

0.108208s

target_not_supported

Skipped

Target is not supported

0.107625s

usr.bin/cc/t_msan_allocated_memory

0.105049s

target_not_supported

Skipped

Target is not supported

0.104045s

usr.bin/cc/t_msan_check_mem

0.109005s

target_not_supported

Skipped

Target is not supported

0.107663s

usr.bin/cc/t_msan_free

0.109064s

target_not_supported

Skipped

Target is not supported

0.107640s

usr.bin/cc/t_msan_heap

0.109252s

target_not_supported

Skipped

Target is not supported

0.107954s

usr.bin/cc/t_msan_partial_poison

0.110562s

target_not_supported

Skipped

Target is not supported

0.109196s

usr.bin/cc/t_msan_poison

0.104786s

target_not_supported

Skipped

Target is not supported

0.104076s

usr.bin/cc/t_msan_realloc

0.104514s

target_not_supported

Skipped

Target is not supported

0.103928s

usr.bin/cc/t_msan_shadow

0.105103s

target_not_supported

Skipped

Target is not supported

0.104517s

usr.bin/cc/t_msan_stack

0.106961s

target_not_supported

Skipped

Target is not supported

0.106364s

usr.bin/cc/t_msan_unpoison

0.104543s

target_not_supported

Skipped

Target is not supported

0.103907s

usr.bin/cc/t_tsan_data_race

0.000201s

data_race

Skipped

Requires the 'x86_64' architecture

0.000040s

data_race_pic

Skipped

Requires the 'x86_64' architecture

0.000022s

data_race_pie

Skipped

Requires the 'x86_64' architecture

0.000020s

data_race_profile

Skipped

Requires the 'x86_64' architecture

0.000020s

usr.bin/cc/t_tsan_heap_use_after_free

0.000232s

heap_use_after_free

Skipped

Requires the 'x86_64' architecture

0.000054s

heap_use_after_free_pic

Skipped

Requires the 'x86_64' architecture

0.000023s

heap_use_after_free_pie

Skipped

Requires the 'x86_64' architecture

0.000019s

heap_use_after_free_profile

Skipped

Requires the 'x86_64' architecture

0.000032s

usr.bin/cc/t_tsan_lock_order_inversion

0.000201s

lock_order_inversion

Skipped

Requires the 'x86_64' architecture

0.000041s

lock_order_inversion_pic

Skipped

Requires the 'x86_64' architecture

0.000022s

lock_order_inversion_pie

Skipped

Requires the 'x86_64' architecture

0.000020s

lock_order_inversion_profile

Skipped

Requires the 'x86_64' architecture

0.000020s

usr.bin/cc/t_tsan_locked_mutex_destroy

0.000197s

locked_mutex_destroy

Skipped

Requires the 'x86_64' architecture

0.000040s

locked_mutex_destroy_pic

Skipped

Requires the 'x86_64' architecture

0.000021s

locked_mutex_destroy_pie

Skipped

Requires the 'x86_64' architecture

0.000020s

locked_mutex_destroy_profile

Skipped

Requires the 'x86_64' architecture

0.000019s

usr.bin/cc/t_tsan_signal_errno

0.000202s

signal_errno

Skipped

Requires the 'x86_64' architecture

0.000042s

signal_errno_pic

Skipped

Requires the 'x86_64' architecture

0.000021s

signal_errno_pie

Skipped

Requires the 'x86_64' architecture

0.000019s

signal_errno_profile

Skipped

Requires the 'x86_64' architecture

0.000019s

usr.bin/cc/t_tsan_thread_leak

0.000207s

thread_leak

Skipped

Requires the 'x86_64' architecture

0.000040s

thread_leak_pic

Skipped

Requires the 'x86_64' architecture

0.000021s

thread_leak_pie

Skipped

Requires the 'x86_64' architecture

0.000019s

thread_leak_profile

Skipped

Requires the 'x86_64' architecture

0.000019s

usr.bin/printf/t_builtin

20.291753s

q_quoting

Skipped

%q format not supported

0.141402s

usr.bin/printf/t_command

15.190930s

q_quoting

Skipped

%q format not supported

0.116372s

usr.bin/xlint/lint1/t_integration

205.542445s

lex_char_uchar

Skipped

unsuitable platform

0.282502s

lex_integer_ilp32

Skipped

unsuitable platform

0.283061s

msg_132_ilp32

Skipped

unsuitable platform

0.285409s

msg_218

Skipped

unsuitable platform

0.283236s

msg_230_uchar

Skipped

unsuitable platform

0.288130s

msg_247_ilp32_ldbl64

Skipped

unsuitable platform

0.297071s

msg_247_portable_int

Skipped

unsuitable platform

0.297449s

msg_259_ilp32

Skipped

unsuitable platform

0.284695s

platform_ilp32

Skipped

unsuitable platform

0.289647s

platform_ilp32_c90

Skipped

unsuitable platform

0.291169s

platform_ilp32_c99

Skipped

unsuitable platform

0.291118s

platform_ilp32_int

Skipped

unsuitable platform

0.293047s

platform_ilp32_long

Skipped

unsuitable platform

0.290479s

platform_ilp32_trad

Skipped

unsuitable platform

0.290385s

platform_int

Skipped

unsuitable platform

0.289218s

platform_ldbl64

Skipped

unsuitable platform

0.289590s

platform_ldbl96

Skipped

unsuitable platform

0.289486s

platform_uchar

Skipped

unsuitable platform

0.289428s

queries_uchar

Skipped

unsuitable platform

0.285283s

usr.bin/c++/t_asan_double_free

0.150257s

target_not_supported

Skipped

Target is not supported

0.149409s

usr.bin/c++/t_asan_global_buffer_overflow

0.142570s

target_not_supported

Skipped

Target is not supported

0.141694s

usr.bin/c++/t_asan_heap_overflow

0.140607s

target_not_supported

Skipped

Target is not supported

0.139758s

usr.bin/c++/t_asan_off_by_one

0.143353s

target_not_supported

Skipped

Target is not supported

0.142376s

usr.bin/c++/t_asan_poison

0.143380s

target_not_supported

Skipped

Target is not supported

0.142666s

usr.bin/c++/t_asan_uaf

0.140028s

target_not_supported

Skipped

Target is not supported

0.139219s

usr.bin/c++/t_fuzzer_oom

0.106393s

target_not_supported

Skipped

Target is not supported

0.105592s

usr.bin/c++/t_fuzzer_simple

0.106403s

target_not_supported

Skipped

Target is not supported

0.105613s

usr.bin/c++/t_fuzzer_timeout

0.106580s

target_not_supported

Skipped

Target is not supported

0.105715s

usr.bin/c++/t_msan_allocated_memory

0.106795s

target_not_supported

Skipped

Target is not supported

0.106008s

usr.bin/c++/t_msan_check_mem

0.109013s

target_not_supported

Skipped

Target is not supported

0.108154s

usr.bin/c++/t_msan_free

0.109640s

target_not_supported

Skipped

Target is not supported

0.109062s

usr.bin/c++/t_msan_heap

0.110716s

target_not_supported

Skipped

Target is not supported

0.110121s

usr.bin/c++/t_msan_partial_poison

0.110365s

target_not_supported

Skipped

Target is not supported

0.109754s

usr.bin/c++/t_msan_poison

0.109017s

target_not_supported

Skipped

Target is not supported

0.108435s

usr.bin/c++/t_msan_realloc

0.110577s

target_not_supported

Skipped

Target is not supported

0.109582s

usr.bin/c++/t_msan_shadow

0.107424s

target_not_supported

Skipped

Target is not supported

0.106519s

usr.bin/c++/t_msan_stack

0.111605s

target_not_supported

Skipped

Target is not supported

0.110684s

usr.bin/c++/t_msan_unpoison

0.105135s

target_not_supported

Skipped

Target is not supported

0.104501s

usr.bin/c++/t_tsan_data_race

0.000195s

data_race

Skipped

Requires the 'x86_64' architecture

0.000039s

data_race_pic

Skipped

Requires the 'x86_64' architecture

0.000021s

data_race_pie

Skipped

Requires the 'x86_64' architecture

0.000019s

data_race_profile

Skipped

Requires the 'x86_64' architecture

0.000019s

usr.bin/c++/t_tsan_heap_use_after_free

0.000219s

heap_use_after_free

Skipped

Requires the 'x86_64' architecture

0.000054s

heap_use_after_free_pic

Skipped

Requires the 'x86_64' architecture

0.000022s

heap_use_after_free_pie

Skipped

Requires the 'x86_64' architecture

0.000020s

heap_use_after_free_profile

Skipped

Requires the 'x86_64' architecture

0.000020s

usr.bin/c++/t_tsan_lock_order_inversion

0.000201s

lock_order_inversion

Skipped

Requires the 'x86_64' architecture

0.000039s

lock_order_inversion_pic

Skipped

Requires the 'x86_64' architecture

0.000021s

lock_order_inversion_pie

Skipped

Requires the 'x86_64' architecture

0.000019s

lock_order_inversion_profile

Skipped

Requires the 'x86_64' architecture

0.000020s

usr.bin/c++/t_tsan_locked_mutex_destroy

0.000200s

locked_mutex_destroy

Skipped

Requires the 'x86_64' architecture

0.000038s

locked_mutex_destroy_pic

Skipped

Requires the 'x86_64' architecture

0.000022s

locked_mutex_destroy_pie

Skipped

Requires the 'x86_64' architecture

0.000021s

locked_mutex_destroy_profile

Skipped

Requires the 'x86_64' architecture

0.000020s

usr.bin/c++/t_tsan_signal_errno

0.000199s

signal_errno

Skipped

Requires the 'x86_64' architecture

0.000039s

signal_errno_pic

Skipped

Requires the 'x86_64' architecture

0.000021s

signal_errno_pie

Skipped

Requires the 'x86_64' architecture

0.000019s

signal_errno_profile

Skipped

Requires the 'x86_64' architecture

0.000019s

usr.bin/c++/t_tsan_thread_leak

0.000199s

thread_leak

Skipped

Requires the 'x86_64' architecture

0.000040s

thread_leak_pic

Skipped

Requires the 'x86_64' architecture

0.000021s

thread_leak_pie

Skipped

Requires the 'x86_64' architecture

0.000019s

thread_leak_profile

Skipped

Requires the 'x86_64' architecture

0.000019s

usr.bin/c++/t_tsan_vptr_race

0.000198s

vptr_race

Skipped

Requires the 'x86_64' architecture

0.000039s

vptr_race_pic

Skipped

Requires the 'x86_64' architecture

0.000023s

vptr_race_pie

Skipped

Requires the 'x86_64' architecture

0.000019s

vptr_race_profile

Skipped

Requires the 'x86_64' architecture

0.000019s

usr.sbin/cpuctl/t_cpuctl

1.683954s

nointr

Skipped

test sometimes hangs or upsets machine

0.210688s

offline

Skipped

test sometimes hangs or upsets machine

0.211047s

usr.sbin/execsnoop/t_execsnoop

0.002247s

basic

Skipped

Required program 'execsnoop' not found in the PATH

0.002169s

usr.sbin/opensnoop/t_opensnoop

0.001613s

basic

Skipped

Required program 'opensnoop' not found in the PATH

0.001539s

fs/vfs/t_link

37.928938s

msdosfs_hardlink_otheruser

Skipped

owner not supported by file system

0.348710s

msdosfs_hardlink_otheruser_sysctl

Skipped

owner not supported by file system

0.366931s

msdosfs_hardlink_rootuser

Skipped

owner not supported by file system

0.364081s

msdosfs_hardlink_rootuser_sysctl

Skipped

owner not supported by file system

0.345287s

msdosfs_hardlink_sameuser

Skipped

owner not supported by file system

0.349073s

msdosfs_hardlink_sameuser_sysctl

Skipped

owner not supported by file system

0.345205s

p2k_ffs_hardlink_otheruser

Skipped

userlevel pass not supported, since sysctl might not be set in underlying system

0.496539s

p2k_ffs_hardlink_otheruser_sysctl

Skipped

userlevel pass not supported, since sysctl might not be set in underlying system

0.488410s

p2k_ffs_hardlink_rootuser

Skipped

userlevel pass not supported, since sysctl might not be set in underlying system

0.475389s

p2k_ffs_hardlink_rootuser_sysctl

Skipped

userlevel pass not supported, since sysctl might not be set in underlying system

0.497114s

p2k_ffs_hardlink_sameuser

Skipped

userlevel pass not supported, since sysctl might not be set in underlying system

0.491930s

p2k_ffs_hardlink_sameuser_sysctl

Skipped

userlevel pass not supported, since sysctl might not be set in underlying system

0.467475s

puffs_hardlink_otheruser

Skipped

userlevel pass not supported, since sysctl might not be set in underlying system

0.345234s

puffs_hardlink_otheruser_sysctl

Skipped

userlevel pass not supported, since sysctl might not be set in underlying system

0.343357s

puffs_hardlink_rootuser

Skipped

userlevel pass not supported, since sysctl might not be set in underlying system

0.363307s

puffs_hardlink_rootuser_sysctl

Skipped

userlevel pass not supported, since sysctl might not be set in underlying system

0.363118s

puffs_hardlink_sameuser

Skipped

userlevel pass not supported, since sysctl might not be set in underlying system

0.359472s

puffs_hardlink_sameuser_sysctl

Skipped

userlevel pass not supported, since sysctl might not be set in underlying system

0.357000s

fs/vfs/t_full

17.608249s

p2k_ffs_fillfs

Skipped

fs does not support explicit block allocation (GOP_ALLOC)

0.486653s

puffs_fillfs

Skipped

fs does not support explicit block allocation (GOP_ALLOC)

0.356064s

rumpfs_fillfs

Skipped

fs does not support explicit block allocation (GOP_ALLOC)

0.328743s

zfs_fillfs

Skipped

fs does not support explicit block allocation (GOP_ALLOC)

0.723306s

fs/vfs/t_renamerace

243.955206s

rumpfs_renamerace

Skipped

rename not supported by file system

0.335788s

rumpfs_renamerace_cycle

Skipped

rename not supported by file system

0.335773s

rumpfs_renamerace_dirs

Skipped

rename not supported by file system

0.332064s

sysvbfs_renamerace

Skipped

filesystem has not enough inodes

0.353604s

sysvbfs_renamerace_cycle

Skipped

directories not supported by file system

0.355529s

sysvbfs_renamerace_dirs

Skipped

directories not supported by file system

0.352628s

fs/vfs/t_rmdirrace

136.919782s

sysvbfs_race

Skipped

directories not supported by file system

0.350250s

fs/vfs/t_rwtoro

48.710122s

ext2fs_layer_noneopen

Skipped

fs does not support r/o remount

0.376784s

ext2fs_layer_read_unlinked

Skipped

fs does not support r/o remount

0.381504s

ext2fs_layer_readopen

Skipped

fs does not support r/o remount

0.371280s

ext2fs_layer_writeopen

Skipped

fs does not support r/o remount

0.372388s

ext2fs_noneopen

Skipped

fs does not support r/o remount

0.367914s

ext2fs_read_unlinked

Skipped

fs does not support r/o remount

0.370984s

ext2fs_readopen

Skipped

fs does not support r/o remount

0.369381s

ext2fs_writeopen

Skipped

fs does not support r/o remount

0.376970s

msdosfs_layer_noneopen

Skipped

fs does not support r/o remount

0.350602s

msdosfs_layer_read_unlinked

Skipped

fs does not support r/o remount

0.351614s

msdosfs_layer_readopen

Skipped

fs does not support r/o remount

0.356110s

msdosfs_layer_writeopen

Skipped

fs does not support r/o remount

0.353181s

msdosfs_noneopen

Skipped

fs does not support r/o remount

0.355402s

msdosfs_read_unlinked

Skipped

fs does not support r/o remount

0.350294s

msdosfs_readopen

Skipped

fs does not support r/o remount

0.369082s

msdosfs_writeopen

Skipped

fs does not support r/o remount

0.360401s

nfs_layer_noneopen

Skipped

fs does not support r/o remount

0.683180s

nfs_layer_read_unlinked

Skipped

fs does not support r/o remount

0.687753s

nfs_layer_readopen

Skipped

fs does not support r/o remount

0.676791s

nfs_layer_writeopen

Skipped

fs does not support r/o remount

0.687708s

nfs_noneopen

Skipped

fs does not support r/o remount

0.675457s

nfs_read_unlinked

Skipped

fs does not support r/o remount

0.776320s

nfs_readopen

Skipped

fs does not support r/o remount

0.678818s

nfs_writeopen

Skipped

fs does not support r/o remount

0.686065s

p2k_ffs_layer_noneopen

Skipped

fs does not support r/o remount

0.480256s

p2k_ffs_layer_read_unlinked

Skipped

fs does not support r/o remount

0.480328s

p2k_ffs_layer_readopen

Skipped

fs does not support r/o remount

0.482508s

p2k_ffs_layer_writeopen

Skipped

fs does not support r/o remount

0.485587s

p2k_ffs_noneopen

Skipped

fs does not support r/o remount

0.483301s

p2k_ffs_read_unlinked

Skipped

fs does not support r/o remount

0.491644s

p2k_ffs_readopen

Skipped

fs does not support r/o remount

0.487715s

p2k_ffs_writeopen

Skipped

fs does not support r/o remount

0.474480s

puffs_layer_noneopen

Skipped

fs does not support r/o remount

0.351341s

puffs_layer_read_unlinked

Skipped

fs does not support r/o remount

0.366243s

puffs_layer_readopen

Skipped

fs does not support r/o remount

0.374491s

puffs_layer_writeopen

Skipped

fs does not support r/o remount

0.367603s

puffs_noneopen

Skipped

fs does not support r/o remount

0.345876s

puffs_read_unlinked

Skipped

fs does not support r/o remount

0.358409s

puffs_readopen

Skipped

fs does not support r/o remount

0.366159s

puffs_writeopen

Skipped

fs does not support r/o remount

0.365915s

sysvbfs_layer_noneopen

Skipped

fs does not support r/o remount

0.360782s

sysvbfs_layer_read_unlinked

Skipped

fs does not support r/o remount

0.370399s

sysvbfs_layer_readopen

Skipped

fs does not support r/o remount

0.365631s

sysvbfs_layer_writeopen

Skipped

fs does not support r/o remount

0.361662s

sysvbfs_noneopen

Skipped

fs does not support r/o remount

0.341280s

sysvbfs_read_unlinked

Skipped

fs does not support r/o remount

0.347629s

sysvbfs_readopen

Skipped

fs does not support r/o remount

0.342016s

sysvbfs_writeopen

Skipped

fs does not support r/o remount

0.343193s

udf_layer_noneopen

Skipped

fs does not support r/o remount

0.362114s

udf_layer_read_unlinked

Skipped

fs does not support r/o remount

0.372352s

udf_layer_readopen

Skipped

fs does not support r/o remount

0.429154s

udf_layer_writeopen

Skipped

fs does not support r/o remount

0.378689s

udf_noneopen

Skipped

fs does not support r/o remount

0.373859s

udf_read_unlinked

Skipped

fs does not support r/o remount

0.385472s

udf_readopen

Skipped

fs does not support r/o remount

0.380850s

udf_writeopen

Skipped

fs does not support r/o remount

0.384396s

v7fs_layer_noneopen

Skipped

fs does not support r/o remount

0.376286s

v7fs_layer_read_unlinked

Skipped

fs does not support r/o remount

0.369647s

v7fs_layer_readopen

Skipped

fs does not support r/o remount

0.374134s

v7fs_layer_writeopen

Skipped

fs does not support r/o remount

0.379510s

v7fs_noneopen

Skipped

fs does not support r/o remount

0.366537s

v7fs_read_unlinked

Skipped

fs does not support r/o remount

0.366791s

v7fs_readopen

Skipped

fs does not support r/o remount

0.361911s

v7fs_writeopen

Skipped

fs does not support r/o remount

0.368902s

zfs_layer_noneopen

Skipped

fs does not support r/o remount

0.750080s

zfs_layer_read_unlinked

Skipped

fs does not support r/o remount

0.735481s

zfs_layer_readopen

Skipped

fs does not support r/o remount

0.722503s

zfs_layer_writeopen

Skipped

fs does not support r/o remount

0.746762s

zfs_noneopen

Skipped

fs does not support r/o remount

0.718899s

zfs_read_unlinked

Skipped

fs does not support r/o remount

0.736610s

zfs_readopen

Skipped

fs does not support r/o remount

0.717152s

zfs_writeopen

Skipped

fs does not support r/o remount

0.711298s

fs/vfs/t_union

12.787986s

ext2fs_basic

Skipped

fs does not support VOP_WHITEOUT

0.348287s

ext2fs_whiteout

Skipped

fs does not support VOP_WHITEOUT

0.398346s

msdosfs_basic

Skipped

fs does not support VOP_WHITEOUT

0.346280s

msdosfs_whiteout

Skipped

fs does not support VOP_WHITEOUT

0.407627s

nfs_basic

Skipped

fs does not support VOP_WHITEOUT

0.671896s

nfs_whiteout

Skipped

fs does not support VOP_WHITEOUT

0.727404s

p2k_ffs_basic

Skipped

fs does not support VOP_WHITEOUT

0.505266s

p2k_ffs_whiteout

Skipped

fs does not support VOP_WHITEOUT

0.550411s

puffs_basic

Skipped

fs does not support VOP_WHITEOUT

0.342278s

puffs_whiteout

Skipped

fs does not support VOP_WHITEOUT

0.417204s

sysvbfs_basic

Skipped

fs does not support VOP_WHITEOUT

0.344721s

sysvbfs_whiteout

Skipped

fs does not support VOP_WHITEOUT

0.408549s

udf_basic

Skipped

fs does not support VOP_WHITEOUT

0.372816s

udf_whiteout

Skipped

fs does not support VOP_WHITEOUT

0.420529s

v7fs_basic

Skipped

fs does not support VOP_WHITEOUT

0.380024s

v7fs_whiteout

Skipped

fs does not support VOP_WHITEOUT

0.424196s

zfs_basic

Skipped

fs does not support VOP_WHITEOUT

0.744281s

zfs_whiteout

Skipped

fs does not support VOP_WHITEOUT

0.757073s

fs/vfs/t_unpriv

25.167299s

msdosfs_owner

Skipped

owner not supported by file system

0.340612s

nfs_flags

Skipped

file flags not supported by file system

0.687152s

puffs_flags

Skipped

file flags not supported by file system

0.352951s

sysvbfs_dirperms

Skipped

directories not supported by file system

0.338232s

sysvbfs_flags

Skipped

file flags not supported by file system

0.344631s

udf_flags

Skipped

file flags not supported by file system

0.362363s

fs/vfs/t_vfsops

36.502097s

rumpfs_tfhinval

Skipped

file handles not supported

0.320700s

rumpfs_tfhremove

Skipped

file handles not supported

0.318236s

rumpfs_tfilehandle

Skipped

file handles not supported

0.320849s

sysvbfs_tfhinval

Skipped

file handles not supported

0.357550s

sysvbfs_tfhremove

Skipped

file handles not supported

0.348724s

sysvbfs_tfilehandle

Skipped

file handles not supported

0.350494s

udf_tfhinval

Skipped

file handles not supported

0.358966s

udf_tfhremove

Skipped

file handles not supported

0.364220s

udf_tfilehandle

Skipped

file handles not supported

0.368657s

v7fs_tfhinval

Skipped

file handles not supported

0.383011s

v7fs_tfhremove

Skipped

file handles not supported

0.386985s

v7fs_tfilehandle

Skipped

file handles not supported

0.380077s

fs/vfs/t_vnops

321.035239s

msdosfs_lstat_symlink

Skipped

symlinks not supported by file system

0.384272s

msdosfs_symlink_long

Skipped

symlinks not supported by file system

0.367616s

msdosfs_symlink_root

Skipped

symlinks not supported by file system

0.371979s

msdosfs_symlink_zerolen

Skipped

symlinks not supported by file system

0.376540s

rumpfs_rename_dir

Skipped

rename not supported by file system

0.337366s

rumpfs_rename_dotdot

Skipped

rename not supported by file system

0.337101s

rumpfs_rename_nametoolong

Skipped

rename not supported by file system

0.346976s

rumpfs_rename_reg_nodir

Skipped

rename not supported by file system

0.344475s

sysvbfs_dir_2slash

Skipped

directories not supported by file system

0.388353s

sysvbfs_dir_3slash

Skipped

directories not supported by file system

0.388674s

sysvbfs_dir_notempty

Skipped

directories not supported by file system

0.389256s

sysvbfs_dir_rmdirdotdot

Skipped

directories not supported by file system

0.385482s

sysvbfs_dir_simple

Skipped

directories not supported by file system

0.365822s

sysvbfs_dir_slash

Skipped

directories not supported by file system

0.371208s

sysvbfs_lookup_complex

Skipped

directories not supported by file system

0.367058s

sysvbfs_lstat_symlink

Skipped

symlinks not supported by file system

0.364477s

sysvbfs_rename_dir

Skipped

directories not supported by file system

0.366587s

sysvbfs_rename_dotdot

Skipped

directories not supported by file system

0.363716s

sysvbfs_symlink_long

Skipped

symlinks not supported by file system

0.390190s

sysvbfs_symlink_root

Skipped

symlinks not supported by file system

0.388886s

sysvbfs_symlink_zerolen

Skipped

symlinks not supported by file system

0.381832s

fs/cd9660/t_high_ino_big_file

0.232101s

pr_kern_48787

Skipped

not enough free disk space, have 1048040 Kbytes, need ~ 4500000 Kbytes

0.231279s

rump/rumpkern/t_vm

10.205278s

busypage

Skipped

this test is buggy and hits an assertion, but atf doesn't provide any way to expect that a test program crashes, thus all we can do is skip

0.025369s

rump/rumpkern/t_sp

8.069650s

reconnect

Skipped

PR kern/55304: leftover rump_server

0.087807s

stress_killer

Skipped

PR kern/55356: leftover rump_server

0.091471s

stress_long

Skipped

PR kern/50350: leftover rump_server

0.090219s

stress_short

Skipped

PR kern/50350: fails after insane long time

0.092130s

rump/modautoload/t_modautoload

0.025258s

modautoload

Skipped

host kernel modules not supported

0.023958s

modules/t_kcov

0.667710s

kcov_basic_cmp

Skipped

XXX: GCC8 needed

0.026255s

kcov_basic_dup2_cmp

Skipped

XXX: GCC8 needed

0.028637s

kcov_basic_dup2_pc

Skipped

Failed to open /dev/kcov

0.028905s

kcov_basic_pc

Skipped

Failed to open /dev/kcov

0.028699s

kcov_buffer_access_from_custom_thread

Skipped

Failed to open /dev/kcov

0.028691s

kcov_bufsize

Skipped

Failed to open /dev/kcov

0.028514s

kcov_dup2

Skipped

Failed to open /dev/kcov

0.028594s

kcov_enable

Skipped

Failed to open /dev/kcov

0.028609s

kcov_enable_no_disable

Skipped

Failed to open /dev/kcov

0.028596s

kcov_enable_no_disable_no_close

Skipped

Failed to open /dev/kcov

0.028413s

kcov_mmap

Skipped

Failed to open /dev/kcov

0.028542s

kcov_mmap_enable_thread_close

Skipped

Failed to open /dev/kcov

0.030395s

kcov_mmap_no_munmap

Skipped

Failed to open /dev/kcov

0.028739s

kcov_mmap_no_munmap_no_close

Skipped

Failed to open /dev/kcov

0.028633s

kcov_multienable_on_the_same_thread

Skipped

Failed to open /dev/kcov

0.028527s

kcov_multiopen

Skipped

Failed to open /dev/kcov

0.028674s

kcov_multiple_threads16

Skipped

Failed to open /dev/kcov

0.028562s

kcov_multiple_threads2

Skipped

Failed to open /dev/kcov

0.028609s

kcov_multiple_threads32

Skipped

Failed to open /dev/kcov

0.028506s

kcov_multiple_threads4

Skipped

Failed to open /dev/kcov

0.028568s

kcov_multiple_threads8

Skipped

Failed to open /dev/kcov

0.028564s

kcov_open_close_open

Skipped

Failed to open /dev/kcov

0.028466s

kcov_thread

Skipped

Failed to open /dev/kcov

0.028672s

crypto/opencrypto/t_opencrypto

6.428845s

arc4

Skipped

ARC4 not implemented by swcrypto

0.210374s

share/examples/t_asm

0.290728s

hello

Skipped

Example program not implemented on this platform

0.289796s

Execution details

Environment variables

Test case: compat/linux/t_inotify/directory

Duration: 0.086445 seconds

Termination reason

SKIPPED: Linux emulation tests are not supported on this architecture

Test case: compat/linux/t_inotify/init

Duration: 0.086008 seconds

Termination reason

SKIPPED: Linux emulation tests are not supported on this architecture

Test case: compat/linux/t_inotify/single_file

Duration: 0.085748 seconds

Termination reason

SKIPPED: Linux emulation tests are not supported on this architecture

Test case: compat/linux/t_inotify/watch_change

Duration: 0.086129 seconds

Termination reason

SKIPPED: Linux emulation tests are not supported on this architecture

Test case: dev/audio/t_audio/AUDIO_ERROR_RDONLY

Duration: 0.257725 seconds

Termination reason

SKIPPED: Line 6259: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/AUDIO_GETIOFFS_one_RDONLY

Duration: 0.254197 seconds

Termination reason

SKIPPED: Line 6300: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/AUDIO_GETOOFFS_flush_RDONLY

Duration: 0.250442 seconds

Termination reason

SKIPPED: Line 6634: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/AUDIO_GETOOFFS_one_RDONLY

Duration: 0.251508 seconds

Termination reason

SKIPPED: Line 6389: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/AUDIO_GETOOFFS_set_RDONLY

Duration: 0.251816 seconds

Termination reason

SKIPPED: Line 6760: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/AUDIO_GETOOFFS_wrap_RDONLY

Duration: 0.250876 seconds

Termination reason

SKIPPED: Line 6512: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/AUDIO_SETFD_RDONLY

Duration: 0.249837 seconds

Termination reason

SKIPPED: Line 4502: This test is for recordable device

Test case: dev/audio/t_audio/AUDIO_SETFD_RDWR

Duration: 0.252008 seconds

Termination reason

SKIPPED: Line 4620: This test is only for full-duplex device

Test case: dev/audio/t_audio/AUDIO_SETINFO_gain_balance

Duration: 0.247947 seconds

Termination reason

SKIPPED: Line 5790: The test requires changeable gain and changeable balance

Test case: dev/audio/t_audio/AUDIO_SETINFO_mode_RDONLY_0

Duration: 0.246790 seconds

Termination reason

SKIPPED: Line 4831: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/AUDIO_SETINFO_mode_RDONLY_1

Duration: 0.245043 seconds

Termination reason

SKIPPED: Line 4831: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/AUDIO_SETINFO_mode_RDONLY_2

Duration: 0.245573 seconds

Termination reason

SKIPPED: Line 4831: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/AUDIO_SETINFO_mode_RDONLY_3

Duration: 0.245349 seconds

Termination reason

SKIPPED: Line 4831: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/AUDIO_SETINFO_mode_RDONLY_4

Duration: 0.247017 seconds

Termination reason

SKIPPED: Line 4831: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/AUDIO_SETINFO_mode_RDONLY_5

Duration: 0.245445 seconds

Termination reason

SKIPPED: Line 4831: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/AUDIO_SETINFO_mode_RDONLY_6

Duration: 0.245189 seconds

Termination reason

SKIPPED: Line 4831: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/AUDIO_SETINFO_mode_RDONLY_7

Duration: 0.249582 seconds

Termination reason

SKIPPED: Line 4831: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/AUDIO_SETINFO_mode_RDONLY_8

Duration: 0.246346 seconds

Termination reason

SKIPPED: Line 4831: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/AUDIO_SETINFO_params_set_RDONLY_0

Duration: 0.244122 seconds

Termination reason

SKIPPED: Line 5046: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/AUDIO_SETINFO_params_set_RDONLY_1

Duration: 0.244101 seconds

Termination reason

SKIPPED: Line 5046: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/AUDIO_SETINFO_params_set_RDWR_0

Duration: 0.248245 seconds

Termination reason

SKIPPED: Line 5052: This is the same with O_WRONLY on half-duplex

Test case: dev/audio/t_audio/AUDIO_SETINFO_params_set_RDWR_1

Duration: 0.244375 seconds

Termination reason

SKIPPED: Line 5052: This is the same with O_WRONLY on half-duplex

Test case: dev/audio/t_audio/AUDIO_SETINFO_params_set_RDWR_2

Duration: 0.248735 seconds

Termination reason

SKIPPED: Line 5052: This is the same with O_WRONLY on half-duplex

Test case: dev/audio/t_audio/AUDIO_SETINFO_params_set_RDWR_3

Duration: 0.244224 seconds

Termination reason

SKIPPED: Line 5052: This is the same with O_WRONLY on half-duplex

Test case: dev/audio/t_audio/AUDIO_SETINFO_pause_RDONLY_0

Duration: 0.248568 seconds

Termination reason

SKIPPED: Line 5422: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/AUDIO_SETINFO_pause_RDONLY_1

Duration: 0.246105 seconds

Termination reason

SKIPPED: Line 5422: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/AUDIO_SETINFO_pause_RDWR_0

Duration: 0.247410 seconds

Termination reason

SKIPPED: Line 5428: This is the same with O_WRONLY on half-duplex

Test case: dev/audio/t_audio/AUDIO_SETINFO_pause_RDWR_1

Duration: 0.244084 seconds

Termination reason

SKIPPED: Line 5428: This is the same with O_WRONLY on half-duplex

Test case: dev/audio/t_audio/AUDIO_SETINFO_pause_RDWR_2

Duration: 0.248666 seconds

Termination reason

SKIPPED: Line 5428: This is the same with O_WRONLY on half-duplex

Test case: dev/audio/t_audio/AUDIO_SETINFO_pause_RDWR_3

Duration: 0.249136 seconds

Termination reason

SKIPPED: Line 5428: This is the same with O_WRONLY on half-duplex

Test case: dev/audio/t_audio/FIOASYNC_rec_signal

Duration: 0.246395 seconds

Termination reason

SKIPPED: Line 4280: This test is only for recordable device

Test case: dev/audio/t_audio/audioctl_open_1_RDONLY_RDONLY

Duration: 0.256014 seconds

Termination reason

SKIPPED: Line 6849: This test is for recordable device

Test case: dev/audio/t_audio/audioctl_open_1_RDONLY_RDWR

Duration: 0.244970 seconds

Termination reason

SKIPPED: Line 6849: This test is for recordable device

Test case: dev/audio/t_audio/audioctl_open_1_RDONLY_RWONLY

Duration: 0.244917 seconds

Termination reason

SKIPPED: Line 6849: This test is for recordable device

Test case: dev/audio/t_audio/audioctl_open_2_RDONLY_RDONLY

Duration: 0.247317 seconds

Termination reason

SKIPPED: Line 6892: This test is for recordable device

Test case: dev/audio/t_audio/audioctl_open_2_RDONLY_RDWR

Duration: 0.246448 seconds

Termination reason

SKIPPED: Line 6892: This test is for recordable device

Test case: dev/audio/t_audio/audioctl_open_2_RDONLY_RWONLY

Duration: 0.247062 seconds

Termination reason

SKIPPED: Line 6892: This test is for recordable device

Test case: dev/audio/t_audio/drain_onrec

Duration: 0.242975 seconds

Termination reason

SKIPPED: Line 2564: This test is only for recordable device

Test case: dev/audio/t_audio/kqueue_mode_RDONLY_READ

Duration: 0.247775 seconds

Termination reason

SKIPPED: Line 3556: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/kqueue_mode_RDONLY_WRITE

Duration: 0.248421 seconds

Termination reason

SKIPPED: Line 3556: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/open_simul_RDONLY_RDONLY

Duration: 0.242905 seconds

Termination reason

SKIPPED: Line 1847: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/open_simul_RDONLY_RDWR

Duration: 0.247095 seconds

Termination reason

SKIPPED: Line 1847: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/open_simul_RDONLY_WRONLY

Duration: 0.246580 seconds

Termination reason

SKIPPED: Line 1847: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/open_simul_RDWR_RDONLY

Duration: 0.244506 seconds

Termination reason

SKIPPED: Line 1847: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/open_simul_WRONLY_RDONLY

Duration: 0.246911 seconds

Termination reason

SKIPPED: Line 1847: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/poll_in_open_audio

Duration: 0.247660 seconds

Termination reason

SKIPPED: Line 3404: This test is only for recordable device

Test case: dev/audio/t_audio/poll_in_open_audioctl

Duration: 0.247969 seconds

Termination reason

SKIPPED: Line 3404: This test is only for recordable device

Test case: dev/audio/t_audio/poll_in_open_sound

Duration: 0.244627 seconds

Termination reason

SKIPPED: Line 3404: This test is only for recordable device

Test case: dev/audio/t_audio/poll_in_simul

Duration: 0.244307 seconds

Termination reason

SKIPPED: Line 3482: This test is only for full-duplex device

Test case: dev/audio/t_audio/poll_mode_RDONLY_IN

Duration: 0.243453 seconds

Termination reason

SKIPPED: Line 2933: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/poll_mode_RDONLY_INOUT

Duration: 0.243987 seconds

Termination reason

SKIPPED: Line 2933: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/poll_mode_RDONLY_OUT

Duration: 0.245026 seconds

Termination reason

SKIPPED: Line 2933: Operation not allowed on this hardware property

Test case: dev/audio/t_audio/rdwr_fallback_RDONLY

Duration: 0.244766 seconds

Termination reason

SKIPPED: Line 2263: This test is only for bi-directional device

Test case: dev/audio/t_audio/rdwr_fallback_RDWR

Duration: 0.244829 seconds

Termination reason

SKIPPED: Line 2263: This test is only for bi-directional device

Test case: dev/audio/t_audio/rdwr_fallback_WRONLY

Duration: 0.247939 seconds

Termination reason

SKIPPED: Line 2263: This test is only for bi-directional device

Test case: dev/audio/t_audio/rdwr_simul

Duration: 0.246425 seconds

Termination reason

SKIPPED: Line 2447: This test is only for full-duplex device

Test case: dev/audio/t_audio/rdwr_two_RDONLY_RDONLY

Duration: 0.244406 seconds

Termination reason

SKIPPED: Line 2367: This test is only for bi-directional device

Test case: dev/audio/t_audio/rdwr_two_RDONLY_RDWR

Duration: 0.244153 seconds

Termination reason

SKIPPED: Line 2367: This test is only for bi-directional device

Test case: dev/audio/t_audio/rdwr_two_RDONLY_WRONLY

Duration: 0.244820 seconds

Termination reason

SKIPPED: Line 2367: This test is only for bi-directional device

Test case: dev/audio/t_audio/rdwr_two_RDWR_RDONLY

Duration: 0.247443 seconds

Termination reason

SKIPPED: Line 2367: This test is only for bi-directional device

Test case: dev/audio/t_audio/rdwr_two_RDWR_RDWR

Duration: 0.246437 seconds

Termination reason

SKIPPED: Line 2367: This test is only for bi-directional device

Test case: dev/audio/t_audio/rdwr_two_RDWR_WRONLY

Duration: 0.244213 seconds

Termination reason

SKIPPED: Line 2367: This test is only for bi-directional device

Test case: dev/audio/t_audio/rdwr_two_WRONLY_RDONLY

Duration: 0.244458 seconds

Termination reason

SKIPPED: Line 2367: This test is only for bi-directional device

Test case: dev/audio/t_audio/rdwr_two_WRONLY_RDWR

Duration: 0.247485 seconds

Termination reason

SKIPPED: Line 2367: This test is only for bi-directional device

Test case: dev/audio/t_audio/rdwr_two_WRONLY_WRONLY

Duration: 0.244751 seconds

Termination reason

SKIPPED: Line 2367: This test is only for bi-directional device

Test case: dev/audio/t_audio/rept_read

Duration: 0.247025 seconds

Termination reason

SKIPPED: Line 2217: This test is only for recordable device

Test case: dev/audio/t_audio/rept_write

Duration: 0.244193 seconds

Termination reason

SKIPPED: Line 2176: not yet

Test case: include/t_netdb/netdb_constants

Duration: 0.016911 seconds

Termination reason

XFAIL: PR standards/44777: 2 checks failed as expected; see output for more details

Standard error stream

*** Expected check failure: PR standards/44777: AI_V4MAPPED not defined
*** Expected check failure: PR standards/44777: AI_ALL not defined

Test case: include/t_paths/paths

Duration: 0.014447 seconds

Termination reason

SKIPPED: PR port-sparc/45580

Test case: kernel/t_fdrestart/pipe_write

Duration: 2.128505 seconds

Termination reason

XFAIL: PR kern/57659: timed out

Standard output stream

[   1.0000000] entropy: ready

Test case: kernel/t_memfd_create/seal_grow

Duration: 0.016018 seconds

Termination reason

FAILED: /usr/src/tests/kernel/t_memfd_create.c:270: Mmap failed unexpectedly (Invalid argument)

Test case: lib/libc/locale/t_digittoint/digittoint

Duration: 0.015447 seconds

Termination reason

SKIPPED: digittoint(3) not present to test

Test case: lib/libc/locale/t_btowc/stdc_iso_10646

Duration: 0.015012 seconds

Termination reason

SKIPPED: __STDC_ISO_10646__ not defined

Test case: lib/libc/locale/t_wcscoll/wcscoll

Duration: 0.015701 seconds

Termination reason

XFAIL: LC_COLLATE support is not yet fully implemented: /usr/src/tests/lib/libc/locale/t_wcscoll.c:120: setlocale(LC_COLLATE, t->locale) != NULL not met

Standard output stream

Trying locale C...
Using locale: C
Check L"A string beginning with aCapital Letter" < L"always comes before"
Check L"always comes before" < L"another beginning lowercase"
Check L"another beginning lowercase" < L"assuming ASCII of course"
Trying locale en_US.UTF-8...

Test case: lib/libc/locale/t_ducet/wcscoll_ducet

Duration: 0.016001 seconds

Termination reason

SKIPPED: Cannot test DUCET without __STDC_ISO_10646__

Test case: lib/libc/locale/t_ducet/wcsxfrm_ducet

Duration: 0.015289 seconds

Termination reason

SKIPPED: Cannot test DUCET without __STDC_ISO_10646__

Test case: lib/libc/regex/t_regex_att/leftassoc

Duration: 0.019352 seconds

Termination reason

XFAIL: Reason for breakage unknown: 12 checks failed as expected; see output for more details

Standard error stream

*** Expected check failure: Reason for breakage unknown: /usr/src/tests/lib/libc/regex/t_regex_att.c:383: res != matches ((0,4)(0,2)(2,3)(3,4) != (0,4)(0,1)(1,4)(4,4)):  at line 3
*** Expected check failure: Reason for breakage unknown: /usr/src/tests/lib/libc/regex/t_regex_att.c:383: res != matches ((0,4)(0,2)(2,3)(3,4) != (0,4)(0,1)(1,4)(4,4)):  at line 4
*** Expected check failure: Reason for breakage unknown: /usr/src/tests/lib/libc/regex/t_regex_att.c:383: res != matches ((0,4)(0,2)(2,3)(3,4) != (0,4)(0,1)(1,4)(4,4)):  at line 5
*** Expected check failure: Reason for breakage unknown: /usr/src/tests/lib/libc/regex/t_regex_att.c:383: res != matches ((0,4)(0,2)(2,3)(3,4) != (0,4)(0,1)(1,4)(4,4)):  at line 6
*** Expected check failure: Reason for breakage unknown: /usr/src/tests/lib/libc/regex/t_regex_att.c:383: res != matches ((0,3)(0,1)(1,2)(2,3) != (0,3)(0,0)(0,3)(3,3)):  at line 8
*** Expected check failure: Reason for breakage unknown: /usr/src/tests/lib/libc/regex/t_regex_att.c:383: res != matches ((0,3)(0,1)(1,2)(2,3) != (0,3)(0,0)(0,3)(3,3)):  at line 9
*** Expected check failure: Reason for breakage unknown: /usr/src/tests/lib/libc/regex/t_regex_att.c:383: res != matches ((0,3)(0,1)(1,2)(2,3) != (0,3)(0,0)(0,3)(3,3)):  at line 10
*** Expected check failure: Reason for breakage unknown: /usr/src/tests/lib/libc/regex/t_regex_att.c:383: res != matches ((0,3)(0,1)(1,2)(2,3) != (0,3)(0,0)(0,3)(3,3)):  at line 11
*** Expected check failure: Reason for breakage unknown: /usr/src/tests/lib/libc/regex/t_regex_att.c:383: res != matches ((0,4)(0,2)(2,3)(3,4) != (0,4)(0,1)(1,4)(4,4)):  at line 13
*** Expected check failure: Reason for breakage unknown: /usr/src/tests/lib/libc/regex/t_regex_att.c:383: res != matches ((0,4)(0,2)(2,3)(3,4) != (0,4)(0,1)(1,4)(4,4)):  at line 14
*** Expected check failure: Reason for breakage unknown: /usr/src/tests/lib/libc/regex/t_regex_att.c:383: res != matches ((0,4)(0,2)(2,3)(3,4) != (0,4)(0,1)(1,4)(4,4)):  at line 15
*** Expected check failure: Reason for breakage unknown: /usr/src/tests/lib/libc/regex/t_regex_att.c:383: res != matches ((0,4)(0,2)(2,3)(3,4) != (0,4)(0,1)(1,4)(4,4)):  at line 16

Test case: lib/libc/regex/t_exhaust/regcomp_too_big

Duration: 4.033983 seconds

Termination reason

FAILED: Test program received signal 11 (core dumped)

Standard error stream

Test program crashed; attempting to get stack trace
[New process 23369]
Core was generated by `t_exhaust'.
Program terminated with signal SIGSEGV, Segmentation fault.
#0  je_nstime_init2 (nsec=<error reading variable: Cannot access memory at address 0x684edb>, sec=<error reading variable: Cannot access memory at address 0x684ed3>, time=0x6846e4) at /usr/src/external/bsd/jemalloc/lib/../dist/src/nstime.c:18
18		time->ns = sec * BILLION + nsec;
#0  je_nstime_init2 (nsec=<error reading variable: Cannot access memory at address 0x684edb>, sec=<error reading variable: Cannot access memory at address 0x684ed3>, time=0x6846e4) at /usr/src/external/bsd/jemalloc/lib/../dist/src/nstime.c:18
#1  nstime_get (time=0x6846e4) at /usr/src/external/bsd/jemalloc/lib/../dist/src/nstime.c:129
#2  nstime_update_impl (time=0x6846e4) at /usr/src/external/bsd/jemalloc/lib/../dist/src/nstime.c:160
#3  0x00000000006846ec in ?? ()
Backtrace stopped: previous frame identical to this frame (corrupt stack?)
Stack trace complete

Test case: lib/libc/setjmp/t_sigstack/setjmp

Duration: 0.016479 seconds

Termination reason

XFAIL: PR lib/57946: /usr/src/tests/lib/libc/setjmp/t_sigstack.c:93: longjmp failed to restore stack before allowing signal on entry 1 -- interrupted stack pointer 0x402542e0 lies in sigaltstack 0 [0x4024ac00, 0x40254c00), size 0xa000

Test case: lib/libc/setjmp/t_sigstack/sigsetjmp

Duration: 0.015591 seconds

Termination reason

XFAIL: PR lib/57946: /usr/src/tests/lib/libc/setjmp/t_sigstack.c:93: siglongjmp failed to restore stack before allowing signal on entry 1 -- interrupted stack pointer 0x402542e0 lies in sigaltstack 0 [0x4024ac00, 0x40254c00), size 0xa000

Test case: lib/libc/stdio/t_fopen/fopen_nullptr

Duration: 0.016149 seconds

Termination reason

SKIPPED: Kernel does have the compat_10 module loaded into the kernel

Test case: lib/libc/string/t_popcount/popcount_basic

Duration: 0.015028 seconds

Termination reason

SKIPPED: config variable "run_popcount" not set to YES/TRUE

Test case: lib/libc/string/t_popcount/popcountll_basic

Duration: 0.014842 seconds

Termination reason

SKIPPED: config variable "run_popcount" not set to YES/TRUE

Test case: lib/libc/string/t_strcoll/ordering

Duration: 0.016518 seconds

Termination reason

XFAIL: LC_COLLATE not supported: /usr/src/tests/lib/libc/string/t_strcoll.c:69: setlocale(LC_COLLATE, t->locale) != NULL not met

Standard output stream

Trying locale C...
Checking "aardvark" < "absolution"
...good
Checking "aardvark" < "zyzygy"
...good
Checking "absolution" < "zyzygy"
...good
Trying locale ru_RU.KOI8-R...

Test case: lib/libc/sys/t_futex_ops/futex_wake_highest_pri

Duration: 3.059269 seconds

Termination reason

XFAIL: PR kern/55230: /usr/src/tests/lib/libc/sys/t_futex_ops.c:1447: waiter == lwp_data[1].threadid not met

Test case: lib/libc/sys/t_getrusage/getrusage_utime_back

Duration: 9.203497 seconds

Termination reason

XFAIL: PR kern/30115: anticipated error did not occur

Test case: lib/libc/sys/t_getrusage/getrusage_utime_zero

Duration: 3.952495 seconds

Termination reason

XFAIL: PR kern/30115: anticipated error did not occur

Test case: lib/libc/sys/t_kevent/kqueue_desc_passing

Duration: 0.021029 seconds

Termination reason

SKIPPED: PR kern/46523

Standard output stream

parent (pid 28492): sending kq fd 3
child (pid 29248): received kq fd 1912628015

Test case: lib/libc/sys/t_mmap/mmap_block

Duration: 0.016509 seconds

Termination reason

SKIPPED: The test case causes a panic (PR kern/38889, PR kern/46592)

Test case: lib/libc/sys/t_mprotect/mprotect_mremap_fork_exec

Duration: 0.020782 seconds

Termination reason

XFAIL: PR lib/55177: /usr/src/tests/lib/libc/sys/t_mprotect.c:435: ((int (*)(void))map2)() == 2 not met

Test case: lib/libc/sys/t_mprotect/mprotect_pax

Duration: 0.017856 seconds

Termination reason

SKIPPED: PaX MPROTECT restrictions not enabled

Test case: lib/libc/sys/t_ptrace/attach_pid1_securelevel

Duration: 0.015923 seconds

Termination reason

SKIPPED: Test must be run with securelevel >= 0

Test case: lib/libc/sys/t_ptrace_sigchld/traceme_raise1

Duration: 0.017730 seconds

Termination reason

SKIPPED: XXX: zombie is not collected before tracer's death

Test case: lib/libc/sys/t_ptrace_wait/syscall_signal_on_sce

Duration: 0.046037 seconds

Termination reason

XFAIL: XXX: behavior under investigation: /usr/src/tests/lib/libc/sys/t_ptrace_wait.h:242: Reported !exited process

Test case: lib/libc/sys/t_ptrace_wait/thread_concurrent_signals

Duration: 0.040834 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait/thread_concurrent_signals_handler

Duration: 0.040747 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait/thread_concurrent_signals_sig_ign

Duration: 0.041055 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait3/syscall_signal_on_sce

Duration: 0.047793 seconds

Termination reason

XFAIL: XXX: behavior under investigation: /usr/src/tests/lib/libc/sys/t_ptrace_wait.h:242: Reported !exited process

Test case: lib/libc/sys/t_ptrace_wait3/thread_concurrent_signals

Duration: 0.042010 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait3/thread_concurrent_signals_handler

Duration: 0.039038 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait3/thread_concurrent_signals_sig_ign

Duration: 0.038801 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait4/fork_setpgid

Duration: 0.065236 seconds

Termination reason

SKIPPED: kernel panic (pg_jobc going negative)

Test case: lib/libc/sys/t_ptrace_wait4/posix_spawn_setpgid

Duration: 0.065280 seconds

Termination reason

SKIPPED: kernel panic (pg_jobc going negative)

Test case: lib/libc/sys/t_ptrace_wait4/syscall_signal_on_sce

Duration: 0.071155 seconds

Termination reason

XFAIL: XXX: behavior under investigation: /usr/src/tests/lib/libc/sys/t_ptrace_wait.h:242: Reported !exited process

Test case: lib/libc/sys/t_ptrace_wait4/thread_concurrent_signals

Duration: 0.063439 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait4/thread_concurrent_signals_handler

Duration: 0.064970 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait4/thread_concurrent_signals_sig_ign

Duration: 0.064948 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait4/unrelated_tracer_fork_setpgid

Duration: 0.063146 seconds

Termination reason

SKIPPED: kernel panic (pg_jobc going negative)

Test case: lib/libc/sys/t_ptrace_wait4/unrelated_tracer_posix_spawn_setpgid

Duration: 0.062778 seconds

Termination reason

SKIPPED: kernel panic (pg_jobc going negative)

Test case: lib/libc/sys/t_ptrace_wait4/unrelated_tracer_vfork_setpgid

Duration: 0.061724 seconds

Termination reason

SKIPPED: kernel panic (pg_jobc going negative)

Test case: lib/libc/sys/t_ptrace_wait4/vfork_setpgid

Duration: 0.066006 seconds

Termination reason

SKIPPED: kernel panic (pg_jobc going negative)

Test case: lib/libc/sys/t_ptrace_wait6/fork_setpgid

Duration: 0.064347 seconds

Termination reason

SKIPPED: kernel panic (pg_jobc going negative)

Test case: lib/libc/sys/t_ptrace_wait6/posix_spawn_setpgid

Duration: 0.065398 seconds

Termination reason

SKIPPED: kernel panic (pg_jobc going negative)

Test case: lib/libc/sys/t_ptrace_wait6/syscall_signal_on_sce

Duration: 0.072456 seconds

Termination reason

XFAIL: XXX: behavior under investigation: /usr/src/tests/lib/libc/sys/t_ptrace_wait.h:242: Reported !exited process

Test case: lib/libc/sys/t_ptrace_wait6/thread_concurrent_signals

Duration: 0.063270 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait6/thread_concurrent_signals_handler

Duration: 0.062648 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait6/thread_concurrent_signals_sig_ign

Duration: 0.065662 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_wait6/unrelated_tracer_fork_setpgid

Duration: 0.064134 seconds

Termination reason

SKIPPED: kernel panic (pg_jobc going negative)

Test case: lib/libc/sys/t_ptrace_wait6/unrelated_tracer_posix_spawn_setpgid

Duration: 0.064605 seconds

Termination reason

SKIPPED: kernel panic (pg_jobc going negative)

Test case: lib/libc/sys/t_ptrace_wait6/unrelated_tracer_vfork_setpgid

Duration: 0.063413 seconds

Termination reason

SKIPPED: kernel panic (pg_jobc going negative)

Test case: lib/libc/sys/t_ptrace_wait6/vfork_setpgid

Duration: 0.061627 seconds

Termination reason

SKIPPED: kernel panic (pg_jobc going negative)

Test case: lib/libc/sys/t_ptrace_waitid/fork_setpgid

Duration: 0.065102 seconds

Termination reason

SKIPPED: kernel panic (pg_jobc going negative)

Test case: lib/libc/sys/t_ptrace_waitid/posix_spawn_setpgid

Duration: 0.061684 seconds

Termination reason

SKIPPED: kernel panic (pg_jobc going negative)

Test case: lib/libc/sys/t_ptrace_waitid/syscall_signal_on_sce

Duration: 0.063572 seconds

Termination reason

SKIPPED: PR lib/55087

Test case: lib/libc/sys/t_ptrace_waitid/unrelated_tracer_fork_setpgid

Duration: 0.063529 seconds

Termination reason

SKIPPED: kernel panic (pg_jobc going negative)

Test case: lib/libc/sys/t_ptrace_waitid/unrelated_tracer_posix_spawn_setpgid

Duration: 0.061195 seconds

Termination reason

SKIPPED: kernel panic (pg_jobc going negative)

Test case: lib/libc/sys/t_ptrace_waitid/unrelated_tracer_vfork_setpgid

Duration: 0.060695 seconds

Termination reason

SKIPPED: kernel panic (pg_jobc going negative)

Test case: lib/libc/sys/t_ptrace_waitid/vfork_setpgid

Duration: 0.062880 seconds

Termination reason

SKIPPED: kernel panic (pg_jobc going negative)

Test case: lib/libc/sys/t_ptrace_waitpid/fork_setpgid

Duration: 0.062345 seconds

Termination reason

SKIPPED: kernel panic (pg_jobc going negative)

Test case: lib/libc/sys/t_ptrace_waitpid/posix_spawn_setpgid

Duration: 0.064125 seconds

Termination reason

SKIPPED: kernel panic (pg_jobc going negative)

Test case: lib/libc/sys/t_ptrace_waitpid/syscall_signal_on_sce

Duration: 0.073497 seconds

Termination reason

XFAIL: XXX: behavior under investigation: /usr/src/tests/lib/libc/sys/t_ptrace_wait.h:242: Reported !exited process

Test case: lib/libc/sys/t_ptrace_waitpid/thread_concurrent_signals

Duration: 0.065232 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_waitpid/thread_concurrent_signals_handler

Duration: 0.063743 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_waitpid/thread_concurrent_signals_sig_ign

Duration: 0.065461 seconds

Termination reason

SKIPPED: PR kern/54960

Test case: lib/libc/sys/t_ptrace_waitpid/unrelated_tracer_fork_setpgid

Duration: 0.064586 seconds

Termination reason

SKIPPED: kernel panic (pg_jobc going negative)

Test case: lib/libc/sys/t_ptrace_waitpid/unrelated_tracer_posix_spawn_setpgid

Duration: 0.066576 seconds

Termination reason

SKIPPED: kernel panic (pg_jobc going negative)

Test case: lib/libc/sys/t_ptrace_waitpid/unrelated_tracer_vfork_setpgid

Duration: 0.062620 seconds

Termination reason

SKIPPED: kernel panic (pg_jobc going negative)

Test case: lib/libc/sys/t_ptrace_waitpid/vfork_setpgid

Duration: 0.065267 seconds

Termination reason

SKIPPED: kernel panic (pg_jobc going negative)

Test case: lib/libexecinfo/t_sig_backtrace/sig_backtrace_deref

Duration: 0.021545 seconds

Termination reason

FAILED: /usr/src/tests/lib/libexecinfo/t_sig_backtrace.c:175: found_sigtramp not met

Standard output stream

signal: 11
Backtrace 1 stack frames.
0x101b74 <handler+0x100034> at t_sig_backtrace

Test case: lib/libexecinfo/t_sig_backtrace/sig_backtrace_jump

Duration: 0.024588 seconds

Termination reason

XFAIL: PR lib/56940: /usr/src/tests/lib/libexecinfo/t_sig_backtrace.c:175: found_sigtramp not met

Standard output stream

signal: 11
Backtrace 1 stack frames.
0x101b74 <handler+0x100034> at t_sig_backtrace

Test case: lib/libm/t_asin/asinf_inrange

Duration: 0.019239 seconds

Termination reason

XFAIL: asinf is busted, gives ~2ulp error: 2 checks failed as expected; see output for more details

Standard error stream

*** Expected check failure: asinf is busted, gives ~2ulp error: asinf(-0.5) = -0.52359891 != -0.52359879, error=~1.9ulp
*** Expected check failure: asinf is busted, gives ~2ulp error: asinf(0.5) = 0.52359891 != 0.52359879, error=~1.9ulp

Test case: lib/libm/t_cbrt/cbrtl_powl

Duration: 0.022291 seconds

Termination reason

XFAIL: powl not yet implemented with full precision: 4 checks failed as expected; see output for more details

Standard error stream

*** Expected check failure: powl not yet implemented with full precision: cbrtl(0.0050000000000000001040834085586084257) = 0.17099759466766970012184505447667846 != powl(0.0050000000000000001040834085586084257, 1/3) = 0.17099759466766971688620394566730426

*** Expected check failure: powl not yet implemented with full precision: cbrtl(99) = 4.6260650091827417930923623697912842 != powl(99, 1/3) = 4.6260650091827413997528689543852023

*** Expected check failure: powl not yet implemented with full precision: cbrtl(123.12300000000000466116034658625722) = 4.9748470109431477196393769412245629 != powl(123.12300000000000466116034658625722, 1/3) = 4.9748470109431472765705856986191515

*** Expected check failure: powl not yet implemented with full precision: cbrtl(9999) = 21.543628731482666713819354282184074 != powl(9999, 1/3) = 21.54362873148266304227482303029368

Test case: lib/libm/t_fe_round/fe_nearbyint

Duration: 0.020943 seconds

Termination reason

FAILED: 15 checks failed; see output for more details

Standard error stream

*** Check failed: /usr/src/tests/lib/libm/t_fe_round.c:110: nearbyint rounding wrong, difference too large
input: 3.700000 (index 0): got 3.500000, expected 3

*** Check failed: /usr/src/tests/lib/libm/t_fe_round.c:110: nearbyint rounding wrong, difference too large
input: -3.700001 (index 1): got -3.750000, expected -4

*** Check failed: /usr/src/tests/lib/libm/t_fe_round.c:110: nearbyint rounding wrong, difference too large
input: -9223.010001 (index 3): got -9223.000000, expected -9224

*** Check failed: /usr/src/tests/lib/libm/t_fe_round.c:110: nearbyint rounding wrong, difference too large
input: 9222.989999 (index 4): got 9223.000000, expected 9222

*** Check failed: /usr/src/tests/lib/libm/t_fe_round.c:110: nearbyint rounding wrong, difference too large
input: -123.700000 (index 8): got -123.750000, expected -123

*** Check failed: /usr/src/tests/lib/libm/t_fe_round.c:110: nearbyint rounding wrong, difference too large
input: -9222.989999 (index 12): got -9223.000000, expected -9222

*** Check failed: /usr/src/tests/lib/libm/t_fe_round.c:110: nearbyint rounding wrong, difference too large
input: 9223.010001 (index 13): got 9223.000000, expected 9224

*** Check failed: /usr/src/tests/lib/libm/t_fe_round.c:110: nearbyint rounding wrong, difference too large
input: 1.989999 (index 14): got 2.000000, expected 1

*** Check failed: /usr/src/tests/lib/libm/t_fe_round.c:110: nearbyint rounding wrong, difference too large
input: -1.989999 (index 15): got -2.000000, expected -1

*** Check failed: /usr/src/tests/lib/libm/t_fe_round.c:110: nearbyint rounding wrong, difference too large
input: 9222.989999 (index 18): got 9223.000000, expected 9222

*** Check failed: /usr/src/tests/lib/libm/t_fe_round.c:110: nearbyint rounding wrong, difference too large
input: -9222.989999 (index 19): got -9223.000000, expected -9222

*** Check failed: /usr/src/tests/lib/libm/t_fe_round.c:110: nearbyint rounding wrong, difference too large
input: -9223.501000 (index 26): got -9223.500000, expected -9224

*** Check failed: /usr/src/tests/lib/libm/t_fe_round.c:110: nearbyint rounding wrong, difference too large
input: 9222.499000 (index 27): got 9222.500000, expected 9222

*** Check failed: /usr/src/tests/lib/libm/t_fe_round.c:110: nearbyint rounding wrong, difference too large
input: -9222.499000 (index 28): got -9222.500000, expected -9222

*** Check failed: /usr/src/tests/lib/libm/t_fe_round.c:110: nearbyint rounding wrong, difference too large
input: 9223.501000 (index 29): got 9223.500000, expected 9224

Test case: lib/librt/t_sem/sem_open_address

Duration: 0.034205 seconds

Termination reason

XFAIL: kern/56549: consecutive sem_open() do not return the same address: /usr/src/tests/lib/librt/t_sem.c:332: sem == sem3 not met

Test case: lib/libtre/t_regex_att/rightassoc

Duration: 0.022384 seconds

Termination reason

XFAIL: Reason for breakage unknown: 12 checks failed as expected; see output for more details

Standard error stream

*** Expected check failure: Reason for breakage unknown: /usr/src/tests/lib/libtre/../libc/regex/t_regex_att.c:383: res != matches ((0,4)(0,1)(1,4)(4,4) != (0,4)(0,2)(2,3)(3,4)):  at line 3
*** Expected check failure: Reason for breakage unknown: /usr/src/tests/lib/libtre/../libc/regex/t_regex_att.c:383: res != matches ((0,4)(0,1)(1,4)(4,4) != (0,4)(0,2)(2,3)(3,4)):  at line 4
*** Expected check failure: Reason for breakage unknown: /usr/src/tests/lib/libtre/../libc/regex/t_regex_att.c:383: res != matches ((0,4)(0,1)(1,4)(4,4) != (0,4)(0,2)(2,3)(3,4)):  at line 5
*** Expected check failure: Reason for breakage unknown: /usr/src/tests/lib/libtre/../libc/regex/t_regex_att.c:383: res != matches ((0,4)(0,1)(1,4)(4,4) != (0,4)(0,2)(2,3)(3,4)):  at line 6
*** Expected check failure: Reason for breakage unknown: /usr/src/tests/lib/libtre/../libc/regex/t_regex_att.c:383: res != matches ((0,3)(0,0)(0,3)(3,3) != (0,3)(0,1)(1,2)(2,3)):  at line 8
*** Expected check failure: Reason for breakage unknown: /usr/src/tests/lib/libtre/../libc/regex/t_regex_att.c:383: res != matches ((0,3)(0,0)(0,3)(3,3) != (0,3)(0,1)(1,2)(2,3)):  at line 9
*** Expected check failure: Reason for breakage unknown: /usr/src/tests/lib/libtre/../libc/regex/t_regex_att.c:383: res != matches ((0,3)(0,0)(0,3)(3,3) != (0,3)(0,1)(1,2)(2,3)):  at line 10
*** Expected check failure: Reason for breakage unknown: /usr/src/tests/lib/libtre/../libc/regex/t_regex_att.c:383: res != matches ((0,3)(0,0)(0,3)(3,3) != (0,3)(0,1)(1,2)(2,3)):  at line 11
*** Expected check failure: Reason for breakage unknown: /usr/src/tests/lib/libtre/../libc/regex/t_regex_att.c:383: res != matches ((0,4)(0,1)(1,4)(4,4) != (0,4)(0,2)(2,3)(3,4)):  at line 13
*** Expected check failure: Reason for breakage unknown: /usr/src/tests/lib/libtre/../libc/regex/t_regex_att.c:383: res != matches ((0,4)(0,1)(1,4)(4,4) != (0,4)(0,2)(2,3)(3,4)):  at line 14
*** Expected check failure: Reason for breakage unknown: /usr/src/tests/lib/libtre/../libc/regex/t_regex_att.c:383: res != matches ((0,4)(0,1)(1,4)(4,4) != (0,4)(0,2)(2,3)(3,4)):  at line 15
*** Expected check failure: Reason for breakage unknown: /usr/src/tests/lib/libtre/../libc/regex/t_regex_att.c:383: res != matches ((0,4)(0,1)(1,4)(4,4) != (0,4)(0,2)(2,3)(3,4)):  at line 16

Test case: lib/libusbhid/t_usbhid/check_hid_get_data

Duration: 0.018394 seconds

Termination reason

XFAIL: only the 32-bit opcode works, 8 and 16-bit is broken: 4 checks failed as expected; see output for more details

Standard error stream

*** Expected check failure: only the 32-bit opcode works, 8 and 16-bit is broken: /usr/src/tests/lib/libusbhid/t_usbhid.c:257: data != -128: == 128
*** Expected check failure: only the 32-bit opcode works, 8 and 16-bit is broken: /usr/src/tests/lib/libusbhid/t_usbhid.c:259: data != -1: == 255
*** Expected check failure: only the 32-bit opcode works, 8 and 16-bit is broken: /usr/src/tests/lib/libusbhid/t_usbhid.c:268: data != -32768: == 32768
*** Expected check failure: only the 32-bit opcode works, 8 and 16-bit is broken: /usr/src/tests/lib/libusbhid/t_usbhid.c:270: data != -1: == 65535

Test case: lib/libusbhid/t_usbhid/check_hid_logical_range

Duration: 0.017977 seconds

Termination reason

XFAIL: only the 32-bit opcode works, 8 and 16-bit is broken: 4 checks failed as expected; see output for more details

Standard error stream

*** Expected check failure: only the 32-bit opcode works, 8 and 16-bit is broken: /usr/src/tests/lib/libusbhid/t_usbhid.c:128: hi.logical_minimum != -128: == 128
*** Expected check failure: only the 32-bit opcode works, 8 and 16-bit is broken: /usr/src/tests/lib/libusbhid/t_usbhid.c:132: hi.logical_minimum != -32768: == 32768
*** Expected check failure: only the 32-bit opcode works, 8 and 16-bit is broken: /usr/src/tests/lib/libusbhid/t_usbhid.c:147: hi.logical_minimum > hi.logical_maximum not met
*** Expected check failure: only the 32-bit opcode works, 8 and 16-bit is broken: /usr/src/tests/lib/libusbhid/t_usbhid.c:154: hi.logical_minimum > hi.logical_maximum not met

Test case: lib/libusbhid/t_usbhid/check_hid_physical_range

Duration: 0.017105 seconds

Termination reason

XFAIL: only the 32-bit opcode works, 8 and 16-bit is broken: 4 checks failed as expected; see output for more details

Standard error stream

*** Expected check failure: only the 32-bit opcode works, 8 and 16-bit is broken: /usr/src/tests/lib/libusbhid/t_usbhid.c:191: hi.physical_minimum != -128: == 128
*** Expected check failure: only the 32-bit opcode works, 8 and 16-bit is broken: /usr/src/tests/lib/libusbhid/t_usbhid.c:195: hi.physical_minimum != -32768: == 32768
*** Expected check failure: only the 32-bit opcode works, 8 and 16-bit is broken: /usr/src/tests/lib/libusbhid/t_usbhid.c:210: hi.physical_minimum > hi.physical_maximum not met
*** Expected check failure: only the 32-bit opcode works, 8 and 16-bit is broken: /usr/src/tests/lib/libusbhid/t_usbhid.c:217: hi.physical_minimum > hi.physical_maximum not met

Test case: lib/libossaudio/t_ossaudio/oss_dsp_caps

Duration: 0.016320 seconds

Termination reason

SKIPPED: No testable audio device available

Test case: lib/libossaudio/t_ossaudio/oss_dsp_init

Duration: 0.016220 seconds

Termination reason

SKIPPED: Audio device unavailable for playback

Test case: lib/libossaudio/t_ossaudio/oss_dsp_trigger_read

Duration: 0.016956 seconds

Termination reason

SKIPPED: PR port-sparc/55876

Test case: lib/libossaudio/t_ossaudio/oss_dsp_trigger_write

Duration: 0.016079 seconds

Termination reason

SKIPPED: Audio device unavailable for playback

Test case: lib/librumphijack/t_tcpip/nfs_autoload

Duration: 0.223968 seconds

Termination reason

SKIPPED: test currently valid only on i386

Test case: net/net/t_socket_afinet/socket_afinet_bind_zero

Duration: 0.117676 seconds

Termination reason

XFAIL: NetBSD doesn't allow sin_family == 0 (sin_len == 0 too): 1 checks failed as expected; see output for more details

Standard output stream

[   1.0000000] entropy: ready

Standard error stream

*** Expected check failure: NetBSD doesn't allow sin_family == 0 (sin_len == 0 too): /usr/src/tests/net/net/t_socket_afinet.c:100: 0 != rc

Test case: net/if/t_compat/OOSIOCGIFBRDADDR

Duration: 0.123689 seconds

Termination reason

XFAIL: PR kern/51610: rump does not include COMPAT_43: /usr/src/tests/net/if/t_compat.c:72: rump_sys_ioctl(fd, ((((unsigned long)0x80000000|(unsigned long)0x40000000)) | (((sizeof(struct oifreq)) & 0x1fff) << 16) | ((('i')) << 8) | ((18))), &ifreq): Inappropriate ioctl for device

Standard output stream

[   1.0000000] entropy: ready

Test case: net/if_wg/t_interoperability/wg_interoperability_basic

Duration: 0.245676 seconds

Termination reason

SKIPPED: set ATF_NET_IF_WG_INTEROPERABILITY=yes to run the test

Standard error stream

cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory

Duration: 0.245605 seconds

Termination reason

SKIPPED: set ATF_NET_IF_WG_INTEROPERABILITY=yes to run the test

Standard error stream

cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory

Test case: net/if_wg/t_interoperability/wg_userspace_basic

Duration: 0.245961 seconds

Termination reason

SKIPPED: set ATF_NET_IF_WG_USERSPACE=yes to run the test

Standard error stream

cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory

Duration: 13.188512 seconds

Termination reason

XFAIL: PR kern/56252: failed to trigger PR kern/56252

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_wg unix://wg_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
unix://wg_local
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus ]
unix://wg_local shmif0
bus
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_wg unix://wg_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
unix://wg_local
unix://wg_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus ]
Executing command [ grep -q b2:a0:77:86:e5:1d ./.__macaddrs ]
unix://wg_local shmif0
unix://wg_peer shmif0
bus
Executing command [ rump.ifconfig shmif0 inet 192.168.1.1/24 ]
Executing command [ rump.ifconfig wg0 create ]
Executing command [ rump.ifconfig wg0 inet 10.0.0.1/24 ]
Routing tables

Internet:
Destination        Gateway            Flags    Refs      Use    Mtu Interface
10.0.0/24          10.0.0.1           U           -        -      -  wg0
10.0.0.1           wg0                UHl         -        -      -  wg0
127.0.0.1          lo0                UHl         -        -  33112  lo0
192.168.1/24       link#2             UC          -        -      -  shmif0
192.168.1.1        link#2             UHl         -        -      -  lo0

Internet6:
Destination                             Gateway                        Flags    Refs      Use    Mtu Interface
::1                                     lo0                            UHl         -        -  33112  lo0
fe80::%lo0/64                           fe80::1                        U           -        -      -  lo0
fe80::1                                 lo0                            UHl         -        -      -  lo0
fe80::%shmif0/64                        link#2                         UC          -        -      -  shmif0
fe80::b0a0:31ff:fe4a:abbe               link#2                         UHl         -        -      -  lo0
fe80::%wg0/64                           fe80::5cdf:1ce0:cc08:ee83      U           -        -      -  wg0
fe80::5cdf:1ce0:cc08:ee83               link#3                         UHl         -        -      -  lo0
ff01:1::/32                             ::1                            UC          -        -  33112  lo0
ff01:2::/32                             link#2                         UC          -        -      -  shmif0
ff01:3::/32                             fe80::5cdf:1ce0:cc08:ee83      UC          -        -      -  wg0
ff02::%lo0/32                           ::1                            UC          -        -  33112  lo0
ff02::%shmif0/32                        link#2                         UC          -        -      -  shmif0
ff02::%wg0/32                           fe80::5cdf:1ce0:cc08:ee83      UC          -        -      -  wg0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 set private-key ./tmp ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 set listen-port 51820 ]
Executing command [ rump.ifconfig wg0 up ]
wg0: flags=0x8041<UP,RUNNING,MULTICAST> mtu 1420
	status: down
	inet6 fe80::5cdf:1ce0:cc08:ee83%wg0/64 flags 0x8<DETACHED> scopeid 0x3
	inet 10.0.0.1/24 flags 0x4<DETACHED>
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 show private-key ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 add peer peer0 NAaVOVw0gSujthoyvjy9kiGjkQ2XJBMIqGQB6qjlZz0= --endpoint=192.168.1.2:51820 --allowed-ips=10.0.0.2/32 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 show peer peer0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 show peer peer0 --show-preshared-key ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 inet 192.168.1.2/24 ]
Executing command [ rump.ifconfig wg0 create ]
Executing command [ rump.ifconfig wg0 inet 10.0.0.2/24 ]
Routing tables

Internet:
Destination        Gateway            Flags    Refs      Use    Mtu Interface
10.0.0/24          10.0.0.2           U           -        -      -  wg0
10.0.0.2           wg0                UHl         -        -      -  wg0
127.0.0.1          lo0                UHl         -        -  33112  lo0
192.168.1/24       link#2             UC          -        -      -  shmif0
192.168.1.2        link#2             UHl         -        -      -  lo0

Internet6:
Destination                             Gateway                        Flags    Refs      Use    Mtu Interface
::1                                     lo0                            UHl         -        -  33112  lo0
fe80::%lo0/64                           fe80::1                        U           -        -      -  lo0
fe80::1                                 lo0                            UHl         -        -      -  lo0
fe80::%shmif0/64                        link#2                         UC          -        -      -  shmif0
fe80::b0a0:77ff:fe86:e51d               link#2                         UHl         -        -      -  lo0
fe80::%wg0/64                           fe80::88af:5486:9fe0:ca41      U           -        -      -  wg0
fe80::88af:5486:9fe0:ca41               link#3                         UHl         -        -      -  lo0
ff01:1::/32                             ::1                            UC          -        -  33112  lo0
ff01:2::/32                             link#2                         UC          -        -      -  shmif0
ff01:3::/32                             fe80::88af:5486:9fe0:ca41      UC          -        -      -  wg0
ff02::%lo0/32                           ::1                            UC          -        -  33112  lo0
ff02::%shmif0/32                        link#2                         UC          -        -      -  shmif0
ff02::%wg0/32                           fe80::88af:5486:9fe0:ca41      UC          -        -      -  wg0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 set private-key ./tmp ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 set listen-port 51820 ]
Executing command [ rump.ifconfig wg0 up ]
wg0: flags=0x8041<UP,RUNNING,MULTICAST> mtu 1420
	status: down
	inet6 fe80::88af:5486:9fe0:ca41%wg0/64 flags 0x8<DETACHED> scopeid 0x3
	inet 10.0.0.2/24 flags 0x4<DETACHED>
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 show private-key ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 add peer peer0 5ZhTiqm0mMevUHJB97sFNR8Tfc08GRhRri+XH9H+khE= --endpoint=192.168.1.1:51820 --allowed-ips=10.0.0.1/32 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 show peer peer0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 show peer peer0 --show-preshared-key ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.sysctl -w net.wg.force_underload=1 ]

00:00:02.150004 b2:a0:31:4a:ab:be > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.1 tell 192.168.1.1, length 28
00:00:02.550004 b2:a0:31:4a:ab:be > 33:33:ff:4a:ab:be, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff4a:abbe: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff4a:abbe, length 24
00:00:02.630004 b2:a0:31:4a:ab:be > 33:33:ff:4a:ab:be, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff4a:abbe: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff4a:abbe, length 24
00:00:02.670004 b2:a0:31:4a:ab:be > 33:33:34:94:ae:ad, ethertype IPv6 (0x86dd), length 86: :: > ff02::2:3494:aead: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:3494:aead, length 24
00:00:02.730004 b2:a0:31:4a:ab:be > 33:33:ff:4a:ab:be, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff4a:abbe: ICMP6, neighbor solicitation, who has fe80::b0a0:31ff:fe4a:abbe, length 32
00:00:04.020004 b2:a0:77:86:e5:1d > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.2 tell 192.168.1.2, length 28
00:00:04.260004 b2:a0:77:86:e5:1d > 33:33:ff:86:e5:1d, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff86:e51d: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff86:e51d, length 24
00:00:04.480004 b2:a0:77:86:e5:1d > 33:33:df:32:9b:cc, ethertype IPv6 (0x86dd), length 86: :: > ff02::2:df32:9bcc: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:df32:9bcc, length 24
00:00:04.760004 b2:a0:77:86:e5:1d > 33:33:ff:86:e5:1d, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff86:e51d: ICMP6, neighbor solicitation, who has fe80::b0a0:77ff:fe86:e51d, length 32
00:00:05.060004 b2:a0:77:86:e5:1d > 33:33:df:32:9b:cc, ethertype IPv6 (0x86dd), length 86: :: > ff02::2:df32:9bcc: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:df32:9bcc, length 24
Executing command [ rump.ping -n -c 1 -w 1 10.0.0.2 ]

00:00:06.510004 b2:a0:31:4a:ab:be > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.2 tell 192.168.1.1, length 28
00:00:06.000004 b2:a0:77:86:e5:1d > b2:a0:31:4a:ab:be, ethertype ARP (0x0806), length 42: Reply 192.168.1.2 is-at b2:a0:77:86:e5:1d, length 28
00:00:06.510004 b2:a0:31:4a:ab:be > b2:a0:77:86:e5:1d, ethertype IPv4 (0x0800), length 190: 192.168.1.1.51820 > 192.168.1.2.51820: UDP, length 148
00:00:06.000004 b2:a0:77:86:e5:1d > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.1 tell 192.168.1.2, length 28
00:00:06.510004 b2:a0:31:4a:ab:be > b2:a0:77:86:e5:1d, ethertype ARP (0x0806), length 42: Reply 192.168.1.1 is-at b2:a0:31:4a:ab:be, length 28
00:00:06.020004 b2:a0:77:86:e5:1d > b2:a0:31:4a:ab:be, ethertype IPv4 (0x0800), length 106: 192.168.1.2.51820 > 192.168.1.1.51820: UDP, length 64
00:00:06.990004 b2:a0:31:4a:ab:be > 33:33:34:94:ae:ad, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:31ff:fe4a:abbe > ff02::2:3494:aead: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:3494:aead, length 24
Executing command [ cat ./out ]
interface: wg0
	private-key: (hidden)
	listen-port: 51820
	peer: peer0
		public-key: NAaVOVw0gSujthoyvjy9kiGjkQ2XJBMIqGQB6qjlZz0=
		endpoint: 192.168.1.2:51820
		preshared-key: (hidden)
		allowed-ips: 10.0.0.2/32
		latest-handshake: (never)
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 ]
Executing command [ rump.ping -n -i 0.1 -c 3 -w 1 10.0.0.2 ]
interface: wg0
	private-key: (hidden)
	listen-port: 51820
	peer: peer0
		public-key: NAaVOVw0gSujthoyvjy9kiGjkQ2XJBMIqGQB6qjlZz0=
		endpoint: 192.168.1.2:51820
		preshared-key: (hidden)
		allowed-ips: 10.0.0.2/32
		latest-handshake: Mon Mar  4 15:12:43 2024
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 ]
Executing command [ rump.ifconfig wg0 destroy ]
Executing command [ rump.ifconfig wg0 destroy ]
unix://wg_local
unix://wg_peer
### Dumping unix://wg_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33112
	status: active
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:31:4a:ab:be
	linkstr: bus
	input: 14 packets, 1580 bytes, 6 multicasts
	output: 15 packets, 1750 bytes, 5 multicasts
	inet6 fe80::b0a0:31ff:fe4a:abbe%shmif0/64 flags 0 scopeid 0x2
	inet 192.168.1.1/24 broadcast 192.168.1.255 flags 0
Routing tables

Internet:
Destination        Gateway            Flags    Refs      Use    Mtu Interface
127.0.0.1          lo0                UHl         -        -  33112  lo0
192.168.1/24       link#2             UC          -        -      -  shmif0
192.168.1.1        link#2             UHl         -        -      -  lo0
192.168.1.2        b2:a0:77:86:e5:1d  UHL         -        -      -  shmif0

Internet6:
Destination                             Gateway                        Flags    Refs      Use    Mtu Interface
::1                                     lo0                            UHl         -        -  33112  lo0
fe80::%lo0/64                           fe80::1                        U           -        -      -  lo0
fe80::1                                 lo0                            UHl         -        -      -  lo0
fe80::%shmif0/64                        link#2                         UC          -        -      -  shmif0
fe80::b0a0:31ff:fe4a:abbe               link#2                         UHl         -        -      -  lo0
ff01:1::/32                             ::1                            UC          -        -  33112  lo0
ff01:2::/32                             link#2                         UC          -        -      -  shmif0
ff02::%lo0/32                           ::1                            UC          -        -  33112  lo0
ff02::%shmif0/32                        link#2                         UC          -        -      -  shmif0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33112 <Link>                                 0     0        0     0     0
lo0   33112 127/8         127.0.0.1                0     0        0     0     0
lo0   33112 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33112 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:31:4a:ab:be       14     0       15     0     0
shmif 1500  192.168.1/24  192.168.1.1             14     0       15     0     0
shmif 1500  fe80::/64     fe80::b0a0:31ff:f 
                          ff01:2::1         
                          ff02::2:3494:aead 
                          ff02::1%shmif0    
                          ff02::1:ff4a:abbe       14     0       15     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     832        2    0        0     1     0     1     1     0   inf    0
fstlwp       128        2    0        0     1     0     1     1     0   inf    0
icmp          32        4    0        4     1     0     1     1     0   inf    1
in4pcbpl     256        4    0        0     1     0     1     1     0   inf    0
in6pcbpl     320        2    0        0     1     0     1     1     0   inf    0
inmltpl       64        3    0        1     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       29    0        0     1     0     1     1     0   inf    0
kmem-00016    16       53    0        0     1     0     1     1     0   inf    0
kmem-00032    32       71    0        0     1     0     1     1     0   inf    0
kmem-00064   128      262    0        0     5     0     5     5     0   inf    0
kmem-00128   192       87    0        0     3     0     3     3     0   inf    0
kmem-00192   256       61    0        0     2     0     2     2     0   inf    0
kmem-00256   320       23    0        0     1     0     1     1     0   inf    0
kmem-00320   384       34    0        0     2     0     2     2     0   inf    0
kmem-00384   448        8    0        0     1     0     1     1     0   inf    0
kmem-00448   512       11    0        0     1     0     1     1     0   inf    0
kmem-00512   576        1    0        0     1     0     1     1     0   inf    0
kmem-00768   832       13    0        0     2     0     2     2     0   inf    0
kmem-01024  1088     1847    0        0   264     0   264   264     0   inf    0
kmem-02048  2112       21    0        0     7     0     7     7     0   inf    0
kmem-04096  4096       17    0        0     9     0     9     9     0   inf    0
kmem-08192  8192        8    0        0     8     0     8     8     0   inf    0
llentrypl    288        1    0        0     1     0     1     1     0   inf    0
mbpl         272       13    0        0     1     0     1     1     0   inf    0
mclpl       2112        5    0        0     5     0     5     5     0 10923    3
pcache       960       47    0        1     6     0     6     6     0   inf    0
pcachecpu    128       47    0        0     1     0     1     1     0   inf    0
pcgnormal    320       48    0        0     2     0     2     2     0   inf    0
pdict16       80       21    0        6     1     0     1     1     0   inf    0
pdict32       96       13    0       12     1     0     1     1     0   inf    0
phpool-1024  192        1    0        0     1     0     1     1     0   inf    0
phpool-256    96        1    0        0     1     0     1     1     0   inf    0
phpool-512   128        1    0        0     1     0     1     1     0   inf    0
phpool-64     64       21    0        0     1     0     1     1     0   inf    0
procpl       896        2    0        0     1     0     1     1     0   inf    0
proparay      64       15    0       12     1     0     1     1     0   inf    0
propdata      48       30    0       26     1     0     1     1     0   inf    0
propdict      64       29    0       20     1     0     1     1     0   inf    0
propnmbr      64       14    0       10     1     0     1     1     0   inf    0
propstng      80       13    0        7     1     0     1     1     0   inf    0
rtentpl      320       20    0        8     1     0     1     1     0   inf    0
socket       592        5    0        0     1     0     1     1     0   inf    0
thplthrd      80        1    0        0     1     0     1     1     0   inf    0
vcachepl     640        6    0        0     1     0     1     1     0   inf    0
Totals               2923    0      107   349     0   349

In use 2344K, total allocated 2792K; utilization 84.0%

? (192.168.1.2) at b2:a0:77:86:e5:1d on shmif0 23s R
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fe80::b0a0:31ff:fe4a:abbe%shmif0
		group ff01:2::1 refcount 1
		group ff02::2:3494:aead%shmif0 refcount 1
		group ff02::1%shmif0 refcount 1
		group ff02::1:ff4a:abbe%shmif0 refcount 1
	enaddr b2:a0:31:4a:ab:be multicnt 4
		33:33:34:94:ae:ad -- 33:33:34:94:ae:ad refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:4a:ab:be -- 33:33:ff:4a:ab:be refcount 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003,
[     1.000000]     2004, 2005, 2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013,
[     1.000000]     2014, 2015, 2016, 2017, 2018, 2019, 2020, 2021, 2022, 2023
[     1.000000]     The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 10.99.10 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] entropy: ready
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000004] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000005] cpu0 at thinair0: rump virtual cpu
[     1.000005] cpu1 at thinair0: rump virtual cpu
[     1.000005] root file system type: rumpfs
[     1.000005] kern.module.path=/stand/sparc64/10.99.10/modules
[     1.020005] mainbus0 (root)
[     1.020005] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.020005] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     1.250005] shmif0: Ethernet address b2:a0:31:4a:ab:be
[     2.150005] get_ifid: shmif0: got interface identifier from itself
[     2.150005] get_ifid: shmif0: ifid: b0:a0:31:ff:fe:4a:ab:be
[     2.150005] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:31ff:fe4a:abbe
[     2.230005] get_ifid: wg0: interface identifier generated by random number
[     2.230005] get_ifid: wg0: ifid: 5c:df:1c:e0:cc:08:ee:83
[     2.290005] ip6_output: refusing to send from invalid address fe80:3::5cdf:1ce0:cc08:ee83 (pid 0)
[     2.670005] in6_if_link_up: fe80:3::5cdf:1ce0:cc08:ee83 marked tentative
[     2.670005] nd6_dad_start: wg0: starting DAD for fe80:3::5cdf:1ce0:cc08:ee83
[     3.730005] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:31ff:fe4a:abbe - no duplicates found
[     4.490005] nd6_dad_timer: wg0: DAD complete for fe80:3::5cdf:1ce0:cc08:ee83 - no duplicates found
[    13.140005] in6_if_link_down: fe80:3::5cdf:1ce0:cc08:ee83 marked detached
### Dumping unix://wg_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33112
	status: active
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:77:86:e5:1d
	linkstr: bus
	input: 11 packets, 1450 bytes, 3 multicasts
	output: 14 packets, 1580 bytes, 4 multicasts
	inet6 fe80::b0a0:77ff:fe86:e51d%shmif0/64 flags 0 scopeid 0x2
	inet 192.168.1.2/24 broadcast 192.168.1.255 flags 0
Routing tables

Internet:
Destination        Gateway            Flags    Refs      Use    Mtu Interface
127.0.0.1          lo0                UHl         -        -  33112  lo0
192.168.1/24       link#2             UC          -        -      -  shmif0
192.168.1.2        link#2             UHl         -        -      -  lo0
192.168.1.1        b2:a0:31:4a:ab:be  UHL         -        -      -  shmif0

Internet6:
Destination                             Gateway                        Flags    Refs      Use    Mtu Interface
::1                                     lo0                            UHl         -        -  33112  lo0
fe80::%lo0/64                           fe80::1                        U           -        -      -  lo0
fe80::1                                 lo0                            UHl         -        -      -  lo0
fe80::%shmif0/64                        link#2                         UC          -        -      -  shmif0
fe80::b0a0:77ff:fe86:e51d               link#2                         UHl         -        -      -  lo0
ff01:1::/32                             ::1                            UC          -        -  33112  lo0
ff01:2::/32                             link#2                         UC          -        -      -  shmif0
ff02::%lo0/32                           ::1                            UC          -        -  33112  lo0
ff02::%shmif0/32                        link#2                         UC          -        -      -  shmif0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33112 <Link>                                 0     0        0     0     0
lo0   33112 127/8         127.0.0.1                0     0        0     0     0
lo0   33112 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33112 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:77:86:e5:1d       11     0       14     0     0
shmif 1500  192.168.1/24  192.168.1.2             11     0       14     0     0
shmif 1500  fe80::/64     fe80::b0a0:77ff:f 
                          ff01:2::1         
                          ff02::2:df32:9bcc 
                          ff02::1%shmif0    
                          ff02::1:ff86:e51d       11     0       14     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     832        2    0        0     1     0     1     1     0   inf    0
fstlwp       128        2    0        0     1     0     1     1     0   inf    0
icmp          32        4    0        4     1     0     1     1     0   inf    1
in4pcbpl     256        3    0        0     1     0     1     1     0   inf    0
in6pcbpl     320        2    0        0     1     0     1     1     0   inf    0
inmltpl       64        3    0        1     1     0     1     1     0   inf    0
kcredpl      192        1    0        0     1     0     1     1     0   inf    0
kmem-00008     8       29    0        0     1     0     1     1     0   inf    0
kmem-00016    16       51    0        0     1     0     1     1     0   inf    0
kmem-00032    32       71    0        0     1     0     1     1     0   inf    0
kmem-00064   128      268    0        0     5     0     5     5     0   inf    0
kmem-00128   192       87    0        0     3     0     3     3     0   inf    0
kmem-00192   256       60    0        0     2     0     2     2     0   inf    0
kmem-00256   320       23    0        0     1     0     1     1     0   inf    0
kmem-00320   384       35    0        0     2     0     2     2     0   inf    0
kmem-00384   448        8    0        0     1     0     1     1     0   inf    0
kmem-00448   512       11    0        0     1     0     1     1     0   inf    0
kmem-00512   576        1    0        0     1     0     1     1     0   inf    0
kmem-00768   832       13    0        0     2     0     2     2     0   inf    0
kmem-01024  1088     1221    0        0   175     0   175   175     0   inf    0
kmem-02048  2112       21    0        0     7     0     7     7     0   inf    0
kmem-04096  4096       17    0        0     9     0     9     9     0   inf    0
kmem-08192  8192        8    0        0     8     0     8     8     0   inf    0
llentrypl    288        1    0        0     1     0     1     1     0   inf    0
mbpl         272       12    0        0     1     0     1     1     0   inf    0
mclpl       2112        3    0        0     4     0     4     4     0 10923    3
pcache       960       47    0        1     6     0     6     6     0   inf    0
pcachecpu    128       47    0        0     1     0     1     1     0   inf    0
pcgnormal    320       49    0        0     2     0     2     2     0   inf    0
pdict16       80       17    0        2     1     0     1     1     0   inf    0
pdict32       96        5    0        4     1     0     1     1     0   inf    0
phpool-1024  192        1    0        0     1     0     1     1     0   inf    0
phpool-256    96        1    0        0     1     0     1     1     0   inf    0
phpool-512   128        1    0        0     1     0     1     1     0   inf    0
phpool-64     64       21    0        0     1     0     1     1     0   inf    0
procpl       896        2    0        0     1     0     1     1     0   inf    0
proparay      64        7    0        4     1     0     1     1     0   inf    0
propdata      48       14    0       10     1     0     1     1     0   inf    0
propdict      64       17    0        8     1     0     1     1     0   inf    0
propnmbr      64        6    0        2     1     0     1     1     0   inf    0
propstng      80        9    0        3     1     0     1     1     0   inf    0
rtentpl      320       20    0        8     1     0     1     1     0   inf    0
socket       592        3    0        0     1     0     1     1     0   inf    0
thplthrd      80        1    0        0     1     0     1     1     0   inf    0
vcachepl     640        6    0        0     1     0     1     1     0   inf    0
Totals               2234    0       47   259     0   259

In use 1674K, total allocated 2072K; utilization 80.8%

? (192.168.1.1) at b2:a0:31:4a:ab:be on shmif0 23s R
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fe80::b0a0:77ff:fe86:e51d%shmif0
		group ff01:2::1 refcount 1
		group ff02::2:df32:9bcc%shmif0 refcount 1
		group ff02::1%shmif0 refcount 1
		group ff02::1:ff86:e51d%shmif0 refcount 1
	enaddr b2:a0:77:86:e5:1d multicnt 4
		33:33:df:32:9b:cc -- 33:33:df:32:9b:cc refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:86:e5:1d -- 33:33:ff:86:e5:1d refcount 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003,
[     1.000000]     2004, 2005, 2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013,
[     1.000000]     2014, 2015, 2016, 2017, 2018, 2019, 2020, 2021, 2022, 2023
[     1.000000]     The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 10.99.10 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] entropy: ready
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000004] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000005] cpu0 at thinair0: rump virtual cpu
[     1.000005] cpu1 at thinair0: rump virtual cpu
[     1.000005] root file system type: rumpfs
[     1.000005] kern.module.path=/stand/sparc64/10.99.10/modules
[     1.030005] mainbus0 (root)
[     1.030005] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.030005] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     1.240005] shmif0: Ethernet address b2:a0:77:86:e5:1d
[     4.020005] get_ifid: shmif0: got interface identifier from itself
[     4.020005] get_ifid: shmif0: ifid: b0:a0:77:ff:fe:86:e5:1d
[     4.020005] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:77ff:fe86:e51d
[     4.120005] get_ifid: wg0: interface identifier generated by random number
[     4.120005] get_ifid: wg0: ifid: 88:af:54:86:9f:e0:ca:41
[     4.180005] ip6_output: refusing to send from invalid address fe80:3::88af:5486:9fe0:ca41 (pid 0)
[     4.200005] ip6_output: refusing to send from invalid address fe80:3::88af:5486:9fe0:ca41 (pid 0)
[     4.560005] in6_if_link_up: fe80:3::88af:5486:9fe0:ca41 marked tentative
[     4.560005] nd6_dad_start: wg0: starting DAD for fe80:3::88af:5486:9fe0:ca41
[     5.760005] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:77ff:fe86:e51d - no duplicates found
[     5.800005] nd6_dad_timer: wg0: DAD complete for fe80:3::88af:5486:9fe0:ca41 - no duplicates found
[    12.680005] in6_if_link_down: fe80:3::88af:5486:9fe0:ca41 marked detached
bus
### Dumping bus
00:00:02.150004 b2:a0:31:4a:ab:be > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.1 tell 192.168.1.1, length 28
00:00:02.550004 b2:a0:31:4a:ab:be > 33:33:ff:4a:ab:be, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff4a:abbe: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff4a:abbe, length 24
00:00:02.630004 b2:a0:31:4a:ab:be > 33:33:ff:4a:ab:be, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff4a:abbe: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff4a:abbe, length 24
00:00:02.670004 b2:a0:31:4a:ab:be > 33:33:34:94:ae:ad, ethertype IPv6 (0x86dd), length 86: :: > ff02::2:3494:aead: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:3494:aead, length 24
00:00:02.730004 b2:a0:31:4a:ab:be > 33:33:ff:4a:ab:be, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff4a:abbe: ICMP6, neighbor solicitation, who has fe80::b0a0:31ff:fe4a:abbe, length 32
00:00:04.020004 b2:a0:77:86:e5:1d > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.2 tell 192.168.1.2, length 28
00:00:04.260004 b2:a0:77:86:e5:1d > 33:33:ff:86:e5:1d, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff86:e51d: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff86:e51d, length 24
00:00:04.480004 b2:a0:77:86:e5:1d > 33:33:df:32:9b:cc, ethertype IPv6 (0x86dd), length 86: :: > ff02::2:df32:9bcc: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:df32:9bcc, length 24
00:00:04.760004 b2:a0:77:86:e5:1d > 33:33:ff:86:e5:1d, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff86:e51d: ICMP6, neighbor solicitation, who has fe80::b0a0:77ff:fe86:e51d, length 32
00:00:05.060004 b2:a0:77:86:e5:1d > 33:33:df:32:9b:cc, ethertype IPv6 (0x86dd), length 86: :: > ff02::2:df32:9bcc: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:df32:9bcc, length 24
00:00:06.510004 b2:a0:31:4a:ab:be > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.2 tell 192.168.1.1, length 28
00:00:06.000004 b2:a0:77:86:e5:1d > b2:a0:31:4a:ab:be, ethertype ARP (0x0806), length 42: Reply 192.168.1.2 is-at b2:a0:77:86:e5:1d, length 28
00:00:06.510004 b2:a0:31:4a:ab:be > b2:a0:77:86:e5:1d, ethertype IPv4 (0x0800), length 190: 192.168.1.1.51820 > 192.168.1.2.51820: UDP, length 148
00:00:06.000004 b2:a0:77:86:e5:1d > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.1 tell 192.168.1.2, length 28
00:00:06.510004 b2:a0:31:4a:ab:be > b2:a0:77:86:e5:1d, ethertype ARP (0x0806), length 42: Reply 192.168.1.1 is-at b2:a0:31:4a:ab:be, length 28
00:00:06.020004 b2:a0:77:86:e5:1d > b2:a0:31:4a:ab:be, ethertype IPv4 (0x0800), length 106: 192.168.1.2.51820 > 192.168.1.1.51820: UDP, length 64
00:00:06.990004 b2:a0:31:4a:ab:be > 33:33:34:94:ae:ad, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:31ff:fe4a:abbe > ff02::2:3494:aead: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:3494:aead, length 24
00:00:11.480004 b2:a0:31:4a:ab:be > b2:a0:77:86:e5:1d, ethertype IPv4 (0x0800), length 190: 192.168.1.1.51820 > 192.168.1.2.51820: UDP, length 148
00:00:10.980004 b2:a0:77:86:e5:1d > b2:a0:31:4a:ab:be, ethertype IPv4 (0x0800), length 134: 192.168.1.2.51820 > 192.168.1.1.51820: UDP, length 92
00:00:11.500004 b2:a0:31:4a:ab:be > b2:a0:77:86:e5:1d, ethertype IPv4 (0x0800), length 170: 192.168.1.1.51820 > 192.168.1.2.51820: UDP, length 128
00:00:11.010004 b2:a0:77:86:e5:1d > b2:a0:31:4a:ab:be, ethertype IPv4 (0x0800), length 190: 192.168.1.2.51820 > 192.168.1.1.51820: UDP, length 148
00:00:11.500004 b2:a0:31:4a:ab:be > b2:a0:77:86:e5:1d, ethertype IPv4 (0x0800), length 134: 192.168.1.1.51820 > 192.168.1.2.51820: UDP, length 92
00:00:11.020004 b2:a0:77:86:e5:1d > b2:a0:31:4a:ab:be, ethertype IPv4 (0x0800), length 170: 192.168.1.2.51820 > 192.168.1.1.51820: UDP, length 128
00:00:12.780004 b2:a0:31:4a:ab:be > b2:a0:77:86:e5:1d, ethertype IPv4 (0x0800), length 170: 192.168.1.1.51820 > 192.168.1.2.51820: UDP, length 128
00:00:12.280004 b2:a0:77:86:e5:1d > b2:a0:31:4a:ab:be, ethertype IPv4 (0x0800), length 170: 192.168.1.2.51820 > 192.168.1.1.51820: UDP, length 128
00:00:12.900004 b2:a0:31:4a:ab:be > b2:a0:77:86:e5:1d, ethertype IPv4 (0x0800), length 170: 192.168.1.1.51820 > 192.168.1.2.51820: UDP, length 128
00:00:12.400004 b2:a0:77:86:e5:1d > b2:a0:31:4a:ab:be, ethertype IPv4 (0x0800), length 170: 192.168.1.2.51820 > 192.168.1.1.51820: UDP, length 128
00:00:13.020004 b2:a0:31:4a:ab:be > b2:a0:77:86:e5:1d, ethertype IPv4 (0x0800), length 170: 192.168.1.1.51820 > 192.168.1.2.51820: UDP, length 128
00:00:12.520004 b2:a0:77:86:e5:1d > b2:a0:31:4a:ab:be, ethertype IPv4 (0x0800), length 170: 192.168.1.2.51820 > 192.168.1.1.51820: UDP, length 128
unix://wg_local
unix://wg_peer

Standard error stream

reading from file -, link-type EN10MB (Ethernet), snapshot length 1518

Test case: net/if_wg/t_misc/wg_handshake_timeout

Duration: 18.900808 seconds

Termination reason

XFAIL: PR kern/56252: failed to trigger PR kern/56252

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_wg unix://wg_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
unix://wg_local
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus ]
unix://wg_local shmif0
bus
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_wg unix://wg_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
unix://wg_local
unix://wg_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus ]
Executing command [ grep -q b2:a0:75:97:4d:92 ./.__macaddrs ]
unix://wg_local shmif0
unix://wg_peer shmif0
bus
Executing command [ rump.sysctl -w net.wg.rekey_timeout=3 ]
Executing command [ rump.sysctl -w net.wg.rekey_attempt_time=8 ]
Executing command [ rump.sysctl -w net.wg.rekey_timeout=3 ]
Executing command [ rump.sysctl -w net.wg.rekey_attempt_time=8 ]
Executing command [ rump.ifconfig shmif0 inet 192.168.1.1/24 ]
Executing command [ rump.ifconfig wg0 create ]
Executing command [ rump.ifconfig wg0 inet 10.0.0.1/24 ]
Routing tables

Internet:
Destination        Gateway            Flags    Refs      Use    Mtu Interface
10.0.0/24          10.0.0.1           U           -        -      -  wg0
10.0.0.1           wg0                UHl         -        -      -  wg0
127.0.0.1          lo0                UHl         -        -  33112  lo0
192.168.1/24       link#2             UC          -        -      -  shmif0
192.168.1.1        link#2             UHl         -        -      -  lo0

Internet6:
Destination                             Gateway                        Flags    Refs      Use    Mtu Interface
::1                                     lo0                            UHl         -        -  33112  lo0
fe80::%lo0/64                           fe80::1                        U           -        -      -  lo0
fe80::1                                 lo0                            UHl         -        -      -  lo0
fe80::%shmif0/64                        link#2                         UC          -        -      -  shmif0
fe80::b0a0:5ff:fe87:1f23                link#2                         UHl         -        -      -  lo0
fe80::%wg0/64                           fe80::c0a3:be93:b7f0:63b4      U           -        -      -  wg0
fe80::c0a3:be93:b7f0:63b4               link#3                         UHl         -        -      -  lo0
ff01:1::/32                             ::1                            UC          -        -  33112  lo0
ff01:2::/32                             link#2                         UC          -        -      -  shmif0
ff01:3::/32                             fe80::c0a3:be93:b7f0:63b4      UC          -        -      -  wg0
ff02::%lo0/32                           ::1                            UC          -        -  33112  lo0
ff02::%shmif0/32                        link#2                         UC          -        -      -  shmif0
ff02::%wg0/32                           fe80::c0a3:be93:b7f0:63b4      UC          -        -      -  wg0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 set private-key ./tmp ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 set listen-port 51820 ]
Executing command [ rump.ifconfig wg0 up ]
wg0: flags=0x8041<UP,RUNNING,MULTICAST> mtu 1420
	status: down
	inet6 fe80::c0a3:be93:b7f0:63b4%wg0/64 flags 0x8<DETACHED> scopeid 0x3
	inet 10.0.0.1/24 flags 0x4<DETACHED>
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 show private-key ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 add peer peer0 UfjctY3Jmo8nSxSip4jIKnrWpCsVEoJshchl4PLZPn8= --endpoint=192.168.1.2:51820 --allowed-ips=10.0.0.2/32 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 show peer peer0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 show peer peer0 --show-preshared-key ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 inet 192.168.1.2/24 ]
Executing command [ rump.ifconfig wg0 create ]
Executing command [ rump.ifconfig wg0 inet 10.0.0.2/24 ]
Routing tables

Internet:
Destination        Gateway            Flags    Refs      Use    Mtu Interface
10.0.0/24          10.0.0.2           U           -        -      -  wg0
10.0.0.2           wg0                UHl         -        -      -  wg0
127.0.0.1          lo0                UHl         -        -  33112  lo0
192.168.1/24       link#2             UC          -        -      -  shmif0
192.168.1.2        link#2             UHl         -        -      -  lo0

Internet6:
Destination                             Gateway                        Flags    Refs      Use    Mtu Interface
::1                                     lo0                            UHl         -        -  33112  lo0
fe80::%lo0/64                           fe80::1                        U           -        -      -  lo0
fe80::1                                 lo0                            UHl         -        -      -  lo0
fe80::%shmif0/64                        link#2                         UC          -        -      -  shmif0
fe80::b0a0:75ff:fe97:4d92               link#2                         UHl         -        -      -  lo0
fe80::%wg0/64                           fe80::e065:4403:f2d4:7d79      U           -        -      -  wg0
fe80::e065:4403:f2d4:7d79               link#3                         UHl         -        -      -  lo0
ff01:1::/32                             ::1                            UC          -        -  33112  lo0
ff01:2::/32                             link#2                         UC          -        -      -  shmif0
ff01:3::/32                             fe80::e065:4403:f2d4:7d79      UC          -        -      -  wg0
ff02::%lo0/32                           ::1                            UC          -        -  33112  lo0
ff02::%shmif0/32                        link#2                         UC          -        -      -  shmif0
ff02::%wg0/32                           fe80::e065:4403:f2d4:7d79      UC          -        -      -  wg0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 set private-key ./tmp ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 set listen-port 51820 ]
Executing command [ rump.ifconfig wg0 up ]
wg0: flags=0x8041<UP,RUNNING,MULTICAST> mtu 1420
	status: down
	inet6 fe80::e065:4403:f2d4:7d79%wg0/64 flags 0x8<DETACHED> scopeid 0x3
	inet 10.0.0.2/24 flags 0x4<DETACHED>
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 show private-key ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 add peer peer0 M/AhG3J5SDcTqOOAnPsI8khLwBSxGSI3HsPvvfDoiVo= --endpoint=192.168.1.1:51820 --allowed-ips=10.0.0.1/32 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 show peer peer0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 show peer peer0 --show-preshared-key ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -n -c 1 -w 1 192.168.1.2 ]
Executing command [ rump.ifconfig shmif0 down ]
Executing command [ rump.ping -n -c 1 -w 1 10.0.0.2 ]

00:00:06.590004 b2:a0:05:87:1f:23 > b2:a0:75:97:4d:92, ethertype IPv4 (0x0800), length 190: 192.168.1.1.51820 > 192.168.1.2.51820: UDP, length 148
00:00:09.590004 b2:a0:05:87:1f:23 > b2:a0:75:97:4d:92, ethertype IPv4 (0x0800), length 190: 192.168.1.1.51820 > 192.168.1.2.51820: UDP, length 148
00:00:12.590004 b2:a0:05:87:1f:23 > b2:a0:75:97:4d:92, ethertype IPv4 (0x0800), length 190: 192.168.1.1.51820 > 192.168.1.2.51820: UDP, length 148
Executing command [ rump.ifconfig shmif0 up ]
Executing command [ rump.ifconfig wg0 destroy ]
Executing command [ rump.ifconfig wg0 destroy ]
unix://wg_local
unix://wg_peer
### Dumping unix://wg_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33112
	status: active
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:05:87:1f:23
	linkstr: bus
	input: 8 packets, 568 bytes, 6 multicasts
	output: 12 packets, 1224 bytes, 5 multicasts
	inet6 fe80::b0a0:5ff:fe87:1f23%shmif0/64 flags 0 scopeid 0x2
	inet 192.168.1.1/24 broadcast 192.168.1.255 flags 0
Routing tables

Internet:
Destination        Gateway            Flags    Refs      Use    Mtu Interface
127.0.0.1          lo0                UHl         -        -  33112  lo0
192.168.1/24       link#2             UC          -        -      -  shmif0
192.168.1.1        link#2             UHl         -        -      -  lo0
192.168.1.2        b2:a0:75:97:4d:92  UHL         -        -      -  shmif0

Internet6:
Destination                             Gateway                        Flags    Refs      Use    Mtu Interface
::1                                     lo0                            UHl         -        -  33112  lo0
fe80::%lo0/64                           fe80::1                        U           -        -      -  lo0
fe80::1                                 lo0                            UHl         -        -      -  lo0
fe80::%shmif0/64                        link#2                         UC          -        -      -  shmif0
fe80::b0a0:5ff:fe87:1f23                link#2                         UHl         -        -      -  lo0
ff01:1::/32                             ::1                            UC          -        -  33112  lo0
ff01:2::/32                             link#2                         UC          -        -      -  shmif0
ff02::%lo0/32                           ::1                            UC          -        -  33112  lo0
ff02::%shmif0/32                        link#2                         UC          -        -      -  shmif0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33112 <Link>                                 0     0        0     0     0
lo0   33112 127/8         127.0.0.1                0     0        0     0     0
lo0   33112 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33112 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:05:87:1f:23        8     0       12     0     0
shmif 1500  192.168.1/24  192.168.1.1              8     0       12     0     0
shmif 1500  fe80::/64     fe80::b0a0:5ff:fe 
                          ff01:2::1         
                          ff02::2:8561:42fd 
                          ff02::1%shmif0    
                          ff02::1:ff87:1f23        8     0       12     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     832        2    0        0     1     0     1     1     0   inf    0
fstlwp       128        2    0        0     1     0     1     1     0   inf    0
icmp          32        1    0        1     1     0     1     1     0   inf    1
in4pcbpl     256        4    0        0     1     0     1     1     0   inf    0
in6pcbpl     320        2    0        0     1     0     1     1     0   inf    0
inmltpl       64        3    0        1     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       29    0        0     1     0     1     1     0   inf    0
kmem-00016    16       52    0        0     1     0     1     1     0   inf    0
kmem-00032    32       71    0        0     1     0     1     1     0   inf    0
kmem-00064   128      262    0        0     5     0     5     5     0   inf    0
kmem-00128   192       86    0        0     3     0     3     3     0   inf    0
kmem-00192   256       60    0        0     2     0     2     2     0   inf    0
kmem-00256   320       23    0        0     1     0     1     1     0   inf    0
kmem-00320   384       34    0        0     2     0     2     2     0   inf    0
kmem-00384   448        8    0        0     1     0     1     1     0   inf    0
kmem-00448   512       11    0        0     1     0     1     1     0   inf    0
kmem-00512   576        1    0        0     1     0     1     1     0   inf    0
kmem-00768   832       13    0        0     2     0     2     2     0   inf    0
kmem-01024  1088     1340    0        0   192     0   192   192     0   inf    0
kmem-02048  2112       21    0        0     7     0     7     7     0   inf    0
kmem-04096  4096       17    0        0     9     0     9     9     0   inf    0
kmem-08192  8192        9    0        0     9     0     9     9     0   inf    0
llentrypl    288        1    0        0     1     0     1     1     0   inf    0
mbpl         272        8    0        0     1     0     1     1     0   inf    0
mclpl       2112        3    0        0     4     0     4     4     0 10923    3
pcache       960       47    0        1     6     0     6     6     0   inf    0
pcachecpu    128       47    0        0     1     0     1     1     0   inf    0
pcgnormal    320       43    0        0     2     0     2     2     0   inf    0
pdict16       80       17    0        2     1     0     1     1     0   inf    0
pdict32       96        5    0        4     1     0     1     1     0   inf    0
phpool-1024  192        1    0        0     1     0     1     1     0   inf    0
phpool-256    96        1    0        0     1     0     1     1     0   inf    0
phpool-512   128        1    0        0     1     0     1     1     0   inf    0
phpool-64     64       22    0        0     1     0     1     1     0   inf    0
procpl       896        2    0        0     1     0     1     1     0   inf    0
proparay      64        7    0        4     1     0     1     1     0   inf    0
propdata      48       14    0       10     1     0     1     1     0   inf    0
propdict      64       17    0        8     1     0     1     1     0   inf    0
propnmbr      64        6    0        2     1     0     1     1     0   inf    0
propstng      80        9    0        3     1     0     1     1     0   inf    0
rtentpl      320       20    0        8     1     0     1     1     0   inf    0
socket       592        5    0        0     1     0     1     1     0   inf    0
vcachepl     640        6    0        0     1     0     1     1     0   inf    0
Totals               2339    0       44   276     0   276

In use 1806K, total allocated 2208K; utilization 81.8%

? (192.168.1.2) at b2:a0:75:97:4d:92 on shmif0 17s R
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fe80::b0a0:5ff:fe87:1f23%shmif0
		group ff01:2::1 refcount 1
		group ff02::2:8561:42fd%shmif0 refcount 1
		group ff02::1%shmif0 refcount 1
		group ff02::1:ff87:1f23%shmif0 refcount 1
	enaddr b2:a0:05:87:1f:23 multicnt 4
		33:33:85:61:42:fd -- 33:33:85:61:42:fd refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:87:1f:23 -- 33:33:ff:87:1f:23 refcount 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003,
[     1.000000]     2004, 2005, 2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013,
[     1.000000]     2014, 2015, 2016, 2017, 2018, 2019, 2020, 2021, 2022, 2023
[     1.000000]     The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 10.99.10 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] entropy: ready
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000004] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000005] cpu0 at thinair0: rump virtual cpu
[     1.000005] cpu1 at thinair0: rump virtual cpu
[     1.000005] root file system type: rumpfs
[     1.000005] kern.module.path=/stand/sparc64/10.99.10/modules
[     1.020005] mainbus0 (root)
[     1.040005] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.040005] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     1.250005] shmif0: Ethernet address b2:a0:05:87:1f:23
[     2.310005] get_ifid: shmif0: got interface identifier from itself
[     2.310005] get_ifid: shmif0: ifid: b0:a0:05:ff:fe:87:1f:23
[     2.310005] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:5ff:fe87:1f23
[     2.410005] get_ifid: wg0: interface identifier generated by random number
[     2.410005] get_ifid: wg0: ifid: c0:a3:be:93:b7:f0:63:b4
[     2.450005] ip6_output: refusing to send from invalid address fe80:3::c0a3:be93:b7f0:63b4 (pid 0)
[     2.710005] ip6_output: refusing to send from invalid address fe80:3::c0a3:be93:b7f0:63b4 (pid 0)
[     2.830005] in6_if_link_up: fe80:3::c0a3:be93:b7f0:63b4 marked tentative
[     2.830005] nd6_dad_start: wg0: starting DAD for fe80:3::c0a3:be93:b7f0:63b4
[     4.050005] nd6_dad_timer: wg0: DAD complete for fe80:3::c0a3:be93:b7f0:63b4 - no duplicates found
[     4.210005] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:5ff:fe87:1f23 - no duplicates found
[    18.830005] in6_if_link_down: fe80:3::c0a3:be93:b7f0:63b4 marked detached
### Dumping unix://wg_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33112
	status: active
	input: 63 packets, 11088 bytes
	output: 63 packets, 11088 bytes
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:75:97:4d:92
	linkstr: bus
	input: 6 packets, 544 bytes, 3 multicasts
	output: 8 packets, 568 bytes, 4 multicasts
	inet6 fe80::b0a0:75ff:fe97:4d92%shmif0/64 flags 0x2<TENTATIVE> scopeid 0x2
	inet 192.168.1.2/24 broadcast 192.168.1.255 flags 0x1<TENTATIVE>
Routing tables

Internet:
Destination        Gateway            Flags    Refs      Use    Mtu Interface
127.0.0.1          lo0                UHl         -        -  33112  lo0
192.168.1/24       link#2             UC          -        -      -  shmif0
192.168.1.2        link#2             UHl         -        -      -  lo0

Internet6:
Destination                             Gateway                        Flags    Refs      Use    Mtu Interface
::1                                     lo0                            UHl         -        -  33112  lo0
fe80::%lo0/64                           fe80::1                        U           -        -      -  lo0
fe80::1                                 lo0                            UHl         -        -      -  lo0
fe80::%shmif0/64                        link#2                         UC          -        -      -  shmif0
fe80::b0a0:75ff:fe97:4d92               link#2                         UHl         -        -      -  lo0
ff01:1::/32                             ::1                            UC          -        -  33112  lo0
ff01:2::/32                             link#2                         UC          -        -      -  shmif0
ff02::%lo0/32                           ::1                            UC          -        -  33112  lo0
ff02::%shmif0/32                        link#2                         UC          -        -      -  shmif0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33112 <Link>                                63     0       63     0     0
lo0   33112 127/8         127.0.0.1               63     0       63     0     0
lo0   33112 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo       63     0       63     0     0
lo0   33112 fe80::/64     fe80::1                 63     0       63     0     0
shmif 1500  <Link>        b2:a0:75:97:4d:92        6     0        8     0     0
shmif 1500  192.168.1/24  192.168.1.2              6     0        8     0     0
shmif 1500  fe80::/64     fe80::b0a0:75ff:f 
                          ff01:2::1         
                          ff02::2:270b:c265 
                          ff02::1%shmif0    
                          ff02::1:ff97:4d92        6     0        8     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     832        2    0        0     1     0     1     1     0   inf    0
fstlwp       128        2    0        0     1     0     1     1     0   inf    0
icmp          32        1    0        1     1     0     1     1     0   inf    1
in4pcbpl     256        3    0        0     1     0     1     1     0   inf    0
in6pcbpl     320        2    0        0     1     0     1     1     0   inf    0
inmltpl       64        3    0        1     1     0     1     1     0   inf    0
ipflowpl     176        1    0        1     1     0     1     1     0   inf    1
kcredpl      192        1    0        0     1     0     1     1     0   inf    0
kmem-00008     8       29    0        0     1     0     1     1     0   inf    0
kmem-00016    16       50    0        0     1     0     1     1     0   inf    0
kmem-00032    32       72    0        0     1     0     1     1     0   inf    0
kmem-00064   128      265    0        0     5     0     5     5     0   inf    0
kmem-00128   192       86    0        0     3     0     3     3     0   inf    0
kmem-00192   256       61    0        0     2     0     2     2     0   inf    0
kmem-00256   320       23    0        0     1     0     1     1     0   inf    0
kmem-00320   384       35    0        0     2     0     2     2     0   inf    0
kmem-00384   448        8    0        0     1     0     1     1     0   inf    0
kmem-00448   512       11    0        0     1     0     1     1     0   inf    0
kmem-00512   576        1    0        0     1     0     1     1     0   inf    0
kmem-00768   832       13    0        0     2     0     2     2     0   inf    0
kmem-01024  1088     1474    0        0   211     0   211   211     0   inf    0
kmem-02048  2112       21    0        0     7     0     7     7     0   inf    0
kmem-04096  4096       17    0        0     9     0     9     9     0   inf    0
kmem-08192  8192        8    0        0     8     0     8     8     0   inf    0
llentrypl    288        1    0        1     1     0     1     1     0   inf    1
mbpl         272        8    0        0     1     0     1     1     0   inf    0
mclpl       2112        3    0        0     4     0     4     4     0 10923    3
pcache       960       47    0        1     6     0     6     6     0   inf    0
pcachecpu    128       47    0        0     1     0     1     1     0   inf    0
pcgnormal    320       42    0        0     2     0     2     2     0   inf    0
pdict16       80       17    0        2     1     0     1     1     0   inf    0
pdict32       96        5    0        4     1     0     1     1     0   inf    0
phpool-1024  192        1    0        0     1     0     1     1     0   inf    0
phpool-256    96        1    0        0     1     0     1     1     0   inf    0
phpool-512   128        1    0        0     1     0     1     1     0   inf    0
phpool-64     64       21    0        0     1     0     1     1     0   inf    0
procpl       896        2    0        0     1     0     1     1     0   inf    0
proparay      64        7    0        4     1     0     1     1     0   inf    0
propdata      48       14    0       10     1     0     1     1     0   inf    0
propdict      64       17    0        8     1     0     1     1     0   inf    0
propnmbr      64        6    0        2     1     0     1     1     0   inf    0
propstng      80        9    0        3     1     0     1     1     0   inf    0
rtentpl      320       20    0        8     1     0     1     1     0   inf    0
socket       592        3    0        0     1     0     1     1     0   inf    0
vcachepl     640        6    0        0     1     0     1     1     0   inf    0
Totals               2470    0       46   295     0   295

In use 1939K, total allocated 2360K; utilization 82.2%

Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fe80::b0a0:75ff:fe97:4d92%shmif0
		group ff01:2::1 refcount 1
		group ff02::2:270b:c265%shmif0 refcount 1
		group ff02::1%shmif0 refcount 1
		group ff02::1:ff97:4d92%shmif0 refcount 1
	enaddr b2:a0:75:97:4d:92 multicnt 4
		33:33:27:0b:c2:65 -- 33:33:27:0b:c2:65 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:97:4d:92 -- 33:33:ff:97:4d:92 refcount 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003,
[     1.000000]     2004, 2005, 2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013,
[     1.000000]     2014, 2015, 2016, 2017, 2018, 2019, 2020, 2021, 2022, 2023
[     1.000000]     The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 10.99.10 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] entropy: ready
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000004] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000005] cpu0 at thinair0: rump virtual cpu
[     1.000005] cpu1 at thinair0: rump virtual cpu
[     1.000005] root file system type: rumpfs
[     1.000005] kern.module.path=/stand/sparc64/10.99.10/modules
[     1.020005] mainbus0 (root)
[     1.040005] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.040005] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     1.230005] shmif0: Ethernet address b2:a0:75:97:4d:92
[     3.790005] get_ifid: shmif0: got interface identifier from itself
[     3.790005] get_ifid: shmif0: ifid: b0:a0:75:ff:fe:97:4d:92
[     3.790005] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:75ff:fe97:4d92
[     3.870005] get_ifid: wg0: interface identifier generated by random number
[     3.870005] get_ifid: wg0: ifid: e0:65:44:03:f2:d4:7d:79
[     4.090005] ip6_output: refusing to send from invalid address fe80:3::e065:4403:f2d4:7d79 (pid 0)
[     4.310005] in6_if_link_up: fe80:3::e065:4403:f2d4:7d79 marked tentative
[     4.310005] nd6_dad_start: wg0: starting DAD for fe80:3::e065:4403:f2d4:7d79
[     5.710005] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:75ff:fe97:4d92 - no duplicates found
[     5.870005] nd6_dad_timer: wg0: DAD complete for fe80:3::e065:4403:f2d4:7d79 - no duplicates found
[     5.970005] in6_if_link_down: fe80:2::b0a0:75ff:fe97:4d92 marked detached
[     8.550005] ip6_output: refusing to send from invalid address fe80:2::b0a0:75ff:fe97:4d92 (pid 0)
[    12.810005] ip6_output: refusing to send from invalid address fe80:2::b0a0:75ff:fe97:4d92 (pid 0)
[    18.290005] arp_dad_start: shmif0: starting DAD for 192.168.1.2
[    18.290005] in6_if_link_up: fe80:2::b0a0:75ff:fe97:4d92 marked tentative
[    18.290005] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:75ff:fe97:4d92
[    18.290005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.290005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.290005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.290005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.290005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.290005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.290005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.290005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.290005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.290005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.290005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.310005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.310005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.310005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.310005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.310005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.310005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.310005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.310005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.310005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.310005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.310005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.310005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.310005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.310005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.310005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.310005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.310005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.310005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.310005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.310005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.310005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.310005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.310005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.310005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.310005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.310005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.310005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.310005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.310005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.310005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.310005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.310005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.310005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.310005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.310005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.310005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.310005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.330005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.330005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.330005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.330005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.330005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.330005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.330005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.330005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.330005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.330005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.330005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.330005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.330005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.330005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.330005] ip_output: refusing to send from invalid address 127.0.0.1 (pid 0)
[    18.390005] in6_if_link_down: fe80:3::e065:4403:f2d4:7d79 marked detached
bus
### Dumping bus
00:00:02.310004 b2:a0:05:87:1f:23 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.1 tell 192.168.1.1, length 28
00:00:03.090004 b2:a0:05:87:1f:23 > 33:33:85:61:42:fd, ethertype IPv6 (0x86dd), length 86: :: > ff02::2:8561:42fd: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:8561:42fd, length 24
00:00:03.110004 b2:a0:05:87:1f:23 > 33:33:ff:87:1f:23, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff87:1f23: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff87:1f23, length 24
00:00:03.210004 b2:a0:05:87:1f:23 > 33:33:ff:87:1f:23, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff87:1f23: ICMP6, neighbor solicitation, who has fe80::b0a0:5ff:fe87:1f23, length 32
00:00:03.370004 b2:a0:05:87:1f:23 > 33:33:ff:87:1f:23, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff87:1f23: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff87:1f23, length 24
00:00:03.790004 b2:a0:75:97:4d:92 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.2 tell 192.168.1.2, length 28
00:00:03.950004 b2:a0:75:97:4d:92 > 33:33:27:0b:c2:65, ethertype IPv6 (0x86dd), length 86: :: > ff02::2:270b:c265: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:270b:c265, length 24
00:00:04.230004 b2:a0:75:97:4d:92 > 33:33:ff:97:4d:92, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff97:4d92: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff97:4d92, length 24
00:00:04.950004 b2:a0:05:87:1f:23 > 33:33:85:61:42:fd, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:5ff:fe87:1f23 > ff02::2:8561:42fd: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:8561:42fd, length 24
00:00:04.710004 b2:a0:75:97:4d:92 > 33:33:ff:97:4d:92, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff97:4d92: ICMP6, neighbor solicitation, who has fe80::b0a0:75ff:fe97:4d92, length 32
00:00:06.410004 b2:a0:05:87:1f:23 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.2 tell 192.168.1.1, length 28
00:00:05.910004 b2:a0:75:97:4d:92 > b2:a0:05:87:1f:23, ethertype ARP (0x0806), length 42: Reply 192.168.1.2 is-at b2:a0:75:97:4d:92, length 28
00:00:06.410004 b2:a0:05:87:1f:23 > b2:a0:75:97:4d:92, ethertype IPv4 (0x0800), length 98: 192.168.1.1 > 192.168.1.2: ICMP echo request, id 7692, seq 0, length 64
00:00:05.910004 b2:a0:75:97:4d:92 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.1 tell 192.168.1.2, length 28
00:00:06.410004 b2:a0:05:87:1f:23 > b2:a0:75:97:4d:92, ethertype ARP (0x0806), length 42: Reply 192.168.1.1 is-at b2:a0:05:87:1f:23, length 28
00:00:05.910004 b2:a0:75:97:4d:92 > b2:a0:05:87:1f:23, ethertype IPv4 (0x0800), length 98: 192.168.1.2 > 192.168.1.1: ICMP echo reply, id 7692, seq 0, length 64
00:00:06.590004 b2:a0:05:87:1f:23 > b2:a0:75:97:4d:92, ethertype IPv4 (0x0800), length 190: 192.168.1.1.51820 > 192.168.1.2.51820: UDP, length 148
00:00:09.590004 b2:a0:05:87:1f:23 > b2:a0:75:97:4d:92, ethertype IPv4 (0x0800), length 190: 192.168.1.1.51820 > 192.168.1.2.51820: UDP, length 148
00:00:12.590004 b2:a0:05:87:1f:23 > b2:a0:75:97:4d:92, ethertype IPv4 (0x0800), length 190: 192.168.1.1.51820 > 192.168.1.2.51820: UDP, length 148
00:00:18.510004 b2:a0:75:97:4d:92 > 33:33:ff:97:4d:92, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff97:4d92: ICMP6, neighbor solicitation, who has fe80::b0a0:75ff:fe97:4d92, length 32
00:00:18.990004 b2:a0:75:97:4d:92 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.2 tell 0.0.0.0, length 28
unix://wg_local
unix://wg_peer

Standard error stream

reading from file -, link-type EN10MB (Ethernet), snapshot length 1518

Test case: net/if_wg/t_misc/wg_mobility

Duration: 15.272083 seconds

Termination reason

XFAIL: PR kern/56252: failed to trigger PR kern/56252

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_wg unix://wg_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
unix://wg_local
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus ]
unix://wg_local shmif0
bus
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_wg unix://wg_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
unix://wg_local
unix://wg_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus ]
Executing command [ grep -q b2:a0:3b:f7:da:f3 ./.__macaddrs ]
unix://wg_local shmif0
unix://wg_peer shmif0
bus
Executing command [ rump.ifconfig shmif0 inet 192.168.1.1/24 ]
Executing command [ rump.ifconfig wg0 create ]
Executing command [ rump.ifconfig wg0 inet 10.0.0.1/24 ]
Routing tables

Internet:
Destination        Gateway            Flags    Refs      Use    Mtu Interface
10.0.0/24          10.0.0.1           U           -        -      -  wg0
10.0.0.1           wg0                UHl         -        -      -  wg0
127.0.0.1          lo0                UHl         -        -  33112  lo0
192.168.1/24       link#2             UC          -        -      -  shmif0
192.168.1.1        link#2             UHl         -        -      -  lo0

Internet6:
Destination                             Gateway                        Flags    Refs      Use    Mtu Interface
::1                                     lo0                            UHl         -        -  33112  lo0
fe80::%lo0/64                           fe80::1                        U           -        -      -  lo0
fe80::1                                 lo0                            UHl         -        -      -  lo0
fe80::%shmif0/64                        link#2                         UC          -        -      -  shmif0
fe80::b0a0:77ff:fef6:7623               link#2                         UHl         -        -      -  lo0
fe80::%wg0/64                           fe80::9468:ff7a:121d:737d      U           -        -      -  wg0
fe80::9468:ff7a:121d:737d               link#3                         UHl         -        -      -  lo0
ff01:1::/32                             ::1                            UC          -        -  33112  lo0
ff01:2::/32                             link#2                         UC          -        -      -  shmif0
ff01:3::/32                             fe80::9468:ff7a:121d:737d      UC          -        -      -  wg0
ff02::%lo0/32                           ::1                            UC          -        -  33112  lo0
ff02::%shmif0/32                        link#2                         UC          -        -      -  shmif0
ff02::%wg0/32                           fe80::9468:ff7a:121d:737d      UC          -        -      -  wg0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 set private-key ./tmp ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 set listen-port 51820 ]
Executing command [ rump.ifconfig wg0 up ]
wg0: flags=0x8041<UP,RUNNING,MULTICAST> mtu 1420
	status: down
	inet6 fe80::9468:ff7a:121d:737d%wg0/64 flags 0x8<DETACHED> scopeid 0x3
	inet 10.0.0.1/24 flags 0x4<DETACHED>
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 show private-key ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 add peer peer0 SMLZqLdbP75Qfjmg2q11UrSDLfor77DtJhahf4pTTXg= --allowed-ips=10.0.0.2/32 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 show peer peer0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 show peer peer0 --show-preshared-key ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 inet 192.168.1.2/24 ]
Executing command [ rump.ifconfig wg0 create ]
Executing command [ rump.ifconfig wg0 inet 10.0.0.2/24 ]
Routing tables

Internet:
Destination        Gateway            Flags    Refs      Use    Mtu Interface
10.0.0/24          10.0.0.2           U           -        -      -  wg0
10.0.0.2           wg0                UHl         -        -      -  wg0
127.0.0.1          lo0                UHl         -        -  33112  lo0
192.168.1/24       link#2             UC          -        -      -  shmif0
192.168.1.2        link#2             UHl         -        -      -  lo0

Internet6:
Destination                             Gateway                        Flags    Refs      Use    Mtu Interface
::1                                     lo0                            UHl         -        -  33112  lo0
fe80::%lo0/64                           fe80::1                        U           -        -      -  lo0
fe80::1                                 lo0                            UHl         -        -      -  lo0
fe80::%shmif0/64                        link#2                         UC          -        -      -  shmif0
fe80::b0a0:3bff:fef7:daf3               link#2                         UHl         -        -      -  lo0
fe80::%wg0/64                           fe80::b49d:7f38:5cf1:c68b      U           -        -      -  wg0
fe80::b49d:7f38:5cf1:c68b               link#3                         UHl         -        -      -  lo0
ff01:1::/32                             ::1                            UC          -        -  33112  lo0
ff01:2::/32                             link#2                         UC          -        -      -  shmif0
ff01:3::/32                             fe80::b49d:7f38:5cf1:c68b      UC          -        -      -  wg0
ff02::%lo0/32                           ::1                            UC          -        -  33112  lo0
ff02::%shmif0/32                        link#2                         UC          -        -      -  shmif0
ff02::%wg0/32                           fe80::b49d:7f38:5cf1:c68b      UC          -        -      -  wg0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 set private-key ./tmp ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 set listen-port 51820 ]
Executing command [ rump.ifconfig wg0 up ]
wg0: flags=0x8041<UP,RUNNING,MULTICAST> mtu 1420
	status: down
	inet6 fe80::b49d:7f38:5cf1:c68b%wg0/64 flags 0x8<DETACHED> scopeid 0x3
	inet 10.0.0.2/24 flags 0x4<DETACHED>
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 show private-key ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 add peer peer0 VFXvJJ1CkYsvyb69Frh9jUDeEGzC4QVYKHo6QCXrwx0= --endpoint=192.168.1.1:51820 --allowed-ips=10.0.0.1/32 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 show peer peer0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 show peer peer0 --show-preshared-key ]
Executing command [ rump.ifconfig -w 10 ]

00:00:02.130004 b2:a0:77:f6:76:23 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.1 tell 192.168.1.1, length 28
00:00:02.290004 b2:a0:77:f6:76:23 > 33:33:5b:c4:94:bd, ethertype IPv6 (0x86dd), length 86: :: > ff02::2:5bc4:94bd: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:5bc4:94bd, length 24
00:00:02.550004 b2:a0:77:f6:76:23 > 33:33:ff:f6:76:23, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:fff6:7623: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:fff6:7623, length 24
00:00:02.650004 b2:a0:77:f6:76:23 > 33:33:ff:f6:76:23, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:fff6:7623: ICMP6, neighbor solicitation, who has fe80::b0a0:77ff:fef6:7623, length 32
00:00:02.830004 b2:a0:77:f6:76:23 > 33:33:5b:c4:94:bd, ethertype IPv6 (0x86dd), length 86: :: > ff02::2:5bc4:94bd: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:5bc4:94bd, length 24
00:00:03.960004 b2:a0:3b:f7:da:f3 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.2 tell 192.168.1.2, length 28
00:00:04.280004 b2:a0:3b:f7:da:f3 > 33:33:ff:f7:da:f3, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:fff7:daf3: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:fff7:daf3, length 24
00:00:04.460004 b2:a0:3b:f7:da:f3 > 33:33:15:9c:d3:93, ethertype IPv6 (0x86dd), length 86: :: > ff02::2:159c:d393: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:159c:d393, length 24
00:00:04.520004 b2:a0:3b:f7:da:f3 > 33:33:ff:f7:da:f3, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:fff7:daf3: ICMP6, neighbor solicitation, who has fe80::b0a0:3bff:fef7:daf3, length 32
Executing command [ rump.ping -n -c 1 -w 1 10.0.0.2 ]
Executing command [ rump.ping -n -i 0.1 -c 3 -w 1 10.0.0.1 ]

00:00:06.820004 b2:a0:3b:f7:da:f3 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.1 tell 192.168.1.2, length 28
00:00:07.310004 b2:a0:77:f6:76:23 > b2:a0:3b:f7:da:f3, ethertype ARP (0x0806), length 42: Reply 192.168.1.1 is-at b2:a0:77:f6:76:23, length 28
00:00:06.820004 b2:a0:3b:f7:da:f3 > b2:a0:77:f6:76:23, ethertype IPv4 (0x0800), length 190: 192.168.1.2.51820 > 192.168.1.1.51820: UDP, length 148
00:00:07.310004 b2:a0:77:f6:76:23 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.2 tell 192.168.1.1, length 28
00:00:06.840004 b2:a0:3b:f7:da:f3 > b2:a0:77:f6:76:23, ethertype ARP (0x0806), length 42: Reply 192.168.1.2 is-at b2:a0:3b:f7:da:f3, length 28
00:00:07.330004 b2:a0:77:f6:76:23 > b2:a0:3b:f7:da:f3, ethertype IPv4 (0x0800), length 134: 192.168.1.1.51820 > 192.168.1.2.51820: UDP, length 92
00:00:06.840004 b2:a0:3b:f7:da:f3 > b2:a0:77:f6:76:23, ethertype IPv4 (0x0800), length 170: 192.168.1.2.51820 > 192.168.1.1.51820: UDP, length 128
00:00:07.330004 b2:a0:77:f6:76:23 > b2:a0:3b:f7:da:f3, ethertype IPv4 (0x0800), length 170: 192.168.1.1.51820 > 192.168.1.2.51820: UDP, length 128
00:00:06.840004 b2:a0:3b:f7:da:f3 > b2:a0:77:f6:76:23, ethertype IPv4 (0x0800), length 170: 192.168.1.2.51820 > 192.168.1.1.51820: UDP, length 128
00:00:06.940004 b2:a0:3b:f7:da:f3 > b2:a0:77:f6:76:23, ethertype IPv4 (0x0800), length 170: 192.168.1.2.51820 > 192.168.1.1.51820: UDP, length 128
00:00:07.430004 b2:a0:77:f6:76:23 > b2:a0:3b:f7:da:f3, ethertype IPv4 (0x0800), length 170: 192.168.1.1.51820 > 192.168.1.2.51820: UDP, length 128
00:00:07.040004 b2:a0:3b:f7:da:f3 > b2:a0:77:f6:76:23, ethertype IPv4 (0x0800), length 170: 192.168.1.2.51820 > 192.168.1.1.51820: UDP, length 128
00:00:07.510004 b2:a0:77:f6:76:23 > b2:a0:3b:f7:da:f3, ethertype IPv4 (0x0800), length 170: 192.168.1.1.51820 > 192.168.1.2.51820: UDP, length 128
Executing command [ cat ./out ]
Executing command [ rump.ifconfig shmif0 inet 192.168.1.3/24 ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -n -c 1 -w 1 10.0.0.2 ]

00:00:08.560004 b2:a0:3b:f7:da:f3 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.3 tell 0.0.0.0, length 28
00:00:08.860004 b2:a0:3b:f7:da:f3 > 33:33:15:9c:d3:93, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:3bff:fef7:daf3 > ff02::2:159c:d393: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:159c:d393, length 24
00:00:09.840004 b2:a0:3b:f7:da:f3 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.3 tell 0.0.0.0, length 28
00:00:10.900004 b2:a0:77:f6:76:23 > 33:33:ff:f6:76:23, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:77ff:fef6:7623 > ff02::1:fff6:7623: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:fff6:7623, length 24
00:00:10.990004 b2:a0:3b:f7:da:f3 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.3 tell 0.0.0.0, length 28
00:00:12.930004 b2:a0:3b:f7:da:f3 > 33:33:ff:f7:da:f3, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:3bff:fef7:daf3 > ff02::1:fff7:daf3: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:fff7:daf3, length 24
00:00:12.990004 b2:a0:3b:f7:da:f3 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.3 tell 192.168.1.3, length 28
00:00:13.520004 b2:a0:77:f6:76:23 > b2:a0:3b:f7:da:f3, ethertype IPv4 (0x0800), length 170: 192.168.1.1.51820 > 192.168.1.2.51820: UDP, length 128
00:00:13.030004 b2:a0:3b:f7:da:f3 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.2 tell 192.168.1.3, length 28
00:00:13.030004 b2:a0:3b:f7:da:f3 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.1 tell 192.168.1.3, length 28
00:00:13.520004 b2:a0:77:f6:76:23 > b2:a0:3b:f7:da:f3, ethertype ARP (0x0806), length 42: Reply 192.168.1.1 is-at b2:a0:77:f6:76:23, length 28
00:00:13.030004 b2:a0:3b:f7:da:f3 > b2:a0:77:f6:76:23, ethertype IPv4 (0x0800), length 70: 192.168.1.3 > 192.168.1.1: ICMP redirect 192.168.1.2 to host 192.168.1.2, length 36
00:00:14.030004 b2:a0:3b:f7:da:f3 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.2 tell 192.168.1.3, length 28
Executing command [ cat ./out ]
Executing command [ rump.ping -n -i 0.1 -c 3 -w 1 10.0.0.1 ]

00:00:14.230004 b2:a0:3b:f7:da:f3 > b2:a0:77:f6:76:23, ethertype IPv4 (0x0800), length 170: 192.168.1.3.51820 > 192.168.1.1.51820: UDP, length 128
00:00:14.720004 b2:a0:77:f6:76:23 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.3 tell 192.168.1.1, length 28
00:00:14.230004 b2:a0:3b:f7:da:f3 > b2:a0:77:f6:76:23, ethertype ARP (0x0806), length 42: Reply 192.168.1.3 is-at b2:a0:3b:f7:da:f3, length 28
00:00:14.720004 b2:a0:77:f6:76:23 > b2:a0:3b:f7:da:f3, ethertype IPv4 (0x0800), length 170: 192.168.1.1.51820 > 192.168.1.3.51820: UDP, length 128
00:00:14.350004 b2:a0:3b:f7:da:f3 > b2:a0:77:f6:76:23, ethertype IPv4 (0x0800), length 170: 192.168.1.3.51820 > 192.168.1.1.51820: UDP, length 128
00:00:14.840004 b2:a0:77:f6:76:23 > b2:a0:3b:f7:da:f3, ethertype IPv4 (0x0800), length 170: 192.168.1.1.51820 > 192.168.1.3.51820: UDP, length 128
00:00:14.450004 b2:a0:3b:f7:da:f3 > b2:a0:77:f6:76:23, ethertype IPv4 (0x0800), length 170: 192.168.1.3.51820 > 192.168.1.1.51820: UDP, length 128
00:00:14.940004 b2:a0:77:f6:76:23 > b2:a0:3b:f7:da:f3, ethertype IPv4 (0x0800), length 170: 192.168.1.1.51820 > 192.168.1.3.51820: UDP, length 128
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ cat ./out ]
Executing command [ rump.ifconfig wg0 destroy ]
Executing command [ rump.ifconfig wg0 destroy ]
unix://wg_local
unix://wg_peer
### Dumping unix://wg_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33112
	status: active
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:77:f6:76:23
	linkstr: bus
	input: 25 packets, 2342 bytes, 14 multicasts
	output: 18 packets, 1964 bytes, 5 multicasts
	inet6 fe80::b0a0:77ff:fef6:7623%shmif0/64 flags 0 scopeid 0x2
	inet 192.168.1.1/24 broadcast 192.168.1.255 flags 0
Routing tables

Internet:
Destination        Gateway            Flags    Refs      Use    Mtu Interface
127.0.0.1          lo0                UHl         -        -  33112  lo0
192.168.1/24       link#2             UC          -        -      -  shmif0
192.168.1.1        link#2             UHl         -        -      -  lo0
192.168.1.3        b2:a0:3b:f7:da:f3  UHL         -        -      -  shmif0
192.168.1.2        b2:a0:3b:f7:da:f3  UHL         -        -      -  shmif0

Internet6:
Destination                             Gateway                        Flags    Refs      Use    Mtu Interface
::1                                     lo0                            UHl         -        -  33112  lo0
fe80::%lo0/64                           fe80::1                        U           -        -      -  lo0
fe80::1                                 lo0                            UHl         -        -      -  lo0
fe80::%shmif0/64                        link#2                         UC          -        -      -  shmif0
fe80::b0a0:77ff:fef6:7623               link#2                         UHl         -        -      -  lo0
ff01:1::/32                             ::1                            UC          -        -  33112  lo0
ff01:2::/32                             link#2                         UC          -        -      -  shmif0
ff02::%lo0/32                           ::1                            UC          -        -  33112  lo0
ff02::%shmif0/32                        link#2                         UC          -        -      -  shmif0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33112 <Link>                                 0     0        0     0     0
lo0   33112 127/8         127.0.0.1                0     0        0     0     0
lo0   33112 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33112 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:77:f6:76:23       26     0       18     0     0
shmif 1500  192.168.1/24  192.168.1.1             26     0       18     0     0
shmif 1500  fe80::/64     fe80::b0a0:77ff:f 
                          ff01:2::1         
                          ff02::2:5bc4:94bd 
                          ff02::1%shmif0    
                          ff02::1:fff6:7623       26     0       18     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     832        2    0        0     1     0     1     1     0   inf    0
fstlwp       128        2    0        0     1     0     1     1     0   inf    0
icmp          32        8    0        8     1     0     1     1     0   inf    1
in4pcbpl     256        4    0        0     1     0     1     1     0   inf    0
in6pcbpl     320        2    0        0     1     0     1     1     0   inf    0
inmltpl       64        3    0        1     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       29    0        0     1     0     1     1     0   inf    0
kmem-00016    16       52    0        0     1     0     1     1     0   inf    0
kmem-00032    32       71    0        0     1     0     1     1     0   inf    0
kmem-00064   128      256    0        0     5     0     5     5     0   inf    0
kmem-00128   192       87    0        0     3     0     3     3     0   inf    0
kmem-00192   256       60    0        0     2     0     2     2     0   inf    0
kmem-00256   320       23    0        0     1     0     1     1     0   inf    0
kmem-00320   384       34    0        0     2     0     2     2     0   inf    0
kmem-00384   448        8    0        0     1     0     1     1     0   inf    0
kmem-00448   512       11    0        0     1     0     1     1     0   inf    0
kmem-00512   576        1    0        0     1     0     1     1     0   inf    0
kmem-00768   832       13    0        0     2     0     2     2     0   inf    0
kmem-01024  1088     1763    0        0   252     0   252   252     0   inf    0
kmem-02048  2112       21    0        0     7     0     7     7     0   inf    0
kmem-04096  4096       17    0        0     9     0     9     9     0   inf    0
kmem-08192  8192        9    0        0     9     0     9     9     0   inf    0
llentrypl    288        2    0        0     1     0     1     1     0   inf    0
mbpl         272       10    0        0     1     0     1     1     0   inf    0
mclpl       2112        5    0        0     5     0     5     5     0 10923    3
pcache       960       47    0        1     6     0     6     6     0   inf    0
pcachecpu    128       47    0        0     1     0     1     1     0   inf    0
pcgnormal    320       43    0        0     2     0     2     2     0   inf    0
pdict16       80       16    0        2     1     0     1     1     0   inf    0
pdict32       96        5    0        4     1     0     1     1     0   inf    0
phpool-1024  192        1    0        0     1     0     1     1     0   inf    0
phpool-256    96        1    0        0     1     0     1     1     0   inf    0
phpool-512   128        1    0        0     1     0     1     1     0   inf    0
phpool-64     64       22    0        0     1     0     1     1     0   inf    0
procpl       896        2    0        0     1     0     1     1     0   inf    0
proparay      64        7    0        4     1     0     1     1     0   inf    0
propdata      48       11    0        8     1     0     1     1     0   inf    0
propdict      64       17    0        8     1     0     1     1     0   inf    0
propnmbr      64        6    0        2     1     0     1     1     0   inf    0
propstng      80        9    0        3     1     0     1     1     0   inf    0
rtentpl      320       20    0        8     1     0     1     1     0   inf    0
socket       592        5    0        0     1     0     1     1     0   inf    0
thplthrd      80        1    0        0     1     0     1     1     0   inf    0
vcachepl     640        6    0        0     1     0     1     1     0   inf    0
Totals               2766    0       49   338     0   338

In use 2260K, total allocated 2704K; utilization 83.6%

? (192.168.1.3) at b2:a0:3b:f7:da:f3 on shmif0 29s R
? (192.168.1.2) at b2:a0:3b:f7:da:f3 on shmif0 22s R
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fe80::b0a0:77ff:fef6:7623%shmif0
		group ff01:2::1 refcount 1
		group ff02::2:5bc4:94bd%shmif0 refcount 1
		group ff02::1%shmif0 refcount 1
		group ff02::1:fff6:7623%shmif0 refcount 1
	enaddr b2:a0:77:f6:76:23 multicnt 4
		33:33:5b:c4:94:bd -- 33:33:5b:c4:94:bd refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:f6:76:23 -- 33:33:ff:f6:76:23 refcount 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003,
[     1.000000]     2004, 2005, 2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013,
[     1.000000]     2014, 2015, 2016, 2017, 2018, 2019, 2020, 2021, 2022, 2023
[     1.000000]     The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 10.99.10 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] entropy: ready
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000004] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000005] cpu0 at thinair0: rump virtual cpu
[     1.000005] cpu1 at thinair0: rump virtual cpu
[     1.000005] root file system type: rumpfs
[     1.000005] kern.module.path=/stand/sparc64/10.99.10/modules
[     1.030005] mainbus0 (root)
[     1.030005] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.030005] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     1.230005] shmif0: Ethernet address b2:a0:77:f6:76:23
[     2.130005] get_ifid: shmif0: got interface identifier from itself
[     2.130005] get_ifid: shmif0: ifid: b0:a0:77:ff:fe:f6:76:23
[     2.130005] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:77ff:fef6:7623
[     2.230005] get_ifid: wg0: interface identifier generated by random number
[     2.230005] get_ifid: wg0: ifid: 94:68:ff:7a:12:1d:73:7d
[     2.350005] ip6_output: refusing to send from invalid address fe80:3::9468:ff7a:121d:737d (pid 0)
[     2.650005] ip6_output: refusing to send from invalid address fe80:3::9468:ff7a:121d:737d (pid 0)
[     2.670005] in6_if_link_up: fe80:3::9468:ff7a:121d:737d marked tentative
[     2.670005] nd6_dad_start: wg0: starting DAD for fe80:3::9468:ff7a:121d:737d
[     3.650005] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:77ff:fef6:7623 - no duplicates found
[     4.390005] nd6_dad_timer: wg0: DAD complete for fe80:3::9468:ff7a:121d:737d - no duplicates found
[     6.150005] wg_task_send_init_message: wg0: No endpoint available
[    15.200005] in6_if_link_down: fe80:3::9468:ff7a:121d:737d marked detached
### Dumping unix://wg_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33112
	status: active
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:3b:f7:da:f3
	linkstr: bus
	input: 14 packets, 1664 bytes, 4 multicasts
	output: 27 packets, 2426 bytes, 5 multicasts
	inet6 fe80::b0a0:3bff:fef7:daf3%shmif0/64 flags 0 scopeid 0x2
	inet 192.168.1.3/24 broadcast 192.168.1.255 flags 0
Routing tables

Internet:
Destination        Gateway            Flags    Refs      Use    Mtu Interface
127.0.0.1          lo0                UHl         -        -  33112  lo0
192.168.1/24       link#2             UC          -        -      -  shmif0
192.168.1.3        link#2             UHl         -        -      -  lo0
192.168.1.1        b2:a0:77:f6:76:23  UHL         -        -      -  shmif0
192.168.1.2        link#2             UHL         -        -      -  shmif0

Internet6:
Destination                             Gateway                        Flags    Refs      Use    Mtu Interface
::1                                     lo0                            UHl         -        -  33112  lo0
fe80::%lo0/64                           fe80::1                        U           -        -      -  lo0
fe80::1                                 lo0                            UHl         -        -      -  lo0
fe80::%shmif0/64                        link#2                         UC          -        -      -  shmif0
fe80::b0a0:3bff:fef7:daf3               link#2                         UHl         -        -      -  lo0
ff01:1::/32                             ::1                            UC          -        -  33112  lo0
ff01:2::/32                             link#2                         UC          -        -      -  shmif0
ff02::%lo0/32                           ::1                            UC          -        -  33112  lo0
ff02::%shmif0/32                        link#2                         UC          -        -      -  shmif0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33112 <Link>                                 0     0        0     0     0
lo0   33112 127/8         127.0.0.1                0     0        0     0     0
lo0   33112 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33112 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:3b:f7:da:f3       14     0       27     0     0
shmif 1500  fe80::/64     fe80::b0a0:3bff:f 
                          ff01:2::1         
                          ff02::2:159c:d393 
                          ff02::1%shmif0    
                          ff02::1:fff7:daf3       14     0       27     0     0
shmif 1500  192.168.1/24  192.168.1.3             14     0       27     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
file         128        4    0        0     1     0     1     1     0   inf    0
filedesc     832        2    0        0     1     0     1     1     0   inf    0
fstlwp       128        2    0        0     1     0     1     1     0   inf    0
icmp          32        6    0        6     1     0     1     1     0   inf    1
in4pcbpl     256        3    0        0     1     0     1     1     0   inf    0
in6pcbpl     320        3    0        0     1     0     1     1     0   inf    0
inmltpl       64        4    0        2     1     0     1     1     0   inf    0
kcredpl      192        3    0        0     1     0     1     1     0   inf    0
kmem-00008     8       30    0        0     1     0     1     1     0   inf    0
kmem-00016    16       53    0        0     1     0     1     1     0   inf    0
kmem-00032    32       72    0        0     1     0     1     1     0   inf    0
kmem-00064   128      263    0        0     5     0     5     5     0   inf    0
kmem-00128   192       87    0        0     3     0     3     3     0   inf    0
kmem-00192   256       60    0        0     2     0     2     2     0   inf    0
kmem-00256   320       23    0        0     1     0     1     1     0   inf    0
kmem-00320   384       35    0        0     2     0     2     2     0   inf    0
kmem-00384   448        8    0        0     1     0     1     1     0   inf    0
kmem-00448   512       11    0        0     1     0     1     1     0   inf    0
kmem-00512   576        1    0        0     1     0     1     1     0   inf    0
kmem-00768   832       13    0        0     2     0     2     2     0   inf    0
kmem-01024  1088     3348    0        0   479     0   479   479     0   inf    0
kmem-02048  2112       22    0        0     8     0     8     8     0   inf    0
kmem-04096  4096       18    0        0     9     0     9     9     0   inf    0
kmem-08192  8192        8    0        0     8     0     8     8     0   inf    0
llentrypl    288        3    0        1     1     0     1     1     0   inf    0
mbpl         272       16    0        0     2     0     2     2     0   inf    1
mclpl       2112        4    0        0     4     0     4     4     0 10923    2
pcache       960       47    0        1     6     0     6     6     0   inf    0
pcachecpu    128       47    0        0     1     0     1     1     0   inf    0
pcgnormal    320       51    0        0     3     0     3     3     0   inf    0
pdict16       80       17    0        2     1     0     1     1     0   inf    0
pdict32       96        5    0        4     1     0     1     1     0   inf    0
phpool-1024  192        1    0        0     1     0     1     1     0   inf    0
phpool-256    96        1    0        0     1     0     1     1     0   inf    0
phpool-512   128        1    0        0     1     0     1     1     0   inf    0
phpool-64     64       21    0        0     1     0     1     1     0   inf    0
procpl       896        2    0        0     1     0     1     1     0   inf    0
proparay      64        7    0        4     1     0     1     1     0   inf    0
propdata      48       14    0       10     1     0     1     1     0   inf    0
propdict      64       17    0        8     1     0     1     1     0   inf    0
propnmbr      64        6    0        2     1     0     1     1     0   inf    0
propstng      80        9    0        3     1     0     1     1     0   inf    0
rtentpl      320       22    0       10     1     0     1     1     0   inf    0
socket       592        4    0        0     1     0     1     1     0   inf    0
thplthrd      80        1    0        0     1     0     1     1     0   inf    0
vcachepl     640        6    0        0     1     0     1     1     0   inf    0
Totals               4381    0       53   566     0   566

In use 3945K, total allocated 4528K; utilization 87.1%

? (192.168.1.1) at b2:a0:77:f6:76:23 on shmif0 28s R
? (192.168.1.2) at (incomplete) on shmif0 1s I
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fe80::b0a0:3bff:fef7:daf3%shmif0
		group ff01:2::1 refcount 1
		group ff02::2:159c:d393%shmif0 refcount 1
		group ff02::1%shmif0 refcount 1
		group ff02::1:fff7:daf3%shmif0 refcount 1
	enaddr b2:a0:3b:f7:da:f3 multicnt 4
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
		33:33:15:9c:d3:93 -- 33:33:15:9c:d3:93 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:f7:da:f3 -- 33:33:ff:f7:da:f3 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003,
[     1.000000]     2004, 2005, 2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013,
[     1.000000]     2014, 2015, 2016, 2017, 2018, 2019, 2020, 2021, 2022, 2023
[     1.000000]     The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 10.99.10 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] entropy: ready
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000004] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000005] cpu0 at thinair0: rump virtual cpu
[     1.000005] cpu1 at thinair0: rump virtual cpu
[     1.000005] root file system type: rumpfs
[     1.000005] kern.module.path=/stand/sparc64/10.99.10/modules
[     1.020005] mainbus0 (root)
[     1.020005] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.020005] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     1.250005] shmif0: Ethernet address b2:a0:3b:f7:da:f3
[     3.960005] get_ifid: shmif0: got interface identifier from itself
[     3.960005] get_ifid: shmif0: ifid: b0:a0:3b:ff:fe:f7:da:f3
[     3.960005] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:3bff:fef7:daf3
[     4.060005] get_ifid: wg0: interface identifier generated by random number
[     4.060005] get_ifid: wg0: ifid: b4:9d:7f:38:5c:f1:c6:8b
[     4.220005] ip6_output: refusing to send from invalid address fe80:3::b49d:7f38:5cf1:c68b (pid 0)
[     4.220005] ip6_output: refusing to send from invalid address fe80:3::b49d:7f38:5cf1:c68b (pid 0)
[     4.500005] in6_if_link_up: fe80:3::b49d:7f38:5cf1:c68b marked tentative
[     4.500005] nd6_dad_start: wg0: starting DAD for fe80:3::b49d:7f38:5cf1:c68b
[     5.520005] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:3bff:fef7:daf3 - no duplicates found
[     5.520005] nd6_dad_timer: wg0: DAD complete for fe80:3::b49d:7f38:5cf1:c68b - no duplicates found
[     8.000005] arp_dad_start: shmif0: starting DAD for 192.168.1.3
[    12.990005] arp_dad_timer: shmif0: DAD complete for 192.168.1.3 - no duplicates found
[    14.750005] in6_if_link_down: fe80:3::b49d:7f38:5cf1:c68b marked detached
[    14.990005] arp_dad_timer: shmif0: ARP announcement complete for 192.168.1.3
bus
### Dumping bus
00:00:02.130004 b2:a0:77:f6:76:23 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.1 tell 192.168.1.1, length 28
00:00:02.290004 b2:a0:77:f6:76:23 > 33:33:5b:c4:94:bd, ethertype IPv6 (0x86dd), length 86: :: > ff02::2:5bc4:94bd: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:5bc4:94bd, length 24
00:00:02.550004 b2:a0:77:f6:76:23 > 33:33:ff:f6:76:23, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:fff6:7623: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:fff6:7623, length 24
00:00:02.650004 b2:a0:77:f6:76:23 > 33:33:ff:f6:76:23, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:fff6:7623: ICMP6, neighbor solicitation, who has fe80::b0a0:77ff:fef6:7623, length 32
00:00:02.830004 b2:a0:77:f6:76:23 > 33:33:5b:c4:94:bd, ethertype IPv6 (0x86dd), length 86: :: > ff02::2:5bc4:94bd: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:5bc4:94bd, length 24
00:00:03.960004 b2:a0:3b:f7:da:f3 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.2 tell 192.168.1.2, length 28
00:00:04.280004 b2:a0:3b:f7:da:f3 > 33:33:ff:f7:da:f3, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:fff7:daf3: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:fff7:daf3, length 24
00:00:04.460004 b2:a0:3b:f7:da:f3 > 33:33:15:9c:d3:93, ethertype IPv6 (0x86dd), length 86: :: > ff02::2:159c:d393: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:159c:d393, length 24
00:00:04.520004 b2:a0:3b:f7:da:f3 > 33:33:ff:f7:da:f3, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:fff7:daf3: ICMP6, neighbor solicitation, who has fe80::b0a0:3bff:fef7:daf3, length 32
00:00:06.820004 b2:a0:3b:f7:da:f3 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.1 tell 192.168.1.2, length 28
00:00:07.310004 b2:a0:77:f6:76:23 > b2:a0:3b:f7:da:f3, ethertype ARP (0x0806), length 42: Reply 192.168.1.1 is-at b2:a0:77:f6:76:23, length 28
00:00:06.820004 b2:a0:3b:f7:da:f3 > b2:a0:77:f6:76:23, ethertype IPv4 (0x0800), length 190: 192.168.1.2.51820 > 192.168.1.1.51820: UDP, length 148
00:00:07.310004 b2:a0:77:f6:76:23 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.2 tell 192.168.1.1, length 28
00:00:06.840004 b2:a0:3b:f7:da:f3 > b2:a0:77:f6:76:23, ethertype ARP (0x0806), length 42: Reply 192.168.1.2 is-at b2:a0:3b:f7:da:f3, length 28
00:00:07.330004 b2:a0:77:f6:76:23 > b2:a0:3b:f7:da:f3, ethertype IPv4 (0x0800), length 134: 192.168.1.1.51820 > 192.168.1.2.51820: UDP, length 92
00:00:06.840004 b2:a0:3b:f7:da:f3 > b2:a0:77:f6:76:23, ethertype IPv4 (0x0800), length 170: 192.168.1.2.51820 > 192.168.1.1.51820: UDP, length 128
00:00:07.330004 b2:a0:77:f6:76:23 > b2:a0:3b:f7:da:f3, ethertype IPv4 (0x0800), length 170: 192.168.1.1.51820 > 192.168.1.2.51820: UDP, length 128
00:00:06.840004 b2:a0:3b:f7:da:f3 > b2:a0:77:f6:76:23, ethertype IPv4 (0x0800), length 170: 192.168.1.2.51820 > 192.168.1.1.51820: UDP, length 128
00:00:06.940004 b2:a0:3b:f7:da:f3 > b2:a0:77:f6:76:23, ethertype IPv4 (0x0800), length 170: 192.168.1.2.51820 > 192.168.1.1.51820: UDP, length 128
00:00:07.430004 b2:a0:77:f6:76:23 > b2:a0:3b:f7:da:f3, ethertype IPv4 (0x0800), length 170: 192.168.1.1.51820 > 192.168.1.2.51820: UDP, length 128
00:00:07.040004 b2:a0:3b:f7:da:f3 > b2:a0:77:f6:76:23, ethertype IPv4 (0x0800), length 170: 192.168.1.2.51820 > 192.168.1.1.51820: UDP, length 128
00:00:07.510004 b2:a0:77:f6:76:23 > b2:a0:3b:f7:da:f3, ethertype IPv4 (0x0800), length 170: 192.168.1.1.51820 > 192.168.1.2.51820: UDP, length 128
00:00:08.560004 b2:a0:3b:f7:da:f3 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.3 tell 0.0.0.0, length 28
00:00:08.860004 b2:a0:3b:f7:da:f3 > 33:33:15:9c:d3:93, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:3bff:fef7:daf3 > ff02::2:159c:d393: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:159c:d393, length 24
00:00:09.840004 b2:a0:3b:f7:da:f3 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.3 tell 0.0.0.0, length 28
00:00:10.900004 b2:a0:77:f6:76:23 > 33:33:ff:f6:76:23, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:77ff:fef6:7623 > ff02::1:fff6:7623: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:fff6:7623, length 24
00:00:10.990004 b2:a0:3b:f7:da:f3 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.3 tell 0.0.0.0, length 28
00:00:12.930004 b2:a0:3b:f7:da:f3 > 33:33:ff:f7:da:f3, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:3bff:fef7:daf3 > ff02::1:fff7:daf3: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:fff7:daf3, length 24
00:00:12.990004 b2:a0:3b:f7:da:f3 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.3 tell 192.168.1.3, length 28
00:00:13.520004 b2:a0:77:f6:76:23 > b2:a0:3b:f7:da:f3, ethertype IPv4 (0x0800), length 170: 192.168.1.1.51820 > 192.168.1.2.51820: UDP, length 128
00:00:13.030004 b2:a0:3b:f7:da:f3 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.2 tell 192.168.1.3, length 28
00:00:13.030004 b2:a0:3b:f7:da:f3 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.1 tell 192.168.1.3, length 28
00:00:13.520004 b2:a0:77:f6:76:23 > b2:a0:3b:f7:da:f3, ethertype ARP (0x0806), length 42: Reply 192.168.1.1 is-at b2:a0:77:f6:76:23, length 28
00:00:13.030004 b2:a0:3b:f7:da:f3 > b2:a0:77:f6:76:23, ethertype IPv4 (0x0800), length 70: 192.168.1.3 > 192.168.1.1: ICMP redirect 192.168.1.2 to host 192.168.1.2, length 36
00:00:14.030004 b2:a0:3b:f7:da:f3 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.2 tell 192.168.1.3, length 28
00:00:14.230004 b2:a0:3b:f7:da:f3 > b2:a0:77:f6:76:23, ethertype IPv4 (0x0800), length 170: 192.168.1.3.51820 > 192.168.1.1.51820: UDP, length 128
00:00:14.720004 b2:a0:77:f6:76:23 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.3 tell 192.168.1.1, length 28
00:00:14.230004 b2:a0:3b:f7:da:f3 > b2:a0:77:f6:76:23, ethertype ARP (0x0806), length 42: Reply 192.168.1.3 is-at b2:a0:3b:f7:da:f3, length 28
00:00:14.720004 b2:a0:77:f6:76:23 > b2:a0:3b:f7:da:f3, ethertype IPv4 (0x0800), length 170: 192.168.1.1.51820 > 192.168.1.3.51820: UDP, length 128
00:00:14.350004 b2:a0:3b:f7:da:f3 > b2:a0:77:f6:76:23, ethertype IPv4 (0x0800), length 170: 192.168.1.3.51820 > 192.168.1.1.51820: UDP, length 128
00:00:14.840004 b2:a0:77:f6:76:23 > b2:a0:3b:f7:da:f3, ethertype IPv4 (0x0800), length 170: 192.168.1.1.51820 > 192.168.1.3.51820: UDP, length 128
00:00:14.450004 b2:a0:3b:f7:da:f3 > b2:a0:77:f6:76:23, ethertype IPv4 (0x0800), length 170: 192.168.1.3.51820 > 192.168.1.1.51820: UDP, length 128
00:00:14.940004 b2:a0:77:f6:76:23 > b2:a0:3b:f7:da:f3, ethertype IPv4 (0x0800), length 170: 192.168.1.1.51820 > 192.168.1.3.51820: UDP, length 128
00:00:14.990004 b2:a0:3b:f7:da:f3 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.3 tell 192.168.1.3, length 28
00:00:15.030004 b2:a0:3b:f7:da:f3 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.2 tell 192.168.1.3, length 28
unix://wg_local
unix://wg_peer

Standard error stream

reading from file -, link-type EN10MB (Ethernet), snapshot length 1518

Test case: net/if_wg/t_misc/wg_rekey

Duration: 12.005662 seconds

Termination reason

XFAIL: PR kern/56252: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_wg unix://wg_local ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
unix://wg_local
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus ]
unix://wg_local shmif0
bus
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif -lrumpdev -lrumpdev_opencrypto -lrumpkern_z -lrumpkern_crypto -lrumpnet_netinet6 -lrumpnet_wg unix://wg_peer ]
Executing command [ rump.sysctl -q -w net.inet.arp.debug=1 ]
Executing command [ rump.sysctl -q -w net.inet6.icmp6.nd6_debug=1 ]
unix://wg_local
unix://wg_peer
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr bus ]
Executing command [ grep -q b2:a0:c0:4f:95:f9 ./.__macaddrs ]
unix://wg_local shmif0
unix://wg_peer shmif0
bus
Executing command [ rump.sysctl -w net.wg.rekey_after_time=3 ]
Executing command [ rump.sysctl -w net.wg.rekey_after_time=3 ]
Executing command [ rump.ifconfig shmif0 inet 192.168.1.1/24 ]
Executing command [ rump.ifconfig wg0 create ]
Executing command [ rump.ifconfig wg0 inet 10.0.0.1/24 ]
Routing tables

Internet:
Destination        Gateway            Flags    Refs      Use    Mtu Interface
10.0.0/24          10.0.0.1           U           -        -      -  wg0
10.0.0.1           wg0                UHl         -        -      -  wg0
127.0.0.1          lo0                UHl         -        -  33112  lo0
192.168.1/24       link#2             UC          -        -      -  shmif0
192.168.1.1        link#2             UHl         -        -      -  lo0

Internet6:
Destination                             Gateway                        Flags    Refs      Use    Mtu Interface
::1                                     lo0                            UHl         -        -  33112  lo0
fe80::%lo0/64                           fe80::1                        U           -        -      -  lo0
fe80::1                                 lo0                            UHl         -        -      -  lo0
fe80::%shmif0/64                        link#2                         UC          -        -      -  shmif0
fe80::b0a0:c9ff:fe3c:1710               link#2                         UHl         -        -      -  lo0
fe80::%wg0/64                           fe80::9c7c:dc4b:3301:acea      U           -        -      -  wg0
fe80::9c7c:dc4b:3301:acea               link#3                         UHl         -        -      -  lo0
ff01:1::/32                             ::1                            UC          -        -  33112  lo0
ff01:2::/32                             link#2                         UC          -        -      -  shmif0
ff01:3::/32                             fe80::9c7c:dc4b:3301:acea      UC          -        -      -  wg0
ff02::%lo0/32                           ::1                            UC          -        -  33112  lo0
ff02::%shmif0/32                        link#2                         UC          -        -      -  shmif0
ff02::%wg0/32                           fe80::9c7c:dc4b:3301:acea      UC          -        -      -  wg0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 set private-key ./tmp ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 set listen-port 51820 ]
Executing command [ rump.ifconfig wg0 up ]
wg0: flags=0x8041<UP,RUNNING,MULTICAST> mtu 1420
	status: down
	inet6 fe80::9c7c:dc4b:3301:acea%wg0/64 flags 0x8<DETACHED> scopeid 0x3
	inet 10.0.0.1/24 flags 0x4<DETACHED>
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 show private-key ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 add peer peer0 U9TMKIukkHeuxkPRqjfH5Z36mwQVrSZ+2coVxDeH8hY= --endpoint=192.168.1.2:51820 --allowed-ips=10.0.0.2/32 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 show peer peer0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 show peer peer0 --show-preshared-key ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ifconfig shmif0 inet 192.168.1.2/24 ]
Executing command [ rump.ifconfig wg0 create ]
Executing command [ rump.ifconfig wg0 inet 10.0.0.2/24 ]
Routing tables

Internet:
Destination        Gateway            Flags    Refs      Use    Mtu Interface
10.0.0/24          10.0.0.2           U           -        -      -  wg0
10.0.0.2           wg0                UHl         -        -      -  wg0
127.0.0.1          lo0                UHl         -        -  33112  lo0
192.168.1/24       link#2             UC          -        -      -  shmif0
192.168.1.2        link#2             UHl         -        -      -  lo0

Internet6:
Destination                             Gateway                        Flags    Refs      Use    Mtu Interface
::1                                     lo0                            UHl         -        -  33112  lo0
fe80::%lo0/64                           fe80::1                        U           -        -      -  lo0
fe80::1                                 lo0                            UHl         -        -      -  lo0
fe80::%shmif0/64                        link#2                         UC          -        -      -  shmif0
fe80::b0a0:c0ff:fe4f:95f9               link#2                         UHl         -        -      -  lo0
fe80::%wg0/64                           fe80::1cdb:71d7:6ea9:dd89      U           -        -      -  wg0
fe80::1cdb:71d7:6ea9:dd89               link#3                         UHl         -        -      -  lo0
ff01:1::/32                             ::1                            UC          -        -  33112  lo0
ff01:2::/32                             link#2                         UC          -        -      -  shmif0
ff01:3::/32                             fe80::1cdb:71d7:6ea9:dd89      UC          -        -      -  wg0
ff02::%lo0/32                           ::1                            UC          -        -  33112  lo0
ff02::%shmif0/32                        link#2                         UC          -        -      -  shmif0
ff02::%wg0/32                           fe80::1cdb:71d7:6ea9:dd89      UC          -        -      -  wg0
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 set private-key ./tmp ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 set listen-port 51820 ]
Executing command [ rump.ifconfig wg0 up ]
wg0: flags=0x8041<UP,RUNNING,MULTICAST> mtu 1420
	status: down
	inet6 fe80::1cdb:71d7:6ea9:dd89%wg0/64 flags 0x8<DETACHED> scopeid 0x3
	inet 10.0.0.2/24 flags 0x4<DETACHED>
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 show private-key ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 add peer peer0 FPgHaNYeClg07IWT5ApUGCw6M1xlqDT6/394QlW9PTM= --endpoint=192.168.1.1:51820 --allowed-ips=10.0.0.1/32 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 show peer peer0 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 show peer peer0 --show-preshared-key ]
Executing command [ rump.ifconfig -w 10 ]
Executing command [ rump.ping -n -c 1 -w 1 10.0.0.2 ]
Mon Mar 4 15:14:05 2024
Executing command [ rump.ping -n -c 1 -w 1 10.0.0.2 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes wgconfig wg0 show peer peer0 ]
Executing command [ rump.ping -n -c 1 -w 1 10.0.0.2 ]
unix://wg_local
unix://wg_peer
### Dumping unix://wg_local
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33112
	status: active
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:c9:3c:17:10
	linkstr: bus
	input: 15 packets, 1618 bytes, 7 multicasts
	output: 16 packets, 1788 bytes, 5 multicasts
	inet6 fe80::b0a0:c9ff:fe3c:1710%shmif0/64 flags 0 scopeid 0x2
	inet 192.168.1.1/24 broadcast 192.168.1.255 flags 0
wg0: flags=0x8041<UP,RUNNING,MULTICAST> mtu 1420
	status: active
	input: 2 packets, 224 bytes
	output: 4 packets, 252 bytes
	inet6 fe80::9c7c:dc4b:3301:acea%wg0/64 flags 0 scopeid 0x3
	inet 10.0.0.1/24 flags 0
Routing tables

Internet:
Destination        Gateway            Flags    Refs      Use    Mtu Interface
10.0.0/24          10.0.0.1           U           -        -      -  wg0
10.0.0.1           wg0                UHl         -        -      -  wg0
127.0.0.1          lo0                UHl         -        -  33112  lo0
192.168.1/24       link#2             UC          -        -      -  shmif0
192.168.1.1        link#2             UHl         -        -      -  lo0
192.168.1.2        b2:a0:c0:4f:95:f9  UHL         -        -      -  shmif0

Internet6:
Destination                             Gateway                        Flags    Refs      Use    Mtu Interface
::1                                     lo0                            UHl         -        -  33112  lo0
fe80::%lo0/64                           fe80::1                        U           -        -      -  lo0
fe80::1                                 lo0                            UHl         -        -      -  lo0
fe80::%shmif0/64                        link#2                         UC          -        -      -  shmif0
fe80::b0a0:c9ff:fe3c:1710               link#2                         UHl         -        -      -  lo0
fe80::%wg0/64                           fe80::9c7c:dc4b:3301:acea      U           -        -      -  wg0
fe80::9c7c:dc4b:3301:acea               link#3                         UHl         -        -      -  lo0
ff01:1::/32                             ::1                            UC          -        -  33112  lo0
ff01:2::/32                             link#2                         UC          -        -      -  shmif0
ff01:3::/32                             fe80::9c7c:dc4b:3301:acea      UC          -        -      -  wg0
ff02::%lo0/32                           ::1                            UC          -        -  33112  lo0
ff02::%shmif0/32                        link#2                         UC          -        -      -  shmif0
ff02::%wg0/32                           fe80::9c7c:dc4b:3301:acea      UC          -        -      -  wg0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33112 <Link>                                 0     0        0     0     0
lo0   33112 127/8         127.0.0.1                0     0        0     0     0
lo0   33112 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33112 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:c9:3c:17:10       15     0       16     0     0
shmif 1500  192.168.1/24  192.168.1.1             15     0       16     0     0
shmif 1500  fe80::/64     fe80::b0a0:c9ff:f 
                          ff01:2::1         
                          ff02::2:ea1e:d2e2 
                          ff02::1%shmif0    
                          ff02::1:ff3c:1710       15     0       16     0     0
wg0   1420  <Link>                                 2     0        4     0     0
wg0   1420  10.0.0/24     10.0.0.1                 2     0        4     0     0
wg0   1420  fe80::/64     fe80::9c7c:dc4b:3 
                          ff01:3::1         
                          ff02::2:ea1e:d2e2 
                          ff02::1%wg0       
                          ff02::1:ff01:acea        2     0        4     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
file         128        5    0        0     1     0     1     1     0   inf    0
filedesc     832        2    0        0     1     0     1     1     0   inf    0
fstlwp       128        2    0        0     1     0     1     1     0   inf    0
icmp          32        2    0        2     1     0     1     1     0   inf    1
in4pcbpl     256        5    0        0     1     0     1     1     0   inf    0
in6pcbpl     320        2    0        0     1     0     1     1     0   inf    0
inmltpl       64        3    0        0     1     0     1     1     0   inf    0
kcredpl      192        2    0        0     1     0     1     1     0   inf    0
kmem-00008     8       29    0        0     1     0     1     1     0   inf    0
kmem-00016    16       54    0        0     1     0     1     1     0   inf    0
kmem-00032    32       71    0        0     1     0     1     1     0   inf    0
kmem-00064   128      262    0        0     5     0     5     5     0   inf    0
kmem-00128   192       86    0        0     3     0     3     3     0   inf    0
kmem-00192   256       60    0        0     2     0     2     2     0   inf    0
kmem-00256   320       24    0        0     1     0     1     1     0   inf    0
kmem-00320   384       34    0        0     2     0     2     2     0   inf    0
kmem-00384   448        8    0        0     1     0     1     1     0   inf    0
kmem-00448   512       11    0        0     1     0     1     1     0   inf    0
kmem-00512   576        1    0        0     1     0     1     1     0   inf    0
kmem-00768   832       13    0        0     2     0     2     2     0   inf    0
kmem-01024  1088     1661    0        0   238     0   238   238     0   inf    0
kmem-02048  2112       21    0        0     7     0     7     7     0   inf    0
kmem-04096  4096       17    0        0     9     0     9     9     0   inf    0
kmem-08192  8192        9    0        0     9     0     9     9     0   inf    0
llentrypl    288        1    0        0     1     0     1     1     0   inf    0
mbpl         272       14    0        0     2     0     2     2     0   inf    1
mclpl       2112        4    0        0     4     0     4     4     0 10923    2
pcache       960       47    0        1     6     0     6     6     0   inf    0
pcachecpu    128       47    0        0     1     0     1     1     0   inf    0
pcgnormal    320       46    0        0     2     0     2     2     0   inf    0
pdict16       80       19    0        4     1     0     1     1     0   inf    0
pdict32       96        9    0        8     1     0     1     1     0   inf    0
phpool-1024  192        1    0        0     1     0     1     1     0   inf    0
phpool-256    96        1    0        0     1     0     1     1     0   inf    0
phpool-512   128        1    0        0     1     0     1     1     0   inf    0
phpool-64     64       22    0        0     1     0     1     1     0   inf    0
procpl       896        2    0        0     1     0     1     1     0   inf    0
proparay      64       11    0        8     1     0     1     1     0   inf    0
propdata      48       22    0       18     1     0     1     1     0   inf    0
propdict      64       23    0       14     1     0     1     1     0   inf    0
propnmbr      64       12    0        8     1     0     1     1     0   inf    0
propstng      80       11    0        5     1     0     1     1     0   inf    0
rtentpl      320       20    0        2     1     0     1     1     0   inf    0
socket       592        6    0        0     1     0     1     1     0   inf    0
thplthrd      80        1    0        0     1     0     1     1     0   inf    0
vcachepl     640        6    0        0     1     0     1     1     0   inf    0
Totals               2710    0       70   324     0   324

In use 2155K, total allocated 2592K; utilization 83.1%

? (192.168.1.2) at b2:a0:c0:4f:95:f9 on shmif0 24s R
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fe80::b0a0:c9ff:fe3c:1710%shmif0
		group ff01:2::1 refcount 1
		group ff02::2:ea1e:d2e2%shmif0 refcount 1
		group ff02::1%shmif0 refcount 1
		group ff02::1:ff3c:1710%shmif0 refcount 1
	enaddr b2:a0:c9:3c:17:10 multicnt 4
		33:33:ea:1e:d2:e2 -- 33:33:ea:1e:d2:e2 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:3c:17:10 -- 33:33:ff:3c:17:10 refcount 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
wg0:
	inet6 fe80::9c7c:dc4b:3301:acea%wg0
		group ff01:3::1 refcount 1
		group ff02::2:ea1e:d2e2%wg0 refcount 1
		group ff02::1%wg0 refcount 1
		group ff02::1:ff01:acea%wg0 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003,
[     1.000000]     2004, 2005, 2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013,
[     1.000000]     2014, 2015, 2016, 2017, 2018, 2019, 2020, 2021, 2022, 2023
[     1.000000]     The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 10.99.10 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] entropy: ready
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000004] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000005] cpu0 at thinair0: rump virtual cpu
[     1.000005] cpu1 at thinair0: rump virtual cpu
[     1.000005] root file system type: rumpfs
[     1.000005] kern.module.path=/stand/sparc64/10.99.10/modules
[     1.020005] mainbus0 (root)
[     1.040005] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.040005] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     1.230005] shmif0: Ethernet address b2:a0:c9:3c:17:10
[     2.220005] get_ifid: shmif0: got interface identifier from itself
[     2.220005] get_ifid: shmif0: ifid: b0:a0:c9:ff:fe:3c:17:10
[     2.220005] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:c9ff:fe3c:1710
[     2.320005] get_ifid: wg0: interface identifier generated by random number
[     2.320005] get_ifid: wg0: ifid: 9c:7c:dc:4b:33:01:ac:ea
[     2.420005] ip6_output: refusing to send from invalid address fe80:3::9c7c:dc4b:3301:acea (pid 0)
[     2.720005] ip6_output: refusing to send from invalid address fe80:3::9c7c:dc4b:3301:acea (pid 0)
[     2.780005] in6_if_link_up: fe80:3::9c7c:dc4b:3301:acea marked tentative
[     2.780005] nd6_dad_start: wg0: starting DAD for fe80:3::9c7c:dc4b:3301:acea
[     3.920005] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:c9ff:fe3c:1710 - no duplicates found
[     4.360005] nd6_dad_timer: wg0: DAD complete for fe80:3::9c7c:dc4b:3301:acea - no duplicates found
### Dumping unix://wg_peer
lo0: flags=0x8049<UP,LOOPBACK,RUNNING,MULTICAST> mtu 33112
	status: active
	input: 0 packets, 0 bytes
	output: 0 packets, 0 bytes
	inet6 ::1/128 flags 0x20<NODAD>
	inet6 fe80::1%lo0/64 flags 0 scopeid 0x1
	inet 127.0.0.1/8 flags 0
shmif0: flags=0x8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> mtu 1500
	capabilities=0x7ff80<TSO4,IP4CSUM_Rx,IP4CSUM_Tx,TCP4CSUM_Rx>
	capabilities=0x7ff80<TCP4CSUM_Tx,UDP4CSUM_Rx,UDP4CSUM_Tx,TCP6CSUM_Rx>
	capabilities=0x7ff80<TCP6CSUM_Tx,UDP6CSUM_Rx,UDP6CSUM_Tx,TSO6>
	enabled=0
	address: b2:a0:c0:4f:95:f9
	linkstr: bus
	input: 13 packets, 1574 bytes, 4 multicasts
	output: 15 packets, 1618 bytes, 5 multicasts
	inet6 fe80::b0a0:c0ff:fe4f:95f9%shmif0/64 flags 0 scopeid 0x2
	inet 192.168.1.2/24 broadcast 192.168.1.255 flags 0
wg0: flags=0x8041<UP,RUNNING,MULTICAST> mtu 1420
	status: active
	input: 2 packets, 224 bytes
	output: 3 packets, 168 bytes
	inet6 fe80::1cdb:71d7:6ea9:dd89%wg0/64 flags 0 scopeid 0x3
	inet 10.0.0.2/24 flags 0
Routing tables

Internet:
Destination        Gateway            Flags    Refs      Use    Mtu Interface
10.0.0/24          10.0.0.2           U           -        -      -  wg0
10.0.0.2           wg0                UHl         -        -      -  wg0
127.0.0.1          lo0                UHl         -        -  33112  lo0
192.168.1/24       link#2             UC          -        -      -  shmif0
192.168.1.2        link#2             UHl         -        -      -  lo0
192.168.1.1        b2:a0:c9:3c:17:10  UHL         -        -      -  shmif0

Internet6:
Destination                             Gateway                        Flags    Refs      Use    Mtu Interface
::1                                     lo0                            UHl         -        -  33112  lo0
fe80::%lo0/64                           fe80::1                        U           -        -      -  lo0
fe80::1                                 lo0                            UHl         -        -      -  lo0
fe80::%shmif0/64                        link#2                         UC          -        -      -  shmif0
fe80::b0a0:c0ff:fe4f:95f9               link#2                         UHl         -        -      -  lo0
fe80::%wg0/64                           fe80::1cdb:71d7:6ea9:dd89      U           -        -      -  wg0
fe80::1cdb:71d7:6ea9:dd89               link#3                         UHl         -        -      -  lo0
ff01:1::/32                             ::1                            UC          -        -  33112  lo0
ff01:2::/32                             link#2                         UC          -        -      -  shmif0
ff01:3::/32                             fe80::1cdb:71d7:6ea9:dd89      UC          -        -      -  wg0
ff02::%lo0/32                           ::1                            UC          -        -  33112  lo0
ff02::%shmif0/32                        link#2                         UC          -        -      -  shmif0
ff02::%wg0/32                           fe80::1cdb:71d7:6ea9:dd89      UC          -        -      -  wg0
Name  Mtu   Network       Address              Ipkts Ierrs    Opkts Oerrs Colls
lo0   33112 <Link>                                 0     0        0     0     0
lo0   33112 127/8         127.0.0.1                0     0        0     0     0
lo0   33112 ::1/128       ::1               
                          ff01:1::1         
                          ff02::1%lo0       
                          ff02::1:ff00:1%lo        0     0        0     0     0
lo0   33112 fe80::/64     fe80::1                  0     0        0     0     0
shmif 1500  <Link>        b2:a0:c0:4f:95:f9       13     0       15     0     0
shmif 1500  192.168.1/24  192.168.1.2             13     0       15     0     0
shmif 1500  fe80::/64     fe80::b0a0:c0ff:f 
                          ff01:2::1         
                          ff02::2:202b:d683 
                          ff02::1%shmif0    
                          ff02::1:ff4f:95f9       13     0       15     0     0
wg0   1420  <Link>                                 2     0        3     0     0
wg0   1420  10.0.0/24     10.0.0.2                 2     0        3     0     0
wg0   1420  fe80::/64     fe80::1cdb:71d7:6 
                          ff01:3::1         
                          ff02::2:202b:d683 
                          ff02::1%wg0       
                          ff02::1:ffa9:dd89        2     0        3     0     0
Memory resource pool statistics
Name        Size Requests Fail Releases Pgreq Pgrel Npage Hiwat Minpg Maxpg Idle
file         128        3    0        0     1     0     1     1     0   inf    0
filedesc     832        2    0        0     1     0     1     1     0   inf    0
fstlwp       128        2    0        0     1     0     1     1     0   inf    0
icmp          32        2    0        2     1     0     1     1     0   inf    1
in4pcbpl     256        2    0        0     1     0     1     1     0   inf    0
in6pcbpl     320        3    0        0     1     0     1     1     0   inf    0
inmltpl       64        3    0        0     1     0     1     1     0   inf    0
kcredpl      192        1    0        0     1     0     1     1     0   inf    0
kmem-00008     8       30    0        0     1     0     1     1     0   inf    0
kmem-00016    16       51    0        0     1     0     1     1     0   inf    0
kmem-00032    32       71    0        0     1     0     1     1     0   inf    0
kmem-00064   128      256    0        0     5     0     5     5     0   inf    0
kmem-00128   192       86    0        0     3     0     3     3     0   inf    0
kmem-00192   256       60    0        0     2     0     2     2     0   inf    0
kmem-00256   320       24    0        0     1     0     1     1     0   inf    0
kmem-00320   384       36    0        0     2     0     2     2     0   inf    0
kmem-00384   448        8    0        0     1     0     1     1     0   inf    0
kmem-00448   512       11    0        0     1     0     1     1     0   inf    0
kmem-00512   576        1    0        0     1     0     1     1     0   inf    0
kmem-00768   832       14    0        0     2     0     2     2     0   inf    0
kmem-01024  1088     1472    0        0   211     0   211   211     0   inf    0
kmem-02048  2112       21    0        0     7     0     7     7     0   inf    0
kmem-04096  4096       18    0        0     9     0     9     9     0   inf    0
kmem-08192  8192        9    0        0     9     0     9     9     0   inf    0
llentrypl    288        1    0        0     1     0     1     1     0   inf    0
mbpl         272       17    0        0     2     0     2     2     0   inf    1
mclpl       2112        6    0        0     5     0     5     5     0 10923    3
pcache       960       47    0        1     6     0     6     6     0   inf    0
pcachecpu    128       47    0        0     1     0     1     1     0   inf    0
pcgnormal    320       45    0        0     2     0     2     2     0   inf    0
pdict16       80       17    0        2     1     0     1     1     0   inf    0
pdict32       96        5    0        4     1     0     1     1     0   inf    0
phpool-1024  192        1    0        0     1     0     1     1     0   inf    0
phpool-256    96        1    0        0     1     0     1     1     0   inf    0
phpool-512   128        1    0        0     1     0     1     1     0   inf    0
phpool-64     64       22    0        0     1     0     1     1     0   inf    0
procpl       896        2    0        0     1     0     1     1     0   inf    0
proparay      64        7    0        4     1     0     1     1     0   inf    0
propdata      48       14    0       10     1     0     1     1     0   inf    0
propdict      64       17    0        8     1     0     1     1     0   inf    0
propnmbr      64        6    0        2     1     0     1     1     0   inf    0
propstng      80        9    0        3     1     0     1     1     0   inf    0
rtentpl      320       20    0        2     1     0     1     1     0   inf    0
socket       592        3    0        0     1     0     1     1     0   inf    0
thplthrd      80        1    0        0     1     0     1     1     0   inf    0
vcachepl     640        6    0        0     1     0     1     1     0   inf    0
Totals               2481    0       38   298     0   298

In use 1961K, total allocated 2384K; utilization 82.3%

? (192.168.1.1) at b2:a0:c9:3c:17:10 on shmif0 24s R
Neighbor                                Linklayer Address  Netif Expire    S Fl
lo0:
	inet6 ::1
		group ff01:1::1 refcount 2
		group ff02::1%lo0 refcount 2
		group ff02::1:ff00:1%lo0 refcount 2
shmif0:
	inet6 fe80::b0a0:c0ff:fe4f:95f9%shmif0
		group ff01:2::1 refcount 1
		group ff02::2:202b:d683%shmif0 refcount 1
		group ff02::1%shmif0 refcount 1
		group ff02::1:ff4f:95f9%shmif0 refcount 1
	enaddr b2:a0:c0:4f:95:f9 multicnt 4
		33:33:20:2b:d6:83 -- 33:33:20:2b:d6:83 refcount 1
		33:33:00:00:00:01 -- 33:33:00:00:00:01 refcount 2
		33:33:ff:4f:95:f9 -- 33:33:ff:4f:95:f9 refcount 1
		01:00:5e:00:00:01 -- 01:00:5e:00:00:01 refcount 1
wg0:
	inet6 fe80::1cdb:71d7:6ea9:dd89%wg0
		group ff01:3::1 refcount 1
		group ff02::2:202b:d683%wg0 refcount 1
		group ff02::1%wg0 refcount 1
		group ff02::1:ffa9:dd89%wg0 refcount 1
[     1.000000] Copyright (c) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003,
[     1.000000]     2004, 2005, 2006, 2007, 2008, 2009, 2010, 2011, 2012, 2013,
[     1.000000]     2014, 2015, 2016, 2017, 2018, 2019, 2020, 2021, 2022, 2023
[     1.000000]     The NetBSD Foundation, Inc.  All rights reserved.
[     1.000000] Copyright (c) 1982, 1986, 1989, 1991, 1993
[     1.000000]     The Regents of the University of California.  All rights reserved.

[     1.000000] NetBSD 10.99.10 (RUMP-ROAST)
[     1.000000] total memory = unlimited (host limit)
[     1.000000] entropy: ready
[     1.000000] timecounter: Timecounters tick every 10.000 msec
[     1.000004] timecounter: Timecounter "clockinterrupt" frequency 100 Hz quality 0
[     1.000005] cpu0 at thinair0: rump virtual cpu
[     1.000005] cpu1 at thinair0: rump virtual cpu
[     1.000005] root file system type: rumpfs
[     1.000005] kern.module.path=/stand/sparc64/10.99.10/modules
[     1.020005] mainbus0 (root)
[     1.040005] autoconfiguration error: crypto: unable to register devsw, error 17
[     1.040005] WARNING: module error: built-in module crypto failed its MODULE_CMD_INIT, error 17
[     1.250005] shmif0: Ethernet address b2:a0:c0:4f:95:f9
[     3.930005] get_ifid: shmif0: got interface identifier from itself
[     3.930005] get_ifid: shmif0: ifid: b0:a0:c0:ff:fe:4f:95:f9
[     3.930005] nd6_dad_start: shmif0: starting DAD for fe80:2::b0a0:c0ff:fe4f:95f9
[     4.030005] get_ifid: wg0: interface identifier generated by random number
[     4.030005] get_ifid: wg0: ifid: 1c:db:71:d7:6e:a9:dd:89
[     4.110005] ip6_output: refusing to send from invalid address fe80:3::1cdb:71d7:6ea9:dd89 (pid 0)
[     4.490005] in6_if_link_up: fe80:3::1cdb:71d7:6ea9:dd89 marked tentative
[     4.490005] nd6_dad_start: wg0: starting DAD for fe80:3::1cdb:71d7:6ea9:dd89
[     5.910005] nd6_dad_timer: shmif0: DAD complete for fe80:2::b0a0:c0ff:fe4f:95f9 - no duplicates found
[     6.010005] nd6_dad_timer: wg0: DAD complete for fe80:3::1cdb:71d7:6ea9:dd89 - no duplicates found
bus
### Dumping bus
00:00:02.220004 b2:a0:c9:3c:17:10 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.1 tell 192.168.1.1, length 28
00:00:02.740004 b2:a0:c9:3c:17:10 > 33:33:ff:3c:17:10, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff3c:1710: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff3c:1710, length 24
00:00:02.880004 b2:a0:c9:3c:17:10 > 33:33:ea:1e:d2:e2, ethertype IPv6 (0x86dd), length 86: :: > ff02::2:ea1e:d2e2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:ea1e:d2e2, length 24
00:00:02.920004 b2:a0:c9:3c:17:10 > 33:33:ff:3c:17:10, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff3c:1710: ICMP6, neighbor solicitation, who has fe80::b0a0:c9ff:fe3c:1710, length 32
00:00:03.930004 b2:a0:c0:4f:95:f9 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.2 tell 192.168.1.2, length 28
00:00:04.050004 b2:a0:c0:4f:95:f9 > 33:33:20:2b:d6:83, ethertype IPv6 (0x86dd), length 86: :: > ff02::2:202b:d683: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:202b:d683, length 24
00:00:04.830004 b2:a0:c0:4f:95:f9 > 33:33:ff:4f:95:f9, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff4f:95f9: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff4f:95f9, length 24
00:00:04.910004 b2:a0:c0:4f:95:f9 > 33:33:ff:4f:95:f9, ethertype IPv6 (0x86dd), length 86: :: > ff02::1:ff4f:95f9: ICMP6, neighbor solicitation, who has fe80::b0a0:c0ff:fe4f:95f9, length 32
00:00:06.560004 b2:a0:c9:3c:17:10 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.2 tell 192.168.1.1, length 28
00:00:06.070004 b2:a0:c0:4f:95:f9 > b2:a0:c9:3c:17:10, ethertype ARP (0x0806), length 42: Reply 192.168.1.2 is-at b2:a0:c0:4f:95:f9, length 28
00:00:06.560004 b2:a0:c9:3c:17:10 > b2:a0:c0:4f:95:f9, ethertype IPv4 (0x0800), length 190: 192.168.1.1.51820 > 192.168.1.2.51820: UDP, length 148
00:00:06.070004 b2:a0:c0:4f:95:f9 > ff:ff:ff:ff:ff:ff, ethertype ARP (0x0806), length 42: Request who-has 192.168.1.1 tell 192.168.1.2, length 28
00:00:06.560004 b2:a0:c9:3c:17:10 > b2:a0:c0:4f:95:f9, ethertype ARP (0x0806), length 42: Reply 192.168.1.1 is-at b2:a0:c9:3c:17:10, length 28
00:00:06.070004 b2:a0:c0:4f:95:f9 > b2:a0:c9:3c:17:10, ethertype IPv4 (0x0800), length 134: 192.168.1.2.51820 > 192.168.1.1.51820: UDP, length 92
00:00:06.560004 b2:a0:c9:3c:17:10 > b2:a0:c0:4f:95:f9, ethertype IPv4 (0x0800), length 170: 192.168.1.1.51820 > 192.168.1.2.51820: UDP, length 128
00:00:06.090004 b2:a0:c0:4f:95:f9 > b2:a0:c9:3c:17:10, ethertype IPv4 (0x0800), length 190: 192.168.1.2.51820 > 192.168.1.1.51820: UDP, length 148
00:00:06.580004 b2:a0:c9:3c:17:10 > b2:a0:c0:4f:95:f9, ethertype IPv4 (0x0800), length 134: 192.168.1.1.51820 > 192.168.1.2.51820: UDP, length 92
00:00:06.090004 b2:a0:c0:4f:95:f9 > b2:a0:c9:3c:17:10, ethertype IPv4 (0x0800), length 170: 192.168.1.2.51820 > 192.168.1.1.51820: UDP, length 128
00:00:07.700004 b2:a0:c9:3c:17:10 > b2:a0:c0:4f:95:f9, ethertype IPv4 (0x0800), length 170: 192.168.1.1.51820 > 192.168.1.2.51820: UDP, length 128
00:00:07.210004 b2:a0:c0:4f:95:f9 > b2:a0:c9:3c:17:10, ethertype IPv4 (0x0800), length 170: 192.168.1.2.51820 > 192.168.1.1.51820: UDP, length 128
00:00:09.580004 b2:a0:c9:3c:17:10 > b2:a0:c0:4f:95:f9, ethertype IPv4 (0x0800), length 190: 192.168.1.1.51820 > 192.168.1.2.51820: UDP, length 148
00:00:09.090004 b2:a0:c0:4f:95:f9 > b2:a0:c9:3c:17:10, ethertype IPv4 (0x0800), length 134: 192.168.1.2.51820 > 192.168.1.1.51820: UDP, length 92
00:00:09.580004 b2:a0:c9:3c:17:10 > b2:a0:c0:4f:95:f9, ethertype IPv4 (0x0800), length 74: 192.168.1.1.51820 > 192.168.1.2.51820: UDP, length 32
00:00:09.110004 b2:a0:c0:4f:95:f9 > b2:a0:c9:3c:17:10, ethertype IPv4 (0x0800), length 190: 192.168.1.2.51820 > 192.168.1.1.51820: UDP, length 148
00:00:09.600004 b2:a0:c9:3c:17:10 > b2:a0:c0:4f:95:f9, ethertype IPv4 (0x0800), length 134: 192.168.1.1.51820 > 192.168.1.2.51820: UDP, length 92
00:00:09.110004 b2:a0:c0:4f:95:f9 > b2:a0:c9:3c:17:10, ethertype IPv4 (0x0800), length 74: 192.168.1.2.51820 > 192.168.1.1.51820: UDP, length 32
00:00:10.660004 b2:a0:c9:3c:17:10 > 33:33:ea:1e:d2:e2, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:c9ff:fe3c:1710 > ff02::2:ea1e:d2e2: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:ea1e:d2e2, length 24
00:00:10.820004 b2:a0:c9:3c:17:10 > b2:a0:c0:4f:95:f9, ethertype IPv4 (0x0800), length 170: 192.168.1.1.51820 > 192.168.1.2.51820: UDP, length 128
00:00:10.860004 b2:a0:c9:3c:17:10 > 33:33:ff:3c:17:10, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:c9ff:fe3c:1710 > ff02::1:ff3c:1710: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff3c:1710, length 24
00:00:10.450004 b2:a0:c0:4f:95:f9 > 33:33:ff:4f:95:f9, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:c0ff:fe4f:95f9 > ff02::1:ff4f:95f9: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::1:ff4f:95f9, length 24
00:00:11.370004 b2:a0:c0:4f:95:f9 > 33:33:20:2b:d6:83, ethertype IPv6 (0x86dd), length 86: fe80::b0a0:c0ff:fe4f:95f9 > ff02::2:202b:d683: HBH ICMP6, multicast listener reportmax resp delay: 0 addr: ff02::2:202b:d683, length 24
00:00:12.580004 b2:a0:c9:3c:17:10 > b2:a0:c0:4f:95:f9, ethertype IPv4 (0x0800), length 190: 192.168.1.1.51820 > 192.168.1.2.51820: UDP, length 148
00:00:12.080004 b2:a0:c0:4f:95:f9 > b2:a0:c9:3c:17:10, ethertype IPv4 (0x0800), length 134: 192.168.1.2.51820 > 192.168.1.1.51820: UDP, length 92
00:00:12.580004 b2:a0:c9:3c:17:10 > b2:a0:c0:4f:95:f9, ethertype IPv4 (0x0800), length 74: 192.168.1.1.51820 > 192.168.1.2.51820: UDP, length 32
00:00:12.140004 b2:a0:c0:4f:95:f9 > b2:a0:c9:3c:17:10, ethertype IPv4 (0x0800), length 190: 192.168.1.2.51820 > 192.168.1.1.51820: UDP, length 148
00:00:12.620004 b2:a0:c9:3c:17:10 > b2:a0:c0:4f:95:f9, ethertype IPv4 (0x0800), length 134: 192.168.1.1.51820 > 192.168.1.2.51820: UDP, length 92
00:00:12.140004 b2:a0:c0:4f:95:f9 > b2:a0:c9:3c:17:10, ethertype IPv4 (0x0800), length 74: 192.168.1.2.51820 > 192.168.1.1.51820: UDP, length 32
unix://wg_local
unix://wg_peer

Standard error stream

Fail: incorrect exit status: 2, expected: 0
stdout:
PING 10.0.0.2 (10.0.0.2): 56 data bytes

----10.0.0.2 PING Statistics----
1 packets transmitted, 0 packets received, 100.0% packet loss

stderr:

reading from file -, link-type EN10MB (Ethernet), snapshot length 1518

Test case: net/ipsec/t_ipsec_misc/ipsec_spi_ah_hmacsha512_preferred_new_timeout

Duration: 2.292101 seconds

Termination reason

SKIPPED: PR 55632: test fails randomly, leaving spurious rump_server around

Standard error stream

cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory

Test case: net/ipsec/t_ipsec_misc/ipsec_spi_ah_hmacsha512_preferred_old_timeout

Duration: 2.308673 seconds

Termination reason

SKIPPED: PR 55632: test fails randomly, leaving spurious rump_server around

Standard error stream

cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory

Test case: net/ipsec/t_ipsec_misc/ipsec_spi_ah_null_preferred_new_timeout

Duration: 2.286334 seconds

Termination reason

SKIPPED: PR 55632: test fails randomly, leaving spurious rump_server around

Standard error stream

cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory

Test case: net/ipsec/t_ipsec_misc/ipsec_spi_ah_null_preferred_old_timeout

Duration: 2.301888 seconds

Termination reason

SKIPPED: PR 55632: test fails randomly, leaving spurious rump_server around

Standard error stream

cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory

Test case: net/ipsec/t_ipsec_misc/ipsec_spi_esp_null_preferred_new_timeout

Duration: 2.288349 seconds

Termination reason

SKIPPED: PR 55632: test fails randomly, leaving spurious rump_server around

Standard error stream

cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory

Test case: net/ipsec/t_ipsec_misc/ipsec_spi_esp_null_preferred_old_timeout

Duration: 2.294071 seconds

Termination reason

SKIPPED: PR 55632: test fails randomly, leaving spurious rump_server around

Standard error stream

cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory

Test case: net/ipsec/t_ipsec_misc/ipsec_spi_esp_rijndaelcbc_preferred_new_timeout

Duration: 2.299298 seconds

Termination reason

SKIPPED: PR 55632: test fails randomly, leaving spurious rump_server around

Standard error stream

cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory

Test case: net/ipsec/t_ipsec_misc/ipsec_spi_esp_rijndaelcbc_preferred_old_timeout

Duration: 2.292089 seconds

Termination reason

SKIPPED: PR 55632: test fails randomly, leaving spurious rump_server around

Standard error stream

cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory
cat: ./.__socks: No such file or directory

Test case: net/tcp/t_tcp_nc/tcp_nc_md5sig

Duration: 2.111633 seconds

Termination reason

XFAIL: TCP_SIGNATURE is not enabled by default: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://tcp_nc_local ]
Executing command [ rump_server -lrumpnet -lrumpnet_net -lrumpnet_netinet -lrumpnet_shmif unix://tcp_nc_peer ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_tcp_nc ]
Executing command [ rump.ifconfig shmif0 create ]
Executing command [ rump.ifconfig shmif0 linkstr ./bus_tcp_nc ]
Executing command [ grep -q b2:a0:3a:13:ac:ce ./.__macaddrs ]
Executing command [ rump.ifconfig shmif0 10.0.0.1/24 ]
Executing command [ rump.ifconfig shmif0 10.0.0.2/24 ]
Executing command [ env LD_PRELOAD=/usr/lib/librumphijack.so RUMPHIJACK=path=/rump,socket=all:nolocal,sysctl=yes nc -w 3 -S 10.0.0.2 80 ]

Standard error stream

10+0 records in
10+0 records out
5120 bytes transferred in 0.001 secs (5120000 bytes/sec)
Fail: incorrect exit status: 1, expected: 0
stdout:

stderr:
nc: Protocol option not available

Test case: sbin/gpt/t_gpt/bootable_2part

Duration: 0.000523 seconds

Termination reason

SKIPPED: Required file '/usr/mdec/gptmbr.bin' not found

Test case: sbin/gpt/t_gpt/migrate_disklabel

Duration: 0.107921 seconds

Termination reason

SKIPPED: This test is specific to architectures using MBR

Test case: sbin/ifconfig/t_capabilities/basic

Duration: 0.100026 seconds

Termination reason

SKIPPED: modify if_capenable for real interfaces

Test case: sbin/ifconfig/t_random_garbage/random_garbage

Duration: 0.099235 seconds

Termination reason

SKIPPED: The test is not safe (PR kern/55451)

Duration: 0.100041 seconds

Termination reason

SKIPPED: can disrupt networking; also PR port-evbarm/55521

Test case: sbin/ifconfig/t_repeated_mtu/repeated_mtu

Duration: 0.099301 seconds

Termination reason

SKIPPED: can disrupt networking; also PR port-evbarm/55521

Test case: sbin/ifconfig/t_repeated_scan/repeated_scan

Duration: 0.099577 seconds

Termination reason

SKIPPED: can disrupt networking; also PR port-evbarm/55521

Test case: sbin/ifconfig/t_repeated_updown/repeated_updown

Duration: 0.099791 seconds

Termination reason

SKIPPED: can disrupt networking; also PR port-evbarm/55504

Test case: sbin/ifconfig/t_tap/manytaps

Duration: 0.188327 seconds

Termination reason

SKIPPED: The test causes a panic (PR kern/55417)

Test case: sbin/ifconfig/t_tap/overflow

Duration: 0.198401 seconds

Termination reason

SKIPPED: The test causes a panic (PR kern/53546)

Standard error stream

ifconfig: SIOCGIFFLAGS tap99999: Device not configured

Test case: sbin/ifconfig/t_woptions/chan

Duration: 0.093539 seconds

Termination reason

SKIPPED: Test triggers real device activity and may destroy configuration or hang.

Test case: sbin/ifconfig/t_woptions/mediaopt

Duration: 0.094011 seconds

Termination reason

SKIPPED: Test triggers real device activity and may destroy configuration or hang.

Test case: sbin/ifconfig/t_woptions/modes

Duration: 0.093849 seconds

Termination reason

SKIPPED: Test triggers real device activity and may destroy configuration or hang.

Test case: sbin/resize_ffs/t_shrink/shrink_24M_16M_v2_4096

Duration: 14.582656 seconds

Termination reason

XFAIL: PR bin/44205: atf-check failed; see the output of the test for details

Standard output stream

in resize_ffs: 4096 512 49152 32768 2 41
bs is 4096 numdata is 41
****resizing fs with blocksize 4096
fsimage: 24.0MB (49152 sectors) block size 4096, fragment size 512
	using 4 cylinder groups of 6.00MB, 1536 blks, 2720 inodes.
super-block backups (for fsck_ffs -b #) at:
144, 12432, 24720, 37008,
remove is 14 dataleft is 27
Executing command [ resize_ffs -c -y -s 32768 fsimage ]

Standard error stream

TD41/131073: Write failed
TD41/65536: Write failed
TD41/65537: Write to restore size failed
TD41/8192: Write to restore size failed
TD41/8193: Write to restore size failed
tar: Error exit delayed from previous errors.
Fail: incorrect exit status: 1, expected: 0
stdout:

stderr:
resize_ffs: shrinking not supported for ufs2

umount: /tmp/atf-run.AeufFp/mnt: not currently mounted

Test case: sbin/resize_ffs/t_shrink_swapped/shrink_24M_16M_v2_16384

Duration: 15.127929 seconds

Termination reason

XFAIL: PR bin/44205: atf-check failed; see the output of the test for details

Standard output stream

in resize_ffs: 16384 2048 49152 32768 2 43 swap
bs is 16384 numdata is 43
****resizing fs with blocksize 16384
fsimage: 24.0MB (49152 sectors) block size 16384, fragment size 2048
	using 4 cylinder groups of 6.00MB, 384 blks, 768 inodes.
super-block backups (for fsck_ffs -b #) at:
160, 12448, 24736, 37024,
remove is 15 dataleft is 28
Executing command [ resize_ffs -c -y -s 32768 fsimage ]

Standard error stream

Fail: incorrect exit status: 1, expected: 0
stdout:

stderr:
resize_ffs: shrinking not supported for ufs2

umount: /tmp/atf-run.SB003U/mnt: not currently mounted

Test case: sbin/sysctl/t_random_garbage/random_garbage

Duration: 0.392479 seconds

Termination reason

SKIPPED: The test is not safe (PR kern/55451)

Test case: sys/rc/t_rc_d_cli/default_restart_no_args

Duration: 0.580813 seconds

Termination reason

XFAIL: PR bin/56506: random failure did not happen this time

Standard output stream

Starting h_simple.
Executing command [ /usr/tests/sys/rc/h_simple restart ]
Stopping h_simple.

Test case: sys/rc/t_rc_d_cli/default_start_no_args

Duration: 0.309376 seconds

Termination reason

XFAIL: PR bin/56506: random failure did not happen this time

Standard output stream

Executing command [ /usr/tests/sys/rc/h_simple start ]
Stopping h_simple.

Test case: sys/rc/t_rc_d_cli/default_stop_no_args

Duration: 0.303567 seconds

Termination reason

XFAIL: PR bin/56506: random failure did not happen this time

Standard output stream

Starting h_simple.
Executing command [ /usr/tests/sys/rc/h_simple stop ]

Test case: usr.bin/cc/t_asan_double_free/target_not_supported

Duration: 0.142087 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/cc/t_asan_global_buffer_overflow/target_not_supported

Duration: 0.143420 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/cc/t_asan_heap_overflow/target_not_supported

Duration: 0.147216 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/cc/t_asan_off_by_one/target_not_supported

Duration: 0.140659 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/cc/t_asan_poison/target_not_supported

Duration: 0.145560 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/cc/t_asan_uaf/target_not_supported

Duration: 0.141949 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/cc/t_fuzzer_oom/target_not_supported

Duration: 0.104125 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/cc/t_fuzzer_simple/target_not_supported

Duration: 0.103874 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/cc/t_fuzzer_timeout/target_not_supported

Duration: 0.107625 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/cc/t_msan_allocated_memory/target_not_supported

Duration: 0.104045 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/cc/t_msan_check_mem/target_not_supported

Duration: 0.107663 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/cc/t_msan_free/target_not_supported

Duration: 0.107640 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/cc/t_msan_heap/target_not_supported

Duration: 0.107954 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/cc/t_msan_partial_poison/target_not_supported

Duration: 0.109196 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/cc/t_msan_poison/target_not_supported

Duration: 0.104076 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/cc/t_msan_realloc/target_not_supported

Duration: 0.103928 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/cc/t_msan_shadow/target_not_supported

Duration: 0.104517 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/cc/t_msan_stack/target_not_supported

Duration: 0.106364 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/cc/t_msan_unpoison/target_not_supported

Duration: 0.103907 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/cc/t_tsan_data_race/data_race

Duration: 0.000040 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/cc/t_tsan_data_race/data_race_pic

Duration: 0.000022 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/cc/t_tsan_data_race/data_race_pie

Duration: 0.000020 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/cc/t_tsan_data_race/data_race_profile

Duration: 0.000020 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/cc/t_tsan_heap_use_after_free/heap_use_after_free

Duration: 0.000054 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/cc/t_tsan_heap_use_after_free/heap_use_after_free_pic

Duration: 0.000023 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/cc/t_tsan_heap_use_after_free/heap_use_after_free_pie

Duration: 0.000019 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/cc/t_tsan_heap_use_after_free/heap_use_after_free_profile

Duration: 0.000032 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/cc/t_tsan_lock_order_inversion/lock_order_inversion

Duration: 0.000041 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/cc/t_tsan_lock_order_inversion/lock_order_inversion_pic

Duration: 0.000022 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/cc/t_tsan_lock_order_inversion/lock_order_inversion_pie

Duration: 0.000020 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/cc/t_tsan_lock_order_inversion/lock_order_inversion_profile

Duration: 0.000020 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/cc/t_tsan_locked_mutex_destroy/locked_mutex_destroy

Duration: 0.000040 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/cc/t_tsan_locked_mutex_destroy/locked_mutex_destroy_pic

Duration: 0.000021 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/cc/t_tsan_locked_mutex_destroy/locked_mutex_destroy_pie

Duration: 0.000020 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/cc/t_tsan_locked_mutex_destroy/locked_mutex_destroy_profile

Duration: 0.000019 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/cc/t_tsan_signal_errno/signal_errno

Duration: 0.000042 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/cc/t_tsan_signal_errno/signal_errno_pic

Duration: 0.000021 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/cc/t_tsan_signal_errno/signal_errno_pie

Duration: 0.000019 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/cc/t_tsan_signal_errno/signal_errno_profile

Duration: 0.000019 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/cc/t_tsan_thread_leak/thread_leak

Duration: 0.000040 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/cc/t_tsan_thread_leak/thread_leak_pic

Duration: 0.000021 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/cc/t_tsan_thread_leak/thread_leak_pie

Duration: 0.000019 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/cc/t_tsan_thread_leak/thread_leak_profile

Duration: 0.000019 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/locale/t_locale/nonexistent

Duration: 0.133978 seconds

Termination reason

XFAIL: PR lib/54692: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ /bin/sh -c locale nonexistent ]

Standard error stream

Fail: incorrect exit status: 0, expected: 1
stdout:

stderr:

Test case: usr.bin/make/t_make/escape

Duration: 0.878505 seconds

Termination reason

XFAIL: see PR toolchain/49085: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ make -f /usr/tests/usr.bin/make/unit-tests/Makefile escape.out ]
Executing command [ cat escape.out ]

Standard error stream

Fail: stdout does not match golden output
--- /usr/tests/usr.bin/make/unit-tests/escape.exp	2023-10-24 09:25:27.000000000 +0000
+++ /tmp/check.Trceon/stdout	2024-03-04 16:14:27.852886250 +0000
@@ -7,21 +7,21 @@
 VAR1BSc=:111# backslash escapes comment char, so this is part of the value:
 VAR1BSsc=:111\ :
 var-2bs
-VAR2.BS=:222\\222:
-VAR2.BS.a=:222\\aaa:
-VAR2.BS.A=:222\\aaa:
-VAR2.BS.d.a=:222\\${a}:
-VAR2.BS.d.A=:222\\${A}:
-VAR2.BS.c=:222\\:
-VAR2.BS.s.c=:222\\:
-var-1bs-nl
-VAR1.BS-NL=:111 111:
-VAR1.BS-NL.a=:111 aaa:
-VAR1.BS-NL.A=:111 aaa:
-VAR1.BS-NL.d-a=:111 ${a}:
-VAR1.BS-NL.d-A=:111 ${A}:
-VAR1.BS-NL.c=:111:
-VAR1.BS-NL.s-c=:111:
+VAR2BS=:222\\222:
+VAR2BSa=:222\\aaa:
+VAR2BSA=:222\\aaa:
+VAR2BSda=:222\\${a}:
+VAR2BSdA=:222\\${A}:
+VAR2BSc=:222\\:
+VAR2BSsc=:222\\:
+var-1bsnl
+VAR1BSNL=:111 111:
+VAR1BSNLa=:111 aaa:
+VAR1BSNLA=:111 aaa:
+VAR1BSNLda=:111 ${a}:
+VAR1BSNLdA=:111 ${A}:
+VAR1BSNLc=:111:
+VAR1BSNLsc=:111:
 var-2bsnl
 VAR2BSNL=:222\\:
 VAR2BSNLa=:222\\:
@@ -47,27 +47,16 @@
 VAR1BSNLtt=:first line two tabs on second line:
 VAR1BSNLxx=:first line many spaces and tabs [  	 ] on second line:
 cmd-1bsnl
-echo :'first line\
-#second line without space\
-third line':
-:first line\
-#second line without space\
-third line:
-echo :'first line\
-     second line spaces should be retained':
-:first line\
-     second line spaces should be retained:
-echo :'first line\
-second line tab should be elided':
-:first line\
-second line tab should be elided:
-echo :'first line\
-	only one tab should be elided, second tab remains'
-:first line\
-	only one tab should be elided, second tab remains
+echo :'first line #second line without space third line':
+:first line #second line without space third line:
+echo :'first line second line spaces should be retained':
+:first line second line spaces should be retained:
+echo :'first line second line tab should be elided':
+:first line second line tab should be elided:
+echo :'first line only one tab should be elided, second tab remains'
+:first line only one tab should be elided, second tab remains
 cmd-1bsnl-eof
-echo :'command ending with backslash-newline'; \
-
+echo :'command ending with backslash-newline';
 :command ending with backslash-newline
 cmd-2bsnl
 echo take one\\
@@ -77,22 +66,12 @@
 echo take three\\
 take three\
 cmd-3bsnl
-echo :'first line\\\
-#second line without space\\\
-third line':
-:first line\\\
-#second line without space\\\
-third line:
-echo :'first line\\\
-     second line spaces should be retained':
-:first line\\\
-     second line spaces should be retained:
-echo :'first line\\\
-second line tab should be elided':
-:first line\\\
-second line tab should be elided:
-echo :'first line\\\
-	only one tab should be elided, second tab remains'
-:first line\\\
-	only one tab should be elided, second tab remains
+echo :'first line\\ #second line without space\\ third line':
+:first line\\ #second line without space\\ third line:
+echo :'first line\\ second line spaces should be retained':
+:first line\\ second line spaces should be retained:
+echo :'first line\\ second line tab should be elided':
+:first line\\ second line tab should be elided:
+echo :'first line\\ only one tab should be elided, second tab remains'
+:first line\\ only one tab should be elided, second tab remains
 exit status 0

Test case: usr.bin/make/t_make/posix1

Duration: 1.230283 seconds

Termination reason

XFAIL: see PR toolchain/49085: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ make -f /usr/tests/usr.bin/make/unit-tests/Makefile posix1.out ]
Executing command [ cat posix1.out ]

Standard error stream

Fail: stdout does not match golden output
--- /usr/tests/usr.bin/make/unit-tests/posix1.exp	2014-09-01 10:21:28.000000000 +0000
+++ /tmp/check.r7IQBe/stdout	2024-03-04 16:15:28.503329387 +0000
@@ -1,13 +1,10 @@
 ${VAR} = "foo  bar baz"
-a
-b
-c
-foo baR baz,  bar baz, foo bar baz, fooadd baradd bazadd
+a b c
+foo baR baz, bar baz, foo bar baz, fooadd baradd bazadd
 mkdir -p 'dir'
 touch 'dir/obj_1.h'
 mkdir -p 'dir'
-printf '#include "obj_1.h"\nconst char* obj_1 = "dir/obj_1.c";\n' \
-    >'dir/obj_1.c'
+printf '#include "obj_1.h"\nconst char* obj_1 = "dir/obj_1.c";\n'  >'dir/obj_1.c'
 Local variables
  ${@}="dir/obj_1.o" ${<}="dir/obj_1.c"
  ${*}="dir/obj_1" ${?}="dir/obj_1.h dir/obj_1.c"
@@ -49,19 +46,19 @@
 mkdir -p '.'
 touch 'dummy'
 Local variables
- ${@}="lib.a" ${<}="dir/obj_1.o"
+ ${@}="lib.a" ${<}=""
  ${*}="obj1" ${?}="dir/obj_1.o dummy"
  ${%}="obj1.o"
 
 Directory and filename parts of local variables
  ${@D}="." ${@F}="lib.a"
- ${<D}="dir" ${<F}="obj_1.o"
+ ${<D}="" ${<F}=""
  ${*D}="." ${*F}="obj1"
  ${?D}="dir ." ${?F}="obj_1.o dummy"
  ${%D}="." ${%F}="obj1.o"
 
 Local variable substitutions
- ${@:.o=}="lib.a" ${<:.c=.C}="dir/obj_1.o"
+ ${@:.o=}="lib.a" ${<:.c=.C}=""
  ${*:=.h}="obj1.h" ${?:.h=.H}="dir/obj_1.o dummy"
  ${%:=}="obj1.o"
 
@@ -70,8 +67,8 @@
  ${@F:.o=.O}="lib.a"
  
  Implied source with suffix transformations
- ${<D:r=rr}="dirr"
- ${<F:.c=.C}="obj_1.o"
+ ${<D:r=rr}=""
+ ${<F:.c=.C}=""
  
  Suffixless target with suffix transformations
  ${*D:.=dot}="dot"
@@ -89,98 +86,54 @@
 ar -rcv 'lib.a' 'obj1.o'
 a - obj1.o
 rm -f 'obj1.o'
-mkdir -p '.'
-printf '#include "obj_2.h"\nconst char* obj_2 = "obj_2.c";\n' \
-    >'obj_2.c'
-mkdir -p '.'
-touch 'obj_2.h'
 Local variables
- ${@}="obj2.o" ${<}="obj_2.c"
- ${*}="obj2" ${?}="obj_2.c obj_2.h dir/obj_1.h"
+ ${@}="obj_2.c obj_2.h dir/obj_1.h obj2.c" ${<}=""
+ ${*}="obj2" ${?}="dir/obj_1.h"
  ${%}=""
 
 Directory and filename parts of local variables
- ${@D}="." ${@F}="obj2.o"
- ${<D}="." ${<F}="obj_2.c"
+ ${@D}=". . dir ." ${@F}="obj_2.c obj_2.h obj_1.h obj2.c"
+ ${<D}="." ${<F}=""
  ${*D}="." ${*F}="obj2"
- ${?D}=". . dir" ${?F}="obj_2.c obj_2.h obj_1.h"
+ ${?D}="dir" ${?F}="obj_1.h"
  ${%D}="" ${%F}=""
 
 Local variable substitutions
- ${@:.o=}="obj2" ${<:.c=.C}="obj_2.C"
- ${*:=.h}="obj2.h" ${?:.h=.H}="obj_2.c obj_2.H dir/obj_1.H"
+ ${@:.o=}="obj_2.c obj_2.h dir/obj_1.h obj2.c" ${<:.c=.C}=""
+ ${*:=.h}="obj2.h" ${?:.h=.H}="dir/obj_1.H"
  ${%:=}=""
 
 Target with suffix transformations
- ${@D:=append}=".append"
- ${@F:.o=.O}="obj2.O"
+ ${@D:=append}=".append .append dirappend .append"
+ ${@F:.o=.O}="obj_2.c obj_2.h obj_1.h obj2.c"
  
  Implied source with suffix transformations
  ${<D:r=rr}="."
- ${<F:.c=.C}="obj_2.C"
+ ${<F:.c=.C}=""
  
  Suffixless target with suffix transformations
  ${*D:.=dot}="dot"
  ${*F:.a=}="obj2"
  
  Out-of-date dependencies with suffix transformations
- ${?D:ir=}=". . d"
- ${?F:.h=.H}="obj_2.c obj_2.H obj_1.H"
+ ${?D:ir=}="d"
+ ${?F:.h=.H}="obj_1.H"
  
  Member with suffix transformations
  ${%D:.=}=""
  ${%F:${VAR2}=${VAR}}=""
 
-cc -c -o 'obj2.o' 'obj_2.c'
-ar -rcv 'lib.a' 'obj2.o'
-a - obj2.o
+cc -c -o 'obj_2.c obj_2.h dir/obj_1.h obj2.c' 'obj_2.c'
+cc: error: obj_2.c: No such file or directory
+cc: fatal error: no input files
+compilation terminated.
+*** Error code 1 (continuing)
 mkdir -p '.'
 touch 'obj3.h'
 mkdir -p 'dir'
 touch 'dir/dummy'
-mkdir -p '.'
-printf '#include "obj3.h"\nconst char* obj3 = "obj3.c";\n' \
-    >'obj3.c'
-Local variables
- ${@}="lib.a" ${<}="obj3.c"
- ${*}="obj3" ${?}="obj3.h dir/dummy obj3.c"
- ${%}="obj3.o"
-
-Directory and filename parts of local variables
- ${@D}="." ${@F}="lib.a"
- ${<D}="." ${<F}="obj3.c"
- ${*D}="." ${*F}="obj3"
- ${?D}=". dir ." ${?F}="obj3.h dummy obj3.c"
- ${%D}="." ${%F}="obj3.o"
-
-Local variable substitutions
- ${@:.o=}="lib.a" ${<:.c=.C}="obj3.C"
- ${*:=.h}="obj3.h" ${?:.h=.H}="obj3.H dir/dummy obj3.c"
- ${%:=}="obj3.o"
-
-Target with suffix transformations
- ${@D:=append}=".append"
- ${@F:.o=.O}="lib.a"
- 
- Implied source with suffix transformations
- ${<D:r=rr}="."
- ${<F:.c=.C}="obj3.C"
- 
- Suffixless target with suffix transformations
- ${*D:.=dot}="dot"
- ${*F:.a=}="obj3"
- 
- Out-of-date dependencies with suffix transformations
- ${?D:ir=}=". d ."
- ${?F:.h=.H}="obj3.H dummy obj3.c"
- 
- Member with suffix transformations
- ${%D:.=}=""
- ${%F:${VAR2}=${VAR}}="obj3foo  bar baz"
+`all' not remade because of errors.
 
-cc -c -o 'obj3.o' 'obj3.c'
-ar -rcv 'lib.a' 'obj3.o'
-a - obj3.o
-rm -f 'obj3.o'
-ar -s 'lib.a'
-exit status 0
+Stop.
+make: stopped in unit-tests
+exit status 1

Test case: usr.bin/mtree/t_sets/set_base

Duration: 21.313936 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ mtree -e ]

Standard error stream

Fail: incorrect exit status: 2, expected: 0
stdout:
etc/release: 
	size (3871, 4988)
	sha256 (0x569554d1ccb6b331f2ccce16f513256e0f6529fc1b69f2c0e179bf71463c2fba, 0xd9be3990a72b202e1771049971aa5c2f489e2776d4cadfae5a43915ba171ffd9)
usr/bin/rump.halt: 
	size (12512, 12448)
	sha256 (0x5808fce360bab4eec95b80e6baf736d32022379436e9b7bfafb32f5aba21876c, 0x707b3feffe152ea71f67cb09d27739431fb1eded139f43fa5b96ae80108bb017)
usr/bin/apply: 
	size (16568, 16512)
	sha256 (0x17dc6b2f4d7d0cfc69d876c0f96fb09260a5ed620d76b65036d447e1c6ed1eb6, 0x9f938ac5e7b023621465517c30ba0d986cf3e51855503513f5469d7900e3703c)
usr/bin/base64: 
	size (15568, 15504)
	sha256 (0xe1e8845546fbdbe46a12bdff5141ed324983ade0ad9691da63cd94c24a69b145, 0x9fe26dbe73fd0025723fd47fd51f4838a4867dcfe5245b330c0b610e8e8e3d8f)
usr/bin/atq: 
	size (47640, 47584)
	sha256 (0x240647c2ab7d315b85cba33329c20d68f16e0be1979af035e3f0b805696d8fff, 0x03c85ec1e6f9c432b05baf8e691b6485803e5a306f1c9cf4e49d560bdb4827e6)
usr/bin/bc: 
	size (135696, 135640)
	sha256 (0x4ce1102ac30a24a64e2169bd7b6ccb89c9f881f2716824b768fd324a2bd41a01, 0x42b4c78bde658ea458f0555a9fa5bf85a9130363caa552e0ba134dd505f9baa5)
usr/bin/apropos: 
	size (312744, 312720)
	sha256 (0xe284dafd78c3405cac007b5d9a9fef28be5e0a20716cf6e2c197c1109936d20d, 0xfc477e9742b6be17904cd6fdd00f3f7c024846dff50321837742067cb3888146)
usr/bin/at: 
	size (47640, 47584)
	sha256 (0x240647c2ab7d315b85cba33329c20d68f16e0be1979af035e3f0b805696d8fff, 0x03c85ec1e6f9c432b05baf8e691b6485803e5a306f1c9cf4e49d560bdb4827e6)
usr/bin/atrm: 
	size (47640, 47584)
	sha256 (0x240647c2ab7d315b85cba33329c20d68f16e0be1979af035e3f0b805696d8fff, 0x03c85ec1e6f9c432b05baf8e691b6485803e5a306f1c9cf4e49d560bdb4827e6)
usr/bin/batch: 
	size (47640, 47584)
	sha256 (0x240647c2ab7d315b85cba33329c20d68f16e0be1979af035e3f0b805696d8fff, 0x03c85ec1e6f9c432b05baf8e691b6485803e5a306f1c9cf4e49d560bdb4827e6)
usr/bin/awk: 
	size (260024, 259960)
	sha256 (0xa96f82c376721fded7454a78242c3975998f87a131ce1365d583b81679f84223, 0xbe7494e6f97f0e15981975e539d34b3d1affdd8d27e18290df9ace118dc10418)
usr/bin/atf-config: 
	size (84104, 84048)
	sha256 (0x390d1b8c49d122ff04656c512bc5026fae0c2aa5dd65bd330a822931798ca88e, 0x6d64ee1ed2cc79c22519e7994d9b3b1cfbd5b50323ff5cb527491d4325ee9953)
usr/bin/atf-report: 
	size (246744, 246680)
	sha256 (0xf55df4d310cf42702c35105a3411edce94353d324b730c4445ed91726a7a44b8, 0xa937dba6a0e972618d0b3ad45f9cb891612433e58804a4d5dc88900edd364544)
usr/bin/atf-run: 
	size (372696, 372632)
	sha256 (0x447e9c4c90c369cb2296e6623029769d5e7b75d1eec4336e76251732f71740cb, 0x5505cbf7e79abdfcb2ce74314e11389cd0b5e23ad7597edb92cddbdff5437a8d)
usr/bin/atf-version: 
	size (66832, 66776)
	sha256 (0x004509c79a6da62f9b39314587a177ab4d0f13c0d3a823c71624d90e8590996e, 0x10d5515276d3b46f8ab4b8e4e0ee971075e809ddc7f773a834af9802b2680e28)
usr/bin/audioplay: 
	size (40264, 40520)
	sha256 (0xe8bca0e345a7c00775b3a35393c4c275c04b9e60f4399b1f4db633ddbd015d5b, 0xfc3716d48541a8d61d0c60187e6e8e74a5410a6b9885a620be70bf8392457468)
usr/bin/audioctl: 
	size (37952, 37928)
	sha256 (0xe307a4c3a69f35cde156a8b9feb0380acbd222aff1c9fee21495d576e8541db9, 0xa378142d9cfc8e5cbf1f37888b52f7b089fe1b87b81ed142c8953f37b3c2e026)
usr/bin/bunzip2: 
	size (47768, 47712)
	sha256 (0xb00a6380d966802a744127fb2b5e0fffe6ed200e3a700a70a48c639542c7a3d9, 0xea5373717892c2f7860b18a37ed65620596199f33d7fd30c4b502c92e4c6bf11)
usr/bin/cal: 
	size (29624, 29560)
	sha256 (0x028f9e930871cfc60fbfa596b068234712529a635587b9165f4c2ef24f921605, 0x6d5a3659052f410b182fa8b31caa39cad914c52fd67186b6f6041227ad78c55f)
usr/bin/audiorecord: 
	size (40536, 40512)
	sha256 (0x16acb29b06f524ac98b132a84cdb1053523b5a37705d38c05e0e239321d15f3e, 0xb746f3bbc2496df5cf0f5808d5b625aad97b6abaefdae9006e6930d752f9fd1a)
usr/bin/banner: 
	size (15328, 15272)
	sha256 (0x3b953006a6b5f3557f53148113716517110190b4327205bba10b662963e1883c, 0xa1e4f22a167922d23ccc23a2759fd49479646c5a40389ff7e5af8cbbd173702c)
usr/bin/basename: 
	size (12800, 12744)
	sha256 (0x9ce2e01a0b5380feed4a7e16af21c1ffc075bae65977a386315d0e97c06e43a0, 0x93f853eb7cc84f8e756e3dc2c18eb7f1f28f2ad5c144da02067446cee656ec5f)
usr/bin/bthset: 
	size (27392, 27336)
	sha256 (0xcf40e1d456421483846838b3f42817d685d4cc00409adc2108982104077a96c6, 0x2b8f19676751c156fe9e13ec9cca4a6f7382fc74b49869f71e1ae81c02b62d3e)
usr/bin/bdes: 
	size (25104, 25048)
	sha256 (0xcd31ddf35b505ace1c47e4ca3e92994683b8f71b09f05f5e6968c06e6e99cd99, 0x7689a5cf9bd47130bbab8f2c019010e3e954b3d29031fb6457dc30d3fe72bb72)
usr/bin/biff: 
	size (12664, 12600)
	sha256 (0x3a102ee175a41919b5598faf7e705ec421fa5a62f0952fe07366688429f98343, 0x36b9a15b888c81c09cd0cec83412123e0677d237d5e9fc7e3b589d67303a9df2)
usr/bin/bzcat: 
	size (47768, 47712)
	sha256 (0xb00a6380d966802a744127fb2b5e0fffe6ed200e3a700a70a48c639542c7a3d9, 0xea5373717892c2f7860b18a37ed65620596199f33d7fd30c4b502c92e4c6bf11)
usr/bin/btkey: 
	size (27456, 27392)
	sha256 (0xca954932976631790487c44a2a988c71a8b59661a0a303be255d710bbcc652b8, 0x5a5fb3c4882d1c81befeabb8771a5ca6a3f6137f00c11120e0222cb8b624a834)
usr/bin/btpin: 
	size (17072, 17016)
	sha256 (0xddf0505f198c0b9c23c6979fb270284c2a49cf4df3b39c66a35a928637a7f195, 0x3b4fc24c77531b87d5bdb18aed376a376593fe0026b9e73bccb30d6eb5c1130d)
usr/bin/bzip2: 
	size (47768, 47712)
	sha256 (0xb00a6380d966802a744127fb2b5e0fffe6ed200e3a700a70a48c639542c7a3d9, 0xea5373717892c2f7860b18a37ed65620596199f33d7fd30c4b502c92e4c6bf11)
usr/bin/bzip2recover: 
	size (19568, 19504)
	sha256 (0xc7e486e7f78aed1df42e1629c793ab98853b20910a5970568cf0a5f684955abc, 0x4e7072d259dcd0388d6efe10b0ddec53f103622c28afda7f4ce0b941a500a3c7)
usr/bin/calendar: 
	size (29672, 29616)
	sha256 (0x95723d5c16937f9037c952b7a776fcb8b9417d9f50c5586a053c9106b4342cf9, 0x2e9de4334ba23a10b8a8c06dcebcaff1d4b4dcf8e747b8cf30e9c3cdda461797)
usr/bin/chfn: 
	size (38512, 38456)
	sha256 (0x9d7f5053c7b2fde791f7f6445efc17150bb62aae2e0ac9b04545354434851156, 0x61d2c130169a9e8253472eafeb38b5490d91ef226b4ddbe6ca6543bc3d3734fd)
usr/bin/chpass: 
	size (38512, 38456)
	sha256 (0x9d7f5053c7b2fde791f7f6445efc17150bb62aae2e0ac9b04545354434851156, 0x61d2c130169a9e8253472eafeb38b5490d91ef226b4ddbe6ca6543bc3d3734fd)
usr/bin/cap_mkdb: 
	size (17584, 17528)
	sha256 (0xf1d68118e6a71a9b918a4d639f3c786b4780dc2538dd0ffbee71881dbbb7170d, 0xe7aee012c12ee82a86acf9e263dc046e4dd7326b9c55751ca86365142916450c)
usr/bin/cdplay: 
	size (45424, 45368)
	sha256 (0xcccea1c4bd9c4a2231a59400dc9679e6f73204c78bf9a51d7414652a51737401, 0x2ebf3b53a815c5d2b6318672e388dadfdb47a51ae2d2ffe71534da6a79e1fc6d)
usr/bin/chflags: 
	size (15944, 15880)
	sha256 (0x0c9eac21724b272c7e61316c9de2060852d590af8552605dba1eb02a65b5aa96, 0x0178ae9ee98a27a35eb3ab817a6b42af2babe9e6c98de530146d0e194f768628)
usr/bin/chsh: 
	size (38512, 38456)
	sha256 (0x9d7f5053c7b2fde791f7f6445efc17150bb62aae2e0ac9b04545354434851156, 0x61d2c130169a9e8253472eafeb38b5490d91ef226b4ddbe6ca6543bc3d3734fd)
usr/bin/fgrep: 
	size (155520, 155456)
	sha256 (0x8a06ca34eaca8fda56020e9be76a3e72bc0c7c63e08d81ea617999a3ce005736, 0xe0dfca3c0f8d4ecef295629cdb880d517d09eab5ff9e4b21ad260c74bc42ca4e)
usr/bin/cksum: 
	size (47760, 47696)
	sha256 (0x32eda84c264fd2678e6500d916066ddd177266b7efb13ad88a505088b7f92e34, 0xf8efb396e3521d8126d19d714e84a25548234d38675048da35d9b0a68165201c)
usr/bin/ci: 
	size (141392, 141328)
	sha256 (0xe0ddc1c5afec35506e29fd51486f440a3836c9c83760b2ee9c908f6739b53c5c, 0x826cc113bd7183cb077d4c1c0f9bf77061ffe6f77867705b659578ea89831fca)
usr/bin/deroff: 
	size (60552, 60488)
	sha256 (0x0688c702b7de8bccadbae4c79052d2ca70811bdfc296d05a2189b651ef849de6, 0x5071ea06f868660d2d0ab4c5f0c150c70407f5921670461888c752e1c45664a1)
usr/bin/cmp: 
	size (17920, 17856)
	sha256 (0x0ecac76986fcc64129bb1a421c08bede7242a376c4a87a01a798ccd47fb80e8d, 0xc26786d1f9718e5e8cddcde116bb228f1e2d8065825c63b68d13e6cff924a969)
usr/bin/co: 
	size (133472, 133408)
	sha256 (0x65acc08c3f37f2d69f459e1c1a0abd08021a7f09cce140585bc1432223808546, 0x8303e299864b9982a394fc71bb578f039b0785297fcfcc0f56bbac76e8eba6fb)
usr/bin/col: 
	size (19128, 19072)
	sha256 (0xb3197b3c86d317d4d08eb1332d68ac06dfd6b28ff2a908297d795eb5bbb029a2, 0x8922d7d3e7cfb9ece07d88b6741afbbb640ea7b40d240bd588fc7ea46972e801)
usr/bin/colcrt: 
	size (15736, 15672)
	sha256 (0x5528b1bf4441fd768246fe88f9837febcbe057bde5bf9c3714d0501df3a842a4, 0x94f85ee446672bffbefcf48469036a6ab5be5f4351e2e7e54ad6fcef3783f296)
usr/bin/colrm: 
	size (13176, 13112)
	sha256 (0xe1186a52fea5980da36b47346a054c5d2012466c42c9ac283207d4b4b97b8cf9, 0x75154916003e75d50aad05b8464f6e022909530e4e39bba846ba48f8ef871b33)
usr/bin/column: 
	size (18216, 18152)
	sha256 (0x7a99a022071af251e0ee95da6fb56f5f34947348aaac8588e9ecd4a538b5a490, 0x3bcf1dfd529088cbbf81d2badfa34d4a9753f3a8e1efcce206eefc2ecefd6013)
usr/bin/comm: 
	size (15512, 15448)
	sha256 (0x37ed4cf19f66eeb255c36264b4a5f45c9552d10e2c9b914968eaf16f604c94e1, 0x2cd029493d9ef1482c3bf4308711bf703dd59418201c01bc397375f4d4011295)
usr/bin/gcpp: 
	size (1304552, 1304496)
	sha256 (0x20ed53c32d4843f5d84bf6d2f456dec5580e7e70bdb4421d890eba6b68e2abf7, 0x3509c31fdb6db35f4349df468e1121e6ce03fc7fd3985dc270b05230c8ee57a1)
usr/bin/compress: 
	size (26640, 26584)
	sha256 (0x985ad63aa58e1aa90af26dc5fca14cac795e0e801494260267cea42b9b576c25, 0x364d866cc84811e3616e0ccc04e6494e161005984268dc33eae4313933f37aad)
usr/bin/crontab: 
	size (59096, 59040)
	sha256 (0x4f6d4a3281e39661408c601bb9f1a90d894b4fa299623ebd94e1110462234d96, 0xf4abb34ef4b14dc51939ed4418273d41b4d962a5840558f7390ffd50501024d9)
usr/bin/cpp: 
	size (1304552, 1304496)
	sha256 (0x20ed53c32d4843f5d84bf6d2f456dec5580e7e70bdb4421d890eba6b68e2abf7, 0x3509c31fdb6db35f4349df468e1121e6ce03fc7fd3985dc270b05230c8ee57a1)
usr/bin/diff: 
	size (136128, 136064)
	sha256 (0x5dc70a06b14d77bbc71163bd16798e36a9569539d4a27ca8a810f9c31877481c, 0x09faaa2e0267261867f4dbbab64ed47e041db5f0ac8026b2434d5a91b15d3862)
usr/bin/csplit: 
	size (26208, 26152)
	sha256 (0x4892f45a688c5ac29f1b26e894662726093389dc8db248f323e8a6f7d7416950, 0x5faff789d127766bc3c6334c4f4d508741df3bf442ce014a58d622a044b947ff)
usr/bin/ctags: 
	size (34800, 34744)
	sha256 (0xc9d02884d82bf46c90fb8a1ce4d23699c524eeeb2a76867ecb226a6ad9fc2b59, 0x4cf9f10ce7aa76957dc5ee2b9704793c3ddded08cdb654eb7320eabeb873dfc6)
usr/bin/cu: 
	size (79520, 79464)
	sha256 (0xc0d6995ead13343e6ae4d935fde1fe9932d919ea7761758bc8705e3303fdfe6a, 0x2f11383b871b4497e549c74b30071f8f66281b4fa52b991414773b38f7a7990d)
usr/bin/cut: 
	size (19712, 19648)
	sha256 (0x4ddc9345c2148b0f47727402dba70fe8cc3b06dabfb1831830615310ebc23a64, 0xc7509cb423e1f554618b5aeccac2a385dbf9afe632e39ed6c1f08a311be7e27b)
usr/bin/db: 
	size (25664, 25608)
	sha256 (0xa229d559b4f481691a8418a4f5b19c285b6e9991aabc6b55f9e500b4aea90331, 0x37b2d6659246d786b881185a443a610831b26ce0af2c14bcdf1c88650940fec9)
usr/bin/dc: 
	size (58216, 58160)
	sha256 (0x3d50b51c40df6abab1daa18956e5e612b6a61b429fa0ff56895ea8e2f81fded5, 0x9f4414c673561cb2935272823ee9a43e10025153360221e47438afc16af4f00f)
usr/bin/dirname: 
	size (12360, 12304)
	sha256 (0x39ec0495a482e0de0515856229c70438dda2111ceb1f38016b1e0aa11cfac583, 0x1d366aa4c785ee729ced8d710d3948ac815b39b0b82713828ca314fc37fc5788)
usr/bin/dig: 
	size (171016, 369552)
	sha256 (0x2645952946977fc8a7beda828e14d565ecb72bdaaf683540f50732b69d899064, 0x2e8fb964fa5b0dc92e3f3416ba31ccc5b7c0298994dc539f25abc2dfcde2b65a)
usr/bin/diff3: 
	size (37768, 37712)
	sha256 (0x605d9f6b153f8758a9a7babc1d3647912dc5d3ae5c9dd1af3dc7fca08708d26a, 0xdeb8a1afdf37b152279804af4daff5ef330095a5c1b17f1f841219443c0e4168)
usr/bin/egrep: 
	size (155520, 155456)
	sha256 (0x8a06ca34eaca8fda56020e9be76a3e72bc0c7c63e08d81ea617999a3ce005736, 0xe0dfca3c0f8d4ecef295629cdb880d517d09eab5ff9e4b21ad260c74bc42ca4e)
usr/bin/dns-sd: 
	size (71896, 71832)
	sha256 (0xe3b18b9b6a68d0a50e91f8569f75c6e156639c20af3804b2c28910aacbb5fa9d, 0x2e2a675d8a6d512c4c854d19d14533cacd3d0b17bd83bcb12a84255b203ba50e)
usr/bin/du: 
	size (16880, 16824)
	sha256 (0xb8b5fcb0e245a0ab904b7b64a5efc10c4b08d2a5e4ab40c33b074671a2ad74cc, 0x832ea6c513cf47de1c17bde0a404c62e67dea17d4dac0d8870d544a7c2b8d151)
usr/bin/grep: 
	size (155520, 155456)
	sha256 (0x8a06ca34eaca8fda56020e9be76a3e72bc0c7c63e08d81ea617999a3ce005736, 0xe0dfca3c0f8d4ecef295629cdb880d517d09eab5ff9e4b21ad260c74bc42ca4e)
usr/bin/pwait: 
	size (15880, 15824)
	sha256 (0xa6c34dc0e1cac888aeccd603b2fd1ddf862d95d8c4fe3153f5b90a98ab5a4ca9, 0x11be1358443199d34cae78b03470548e8bc5efec4d52806cab2ee1a90219016a)
usr/bin/eject: 
	size (22880, 22824)
	sha256 (0x4a4b86c24acf114636bbbd8aeb61bb832d9db6b23e8b1d49dccba6da16218f08, 0x0f7e9e067a318a2a54369ee2b2db0cbd26cab583f99648ca27a517a07937916d)
usr/bin/env: 
	size (13576, 13520)
	sha256 (0xe8678278bd9331fdef107700834e6f8433b512110950ea77a1a2a6861f44b1c9, 0xa52637ef846b1e9993d246d6f87fc9e4eb569587961173bdf68d43f688cd80b3)
usr/bin/error: 
	size (58536, 58480)
	sha256 (0x75b5c045f645da521d121350b97ddb4203cd785a427c00c3623d6162181d78f8, 0xd6c66b4b081397118a98a3afbb85a06eeff1a7ac59ab6af953948556d4343c05)
usr/bin/ex: 
	size (513944, 513888)
	sha256 (0x3cff9e8acd75b1787d2793c259fcd13c2d26ee9a9462d6a4c2bfb9747318feab, 0x21ed12d99fa8e32cea6b7defc469854697c252a0206a2b1be32e8dc28ce456ab)
usr/bin/expand: 
	size (15760, 15696)
	sha256 (0x0393818907644d32fa191ae720e275135f2c1af1b3bfe1caf6b70e5b8d24e7e9, 0x5295e85516ec25d5781cf616dc46f19fda8d23a9b506f94559a315c46520b023)
usr/bin/fdformat: 
	size (21936, 21872)
	sha256 (0x740497fe2653dfb33432d235f200378f206505e8bd0d088adea0940c8df5c314, 0xbe8a3c5cc0cee7a369e558074db48c8efee548de7ccd74ec86969a6dc4c628d0)
usr/bin/finger: 
	size (40008, 39944)
	sha256 (0x0ea76ce78826b9176a9109a4ed7243a062223b76db72c6d5f48f7caa15f3c090, 0x52e7f19efbd0e4e519bd82a9f181431147fdf6c06cedd8701fcde15579efa6f1)
usr/bin/file: 
	size (36848, 36784)
	sha256 (0x1eead0595bd1737420774d7b8f221d07c93135ce19f3283b02c0fdd3d35067f7, 0x8a5ae68e556b4d9acf32dba2e8c413d27590f699c2eaf51b60eb334827976e36)
usr/bin/find: 
	size (68568, 68504)
	sha256 (0xcd0d93c33da1ba03212f70163806d617f80573792c86eadb5f18d23af3dd22e1, 0x85168c3ae6ee37b5954d733eb0b3a10c3d1e235ea791332281dec395ea1f8a18)
usr/bin/fsplit: 
	size (19888, 19840)
	sha256 (0xa7969d4baf7c21cc673165e8c8532ec2d43fb337d41ee1bcaae6092d593e644f, 0x975155f8385aa7419da0082d1b51240274547dc8ccee374103cd9078f78b27b0)
usr/bin/groups: 
	size (19160, 19104)
	sha256 (0xeef2eb3a62625b7622511bccd5615b29ad8810e63ae98ce4632e42cf1526ec42, 0xfb860db43ad2cca65278319829f5a9f2b979491f5c21749bedf31e177012b91f)
usr/bin/fmt: 
	size (25768, 25712)
	sha256 (0xb50eb9c5cba0250de51d55d27b5a52f0464bd54a07064a835bd77b32fdf55b21, 0x2162154b4645c3e89ed0e0629451f230e3cadda9540d1b1e6306bd68f8c8aaa5)
usr/bin/fold: 
	size (16208, 16152)
	sha256 (0x63280bce08629576960953b584af484b555594955dc8e665d73905b907edf826, 0xb3155d5805d6605330a18268fd1e00cc4ac6964f94228631f909ed019d588f12)
usr/bin/from: 
	size (15952, 15896)
	sha256 (0x3b0c17833dfced85fddfc0812e86858048b3f039c978006dbd2decefaaeaa8d3, 0xd080ba1ef716fe8d9790e959d7c94942d0ba199fd718e307557c006ecb415a68)
usr/bin/getextattr: 
	size (20336, 20272)
	sha256 (0x731af5378bc7199403aee9aa35e87abc21d0a1473188ed95efe2874d8855a77a, 0xfa287d89e0de7eb6c4af9748419218d01a2dc131e1d4057522997a8654b7de24)
usr/bin/fstat: 
	size (52880, 52824)
	sha256 (0xf02afac1dd60229abd11495eb9a99827fa3e27fd92b471de99ec90811cdcb158, 0xff151d205108ae11b975b4e1c92f4141e116c5ad0320b336a152bc836ce00864)
usr/bin/ftp: 
	size (260432, 255784)
	sha256 (0x767c665874dfbc9a4c00eb5f9a7d51d184f8bee62fbc33c980b49acbf0bd10f1, 0x19f83e43d7983d69529415feb7bdc8e4bb5b7494f5d63e11131009da1b2b57b7)
usr/bin/id: 
	size (19160, 19104)
	sha256 (0xeef2eb3a62625b7622511bccd5615b29ad8810e63ae98ce4632e42cf1526ec42, 0xfb860db43ad2cca65278319829f5a9f2b979491f5c21749bedf31e177012b91f)
usr/bin/gzip: 
	size (74312, 74256)
	sha256 (0x44c21e9cefb9804dce6126d4017fe92fabe805f419edf4ac1e869e28c0888100, 0x3d85edc49d5d822301f97d32315d7b6f4fe272c53af85a601633fd49cf196a8a)
usr/bin/gencat: 
	size (25360, 25304)
	sha256 (0xbb0617503639e3457e5a6eb01c4f2c9fbea56ed593a96544052d6bb8c5c65210, 0x1e9ad5e3ac9bd3db92d6226a9799c046c5e6860c4970d8ee846c38c8330dfa46)
usr/bin/getconf: 
	size (21984, 21928)
	sha256 (0x2f9a18a23d83872918d72c05d81b506724db7e929ff64b5fc8b01bbd755559c9, 0x6c62fcf3eb06ed9a13189e62c63501e53f3f80f31a7d3d6b437cf362a8851132)
usr/bin/getent: 
	size (38200, 38136)
	sha256 (0x3a9bd583728622b2d56709f7e252a549d2be8657c60639bfa9826eb133467969, 0x489c82bb2048ffe8e40da1d55b2f854b8de97df18627f20967dd60946612b959)
usr/bin/gzcat: 
	size (74312, 74256)
	sha256 (0x44c21e9cefb9804dce6126d4017fe92fabe805f419edf4ac1e869e28c0888100, 0x3d85edc49d5d822301f97d32315d7b6f4fe272c53af85a601633fd49cf196a8a)
usr/bin/getopt: 
	size (11680, 11616)
	sha256 (0xa1ddc47538dbf271fcec890ee3fd53783f836dd7ff65d7699f6fa3d32bda42f2, 0x0532b28ce98fd37c9185f33cfbdf77f72b34b5809f109ce45545e34d49d8edda)
usr/bin/mail: 
	size (273352, 273288)
	sha256 (0x05e222cb3bc301ab2799710a613220a2aebf17b4db163cf95d6d1d209886e451, 0x1e2f99e8b4c115634150ab43b51e08cf5100de37d26e94b133801507d54fea2f)
usr/bin/gunzip: 
	size (74312, 74256)
	sha256 (0x44c21e9cefb9804dce6126d4017fe92fabe805f419edf4ac1e869e28c0888100, 0x3d85edc49d5d822301f97d32315d7b6f4fe272c53af85a601633fd49cf196a8a)
usr/bin/ktrace: 
	size (18512, 18448)
	sha256 (0x1f142242975f5324e3c897958bf3b461c0574436953fd69d467b5b7605380794, 0x9884fa1a71e8e493f9d7122c9b710e776d009fd8773cdd31b16057eb1ec8b07e)
usr/bin/klist: 
	size (59992, 59936)
	sha256 (0xbb6dab66091e0ec0f747da1ae4c9ff90dce44f4bf5e4536353afa59246307b6b, 0x89b7e68bd96fdb6f10254bc8f3dca1ab2d7f009d78ef77e27b546e884a0ffaed)
usr/bin/hesinfo: 
	size (15792, 15736)
	sha256 (0x89ce504942e18a73547e193721c65032d999a9eda6a8201ae6ab11e6871c2286, 0xbdcdea491433d7e5151ca4c4f1d24ca589823bc9fe21df1c5a46187e4451e61c)
usr/bin/head: 
	size (16320, 16264)
	sha256 (0x487226e9c66e383ac906d63289c428780bfdcf14ea42467c6a21af216844ed56, 0x7912c65fa57d1b1f6041b4a273d759194d905fcc9f0024f3e356f182fc0d283d)
usr/bin/md2: 
	size (47760, 47696)
	sha256 (0x32eda84c264fd2678e6500d916066ddd177266b7efb13ad88a505088b7f92e34, 0xf8efb396e3521d8126d19d714e84a25548234d38675048da35d9b0a68165201c)
usr/bin/jot: 
	size (20520, 20464)
	sha256 (0xee0b2013e4713d5be4be9df3013f5c716b4d35fba2a4aa0623fcdee921b3d22b, 0x867e79293d13c4faf99ac03a86c1ce6958056d3d9bc9dc2fc6672842c2d0f5bc)
usr/bin/hexdump: 
	size (37920, 37856)
	sha256 (0x45970726854fed643c515f8539a35e1460514eaa7321b888eba9a7db50ac20cb, 0xfa31fe7e193f564c12e3e331e7e9acfbf642577ae12c117e65fd6838be87614e)
usr/bin/host: 
	size (137536, 332168)
	sha256 (0x6b9152713305a8846dba5eb78d55c595e67cb55b61076ad3738bb0c69c57c6f2, 0x383a32e2e22be97ddf9e8e5928bc5ba5ca64f85e2ad5b92afd0b9fdf6a39a1de)
usr/bin/install-info: 
	size (35152, 35088)
	sha256 (0x7087763fe8fef2d3aedd16e48b7aeca6336813b09226252162967feb281d6c64, 0x9ecc91a8c3f08af6eb9859427646218b6b5d3a516acd63d803caf9e171861b24)
usr/bin/hxtool: 
	size (120640, 120584)
	sha256 (0xba523312b71ff2e247e03123ff2b98cc14306e3716e2dc19670304b30895f1c7, 0x26f8e87538822f5490b17c633ba0c4529b0e5077577b1f9d482de5c874dc516d)
usr/bin/iconv: 
	size (17088, 17024)
	sha256 (0x7c74a3cb6182dd6f1bea2083476eea40d2b071fb0bf43aa9664874331a2b9147, 0x87baec1d672145c8d326e58fe0b8c8b599d194facc90060098f9030d8ca62b6d)
usr/bin/ldapmodify: 
	size (103288, 103224)
	sha256 (0x868e4656b9a3c7ac93046b86b1d4c48b6dc409804c88f3ff44577001629cda06, 0x60829eefd426a0b2c9389a09f70fea2c996916c7516ed1eff8c9da05b1d605ab)
usr/bin/kpasswd: 
	size (22120, 22056)
	sha256 (0x0cfe9828a995790867433ab4ab5deb18e0dd5156cc650805fe9f14a1e8bc1bba, 0xaa8e9afb44c5bafd5df0ef53072834cd1ed45549d72e6279856f24b4d6ce150d)
usr/bin/ident: 
	size (15968, 15912)
	sha256 (0x2ccb9d08d49648c5a1ce213ee8e43ae47c742d55054d87d9e517cac54109ce8a, 0xa93a4d9d234558329afe95806b929ebf1ae2bc28a1e8cfc91898850b5110f793)
usr/bin/indent: 
	size (52872, 52808)
	sha256 (0xc55e95ab99fb79e6575560b4bb464ffd72f09a648825302ba0e10941f42dcc31, 0x028027cf8a6fcfc7cc88424a76417b2e959a475d7d834fe27136bbc1c140d83b)
usr/bin/info: 
	size (247880, 247816)
	sha256 (0x75da650956c878e3862a03d708caae96be156301eedfa5f2861d92f7c1305d64, 0xe2a1f1f9feff9f0ef1adecef0768423ece28986093144e850a53419b0002a41f)
usr/bin/innetgr: 
	size (12384, 12320)
	sha256 (0xf59d2332566e2b768dd270aee6dc9d4ab7a430f82647588bd63f5f9e68d8947a, 0x76af5f8ebdc7f028166ba0b43f5cf46b5609c13bd21f288f94a6aae67a7a27ba)
usr/bin/install: 
	size (49408, 49352)
	sha256 (0x27d70495f23a89c9edca763e265ba58984c586de802523f8c6c0234550d707a3, 0x1eec2bc9d680b094b4ca2f40201e0644eadb31c5dadb52437ac19791d4e568fc)
usr/bin/ldapadd: 
	size (103288, 103224)
	sha256 (0x868e4656b9a3c7ac93046b86b1d4c48b6dc409804c88f3ff44577001629cda06, 0x60829eefd426a0b2c9389a09f70fea2c996916c7516ed1eff8c9da05b1d605ab)
usr/bin/ldd: 
	size (64328, 64264)
	sha256 (0x75454852d573107faa0758111de0c7df2266ec356ca468706d294d7e8cdae276, 0xdb35c6411dd25f320ede66d0e95ab8a271bb0478c5746028e9d755ccaa2e1808)
usr/bin/ipcrm: 
	size (17544, 17480)
	sha256 (0x72b3357264e76d971e02f25598a35383f66ce7265450eeeb6b8518bf62ebbabe, 0x224f0659a57dfaddaa9dd4b19fce3a3c31b1636c8035c2e3fc852f7b6a56d73c)
usr/bin/ipcs: 
	size (24624, 24568)
	sha256 (0x5a639c540421ee610213e1734dd71c1b2b8a92b7ac192f2da6625e5cb15a40c6, 0x4ccdd97436f6a41fae24595c4a15529884777ff944a17105f0327ab158cadf4c)
usr/bin/join: 
	size (21448, 21392)
	sha256 (0xbf3ff598889106949b82ac5bec864ff034c0466943b8df727bf735a682e21aa6, 0x164b9707e89db77bca41a19e70041890b449938de8dac7a7e3f104fcf01be773)
usr/bin/kdestroy: 
	size (18872, 18808)
	sha256 (0xcf5ee4b1483ee0fc72fae60e1e520e49fee53562cf34dd0a045ade077f6a9166, 0x0f6253347bdee4ee2d5456d35c4523ddf6e85ef666b7d212a1b5fbfcca8b667c)
usr/bin/kdump: 
	size (506608, 506576)
	sha256 (0x7f20b8da03d85cd8f5d1fe73b7a9d97a2233330ce3068ba8d34574782013771c, 0x0266bdf0a4f18f5d8fc36f5fabcf1a799d2ae80bb3b07d4855e30d887050f1cd)
usr/bin/kgetcred: 
	size (28400, 28336)
	sha256 (0xc18e2d8df8df6115a7b12e40ecea3fa49d4013019565f1cf49dce6dbd891a29c, 0xfccdc183afbee2caa9ba227821b25ec9300f1fc5a7fd96c556eb7eaab8a8b642)
usr/bin/kinit: 
	size (58120, 58056)
	sha256 (0xf69e950a80a4bf116e852c022c3a7aaf7442d369950527465687943c1c9b3feb, 0x33c6f1afee60adf0b77ab0199b07eeec818fe6f95d85e5ce4226872c59ca28e2)
usr/bin/krb5-config: 
	sha256 (0xf42c9d428c1ed5f9ca2e93631627b5a622e5117519b4b1ed178905d695eb5b93, 0x46e4f5ab18a4ff37833e174ff0f227b15cc5a7886181539ab582b0182a232209)
usr/bin/ktruss: 
	size (499416, 499400)
	sha256 (0x168b7ca356a91ef3166fd9751c42f0a43caa18c74f6f41aef96c71f7f15bb7cc, 0x17461001392e3bd1a4f01c312c2dd502651e05dfa34f643ba7d85508e7038014)
usr/bin/lam: 
	size (16744, 16680)
	sha256 (0x7ecaef608dc74e849f70c843c97ada856bc247ed79d5617e9f23ef08fe627501, 0x6f00f18914021ded69da93e3e443f206f80c8d012d15acd142d95c99f6d80645)
usr/bin/last: 
	size (27768, 27704)
	sha256 (0xdd5fed145d54380bc4041045b8c6bbab3a93b7bff495638da8bc9e87279628b9, 0x7cf5d138660fa3d55a37d189e10ec484b2e50ec406248c337c6d4a37075431bf)
usr/bin/lastcomm: 
	size (16256, 16192)
	sha256 (0xb0fc8c4eb4c8d0631e8dba119dd18791b5f9e1471cd9afe2d31ab772641ac84e, 0x217c67caa9e5235c01da46c5ad1538ac453e96222cc45081fda2c263aca82483)
usr/bin/ld: 
	size (790416, 790352)
	sha256 (0x4248e4205bd0437896f894ba9380ffec821b294cd53b6d531e3fba3c075432ba, 0x20104a27e8d8e3b27e262cded79026e0fca37f5218ea4d96595d40b1be2310f1)
usr/bin/lsextattr: 
	size (20336, 20272)
	sha256 (0x731af5378bc7199403aee9aa35e87abc21d0a1473188ed95efe2874d8855a77a, 0xfa287d89e0de7eb6c4af9748419218d01a2dc131e1d4057522997a8654b7de24)
usr/bin/ldapcompare: 
	size (94584, 94520)
	sha256 (0xa507e085e859122e93a6b6bfce6de34da1509a7fbe62c2fb1bd0c1e99b091f7d, 0x2abd3ee7db8b57f5c0b4a200ebb01f28a85d8b153797956b41c717ebb6e26e9d)
usr/bin/ldapdelete: 
	size (98656, 98600)
	sha256 (0xa0db19a179bf2c7b0163553945801b4480966a97d92f3ce52f746ba0d5392a2f, 0x4a47e360548387c45a34016866723174474ee01938ee0bc6bfcade83942ec190)
usr/bin/ldapexop: 
	size (95952, 95888)
	sha256 (0x800e4c7007e85ad7b2c44fc094d7631539cd63d14e5f00484538420dd2e092b6, 0x5db0dd65d8342e7bc28e1f2e3a813e321e5233293caf36cacbcac64da12888e4)
usr/bin/lprm: 
	size (45440, 45384)
	sha256 (0xb7cd68493b9f72c076f6b0df177466a929c988e3545f9787526922c0ba21f2c0, 0x8d3c5833609deee10a869636ac01ca06ae64a847276687b582be81d8e2c36e51)
usr/bin/ldapmodrdn: 
	size (95192, 95136)
	sha256 (0x6e4ac18725a2be42a28def11972969a995e885e5c53f2e89dd614d3adab05c24, 0xd28b6dbb4dae851eea47c49100b93e41462d051fdcd86a64384be87342492d73)
usr/bin/ldappasswd: 
	size (96208, 96144)
	sha256 (0x2bc16e4893912a6e8b5fc8900e873227c9d3fa57de9fc07f4a40300eef0c0e69, 0x58bfccf96377278c1a036a7aa6bd3fae2c5bd061738fdfcf204f91ac1082f465)
usr/bin/ldapsearch: 
	size (140232, 140176)
	sha256 (0x135438784b39df2e3a46078a301010cd474d4100234c62c20f03657b949c55e3, 0x8e84531885e2a30cfdbfe34b9c20b4266884d4765af50007e8a86da271fd45f3)
usr/bin/ldapwhoami: 
	size (92360, 92304)
	sha256 (0xcb3e26f15eaedb6124f583bd1174c306cc4832c015e5c25f36b9aeb880d17d81, 0xf36932cb4acc79a9dc0dbd95c62b59762f8b367a77f1c3801eccdff02a0829a7)
usr/bin/leave: 
	size (15800, 15736)
	sha256 (0xe2af2c354925e150c0f310e86e2a3d4237213e76354ff354153776cf51ee2619, 0x738210419558573cc52c1b70a799a34707d92c16965d684ca1973a384a052680)
usr/bin/less: 
	size (305680, 305624)
	sha256 (0x21eebf742e9e3815147e575ed49bac05601ead9d6fc65a2bcc82796b15c28f72, 0x4f1d2fc34a3515271af0f3f776cadefd97f75a33b5487adbc6d5e2fd93d8583e)
usr/bin/lessecho: 
	size (16056, 15992)
	sha256 (0xfa035d82e822a5507fe83c63079f9e01283a978fb9b1c8c8ca85c47d2d77987e, 0xdc8614e9a2c92a0bb39f344e532ebe1add45538d727cbddb780894034bb7fbcb)
usr/bin/lesskey: 
	size (28816, 28752)
	sha256 (0xc2f4e128112598be04258add54523bd04999dc2172171c040b0951348e215354, 0x0a41a115703488605cdb5fef48e2fa4e3765baaf66ec22de5f68c41126a31911)
usr/bin/locale: 
	size (29176, 29120)
	sha256 (0xbebd1d582bd832f42c9e20851c432402ce1e085c2d91e0f94f50e9a0ae782311, 0xc5fffb4bf86af142f7ee5a6713b5dcc46af85e4617c05f09684f7e628c4779ce)
usr/bin/locate: 
	size (16696, 16632)
	sha256 (0x71a18d70a1de00c9963a3f588a46b1d9296d01707aed1d084e7b2fba8fce38c3, 0xeea2d1b5c6cc8b2929cbf8abf9767f280c28c360b92ea11b39506df52ae95f6f)
usr/bin/lock: 
	size (19552, 19488)
	sha256 (0x7abe25ed4812d54822b3e4b80a680c4214925fd778a74aba286d890b871bf957, 0x06f0c6e3d2820955fb738deee82cd23c44e1cf89250c221b283da174fd3a4751)
usr/bin/logger: 
	size (17016, 16952)
	sha256 (0x569182868a31517b10e6b0bcc1f8b0ccb71c9cf8d87c790e2246266e273b126a, 0xd24586391b89de6f0e4ab09c380e804b91d1b68b0ff90ad40f40725ec346ce07)
usr/bin/login: 
	size (39160, 39096)
	sha256 (0x160b0e9719b9e6f21e429b5f68313d2f24042d5455190f1b24b1bc5324d964cd, 0x021b8a8718bb330b363c1dea87406bec2e8c8326c00067561c11b9669a5e7e57)
usr/bin/logname: 
	size (12368, 12304)
	sha256 (0x5d2f0e0815e91a2686a93f6d1438079dbc24148582a964b591035c965f772e5b, 0x1d229dd529886603ae23035f5b4c8e13b4f156e5c24259fdf486425aa8a4441e)
usr/bin/look: 
	size (15480, 15424)
	sha256 (0x1148024457ee4e2f9e2be3f24339eb1bea643b90e793ae46a31d5545680f7c22, 0x5428946a68c0719906f55be40dac3139ed3c57be7a2b4f4f9bbbcae06fb9705c)
usr/bin/lpq: 
	size (38408, 38344)
	sha256 (0x54d5802bc39468d503ff0f0203a3a4c813e66c2e64045cbc77133939b6d09ad2, 0x7f58127550a9210cecb87c72c6d44965963fd0a26f99aef630a48e4f2126dac3)
usr/bin/lpr: 
	size (48464, 48400)
	sha256 (0xd73736feb95f250e2d20fe1da1a3ac98dce7d75663ca560116d065f9b6600fe9, 0x2d957bc883837479380c509b86e7de3a7e2f0ff46e1c56b871f895dca88e6108)
usr/bin/qsieve: 
	size (18704, 18640)
	sha256 (0x2aec3a80c8274b1194b152e24e31cda49c177f59ff3dd8006f5e6407345bdfc8, 0xe256e9a5ef801f144fd0cb49123ffb32e24075814004b75191f7fef4a302173f)
usr/bin/m4: 
	size (97816, 97752)
	sha256 (0x732ed1f9f75657aac3c66cebb69245d41dc01fb26dcfe388c06bf01ea2c40e66, 0xf3d387c107e4ec41b35349f9e0ceb5a989dfca7511616e20deb44a65c2614e53)
usr/bin/mailx: 
	size (273352, 273288)
	sha256 (0x05e222cb3bc301ab2799710a613220a2aebf17b4db163cf95d6d1d209886e451, 0x1e2f99e8b4c115634150ab43b51e08cf5100de37d26e94b133801507d54fea2f)
usr/bin/md4: 
	size (47760, 47696)
	sha256 (0x32eda84c264fd2678e6500d916066ddd177266b7efb13ad88a505088b7f92e34, 0xf8efb396e3521d8126d19d714e84a25548234d38675048da35d9b0a68165201c)
usr/bin/md5: 
	size (47760, 47696)
	sha256 (0x32eda84c264fd2678e6500d916066ddd177266b7efb13ad88a505088b7f92e34, 0xf8efb396e3521d8126d19d714e84a25548234d38675048da35d9b0a68165201c)
usr/bin/more: 
	size (305680, 305624)
	sha256 (0x21eebf742e9e3815147e575ed49bac05601ead9d6fc65a2bcc82796b15c28f72, 0x4f1d2fc34a3515271af0f3f776cadefd97f75a33b5487adbc6d5e2fd93d8583e)
usr/bin/make: 
	size (314072, 314032)
	sha256 (0x3e919de7520d20819ebb93c9d9dc862de56d736642854461a47b24f46754c7be, 0xc144e6f8dce735f8d6e35cc31e4252ab55ddd18fb1224ba1f94b60d1774a59ad)
usr/bin/man: 
	size (29992, 29936)
	sha256 (0xc195210746104d072419d5348375187fd497cd8cd6c3a10352811747ef939064, 0xe604990bd400681996ef8625a5affc9ecab984961528a0e8e792dff35e8be2c2)
usr/bin/mkcsmapper: 
	size (55192, 55136)
	sha256 (0xa166b1f35f0fdd7cec1c14ac81e9fedb51d70778f6fd0182a7491cbaf931f330, 0x1c8bd9e2c136b5a5d9e05df82fb2aeb7678b426df44e33fea65e3b8199c75142)
usr/bin/merge: 
	size (99096, 99032)
	sha256 (0x4c5640676ddae597e7f8dad89951513f554f86afa92c346208eda7fb24b062e9, 0x45971e0bda41d2f217f65635068a62c98275677e526b13e387272ed71f8e901b)
usr/bin/mesg: 
	size (13024, 12968)
	sha256 (0x96e1b46f2fa51bd9f678da429b05ff66067fb6d76c5bc9f4b23705045ac4c614, 0x317cc5895d23b078a6b6cd9c406f36ba2158b9f61bc33c58b60fabea6369bb91)
usr/bin/midiplay: 
	size (28064, 28000)
	sha256 (0xd4ed59cb679b8973a3a3291ba05a554c908a121129ea692d774110755c73a327, 0x7b06f75aea2247c7729657be01b01ca1816d59643aef05764c771700d2cd8ce8)
usr/bin/mixerctl: 
	size (20688, 20624)
	sha256 (0xa3e2cc32e4ed8c451dbf319799cf5514ac3aed20e0c8c5538c85e632b7155a78, 0xb2433bd3f512e88ac62b83882bb7fce2aaabd4f8e88e127e07ed95f1953e7782)
usr/bin/od: 
	size (37920, 37856)
	sha256 (0x45970726854fed643c515f8539a35e1460514eaa7321b888eba9a7db50ac20cb, 0xfa31fe7e193f564c12e3e331e7e9acfbf642577ae12c117e65fd6838be87614e)
usr/bin/page: 
	size (305680, 305624)
	sha256 (0x21eebf742e9e3815147e575ed49bac05601ead9d6fc65a2bcc82796b15c28f72, 0x4f1d2fc34a3515271af0f3f776cadefd97f75a33b5487adbc6d5e2fd93d8583e)
usr/bin/newsyslog: 
	size (36344, 36280)
	sha256 (0xb86dc7d3b56373d034a4310927a12fe03a52331e4c5d220b284fd1dc6d6ba700, 0xc6dddc4da085ebe701d816c94ae3a9bee275824d6220d2d44353d3f6c56813a0)
usr/bin/netpgpverify: 
	size (344032, 343968)
	sha256 (0xd80c2498ada638ca34a592b67a139e16208794c10712b7112806db36696be500, 0x822ce3df157e3b046538a9793c6b33d1978d96ece35f059355b5e39ddd4b400f)
usr/bin/mkdep: 
	size (26560, 26496)
	sha256 (0x5240af1b4362b2edab9555f3e182685e992084882fe462b953060b3c6dd97040, 0x0c804d58bc464934e9f21c4f8721f61e40c12b684b9cb40567cd5c52a6272593)
usr/bin/mkesdb: 
	size (46096, 46040)
	sha256 (0x097a36359ed967536760acfde1ee15d7d85ae9831a5d939a947cc4b018dbc503, 0xf65022c6d6babe4b66b11b325972cd3e40a14abf66435cea8fef1f6574415c33)
usr/bin/mkfifo: 
	size (13152, 13088)
	sha256 (0x1ac3da0f02ecc0b3ba4907d89a79f59f4686089624afedc7e2d7989328391ddf, 0xbd3ce9c9549dc4acd4af882acb094b5c1dd9abab37016dae3454ff2d9b5c68d7)
usr/bin/mklocale: 
	size (66928, 66864)
	sha256 (0x76888898862874bfd0ba5b3a631042cfceaa3594a0bc014a291886a57238f533, 0x0ee05aec8565dbef10cea2d5a91ecd828d0c4e6b40be151e2c09b0485e296584)
usr/bin/mktemp: 
	size (15896, 15832)
	sha256 (0x47655a6c0aea9e283b43c59c69096668178a32b0b074d6664a371dc000dc7ad0, 0x18941923563c974118a932ffbd70f846072ff3929c9d9273a133ec8cfb7db503)
usr/bin/nbsvtool: 
	size (26912, 26856)
	sha256 (0xd26b8b990ad5dcc80a9544ab645bbf22a5af7431d96f7a2461ae797c90ef0fa2, 0xeebda82397a29491e49aa7c670590becebfdc78d24f392636ecca635d6f6905c)
usr/bin/msgs: 
	size (36944, 36880)
	sha256 (0x78c6e695a26bbc497b2d23513d8d7924ba5ada8c35be4e26f27218ff751a0413, 0x1d6325416513fcccd2d2e5b8262acabd88fcaf76507e00c9969c8efcf611db14)
usr/bin/netpgpkeys: 
	size (26680, 26616)
	sha256 (0xfe424725dc0b22eb6666909dac081d5aaf364d98312e9743cb31eb5d0b9162f3, 0x0e84a380d5c7b336f0263ad1b4373de021ad6f245d52e46e0fd0094e48f7dfe4)
usr/bin/netgroup: 
	size (12240, 12176)
	sha256 (0xe3ff67f7c340ebe1d7dcc6cfe4c210c447c7879aea11813952f0ebf0f69524b8, 0x2bc9ddf10a39e1d93281d12dd503342a6aab9b817771909214aa274210971afc)
usr/bin/netpgp: 
	size (27600, 27544)
	sha256 (0x4988bb8003e404114248d9965d336d966711dfbdfb92b21bfd16beafb0fec667, 0xfd69fa2d953d5c0c317e47b590b8b694393cd86d66c43e7bdf357c33fd856a79)
usr/bin/unlzma: 
	size (110560, 110496)
	sha256 (0x4a9d20ba071c1066946bca983d5b537dd884ae9815e9d675acc272d7b2798f0a, 0x67dbad4f9b4f2ce794ee6739c08c254c94f07bfd068292627c9aa2a042246c81)
usr/bin/netstat: 
	size (225504, 225480)
	sha256 (0xec10d99743cf62ab9dea7dcd38f133801ed91ff19b47bd09c5aa1d804d71d769, 0x5d73beb929ca499ef7c058201cde3ec5f89bff7be9a5800df8f4104306bcec14)
usr/bin/sed: 
	size (55680, 55624)
	sha256 (0xa8fdc79e201fc2331509ef240a66dfffd7f8948c58de52c402108c35a34833b1, 0xc82baa3d7ba70543d6efb694c8ee1a19f5297521472f5949f4642059c8541b28)
usr/bin/prenice: 
	size (26816, 26752)
	sha256 (0x5740956b8e333ae7b59aa8e24b6dc734422e549df0485190b0651f2fffb722f2, 0xa00c2fca49baf19d4ec81f259897a5164e365d9f62ae36f41b5519532f1d5d3f)
usr/bin/newgrp: 
	size (18640, 18576)
	sha256 (0xa56180794ad65f59ef7c439827b241c609dac1fa8d939b3b34a27f17a1c6b848, 0xa8837995644dfae12fefbf1ac7f45bcbae93094f9019324e6ab298d7d888652d)
usr/bin/ssh: 
	size (517624, 517560)
	sha256 (0x4a533f7972b423b0d0e6c49f157df546fef3ea6352b2c0c4ce052a3cfcaa3cfb, 0x3d74c25eb3cab3602d79afe5483adb1617cad793faae82033152333c836a3faf)
usr/bin/pr: 
	size (38080, 38016)
	sha256 (0x99c9a867c20fd5ad534406be91d97dc77d3b8002f596fc974c2e2f371ee2b4a2, 0xf44b590335b457479e39206df206e837ea8390aab4f1b8b5c5c5d175cec564ec)
usr/bin/nfsstat: 
	size (25624, 25568)
	sha256 (0xbd8a78b2e3f0f7704be893922a392c0555d3e330072d280888fb91db33d3e622, 0x4ea554ff2586178e8c9933f929f82203d88ae36aedcb03a9fdd13a243346903a)
usr/bin/nice: 
	size (15744, 15680)
	sha256 (0x046eb5ffa858e311642a08d627098116020c2e5511f6527b5c7e891c86d88824, 0xd0e6150ee1edab66be25656d5a366a64b9b07d40ad5bfa25fc404e3008240f1c)
usr/bin/nl: 
	size (19584, 19520)
	sha256 (0x82b028114253f726509fda622a4533a4609cd9a6217daec50bfbd9919fd7ff15, 0x0d7b29fc45cefda665fd96749335fd024b095f1d229f7182ddf8f44fd34e44e4)
usr/bin/nohup: 
	size (15688, 15632)
	sha256 (0xb462e9db5d4bdbbc8fdf737dbe023e38ea0c845f088665a405aa413ba27910ed, 0x3d9a53f9e4ddf808dbcc944c647ea94c685cdefe38322bab4ff4b38b5955211f)
usr/bin/nslookup: 
	size (143328, 333864)
	sha256 (0xdfd507688c98df24de74f46625fcdbdcae6d5c86bd96da1975cfe8aac7f4448d, 0x21d631b499e6f7d49e910555c29c8b50d10a99f1ae57102a7000803fae8a6b06)
usr/bin/nsupdate: 
	size (103720, 293624)
	sha256 (0xedae938d4d7f92fb2d8151aa2c09349d3dd395743cc6812c68e8c71fcf4207ba, 0xff7b69420536f148d8c631d4868ca28e0c700cd655b50147c271cd3657aed1fd)
usr/bin/passwd: 
	size (39712, 39656)
	sha256 (0x42b8520368c5ba07e5c1ece17b62777bfccea880436bd36b0dd3ede57814b0d8, 0x029c7bd2b9a51ca7272e1f5ed58d40c804355b0c3a1d223858f9a36adecfbe31)
usr/bin/openssl: 
	size (6412584, 6408720)
	sha256 (0x33326b79152ea82380d19246583e6393e4cd54b51266c50e6e5e719f940a8acb, 0xd4f6ecdf251e919850fb73a28a10c56c26c536ca6a775ea6244c9b52c44d4ff9)
usr/bin/pkill: 
	size (26816, 26752)
	sha256 (0x5740956b8e333ae7b59aa8e24b6dc734422e549df0485190b0651f2fffb722f2, 0xa00c2fca49baf19d4ec81f259897a5164e365d9f62ae36f41b5519532f1d5d3f)
usr/bin/qsubst: 
	size (27336, 27280)
	sha256 (0x6efec9586541024ede72caa5e6c2978efec307d67b59c7b11eb848090a89c96c, 0x766421ec0f5a00e0c1a2739f2c5553da38111396d5e1eda2922da1aa7aa220cf)
usr/bin/pgrep: 
	size (26816, 26752)
	sha256 (0x5740956b8e333ae7b59aa8e24b6dc734422e549df0485190b0651f2fffb722f2, 0xa00c2fca49baf19d4ec81f259897a5164e365d9f62ae36f41b5519532f1d5d3f)
usr/bin/paste: 
	size (16128, 16064)
	sha256 (0x1d5f362a6977c56dc2c9115f30284b37809ee92128a21827c378fe97dba70b3c, 0x4f7ea9e23999e940f31a2184489c88690ef789905394ef3b6135f43d525634f2)
usr/bin/patch: 
	size (86344, 86280)
	sha256 (0x2f45a8d8d14dd475ceb763a3c6e41070db11db4bfe4326aa6ccd762e756f8420, 0xa3d784e7b227962db7b1507ff1225d48ee04af49aad2410bc4d68b2784566316)
usr/bin/pathchk: 
	size (15736, 15672)
	sha256 (0xb7204c654772de3444a3c605e0cde12f0d0ebdc89afb0f85a8b022b538bac6a3, 0x8d28a0e35050525fb9ddab6c91f396b2498636faa0fe6924ad76459d4ceb91ec)
usr/bin/pawd: 
	size (20096, 20032)
	sha256 (0x2324ab833c98057f2be6484b018ccd12e15bb34700428bb066ebc1ea123e3d93, 0x1ecf6062b90025a434f43214a3312eff7eed170ad0a208b04581d4437e471729)
usr/bin/printenv: 
	size (12664, 12608)
	sha256 (0x6ee5d8cb935ef9ba74cdf76e7eebb2fb1833c709a2d8f288807bda94849c6cc1, 0xe58b4d9f635754d376bf8ba9bbf8426ad524208e615812f9d683525d6a850422)
usr/bin/pmap: 
	size (45304, 45248)
	sha256 (0x064134ddcc3f9a789d26457dfafb172b39ac2024852f1babdffe03d96554bed9, 0x4417e26ceb70bdb96a56d48030f15a4c3f1ba7b373458a6f2f298a3fc99f73c5)
usr/bin/rlog: 
	size (113432, 113376)
	sha256 (0x11d398aa3f7599d27e5e73451bd37ac3f5e66a1016e55cab06ca90abadff6fe3, 0x7f1d601670291130caf648643ff633a4daa03ca28c12577de93575642a78fa98)
usr/bin/rs: 
	size (25176, 25112)
	sha256 (0x37d7ff7d267083913a896969caeb61d75202144bebdda9bc5fc03ef3fd7e0bd0, 0x2410c58bc7d2b17a982b8a1648e916d27264b2c15879efddaaa9ecd7591b9e54)
usr/bin/quota: 
	size (27064, 27000)
	sha256 (0x63dcf33f2d2089b3ba73147f750e7a914e26a859efc3c01c606f1bd4b49bc7c7, 0x4c27f3bdbf0ba666742cc5b6bc995b0bbecb865897157f8161bb176b2294b2da)
usr/bin/printf: 
	size (22472, 22416)
	sha256 (0x79466592ae66463341f5cc7597b8344ce480821e59f50bbe80fe2777085231b3, 0xabcb9bf33d8be25cf66a0616bbb0a33433cc58b3f799c7bfc01fc4891b46373f)
usr/bin/progress: 
	size (26520, 26456)
	sha256 (0x5e9fbedf149b491747de53b7d131d353a73e1ef56e61b9afd144836e8240dd71, 0x954ffdb05c883a9e1caa6f9f28922003972a98403d2c08cac2cfe4f2e500728b)
usr/bin/pwhash: 
	size (16232, 16168)
	sha256 (0xfefca6588da0650a35a25df1c51988623713c19919a8a802e783ffad70611a40, 0x2b5e520c50f8403348e8a9c620a66f62cf40d4d2261ffaf7806c90a7fd362a46)
usr/bin/qsafe: 
	size (16784, 16728)
	sha256 (0xc6a8dfdef5c6b73eb06ec80b1dd91118bc5cb49deff0e121498ded90658f8f20, 0xee42fee8f9292135a6d8616dd761dee3f9a35182af5ac71707a48b2bdaaa6bf8)
usr/bin/seq: 
	size (19040, 19360)
	sha256 (0x06676424614ac7e1a6557dcea15439093b6c24d9d47532b340bd0c376c5bee50, 0xb4288610983ad54164953a25ee065de9a99791fe866696d1f7e86f4bd5f47064)
usr/bin/radioctl: 
	size (21552, 21488)
	sha256 (0x1b224eb479985f05dd09572c497213a67fc076fdefc8feda5678b97d49881b95, 0x15039602f0df0f5bcb29b85b74bdb2ee46b2dca23c71cbda396a31dbaccd0280)
usr/bin/rcs: 
	size (141472, 141416)
	sha256 (0x3d8516598b588fce56674d1ecd22e43c8e2327904df5732d4e402f458492af2c, 0x6d31f8e5b0c4035ff336b83ceff85771d03d3b720b53d20b07312b5b79acedf1)
usr/bin/rcsclean: 
	size (132144, 132088)
	sha256 (0x1f4d642c1276e9b0f3a2722801c423bc8c52ac973ecd00d35d2aaa8e4efd0126, 0xc15e1fcc838de4502e3370df02f352ee5e94d7e37e161e77f8397feb8e025daa)
usr/bin/rcsdiff: 
	size (104072, 104016)
	sha256 (0x57fdcd7e0c172f2835debd36e93042232b191d5d4a336c123c55df298e369c4a, 0x1a7baecb12c64b6c51b2767085e6775deafa1593717658e45d4d0f816154f02c)
usr/bin/rfcomm_sppd: 
	size (28720, 28656)
	sha256 (0x2e7e772a7a4eb5a8cdfbaf352ce6374f286560e5740c0b5e21bd84180f7539de, 0xef5f583bb8d2a21723edf1b7fcc34a346b13979799f8b644d19deb75f45d47b5)
usr/bin/rcslog: 
	size (113432, 113376)
	sha256 (0x11d398aa3f7599d27e5e73451bd37ac3f5e66a1016e55cab06ca90abadff6fe3, 0x7f1d601670291130caf648643ff633a4daa03ca28c12577de93575642a78fa98)
usr/bin/rcsmerge: 
	size (100448, 100384)
	sha256 (0x2d1b3d755fb660cbfd2ec2796f265d110c01c8381e3353fc037c482ec5faa427, 0x47958f29d15ccabcfe589adf3551a63a5cbd2d839bcb09e9eb8d57fd98d42fb1)
usr/bin/rdist: 
	size (92800, 92744)
	sha256 (0x077576ffb801cc9a246751322662f0626e33b25eacaffd44821e722bc184f5d3, 0x9fff98471f7d542a56784476a081c410683b02d791b78eaa60239ddae6e179c7)
usr/bin/readlink: 
	size (27928, 27864)
	sha256 (0x9566389bb6d18dcf4714f6661d550c31a406efcef6767b5d54c8e0c1cb76116a, 0x19510199f8a7168d72c6da3d58585cc6b3d8ce5404c37836af557a5a9a8b646c)
usr/bin/renice: 
	size (15496, 15440)
	sha256 (0x7be94d168147b8958cbcc4718e9318cb77e2663870ab525a3d4d15923cc162db, 0x6d122677738ba3e3c65b0a771f225f9306f42b1886ddc53968eb52c6e07dac7b)
usr/bin/reset: 
	size (27144, 27096)
	sha256 (0xefe8d67ccd5c42789497fc22973007e2f6710a64c093c672f62989744c724630, 0x6ad4d3c9d55b8fa91838565c441de8dfbb19a3f06404b591b338c8fdb5bb1c00)
usr/bin/rev: 
	size (13104, 13040)
	sha256 (0xad35197f4140f03e3209b3ee703a63cb4f4ae82781a6824850acdb7affc2214f, 0x71c03273976fbfb954b134fc58fa5d14c9a61235b5341abca2c5f1085a68b08e)
usr/bin/revoke: 
	size (11368, 11304)
	sha256 (0xdf3410976e410ba1eb4737fec4f125cdb0fc0d47d7fc950aa07102153744c7ab, 0x23e87e74529d9f815e214b218333d0453d3767bcf62c890caae1aba314e54873)
usr/bin/rmd160: 
	size (47760, 47696)
	sha256 (0x32eda84c264fd2678e6500d916066ddd177266b7efb13ad88a505088b7f92e34, 0xf8efb396e3521d8126d19d714e84a25548234d38675048da35d9b0a68165201c)
usr/bin/rmextattr: 
	size (20336, 20272)
	sha256 (0x731af5378bc7199403aee9aa35e87abc21d0a1473188ed95efe2874d8855a77a, 0xfa287d89e0de7eb6c4af9748419218d01a2dc131e1d4057522997a8654b7de24)
usr/bin/rlogin: 
	size (27648, 27592)
	sha256 (0x3a244527a14dc8c65eb4008260611b038ff66b9d250d1feb0222177c1f3fccc8, 0xfea0dc22d0c9a3442dab16c62d2cae2e2ad3ac8deb6e6acff17637ee2b302886)
usr/bin/setextattr: 
	size (20336, 20272)
	sha256 (0x731af5378bc7199403aee9aa35e87abc21d0a1473188ed95efe2874d8855a77a, 0xfa287d89e0de7eb6c4af9748419218d01a2dc131e1d4057522997a8654b7de24)
usr/bin/sha1: 
	size (47760, 47696)
	sha256 (0x32eda84c264fd2678e6500d916066ddd177266b7efb13ad88a505088b7f92e34, 0xf8efb396e3521d8126d19d714e84a25548234d38675048da35d9b0a68165201c)
usr/bin/rpcinfo: 
	size (40184, 40120)
	sha256 (0x3b6a7df5270f76507f17c4a73eb648b3dc2282b26530ea9a6750723fbd74d2e1, 0x3933ee6d446b1b72c5b81b009ed005997fb7db700ff7ed5f4a43c2af2d41308a)
usr/bin/rsh: 
	size (20320, 20256)
	sha256 (0xa964e38521ea3057734ccdb51dbca94e4d7cf8d8c0cd8091631eba0f348afb14, 0xd1ca13f5af03cd37c2b13c25c8a9f1967690042d2b946a82543136d1ffc5fe91)
usr/bin/rup: 
	size (19192, 19136)
	sha256 (0x3eec3bf7a10c0f11589142d362ed3f6c079500b74858a38fdf742251e35646f6, 0xbd43a58a3d24cb86924d9e8e3e8b224901f129a1e1d7806ad8c200614b64a450)
usr/bin/ruptime: 
	size (17792, 17736)
	sha256 (0xe0a1fdaff4c7d68b41c2b46828e6888b506b438cfbbb495e4bb0fdeb18b119f6, 0xb4e29ed02335fc99b963243d4b2d6abc0de36ec266fc23c91259203ebce49224)
usr/bin/rusers: 
	size (17432, 17368)
	sha256 (0x34f440f6cc2da7f74318fe206d74ec0dee7f73d485a6ad027470e4d2726ae380, 0xdfd81dae64d32a8293f1ec7146fbafff44eb6cedfde64756ae08c1df0bf11a9d)
usr/bin/rwall: 
	size (17040, 16984)
	sha256 (0xc602a3b1d02a86f86e8db56d8ec260442d2c106a3c0cb592f3ba98aed1f27887, 0x090e1f5e6c43d49a8ab539501a5bf715a6024f6f7e70a0f45914dafcf1919f98)
usr/bin/rwho: 
	size (17736, 17672)
	sha256 (0x582dfd89877ae557f168c017b31c938c79e0025dab3ea19947c4597284d223dd, 0x7ca78628a54cdd8ec5632a090989e1607122e5f34b86c73f70046fc8104808d3)
usr/bin/scp: 
	size (132992, 132936)
	sha256 (0xedf94d58f233bfb622745dc55ea5719cd02d180180726db79fee81a494f16be7, 0xe5e04357a9ff46345c62ed9e15c2163d4a096277d5f4a2709bc9035f3b464eb0)
usr/bin/script: 
	size (27016, 26960)
	sha256 (0xfe09f9c90471e5f6a09d8d8a4b7bc1b9172df4440b12eb27e7b6a463d6fb4bac, 0x1b6fa316d76d4694cba4a5ab6b0f9ecf71ff36b9e03f1c27f09818c1fda39aa7)
usr/bin/sdiff: 
	size (35400, 35336)
	sha256 (0xf3d7f34e9cdb1e5e82e728862869811e92f45c1c11522eae512d8e39b2281811, 0xe479dc25a01df37fcf8bf060ee6ec5c91efafb8bfbf1074286404f1e484939d9)
usr/bin/sum: 
	size (47760, 47696)
	sha256 (0x32eda84c264fd2678e6500d916066ddd177266b7efb13ad88a505088b7f92e34, 0xf8efb396e3521d8126d19d714e84a25548234d38675048da35d9b0a68165201c)
usr/bin/sdpquery: 
	size (89840, 89776)
	sha256 (0x70e7b5e8f45e25ea5ba0cec46c911347013652525a91c0ecfaa439fa46dafd6e, 0x2e02356853b4eab114699b6aa819f5a48ca16fda4d75eb3efdfb8128abfeabdc)
usr/bin/shlock: 
	size (18552, 18488)
	sha256 (0xc20e246ca2f247f543e390b90d2c0e8502e6f715b90ede5eeae4e84ef89a5e0c, 0x5ee7cd3df06fa33d65476573dccd342ef09698ad7786a70c2fe6661a815917f6)
usr/bin/sftp: 
	size (151112, 151048)
	sha256 (0xe5758161fec25799c9dba841d3cd94d878058d5a9fcb7f0213e1d6ebbd26ae8c, 0xe0e1b5341a1c6220721caaa481514210f097d880f38da357c1ae9ab8dcd0c0f6)
usr/bin/showmount: 
	size (19832, 19776)
	sha256 (0x8f29bac1bb1d83e28fcda1d0cb097bf32b520baa47fc5fcc63b1d0b4ef368147, 0xf5d9893203680a8548a2358680b52b69c55466efbc80cd33dcb7ad6a6c5109eb)
usr/bin/ssh-add: 
	size (46936, 46880)
	sha256 (0x06a48c2b5218941cf2d736bcb2e6c698e05ad213052b9798f3e423a6495783de, 0xc93ee1cd8fe043a9bb895b20cd1fc6565630e403c20ddb4234a918791b9f9974)
usr/bin/vi: 
	size (513944, 513888)
	sha256 (0x3cff9e8acd75b1787d2793c259fcd13c2d26ee9a9462d6a4c2bfb9747318feab, 0x21ed12d99fa8e32cea6b7defc469854697c252a0206a2b1be32e8dc28ce456ab)
usr/bin/shuffle: 
	size (16000, 15936)
	sha256 (0xae7543c008d4dc55594dfbc2cc9c72d52570a6085c52ba31025e4f02f5252a7d, 0x86c66b69160c22b65a7a7d28c150c58a689df54ec7508c761108af8c94c682d3)
usr/bin/skey: 
	size (15976, 15912)
	sha256 (0x3ef281a8c60c79e1f7b93753768494c62112530b99d5e68b2084db33d74e5595, 0x596e6c32854f6db66051c6f4da23a0f98aa0eaeaca5ca54c1dbb1b374a83b36d)
usr/bin/slogin: 
	size (517624, 517560)
	sha256 (0x4a533f7972b423b0d0e6c49f157df546fef3ea6352b2c0c4ce052a3cfcaa3cfb, 0x3d74c25eb3cab3602d79afe5483adb1617cad793faae82033152333c836a3faf)
usr/bin/skeyinfo: 
	size (13216, 13160)
	sha256 (0xdf0fd08ccc21e5af9884c15b2e33cd0f0e352954a4275868b079f8c1f7400659, 0x3dfe2341c2fd3268414cc089e830f0cfb8586d48c163fcd40c39835d5797893b)
usr/bin/skeyinit: 
	size (26360, 26296)
	sha256 (0xd95270022d3911db9e262e47bf063288d6e3f19e31a28ba0c3f0dba1a35f92cd, 0xa8ff8424496e796bfbda99c66e42ff13e7340af73cd995116cdd8a0387dc265d)
usr/bin/stat: 
	size (27928, 27864)
	sha256 (0x9566389bb6d18dcf4714f6661d550c31a406efcef6767b5d54c8e0c1cb76116a, 0x19510199f8a7168d72c6da3d58585cc6b3d8ce5404c37836af557a5a9a8b646c)
usr/bin/tabs: 
	size (17208, 17152)
	sha256 (0xeb4d2938136dabc71f4a9ccf21f93d4351860dcfea53deed2841f113d23da6dc, 0x8dacb64e89da240426a22a825792c69e1136b1d23cf9045b2b02fbb4ee6634f4)
usr/bin/sockstat: 
	size (22816, 22752)
	sha256 (0xa5af82ab1930c8d8e8ebda3bff4dd165f8c4c7ed8b66dc47ce226353db101ab8, 0x0dfc7429b3ee1e216aa14ac19562bcd4726dfaec2c7519ed1147619d550b8a3b)
usr/bin/sort: 
	size (45760, 45704)
	sha256 (0xd75d2dbeda38dfec8e056afb2daee8ae0569bd607f86ce856c67aac508ed85e3, 0x445930ea2b93462705766d2cf95990fae405893fdb79754064b169cdfb1ac635)
usr/bin/split: 
	size (18280, 18224)
	sha256 (0x7b994b0067a5826bfc80acbc504b7e850609e477bac454a14972b9de21274b13, 0xde7731998ca4e5d78d8a8c9c3f6312a2769b9d344e2d910b75f8807f60828c72)
usr/bin/ssh-agent: 
	size (97840, 97776)
	sha256 (0x8cab737fe0b553c6b8829f5d5f9a412585588aedc3322303d42a99be2c1e48d1, 0x113a515a4636ef6556e0fcd125f7587220da0a996b8c25e0c79a5ae33d9195ec)
usr/bin/su: 
	size (30120, 30056)
	sha256 (0xa1abce1b83ac29302aad0572e4082c05495c9f88b14472cf9eada348a3a71c2a, 0x09b951e1c2cb64daf86f66e1e974dc6fa251d83105950715e82632274eb2a5c4)
usr/bin/sysstat: 
	size (204600, 204536)
	sha256 (0x9779a42bb6f30cffa506dd9cd18bd521fb8c0cd40222a34e51e6b31140a9bd3c, 0xf399945506b0fd6df5c2793826f47742f302a11d1123366a30f2b9e670e32ae7)
usr/bin/ssh-keygen: 
	size (177304, 177248)
	sha256 (0x2012112bd08cc34e08ef62307e72ba930e301c26655a4f72f89da205e63c2eab, 0x475f851f5918b67d28666c0249404e74705204360a9f6e02dab3a73a1c802b6e)
usr/bin/ssh-keyscan: 
	size (60432, 60368)
	sha256 (0x85721eaa28c76b1ae75acc5468b381d47074c207c5d497e4c80eb40822910efa, 0xe0b5cd14b466367a74c6e63ae0a065a142f18458daa6b6570de5d5ba74986638)
usr/bin/systat: 
	size (204600, 204536)
	sha256 (0x9779a42bb6f30cffa506dd9cd18bd521fb8c0cd40222a34e51e6b31140a9bd3c, 0xf399945506b0fd6df5c2793826f47742f302a11d1123366a30f2b9e670e32ae7)
usr/bin/tip: 
	size (79520, 79464)
	sha256 (0xc0d6995ead13343e6ae4d935fde1fe9932d919ea7761758bc8705e3303fdfe6a, 0x2f11383b871b4497e549c74b30071f8f66281b4fa52b991414773b38f7a7990d)
usr/bin/string2key: 
	size (20136, 20080)
	sha256 (0xafef334d06e897d1126c3ad264a3f9caca5d515a8157317c2f0e828dbe548d2f, 0x7ed2a34d42a94c135ff3c5e1598b0c1e565408d445dc85df3755b12163255fa8)
usr/bin/tail: 
	size (27088, 27032)
	sha256 (0x6c91dca3d0e11fdd93d1ebe9b5a4029bf8fba935df0a88ee1cfafd5814e29898, 0x296ce9411723a9a712239d43c39015d515c3ecc18ba48624fedfa3467599cef3)
usr/bin/talk: 
	size (38896, 38840)
	sha256 (0xb096710e8aac5d7a228afa9157b1dd46ab5dc40212fd9818bb763c297c3928c8, 0xcda013c2071b93d39b8c7f49fb0700ad665782be7bc66e7e032275b3eec79785)
usr/bin/tcopy: 
	size (18720, 18656)
	sha256 (0x47a96e0027510fcc07560ab75fc81f0634115ea3c89a5c823ea466f16070bd37, 0x3ecc676280e2f186d742f361870eeb331bbf5c30de60f2a07a32f30d3f858e9e)
usr/bin/top: 
	size (114360, 114304)
	sha256 (0x93fdde1c691b90364ccc84d91f08cd460176b2331273f3f7f03a0ba3547f945c, 0x3f15fa54fb8b12e504210cf82dee0cb7d6d90604473672dd6904732504dc5de6)
usr/bin/telnet: 
	size (228688, 228624)
	sha256 (0x6992eb447a5881f5fae8460198549115d8bb2ecc66c3540a9f138f3096c3f953, 0xf5dc8159af2a55b56c9a5279dd0fd92eda5e6a8e94403af5ef88fec3fca7a9e3)
usr/bin/tee: 
	size (13704, 13640)
	sha256 (0xf44a66f4f4d0abebbf0d8bc48a55781b2faed84e86b377562fd776e6c5de38ff, 0x2d64b1f73f1caab8d096770a5ada911fe25d55ad65859cdd56bb4d06cacb04ec)
usr/bin/tset: 
	size (27144, 27096)
	sha256 (0xefe8d67ccd5c42789497fc22973007e2f6710a64c093c672f62989744c724630, 0x6ad4d3c9d55b8fa91838565c441de8dfbb19a3f06404b591b338c8fdb5bb1c00)
usr/bin/tftp: 
	size (48424, 48368)
	sha256 (0x2a1271d1c6b43f9529db72c8fbaa332d9b86a335bfdaf62eb48caacd7551d126, 0x49ab784f1e34d73b2a54b428fd1c259427f7cbf704fb536a734bd4f07f7bc689)
usr/bin/time: 
	size (19592, 19536)
	sha256 (0x50d77381f64a561c4305bb3370c6219f042c6681c5c813e076ce49d8508e919f, 0x856eaea61e08130683420f3e1f6bfae5c4960a40698db15b4ed0b96576d4b751)
usr/bin/uncompress: 
	size (26640, 26584)
	sha256 (0x985ad63aa58e1aa90af26dc5fca14cac795e0e801494260267cea42b9b576c25, 0x364d866cc84811e3616e0ccc04e6494e161005984268dc33eae4313933f37aad)
usr/bin/touch: 
	size (20104, 20040)
	sha256 (0x4282fd755123b6bba66ea9a052b6e6f203e01c41567bb174140c7dd87bbb02d7, 0xb99581aab689164398bd1e3d6a9ba0f02e0f41cb4f2e30c87e9960a1b9a29986)
usr/bin/tput: 
	size (16800, 16736)
	sha256 (0x15358be273ca257f6e4e3475ce9722cf69e4b10c135864c381f522455a178b80, 0xba403f73606bd88c73a12b3d5e21bd9b0a43b712a0b5efd3125c4157aa62b2cd)
usr/bin/tr: 
	size (25552, 25488)
	sha256 (0xcd28a1b78c816cb202a893ac4485429d578b3697aee41bf04385bfc45afc1347, 0xe9d48e841fe034df6fa325b09bf6193d2bb0c27c829ce780779946b125964bde)
usr/bin/uname: 
	size (13352, 13296)
	sha256 (0x74897d61e102c01e0f34b118cd9f9e7fbba3587583efffe9d174c5dc0cd26b52, 0x89c17df73c74152454c48330ca86f23b867834c479f34f7272ac178659c56448)
usr/bin/tty: 
	size (11904, 11840)
	sha256 (0x5e2c29685178d7240895dd552466e1241d681ffca92499b2d747d49efcb71d1a, 0x852c707524626f6c40b2ef4f1a4c08d0f7a37cdac3967c272c0a77a7669bbf34)
usr/bin/ul: 
	size (18968, 18904)
	sha256 (0x50ad8c9913fc3cf762ba36cc8d6f8df1b8fe0ab08ab0bd6f92361e4046096b86, 0xb8ffe63f9cfa3484f57d0c4ba24b2e8abc474cdfe96dc13847f2857de85eb967)
usr/bin/w: 
	size (27832, 27776)
	sha256 (0xe80d201bec4d832f386d98e3c5ba99e372fdc111e6e0e496acfa2a7eb58e0833, 0x1c2804c860999f0576d1a26bae4046780a5982a0db50ef9e040044d45bea5886)
usr/bin/vis: 
	size (16880, 16824)
	sha256 (0x788d68aa6fd2cba361feeddd94e13c3790fd4c78caebf75710991d041b361924, 0xb41368ba78f7925de0fa50a782588108f0ad13e750ba362e9633640f800c8f1d)
usr/bin/uudecode: 
	size (18256, 18200)
	sha256 (0x5a0716b9809a04d556e13fc8e7fe396c75375be6ccbb65f90311e210992ec10b, 0xa06ad171806907876da1be65555607c28379d066e37e7712d7164fa836042954)
usr/bin/usbhidaction: 
	size (26160, 26096)
	sha256 (0x33f4013dea8db9e6a4127a703aa01e966d97c4cb4f2147ea9f5f5a1d7db3edfe, 0x6640b6045e157efa83b8194e62f1ad09a8d76e45d18dddf6f0ac85a5ab0c4b3d)
usr/bin/unexpand: 
	size (16000, 15936)
	sha256 (0x653689396fb62ee56326cd94abce571fe0f0295b058d6e4f9373c521a612cd9b, 0x4cef709622a70ab37ca50e9527d726c4d87824d945426d55fa8f0953965dd9a7)
usr/bin/uniq: 
	size (16392, 16336)
	sha256 (0xeb2c274cbc326e029e73c9105d88f15531c4de9fbde5e8f7e9d8f89ea407ad09, 0x34bda893ea379e4e70d118cbe901a41adb28ece613cebaa0a9aaa0fe88cdf693)
usr/bin/units: 
	size (27360, 27296)
	sha256 (0x60bb55086e3b0e52be7ac6263b1b5d19dcae7e23015bfd9017bd419fb4093e83, 0x18289942a91858aaebdcb197beeeefe0cb69855b99ed627864faed4115a3a434)
usr/bin/unvis: 
	size (15488, 15424)
	sha256 (0x5c4d2ccf2d621b8818326fcb6389860b0e618f6cf05d587b8db2fbc3dfd2da42, 0x45bff3d7a91c9915458b2e2aac4324924cb0df07477f0812cef2e1a338299f8f)
usr/bin/unzip: 
	size (36992, 36928)
	sha256 (0x6d68453c3f6436fee0705296c5af135e04ff9226354c7f63e74e2de91abd8b78, 0x7364d3f24debb76ad8da5f9ed6304c62e91ad3bed81286135ee54e425311c744)
usr/bin/uptime: 
	size (27832, 27776)
	sha256 (0xe80d201bec4d832f386d98e3c5ba99e372fdc111e6e0e496acfa2a7eb58e0833, 0x1c2804c860999f0576d1a26bae4046780a5982a0db50ef9e040044d45bea5886)
usr/bin/view: 
	size (513944, 513888)
	sha256 (0x3cff9e8acd75b1787d2793c259fcd13c2d26ee9a9462d6a4c2bfb9747318feab, 0x21ed12d99fa8e32cea6b7defc469854697c252a0206a2b1be32e8dc28ce456ab)
usr/bin/xz: 
	size (110560, 110496)
	sha256 (0x4a9d20ba071c1066946bca983d5b537dd884ae9815e9d675acc272d7b2798f0a, 0x67dbad4f9b4f2ce794ee6739c08c254c94f07bfd068292627c9aa2a042246c81)
usr/bin/usbhidctl: 
	size (26264, 26208)
	sha256 (0xb90829933db468d5e05fde39c808d074e9cf87d58c46e105fb9a082778987475, 0x74fdce024e2c7e41794c5838ae088266b13cd88d1f9cb1dbbc93f3934bc9041e)
usr/bin/users: 
	size (17048, 16984)
	sha256 (0xdb1328be10803f518d39eb343dfbab3813638cc2fbc55800ee65c7646c559204, 0x478f38c6423305006f45a47c3be25be87fa2f691ab9419cf64a3564f4e713a16)
usr/bin/utoppya: 
	size (29624, 29560)
	sha256 (0x7913eb746fea8c9d039d7b7b634dc27adaf7b91f9baf0a99bcbef1304f432fa9, 0x144aece09b7f5b8e31f0f7fd81bfbc34fe765a5bc86ba069f0ec0e80f7f73945)
usr/bin/uuencode: 
	size (16112, 16048)
	sha256 (0xd712bf15c6a222ce4ec6e9b99485bdce1421124866faa1bebc6383b9e820c6cc, 0xbbaac865648eb3a9c935f8bc1557654e5c19979f17fabd80fb3d3db504e65c3d)
usr/bin/uuidgen: 
	size (15712, 15648)
	sha256 (0x9c22cced982f01882b9e7534d63f56aa6fbb9c833ac581686296c25dfd8bc9be, 0xc816935df0f4b371963da88fc469940c66157bf444cadf60550325f02200bc94)
usr/bin/vacation: 
	size (26632, 26568)
	sha256 (0xeacecfab2df72eb1bd1f756e0d704b726c719974f022dae65cb2456f04fa64a9, 0xbbb259886ec25cfe7b13cadf80a86de44bb8ea316c1f4e49b317cf388555d931)
usr/bin/vnduncompress: 
	size (55088, 55024)
	sha256 (0x68dc5dec52cce1cab4aa97d922b1c5214fdb7eaf2edebc416fe36db263a2fde6, 0x3ad5e8d9580e4c02d5af8a4069ee47efcdbff23839af96f7cfadd592b9c41e7f)
usr/bin/vmstat: 
	size (72568, 72512)
	sha256 (0x2793096140244d5ab39e746c97ebf83fdabdc42a15a6d7d053ad574ec5fb67c6, 0xfa072a7ed6d67876bbf5b0f9bc71240922d06262a8e43bf6635117f30b4ab39a)
usr/bin/vndcompress: 
	size (55088, 55024)
	sha256 (0x68dc5dec52cce1cab4aa97d922b1c5214fdb7eaf2edebc416fe36db263a2fde6, 0x3ad5e8d9580e4c02d5af8a4069ee47efcdbff23839af96f7cfadd592b9c41e7f)
usr/bin/wc: 
	size (17344, 17288)
	sha256 (0x0593753f6a5f630be4f3521dcdeff38b579860b23c2d047fa00a4fba926dc15d, 0x6934afde52e9d128d73da6cbe49aecb305be020ebe799838cd9f16b28e362c52)
usr/bin/verify_krb5_conf: 
	size (46584, 46520)
	sha256 (0x18361177cf62de98fc43206254c7c7be7f96147c6fdccdbfe43cbb77d3aa4f50, 0xb3973fcff6cb28782b53dd1540d26a9a5fdebb933045b5ea97e63b1956f32c8f)
usr/bin/whereis: 
	size (16176, 16120)
	sha256 (0xc9175ae4c7eefe28eac529f4000f4d2678d7801cd438fe7366d00962bc3b2965, 0x4f89787cb1dee5d89cf9fa49c7b0bfa9c5a7801c956407d5ce8f71246d8f8652)
usr/bin/whatis: 
	size (279704, 279680)
	sha256 (0xd4a700f66763463b71e57d8a74d15d5255e6c0a8c17e77bd14f585bccb938ca1, 0x8f01e833d2feb698ffe27a3aa59adba5d0f8ec30497a54b9c238339482abc7ce)
usr/bin/wall: 
	size (27608, 27544)
	sha256 (0x9f02c547c807fcb84f186033b5781c6a959fc191e1bc068e3dcfa7a3eca636fc, 0xfc75f7c2d26639b98588b2169bf7ce7e1e6ee7a6cafbf6a97ea0139857746efe)
usr/bin/what: 
	size (13632, 13576)
	sha256 (0xd72662274ce1487e1e69f141af1bca2d311309a0a62dfe48e50784821e33a466, 0x46956f8e29dfa4c57830580dabdbab966ce4883c69b720587469dfa6422b16cd)
usr/bin/which: 
	size (16176, 16120)
	sha256 (0xc9175ae4c7eefe28eac529f4000f4d2678d7801cd438fe7366d00962bc3b2965, 0x4f89787cb1dee5d89cf9fa49c7b0bfa9c5a7801c956407d5ce8f71246d8f8652)
usr/bin/whoami: 
	size (19160, 19104)
	sha256 (0xeef2eb3a62625b7622511bccd5615b29ad8810e63ae98ce4632e42cf1526ec42, 0xfb860db43ad2cca65278319829f5a9f2b979491f5c21749bedf31e177012b91f)
usr/bin/yppasswd: 
	size (39712, 39656)
	sha256 (0x42b8520368c5ba07e5c1ece17b62777bfccea880436bd36b0dd3ede57814b0d8, 0x029c7bd2b9a51ca7272e1f5ed58d40c804355b0c3a1d223858f9a36adecfbe31)
usr/bin/who: 
	size (26528, 26472)
	sha256 (0x8959217b2d2808a20759089e81de322bd4a9e248673837c2066473f8c4aa1b7e, 0xa44910a28053f6460fa0af428dc0e5246a4a8262168fe27aa285127684714bb9)
usr/bin/lzma: 
	size (110560, 110496)
	sha256 (0x4a9d20ba071c1066946bca983d5b537dd884ae9815e9d675acc272d7b2798f0a, 0x67dbad4f9b4f2ce794ee6739c08c254c94f07bfd068292627c9aa2a042246c81)
usr/bin/whois: 
	size (21768, 21712)
	sha256 (0xac32353c3fcad198406d8f202bd55cedc0b35eecdc160a57ff4538d7d97b503a, 0xf2606ce86c5f4c769d6cdc274bac0feacb6c50f5a8df8c3299a82864e53ac712)
usr/bin/zcat: 
	size (74312, 74256)
	sha256 (0x44c21e9cefb9804dce6126d4017fe92fabe805f419edf4ac1e869e28c0888100, 0x3d85edc49d5d822301f97d32315d7b6f4fe272c53af85a601633fd49cf196a8a)
usr/bin/write: 
	size (26696, 26632)
	sha256 (0x30d26b174b72ab16568c79c1f63b1051e9c27c322680c653e92b3fc964bf4792, 0xab61d1272bd759d8efb074b2e325715396b2ecf1d9750441bcd101825cce3a21)
usr/bin/xargs: 
	size (27608, 27552)
	sha256 (0xbcd2e8cd78d84bbe0fdce96aabe1d4b2c4f6329f878dd5b6d0af8513a39d854a, 0x8bc9b9f315d0cf1f2075325c1bc2255a0aaf9282c9bcf50b30598be80188e980)
usr/bin/yes: 
	size (11168, 11112)
	sha256 (0xc3b1520b37dc9e6df8712e4af0f4f4091c773463d5273f4c1f3247c67d2598e2, 0x5ab7071e7d0a436a8844184bf2c024b0b3eb33052206e02c7d308d9ffe6edd37)
usr/bin/ypcat: 
	size (17904, 17848)
	sha256 (0x45a8599f1dd2c02358831b5b95ce32761231d3fcc124e6ad5898311c7e535136, 0x508ae8981447704f01de17a9190f2f498fd2d52fea17632a94e7789258bc1ef5)
usr/bin/ypmatch: 
	size (17424, 17368)
	sha256 (0x436d00eae8d61059c8c4bd6ef0e59b0a026764ff815d8e962494f00a59123a98, 0xfc8ce57b92681bca1a37f0bb312fc949a6f3bf27d3037cc2ced1e6b6c87c15e1)
usr/bin/ypwhich: 
	size (21672, 21608)
	sha256 (0x8366aefde52f9ff37779c3f07cf4e9471cddec02a18748a7c1ea8cda38b1b7b7, 0x04d25f38adac3ce172135a10619252205727ddbbef39e7e1073a063ef9119443)
usr/bin/rump_server: 
	size (35256, 35192)
	sha256 (0xae8510ddc01dc7d02667cc140ad425c5abbbecb5f27c7306c822edd50deba013, 0x506c9cea40fb8f97cff3328347843e0cbecbaaf628d899fed8ef2cca55e671c8)
usr/bin/agrep: 
	size (36504, 36448)
	sha256 (0xa491d169812f9af1b0d32d86a797acdf3c25477ab92ef8ac5ec658712fe78d22, 0x9120cf76041cc39f9899389694b6c88e26238b33c6f219444f3801e9feff489e)
usr/bin/unxz: 
	size (110560, 110496)
	sha256 (0x4a9d20ba071c1066946bca983d5b537dd884ae9815e9d675acc272d7b2798f0a, 0x67dbad4f9b4f2ce794ee6739c08c254c94f07bfd068292627c9aa2a042246c81)
usr/bin/mandoc: 
	size (662752, 662696)
	sha256 (0x73aaa1162c9992a6405c5e2da1bbd9e50a473aaf0a350a3f0104741f9497f84a, 0x3072c2f9319ba449be61a2c03c77e38aed43a0f838463b6dd261a2a16f061413)
usr/bin/xzcat: 
	size (110560, 110496)
	sha256 (0x4a9d20ba071c1066946bca983d5b537dd884ae9815e9d675acc272d7b2798f0a, 0x67dbad4f9b4f2ce794ee6739c08c254c94f07bfd068292627c9aa2a042246c81)
usr/bin/infocmp: 
	size (25864, 25800)
	sha256 (0x96e3a64d0091c446509593b37bbcd5d96b4272771e1b3a8e5dabf506f87e531d, 0x316419cbb1457be7cbe26a6c9486a799febf849552378edb6be3f2c4568f44e5)
usr/bin/tic: 
	size (27864, 27800)
	sha256 (0xf028a4aa69279021e96beea0d1e52fffda0aab3206590883b981c662b6d1965c, 0x7c03e0d181e63f4af5582af379c489758c421fb70ebc681d369f39eb84846281)
usr/bin/ldapurl: 
	size (29632, 29576)
	sha256 (0x0eda3034078a4ad14d85562155978f1396085dff0cb76b1dd3d62f0c2da843c4, 0xf0cf12f811b579b5be9f183440d21840c80f49461d390cc64c07f7cec98b82c1)
usr/bin/rump_allserver: 
	size (36544, 36480)
	sha256 (0x8aeb7c05f23b301ee6683b40033cb9a98823d041a2c41bcd83601a57f6c7a240, 0x28129e6b9ec443ae20646a19ef9913029a48df4d1f2aee9541c5fe4e8fd0aebc)
usr/bin/xmlwf: 
	size (47192, 47128)
	sha256 (0xa46be9f3c556ce4e3fb08ba1ad8da57a672834d751dfb2f220cad619834528cd, 0xd8d0a7d7851718c179419f4d5d8226d457ec116646c08baae05a7964325ffcd5)
usr/bin/lua: 
	size (26984, 26928)
	sha256 (0x4b2acbce4f67762ee4c61ff68e1fe7ee16ea0a21ee1423488ff60004b4f7608b, 0x59c044d6af453406b3358df38ec14bea5548232eb807890b32cec6a55a4d738c)
usr/bin/atf-sh: 
	size (29560, 29504)
	sha256 (0xcb2ee0d60e567dc1c2c06a3607d9606821a711ff8a1c49fe18d7bce6f4cc0660, 0xf22d799113c1c3dbf1e4cb7ba3b9974306d8a26a6459b083aa7e0b473290679c)
usr/bin/pigz: 
	size (133136, 133072)
	sha256 (0xaa4f555e2f3ae77ae6b5746b40096562cc24b109eb1bf97956a4db80b72159bc, 0xe6a8cd845c0ae16da247be76d3619ca23c7205773d418eace32eaf848f2263b3)
usr/bin/videoctl: 
	size (25864, 25800)
	sha256 (0xf5aed763541757a3fe583ac448c03e8c31962cf6d94554dde60452a800e9af29, 0x6bca4fd98c416c43620d19eecca9d7f305fe80525ce897559ac989e9e311ca92)
usr/bin/tmux: 
	size (1193512, 1193448)
	sha256 (0xc9bf9e634803a540b035f2dc5a98e061c9698e38556fe4cacf9cda386fff87c9, 0x4aa61c6cbc973660a0b032d739b693037228dcf4717fdca66d87392623175df1)
usr/bin/shmif_dumpbus: 
	size (18448, 18392)
	sha256 (0x6bcb177d5da963c89acec6949046dc30069b68e794a4f9e10a93ba447879f1f5, 0x6c7d9bca0351aadcb40318c5872344438a43f8255bc81098cc637fa1fdac5877)
usr/bin/rump.netstat: 
	size (226440, 226408)
	sha256 (0x64c28475b62894efd66c12f8296d7774a72cbe8e50c7a6520bf5c5ea640b5dd7, 0xf38988105b35112c6931cd76911694e6291080faf38ccde5fd971ae80e38f7bf)
usr/bin/kcc: 
	size (59992, 59936)
	sha256 (0xbb6dab66091e0ec0f747da1ae4c9ff90dce44f4bf5e4536353afa59246307b6b, 0x89b7e68bd96fdb6f10254bc8f3dca1ab2d7f009d78ef77e27b546e884a0ffaed)
usr/bin/lzf: 
	size (20704, 20648)
	sha256 (0xc3713beb642dd2d4025e0929eb93b6d39e244d423b379badb7787b5cfdb14ac2, 0xeb24207b4b3952ccc4be7f1596761a66d19d7cded5f69aada43bdd89f2c9b3cc)
usr/bin/rump.dhcpclient: 
	size (45904, 45840)
	sha256 (0x9707376b139c5af839df0966f5aac04e60821e49dd8bf37115d84e182f5b6750, 0xdeceffd9b6338c1fbd2562f5dcf6ecb791aa4256f2dcd2fa4f3d0bb47042e1e2)
usr/bin/rump.sockstat: 
	size (28848, 28784)
	sha256 (0x1d8c081052a367fe1be7c82f4d76cfb4da0a79d9d3d6d8e2c5077f1a44a402c7, 0x87c471b8e4a567d83708f659f46715f7cd88e6001c707301b6ffc7b7bb171bec)
usr/bin/gsstool: 
	size (22448, 22392)
	sha256 (0xcd33ae84c26d660d8c3e6dcf2def7a88e814b231079fb12406779866ca4034f3, 0x8fe780289296336d80a7752044cc0398e8ae6a53706acecb3eccec1d67cb6536)
usr/bin/lzcat: 
	size (110560, 110496)
	sha256 (0x4a9d20ba071c1066946bca983d5b537dd884ae9815e9d675acc272d7b2798f0a, 0x67dbad4f9b4f2ce794ee6739c08c254c94f07bfd068292627c9aa2a042246c81)
usr/bin/lzmainfo: 
	size (19208, 19152)
	sha256 (0xe921d6f38031f49466d697f29433b684f63539b567c3b01c8d637efa05370ad1, 0x980d7a5cb9120fb8c1667220a35abe9d1691272eca00ea13b7a0bac87a8660fb)
usr/bin/tac: 
	size (27088, 27032)
	sha256 (0x6c91dca3d0e11fdd93d1ebe9b5a4029bf8fba935df0a88ee1cfafd5814e29898, 0x296ce9411723a9a712239d43c39015d515c3ecc18ba48624fedfa3467599cef3)
usr/bin/fincore: 
	size (15672, 15608)
	sha256 (0xe7c1944195134188ec88624b72b8666899f723270c4cd6b23701abe3ff9c398c, 0xc52ef7036f88bef7baeddcad81cc646a4ae5cdbb996a692ff5a811ad2cb81536)
usr/bin/lzfcat: 
	size (20704, 20648)
	sha256 (0xc3713beb642dd2d4025e0929eb93b6d39e244d423b379badb7787b5cfdb14ac2, 0xeb24207b4b3952ccc4be7f1596761a66d19d7cded5f69aada43bdd89f2c9b3cc)
usr/bin/arpaname: 
	size (12440, 200048)
	sha256 (0x3037629bd2a279f75b18748591a9e2ed78ee1a426286bae444d48fe4e116d58b, 0x076d1fe1cedd2d183b7900e7869d3d953a30eed386161cd5643ac87da30f6fe6)
usr/bin/sqlite3: 
	size (318608, 320192)
	sha256 (0x992d8ad1d9cc35cd5a8f6f72ef022b973887a41733bcf367a3580bea98cb02d1, 0x225bd56c73a2e19895e507954de5a8969bf5171b852b8cbb772ea8ca5bbd37bd)
usr/bin/audiocfg: 
	size (27840, 27784)
	sha256 (0x120dfb96992f075531f39ecc924267aace501d3cef9f70780525a46e4a4972c2, 0xe9b6e987fa68be6821174d8ffc5c3883800b6ef4186f569711477dc2dbaf7978)
usr/bin/getcap: 
	size (38200, 38136)
	sha256 (0x3a9bd583728622b2d56709f7e252a549d2be8657c60639bfa9826eb133467969, 0x489c82bb2048ffe8e40da1d55b2f854b8de97df18627f20967dd60946612b959)
usr/bin/unpigz: 
	size (133136, 133072)
	sha256 (0xaa4f555e2f3ae77ae6b5746b40096562cc24b109eb1bf97956a4db80b72159bc, 0xe6a8cd845c0ae16da247be76d3619ca23c7205773d418eace32eaf848f2263b3)
usr/bin/unlzf: 
	size (20704, 20648)
	sha256 (0xc3713beb642dd2d4025e0929eb93b6d39e244d423b379badb7787b5cfdb14ac2, 0xeb24207b4b3952ccc4be7f1596761a66d19d7cded5f69aada43bdd89f2c9b3cc)
usr/bin/flock: 
	size (20088, 20032)
	sha256 (0xffbac54c220cecaeb5c3e6e1c3de0be98258a73bccf9d905195be6f72e16c249, 0xebcda2401f8e71fadcaa5cda2a6bc39fa76d2e08715cecfa1743cbd744fa5e63)
usr/bin/resize: 
	size (21368, 21304)
	sha256 (0x46063f662cc582ec3f951e5ad2a58bc9e9ad3210048c46f73c9505c5b4015525, 0x8080c15b89e66f4aa4e7bde1fba9e8348cee96cb47bfbb593eaa9409aef522b3)
usr/bin/midirecord: 
	size (28456, 28440)
	sha256 (0xe4208b83154701eb81d823b5255324a4496370dea60e6ebe0faef1cb2bd15079, 0x2e34f622b89beb88c3ca52524d1c4b3068973ab787419647d5e2444fa6d5fb6c)
usr/bin/kvno: 
	size (22928, 22872)
	sha256 (0x5f7fb4e5551d90c60091bd2339632bc87f93188f781e9ff948a84c93706294d8, 0xc954705d4764fadf6f31bb407e4b6f2552874f1f4343a2d4ea26a923764d5399)
usr/bin/getaddrinfo: 
	size (19032, 18976)
	sha256 (0x316755b86b3c0416ec84f40dad0b87a66599a0044a288c8a8d2eccd4e684074a, 0x624ac0f4bc0778d5475143231a4fc8fd069cfabbf33e6a66fbfa21c4066d23eb)
usr/bin/delv: 
	size (61984, 247960)
	sha256 (0x870a5021ec8f231621508e0064539f29d8dcf136c239be6c407e12ae0a45a1c0, 0x4c421993d11689cfd863e34a4affe00e75cd207e5aead981a4b419162588466b)
usr/bin/timeout: 
	size (18712, 18648)
	sha256 (0x99d3f130dd8b870901d790a6f46a954223756b12727114e06b030a2f3ed2c672, 0x4f27958dcee0fd05f6adcd30661068354c15e59d3c27e8ceff5a8592b86f9705)
usr/bin/ekermit: 
	size (52616, 52560)
	sha256 (0x1250579170a7148dba75a0bd91b176ab382a6c987521be35a797b402ec379f64, 0xeea9d1d3841761e723c8b675f19e74cf9cfa33b35a1742b7697ebf38cd870fb5)
usr/bin/unbound-host: 
	size (26488, 26432)
	sha256 (0x6642d4f4891ca60a283c406f968227a5473816697765f3d37fa28b9ca1db2357, 0x97479d87a684c8b6efcdbb15d4f5c33725fd5c8f7dc148e7fc11105d41d4cfd8)
usr/bin/nc: 
	size (46664, 46608)
	sha256 (0xb165046dbbeb4487b4522d7b17c74b5969a2f5509ade7012d3d8de3981658f82, 0x26aca16c0d82176ea6e3001712f47234bd278271949ffdebc9ab85f7609daf70)
usr/bin/sha256: 
	size (47760, 47696)
	sha256 (0x32eda84c264fd2678e6500d916066ddd177266b7efb13ad88a505088b7f92e34, 0xf8efb396e3521d8126d19d714e84a25548234d38675048da35d9b0a68165201c)
usr/bin/sha384: 
	size (47760, 47696)
	sha256 (0x32eda84c264fd2678e6500d916066ddd177266b7efb13ad88a505088b7f92e34, 0xf8efb396e3521d8126d19d714e84a25548234d38675048da35d9b0a68165201c)
usr/bin/sha512: 
	size (47760, 47696)
	sha256 (0x32eda84c264fd2678e6500d916066ddd177266b7efb13ad88a505088b7f92e34, 0xf8efb396e3521d8126d19d714e84a25548234d38675048da35d9b0a68165201c)
usr/bin/realpath: 
	size (15864, 15816)
	sha256 (0x437a3cd963873281f082576ecbb7efabcb6b74dcfd39a41143dcdf90f6553817, 0x41ced561a5aff14db1245dfc1eb40e920e79dc6799a0d22b57a4c4402c448dab)
usr/bin/fido2-assert: 
	size (108680, 108624)
	sha256 (0xf2f1c773af6191de461236fdf9be06b4efbd3ec27c7a7f6925a2b45f9264d32b, 0x98dc0ef3bfde1b9fe1732feabb64af08dc666c22d88358f7cdcd6b7c74beb908)
usr/bin/fido2-cred: 
	size (105392, 105336)
	sha256 (0x4063b967adbbeb5ef6a896efd7bade8466d4b09545b0412681ef5837b1f5aca8, 0xc122b19d1f018abdd619beeea21e80c3815e97a742d7a97144ff47723606bf2a)
usr/bin/fido2-token: 
	size (95472, 95416)
	sha256 (0xf167964d029b0d7ba50746eed211ced7fa5bf23e6a666a1d08a277953ba7baf1, 0x308f4534b20f1d30e2cfc1922721e710f03103574054ee4d7b2e0cdd101f190d)
usr/bin/pamu2fcfg: 
	size (68752, 68696)
	sha256 (0x521ef741359afeb7a6f4d26f7388d6ecc34fe84922af38490cc5f8494f531c3d, 0x22fc120b0e278706069a35c307bcfcbe9b3d022ad428abaf982dba3776675400)
usr/bin/ztest: 
	size (166216, 166160)
	sha256 (0x0160879f9301efef79c36e14695a14901f4130af144a5c9c864c7247674dd0c9, 0xdc05f8ce1ceb265b032643c12a2afc43156ed2d549c06436c4c80ee64605aa3d)
usr/bin/ioctlprint: 
	size (506608, 506576)
	sha256 (0x7f20b8da03d85cd8f5d1fe73b7a9d97a2233330ce3068ba8d34574782013771c, 0x0266bdf0a4f18f5d8fc36f5fabcf1a799d2ae80bb3b07d4855e30d887050f1cd)
usr/bin/aiomixer: 
	size (31752, 31688)
	sha256 (0xabd22c19ad85e4e145b1fc5737d9c0b78c03438ae209c410a65639a130a94a3c, 0xc16056e357068a7b2021c59bd1f0b0b1ab9a11002998cd15a695868e050802cf)
usr/bin/scmdctl: 
	size (48184, 48120)
	sha256 (0xb6548ff522bcfdcf91191862347179df10f0e388c51a922a2762fea3b70eae1b, 0xf07546eba935f19045d84985cd63a997850360c6223b5c671e07faf3c1e55076)
usr/bin/tradcpp: 
	size (87928, 87872)
	sha256 (0x6de946fa80d264bb397e2dc89de001cc792067d2d9c49fcd9e6e7631e63b336c, 0x5a0259999544dad3028100f97a7048d72d4ef15051f5b5d4fb171f69c07a0a0b)
usr/lib/libbind9.so: 
	link ref (libbind9.so.21.0, libbind9.so.20.0)
usr/lib/libbluetooth.so.4.2: 
	size (66176, 66120)
	sha256 (0xd3d166bbf72e42b57637b5499d652a2d4a282b041462e17fc0c7f1ea37d56143, 0x87c273a972022a4cef03090aea497928d94ebd8c478bd6b83b3947590fdbad2d)
usr/lib/libfido2.so.5.0: 
	size (250240, 250176)
	sha256 (0x74743cef1c3a2ce10c60bcbca659c9ab8a697b2d79dc49be04aa892ef9c80f71, 0x5e7c4d68c3d1970b45459741fef3e2e4c8bd1a56cf4884d7e21306a7396b15ee)
usr/lib/libbz2.so.1.1: 
	size (85944, 85896)
	sha256 (0x0faeae356f39017513268ae88a7160a42567aa60a30e91a9bdae35e07fc0b527, 0x119b5889e19896910c36a3bf6dfd76b1d82b3c1fae6802af962add321175c2a6)
usr/lib/libdns.so: 
	link ref (libdns.so.21.0, libdns.so.20.0)
usr/lib/libdns_sd.so.0.0: 
	size (43392, 43336)
	sha256 (0x35e6cf6f27a5fbc8c4825deaa350be561505d46c52348f17deccb1fe6e8e3d20, 0x0ea697d2948027e7327aee10cbd237b3fb9988f63fe7d3a4fce4ff78b645e62f)
usr/lib/lua/5.4/bozohttpd.so: 
	size (18232, 15440)
	sha256 (0x9337de393b2d2e910f84901dcf71113a14836277858d16623135acb57d90b907, 0x427e8b9916e2ff6ffd3d1e54454bc5d88d5b1b9e150fdcd4bbbb7806766b19fb)
usr/lib/lua/5.4/netpgp.so: 
	size (18800, 16016)
	sha256 (0xcf77b2df09a5fbe4da072668fec40bc235aa1877c25241a84a5c916c7a5d6404, 0xac6f31f963b5eaa67b613c2ad166917ef432a250c6009e6d7f4f537f1c00d241)
usr/lib/lua/5.4/sqlite.so: 
	size (30584, 27792)
	sha256 (0x4e69635204e156d257df7d1a1aff7975513788ea7168de488b7ca2055e99f14c, 0xcf7b588e891260c94fe4367e705f5053226b19e0091809d44eea509a604892b5)
usr/lib/lua/5.4/gpio.so: 
	size (20136, 17352)
	sha256 (0xb240d5b1245eab3ddf9a7945fae3b28b50a947dc3cac90961c6cbaa29811203c, 0x6db687e541cee070e5c5b9b9d4185e4797bb07f3174cdc6e9f9e7f34b36c90b1)
usr/lib/lua/5.4/libm.so: 
	size (33840, 31040)
	sha256 (0x87c37d67f20527c6e2309224dae3bdbcac87df657f0332c96b2618c6c75a16ed, 0x5ee5f5b9e3b36bb53b9b336d12e24aff52d96ec16e3fe7e3f6b4acd764e74e73)
usr/lib/lua/5.4/syslog.so: 
	size (15080, 12288)
	sha256 (0x4e9978175335af76413f87b560be5ba360e5447b21c361ea27795ed008c9611c, 0xd54f226db2da90085f50b22a683e57b8f61d24c12a01a2b1a49a74232d7fd677)
usr/lib/libgnumalloc.so.1.0: 
	size (34680, 34624)
	sha256 (0xb6e0eb64f1e366a0d5aff86bebb8a273db7db408fb0e9885f62128e82f0bc4a1, 0xe4d065440a85884725e24bc0232bfeeeb21a78fb0ece643832144eff87c36831)
usr/lib/libiscsi.so.2.0: 
	size (245000, 244944)
	sha256 (0x3e0bf6dcee128ec5c56455e1359f926d7d79b69de483d49d69305a5be8dbb69b, 0x064a46cee4f5e7b3c6b0057f5ea88744713e3d1c5cf4b046c7ef6c2b6fcf3854)
usr/lib/libisc.so: 
	link ref (libisc.so.21.0, libisc.so.20.0)
usr/lib/libisccc.so: 
	link ref (libisccc.so.21.0, libisccc.so.20.0)
usr/lib/libisccfg.so: 
	link ref (libisccfg.so.21.0, libisccfg.so.20.0)
usr/lib/libpuffs.so.2.0: 
	size (104576, 104520)
	sha256 (0x6fa6ff8f9da9b0170ffff0fa04a9916279fb14c0a1e714c6ad5625fda2a049d6, 0x8b34e74c1aca72a4a364bc3023bb1d56f7382f731b9a4cb865d5b5d4037c478a)
usr/lib/i18n/libBIG5.so.5.0: 
	size (25192, 25136)
	sha256 (0x973523c91bd93acff8cb3fbddaa6f6d496f8ec63730f69f43a99d1ad5e282a42, 0x05d0ebafdf87bc52f2cc5a8ab57d2f41b53d87a535d49d60f414865ef9e37755)
usr/lib/i18n/libDECHanyu.so.5.0: 
	size (17232, 17184)
	sha256 (0x3b10d07ce470b02004cd735191ccafc2529e91e721ba29cdfdd4397cc41a0d22, 0x052c3a2cfadea285cd95b300c356861de9503e5fec7654711185ad076e3b1e95)
usr/lib/i18n/libHZ.so.5.0: 
	size (26688, 26624)
	sha256 (0xdd550a6aa34dbe69a387e2f9e6f4a66b508ad41e4f539ecd2d903a4b41412cf6, 0x8bbb5811dee98c1967e3e9e42e47904deb1d00a34914efce621cc8050ec875c3)
usr/lib/i18n/libEUC.so.5.0: 
	size (16656, 16600)
	sha256 (0xf010991503eafe3720e629478ab96a7874b5ba0b6578b730fc92d9058d3f349f, 0xef8fe2513f7035a4cb409c51c9efd160cd97250e73ce733cdb4589cbca87930b)
usr/lib/i18n/libEUCTW.so.5.0: 
	size (16168, 16112)
	sha256 (0x92fc758789936c5f52e7e3e170e470eb18d57bcd00f46009c62a5e3702ee68aa, 0x8ed7ec550171d0d1de34d732fd13d64c90c093c244b6e32e30aae489fc4d436d)
usr/lib/i18n/libGBK2K.so.5.0: 
	size (16880, 16816)
	sha256 (0xe9ecddd42b56423d00de2cead639f8782386c4035648fcc4717425c2988cee18, 0x40f26a4e4c9d55143ed15fc3c74b97a520fe745819abcf4226f9683bce325b8b)
usr/lib/i18n/libISO2022.so.5.0: 
	size (30232, 30168)
	sha256 (0x5ff8308ba7c3a9d1b219cb10b9a33bba742d32fe9e82aada7273dd3b8a2af1b8, 0x37b60997d6e1631abffa269ad2381b9001fe451c9da7134c3d26aa806f288b56)
usr/lib/i18n/libUTF8.so.5.0: 
	size (16344, 16288)
	sha256 (0xb7bbd31fc9c2cacfb79a882d35ccf3a5d47ca953fa859ce7e4f2b14fa329c17d, 0x5a25f81cb64972374e368fd947bdcf4b8e38c6ca58b42ece77fc4e636ec372e4)
usr/lib/i18n/libJOHAB.so.5.0: 
	size (16296, 16240)
	sha256 (0xc9b7c77dc80b1945dee29da85903725dc276d57eb06d3443e10c5af1e14b1468, 0xc777ac0616332c29be63be2e416a3e92b467f69082fef9675690c8ca3f5113f9)
usr/lib/i18n/libMSKanji.so.5.0: 
	size (17504, 17440)
	sha256 (0x9f1dbb9202a34583af388b64987a7a3beb5a52f76f17085509de1824e129add3, 0x7d54d1f51b49dc2b0e2388d046d3733bacba8bbc91c0c9c2e7f714251b565f1a)
usr/lib/i18n/libUES.so.5.0: 
	size (17440, 17376)
	sha256 (0xf0ea9182e5629179396432ff087a245fabb68cc045db0e16a432abe5162d2aa0, 0xdf649a15bc8d90d298d02b55b1e2213ebb2746f247e96517083ae419e0421668)
usr/lib/i18n/libUTF1632.so.5.0: 
	size (11736, 11680)
	sha256 (0x84cf6879012a95007fb41cd7482a65b1c84c2e5a834be739ef5034d0b6241324, 0x659491470e5f6ddf90bf4103f1f866b53ade6200005c6dfdeedadde5c2bbf0f5)
usr/lib/i18n/libUTF7.so.5.0: 
	size (19440, 19384)
	sha256 (0x48de28b33ad3ffe1c351142a7a9043038c8c05de828ed43e4a0b0a52d640de71, 0x68198754c33c65851562ae7cb7c9bfb97fffa9eaa2b85b507b6ee1811fa63879)
usr/lib/i18n/libVIQR.so.5.0: 
	size (26096, 26040)
	sha256 (0x926aea3765d93e8d73d500ab1d9c0b57636bee59091e903ce5b60e5543e4f4f7, 0xe675f6f71445d3fa429c4b15521d9204216d49420fd3ff87ef3d663dad0fa5f1)
usr/lib/i18n/libZW.so.5.0: 
	size (17016, 16968)
	sha256 (0x7eeb2c01e8250c99becd9312205b13fddfce93f80c8ece0f012e8482b7c724f7, 0x6554cb80a6f89b055477672fb3ae253e34609342cf21c3803ea08b2c44a6e5a7)
usr/lib/i18n/libiconv_none.so.5.0: 
	size (7952, 7896)
	sha256 (0xfbf032bc8e887a5d981e1dfbb337899b132a457dd6da00d1e6901b6f4335786b, 0x1c00a0dc7788ed07809743853651c7190db0af93300a6dcf8b955a1608aba0f1)
usr/lib/i18n/libiconv_std.so.5.0: 
	size (11960, 11904)
	sha256 (0x8a372f436e0dabd35209fbd6bd6d98cd1657862470f48de0ddad88559a3dba06, 0xf2e69a09d38aa8eaef1a0f469551dc23fd2dcbb53a6d563755f44a29111c0573)
usr/lib/i18n/libmapper_646.so.5.0: 
	size (11696, 11632)
	sha256 (0x614ffd00a3af125b312eacc546805af236432458c45bfd434048a5caa224a207, 0x81a598d9da7f839c8d9c1d579c05710ba89b9f3a8f30672f112c46f55d5be92e)
usr/lib/i18n/libmapper_none.so.5.0: 
	size (7872, 7808)
	sha256 (0xdb4ba81725b15458155f672910921592ca676e33deea3b8602e89b116cc6f94b, 0xa666fe0757e89a8487c6f6b5bcdf11140206c860dc5bc3f975a35e7019ca5e28)
usr/lib/i18n/libmapper_parallel.so.5.0: 
	size (10960, 10896)
	sha256 (0x4138dfffe8255992fa5ea701c57024e35078018fa49208d36ccd4c5edeadfa43, 0x0cd1bee38623015be556f038fa09a935c10125646a492755f9391d87ef44d49a)
usr/lib/i18n/libmapper_serial.so.5.0: 
	size (10960, 10896)
	sha256 (0x928b46d3d1473d4216a2777c307cb8249eee5875c989c6fb8338dc754e2d8f6f, 0xb76ed0fb23f0d42abaacd5ca08d118d88b691e8f2ccfd0b8358ce3a86fb32954)
usr/lib/i18n/libmapper_std.so.5.0: 
	size (12648, 12592)
	sha256 (0x4eddc3e515e07f71a10cda035e43b9933e98ca2b1718e2e71b6e2cbaf8be10e0, 0x3ce2d4d8d4894431209378823dfd3cd1e151059755b5c670126943ed37a32d3c)
usr/lib/i18n/libmapper_zone.so.5.0: 
	size (10304, 10248)
	sha256 (0x32a4d7aaa240149ffd9dc5d5edf395840a5c843203c477b55ee5b44cc6d70ea6, 0xa66f82760796afb6361bc59dc462ed791a66cc483a535a6f85c218ac6ce467f9)
usr/lib/libposix.so.0.1: 
	size (7320, 7224)
	sha256 (0xf99dc445a77400af5822a3c54e91c406b9696c0966670acf5fb460b0c2d72dac, 0xf5dc132d7e28ab9e830d862c73297334408c0ce3e2ec1657bcbc464154bae627)
usr/lib/sparc/libbluetooth.so.4.2: 
	size (55204, 55160)
	sha256 (0xb24a07b4014d7c6d81abddbdb3c4c035e1f365058230cd26857b24773e3a8498, 0x3f1e14ca9da4c0112609d6ceb72d1ff82e885bedbdc8fde96228e6d1bb8cf5b3)
usr/lib/sparc/libm.so.0.14: 
	size (277624, 281576)
	sha256 (0x6723783c8a03241dbe3b776c95e55307f3770f7a6df89c2383474ff60e8f6e37, 0xe3109f810bb7be4bc5dd80ff7684de211218ee473e31bffe95c14ac187e7f0c4)
usr/lib/sparc/libcrypt.so.1.0: 
	size (67832, 67792)
	sha256 (0xae7b07f3077cddbdd1fd23d4607facb85faab71fafe7a95f7eb905e4feaa95b1, 0x5da0c9894c278d765cc4ea2a36f4c155742da19ba6c80316a1e0d11eb64a6996)
usr/lib/sparc/libbz2.so.1.1: 
	size (74556, 74512)
	sha256 (0x011aac8922c44837938894661dccfdeb60fbcf72e83d773836a778461ae7b5c7, 0x7d9340429dcfad723726bb72bfc61d06aa6ece19dd0110cb0005488dfbbd9cad)
usr/lib/sparc/libpuffs.so.2.0: 
	size (91588, 91548)
	sha256 (0xf0f7baf0ddcde218d2b1e98b5f3dd82fb655e8a852aa3878aedf67ebc0d60b13, 0xc74a33882fdebd09f167e6e1a5f7e7786cc728801f01a0c4c442b218d14adb85)
usr/lib/sparc/libgnumalloc.so.1.0: 
	size (27280, 27236)
	sha256 (0x57b8a9e7481856b006803262d23768cd5aed1ff584839758c4adb1c8036f3725, 0x4d0c26d68216d91b5fafd48c98e1afd3446f454878b8a35bb0f9d6c5019d2dfc)
usr/lib/sparc/libgcc_s.so.1.0: 
	size (58436, 58392)
	sha256 (0xea3326685d830ddeb906e9bbc71f14d84ddda0e8518fa58c1d742b3bdbefb3e7, 0x74233beafa190994d579b6ee4dab7fa25f364febbae1a9ed89a27ae6caf9b7f1)
usr/lib/sparc/libiscsi.so.2.0: 
	size (214300, 214256)
	sha256 (0x515279852b49791875785d583a38cecdbdfc624c91d75306f34d071dabde32c7, 0x9a59d1815bc59577c904fbc1f42536c9b4767fc6b241d6b566a40acbd2801313)
usr/lib/sparc/libipsec.so.3.0: 
	size (72788, 72744)
	sha256 (0x987801b7dad38f1ce5067b4725dfc6dc6e889f4b6d324d2541d406d420f2c4d4, 0x5da001889e376de389c0c092d73600f0d1b0e7221f4160699b9635518c62a47b)
usr/lib/sparc/libelf.so.2.0: 
	size (125040, 124776)
	sha256 (0x6d20f2d549b21cf82cc47f906199428dccf4cc1bb8d522a24baaa0bd92fa7e93, 0x5fd1aec42a562c2935dafa0fd793eb28dfe0511b5cb20eca2ea0fdadcc2333cd)
usr/lib/sparc/lua/5.4/bozohttpd.so: 
	size (12144, 9692)
	sha256 (0x4443dcd2bb2a903653dcdf1176614deff47f8b95879f4eeb09553734dcae6d01, 0xcc2351fca3c31f4019c0b136bcddfbddcd3d4db03309f0025fc6ec0e5c0063db)
usr/lib/sparc/lua/5.4/netpgp.so: 
	size (14504, 12052)
	sha256 (0x395417eb3129b08aa0d9ceae593571106871439387eda16efb9c50ef2fd74730, 0x71af46bc9c2aad42d9780a37aec4986f23a911c98782f8ed6f62a41f652d8af2)
usr/lib/sparc/lua/5.4/sqlite.so: 
	size (21168, 18716)
	sha256 (0x2937cc8daef88b4b0bd16e4b4bd36810c3839fcfbe451817a9852865c8899553, 0x8b89c02f16d5f2b342324bde2dbe1eb4180b0574d1a9902713b405859d67f283)
usr/lib/sparc/lua/5.4/libm.so: 
	size (26304, 23852)
	sha256 (0x04dfbbd579bc3e50d80af766d4e7c56194608f549c95636bc4224159dbf7d5f5, 0x91df4d59d01e65e3877824e1b4b9518e72f1477221a5f27a54237f66334efe86)
usr/lib/sparc/lua/5.4/syslog.so: 
	size (10948, 8492)
	sha256 (0x40fa6e5dd3867c81f4771dd4796ac00c06970447838040b2e5d4da0474e7688d, 0xa6c30e9d0d9f3d1b654f6dc33ba56eb9b09deb83ba4a99a62cb73b1b81ecf925)
usr/lib/sparc/lua/5.4/gpio.so: 
	size (15816, 13364)
	sha256 (0x9f2756c38d1f46eb23dcba32d2b511f1b4eb88bc9575f39d1cd64a84c046c60a, 0x669453e575b353c35620e2cb6c6b7f8e2289ccfac159514ececd42a7afa213d6)
usr/lib/sparc/libkvm.so.6.0: 
	size (34908, 34868)
	sha256 (0x77008e76bf927de737c601d484f6ef1ed4be411b65742ab2a4dee71d68ea4267, 0xeaf993965908b31c84868ba342c823a46e0ea3166e87d548e2f4880caf6d19b6)
usr/lib/sparc/librefuse.so.2.0: 
	size (75164, 75124)
	sha256 (0x9a33e31fc5b2ba81cd75f04c713fd05a202f43fcb8cd57103c5ca245a88cb80f, 0x28403f2e7d79bb7aa0b9b7b695d06d84a373ce62714f934fffb993df8ff06345)
usr/lib/sparc/libposix.so.0.1: 
	size (5140, 5064)
	sha256 (0x4f09114fda532ccb100884edd2eb525d93067d1bae5d3af5e9c0bb3a3ad62836, 0x983d5536cb911a5ec58d3549d2c520a64d18d81d8a9fac0750512e39d632d0ba)
usr/lib/sparc/libintl.so.1.1: 
	size (39960, 39920)
	sha256 (0xc08b374566b3c4b3172369bddb75163a94433e4d9f9d11e5926d08a3c5265f12, 0xc03658a1e9ae888c05dc9ee40e56f21ee74f38c169abccef214fcb4f3c7e3780)
usr/lib/sparc/librpcsvc.so.1.0: 
	size (65880, 65836)
	sha256 (0xc85ecfdf97ea88fbc5b626cebe4312184105e6904f72ddf39238ea8834c5253d, 0xe6bece01c18ad5906d2839d0561009af021e72d95306178c7d06eb32229a9ffc)
usr/lib/sparc/librump.so.0.0: 
	size (1408156, 1426464)
	sha256 (0x0a3bc5e557bcfc7788942a0526925108202ece6d76b813302a2be95c621f8369, 0x96350c91cee37a4ee61ed81dd00afabfba6547a0c9966ceb364f550f72ab21e8)
usr/lib/sparc/librumpdev.so.0.0: 
	size (36068, 36028)
	sha256 (0xfb969f27308450cad86b0a1e0ef8eebff1f9cc0055d93a00ca52ffa31ba9e692, 0x8f34ef68d96a86111a33c34a46ffa805da97ff47cac796ddb682dd53c7f8ba43)
usr/lib/sparc/librumpnet.so.0.0: 
	size (205032, 204992)
	sha256 (0x4b65bf0fad978f7325b8c0a355653aa6649a42a44cea2378d5159293c08954ee, 0xa66bf0940ef58d3d0d07fa51135b6175b15d9a466633054f8506bc072af1a3a7)
usr/lib/sparc/librumpvfs.so.0.0: 
	size (618288, 618248)
	sha256 (0x1a83e22fb5f86548ca0f1a047c185b65749bfc8b9adf10db7b13daf993c03316, 0x86b2ff7c013b6d5fb553354bdabfc3da6e33646fe459ecbe73c63b0a64da328e)
usr/lib/sparc/libskey.so.2.0: 
	size (29692, 29648)
	sha256 (0x268350e7996ab5d67226e3c64437de7be7deacbbe2a71a38a4dcbace63834cbc, 0x55061bdeb1119fb0b87472a92faa73900877d841988da4682257bb8244abc8b8)
usr/lib/sparc/libbsdmalloc.so.0.1: 
	size (8408, 8364)
	sha256 (0xaa8153e3163951c44a406259571d8016718c2b0304501e75de29a1ec36bc6c54, 0x0a893ef9ef82f875cdb372f1a0fc9b8ba781cdbe16c063a2319f9b6c75b671d8)
usr/lib/sparc/libukfs.so.1.0: 
	size (29388, 29344)
	sha256 (0xcaf9918c315e1eabe27dd9abbccbe357741cfa9c2f4179c422b84f19605175d9, 0x144d7f4aacec6210cf4ab2a58d6ed75ed80400aec059118319331872ac1cc13c)
usr/lib/sparc/libusbhid.so.1.0: 
	size (15456, 15416)
	sha256 (0x85c1383d46a48f7f51ae81b35ded5462d4eff2b523ae7af299bb753e22587917, 0x58b87f56ad00880bd6c52146245d730aec395d1092e7acf105e13ce254bf834c)
usr/lib/sparc/i18n/libBIG5.so.5.0: 
	size (20452, 20412)
	sha256 (0x066921deb2c6fd6ce04d923f7137bb9a7c2494773720ab3c5be1d8b4eb74fb91, 0xd0106ef7407477016c2188eb31bb705141612b6d75e136c24e3a81e73ad26741)
usr/lib/sparc/i18n/libDECHanyu.so.5.0: 
	size (14120, 14076)
	sha256 (0x9eeeafea7ac4ee7d704e03c2008da76f15966af9f0ccf1d5d16c0c96a93f569f, 0xd29afa533e1572ea5ada2fea10a3eb22728f9c12af3e94548220784374d4789c)
usr/lib/sparc/i18n/libISO2022.so.5.0: 
	size (26312, 26268)
	sha256 (0xe40536600a183f5dd8310726d1392a101ef5927fd05404540a6986148e4546d6, 0xf966b6aa0be563116d28d120232ef52b0cca43e04da142e369f008bb1adb4d8a)
usr/lib/sparc/i18n/libEUC.so.5.0: 
	size (13728, 13684)
	sha256 (0xe7c186744d6d6157536d43648962e0e42156e47d4d075972b3683ed43544f5ff, 0x1cd0ae329e40753e66724d14adeaa68ef95da81539ca064c829049e0af274bc9)
usr/lib/sparc/i18n/libEUCTW.so.5.0: 
	size (13264, 13224)
	sha256 (0xf3807632c9df173328130f55f3d5801b9ab3978fc263c036aa2c359a61be9258, 0xbfcca3398783250c68330cf19aeaa4667459c27728a5a3be2365f4b184d66e65)
usr/lib/sparc/i18n/libGBK2K.so.5.0: 
	size (13824, 13784)
	sha256 (0xb4015e367e9abc582f6067246f3451d787e57de8217015cdc9c027712bcc9def, 0x01572941b27e2a04c4e0cc9a7470a5f63e2707e84fd3793b68dc6382337def53)
usr/lib/sparc/i18n/libHZ.so.5.0: 
	size (23228, 23188)
	sha256 (0xb62b6c5bd36c7c415f5dd450df1a0c0a562c715e7331a0c92ddc359f28e55a97, 0x06da58b40e5dfc4737ba1508e86896d776ed0b467d5135ce7032e7d99f0017e3)
usr/lib/sparc/i18n/libMSKanji.so.5.0: 
	size (14612, 14572)
	sha256 (0x0b24fb56c7d90225c0bb691c331847c5c42450280c1ccf68d954a9554faa31c8, 0xc7a8760b501f6b1c984d6da2cd2ec4b5054e9c2fa17b4725005adb671b95eba2)
usr/lib/sparc/i18n/libJOHAB.so.5.0: 
	size (13300, 13256)
	sha256 (0xfc0f8bdc91519757fd5724749d1cb465dfd81db4a520475181711a7882f125cf, 0x2e2e5c5417310511bc262026f732cf859c1328bc9097eafc811268d30e383049)
usr/lib/sparc/i18n/libUES.so.5.0: 
	size (14160, 14116)
	sha256 (0x35cc6f71f030b35821fa1074fb301352fbb6896c11d69e2ea858d35b00f358f9, 0x8a7896d81959373d3075ce83f3e16e4a20d0c4a1911b021e16bf883e626d9697)
usr/lib/sparc/i18n/libUTF1632.so.5.0: 
	size (9076, 9036)
	sha256 (0xe193e87f9c3eba567632f059f8098b5f07bc3f89d5e5bf93cad882a28ee2ba8b, 0xd5f10fc0bcc9fae68ebe66f9779f3a6fecbed2a9229e0ccfc113be0d7e2c76df)
usr/lib/sparc/i18n/libiconv_std.so.5.0: 
	size (9548, 9504)
	sha256 (0x8d8dbc266233a4b96fcb281cd401d8453244bdb18ad33177af6793ed9635862d, 0x7f277585973686fe60db52a4781b6332921a63e586c8b275d80c5385aac60631)
usr/lib/sparc/i18n/libUTF7.so.5.0: 
	size (16136, 16092)
	sha256 (0xb981580c815acfe679fa8c471fd3ae763afbcf385a59ccc6f2f32627e57b3a06, 0x8c76aeaaf08a10bd9d33be0bb4005c862c8cf2e3af0b5d6068dcea7d2857402b)
usr/lib/sparc/i18n/libmapper_646.so.5.0: 
	size (8724, 8684)
	sha256 (0xb71a70a701f080b73d30a0be19dc6332b3f846ff3c4849b2c890c8c5024e282c, 0x9af7d73ab895ccbf90355ca83328c52baa283294a260f0c11083028f9abbb2f6)
usr/lib/sparc/i18n/libUTF8.so.5.0: 
	size (13364, 13324)
	sha256 (0x110df3ca88a65269676a7296e83bc0515feb5c475c4e6d47eb1a0aefcf7c8232, 0x4b02980264c0623d874344982db831c1f452d30afa41c0c304bd163ac480ac97)
usr/lib/sparc/i18n/libVIQR.so.5.0: 
	size (18468, 18424)
	sha256 (0x6ccdabb4898548adfbb4442d0df671c8295847187ebcbddbe0fe1de9f14e8e39, 0xd2f1bb3c14647ef85fdbfc27857f7c6c1aad62e8e3ed1dea25b56cea81efca09)
usr/lib/sparc/i18n/libZW.so.5.0: 
	size (14248, 14204)
	sha256 (0xed9d9e1589b40c19cc243cc96811755a67769cd77e2538531c9aadd446ecffa3, 0x21688f51c96f84d36cf4070e37e8e68bdd75fec70e99363bd74029b5eb4c5115)
usr/lib/sparc/i18n/libiconv_none.so.5.0: 
	size (5764, 5724)
	sha256 (0x04f363f1d5a7f4c9fb4ba025f8b21650fbae1bd9ffd92d4672a65ee5efb5d093, 0x6b758b21ea0b71c4c3426a57b60592a508d8036fa1f56148a4cd76a979c141e3)
usr/lib/sparc/i18n/libmapper_none.so.5.0: 
	size (5536, 5496)
	sha256 (0xfaaaa6563507e09ed75f5e22690fb3d1d043c300bf04ac3f662ed64f3f374899, 0xe9ba02e7bb8f415ecb975b04a7e29992d33d911810b53efa3ef63c0625f1506a)
usr/lib/sparc/i18n/libmapper_parallel.so.5.0: 
	size (8020, 7976)
	sha256 (0x2757b518b11bb38216fd0cad8dfcc804bd1ca11569e2d4a6c249ee2fbb36c468, 0x218dc9def1095dba594b99a67e5f0d0b30d75c9094d5a646083c68ee8183ee2f)
usr/lib/sparc/i18n/libmapper_serial.so.5.0: 
	size (8020, 7976)
	sha256 (0x68eaa8f5b784100d69f86b922274a6265b5de8e8b2ac6a3da9a8b33848b82d68, 0xa5e18e4f820a036f7a836d79c1395393d05b53409a189494e0b61deed68e3289)
usr/lib/sparc/i18n/libmapper_std.so.5.0: 
	size (9516, 9476)
	sha256 (0xe666db39531ea7d78e8fd6b7adc8b6f667af166335797c4275bc522b72686d95, 0xb775de9e9c0722c831aa65c8be2d61815f4c308e9fdfe0010810fe7d9de8318c)
usr/lib/sparc/i18n/libmapper_zone.so.5.0: 
	size (7860, 7820)
	sha256 (0x386c91f098d52c3d096bbfc438e2f3b1d997475907bdf78d20253f5e50c39ea8, 0x3b255447730cf84750f7a2d1e88cdaee4dca5ded03ceb47eee26191a5c7d476d)
usr/lib/sparc/libwrap.so.1.0: 
	size (43420, 43376)
	sha256 (0xa9c4ff0f701a9242d60acef2d710dba09e93aecf4383f0d2a143cebfce394cd0, 0x591bca4096ff7a703a1e08bcb1d7403a97530188eee7ec5911af6790c67fe6bb)
usr/lib/sparc/security/pam_login_access.so.4: 
	size (10312, 10268)
	sha256 (0x7afe337714d8768d180c633a382f86dc0665f317a490fcc113cba548612c872b, 0x4a44c12d9d410e354e9f88c693e953d7f78e3b382ad04b1c84a0137221711957)
usr/lib/sparc/security/pam_radius.so.4: 
	size (12968, 12924)
	sha256 (0x00bb29d59169027a081ba973dd03e470c35406fdb3859cae24a7bb0ca2847d95, 0x00dcd2282459e12eab80efe6600e0d1f98ac546931f87a3d2decc47d14a22c48)
usr/lib/sparc/security/pam_ftpusers.so.4: 
	size (6976, 6932)
	sha256 (0x3b9c14fc657502412fc88f132646d825d04a82edc3119960825b3b7dc45eabfe, 0x91e3becd075bfe3e7ab720f2dd83a55d13fe44cb7e921f66d9e966105fa2c4be)
usr/lib/sparc/security/pam_afslog.so.4: 
	size (7876, 7836)
	sha256 (0xd1da1d69ca93667a20de9a167a492d47ff35d82d8ae7d7b9d63d0ab39ebe0253, 0xe70fbd988c2aae8ab03d04b12c4edc35d89a245b800694d8e41993c294fd7d9e)
usr/lib/sparc/security/pam_chroot.so.4: 
	size (6972, 6932)
	sha256 (0xea666d478446e1633164c8ab76ee9f648809861857889ac070f77bf307410042, 0x24ab3b8dd196a93a048027522955ba0ec58e0eb75c317f2d31fd065c1e6960d8)
usr/lib/sparc/security/pam_deny.so.4: 
	size (5972, 5928)
	sha256 (0xe0dedf3f2371b713fbe12370bb313cb369dbd0232335a61114f6515b1843b534, 0xfe081e5e00d027c18e6bc364c27c2e3644735226ef315cf4e61f4599991283f1)
usr/lib/sparc/security/pam_echo.so.4: 
	size (6708, 6664)
	sha256 (0xe6e087a881dac47ceba58628cb2a0ef1c5059bd591cf7d234e4a6e00a3268eda, 0x10b3bff87bfa29ee22c3184031afce8251a7db1f45a0f9da37aef7426a52b099)
usr/lib/sparc/security/pam_exec.so.4: 
	size (8152, 8108)
	sha256 (0x9892df4967764b60355ea64a6f2d7b0ea8f307c4d242f93918c93886fdcde044, 0x59722a8d5689a807bb9ffb8bcedf631e70009b0509819adfd7fe724274140532)
usr/lib/sparc/security/pam_securetty.so.4: 
	size (7112, 7072)
	sha256 (0xeba8754e8e24e9fcc3bd5d50f64849ca60fabe2a8bb911919b3910e5b6af5080, 0x8d604ff5492dd4c2963ba1d07b5158f8ed11f2faf3cb9a38b157b6dce89236b6)
usr/lib/sparc/security/pam_group.so.4: 
	size (7764, 7724)
	sha256 (0x85ca98fa151f498089b68f74a15de2f3229b80c50c7fc8b1b2e9edba26ac7100, 0x651a2b69753c421e4be652453b863ddc19c1cfbaae431cfad90b4a690ac27685)
usr/lib/sparc/security/pam_guest.so.4: 
	size (6432, 6392)
	sha256 (0x3d272fb942640be0446ec6acdcc2400b9dda7a17ae526b8e7bda9c47c3411e20, 0x3391617aa7c4d76d012460dce29cf510875f524bda6c8f627cdbd4c31d70869c)
usr/lib/sparc/security/pam_krb5.so.4: 
	size (26504, 26464)
	sha256 (0x406ea7e2e3f7e663df50ec7173bcbc7d323756f20254baa11cb60d40ef399fe0, 0xb1fce39a8879889dc628f74b3fa0b347dec434f80d48223a15f5aef98f6e5f2a)
usr/lib/sparc/security/pam_ksu.so.4: 
	size (11872, 11832)
	sha256 (0x222e4cd87bceb0a4c5df11ddf19ca2b6cce520d1a3cce4464dad560e28c9d3cf, 0xd8580ab0ee2883bb546832a7556d10ae1026dabcb9d08e990de2005b586011b1)
usr/lib/sparc/security/pam_lastlog.so.4: 
	size (11648, 11608)
	sha256 (0x2facf9f882e798bd4913531394d7ad53029be6ba2c979d869e4fc1f591af047c, 0x10143e30728625b83ca182d055e8bc52abf329391ddecddf8b22887babea1203)
usr/lib/sparc/security/pam_u2f.so.4: 
	size (33492, 33448)
	sha256 (0x0e850fdd89ba6696cbd0ad01d544b7133e3e865e33179c68852ed47d528ec14a, 0x2300cc8afb165683a353b63794a0ca3dcc4727fde1aaf255c6b60c804fbbfd79)
usr/lib/sparc/security/pam_nologin.so.4: 
	size (7376, 7336)
	sha256 (0xc071ecbcfce79bf119da14795253b3f4347b4f5a9e5b645d556da5627c87f0e7, 0xf594cdffbe9410459a1b0c302d018e3d92e68b01459def1c05204f04ea864af2)
usr/lib/sparc/security/pam_permit.so.4: 
	size (5496, 5420)
	sha256 (0x94854b8137c651c2e66460161f8f9d6f2f27418bf048d230f0b0ce40bd1a3579, 0x8a99464e523637eb0b50af30d851e54162179dfc97015101365520bfd41ab11c)
usr/lib/sparc/security/pam_rhosts.so.4: 
	size (5756, 5716)
	sha256 (0xd8ea3c4b3abe065937c67f88c32bfc7d45e84e26bec7a5d63e3092b10b4cc8aa, 0x594559b133cafa8de06960a450304a5fc7a1268d47dfcf30f0dd7a4f036edf04)
usr/lib/sparc/security/pam_rootok.so.4: 
	size (5480, 5440)
	sha256 (0xfecd99d007c19d2431e424acd6c14f39da26174de50ea3c61ee93253b43591fb, 0x6bd5c58e2410c933d0a25e25ce31471a63a3769adb41be8039f642bbe9eae483)
usr/lib/sparc/security/pam_self.so.4: 
	size (5796, 5752)
	sha256 (0x590c8a174b8b54529eb07f734917dcaabd1131cf311602cabc0fa462a0622263, 0x4825a99915e92ffc439aec5da84ab461d90c89ab3c11f4f18b292d5d2aab36a1)
usr/lib/sparc/security/pam_skey.so.4: 
	size (6764, 6724)
	sha256 (0x4fd127a4a6f83b27046eec45ebdb4bb357729476867b5730c022073bcf818898, 0x1959b4e17a8822f37dee82610209cce94e9ec829ce65336dc8a89b04e59c4b52)
usr/lib/sparc/security/pam_ssh.so.4: 
	size (14168, 14124)
	sha256 (0x2ae51fc10f676cfd2ea7eff73e0f1d993a49fabd06974543e58acfc6dc3bc066, 0x4924b489ebbd8ef072639da7d27dbd31e094453485ca8fbfb25b9b56111069c9)
usr/lib/sparc/security/pam_unix.so.4: 
	size (16476, 16432)
	sha256 (0x6b65494f8cfcf89afd96e1eab617a776cffacf9da36dff070c82880dbe83f26c, 0x7d0ed039e946b203cf4a0fee0e0e395fe2234929ba20d1f6ad4b9571ab600e56)
usr/lib/sparc/libz.so.1.0: 
	size (94596, 94552)
	sha256 (0x79ef3a2be54be16d03af2ab7beea8146e65f042a97e9331e621927617aa3741f, 0x130beb53a1cabf737e06e10661bccd699b54a476222c3b5bc79e376d9f44a557)
usr/lib/sparc/libbind9.so: 
	link ref (libbind9.so.21.0, libbind9.so.20.0)
usr/lib/sparc/libdns.so: 
	link ref (libdns.so.21.0, libdns.so.20.0)
usr/lib/sparc/libisccc.so: 
	link ref (libisccc.so.21.0, libisccc.so.20.0)
usr/lib/sparc/libisc.so: 
	link ref (libisc.so.21.0, libisc.so.20.0)
usr/lib/sparc/libisccfg.so: 
	link ref (libisccfg.so.21.0, libisccfg.so.20.0)
usr/lib/sparc/libperfuse.so.0.0: 
	size (69508, 69464)
	sha256 (0x3122f06ab906cc46b69dd3a37b1c0ad6ab07261f2b3ccf66ae53819082434b26, 0x30c0a0ba60b2c5beda6c61f20b0b32cd13ab27dc77457b4f556e73447ac7d283)
usr/lib/sparc/librumpclient.so.0.0: 
	size (76556, 76516)
	sha256 (0x810f8f1c76d638ff1bbfeb3d96a83bdf4c354839bc01765c85dd97cd20de90ab, 0x5e30ea4e657012b68a5b617708a0355b3e41ea6a911c27cc757af0dc9f0a542b)
usr/lib/sparc/libdns_sd.so.0.0: 
	size (37720, 37676)
	sha256 (0x16d1fb6755d2ec3ada94af956a592a56db441f9b76874e27d152213540c79694, 0x79eff3d648e594ae90ea94afcab03830ce077ea5f3aaccee5b20458e1f255bf3)
usr/lib/sparc/libp2k.so.2.0: 
	size (31352, 31308)
	sha256 (0x49e5f60619013f761ec400d63dc3eb6acaaeee3f097fae9500fe19d24645b33d, 0x308c8c98437ecaf55d8a40d985004425acdc298eaa77be30bd457309b02f3451)
usr/lib/sparc/librumphijack.so.0.0: 
	size (53264, 53220)
	sha256 (0x697cd24b7dfc55c620c025e8212a0f2c7579233e9c4cbdf9612298ca6e5fb98a, 0x39c53cdb6271dcec8c135d0e24ab0cafb0ada11f90b62a68f051c2cab4b42eef)
usr/lib/sparc/libtre.so.0.8: 
	size (66068, 66024)
	sha256 (0x156387897490a2e74c8a58bee95020617c26f0391d5885fdabcb729d97ab2930, 0x9504fd6c0a5d80e3214429453ad556fdf67275f4a6f9dc767ee4cb017fcab83e)
usr/lib/sparc/libdm.so.0.0: 
	size (18560, 18516)
	sha256 (0xb343633548fcabb4268d9b04c85f4caaa815245dacafb139102f92f1f79e0a5e, 0x6633b4e1a9f32a65c6da21e944fb29ce33f38bd9a68d5dc33cdb419fd357d2fa)
usr/lib/sparc/libdevmapper.so.1.0: 
	size (150704, 150660)
	sha256 (0x514e3f66477b5fa2f9b4803e172a8d1533721930b7139850cc9e9824b3cb1566, 0x2024869b12278c700ba3c3de5cef49c1ed5d2e13c59d40e246e321c596e3dae9)
usr/lib/sparc/libexpat.so.2.3: 
	size (220328, 220284)
	sha256 (0xa4dbcc6b5d5282a3cc1e52b50f2512317a35f1a0b03c4deed05f8b172a2f5780, 0x83caf9693eee5d6c6e3d245b4abb36cd1bb1d0ae40b688a3831c49caec05dd21)
usr/lib/sparc/libmj.so.1.0: 
	size (17620, 17576)
	sha256 (0x5217b3eff025c3903f323d3c06a557ae795506975913dd4970bafeab8a07e538, 0x83dab4f7bfa4c96e8a878788970258af960d0f32424f41edd725d10097b707a2)
usr/lib/sparc/libppath.so.0.0: 
	size (22304, 22260)
	sha256 (0x63f8a2d8349690801c62d56584261dd46c510e68e2cf410baadc7cc077732b63, 0x3cc2beda923fc279155fc5a73d4581f983442bc2a283f0081de8f78836eec791)
usr/lib/sparc/openssl/modules/legacy.so: 
	size (136060, 136016)
	sha256 (0xe60f7439b5dc2846d13f2995c153684071bb66da66ec4223de79c52187154994, 0x9e7fda0f658bd9ed12975f035fe7a42febc9a5d85c63f6d872c8440cb7a6c0ad)
usr/lib/sparc/openssl/engines/dasync.so: 
	size (27856, 27812)
	sha256 (0xaacecc485ec9a2ceb9e28fcaf52568d97a531fbcd574fdd62a9c2776a191c408, 0x6d8eaac16a48c17648650c49a6f167da8163757f3304279ab82796586063850d)
usr/lib/sparc/openssl/engines/devcrypto.so: 
	size (19328, 19284)
	sha256 (0xa9265ba879783ba263072a8d4e60e32e9d73ecb102d708271ade505a1709c8c4, 0x80374e0cb77e219c219ee81219f7ec20b305d5312ae1ae7019abca247515d120)
usr/lib/sparc/openssl/engines/loader_attic.so: 
	size (37392, 37348)
	sha256 (0x16ca47e6389b125633c6598c9b1f86743a28643f8454adaa112112b7b7d27c5a, 0x4dab17d73b47cbf69aa756a92783b60e9d29ea1cb802d0dfe6fe7be45e766b19)
usr/lib/sparc/openssl/engines/ossltest.so: 
	size (26464, 26420)
	sha256 (0xafd04590cf30ed5c645ff727806946b548228614e99764a2afdf144b5fa4cc0b, 0x6fb542e82d9eaa8a6b34a90fe7e6dce93427ea372895253011204c3589a3d447)
usr/lib/sparc/libquota.so.1.0: 
	size (28336, 28296)
	sha256 (0x38d3d3d7849d29ef33c9d5398ed465b89d73c365d712804b8bec7183ba9d4ea1, 0x319b61d950f1c906dc10b2e76c0e014b94c1e7f5a260e686ad2c37eadfbab291)
usr/lib/sparc/libatf-c.so.0.0: 
	size (100788, 100744)
	sha256 (0x9569ceb3e6ea8e1479a8d3851d63a7a1a25562a3b297328ffde916c888d9233d, 0xb85aa142d38b9bfff064c6055a77defb6bcb8b25f847f776cb8472e1be01da8a)
usr/lib/sparc/librt.so.1.1: 
	size (12604, 12560)
	sha256 (0xc7b2a353ec0677dc9bb294fd53383e1c1d830d47957169e46dbbfa87bdc83dec, 0x9d271a336f58d635859b5d1cb3eb378b2d5c49bd003607ddeebe7e44b23a21ae)
usr/lib/sparc/libedit.so.3.1: 
	size (220184, 220140)
	sha256 (0x79a3a438af480928363c3d922335ae075c99cb9b7148b54b192520542c43fe12, 0xc6f7b3490532806ca99b72f9c9725a1badb10b0f17b2d090cbeadafdab1ae71d)
usr/lib/sparc/libexecinfo.so.0.0: 
	size (12424, 12416)
	sha256 (0xdd7af035cbbffb14b22be5ca964b685cf03212a04d704d8222b56a52fc601e24, 0x9f604191db0586acd9b36b590f1e4b84ee3dcd3345b3d22aefa3e39cbf38d570)
usr/lib/sparc/librumpuser.so.0.1: 
	size (59424, 59384)
	sha256 (0x01e74f8ec3249257c95fdec98338086ec497babcd03c95650fcc461da0e6327c, 0x24115c3ba5838a911cb3cf30580303a115f4bc7a685c356eed0d566fc9fece62)
usr/lib/sparc/liblzf.so.1.0: 
	size (6196, 6152)
	sha256 (0x2d026c12fa8b795e8df9635015159e94a7e59ca3868e487407af567a210fd391, 0x7e0ac638510e3f9fd6c1254d1ee145458d2ff1a1ea60d80f2a02def0c640cfc9)
usr/lib/sparc/libresolv.so.3.0: 
	size (59700, 59660)
	sha256 (0xe17923628222c51623239365c1a71b330439ce4ddc03f6c43cb8c57afefd540f, 0xb51a933942bc55c04e87bb2c4b6a9e84f43447cce2351f422aeaf6086f336a00)
usr/lib/sparc/libc.so.12.221: 
	size (2339892, 2339880)
	sha256 (0xc10beda499f37298347fea62bcd07370a944b3d1befba7e7f231d2570dc39d09, 0xc4532171dc1c67b3e88dfd529a85f437c17a8f4875d429c1d07e0c5b61d25219)
usr/lib/sparc/libobjc.so.4.0: 
	size (101344, 101300)
	sha256 (0x10ac80c400a11cd2e25c36ff49e0093bd18db3812a743940bd3f47549df569fd, 0x25486577d986c57af476e2ca7ea8248f0d6bd5a9f33b9c67f0e76c0208aceb67)
usr/lib/sparc/libamu.so.5.0: 
	size (91700, 91656)
	sha256 (0x32169434bdccdfd4571aefaff756f15e2ae867ef77742d6fe321042a2fa91619, 0x7fc158707b06932bb6d353871a9589687bf1c4aac3e3412fcafd14219f80b48e)
usr/lib/sparc/libkadm5clnt.so.15.0: 
	size (50612, 50572)
	sha256 (0x36f1adb4f84d931efd76313392e59b28949b418aa9d6d9ea91c38ad5b6ad2409, 0xf1a41eca307474ffeae7a005c182fbac7e8deaf4eeca654c40bf17e80262290d)
usr/lib/sparc/libirs.so: 
	link ref (libirs.so.21.0, libirs.so.20.0)
usr/lib/sparc/liblzma.so.2.0: 
	size (166956, 166912)
	sha256 (0xd2624bbe77abbfa1ba65ba8927156881dc79954abc6515757cf729f77a070227, 0x25d5c55d95b5448aa8d80e105df081b64817d0d927c5fd2df21074494e787acd)
usr/lib/sparc/libdwarf.so.2.0: 
	size (246772, 256632)
	sha256 (0xe7ec2a26e74ca0cd3db4119dc246ee0eddc3a2ec470170f664567d3e6d72cebf, 0xf17bf07602f34f11a7e311eaed8dcb2c85e3c9d6a2f87b8bbbb00ed8b544e0c6)
usr/lib/sparc/libutil.so.7.24: 
	size (122492, 122588)
	sha256 (0x8b796761ccdc79521e279a02343babaa21c3842aa5c56a85016f02fcb0dcd315, 0x68b7b7dc94c421feff77d75e05a98e5443523418397e0a82ab771bffe358dbbc)
usr/lib/sparc/libnpf.so.0.1: 
	size (114616, 114572)
	sha256 (0x340c335039748778a2d134188cb43075c742f2b5be2d02840c4bc3eabce2b19a, 0x3e158e6327893dc312b863a27681cb7a5d5f8a21504416b4bf224372d9d5e19d)
usr/lib/sparc/libunbound.so: 
	link ref (libunbound.so.9.0, libunbound.so.8.0)
usr/lib/sparc/libpci.so.2.2: 
	size (435684, 435676)
	sha256 (0x210c8d4985876e133fc65552156965bfb7aa6dd59fb19fc60c9858ff59d20aed, 0x177085f5bd837e4685aca27c61ca50449e74c507ed0f3f998fb64963d39a31e2)
usr/lib/sparc/libcom_err.so.8.0: 
	size (8732, 8688)
	sha256 (0xd5277b707e6312f85d2cc02a118dc6aba1477bcb3f6032f3ecf27414ba30ee35, 0x4a090e48910ac3156d1222680e50602ecf7dd30f4e926ab66c6cd9c17ea1dafd)
usr/lib/sparc/libheimbase.so.2.0: 
	size (65700, 65656)
	sha256 (0x5662f75a59e5d95a315b331a6243015949320eeb7483e1235492bd61560722e0, 0x07d3e225aecf4d346835fa8e524f8d070230aad719d3a4c230b35f874ea09fd8)
usr/lib/sparc/libroken.so.20.0: 
	size (67320, 67276)
	sha256 (0x60dc4769444ffb30f4b035642bf867f93856b4a073b30aaf87538e62f1e03ba2, 0x3c21dca9805a1eb73fd023ec23986739e85053fc8c3756200358d6d59c597dd9)
usr/lib/sparc/libwind.so.1.0: 
	size (164420, 164376)
	sha256 (0x6d9476307746698b7ad993625c03e3a39d8eccff466f257deb2765f1e620be27, 0xbe6866c957b2048f17e9f2bb13416aaf7580421f95404e83fe868c0c9c43d72b)
usr/lib/sparc/libasn1.so.10.0: 
	size (845496, 845456)
	sha256 (0x9c93138fa7c1daa4f75cff649ce81417c3169d7922588a4b5e46504b0e25826c, 0xe81ea6e80fb53f3f2c783408db86b7d50d8df038a59b9a7680a7cc11419793e8)
usr/lib/sparc/libpam.so.4.1: 
	size (46296, 46252)
	sha256 (0xae29a2927021f9328d9dc224dde644b0269333b9cb36f225d3e38ad4215639ff, 0xf434a102a96a121b271f0dbd52d0aa202613e01abe7b71106698af07c516d63e)
usr/lib/sparc/libbozohttpd.so.1.0: 
	size (108952, 108908)
	sha256 (0xd6de6ab54a8284be78fae2c2fb301d7a51cb3ce577a5353fa7ff0e18c066b738, 0xe3e8139c447e5d3201c6d8c1c4ee3ed98e511e5f1e39ca18f46a628fa6129646)
usr/lib/sparc/librumpres.so.0.0: 
	size (35036, 34992)
	sha256 (0xfadb86dbe5a69124521e9eab7dffa413cb0133f24ae1d09a17edf3bb39f850e5, 0x50a7cde07764b1f67acda7ba8756b2c519899cf313d94bd02fcfd1bcc315e8dc)
usr/lib/sparc/libnetpgpverify.so.5.0: 
	size (191336, 191292)
	sha256 (0x07fb0cc7e812933309fc2512911fa7c37d6e3c13cec4ef91a40c7835bc7948f7, 0x2c2d691f3ac3fb34675b48755453acb751a1d90d89bd9bd3e5f1389618744bdf)
usr/lib/sparc/libatf-c++.so.2.0: 
	size (150612, 150568)
	sha256 (0xe49635d3deb383a047361bea85d4837c1bebd979e8cc2a64db4dea55661dd5a4, 0xb5a0aba7a6967fe21e2a71695db66569c02038b0f1a3acdb3d3722e1f310ba3e)
usr/lib/sparc/libns.so: 
	link ref (libns.so.21.0, libns.so.20.0)
usr/lib/sparc/libisns.so.0.0: 
	size (28092, 28052)
	sha256 (0x5fbb55630bce4232c551c1f67b7061d773d0a346858bf33401a14ce7bde637aa, 0x3c238f4b69942542f3d9d90b63640a99b5b2e061d021266c1cad757642230c22)
usr/lib/sparc/liblsan.so.2.0: 
	size (451056, 451012)
	sha256 (0x95b01212d3b2164d558510739ad1f37805b85ad88869bf971e5d1462e6f2b5ac, 0x3298e9b936ce34437c92f2115355f658df0c3fa7a2f63b30cd6eae9fa78f447c)
usr/lib/sparc/libjemalloc.so.0.0: 
	size (7768, 7724)
	sha256 (0x9da88fdf042dbf2a187045082a8d701f1b0393d5f228088c75f154b9cdb82d9a, 0x2c980a48f37a65e186e70901102d771085bffea145c04f6f98633661e1f18aef)
usr/lib/sparc/libstdc++.so.9.0: 
	size (2386316, 2386272)
	sha256 (0xa2e6918cf0d5df3cbe1e177fb26a69e9bc4ff9635d111a2c070227872c59a32d, 0xc4c78d9212cdd12c775d3c26ebde00ab98d40d5bf5570db6f35b3196cf638e02)
usr/lib/sparc/libpthread.so.1.4: 
	size (107324, 107284)
	sha256 (0x3534abba2ae324c91b444b6b98ddd797252047d294f9d77a692f186649c9bc5e, 0x8f431635aa6274a231bc20030b643ab7e04bce61da8325b7ca8c16e7033a9a3f)
usr/lib/sparc/libubsan.so.4.0: 
	size (420144, 420100)
	sha256 (0xbf1f4cde89cee45766ba2d8669ba9ce15a3f481080acd1cca1e288215aaf03bd, 0x3c77606b3bd63dcc7fc22fbdce460f3e6e7ce57defed4157d67beb4fe67a4fab)
usr/lib/sparc/libasan.so.5.0: 
	size (2102792, 2102748)
	sha256 (0x1d26f56cc5931a2af12091b83a13d05e71f6af334313f0adae84f57ad20c3525, 0xc561b742cf5bb6ab3c704977b702728bb07d00eea110d89e78550dc7192a4c63)
usr/lib/sparc/libavl.so.0.0: 
	size (9808, 9764)
	sha256 (0xfed2244e8254c23e2f216d8b8f71cf82456830a3c9d39658170fce5be5ec29a3, 0x40242005e1bfde10c5ebbe74d9acaf953849ff49d29f0aa2a1c616015e08a919)
usr/lib/sparc/libsqlite3.so.1.5: 
	size (1464300, 1499048)
	sha256 (0x3e986441f147818e07a4aad813465b53de01c2654ec4247073d2cbcb95c39970, 0xb3600a5639e73cb5ec4dbf636c86f8512dbf3ecca9fba08e3fd3a8d2b431c09a)
usr/lib/sparc/libnvpair.so.0.0: 
	size (108968, 108924)
	sha256 (0x615a0d5cfdaa4dce7351ee410882db2de03d4e784bd42cb6503da9eff43d4fdf, 0x16cb4766ba0e63f5da6040c7d38a1be8c9b5531956dc1e0ff4561d46cae1f046)
usr/lib/sparc/libumem.so.0.0: 
	size (7024, 6980)
	sha256 (0x1a472560e2597044c1a6082572f6cc082e35794ccd8f89a0620e0f282755504d, 0x9864ef2a2b74545e0cefb6d3e980ebe077b516a8beb934ef071e97b1d4e2b8e1)
usr/lib/sparc/libzfs_core.so.0.0: 
	size (34928, 34884)
	sha256 (0x9f0a47010501caec1359b8df65871407782e2bc481e5a13edf3db8826808630f, 0x7da57bea204e1834e4caad3d1ce5cfe741194063195ad90ac0f2ca89360f8f25)
usr/lib/sparc/libuutil.so.0.0: 
	size (44032, 43988)
	sha256 (0xfb260e9088f732c582eb3d75033ded75ac6928bf3ab2e1c0239d119e1943215c, 0x661bdaf1feb8964b5fbafd3dc2405717fca33c5f0ae3c0bff0c58cadfc4896d4)
usr/lib/sparc/libzpool.so.0.0: 
	size (1460208, 1460164)
	sha256 (0xaaad7822e8bb81356259df663aa1695ce8322136a465f4e5c14cf6dd5abad17d, 0xdf823dd984f9be955ef4f9b056c171c02d0583e4d2f3891502a1a28fd3b4f37f)
usr/lib/sparc/libcbor.so.0.5: 
	size (73888, 73844)
	sha256 (0x234ab0c9452f738b3453cae40fe95c9adf5bd4d65672614db96265431ec946d9, 0x788c97b21e85e45c9251f8efe6c448577e4b4adc74749beb083b3e2cdc8f0a99)
usr/lib/sparc/libzfs.so.0.0: 
	size (336916, 336872)
	sha256 (0xea61bc8b6eb8142f26553bfea493bd3741bce500228b4d44c6b91e5a4654c559, 0xb470b5a9f6e3f81fcaaa601f6e7ba2159d29797e89382bd82ca62840c676c158)
usr/lib/sparc/libterminfo.so.2.0: 
	size (65520, 65480)
	sha256 (0xc3662ba0865dd769f2cc66540929eaf49fc5069084d17f2828035faefd495344, 0xdb130371f327e8ce1db4a03f62e6787c83f90d7c816caf343baf71e26de9fd30)
usr/lib/sparc/libform.so.8.0: 
	size (60848, 60804)
	sha256 (0x3b70054c8ec347526cd9a04bc59481817f6e1dbdc1f776008256c8a9b6dbfb15, 0xc6b69db265239b0cbb08c992555f38f28948b54c84fa072b590f2c98e7f8b793)
usr/lib/sparc/libmenu.so.8.0: 
	size (26460, 26416)
	sha256 (0x55e936162b45c7aecb23b1223aa721b373ba71de1e137313cd02bcd775c51ee0, 0x9e1dc37e6d47bb7755fccf4365001592783b426a1796194d4ce7c7c366bc38e5)
usr/lib/sparc/libpanel.so.3.0: 
	size (9908, 9868)
	sha256 (0x0209d4ffa5ca62cb72ca879b0fd13dbac75f17c2eccb442c707f01b9375330ef, 0x6e938acf905e11c7c3db42600ef325faa3b586a4d63f371419635ace12013ece)
usr/lib/sparc/libarchive.so.5.0: 
	size (900844, 900804)
	sha256 (0x36773049bdba4efc1587fb45f645016c0a8cc679d065e46a5eb54914f011081a, 0x10814b8b8f556fc796a2b8adef9085101a2a86ce5fe53d8dbd07bf86956725e1)
usr/lib/sparc/libprop.so.1.2: 
	size (115000, 114956)
	sha256 (0xd6fe68beb4b6f093bb8a830113559a9f5070dc3729f4df655c464cc1eb24bc47, 0xa66408bf7cef79680fbaf3f67e4148b1e496855e6cd4af5bda15a56848aff03d)
usr/lib/sparc/libgomp.so.2.1: 
	size (253756, 253712)
	sha256 (0x94f736c763e9e30f12fa5e559ccbc124867d0f3411fa1be05a5ac39f36beeff7, 0xa1db60a3fe354155325e63c054a19cec630a47d5051be79540c9f9d4459526c3)
usr/lib/sparc/libblocklist.so.0.0: 
	size (12948, 12904)
	sha256 (0x87c74678cd1139f32c68787e806acf9e6745afd10bca524d9abc0554b42f2021, 0x57436262b3c4b2c3c0f289319de174ce1836d1e9724dbb20617bc0074ebc8a92)
usr/lib/sparc/liblber.so.5.0: 
	size (63052, 63012)
	sha256 (0x7c393ac2fdb0cd3c716fb72c805a6c08f739c72dc1b4bbfadf4e82ccc83e9571, 0xb8dbea101943e5d6cebdfcd16581e3aa7710d68d2c27b36b1b455159d1c8ad25)
usr/lib/sparc/libcurses.so.9.1: 
	size (204740, 204700)
	sha256 (0xa9f775e50f80dcb7b158f35d91f184008f120744652804b1ceca239f66e2945c, 0xe6147f028656ee0ba97c18edc353283705ec254dd2a9c1828f1f0759c3f73844)
usr/lib/sparc/libmagic.so.8.0: 
	size (201620, 201580)
	sha256 (0xb1e8a5183e3d84473fed1eac516753c31d15578ba6bd7f4e73792ef214d5aaab, 0xe503c66c431546c8f0559294d7bcde1c9418f49356a5df80b3830bc2c5ebc460)
usr/lib/sparc/libbfd.so.18.0: 
	size (833360, 833316)
	sha256 (0xc09f27acd0326a09abb8ca200fb0e13882c483f1926bae47d5f210999df80afd, 0x8c20a7299dcb826a5eedf10208ee265d82ecfaeb49578ef796ee1cca8ccf291b)
usr/lib/sparc/libdes.so.15.0: 
	size (48304, 48260)
	sha256 (0xd2bc832c2f44deb302dfeddf11a33f015ad164e542a27eae103cae580fee6c9f, 0x8e826f9d36e0e05f12c771de5a6721dc4fb03201903f8a49ed6cf3c1752b8022)
usr/lib/sparc/libcrypto.so.15.0: 
	size (4579000, 4575076)
	sha256 (0xf124f9c2e1b14582b80cd423977a74c47bae59c2f1f3ec97c767abdfb3c63e4b, 0x49096cdfd11997b43885c7330e9deda61ca9c276fa5710b2243026ed248c687a)
usr/lib/sparc/libssl.so.15.0: 
	size (721684, 721640)
	sha256 (0x701e03b9f7e16644730a58928a15246344b63a776857f919720bda8f5ee1b7bf, 0x948feb4791f590bc9bd1d7520231da87c07a778baa9f2931230723ed832efdad)
usr/lib/sparc/liblua.so.6.1: 
	size (303820, 303776)
	sha256 (0x08c56f1420e79a6070d1f40d89e831569797c453f4c1fa6ab7959e1dcd496596, 0xef07e92fea97890884c516db3feabb2cc300ad1a1a9de15650d9504b596a5474)
usr/lib/sparc/libfido2.so.5.0: 
	size (216892, 216848)
	sha256 (0xb5d7f199fc07ae32564acaf21a0c3e56f605517e722ec6a1ea0979b57375e4de, 0x536856b3617554054004d2c342b5a5460373789668b5ed36aa52730dc8cf3b73)
usr/lib/sparc/libssh.so.46.1: 
	size (780404, 780364)
	sha256 (0x474ea03123331890b228ac6e6fbd57a7639f33820ee829693e43e4dd7cceaa36, 0x25b9f11c70976af387d7f005783649230c3f2e5c9a2756c155eb9ebb3462d856)
usr/lib/sparc/libpcap.so.9.0: 
	size (361104, 361064)
	sha256 (0x5d7f51cfb5d7ccc4981425c543c1f4914cd19c81f4ca1e7809d5a2ff41daebe5, 0x6adc8080e1d98bbe727a3cb65132e3974b7cf90ad0858db7bee2b0d8808ece08)
usr/lib/sparc/libradius.so.5.0: 
	size (23968, 23924)
	sha256 (0xd83fb902e76e6fbdab3a98965068d4c77666e50a3b8fd5a793e0b7e107191bc0, 0xede97cc5b3aec7019d2cf1db6e684d4767284ec346f2928b100c2133713cd138)
usr/lib/sparc/libsl.so.7.0: 
	size (14972, 14932)
	sha256 (0x3561c7d97dc3552b6bb864b0d8dfb7aa8b2c172b5af69047060230197c621b0a, 0xed039b18e0c5848bf7618e265650c05cc11886c4ef651a114fe628143988cd03)
usr/lib/sparc/libhx509.so.7.0: 
	size (342172, 342128)
	sha256 (0xa60c826a18c402da91657589b1376159453d16b210a67e4a17138bd4ef03d157, 0xc79d56153232f6c27d3242c766ae5853ee1a4ebc029fc2efcbb91303c9754671)
usr/lib/sparc/libkrb5.so.28.0: 
	size (607864, 607820)
	sha256 (0x35750d99ec6c3a9b2bc4170f7cc23092d03381d8a45a3199a28c421ad0d5af24, 0xf3adbbb94fa86e8e48e6df82d06ad60c5f90acaef7ff66afd012c6fa76cc937a)
usr/lib/sparc/libkafs.so.14.0: 
	size (27012, 26968)
	sha256 (0xb9407cb3eb5cbf30c92823d63cc707fda574bdea3f4805fd355b2e69ece5fc99, 0x9539361e5f4873d4c9c29c6f583554c39e729816517d69a31e659848eedb41e2)
usr/lib/sparc/libhdb.so.16.0: 
	size (158024, 157980)
	sha256 (0xccbdcd272dd1e43cc801fc3bad92dd490bfd563bf4e471f8b87d4594990edd0f, 0xae67ea41ba5563a291543ab66f61ebd10dcfe091f30552212fc85fc312296c81)
usr/lib/sparc/libheimntlm.so.6.0: 
	size (36564, 36520)
	sha256 (0xf07c7adf7ca1b2a578198afd2f79102eb9d24bfd517c830bf33143d762e5fc18, 0x9e24ad9785bd10c592c5eb4b98068b6b3cb5291380ea3a8b704b4fd1e8bb6a80)
usr/lib/sparc/libkdc.so.4.0: 
	size (169168, 169128)
	sha256 (0x27e6bd501c7b3bf66b2e33e96222025afb450bee478e062ab330ea90a27ac85d, 0x790fc3f1137ba0734b6c67e0fd4a854ee9d762b9a87de6dab2a97a796d5f6c8a)
usr/lib/sparc/libkadm5srv.so.16.0: 
	size (94532, 94492)
	sha256 (0x1462a2911a429e84fda7a1f074b3f6967ca519107cb21b106225c8cf92f530aa, 0x24bfd1de82912ff29ccabfe81307a3f2336d3078c1a1e33d8d687e576edabd85)
usr/lib/sparc/libgssapi.so.12.0: 
	size (260788, 260744)
	sha256 (0xf9a1c2e71e281404a6912b7a9ea72a932548f78be5210fa8e889b648717ccba3, 0x1daadf87e7059d79d0376010e806719cc3fd42a5c64a76bbe97d5819dfac6c8c)
usr/lib/sparc/libnetpgp.so.4.0: 
	size (304380, 304340)
	sha256 (0xdababae4ce83682978fb3dba705b6118ffbbaa1bc77f466ba2c62df8b719424c, 0x57c8aa7acfec9e2698860326df773972aced636c369a8524a1909f12809a9034)
usr/lib/sparc/libevent.so.5.0: 
	size (388392, 388352)
	sha256 (0x64bc705623550636a15e25ba1285f23eecfbd961b8efa33bdae454dfef8c12cf, 0x524dda792917cbd309455bbf0502aa1e21edaf09e87dcbf9bc698b4c5bd56ae2)
usr/lib/sparc/libirs.so.20.0: 
	size (25856, 25812)
	sha256 (0xd14abe4b4649cee269c69e9863000c11bf453864e921096ae8c7f224f7f3dcf5, 0x7c3edf3f51c6f9f06343dfa6e9ae695fe4d8306021f165c166efce15212abe3d)
usr/lib/sparc/libevent_pthreads.so.5.0: 
	size (8608, 8564)
	sha256 (0x10fedb149c5ee3bcf6ce0147af4dd61eb2d1e0ec1db7649f592db4736cea1a41, 0xbaf20127f6472c62179831caa575ead31af1378a9c3e56a7b7f762c0272c24e0)
usr/lib/sparc/libevent_openssl.so.5.0: 
	size (29072, 29028)
	sha256 (0xcdb6a95a88d713d70acbcb95b8c50a1f8a9e002d1ffae996add8f867dfa70962, 0x28eb6062834f4ee3dfcf88369182d3e324b0836a00bfd6691ae27611f951aab9)
usr/lib/sparc/libfetch.so.4.0: 
	size (70580, 70536)
	sha256 (0x40b16094ea20feb10bc16e7a732bf113fee761a38c1a425daf8360258be40b95, 0x58b798a0924c18e5b10049ce04678e85052699a03c778bdff00cc5bc02c39d5c)
usr/lib/sparc/libldap.so.6.0: 
	size (400528, 400484)
	sha256 (0x50886f2f997673c742c175e6ab3897277f583b6e598f9f27b1ca8a641f13e6b5, 0x8117598c5cca27cf70fb986a9c35f7db15e2e377dcf7aa333737f44b1cc07460)
usr/lib/sparc/libldap_r.so.6.0: 
	size (427652, 427608)
	sha256 (0x0c2a543b7ee42d29718f163879bcf3f40c4de50deeb6829ab767fc4136ca08a0, 0xb9493cc4276bbccbe6fc178a6b812db6187ee34c4f710325bd0c26eda2f32cd1)
usr/lib/sparc/libisc.so.20.0: 
	size (726360, 729052)
	sha256 (0x8ecfe3b4be18cbab16271eeba5574c878e011675f0e459579dd6ad060f1705df, 0xcf1c732a758c38bdce3d94ed0c47b6fc44076955908fd31642bda5eb04c31b84)
usr/lib/sparc/libisccc.so.20.0: 
	size (41616, 41572)
	sha256 (0xde4471d364fec5ce7dc5ebf777f0aec62a44170607a48d1dd86ecfa5edcda0a6, 0xbd91120862b4e5b981705428adc4a391300a3c10740fd93fdf0d34180e5e757e)
usr/lib/sparc/libdns.so.20.0: 
	size (2468824, 2470120)
	sha256 (0x18480695031dae3d3af4480f8e92f19078ca86668f271848d6cc9397c756f3d2, 0xfaaf76cfe384adb5083e5b902bce88e96bb8a292277231e78a96e73fe299dc92)
usr/lib/sparc/libisccfg.so.20.0: 
	size (186952, 186908)
	sha256 (0x119ba003fc855d1bd3b04d4d700241e8218d756c70c2e3a3f8f8d6df62c23dc1, 0xd795e56c3000d22886d490b3c956bb33ff43e413ebb46f5b643006a3e2c08cda)
usr/lib/sparc/libbind9.so.20.0: 
	size (85380, 85340)
	sha256 (0x431089afdc845dd413c80b34583eddb1426bdfa6852e481fada4ccacc892addf, 0x183ec215c75a0b332cb8dba46f33402a82272781744ce5b7fe382b675f3e92e2)
usr/lib/sparc/libns.so.20.0: 
	size (320056, 320092)
	sha256 (0xaf27e88443f6527e72d1cefa7fc70975662d3848e9c942ba3df927e7297fc9db, 0xade3a41516d0971cd734dbe05e85ce91a027247ee0a6286c99b66c5283cc1ada)
usr/lib/sparc/libunbound.so.8.0: 
	size (1282672, 1282628)
	sha256 (0xbe213d9e797fbd3d66e8ca38e47e685382baf4f4820af8649c03c93b9e376cc8, 0x87fb8cfd149f5bcd4bec2f2ca797e18b33c1793bc47b6ddd5ef2b05c70b2e8fd)
usr/lib/sparc/libsaslc.so.1.0: 
	size (62664, 62624)
	sha256 (0xbc0d9336d548cd898715f65e88f5014889f5b854cedfa29b5a533c7a16daca92, 0x560673153da2e41b643ea66d107e47ab289bcd5ed0f86573f6210265f59667a3)
usr/lib/libamu.so.5.0: 
	size (111544, 111496)
	sha256 (0x7ba5ae6a44ce2a8d9a2172af6ba1099496854a5f731c94f55d3117e79cadadb0, 0x438ac5d30658f906c08300888109c772f80f808e50493f5090721572ff7dba4a)
usr/lib/librpcsvc.so.1.0: 
	size (80040, 79984)
	sha256 (0x5f2b30f8ddad9b3686e6401a2a624887780a72d1624c72c07f8346c317732406, 0xede89ee1619dc190c23603edcab267589d7d71cf17938d30e56d5c36aacd9af0)
usr/lib/librump.so.0.0: 
	size (1567944, 1586552)
	sha256 (0xda5bfc8c070af26018c8188068427cd5f13857b4d170b8791372d70502edd94e, 0xac6555e9a226b200a957a35e409f7d35e52fe0996b96559086c39e2384e6b291)
usr/lib/librumpdev_cgd.so.0.0: 
	size (52240, 52184)
	sha256 (0xdb7ecec598b73b4edeb89e07c622d3eacbc5b764bf4abd4f91132af802bb40a2, 0x0d9d7f2cacbd0b07c5c219dc8473044f8a93d2ce0e586865fe3536ca2de15635)
usr/lib/librumpdev.so.0.0: 
	size (49296, 49240)
	sha256 (0xbe05540f4fb9d6069245038c7e4fc44a267cb70d3d24db318e39a60e06656fcc, 0xd4817cd1ffaba8091f97bd70c5a6d46d562f3490d8767014d6ca8f953338c2a4)
usr/lib/librumpdev_bpf.so.0.0: 
	size (58216, 58160)
	sha256 (0x03826f4089cebe424b38b9b020b7f5bccd9ff51365c35b9dcd5127037cc1a334, 0x18e11771f91591a88cb08fe6d260041cb0510d561bbbdb2337874a1729b1a8b0)
usr/lib/librumpdev_disk.so.0.0: 
	size (79848, 79784)
	sha256 (0x5000bf813cd80951d002c52188bc5158c9b48c610dfe0f39388bd764b7f11e8d, 0x35f660cbf827acd00c114d037e5e122d2438fd2ed23b8247bc044e6fa4c8de9b)
usr/lib/librumpdev_dm.so.0.0: 
	size (80456, 80392)
	sha256 (0x311c3cf38addf560267e5ab687b6ea78ac4c6eed2972ac5101644324aad30892, 0x26dfbff4493e6b00b4a3bfc8ef6c8f4c1ec26edba3374f0dd617a384ef632b58)
usr/lib/librumpdev_rnd.so.0.0: 
	size (16096, 16048)
	sha256 (0xff232fef356f65de77d8554efdb97fbeed35e6fe5e0d246a7c0f779b08c61b8c, 0x90a5fb9157fe5049e3f81923da28b510d2a4a9deb901d179aca2f924776144a0)
usr/lib/librumpdev_raidframe.so.0.0: 
	size (274184, 274128)
	sha256 (0x637e66f8a0e2b8f2460ddd32417790bc65e01f8fca9b00996ce7b90e15771e8b, 0x2f91e141888a3992991eb2a8aa13ba21320d79f38381172719a2c3a4fddf0310)
usr/lib/librumpfs_cd9660.so.0.0: 
	size (72784, 72728)
	sha256 (0xe863bd4fe827108b713da544b6f080a5de74062e56d2b370b5c061917152c26f, 0x09c0b698753a559a97f3003bf93cf41ef332f4a89787a7a3e9ee059e4c2226ca)
usr/lib/librumpfs_efs.so.0.0: 
	size (60688, 60640)
	sha256 (0x457541c7cb4d03869fac87b67d6565b988c9f6a904237346538847be399de68f, 0xf3a9c56c945ecc2a109b5b1f78c6e80a5ee12155122d5dbd861840b546e130dd)
usr/lib/librumpfs_ext2fs.so.0.0: 
	size (157752, 157688)
	sha256 (0xce2e78ba4ebfc95db9372b1f5e5e9f07536ae672cf1bfc9bcae5939604bf542a, 0xc8177711bc1b5d63eb9f2f5703b614a9daaabebf76c25ed1c0722b5e25c511df)
usr/lib/librumpfs_fdesc.so.0.0: 
	size (39272, 39216)
	sha256 (0xf126ab0a6c252b44108f727bd554b167a11a799ce707e59884fc0e2cf57f6041, 0xe1fc06c49ddae8849637a88a129c2e949d40aa23ede2f4f2cf7ce44d4ebc9026)
usr/lib/librumpfs_hfs.so.0.0: 
	size (85856, 85800)
	sha256 (0x3f2bf083fec9d0a3a4663510e869d76b72707f80e84409e14ba7bfd66c40e969, 0xb4f8547f3df873fa528cf9e49d0460197b6a5d43c4003c42d86656f363d97860)
usr/lib/librumpfs_ffs.so.0.0: 
	size (355664, 355608)
	sha256 (0x12ac6f75e41c274b4c41d085e9daa61a4db555350671a40485f939dc447075ec, 0x5c4af94a97503048d49c1a7e427f8967c13abf492903ab7927a8cdb70dd9ad82)
usr/lib/librumpnet.so.0.0: 
	size (232488, 232432)
	sha256 (0x2143973bd83095e2b24d3afffcb4c28d0209ec5c3cbfcf6d59f2a15347f16c16, 0xbe5106765050d239a69f1ffb2c056aa58d38911461130f45863c6b4dbf0ebe1a)
usr/lib/librumpfs_lfs.so.0.0: 
	size (420784, 420720)
	sha256 (0x252cd1a0b335d03842af4ab4967af4fc221a86a9b2f5a9036b7e02dccac69b06, 0xe1bc10c7ea1ec8ac922c87c3242da92defeb5f5a6ae49a02ce5bee97cb7e603e)
usr/lib/librumpfs_msdos.so.0.0: 
	size (116344, 116280)
	sha256 (0x4fc95f029ab820b927737b64e4533ba0bd7aae84e7d5f598735433cd96fbae00, 0xa1c597bf4077ed5eb89c479674d9d6875ceddf184e3687b7e7552832b4dbc36c)
usr/lib/librumpfs_nfs.so.0.0: 
	size (261552, 261488)
	sha256 (0xcd4b0d787d02759bf2cc8fef8f614257121e18fbd2d7812c821ed0b4b1fbb81f, 0x90b5ab2c80bab872d1b7c08319d282e2eb41ab7d9732bd067724ed28833ed419)
usr/lib/librumpfs_nilfs.so.0.0: 
	size (62000, 61936)
	sha256 (0xc2fe580dccada9358e45a462e2bf3179dbbd88eb85670b4cd86877494a2658c5, 0x30e504697892c18e5cb19fec3c164bf8fa05f6c39fe90f1c0cb575fb63623725)
usr/lib/librumpfs_ntfs.so.0.0: 
	size (71840, 71776)
	sha256 (0x3dca21272ca622a1e16491837154ee48446bcb07d634885cfa34dfc7dc7a45a0, 0x9f958b62874bfc722305651bc2acf60dc05ddfe19678c280ca712a1f87faff64)
usr/lib/librumpfs_syspuffs.so.0.0: 
	size (126624, 126576)
	sha256 (0x605d0aecca9a8da6b2f79038a58a40b88fef272cfe0a2658078eeb97bd7c1f65, 0x9faeca8f323bf985d94dd9638c067ce73a25722128ba2ef00ea85962d2771f8c)
usr/lib/librumpfs_sysvbfs.so.0.0: 
	size (60888, 60824)
	sha256 (0xf2598d9ade207504b5a54b3c72165f6c987d28126ec03a475e83018e12d5ed9b, 0xfd3f4b3cf865501e09b5e52e445d9a25a99cdbb67d8f6708972b8503cd13644e)
usr/lib/librumpfs_tmpfs.so.0.0: 
	size (120720, 120656)
	sha256 (0x1dbdba8ec9e8313bc792687bf3ddceca7c6a897752354955c0cbe4571666dc86, 0x373d803298dbe806706cccdb49646beb5362493710e717b7379185ebd46273a4)
usr/lib/librumpfs_udf.so.0.0: 
	size (237200, 237136)
	sha256 (0x20c86144fac51668a73c416c53c8900905b5dae6b5b061701885758135a1427a, 0xca33814705b55f69c41a75636b24ce2f348611d369c8325712f33f36a6efd05e)
usr/lib/librumpnet_local.so.0.0: 
	size (57416, 57352)
	sha256 (0x10f3f33d889598fa33ffd28b6026c034f767aaee9c2451bb0526885f3b74b9ca, 0xc4bc4aa2b6888ef60a134ac41eb1ba045233571bdaa6e24e9b48cdcd918e6542)
usr/lib/librumpnet_net.so.0.0: 
	size (1072768, 1072992)
	sha256 (0xec9b18c3176febf9077b675d55785f4e4ec02593f14fd61f44e58bb85d40219e, 0x7e76f6961dba12588819ec34ef4536f474ec177ebb3b44621c1c1071005809cb)
usr/lib/librumpnet_netinet.so.0.0: 
	size (11560, 11496)
	sha256 (0xba04fddaaec9475955bdbb3e4cddc1116f81ec4fe7684cc9b4943658333196dd, 0x394eb83ff315c07a4e824da47baed355b65cd5ba8f030a67688aec741a1d248c)
usr/lib/librumpnet_sockin.so.0.0: 
	size (31640, 31576)
	sha256 (0xcc24c62cf35c6e39a25593d3dc9d726a6abea7bddd4dbc9b86d9eacbf25d620c, 0x04c25b4000d1869e5ac9533db268e8997bd08a3b2718489938b17e3965e960c0)
usr/lib/librumpnet_shmif.so.0.0: 
	size (31984, 31928)
	sha256 (0x39dc398560f1c9fdfa74b712784b594904d9aa4e62b7401a3a60e82008a0ffe6, 0x3cb2ed1a66086aa19b504ab762d1183279ec5224c7a6aac725ad3eb3dcddfef8)
usr/lib/librumpnet_virtif.so.0.0: 
	size (21592, 21528)
	sha256 (0x71d1f75e21b78908f223dff118bb50f6948e8feef9fa804e1619ff26cddfdf88, 0x0a6c7431bb5870a1a4fef7b7870b6f8a30722039ace2865cf998e49e66fb73bc)
usr/lib/librumpvfs.so.0.0: 
	size (684888, 684824)
	sha256 (0x53e041763234782f2a15e1778638a4945769db8992669c354ef0994d5be07a73, 0x0cf4dbec4e3d65039cfd5bca3c8c18a5405cc8a66193790e01c8dfaecf3dc5a6)
usr/lib/libskey.so.2.0: 
	size (35864, 35816)
	sha256 (0xe96970895792890217e67c4e0336132641ede13f2b08861fce43a8c46b4e96af, 0x104db37d1f28e860e68bec16536400029916417edc299bf1b72af1e111c92dd4)
usr/lib/libukfs.so.1.0: 
	size (38312, 38248)
	sha256 (0xf25c92b642b3b5640a23085a9c8c021c415c9d995fcca40a14191cd6f220413c, 0x8265bbac78f800fa0ba22ac4a6dc484115ca8cec44cccbca688be4acb8248c5f)
usr/lib/libusbhid.so.1.0: 
	size (19368, 19304)
	sha256 (0xb5c3700960ed606f1ece533c404dccaa97dcec5925575d18a30eafd8b54ebc9e, 0x6c399385a2728b842cd12c7fb42653f7c7814a6777fadd57e37c6766c16d8eb3)
usr/lib/nss_mdnsd.so.0: 
	size (20984, 20920)
	sha256 (0xa7e04f78496981993561096a34a0d665e847114c05188d9b406f00a006fbf624, 0xd104c155b67ca182da537b9b2b8ea7a1dbcf5adc7c263bf1561b03ae802c3241)
usr/lib/security/pam_login_access.so.4: 
	size (14920, 14856)
	sha256 (0xfb4e5666a4ac62f222167d0315f7460e9b52a2b862483c6a53552040b8145e29, 0x7b0342a253b390104180dcd16637b9a295684267afa59435c8a88804ca196e86)
usr/lib/security/pam_radius.so.4: 
	size (16512, 16448)
	sha256 (0xec3382d0015e09c341e0c9a77c3bf8fadcac32f14643790b84f1055160c30321, 0xdbe12248551c38e3dd527dec678f25c39d74627284c6d61819c6f4d17bdea3da)
usr/lib/security/pam_ftpusers.so.4: 
	size (9896, 9840)
	sha256 (0x733820ef5f6e660cf776ae88dc1fd8af4ee37d8a68b51627b5689e193e995630, 0x7dcd165935ce01555c9639cc7dce6cc64935444ae6f3c48b06aa8c523297861d)
usr/lib/security/pam_afslog.so.4: 
	size (10944, 10880)
	sha256 (0x797c7bfdbe28d665b72560681b282c56f9a96b7f92789b650693333489b8ed7e, 0x399b0798e5998be409baf7226d9c3ea25f2e80e4d8e4a1ed70f42af6fc9bc1ae)
usr/lib/security/pam_chroot.so.4: 
	size (9904, 9848)
	sha256 (0x1a9bdcbf63cac332c1a1d1d385990c4e3c2414148393dc053a02d4592fe7412a, 0x1f96b9a3e392b3c281d37b137b3402ce8e4637e7fe873913a7d373b6a6fad086)
usr/lib/security/pam_deny.so.4: 
	size (8464, 8416)
	sha256 (0x4decdfb05629f93df5a5f100861eae5d5c30c055da34d25bbda0c655a3466d5c, 0x820eaefae356814c5ff3381b99b52ae48e1f28145c5a4ddceff20e4e26717e7f)
usr/lib/security/pam_echo.so.4: 
	size (8968, 8904)
	sha256 (0x3429c1f92e9342247e57888e898edf7664bafb3014c9bfc30d5d3e775a5acd29, 0xa53e91dff6beebe63a24c7fb945bdda0862ac52b9727d734e7e5a05c0597b4eb)
usr/lib/security/pam_exec.so.4: 
	size (11336, 11288)
	sha256 (0xfca80cc010c385014cf8ad2a8533f5b47d59bb6afbaaab7b7bca810d8b35f583, 0xb32d4289d319d26ceb2f7e48ed0482eea047a5c0fc32496975911dce233abc17)
usr/lib/security/pam_securetty.so.4: 
	size (9888, 9832)
	sha256 (0xd54e39ad012bcff8e02142338a41342b6b4737e6d53d8c41b546256d82fe4088, 0x5e1f97bf742c4797fb74eb54cf88de4e61cccbf1ad01d284d66500078ffa9e35)
usr/lib/security/pam_group.so.4: 
	size (10776, 10720)
	sha256 (0xf94b7053e5d2a024a26094bf71d4cd3024cece418f8159f1f7528ed8db5c704b, 0x7364ffadef3a61fcde444b5fca8353b56905478458563b684f1efec1523a7653)
usr/lib/security/pam_guest.so.4: 
	size (8968, 8912)
	sha256 (0xb7bd3293400357dda9ae5e353465da1cde35fde6660c065375ef4e170821b7ea, 0xfec092790bab13aa262341eaeae66fa35b661bead5ec08fff2eed491e1bdd1b1)
usr/lib/security/pam_krb5.so.4: 
	size (37440, 37376)
	sha256 (0xc0cf0296dd0e7794dd61a60c61b4cb752da46f6164d1b9d3b5b9458ec7da61b8, 0x9975f679c59580a95cd09469ae1039c1311d77c9e27d182e1967d82e4a76fb27)
usr/lib/security/pam_ksu.so.4: 
	size (16728, 16672)
	sha256 (0x54834b96fa83b874f9a884dcd3dfdfe5fabb4882e8f929f0fcc6742fa6bda144, 0x6241bb686bab0dca4b18894b358d3bbf688540ffb784d4e35f129de5dea2fe5a)
usr/lib/security/pam_lastlog.so.4: 
	size (15952, 15896)
	sha256 (0x562d98d3737d5e817d978981b831d4453023c1620fe09a2acc65ac75ee2a2556, 0x55b9888bc00a9cb817c973152ec256d9c1fd1cb818004eaa5382d8dbe19a244d)
usr/lib/security/pam_u2f.so.4: 
	size (40864, 40800)
	sha256 (0xfa7ae0fab1e8ecd78237844178ad1f97bad8fff662583df54ac6d87cf47513f7, 0xa5509e146a0def735684e0fa55ed642f4aeb8bc9c93b3ccd245e7af5004a7888)
usr/lib/security/pam_nologin.so.4: 
	size (10616, 10552)
	sha256 (0xbde20906e22478a98066645ba653fb3bc526c0adbcfc0c8e8550091b183b3b2e, 0x440b1ad6bd64f93742bffad60e82087403a36efde86633bcbbf983642c71cdec)
usr/lib/security/pam_permit.so.4: 
	size (7744, 7648)
	sha256 (0xe9a1e7ef2cc775252ad0be1c00221efc736316b38e714b534c48f12259f98b15, 0x1a42ef1b7b833ef9b128d955212c8fa1cfa367f27237183912e740281447b4b5)
usr/lib/security/pam_rhosts.so.4: 
	size (8264, 8208)
	sha256 (0xbf4097b76229768002222f2541583b32593fd4ec7b83d4b08d448b54f4d1927f, 0x7dd7bc42e72a9c16489e1f2dce8d759981709311c2ff411f6443da36076d1797)
usr/lib/security/pam_rootok.so.4: 
	size (7840, 7776)
	sha256 (0x67edadc18d8032e453351a8881ece8a4fd0a9cf341f14b4d164c5f8b843672a6, 0xf51eb2504a23842733895f141f487d3d8093be2b68ae7493f428370df006a796)
usr/lib/security/pam_self.so.4: 
	size (8240, 8184)
	sha256 (0x6846840609c27916b2c094ad13a1a7c47dd21af0e760e83ad084d05a96d17197, 0x8adc965b52bda18d8f558bb5ce5458d1084bca641423e0158db66668dc0dd1ef)
usr/lib/security/pam_skey.so.4: 
	size (9544, 9488)
	sha256 (0x0591ec282b9b3b77ea274686c1eb48197c62b56cadccd4a261f753fdfb3c62f7, 0xa885ff557c25837fb803aacd057189c91b49bedf63d46e1abf510246356516d4)
usr/lib/security/pam_ssh.so.4: 
	size (19296, 19248)
	sha256 (0x9c1746c2274f83e818aa6851550f94a4778ccaff8981ca38ff820553d2b22e11, 0x2c99f382a3cdd98f8ea002a98d34e49aa3b0f8800c9914c0e0512a99e4b3ca83)
usr/lib/security/pam_unix.so.4: 
	size (21656, 21592)
	sha256 (0xffdd142a1212c4451eb3e4b722af24d684d790c76d25744100b667f1992d3684, 0xd85b074d02ffc66689ec53e7d6296ea1c9fbaf2f0e8406265a17d55fd142d5ed)
usr/lib/libwrap.so.1.0: 
	size (57728, 57672)
	sha256 (0x56630b1b8196f6f1392c1ab2c3fdcf2aa880777eb423461761b7a4e4dbb00a12, 0x00f7d4d446565cf87f66ac7dd9686e772f3bacdd3123cda626bcb09872ce272a)
usr/lib/nss_multicast_dns.so.0: 
	size (20984, 20920)
	sha256 (0xa7e04f78496981993561096a34a0d665e847114c05188d9b406f00a006fbf624, 0xd104c155b67ca182da537b9b2b8ea7a1dbcf5adc7c263bf1561b03ae802c3241)
usr/lib/libatf-c.so.0.0: 
	size (118896, 118840)
	sha256 (0x8099e6426e0e38d479d320a50b92e2272281092eb3a8b083baff62e78dba5985, 0xbc3d44360ed99b9c388e3ed2a1fc3b0895c0ce6325307d0659923032299146c3)
usr/lib/libelf.so.2.0: 
	size (130368, 130936)
	sha256 (0xdc9068b730e9c11bcf08f5aef59c5d0644d2563ecab17cd211ec88e437739ef1, 0x5aec8a0ac3ff0cbf21a3d5a55cd24c574f81d829926c5ff7fd2cd74493ab305d)
usr/lib/liblsan.so.2.0: 
	size (494320, 494264)
	sha256 (0xcabace00be4279501dfe91446ad20766faa7148d946be50077f583996b801d44, 0xc2a9eab8ab30acc216a395113d436269c67c33c1b17d38620d12b2d9899047b8)
usr/lib/libtre.so.0.8: 
	size (72728, 72680)
	sha256 (0xb33b34cbb42de4c7c0092a9ab737886d496c3801e59ad17a4a109a5520fa0f28, 0x15672c8dae05db34fe409d87abc7f26b9866952607603a748f9772ad9a63f884)
usr/lib/librumpvfs_nofifofs.so.0.0: 
	size (8544, 8488)
	sha256 (0xf89ea36cadc8f39e500b86aa07310baeb473089510ac135a6233d15f82959554, 0x9e397e432532c89fbb1f48072f845ede26a9a6c5d1562d35c67a22efa776bb1b)
usr/lib/librumpdev_sysmon.so.0.0: 
	size (114280, 114216)
	sha256 (0xf674428fa10973974a0e0662ec9fec676cfc7301f8ed72be46a95f570500bb5c, 0x0e3eb0362355c0b0ae6fcafc01cf484ae819cf25fc81245f27ad5c0244be9ad1)
usr/lib/librumpdev_ucom.so.0.0: 
	size (59960, 59912)
	sha256 (0xc9b4b48c931d5afd4e4ff99fa6dbbb7908c1a393fa5a4b5c8334f471b89c1f6c, 0x0bde8f0fbee9bc5798e58c9aded4860576943e822f7188558b1e17487f64b43a)
usr/lib/librumpdev_ugenhc.so.0.0: 
	size (7552, 7496)
	sha256 (0x0a49de85bcfc9521dc70fc94d2022e6e7771783011750b52c3838728b0169e71, 0x9659aac95fb89cc4cc0b776ef22c81e386e1301a889192caeda58f13135d296f)
usr/lib/librumpdev_ulpt.so.0.0: 
	size (23624, 23568)
	sha256 (0x9a252b0462781b8ab651405a018bae278406603d45df8028efee24dba65fe23d, 0xa6bbc1c25fbaae289fd255dee9021071ac4901b1a4b25bc0b7b72fb006c6b0a6)
usr/lib/librumpdev_wscons.so.0.0: 
	size (59048, 58992)
	sha256 (0x3620f5a77592da2320a40bfdb0aedc171f8635567cc7066bfb71fa923f70ec49, 0x990644dec60fcb188c2806fe0606fbf7810e432bfd93cfb0a1411399bf5174d3)
usr/lib/librumpdev_umass.so.0.0: 
	size (7552, 7496)
	sha256 (0xb5561385a9a0540a1dc070877529e267b057125ffd019f2667e3b1cc692261ca, 0xd402970862dd76e6d8b73fd2118d59378aab8dfe2e603fd7422515d78f4f80e5)
usr/lib/librumpdev_usb.so.0.0: 
	size (7544, 7496)
	sha256 (0x17bd2ecfaa03a8238ebd5ef6169639867708126113ad9934ff7464f2b80a84f4, 0xaaf0e5c6df679643ec3f80c13d45d5d188e280555fda899679a983119af37085)
usr/lib/librumpnet_net80211.so.0.0: 
	size (216984, 216936)
	sha256 (0x8e18d09aad90b77449329c5feea00b838c8c135ec8853f6edf71022991f37f24, 0xf44be97ea894ee4480d074afe7282fc4309e22d1bc3cac8577e1eb4237110a8b)
usr/lib/librumpdev_fss.so.0.0: 
	size (39624, 39568)
	sha256 (0xd0f9ad78216affe8dd15d70d327bcb79512070d87c1249ff42bc74c75ca513ae, 0x595b1ecf96fc98686fe1a2398b32338e67c8d3d834b41b9bb8edce7c0403d7f3)
usr/lib/librumpdev_ubt.so.0.0: 
	size (40304, 40248)
	sha256 (0xb39952dd6c6e307f5892952ee468fb3da7c5345419c6c231e0d550075532d599, 0xc7580412c7841d4c27fb1071211b1dbe79b2571b9152dcc148e469117f6bb633)
usr/lib/librumpfs_kernfs.so.0.0: 
	size (52232, 52168)
	sha256 (0xf0cc8090a8756e9c562f01e7074880100bc2f671826330802959e159d4415ae0, 0x3821f018251c5b5dbca632cd6580cf8701642930f35de4a2771f3334eca86c06)
usr/lib/librumpfs_mfs.so.0.0: 
	size (33784, 33728)
	sha256 (0xe3ce788ef2e77e5aadb8dedda006f8ac9b7ad81bfe9d84da3768af287c5d9c54, 0x67459268abc52640846deb11c2de14fbd007b6bfd4efee89e3fbcc0947f0da1b)
usr/lib/librumpfs_null.so.0.0: 
	size (21168, 21120)
	sha256 (0xc53c8e4b05e0072e581412062c316c453d8d491c1fd122452f459956a16cdb46, 0xb45dc70feb44249ef620b77a2ccae0a337f4c964a0be11e940844f6033d48d7b)
usr/lib/librumpfs_umap.so.0.0: 
	size (30776, 30712)
	sha256 (0x0623ce5d7bb52e91a148c8072e55260a51a940f0bc1941aa667cdb27a77de598, 0x15ff231520c7b96dc4a5f7bec32088f9f18542956ca275e10e02425572d79215)
usr/lib/librumpfs_union.so.0.0: 
	size (70200, 70136)
	sha256 (0xcf9590f0411a492cd2b95daa8c12c7c6d7862adbacd25e125fce735385c34bee, 0x1e322fd308be9ef91a5da17c14989d9e86b2b641e31c90e5130a1d895a3724d7)
usr/lib/named/filter-aaaa.so.0: 
	size (26696, 27040)
	sha256 (0x8039bad9731023bfc32d2fe1f21b7b073d3b23df0e8e738812c80ba1b096f80a, 0xa3f2e00540098962287f578b2b88a1e32274a333997f9505052ad9fd4a3f89df)
usr/lib/librumpvfs_fifofs.so.0.0: 
	size (30128, 30072)
	sha256 (0xa7be0318145668b955d0fd7e0699a4ebd32e20fc25459ea4a9da3dfa9e9212b7, 0x82fe4d5a4979a7504b0cba3db53bf32949ce47090b8d6d3993b78506490b9459)
usr/lib/librumpvfs_layerfs.so.0.0: 
	size (27080, 27024)
	sha256 (0x852ffcccb8b572ae0ad5a313d2c16019ed2f074b0d9314bedd71fdeef650b0b5, 0x0f8faf3184859e6c777eda5a86e9a870f91b7ae690b55aa7702bca221079c273)
usr/lib/librumpdev_drvctl.so.0.0: 
	size (28696, 28632)
	sha256 (0x70112adc5ff0178d529f047e46b0cc661e3921bad1840086a51878c8def6d0c9, 0x3700ca8ce4349a624958ef899d69d7928632c0df7b4767384e5ad068ab85836f)
usr/lib/librumpnet_netbt.so.0.0: 
	size (150696, 150632)
	sha256 (0x362860e2500507b3fb070fdb574b2678fc9b50ba7bf0160f2ad72c483f9eee29, 0x037e6b033c7050810c0027d9361feecad6d217618674def80e4d3fbdd66cf1fe)
usr/lib/librumpdev_audio.so.0.0: 
	size (152704, 152648)
	sha256 (0x6530f6e92d9a9474e4b8989546949225f17976bec22888a18cc50290b580c725, 0xd81a95a195efab409c0156ac5e297b470701c357810442454da70be33d2ab6f2)
usr/lib/librumpdev_pad.so.0.0: 
	size (29640, 29576)
	sha256 (0xc61446486ee4bac44da4ebb9ba0868ec7c1c69c997ba002eacd8449154f0b44c, 0x776ed60f4feb5a6cf9a7acb0e8e2897e112aec02ad2daef5be32cccc2abb1354)
usr/lib/librefuse.so.2.0: 
	size (90984, 90920)
	sha256 (0xa50b6068d485fbe7c00f00f097adc1d130e2cf1270c1bcffb1c548f9dcf7f58b, 0x90f8e01bd822a879a6b60c2e970b43db33e7ba2968ab97c4d1fa947f19eda648)
usr/lib/libp2k.so.2.0: 
	size (40432, 40384)
	sha256 (0xf7d14b783d9939886962df600bbd3efcdca6af155da2c5bf8ee9878a8173ba54, 0xf0f03588208c1c9e245e4def4f3ba61058367b2ab604e28302a0b9359e9aa26c)
usr/lib/librumpdev_putter.so.0.0: 
	size (21664, 21616)
	sha256 (0x08f32c08ea7bd3586203bb2da867c1eb755dbdf60abc9b7d5c6df6ea98db3de3, 0x9c20093b20b1b4e955b20aa3906933414525564eb096c98cb342222b9e82c721)
usr/lib/librumpdev_md.so.0.0: 
	size (23776, 23728)
	sha256 (0x378ea9908c484d065e41129358fc46834a8777f9e02cf9f100aaec997a075f10, 0xd5c4165d412703afedd4a6fa650cdd7d14409f134fd575d398c05d0a70898a9b)
usr/lib/librumpdev_scsipi.so.0.0: 
	size (222208, 222152)
	sha256 (0x85e6f4069b304c9caf0aac58e53cdb5d83a4e2354611922165e05899ebc1125e, 0xb79c9d1286513b20108492eecdde55d9b293701b27af71f5f906f62c0de5fd49)
usr/lib/librumphijack.so.0.0: 
	size (64832, 64776)
	sha256 (0x19610d9c707b93a6ca9bb37e98cd8bf96d0d224b79606bc76c990ed64bc50818, 0xac1199aa02bb67d504faff8e47b8782dfab3f1454f5b5c3cecbf43cc46009cb0)
usr/lib/librumpfs_ptyfs.so.0.0: 
	size (44504, 44448)
	sha256 (0x4fe0643af8b3ce0eff8681e736645a284971e091849f2dbb912abe373784bb32, 0x13e5e9116b19db5c2be7f9818996ab470b26856f25021a88a1bd6a40c3a5293f)
usr/lib/librumpfs_nfsserver.so.0.0: 
	size (156760, 156696)
	sha256 (0x544cbac301c559f76659208bcd69f1675eaf3b5e1bef83be49a9263021bd490a, 0xb97c4e58f609f38280789c35c1f3eb95b2ed96dad087ad815012f5ec63332b93)
usr/lib/librumpkern_crypto.so.0.0: 
	size (352000, 351944)
	sha256 (0xa5f3fc6c609601d6e3ef51e840b1384e5f3dc621ddaef38e6e3947e8ea85af27, 0x472c9ac20818c6ed4ad77d39f0647299f19b877c52bbebc2a20fd56605ae491a)
usr/lib/librumpkern_tty.so.0.0: 
	size (107776, 107720)
	sha256 (0xd214aa6b9a7c418529abb00d51c02bbf01d63c0cfbfed3fe66b7c2ec9d77eaa9, 0xd601df65e28e08407c0dd75ac5951ed72a3425634d35354401ad891ef40bee59)
usr/lib/librumpkern_z.so.0.0: 
	size (55568, 55512)
	sha256 (0x3d159c2acd1d0c91c37ee317647ab7a6a2e093fd0529914b73832adbe16b57ea, 0x378cbaf38a860c9428af2998d8313b4d65a6e511ac8035c75553ae0102519e8e)
usr/lib/librumpnet_agr.so.0.0: 
	size (78792, 78728)
	sha256 (0xaa7a44d8a3fc508fc980b37facfb6a53eb983542d41f0952fa963763f7e48a89, 0x97bd2a169adcb0df51c7acbe441ac50f637b6646b0d4d9a39aff2342c9442002)
usr/lib/librumpnet_bridge.so.0.0: 
	size (67072, 67024)
	sha256 (0xa13d8fbc8e98531d3a17ba10794e48402012837b13440bc576ccdb3d11bce7a3, 0x6e86de6a8941e1b5de7eb71d7a252553cff9b0be68c1a4248725c0553d03eea0)
usr/lib/libintl.so.1.1: 
	size (51304, 51248)
	sha256 (0xcb0d31fba8acf05c467d24af8a971a12734de15f1eabf7f02252810dbd0817dc, 0x8fc7930200ff026eec78aea427b760428e34c69f12c0633c61285bca05fd714e)
usr/lib/librumpdev_pud.so.0.0: 
	size (21248, 21184)
	sha256 (0x96a1f74beced26a6780ced11b62d6d4caf378cba69ec764881dbcef35e104a81, 0xe864e39cf458aea33b6146565526034d012519c2d957a225bb0b24ac8674f5a4)
usr/lib/openssl/engines/dasync.so: 
	size (35128, 35072)
	sha256 (0xb30d5ef3a2a4258e40b3ab4c1ef3086cb72d2a47014d196b317c903fa9842621, 0xb2582a23a23bf98c3b0cbb666e5b8962b482ef59f07fb85fff6d50a18bd7de02)
usr/lib/openssl/engines/devcrypto.so: 
	size (27448, 27400)
	sha256 (0x71973906fd9321a6d134f5389a8cdd55e4b2be4d686fbea59a0b2d512fc8e441, 0xe3b20df6330dcf7d84bfc499d0519a8c36e4d9afe8299675255e56c7ab324997)
usr/lib/openssl/engines/loader_attic.so: 
	size (45672, 45608)
	sha256 (0x58812493230cb997897e12ba851b32e0fbc66b783afa8e7bcf256d2817912724, 0x883c10c630a563ce8f7c9dd5abd28f7dab01712cc04cba70efdef1da24020f24)
usr/lib/openssl/engines/ossltest.so: 
	size (32072, 32016)
	sha256 (0xaf2641ae06aa77d8a9e3dede11e1add9e9022a035148e31d4f288da75dc63b0e, 0xe951d48615cfa1721623cd9c4f98e17e79295d0f62849a68446fd20a84ea0b4a)
usr/lib/openssl/modules/legacy.so: 
	size (164640, 164584)
	sha256 (0x6843df6bbd96135e5581b4b2202e6be2164c54f7ad46bbf1781d8bec865109e8, 0x056b7ec31a7b3857f872f361ac7c2fa956bb99d0bdc6fa1cfc08c0e6fb2fd5b1)
usr/lib/libmj.so.1.0: 
	size (23616, 23568)
	sha256 (0x7a0775c3a5e64bb675ab7c1cce2d2108cd22ec6c16f3d57f9d47accc06e83ed8, 0xfde0114c7c9f5d4286a952e22ed97b889ef435f32a47f3c4dd3ff9fd60c57fdb)
usr/lib/libperfuse.so.0.0: 
	size (77888, 77832)
	sha256 (0x7e91e651e4f703242b8cf24a745290d127cdc9511f9a40ef8eddbd703ef4afb5, 0x388e9e9532ffd73298f43f6e28d2c0b40f82be31ca834877cc97844ff0b51479)
usr/lib/librumpfs_v7fs.so.0.0: 
	size (87136, 87080)
	sha256 (0x89ac861f1b63a89cb22d8d6d973addb08f14e32d3c90303e74b5765effd69170, 0xcdb988a9e0f4df46efe2610f462a696eba1105039081f366ca5ea53b6b127c0f)
usr/lib/libexpat.so.2.3: 
	size (231568, 231504)
	sha256 (0xf2db68d9f39c7821f2823d7cc91f074c24df2659db061e4a624b098382afbdde, 0x8b74ce2d30cf461f20473a11915a6dd28d42cd8467c5a613da43dfe79f1af088)
usr/lib/libquota.so.1.0: 
	size (37200, 37136)
	sha256 (0x8faf272c59ef3f8794490522c204f5581b5859d71f5e80c1404f1e7b2c0bebb3, 0x0065cbc13c2d9820a948b4fa7e6d59de78e3d657467d9f8b201b7837df4dfd76)
usr/lib/librt.so.1.1: 
	size (16360, 16296)
	sha256 (0x81f054a507758a1ddc102067de78cb258d8d3606a3e4b84e0a70bcffe558fd7f, 0x8e7923813db6810d275b444b19d860d7d6727af2e9cc0a419fae6c4e956c44ac)
usr/lib/libexecinfo.so.0.0: 
	size (16440, 16416)
	sha256 (0x0e697329aebd241f3afe50fb4a482f31102b02edf82a02c3ed65d812b5033037, 0x2e8b03ad376a2cdffea1d04a95acbbde2cfe443d384512bd08e1763929486919)
usr/lib/librumpnet_npf.so.0.0: 
	size (302592, 302536)
	sha256 (0x859a2a47631d1f061dbeb3e9204f3f20754a762aa58af33a7ad5b3a0e0c74bd5, 0x0d124d86fee7c97c8984c029d2929f4a9ea859e46535e0b6d8a0e7bbf95256e1)
usr/lib/libresolv.so.3.0: 
	size (66848, 66800)
	sha256 (0x9f6a91f13bffc6e6b3cf067a40db725c34c50f4e047674d9f46e57f95a0db648, 0x5e3b4737b0d78c13c5b268a83875cf30bf5547263f391acc857f7b4bafdb01cf)
usr/lib/libirs.so: 
	link ref (libirs.so.21.0, libirs.so.20.0)
usr/lib/librumpuser.so.0.1: 
	size (70848, 70784)
	sha256 (0x2625d71379be8b481eaf17d3c760751a7ecf89921c79082fe0316b4b053115b7, 0xa51757d07fa9d7e3f31c1848ebd24bbdd6def6fa20dba2c5ee42f6cca8cc1c26)
usr/lib/librumpnet_l2tp.so.0.0: 
	size (49096, 49032)
	sha256 (0xe4efadb53d7de37824245d945e71e672ceac5e24cae87197ce5d46c5d44271a7, 0xeef4397434285f60933e057d28a8e65932f60985600da5ef1945444f4403febf)
usr/lib/libbsdmalloc.so.0.1: 
	size (11384, 11328)
	sha256 (0x910d8de16fe2b8e222e188c5fcd554e96e92017d75d3a78cc5c2549fd8683b69, 0x956dcb4cf70432610e526da42746a649941d7a42777cfbebe3af7a1145d6a640)
usr/lib/librumpnet_netmpls.so.0.0: 
	size (8808, 8760)
	sha256 (0x138e2656b140020353919348e8d10b25c3ff0a5760a8dab7f79f984f5eafa952, 0x3a0d3fc9b397606136f8c11077864a51d77441990f1b8a30e92ab77f8268ae24)
usr/lib/libobjc.so.4.0: 
	size (117760, 117696)
	sha256 (0x11b3c33880a655ae72a971ea84a7c72ae7ec4957b2dae8397421f6ba5f433c0a, 0xe74c1856b26d0b5221962112f670b5d79ab287ae3e2675851295c888c0c326c2)
usr/lib/librumpnet_netinet6.so.0.0: 
	size (9280, 9216)
	sha256 (0xe1eb5c295be4c34c12fc567daa4f254dec1657cb4c4e0d5676d9fcbd954984b5, 0xbe9ef009d00067876760dc00c34fc43f4be0302c22c7822ec67aa2d9cce49776)
usr/lib/libossaudio.so.1.1: 
	size (23304, 23240)
	sha256 (0x277608b0330622d2f856933ebb074403a7ebfc39fbc23484a48f6bdbb4d0d056, 0x80cec867d26ea2ade243ab2b0e64560b4deb372aba540f8e763b90f3a6878922)
usr/lib/librumpdev_opencrypto.so.0.0: 
	size (132968, 132912)
	sha256 (0x8dc2f53867542ddd386ed65be63de157e58d1faa2caf1102ceeb063ec78930fa, 0x219a68b2bf2be3bbcc395554e76175c395d0ed9a3735f22af0702f16947cbe38)
usr/lib/librumpvfs_aio.so.0.0: 
	size (28336, 28272)
	sha256 (0x35150e55bb0ddb09291c8076c5b814dc4a65ef1245d70ec8ec6994f4391151ce, 0xfbabb3e0649970310d50c15bfdddbe2fce8381599c2a022cc4a2fb3c20cba293)
usr/lib/librumpdev_vnd.so.0.0: 
	size (40608, 40552)
	sha256 (0xa07ba3f056687ace61d2637f3bc128e5221f89c9c5e5268b6e51fdc700bfe77f, 0x41acbb25558a057cdf6a298f88c93c6ccaaa625c6eff71da004a6abc897b08e4)
usr/lib/librumpkern_sysproxy.so.0.0: 
	size (15872, 15928)
	sha256 (0xa90af160b9ccdb8ec1677ad0dc19277a92997cc2c799a59a12e573b50832a46a, 0x3c3ca084fcad2b2e74368e7a765c594e7f7a4401065f76ef0a03b5694029a34f)
usr/lib/librumpnet_tap.so.0.0: 
	size (40824, 40760)
	sha256 (0xeba92bf0d3123f544d2bae8665e7a349560cdafc0121c13e483329f42817bba5, 0xf1afa8a5a9ba78e169ba424c57df4262db48694d609621dee4f4d3cd9cc8473a)
usr/lib/librumpnet_wg.so.0.0: 
	size (97520, 97456)
	sha256 (0x56560cbefad766d94adbdfa338015c4e00ce5a230c2c68c0734e871fb720ee16, 0xfdcac0d65c01a2d2d60ec1a5bda488b2c6006eefd6287dd5e4f11a25a2d29a1c)
usr/lib/librumpnet_gif.so.0.0: 
	size (48392, 48344)
	sha256 (0xcece4a4ab54854453f691d729282c5146bb619d3fbf7c3258058bd570dda6bc8, 0xb3749be81bf9f79318283f3ab207ea62d3b83eb8883dae651617600f51e2bc0b)
usr/lib/libdwarf.so.2.0: 
	size (262896, 279440)
	sha256 (0x28e13e8b70a3dc2206144fb52145222926fcc1533b9073b69db90bfd48ccb1f9, 0xf438a9ca2f94574d77341a97b0497f9e93418176ec67272460c4632b3670ee96)
usr/lib/libasn1.so.10.0: 
	size (910904, 910848)
	sha256 (0x49c721d1c2ccc47043645c24de0d852831d714d2a3d38a0d6974298506a7b2d8, 0x9366609607fcbe65d955d1710da041ee75e5c71877fcb0aebcbf02a02a4b5eb8)
usr/lib/librumpnet_pppoe.so.0.0: 
	size (134936, 134880)
	sha256 (0xceab734774893ab63652ac7d0b92628734d281eee741702273b8668bba2d5668, 0xa292b2e19669d29b24d891bd4f431f243dff341e0de1458b696b513656bea55d)
usr/lib/libunbound.so: 
	link ref (libunbound.so.9.0, libunbound.so.8.0)
usr/lib/librumpnet_tun.so.0.0: 
	size (33344, 33296)
	sha256 (0xc12a5a3f216c78eb86090f1a70be3524cc17834384178a81c1b15b9726bd0bf5, 0x21e74aff5c79d56d1e9d31ff73b2adf69e134c732472adb0a6022d43c6d70849)
usr/lib/libpci.so.2.2: 
	size (466432, 466400)
	sha256 (0x295e157d38000b2a6ecda5944960a9035538305b0cfd433e49fc4f38e3d0a620, 0xad380b0c0a6a522083978eef7f608b24b281bc1623f6057974a70de128085610)
usr/lib/librumpdev_ualea.so.0.0: 
	size (18184, 18136)
	sha256 (0x5d94b00ad43fbb15aa8a1eacb37f7a97648485c17e9a3a83e17b5e0a53d627c0, 0x7d86f3dfc4ada39c0f86ae061aee72b819c6c47bc0694d06f9d737c5dad82990)
usr/lib/librumpnet_vlan.so.0.0: 
	size (41136, 41080)
	sha256 (0x986fd8b1380a753fcf3ad2b6be9cc0f858f6f115463f109caf4285c7c42317eb, 0xc3c439e983d402c5d85320c7f59f3bf75c5cb53c1fdda9feb3f135c6f1a3fb6b)
usr/lib/libbozohttpd.so.1.0: 
	size (136168, 136120)
	sha256 (0xa99620f2ec21efc7d0a0ddc9d40ea3785e554e274205a3b5d4a1e5b1597e43d1, 0xb24fadef4a8863823cfa9939b39112cf837259e0e573bd176448a14b73a406ff)
usr/lib/libheimbase.so.2.0: 
	size (78056, 78000)
	sha256 (0xf4a3906abdac80661e347e607e4f271a8ebbcb1d7cc87f6fcf2abf83a657b17d, 0xed063c34bc3ca3c938a70bf415889f4228db3574a492227c9c773f15f699865b)
usr/lib/libcom_err.so.8.0: 
	size (11856, 11792)
	sha256 (0xb52b05c52234168ddfd014445c49b97478ea0aadea3359fd51f6d4cb999cbedc, 0xcd0402603a5a42d2421feb3a51e80c3a9fd7852348a1fe7822fed0ce20051171)
usr/lib/libroken.so.20.0: 
	size (81816, 81752)
	sha256 (0xf1c0fd6a7f2aee2f611352b1f0d868961c9911ca4d5f35bb3a4a0db1d2a5df9f, 0x3be46839b082fefd3a0702fb32a1f802f1d4e432c71aa5eb254e9361a8ab18d9)
usr/lib/libwind.so.1.0: 
	size (168776, 168712)
	sha256 (0x90704f882d40c37d02a61e4f3f6a818abd92d1d1e60f68b663a5bb287af2ef51, 0x2029cbb687a7d0de9de60e1d72eba6c6f0a0b8582d27d88702051a99a6e6a6b1)
usr/lib/librumpnet_netipsec.so.0.0: 
	size (284640, 284576)
	sha256 (0xfc066e4b9cdd6d8ae68a7904ea47bc7332bf970e13974950e861542bdcaf6257, 0xcf7ca48d081efdb79d6d97a339d57829a362b0baa61ef1ae3f54fc99ebd9d405)
usr/lib/libnetpgpverify.so.5.0: 
	size (206000, 205944)
	sha256 (0x326831a8ab257390e1a2c43551b67a868c4f98c7528d2e0764d34d018990d2b3, 0x27fa8216996aa019ff8acbc4694b02351de8df676db7de56bf8e2b5be61fc20a)
usr/lib/libpam.so.4.1: 
	size (58280, 58224)
	sha256 (0xb1eb3549fd6ae507c02b664a2850f4752d67a4210248f133bff4753be954e16b, 0x57acbcc7a780f9edb55e9851d88a035ebf7b655e31f4c23451f63da0b649d979)
usr/lib/librumpnet_netcan.so.0.0: 
	size (41032, 40976)
	sha256 (0xfb49579b6c9b952438667a42b09bed9680cc857cc3a61086c46ffdaf2b1e6157, 0xfa37cfa89a087ac5071a388f378feac8c304582f243db8e541a75d5a7f18f8a2)
usr/lib/libatf-c++.so.2.0: 
	size (175744, 175688)
	sha256 (0x50ba8ad9be09a1f9792e8f12d4ca979be63316de7700d09a4edbd61ba179a0c5, 0x30b6e04a8a18a93c40bf97fa0f4260e18f26a70cd31e813bca25f5fdc2be94c2)
usr/lib/librumpnet_ipsec.so.0.0: 
	size (59336, 59280)
	sha256 (0x4cd6c2e13b217a31b634088c38bae258fd9689f02bafc6b3bf323687df681f2b, 0x02502574603549f7f9436176b874538399623e3af2a9fdbe0c6cd2c46ab7ab48)
usr/lib/libns.so: 
	link ref (libns.so.21.0, libns.so.20.0)
usr/lib/librumpkern_nv.so.0.0: 
	size (86224, 86168)
	sha256 (0xe746b2ac2596aff94c55a2882204d6c1981840a513656db9522aac9fd7df0386, 0x59ee9387303ba7f143ca90b946d98fb8d3e7545f1240bbfb5512e41bf6db6a19)
usr/lib/libssl.so.15.0: 
	size (833520, 833464)
	sha256 (0x65f8f670fc4ab9b46cde531d8be9afca2460356bcdb8688f5ccbec23b21fca31, 0x6e1f785369090ca3440b3df187b26745ed50d870a328b38dda63a63813eff898)
usr/lib/libjemalloc.so.0.0: 
	size (10712, 10656)
	sha256 (0xfba099aa138b6c6784cd5751f7d8ee0060659496e7daa11ff1f873b79881523c, 0xbf818aee6384b830dc39e2b8f44a1eacb5ea1ea2bbd19d17912ca95b990a6ffa)
usr/lib/libstdc++.so.9.0: 
	size (2617752, 2617696)
	sha256 (0xab40a230afb467f7c62ff6c66d265ee7253d580b9c8cc8276bdd25d5c5778769, 0xf3709a102c8361089a430eff48e98c8052fa7b591bb0e32df6ed4e0fcf7b6f28)
usr/lib/libubsan.so.4.0: 
	size (459232, 459176)
	sha256 (0xeb4fe6a9477d1755d883b1df65d29c55398d866dd469575deaf2595aae409936, 0x2bc77f7244dbeeeedfbbc4266dc2dbf71958d668c9bb32aed88d086fb315fbb6)
usr/lib/libasan.so.5.0: 
	size (2246960, 2246896)
	sha256 (0xffadc27f82b53258b310234013d7dcc526cb0335ae3ac7ff52f26039269ebe13, 0xfa9b6af47e89c5e5e4cd5bd7798672bc3c2ae78065edb6cb69c185bb654cfa05)
usr/lib/libcbor.so.0.5: 
	size (90536, 90480)
	sha256 (0x2fc7b7a7c3620e2a1f644d4f1990f75157b2d76bf3348dbdecda3ff01afe8b3d, 0xf02b31ced1cc062ce91df99ed6794d2dc4edda45ea374b25c2df3e183977216e)
usr/lib/libpanel.so.3.0: 
	size (12672, 12616)
	sha256 (0x3c9670ae7cf25b9a238f26144730db9c4bee2e5ee3a29aa495d931821a4f1c92, 0xf8090f54a3d5cdeda36aeffe4d8a7215b7e684153cb8536cd463d9f20bbdc9cb)
usr/lib/librumpfs_zfs.so.0.0: 
	size (1460728, 1460672)
	sha256 (0xfc3cbbb33dfba23978943f52e0728c9ab8e2ca6e10a6a5d7093ed1df4fcde299, 0xc2becf7114f13b1b487869a49caf5d792073fc31393ccc72b6d489ea1ccad7e7)
usr/lib/librumpkern_solaris.so.0.0: 
	size (545288, 545232)
	sha256 (0xfc6b0ae03449075d4302eec795f671ffe8bcb29a5165f84ae515add591bf0612, 0xde94d40fd12eee42e6d408d2664cabfa22538263d1d1650eafc03fef4670f3ae)
usr/lib/libform.so.8.0: 
	size (68888, 68832)
	sha256 (0x5050793ac204ff245f805630155f1ef5484fa7e023cd160330fb7eb1c2233b80, 0x7affeed0e4b5a9cd1b7f147f31e28abca0d594f6c7b7d752a4100882b28e205d)
usr/lib/libmenu.so.8.0: 
	size (30872, 30816)
	sha256 (0x7b9ca17c0744f8611bf339e08bd311e8c1206694f0211e801f3544338b6067bc, 0x9f87c262a909c0e5305b34dc89d93ee88124706a071cb1fcbe709d9dc9256f59)
usr/lib/libsqlite3.so.1.5: 
	size (1522584, 1559240)
	sha256 (0x8d6fe5343010f25b930f8c3749bb4007adebbdfa042fc863d6b6e3765725b3cd, 0x949629fd717098c9344311c242806d060339a723f7943b476760f547accf5a46)
usr/lib/libkadm5clnt.so.15.0: 
	size (61584, 61520)
	sha256 (0xb280218343a700980feb3823cc573d00be9aa138a3fb54b7ebaf253c51b2483d, 0xb04cadf617d75f3a6eb8ae1b84d18009313ada525741848e154ff9c0e4062a2b)
usr/lib/librumpnet_vether.so.0.0: 
	size (12672, 12616)
	sha256 (0xdc7187865d6dc2b2921d78b72d108f982fe88f2f7f5357e69475031cc6cd9047, 0x2d1ea20c095d66bebe249d2157b32ae2113051088562a5f7ac90434afbf9b984)
usr/lib/libgomp.so.2.1: 
	size (270072, 270016)
	sha256 (0x2b1d0bcae1438f13a8fc46fbe9eb21cf3586a88ed6bcb1a0e22c6d569ecab6e2, 0xc2bd1f495318140cefb090b2366eabe5521a71284e26fff61fd5bc19add1f364)
usr/lib/librumpnet_lagg.so.0.0: 
	size (105120, 105064)
	sha256 (0x8f017a93cb2bb74df1ba1745629f7ec30616524f5f8a04bb4fafaaf0f51edc82, 0x513479cb2ed7bcc66293f974ece38d7e30503a9af5888e0e266707127329cdee)
usr/lib/librumpnet_altq.so.0.0: 
	size (45472, 45408)
	sha256 (0x0dcc26c66c5f3f70c1577f1e4a146097abf9d1bf71c7de42ff8f003a74498832, 0xb83a6958c2688a63fd4e14df2a7dcf2cad560ef6ab7736d736c232562bfd91a1)
usr/lib/liblber.so.5.0: 
	size (76608, 76552)
	sha256 (0xb05499b79242a8b8c62cc78b5d4c14f3601e967cb9a29de2ff883f35ec9e986b, 0x8aae03af963d8cde3be70060bda73f110a0a3c602103c13dae58cb5415ff2904)
usr/lib/librumpkern_simplehook_tester.so.0.0: 
	size (18872, 18816)
	sha256 (0xf8b4aa9be54d76eff68c29b802808410f297cbeca17a6e4ffd6a46127a45d863, 0x6aae004530ebc3122ac59c64c5039a266c1c96dad72e631b14c681b491c467ba)
usr/lib/libcurses.so.9.1: 
	size (233072, 233016)
	sha256 (0xf1475332c95c9293ee00acd1ba5cd2033118019160ceda725a7c4676e5ea1a2f, 0x690e78f1e9618584b2f6f10837a318d4ad7cf6ec3fd344cf4a4a6d3e6d5d5ab4)
usr/lib/libmagic.so.8.0: 
	size (220528, 220464)
	sha256 (0x2b4a5ed746cfb409d2b4bde14a187f1d069ab0b6ea94ed2ace3852711c6f9583, 0x11900d41d293a1fdec674a6639962be37c85d50e693e2bba0784606501f4a748)
usr/lib/libarchive.so.5.0: 
	size (952688, 952624)
	sha256 (0x65e84131521ee14331fb8d3925f2a67f14a70705f99f0caa1ff828ce078a58f3, 0x150a7b0b6fab6c729abb313bb8d2c06a5f4a847d3762984b162c8e2903fdf1dc)
usr/lib/libbfd.so.18.0: 
	size (961560, 961496)
	sha256 (0xa8144ce0e41ba2734129e821d0461d8bd5816f5459167c3a239c27a0109dfbcc, 0x88fa8917421e244ea9abb38530ea6b3e87d501211d4937902e29a87cf463a080)
usr/lib/libdes.so.15.0: 
	size (53808, 53752)
	sha256 (0xe0260cd74ab3ca5ee9b1525c956bf6bef2293045ffea0f6f8c1f2fded4958f1c, 0x54802cf857e65b2cfd71a94ff0cf2e46953f4866fc467dce6c002e41818d0f58)
usr/lib/liblua.so.6.1: 
	size (327256, 327200)
	sha256 (0x4ed06d4743303aa4e1c36efc7b5e493314943c2c92d0c09047b49000b219d4b1, 0xa9ba37852b621fe41cc3d9a19036589a63020fa0b275e77362df9cf09926632b)
usr/lib/libsl.so.7.0: 
	size (19704, 19648)
	sha256 (0x7e5e7e16cd33a26b2a479843c5680c7355ee8c89a6e6d3e20089b5db47b8d2b8, 0xdd3720ae2b946492f154cd41697d17d8c8087f0263476649e69c87c13b11f5ef)
usr/lib/libhx509.so.7.0: 
	size (399104, 399048)
	sha256 (0x34a48ef7ad061ff2263fa751bea10857372f78bff67889d0b65246b0cec87fec, 0x21d0a339d87c1b28fdb2bc585ddd4249124372ac0f339cc72d7f18ed10a44ca2)
usr/lib/libkrb5.so.28.0: 
	size (701480, 701424)
	sha256 (0xaa11cfc4806fd55c726b3d1ad9800a41056c309377a5df257d937c3cd21e4f95, 0xef85054c743ed1940c1ec30e3a411078bfd29c9e7f2bf38cb4dedd0803ff0859)
usr/lib/libkafs.so.14.0: 
	size (37760, 37704)
	sha256 (0xdaa15b1d15d3daaa7254f3466a3f9a159f8e617ada28f663731f2264778db31d, 0x6170133a16dd8d1225760ee938c920e643dee76e31430acb77fdca109d2d2b27)
usr/lib/libheimntlm.so.6.0: 
	size (46520, 46464)
	sha256 (0x63a883c2e550fa41fca3cab94c6f7541d30a01255b804716285d3bb3571c8d3e, 0xff271e7bf9f79d473c140d12c053acc0a3d960785a2852ad7475cde0a0a78eae)
usr/lib/libhdb.so.16.0: 
	size (179040, 178984)
	sha256 (0xa2d0f63aeafd0608c3715887f689eae4ebc026aec53481d5ee79e928543c612f, 0x30304abf6cdd72d49641c27a688c9d528ec88c8911ef6266fb311703c7e199e5)
usr/lib/libkdc.so.4.0: 
	size (203248, 203184)
	sha256 (0x214ea953edbf8faeb9587156cd385ebb9d220d5520f955127a099653c69dcbaa, 0xfeb3007e1832f5d1583900f330b379b7af7cac1a2fb82d76987ee8a7e93f933c)
usr/lib/libldap.so.6.0: 
	size (452456, 452408)
	sha256 (0x3638490301d682d36b9d4084bcd36bf6118fcae809c6b64bfc22ed0957935e21, 0x655f57c7070d2c2e65726b818e4df67c56296c62f5d82e09cdbdb4698a2805cb)
usr/lib/libssh.so.46.1: 
	size (860552, 860496)
	sha256 (0xe997ee03d5472f344acfb9cadc5850fb46d6f870cdcb9e913e48986d8c58b889, 0x7a986230c29f19dd7e48099a39b2a74adb458e5c1edfa7b7ac356d31ba891e06)
usr/lib/libkadm5srv.so.16.0: 
	size (106240, 106176)
	sha256 (0xa60ca5885e6babc2dcadae1802e2098ecd0dac63b03eba746a61bc60b3de1f28, 0xde31ccad55151b7c09b3eb0e3a415288064004647d58597bff2e67db9af22609)
usr/lib/libgssapi.so.12.0: 
	size (300664, 300608)
	sha256 (0xfdc1b1819f615bbcc2bfca5036d06649017003fefc887e67c954463db2751159, 0x60a597b8cd13709ae6b160aed8adeb0983bad66757ded24bcf5b72d1105c4443)
usr/lib/libnetpgp.so.4.0: 
	size (359304, 359248)
	sha256 (0xfe87b22eea2aff026274cb61072f3d390396038b8ae3768640b150913572ca22, 0x376ebcd52f0a40049f3c46dd7943b5a87bd79be42421aa34410f2c1cf0729d53)
usr/lib/libevent_pthreads.so.5.0: 
	size (11904, 11848)
	sha256 (0x4cc717bb8adfc643141738e0e54e064c1e62b5ecb592a167fcbb41a4c1114666, 0x06f7fed7367adb3fb5e0cd5b6d0b394dd427e39ea0399195fdda3aa32f507370)
usr/lib/libevent_openssl.so.5.0: 
	size (38952, 38896)
	sha256 (0x6df9b9f8b852175817cb9ced67d90ccc9db26a9ec6cee5f33913ac63be310011, 0x37cf63a5db951cf7a54f58a6d89ef2478c8a3c00f41a9d2b76053f12bc23079b)
usr/lib/libfetch.so.4.0: 
	size (82952, 82896)
	sha256 (0x7fe66be76b60fbcd5768f114ccdf61ae8cf4fbedec214497877fa69d56d0944e, 0x8df6425505e5be106e5232c5b74a60e45e76a1540c9ba9b72ddee86abecdac84)
usr/lib/libldap_r.so.6.0: 
	size (483888, 483832)
	sha256 (0xdb076359391b1c3012ea479f367a60d6b9ea813ea08cff4ecc3c2cc4d7c9c02b, 0x6b592fb98ebfb420de7c71188a9ae5d7158b52df42af4a479073bee92744bee7)
usr/lib/libisc.so.20.0: 
	size (809296, 810080)
	sha256 (0x079fd18695b66d47500e66220a6bdd0635da3d593409c2bc2c5e47df1d6af6a5, 0xc8bf49edc3411974c101d02d24245fc301581bdf5f0be1af4ae1f5c29f5cde2a)
usr/lib/libisccc.so.20.0: 
	size (48840, 48776)
	sha256 (0xf3e116ef621c5915de3d9dfd1013920688d4814f52b8440ca6aa847abaf59dde, 0x39a90877665b15c4baf274c10f3d90e7f6c6a12a9b3ad34ce4d0136829a31d86)
usr/lib/libdns.so.20.0: 
	size (2672952, 2673200)
	sha256 (0xe838e5df7cc99c0f246bc87e06a2bda753c862dc3fa07af3ead595cdf1b06e37, 0xbbc41e54b97f315a675cadc94009b133a2bee026583eb8faa1d3c04911da7928)
usr/lib/libisccfg.so.20.0: 
	size (252128, 252072)
	sha256 (0xd4b7ef77b824c889c6d7da692e1db6a0f99324069c947c5d788b1e66323a3e41, 0x28c088c7c4552a446aad7bb642104983c82073cc2c1e0766e306764e0c2e023c)
usr/lib/libirs.so.20.0: 
	size (32136, 32080)
	sha256 (0x3582cb2870ebb63b96b120b98d8cd1b8203a01a589f60b38637c525c00155ffc, 0x38783fbb40f8fd9b959e8733b7f7f8449b4fbc7b7666d9b1c593c60a83f3f6cc)
usr/lib/libbind9.so.20.0: 
	size (97968, 97904)
	sha256 (0x49f4ea73caf26ea970a042c23a5bbf0ab4441ad7df6d7c7a2ed8a0fa8abd701e, 0x64546b5c3848a6e30a483d2b72f885fb58e6c445e8777507641845cbe5fcfda0)
usr/lib/libns.so.20.0: 
	size (358872, 359224)
	sha256 (0x8e8ebc1dc37570d18731cb0dab21c310bd12f0a44b74c7699f2f3adbdf396622, 0x91789bd2c63c3dd22ab5220110062c49f4b3e88700af2f526be2a60d585a1404)
usr/lib/libunbound.so.8.0: 
	size (1408720, 1408664)
	sha256 (0x4a16aa2544ee0727cfa3d3dbf83e63aecf29c60151228b9ea9ac93d82c21930e, 0xef86ffed0721c56304daefbaf6bbd1b25cc376855875ada6e1430119f202f3ac)
usr/lib/libsaslc.so.1.0: 
	size (73336, 73272)
	sha256 (0x4e12a8a54993a9fdbe44b93836dd7b9e6b9a58a7a9a43bf45dbcd2e54939fc28, 0x8e39842f32c24430297a38a2143052f80776ab411094c2b69032ca1eebe08e66)
usr/libexec/lpr/lpf: 
	size (16296, 16232)
	sha256 (0x988806adff4d281ec2d0ee8eb417234393ebc7d8ee986de1435b28e86767059f, 0xeb01a15de550d0cbdaf5002d2e50062bee64a436bf1fa1b313b60466662d4037)
usr/libexec/ipropd-master: 
	size (60384, 60320)
	sha256 (0x8f5c50e8c70486325f92a1ade1667115069fd0e77c0435b257484bd5e5537419, 0x3200d1eb6301144d27fdf724a23ac9a1f809e0ceeb01df805170de349338f5d0)
usr/libexec/atrun: 
	size (27432, 27368)
	sha256 (0x90a2ba24936c7efc0374f7efd8ad1eb4713db82df0b610228a964ce057c4f973, 0xd476224fa5b08bae790749262968d97eb9a4e694e31e205672b6921ac0cb2c09)
usr/libexec/digest-service: 
	size (21504, 21448)
	sha256 (0xbe4b26f880f9e6ef8825b04e1fb02a2a533d678bc2dfb1ee5a49bcc64634b67a, 0x53b6810a9595fc20578c6a0a6925490c19d42f1ec7f47e3a2e5731fb6cdc6ee2)
usr/libexec/comsat: 
	size (27192, 27136)
	sha256 (0x0d5d1b1b8de5276bc017b20b255b8ac45fe33f37f929c453d2c8ac39158064db, 0xe4658cdaaa7d2e9da5c4918bfe7caba4daaf0dcc4d6e515e079dc95af0ad797e)
usr/libexec/fingerd: 
	size (17632, 17576)
	sha256 (0x403fd97880b6a6e99af8e073293e039fe537d4fa828f1ef4c87a4998e3dc8b98, 0xd717638e377ad87835fe68693df78c8690c9830913877faffe9be751973cf28b)
usr/libexec/ftpd: 
	size (203592, 203536)
	sha256 (0xf7942c263a0f3855417ace78422903d8b725b0bf57d28f287c4c83bc121881fb, 0xd3fdbd4b0fcda8f76ed40ed43db97db44c22a73661c74c7c4a1065297fca3c91)
usr/libexec/getty: 
	size (40864, 40808)
	sha256 (0xbd7d2566ac21320f91db69a550a86014c163f3d1a119ede3600aa9b63aafadf9, 0xb53dda3a22cb90ed60adcd301132c4d79efc7c3f3bd236333f3b01c533a04931)
usr/libexec/hpropd: 
	size (28552, 28496)
	sha256 (0x6940ac9aa1817ecd4e7c78d9a9f494665fd727bfd17fc6bd71c598b6f65f19ad, 0x742d08b3bc52dc1a225f7471d8092afe948d82f85b6fccdd9e407481d621a786)
usr/libexec/httpd: 
	size (142392, 142336)
	sha256 (0xe31ce665d15ec4901e1e985e0d9ff1ab49ca893c3e4a4abf193ad354484c4dfc, 0xb42dd515f2d98c28df22499176fe5f91df487df7cb452430c31c58a540f03a39)
usr/libexec/identd: 
	size (37216, 37160)
	sha256 (0x91c8fecf2a094448b26228793ad79e473d5b17e08ac1e747fa3ad8ffd3687876, 0x11c19ae766440c54230c3c9733886ab20fb870443995ad4dfbe316e98e60ac97)
usr/libexec/ipropd-slave: 
	size (50352, 50288)
	sha256 (0xea30f4cf9e4775389a3e44819e2b6da980a4080f34d7696856bba1c950668bc3, 0xb8fa7d4a75ecb15703ea17993df3c30a861f312a2ea2211c88793906150d9018)
usr/libexec/kadmind: 
	size (71856, 71792)
	sha256 (0xa04694553b43faec673749b69629cca3065c59879ca8d6b4033e88e5334ada7a, 0xfe5bcdb5006b40b4f7c21eac86caf2b0789bdd4020733d15a05de4059d5a02a7)
usr/libexec/kpasswdd: 
	size (42000, 41944)
	sha256 (0x10664ea8b0fd36df484b414e79d58b33ba00d07c006465d8fa5053a38057b9e2, 0xd669c03d19700f914b1fdf3136d64f2d6e85e6bd27d8196f83405189cfaf9353)
usr/libexec/locate.bigram: 
	size (16136, 16072)
	sha256 (0xd63587c1358e114e3a5978fe5f21cc20c4080dbafc3789f345607fa5dea7cae7, 0x08f6172d41a88d83ec48a5922599faddd0181f46cdcddc8a31efa81dd643631e)
usr/libexec/locate.code: 
	size (16520, 16456)
	sha256 (0xe52a59c7fe8ea9653805493cd79325af2ff9a8b25bf339dca6cf2cec2be97c26, 0xa49a5effc6e413ade22e08919b2ea6f88b028e5738f6bdae4c536e21d97d590e)
usr/libexec/mail.local: 
	size (22568, 22512)
	sha256 (0x3ecb510e9c966f7dbfe26a091b34c7bc52063d42bc73793f3e0ad6c3532a94b1, 0x4497b96571debc9471240f7e19a85c2e0111de8ac70845cdebc88c38d4c5dca2)
usr/libexec/makekey: 
	size (12072, 12008)
	sha256 (0x201a48ad6e3135743f54b0757185b74ae4b961d10f96037f2fc5fbc2860b1923, 0x1bc64770b25b651c79689a3b9b0a693cb3d316595f5d11189059e979c0a6f63f)
usr/libexec/rpc.rquotad: 
	size (16632, 16568)
	sha256 (0x55325862fc5fe29ca2acd3587668a38ee21a7aacc5726254bf3ddab99884c54f, 0x0df54aca0cb5119137bbf5c9d5735b62f4c9ab9abf4caff26f7102f4e63789cc)
usr/libexec/ntalkd: 
	size (27560, 27504)
	sha256 (0xfa30f935123ee7aca78821515809dca7780b55766a35d4bbe3f6154a29ef0913, 0xbddfdd37dcf88f6ccf8c075179f9565f56b6bbba8a1fe2e7c3e730c25bb614f2)
usr/libexec/rexecd: 
	size (22624, 22568)
	sha256 (0x2ee41f797d3eb169c422a2b4568eafd01b3bf2a9c7ac4b6f464fc553745a8d84, 0x02ebfb4a1dfc1a80b97be06dbda5d19b7c2372bc401d67ad62e8a1965ade6928)
usr/libexec/rlogind: 
	size (27240, 27184)
	sha256 (0xe396bcb8361cd578f987f929f2c220bc4a1ce9ba72067d774a95c3f44668b194, 0xef1b00f5d6b3bd6244fe78a8d17ea14a02d9ddbefed11c6e6d078eb4df400288)
usr/libexec/postfix/smtp: 
	size (833928, 833904)
	sha256 (0x153b8dd83d3460fb2d15c27e79444af4175657778a73fa7c3f8502766c3f2261, 0xf400cba646e2e2cb1d59df32c09438e316a4a86c136c712415d7753fb8402bc0)
usr/libexec/postfix/anvil: 
	size (439496, 439472)
	sha256 (0x93f55aa57d472fd57ed9b5f3c00c27baa89c8414b17d46cab5a1465159e66dea, 0x8791773de213b7c806119f36b75df8b341cf17cdb71768b26e165abd0403d656)
usr/libexec/postfix/bounce: 
	size (508712, 508696)
	sha256 (0x9c8c53f1f680786428ab85d45a8c29d151622db222649f7d8d7323600b2318b8, 0x394eb4aeec99633e353d3726cefcf89bd28dfe51040e91c2d06448a71b4f16c1)
usr/libexec/postfix/cleanup: 
	size (642440, 642416)
	sha256 (0x7aadc54bd6708a16ee369b09a5dedd33f5c3a11b5bb485cfcc5e37186663c3ea, 0x438c00005d7aad86fdd159c599d3c736a275fb7afc477c7f6852767750edb864)
usr/libexec/postfix/discard: 
	size (452752, 452736)
	sha256 (0x2433f063eefcb2b76435840d84c789131f932b04c59ea064ee464479820ab8fc, 0xf82641eaac7de78a346d3e4530d0dddde411352343573bf0ba93ebe796f115b0)
usr/libexec/postfix/error: 
	size (452752, 452728)
	sha256 (0xa752fe5afd8f486ff6016900cefca012baa108b673ba265a82c77810081acfe0, 0xb7d7f6396f9d9cd931c58b8cf66927781676afddc3f6289d1e6b731105a7dde6)
usr/libexec/postfix/flush: 
	size (446584, 446552)
	sha256 (0x856a06a3ce4ca78d8de25eff7f36674f3c828bed0eec5925a25a81a619551113, 0xf06eab9556b568f9e122df38886d482799baaa6fd0bd58d2d7eb227b4835a327)
usr/libexec/postfix/lmtp: 
	size (833928, 833904)
	sha256 (0x153b8dd83d3460fb2d15c27e79444af4175657778a73fa7c3f8502766c3f2261, 0xf400cba646e2e2cb1d59df32c09438e316a4a86c136c712415d7753fb8402bc0)
usr/libexec/postfix/local: 
	size (568744, 568720)
	sha256 (0x1fea83a70705879610ada8b5d943e4e285778b92f16d4d207e2935f106c8cfe2, 0x8a754b9a181b73c86a16e47757a41a4393079351dd6d30fc13a4188effc73f65)
usr/libexec/postfix/master: 
	size (340656, 340592)
	sha256 (0x4c15d67104860aa28f505c0cb83e6b578c4ded61cdd34b7a3aa701d7ae7d5531, 0xdad1cdc2c2eb4b49b4640ace84b89b6e0e9ae773605325e1cd9479bbf05f719d)
usr/libexec/postfix/oqmgr: 
	size (520328, 520304)
	sha256 (0xc31fb60aeaea2415b3a7ad172892ee73b85c476253f7229c5f490fcc660504d1, 0xcadef9db58a5181008dc31c7a00f5a707fe743b9e48b30ef1ae15d9fda1f458b)
usr/libexec/postfix/pickup: 
	size (453240, 453224)
	sha256 (0x9f907594be88963e8bcccce2af000c172f113b4a5f9bfef4c0793574aac61fb4, 0xf27a67c0c626213b0dcd4b173d65b64c3af8b63d6f1aeb3c255afa0750c14328)
usr/libexec/postfix/pipe: 
	size (500656, 500624)
	sha256 (0x498e38b5191ac13d619de27090d65863e0acc22a992620e35fc313da4d997f72, 0x13974ecb66bdcc701c0530844d94a99d5b8fd4fb5871993af28fb8430ebb0e53)
usr/libexec/postfix/smtpd: 
	size (967120, 967096)
	sha256 (0x95c5164a66f4e10e4c52bb01d4d5b4c728a75b49ab0824d5c5a416ea2c81c002, 0x82934880eb47fd68153dc9fe9999e11f65e59da3813ab5bb07c49e9be8fd8615)
usr/libexec/postfix/proxymap: 
	size (425928, 425912)
	sha256 (0x950fb3232f28926dcca54470b257a562a988bfdf93ad0157cf239633e15596a0, 0xddd2690e1433fbecde02d5b487de923587180a663cb4e206b0118fed3b3c8981)
usr/libexec/postfix/qmgr: 
	size (528296, 528264)
	sha256 (0x872a0f63c0685e127f9e94cc9d7ce316abb0f908bb4757332b68ab13ac0f06e7, 0xad78564c3720b3393f46ef02fe5cae1ec88b5814664a159234536f16b06f6388)
usr/libexec/postfix/scache: 
	size (434408, 434392)
	sha256 (0x6b45516a5e5316a8a1bdbfeb3c9541c86f4855a37c152c6acc42e68fd6dca381, 0x6db29b7975e67becbe2ef2ee7f6d05968866ec964a3e953a8920c5ab707c725f)
usr/libexec/postfix/sendmail: 
	size (443096, 443072)
	sha256 (0x815b1024c3c44392428b42329b4393d619c1040457f61ff63a14f3fee1598420, 0xba904f06a56efca44996f0e3e7fcc79b60ae5cc54544d3a60a6f8be7cc17c2fa)
usr/libexec/postfix/showq: 
	size (452696, 452664)
	sha256 (0xf2eba374386de924fc7915181fb57789cd6d28d6307bd163f5381c413deecd89, 0x8df92b8c9529a6dd6d36baec06878b9f12fb42d0996846b474370169da9c229c)
usr/libexec/postfix/trivial-rewrite: 
	size (463056, 463040)
	sha256 (0x675ea0f90155536b42f7851541dc2588e4791523b94c93345f5ba63c4e9fad05, 0xf2780ff2ec783a72961589b7d5ed3a841ad9e64069f867f4b68e169438f192e8)
usr/libexec/postfix/spawn: 
	size (433704, 433672)
	sha256 (0x8a22ff8c3e257edeecb2751d3d26e54dfb1ff6c3a954d8ac7ca530dae4defc23, 0x618747c467c1af505da596836091f467d08abba7acd05b4cc6e05b85e7bf9784)
usr/libexec/postfix/tlsmgr: 
	size (495240, 495224)
	sha256 (0xdb061e5362e1018c097a4dbb12f28ccb81490f4766f3ad2e6c09fcac9691c332, 0x5cc1eaa11d467c74408f8f0f4ee394c40d4012424aa1e92eb829872468c97a51)
usr/libexec/postfix/dnsblog: 
	size (452200, 452184)
	sha256 (0xe48fbe613f39dd37e7b953dac3919af69425f0dbd8658c0bc10e04340cf4f54a, 0x0f8419aeef8c18629854289d0b3636d3a28e6ea7289e21ad0c97dfdfa0021fdf)
usr/libexec/postfix/verify: 
	size (457568, 457544)
	sha256 (0x6c63e295a483318192b018e8049b7f5a16cf537ab795c1dcc61494d2746677ca, 0x1e53680e1cc94bae1526e8a11c98638afb97c3e78caf39c65de4b889942e0e42)
usr/libexec/postfix/virtual: 
	size (483472, 483448)
	sha256 (0x1806cb2b23093984f0b62a0799c92806119d591326ee9ce6db203b80fe86c75b, 0xe4bb3dfa678fc0a71267ef28affa08ac324e82b9dc422a774637ced2c95b4518)
usr/libexec/postfix/postscreen: 
	size (535448, 535424)
	sha256 (0x142f8fd681fb4a26ac76e0f94a1216406136455b69100a0d17eb1c4192909039, 0xd5c5a0e9be34024ea4f394cf7e010c038438e762a9b321267e2ae646e17a84fa)
usr/libexec/postfix/tlsproxy: 
	size (633952, 633928)
	sha256 (0x35211b091fd6614ab6ee9c96fc78ebdb67b3774142919a9395d189c7cb3dfa12, 0x120eedae68f86de03ba868c71bf414509735ceba3cb77a514dd74c58eb3b8585)
usr/libexec/rpc.rstatd: 
	size (27952, 27888)
	sha256 (0xfd55fad0125239b9d806840eebf2bcf823d610cc587811cf73d6642a8066e908, 0x9047a7d49f28402add496d3f0dc18fab72d7fea7d1e8f25cbb1772e175be782b)
usr/libexec/rpc.rusersd: 
	size (26976, 26920)
	sha256 (0x7168ea242ae7331d0d9ddf2169d197e3ecae9a1fae46d775faa0ad2fd21058ee, 0xe12d46e0006fa07dd411e777d11e108d3f33e5c80dde06096018090f9df0c354)
usr/libexec/rpc.rwalld: 
	size (16416, 16352)
	sha256 (0xae30f4c4375736f9997d8e9306763c8f7725149b79814647f2833a0f104a440e, 0x89e4733bc999ebe23b3dcc5d5d5b783a239ff60af6d402620b3d057e00b47d51)
usr/libexec/rpc.sprayd: 
	size (16112, 16048)
	sha256 (0xb7ae01e5bef5dc23ec125ba073055a925156da06caef0970f99903f9236d0533, 0x55c351a586f7e61e0f42eed91448c2f3380e69b7f69c65c3613714671f33c296)
usr/libexec/rshd: 
	size (30168, 30112)
	sha256 (0x4c150979e203e852eca400c560efb8bc8c72c829ff9779f0d11a32fe65a6e29c, 0x7caa88f872beb4d40e2944688256926aac95ef807faca845bc47b196391c2663)
usr/libexec/sftp-server: 
	size (82480, 82416)
	sha256 (0xc14e5c87eba7e215c74d7dc54b87375c9874044b822e85c2d5ff930806f9fbef, 0x432a0f96bbdbd3c905c4b5b9fef2b0ba4eb0f70037c5c1f04d44a1ba185f4eaa)
usr/libexec/spellprog: 
	size (33184, 33120)
	sha256 (0x8b757718583b5df5f5f68d6fee99c247a69224d2577daea4ddb700ec9a776c77, 0x4401f66bba3eadc5033083e2733785f20642bdeb5843ef0355180ee5e7044b23)
usr/libexec/ssh-keysign: 
	size (114152, 114088)
	sha256 (0xbfd099b44a8e45b85aa8f01a759cba4558b8e38ae4a812e428e4828626dc1a06, 0x5b12505b00595cf07da0d0e2772691172d787c0ff28f81812bf919c0e6924e20)
usr/libexec/telnetd: 
	size (172912, 172856)
	sha256 (0x06a8a2471e953e720fed7f4e6935a3a57e3495d1edc2102f20caaadb6f70d225, 0x69cfe1675da15dc05e14e49a7058a1015a8c80d233debfe639ef5f0d19a11b7b)
usr/libexec/tftp-proxy: 
	size (26064, 26000)
	sha256 (0x4196855da924775c5e13c2c2f813154479b0db962609e9b0c02dd2cde60e574e, 0x5d10eaa14627caad7cd65f61bc68be579804c1c8a1458dee8e45da7a90258a70)
usr/libexec/tftpd: 
	size (37992, 37928)
	sha256 (0xc730e2f92731e1aa87ed3bb905ee48a4fcdb6367778e71f0d2f549717ce05a25, 0x250abf9e01cf2d9b35939d3d6ea338ca959f03d1efc5c49a232f7dfa23a5923c)
usr/libexec/utmp_update: 
	size (17168, 17112)
	sha256 (0x7bd3a461d6c0d63ed2bf7e37a38444d1c1686155160cad79e0b90a5484f82eb0, 0xf1448ff6de758489729e0c6a7ef53ea233d4b5ded9fc0b8ddddd2f20b760d2ff)
usr/libexec/bozohttpd: 
	size (142392, 142336)
	sha256 (0xe31ce665d15ec4901e1e985e0d9ff1ab49ca893c3e4a4abf193ad354484c4dfc, 0xb42dd515f2d98c28df22499176fe5f91df487df7cb452430c31c58a540f03a39)
usr/libexec/atf-check: 
	size (74816, 74752)
	sha256 (0x8fba843d2dfc8b3fa0ca53a0aa85110d1fdfb7731c2b3ccae0189e817b7810db, 0x754ff8800d353e2233f401fe104c86809cbb6704a45e419cf684a1b10b79a121)
usr/libexec/ssh-pkcs11-helper: 
	size (27000, 26944)
	sha256 (0x207a7e69302a6529a365c13fb15f105245c2e2db90ee2326db562cea1bd56bad, 0xf37149fe1a17097a1e5e8c96a30c75c12deb402f3c219c663a3c322c2161a646)
usr/libexec/named/filter-aaaa.so: 
	size (26696, 27048)
	sha256 (0x3bc55cba8e186d84c7ea26cf305a5f8f443cb5b890bbf39530095c94cd75b6a4, 0x4cd1b49b820708c4787d3f07645ac33de63765ed486f833956f0683315817454)
usr/libexec/ssh-sk-helper: 
	size (78040, 77984)
	sha256 (0xc7ef4e5cf183c9efebd4ba90be34fa09c540945fa74cfa7e8f0d069bd01063d5, 0xe60b9542193e548b480fb87472eae3da1c305cccb1f03f5189220fd44664e0d1)
usr/mdec/ofwboot: 
	size (128704, 128736)
	sha256 (0xa696651e7c78c8256387a337e60787bb6b847f7cf475799c3c2b3f31a130a0b7, 0x41a6073d091e8ee3348b91f386584fb38f0771a96c6263f8071511930ad4d97f)
usr/mdec/ofwboot.net: 
	size (128704, 128736)
	sha256 (0xa696651e7c78c8256387a337e60787bb6b847f7cf475799c3c2b3f31a130a0b7, 0x41a6073d091e8ee3348b91f386584fb38f0771a96c6263f8071511930ad4d97f)
usr/sbin/accton: 
	size (12288, 12232)
	sha256 (0x34ac8858f8054feb3ad0540dcb9bac611e49c5f6935039c5251f2a467dc76fbb, 0xf2f0d2b110203f55169d570ff5999ad2bc976265f2cfbf59536b0ad3bd69506b)
usr/sbin/ac: 
	size (19136, 19072)
	sha256 (0x336e0007911cde128531ebcd8087a46bffe3aa004741673116877903d788f44c, 0xdd80c6911bae2499d6aaa342986c6c90ca47778d94928229f796f007af298184)
usr/sbin/bootptest: 
	size (36320, 36264)
	sha256 (0x72f23ce615daa171496b1fd84a6125081310ec18363c5cd50872d4bf41210bcd, 0xfc53ab24c36f96d5054ea4fa11d530f53576184e7922556654913bcdd4282cba)
usr/sbin/altqd: 
	size (141992, 141936)
	sha256 (0x6d261e4284326480377fabf8ed9404c168735011cf57f461d2f126cb52f26824, 0xdf92e83113df9590914ac8c8a13255b299037198c94cdd0697086e5a8a885b07)
usr/sbin/altqstat: 
	size (54160, 54096)
	sha256 (0x9e72f7c49345f5dcf8fa8552dd9f42be2dc2edc09fbee24e9a1efe1b0b6e4d72, 0xc8c71a26588b77726554b38aadc2ff1fe04ac21d48eab3fb9fdb5e5c31f9c8d6)
usr/sbin/amd: 
	size (353792, 353736)
	sha256 (0x8b859c27ff78153c3398a7d3ca428311c3bf305912462c6b45a7099a09d247d1, 0xb153140871e1f5ffe066613fe57546e1c161a7914bf042114db16b1e6bbee8f5)
usr/sbin/amq: 
	size (36272, 36208)
	sha256 (0xaad7d43d747a0100569b4aadf4044a10376c294fa06c0d3296d24bb1d39160c8, 0xe7960dcd67eba93bd6e9bd0448225724db0b2ec660df6c3f7a662563c6e5e1fd)
usr/sbin/arp: 
	size (28616, 28560)
	sha256 (0x8e4eb0e11f2662e85f837184359bd2f3d532de87cf7d2195390d6f05b6d8e8be, 0x148a5fa744b50377091cb50957a08b7fa276ca17a2195ff0a5de109d6e13bd36)
usr/sbin/authpf: 
	size (36472, 36416)
	sha256 (0x946a438d42194e47da99394c22ba222b07806a2ccfee06c4b902fb44dbd5fd23, 0x9c2b7507d23af6802d23947cd7f35a1ad25d52a3fb1272d73f5dd847b0b5f68a)
usr/sbin/bootpd: 
	size (75360, 75296)
	sha256 (0xb825d2951588fecb0cc7ee81d751bcd51aae020fb77e4f9af267db45901d6020, 0xe9c91792282ad7d82a9d1e5397f9f1de7072d70afe2806174293367864366724)
usr/sbin/bootpef: 
	size (55024, 54960)
	sha256 (0xd9de1333573f30e7617dd3c499dd3d9e0776c22d9e4fbc24899eb41866642799, 0xddbc0f0ac1e93f135c138a1acf5b08806e4d6a43e35ffb373223d8596557b100)
usr/sbin/bootpgw: 
	size (27072, 27008)
	sha256 (0xb5d6c9a250f6c5091fe4751539a21e075d6bc29404be268072e4c32c9e695a8c, 0x8c16a0f84239ac255cf457aa1ae1573bf542b93538f94aa71eab0ffc37a04530)
usr/sbin/btattach: 
	size (37144, 37088)
	sha256 (0x37d811002b52923c74732c59204716b773c49d024d7b77857c430b74cac75aad, 0x9e2bd6820f8d30322ac2fda5af3c3af2092bdf3de71e87c7f01a246876992714)
usr/sbin/btconfig: 
	size (54592, 54536)
	sha256 (0xd6269c61a75dc7cbed1f1a0ad19c2f128fd94866f81322dc18552f06875f708f, 0x1c28ba6b9616c4fcfb4869ff2d758e59d07f95380e5099618107136ae5ca8412)
usr/sbin/cron: 
	size (72472, 72416)
	sha256 (0xa625d23baba32483bc396d7f86aaaa5b4028e4467bb737be01e38f3bfdd9f0eb, 0x177a1b3f5c9481132c30fe7b767dff1984b579f1845b5adfbe598bd3882196c1)
usr/sbin/dnssec-keygen: 
	size (66112, 247584)
	sha256 (0xf916430d66defb9f2b53a242da2ccf27f88d74b790e48995ebb7a8c8e890423d, 0x6948def0723e4b7f5d8c6b194da3b69b067844435dd9f41bbade3e89a005af4f)
usr/sbin/btdevctl: 
	size (38520, 38464)
	sha256 (0x3d6ff28043450822107adaa66167e66ab10b4dd1c2594d5f106455835398d35d, 0xd9854de9ea3b5d6148c067d8bd7c1f8b18fbb924eb85cc14702830cca73c918e)
usr/sbin/bthcid: 
	size (37192, 37128)
	sha256 (0xc9091c3f4dc14e4861abf5a08d1872e973acfb62355f9b88cfe1b42332b5be41, 0x5440ef9b87962cd576f17335663980fc245c35cb1312d4c33c297bfff752ba13)
usr/sbin/btpand: 
	size (56872, 56808)
	sha256 (0xc1c729d81ba04d57ce53054baf0c5b8e7e3cf972c70dc8421f47f921f8f6b9e9, 0xa7eb75fe0899925eff8699ed58f8c2dabe789f351eebc2a488ec4f52a6677146)
usr/sbin/catman: 
	size (28776, 28720)
	sha256 (0x1769fbd6319d5e8a1e38b9b9be6335961189516e15c2faacd08ceb329b7891b2, 0xa858b217216e7c6db0db65df3943e5512a2a879359468480a66a481bf3b6615c)
usr/sbin/chat: 
	size (45536, 45480)
	sha256 (0x55f51cc819d4e274713a75d3fedd822d87f164db7ef4919e59242def7d4ba9aa, 0xc3468b3f30d801783ec9e25649fb95343ad28353f84db16622bfc896998d4270)
usr/sbin/dnssec-revoke: 
	size (37688, 222256)
	sha256 (0x1888a7a68cb3bc35808b1a81aaf4adb771c590f180622f4960ce7bd63ef17b3f, 0x30d455b90c9df0f988f9c27a945b0fb746ca8e943e33e076cefe4ea02e9da8f4)
usr/sbin/chroot: 
	size (16288, 16232)
	sha256 (0xfaa16d721e7d3ba9a3dcab42da3dcbb81e60d7d4ce0bf4c3b1d8525816de8e82, 0x824a525ecd489caf2fcb2ba08a3253381b7c1f04b091fbd9a6c39020ececd7e1)
usr/sbin/named: 
	size (617264, 813136)
	sha256 (0xd9946c4d9a21bd75756350e4e2b8c56c2d8425d7c82fe969530caa767f0ad71d, 0x9f16893a4784332b158e8be6d169cfe42683bd0254123b5138fb642643996a4a)
usr/sbin/cnwctl: 
	size (17712, 17656)
	sha256 (0x022976a49ea386f1bf25aa209970bb64a331751fd9e0d28d86cb3493178c83b3, 0x477c0b2bdf262fb20c7defe1f8b10495ae1a7c0a9d8d5a3cb7bc48dd233b3d12)
usr/sbin/cpuctl: 
	size (26464, 26400)
	sha256 (0x24ed4dc3099177b82e47a45571837201c122873a259888bac2873b4167963abd, 0x32a329c185a211794e32834c38d6abdca7cd1a2e773dd535bbc84b85765dae0f)
usr/sbin/zdb: 
	size (129024, 128960)
	sha256 (0x533c39fd415b9a550f33e0a22bd537468570c8039828431cdc4ce870f0c471b5, 0x2a4cad6c5802706935156130ee73ad296ece0dc5e27f3778eca27da1a5afebae)
usr/sbin/crash: 
	size (147552, 147536)
	sha256 (0xa710a7805f509077fdb260b12f0e8542ed54fe65be2558a5c66576b128ffafe5, 0x3bbff47093d2108c75c9aedb490ca23210d9c1e50d2cefc6825a21d3598ef847)
usr/sbin/quotaon: 
	size (16992, 16928)
	sha256 (0xd93cbef2f21511cf115d0840078023a9e2425619f20e76cb4abfcb18c27ec866, 0x9eed0c80353db9849585318c05bbf61984207282f8e570dc6287f8030e4778be)
usr/sbin/dbsym: 
	size (158304, 158248)
	sha256 (0x500c40bc8a1a1e9a24e0a6387523658903208f83af4992d03e6826995fbed546, 0xec40f3356421f28c230d7e8e1d0ae1f93c25c538116d57ad6f8ad9883e8075fb)
usr/sbin/dev_mkdb: 
	size (16624, 16560)
	sha256 (0x54c6583b3fe97610e00450683b148b72a625a481e421648b56879c98dd26be49, 0x0a82c71cde04a07d094c3090137e211e144486ce9e3e550a0433957ba9e15748)
usr/sbin/dhcpd: 
	size (985792, 4033392)
	sha256 (0xdb72e62c84de82cd4bc37c404c53a283a4f0e2b6c29c9f59ce22da70914384c9, 0x9eb1984f63b89c66f03da03b39b34bb949632d0137144a67a0be6200c5673d60)
usr/sbin/dhcrelay: 
	size (554976, 3605272)
	sha256 (0xe1b34451c3a33bebe06c5088b87e9d80b78f9c642bbec0735427a54cd7f8ad45, 0xcf8b80a2fe58ff5562b46537f06b68701b796ea105ddae1ffe63a6f3ff51d796)
usr/sbin/diskpart: 
	size (22136, 22080)
	sha256 (0x1e955ac1d48708f9efec23fcb8de4c37d3830cab344ebed6239d8e9871b5bf8a, 0xabb5bcfa3ae9f02c892bed8025edee0af46d8209f3aa4c53753b84ff7c8e4bf2)
usr/sbin/dnssec-keyfromlabel: 
	size (47088, 239208)
	sha256 (0x825901a10f14fc08cc9e9e1435422041bd94859259ed324e7c802c7a4cc50c61, 0x213464d6dde56f73bd3ff7e66be12825f8c955773c82e06f480911a3dbd62929)
usr/sbin/dnssec-dsfromkey: 
	size (48256, 232536)
	sha256 (0x5eb39667b6fa1782c69dbd8b8ed802363e5ea2af8f5b257ff166d7c2bbd52441, 0x0be97d544a46532fc1e1d4242be720bb544462642c895d6acbfa38a9341469aa)
usr/sbin/dnssec-settime: 
	size (49256, 237600)
	sha256 (0xe9e0783d466d60119b7a282377183ffb5d592a883b6fb21250576fc413b97a17, 0x24ac528b1400650539d5a4d58f9ca4784624c097443d6e423a9125d23344e69b)
usr/sbin/dnssec-signzone: 
	size (122056, 313624)
	sha256 (0x00deff7402402e5b5010562400d6e38c3545d6bc55062644833f6e552a12824c, 0xc39b1421839bbb2f9176be82fb7d69b65fa354ea6f313b025610164809b39eb9)
usr/sbin/automountd: 
	size (76208, 76152)
	sha256 (0xd6eff4d07d3e66a85a212afdf64e3151a4c3250aab74624541a7c8719cd0436e, 0x8742df04c6379558455652b7ec1e401a14071266d9fef766bb8528596008330c)
usr/sbin/dumpfs: 
	size (37160, 37096)
	sha256 (0x970cfbbf7392d5ce1d36360204d1d690379ca1a1517b0d2bf7b99f8dcb899099, 0x5b384135ab82505feb7b6ad941b19c76925534e7138d904bdbd230d2925a35bd)
usr/sbin/fsinfo: 
	size (83640, 83576)
	sha256 (0xd4e0ebff9676384ce45fe66934e5b29110eaf677c384e969cb01c6e9a5165fd1, 0x57356e8fa0b0a35e150383afc979229f16baa28d691e180696bf8d7a869ffb3a)
usr/sbin/groupadd: 
	size (73104, 73048)
	sha256 (0x62930324e38d337ea8a4dc9707853f0d23c0f56d59e31b336e3ce1063d81d742, 0x8cc2ab42779293a7318a44f14f3363c3549d62523d1f6eb22c8cd6a62033be4c)
usr/sbin/dumplfs: 
	size (36824, 36768)
	sha256 (0x1296530a535e6f15c10ba12da99d19b4a9a0d473beb022a9b4b90bbb32693747, 0xcde8b756b9633e5e6d9e01b140c4cdd472a41ace6ff7e376782625a1706997f4)
usr/sbin/edquota: 
	size (36424, 36368)
	sha256 (0x4537a45e1e3565e6b841783c20b0aaa05bea0db3a5f78e022a4d5e7a41f6a854, 0xa87366e82d5490fc2d0ff29cff48b24d637dd96628055c5aa12fcbb3a429b1cd)
usr/sbin/eeprom: 
	size (19416, 19360)
	sha256 (0xd346c8984b449a029a9a8caaffd7882b1dcbe12f2b7754e461954c9c01912ae9, 0x2662f45359ab772d30aa6e4ee4ff1e778f66bbfd3121f42cbce8da609539cbea)
usr/sbin/envstat: 
	size (75616, 75560)
	sha256 (0xdefcafe383ecc14ca5f39fe3b26b6dd4208014f3b1628d8a4d3e7c687e346aaa, 0xf95d7a36bbdaeb652fbee4cb030ba4aee42189d98ae27b99d0718f7b9e3e214a)
usr/sbin/group: 
	size (73104, 73048)
	sha256 (0x62930324e38d337ea8a4dc9707853f0d23c0f56d59e31b336e3ce1063d81d742, 0x8cc2ab42779293a7318a44f14f3363c3549d62523d1f6eb22c8cd6a62033be4c)
usr/sbin/ipnat: 
	size (198592, 198536)
	sha256 (0x795bf38c4b3757ac4df7138772cc6126132a24b3f1cc71d90bb18bfcee2857fe, 0x92424e79a55b50093e09649fa7303045bdcbd28e7981ae4b97c1748b09396fbf)
usr/sbin/extattrctl: 
	size (24568, 24512)
	sha256 (0xcf83ec29718e43d334120e000d28d37b16a1dbd06df534c04552b4d1980b055b, 0x702e33c49b156a02a86222791c667abac85e315f52fde769ba4df9daad96b07f)
usr/sbin/faithd: 
	size (47600, 47544)
	sha256 (0x381bc8b977a8ff6e593eaf08e185c1d0aa388e2e580e843f81d9c9414c950794, 0x12c8d087efb866289762b85937d9e0232d3328fe83258c560f5ec02f8bc07b81)
usr/sbin/fixmount: 
	size (26384, 26336)
	sha256 (0x6cb11f1ca8433f7f10c9c6d65330a1de44a4966358f98bd72b8dc76d74c842b2, 0xb8f5bc2226844dea11845e5b743c24234ddccd7877d586904e98ddab3ba1acd0)
usr/sbin/fssconfig: 
	size (18464, 18408)
	sha256 (0xefe44f01afe89090a8365b7fa3fbc89073d411c9d91e48989b3df62d574e563b, 0x5bfc5970078437392eb5ad65ef491be7dd08491046747aa476b407f18cedc62f)
usr/sbin/ftp-proxy: 
	size (47416, 47352)
	sha256 (0xe7056842b959d96b52d61113a97259046cbf0f6f04b64c3a084a4f3934dede01, 0xe4fa5e1d50d16c90707a92f056f48024535870ac7619541fdaaf8d035f498931)
usr/sbin/fusermount: 
	size (15680, 15624)
	sha256 (0xcf803af20b712c4a0156fdfecb0345d45cdf909cf5722ba81ad05fd5f2f032ce, 0x3dcbc805b97829db9a7228e854ecfc65be0fcfd77561ca2156ad678434375426)
usr/sbin/fwctl: 
	size (47512, 47456)
	sha256 (0xed44374dee542fd18076ff9a406401cae54288fd67f963cccd64658ff92fd337, 0xc78d00c0748cee4be34699dd8669043df6d50c9b58d1c6cbeadd8d7ae9415cb6)
usr/sbin/getencstat: 
	size (17056, 17000)
	sha256 (0xf3ae7067001212b0105fa4f1a6f431460cfb1eb03df11c33f6ef9185820f352b, 0x31eed76cc7f8b60bf3d87a548de657c80fc5b963cb6dc2a82e3200349833478e)
usr/sbin/gpioctl: 
	size (19768, 19704)
	sha256 (0x765f2fc9ea70123943ce16af28c3c2a210fa990fd97953b38759c82469bbe792, 0xb234821c3552b131099818092e27cf39a494276fbb80d1862daecdaae2814bb2)
usr/sbin/groupdel: 
	size (73104, 73048)
	sha256 (0x62930324e38d337ea8a4dc9707853f0d23c0f56d59e31b336e3ce1063d81d742, 0x8cc2ab42779293a7318a44f14f3363c3549d62523d1f6eb22c8cd6a62033be4c)
usr/sbin/groupinfo: 
	size (73104, 73048)
	sha256 (0x62930324e38d337ea8a4dc9707853f0d23c0f56d59e31b336e3ce1063d81d742, 0x8cc2ab42779293a7318a44f14f3363c3549d62523d1f6eb22c8cd6a62033be4c)
usr/sbin/groupmod: 
	size (73104, 73048)
	sha256 (0x62930324e38d337ea8a4dc9707853f0d23c0f56d59e31b336e3ce1063d81d742, 0x8cc2ab42779293a7318a44f14f3363c3549d62523d1f6eb22c8cd6a62033be4c)
usr/sbin/autounmountd: 
	size (76208, 76152)
	sha256 (0xd6eff4d07d3e66a85a212afdf64e3151a4c3250aab74624541a7c8719cd0436e, 0x8742df04c6379558455652b7ec1e401a14071266d9fef766bb8528596008330c)
usr/sbin/iscsi-initiator: 
	size (36008, 35944)
	sha256 (0x08b7c395e399da652ffb70272703e6b7851edd97ad01c2cd5b5305538f3815f5, 0xecd22350e8f1f3e24a0c1cfde15678a61bf406e76da3827c2ce12275970ab78e)
usr/sbin/hdaudioctl: 
	size (28872, 28808)
	sha256 (0xc402a60e239af3bfb7601f491dedce972e14846aa12b9feaf406b88f66e5d6fb, 0xac2695a2094cceec3e37437b77e4cd45302793e9161ae3fd08a59d6f111f6334)
usr/sbin/hlfsd: 
	size (61408, 61344)
	sha256 (0x56eedd5f2089d6052d022cac91393c2ffc30f23d268c74feeec033ecad28e13d, 0xd86765cdb4202cc686f60df91d72565f47bacea556d0a29e14d902b59b55a51a)
usr/sbin/hostapd: 
	size (1235360, 1235296)
	sha256 (0xeb65308018e07b8e28a1d9ff4d71101af363806e51638f29faf7d1d0f921b34b, 0x6ff34638631c5351071497d73ab7101e930c5feda9118379b46b58afa734c2c6)
usr/sbin/hostapd_cli: 
	size (117488, 117424)
	sha256 (0xa910b6ebe893f99812f9d95385da8b602b5f1f383c293728bf4e50c95e274ce6, 0x983005bab4d9789f214df0f987252ecc5dbb2dc8893ff5999d0efb1ef5305d30)
usr/sbin/hprop: 
	size (39688, 39624)
	sha256 (0x0115e0840a82852b419db8c43329b506a4e5ca85677e998beb20259c0965c739, 0xfcaafa44f4aed3a0250128a0916f5e047611f5f8895d5f7be7a3398c0fad5b95)
usr/sbin/ifmcstat: 
	size (15720, 15664)
	sha256 (0x9a8e0bf7a7c0a6583efaba0e8e4fc13a1bc9842ff00b8330b8a5ee1403353c11, 0xe42b007fdf695624d0bd6557fe4835e8818f58e300f6fdbabc112cdcf5735f0f)
usr/sbin/ifwatchd: 
	size (22048, 21984)
	sha256 (0x03a73107dffd4a9013329092ae3be08085f0951524e929547d546fb90ae384ea, 0xff2a20ff0e530fd5a732ee0ba89ebd422b6cb6b68d65b9b37d947d17908477ca)
usr/sbin/inetd: 
	size (84928, 84872)
	sha256 (0xacb77453f1ef3c01817181cfa23eb2d0f8d252105e17251860a08807df14302e, 0xb30f2ed7918f2a14ddaf03f45083d8d1b2c1320ae2fbe947042eb3bfbe2f788d)
usr/sbin/installboot: 
	size (141224, 141168)
	sha256 (0x327fb8ad14860c0038b9efd595b18530588276600f464878c49fb2893274483d, 0x65234e5df65531ba58ff83de8375c987834100e82e09778faa4630f485ebde4d)
usr/sbin/iopctl: 
	size (25384, 25328)
	sha256 (0x1743e25cf1b1f9d7f92e0fa24bccd62c53e944d12bc6cdbf7774dbaaa5d3f61e, 0x7e37b6fa1ce83f072b60eda38e72d01af6f67bc6f57750a43f6e2c80abc22a19)
usr/sbin/iostat: 
	size (35544, 35480)
	sha256 (0xf7e9cf579d0de10caa70e630d30fcc72c672120b91c1949afff9472d220ce684, 0x443eb6f275d4ad85ad0dfe85533cc7720c1bc2551ec214bf19f84faf976a918a)
usr/sbin/ipfs: 
	size (25120, 25064)
	sha256 (0x4a96d230bbc067f0f1310847a6c6db8e6adfd835905c2313234a803d05110be5, 0x37cd8bb7b78364b01180bef893f990b1cf0f393e773154e2fa55bf601b98e471)
usr/sbin/ipfstat: 
	size (157984, 157928)
	sha256 (0x3d6de6ddfba45e85db1a0efbb4e28b30e0f142f93d0dcbe7369ab446b612b8bb, 0x4cc43e3a47fc95abc0efbe7955ec1c2d3363eac17b4d1c1ce217888e1ebba3ec)
usr/sbin/ipftest: 
	size (782784, 782728)
	sha256 (0x915da3aa1d554d444be2b6dee0ae40bc07e6aef675454e8fd9fae13cef99bdfe, 0xcfb5c47d904fdc69cc8ae7cf407a1ccd370c40765ef5a6b0fa16e4644d6dbb49)
usr/sbin/ipmon: 
	size (158224, 158168)
	sha256 (0xabe2574232f320089a5c16642f971aaddeaed95fb205a5a2a1268a21896b28fc, 0x4d35dfc3d7adec4d16ed4f3a808568c7c24ec4cc0439e6cd4b3b097dfb8c211b)
usr/sbin/ippool: 
	size (153200, 153144)
	sha256 (0x3b4b98882a99d549343e8ef5b58321b32c305a37a817de8cb03f130b263a7692, 0xe653bb73adc1bc3cff5d1e4c0b12348b1c9c58e634fc87188944c5a3e46edafc)
usr/sbin/ipsend: 
	size (125608, 125544)
	sha256 (0x41b2f444184ebec6239e8239e28c39ab0cd3a7594ef379cd31622d0853369945, 0xd34adb4cc318a3007a6c86c23965a51519d5002c8140800dd7accd35d315f76b)
usr/sbin/ipresend: 
	size (56072, 56016)
	sha256 (0xe68b72dddf72453d1a8d5a7148702a7977b094758fa315fe7842b1c678b5cc5e, 0x05a2f8e81b05da53e98ff1bcf4af7c5e2e657fe035fb26eaa5a45a8c681423e5)
usr/sbin/iprop-log: 
	size (39672, 39608)
	sha256 (0xee4b4c60c25503f9b225653ebccad31a9a21c0486ecc52f6f2331fa9b459d1d7, 0x1ef69b33927bdeb65012bd4b57db0ad90ae8c9dc2972f41985dbef6a8296f45b)
usr/sbin/iptest: 
	size (53200, 53136)
	sha256 (0xb32b8fc9f8ebfacdff4d9f5f3509faca821d7ee7998eea2cbf33bd3a83da2a54, 0xb2aa12b866ae8b8da7f5b95d293fa84c9c2d03ecbf506da30c07f8425a15342f)
usr/sbin/irdaattach: 
	size (15904, 15848)
	sha256 (0x8efb46b89d09acec33337d0e174593a4f45126f0ffbb46f4112b0dd43fbdec5e, 0x1a21b6e8f49a678c3f0fdaf05b2f00a1512990787d5258b90d93d9710fbfab6e)
usr/sbin/mount_sysctlfs: 
	size (28744, 28680)
	sha256 (0x458b40506bb09735fc1b8bb74de42bcc0836207cee8b200782d6ef8a5b76477d, 0x7f1b9fabfab482019df9e218d416e0718455f847ef134b33ffebd9b65105174c)
usr/sbin/iscsi-target: 
	size (15656, 15592)
	sha256 (0x845f4c3db0af5935ac4e4e392e50ecbb6bf1ab79e9b0e9d609995f162d500053, 0xda5c2d88b11406bf8a62eda0f017883138f0165cb39afd3254c8f3d6f6684ccc)
usr/sbin/repquota: 
	size (27112, 27056)
	sha256 (0x1d8c24dad93879df3577581b98b98f4adb88e726f50b8539c50cc17cdb884546, 0x24c8798e1f189a440069d628ef75c0dda0c06422dc02fca1015c7e49ad45a32d)
usr/sbin/kimpersonate: 
	size (29488, 29424)
	sha256 (0xc7f1076876d0fad96cb50fce83de62296484528e0c8f0d62c971e4981d9d1272, 0xfac14aea5a333ddd1b9dafea8382eac864328449fb5883373aacb32271e00d2a)
usr/sbin/iwictl: 
	size (18384, 18328)
	sha256 (0xf61a5f0cf8c67c2dfd6f00385ba654d9d1067a3b5de7459d3e0555955b53f778, 0x400b7c4f0e7fd481a0612f9a1a3400309ff0093f06bccb18e96651e8ec3b6b18)
usr/sbin/kadmin: 
	size (123208, 123144)
	sha256 (0x87392e91afccdda1614f2b916dbbaf95bca04d3f1d878e46cf80aa57c0bba4a6, 0x9d8753271000399a6b8a73c8db563e8e1bc06013115e4bf6d4423200149e5920)
usr/sbin/kcm: 
	size (82840, 82784)
	sha256 (0xf7308453f6cd298d3ad141fb3a546702d7c19513d083d03260188f6b2c9ebd44, 0x7e8f0b9672e8a66132dc62d7372ca0dc0be6ecf04082793b5cd2577cbc459522)
usr/sbin/kdc: 
	size (59416, 59360)
	sha256 (0x900b7551d7316a1c2e859345857159d1b0c27fa4cd27b52af11b3b01dd68763f, 0x405c623a432468b99a1ef66521aa50a551cb65e5b7a50b363817394f173c7ed4)
usr/sbin/kdigest: 
	size (40432, 40368)
	sha256 (0xc386614593d1511873a90ce51f1e509c8204d67b50f8e1e25d6bc29374ed11dc, 0xd8d5412df1fcd910226806b72cd8592316233fdd1965a3575dc6652a6369bfad)
usr/sbin/lastlogin: 
	size (20440, 20376)
	sha256 (0x44d8d63388d306bae18a2aaf7fe767881c4030fc0c5612078520c3d9fa1dbd71, 0xf3718c18fb9bbd760298b5d899406fb207cf86fd1e81328d6ddfba556259bcf6)
usr/sbin/kstash: 
	size (23408, 23344)
	sha256 (0xeb45d65a3bd0483105238259578f06afdeec224285ef2218db640bb2fb93b2bc, 0x3dfd586051ec32d97f283a3e2eb7c5b2f95cdfce971ef7eeaf3714a3056045ae)
usr/sbin/ktutil: 
	size (58928, 58864)
	sha256 (0x06c373e234fff0d396c068291012d0ee9dd40710f6f2f1e48afef63741012050, 0xb0b6bf3ef4dfb2df50bba9a2d7d8cf0115405cd53e6c95eb84b718a5d4f5864b)
usr/sbin/slstats: 
	size (22368, 22312)
	sha256 (0x9efc4bc09eb05dd346b275b8e56b3affa7aee7f80d49a618594fcb18ffb93114, 0x038301de3e25f4cf9f7d3efa29c72306ca3bab05d896c956fe9464b18d2712f3)
usr/sbin/link: 
	size (11880, 11824)
	sha256 (0x52e485ec4ba052aba0d9d705a69b2584dd95368594f51008f3f4ec273cda2c62, 0xcefd5821b166a540ae3d938e08825eb1f956cec6daac56d5eb43a9ac877d9ed3)
usr/sbin/user: 
	size (73104, 73048)
	sha256 (0x62930324e38d337ea8a4dc9707853f0d23c0f56d59e31b336e3ce1063d81d742, 0x8cc2ab42779293a7318a44f14f3363c3549d62523d1f6eb22c8cd6a62033be4c)
usr/sbin/lockstat: 
	size (35616, 35560)
	sha256 (0xddbef0cb88780494dd5cc982809ac3b91388addb6514db9ddf0b144883b24424, 0x47a84b49b936724201289a802e12ebb9ff9f0faf8575b63d52030b8fbee41265)
usr/sbin/lpc: 
	size (58400, 58336)
	sha256 (0x259ef15463d6d6b1552b73f5811db6bff404ad1362294ac13645149e8b90cc7e, 0x2701ca7c3f61dedf2da22868ff5a6db612f7f529bc2644e71cc758b7cf59ff6f)
usr/sbin/lpd: 
	size (121352, 121296)
	sha256 (0xfd8e98436e85cdfae866b1500a842866a55d274a9f13258a488806a15a4caed7, 0x50ea2c1710f9dab17af1c9a0af964661eea2794f85f486dd86a99d98008895f2)
usr/sbin/lptest: 
	size (11912, 11848)
	sha256 (0x9ccc47293eb1843535aec06fd1396ecfe95bf8ac789b1a0aba784590fd3401e3, 0x83e1de36bd12d9400555294d507601fe8852ea1837dd15bc9172d3ec0484ef72)
usr/sbin/useradd: 
	size (73104, 73048)
	sha256 (0x62930324e38d337ea8a4dc9707853f0d23c0f56d59e31b336e3ce1063d81d742, 0x8cc2ab42779293a7318a44f14f3363c3549d62523d1f6eb22c8cd6a62033be4c)
usr/sbin/mtrace: 
	size (56880, 56816)
	sha256 (0x4dd16624d8cdf98ee4079b08a82e7f749db4c9e15a28bf19578abd1e4c25baf2, 0x8d4025ca76f1e7e9682a9b44858da5f89fc9a7abcbd2ffa2172a34fa2c13b35d)
usr/sbin/makedbm: 
	size (22304, 22248)
	sha256 (0x9c88c7239b9b64311ad41db7467f31c1ab417207d13f0395438e4edc478f72f6, 0x528a89a8c27052b714dfb3e4ed16c65b02e0697f460165313c02170329c29907)
usr/sbin/makefs: 
	size (384424, 384712)
	sha256 (0x288789743e9dcd99da4fc49f627b09787326fb925a223757ea5fa643dfd9e008, 0x19fe13dec113ecbee3c5d91f5c068b65237503ce8860e797ac0ae48aa12eb288)
usr/sbin/mailwrapper: 
	size (15312, 15248)
	sha256 (0x5ac3fa79eff023e5db94b773436e31cb18836818b72a013d172d69acccda401c, 0x90f4b1de19c963370c3dc171162fb11d39ef4186290f2695810a4f9bf0709452)
usr/sbin/map-mbone: 
	size (45448, 45384)
	sha256 (0x33198b7fd0b935e41845766c2ad827af0065fed3511c51557f29de50d632f03f, 0xfde06817b85817cdf65efc67b8f3e60f89ea07fa6df296b341f4c6a830ddbf41)
usr/sbin/mdconfig: 
	size (12496, 12440)
	sha256 (0xc30fbbbd76d5db66895609842dee4c89bf5a96a34e4ce9983b03c0f0611a8755, 0xac9ef3e9ce2ede6f3e3606309d7f3ce4357f69409392d4356f410d2fc9f2e69d)
usr/sbin/mdnsd: 
	size (616528, 616464)
	sha256 (0xfba802415c02622a597c2f430ec3c59abc14481a8734644130fbc5a453a6d9ad, 0xc20fc0c7a5383ee2c4a284f993ae3bd6639de837a795250fdaf2a1ce84271139)
usr/sbin/mdsetimage: 
	size (158384, 158320)
	sha256 (0xe98ada0507143313637ac9177db9ddda279f4e2f430350105b0870ab2a64f1e2, 0xaf608857eaa83f720e6e01444fbaaa794dc5b9674713083f4911d9bc2af47eb0)
usr/sbin/mk-amd-map: 
	size (17416, 17360)
	sha256 (0xf57f2fd58e4c4da1631a06849d42ee3dc437a28ae36274dfebda411349aa88e2, 0x9add27a9d5e098ccdf247828affd8ea0e2ff8a2dbd00fa424babd33d1313bb94)
usr/sbin/mkalias: 
	size (21760, 21696)
	sha256 (0x2d65cc8358d022ae176917eb47b4e450f117855dae45b3c95d11215347a07889, 0x0fafa8da0d8fd643c74aa05e7a7feb86a064eaad2472849cab2d39147647f6a2)
usr/sbin/mknetid: 
	size (18000, 17936)
	sha256 (0xe56b01fb673f39587132c6b00d45d3e6d5ba7c35f1e78624d1e41f7b454049af, 0xdf9fd11a7d76ebdeb2d9cd6f6897064d8c91c68133b6f36d43ee2f9e76ff8780)
usr/sbin/mld6query: 
	size (18136, 18072)
	sha256 (0x3ed9038c15fec43d77b6a691b3dde132d4c5b042f053f64d45c5f124410af37e, 0x19449fb51713560540682e12b8ef865b5e1d5e095036ce368f05fb0a7c0ad26e)
usr/sbin/mlxctl: 
	size (35928, 35872)
	sha256 (0xca7ab0295fccb7fb58b12125addc0dc4506d285ba0886b232fbc79573fe8e9f0, 0x7a37a9eba45cc61ca919ce7d739f254f91b5ae8739339edf8555015447ba058f)
usr/sbin/mmcformat: 
	size (78208, 78152)
	sha256 (0x899483fbf0799599d0dbf805d32cd812509187f14bd27111b465d3d25c36a5e5, 0x4c5db6ce86eb8e41012941e1519c2b5369d7a5cbec23f709a8f5fcd7314be7ec)
usr/sbin/mopchk: 
	size (36104, 36048)
	sha256 (0x1f841cf03978a10a757a4648261080ade8d6a887a6bbc739c7cbef35c84a3ab2, 0x11ace45d42daaa3f8d80b86c112d4ee517870a5a3a9d33bec1dd8f3b53c17818)
usr/sbin/mopcopy: 
	size (25936, 25872)
	sha256 (0x281bebfa2ee07d08a824989423d2d6e565267b8eb51e2b23c0f1c1197e529ce2, 0xbaf687116cc6d1c5d119f05776ffc25c29f2ab0dcc2f99f8ac9fd27d77fd3e50)
usr/sbin/mopd: 
	size (86624, 86560)
	sha256 (0x8f6ec55269ab3a4ea88dcd403e1b2861876045de853eff752d6d3e8f96200de2, 0x6883ae0db24286d4a50a1ee0e36703fdb6ab26d31c4f8d7a6416393c60bed63a)
usr/sbin/mopprobe: 
	size (27440, 27384)
	sha256 (0x6c7508b624087479e31bc04587e63472079eb2c4f0b03a465d7613ca95d6821f, 0x7a9455eed2278e658fd5b0f5849328f24b31631a7fcb8f8b9970f1b29fdbef65)
usr/sbin/moptrace: 
	size (66184, 66128)
	sha256 (0x5dfc771aefdfda4c184d337c1e30270910a0049bff13f6d56843ec51f754b29a, 0xc6fedd2d8744a81cfb9ebcb732b81f203d21aa3bf3b39e00dc8350b9bad9e66a)
usr/sbin/mount_9p: 
	size (48088, 48032)
	sha256 (0x438897b5f825ff5595d747ff5a70ac468c97f6064623bcb6bfb6c3acfaa5132a, 0xdd188e071daa0c58ee7803893da431a1e2f870bc29ded91e5b8406e9a3e70db6)
usr/sbin/mount_psshfs: 
	size (58512, 58456)
	sha256 (0x7e3a788c4220e6c5521ab02f450a8633cc6e1a2de90dea492d26ec97ec6fbc68, 0xe8a283ca08ba11a986c630f778af1275b1bae397bcb24d31cb2744c9869fced1)
usr/sbin/mscdlabel: 
	size (15976, 15920)
	sha256 (0xb450e28938f3b1e0c5cb8b8cb439859d4c8d77c80aafc8e30a7221fbdccd2142, 0xfe75fd1ce95c38d74bdc629382d6b90fa59a871157378d49fb796ba7ff2647f8)
usr/sbin/mountd: 
	size (56208, 56144)
	sha256 (0x2f4745e67ee04181952b9a15a92019f702e56df7a7ecffa3b38cacd37911a7fc, 0x261276c8e0680c728f50924cb470bb664f52ce85a7778014520970f3adacd9c7)
usr/sbin/moused: 
	size (54648, 54592)
	sha256 (0x3b4c6961f0dfe84e09372ff947d6148723e0dad02ef67cba7018327d37b13777, 0xfc198fc97c151765ac82599abb14436b59b92acdb7404e01f6d95d9a09bbc6d3)
usr/sbin/mrinfo: 
	size (36696, 36640)
	sha256 (0x05540a3a1669f735cc83e86335a988943b528d6cb5d358c2ae4f5cb7145c2269, 0x766646206509c22e541a277e55a8c5745180360c12a0d0dcee4a36570a647b0a)
usr/sbin/mrouted: 
	size (110696, 110640)
	sha256 (0x2d31e9a4f8795754b6f35ae374038bf5bc179ed1f87574f9a4593a09e1db74c5, 0xdf32dd17d0f006312e638eb0c5b0249978851b7c3bdeb801266aa2177261cd79)
usr/sbin/userdel: 
	size (73104, 73048)
	sha256 (0x62930324e38d337ea8a4dc9707853f0d23c0f56d59e31b336e3ce1063d81d742, 0x8cc2ab42779293a7318a44f14f3363c3549d62523d1f6eb22c8cd6a62033be4c)
usr/sbin/mtree: 
	size (96880, 96816)
	sha256 (0xc66346696c0b1565b412b44ed0149c2da80af9f4813c58a371adc6ce29aade2c, 0x406f88155cac98ebefaeb7e4b6dfc422d00eba994d148b565ca152ac5b38b239)
usr/sbin/ncdcs: 
	size (15616, 15552)
	sha256 (0xeab14ed9390ffc5997cb0a104d591dc68364d84a3919e06b21effc5f326fec3e, 0xfd9ed06a21b51b559d5d635e728b23c5ad0bf1219988f83e33648492f33fe7af)
usr/sbin/ntp-keygen: 
	size (278480, 278416)
	sha256 (0x7b0b91ec7236fe36911cb45b8319aef165636732b3c11565f07f0ae5ae612289, 0x05a91cccd62d4dd100a5cd994d347c94ff1aeaaaf7924ecbc1eaf5dfae31a9eb)
usr/sbin/ndp: 
	size (35944, 35888)
	sha256 (0x29ec7228b0e6e6e161fa3f1bf6d4f00539e74891948b10254ff5d0247042e0c6, 0xbdfd755bd66d40991a8f70546a49832149b1857e183ceed7a0c6d511d7453c10)
usr/sbin/pac: 
	size (21304, 21240)
	sha256 (0x5067f173dc9d2a8c3a8b1a41480179017e86dea4895a348711a0db32bdb4973a, 0x44d598af5eff37a44f5da5a1f26301ebe2d4b0233f2cacffaf1f03f48032a165)
usr/sbin/named-checkconf: 
	size (49424, 231712)
	sha256 (0x028ec92f5e0d1320f6aa43ffa800a131c063c114792bfca55325c1b314b76363, 0xe85d19a40419451cc37c8001e520dc569017bd1e5943f518f9cf4780b1b2124b)
usr/sbin/named-checkzone: 
	size (48064, 230552)
	sha256 (0x014319466b22acbaa3db159bb4a481604ecbc765a3bb2d2ef6912f5ab1fcbfe6, 0xc377ae49f07927cad35b776e8da494f297c4957a8f7306d09b8ca8f76782d666)
usr/sbin/netgroup_mkdb: 
	size (22216, 22160)
	sha256 (0x4d8d8dd32f71feed1184230433e285e6a87b7b725103f3bc52ec98b2a03cde11, 0x18185f0f1e5d338daa12a1ba600bcdd14f48a2bd7e36d947615f2002ba3c686d)
usr/sbin/ndbootd: 
	size (38072, 38008)
	sha256 (0x81ba4075fc2726bed61e27f4f8c81ebc8d6528ecad55794d4590654da3c2d177, 0x2a6456d8e8439b1c60fb497d210391a18480e522452b55a29ba430ff92ee21ec)
usr/sbin/ntpdate: 
	size (197856, 197792)
	sha256 (0x956beee8b2de85ed2494c41c3803364695bb7ad14f2684839afd4741255874e2, 0xd9eb9a7153f9a9562a0c97188ac8ff8a22bb42cdbdbb92e69f338817d10bef84)
usr/sbin/nfsd: 
	size (26496, 26432)
	sha256 (0x7d7222c4bb7d7664d968b8085a1c6b5a31c37f8c2c2f0a74937d9bc435ea0449, 0x6f6f99d36b0da150ca0d70d3597fc332fffd35555efa57eb50731cef5e522dee)
usr/sbin/pkg_admin: 
	size (142352, 142296)
	sha256 (0xcb59610851f6b2bf06c1e63d7840a278d2df0493edf6703d6f8bf27fb4c8df8b, 0x1ac18baf63a9a6244c8472bf8dcdffdcd680df07e4db9fbc86256ca1f12b4fbf)
usr/sbin/ntpd: 
	size (1292320, 1292256)
	sha256 (0xc59e270a778dc27bf1ee21727abb43afb366a753d016b28e94dfe42cbb94104c, 0x56e32e14596263573525fec8efb3a3fc529e8f4414649b442fb599bd23ad095b)
usr/sbin/usermod: 
	size (73104, 73048)
	sha256 (0x62930324e38d337ea8a4dc9707853f0d23c0f56d59e31b336e3ce1063d81d742, 0x8cc2ab42779293a7318a44f14f3363c3549d62523d1f6eb22c8cd6a62033be4c)
usr/sbin/ntpdc: 
	size (377000, 376944)
	sha256 (0x0376262bb52cd2dfc34aa8809603600475fad8a09b4fe60bc067f92b7c5a7c1b, 0x58e7ba53079c832ecd90ac8dbbcb9837ce88d699ab5717825b2760089eeb630e)
usr/sbin/ntpq: 
	size (424536, 424728)
	sha256 (0x17b18efe1d025ca434bfa9f5b168587fcda5a21864143db87c0e082b69cea24d, 0xf6d1c9bf23dc54f32b14f52e37394d18100fe400ee27dcc72001ef7fe56db340)
usr/sbin/ntptime: 
	size (128520, 128464)
	sha256 (0x0a78e54d2ed715457745e6c6bf235dee3f1387d3676de97045be1d3a20fd4652, 0xf0417718e77fa905c4d19fda0e4cbeb3901cefa5496576784178e534330641ad)
usr/sbin/ofctl: 
	size (32544, 32488)
	sha256 (0x76e54c940b94248169fd0a29f358a25fd63d28e6972a6c3922015d19500b8795, 0xa4cb5d2b3ff791e4227a1ddce27739f2904f1595050962b24aac306f16ad0a0d)
usr/sbin/omshell: 
	size (556408, 3603280)
	sha256 (0x1b961bb4ef1d8abe74276b96bf67f1dd5ba28a54dba438828ac36724445c9f67, 0xba7411cdfa8a2d6ae2ba2930a6121a36f6ce3d9caba8c7f35ff3c052c153666e)
usr/sbin/paxctl: 
	size (17416, 17352)
	sha256 (0x543214569cbd152c3680d90705c100ce5c1e20fb1f4bb95cc5512520be6905ae, 0x6200fe32027c36023f559661aceb73742005e659d01b1a8197689fb9fa75328f)
usr/sbin/pcictl: 
	size (20672, 20656)
	sha256 (0x084e76477d9c7634228763b7bf2d9424a3c6f093a77d0144f6877eb9c33f9bd4, 0x8014788afad7cd58feeeab12eaf61652ec1a10e7c294367eb1098a5d5fafbc22)
usr/sbin/pkg_add: 
	size (146144, 146080)
	sha256 (0x64c9134c9a0842d718e84472d5b3fad242d001b2aab95e5244c7c46bc9ff261a, 0xe9636685d8fd665c73b45daced8282f4b41964addd45a275df25e9e213d127ae)
usr/sbin/pkg_create: 
	size (91048, 90984)
	sha256 (0xb9556482ec207c95d3e015ca153b34b99c48000928cb11307d1c1e8d18e37077, 0x0a426d285a7ebe66f70741f2b047daa23056afe225a1d50cf42bd0ea5959cd40)
usr/sbin/postcat: 
	size (293872, 293808)
	sha256 (0x3984e509d9802d2a4b4d20cadc47ff91ab0d9fafd77994874c4b9b4fe3dcece0, 0x059d7d368c9f65c10cee6bf733be210f86d6f48d3a312d56faf65bc9152d092d)
usr/sbin/rbootd: 
	size (39216, 39152)
	sha256 (0xf71c3ab5f69bd24446df94176d8d591062900180bc45ef94b9f8890b16121007, 0x4885cf78a55509ed2ba6a6a7fb36887c12bd80afc2f57eb4c1217ddd209214fb)
usr/sbin/pppstats: 
	size (22368, 22312)
	sha256 (0x9efc4bc09eb05dd346b275b8e56b3affa7aee7f80d49a618594fcb18ffb93114, 0x038301de3e25f4cf9f7d3efa29c72306ca3bab05d896c956fe9464b18d2712f3)
usr/sbin/pkg_delete: 
	size (88184, 88128)
	sha256 (0x32d7f0ce45d6777f1fb35a2b54484cedcf305bcbcc85a1d534755158638b4980, 0x591095f9b5ef5cb2393a9cd124b6d0550394fc1a7e4340963067946f3ffd6543)
usr/sbin/pkg_info: 
	size (126552, 126488)
	sha256 (0x2850948f79854c9457839f5cc760307cd9e4f93b85c0771a81057c0c539cfc49, 0x57930063cd651b803c2913fd0765518495ddca96a4544d3b878eeed1c9d853bd)
usr/sbin/postalias: 
	size (383952, 383928)
	sha256 (0x28ecdc721f2c5f487a00b2418f370a7c457f139e57aa440696008746c8792247, 0x4611847a1d18f0c956f725b243100453bbb0618bca89e3e4e360eeb73b56743b)
usr/sbin/zdump: 
	size (27576, 27520)
	sha256 (0x45f12e0b05eb4afd68b0b47989634762d27cd45a5480d306734778bac618903d, 0x6209bf58c084ba6a9057b10ead56ffc885746a1e06610e653d639e8037c120b0)
usr/sbin/postconf: 
	size (604296, 604280)
	sha256 (0x87a63976beb4596692664c7a3666e92b1ef029f56fc46eb66c19aca114cfbf3d, 0x6220761483ee05d76effdd12185c349f0cbc5242cbd5c35397ce5f1bb442e9c6)
usr/sbin/postdrop: 
	size (409240, 409224)
	sha256 (0xbdc113eb63e2700fa980f34385e558c911df5e4ce84da46d2f96a7bd1ed9b323, 0x46eff4c6c60e0100b99b3ef251effe0b3de207080c0180d7c580871f6ab77482)
usr/sbin/postfix: 
	size (283744, 283688)
	sha256 (0x997f558f108e9620727a841d47dcb4b8f909825facfe7adbda5c9744e7f3ba09, 0x29ec38cdf99814ce23c4462266c63b5960659ea58c185370f4902096985c8ccf)
usr/sbin/postkick: 
	size (274952, 274896)
	sha256 (0xfe6cafc57099dccecef6fa963cb27470baa657d6064b1f23eef1b50555582781, 0x6b41ce762a0bce26ff8aabb87e0d196479300607562c0671b52729c6de49cac8)
usr/sbin/postlock: 
	size (279664, 279608)
	sha256 (0x70ee100556f5350f7c0191a6ab293cf842b0c80246fd0eb7c0603214d2a89a3a, 0xcadd847fc035008bbf5ff69d155e9d0edaeeb57dc2bfbb84efaec883a3220cf9)
usr/sbin/postlog: 
	size (280264, 280200)
	sha256 (0xd3d5677440babad427ab68fbaabf5e2eeaa7f990aa7f88a512a757dfd42d3fe9, 0x826713d0a0f69e4162571ef87fb77308f504fd8ad2ba54f2ea8c1e258e4ebcf7)
usr/sbin/postmap: 
	size (392672, 392648)
	sha256 (0xf0a97b3c26749e1400d21829ccdc73f48374eb99244d216a7094203860a4a540, 0x5179431aa80c24615dbfb3f8cc13c53e60228d2a9442d30fab79086381886bd6)
usr/sbin/postmulti: 
	size (301544, 301480)
	sha256 (0x2118a8a3477efc07dca76ececbdf5ac22a1194c4b2593b261900796604da0ef2, 0x818ca499d25bb1733d168ed2f94bd7cebe264460933ea1b1adccbc2081ad40ca)
usr/sbin/postqueue: 
	size (402936, 402912)
	sha256 (0x3e6e3738ac309ce5a1f565678102675b0c52bfe11e25db892dee9493c6827023, 0x2d9c74e17cb458ee6bb41c4e738cf2bee6a2f565f798588d3b8bc126bf3629b7)
usr/sbin/postsuper: 
	size (310176, 310120)
	sha256 (0x164524105a680531848f9292d4d0560676ef24c710057027a560fbd0e6057bf2, 0x5f7d0c5fbd8fa67796e587773ec82179a17577b6993594280a7ad9a225c148a1)
usr/sbin/powerd: 
	size (26328, 26264)
	sha256 (0x68760eec9d41fb8f0c2e844063ed74b5ae82d5a42f68a05f54c0848cd775cebd, 0xf475b91ad7624fc49276b4387d49a4d5384ca171673bc5f22436eca4cff061aa)
usr/sbin/pppd: 
	size (435896, 435832)
	sha256 (0xbd126d54bb0a079ab4b79475b6ee0a6348fa5d079ac8e406b46359b28b56e7d5, 0xde9592ec1fcdb19dfe2196a4f100cbc6166d4bfd5d30a64aceb06eaaa93c419b)
usr/sbin/pppdump: 
	size (75144, 75080)
	sha256 (0xb4f604adda537d1145c195e1c6cd51126a1d94064436ab2d5bfa334f509145b1, 0xb8780b87f93b244dbe128a733a65e6a099abc64cb264794a5754e045710fad14)
usr/sbin/userinfo: 
	size (73104, 73048)
	sha256 (0x62930324e38d337ea8a4dc9707853f0d23c0f56d59e31b336e3ce1063d81d742, 0x8cc2ab42779293a7318a44f14f3363c3549d62523d1f6eb22c8cd6a62033be4c)
usr/sbin/psrset: 
	size (20808, 20744)
	sha256 (0xc3864249c72aa771741200a5db1deb3643e43e9a73b19f5f93acde19481ad5a3, 0xda3819ea116c5563284442d5c16d82ea881001e58b70b33985c1c3265c8a8be6)
usr/sbin/pstat: 
	size (40096, 40040)
	sha256 (0x448387f6e192826ecb61fa1824746ed8c4fe1aea832fd4590dc2703f8ad5a094, 0xd5a2109a1253d51ed33f20c25c357e690351d46bb17b3da3fffb1ad2afd0f3ac)
usr/sbin/quotacheck: 
	size (48040, 47984)
	sha256 (0xa11d1955ca2d7ba7e7d23659ca9f6ce670296b49d7b6110ce2d5acab4a32d3b0, 0xbc962cd97013923a2d56eb04756243b28fd20a97723d0a1ae05908e926f8b861)
usr/sbin/pwd_mkdb: 
	size (35352, 35288)
	sha256 (0x285429e07f30e185f6d528c7a717fa2099dcbdcec9962aa97d9587ba40c4a015, 0x9d13e208676820a801ce9364906dd5cb11c02f800620dafb2bd2e617e45d0c04)
usr/sbin/quot: 
	size (25768, 25712)
	sha256 (0x333ad597d8e27032ec1ad57d75c7fe08a1f1fd7f994f0717f5827a5f728bb9b8, 0x8e5410280c1c6d088e06c30a22187953e010bb6137ded7b6bb1c8d4434949ff4)
usr/sbin/quotaoff: 
	size (16992, 16928)
	sha256 (0xd93cbef2f21511cf115d0840078023a9e2425619f20e76cb4abfcb18c27ec866, 0x9eed0c80353db9849585318c05bbf61984207282f8e570dc6287f8030e4778be)
usr/sbin/rpc.bootparamd: 
	size (27480, 27416)
	sha256 (0x52dd36a0ac830d48d67d262b817af9e6e47fa9535ba32dfc6ae269a993dde010, 0x6fa34ec4950bca7297f89a7c8c4475a8cdf2bb53b9980013ade561443691fcf0)
usr/sbin/racoonctl: 
	size (57256, 57200)
	sha256 (0x885101271ac04cc6eae8109164d804cec20097f4aa2f7ff07eaf12d02ced6390, 0xdacd0e037157030a5f8196ce166c2f661c04417406579a515526af9bce9370ad)
usr/sbin/racoon: 
	size (832232, 832176)
	sha256 (0x88d244cc8591efdff3deead09a3904f1b5bf1397fa839da473bf56430b950556, 0x06593fbf374b5d5ba85bc72671aa441a20eded9138c975d581963c8f629f2784)
usr/sbin/revnetgroup: 
	size (25040, 24976)
	sha256 (0xdf8de2b11ec00b8babfa707468c3efeb7b331eb6d811e8c1c3684f60276d912e, 0x36282d1ef2a183608ed47b0d448c7916184e715cf3fcd576031acdc47db792f3)
usr/sbin/rarpd: 
	size (27536, 27480)
	sha256 (0x4b52afc860096f54a51f05c43a49c03ee53990d47bc6a50cde108fa9e48bee62, 0x54527c166f03ab7dc355788ed584d9687af5a42ef6e2eb3979737f4a8e99f946)
usr/sbin/rdate: 
	size (16080, 16024)
	sha256 (0x43870d4fc3f74a42ceb17405f218ef3978a1f010f26980a397a187a6a4054f65, 0x8c3aacbf2e649d7345c868b2c665243e64314fc6a03413a56d717f97f7999e0b)
usr/sbin/vndconfig: 
	size (19000, 18944)
	sha256 (0x7137c24024a224ebd5e77e8e700ada9c6aa077f089829a65321a3ff35a0ee167, 0x7fd937fdad6d4e64f720e83388bcac7870dbdd1e034354fa301cededd78de384)
usr/sbin/rip6query: 
	size (16392, 16328)
	sha256 (0x7271c9b769564bc81d17d2ec4fa2953459ad5e27960a9e9ef38a39b0d8f9319c, 0x478cdae1465a856472e1af69fc82671beca6c0eb9e395cfe7d41a35d1559323a)
usr/sbin/rpc.yppasswdd: 
	size (23080, 23016)
	sha256 (0x73a6118bdb579400cdd163d0b3eac72a113665fbe97321b6694e1a19fc819b91, 0x44d91b3a917b9bc2810956ad6ccdbaefd4b631b59bae16eb39333c7667f5ed36)
usr/sbin/rmt: 
	size (17008, 16952)
	sha256 (0x21ca3c2860d55698850102e5ce8161932ed16b7d834fcaea68cf0f86ede4e6de, 0xcd5ce15d04457b002f9e62b4185e31130806c6e577e2fc476e111445c2369cd8)
usr/sbin/rndc: 
	size (52696, 241488)
	sha256 (0xc4b49ffaf6e79c9c4603628c9642d5766bb2b0e63fc9cd0b972ec241e2dc9899, 0x3e7bb1abc9751a3d3fdb811f38fe888e90795dce7d12c4fcb05558943320dbc7)
usr/sbin/route6d: 
	size (67936, 67880)
	sha256 (0x6748334a2c2902999b004f8c197683d82e8d573c1ea893d8a7d91fe57b4b342f, 0x67a134aa8812d87507005bab2141fd2f1dabd801e72f19b88b23d2dc1aa73ea7)
usr/sbin/sunlabel: 
	size (35152, 35096)
	sha256 (0xbcffa17b3b87db5e0db52ff412221764fac72a684eff8e346c111db3532f5257, 0xf5ba0e0106f73a223a5fc56ea90e69f4e93164dfb31f82557fcc5b9ec6d4680a)
usr/sbin/sti: 
	size (15744, 15680)
	sha256 (0xea776c8d7b8ea0ece220703fe2ba760725cf282afea6baf9ac2d585aa62e381d, 0x714b35231560f967f0e400ccf4bdf9b0c2e0e5f45797da79941f488344df3f5d)
usr/sbin/rpc.lockd: 
	size (57664, 57616)
	sha256 (0x1d2e6e6ba7c00bf0ab74599b6b8e5945b39e3830847fcca62e67b1872b5e0e73, 0xbe120e076d008ad07659cfe50676a19eb0a4f57b72f60f63cb2cd853fc20f349)
usr/sbin/rpc.pcnfsd: 
	size (65528, 65472)
	sha256 (0xaefca0cf167becd1e3b541bee771219a67e3bdad56812934f125c16728050790, 0x612f1b82bc6bcd1a023935f64596601c9d7dc9cfa463c93e2dc8b483006f5266)
usr/sbin/rpc.statd: 
	size (28136, 28072)
	sha256 (0x597e9bd312dd7b5e79f04f568041f29038ee5d1da41baef7e0cec4f85ce8c8a3, 0x518cdd37d770d49c9ec40a9043d9a2b8018d7bee553ea0e7ca3da84a43135cfc)
usr/sbin/rump_cd9660: 
	size (20032, 19976)
	sha256 (0xf225eafbc7d3c10b035f3175a896becff07d7160f8168427378ea6d04d396e80, 0xf96c18c47f9da0aac9ec77e084a6b5902482373832a4be9edfc04de200cd9c45)
usr/sbin/rpcbind: 
	size (71112, 71064)
	sha256 (0x7b303c0dba1dfdd1121667aca160a6f5f292f8330b6208b7dd610ef1a322a307, 0x07b3d8c9cd102a6af3b6ac0f1c8839de54a678bca74258b2d9772e02160f124e)
usr/sbin/rtadvd: 
	size (82480, 82416)
	sha256 (0x935c282f0207dc470f8e14082d635f289193b889fc98a67c7bf900226159207b, 0xf3a264799776be9c611199b74699ed14d61de7f348652bfe2e429ddfd46bf3c6)
usr/sbin/rtquery: 
	size (26936, 26880)
	sha256 (0x5bb8921023e2710d6b0cbe4f0f793122c6b83b18829d9b89ec8da2691991a093, 0x14857b010eee5a701af748b16a663feaf04727512c22fd8c437db50e5b69ca42)
usr/sbin/rump_ext2fs: 
	size (19192, 19136)
	sha256 (0x8f278058b3692d2972f07c3a2cc9e9682e1994cf30a186c2dee1fcc7977320a1, 0x49346595e8cdc84bb72be8d574caf0327befc2cca8303d95efe6450534aae4ce)
usr/sbin/rump_efs: 
	size (17456, 17400)
	sha256 (0x9836b7ee319e5b4835b674bc2535174da2c5fa0d5af7740f9c511d18ccaa1b64, 0xfafdc72573b178c3dfb96d599a0986937f6ddfe12da5b2a8015253c3865e9197)
usr/sbin/rump_msdos: 
	size (20064, 20000)
	sha256 (0x1c1326c887b8e6e837b800c3477c4b97bf77db2ffc9795e36f0f0655ebbf31cc, 0x392be4c9bf18e9067db590b36a9ebf2ebedb1c5212d97ba7618b0b1928d76e0a)
usr/sbin/rump_ffs: 
	size (19432, 19376)
	sha256 (0xd12d0ec93dc4c3b4a0a3a7e1ef72ab900bfe15927b2d37dbb1dbae7b8219b92b, 0xe792f0412405d49ab7686f0cac18723029a3b27cd4c13334819ab5d4129f8f12)
usr/sbin/rump_hfs: 
	size (17648, 17584)
	sha256 (0x2d3ab6ab3d72aa735c104c792776b1d8a2d92d06ac7848a3fcbe010ed027bb87, 0xfeb19d8249b47dbad4ac3d6a63f2c1ca9a6953024717d9d413c0cb11dc1039e2)
usr/sbin/rump_lfs: 
	size (92776, 92712)
	sha256 (0x6a634118ec941cd9d941690335bbb8e060570243479a60fd5631faa740705bfd, 0x44a486f7a52535d094ff22fb7a19df9b4e32ecc96d0dfb5db8af2117375e3fb5)
usr/sbin/rump_ntfs: 
	size (18752, 18696)
	sha256 (0x6d646433e61a24e8522b8d5249fb9bab2d0fb3be7b5288064d3f7f2099726575, 0x348985c38e259ff31898bc49dccb435fb8a9c4161d1d670e24ae7e161b0f5cad)
usr/sbin/rump_nfs: 
	size (37480, 37424)
	sha256 (0xba5070843495c5ebe5d16cba57677841372f23024877224b54aa11e04ccf2525, 0xca1f5a542b8e43035ebba3fd91f174f58dbbf14b9d758d109b448bf82553b79e)
usr/sbin/schedctl: 
	size (18504, 18440)
	sha256 (0xe1fdfc6c97297c4a0e68347ba68f6811605c25336fcba6d07fef5d52e04f4827, 0x363b0833aea807316b52e5c66488a632cbd2317ba90a720f8949d8c4291c3f33)
usr/sbin/sa: 
	size (35600, 35544)
	sha256 (0x771099b9a4657cb2492c643a2067d13b87487a61128f97d43bb3fa57dcd12a62, 0xa9277fd2df45dacbbc3507d09fe6caf485e2c56bf6c6914150a8c697efb43de6)
usr/sbin/wg-keygen: 
	size (15792, 15736)
	sha256 (0x0236c056c3d482d2cbc528e4442988d14423e35d8be347739207d1357a7004da, 0x34a272cc047772e7e957725e160176aeea837e5a17f1f5e646287ea629e19dbe)
usr/sbin/rwhod: 
	size (28488, 28424)
	sha256 (0xb9a9d0602f644b890d35aeff64822d5fa7298b8205cf1f193dcd4896b0bffd77, 0x176fa375e52584c8448c2dcf1ca4981c38cc5e6810963f3e8daa5dd4b3412c1f)
usr/sbin/rump_syspuffs: 
	size (16024, 15968)
	sha256 (0x9d0c164cf0b17242a001e49df0324e310cba0e37579ff94a418367666e3ec73c, 0xd80e51469be15a04c2e60af10a13c3817207e9b1e554369172e89317a19a5f01)
usr/sbin/sdpd: 
	size (55352, 55296)
	sha256 (0x539412b003207cf4c4be6a4dfc848f5ac080091576a86a72f056403d47d61359, 0x07349a0bdc136c750b32685e74dd4150148101b042fd6f0a927f49c699ca4292)
usr/sbin/rump_sysvbfs: 
	size (18424, 18360)
	sha256 (0xeec33a058b7cb1c4172816e9489bb1cc73a71b1668144edc4a7cd5aa87ef7ec8, 0x1bc908dc195d9dc2073eb149a4da0741c6deb9762ecb116ffeebcb16a9127346)
usr/sbin/rump_tmpfs: 
	size (21072, 21008)
	sha256 (0xbe7436e4a03320ccd83bb2281dc3c40ce89f7a7c063467d6960240bb2b131eda, 0xf6cec8b2f13ab429e75a06cdea29398b467ee159058a21b408ed7da286108880)
usr/sbin/rump_udf: 
	size (20000, 19936)
	sha256 (0x0694101dfcc3021561ce12c7d69598e0105e4ac85f0ccf3388c6805fe5c3616d, 0x3a3bef6515722fb6a4810a05dc3a3cada7e061df8cec015343e7701474e26a66)
usr/sbin/screenblank: 
	size (17504, 17448)
	sha256 (0x323a7ab82e8203825184a9256d8348ad827c6ff0f3a33d89456f7a49599329a0, 0xd3c0a0ba15b678748c28ee7dbdda8afba31312bc3067d538d8171c76179668b3)
usr/sbin/sntp: 
	size (337296, 337240)
	sha256 (0x1414cf1915219fc8bf10ea2b1ffaa27ccf7f22c0cb6f1a17c41de8bc2ab26ef2, 0xd657d548854f97d6ddccb7d3f4bf41e7c38369033d6f0bc25921888860f2b346)
usr/sbin/services_mkdb: 
	size (26720, 26664)
	sha256 (0x96b93db38cbb268fee5711f9c00438ac1aee015c2c0b5ab0499a373a8618acd3, 0x83f1c98cff98dc796eca74f61f094d76539a853b495dd6030f90be908e63783c)
usr/sbin/sesd: 
	size (17784, 17720)
	sha256 (0x517393eedb0faa9122c7d7a848f413adc40019635ee4bdc858ac404ca9331dcb, 0xa229c98462942e317303c8938e5b97d02ca45eabde503e663b26d5defcf0eab0)
usr/sbin/setencstat: 
	size (15080, 15016)
	sha256 (0x7d16978ad708ded83b785b02099371f7ebd327a97f14be98aae3fbc4eb68f727, 0x956bd5489f4b0ef10117fbb42ac4015ba8856bcfc2b6c7ab51b323ecb039ce0c)
usr/sbin/setobjstat: 
	size (15080, 15016)
	sha256 (0xaa54086bdc6e9c5ed18b877094ee5d22518ea0ba5435027ba5299d56c9705392, 0x7fad9a95524947dcfd1986d386f1910b12ab72dd08ce8b8689383cb3067a85ff)
usr/sbin/sliplogin: 
	size (26344, 26280)
	sha256 (0x98786a004137800e7963dc96a3c48abbdd0bd81a3c575d5aff86eae81f4e2d5e, 0x9e2cb44faf7a6c6eef56bebe0b7740b4efd0e63fea6dccca0753a9960905e9f9)
usr/sbin/srtconfig: 
	size (19240, 19176)
	sha256 (0x9600de9c8c747917e774b31e5c170ad9a3394ff4ce9fb0d2af0e3e6ca2e6ff93, 0x78ea97da8ea5aee6f57a10175da6c54655f874ae3ba50a62ef430afb84078d6b)
usr/sbin/spray: 
	size (15944, 15880)
	sha256 (0x3958b071f7bcf40bcf0c560fb98646d66b39fa7e8317c35e24656a3efabfccc1, 0x0c31c3b59fe84e29fef455caf51ff8bc64a175b7b301757c3247661f7fd0812d)
usr/sbin/stdethers: 
	size (12608, 12544)
	sha256 (0xf5a412bfb7954d50314bf8dc6b7c570e9921d2009aaa30caa6b0ec9538e8454e, 0x618554f1c61a156c659508c0a15a41019c0dc8db89aed0a9bc40f830281444da)
usr/sbin/sshd: 
	size (574560, 574496)
	sha256 (0x070376240c3808b06e12f52032fe2df997b7a89dac70e268992b5d2125686481, 0xd5c3bf691bfd69d1a6799acf2ee2ac1c7d37aeafc970fb11513d242d17874d98)
usr/sbin/stdhosts: 
	size (15464, 15400)
	sha256 (0x26ea3238ecb39047e888231ad1cf95daa825df34e956f6b05ab89c586adda135, 0x62ae364e92493a33e541502d4c449081acd2cfc994752d8482aa48906abfb207)
usr/sbin/wpa_passphrase: 
	size (74264, 74200)
	sha256 (0xaba6d795ec1bbc22e832c439df9c3ef3da226a34e56a88fe2a3ca68a7687cfac, 0x912158de574c40f29839c821050ec0c775e41c9df51be6c4396a49b9bdb8ebfa)
usr/sbin/traceroute: 
	size (47416, 47352)
	sha256 (0x19f279769890a9d951ac8fa3fb0d3cb223855c70472a088ea0672884818ec98c, 0x91876baa4016bf1865ce0c209e1fc7c19d7bc49b84823d6b112655d3a8155529)
usr/sbin/tcpdrop: 
	size (15576, 15520)
	sha256 (0xe396ec4e4a96bed129ab98351a29a2b3b134be504e05bf3d412365ee4defce60, 0x70011c22bdb79de693b5b229e0b690d78378c7c197b5017dca3e1882542ae0cb)
usr/sbin/syslogd: 
	size (223024, 222968)
	sha256 (0x5896acda9d68e8f594dcdff90a0259d94693021dbb99948dbc234b95a00ae263, 0x63ff62f6e2168b5aef204f43c35f0734749146ed2df25bc0885694246d2673e4)
usr/sbin/tcpdchk: 
	size (36576, 36520)
	sha256 (0x75d34e9ed7d9a5f0aee7e30128adb6acaca3cff30f8fa21e3e9680b08fdcfd25, 0x37a338fa0dad43ceb8e2249e876702261f9eb210bac8f9415f12c3611cf3fc8d)
usr/sbin/tcpdmatch: 
	size (29424, 29368)
	sha256 (0xf09fbf044c5710a0623081f6d7369a0080b37c08041e01181dab8cf47b9d76a5, 0x37e70de5d7ea3bff664b3e9365319da6e7e739ddc25136e916ecbb90b641ac88)
usr/sbin/tcpdump: 
	size (1811344, 1811280)
	sha256 (0x49372e989b32ec4482dd968f5d324874ac68ef31361f11578de008dd70bd9adf, 0x7510e7a608462000024cf075309b24aeee00107966d2e580b45e61c315d7ab30)
usr/sbin/timed: 
	size (67168, 67112)
	sha256 (0x8fdf64b5e3cbf596cd5393a52064121d6c43803b7277cff43b41dd7f52fa2aa1, 0x34c01d7fc8bea906897663b67d8ac7a673cc981b612d68b476320784f1ce596f)
usr/sbin/timedc: 
	size (36912, 36856)
	sha256 (0x42c5dabdb0eb5a09eee32a225cfee2844d011a106fe40399d947132dd1ebc779, 0xfc20f951033febf7a99ff1c9393c946ec73e2d6f92c72b022a716dd8bfc7bece)
usr/sbin/trpt: 
	size (23960, 23896)
	sha256 (0xfd383dd5fc531ea38563b01b7558c94ba0cfeb5f4991ce24e31af28e3a449314, 0xa39a04390e3b1bb18601773ca780ebaf64cc34a58f5671aa691f532220b21f6d)
usr/sbin/traceroute6: 
	size (37088, 37024)
	sha256 (0x8803d510c52e71a5a002d5e12009de898fa8bacac15f55865bf71527cf145866, 0x704d65e68c6e54810d04e1b87440a6c9b9acd9492de12206659365dbcf48265a)
usr/sbin/unlink: 
	size (11896, 11832)
	sha256 (0x778403396c861511323dcdfa02c916c01f1152b999acb72432dd64b21207d36a, 0x57e1d9334c58d0f5d81b6ba940c2069828b6bd809bfb88376c537a573bd97fff)
usr/sbin/usbdevs: 
	size (26056, 26000)
	sha256 (0x98c877dfb27959843791b72a55b87255ecc256278e9e530309adb6de9281a2f1, 0x3139301b9f6843c4309acde5c459e5d76aae6e2070f4d3cd6c8a7ebfe6add709)
usr/sbin/i2cscan: 
	size (15384, 16032)
	sha256 (0xf3206c218cfa2d0ee8de3ac5a79f30eefd69dc63fa75404a8bded9a443017469, 0x249592d1f707cda22d48583e4e29050b0525df7f0149966386c928251991b33c)
usr/sbin/vnconfig: 
	size (19000, 18944)
	sha256 (0x7137c24024a224ebd5e77e8e700ada9c6aa077f089829a65321a3ff35a0ee167, 0x7fd937fdad6d4e64f720e83388bcac7870dbdd1e034354fa301cededd78de384)
usr/sbin/veriexecgen: 
	size (22624, 22560)
	sha256 (0x15cf9268d56760b9c7a96e69de4899c4b1f681b6c1fac8b71227789b6105acb7, 0x074f9834c86384f45fae88a922ec8673f873e0904a9de1e0bb1bb252a568865d)
usr/sbin/vipw: 
	size (16440, 16384)
	sha256 (0x2389b23edc0ea355384815f37ced4d37cde698921bd7733897e15f534722fae3, 0x835c93280586df2f9153eaad1055ef50e82a8380b6db24ef712356f8d4abd024)
usr/sbin/wire-test: 
	size (15744, 15680)
	sha256 (0x566cb1c3a7d85fda2d01a1c388b56e55e17d0bb8ba08a6252ca1a34988053158, 0xb645a9c9b107c4625c40ea669983edecd864e44214d9488d662670c154dcc2ea)
usr/sbin/npftest: 
	size (74768, 74712)
	sha256 (0xf2fc3c297abc0857159d119603d03a3bc4f537b851ebde238f640cbd484a830a, 0xf2032eaef4c075dc6df12c665715919d00b3afb3d461c4ed14294292da193cae)
usr/sbin/wiconfig: 
	size (28840, 28784)
	sha256 (0x3e4bf38cd975f8a99945f689fd14ba71e6bb2f19007410df911fb2e4ef79cdb4, 0x370bfa1dc49b971a6682e12c018277ace0bd805fcff707f6c5bfb595860dfcb8)
usr/sbin/wpa_supplicant: 
	size (895392, 896400)
	sha256 (0x472c9bfb0824a78a5111fc2b3b052c51fdae69bd03f7c144263421d5d4e51a5c, 0xb40626eda70c0cedcda20d9c69de1f2b4a672c8c6db54a8134c2cb6cea066056)
usr/sbin/wlanctl: 
	size (17928, 17864)
	sha256 (0x650109170156d8c378d529be1410f1f4025cb790aa7c8ce1cbf2ebe67803e666, 0xd16726604cd60255cbafe8893e9f344ce8f3c519c6413dffd7f19b0202816e91)
usr/sbin/wpa_cli: 
	size (168464, 168400)
	sha256 (0xd6b86e5af5b5f66915ce970e7c0802f1e140650b2e1937c1bb7f9caf7f9f3efd, 0xba482487e37821fb80a7c2c0f9d1cc823813088a9779302389583fc9277c591d)
usr/sbin/ldpd: 
	size (100608, 100544)
	sha256 (0x60714f7d6e563aabe06477c64b080dc4528d41157b173c4cd543a55a92256b91, 0xe5b4cd012881d7e9eb23177eb8bc48dcfc6cd9cce176c470f238f1a46bd9bd01)
usr/sbin/wsmoused: 
	size (56344, 56288)
	sha256 (0xb0291f6265db57231b500e5217346a196d011e4d04f2aec60022c22284b2af50, 0x8678358164a445e84d6ebe9280a3a42eac204bfe2069e233a9933e6bc40f48d3)
usr/sbin/rump.envstat: 
	size (76656, 76600)
	sha256 (0xb64d89366c6e159dfb76e111846ea9b62e451342ecc6568689ce87406b559e65, 0x3a310d8978f1597a5d500d93c6cd757a0f5b64c813570a978ccb301a48b9d359)
usr/sbin/wsconscfg: 
	size (15512, 15448)
	sha256 (0x913dbd0d837ed386cfe8a74c1afc5f940836d27248d06bb68834ab92bd1910ea, 0xcf57360bff5ec2e10155430b7528636c7bb19e408e2622c126d2e1cebb327802)
usr/sbin/wsfontload: 
	size (17912, 17848)
	sha256 (0xc3427ff72f8e196f83be357142aac98ca3cd7dc6a9935b16b48ec5598290c274, 0xae7067373d4609da1a7804a72efbecb93ee0bef7e31b64d081194dbf39ef1cfd)
usr/sbin/zic: 
	size (75624, 75560)
	sha256 (0x0439f813850f10428b0f88808d2e29f62091e8c164a06729b10aafca0a2dceb8, 0x2dd76f40434acf8ad5fa9e16457301dae990e48b8fa6ad4bd5561a42a0a71ecc)
usr/sbin/wsmuxctl: 
	size (15632, 15576)
	sha256 (0x6ce21ac569da2d11751fa58b73e46a8644964757c44042b07e23252d37d2b0eb, 0xa74d06d15ebecd75d60a835a34efb5d0f6380175722490001b7d35dd433f2d8a)
usr/sbin/ypbind: 
	size (38856, 38800)
	sha256 (0x22bceaa2a12edf549ee44ee05bc668dd9bc0e36c33b69e7f6dc5d170aa0125c3, 0x306dd4b2827766f5e890782404349ba81f193e9151a58d42151409956d5959cf)
usr/sbin/yppoll: 
	size (16408, 16352)
	sha256 (0x0c8187df87cfddf3948f341aaad48fae29adbb83e4d80869d4d28c3b95a1632b, 0x83b92fcc540000e042e35c251046c24bebcdc37e9276ad4eafb90e15f6c5a00c)
usr/sbin/yppush: 
	size (37296, 37240)
	sha256 (0x41243a1453a34a880e80caf33b1a3e7f315fd8cf786589de743cc775b42dd633, 0xe0d9acedd3daed8ba5ab35b7ceab156610ccf00ca5fada1de9faf16ea03a45c2)
usr/sbin/ypserv: 
	size (69168, 69112)
	sha256 (0x6741d0cce95e8d61ab929f95ff2d6f1cff8ffb47761b7eae3493a2bb8ad71392, 0xf055366b0c54ec850a96fafcaad2f3829c5328307985a5bc0a3f8c0e4d00f2dd)
usr/sbin/ypset: 
	size (16152, 16096)
	sha256 (0x82d52d27139512491022b24e9aebf8525ef158f28357e6008570f0c1f0bcdccc, 0x84b1b023a2167b9ae4f2cbb71949d891d5bfe8e058259057ea26d64ede0dacf3)
usr/sbin/yptest: 
	size (15672, 15616)
	sha256 (0xa4eedfa5aa6924b6c12bdf1d7afd4e8ff89ae8c2d1021676527785f7e0d2d35a, 0x54b9a9babb1637cfbe80bd408e4b9eda103c06674e5f10bf6823160c61ee00b5)
usr/sbin/ypxfr: 
	size (28584, 28520)
	sha256 (0x785f8f280feff9e70aed56004d678b29ee91685cc3207c4f4ceaf410b935cb6d, 0x73efb5249a84238620e49b965c2bcad144d1de92388f9e9f06c37ddc8217e5da)
usr/sbin/rump.traceroute: 
	size (47744, 47680)
	sha256 (0x6e4606f50e3d3e4ca5dd5b55d8ac6513b0acf79dec329335aee797198701094f, 0x7eb0c7688873c87cc3e5a90e5ecf1c1e45d517a3fccffbb8420fb1ba1cc9205b)
usr/sbin/sysinst: 
	size (465616, 465592)
	sha256 (0x7159c148b183575376281f83647c288614325b85de48efa03ffdbe9ff7766343, 0x72dd773bf24ef3ab87cfe372f612180c1fc2a6998fe6488049a05888ca5f3759)
usr/sbin/named-journalprint: 
	size (16328, 208560)
	sha256 (0xb0475fb24b0efc2004f93cc9d741267a6804923ab68e8f064a8cda897a60bfca, 0xee6d05b47a5c9c16241bb5f96ac337c999465580565019196e89a2cc557b99bd)
usr/sbin/rump.powerd: 
	size (27864, 27808)
	sha256 (0x296173c1ea6e24797c67465bd1053fa31bd72c81bba47d45b1c63ba901df7467, 0x9e0f111d5470711cda92f042418520d70037fbdb33c854011735df6bb25e0317)
usr/sbin/perfused: 
	size (46272, 46216)
	sha256 (0x3440f9fbb2378b8f7302549e574e99eb1e1e7d029647194b1786a8e7d5744bdd, 0xf0df0ca3064998e75beb7b9bb0f4af8cffbf737fb170951bb81d70a64f7526a2)
usr/sbin/flashctl: 
	size (16120, 16064)
	sha256 (0x543f4fc4afae8262e9b8419ba53bcf8a4bee4d413d297463c7bc7928d7cb92ae, 0x899924a7c087220ab38fa31112b8ffb336fb7db5242616881c9df1087c3d8da6)
usr/sbin/wakeonlan: 
	size (15376, 15320)
	sha256 (0x5cfdb4403fd0b844794923a8f888c366554b308b462e60b14b1cd9407359bd12, 0x27aabc25ce9157b00618a8450ea743883adfab632295b9d655c3b8bd4cf1db2d)
usr/sbin/dnssec-verify: 
	size (38416, 230544)
	sha256 (0x4057a2c38d09db510c5e23ac3563a7afa0c2acb1f95055058663eb6ebf67ec8d, 0xf76d7ceff2601849dcffbfdcd4645eead2507da375bb15a109a63bc3e3861ca7)
usr/sbin/rump_v7fs: 
	size (18776, 18720)
	sha256 (0x246401080585a4a197b4736bcce2300c3eca1f5faecdf62c94b9c6e68c2b5381, 0x309bdaa0d70309b8988a6570feb9fa054fdecd809f27b9657a28ded2fec386ee)
usr/sbin/tprof: 
	size (58680, 58656)
	sha256 (0xf4a5845007f4e21eb7313f1a43f41ba7c90f0947c936cc31e8ff922862e32a83, 0xc37ead4038552eab104bb5d16ce43da22d248994e77ca453071b728a085127fe)
usr/sbin/quotadump: 
	size (27112, 27056)
	sha256 (0x1d8c24dad93879df3577581b98b98f4adb88e726f50b8539c50cc17cdb884546, 0x24c8798e1f189a440069d628ef75c0dda0c06422dc02fca1015c7e49ad45a32d)
usr/sbin/nsec3hash: 
	size (17392, 208720)
	sha256 (0x2f09e42f995b14eadeb37ab312254808c749fde443f7eee9785cae8b95126ea0, 0x960e79f11d78a62445342dbcd88ed6f5f263d5243fded293d6feea333b4f52d3)
usr/sbin/isibootd: 
	size (20352, 20288)
	sha256 (0x212913e81c7382e8f206301e8c7cf664b76e1fbf4a7f37b5b6f261d5ba9b9b36, 0xc53e874450ce8f94b653be8410606015f1921a93a56f879f365e6f160bf9d4ea)
usr/sbin/makemandb: 
	size (597920, 597904)
	sha256 (0x6e52188711c7fc11aaa80a32172b11cdeade48bcd3a51fe2ca7bc8c402dee31e, 0xb03cb226937496b75517abe015a17ef8fc8ff9b8a4d7170d3c2fc2d89bd803c2)
usr/sbin/dnssec-importkey: 
	size (48304, 231016)
	sha256 (0x7ad3088dfadf3bd18abd71e10cffdcb9e7f71dfe0a5bcdc1f569d9cd510ddb63, 0x132989190704a74244e84a6e888f4c5816472bec0dfdb73c5c8cc18ae9901c8e)
usr/sbin/quotarestore: 
	size (23024, 22968)
	sha256 (0x96318e68015ec4117059528bb6b74d06b07759dd9b7da2a072654120e6af581f, 0x56b6a9904f063d1059374ec29a147bc7c073ba07a103ae31ad22838789784c61)
usr/sbin/ddns-confgen: 
	size (26736, 218608)
	sha256 (0xda9eee9f33d97c2d73f59dc83b6612132969c3a7b952d3558cf3f4fa57508a60, 0xa744878c641ce1fe0fe7ee40caec1f8f92777a6688e4004cfccf3c73003388c6)
usr/sbin/rndc-confgen: 
	size (26824, 218760)
	sha256 (0x962d461a9bca4897a11fa5bd74b09694c7426e0aa0bcc3bc620e629ead5d2819, 0xb567d6f2834e1f64995a1f54617e7e84be1aafd55a94cc5634fbeeeecb8a6381)
usr/sbin/rump.rtadvd: 
	size (84184, 84120)
	sha256 (0x7d4c7c5664b76a2af1c247655698b5f1e1ed63bf64d9f33fc117e866f32e2c2d, 0x7de556a9dc77de420bf8bb61421a027c838856c759c7c68ec21903b36536abfc)
usr/sbin/rump.ndp: 
	size (36120, 36056)
	sha256 (0x7e296c7efcc3e03f6bf42c31f3a7e280b1e06bb209e43394e81423c57b489e2a, 0xfa799d21b31f908bfc083ed77d5aa84fd7d67790a42112f397cc81a6131f4a28)
usr/sbin/posttls-finger: 
	size (449888, 449832)
	sha256 (0x70e76f1284bc745daa9d9d9d11bc4462304cacab9cce6663fa8ea960eee3c5d0, 0x74a16562c9db5db35d9ff51ba1afb69b2860084473ea0a296ed31d0bebc6193d)
usr/sbin/rump.fssconfig: 
	size (18904, 18840)
	sha256 (0x59581f0c7788fc833ddb2ba040e2736f0333447784429db35efab1c53acf1f5c, 0xe4136502270caeb25f824b33fea593dc03bd6694faf76f9e905620a1eca02024)
usr/sbin/rump.arp: 
	size (29048, 28984)
	sha256 (0xcd85e1080643fde133445d3aa2993bb9cea4d5295ff67fde1e5cf35a1686359e, 0x11254c38a3428bdaf6a0c93b741be50b36e827cb05ec6e186e233013ba99bf17)
usr/sbin/intrctl: 
	size (21120, 21064)
	sha256 (0x83bb54a9052a04e81c9efe5c6c39178ce49e056bfed7df4ede2dd3ac3cb0cc9a, 0xaf312d0918116d260aa0137a5bce7ae191ea9788827621878e1900b4d863e4c6)
usr/sbin/unbound-anchor: 
	size (67408, 67344)
	sha256 (0x70c36f04ef5ea641d14bc29dc6681a0f68cee53db3853939b6febfd3dca1e344, 0x61baa9ad50ec95fb803184c0f6dccf27f4cda045b23065d6e9402796bc414119)
usr/sbin/ip6addrctl: 
	size (20168, 20104)
	sha256 (0x240a09bdf3fe6396e7bf9f6d517388503ccae05a6ace20f08fef8aea67c7908a, 0xe8d56bdf0d89bff1a0f35ff1c0a1416b944059ba5cb1ffc4adf78140d2bbb8fc)
usr/sbin/unbound-control: 
	size (48000, 48776)
	sha256 (0xd38b114c4ded0112a651eb52be64a5aed881bcaf27a163bac84dd00cda0bdcb6, 0x16853b32d7964dc4f43b98ae27de750b0abe2f300c93aba80ead86626082d3ba)
usr/sbin/unbound: 
	size (214096, 224392)
	sha256 (0x0b880a56269f675253b59cb7274152bbc6158c151771fa9e6bd0c6f5d87fd33b, 0x115190bcd8a355b27e10eab63889b1eea2d953bc32d6dd7b8b6f4838688a6d2d)
usr/sbin/bta2dpd: 
	size (65520, 65464)
	sha256 (0x7037c4f940959217fb14288e68c614811fea84337554ad75b10023123637da9b, 0x9353b15f66af1f77887551a250121370c2f0f8777fbab9c003c3c4185489a54e)
usr/sbin/npfd: 
	size (27496, 27432)
	sha256 (0x75365fc6b5fbc5a3a0f93c9479d6bfda84440656e83517a5d1e6e66d76c2f55c, 0x4b7d03062fd39eabf00d9a81cc2f5f1989443a055844eeb2299e7ddb644ff540)
usr/sbin/unbound-checkconf: 
	size (38336, 39824)
	sha256 (0xa9717eaa2cda04573c1b2aa5c6fe19fd5ad3c99093ed2fff7252abdaa9062a6e, 0xd6812e5cf513b1b20eb235aa14f95ccc20d34382a8e7ecf2ba563d12d72f2c1b)
usr/sbin/automount: 
	size (76208, 76152)
	sha256 (0xd6eff4d07d3e66a85a212afdf64e3151a4c3250aab74624541a7c8719cd0436e, 0x8742df04c6379558455652b7ec1e401a14071266d9fef766bb8528596008330c)
usr/sbin/rpcapd: 
	size (58024, 57960)
	sha256 (0x10a61e5804640fc29950b8382985021e60a01cfbd2de0155ff2f9d30ad620858, 0x9de3240550331070392e02aa457afe103a1da08f5d828ed62430ad485e40fb78)
usr/sbin/fstyp: 
	size (37216, 37152)
	sha256 (0x274db3d2e311685f9190bc442ef065bb11ff37b7c6ef04973d80afcb9162f21b, 0x4bdc270856ef4fd4ffa6faf1ff6e2bfd725654b44c96d390a375f10c4c429406)
usr/sbin/wgconfig: 
	size (36808, 36744)
	sha256 (0x50b1fd5144ecb41f4a10e880c5524f15799243cd9adffc48db1d32f9002bc70e, 0x2a11492ff552e3ba48b1ab2a84db33fcb55a2f8537f38d0d3f6e6092c9d2e46c)
usr/sbin/plainrsa-gen: 
	size (130816, 130752)
	sha256 (0xd25c5548ac86099322817cb64e5816177195b987151a81f01d1fabcc255154cc, 0x04660b1590724351706249377236ee268e1b13aa9aaa90afcd716ecd3732022c)
usr/sbin/tsig-keygen: 
	size (26736, 218608)
	sha256 (0xda9eee9f33d97c2d73f59dc83b6612132969c3a7b952d3558cf3f4fa57508a60, 0xa744878c641ce1fe0fe7ee40caec1f8f92777a6688e4004cfccf3c73003388c6)
usr/sbin/certctl: 
	size (16466, 16312)
	sha256 (0x61e3b24a28bf95aeb9e217a99aa88d3be21e8b34f04d69edd20dde1a1ac021b6, 0x510d31cabb64b96c50117428c60d2d441ef8b50a9f4aab5e84bd71b3f859f4fd)
usr/share/locale/en_US.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/fr_BE.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/fr_CA.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/fr_CH.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/fr_FR.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/af_ZA.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/be_BY.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/bg_BG.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/ca_ES.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/cs_CZ.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/da_DK.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/de_AT.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/de_CH.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/de_DE.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/el_GR.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/en_AU.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/en_CA.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/en_GB.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/en_NZ.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/es_ES.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/et_EE.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/eu_ES.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/fi_FI.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/hr_HR.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/hu_HU.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/hy_AM.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/is_IS.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/it_CH.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/it_IT.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/ja_JP.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/kk_KZ.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/ko_KR.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/lt_LT.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/nb_NO.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/nl_BE.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/nl_NL.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/nn_NO.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/pl_PL.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/pt_BR.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/pt_PT.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/ro_RO.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/ru_BY.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/ru_RU.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/sk_SK.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/sl_SI.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/sr_Cyrl_ME.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/sr_Cyrl_RS.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/sv_SE.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/sr_Latn_ME.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/sr_Latn_RS.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/tr_TR.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/uk_UA.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/zh_CN.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/zh_HK.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/locale/zh_TW.UTF-8/LC_CTYPE: 
	sha256 (0x8e734350c5d6ca53fc446447afe716f2205524db5a5892b3ba0b098d14240df6, 0xa3e7260bcd4925a7d7c9265f7e260fba73beb56d72f9772d1ef0d511fc3ff5f4)
usr/share/misc/magic.mgc: 
	sha256 (0x1b362f90d27a5ad96e6f48a645873b06f6b55d2bf016a1153d8c035a5c60c0d4, 0xcd76d8d5b182f037f2362afefeca1600d4d1fcedecc19370c370453781eefabc)
usr/share/mk/bsd.prog.mk: 
	size (16106, 16151)
	sha256 (0x36ba3d445254273a80b7a44df75d10632b9c70388c2dc801c1c5bdbed218f370, 0xc09dd32693019a6d74f62ea8b410253bfa2a3296a10b5d8676ffc70f2a84b388)
usr/share/mk/bsd.sys.mk: 
	size (11052, 11078)
	sha256 (0xb02681b2529e2c67d14be8f74b8d3d0da8e3f5eaa2e56d81d9aa8ab58cb4c92c, 0xed35bc70f0fe19a77eb6d50d9fe2ab51888e622fea00d486f31c467f159bc9e3)
usr/share/certs/mozilla/all/Autoridad_de_Certificacion_Firmaprofesional_CIF_A62634068.pem: 
	sha256 (0x283fd555713ed4ecfcb4935f5ed5d4a9bb776236803e2910eb46e70903a3511f, 0xa618213c5dd7cbb59b3154de7241d7255333a0619cf434329becae876ce6e331)
bin/domainname: 
	size (12824, 12768)
	sha256 (0x427003dec8a3999842a1a9d192de86ce52e55d99456e3fdfcfa988ca1862bb41, 0x30132013f5eeb0e4418e4c353b0a41ea095dfda709e0c39ac138a0be2e12644f)
bin/chmod: 
	size (16344, 16288)
	sha256 (0x72835a62c350753d63909587371f9090b64ac8215e974e859a48e0d6ccace45f, 0x409f8cb299a9208afc599a4221ebd82a1940fee620ed8bcf2e3c991bfb7858a3)
bin/[:  size (21808, 21744)
	sha256 (0xca3d1e69be85da4b8c447bf43b69860fe420b878b98087d1ba32e9de7ad810ab, 0xe65f0207c725781ac643c45126ee91110128b0fe9ab7ba42b55fd9ed3f04933d)
bin/cat: 
	size (19128, 19072)
	sha256 (0xe0ff5f4e46b995649c85b1ad2e44c3acfd2274109c65e0b0574dd5edd27dcace, 0xc537fb4b22adb7161d84fc3c67411e17c3e0c83a928b0c9a6bcb07364a67a27b)
bin/chio: 
	size (26248, 26192)
	sha256 (0x6b1d3b0cdd9797edce481dc2bdeadc1aa1cfdb90734deec7744271525e8baea1, 0xdec748088eec4e4983a77a8054d7f7c117140addc9dabd63e46d4dd369f54bc9)
bin/hostname: 
	size (12880, 12816)
	sha256 (0x17b44e8f698003d077f6b1fa0e6f2bf15ee0319216457c448c817d6e4a35017d, 0x769dbb15d988b044810f2185c3a8374532567536467730004a1f7e0add2d4950)
bin/cp: size (33768, 33704)
	sha256 (0xf5d70344b9c61bdd3f5a72024699a1d1b72a804e74d3d81498c2fb4b2dd9fdaf, 0x4d0e0413e3f6760be22072361b4c32b645f5ceba4edf85a122bd59b935893c42)
bin/cpio: 
	size (57568, 57504)
	sha256 (0x676085f312d1a4036d5b5341422f1d173edc47593fc7634ab196736be02c1d3b, 0x5a2b4839b9f4de639a104d4225ee6d62f0bdb08ab61950a45c14cf24c36737eb)
bin/csh: 
	size (227664, 227608)
	sha256 (0x7c070b007d488dedb4315f0ca01649d8b7b77c202acd867dffdaa367b54fad35, 0x716ac720d64eea3c5d8cbfda3b41855ac587b7495850f6b9e0853671a16534de)
bin/date: 
	size (27272, 27216)
	sha256 (0x3e7c135326f2ade61fdb172122b60d96471e83c2c81f0dc0d95f2090ac7e8824, 0x726993b5c29095fe7c919a94b6f8c4ad554a1d41d88a2afc5c900e3cfa9c6837)
bin/dd: size (46440, 46376)
	sha256 (0xa25ef11b82137e77e0c8030ebaa4b544af868692861dcd3c0d66c5bfe35a450b, 0x5d2bfd288a312a7b0ac6e8cde5010bd3ea9f5be8a81d559d983ed17af218c9c0)
bin/df: size (26456, 26400)
	sha256 (0x5bf216ebc26d7674171abade516fcefb1579eae999ee5cce8f255f004e79f342, 0xbc9d4d028fdfbe7b90e44f36aca92c1a5b1ccee9736ea7f9fb8a99185aef50b5)
bin/mkdir: 
	size (15904, 15848)
	sha256 (0xe231d0a579369e1e01c1184a26eec3f888cd443ae02489605aae758fb39d7e28, 0xaf80cb3ae47a4c19a38a52752208015e097701b140243c3196a0e713a740838d)
bin/echo: 
	size (12296, 12232)
	sha256 (0x77cce609c41cb17adb0b5e07892fdf10ff44f31c3da1a5779847849c987dcbe3, 0x077015876c9b5b366dd8a622f01e6b890f92a619c9e523a87f1827dac31faff1)
bin/ed: size (83336, 83272)
	sha256 (0xb9d1afcaa4e46b20e09c323c8c62c285df2909d9a605697a3ae200349b31a1fb, 0x7b8678e12a13a35390b87e341fc1e3ac769815e11f2516db7fdfe51753154cf9)
bin/expr: 
	size (24888, 24824)
	sha256 (0x66f435de424b82ac6519f631a20cae7b2b9e68de882ece9af0cf90ac215fbd06, 0x5584356abd5192a4d7971b21099b08baee6b92a7c338606b7d7a0ff8c117b416)
bin/rmdir: 
	size (12752, 12688)
	sha256 (0xee8520ce3f488652804c7e052e03019173fe060d11da0fa6929f7428ff22adb7, 0xd66c586f9088db18e1b9235bcc48d76534eef64a198a283930364ffa5ab05c51)
bin/tar: 
	size (91728, 91672)
	sha256 (0x958fdd0ce5ba6ffd7961779ee9a2279c49078a74e77a86818a00346a2ad19404, 0xdc08d989ae45bab46e5ac9826cd8f97e9f10fc9c44239739347222dd1d56e4b4)
bin/kill: 
	size (17056, 17000)
	sha256 (0x6ea28c7ad9cb0e17728e572694e2b7e4cf3b1c118bbaa6f926f16446955b784f, 0xf84d0a1f90263b77f78c0ec64b6511a0da1fd12e2a43ab283f8b1207bf121139)
bin/ksh: 
	size (333752, 333688)
	sha256 (0x4e3efd4055d588d6ec0b3b29c16019d59e0444ddcfc6fa084d4bae4f09ec7d31, 0x29c51e24da82a825bb881a97255e73174db79ec459a3fe1683472db25b0a6fdf)
bin/ln: size (18768, 18712)
	sha256 (0xbb09315b81b04cb7ab15f374ff8f0c8443594b5ae9e1cd9f720f343d9f8fc13d, 0x457e91c7dddea24b780024bc38d1e11bebb72472113cea12274de0b40a34f0dc)
bin/ls: size (40512, 40456)
	sha256 (0x7850494f3ad1322ed7a18475f331082f7bafabf65e0d668c65c407ad95e85727, 0x795b17f6cae6bff87df19080b0cfac3819fde92e134e4737037578a142c189f1)
bin/pax: 
	size (208032, 207976)
	sha256 (0xa5f223eb678dabee8c783b4999512d497bca3a6b2e0057ab4607e764f05abe8a, 0x061c75118bc7ee23b1fa5529fe98f8cd67585d4e88f7c3ef2d36cdbd342f7862)
bin/stty: 
	size (46968, 46904)
	sha256 (0x29bafa0ffa467ad66cddfe782eeb8613a62a9a9b992ddc03781745a1afd2e4c5, 0xec99028f4a60147f35e8283d07835376d2a26910076714d82ee89c6e045e0384)
bin/mt: size (28616, 28552)
	sha256 (0xc89951d1bc5605c01468ba4bc48a04fb6afaafb1e6b2266621bc44c4e166d97c, 0xe66d3abc141f7d3764584cc4af107cda5079333fb06dd63cc4463b11f5ca8b60)
bin/mv: size (21968, 21904)
	sha256 (0x6eb8d0f93f749702088358efc79af762264fda5af1254c3c6e87490dfaf0153c, 0xc5b810db492b5e86b6a5cee970d10bb424532318ec2613068ad613aa040b2d59)
bin/sleep: 
	size (16536, 16472)
	sha256 (0x961a6d85c44bebbbc16ac95822cceb56e6503641ac2fb1b3ea5325868cd40c8c, 0x1de4b1cf28690a7e0c6b78d9975e4f04d3345d7eb4799e1161cdfda90e31b249)
bin/ps: size (84112, 84056)
	sha256 (0x6744d5e749f795a3b9d6fd7b14bd5f1abe5cd1516e83fe9e0357e5d34ebde326, 0x7ae2e414f84558daf98946f788279fdbba23e69c6e9cdcbe7c24104c43604d23)
bin/pwd: 
	size (13800, 13744)
	sha256 (0xbea9c9058af17644097dae203f8e5bbe0372bbd03975018295a429cf5d37d63c, 0x6332bf42a5c7c638defaccb224ad359780fba5fe7cd59ecb7262955ff2a5668d)
bin/rcmd: 
	size (20992, 20936)
	sha256 (0xa3af492e45b91d87a87687044ede3b8e1b676bf8d168a81ed55e21db19641630, 0x668767142bbdb503bb3d92812e302222a415c0625cc755034dc2ef9e581152a6)
bin/rcp: 
	size (36296, 36248)
	sha256 (0xc316e91bc37d91e165ca4b3aa318a9545e2666c64933027551c218eb46380d1c, 0x5e27081264f72b5c90d620ec9c54a2f07fd1ee88d957f6e497e4ee9605a6656e)
bin/rm: size (22680, 22624)
	sha256 (0x27d86ec13cd1e49a6275458de20b7437e515a028bac74391b6c7520c61df0f11, 0x78fe70cd3bc51b38a8248f8fc6b4ac90fa6648e97cf02349e1707d45c39c9409)
bin/test: 
	size (21808, 21744)
	sha256 (0xca3d1e69be85da4b8c447bf43b69860fe420b878b98087d1ba32e9de7ad810ab, 0xe65f0207c725781ac643c45126ee91110128b0fe9ab7ba42b55fd9ed3f04933d)
bin/sh: size (283784, 283728)
	sha256 (0xab9cd050df0cd5e47c6fe79630b66e1367d03e55b90b59a8e999dcb0b194fc9d, 0x736688ba6771e122e5eeb4531d536439c203aae8a46804eaf4b0299b70c38acf)
bin/sync: 
	size (11240, 11176)
	sha256 (0x64a776134348335430c150d84a1979aa5004cf8c80d2c35908acd8960e7e4314, 0x22caae775ad5be8e588c288efc6cd85cab325aab442f25c81ba510fca38c908e)
bin/getfacl: 
	size (17880, 17816)
	sha256 (0x5f5d8726b1015819c86635c4aed2e0e0a24c3eb0882ccec023a84782743025da, 0xe882f36954ff58e7ad09702bfa4096e12f5218b9061a84770a26018053221201)
bin/rump.dd: 
	size (46888, 46824)
	sha256 (0x8354c31b0f7ce0b1350946bc260d4dbc4e94a578828979d1727418784851c5a3, 0x308597465cc97454412d643c88e60b2db31271b702e1ccbb3112ff8e25cfacb3)
bin/setfacl: 
	size (36384, 36320)
	sha256 (0xcc8ebb749e3d481e6b615ef0975e782b74db2c4b8708216f76c50bb06b9a1eee, 0x4db12157c793b1d5fa8e61b1182fc35e4b2c14cf65a432fd7838dd2886480183)
lib/libcrypt.so.1.0: 
	size (67232, 67176)
	sha256 (0xa37e01dcf8d9ada268b253d4d27ca135e83c739956c147a59c55fca937966c16, 0x087346a7f4c00a6ce0eb562fba83c19cea560ac7e8d40e5c9f974d695812fa32)
lib/libdevmapper.so.1.0: 
	size (168608, 168560)
	sha256 (0x2adccc3631719fede6f763fd6df8ef755c5090e0c727fd8c6d9350b0740ac031, 0xed1f40f267b6917e679591bf47af2325942372d46c7816da204f670d68d5a411)
lib/libgcc_s.so.1.0: 
	size (84080, 84024)
	sha256 (0x3326fd2783094f3f3190eb7de593907d3ea950e13b7b955add1a40f7cd8e4f8b, 0x38e2857b9e37cc2701e28a59b17cfe1718af415437ccccc81fb340c27b1a65a7)
lib/libipsec.so.3.0: 
	size (84048, 83984)
	sha256 (0x2db84ffdee42da4001fb5fcbb1a7f5e8ae13e3e8f98994c8aa6de381a66f0945, 0x71b52d0135edf293599183740da32243724c34877eb77d0bf8628008d73169bf)
lib/libkvm.so.6.0: 
	size (39104, 39048)
	sha256 (0xc66547de91bf486e6b3572ddbd8a92b2186317fb7571204fc63c9ca457e197cb, 0x08b5b166e18d582ed7cf953695cff694e182f855c2da727b5ad705b07da8131e)
lib/libpcap.so.9.0: 
	size (406912, 406848)
	sha256 (0x039387b8548b26518723159cf2a8e974e90aabff1b8771e597935b52388a2edd, 0x7f18bc4d0e533ca4cc96ee7a42018ec9fbee23294abafb0077c1762c36717486)
lib/libz.so.1.0: 
	size (104232, 104176)
	sha256 (0x95c7300be17cb5429cc066d3f4854ec1c20b4ef56376604fd99236937d1d1f8b, 0x2dd8518ff6449569f42fba58fb83828802a3bdc206e99fb5889bf1818a92421b)
lib/librumpclient.so.0.0: 
	size (88464, 88408)
	sha256 (0x3b0089e966319017de936771ba571b16d01e14450a3bb916476bc93ef8c92919, 0x1ddae808a94b8b95e6574570cea577df344f11361812f065032b7bc34ecbd2bf)
lib/npf/ext_log.so.0.0: 
	size (10024, 9976)
	sha256 (0xf6cde562fee01fb803095300bb0b14e5ced06c118e4604e7f67185973a29d772, 0x5b4be432778930a8aace730d73a31c0dc67b30e5966946bc7d1ad18a9c5f7630)
lib/npf/ext_normalize.so.0.0: 
	size (9304, 9240)
	sha256 (0x9102ff05373718a76bf60add8ff50947df89449c760581b0920159f08d9d846a, 0x95a2247887c719df1d775eb4832d989f943a561fa3468d61cefb4fc5afa435c3)
lib/npf/ext_rndblock.so.0.0: 
	size (9280, 9224)
	sha256 (0xe1d3e18b34a58d5166b37d010ddc3afe177a8da00eb3eb24796261346cb28ce8, 0x070669b8d49f6e8e49dc230ce97f91d4744b9c018d9c499aed1edfaaa77c79f8)
lib/liblzf.so.1.0: 
	size (8448, 8400)
	sha256 (0x9232b28cde76cee0c20a2c3a08866583f946850c1b2f19b0a95d6bf33afb99d2, 0x57cd83be1ce834b11486c185be149c977fcd3b98a95011f514ac909f6563423d)
lib/sparc/npf/ext_log.so.0.0: 
	size (7100, 7056)
	sha256 (0xf0fbf758879a0dbd379a43024eb3b88d31558e526571278fdec855fcf238b751, 0xf4f39494c1950418040eb58efef11091b31154d4c636eb0bd7b2b8bc5d5eab6b)
lib/sparc/npf/ext_normalize.so.0.0: 
	size (6616, 6576)
	sha256 (0x0511953789a472979e8b31a3e607e7bcda443701c6cd75d9168c99b2688c5a0f, 0x145659b99fe5041219c26f1964e5065fca683a33a5489f8e22b27282dd1e7879)
lib/sparc/npf/ext_rndblock.so.0.0: 
	size (6512, 6468)
	sha256 (0x3b44659bbec191b9561e19ddb083b4c6ab0ecbce8b7e8d870e07fff6315f9494, 0x9e7b14014990848fafc31f4a6d0bab5a40653ecb877810bbd3851fc87d2e8b06)
lib/libppath.so.0.0: 
	size (27736, 27688)
	sha256 (0x3327759fe7012bfb221ec8e0834fd4101f9f8dd0fc8abe85538ac127595006c1, 0x75a62c71c82ee2021c7774fd1d68ac34b68be6862a890d0fa907ad34eb34a41e)
lib/libedit.so.3.1: 
	size (243056, 243000)
	sha256 (0xa74612599194788576ef953bc40c507b31deafc86f1ceb3ccef7504feb097b67, 0xe654bf09caf6688492906608bfbf1ba1152be977d0321d1f9f563eb8cccbf744)
lib/liblzma.so.2.0: 
	size (181064, 181000)
	sha256 (0x071b6889f16f3d77d6324e412621b956f0f284ec861780d49c5e57e7db8bee94, 0xad9352f86f127a6b3358bfc325b8ca04d6de8caea36a953cb2469cf507f70194)
lib/libdm.so.0.0: 
	size (23464, 23408)
	sha256 (0xbacf53fe1555e864045919035cb535078db14680e2982c1f05d9ee8bb9b36a77, 0x46f7a90cef819d9175e926dc718e063c6f7c4ea07dd7326e24a574318043a8fb)
lib/libutil.so.7.24: 
	size (141224, 140072)
	sha256 (0x2258e8db0efe600e0aec9be4a3bd9451aac7805966905228b24b77e32cdd47dd, 0xb90dbf2f4075b29bb05c06ca0d82dae08b57fd060db890e547d16c82a834143e)
lib/libnpf.so.0.1: 
	size (132648, 132600)
	sha256 (0x2f34684a16a6c70f171eaac9de9f2dbfefba3a3da955a1a049224db8669cfe46, 0x335776b482e9127b0f1aa39e5fc91fcce8a1b7d781729df1d873a3da2aad341c)
lib/librumpres.so.0.0: 
	size (44168, 44112)
	sha256 (0x7f46468efd753918d82f8f5c2b97e9691e1ce88417d0242ae10c1bfcc2d0c4b8, 0x11f849d264629514e8d37c1d5343d596508e28276a3abea951fc3de93ec452dc)
lib/libpthread.so.1.4: 
	size (121176, 121112)
	sha256 (0xda8a5f0af09742f7f4bdbdc6e136cd6e21ae2f6bd55b09e6bbbbac4bfe1fb96d, 0xee4bf683473c5e917ca152c83fde8a3ee98876e4669338fa219791ba398f084c)
lib/libnvpair.so.0.0: 
	size (116984, 116928)
	sha256 (0xcea73148e3e17a792cc0be98b71571a16fa43c7dff164eb685c75d0995c2cf9c, 0xd39eb7063c269bfa27b9f8ea2d456c8754cdeed102ad83951b303bd9d9804ce4)
lib/libavl.so.0.0: 
	size (14216, 14160)
	sha256 (0x9e03ffe8c2b0caf1e2a42a70519508990982e8b7a77c1d33b1221d69c4d9fd34, 0x934c6ef6956c31297066bf8c0563e569f7220d493a6ad8228b30b64200354c3d)
lib/libzfs_core.so.0.0: 
	size (39968, 39912)
	sha256 (0x7f54c3318590437d749f352dd40c81421130862c1913f268f0d003a601ff5d34, 0xc5bee9d458f738612eaba6296f55de20771585a9f81c81e2e666b42c3e952579)
lib/libumem.so.0.0: 
	size (9496, 9440)
	sha256 (0x43e514e1a55061d67763d513f5ef2bb19fc74201683ba25cfa0e6c863d84af32, 0x15337999bf3f0a4d183106af9e3d698f9ef6683b90ec48d387e644e204994d14)
lib/libuutil.so.0.0: 
	size (55600, 55536)
	sha256 (0xcc761397df17b02b27731339ac59fc0f6a57a9c30730c4cba757a2f1bd787fb5, 0x8ef1f4833c5691e7c034fa51941882f7c4db22d317a3709641c64d7204b0b49f)
lib/libterminfo.so.2.0: 
	size (72568, 72504)
	sha256 (0xd0ccc76d2b41012ef368b925a7fb48d87db1d532be9b2f7f2b96d1a1e4a15832, 0xf82ac006882c9a83fde7f9d0945f6da9670144173e754875ff82f0a4e3749c38)
lib/libzpool.so.0.0: 
	size (1477856, 1477800)
	sha256 (0xd445f9c5daaf83acc2645d769be169825e4287c690c63deb01cf8013b795ef81, 0x1e8919be93e10fce0b550f267e6e679293704aaa9de41b859ff110f74ef1fe20)
lib/libzfs.so.0.0: 
	size (384272, 384208)
	sha256 (0x1fe3d35e3aa64ef3b024c11a6a8d6edae6b56e5a6f7f0ea7f903f1327363c616, 0x319ea4613e92a9eb5db24203466855e0f074c748ae72615b3a9fdabfd5160554)
lib/libblocklist.so.0.0: 
	size (16248, 16192)
	sha256 (0x26c3c4f246374ad0c819fc1429501f9ad3e8d55f48eb589e28af4b59e627772f, 0x95e263bec32a75722ebe6ea4c4da248a4123c2ed85b45c21388e7cb72ef02ab9)
lib/libprop.so.1.2: 
	size (132232, 132176)
	sha256 (0xb1f5f10e4290bb2c1ae095512c3303d5c206bd8e5fefe10e687a644f3341c507, 0xf55b25ddb47abcf0cfcfca605cfec90f6fcb3c18631e3c2f1a3a670842065e75)
lib/libisns.so.0.0: 
	size (37056, 37000)
	sha256 (0xc1642050ff61f7e2cf15ffc09139304c9f816de6b6c9ced8be03eb8cb4c6545d, 0x6e631cc712f03391e75aa354020ab6869a8b1510f6a7e0ddfec1e466238dcd60)
lib/libcrypto.so.15.0: 
	size (5274280, 5269280)
	sha256 (0x94393374d63e731f0c7eff1ee2534f48bc6cdf40eb630924ae45794e368f28ff, 0x980d0c72bb5849b18fdab8f533351a08261f84db04779e463ac33c5da2823d48)
lib/libc.so.12.221: 
	size (2647448, 2646752)
	sha256 (0x2ea2c4c160977d6b26ed58e65228ff0fb3f0913f5a1511d3be31ff2bc803a22a, 0x36b249b4c91240f061ea755265ad5d9b55fc13f09c962c9db81626bb410837db)
lib/libradius.so.5.0: 
	size (29800, 29752)
	sha256 (0x002c578deb23645fcf846447e190a0d6af8a4b8bcaeb81b8de1ea0637427505f, 0x369dd9fe3675dae1412cd1b95c5626b063b7409ce5b33a004f9c56daf8ec8e32)
lib/libevent.so.5.0: 
	size (426248, 426192)
	sha256 (0x44f10d6ebd93ce1cf8673115602db6df275b4c8ddc48b5588a3b0e084a2f244b, 0xa4781dc3336ebb8d3864f99298a134eea6ae3c78c1d562ceb3ddf27adab1a406)
lib/libm.so.0.14: 
	size (614632, 614960)
	sha256 (0xfaaf7e18b6257cdb97363ab56ec9486c520be243556336e0ee2b22d291f7ce64, 0xad74240052e44dc55502d8d51077dc6f84ab2e9600ce5d6bbad720146b9cca23)
libexec/ld.elf_so: 
	size (95632, 95120)
	sha256 (0xd96010257fddf66c665f69e676151111fccb0c97bfbe9792d47c7dc69a4cb7eb, 0xe306cb53788c477fe8e3b831f322acc5158086f10d4300c2b6d39f0725341f03)
libexec/ld.elf_so-sparc: 
	size (90400, 90432)
	sha256 (0x0593ccc635aa94221cb611a36c0eab2eebf20a9b4319456501fdf5bddb633183, 0x97165cf8aa05df98e7725bdb71e06dbe7a88a6c8f0018064c54b16a77112165c)
libexec/lfs_cleanerd: 
	size (81200, 81144)
	sha256 (0x79c6d99d7e71f54c7f7c87b1849575b7f47a58a161e14d22ebf4cf13464d044f, 0x45fa1f400a266619c624e83c93f9b1549c5e22707fa40e2e3e32345c6aefa477)
sbin/dkscan_bsdlabel: 
	size (21056, 20992)
	sha256 (0xa1dec7fcb504c57fb58a98aef28bb2d769fb367fb69eba079efbeabe22c1930c, 0x45be5feee9a77b89812bd559d14e74ebf0e823b132c43cd81289c43f8a554d50)
sbin/ccdconfig: 
	size (26568, 26512)
	sha256 (0x90e053c3196db445bc6c1979eefc61ba8657ed61b52d75d1978ff03319f3f02a, 0x7793114d26dd9783efcfc5627dd3d653c0b15b96442df8b58fdab054b2c4b8c2)
sbin/amrctl: 
	size (25544, 25480)
	sha256 (0x028a120b83cc7343096d757763b562f53527212f9c7d5c89362140705d42324d, 0x1fd4bdd00bf6867f2bc28f889815141e4aec1f4899a7fc231603307cd1aa7aab)
sbin/apmlabel: 
	size (25968, 25912)
	sha256 (0x7397d04f0a2d93e394f5bd3413188a11c55a69f40593c147630acbcf7868f5fc, 0x43911e855f7de55e4d6cb4a0aea1e333d9674906f41d113261e6cb1f9d8a9a1a)
sbin/atactl: 
	size (52176, 52112)
	sha256 (0x18f4c1f991691d421b98f7a12fcd7ee10c7f6dd7c11337c79238c58a87563082, 0xcfa7528b209fe534ac806f257c53435ef13c86a219a73e7facb2b180c91f3192)
sbin/badsect: 
	size (20440, 20376)
	sha256 (0xbb34ff3d620050a09de54968787535209c107a7bcb083e6b04e50a6e396916fd, 0x144a67435c6d2a007bf60ce96c0f3dd5d4c785243a45be1a0eb123571d43dfdc)
sbin/bioctl: 
	size (29008, 28944)
	sha256 (0x124224932afda4a3a39ecb0140a7946a5236978bce542b5481ac8353eced97da, 0xac06308e8b712c70f26eb4405e016953e0990eb2ee9dd968c736f78e0a0917a9)
sbin/brconfig: 
	size (30832, 30768)
	sha256 (0xd12c6c890755c277fbae12c9b79969ddb12d870fed52beb510eac58c52beeb69, 0xacc76fa314d6c77703b1c76174339b7a5b302b01cc0b4fd4ff697247aba0b22b)
sbin/umbctl: 
	size (26224, 26160)
	sha256 (0x7f8cae1f660c4f272ff9913e865ee84de3580182cd8dabe7abd89eed223f6a0c, 0xc8a949be1a00bba8b61170f25858b04aba3d74d5e65a1158c9e08577387d72ae)
sbin/cgdconfig: 
	size (123552, 123488)
	sha256 (0x4e80c8a1035aa2cdddbbbdcb46790c4688122b00ce109de9125037bc373f52c7, 0xa1cf6157a347cfe535ab4121543ab78d0b1b0bf49c83a2f5862e6d16fd5b019e)
sbin/clri: 
	size (18528, 18464)
	sha256 (0xdb9b73239ef844268656b479e86656b60a968cb1ffc970d4a4965e7c327fe16e, 0x74dfa50a5c79491b6bd363a7cc490bd65bfe6a493fdaffedd766f62faa2648d6)
sbin/mount_ufs: 
	size (16968, 16904)
	sha256 (0xdda8534d0a3a57ae5e7755660abe85f83fda7f2d35486288727968c66573ddc4, 0x2a9d3a8ad5806982858eaa9fbde3580cf080a9a284cf79a4b2480c5fc5e5f0c0)
sbin/disklabel: 
	size (80392, 80336)
	sha256 (0x3b37dd3558367f85206fac3430283e1348d75d2be16676bcbf3df4fff394104e, 0x13b286e35add560999d45048d287bcbf709305b2d9f80732e2df5d145f8c86a1)
sbin/dhcpcd: 
	size (431544, 431480)
	sha256 (0xd5c3e79c42279f36d425fae200f9a25273b9bd6d0b446a0f554571c3b8186a4b, 0x88dafc2133f0c19090cfb29ce1d602b0150bfd568cb5102dc74528334f8b96a5)
sbin/fsck_ext2fs: 
	size (93624, 93568)
	sha256 (0x00bc3bf7e1cfe621e1391f25922f68f0fa8f6ec0d55b3dca35b05fa6c3099aca, 0xedf974584d29b18e3026307fedbbfe900c159c19dae7687c586d4208642b1c2b)
sbin/dkctl: 
	size (26984, 26920)
	sha256 (0x3c6c92e44d5e718a8d51f035f0cd55144abaf26e12e5398616ee5ef15e95fe6d, 0x7a6896c32f851c0cab1310a0436bfdcf77902fa891f852ed2b61e796d8a85a61)
sbin/fsirand: 
	size (21880, 21824)
	sha256 (0x8ceb9f89c9a3bc1d81fd570dd0dcb9b67c058968062939152b3d28e24175484b, 0xef6ddfda2eb725649f79862ee67385ef025e4de2e28247aca862b58048ea8bda)
sbin/fsdb: 
	size (204400, 204336)
	sha256 (0x0a4c2a0d49138ec7b6a5ad8e01206cfd12f6c24a13cca5df52628d66f99517f9, 0x6d79e68231f7449dd3fb38e695e071736fc1695aedc68154fe500cb5e2de1a7b)
sbin/dmesg: 
	size (19496, 19432)
	sha256 (0x9cd8e236ad250f85002ae4afc993f378357a28689a6c004c08ae725818a5ffe3, 0xcbb28abeb957720bd214bb32828c875408355c2c22e02106dbd22ef55fadef8d)
sbin/dmsetup: 
	size (98296, 98240)
	sha256 (0xfc8e88f24de9076384edd4ff61296ec180e134e30cb6af21f5aeedbc9e7de509, 0x66fa16b2fb07f37e8f21b5a4c7d4688baa5e23d320a73e7f4ce92b26ddbe21b9)
sbin/drvctl: 
	size (20608, 20544)
	sha256 (0x09858726f6e40929ec66d362e51d90da5be1290e4108694c5962c930cf702c93, 0x70f563aff830b4180e8e89d2244a9f7431c889e287fa811bf1a561b9e5abb1de)
sbin/dump: 
	size (96344, 96288)
	sha256 (0x5d84106af2a0312896b9243daf9a5bc7b9d4b35a09b543d345891bc1ac513d39, 0x0fdae2d617182334142f230c5531ed1ecc9c5865d132781cc24f29a780002a64)
sbin/dump_lfs: 
	size (97912, 97848)
	sha256 (0x3fd1e964ecc45f25a6a3d6bf3de1d157fc2b62c51c18c5f19340e0ad9411fcd0, 0xd3eecacd706a561ae8475d7172e16c90796eadfc94367518b5e41d5127c1252b)
sbin/pfs: 
	size (47072, 47008)
	sha256 (0x7937e927085d29058b33208b39c8cc3be37474afd8f35926227055b927ef1434, 0x10daa68e15b7b0767c98b1507624bd1ed41fe017fa1fee2b8f34fd218c1a24e9)
sbin/fdisk: 
	size (70264, 70208)
	sha256 (0xf6be3cc94c928f0578d1e25f5028803e9b0f7e2a2c1d6a750d0ef50ab64ae95b, 0x5be0e17c5a70402e4433fadcc257abb599b3c895d7a60f8f5b54c035beb4dd12)
sbin/gpt: 
	size (117208, 117152)
	sha256 (0xdd1001fdc224d26fa71079f5c7780e093bb79e1f0e87b473c89ce0746f7aaf19, 0xc09b40594a8a3141683259b31e9f29c314374ea1ee6f3f3eeeff80c71658ba5b)
sbin/fsck: 
	size (37040, 36976)
	sha256 (0x55d49d47fe17abbad52278fbe89ca106f24bef47cc67d13750d50a3ae48f849e, 0xd72af289c883bb6566a9e31c281d737be8b80c931ea0066909aabe6463f27478)
sbin/fsck_msdos: 
	size (55288, 55224)
	sha256 (0xf9faf743233170b30e075484a697a95e8f99d23a686ea0dd7262b9cc0acd3271, 0x155910b89da20d0e8e7726cf023dead055cd19fceb9996bcdc7fd5fb9b9f8e99)
sbin/fsck_ffs: 
	size (176480, 176424)
	sha256 (0x1ce0de6ea126133046f23e2428fe9f296952aacc0e8da94c4893185270010068, 0xae322c7e612a6796d24b876bf7bd02b5e7f74851041b78cd2dc8e6d70db53fae)
sbin/fsck_lfs: 
	size (183304, 183240)
	sha256 (0x00c8b96db1427d5e0ed066837ddce64884dcc39acbbe6a03df89271b30ecf28d, 0x6135c871e69874024099d02b31fafffe02544ba6b76d161d2adcdd2dee5c903b)
sbin/modunload: 
	size (11880, 11824)
	sha256 (0x311463940394793d4f27c3511acefc41f0b8e55c67b7f4284346c7eb377144fb, 0x01bbf5fa2e707f14fd98b9be4e9318d2c92a062ebf04481380232878c39d74a4)
sbin/ifconfig: 
	size (187696, 187640)
	sha256 (0x025d4ce881b7ddfcda4b505144b140a4690f0ded040817189f86b49f42e47def, 0x14de343115445e5ffcd4bac8cece310eb0f1241ac0d672597f64dc96d7b95522)
sbin/halt: 
	size (17528, 17464)
	sha256 (0xdbe9bbbf104d0e5271248de82b43cbe405eb88bc4c2824f71725b95b5767bd61, 0xec1ac081ac55e35ec6000a3057e724df03e2a8d79789b988f3a8caa17734d781)
sbin/newfs: 
	size (70296, 70272)
	sha256 (0x25aa1b1163e43355061c4abeafedc3e0154ae375d6b1d0cd58f0105dde0cb516, 0x76bcd2db81b700690f2a4441abfd2b89003f5c821454ebfb4de13e7bf949d915)
sbin/init: 
	size (39856, 39792)
	sha256 (0x36975a269bff7425405a0df5b4b8f3dcf868467b8e6aa4ce58fc307c126947e5, 0xe9675b5b293cc65381ae66c219438478e177d82b5b6ec22fd4a72b44e3aafcd2)
sbin/ipf: 
	size (317728, 317672)
	sha256 (0x2ed1bfc835d6b9d0da272cd3d1f2850dc649aa20e705fd20d62e4447fd23309c, 0x79f2fc8b5530c4dba869c48f23b5e1b120af4d16e5f9ede94eb537a9e8083cfb)
sbin/mbrlabel: 
	size (27448, 27384)
	sha256 (0x8647fc73d20200d8a2e3acc673b919393300ed345c6647cf74b34c9003c13023, 0xb349fd94f187092978898581660c99adad15a1bfe5dfa9615ca14fc8d35fecd2)
sbin/lvm: 
	size (824776, 824712)
	sha256 (0x6f00e61a78965d2ae95f6dfaa0c747fe7a5afb1779d61c90eafa907eaf320d85, 0xfe53f8e551f98139c6fbbb580d752f1ef79f3e7d195944ccdc92fd3e3a018c63)
sbin/mount_ados: 
	size (17416, 17360)
	sha256 (0xf43255c0c7b1a91fe033740508b426354643194d18aa98d5b37f2148a7b85e71, 0x23fd987e6087b805afc268a1942f10231caa9e4029130a313d3e2c99eab90077)
sbin/mknod: 
	size (23136, 23072)
	sha256 (0x79a34e01e84d4653f034fcfee3c81f899b097f97b788bf26bde341c823ff8245, 0xd5496cab740d4b771ed1bc0fdade1e8ab8711309b0c94f54ea1c45247a4509de)
sbin/modload: 
	size (19728, 19672)
	sha256 (0xe3b15e91348b18760ddafab5071731ed2ffa5e5a5d8f467fbac4651f4ec6f3c2, 0x20617847b4601f45eef4feb4b89250845f848abc10e305e4aa76ed34151bdae7)
sbin/modstat: 
	size (17216, 17160)
	sha256 (0xdca94624f13c74a55ea1c74080f8a89a43aba152558b58473710f1e482e94b96, 0x8060805cd47ae61f81d521b8d4640e888e9adc439f0560ae07754479cdd589de)
sbin/mount_filecore: 
	size (17144, 17088)
	sha256 (0x60cb0069e294cf1985fc760da60cf3568f382b6622f862f03fd9c3229d62c470, 0xff1171a34714167a66eed2df2ed8a6f3b7d315a58749457bc5346537dbe83b37)
sbin/mount: 
	size (36736, 36680)
	sha256 (0xc04c54baed83915f1c2a92a31b0d1fb58a9dac7b8130867d473178ebfdeb59a3, 0xe9e00bcdbca1c52dccf48c3c0ad19a8b5beb19b32266923f7d4a85df4c0b7cbe)
sbin/mount_ffs: 
	size (16968, 16904)
	sha256 (0xdda8534d0a3a57ae5e7755660abe85f83fda7f2d35486288727968c66573ddc4, 0x2a9d3a8ad5806982858eaa9fbde3580cf080a9a284cf79a4b2480c5fc5e5f0c0)
sbin/mount_hfs: 
	size (16224, 16168)
	sha256 (0xcd17fe9ac9170aa1ae21265043dafa34348fa7e1d9b90f5258c705246bd50a27, 0xf91f4de0f41e4ff3b5c8b73585c0bce5bb02aba2e7e457b7602e3673098537fd)
sbin/mount_cd9660: 
	size (18792, 18728)
	sha256 (0x61313a98375d24d9e841cc7e8360d4ac77c1b012dfc5270865255ed2a3b99983, 0xed5721001c0da0d8b75238b6c838c4bf30f3ad888c1274f3e60464aa21d6c2cc)
sbin/mount_efs: 
	size (16032, 15968)
	sha256 (0x363e18e70b6e55e5ee9cd58195a605110ec8def0af43cb7fed815065db34e399, 0xc0ca67da3158fce4c7a2604ede834778bc8c3870a5b133ce894c8003ede5f69b)
sbin/mount_ext2fs: 
	size (16728, 16664)
	sha256 (0x508282b9a05a82ab0bcfec1997fe5241a994fce403798507496a46948f5aeb69, 0x497ff5af5bc976deb4ebeb4a826f7abb5dd4656dadd7a384cd1b9a1d29cd4d26)
sbin/mount_fdesc: 
	size (16176, 16112)
	sha256 (0xfc8bee7b751ae4545c26faea11638031a35e8b4fa48df7b6121cd129676dd3f1, 0xfe9096c1820b96b52776200773938d8a7ac99076eea3d46de724dcb0a9e5959d)
sbin/mount_mfs: 
	size (70296, 70272)
	sha256 (0x25aa1b1163e43355061c4abeafedc3e0154ae375d6b1d0cd58f0105dde0cb516, 0x76bcd2db81b700690f2a4441abfd2b89003f5c821454ebfb4de13e7bf949d915)
sbin/mount_overlay: 
	size (16064, 16008)
	sha256 (0xbfac961ca34c2d75b94759f5b27a531f00e81ac61a05869fbde88b902c0b5cb4, 0x70af50df9ce9661551124aecab70c6b78eb342addae67ec3cab2c3ff6d821b04)
sbin/fdiscard: 
	size (17744, 17688)
	sha256 (0xbeda62c132b132506b9fea65ab2001824ed552bced9fc4acf73f4197a9018a2c, 0x2a8fec2a1bb11c39b02a40fdd70c8574f9afd4c8500900807cdcaaa2b07fffe0)
sbin/mount_kernfs: 
	size (16176, 16112)
	sha256 (0x8db3e5c8cd6eeb487d081924d4871bb890c3429b7dd24a4a6f54d189561cd1ae, 0xea5d5330dcf2c8e0eacd7ace467e489970d8cdaf0ba6e606ddd56866057e3f27)
sbin/mount_lfs: 
	size (19776, 19712)
	sha256 (0x02f5e780bc22be42f5d1adee47efc1b4a44ba51a0929aeabc7d1fbafd68961b0, 0x858eae3fe2c2812444b183f94966e945c2faaeb4d0e1330725cc1e3994c385fa)
sbin/mount_sysvbfs: 
	size (17032, 16976)
	sha256 (0x6b26f88358409d1b86fbfed964b5f53c902c30e231774eeb31423b2cf9be4fc8, 0x801167954be2237594aa227836ef602a506243bbf08a7fec31a6cdbeed12d5d7)
sbin/mount_msdos: 
	size (19000, 18936)
	sha256 (0x24c482170512913a603ed799c4c1a04e603e551c0c13ee2529d111bee033002a, 0xd3622b8ae8b0ddb4cd4ed28cfe377af3f1812f28f6a50ef3ae305d67380fc6af)
sbin/mount_nfs: 
	size (30112, 30056)
	sha256 (0x379ea20d145df89b1928d704180232e828b5080b386b4a00324be3935c8eb326, 0x14a5688c2972fd5fb169b58619c70d0876865694590fc09e2c37b8ea0af74b45)
sbin/mount_nilfs: 
	size (17816, 17760)
	sha256 (0x08f1f67c4b5c105eae7b5d9edf15db3436ff1cf27c283b4ad4862210938d7adc, 0x4ef4c3f1fef95a76f51c9a6febc96da3036eac2dc445edb2f2709094130a35e6)
sbin/mount_ntfs: 
	size (17520, 17464)
	sha256 (0xa932e3cd67ba33324b4b2587b6b4aeeea7d4e26d2b92a2c3d9cd4883d6312af8, 0xb728a35680d2784a639ffd2ebf8a2c427cfcae656fb79692c910f2a3cdad51c3)
sbin/mount_null: 
	size (16184, 16128)
	sha256 (0x1bd64eb37371b6588cfa0c200b1630e797ed1313a863e7a126ad31242e6a2485, 0xcb08c1f65391c4f4803b28dbf3d117ed6bff31b517f16e0102f1ede96f84e3dd)
sbin/poweroff: 
	size (17528, 17464)
	sha256 (0xdbe9bbbf104d0e5271248de82b43cbe405eb88bc4c2824f71725b95b5767bd61, 0xec1ac081ac55e35ec6000a3057e724df03e2a8d79789b988f3a8caa17734d781)
sbin/mount_portal: 
	size (41416, 41352)
	sha256 (0x0d88bf9fcdfd0ffaee24e54cd67b1e5287a56e460ad6d602ecf709589e1e1cab, 0x9a22ec83e5b17bf1fe89320fae6e644082ef2016c38bea013f1402f003e5d997)
sbin/mount_procfs: 
	size (16224, 16160)
	sha256 (0xb29bc04e31496b6f938623e8f4d15d94c2af49bdd1def1efd9799a43f51151a4, 0xd1a9040b9d8a338bea691b49e0accdffc43872b5b88d63b034fbee5edb89acbb)
sbin/mount_ptyfs: 
	size (16936, 16872)
	sha256 (0x397dc26c530817ac2ad25adc3d1b4f68fdb68e0874f9b105d16b005dfa65d85a, 0xc8909734919ec1ad4d85bece87962fcdfc44ed4854b81bc001768d701882f301)
sbin/mount_puffs: 
	size (16136, 16072)
	sha256 (0xac5900d496b25e47997939d9d8a9b10f33b9ecb518cf2c6fe776ffea98beb8fd, 0x800a04a666c19a457d74556f33b36708473f6be4e323b423d6aab7d8acab62b8)
sbin/blocklistd: 
	size (77808, 77744)
	sha256 (0xc62325f6ab63903ed64c203235b42045a43331c4292cc060688fc681705df41f, 0x7a917d77aa4c40262f14a86092d17e1d91fea66b24a93c16c2a171b2f4934253)
sbin/rdump: 
	size (96344, 96288)
	sha256 (0x5d84106af2a0312896b9243daf9a5bc7b9d4b35a09b543d345891bc1ac513d39, 0x0fdae2d617182334142f230c5531ed1ecc9c5865d132781cc24f29a780002a64)
sbin/newfs_ext2fs: 
	size (45968, 45952)
	sha256 (0x47872b13d642ea7e96b896cbe682933e6282b621103ee273bcf2ffc21077e577, 0x76d626b1aef9c8d296b2e3204d55e38fff07fb18be81192b3cfa13fce816d59c)
sbin/mount_tmpfs: 
	size (20488, 20432)
	sha256 (0x47f2ba69a39cd0ca45280653b1a8e94bc2388e3805fc3474650f54f0a5bffac2, 0xef4d0c21ddaffa913a44cbc5fdd29246a48e9b5a9c58cfe59fbd9ab0968e6f03)
sbin/mount_udf: 
	size (18680, 18616)
	sha256 (0x607c20324ec9d1578d9f318da22076111b13e4a0f716e7b9b8dadb7e140ddd16, 0xe9f63a2cf3bca84017aa25f5b03776e4fa818fea3fedee313a6920177ca02957)
sbin/rdump_lfs: 
	size (97912, 97848)
	sha256 (0x3fd1e964ecc45f25a6a3d6bf3de1d157fc2b62c51c18c5f19340e0ad9411fcd0, 0xd3eecacd706a561ae8475d7172e16c90796eadfc94367518b5e41d5127c1252b)
sbin/newfs_msdos: 
	size (45264, 45200)
	sha256 (0xcd0e92c99c889b02bf458a3aa8426f48961d919099c3dedad588acad67bbe2d5, 0xe6ecbc1b5e479d375bc81848255661d703113f30a7e8bd85400221f12c2b4f01)
sbin/mount_umap: 
	size (17576, 17512)
	sha256 (0x2eacdee3e40bd92ab3506622d0c99f53d091dc005cbe5ac467a46528edfa8579, 0x5f1b14c0d83660fb0b039d9195b07afd7cabff65d5b8842679883c5ee876ec2b)
sbin/mount_union: 
	size (16440, 16376)
	sha256 (0xd0375bed09468676f5fe557b9f99c8c4b15cd6506cf05768961f07bf7a6b1ab4, 0x18d8e9b37f0873e7abbcb362a4d54710a68badb2834bc4f455cb4f4e32baade2)
sbin/newfs_sysvbfs: 
	size (15888, 15824)
	sha256 (0x0184b2ef84b34b6775006ec294767c4efaadd0358efb21649d1268e1acf57138, 0x8526ef225ef7e7a3cb6966e2ba0c9a6229f84c3d3899a98b13788df909d52c29)
sbin/zfs: 
	size (147440, 147376)
	sha256 (0x77c757f510ebb8a23e18dbbbafc6a63bed14acf02f95df2c777c54881d558b21, 0x9fa079e974f2a4ea1e849a437311c59ac16be23dcf88e2b0ed6468d90922d394)
sbin/newfs_lfs: 
	size (100296, 100240)
	sha256 (0x4d5f53a72eadd5b209d9c1bb261cf8996779d0c79e8843960bb36c797ba30006, 0x86e96fb8f801eb73739ba27d4c41a25dfd57ecd7424b6bfc6ba04164a31c9240)
sbin/shutdown: 
	size (28048, 27992)
	sha256 (0x66e3a6b6e726a34b70c042e444304e0dcfc33ed0fd701c013eb6c15ae772d14e, 0xce7069450acbc7807f5248f600dac184d45bccee2cbb9530157038f2eeabced7)
sbin/reboot: 
	size (17528, 17464)
	sha256 (0xdbe9bbbf104d0e5271248de82b43cbe405eb88bc4c2824f71725b95b5767bd61, 0xec1ac081ac55e35ec6000a3057e724df03e2a8d79789b988f3a8caa17734d781)
sbin/newfs_udf: 
	size (92560, 92496)
	sha256 (0xce6e088448d4e3c0c43c8b670ba0fee912400bdbe3034f3f8a74a21ce2940e8d, 0x86e61c1af9dc38efc00a695c2403a323c849eacd65ef0d33882cf576f7618263)
sbin/pfctl: 
	size (332832, 332768)
	sha256 (0x48d59b33f9f1ad9a299f74daeebef374403ffb21e625df7a992583b515d4f4f7, 0x64f80e67544769a7068247190a70e456991143ba18ab5e80efeb5170b4f80d73)
sbin/pflogd: 
	size (38232, 38168)
	sha256 (0x1b278aa196f6c9d5f8a80e1442e5b03909c0fd2426ce24536faba3f4672d1b5d, 0x754cace6411d14163add2f367f906807f8d27c48256767fc8fa0e04b904b6d83)
sbin/ping: 
	size (54984, 54928)
	sha256 (0xa9daec6bc38b8769071e607a46bf7feb364b8d933f48bb31ea9102bd07d5a9fe, 0xe8d379d3929e714311dfb50441a85c1b8f27069c506a2b2c3c730a4bd40a9c45)
sbin/ping6: 
	size (55976, 55912)
	sha256 (0x5374322545393f420305b7f980057c913baaa1d94b98fec7e31fa9cd6924b65e, 0xf8cae083e245edc05b1e38c3b58a646d4b12190f38b34706107d89eb0648b9d1)
sbin/pppoectl: 
	size (35336, 35280)
	sha256 (0xaafb7c271a9b71be4b18ecc75d5f81b409f3b37e22cbf5539dbaac0bc144757e, 0x419f58c3528d61772588e4976b1d10a272c43e4dc4d7f9d2b1851a93d1cd7ed6)
sbin/resize_lfs: 
	size (18816, 18752)
	sha256 (0x5eb89b3cf2f123a9d9eac79dea71c3de88ff009ef23d321a08b1f05adf6ca518, 0x34667f2c1703d8fd3e87334b8c425542255d6101bbd043e4f036b909bf27ac2f)
sbin/scsictl: 
	size (55696, 55640)
	sha256 (0x59a6e51ec5d46d0a0fd2990a6403426bc3f5b7d3b589a6ed1fec6a38a3c9c670, 0xefb8d12d9c3682ed8fec667b18a80276ac36646cfd634784e09093dd80457fc3)
sbin/raidctl: 
	size (53848, 53784)
	sha256 (0x6a4d6001d3c86fdee30e117482a508f863c8f3c56cc89e61695231be4555c863, 0xc9a485b59980fd00204b769254e345b52f390a29f24c30f399bb5c48dea79ed8)
sbin/rcorder: 
	size (22144, 22088)
	sha256 (0x9cec9e4f114e486e944d6aac6cea672b0caef3081cbe8afba0775c7ca2cc1c5e, 0xbc4923b18a3f54e8e619e4238b7dfb7bb1e40fcc5101be870e45f5afe5292bab)
sbin/rrestore: 
	size (134432, 134368)
	sha256 (0x38de9dd2780939eff8615f8d0604e9a192d243879651a9b632b1218a27e0c238, 0x99dd26517c3e66c424d91a567b43b4eaa6329fdf682fb245317b5fc6cf7e94fb)
sbin/scan_lfs: 
	size (26024, 25968)
	sha256 (0x975a99751066a3f5c04265fec14ba47f32cccc376a7da1c71b43af0029e0258b, 0xbbff85312ffb1f0318f9271834eb2cc904294a2a66de0fc6adcf22f6aa407982)
sbin/swapon: 
	size (29680, 29624)
	sha256 (0xdb97c931f5881e6030fb1dfa707dfe8d589950c7acc9ffd4fafa6110cd5f94bb, 0xd28700bb977ed82947f1dee0d4153cd091f4a56bba25f2ebcec6904baa1a5511)
sbin/restore: 
	size (134432, 134368)
	sha256 (0x38de9dd2780939eff8615f8d0604e9a192d243879651a9b632b1218a27e0c238, 0x99dd26517c3e66c424d91a567b43b4eaa6329fdf682fb245317b5fc6cf7e94fb)
sbin/scan_ffs: 
	size (26024, 25968)
	sha256 (0x975a99751066a3f5c04265fec14ba47f32cccc376a7da1c71b43af0029e0258b, 0xbbff85312ffb1f0318f9271834eb2cc904294a2a66de0fc6adcf22f6aa407982)
sbin/setkey: 
	size (83472, 83408)
	sha256 (0xfd90f16c4fe03f22cc295baac00f8138a69c308efd3ab756372d335034ce69f6, 0xc7d6587d00fb074ec435499d88a44e0bbedc6f38c08e72ff247a00fefd96b3a8)
sbin/rndctl: 
	size (36368, 36304)
	sha256 (0xae6c2136c62e10a633847547ee042dac3c25693bc0406ed73a0d331eccd5c3fc, 0x4ccaf405db99a03a85281ae2f7f3aec45644a834d8c42ed803a98779bd34fa75)
sbin/route: 
	size (65552, 65488)
	sha256 (0x076a2cedcbb80ffebdce3466cb02c9b2695d420c4bc3fdf82425a25b1ff8b6a7, 0xdfca60728bebd5670e5ff2446bc5de72913977ab3b8e6c6465ae2321524ebee6)
sbin/routed: 
	size (149760, 149704)
	sha256 (0xcfb0127bf780c98a501259344da417250c6bbed3b57a64db00824cb4ac866288, 0xd5d81bba4008187f4349d894247f253dfa1ead79c8904733d9e5ef5fe0cf67df)
sbin/slattach: 
	size (16080, 16024)
	sha256 (0xbfca0b42981e1858f136c4f6310ef503d78731513788ba8690466fc7c87ba9a8, 0xe1400e34d05d12487da241f37b5a910bc56b27a7faf43b8d4f428d1774d81727)
sbin/savecore: 
	size (38112, 38048)
	sha256 (0x0f7cafdac202d60e7060791bacca533521cb72dc8fb4c11a987ce1d6e1171847, 0x36567484cea5713d42b337f2e93f6b813713a47d974f358fc3a1fa2c81651465)
sbin/swapctl: 
	size (29680, 29624)
	sha256 (0xdb97c931f5881e6030fb1dfa707dfe8d589950c7acc9ffd4fafa6110cd5f94bb, 0xd28700bb977ed82947f1dee0d4153cd091f4a56bba25f2ebcec6904baa1a5511)
sbin/nvmectl: 
	size (119256, 119200)
	sha256 (0x6e18248159efa5e3e98d90d3bfd4700ed375fc6fe305cc4ffa288d535d6162c6, 0x580adb4012130724ca150f96014f4a8ea3af8d917872bb6c30bea05f517154dd)
sbin/newfs_v7fs: 
	size (42136, 42072)
	sha256 (0xc8393aa35fe380491cde2c7812798c06576739175eb5052c03c759012578ce0c, 0x42cb8dd487c2bf3811a0c4d78a745ad474e73f75b7590a334eb0d21a219c4157)
sbin/svhlabel: 
	size (25712, 25648)
	sha256 (0x1f7fe36d434cdf7c7560ce6b9cb04b590ef677bc8b5a917d886cecab593a35f1, 0x0691d56a4b9a872ba5ebcc0a3b659e059dd4b1a47e46aa69524545ce0d6c57e9)
sbin/rump.ifconfig: 
	size (188056, 188000)
	sha256 (0x17298da078ff7f22a945aa2a839121294cb2b7e669e38285b3037351eec9f1ba, 0xa14189adcb97597ba132078ab560bfc050ea29b910e01effc4f176aae2ee6566)
sbin/tbrconfig: 
	size (16528, 16472)
	sha256 (0x58e7cda6cb447f89c3eda76c97815c382eee8c5310a3e3d1a290601b8f8f52de, 0xa392786eea6123b5b11fddfd6f78f06bd3f3b465481cec27a9aa41d183bdcf49)
sbin/sysctl: 
	size (63960, 63896)
	sha256 (0xbe64562db219f2e15fe6e6f6b287d057994a98f6546dddbeb8d69d4c313567bc, 0xe856d5434071da2c49226116d6bcc7dbdd42555db4b0f4aed8fa334248ad1db5)
sbin/veriexecctl: 
	size (46384, 46328)
	sha256 (0x9b1ea100d977f6e6df0d834eef126082a3539a0ee6644cd7d5d6f4f496a83148, 0x1f3297021bcc643b0e23829d6306139da01db255fa28d8d8b2edfbea73975875)
sbin/ttyflags: 
	size (16136, 16080)
	sha256 (0x11b2b757046e8fa19913863da405d03eef95d287dcffed6dc9d168cdecf61e9b, 0x9a60f274a5595a22b48b1f9cfb1be644aa73c4e972dc0c7c170a5c84c7ab3bc1)
sbin/tunefs: 
	size (35224, 35160)
	sha256 (0xc6c760ff5dbcd9824e72a878fefeebcd784148e3562b5b6b9249cfbadc06dc50, 0xb908530614430c6cce9a74ea63916101b3a649b0e9c10096e3d3092865214d4e)
sbin/umount: 
	size (21488, 21424)
	sha256 (0x60970031a2c5aa82a289d18d691b1d58aa396830ae13dd449aeab30bdb291894, 0x61c5c520d71e83902794eaae430d5d3029eb2a59c018ce32d577d21fa0468b54)
sbin/wsconsctl: 
	size (124592, 124528)
	sha256 (0x201525568a9879c4b035d1efea80e0d5038502defe5af4fc7a2c61ffbfeea724, 0xd71186fa2aee4750e3543afe287aca358522ee6284c22ddd6f14669a349acebe)
sbin/wdogctl: 
	size (18688, 18632)
	sha256 (0x7f3855367e580e81cf8c6f4dcbec4109a64d54df75ad958dc484c3a4a8b1960a, 0xb4d769ef89945c1172c6a2ab644f135f8d182225e661700a7b9dd9faac5609ab)
sbin/rump.modunload: 
	size (12200, 12144)
	sha256 (0x0b236574adae8dd35a0057a4000b553a511c6d96e9212f07d66921d93874ed2d, 0xe2334b15f54479c4ca5325a78154568580238aa7cb72dc4200acc876cc1d7dc8)
sbin/mount_v7fs: 
	size (17400, 17336)
	sha256 (0x8bb3098ace0ec3408849526d8911eb3d3800f2a6f6c101136243d6a11097db8a, 0x792d8865fe0573f30064a03ff624ec804ea3e0fcec0812ece456483a01c12781)
sbin/resize_ffs: 
	size (48248, 48184)
	sha256 (0xa4673949244a55dc96ca592615415e4e96552a47d52a8f7711c1ecca80bbac33, 0x8f5a11c471f770fcbb4792ee5721d23239f2e410b88298d9df4b15c225e46908)
sbin/rump.modload: 
	size (19784, 19728)
	sha256 (0xca54cbb603d9649de70ad2b69d93416b6ee40f1c5d90d4dfb598cbbcbaf2cfb6, 0x14a6b75cf0bcc1fc729113790b4125eba2e271c057324f551a7dcd5173b7e807)
sbin/rump.modstat: 
	size (17528, 17472)
	sha256 (0xfbf2f180d728ca470c4df5ede01e7271b6875132444bbbf5d2abcb0a9b420342, 0x12220e226f1c2d0e0e6204480ef67a73220a80872afa7458025b20370c0d2418)
sbin/rump.cgdconfig: 
	size (123696, 123632)
	sha256 (0xd12eb83098c34d6e14d1851b7b2f838dc9766b20232c959d0d98da8999d4631d, 0xa097eb8ab2659a9e9a3e3a2d328d8d13eeb532a3baf72949ca713627483a90bb)
sbin/rump.ping: 
	size (55424, 55360)
	sha256 (0x14433a59657b2c43ed704066b6b814002adf21141b253417083c0bac9f432879, 0x04f3f9bf24fd5c3dd59adabdd29f8db4aca1ad3c74a82d8d6e9e8fa1092a02b0)
sbin/rump.raidctl: 
	size (54016, 53960)
	sha256 (0xf2435c510cd7567ac4b3acc644af52a4db5b907c9a575acbe49d0638cad58b89, 0x4106a04aa96fa7851ae9a0699787bed04dadcbdd87119cba9f3c36146f66d303)
sbin/rump.route: 
	size (65720, 65656)
	sha256 (0x670dd6541ce64fc16e0fdfe5d00713e6a7ecdcc7a321e19f154fc8fbc0498b80, 0x11b856bd3b34f58e91b04abbcd1553395afc3ff17d012c4061bbdfb6e5defb8c)
sbin/rump.sysctl: 
	size (72600, 72544)
	sha256 (0xfab040084883d50d2748b3459e773bcbb33a9d549108074766ecea3cb4884c78, 0xa1fa72879baae49227756fde9d5f736e6fca992cbd3dd7c45829fd6af21a81fd)
sbin/fsck_v7fs: 
	size (75832, 75768)
	sha256 (0x4a78da1b64f5219832b718824c15b009d8e01371cf6fba92e07c23cd67756915, 0x4f8c2eb989a88aa2589eea93c6e2a8d147c005badbf6398522f2ac9374ccf9f7)
sbin/devpubd: 
	size (17840, 17776)
	sha256 (0xece10b3ca2b5d74ef10960d8a5bf44f86f708431fa7e6f25df004ef673d4db55, 0x287b5c11f8b21ef3e171a9eae7a63fc755ebb598df353a92c513354ec3088064)
sbin/chown: 
	size (17552, 17488)
	sha256 (0xd8adebf8acdcbab0a7de8ddb631da1bf39387baf46f15a57ec0442e314cc051d, 0xb488c8e16a4b77b566f883de8f95c4a1fe1f9b1f6acff88d568b1ef48358e4b6)
sbin/dmctl: 
	size (28264, 28200)
	sha256 (0x086dc9196da4da06f7a14f717ffa79f8ea0b6905b3541c875d5565281fd445f9, 0xe84cb653acdf32ac841862d6d954f171e67e43bec35dbf1f28c767de226b1c44)
sbin/iscsictl: 
	size (66928, 66864)
	sha256 (0xf3fe0f08bb7985844b17f2399a0321ee17b2feaff43c0079cd8c1915f73484c3, 0xb001538149e7328dc7ed905812e3f168388f4458fdb2d04c5bca24e0a88f0ea3)
sbin/iscsid: 
	size (63920, 63856)
	sha256 (0xa14deda7383cb4203c8c6b8fcd54a86ee72583a209e2271e9f8019bb09453c96, 0x86f146426bf39213b2aead9432f28c0b4f6cdbcb71f587692a9732777d9c6421)
sbin/mount_chfs: 
	size (16768, 16704)
	sha256 (0xea6d4f347544549065421719f072b459c68c84e9cc5728eee36bf1922d301632, 0x25ca43530e4c4e8661c9e97d80e46921b320e7d71785ed2935f02c7171ca9fa7)
sbin/pdisk: 
	size (95128, 95064)
	sha256 (0x8dea3ac9e2c7819f413676d68443f2fd12e95ac622a559cbcfd7d3f8baf90670, 0xc6e4ce7f4e2b618d174b9c652b79c918b5b0bcb4e25c5b6ca630bbc6e57858f8)
sbin/npfctl: 
	size (147688, 147624)
	sha256 (0xef83862be6558645d718bff2aba95bcfcfdd385c03760210dbb96f593f81ae62, 0xec36852c8733eb03eabd2b540159c6177ac2be9871d8c1a6773290a8ca23afd9)
sbin/luactl: 
	size (15824, 15760)
	sha256 (0x4b9508e8e4395b1de87140dd6467c50d48659c1afbf949e44116a772da336bc1, 0x9fed7b4bc0706979d57ecf103f7058f551ee39d0bafc945580a60e7f1c4f4847)
sbin/blkdiscard: 
	size (17744, 17688)
	sha256 (0xbeda62c132b132506b9fea65ab2001824ed552bced9fc4acf73f4197a9018a2c, 0x2a8fec2a1bb11c39b02a40fdd70c8574f9afd4c8500900807cdcaaa2b07fffe0)
sbin/rump.ping6: 
	size (56712, 56648)
	sha256 (0x027322a7ccffa591eef0f7d1e02419b9d1279ee571a7348527393df9cda98a7a, 0x9edcadc3fa57a82cae7f0c233bf25d3cfaa1101366104c309dd90691f99d13ad)
sbin/canconfig: 
	size (25640, 25576)
	sha256 (0xc1387cd4fa4e9d97f8f8c5cd80d26284db15d59c6dac370f1905fcf393d5e486, 0x007ef82e1783181d90a784c6adf0dc69f97bfb7402b5b94726d9ef5ddbd3931a)
sbin/mount_autofs: 
	size (16096, 16040)
	sha256 (0x6cba53096f29ca5c312e671319687393ede25fe454fc9bb086b98f82cedfbce5, 0x490a9a1476ac8d7f6540016ac21a408ee5c086bc2c82211e7d4db5ff98d6a5de)
sbin/mount_qemufwcfg: 
	size (20264, 20208)
	sha256 (0xc1daa4e889617484a2ab7fa6ec0f5da15512776b0d1654517be96a3cc5cbffce, 0xb22f3722e383112cf68f701438a7a92f6609f94b218eadf2d9e3e483796de9bf)
sbin/zpool: 
	size (151920, 151856)
	sha256 (0xdfbd681d2d6c6a6eed9d10f132eb4a3596e0a951bb9f1a086f985821c21e9d5c, 0xdbb7de51741ee93cea60818a425402989b2d045df0e176008ffc4f150a875045)
sbin/mount_zfs: 
	size (147440, 147376)
	sha256 (0x77c757f510ebb8a23e18dbbbafc6a63bed14acf02f95df2c777c54881d558b21, 0x9fa079e974f2a4ea1e849a437311c59ac16be23dcf88e2b0ed6468d90922d394)
sbin/blocklistctl: 
	size (58416, 58360)
	sha256 (0xa7a5599051ae9ff2e5a13a2cdf9cb714ffae9e55e06c6a3d917e58cd402d67fd, 0xefc40c47c3972e459e5740ef7b6dfba7e8824600678f69dd06b7eeb96196be87)
sbin/fsck_udf: 
	size (151128, 151064)
	sha256 (0xf4809a85e1851d3c1d1d3e40f3b5d9d36f61fe3f5585b39311c2a824f47c8958, 0x94ab088645af8b2ffb2b0bac0406a10cdf0751ab75b1bb8c80f666b69a3b44c5)
var/db/obsolete/base: 
	size (37685, 39145)
	sha256 (0xefd28d0143bd5ae82dd6f0659535869e327bffd694070d5155621e666a44d245, 0xabfd1caf39b15d38aee7f7de1bab12b13bbee501882f3e61be9344b8c95aacea)
var/shm: 
	type (dir, link)
./usr/lib/sparc/libossaudio.so.1.1 missing
./usr/share/certs/mozilla/all/Autoridad_de_Certificacion_Firmaprofesional_CIF_A62634068.1.pem missing
./usr/share/certs/mozilla/all/Chambers_of_Commerce_Root_-_2008.pem missing
./usr/share/certs/mozilla/all/Global_Chambersign_Root_-_2008.pem missing
./usr/share/certs/mozilla/all/Security_Communication_Root_CA.pem missing
./usr/share/certs/mozilla/all/Symantec_Class_1_Public_Primary_Certification_Authority_-_G6.pem missing
./usr/share/certs/mozilla/all/Symantec_Class_2_Public_Primary_Certification_Authority_-_G6.pem missing
./usr/share/certs/mozilla/all/TrustCor_ECA-1.pem missing
./usr/share/certs/mozilla/all/TrustCor_RootCert_CA-1.pem missing
./usr/share/certs/mozilla/all/TrustCor_RootCert_CA-2.pem missing
./usr/share/certs/mozilla/all/Verisign_Class_1_Public_Primary_Certification_Authority_-_G3.pem missing
./usr/share/certs/mozilla/all/Verisign_Class_2_Public_Primary_Certification_Authority_-_G3.pem missing
./usr/share/certs/mozilla/email/Autoridad_de_Certificacion_Firmaprofesional_CIF_A62634068.1.pem missing
./usr/share/certs/mozilla/email/Autoridad_de_Certificacion_Firmaprofesional_CIF_A62634068.pem missing
./usr/share/certs/mozilla/email/Chambers_of_Commerce_Root_-_2008.pem missing
./usr/share/certs/mozilla/email/Global_Chambersign_Root_-_2008.pem missing
./usr/share/certs/mozilla/email/OISTE_WISeKey_Global_Root_GC_CA.pem missing
./usr/share/certs/mozilla/email/Security_Communication_Root_CA.pem missing
./usr/share/certs/mozilla/server/Autoridad_de_Certificacion_Firmaprofesional_CIF_A62634068.1.pem missing
./usr/share/certs/mozilla/server/Security_Communication_Root_CA.pem missing

stderr:

Test case: usr.bin/mtree/t_sets/set_comp

Duration: 53.169681 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ mtree -e ]

Standard error stream

Fail: incorrect exit status: 2, expected: 0
stdout:
usr/bin/ar: 
	size (225544, 225488)
	sha256 (0xfef763c42a5db71577884505d81a7d0811198bc375aa693c1a2d594815321a0a, 0x68a5eabbe15006b34dbfc97c5714bebc0e8c09cf70a53c3350bcbee4da10c9b7)
usr/bin/addr2line: 
	size (181256, 181200)
	sha256 (0x34fa5891d4c1a58dda9bcf13f2a4098c527c0b974396c73503d0feac177c191d, 0xb9d3279643c0af98eeeccc6eafd5a11ed251de6639168f04e1688a83c0c6bc5d)
usr/bin/lint: 
	size (36800, 36784)
	sha256 (0xf2b1064821cc6d57f27327b85b723edb1ca011cea2821c39685070367e3704c5, 0x56554a0b0656025365bde3965af0200cea44b86770092648e3ec92de83f7d829)
usr/bin/c++filt: 
	size (175168, 175112)
	sha256 (0x54bfcd6ffd57204a5ef19e6536b37ed588f08530f1127306382d7fc202c49deb, 0xd86523245a47221ea8d571d510cceaeed8669c0f87eb88a2e974236d1346f846)
usr/bin/as: 
	size (628288, 628224)
	sha256 (0xc5b6d75670dbdda16ad621b9919d4aad69362b68b754efb1d25baf12be391d17, 0xb34b6ed0e036f886f7157e9068bc6e748ef2c5fa9e050a0ecc554afa93b062c6)
usr/bin/asa: 
	size (12624, 12568)
	sha256 (0x929a07e66b76fa1959adc1da035ad3aacb8cbabf5b87e3d60acd8e17f11cf9a7, 0xf67aedff9af6549736eba74b51d1b6148068710c82ed500fa2b6ce6aadc43918)
usr/bin/config: 
	size (215272, 215208)
	sha256 (0xd90ffc7f111f34483f2f6da84cb95f6cfa88917bff73ad4fc3ba74ddd7706e90, 0x9995c14121c22fb98d4d619924b4c897aa23136e0d428bead0d269235d969254)
usr/bin/c++: 
	size (1306816, 1306752)
	sha256 (0xcbf101a103c3c1284f279f5afb030dd79d7bbacaa7b7513c02c2b26e9f03e5e8, 0xdf163b5d0cb25f541aa2a2525c0f1a33fbfab409dcc86e9d7b0661f7af7e1c56)
usr/bin/flex++: 
	size (539976, 539912)
	sha256 (0xe68d970c7a07557058810a9aeaa738a3d72b8d744d1f78be106d62529818005a, 0x10e99be3b60af9d5dfcece929990b83c2de97afb988476aea4f70e2e8c36b985)
usr/bin/cc: 
	size (1303488, 1303424)
	sha256 (0x3e0df5d65605f255223b0cd81e685b1da0bcfc944774f6858f3908b9d28ebb81, 0xdcb98ca6b90223926539cc767d33390f4648924baa097c0381591930069ff773)
usr/bin/crunchgen: 
	size (46160, 46104)
	sha256 (0x9a49ff3da9bd7901fb1136813e2b570ea0bc78f7d2c5a673ce47adc7780e0e41, 0x155e2abba195881472589e043d02e7518cf7d5fa768677d7eb978f19a363e97b)
usr/bin/fpr: 
	size (16392, 16328)
	sha256 (0x9c9b809407b73e6241057e4555ae4e3d2cefa7e85073a61b24d4ead2e976d597, 0x6067f5b34c39ca50dbb6e67b6d09f50016204c05dca44b0fed93f6ea714da6ea)
usr/bin/flex: 
	size (539976, 539912)
	sha256 (0xe68d970c7a07557058810a9aeaa738a3d72b8d744d1f78be106d62529818005a, 0x10e99be3b60af9d5dfcece929990b83c2de97afb988476aea4f70e2e8c36b985)
usr/bin/g++: 
	size (1306816, 1306752)
	sha256 (0xcbf101a103c3c1284f279f5afb030dd79d7bbacaa7b7513c02c2b26e9f03e5e8, 0xdf163b5d0cb25f541aa2a2525c0f1a33fbfab409dcc86e9d7b0661f7af7e1c56)
usr/bin/crunchide: 
	size (25592, 25536)
	sha256 (0xd139a0fa08c327cf50cd4109e104cf47e81b5b1aa707791551afa1e996008816, 0x56ea235695948696053ad835d1afa1d63883c9c04defd06b71da533b9914f163)
usr/bin/cvs: 
	size (1125576, 1125512)
	sha256 (0x9c19b8eca7aaa4dc2c22339be53a6b5477af07e92155afb209102e854f294c1a, 0x2dbe5af96251f1c7e315813d1bf201969b4f8986905df43dd8a675c0fc82001c)
usr/bin/fgen: 
	size (90976, 90912)
	sha256 (0x98771370e99d2e4ad98360c0713954a9c4102941b95acffd2519cda0b77a9677, 0x66cbf40db641866c922d6df68231bb831270914a42821d9a6a6675e740ca0702)
usr/bin/gcc: 
	size (1303488, 1303424)
	sha256 (0x3e0df5d65605f255223b0cd81e685b1da0bcfc944774f6858f3908b9d28ebb81, 0xdcb98ca6b90223926539cc767d33390f4648924baa097c0381591930069ff773)
usr/bin/lex: 
	size (539976, 539912)
	sha256 (0xe68d970c7a07557058810a9aeaa738a3d72b8d744d1f78be106d62529818005a, 0x10e99be3b60af9d5dfcece929990b83c2de97afb988476aea4f70e2e8c36b985)
usr/bin/msgattrib: 
	size (190400, 190344)
	sha256 (0x09e127aa23bc757d6b0ff4a332819b2aa7bb1f4c12413a50fdc283d0ae1592ff, 0x8629da22696d564cbefd479d74857538733b8b9863da59c52c50a12a6e512f59)
usr/bin/gcore: 
	size (15256, 15192)
	sha256 (0x0114c63cd36c59163cb986edb0acf41aa852ff0321fe32f24d7fb1e0409092eb, 0xf1ace76103c37727d116a02f39001be04b633c6cdfd4f5a65b15555b7be75441)
usr/bin/gcov: 
	size (662024, 661960)
	sha256 (0x087a089b3a5762a5897609445c455be7b4ecee4b154969a9605a78f780b2062d, 0x3bc8207982428c23a877c239c9e4433a54f73b1936ec3be56346018299afd7c4)
usr/bin/gdb: 
	size (11782304, 11782240)
	sha256 (0xf084b55d971dd08634881fef94c998e1c158448cf34d53a0bdcdc16ad4441e7a, 0x486567c342646cf751d13e93285285427764eedd760a0cd993334303f0870789)
usr/bin/gdbtui: 
	size (11782304, 11782240)
	sha256 (0xe1b5bfef737b350942fda1c4c2a1f41ce2bf86fe2419818d62b878db68e778b8, 0x8b076311c68ae689ee536bc4d783f156ea09d2ea68784d7714e6de93ac00d44f)
usr/bin/gettext: 
	size (15848, 15792)
	sha256 (0xdf652ab4956f1fe0c3ab246f2b99e10ab7248a50a39042962ae21421a0276b09, 0xcae7edd75e07fcb874422f3d5c9573666ba66aa0275d39e6b70f7b620e7e3fe6)
usr/bin/gprof: 
	size (254688, 254632)
	sha256 (0x4ea341a797a0e4e9f2c545bfe6a2a65c0dc3d9b8abee772f8afc255c3ea06705, 0x15fb6d1de97172d9188184303507203789f693b66e6bbd1dec4c099dc9a399e7)
usr/bin/menuc: 
	size (55328, 55264)
	sha256 (0x907cb9822341eebd572fa370767583bb8e955063993e40318458c1d983dd01da, 0x81d73bdad3f87eb71a4bcf380d6b1b1f3adc257f2d4caa44adc1a358c110ca79)
usr/bin/msgcat: 
	size (203760, 203696)
	sha256 (0xdee60d7653d69835702f9c45ee2e18282b057bee1a82d11fd578642b8eab4179, 0xbf106f5fab6f8223a7a866ffce64a8306ea29dc11b7e9b292ed881f54e574d67)
usr/bin/msgc: 
	size (38488, 38432)
	sha256 (0xfef7825ff6cc4efde4cf3f507c767b7fef6f4372cbb636dbcf18691314f05c60, 0xd5bfa6d2d5ad4d13a4505bf9750a9270abd6f9a55db8009459dcd5d3a8f066db)
usr/bin/msgcmp: 
	size (159752, 159688)
	sha256 (0x4bd22715b284c8283246112ff620acfa87db46cc651dfc1530e365643deddf4d, 0x80a2262323de6b8eb82fb37b5567a676902745bc3d1e9aaff1e7c3282ae77676)
usr/bin/msgcomm: 
	size (203792, 203728)
	sha256 (0xd124bf8a5100edaf675be7cd0253413078b0058d7bc35ef50fe0fe28b43cae68, 0x72aebcd5b1cfe392df8de1b2d4bca9ff98b31d654044339f451fecf60ca67142)
usr/bin/msgconv: 
	size (186224, 186168)
	sha256 (0xb65d48786d3e04fbaee4e66fe29e7ae7aa7d0bb79d7a9f08a0fb09857cb79d37, 0x02efd4a6b1a8f80a6f681eca0db08910e69617f2e7bc81fb5cc193689b39c564)
usr/bin/msgen: 
	size (186488, 186432)
	sha256 (0xb53a159cb5d7848ec983eb28ca9fd75c40cc8635e2cdb3327843cf205a14bb56, 0xd11a4e15e85b87e11443a7fb14a01025dc5719809fd9660a0388996a828ff56d)
usr/bin/msgexec: 
	size (163768, 163712)
	sha256 (0x85cd2c468b718d3ad385df24addacd98555d27fb1c754233cbaed02a2113754d, 0x869558416046899e67b4ee65c4a58ba970dcff1050ad2ccf3bf8e3cff9eb0fc3)
usr/bin/msgfmt: 
	size (435056, 435000)
	sha256 (0x7a1063888a64e202b586d06c739e7bf269192dbb388d1f8926e7837498366c34, 0x0a870a34b08935184fee3448e9d22d34957ee2f2d18d90f8d210827c19f20a58)
usr/bin/msginit: 
	size (251232, 251176)
	sha256 (0x5d1fcc17492acf7b2f6992b71f3c6ac67b4db5c87295b2cf5181370a4cd6a5aa, 0x9cade34c5be395dbb194ae0e72c77f336d59e8fa0c08a3611b58abd741609ac3)
usr/bin/msgmerge: 
	size (346864, 346808)
	sha256 (0xc0dfc7f633ef02bddef254d406a78028304c13b562170ae639ef63cadcaf8d3b, 0xbb7d094bc41a407a8fb32a733202c89a4c3dd67bcd0d207ef258fa559bb89399)
usr/bin/msgunfmt: 
	size (330360, 330296)
	sha256 (0x3e85528c742ff50e118f5b7a2cae2f043b7f69ef6558c7efe413e00ac8d4941a, 0x17dfca1e7766b80ce5a0e6a7c31ca6039821ee1d182455764bd3cab3c4a1b978)
usr/bin/msguniq: 
	size (198272, 198208)
	sha256 (0x38eaad778efb7e5c906f5a30f46de5ece0b5994ccb8288f6983b33db939c5648, 0x2f772bbd1423bc3d54f6fa92eddfea61685b16d0bd41c2d805b0a0caf6d0b1fb)
usr/bin/nbperf: 
	size (35224, 35160)
	sha256 (0x6aa8359ab380d3d4f9714e72005c42428f0990d1990fc448fcf6ec8b5a7a333b, 0x83725c01059259830f5d541bdadf1f9051790c3b77ef2540a81b78d66f437e4f)
usr/bin/nm: 
	size (215240, 215184)
	sha256 (0x273b7de68ebc8d895eee3357e9ed70f81574bd4d9cee80363684d048fea9905c, 0xab0ec7ba877eadd0cc7a80c19ea0681f236909f6de8f321f73475ebb3831d458)
usr/bin/objcopy: 
	size (364256, 364200)
	sha256 (0xe5c10191e24aab1340306da8819ac2a1769737d1707b4b021ecf7eb6f58b34ab, 0xf1343f7267cc0b17ec4500340ff87461255a5d0ecd6277d6a8fa61b68667a717)
usr/bin/objdump: 
	size (746616, 746560)
	sha256 (0x5c4f480bc964d06c53cc6d93cb9b2bc82aef7f175e37eb98ab07e6954677add4, 0x993e6cb938df0f026ee278dae26b8291e4a14d53fa53ddcf307b6baf2f4b3332)
usr/bin/ranlib: 
	size (225552, 225496)
	sha256 (0x2d1e4dc5e81187e6832a866c21fe7050644694c80147714ce1fa6e3d9d91f6dc, 0x934cffb6d7bce99b053619e487ac06979a7207aaab2b17af912cd5cf5c695fde)
usr/bin/readelf: 
	size (1254792, 1254736)
	sha256 (0xa9413b5be4b3192b29f7d5b5e897c1487b88cc474f58c3a0e7d65f0a828deadb, 0x08a44616a5cbac62ef80c9b7c3f271fa44bb8ca341e542913689ce8467afbf52)
usr/bin/rpcgen: 
	size (122656, 122600)
	sha256 (0xf22e10abba8e5dc92a6b615e7082fb8e9e4b357d35c04ee659a45498c97ec546, 0x9ebf6c7a6b6c38c5b211461239a4c46d15fda798324acd106e966a490034d6b8)
usr/bin/size: 
	size (185224, 185168)
	sha256 (0x07eb72950c8738dcaeb1a8ce7fb5e762ae5c9f6eb81877b670d07be055ae5dd1, 0x204ff1be6add4c3ddb1e7889577102fd0670738f5ca93ac072ea0761eb475335)
usr/bin/strings: 
	size (187096, 187032)
	sha256 (0x60fafa5a03a5ae7af8f45f4d6f07b878425412e7ef3a39eba8a851d85786823c, 0x84d18c48f1eefa9acd5238b4ae180450deb0b96547142f79c10301b9be7e8089)
usr/bin/strip: 
	size (364264, 364208)
	sha256 (0x06d15d8408fe65b59d09fe05886acb43baa6a2f724b5bdd2f0f6f6ec33d73829, 0xce9f4a5d2eaa2c568bbb7a94f44d387c8ccf8b92eed7cfe18eb5f5b11f18ce30)
usr/bin/tsort: 
	size (17760, 17696)
	sha256 (0x493c3bf5f2f00dbffcbbb8adc2d8c44cfdde36741da4894ca7720d6b60683466, 0xc0af693f84f07cfea32d053aa045cb40ce9e2922bbe49cd962332e80b6657037)
usr/bin/unifdef: 
	size (47328, 47264)
	sha256 (0x95d8844d1f8d849b1d97a5fb5a0920b1cabd21d70dd8ba788fe5cd939df0d7a8, 0xd6bae280c521ce1c1fb4576d0c5c1102bfc3e03cab9827b00ea3c975af7b7ea8)
usr/bin/xgettext: 
	size (862816, 862760)
	sha256 (0x94e6b9f76d215353714fdf4c3f42a3743c00a879cc836c9abb2fe99af0e82447, 0xd68819bab546c5aff34275fa1be3b8ad622024ba44c0de959a7abf6337a9ba4e)
usr/bin/yacc: 
	size (233728, 233672)
	sha256 (0xf3291ec5178f859d0c481135fb346565ec21f573a17e61c71c555a239ad0466a, 0x2e1ff5756bd6d4127a96fb9e8890236dc4bf1506d4c31e17f7ac9735bdd4bc8c)
usr/bin/mkubootimage: 
	size (26072, 26016)
	sha256 (0x8228e8395de3472a73e9d0ca458e3305ada5014c3169b225412f2d69feb981ec, 0x103c95c18ce21cd1abfbcf4dbcc8f9fbcc2dcb5ca2ad832f3f14abffc9d12f27)
usr/bin/luac: 
	size (228928, 228872)
	sha256 (0x55146a1238381af95b0da364087c03b433dd009fffbb045ab56f2090e67cdb71, 0x4a2754be326a814ef65f577af6467443f1dbd100dcbd8bc4652f88dba7f900dc)
usr/bin/elfedit: 
	size (55824, 55768)
	sha256 (0x9bca9f8124848e7a7e3bfdeae637b98a42d29a85b04acd9653c26fb9cb8c44d8, 0x7f91e01f6d9ceb2d646eb9608e589dc0d5aeab830187aeea292ee0948779ee45)
usr/bin/cvslatest: 
	size (18448, 18384)
	sha256 (0x0aa42a71f9f2e6a7c991edb8b9258008ea0d1d609c2ebd3aed2942ecce039239, 0xd98f52a60f347a01f011f3ef0367956975fb30e7c75b4d7c3fc832b43971bcff)
usr/bin/gcov-dump: 
	size (550608, 550544)
	sha256 (0xaae1d64486009707d04f13a1eb457e5545aa097777e102c9fdb207459c0e9196, 0x35698ee5c166912da21923066c5eda28c7a6b31d5040626d8f528736dac74a35)
usr/bin/dtc: 
	size (187648, 187592)
	sha256 (0x1accd63bfa032b9311bdc1b85cac35b04a09417c5ec2681d228c5919fe3b7e95, 0x87c597e424334df6e1726ccad90240e74f54db9a0df503cc98873eac9ff3202c)
usr/bin/lto-dump: 
	size (20577848, 20577792)
	sha256 (0x96e2c796238ba64466f4fa245d23c2bdf69c179c95dd5e2601c743b1b16f8da1, 0x3de61e839198b0d09a9aaceee7165bc4dfb57ca45554e40ae0ef75f204841016)
usr/include/dev/pci/pcidevs_data.h: 
	size (1020851, 1020963)
	sha256 (0xd083a499ab358d7046cb5fc894ab639af17cafaf24ed714a878b4f41df4a2dd5, 0xe3d41c7b86c151dc39645fa75d5f5f36fb1d727d3af64ccb26ebfaee6043797b)
usr/include/dev/pci/pcidevs.h: 
	size (710739, 710802)
	sha256 (0x96f4972c9c141a10959b6924f2bd2f63cd62db9f510e83d0d3d3cb39206df046, 0x725fc54b55306d96f103df4229eb05c63b34aa7406ff663fb6cccf5604891a5d)
usr/include/openssl/idea.h: 
	size (3009, 3010)
	sha256 (0xd1b2a91e2670f76d87519f47f457740446c37b7d0a8312ed3c68edf2a0fed0c7, 0x239122df15e738d7552dd76850c55a9ffe0136f33506c23d9058215a1255af66)
usr/include/openssl/rc2.h: 
	size (2380, 2382)
	sha256 (0xf6f2709bbaa5baab187805767fd26460e64a7befc9353441bc59dc3d6314bbf4, 0x08c6865d169a300e8bc818bd810f80ffb8a21d69e97dad88e400b586d0f3e965)
usr/include/openssl/sha.h: 
	size (4706, 4658)
	sha256 (0x31b0db3bfd4eeec4a1b0c9c946a22c4451c99e08358b585675c4fdd264f8de1f, 0x06500535b9b3d9742e745558dc02e52d0df6d75b038457d4f6c374ed68d39eaf)
usr/include/sys/mman.h: 
	size (8000, 7996)
	sha256 (0x91a38b1b98a0adeb3f9abc659dda09deaddfbce43d2f0b1e2274e859c909aa28, 0xe2b519a7ff4b291b77c50984c8fda931891c7d85d6581c1b30c55a9e41cb1fc6)
usr/include/sys/elfdefinitions.h: 
	size (64095, 66387)
	sha256 (0xdda98e11c1fbf428fea7455217cb7797b8789274982a888cc0ad66069e3fe890, 0x25f5d11ec8443735f6a5635a9a2ce6faa866f3879981ec8221f84226476ae4c6)
usr/include/dwarf.h: 
	size (19586, 29252)
	sha256 (0x425e29fa6442ca0c8f2aa98ea8453c3d55932138739cfef577628bc3895d78fe, 0x40f11bf7e53d4365c52d454e9fdf2ecc3ca9af8c88d88d4b43f3b820cc891577)
usr/include/libelf.h: 
	size (7967, 8110)
	sha256 (0x12634b33c350fc30d45c00158e253643b84a5858487bab41f251034e6bec3556, 0x9ba028344cf6931549cdb2ef401dbf0a6646dd3436c949b9f4e74a93a4767c45)
usr/include/gelf.h: 
	size (5063, 5062)
	sha256 (0xd338999dee1279abb20bbaf13fc2b6ad5702743464aded2794ad915805289634, 0x8874085afe032e56f5929ddf9faca4177bb1de75adebcb0c5ad3e3c839de9de5)
usr/include/libdwarf.h: 
	size (33821, 34362)
	sha256 (0xf26f929521886f0f893d10f464753c7fac34eae37447ce0b35edccd33f899a68, 0xcd75c78cc7baec849450dd665bce04549a04c93686cdc4eccc057a4a73900068)
usr/include/netdb.h: 
	size (13122, 13138)
	sha256 (0xd076e0f723ee117aa5b45b0fb0b9ad4fa4a4491f9fe6c2427334c026048f9d00, 0x5ac6a9b4244aa23b36f6ddb8268bcdfe92414a5bff731df14c05521f76a8e86a)
usr/include/tzfile.h: 
	size (5563, 5591)
	sha256 (0x86f677319091890b166fd776e8dd3f6a8a2bc7bfe9042fae09b5b640a546ccb3, 0x7cc2063c221767573a38e613077c3b1d6d2d60e44fc2a2b2f3abb4518e686281)
usr/include/sqlite3.h: 
	size (628463, 640658)
	sha256 (0x65e932271bc9b037fb56045358195b3c90b911ad1291ae2ef98af826ea137f70, 0x41e066ccd4f89e938f136ceb48c996c54dc381b59fe566dea48864c3750b779e)
usr/include/sqlite3ext.h: 
	size (37831, 38149)
	sha256 (0x51a51eb17612d7f837d50791f2a7574b90b3ab43746c1ab2908dc6153ca81113, 0xb184dd1586d935133d37ad76fa353faf0a1021ff2fdedeedcc3498fff74bbb94)
usr/include/unbound.h: 
	size (30424, 31087)
	sha256 (0x064c288aebb9cb9a504688971ae2bb299658087cdce0c98e9b47bfb9873b0484, 0xf6217716c5f2a9383e0ae958ebada5df61238327963abde43f629a1b1982a126)
usr/include/elfdefinitions.h: 
	size (1612, 1614)
	sha256 (0x2bb14bc9647ffbae6c23e8440a94c73f4df614cd00ecdc6c6525c80b2e17584f, 0x79003f0baa954d8ccf0c64a94b200f912715e4700a87c66053f5205218ef22b8)
usr/lib/libdm_p.a: 
	sha256 (0xc482c7d620de7d6048b9994f39225ab63b44fc14c6f98413f30131ed08900ea1, 0xd90dda5275049ca18e63bcefbaeda0ed62ab0463ac573bd3643cfdd0a7397372)
usr/lib/libirs.a: 
	size (35186, 14722)
	sha256 (0x38d74ffbc801017812d4bddcabbc72485c019b1110408d10d52b751a55d33032, 0x1f70d613fa892538b4a3340e4c79c7bd2ae409e1b6893e984c1c2806b6a20ffe)
usr/lib/libheimbase_p.a: 
	sha256 (0xa1b1ff763895262abd3746394741aca3b6224ca95a86d22158153be01903feae, 0xdd939cb8684df4eae0ffb6b9836d264d041f66598158c5ac0055c2933b6ec6f9)
usr/lib/libcompat_p.a: 
	sha256 (0x9a462c51601cb47b3cd7ef2d8f564ca7b3f7d8c390e27d25945541b7b5be008f, 0x15bc358a614527c01aeb8645dac78bb9d1fc2c82518dad662b97c235eb244458)
usr/lib/libldap_r_p.a: 
	sha256 (0x83ac99b742601ce4171fb604a532af388298a6f7ea9ea61620e3823b4e53603e, 0x9e7fb767ab8a27c3b1e62ecb2a4142f934ec6630c53e49aa1c52aa9e896612b8)
usr/lib/libcompat.a: 
	sha256 (0x52a3661a02796ed79ced85bb65f47612bee59402c8d7675b07548b219c20f793, 0xe94bc2d38fcc48f3e498f5bab2a752cc5be2ea64f267aa3fec47dda65f042e2b)
usr/lib/libatf-c_p.a: 
	sha256 (0x5e74c5ecedd8b1d84a0806a6049c0025d5e3e7287ba3bb99e6c405ac990efcb2, 0x12e4dce3eece461a804a2ac5ae7eeec999ab10746fcb80a03380ee11dada2d68)
usr/lib/libisns.a: 
	sha256 (0x243a178206d261a5d54710a3effe5d0bfdf8451267ade6fe991bdb75540ee237, 0x74fe49d9a2c7f593b21e20b921d25b9f397d14037a2f54c198a738bae7d69322)
usr/lib/libisns_p.a: 
	sha256 (0x0a2b7ee49669581ec2a4adc4020158dbfca1c3951b54ad7b9f16fa4037af3626, 0xb0d659ab9a9d66ed17dd427cbb39f8890178fbc9a5ede11593343303c34b8627)
usr/lib/libldap_r.a: 
	sha256 (0x63080cdd23e55c267181671d06a9542a4a04822a1d826811b106ff33c5692432, 0xc6db993e354381e5093ba4267c7bcf35e7d36282125e51f0a418c988b71e708c)
usr/lib/libl.a: 
	sha256 (0xbd4fcf780ab5bd0ab21ad2e61fdb6ee73524127817add7544fd15e4958ca6af3, 0x456ac25aa0a5557bf2031bd83e85e9be4a7467f22f03190ca3ba859e1cdabc29)
usr/lib/libossaudio_p.a: 
	sha256 (0x02fb94ccd5dc20413ccc765c257a7d95922af22c7b54b6e4a53abe3e1582e56b, 0x7e1357fe5bf129b3836236185af014c27c2148501306cd9893fdd302d6c0ab9e)
usr/lib/libdm.a: 
	sha256 (0x3674de94681e37b3813a4a5bb2af4f38075db87725f2f284944bd0ed01971040, 0x2e993de8d5ff972a1a472bd2012ac26bc1b3b37f3293ca795861e321e8b2d8a8)
usr/lib/i18n/libEUC.a: 
	sha256 (0x57e95c7b063fa07509dd157119caa04c0bc3bd1393b60c41fd55f0f6c53c909f, 0xa70235fc7a18396fab2fb0cf3e899fdb6c5e22b722b8aaf92cccbdc7cde5b095)
usr/lib/i18n/libJOHAB.a: 
	sha256 (0xfbcec7a379ed6f84275806ad20e9e2a3a87a064f62843ead24602dc2025af690, 0xcc21da74d4f1a825e7d94da9d8dc82867ff1057e32547dfda6c8be876a9b933a)
usr/lib/i18n/libMSKanji.a: 
	sha256 (0x53e3128b010166ab6c3107761e55e2769435437664e165dbdfac9d8631d279cc, 0x3af5ffaab7ae89d2b5cc86e1d074c3c9583b5e85037cb9fe02db901589ac66d8)
usr/lib/i18n/libiconv_none.a: 
	sha256 (0x986609bb00c48d7566b454c243e3a513f475e4f54d64ae4aabd15ea6e7e59ff6, 0x40c32f4708d487e8865cf9812269a9845ad0043eae5c8c1d319d9986b453b03d)
usr/lib/i18n/libHZ.a: 
	sha256 (0xc108d49d206ac1c10340eb147cd62024b3904d2c0ccd087b321cdf0380a89a6c, 0xbe4f01317ac866eb7839be075e537e821e7953ee03e4e675feb92b02b1728a4d)
usr/lib/i18n/libEUCTW.a: 
	sha256 (0x635859a360d21849994d583c66f5bdc7eda8d95511b88aa84444bd023dd28b5b, 0x00dc4aeef58634e0500c895723eaac048ffa0ec7fe625c693a2facd20c03b40b)
usr/lib/i18n/libUES.a: 
	sha256 (0x61a33c21fbb2c4238b237dd7f3a61c2df47261a73aedd818bf32effb5733c9d9, 0x5c513a53c49f45f869ecccf67d406ea7bc62d77f7732491e35cb508b5f535b2a)
usr/lib/i18n/libBIG5.a: 
	sha256 (0x3bd593943bf7b2c1e8862ee5e8c1488311598cbbd165022069293fc13e7410c1, 0x97d0aedec8e92ecc642eb87fbd81557dcc12e3027bdf2b1c7dc4607d58cdf3f4)
usr/lib/i18n/libZW.a: 
	sha256 (0xd8d265559ff05e8e6f865705336e52eb7ff2b12ab5703167ba81b36fa5d694ee, 0xe3a0c8847f984fec39aa59dfd92eb319057bf706c53f5a5a39c3b321be24a3a8)
usr/lib/i18n/libiconv_std.a: 
	sha256 (0x05caa27ccc77f7b8c43953a10df88b8bd8c12aee384ac6df2ec9ef2cd5be41ba, 0x08610d98f96449ba3d3866d0d634869beb67a9d8cd050cdccd280ca8305598ab)
usr/lib/i18n/libGBK2K.a: 
	sha256 (0xc66e7b01ea67facda3da53d30c6cb59715bf74e6e38f96852ee0ab71e4f18784, 0x40ce8a79e27f7c679874f390c706252299f55c3b6c2c304a04c01dbfe9fc35e7)
usr/lib/i18n/libDECHanyu.a: 
	sha256 (0x6308936dc24929d68a9262daaaa28ad7492ab2fd4856311139fb2137aa4a0f37, 0x56d7d728daabeda21f63d1f0a0288ce4f4250306d6fa3b2649206c34c224fffd)
usr/lib/i18n/libISO2022.a: 
	sha256 (0xff59dad87463295642ba81df310e53fb673045febab163120b79a2a8578bc72d, 0xf215b2a88ca77411b636ce41e0a2f3046a5fd4aaaf441a8774c815c2a585c771)
usr/lib/i18n/libUTF1632.a: 
	sha256 (0xfc00da28d9f3527f0801cf50d3664506c05787613c97e37ad654a6e1adb7e9fa, 0xc196155577e7a81bb5d5a27f4493e4e792683a064155b3cd0478d2eb4a88feb3)
usr/lib/i18n/libUTF7.a: 
	sha256 (0x7974c96984d07d73a45d7b7ea1980573ab1cb330252d3ffdce6c7084814f2e54, 0xcd5ef7eae4c3aa17a50264a878c575948b51260d76b2744d59f3b4a654ecd2a6)
usr/lib/i18n/libUTF8.a: 
	sha256 (0x822818d31fcd2b92fb1b6cdafcf7eb1cc4e209d2cc3017248b213af3446dbb78, 0x94308eb1f777d233c0056d0174318d56c6b8fc36c61edc7c09e1aa15669c0cad)
usr/lib/i18n/libVIQR.a: 
	sha256 (0x31a84382271f6fea2d89691306547b1c5183714cb66f77457b1ec4f6ef720591, 0x9f6dffbb596500deaf38f2bccf1d6a7780d53bb8fddb9373ba0137d558873364)
usr/lib/i18n/libmapper_parallel.a: 
	sha256 (0x2f17693c8814aff8b3db72b74b1475e783a7a0244562d621a017ee67d581f597, 0xb08b3b49bbc6de56783a6a78e71a0647ecc7ad6c1ef6165c84f88e679d5530ce)
usr/lib/i18n/libmapper_646.a: 
	sha256 (0x311a1e41df1d651fbecec570ddc1b4c8622c6ea7f48c0f4a4eb5989c3700d225, 0x67fa09cd451851c00408b085e3f6cb6990d76cf552ce36f953e70299ae3e9ed2)
usr/lib/i18n/libmapper_none.a: 
	sha256 (0x361a9f60d65887142fd8ff226e056f2a8e462a9ba79358c9e63e6171e9b3f1fa, 0x41a0fe09b1ecfb2e8c1d0f6fcc2279036049fe9b4bd96216dd5410517678c16b)
usr/lib/i18n/libmapper_serial.a: 
	sha256 (0x2f17693c8814aff8b3db72b74b1475e783a7a0244562d621a017ee67d581f597, 0xb08b3b49bbc6de56783a6a78e71a0647ecc7ad6c1ef6165c84f88e679d5530ce)
usr/lib/i18n/libmapper_std.a: 
	sha256 (0x2d3fecc86d6ca63fa8930a8fa4b9a5de59bb9eed35fa22d1ac17e363c81149db, 0xadb6d10cad2f6b38cf79f88fbfa6880c3e9be644c460ca90b7e1894f4a094d95)
usr/lib/i18n/libmapper_zone.a: 
	sha256 (0xe91a3032576a1b8b5e1094303f271a6ce645e8101ce9fe9cd27e897543f70a62, 0x525acb05099f3e9787db0f6d788c1f50c91a83540024e847763fa22518147532)
usr/lib/libroken.a: 
	sha256 (0x28c7d00413c1ed463dd67f582d6f43bfe545dcd6ab28be43c238447ce8c55dea, 0x18b2a2c75edb20c04658a60508b8a140f2bb01d832a2e02e72d9ee7d97455de0)
usr/lib/sparc/liblzf.a: 
	sha256 (0x4dd24870e8ff04d0f3b8eea08fbfad4704af48a5bd4b72a491f575dd152cca2d, 0xcb80e88864dc226216ff70924d5e673b1659f8e095eb2e2688c7053489f46f71)
usr/lib/sparc/crtbeginS.o: 
	size (6744, 3324)
	sha256 (0x572f3563321e562fc979f1e826e0ca8ae378ac0772bf1ea193c69421cf6f2e50, 0x0da285a4284515b2a5f3d135bb72773d82f087a67f71b854fe17feab5711a56a)
usr/lib/sparc/libisns.a: 
	sha256 (0x18d8a1b5529dcc00a0bcf3bd149076dbe333437b645dc905a87db0a9265cee66, 0xaf776b0477cdb621b64c7622875ea845b838d266faedbbd7383dc59b35349dc5)
usr/lib/sparc/libisns_p.a: 
	sha256 (0xabe080c6ce5fc32053ccf59a814fe0ab68e6546fccbd3e6e064749cc165ff28c, 0xef9a9fe06b4b6771d6bf8365f10804af4420e2e587bc63b524faad143ed47b24)
usr/lib/sparc/liblzf_p.a: 
	sha256 (0x345f3a4751079dc06315bbd8990af9bcda6f5aead22fd2959b0aadbea39c8680, 0x871bd4a9cd98be16d4160af41a97c1d8a58e4409148f398bd5c46a0ba6612962)
usr/lib/sparc/crtbegin.o: 
	size (6512, 3028)
	sha256 (0x429afc19b992797032d36493d4fb1c7f5679941cdd1b72dcf2a09d3e78eb7f49, 0x4f3334843bfcbea4cd75043eb9c7c6095c80830721449f2f42574c010015840e)
usr/lib/sparc/libtre.a: 
	sha256 (0x4962e4f8dd6ef58f8d3ab4155fd33b55f3a075de7f65e70ff0c0032752aa9167, 0xf7c5dde2efce970c37c1764f5ea260b62288279eff468ee7533ea94e0c53f7cb)
usr/lib/sparc/i18n/libGBK2K.a: 
	sha256 (0x0419f62fa85e3d7c1d91f44e4555d8beb4368b98da61c8795ad185827a706bfb, 0xfce3d42a655506da0cbedf671c48c642464cfaad54769445fbd0073835de9d86)
usr/lib/sparc/i18n/libHZ.a: 
	sha256 (0xffa19b16c406ea22bfde481cd8b710fc96892fbe6057f9aa4570fce1dc6c0dd8, 0x9c65e25d7056f8f7c7998c14808d14fe4af0b31249fa5a7fb35d5d4638eab315)
usr/lib/sparc/i18n/libBIG5.a: 
	sha256 (0x669329972cace61b5485f9204fb3f84515c6f052e2e65e84bae0f8fbb2c4d613, 0xf2a0034585d43ebee0939138254ceed69222b63d1346053ba3a7a1646e20b336)
usr/lib/sparc/i18n/libEUC.a: 
	sha256 (0xd7d7fa4da6d33a79ebe7a0ebbe6cb66c75cd23ac8845915d3da1f8bd5058f6c2, 0xe69d23d2ff99688b7822016340daed552a24213006dd44274a5dabbe80e7ebd5)
usr/lib/sparc/i18n/libEUCTW.a: 
	sha256 (0x5c7de5f435184f1aac65d70a7951bc240d1892ba4de6c4df793e91ef8bd41c79, 0x900d13865f02c04f06dfd07ee68d884478fe1137bc9825f4c32da276a429394b)
usr/lib/sparc/i18n/libDECHanyu.a: 
	sha256 (0x3903ac708f3173a75bb50a5185c6c459e05ed85864f495f3afb014fb8a9ce2ad, 0x9124687492e5e50c2771803a57d47435d70c9a7c80dfcd4e370a1aa0642bc988)
usr/lib/sparc/i18n/libISO2022.a: 
	sha256 (0x1a8a036632d9af6beae57c9990ecb58ac2734729250bf0f5b3b302a93dc8a7c0, 0x5e66ce81e2eb0eababab7a0bebcdc1d1b574357667e1041ac3b1b2284c4b2e7d)
usr/lib/sparc/i18n/libJOHAB.a: 
	sha256 (0x09454a3edcd935c1e27b427e4dff83da7c9e84c661460eec9a238ade030c1a5a, 0x0d4e9fdcff6aadea0d9e5fc89b3902823d7e1353c1913969b1232b713fd4f290)
usr/lib/sparc/i18n/libMSKanji.a: 
	sha256 (0xca542e04a2b57f73bf13f8f6c9dcf6af1f58ec6b7cf5d729dfd0e001a971202f, 0x0ec51d65a00ca35db21f889435f38afca2c965ed847af7fb3f5afaf4bd01fc81)
usr/lib/sparc/i18n/libUES.a: 
	sha256 (0xd2970296359aeb8599221205724de968a82af5307aa8e0669c7d24dbe5ce4372, 0xa5ab15f033cb22b6b8e15669c32b936b4149a4c767c2690b784bdad2251e045c)
usr/lib/sparc/i18n/libUTF1632.a: 
	sha256 (0xee8ebe4f20d103450b3b9d1525a99eecff21e9da792ae8337cf536ed90b5e960, 0x7413a0a93d0c2cc2c03c44b41605ad83523a28bd1baa38c28b4545b0f15ac9af)
usr/lib/sparc/i18n/libiconv_std.a: 
	sha256 (0xe0b07fda63a0492f0b45d16711ef561807b375344bc3de529e651c1a94d67a2d, 0x598b8bfa859a516e368d946bb42bec2f505da04f29606b315e81d9641e3368bf)
usr/lib/sparc/i18n/libUTF7.a: 
	sha256 (0xd43ae1a689fbde59b619d4b082b7a557a2fd895f6947629b72e07d407ccc8700, 0xbc83d2b30a8197df135bf75466f36d79a75a74f3bad8a5e6c5d8ca26397b1ad8)
usr/lib/sparc/i18n/libUTF8.a: 
	sha256 (0x447304eea0ce0abc6d5f5c6f26a4e734a4c5821c7c77ae05d9965a0a6c8c4815, 0x9291042065616bb703062b37708297d1e6bfeee5df0f309e572d6b3be3a0da88)
usr/lib/sparc/i18n/libVIQR.a: 
	sha256 (0x2a16feb6a5654de8e10665459714810856f079ec32ab1dd6809bb25f6dfde9c2, 0x47ed477979281b7e9d9c6fc7ed4bdc819d4e17aa36f2ed0a1264983c7f598fbf)
usr/lib/sparc/i18n/libiconv_none.a: 
	sha256 (0x9ae0eac3eb82fa27147f2e4d13fb7362830d4dc5b8c5e9faec05f25ab686febf, 0x3608b76570981c98c0b711e9c08b4c7e2f2630593af1d54757f3fc0c229f9ef2)
usr/lib/sparc/i18n/libZW.a: 
	sha256 (0xc871c19bed3e079f549ed8023e700106e07ea6c08abe9547803ee197c11a9b64, 0xd8344cb0950effbc6dd7e9494674af2ca04165ee815e80ec5dd0045dcf124828)
usr/lib/sparc/i18n/libmapper_646.a: 
	sha256 (0x5cbcc0d7dbab4ff3c38a2ff043e6e76d41635bcb830ba10f0a41660492c9d45e, 0xc2547717cce5857e7f8c6bcbedbd72c8b538428ea0df70c8804ba9b4e0c26d11)
usr/lib/sparc/i18n/libmapper_none.a: 
	sha256 (0xd9bab883e61f4b01fc9fd121d9b09246dffdbc9d378efe54bc40ec2d5267ce10, 0x831338193861f44c1824e67724a3183c26355f285de28fdaeaa448a07c42eb3e)
usr/lib/sparc/i18n/libmapper_parallel.a: 
	sha256 (0x0e3a02178317ad5c4071596c3f70b3c671922526976378a2d4d4b41d224a9d3b, 0xe93df9d6e50e5c2ea4cd3ebf8490f0f39f824099c9ad4d0006862291bd614e08)
usr/lib/sparc/i18n/libmapper_serial.a: 
	sha256 (0x0e3a02178317ad5c4071596c3f70b3c671922526976378a2d4d4b41d224a9d3b, 0xe93df9d6e50e5c2ea4cd3ebf8490f0f39f824099c9ad4d0006862291bd614e08)
usr/lib/sparc/i18n/libmapper_std.a: 
	sha256 (0xbf843d6b5eb3ed7545651e9579f2ab1dddd8be941b306e235a6f66cb9956082a, 0xde9fbdbe8b86a88a370d87440745e87d614ab209413375eaad6ef8ffcbf8c066)
usr/lib/sparc/i18n/libmapper_zone.a: 
	sha256 (0x95cc7ab187654f2c358889c035bd871ae8992cb749e54fc963ace80ef2bc6b61, 0x1168da982abbab8f070550079b8e050ba18bdf4321aa1ca15abb3d0817712fe7)
usr/lib/sparc/crt0.o: 
	size (11364, 11116)
	sha256 (0x4b525837ac5d39a35e5fcb09521727fd1a488e32cb0f33e96ad621aaaa15d275, 0x3b8b06790f3346b2e3de18c4d90cb4c5b8ae47ad8a3a6bb74ba3abbf2804dc03)
usr/lib/sparc/gcrt0.o: 
	size (11796, 11552)
	sha256 (0xe3dbf34aa64378fcb8158d39d87b3b236ebacb9c9b1ddfeff024abc100e5921b, 0x76907d19b0f4301a7b2c83573bec9088c7f8fd2f95936bf6abcf5dd0426f081b)
usr/lib/sparc/libatf-c++_p.a: 
	sha256 (0xcc9ab034779540c132538fa193cef1aeaa9cf839cbb7a785130c8d9993c77aad, 0x99bae6db2122ed0a62b5687aea9c45a630a093126559123937325f07b0fd9e87)
usr/lib/sparc/libatf-c++.a: 
	sha256 (0x586a48f62e607562233715adaba0cb3664465efba09b34912e6b2b6ded09b470, 0x7dfc728dec85da604402bf6eb2af3409af76ee870fb4d6ef791485b57fc4d4d9)
usr/lib/sparc/libatf-c.a: 
	sha256 (0xdfc40a2892964fd8aaa928070207c491e9954e84f51b89d25a37234f666a30e6, 0xfcef2a36ce1d2d82df30f77f3ff5c64f997cb9309c6e78ebd39979f1b1b3e783)
usr/lib/sparc/libatf-c_p.a: 
	sha256 (0x554b65d669384fa8f8e04ac77eba6006f83210a068e14545a08ccc971684297c, 0x41680c6efaff781478ec256b1b0d1968b83b2e7b446c6112f68cfa4377550e4b)
usr/lib/sparc/libbind9.a: 
	size (110980, 121234)
	sha256 (0x2539658ef9bf45194d237d6e66556e236dd87e667d32a160dd3b739fd1186a2e, 0xa9e73b4548c1433331ff0139d74982e5dab3b6e5e394024f917e03aa5c0065ec)
usr/lib/sparc/libbsdmalloc.a: 
	sha256 (0xaed1d45025c4031a204518c3af15d13f52c0d9d2d793efbcc19ef6b93497da78, 0x77ad18a027ef65b2bdaca4342629cf87f8795046483c1ab3ed0f4c2b3e075650)
usr/lib/sparc/libbind9_p.a: 
	size (113232, 123922)
	sha256 (0x833bedca063596f25a586d07be6637868a9ebf1c2e33e0290d8ce4745e5b3097, 0x43138759f62e15aa98357e42f365e020ae2aef702c235cc688055de4dd37d340)
usr/lib/sparc/libbluetooth.a: 
	sha256 (0xbc1a528200b94090aa44d1a0c7176470d1008876f5daa1ba130e738dc2296617, 0xe839371969d1c4b97e1ed8c1a735ce2064b3a851c538fd961452654e83a810ec)
usr/lib/sparc/libbluetooth_p.a: 
	sha256 (0x056df5b60ef05b3df77095a6edd1fa9a7532a4edd886d4203ea5e60233a0eff8, 0x7f0709b120fef10fcf788461e9cd1e74922ca73ab3ae2f27bd2b63b06b979bca)
usr/lib/sparc/libc.a: 
	sha256 (0x41b5aee3cb9a68c9e6f8c2460a23513846be3fccdea211ce010fbf70c62474dd, 0x1c12f7b48e84924e7c097af48056bb6d113af57b8c4a2c95e8b2abf7c0e8d1cb)
usr/lib/sparc/libbsdmalloc_p.a: 
	sha256 (0x173bd1488c23a714e7b7219a3aafe3a61adafef99c2cee34a13dd501ac199412, 0x114cccb18565d32d869d8165c0dad89aa685e4706474796d4e12ea1e06ebda54)
usr/lib/sparc/libbz2.a: 
	sha256 (0x862745b3405b757a1f33e81c003c8831bc55efbc5169abdb3d3500ff195dcb4f, 0x0730d3e448f56345141ee7e7c734f694f6d96cd60e4d5dc23d2539141e40220a)
usr/lib/sparc/libbz2_p.a: 
	sha256 (0xf490938ad270a2fc663c101fcfcfcf97d9fe302316ef16fdbdeb53deabda7c9e, 0xe5906bd3e7cbbd8b13433e24d2e9e77f2acdd53de5132a1d20ab1682d2954daa)
usr/lib/sparc/libcrypto.a: 
	size (7612656, 7608776)
	sha256 (0x87b26b13a47beff4112e0fb26464dd71c32905a8286ca5074df2f351de0aa84e, 0xbdf7f45c189b374585478d2c1d1d9dceb6ac81c72b933825e25ea4bd439bafda)
usr/lib/sparc/libc_p.a: 
	size (5116750, 5116238)
	sha256 (0x12fd651cb210274c4fce207cf39faadb8d74f89775502931986279922abe5b00, 0xbe1f0979e2f52255ac79488d790e95ed2e5b4c1ce2f406d5d0786eb0a15f3f36)
usr/lib/sparc/libcom_err.a: 
	sha256 (0xc943b5281e8bc9177d738c4b1564d9d88d30dbe83c4147bea078f9bac3150869, 0xc157608fe34402528829e50378527f6e574c7b245c5da056da962349401291df)
usr/lib/sparc/libcom_err_p.a: 
	sha256 (0x280462a0e99c469f98af7d99bed20f79e10d197881fae08716aaee6ffb1a7076, 0x15287f532ab88efac8c2685aa778a685a768cb82ec84a6e4edf8dcc2ba36645c)
usr/lib/sparc/libcompat.a: 
	sha256 (0xe9fba55b87af21a6f2857ed776e4bec9364f67a6cee8de291baa51f66f80ba4a, 0x2ccb85b77fd7ad86a9b288b59d887b5e59192fcf2f292b19b493bdf7c1e322bb)
usr/lib/sparc/libcompat_p.a: 
	sha256 (0x8636e24dce8619571625ab7487e02416e79b44f49d7096029c499444617f09d2, 0xb57b6c4249ad50deeb5389ea2a1aeece9129e92044fd2afae23e1597efc6f468)
usr/lib/sparc/libcrypt.a: 
	sha256 (0xadacfafbc05c7ce8f1beb8c4a892a044aa952dee029dc2742b05a3f089f1771d, 0xf7ae0f08ae8462a21236f470ca02cc5b8432f9b4541ef1a8c78602b9384f5be8)
usr/lib/sparc/libcrypt_p.a: 
	sha256 (0xee7a6b654cd184cc8341e932c39a96db328a69137efbf7f8320ef35a4bc98a7e, 0x8cfe0f3080920acd23c81a11231cc218b0c9e8952b98b00a7e56b4dbb4024b92)
usr/lib/sparc/libevent_p.a: 
	sha256 (0x1b7e2f8c9b93a69bf314d4e4ea47946f8090c7b3103dab1feb645574b33298e9, 0xfa08775defc01dd51ce1bf8bbcae5080e1a14739c783e65419a99be94e7c931b)
usr/lib/sparc/libcrypto_p.a: 
	sha256 (0x6cd6c87c42d41f44270dff11f94456cb3c3afafa93e370428aa981ccff96ca80, 0xa324cd5fb19ade2048ab78624a76ea7a6a40faedf6e79a7304748c172a7f36e7)
usr/lib/sparc/libcurses.a: 
	sha256 (0x55311ad9fab05a7d1aa78877ce4fb5228934a7f6ff71d8dea4eb0d2fdf463591, 0xbe2997ffdf44475415f2291db4f71c8bc93b7d95830626880f872513ab96c993)
usr/lib/sparc/libevent.a: 
	sha256 (0x8a407a517da7b8e159cb0e8c8fe25ce8f6d8a76ead786fae1d3a1452cb776ffd, 0x555a620ae38e1c77794c567a778f1a5f1ea5079fbaa1954f2b9e62c340ef4a15)
usr/lib/sparc/libcurses_p.a: 
	sha256 (0x96e08908612ac8188b9a5901b47a1a88bf4460114780443322169e575db32737, 0xcdc879ae6d8c50b27e68ebdc8626d7df60c9dfe536598e719481b936c8d2d24f)
usr/lib/sparc/libdes.a: 
	sha256 (0xbb98dbe4e064354d45b2c291ada9d9b3ed685730ebfd6d3302477bf793ab949e, 0x99d0878194e33ff5f857ac4177098c2e66a31bb36423573d1ba265b26f2e4883)
usr/lib/sparc/libdes_p.a: 
	sha256 (0x36f5e41723fcd96dd8797eb668022bdb3dd413278999fd6601bacb4b00faf33d, 0x9178602f2e91f074a87a6dcfcdc192284d922dd76296e8483cc9864923cf8133)
usr/lib/sparc/libdns.a: 
	size (3833380, 3733672)
	sha256 (0xb29e798e96c998cb154bd2badadb354bab4250172ed5b28d7fa8654e738101e4, 0xdbf1cb2bfdd4f49b2f94bf32abfc71221611bee69494d669bcc2927853588443)
usr/lib/sparc/libdns_p.a: 
	size (4091464, 3988800)
	sha256 (0x15ed77e225135d4eceae7f3ebc45a268f38ad282fcde6110e938f8e907cc6c3a, 0xdb28b355e62604901c5168f2332f7692c5afef285ec5cdfabea53708052df64c)
usr/lib/sparc/libedit.a: 
	sha256 (0x62a646ebd21879ba65a7427521790d6b7fe39193699ba48574bee2e7680c872c, 0x313c557968faade59ccc265f8b936efff6a4fdda86bac918437f2a97bcb8eb0c)
usr/lib/sparc/libedit_p.a: 
	sha256 (0xec0d8e3a1b39b3fae3283aa73cb6cdb5404350c32c68c55aa61c0562aad19ecb, 0xf462fd7c0dc2e9321ba2e878fca91047c5083b8ac73eadd8c4e3d26e907f5d63)
usr/lib/sparc/libfl.a: 
	sha256 (0x3211c83f53bda92de526d9f154ae4772ba9e5fd5de0977d6d856fa671a65beb9, 0xa2584f0f65307d064e5703f1e71299e3f7cfb2bed0dc20e7d607d7615415f1c3)
usr/lib/sparc/libgcc.a: 
	size (312310, 294782)
	sha256 (0x20da77735caab4e1337aee3c34087c9e82d2a3d08e6c715db51d008479128022, 0x7f0c097f19507a3f0fbb1df33a98141d705e28dc101686a8bf6fc7cfb086acdf)
usr/lib/sparc/libkafs.a: 
	sha256 (0x9995167bd5d0a0b968de22af2ca65235318bdf50769f4b7fd81579368cc365fe, 0xac97eb77532af8b23b62dc13ecbb288e00eb43be5aecb6f26a6be06169cb91fd)
usr/lib/sparc/libfl_p.a: 
	sha256 (0x5e5131dc426be02bc3e1652a0dfae955e36f315d8a19f17272394b048cae296f, 0xf574fa38c83be7203de77d29ecd279f9fa72ea10235b475e78698f28f7aca0ba)
usr/lib/sparc/libform.a: 
	sha256 (0x8e96fe44fee8418b4a6483929635d25893d0f5c5aea4ca145ffa483bb5917807, 0xdb8168a0c565327e9bdd9ccaa8d6f32331fdfeafc2cfabf99f82acc600c8ac7d)
usr/lib/sparc/libform_p.a: 
	sha256 (0x58586e9191f001c8252578bcafeb558ade3d301711b679ea61aa9f4f2c210fcc, 0x53ebcfd433d7bb17558651fd4285c3194bf84a79f55baf835d58deb16f523c4a)
usr/lib/sparc/libgcc_eh.a: 
	sha256 (0x1205fb62c09b01cad22f8c624cd313a0e72164149b02fb8005e22e468e0375bc, 0x91b06e1c2c1c70e26173ae4bdc70a2cb31f75b7525b5c908f0e959e9d15b1b53)
usr/lib/sparc/libtre_p.a: 
	sha256 (0x251ec44f846d84e6c04a45167f43f6eee1e2878b3c6db16093a1e17c888df3b2, 0xe0c89210e2ddeb4cd191252475b430b99e1d24da772e096aaebf7ed18a5afc28)
usr/lib/sparc/libgnumalloc.a: 
	sha256 (0x6c43551bc0765974f50abbf8fa0c4c27c08bdd42b9c41b93cba4ecd4f4e79624, 0x0c2da938cf5a42e7c86ac8ac46290c1a3f36f94c1f35dec5b4a086b67b687d54)
usr/lib/sparc/libgcov.a: 
	sha256 (0xa0fd4589be839c7cb577384b47ab18aec0728c3ef7c51a9f1cbd95831de54a54, 0xba6daeafacb0c0623217e1419b9f1aed61863bc4cfcee077327da64365bc74b9)
usr/lib/sparc/libgnumalloc_p.a: 
	sha256 (0xc44213955b8a2adec04fd1a898c9cbe058f56fa9bdf3cf4c2f5ef8df8cd6db1e, 0x60712035d79504eaaf886b7d1177c5a5b2d41a9b1035dd9c9ca0577cf9d1e70d)
usr/lib/sparc/libkafs_p.a: 
	sha256 (0x38b1e86e41f649e508008ab43885fc1217cd7a8f218da233cbc1eee34e715e39, 0x8212396f93b0dac64d1f8f4c3561e9e5f8acd9dc11f092e615058fe1bd2eb3cb)
usr/lib/sparc/libl_p.a: 
	sha256 (0x5e5131dc426be02bc3e1652a0dfae955e36f315d8a19f17272394b048cae296f, 0xf574fa38c83be7203de77d29ecd279f9fa72ea10235b475e78698f28f7aca0ba)
usr/lib/sparc/libintl.a: 
	sha256 (0x9cf2c1784493012da09b00266ac2d3578fa1111a01cef6f3dd5d713737a6fb32, 0xcbc01b12f260f05501b573d1b2a4d177e2812e68f55d8400f1a7acab6e6ad779)
usr/lib/sparc/libisc.a: 
	size (937934, 989562)
	sha256 (0x6f104ff867a9113fa0afff6a2662357920afdbc3ef529de46d47fcef75581d66, 0x6ac82f0537131e83c5289d8793adacdcc7abf653d271acf9adfdc9de3c3351fe)
usr/lib/sparc/libintl_p.a: 
	sha256 (0xe88b2d523999ac28f1a0bda9ee7c6735f9f872f23b050b5e350435ac39ec7a51, 0xfc0bdb8b107451de7404fd141ff901dcb6293baab415b73cf7804f92e41a7e83)
usr/lib/sparc/libipsec.a: 
	sha256 (0xe1002ecb82c22491a4bc5155d059478b99971bc32a4e24b4d08383aa58664fa1, 0xc39705fd832d2dc75d2c3b132b2b5898090bff0489b1c3d38b4c8bc81a8e9265)
usr/lib/sparc/libipsec_p.a: 
	sha256 (0x7ef05965f12723833f2aa196af1f65aa148e56f110210d437709a83066bfbb54, 0xdd9b196b31cb32f3aba83bf84406c344911d0c0c52a26ce9510031f9b5a9ab02)
usr/lib/sparc/libisc_p.a: 
	size (1022480, 1091868)
	sha256 (0x9c0b569b71a5a42d6b0a2ddccf6391027ecc3dcb506be273455388f804493cf8, 0x61022339556e4d8cafe3f76629a363e1b56dfba1c8b510f6d393f78bf97b7567)
usr/lib/sparc/libisccc.a: 
	size (57796, 52364)
	sha256 (0x9ea34f38cdaac084c7794dbac121cfd255fcd471d29a2450e5662afb84db8181, 0x299d0f0f6548dc2f3538ed561a105cdf18c7fd96ceb3753f30e7932e34160643)
usr/lib/sparc/libisccc_p.a: 
	size (63884, 57652)
	sha256 (0xc7404e92699a46dcbf9ec189d2d986dcf29b7d9fbe96dda49f4fc7af3867525b, 0x65f8aa6f6f6e5da03297972f7e919c9cf8cb3708cebcd3d36bfecad5e1deabd7)
usr/lib/sparc/libisccfg.a: 
	size (243426, 250364)
	sha256 (0x777c34cc2b3e5c12b356351a56b0616277bf24e5ed91b6e6df699d6cd78249de, 0x364b603ab7cecf76887aa4d9ca007c93d9de64a1f1b12b302919ff39b73c7ec0)
usr/lib/sparc/libisccfg_p.a: 
	size (259346, 265688)
	sha256 (0xd3a79536a09fc4c36a4fcdea53c0bab77f2cdf987392bd88be915bc64c8685c6, 0x39ce2b120a0338cfa115c122cafb1ae5d2fee2b573e2b3b6a92170ac0708e73d)
usr/lib/sparc/libiscsi.a: 
	sha256 (0x69783134bd1910f4c0b6fb38b3c6d648911f23d66baa1f5b87b69dc528bc8a0c, 0xf6052fb5ea1d44eacf5a16dda563ffb33f5a82b048b530e7bb9ca04b55d101d8)
usr/lib/sparc/libiscsi_p.a: 
	sha256 (0x446082fbab8fb9e90a85c9f8305395ab3461bf68fd42590e48abe22a3505d3eb, 0x54c22f9b2baec53b97df9c7803de4c212d9fdfbe283553b9f5b016daf5e81a1a)
usr/lib/sparc/libldap_r.a: 
	sha256 (0xf15caa4b7649ba8e737827f57a9485cc8538dc226dc5138d123fb873d1acedd1, 0xf0c5222ec373ade2096421dc5e0342f6bafc5ef614580ba1a8fae73e26d64f0e)
usr/lib/sparc/libkvm.a: 
	sha256 (0x118bdfea303a2f27828ed85e93a53bcd6d9e75018f13e91d2f8199cf8b344954, 0xfb304bf215258ffd3adcb0158ef407c9962a57310b8cae4baf10385ac9f5013e)
usr/lib/sparc/libkvm_p.a: 
	sha256 (0xd4346b81d9695c7a3163f3c0968e3014a08a5afbec997265c4815f4118639651, 0x127eec47aababccd4d924ff034156d1672e3dfef86ec54106c9791112ad078b3)
usr/lib/sparc/liblber.a: 
	sha256 (0x3fb9d8b11b326e09cefa0ac151768af764d5b15d450467c2a0588865e8ee98d2, 0xd564ccfa4320290c3c96273e1daf5528314c4122e6087933d98e0f6121c454f4)
usr/lib/sparc/liblber_p.a: 
	sha256 (0x1d80cbcce619deb3eb7d85f2ae3c0b14eb4fe23ea66576990f6ac898edc64ed8, 0xfd6619f7f87615d41b2120893d2dd8431447ec6b5e0ee6129e4bdf0607820a6b)
usr/lib/sparc/libldap.a: 
	sha256 (0x02e0b06383f7bcf9c660c1e2c9dfafc62be85c86cc378cba353d01de077bb8be, 0x01adbacc79abaa291e2d18ce5e7dab0ffeab2f7fed5717d89f39fb67a6558a1e)
usr/lib/sparc/libldap_p.a: 
	sha256 (0x6b7afca398a52a819e62df981acda50102d46dc83200284fa66f9ac57f00d6eb, 0xfc89a7abbe8f5de67eeb9b6243a6c83f1f9e9d7e9e9c95da4edfe39bf3a24a6d)
usr/lib/sparc/libldap_r_p.a: 
	sha256 (0xb0e2e9dcc317ff52bb6ac9efae41ef5d43b06cba81033b50b29756ff61fdd951, 0x726f989aa8fa726452f53469d1247e43e4edc60bc7e906e67c87da952494f922)
usr/lib/sparc/libobjc_p.a: 
	sha256 (0xe4ce235c8ac2a46b565cb1e3b9a56fb86959325c6130468525e5a5422100ae39, 0x2c4e307facb389ff57304d4bedf0f13d12c03c807d6b6bcd5d11e18c48df4a25)
usr/lib/sparc/libossaudio.a: 
	sha256 (0x3a8fda564b1853d9f16e2c273c93d40523a30bd0fcfa493963f24f82638a032f, 0xe07f67217aa2ec16375c5d115f01bae87d4f6a0172324134f339bd4b38354905)
usr/lib/sparc/libns.a: 
	size (428858, 449582)
	sha256 (0xbbbbd9f236827a51fe862ac7589753f65b7ec3c8c12bdfd1c01892d070487540, 0x8506a895422cbb832051b9555a9cd2c6ed2c864ec6d96a15eeaaa77d6d71f478)
usr/lib/sparc/libm.a: 
	size (738530, 745658)
	sha256 (0x91d804f5b0ddc261474d1ec47985889804fc5d9c81f4addff16e8d547ec9d544, 0xadd06f98542576802bad5af7c6a934d4d282b7e350df98fd362dc3e77cc9ca84)
usr/lib/sparc/libm_p.a: 
	size (805486, 822274)
	sha256 (0xa7010d3bfc2a8e1e21fd0ffd3f87217160a9e7ae96a076a677208cc2a5965b6e, 0x2ec58d17efcc0b0cff7c4904fc6c61f022ca51dd744dc0f68365a494241b6865)
usr/lib/sparc/libmagic.a: 
	sha256 (0x0a05a1a9a032ea6970b55949d78f1c380a414e87c231819ad821770b23725f10, 0x00a9000b727b7a3065df7a18166f9a5781f19f3ba3b1d792143c108f61184a52)
usr/lib/sparc/libmagic_p.a: 
	sha256 (0x12d3aeb5c03dde12b3503f50312306102e676f3fdc3655e5e86a7fc54f2fa9c9, 0xc17ad0f3320025c2486b0d2fd486f698b34dee29afc841b46a4f3faddf9303ca)
usr/lib/sparc/libmenu.a: 
	sha256 (0x53fe939805ca430bc36a2a285490de59e465313e8c266e90bb46d4e21115fb5a, 0x6ab65789186ac2d823e6413e86a751471ef630bc15ccd0fd6467bb687136635b)
usr/lib/sparc/libmenu_p.a: 
	sha256 (0xa8f8a3e2b4fc3f30321391b09596967840a557918fda8c3a0d0c6a01e2d025b1, 0xf1c0829553d3501fd0ac5b72ca6a0d7f7293311dcb21034f7c03f9c7db975507)
usr/lib/sparc/libnetpgp.a: 
	sha256 (0x2670b500cc3d49b01a2b1a95647c0da375c083029f1d2588479a3f6cebaed2c1, 0x2cda5ece73b2d2d557ff3116ac51e25429118f5f8bf9bb13787ba173a4ff2fe6)
usr/lib/sparc/libossaudio_p.a: 
	sha256 (0x3473b3c342ed5534dc6ad19f27abd4b24cb2fa1ab6a1f571986c3cb8866a2f08, 0x5a0693ab83f5582ef70916b6d7c90fe3e19093e7e4fe03a9b122c2550f8be5d3)
usr/lib/sparc/libnetpgp_p.a: 
	sha256 (0x7faeadd71ec309eafdc42f415b947185310aad55364a793441f5839dcae4f259, 0x646a21f199e02d09f4fd15f67005cbc112c9473e91d93df6133118479e6751d7)
usr/lib/sparc/libobjc.a: 
	sha256 (0x1804bab7bf58761cbf84c2f9fe8dde3a0cec1d0f442e62f7254feeb1b658914b, 0x49242920a51d8f623bdfd436c5a1c4c1e2ae15a9cfad6d638a5cd003e5c6c836)
usr/lib/sparc/libp2k_p.a: 
	sha256 (0xdcf6e7f7c042dee0499f4de6c53a2c4d547b1fd327837848a5d3bb27499b70d1, 0xcb6a710b647d2c6dba3f545e46063e26e0efb885b34bbf2d6d4316c46e976598)
usr/lib/sparc/libp2k.a: 
	sha256 (0x4bcecf9c2d16cd6f69553afc1608df6d2948654864a771e284db263f0cf3a06b, 0x3e617c762d31217bef87e836909698a5ea8a4ea38293e4ee922a7a20ae3a7dc7)
usr/lib/sparc/libprop.a: 
	sha256 (0x9de8f8453921dfc76452726c96654b08bea12619b73a90a74bc47859d29be45b, 0xefd1bb1ac8d61eb393a8b0ea41eaa07aa266fc8026c4c3a81f759f158e932432)
usr/lib/sparc/libpam.a: 
	size (203752, 203736)
	sha256 (0xbc7b750af5a1066bd8ee5d922f072b5955bdefa80f16c744b718adb6d2d1c2ed, 0xf293056cfe1af9e3f46bb86d4736fb13a5053c911327a377ab9daf74213e0d28)
usr/lib/sparc/libpcap.a: 
	sha256 (0x7b173ff9e308fb876b6ff23712582f684d64777689c51b222204205aed23e72f, 0xae4ed988c32f0a89a6d53bdbbf5d293d02091b9fd9f416f62ddd30bf6ceb4a35)
usr/lib/sparc/libpcap_p.a: 
	sha256 (0xf354b02811a86725f58866706b430c7f07ff205e21548847f39a61911ff77253, 0x43ac782f9198b8da942aff21d49141aa1d0decba28b465686119ed6e7a028428)
usr/lib/sparc/libprop_p.a: 
	sha256 (0x761cf2c7a51da587dc6c5ca67be1bd5316902ea378f97e3de926484273b69fd8, 0x325c8580903e9fe40268efca8526a0dbd2ff1ae046489d537a923df1a0d210d5)
usr/lib/sparc/libpci.a: 
	size (526548, 526580)
	sha256 (0x098e9aed89462d8ad09868470ef8d09538845ab03bd7209d1000a4ba97f4aa34, 0x14ed0156450829d20b971ab248c89c5311642ac4620f8c2ea95a3d9dbc896540)
usr/lib/sparc/libpci_p.a: 
	sha256 (0xe4aedaa124da094be157d6d2929718770dc117d29a55d98d800b87c5c009846d, 0xf636582b1d4b9d91da9b25bd2d17cf9966c52cd2c8e605d752787fd84bb62374)
usr/lib/sparc/liby.a: 
	sha256 (0xd121dab20fb79a9c692243d5cf9cd197859748407898d6871b202dc1ce0ba5cb, 0x19dbc26ec7088c17cee345913a17c52ad2b50c28fb0315e6ffb3ace5b835b233)
usr/lib/sparc/libpthread.a: 
	sha256 (0x8b72613909ed55c51c24ff0e551157ea217ede4893c422c2eb3606b8befd023e, 0xea750ae05f9ffbfc2b092646903bab148568907aff6ea4920b8d9a89d7e05443)
usr/lib/sparc/librefuse.a: 
	sha256 (0x75db0dc16b78bd2fd39c296cb85c9bdde237046c6c22e7f59f4a5fddbbf2c197, 0x34e556670e1b2492e14d4e60af508e900d009c5b0f26f1aa195cbc682b7b7aac)
usr/lib/sparc/libpthread_p.a: 
	sha256 (0x0bad226c7d72473013ff65aa5bf773228371158bc3df28e95da5b3d82ab15b35, 0xcce3a3fbfef1fcd38e9e2dd7244a5c30325fe47a1e7b30e16c3f2a473f64267e)
usr/lib/sparc/libpuffs.a: 
	sha256 (0x134ed02f07e2c0e2c9b6ada85ed9609c3cc97d0963176f277de218a712534373, 0x4514da566f0ebb98e66f45a52960d123318a0a4ec9a491e969e3fda9ced8d816)
usr/lib/sparc/librefuse_p.a: 
	sha256 (0x67f3d1f051efee4433716d777329b09c74c1659af96a0da17217a796d0d55ed3, 0x50901b2334cd6cd417f0808a45e963124ccf53aa1f9df187339a2bbe7d95f5f7)
usr/lib/sparc/libpuffs_p.a: 
	sha256 (0x7a292f5d3f37c81eb9dc3ac3f2f28277ff27f04b70b12f4c8cd95e06c179804c, 0xfb6ad73a33d09219b67ace269e45a3587978a9d17fb36755f91ff5e075b79ebe)
usr/lib/sparc/libradius.a: 
	sha256 (0xac930ad1a4e2c7531e792d5e7bb988a8bb20431c81935dd02245f08f75698cd7, 0x5c6f76dcb88a1c9cf2ca8d1f6e19d384a948e32ed3e1ea29f824eb77fbc838bf)
usr/lib/sparc/libradius_p.a: 
	sha256 (0x8381b6d09013907422a5b2354edf64953ce6dae1d38c3b8314013328d0479f9f, 0xa7afa4425dcc42be10f62ea332658902c8b8cd4ac6636ea647e48faa29037961)
usr/lib/sparc/libresolv.a: 
	sha256 (0xd189dccff559dd2d02e5de1e516b455be975e2a333523a019f2648ac16d709ac, 0x4e033f64fad469f31e2bbcc027a20f95069337f2510bf87101e454151d3405f3)
usr/lib/sparc/libresolv_p.a: 
	sha256 (0xed9d90b90f30a790645aa86702dfa2e6e0d638c15290a94bef329596998377cf, 0xf64d17f527439c8cd57beb8c0e4db2ec58b12116202742961ab735ddaaff3a47)
usr/lib/sparc/librmt.a: 
	sha256 (0x47fd7bd5f3b5b5e2fa8eb0713fa2769397919d2395a6f3f8b0a6ab1ff3c612d3, 0x0ca14d92c234ce06319fc88866979852f03e8c2e16db3b7110d63b7ce99451da)
usr/lib/sparc/libroken.a: 
	sha256 (0x127ad7048751b951e165a2c8ae55a20d9a7374d66fb03dbe06d133eb27261842, 0x6e16722a73316b83f06ee4e8c95a448813e00fdee8e51813a2f253bd91afade8)
usr/lib/sparc/libroken_p.a: 
	sha256 (0x7917c311ef69c76f3740f96923c53ca897b3db019e12e6169877f33a7c3f982c, 0x944dccff10d3595f1487fb846d693da528e1c79cae1eb1cf0e432de69a3f4efa)
usr/lib/sparc/librpcsvc.a: 
	sha256 (0x5e8d0d9c7b353d896aecb939149719d8f192b6989478d90fa960475c90be69bf, 0x242be4fa8c4e1f1c88990f5e3156fd9928f71c4ed10a648e7b2febd58b5b2737)
usr/lib/sparc/librpcsvc_p.a: 
	sha256 (0x5af13cb6add35326c2d52e02024a7c8ff24411c89d635d19fe6ccb42b1e3fa18, 0x17b01eda795bcaaad90f3c48584d6c7b404a963669f9e3a7b76af75ca6f73f7e)
usr/lib/sparc/librt.a: 
	sha256 (0x3a51e97e59515d7e6a34149d7012fee5bdc55e625a2c6e1319335342d2fcced3, 0x13237108a51872bf6aa7ef4d34b666330aaf4c56ffe25d51d12c29757192d3c3)
usr/lib/sparc/librt_p.a: 
	sha256 (0x601a2dba56e07a9bf2bc26f4dc7793856b9ac4421ce3cb0058bff0c0637b45b6, 0xb358c8d4771b47f76167ea03e48567ddd3a204e6a4ec7672451e287a5fb7ab68)
usr/lib/sparc/librump.a: 
	size (2279812, 2301686)
	sha256 (0xb67b7c3fef5c1673d8bfc5dc7600f73172878256d291e783ea627ff565693151, 0xacebb2948403df66e831d6ead6b93ed42aa2aa37f5b7efc09e94911578dfce07)
usr/lib/sparc/librump_p.a: 
	size (2563448, 2586274)
	sha256 (0x60dab6a43524e0e8c394939d5c178cd937ba7d06f12bcad5683a003479e6d07d, 0x80a19b672aaf4e6073dde248cfbe679c13ab5f7751d2da8606aa1ee3173a5842)
usr/lib/sparc/libsl.a: 
	sha256 (0xdd1f130453e7575c820638181ce0bced02666b3d220a4a6c12d85a33dd146b1a, 0x90c0c40671a036645c2bc577d6b7b82af11563ece4fb24d422bd40eecf8c572d)
usr/lib/sparc/librumpdev.a: 
	sha256 (0x4feb38650a421c7a605017bffbadead8ba7bfc7003fcf17af4a560a06e7176f4, 0x02c46a425422511a9c4ba3f92c85e9e6210dab7883234ad968f9dae630d13ad4)
usr/lib/sparc/librumpdev_p.a: 
	sha256 (0xb94da77416c13c9d349b08a91f301bc36a26ec13d4ae8e37348753076cc273ef, 0x44208f59a695caeb4dd92e38ddb6966cd4e0ecfa0444c9872c6c4d632b85ebb6)
usr/lib/sparc/libskey.a: 
	sha256 (0x49cd86be1ed83dea056f6a39ebd42456cc2f881ea3702f7a18312d6b762e033a, 0x3e25ab9429e737550441d66c90f85b900964d8d23cbc6586b188ea49f87c8cce)
usr/lib/sparc/librumpnet.a: 
	sha256 (0x32515f66264d2dd3bd704af004ec586b09affeeb6b9816b7006724ab1ef1b69b, 0x940406a70b2af81b77353d95ec629b9fdae57bbc578ddb9360e278824e32a52a)
usr/lib/sparc/librumpnet_p.a: 
	sha256 (0xfa28c3f3025f3ee418be3a917b040bf7a29de79e7b00e05da8db23380a019792, 0x31ead612d4d74f713d5a45e411bca4c6076ed0be29ba61a60c1d958007fcf95b)
usr/lib/sparc/librumpuser.a: 
	sha256 (0x9d9256a474c710ca01b02bd9d5e0fab4a9bd2cdf1f73a30191f8e22e0890a41d, 0x9d0174b549f385b700e896cf408de1db7f146ddaee8874c613fc267b48fa119b)
usr/lib/sparc/librumpuser_p.a: 
	sha256 (0xda7dc8befe41f01b1defa9e8fc65c7a82725547ab92c6512d795e71da5e38ad5, 0xe6ebd6d340d8a3f455e26d2751a563021be694a7f2925d417d7e912d0031e5df)
usr/lib/sparc/librumpvfs.a: 
	size (954284, 954424)
	sha256 (0x335d3edbee03eea737ccf909d6e31c7904c9268ca0e96b5b57513c2f8960c6e7, 0xbe6744da49f51cd9d55abf4190ccf1576b19f1cc4b2b1f252f213638a4544d20)
usr/lib/sparc/librumpvfs_p.a: 
	size (1056284, 1056392)
	sha256 (0xe3bd183d93afdd00f96d66b6c3b64dc3ae2b978f4dd001372c51bfc17a359533, 0xb3b22feadfa65005227304b57aef16079666ad804a3cd39f3bdd1099669d5f18)
usr/lib/sparc/libskey_p.a: 
	sha256 (0xcadaf5a0c913177290f064dbc28838971c4d8249d04f3bbde81591e0cdd6b686, 0x339e835f1cfed6a0db349d9083f51cd26585283ad99c65719db6abb19f7123c8)
usr/lib/sparc/libsl_p.a: 
	sha256 (0xd9782ad36065f921cdfdb8ea8e68537953e266ad64e5a583cb513b0b033bd810, 0xd7c62b78eed9f2f1ac5459e827d325ea341904667c17b728c278d7a064ed7168)
usr/lib/sparc/libsupc++.a: 
	sha256 (0xb946f9568f1c6316a8df99ce0b11d62d2c021bf2cbf9ddb5002bc21784cddaa9, 0xf5e2b3f1203eaadb9bf4e7dbe5b214474e8658185ae7ebd09a4049026cddffdc)
usr/lib/sparc/libssh.a: 
	sha256 (0x64809ec137be84a4e84eee0c7fd5acc31b7c6a7169ff38d8eca094ebf65fc12d, 0xf04196420dff535508a764daee18329343f422935efc6180f068af0ce6c7eb59)
usr/lib/sparc/libssh_p.a: 
	sha256 (0x2d673068515614723e63ab4ae02dbf23e4b6ba854c83783a9d85b0501fad7ca3, 0x22f864faddf6288b77440ae8b64696401504dfb5acda408a1ab5be28d76fc27d)
usr/lib/sparc/libssl.a: 
	sha256 (0x64d9deab6cbad68d0a98bf1bb7c01c6d5e428e15d0063694598b0d039fb055a2, 0xf7a77848ded66527b63df0360f6f44fb128b6db927923652693851fb971b3c39)
usr/lib/sparc/libssl_p.a: 
	sha256 (0xe55004ecafc89dfe053586352404d4167c24c0c4942e7ad2bb1126dafcd9afa2, 0xd10a3ce65e9f600d37e83857106e2d67ecb79190c0b440b19df3812a7cecb61d)
usr/lib/sparc/libstdc++.a: 
	sha256 (0xd69ac6e2f6a336643045d386e9a18b68edd6fdd6a3561a4894b3332eb75ef539, 0x4811146140f3c441b4b9d7ec60cd82c9e1b779f935d00b5a095e0d4f6e3d9e69)
usr/lib/sparc/libwrap.a: 
	sha256 (0x8a8945d8e22c2695547f26492297f54be9b71d7a79c033893dbe9a22f495c152, 0xa6a2eb6f0e949c304493359ce4562c8571232161fb8ddae98b22335d7ece2593)
usr/lib/sparc/libstdc++_p.a: 
	sha256 (0xed3faf507a2f51a1a84da676a1c205ac4256cb4860ef16a6cc6af1aa2906b98a, 0x7e48f9715cc1cbc661f253304eb04ce1d091b9a810998fdebfa3adde41346686)
usr/lib/sparc/libukfs.a: 
	sha256 (0x9984b129b212130dc2b0a742ce7457c7429064221ee08c8ef648ffc8fdfddf35, 0x57c8d491016d615d07161d3a41fe8a1b1d3fbc60c59200a335621813891017a7)
usr/lib/sparc/libwrap_p.a: 
	sha256 (0x74ab27b37f7cf9e8c1e10f6a8d808178a4669e0ca8911bec6b1c9f2908dbbe9c, 0x9006b8eed943883cf881927df40272e00903a237867cebadee17b162dc081c59)
usr/lib/sparc/libukfs_p.a: 
	sha256 (0x342696cade7013ddaf4253aea8907b679059006fcd98c5a6c430105d5eb5428b, 0xc09819799f09ccfebd11fd82b3f6c0e8b035e8b69a21300aa6ca629df327b658)
usr/lib/sparc/libusbhid.a: 
	sha256 (0x85e31ebebec7289cb790a34562ff49143ffd70133f1ff174b515327b0f29dbc1, 0x0eef49eaf0ba5fab570dd32b5c2dfff62dc7c3b257e9c23693765ade712904e3)
usr/lib/sparc/libusbhid_p.a: 
	sha256 (0xcf88a5035eddb712666aa93105f8f8ba5e56078ca4a67d88a4c1b09dd53072ef, 0xade715d59f187bcaefbbe9e3cbca24f31a68330e2d2dd8544c0c2fab10461d6f)
usr/lib/sparc/libutil.a: 
	size (188752, 187632)
	sha256 (0xa27ecd7fd2885c331fc4d6034a29035432d756a625d25db14720cf4813c32871, 0x4e09c97da786f2654e3f66f0503f28d346aab0c5649585195f6e8bf799283b47)
usr/lib/sparc/libutil_p.a: 
	size (206318, 205834)
	sha256 (0xa1e0afcc9eaafe6cb5dca8f63b9c9b6dc28f20358e0bef904ed06e7fd979664f, 0xf53f13823f6cba9609bc6a701792b80366777bbe9f73312dd9b5b898f13fe4a0)
usr/lib/sparc/liby_p.a: 
	sha256 (0x30147bc85b3eba6a24fba17fc5a82791fc79fc23b65db8f2dcc184ed5bb0f685, 0xb4cfb6f9287272071a4117d77d4ad2989c036f6c3006c940fef82e4fcaaa543a)
usr/lib/sparc/libz.a: 
	sha256 (0x7ce96dd4d7182bab59ae1cde8c894976d6cae4a04e81c6cedc8f6fb2112d00a3, 0x65cb05e87491f1e72524627ebb3dfd0f801e97f380be131914a8fa2ad73e5089)
usr/lib/sparc/libz_p.a: 
	sha256 (0x7c09b9aee731e0ff2d7e9fdb2d11007ae31bfebb256d814e25fb3d504b0cd46f, 0x0b565e49ee27a816ee0da2c7b0b658cb5d9b09b9ff3e5e97329a27019aefe253)
usr/lib/sparc/librumpclient.a: 
	sha256 (0x9acee05a168e81185e26a74a963e35f7abedf176f9875cd718fcdbaa914d78db, 0x004c8a80de73da71fd71f929210a8f633b4f4876aea7cab8e0052f3c4635c307)
usr/lib/sparc/libheimbase.a: 
	sha256 (0xc4267b9166eb86e923813f577223081cfa96c5d53eeec778c6d2f891ca165bf5, 0xa387eab3aa41683f7e764d7e13f9c3fdc615ef1b05c5799ceb5695c45aaaeb93)
usr/lib/sparc/libnpf_p.a: 
	sha256 (0xc44bec17d6cb8bad1ec3a8062bb90b75f0443093b334ad1a0a6e7d7781414193, 0x630590a42f03dd6bf00f6a59f9c3f79f8a3ad4546175afb9fde9ef48af5ddcf7)
usr/lib/sparc/libnpf.a: 
	sha256 (0x2b9e9e05ac640a54a3dee0cb32fa81dd453d36722de67041d6a62bb3a9dc3717, 0xb9b9f7b7161d3702fc098dbbba6ac0144a543b203a3c25354435c9d276532322)
usr/lib/sparc/librumpclient_p.a: 
	sha256 (0x296155640ad7be9b96617bffef35fb2f8e022bd3c3e08c1f225c751d9689610a, 0xf79f7fa08dce26c159d115ff3e9eb9b17a494223178c1daed622956b75e754cf)
usr/lib/sparc/libdevmapper_p.a: 
	sha256 (0x8b612f27c054b915083c177ba42f72a18e98527032c236f32c36cfadd9c6e4a3, 0x1361a546940102b74b435beceb5844b593239f4527d80999e0115ac7a575b167)
usr/lib/sparc/libmj.a: 
	sha256 (0x893954604e2df0a71b0bda812bf3af941a8ac4e812b5e03d964bbc1179d3a1d4, 0x6ef092025fd0abe1e21442182b45b78f260b64e723a0273daf39201d7935eb69)
usr/lib/sparc/libdns_sd_p.a: 
	sha256 (0x3144f2aacdf470a956b4043773fe7d4b17356342fae355fb243f5d4740fbb653, 0x90e0d7e7dfeb99112a137224aea7bc8b7ac3e67d205274772c3aa9221b66c0e9)
usr/lib/sparc/libdns_sd.a: 
	sha256 (0x2be3ccc637687afe9d0d46a072929e3b03b7b8d63281df4cd30faa71bdfc8ca2, 0x2491739af34d446845b090f52517ee3d044a8c9684719f5679d2455386ecf36a)
usr/lib/sparc/libdwarf.a: 
	size (396564, 415806)
	sha256 (0xbc88caebbf2d3645833274f224d0f1ed1909c2c3bafc990a74046c46505789ec, 0xa0acbee155015ebd76b6980907c38a48aa741746ce6bd75725e1d96ee904ae70)
usr/lib/sparc/libdwarf_p.a: 
	size (428634, 447916)
	sha256 (0xd358ad1926591358fff756d8d63de03e9d2bb882c02cd382c5dacdf10093b2f4, 0x8bbf0be7a012a071176ca46f2b6f2c46a883546c70d5a6cf4e362822ae76df4c)
usr/lib/sparc/libelf_p.a: 
	size (247184, 246902)
	sha256 (0x88a8aadc0c3a077cfc70633fd35a5ef1df50fc00683f6a017acea32f547b62aa, 0xa5a6881b2192256f15f428aa61013efac8fadb44a2bfd9b60f181f40dc1098b8)
usr/lib/sparc/libelf.a: 
	size (224028, 224292)
	sha256 (0xe88433d7f8051d25014412896a26a6af3829ac4c4503068ac67219051716b0ab, 0x32d6feff7fdab91d74961fa0ad8f0caa2a5f1a5b6c2a5aa2894b0be9f515f055)
usr/lib/sparc/liblua_p.a: 
	sha256 (0xa267101609ab9cf22985e3dbe33c5490815a32dff88aa51e49df3d2275cf5255, 0xa2b0a40f6db0f9045db20d08a061e0494d2836d97a379f3659ad02d7c2702be2)
usr/lib/sparc/liblua.a: 
	size (428636, 428584)
	sha256 (0xf3990e28e236e6ac5129121d716b993430ec9f14bbbb635266e23d3d25bebdae, 0x3216ffe3ef64cc24d76a2fe76485c3c6b9abb8c8941c3e6d4c51c6d776a98881)
usr/lib/sparc/liblzma.a: 
	sha256 (0xda4eb71886b1da35cd06e2c9fd6791c175f585c92ecd1452c247623c2f8f4448, 0xb53be5cc65391991433f6a26709a74c3bbc71f4c4afe4b04ef7c7f2dd177c388)
usr/lib/sparc/liblzma_p.a: 
	sha256 (0xc36ed95f83b641f3213799562aa72c59d2dcc788bbf6e7504e1bfae1bf89d324, 0xb7a2230df15fd82ab505858e2818a126f86f5a53681f6b1534e2ee3f3fe56eb4)
usr/lib/sparc/libfetch_p.a: 
	sha256 (0xd98c8552781ea8261269e75324fd6dae7f72f2b1d284e223e0aefe3cebf20120, 0x575f427a9ff887f357b3ce7d742d3961e0d92956d76119561599b6efaae5d660)
usr/lib/sparc/libmj_p.a: 
	sha256 (0x47644fd197e01e01c3cd1a5fc199dcee267dc5eeb58d5476602e502f4d8265ed, 0xcd71059b2620be7054860cccedd970059ece29c3f23dd3f5f2f7b13e1844c812)
usr/lib/sparc/libfetch.a: 
	sha256 (0xdfb4fd45e88f94203f19af871eac5adc690e88cdef712534245397099773dc71, 0x0bc9214f7b9eb6c4538370f1c38fabdcef39492b094f56d4a21da87a2dba6445)
usr/lib/sparc/libsqlite3.a: 
	size (1726862, 1765372)
	sha256 (0xab1a52791ceece9da1729f47b27bfb07a63a989a77d818734435b3f0fe6a4758, 0xf42c142f94eb896a49fcc9f56d15486f9519740e56dd584ac44b64755f465687)
usr/lib/sparc/libquota.a: 
	sha256 (0x4a3c52557ce5588d4224954a77cafb4ec5fd24ec86b0f7e17c102f8b39a35114, 0x78a780011ae28ebe450a95a99c9574bc5d7234b43ab823a5671ace2639620b1c)
usr/lib/sparc/libquota_p.a: 
	sha256 (0x8e38eff9734e246c86e4082e05fbde302b59727790d0096e66e9ff8a9e5064b5, 0x09b9c28297b55cd898b988e4fc6c7609fe48881f186b29d6ca1fa9287e6bc1cc)
usr/lib/sparc/libarchive.a: 
	size (1313226, 1313126)
	sha256 (0x68cde93296d4eeafbf7b07cfa7812a647a44a972bbce4bfb0bd14bfd5cff6153, 0x6e953e2bdf6225e324ea12c2301073c8e01b8b030a19eb07da4ba56a810852c1)
usr/lib/sparc/libarchive_p.a: 
	sha256 (0x50b4a9563761846afdcb3843ead1fe7a95fa7e65907f1fcc3a5376906add406b, 0xb30c56c610323f63621d54c826ef06c49d4517dadeed78ce048c98583b527bbe)
usr/lib/sparc/libdm.a: 
	sha256 (0x59a525b7a0a266426b8ca6c1caa7501cb83e3124cef001f191a1189943aa7557, 0x58eeaab12fbb5b0c98724e530d1f921e168264224d2ff4973fa11dafeb84c807)
usr/lib/sparc/libdm_p.a: 
	sha256 (0x5b255142f8579b8fa079bce9246097d64af84c15edfb52f767e144d5c6773aec, 0xf0f8468acdb7a0eb268064ed85bae596849713d885c29a5832a038b34f03d177)
usr/lib/sparc/libdevmapper.a: 
	sha256 (0x0bd0024b57181e385fbc73121c5818d34f95ffb91c425bbee270c6329fdbd76d, 0x828129d4c35acb2d356ec7f99ed424c96ec83ef7a29c5fa8ddd3c16101d6030e)
usr/lib/sparc/libsqlite3_p.a: 
	size (1872350, 1914568)
	sha256 (0x45ab1a96a57d42a629c738067ab98afa98d239d52746f8f5b17149c9653a101f, 0x5c932ddcb56725393ddde0fdbe9653319aaaaaaa6a42c9a137f37e1fe028cbcd)
usr/lib/sparc/libsaslc.a: 
	sha256 (0x4cef1dd9bc02739a50c496e89d3826e79a084fd4eca61e50ae111a399b88320e, 0xd54cf2740ecec9f9457baad205be193d8bb68216d18a94ef44ccfb6ccb773402)
usr/lib/sparc/libsaslc_p.a: 
	sha256 (0xe8d3d63a155b13690bc56fd926705d8da93251a251115c97c6b444438709a7d9, 0x54e83cb670c9646f3204252a2cb69eb3fc360904342bd4e6a64e0d30ab2d7c77)
usr/lib/sparc/libheimbase_p.a: 
	sha256 (0xea0d3cf3dec0d8f8643ab914eb9f828b60d40fb22a6e5aabe8261b002470a0d7, 0xa73e62905cecd0f57a132c37727e4610fb67dba40f33b15e137b7331bcb49bcc)
usr/lib/sparc/libkdc_p.a: 
	sha256 (0x8a0dc493b7009b71c724c59eb9fe84ea117b54c57eb8db942ccc2f6b3df13e2b, 0x9a32ff48ea00c1e6e12c9d5f888475540a1ddc732498663a4335b183c5aa94c9)
usr/lib/sparc/libkdc.a: 
	sha256 (0xbefe00c77d6939033930858b9c89f1a4fc884c65c6b806609bfe232c522ad6b0, 0x3d5c7117dc8626b53ef0287b7db6f4298abea416039a0ea53bee2ae98c53c137)
usr/lib/sparc/libperfuse.a: 
	sha256 (0xdac865b1a32ef50592be1e4de774625bcb7970cc4c0be8783454e11aae75d15e, 0xf34a7d5c4fdc71c4a5c6630f5a11e57c167b2a741cf91f27fd9d2e7f357d808d)
usr/lib/sparc/libperfuse_p.a: 
	sha256 (0x4bdafee603cb9905e9946fdf4fe8036dab794c517258f1f026f6eb6bc3fa000b, 0x83432f36ec34ec9c6cfa293795b89e82cdeecdeb26a98022930970bc5bbcc251)
usr/lib/sparc/libgomp.a: 
	sha256 (0xa9b1bbe1f94db30bbd4e2621a1e475171c146795fe7366592fa9371a822ece0e, 0x9fb6c4e80335b995f48cfea887d1f39767bdbb00941c2fa759f29d0b145dcbab)
usr/lib/sparc/libgomp_p.a: 
	sha256 (0x624139bce7277d4aae310da45d953ee632cd43d7aae441178a8922fedd014fd8, 0x2c8f08a022eb7a12a94c6c7ec249c1f6fc76d8da9bfbdaa614c4ed67ab34c3b2)
usr/lib/sparc/libexpat.a: 
	sha256 (0xc338a3aeb69491c754e8ee7ff5634cf2de0c2af934efcec5cdfe456168a0504a, 0xb7f5c96b8bff9f67b4719c660769c4715327c60afc1205196150d7aa2a5b5852)
usr/lib/sparc/libppath.a: 
	sha256 (0x2acb542704be812118fc37a9e41a669842ab40c2189cc0dc70d68a5c6f573cb4, 0xa0f72d4eea3663a9d531812c782983100476a63b0080232636dee0844968e46e)
usr/lib/sparc/libppath_p.a: 
	sha256 (0x3ec558800f8a1a2360628964802bc969781d6252ed3bd664ed49c2fb5a40137e, 0xeb49beafdc3d3b15d1fd48a1c78f92e0a96b44f7b11531c33abb72366a3b72d7)
usr/lib/sparc/libexpat_p.a: 
	sha256 (0xab4927cfa444fcc78d02a0b8d5b128e653ad0009b89660d22e6a519154dae569, 0x92a3f1fc4c42af170b3cd99cccc6197e22ec508fb2c39f01632434337f4267d8)
usr/lib/sparc/libexecinfo.a: 
	sha256 (0x6c82e2ba4d65dd0607b74eb914b767cb285fe453edd1ba673971b9abdbd1532f, 0x47778ab8ca02391c82d8d6c6a3b8676c2532391242dad1ce5eddecbaa260ae9a)
usr/lib/sparc/libexecinfo_p.a: 
	sha256 (0xbd88236cb85772c6ac8ce3ca100e375e0f46404f9370b676b1ad1ec81ec10c8e, 0xe929f6da1250809afdf2b8e09e45ecde174ec0e39706c5a45b9003133ec3015a)
usr/lib/sparc/libnetpgpverify.a: 
	sha256 (0xde8e93ca0f8562781a4a57938225e2236d19139a6bb4fc74b3748f58a8b52166, 0x6c0ddf68be0698fc06b960ba86ef2d40e108a799bd7ff92c0212685df344ada6)
usr/lib/sparc/libnetpgpverify_p.a: 
	sha256 (0x50468fb17dc9ce3d33b2e52ba3e5cd213c8e588cd242905eaa045346dbd92dc5, 0x1ea8dee316226cc4a38a541be9ae015b07637c968923ed2b819e5b43c32c2546)
usr/lib/sparc/libevent_openssl.a: 
	sha256 (0xcb7517f383a83659594025fd779c644d2d4d9e1b80830a3d5f4723241824a4d5, 0x3d3f6c3716a132b31e3d343ed17c6d1a830eaf0203aa3eb472d6730e099bc8a0)
usr/lib/sparc/libevent_openssl_p.a: 
	sha256 (0xb89da09c856af368ebd3880ece6a587a4f629be3fd5703cc1fb603f2c84014c5, 0x0fb35febda378e6505394b5c93bc4a6decde6325c87c41f227ae94dee729d580)
usr/lib/sparc/libevent_pthreads_p.a: 
	sha256 (0x260080313df03007ff2732bd85f889c26c230520c6c4e6f7b663e2f7177bf0db, 0x75477038089abe62a7b7d406a14ff63d0723b19326e7754da215d21bd3b869e0)
usr/lib/sparc/libevent_pthreads.a: 
	sha256 (0x5856f33f8460de23f3ddbeae3b5b17b3023356f7d6debfe98121b6cf7443b3f4, 0x2adb70719485ebfc55d000677a719dfb6ab4459a69eeb8b3a515f878e0ed909a)
usr/lib/sparc/libirs.a: 
	size (26854, 11658)
	sha256 (0x15e43d8f99afcab66ff01136a572bf6da1ce23a6e514e313018fe81939f6acb9, 0x500afc2e13e85b39f7d444dac0c26823b765ef2d64163ca20fa2b39ab34860b5)
usr/lib/sparc/libl.a: 
	sha256 (0x3211c83f53bda92de526d9f154ae4772ba9e5fd5de0977d6d856fa671a65beb9, 0xa2584f0f65307d064e5703f1e71299e3f7cfb2bed0dc20e7d607d7615415f1c3)
usr/lib/sparc/libasan_p.a: 
	sha256 (0x6ae996118ec00042514c13953cf7923c552ca5c677c314e3618e70e2d86121ae, 0x5b366fd7c9522a7994d71a84b30e226ba9fd8e42e972e27f039d4a348a4349dd)
usr/lib/sparc/libpanel.a: 
	sha256 (0xf0370cf5a420776840339350ca7ab4eae54e6384009fba81847f9cd16df8affb, 0xf780f005ab252704065ea14b49146d791bb30f6905be426c59dd949e0f0000dc)
usr/lib/sparc/libirs_p.a: 
	size (29454, 12626)
	sha256 (0x221d7206e4f9b86c1c70ec2f864926bb05491790d165471a3d2b167335dbd513, 0xd4dff9cb76034b7704d7333ea8705477f0879ce6d4d82c80d6b899a9c82baf1e)
usr/lib/sparc/libasan.a: 
	sha256 (0x182b6fd6713dc4c7c9e971cba8d770382f893b1238b62128f0091657e048d964, 0x117c6cf0a4704f1e2d043e042f27014b2eec2c330809d3181e552c5f4348ecfb)
usr/lib/sparc/libpanel_p.a: 
	sha256 (0x0944e737242478391e5eb1d60e100bed3e4a8a75e675a1b070f21ac7fcbcebe2, 0xae08f4ef84d40e2b566c3d178fface477169e1833a3818500385ef658a181b7f)
usr/lib/sparc/libunbound.a: 
	size (1863134, 1939850)
	sha256 (0x917ac5f68f28d0e02d814413f70a31bac2f9242b2361804084da8513ad0c1cd9, 0x7d6826a8bb18db0fd782d00e145a7a989d35b35d9524dd07259bc1e7365fdfad)
usr/lib/sparc/libubsan.a: 
	sha256 (0x8c4c5ce0075ec8b0ba5b481c383be6d8481ab32bd4eb483c118a27f71b4398d0, 0x17933e3de43ba4ad5f71389402ed3ac7f1c34104b118d73d3b49fb4c11c25c66)
usr/lib/sparc/libubsan_p.a: 
	sha256 (0x95230986bf3e8c069a827344c674bcb23924fcedf18dc4dae6e60bf6e2878a6a, 0xd6da2e31b40c9ee3818bf1c52195feaae074b97071c11a93362ad4cb1dd3a8a5)
usr/lib/sparc/libunbound_p.a: 
	size (2017480, 2098732)
	sha256 (0x201f317de1ab7597ae7967a0d284d5d2d6e35afe71e0bc75786a3e4b4cf12d9a, 0xca8ba4f32dcca23d8a0a77016aeeeac3781c38486edd3ca7336d5e4aa926064a)
usr/lib/sparc/librumpres.a: 
	sha256 (0xe1511a2813b8967915c7a5d7cc509d9eefbbe6a3247be0c6179876ad7527ef24, 0xce4641dcdc611c53a1bcf0fe9c05dab6d12a786220d2fc08c54eebe5d13d126e)
usr/lib/sparc/librumpres_p.a: 
	sha256 (0x426484b338ec80ea771d2f4927a8ec7aa3afe4ad5f1284f908559f2da0f5da31, 0xb202458ad4d645a6e1ecbb63f2e8992ab328ef4893ade44c2f5bbb05d2428a52)
usr/lib/sparc/libbozohttpd_p.a: 
	sha256 (0x058f320b0c67e2f5f267684757a2739769e20468e10201c1ac9f07a44b00a33b, 0xfeefe0891525b191701e26f0df11855c66e549fad50ed57369ce2e446ee72087)
usr/lib/sparc/libbozohttpd.a: 
	sha256 (0xb37af105458c935dbafcb92500888c0d4e8976bc0b09ac1833addaba3dfe6220, 0x5d49fa2baf686d89862075d2b910600e7a20a9f90eb94e40f7e4400ed5fbbb3d)
usr/lib/sparc/liblsan_p.a: 
	sha256 (0xe7d3679660ce66e09d01b3bbe6e57569d1f3712f3594a32100e382ed5140aeec, 0x947b8ac51a3f0132f907284f836642b5fd71168f224725cdf0a65936841fa651)
usr/lib/sparc/liblsan.a: 
	sha256 (0x1f024083f136e899cd54d629e9c019b4fb1ea94f38c0f898f477ad8509b8bb3e, 0x4e074bb924862bda5e08796e5837596e0ca50fa9b6e54e99470742991dc80010)
usr/lib/sparc/libns_p.a: 
	size (452918, 476386)
	sha256 (0xd9ddcf93b266b9f0581a158b803aa8c3f26743ab4f777066d639ccb6c52130cb, 0x66c8f755afc33a3d34aab87e212ba30e02e48f6c1c443d313ac624252f1daea9)
usr/lib/sparc/libjemalloc_p.a: 
	sha256 (0x6984f1899ecdfd21029c9a1a146c68130e932c6fe4cfad94723b9cc357979f5f, 0x023ea7b8ac01426e9a3ce8e235f2e9a266cc4715757c6bd27481054a583522bd)
usr/lib/sparc/libjemalloc.a: 
	sha256 (0x8f596add463ad3977fab0f6ec178b5168328b5d0fd56e30e4d996e63cc138d12, 0x2233400bfeffde72c0ce5619ad46bf53f090dba2d9b0ad08fa8f32683abe5b67)
usr/lib/sparc/libavl_p.a: 
	sha256 (0x2e5fd9e11ae6edaee4e9ad3a079086f8db0179bcae11fcdc3bf1191cc43c391d, 0x644ba0559e29f37dd68dc5e22b87eac8e145fc461b09e255e5f58811a4cc10e0)
usr/lib/sparc/libavl.a: 
	sha256 (0x5508bcdd3fa157924e20cbb7b66a47a78e0e0a7bc01e124d9a9021d8c943d544, 0x72e68b669111798f9cf24f08b038d82f87b64da364c2a60f7f12fbad37acf93a)
usr/lib/sparc/libnvpair.a: 
	sha256 (0xd9a1f4d19bcced79823730d370641042df76364fde8b11a22898ebfe1129ecf6, 0x48d7fa821022742eaefdac10f16d3d97e94d4dd38e481f4454ec7db8e0cdb48f)
usr/lib/sparc/libnvpair_p.a: 
	sha256 (0x088a5186ff30edea61f64bafb77f6a6c56a8040ca185e1bd0867d3e813c7ca2c, 0xaf5ddc9a76994f6e17cadcc8bbd85ea22f5ca4543b103a2eaf77d4fc32849b3c)
usr/lib/sparc/libumem_p.a: 
	sha256 (0xc007e0bf3de0639b81266ea4a3b120388c5bfd39f0512d41f8caedd12231cd17, 0xb2db7569bdb193caf60a25d812b38ca345aebcf6bd30ab5cf561df61a3a81b3c)
usr/lib/sparc/libumem.a: 
	sha256 (0xe40643ee9c77145e6d21460225f2ec70d7b239438035726b808b1da4b1357937, 0x17a1e42673dd9db99ad134d8c4b5a603dd53adbd49559530583da539bebb879e)
usr/lib/sparc/libuutil.a: 
	sha256 (0x3dd5bde65ce3b211a534aa5cdccd074dc4dfdf3151179cae97ed6fdc3b8ea147, 0x3bfc1d25ae6e9e8f56f7f287b2cf1d3d5936de101673524cb0564fbd236294fe)
usr/lib/sparc/libuutil_p.a: 
	sha256 (0x3091edbef3fadba9c3b6d527d5d2889d8b671c4acb4c56fca754bca469631a40, 0xa01dff64a81cd4c1a453f322e0783a696c18151eccb6c6d48fb28899940f4915)
usr/lib/sparc/libzfs_core.a: 
	sha256 (0xb32a833b34fcf378c03b6d0018c3191d88321d3ffd29ecc65acb4213368ce2a7, 0x8e0ee5d1dc8b150ad533e7e2f97e5a88716e797bab269ee3f94ca5b3c5987480)
usr/lib/sparc/libzfs_core_p.a: 
	sha256 (0xa392096157f195a51ecd6e194c9953f129228558728fa2e9489b4f15959cfe2f, 0x43c32fea3d583d7d2abfeb7142862494935316ca79cb7a4385b99ec3397b8603)
usr/lib/sparc/libzpool_p.a: 
	sha256 (0xbe6b9f806c085b8c3ec1cef6b9708fd222d567ca1d1684133b351a432cb050fb, 0x142f4db87dfbcca37e92baa32ed904c5f8853f6e1346f4ff411f22050a928be3)
usr/lib/sparc/libzpool.a: 
	sha256 (0xa401781ccfb747c601df7494514cb54d67f60d62be52885d10ff722e5fa7016d, 0xcac92c9cafd86da84fa204e32778212505e66b66c7e4e2a4e648ddd99a2876a7)
usr/lib/sparc/libcbor.a: 
	sha256 (0x99ba7fbdee3d1007c60193f632ff50893996a503aec2b523292f610d416da60f, 0x44d663f67aedb1ee0e0138532f1275823edb1b0f9b6ef696feac4fb20aba4eec)
usr/lib/sparc/libcbor_p.a: 
	sha256 (0xa936e3e8b1ae63d814160bec3701444387d38d60603bb1934f1e028af717422e, 0x0850a3747b1bddee34a81265509a887bcf39b76afddc71e5ebb0d4906075be00)
usr/lib/sparc/libfido2_p.a: 
	sha256 (0x25129f4ec0109655b8cb710e41e437e62e1bbf864272c1d80ee4c7f7d430ea83, 0xb2c720abad1db203360892e939be06e5f252b2e27085adba743bd9e86a2ec97a)
usr/lib/sparc/libfido2.a: 
	sha256 (0x08eff16c6124c1a4c6dc35fe6a317020e41e45dbd6572f4e05e6a784344c77fb, 0x994739960cf27caf8be38a08a0a841a2a6c6423063c93ea59d73d990064c79b9)
usr/lib/sparc/libzfs_p.a: 
	sha256 (0x1140e79585b62933a5d21feda3d94b6dc526af415083e1669d70ea8dc20ce175, 0x6ff9c42e298b92e1ad113e3cca6fc7097bfc2325b41d02384416a0a6119c6bbf)
usr/lib/sparc/libzfs.a: 
	sha256 (0x6c65fd40f265002c191abaa43dd0292b6504c2c7b71f9a05e483e91067472883, 0xb2d974bf839d564614b99d462e0ef26cac96079d2a1057c5b55a9f15c526573d)
usr/lib/sparc/libblocklist.a: 
	sha256 (0x9e0c79d00405a553031268d2736a8bcd0e04a16f44bb12935f031b6b12ff4ce0, 0x8241a9aa734c76cd64667fd147c9a4ad403ce124b95290762cf9ad59c1400fc7)
usr/lib/sparc/libblocklist_p.a: 
	sha256 (0x2d867ad61411051709b29a7e58f9d5d230c8f9132a0d1956509852022bacfd61, 0x11d0d9754d43f8ad4150e81da02f76204b97b2c35f8b4302b95dad9220ff10df)
usr/lib/sparc/libopcodes.so.11.0: 
	size (245284, 245240)
	sha256 (0x8dafeb0cd5facce413a77d7c77556c82d19b6696fda26b5c73615572c3746cd1, 0x944c6d2f4372d15f585e18ba23c6ab87c996597ee3f762f2edf3e33f8961fdb5)
usr/lib/sparc/libgnuctf.so.1.0: 
	size (196044, 196000)
	sha256 (0x17c0716db8856e3e8d028b3dce77c2fd39077ba59105b5185a326a913acc7c3f, 0x638b71200100ac06dc274b649c611e9be5154b994259f76f56fad0e4b590c511)
usr/lib/libroken_p.a: 
	sha256 (0x2cbcd8955a2b47066de67cb7027db11bd8fc53dbc764c6b67c14145f63bdfc51, 0xba19d0b451922b444aab6ae7d3b739d8107f7f14af86eea40592eae1c674b6e9)
usr/lib/libatf-c.a: 
	sha256 (0x8d856ea37bb7b634e5c551cf417d7f0bac6683badd89a419b6b4ea5f1e817d68, 0xbad0b317a5625cf4c42a0243ea84d82bc9d7e2e2574435076d30eb210e3b61af)
usr/lib/librumpvfs_nofifofs_p.a: 
	sha256 (0xc8821c4b22031a31ea5984ec4c639db916231f44084d42990a5ba076fee2d5ae, 0x29f5d9728949702d6df718b113d2a202cd7700f7f250db1c3f68dd110d62a288)
usr/lib/librumpvfs_nofifofs.a: 
	sha256 (0x043ba9a103a6df19383c80b3842202c9003f2789cf5da4dff24cc4c859cfac78, 0x2a81aa70357eec7a6c2774423960df78be9af95c2318eb236cbdaad8d018babd)
usr/lib/libtre.a: 
	sha256 (0x707581a2a13cb4bd39f1ddbe9920bc89d5ac1f665196575cdfe32752eecbee35, 0x5e04ac42dc0d69074139ff3084d8ba8b34c3101be206e305ada7005dc740e4bb)
usr/lib/libns.a: 
	size (564986, 593578)
	sha256 (0x2ab29f5578ceceb100ca9db3d44acaa218afd55fa918ce9d401944fc623b4daa, 0x972770ebf857e184a6c0f8c5f6d9d119ccc34eb4ece95430e09840a052ad8f3d)
usr/lib/libarchive_p.a: 
	sha256 (0xa9f4b46afd9fb56af12e3bfb195e10c708c9161666e3d7b5c9297a0b74e25e00, 0xbc9fd9e952089451d394cbefe755cd9e89dc91aa0bd152dbbba9d533bd42152c)
usr/lib/crtbegin.o: 
	size (9104, 4328)
	sha256 (0x15c42bf9005ed3bda89d1fee8e51ce874415ea6e5cb6fbcb02ec013e550c61dc, 0x064e6294297cb263b62d07b0191ccec4a744bc3c38e32edfd66ce2986e04a95b)
usr/lib/crt0.o: 
	size (19376, 19128)
	sha256 (0x0759d3204606a1e9d06e79472b406a1af895a8c8f8f9d964e4b47197dc7f3751, 0x5a02288ab281e132a93d82c6cb863631583de94d9d666756447160592eac99b7)
usr/lib/crtbeginS.o: 
	size (9368, 4736)
	sha256 (0x206fe5987a4fb3842798651f18e2cb3e13a48136b8673820cb39a41c83dee515, 0x9b8dc8363ad93e67bfc4491df2ea224dee7713085bd9edd8aa18000227c34ee7)
usr/lib/libarchive.a: 
	size (1605790, 1605670)
	sha256 (0x44a536d370a558f0c120d91b6027a4523e5a20467ecd15432d90e16e31efc3e7, 0xc2ddd8bbda270de3c6ff6cbfc32f95872da831c669083d0ae0c79c393d28c737)
usr/lib/gcrt0.o: 
	size (20040, 19792)
	sha256 (0xd855662e107bfa120deb02818378fe32c34d55519546cf64ee1d11eef310616f, 0x396f31189bd7ab32474630eaf3b37eba3cf80f42b95c75c782fc9878482a9d84)
usr/lib/libasn1.a: 
	sha256 (0x2eb18fb088771fce0a004735388f2b478fcb37ad5e738217678f08cf533b9e8c, 0xc7f2522e2b301ef375dd4b97c749af25f873fe6427215e3caf5822cce49aebed)
usr/lib/libatf-c++_p.a: 
	sha256 (0x1f3dfb7f0ccbae91a388e68419337fea24eb5dd7ea2f1f02f043c1205ffad664, 0xa2dee863d4f5c3f8074dfa067e3c75b455b2b44ff608acc6e5d84c7a161ad86b)
usr/lib/libbind9.a: 
	size (148348, 161998)
	sha256 (0x14004c804e6802e1cc5fd7f10d21f0516f7a4dc51f76b5443de7a149c1932820, 0x6406d1de68a050b4fed6c5c42882beb63a67e1f83af681099a8bb802f68f3f69)
usr/lib/libbind9_p.a: 
	size (151964, 166030)
	sha256 (0x7bbeccfdfe7073d7f5ffe3df206a05d052f8d8ba5ed8aec122ea60b403bc9dae, 0xcef1b8ff1c4dcc6579f5d5a64c040acffd1c7dc798b7d38b606793f3541a6580)
usr/lib/libbluetooth.a: 
	sha256 (0xe5216634976b87402ddd8a06eebd77abd6ee5f77dddac5e321e743e8a6973a17, 0x37721967f3cb725b7ed49caa0544f17c11b626f4d9d87394789cfb6365da921c)
usr/lib/libbluetooth_p.a: 
	sha256 (0x8a6f802479365ea6512a94448010b84b8b4b9d3474bc68443f0c1224a2d025ba, 0x950bdca568a95706c04e5f76081132543f51b830a03ad745cc8d45a7f48468ec)
usr/lib/libbsdmalloc.a: 
	sha256 (0x835be03e0f1297f37de25afe01ff01e1b7111a284ad47826af69c65e4a229997, 0x28dacafcdafbfd2c2b397eba2091547fe8b181b5ef9ce3c18a4c13118ac29431)
usr/lib/libbsdmalloc_p.a: 
	sha256 (0x2d9ead2a5e898bdef23e2a9ba5cd6767d990cd21d2eecc541d1f132c042a6691, 0xed668674244b527c848b5bedd5b01c6a40c32a6638ac63eff6a71cfb3868a19f)
usr/lib/libbz2_p.a: 
	sha256 (0x940ce399536cfefde709af6dfd29583851e8e74cf9e3a623e0096be927844e75, 0x6f348037ad6be0f8c0b2458a106580db23d045d3148a5ad2edb74b354f9a2056)
usr/lib/libbz2.a: 
	sha256 (0xa644368363ebb43947bcb621db63516698237923bde2b8917ae41ca8977d26e1, 0x2bbdf4c99592523e6030cdc43f25e645158d69a4d9bd64b5258a84f78a9611fd)
usr/lib/libc.a: 
	size (6115584, 6114920)
	sha256 (0x5be84c7b2411eb17e58687c16460535ccddc4df9912d217abdd3a1b1535699aa, 0x0e319b648b6a298aae921f47433233c081b3c88df6361bad4443923bb58e58f8)
usr/lib/libc_p.a: 
	size (7004762, 7004250)
	sha256 (0x69c0f9fcd76898f4fe9d51c9aa80f4655d4542258693749b99622c934e84686c, 0xc9eb7329a888120b82bda8508308081e0eb3e4a2a6504e15894f96ee857599bb)
usr/lib/libcom_err_p.a: 
	sha256 (0xdea93ba1790e77d2b7a5fa67b97ca848a159979aee57b4f271d73724ce7a5bf0, 0x707e5645d70efb9d2e8489a876436592e3dee5d14e46c667f46c17af8354a5bd)
usr/lib/libdes_p.a: 
	sha256 (0x5b95df74641abaff70b5f1b908b7547a4c4377765449e86f88a04b6c83b4bc4d, 0x4020708de4e6e458445d3117299d1628f89c8c5e29638d22f8e5ae7d7e18202a)
usr/lib/libdes.a: 
	sha256 (0xca052255679a439c5b308038907fde0e057873f571904ba2e93bba43f0798488, 0xe661012f0e9e87339ebbb603a8cfc672783536f1a3a8a84c7e9ddbcc0bc22732)
usr/lib/libcom_err.a: 
	sha256 (0xca8ae57fedccf9b8386893ef6ecfaa9514d4505a73c74f8615f4ffdf86ff21d0, 0x0488163541e7da02bb2ce2057d705064997b7143770f67717cf872beeb99503b)
usr/lib/libcrypt.a: 
	sha256 (0xca8031b2e144c4787fc112822f376ce13a942f675faa715346fa7ec67c352e06, 0x2fbd5f19e609610346101ec03dd2442a72455be5297dac4f31467bd0798152e0)
usr/lib/libcrypt_p.a: 
	sha256 (0xb292841922ffed2baf98000565c59c92533cee90957a39a3c26121d8486fb379, 0xc1f6851139333d2acf358b563c897b374559d8f90c4aeaa0ef2b4a4a11baf51d)
usr/lib/libcrypto.a: 
	size (10101616, 10096672)
	sha256 (0xf38b3262c8d8184b2e921a27ef7f89973d195cfc6e304cf23f94072968bb8770, 0x350ea2ce3d2cd905cec1551121abfe4cf3d9253738951d23727bf8cc5da3ce1d)
usr/lib/libcrypto_p.a: 
	sha256 (0x116c1ea3e2ca7a33b59a096581fcca18ee5783c954bd09451c9bad69f225cf6b, 0x4bda403d65aba13bd81565a9fcf600b4aad9d428d60578a6073d97a5798ca4cc)
usr/lib/libcurses.a: 
	sha256 (0x0b13938573ff6d4eab34bc781da0d214f217dc61a87a186a3fca99ce695707c0, 0x86a295b67ac364ab19cdb6adc4eddb518ac004de6b24322a0ae0f913b3338b61)
usr/lib/libcurses_p.a: 
	sha256 (0x3cc45a7d3aae791980940bbe4d36c987bbc3dc951662e36c5c000197b7aa0fbb, 0xdc045fbee9b8ab8fe09f70943a3a74937b53cf55346b659d349121a88ed88e1b)
usr/lib/libdevmapper.a: 
	sha256 (0x981f9e8a930e8147b0ffa0be364c992a9805c56f1a84425fa9ba8073f92b2b8c, 0x6d025f25c4e1fa0b37dc57f3b5eda90c84ad6f415f27fda31cc9ffa1e5e4208e)
usr/lib/libdevmapper_p.a: 
	sha256 (0xe7e31948310d84923e9857940ac7b8e4da5218fcac53907cc715f3250b0a5ac1, 0xfb3eeba86be8baa036b1cf7457b647aa680f90fbac0e15623a28c35e6f5a46a8)
usr/lib/libdns_p.a: 
	size (5568168, 5422508)
	sha256 (0x979af924a0f1ab2837336e6cf15f262f5c6e63f5fcdec18fd21c37daf7f77330, 0x989678b5bf38cd1b648ceb781d9b4fed277824ef949eb7b7688ae74a03ba4d8e)
usr/lib/libdns.a: 
	size (5143056, 5014248)
	sha256 (0x497a6b623246cc3c371c25a96501515c9ad132e7470351fff0b0faeb26962c3a, 0xf68e7120b36b5310a084d369c45baec1a68db76391da89480171748d1b6620bf)
usr/lib/libdns_sd_p.a: 
	sha256 (0xc878d2fbd4a7b0fec6a57b1fe23b9c9616e2b307f40a8ac6a5744c3d43a1173b, 0x8441c1c7327cd4b65bf34e83ae67275deeedcfc51276ea8eb87cbf18d77dd6ff)
usr/lib/libdns_sd.a: 
	sha256 (0x3ce29c0c987b3de079d3183b86e535129166ea39e2219a7210ea13a23edcb817, 0xbaca139a1851bcc2aa73eecaaa2fc216544a5deaf479d8c79f4cb4fea1b28c2d)
usr/lib/libdwarf.a: 
	size (506488, 530474)
	sha256 (0xf3b67b7dc5417d971b4dcb8413b016e2cc3069df18f09798d9b659e1626670bc, 0xba00c2c97bf2a86724ce362bb6409db4713f342d4d535accdf880d8becebb3be)
usr/lib/libdwarf_p.a: 
	size (559526, 583712)
	sha256 (0x26814a329e01067c2cd08b32ab6c015a160f0eefdbb6dc6c270ecd8933958cb3, 0xb2a00bd965c20e02d772c631adb0e231dbd52aff4a49aa031fb5f6161fac66d0)
usr/lib/libedit.a: 
	sha256 (0xdb182266b6fe5cf0e6e5d2a14a8023222ddc22e6e70c685690e5e730bcd96446, 0xdf65e8cc07693c0f58ea76b20234ab88d497f4da1ca94d401adc7be2152402ff)
usr/lib/libedit_p.a: 
	sha256 (0xed268bf08054c2a731008d8a88102f585ac946eed0f52d8517e1630500d646c2, 0x9ba301cde574b3bfb4bd39f9c8bd8ae43951278d1005f17946785366062b11d1)
usr/lib/libelf_p.a: 
	size (316784, 315950)
	sha256 (0x4bb3ef8248e28dbb9639ae6a69e814b5a1eba696cc55f6831ed97775484c93bf, 0x86eff993d1d336905ea61937d062bf9afd858fded8e0a3366a2cdf38a424df5e)
usr/lib/libelf.a: 
	size (278524, 278716)
	sha256 (0x3d5c1c4b5f9e143735041c6437480fb5ec996f007e62c66c45839fc3fa485e06, 0x8a8bc1edc4769acd34aaed19a44d17cdfd1404e668c5d2ad08a1aede9b0e3a8b)
usr/lib/libevent.a: 
	sha256 (0x711251309aadafef0de9901bb8d9928f943184af16177f371ba889fceb68a0e1, 0x807cbed4b045f90462e5d0d9301a15820853a33cfba6f291799894598b98dd9a)
usr/lib/libevent_p.a: 
	sha256 (0x18dba09ee0e722292237439ee11b9b3f6c635acf27e98d10c55861d444d0c679, 0xb80d163efebc969798cd4d1c8ba93d367d4a454fd7409992d3519ccf435b7a10)
usr/lib/libfetch.a: 
	sha256 (0x42449d7ff64bd9ec571ca1d262448cf7b55cd79fa4c8d6b61fa17d67ae042707, 0xf2aef05f947a66ec838716f90d0bb40b2fe8c261ffef0fb006e95a71402c78cb)
usr/lib/libfetch_p.a: 
	sha256 (0x00eba9377cc30d56dd94f63c789dd83e6325c3b5ce733c96cf4d7debfaa6b5b4, 0xc279ea69312e35fcb93c77f66a9d44858ad8a7c91c1bafb607b2800897362951)
usr/lib/libfl.a: 
	sha256 (0xbd4fcf780ab5bd0ab21ad2e61fdb6ee73524127817add7544fd15e4958ca6af3, 0x456ac25aa0a5557bf2031bd83e85e9be4a7467f22f03190ca3ba859e1cdabc29)
usr/lib/libfl_p.a: 
	sha256 (0x7166d8773e837c31d101d03165acf9bb52e52b7442bfb5b7c854de827ab3085b, 0x5847ad62571c065dba2c9a2f7316f3d91cd59ab73f2a31265d7957aee5cc88c1)
usr/lib/libform.a: 
	sha256 (0x2c9be974dc386b316957af54ca2cb5912ea09ee646e6e077c9c0e4bedb4ea6e8, 0x77ca50d868441e57bf5b25c902719c11336ab56808255d00b4730329de740f11)
usr/lib/libform_p.a: 
	sha256 (0xe1c283e6c76991026df9f684b941945bf7a730b1cdee8928a2067bad5d8cccde, 0x037abe901bc18fc38c8662b5612bb4621039a9871d6f5a0c573bc399399869ca)
usr/lib/libgcc_eh.a: 
	sha256 (0x5338b5904ae486a534903d142a1dc208ebc36c480aab5e0848f08b23e31c33f8, 0x5ae53a8306e509fd1946eafa1358f31904289d4f8857b41a9760151aa5320af5)
usr/lib/libgcc.a: 
	size (471012, 475956)
	sha256 (0x6ce2f8a0f976ea0081b64ebf45777c55ecc5fbcf8343f4b855b47607eb2b546c, 0x13ed5e7d7294d7a87038b5401ee3e5e2c379e09d84d1ec9c9a59ec3278a22453)
usr/lib/libgcov.a: 
	sha256 (0x950df891899b4994ac70d4d1aa9f966f6dd57c4712215afcfeb5517e6c677992, 0xb636f59feb41739d17f8a709299fa9a4ec23805d0d5186494f7504e538fc6f21)
usr/lib/libtre_p.a: 
	sha256 (0x5e20a7e99109f275685b52174c9a3585d53968e7e00c55eb05a3041c4e4c3817, 0x7fda36d821c4b72dba9dcbf2151c0b694247776087de525988907b12352d8cf7)
usr/lib/libexecinfo_p.a: 
	sha256 (0x090251b904a95dee9bff0857cf29f647542bbbfcb2305b812445734992889540, 0x222aeaff5ad16264e13a3df2cba22f34972044082049271e3b7e026e787966e5)
usr/lib/libgnumalloc.a: 
	sha256 (0x589ba668ce59711e95b431deef7ffc3bd3f0422f939a3c74368905e2895293a8, 0x22419fd0a4ada34e1ee35ec4404ea0c96f39b9ee2771598f440c1b5f9390c256)
usr/lib/libgnumalloc_p.a: 
	sha256 (0x347611c216de2e7fc7c317579212d76a5e79c0b22c116cf40314b73ecce0f615, 0xdd0746ad49bd1f34b881839fe7918eee898e9cdaf59882a0a273aaf8e392a8a1)
usr/lib/libintl.a: 
	sha256 (0x0f9020d0b82e66d26947797839aa921bc276ffe33b2148bb1f43be08bd065fcf, 0xa5d3eaabea40dfa8a1ebfa1c35049c2456f693c3a1bfb59957f0399d806eb2d9)
usr/lib/libintl_p.a: 
	sha256 (0x7203ecce9e93763232251a97e727b4445138f2f9040b78666ffb3e7548d12e69, 0x757a228f1682dbff02efe1e74defb11fbd1098215d9e0144be0012c1d002801a)
usr/lib/libipsec.a: 
	sha256 (0xdb57b13ead4e1414fff57647dce2a26bbc7a5ba33a1438efb1b79fe9cd442d01, 0xbdd1c1cae8a849fa59c9c275bfd02d3ec3cd6a2b5dd43f7310891ba73a575477)
usr/lib/libipsec_p.a: 
	sha256 (0xfb09a23e247712d2ead4034d762238735fa06ab6b40c3d1eb71f5fe81e364d8b, 0x91ab224fdbef3939c3308d7df14399d300eefda09cd2e7a21d6db6ed7dc30148)
usr/lib/libisc_p.a: 
	size (1411556, 1512388)
	sha256 (0xa0c15b91e36d9f820d4450d242e3b3d41c6896650ab73a40814c2817d2c4edc5, 0x02aa6c7bde4061b8d32efaeee946379563b02efe58b31247e9d25f383ed5d2b8)
usr/lib/libisc.a: 
	size (1274582, 1346898)
	sha256 (0x3b552164d6534a6bfe00d4936dd4f9cb56e49597b7e800644eccfdc57cb7cc2a, 0xbd9e9dbae90d4a6fc41433f44aa6ddbb9536924947593b4437da6c69792eea10)
usr/lib/libisccc.a: 
	size (78468, 70148)
	sha256 (0x87f3789dfda1a600449a8ae8cffcc7b5a082ad9e05e713b1c74fe919e172e9df, 0x18c9f3ac7cd58b0a748c1cee3837775e640aee1593b204b9cd5671d36ebea050)
usr/lib/libisccc_p.a: 
	size (87976, 78872)
	sha256 (0xbe497af1f315789a041c41517c1cb82972812e3b1a7ead5c5cc0a5e7f2257e4a, 0xa389abe59cc371cad720f64a97d628b242274ef5ebe8973ce68fad7fc8c4d90a)
usr/lib/libisccfg_p.a: 
	size (383138, 391676)
	sha256 (0x740eac4841073c28cac043704bbebf36842d2c6bfa9ffe928dcaa6a7a2e5b65d, 0x2d9d70ccfb1ffcb8dfa8f821d8dc4fa8566e5f55c146cd7d96e3a0383841e355)
usr/lib/libisccfg.a: 
	size (355554, 363772)
	sha256 (0x419c451868953a57d7870b1710dcc3661871420f75c9d27767b3dae2e4f22fc4, 0xf25100d45ae2dc6e617abc64db05cd7998413e54982d76a35f826187abb21daf)
usr/lib/libiscsi.a: 
	sha256 (0x2ca32a4b6fdafe57bd1338f1a47e81a23b6e2371fe0d43ca1244e8c01aecf82a, 0xb0fad4e353bee31d1a16e924a532170a544e54784840df8b542a212601242b99)
usr/lib/libiscsi_p.a: 
	sha256 (0x645d416d2dda46c9cf044f21b00a9fd783c01aedd63369815f0607e2422433d3, 0x0baa67565c42788b7872b9c3631d5535c2f1a30a86fa7ea960dc6f5078791df7)
usr/lib/libkafs.a: 
	sha256 (0xb1d6854a7cb010f0ada85edccbddc0e3246e5ee559b7553969a592e283a37a6e, 0x9b3eff9bbaf5d59a84143a584ee4413f4e1059e5fc16daa356b0ab85abd99c1a)
usr/lib/libkafs_p.a: 
	sha256 (0x794a24d0a22b091dc874367007ca57cf1ed59a8353cb344e67eb478bf5a799fc, 0x6ee489614e63befcb018ed98c43fd01c2a50a8f849e1e73071012bbd02ecea78)
usr/lib/libl_p.a: 
	sha256 (0x7166d8773e837c31d101d03165acf9bb52e52b7442bfb5b7c854de827ab3085b, 0x5847ad62571c065dba2c9a2f7316f3d91cd59ab73f2a31265d7957aee5cc88c1)
usr/lib/libkvm_p.a: 
	sha256 (0x8a402be63e3f290d89872f61e349602d933e67fc46d3d8d3b98de49f8e418559, 0x6571325988087acd16f58926f55cf504014177bfa78f9cb2407998e35927c48c)
usr/lib/libkvm.a: 
	sha256 (0x4358109dd34c5d3b0f341b576949abb7e9c6ae3e96a49eea6b74f74ac8862380, 0x1107b2226d2150518562bea3ff2ed9547ddfc8057bd09998a0e56ef72a6b0268)
usr/lib/liblber.a: 
	sha256 (0xecbdbb93a6e29d9b4d9e90c438d471c51ce59e3863548f04afb0edb37e83f316, 0x10c1191064b61ec7483bc51fd36bbffeb5a70f5e21b0d2de031e23015f4c6e49)
usr/lib/liblber_p.a: 
	sha256 (0xc606dc2ecc8e339827d9d9304b29bf2710c79d58fbeec483f0305c0a22915efc, 0x52373bc61f14d52b1e960f530695c5242de22a5177bd0135533a752ec34bb205)
usr/lib/libm_p.a: 
	size (1623774, 1624150)
	sha256 (0x6688f63efc9f7dd3df6c232fc28949f267a0f62a2e0c96b6b378a719a28e243c, 0xa4c18aefcf9689277e6af07d006215cf60f6408a69f24a5bb08a6434d5a4e805)
usr/lib/libldap_p.a: 
	sha256 (0x7c095ac76a13fb540849e9a970734996f480f7321ef0df8eb6b218d04b305b34, 0x5a98fe7730158ce294b49c60016182a33391649d6b995ac9dba457c1894d61f8)
usr/lib/libm.a: 
	size (1523170, 1523546)
	sha256 (0x77c6e54fdf123234dda5f76fb0389fa2a6ce15e12d148c7fc99a472823079097, 0xcbb6ec759a317d601da204a3e4588c344a0f286744fb3b7ab154dc51d6791f46)
usr/lib/libmagic.a: 
	sha256 (0x9131bba1bd675fcbb30fc1819b0a09847cd665928a20893b97d91d00e6abd38d, 0x912fecbb47ffa243b8e60cb9ab6249eea2d90f4133f9b19adbe4879bdc25bf77)
usr/lib/libmagic_p.a: 
	sha256 (0x0d8075282f2ef0e27906f056e962ce558e07edb1597bba3a32071c1bd38a0e70, 0xcda00c40934e35ba1bc3b52980a08005b121be65e84ae5736b37e013507dee32)
usr/lib/libmenu.a: 
	sha256 (0x7fb4a388f58d6050f4e4b51c344b773b387f84f05193e174ad5441946a4dbad2, 0x7ba14df098fb18429d8e7d7e95095abe91f11896ec3964ce395e18f36bf1551a)
usr/lib/libmenu_p.a: 
	sha256 (0x16d73b2a954330f122f73426e2eb8d363c0ef54c9eb9e1aa4acbf46176ee87f2, 0x9b7e23775246c63ea22f617ec91c156c02f0da97e9c5c61d81efb28fa2885e76)
usr/lib/libnetpgp_p.a: 
	sha256 (0xe9cbcf9a5b5e1ed05f526a27ff26c59d157d7e83fa98a60c061fa12d24c5f5af, 0xadee315aedfacd6e4484e5be406376044af956121263a034fab8ff4d8330fd48)
usr/lib/libnetpgp.a: 
	sha256 (0xd589c020f69eb1e4fe918bed061cae4abbdf22eda3e398b449cc9f89f2f3ca88, 0xaf1b8bb5493b92cf592dbeae77c22fc9a025feaa5a25531002de24a9375d224e)
usr/lib/libobjc.a: 
	sha256 (0x38f667f90a016855ed127c6602ce844f406213dec8fc30ce9ef822d4d0797745, 0xef6736b205bda4f772159eb21e67acc6d626a9f26cd2ebe41ad005dcb3715fc2)
usr/lib/libobjc_p.a: 
	sha256 (0x95a2296fb1087801aadfbc7798d6547d0f3b4db41e020e2fc6eeb5f0c14eb219, 0xe1375476defe3ba71ed3acafd3fd00f0167d4b0a711dfdeaeadecc3263bbe204)
usr/lib/librumpnet_netipsec_p.a: 
	sha256 (0x5128d62ee9433ac5cc995478224c9a1f7ced95137b057bcda663f2f2438652e7, 0x22c29817719357fb71683edb45468322cc3c50996a237ba8ba0ac52a6cda3160)
usr/lib/libpam.a: 
	size (277240, 277216)
	sha256 (0x0373f98f5ae8c45724051ff62974aa47a9b40caf2c34c824a1d7d28c5eb5b597, 0x4822633ba86bb0844ecc994d8fd78cf7911fccf620373567f2d0e3a36d79c567)
usr/lib/libp2k.a: 
	sha256 (0x6ab5edf014745d91c19217feeec49dfbbc99e2817739a5d43823f27f3c8f9f35, 0x9a8d06f4762682badc72631801e1b7b34ca6181dbd17a7dc5adbcc5f26af5bf3)
usr/lib/libp2k_p.a: 
	sha256 (0x6f2a815e3c6dbbed1dca922a4e93ba0d01c4803a6a7df9832653427ad8d82481, 0x1cd50ad0b6ac4e43303e6400bff1a92eafd0a7753cba12d6f072db189401fff8)
usr/lib/librt.a: 
	sha256 (0xbbd5bf85699ba08c73718fa78c1c069d3ee07ba340f9615b769ab5553e76676f, 0x9ecbafd03223f8655a4bf6623a46794d8f0f28a0bfc1ceedd8072b78f741e572)
usr/lib/libpcap.a: 
	sha256 (0xa8ea7e597c9fcc11b83abcaf111b9dab8a516c4b0b4195ae01da583fc7ade83a, 0xb1bf643178248682f8b66e0afc4dc9a27197194dd854e6f5cc90dd5eecf1c540)
usr/lib/libpcap_p.a: 
	sha256 (0xdd15a6e9f74e9ca42684e6d53e30dcd7cc11cf6093e47a30056956abd188e8aa, 0xc036277e919af9fbf211d6dc881e0c81e758a8f13bb1097ece833bda78dfaadd)
usr/lib/libpci_p.a: 
	size (642116, 642148)
	sha256 (0x68f7e554799584b1ce5d2189ffbb116362041d6b79725bdd7ee39494e628c75d, 0xbbac8305e0e0e04c9524557bf0e50c5e5d6645e0518e1332f4c2d4fc30a4d29a)
usr/lib/libpci.a: 
	size (630980, 631012)
	sha256 (0xf13989ca4687e75dc9dfb33be1ee73b1073a1c89934f0707d4a2250c6236770f, 0x40019efb1fc390f818600ed0bac353d46b370754f65ff026afa49775f2707ce2)
usr/lib/libprop.a: 
	sha256 (0x0487d1c30a83ec190a4e0f0b9158a520b0ebba0f6936c3ab81dae3fe7fb8fd6c, 0x2e1ffbf6ed72ffedfbca0c69814dcc6188f149605347e7f301e4f29214d93565)
usr/lib/libprop_p.a: 
	sha256 (0x8892d379fc6d02027e08a925b636421580ede0cefe5b603f9f3b265ab708bf5b, 0x1ba05aca4ee2631bf6e3b6a1d2e9246351a1e81035d0386cb7a9d7c186c5efc3)
usr/lib/libpthread.a: 
	sha256 (0xf1432407ae1e0836248cf8dcace25f7f1243383506bb54c397f96cadce021f23, 0x7d3af1fbcb5cdc3208b61e2cde94f1435f1d0a904d45a9da4985c014668e4186)
usr/lib/libpuffs_p.a: 
	sha256 (0xd6e75d11633aec2174d02002df93209c79168fe38615824ce99bfa09a1521fbf, 0x225aaad50fad1bb9e197884ab3e5cfda6585e2abc9b56b94adb2c75153c49ee0)
usr/lib/libpthread_p.a: 
	sha256 (0xaaf1eefa01f779fdd9454a2f4558cc7a95c9c4f948b5303b7dd5eeef62516841, 0x014a27db4c169a6e612bf170107aa77e80b207e6a891ff1188c8af69078d95a6)
usr/lib/libpuffs.a: 
	sha256 (0x631daac241dbdc9ec5f81a2a9fb85649be00af64a2fbca1b858d64be84720c46, 0xe170b27d1aeb1fdf8500e065258a4038c26d94f1fb85bd63d69c7fdb6d52f0d5)
usr/lib/libradius.a: 
	sha256 (0x76860ec1488c1e9f3ed6b392d67fd37a16445592a6acda0de5d55ec81f201c3e, 0x910a7e6ba6809806872592f9b38b7dbc21b932e36fbf475c9c078b7c56a1ea01)
usr/lib/libradius_p.a: 
	sha256 (0x6277ad404ef5b8beae773960f14e2cb21604c13ea2dfbf632a74363e25d65cf8, 0x83f57554a757ee37159c56de829fe2ee639acde1abc68a590c0dc633ced47940)
usr/lib/librefuse.a: 
	sha256 (0x6100e8b98f232aeff04406c64876487ba85b4a140ba6516e98d8009e3383eeb0, 0xf23cbac08d9bcdda0a6c596921c4db612fa859aa90c6e5a171785404b189715c)
usr/lib/librefuse_p.a: 
	sha256 (0xcdfc116fe2cbfe765b8f7eae01226a03d152bce9380fa49b0a10c98a21e9a354, 0x9a2508c201561a7a939d83f0eee8a1c4cb71004193610f5594a46437102176f9)
usr/lib/libresolv.a: 
	sha256 (0x9db538486bb575249b8924bec1e2cf042b875a7cde18250affe065f827d55b92, 0x8e9d1b51d56816f030718b183cc360d2d36408c55d92e26ca3e00ea54a43e23a)
usr/lib/libresolv_p.a: 
	sha256 (0x391cb03601d9aa8cb63626e2f9807b25edeaff66b602e52627ad4eb95f906b9f, 0xa81c32cd0d6210745d35e3eed30e3c1649f8ed59e3d2be39c09498ef24e99a7a)
usr/lib/librmt.a: 
	sha256 (0xf0090a5c5c493ea44061a0b483c99f066943803804b763167f4cf35fc854a624, 0x10d86ef84fbb5167969c901a74f5fb974203331586321aa79301e55a7d13ba5f)
usr/lib/librpcsvc.a: 
	sha256 (0x454eb0c8cce18d63d80b5116fdaaf8fd5aa9efc0e92b4b802c46557c5ea6e0a8, 0x6af0d8ffb3efe3bd4d2d7cfffe4e6cc6947410abdd1284c9fff2e65600c3fe03)
usr/lib/librpcsvc_p.a: 
	sha256 (0x233847c429be468a6435f681c9ece92b5fa5290100f46b3d7679a128f5249ed7, 0x98f95d0ba5e9f201acede5ee78a08d5e946d8d7c925c710dec0945fad8e9ebe6)
usr/lib/librt_p.a: 
	sha256 (0xb85663b28a7c7141248548fea47d58e4b876966670c3c3d377e71a39f6f3fbf4, 0xe5ae73959281b44f50cc5cf41289fa1a313a394eb4f760e8c8b550ea4defd8c6)
usr/lib/librump.a: 
	size (3033190, 3062818)
	sha256 (0xa0b56ce4621a8d55ad357f29b55fc0d871e63cf920484f02ebb857b1088d4684, 0x94b110aa9a7eb6caaa40b6baee819d9e59e034ab9db0aafe9eef7ca6e261139d)
usr/lib/librump_p.a: 
	size (3495806, 3526988)
	sha256 (0x4092be067fd5570afb2c589833ca20d07e7f2e6b73f58bf393d80bdcbeaef181, 0xf93e28735547e234fcafcdacdacaf6010835386dc48138fab29b962b4ee51a41)
usr/lib/libgomp.a: 
	sha256 (0x42662ea730d3ce4821fa3f0cd2de256b55ee8c2596c931dbb65326541cadc1e4, 0xd06e9ce6907a648756deb3d485f0118174d1e9e32b4ffda2cd9ef2402959d4ae)
usr/lib/librumpdev_bpf.a: 
	sha256 (0x30822e05dd5843da61366e65543e5d3d71bce6691c2187293614cb5450fe511a, 0x12f545ee36572d6441797034ed61d656b0804f96018f8f91ac584414c48bd763)
usr/lib/librumpdev.a: 
	sha256 (0x9a73d97eb941f55250d2d11fe1f5100e32c50cd30216f11984c399b9e76ef565, 0x89407c7f27dd3b67a90b8b8d315d2faf4b9804dec086f04dbd3e090f9628a364)
usr/lib/librumpdev_bpf_p.a: 
	sha256 (0x46282d6f0cd7bf7259a491ef9ff03d2a495dcaccbac0bfa2fc7fc001ed30d043, 0x7377d63cfe22a51c0655aa2cb6b12dd9028d880e7398d9124e3fdc5c75a81de8)
usr/lib/librumpdev_disk.a: 
	sha256 (0xe2a1959f1839dfc14972950637ca96af166d062f6ac631a2e2acc90062d335d5, 0x728420fc740cced44ccf708143b16d5123485110318c863aa775cc8fd355c437)
usr/lib/librumpdev_disk_p.a: 
	sha256 (0xd736d0c8ae7d0c7a41db32c37a20b837b488fb51d7ddd1e57fe08566462680aa, 0x9178151afe7ab307e6a8ec975a3ad2edeb82d1f7a1bfacd2532320a23f29cdcc)
usr/lib/librumpdev_p.a: 
	sha256 (0x426f22d23fde0440f1c074a5674c1faf00677bd2bcb8f04fc01e54666a61c87b, 0xfdbbecc4653cfd4b5fcb6ddd3a8bef405afed90038025a55b0e041e0d9e9387d)
usr/lib/libstdc++_p.a: 
	sha256 (0x077f8b771d417da760db69715a2407a3bcb976ccb5b1bcae6467c1532509eb29, 0x8cc61e082a36e5e9f5fcc3d1e0a4a3d2dd40dbadd17134b72e27862f7dda3c6c)
usr/lib/libsl.a: 
	sha256 (0x85e4f6e362c17620ae0d8b649e2069390aaa7f4b549f63338e66d15de8455a40, 0x0fdb87cb7faa9cf1e82f0c51e8456d79879ada920819b1ba451fb8a303e5ce9d)
usr/lib/librumpfs_cd9660.a: 
	sha256 (0x803f9d5570c5ccfb5761b3486385683bcf569009bb3b95f711355fa697fa4392, 0x28da9dc8b3865799e6ca01346a98f7351ff13d0a53dc034ba2bf162997fd24d1)
usr/lib/librumpfs_cd9660_p.a: 
	sha256 (0x7f15290d6e4c869ccfa314fc14b7691f07a0b1475b954f2b17bc52db93f8d525, 0x46526c6211e06c019428e9889c8e6cf29d038f214df1cb8a32a2153f20a948f2)
usr/lib/librumpfs_efs_p.a: 
	sha256 (0xfd1d08c53bcc61687db84ce73f51bb6ffa2ab8613d721aef9b80f7f2bb163929, 0x6994c4be8d4cf21508c987f62f71c180def9e3b1ca2e9e7c0d3eec2f99bed2d8)
usr/lib/librumpfs_efs.a: 
	sha256 (0x32d3154c4d7acce0ebe53ad588360ccd472f0d52b5cb4b225e16545d618f9b56, 0xc8b8d4c71e9c84a6ae953d1562e10ec5eaa1867df8c1bc3079cdcb099848b30e)
usr/lib/librumpfs_ext2fs.a: 
	sha256 (0x6e13c8c41ebdc47f579ed47c8498385efe58cb42f0e655f8e5a2ca1a8a331ad0, 0x85f61dad27eb092df902cb80f721e77ad0596b00d08af102a1bbec82f502626f)
usr/lib/librumpfs_nfs.a: 
	sha256 (0xc3d43096c4ded6c5eb452dbaa89d9daa0273a9c319ea0137a40245dd0579dde5, 0x730ba22728086cb86859ab5e08b448de5182fe09a2de72aa142b82ffe1cf07ab)
usr/lib/librumpfs_ext2fs_p.a: 
	sha256 (0x90c98668c7cab5fc797eecf51f47258b255b537dc17230b45257f753fdb78365, 0x3581036db93b6584d05625d7f3ccf5b81ae1205e396651f69138d4b0e1d23fd6)
usr/lib/librumpfs_fdesc.a: 
	sha256 (0xe1344137723b1307bfe53912c44a1b05795a7ca4b01dc4a45336a5e952b0ba28, 0x1b7c80569efa2fbc21a1e679eab856dee740d28c6f500cfd8f156c64d39c6526)
usr/lib/librumpfs_fdesc_p.a: 
	sha256 (0x420871e9d85c5a2f37a713bee771a95d585afdd791bdc2f10a2795620346e64d, 0x7320a1ed61576c9ae2354b654a30331dbb1139003f51df50ea17dc9926879e3f)
usr/lib/librumpfs_ffs_p.a: 
	sha256 (0x81d333c8c7e765686fea6ea88b67f446108305e9db9c45917d6a7de3757e214c, 0x552dd50d2d724011056982cc178d72624a5f56c94f5ac77f3c99b33e7e07db88)
usr/lib/librumpfs_ffs.a: 
	sha256 (0x71a6dbce7834eca2e4bcc354e314b7ed623e4ff38c757bb09db1cd732899c938, 0x37248435cad7a539aa00ff9167748a48f0b49a82fa4a7e2cae3cab140dea1cb9)
usr/lib/librumpfs_hfs.a: 
	sha256 (0x9dd81c3cb9e21c98c01cef7ced3725acd9e650edfb010dbe9a651fc37b4e38dd, 0x3c369d487a33ae786ffed6ff81ab6f5c8fff0ad618426fffe963e6034179029c)
usr/lib/librumpfs_hfs_p.a: 
	sha256 (0xdd7f01f433597fcce1140a6640b3fe684acc87ad52ee5886562aa7c723ac7864, 0xf178c848f60248c53f6fba21ea7c8687631354566a6aab71ae70e38cfc20aac2)
usr/lib/librumpfs_lfs.a: 
	sha256 (0x2339a8fdc0e93ca2030052d43adfcac66c01ff06e0605f2077bd9e75ffc5cbcd, 0xa1db61d88f5a8559a07880721ae864f8b03b054a0e7bde1f66c91372c0551446)
usr/lib/librumpfs_lfs_p.a: 
	sha256 (0xccf7451f75801a80afdfb92de8ea0ffa71f9e65842d2949481fced1c78b68c1b, 0xaf284f5b4da6fe8143526b76ec42195a205b2a6b7419308bbafe74e8cb658df9)
usr/lib/librumpfs_msdos.a: 
	sha256 (0x95a8b0c70f8e911c3dac1199ce4633582a71f0e342759f00301fca07f8566fe9, 0xd78455ceba4401a9404289d842f575e1969eb233b596e1cc82a89cabd602a30e)
usr/lib/librumpfs_msdos_p.a: 
	sha256 (0x7635b73ec24395ffa81be55ccdc1659df65eb3b8ba9dd39a33500163db51a5ad, 0x7c7b054e3d6b7d25451eccbacd20f60216284867104b15ba1a849ecde3486995)
usr/lib/librumpfs_nfs_p.a: 
	sha256 (0xe04bdb6055dca3ef786c41119cbaa8a32c37d7b057d5d58c02d6737282057745, 0x3e50002d82c9692f7521d267be1e087507c6cbc950598c3e82c0e7bad6c06987)
usr/lib/librumpfs_nilfs.a: 
	sha256 (0x66447787761fd9fcc56c553d32cb276c60e4c3181c5f97ded995a4389c93a9bd, 0xa3deb69875bae98d62defa6c91cc69051d065e3ecb2b11420051ea83da97bafd)
usr/lib/librumpfs_nilfs_p.a: 
	sha256 (0x6993747be3e5271540fbe0c37cf70735103e98019719c0a0db1f0c32c0436631, 0x1c6e7b88d7d4b907340d4b443adbfe341d1134e04c4f85866fa2cebac4bdaf39)
usr/lib/librumpfs_ntfs_p.a: 
	sha256 (0xd470f06c53c8d6deb901afa09d7f34982cc644e8787ee719a7bc77281ddb8451, 0x0a124eabfecdbc317b737fccba99e04a8cb0f837304b3c4cfda3cbf859e50150)
usr/lib/librumpfs_ntfs.a: 
	sha256 (0xe777cfec9fd3af8e37c42d51748b2fe3662fe9f2dd7097364973bfe428dbbe17, 0x1f0f9cab2dccf9ead338c54d09d5f6a94d1f1bea52f3b8cacca8d003f6bafa6b)
usr/lib/librumpfs_syspuffs_p.a: 
	sha256 (0x1dce6f725cb6336c625acf96acd2d0ef046c53ce46fd1ea4ab630454fdcf858e, 0x01048fede657174410f744305d11c69c90ae9025580286da38e341a5dc3710d4)
usr/lib/librumpfs_syspuffs.a: 
	sha256 (0x75de2895ceb9744d978f8493e846cf5b57c2b99da2be29eea2a51ab35b36a8d6, 0x5fbdd93bc9de1509abfcce572f79c1341400619b9c288c5f4bf5b773a83b8928)
usr/lib/librumpnet_shmif.a: 
	sha256 (0xcb556df4f7ff5636eba6aa7f2a651957f6a802c3fe4a2af30fc018c20e69695a, 0xeb6be1c96c7f8354f493b5d69ff8066a93f8539ddf67d3c3702fb7fe75bb5c6e)
usr/lib/librumpfs_sysvbfs.a: 
	sha256 (0xff1724982548dd1dca0056a637cabcf9152d7d1c241f771ad6f2c5bc9486e646, 0x992c931d175aab8b4f2b7a1375bcbd6927cf6f4ccad5709102e64f316b0d4844)
usr/lib/librumpfs_sysvbfs_p.a: 
	sha256 (0x97e061bb8e38877485328efd3c12d9a54eb735dc75295f60f801f80ff459950d, 0xc57a62db02e0d36c6997cb1aa557db22aafd7f788c30495306e4d037eacc2c8a)
usr/lib/librumpfs_tmpfs.a: 
	sha256 (0x3e4c89268379dd2cf8a40e1374876b9920cffe8583bc98198166f79955b0946a, 0x6f8316325fa64d5489b21a7b9f678d4799dc93bb126524663af5d1f02643b704)
usr/lib/librumpfs_tmpfs_p.a: 
	sha256 (0x8b51e4172808a307735d7dd4815a840287f8803ac5d5736ad1b3d65a649fe75b, 0x54c72fb944fdba214af04fb97ab74e7668839f02abe967c14edf07c2f1fdc6b1)
usr/lib/librumpfs_udf.a: 
	sha256 (0x71bbb8fae070b540e67bbc41ed6013b6fe0c8fb273d5942cab958d5affb87390, 0x975ff0e7c00cf933f45d8f3c2ed2e095e333d8f2db7b9766ea8e5b906992bb98)
usr/lib/librumpfs_udf_p.a: 
	sha256 (0x83835f2bfe6feb255d8ae761e34bf77b3aecdbf5f58f71889dcb38a8eb4e064d, 0xdf5f9d2a96364558db0cbee3fc15a77c055ca5d5a3033c51b9f5db831f8c2889)
usr/lib/librumpnet.a: 
	sha256 (0xa0dcb163580715a95d6fb38cbf73e5786d4af0b73fdcaa021da944ff8f97891b, 0x949978bb725c518951afdf9f4460a901b9500b20b4bc355174622c4092bb936e)
usr/lib/librumpnet_local.a: 
	sha256 (0x949effe0d4b684e9f6e61adca2d64b1c52117c0333c742040cabe69cdfd985f1, 0x32d600db2923c6ea645a7c8dbb8e4aa5d0d87941de99c2b2f2dcfbb96bc39a58)
usr/lib/librumpnet_local_p.a: 
	sha256 (0xdb337ad6b8dcf260d2871663a226a5d34311bca65dbe73be06bdc39d8a01a537, 0x749f5261ceea3808dcca8ecb9fc8738f584426772a8ecdd0af631d63d002f08f)
usr/lib/librumpnet_net.a: 
	size (2152790, 2153078)
	sha256 (0x4492d667b8750708d32bbef34b724fddc6c5816e422e3dd5b7d0aa26d80b41de, 0x0ed834f89add0c72cabddb77bd026a9a292f1ec4f5dc02f07e029d2a4fcef52f)
usr/lib/librumpnet_net_p.a: 
	size (2342052, 2342340)
	sha256 (0x6eddd332588dcf2b872c87e2ef1f3d1742768e88aaebbefa56a5c1944c05de66, 0xcb77abcf9dd8cbb4ca77f0c945692e9030645a835898d87d33f946d56399e95a)
usr/lib/librumpnet_netinet.a: 
	sha256 (0x33489661d1b01ca86f436514746b024aad39d16db5bb920223305de4046e96bb, 0xb5406668ffd53cd7c47686274085374127f8a38e7481d9e7e009788f2d5bcc4a)
usr/lib/librumpnet_netinet_p.a: 
	sha256 (0x9f01da99544166ce9121f6471d2dfbed794b26e5b786a79cd8273f91e59e07a7, 0x3283cb22dc740275286f8c11b8247bebd5ca8866ccc6ecbcdc77ae3b1c9ac8af)
usr/lib/librumpnet_p.a: 
	sha256 (0x1ffef64f51d45ba2c4a79bc8ec538c026eb9fc4f200d1b36d9d8bae3a6677545, 0x017143626019d6869f2b6e22df0cbb4e5a88496c1d3cd4c5f3f6d39fec55cb10)
usr/lib/libmj.a: 
	sha256 (0xae8c40b8f79c76af36435333d204affc3bb26a858bd636557260e7ea19929a70, 0x2009890781bb24eb4088465ee06d2a9f217b599cfc83b9b294dd8d7abdf4b956)
usr/lib/librumpnet_shmif_p.a: 
	sha256 (0x47e0b19ef7e9eed28dc72049826a4b46cc2b0ea2a26c2e233ddd288030fc22cd, 0x00fa88b7f304b6216e831bc9e29ffd2061e4f3a87c37b08f820b1d595cba8b0d)
usr/lib/librumpnet_sockin_p.a: 
	sha256 (0x7ced63fe09e6d5d04970611e42708eec07b531829eae111638f2866754cc1f8f, 0xf85ef724c998e4e09ce734f19d5cb6de986ffd773fd075dafe4dacde84959025)
usr/lib/librumpnet_sockin.a: 
	sha256 (0x5d670893783e1d7f35cc9aaae8e61d2f57dcb37b73b96b03ca7aed356d459ff3, 0xd019445362f79d926d1f46a4a7320fcf93db76cb2bfa69e98225ef91c85b244e)
usr/lib/libsl_p.a: 
	sha256 (0x31c4764ed684266126dc101fa99aedd5a546cbabf5241f5f425d258e060a6ca0, 0xbfd7aba83246f79cae8bb3313d54d33b223815637476507873f0cc59b0adf02e)
usr/lib/librumpnet_virtif.a: 
	sha256 (0x01c9fd81a859f7f1ecac1535deb8688a216cac59c789e52cbbbe9123ffc27371, 0x48b4a69319460f0559f61df63612a6d09a4409653981d422d03c487aedd5fed1)
usr/lib/librumpnet_virtif_p.a: 
	sha256 (0x338fcb73a916194ac6c9b9882b16b49d528a2c22de3491fba27ccd7eec31f215, 0xac7bbad2199b6b0c789a15dace754472d8b259790832a388c17427a53cb6a4e6)
usr/lib/librumpuser.a: 
	sha256 (0x756bf1bec194abe9cb5b574e2fa3c77589abf3e6cc5bece11e418e4af9356754, 0x10a01ae2948720239d4e170221e89cab1ae76b228b491b70b336f469d36075f9)
usr/lib/librumpuser_p.a: 
	sha256 (0xb7037fdfa282b20e003c46c104da49f17c74c18bf5351017260897a9d9e9c6ca, 0xc684ec9628ca76e845e707b5a192f97a3dbb2ff78ca377b7602c54eafcb2dfe2)
usr/lib/librumpvfs.a: 
	size (1287084, 1287172)
	sha256 (0x91edb5538e486c0ab8e95a8ee8a0be554ced13ac35439001d7e3ffe7851457b9, 0x837e0676c38d456bf34b014e5456ee1483b1858e1a47b225c852bb457d937ec3)
usr/lib/librumpvfs_p.a: 
	size (1453836, 1453964)
	sha256 (0x7ee225320c64b0833c8d8d3f03e59dd7cd60eea1a6e8d9a027bbe2319c9334b0, 0x25a1212bc77dbb2330fffcd1f390b6093aa629ef9745c070f0711c8bbc11229d)
usr/lib/libskey.a: 
	sha256 (0x51fb02be3ca36c471047d8f5bc810452f34af3afd33c7ad0214b7c6bd36c952f, 0x229e800cb7f4e6b99f8da146e36370657ba6b4134640b8bc966daee9bf8e1dd9)
usr/lib/libskey_p.a: 
	sha256 (0x70ed940c1a85996844852871ee2225ede30b1a365b13634a2fc81694cc44a176, 0x197327ce3a885350694395a8b55b9408c5b50a6c6409535f4c1109f51331d958)
usr/lib/libssh_p.a: 
	sha256 (0x17741c567ccd619b8769a55b7c469306f7d1032e8ce6830dc45537c5d842d3b1, 0x5ad600a611d41f83da21d5ccbcb56a01ee27ee606e664a99f8516d2aae7f4bd3)
usr/lib/libssh.a: 
	sha256 (0x099a5017c7b23dd467ee586df0d8e5c40f13835ce15216ba78e3ab4d08362863, 0x6abf40cefe1f2b5fb336c9fb14a7641e02345592bfa2fa04d23f730cfe88d337)
usr/lib/libssl.a: 
	sha256 (0x7b71cb6a3e2723722483396c3c4507fd80ac429bbc5ed94c63c72623fc5755df, 0x58616c6044fe5fc561ab5ad593ffced6f08248ae0fb42d4a7ce2005f6bead5d6)
usr/lib/libssl_p.a: 
	sha256 (0xc9fc24a4bff6e15dce6f0fd33e6249280731892962c540b51182d598bcaf8ea5, 0x3c53121413c5d0632ac6b8a70be515168abc3cd349304cbe56e9ca3961b8129e)
usr/lib/libstdc++.a: 
	sha256 (0x7d4a6a306bddf4c60ac10cd699de16c51c37809a01bca4785a0ee1825f24ac0d, 0x3f3281ec3cf41f19276b56874b0ee2b8b7854a95d3564fc58bb0205da44cd2c8)
usr/lib/libsupc++.a: 
	sha256 (0x1cabf7a13666da5e186cabb6d1af9c6cb96815f21ada781eda583694dedbc8ba, 0xcb62b10cf2cd53f37dd0043ce965d14d7b3c4a99b218cb771da499bb6b4e82ba)
usr/lib/pkgconfig/sqlite3.pc: 
	sha256 (0x5177b1fcc7d2a27f79982d9b542e84c29689ba4c8997a794c6b982ae628e1971, 0xceb1f7f8f836bdcd8981d20466089a2ab3a962d33feaf3639dc58b178f9620d9)
usr/lib/pkgconfig/libcrypto.pc: 
	size (252, 251)
	sha256 (0xe8198765b1dddfa2bb67fef84ea93f48de86f7a668aabc572106e61793083fd0, 0xd15201c8c1aa91b0bf602371645b1b88f6bae0f2135921aad6102c2c73bbb95d)
usr/lib/pkgconfig/libssl.pc: 
	size (267, 266)
	sha256 (0x75a7d83dee3823541d387443cc3aac1dbf0c74f5ed0defd895bda3378b780b78, 0xd20e452bdf5a5f64334afd56ada9d8fc5711148392ebc94ccd791efbc93170e2)
usr/lib/pkgconfig/openssl.pc: 
	size (270, 269)
	sha256 (0xee4bc623658f8bfd242220badf8ef74bbc6b56626951cc678ed8efdb8706047c, 0x760eebc0538017376ea39fa28912341cff871b016b3985994a65520ebc659ab3)
usr/lib/pkgconfig/libfido2.pc: 
	size (255, 254)
	sha256 (0x202b80f51cc76cea00a80ff1bc98697da714b85a0d3aaca9b8205bca6b008425, 0x1635d271df1d04b07114a0389055f97b6f8594804e6b907fdc00ded913dce223)
usr/lib/libusbhid_p.a: 
	sha256 (0x6226ffdab3a5c152fc85df82623eef110aad9cd685f9e83c0bbd8b058ab1cc20, 0xf051eb09736e86fbe191c513b652757d63855f19d1908bf3c4c5de030917d8bc)
usr/lib/libukfs.a: 
	sha256 (0xaded83367314ca1c90f7b2f07734796296b998ec143cf76395e09cb9e8d36750, 0x1512ff1fc5e594c0260779fd80b1945ab6e7326bd524f60c8b8ae2fa9637f75c)
usr/lib/libukfs_p.a: 
	sha256 (0xeadce053d4644ae5712b048792ea827cac77e286fe95af7169a67b32aea41445, 0x7690e6bf4f6efeb60dcea7ed65c93e7cf1ac927cb6750d99e9d51e1715a29080)
usr/lib/liby.a: 
	sha256 (0x34201cae007ff12f876c1d32c5e5e6dcb9c0fc4d4b55b78bce0c744b040d253d, 0xad1c131f7f88a6e4fb2ba961b1f1701f15c5e44636d7ce53c4d8192b7381eea6)
usr/lib/libusbhid.a: 
	sha256 (0x1e1417464408a685d50101029ff415a1d98c80284c37973122d88d291ee7d6bf, 0x86bbdac91ab3fa234989e298524d840af29e8d32fd190500820f055c2dfcd6af)
usr/lib/libutil.a: 
	size (247332, 246052)
	sha256 (0xdbf549e56f7ac97be13be7f0a6448abd267207481887044d376cef8f5c47318c, 0x02793157e5baadec803881935a5ae0333c22bd6aa66e5b41f2b12dc65a1e7bf5)
usr/lib/libutil_p.a: 
	size (274322, 274082)
	sha256 (0xb67e8be3cc1ee964bb38c2c3a3723a6e945748e57b0098d46f49029a8fbe2d73, 0xe329fa30abfd7dc50e400bbaebfeb24d005bf5d869f92bb2c9cd631db2a0c56f)
usr/lib/libwrap.a: 
	sha256 (0x4b58d43c941ca5d69e680444c313336145dbb100a05133cb8d78beea189c3705, 0x6fc83e1ca3ba84d5ca7b346750637f1df248bb69b54a53b414dd0f03a2350d27)
usr/lib/libwrap_p.a: 
	sha256 (0x1e3e2c7a4bfc6cfd3fd0224e0baa70c63eb922da2c3c63adc79f76292c140168, 0x1a9120da59b97ad33aaae1a41f9c54c24340115e36932011906e87b5581d5a14)
usr/lib/liby_p.a: 
	sha256 (0x5c258ef3310d3a63929117d0c447ddeea58aa47ad0c5ec7a3eff69f365b6176d, 0x9e89f3ba812ec7bd49249b46c460ff2aa101657d25c696c971ee2d222d0270f8)
usr/lib/libz.a: 
	sha256 (0x959593a22ab8bf590143a1d4cd10a419565d4a70fbfdf6e2ab23e021146c338e, 0x4483a865e2a83e8ad373b5cae3de86a092a5f3adfd48582721575912a1da33ed)
usr/lib/libz_p.a: 
	sha256 (0x3d842b18fb944e287161ef50d4e0afdfb9984906dbc05df93bd3327bf15381df, 0xeef7e39136c6cbfeb7c2b811bb06261cfeff44d12b44dee6d6a5d63bf624a652)
usr/lib/librumpdev_ugenhc_p.a: 
	sha256 (0x10c92d0fbbb979108d113417d81b4b8a1f30dab920191e8bfb8bd0df5d8829de, 0x78d5531f9000e905de2025fe255e3d61306cb603d0f64e8c70846e14694f6ff6)
usr/lib/librumpdev_ugenhc.a: 
	sha256 (0xd812a2e3c364507b64d8b307782ab6683c14a16a7b5f997e569e5d5647e30afd, 0x152bc7a311ba333189ffd17031c31fc28ef9144cc74df34fad3fc3a03ddeb365)
usr/lib/liblzf.a: 
	sha256 (0x7a77c2fd0cea636d83f44b501424f8106097799b74fa5383261fcb22c6082e1d, 0xbe9625d0742e9f944a5bedc7efcca3b370af9b7ffde89ccfbabbfc46271d4777)
usr/lib/librumpdev_usb.a: 
	sha256 (0xd812a2e3c364507b64d8b307782ab6683c14a16a7b5f997e569e5d5647e30afd, 0x152bc7a311ba333189ffd17031c31fc28ef9144cc74df34fad3fc3a03ddeb365)
usr/lib/librumpdev_usb_p.a: 
	sha256 (0x10c92d0fbbb979108d113417d81b4b8a1f30dab920191e8bfb8bd0df5d8829de, 0x78d5531f9000e905de2025fe255e3d61306cb603d0f64e8c70846e14694f6ff6)
usr/lib/librumpnet_net80211.a: 
	sha256 (0x7e071f4d8e36283fa728f572bd5542585bdcf7ccbc3d75622c1a35d872f774c2, 0x15f7ea3f4e3a45cfe3958513d0daba316e490279f4ec68c731f7d6a24a5f9218)
usr/lib/librumpnet_net80211_p.a: 
	sha256 (0x6b21a7b74ed0d6949c0ebdefb217129a4222451c50c366e1588d22047d714467, 0x0be8e5199998a06161936683faba66846b28aa1bac6a946365e7b99d479b6a9f)
usr/lib/librumpfs_null.a: 
	sha256 (0x73e637d22148f51e064ad6f3546fff806807ea2d1e095dff05b9afcd9c62f020, 0x93e432dec9004926da4aaa314d406735600d27b7f1058f53c3bb7c0c48c945ef)
usr/lib/liblzf_p.a: 
	sha256 (0x35db195c85a3f37edfd84719b22932fa4266a6e9e64030c4b26d50964f8312cb, 0xa33b65f4a995b5890c187066c74736971b2f4ac547e028eb50dc2563893372a1)
usr/lib/libnpf_p.a: 
	sha256 (0xf26bd8d1fd64a03deff8b4d108169e1fede84a0a6b0555300a2325390df5ff79, 0x3a850f97212fe5970af3bd01327fdfd027eadecb94d5b95244d17e773e8c33b3)
usr/lib/libnpf.a: 
	sha256 (0x1639bcc2651208473659d31a84ffd6c184a73e3f2e37642ac0ccf0e33b000a1e, 0x9bd8bd41afa2915e4d79c5b9260e3c9e58ce332269c2dc6565e17cef97b2584b)
usr/lib/librumpfs_kernfs.a: 
	sha256 (0x8ccc60a5514c3304d808f7e81f63db5fdb66085f561a37db5d71bcb6b7ba068e, 0xe315e07c07a3fc8be5c9354317574ff9c394d6c644fe6c2d71323bfebc1aaaf8)
usr/lib/librumpfs_kernfs_p.a: 
	sha256 (0x205542281cd9791924e98550474daff3e5d13e2079defe4ca4ae49038d3d0b99, 0xbf1b80cf50b190e5e1fc0f3d13ce9612dc0e9d77a959e666cfc67d9dc1ffe310)
usr/lib/librumpfs_mfs.a: 
	sha256 (0x62e2906fb29a843f874febd7193f4559ad4d740aa439abf5cc065509083f5daf, 0x3f4cbe6c287468ed24a457433a807c11bf2d06f63627671821a80911a3f36089)
usr/lib/librumpfs_mfs_p.a: 
	sha256 (0x7ff20b4c9d3bbe66b4f43350b361935a6b1c64859403eb76614e4aebf1e4fa79, 0xd03b8a23e66d8048f89ac12d8e526ed6df63e2c819b425cb99d6c49fedd92650)
usr/lib/librumpfs_null_p.a: 
	sha256 (0xd13d64c1e5673931af00a3eeb70224dc349fac60f1a50a9186b08962c702d4d9, 0x59126393931641c55072b157ee43fe925776e97fb67fb22f5d705fbe167dd99e)
usr/lib/librumpvfs_fifofs_p.a: 
	sha256 (0xc58b4bd2abc4c3804e8c67f42a83bd4ceca2b70e2b74900dd4a9477dea28aac9, 0xd88d6309da5df1e64318d7465d8f2c4feef39672aa266320bfdb29919c816e61)
usr/lib/librumpfs_umap_p.a: 
	sha256 (0xe4ee9aed61c3efa9db38babdf45b4be615472cb45988a7ba95e41287e564da77, 0xe8a2f598595d4d0252cdf39d0d7043b9a5f1cd0ee948959e73be4849bad81fc2)
usr/lib/librumpfs_umap.a: 
	sha256 (0xb94cdc56088bd3fbec346981424c40db002780e01d7b5fe1eac4eeb647099cc7, 0x12a81e4ff6ae146a23c438d5d9f9448977309c6d893c564ad2c34074293150df)
usr/lib/librumpfs_union.a: 
	sha256 (0xd4bb400f9d4ebdc3211f2a7b654f8caef9c263cdbb29428ea3dfb3dd3e13aa89, 0x10bd89a73e6ef79f20cf3abcad4b8c86cb34b055f10d07e7f66b44938de66fc3)
usr/lib/librumpfs_union_p.a: 
	sha256 (0xcb2bf6b5c669c4b4672aca585f7a8654fc3f883512afe909f38e43f84dcec46b, 0xffbb721fb7377b4042db43112c15e29cf2247776c807de5e5ae15bc78b5f4ebe)
usr/lib/libsaslc.a: 
	sha256 (0x2783c90601ecf0e9863093c164a5383e3245beed1c15e323151c4d51fd966d4f, 0x918f173727e7c79e3c7692cd0cd19d6eaa844dcb4be03b491e9e5e499fc46817)
usr/lib/librumpvfs_fifofs.a: 
	sha256 (0x4665b53f7f38623765a37fbe52c982b47faa5495442ee29c033b7716aa56f876, 0xaafb888e4a0b83e1ce76afdf4c4cb208c8ea523d602a1823624df81660976349)
usr/lib/librumpvfs_layerfs.a: 
	sha256 (0x8b8934f74b249e62a7b825046c0ad4da92a23c6e32718074bab5068783e062ed, 0x9d17dcae5c46e8037d88b3bd0a1cd79d39e9ce05d046853eee13bf829a01d5e4)
usr/lib/librumpvfs_layerfs_p.a: 
	sha256 (0x96f126b6062ac28b4c92dba11b3cdc31aca82cae5e6d66f5bf7ea46081dc9cb9, 0xdf35b003f8e66b09ba6bba71575a9d8254f9f583d781fc89c3ac0866d4c6c95a)
usr/lib/librumpnet_netbt.a: 
	sha256 (0x9a1899f966fdc4abb9e4f56667fb4dedfb687b6cd040a7ce98a269bebc4e72cf, 0x34bfc5a4034db4db6304252f44101e3c8d020e7af4b1a6d3f5b7273653499689)
usr/lib/librumpnet_netbt_p.a: 
	sha256 (0x23cb0cf879f98c8b425b20a352a5487ebba97b160444e741a0064e533acc3977, 0x5defff77f0adf4518e8ec7ae5616bf49f21b23510cd63874ea5a58fb2af1414d)
usr/lib/libmj_p.a: 
	sha256 (0xe514edb89e6f22d254ed39e8e2e06d3d66ebdf5ed981630f713885eba4e6cc0b, 0x91fa39d3cece3d8663381092b4c77276d4ca249cdb68dd174e07b8034fbf13f2)
usr/lib/librumpclient_p.a: 
	sha256 (0xc1a248bc753d57d3c3522582c873bfbf2689b9c085b0ad8c86bbbcb5e118dafa, 0x81906e23c98b2a8e3391be9e445fbef03171d7d868b7760cfdf5909e681262a0)
usr/lib/librumpclient.a: 
	sha256 (0x40beb893ffed347d108d5514e77863e20b4f361318f8707420cd270aea2bf87c, 0x8a1cd98914a2e9384e2ae6aa065365160e6a4d0df1ec932a6332f838e53a6d0a)
usr/lib/liblua_p.a: 
	sha256 (0xc01c4bbd1177d30ff7e9584b8f494174703daf99b29045a4ee3e71655275d907, 0xe2fb848c6213e5e3778c57ca4d28679f356a579f8979b552806adbb3149b99be)
usr/lib/liblua.a: 
	size (547980, 547908)
	sha256 (0x14beed39513c2412d624be56799038f38b2337834b63a50507715880e73c3f80, 0xb075205deea213347a9250adcae57857c1a2d827903baf31ac7b78969b0c7abd)
usr/lib/liblzma.a: 
	sha256 (0x91073bc27cf0c00a4cfbd1f5193e08f6875cd9e8b345ef95d7aaaf3498e6ed3f, 0x6255a6440a3df6db0cecc53f21786fbb720e43a7d964ade92dbef99e6f29382e)
usr/lib/liblzma_p.a: 
	sha256 (0xf44be7010b5d9a45047b3a78ddce659220797da743c4490c56dda088eba893df, 0xbd180ed13b23ed7d3049dec4c43f93ecab12479224c7f522c893d7820a54772c)
usr/lib/librumpdev_pud.a: 
	sha256 (0x4368222780014530aa160578bea75f67ae5fcab468dc1ed350cfc2a4e49c588a, 0xadd432630db5ee24052771605310049691b446bc54bb33ca0892f009511209bd)
usr/lib/libsqlite3.a: 
	size (1969718, 2016020)
	sha256 (0x7f99fcb67d9c92100cbc6ce5709eaf9fed67644929d70825c7e3ddc2b17367bd, 0xe74f7feb34646998c2aed3ec169acfea70e575e9e8e1fbadcbb67e0f21ec6fb2)
usr/lib/libquota.a: 
	sha256 (0x8048f9277a2ad802940e832c6b83d535609a8b2cde2b5167ee50f68e20dd353f, 0x2bb020351c5f172caec572be83df20c251089a37ae211948677084463907ca5f)
usr/lib/libquota_p.a: 
	sha256 (0xd6ce4db6f4875501bbd9f74d38c6c16f3c1bbe7f3f6bed5ac12243378f3084ad, 0xa4add41f04f073cd5079142f9bd6e3abf3e7abdcaaa879d24a0a0df72b6850d3)
usr/lib/libkdc.a: 
	sha256 (0xf10c2575f6415ac17702f41285f36da783f31366037e8aab5c11ae875940e36c, 0x27c0335a2e96779f9abc2474ba039292de70acbc4644031d1d44ffbee225a4b9)
usr/lib/librumpdev_putter_p.a: 
	sha256 (0xd09e53d1102eec704ebfe4a80a2662287bc5f59605a476276bc350709e10e199, 0x28c9e3c0f6f143383d4f898be8278622d9a6590d4ab8ae0a679595aea7b62ce2)
usr/lib/librumpdev_putter.a: 
	sha256 (0x5cb34f1a623abe8f0d1ff2cc42b1e0648294b083c8128b352ef9a7b8fa51f865, 0xf069659cb002be2b147afe34a097ad8e927ad9430a04740cf741ed2718a63de1)
usr/lib/librumpdev_scsipi_p.a: 
	size (313514, 313746)
	sha256 (0x547d5ab98e1cf027783d4f9b4ca9377385f2e4153288c50eff99f7e1bc21a964, 0x0797cfa2000d486d2d81601331f64c5bc7716ac73131191a6b7635b72ed4e829)
usr/lib/librumpdev_scsipi.a: 
	size (286712, 286912)
	sha256 (0x4ae104eed22de4e950ecdc688be14777ddab256e91cc30b0e61059c7dff9785e, 0x8dbf7df27d74d5152ced096fc159990a882d38065dff07d119e7747ca9e02c6e)
usr/lib/libossaudio.a: 
	sha256 (0xf334484679c6f09bd5385915d1783cc650083dbc7792e8d39fd01b5711f861c2, 0x891f2cc797ec299edf05a192c889927be5727dd60108407b3885baf7b5e6cc16)
usr/lib/librumpfs_ptyfs.a: 
	sha256 (0x279518c0e8b17397690f10f13e13ecaf2a79e2c9bf858364cfb09f1a74660263, 0x6d3468f7b3cab02b0d5be9895e2ac5243b25f8d6c12115c36aeb470130d93991)
usr/lib/libldap.a: 
	sha256 (0xf231a0f097c3398b5b1147962c46024604d0ef91c115d3876532bad2bde91a42, 0x359ea7e73f6709def59f46aeff1babf6619039834a43deca390185acd77e204c)
usr/lib/libirs_p.a: 
	size (39138, 16314)
	sha256 (0xe92ee98fbe890a287948effa481e4461b08a8e1ae957f83e7b95496e88a8f675, 0xa7f605c397841c349c6b4e15594d06046b47e013b950ee3d629ceda1e2265666)
usr/lib/librumpfs_ptyfs_p.a: 
	sha256 (0xcb67b16561e2af19cdb223177aeb551c1db424954927d76a5c580b1a45860ea4, 0x6579f90852329e9cda0532ccfc3376aaddaecfc1b3087caf958670ebf6cc0056)
usr/lib/librumpfs_nfsserver.a: 
	sha256 (0x8ee72b040492fdfb08a397d4380919efad78323d5aba5e3f6f6a88cef355af9c, 0xc4b132885eb68c8f55d53dd9ff7a28f44fe3509d9615a76d9acc56dadc8d428a)
usr/lib/librumpfs_nfsserver_p.a: 
	sha256 (0xe40f380a5283dd375d9d0246d56bf69becb2e2363d5a70302ad6d5d8ce8a8662, 0xade82eeda0efa9e648e2c3ca106f7f4fc339ad95f7f51ba5e65ca788aa93811e)
usr/lib/libsqlite3_p.a: 
	size (2254726, 2307356)
	sha256 (0xb4c874bad59087cf60b6d5afb77c5810a4c2f09e197137073e88af5837e928d5, 0x6780bc00e37ff5732cc35fafaa75f5986ddfbf7ebe65c30e61fcaa6c52c7cdf2)
usr/lib/librumpkern_crypto_p.a: 
	sha256 (0x2c57ffdab148489494ab07cd9f9910871f153e84d8fb0ee80b82ff4dc9a72060, 0xb0f2ce5d6bb71d7c9c8c6c20acd6245662af5c5d175f96596be4cf60d4c56bd6)
usr/lib/librumpkern_crypto.a: 
	sha256 (0x0a8cf2d628966f8373a2bff4d05b018d3a02ef565f9ebd41683c1be9feeca57e, 0x7ef499a124b91503667f81c4f81af866a659805c7e4cc74321200e767a277732)
usr/lib/librumpkern_z_p.a: 
	sha256 (0x7be7ed14ef6505c505213f2dfde99958f405c37432caa4682f63821f98e40713, 0x2dfe5b0c494b9de39fb9d1742400751e2e95acd990c2df539066227aed7934a3)
usr/lib/librumpkern_z.a: 
	sha256 (0x7421bba8102a56a53df352823855483e0f17bf973558f39ef8d0fe2b96f436e5, 0x35e5276f8a38057092c5ec2143152b20d57e9f7befc447fb6684e314aed396df)
usr/lib/libsaslc_p.a: 
	sha256 (0xb075544f460f32704cc0f50966d970219f7f7eb0172fa30da966ebce5bf5b66f, 0x8425648953dd1ec353bfed729eff94765ff7af0d5c04dfa5f927c35cc7ef5380)
usr/lib/librumpdev_pud_p.a: 
	sha256 (0xa7cf609c514427f42b91ae19f725023355fea53db3304faffc37652b7447d773, 0x018748d417a5cdaf5b7127eb9d5f78fa663e99b8e1335ee8de867a46e90727b7)
usr/lib/libheimbase.a: 
	sha256 (0x346cac17ca39ebb06b9813ca5fb4d9d72b1e33ba8a48f4048656f7f25d16fbcf, 0x570e8abafee630ec2b2786a8f2886ad57f1daf5455f225f7da7bdd538be82c15)
usr/lib/libkdc_p.a: 
	sha256 (0x3bc91c197a0c397826efb6fe887598baa71d51f8295a6cf37d3f7d04f905a608, 0x18767a1426401156e0f563b1d8316fde97c798f9b05feea600e18b30d9f12712)
usr/lib/libgomp_p.a: 
	sha256 (0xe0fd2d6c95ed0f663de52a4740a382a55c1af4ddaef71873e499a63f2755287c, 0x2f2f5415e1c06838699a1975fa80d8631bf0b4fd7784c794a0f6bfc7c99738ad)
usr/lib/libperfuse.a: 
	sha256 (0x07cffba6074193c4a23075e175f3f1519b27b4851e0acf3c9f73dac37f13b617, 0xa73204579f6ff5d0a1751dc859985ad6e86a0a39018aa2294bfc527f0ca0dd94)
usr/lib/libperfuse_p.a: 
	sha256 (0x5c25a38123a03aed3d40075adad13140bef350519a96c0ecada34b294a8fa963, 0xa94affb310c594ccdfa4e9e9dbde434e0d83e8541b447e5e5e1c610c48b0b9a0)
usr/lib/librumpfs_v7fs.a: 
	sha256 (0x6268a5ff363d975e3a52bbb867ff2b4b34dd6f49296b4ccc796dc023dcfe0a37, 0x19d96a8cccc26aab7a7d4d653d3da863b7c5bde270a53b3e36c49395cd1de880)
usr/lib/librumpfs_v7fs_p.a: 
	sha256 (0xdd12eea5ad904e8fbb3038ef0d30c5326f0d64f22670ccb5935363b69c9b53eb, 0x3364cfa6387ecbf5f46ff1610624a4a33bccacae81bd38ef175ce0e13466cb87)
usr/lib/libppath.a: 
	sha256 (0x652cdc32e0dd820e176233b426181ffbe8bee1e39aa6e049a01af5425eaaef57, 0xc838cfaaba07bf372e663817a1d5f8610fadb3c717a254b158b6028d2721fa8b)
usr/lib/libppath_p.a: 
	sha256 (0x7b3af2d4e1ef098803c2cbdfb4bf0efe2789618f7367e6d990517d10c30fe41b, 0xe6516c7437339668f90d71a52166a1b1bce882bed52363058d49f6134c20ea0d)
usr/lib/libexpat.a: 
	sha256 (0xcef77f4948e0aedbe90e425399e27f0fa3ec83d900c79342ebbcf84806bd60a6, 0xfd3ac01861c74b77cf097f89c5db6ad67d6b9781ba932036b38c9075dace2116)
usr/lib/libatf-c++.a: 
	sha256 (0x3a2fa9af33a073bb9990a87d05178e0b98a897524af14db59bb69729c28dcbeb, 0x7f11a9a38baf83bb69b67c245772bc1f0c53b8b16dc167478db9a609a578874d)
usr/lib/libexpat_p.a: 
	sha256 (0x55ebd07f408e05d2ea60a28da6f5725df8426ff10055b323b0e9b6d5a580f6d1, 0x98cf37f9b316da5a7aba9baf02b2791b1e93492ce8088fcbd670c3c914283575)
usr/lib/libexecinfo.a: 
	sha256 (0x44b8299f335d4ca7cf0767cb957f0ae328cabf6533007131d4a0e6f37ad2148f, 0x415fb2e88e104e90eee94b278e387c2d145161ae02c6c84d4dcadd24c8f74e22)
usr/lib/libnetpgpverify.a: 
	sha256 (0xc2d73afc0674aa85b127fb098737f5eaae256b60397de73a5ba13af2b6e60173, 0x967982c3e88c5bf830cca9039fbaf316134cc0b706ee4040c8950e35095c4888)
usr/lib/libnetpgpverify_p.a: 
	sha256 (0xc4b1b47bc314931ee20390d350bd25d99186baa74989061016c0fa62ed8f2777, 0x1823bf885f73171a6c02b5d0c697b3aef294f01e64cd493604f2d3e8c6d0126d)
usr/lib/librumpkern_sysproxy.a: 
	size (9198, 9510)
	sha256 (0x0431eb630370119002886951c3ec6edc27857eb8baa6ec0682dcfc86eb057b4d, 0xd8f75428efbc9ecf23b3ffc78d2a2de91b150bbe00b7e19f17613fd135636e13)
usr/lib/libevent_openssl.a: 
	sha256 (0xbc5c2e276347f21a0ec80e58a28a57f56d932ec1e743816dcac49e35363205cd, 0x0d4a44c653ce977a6df2e480d0b1c9a1fb51637c842c1292489d5f2f8c949556)
usr/lib/libevent_openssl_p.a: 
	sha256 (0x399eef35bbd94c0e238412564729ddf648116efae85091b267af9173aa423e18, 0x58b1b10902f202038b44c34d8b2fff1f365548777f81224e62a1356da668dad7)
usr/lib/libevent_pthreads.a: 
	sha256 (0xd62e19c58775bf494bd419a28a593fa3978646625dd12dc44b83cfcdaddf2946, 0x715e947f1d6b7161e61d5a8b4b29c15b118e7495079154094a2e8b8d28ecf77c)
usr/lib/libevent_pthreads_p.a: 
	sha256 (0x527f22da62cd2929585ad0cffcc4fe1683949ef3456eb48b43c54636ac0d2a83, 0x59b0abc6fdd0670a40c15d7a55c11d9afd4f4d3fe64d4e6ea5ed5a278ab56447)
usr/lib/libubsan.a: 
	sha256 (0xf7446e2e0920d52302986d79fab02805cde3a2c4943b27b1dcea1ebdff34359f, 0x685062a1354879313ab435922c3540bf60e424b60285dac26beb8536bf804704)
usr/lib/librumpnet_netinet6.a: 
	sha256 (0xa3d3b80a76f27abbc1a05aa0150e05c9311e69ae9bd0068fe2f0bd9fb1984f3d, 0xcc358a840e9c6608cd39e9f1420b40a8ce08ad2f6270437b07f7db787283adab)
usr/lib/librumpnet_netinet6_p.a: 
	sha256 (0x105df0ea3d248822529c5b5bb5a1a3a9dacbbed6aaa823177bf5ee7d96bd475f, 0xab25d55db5b9ced8ef2d1f15ce054cff69437fffc0d6495a15c1fd1572f46203)
usr/lib/libpanel_p.a: 
	sha256 (0x4cd6dd35fee9966e33e595ebbef323102567d2dd9caf855a6613f084639e7cec, 0x8388b3d3f3ba595c6c0fb631a4e9c1ccd411b0ac57066a09e831acb08db823f9)
usr/lib/libasan_p.a: 
	sha256 (0xdbdf0ce663a70e1c7fc602e3fe42cbc83592b1fdcecdbb93b89b3f8bcd13d7f8, 0xc8a99108cf45ff6963e4326ccef0eb3cda020a05c10b4988669170188fe307c3)
usr/lib/librumpkern_sysproxy_p.a: 
	size (10358, 10646)
	sha256 (0x874650cbff758924c39510f71db006bb6fe28650b95356dc2e6acff9d3478123, 0x2dbaecda41a685371a9c5feddbc8a7b322224c9e55d4d2ca5d2b7fc18d5d866d)
usr/lib/libasan.a: 
	sha256 (0xbfec71e9c2da01aa38db0de356912cc9b2cce987a4e5214cf43607a898e56970, 0xab82312adae28c890932abca0bbb920c8480772e647c2d5f31010bfe9dd03b45)
usr/lib/librumpvfs_aio.a: 
	sha256 (0x906e0562d0d435286705429bebf93ae10d6139577d1f6af4796c154169e5ae44, 0x37b843897be8583388492eeb93d35244026748f2742b0ff9374b2eb9fe4d5ce9)
usr/lib/librumpnet_pppoe.a: 
	sha256 (0x2778dcf48bab738eab0beecb4d7d2d24694ae536e55d48f8f916939c02d28049, 0x2f8485acd10fab1aaa2fc3f9606d416300563f8d30ce1514c5f3cf7a118a5c49)
usr/lib/librumpvfs_aio_p.a: 
	sha256 (0xfe90992af7807ae61e9a7c3bb98d3a41eb5d1aba9fbfa232c8cefc086c495ebd, 0x3debf547af9e473a02bb11f80ff6fa5ba0d222485820f048c3213b4a34042be2)
usr/lib/libpanel.a: 
	sha256 (0x6e2c4edbb5753219742482df9fee0bed3e23a65db1756557e811c02f0e6a4972, 0xb0199219cb6c70cedc3905624be969e6a802de8d886aaa50ef2f65723f1be161)
usr/lib/liblsan_p.a: 
	sha256 (0x4d8d2cf5593ec606fe418463b47ea7799b34258aa8a18ae7ed9859a0f9d80c49, 0x9e284068535ffc51a7d1dc6ebff614acb6b4a0b553dd0b13e28d6acd4de92edf)
usr/lib/librumpnet_pppoe_p.a: 
	sha256 (0xb7fbcaebb7e829363bae082c520c85ed54c8b5ca88eb57780b61ffc05d9946e5, 0x493ea37d94bf86e82918df2fab318562c7869b00e03046ee6b1009944e5bed7b)
usr/lib/libubsan_p.a: 
	sha256 (0x73508eb4ad4ec9f7d7a3e6455382616905bf9d317c55c2c18fefab03a8a488d0, 0x55ddfbc8ec7d731a9f9fa575d18ad3933035ac8325b395e554b0f8c64ff4ecaf)
usr/lib/libunbound_p.a: 
	size (2679568, 2783140)
	sha256 (0xe1d1636fd5a4352713712c8ce4ac75424d64764e5aab4678fe96a3efc422a224, 0x82cffbb7cf37315f9374bf23055b2fb133ea117e8c545d16997e728fd803a278)
usr/lib/libunbound.a: 
	size (2416954, 2513318)
	sha256 (0x1bffd71f29e0b84cd22870f9e2149527fac4103f7efffeb6a681d24fec386868, 0xba9db2511ed414d3b391e247ade9f308e5040a8d06ac2959bf9f219af242d7a4)
usr/lib/librumpnet_netipsec.a: 
	sha256 (0x0e958f0c894565822099a46533668cd9a5eed2157a61350950fcb7bc8ab0b6fa, 0x0e414511153236de3c197a6b2c5d9f0700ef84a65a4fb3160adc73810ef6cf75)
usr/lib/libbozohttpd_p.a: 
	sha256 (0x734ffd80ffaba86dc8a57d9cb7440a6b889d782940665621e1b5193efbaaf193, 0x7d6fcc906e1f7caf48857128b8f49eac618d809a69f07cc00a23140eab473e42)
usr/lib/librumpres_p.a: 
	sha256 (0xd9ce41d342f23f80199a96118bee3fdc6f5be3d5b6730dd34d90a89ed62192fc, 0x9fc05fb5470c3d48999742fe41999aa926452c2e1abdc747b0c1f11d1ef15874)
usr/lib/librumpres.a: 
	sha256 (0x7ee54a9f394859c486c6556220e69d47e89f57a2ab87d8d30e397db98a7cac10, 0x077f7ffbee3f8341905a88c719a6d5e61571b16a55974abdb5c9f06df8297150)
usr/lib/liblsan.a: 
	sha256 (0x6fb9877208c30c05e1c42357aaf840bea76bbc70b255428c73b5e0199d056ebd, 0xa4257cd49d65af8e3dfd3a576c4293758fb68890f3e91e172e0dc5eaa165f986)
usr/lib/libbozohttpd.a: 
	sha256 (0xb7f7e21e9b9cef14cd7e18638c3c56147fc6b2a5ae52efcfad50da8d0ec2523d, 0x2097ea9bc68790ccb2f04b06383ee1f1994bf17370a6fa0f08eb0898ef655fe1)
usr/lib/libjemalloc_p.a: 
	sha256 (0x4cfbff77c21a1608f82a88bcc064c63ea3817b4963d169925769dab9aad38f00, 0x6509945a3bfb36106242c4194308a045311c5782fe8c9e644eab5a24009ac46c)
usr/lib/libns_p.a: 
	size (604042, 637082)
	sha256 (0xe8802e8e63ca05df43f4e72bb6431ae2ef95b4343f2efae8c0be300b1fa2a9ce, 0xd675574dfb2d81551a2452bf283882cae82429e9a08f60026f0b18e1a420277d)
usr/lib/librumpkern_nv_p.a: 
	sha256 (0x6406441bad8db39e31f1c1810e47277a1f54d6e109c36770770047dd9a1ecabb, 0x7a7c1d29490898fc77ff7b5ea45a22ba1c991895c6fbcad94de80faf522c8820)
usr/lib/librumpkern_nv.a: 
	sha256 (0xd5db976329f0c9ccdfdfd796515c995b255cc10095c8414c664e683ff431c467, 0x788cef981f31cc0026c2e15227b18522cccc47d47e97883ccd921b56632c611f)
usr/lib/libjemalloc.a: 
	sha256 (0x72be4a61ce7b85237be351964d00d36d5eca38aab8054487b3764ad0cb6cd03b, 0xcce67a1e5d7c372bbecf5445c318821400010f4fd1d9063d7a4d18713be01c99)
usr/lib/libcbor.a: 
	sha256 (0x35184098823abfe8f3f2c7cebdcd88b624632490bd6bd9411455c9f964f3b275, 0xfab8878ddb095024445a1ee2b83aaa4578055868dd75e6f641d51fa7447ef1dc)
usr/lib/libavl_p.a: 
	sha256 (0xc020b76cb874cbd4098934b877bdd9f3ab787bd0f068e7f6e3b2f4d71838aee9, 0x149379961e17524afcdbf543ab7483d3a9de54b483f958b5c6d607bff2356da5)
usr/lib/libavl.a: 
	sha256 (0x86adfdb6ae3c16d7437bc72f1431cc92d0e30f1856270d68f5267e0e0303c7c1, 0xd9397af3927cba074bb12a472378262cb529559a552cf1d0c919ae0e169fbdb9)
usr/lib/libnvpair.a: 
	sha256 (0x50ed617853ba70e6d2a1562fd5382181b0601213642c12d12852e89ba0f6dee5, 0x5684c2a627cf9f8787f2d17211d94839f9191769fb557010ad8ad5af0d777653)
usr/lib/libnvpair_p.a: 
	sha256 (0x9912f384ddf9909a6cf496d1eb9840f33fddd9bc1600bcaf75012e6bacfefe5a, 0x904055590cb68ed98158750a08ac4bb063c1e1275b7917398a58bc1099d6079a)
usr/lib/libumem_p.a: 
	sha256 (0x8b062a9f297cbbc5d16a77c47d3493d0d600a5755206dd06fb109e6cafeed796, 0x14e577a0f29924201aa6033c2974f0aede7654336dc407200599b681d71e905e)
usr/lib/libumem.a: 
	sha256 (0x4ca5d51cfa729496c8555eae0e811f2e6c89671d0ec27a2c6d7cc70f244a27a3, 0xd598b28988f42bc674d3a74c55413909c2f133098e430dedfa85c13d2716f985)
usr/lib/libuutil.a: 
	sha256 (0xce5d2b49bf04a684603e238e4c09d7f72bd7ae026d81cfcc9bfbc2e27e81e88b, 0x4fdb1839b9acdd6295f94b0b0f670e37ee32f6c06361901aba74067c1112b43b)
usr/lib/libuutil_p.a: 
	sha256 (0xd57643e82c5282dc464fb7202cdc63487d4ac06f4e761ac1a61ce48288b31a1c, 0x4deb1a53b54ba76b40093c0e78eee7f7128fd95572cb2943b514bc959201b90d)
usr/lib/libzfs_core_p.a: 
	sha256 (0x773080776d9633a4f2ea574370cf4aa6366e09d8dca9912455445d87da3d47c1, 0xd87c50b3af6af694138cc15a6b8992ec5b9124ec5c6030c26caa28318dedca88)
usr/lib/libzfs_core.a: 
	sha256 (0x5343347719e323f52d5a953f08733aa100b4cc6740b61677aeac1fd996242b09, 0x05f5d1af90b6e7185be31d7d7ed8ca81c730d00abb9808c74d114abeaa78aa2c)
usr/lib/libzpool.a: 
	sha256 (0x0836a951135e4eb83c9c50c0d55f9d3addf5d3210cd354335411e72f2655776b, 0x0849539a60a6c6c3f1194d284ce8f203b396422ce68a3793bbaaa839d71b9807)
usr/lib/libzpool_p.a: 
	sha256 (0x8ce3710792b809663745786752458aac5b4c5ff79e5ad0c78c3ee73f57ae6072, 0x0cba94c33aaef90bc6d52feac78c96854a54a6f3a83bb93eea9854149830cab4)
usr/lib/libcbor_p.a: 
	sha256 (0x04d2aa31df8203d14d1aa65a224f0a585675bd40b4ace8613cf57c8653fafeb3, 0x5ced6be807fbdb8c26ee7c09cc9978485ed59e6ee6882db8c446c3f6d1180614)
usr/lib/librumpkern_solaris_p.a: 
	sha256 (0x8dc29eeb7f69717a522a8d2e937b0379d7ee4fdca76d6a1546ac72361744fe6c, 0x0d0d493bf878b44a85194cea73a36722fe59a99b39b8ec63b71525b60b4a99bd)
usr/lib/libfido2_p.a: 
	sha256 (0x93cce6769efd3b8aee08871ef315443bb8616af6a6af575034b1ba640af2b666, 0x73989bf5678ff6d6b3d0702b10fb9d10d5c70526579ad6d35699d2727f00f83d)
usr/lib/libfido2.a: 
	sha256 (0xb2257e154fbd2dc2f9b6146bff519af6f467920cf6b4a3f7eeb0a46419b064b1, 0x3076d50a714788c6875a1defe79844997b430ebbca7780e3213c450b5cb43c87)
usr/lib/libzfs_p.a: 
	sha256 (0x53dc1b8131a12398b58321969f37eee3b128825b0b29687cb504ddab756e3d9b, 0x3839936d60e4d48027d33a977e37cce016936def011ce243591c47171876d05b)
usr/lib/libzfs.a: 
	sha256 (0x1c92e635b64df2998189fa0233faa332b5b73b5fcf8b335c17ef604d7f950666, 0xa3541e771aaa20aca1a7d7e7926955d01d90793197b072275f9aed999a332fda)
usr/lib/librumpfs_zfs.a: 
	sha256 (0xd35d43daa20781ae31d1a23c63874cd880b5be2fca1179e003eb3e011bc40bd3, 0x7776f38112144c4e458ef2036353ac303621b4dafd9373f03c7b5a8a6bb28f3f)
usr/lib/librumpfs_zfs_p.a: 
	sha256 (0x15e4edeb06e500cb45a8ca566cc21d0539b769aae910e26050da9e615c18b2c0, 0x5b4089c06c500181db884c5c27ca980ddf43add2a648b2c5db2d06b01945387d)
usr/lib/librumpkern_solaris.a: 
	sha256 (0xf3c9ad17a7e8e50facfc3c857abdb23665b1b5baa2f58f8ef8cef18d7d455040, 0xc12f2f455f9b2c63d9e4c542ae53908c20afeacfb4ba291215e622a5280e6ec2)
usr/lib/libblocklist_p.a: 
	sha256 (0xa658470104d6135cf303e0db21762ef280f9116de61c4e09094fbd4d0f2f43de, 0x689e9d0c07ddd0a2265cf31c9d4b8002ccb667a3cd87d2d05804a860c7b46b9f)
usr/lib/libblocklist.a: 
	sha256 (0xedeed7e529dfcd2f595dda42f4b3b15655b9c96e6dfe5c488b608f8bac6c620b, 0xd2379d0a49e395dd8835de07c4a018087a92aaea235453d3484aa75aec7e83af)
usr/lib/librumpnet_altq_p.a: 
	sha256 (0x755574bcb84e6c98a0a9b1f91833b688e3ca6d859af661fc66d6f8064117fbd1, 0xe2c33a56dccfc36e2c91d1fc4c73fb660eba2c739bfb528a46d5e31022f04c81)
usr/lib/librumpnet_altq.a: 
	sha256 (0x63ff1e7dd4abfb431d005a0a5a485697e922226ecbe1eb654a5690f30bf596d4, 0xec785353573aa5b257c7d2bc4ccaf1d0ecf3039031a3ca50d6c0857a6bc9c81a)
usr/lib/librumpkern_simplehook_tester_p.a: 
	sha256 (0xa7453e4e52c436cc341609dae7ee511ef06aff8fe1553017d59b40c6a13a88f7, 0x3f9a6d54e1f26373205cfd42e504aa1162606878a665d1487be1f27cbd2c636d)
usr/lib/librumpkern_simplehook_tester.a: 
	sha256 (0xeef6d92485e4d8c31a73ea56c462538d379e3040318a63debad0d34703051819, 0x48db64178a4b73623995b49aa27d00d6dda4202ade598a9254e12f35e50d0e43)
usr/lib/libopcodes.so.11.0: 
	size (399112, 399064)
	sha256 (0x6e673e379867c456a734ee1489a64acc68916a3f7c5b2e3d021a8082990cc54d, 0xc5396be1dc922dad1ec677aa6c1e822627cbd1f80b21eff4b9950095a91cc622)
usr/lib/libgnuctf.so.1.0: 
	size (216752, 216704)
	sha256 (0xeee61439f477ede3f634d8615ed175a751d76fff03b1755a8f839a141095f2e6, 0x3cd21ac48fa58f4062683026ed4eb97c3fd07e3bc7066259224f39919af09a84)
usr/libexec/lto1: 
	size (20577672, 20577352)
	sha256 (0xe0a8f31f72dcf6c751997fd00533051e1edcc89c493fb6fda51bf39dd484eebb, 0x9053b48e7a429422419a5cc209df2616083265fff3fb13b5ac605c8482657fd7)
usr/libexec/lto-wrapper: 
	size (1183672, 1183616)
	sha256 (0xc782388eb5b861f1492f0c52becb1292ffaf9cb87234b7b154b2258c0b3a9b6a, 0x4a79203cb6f614e2c66f3ba734e2298940a64d57fa6e15a509ec46979e0bc1a9)
usr/libexec/cc1: 
	size (21927488, 21927432)
	sha256 (0x7530402a4fd512b28339b134465d6bf06208d9375c312a80e95b9cff79078aaa, 0x5318521c2c78640326173d5f8fafc655a27f62c150641bf1914fa03aa248cf5b)
usr/libexec/cc1obj: 
	size (22189400, 22189080)
	sha256 (0x08ef9317a439e9b349904519ddc66fc8646a3c35b2deafbdde5a20805beb28a7, 0x2d9223f338c322d2fb63e42346964ff2e379f694f7fc612155698881014cbcd8)
usr/libexec/cc1plus: 
	size (23938272, 23938216)
	sha256 (0x10c017b4907f57ca896b2aa5a7e05f4803e74ca46939304c26384bfdc1785af6, 0xcadf076f8ee151fcf87fe0ade243a50d4056693b6ad08fee9e9a829db0d47c9e)
usr/libexec/lint1: 
	size (305336, 311408)
	sha256 (0x82220e1737f3dd020f51a5360a34fd726ac0a8acbbcbab98484555ecca10cfab, 0x7e212c6946f13f851f9a2d9ab39c363d1fa1a9eac22d79892cb4c7b7da5565e4)
usr/libexec/lint2: 
	size (56448, 56424)
	sha256 (0xdf7c4384c1fa6ff01223e495b790616eb31f05fc8c50a5b830c5289eaed636d7, 0xe098c81de4360c4f2987597ebe63a16a96429852a3f191daa836935935d9d44c)
usr/libexec/liblto_plugin.so.0.1: 
	size (113200, 113144)
	sha256 (0x17b3e5064fd80457979c5cb8f23472d447ad290ed7536118de2b55d5c792c931, 0x21f86b17509d90b9802c83644c430b445d9c0cf79beeb6b52ddb33ac713c6d08)
usr/libexec/cc1objplus: 
	size (24201984, 24201928)
	sha256 (0x7bced40f8f4cb6884e04b505d80d4f03bbdc7d9ff6346604e7923098c0448ddd, 0x1584e28ff29efbaa11719ff66948ff1674b915349f242258d54a7f952a0aaaba)
usr/sbin/gspa: 
	size (68608, 68552)
	sha256 (0x999433f97a75e68a72a117a4140459d23c53327484b2536fb6ac14390a213443, 0x9323ccac078deaf1c2bbbd35d91f20ab4a4cba1f85ebfba14136164ad64aa5e8)
usr/sbin/kgmon: 
	size (25728, 25672)
	sha256 (0x791e8d04b4361d4f77606867c0186961e68479dcdd19e06cf1bc38721c4bee3d, 0x057a24a6c9ef6cb24ba8906dc16c3c9bcbc43749a828dacf62dba9a4a3f0fec8)
usr/share/man/html3/elf_getphdrnum.html: 
	size (5600, 5602)
	sha256 (0x619848d99d092b21129a14ca8d4c6619a2f1ffbf6853254538d84fe6be8ff952, 0xfb7aeb42069c1b3969e0c6148764cacbbaa108d406660021c80440de03c92b8a)
usr/share/man/html3/dwarf_add_AT_comp_dir.html: 
	size (5641, 5643)
	sha256 (0xbc49f26187dea7052c6cf6c9d1565d901e64f8c984564931efd500a60529bd0b, 0xe3375ccbcead62973f367030d3e2b783764011d3f362689c0b930f192efab4ac)
usr/share/man/html3/elf_getshdrstrndx.html: 
	size (5374, 5376)
	sha256 (0x21a09c69065e0b63802841cf7af42f2f33205c143a6e4f3851c934083f92d316, 0x460366537866a10b0c5c344ccc9a0481e6cc870c0034b9a5f3f5eceba8df6f74)
usr/share/man/html3/elf_getshdrnum.html: 
	size (5164, 5166)
	sha256 (0xf3a1a6b19ed8134ef2388c1c715b71cd3efb7e78d2a7f2f84e13b5b8920252dd, 0xb92bc5a91baa1c204bbfc7bdc281dd01ce4d93e9ee75b78c42900004a675a7ed)
usr/share/man/html3/elf_open.html: 
	size (7092, 7094)
	sha256 (0xf922dfdecff7f5cfa6db4eb961c530a2b42dabb6647ecaab68e48fe402e70344, 0x05ff4f8205ca0cec8631588a79fa682649d2f69413e2d10c4a0db15f6d959536)
usr/share/man/html3/elf_openmemory.html: 
	size (7092, 7094)
	sha256 (0xf922dfdecff7f5cfa6db4eb961c530a2b42dabb6647ecaab68e48fe402e70344, 0x05ff4f8205ca0cec8631588a79fa682649d2f69413e2d10c4a0db15f6d959536)
usr/share/man/html3/elf_flagarhdr.html: 
	size (13111, 13113)
	sha256 (0x68580297ca3b3b3711528ee25a851e06250a6f2ca95ad05682a72bf2c5cbccca, 0x1822287c71bd9d28750f99919aca671e898be253530670dba8d8a86af263a30c)
usr/share/man/html3/dwarf_attrlist.html: 
	size (7589, 7591)
	sha256 (0xb9b021e34fa9315702b23e7e2e66094452ac6318ebb0610dbf0c663429864d40, 0x2181a023aa8fbd4f612f91c52e5e857e1baf769eea550a56e2ab040bbe7c5e49)
usr/share/man/html3/dwarf.html: 
	size (40086, 40088)
	sha256 (0xc8a6d13dbf34c38710290169b703e12dc70f2190ab82dd90c01009177c2db68d, 0xb93471481f687e43659c331e8d71dfde6603ee3bf9cb104181bf04aba753bf7b)
usr/share/man/html3/dwarf_attr.html: 
	size (6250, 6252)
	sha256 (0xad604b678bdc4ca49d204c8caccd592f0c9e04ae0852d73e09120529f58519c7, 0xe109dad15a185714b810796d1874063d9cfa3a332bc7d3f79b73009be4799c6d)
usr/share/man/html3/dwarf_errno.html: 
	size (3705, 3707)
	sha256 (0x7346806874d0739e0b9a16ec48110c78f5d64068a0b8ef5e8f3d28accfa938c8, 0x8788892bbb62f8fe98fe9e0880672c1beccb70543760ea5a20b5984efff5b4b0)
usr/share/man/html3/dwarf_add_AT_const_value_string.html: 
	size (7009, 7011)
	sha256 (0x3b78c1963fd3793a48cd4536a29806cbfd32af720ab2e3d2e2e6601e4121fb7e, 0xb832963a16010630b529399f2400675a2887b550b348f5dc30f77074d00becd4)
usr/share/man/html3/dwarf_add_AT_dataref.html: 
	size (6709, 6711)
	sha256 (0x8f770bc41683a0022291ef20626aa39c74014fe37d39ec6b9dc4e4a126fafd7b, 0xc2c2111a9a5c6611ba9faf88aee141643faee8d1da7ad84377968c4d14aca7aa)
usr/share/man/html3/SQLITE_SCANSTAT_COMPLEX.html: 
	size (1512, 1513)
	sha256 (0x9e44a4cf026553fd40158b87376cf48f0ca8050ea7b034ff6c01df559ecf71ed, 0xf313150f06b858f0b85b4ae2d6db43cca3fedb3da18c9c53472b67d3ac85a9c3)
usr/share/man/html3/elf.html: 
	size (36509, 36511)
	sha256 (0x135f853d7fa9a8b18e4f45c2cb5f241da56eadb73baeeafa3784f03bfc64f32f, 0xf3d79940de8d0d33f027c6e246f32bc6fe99393a8ec2c81ae7fd9bb9899f761f)
usr/share/man/html3/elf32_xlatetof.html: 
	size (13794, 13796)
	sha256 (0x741b6113a681d9cc6adf24f27ab6c7a17e22d768139b4ded9ce189a51f680d8e, 0x708fdf083c66fdb7af804d9f87b09ce451ce478f14778441d6c6943597786627)
usr/share/man/html3/elf32_xlatetom.html: 
	size (13794, 13796)
	sha256 (0x741b6113a681d9cc6adf24f27ab6c7a17e22d768139b4ded9ce189a51f680d8e, 0x708fdf083c66fdb7af804d9f87b09ce451ce478f14778441d6c6943597786627)
usr/share/man/html3/elf32_checksum.html: 
	size (6800, 6802)
	sha256 (0xf050acb3add819b482c2ee3d7ee281730413baaf5ba2cef86fabe732936adfc2, 0xac6d5e3d0c7968edc06ebae999ec86fd8daf0d31583ed780c8ff2f522f42787a)
usr/share/man/html3/elf32_fsize.html: 
	size (6190, 6192)
	sha256 (0x7cb9448c98675a1c9f341837057c97b1b6fb32c2d20e52045788efea3ef17ae8, 0x83cdc539ace74b018bd0a0b25c7a374a20fce1b985f1c2d66a453255b8c6cc11)
usr/share/man/html3/elf32_getehdr.html: 
	size (7382, 7384)
	sha256 (0x474ef379523e77609aefacac9364bdbb01566f61a4aec177117dfb0104df18ad, 0x89dbfa940bb1b37e44d38e9a73f401eee521b08c9ca12b7c70270a7f4d51f550)
usr/share/man/html3/elf32_getphdr.html: 
	size (8477, 8479)
	sha256 (0x8002260e6fb5d6f8e50eaaf3dbfa677f7a1385eb29e0ffa36e5d8314a95ec607, 0xbced31fb2cb0e6276ef1ed03864dd026010c52d7f105fe12be6c16bcebbb887c)
usr/share/man/html3/elf32_getshdr.html: 
	size (6421, 6423)
	sha256 (0x61a94a6cf8d99933cf61a15e686918c906835aa9795a3674517118561bc45de4, 0x1cc3de3074d00b9852b4c3744800abbf8e8565bc6b81d0bc5b679ef8cd8ca906)
usr/share/man/html3/elf32_newehdr.html: 
	size (10356, 10358)
	sha256 (0x0ab76bf1f7bb26ed800edb701b48080d6fc57b7e943be559f49853054368b7c3, 0x76763754bea1f82cf7aa678956fbc5a47efc179b9a20bb8c178fa4a82d702d4e)
usr/share/man/html3/elf32_newphdr.html: 
	size (7904, 7906)
	sha256 (0x8f545a465c2859f7d2f2c0be8b083f58b8709107202d6cff5add459431cbd914, 0x0c3c2878c37cbd2efa8b96f08760e09057d921969171f241c33bf301c7bfd0b4)
usr/share/man/html3/elf64_checksum.html: 
	size (6800, 6802)
	sha256 (0xf050acb3add819b482c2ee3d7ee281730413baaf5ba2cef86fabe732936adfc2, 0xac6d5e3d0c7968edc06ebae999ec86fd8daf0d31583ed780c8ff2f522f42787a)
usr/share/man/html3/elf64_fsize.html: 
	size (6190, 6192)
	sha256 (0x7cb9448c98675a1c9f341837057c97b1b6fb32c2d20e52045788efea3ef17ae8, 0x83cdc539ace74b018bd0a0b25c7a374a20fce1b985f1c2d66a453255b8c6cc11)
usr/share/man/html3/elf64_getehdr.html: 
	size (7382, 7384)
	sha256 (0x474ef379523e77609aefacac9364bdbb01566f61a4aec177117dfb0104df18ad, 0x89dbfa940bb1b37e44d38e9a73f401eee521b08c9ca12b7c70270a7f4d51f550)
usr/share/man/html3/elf64_getphdr.html: 
	size (8477, 8479)
	sha256 (0x8002260e6fb5d6f8e50eaaf3dbfa677f7a1385eb29e0ffa36e5d8314a95ec607, 0xbced31fb2cb0e6276ef1ed03864dd026010c52d7f105fe12be6c16bcebbb887c)
usr/share/man/html3/elf64_getshdr.html: 
	size (6421, 6423)
	sha256 (0x61a94a6cf8d99933cf61a15e686918c906835aa9795a3674517118561bc45de4, 0x1cc3de3074d00b9852b4c3744800abbf8e8565bc6b81d0bc5b679ef8cd8ca906)
usr/share/man/html3/elf64_newehdr.html: 
	size (10356, 10358)
	sha256 (0x0ab76bf1f7bb26ed800edb701b48080d6fc57b7e943be559f49853054368b7c3, 0x76763754bea1f82cf7aa678956fbc5a47efc179b9a20bb8c178fa4a82d702d4e)
usr/share/man/html3/elf64_newphdr.html: 
	size (7904, 7906)
	sha256 (0x8f545a465c2859f7d2f2c0be8b083f58b8709107202d6cff5add459431cbd914, 0x0c3c2878c37cbd2efa8b96f08760e09057d921969171f241c33bf301c7bfd0b4)
usr/share/man/html3/elf64_xlatetof.html: 
	size (13794, 13796)
	sha256 (0x741b6113a681d9cc6adf24f27ab6c7a17e22d768139b4ded9ce189a51f680d8e, 0x708fdf083c66fdb7af804d9f87b09ce451ce478f14778441d6c6943597786627)
usr/share/man/html3/elf64_xlatetom.html: 
	size (13794, 13796)
	sha256 (0x741b6113a681d9cc6adf24f27ab6c7a17e22d768139b4ded9ce189a51f680d8e, 0x708fdf083c66fdb7af804d9f87b09ce451ce478f14778441d6c6943597786627)
usr/share/man/html3/elf_errmsg.html: 
	size (5964, 5966)
	sha256 (0x845fc6196e91bb998a83cbab5fdc12fa78f9bf50845c98ef02ff577eb203643c, 0x038c9aac36cd0b38d482db79c657574669c851edb875685341eb5244522c1b7b)
usr/share/man/html3/elf_errno.html: 
	size (5964, 5966)
	sha256 (0x845fc6196e91bb998a83cbab5fdc12fa78f9bf50845c98ef02ff577eb203643c, 0x038c9aac36cd0b38d482db79c657574669c851edb875685341eb5244522c1b7b)
usr/share/man/html3/elf_begin.html: 
	size (14070, 14072)
	sha256 (0xea28cde205ac086f5251a4e81d93c525a1a6fccce631846aa955cb6f7ed45b6c, 0x03aeb0a1640aa9d934c8765d55b88638f3632be448157177978842b3e42b7bdf)
usr/share/man/html3/elf_cntl.html: 
	size (6375, 6377)
	sha256 (0x0ab28cedc2c3560c64669c86a7fe1d25e85477ac06cc0e973566811fdb8d90b9, 0x0fc38e204ca8a090e9b3168435ca5f87d37988d4d5d6df8f45845b5de6711632)
usr/share/man/html3/elf_end.html: 
	size (4520, 4522)
	sha256 (0xfcd07272446a4eec1928c9e2f469b346668b5dcc8418516cd93ca0d6694da667, 0x057d8dbb24b7e1ef0480562ae157b3d899caa91baed1ff69bfa7fbfd6930e9d6)
usr/share/man/html3/elf_flagdata.html: 
	size (13111, 13113)
	sha256 (0x68580297ca3b3b3711528ee25a851e06250a6f2ca95ad05682a72bf2c5cbccca, 0x1822287c71bd9d28750f99919aca671e898be253530670dba8d8a86af263a30c)
usr/share/man/html3/elf_flagehdr.html: 
	size (13111, 13113)
	sha256 (0x68580297ca3b3b3711528ee25a851e06250a6f2ca95ad05682a72bf2c5cbccca, 0x1822287c71bd9d28750f99919aca671e898be253530670dba8d8a86af263a30c)
usr/share/man/html3/elf_fill.html: 
	size (3581, 3583)
	sha256 (0x0d3063452109bdc8aea5dcde731dee805f717b5312b75281954a875650e1548f, 0x87895fe9091d0da0654748af498c49f83130a091d7d79256a3b25c13cd63a803)
usr/share/man/html3/elf_flagelf.html: 
	size (13111, 13113)
	sha256 (0x68580297ca3b3b3711528ee25a851e06250a6f2ca95ad05682a72bf2c5cbccca, 0x1822287c71bd9d28750f99919aca671e898be253530670dba8d8a86af263a30c)
usr/share/man/html3/elf_flagphdr.html: 
	size (13111, 13113)
	sha256 (0x68580297ca3b3b3711528ee25a851e06250a6f2ca95ad05682a72bf2c5cbccca, 0x1822287c71bd9d28750f99919aca671e898be253530670dba8d8a86af263a30c)
usr/share/man/html3/elf_flagscn.html: 
	size (13111, 13113)
	sha256 (0x68580297ca3b3b3711528ee25a851e06250a6f2ca95ad05682a72bf2c5cbccca, 0x1822287c71bd9d28750f99919aca671e898be253530670dba8d8a86af263a30c)
usr/share/man/html3/elf_flagshdr.html: 
	size (13111, 13113)
	sha256 (0x68580297ca3b3b3711528ee25a851e06250a6f2ca95ad05682a72bf2c5cbccca, 0x1822287c71bd9d28750f99919aca671e898be253530670dba8d8a86af263a30c)
usr/share/man/html3/elf_getarhdr.html: 
	size (5876, 5878)
	sha256 (0xb69d8fe7a658c6ef8566b70bcd6b2107124b4e8e99e1054a2beebbf4fecd463c, 0xc4b34ccdaeca562ac64e78ea6937d8ed5c350cc3702563071fcef755593ea182)
usr/share/man/html3/elf_ndxscn.html: 
	size (8319, 8321)
	sha256 (0xe9479ad3a98007f45ea91c2161cae8a27b7f0b68387b6b7dd1f4e4cae6205991, 0x97505d0c7873626334c70f1a5a663cbf4a98d9dbfed7bf1d6939d1be52613881)
usr/share/man/html3/elf_getscn.html: 
	size (8319, 8321)
	sha256 (0xe9479ad3a98007f45ea91c2161cae8a27b7f0b68387b6b7dd1f4e4cae6205991, 0x97505d0c7873626334c70f1a5a663cbf4a98d9dbfed7bf1d6939d1be52613881)
usr/share/man/html3/elf_getarsym.html: 
	size (6903, 6905)
	sha256 (0x8a2af4538665e270649ad18b5e26960668e09ce457ca8b0200d1374b3a9079da, 0x9e641a1e93edb8b9b756f74b4f41a9e1b2215d52799c6631f5a1d4028200414c)
usr/share/man/html3/elf_getbase.html: 
	size (4486, 4488)
	sha256 (0xecc7df0c795845e95f7b11b23269ea815b1e62856ac831f94b7354bac362ea88, 0x6de7bd0c987b563ea1c88c17cf87835c174730e160d9e97b7e4b2e8d63c846a4)
usr/share/man/html3/elf_getdata.html: 
	size (12125, 12127)
	sha256 (0x0e122de95157fc507c15e608f819e3c31e0ffe1b732b8cf437e71e7064d0f591, 0x0430ba41767e3cbc4d4e6a470bc7809b6fc7ae273cb8b3c72ab5dd198f514237)
usr/share/man/html3/elf_getident.html: 
	size (5469, 5471)
	sha256 (0x6703912a125c04bea4be632bd00caed3a299fcd86aafce492a17575c85f2093a, 0x0bef09261333a0706034af481507bac346ceb88bed1b3afa410c28e7e2fbfae0)
usr/share/man/html3/elf_getphnum.html: 
	size (5820, 5822)
	sha256 (0x3ff8f818f0be69330e3f780466dc1b85c40ed6a6c605fef34bb37534dc4f5e64, 0x3e392bd5c8b550021fbb682de1d93e8614dacb39c32e609c261aa24b6bf515f8)
usr/share/man/html3/elf_newdata.html: 
	size (12125, 12127)
	sha256 (0x0e122de95157fc507c15e608f819e3c31e0ffe1b732b8cf437e71e7064d0f591, 0x0430ba41767e3cbc4d4e6a470bc7809b6fc7ae273cb8b3c72ab5dd198f514237)
usr/share/man/html3/elf_newscn.html: 
	size (8319, 8321)
	sha256 (0xe9479ad3a98007f45ea91c2161cae8a27b7f0b68387b6b7dd1f4e4cae6205991, 0x97505d0c7873626334c70f1a5a663cbf4a98d9dbfed7bf1d6939d1be52613881)
usr/share/man/html3/elf_getshnum.html: 
	size (5303, 5305)
	sha256 (0xb2269675c999b04e130ac7d582c64a64bff7da76a964133e4ba5d223725e57cf, 0xe18cdb0cff08a6136e81b99ecc507848ace5da079b3073e1ebf98163ca81836d)
usr/share/man/html3/elf_getshstrndx.html: 
	size (6001, 6003)
	sha256 (0x982bd604e1a8549b842c701b59d8202c6ba88753aaf7b58602d6d75b627265e3, 0x72fb4334e7312beafbb51505ecd2dac3c8fc1facaa10a37a258c6a4cb1c16172)
usr/share/man/html3/elf_hash.html: 
	size (3875, 3877)
	sha256 (0x10267bf1bad6e52bce4496855dae58d9a5a16ff06849667994db56c545f2d477, 0x999b118bb08fa2b33fbcb87d0117510eb739475b3ad2a45375680e6a43f68a47)
usr/share/man/html3/elf_kind.html: 
	size (4460, 4462)
	sha256 (0x12afb1d4c9f4fd4ffa44719a7e93f439e7a347ab2bbe9e7855d6a362a0f8a238, 0xac6f2dc69202b980a7366c1b407b4fbb62a7a54c43dca943173e46b351910435)
usr/share/man/html3/elf_memory.html: 
	size (6828, 6830)
	sha256 (0x60f275dc8e4677a2b7b92fb2b179bfdb5da63610284a0ffc198f29f9d37ef6af, 0xce2abf721990b9bd804efefea6782dfd20fd6bc0bcb7bed01d5604467e0c9193)
usr/share/man/html3/elf_nextscn.html: 
	size (8319, 8321)
	sha256 (0xe9479ad3a98007f45ea91c2161cae8a27b7f0b68387b6b7dd1f4e4cae6205991, 0x97505d0c7873626334c70f1a5a663cbf4a98d9dbfed7bf1d6939d1be52613881)
usr/share/man/html3/elf_rawdata.html: 
	size (12125, 12127)
	sha256 (0x0e122de95157fc507c15e608f819e3c31e0ffe1b732b8cf437e71e7064d0f591, 0x0430ba41767e3cbc4d4e6a470bc7809b6fc7ae273cb8b3c72ab5dd198f514237)
usr/share/man/html3/elf_next.html: 
	size (5332, 5334)
	sha256 (0x30d74f2287d3e631e9b57e336a2411f2b484b9fe71fdeff5e3329e78d80cf147, 0x888b59f118234cfd38209e8437d608d4c4fd389ef523c8cb2abd10b604f88ee5)
usr/share/man/html3/elf_setshstrndx.html: 
	size (6001, 6003)
	sha256 (0x982bd604e1a8549b842c701b59d8202c6ba88753aaf7b58602d6d75b627265e3, 0x72fb4334e7312beafbb51505ecd2dac3c8fc1facaa10a37a258c6a4cb1c16172)
usr/share/man/html3/elf_rand.html: 
	size (5980, 5982)
	sha256 (0x8ed67d91ffcc33596e60de2550ded923bd3473a9b49a4f743bfac14c921cdda6, 0xf2500365f07d340c3b98c8201214427a45ac29556f0b9b6edd85d10e19189c45)
usr/share/man/html3/elf_rawfile.html: 
	size (4843, 4845)
	sha256 (0x5b0bcd025abb341171d7a343146bef4121263b0617abaae8ec199ab55adb50c4, 0x173d95a11b120a3971087fa61ea67dc151ebeec2475824ea7bc736270b052736)
usr/share/man/html3/elf_strptr.html: 
	size (7035, 7037)
	sha256 (0x8c407e211ec5d0fa695028ec7f44c50bbae800aa09a6c7f53d2e6fa6d65da8c6, 0x7b7abd351c899b4641db245c6e2866f342f3647ad709f5bf4e2c96965d309511)
usr/share/man/html3/elf_update.html: 
	size (20263, 20265)
	sha256 (0x19eeb193a57c25770e27a67c23ff65f5d9fffc6ecd585db1f70dcd8aeaf56780, 0x9ee707e383b192037578120863c285b6fb94c2770d978a2487b91c3c63bb80e2)
usr/share/man/html3/elf_version.html: 
	size (5285, 5287)
	sha256 (0x3a77ddc11f741ecf59822bf52c99e70f86ff8981190ffcdf88ffbd24530a712c, 0xeb40e909eeac0b5852ca9b0a2aaaf7983388e724e5e5fb83ded59261f42b6355)
usr/share/man/html3/gelf.html: 
	size (10714, 10716)
	sha256 (0x9c35fea22d63cd2d8ce3841956206486dd9dfb238fe14a10243b5d95bdd9ef01, 0x332f0a2633547c6dc13f7db1118e5b0781f0548a14e138a7ebab2af20a9d85cc)
usr/share/man/html3/gelf_checksum.html: 
	size (6800, 6802)
	sha256 (0xf050acb3add819b482c2ee3d7ee281730413baaf5ba2cef86fabe732936adfc2, 0xac6d5e3d0c7968edc06ebae999ec86fd8daf0d31583ed780c8ff2f522f42787a)
usr/share/man/html3/gelf_fsize.html: 
	size (6190, 6192)
	sha256 (0x7cb9448c98675a1c9f341837057c97b1b6fb32c2d20e52045788efea3ef17ae8, 0x83cdc539ace74b018bd0a0b25c7a374a20fce1b985f1c2d66a453255b8c6cc11)
usr/share/man/html3/gelf_getehdr.html: 
	size (7382, 7384)
	sha256 (0x474ef379523e77609aefacac9364bdbb01566f61a4aec177117dfb0104df18ad, 0x89dbfa940bb1b37e44d38e9a73f401eee521b08c9ca12b7c70270a7f4d51f550)
usr/share/man/html3/gelf_getclass.html: 
	size (3871, 3873)
	sha256 (0x814efe072ccf4405d8345caaf5582ad2508fb4fb2ae6b0a5c6ee14819832aa3d, 0x56bf6cbe77ebf8a8cb9571411d861228a306894d6bc572bbfb5df64d37a9a6af)
usr/share/man/html3/gelf_getcap.html: 
	size (7026, 7028)
	sha256 (0x291b7459fd624252c1c54bfa5766757c4febf197177a2e33cba2b24b7a213bee, 0x87123d03e1cee9afb545a6555948c8494e19091a37d8c63f518185c1834c8715)
usr/share/man/html3/gelf_getphdr.html: 
	size (8477, 8479)
	sha256 (0x8002260e6fb5d6f8e50eaaf3dbfa677f7a1385eb29e0ffa36e5d8314a95ec607, 0xbced31fb2cb0e6276ef1ed03864dd026010c52d7f105fe12be6c16bcebbb887c)
usr/share/man/html3/gelf_getdyn.html: 
	size (7073, 7075)
	sha256 (0x62cc4854d063c8e7278eb6c8814739d8e4995974fe1683326c0cf2080acc157e, 0x67243dff770270292c0d7845ff6b6f092a560cfba09fdf9887b1dfd04cb85eef)
usr/share/man/html3/gelf_getshdr.html: 
	size (6421, 6423)
	sha256 (0x61a94a6cf8d99933cf61a15e686918c906835aa9795a3674517118561bc45de4, 0x1cc3de3074d00b9852b4c3744800abbf8e8565bc6b81d0bc5b679ef8cd8ca906)
usr/share/man/html3/gelf_getmove.html: 
	size (7072, 7074)
	sha256 (0x4e32ebcb4e3787884ba37172750682995389482d4c4978b9c31554331fcdf52d, 0xa8f66443117a195a75bf9a1386ea4e28299129bcf8e98739c53896a47e9058e1)
usr/share/man/html3/gelf_getrela.html: 
	size (7069, 7071)
	sha256 (0xbca1b4298b97d474a607abebde61ee4e77ca02f8fca92074f1dd96f8951a9b3e, 0x9acaea04e236efc13bdf3ba64bbec45767be4300ae65afcbe5a923548bef5b99)
usr/share/man/html3/gelf_getrel.html: 
	size (7028, 7030)
	sha256 (0x975422cb4463b70fee6a3bda9fef2466e439bb8f30050d878071414115f6b3b8, 0xf638508acdb8552c6715987dc2bce0a77ce477de620235089259f916b8a5961e)
usr/share/man/html3/gelf_newehdr.html: 
	size (10356, 10358)
	sha256 (0x0ab76bf1f7bb26ed800edb701b48080d6fc57b7e943be559f49853054368b7c3, 0x76763754bea1f82cf7aa678956fbc5a47efc179b9a20bb8c178fa4a82d702d4e)
usr/share/man/html3/gelf_newphdr.html: 
	size (7904, 7906)
	sha256 (0x8f545a465c2859f7d2f2c0be8b083f58b8709107202d6cff5add459431cbd914, 0x0c3c2878c37cbd2efa8b96f08760e09057d921969171f241c33bf301c7bfd0b4)
usr/share/man/html3/gelf_getsyminfo.html: 
	size (6905, 6907)
	sha256 (0xd2cccfb3969a890621bb346607ce4a14a6f380f633dfe06f012d1d2782f2a122, 0x7177a4f064ba7e9c5d58ca4878dfd2d13191225fac27eed1b8451ae8172344da)
usr/share/man/html3/gelf_getsym.html: 
	size (7292, 7294)
	sha256 (0xd9c28b6c8ceb504235459f2359e04df076c94ca120b79de97c277d21b312f305, 0x7872f4aadd55df3ab05e836e79655e34d820729528e6c0bef200663db7fe94ba)
usr/share/man/html3/gelf_update_cap.html: 
	size (7026, 7028)
	sha256 (0x291b7459fd624252c1c54bfa5766757c4febf197177a2e33cba2b24b7a213bee, 0x87123d03e1cee9afb545a6555948c8494e19091a37d8c63f518185c1834c8715)
usr/share/man/html3/gelf_getsymshndx.html: 
	size (8674, 8676)
	sha256 (0xe16c3582eb16b0b0d117c8b9ab56719f1309e1e530200dad6d228f12e90e092f, 0x30bc844189e1cf061a4973dfbd5f81494373a043d3f9b09d1b2693c7858b55a4)
usr/share/man/html3/gelf_update_dyn.html: 
	size (7073, 7075)
	sha256 (0x62cc4854d063c8e7278eb6c8814739d8e4995974fe1683326c0cf2080acc157e, 0x67243dff770270292c0d7845ff6b6f092a560cfba09fdf9887b1dfd04cb85eef)
usr/share/man/html3/gelf_update_move.html: 
	size (7072, 7074)
	sha256 (0x4e32ebcb4e3787884ba37172750682995389482d4c4978b9c31554331fcdf52d, 0xa8f66443117a195a75bf9a1386ea4e28299129bcf8e98739c53896a47e9058e1)
usr/share/man/html3/gelf_update_phdr.html: 
	size (7494, 7496)
	sha256 (0x8465b2d92d9d618c0f7298713de07c275b5367155f4f6189cd09177a41674121, 0x0db981a05a7e5a1fe32ee66d81afd1221943bdfeccfed83c8ce1acae442a91cf)
usr/share/man/html3/gelf_update_ehdr.html: 
	size (7494, 7496)
	sha256 (0x8465b2d92d9d618c0f7298713de07c275b5367155f4f6189cd09177a41674121, 0x0db981a05a7e5a1fe32ee66d81afd1221943bdfeccfed83c8ce1acae442a91cf)
usr/share/man/html3/gelf_update_rel.html: 
	size (7028, 7030)
	sha256 (0x975422cb4463b70fee6a3bda9fef2466e439bb8f30050d878071414115f6b3b8, 0xf638508acdb8552c6715987dc2bce0a77ce477de620235089259f916b8a5961e)
usr/share/man/html3/gelf_update_rela.html: 
	size (7069, 7071)
	sha256 (0xbca1b4298b97d474a607abebde61ee4e77ca02f8fca92074f1dd96f8951a9b3e, 0x9acaea04e236efc13bdf3ba64bbec45767be4300ae65afcbe5a923548bef5b99)
usr/share/man/html3/gelf_update_shdr.html: 
	size (7494, 7496)
	sha256 (0x8465b2d92d9d618c0f7298713de07c275b5367155f4f6189cd09177a41674121, 0x0db981a05a7e5a1fe32ee66d81afd1221943bdfeccfed83c8ce1acae442a91cf)
usr/share/man/html3/gelf_update_sym.html: 
	size (7292, 7294)
	sha256 (0xd9c28b6c8ceb504235459f2359e04df076c94ca120b79de97c277d21b312f305, 0x7872f4aadd55df3ab05e836e79655e34d820729528e6c0bef200663db7fe94ba)
usr/share/man/html3/gelf_update_syminfo.html: 
	size (6905, 6907)
	sha256 (0xd2cccfb3969a890621bb346607ce4a14a6f380f633dfe06f012d1d2782f2a122, 0x7177a4f064ba7e9c5d58ca4878dfd2d13191225fac27eed1b8451ae8172344da)
usr/share/man/html3/gelf_update_symshndx.html: 
	size (8674, 8676)
	sha256 (0xe16c3582eb16b0b0d117c8b9ab56719f1309e1e530200dad6d228f12e90e092f, 0x30bc844189e1cf061a4973dfbd5f81494373a043d3f9b09d1b2693c7858b55a4)
usr/share/man/html3/gelf_xlatetof.html: 
	size (13794, 13796)
	sha256 (0x741b6113a681d9cc6adf24f27ab6c7a17e22d768139b4ded9ce189a51f680d8e, 0x708fdf083c66fdb7af804d9f87b09ce451ce478f14778441d6c6943597786627)
usr/share/man/html3/gelf_xlatetom.html: 
	size (13794, 13796)
	sha256 (0x741b6113a681d9cc6adf24f27ab6c7a17e22d768139b4ded9ce189a51f680d8e, 0x708fdf083c66fdb7af804d9f87b09ce451ce478f14778441d6c6943597786627)
usr/share/man/html3/getnameinfo.html: 
	size (11989, 12279)
	sha256 (0x3911a8f3ed46e91434e54d66c00297a75b9f4e1093b44f062bb76cf3beb3d1ae, 0x75f4a22b9b90a3ded8a5608e18c7ef6eeb0f53d284d4622e58f4f9b5a8e78e7f)
usr/share/man/html3/dwarf_finish.html: 
	size (6845, 6847)
	sha256 (0x3bb7a9f663d3e1f3ef18b3a29477ed62463dda874cda2d5062f31b8cf14c094b, 0xea2b66d9e652b83547d35bb430f09672df1bfe3c9bce6313f01548ce6c401f4c)
usr/share/man/html3/dwarf_fde_cfa_offset.html: 
	size (5615, 5617)
	sha256 (0xff75ac15e9746c30e89e44b91f0743163fd4e05fb62d363fb69761aa5f32fc90, 0x8f290b3ca2b2b4b036e9f002f0a65b814387b23f2d63ba7c7e5cf38b5774b97b)
usr/share/man/html3/dwarf_formblock.html: 
	size (6017, 6019)
	sha256 (0x8bcbf36f7f1bc3d2bbcb5f035b483f91e0a707d1138f69a70f6d4b871c80c8a3, 0x7183b865b16ce160471fa500e0fb85f224c5a65c54f7b1017203a4c6b3a9cc5f)
usr/share/man/html3/dwarf_formaddr.html: 
	size (5482, 5484)
	sha256 (0xd2ee5fb75e26ec3e7a85ac1e9cb86ae49e1ff4386e7e504a0b2446b34b80a966, 0x3788c0e5ac122d9690bdc775bccb46ff15743ecfe15a8fb3887860f9455c79cf)
usr/share/man/html3/dwarf_formflag.html: 
	size (5452, 5454)
	sha256 (0x71729b2b5330315285cb8e1a6e3399a427d43b10e53355b37448bbe6981216aa, 0x089e6cbc9599e0a9ad21b3e38f2c25a7e54adb7bed88450f4f208fed331ac917)
usr/share/man/html3/snprintb_m.html: 
	size (18710, 18791)
	sha256 (0x546a3496876e596e747d98b442170f9d4bda885c69ba331f730decec3b6120bc, 0x2bded74851ae8a8bbca45cdb20b55211d8dafcedc2eb790c7108b6ed52fe636c)
usr/share/man/html3/dwarf_formexprloc.html: 
	size (6144, 6146)
	sha256 (0xa6e43ae4717d2309c3b66faf59aae68e1ab8fd6f84d1bc4260694835866b1123, 0x36f4e4976636b8383a4d85a8b9360e01a10ace5bd70a8a167b0b6a42ada766e9)
usr/share/man/html3/dwarf_formsig8.html: 
	size (5513, 5515)
	sha256 (0x1dfad7cf3dfb9666514e6486600b7bd8158777964bd2f1fecf9f82f2a75f2536, 0xdc866d2e6c9125c25b14036f391e2c095dda6edc2caaa9d3b7c345bd5b3ee9fc)
usr/share/man/html3/snprintb.html: 
	size (18710, 18791)
	sha256 (0x546a3496876e596e747d98b442170f9d4bda885c69ba331f730decec3b6120bc, 0x2bded74851ae8a8bbca45cdb20b55211d8dafcedc2eb790c7108b6ed52fe636c)
usr/share/man/html3/dwarf_formstring.html: 
	size (5705, 5707)
	sha256 (0xa2d4bb6a018ff99773cddb5a395deb777da38a5b43cab80760e92d5564e94d7a, 0xa5aca985d41d1f4b1f84c0dde9e329f2f2bf228a3d2ae58afb876e192825b8d4)
usr/share/man/html3/dwarf_formudata.html: 
	size (6396, 6398)
	sha256 (0x77a2bc037216f928fb2cf7cf752773b7d588fb102f1a747e15c69ca8416f9b53, 0x7b81068080e0c2288ede233d65ed21399c1a05d60f53d8c69e1a3cbfa2c91f04)
usr/share/man/html3/SQLITE_UTF8.html: 
	size (2352, 2353)
	sha256 (0x1e1894d13a6e8bb8b16f985d9c71343d24db601024a00d416da95fe32af5a2cb, 0x7e7dc72aa3a9bc30de86bba9551a898eec49d8d495e1460e692e6eb794f574e3)
usr/share/man/html3/dwarf_get_AT_name.html: 
	size (12548, 12550)
	sha256 (0xed147e9b54d72457be13ff82647d60a97342a8947a6c812849fc806863e8cf8f, 0xc6a441f9ec6368883337f1fba777912f52890f6c84f2522f7af33826b2114631)
usr/share/man/html3/dwarf_add_AT_flag.html: 
	size (6192, 6194)
	sha256 (0xdf0c74a72292b874b91d3d462028666194de14160d07c5dbdd4505b9bc02af89, 0xf846a853cce5f832f6eebe60d59838b80d52078eba19082e8d1b7257ae032ab6)
usr/share/man/html3/dwarf_get_aranges.html: 
	size (7217, 7219)
	sha256 (0x625442a58b3c1524ce96b6de1b4414619973b52f3307ec005553924da6e1e9c5, 0x5c1324a10525796fe7008fae010b5ef06f670d8b57824aaca80b9c3f297494ad)
usr/share/man/html3/dwarf_formref.html: 
	size (6839, 6841)
	sha256 (0x598e27a370b99abb36018dd9c7a91b879983061ec03807bf08a3e759228131a4, 0x90977d112ebdd1150413b92bd77a76cddd61bff5bce916afe4e759c774dd9118)
usr/share/man/html3/dwarf_expand_frame_instructions.html: 
	size (9442, 9444)
	sha256 (0xcd3e441330d5f895d5aaac2a3d051cd62650a83d2c552ecdcdf086a00229fc07, 0x7f617af2b32445f7df14432e416aedd0d480dc09945f228d3653f693e93b4e5d)
usr/share/man/html3/dwarf_add_AT_name.html: 
	size (5598, 5600)
	sha256 (0x9278f2a8c8550ea59a5ecd7100e4f889aa8dc4a2688a2fa4580e3a63262bf0d3, 0x191fd3880408ae328f101a66420827584d90d4aa9900887c0f7c10ef5e70ffe4)
usr/share/man/html3/dwarf_child.html: 
	size (12402, 12404)
	sha256 (0xebfbe39219d65addb3ccbf04709efd229daa076f76c59fb24b39ae415b9bcfbb, 0x11c355590dced3f295c0a9d8c997532311da5cc6f19dd4d7dbf637cd04b998db)
usr/share/man/html3/dwarf_add_AT_location_expr.html: 
	size (6571, 6573)
	sha256 (0x82db3578a2f1ed751d4c05656a21bf3a687d6974ad0b61a3545380495b204f46, 0x81b7538cee518b0282b9e8989b879a770c2d2480491799a7b706b85592a548da)
usr/share/man/html3/dwarf_add_AT_ref_address.html: 
	size (6484, 6486)
	sha256 (0x75a6ca932110018e5fe4cf08fceec2a95e2f73ad1c1301a4060bc9d85a147e3f, 0x9fd73c5e1bd0548a093f73c320aa8a2b2c5c909f87ef3e41015e93fbedf56763)
usr/share/man/html3/dwarf_expr_current_offset.html: 
	size (5098, 5100)
	sha256 (0x9e5191de0ec7b2e22559d281540dee44a7de410c13c5b386dcc2ea869b865c1b, 0xdbe65484b5362ab69d970f4b595bb162c0657672cab26180e694a1185225649d)
usr/share/man/html3/dwarf_add_AT_producer.html: 
	size (5656, 5658)
	sha256 (0xb622c37dfa0a87d6f0121cec88d18ee4227121d902eb8362ad7cfb4cfff88a59, 0xa36cb994bf7402185fad327a4b922376ec4b0fabe58ee6e9f4ed0fd929247628)
usr/share/man/html3/dwarf_add_AT_reference.html: 
	size (6526, 6528)
	sha256 (0xac40c6d47781d0338887654f5c641ed91570af3bf47207e52fdc065f0ca3059f, 0x71407ba5f6591db5ede80f8186527f2871526ddb7b761f3f012888c7a78b1112)
usr/share/man/html3/dwarf_add_AT_signed_const.html: 
	size (7233, 7235)
	sha256 (0xc89c792512590290045a29c422b594a02fdc87327eed13873597fa8acbfa7d7a, 0xef4f5ba99cd16d8861e8b6c2f43232156d784960c8d6218d569774cfa6205d43)
usr/share/man/html3/dwarf_add_AT_string.html: 
	size (6196, 6198)
	sha256 (0xf0f0901a690bc8f4ec93df38c727276936458916a0bb8f5fff8797ca148b66f8, 0x4e5b5dacf19f65cd007742d353b7db4a4666565a641a4ba5784902d8e407b20d)
usr/share/man/html3/dwarf_find_macro_value_start.html: 
	size (4411, 4413)
	sha256 (0x719b218a6f20e2612a20452413c5e05d95d6a78da1bade8fb17cf816cf539f64, 0x24d80015f5b207bcf0bd69d7ea3fd5a8533d2f1417a911a8d0021b675a348c66)
usr/share/man/html3/dwarf_add_AT_targ_address.html: 
	size (7507, 7509)
	sha256 (0x1154843b4dff2d866abbe9f6920b6f0cde28fcc6e7937c55ef96e333dda444d2, 0x2b327f506e67f35fa790c431bb53c7559c1da2c480780711c621d71d2415730e)
usr/share/man/html3/dwarf_add_arange.html: 
	size (7814, 7816)
	sha256 (0xb6f09b4e42f78e751afd8d77ce07f0f058634108994d5b68cbe7fed88588fb01, 0x72ef2064dc6c59ac3d758a0877a00e7fc4ff89fdd7a27d161109e7da666c270f)
usr/share/man/html3/dwarf_add_directory_decl.html: 
	size (5718, 5720)
	sha256 (0x37fe4cafbe1e98849d3af6806122678eebf4a35f425e098ee1ac935c1714da44, 0x6151ec65f2da827c38f6ea13cbc07b902cb9e490f0608c3051e4499935052440)
usr/share/man/html3/dwarf_add_die_to_debug.html: 
	size (5347, 5349)
	sha256 (0x902655801a39e894f58b654666b0b2c519f51cb9fe00262d6719fdc98205c91c, 0xa06ffc9635a7c724f1d39845891bf5eaf4c1303ce87e1ca6ad6d6f5b6bd4e12d)
usr/share/man/html3/dwarf_dealloc.html: 
	size (10045, 10047)
	sha256 (0xcc13dc8113f3e80ad62edaa698a692d5d011853dd50bf1ae2c9d01998362c947, 0x5875f0e0f34f3d1ea773e0439717293f8e32a053c3a802eef7bbf73313c6e33f)
usr/share/man/html3/dwarf_add_expr_addr.html: 
	size (6138, 6140)
	sha256 (0x4132b9dcff76441046c784d767b715565a2ef24b59d7f62b900c449bab878754, 0xf447fd7e3a6df8e1729f68214e2a4994a22e3927ab809d4b5be801874b65a57a)
usr/share/man/html3/dwarf_add_fde_inst.html: 
	size (6244, 6246)
	sha256 (0xa10400d4deabcca3bc3db4551105b07fd76a57defcae17b6082768e377f42e97, 0x1200e6b259e156a9faaab4c21665883447ae6f9f8f7b06884630d58cd9d57f8c)
usr/share/man/html3/dwarf_add_expr_gen.html: 
	size (6526, 6528)
	sha256 (0x7af34ddd2118ce32f7ec8f83d27e2312d3f0b7bfca6af409af7258185c5e3867, 0x7ed772d64faaed0f903ae21776f53f16d13a6160149dd4c742d914cb312ec8ce)
usr/share/man/html3/dwarf_add_file_decl.html: 
	size (6653, 6655)
	sha256 (0x5887ea9d6bdceb95b69233f61ce2fef8937135174b3ebb20b084ffc54b3d6487, 0x268391d8b4067b6b18ae47472eb781e0ee3bc7d7063bb6618fd85939b5646e75)
usr/share/man/html3/dwarf_add_frame_cie.html: 
	size (6564, 6566)
	sha256 (0x23f8e3c5be2a1653c37842a8cdef56162fc8c3068e0a68ee50676a31a3ca2d4f, 0x2b98306847b9dc599b8d528a8cd0eaace0a3b4ab307f97f556b24b46011476d3)
usr/share/man/html3/dwarf_add_funcname.html: 
	size (5825, 5827)
	sha256 (0x3d67d6fe91be2edfe2805a83adc9e1184c863c848429d634ca2713638bd733b4, 0x709a170d79935644baac79794ae8b38a50d0c068c97878d03766e8ed1049766d)
usr/share/man/html3/dwarf_die_link.html: 
	size (6046, 6048)
	sha256 (0xa7736b50d398fdd171f4c193fd5e74e138709aec74b668aee01d9cc5ff229976, 0x318f27366e205a28f37775adb26e3e1c74397704f52638fb3a9da6b299b8dbee)
usr/share/man/html3/dwarf_add_frame_fde.html: 
	size (10052, 10054)
	sha256 (0x4abf1f83ff5309ae48434eefa6f6598d7d3d4a6c74782d5bcfaa88463807c3c3, 0x341a032af713baa7e907054decb45ad0f1f56707da02429cfa7be1f027375343)
usr/share/man/html3/dwarf_add_line_entry.html: 
	size (8390, 8392)
	sha256 (0xb7f2535c3720aaf3b9e5cdc5bf72d71a16e51c72cc3ef070c9b37b36a122a8d4, 0x05cec09ffa91d51d781e3fd4823f714d0dedebaf2b59e023cf32de82c6859dfd)
usr/share/man/html3/dwarf_diename.html: 
	size (5299, 5301)
	sha256 (0x812b33e7e01620e0f51bbcab15c6423b22b19d00d07f4fd1e00a7d272d51dbc0, 0xa8b89c42d3be97b7710a7de60ea087e6b5c0d55ca82265f08d7400a997c5f2c9)
usr/share/man/html3/dwarf_get_abbrev_children_flag.html: 
	size (5795, 5797)
	sha256 (0x5dd9d8a7d5fd4e23195b76483403a9e54526f578ec65c37d84a22ddd866f4da7, 0xa4364740020641e5a9f48ce2c70078daa1e54b1ed9e0e08fe6b7b893eb0cd7ad)
usr/share/man/html3/dwarf_add_pubname.html: 
	size (5808, 5810)
	sha256 (0x7c5e1cf87f1e48ec280275667bc23fa21754dfbee2da31ab9acd5dc529e17fd9, 0x02effc0882bb913e4636afce8c15445d5220a0dc5bfbf0e92d2cd2891f3e2cec)
usr/share/man/html3/dwarf_add_typename.html: 
	size (5833, 5835)
	sha256 (0x114737a5d198be279defa7cc77735d861868591f144c07d9a146d003316127f1, 0x70d8519aed14e5bc8a445ea32bdc79fdfad496f30c0903ba2ac53e48e1e6ea76)
usr/share/man/html3/dwarf_add_weakname.html: 
	size (5809, 5811)
	sha256 (0x33352250281e80f590336df3d39546c4721dcb2016d4a48173dd9aa9e054120e, 0x596d72cc3d3f254ebdfca1bb2a2fe903e33feab5f8dcf6dce169e8e32b8e6fe2)
usr/share/man/html3/dwarf_add_varname.html: 
	size (5816, 5818)
	sha256 (0xc48df7fe0e3ed5eb6b71bdf4f84fdd32b97c154339125f6a70ca4c9eaedfc0e7, 0x1477ed897e9388aea74bb377bd91481e02aea40d70643028ac56870fab438d58)
usr/share/man/html3/dwarf_dieoffset.html: 
	size (10040, 10042)
	sha256 (0x29c8f0833c40442bafba5a9fe786cdb567b12051db9f302eda358b85d18c6c7e, 0x80c38b8f7abc35e89e4c5ed402fc9e84b4ee6fbc1bace7b5473b1f42a69ec639)
usr/share/man/html3/dwarf_attrval_signed.html: 
	size (10305, 10307)
	sha256 (0x79dffb8c9b6ddb1fcd494c542f82915d2e8a8b79900a15d7c933d2f66b88ea1a, 0xb9c22ac976c3caeda5c0c873f8459224a128d9a61129fd79dcd238808ec579e3)
usr/share/man/html3/dwarf_def_macro.html: 
	size (6758, 6760)
	sha256 (0xd53573a9acfbf02da2561946eacb927a4465144810aa367f1b00c5756b08cfb6, 0x5bcd270a27ca076c85456255ebb6cf73986a94ee8491a49def90221abc16aba4)
usr/share/man/html3/dwarf_die_abbrev_code.html: 
	size (3923, 3925)
	sha256 (0x6b24161c743037028bf6dffb6282f44bcd8f32bf65f7bd1f031e1804e5c4806e, 0x2e1ea1d9152a2bf24d3e7fbec5085ecca33ce99b0e17f560b20e9370aaa3772b)
usr/share/man/html3/dwarf_expr_into_block.html: 
	size (5587, 5589)
	sha256 (0x56e5f9e2e8fa89b022cd5252407f5fb87b7ed6270686caf3a86eeeb895d06991, 0x5bd28a689b7e0338be68f2d70d56c6d6c2797f64379ffea4ccc00da02c23c59f)
usr/share/man/html3/dwarf_end_macro_file.html: 
	size (5347, 5349)
	sha256 (0xd20d364bb93dd989363f13f6b994863d3b1b2dccbd12a283e7f5de1cf697f8d6, 0xce7f53cf64240cf853852a0285401f76102774ae86220da765fff0a1e501a925)
usr/share/man/html3/dwarf_errmsg.html: 
	size (4126, 4128)
	sha256 (0xcc9171602556e11513a94bc9ad56fd2322685c37e307791428e0d04c10f07e0b, 0xa4e499f3b3c796ef357fa6440cd4a9c5212ee869bceed2b9de1f8e58cfed4067)
usr/share/man/html3/dwarf_get_abbrev.html: 
	size (8536, 8538)
	sha256 (0xe042def0a400d60dcd9b26474e1ae9b13c89c292752eb9a0c4675656fdd4676f, 0xa3eb459458f224208533fbd3f3d74ecc3d5028d8f5045d63e2da80875fc55df9)
usr/share/man/html3/dwarf_get_fde_instr_bytes.html: 
	size (6605, 6607)
	sha256 (0x9a78db1f17c5d161db24df51936b459a0187dcc18e22b3d3ef491b9bd3554195, 0x148916784b7cd3bf3e517db40f5a6e20e1c0aa5d77c78677e95297a0715a0c7a)
usr/share/man/html3/dwarf_get_abbrev_entry.html: 
	size (7304, 7306)
	sha256 (0xc6d8bd3036835f735959fc74617320ad3c05cdc779efe883103a233679530374, 0xb4582cb9f6d7ce469b97543e136acfb19513b4d90fec916ba691e497b97246ff)
usr/share/man/html3/dwarf_get_abbrev_tag.html: 
	size (4913, 4915)
	sha256 (0x056c52717b9aac7d762a923de47bf79c341b0f6a95db7af2fb1e1a96b9b6f5e8, 0x0d6fc16dfb6c2a7a3d53a485a29e5bf2160ae01c7d34747ddf9264a3f65a01cd)
usr/share/man/html3/dwarf_get_address_size.html: 
	size (4863, 4865)
	sha256 (0x5e432e73ed2208cc2573ba507f99cab91b5305e5310c4a60ad0761800ea14420, 0xd19da27efbdcf16c2981c790f56dda34d973919dedac0d1b8bba55d3ae449377)
usr/share/man/html3/dwarf_get_abbrev_code.html: 
	size (4954, 4956)
	sha256 (0x9f661f16bea07036bc3f7a2d05594f22dbc626e95c420b957f144371317b6ba8, 0xc459c31542e575792e84e3600b0fb9e5ee6034aa2c0dba1430940646eb7e0dc6)
usr/share/man/html3/dwarf_new_fde.html: 
	size (5180, 5182)
	sha256 (0xa7ce95c54f2629dde52277b1d9ea219d1472978dd85218929f3f3b652f33f7d3, 0x358548dfc456f82406c654b73906a1e831fe4ee6d542175e28d467c11e65ae81)
usr/share/man/html3/dwarf_get_arange_info.html: 
	size (6642, 6644)
	sha256 (0x46d1def412c003960bc9e01cbbb0ae6a13cc0f3802c60cf625d331188c4755ed, 0x2b0c216d61a86a97a4a41f44038b5eaf621fec7a1a63e0e0b0942a304ac03d2e)
usr/share/man/html3/dwarf_get_cu_die_offset.html: 
	size (5750, 5752)
	sha256 (0x4dfece09f384554bb42a49c12d33c2af69a81ea59a4ddb2ccb16c9a67475fecf, 0xb3e4973716e8cad2cb94c4462cecd940d761e5abb876010951b81ac03879ef28)
usr/share/man/html3/dwarf_get_arange.html: 
	size (6079, 6081)
	sha256 (0xf7b60eade76dcbc80b01dbd7bebeb0275b016de41017beba4e93a097fb091096, 0x0052d36aee0c4322babbd859b35fafd702aab295efdb629d9d3f926fa61ba5d7)
usr/share/man/html3/dwarf_get_cie_info.html: 
	size (7783, 7785)
	sha256 (0x9948a791b8809a3a10015982f2c2c8e093ba3b7e891ecfac76382ecdfc2a4224, 0x346284eaff43538fcdb28ebd91c905492646f9b52c9638e5c135a71f810e8e24)
usr/share/man/html3/dwarf_get_fde_info_for_all_regs.html: 
	size (8304, 8306)
	sha256 (0x1cdb5ca85ff39a0d2a5b3e57ddda69027de9f4ae10bdbb53d08b9cb1aeef5f65, 0xbf6c9b54cb8e05d5151d4fb1481137048ab18ec8a697dbf331cd28fd7f1a205d)
usr/share/man/html3/dwarf_get_cie_of_fde.html: 
	size (4917, 4919)
	sha256 (0x080900a95cb7d717e8fb82c375f9d3adb275821a06de13d1e25a542621039387, 0x63161b72a68dd7372cc78be3b9a2406cf17277d757e77713eb2592fd66bee9a0)
usr/share/man/html3/dwarf_get_cie_index.html: 
	size (5000, 5002)
	sha256 (0xe49bcfcbcd441b5add37c027ae0dc9f80c93ad0fffad34e0a0018b877cacb2e1, 0x18ae49a1f72c800606e8d6d9507e9ddcbcc54bb6e0969c7c7fa2e17f69fd6e6e)
usr/share/man/html3/dwarf_get_elf.html: 
	size (5098, 5100)
	sha256 (0x1616a3d7efa30575501d4adbfd2ddf277e301c7856e2af526e5197027b24f8fa, 0x33b3d68bda17642745b41554dc07059fa0a569586b2e8363a1deadf5f7d6f6df)
usr/share/man/html3/dwarf_get_fde_at_pc.html: 
	size (6955, 6957)
	sha256 (0x46877066427b73f9c6f8cb2bfcf6c9f46406861e55a066734d0b3f55b10c6058, 0x6024fc6dbbd9951242479b6a9a1b3df49e057d037aa08e40f72a458d7c62d912)
usr/share/man/html3/dwarf_get_relocation_info_count.html: 
	size (6447, 6449)
	sha256 (0xe975fd4a9c6dd767ab91733c5dbb77c6fca680ce0cd455f82043715df946d72c, 0x8b593647b079606cbc5f032223ad2eef21e82954cbaa0b7a26cb744783cab2f3)
usr/share/man/html3/dwarf_get_fde_info_for_all_regs3.html: 
	size (9069, 9071)
	sha256 (0x6b205e77f01318d9cfa16057e72495d06216decf884a6572a4268303d59f5212, 0x92279ae9835106e99a9952a950e1e8ddf0acb588c9fa1a9ee380b281d9b3555b)
usr/share/man/html3/dwarf_get_fde_info_for_cfa_reg3.html: 
	size (8913, 8915)
	sha256 (0xf0db39c4781c7c7b918c9a775d6e4837ab2bbd0dcd637464fa05265d384c2db0, 0x553decc35efb2b43dcf19d9ba5466bcc9926b848641632c5db6c92b93aa03a75)
usr/share/man/html3/dwarf_get_fde_info_for_reg.html: 
	size (8510, 8512)
	sha256 (0x70241b2bcea0abf0a7d3f913ae7927f4f8644717751ec6d5296e402f57ce31d6, 0xb99e17b4bdc58e5fce4e727090feaf74033831589cf2153bae5370ecd8dbbc3e)
usr/share/man/html3/dwarf_get_fde_info_for_reg3.html: 
	size (10583, 10585)
	sha256 (0x46b2fca2ef9fe623ade05a46200d2e979dfdff5eebee16709b0a2bafef778861, 0xb10dfac5225c319dcd388b2cdaae5bc2778d5a0623ada97a764048157cf8b3d2)
usr/share/man/html3/dwarf_get_fde_list.html: 
	size (10356, 10358)
	sha256 (0xdce93f31d83b76bf4dd68d7d4fb82d161317b36000e743ee0619331e6d9537a4, 0x352be013e15d0a9d26bfe6fcfd14d3ae1168f3ba73cc10495ae75357482fe9c0)
usr/share/man/html3/dwarf_get_fde_n.html: 
	size (6382, 6384)
	sha256 (0xcab5190c2260d6071d026bff6aa4ab16182eb2232009a69d4d1f1aa531b2db81, 0x0e70842ad2a80dd5177f88705799c58b7e5f4557ddfe9331e2f35515d351d69b)
usr/share/man/html3/dwarf_get_form_class.html: 
	size (5054, 5056)
	sha256 (0x028af71edb860a26927061970824cedb7f4f971aabafa68231b7ffbe1a80bbd5, 0xd93cf61c393bf0548cb09e7c5cc802d5263a105e168bbc43d75358afcdd83234)
usr/share/man/html3/dwarf_get_fde_range.html: 
	size (7835, 7837)
	sha256 (0x07ca043fcde3a2b917603c1a1885a29677327e12d9869bb4e3426addf6c1cac0, 0x472a0d68a8307f92972562fd4b20ff81043bd0d48cbf77f8017c455316589b78)
usr/share/man/html3/dwarf_get_funcs.html: 
	size (10228, 10230)
	sha256 (0xb15db98cc787fa5ce5fc51accb0de9d885671589f7e323c0f61f281bd967a512, 0xf9562c7d637ab65c73d6eeb0868be351551fc00d8f0d25ae728aa1a61b43ed21)
usr/share/man/html3/dwarf_get_loclist_entry.html: 
	size (7460, 7462)
	sha256 (0x9fb0a2ec295f5fa526cada98db541c096c5e5d8a54e3fd9aa868ad631096352d, 0x7156d8bcba6f2e97f5abc7d70f46ba4b31e9c77aefcb34053b4236a13f39ad42)
usr/share/man/html3/dwarf_get_globals.html: 
	size (10171, 10173)
	sha256 (0x1cf87103472b03b7fbd91b3ac4f444862dba03ab33bcecdd9a6340f134423390, 0xeb6f116c581fccb80e1e1aaedc5f661ac653dcd5e67f89c3f285c33cefbecee7)
usr/share/man/html3/dwarf_get_relocation_info.html: 
	size (11277, 11279)
	sha256 (0x9cb13c09a3c26d1a2bdea2025ab57838a85ec34f34ff2a8300985de598039d9f, 0x5bc45d0d3060c2943af339049ea03780e638e983c09f86d95a9baa449bb3b12c)
usr/share/man/html3/dwarf_get_macro_details.html: 
	size (9494, 9496)
	sha256 (0x89255fd2f02cdca02c2fecfb2ba4e8d8bd178423c32f6dd9b6e258bf22130892, 0x2519863878483100c0556229299629951bd741fc008593b0db79dd61df7d7460)
usr/share/man/html3/dwarf_get_pubtypes.html: 
	size (11220, 11222)
	sha256 (0xad7796a658d471af96131c4183e1a7c42d35b442742a1723d9b7c37e632caaad, 0xfc30dfce1cd668c8615ba4402346a0edaa9497645fbf3ec1e462aaaa4f97a631)
usr/share/man/html3/dwarf_get_ranges.html: 
	size (11317, 11319)
	sha256 (0x8ffa2b1aec17752caa8626101b092037411b9db0412e330e7658dfd7b777f268, 0xd591d14ece108670f6abef4d5de0afc63d46b4448deac407e5d54861e6a0ef7d)
usr/share/man/html3/dwarf_set_reloc_application.html: 
	size (4970, 4972)
	sha256 (0x92adca4455daf62dc888b088da2a26a12309be4727ef1f6b9a2640804e3ab39c, 0x052aab61830b24e8ae90c9c1d8197065fab1632323b17215606b3d24a42165d1)
usr/share/man/html3/dwarf_get_section_bytes.html: 
	size (8126, 8128)
	sha256 (0x6afaa0cad7e101e133037f76eb0f0b02d28ec7557a58aa58197b4f0627737bfa, 0x24132e227aa42f32ca4d0003621902dc77faad6bd511185bd89e5bdc2a06c6bc)
usr/share/man/html3/dwarf_get_str.html: 
	size (6806, 6808)
	sha256 (0x3fa6ddfeec7cd1923f026338e9ace74bb4c785a26c9416be923bc0d100a7170a, 0xbe14e7c6ec96bc0a7e030895927073b8ca612b87bcb2f0f5314f874e34399100)
usr/share/man/html3/dwarf_get_types.html: 
	size (11335, 11337)
	sha256 (0x05335433b91871e146558719c6dd15595fe1e9b3629ea886a6900c8e7103572d, 0xa7be8d76dd23f383ba55afb070eee88b27878118d6ea65c4cbf12f9f0d888845)
usr/share/man/html3/dwarf_get_vars.html: 
	size (10031, 10033)
	sha256 (0x1b3418d2721a955c1294391b2213bb9e9dd2bb6e83ffff4cf57bc427c6b97742, 0xb09c8ac13680bd881374378af1931aeb0dc382d6f2931e3045e7e949d4a260d2)
usr/share/man/html3/dwarf_get_weaks.html: 
	size (10207, 10209)
	sha256 (0x903c402475778ebcedabb8a9ce358f4b606c06844689dbda29710e6d78d9f4ad, 0x027bc58868369c3e2028af6195d1f6b6e67827c4313dfb5c179b49d30f64bcd8)
usr/share/man/html3/dwarf_hasattr.html: 
	size (5063, 5065)
	sha256 (0x8154a74ea50fef3b6fe6c5025619867a5bacaab9c51d9dde919ecc023ad287c2, 0x3afada29acfec5a2fde44860d1eda432a570894a42f1160f20647e0922a5b589)
usr/share/man/html3/dwarf_hasform.html: 
	size (6430, 6432)
	sha256 (0x041121855ec71bea1093aec431976d2152675d6d1da56cbfe888c3ae2de71b89, 0xe32205c2a35fc8f68b96eeb815795ff653a6e984ab415b3c6e228177296aacad)
usr/share/man/html3/dwarf_highpc.html: 
	size (9063, 9065)
	sha256 (0x7b252d4645096bb648eccb7d344e52c1c1f0d9722663b13966dc0d2a31f6a2b1, 0xf5a4977522fbe7a63fec4af48dbbd23a551c2f222b1e93d47f4521bc5ce26474)
usr/share/man/html3/dwarf_init.html: 
	size (8081, 8083)
	sha256 (0xb91513949808c8029e9e8675c1846ae31ef03921040fac17ade6e0e98d6c32ee, 0x118fb0f265b2f820162f60d0582983e1bd1513068413d57b193bd5fb8cc48f55)
usr/share/man/html3/dwarf_lineno.html: 
	size (9620, 9622)
	sha256 (0x011b12db9ff1b231b6e18140c5adc8bcfe7101ec9dea8529ba54d3ea3ca83e8d, 0x170d21a48d566e5e1c4c933c2cabd1776cbf0adcc2a78aa5e5ac1f3eb58228bb)
usr/share/man/html3/dwarf_reset_section_bytes.html: 
	size (4716, 4718)
	sha256 (0x5783febe249b7ba0b0718eddd4ea53cf8f38eb492254b06eda157bd9551403cc, 0x9c6c87ac41f5a8fd38900f58ba60a890ff676d07729a2743ee3c5301b377e118)
usr/share/man/html3/dwarf_loclist.html: 
	size (10378, 10380)
	sha256 (0x3347c52012945918c02d99fd92e36d092aad6cf1c4e1aa0ca1e0e89ce1ab4c56, 0x742cb425fb3a10520542c60236473d1ee7467ed78dd20a18820c1dff397b77ae)
usr/share/man/html3/dwarf_lne_end_sequence.html: 
	size (5863, 5865)
	sha256 (0x55d4cd416e624a827f5a87b150b6fa54dd4cfd9aa777acb646b6c46fdace7e2e, 0x86cd2b66e096ddfff63db6bde52a3a72a89b6c859aab4576c82514de0e98f50d)
usr/share/man/html3/dwarf_lne_set_address.html: 
	size (6022, 6024)
	sha256 (0x9f2d60351b436f943d771b006d4ff06396aba41c3eacdaa7f939ae0e50a63b9d, 0x6fac9b103c6f8a7c91df5b45605d42e3fb85cb865af0b258240ecbed81e327a0)
usr/share/man/html3/dwarf_loclist_from_expr.html: 
	size (9914, 9916)
	sha256 (0xa3560bef7756280c4070e32d1710b860e483014e49f2075d87bb9e108e59b4f4, 0xb89188b6d4d9ac8d1291981c16322694dbe2db0e4230eda054d97152959d84ed)
usr/share/man/html3/dwarf_new_die.html: 
	size (7888, 7890)
	sha256 (0x39d47fbe552486c6eb0bee52b1053c02588d71b389ac225692f5d41d09b40d4d, 0x8f0cab818a87c0bb1c3625d48572463706388f8a203abb076ee48ad0c90498f7)
usr/share/man/html3/dwarf_new_expr.html: 
	size (7196, 7198)
	sha256 (0x27cb7f29c6e35e602139eedcb1ae62e1f2eb8b7122a5bc0626a5c3dad0d428ed, 0x5150f5cf445a96a8810e566a52904790f63d31f009f128ac9d6f39254e714def)
usr/share/man/html3/dwarf_next_cu_header.html: 
	size (13182, 14537)
	sha256 (0xd90f5368bb0082f6e0a1cebcbad027476ab366f4acbec3f2b9c2296634c35501, 0x16e457064d03a876397de5699fec8dce4f6c6fc3243b1450ff0411ae94782845)
usr/share/man/html3/dwarf_object_init.html: 
	size (10778, 10780)
	sha256 (0x4cd74934bb73050e5cefbd92c70b3d52a3701d2167d39005670027c51b6f0e54, 0x9be8bce36861918b6cadbd97cb1f86de6da520bb4a1e03b02411feb6fe5b1784)
usr/share/man/html3/dwarf_producer_set_isa.html: 
	size (5638, 5640)
	sha256 (0x5ef63e0284f7b03c69fe1c85b54b46cad0c6a8de87750dbf61b60fff892ee84f, 0x1baceb05f0222f6f4183587c7e25a57c19a895b7e2b1832b4868e0b443d5a4d2)
usr/share/man/html3/dwarf_producer_init.html: 
	size (13879, 13881)
	sha256 (0x058eeb59b8f22d0b1b3dfbbc1d2f361e669bae2cb5042c3e64516ae399028e88, 0x9f358cc07ff52c425a1edcff86198c934906abf226ece4da34b82f83e9105cb7)
usr/share/man/html3/dwarf_set_frame_cfa_value.html: 
	size (7422, 7424)
	sha256 (0x23406883b5d49bec8d5c7f16264c0d953061869ecf6a27793ca4405c5c8087ca, 0xfe762016b87e1660c323f5d6862ab79aad5ca825268695d66da5fcba668a971b)
usr/share/man/html3/dwarf_vendor_ext.html: 
	size (5993, 5995)
	sha256 (0x36f8e8fb0920ceab192ce0098f6e15afb4d6d1d6d5ef1ea6200a1dcc4c1dc3da, 0x30d4c08d84532ac3f56256206729f49c7281186d4b325573ba0bece98f263e1d)
usr/share/man/html3/dwarf_tag.html: 
	size (4779, 4781)
	sha256 (0x9efca4da301ebb7121c13417ac2105b59ae27a4be383bd1a8fa4a8bb06357a40, 0x8e38d854aa0462da8b33ce8df3eeba4036349d404fc13003c290aec0d8905559)
usr/share/man/html3/dwarf_start_macro_file.html: 
	size (6038, 6040)
	sha256 (0x84dfabe4fdd996fc0633909f810ca8c7cf6ae728e768cd79ccd6c222231e1878, 0x25d92a6928b516b17c0e448cc72db3906342394a48023dca2be507e76d7fc15e)
usr/share/man/html3/dwarf_srcfiles.html: 
	size (6028, 6030)
	sha256 (0x020dbb92803d20c5ba9a095e0f069f854335d0781860f06d55c991c7b76f5d3b, 0x1db6025ed36680d509758d39ea655ee0118d8fe69ac457dd693d2101b6b47824)
usr/share/man/html3/dwarf_seterrarg.html: 
	size (6046, 6048)
	sha256 (0x30c6abea4d4e76aa1bc65faca0bed127fee42d1792b24e0a0c51a8d1b5e671d6, 0x78891582983a7d3d56d6bdbaae2df638fb7f44c5cc3f9f9702323ea27c3682ec)
usr/share/man/html3/dwarf_srclines.html: 
	size (8304, 8306)
	sha256 (0x2c799df3e38b78d2b13da48a147118d61b268787531b2e234d28ec353007e2a0, 0x26d0a2fc5baa3c31ec1f9c13e3afa170a900ea12bfa57ab0bfc9c97c426a505e)
usr/share/man/html3/dwarf_undef_macro.html: 
	size (6399, 6401)
	sha256 (0xe591486c380dab7c934ef2a2b43ee52a399e6f419d4792605d7cb7809464b3dd, 0xbbab5532f25b16a70c18f8c21a2ccf64c61f0887d34d989e42ad981b8fcaf729)
usr/share/man/html3/dwarf_add_AT_const_value_unsignedint.html: 
	size (7009, 7011)
	sha256 (0x3b78c1963fd3793a48cd4536a29806cbfd32af720ab2e3d2e2e6601e4121fb7e, 0xb832963a16010630b529399f2400675a2887b550b348f5dc30f77074d00becd4)
usr/share/man/html3/dwarf_add_arange_b.html: 
	size (7814, 7816)
	sha256 (0xb6f09b4e42f78e751afd8d77ce07f0f058634108994d5b68cbe7fed88588fb01, 0x72ef2064dc6c59ac3d758a0877a00e7fc4ff89fdd7a27d161109e7da666c270f)
usr/share/man/html3/dwarf_whatattr.html: 
	size (4592, 4594)
	sha256 (0x8795927ce76e963618786305810a68d40b16979c3e8d69e36c8b9e11ce1fe061, 0xfada514a05ae9c6712078fda0fdafc297a21aae719e95b0c60800a55f3032a73)
usr/share/man/html3/dwarf_transform_to_disk_form.html: 
	size (6047, 6049)
	sha256 (0xc8f9bf0e78f2284ca1383c33481a76011ae8b4a0fb482fcb725f2d953a4b3e5a, 0x42cc6a5875a13f44fa9169004bc2b3f8776471f2a7ed2783a4d1441635e87bc3)
usr/share/man/html3/dwarf_add_AT_const_value_signedint.html: 
	size (7009, 7011)
	sha256 (0x3b78c1963fd3793a48cd4536a29806cbfd32af720ab2e3d2e2e6601e4121fb7e, 0xb832963a16010630b529399f2400675a2887b550b348f5dc30f77074d00becd4)
usr/share/man/html3/dwarf_add_AT_unsigned_const.html: 
	size (7233, 7235)
	sha256 (0xc89c792512590290045a29c422b594a02fdc87327eed13873597fa8acbfa7d7a, 0xef4f5ba99cd16d8861e8b6c2f43232156d784960c8d6218d569774cfa6205d43)
usr/share/man/html3/dwarf_add_expr_addr_b.html: 
	size (6138, 6140)
	sha256 (0x4132b9dcff76441046c784d767b715565a2ef24b59d7f62b900c449bab878754, 0xf447fd7e3a6df8e1729f68214e2a4994a22e3927ab809d4b5be801874b65a57a)
usr/share/man/html3/dwarf_formsdata.html: 
	size (6396, 6398)
	sha256 (0x77a2bc037216f928fb2cf7cf752773b7d588fb102f1a747e15c69ca8416f9b53, 0x7b81068080e0c2288ede233d65ed21399c1a05d60f53d8c69e1a3cbfa2c91f04)
usr/share/man/html3/dwarf_attrval_flag.html: 
	size (10305, 10307)
	sha256 (0x79dffb8c9b6ddb1fcd494c542f82915d2e8a8b79900a15d7c933d2f66b88ea1a, 0xb9c22ac976c3caeda5c0c873f8459224a128d9a61129fd79dcd238808ec579e3)
usr/share/man/html3/dwarf_add_AT_targ_address_b.html: 
	size (7507, 7509)
	sha256 (0x1154843b4dff2d866abbe9f6920b6f0cde28fcc6e7937c55ef96e333dda444d2, 0x2b327f506e67f35fa790c431bb53c7559c1da2c480780711c621d71d2415730e)
usr/share/man/html3/dwarf_offdie.html: 
	size (12402, 12404)
	sha256 (0xebfbe39219d65addb3ccbf04709efd229daa076f76c59fb24b39ae415b9bcfbb, 0x11c355590dced3f295c0a9d8c997532311da5cc6f19dd4d7dbf637cd04b998db)
usr/share/man/html3/dwarf_add_frame_fde_b.html: 
	size (10052, 10054)
	sha256 (0x4abf1f83ff5309ae48434eefa6f6598d7d3d4a6c74782d5bcfaa88463807c3c3, 0x341a032af713baa7e907054decb45ad0f1f56707da02429cfa7be1f027375343)
usr/share/man/html3/dwarf_attrval_string.html: 
	size (10305, 10307)
	sha256 (0x79dffb8c9b6ddb1fcd494c542f82915d2e8a8b79900a15d7c933d2f66b88ea1a, 0xb9c22ac976c3caeda5c0c873f8459224a128d9a61129fd79dcd238808ec579e3)
usr/share/man/html3/dwarf_fde_cie_list_dealloc.html: 
	size (10045, 10047)
	sha256 (0xcc13dc8113f3e80ad62edaa698a692d5d011853dd50bf1ae2c9d01998362c947, 0x5875f0e0f34f3d1ea773e0439717293f8e32a053c3a802eef7bbf73313c6e33f)
usr/share/man/html3/dwarf_attrval_unsigned.html: 
	size (10305, 10307)
	sha256 (0x79dffb8c9b6ddb1fcd494c542f82915d2e8a8b79900a15d7c933d2f66b88ea1a, 0xb9c22ac976c3caeda5c0c873f8459224a128d9a61129fd79dcd238808ec579e3)
usr/share/man/html3/dwarf_siblingof.html: 
	size (12402, 12404)
	sha256 (0xebfbe39219d65addb3ccbf04709efd229daa076f76c59fb24b39ae415b9bcfbb, 0x11c355590dced3f295c0a9d8c997532311da5cc6f19dd4d7dbf637cd04b998db)
usr/share/man/html3/dwarf_funcs_dealloc.html: 
	size (10045, 10047)
	sha256 (0xcc13dc8113f3e80ad62edaa698a692d5d011853dd50bf1ae2c9d01998362c947, 0x5875f0e0f34f3d1ea773e0439717293f8e32a053c3a802eef7bbf73313c6e33f)
usr/share/man/html3/dwarf_pubtypes_dealloc.html: 
	size (10045, 10047)
	sha256 (0xcc13dc8113f3e80ad62edaa698a692d5d011853dd50bf1ae2c9d01998362c947, 0x5875f0e0f34f3d1ea773e0439717293f8e32a053c3a802eef7bbf73313c6e33f)
usr/share/man/html3/dwarf_types_dealloc.html: 
	size (10045, 10047)
	sha256 (0xcc13dc8113f3e80ad62edaa698a692d5d011853dd50bf1ae2c9d01998362c947, 0x5875f0e0f34f3d1ea773e0439717293f8e32a053c3a802eef7bbf73313c6e33f)
usr/share/man/html3/dwarf_globals_dealloc.html: 
	size (10045, 10047)
	sha256 (0xcc13dc8113f3e80ad62edaa698a692d5d011853dd50bf1ae2c9d01998362c947, 0x5875f0e0f34f3d1ea773e0439717293f8e32a053c3a802eef7bbf73313c6e33f)
usr/share/man/html3/dwarf_vars_dealloc.html: 
	size (10045, 10047)
	sha256 (0xcc13dc8113f3e80ad62edaa698a692d5d011853dd50bf1ae2c9d01998362c947, 0x5875f0e0f34f3d1ea773e0439717293f8e32a053c3a802eef7bbf73313c6e33f)
usr/share/man/html3/dwarf_weaks_dealloc.html: 
	size (10045, 10047)
	sha256 (0xcc13dc8113f3e80ad62edaa698a692d5d011853dd50bf1ae2c9d01998362c947, 0x5875f0e0f34f3d1ea773e0439717293f8e32a053c3a802eef7bbf73313c6e33f)
usr/share/man/html3/dwarf_elf_init.html: 
	size (8081, 8083)
	sha256 (0xb91513949808c8029e9e8675c1846ae31ef03921040fac17ade6e0e98d6c32ee, 0x118fb0f265b2f820162f60d0582983e1bd1513068413d57b193bd5fb8cc48f55)
usr/share/man/html3/dwarf_get_ATE_name.html: 
	size (12548, 12550)
	sha256 (0xed147e9b54d72457be13ff82647d60a97342a8947a6c812849fc806863e8cf8f, 0xc6a441f9ec6368883337f1fba777912f52890f6c84f2522f7af33826b2114631)
usr/share/man/html3/dwarf_ranges_dealloc.html: 
	size (10045, 10047)
	sha256 (0xcc13dc8113f3e80ad62edaa698a692d5d011853dd50bf1ae2c9d01998362c947, 0x5875f0e0f34f3d1ea773e0439717293f8e32a053c3a802eef7bbf73313c6e33f)
usr/share/man/html3/dwarf_srclines_dealloc.html: 
	size (10045, 10047)
	sha256 (0xcc13dc8113f3e80ad62edaa698a692d5d011853dd50bf1ae2c9d01998362c947, 0x5875f0e0f34f3d1ea773e0439717293f8e32a053c3a802eef7bbf73313c6e33f)
usr/share/man/html3/dwarf_die_CU_offset.html: 
	size (10040, 10042)
	sha256 (0x29c8f0833c40442bafba5a9fe786cdb567b12051db9f302eda358b85d18c6c7e, 0x80c38b8f7abc35e89e4c5ed402fc9e84b4ee6fbc1bace7b5473b1f42a69ec639)
usr/share/man/html3/dwarf_die_CU_offset_range.html: 
	size (10040, 10042)
	sha256 (0x29c8f0833c40442bafba5a9fe786cdb567b12051db9f302eda358b85d18c6c7e, 0x80c38b8f7abc35e89e4c5ed402fc9e84b4ee6fbc1bace7b5473b1f42a69ec639)
usr/share/man/html3/dwarf_get_FORM_name.html: 
	size (12548, 12550)
	sha256 (0xed147e9b54d72457be13ff82647d60a97342a8947a6c812849fc806863e8cf8f, 0xc6a441f9ec6368883337f1fba777912f52890f6c84f2522f7af33826b2114631)
usr/share/man/html3/dwarf_global_formref.html: 
	size (6839, 6841)
	sha256 (0x598e27a370b99abb36018dd9c7a91b879983061ec03807bf08a3e759228131a4, 0x90977d112ebdd1150413b92bd77a76cddd61bff5bce916afe4e759c774dd9118)
usr/share/man/html3/dwarf_get_cu_die_offset_given_cu_header_offset.html: 
	size (10040, 10042)
	sha256 (0x29c8f0833c40442bafba5a9fe786cdb567b12051db9f302eda358b85d18c6c7e, 0x80c38b8f7abc35e89e4c5ed402fc9e84b4ee6fbc1bace7b5473b1f42a69ec639)
usr/share/man/html3/dwarf_object_finish.html: 
	size (6845, 6847)
	sha256 (0x3bb7a9f663d3e1f3ef18b3a29477ed62463dda874cda2d5062f31b8cf14c094b, 0xea2b66d9e652b83547d35bb430f09672df1bfe3c9bce6313f01548ce6c401f4c)
usr/share/man/html3/dwarf_get_CHILDREN_name.html: 
	size (12548, 12550)
	sha256 (0xed147e9b54d72457be13ff82647d60a97342a8947a6c812849fc806863e8cf8f, 0xc6a441f9ec6368883337f1fba777912f52890f6c84f2522f7af33826b2114631)
usr/share/man/html3/dwarf_get_DSC_name.html: 
	size (12548, 12550)
	sha256 (0xed147e9b54d72457be13ff82647d60a97342a8947a6c812849fc806863e8cf8f, 0xc6a441f9ec6368883337f1fba777912f52890f6c84f2522f7af33826b2114631)
usr/share/man/html3/dwarf_get_ACCESS_name.html: 
	size (12548, 12550)
	sha256 (0xed147e9b54d72457be13ff82647d60a97342a8947a6c812849fc806863e8cf8f, 0xc6a441f9ec6368883337f1fba777912f52890f6c84f2522f7af33826b2114631)
usr/share/man/html3/dwarf_get_CFA_name.html: 
	size (12548, 12550)
	sha256 (0xed147e9b54d72457be13ff82647d60a97342a8947a6c812849fc806863e8cf8f, 0xc6a441f9ec6368883337f1fba777912f52890f6c84f2522f7af33826b2114631)
usr/share/man/html3/dwarf_get_DS_name.html: 
	size (12548, 12550)
	sha256 (0xed147e9b54d72457be13ff82647d60a97342a8947a6c812849fc806863e8cf8f, 0xc6a441f9ec6368883337f1fba777912f52890f6c84f2522f7af33826b2114631)
usr/share/man/html3/dwarf_get_CC_name.html: 
	size (12548, 12550)
	sha256 (0xed147e9b54d72457be13ff82647d60a97342a8947a6c812849fc806863e8cf8f, 0xc6a441f9ec6368883337f1fba777912f52890f6c84f2522f7af33826b2114631)
usr/share/man/html3/dwarf_get_EH_name.html: 
	size (12548, 12550)
	sha256 (0xed147e9b54d72457be13ff82647d60a97342a8947a6c812849fc806863e8cf8f, 0xc6a441f9ec6368883337f1fba777912f52890f6c84f2522f7af33826b2114631)
usr/share/man/html3/dwarf_get_END_name.html: 
	size (12548, 12550)
	sha256 (0xed147e9b54d72457be13ff82647d60a97342a8947a6c812849fc806863e8cf8f, 0xc6a441f9ec6368883337f1fba777912f52890f6c84f2522f7af33826b2114631)
usr/share/man/html3/dwarf_get_LANG_name.html: 
	size (12548, 12550)
	sha256 (0xed147e9b54d72457be13ff82647d60a97342a8947a6c812849fc806863e8cf8f, 0xc6a441f9ec6368883337f1fba777912f52890f6c84f2522f7af33826b2114631)
usr/share/man/html3/dwarf_get_ID_name.html: 
	size (12548, 12550)
	sha256 (0xed147e9b54d72457be13ff82647d60a97342a8947a6c812849fc806863e8cf8f, 0xc6a441f9ec6368883337f1fba777912f52890f6c84f2522f7af33826b2114631)
usr/share/man/html3/dwarf_get_LNE_name.html: 
	size (12548, 12550)
	sha256 (0xed147e9b54d72457be13ff82647d60a97342a8947a6c812849fc806863e8cf8f, 0xc6a441f9ec6368883337f1fba777912f52890f6c84f2522f7af33826b2114631)
usr/share/man/html3/dwarf_get_INL_name.html: 
	size (12548, 12550)
	sha256 (0xed147e9b54d72457be13ff82647d60a97342a8947a6c812849fc806863e8cf8f, 0xc6a441f9ec6368883337f1fba777912f52890f6c84f2522f7af33826b2114631)
usr/share/man/html3/dwarf_get_TAG_name.html: 
	size (12548, 12550)
	sha256 (0xed147e9b54d72457be13ff82647d60a97342a8947a6c812849fc806863e8cf8f, 0xc6a441f9ec6368883337f1fba777912f52890f6c84f2522f7af33826b2114631)
usr/share/man/html3/dwarf_get_LNS_name.html: 
	size (12548, 12550)
	sha256 (0xed147e9b54d72457be13ff82647d60a97342a8947a6c812849fc806863e8cf8f, 0xc6a441f9ec6368883337f1fba777912f52890f6c84f2522f7af33826b2114631)
usr/share/man/html3/dwarf_get_ORD_name.html: 
	size (12548, 12550)
	sha256 (0xed147e9b54d72457be13ff82647d60a97342a8947a6c812849fc806863e8cf8f, 0xc6a441f9ec6368883337f1fba777912f52890f6c84f2522f7af33826b2114631)
usr/share/man/html3/dwarf_get_MACINFO_name.html: 
	size (12548, 12550)
	sha256 (0xed147e9b54d72457be13ff82647d60a97342a8947a6c812849fc806863e8cf8f, 0xc6a441f9ec6368883337f1fba777912f52890f6c84f2522f7af33826b2114631)
usr/share/man/html3/dwarf_get_OP_name.html: 
	size (12548, 12550)
	sha256 (0xed147e9b54d72457be13ff82647d60a97342a8947a6c812849fc806863e8cf8f, 0xc6a441f9ec6368883337f1fba777912f52890f6c84f2522f7af33826b2114631)
usr/share/man/html3/dwarf_get_VIS_name.html: 
	size (12548, 12550)
	sha256 (0xed147e9b54d72457be13ff82647d60a97342a8947a6c812849fc806863e8cf8f, 0xc6a441f9ec6368883337f1fba777912f52890f6c84f2522f7af33826b2114631)
usr/share/man/html3/dwarf_func_name_offsets.html: 
	size (10228, 10230)
	sha256 (0xb15db98cc787fa5ce5fc51accb0de9d885671589f7e323c0f61f281bd967a512, 0xf9562c7d637ab65c73d6eeb0868be351551fc00d8f0d25ae728aa1a61b43ed21)
usr/share/man/html3/dwarf_get_VIRTUALITY_name.html: 
	size (12548, 12550)
	sha256 (0xed147e9b54d72457be13ff82647d60a97342a8947a6c812849fc806863e8cf8f, 0xc6a441f9ec6368883337f1fba777912f52890f6c84f2522f7af33826b2114631)
usr/share/man/html3/dwarf_func_die_offset.html: 
	size (10228, 10230)
	sha256 (0xb15db98cc787fa5ce5fc51accb0de9d885671589f7e323c0f61f281bd967a512, 0xf9562c7d637ab65c73d6eeb0868be351551fc00d8f0d25ae728aa1a61b43ed21)
usr/share/man/html3/dwarf_get_fde_list_eh.html: 
	size (10356, 10358)
	sha256 (0xdce93f31d83b76bf4dd68d7d4fb82d161317b36000e743ee0619331e6d9537a4, 0x352be013e15d0a9d26bfe6fcfd14d3ae1168f3ba73cc10495ae75357482fe9c0)
usr/share/man/html3/dwarf_get_arange_cu_header_offset.html: 
	size (5750, 5752)
	sha256 (0x4dfece09f384554bb42a49c12d33c2af69a81ea59a4ddb2ccb16c9a67475fecf, 0xb3e4973716e8cad2cb94c4462cecd940d761e5abb876010951b81ac03879ef28)
usr/share/man/html3/dwarf_weakname.html: 
	size (10207, 10209)
	sha256 (0x903c402475778ebcedabb8a9ce358f4b606c06844689dbda29710e6d78d9f4ad, 0x027bc58868369c3e2028af6195d1f6b6e67827c4313dfb5c179b49d30f64bcd8)
usr/share/man/html3/dwarf_whatform.html: 
	size (6430, 6432)
	sha256 (0x041121855ec71bea1093aec431976d2152675d6d1da56cbfe888c3ae2de71b89, 0xe32205c2a35fc8f68b96eeb815795ff653a6e984ab415b3c6e228177296aacad)
usr/share/man/html3/dwarf_funcname.html: 
	size (10228, 10230)
	sha256 (0xb15db98cc787fa5ce5fc51accb0de9d885671589f7e323c0f61f281bd967a512, 0xf9562c7d637ab65c73d6eeb0868be351551fc00d8f0d25ae728aa1a61b43ed21)
usr/share/man/html3/dwarf_func_cu_offset.html: 
	size (10228, 10230)
	sha256 (0xb15db98cc787fa5ce5fc51accb0de9d885671589f7e323c0f61f281bd967a512, 0xf9562c7d637ab65c73d6eeb0868be351551fc00d8f0d25ae728aa1a61b43ed21)
usr/share/man/html3/dwarf_global_die_offset.html: 
	size (10171, 10173)
	sha256 (0x1cf87103472b03b7fbd91b3ac4f444862dba03ab33bcecdd9a6340f134423390, 0xeb6f116c581fccb80e1e1aaedc5f661ac653dcd5e67f89c3f285c33cefbecee7)
usr/share/man/html3/dwarf_global_cu_offset.html: 
	size (10171, 10173)
	sha256 (0x1cf87103472b03b7fbd91b3ac4f444862dba03ab33bcecdd9a6340f134423390, 0xeb6f116c581fccb80e1e1aaedc5f661ac653dcd5e67f89c3f285c33cefbecee7)
usr/share/man/html3/dwarf_global_name_offsets.html: 
	size (10171, 10173)
	sha256 (0x1cf87103472b03b7fbd91b3ac4f444862dba03ab33bcecdd9a6340f134423390, 0xeb6f116c581fccb80e1e1aaedc5f661ac653dcd5e67f89c3f285c33cefbecee7)
usr/share/man/html3/dwarf_globname.html: 
	size (10171, 10173)
	sha256 (0x1cf87103472b03b7fbd91b3ac4f444862dba03ab33bcecdd9a6340f134423390, 0xeb6f116c581fccb80e1e1aaedc5f661ac653dcd5e67f89c3f285c33cefbecee7)
usr/share/man/html3/dwarf_pubtype_die_offset.html: 
	size (11220, 11222)
	sha256 (0xad7796a658d471af96131c4183e1a7c42d35b442742a1723d9b7c37e632caaad, 0xfc30dfce1cd668c8615ba4402346a0edaa9497645fbf3ec1e462aaaa4f97a631)
usr/share/man/html3/dwarf_pubtype_cu_offset.html: 
	size (11220, 11222)
	sha256 (0xad7796a658d471af96131c4183e1a7c42d35b442742a1723d9b7c37e632caaad, 0xfc30dfce1cd668c8615ba4402346a0edaa9497645fbf3ec1e462aaaa4f97a631)
usr/share/man/html3/dwarf_pubtype_name_offsets.html: 
	size (11220, 11222)
	sha256 (0xad7796a658d471af96131c4183e1a7c42d35b442742a1723d9b7c37e632caaad, 0xfc30dfce1cd668c8615ba4402346a0edaa9497645fbf3ec1e462aaaa4f97a631)
usr/share/man/html3/dwarf_pubtypename.html: 
	size (11220, 11222)
	sha256 (0xad7796a658d471af96131c4183e1a7c42d35b442742a1723d9b7c37e632caaad, 0xfc30dfce1cd668c8615ba4402346a0edaa9497645fbf3ec1e462aaaa4f97a631)
usr/share/man/html3/dwarf_type_cu_offset.html: 
	size (11335, 11337)
	sha256 (0x05335433b91871e146558719c6dd15595fe1e9b3629ea886a6900c8e7103572d, 0xa7be8d76dd23f383ba55afb070eee88b27878118d6ea65c4cbf12f9f0d888845)
usr/share/man/html3/dwarf_get_ranges_a.html: 
	size (11317, 11319)
	sha256 (0x8ffa2b1aec17752caa8626101b092037411b9db0412e330e7658dfd7b777f268, 0xd591d14ece108670f6abef4d5de0afc63d46b4448deac407e5d54861e6a0ef7d)
usr/share/man/html3/dwarf_type_die_offset.html: 
	size (11335, 11337)
	sha256 (0x05335433b91871e146558719c6dd15595fe1e9b3629ea886a6900c8e7103572d, 0xa7be8d76dd23f383ba55afb070eee88b27878118d6ea65c4cbf12f9f0d888845)
usr/share/man/html3/dwarf_type_name_offsets.html: 
	size (11335, 11337)
	sha256 (0x05335433b91871e146558719c6dd15595fe1e9b3629ea886a6900c8e7103572d, 0xa7be8d76dd23f383ba55afb070eee88b27878118d6ea65c4cbf12f9f0d888845)
usr/share/man/html3/dwarf_typename.html: 
	size (11335, 11337)
	sha256 (0x05335433b91871e146558719c6dd15595fe1e9b3629ea886a6900c8e7103572d, 0xa7be8d76dd23f383ba55afb070eee88b27878118d6ea65c4cbf12f9f0d888845)
usr/share/man/html3/dwarf_var_cu_offset.html: 
	size (10031, 10033)
	sha256 (0x1b3418d2721a955c1294391b2213bb9e9dd2bb6e83ffff4cf57bc427c6b97742, 0xb09c8ac13680bd881374378af1931aeb0dc382d6f2931e3045e7e949d4a260d2)
usr/share/man/html3/dwarf_var_die_offset.html: 
	size (10031, 10033)
	sha256 (0x1b3418d2721a955c1294391b2213bb9e9dd2bb6e83ffff4cf57bc427c6b97742, 0xb09c8ac13680bd881374378af1931aeb0dc382d6f2931e3045e7e949d4a260d2)
usr/share/man/html3/dwarf_varname.html: 
	size (10031, 10033)
	sha256 (0x1b3418d2721a955c1294391b2213bb9e9dd2bb6e83ffff4cf57bc427c6b97742, 0xb09c8ac13680bd881374378af1931aeb0dc382d6f2931e3045e7e949d4a260d2)
usr/share/man/html3/dwarf_weak_die_offset.html: 
	size (10207, 10209)
	sha256 (0x903c402475778ebcedabb8a9ce358f4b606c06844689dbda29710e6d78d9f4ad, 0x027bc58868369c3e2028af6195d1f6b6e67827c4313dfb5c179b49d30f64bcd8)
usr/share/man/html3/dwarf_var_name_offsets.html: 
	size (10031, 10033)
	sha256 (0x1b3418d2721a955c1294391b2213bb9e9dd2bb6e83ffff4cf57bc427c6b97742, 0xb09c8ac13680bd881374378af1931aeb0dc382d6f2931e3045e7e949d4a260d2)
usr/share/man/html3/dwarf_weak_cu_offset.html: 
	size (10207, 10209)
	sha256 (0x903c402475778ebcedabb8a9ce358f4b606c06844689dbda29710e6d78d9f4ad, 0x027bc58868369c3e2028af6195d1f6b6e67827c4313dfb5c179b49d30f64bcd8)
usr/share/man/html3/dwarf_weak_name_offsets.html: 
	size (10207, 10209)
	sha256 (0x903c402475778ebcedabb8a9ce358f4b606c06844689dbda29710e6d78d9f4ad, 0x027bc58868369c3e2028af6195d1f6b6e67827c4313dfb5c179b49d30f64bcd8)
usr/share/man/html3/dwarf_lowpc.html: 
	size (9063, 9065)
	sha256 (0x7b252d4645096bb648eccb7d344e52c1c1f0d9722663b13966dc0d2a31f6a2b1, 0xf5a4977522fbe7a63fec4af48dbbd23a551c2f222b1e93d47f4521bc5ce26474)
usr/share/man/html3/dwarf_lineoff.html: 
	size (9620, 9622)
	sha256 (0x011b12db9ff1b231b6e18140c5adc8bcfe7101ec9dea8529ba54d3ea3ca83e8d, 0x170d21a48d566e5e1c4c933c2cabd1776cbf0adcc2a78aa5e5ac1f3eb58228bb)
usr/share/man/html3/dwarf_whatform_direct.html: 
	size (6430, 6432)
	sha256 (0x041121855ec71bea1093aec431976d2152675d6d1da56cbfe888c3ae2de71b89, 0xe32205c2a35fc8f68b96eeb815795ff653a6e984ab415b3c6e228177296aacad)
usr/share/man/html3/dwarf_arrayorder.html: 
	size (9063, 9065)
	sha256 (0x7b252d4645096bb648eccb7d344e52c1c1f0d9722663b13966dc0d2a31f6a2b1, 0xf5a4977522fbe7a63fec4af48dbbd23a551c2f222b1e93d47f4521bc5ce26474)
usr/share/man/html3/dwarf_bitoffset.html: 
	size (9063, 9065)
	sha256 (0x7b252d4645096bb648eccb7d344e52c1c1f0d9722663b13966dc0d2a31f6a2b1, 0xf5a4977522fbe7a63fec4af48dbbd23a551c2f222b1e93d47f4521bc5ce26474)
usr/share/man/html3/dwarf_bitsize.html: 
	size (9063, 9065)
	sha256 (0x7b252d4645096bb648eccb7d344e52c1c1f0d9722663b13966dc0d2a31f6a2b1, 0xf5a4977522fbe7a63fec4af48dbbd23a551c2f222b1e93d47f4521bc5ce26474)
usr/share/man/html3/dwarf_bytesize.html: 
	size (9063, 9065)
	sha256 (0x7b252d4645096bb648eccb7d344e52c1c1f0d9722663b13966dc0d2a31f6a2b1, 0xf5a4977522fbe7a63fec4af48dbbd23a551c2f222b1e93d47f4521bc5ce26474)
usr/share/man/html3/dwarf_lineaddr.html: 
	size (9620, 9622)
	sha256 (0x011b12db9ff1b231b6e18140c5adc8bcfe7101ec9dea8529ba54d3ea3ca83e8d, 0x170d21a48d566e5e1c4c933c2cabd1776cbf0adcc2a78aa5e5ac1f3eb58228bb)
usr/share/man/html3/dwarf_srclang.html: 
	size (9063, 9065)
	sha256 (0x7b252d4645096bb648eccb7d344e52c1c1f0d9722663b13966dc0d2a31f6a2b1, 0xf5a4977522fbe7a63fec4af48dbbd23a551c2f222b1e93d47f4521bc5ce26474)
usr/share/man/html3/dwarf_linebeginstatement.html: 
	size (9620, 9622)
	sha256 (0x011b12db9ff1b231b6e18140c5adc8bcfe7101ec9dea8529ba54d3ea3ca83e8d, 0x170d21a48d566e5e1c4c933c2cabd1776cbf0adcc2a78aa5e5ac1f3eb58228bb)
usr/share/man/html3/dwarf_lineblock.html: 
	size (9620, 9622)
	sha256 (0x011b12db9ff1b231b6e18140c5adc8bcfe7101ec9dea8529ba54d3ea3ca83e8d, 0x170d21a48d566e5e1c4c933c2cabd1776cbf0adcc2a78aa5e5ac1f3eb58228bb)
usr/share/man/html3/dwarf_loclist_from_expr_a.html: 
	size (9914, 9916)
	sha256 (0xa3560bef7756280c4070e32d1710b860e483014e49f2075d87bb9e108e59b4f4, 0xb89188b6d4d9ac8d1291981c16322694dbe2db0e4230eda054d97152959d84ed)
usr/share/man/html3/dwarf_lineendsequence.html: 
	size (9620, 9622)
	sha256 (0x011b12db9ff1b231b6e18140c5adc8bcfe7101ec9dea8529ba54d3ea3ca83e8d, 0x170d21a48d566e5e1c4c933c2cabd1776cbf0adcc2a78aa5e5ac1f3eb58228bb)
usr/share/man/html3/dwarf_linesrc.html: 
	size (9620, 9622)
	sha256 (0x011b12db9ff1b231b6e18140c5adc8bcfe7101ec9dea8529ba54d3ea3ca83e8d, 0x170d21a48d566e5e1c4c933c2cabd1776cbf0adcc2a78aa5e5ac1f3eb58228bb)
usr/share/man/html3/dwarf_producer_init_b.html: 
	size (13879, 13881)
	sha256 (0x058eeb59b8f22d0b1b3dfbbc1d2f361e669bae2cb5042c3e64516ae399028e88, 0x9f358cc07ff52c425a1edcff86198c934906abf226ece4da34b82f83e9105cb7)
usr/share/man/html3/dwarf_loclist_n.html: 
	size (10378, 10380)
	sha256 (0x3347c52012945918c02d99fd92e36d092aad6cf1c4e1aa0ca1e0e89ce1ab4c56, 0x742cb425fb3a10520542c60236473d1ee7467ed78dd20a18820c1dff397b77ae)
usr/share/man/html3/dwarf_seterrhand.html: 
	size (6046, 6048)
	sha256 (0x30c6abea4d4e76aa1bc65faca0bed127fee42d1792b24e0a0c51a8d1b5e671d6, 0x78891582983a7d3d56d6bdbaae2df638fb7f44c5cc3f9f9702323ea27c3682ec)
usr/share/man/html3/dwarf_set_frame_rule_initial_value.html: 
	size (7422, 7424)
	sha256 (0x23406883b5d49bec8d5c7f16264c0d953061869ecf6a27793ca4405c5c8087ca, 0xfe762016b87e1660c323f5d6862ab79aad5ca825268695d66da5fcba668a971b)
usr/share/man/html3/dwarf_line_srcfileno.html: 
	size (9620, 9622)
	sha256 (0x011b12db9ff1b231b6e18140c5adc8bcfe7101ec9dea8529ba54d3ea3ca83e8d, 0x170d21a48d566e5e1c4c933c2cabd1776cbf0adcc2a78aa5e5ac1f3eb58228bb)
usr/share/man/html3/dwarf_set_frame_rule_table_size.html: 
	size (7422, 7424)
	sha256 (0x23406883b5d49bec8d5c7f16264c0d953061869ecf6a27793ca4405c5c8087ca, 0xfe762016b87e1660c323f5d6862ab79aad5ca825268695d66da5fcba668a971b)
usr/share/man/html3/dwarf_set_frame_same_value.html: 
	size (7422, 7424)
	sha256 (0x23406883b5d49bec8d5c7f16264c0d953061869ecf6a27793ca4405c5c8087ca, 0xfe762016b87e1660c323f5d6862ab79aad5ca825268695d66da5fcba668a971b)
usr/share/man/html3/dwarf_set_frame_undefined_value.html: 
	size (7422, 7424)
	sha256 (0x23406883b5d49bec8d5c7f16264c0d953061869ecf6a27793ca4405c5c8087ca, 0xfe762016b87e1660c323f5d6862ab79aad5ca825268695d66da5fcba668a971b)
usr/share/man/html3/SQLITE_DENY.html: 
	size (2490, 2491)
	sha256 (0x3d680b6ce3099c838685c75be3f2a47116433f20e23974d9192b9f1659652310, 0x09213eae4cbd039bb34b068eba6e5b1aa10fabf70021bc161500cd715633e0f8)
usr/share/man/html3/SQLITE_DBSTATUS_LOOKASIDE_USED.html: 
	size (9260, 9261)
	sha256 (0x0b92b6e7dbfbcce707143e35aa3b209b8d7def946e8ece958556547f4e864f94, 0x8ccb5e5d3628af336d24059349f496326946ec6e8dadbb47960ae9928cca202d)
usr/share/man/html3/SQLITE_CHECKPOINT_PASSIVE.html: 
	size (2676, 2677)
	sha256 (0xe224ee2eafea5405df4fb0188ac541c6638955aed42df157d93dacd4218ac115, 0x0cecaa8fbbc8e90d7a96e6e7b87a6810b2d1cb1bfc9938f6bef6bbc4dff2fe69)
usr/share/man/html3/SQLITE_ACCESS_EXISTS.html: 
	size (2853, 2854)
	sha256 (0x0afa5146928414f11ca74d9086b47c860920db89fe2e87df43ffd6bf39c34b42, 0x985b7fc9c9c3bcc64cf7f15d83497d222d9b4f761c6b4fb1af2fc63600a7ca1c)
usr/share/man/html3/SQLITE_DETERMINISTIC.html: 
	size (6313, 7600)
	sha256 (0x045f73b81de57aa02994e525b3e3332b1442053436f717cf4ece48fc7eae4cd2, 0xf1b032269c87737630adc3b24bd8350f969994eaa4ba5a6ca2f3590062add930)
usr/share/man/html3/SQLITE_INTEGER.html: 
	size (2626, 2627)
	sha256 (0xb30160aa5bcaba55a200989b06ff211bf1de6c565a5171e11b30477e6d9a8525, 0xf5f5e1f13d7366f251b4bb42f292e10f6547b918090d3fda306b1d927e01b33f)
usr/share/man/html3/SQLITE_CONFIG_SINGLETHREAD.html: 
	sha256 (0x55c9519eb7d3010cdea23160c1efcc44c5dca21c0e78036fe9f5907fbc9b04dd, 0xf20db692406bfb7e4deb34b4a4a7542fb814268372ca17aec05473bd3ab8abe2)
usr/share/man/html3/SQLITE_CREATE_INDEX.html: 
	size (8843, 8844)
	sha256 (0x785d28aa74eae9ccfbb46b03ca064d1bd294ec075c808872e3e0124334ae197f, 0x8c0bf2061271202a033b819467a4b04c02f56b7d7c004304cd114c28aba71f60)
usr/share/man/html3/SQLITE_INDEX_CONSTRAINT_EQ.html: 
	size (6621, 6622)
	sha256 (0xc8e10b7f9426d1a3f84f9ce21da57b18f70aaebd3625e32173a26f08f2619bd4, 0xda4c00acf462846d366b377b008857918d644b7b3fda564db0261594dc7d3ddf)
usr/share/man/html3/SQLITE_FCNTL_LOCKSTATE.html: 
	size (28083, 28084)
	sha256 (0x457ff8f187630a5ebea612dac4bac1c91b25e9a8849a36e36203c2649e80320c, 0x2093f021cdce95eaa8954bba5101876005d9e3fcf6b0fe9add32c5936244d9c7)
usr/share/man/html3/SQLITE_STMTSTATUS_FULLSCAN_STEP.html: 
	size (6227, 6228)
	sha256 (0x8a277328baf170d2ea3562c77e2d969f8b3b7835f68e4a1704c4ee700a18c4d4, 0x0369cd5f2122f72b6bfb52521e690386edd860f8a26eb488f7c5aa4393e9131a)
usr/share/man/html3/SQLITE_STATUS_MEMORY_USED.html: 
	size (6527, 6528)
	sha256 (0xdc8f4c8425c7f963354f9956ddd8a33d1b3773a5be920b79d5ad5d4c4cd753f0, 0xea76b860eaea1d559f983b3a29329f1050e533bec3f9de29b9443cbf738fe432)
usr/share/man/html3/SQLITE_IOCAP_ATOMIC.html: 
	size (5865, 5866)
	sha256 (0x009fe36e59c8305e1205956d43270f043c0a93aec0a0bd9d279a7f48f4c556f2, 0xfd8a894ed2e74a0d31bd2c8336d2475af330395fe359c856ab24ad158b508d0e)
usr/share/man/html3/SQLITE_LIMIT_LENGTH.html: 
	size (5640, 5641)
	sha256 (0x1dd4b0c173bceabba48190a84077d5f01c23f13310209a1d4f491d818fccd6ec, 0xbbc13051622a58ac5f99a39c3129b5124b071bdd7db026661d4b5c1d8fbe08f0)
usr/share/man/html3/SQLITE_LOCK_NONE.html: 
	size (2724, 2725)
	sha256 (0xc8fbf7e825958e4b9fe163c78026ffa953158d34390f99ef94e50656a0c03aef, 0x2ce1354fed56bd8990c97185aa59dcabcdc6a8ad7e4df525e077b4b7031781d5)
usr/share/man/html3/SQLITE_MUTEX_FAST.html: 
	size (4722, 4723)
	sha256 (0xa035c96b2d135348047ed2746345786285060ed6b54e02b8314782971fb66411, 0x9dadaf1be329756fbcaf622bbf15ef2ba7662d3c307858e7782a784a1f60a182)
usr/share/man/html3/SQLITE_OK.html: 
	size (6867, 6868)
	sha256 (0x14721c72f4484ca5fda570fdb2330bd9a71e5179470ae6298b2ee87f9fd64b09, 0x6d432c6fe6c97e5fea9455c9334e947417ae1dc08aedd19467ee49d32e46680f)
usr/share/man/html3/SQLITE_OPEN_READONLY.html: 
	size (6619, 6620)
	sha256 (0x06a2d64db58198137b0af45fd9ec27bee9e1aa0899018cb4e4f7e7dbcf153f8f, 0x5b50e8224f1518e7b189dc3706aa2ef4a297721bad37437dc9ca7b51f568c508)
usr/share/man/html3/SQLITE_ROLLBACK.html: 
	size (2674, 2675)
	sha256 (0xc4d7d09bd06516a261ae6ca3534442f89b518aa4791fdbce2aae52e93d5f00e2, 0xc45cd4f61d6fc1c1e510558a9a8c5059112493c816fc8e6bb822e88f0a626a29)
usr/share/man/html3/SQLITE_SHM_NLOCK.html: 
	size (1874, 1875)
	sha256 (0xfa40c05b3eff1150318b1084a9080918a2af3f30c4b231c136510153d4a3c37a, 0x349be13c02115caadf1d08ccbc4d77590e90e0f91339eae71ee788a9a0cda574)
usr/share/man/html3/SQLITE_SHM_UNLOCK.html: 
	size (2825, 2826)
	sha256 (0x3c8d6e5f0529873d0f86c6f8f08638a070693353c7b5d4e8cc4955b93b8a9f73, 0xddfb781466e95ed960d0c70b48273a91722d523d8ad716146a4ad6e02d2bff90)
usr/share/man/html3/sqlite3_aggregate_context.html: 
	size (3881, 3882)
	sha256 (0x3df693d9020397036ddca7561f3717f4a7fa1d6c176226143c871e08a67c8cc5, 0xf199aeb0e1aa88d11df9696f330bb526685603811b88480ab103b74bc25df20d)
usr/share/man/html3/SQLITE_TESTCTRL_FIRST.html: 
	size (8018, 8379)
	sha256 (0x235af261bccb89016dbffaa3a1d06bc3d582ac89eefb066dcc60e2456d7e3f58, 0x5cea6d0537082bf31e7e21f32d94b7ff1c8cd52af3095c68c7295f1b45fca96c)
usr/share/man/html3/SQLITE_SYNC_NORMAL.html: 
	size (3250, 3251)
	sha256 (0xaa5ee169da7a66c6333dbf3b66868d47135ebeb91180d609e9c34f2997daa11e, 0xd7af2b9fb69eddce9139e1dda06379acf4b77c7c54fbd409c405c37115e2eed5)
usr/share/man/html3/sqlite3_auto_extension.html: 
	size (3881, 3882)
	sha256 (0x2554f74e64ed6a46b9742a69f5fd24cba40df2e51a7f024857306d38b048bbd7, 0x3c8e9a6dd07ae4f26b41cac7ef28e7207b5bef255ba1a11c34436842fbeeeec5)
usr/share/man/html3/SQLITE_VERSION.html: 
	size (3337, 3338)
	sha256 (0xf780eb42a366a906d2739607f6f87ad3ec28201a724a79765110eb2b9deb5570, 0x7b1dd42fa040a5b16cf52fdbd339a59df18a7a4dad75b641c94636bf9f2d4336)
usr/share/man/html3/sqlite3.html: 
	size (2670, 2671)
	sha256 (0xc45d1f79c50b706d0ce754ae09f586eff05aca99a852d10e6f92096a85fd9c4e, 0xb74da593057a707c39b789e153af0236e7ea360000639ca65a21ebaefffcae38)
usr/share/man/html3/sqlite3_backup.html: 
	size (1962, 1963)
	sha256 (0x9ee1f7573ff6f6775c20122bfeba3fffce17e32204d9470cdcb48ba899163632, 0x819096d511eb8f809d9b1eb3d82c852297c495fb4fb7e5e6e30875331ccb92f2)
usr/share/man/html3/sqlite3_stmt_busy.html: 
	size (2741, 2742)
	sha256 (0x563282cf5f529b6a494e6cc687690943286c05f40b0d39e2e95eb01c5a466a61, 0xfa5bb1d46f3a06064503156b318c129f4eec0546be845a4fd46533ab36d6cf3c)
usr/share/man/html3/SQLITE_VTAB_CONSTRAINT_SUPPORT.html: 
	size (5697, 5698)
	sha256 (0x06d6462fd5e2d750623c27fa5969a31a34efcccf515b65f82ecb1aca53d3aa3a, 0xdaf0275c3ff212276fd60a686d43f7266a6b46bd1232838354b799c7c633f188)
usr/share/man/html3/sqlite3_bind_parameter_count.html: 
	size (2661, 2662)
	sha256 (0xdb7d0a7b5e37fb7c1243d7a37a0814eaf36df7f84af0c76be086e96980186956, 0xb07e8be138e8de246bb9fa1bdbdb705c7053403e3f91c49a1b43787ee17ac598)
usr/share/man/html3/sqlite3_aggregate_count.html: 
	size (3397, 3398)
	sha256 (0xcf280b9d21940c8cc5fbad92bbce6e8d5615e7bce062e5e902ea14cbe4d1e5c5, 0x9fa569b88d2ffb693b7e7e0bcd4f89ee8b2b084ffe902ee31ca8f5b682dc7902)
usr/share/man/html3/sqlite3_sleep.html: 
	size (2866, 2867)
	sha256 (0x7a1f9bd01ddaa1a276dc675dbb0bee6fe718b9069526fe98465d1f69a54da8f1, 0x45f21f06db0ec84065e340c07ac434ef4eb321ad5d8fd4fc97d21196a4338dd4)
usr/share/man/html3/sqlite3_backup_init.html: 
	size (13601, 13602)
	sha256 (0x0fd9cbcd715179a8440411eeea886d7861bf705e3d4fb9584d3bc73dd6f0339e, 0x14f24a4f9d9d35863704809911a4ba82527d303aa04003869b2bc3f53a1e6917)
usr/share/man/html3/sqlite3_bind_blob.html: 
	size (14537, 14538)
	sha256 (0x6da9c6f97479995e89497c741a4739128c07bb1b9cb07bfc02f883f61fd5306f, 0x7a1e75d736739d1dd75a6ba1087bc27c5d2d6543b5e7866406540f7548c188cc)
usr/share/man/html3/sqlite3_blob_reopen.html: 
	size (3412, 3413)
	sha256 (0xbfdb558754e1fa17aafc080b313abc8418d36ca9b7cb6eb3572a7d0f2cefabd2, 0x72626f9604a5e4c4e8d92dbf54c52cc0e694980c9ca470d04f13966e10455957)
usr/share/man/html3/sqlite3_bind_parameter_index.html: 
	size (2583, 2584)
	sha256 (0xd94210d550796c9b0d1be750cc5d41ad6a026ec3b722724081967cdd5fc8c588, 0x0ad767ad27a323adfcb32172b2acb329839c54c159c4a26ff1386ba18771cdf9)
usr/share/man/html3/sqlite3_bind_parameter_name.html: 
	size (3317, 3318)
	sha256 (0x92d65a62e2ad5e78ed2f2d2c3a194612fb494f61bcc318b7a90cc9117b7f237c, 0x12946e692bf5a8b6577caec66affe4c14d78fd8a1f1c5bd18a9b69e4be6c87f3)
usr/share/man/html3/sqlite3_blob.html: 
	size (2523, 2524)
	sha256 (0x333250b9e35a0d8f68120ec2df8d7ea634da8848a36c3364189b61a5235aba22, 0x0a7d30337c6cdaa48715dde48941dbe2eb08829331fa5787dfde842988dab86b)
usr/share/man/html3/sqlite3_blob_bytes.html: 
	size (2513, 2514)
	sha256 (0xfd2fddd7a1628b8d4050246811eba7e8f98d78276b48471eebf933ecd2b196e5, 0xb714ee25f19fa2d48536081aea51c2a4d79c6f5eeb439ac052304dc7c1f4be7d)
usr/share/man/html3/sqlite3_blob_close.html: 
	sha256 (0x516e9ca340595a8b305fbccc35156e1516655ca850ec676290ec13254a7a2fe9, 0x5b8a1b7897d05c352408f2aa214e60a4807e495049f4be85bbdb59e1dd35268d)
usr/share/man/html3/sqlite3_blob_open.html: 
	size (6953, 6954)
	sha256 (0xedeb8a6b625382a5705ab6051cbe8df28c4be2ae6afd3741fbea55bba6907483, 0x14c3c6e861fbd293a780d4abd90a12a56f6edf4f569a84aa4c4aeb315ce7fe8a)
usr/share/man/html3/sqlite3_blob_read.html: 
	size (3434, 3435)
	sha256 (0x54f7fabc1deced5ae2ef557d1605e6f62d299cdd4b7f664313a73d93d5986590, 0x36e443e5893249b1202a351412de2bb0759698789a8b49cf604b862dd168d779)
usr/share/man/html3/sqlite3_busy_handler.html: 
	size (4973, 4974)
	sha256 (0xc8fe270a6a76890924a5660717229987facc7019b8c1035bc994218575c6e10d, 0x7c3d73789de59cbe5eb3d2baa8c287f8ab8e4ab8e1354f7617a47f7114890741)
usr/share/man/html3/sqlite3_blob_write.html: 
	size (4456, 4457)
	sha256 (0x9560b84a8f4c1c07ab0ca4ecff7f36322b9e2c76e95bf0e85a341795b99a1be3, 0xd6cb30c958b606584e2bcb554099b1be625abfa5da3daf43a12dc3920b76df67)
usr/share/man/html3/sqlite3_cancel_auto_extension.html: 
	size (2001, 2002)
	sha256 (0xcf11bde2ba96c4dc87f828e58c4075beda05dff47959544ce9a51ef2946095b2, 0x57e970d3ab95eeabab1a025157d1356dce4a9d8e0c65fa37f7813cbdeb548d92)
usr/share/man/html3/sqlite3_busy_timeout.html: 
	size (2767, 2768)
	sha256 (0x6bb31fbc6e58c3b7c72b494c109c917079756b726b4228b93593676701f8b1f7, 0x4b6c04be9e753e945994f170146c69356372460eda74dbd2e78f9ed25b1ca200)
usr/share/man/html3/sqlite3_clear_bindings.html: 
	size (2125, 2126)
	sha256 (0xb89f4a90d6c147283da1b3a2eb441fa7bf9465c379768a7f56a4d4e6e3cdf389, 0x49c33ff66b0f1481921a7f8907daed650848817b6f0391274423058fe2c86878)
usr/share/man/html3/sqlite3_changes.html: 
	size (4588, 4589)
	sha256 (0x16373be4c6333b59191eed29524260f8102824a318e06202fe572b2c056e1b67, 0x00b5ef0acdc57eb1f4f53d00c4ea5c392ef4c016340169959efc2bc7dfefd4a7)
usr/share/man/html3/sqlite3_collation_needed.html: 
	size (3847, 3848)
	sha256 (0x228f355de9a72b291c7e6d46fc426a0114aac19bb577aa8f3139e7bab5a31ba7, 0x5d7cbf257e14dc867a5d02cea75b545743901a7a8956159976b0098dfb406a79)
usr/share/man/html3/sqlite3_close.html: 
	size (4461, 4462)
	sha256 (0x85b69adb4a6ac858ab8b11012e739ed9617a4a90705b889125c8ce102ea5dc5c, 0x308cfadd5e6af3f6af4b71cc7825d5d360c0defca31b7c1eab4be81ef0ccfeee)
usr/share/man/html3/sqlite3_context.html: 
	size (2634, 2635)
	sha256 (0xeeb4e0459fb3b7e7b7c0a40f7f74b65bb2834595cc50347bdee6f8aa218e008e, 0x72f739070e8abee9df6502382f8ac66f2ad811c56f80c332176651e2ea482763)
usr/share/man/html3/sqlite3_config.html: 
	size (3743, 3744)
	sha256 (0x812711bee1670279f66bf9ef4b5781fb79d2085b5f0d128859debd90061f8029, 0x7d3e90036282e0245964e84e98688c0837ba68d30c814d7a64691cfbff140ec7)
usr/share/man/html3/sqlite3_column_blob.html: 
	size (16854, 16855)
	sha256 (0x2dbc31e3f668d05c3d78a595b11cd8e8c166a3958fb7ce4b861959e74799aa57, 0x46ffd7728b8143e27a332cf3b41433fc660bbe41342095aef4b9d9ed87b8e2ab)
usr/share/man/html3/sqlite3_column_count.html: 
	size (2346, 2347)
	sha256 (0x9fb21533fded6d95c8e41f14dde949b7005083fa5fd614b8839eccd1362560ab, 0x390c7b09cfa742ed957e907d63d18ef0e340b2d9c9b01d63daa5cfb09369f483)
usr/share/man/html3/sqlite3_db_config.html: 
	size (2620, 2621)
	sha256 (0x8d9e87b3a9c0dfddebb1253650f7d049a8cac660b5b0fdb5850a71264a90e5cc, 0x1b2098f67d1587960eac9ac220ea2e4332ad809f9ae17880f85196dc27744853)
usr/share/man/html3/sqlite3_complete.html: 
	size (3658, 3659)
	sha256 (0x2c2ae9c4587dec3495a9076589c5d33a36b23301441f94f261efc523df70927a, 0x3cf1811ea2046a8159b02f6d930f6dfc9bc242a6cd437fcf11b858f80484d7d7)
usr/share/man/html3/sqlite3_column_database_name.html: 
	size (5560, 5561)
	sha256 (0x4e484f1be45d2a7abae7fec217efc7b00ed23f660a8fd4716eb3821c8e5729e9, 0xf18c6c4db7754fe92e52436aa91afdfbf97dab3f4e929803167fc43699d3814b)
usr/share/man/html3/sqlite3_column_decltype.html: 
	size (3302, 3303)
	sha256 (0xe894bf0993034d0df082aa24a79dad8863a2de452b4d9b0ff8f921bdce23e78c, 0xabf227a3711cc41131d27ab6573704f175b198741cfb86fc0427c4b367a60076)
usr/share/man/html3/sqlite3_column_name.html: 
	size (3543, 3544)
	sha256 (0xfdae4607747e0ebf62a2f5b3032ef769366e211cfc8b333ec546dfe45ad14619, 0xd407e0b3c79c748e3bd9d6f148ad1cadae13a9f97aa39cec511ec9bb023a933e)
usr/share/man/html3/sqlite3_commit_hook.html: 
	size (4884, 4885)
	sha256 (0x3209224c6cf99e9256b8b1e05ebb6c8854ef5d951f00053e4a7a3ae0a25cb04b, 0xffb4f35851d9c4f46528f19dbb24adadf70a7da32ad7a853994b5f4e6564709c)
usr/share/man/html3/sqlite3_compileoption_used.html: 
	size (3110, 3111)
	sha256 (0xc53b7c101230d8ca9f5b2ea10ce5541af448de1c34007ae075d53ec6bea47250, 0xadea37f7d593ad1b02a367db811982116dfef1cf5c5cc22b351e7eecd35c2621)
usr/share/man/html3/sqlite3_enable_load_extension.html: 
	size (3248, 3249)
	sha256 (0x0cb605982b2c6d656900e3c2e950d74620bccea251b1b5a8ed0699183303e233, 0x2726b6d7eee4983f32cb23ca0aa427b77b950a36d049a00d1cc52e2cc3df6b72)
usr/share/man/html3/sqlite3_context_db_handle.html: 
	size (2203, 2204)
	sha256 (0xbb848262b5ec251db281315bf67bde5327c8f0d73b7c8027ee3bb00762fe780e, 0x56630784cdf0829f5c9ce33cb7ddfa8322baa70ebb644c7c035ca94b4ba78d50)
usr/share/man/html3/sqlite3_create_collation.html: 
	size (7419, 7420)
	sha256 (0x0eef77849b1992b4f4d2f4e22c539fe9b4283a1111e6919a5d58915cc8f298cd, 0x5b59dae5aa1b9975f5a5910dc22829901860c4cb78ec4d24cbab02f3a4eee551)
usr/share/man/html3/sqlite3_create_function.html: 
	size (12838, 12839)
	sha256 (0x2e12dc9a6a0118a26d3eab3f1491a1f8698270f65da6cafcf909ac8b34e57d3e, 0xfee9f6bffc5d35087ff38894532f5a393c701e9a906c50c1c9b153ecf27b4794)
usr/share/man/html3/sqlite3_create_module.html: 
	size (4401, 4402)
	sha256 (0xe8d9c12b6f5dddb2cb6e82ca78ae00f6e7110e4e83f698ce26db8e017258a538, 0x73ab50e307f93b4045b83a2280845c240fbe40b8d88803e9de82fb6bd3c13d3b)
usr/share/man/html3/sqlite3_data_count.html: 
	size (2811, 2812)
	sha256 (0xc9a691af59d5226e755721f9aa6449b77689dc0db7089dd17c3b21a32ec0c4cc, 0x3c55a0a1286ee490fec415336a1b5252864b60cbfcbbeb390831bc45884e7ac6)
usr/share/man/html3/sqlite3_data_directory.html: 
	size (3547, 3548)
	sha256 (0x0aabc7764a33a8751b5f2f39ca601a20b93d6a5f73ed14412ef665c0f25ac567, 0xe97e104efe060529deb1ad8ee52a626a2b151f8ae12fe2362ce37c13612b1d34)
usr/share/man/html3/sqlite3_db_filename.html: 
	size (3318, 3319)
	sha256 (0xf0f2cf297c960141ba4913e0d81e4c882cf5be04b932be7c60cc65730b2cc1d9, 0x011c17a816cd9f7a5d638cea570fb261e816fa17ba2cf48dfa8ebfe75afb53fa)
usr/share/man/html3/sqlite3_db_handle.html: 
	size (2274, 2275)
	sha256 (0xc5f5ccf4fb5788fc5ba68be107458a4effff0d0ae0afcb586615fa2043668ff4, 0x72732efef95b931a1d8b514f681d950b4e3fad09c2dd0d29464ae31a74e30511)
usr/share/man/html3/sqlite3_db_mutex.html: 
	size (2098, 2099)
	sha256 (0xbcf6f222794afa268078a3a0c1067adbdd67f2674d0654c96c65db4439b6ea24, 0x94281a11a28a8ab1d1bdb1a3e599deed3de46a56acb39dd1a79a69413ed4c8ef)
usr/share/man/html3/sqlite3_db_readonly.html: 
	size (1819, 1820)
	sha256 (0x245801c4b4aaed09637a9f379a7d4ea3f07f4cf512b38bdd4233d3d8b474821c, 0xfc6afceb3ff84a3eb243443882a7ec2f6a4f6de85660365d7b1bbe55d83458b5)
usr/share/man/html3/sqlite3_db_release_memory.html: 
	size (2116, 2117)
	sha256 (0x32f2dc6b8585c3673bd1b3db0505efc4319b8791d30b0d316205fda8887d7956, 0xf017ad1f9e15f248ad5efa204c2585eda31a6cdf1c408d22901134b063377714)
usr/share/man/html3/sqlite3_db_status.html: 
	size (2956, 2957)
	sha256 (0xb8bd686aa7ee96cee80913549f9657b667abf6d520e2c050ed7ce88e39783023, 0x97d3552eac5244e11e1eeac21d1e9ed71a2f47beedde1d9570b8e2322cc0dd3d)
usr/share/man/html3/sqlite3_declare_vtab.html: 
	size (2007, 2008)
	sha256 (0x8c72f3b1b3a560a035ee800b31848951ada3b330defcd4186ad2f568acbd2646, 0x28dfcdcc7e9a39d38ce473102d43c82e99a9fed80ee46e90259101dc8a3701a1)
usr/share/man/html3/sqlite3_destructor_type.html: 
	size (2649, 2650)
	sha256 (0x1510918a3e1e6140dcc673a033934d1d5cfe30b7fafa347a903814c4b8c28f51, 0x34869eed9c3d5a978840bf27dfb7d472ad2a562ca2dc636824778aaa6f4af58a)
usr/share/man/html3/sqlite3_enable_shared_cache.html: 
	size (4100, 4101)
	sha256 (0x1528efa3a483aeec1fe4f4ea06a9ccdf6f029336c5c607172268fb83e2d2e784, 0xf4820b445363743b63f000dbe52d1fdb3051017d196ebc58fe54ff14aabfbdbb)
usr/share/man/html3/sqlite3_errcode.html: 
	size (5782, 5986)
	sha256 (0x6f278a5d9911b235586e0b70671fe23eb7f0d95524ac7b6324a0ad68878da216, 0x47f366daa535e7f5f56129fd89141566de6dded4ce366b3fc07b598aea208b01)
usr/share/man/html3/sqlite3_exec.html: 
	size (6020, 6021)
	sha256 (0xec76318725b620719f61bf5d14d42c8626ce6108358a1780f2b0b5551be26ce7, 0x9b5f13150eb843242ad6657ec932160e403cbb9cba1efe1f36609e9beeaef5bc)
usr/share/man/html3/sqlite3_extended_result_codes.html: 
	size (1867, 1868)
	sha256 (0xc9d8f9fb98c6792e313b7e9d3e17e9d989506aa2add5a389bcc5e0c6c65bb88c, 0x3e5b3e54d3b49152452ec8cd38593b4a7ee44ba6cd55817e5cc3bb394f02fe53)
usr/share/man/html3/sqlite3_file.html: 
	size (2276, 2277)
	sha256 (0x0ffe0a98eea32e60fb79e8f6a251aec230c4e9b07b3697ae2ca1d5d0b3cce456, 0x72c32dde5646e20214454aca56428dcc49cfdfe0b6f94589678ac8d97f76ab40)
usr/share/man/html3/sqlite3_reset_auto_extension.html: 
	size (1944, 1945)
	sha256 (0x4f5e89ab30954f1a6d13d9755651e39301d00657791d84550c2723e0ef041d47, 0x1257690590a82284a3e458d5edaf5d28ad7ff062af33d250e8c6b5c4d2752dea)
usr/share/man/html3/sqlite3_file_control.html: 
	size (4229, 4230)
	sha256 (0x7be7826c20efa7a9574a5646f2e51f6f4769d42670a3e8a20f297dc8f6cbeeb1, 0xbd3c313dd1c3879544a7722f338a0e1b6a9891a91ba2ccd7da6da397ec86edf6)
usr/share/man/html3/sqlite3_finalize.html: 
	size (3120, 3121)
	sha256 (0xab29af7b6164943e0ecafc22f24fe2bed4d9b443cd669e67456c51ec67107475, 0xf0d42b6daac4d3c5ce9ea1feaa869e225d10000dd9ac00463b23c537d5cedbb9)
usr/share/man/html3/sqlite3_get_autocommit.html: 
	size (2604, 2605)
	sha256 (0x4524e91fd90188fa2951b50ffb107c95a8c4fae7de5a90666de1c19db65155cb, 0x62750ac6251aa6630c387f2ad91046547b6248a885598f5445a8ba484e169692)
usr/share/man/html3/sqlite3_get_auxdata.html: 
	size (5253, 5966)
	sha256 (0x21767ae1817d680087f1e7544740df113b1211ec32101473c4967ddf3f8d1646, 0x13304ca542663544176b3a8dbcc43929eb7de8a518d2cec72a22a559d7dce12e)
usr/share/man/html3/sqlite3_get_table.html: 
	size (6195, 6196)
	sha256 (0x83e026403c091575fdd53c5b230ddab7b3bb555beb6d1c09620e00156a8ec967, 0x45ab30cbaf1e2861afb8d21c6f4a3e55ffefb5aa3b9c921e274577b729e2f19e)
usr/share/man/html3/sqlite3_index_info.html: 
	size (9300, 9301)
	sha256 (0xf466a7978b19ab809757724f343ab78268ac4abf03220ca8c31176bd730ce4ae, 0x8aa5f968ae476da8debe203ef620ca15b98195a0b7693ccff507ca7b44d404f8)
usr/share/man/html3/sqlite3_initialize.html: 
	size (6819, 6820)
	sha256 (0xf730824a1e35655efa4a8484d8721d20216258fccdca7099801e9b27ecc203b1, 0x92a6f3a45e7278b82aa833e1ffa3d7702531247089ff125fb4346f153f074b68)
usr/share/man/html3/sqlite3_interrupt.html: 
	size (3999, 4000)
	sha256 (0xa7330f035348db836a23c2504b9d0be29b098c5d5c70411843b6891552d5d3d2, 0xa94e8550bb294dbb96045fb3a69659cf8625450c1c6e5a9df46bb60b82fec35c)
usr/share/man/html3/sqlite3_io_methods.html: 
	size (8435, 8436)
	sha256 (0x1e9467598726cf454016b814ff551d8e7f25331036c7791a5ed6ed0290fd0959, 0xdd4eb70f65a9c4b4e4cdb52841f1aa7359229cf2d00e19aae6129ef031c6a145)
usr/share/man/html3/sqlite3_last_insert_rowid.html: 
	size (4920, 4921)
	sha256 (0x6479125df9824f1a7a945acd88f4348f0b223d7a463973cc4196198c974f3108, 0x1ce24f30d1462cbc8f6d63f31f3c51ec0325d39c91b2ead6fd9d659ac11f1621)
usr/share/man/html3/sqlite3_limit.html: 
	size (3876, 3877)
	sha256 (0xf3502d2f0c88f83ddb419da311914328945589d890d1b968d39161107fc8c5ae, 0x30041ca1cb637054e6e2f9fc7c672185ccbedeab4597ffdefc5691d3c53939d7)
usr/share/man/html3/sqlite3_load_extension.html: 
	size (4758, 4759)
	sha256 (0x3f2358c714b578538a18fd3696e9893501d983dd88aa6b48672a3b891ffce1f4, 0xf831f6ddd5f4e98ddcdb323e3d81d3ef449b52fd2285211bde53d43a603271ce)
usr/share/man/html3/sqlite3_log.html: 
	size (2973, 2974)
	sha256 (0x6702aca26681cb7069ffc2e542a5d76e73d8c8993470ceece11e287a172549ae, 0x9afe4cf34ae82e3a17d3771334131bca8caec366473bff51110f175414dc6984)
usr/share/man/html3/sqlite3_malloc.html: 
	size (6679, 6680)
	sha256 (0x158191369d518099faaa7a91f64633a0c61404d205fb908a3ca61b4c9cbb2943, 0xc5e9cd7e610b64026a96ede152fe1201acf602ca7421720e50c9782012cd6dfc)
usr/share/man/html3/sqlite3_mem_methods.html: 
	size (6148, 6149)
	sha256 (0xc03a8f46b571b53a2af0a92af647982c318b5d6ae0d828f50192d8ed20399033, 0x27d8e64daa27691a4d7df211ab53ffdd1ae3f2ee7e2dad7cdf66d3f5f282ae60)
usr/share/man/html3/sqlite3_memory_used.html: 
	size (3361, 3362)
	sha256 (0x5c10e6bfbc2df5af3e577e6be6e194a99a732681960ff74969bc85c5ab426c0d, 0x0fd15c1de15f88622d3dfaddfd2d6723ca8e948ca8ec889d97be4875ff1a43a2)
usr/share/man/html3/sqlite3_module.html: 
	size (4131, 4394)
	sha256 (0x04fb144000ee1b2995a5a051df99c54c11f6add3fe050c085bb65b8d7bc54240, 0xff31d57a91854ae0dad3ce06985e7167fb4a685a1165bcd5618e667795508eed)
usr/share/man/html3/sqlite3_mprintf.html: 
	size (4731, 4732)
	sha256 (0x7f02887737fe7165502eed425765b5b948a0c3c15bf057d34922c9975066d4bb, 0xa8ab9b94c95cfee375ca3796929f28e83b3f0233dab305bf42e1b4542f519692)
usr/share/man/html3/sqlite3_mutex.html: 
	size (2001, 2002)
	sha256 (0x532be00e74667e0d41a4a153a2646ef0cae242008a7f1530393c319bb27d24c5, 0xb874ce0b0f2ea7bccbc31995561cebffbde7b9e3f8c480d6777f375fa39c5638)
usr/share/man/html3/sqlite3_mutex_alloc.html: 
	size (8064, 8225)
	sha256 (0x4583ee8bb18cb2a800355fe48628b7098f5d4e605edb361e7295173b84f66410, 0xbd6814cff3a2327dee668994315b7d827b3f4e7f2e1db1d1313edbd1fb4f89aa)
usr/share/man/html3/sqlite3_mutex_held.html: 
	size (3306, 3307)
	sha256 (0xf96588d7009e0c3e9073da08fb0e56b76165e7eb7ce0e2df0d8303e021e0517f, 0xfdb6eab94304905bce57f36785288b0e987c20b43a14f27dbf261c03d67f2ae1)
usr/share/man/html3/sqlite3_open.html: 
	size (18404, 18405)
	sha256 (0xe05989d7814dab0b07a52223a2ed7a8ae89dfeab1d2a56f75a871cae3704b651, 0xfc9f163c2a4747329de9c0325de10a422fc4b7ff9200f2e47886b003189612d0)
usr/share/man/html3/sqlite3_mutex_methods.html: 
	size (6008, 6009)
	sha256 (0x7ce63b20b2000ef6df4fc234c6f20232eab3a2094963cf40d32ccdcde14f80fd, 0xe9b2997c70c830ad2da9f9ac5116cfe95b0f552b55403077f600d2dc0bd1c37e)
usr/share/man/html3/sqlite3_next_stmt.html: 
	size (2421, 2422)
	sha256 (0xefa9e93fd5e7ad78f0595b996b9882ac4d45776006ecb0046a4777308628158b, 0xa19fe4cff3deb845f2268406a15c382e08f87b5c0b24e94883ddb2e069de289c)
usr/share/man/html3/sqlite3_overload_function.html: 
	size (2574, 2575)
	sha256 (0x93c95df5e3dcaa75b15d69e29dcfacde747a21fb5d68b95beca5706a8a9466b0, 0x6736b89e38efa3dc6d21ce8e9ae8c2bca6bc21788581d46e32ca5946004d837b)
usr/share/man/html3/sqlite3_pcache.html: 
	size (2025, 2026)
	sha256 (0xd140dde705e601c6b886a5841d61c3bc7a98cbad8902cae5a1b253fbd8189852, 0x5f36050bd53212f6306dc17084ae24aea19b9f791e73ac93f0002738968a0c86)
usr/share/man/html3/sqlite3_pcache_methods2.html: 
	size (10584, 10585)
	sha256 (0xcb09e7729c2b1152ddeea6e57fcf2e29f6f4386695ac5310afe51c28706da960, 0x3f35ba323f94a49e7c28e62af2fdd85e93e1914be60a9619455f3044b90c2f4a)
usr/share/man/html3/sqlite3_pcache_page.html: 
	size (2324, 2325)
	sha256 (0x52325861bcdaf6df5ec0511f7042f463520bc22913a923c21055f9d7725d812b, 0xa6360806b94296a1a4009a03e746a89ae2f701c29acc5c456175657eefb3d6d0)
usr/share/man/html3/sqlite3_prepare.html: 
	size (11787, 11788)
	sha256 (0xa9a32977e604fd769d6b243775cfd6437e0e0f7de2cb9b2b93c7a7d779d28062, 0x779c0a8dc4741c6bcf67fb7a88682baef52450c717cabbae10e8c075ab3af21a)
usr/share/man/html3/sqlite3_progress_handler.html: 
	size (4092, 4093)
	sha256 (0xa17b5b1f1c348112d59b3e304d0ccff3c8db1a14683c035043eda03b36e0fd8c, 0x168ba891934844e58cf856333e3ba660e55d2a7f148acc23d9caab6d4fc14404)
usr/share/man/html3/sqlite3_randomness.html: 
	size (2709, 2710)
	sha256 (0xb057813677fb00fd12af72fcae23e971a2090a922746baa2bc30eb21fcc7b321, 0xe2cd7fbc9aebf932ccf6fa27031da0f07e1f4aa72eae418258792a2567617cc7)
usr/share/man/html3/sqlite3_release_memory.html: 
	size (2294, 2295)
	sha256 (0xd716dbaca65a3b17addfa086e4dee6cf9ad32c22e6bed6536f83ebbd930a381e, 0x5257cd0bee9c81a45064b2e8f60d34b596a539862d1d7f41f28090817f01f88a)
usr/share/man/html3/sqlite3_reset.html: 
	size (3730, 3731)
	sha256 (0x9a4679e529b06ac740a1effebefc4ba970c7e4bda2b5bcafb15836b73f92671e, 0xc6059826447348f39a78ca458dd785a76fcf46a83e7e442e41a785992dc0fd87)
usr/share/man/html3/sqlite3_soft_heap_limit.html: 
	size (2103, 2104)
	sha256 (0x0d2a04f09d45a1add3bcce6131dc6b3f303812b49ceff4928b8d4052e39865eb, 0x5ea179c8900f60c589daf6746b755516260669c43b98b73ae87c19c39eca2255)
usr/share/man/html3/sqlite3_result_blob.html: 
	size (17295, 17296)
	sha256 (0x0f22f0f2500f042d6921ef80ad7a2e180cd63eb034d57ed4c6ba5ba7b98bb19a, 0xfee9ac32b46c5535e632617dc194cbc06526ba3e5933fab2e814f26231bc12b5)
usr/share/man/html3/sqlite3_set_authorizer.html: 
	size (7748, 7749)
	sha256 (0xee913e914e3b730bc0bdaddc934a1e42cf5efa49f671cf8f9f5e25ef8cbefc37, 0xe046496f7de69f11fe6dd6976c579b309a4bea0f84e9c3226af597a26666a5ff)
usr/share/man/html3/sqlite3_sql.html: 
	size (4692, 4693)
	sha256 (0xfddd9f56eb4d88b6be1cea09a587b5acc55dd86b92acb4511334f9b1ffea1e0e, 0x36b05f6da1f6c85618e75f70a2c7038b750cdef1ff9e921fdeab9a44e36fff83)
usr/share/man/html3/sqlite3_table_column_metadata.html: 
	size (5794, 5795)
	sha256 (0x1346803eb80f14da9b9b7f4683e1783fcf4719a2e213cb795318702ae4460e9c, 0x1b04acb27691a457e763cc147a19cb2540d6a193014635c17ecf8550f783dc40)
usr/share/man/html3/sqlite3_soft_heap_limit64.html: 
	size (5406, 5407)
	sha256 (0xefc03c4a0c7d578c8bc718dbe2eee2c0ea2881f85d502c046c682a4546158939, 0x9c0b54a31a17515db58a52d96b37b42a75bc71e73dfbc4973a1e16ae6b8b043c)
usr/share/man/html3/sqlite3_status.html: 
	size (3525, 3526)
	sha256 (0xc548130bc34f27ab26c14e7b7dee22a060629552e5e8c455615dadc4a19ba422, 0xc2e5b243547e397dbc796fc1632ea9b286799b3bf784c3385a4fe4822a9cf1e3)
usr/share/man/html3/sqlite3_step.html: 
	size (7398, 7399)
	sha256 (0xe0a57bc07123bc3400dff79e8658b6e5c66bfb8cf1994f24e8ecc17d721a48e1, 0x5c314af49ea30eb58ca1bb53bd1abffbcdd08e75434935c6b9ea93e5fb89d3d6)
usr/share/man/html3/sqlite3_stmt.html: 
	size (2904, 2905)
	sha256 (0x669fd7cf55cbdefd4304aedc09701244a2377fb2e66f7258d670a1c379bf679b, 0x5f3f65769328c9b3faa8062ac4459629b23c0f91bfa83a3a3c8fb55f79003fb9)
usr/share/man/html3/sqlite3_total_changes.html: 
	size (3645, 3646)
	sha256 (0xa117a0adb05973b6aeba8d5917e2bf05cdfe4eccb4120324d712288a842a366d, 0xed9cb2a72ef7d2bd5026c61eab8cb4aa68d773d156b91eac00077d7e78d3dbba)
usr/share/man/html3/sqlite3_stmt_readonly.html: 
	size (4246, 4247)
	sha256 (0xd386ae46935698e07d91e2a50c41e648346fa1d010d314157ff8e3ac8c565169, 0x201400f7819cde394d9ce17a56f985805676820c63c8234d5629fb21e15163ce)
usr/share/man/html3/sqlite3_stmt_status.html: 
	size (3008, 3009)
	sha256 (0x0df94d69c1ccd825443b377505a7c012ff4aa1eb1d19d543e570ab042159f721, 0x9d21252a1ecfce23cd4a39e15d5a76d23faa3d3ae7b9e98853ddbf2da7fc3ba4)
usr/share/man/html3/sqlite3_strglob.html: 
	size (2063, 2064)
	sha256 (0xad4bc29f85415d484977ceb3bb37a94fee703b832c01f214bd5a2de2bd01266f, 0x3c3ef8c57db8f9dc5f92f59d18032c2f44481e1a709912e78b436624febd00c6)
usr/share/man/html3/sqlite3_stricmp.html: 
	size (2241, 2242)
	sha256 (0xfae43a422205577e3a0c849def8d0b81362ec6db580e15392588ef95b2b0fdc6, 0xff087bd0f77f99a1004f009734bdc536a5c0376d3fa1f573011dc69189ffce0f)
usr/share/man/html3/sqlite3_vtab_config.html: 
	size (2698, 2699)
	sha256 (0x72149ce34d15e115263a1a49e4ff48f0358b7e683bb7fe73737d81ab5620987d, 0xdbaa325b62166fa2cbdba2ddc9305e09e73f1c41614d1f8d68321460f103762c)
usr/share/man/html3/sqlite3_temp_directory.html: 
	size (4717, 4718)
	sha256 (0x3b93d5a03453989b63f537b5f41adffdb61864f3ce5cf8153f2e47c085da6018, 0x3c8162a2743030d287398e594fa34c4027d544ea6a2c0557c6d250fbaf391fb7)
usr/share/man/html3/sqlite3_test_control.html: 
	size (2361, 2362)
	sha256 (0xda6ded314478eab77ff438aa932c1d93fade261a53f0432b9ae7e2cdaada2ad2, 0x1c7ca14ed2420c50e7719e96086674912f138f7d090e8030ebe8041f2a09e33e)
usr/share/man/html3/sqlite3_threadsafe.html: 
	size (3628, 3629)
	sha256 (0xcc1e77efd74b26886c26d450d622611c7cd9ee9c158bc1a4c8f4698cd04b6ceb, 0x953fa3bc0c581cc4e8a8870fdff08017a2bab5a9efbd5d151798f2e5200f398a)
usr/share/man/html3/sqlite3_unlock_notify.html: 
	size (8850, 8849)
	sha256 (0xd979904c5fb9b34f07e68df87a6ef525eca0ec78d593c766acb82fe9bf627d1e, 0x849b63c298bffdd950f7d777800b21b632046becfbd424e17f749af50170ef19)
usr/share/man/html3/sqlite3_trace.html: 
	size (4003, 4004)
	sha256 (0xe91a8e0fd8448260704b6b629046e34df4d37b2d64b99c46fcea169b8390d58e, 0x60e13c7ef37d8fda09f614d793e98d49a85333931402a3f0d625adb9f876e8b6)
usr/share/man/html3/sqlite3_uri_parameter.html: 
	size (6572, 6573)
	sha256 (0xcbad0156571e519e8b1e75e21185c6335fd176e17eb6beedf76f1202a1567428, 0x0959d22846f94a590fde0330c620c52ad54a4d1c82ad3c1127b9bdde4220064b)
usr/share/man/html3/sqlite3_update_hook.html: 
	size (4781, 4782)
	sha256 (0xdeb4a1f021c4f77b6d8d34c0110560be3cabef1ee91adb6521411aac1cad7981, 0x67d6ecbd1466a3b293c4f933f831a4461c425c0dff1defef89de646e5de39b79)
usr/share/man/html3/sqlite3_vtab_on_conflict.html: 
	size (2314, 2315)
	sha256 (0xe248f84f1ef166a7084e50fe2f09219e55d0d1d4744e0c82351c45d893aaca24, 0xaf24cb8b0a15350f2b2a7dabd6b19095945e1a111684e724059c2b26ca433a58)
usr/share/man/html3/sqlite3_user_data.html: 
	size (2201, 2202)
	sha256 (0x0a3d7beaac7f9cbdc0efbefc1c902ebae316b39883d7660fee146fdcbc33558e, 0xa017300a354973ac12d9f5d4c3c84534084faeced60a9430a910a57312bbc6ca)
usr/share/man/html3/sqlite3_value.html: 
	size (4612, 4613)
	sha256 (0xb5935f7dca11a3fa86be4dd9e6102834a81f139fbf4a09348cc96e1dbba0cee8, 0x01d87932de8f1580c22719fbb4afcb82e28cf399076ac2961f3bf2705c54c762)
usr/share/man/html3/sqlite3_value_blob.html: 
	size (12324, 12325)
	sha256 (0x075fb0ca14d382eab25a6b2d15df357a3b204386968715907613b02d6b0be14c, 0x94fdd0fb863da24181f4c23ab5b7c631c648dda34aa43bf4ae237e9fa9cd71dd)
usr/share/man/html3/sqlite3_version.html: 
	size (3867, 3868)
	sha256 (0x5c3fd2e16caec0a727bc4c88dfd36351250fb70ed2c135296452fc671269277a, 0x14a720911c84efa9d3f1318c412357a73d32a36484f9f3ae85afc56a699e16c6)
usr/share/man/html3/sqlite3_vfs.html: 
	size (13221, 13222)
	sha256 (0xf0b65294a69e321955ea007bf96b68ec61427af635c418bcd247dec45a59078c, 0x558099afc6e526fb2bfcf9775b1cdf11a1bff80a968f52c91e77eccb97b00113)
usr/share/man/html3/sqlite3_vfs_find.html: 
	size (3606, 3607)
	sha256 (0x9f7afd53bc912248385b26bdb5841c46e5d78b7dd22d26701796b8d1ace178fd, 0x142d14f1b3de07bd02a0a764da60a85643e9ad2b65f1e7c47090872142052f30)
usr/share/man/html3/sqlite3_vtab.html: 
	size (2892, 2893)
	sha256 (0xd9bd2fa4746e21540f57731dceaf408e8ab9cd5be526713be078da85eabc5e6d, 0xfa17b978de14c3dffea078e606b53216183b9c2026ef98e295121908bdfc4bf0)
usr/share/man/html3/sqlite3_vtab_cursor.html: 
	size (2412, 2413)
	sha256 (0x1dad275948451b946246c1d1aa052d270e8bcb7fe5fdd4c872ef98295b5f08c1, 0x378f328e63e97abef67ce91b882c3853d816db0878becee998f8edb7f8f3ad59)
usr/share/man/html3/sqlite3_wal_autocheckpoint.html: 
	size (3166, 3167)
	sha256 (0xf7eb9d0717fc0c38f71b2314971d655000176f320a9f80ecc37546122f340889, 0x3c6daa37c5ed3a41116c8d933ffca574b9cf449a5d0a10bc2d8f6f7de466510a)
usr/share/man/html3/sqlite3_wal_checkpoint.html: 
	size (2891, 2892)
	sha256 (0x479e05b888b2e127127d84a38eb3f35fd810deb326ba0dd9ddd8c81f2baf5cc6, 0xa6a00e4b5f03eadd1df47498ce775282ce55c087e4313b8d03f156f09adecd7f)
usr/share/man/html3/sqlite3_wal_checkpoint_v2.html: 
	size (7590, 7591)
	sha256 (0x74e2fb5ab3dcd3b4765e83c7d87b1d0ad6f22d960639045f25e38de2a0062bb7, 0x4f0a1f2248a61e6f7280b9279fe40f7930217382e97c519a922bfe1509fb702c)
usr/share/man/html3/sqlite3_wal_hook.html: 
	size (3933, 3934)
	sha256 (0x7908e3e0a67b381085cc2d5f54717cfd326e834fed96c328adab361e3b95c2a8, 0x7de7a8ce4665d6316a40462be61cbd764131cf844a52d22ad12825f38442d139)
usr/share/man/html3/sqlite_int64.html: 
	size (3422, 3423)
	sha256 (0x653921782575650a51294ae38be916ddb79df99e073fd2c4cd634334a77a2171, 0x6c41a1cc2f5292de2d0b843165fe17455dcf441c86ab98b8766bfdf8134bad6b)
usr/share/man/html3/SQLITE_INDEX_SCAN_UNIQUE.html: 
	size (1868, 1869)
	sha256 (0x092eeaa00f91058df900394da508f75d83513632fc1ec6816446f4153a6017fe, 0x1dc187f41eb7aaa57e934ed53120fe3a7ec33fad3084f3c61c2c6606b9b162ef)
usr/share/man/html3/SQLITE_CHANGESET_DATA.html: 
	size (4698, 4699)
	sha256 (0xd5ba20366f86a4b5e3a9f7c87cd62edd60535d010f9a624209e074a6bcc1b99c, 0x04f78373b18b2994267d0e79d7eb2de8356f1020a1a6c725c8945175558ea086)
usr/share/man/html3/SQLITE_CHANGESET_OMIT.html: 
	size (3226, 3227)
	sha256 (0xc168f42a07851fbddae1dac1733f5823545429e2008b52158a419cc89982bf90, 0x98a24c8e307fde2f08d9905feeec6f721096b57333dbac752ab60b62b5bd7ac8)
usr/share/man/html3/sqlite3_stmt_scanstatus_reset.html: 
	size (2059, 2060)
	sha256 (0x7d24cca6d6536b4aabfeb3c91352d71cd5c88734183502bfb04eb60499710c68, 0x7f107ee6436ad98c3a0c5804404466da9403975e63f7aa32f4beddcc39237d60)
usr/share/man/html3/SQLITE_SCANSTAT_NLOOP.html: 
	size (5696, 5697)
	sha256 (0x116070c08b687efab475a41291cc738d2952786cd1bf9af93d10da2162e4601f, 0xcfd48d11dee3dc71cb133c4b486d66548864e24be4a9bfba6f61f3280220cc67)
usr/share/man/html3/sqlite3_changeset_iter.html: 
	size (1664, 1665)
	sha256 (0xab1cc6af737fd1abd597e5161697151f87de445b0f1265e995bf003526431199, 0xd9ecf7780105c3f2fc450b929970b962244d8f60f503eec63f5241e0234583c1)
usr/share/man/html3/sqlite3_db_cacheflush.html: 
	size (3496, 3497)
	sha256 (0xc8f71e706478346a54da401094853ba1ef20ec2e28256b54b928c29e470bebf5, 0x68a02cab26ee8988812e699c70fabc85bd3c841dadbb03a659588889e093d97a)
usr/share/man/html3/sqlite3_preupdate_hook.html: 
	size (9706, 9707)
	sha256 (0x90ec4b0f365edc3211986f44510b63ed8c707758b4c1d0181160d1d1f1cbf2de, 0x0f2d768c6aefbb3842d4affc19c987ed0f73a36799da18e363879458dc9b51ac)
usr/share/man/html3/sqlite3_result_subtype.html: 
	size (2223, 3132)
	sha256 (0xe197a007b08c5bd2fe819a3085f06b481448bcb111ffc0bd28fc3806fe9aa4f1, 0xa7f84fd0fa534c09dcfe28ddf87deb48cc993485cc089a7609ebaefb0d30e5e8)
usr/share/man/html3/sqlite3_session.html: 
	size (1590, 1591)
	sha256 (0x167c69a895059a22bee68cd7e27f8f9c2f9993c9f308c2907359aa0577e464c9, 0x165248551550eff72f143505e01e0c182a5db44eb6b33cfb4608a8ec74731f92)
usr/share/man/html3/sqlite3_snapshot.html: 
	size (2641, 2642)
	sha256 (0xe3f2427c5947c4c187ff7455356ecba3dcb1a2d1169cea6cf68a5e4b212b4ab1, 0x6115892ecaca28f8f8fcea78c034b37bf727e34e4c884e06b8bf06bab570f79d)
usr/share/man/html3/sqlite3_snapshot_cmp.html: 
	size (2766, 2767)
	sha256 (0x335aa0346d6ad8aeb0baee6adacc8e097ea076282f1c55aa67e3397c8b7b3279, 0x5dcc323e1b86b56c263bf4b9f353769dab3285c59f3b4fe6ffabf642b9e195de)
usr/share/man/html3/sqlite3_snapshot_free.html: 
	size (2142, 2143)
	sha256 (0x57b7a61bde0c96bbfa43f586ca09b7d6efa4e47ff1e2b89df537321c3a51845d, 0xb05ccef49a5b203da7906649973bd59dfc1aef3364d826a890f9638626889afc)
usr/share/man/html3/sqlite3_snapshot_get.html: 
	size (4087, 4088)
	sha256 (0x3d5e61f7a9dd0e35ef27b245bc1894fd424eb8aaf98570b68198e01a29772a02, 0x1c53c929027d62bb72dd27131c56ec3e165ac371ec6739c0a5cfd6604e2d05ce)
usr/share/man/html3/sqlite3_snapshot_open.html: 
	size (4453, 4454)
	sha256 (0x498d66704d8c7fc1c0604a802789cba47a828b34a5307f52c14ff2c21d181b4f, 0x69455499de105609c5b315f78eac867adbe65410e7982cfd960239a841b4fdcb)
usr/share/man/html3/sqlite3_stmt_scanstatus.html: 
	size (4940, 4941)
	sha256 (0x2df338036927b2bd4cf874915cd8b584b94de3ff11950cb5802cc5f9192a752f, 0x632191e353272d69eb45aa545b148f56b4b3d840ba70321c8474565078de080e)
usr/share/man/html3/sqlite3_system_errno.html: 
	size (2250, 2251)
	sha256 (0x709961673ded8b8b18d001e47ea3718c8cd2c620941f6a19227d18f84baa2edc, 0xfdbdfe576aab75b8ca614165c2f47d60591f469f686a233947a694f0a62cc159)
usr/share/man/html3/sqlite3_strlike.html: 
	size (2266, 2267)
	sha256 (0xcaaac322912372cb3fc723e03d153b08f1b3587a2a652928ba22ba109e6fd9c4, 0xa70e6eaf1692629fb085aa4ddc0e6e371367283a2129acef3496b66bdff3da56)
usr/share/man/html3/sqlite3_value_subtype.html: 
	size (2158, 2689)
	sha256 (0xa344c2940b5755d0b21c4a98b676fddbb20816ebae033fa71800924dd62fb905, 0x76761ae5fc8529d5d05c1eb8a130130129ab6f55756186fbc25b7ea3a9495e3d)
usr/share/man/html3/sqlite3_value_dup.html: 
	size (2634, 2635)
	sha256 (0x5fd52a76e552abe5f345022d8e1df863f7fcab4c53cc7c180536aa78cfc3dc2f, 0x9e0673cb99990a9b700f63cae80aae50475f3c735ff5814789aee200b2429174)
usr/share/man/html3/sqlite3changeset_apply_strm.html: 
	size (13974, 13975)
	sha256 (0x57d78d3038518959148e11d71a22702b878a352aa1307348c50b8f63d9e793df, 0xf62a10de3acbc81292d074955b617bdb27e9aa63a4fc9eba90f04b406f457ae6)
usr/share/man/html3/sqlite3changegroup_new.html: 
	size (3141, 3142)
	sha256 (0x3f70189de44b6f09189105d6ad3fc9eb8b218210f02228b6bb4f6c27ffddfbe9, 0xe2072769339960b0d0106e9e540c361a36077b2259553704b26793757a0cdc90)
usr/share/man/html3/sqlite3changeset_apply.html: 
	size (13224, 13225)
	sha256 (0x83d32a53be60876ebdf1b57a7f92d713d81d38c0fc4758e4d9dde07e79d6b7ec, 0xe7de6f314b84bac5dffbc7efff39c15f9df3e39625064deeb57346d4a1a6ef52)
usr/share/man/html3/sqlite3changeset_fk_conflicts.html: 
	size (2170, 2171)
	sha256 (0x6b7e04f1db6b49cd491e08c90e478d3c25fd45c83f955507ee8875fd6776bcf4, 0x5b8aae1aa32ade55452d8de39cc9f82539026c4b94c42729e3bc63d1a4adf93a)
usr/share/man/html3/sqlite3changeset_concat.html: 
	size (2997, 2998)
	sha256 (0x4dad898958f7af4f68c2aebbdd5d995907a4a241e13aed65a54a1f4a8fe249cc, 0xc4aab104411bf07dd2e050125f0b7596c3171a31f8a2061917ef98d2fe0f08a6)
usr/share/man/html3/sqlite3changeset_conflict.html: 
	size (3210, 3211)
	sha256 (0x1267955301941ba2f06b03bece1ab043211889bc0d6bde35ee130b76c52b5ee3, 0x9fac77dbfdd2eaed1459651163478333a51d9591f324379406a1ee152884e3ae)
usr/share/man/html3/sqlite3changeset_finalize.html: 
	size (3294, 3295)
	sha256 (0xf0a3858539faf292303d03b74581ee8b95c85e3c2d535aaf57ab94144cb16b3c, 0xf4d3d3d649e82a51b3c7db47d41fa26411adc7f1836af7042a08b3729c882d78)
usr/share/man/html3/sqlite3session_changeset.html: 
	size (8541, 8542)
	sha256 (0x9fa2149add0a6466cd969680ea3390006e13140823dc116c8960f226d856c53f, 0xa2566fee1712bce40c703bf2b6ee02133da60106271db1de8083c59e0236f6da)
usr/share/man/html3/sqlite3changeset_invert.html: 
	size (3006, 3007)
	sha256 (0x65ec608e0402a8bc2e31e973a0643b568c772c1ffdaa21c79c03cd35bcf4e724, 0x68f3c55e9e9e7ab1773ed591ec9ebf91d2849e8fac6ef9d6bf226a1fb567b96d)
usr/share/man/html3/sqlite3changeset_new.html: 
	size (3873, 3874)
	sha256 (0xb050620a0b33af5c5a498c65d64ddcf6c47a39f56a4f933cc9a8f4bc74c48534, 0xe6e6e79ace88ca38674a8b03c97ddd20efe63fb45cebc3f9667217fcea3077f5)
usr/share/man/html3/sqlite3changeset_next.html: 
	size (3039, 3040)
	sha256 (0xdce3e7aa39a917c370a88bb5f75db1f87efffaf1ddd0969538446157b9a29966, 0x413760790fcff1295920228f824cc5f9e9e9790969bc24df05a9ecbca87cf598)
usr/share/man/html3/sqlite3changeset_old.html: 
	size (3740, 3741)
	sha256 (0x4c91f8b6575fc76e5e3ebdf502aab69be296fe6a2d3aef0f1d6774cb3779b150, 0xe60b2203f7ac0a5e3089105edbdcd30ba826dfe2893175271cf770a1ab6727cc)
usr/share/man/html3/sqlite3changeset_op.html: 
	size (4323, 4324)
	sha256 (0x0e6d02711e14b2ebf111d20a26e677ac25786796cd1cffdb2b3d576c7bb031bd, 0x27db4d9a18bde931a62607098c4b32a41ba537aa229e072ae734077f44624d93)
usr/share/man/html3/sqlite3changeset_pk.html: 
	size (2885, 2886)
	sha256 (0x8f13fb23729035130905ce960e5e4770023329fa1c89642f6bffe688c0489b5b, 0x9a583e8bac93b673ec002d21349d070f078767ae5adb1d9cd8effa0083e20196)
usr/share/man/html3/sqlite3changeset_start.html: 
	size (5449, 5450)
	sha256 (0x901ecd5d2deab5daeeb0963cea2aad89ce2934baaab26108f6589d47c3282779, 0xcb1e55f0e1cf665f5da52ec6548c2967ac9ae68bc9793725b175fe7925285e22)
usr/share/man/html3/sqlite3session_attach.html: 
	size (5116, 5117)
	sha256 (0x0b723869d297b0470bdad2fc232a40da70f61ff3e28ebddb547b74d3fc13f47e, 0x9a6a4b6711d0d6f91f04139f96cce1d8afbd8941288acc675df21ec2333c93e1)
usr/share/man/html3/sqlite3session_table_filter.html: 
	size (2377, 2378)
	sha256 (0xc3176e211c1a03dd9cae8c3478e4503cf10c62db8993817e6dad09027e5d7662, 0xa36c1b25f6a0a5610d8c455e4dd779d2334bde594d27e5c38c8964ee3b727112)
usr/share/man/html3/sqlite3session_create.html: 
	size (3756, 3757)
	sha256 (0x1b33eba4f6480756966fa909ca48ed71ea1876b95fe2ff5a3671766ad2a895ff, 0xa5776cdf4eff15db2c85bd610a84a6e3aeb6a8b51a29fcdccb15d591d83e52bb)
usr/share/man/html3/sqlite3session_delete.html: 
	size (2267, 2268)
	sha256 (0xea50b61b48a599600d9aabe4a191e6c4c1c209fc04c4eac08e89e552ff547a37, 0x37950a40f79d1d8234cfbd2c624fac9f047f6f4585d89985b8e13c0824720e60)
usr/share/man/html3/sqlite3session_diff.html: 
	size (4767, 4768)
	sha256 (0x1d5bb3cecb458d6002aa76967de571ce1c86cb9226fd3fa5416d6f0d585df71f, 0x4237964a7cd8ce8a388193bd80e9c89a67ef393838eeb5bfc051ec9fda104bcd)
usr/share/man/html3/sqlite3session_enable.html: 
	size (2644, 2645)
	sha256 (0x7a6e0aa0d536ccdacbbfab051ff23426ebeb0ff76773a0c7f0c708d1ef288ff3, 0x5aa83e36104e1a17c6f4fe074080088ad10696bbfaf06836b769e85d55f01ccc)
usr/share/man/html3/sqlite3session_indirect.html: 
	size (2862, 2863)
	sha256 (0x9418617123ffbd4cc8af00e8952ef1947d2e74aecaf03bd969252252a414e48f, 0x2bb015a2122af725f15ce7479c4d84bd6bcf986c737014c8318d8df9ce72beb1)
usr/share/man/html3/sqlite3session_isempty.html: 
	size (2535, 2536)
	sha256 (0xad9b84aa288760f386a2f3d056387fdb5b653cd486b87b206422ecc3a9e83427, 0x22de981bc0a86c6103c90b1caec6fba2d1df69a30ad205a4e9eedea62ac60944)
usr/share/man/html3/sqlite3session_patchset.html: 
	size (3132, 3133)
	sha256 (0x3077006140a4d9723e811db31f9476605ad520ade02045e78df3e8afc33972d6, 0x6edcba1a37ff216571e74ad881ec1a694e03a0201bca99b33c082341c19e13be)
usr/share/man/html3/SQLITE_DBCONFIG_MAINDBNAME.html: 
	sha256 (0x49e82448ff82091b14a8c66c4fa5a3ebff6eb2c0f414b884059d548236990e31, 0xf1ae0b19872bceb80b9f6725dfb8ee036a67727fedb2417eeef4cb74f22fe44c)
usr/share/man/html3/SQLITE_TRACE_STMT.html: 
	size (4781, 4782)
	sha256 (0x7a4f336c61bebf0d27543a61cdace118a792150e9c73e0650c74fd9ae1494cc6, 0x58aa5b306cc8c482b285d0515d838144825eef065d91bdb0602fa154c8a41e0c)
usr/share/man/html3/sqlite3_api_routines.html: 
	size (1764, 1765)
	sha256 (0x6828a63c256e37de883e609db79a1fea7d79d0cd68575cbce4dfb504b8025706, 0xe41d578602c2472c930ae600a89340ebea485b78ee7a07e82022691dbf15612c)
usr/share/man/html3/sqlite3_changegroup.html: 
	size (1606, 1607)
	sha256 (0xfdf36a42918d6f72b16767d2378a1d01801bb9567e5fe1a669f6471843c39933, 0x739c26fa9505fa032876c7b1b0ec043782f1696c2bbbe5bae874654e18ec0966)
usr/share/man/html3/sqlite3_snapshot_recover.html: 
	size (3201, 3202)
	sha256 (0xf209029152a3262235fe6d2701ea779f2c77c03d27f0369bd66a88a3f6f44b38, 0x9418ce4f4181818eb27f03e84cd485536e26d604daed4f338ba4e5cf827d369a)
usr/share/man/html3/sqlite3changegroup_add.html: 
	size (5231, 5525)
	sha256 (0x5c3206fa5e4c6b67094edc19f27d8ab5a41d200d75c07dc5585ca79a94a07933, 0x977d6646f8921d9d264116e442366ec116e35a265777dbcb998b6dba2566f86a)
usr/share/man/html3/sqlite3_trace_v2.html: 
	size (3531, 3532)
	sha256 (0x64ba170e57ebed7fca3fd22102e4dc21567393cd796891a65097ebb544565190, 0x6097d8e21899b375a1674cb1a5954fbb5919cb0399a13235ca60f08a48aeb980)
usr/share/man/html3/sqlite3changegroup_delete.html: 
	size (1619, 1620)
	sha256 (0x274525d666fc6ddea1a8c845fd760761115f4517ffbe9322c2dfb4e4e5e63ac8, 0xa441491833b7b8635d4d030113cbae868943c28a8350c3b9c4ec388ac0d9df5e)
usr/share/man/html3/sqlite3changegroup_output.html: 
	size (3092, 3093)
	sha256 (0xd8004eaa07547d0e14bf9c5eeefb8a57b69be9d29823cb96b5dd219a4f6ee3c8, 0x443e0710774b257bacc091bd63f202b0206232f6c9ad4095c7aed3684204d4ca)
usr/share/man/html3/SQLITE_CHANGESETSTART_INVERT.html: 
	size (2190, 2191)
	sha256 (0xfb076eacaa15f89c79cb614f6a2e67a59c8817b52043a77621c93aac435bf4ed, 0x0ca97ce2b2a163c2e42c9b445ea9743c59642afbe451df1bb741d15ffec8c263)
usr/share/man/html3/SQLITE_CHANGESETAPPLY_NOSAVEPOINT.html: 
	size (3836, 4333)
	sha256 (0x84c23b5a57a0f60e7a37bfb91e1025525a1dbf88de4b11f635bc1478062a6677, 0xd98974b69fefcac978efa92e37ed94f42f93942bc933cc9ff56634516c6d659c)
usr/share/man/html3/SQLITE_WIN32_DATA_DIRECTORY_TYPE.html: 
	size (2091, 2092)
	sha256 (0x644f4fb99c028c973b08a2ed55e0e4cc006a88268e951ca2eda12ee0204d3da9, 0xb42efb05e5dcf245b67c7a6905089e47a4dabf0ffdc64e8d5eedca1cf3c58bbd)
usr/share/man/html3/SQLITE_DESERIALIZE_FREEONCLOSE.html: 
	size (3235, 3236)
	sha256 (0xf26fee0d4084556766d66fa8706d7c84f64c83363824b4f42c5af3926bd6603c, 0x506b11ef6690acaadd8e962c4d91718f7d51d3c382e19091d3218182b51ce335)
usr/share/man/html3/sqlite3_str_finish.html: 
	size (2416, 2417)
	sha256 (0x1ab0b8aab59598b2a64aab05322d242a219590228b8bc55597147b7321dc84c7, 0xa4faf3d8e7c1198c0c6d7c8183c574127c2d4974b6de74df267a08f68c5f1d19)
usr/share/man/html3/SQLITE_ERROR_MISSING_COLLSEQ.html: 
	size (16732, 16733)
	sha256 (0x0f52c59628530faea40fc67b4320448f93116427de8f6dd737dd66d5bdb52b25, 0x4667c1f2bb8bdeeec04af3abcf0e1047ece15a476c68fbbcddf8cf77889d4cd4)
usr/share/man/html3/SQLITE_PREPARE_PERSISTENT.html: 
	size (3875, 3876)
	sha256 (0x395bace910d5ec5300297b194d07824591732954666784b3d370917cc0915cf4, 0xeeb38027e2afb1aceb709cae750c72f50dae97f02c59ec35162c72457e1e4a3f)
usr/share/man/html3/SQLITE_SERIALIZE_NOCOPY.html: 
	size (2499, 2500)
	sha256 (0x466ef47cc64e20165329489182b4a51a9e469a311ab872cdf94f1d1a7994f365, 0x3baa726e1949d9a4047032c415aa9108f9c7cf4dde0997021fc7b52354c64d92)
usr/share/man/html3/SQLITE_SESSION_CONFIG_STRMSIZE.html: 
	size (1553, 1554)
	sha256 (0xe50615e8ba3e59072bef9c9a8b10ebe2690f1358e0def64e780816f037932aca, 0x6944a46d4320b765d6f82b02d55e4e1948a21598bd9b81ae5e188dd4a944caf0)
usr/share/man/html3/sqlite3_set_last_insert_rowid.html: 
	size (1863, 1864)
	sha256 (0xb358097656b040452cb9d86d7b5ee5c53ad41749c6e28c6712b76ca96ad18483, 0x1bb3501a95b4e9931bcbb1b0c0c6d4745f05700689d754c28ba115a0b6a560e7)
usr/share/man/html3/sqlite3_deserialize.html: 
	size (4049, 4682)
	sha256 (0xe6b3125a5c36f054adfcb5b114a14a4163c05cad601728f624fb443871dfd1c7, 0xd03a82b67c8202e7136d9fbf93f1fbdb512e4fcdb9448bcfb7b4729b01af8a5d)
usr/share/man/html3/sqlite3_keyword_count.html: 
	size (4577, 4578)
	sha256 (0xfbe1b4c55a87172d8dd9da8b3539dd070eecd62fc893de4865b8e78957db7ed8, 0xbb17e221b0875d843e9682292b51b14294b0fc140a35c7db483012c8c2ecc473)
usr/share/man/html3/sqlite3_rebaser.html: 
	size (6125, 6126)
	sha256 (0xf512a3253eedeae9acfcb4f22bb5da799173aa0ffaef981fbaa0237c3df2647d, 0xa9a880fd6d4d007e4c3c3e5b6c0152e419b5250856eb64de2f6821aafeb2ec29)
usr/share/man/html3/sqlite3_serialize.html: 
	size (4065, 4461)
	sha256 (0x2e127d25337940e8ec45ef719980f835a4427748b2d74acc3a4866fd949f2629, 0x25bb2cb2b9b6ca1968868ea2a190cd24dc6c38e2723cc876c9c426a94025ad0b)
usr/share/man/html3/sqlite3_str_appendf.html: 
	size (4855, 4856)
	sha256 (0x87ff15d8aa890a8ece4a4e1e5445de188c47854f4b7b56bb39976b9c9507291d, 0x363d0623940578f759db899ae608d663369ba7813fdf8d4eb91076d4e4435878)
usr/share/man/html3/sqlite3_str.html: 
	size (2410, 2411)
	sha256 (0xd36ddaa56b32a60762d8efb49d4ebc722fd7c0eca869311d095591ecea92f947, 0x60d7a96ff8f9436c6d85fe6fcb83725826f7d244544f2f612fb7c6746a2e2acd)
usr/share/man/html3/sqlite3_win32_set_directory.html: 
	size (3947, 3948)
	sha256 (0x1c171c292a3574189265e169ed799f955a67de31290ab81d866bdc9667d34876, 0xd4a5be5e8e4173be3fc975a55cbfe6734f10bf3370357efefb2bec2f573e1b62)
usr/share/man/html3/sqlite3_str_errcode.html: 
	size (3731, 3732)
	sha256 (0xdaf72d321fc2a8e6312f9e4d1acbb6f9a4550f4563ebfcd9a39733c3282bfde0, 0x52a0a76eaaaf1d94ecca9ca912323245c2fd12295059df07ed5fe755d8bd557b)
usr/share/man/html3/sqlite3_str_new.html: 
	size (3128, 3129)
	sha256 (0x7a7d849d2e168394ce626d9e72bd974c64a2fc4db47c40e987053a4739f71678, 0x6c44e51ab4d176a4befe581da6a5bcf38fe6984262a9d221edc6086290d051f6)
usr/share/man/html3/sqlite3_vtab_collation.html: 
	size (3568, 3569)
	sha256 (0x862a9f16bbe8ec7c6617022bf0162b4f9ebcf03c1e621636ef7f7b1dfd11e73e, 0xb25f251981503692a4e9a9c478a3c1236dbb2c48dfad5cb995cea4ad315dca00)
usr/share/man/html3/sqlite3_vtab_nochange.html: 
	size (3024, 3025)
	sha256 (0x24be5ac3e35bda5afc3942f712d4f4b18976194853db85de92435e9e6547ea5b, 0x888f987691d3f76d5ad83ee8bbf373058100b56ab613ef312a6eb4f047cd6d38)
usr/share/man/html3/sqlite3rebaser_configure.html: 
	size (1973, 1974)
	sha256 (0xa8bb75bb152508e0ba6aac60672cdd37bc9c7122aecc59530e17a93f2093da70, 0x8ce4586600d6b02009113bcd2d0309c2fdd6b8fe3b63decd22e9ca797a4aa216)
usr/share/man/html3/sqlite3rebaser_create.html: 
	size (1836, 1837)
	sha256 (0x274c2a2e89ee5894e0c89c501f732f03c882dc6e8285c98e4491b28cf5be1ec6, 0xba54b646fdbf85c8106805488d50fcbe774b0d7a21cf99c3ee3cb40711b76ce1)
usr/share/man/html3/sqlite3rebaser_delete.html: 
	size (1772, 1773)
	sha256 (0x0dd9b2815c152b62f41adf381561e5d855e5c366ee6fb5748b2b1802e8cf7e93, 0xc00f22abf75b6c53e10cf30b729b47c76bae78bba154d50a85a20995ac2d1352)
usr/share/man/html3/sqlite3rebaser_rebase.html: 
	size (2391, 2392)
	sha256 (0xe401321cfd5257f8a21f8ff89fccb6daa9b10bf48dde0798cba9fc0b641893a6, 0xef4055ae391f8dbebc43e112e61e54e37478b4d0be428213fcee03496e3625aa)
usr/share/man/html3/sqlite3session_config.html: 
	size (3139, 3140)
	sha256 (0x2c255b60dec73427bdbee4ab1746c3ea7c26812bb8589bc065f57113dc58ea7e, 0x3e597adb64691b8fc9a69bd127f5ec1db7d2281dbcb82a019a074f73cc33a593)
usr/share/man/html3/SQLITE_SESSION_OBJCONFIG_SIZE.html: 
	size (3379, 3380)
	sha256 (0x02d9ceaa567a41121a1adbac2563a86e666c76f18a5b875ca3f62e89fd3877f3, 0x208a07e247587a808c25cb34dffbf63d122bb44045efdb2de27ceea2dbf52bc6)
usr/share/man/html3/SQLITE_TXN_NONE.html: 
	size (3057, 3056)
	sha256 (0xf438330f058e3e7d80898d994d81afe31fe17b9541bf3434d35492993a54cdfb, 0xd48eabfb3d00b28fcc8df350c47b72b4bd93282e2d5fff8e236ba1888cd61d23)
usr/share/man/html3/sqlite3_autovacuum_pages.html: 
	sha256 (0xdd50cf369a0d18e47971ca45c13e225e048cd5d4b557cbe14edf412ba2abcb66, 0x3182603b6f00fecba72067285efacc8109a1d56c7d7101439ee3d42a8ae1bdfb)
usr/share/man/html3/sqlite3_create_filename.html: 
	size (4929, 4930)
	sha256 (0x7815f994d5a57b57ee4df211d8db50bc99baeaabd3c4216ec4ec057e5b1efcc7, 0x6008439a580f94f3f308225f91eaafbfe1e0c3e76d459dff456bb70c8cbcfaec)
usr/share/man/html3/sqlite3_database_file_object.html: 
	size (2681, 2682)
	sha256 (0xbc112f1c237967702f587afb5fbc109e85935cb3d35a3ebbe6ab3a15d8d74ba9, 0xc088f77cce1201879b695ba88109a054b3a581d9248ca8ea7884420c992daabe)
usr/share/man/html3/sqlite3_db_name.html: 
	size (2919, 2920)
	sha256 (0x4626bfafc9d1eae9c66ccba5fe9f5817e8a1c1f01b8e8e4d539b04fa59dae8f8, 0x6d9574c02e793699f06964796860e05aae30117ceacb717c0b1b1d8a284afd82)
usr/share/man/html3/sqlite3_drop_modules.html: 
	size (2330, 2331)
	sha256 (0x69936511c1b0738c5429c690ea87c6a718fed1b567aae87c607177b5c539a393, 0xf8e8947f83294558db6e67b769160091391f645a32a596c206fdbd72aa635daf)
usr/share/man/html3/sqlite3_filename.html: 
	size (1984, 1985)
	sha256 (0xdaf03c46fc40dde3ff2539063da2ff81a344024d54eee59cb2e0c22e27a347b9, 0xa26edf7b3c5f9172d5df142ef50f37ef2bfc1d36f57d66ffc14890f4533a0b4a)
usr/share/man/html3/sqlite3_filename_database.html: 
	size (3685, 3686)
	sha256 (0x372e92aa70519e26d112a239562281d78191cee2c057852b4de5c9d7f4a64853, 0x7adcf695e64dc02904fe81693deb7c6c984ebd15fcf692f032e7a5639540fc5c)
usr/share/man/html3/sqlite3_stmt_explain.html: 
	size (3717, 3718)
	sha256 (0x75f0a6bb4a986857de5facf2f547418ca4087680c825f8fb628a2681640bf5b7, 0xfa2c496863d121f88bafeedaa2f2c70de3c474b84101f3ac2ec6859060333767)
usr/share/man/html3/sqlite3_stmt_isexplain.html: 
	size (1879, 1880)
	sha256 (0x84b671c8c8a90b851a9be6614457a466d7e83d504b487f42a12585d5e9c0a857, 0xfb816099ac2705e3b0f3a53826a2390031df5247676bcdf5242ee274c5cef3cf)
usr/share/man/html3/sqlite3_txn_state.html: 
	size (2327, 2328)
	sha256 (0xe9a664c6fa53712a54192fec58ec2b6c176d1ab373ea15d7020576687df62199, 0x818f1ba50cd160996de3802fa705749c9da5746cab49d03601393db89d5c7817)
usr/share/man/html3/sqlite3_value_encoding.html: 
	size (2875, 2876)
	sha256 (0x88f2a521f221ccb3e478ac7249547c769770e9dd541c39ba24c82ae7f7908978, 0x51409c1f787b525aad4a14399350a7c253be05c8ad38fa3f3a495ec9281be85e)
usr/share/man/html3/sqlite3_vtab_distinct.html: 
	size (6106, 6107)
	sha256 (0x10a7b50bf7b850733efc2dbcef6e04d83c0bcc4c27e0406f78ab14b9c5067434, 0x3d582487ff9b8e2002bc34ee3aee530bae5d2e0db8b00cdae415d1afa43cf4f7)
usr/share/man/html3/sqlite3_vtab_in.html: 
	size (5528, 5529)
	sha256 (0xf82b1eece6ce1d564ff02c47ca2d8d2d6e8135c1783061c9eed39ec1a7d72d9f, 0x1cb1b9d7552eb952e1ae1ff4905acbc40122666a2c8c16e0947d953bd6c8ae30)
usr/share/man/html3/sqlite3_vtab_in_first.html: 
	size (4364, 4368)
	sha256 (0x9ea6bab5cd265a254fdc6181dc0418ee70b98b6de0c6a24e736a2734a9015864, 0x34f54f82dad1a8c4cb0f23dc9879b091506ef1f05895ed47ddbc9b875129bb84)
usr/share/man/html3/sqlite3_vtab_rhs_value.html: 
	size (4319, 4323)
	sha256 (0x374c551db9c7a51d0bfafce6216be7d48b9f13eff3968aab423b4dedb689a231, 0x5a4def1e8eda9769d9e9e13438af0a76fb479c8b1efdfbc1aee4135ec4b66f0f)
usr/share/man/html3/sqlite3session_changeset_size.html: 
	size (2227, 2228)
	sha256 (0x1794f1761c545825821e7c1433bdbbe6e1957a03b4cad62e12682a1f9486f7d6, 0x9c98709ba41708ca7af7efbfdbca4f14a3818d78f2a23aff4a7658e9f7733d43)
usr/share/man/html3/sqlite3session_memory_used.html: 
	size (1818, 1819)
	sha256 (0x53d77dcdc58527e563c445e182c4f062db6c8e8cce9c582801429c1d08a4ac9a, 0x424a8877a69e1f919ca83ab06f140655e0d632d705101af99f35048d60f8c9be)
usr/share/man/html3/sqlite3session_object_config.html: 
	size (2144, 2145)
	sha256 (0x8b9eb65be70d5c877852b0c738f12f912bed6cd8743b2a4f4ecb7c8d3a33c062, 0xe546dc47c16f76c12f88fa4b9525a24733c42581d03327b62d7de8a992fcac03)
usr/share/man/html9/bus_dmamap_unload.html: 
	size (48720, 49072)
	sha256 (0xd1549ef060c623638f7dbf76cd136b7882500198719ad87c69d25d8bb2610a75, 0x9ef53e449a5993ed2c0035ba3993acd6003900023738ffada6eafb51ace7770f)
usr/share/man/html9/bus_dma.html: 
	size (48720, 49072)
	sha256 (0xd1549ef060c623638f7dbf76cd136b7882500198719ad87c69d25d8bb2610a75, 0x9ef53e449a5993ed2c0035ba3993acd6003900023738ffada6eafb51ace7770f)
usr/share/man/html9/bus_dmamap_create.html: 
	size (48720, 49072)
	sha256 (0xd1549ef060c623638f7dbf76cd136b7882500198719ad87c69d25d8bb2610a75, 0x9ef53e449a5993ed2c0035ba3993acd6003900023738ffada6eafb51ace7770f)
usr/share/man/html9/bus_dmamap_destroy.html: 
	size (48720, 49072)
	sha256 (0xd1549ef060c623638f7dbf76cd136b7882500198719ad87c69d25d8bb2610a75, 0x9ef53e449a5993ed2c0035ba3993acd6003900023738ffada6eafb51ace7770f)
usr/share/man/html9/bus_dmamap_load.html: 
	size (48720, 49072)
	sha256 (0xd1549ef060c623638f7dbf76cd136b7882500198719ad87c69d25d8bb2610a75, 0x9ef53e449a5993ed2c0035ba3993acd6003900023738ffada6eafb51ace7770f)
usr/share/man/html9/bus_dmamap_load_mbuf.html: 
	size (48720, 49072)
	sha256 (0xd1549ef060c623638f7dbf76cd136b7882500198719ad87c69d25d8bb2610a75, 0x9ef53e449a5993ed2c0035ba3993acd6003900023738ffada6eafb51ace7770f)
usr/share/man/html9/bus_dmamap_load_raw.html: 
	size (48720, 49072)
	sha256 (0xd1549ef060c623638f7dbf76cd136b7882500198719ad87c69d25d8bb2610a75, 0x9ef53e449a5993ed2c0035ba3993acd6003900023738ffada6eafb51ace7770f)
usr/share/man/html9/bus_dmamap_load_uio.html: 
	size (48720, 49072)
	sha256 (0xd1549ef060c623638f7dbf76cd136b7882500198719ad87c69d25d8bb2610a75, 0x9ef53e449a5993ed2c0035ba3993acd6003900023738ffada6eafb51ace7770f)
usr/share/man/html9/bus_dmamap_sync.html: 
	size (48720, 49072)
	sha256 (0xd1549ef060c623638f7dbf76cd136b7882500198719ad87c69d25d8bb2610a75, 0x9ef53e449a5993ed2c0035ba3993acd6003900023738ffada6eafb51ace7770f)
usr/share/man/html9/bus_dmamem_alloc.html: 
	size (48720, 49072)
	sha256 (0xd1549ef060c623638f7dbf76cd136b7882500198719ad87c69d25d8bb2610a75, 0x9ef53e449a5993ed2c0035ba3993acd6003900023738ffada6eafb51ace7770f)
usr/share/man/html9/bus_dmamem_free.html: 
	size (48720, 49072)
	sha256 (0xd1549ef060c623638f7dbf76cd136b7882500198719ad87c69d25d8bb2610a75, 0x9ef53e449a5993ed2c0035ba3993acd6003900023738ffada6eafb51ace7770f)
usr/share/man/html9/bus_dmamem_map.html: 
	size (48720, 49072)
	sha256 (0xd1549ef060c623638f7dbf76cd136b7882500198719ad87c69d25d8bb2610a75, 0x9ef53e449a5993ed2c0035ba3993acd6003900023738ffada6eafb51ace7770f)
usr/share/man/html9/bus_dmamem_mmap.html: 
	size (48720, 49072)
	sha256 (0xd1549ef060c623638f7dbf76cd136b7882500198719ad87c69d25d8bb2610a75, 0x9ef53e449a5993ed2c0035ba3993acd6003900023738ffada6eafb51ace7770f)
usr/share/man/html9/bus_dmamem_unmap.html: 
	size (48720, 49072)
	sha256 (0xd1549ef060c623638f7dbf76cd136b7882500198719ad87c69d25d8bb2610a75, 0x9ef53e449a5993ed2c0035ba3993acd6003900023738ffada6eafb51ace7770f)
usr/share/man/html9/bus_dmatag_destroy.html: 
	size (48720, 49072)
	sha256 (0xd1549ef060c623638f7dbf76cd136b7882500198719ad87c69d25d8bb2610a75, 0x9ef53e449a5993ed2c0035ba3993acd6003900023738ffada6eafb51ace7770f)
usr/share/man/html9/bus_dmatag_subregion.html: 
	size (48720, 49072)
	sha256 (0xd1549ef060c623638f7dbf76cd136b7882500198719ad87c69d25d8bb2610a75, 0x9ef53e449a5993ed2c0035ba3993acd6003900023738ffada6eafb51ace7770f)
usr/share/man/man3/elf_getphdrnum.3: 
	size (2817, 2819)
	sha256 (0xd815d5736a55009c5005265538d7674040c55040ee3279b999ceb895285bab5e, 0x425824156609676233ae2d0a92f586da13e9fdb1f63979522e2d1e92251d1f3f)
usr/share/man/man3/elf_openmemory.3: 
	size (3565, 3567)
	sha256 (0xdcdc3fdce124a83fe7148cbd914984327cc3ac1664b04f071d777b72a1bcc659, 0xbc17977d905da0d7446d3053bcd1d4493c79bca4050f1475ee845e4b5e35b620)
usr/share/man/man3/dwarf_add_AT_comp_dir.3: 
	size (3084, 3086)
	sha256 (0x7eed5e8c91f5bc208d8d65c7442e091af0f98cc10b60382b304f5c4768685e40, 0x04fbaa04aeca42d62b78f9cb45a27d225d3fb6d0b0f2f04e4f0956b7306ac23e)
usr/share/man/man3/elf_getshdrnum.3: 
	size (2637, 2639)
	sha256 (0x66aaa20248e00d9ded72306df28243b3b6f27bf42bf818d27e8b120c07a5d966, 0x3e60a5b64a4e6c775c0d00f9d01d77e0d17c7cf1ac46573afca3eecda4f7324d)
usr/share/man/man3/elf_getshdrstrndx.3: 
	size (2756, 2758)
	sha256 (0x8d7f31761b473c628091e18c041ae165ebf9af0fa5d2f1c5ab8f74ca366db532, 0xe30fb7e15c6f6ca375c9f891279f8443332ae92f5cf713c5bb150e8e3e649d24)
usr/share/man/man3/elf_open.3: 
	size (3565, 3567)
	sha256 (0xdcdc3fdce124a83fe7148cbd914984327cc3ac1664b04f071d777b72a1bcc659, 0xbc17977d905da0d7446d3053bcd1d4493c79bca4050f1475ee845e4b5e35b620)
usr/share/man/man3/elf_flagarhdr.3: 
	size (6199, 6201)
	sha256 (0x553e1abbc22a6c16e0f7557fa285c6d0b5cf33bc6098383cf51e2da004a8b7a5, 0xa053c4320b027762f9e56cd89b7a20a5c47e46067b05b71e64e22cb311cbe768)
usr/share/man/man3/dwarf_add_arange.3: 
	size (4569, 4571)
	sha256 (0x314b11fcec7549c7bb2e65af052202ad296941298d1f5879617f0908158a7bdc, 0xbb657b7f9508f732e37b0e2826d70d67bac0a6ec3582471e69215cf130481a82)
usr/share/man/man3/dwarf.3: 
	size (23617, 23619)
	sha256 (0xb5fb7ecf0bdda41f2b7f336bfaa84ce31caa49bbc06622122b44356eb6fe58d4, 0x58a923c72cc5c15590d7df0354e612ca35663929862c4c205fa17637739f8179)
usr/share/man/man3/dwarf_add_AT_dataref.3: 
	size (3697, 3699)
	sha256 (0xc9dc42833e180d7a27868081ba1da1b76cd2b708329fc96f8ca45a7693dc3b9b, 0x13873737ddff3754de1983c4c7abf6803c857ee7ef81e5fd6a527bcab4e69a15)
usr/share/man/man3/dwarf_add_pubname.3: 
	size (3104, 3106)
	sha256 (0xa886d4206fe12c037ac725c2c90378467ce454bddd45feaf899a9e183cb7943b, 0x42c04c1296ffae5e1822cd72483243a85f042944e98aec6c1e70729d713bfd92)
usr/share/man/man3/dwarf_add_AT_const_value_string.3: 
	size (3973, 3975)
	sha256 (0xe1860201f529b316be22536118627ceebbe5fa63edb375d6f237b163c913ed1b, 0x57645c1e6b82b5770f3bf9a60507f14118353fceaed525db6b1b4404141ec067)
usr/share/man/man3/dwarf_attrlist.3: 
	size (4465, 4467)
	sha256 (0x856b529bb7e30ab378d295a32d4ba33e31f3eae49a2b1741a947b695d2235019, 0x9f981edb8e480d6d84199ec582615cfbc9abfaa0380aa5dc1f670aa608f824c4)
usr/share/man/man3/SQLITE_SCANSTAT_COMPLEX.3: 
	size (368, 369)
	sha256 (0xbcd89eb546a6c51e10bcb67f21cc00a59d37eb1b2eb90db7ef3b9510b3ff99a6, 0x2ece6ffab41a3a386532ebf58dfbbed6cb2f3297732b9d07acff0da9e3c44d82)
usr/share/man/man3/SQLITE_SESSION_OBJCONFIG_SIZE.3: 
	size (1937, 1938)
	sha256 (0x552302397dba639252c3c5ea7a26e321e3b71eebf9538c13ffd1f35e359e2e41, 0x8d5f605807418236b7a52e868e505fa4914ad1fa126e4804ab337cb8e2c9c107)
usr/share/man/man3/sqlite3_db_name.3: 
	size (1402, 1403)
	sha256 (0x5c320ee98f873f5bfa4ea6463e6a21ce20ef5c1333c63fa59f261bd6dba78bed, 0x07075cb0eff9d0b89d36faff03bd9f83008a52900cf56c78f9074de953f9d1ac)
usr/share/man/man3/sqlite3_drop_modules.3: 
	size (963, 964)
	sha256 (0x990b5d3e04120dfa0d6ae1fa00479720a8655ad9fac8d211a437c62eac77214f, 0xa7cb6e21deea5ea60e67b0450cff5c46e1dcfca0d1a840908988e07e5110496e)
usr/share/man/man3/elf_rand.3: 
	size (3234, 3236)
	sha256 (0x3c02b7a276bcc2864cd870b3235a11eaec2a33d041f2322f56459a2f96d01acc, 0xd7a103f531b96d1d9a2755fee74089de9d20925370fff420872d0807a94c6b70)
usr/share/man/man3/elf32_fsize.3: 
	size (2968, 2970)
	sha256 (0x36b60272710ca22371a269306bbb0a8311a5bf5c411584aafb30e775dbd852fb, 0xb0ab58e709b97381063c08e09dca6bca639af54bde5216d1e6eed44a56b2fd20)
usr/share/man/man3/elf.3: 
	size (18321, 18323)
	sha256 (0x3dc63ec3ab2ad8e315c94a90c59048bf0be1c8bbed9c9aa9348d42c7d81bf1d2, 0xbd0aff2431e9c017f85ab3db88f53b2e44e2103ebb89f2aeedad0e7bc4401dcf)
usr/share/man/man3/elf32_xlatetom.3: 
	size (7670, 7672)
	sha256 (0x422defc4a1f46ee987aae9cd49d12d09238fa32e2a37db3860d7f4bad8c8a996, 0x104e2ac4fb73b287f1d61c819a6b78e119b3396b6513fa2d3ecad8693e5de9b6)
usr/share/man/man3/elf32_checksum.3: 
	size (3429, 3431)
	sha256 (0xc3da3987fe6f27dd2d6e0d83fd1545570620b4447580e5c0b90ce7ba33dec19e, 0xfc9df2cf69b9d1b5f7601589e23ca4caa43348e18ca3526d78c4961e51d918e8)
usr/share/man/man3/elf32_getehdr.3: 
	size (3627, 3629)
	sha256 (0xc0b5faec064addfff744f9e5aa6d4b7ccf5f0913caf3ff7bff98e852fdab0bf7, 0xde78c1a89a05dca201c7f52c2ec18cf2b4183d637f9279d96a703a506c52dad4)
usr/share/man/man3/elf32_getphdr.3: 
	size (4088, 4090)
	sha256 (0x78b776a014963a758a2bcc160b60559cb478d5c86d2dbb8251ffbabd9b924056, 0x55130d95922564e4f13d19e2e0e228ab0a5c70653e6b827911f0862116551f97)
usr/share/man/man3/elf32_getshdr.3: 
	size (3335, 3337)
	sha256 (0x55316fccfa2f35cd98bf4abcd7e15a2b7373422c57310c8f084913c2f8614bfb, 0xb2767fdb8b7b7b3ae61c993b308a629821e7ed06d99f0a7710afa0d713cccbdd)
usr/share/man/man3/elf32_newehdr.3: 
	size (5258, 5260)
	sha256 (0x4dc826ff6ee0c364740e3de7de50cecce664ea342fb44446e2c4895115ac8957, 0x4494da8c4080f47ff13169a9b28d5e597b255a2cb0358f71b36e1a6aecf974f2)
usr/share/man/man3/elf32_xlatetof.3: 
	size (7670, 7672)
	sha256 (0x422defc4a1f46ee987aae9cd49d12d09238fa32e2a37db3860d7f4bad8c8a996, 0x104e2ac4fb73b287f1d61c819a6b78e119b3396b6513fa2d3ecad8693e5de9b6)
usr/share/man/man3/elf32_newphdr.3: 
	size (3944, 3946)
	sha256 (0xa06b5a33e37ab8b532e3f40a1635e9ba5155ce56fb919f01afe3feb34897e64e, 0xd7d8cac4030a156f4653f78e922db578362343153d0c5966ab569dc126d6088a)
usr/share/man/man3/elf64_checksum.3: 
	size (3429, 3431)
	sha256 (0xc3da3987fe6f27dd2d6e0d83fd1545570620b4447580e5c0b90ce7ba33dec19e, 0xfc9df2cf69b9d1b5f7601589e23ca4caa43348e18ca3526d78c4961e51d918e8)
usr/share/man/man3/elf64_fsize.3: 
	size (2968, 2970)
	sha256 (0x36b60272710ca22371a269306bbb0a8311a5bf5c411584aafb30e775dbd852fb, 0xb0ab58e709b97381063c08e09dca6bca639af54bde5216d1e6eed44a56b2fd20)
usr/share/man/man3/elf64_getehdr.3: 
	size (3627, 3629)
	sha256 (0xc0b5faec064addfff744f9e5aa6d4b7ccf5f0913caf3ff7bff98e852fdab0bf7, 0xde78c1a89a05dca201c7f52c2ec18cf2b4183d637f9279d96a703a506c52dad4)
usr/share/man/man3/elf64_getphdr.3: 
	size (4088, 4090)
	sha256 (0x78b776a014963a758a2bcc160b60559cb478d5c86d2dbb8251ffbabd9b924056, 0x55130d95922564e4f13d19e2e0e228ab0a5c70653e6b827911f0862116551f97)
usr/share/man/man3/elf64_getshdr.3: 
	size (3335, 3337)
	sha256 (0x55316fccfa2f35cd98bf4abcd7e15a2b7373422c57310c8f084913c2f8614bfb, 0xb2767fdb8b7b7b3ae61c993b308a629821e7ed06d99f0a7710afa0d713cccbdd)
usr/share/man/man3/elf64_newehdr.3: 
	size (5258, 5260)
	sha256 (0x4dc826ff6ee0c364740e3de7de50cecce664ea342fb44446e2c4895115ac8957, 0x4494da8c4080f47ff13169a9b28d5e597b255a2cb0358f71b36e1a6aecf974f2)
usr/share/man/man3/elf64_newphdr.3: 
	size (3944, 3946)
	sha256 (0xa06b5a33e37ab8b532e3f40a1635e9ba5155ce56fb919f01afe3feb34897e64e, 0xd7d8cac4030a156f4653f78e922db578362343153d0c5966ab569dc126d6088a)
usr/share/man/man3/elf64_xlatetof.3: 
	size (7670, 7672)
	sha256 (0x422defc4a1f46ee987aae9cd49d12d09238fa32e2a37db3860d7f4bad8c8a996, 0x104e2ac4fb73b287f1d61c819a6b78e119b3396b6513fa2d3ecad8693e5de9b6)
usr/share/man/man3/elf64_xlatetom.3: 
	size (7670, 7672)
	sha256 (0x422defc4a1f46ee987aae9cd49d12d09238fa32e2a37db3860d7f4bad8c8a996, 0x104e2ac4fb73b287f1d61c819a6b78e119b3396b6513fa2d3ecad8693e5de9b6)
usr/share/man/man3/elf_errmsg.3: 
	size (3669, 3671)
	sha256 (0xf9a562e51c5a7f90d37add41e45ea6592ae6db7d7835a5b66f2f8297940c333f, 0x093b6976043c2f5fa493bd35bb9e55477f8c26194bb7d2e25c66c3ae6644c560)
usr/share/man/man3/elf_errno.3: 
	size (3669, 3671)
	sha256 (0xf9a562e51c5a7f90d37add41e45ea6592ae6db7d7835a5b66f2f8297940c333f, 0x093b6976043c2f5fa493bd35bb9e55477f8c26194bb7d2e25c66c3ae6644c560)
usr/share/man/man3/elf_begin.3: 
	size (7516, 7518)
	sha256 (0x38621c7f4f0f097d69f9a98419d4791eca4d11aa61421d6b945dd2770ee99709, 0x0d0f8ec1a5c9e6bb37f1eb6429c581bf059b30ff8937a3cee712e384e239a1c2)
usr/share/man/man3/elf_cntl.3: 
	size (3254, 3256)
	sha256 (0xea9661e71e23c674c1fe2814b117599a0a33c84bc84fe0a886c13f757ff8d4ac, 0xdece8a147f36fde3f5d20d3f8635d6b37f049eae88a4cbac4bf440c043549303)
usr/share/man/man3/elf_end.3: 
	size (2508, 2510)
	sha256 (0x8576a2312044745833ac16b601b826aa8836a89db21c304704a6224daa45bbaf, 0x806a0c5747ff319c61f45de36efdbe87f51a5845b345b23151263b1a98650b46)
usr/share/man/man3/elf_flagdata.3: 
	size (6199, 6201)
	sha256 (0x553e1abbc22a6c16e0f7557fa285c6d0b5cf33bc6098383cf51e2da004a8b7a5, 0xa053c4320b027762f9e56cd89b7a20a5c47e46067b05b71e64e22cb311cbe768)
usr/share/man/man3/elf_flagehdr.3: 
	size (6199, 6201)
	sha256 (0x553e1abbc22a6c16e0f7557fa285c6d0b5cf33bc6098383cf51e2da004a8b7a5, 0xa053c4320b027762f9e56cd89b7a20a5c47e46067b05b71e64e22cb311cbe768)
usr/share/man/man3/elf_fill.3: 
	size (2049, 2051)
	sha256 (0x4dcdb5f185cf66c2196fa6b02da9e711a08a1476d96c02d21caadfd3575c4838, 0x4f3f65bc2934d6d53d0040f8cfd920d1d862b111572a043a7d6f2c1d998ed59a)
usr/share/man/man3/elf_flagelf.3: 
	size (6199, 6201)
	sha256 (0x553e1abbc22a6c16e0f7557fa285c6d0b5cf33bc6098383cf51e2da004a8b7a5, 0xa053c4320b027762f9e56cd89b7a20a5c47e46067b05b71e64e22cb311cbe768)
usr/share/man/man3/elf_flagphdr.3: 
	size (6199, 6201)
	sha256 (0x553e1abbc22a6c16e0f7557fa285c6d0b5cf33bc6098383cf51e2da004a8b7a5, 0xa053c4320b027762f9e56cd89b7a20a5c47e46067b05b71e64e22cb311cbe768)
usr/share/man/man3/elf_flagscn.3: 
	size (6199, 6201)
	sha256 (0x553e1abbc22a6c16e0f7557fa285c6d0b5cf33bc6098383cf51e2da004a8b7a5, 0xa053c4320b027762f9e56cd89b7a20a5c47e46067b05b71e64e22cb311cbe768)
usr/share/man/man3/elf_flagshdr.3: 
	size (6199, 6201)
	sha256 (0x553e1abbc22a6c16e0f7557fa285c6d0b5cf33bc6098383cf51e2da004a8b7a5, 0xa053c4320b027762f9e56cd89b7a20a5c47e46067b05b71e64e22cb311cbe768)
usr/share/man/man3/elf_ndxscn.3: 
	size (4405, 4407)
	sha256 (0xb63ca1220602b8a9c7bfd71818f655852d0718addf500e09d3234d16d1712dc4, 0xa2e63722599a89e95ea15d3fab38d53f2fac8c151a264d5452ae0d4256bd1f24)
usr/share/man/man3/elf_getshstrndx.3: 
	size (3034, 3036)
	sha256 (0xa5db2806b77db0b24dfc1b9d1b066398ec8829d4f57c851aa9e6dfefd1d6c770, 0x7c9660984415345cb710a21f5c8d354413d495bddc346c658c214956886b752f)
usr/share/man/man3/elf_getarhdr.3: 
	size (3146, 3148)
	sha256 (0x34e88eba791daa2d8e798c68c5ae52eea0ce574e08973557834589dbf106d216, 0xbee0d9604da89c7a59df03f4bde7aba7f065a4c95601f674e1fdeab81a826894)
usr/share/man/man3/elf_getarsym.3: 
	size (3806, 3808)
	sha256 (0x0db7523a32d4203738ce08bfa291c5e367dc5f77425ad7a3dda696eb1efbef3d, 0x847147700f4a261e774aa3c4bfc61c68cd5b704a56e91ee98a13aba33f9790d0)
usr/share/man/man3/elf_getbase.3: 
	size (2416, 2418)
	sha256 (0xff315dd063af0a6e16b615e962fa2b25bd710b31b4fd9bfbfb73aabd22d268c8, 0x1711e32e4a6b937b44400e491dde697b01f892f81fcfc373be304d355a4796cd)
usr/share/man/man3/elf_getdata.3: 
	size (6525, 6527)
	sha256 (0x005fcf60cd76f891326eabfa714447f1cccc75cda3d10a9dbb8f491e96fd3600, 0xd0cd9e1d76a7003a485b3281fb436a0878bc38865dbbe63dc3a36687916e5433)
usr/share/man/man3/elf_getident.3: 
	size (2734, 2736)
	sha256 (0x2f5c28af11c0cae5c2ab751dbc37d33bdf4c4a2ffb06f322622bb2e5b248e596, 0x4c096ae2b7478a7a1b71356ac4ddd9cf5b5be811fa74fb473bd5c5c5af5cbb02)
usr/share/man/man3/elf_getphnum.3: 
	size (2914, 2916)
	sha256 (0xa48b33461acc62e42015e4f684bcf5307418e2f933e116b23800b462d4732633, 0x2215c616eada982c67b097a7158fdc812caf8d8a68b9c00c83f6991392dc342f)
usr/share/man/man3/elf_getscn.3: 
	size (4405, 4407)
	sha256 (0xb63ca1220602b8a9c7bfd71818f655852d0718addf500e09d3234d16d1712dc4, 0xa2e63722599a89e95ea15d3fab38d53f2fac8c151a264d5452ae0d4256bd1f24)
usr/share/man/man3/elf_getshnum.3: 
	size (2703, 2705)
	sha256 (0x85a871bb434cec200090f7d9cb4c71ab3e31bc32ce94f8f2be27ae221861d508, 0x055ac0f0e77b51f8f4b2f63f3b8db48896bbce3778987f8d22f9aad96e1ab551)
usr/share/man/man3/elf_newdata.3: 
	size (6525, 6527)
	sha256 (0x005fcf60cd76f891326eabfa714447f1cccc75cda3d10a9dbb8f491e96fd3600, 0xd0cd9e1d76a7003a485b3281fb436a0878bc38865dbbe63dc3a36687916e5433)
usr/share/man/man3/elf_hash.3: 
	size (2243, 2245)
	sha256 (0x3e4c88cfc1ab84eeb9cfa099a5a5d690044cf4f8928720a03ffb52f0e35c890b, 0x0562a73e683e04245b2aab95c547202d5faef43696b3f811d8a2599b63a7ffdc)
usr/share/man/man3/elf_kind.3: 
	size (2318, 2320)
	sha256 (0xc2726efd096d516f9f58d83a11e139569728f74e1b2e917adcfeb41313222fef, 0x6428df33d6120d27149817ab6396edb8327c15e8884b6d2a07400c0441a86110)
usr/share/man/man3/elf_memory.3: 
	size (3629, 3631)
	sha256 (0xf4edda5642c1eeb841a37ab8ff607f28f7b8ae21f535a2e5cfc350482158f66b, 0x8e14c559a0079b1eb4699a5a47a5d5ad5e4c2ff06d68da86bdcf8afc99758eb6)
usr/share/man/man3/elf_newscn.3: 
	size (4405, 4407)
	sha256 (0xb63ca1220602b8a9c7bfd71818f655852d0718addf500e09d3234d16d1712dc4, 0xa2e63722599a89e95ea15d3fab38d53f2fac8c151a264d5452ae0d4256bd1f24)
usr/share/man/man3/elf_nextscn.3: 
	size (4405, 4407)
	sha256 (0xb63ca1220602b8a9c7bfd71818f655852d0718addf500e09d3234d16d1712dc4, 0xa2e63722599a89e95ea15d3fab38d53f2fac8c151a264d5452ae0d4256bd1f24)
usr/share/man/man3/elf_rawdata.3: 
	size (6525, 6527)
	sha256 (0x005fcf60cd76f891326eabfa714447f1cccc75cda3d10a9dbb8f491e96fd3600, 0xd0cd9e1d76a7003a485b3281fb436a0878bc38865dbbe63dc3a36687916e5433)
usr/share/man/man3/elf_next.3: 
	size (2938, 2940)
	sha256 (0xa4b7e20612a32dabbfc60a357d52bd3d6075ea409b782cfff296fb82b0838ad5, 0xdfac85a32c06c90a3b983343032e6d1b060f2b8681eef0d608caef555d5251cd)
usr/share/man/man3/elf_setshstrndx.3: 
	size (3034, 3036)
	sha256 (0xa5db2806b77db0b24dfc1b9d1b066398ec8829d4f57c851aa9e6dfefd1d6c770, 0x7c9660984415345cb710a21f5c8d354413d495bddc346c658c214956886b752f)
usr/share/man/man3/elf_rawfile.3: 
	size (2518, 2520)
	sha256 (0xf5308aabf7585aa15b43f8a92c641f776aa97b90ff2d449bde0fda6c5933ea60, 0x36573a59777298581b4b06da27daa23aa909149683876cd281b1ead9a9baa960)
usr/share/man/man3/elf_version.3: 
	size (3047, 3049)
	sha256 (0x33f7544085bbe476344bb953d041b6b3eb78043d56572776e0ccc01b76a5e16c, 0xdd0e21123afcf76543de016c276b30b77b86fb77a426c647f4e3d7e52f2643fa)
usr/share/man/man3/elf_strptr.3: 
	size (3457, 3459)
	sha256 (0x440a3f8ecac0f78d192fdf106091803763e63662ec15c50580e546c618dedff6, 0x44313577521e8bccec5169fb5ef2e11635f6dacc223d22e3d11cc157f502ff3d)
usr/share/man/man3/elf_update.3: 
	size (11163, 11165)
	sha256 (0x73b21005d3fc7e7f0ca2a18f018f748a84cc05866c15f63c34178cc267eaa837, 0x691d7bb0ba26a125dd9f886d38d50b77fd1384d2025a8ab8392be0bc8c668019)
usr/share/man/man3/gelf_checksum.3: 
	size (3429, 3431)
	sha256 (0xc3da3987fe6f27dd2d6e0d83fd1545570620b4447580e5c0b90ce7ba33dec19e, 0xfc9df2cf69b9d1b5f7601589e23ca4caa43348e18ca3526d78c4961e51d918e8)
usr/share/man/man3/gelf_fsize.3: 
	size (2968, 2970)
	sha256 (0x36b60272710ca22371a269306bbb0a8311a5bf5c411584aafb30e775dbd852fb, 0xb0ab58e709b97381063c08e09dca6bca639af54bde5216d1e6eed44a56b2fd20)
usr/share/man/man3/gelf.3: 
	size (6466, 6468)
	sha256 (0x2b04ba0a0899535a638a79722f91df366dcc6d80a1c868fc652b9cb18e23e944, 0x562415a028ec0a946ad5e5e38b12bf24dff972a0a4732e357cc11ef8502a0402)
usr/share/man/man3/gelf_getehdr.3: 
	size (3627, 3629)
	sha256 (0xc0b5faec064addfff744f9e5aa6d4b7ccf5f0913caf3ff7bff98e852fdab0bf7, 0xde78c1a89a05dca201c7f52c2ec18cf2b4183d637f9279d96a703a506c52dad4)
usr/share/man/man3/gelf_getphdr.3: 
	size (4088, 4090)
	sha256 (0x78b776a014963a758a2bcc160b60559cb478d5c86d2dbb8251ffbabd9b924056, 0x55130d95922564e4f13d19e2e0e228ab0a5c70653e6b827911f0862116551f97)
usr/share/man/man3/gelf_getcap.3: 
	size (3711, 3713)
	sha256 (0xf7608b2860364b1a9261282a14e9d592413ec43797de8430ddcd65910580e4f5, 0xef41797115da25b64869b15661c8162679a03ada5f644a7299c1f29d4c93c6a0)
usr/share/man/man3/gelf_getclass.3: 
	size (2113, 2115)
	sha256 (0x337216c1b8a838e3184acc51f1f9b21a6ccab98003499f1afd36384b1a5566a9, 0x1bf69a33d1edbc1091e67ce7c30e415c5963b76cebc628d01ec2d49909473b38)
usr/share/man/man3/gelf_getdyn.3: 
	size (3748, 3750)
	sha256 (0xec2d441adb4a7f311ea83561da2d900fc4e02641b85b630857aa5d9c602901c7, 0x301671b6485f97c689e9fc97d743e1418b3b1474fd8497a708ea87b5b08f7714)
usr/share/man/man3/gelf_getshdr.3: 
	size (3335, 3337)
	sha256 (0x55316fccfa2f35cd98bf4abcd7e15a2b7373422c57310c8f084913c2f8614bfb, 0xb2767fdb8b7b7b3ae61c993b308a629821e7ed06d99f0a7710afa0d713cccbdd)
usr/share/man/man3/gelf_getmove.3: 
	size (3774, 3776)
	sha256 (0x09d26b08bfa2b60c63feba1b83583d83eb2e7252c37221c3499665f89a4b0287, 0x9998ef3b6db46df230d63689664d5df1654eeb033c6404dc7bbaa4ab4359e846)
usr/share/man/man3/gelf_getrel.3: 
	size (3713, 3715)
	sha256 (0x99742f96b0ee316eaefc51b542f963ae8421e1a07b03cc9178dca7ca5eb2548b, 0x7f96f20596d2508e7c270456cda8fc4eef1a5b3f4571a3cacc31f63e11608247)
usr/share/man/man3/gelf_getrela.3: 
	size (3752, 3754)
	sha256 (0xf4eb1ccc77a599a46ecc232e65f48999d5848dce428dc723f2ac1c55136f1ef2, 0xe62b5fc275b4cdabbbd025f2dacde0f15ada59af1eb9129114e5898d54dc3c89)
usr/share/man/man3/gelf_newehdr.3: 
	size (5258, 5260)
	sha256 (0x4dc826ff6ee0c364740e3de7de50cecce664ea342fb44446e2c4895115ac8957, 0x4494da8c4080f47ff13169a9b28d5e597b255a2cb0358f71b36e1a6aecf974f2)
usr/share/man/man3/gelf_getsyminfo.3: 
	size (3629, 3631)
	sha256 (0x7d1a894211e7936d86e0283b9c60e199eeb7639acbb90efa5225c94dae059b42, 0xd8e6dc025ff64060cbc78b9aa9e4f495299c5a7b64795add44b13de2c8e964c4)
usr/share/man/man3/gelf_getsym.3: 
	size (3843, 3845)
	sha256 (0x72957953d44ade20efbd420f22136bab66ec61b4e27a598effae8e27cab017ef, 0x8a90726c0ef2d44937cf51768b7617f3b351d9788c05de96cf1ff394e5d7a3da)
usr/share/man/man3/gelf_newphdr.3: 
	size (3944, 3946)
	sha256 (0xa06b5a33e37ab8b532e3f40a1635e9ba5155ce56fb919f01afe3feb34897e64e, 0xd7d8cac4030a156f4653f78e922db578362343153d0c5966ab569dc126d6088a)
usr/share/man/man3/gelf_getsymshndx.3: 
	size (4735, 4737)
	sha256 (0x61e43e08d3fb926cbd74937f23d6bb9c58168a553010f85d946cc73cf63bfcc9, 0x374e7518c5e62bd373153e6c0bebb921b7791cbc3bd91dbef1bf609c8596e3c3)
usr/share/man/man3/gelf_update_cap.3: 
	size (3711, 3713)
	sha256 (0xf7608b2860364b1a9261282a14e9d592413ec43797de8430ddcd65910580e4f5, 0xef41797115da25b64869b15661c8162679a03ada5f644a7299c1f29d4c93c6a0)
usr/share/man/man3/gelf_update_dyn.3: 
	size (3748, 3750)
	sha256 (0xec2d441adb4a7f311ea83561da2d900fc4e02641b85b630857aa5d9c602901c7, 0x301671b6485f97c689e9fc97d743e1418b3b1474fd8497a708ea87b5b08f7714)
usr/share/man/man3/gelf_update_move.3: 
	size (3774, 3776)
	sha256 (0x09d26b08bfa2b60c63feba1b83583d83eb2e7252c37221c3499665f89a4b0287, 0x9998ef3b6db46df230d63689664d5df1654eeb033c6404dc7bbaa4ab4359e846)
usr/share/man/man3/gelf_xlatetom.3: 
	size (7670, 7672)
	sha256 (0x422defc4a1f46ee987aae9cd49d12d09238fa32e2a37db3860d7f4bad8c8a996, 0x104e2ac4fb73b287f1d61c819a6b78e119b3396b6513fa2d3ecad8693e5de9b6)
usr/share/man/man3/gelf_update_phdr.3: 
	size (3794, 3796)
	sha256 (0xcce0e332a744342a1cb57340f0b531a0dcd90658ef96a41405c892062a2769f6, 0x43b1c77f2b15d4922e9cbd955721f93d10a6854b85fd912a7546e4c196b80314)
usr/share/man/man3/gelf_update_ehdr.3: 
	size (3794, 3796)
	sha256 (0xcce0e332a744342a1cb57340f0b531a0dcd90658ef96a41405c892062a2769f6, 0x43b1c77f2b15d4922e9cbd955721f93d10a6854b85fd912a7546e4c196b80314)
usr/share/man/man3/gelf_update_rel.3: 
	size (3713, 3715)
	sha256 (0x99742f96b0ee316eaefc51b542f963ae8421e1a07b03cc9178dca7ca5eb2548b, 0x7f96f20596d2508e7c270456cda8fc4eef1a5b3f4571a3cacc31f63e11608247)
usr/share/man/man3/gelf_update_rela.3: 
	size (3752, 3754)
	sha256 (0xf4eb1ccc77a599a46ecc232e65f48999d5848dce428dc723f2ac1c55136f1ef2, 0xe62b5fc275b4cdabbbd025f2dacde0f15ada59af1eb9129114e5898d54dc3c89)
usr/share/man/man3/gelf_update_shdr.3: 
	size (3794, 3796)
	sha256 (0xcce0e332a744342a1cb57340f0b531a0dcd90658ef96a41405c892062a2769f6, 0x43b1c77f2b15d4922e9cbd955721f93d10a6854b85fd912a7546e4c196b80314)
usr/share/man/man3/gelf_update_sym.3: 
	size (3843, 3845)
	sha256 (0x72957953d44ade20efbd420f22136bab66ec61b4e27a598effae8e27cab017ef, 0x8a90726c0ef2d44937cf51768b7617f3b351d9788c05de96cf1ff394e5d7a3da)
usr/share/man/man3/gelf_update_syminfo.3: 
	size (3629, 3631)
	sha256 (0x7d1a894211e7936d86e0283b9c60e199eeb7639acbb90efa5225c94dae059b42, 0xd8e6dc025ff64060cbc78b9aa9e4f495299c5a7b64795add44b13de2c8e964c4)
usr/share/man/man3/gelf_update_symshndx.3: 
	size (4735, 4737)
	sha256 (0x61e43e08d3fb926cbd74937f23d6bb9c58168a553010f85d946cc73cf63bfcc9, 0x374e7518c5e62bd373153e6c0bebb921b7791cbc3bd91dbef1bf609c8596e3c3)
usr/share/man/man3/gelf_xlatetof.3: 
	size (7670, 7672)
	sha256 (0x422defc4a1f46ee987aae9cd49d12d09238fa32e2a37db3860d7f4bad8c8a996, 0x104e2ac4fb73b287f1d61c819a6b78e119b3396b6513fa2d3ecad8693e5de9b6)
usr/share/man/man3/getnameinfo.3: 
	size (7146, 7321)
	sha256 (0x9d4f78121c6815d3d9a8d77abd91b939d64b0ba737924434a6fc524137a5fa7b, 0xc9016ab8534b503fc7cd7b1ea32cf10df0e7ae80f4f4916206d43d3778993b5c)
usr/share/man/man3/dwarf_def_macro.3: 
	size (3801, 3803)
	sha256 (0x655392df2523ff886af80dc8af89531f778ff835ea8dc6925daba1a825f165cc, 0xce52292f72c44d5d7a39118c6c51ffd48df839bfdfd847e7a05a017757368208)
usr/share/man/man3/dwarf_errmsg.3: 
	size (2191, 2193)
	sha256 (0xcc6e0749b2cdb89ced29fb5e6e1970f2595e96fda66f13efd02313db8b436e4d, 0x1386ee759731a53332e17ddeb0287f7a2e3989a9b0328c65aefedc5219a3edb0)
usr/share/man/man3/snprintb_m.3: 
	size (11813, 11851)
	sha256 (0x4084bcf653ad3a635be36a54012da5b7722d95efebbcf7f247db7fa8513f53ab, 0x0519dd53d278c7a0f21731694fee7eb43b4a110723f48f83092c4b4607ee2ecc)
usr/share/man/man3/snprintb.3: 
	size (11813, 11851)
	sha256 (0x4084bcf653ad3a635be36a54012da5b7722d95efebbcf7f247db7fa8513f53ab, 0x0519dd53d278c7a0f21731694fee7eb43b4a110723f48f83092c4b4607ee2ecc)
usr/share/man/man3/dwarf_errno.3: 
	size (2014, 2016)
	sha256 (0x9a4ab230a62d2e06f2c0f1866c91bb1566d974f9b33063bdd2b54e591f2d85b3, 0x5ee779749e529855c5d1e8fb8cdf601062eeca7b9c20505fba667e72852f4122)
usr/share/man/man3/dwarf_add_typename.3: 
	size (3128, 3130)
	sha256 (0x627218305d382737fd220cff082584ba1b67456a0d50de2890b7be34bb295bf0, 0x0f7fb1f851f9b6c88b91794c0a3bf5b2e74760804e4d0fd4396c282dff7660e3)
usr/share/man/man3/dwarf_child.3: 
	size (7608, 7610)
	sha256 (0xcd82705d9da5552b92e9b76c70063c81a8c6a005ea6952e415960137eeba10ea, 0x9b185e015ea5c4531c4a650ad652dae072e2fe4a64c44c3dc770bff49df7c99e)
usr/share/man/man3/dwarf_add_AT_flag.3: 
	size (3387, 3389)
	sha256 (0xd37fc6aa4e884f84359c60d6ef71b81db7e8967f7624912310561fdca02c996b, 0x3b3340fbe419d2ffb77331d89064808736e6e839d85c6be21ddba8d9a580c1ad)
usr/share/man/man3/dwarf_die_link.3: 
	size (3374, 3376)
	sha256 (0x24d9caf9a9e5c7d12e71b523907f7674b60f6e6b4bfc3f42744f051080ba8c20, 0xc436fc6768c7318ef34aa887565d821cca64c001f74a6a5894079380e607d414)
usr/share/man/man3/dwarf_add_AT_name.3: 
	size (3045, 3047)
	sha256 (0xca5acc762f0854ad89b3b3619db57ca79e4171246f6e7e8f8afd36051c93fae7, 0x4f255f3362d0820ce4f16b08f6352757b64e654b472372df66a8123044433e41)
usr/share/man/man3/dwarf_add_AT_location_expr.3: 
	size (3659, 3661)
	sha256 (0x3b1bb8b8f8ec895a01292ff1635a797499ff27b0d1665d4dfed434c2b07fca6d, 0x292bf686192d7cedf232cc64ac7175fb70bffcaee2e1497371d31b3f7a8a8ee4)
usr/share/man/man3/dwarf_add_AT_producer.3: 
	size (3099, 3101)
	sha256 (0x58669d14b7df1e1937fe8cbfd669c276e82ad00204401cfe478e610d37ffbe11, 0x7d567e992e933340a5e1daab84ff6627fa991db559ac6832a454217bfeea66d8)
usr/share/man/man3/dwarf_add_AT_ref_address.3: 
	size (3544, 3546)
	sha256 (0x0984cc69a461aa85d4c287e0622097a6da4a89af10f81dbe8983038e2ac9a0e9, 0x78b3b82c2afef9f8b8630b1ed4bee9f494506e6eb2af167c43f8ed7ca293df24)
usr/share/man/man3/dwarf_add_AT_reference.3: 
	size (3609, 3611)
	sha256 (0x82516b80b255c754d583dea267f9efe79de07e99098c336e44da86410e9ec429, 0xb34b58f16e82d3716bc035960fe5c712c9bfb583c9a64296c8446752eb4505a4)
usr/share/man/man3/dwarf_add_weakname.3: 
	size (3104, 3106)
	sha256 (0x772bf8f142a56160d04113323dc4efcb63711fc78388e8563bd905b415cf1f18, 0xcfc0589c517e7f4773d142cdfb9a3e210593c9228d118bd90a66cd62b15de4dd)
usr/share/man/man3/dwarf_add_AT_signed_const.3: 
	size (3966, 3968)
	sha256 (0x1618c276af03d10cb9aa141528ad6cc6e2af7a4ae00fd964d98259cfc8e0099a, 0x70bffec135f39571178c6da4ef0df52402d35fda75b1421387f5f103087669b5)
usr/share/man/man3/dwarf_add_AT_string.3: 
	size (3397, 3399)
	sha256 (0xf0c7910c97d9cb0475105f19f5e3a7936e4313121f76a6163d5b9265665a6900, 0x999ad482df780f70dccbc429974f22131b150291a5ae8922a03d50038bea85d3)
usr/share/man/man3/dwarf_dieoffset.3: 
	size (6079, 6081)
	sha256 (0xf131279506117571321921b9e38b0b74e81d675a62938b14829c61abf101bd2b, 0xeec179329746ead813921b9cea30f27edb29261780af2837fecefa4de63c0a30)
usr/share/man/man3/dwarf_add_AT_targ_address.3: 
	size (4214, 4216)
	sha256 (0x8d07bcd9c64e150cdb46c4c8492ecac8bad21cfc71f44042999409e22e5815f8, 0x44492e31732d76760c38ac55ceb15f7945d2c711d7c6afd093dc1c1ff897ac6c)
usr/share/man/man3/dwarf_add_frame_cie.3: 
	size (3621, 3623)
	sha256 (0x38d28ec53285b2c8733defaa27453ec1ab75c2fa0e4592f212362ec51f1af089, 0x13bcd87d9e77ae415cfccc98dc7d7b5469d66b4876fe72aa15ae1cae86c8e2c8)
usr/share/man/man3/dwarf_add_die_to_debug.3: 
	size (2939, 2941)
	sha256 (0x041d2c53040d003905118d516867c626802883a16b3bbbd0ddfe1650fcfea257, 0x7bb274e57ba100693adbca6ecc5ffde1f00f306918641ded8c401e320211331a)
usr/share/man/man3/dwarf_attr.3: 
	size (3454, 3456)
	sha256 (0x42ae7b38f681199fcb59378cd197852cc496b070214c1f977a46e56d6dd64181, 0x1aa89bdef3ee99935f4db1454a13f648895cc9482a11ee7d727b7c3cc731ee89)
usr/share/man/man3/dwarf_add_expr_addr.3: 
	size (3411, 3413)
	sha256 (0x6e8dce1ca6567176a8207e405e842e36d01b2e1edf83b06547ef0654e2c95458, 0xdbd64fefda62e41921e74b55aea6decff0a715f9038f3a1f30624c78b2ade088)
usr/share/man/man3/dwarf_dealloc.3: 
	size (5386, 5388)
	sha256 (0x47260cb107f2f0ae525ed9e0bb1d685d3817b7d8cc93ac45b47da7ed09062aec, 0x95abf28e12ef9f9c56aca77e94a7054d645fb3d80ddc7d5bde118a16aa50d8c5)
usr/share/man/man3/dwarf_add_expr_gen.3: 
	size (3568, 3570)
	sha256 (0x08f7b0669039102a5e73f2991560b572f22da024c05f56f7ddcaf2ddbee9d96c, 0xb6304cca2ca75afda44e21954964eab58530c8c43056a4c5b4a8bd5d287225b8)
usr/share/man/man3/dwarf_add_fde_inst.3: 
	size (3394, 3396)
	sha256 (0xe6219b608a99b3a4458b999d6a8f050aac63b7fba8542b98fe60584ee970227e, 0x1d5b278813f620d96065a578fe8427c49c79a80ea29f342751e376a979a61453)
usr/share/man/man3/dwarf_attrval_signed.3: 
	size (6036, 6038)
	sha256 (0x85773df90103f93fb336a3ca59e865eb981488e9dbe7d6f243db575120ac979f, 0x1be339ab79a29e44981406a84a67c75a73caee877b637e3e1bd99ef738097382)
usr/share/man/man3/dwarf_expand_frame_instructions.3: 
	size (5301, 5303)
	sha256 (0xa9224baf79dabd70dd43ad53935673e8dd6da6be8c584e0411fb8c713022644a, 0x6899a6d1b63eadbfb4e942ea59ad49a50b62e238f70fee3bb01347f76646ccd2)
usr/share/man/man3/dwarf_add_directory_decl.3: 
	size (3088, 3090)
	sha256 (0xd1cd19e05f7311d5dd4bad4d11ac4e4f31bb6cf09b8df675859c2d101f674aaa, 0x035965b100b83215e976cbf99cd847355cf9d7959d8c0c585031742ff4d8b011)
usr/share/man/man3/dwarf_add_funcname.3: 
	size (3120, 3122)
	sha256 (0x901d029dfc3299f6e16cd78a4d7a31bd52f9a6f966dc7126a0b89b0146165de2, 0x3f50671fdc0729deaa68ec94ac870d7d57bec585656a316bd0d3c4e81ddb1954)
usr/share/man/man3/dwarf_add_varname.3: 
	size (3112, 3114)
	sha256 (0x8df40309e905b4e094c9b1809a66224c14c1e194af287f585393882e92f403ef, 0xbf3e88548a14cdd43e771a46d6fac749cd7eb4967cf69b97ed274c7ced78a59d)
usr/share/man/man3/dwarf_add_file_decl.3: 
	size (3615, 3617)
	sha256 (0x55bace98f693a03a4a37b2c80e90040aee9728b119e15f5ad93583c79bf9bb6f, 0x5cba1ef3c5f1cd23cf0ceaaf51357fc41624456243d69ef62724e373de833b32)
usr/share/man/man3/dwarf_add_frame_fde.3: 
	size (5758, 5760)
	sha256 (0x4a5bbeb99a5010875c22fd0ebb7f228330d5795b0f7b944aa3a42a15c37ae8f4, 0xad8283ed9a177f1ee7eb61524e23922048074fded0af7e078fe8e15775a6193d)
usr/share/man/man3/dwarf_die_abbrev_code.3: 
	size (2168, 2170)
	sha256 (0xbb144ab681c490599610c92e66eb7a24a0b1a9f262a2f3043aecfc6232e096e1, 0x1330af0a45ec58c4496ab56136abcac59d5793f245811335b3c17d228e3b5624)
usr/share/man/man3/dwarf_tag.3: 
	size (2514, 2516)
	sha256 (0x528e10f3ca186014f7e318e5135d8c14dd8e2f0a8db4e49fc03417b8a3a1e47b, 0x09f726c160669aee7cef703e1fa2ad5a3476e82187c9a4397afc30c13c30df07)
usr/share/man/man3/dwarf_add_line_entry.3: 
	size (4936, 4938)
	sha256 (0xd105a183eb1106cab5df791192073011a9cdcf57be1e9f2eac3b696b86cd4bee, 0x143b81f173536d52877c53e4d9f0289bb7d542e9f521d77ad082aa17b0f66118)
usr/share/man/man3/dwarf_end_macro_file.3: 
	size (2801, 2803)
	sha256 (0x482a69c2c086076588da1bff41fb5cc176f02ef6e6d23fb43aae9c098d0d3792, 0x2d54481d02e58d2cb363493de64a9418eaa2197afdb9bb9b9f4570ea587c11fd)
usr/share/man/man3/dwarf_find_macro_value_start.3: 
	size (2574, 2576)
	sha256 (0x7c5f1fed11da159f382c0adade0b476fae43a88b8be1d75b32efee7044b743b0, 0x2fd44ec021c52a2bd0affac72e8f0395cbad65a08bbca5c2d2f26989b749045b)
usr/share/man/man3/dwarf_diename.3: 
	size (2820, 2822)
	sha256 (0x0ad14f38c7493feca8efea054af3937f4f42c3eed3b259a30294d652060718c3, 0x1bbd81dc1f94bbaa32593d00ad237a05fa29d2b34d230b3e0f9af26e56e1c14d)
usr/share/man/man3/dwarf_fde_cfa_offset.3: 
	size (3046, 3048)
	sha256 (0xadb5f2e7846e658f9bc17fb6ea5b2068f365e8835c3c12fb19fd2c0ddf7d4e85, 0xe2d71c70c75f42a927220beb8a5edbc79146be6bacbff4345991da9b7a2b49e7)
usr/share/man/man3/dwarf_new_fde.3: 
	size (2718, 2720)
	sha256 (0x5431384b3ccd41436304c25c4d6810fbcced09a70bbe78ebc71d5e223873ea4e, 0xb4cd7e284579f59a92dc77e071908cafc0b5a241cb54173d48d0ac0c368a6e51)
usr/share/man/man3/dwarf_get_abbrev_children_flag.3: 
	size (3235, 3237)
	sha256 (0xf8d601eeb18e9a18ce303f02d539ce4a03302874094308e5550e717da3e69990, 0x8e43b451f2dc95e654f348fccce1ed090308b99eb810133dfc0fe841379d4bab)
usr/share/man/man3/dwarf_expr_current_offset.3: 
	size (2795, 2797)
	sha256 (0x996e55ef8f3ca0e7f60839e53c90f8548c3fb0cd6266dedf99fdbd084832846c, 0x404bedd04108e6228ed4a766dc9f9f98541a4358f8148264e26f693f8ca80821)
usr/share/man/man3/dwarf_formref.3: 
	size (3720, 3722)
	sha256 (0x3b31f02c14a5983b7f29793c124911a28bb6cc2671e440bd303b303ebc968255, 0x207da6cffac3eb858afdd205822a8a23c2882727cd2aefbdb3187614aa310940)
usr/share/man/man3/dwarf_formstring.3: 
	size (3026, 3028)
	sha256 (0xbab15dec5e5c1e9a24730317011fbdb6723271fa8ce8083ee55bc249a17244c4, 0x6086207da687760fe4f2a57186be629c2a27cdde390005f6d8dfd573935b1e13)
usr/share/man/man3/dwarf_expr_into_block.3: 
	size (3035, 3037)
	sha256 (0x1484f566c37ab4ebe579a2443471ed0610b17ce3028baf6f9be61bdd7192795e, 0x14f08768308fd92597aff70acbac2f27453f1d156de3c44ec5f5f0af865a1430)
usr/share/man/man3/dwarf_finish.3: 
	size (3810, 3812)
	sha256 (0x269406505ab607d2a14468e941fe433b0edf505122f383ad2d4e9445de56229d, 0xf7ff1fa609935a4c3aee5aa0ab73e0c2a52dc373f2f5c2ef87fb75e5506ccce6)
usr/share/man/man3/dwarf_formaddr.3: 
	size (2830, 2832)
	sha256 (0xc75fd92f4a953972367a94ff2371e2f2ff6e75704fa9f038d904886bfeda3d94, 0xc5fa7c6d7b41f2504598039412a2e85e01ce52f1ae6f574241b59c23912cf9eb)
usr/share/man/man3/dwarf_formblock.3: 
	size (3174, 3176)
	sha256 (0xed928f0df4a1fd5e738542968ce0829e1df1175ba383dccf7f7e1e20ac85ad5c, 0x848b7b475b96c836fc42fedc7802271ed8903e95e3b8c6211c10650044faa3bf)
usr/share/man/man3/dwarf_formexprloc.3: 
	size (3276, 3278)
	sha256 (0x434608805b803018781ae18d43f50662b70ff5188bfb7a170a7f2724b82ebc51, 0x96a48d1a2544dc3660e909457ea117be635d3e382fd3ed7a238afbef180e2648)
usr/share/man/man3/dwarf_formflag.3: 
	size (2848, 2850)
	sha256 (0x3119e67fd6f19a73b8729244d925aff8b858845c1cee748be601dd7e538b3901, 0x9ef1e2986dc3f6f3f36797309adafd17e5391dc82f5fe4d031cb83eb73df88fd)
usr/share/man/man3/dwarf_formsig8.3: 
	size (2883, 2885)
	sha256 (0xd1993546ef82018a7e384bf17aa20fb100f3c16dcdc444aff8b0c61651c8b988, 0xdde37e6999cd66ddd485df1b2fded7e1e16c3e3a5523cde0061d603335e12d5b)
usr/share/man/man3/dwarf_get_abbrev.3: 
	size (5062, 5064)
	sha256 (0x258a7249b0ce286784ddb3e5741930d94476672cdf05e4d411471a6823b19d8c, 0xbe8cde1a32705c9af2f0a34714c46b5e4e8d987aee5a38c32f068ccaafe66a3b)
usr/share/man/man3/dwarf_formudata.3: 
	size (3446, 3448)
	sha256 (0xa31af6e1918f819a69fadb7fa11bbb0ee06f811fd5ed319b463df8cd16810511, 0x07ee9ab89e6e96881031505e2de1ecdd455bbce4802a3a581dbfa36ae58dd4ee)
usr/share/man/man3/dwarf_get_AT_name.3: 
	size (5604, 5606)
	sha256 (0xb5026212f79546bc6cc2a20c85f9fb0e5d5b9365b45f1afc809a9f2411665140, 0xe944dd4131806ffb492c82046f89f8237811e16a4adceb015853639b4b66d83e)
usr/share/man/man3/dwarf_get_fde_info_for_reg.3: 
	size (4740, 4742)
	sha256 (0xaac99b798d0698dfc12d78691ea0e59fe561e290acac531fa67c54ca3243e3f5, 0xb6c1fb2bee9c60b16cf788e3586d6f77d110dfc2c7c9a867e94eef1229726ecd)
usr/share/man/man3/dwarf_new_die.3: 
	size (4540, 4542)
	sha256 (0x9d28aa3eb013c3c2816b6aaec524af64cd6300b795bbfa5d8eccb96e9b05f0e7, 0xb32766e54012864af207d0624e26c672ad7a643889a0dca247c9c30b6314d1b1)
usr/share/man/man3/dwarf_get_cu_die_offset.3: 
	size (3211, 3213)
	sha256 (0x149e6f37a18989aa87aba50a2008526a6a2b3287fa0252566daf67e27eb5ee2d, 0xe9a0c4ebc7e36a24094753c73a9f7d8a302dd51af7fa2fcfcf22811df5ea8cc9)
usr/share/man/man3/dwarf_get_abbrev_code.3: 
	size (2696, 2698)
	sha256 (0xdad79eb8d715536df8418c5f7db618e41a8675c6bbdc5b98cab994a5e9a0bf35, 0x7d5207093209e4bc21acaad0cd5c8f71b5e13a17492c03f194e7414f706af5c3)
usr/share/man/man3/dwarf_get_abbrev_entry.3: 
	size (4493, 4495)
	sha256 (0x99e9484a32b303a146af5fe5f0693c1f17ce8df68bc003408dcc1129ee026391, 0xd4fd4ea3d6b48726486c87313618a28c755f124af7e096f4e70814bfcad2f3a2)
usr/share/man/man3/dwarf_get_abbrev_tag.3: 
	size (2655, 2657)
	sha256 (0xb85f99dd590f4263b36f934131fc5dd0a7e33315e62654fd8ed6b21e625dece5, 0xfdc0c809aa77af79da819557680ae39d92e9778c4d57c072782a194f1fab35a1)
usr/share/man/man3/dwarf_get_arange.3: 
	size (3274, 3276)
	sha256 (0x456bfdae4ab5cb1e744c5440c30b816e0ceacf6ea2f4402583103307b8e315bc, 0x9e3003953a2454f6d4d04e0fb96238dccaf438aca48f699005521890dd487216)
usr/share/man/man3/dwarf_get_address_size.3: 
	size (2685, 2687)
	sha256 (0x60bf52099a837d17a1c7d34a09687f1dfbf8563674a8dbd95228511ea2f2cab8, 0x92e516ed61d6ca46e98d7eb79c6380ead44b74adf141af004ba16bb05f4a22fc)
usr/share/man/man3/dwarf_get_arange_info.3: 
	size (3903, 3905)
	sha256 (0xd93d17634f38dcd82f27baac666850e3abff07f324347711e1d6108237c571c4, 0xba0006eced2ea9cd4f7419526d09b36357b6d13f2af096195c9efdc353ca8061)
usr/share/man/man3/dwarf_get_aranges.3: 
	size (4160, 4162)
	sha256 (0x0c939a7be024fef641d7946b3bb0ab8a04e84426b19740164b608808f8acf529, 0x09d5a1ada5848d7ddba5983488a858e9d9bc15b360c25ba318f99cd6b4f31b17)
usr/share/man/man3/dwarf_get_cie_index.3: 
	size (2679, 2681)
	sha256 (0x151d95d0b1de02fad035a19c5870d58e6ae0948fe917428557ad26e35313c845, 0x1f367939a3459ebe5f04cd371b2b14e28b3510bb5b626f84592f9b0ba7628929)
usr/share/man/man3/dwarf_get_cie_info.3: 
	size (4332, 4334)
	sha256 (0x1472c13994c8390cf8f0e23e68335aea697d61beb4c389c548a78da6ab6452e2, 0xa3c731ece8b31965aac751a97c5dbd287589d3fdf3955cfc3b44a92c5fadbe60)
usr/share/man/man3/dwarf_get_cie_of_fde.3: 
	size (2661, 2663)
	sha256 (0xef887a4cf42cf3823ec802166c1b591f0fa04a7d566c83f31faa5ff7d73fb5d4, 0xce8b800fe41d4f92c93585c211635b4a32f2d412af9eec40e39d8650cb1ca747)
usr/share/man/man3/dwarf_get_fde_at_pc.3: 
	size (3728, 3730)
	sha256 (0xe0e8591f9306117be82df78da8af4e50d00ff8486cbe27ee8e2d5bee2b2089ee, 0x7bc585dec625624f60c6e3a6c26a8f283b2c09e830cf684ea838a4fac6214a08)
usr/share/man/man3/dwarf_get_elf.3: 
	size (2794, 2796)
	sha256 (0xf50be496e62c3ad7f32f3c97b38bdde5fc6f0f926fe511114adca39ed97db2a1, 0xc109825d13f622b39ae08a8b887c79d7f222a7373969a1fd5d333ab9377219b8)
usr/share/man/man3/dwarf_highpc.3: 
	size (4975, 4977)
	sha256 (0xdab0645b38548d29317c966984efe8dd9191ae6f8aa975d4e19ac6daa112ae53, 0x9cee6b07cd7945623ae6dd79444f7362695c04bc17d2bbd7100cb76a54f7a47c)
usr/share/man/man3/dwarf_init.3: 
	size (4659, 4661)
	sha256 (0x3bd858fb0e6fa957e13b7f51edd0607334abbfe66a500d55c5462a0b717d276e, 0xb4d4273064f8684861eeccbdc9f7d94961f415d930c44748e3f40a5992444438)
usr/share/man/man3/dwarf_get_fde_info_for_all_regs.3: 
	size (4639, 4641)
	sha256 (0x35f696cca59077b154d5e276ac4368a5f37a9fdb1df092559eb476a07c4b434c, 0x7b223430a1298b97fbb6288fc25c72d73b4d465f453ee551b0d444b35d1021d8)
usr/share/man/man3/dwarf_get_fde_info_for_cfa_reg3.3: 
	size (5153, 5155)
	sha256 (0x311eae5c8f87729df9166b0e28f003b8cff8daad50c82c76d3da1ebb372de1ff, 0x9e121e3483126a33e8ed09ce915dae47358eeb11bab053e87868b47a618a94b2)
usr/share/man/man3/dwarf_get_fde_info_for_all_regs3.3: 
	size (5453, 5455)
	sha256 (0x33eea8006730ad539fe4854ee270ae57af9306ff51523587a9c9ddde0df632c1, 0x67d923e9e6724499c33805f3d053b53c85b394a83d4f53f7c0d4e7f2915f2bd7)
usr/share/man/man3/dwarf_get_fde_info_for_reg3.3: 
	size (6413, 6415)
	sha256 (0xc08b0d78cecf27bf64a63b54d498593f21edf79239dd07d8e03d30a58c36cf7b, 0xb01750c3d7878cc7c5aaaf3c894dc29c45298134ccb5cf5ee8b4565328977d5d)
usr/share/man/man3/dwarf_get_fde_list.3: 
	size (6259, 6261)
	sha256 (0xda9ad8b154646e60684dd977c2fd3965f67a2aad42617f4d7f8188ebc47a2b50, 0x7d8ae9bb03c78f1fa26277eba9935b13622614ab1c3c307b04ce26393240315f)
usr/share/man/man3/dwarf_get_fde_n.3: 
	size (3317, 3319)
	sha256 (0x8b3aca01dd36d2a5380f6f002ded9623f2792a7b72982c925c552f586948b114, 0x6a3a5c34031cdccb9dcca960d215b8eb3c4a05b48a5cb8bb8ac2192b409179a0)
usr/share/man/man3/dwarf_get_funcs.3: 
	size (6081, 6083)
	sha256 (0x08ebec79e8c113fd3b7f2194b13ee334329eaa1a7ffe04badf4d89032c6204b2, 0xbff57f428ad5787d0fc9759c846bdfb4666447044447865d16b77d56c1d10483)
usr/share/man/man3/dwarf_get_str.3: 
	size (3901, 3903)
	sha256 (0xc51269ec2abdabaec4ae9a17b0acfb1c193a3a2542ddedcd2f6330bd8abe2f20, 0x2d984007f345d9e780779e692688daa3f6681d77f56404f043468c914be7fcc3)
usr/share/man/man3/dwarf_get_fde_instr_bytes.3: 
	size (3486, 3488)
	sha256 (0xfba5cf64aa832300241dfb63ce70adf310a6cf43ce6d4acd3bdf6366d53e1e74, 0x4ba7ee77d87dc25d3ccecacf32dab8d1f93efc0cc35f65a92e4fbef5792e4bff)
usr/share/man/man3/dwarf_get_fde_range.3: 
	size (4376, 4378)
	sha256 (0xe06fdb6f8f9b5dc1600f1968c186e9bef84d0417fdc0acfad90cf734622fd523, 0x298ebc002f20542c4a1775839992dff39e8fa3c1eec9cf532dcd032c428680c0)
usr/share/man/man3/dwarf_get_form_class.3: 
	size (2879, 2881)
	sha256 (0xf8c61b9a5c09fa82125ef51899f7fb2462767044427e8ef16eff58d9beda425e, 0x8ba0be12cadb266e0a2a0826f38088bb1d581012ea4ec15de012b0176cbdb0fb)
usr/share/man/man3/dwarf_get_macro_details.3: 
	size (5632, 5634)
	sha256 (0x04fef53ac90374d09cee469175ba014518d47e57022aabc84390c4bf46b3ea37, 0x479636b0eb994cc6613f0fb26bdfa6bcd0c405d7f5702fe4e833b61a8fb05469)
usr/share/man/man3/dwarf_get_loclist_entry.3: 
	size (4390, 4392)
	sha256 (0xe482f8491e73d4114e74e349359ebd230faba8a06a73b45745c0c2de9712aedd, 0xaf8b620ec3a59aa9e08b9cc3883b2655d419e13afd5482df7be7fa941215e916)
usr/share/man/man3/dwarf_get_globals.3: 
	size (6095, 6097)
	sha256 (0xd9cf7961e7b2107d5737efddbe929015becb81f88f5f07c223be5f1b55ca7dc1, 0x93e5233c83c5aafd464f3646e92405af7cfb859f198cbc7ae9432e2c457e88da)
usr/share/man/man3/dwarf_get_pubtypes.3: 
	size (6851, 6853)
	sha256 (0x3a19b3eba6fd27b065bc3d1e31388d22eeaf28bb4c2d771b33b85fbc843bc722, 0xddd723247e75a9f0b073804f10e18a1a5f00aa2453000f95e482e50867fec4e2)
usr/share/man/man3/dwarf_get_relocation_info.3: 
	size (6986, 6988)
	sha256 (0x090eca6235d6324659754ea1e136e61b65fac566863388e34ca9cf519fb32f96, 0x2a7b57d680c034db2d2927ec3306fe6e486d0898b27fed8a9f4a4b6d9c20d55e)
usr/share/man/man3/dwarf_get_section_bytes.3: 
	size (4832, 4834)
	sha256 (0x9bf3b9cbbf9df6bdcdb6bc7b9fe7586ad0560fd7c914ded57247f25f73b40a7d, 0x17b1b441bae98c91e4ba55dc5e6c0d502990c3c507fd5dbad61ff16a9986b836)
usr/share/man/man3/dwarf_get_ranges.3: 
	size (6957, 6959)
	sha256 (0x6e384ca3b90a521b74bb672a601be0c5ec6b29f76bbd66e3417c122be8ea6518, 0x3fad159bafd1b2358e5ce392c7a86fa8f9bdae45699e891ae8300a10fd5238e2)
usr/share/man/man3/dwarf_get_relocation_info_count.3: 
	size (3562, 3564)
	sha256 (0xde5369b1a1b7283145af4330a30f7aeda3b12929eb1d74182cc755b3254331ba, 0x2a473f5019f2d17daca68697fd448a2954383e3971ed61c72cd6aa73882d39a5)
usr/share/man/man3/dwarf_get_types.3: 
	size (6527, 6529)
	sha256 (0x76c5cbf12c91800416bb0572f5949dd3e15eea3298e63ff271b8cfee41576221, 0xa5a1ea03573472e17c94130c9cc7d591f0e68bb2ff649847da79460d0400c25e)
usr/share/man/man3/dwarf_get_vars.3: 
	size (5985, 5987)
	sha256 (0xf1760b68c9a025bd53b993d29b321470dc4160588a088adbd44fbae8455cc266, 0xc1274b4ae092ec485789c9631c7b5b242bc13a9ff9896c6e877d6e93b49e8b41)
usr/share/man/man3/dwarf_lne_end_sequence.3: 
	size (3106, 3108)
	sha256 (0x46dfd82d7485459292577ebb91c81d9a2dbad38e552ca596efe28a98734bb54b, 0xff17529d6bd7c060b746db2c540d98271d26d046ad0d08879ea7c3c230e06d1b)
usr/share/man/man3/dwarf_get_weaks.3: 
	size (6062, 6064)
	sha256 (0x48c6f22d55c30fe59dd1a02bf39d20372520bfc62c818bc561cd8865b597b2a3, 0xcc3bc5082d9f45a6381cdb8e6ceac616f54a698a12a197179a052b4f4384add3)
usr/share/man/man3/dwarf_hasattr.3: 
	size (2854, 2856)
	sha256 (0xd1f0fa144781639d25a6985672efcea0b5a7b1253064dc76bafc4d8abf9aa355, 0x0c825cc801658d2e88230628088eaa37c3b1b264fb25ad8753730ea034bfcdae)
usr/share/man/man3/dwarf_hasform.3: 
	size (3673, 3675)
	sha256 (0x722427a10baece8b58f38198987c695dfecf60e31261c6fa9b2b85837e8753f4, 0xda209056649599161495b1f07ce4b4f956b69436fd37104dccf0bb9adea02a05)
usr/share/man/man3/dwarf_lne_set_address.3: 
	size (3154, 3156)
	sha256 (0x6a4a72abbd3cff275e4ddfe3687197bc91311cdd1663dc6cb23acf89b876428f, 0xd6aa9fae0c8fcd618c00b9439b537729ecdbcd23646efe24f9687ad983874031)
usr/share/man/man3/dwarf_lineno.3: 
	size (5601, 5603)
	sha256 (0xc9bbe2cd33359bff8014223daeb842c1e8070cb97793072a26628e56cabd8721, 0x5433a89b113e8f1ca243878c89eafd88f223989c68d53325799753f00e51fc27)
usr/share/man/man3/dwarf_set_reloc_application.3: 
	size (2856, 2858)
	sha256 (0x21ae6fa96a614996c37fcc75aa256b3a4d13fabbeac7cdefa4014cd2ed62dfba, 0x37701c0dbb2dd71762fcceadc74123fbf2c8aadc468c0ef7312e7b2b50a3ed6b)
usr/share/man/man3/dwarf_loclist_from_expr.3: 
	size (5597, 5599)
	sha256 (0xfef9349139b01f3bbcf1f1106125b9ae27db0cc2158547b96427606ab05ae7bb, 0x1985183a47c25b4ef7c1c6287e4777a5ac1744dbedb0dfd598fc28c736c0ad4e)
usr/share/man/man3/dwarf_loclist.3: 
	size (6319, 6321)
	sha256 (0x2e325299e6a35821808c13c3d9834848cd49e1eea9eb138c5ac1af69942a52d4, 0xa2c2a543afe6083884ea9d23a123e4e62b2f5394a56f0f92e2ac34eec668a925)
usr/share/man/man3/dwarf_reset_section_bytes.3: 
	size (2576, 2578)
	sha256 (0xcba6e7c52351993847ac47b9e0f340d4e578a69599a3863f8aaa7d3ee9366c66, 0x682af7d935c51642b1e1b0f931b940f08f40de12fea7d2706c1bac4efbfb5b0f)
usr/share/man/man3/dwarf_next_cu_header.3: 
	size (8470, 9322)
	sha256 (0x2b4f2d591a6690bce2795b666170d68714265704ec33713126821d9130808412, 0x7225a7c6f9a8f12931c4f1cbd3880efdbff8432fadc2b38a5fab849e50e50490)
usr/share/man/man3/dwarf_new_expr.3: 
	size (4087, 4089)
	sha256 (0xf59af69ae2963a7a491f02cc7180d5f849740eee4a5ad3b405bd0fb57182bb0a, 0x46a612a02cc8dd737d300e18cb9de01039960161c74a98cd5b37011fd225cb30)
usr/share/man/man3/dwarf_producer_init.3: 
	size (7853, 7855)
	sha256 (0x4430041d2f83cef7faaae1e5629fecc29c4ad56b10b6da5ec482f4c54b76a4f3, 0xf778dad2e222185766b7fbb523926634f4455cccac2e57c918ddf7b0ccc482ae)
usr/share/man/man3/dwarf_object_init.3: 
	size (6628, 6630)
	sha256 (0x16de112fe2dbb44a296aba93322bc15dac3ca89256b053f268bfe21cbd9a0550, 0x346f7c654a1a24a3539943ab08105f43beac82c867e0bd41abd62a61c584c196)
usr/share/man/man3/dwarf_transform_to_disk_form.3: 
	size (3396, 3398)
	sha256 (0x5ecb9b563b5c3c96f271029027f4cd1e420cfc82b5b3737f681be624bb9800e6, 0xecfab4144f3f5cc3447c23128da2ffa92d932063ce3d0352f3e23e2159c612da)
usr/share/man/man3/dwarf_set_frame_cfa_value.3: 
	size (4293, 4295)
	sha256 (0xcf389139fc32056d820935726b13430f67b4188355489d19063dbe578a160d07, 0x22f18d0f9c53c87ed2de351a74d2dc1fbefdc72a1fa15f4f3affe45797fc9202)
usr/share/man/man3/dwarf_seterrarg.3: 
	size (3351, 3353)
	sha256 (0xc77558d50c095b144975db9a8aaaf60f7d15ec157fec0f0efeca2672b3887a61, 0x0c3eb5104e799e0207abd830b0f5b08c3dc1bdd8e7011e643270677f741c3aec)
usr/share/man/man3/dwarf_producer_set_isa.3: 
	size (3038, 3040)
	sha256 (0x05827a5dc40bb831756c214b5a55b98b6658080e3e2c122a905ca395c7db6d9e, 0x6817cf2add4f097faa2287c864288e9b2a3d6fdfb0da63b40373dad4b2de945b)
usr/share/man/man3/dwarf_srcfiles.3: 
	size (3391, 3393)
	sha256 (0xdceacb6ee92b757b44667a5b583c3a4970c86c263187ec19632858cd82e21662, 0x70aacd08dae6f515581ae91cc41187616021895d57566697a5e3a5594f473574)
usr/share/man/man3/dwarf_start_macro_file.3: 
	size (3252, 3254)
	sha256 (0x277f9c803d3858e87a5cf9948e61af074a07e72a0054c85aba7aa764507ac55e, 0xdaa5e44e851114ee0ab1900d34200b9004f8f7af8912d8a56172bbd29fcfb6c0)
usr/share/man/man3/dwarf_srclines.3: 
	size (4849, 4851)
	sha256 (0x6fa7abd018f3a275e4186e8dfaaa9c05e24c469d13e76e80b3ee52f6c931176b, 0x7376f1160f8f4f048af56038ab638cce122dd62f8eb16aeedf61c559b237dbb1)
usr/share/man/man3/dwarf_attrval_flag.3: 
	size (6036, 6038)
	sha256 (0x85773df90103f93fb336a3ca59e865eb981488e9dbe7d6f243db575120ac979f, 0x1be339ab79a29e44981406a84a67c75a73caee877b637e3e1bd99ef738097382)
usr/share/man/man3/dwarf_undef_macro.3: 
	size (3546, 3548)
	sha256 (0x27cc3c4d6a512f71d6011ce89c9e276c486a455eb3db22820750eb8c2c526126, 0xedc9171d362ff087080c80f9e820e90d1d0a56528161d1a1b29b8b7f4a51e485)
usr/share/man/man3/dwarf_siblingof.3: 
	size (7608, 7610)
	sha256 (0xcd82705d9da5552b92e9b76c70063c81a8c6a005ea6952e415960137eeba10ea, 0x9b185e015ea5c4531c4a650ad652dae072e2fe4a64c44c3dc770bff49df7c99e)
usr/share/man/man3/dwarf_offdie.3: 
	size (7608, 7610)
	sha256 (0xcd82705d9da5552b92e9b76c70063c81a8c6a005ea6952e415960137eeba10ea, 0x9b185e015ea5c4531c4a650ad652dae072e2fe4a64c44c3dc770bff49df7c99e)
usr/share/man/man3/dwarf_vendor_ext.3: 
	size (3255, 3257)
	sha256 (0xf917da5d4efadd7e7f2660751bf3c95d4c1b2c5f4674c4ef92f563dde880f3f4, 0x224f68330ef57212d652ef4cbe16fc191671d7f0577117bf59f2f1ca61a22805)
usr/share/man/man3/dwarf_whatattr.3: 
	size (2523, 2525)
	sha256 (0xe17fb191418a2c9e9fe1c9f686a4797d4207785e66ee78399b142c433052aece, 0x044b9c779f14432f5e409b438496dcdc64d722d942e10092e17d62104edb9e9a)
usr/share/man/man3/dwarf_add_AT_const_value_unsignedint.3: 
	size (3973, 3975)
	sha256 (0xe1860201f529b316be22536118627ceebbe5fa63edb375d6f237b163c913ed1b, 0x57645c1e6b82b5770f3bf9a60507f14118353fceaed525db6b1b4404141ec067)
usr/share/man/man3/dwarf_add_AT_targ_address_b.3: 
	size (4214, 4216)
	sha256 (0x8d07bcd9c64e150cdb46c4c8492ecac8bad21cfc71f44042999409e22e5815f8, 0x44492e31732d76760c38ac55ceb15f7945d2c711d7c6afd093dc1c1ff897ac6c)
usr/share/man/man3/dwarf_add_AT_const_value_signedint.3: 
	size (3973, 3975)
	sha256 (0xe1860201f529b316be22536118627ceebbe5fa63edb375d6f237b163c913ed1b, 0x57645c1e6b82b5770f3bf9a60507f14118353fceaed525db6b1b4404141ec067)
usr/share/man/man3/dwarf_add_AT_unsigned_const.3: 
	size (3966, 3968)
	sha256 (0x1618c276af03d10cb9aa141528ad6cc6e2af7a4ae00fd964d98259cfc8e0099a, 0x70bffec135f39571178c6da4ef0df52402d35fda75b1421387f5f103087669b5)
usr/share/man/man3/dwarf_add_arange_b.3: 
	size (4569, 4571)
	sha256 (0x314b11fcec7549c7bb2e65af052202ad296941298d1f5879617f0908158a7bdc, 0xbb657b7f9508f732e37b0e2826d70d67bac0a6ec3582471e69215cf130481a82)
usr/share/man/man3/dwarf_add_expr_addr_b.3: 
	size (3411, 3413)
	sha256 (0x6e8dce1ca6567176a8207e405e842e36d01b2e1edf83b06547ef0654e2c95458, 0xdbd64fefda62e41921e74b55aea6decff0a715f9038f3a1f30624c78b2ade088)
usr/share/man/man3/dwarf_add_frame_fde_b.3: 
	size (5758, 5760)
	sha256 (0x4a5bbeb99a5010875c22fd0ebb7f228330d5795b0f7b944aa3a42a15c37ae8f4, 0xad8283ed9a177f1ee7eb61524e23922048074fded0af7e078fe8e15775a6193d)
usr/share/man/man3/dwarf_attrval_unsigned.3: 
	size (6036, 6038)
	sha256 (0x85773df90103f93fb336a3ca59e865eb981488e9dbe7d6f243db575120ac979f, 0x1be339ab79a29e44981406a84a67c75a73caee877b637e3e1bd99ef738097382)
usr/share/man/man3/dwarf_attrval_string.3: 
	size (6036, 6038)
	sha256 (0x85773df90103f93fb336a3ca59e865eb981488e9dbe7d6f243db575120ac979f, 0x1be339ab79a29e44981406a84a67c75a73caee877b637e3e1bd99ef738097382)
usr/share/man/man3/dwarf_get_arange_cu_header_offset.3: 
	size (3211, 3213)
	sha256 (0x149e6f37a18989aa87aba50a2008526a6a2b3287fa0252566daf67e27eb5ee2d, 0xe9a0c4ebc7e36a24094753c73a9f7d8a302dd51af7fa2fcfcf22811df5ea8cc9)
usr/share/man/man3/dwarf_fde_cie_list_dealloc.3: 
	size (5386, 5388)
	sha256 (0x47260cb107f2f0ae525ed9e0bb1d685d3817b7d8cc93ac45b47da7ed09062aec, 0x95abf28e12ef9f9c56aca77e94a7054d645fb3d80ddc7d5bde118a16aa50d8c5)
usr/share/man/man3/dwarf_funcs_dealloc.3: 
	size (5386, 5388)
	sha256 (0x47260cb107f2f0ae525ed9e0bb1d685d3817b7d8cc93ac45b47da7ed09062aec, 0x95abf28e12ef9f9c56aca77e94a7054d645fb3d80ddc7d5bde118a16aa50d8c5)
usr/share/man/man3/dwarf_globals_dealloc.3: 
	size (5386, 5388)
	sha256 (0x47260cb107f2f0ae525ed9e0bb1d685d3817b7d8cc93ac45b47da7ed09062aec, 0x95abf28e12ef9f9c56aca77e94a7054d645fb3d80ddc7d5bde118a16aa50d8c5)
usr/share/man/man3/dwarf_types_dealloc.3: 
	size (5386, 5388)
	sha256 (0x47260cb107f2f0ae525ed9e0bb1d685d3817b7d8cc93ac45b47da7ed09062aec, 0x95abf28e12ef9f9c56aca77e94a7054d645fb3d80ddc7d5bde118a16aa50d8c5)
usr/share/man/man3/dwarf_pubtypes_dealloc.3: 
	size (5386, 5388)
	sha256 (0x47260cb107f2f0ae525ed9e0bb1d685d3817b7d8cc93ac45b47da7ed09062aec, 0x95abf28e12ef9f9c56aca77e94a7054d645fb3d80ddc7d5bde118a16aa50d8c5)
usr/share/man/man3/dwarf_vars_dealloc.3: 
	size (5386, 5388)
	sha256 (0x47260cb107f2f0ae525ed9e0bb1d685d3817b7d8cc93ac45b47da7ed09062aec, 0x95abf28e12ef9f9c56aca77e94a7054d645fb3d80ddc7d5bde118a16aa50d8c5)
usr/share/man/man3/dwarf_weaks_dealloc.3: 
	size (5386, 5388)
	sha256 (0x47260cb107f2f0ae525ed9e0bb1d685d3817b7d8cc93ac45b47da7ed09062aec, 0x95abf28e12ef9f9c56aca77e94a7054d645fb3d80ddc7d5bde118a16aa50d8c5)
usr/share/man/man3/dwarf_srclines_dealloc.3: 
	size (5386, 5388)
	sha256 (0x47260cb107f2f0ae525ed9e0bb1d685d3817b7d8cc93ac45b47da7ed09062aec, 0x95abf28e12ef9f9c56aca77e94a7054d645fb3d80ddc7d5bde118a16aa50d8c5)
usr/share/man/man3/dwarf_ranges_dealloc.3: 
	size (5386, 5388)
	sha256 (0x47260cb107f2f0ae525ed9e0bb1d685d3817b7d8cc93ac45b47da7ed09062aec, 0x95abf28e12ef9f9c56aca77e94a7054d645fb3d80ddc7d5bde118a16aa50d8c5)
usr/share/man/man3/dwarf_elf_init.3: 
	size (4659, 4661)
	sha256 (0x3bd858fb0e6fa957e13b7f51edd0607334abbfe66a500d55c5462a0b717d276e, 0xb4d4273064f8684861eeccbdc9f7d94961f415d930c44748e3f40a5992444438)
usr/share/man/man3/dwarf_die_CU_offset.3: 
	size (6079, 6081)
	sha256 (0xf131279506117571321921b9e38b0b74e81d675a62938b14829c61abf101bd2b, 0xeec179329746ead813921b9cea30f27edb29261780af2837fecefa4de63c0a30)
usr/share/man/man3/dwarf_die_CU_offset_range.3: 
	size (6079, 6081)
	sha256 (0xf131279506117571321921b9e38b0b74e81d675a62938b14829c61abf101bd2b, 0xeec179329746ead813921b9cea30f27edb29261780af2837fecefa4de63c0a30)
usr/share/man/man3/dwarf_object_finish.3: 
	size (3810, 3812)
	sha256 (0x269406505ab607d2a14468e941fe433b0edf505122f383ad2d4e9445de56229d, 0xf7ff1fa609935a4c3aee5aa0ab73e0c2a52dc373f2f5c2ef87fb75e5506ccce6)
usr/share/man/man3/dwarf_formsdata.3: 
	size (3446, 3448)
	sha256 (0xa31af6e1918f819a69fadb7fa11bbb0ee06f811fd5ed319b463df8cd16810511, 0x07ee9ab89e6e96881031505e2de1ecdd455bbce4802a3a581dbfa36ae58dd4ee)
usr/share/man/man3/dwarf_global_formref.3: 
	size (3720, 3722)
	sha256 (0x3b31f02c14a5983b7f29793c124911a28bb6cc2671e440bd303b303ebc968255, 0x207da6cffac3eb858afdd205822a8a23c2882727cd2aefbdb3187614aa310940)
usr/share/man/man3/dwarf_get_ACCESS_name.3: 
	size (5604, 5606)
	sha256 (0xb5026212f79546bc6cc2a20c85f9fb0e5d5b9365b45f1afc809a9f2411665140, 0xe944dd4131806ffb492c82046f89f8237811e16a4adceb015853639b4b66d83e)
usr/share/man/man3/dwarf_get_CC_name.3: 
	size (5604, 5606)
	sha256 (0xb5026212f79546bc6cc2a20c85f9fb0e5d5b9365b45f1afc809a9f2411665140, 0xe944dd4131806ffb492c82046f89f8237811e16a4adceb015853639b4b66d83e)
usr/share/man/man3/dwarf_get_ATE_name.3: 
	size (5604, 5606)
	sha256 (0xb5026212f79546bc6cc2a20c85f9fb0e5d5b9365b45f1afc809a9f2411665140, 0xe944dd4131806ffb492c82046f89f8237811e16a4adceb015853639b4b66d83e)
usr/share/man/man3/dwarf_get_CFA_name.3: 
	size (5604, 5606)
	sha256 (0xb5026212f79546bc6cc2a20c85f9fb0e5d5b9365b45f1afc809a9f2411665140, 0xe944dd4131806ffb492c82046f89f8237811e16a4adceb015853639b4b66d83e)
usr/share/man/man3/dwarf_get_CHILDREN_name.3: 
	size (5604, 5606)
	sha256 (0xb5026212f79546bc6cc2a20c85f9fb0e5d5b9365b45f1afc809a9f2411665140, 0xe944dd4131806ffb492c82046f89f8237811e16a4adceb015853639b4b66d83e)
usr/share/man/man3/dwarf_get_DSC_name.3: 
	size (5604, 5606)
	sha256 (0xb5026212f79546bc6cc2a20c85f9fb0e5d5b9365b45f1afc809a9f2411665140, 0xe944dd4131806ffb492c82046f89f8237811e16a4adceb015853639b4b66d83e)
usr/share/man/man3/dwarf_get_DS_name.3: 
	size (5604, 5606)
	sha256 (0xb5026212f79546bc6cc2a20c85f9fb0e5d5b9365b45f1afc809a9f2411665140, 0xe944dd4131806ffb492c82046f89f8237811e16a4adceb015853639b4b66d83e)
usr/share/man/man3/dwarf_get_EH_name.3: 
	size (5604, 5606)
	sha256 (0xb5026212f79546bc6cc2a20c85f9fb0e5d5b9365b45f1afc809a9f2411665140, 0xe944dd4131806ffb492c82046f89f8237811e16a4adceb015853639b4b66d83e)
usr/share/man/man3/dwarf_get_END_name.3: 
	size (5604, 5606)
	sha256 (0xb5026212f79546bc6cc2a20c85f9fb0e5d5b9365b45f1afc809a9f2411665140, 0xe944dd4131806ffb492c82046f89f8237811e16a4adceb015853639b4b66d83e)
usr/share/man/man3/dwarf_get_FORM_name.3: 
	size (5604, 5606)
	sha256 (0xb5026212f79546bc6cc2a20c85f9fb0e5d5b9365b45f1afc809a9f2411665140, 0xe944dd4131806ffb492c82046f89f8237811e16a4adceb015853639b4b66d83e)
usr/share/man/man3/dwarf_get_ID_name.3: 
	size (5604, 5606)
	sha256 (0xb5026212f79546bc6cc2a20c85f9fb0e5d5b9365b45f1afc809a9f2411665140, 0xe944dd4131806ffb492c82046f89f8237811e16a4adceb015853639b4b66d83e)
usr/share/man/man3/dwarf_get_INL_name.3: 
	size (5604, 5606)
	sha256 (0xb5026212f79546bc6cc2a20c85f9fb0e5d5b9365b45f1afc809a9f2411665140, 0xe944dd4131806ffb492c82046f89f8237811e16a4adceb015853639b4b66d83e)
usr/share/man/man3/dwarf_get_LANG_name.3: 
	size (5604, 5606)
	sha256 (0xb5026212f79546bc6cc2a20c85f9fb0e5d5b9365b45f1afc809a9f2411665140, 0xe944dd4131806ffb492c82046f89f8237811e16a4adceb015853639b4b66d83e)
usr/share/man/man3/dwarf_get_LNE_name.3: 
	size (5604, 5606)
	sha256 (0xb5026212f79546bc6cc2a20c85f9fb0e5d5b9365b45f1afc809a9f2411665140, 0xe944dd4131806ffb492c82046f89f8237811e16a4adceb015853639b4b66d83e)
usr/share/man/man3/dwarf_get_LNS_name.3: 
	size (5604, 5606)
	sha256 (0xb5026212f79546bc6cc2a20c85f9fb0e5d5b9365b45f1afc809a9f2411665140, 0xe944dd4131806ffb492c82046f89f8237811e16a4adceb015853639b4b66d83e)
usr/share/man/man3/dwarf_get_MACINFO_name.3: 
	size (5604, 5606)
	sha256 (0xb5026212f79546bc6cc2a20c85f9fb0e5d5b9365b45f1afc809a9f2411665140, 0xe944dd4131806ffb492c82046f89f8237811e16a4adceb015853639b4b66d83e)
usr/share/man/man3/dwarf_get_OP_name.3: 
	size (5604, 5606)
	sha256 (0xb5026212f79546bc6cc2a20c85f9fb0e5d5b9365b45f1afc809a9f2411665140, 0xe944dd4131806ffb492c82046f89f8237811e16a4adceb015853639b4b66d83e)
usr/share/man/man3/dwarf_get_ORD_name.3: 
	size (5604, 5606)
	sha256 (0xb5026212f79546bc6cc2a20c85f9fb0e5d5b9365b45f1afc809a9f2411665140, 0xe944dd4131806ffb492c82046f89f8237811e16a4adceb015853639b4b66d83e)
usr/share/man/man3/dwarf_get_TAG_name.3: 
	size (5604, 5606)
	sha256 (0xb5026212f79546bc6cc2a20c85f9fb0e5d5b9365b45f1afc809a9f2411665140, 0xe944dd4131806ffb492c82046f89f8237811e16a4adceb015853639b4b66d83e)
usr/share/man/man3/dwarf_get_VIRTUALITY_name.3: 
	size (5604, 5606)
	sha256 (0xb5026212f79546bc6cc2a20c85f9fb0e5d5b9365b45f1afc809a9f2411665140, 0xe944dd4131806ffb492c82046f89f8237811e16a4adceb015853639b4b66d83e)
usr/share/man/man3/dwarf_get_VIS_name.3: 
	size (5604, 5606)
	sha256 (0xb5026212f79546bc6cc2a20c85f9fb0e5d5b9365b45f1afc809a9f2411665140, 0xe944dd4131806ffb492c82046f89f8237811e16a4adceb015853639b4b66d83e)
usr/share/man/man3/dwarf_global_die_offset.3: 
	size (6095, 6097)
	sha256 (0xd9cf7961e7b2107d5737efddbe929015becb81f88f5f07c223be5f1b55ca7dc1, 0x93e5233c83c5aafd464f3646e92405af7cfb859f198cbc7ae9432e2c457e88da)
usr/share/man/man3/dwarf_get_fde_list_eh.3: 
	size (6259, 6261)
	sha256 (0xda9ad8b154646e60684dd977c2fd3965f67a2aad42617f4d7f8188ebc47a2b50, 0x7d8ae9bb03c78f1fa26277eba9935b13622614ab1c3c307b04ce26393240315f)
usr/share/man/man3/dwarf_func_die_offset.3: 
	size (6081, 6083)
	sha256 (0x08ebec79e8c113fd3b7f2194b13ee334329eaa1a7ffe04badf4d89032c6204b2, 0xbff57f428ad5787d0fc9759c846bdfb4666447044447865d16b77d56c1d10483)
usr/share/man/man3/dwarf_func_cu_offset.3: 
	size (6081, 6083)
	sha256 (0x08ebec79e8c113fd3b7f2194b13ee334329eaa1a7ffe04badf4d89032c6204b2, 0xbff57f428ad5787d0fc9759c846bdfb4666447044447865d16b77d56c1d10483)
usr/share/man/man3/dwarf_funcname.3: 
	size (6081, 6083)
	sha256 (0x08ebec79e8c113fd3b7f2194b13ee334329eaa1a7ffe04badf4d89032c6204b2, 0xbff57f428ad5787d0fc9759c846bdfb4666447044447865d16b77d56c1d10483)
usr/share/man/man3/dwarf_func_name_offsets.3: 
	size (6081, 6083)
	sha256 (0x08ebec79e8c113fd3b7f2194b13ee334329eaa1a7ffe04badf4d89032c6204b2, 0xbff57f428ad5787d0fc9759c846bdfb4666447044447865d16b77d56c1d10483)
usr/share/man/man3/dwarf_global_cu_offset.3: 
	size (6095, 6097)
	sha256 (0xd9cf7961e7b2107d5737efddbe929015becb81f88f5f07c223be5f1b55ca7dc1, 0x93e5233c83c5aafd464f3646e92405af7cfb859f198cbc7ae9432e2c457e88da)
usr/share/man/man3/dwarf_global_name_offsets.3: 
	size (6095, 6097)
	sha256 (0xd9cf7961e7b2107d5737efddbe929015becb81f88f5f07c223be5f1b55ca7dc1, 0x93e5233c83c5aafd464f3646e92405af7cfb859f198cbc7ae9432e2c457e88da)
usr/share/man/man3/dwarf_globname.3: 
	size (6095, 6097)
	sha256 (0xd9cf7961e7b2107d5737efddbe929015becb81f88f5f07c223be5f1b55ca7dc1, 0x93e5233c83c5aafd464f3646e92405af7cfb859f198cbc7ae9432e2c457e88da)
usr/share/man/man3/dwarf_pubtype_die_offset.3: 
	size (6851, 6853)
	sha256 (0x3a19b3eba6fd27b065bc3d1e31388d22eeaf28bb4c2d771b33b85fbc843bc722, 0xddd723247e75a9f0b073804f10e18a1a5f00aa2453000f95e482e50867fec4e2)
usr/share/man/man3/dwarf_pubtypename.3: 
	size (6851, 6853)
	sha256 (0x3a19b3eba6fd27b065bc3d1e31388d22eeaf28bb4c2d771b33b85fbc843bc722, 0xddd723247e75a9f0b073804f10e18a1a5f00aa2453000f95e482e50867fec4e2)
usr/share/man/man3/dwarf_set_frame_rule_initial_value.3: 
	size (4293, 4295)
	sha256 (0xcf389139fc32056d820935726b13430f67b4188355489d19063dbe578a160d07, 0x22f18d0f9c53c87ed2de351a74d2dc1fbefdc72a1fa15f4f3affe45797fc9202)
usr/share/man/man3/dwarf_pubtype_cu_offset.3: 
	size (6851, 6853)
	sha256 (0x3a19b3eba6fd27b065bc3d1e31388d22eeaf28bb4c2d771b33b85fbc843bc722, 0xddd723247e75a9f0b073804f10e18a1a5f00aa2453000f95e482e50867fec4e2)
usr/share/man/man3/dwarf_get_ranges_a.3: 
	size (6957, 6959)
	sha256 (0x6e384ca3b90a521b74bb672a601be0c5ec6b29f76bbd66e3417c122be8ea6518, 0x3fad159bafd1b2358e5ce392c7a86fa8f9bdae45699e891ae8300a10fd5238e2)
usr/share/man/man3/dwarf_pubtype_name_offsets.3: 
	size (6851, 6853)
	sha256 (0x3a19b3eba6fd27b065bc3d1e31388d22eeaf28bb4c2d771b33b85fbc843bc722, 0xddd723247e75a9f0b073804f10e18a1a5f00aa2453000f95e482e50867fec4e2)
usr/share/man/man3/dwarf_typename.3: 
	size (6527, 6529)
	sha256 (0x76c5cbf12c91800416bb0572f5949dd3e15eea3298e63ff271b8cfee41576221, 0xa5a1ea03573472e17c94130c9cc7d591f0e68bb2ff649847da79460d0400c25e)
usr/share/man/man3/dwarf_type_name_offsets.3: 
	size (6527, 6529)
	sha256 (0x76c5cbf12c91800416bb0572f5949dd3e15eea3298e63ff271b8cfee41576221, 0xa5a1ea03573472e17c94130c9cc7d591f0e68bb2ff649847da79460d0400c25e)
usr/share/man/man3/dwarf_type_die_offset.3: 
	size (6527, 6529)
	sha256 (0x76c5cbf12c91800416bb0572f5949dd3e15eea3298e63ff271b8cfee41576221, 0xa5a1ea03573472e17c94130c9cc7d591f0e68bb2ff649847da79460d0400c25e)
usr/share/man/man3/dwarf_var_die_offset.3: 
	size (5985, 5987)
	sha256 (0xf1760b68c9a025bd53b993d29b321470dc4160588a088adbd44fbae8455cc266, 0xc1274b4ae092ec485789c9631c7b5b242bc13a9ff9896c6e877d6e93b49e8b41)
usr/share/man/man3/dwarf_varname.3: 
	size (5985, 5987)
	sha256 (0xf1760b68c9a025bd53b993d29b321470dc4160588a088adbd44fbae8455cc266, 0xc1274b4ae092ec485789c9631c7b5b242bc13a9ff9896c6e877d6e93b49e8b41)
usr/share/man/man3/dwarf_type_cu_offset.3: 
	size (6527, 6529)
	sha256 (0x76c5cbf12c91800416bb0572f5949dd3e15eea3298e63ff271b8cfee41576221, 0xa5a1ea03573472e17c94130c9cc7d591f0e68bb2ff649847da79460d0400c25e)
usr/share/man/man3/dwarf_var_cu_offset.3: 
	size (5985, 5987)
	sha256 (0xf1760b68c9a025bd53b993d29b321470dc4160588a088adbd44fbae8455cc266, 0xc1274b4ae092ec485789c9631c7b5b242bc13a9ff9896c6e877d6e93b49e8b41)
usr/share/man/man3/dwarf_var_name_offsets.3: 
	size (5985, 5987)
	sha256 (0xf1760b68c9a025bd53b993d29b321470dc4160588a088adbd44fbae8455cc266, 0xc1274b4ae092ec485789c9631c7b5b242bc13a9ff9896c6e877d6e93b49e8b41)
usr/share/man/man3/dwarf_weak_die_offset.3: 
	size (6062, 6064)
	sha256 (0x48c6f22d55c30fe59dd1a02bf39d20372520bfc62c818bc561cd8865b597b2a3, 0xcc3bc5082d9f45a6381cdb8e6ceac616f54a698a12a197179a052b4f4384add3)
usr/share/man/man3/dwarf_weak_name_offsets.3: 
	size (6062, 6064)
	sha256 (0x48c6f22d55c30fe59dd1a02bf39d20372520bfc62c818bc561cd8865b597b2a3, 0xcc3bc5082d9f45a6381cdb8e6ceac616f54a698a12a197179a052b4f4384add3)
usr/share/man/man3/dwarf_weak_cu_offset.3: 
	size (6062, 6064)
	sha256 (0x48c6f22d55c30fe59dd1a02bf39d20372520bfc62c818bc561cd8865b597b2a3, 0xcc3bc5082d9f45a6381cdb8e6ceac616f54a698a12a197179a052b4f4384add3)
usr/share/man/man3/dwarf_weakname.3: 
	size (6062, 6064)
	sha256 (0x48c6f22d55c30fe59dd1a02bf39d20372520bfc62c818bc561cd8865b597b2a3, 0xcc3bc5082d9f45a6381cdb8e6ceac616f54a698a12a197179a052b4f4384add3)
usr/share/man/man3/dwarf_bitsize.3: 
	size (4975, 4977)
	sha256 (0xdab0645b38548d29317c966984efe8dd9191ae6f8aa975d4e19ac6daa112ae53, 0x9cee6b07cd7945623ae6dd79444f7362695c04bc17d2bbd7100cb76a54f7a47c)
usr/share/man/man3/dwarf_whatform.3: 
	size (3673, 3675)
	sha256 (0x722427a10baece8b58f38198987c695dfecf60e31261c6fa9b2b85837e8753f4, 0xda209056649599161495b1f07ce4b4f956b69436fd37104dccf0bb9adea02a05)
usr/share/man/man3/dwarf_arrayorder.3: 
	size (4975, 4977)
	sha256 (0xdab0645b38548d29317c966984efe8dd9191ae6f8aa975d4e19ac6daa112ae53, 0x9cee6b07cd7945623ae6dd79444f7362695c04bc17d2bbd7100cb76a54f7a47c)
usr/share/man/man3/dwarf_bitoffset.3: 
	size (4975, 4977)
	sha256 (0xdab0645b38548d29317c966984efe8dd9191ae6f8aa975d4e19ac6daa112ae53, 0x9cee6b07cd7945623ae6dd79444f7362695c04bc17d2bbd7100cb76a54f7a47c)
usr/share/man/man3/dwarf_whatform_direct.3: 
	size (3673, 3675)
	sha256 (0x722427a10baece8b58f38198987c695dfecf60e31261c6fa9b2b85837e8753f4, 0xda209056649599161495b1f07ce4b4f956b69436fd37104dccf0bb9adea02a05)
usr/share/man/man3/dwarf_bytesize.3: 
	size (4975, 4977)
	sha256 (0xdab0645b38548d29317c966984efe8dd9191ae6f8aa975d4e19ac6daa112ae53, 0x9cee6b07cd7945623ae6dd79444f7362695c04bc17d2bbd7100cb76a54f7a47c)
usr/share/man/man3/dwarf_srclang.3: 
	size (4975, 4977)
	sha256 (0xdab0645b38548d29317c966984efe8dd9191ae6f8aa975d4e19ac6daa112ae53, 0x9cee6b07cd7945623ae6dd79444f7362695c04bc17d2bbd7100cb76a54f7a47c)
usr/share/man/man3/dwarf_lowpc.3: 
	size (4975, 4977)
	sha256 (0xdab0645b38548d29317c966984efe8dd9191ae6f8aa975d4e19ac6daa112ae53, 0x9cee6b07cd7945623ae6dd79444f7362695c04bc17d2bbd7100cb76a54f7a47c)
usr/share/man/man3/dwarf_lineaddr.3: 
	size (5601, 5603)
	sha256 (0xc9bbe2cd33359bff8014223daeb842c1e8070cb97793072a26628e56cabd8721, 0x5433a89b113e8f1ca243878c89eafd88f223989c68d53325799753f00e51fc27)
usr/share/man/man3/dwarf_linebeginstatement.3: 
	size (5601, 5603)
	sha256 (0xc9bbe2cd33359bff8014223daeb842c1e8070cb97793072a26628e56cabd8721, 0x5433a89b113e8f1ca243878c89eafd88f223989c68d53325799753f00e51fc27)
usr/share/man/man3/dwarf_lineblock.3: 
	size (5601, 5603)
	sha256 (0xc9bbe2cd33359bff8014223daeb842c1e8070cb97793072a26628e56cabd8721, 0x5433a89b113e8f1ca243878c89eafd88f223989c68d53325799753f00e51fc27)
usr/share/man/man3/dwarf_lineendsequence.3: 
	size (5601, 5603)
	sha256 (0xc9bbe2cd33359bff8014223daeb842c1e8070cb97793072a26628e56cabd8721, 0x5433a89b113e8f1ca243878c89eafd88f223989c68d53325799753f00e51fc27)
usr/share/man/man3/dwarf_lineoff.3: 
	size (5601, 5603)
	sha256 (0xc9bbe2cd33359bff8014223daeb842c1e8070cb97793072a26628e56cabd8721, 0x5433a89b113e8f1ca243878c89eafd88f223989c68d53325799753f00e51fc27)
usr/share/man/man3/dwarf_linesrc.3: 
	size (5601, 5603)
	sha256 (0xc9bbe2cd33359bff8014223daeb842c1e8070cb97793072a26628e56cabd8721, 0x5433a89b113e8f1ca243878c89eafd88f223989c68d53325799753f00e51fc27)
usr/share/man/man3/dwarf_loclist_from_expr_a.3: 
	size (5597, 5599)
	sha256 (0xfef9349139b01f3bbcf1f1106125b9ae27db0cc2158547b96427606ab05ae7bb, 0x1985183a47c25b4ef7c1c6287e4777a5ac1744dbedb0dfd598fc28c736c0ad4e)
usr/share/man/man3/dwarf_producer_init_b.3: 
	size (7853, 7855)
	sha256 (0x4430041d2f83cef7faaae1e5629fecc29c4ad56b10b6da5ec482f4c54b76a4f3, 0xf778dad2e222185766b7fbb523926634f4455cccac2e57c918ddf7b0ccc482ae)
usr/share/man/man3/dwarf_loclist_n.3: 
	size (6319, 6321)
	sha256 (0x2e325299e6a35821808c13c3d9834848cd49e1eea9eb138c5ac1af69942a52d4, 0xa2c2a543afe6083884ea9d23a123e4e62b2f5394a56f0f92e2ac34eec668a925)
usr/share/man/man3/dwarf_line_srcfileno.3: 
	size (5601, 5603)
	sha256 (0xc9bbe2cd33359bff8014223daeb842c1e8070cb97793072a26628e56cabd8721, 0x5433a89b113e8f1ca243878c89eafd88f223989c68d53325799753f00e51fc27)
usr/share/man/man3/dwarf_seterrhand.3: 
	size (3351, 3353)
	sha256 (0xc77558d50c095b144975db9a8aaaf60f7d15ec157fec0f0efeca2672b3887a61, 0x0c3eb5104e799e0207abd830b0f5b08c3dc1bdd8e7011e643270677f741c3aec)
usr/share/man/man3/dwarf_set_frame_rule_table_size.3: 
	size (4293, 4295)
	sha256 (0xcf389139fc32056d820935726b13430f67b4188355489d19063dbe578a160d07, 0x22f18d0f9c53c87ed2de351a74d2dc1fbefdc72a1fa15f4f3affe45797fc9202)
usr/share/man/man3/dwarf_set_frame_same_value.3: 
	size (4293, 4295)
	sha256 (0xcf389139fc32056d820935726b13430f67b4188355489d19063dbe578a160d07, 0x22f18d0f9c53c87ed2de351a74d2dc1fbefdc72a1fa15f4f3affe45797fc9202)
usr/share/man/man3/dwarf_set_frame_undefined_value.3: 
	size (4293, 4295)
	sha256 (0xcf389139fc32056d820935726b13430f67b4188355489d19063dbe578a160d07, 0x22f18d0f9c53c87ed2de351a74d2dc1fbefdc72a1fa15f4f3affe45797fc9202)
usr/share/man/man3/SQLITE_ACCESS_EXISTS.3: 
	size (1441, 1442)
	sha256 (0xe6438eb5faf90bf09f85b3920b9d34b91123001e10f0b82452e0e9ef4ea219bf, 0x1649bca0df9f45085e3b222bed59efc9bb897ac85b6eae5ebc65a7efe5ef1e06)
usr/share/man/man3/SQLITE_DBSTATUS_LOOKASIDE_USED.3: 
	size (6666, 6667)
	sha256 (0xba5d36614d1108ec51a54e56a1e6992915801c33bad13c58fb46ddbc4b52d97b, 0x6ceb19e53a4daf5026ba13cf8ee38530a4b8a8ed31cc4206a7e5a198ff4b2547)
usr/share/man/man3/SQLITE_CONFIG_SINGLETHREAD.3: 
	sha256 (0x36c49e723655f82ecbc7b3ae1373c65bb0d3dfed884a4dc246e49734e6e1a0ae, 0x1a761082488b5a24517e60dd78f196fdf5ed00f91884afc733ac459c4f8281ed)
usr/share/man/man3/SQLITE_CHECKPOINT_PASSIVE.3: 
	size (1147, 1148)
	sha256 (0x07024e3812fbf5d06030e6361bca076f6c04f276abf9b6cc4e96fc4eff9ee3e3, 0xda2ae79e5df4f1da3f19896240129dfe40534a05b07e80b03d14690456e2f22f)
usr/share/man/man3/SQLITE_CREATE_INDEX.3: 
	size (5777, 5778)
	sha256 (0xad2ba563a94af8bb421a64ccd03e63119187b2619c23fb14b351f05b26769b0c, 0xecf8a646ceddeec10d619bd68eaa7986ca27b620b2f8f6b4d5c85648db55163a)
usr/share/man/man3/SQLITE_DETERMINISTIC.3: 
	size (4160, 5080)
	sha256 (0xddaae42f5b9d7004b152cbd44df4fbb1e916ac592aac1b57eda06ed0e4d103e6, 0x0ba96aae4694ff2a3ed0cc1fb04ba1215f120e04288e3c6d4810fe4c8574631a)
usr/share/man/man3/SQLITE_DENY.3: 
	size (946, 947)
	sha256 (0x333a448fbdca1620b33a7c9e0094330ec4fc9f801cfcbaede90a84357776e4e3, 0xecc9f55fc43a77297df3d3c1d29f157008c96a2bc0e5180a4e11cd8bfa6bd669)
usr/share/man/man3/SQLITE_OK.3: 
	size (4064, 4065)
	sha256 (0xe037da5f35a20dda8baeca7fa2a1cf9d2118668029928dd4bb1d503e6466a583, 0x975177c195e8c85100bb165f02bf616af0af47e68b090befd97d8af6b142f614)
usr/share/man/man3/SQLITE_STATUS_MEMORY_USED.3: 
	size (4056, 4057)
	sha256 (0xffd2b7cf5572ef0225a1a8dfe0a7f36b7d44f46f988318602acbd43b45c112d9, 0x16358456abecf24436b136a2022c367748dbdfb4397f8918c76d715d4c84e7e9)
usr/share/man/man3/SQLITE_INDEX_CONSTRAINT_EQ.3: 
	size (4190, 4191)
	sha256 (0xb45fe97e38d0cfe2ff41b02c27fedaa40aa56b872e21ed1b31cd2c2f10818804, 0x58f900c0a67abc19ac05fc2c1c85d04d71441cf5247911dfae6ff5c167a34cee)
usr/share/man/man3/SQLITE_FCNTL_LOCKSTATE.3: 
	size (22181, 22182)
	sha256 (0x75e70d0d642dab922c473c4523c878ae57018804bd3f18ed6578dfe1ef957a6c, 0x521a5590e48de9e1fe878b9e94563bd1e515cc6382e1c0185c0352afab0121e3)
usr/share/man/man3/SQLITE_IOCAP_ATOMIC.3: 
	size (3694, 3695)
	sha256 (0x1827200857cf1e5b086ef2294af40a07f29970e514a4d96a7fbbd05ee71fc524, 0x493bb7ad7a308defddf69a50d6d2283b1966cc0b473134572130659c656c818d)
usr/share/man/man3/SQLITE_INTEGER.3: 
	size (1163, 1164)
	sha256 (0x66402c15837affcb56c0f690e951d3881106c4f5986ca63d081dade64cea1c1a, 0x6f97ac2856ff6d08edc275a7fad7af5b317be41be44e46e02a38448f017d397b)
usr/share/man/man3/SQLITE_LIMIT_LENGTH.3: 
	size (3376, 3377)
	sha256 (0xa5e1e21ad74ba074d79356bc5a7f4df72459bfe2e11b3608ae2bafcb87f1e447, 0x001e6bba4527f3241e8a69113d76969983ebefd777150fcaabe658909fcb4ce9)
usr/share/man/man3/SQLITE_OPEN_READONLY.3: 
	size (4083, 4084)
	sha256 (0xd9b592ca1892ddcd99039d0fb800bdb2725edd466f34eb72ec773f9ecf088c8f, 0xdad7b76e8b27279d69ce2499ca3f9900eea936cbdc25bdcf4cb1e85fae46619f)
usr/share/man/man3/SQLITE_LOCK_NONE.3: 
	size (1209, 1210)
	sha256 (0x6845068e18cd53f18e0d441993bcded08e692701a3d932a414ff204551b9226e, 0xd05d8f143df5893076374efaafe6b640cbea2effbd24366acd7620d57fb9f0c5)
usr/share/man/man3/SQLITE_MUTEX_FAST.3: 
	size (2619, 2620)
	sha256 (0x78ac0061fc7877d5900ae2dfef46b963ec974226e35fe779ed396dd03c91c4af, 0x48589a1ebe1248cf62a1d77a52bd62eaab54f6f00d645359c344b6749e1cab54)
usr/share/man/man3/SQLITE_ROLLBACK.3: 
	size (1051, 1052)
	sha256 (0xfb87e811ea8d058902de4622fe79731b9bcc596a44778934056e00c51e76ec11, 0x28484d5af296eb1eb060939cafc9cac94d1128a203133d7e57ce49b8b4188c8d)
usr/share/man/man3/SQLITE_SHM_NLOCK.3: 
	size (571, 572)
	sha256 (0x193f92d64bb7d9d91a7855119cdf3bbbff3e8c2de8cf8dd2c14bf5dd2c8f0b8f, 0x5a8d5605f41f2c8a067d118d951426c760552b53e0c3ed77f8a6c71ab8248443)
usr/share/man/man3/SQLITE_SHM_UNLOCK.3: 
	size (1296, 1297)
	sha256 (0x9530b9c9038792b78ad15b7179e0191f9d5500475d8491f4e85b32492d1a1374, 0xa55a4a400aa0460366e86a5df37df133c6423726b6f06870994fd17a54959049)
usr/share/man/man3/SQLITE_SYNC_NORMAL.3: 
	size (1769, 1770)
	sha256 (0x5a32c04b7c3d4353a071fea096dfd00a3daaff1fd325b79774f53d3df445cbb1, 0x5bad354b056ebe6066e04f5edb99cb2b61d2e784abbfa91b8f70f2db3017c1be)
usr/share/man/man3/SQLITE_VERSION.3: 
	size (1869, 1870)
	sha256 (0xe52ca0eec64655091c923ca01b11e9eb03c11f5ed6c00d97be21983c1abdf6f3, 0xbe3c23f44a439a6828e0035b3d1168f04c94ed7cf66c9085c87b800138a777ec)
usr/share/man/man3/SQLITE_UTF8.3: 
	size (981, 982)
	sha256 (0x58b4f2fb3f4ecf56b0f31ad4d250e2cd11073e6d26ace824136de796ee5d7c6b, 0x94a1d4cff757afc2140ec1189abf994ae9d15ab4307022ccd71fbd3f44617915)
usr/share/man/man3/sqlite3_bind_blob.3: 
	size (9852, 9853)
	sha256 (0xfe82fbe5c6704f0ac6ab6f24c12707c623de6780101dd04eecf74058e534f4bd, 0x7677d409a57a9e93c437780ec0e345c565ba78775935f21959a71535592a3d56)
usr/share/man/man3/sqlite3.3: 
	size (982, 983)
	sha256 (0xabee78d04433e38b1e529441de51a4fed6031547300c7dd61a3324cea5f5741a, 0x623fb3f9ad3c4f7ca0189c818119f7d0a18143db8071f297d752f1942f33a87f)
usr/share/man/man3/SQLITE_STMTSTATUS_FULLSCAN_STEP.3: 
	size (3995, 3996)
	sha256 (0xdfaf834f8c19e27321517590e16165b65b0081f6376b08506679d9053711d68f, 0xa05151ee1d915a522eb29d610789c0e23b1111c2eca3abb37a9c8c15c72dfa99)
usr/share/man/man3/SQLITE_TESTCTRL_FIRST.3: 
	size (4983, 5242)
	sha256 (0x016648e1560de67fd1f07f09731449e88abf26505a838ad564e4371bfa4840a1, 0x7063a4de9f92414089f1156f7a5c2651f285b256a8551dcc591fb9de8bc45ce9)
usr/share/man/man3/sqlite3_backup.3: 
	size (625, 626)
	sha256 (0xe01b73897689e034de982879e3edbf9c142ebc8a4caa5fa8296544e8ae0b3f87, 0x7f74bbc6d5fac8114aa0b6a76049cb792cefc4335a6d5c038ec8b2c296fe59d4)
usr/share/man/man3/SQLITE_VTAB_CONSTRAINT_SUPPORT.3: 
	size (3677, 3678)
	sha256 (0x1ab9d42b4df5a61c7af03ecefc50290bdfd2e424e4ebbc595b87091af6e91f5f, 0x27c7bcbc209fd6e8ae0152e08575f546fbef8a9c92cc6161aa91cbe9faec24f5)
usr/share/man/man3/sqlite3_bind_parameter_count.3: 
	size (1046, 1047)
	sha256 (0xfcf4fadcbaa887f84d5ad588037e5750205d187c5422498c31d8f494a3eb22e3, 0xcce99b5c82d115db238e64fa597873a4e5f522c21b2d36c9b90eb626693024df)
usr/share/man/man3/sqlite3_backup_init.3: 
	size (10565, 10566)
	sha256 (0x4bc2aa918603827d5c7b415ea96100f75998ffd99761a57716ec415158d0ec6a, 0xd51c4f47fadfc70d8249c09e9a5a762450b89642d4ac92550cc71d429b732950)
usr/share/man/man3/sqlite3_aggregate_context.3: 
	size (2340, 2341)
	sha256 (0xea56a5201515d5f418c0dc3092f001231456e403cec26cdbfa12948163ee6dbd, 0x167ce20010bf45ebe03d7a0e20cdb6ad02d3aaf066d2bddeed2cd9714691bb43)
usr/share/man/man3/sqlite3_aggregate_count.3: 
	size (1643, 1644)
	sha256 (0x44199d2aebf6c5dc0cee3fc65c32a2e91ba931e72a2947334472c185161aa782, 0x638ed3b2b950055e046711c0faf38a9600e75d3afecdad17939a6c649668e270)
usr/share/man/man3/sqlite3_auto_extension.3: 
	size (2003, 2004)
	sha256 (0xd0660826a2312616df0ed2fcae47d06142a2ea9bde375f5b9b8f172bba285905, 0xb0b8ce8472f635a9f34487b16622abcc7854c3e1ae616138955eeebb51b5684b)
usr/share/man/man3/sqlite3_blob_reopen.3: 
	size (1647, 1648)
	sha256 (0x3c6e92c9cfa799603b73a7d1e92b330a026a1e27770b0aabc33d891ae74736ee, 0x543c8a8babbec6c6c561032bd9602c832213db51a073172e5da2dad7264eac18)
usr/share/man/man3/sqlite3_bind_parameter_index.3: 
	size (971, 972)
	sha256 (0x8a642bfa8f6ccb01edd9082cbc7e176cd21c7d7c3fe82b687360ca3246c4422c, 0xde25efb95bab4edc7a24cf0f8def81c9cdfa7faf1d13cf0d6b5747b3ec8f9f4c)
usr/share/man/man3/sqlite3_bind_parameter_name.3: 
	size (1432, 1433)
	sha256 (0xc6f1a10fa322a1dfa2aeaf9997ad6cbd749363b64e67b5f47480a3522683d348, 0x2fada47444ad90571e8e80f790b2b8a89a601eb312dc9d761ea40db4205ea716)
usr/share/man/man3/sqlite3_blob.3: 
	size (895, 896)
	sha256 (0x169779a14a3df0b2d074f9b28b6c8765369528c05cb8b10896b2dbe85a258d62, 0xf8a44a031444e70fff69bf35d31d4525ce1aded9e08e287d4d20835563ed2e1f)
usr/share/man/man3/sqlite3_blob_bytes.3: 
	size (990, 991)
	sha256 (0xa5f93ba227ac91b475ea6cc9d4c6d6e50fd650fbd9bb43a0272e1df1eb3922e2, 0x95751e3d115019dc78ec1f3bd2a24c6edc3b6d91760a30ca9aa61e7f565c45b7)
usr/share/man/man3/sqlite3_blob_close.3: 
	sha256 (0xe4a741e870e786e4c8d93d02fba8b1b50db5e66303629e103d95e96ce5636ecc, 0xb8682e0913015fbbb8ea1ac91374cc0238c31533a80f1af222bfa2fde9d5885f)
usr/share/man/man3/sqlite3_blob_open.3: 
	size (4281, 4282)
	sha256 (0x9565193bcb6bbc624eb7cf6e63854150d82964c2e4935b1659f69efe04ba5493, 0x7c63823a6c3f79c0c05ae370d738f8b374c2a8c97ad22018dfc9e87b3106c655)
usr/share/man/man3/sqlite3_blob_read.3: 
	size (1617, 1618)
	sha256 (0xf8812f3aa362e4fc6ced2240337c9d2a14e14b94a52a71350413e486beb11165, 0xd5e7e172eebac723d906f425294e37ee113c7add167532509a322b21f07131e8)
usr/share/man/man3/sqlite3_busy_handler.3: 
	size (3190, 3191)
	sha256 (0xbb672bde8438a61edf6d648ada47ffa7b8bcfe487d286ada2d3fea6da342b80d, 0x1eb8e19d3d7ff3841f437531784509c88d990f5d37c3764dc350f67b054648fc)
usr/share/man/man3/sqlite3_blob_write.3: 
	size (2420, 2421)
	sha256 (0xbf613acec9274fbb5bfeaff86c6ca07214af1eb4806d60671fb9a57e7cfcf1e3, 0x5dfb29b73b68e5478258e10689bf05ac47dd55338066d01349a9c0376a7704ca)
usr/share/man/man3/sqlite3_cancel_auto_extension.3: 
	size (797, 798)
	sha256 (0x0773a8a120f4584efbfd84362509d95257b028fc8cec8df80211c3cf028db20a, 0x680e62506089930945996ad1c1bd6b0f7e5bfd3674c1b99c12e64f09f32a4308)
usr/share/man/man3/sqlite3_busy_timeout.3: 
	size (1153, 1154)
	sha256 (0x86af7ef367d456b0ea68eac4f529a8e25a52a10eb0d016f02f557f77526913ea, 0xba167f723bfec44a883731a312b9fe87cfb5701b3356635587c4f9a0e63e7b61)
usr/share/man/man3/sqlite3_clear_bindings.3: 
	size (656, 657)
	sha256 (0xe07e019d0c3b9654916a1b430b82d27bcf3a6526bc35a1c3ccfd8878cd84c7e5, 0x6ca831111a86d14b21d7d6300472f850ab86c66f277ba1bdb056ecc76f3869bc)
usr/share/man/man3/sqlite3_changes.3: 
	size (2920, 2921)
	sha256 (0x51c90d840f75c3a93937dca5588292b6dc0d3513a050ddb0a2520e860e6e9f9d, 0x0a078031f993911afe821dbce4a6976fa62a83d92be7d24f1d638c23874d06a6)
usr/share/man/man3/sqlite3_column_blob.3: 
	size (11887, 11888)
	sha256 (0x77304746ab258883fec49324c6fa8233427620fafe7746039c5bfd248ab2e97d, 0xcef37e7fc3b120652aec7dc481643c99a69af9fec56b1f566831405e0c702b7e)
usr/share/man/man3/sqlite3_close.3: 
	size (2425, 2426)
	sha256 (0xa0baeb3af5e9976a07a5be93d529350d1917e9a1512cecf80e0fbead03e3fe69, 0x81d6ae11efa61667db22edc5a86811123481fd13aca0e27d8b9202a8491ed374)
usr/share/man/man3/sqlite3_column_database_name.3: 
	size (3268, 3269)
	sha256 (0xe8bf1be945f798a263fda65ff5c0d1feebe9fa56dbb2aab25a6f8f0007b50e2b, 0xd71a17a003a199a3795318d29b890a245ac961d01be4947b56a406e30c9a27f3)
usr/share/man/man3/sqlite3_collation_needed.3: 
	size (2054, 2055)
	sha256 (0x2a293491994d7b69e72854b391775a3f76475cd9c192a08d2a1fc0a59de73123, 0x09767e0c9bed259e128f131c5d496a744d5f394ba73ce9489183937a04386fbe)
usr/share/man/man3/sqlite3_column_count.3: 
	size (945, 946)
	sha256 (0x714b7d7e81937439371caa9a6152d168e4bd6f7eb2c658c910218637fc0c5f82, 0xd50dbf780c933b481c75fc2cf0758e87f3982037ec3b696e781bb4768fb9624e)
usr/share/man/man3/sqlite3_enable_load_extension.3: 
	size (1571, 1572)
	sha256 (0x63530636b92c5b24077a6595cf56d0569a657e4e5f7bf3a6484f799678ae59e5, 0x055f7c3ee77915af6154cc932f7598bc7bd6c511749647ad50f49f450b4354dd)
usr/share/man/man3/sqlite3_column_decltype.3: 
	size (1692, 1693)
	sha256 (0x5e5d27a78fadf369b8b79b2ae67e18758321a2cf52555ec2e9aca77e07ab3d15, 0x05501e12c316942f7a1edb293e33020753f7d6020a7cf8d439a43953acc59356)
usr/share/man/man3/sqlite3_column_name.3: 
	size (1819, 1820)
	sha256 (0xe6604dfd3c13ea3b8aa32dba2018a03a504aba5bf7e293ad7d1518f72f6ccece, 0xeb1b492692c2b57a0878e0ebd9dcc3185d7396521673bbf9e635b18865f4251c)
usr/share/man/man3/sqlite3_commit_hook.3: 
	size (2931, 2932)
	sha256 (0xfec1be822e8248a933c7ca4cd1b64df5656729122fd4179934be70adff2bbfbf, 0xa7743d44fc33081b260ba43ce25f37e91e8613d4d3972a663e67b225559e0ec3)
usr/share/man/man3/sqlite3_compileoption_used.3: 
	size (1649, 1650)
	sha256 (0x537220a1ac4cb8cdc1ed5ade0e082c102d80a53137384d2ba291c536d8ac1411, 0x0179a354072e22e5b81a5ab0a8c9fd20cafe8daab69b0d225dbb8265c383d831)
usr/share/man/man3/sqlite3_complete.3: 
	size (2028, 2029)
	sha256 (0xbcf70fc2f70f92a7e07cc57d4e36b256d566a01e4d2598b42747ca0bb4b88aa7, 0x6d600d3cef39ae76f68f9cdf3c73575e23b2138d5b9733bf8c1b234d8f9a1d75)
usr/share/man/man3/sqlite3_config.3: 
	size (2027, 2028)
	sha256 (0xea467332942de6611804d92f25cf4d0539230c396581342f3e76ef1ea5b23027, 0x4db2d7ef6c451ace8f3b5f667d5c72da327b4279bae11c30cfacd37154af3dde)
usr/share/man/man3/sqlite3_context.3: 
	size (985, 986)
	sha256 (0x5c118472c6d1c2d30b440a532c8d40159ad0affef56effd16f661b2cb6b4ea90, 0x204608b904d0b96789aaa02c877030db3e2001e44092c46c5d62b5b01bb6bd29)
usr/share/man/man3/sqlite3_context_db_handle.3: 
	size (752, 753)
	sha256 (0x589a1791e8afe664d891c7c8930315de481c1a1782a204fd26778b833f0bccec, 0xed9f38e39fc96d8d31062ad91e0bab8dd1d961c4f5cd8137a7c8ad209d152d2a)
usr/share/man/man3/sqlite3_create_collation.3: 
	size (4981, 4982)
	sha256 (0x65dc276413895deeb511dc1af7c52d49f382c3d1050f9d8c80bb320c7c8dd2df, 0xbed1d447d270e6aa720725f348d793c43d9783721e174e1e3328122dcb37fc41)
usr/share/man/man3/sqlite3_create_function.3: 
	size (9552, 9553)
	sha256 (0x7f0b5b3f46ad8ee059143209e922aa64ea3ec77d1930fcda00fa1fe55c3cea5f, 0x2bd8e6046e9cac719f8c367d3432c73dc9d6fe821cab6474923ff7e82b996350)
usr/share/man/man3/sqlite3_create_module.3: 
	size (2627, 2628)
	sha256 (0x8b0c87f5508bde0831f377d7e88c925d9efa54be85d19763cebb9c5f466cef14, 0xef22388f9c2d793484f4d548658330c1e40b53812fc3fd3c6da07d72e1361242)
usr/share/man/man3/sqlite3_data_count.3: 
	size (1252, 1253)
	sha256 (0x38158093e1b5e6647b9b01eb6ce8a506b374265a4c124b8ca560c60661463e8a, 0x2f8edc0fa1471e6b8bbba3c7c3bdf7e78fc71d8daf63763ea5585eef2415b44a)
usr/share/man/man3/sqlite3_data_directory.3: 
	size (2052, 2053)
	sha256 (0x3ce967bd8525ae0b78f54131ec99f741f82e1b34d51d25c0458fa7eb63758e22, 0x87cec0ad39893b35cd6913fae595c53a901b62f8f6b24cb72040bb5fab5633e5)
usr/share/man/man3/sqlite3_db_config.3: 
	size (1073, 1074)
	sha256 (0x0154c63cc743a0ab6d043a231befd4a25a438303ba4be15b29780057c2ede506, 0x93fbb7af58bc78957e0e7c3f8983a163aa2add8a3d00cfa773142522f211a949)
usr/share/man/man3/sqlite3_db_filename.3: 
	size (1637, 1638)
	sha256 (0x7f3a12a0b1dbf32d629fa0bb4b5f232224f1fe1afa03fcfeae2a498ad6933845, 0xb1ff3337c7bc8704370af5f76f77e118cf8de5ec6b725b3ce863721b3f1ddd3d)
usr/share/man/man3/sqlite3_db_handle.3: 
	size (819, 820)
	sha256 (0x402d31885a735ae263c91d705165d66c47a79bd99d403b6bcf8ba4f3bf86f167, 0x5f0424215ebea949cd6dc277d5adaac4ee2c57d874194fe5af702cdde8e547dd)
usr/share/man/man3/sqlite3_db_mutex.3: 
	size (721, 722)
	sha256 (0xc52955b9103df73e4ebfb958d724235eeb93b0c2c28c97c9e567299beb955c49, 0xc33d76ad0ef5deb10064ef47c2c7bd9bb016907f2e8b440a18dc7c73f04b82cc)
usr/share/man/man3/sqlite3_db_readonly.3: 
	size (618, 619)
	sha256 (0x2ec8e2bd8a0658bff343fdd5b5a200287e8c9b44515e581acce00cded8a50498, 0xd7b21f6cfa88c27a793b1f9919cf95e9214e33c599487e5e3ad335ef26a1f9b4)
usr/share/man/man3/sqlite3_db_release_memory.3: 
	size (737, 738)
	sha256 (0x58bb0e11e49cb1d211e02adbd58ffa032cf9e788e8d1c088e08f866f0ed4e0b3, 0x7762f16e4b0b5c89d3d6f61f1c40a76dd06d0713329fb78aff04b9fe39822efb)
usr/share/man/man3/sqlite3_db_status.3: 
	size (1331, 1332)
	sha256 (0xfee54c5ca113c7f340d4a7a7b647c6f5de6821c091d238f492887e6f476e09aa, 0x006ffda8401ce1bf9bc45f2e41c9be7098aeacdb5033ed84c945df01813ecc10)
usr/share/man/man3/sqlite3_declare_vtab.3: 
	size (647, 648)
	sha256 (0x51a975bb586880522a2a5be11d9b2f056242a27c153b8000f9b65dafd977d87a, 0x172e6e5a7c67f88cfc56d79739ca25d670da12338243939851da252f2980350e)
usr/share/man/man3/sqlite3_destructor_type.3: 
	size (1182, 1183)
	sha256 (0xe4dbbcdba9676de9c78c6d143ae67ff664e0f27a825b82c3adc5657e80a18a1b, 0xb866b35aff70f10c882d8d872b257898d1ac7c9df48d4371d460fe5d030e13cb)
usr/share/man/man3/sqlite3_exec.3: 
	size (3910, 3911)
	sha256 (0x5cbf6782584b2de44d41121c96a579772e10665e771f3d67e4364ecfd1474a75, 0xdfd73df519991ab657fed81f45da0394004656f9697368b2a2445a6ef89b99f4)
usr/share/man/man3/sqlite3_last_insert_rowid.3: 
	size (3228, 3229)
	sha256 (0x1d99163c144147b1fae018354fa987cf899d400a9faf5f3685aff6b5784b4210, 0xb11cfa429a04ef9001a28955876e3dc84321a3e97e5127488b0d9ff99235abe0)
usr/share/man/man3/sqlite3_enable_shared_cache.3: 
	size (2316, 2317)
	sha256 (0xf3cf38f83a1dfff357d97c07501821f166e6b6f75f104d083e0f7c90e9f1bbb5, 0x1d9f58bb15ddb4e1313610a3f47a7b9c631ff8476fb4fc07fd44b3dd15ab0ad2)
usr/share/man/man3/sqlite3_errcode.3: 
	size (3602, 3794)
	sha256 (0xa68def8a0a4c386f7d08dcf59f9c5eaeaa8393d916da323bd2c56c5402e43472, 0x7c935daca227b62648a7c27ee62cd2c612e94c8546bf4462600781ac9832ca5d)
usr/share/man/man3/sqlite3_extended_result_codes.3: 
	size (646, 647)
	sha256 (0xdd0f81b7d7c7e893e5cc8740dd929e882006adc9a2ef859d40715fcbdedb0715, 0x0f41892d68a003b62d9086f9bbdf8b6c8c033afb1e1e18961d846c62725e1855)
usr/share/man/man3/sqlite3_file.3: 
	size (892, 893)
	sha256 (0x9b0d61c943affed3dd82f26067efab359ca4ba7947b092697302e3cdd3765e13, 0xd03f5fb3a13637b960973e56b07ce1173ce6c12c56ee0426e339c0eb0bcb0899)
usr/share/man/man3/sqlite3_file_control.3: 
	size (2396, 2397)
	sha256 (0x7084b81341c58ad28dfa9c94ca0b8e21e14f756a537901bc98c11c87a2884e47, 0xcd6d944404045ea9a6c8f0c845a92d859ab22468d5e75f6d8bb24a7e89572d29)
usr/share/man/man3/sqlite3_finalize.3: 
	size (1559, 1560)
	sha256 (0x8c33ddf9f025fc436203dc09db7361d42e6e595ad124f25f01c81746bb99e22d, 0xf1cbe35ae05848a1a8264d4713e87384b8673889a73f9cc3b0c0985de2914818)
usr/share/man/man3/sqlite3_get_autocommit.3: 
	size (1208, 1209)
	sha256 (0x4e95a6a997e25ff628ceeff920a02d78409fda4329fbb5664156b7ccc0bbba90, 0xed4ad0d060e54cf24d707f5f512657a7993b52de87c1ef495c98a4463100ae64)
usr/share/man/man3/sqlite3_get_auxdata.3: 
	size (3393, 4013)
	sha256 (0x95ad2568eafba69b9cb6a9072e187efa330d1d1a830c94a759f36fc5a9920566, 0x13ecfe6797b423ae9f60c23625d793c96e385c1b11b54a179d1c72e380db28ac)
usr/share/man/man3/sqlite3_get_table.3: 
	size (3861, 3862)
	sha256 (0xec03375d5ccda226f795269302423272a9c982444b5e08c29d3a30cb9f42a254, 0xe04586322a84327e0b89eb38d80d1bda2fdaad4c1b0912d1a42e5a96eb71d43e)
usr/share/man/man3/sqlite3_index_info.3: 
	size (7319, 7320)
	sha256 (0x418252d653358bdae56252a10cb4baed233674ac71c49491f6c88421650cd93f, 0x3ccdda76189d2c99d9b518465b2d1d1e622f0cc8278f1a28d9e31bf7b01784f1)
usr/share/man/man3/sqlite3_initialize.3: 
	size (4611, 4612)
	sha256 (0xffd7b65bf930af0570bf0e039bf0cc4d7c31cbc119d31a9e4bdf2182c516eb55, 0x3f24e0611aa40eb06b144e3cddbc1550741515cda9c4c30456c1545804fc598b)
usr/share/man/man3/sqlite3_interrupt.3: 
	size (2371, 2372)
	sha256 (0x263b3182e70de01268fde985fb43d84427b65c79ded61d755e4f6a9fa1c4fda9, 0x2cd030a334968d3299fb784a22403f7fcf2e0cdce9b43b65b50d6cafc63e2b11)
usr/share/man/man3/sqlite3_io_methods.3: 
	size (6270, 6271)
	sha256 (0x70cc45dcdd4917a751d6acffeca42975c0dc16019286c35b06288da6e3b53d4f, 0x0f50bc284a197b04127832b1aaf322d03039ec7fe8e88b013bf6393f47fa36f0)
usr/share/man/man3/sqlite3_mem_methods.3: 
	size (4204, 4205)
	sha256 (0x9af054214a3080617c029a9330032082be3f6868a9dbfa1d4cc8dc28dd23254b, 0x948298c1a0da2c9af59343bcf2b942cd4f20fa998bcc041c88571c1e87312bec)
usr/share/man/man3/sqlite3_limit.3: 
	size (2251, 2252)
	sha256 (0x6006c18d1b655e7b129f0b3bcf531c79f0575e278625cf2a77f615d9176316d5, 0xea231f425fe460a7383d93098d61903350ff491a1787e817d1b29e3805a7bdc1)
usr/share/man/man3/sqlite3_log.3: 
	size (1358, 1359)
	sha256 (0x2da2ace77df36c3b22d9d707773c73cc8a9b15c28bb60360c1e230ad4ea11b81, 0x0e5b2c78073a462e71b375309ad57d91141c8f773bfcd6c099dc8e2f90958373)
usr/share/man/man3/sqlite3_load_extension.3: 
	size (2746, 2747)
	sha256 (0x73fac15369c794dde2ad7dcb147254fcc056c6f0c2ed53ce74a034b1dbc51068, 0x2aa81ac344ce9b2db77b57eb46219437df1d876f7589fc7edad9b855e2b0c69e)
usr/share/man/man3/sqlite3_malloc.3: 
	size (4511, 4512)
	sha256 (0x41f89505fae8781df148525ef5816044f8e0bdfb2b46877e2f39c298b902f044, 0xd465306544b4fb4293df4c5a2406aafde1a700a0664275c3e44626d134ee2b09)
usr/share/man/man3/sqlite3_overload_function.3: 
	size (1149, 1150)
	sha256 (0x8cbb508dc6a0054bdefe9905edb47fc5e4b6cae183f141fdd03a6b530ceb1545, 0xda9fbef379462430d284dde645bfea53c5077377a3ffc49b216c2e0be15bc28b)
usr/share/man/man3/sqlite3_memory_used.3: 
	size (1570, 1571)
	sha256 (0x0babdcadc6d2263ba80da22160d470960c65167e493a427b36d08cfc91963b69, 0xc7257c70d070bb423e54f828c47e88ee60169e74a8f60f61ed852b7e52729aed)
usr/share/man/man3/sqlite3_module.3: 
	size (2706, 2969)
	sha256 (0x26adeb1af767354fa29093f6bfb02400f921e305d4baf0fd7115f62e31920467, 0x216e003eea8208414cd177f302279329982ead7ed4e1257c5fdf5771ee92edd7)
usr/share/man/man3/sqlite3_mutex.3: 
	size (674, 675)
	sha256 (0xc242ac5c206abb2ebda10cff4824c3cc9180e6689d8a4bad3c8e8a3ec99e31a9, 0x8d24afbb232a6faf5d0c5b245aa4caac8320ddbe654c830b9a95b12098a2c724)
usr/share/man/man3/sqlite3_mprintf.3: 
	size (2664, 2665)
	sha256 (0x37bae65ebe56cd2eaa3298cbef947a37a9e605387c053aab7c5a8b803b0edf07, 0x79c79f446904c2b6c8b201bad1e0433e9fbb16b0c68b916fcee79ef590afcf0c)
usr/share/man/man3/sqlite3_mutex_alloc.3: 
	size (5683, 5836)
	sha256 (0x4e078235aae5050c14dd872ac18cd7d781f07ca93b0e3f032270cafc33daf6eb, 0x93d88961bb0e9f59c9a7bc209a392c5bde34971f9e9e8f6bc5ea3609734ed4bd)
usr/share/man/man3/sqlite3_mutex_held.3: 
	size (1937, 1938)
	sha256 (0x5172f050fd585286d273caa13b02e9bdab49320d4211730bcc61eaf9f65fa9e5, 0xb6d8a17964192b0983586f0b2b0f4d5794a13474ee5216056e63a436a7e650b1)
usr/share/man/man3/sqlite3_mutex_methods.3: 
	size (3902, 3903)
	sha256 (0x60b2cb2902ebd88d1ecde708a33ed4060714b3b54cbeec39af5793e8ee296934, 0x5c8f39eaf0b16cae0b1236f929b70606a23bd61390f7519d817131ad7a0aedc0)
usr/share/man/man3/sqlite3_next_stmt.3: 
	size (998, 999)
	sha256 (0xe0818a289b3805ddd56e6a78639cff425da6018c12f889f333421059353a4a59, 0x74363dba59d342bd45d331c4ac03325c3a92bdcfd9c8b31089ddef2ef3b5dbb6)
usr/share/man/man3/sqlite3_open.3: 
	size (14161, 14162)
	sha256 (0xed712de21056b7927c6bc67a3581c536578e58dd54cf26ab60305395ba243c7f, 0xc3f73141250514e7017a1597fc0632d07cb95c59169ada0e91f5fc03e7d49193)
usr/share/man/man3/sqlite3_pcache_page.3: 
	size (954, 955)
	sha256 (0xe5c639fe199e8d8bacd3cbe846d46bff98c162eda7012daa10dfd0efda9c352f, 0xaa59a30f3f6878f6908ba5a1e3e17f34c36e7c3ad4776df9eeb0e6e672b1eda2)
usr/share/man/man3/sqlite3_pcache.3: 
	size (713, 714)
	sha256 (0x62a2555566ed066629df4c8939ac87fee56d9db309ee4aacf75bc04add75c5c5, 0x9f7c241fb1acf228dbce1296257f7a0198f9b9876478a36453cbe445483e04e1)
usr/share/man/man3/sqlite3_reset_auto_extension.3: 
	size (562, 563)
	sha256 (0xeabea18074e3e6cb2b7070a4f78bd6238fe23bb3e8142422e01d9d9652bf8b76, 0x4222feb362f6513b7f7d7b44391fccf6a22c4679c2e077071e9a7ad5e71da19c)
usr/share/man/man3/sqlite3_prepare.3: 
	size (8217, 8218)
	sha256 (0xd56364f54807e4a53459214300e5c393df3de22f86ae4da233cf835cce68e596, 0x4ba1be66b0ad350ab652f1706f88085cb61a138d7122c5f99ce91f5e4b8d3a07)
usr/share/man/man3/sqlite3_pcache_methods2.3: 
	size (8353, 8354)
	sha256 (0xcf5d250d5983a76a60678e8e2054094bf7ef82565f313fd8e0635ebbee59cd61, 0x687006673dd3aaa1be52bbe22126ab64ea4ce2f0faac0a90fba511d22a905d6d)
usr/share/man/man3/sqlite3_progress_handler.3: 
	size (2284, 2285)
	sha256 (0xd4320f77550c960a65dcf37b322b754098961cf64b0833ec69df8a07e8e890be, 0xf2e0c596ed13d95eba3660e606888543516b2866b463be1dad4e2c02a25bc6fc)
usr/share/man/man3/sqlite3_randomness.3: 
	size (1300, 1301)
	sha256 (0x7d69e2837c50c0bfa24e641597f4a990134c95e12cc08872a4fc5b20ecb9ca14, 0x5d0224d415beb692c3ece5e0eabd1512bb94bff6a2a286034c377e5f622186b5)
usr/share/man/man3/sqlite3_release_memory.3: 
	size (936, 937)
	sha256 (0x519e0df58a12b7f9259dc04bd9193d40319948c18fffc5b23e805cba13cf30c3, 0xa7f27b0d024baa22850b9ecb3d6c16bdff77fa981a5e1f9eecee980be4cdede9)
usr/share/man/man3/sqlite3_reset.3: 
	size (2095, 2096)
	sha256 (0x898119530d6f53397aa5009f71036f4fb2c1bfcb7a0466bf1d68af9994d85579, 0x33e3d6d5e7464eb466b29a20d66edfe559c60314234c6f81e6901df2749ecd76)
usr/share/man/man3/sqlite3_soft_heap_limit.3: 
	size (697, 698)
	sha256 (0xc411e449693a8b620134f45763e0137d144793bda86bda2b7432e420e2e5e022, 0x6cf2c68045c839bfb14b30a76b295fca9fa429ef8dd157964cd3a2d8b8facd27)
usr/share/man/man3/sqlite3_result_blob.3: 
	size (12282, 12283)
	sha256 (0x3717792f53c704985a61cec62d1a1ec42caec500ce9c593e8ee1a1967df3ed16, 0x0f088ae24988e720c0aa20a062bbbc135675a18a279c8351fd825174d6fcd57d)
usr/share/man/man3/sqlite3_set_authorizer.3: 
	size (5310, 5311)
	sha256 (0x721817f0390f0e17bf8c851600b50cd314b54abdab75ce6de7fd1ebbf8c268e8, 0xd8c5527f78c2eea220e8ed809c1fd32b963434e593dcb619645b995f4d1c88d8)
usr/share/man/man3/sqlite3_sleep.3: 
	size (1458, 1459)
	sha256 (0x2503951e8b17d559016db72d146cc99479dd014437877f2a52ed1388793aa8d2, 0x471b44d7c67e1c9c798c3f970783d0ce8db79a28341ed5633afdd8f856b05d37)
usr/share/man/man3/sqlite3_stmt_busy.3: 
	size (1248, 1249)
	sha256 (0x95117f29cf784959104cae5df69db54a9f0ac0b1cbcf0b431547fe0e1b0abf40, 0xea15fabbacd5b1c2de95785c0e2688e9c4fb79f0ffae761a62d48b34c189cdde)
usr/share/man/man3/sqlite3_sql.3: 
	size (2706, 2707)
	sha256 (0xeee6fe0f0554242b027aa42663e81ba95ce64ea86cb2019db773416c29e6d717, 0x04c2e2ebe0f03c51a06082e5b28c71153398e4240b1b5b324b892f64b223618c)
usr/share/man/man3/sqlite3_soft_heap_limit64.3: 
	size (3536, 3537)
	sha256 (0xb2a8a397d07bcbb07f730879fc704ea96bf71c2dbecac06c71de1611bbe355b3, 0x9da1620d2556110dacebae4eb58c87e887260ef92119ee8b018678abe54ccc7a)
usr/share/man/man3/sqlite3_status.3: 
	size (1861, 1862)
	sha256 (0x5d21988d211b838af2c224e36ca073c5c9029013a89bedbd196db3f2c4cd8e34, 0x677a2804b0596c7280246a856c9c572ae1348e23aef33e59c2be07d2d5dac355)
usr/share/man/man3/sqlite3_step.3: 
	size (4762, 4763)
	sha256 (0xf9b89158e1dfe7a40ee2939f089b55040fdb89f6e3d5a87607ddf6bfd9b386cd, 0xa8d3c1013fbd4bbe16f940794bbba61321956920247e0627398f712907f66d69)
usr/share/man/man3/sqlite3_stmt.3: 
	size (1277, 1278)
	sha256 (0x47a7654ed6f3752f4b077cb904de587de242422471ac9efff8470fac33ee2307, 0x2bcfe520f25f05f7ebf24beb1cdea02897936759dcfdb3c8663e56f1a4fef315)
usr/share/man/man3/sqlite3_table_column_metadata.3: 
	size (3967, 3968)
	sha256 (0x9fe0b9a6935e4bf563af02b6b0a5843cb7e7bd3d78e6586d782014c2992d16c5, 0x0c6cc245012bbc7178583b45fdd80205d310b1c869b5132de75996b1d8130494)
usr/share/man/man3/sqlite3_stmt_readonly.3: 
	size (2607, 2608)
	sha256 (0x341671f665c547a576a08229aab08475dda879cb30039cc23b1e5267aebd66d9, 0x2554325e8f485f0977a4550245f61b25e0914bda65fc4f7f4328d0b625acdeba)
usr/share/man/man3/sqlite3_stmt_status.3: 
	size (1423, 1424)
	sha256 (0x8eab888748eda9a3b9583a92f87dace4c314a60acda1bde5db07689a69dbb5ac, 0xd374f0e45de59c40969033c52058beea500adac92dcd60d776cdade6142cb676)
usr/share/man/man3/sqlite3_strglob.3: 
	size (616, 617)
	sha256 (0x2e39ecb4a168dc345441805215e3017102dffe631cf591a847af36b8c89ac021, 0x09d99e9fccdfeed675febf34f620d7be7bed357079678a8b785cefda9042a80b)
usr/share/man/man3/sqlite3_stricmp.3: 
	size (851, 852)
	sha256 (0xda7e381bb5f1d34fbaaa9dd2a9c2096dfb55f6f27f63b15c61021930aa76d172, 0x3324fbddedd35a4f1a0a57f12fed1a8b609647a2a8be7ca4c7aa6301f70635b3)
usr/share/man/man3/sqlite3_vtab_on_conflict.3: 
	size (862, 863)
	sha256 (0xc2832221ee7fd1ac156485eb4871a100bd03af9c9871e08e981b67b263bf0bd9, 0x98fe7c7c141803949dbb202242eeebf62bf90196f864747aae3aebe45c8eceb7)
usr/share/man/man3/sqlite3_temp_directory.3: 
	size (3056, 3057)
	sha256 (0xf5c481286f9befffafe4180bdfe646aaa6ee8900e7d26be5773b6c443e333154, 0x6990f72fd6f7c46bc0eef4abf9b6611ddedc353e96441bd32165492d135f30be)
usr/share/man/man3/sqlite3_trace.3: 
	size (2228, 2229)
	sha256 (0xae5682660b570914313443e6416a6bdd48dd811752eb65c19d289c05fd542c02, 0x748bcc806a70c4259d83bf7d45fd1a2f7822702c0860642da1ce9aea72af5ece)
usr/share/man/man3/sqlite3_test_control.3: 
	size (1108, 1109)
	sha256 (0x5ff525bac1458fa8c45f3fbcbddd289e6250a7307da03eb5a64ad7ebbea816ed, 0x9e7a27c9164343a98beacd66606b1ec5e909f450b0e53334d066771d2a27910f)
usr/share/man/man3/sqlite3_threadsafe.3: 
	size (2063, 2064)
	sha256 (0x7cafbc14a6beff7db0f5d8350abf0462e47e3df40e83b8af2d0048155bce01d4, 0xe01bf7bb98a70e3ed53d8fd6fae0585e21ac183eba383628d5dd25dba0eb002e)
usr/share/man/man3/sqlite3_total_changes.3: 
	size (1968, 1969)
	sha256 (0x08912595d532661e66bb526f2c684c4078d6b49b4f9b31d33d6f4e65bf5d9f4d, 0x3a1d2c1f83df0348f8a02c08dd36514824f37a9ada010648fed71785ce6dc833)
usr/share/man/man3/sqlite3_unlock_notify.3: 
	size (6755, 6754)
	sha256 (0x8ce68a2099b5056ae88dcc197f475b9db79deb9bdd615ea7802897e79ec5aa2a, 0x8db132bff92bd6c76773f84255e4ba1dec00c997ed59fb7b2245f34a6cc60a38)
usr/share/man/man3/sqlite3_update_hook.3: 
	size (2810, 2811)
	sha256 (0xa33ae74562c769e68944ca2ffe605b69c044dd585323051466198aa80f398e80, 0x40dd785f96cfce3b19f09924a2ee8d72188fdfa62f7e3b2dcb38ef84b35d7828)
usr/share/man/man3/sqlite3_uri_parameter.3: 
	size (4332, 4333)
	sha256 (0x71d98c4e55d45f16a81e9a3145d912c33a63fbf98407f540ac264db3b27f65ae, 0xd4f51e06d2cc5302fd8c3f38330e4978383a8e0e28e70bcdb980265217b364bd)
usr/share/man/man3/sqlite3_user_data.3: 
	size (793, 794)
	sha256 (0xc46c33a23ae1098a4dc644f99c61964dba928d3cba32d81dc44280a2f45a78bf, 0x8966d67d379bd658da016264f6cb1abeece95368ce4255520f2bbea81de194aa)
usr/share/man/man3/sqlite3_value.3: 
	size (2580, 2581)
	sha256 (0x94721b8d28216d7ca6e552c3a2e87fc68430b19e194a6aa7ed81815740fed928, 0x9297e6d9ddb3b6261bbeba910292387cc8f2d5e4d07ab299c66fbe0b6527ca7e)
usr/share/man/man3/sqlite3_value_blob.3: 
	size (8300, 8301)
	sha256 (0xc9ad054d50c19a3103e7c882396b5f70bda1bcd671a4e34d4686ba53c192d2bc, 0x89329b05d3610a059b0609a813e8bc039cac313208f4030c5459ddc62421385b)
usr/share/man/man3/sqlite3_version.3: 
	size (2174, 2175)
	sha256 (0x9531063cbe81020f9d8d63e86a3a6bfef34e262fd0fb0581ae4842414f70bb01, 0xf3cd03d9b7ca690711e945fbbba265a5cf41e0f9a5f5d6e2aa45c3253601ca96)
usr/share/man/man3/sqlite3_vfs.3: 
	size (10629, 10630)
	sha256 (0x92fb0e4738f3e37fbdc49b141592875aac960fb4d12bc06b5b34a840a663c63d, 0xebf0eb40b0b702f3a273c5332e819d0a3416b1d8fdc423d6fa47e95e32b03b05)
usr/share/man/man3/sqlite3_vfs_find.3: 
	size (1961, 1962)
	sha256 (0xf417b7fe135cec51d97999f461236b1ea14faa81d6c6bf0170861e03306313a1, 0xdb4d09eb9180800aa51c56258c1931b0e9167496675b92215465f9a271a1e146)
usr/share/man/man3/sqlite3_vtab.3: 
	size (1423, 1424)
	sha256 (0xb4bcdcfef8f7764500db8b2351cbc264bc37b180127bfbe4f6df357de55edbdf, 0xd900d70c594f37ddf942f43106536a411309d6de9667e80b8ca8541b455a3d1e)
usr/share/man/man3/sqlite3_vtab_config.3: 
	size (1210, 1211)
	sha256 (0xfb9383aab1441b809a0b2156a3603d34f4d4d08bbc225a60a2a2825492c00c0a, 0x866c1843e00f1eeb94b20a09db76ea4ce72fb9b35061bc6ec064c74661d56639)
usr/share/man/man3/sqlite3_vtab_cursor.3: 
	size (1094, 1095)
	sha256 (0x1159819f8ff4db5778b5cc14ef453386a6a2dc63d8baadf61f6c40e173607b03, 0x6dc7c0cb245a4219a2c1f5114ea728bce2631405c8d2ef6d346beeb4b850c35e)
usr/share/man/man3/sqlite3_wal_checkpoint.3: 
	size (1303, 1304)
	sha256 (0xfc4c1856398b55f4c249f8fd5f9a52a380c2f780ecc93dcc4a6211cecfdf118e, 0xebaf20a68c31d820c85ed81da19253992624d2f8f83d00db0164d4fd623d2106)
usr/share/man/man3/sqlite3_wal_hook.3: 
	size (2241, 2242)
	sha256 (0x9eec9f13a0258b3e0f5333bc5ec6d6e8105f1f39f8ba7e81c012eed8f6e37c31, 0x2ea8bce6853364004e1f31822272488dfffd47e371fd7de549554a7622a6c4f2)
usr/share/man/man3/sqlite3_wal_autocheckpoint.3: 
	size (1521, 1522)
	sha256 (0xf8117f168e4eab7cbdef376edeb663d21fc175aec855311139a314271748c4f6, 0x12f2003e7d57254be08b6c7bc9afd42251063a277bebcedc3c67caac09db9282)
usr/share/man/man3/sqlite3_wal_checkpoint_v2.3: 
	size (5528, 5529)
	sha256 (0xee16b5a95cc6bbf8ad0e3052a70e7d89971f072615ae0c69fe21276c27193faa, 0x3e665e5196931775134634619fb0f6b0c8c3d62df07e394ba6699b52db1ffb13)
usr/share/man/man3/sqlite_int64.3: 
	size (1870, 1871)
	sha256 (0xfc141687fcb23a2f75bd4040878e616e5378e562975b38e034c2d65ae517006c, 0xdcd84f05b186aa26b6770d729d90800cade08dd3d1d517da2df04398ac163a81)
usr/share/man/man3/SQLITE_SCANSTAT_NLOOP.3: 
	size (3683, 3684)
	sha256 (0x7e877f17fa0a1b6d8328b1fbdf2b992eba1baa29215bc97e638fa84076617f48, 0xb5cb5af589534d2ad67cfc52b458103144e7f69f5174cb79e0017dba111f1927)
usr/share/man/man3/sqlite3session_attach.3: 
	size (3297, 3298)
	sha256 (0x7465b057ceae7a2db81f638ecaae9daa22489c6a4f3c14b436b886eb79f0088f, 0xf0986aac323a0ee468883c5652f0ede4d57ce425249820d17a899f03dac5b07d)
usr/share/man/man3/SQLITE_INDEX_SCAN_UNIQUE.3: 
	size (561, 562)
	sha256 (0x1dc4d228c6fdd80837a7fdf2e450ed60ea4a8881efb9be4e6a46e7f8a7460219, 0x5d9c5ef51a2b32ae4954d3c767c1d7ec5f7b63fba8022deddfc70e41e023c453)
usr/share/man/man3/SQLITE_CHANGESET_DATA.3: 
	size (3006, 3007)
	sha256 (0x57514e4e3312839c30470ef1ce1dcc23198d1ec46f8f45ff97b57423d4c2ea61, 0xb746e9838b854808876a9fd6232e54e6b806196b7814a4baea5e623da4f24a82)
usr/share/man/man3/SQLITE_CHANGESET_OMIT.3: 
	size (1808, 1809)
	sha256 (0x612f1515484f537856c4136c365ea41a752b6ab71418301405db9eb8c8e34bcc, 0xc10d5bc9ec2f14909c7d49e8f55cb5055ed7bccd166628677a213d70cc7a3713)
usr/share/man/man3/sqlite3_stmt_scanstatus.3: 
	size (3069, 3070)
	sha256 (0xb94d7eb5105a050ee80f7207735861e29b3736ff138fde60e1b185a92940c144, 0xef75c43be9f137b0369cd1df341a8a1c09199230e5609b06e742c73331e095d4)
usr/share/man/man3/sqlite3_changeset_iter.3: 
	size (518, 519)
	sha256 (0xa4662773003ebf2bb5e4e68b33895bfe064055a270daf8fab45f91ac2c615116, 0x3508df21c1d9deabcf3b08f413ca761494ce2a836342047474e9f765f710d904)
usr/share/man/man3/sqlite3_db_cacheflush.3: 
	size (1897, 1898)
	sha256 (0x83d422ef62d6c379b8b5ce53b112157624802153d269ae1c3d3f65453a098043, 0x90ed6d0301a2ca1f37fda53d2f2f3a5d3807c186c47710705e3588312edc0ee8)
usr/share/man/man3/sqlite3_session.3: 
	size (458, 459)
	sha256 (0xdd619531dcffef5c32e2c6d81f4f84e4018edb33b04f28a9950e9a29c50fc503, 0x44f91c879a6978cc930e0a5a4b52a6d82d10367585ecc6522521b89ff4088515)
usr/share/man/man3/sqlite3_preupdate_hook.3: 
	size (6863, 6864)
	sha256 (0xd2f8d120487e014de2acbf087832b943e9ae81a97d42415cf454fde0fe08e9f4, 0xaee52ff5497440c001d5b331d57952ed1cb412fbc371862a0358acae739a5dbd)
usr/share/man/man3/sqlite3_result_subtype.3: 
	size (854, 1584)
	sha256 (0x8bb8f8c38c6e7204c65adf7c650d14d9131024f917634137ab35eabca9f49b4d, 0x52d714b04d763e23055e9a2d794a29b69897a68ea9e91e93132183405927d576)
usr/share/man/man3/sqlite3_snapshot.3: 
	size (1293, 1294)
	sha256 (0xa61e3d6ebea5c77f95fa37081e34e7663a3b057b4e3f527110e297fdd6df6249, 0x1baa3b4b295e8c369583b48a79bc3c71bee30cdc8da3e7d8ef3adfe8cfb2f8bb)
usr/share/man/man3/sqlite3_snapshot_cmp.3: 
	size (1471, 1472)
	sha256 (0xb2a1a6fd90b468d022a03428fcc3581c873a9c1af34c62ce8a68d93a75b9f186, 0xc0a678c87c8801b8afa94336922e6ddb079c7b97823ac3d69e5944c8ac2238a0)
usr/share/man/man3/sqlite3_snapshot_free.3: 
	size (755, 756)
	sha256 (0x5c21fee0179a42493a6390f8c9c76b0b57b89f277b621b6b8f3fa896dbf853e3, 0x1d52e21accec94dfa4e77a467e0c66d73afeccddd41033fa109135a84ffffc5a)
usr/share/man/man3/sqlite3_snapshot_get.3: 
	size (2307, 2308)
	sha256 (0x7ea92341a7b9f1e0557590c5f3a502774ae3abe6d386693ed061ab2e1e7e58d2, 0x565196fbb21db9ca4614aa09a3897fb4749e9945d189790996815f4fa9c0eebf)
usr/share/man/man3/sqlite3_snapshot_open.3: 
	size (2745, 2746)
	sha256 (0x09a1b1eb39b16b6706eb58768cf95ca421b7c194472867380230818b7dd2d419, 0xac9f6cbe3d46c6cb065cd8418c71285fc7ebb1c243f9f385f2784a6b37b53bfe)
usr/share/man/man3/sqlite3_stmt_scanstatus_reset.3: 
	size (653, 654)
	sha256 (0xd9354f006986aaeaaac8672b87fdde1620f6a220515ab7949a788c74e6dbf17e, 0x2d32dfbc3ca8c9802249055b71b1436b134183dbe46842bbe3bc0ac86da38313)
usr/share/man/man3/sqlite3_strlike.3: 
	size (778, 779)
	sha256 (0x22fc73b890f379461a9ba24503e8852d5548dfbd09890b47942916453b4227f1, 0x4c5de14c7ed6d9c26297c03a10b892f258fdf9a69d57b6a144ebb2c1bdce5b5f)
usr/share/man/man3/sqlite3_system_errno.3: 
	size (826, 827)
	sha256 (0xeec42d13fb26d14b39e4d11b1858b90cfd7f04cc231a3fe926570370a72e94da, 0x1908bc35abd87552d5ede24d321e1ef374b5b9fb73780726884faeb5c61c74f6)
usr/share/man/man3/sqlite3_value_dup.3: 
	size (1150, 1151)
	sha256 (0xcf4613d660fe2fd602dd0d85f890a8c96be3f53ded1a414d0a103eaf112b1752, 0x4fba86a1e8bb4d1172d0324000b1b4024968e823a55cd14a33c8144f23096e91)
usr/share/man/man3/sqlite3_value_subtype.3: 
	size (783, 1165)
	sha256 (0xcc02743fef224fea4e7b2d95029860d7c64532f2fe645f6309fb23bd8616d8d0, 0x6f6f570e712b4728fdd8d72ae7fb8e9d0b0380ab5a450d4fa8533ff70afed781)
usr/share/man/man3/sqlite3changegroup_new.3: 
	size (1804, 1805)
	sha256 (0x771d44b1653e0bbbba5b3d903a318a368b2c2edbbdd8384cbcd79b4d9ec0e604, 0xf37954f8cc4c4411f0d926f64462e8c5c187c8176b650d3f62a233b62ab670d3)
usr/share/man/man3/sqlite3session_changeset.3: 
	size (6319, 6320)
	sha256 (0xf0a4eb2b8d299887d68c24af9c79959af374cd6ff21192cd93d54c0290ba24f9, 0xe2b76fa700889c1c783b09095ac0b92bda6dce69b23592396011ffa8ce128365)
usr/share/man/man3/sqlite3changeset_apply.3: 
	size (10387, 10388)
	sha256 (0xd0f437d3b74081621d978410480d30169e0ae37829a1920eaf4423acc3846947, 0x0843cc10f55627adee2f9eea605e8409b125a90b763185c4eabde1d9fd81ebcd)
usr/share/man/man3/sqlite3changeset_apply_strm.3: 
	size (10034, 10035)
	sha256 (0x05aa35e3577c3cc38e39a5d135e47530b3955e3913367714dcab6a4c01681ae6, 0xea3c067f80b38b82c62a519fe6859bc92fc4dc8a4f523b45b694d431a7eb394a)
usr/share/man/man3/sqlite3changeset_concat.3: 
	size (1645, 1646)
	sha256 (0x58f4071f058aeb8647aa17c9da88b58c759ec20321366d350cec8b1c39f3cc47, 0x0aaa6cc84b26d1bf83cbcf467999fa9192b5ac3cd09ef3003c29d797596883af)
usr/share/man/man3/sqlite3changeset_conflict.3: 
	size (1601, 1602)
	sha256 (0xfed20caee9eacac92e169d22322bd1fdeeaa2624a3ed3bc43d21e94665a86f03, 0x7ac0e9fcebd63bb665914673e0bddc4b726a7fe00c131f70ae5e05b5e2f4efa5)
usr/share/man/man3/sqlite3changeset_finalize.3: 
	size (1537, 1538)
	sha256 (0x50b047ff4c5c87365c066d758e15bc5f28b310ba67f6c3f2e7918a9d08092fbc, 0x806ec18d1331ed2c5309fb7168fd636415ffd58b3d5d22d24deace68b7012a13)
usr/share/man/man3/sqlite3changeset_fk_conflicts.3: 
	size (931, 932)
	sha256 (0xb255ad1c2b0e34810a9989aa018b44b8e021f3097b9473c6084be2592b7739ff, 0x3d5d61d98f9a2cb2c829037eda6d63866f69cdc11b676a00dbc434e0d0596e70)
usr/share/man/man3/sqlite3changeset_invert.3: 
	size (1625, 1626)
	sha256 (0x150fcc6666dbdd6be46538d758b3f211aa8c59ac9aa75b3c83d509be6851cd52, 0xe692b3503e66070d1e3bf63a3cb1790ba4140ff3ac9dc18d0fbfff172fc64364)
usr/share/man/man3/sqlite3changeset_new.3: 
	size (2097, 2098)
	sha256 (0x760199b72740530bafb59c87383a45033772c9de08625721a968fd6a5b220490, 0x3865589388774a2c3155f00bc98aa699d10b37691ccaefdbf73698a55441f0b8)
usr/share/man/man3/sqlite3changeset_next.3: 
	size (1510, 1511)
	sha256 (0xe4835b1050b43526d22525be1c574ba07ef3fe3c7cbf8c44e7dc9d0bb7bcc6ef, 0x7fd1c6fdd11e5450aa237df83a548cc1e622eeeb28a268bc15794784b93ba3b2)
usr/share/man/man3/sqlite3changeset_old.3: 
	size (1968, 1969)
	sha256 (0xc586abc3af9e93a823b564016843d01edab8596ea4e1f9ed9a5ab00186c75404, 0xd85680a14d53538ef339c5f3b128c005da612d738e465a7c901719ca0794978c)
usr/share/man/man3/sqlite3changeset_op.3: 
	size (2388, 2389)
	sha256 (0x35a8e7efdc3ca685726930573345ebdabcd2b68b6513f53ae6dd9b7f64032443, 0xb14bdda79cd288a9b1afac4490448fd4fbfa12fd940d5d48604d7c5588be5211)
usr/share/man/man3/sqlite3changeset_pk.3: 
	size (1560, 1561)
	sha256 (0x2e3a339b62cfa9f1149bdb69d1767a3f985356d540c22ae862722b8fbed2f6a9, 0x13b65ae6d92f644174fdb05003dbecc8e2cf390ee067c8cac5606392a9a6421f)
usr/share/man/man3/sqlite3changeset_start.3: 
	size (3053, 3054)
	sha256 (0x97978286b4344bf9c9ae5f0cc196edb2d0aecf68fd4ab728008e52408cb53ded, 0x974087f75f16a5eac2b5b44811dc636bc80ce6b18a3be99e822a41336586c566)
usr/share/man/man3/sqlite3session_create.3: 
	size (2090, 2091)
	sha256 (0xf3b6a098602c5fac7bf98af9145786dda1fbaa3f24a888ee1bf74ba1c1e3518d, 0xc6a565f9e998e41877f1072c631951775ec8a38e8fbfc804c53b0a8cd5ac2cce)
usr/share/man/man3/sqlite3session_delete.3: 
	size (846, 847)
	sha256 (0x0732d71bcc17e5178d4e21dc00fd3519b9c98a20124b4416e32d77597565a272, 0xf704b1a78d992346a116dc8d9762943a8ef536ebce452974fe5517a0163112c0)
usr/share/man/man3/sqlite3session_diff.3: 
	size (2963, 2964)
	sha256 (0x14a2dc9edf9ac126928d78d4296c14a3d912e3bd3dd4c093a13c1d2a07ea8046, 0xcc7365dddae6c1016f934c81f6647a5ee0993b4fd3b822e823543510dcab8dab)
usr/share/man/man3/sqlite3session_enable.3: 
	size (1202, 1203)
	sha256 (0xc17efeabf9e1690a60841a0865566a9c2f92b13dd80e49cd871aa874714aa434, 0xa719f5b4f804cb2a76d077406178d62bfbc9ad07d228556fbc8a28690c31faf4)
usr/share/man/man3/sqlite3session_indirect.3: 
	size (1530, 1531)
	sha256 (0x0c86df167f67e6a6e08f1bbf75d66f6a5bf8d4ad3d8423000a104cfa630fab57, 0x60624bf3679c3aa4856af3488476e0232a8cfda61ad997974d6e2360f886e663)
usr/share/man/man3/sqlite3session_isempty.3: 
	size (1116, 1117)
	sha256 (0xd83c9a37c603f2d915c963f3bf8d8fdf55fa06d70af4720f3ed58144b65d9a47, 0x4bf78c760952b8b7620565eeb8ab1219a0731fa4fd9bbc719c39fad9d2fd218d)
usr/share/man/man3/sqlite3session_patchset.3: 
	size (1773, 1774)
	sha256 (0x28a8b3534ed52a3ca11ca77ad47a91f946c2f6aac05183314961db0a85314244, 0xbfc169239b4efebc6b7704a503aa95f2d59fb444ef7f4efc275ce7d51f118890)
usr/share/man/man3/sqlite3session_table_filter.3: 
	size (1123, 1124)
	sha256 (0xafcb77d1e1492c982d292bb30718ca07b8a8a0c0b1f7a7477c2da1bdde45932d, 0xebf798a62d8158f2c9439f05b30292ac10d178ce78f2b7f4adc36962d9f05d0e)
usr/share/man/man3/SQLITE_DBCONFIG_MAINDBNAME.3: 
	sha256 (0xb00904e9cfc5087f12e375943721888f51dd388997c4c6ee697b7b57839bac81, 0x48b024f5a8b06152b7cac67242bb25212ccb2e70ca81884e67ecd64c957a2b1d)
usr/share/man/man3/sqlite3_api_routines.3: 
	size (622, 623)
	sha256 (0x91cea48030e7e8f3723a5b7353d4193fdfdd019bea508168d7d061cd9638ebb2, 0x9c49b03fae22c34a6d3f5a6d555d3cf83f2547d27fd9cfcfc7a1671183420f0f)
usr/share/man/man3/SQLITE_TRACE_STMT.3: 
	size (2859, 2860)
	sha256 (0xc9fe9b22dbe5ecdfba292d6cb37c9c23017ea6dda7692736e25b9c95670fba19, 0xc0469726aedf6fefb960a701e23e3793f31bb434de6849eeeff9a129c9b0d061)
usr/share/man/man3/sqlite3_trace_v2.3: 
	size (1885, 1886)
	sha256 (0x2c45f45062c38c2175a8f8230b7c03ed0e0f3e87b94ead94406d68379e153ece, 0x76cf9ced69c710bfa2af8212eada67c804a0e8b3d4ae6aff385398c62e6afb1c)
usr/share/man/man3/sqlite3changegroup_add.3: 
	size (3719, 3985)
	sha256 (0xa0d60c360ea97e07367acb788dd367d2c3603418e6da1909c6e571f7d1d47637, 0xfe5d369b4e6fe533dbabb0eb3bc9f79888fb5e7c39bfffdab25464b2180b274a)
usr/share/man/man3/sqlite3changegroup_output.3: 
	size (1786, 1787)
	sha256 (0xbe364d66a9e436f20e121455309be022943749ab4914ff4db70f99fcbf1c95bc, 0xcbd1bf085232d5edb2bd62401b39b06a268137284b6b42c66bee280422c66798)
usr/share/man/man3/sqlite3_snapshot_recover.3: 
	size (1536, 1537)
	sha256 (0x3568abe27ebaf006648c581ecc4a31f1bcde618ab73719c0a2b1de65fe70dff6, 0xdc25ddfcd067e1ef02f762ecc5f9107e9070b6718cda98f7915cc89f89a722f7)
usr/share/man/man3/sqlite3_changegroup.3: 
	size (468, 469)
	sha256 (0x1edab153c29828a67ef1ab3f61fba5381b9774fd46dcf8542c7889f966016bda, 0x5e5c28bc964f30ddb8cefa3e2a754ba37823e13f449467e5fcc399f975624e51)
usr/share/man/man3/sqlite3changegroup_delete.3: 
	size (429, 430)
	sha256 (0x6d06d1a5800d1a7c0106a71401b5ecd48c2a624d040fd3565cfef43d61b5e6f1, 0x0e58b8999dffcea110f2ba262861b317b9e4c4c8db30015f394410315cdca351)
usr/share/man/man3/dwarf_get_cu_die_offset_given_cu_header_offset.3: 
	size (6079, 6081)
	sha256 (0xf131279506117571321921b9e38b0b74e81d675a62938b14829c61abf101bd2b, 0xeec179329746ead813921b9cea30f27edb29261780af2837fecefa4de63c0a30)
usr/share/man/man3/SQLITE_PREPARE_PERSISTENT.3: 
	size (2039, 2040)
	sha256 (0x17220dc41269996df30fb3fb669585e65d49203cf5fc3366b154898f1abae15d, 0x5ab02ac5f498716cc699dba9b1c88985b4426eed4c6c2bd4d6b2a16ad75e8904)
usr/share/man/man3/sqlite3_str_appendf.3: 
	size (2631, 2632)
	sha256 (0x467310395c058d94bf2981090a6dc84df12107aabd3e561b512867a1432c230d, 0x76f6b7c7a0226b2a9958bf383dd563f483c0ddf8ba5a7b142eacd7b5e40f03bf)
usr/share/man/man3/sqlite3_str.3: 
	size (895, 896)
	sha256 (0x91734c592f1c9e3240baeffd8dbf834c73fbd6c8b368cc85ab57acb429822065, 0xbc3a40882e4f73f704f7442f7a3425ec464bac2a714421fcff15bbca86142668)
usr/share/man/man3/SQLITE_CHANGESETAPPLY_NOSAVEPOINT.3: 
	size (2144, 2544)
	sha256 (0x067fd80a80b0f8180983833a57a797dc3ce2b026e9009dbcd3ee4f2a80243160, 0x7a1d9beaa523eba1c638841e9c3946e98f1a59eca81f8ebd95b5f2babde16403)
usr/share/man/man3/SQLITE_CHANGESETSTART_INVERT.3: 
	size (827, 828)
	sha256 (0x92771d13952eaec16377ade94a714fa7a8d2605929e461ce98f2e3dadf8ebcfa, 0x614e09cbc5232daaf8f50c67ca014dba70355b19aa05e57001e1b8b5ca30bbcc)
usr/share/man/man3/SQLITE_DESERIALIZE_FREEONCLOSE.3: 
	size (1687, 1688)
	sha256 (0xa9f5f8aea32fd8402fc3a1c7635f29b92c665cd1fc6d72a4c4797dba0998cf22, 0x84fee87edbda97ab08231dc5cbf5ebb55ab3e366a0c77fdf8fd70baeee615cb3)
usr/share/man/man3/SQLITE_ERROR_MISSING_COLLSEQ.3: 
	size (10956, 10957)
	sha256 (0xcc85585932c15c06ca0d31dc8732be44350e80724cbf4a28a9647e1a51bd6b2e, 0xed1e94aab0b1c4b2c43cf6529d4be44f1b6e2ab39b1ea3a947b051814a793a81)
usr/share/man/man3/SQLITE_SERIALIZE_NOCOPY.3: 
	size (1025, 1026)
	sha256 (0x82f36f279a4a0b69ee8431c065dcedb5589987df534e9f7d9598b2f530bdd994, 0x2936cedb114a8811c6133311628bc2203ea894f9f7c368e85d94ea237744cb5c)
usr/share/man/man3/SQLITE_SESSION_CONFIG_STRMSIZE.3: 
	size (395, 396)
	sha256 (0xe0c0114fbdb0c3209626cbd8ffd300f356cdd84148426c1ae9b664a96d6a7ff3, 0xf35156358e0fbd21d071256292de7ef290f6431c4d00eb1e2829f6976d5d0a8a)
usr/share/man/man3/SQLITE_WIN32_DATA_DIRECTORY_TYPE.3: 
	size (708, 709)
	sha256 (0x019614fdd8af8474939b085d4c32a15611122915d9749a1bf8fcef30c8dc7bc0, 0xe7b9be1fa1ba8121eb7e6ee26f55c6b8fc378771de994282ff6b67afa00993c8)
usr/share/man/man3/sqlite3_deserialize.3: 
	size (2406, 2940)
	sha256 (0x77868f378aebe3839c342254da5ab639eeaab5ed43b5dde44a99cdc6d4674d18, 0x4e4b56a444aafa867d44d8b41fc39c05c87b0241d2d477fb5ae85070ac4d76a8)
usr/share/man/man3/sqlite3_keyword_count.3: 
	size (2837, 2838)
	sha256 (0xe48906ee8da99a7e1c923d36d7625a36ef2245989946784b0d9e583298a83c99, 0xa9168121cc2e3119a97bc1fc82a7e67f039bd2d95d129ba598918438637f278b)
usr/share/man/man3/sqlite3_rebaser.3: 
	size (4462, 4463)
	sha256 (0x93f3495f99f6af9dd6120e677e13f110272ce2534cf0bef3608d03f28cf28ac8, 0xa8a1d2900e6ca88fdc20e2d8584c753de2014a6e35190911de64597398437b37)
usr/share/man/man3/sqlite3_serialize.3: 
	size (2442, 2806)
	sha256 (0xf88b4b501a625c6ed9bf1aa44a34eeaf4040df5faa7a5ea73408a486059907d3, 0xf7f54676349cb3bb0165f6d50545509eded867d1373ba8c16ee67a890f7c4e35)
usr/share/man/man3/sqlite3_set_last_insert_rowid.3: 
	size (642, 643)
	sha256 (0x6bcd3e51311a0fa612c940fc8aa818b330e3b53090d3b97e999a5f1b895d9174, 0x3478b2133e7adbec4276a50b5773bab037abb19fede084fbcaf70551943f5cd3)
usr/share/man/man3/sqlite3rebaser_rebase.3: 
	size (1119, 1120)
	sha256 (0x1443286a413c9e91d6f83504845c443c31a81e47eacc461b2ca0d2f287ab05d2, 0x387cc67fe6c4ebd85c1fbd2ff3ae6f91d6cc69abe8f630fd0e24968b3d5e1930)
usr/share/man/man3/sqlite3_str_errcode.3: 
	size (2044, 2045)
	sha256 (0xc88e9f03e5f0afbde919b8b2ccacda6222b1689a962b95445a4ca7f503ff720a, 0xba1b49b6fa90bbeb57660553003859cde34e726a7c844c30a5dea311ad369ba1)
usr/share/man/man3/sqlite3_str_finish.3: 
	size (976, 977)
	sha256 (0xf2261fe68183bc7c19ca8b23cf7ac68b24549009e47ea3d43e0a129fbd16a459, 0xf4853cb80663235cb27ed5eea75f9be8b339ed6c4298a85d41fef9e74b7f389e)
usr/share/man/man3/sqlite3_str_new.3: 
	size (1499, 1500)
	sha256 (0x2e90b489aded533c8ad1630f56df00dd74d540939aae43d0443ad9e41ca4010b, 0x984996f4896f183b79eb379235c9c6ded81f6a17b81635af1c16b45256b55894)
usr/share/man/man3/sqlite3_vtab_collation.3: 
	size (1895, 1896)
	sha256 (0x91d8883b97f08eaedae7cd82f839ea6242ebe170ed508c69549fa577a7371ae5, 0x5e74d40c00ca03697930bcaab057ae79d693fcfb2a3b95ec159b93c2e8287869)
usr/share/man/man3/sqlite3_vtab_nochange.3: 
	size (1602, 1603)
	sha256 (0xa3c31442f170641d82531edbe2c072a6f46fff09cd123b5fdffac78a5ae2d773, 0xd68851a14373e340f21f5d0db79195231101d9a534e9cacb2cd84ddd020c5259)
usr/share/man/man3/sqlite3_win32_set_directory.3: 
	size (2140, 2141)
	sha256 (0xa3daf949d2360cd2bd75bfad90283292f43b88c801f47202557d7a1b97c2fac6, 0x93e896a524175bcb1c21bb8ef10af2b1a354b0e0d283bdb2c695f380185599ba)
usr/share/man/man3/sqlite3rebaser_configure.3: 
	size (739, 740)
	sha256 (0x91c9022077972130225aa9c8105468ad7ea03c23241fdcc455217d0036098cb5, 0x2b46fb236da28449cb655c5201bb2f344a0d986de64e064969b20e0bf1629575)
usr/share/man/man3/sqlite3rebaser_create.3: 
	size (646, 647)
	sha256 (0x0d651f66c16f9a94d2ce0f8fed0f67986e84f147289333948b77cc56b5605e40, 0xb6551763313ea0ca477af4ed190253c90af7b0318f5d81b10ba7325c02c72bd8)
usr/share/man/man3/sqlite3rebaser_delete.3: 
	size (582, 583)
	sha256 (0x1fd6692a1cda886e0ca060b1c3cbb1764b588554514ddd4e19e47a8f02a46ca7, 0xa05255b400f118d73493c7d7de45e1bcbff742b3dcd08519947aca3e89d3ab67)
usr/share/man/man3/sqlite3session_config.3: 
	size (1803, 1804)
	sha256 (0xc73c64c3f1c8365d08f91cfb86eed20099e919af377f18ac172f6e13f62301bc, 0xaa07b0132d2c4b3658c6e7eb1c0d6f73a38831c277765c3379f430ec9c3d78d5)
usr/share/man/man3/SQLITE_TXN_NONE.3: 
	size (1562, 1561)
	sha256 (0x91447306aab22077c98843477ac4c4c21f51598ca7a27ac8277c8e949bd7c20b, 0xf954961259637491d709a22ae867cd4d8e324f64b4e768250e7af5f259e5e1a3)
usr/share/man/man3/sqlite3_autovacuum_pages.3: 
	sha256 (0x9a82277976654d44ebf0416a056f160ce1feb584dd13b6a6651e1e822fc2df9b, 0xf4bb78670d42bd18d2ad5e6054f50138b0a0e6f12ec0bc935d326efd642f7338)
usr/share/man/man3/sqlite3_create_filename.3: 
	size (2946, 2947)
	sha256 (0x1f667da8032ab380730369dcd84b8870308ad77e169b8d313d570d228b3f33b6, 0xff91232f8141aeba9a3b7b10566a99f49df7df8507f1e1f2c20f158adf80eb83)
usr/share/man/man3/sqlite3_database_file_object.3: 
	size (1183, 1184)
	sha256 (0x0fa393ec3e4829ffff6eb79090348c831a53c22c59308f4558f35d9fc3032db1, 0x63ce63290fd5b7196ead6793f98516930dd50a02c5b0a325089e77649ef1b915)
usr/share/man/man3/sqlite3_filename_database.3: 
	size (1960, 1961)
	sha256 (0x556a3d4ef41c67e275452763136b3895d42e05ad796ec378a8ad23ab9dc691d1, 0x287cfa6b6ee0a5ba7dc503ae816acfae439096f2a27ba36558a4570563ae8783)
usr/share/man/man3/sqlite3_filename.3: 
	size (794, 795)
	sha256 (0x6e0ab364ccae0a6c5404927eaaf7b8206606d298d3d3b7efd6b315fdcdc1b231, 0xad365988b22573aad24eead22cd767f6f9b442de33b184c20d6a7c1c568b0e94)
usr/share/man/man3/sqlite3_stmt_explain.3: 
	size (2088, 2089)
	sha256 (0x89126e53a4e35e8fa6fb3a6b0e834af9ad0741ef5eac02a491f6c849e2d92667, 0x46e1c0ebe60368247bfe3dbb6c4af6ced51cd48287887a4fe864b54d34a70793)
usr/share/man/man3/sqlite3_stmt_isexplain.3: 
	size (687, 688)
	sha256 (0x540b06a70765743b91ab447511895bf7cd5b89f101ed25cf6b750d51afd2a902, 0x7e7fc25bcf80df0276fe39074739cfef9abc3a2b904673f7e3b9ea6e9c20a359)
usr/share/man/man3/sqlite3_txn_state.3: 
	size (918, 919)
	sha256 (0xbce545336fe8b78fd00484c86ccce61cee35f018c84a36912cbdcf533f44c68c, 0x2e7ba42106605d66fa49f51ee656b589e6367a1345c794d03f7d6ade79ba4963)
usr/share/man/man3/sqlite3_value_encoding.3: 
	size (1440, 1441)
	sha256 (0x2a851833afbbe6244b2347dd31d9134814521e4c92379c3a8ac29f3e2930f0bf, 0x130ee0ee1fdcfc9c6d80ef5a5165a5003dbd93978b743ae27190a3107baa316b)
usr/share/man/man3/sqlite3_vtab_distinct.3: 
	size (4106, 4107)
	sha256 (0x262c720365e70b41a269b70b1b06e9f3b6c159286aa9d08c75e31a28288a216c, 0xac9d9ce2a9112ffd58ae5ddf86c52ad7f31498cb43ed838b1e4e652caae16127)
usr/share/man/man3/sqlite3_vtab_in.3: 
	size (3524, 3525)
	sha256 (0xa7b84618a0daf1a3715a1cd51dadc94557b8dc9f47043647d15defd486ddcbb8, 0xf9441e0af99fdf3e25a6dbf81ba7a9d44661507201a6dc9aaa6f542f11b32b79)
usr/share/man/man3/sqlite3_vtab_in_first.3: 
	size (2568, 2570)
	sha256 (0x920e965829561114a4e4113250ecee8a3c0d2b06ec1acfb40d4168ea953375a1, 0xe7a33d900367cdcc0b1bd10d6d4862820b750b81b13c4881b7072e3df5a9804a)
usr/share/man/man3/sqlite3_vtab_rhs_value.3: 
	size (2540, 2542)
	sha256 (0xbc7a0e35c82c2c32b3c7ee49f9ee2c0f03815c5e0e16171622f13dc28dbd0623, 0x273f7cf839ef37750d97115b8db75e60d5ce727e916e3bd2ae74dc6ac6519bec)
usr/share/man/man3/sqlite3session_changeset_size.3: 
	size (995, 996)
	sha256 (0x0b254e36901c7ef8b8d709b58d59e5352384a4e19c977b71d3d740b07f8a874c, 0xef1c4ad0e3d5b7b9e606e1df24e171df5bc06228813972357a1975e25ad18c5f)
usr/share/man/man3/sqlite3session_memory_used.3: 
	size (618, 619)
	sha256 (0xc1b13152301e2cbc35444e6a382db834a114f45ed84273de513957e923c1f90d, 0x266171172a66216cc7af6b3bd8cd55ff42796e32428f828fa2d474d2570302aa)
usr/share/man/man3/sqlite3session_object_config.3: 
	size (738, 739)
	sha256 (0x5eadd4e8bbb7a022a54247aeb11bbb4532ca06ae377bbb907dd7b1aaa34ef15a, 0x82279bfa3cda699c4cd1da344277f72faf15191e4545f595e527380c06d7d414)
usr/share/man/man9/bus_dmamem_alloc.9: 
	size (26799, 27077)
	sha256 (0x34087958a56576c5a0506fbc41b9533c998e844527f56ee12d9c894b892004d0, 0xcf1e4e97d4a385d08fbe62c63a401f13b8e93f183fda113c989e251c99965963)
usr/share/man/man9/bus_dma.9: 
	size (26799, 27077)
	sha256 (0x34087958a56576c5a0506fbc41b9533c998e844527f56ee12d9c894b892004d0, 0xcf1e4e97d4a385d08fbe62c63a401f13b8e93f183fda113c989e251c99965963)
usr/share/man/man9/bus_dmamap_create.9: 
	size (26799, 27077)
	sha256 (0x34087958a56576c5a0506fbc41b9533c998e844527f56ee12d9c894b892004d0, 0xcf1e4e97d4a385d08fbe62c63a401f13b8e93f183fda113c989e251c99965963)
usr/share/man/man9/bus_dmamap_destroy.9: 
	size (26799, 27077)
	sha256 (0x34087958a56576c5a0506fbc41b9533c998e844527f56ee12d9c894b892004d0, 0xcf1e4e97d4a385d08fbe62c63a401f13b8e93f183fda113c989e251c99965963)
usr/share/man/man9/bus_dmamap_load.9: 
	size (26799, 27077)
	sha256 (0x34087958a56576c5a0506fbc41b9533c998e844527f56ee12d9c894b892004d0, 0xcf1e4e97d4a385d08fbe62c63a401f13b8e93f183fda113c989e251c99965963)
usr/share/man/man9/bus_dmamap_load_mbuf.9: 
	size (26799, 27077)
	sha256 (0x34087958a56576c5a0506fbc41b9533c998e844527f56ee12d9c894b892004d0, 0xcf1e4e97d4a385d08fbe62c63a401f13b8e93f183fda113c989e251c99965963)
usr/share/man/man9/bus_dmamap_load_raw.9: 
	size (26799, 27077)
	sha256 (0x34087958a56576c5a0506fbc41b9533c998e844527f56ee12d9c894b892004d0, 0xcf1e4e97d4a385d08fbe62c63a401f13b8e93f183fda113c989e251c99965963)
usr/share/man/man9/bus_dmamap_load_uio.9: 
	size (26799, 27077)
	sha256 (0x34087958a56576c5a0506fbc41b9533c998e844527f56ee12d9c894b892004d0, 0xcf1e4e97d4a385d08fbe62c63a401f13b8e93f183fda113c989e251c99965963)
usr/share/man/man9/bus_dmamap_sync.9: 
	size (26799, 27077)
	sha256 (0x34087958a56576c5a0506fbc41b9533c998e844527f56ee12d9c894b892004d0, 0xcf1e4e97d4a385d08fbe62c63a401f13b8e93f183fda113c989e251c99965963)
usr/share/man/man9/bus_dmamap_unload.9: 
	size (26799, 27077)
	sha256 (0x34087958a56576c5a0506fbc41b9533c998e844527f56ee12d9c894b892004d0, 0xcf1e4e97d4a385d08fbe62c63a401f13b8e93f183fda113c989e251c99965963)
usr/share/man/man9/bus_dmamem_free.9: 
	size (26799, 27077)
	sha256 (0x34087958a56576c5a0506fbc41b9533c998e844527f56ee12d9c894b892004d0, 0xcf1e4e97d4a385d08fbe62c63a401f13b8e93f183fda113c989e251c99965963)
usr/share/man/man9/bus_dmamem_map.9: 
	size (26799, 27077)
	sha256 (0x34087958a56576c5a0506fbc41b9533c998e844527f56ee12d9c894b892004d0, 0xcf1e4e97d4a385d08fbe62c63a401f13b8e93f183fda113c989e251c99965963)
usr/share/man/man9/bus_dmamem_mmap.9: 
	size (26799, 27077)
	sha256 (0x34087958a56576c5a0506fbc41b9533c998e844527f56ee12d9c894b892004d0, 0xcf1e4e97d4a385d08fbe62c63a401f13b8e93f183fda113c989e251c99965963)
usr/share/man/man9/bus_dmamem_unmap.9: 
	size (26799, 27077)
	sha256 (0x34087958a56576c5a0506fbc41b9533c998e844527f56ee12d9c894b892004d0, 0xcf1e4e97d4a385d08fbe62c63a401f13b8e93f183fda113c989e251c99965963)
usr/share/man/man9/bus_dmatag_destroy.9: 
	size (26799, 27077)
	sha256 (0x34087958a56576c5a0506fbc41b9533c998e844527f56ee12d9c894b892004d0, 0xcf1e4e97d4a385d08fbe62c63a401f13b8e93f183fda113c989e251c99965963)
usr/share/man/man9/bus_dmatag_subregion.9: 
	size (26799, 27077)
	sha256 (0x34087958a56576c5a0506fbc41b9533c998e844527f56ee12d9c894b892004d0, 0xcf1e4e97d4a385d08fbe62c63a401f13b8e93f183fda113c989e251c99965963)
var/db/obsolete/comp: 
	size (144030, 144160)
	sha256 (0x0d1496272456d2f808efa6b9125016f52b4381c60f92520fdde1bd8d0c3e5189, 0x971b61920165628283278a3975cfca5c8f955f23ce5267668ed9e50fbc65e596)

stderr:

Test case: usr.bin/mtree/t_sets/set_debug

Duration: 63.759565 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ mtree -e ]

Standard error stream

Fail: incorrect exit status: 2, expected: 0
stdout:
usr/libdata/debug/bin/getfacl.debug: 
	size (29584, 27368)
	sha256 (0x3b731981d29895dc07c091ee4164bc22a25c7e88d2b001c9e69d0154cca341c3, 0x37aca71541bfd6fecf277cd38b8aab52418b15fec35d54991c9ad33316bd53c3)
usr/libdata/debug/bin/rump.dd.debug: 
	size (74960, 72744)
	sha256 (0x070a16e99ca91338d96803ff95884740c6cb57414de09e1756c0986fda7a863c, 0x75eba88f80335ed53f5758aa7d567af7062c23ca8a179f7d06992e41e29da942)
usr/libdata/debug/bin/cat.debug: 
	size (30136, 27920)
	sha256 (0x26fc7bc5f2c085a49583cfc94e607c783cf5a318676c1501362e3aef262caf6e, 0x61de84fd6889851dd1fbfc37311c15e5a7e96c0ded33700834a2e54b465cf8e5)
usr/libdata/debug/bin/chio.debug: 
	size (48896, 46680)
	sha256 (0x7f6c2a688677f9edb2d6e4fe0b074cc586e43c100c499e21469fce4dcc2c06a6, 0x85dd0a0a26ead617f8e27d0f93538d690428e3be1d7c0dec2dd229304e1cc435)
usr/libdata/debug/bin/chmod.debug: 
	size (26768, 24544)
	sha256 (0x59282dc19cd6d2d3080375880cefe35806d1de51a7dfc65428b215a2906b93cb, 0x6857ce2700775c329e4e55d2a0ec80f96ef25e32dbb0ac5cea90cd1ef12798a1)
usr/libdata/debug/bin/cp.debug: 
	size (55072, 52848)
	sha256 (0x0ab35128a1b62d86654089ec04d873878eed5dc8051e4db010e3ac6b451ecee5, 0xaf5e4995058a68584b074b59c9ee8bb7aa7c5a1c3c3de0c1a85094e6b7075184)
usr/libdata/debug/bin/csh.debug: 
	size (543424, 541264)
	sha256 (0x1fa019fa2080c9ef629a804d028bb5ed7cf04eb5d292b8705e7c6472a33dc2c0, 0xd02ef60988bfad38a92f04dc4cca6369d2efbc3a897625f64891d83ec4b3ca49)
usr/libdata/debug/bin/date.debug: 
	size (36520, 34296)
	sha256 (0x73845d4e4fc231afb34589c98fc795f3dc6a2c5ec06e5f671b71d4a6b670e73c, 0x6fe98b60b8ef0c5c51f64ed2ac71dab25e5ab14675d8f62a1a0ae53e671850d8)
usr/libdata/debug/bin/dd.debug: 
	size (74504, 72280)
	sha256 (0x6e181409a709e9fb6844ce28863b64a4e924aa61006f3448dc1a6c3dc8c0886c, 0x6ac89897e5941fe5c33a60c9735bbc1ebef3fdb72532f6ec91613613ab9beffe)
usr/libdata/debug/bin/domainname.debug: 
	size (19984, 17768)
	sha256 (0xcfb4825c7a6dd144690a21ed001cbee730c854e2ffd717157c876af01a44a256, 0xe2a37edd0ca4e2377bc323e8764ec54920b6693524ace8841336f3e54e5bace1)
usr/libdata/debug/bin/df.debug: 
	size (37416, 35200)
	sha256 (0x9544d48d564384c1041232e951d1cdb8e5e3e07f6443e0e21e1787b0e4952620, 0x8277aafdae8c4f7dfef7254b80b9a10d82afe847f6d9390f68e64647fc15dc65)
usr/libdata/debug/bin/hostname.debug: 
	size (20320, 18104)
	sha256 (0xb51324237eef675b482c4ecc16994ad1075811ccd015470203f34bac3e2a8f31, 0x3aa8bb4ea260d97cb3bee8fa15e6aec0bd43b4dc25edf6f1e649aad5c5ee6ab1)
usr/libdata/debug/bin/pax.debug: 
	size (354976, 352752)
	sha256 (0x51773fc58a6b05f0f2d0daef1cfe5c3e4b441ab28ed494235509eabff48bd922, 0x8b4a8e59bbb8ac38f8e6ed17160f2a037812dce9d68c2c4b30c0898a621fd39c)
usr/libdata/debug/bin/echo.debug: 
	size (19816, 17592)
	sha256 (0xffbe42c0c75db29c6cba61b02e1c9c59fc043750c5be6e4dee6f40e2e57000cb, 0x1f8e3fbff847e1b7e52e0fba0d524b80fe2f76c1181e0b35656ff1c490abe009)
usr/libdata/debug/bin/ed.debug: 
	size (153248, 151032)
	sha256 (0x8cff2352e9ac536b06a2a683d4649f2bb0057ef770e13a3fb4c8a2f66217c383, 0x8193156299576a55d5022d542c1bb5dbb9bbec3392c14ebbc9f6e6f75c3337fa)
usr/libdata/debug/bin/expr.debug: 
	size (33640, 31424)
	sha256 (0x1a71ad2d53d909e30b0dcf81e33fa448847d14db3bf3cb31b997fafa5175d0f4, 0x9a58de1c6a8f9bebcd0277dfa9aac0ea40cdea43b11cc4f42a801965e7199b0a)
usr/libdata/debug/bin/kill.debug: 
	size (26344, 24128)
	sha256 (0x8099bb08c6869e0cd96bcadaaca99951540df9c6b1888d835441d39dce48269d, 0xf26d2ef5fc8ef3c4356606e20103ac38ba8179d01f318d2610e8a8a3accf577a)
usr/libdata/debug/bin/ksh.debug: 
	size (825344, 823128)
	sha256 (0x4cadcf0cadda3245cc3dea7490f67f259e35a960912cf2c4a47a2185b26186fb, 0xce8681276453ae56cc6ff2e4d5fdbcd8f12af36a320329b0477052a62d24e973)
usr/libdata/debug/bin/ln.debug: 
	size (27224, 25008)
	sha256 (0xd4773d24ff325067da8a09148570ff443ed264de972bfe442f7e65163b3fd093, 0x4a4cfef9be8638f7b9db88b432b057aac500933cf855382202118dfc4c57775d)
usr/libdata/debug/bin/ls.debug: 
	size (76824, 74600)
	sha256 (0x9d8a0bf488f64938148bfd1c049bf21d6b2b489d983b52286fea741a55d8426e, 0x566b09434444621e9fef61044a9b115a438dfbbf536ea6bfa958013df7e564d0)
usr/libdata/debug/bin/mkdir.debug: 
	size (23592, 21368)
	sha256 (0xeb23c38c8e6e927b2457772b7c25e08823f7f86105117f3e632cc4038c21a9a7, 0x1bf084d9eb9204a6fc8927537e4e680dd19a7886097537adba6c059a2e9e7d11)
usr/libdata/debug/bin/mt.debug: 
	size (27568, 25352)
	sha256 (0x512df9cda91ba4b34ace1c2badf9cbe74bd8a44cd00eb837b37b48eb2a3fba25, 0xad78dac8440f44c1317b6e4f875b1e987b8af70b0237d178657616dfe5197dfc)
usr/libdata/debug/bin/mv.debug: 
	size (31880, 29656)
	sha256 (0x55bfb170823b1380ec5624c99aa198c55979070e56d3a83ca40ef11ab7867433, 0x5b049c877edeb645cfbe6ff044e061930cacfbb4b69a4b609a3c299228744200)
usr/libdata/debug/bin/ps.debug: 
	size (141680, 139464)
	sha256 (0x5bad8bbbc1ede6314321b3ccc47af1cca90ced13322b0067f144ff755c1cf04f, 0xfa0d6756ab69181e5cc803364da23b9e4b02bf72d515a5e0a67192ec109567ab)
usr/libdata/debug/bin/pwd.debug: 
	size (21656, 19440)
	sha256 (0x0590b08c644631e8cc0f4a128faa7be246f78ce04af53c739524581182f73f79, 0xc8025b06d864575797878fbc65c0a551696ecc71c86cf39cb9b6822426cb6b84)
usr/libdata/debug/bin/rcp.debug: 
	size (56128, 53912)
	sha256 (0xdd5c2a91df3d0b1a972209a669095ded0bccba692413b90b2c0aae47727e6514, 0x3eedbb46f4bd54c2f9a2dd1473f1eb50ab5abed28a49412422caee6c0d6afbe3)
usr/libdata/debug/bin/rcmd.debug: 
	size (36824, 34608)
	sha256 (0x2c8857e158190befa0361415c6147b91362600a09a2410e2d85ef2a2df891606, 0xc85bed735da9b92ba0b128ceec13903da3ef2dc1578bdd43d156a8e3fbfdcd14)
usr/libdata/debug/bin/rm.debug: 
	size (34080, 31864)
	sha256 (0x98057d620f42e4558e0b84da605bea19dc1a45f076d90511ad85290b816ab5d2, 0xebfeaf39d40ed5318c12c30d55cfca8b7b06034f629b1fe75b94f0f5224dfe67)
usr/libdata/debug/bin/rmdir.debug: 
	size (20480, 18264)
	sha256 (0xfc8bea91d88a532e701ab308ffbc84a6d235d7ae378c725fbe0e118611ca52c6, 0x755629a218013aa6e3826ef7d0d8cef5dc00f38288ffda67a3454ef545eef8db)
usr/libdata/debug/bin/sh.debug: 
	size (618224, 616000)
	sha256 (0x120ad0a5c891ba787bff7fdda04a08ce19c669cff921f3bbb8628ba4f0b2d72f, 0x0edfecfb1101604ea126539a94f14cef3c5434abd2a74a918ec99b6ce28a431e)
usr/libdata/debug/bin/sleep.debug: 
	size (25432, 23216)
	sha256 (0xeb1855a02cf8669462d47762cb5419f6a79a3e537e9200fae9893eda391eb3b4, 0x357d452b5ff880ecb9c871e221a9ff3c892787dfe67b9095503a257dfb248cd0)
usr/libdata/debug/bin/stty.debug: 
	size (56680, 54464)
	sha256 (0xcf4864fe3332cb0d2f875bae64837428579d81aa06aea423296811b8d5d9d4d3, 0xcffec2863d166ed57a47f4dbba5b96f72299134f2bd33f6d13142225f535684e)
usr/libdata/debug/bin/sync.debug: 
	size (17568, 15352)
	sha256 (0x3d93bcf374d8cc0e2c66fa0e19e52411f61f38828ad589a7670bec9786a15125, 0x4ba401c0c9e2c5dfdd0aff180b2b189f4544437dbfa9697a75ca0a957bc35362)
usr/libdata/debug/bin/test.debug: 
	size (37968, 35744)
	sha256 (0x3b712e055ba661be4d5d88ea0990a465ccb2938bb0be893f7ae3402aa9c28c9f, 0x07e8da79584f3e56043fdef313dd8c9dc26f615b1d09fba4248b6914c5a90039)
usr/libdata/debug/bin/cpio.debug: 
	size (93392, 90872)
	sha256 (0x4e552681a97201dd1d4b59f5782f42bf5480c6d8ad0f6b81d638b99a7ffe43ec, 0x33cc9bb2425f185bdb55ee8ab19dd57fce83c9758aec99658fde794ea3ff345d)
usr/libdata/debug/bin/tar.debug: 
	size (152208, 149688)
	sha256 (0x9285a06abe554db93a387c2e69a83ec423633608a6fb4a1fe9337cac47b6b4b6, 0xc4be5efe103061ed2dac2b79758adb0e3c157c1d9e0b52eccaef5c1b9f6fdbfc)
usr/libdata/debug/bin/setfacl.debug: 
	size (54784, 52568)
	sha256 (0x9dea5588fda57aec92469610f15108a0d77bf1e175229912b6c9dd49a3a6b6cf, 0xe93874a32009a5a70952ed2cabd8041696e08433e2ab27ad877ef52fc7f4bb72)
usr/libdata/debug/lib/npf/ext_normalize.so.0.0.debug: 
	size (13824, 11832)
	sha256 (0x41cd89d720084f418b232f12798b6b97f0019e7379d475315ae9bde56ac7e976, 0x61db88996b4ef02f5edafca83019ae64d9b384858b6848bcf4af253eabed91b6)
usr/libdata/debug/lib/npf/ext_log.so.0.0.debug: 
	size (15640, 13648)
	sha256 (0xc2e45450eec4ddc68a989b3460f5b798102152c02d954881e828bd71c5ccbdc0, 0x23566df4821ed48f50d6a57d6d219381abdf012e17be4754f62d00f5906e2eb7)
usr/libdata/debug/lib/npf/ext_rndblock.so.0.0.debug: 
	size (13624, 11624)
	sha256 (0x885b76c5f9de802bab0be2686431c5b948116c756fec4c9a5d5a0f73e722984f, 0x77cc76844e83343b317f074c08a441eeda5cb5cccfc66750aa0a7d3cbfa7b99e)
usr/libdata/debug/lib/sparc/npf/ext_rndblock.so.0.0.debug: 
	size (10804, 8980)
	sha256 (0xb4b3ca9d588783856c47b9696f97321246adabebc54fe4e41175ab818f27f77d, 0xea16a0b404839506bfe4922a487e58e944557f59347e5389e3d64bd25fde6d25)
usr/libdata/debug/lib/sparc/npf/ext_normalize.so.0.0.debug: 
	size (10940, 9116)
	sha256 (0xed77ed4c36873e4920e3ea5c4e3558c55d87d7179988adbc2a7280cd77d57dd6, 0x9748db18a50f9687c4a0a05f0878f0f71b6009704a28281e98c9677587d00507)
usr/libdata/debug/lib/sparc/npf/ext_log.so.0.0.debug: 
	size (12824, 11000)
	sha256 (0x6b421c0f122500dd3ee1a290f6801911922e25f46eedefabb01bc75f01345bb7, 0x0378758f06f05513e8fd499bc60d7533b0a4ffb2747bb2d85900277212ca34b8)
usr/libdata/debug/libexec/ld.elf_so-sparc.debug: 
	size (359572, 359060)
	sha256 (0xa76d0f4eb172da59d5e61b97adb3dba501c843e4b40934012107f139ad5fb1dd, 0x0db24a82bee483bd6650fbe9b575b573bcfb557d7c7e17ddd5943382b79041f6)
usr/libdata/debug/libexec/lfs_cleanerd.debug: 
	size (309200, 307040)
	sha256 (0x575c62a097f37904706084c838b4cd05e91e3345bb7f93240060938cf6e4b2c7, 0x45d773ad69b5507111396eaf4449f1472134322a434543a9edacc5ff8f2d7466)
usr/libdata/debug/libexec/ld.elf_so.debug: 
	size (436480, 435360)
	sha256 (0xa1dd9cbe144af1922877419e83a61d81f37186cd7310adec381f65ef3cca07ff, 0x00f62ca7ef2a7a25826deaa73b77fdd99f58a76101fc1804a2b1abf51c8bba21)
usr/libdata/debug/sbin/dkscan_bsdlabel.debug: 
	size (42776, 40560)
	sha256 (0x08ef9700726e4fe91eb4d96e501e20e9f38d4e603f808ecab3f5702ab499e2d3, 0x66751c46f00e60d926066f282c192adffff8da610aedf8bcf1ac6947cb4531c4)
usr/libdata/debug/sbin/dmsetup.debug: 
	size (141744, 139528)
	sha256 (0x9cd71077b01f974e4e32ae9d22c498bbc7bff9cb1e383e6421988042193273a1, 0x54186dd0fab326f2962ef94797610176865ea61c372821c6fb0d5e2f60945c1c)
usr/libdata/debug/sbin/lvm.debug: 
	size (2205952, 2203456)
	sha256 (0xf3612a21854a59612c7a2f85f76b66f3c0e9c9836be7a371fcd5836d4107a551, 0x63ac04ca0d0c2c5c6db4c97dcba832f9581c60978af08f1dcd97cb4c4a1a1bf4)
usr/libdata/debug/sbin/dhcpcd.debug: 
	size (1239184, 1236968)
	sha256 (0x633a9c6a224c8673d8a59385228749ae4b88a8a0b3493d015f872714a4a097d2, 0xb53f1eda5ae0528c29d6a005a62b7af80c869c09c2b7aba527849cf519ae0f69)
usr/libdata/debug/sbin/amrctl.debug: 
	size (41136, 38920)
	sha256 (0xdb28b8122f2542717f742d612618f8ed11ebb1a194100597251eb632b452a175, 0x281f30ccf5597337bf67528a30582173e198a37c1490a74c8c42bd913968c6e1)
usr/libdata/debug/sbin/apmlabel.debug: 
	size (43960, 41736)
	sha256 (0x3e1c14c92f91799ed2591c67401e5ff2ccf17f93ee409f34e2bf53e84efc44ce, 0xafaef8ecac919293e842182574c390ee7abf5a7641c116f6e9ac78cfcdda1a50)
usr/libdata/debug/sbin/atactl.debug: 
	size (63488, 61272)
	sha256 (0x79c6cb04b6cea91a2b25e61e87ea090c1c244bf4dc396d88bd3e83fdef630f6e, 0xb8a120d70f9b6d286522a1816d08fc7ba4b2fdcde0f0626e9a922490397ce769)
usr/libdata/debug/sbin/badsect.debug: 
	size (44792, 42568)
	sha256 (0xad2dbd3f3433e5effa2776514a986a6948c4038774f3764e9812484444395b89, 0x0d23bc08cccb929e51630f86fbc41b3c9c879b7b945866492f2dad669bfdaf52)
usr/libdata/debug/sbin/bioctl.debug: 
	size (44696, 42488)
	sha256 (0xb2457348ed5551612796e0649c051a2db5cc71baf7e8e82d6ee684e30923e896, 0x697ce202ef265ab1b9d7517a21e37f83ef31394cfcbf3d62d48ab8049bda887f)
usr/libdata/debug/sbin/brconfig.debug: 
	size (66248, 64024)
	sha256 (0xba17b49179fb69f7b9a50edb18028b79c43c79d8aa3ffd22f0b69ed89830d0b9, 0x31ec8bb5345726fa7f454207bc053c3597a2a6b6f94d7bb6708bc4856095fb30)
usr/libdata/debug/sbin/ccdconfig.debug: 
	size (41864, 39640)
	sha256 (0x368c218ec76480bab0b5a4b62229175dd2780087dd9e6af95df0529050e41106, 0x50ac4366a873734d4d1592a0613ae7fec392a69d40b75bbc461aad560d9051cc)
usr/libdata/debug/sbin/chown.debug: 
	size (28464, 26248)
	sha256 (0xc8fab5654f42990cd1bec379513e670fe8cef480f2d2ee8e326e2a796eada9de, 0x9849d2bc8c965bb1e11df94a601e8a49881ddce79de036985561be98473d58a8)
usr/libdata/debug/sbin/devpubd.debug: 
	size (27744, 25536)
	sha256 (0x47b800907dd544e71a4448f91632cb0de089fd28acb2f0d4e96e1dc3d5d96538, 0x72d51e4eeb3ff690a203b98dc44a19d8d8beef37d5e446a52fe5915afa45b09f)
usr/libdata/debug/sbin/disklabel.debug: 
	size (114448, 112224)
	sha256 (0xf6dabf016d43d1acfadebf74647a3029951bcf8134514392976bec7a38c76ced, 0x6c1ff89b018270af7b561d6c7e7d2a4cd4e03ecaded617933c067d5ed1b384a2)
usr/libdata/debug/sbin/dkctl.debug: 
	size (37560, 35344)
	sha256 (0x9c7a78012ea436c8615f3b3885dac755a0088ca233b28e67e07548e3c0e25a83, 0xe78a0e48624446435164d9e9d8b104e8cf82dfa09d4c571b584260359a4809e6)
usr/libdata/debug/sbin/drvctl.debug: 
	size (31016, 28808)
	sha256 (0x0b0c22908013e7267d5d1b244d517d78c4f9a69351ca98f597f96abd76dfd59c, 0x71b7e5be365311c32e909b8ebcb91b45311335e4cc4ac854a102a1dbd97a1aa1)
usr/libdata/debug/sbin/dmesg.debug: 
	size (34520, 32304)
	sha256 (0x30141be8d5990c08160768744655d11ef57429b543222747ceeae5d06982f6b5, 0x5f35a01dc8309cfab29ff9ba21444fefc65b0619a8cfb9ecea20f4dec1574f4b)
usr/libdata/debug/sbin/dmctl.debug: 
	size (36504, 34288)
	sha256 (0x51f9913137407958aeb9589e13215d7038c73e217a35cb62ae5c4faef88006c2, 0x935061c863516530fa2c48d3d34783d3fb315e0e7df66393145266bbd086ca63)
usr/libdata/debug/sbin/fsirand.debug: 
	size (47400, 45184)
	sha256 (0x52e9b624631548097fd9e2fa4d7d3ba91529492a59695c9ca9c2920a737f22cc, 0x21c4e9d6ffdbe33b3d9eea5a0f9b1a66bef49f1952b74efa6499b335dcd21f6a)
usr/libdata/debug/sbin/fdisk.debug: 
	size (91224, 89000)
	sha256 (0x1f40ce578e2d4e11f7a86ced1da14d94466becaf025487b0418089512a4bf401, 0xc0d89aa0511ec966d0508734d9e8d9089c19045c5265d3f854ee5ebbd7bb5ea8)
usr/libdata/debug/sbin/raidctl.debug: 
	size (87480, 85264)
	sha256 (0x9c41f9f2ad8c6d99727197fe652e3d3b9e144f352930146a57781de93dc02a7c, 0x17f948a71a9297af476b05b0402fce2cdcc270df53595dee5b04d5dac2952ce0)
usr/libdata/debug/sbin/fsck.debug: 
	size (64952, 62736)
	sha256 (0x53e54398cbaea4594732e4ef029725dc72890829c18f4c13bb0ee222bc415adf, 0x20a357ac3ea1322c06d608d1b004f5dce3257835e94ef240ffaf32b310fbd2d2)
usr/libdata/debug/sbin/ifconfig.debug: 
	size (363752, 361536)
	sha256 (0xc404233ffdd8d6c594827b3b0404a932435764217adc3fcc156e11821d17881a, 0x882cfa098de45129a6e739536906d7f27a24646a381b369cd7770a4202110e32)
usr/libdata/debug/sbin/gpt.debug: 
	size (256536, 254320)
	sha256 (0x7cad42002ed740fb7cc1e3276e223c9c7f050a1fdb8226c0b7f1e504b9c3230e, 0x52dc420b22bb830800a4b07c730cc6d3f2d5ed41f7562c9fb4877e86e6c71b7f)
usr/libdata/debug/sbin/rump.modunload.debug: 
	size (20280, 18064)
	sha256 (0x9f01b772f35d9929f395f6569812b2141ce4165744fc76047486f2be3a069c87, 0x31baaf689c647d3a3475e8e007e683ff4ea3a5adc3f723b2b3e16da309ab3f0d)
usr/libdata/debug/sbin/rump.ifconfig.debug: 
	size (363872, 361656)
	sha256 (0xf48c828dd8d918fbbe9f56667b12a0b33fda41bc0994098da3f2b003aecd2228, 0xd76fda3154258585910c3f51786e129f3b5701c1837027479f08da4bbf6daae3)
usr/libdata/debug/sbin/init.debug: 
	size (62024, 59816)
	sha256 (0x90030c0b15f2d10c298a5f818fe37d863d3e9890912a4c69e4e0eae3f17d7d67, 0xd67250de787b31d8456c7786fe6fe3c7f1d4a35ccd1da493c303e75e497978e7)
usr/libdata/debug/sbin/luactl.debug: 
	size (23720, 21504)
	sha256 (0x8d5190f91cfb2722b39862e39d111e3bca4bf2357ddf86a5f909539fbee75990, 0x673823e51ea7ac663fc4eb072af6001ba272d9bc130abdb6cca56daf947cffea)
usr/libdata/debug/sbin/ipf.debug: 
	size (618576, 616056)
	sha256 (0xe3700609420e26a57e71cf342e9798bc0aba0526a2829e5d4549d0fcd2befe9a, 0xf992b2169626b7fff6b804647284c4a5daca09b4b1412bf0480fa8a5038a97ee)
usr/libdata/debug/sbin/mbrlabel.debug: 
	size (45128, 42904)
	sha256 (0x5a3e8ed6e09e3496c40b22abdec09e64babef205b081f6a8a230fe2569cf3cf7, 0xeda5ccc6e9ecf5327bf41009864f349fb0cde914a4974074a071f5fb56053116)
usr/libdata/debug/sbin/mknod.debug: 
	size (38784, 36560)
	sha256 (0xa08831978c5a1fc93aa57c42b87028916b38c0d77afcc855f80a9aae280f9fa2, 0xe3d381597f0154d851d724b094830461e4e96d9a368c5c6c677152572f38d806)
usr/libdata/debug/sbin/modload.debug: 
	size (30176, 27952)
	sha256 (0x14f9dfdffef5e3084358f6a665b7ffed93d9d30f5820c1d66d88dfce389dcd9d, 0x75fa3f011b7f3956ffe03ec5a464e8df5c982afc2969728206311984d8de1c4a)
usr/libdata/debug/sbin/rump.modload.debug: 
	size (30232, 28008)
	sha256 (0xebef0aca6e0e4c0cf243feb07b3ef9149a463d1af7c5410653bd0535994de9e8, 0xc41120f082b2cb406f6194c65f967d7be7fda02c64a9dada12668a0a8e7660f9)
usr/libdata/debug/sbin/modstat.debug: 
	size (26168, 23944)
	sha256 (0x691a0a6bbdaeb897036b0eb5a2477e0983edeb602b887108e945ee739cd576f8, 0x87eb2daa9e86c15dd3e46a7e23c1d23c97fe3ab92e502adf62dcb390d506edbf)
usr/libdata/debug/sbin/rump.modstat.debug: 
	size (26224, 24000)
	sha256 (0x6324e53c07aa0f7536493fb69144cba7bb9785c5d1cc7511584900bae09fad54, 0x67029105de8550b7349b5730470445c22b4186bb7f77d98b0b86fe1a4db66737)
usr/libdata/debug/sbin/modunload.debug: 
	size (20224, 18008)
	sha256 (0xcde149bcfb5fcbe32bc04a396b417cd1e380fa79d72cfcc45a7f7fb77a41b92a, 0x11a9f128ecad842932932f3e6bd9ccaf1d6e0ecdf1aab038155397ff1c948a2b)
usr/libdata/debug/sbin/rump.ping.debug: 
	size (84456, 82232)
	sha256 (0x0efa457e95ad9a13cc36c572789c9451155fee4356cc60b481a4cb8a20894612, 0xe5acdf0c365cd79e8cc73972fdd88a0ff10d9bcb8544eda33f64b9d157b0cc02)
usr/libdata/debug/sbin/mount.debug: 
	size (53744, 51520)
	sha256 (0x2124254c14d87a3c3051ac27979b47b9131ae2782bff127fce859b83d10ecf33, 0xe05564d591ecc9bd012ed2b4b96b0c3975ff0b4c0420a4705cb718ec8ca42090)
usr/libdata/debug/sbin/ping.debug: 
	size (84264, 82048)
	sha256 (0x2f7816ea4c74a0c399d5905972bbbf74ef2aeb2dfb42d5990d14436374af968d, 0xaf55c44b8817b29ae243caac42c5f3c88c32d8a493da6b953cb60242d1543b2e)
usr/libdata/debug/sbin/rump.route.debug: 
	size (122832, 120672)
	sha256 (0xa5ae055a184f6d2917fd2c08e9390c5b5ff688f5638c37a80c8a49cf47b5f319, 0xb9c7ba270bc3f46136d0da32da7ca85bbe2f79b935fa087ee61e6ead6caa039a)
usr/libdata/debug/sbin/reboot.debug: 
	size (24760, 22544)
	sha256 (0x5207ef67774dace58d6d1b59a4a226879a49bb6a2fe32b062b8971b3596843fe, 0x2609c97df1a091766eff8bc3077204628658425e515711002434265f55c6e568)
usr/libdata/debug/sbin/pppoectl.debug: 
	size (47864, 45648)
	sha256 (0xa073a82650434fa7b71dd6cb491de5743659f464f388da5a1b0721beee8f2f21, 0xa303d048dcea29d0081f3d14c4e937fd6e518fbcdaed3190e8c34393e032c70f)
usr/libdata/debug/sbin/rump.raidctl.debug: 
	size (87040, 84824)
	sha256 (0x2588e6a13485d3aa02a82265202f5771184428743d6870f2131ed1e0ca38492b, 0x9f2c44fd5610b10b4425d06a83876c335dd67854fcec3a075f8ef4bfa90d087b)
usr/libdata/debug/sbin/rcorder.debug: 
	size (47248, 45024)
	sha256 (0xb7dc1f2d21d3d81aec1dee9cd93e70ea1c76f42f39d6588a332a450284eeb5c7, 0x50247bd9e8598b2a456f5d7d615981b9596dbb8852ad46dee409a4b1e9aff7a1)
usr/libdata/debug/sbin/rndctl.debug: 
	size (88432, 86216)
	sha256 (0xecc53d116c2f53fdbb8e797e991b84a384d63e6868e8a86891b64ffe7689bdaa, 0x7f93e98066c7aa5943d5250e6388a72d77984887b4d1e5458726861270b2fdbf)
usr/libdata/debug/sbin/route.debug: 
	size (122672, 120512)
	sha256 (0x6830e25677ca837408e170e9667eaca9f46e80b504a0775f2abdb970f2e8e38f, 0x20caa54bc9e591426e2c9f142b5deec168a457afe6cc615a27d0b62d24d0c038)
usr/libdata/debug/sbin/rump.sysctl.debug: 
	size (132872, 130656)
	sha256 (0xb1cffa901f92b5fdf030581e765eae48d922974f23695aa7830bcfa501b30177, 0x557da917c4e0a589572c48f0e7a02eeb3ee700f282a5046782567b7d360a826b)
usr/libdata/debug/sbin/routed.debug: 
	size (325192, 322976)
	sha256 (0xbf71836606b3b8886af19c9a07f277cf00c433b8861a5e5d300cd85d8b2633dd, 0xfd7d63ed48b5f2fd4709bd4f84c4e3575507cc21df43b9b761bfe199e7646b78)
usr/libdata/debug/sbin/savecore.debug: 
	size (56528, 54320)
	sha256 (0x951539b5148d98e06f4dee23631fa361c911b2b45abf5b984f6293aea11d29a7, 0x15976c5e803a18242501161ce04f7beae7ef4ef4a09169c3b8d9d8008f56b443)
usr/libdata/debug/sbin/scan_ffs.debug: 
	size (67056, 64840)
	sha256 (0x2525322408b87f06c890f214a1bd6ac1fda9a7d5b05f37ee98b168caf77d6030, 0x91945ac0115a4e6cdf3a36962697b57558dbbc82ab2aaa5092177591e157e5d0)
usr/libdata/debug/sbin/scsictl.debug: 
	size (71080, 68864)
	sha256 (0xfd464dc2779315369ffd344f465ccc2e837c0f474fc004efe66ba82914a125da, 0xd670e01e5b6989c0d02d873ed560ffbd367d652165d6e04e5bcca3c714f72a12)
usr/libdata/debug/sbin/shutdown.debug: 
	size (36016, 33792)
	sha256 (0xe73d8fc4573a57ca1c26d25309294a30f1f37640daec73cc95ad21f1d336d299, 0x701d242ab18c7f8129dc4a18e0be739a4b4b7c6b9804c51817fc039dfe252d20)
usr/libdata/debug/sbin/slattach.debug: 
	size (22232, 20008)
	sha256 (0xf4a2b4b77b53ce2997ed778b258831ca59fc034fa8d493ea0f3003f4d0cf63d8, 0x68a3c85d610215305fd4862d1b4e41961cca5ce1a51a72534c8faa2df0cd3a60)
usr/libdata/debug/sbin/svhlabel.debug: 
	size (43000, 40784)
	sha256 (0x1310c181444d3e06ef232fbee326be0e8a1f56372c321a6f3c03a2d2918edaa8, 0x0cee6040bb17f0ef5fd631b8dada5176bcca7f283c409e2e262b872515aff8e2)
usr/libdata/debug/sbin/swapctl.debug: 
	size (47512, 45304)
	sha256 (0x921115cab77b7b616238a44e6c00c83cb3c679867cec92da922a54638cde3278, 0xb85a11244a565f8f694bfe856c5796c686046082f701edc69752d5816eec8392)
usr/libdata/debug/sbin/sysctl.debug: 
	size (117632, 115416)
	sha256 (0x244cd293400d9d5272a145762215938559146e4ecd8227777959538b20727c5d, 0xeef4a0b7b378bd6fd524c2c8259a47a5459624054815efe0a4094a428e7cd446)
usr/libdata/debug/sbin/veriexecctl.debug: 
	size (68552, 66336)
	sha256 (0x9b793044e50e6120542b25882b48fcdab020bea48c50acac3caa73f642cc39b6, 0xe52f40cc776ff331103a065e866c71d1a01655c905bd6bc83f4a54fcc769e75c)
usr/libdata/debug/sbin/ttyflags.debug: 
	size (24512, 22296)
	sha256 (0xa1770b074ac58623f015c44afb8ee441aeb3a08c5be96e22b8cd318b1ed533ef, 0xccefcdb60041bab3f142e74ac7b5f84d5ce78271efbb2a01e061a7f8130de7cc)
usr/libdata/debug/sbin/umount.debug: 
	size (40848, 38632)
	sha256 (0x5da23d9dfc3ce94b60c6e782c4d3df7b2976fc032895fee280f30de21ce5875b, 0x0c1be7070c0c4e77070efc116da46d500f922c6a8542a1a024047f379d037fb7)
usr/libdata/debug/sbin/wdogctl.debug: 
	size (30080, 27856)
	sha256 (0x0763a469cc3978d9a7ada2a6d2d5af7fcc50e537957511be4a5a91b4b4457be2, 0x740933674a4e019e9719735b5344f611fc73f7ac7a053c3857007c52d245c6ff)
usr/libdata/debug/sbin/wsconsctl.debug: 
	size (136552, 134328)
	sha256 (0x27876935443eb323890d9ca0cd64ff93e923b05ff5ee320f2f6f4a21cc34af04, 0xef0abd405603a9363e25119c2ebc7e9bc2e8897a87f4d576c00deed36630fb3f)
usr/libdata/debug/sbin/newfs_ext2fs.debug: 
	size (87888, 85648)
	sha256 (0x70f091127ba8f9d9138f88bb035eca511bdb490cfd67a48d26463535efba15e3, 0x027c17570cab4593c8c585fd78e2c1fdb82cf96b0ecc52441c810c97bfc41187)
usr/libdata/debug/sbin/newfs.debug: 
	size (141304, 139072)
	sha256 (0xeb1d27f72477d39488c7d795b8e4a3133b7a931db4a8a52c88858c6599040b3b, 0xd3f18b9a4df3405665ef327a671cfe1a8f70a35d8ef4f088d63e7e91034bce00)
usr/libdata/debug/sbin/fsck_ext2fs.debug: 
	size (210384, 208168)
	sha256 (0x58d9b0e4075f2d79e30912ab68f8292066b7f6be0d480ca9317e07aabf0291d6, 0x8fccf24578e0c3139ed1e60f18da9a72b2460e8b48d515ff7ca5e9f3ac4a5af3)
usr/libdata/debug/sbin/fsck_ffs.debug: 
	size (495464, 493240)
	sha256 (0x2f7fc0417525a974cf9631b3384a1e69094af55d5338dead4088800d848c6993, 0xcca0a6d3def7fb1cc3344e496ddcc6b3f4861f64404e8aa61e1a30a650f19efb)
usr/libdata/debug/sbin/fsdb.debug: 
	size (558288, 556072)
	sha256 (0x8cb84d5ed8748ce6c874f012d734707d62243fdb347adfd807be306c5ed44f92, 0x0ab5495037de72b76150d091e59eb7265a3b768ce026bbcc111a446caec791bf)
usr/libdata/debug/sbin/dump.debug: 
	size (215800, 213584)
	sha256 (0xd085e2e55b48368e3b4e0fabdeede03a5cb8bc4d134e32bb5f56dc7ede8650dd, 0x608bc6b7c947575201903a75c2a1f92dfb08cd5daa2fd865cf131e45f025cce9)
usr/libdata/debug/sbin/restore.debug: 
	size (203984, 201760)
	sha256 (0xf0472bc2897ccb90692c994eee6183592cbf9e19f0667ecde92a6e7c6b004c00, 0xf3871b29dabe386e0d8d8500eafbc97ffa46fe49b536a530fb8a82ff566009ae)
usr/libdata/debug/sbin/clri.debug: 
	size (41576, 39360)
	sha256 (0x9fdb96057cfc9f3e7de38850febe6e86cbc28179fc8f606f00fd667f20d6ad50, 0x7e63818f834bc56f34724c54226bf3b6b9eea9a36f28f96021d688bfac368b29)
usr/libdata/debug/sbin/tunefs.debug: 
	size (58200, 55976)
	sha256 (0x05b342fadb14b6d10da8b6f54133959aa45a57d01718dc8ec008bb6ee847747e, 0x35f0e550c8e09ee49c8c1a7aeec0205b7d4c6282a052865dc73795f89a1e6bcd)
usr/libdata/debug/sbin/resize_ffs.debug: 
	size (111360, 109144)
	sha256 (0x55059e48fd1f83adeaaefeb0a1c34c572453c13cf1bdca2aa386095dcd6aece5, 0x69dce23f85c81315885512a2a91ae9ed89caef13ce1f931789371044b2e7f2fd)
usr/libdata/debug/sbin/newfs_lfs.debug: 
	size (510176, 507952)
	sha256 (0x22cfa8337bf7c2c1752bead5fc38be13f0c4e3dda44b3ab26a8eb55214eea15d, 0xcabbc65ea590136607bcd2ade6020f92e724f4e860581235ff755e7b62002e70)
usr/libdata/debug/sbin/fsck_lfs.debug: 
	size (948976, 946752)
	sha256 (0xa0313cb989e4ab53b271efea51b42137a49f83445e87a99b957e96e843ef06c4, 0xc8ceb25118e312a76870e3a856146dbcf75f72cd1e3293e030839ebc6a0c2b8d)
usr/libdata/debug/sbin/dump_lfs.debug: 
	size (244696, 242472)
	sha256 (0x5f84c2ca9b424eb4fe4852cbe30ef477bbabf0a377ba2b9eeb0780c6de97cf8a, 0xa0f92c004a8c84989a5444d1fed2e0742ef366effccf6989ee237f4badff7912)
usr/libdata/debug/sbin/resize_lfs.debug: 
	size (40992, 38784)
	sha256 (0x400d70cd26f44097c5773e17f4ff555e939b2a714d03c398464a50008c8ece7d, 0xc6375f0dad8fb54d7b8d418ef5929678a4de1edca27266875d7be94a17ba2f7c)
usr/libdata/debug/sbin/newfs_msdos.debug: 
	size (72560, 70344)
	sha256 (0x22f07e24721fb8cc841cc0603763e3efa59586dc2aead51f2b0d98ed9f7a0c2b, 0x7397a24552bbba80c6ad0728ace1132b9d4cb282fea7559e5810627fe97bf9c5)
usr/libdata/debug/sbin/fsck_msdos.debug: 
	size (106824, 104600)
	sha256 (0x1be96a99fd12dc84ecd56ae72f0e4bf9b87f81d816c3e4c1fa0edc0db50b4e02, 0xc3ebdd0fd18a7d01bf2436d86314d7d5a18769e9a09b2bb1ec854460f828ef72)
usr/libdata/debug/sbin/tbrconfig.debug: 
	size (28536, 26320)
	sha256 (0xaf91ba0f1f5f169fbe8d04654a797c444a04d86aa6b91e6dd53f9379ac0e4ce5, 0x70c763ac5956eca256dc34c4f1ab6e18d1ba42495302d97f61d5322dae392352)
usr/libdata/debug/sbin/newfs_sysvbfs.debug: 
	size (28424, 26208)
	sha256 (0xd224270c8aced0043466788f447cbd9cdfeafe3616e19319bf6a58021c155cab, 0x8a9deb14a09895eb78895905b3b0e5e1b4d09ce077ae221f5cf8244663a9dcfb)
usr/libdata/debug/sbin/newfs_udf.debug: 
	size (254640, 252424)
	sha256 (0x0a81032fc7cd67f2db7adef8d57e1c85042363d788294a45ea7944223d2410db, 0xa594904601f2f53ba3c7692f7d9453e239133404b49c04846b05f5d2e2a34c3f)
usr/libdata/debug/sbin/newfs_v7fs.debug: 
	size (129000, 126776)
	sha256 (0x1f5d8e375176709d33c142f94c57aad2faaad93240da2d0226147855f8caa55a, 0x6bcf329eb5496bae7730178f4e397997e35635aff1f91fa8f4c32fa6d05ae185)
usr/libdata/debug/sbin/fsck_v7fs.debug: 
	size (224376, 222160)
	sha256 (0xf739a50d2ca992adce153f2a76d7adb48a53b16d34f42956789befb543127437, 0xc68ca8ba46ce4dcd38c5f4f1350987bee0b179b2a39a6e62f99c34d56a1a8e15)
usr/libdata/debug/sbin/mount_ados.debug: 
	size (29224, 27008)
	sha256 (0x463cf89329fdcb6cff4d4053264d0a5ca993e07bfe3f1ed90fe43a4d72536020, 0x5ea8fa791a14df486267e3e3e54b1831c3767e873bfa872968dfa302a07bdadf)
usr/libdata/debug/sbin/mount_cd9660.debug: 
	size (30688, 28472)
	sha256 (0x534073aab25b404a84c4d39349e2842a981c99eb92429d6f19f49ff82da19cdd, 0xc1dd05c0c4bfadc01b54e5058a9031c096d5b6fd3feca1391e7c13029b2c5610)
usr/libdata/debug/sbin/pdisk.debug: 
	size (202008, 199848)
	sha256 (0xb6ae9927f70b465071aaf768ca4423d7f02644fb10a5292f0a4c3f1a45597e43, 0x0c3185e859c82cfc29e9ff9361e1ddbcdfc7bb9853c8622a056bda64da110da0)
usr/libdata/debug/sbin/mount_chfs.debug: 
	size (27992, 25768)
	sha256 (0x004c386d82088121c2f797b944f1fd074b65c27840ce81d17e112e261a9428aa, 0xb5fe6885d5738c2aaa107f8c7a1895377235d4018283eecefbf7abe028503070)
usr/libdata/debug/sbin/mount_efs.debug: 
	size (22752, 20528)
	sha256 (0x1480dd8d93c2fa4165e86e26c2782fca7ed56719eb72369ab7cddd7da636df97, 0xf41e24200c12285266711203a8aa2b44884a12d048c8a1de92bbb1d582657d37)
usr/libdata/debug/sbin/mount_ext2fs.debug: 
	size (23384, 21176)
	sha256 (0x631a20f7fd5a1e175ab63c23a24356dd129720d664afa73632fe3079a96fc4cb, 0xb38dc43217b3024c001243e7721608525f4e149e424c83c42bb999c53f6124f7)
usr/libdata/debug/sbin/mount_fdesc.debug: 
	size (22992, 20768)
	sha256 (0x698890c87f60eb62674da86d65fbd0b39e99fd0a33bafae6488f5e4b5ff3c4f7, 0xf2629de5f1ecdd4350ef977b3c23dd4bf52ff77fae649bbb0da68bc443d5789e)
usr/libdata/debug/sbin/mount_filecore.debug: 
	size (27856, 25640)
	sha256 (0x3b738c9d3616bb476cc1b08f54e115ecf86066d588134e16793f6d4b5961ccc0, 0xc4dfa4b892955c0e5df3b11100aa107537b39d7ebf33270e215634e0bef5c485)
usr/libdata/debug/sbin/mount_ffs.debug: 
	size (23352, 21128)
	sha256 (0x5d19e56949e250e8300e1f69daaacb99801787ec8ddd8b50a3cdfc9abb50a5d4, 0x4183d0fe0e67d31dbcebea1e6d0d2d2fdd4c8cf5eff95696b1d8d702b5e9574d)
usr/libdata/debug/sbin/mount_hfs.debug: 
	size (22912, 20696)
	sha256 (0x0872e355a2a1453d90fcbc48d8696ec1e6be90d05bf08c2dcd211a817a65128e, 0x18cd785f0fcc1d86d83d14b89f7874814b4a833f058fb3e1627a5ee31d5a3d84)
usr/libdata/debug/sbin/mount_kernfs.debug: 
	size (22992, 20776)
	sha256 (0x2b8e4fda80ca2099146634a68bda8af8a3c36ffc8641b3d6e1b6e9ab919bcc95, 0x0d073e17fa833e4e5515605eaccd138916c389286ac33b25e27977fca1ce3cfa)
usr/libdata/debug/sbin/mount_lfs.debug: 
	size (28712, 26488)
	sha256 (0x5d45ecd7405d2561276f1bbc6967a74664132ed51b9d8adb5ab92fc8b0cdfcee, 0x332005bf1fd1a7d4c7075c617e0596c2b4a0e5796361b4508250c71cc5b797b5)
usr/libdata/debug/sbin/mount_msdos.debug: 
	size (31136, 28920)
	sha256 (0x14a863fd8fbadbaf42f283b379f0ef31e3a3f01eaed07398f70f0b3ac907ff8f, 0xf9c05457ef5445e26e2644b18aa8889dd940f4361fdc2b0ddf7c69596d2039cb)
usr/libdata/debug/sbin/mount_udf.debug: 
	size (29640, 27416)
	sha256 (0x57dd7298daa307ae2acf121bcfad26e93d3a02f5eb4f65a99c4ea2abe3eb4c28, 0xbaf6ccbb03078c6bede191d5da20007e8a6d456c4242f401cd668a97077bb082)
usr/libdata/debug/sbin/mount_nfs.debug: 
	size (50456, 48240)
	sha256 (0x48c937b574fd827575978ac349b050ba757a57374b9c8fcda9eaebaa1d4aeea4, 0x96533865578fe7f397933d1478df384d822bc962ccadde3b22218d061bcdef40)
usr/libdata/debug/sbin/mount_nilfs.debug: 
	size (28560, 26336)
	sha256 (0xaf63f7dc5e61305b6bf92b98174e912a60672e259588009ea13dba70856dcd76, 0x36e5a37c00e6cd3e1ee44e367aba9e95e331f358b5e10975c138d93512f30f5b)
usr/libdata/debug/sbin/umbctl.debug: 
	size (42512, 40296)
	sha256 (0x78452d37544c9fa6a475aa37c2e38b5e867af646738471ec0e171a1bc81550c0, 0x5c807a40290e7c4bc2a110043ce7b91c82961bf6eda078924fa218c1a075381a)
usr/libdata/debug/sbin/mount_ntfs.debug: 
	size (29728, 27504)
	sha256 (0x5892c3beddc137c159b8ceb9083743c765eb2a79514c3c4720776bed6f83ff04, 0x31c550e724a2f2398d2cfb1948c3698929ddb38af8318e1af9a7a76fcaea15ac)
usr/libdata/debug/sbin/mount_null.debug: 
	size (22872, 20656)
	sha256 (0xa0a83ae0df2572c5c3fca39a4bac6873f729932089599f7dd3b4477ed3ec322a, 0xb24574427148360dbb14f91ca9b37a9ac1ffc7954a2a9370e3980157dbacf7f9)
usr/libdata/debug/sbin/mount_overlay.debug: 
	size (22704, 20480)
	sha256 (0x3a1f9ae157de127d6fae3429d4278f70763aa74fd81876b4b49336ecbffb9efe, 0xbe8a88cf921fd5c8226123155fe501c58045205afefbb319aab10f26b3cfc0ce)
usr/libdata/debug/sbin/mount_portal.debug: 
	size (89248, 87032)
	sha256 (0x71048871a5edee537940a4316d68b5b49db7f9a620807591e883fa3408c07db8, 0x765e7504f88de5f34d7f6f2eb6fc92903e974d4ff454013b13976672b901d6d4)
usr/libdata/debug/sbin/mount_procfs.debug: 
	size (22440, 20224)
	sha256 (0xaff043d8a0a4314a9b02d3745ba548c4879f9f1722a26d174979d5c9775a78f3, 0xa7eb96156fc4ee62ae6cc8348a12fa3819f1ce83446805e0371b7bfc73889325)
usr/libdata/debug/sbin/mount_ptyfs.debug: 
	size (24048, 21832)
	sha256 (0xef7326ad81f587afc075de66b0e4a02f18f3099903c5faa1efe37a8b8a78d99e, 0x2ab0135117d8135caff40dc88eca8af038bc1ddaeb2e94ed34229968a88de465)
usr/libdata/debug/sbin/mount_puffs.debug: 
	size (26096, 23872)
	sha256 (0xc9474ad2f721550dda4776ec352f6717519651ff1071d96ea243f117379e95e9, 0x67a43c28b490ff9b72faf0b7a13f53a8458e7d0ca782262f95f84e6e1cbadb40)
usr/libdata/debug/sbin/mount_sysvbfs.debug: 
	size (27608, 25384)
	sha256 (0x9e4479ea9d9d2acafb6f7f5b6f364f4671508ee621aa1a4b87d98ff309ebe9e9, 0x37cd537737c0412c55fed29e9e747259b833a41c97ecde2802a79e7e0f455c4c)
usr/libdata/debug/sbin/mount_tmpfs.debug: 
	size (33744, 31520)
	sha256 (0xe58ad4629c695a3c6377f3f02c319ad339158198476789cf73d8aa2553df1b6f, 0x3bc8d435a0e2a806b47343de1dc85ee0ccb82f9e4123ed8be3fdde3c46071713)
usr/libdata/debug/sbin/mount_umap.debug: 
	size (26944, 24728)
	sha256 (0xa4c398dce3f00f2a8fe9797f480a9333e151c541d77c63b271855e2fb47d64d8, 0x8ce6d967f79c209cab4590580e9d8fe44d570be657bdac72d0f645d53db26381)
usr/libdata/debug/sbin/mount_union.debug: 
	size (23312, 21096)
	sha256 (0xccfc91083b1a464d2459e268dbc7450cd89d5408df8d00a424eeb21eebee5cc0, 0x0acf6d1639f5b6890e9a898658410b21eaddfb1b7d6fc1d6264a67b52f62f6ac)
usr/libdata/debug/sbin/mount_v7fs.debug: 
	size (27784, 25568)
	sha256 (0x428e29496ede6e73ba27f9130caa89835e4d4cdb40ebb0beb54708ac07221884, 0xf3bf603b4280560e54772cd007a90cf59d5fe9894967933f1554036f4d5162a2)
usr/libdata/debug/sbin/cgdconfig.debug: 
	size (345848, 343640)
	sha256 (0x64678be00a9223ae45f008999be00d96f1ea0b06cf6b4cdbd34982b302d94df0, 0xe64747a6345e08f00fd2bcc31d71744f5947b37b6c3c8e5a49da8012e6543144)
usr/libdata/debug/sbin/rump.cgdconfig.debug: 
	size (346000, 343784)
	sha256 (0xb0f2f371fd9cbfd19b72a72388bf6ff36c41471a63ae8da4287735ea747ab139, 0xb68f46f1930ace28ab6d31c410d6dfacd96a1a062e8aef808df75502e40e9286)
usr/libdata/debug/sbin/ping6.debug: 
	size (86608, 84392)
	sha256 (0xd0e5f6d1927fb38f7db120af8fd19bd15b550f860702f9cf1ddf738f6511dcc5, 0xd1cf0ad3dfda4955da8c340b3373a0fc212b58bbcaa8e3dd3edddccc501f7f5b)
usr/libdata/debug/sbin/iscsictl.debug: 
	size (94808, 92600)
	sha256 (0xe94370144109229afcf95ae21ce966a1e0b1e3409f6d48efc18b73f5bbb3bb38, 0xe196cca528aa17dcffde42d38e6102564f5fbc6bd936275c95d39a82c1f043b6)
usr/libdata/debug/sbin/blocklistd.debug: 
	size (60600, 58376)
	sha256 (0x90e15f94366e67bf76602e9339902066632e40fc24aa1491886efdd3d723c952, 0xeab0901d0df4990b2d9b618aaafabeb5ec1220df94885b1b6bf3d47f583b76c8)
usr/libdata/debug/sbin/iscsid.debug: 
	size (150288, 148080)
	sha256 (0x8f51c07e2ee32f7df7131e0acbc685a4beec5da5a50a2b62974618cbb0d54403, 0xf59f704305becb98309fd17e28aaca4878e6ae40436f212c4b33648179ae3169)
usr/libdata/debug/sbin/setkey.debug: 
	size (111776, 109552)
	sha256 (0xd7e7e61837b73dda35a4865edcf57dbcfa009a076bcf81997ecc170399f0dab8, 0x917f52c2462fc02c6c14a07c732c9b3eb04df5c661120f2385f1553a0e4ebf74)
usr/libdata/debug/sbin/npfctl.debug: 
	size (254392, 252184)
	sha256 (0x3dd719bb93bc28642f9b57d72309f8796075c20fbf89ff9c7c9dc72addcecb40, 0x11d348ecf7a209477fbe6c513e8650cbb327ee0004e5fd484838f9c8aaa38916)
usr/libdata/debug/sbin/pfctl.debug: 
	size (603232, 601016)
	sha256 (0xcf54635a9efc50fc20e290506f39ae975256bfd27acef6ff93eeaa396d1d31d1, 0x15f4105a782fcafec40e6c449b41e32ddd9c168e0b9b7e8a1a13deb90c4212a8)
usr/libdata/debug/sbin/pflogd.debug: 
	size (60432, 58224)
	sha256 (0x9779fa58ae53fdaf1fdd7dd878c8ef6f77c2bcfa5e0f887fc8dcf80d6ed36afc, 0xb7be04da5e0727d549964e3872376f07304319cae9ac8b20ef3d6264e741b03f)
usr/libdata/debug/sbin/pfs.debug: 
	size (87280, 85064)
	sha256 (0xde464d636e91e8197ed378a52272f4a037cd98b3342a76ca0af14562a5d1d4b4, 0x96f90e150a17dbe2d74608c9c46598a8a522271364b0d206e48fb977f575914b)
usr/libdata/debug/sbin/blkdiscard.debug: 
	size (28936, 26728)
	sha256 (0xb83be6e91a77c6548aa18179dad4ac166cc115854ea6df0528fbf09735e70e3a, 0xd7cc8adee6aad90ac453fb8e20d690abf41851bdae4db10f38ecae669787f651)
usr/libdata/debug/sbin/fsck_udf.debug: 
	size (423392, 421168)
	sha256 (0xc01ad41d6fa8240662aff14a3a1ba0da8438ba16896b5a3e14809d4a1588c144, 0x76b465632d788c554191bd079316d9ddd5854550aa35e1c740570a1aa9ac07cf)
usr/libdata/debug/sbin/rump.ping6.debug: 
	size (86840, 84624)
	sha256 (0x8017767b457ea871c0741b455da6c71fc829464ce2313d7ddb376a66b5053928, 0x5b8033668dbc58491bf57c3bb1e67f89ad78ebeb8dae38dbb78a4c110c3c036a)
usr/libdata/debug/sbin/nvmectl.debug: 
	size (388760, 386544)
	sha256 (0xa8f10c2f4bba0da78dbc8079d71b74aad5d592ff3b0ce961dc8f37116ac60632, 0x4d9673805ff4743e534b954822b66472c80b9f235f1dd0cefe2a9cd488dc6407)
usr/libdata/debug/sbin/canconfig.debug: 
	size (48032, 45808)
	sha256 (0x631e5cfaf2f60573955e3aa9841cb1e29165501af9e253bb928aec0c8d62e8b7, 0xf1d4475728d42fb2d8f1c41ec076ba8e7d8e6d19c59a1518e0ecd39cc1f814db)
usr/libdata/debug/sbin/mount_autofs.debug: 
	size (23296, 21072)
	sha256 (0x9a5a3269dc9410d54d14c215405d9b48cded2de565a8784e694162388758d7b3, 0xb0d20035496eb0140873ece7b2fc174d89e607362433275f15d22e3c32a02a6d)
usr/libdata/debug/sbin/mount_qemufwcfg.debug: 
	size (42464, 40240)
	sha256 (0x6f02bdca927f8a6276539ca1dcfea77dfdb3b8cbaffb1c6bd9658c2e7444a50a, 0x491c8279f9012fba47c35d0d627252a07065efc9de2ce994d170fb70028d31dc)
usr/libdata/debug/sbin/zpool.debug: 
	size (242032, 239808)
	sha256 (0x0a0d919a7b92c896edcb6afe09b647700bae34fb7d85c2c2976cdb8f876d7c5f, 0x5ed39d9ea07acc6a50a9173ee2c8721b8db481ed3edab9171383cd39b5859951)
usr/libdata/debug/sbin/zfs.debug: 
	size (268760, 266544)
	sha256 (0x373ae88a06b640996370d3b752fa3509e38b877bb40d5731503658276400a09c, 0xed216a9413da07b87e37e2132bb53ace4687a2c1c96afa9a8a1908b86b337761)
usr/libdata/debug/sbin/blocklistctl.debug: 
	size (50808, 48584)
	sha256 (0x4d079a7add977e67e0a9a92e1e0f77ed7e9c85756c4d32715b871edaecf89d99, 0xc41d5d521ea42bb8b6a2601e8c93bfe11b7b1520deefc3d6ea6b85348ceb3c75)
usr/libdata/debug/usr/bin/rcsclean.debug: 
	size (361304, 358792)
	sha256 (0xd75690efd66824e6f8c4b9664e4196b25f93dfc3c0db3f08bc2166fabb2fe5c7, 0xf97e2816e60860cee8cd2bcd48af5d558f42493c0ff5af1f366c89ef3ae5e7fa)
usr/libdata/debug/usr/bin/dns-sd.debug: 
	size (115056, 112896)
	sha256 (0x18c0d312a2fc69adf5356c2bc4a7fa5a1646d60e6b9ad9f51d60583e00366adf, 0x05854dae4409e2a37205e306214a7a7409b72992b134cd1f7872e45855dd34e8)
usr/libdata/debug/usr/bin/bc.debug: 
	size (230288, 228064)
	sha256 (0xdb2d09761ede9efdc00fbc732647f128e9dfd66b6bdfcde0fa19602ef2256f79, 0x19146d0718819ab3d151d666aeb26e50e467d0e98d45c74eaa5e42144afa945f)
usr/libdata/debug/usr/bin/dc.debug: 
	size (136400, 134176)
	sha256 (0xbd05a9eb02de93e44bde3c4998f654b8002d4093b93fce35a9edbdadf6df65ef, 0xada788461efd49c78465dd284ce3cb695cb39cdf5457f1d3bd8ea22bebc11ced)
usr/libdata/debug/usr/bin/pwait.debug: 
	size (25056, 22832)
	sha256 (0xd8de0b46be919440376c01722660382dd5778849de2f6c9a995bf61c4379cf5e, 0x9c61e9194c487243d9d20dd5d12a9443538fbc7380c7fb829e26f0fb5dcf3e44)
usr/libdata/debug/usr/bin/diff.debug: 
	size (386568, 384408)
	sha256 (0x16c1b71390a92e2c3ce6a42d658d40ab503995e15c1f42f78684b8b2d53374b7, 0x274cc6edb5cf9bc06c3a82bb4d07a9fb0aaa54ec9a3b6a977da4b41e783b2464)
usr/libdata/debug/usr/bin/diff3.debug: 
	size (79408, 76944)
	sha256 (0xd02451250b028342ed12f2eedeefc462f406ca66bf5535c54395e7a5b4e5966c, 0xf938a2c36facdda4d327dec07e08a0977c23e9c88b2163daadc9b955bde1d85b)
usr/libdata/debug/usr/bin/install-info.debug: 
	size (71904, 69376)
	sha256 (0x94b339ce4b8e5f571bc1b694c0b4ed62c035c0a308e69c2d4694a6b70fc60159, 0xd9a8ff40a491f5f99fe2c8c0ee6dd60f6e79c98f814dd3618d1c5136996cf566)
usr/libdata/debug/usr/bin/grep.debug: 
	size (446912, 444712)
	sha256 (0x8f58651dd76d7d883f05defe420733e3b9b767f2dfea4f6186f69ec2785226b7, 0x5365d7d3dbd7c894a0b0c531ac212b6ef0ab11d96ea16a5ca0ae5105c4459bd4)
usr/libdata/debug/usr/bin/ci.debug: 
	size (377480, 374968)
	sha256 (0x96cf9314118d161424f17691c08c2a1bf9e9020d2f8b0172bbf5b2c0804b38f0, 0x413a6faa7ff27ebaccc4c7d7b652a40ce2ebabbf8b60d153731f23bede15b351)
usr/libdata/debug/usr/bin/co.debug: 
	size (360248, 357736)
	sha256 (0x7005d89a95bf145ba35251dfae89595b56e2d2cd254dd182cb3c0861f593ce6e, 0xe412dcab7bc8171ef42fdfa862412fddbc7c32c327486648456117e8e02c17d3)
usr/libdata/debug/usr/bin/ident.debug: 
	size (25584, 23056)
	sha256 (0xa6ba882a91d1e93186e8203a34cb5f548bc0e3038e2bd718e29b7cfa1c41df81, 0xa007ed8b5ec933d8e69575bdd42b13f0f5bb9bbe5763ef2d320ba49c52a60636)
usr/libdata/debug/usr/bin/merge.debug: 
	size (270104, 267584)
	sha256 (0x89b1a3509c032ee42df5429fc42552dc67de513797170b8f41c07294e84448e7, 0xaed0ad59f7e262343d9ef80917d0a4b1d2f59cd22d9c1d0a3e4eb43c8c1f1f85)
usr/libdata/debug/usr/bin/rcs.debug: 
	size (383352, 380848)
	sha256 (0xdef28b6aa7c50a92e04815e589d2b2bb2ee6ae240c3d1798cd0e0d71a71df6a4, 0x0c208764ac06577b94b2fd7778ac25de41202a0184eb8bf10438fa062e28ee0d)
usr/libdata/debug/usr/bin/pawd.debug: 
	size (46096, 43640)
	sha256 (0x47ab3f2a59784f645cbb05d5a90b986fc5a6271075b1a164b7d088e594c733b2, 0x9376d38f82d415b315a6746e2d6384aa2affd9fc7f1933cb2737754218b47063)
usr/libdata/debug/usr/bin/post-grohtml.debug: 
	size (822816, 808616)
	sha256 (0xeaf167968a862031343c0c0e2a43e8ba637032ccf841e5e08095cc26d15f12fc, 0x17c4cd83807a21a535f8a054d912f5a22428755f723f29658b6679bb805c9560)
usr/libdata/debug/usr/bin/rcsdiff.debug: 
	size (275592, 273072)
	sha256 (0x15ce1cd27f1825be2ac231d8c0ded27d4b37517816d7c8a7bfbf0abf6c8dd3d1, 0xb0386da3208449a184aba85c9c0cc10a9075c454a9796f863c35a86e7063ed86)
usr/libdata/debug/usr/bin/rcsmerge.debug: 
	size (274544, 272024)
	sha256 (0xd7f60c7a3d241d65cfb55f7cb1a6bf7ec0082311c3322d6bf688282cc25672e4, 0x217b6bed00a6c520c6557768fbabde4601743a3e018231a71176a944af73d50d)
usr/libdata/debug/usr/bin/rlog.debug: 
	size (302392, 299880)
	sha256 (0xdcfa53dc8804a609edf4814a43192f36ef270fc803e201a952673c33f4df81f0, 0xfae736b4ffc8f1da373af26d4470c8875f94e27e868d5da3edc683b7d2c1d8fb)
usr/libdata/debug/usr/bin/info.debug: 
	size (609048, 606520)
	sha256 (0x9d83672fee83e387b71806c2636737004437bcf6af225e90e7e670be7f3fc5ce, 0x417060f7de54ac9505b0805e3ef38eea5e29f1501f317fbd21c89471a352b2b2)
usr/libdata/debug/usr/bin/infokey.debug: 
	size (47136, 44608)
	sha256 (0xb954a3074ac1bbc1003ef16f1613b6e9a3df74c2ed8985d65eb63ceefa653311, 0x4d3e499b3a982fa964ac4f9030c3aae141495bbd84de032e2d7f081a82e18fa5)
usr/libdata/debug/usr/bin/objcopy.debug: 
	size (916264, 914112)
	sha256 (0xefec09f26c6c207eb92e4777d385fbbb7515cd347667e8318363196ca49d9732, 0x4778da0889aed606b3daf93b53e043a5713e6f1e3cac161c84593b0ab277091b)
usr/libdata/debug/usr/bin/less.debug: 
	size (642160, 639944)
	sha256 (0xb55c786297fc9e7b3aa20fefd608ab29ec4c52bdb270e56c2f2c78d1296cbaf7, 0x6c4a732911923088ec72a6414ba1f95237e854fd741fa5cab23a057e5f89a5aa)
usr/libdata/debug/usr/bin/makeinfo.debug: 
	size (634368, 631856)
	sha256 (0x769c01fd5fdd6c1de8fa80f378663e68e2eec2994802930e5be71cdf640385bd, 0xb79322ca7c8a10f761316a2f9e281714fe345b1c14ead385af56a3fde07d1082)
usr/libdata/debug/usr/bin/texindex.debug: 
	size (68784, 66264)
	sha256 (0x3453b904eb8494aa6cf9e5e8c9d802b975c7628eaac655912ed3f294bcea0838, 0x85bf2dc24e0babdfebc29eee64b7997ecc1b293773f9209ab331b66541c7dfeb)
usr/libdata/debug/usr/bin/yacc.debug: 
	size (374720, 372504)
	sha256 (0xfc56fddc402eeb366f9b068898fbdc5df1c8c5a71129a8dbf6d201a18097ddeb, 0xd95999498d0b2a9ec373f25bda5e610eeb66822627e4e12f02eec5b12c7435d2)
usr/libdata/debug/usr/bin/cvs.debug: 
	size (2686520, 2684016)
	sha256 (0xe2e1c3d6a527529af9f25af2371a2e53e019d24175e8f32c8594507bef875008, 0x84f4473bc810bc5ba019f27a354a6b22e9f2d7635376164ce35aad346fbcc9f9)
usr/libdata/debug/usr/bin/crontab.debug: 
	size (104336, 102120)
	sha256 (0x618b9400a9dd2cdca2aea6b0cd47a2ccfd92cf7b6e81fff6cfd12eac10d28e9b, 0x6dc4fff48a7179af65f3401c8dde6b7f2b764fcb9962420004d6f96ce1fe7821)
usr/libdata/debug/usr/bin/gettext.debug: 
	size (24880, 22656)
	sha256 (0x1f3873897a7565d900351c326c273b8bc25a222e7ed14eabfb0c0ccd1439a754, 0x58264c33b2457a8bc0b3bdcc47ae5a9925e06e1f49538a879617aed7cbda753e)
usr/libdata/debug/usr/bin/msgattrib.debug: 
	size (563392, 560888)
	sha256 (0x320e22754108db3edb7cb7992e4639b94156757cc35c3a7656f033f73e7a0601, 0xd636784a9ef01b50d243a214d9734ccf3e68bd300fccb5d2f53fd2f4937331fb)
usr/libdata/debug/usr/bin/dig.debug: 
	size (303896, 923728)
	sha256 (0xd0f0739147b18481cd5383a75d82cba12db6cb0596f2c2f09df84e0e0252a0a0, 0xf0bd7011786143f0aef4c1edf4333d436c77d98d290d430fddde9641b83fb54c)
usr/libdata/debug/usr/bin/msgcat.debug: 
	size (604896, 602384)
	sha256 (0xfb7c4bffd1c15a14d7ea8ec01f56a66792c3b32fc32b5fc6644972ca624cf9e7, 0x9b8c9b8352dd7db1aa13c9f51c4d211ac04011a636eb32f02dd2f8193806bb65)
usr/libdata/debug/usr/bin/host.debug: 
	size (247848, 851256)
	sha256 (0xda93dfec6bb0b29597ee5280e24c47732451b85a5e35ad41779bc573222c300d, 0xc60aa02fcb94eaee9aeb41539f2dfc4ef4cf68fdb19189f63566f1b6df609f8c)
usr/libdata/debug/usr/bin/msgcmp.debug: 
	size (468640, 466128)
	sha256 (0x53152474e3086c1bd2fdb8bec20c747edfedfa7c55c91dcfdebe876b157356b3, 0xf05384bcb478f8d90be613ee9c304149cb95bf738a16c1d422ea1e35c611dd00)
usr/libdata/debug/usr/bin/msgcomm.debug: 
	size (604856, 602336)
	sha256 (0x597b872d9efee943fc4ccee807f3c5bae3fa0748dcf23f0ae32d4b35e2c67380, 0x660c762412a5a43d4025255aee18ed4e9f93faed8f338f96aa3e2fe38088c8c4)
usr/libdata/debug/usr/bin/msgconv.debug: 
	size (559200, 556688)
	sha256 (0x3a34c77b8fde0c7561a14ca2572a67a8df3e591c47ea17fb78e7f5d34869cbe2, 0x798cde99a0330e2b973a8229797230a2e1b2d92cddf0e038367e294f9c41f638)
usr/libdata/debug/usr/bin/msgen.debug: 
	size (562504, 560000)
	sha256 (0x6407f0bed351b0c1fd64256eb5733100773645407b1a6bfd4543a0a106e1fcbd, 0x6e11f5610c30c343961672877b4737beee900d87152f380454303e05e172ba2b)
usr/libdata/debug/usr/bin/msgexec.debug: 
	size (474144, 471616)
	sha256 (0x93932aea85ecc27b02c91090f05779e370482c0abcdc8cb9da819bd7f42429dc, 0x910cb943f5da002dc6f6cc4af63b7765fe73586603a3e71b4b25292eb71feb17)
usr/libdata/debug/usr/bin/nslookup.debug: 
	size (255008, 854520)
	sha256 (0x95d9e37672a1e70c88bc205996e463c6fc257cadf213b7e3da74eaba5b86091e, 0xc3c64c2be0e93a1d3268f9d2a047d37fbb8e466060df39cea4fb84b86721f171)
usr/libdata/debug/usr/bin/nsupdate.debug: 
	size (171784, 763208)
	sha256 (0x45dac1623d6bd87e0653d28d68876d781036b33bbc7516cfd4b93a1a45c56cf9, 0x7488a7746e3c491eec1f52b79fd88709da5a3ce338bbd929017a724686636f11)
usr/libdata/debug/usr/bin/msgfmt.debug: 
	size (1339576, 1337056)
	sha256 (0x98feafc7d43f96a06bc2cef576246f9c9b5cb1292290de5dd71525d180e7f983, 0x6989d0e675baa6af265353a3b8a5b97d071b8b293329c77c24cf378a7b29c209)
usr/libdata/debug/usr/bin/msginit.debug: 
	size (664080, 661560)
	sha256 (0x1a920224997f0b10e8deefdf9aa0e6c6b29a9728cf2a3c74ff5a1c2e6f6faf2e, 0x6417a049e00452e9cb75eec4d1a8f181df1c5464d61f53e9948d6232571f3385)
usr/libdata/debug/usr/bin/msgmerge.debug: 
	size (1120224, 1117712)
	sha256 (0x8f61fa7a2e796108dab377b69a4a511473d2cb5b286a36f90141b1b3fef8ce55, 0xeffce5bf806e659ea14e052e5c7efc77c5c9bf6c867ccfe23ce9c5fa08ccd4dd)
usr/libdata/debug/usr/bin/msgunfmt.debug: 
	size (1045624, 1043104)
	sha256 (0x9f222259f6b8553cb31c41a5959862c50da4b2d7aa84ca2ca5bb7ce01a4abd02, 0xfb3ab92f37002e814a6f43dd5e1fcd91b9d6b71511d87844b92f493993cce824)
usr/libdata/debug/usr/bin/msguniq.debug: 
	size (600096, 597592)
	sha256 (0x7772dcb7f2850ead2b1b5dddc2e708f0e1c79f399cad30e82a3853bb08c83662, 0xc8de86b60d9d584f8c48b881255f5f18bae57b5bb7ac0b8540c292fc61e873ef)
usr/libdata/debug/usr/bin/xgettext.debug: 
	size (1740000, 1737480)
	sha256 (0xdd8f8f437d3276e5441b774b136803e7d996cc08700807186bb3f2afecd55c28, 0x9deee23746ec1cecfd46da0bb4db00daa16a723bc08cbb1966d55b76446da51e)
usr/libdata/debug/usr/bin/arpaname.debug: 
	size (19168, 596784)
	sha256 (0x7114b7c89a2dd30809fe0308f002eeae082d781c6abbad79ddc5bc2691d4208d, 0xff663551aaf4853c09a84e8e57b359f97330c05435356abdc84556f190f04ae4)
usr/libdata/debug/usr/bin/grodvi.debug: 
	size (406360, 394480)
	sha256 (0x027d2dbb13ed8be9274f012d0e52ee35b5426ee237411d0479cd05fb0d922d9d, 0x7cacaf42a32f6ae49319d3e1fee1cecf6117467ea9f6d5841c94b9df3880e084)
usr/libdata/debug/usr/bin/addr2line.debug: 
	size (226184, 223968)
	sha256 (0x2773306857a66ae83c6351bc359d253bb447afecd6cc3238ee44a0947370e81d, 0x6063d8079e92ed18726fda79a3f05f53401a457862237069a1f782a55bc3df15)
usr/libdata/debug/usr/bin/grolbp.debug: 
	size (486088, 474680)
	sha256 (0x3308c55d3f5b291ae333d07fa9dc2f12a177f7d084978b227ed6346149c5f73f, 0xcc9d8a21b9d1f6f45fea633fce52c413a1b8eee2729d58b01f2e193627b55b58)
usr/libdata/debug/usr/bin/grolj4.debug: 
	size (382296, 370424)
	sha256 (0x7f66423ab8e0d5c48953aabe3995b51f1911730de3027994ccd8cb3c2d8496c4, 0xf47c568f45441bf59914660c7d0c6c400ceaf7406e1c753b0616f5eff4628cfa)
usr/libdata/debug/usr/bin/grops.debug: 
	size (568408, 554680)
	sha256 (0xde40fd97f8b6e2f79d0fc2f2d918750cc62a690857dd661ccafa9638a3665f0a, 0xfeaecb0f4ddcefd8f40e81a501594539132e3eba0fa9004ee112c7b94e5e8ad4)
usr/libdata/debug/usr/bin/grotty.debug: 
	size (385600, 374192)
	sha256 (0x76859c29f39dbf38a8f9d3cb9ff8fc72064a821c086cce3f5523222487066125, 0x6054393d447c91a1b40a0897b64a6fcf5667a41bb614c755b10d9af742ee7303)
usr/libdata/debug/usr/bin/ar.debug: 
	size (374008, 371840)
	sha256 (0x8d5bcb84bdfc2ddb0bdffb9d24e660844e17cd27427853c6f658800b9d4e407d, 0x0231af79d45a055b329e4f6aa1385d3ea45e5325df08e6ca934801f91bd50801)
usr/libdata/debug/usr/bin/verify_krb5_conf.debug: 
	size (55904, 53392)
	sha256 (0xbc28a3d2ee555925c7e24a0cccddeb0bba7cdba4c1c545afcf81ae965c4e756c, 0xc70006ab2106e757d88606af96b89623e3f17f2d3f3feb6a157d2c94f692616c)
usr/libdata/debug/usr/bin/c++filt.debug: 
	size (162368, 160144)
	sha256 (0x39d1cd17a0f2fc30fdf4fb0bf1f9399aac46afe1614a2a5f9b84c2d6adc076a8, 0xf9cc2d687333b5115b34b726c749ab70043145f48756f19f472cefcccf37a157)
usr/libdata/debug/usr/bin/elfedit.debug: 
	size (75480, 73264)
	sha256 (0xb7c1ad5176a92ac0a6f46cb0820bec2f6bc6b58b3b9036bad5fa6d32e6cd09f5, 0x3c4f6e5de3b7bd8640075b951515093d63868dc17081316b7044109fd83ffa9f)
usr/libdata/debug/usr/bin/openssl.debug: 
	size (2860216, 2853920)
	sha256 (0x077def052d801e5af06e7c337febcd9581959e836f45d1ec81ac295cf1715bf0, 0xe877f3aad825cb44597a9310f9c84547c6df132cd88feeb23551fb7482e1b14a)
usr/libdata/debug/usr/bin/as.debug: 
	size (1848288, 1846024)
	sha256 (0x25aaf6d490a037125ebe2d724b8cbb752dfc85eddab1f131c764cb787cb9d862, 0xca6923f19d486f7930a5a569a85287e192bca75c0514052ab5d041b993299cda)
usr/libdata/debug/usr/bin/eqn.debug: 
	size (492040, 474128)
	sha256 (0x8f4c5aaea5ac5cf24dfae2f5a6caae36c04f6aef9eb32445e1f8c48c2e363d85, 0xa9e733619def7678e4539e8f7b65fa119ae1e88860c6b1778840274bf073ecb7)
usr/libdata/debug/usr/bin/gprof.debug: 
	size (692480, 690320)
	sha256 (0x5ce5652b9fe0f103e2b5bea9b019940d3140ff0f505523dfe28a783216d5b451, 0x2f613482d35f1d63eef3500dc3dfe7b5fea5772aa3d4e02e245475203ad351ac)
usr/libdata/debug/usr/bin/file.debug: 
	size (46680, 44456)
	sha256 (0x66b1196721134a1772a0b23430a6412d904bf52fc58e5e1252b3e0d401168217, 0x436f54729a50a6be3f05dc59b51a9300b369e796e2f9d00fb8b712325e4fcb45)
usr/libdata/debug/usr/bin/lex.debug: 
	size (543912, 541696)
	sha256 (0xa045b39766e7056e3cbb2f89d2abdd9aa85e41ca5e610a0548dd3431dbc50bb3, 0xcac276101050da36ca061a89b6f09b0201544cc6b5955e5b88cdd72bf4141c25)
usr/libdata/debug/usr/bin/grn.debug: 
	size (271144, 257800)
	sha256 (0x20a5a355fe5b52d9f115afe8b84f01b5645a28eca3ecd7e447fa4d3df432731e, 0x0733a8ddfba4ed10a617658467f2c85c6513aacdd7c2e68723bc5c96fdbae189)
usr/libdata/debug/usr/bin/ld.debug: 
	size (1654608, 1652392)
	sha256 (0x8572c08c20c0773b2b1d44d520b2d0e080991495cb4be389705f0bf19801b504, 0x8f8bdd26771c641a56af0499f72c34f2580436665a4e51ef7c8be28bed433376)
usr/libdata/debug/usr/bin/pre-grohtml.debug: 
	size (323496, 310680)
	sha256 (0x168a7cce81f38c49feb755703aea03a9da2545aa7a52abba3adfc3613602c7a7, 0xd69c58c9635b6744efe535d06bf931fb3fb24a50a2b2874dd6db78d4da79bdce)
usr/libdata/debug/usr/bin/pic.debug: 
	size (722464, 709656)
	sha256 (0xaaf64b8a5111d9ce455bdd215620907455ab509a3d61864a4e304c5c6c6978a0, 0xb3ba4165212c4295e3d5d0c12fbf83f7853baf676d6ab2e940a0fae2a249319f)
usr/libdata/debug/usr/bin/w.debug: 
	size (51752, 49536)
	sha256 (0xbd8fffd64c8bf4800ef8860c442b5573809f1a822642fd2594817f8837cfebcf, 0x356f209c114373163ddb5d21beffdfa316db3a0bbe6f904be1bd8b9f7d168852)
usr/libdata/debug/usr/bin/refer.debug: 
	size (579064, 564384)
	sha256 (0x85d310343d01ee143feccb0b0c96a35fec4541afde07211b3c5b51a90cd07952, 0xbd10c3c564dd01dcf28489932532ad84a614b76b59db8507b6d7c308f71442ed)
usr/libdata/debug/usr/bin/nm.debug: 
	size (272304, 270080)
	sha256 (0x7bc02f2bbb3a2bc143bdf029ddbad71866785e683e8ea0e2ea5cfd7486b2fcaa, 0x482d6b2343a6e8fe81dbde619668a50245e37e9d7bd7c04157fbca9bfe8950af)
usr/libdata/debug/usr/bin/string2key.debug: 
	size (39288, 36784)
	sha256 (0xa4eb6d30525b17eeb70f9c56fbbf42038f7ffa56f12ff036ce60b2a7a2eed2c3, 0x8b8c1dc8382b9256668c3123fc44c8de70daebe4a8c1cb301fac471d740d2328)
usr/libdata/debug/usr/bin/soelim.debug: 
	size (140648, 132016)
	sha256 (0x6c02f3cfdfd215fe07885da64a89f764cfad4d74dcb7994958a2d3782f4418b2, 0x2d9825e5e9e99cbcd1fdf24c7780d7d80949a8819977cd90ff718c3fb27810b2)
usr/libdata/debug/usr/bin/lessecho.debug: 
	size (25568, 23344)
	sha256 (0x8d406a9e8463bccaa995df7c5ea5e3a17d6feec055bfd9b603a4f022709e519f, 0xec19f9f581b8c9eb18bf6ed933140673e8a1a9f09eea7866a2a931f8a77ee122)
usr/libdata/debug/usr/bin/objdump.debug: 
	size (1832352, 1830136)
	sha256 (0xd3d869db18349891819ee72252b2a579e42507b667d97215328ac0f286b12317, 0x601d246291e6f69174207900d88d7e6a5dfdf6c4b4f6ff713a10dc7f1c89859c)
usr/libdata/debug/usr/bin/lesskey.debug: 
	size (60048, 57824)
	sha256 (0x4483603c4144134dd5c5476f360c36cb495ce86729bf8212c5009e1ad703eeb4, 0xa43c269cc1faa48dac1280484bba185cde7e8aaa0597f2e46e9dcab7f47c65c0)
usr/libdata/debug/usr/bin/tbl.debug: 
	size (513736, 504184)
	sha256 (0x6203140ad4289c81fcb9ce2dc544fb166c7cabfab96793bb66513edc53be0e89, 0xd42c6224fcea30721fd81451eb4e5570fe12a88cde4d81b20e0dd3e7813199e6)
usr/libdata/debug/usr/bin/ranlib.debug: 
	size (374128, 371968)
	sha256 (0xc835b7543b2c720184c8cfa8ce05d859109ca4781912971d4ca7067b62a24310, 0xc1b7dd4b0f9b384647442d4898d9f35c241cf2c935eeeff9e8946731d4114f54)
usr/libdata/debug/usr/bin/groff.debug: 
	size (296224, 284512)
	sha256 (0x0bec8788b8708639832d029d06e4d7b0a3b3b181444b0a509e7477e299276b9b, 0xabd9a36a0e4a2709000d2d53b71edc12428be6fc43d98c13e6c683b68000fbbb)
usr/libdata/debug/usr/bin/readelf.debug: 
	size (1827408, 1825192)
	sha256 (0x92ac35841f5d1ab5fa8a76cc1f218502f5d16f3b89335883fa44d107acbc045f, 0x3f94c0a036dc01b751fda1551d4d91e0cd2e1395a9ffcc978c36306c7df93d51)
usr/libdata/debug/usr/bin/size.debug: 
	size (209384, 207168)
	sha256 (0xc8448166541de575db64dc506e462db5aff1ade8e46c95600bee045f6f4fac82, 0xd0bc9edaa6a3d4891c66a96ba7d8de3e62d9506c5e3506695ca72d62d7e94ac9)
usr/libdata/debug/usr/bin/strings.debug: 
	size (219880, 217664)
	sha256 (0x738a00ce14eaab9ba15653b2ca5fb1201fa4b500aae0c5dbaea6eb4d4a9f5e50, 0xa9f05e64d8d0e12da5f29070262a61ee55c6885ce70094ebc0a12dfeb352bc7a)
usr/libdata/debug/usr/bin/strip.debug: 
	size (916168, 914024)
	sha256 (0x0adf4f66caa1db2e9f8dccf2d109a0dd17efd5e3c24fe0950a59d03f4b3503d7, 0x4c61f95d5b39d1bcffc5ab41674fc40587ff4211549c2b3191e68b86b4123c20)
usr/libdata/debug/usr/bin/troff.debug: 
	size (2316656, 2299664)
	sha256 (0xa6c0e41183c1588b90d3d38c90c201b36d7f4f163492cb567250db5913071f74, 0x467b9cc56b35bc65968772a9c973a68c2c5da9b1a15b5d246f5031b27bdfd7c4)
usr/libdata/debug/usr/bin/addftinfo.debug: 
	size (98376, 91040)
	sha256 (0xaf8a2da198ba45492e162566c4325eaa94901eac4252ae66e0d4e9977fd5e3fa, 0xdc26984ccb14ff76417a5364bab3ad8aaf1ec7e1f67731c85ed9032aab3000ef)
usr/libdata/debug/usr/bin/hpftodit.debug: 
	size (177656, 169016)
	sha256 (0x97761d8f811bc015360eaad14a35a824b3a254c9212af42437daf42d9f999ee0, 0xf54cb84b9552fed957939437948eb7f9179729a203785db2412b8d761f97627f)
usr/libdata/debug/usr/bin/indxbib.debug: 
	size (163096, 153696)
	sha256 (0x6ee912717d78b319032579bf98fd455cf8cdadacc90b3839a1d51ceb9be450c1, 0xf18fa3c66603928e00e2ad27c942dcb1d6cef4ea1972c14ce71080283f61f731)
usr/libdata/debug/usr/bin/lkbib.debug: 
	size (183608, 173568)
	sha256 (0x4705ac90eb5ac7feb58d5dc4aae3bd2014aba6effe1211e37aacca0c213c75cc, 0x8285e22e47b92ee6516f38e3c7cd3b49399db3c5dc58cd5929c993e8b3c345d2)
usr/libdata/debug/usr/bin/lookbib.debug: 
	size (183888, 174304)
	sha256 (0x8071ef995ac61034987a11c0b28be1d1a0f10e913707d04e6909036a908ac0c1, 0xef7efe785257db5c71004946c428ff3851c3ac44a2a4b38948036d7f4ebbfe90)
usr/libdata/debug/usr/bin/pfbtops.debug: 
	size (52328, 49360)
	sha256 (0xb775d5f400aa613ed4f57ac92c4d4974e72f3eaea75ced4c6d846457add32c54, 0x7bab2135d5bafe0b152818d8f663464b540be82ca541d21a7e07b7048d403c05)
usr/libdata/debug/usr/bin/tfmtodit.debug: 
	size (131312, 124064)
	sha256 (0x3d8541475b4d8f6e41b2fe684d14771832959822010cab6040a4dae5b46a3a4c, 0xee1223f5153b229b5b4f9e994be3390ba1d00abee258fbecc489028006a8ed53)
usr/libdata/debug/usr/bin/awk.debug: 
	size (343360, 341136)
	sha256 (0xcd163ab63813ae8968ad8cfe58af164cfc013289306e5f2de99f30e33150894d, 0x279121dbc06ae0cc7365ceb7eb235d53a5d1aa199077dc030f5651fdd74298e0)
usr/libdata/debug/usr/bin/lzf.debug: 
	size (35896, 33680)
	sha256 (0x1afdf8c4efb6d200bdb31723e4b91e5c50fa4acee31f451ec36f02b3a4317cd9, 0xb78c93e1d2e08beffbb4acee9e0c6ed0005643241e1e6a56581e2407b8bbf534)
usr/libdata/debug/usr/bin/mandoc.debug: 
	size (1317384, 1314864)
	sha256 (0x0de3afe9c43e09c23d0452ce3de11e4d66a5aacde151ecffc18479f9de1e01ca, 0x6158d3f0c5edec6e567795e5fee90eb2133f7ef6b908598e8c31d5622ec68b0c)
usr/libdata/debug/usr/bin/gcov.debug: 
	size (1284328, 1278880)
	sha256 (0x42f12b86f15671fd18e6b57b341e9ff897db4f4f9e6061eb46a5ad8212c9e47c, 0xe8631cdb903f97ce3f7678c2c94384336a2ac6c8eb1ea87f184131d719fc5d20)
usr/libdata/debug/usr/bin/gsstool.debug: 
	size (35352, 32880)
	sha256 (0xcc5054ebd52789eee9e22c8861e92a761371b504b5f4d960a7bb09e2caee3b57, 0x32f43f05c7e6d4394557d9f784343a97f05bb9c739a3bf0ace141d09fb652b48)
usr/libdata/debug/usr/bin/hxtool.debug: 
	size (153352, 150888)
	sha256 (0x3356f30b73ae746f4ab13d255f696376671c28c5f57e52a8ddb7f3e06f74f1ca, 0x6009980029e8adf602a0a475ad9015f092d6588f3439f2b7d9f02da767a39125)
usr/libdata/debug/usr/bin/kcc.debug: 
	size (105392, 102944)
	sha256 (0x1cfe3f470c9b816eb532eadff803e8b05fe9f455e275c8310078cce066ccdba4, 0x630854748d825022ca65223c9faff4905c62bf2e12f37779808186a964791ac0)
usr/libdata/debug/usr/bin/kdestroy.debug: 
	size (33536, 31024)
	sha256 (0x80e9567f657626515f398e8e75f2933273c01f97bf8d8068a8f02fea049c3e0e, 0xe45c7735290cc55f9902127422335b8fcef17ce0f348cd9f82cf1b5c0cb2aa3d)
usr/libdata/debug/usr/bin/kgetcred.debug: 
	size (40256, 37744)
	sha256 (0x2bb373f1f8e2fe11565ff1e62a82d1c9aa02496ee49b1535c422b9947bc5c088, 0x4f294f18063ea502d6abd08517195a00ac26bca5a7c821f720f2a1dd78f86c5e)
usr/libdata/debug/usr/bin/kinit.debug: 
	size (91352, 88840)
	sha256 (0x4ef178a46be3bac51765b8f70aaf6aa615285b3ac9f6dde6530d4868c3aa85e5, 0xa72958888e515ccc9d9d0fcf6b140e50e642670840d099225d01dd0ee3db7745)
usr/libdata/debug/usr/bin/kpasswd.debug: 
	size (44264, 41760)
	sha256 (0x5b351ab0dd0fafe70898f5b0f9a8edf36f9adb4842cc863005e94b9985e3e475, 0xe2b52af35bee17776ad4b8529f840da1b01d2cab3607c798357173655d087ae5)
usr/libdata/debug/usr/bin/cpp.debug: 
	size (1234624, 1228496)
	sha256 (0x39bd627b79f3908faf3cdf08f72a0d14366b435c8f710b9e48694921052c8e41, 0x2765da7e36b2726c724568b125e1f6853d082f0b51d78bcb612d1be37cf4b6e6)
usr/libdata/debug/usr/bin/g++.debug: 
	size (1235264, 1229456)
	sha256 (0xa9324f7360d53206bd92a092897919216df3bab9dc4f458029cddf69e41c1fe5, 0x5399e76eb271864e0564433a167fc7abebe231a941f77efcad2a16b065dccc11)
usr/libdata/debug/usr/bin/gcc.debug: 
	size (1234248, 1228448)
	sha256 (0xab45d8f4c1f3b224f7300376d89f270fde0af9052129558f2cb1e791f4fec36a, 0x6cb0e39efab1f0a1f7aec7ed2de6cc7f3a3ad5765f551c920af43af9f5d28f99)
usr/libdata/debug/usr/bin/tmux.debug: 
	size (4330232, 4328008)
	sha256 (0x9ae254dad4791682777b471aa1935f44cc96ecc2ab201d36c245a2e1108d67b8, 0x40b08b3373ec9388630639a9b01d1f212b785b0982bb569dde91534763203423)
usr/libdata/debug/usr/bin/top.debug: 
	size (250976, 248768)
	sha256 (0xbf5d40047d4e0392d4ee7c8e6b7bb69c9a588c7cdf403b0e52f6ab32eddbaf79, 0x73b012d2afbb0893cd3a04f271368babf1a1eeca79a67c215b368e8f6660f644)
usr/libdata/debug/usr/bin/agrep.debug: 
	size (40416, 38192)
	sha256 (0xee260b33efbe2b5d87dc55725f9bcea7a6396982847a5692935036f2d55ce5c9, 0x64ee9a3253792e815b279e624f9c5baf12cf22edbfa6527446c91d335f5877d4)
usr/libdata/debug/usr/bin/gdb.debug: 
	size (25168912, 25139904)
	sha256 (0xf03aea56b763c6e96a665cc0158b3c3b2c39ee713451ca70355700463eadafc6, 0xc8ea9552f1608feb2b1db86c4122ca0b783a2592d0124a89bca52fed5114b390)
usr/libdata/debug/usr/bin/gdbtui.debug: 
	size (25168920, 25139904)
	sha256 (0xf62a73f8e99f719bfecf4ab7931584fa0cdc7c3e23a135b855141a6a52cb4ad1, 0x58669e518e0113ce58f0a939777f93ec631534aa934c601866c0e4c422056c5f)
usr/libdata/debug/usr/bin/netpgp.debug: 
	size (34040, 31816)
	sha256 (0xcdda70efa52228495e072a87215e87ede4e08a0890260b334fc6d3d04879cac8, 0xca02bb497ed61aa2d75d20fa0d30524641ede8e482bc921ddabc5ec7ab958d1e)
usr/libdata/debug/usr/bin/ssh-add.debug: 
	size (73368, 71144)
	sha256 (0x739878f7da7e8b6d973998990f471e34b483ca01e7fe107466890451c5d645e0, 0x0149f0dc2678ad5df5c5bd2c5e1444a75d75c5d39478f4c9ac7e2444d535d262)
usr/libdata/debug/usr/bin/ssh.debug: 
	size (979920, 977720)
	sha256 (0xd6e246319c04f223ba2e90fcf7d4266ab0e0c05405e3e719c09a2e1a670971f2, 0x10cd6e239fb59dc9d29f141ff568ba38c8412ce20ceb1b8dce8d4e3bd006ccc0)
usr/libdata/debug/usr/bin/netpgpkeys.debug: 
	size (31992, 29768)
	sha256 (0x0f7b60e6fb58b48f15c3f82eb959a2352e23c01d78d76138485e80c81b7649ba, 0x731c8a0bd5a71d2436e70ff20dfaa959a258dfe605c6dd61169904a94fa1dd84)
usr/libdata/debug/usr/bin/netpgpverify.debug: 
	size (195000, 192792)
	sha256 (0x6eaf9f5768d2ffc3cce1e5db6172a8d5affc831736c6f8a15467f51824c1c066, 0x4407c78648b47da59937d140d5054117a42e9a5e6f154b998be9b1f082906109)
usr/libdata/debug/usr/bin/ssh-keyscan.debug: 
	size (92000, 89784)
	sha256 (0x90e449ed23e268a3b0289e8ced12ec9aaeadeca4daa57c00fb09a12c5d748ae1, 0xd126fd79ebc4dbdbfe9cf9c099ad3a5fd246d6547c4e54aacc8d5d051f5101a3)
usr/libdata/debug/usr/bin/ssh-keygen.debug: 
	size (289856, 287640)
	sha256 (0x3627109108923916842fa042fec6b1a1941b0f6b3b5039385ad169996253d51d, 0x4189c77a433d9f0f87f5bad1024eb9f6dff39f919955ef544971c5ea370f2d86)
usr/libdata/debug/usr/bin/ssh-agent.debug: 
	size (154320, 152104)
	sha256 (0x33cd0abf343d9549fed70bb10b97c672e73eddf2bbcfd422746485e9d2e348f8, 0x704f5f39966a250973e842567568f9bedc195a4a416127c3be1d3e7d67405718)
usr/libdata/debug/usr/bin/scp.debug: 
	size (251056, 248840)
	sha256 (0x12d5c6463612a615bddc56bd2142abfb71246e1a5f57bfb84be16b9b2467ba98, 0x531e81ff931cae98162bca489945a0d38b4295fc2f670abde5237673ea846570)
usr/libdata/debug/usr/bin/atf-sh.debug: 
	size (138504, 136080)
	sha256 (0xfdea6ee221486285d4a3f19ecc40027c98e9ce6a65f3a84c1df00f72fc6ef077, 0x2c22934b56078dc8ac02525a0df2ccbf8494b7a3f76e77e81e5d45422ef3f72f)
usr/libdata/debug/usr/bin/atf-version.debug: 
	size (874888, 870128)
	sha256 (0x7518ece1d6855cf428af4abf89b777d2ac9f0313d38955c3dec971cdb6b606ac, 0x4df345c93faa561d2ea177c1775e8fe5903c30155ab7d5d426f12705488adae7)
usr/libdata/debug/usr/bin/atf-config.debug: 
	size (1214192, 1208976)
	sha256 (0x45c8e97821e13353371e4e65aa015939637555e10a28a6ee19532e2cd2a412bf, 0xfefcc4ea8a38294f362f1f02b8702529ca5529e8fd2639a85b15b95cd238dd96)
usr/libdata/debug/usr/bin/atf-report.debug: 
	size (4999048, 4992424)
	sha256 (0xf1aae9f4e4e07d4da73fa98ee390426738e810d9a0f2f7371a4b40eb016bd32a, 0xde7b69e33c5488ce9261d028d726be4d5b68cb5ccee77a93c1d4833e4c0e1a99)
usr/libdata/debug/usr/bin/sftp.debug: 
	size (310496, 308272)
	sha256 (0x97938e8c1cd21ed5345560c3a2bb35eacf7157acc22832b672e2bba806edfdd5, 0xac793d7960b98c22bb9b1e298dca9516b2c924bb48d8a68595c2b65adce5ab4e)
usr/libdata/debug/usr/bin/atf-run.debug: 
	size (7675744, 7664920)
	sha256 (0xe356d0b6b09b159c13215e30e62bde6798f351f5441d23d97510289e5b9ef499, 0xf6859d522e3b1bc6b3a79b13304595e9e95f343e5adacfd460900cf636832d8d)
usr/libdata/debug/usr/bin/sqlite3.debug: 
	size (760664, 796288)
	sha256 (0x763894eb42f72d610e63e7592c22a078008add3fd4eb17db9af6984c5f66a8cb, 0x0c4a94cd73d20567e0535c841bbb794a8bf22955d0c3608ffb84a18d8b5bafc0)
usr/libdata/debug/usr/bin/xmlwf.debug: 
	size (106472, 104248)
	sha256 (0x205e3134fcd074d7df65f5e71812a5843ad1ca82bb2f15108f98ec039d871064, 0x4a78b1b9286fd62f3b10fbcc4ab275b03e7c0208eb95bc776c14f4a0d146638c)
usr/libdata/debug/usr/bin/lua.debug: 
	size (45376, 43160)
	sha256 (0xf4af4a0c9b26ad8ae74478717cc4afeeaa3900f73457be5f25017fd7c5bb7692, 0x017999ab45b98b2023e92cb71e6ff0b16734465f92eb9088dce5a89ca000be3b)
usr/libdata/debug/usr/bin/luac.debug: 
	size (67904, 65680)
	sha256 (0x9e412fe96515887b38181bf13217105edb23f1e89e2e14719b24bb20e4b6be6b, 0x9c366707002f9c43c82feca30db5b45c586f314b8007fa34f2c19166ac140f76)
usr/libdata/debug/usr/bin/lzmainfo.debug: 
	size (37112, 34896)
	sha256 (0xbecf516b979602cca95cc88bc00f2eccf37cedb7aee4ee418cbb0d768a451d6b, 0xd2601dbbd63ad99bd010506369a037095d47084fd7c61a38eeec4867d3079b23)
usr/libdata/debug/usr/bin/xz.debug: 
	size (217320, 215112)
	sha256 (0x72cd815aeb988bfb1b4e7f817862f10e39607bda97589531714a5ea691d30441, 0xdcd3cb88d1a3a792541cd7d19e96c129708bd77fe189b02c98902641531030a6)
usr/libdata/debug/usr/bin/audioctl.debug: 
	size (62272, 59792)
	sha256 (0x1bd745f36c4a33ece23b0e4a502128412bef5384b58800d118ae8c8481e9c61a, 0x49dfcf9f916272b26cae55ff4c6b0aae37b6fb948892c67f1dc1ad8abcf0d924)
usr/libdata/debug/usr/bin/apply.debug: 
	size (26088, 23864)
	sha256 (0xc617a07b8784241073bf1d2efe5349f942c8eeb13e4f89dce6afa63f8afac7d1, 0x5bcc4e7a5d799360ff8789ddc85831e46f15057bfb369015d1457bb1fa10c225)
usr/libdata/debug/usr/bin/asa.debug: 
	size (21912, 19696)
	sha256 (0x1f2f14601792234a0c55e1e3130e90f732c79eb86b1572273157fc1ffec14152, 0xdb3d509b6aca1fb17b43114e116c299986915533319ebf2decf8167438edbd55)
usr/libdata/debug/usr/bin/at.debug: 
	size (66592, 64376)
	sha256 (0x271377889d7fef411acb5bcdc95d39f1e8121cc0c7705702c2c72bbe8d523864, 0x23abb71e64b91660f1677f7b846ddafd9e2a0f10513445828b7fe88b60ac1884)
usr/libdata/debug/usr/bin/audiorecord.debug: 
	size (70296, 67816)
	sha256 (0x55cef5b23ae2e6a7ac26bf979e6860cbe9c58f1a541b49c6660e70dfb364bb54, 0x44d8be0e78a183c0ebc9f628a4d08c69d2dc3a5a691f8e92edbe31c6f7b2b9e7)
usr/libdata/debug/usr/bin/audioplay.debug: 
	size (73128, 71128)
	sha256 (0x79af09284ba68f582c4e82774fa5876d25d4c1589764f6afe41bfa141e77edbb, 0x3aecb8ca2deb41610de1c8facb85122dd75ed1f0c2732185c182767f5e5f0807)
usr/libdata/debug/usr/bin/bzip2recover.debug: 
	size (34488, 32280)
	sha256 (0xe77ddf3c28150b910efabb4c7cf50b9cda745ce14f57f9a2332fbcf91a59e30d, 0x6f3a353d2a2fc7248d081a1f9c8805c649a341741264a18b0f85fd18cc164d7b)
usr/libdata/debug/usr/bin/audiocfg.debug: 
	size (49960, 47736)
	sha256 (0x1367f055b52a1c7cbfa91680a625b6be0fb8c3a12a6f838243eb232a5e136461, 0xc2b65acdc808109b926e954d33b90532aa3c288e83256d10703a94ff3fa77249)
usr/libdata/debug/usr/bin/banner.debug: 
	size (23808, 21640)
	sha256 (0xee90f73c793528c554a61492eec698196abd9d141af66281268f5e5bf9aa6d76, 0xf7b4f27995600bb00071d5b66a31b073519f385eb7ba117f9970e23f26ae5adc)
usr/libdata/debug/usr/bin/basename.debug: 
	size (20368, 18152)
	sha256 (0x56cf83bcaac935e4a8cb8dd62ab27b00350c1bbe7889804c990d82cdd7b6807c, 0xbe0ff1189fae10e49297be0bd100e1dffd833ea7b664fdea13665fb9850dff8a)
usr/libdata/debug/usr/bin/biff.debug: 
	size (20792, 18576)
	sha256 (0x1e93697e99895ad0cf91858e7c20ce5c6b88c366631d94451c54c1910d6d93de, 0x8e94d39dc6d49a8d035c92cee46c9b040bf0016c63bc158bd535753dc5659b74)
usr/libdata/debug/usr/bin/bthset.debug: 
	size (37144, 34920)
	sha256 (0x5035ada0e783478e730a47e05ac9b9850b3aa8ffdda0e05459e963f13982a0d0, 0xb2e0ca5cffb95c0e03f173e80ffabc0f75f142388601f88eb26dea89c7c0a7e4)
usr/libdata/debug/usr/bin/btkey.debug: 
	size (46456, 44240)
	sha256 (0x87ebd0b28eb40c3e4ee3315eb3c16db484db4876535d490e771778849b739b9d, 0x1ca405fc82ec14fb5a8544c220753d148dc2d5db2100000580dde3a090e3bd09)
usr/libdata/debug/usr/bin/btpin.debug: 
	size (24888, 22664)
	sha256 (0x45249555c93f853c6ab6a1d2ebffc66b81a0682e429fd44c9c62723cc4915e5b, 0xd05f2a61dedba0b33dd9ba45781003cccfac1c1b3bac0772b6b8ae3bec1a6386)
usr/libdata/debug/usr/bin/bzip2.debug: 
	size (71368, 69144)
	sha256 (0xdc099d3740f9a3854b9243a69cf67bf85a983d162a971283654cc02286ed4624, 0xd926136cedab2520551b26f83a05326d50c062905fa29b73ff884819379ffa37)
usr/libdata/debug/usr/bin/calendar.debug: 
	size (39320, 37096)
	sha256 (0x628545f627a73e8a04cb9d86efed2a51bd50a6a660397fda922f1c7071555afb, 0x9063bb34c69a16673f47e010bcf24915c1fef07451e5e2b1c19f0fd335b4d5e2)
usr/libdata/debug/usr/bin/cal.debug: 
	size (53304, 51088)
	sha256 (0x684928db3ac9b8b7f7faffcf0e38586bcbc2592dd3381eca47861a4a86ffac38, 0x08e6a1ad3c8933739838cef76ceab8b5ef7bb82eba80e75b8475da67cc4b25ac)
usr/libdata/debug/usr/bin/dirname.debug: 
	size (19632, 17416)
	sha256 (0x3b8699508febdb393f98edfb62dcd01d683c04e2ddc40b7a21f0ab436dd983a7, 0x94abc67fad557cd2846bc3c18e6e898b37fb72cd93cd89665093dae61ec37f2d)
usr/libdata/debug/usr/bin/cap_mkdb.debug: 
	size (26912, 24688)
	sha256 (0x6baeeec2c91543c2dad39a8ad4e68d08ca811ee3b726ff31d9b41b77e86dea8a, 0x7d6b9783c91c4435e1849922ede5f36cc0bf4279fcfaf932327b6e01fea5efc0)
usr/libdata/debug/usr/bin/cdplay.debug: 
	size (69216, 66992)
	sha256 (0x31a2f8a9bd5f6abd3ad0e1194e4844699bae4bbb90969cdcf47d59cee6cc2f17, 0x0df029f37f5d39523b876988af1d2fe561c5c2f1b26660de593f1c44417edf8c)
usr/libdata/debug/usr/bin/checknr.debug: 
	size (35264, 33040)
	sha256 (0x7bcd1357ae215b9e9d6fda2a92e5bc3f58540643750dc5238dd2cfb32963ec8e, 0xe5993f3245ff0b3f632585a8cba348a608bd42000c64dc38bf0783b18efc042b)
usr/libdata/debug/usr/bin/chflags.debug: 
	size (24872, 22648)
	sha256 (0x6736c0608ce942da7f4b51ef586df1be1314b1cab050304706bced6b12d0e2b7, 0xa6d8af935c097b9e86257faf45d22e9112400dad917e2e3f60922774ea7e43c2)
usr/libdata/debug/usr/bin/chpass.debug: 
	size (58928, 56712)
	sha256 (0x54f044665f35293bc6c358b7dabb1de9ee5079a1cccdcc5e998dcce7aee10269, 0x7f2752707514d4f38641a5de9ea18856f80e2681eb7e3ba34705a536ac427a54)
usr/libdata/debug/usr/bin/cksum.debug: 
	size (92232, 90016)
	sha256 (0x5332cf4c9bd1a0a1ea6ef23d61cbb962193a301704156ae78d34d26a9afbea4a, 0xdf758462081360f77093263356b895401546a9a8d4921f9adecad946a520e948)
usr/libdata/debug/usr/bin/cut.debug: 
	size (31840, 29624)
	sha256 (0x0207b22427359bd276ca53ca1df76bc50980b7111fe4fa142c67df1904901b9d, 0x8fba1bc0063bc3df063bb5a1ec7a45855b297cdfa4df67af4bf6c0334ca2bee7)
usr/libdata/debug/usr/bin/ldapcompare.debug: 
	size (160664, 158256)
	sha256 (0x38c4ee7c830ef097e0bb1c4952df6c389972e5f690d216274b9e52b8167bc662, 0x6e2215369f5cafaba47564a061ccbdd369ca8f4243e1522ef56a2ec75be183e6)
usr/libdata/debug/usr/bin/ldapdelete.debug: 
	size (164216, 161816)
	sha256 (0xf9c59088da436e5fd2fb665a39a80c69afd690cc0a04212d56962cff7ed95914, 0x70d2c60e147f89f3935834226e4a91e7b5dfa97d390d7f06db491ff6da6047b9)
usr/libdata/debug/usr/bin/cmp.debug: 
	size (35408, 33192)
	sha256 (0x8a9a85205e848d1af152a880ce517585b9d59fce3afec19c7124bc084c830116, 0x650b414e97e7cd741867cfd6c1f86ef303ff7deff51f2aa2297d5a404afc702d)
usr/libdata/debug/usr/bin/ldapexop.debug: 
	size (161672, 159264)
	sha256 (0xb32952cddd556e086cdae8fd3adde0a2d0bb7e8c2443db690e181bcbac4a0208, 0x98bd3f0013ee0b4eea9465ad45f8d1e79802e83318f0e600c51c71d7277f7beb)
usr/libdata/debug/usr/bin/ldapmodify.debug: 
	size (176360, 173952)
	sha256 (0x3ef83de8c4fc76505230a130deaf13984552659094315c7413862d987499f075, 0x8429a6fc4159e1c624b8228c360e03f2062f9e2320a63a4073fc722478a1c875)
usr/libdata/debug/usr/bin/col.debug: 
	size (32448, 30232)
	sha256 (0x261ba19eecb59f7cf5213ed488829cb704ea39003df88bfea82344addb26c00d, 0x163d94d40a5ccb3218497a52d878f13e3644137689fd0fd5c7b4dd367e53644b)
usr/libdata/debug/usr/bin/ldapmodrdn.debug: 
	size (162464, 160056)
	sha256 (0xdf2c2edb305c6c9c23c82cc1d0395990b5621c825e8752b70406dcb487acda2f, 0x93a8023eeb87aa0732436860320912a36c1cf45e469e63ce445b8f7d9bed7a32)
usr/libdata/debug/usr/bin/ldappasswd.debug: 
	size (162112, 159704)
	sha256 (0x547dd65402ff69958dd45bcecc26bdf92be09215c7eeb06d79aaf1965b34870b, 0x9406a1086146360f19a3b34f4d5dde6a3d32c41477ecdc57d3015cd6e297208a)
usr/libdata/debug/usr/bin/colcrt.debug: 
	size (24216, 22000)
	sha256 (0x3c655ad131abfad1eede921ca3b229d5f70989f9a9d252014ced98b17a66f65b, 0x87ad5055048ccb041bef72d5ef3a746ebc31d6b260826824e9eb0009a526e247)
usr/libdata/debug/usr/bin/ldapsearch.debug: 
	size (215008, 212592)
	sha256 (0x7387c0c623df92efa9d10ccf5d633b758b4a902bdc2c0521c0c4e3f6a9103765, 0x0ffda1a6a0eaa0f5c3b3ce8a8f87f1d159c077919b60b3a03103dc6ced984a4a)
usr/libdata/debug/usr/bin/colrm.debug: 
	size (21496, 19272)
	sha256 (0x3f8c4729a593f6bc25b09a5541c894d58dc2774ccd8ccdf3550ad4a8c8a79123, 0x1514ceea0aacf19e56142cbdbfa7ea7f73be4533642d4b3461942348272e5f1c)
usr/libdata/debug/usr/bin/column.debug: 
	size (31016, 28800)
	sha256 (0x15f1991d95034ca95fcc218ff80c652ed7e8f95af00eb76d17e97eed3422c38d, 0xe7fe49914f76fa1304e01f6915d98a159090428588e4b98edb99cc0d73d9e775)
usr/libdata/debug/usr/bin/ldapurl.debug: 
	size (53624, 51208)
	sha256 (0x5a9b95f917fb772b632f97d895919565cf020b0f1b57e8d6142ff30362add61d, 0x8ed1ec3b8c760f0496256f0ae4cfab5af68b0706930b0ff474795aa8588dd661)
usr/libdata/debug/usr/bin/comm.debug: 
	size (24424, 22208)
	sha256 (0xaf4d648c60f6f08880ba3a5f1dc564fc104610fae9c9375872aed816a82c72f2, 0xf3528f2076aae7bceda340de47b32636d42b4ac05b6b0b20ce4bc7a57ddda62a)
usr/libdata/debug/usr/bin/ldapwhoami.debug: 
	size (157272, 154864)
	sha256 (0xfa5385c514b6aad5fe897797f9c1091bdc2d5ce8a31693a8dfb5f77b68499a04, 0xaae4e642e2294049f92f8b8220e1ee28a3c276544ce8109fb9e1869a62226a15)
usr/libdata/debug/usr/bin/compress.debug: 
	size (50416, 48192)
	sha256 (0xf80128e29e6695198af7d57fd8af9e4aec54c5d8af4b6b0c3539b8e5a0d895e0, 0x960afc4f476b43119899907221d903e5f2882d36cf2e3ea4be94a2f30714035f)
usr/libdata/debug/usr/bin/config.debug: 
	size (445040, 442816)
	sha256 (0x132095fcea95ba9558db4f63ddd71e16e4bf96a8c7bd7c7ccce49934fec06aa4, 0x1ad98b310631ad872934eeef682c5014bd3592c1506b0f75b0baa1307de4c634)
usr/libdata/debug/usr/bin/crunchgen.debug: 
	size (56440, 54272)
	sha256 (0xd37db6bde8b56413afd859bde73d7e5c475359c58d8869542dc25eb2badcd3f0, 0x0de8e7752001158cccc3fb8270f6b995016f4927cb45e2d287a3648b3541b172)
usr/libdata/debug/usr/bin/crunchide.debug: 
	size (53112, 50888)
	sha256 (0xaad30e8f5f95325c1dfb256a94f36d400dd96ca09dca0f3613ac79d3deab25d2, 0x58e2ce555a1523d20abad8665b6cec505b7f6af342e6727202475f9c2a1e8bcb)
usr/libdata/debug/usr/bin/csplit.debug: 
	size (34736, 32512)
	sha256 (0x9a5552de6d450ce84489eb378d2a68ac2ec93fe50d35b33c647c0232b2dc9e5f, 0xf5cc4bd4a2179c05c029d6ff4241f13840a3c1d2a17c31668b1dceb9467243b8)
usr/libdata/debug/usr/bin/ctags.debug: 
	size (63056, 60840)
	sha256 (0x02b45c99b1be3f928e78950ce052655eb137d1ebb95db8b5d1e4225ce708bdc0, 0xe8dfb27d35a301e8e4cc36064a1c384d4305b2930a04e2906ccab22c8e1149ca)
usr/libdata/debug/usr/bin/deroff.debug: 
	size (72736, 70528)
	sha256 (0x37d9c3b051a53e7674dc6033188bed2889601dbb1b5fbb3477ff030ac0619067, 0x2a270187783b4d3b040b21d1911a87c69ea2aefbffbc443da29725c8c7e6794e)
usr/libdata/debug/usr/bin/db.debug: 
	size (39272, 37056)
	sha256 (0xe6f581deb5b655b4de7e1d8e76c4a5884cfcbd3df04261ff00a803709ecad774, 0x617f6aaa5246fe260f0dcc0467776b97f2335153cb01e296159ec0b0b6c71eb7)
usr/libdata/debug/usr/bin/eject.debug: 
	size (40016, 37792)
	sha256 (0x669a2b1fb3a382f330d59ce32ec9c7750b3159d8c0c729bfce51c8f2f7055158, 0x2d2b43a6cc3b997261262d23f42aab4116d93560f9be42817e4a93192e1574a4)
usr/libdata/debug/usr/bin/du.debug: 
	size (29432, 27216)
	sha256 (0x833e2e0181ba2a026d1dbdf12c5e024da9ceef0eb4c235c5c5a4afe7d1602a4e, 0xa18bc86e0c44d0f8a055047083e32afd222ac400734148061ea3930d86385b01)
usr/libdata/debug/usr/bin/getextattr.debug: 
	size (32344, 30120)
	sha256 (0xd08a325b58a7e998dbc2e8493c3c216e563dda639986bccde8b053f22f33bb77, 0xf0d8f13af25070bb28183d16dc2cd1766816c0de8b44377893b163c1a5792eee)
usr/libdata/debug/usr/bin/env.debug: 
	size (20568, 18344)
	sha256 (0x6f93bdaab5f217d1584d3f5ebb7f9b08e3c59940f1b2c5ef5670def9a1608b90, 0x72f87a89ae15a528560367c5cb984c1bdd11fb85cc79f28aab74568be3472d73)
usr/libdata/debug/usr/bin/error.debug: 
	size (106336, 104120)
	sha256 (0xcb0877c0d4244b92706932ca686835af233072204e2cf67a898ac9be31392a78, 0x5276e1b3b9389a66a35f15149718875e1563b4709a21012e7278dd8834babd47)
usr/libdata/debug/usr/bin/expand.debug: 
	size (23848, 21632)
	sha256 (0xa5d6dc447051097bb55b592270f625e230fe78d6e55197e7f8ac915817bf5c21, 0xc6e566eb1f204944aa5a421b2793f42e7d51c3dc69570990eb1d095f31e7590a)
usr/libdata/debug/usr/bin/mkubootimage.debug: 
	size (40184, 37976)
	sha256 (0x2b8b81fe10b659d709d66e0bdcf9190fdc09ca732a31bce6f6a83fb13a16191b, 0x5d8c420c65cc089e63f89ccf1a0f61b81c749076b31e5c81fae5af64393231e2)
usr/libdata/debug/usr/bin/fdformat.debug: 
	size (28640, 26432)
	sha256 (0x2a577b83d27269614c03ad16e5e1b2837b22f66e2ec0deeb329622baa91cb9cf, 0x97cae78cc6ffbe9e10129aceb9d8b358994bd387b61f7953b694915781c4e3db)
usr/libdata/debug/usr/bin/fgen.debug: 
	size (86088, 83872)
	sha256 (0x85853c1524dda19cfd280c07d7373da6b4f8d2da7d6214cb47e4507962edb994, 0x5f5432a91fcbf2c11bc7b5ea2eb415a330cf5f360876b59e9ff64e6ee2d32d51)
usr/libdata/debug/usr/bin/fincore.debug: 
	size (24400, 22184)
	sha256 (0x885ac52a4843e8c83049648d3302fdd3065fdcc1f795b26d69c9a86db9144445, 0x7cd09676b24dc67982840e5f14b72d373b4b82616ee75117979965dc4cd1232d)
usr/libdata/debug/usr/bin/find.debug: 
	size (154216, 152000)
	sha256 (0x336b61f21e398f980dd306129d89708f7f0207dd1cda7ecadf76bc14f3cda654, 0xa937aeead75aa8bfcabc5a655c02d6023d8604db8f23785fa3b2187dc37c8bc5)
usr/libdata/debug/usr/bin/vi.debug: 
	size (2329224, 2327000)
	sha256 (0x50c7d2bd05ac105ca616b654932276313ba32b9509635fca6b54ecfc5788b88e, 0x7ad00c928d9d1bf7a2282a7d45845499ddd4aacaccd038dab4c3001554dda1be)
usr/libdata/debug/usr/bin/finger.debug: 
	size (85536, 83320)
	sha256 (0xb6676f52d2e73aa0adb51eec1ceb11819b379b1e6a8b4187b68445f86b4dd78c, 0xdc387dd10b5fe4e0ad80c4bd6512be4ed7b8838d413e563f929bcd84a8b8dbc4)
usr/libdata/debug/usr/bin/flock.debug: 
	size (29224, 27000)
	sha256 (0x6cf2362a4a6bc736e7eb2c43400138010943a938dbc0bdb1e066a609534c94c6, 0xd110926c217937ae81595d3f17a20d5015f5cc20033fac8316923779ab61006d)
usr/libdata/debug/usr/bin/fmt.debug: 
	size (49664, 47448)
	sha256 (0x90b58d3bee8c83eef04c966772c8d9f9f39d832fe16712a6ff8c88e76801ff43, 0xfac5af87e6b0d6be69cf29060a26e339392c4cebce13823caa4f388d6534953b)
usr/libdata/debug/usr/bin/fold.debug: 
	size (25040, 22816)
	sha256 (0xe80c705d25b6d51f16326f4cc733d09e34aa991071b270c4d2c78f49af87a2b5, 0x4f9769c7d20b3449d60cb3894e79ab0ea3bf9203bbe4efca009116ec0a191c95)
usr/libdata/debug/usr/bin/fpr.debug: 
	size (28840, 26624)
	sha256 (0xcfc6ecd41ecc59195b6d2f6edd6c52b5c3d5086b64e31fbcc1fd759ee741a6e2, 0xbbf1c7a2a294429d06241f1d63163ac5f5e1a9f96fa6c1948cc286704e3584ce)
usr/libdata/debug/usr/bin/from.debug: 
	size (22880, 20664)
	sha256 (0xc5833aaa2e9b0bad695985779e145295bbc91609c5f29595eb325ab2ffe7346b, 0x040069cbc37bb8ce69d9522f46e7420c61bddb37d52d7e8fd0fcd42351c011c0)
usr/libdata/debug/usr/bin/fsplit.debug: 
	size (37008, 34792)
	sha256 (0x76b9bf1a71ad097c323c7ade60213c827b0356926b53967bea7de777c6042279, 0x582f3b184ae12887927a78d94da7cca952129611d72269b6a4cdd7fb6d279768)
usr/libdata/debug/usr/bin/fstat.debug: 
	size (173880, 171664)
	sha256 (0x8876f4e07fcb5cd449c436c739cade7ea22972783679aa606b5ffd76f7f41299, 0x4146da7c34010763aa7b7324985728c1996d149d40145217eb6670fe5004dd6b)
usr/libdata/debug/usr/bin/ftp.debug: 
	size (427472, 420536)
	sha256 (0x5433fd572b2779ee6b2e84c60c5240641cd37f7972bb23cbe530eb6bc79a2432, 0xb64ab43dc4b76dba386bdc2c78391db7d17187865941d28cbf4635d0a8750000)
usr/libdata/debug/usr/bin/resize.debug: 
	size (29872, 27656)
	sha256 (0x09da1bd849966497b9287ea78fb828abee321abbe184cae618786dbb625e4d47, 0x29ac0a4697774c2c8b707ca3277c9da7f0683ec8029780d2150dc55dff0b07ea)
usr/libdata/debug/usr/bin/gcore.debug: 
	size (21480, 19256)
	sha256 (0x41e9dc786feeca22a08dcb59b891b503fb94f5ce2036d8183caae4b21fbb6409, 0xcfc3505fbe5d886c110487b305e2126b80c6d7b2a2210b83bb4b9ea2bcbdfdb4)
usr/libdata/debug/usr/bin/getconf.debug: 
	size (25736, 23512)
	sha256 (0x54c303cb416d11adc97a5f1e1d779f4b8a8e407567fae94aa404f5709bf540b3, 0xa274ad6d90efe787d6b14b34e0042c53d51052d8dbe66cacce99dd13cee897bc)
usr/libdata/debug/usr/bin/gencat.debug: 
	size (43904, 41680)
	sha256 (0x0723293484cb9ae6c36150fce252829b3947f74c3df4f9ba9d4b3b57b0cf5a71, 0xbb1ac83640e4f5d195b03d77cb1b6f626a36e6441b6fda8e39d217435ee277c3)
usr/libdata/debug/usr/bin/getent.debug: 
	size (51728, 49512)
	sha256 (0x8aaee0ce1f3cb8bc3bd16d0fbf7679c0653d3979262db420b54262109b40bf15, 0xe7a582d11e9f1c0832ddd3581e0156b1a928aea6ed46783ee926ce24fdce3bc1)
usr/libdata/debug/usr/bin/getopt.debug: 
	size (18208, 15992)
	sha256 (0xb6c2998d837d1e3146cded9bc781c17f1fbec49eb6427cb53c25730cef5b34b6, 0x59780ea469fc717cdedd9321f3bc1849442c86931eb05866af1b112a072e6b11)
usr/libdata/debug/usr/bin/head.debug: 
	size (24408, 22192)
	sha256 (0x576f175f2dde1f8ea0c24a5a3445f026adc0398eaa1f43fa752f259d828d22c8, 0x6bff9e8d4d044ae2eab6418b1fd7e220ed3ce505e7cc14275cfa1c2f7f46d5e6)
usr/libdata/debug/usr/bin/hexdump.debug: 
	size (59320, 57104)
	sha256 (0x18c782b71ffdd5d60634e8cc6068005ddab2f32de82a986202a2227cc8fe2822, 0xcfc2e1b1be7b995ea676c0692ca89d00d5711d93df5434a0868e91c841f3852b)
usr/libdata/debug/usr/bin/iconv.debug: 
	size (26384, 24160)
	sha256 (0x672aa6f63f8e23c553577975c3ceec334011f6959028525e07ad9fd800b3fb8e, 0x2837f35c869fd3145a719de2ea9b523a827e42d54f42a9bb7d466584765d7a7c)
usr/libdata/debug/usr/bin/id.debug: 
	size (32408, 30192)
	sha256 (0xaf408624e541d79b885308c0d90dcd0cf2bb5cac6d7600f66fd479bd014dd2a3, 0xc01b739def80209e4fb387a84e05e6f66cc0cac5e76c503b209c745bccc42363)
usr/libdata/debug/usr/bin/indent.debug: 
	size (139728, 137512)
	sha256 (0x2fde51cd78513ad3e4040a74e85ce0b18625d4dd09f8048ebd3ce81defaae6d5, 0x7f349b3a980bf3fda57efb2c1ffeeb513409c518810eca486a218b53ebdd8728)
usr/libdata/debug/usr/bin/infocmp.debug: 
	size (51152, 48936)
	sha256 (0x3a8b8a12801b72f7bd093d69ab47564c81e2ce11e3ec0aea88ff60d45c9b018a, 0x176cdbbb32f8fc9120e1057ff2560067871c98a83f24794e20cc3bffab84c6d0)
usr/libdata/debug/usr/bin/innetgr.debug: 
	size (19736, 17520)
	sha256 (0xa799d6472cb22877afd08f44659372e360c38304b14ccc02f393be741712ab10, 0xc468894fa15202062ddee919ee6f44aaf92d42f9ccc32e8609e8f6609c7c847f)
usr/libdata/debug/usr/bin/ipcrm.debug: 
	size (30392, 28176)
	sha256 (0x21e9a8270b649e043700cee481a1e4ecaa41b978db8c473c012464128c9c2e58, 0x9448e96900754a457215c5d7f0ac0f134a025627cb9762fcdf64f877cc129a22)
usr/libdata/debug/usr/bin/ipcs.debug: 
	size (40232, 38016)
	sha256 (0x9a1a3d3a2a7b6e3bc814bfafe3ece75cf012a0c9d9bba4032c8fc2bc0f88f2db, 0xb83d6071b12920fcaebe4b2fd1ad9ffe62e27d90b16528ca9732077a5496cbad)
usr/libdata/debug/usr/bin/join.debug: 
	size (34304, 32088)
	sha256 (0x109a55e14fc94c4ea5c41bc96c99aa23bb2e354007c0b185bef0fcf2c9bbc2bf, 0x56f3a4ea9a2ecf238d927b3dfbc00acacf4df5b6e8fd085038fc10765f6ce2f4)
usr/libdata/debug/usr/bin/jot.debug: 
	size (28936, 26712)
	sha256 (0xedf65ba5a2d98ab576c47c0093a4336ce6c2a7b0cca1d77dc5adbe1189cd8fb5, 0xceb7d5d0f06fe29229293ec80a9a446e1aaf41f4b099a30ce36bd47f38606be2)
usr/libdata/debug/usr/bin/kdump.debug: 
	size (116480, 114304)
	sha256 (0x084d19858d82f95fb3361969c2d372990e6868c5748f7997cc6488d708e01b10, 0x0237d77d52f59593f76113fb8d7330b7361ce8aaf1ecdf2ccb97e0cbda84e818)
usr/libdata/debug/usr/bin/ktrace.debug: 
	size (29200, 26984)
	sha256 (0xe41a7ae7fb81e060f0f42fc812f66134c58d478e6eb33f8eb1a0b90818a8e737, 0x8b601aa41e08c6370eca9c4adb4dc408a6e48145bcbf2cca2ab60a282be05aae)
usr/libdata/debug/usr/bin/ktruss.debug: 
	size (85992, 83808)
	sha256 (0xba47bdcc1d6206a9722e126ed7a7700b30cde34603529a91171f36d995623c1d, 0xedc7202b7107a1fcb9e472aad9fcf79ee80b023691824730db7b7aa21048fa68)
usr/libdata/debug/usr/bin/lam.debug: 
	size (26232, 24016)
	sha256 (0xe6d249178781004a02079fd0be5980fbdaf145f12f7d6133b6c0b6161c7b7c87, 0x8cb41937b7901d1afbb77f2fba41693dac84627855acb38b76aa75df6ce50fe5)
usr/libdata/debug/usr/bin/last.debug: 
	size (51944, 49720)
	sha256 (0xead268e3624920febe3eecc973605065ae82a34df4119888524bd961456532ab, 0xf46c4d020e589a0021cc37c1d693eb986a13ee3f56b4f66455dec4c787498a7c)
usr/libdata/debug/usr/bin/lastcomm.debug: 
	size (26560, 24344)
	sha256 (0x0088b328ff3078e1530ba47f829b26aa0b521edfc912132dde2c87fda1b510e7, 0x9d05933a4055c596f3484ce3ff4d654c446345edc191b3fc00877068b5132452)
usr/libdata/debug/usr/bin/ldd.debug: 
	size (258248, 255472)
	sha256 (0x199b49c15059541bf6365497b15ac6965c42afc9eb270effe3fcc3307f02c8c1, 0x5798fd0692fc7df4d478439c7a5ede041028dc42d98291b96f7870741d76ae76)
usr/libdata/debug/usr/bin/leave.debug: 
	size (23104, 20888)
	sha256 (0x16d8049ef8769cdb5a17c1394a7ca26013272e48153b53b0295a1f049ece58b1, 0xcee55189b3fd2320da9a8cd40766dee7e026f59f688dfeea72e0452811069ef9)
usr/libdata/debug/usr/bin/locale.debug: 
	size (34232, 32008)
	sha256 (0xee1179d6b2497c4564b9621506b6927a4c2f8574833ce114b2350937fb773e4f, 0x54c56f054b6f762842706fc91c632f94bacb2d62c37d603fb5cc16e722b68eca)
usr/libdata/debug/usr/bin/locate.debug: 
	size (28416, 26200)
	sha256 (0xf2aca5932f210b2acd26bf295c3a5595acb082419cd5eca78e941485684b9081, 0x7e26a510ee0bb7bccf62e39c0d20bdc2a7df4912a928f522815d6058cf9ab370)
usr/libdata/debug/usr/bin/lock.debug: 
	size (29352, 27136)
	sha256 (0x0f48d61d7fbb586de363dbf1ebc7ba87041060652f5632f0943ec1428fce6a05, 0x22f40eb3fb5b7c3193d0998daa81213294c392f501aa84db23b57c2bfa5d1a18)
usr/libdata/debug/usr/bin/logger.debug: 
	size (24792, 22576)
	sha256 (0xabca061f7b494acc8ba29c5171c4425b5c9c0c7a0fc71924974b65970b4bb722, 0x46ab7b2b329a84cc20aff4e104882685e3cd23037f7f4fe7109a8ee8a2535b35)
usr/libdata/debug/usr/bin/lpq.debug: 
	size (66152, 63632)
	sha256 (0xdd7885a0c0e649546e4e675f0e0f3595c021859a63d6664aac9196b7be70b3f5, 0x072b72098ad81914b6d329dd40ac796be9d68bc3350a714bd7a3032c681c3705)
usr/libdata/debug/usr/bin/login.debug: 
	size (53264, 51048)
	sha256 (0x480832295bb2cbbff343dbcdc8edb867d5c39853b06c3bf2e817d96782d6e4e3, 0xe7fed8dd148dd2c28aacc8c34c2460e382db300763a597d429e47ce098685387)
usr/libdata/debug/usr/bin/lpr.debug: 
	size (68192, 65672)
	sha256 (0xcb7fd76a2ed0a1b2a57287509f5d9ce74f29e5666c7be113b49da63a259b6472, 0xbe6a472f66f46d428e16e819619173c17682b728ef0d4744a629455ce797847c)
usr/libdata/debug/usr/bin/logname.debug: 
	size (19480, 17264)
	sha256 (0x9c67dc0fe6aa7bc8d443ddd6ec1c00048ea28dca095a599a0e1fe5560bc9370d, 0x787358f2402c195b06a40c95740bd9c5801dc9eb6d07e22f94ce55a88b20faec)
usr/libdata/debug/usr/bin/look.debug: 
	size (25968, 23752)
	sha256 (0xaf13f246fa1c8cb87f5b0873cd2a3f019a7da693a8feea1ecea7e40c198847a8, 0x3d9f240c712d1d50eeddcd162ebb75f5cea6551568effa47806f9cf892c6fc2c)
usr/libdata/debug/usr/bin/lprm.debug: 
	size (84256, 81744)
	sha256 (0x5e7291bdf2bd395d203118c493cf24f6538d09385c4e1b5236684d491157b59c, 0x880d3327244d5d4b828000db126119cd8f63d9ca9958184ec666dc119a85bcd8)
usr/libdata/debug/usr/bin/m4.debug: 
	size (179360, 177192)
	sha256 (0x782ee8700b6849578930ce1034293ad32556cb2dd81d4ea9aaca3a8552e47ae0, 0x2cc65bbdd4d5b1dcf7ac77a018777921412f7ce21a64326d4929ba3c7b9b3903)
usr/libdata/debug/usr/bin/mail.debug: 
	size (738088, 735864)
	sha256 (0x6ba95d1a63b7dde5239e394e06268f6b8b2b9ba419dc149e9e2bbc06f3432279, 0x7604619af5db8c2603dbd92b02b30939bd61332a8212474eea97dd8cb8484146)
usr/libdata/debug/usr/bin/make.debug: 
	size (1027528, 1028112)
	sha256 (0x9fb6d78c0b375c2c9d4fe6ac71bba8a7865a98c6b19bfca2e0f56401d86b4715, 0x9dc5e41dad810a3c5b1251f78c1a8fe8adbca567f87c27e8e2f95964fc26c53a)
usr/libdata/debug/usr/bin/man.debug: 
	size (53928, 51704)
	sha256 (0xd2461d17f7747d308013dd97afceea68470b00c3a96f2da22201a54989ba75bf, 0x8e1fd15ef05ef96678b1dee8cd5b2bba8410506b5c02eb2a2c315b4fe7015184)
usr/libdata/debug/usr/bin/menuc.debug: 
	size (74600, 72376)
	sha256 (0x9c0ce4d9fa69224e4834739881aa64cf1b48b8c8cfdef09426ad5a54ede53caa, 0x4a86f4b6461b766b8eba9c0e1f5179c7a7c4d8eb518bf9f4c517941ac7c3e2a8)
usr/libdata/debug/usr/bin/mesg.debug: 
	size (20768, 18552)
	sha256 (0xf135768f7ddce77914535ffdabd6d0c5a354c3c940e02a92c029765b38813980, 0x8a0b6e869108cc7b9d0da3af5a62a92260dceee75259f7ce0926d0a2682e169d)
usr/libdata/debug/usr/bin/midiplay.debug: 
	size (47936, 45712)
	sha256 (0x9d681edcb110f8c03679df5c755d3cead5b165bedc7cdea46b2f415739e3e653, 0x0560cf5a6d00ac4e592786480d37de039cb8617f0ce87c59f54441696650b627)
usr/libdata/debug/usr/bin/mixerctl.debug: 
	size (37064, 34840)
	sha256 (0xfbd2cfac975a4bd127bcdf12a260ba6a601994dda6e95c45705e093b89312752, 0xdb67ffa10024ff78582bac817a4cde4ac2f33901b57ee1714bbf82c63b8429ea)
usr/libdata/debug/usr/bin/mkcsmapper.debug: 
	size (124576, 122352)
	sha256 (0xf3c93a6eb3cffa3aaeb168a2882c0dccaffa4f1d3fc8d1bcd4484d8ff2c09347, 0x9486515c51023ea6343dd1647d8025178c95e6840395de3b7242e48a883fa089)
usr/libdata/debug/usr/bin/mkdep.debug: 
	size (37120, 34904)
	sha256 (0xca21071c409ec86aa21b6a151f797f66570503c9abafff351b42e9b4083445e3, 0xe3ae03f524857feb5841e26c634fd67bbad28df51bb41a2cb8a0407a90af448e)
usr/libdata/debug/usr/bin/mkesdb.debug: 
	size (103472, 101248)
	sha256 (0x2bae6547ff968df98473adf6d9311b7ba186e393109fb33843bbcff3ee9d2ced, 0x4d6c2c96f6220a0819cda1f54a3660aebbcf9218989aa30bd945d1557c3f43f4)
usr/libdata/debug/usr/bin/mkfifo.debug: 
	size (20288, 18072)
	sha256 (0xe4ae25dac52b84439a119ff109387d758e15673dcec875b573303ab4dfdabc05, 0xc25a1afce9ebc75069c3a52f1a3e239b8f8d6dc55bb2e07c34b853d074bc5ffa)
usr/libdata/debug/usr/bin/mklocale.debug: 
	size (120128, 117904)
	sha256 (0x422bdd8770059f15eac7fb94743e6c334d28e53af1798e1d745dfef8dd354944, 0x325678fbacac83ef1bb9af5dc005a05b4b4955255a106e1f81fca352c0cae178)
usr/libdata/debug/usr/bin/mktemp.debug: 
	size (21872, 19656)
	sha256 (0x93c7a15c793e263796f152616c971926ea430c80885c5e4da35594238383b264, 0xa6c47894126a1eda14b88fa7776eaa2a96c2c34d133da72e19738820008ea31d)
usr/libdata/debug/usr/bin/netgroup.debug: 
	size (19600, 17376)
	sha256 (0xa28fb80df033460fe9b64460bc87ea0583bbeaa35b49b61404044f3401d5e859, 0x83ca666011244ea9c318789ce3b1d28ecf6b9782b2a103c6444031ef37ac3114)
usr/libdata/debug/usr/bin/qsieve.debug: 
	size (28808, 26600)
	sha256 (0xef9378b1983594fe5a28d36e2758abe058884112414899ad3059a377c431e3d8, 0xd9a8bc26b3c7462b8d17b71b108a4111b275ac021b6838ec23c97b5f42b5e44a)
usr/libdata/debug/usr/bin/qsafe.debug: 
	size (27136, 24912)
	sha256 (0x23599d334dc17a4fc5cc83c92017c995a9422d52dd88fe5a507f48a22ce00b91, 0xed2af83830345d614033f247e251f756cea2523363eb65e0a2ca4f37b116db8b)
usr/libdata/debug/usr/bin/msgc.debug: 
	size (63760, 61544)
	sha256 (0xda705909a6405dab3f74564f4f70ee6bfd13e06e1523aa462aeb9e89735e4604, 0x797ffbc26ee6992fcac7da213e91cb58f4f6ae1648d244b4bf1bb5c4747ebff8)
usr/libdata/debug/usr/bin/msgs.debug: 
	size (44600, 42384)
	sha256 (0x83978ad9989bfe8b83bc8d69c9de48d06beaa99aa0d84a0dad095d3bfccfb07e, 0x426e416bb3826eb21a9d943e67e88709aa4abb3f77ebe379772f1a408afeaa22)
usr/libdata/debug/usr/bin/nbperf.debug: 
	size (69696, 67472)
	sha256 (0xc747b61f66e76d1a3d87991c1776681ac80573dfc5dc47102c22044bcfc7c125, 0xc87e18b26ff0dd01987dee7ab36717ffc6e6f328ba58d7225241b98dc86e3989)
usr/libdata/debug/usr/bin/rump.netstat.debug: 
	size (394408, 392240)
	sha256 (0x4e67457bc05290b71bf705f11540ab3704ec4ffeda959dc95ebc77bb04e7d32c, 0x27566cf7e295f0da20b5e3b252756349eabd26cb899ae1e8b84343a5debfcffc)
usr/libdata/debug/usr/bin/netstat.debug: 
	size (377736, 375568)
	sha256 (0xde783f1a9daf545aab8af66846fdeda2987c9e7b25ce3a0583011a5c5f4c27f3, 0x05316d86a048b1ccd13d01c29afa042b8fbbd9c9e000ac0d75af8bab823e9217)
usr/libdata/debug/usr/bin/newsyslog.debug: 
	size (50560, 48344)
	sha256 (0xdae6f2456aa0359fc185a769da52b078cc8c00a81edcf9608050297833b7b2d4, 0x63b782b39ddae50accdffa1ae913f041dbcc0d449b8a546aca49fdadb3db1488)
usr/libdata/debug/usr/bin/newgrp.debug: 
	size (32232, 30016)
	sha256 (0x76e265134e593c629601b7e1d1e5d92128960908e296ea4f64e7152329245e7d, 0x8bc002fd897023ae6ba374df27e1a5bff5329690715e7fc8c9bce9d1136f8502)
usr/libdata/debug/usr/bin/nfsstat.debug: 
	size (31608, 29392)
	sha256 (0xa54013378d2f6d39cbbdf70c192495c17c4a9c859c64f04be38f4d8301f39b07, 0x7a158ffb1392fb2c938d2845d5fdbc64c198ba86e05d07c07c075fd600e3406d)
usr/libdata/debug/usr/bin/nice.debug: 
	size (21144, 18928)
	sha256 (0x0fac85db9e83ebc18c6d2249e45c738a3b3f4e62f2f97552ffd64393c09e13af, 0x0e7ee59808c94302f5468fd3791a3dfdde0122ced4e98e55432f810156528c70)
usr/libdata/debug/usr/bin/nl.debug: 
	size (26696, 24472)
	sha256 (0xb7a285f39881cbb2a75950ec093feffac5deb9016e44241ae49330904f602d5f, 0x47d52a025f83e98b5a2aed8fda1f1c8fd6d23e4aedcd7241fcf3de3538443d38)
usr/libdata/debug/usr/bin/nohup.debug: 
	size (21456, 19240)
	sha256 (0x7f8c3425ce59d546dfdc9d5548287c01b7566e8c1b728964f3560ecb0802d1d2, 0xb4e757fb353d4c7356d6b609cae01c36afe24ee4aaf61fd75f3aca6fb604603a)
usr/libdata/debug/usr/bin/passwd.debug: 
	size (71360, 69144)
	sha256 (0x072dda1ed9b1932bcb891091c9aa23e45e431edd4b189268834b0a202a28c967, 0x56fe65dfa9929a3256671bc0386c8a25f9a3c9833b60f723a82ece363b1bd9de)
usr/libdata/debug/usr/bin/paste.debug: 
	size (27032, 24816)
	sha256 (0x18cab8742ad2f870bf3a04c7ba7c3031409e3d7bb1dceae2221bde51a8d2ac18, 0x182cc9142251b4fadf1a032bde71b64eab0f4b65299fbd1769ed6fa8871f6d9b)
usr/libdata/debug/usr/bin/patch.debug: 
	size (149664, 147448)
	sha256 (0x62b4e2c3574bb33da0b5ddd964f957e97290f61c793d223776ba4a43a74dbbbd, 0xd3a4a607be01c26465b95c4c50ebfd7ac1429431aa14b62f49011ac606ae6322)
usr/libdata/debug/usr/bin/pathchk.debug: 
	size (23992, 21776)
	sha256 (0xfc6835c05cf0330ffe93d0dfaf58f5769fad2c955df45bb7a049e740be080384, 0x31431f164a40e7e8bb35bc27388b6c803116fea4e594ef88c5ad013afea36eab)
usr/libdata/debug/usr/bin/pkill.debug: 
	size (39664, 37448)
	sha256 (0xb3f7a3f648e22a3fc37a25d126f6a39402e6534ae2e416d36d393069f6920ee3, 0xd135371fea21a96b3fa87d881be5ed55deaf9fdae57d31d5cb530a525c39b307)
usr/libdata/debug/usr/bin/pmap.debug: 
	size (115976, 113760)
	sha256 (0x443e51d7bcdc96bbd164b351fe556fcbdc4d18651402e86824b0f1c9a2a6c189, 0x29216522f2e4e3330659df043764863786619ddd403a8e5057ef788735a70ee9)
usr/libdata/debug/usr/bin/pr.debug: 
	size (80512, 78296)
	sha256 (0xa599d05beefff588f215f847251e8e96079d84894b1b99d18833f7d2f1160ac1, 0xe7f782d26d7e3b0d722aaba39021fda4f44a895333b5191f5958616329bc5932)
usr/libdata/debug/usr/bin/printenv.debug: 
	size (20192, 17976)
	sha256 (0x01b74a35597dc72f2723154348f4ab9cb05c64c917762f785ba82e7f792c3d9e, 0xade8171d642fc2ee433abc0433e7ed5727f8382f6bbaf35e61713bebdfb41a95)
usr/libdata/debug/usr/bin/printf.debug: 
	size (39936, 37712)
	sha256 (0x488f39c70ac2e279b44a4467a92f157d3024b621e4b3a993e6c2814c0fe1f8b6, 0x206409bb23025a6275cfefc5330f20f314477e3ded8f79b3765ec87022e294f5)
usr/libdata/debug/usr/bin/progress.debug: 
	size (40160, 37952)
	sha256 (0x34458c70d03983a82a3ffe2f809e058e630ff949d8ea4914cdd0091b086fb169, 0xd2531a1fb4e0fd922e62f613325288c180159d1c2548c17c53c25a023efb3cc5)
usr/libdata/debug/usr/bin/pwhash.debug: 
	size (24248, 22032)
	sha256 (0xf3e66f6cdd7ed6c8682b9cc8e01cd7d74d1ded074cd9f0ae776688b1379c7893, 0x32ab6344cb68ddc2c32016652064fd71be354f204374f7125bded66cf33ff9c6)
usr/libdata/debug/usr/bin/qsubst.debug: 
	size (39192, 36968)
	sha256 (0xc204cca1139c9b117be77ad737a048085c12980a176d5c410dc2855b918fe438, 0x5ac19f5e3bba0d1540ed044f13353e2e2262e1aea695d98b8577dc630512e5bf)
usr/libdata/debug/usr/bin/quota.debug: 
	size (50040, 47816)
	sha256 (0xede7467e220a3d97f9237dbeeac4c213207085d78eb188a942bb95aeeb792c76, 0x9493fbf60b27f3761fef955dbc6fe5b7d14471218249ddf90e0ed3d6a1a04d06)
usr/libdata/debug/usr/bin/radioctl.debug: 
	size (38824, 36600)
	sha256 (0x691e49131188e8c6725492ed7ada0c26bb295168af3a0519b2f238d02c670021, 0x990bf53580e6b1fabda24f2f073cf8fbb38ffd7f8df3bc77713f0fc128a94961)
usr/libdata/debug/usr/bin/rdist.debug: 
	size (153432, 151208)
	sha256 (0xd96fbd78c350c61df1ef4bb0a08b511b6bf815c1c44d4964bdc05229386e9df9, 0xe50b80ffafd403671a838336412a5bf990c84f72586cf587ea44f2e4b5e9256b)
usr/libdata/debug/usr/bin/renice.debug: 
	size (23696, 21472)
	sha256 (0x6e8425082f93b58385367702952a494f4a3572225a8b97e58ba5534a8a0e7c8f, 0xc36346c94652e0295a18e64a9cb011e9e12b9b2327b309bef0d49971e49db5c2)
usr/libdata/debug/usr/bin/rev.debug: 
	size (20936, 18720)
	sha256 (0x5332f566335ae390c29ba11d232f8014fbdda805deeec421e05105c8f9a88af6, 0x01f8768b8fd5e51dce97b0b645636147481b18808f9f4a65d68b7c3f21c7664c)
usr/libdata/debug/usr/bin/revoke.debug: 
	size (17544, 15328)
	sha256 (0xcc4b6ada10916880aebc4dbed5111a1357e0b6d0dc62290e14a44892acace4d2, 0x191e2a791b8f2b16b901925c524b99f8a9bdc7ad62984221939eae61d31226f1)
usr/libdata/debug/usr/bin/rfcomm_sppd.debug: 
	size (43192, 40968)
	sha256 (0xa4d728d29b34c803f2462eb6a2c14fff5303d708273488292bfd57b8e30de17b, 0xcf697974b685829a60312dba2d6d0ab863f6f7decb1f87cac2460bf62f4063cc)
usr/libdata/debug/usr/bin/rlogin.debug: 
	size (48264, 46040)
	sha256 (0x3ac86b2948045da9838d4fd947fd598860af5e82a802a87a029778b8d4748791, 0x5f97788fd3003bbd4aa61117f8582373e48c07ce2933bba47b28e78a20d0a047)
usr/libdata/debug/usr/bin/rpcgen.debug: 
	size (214304, 212152)
	sha256 (0x1bf079b244dd6bce5813b5ee1db78fb5602aea55632db6123a286355ba7db04b, 0xf2c28f9c25c956a92f4673a3fd1f596009074c1736dc2e0db3909b24725c2eaa)
usr/libdata/debug/usr/bin/rpcinfo.debug: 
	size (77568, 75352)
	sha256 (0x6af3c47783a60f6275e54fd239e3b2c40cc565fa3d74e24dfb5bea1a6d0adcd1, 0x7a0decbcbd3b953be0fc66b526324b8b692c1587aa9521a0dacb7c040631c306)
usr/libdata/debug/usr/bin/rs.debug: 
	size (36224, 34000)
	sha256 (0x04ef104a22908cd5e5f6f73ac09ce401b1e133bec13202a78a56c690f46f17b1, 0xa857deb02982348f3a9a20148ed076c36fc43d1430c07b5987a1ff3cfc1829dc)
usr/libdata/debug/usr/bin/rsh.debug: 
	size (35568, 33344)
	sha256 (0xee91c400de8277704d2d6d16a0e7c404f1550a00bcf0ae3dd8061c7bf5e7f128, 0xe9e2c26b65a50cb1b0a093b3c52310061bb720eca5cb3869008ccce89acfb989)
usr/libdata/debug/usr/bin/rup.debug: 
	size (35432, 33216)
	sha256 (0x4427fb7596d87f8c7a0994963606da12fdd79c66064bde3b633def5dd76fa43d, 0x2fc9b46b2060687dabc9b12d229d95dca549ad615e5c3180e90f296fd757c2ae)
usr/libdata/debug/usr/bin/ruptime.debug: 
	size (29192, 26968)
	sha256 (0x536cfdcf57a504f2e44f71739cba976ac9e9d306cd87640fd3de14cb9add32cb, 0x756df143685ea491a076482bd2ea97d48b3ece21aa6b05909f729a4fd972fe82)
usr/libdata/debug/usr/bin/rusers.debug: 
	size (32152, 29936)
	sha256 (0xf4a5083300c89f362a22fe7859ebfbbd54c15f96e8fbeb7465b6fdab86ba0ac7, 0x3aeeab4e59c73558e4ee283eb495c055f4cd0d73226b821783e6d6fd7a382bd5)
usr/libdata/debug/usr/bin/rwall.debug: 
	size (28520, 26296)
	sha256 (0x7febd0cd4afddcf8fb60f565d1f2bfe0f45ac26ab7603e84cf3501eb677a3c09, 0x245e0e825cec8d365518517be09b016848325fe8c891e29211ca62954c14bb3a)
usr/libdata/debug/usr/bin/rwho.debug: 
	size (29080, 26872)
	sha256 (0xe0a20511f6be41a4b1b9f350a0a79d003ee4dda6c86caf074059a68d26d16cf3, 0x08bf9bd7d8420e09ff3e930114088640afd57f5117cacac1d860819d20e91939)
usr/libdata/debug/usr/bin/script.debug: 
	size (36840, 34616)
	sha256 (0x3e88fbb6f159e5cfaa360ef4496bbbe0e724836b56c5557c8d03baf503a2a5d6, 0xae7f6ae7cbe85d0bc1dcd8495fbf29e297fef7175c753156a8a981e9b438457d)
usr/libdata/debug/usr/bin/sdiff.debug: 
	size (58520, 56312)
	sha256 (0x13c5dd904a1bb0a83888ece2aa933feabb3183b5bcab348782fd76c99adc06ad, 0xcba0aeb7371a42e4fca82bf44b9734e73e10bd027c35a66b237d88432058fd20)
usr/libdata/debug/usr/bin/sdpquery.debug: 
	size (102496, 100280)
	sha256 (0x65a01ad64b0400130486c82cffd4b2867455d73fd5a864810013c23e3d77bb29, 0x6fae563977eba5f80c5084d31f58fbafe70734b93b5aaba6397f93c5c21c873e)
usr/libdata/debug/usr/bin/sed.debug: 
	size (94960, 92736)
	sha256 (0x3c4ab57a0398ff33b3475fd95a026676cbb1d754a779086627ff9a2811cdd58f, 0x590e48a2f910922bd95498ae6953027062af5c7e10a8a9802d37be2df87b1753)
usr/libdata/debug/usr/bin/seq.debug: 
	size (31640, 30600)
	sha256 (0x1a26de0c138e41ddb77dd60c965bbac4f76f7c25bb96fab6101a9cce41d03105, 0x9532799b5d4be822c1e71ef1eee3229a4a2cfd28c0e9eb81cc1fbf5666a34433)
usr/libdata/debug/usr/bin/shlock.debug: 
	size (28976, 26760)
	sha256 (0x9f3a1329ebec39f0c93802b9d8a9e9b9099dcabf2b4112c28013ac8be533d981, 0x942d312751cf4f3dcf502862b887bd76f72fce9fef4201f6ec4f36692e0c5ea9)
usr/libdata/debug/usr/bin/showmount.debug: 
	size (43280, 41056)
	sha256 (0x273a248cce7b85ba641ee53ecacb5308c963214f862c415a46da3d4b232f9146, 0xa5241de48d4ffc2905d9c28896a469c4e39d4f08fc5f1acf4cbf4653f17f59c9)
usr/libdata/debug/usr/bin/shuffle.debug: 
	size (25992, 23784)
	sha256 (0xe2cbe400edcafe864f11ffaa35cdb587e74f3ea6e3a4a5740a207939ccc4cee1, 0x6ea597bc8c12ee569157893c682134a338266c4076cd7befa8ed21e2936848e4)
usr/libdata/debug/usr/bin/sockstat.debug: 
	size (42960, 40744)
	sha256 (0x32d01d2670ec26e98de2121d498acdf3b5538b9a062dcd9d6cb5740047820af4, 0x137477446e00b01c6b6e52d090cd9d2deebdb449fe02837d7085512a9270c2cb)
usr/libdata/debug/usr/bin/rump.sockstat.debug: 
	size (58144, 55920)
	sha256 (0x47fab8fe62e6e97a8085c46306a4853fb75bead52462d703e87d45fd88badd42, 0x0a7aa2a11b65e66310092a8a68b8f176d5cd19a5434cf65b7c1d9dbbf651c954)
usr/libdata/debug/usr/bin/sort.debug: 
	size (97944, 95728)
	sha256 (0x56b461e10975d70230c01a3edb8e8b93150b9ba243e4fa16f9284bab1b0a977d, 0x425e957a84576eb09164eb61b7f00be4b5e2684897c8bdf406813f67d9cae62e)
usr/libdata/debug/usr/bin/split.debug: 
	size (29200, 26976)
	sha256 (0xaeb7be608a30ae1fe1c2b903f744bbec5db2278af30ad7371e0d97993f698dc7, 0xa3b01e23231e77cea34e8d215a125ddeb7e031e050875ea1edae1cc6d98b7324)
usr/libdata/debug/usr/bin/stat.debug: 
	size (55608, 53400)
	sha256 (0xb2cf45e2bc3a06016f601e831388d1e3762263ab7dc8dfc61c4b9dbd52ed8f2e, 0x929a8aac44c603c75fc7f1fa715a7b7513ae44147a28bfdd8f3778faf3ab99d0)
usr/libdata/debug/usr/bin/su.debug: 
	size (51472, 49248)
	sha256 (0xcc64022caa8e893a3abd61c3719d3f4c1917ae0b8102c07201f3cefccec54a87, 0x4c632f43118e7eed8877c15d365bd1412bcfdcd39ecadc1101143a340dd90313)
usr/libdata/debug/usr/bin/systat.debug: 
	size (317768, 315552)
	sha256 (0x2edc2aa6023c2e0e6fcfecf4cab51d62fe9fd210f655c02a473ab8def1d22e01, 0x2098e06d3bbd64d313918ec806f32bf6ee5e6862bb247a030365faec32b3b841)
usr/libdata/debug/usr/bin/tabs.debug: 
	size (32616, 30400)
	sha256 (0xdaebb76130b0079577aa00d22298dbbc9c483d45fa60661c4de910d3f98f6939, 0x1e69182fd27c3cf24984dd0e3b75c8441e19a015a1b69a28d1fe996555f3a907)
usr/libdata/debug/usr/bin/tail.debug: 
	size (58040, 55816)
	sha256 (0x6f33f7bf695fd3387d77587c1c6016ed22e51d3256505bf1720200cf28009dab, 0x1c7e95e3a4fa5f335971d5f392ada3f8370be5a5cb9206a9664f7b697e771da4)
usr/libdata/debug/usr/bin/talk.debug: 
	size (62536, 60312)
	sha256 (0xa85d76db3ed6cdded2b73b7b12238637f2a98adb42ac7133904cbccc62e3e54d, 0x8ead6bd362a53baaeafbd7698ede48817640001fc706e124ace92837c875b45e)
usr/libdata/debug/usr/bin/tcopy.debug: 
	size (29304, 27088)
	sha256 (0x2492c553957cb81132ca6b99b5cd0512777087566f543569615a146c0584969d, 0x287fd5dad25718343aca4398cbaeb1c633de890158752886fc26901c7f3ce536)
usr/libdata/debug/usr/bin/tee.debug: 
	size (22472, 20248)
	sha256 (0xd3f0324ec9d54ea655f01171b2fa23ad00f52db8b0f7138d30496ce67f576cec, 0x3eee9f178fb0b1b89e285dfc83343d70defcdb35d6281c873bffe10617bc67e2)
usr/libdata/debug/usr/bin/telnet.debug: 
	size (368576, 366232)
	sha256 (0xb670a917349110b054e483042ee91fb57bb36cc8cf54bfd96a72e8b987b6f658, 0xb6b0c5d8dad55ef9e44d047754621597fbef25d9a8cf05ccb6eb3651017a70ab)
usr/libdata/debug/usr/bin/tftp.debug: 
	size (85112, 82888)
	sha256 (0xb8e6850708224916d41de6b62cde93394d03e8c221d79a142b38385ef7e4553e, 0x75d82eb59def7acd03ff9b05a970697d757c2b5f935b82965fd6dd52de3a9765)
usr/libdata/debug/usr/bin/tic.debug: 
	size (53712, 51488)
	sha256 (0xa5f6d6e26fdf9d97a64ce0aef189410a3284af0d06149318e11dd5a1800e5414, 0xeb1fd3065b150d7aaf446b2a04322026f249589deee703ca0b8af9636764a2fe)
usr/libdata/debug/usr/bin/time.debug: 
	size (35400, 33184)
	sha256 (0xf33ff66a0e672ada45a0a6688498d9714f6474ee2584d4b9d8601e73630d40ba, 0x9ab042b5a8eb53d916f1ad51994effa043bb92e5595aa68037bd9bd8522c70f5)
usr/libdata/debug/usr/bin/tip.debug: 
	size (122776, 120616)
	sha256 (0xf0cdb3b0380fb501b073c127b02347b7957dcd22ec35983d767940e0c977148a, 0xf6926fa169ccfa2d4b2104ec8e706e155f75294916c81fa0b1c29cb91ebf4642)
usr/libdata/debug/usr/bin/touch.debug: 
	size (34944, 32728)
	sha256 (0xe9ed80d45533108793ed8582b30cb0cfae0a0ae688a5a5e63a5baa479c005216, 0x1a5f0d85ff2dff7dc4cd9ff0960cfa01fc9492f586ccec5bcc2196fab86d6e74)
usr/libdata/debug/usr/bin/tput.debug: 
	size (25168, 22952)
	sha256 (0xf92295b4b0b79be762a702083ad9985c25aa2f383f2f060878cf910775bf6362, 0xa1c0720ff5f1e6aa8b8f60e9d56523a9dc7478336b0c1f441d65682393416b04)
usr/libdata/debug/usr/bin/tr.debug: 
	size (35048, 32824)
	sha256 (0x11203bf5a708b402f026c07402f0c5810339c0822cbe0448128637bf2acf17a3, 0x5b2088ad3bbbd5fa37f1aa2d5301411ad27a85a7172496ea2f9e0435e5ce6483)
usr/libdata/debug/usr/bin/tset.debug: 
	size (56432, 54216)
	sha256 (0x63a927a7b56ccab11a971dca82c56a6bdc1b6823a4e8b43db3ac7d0e97f97fbd, 0x65670152d4eea6f1749f1340adce1ce5ee05e6e4f5925bc60d4c4908e2cf850a)
usr/libdata/debug/usr/bin/tsort.debug: 
	size (30144, 27920)
	sha256 (0x89a4796958b230455f3483cba496fea2bc84c7b053f1b297fa22ce619adad1c8, 0xad74fafc7c3af1b0e6f8f0ecf5e2265e2fa2083042b37aa1bbff5d3d2f87b842)
usr/libdata/debug/usr/bin/tty.debug: 
	size (19328, 17104)
	sha256 (0x0582e1291d69d8ada9071f1a0f1b7f5b54c976699214ed3dcac44b3ba64e454a, 0x17ac5288eed1e75518e89a364f502771691e67bfd4f6a7ebaf7b19d1c1e5b449)
usr/libdata/debug/usr/bin/ul.debug: 
	size (39280, 37056)
	sha256 (0x5a176be2e57924477c43cd589310508af6c88d97be82cc7dfbf1490a156256d7, 0x71f89ac8b5db5e5b67786cc11ac1f8660b44b9a716eaf2325316939df38e47cd)
usr/libdata/debug/usr/bin/uname.debug: 
	size (21520, 19296)
	sha256 (0x04fa6ad930b9e60709c121de5b5805cc2938e2027d0b7d85f95f211932ab189f, 0x153b244f0a704aa73b405c6e91fc439ffd02ce519ff95405b4b4c4ae8fcec6c3)
usr/libdata/debug/usr/bin/unexpand.debug: 
	size (25448, 23224)
	sha256 (0x36eb81b07d98594e6da889ed33adf670ebbc096db7df86f32847b84d6b2566b6, 0x81a9e406937a6b416c5de73b65a7c8a6d62406dcaf20738fd1acd7c98138f943)
usr/libdata/debug/usr/bin/unifdef.debug: 
	size (67976, 65760)
	sha256 (0xf59e703b0b7d9d0a14dadd46ed9b890a2ada07807fefece3868ac00533f78b75, 0xcbe675d8046fbaa8fdb5d2c1c67b6e0f308f34cce618a0de240cb39e01ca93c2)
usr/libdata/debug/usr/bin/apropos.debug: 
	size (128464, 126280)
	sha256 (0x563d78a87d5b0a3c329d7ea3ec8bc4b42308c1121270d9a4ac4dcf15e121152a, 0x30aa2f2d0791483e585fb64621a3fb6adb62a9b08fb16ca1531cdd8c4dd17d77)
usr/libdata/debug/usr/bin/uniq.debug: 
	size (26936, 24712)
	sha256 (0x1a7a159e00854790e5e478b7aea975723ab26ffbf3927d693b9daaa91016d376, 0x531f3440757e502f1feb4e356ad52ed48f0326e5826e9c381be682aef266bc7a)
usr/libdata/debug/usr/bin/whatis.debug: 
	size (121032, 118840)
	sha256 (0x0d7a223ee07c2b6c62512bffd8f080bf12acadf6dfa214274a5bfa56397b6b52, 0x44a1a43fa1903e95787b2eb2cbc6ac05d8e008597c913c2e6cbaa0ecdc55d74b)
usr/libdata/debug/usr/bin/units.debug: 
	size (49504, 47288)
	sha256 (0xfad5377af8f5cca5d1f5d6fdfa068974bf93e84b281febd23096ef85a5ff3fe5, 0xb23d05b14b280f814636c8d32e3efc0ac8ec61725f320723cf7f13efec1a126b)
usr/libdata/debug/usr/bin/unvis.debug: 
	size (22112, 19896)
	sha256 (0x4547e1bd22c564b7a254a9b6b970f22cff25597bb601079d386f2541c7c12601, 0xb7d4ec84d398601925f82168cd13a92a76a43539800d25d5155f149ca9cdc902)
usr/libdata/debug/usr/bin/unzip.debug: 
	size (52544, 50328)
	sha256 (0x8431576634908b9de9acf10a2e5a05869bd53e9325710a8139dea24665a86d1a, 0xb9ea93384d908a20982235a33558cc8c1510cbfd0622beb87faef6f2a58a35df)
usr/libdata/debug/usr/bin/usbhidaction.debug: 
	size (36840, 34624)
	sha256 (0x5cdff6aa0744cc11a5de393253421a01ab226d90e9430ded084dafbd665095cd, 0xfe321c62099b74e47b790b08560d49e9cceeafc554e6881c77a091b150f9d520)
usr/libdata/debug/usr/bin/usbhidctl.debug: 
	size (51488, 49264)
	sha256 (0x37f59e1072b0d827e30f35b5e27f148e4f581e5282a15cbce4936397f7a6e3a1, 0x783ad8b3f8253856033b3967dd1aee5ce99d27a84f56cfebbe331093c0907063)
usr/libdata/debug/usr/bin/users.debug: 
	size (30880, 28664)
	sha256 (0x12754bac3789925de42be35d524884cc9e5e7df0cdbf107eb0293ee3fa0b3548, 0x3bb20ed13eb408e2980d327a69ca2278ab920942649f1b2ecfd8f6c0bdfcaeea)
usr/libdata/debug/usr/bin/utoppya.debug: 
	size (50480, 48264)
	sha256 (0x4870fcfafb3813002c337de9e3d8425d8326593ea529063e10d7ceaba6629c20, 0x846f9d20ca6344a97562e28f24f8c22da0c4969150b67cb7d52d769b632a6464)
usr/libdata/debug/usr/bin/uudecode.debug: 
	size (28688, 26472)
	sha256 (0xa19950926031b9ebe31330a4fe60abd266d4c4a1138f0a299477880a307c43b7, 0x65ab017c98f8877a7bd2d49b87798c61db5d8ca7952d3292ed8ba23c8d8806ac)
usr/libdata/debug/usr/bin/uuencode.debug: 
	size (26072, 23848)
	sha256 (0x3a748438b338353db1fe9966fe8526d06589a1a782f4eae4ec2c6c90f00af5f6, 0x44067204da720533065f6c8a4d078d25b43367978dd9f00ad027a819dc9c95f4)
usr/libdata/debug/usr/bin/uuidgen.debug: 
	size (22248, 20032)
	sha256 (0x5e0e72bb4c7a4229d974ce02e49acbcf8a9a5f835268e1cc86e2d28bfb27b547, 0x9ae1cf9108bb5ba17087cd2a9ed7333fb2d252b89c5e072c0dc2c9d5fb5c3013)
usr/libdata/debug/usr/bin/vacation.debug: 
	size (35080, 32864)
	sha256 (0xb116cec858c0c5e2ca979011158b799608b53d2311e7b82429649b05b8e1295f, 0x5906d0d9dbbf40834ccc3a03d4bfa60fa47874c09f225aefe01c4030946d6dca)
usr/libdata/debug/usr/bin/videoctl.debug: 
	size (41304, 39088)
	sha256 (0xad3c684546ac5dcd5a6491e9a04cc80bab2ca72372c40754ced46787e1db2817, 0x808dfd73a60056c95ca1def3b0ed4f6edde238843b7de1cbe9a0f0c9bdd3f70c)
usr/libdata/debug/usr/bin/vis.debug: 
	size (25808, 23584)
	sha256 (0x066446d0dc0305f2d436b942ca2954446a247f3f8d72d67cf07636568f36c65f, 0x3d958835ac0a60ca34af62052c2ba6f91e4d1bfd0d58420312953b2b386d1828)
usr/libdata/debug/usr/bin/vmstat.debug: 
	size (141664, 139448)
	sha256 (0x9d3247c6ed1f1c72acd5050dd4749fab5c29dfd12e881fcbf1c7bd74e4ea9de0, 0x0efc9dbeffccdef702d62ec4f69e9d19c68feb826edcda151ec53a46590f0688)
usr/libdata/debug/usr/bin/vndcompress.debug: 
	size (90688, 88480)
	sha256 (0xd6e679c38b7f53593f41d6f9a698b0de8f7f4232411910f1743b9637e610664b, 0x0a2dd79349d685b14deeceac707a453628d168b6d1da7dd16ee65d99d8b03824)
usr/libdata/debug/usr/bin/wall.debug: 
	size (46520, 44296)
	sha256 (0x605d38d0eef0d3cb97ab4a6cda059b957c95f4ae72f95098d1b84dfbb71bb766, 0xf6fab3275d7c7298a97c50ea95e1d6575640c2a8ede026670ee86a799ca849fb)
usr/libdata/debug/usr/bin/wc.debug: 
	size (30128, 27912)
	sha256 (0x87fc0c41fd560c778fd2518f5c352b462c7bff03687e28a7a1ff3a073dccb5f5, 0xf09132883cf98cd4e502b8f488353ed5d730d8ae3dc9f3c6c6d4dbba2f80637e)
usr/libdata/debug/usr/bin/what.debug: 
	size (21552, 19328)
	sha256 (0xb5865ace69e4fc1e60cf424062d53474ca72a993def26a903205fa34e818958e, 0x4fc7d903d6acbcc099326f59eeb636d26f5b2e7db59ce729be1b679bef7d527a)
usr/libdata/debug/usr/bin/whereis.debug: 
	size (23760, 21536)
	sha256 (0xc0210ed209d9950cb1952cb250fe7185076f4a8a3a07d07ec97bca783f2bf31b, 0xcab9dabb0c1659036d9c3d0f644fb99d49ebe432e52e1115bed5f3a0e30c1835)
usr/libdata/debug/usr/bin/who.debug: 
	size (41056, 38832)
	sha256 (0xca129d764a989855c139f9605b3e089e0fb3552258964d56b0c0cfa472e8bb78, 0x3543f60872bf353f528425f7bb79c21aa95501e1a870b8092d5fb2d13c37fd87)
usr/libdata/debug/usr/bin/whois.debug: 
	size (32368, 30152)
	sha256 (0x9ba61fac451080e06dd478e11644f8e117e370b568131cb05089f6b98ab3f9ad, 0x9ef24da296eb8ba238b9c4550030e1c076c7f756c1373fd31759c0cd545b040a)
usr/libdata/debug/usr/bin/write.debug: 
	size (43520, 41304)
	sha256 (0xac4b733d8e02f22d2dc4c495600637a098ea493a08c34d82979681996ba2b1be, 0x8eed3d9ab60bc0aed6869a4493c1bd1312eae6151c4585f579f11382f40cce0f)
usr/libdata/debug/usr/bin/xargs.debug: 
	size (37616, 35400)
	sha256 (0x1784deefce17b1829205cc0981220bf0c2601926af6802fad1f913e0d57a5e7e, 0x0924808b53083b479bf9a1fe5f4e3b97742f1776fbe2ea3b1075af62e02977e9)
usr/libdata/debug/usr/bin/install.debug: 
	size (71280, 69064)
	sha256 (0xaf46fd8f1d0e4c5327cc19b9035ccff1a667553ad94b30ad961b8a49b6098a44, 0x1a26ab6f3455c5d32e7fbc56dc6e6e5c057f35744a28f54338dfc53350bec15e)
usr/libdata/debug/usr/bin/lint.debug: 
	size (58448, 55904)
	sha256 (0xff29cc7ab1d2d6f5e37e06ec92dcf3cd8fcbd26f8fc5799637d93fd5eb3fc353, 0x7fc252661ae750262588e1339f0e1016640404d3c3f7cb197c88e3635bea7f4a)
usr/libdata/debug/usr/bin/yes.debug: 
	size (17576, 15360)
	sha256 (0x2fe3c963a07fbbb1e8e0b6fe605383e54f743e6d9a56dd47fc1e6103af228c1f, 0xe210c9cbb3ba83486da5529e0d41f436dc3cd23507db41c29ad0fc1f056ec7be)
usr/libdata/debug/usr/bin/pigz.debug: 
	size (315576, 313360)
	sha256 (0x7e30e8b481ca1b6fec8d7c66b48ea648570100c6aee802d65cb6634a34a125f1, 0xd886ee51a4b898c4eda2f86cda171f57bee920827d3ecffdeccc016ed2257b6e)
usr/libdata/debug/usr/bin/rump.halt.debug: 
	size (19648, 17432)
	sha256 (0x989f14f2a2344170fcc1dd16d142bf9135ac1806d89d7604796a91cfdb8fb950, 0xff81cb9787fa516a77ce25115502dab4a197a82baec5b350718d65e977d6a992)
usr/libdata/debug/usr/bin/rump_allserver.debug: 
	size (38992, 36776)
	sha256 (0xa913192e01ad7a52f52824a6178521a5fe60c12b9589d2ee1864dc70febe713a, 0x2f26ab04d4bdc1796254a5cecd36b729d1f5e3668337d2fa587e48d658dd2796)
usr/libdata/debug/usr/bin/rump.dhcpclient.debug: 
	size (114456, 112232)
	sha256 (0xb31bdb0ea3cd6fcd34473598d8242388ff980a0385fa18cc63f941ca1a5be40e, 0x01e0410d5a6b97c13399a97fe695b9daaf7998e1592f4e4a8d56187b0e502321)
usr/libdata/debug/usr/bin/rump_server.debug: 
	size (39016, 36800)
	sha256 (0xe6413f781ced91cb54203333477bac5462afa6f4d833114c1eae7678e1996269, 0xb416d1cb71634ff55dbb11263b6e2b8c38319a09a124dc5f1dbcfe9fa2c849b7)
usr/libdata/debug/usr/bin/shmif_dumpbus.debug: 
	size (39360, 37136)
	sha256 (0xf2d0db59433ec6186e94ede9c39cdba881dca6b5da76d95e0315eef7a35b4cf9, 0x5b50ebd557f95bf99c6de5c4877b72fe2df3702326071cdc8ebd8c2cff7bf31f)
usr/libdata/debug/usr/bin/gzip.debug: 
	size (185480, 183264)
	sha256 (0x4a738857c7da00a19e35c740a356e006b616670018cc9d64f181ef634ca8a306, 0x3607e32664edf2a485b233b1e2f77b6ada86509ed382e1127efcea9e4589a112)
usr/libdata/debug/usr/bin/hesinfo.debug: 
	size (21776, 19560)
	sha256 (0x398bdd172d9d4037d8e4381a7cc80857b07a620403e51c80a0e3ff7f3ae919d4, 0x1e598e334364ee3c344a235ba10f25aad976336b180bbbda701eff70eb3e20f5)
usr/libdata/debug/usr/bin/skey.debug: 
	size (22736, 20520)
	sha256 (0x676d00e618f922d7c8ad7046860144f0bdfbc0426f6b9137e9b75c9a9898291c, 0x764dd2872785bdd02bf4973e59a098be6ca8f9c434afbce066aa68a50772c349)
usr/libdata/debug/usr/bin/skeyinfo.debug: 
	size (20672, 18456)
	sha256 (0x64e36b5334c8bdf5a6658c15f78e4d1bc9947337a2459439c7f047623d1c05d8, 0xfd7b85186fb202cb3eda54a56e501f08987c27f3c6ce131b423cf8b6fe672f82)
usr/libdata/debug/usr/bin/skeyinit.debug: 
	size (32320, 30096)
	sha256 (0xc8a8f02fb7ab45f2a199a5af4ec88c5f779fa003ce0c0538efbb6318a220f213, 0xe7f33fe4c295513c7cad216cb404520a4d3eac11170c496b9e97285e797b757f)
usr/libdata/debug/usr/bin/ypcat.debug: 
	size (29360, 27136)
	sha256 (0x7f41e041107dce6c33b7ebaa43e7c70c7888f7f587a46506b5e4d45367d77b12, 0x77b5e94370fd5e92ee85887ab4e2c1429893204f794bbd8cb2eb5078c5ccba7d)
usr/libdata/debug/usr/bin/ypmatch.debug: 
	size (26504, 24280)
	sha256 (0xe122220802cc5c22836b171092b776cd744c2e74a699b1a8c953450b320a13fd, 0xa465e5d231c3816d74e596606e975197ac83ed706cc18ab769db4e773d690550)
usr/libdata/debug/usr/bin/ypwhich.debug: 
	size (37816, 35600)
	sha256 (0x5b319f56d00ee76fcd79cee070e2d25fe9c369bf1ed5666023d651792af4a8be, 0x6a19835129793726e646306c4a5f38362569c90b09aa4924f307743d4cbc1433)
usr/libdata/debug/usr/bin/bdes.debug: 
	size (44144, 41920)
	sha256 (0x709b7b0e8e593a337046b52cdc635cb3e3be153c712bdef130ef38a5ee103813, 0xcd0469ce4caa8ec0ee3844b5ee2469343eaf3a66aeb28e0ce96ac164d4b96a87)
usr/libdata/debug/usr/bin/nbsvtool.debug: 
	size (38632, 36416)
	sha256 (0x85f16b99c4a2866d02640d7177aecca315ea6df40266ac50b2acc7ad622cf702, 0xfe35cc4245d98059c56beebcd3d21f09c9d949e8adfa27e1301afb1f69652505)
usr/libdata/debug/usr/bin/kvno.debug: 
	size (41312, 38808)
	sha256 (0xdff91b0c5b5c753c5a4ee538a71ffa203740ae02f44119079e4c83896b041430, 0x80acc4ca4704d2e50800ecd0b5e50f7870157dcee0e099b21a8e3bc005ced7d6)
usr/libdata/debug/usr/bin/getaddrinfo.debug: 
	size (27128, 24912)
	sha256 (0x724702d9006a40c0d8e97313aca3c6311519616115ac73032e469b0778a76993, 0x54b02635fd82c83c5e1548a0269e20c24364198b19421fac76c2c2fca0d07c0b)
usr/libdata/debug/usr/bin/delv.debug: 
	size (100864, 683952)
	sha256 (0x24f97043c5764174f6089f3598e55349144ac5db28d55f0d588bd958cb47b5fd, 0x1c18e53dd9a104574b58d4aaac2de4efd0c2ead4977c6e5a001fcf8c0e4fc2c2)
usr/libdata/debug/usr/bin/timeout.debug: 
	size (30032, 27808)
	sha256 (0x246fbc4ae7af1a83b8ae1f1d336b961a620357e2f7d2a4eb0ffe5754450cd885, 0x11ece8ec78f0a39cff24410e5ec82208f233bb3670b4a3a212dd1e0f5b2f7293)
usr/libdata/debug/usr/bin/ekermit.debug: 
	size (108520, 106360)
	sha256 (0xd04060fb6248aeb06ab32e2f7b1e6fa848c9f612f70d5ed291251651851eea74, 0x5ccc9886fdf139920a433cbc038c5bc1afdf638019e6412bf0164e54e3e4a390)
usr/libdata/debug/usr/bin/midirecord.debug: 
	size (56256, 54136)
	sha256 (0x00b333e36b2af7f20e6f23f2d22595e4d43080f25e4e84abe82cea988895ec79, 0x061edd0a22045023933bd6b383e0c2511f0d1364ef843d32da611eed3b1b6607)
usr/libdata/debug/usr/bin/sortinfo.debug: 
	size (22936, 20720)
	sha256 (0xa93ae1e94cee12e69a8ef37b19acbfb59dc5513955e5a9145b02b8318066711f, 0x51cf371db121ab2f7d7ee752da603da9e9886e9e838a8fa6c2f45591bd0a4e48)
usr/libdata/debug/usr/bin/cvslatest.debug: 
	size (32280, 30064)
	sha256 (0xe54b3da2eb53bffe356ea248d608cc3a4b307798af902c16c9efa067f080bb56, 0x80847041c9887ff41da01a1ae79bb6a17229abf0915819c5fdb938a74b1d8c17)
usr/libdata/debug/usr/bin/unbound-host.debug: 
	size (41512, 39312)
	sha256 (0xcbeb02397e090b97ac86ec72333a0f6b94b40f0def4d35b941f2e2bb7ea1086d, 0x6dfcd4ba08f43e1ad7e0676ebb9b26ba0ddfa9a12d6fabbd79fcf665b188f5ac)
usr/libdata/debug/usr/bin/nc.debug: 
	size (73512, 71296)
	sha256 (0xeea08cd766fe12ccf94d9fb1508a7f1d938961ae564cc3f603bf2768f6645c29, 0xa4025aa2f10671759d422ef381550bff025758d5a06fc6bc58985fd282006772)
usr/libdata/debug/usr/bin/dtc.debug: 
	size (377648, 375432)
	sha256 (0x50d127bdd20b1982b04a15c757c5119d20cadda347ce7b011337e0f472c4f8a0, 0xe0e4ec83c9405dbd16707be6ead2fe3483f1379d09613454978ccc0e7b9e79f2)
usr/libdata/debug/usr/bin/gcov-dump.debug: 
	size (840856, 836072)
	sha256 (0x491e3bc46d49522b4af7e8b4ea05b2e6c86888495a166826f623025231200fbe, 0x46bcffd8b492ca8bd74b6839703fc206bd76270f4f61a0ac8640be543ee8f4c6)
usr/libdata/debug/usr/bin/base64.debug: 
	size (27064, 24848)
	sha256 (0x732c731557854344d7178ac352b662004c84c7c9fe8a54c71dbc21b521116a0b, 0x5486cee593224c41098acb5731f7ab33774e2b4bc65ec5dcc63233dfe356c412)
usr/libdata/debug/usr/bin/realpath.debug: 
	size (24592, 22368)
	sha256 (0xfc78614365aa41be406ace20fa0403ca3d94624c7ecaf58c36c5a931d8fba2f4, 0x11039de216c944d7612d2ca8124ec63fea0e9bb9125071aa6397ab35734967ce)
usr/libdata/debug/usr/bin/fido2-assert.debug: 
	size (209632, 207416)
	sha256 (0x540857eb713028a610b745fc9975e2c899ce43c3b004e25c942e643c2f622414, 0xdf4c731eba249c2df2651e52e4026be18f53f0eeaf45e7a5500619a6386c8876)
usr/libdata/debug/usr/bin/fido2-cred.debug: 
	size (200496, 198280)
	sha256 (0x22993425de69c1caea402b8367cdda50bb6564250f35c8d22a955a7c901c76ce, 0x325f41f54ff1ed11b3f381b69dd49f5493b6b24856c250fd54e8ba1256e07b3c)
usr/libdata/debug/usr/bin/fido2-token.debug: 
	size (181544, 179328)
	sha256 (0xb1c78aae6d1f71e22881784ba3839b23da4242b2699fa50ee94ea9a34e70f93d, 0xaab1d1f123573ea7b2a7f1147648caa0b96bd99c3e9a8874af6c2a42e3a4e9ff)
usr/libdata/debug/usr/bin/pamu2fcfg.debug: 
	size (139976, 137768)
	sha256 (0x8e1ede0bc7f5271d8da6f1d165b262374867a0fca0ed7038ce580b45916d9127, 0x94943e66a856ff96aa46b9ac04f2a5ab41dcabd99491ba30ce5b8750a9a911d6)
usr/libdata/debug/usr/bin/ztest.debug: 
	size (420024, 417800)
	sha256 (0x72d9c5120b0a0f3c671ba4e73f57ae98c60dd9ac3619996b9ba3885f90c7c3d1, 0x45c114933ea49a3e165275f6008c0655318ea99323d3bf653303895aaefbdcc8)
usr/libdata/debug/usr/bin/lto-dump.debug: 
	size (31919600, 31885944)
	sha256 (0x4696c348415a51645eea0b8c8ade35c14e75784b8fe4b9a949dc4dad81501a14, 0x9f7a886c38e69750ad4929af5a0418158b634d0161dd17a89c9a84a5d3caed69)
usr/libdata/debug/usr/bin/aiomixer.debug: 
	size (63920, 61696)
	sha256 (0x50ee63cfad2b304eb306049664a6f45a5e18236e388da2c39887bdcd2ff5844c, 0x2914f81fe06083c78e4c8347985165e8f2e4571243484525c50e34541cb284ca)
usr/libdata/debug/usr/bin/scmdctl.debug: 
	size (78400, 76176)
	sha256 (0x1f17cd4f390c40d4359df21120c728ef90b5c5ff8784c7c2fb0963000b0f544c, 0x068f944a927380c04c0281db4e393b3cf66c270df18e736d9e194e359fc371ed)
usr/libdata/debug/usr/bin/tradcpp.debug: 
	size (284248, 282024)
	sha256 (0xe5f9cc4690909cfd0dbfc0f078caf24ef8930bae48dcedbc198d11b8b4845c8b, 0x1b69c99671b40d7d8599645df5fb30c50af902a66ce05f133dc3170a85a1e22e)
usr/libdata/debug/usr/games/teachgammon.debug: 
	size (122488, 120024)
	sha256 (0x8a83c62b7edfa89be9956f9f281e7830b3797fd77d418b6e4e5e31b8e36b915a, 0xf95bfe2572972980d0263de9e1d6b6708567be6628ba0d00bc8fd98ff38cfb75)
usr/libdata/debug/usr/games/arithmetic.debug: 
	size (27776, 25552)
	sha256 (0x141d12dfea613abc81dfb9c59915cb0d0a6f092bf003a0897d1242ea4d4da756, 0x5120a34b93b14a6b58073855bfbb010c264399cf99512f1d90e9d3603a406904)
usr/libdata/debug/usr/games/adventure.debug: 
	size (147160, 145008)
	sha256 (0x9592a9a3c6663d579242567dab9fbe5dff06a2c3aef1cfd7ed5d065ba67e6692, 0x348d186102489453e49fd856c8f740eeed171a46e7eb24698ebacd7875fb6e7b)
usr/libdata/debug/usr/games/backgammon.debug: 
	size (146544, 144072)
	sha256 (0x0f42f1409702ccf38323ec7bf949e0c522c2dc2c4c067b89416452e74cc03b59, 0xd8ce84d62dbfc1c27b17c560716a285b1893900ff7eb124689b22a426cc3bd18)
usr/libdata/debug/usr/games/atc.debug: 
	size (134912, 132752)
	sha256 (0x49845409d90f9053847fbff1e059dc6248ee680c74efc24377bb205132970fda, 0xfe5dc4a7eeb6b1ebdd3f92761db4b5503e549b8086890dad80bbefb3f25e298c)
usr/libdata/debug/usr/games/battlestar.debug: 
	size (133032, 130816)
	sha256 (0x687a4938ced9fb96df20287f05189fd35337ecb323e5a94c70a3e397c3519584, 0x8bd8c33efd8d322731f9763888647f6490c9243a4f41ecd49444a097e4a8263a)
usr/libdata/debug/usr/games/banner.debug: 
	size (26024, 23808)
	sha256 (0xb78720f55cf7b79977169680f82362bec0fb55caaa922b9ef986b046be546c63, 0x6f3faa83dfe6193e2946eeb2e893c14c2e78088fe4f4faf8900e76e851bc47d8)
usr/libdata/debug/usr/games/canfield.debug: 
	size (66144, 63920)
	sha256 (0x73377b79c9ed2140af8b24bb3ca9b7f30881bf92544f3931ee58255ea4ef4d57, 0x8df3376312c2ed3882aec714692cec1cbd4f7bfe6ef8567760a7d1b9dcd35589)
usr/libdata/debug/usr/games/bcd.debug: 
	size (26928, 24720)
	sha256 (0x12b712736db5403424109415b81265f57fea3cdf4efc4ea30689227138220212, 0x166eef5aa7e43e07e294214cb3a3c5ca8fcf625c95cf9c0bcec9aad98afd0479)
usr/libdata/debug/usr/games/boggle.debug: 
	size (74232, 72008)
	sha256 (0x6b24f0d7907a52c300976b2823d18d98e2076e365715278552efce7ac698e2ce, 0xff25b9189c032c6960d5cc45f3958835454529811f5cfab18cba9d0f1244b233)
usr/libdata/debug/usr/games/caesar.debug: 
	size (24480, 22256)
	sha256 (0x82d5bdf5f4a006af2044e92afc96b7be069a04b5a2a00f447cef27adf698e33e, 0x7052aafec8c0ef2e8422ab13173514e4eade9a7bf7e42567045a3348e1406479)
usr/libdata/debug/usr/games/testpat.debug: 
	size (36360, 34144)
	sha256 (0x66ff52739e8c1f277a21d802f9ce057a367439733508123e451f38a00086e9d5, 0xc48b531943ececcefcf68c0e0a8b4abb7ca93cb00160de7c5e8e0888d3e5b5af)
usr/libdata/debug/usr/games/cfscores.debug: 
	size (22264, 20048)
	sha256 (0xd781b696f1c639f0bde63bfc20667357db648c70b01722270ecfbd63e920a134, 0x203c93f8527c96f763104d2830646395176fbd780ee83f326c2c9d59f5172a98)
usr/libdata/debug/usr/games/cgram.debug: 
	size (49048, 46832)
	sha256 (0x516ecbd7bcd231bdfcb5aec1f3e594b9594edb4aa71a8437d45f2949136eae7a, 0xd0d2fa2d1e7ed974613bd2e5f7e74d63e9ca9d2bc2a9914f97ada1aee5e7b29b)
usr/libdata/debug/usr/games/colorbars.debug: 
	size (20656, 18440)
	sha256 (0x7447919ce948a6093ae6c2fc98828033f033c8d23a6c3b1002d87128f7b08c87, 0xc15fde63fd3be79d0d3f6fbb1bb9ff4c87b77336d93a61976297cecb42c58d84)
usr/libdata/debug/usr/games/cribbage.debug: 
	size (91400, 89184)
	sha256 (0xe0a84a990bbe987eb4798a8473fc2d6f0da6277a017fb869b6d6fe43770b3291, 0x1299d71e911e7c4a0aecf035cae8afe4cd0740716941c2326879ec279866833d)
usr/libdata/debug/usr/games/dm.debug: 
	size (37088, 34864)
	sha256 (0x6b7dcfc5a3a7a4e2140cc8a00510ea269c8af17c8b54c69ce78d92c526f4fe8b, 0x375dbbe552fceed17f4f710c99d50cbc6bb39a9c302c4101412dd76c79158c6a)
usr/libdata/debug/usr/games/factor.debug: 
	size (32600, 30440)
	sha256 (0x20e0e1c63c15e86f9bd45a0ea458e700f16cff98f09556776077bc891f1f22f5, 0xe3dc966a79ee329d0bc26a346e663b9da46829648578c462d2b301306cafcde3)
usr/libdata/debug/usr/games/fish.debug: 
	size (37704, 35488)
	sha256 (0xfaba685e502521cc45613e9c9a74e24eb3b494e907f248975a473b00c60a6628, 0xbdd2c01ff25584af648225888310ceda64a15e0c40b8368b72b1c8d4697a9a17)
usr/libdata/debug/usr/games/fortune.debug: 
	size (61544, 59328)
	sha256 (0x53ce2837c2051901a6ab3f1a7622172d1d5807fbcfb73c8e25326f8a68d3c41c, 0xcb03253922da7b168138545a0d016095a5a0b14502f8b6d9f222f1c36a884d60)
usr/libdata/debug/usr/games/strfile.debug: 
	size (32800, 30576)
	sha256 (0xeb7f18eae21d06531bf860ff83dbf12df8bef021a6d8657205ee46aa0aa4047d, 0x197ba141c05359e3e7b6ad813b5897cc6b0bfe39c710df449f51cf1841c3932a)
usr/libdata/debug/usr/games/unstr.debug: 
	size (21696, 19480)
	sha256 (0x07651bd6ed68ebf66b1ebc5a0faf8f519a7bad84550cf8298700b002ebc5fbea, 0x237859e1446e3b022785f39c5a1a8c9745057760d0605a2248f2f93b28b6f7e9)
usr/libdata/debug/usr/games/gomoku.debug: 
	size (117088, 114872)
	sha256 (0xc5c57aa0ef4212ecbcd04456913292d7873233f9975d8e2a88a8109b13c38661, 0x948b238e70c2a85a0ca3ca71ec3074072c723bc4567227805a46c998245d7d25)
usr/libdata/debug/usr/games/hack.debug: 
	size (798024, 795800)
	sha256 (0x1a49ad48df58c5cc58eb385148965f99ac5b0b6978285b37202e2b18e9ec1f9d, 0xc730546bb5751b652a8987ec71c966ea8aefb1ae7d78d461a9a371bbecd56744)
usr/libdata/debug/usr/games/hals_end.debug: 
	size (22928, 20712)
	sha256 (0xa9446a393749ba9141fa02cd693f73ca9cf143ce8262a8fe6093a423845aafcb, 0x79bb1678f2e7569735fff780842c8db3cad22cb1506d9c9f7c19c578bbf0abec)
usr/libdata/debug/usr/games/hangman.debug: 
	size (38568, 36344)
	sha256 (0x8fdb9c4b178a1c2d39c457cda6e262cb0a69d8e2b2f5ce47cf06913a6f174a02, 0x1c3e79caaaa51614861729b2acfd40cfc7b689abf80e2128670ff78c01b0a496)
usr/libdata/debug/usr/games/hunt.debug: 
	size (79744, 77528)
	sha256 (0x5308af44b608589f88bfcd8778fcf84260ab3b1d149a37539c707e72a5262c4a, 0x9f40eb2bdf8bfd5dadd2190db38d4288ebcc6ccbd79fbc68322a22a27577fdb0)
usr/libdata/debug/usr/games/huntd.debug: 
	size (144800, 142576)
	sha256 (0x1dc0094362e9a0f3bb9245756db04cd4a76aebf435d5432ec0eeac2ca3f0cc29, 0x40f6476ab81e5c1be75acfd8220289378cecfa9df5e117b323a4cd3fc71f955b)
usr/libdata/debug/usr/games/larn.debug: 
	size (340832, 338608)
	sha256 (0x1a9133d821075b1cbbccb2d0cd5853a4d1b1ce65799d2453ea6a6aebad12e65c, 0xaee5157a8247e7ac051ba90af743ae541603f6caa3e1eee54d86e97810d7213a)
usr/libdata/debug/usr/games/mille.debug: 
	size (89816, 87592)
	sha256 (0xd1410116ce43439014ef8b0476a4703ad8254c6c82a1860168199e51b9b1602a, 0xceecbbe288882581d3c95f743d4c776c3239125808b8d3d8ca8b9c301ee08d08)
usr/libdata/debug/usr/games/monop.debug: 
	size (125128, 122912)
	sha256 (0x3362adce9416d41d742ff53cfd04fd3d799caac7073c8e254470bfbab30391e0, 0x19fde1dc41d9f32e21420849cb32be02d11b2b3cdbc937eed2540749e0782c93)
usr/libdata/debug/usr/games/morse.debug: 
	size (25064, 22848)
	sha256 (0x2e33e7cdf6d8c2be2f5551586314ae76fda445172b6716f517cd99b73e39effd, 0xd2e98b0617c474027324012978a131d2d0d75bb401e5e4991fd8efc3998d8df7)
usr/libdata/debug/usr/games/number.debug: 
	size (26152, 23944)
	sha256 (0x9c4ad62deb34e7ba88f3fed3b42cebd0ecc925e6d4807f667865441548438b2c, 0x074e6a09a3f0dde733c0bed15e180edc1521812238a45b2b9715395c7c160e0b)
usr/libdata/debug/usr/games/phantasia.debug: 
	size (147536, 145376)
	sha256 (0xb8035f2ae7cf524449184df28c1565cfc44f9690d7550c4af5c089cae6b41ba5, 0x8c66ce65e585b167e39980fb9a9debb8e34640178485232d476fd7e52a0183ef)
usr/libdata/debug/usr/games/pig.debug: 
	size (21968, 19760)
	sha256 (0x726db6d66cd7eadbed9afaf3a8d62bf2bdebe71a887e96a332fafb6567d419d6, 0xa46fb80531087111025d5452c04c02c44578bf27adbbd3a510b0ce5ce7afc656)
usr/libdata/debug/usr/games/pom.debug: 
	size (28416, 26192)
	sha256 (0x1062e838a4e4ae6c2605d5114d3fff06f234ffc8e195c62f5d3a23952762acbf, 0xc4804354debe865538c4b0314b68176c0da0025e8d35337e52e7d872be26da1f)
usr/libdata/debug/usr/games/ppt.debug: 
	size (24064, 21840)
	sha256 (0xdea66974c3a782ef262d18a10b8da1798e094187b8b6819033638b2437e1d2e6, 0xdc1d31bf85ff7c1c9699b04e70f6ab343f5774776d1e239635e7d30c22e540d7)
usr/libdata/debug/usr/games/primes.debug: 
	size (32272, 30112)
	sha256 (0x83ab25158d5cd7e59f76ceb0a9a951a26f692606bdaba6df042c98ef1d3a2a33, 0xb64dd7cf340e522044eb76236cae5953aa3882dcb4c553b5989cfac221d6f4cd)
usr/libdata/debug/usr/games/quiz.debug: 
	size (38224, 36000)
	sha256 (0x37df6d9c0abf4fe9f961c679bf2b73ad952df2881a65c9b4d900b04d644f8b02, 0xa530e6756e86e61c9e57aeb07c36f85f8317098065df23259be7359ae4e82902)
usr/libdata/debug/usr/games/rain.debug: 
	size (23600, 21712)
	sha256 (0x456c51a497c0546dc01d1eef06337fc7a64814d6a933fd1d36a07ee9f0c39b65, 0x73afd8bb998a80f76837ce1976c6632bb95ac49f1f0bbec8648571546981a1be)
usr/libdata/debug/usr/games/random.debug: 
	size (21808, 19592)
	sha256 (0x5c6906d2e61eff9e46e6ac9f183dbe91bca2a9ab16d3e55ca5ac39abd15178db, 0x9e4b877a4c62b771647aa9faaa10e3beeeaa0fec2ec39c3736390d18e3d0fa5d)
usr/libdata/debug/usr/games/robots.debug: 
	size (68424, 66264)
	sha256 (0xc751519517606e339eefd12ca3d94249595302b856fc51ba296106c591961d94, 0xbdb203797075b58ef56759df5828026a300e627d4ec7bd0db1c7710091ddeeee)
usr/libdata/debug/usr/games/rogue.debug: 
	size (387320, 385104)
	sha256 (0x15bf0c52a7014c7b24f0803a9f3062dbb3cfc47e4f5d3403bee3899f85ecb804, 0xd7d3586a0e1b20249a8ece63604c031d319985ca29c9d473aef0e9db5d61938b)
usr/libdata/debug/usr/games/sail.debug: 
	size (273776, 271608)
	sha256 (0xd46cc130e6f24b3e9ab5dd603c274475cbd8843e43164b99ec95720aca9f2f5d, 0xe9c147001af22f6a63627575536917a71a238de28f6b150b98e718d4f387f167)
usr/libdata/debug/usr/games/snake.debug: 
	size (48448, 46232)
	sha256 (0x4181f4bf9ffc26564432092928f3cde64a32f3504c5435a110145969e74921b6, 0xbac729123fa58b72aca9bdccc83e8c6549ac77f95c8fef4173db3e373234f803)
usr/libdata/debug/usr/games/snscore.debug: 
	size (21192, 18968)
	sha256 (0xd053109eeb88ec22b12753a1d6841569ad10422aad5acba6293e6e41867a3972, 0x1232806b6b99819e5bf34e5ae2603b5d701b7d2b4e5f9a5b1b9e3eba0535e470)
usr/libdata/debug/usr/games/tetris.debug: 
	size (93968, 91744)
	sha256 (0xc3614d6e153e7cdbf27d79f3ab0ba6e626f89f82cc536b8df3fb168e02622a5f, 0xf5f1690d5c42de26301f7d1fb417b0ca31f8a9b85db97a38d2ab7aef2fc8dc7b)
usr/libdata/debug/usr/games/trek.debug: 
	size (218856, 216648)
	sha256 (0xc86e2bea7831448821550455ce576c04bf9ab62295618034c5ed71f526c1e3b0, 0xd244644efc296093751767772f5932f33b1ee15cc9dbe7fdfa1755b531f86f2d)
usr/libdata/debug/usr/games/worm.debug: 
	size (30832, 28616)
	sha256 (0x56dee2df781bc841104af3f3eebab347bb10b47d4cb01189c34c44f263d93a8a, 0x80c53c3b5b291e6325e3caba0d483e3b87da3a9d88995eb73607e6f202c36336)
usr/libdata/debug/usr/games/worms.debug: 
	size (35408, 33192)
	sha256 (0xb1033456b21056c4b5f9037703ad34403aa93fc4c900492dbd4ce7acc1429d9a, 0xded4b7ed75fd60aa440f56ad45065a8f22df2fc18a44ed7aa603f8e18f53776e)
usr/libdata/debug/usr/games/wump.debug: 
	size (37024, 34808)
	sha256 (0x814b0d327fd6d2acee581a23857044ff831a8fbe2b84e65178f06342a1944083, 0x4980d553aa19adead370f1b39699c9b6b7ade3835027bc0c5be63af3adafc18a)
usr/libdata/debug/usr/games/dab.debug: 
	size (110864, 104720)
	sha256 (0x6566ca924ea42d2441271c13684c59c2998feb413d3faa9524ebbe1562db89f4, 0x7bb807513536cb8fbd901d461eb2484750997bac016c80981cb460e3f810e36a)
usr/libdata/debug/usr/games/warp.debug: 
	size (264008, 261856)
	sha256 (0x0284da55ea7b012b4b8c98a0f7a2872556a82b2252d3c19438a7f7f916de0013, 0x2f3d5b50a26c1007ae6e2b5f5de005be2fb11099156bdff11a03c92686ad8f8c)
usr/libdata/debug/usr/lib/i18n/libiconv_none.so.5.0.debug: 
	size (14256, 12160)
	sha256 (0x3c2b07147f53da91ebd6d0dde3c214bb8b4948622edb927a864c1e97cb7b032b, 0xd4e2f19c6ca8d501602e9ca1176bec2ef69fa055eec93341da0847b666a0138e)
usr/libdata/debug/usr/lib/i18n/libDECHanyu.so.5.0.debug: 
	size (81056, 79072)
	sha256 (0x90adec985cd428058c96f74f5c526eef60daba79a13cff1ccc8d83bfb0523022, 0xe2d0b2eeba53e7922176db93d6d06cc87774322e0a84ed4630602e2830d2e2c0)
usr/libdata/debug/usr/lib/i18n/libBIG5.so.5.0.debug: 
	size (125416, 123432)
	sha256 (0x70e72bef2102e52f56aff07c9c4a0eaf1633310be99f6481bae96989cbcead58, 0x94bc180129de2325aca7cc4ba4ef9b111ac1da3be83741ab8fd3d8c895f151f2)
usr/libdata/debug/usr/lib/i18n/libEUC.so.5.0.debug: 
	size (72776, 70776)
	sha256 (0x09df83807abe87d205660976f32194038a547f73670fa9b523f2214d317dfe08, 0xf35614e0f19aa9e9c66c088466886b38d744f55c63c8b0caff14c0c625c1f568)
usr/libdata/debug/usr/lib/i18n/libmapper_parallel.so.5.0.debug: 
	size (24280, 22288)
	sha256 (0x1fba3892fd6729e159104297e430e67a5af35a8eaeac034b6b5f86294d37186f, 0xc1fefd1ed89ab570fdab8aac565cbf405aa2e752974c595fe20a0bb11930ba8d)
usr/libdata/debug/usr/lib/i18n/libEUCTW.so.5.0.debug: 
	size (69888, 67888)
	sha256 (0xf08f2ea552ea283437b0a7264594d2a32b41c2a3e44ab20e0b1c5cfc8c5f9670, 0x952373b121cb91f6c6ccdf44786681f2dcd96155d2170adafa47708621ecf7a3)
usr/libdata/debug/usr/lib/i18n/libGBK2K.so.5.0.debug: 
	size (74560, 72568)
	sha256 (0xde5b93adc25b70b011aff2dbcd202e69b3e5a869202e0e2b2d178c29e71594ec, 0xc548084898a4d8a19fb442b59bdc85643dd0b602b58822f9ecde69e266889b00)
usr/libdata/debug/usr/lib/i18n/libISO2022.so.5.0.debug: 
	size (119904, 117904)
	sha256 (0xc0dec1c6ca45de4ab807bba0a98213709117d80816b37bd4e8c391eee48da7fe, 0xdfe240d796994f1fb6f80efd2dafbc86e9ee2fd13ce356d674f2312a6cdb8a14)
usr/libdata/debug/usr/lib/i18n/libJOHAB.so.5.0.debug: 
	size (71264, 69264)
	sha256 (0x7a1f301601e78d4dbbefbaaa213acb812923a23e3845e209863b185e3c7a1c6d, 0x36056888792b10a489839c04677366b8339c219c67d4db9167bd9e1c6b73d899)
usr/libdata/debug/usr/lib/i18n/libHZ.so.5.0.debug: 
	size (140672, 138672)
	sha256 (0x37825d1dab01e91be0d415b7b2b280aef1ed550f8a8c6375e0c42448398170c6, 0x1d6e12e37ba61e2f64500841de81b4a93c2f89b323d216d178df44e2cc615bcc)
usr/libdata/debug/usr/lib/i18n/libUTF8.so.5.0.debug: 
	size (70120, 68136)
	sha256 (0xc0faba13e5728ab51a706e79ac619aac137be9e89f2f7f1cc5d2381e0db63fcf, 0x5c4a7c85eb1b86617c99053bb7135ff1557d1eafcda185877513c80f729270ba)
usr/libdata/debug/usr/lib/i18n/libUES.so.5.0.debug: 
	size (76360, 74376)
	sha256 (0xe50f9a1da41797c6032f11f7fc41e572529ccdd2d82f9f070dfb8e406e5225e2, 0xd9db4a8d3ee827a6cd8cc65c28fc86046170edc27e699b1323e6322020e558ba)
usr/libdata/debug/usr/lib/i18n/libUTF1632.so.5.0.debug: 
	size (31560, 29576)
	sha256 (0xfbc9ccba63809dbc9cb6483b26ad55be1931a18dc0acbbda7ce72d536639688c, 0xecb120d5af0755b69d5331b5570b650c5808b62007c7c6d01e7365c5bfc4ea98)
usr/libdata/debug/usr/lib/i18n/libMSKanji.so.5.0.debug: 
	size (81536, 79544)
	sha256 (0xe71625cbd84ed5f78d7a9a1ed74c12016e67b2e385f5b7000c4384131eedbcbb, 0xd1a20e565cbaff8dbb2cf28b913db64f4811d62cf0a1557046e2545113cc9a75)
usr/libdata/debug/usr/lib/i18n/libZW.so.5.0.debug: 
	size (77816, 75824)
	sha256 (0xade78b0a2ed1508ee80f31863686370969999937ec84538d9c61ef3b80150fb5, 0xcb0ee73383d5ebcfaff4bf4ab9274247acfde818faca5d4a1a26d9db8e63d3a7)
usr/libdata/debug/usr/lib/i18n/libUTF7.so.5.0.debug: 
	size (79024, 77032)
	sha256 (0xc8dd5acc72f425ea32c0a7a28a62d46ed2d81b6428e23cd10cce875e2c9904fa, 0x413d1d38f89f2277a9dd4714a2a7e040eb57ccff6c2a5801546db077a04ec3b7)
usr/libdata/debug/usr/lib/i18n/libVIQR.so.5.0.debug: 
	size (86064, 84080)
	sha256 (0x790b7a071b903faa10138b1f2e0f119d50ca997fafc3cf624b7651092e77e4b4, 0xae6bf200fbd5b4e2c818a07e6925c5f3c0a6eace9c6e4155ad5037ca33e689e9)
usr/libdata/debug/usr/lib/i18n/libmapper_serial.so.5.0.debug: 
	size (24280, 22288)
	sha256 (0x03065e15273785fcc56a8a6829e1a8a9c5bcae3a618be45955f6c56272736a68, 0x09c31c3a6170e211409065e77326e9b89a9199c03754a2a0ecbf958da698053e)
usr/libdata/debug/usr/lib/i18n/libiconv_std.so.5.0.debug: 
	size (45720, 43728)
	sha256 (0x7a090040a55b880e6e361b261239a9a02065e671a5982829ce2557ba4586aa00, 0x64c8b882855e39d18ec13bdef4ae8a04051838718338b4d7f84434de7d279771)
usr/libdata/debug/usr/lib/i18n/libmapper_646.so.5.0.debug: 
	size (26552, 24552)
	sha256 (0x34295d0094221777c7275298ac123de7a62d51e3e805eec29f0891aa1acc45fa, 0x17eb636c7d1571f6e16350f46b7dcb70edf43dd678bf3ac491b20c6970e3809e)
usr/libdata/debug/usr/lib/i18n/libmapper_none.so.5.0.debug: 
	size (13184, 11088)
	sha256 (0x629ea1fbbec95ba6a6faaa5bd72b28a386876ec72bdfab89e3f92649c97256fe, 0xb957588c90f11967bd83bfaac14dac84b30cca905b2bd9235896f7aeb07f73c4)
usr/libdata/debug/usr/lib/i18n/libmapper_std.so.5.0.debug: 
	size (32664, 30672)
	sha256 (0x33fe6b9c9ab6caaa6168fd8b7845da3ed4c92b7c719bdee4feb5c9111b33a5be, 0xf0a830070beccc23eb22779658428f4b9277b9870ff4d6d3e0388e5d1f970bb5)
usr/libdata/debug/usr/lib/i18n/libmapper_zone.so.5.0.debug: 
	size (29248, 27256)
	sha256 (0x1c278ef8e9795d8524c156a995eb16193f9c0841f7eb4e3706f5b6ffcaa3201b, 0xd211e82d5591d0e41528322c4368f63fc665dc0fad96fdea026a85abe878eb9e)
usr/libdata/debug/usr/lib/sparc/i18n/libiconv_std.so.5.0.debug: 
	size (36880, 35060)
	sha256 (0x57c663841e1688a8658f1de3e94606b91fc9126d0c26feac55f4f174c9d1c227, 0x0aa77639717b55ae6dc970030d63a17750187a68431b230484c22862ee533fa6)
usr/libdata/debug/usr/lib/sparc/i18n/libmapper_parallel.so.5.0.debug: 
	size (19740, 17920)
	sha256 (0x605bb1ef578c5ac338ade951aed93b3a852d318f751e920ea0d77f1f7a9fa448, 0xcc976e390cdd6b6ae4eabbc0785b643ce692a3c5797d6873baa7e90d8a6d1342)
usr/libdata/debug/usr/lib/sparc/i18n/libDECHanyu.so.5.0.debug: 
	size (63796, 61972)
	sha256 (0x34fe9ce1037851b21f6d0d20dbd10ca7f2c50e22874767aa0b773216788ea8b2, 0x48692bfa365694a280769a28974bce7c8099e9d71fd739c20f5a02c6b0f121e8)
usr/libdata/debug/usr/lib/sparc/i18n/libBIG5.so.5.0.debug: 
	size (99076, 97256)
	sha256 (0x92976878a1c7650955b24f1301e69e4eea0520076945b0c6be2828b3c223f23d, 0xa8f317680a741c663a7870927bb8029d22527709484f4c676474712676aec0c4)
usr/libdata/debug/usr/lib/sparc/i18n/libEUC.so.5.0.debug: 
	size (56328, 54508)
	sha256 (0x107b542bb18829503823a6ae0e8910c774652779cd55c0eb0d82062386f9322a, 0x71d25426a71a474942662c18409457e16b73ded3aac9a172fa2ddec924ce57a3)
usr/libdata/debug/usr/lib/sparc/i18n/libEUCTW.so.5.0.debug: 
	size (54964, 53140)
	sha256 (0xa7930578a7e83beba7970d1eddf908768cd9a6745d06160bfdc286c4caddf74b, 0x7cca08d2d46da724c67b937a2d48d99140e0d8080287e049eb96caddc20196f7)
usr/libdata/debug/usr/lib/sparc/i18n/libGBK2K.so.5.0.debug: 
	size (58516, 56692)
	sha256 (0xe9e42708b7d7370aa11085309babad894b867981da0ca323f114d6ee2ce6cc09, 0x78dbdb9170d4fa8b11a370d511f114202fd001ac3ca9330e3ee37f3bc2ea3a3d)
usr/libdata/debug/usr/lib/sparc/i18n/libISO2022.so.5.0.debug: 
	size (94240, 92416)
	sha256 (0xf49a8d4b8a084af87ed2a3204d8f5a209f7fd238e00aafbe0fd28c74949869ac, 0x273c7376d7ed1dbbe566b54e47c0954bf2eb32d7195774039b16e43d34246ee3)
usr/libdata/debug/usr/lib/sparc/i18n/libHZ.so.5.0.debug: 
	size (110904, 109080)
	sha256 (0xdcb1e10bcdd63b8c0188cfab273ceddf432914eb0f985347fb6d00d1c334ba43, 0x92ae60141f10f75017f683ca2698d0debfd6cbd223d41b71836b13b6ad338d56)
usr/libdata/debug/usr/lib/sparc/i18n/libUTF1632.so.5.0.debug: 
	size (25632, 23808)
	sha256 (0x5d4b332ca630229b76a211a10fa0b4fe3e8fb1acfab19d205275d19f3ce301bc, 0xfe1e7d10c8e5d52f642c0fd296d8d191105e3710e418b95969c08442ce30be07)
usr/libdata/debug/usr/lib/sparc/i18n/libJOHAB.so.5.0.debug: 
	size (56524, 54704)
	sha256 (0x46083f405b079c5ffe821093e4972c07215ed7925a1abeec832f9150bdcf30e1, 0xea46bc3ad22d79f285d4d2d3c80134e3417c42aaf97ca4ef07063c505d8e2970)
usr/libdata/debug/usr/lib/sparc/i18n/libUES.so.5.0.debug: 
	size (60004, 58180)
	sha256 (0x2cf830e8b157f3b078f3d835dad654d863e192db4ca037b4fdd689e62d1e1634, 0xafb99571c708bf6f45d23b395425b85122ba4c53713e6a6aaf31c22e4aa9faa6)
usr/libdata/debug/usr/lib/sparc/i18n/libMSKanji.so.5.0.debug: 
	size (64432, 62608)
	sha256 (0x9bf1a393e8362406ba243066fd9ba0bf7c0b28a29cc83044c47272fb44510238, 0x06c0ea09ec142684c5525d6a9d3da956f28abda6f70be5c756668d41909c9661)
usr/libdata/debug/usr/lib/sparc/i18n/libUTF7.so.5.0.debug: 
	size (62736, 60912)
	sha256 (0x27b476c5a30e1c4e8cd6d1ae7364316245c88c85b49d3eef5d4e5e225a3558b7, 0x6bdb7154214f74a1b3c6da02b9a34fcb3e1eee55be46609baa361bf2983b2c40)
usr/libdata/debug/usr/lib/sparc/i18n/libUTF8.so.5.0.debug: 
	size (55180, 53360)
	sha256 (0xbd632c7caae4d7eaf73c72b30b5096b3e556254a2139b2e502bb25843b630d92, 0xc05c63fbb79aeddfb73cb3b163a5ebed79420dc917131fcb547018a41a4cfda9)
usr/libdata/debug/usr/lib/sparc/i18n/libVIQR.so.5.0.debug: 
	size (67424, 65604)
	sha256 (0x869db226f2f50ecd3f7a002084d15ef84a142ef388ccdf419f2be09be02d1c2a, 0x59a67b327107a13ba05494fb10691237fe680252f868edcd12f922f48e776d4a)
usr/libdata/debug/usr/lib/sparc/i18n/libmapper_serial.so.5.0.debug: 
	size (19740, 17916)
	sha256 (0x7f63e67b2530653a589a880bd83b7b29d8f4423759fb0de7e61fabae5e5ed20c, 0xedec4113caa3223d9f5b0f37d46ec9702472b008f35895d0df2781ebfd29810d)
usr/libdata/debug/usr/lib/sparc/i18n/libiconv_none.so.5.0.debug: 
	size (11664, 9772)
	sha256 (0xa9c4ccf46445f96ce2205de1e49891c6a84637a44124cdf4363032703f4bf550, 0xdfe716f141a4614a3fd96f52c154c7704fb6f21356c6b9a37a86892eb8434d30)
usr/libdata/debug/usr/lib/sparc/i18n/libZW.so.5.0.debug: 
	size (60952, 59132)
	sha256 (0xae5b037251f21af74c019cd457d69827c7b1d75e1b9ad9c97bf9b005d9070938, 0xd358ac1f104840248c509ca7b7dd1cdf0e4d719560a03c38c4d9f2e4c9e50979)
usr/libdata/debug/usr/lib/sparc/i18n/libmapper_std.so.5.0.debug: 
	size (26588, 24764)
	sha256 (0x6a8c0d11843921cab50afb35fc1670b07d10c5f4db8eb67851b26cdf3ff5bcd3, 0xe17a6aba921035a41405f77eb37260f8fcce316b5f42be5c9ce21ad669785538)
usr/libdata/debug/usr/lib/sparc/i18n/libmapper_646.so.5.0.debug: 
	size (21776, 19956)
	sha256 (0x3bc4509f1d5491a43764041f39c140316c84999459399e8cbab6ca7af57b0055, 0x93d121461adb642a5a2696cedfd5fc24a24040e0aad382152723bd849834b1b7)
usr/libdata/debug/usr/lib/sparc/i18n/libmapper_none.so.5.0.debug: 
	size (10724, 8828)
	sha256 (0x2cbc1b8592d17041d4fb52873555c35a61f72652f63c0ebdcbbb52736f1e74dc, 0x7e4827529bc214a8b34006ff1b8d4138474160a9147a3e68531829ae36ec5df1)
usr/libdata/debug/usr/lib/sparc/i18n/libmapper_zone.so.5.0.debug: 
	size (23680, 21856)
	sha256 (0x3d75f1630ad52399aca755941d0a1cb8ca659dbf61ca14ef8747337c297b47bb, 0xd1e6f4433f89c46b3a4c8e317421000b7414a465c02dfbd30664f2d06443a585)
usr/libdata/debug/usr/lib/sparc/libgomp.so.2.1.debug: 
	size (1136936, 1135220)
	sha256 (0x18806733007aeb42bd87ad00bab05e2eb894092741eeda5d3b041ce5b2f5a6d0, 0xd25bf12014349570de6e97a5524387f3a3202f81bec0add5b871fbd0fa503bfe)
usr/libdata/debug/usr/lib/sparc/libbluetooth.so.4.2.debug: 
	size (158048, 155884)
	sha256 (0xfdbae0fd1d9367d6fd2abdc5078e6a9391f9dafce0c1b7635bd623e80894fb70, 0x636f6ad2d36b9750291229065fe6141ea6536a550edc285d1dd979f45490d6cc)
usr/libdata/debug/usr/lib/sparc/libgcc_s.so.1.0.debug: 
	size (120488, 118308)
	sha256 (0x86f384aa713485405db785cfa64a547f669c80826a2e92703bd765c1fdfba488, 0xb30c052c9282380efed8d72bfa5cd352c1c1e91ce704fb13bb4ccd40dc07fdf6)
usr/libdata/debug/usr/lib/sparc/libm.so.0.14.debug: 
	size (970588, 979528)
	sha256 (0x21d39d23d47357ce35b1e1368e237bf1779fc6e8922cf058ce5a4eab2593e451, 0x691167ed2eae181622fae125e8e004b540b90a801fc9726d68b49fb11bf21b4d)
usr/libdata/debug/usr/lib/sparc/libbz2.so.1.1.debug: 
	size (238024, 235856)
	sha256 (0xad95be7718ee7b32043eda7d4eb6cbc5bc0847e465a382bb607bc364d57af3ef, 0xdd49c8158cf7b505fe4fdb6f6a49eaf496c1e9b4010defb9a65961cc1268cc23)
usr/libdata/debug/usr/lib/sparc/libcrypt.so.1.0.debug: 
	size (252108, 249692)
	sha256 (0x0739d0a28da5fd5222d0291250e2587aa49ea7030d26d1b366491113b45dd737, 0xadf70c7eb3ce104da557641f1e420d6bd753d7ddc24eced1c07a35c51e1e36ec)
usr/libdata/debug/usr/lib/sparc/libipsec.so.3.0.debug: 
	size (202784, 200604)
	sha256 (0x49ee1b26df96f6e516b473f27bc9e5697f7cee45c6e1728d06ee4cc7a5d7b61f, 0xf90638e497dad27cb4f87bceb3969c1a53f1c0dc69faf4ea3f29d7f53cd120b0)
usr/libdata/debug/usr/lib/sparc/libkvm.so.6.0.debug: 
	size (173132, 170956)
	sha256 (0x22b6fe97864d2ea6164cdb832ac6fed6caf0f541d27fe407adf5d223297f7e0b, 0x3d0d0bf879e4866729ec47a57263739f86e2d5c59d9422b79a5cdd0ef3ab8e4f)
usr/libdata/debug/usr/lib/sparc/libelf.so.2.0.debug: 
	size (688088, 690748)
	sha256 (0x6297cfafde0078cdaf58d1e74b2cf378e1ba0e6bb6c2250fcb143ee71bd75ee2, 0xca3a07d0122a1122548c1e6a716d6b74ebd980719d8db7c3251d8d30eb85a0ae)
usr/libdata/debug/usr/lib/sparc/libposix.so.0.1.debug: 
	size (7000, 4516)
	sha256 (0xabb786f13fb7cfc43c428dfd5964b66a5415c4deb8c4731ffa40f527eaea4fbf, 0x5c82f146c8b0575ae96b62e00d7f7e43476f07cee357aeedf6b06066e1151573)
usr/libdata/debug/usr/lib/sparc/libpuffs.so.2.0.debug: 
	size (329536, 327712)
	sha256 (0xb53522e4f6a343129910af3eb05301cb9145879fc8e1e1d37d286e0ce4b7baf9, 0x7275a033e841951c8dd3708392a13a3705e426fba4bdabfc1d698d91e1e056f8)
usr/libdata/debug/usr/lib/sparc/libresolv.so.3.0.debug: 
	size (212376, 210552)
	sha256 (0xfe482ecdb16c70ebd2fde79fcddf92167f77da4375a5207a967a76ce39bedf88, 0x97da987cbafb1cd32eb63322fcd29b921ad5562877edbca9811028486bcbdf0d)
usr/libdata/debug/usr/lib/sparc/librpcsvc.so.1.0.debug: 
	size (205428, 203256)
	sha256 (0x88dac471231e6794a914a35885064c4910726d003bbd3cceea513266acd3d593, 0x17dc09c859bbf06fec24f77b13b887523ca6733d83d0a5202ef70e16fd6ea3ab)
usr/libdata/debug/usr/lib/sparc/librt.so.1.1.debug: 
	size (26988, 25164)
	sha256 (0x17ce55a0485e3781a2b24e9f21dd62b0008a7fbb53b1517d0f5ff9d531a8fd56, 0x5ab6d1fd0556cde8b35a5c625d21295d51e34ad933fa514541bae42dde1fd651)
usr/libdata/debug/usr/lib/sparc/libusbhid.so.1.0.debug: 
	size (42232, 40416)
	sha256 (0xc936a30da20063dd5ae812833a0d6feb0da1f8994edc88a49a5a252c8cd5d521, 0xbe4c635ecdd164ce257c40fc82357c91c8287b63ccaabd66bb530d4bd6ecc825)
usr/libdata/debug/usr/lib/sparc/libwrap.so.1.0.debug: 
	size (108296, 106124)
	sha256 (0xaf674563709af8623a1451adcea655bfb8467e42aaa0e498633e55a5844fdbab, 0x9cce3fcce3f1a2e6723a2fda6be389edaca55e8d9355e3476368427eacde8b6f)
usr/libdata/debug/usr/lib/sparc/libz.so.1.0.debug: 
	size (283880, 281704)
	sha256 (0x404a410339a2a45370b363c23922bacb5d93e50996ca86ec5b18f7e4d51151ae, 0x12f64d767b0c1923271e23b201165d8d54bc7d5b5f558c4cc5b6863646370f40)
usr/libdata/debug/usr/lib/sparc/librumpclient.so.0.0.debug: 
	size (333288, 331228)
	sha256 (0x7214b8eac65abcd20fb7af468346792da15cee2a0f11c7571b45f25bdd734d40, 0xd3004be28ffac154dac337f85343c28a12c3d74e0da17fe5dfbc2b57652835fa)
usr/libdata/debug/usr/lib/sparc/libskey.so.2.0.debug: 
	size (58172, 55996)
	sha256 (0x1584b12715bf326e946d0e170a43ea46fb3e0bd03db6713d9fcff62d7abbf241, 0x69acd38c9f8a070e991d78a76557ffffea121573dee970342834e8a3f3abe2a2)
usr/libdata/debug/usr/lib/sparc/libdns_sd.so.0.0.debug: 
	size (106956, 105136)
	sha256 (0x11617522402a02b05eb4f1fdd60460baf4f8168ff16cc43c6083b15371026618, 0xd110c8f0dc25f58f15fc785558cf2343a523b5f29f937a56928d08cfe877c7f2)
usr/libdata/debug/usr/lib/sparc/libtre.so.0.8.debug: 
	size (253332, 251508)
	sha256 (0xd803d73923baa74fa0b47ccf32432b9927656c54fdd617a5957a33f7da32fac8, 0x587acc334938492bf9c72dda869f77c66e3b93f79f0bf16cb79b94520b9ab76a)
usr/libdata/debug/usr/lib/sparc/liblzf.so.1.0.debug: 
	size (14724, 12900)
	sha256 (0xa9303e2d0245604a38292683a9e8d1e0459a75a3e6127fd34aed42cf804164e4, 0x0864e51d01af514972ff8a32fa24f98f6f1d6b67ac83396bef0bdb0eadd326c7)
usr/libdata/debug/usr/lib/sparc/liblzma.so.2.0.debug: 
	size (737348, 735172)
	sha256 (0x49aa6dca16d58a1ec7df2d7cf30f1e1dcad7096625e7b91f0e99049b521a3eae, 0xe385161202bce55a4963abc15eb991ba6ed841fd0b300618bf800fba789bce26)
usr/libdata/debug/usr/lib/sparc/libexpat.so.2.3.debug: 
	size (585332, 583516)
	sha256 (0x1a20a74ece70e71402fdf8d2760f5622e4ab7a2c768d6ddb5232d3fc0b590cb1, 0xee3afdcfe35f72570226d89dfbebfd086e500dc1804c27929ec33aaf8e483ee7)
usr/libdata/debug/usr/lib/sparc/libgnumalloc.so.1.0.debug: 
	size (69868, 67688)
	sha256 (0x980be2a41454a48ac2750e73ab73ed158353f5826a78afd2635e51772e0dc5b4, 0x2c92de2b23ed1b09aa6451db3603630b6ee7e4ed3c92ea0e0ffdaa45e04f110a)
usr/libdata/debug/usr/lib/sparc/libobjc.so.4.0.debug: 
	size (315452, 313028)
	sha256 (0x185213279fe711d907b3130c5d218846b1edd74356e162b9d587d3fcb5cba256, 0x3cb5d6ca5d999cc572faf7a85b0d11607ceadebb52c4d23f351680ca5c4f1f9a)
usr/libdata/debug/usr/lib/sparc/libdm.so.0.0.debug: 
	size (35128, 33236)
	sha256 (0x27155366b739594c4c8f1ca7b03ae5c341e05b9cd6fd523c32e1b516d1323df6, 0x151acc9521e9b92b1d87327b7dbf885961e8652a0b78e8465a5ac2b170bb3670)
usr/libdata/debug/usr/lib/sparc/libedit.so.3.1.debug: 
	size (688972, 687148)
	sha256 (0xf8acad9a73428ed82f037426c2c5d5588624b4a6d4217bbabd799723533aeb0f, 0xb154b296d4215bdb56e7ffd5b00254d0b40048427b4b1f7e9ed3851178f1ad0a)
usr/libdata/debug/usr/lib/sparc/libnetpgpverify.so.5.0.debug: 
	size (684976, 683160)
	sha256 (0xd19be052979c6e5cb38178ed72684196202bcf0fc80a00f06b580a6b989e7c94, 0x8f3dbad83c845accfbe8755862b1c38190ff2b028a44c576b2c27f6bcb55bc9d)
usr/libdata/debug/usr/lib/sparc/libexecinfo.so.0.0.debug: 
	size (30828, 29040)
	sha256 (0x022a72b0027bbef732b69d62c313f1464241c3f9fd770d542f8a440c438b8eb5, 0x613b4296a6f00ae3d6df697285b3d6575abffd2d096329686993abdf0bf72f16)
usr/libdata/debug/usr/lib/sparc/libppath.so.0.0.debug: 
	size (58860, 57036)
	sha256 (0x51bd69a4b7feb3f342c42d75afff99ad9ab784009591b426ae972f23300f7335, 0x5999cc7b7b8112f8a66d09eed7e147cd2ad16f630c1004a20e72967c25b03558)
usr/libdata/debug/usr/lib/sparc/libperfuse.so.0.0.debug: 
	size (213856, 212036)
	sha256 (0xa7db8d55500d5eee3a98e610e3a3e8379b28248595dbc3ce05071109d6ece573, 0x3f5d47e952757f73ab32cda3690f4cab251e03725dfde667c0a24f7163cb5ee8)
usr/libdata/debug/usr/lib/sparc/libquota.so.1.0.debug: 
	size (86016, 84192)
	sha256 (0x83acfc096bb057c3913a4945d9f5bb0d0ead9514bc929dbbe7851c6b998cc1ab, 0xb554a7229ef52390a123b7b06f51492b11011ae9019117031ab9e675d7159a89)
usr/libdata/debug/usr/lib/sparc/librefuse.so.2.0.debug: 
	size (236200, 234024)
	sha256 (0xc5b8de8752751268ba058b747be73e7588ade2c852119eff6d9778b49f21d103, 0x09bf70c750aa6043947a5e5daa71d9912a025d6a1020cd24283f79fe8763ac0c)
usr/libdata/debug/usr/lib/sparc/librumpuser.so.0.1.debug: 
	size (188308, 186592)
	sha256 (0xdeb43d8cfd1478506259397bebfdc25d816eb27f7e4a7eb0300b971d385679ed, 0xaf5a837013016763b21fcc4d2aebd235387f513b9b85e28e732144eeb44a1254)
usr/libdata/debug/usr/lib/sparc/librumphijack.so.0.0.debug: 
	size (149780, 147724)
	sha256 (0xbc1d67819aedf62fb1673174a5c4b4b8db2928e405a2cc3d3150956a8b1dea88, 0x3c4da5f20c8d31e73f1513c79c323513419534ae23b4bbc5794a0c753db01884)
usr/libdata/debug/usr/lib/sparc/libiscsi.so.2.0.debug: 
	size (552296, 550472)
	sha256 (0xcb2ab8269e68f75ce343a660e0a9684e4881a54a770113855cf8ce1ab79cb977, 0xf2a81c376ffa498511e5b4e9e019f989f2b3f17771bbc021cf5c96f2e84abc06)
usr/libdata/debug/usr/lib/sparc/libmj.so.1.0.debug: 
	size (42352, 40532)
	sha256 (0x40adf157577c4ff72d96295b43ca7f797a094aceab88d2fb3a01b4bb5539919f, 0xf19107d26bd987435e34d7045f8140a53b380ab8394988a72af5e0e9030b719a)
usr/libdata/debug/usr/lib/sparc/libdevmapper.so.1.0.debug: 
	size (392552, 390736)
	sha256 (0x2dc876749be71e6655774ec25dff53c4c99a39f4b95a51aad774b4ec58dfa89f, 0x7ff2525cec0dbe3c6f2cbdf58f36d9eaabec725dfaa8804633e7d2bfed04ae6d)
usr/libdata/debug/usr/lib/sparc/liblua.so.6.1.debug: 
	size (1294532, 1292824)
	sha256 (0xbf3cf41a37e4e1e404922b62b2790947054467c52469e97f2c053d69d3a783e6, 0x162ca8af61095a36ab20d20518da9d6f3b2763274a5672cf244dd0bfe41f6581)
usr/libdata/debug/usr/lib/sparc/libsl.so.7.0.debug: 
	size (32896, 30720)
	sha256 (0x9ec4c7c556192350e6d4ef949de69f853d7b62b9795508cefd0e1d017b6ee59b, 0x5db592bad99693205d0ff2237a2bc46d1b30896452b89090ac2459e2c04adf4e)
usr/libdata/debug/usr/lib/sparc/libatf-c.so.0.0.debug: 
	size (291420, 289612)
	sha256 (0xa2504d9048c587693ff5f20b4387a6aa91a19ce27a6e936182c5622e6276f6f3, 0x790ec872003b7c901a58e78c5b1f07b8a4f922bcc912ba5622144feed01a923f)
usr/libdata/debug/usr/lib/sparc/librump.so.0.0.debug: 
	size (5440604, 5492480)
	sha256 (0xa26dcd4c1b8042a054ca66883eb9a4504c6f0f9a866a6d3c1b09b84d0a604723, 0x1b2f83f5b9d10e8fdc653bba32117bc85104fd770d1c5980dd4c8ad6c395a7c8)
usr/libdata/debug/usr/lib/sparc/libamu.so.5.0.debug: 
	size (247500, 245436)
	sha256 (0x796e0fb3c6a8bb29ea513524deda19ddd39223f095021d8d891d2aabdc382004, 0x0712c7619e704a99be7c01be3ed20991173d2aff1611793b9c87ce8bba22777e)
usr/libdata/debug/usr/lib/sparc/librumpdev.so.0.0.debug: 
	size (126648, 124484)
	sha256 (0xd9800e903c51a7730e6152bbcdff49dc303d506dad9140f954139bb099ce92e9, 0x390ef1296c97a5ad34adddebb7bce4c4610b2ba4fe94c4015be374cf3327311d)
usr/libdata/debug/usr/lib/sparc/librumpnet.so.0.0.debug: 
	size (913884, 911708)
	sha256 (0xcf486e789d397e4f3546e8b35465c6d2ff854f9f52af05ac1226be3ccdddfcd1, 0x238fac6a98f2b7493415b0dc84ad52219aa1ab005b429e5121399f313ac00528)
usr/libdata/debug/usr/lib/sparc/librumpvfs.so.0.0.debug: 
	size (2701184, 2699352)
	sha256 (0xee0ba9de378a2a967351c78ce17dac880b9b1ac28cbe19e521de024b42114b17, 0x54a87da67565bc3e8a1aba28ca10a8d544b4fb31240207d05593726ea3550460)
usr/libdata/debug/usr/lib/sparc/libukfs.so.1.0.debug: 
	size (83960, 82144)
	sha256 (0xe591c4ed0e46da8bda2001f56d3a22161a31436f68e563816d33e68ef5183f13, 0xaf4503ffa6f8c22c6f1deeb19ccdf533bb47a1272c33496d46bcc6bed5753e6f)
usr/libdata/debug/usr/lib/sparc/libp2k.so.2.0.debug: 
	size (89044, 87224)
	sha256 (0x3d4af5e7079ab6caa8a3a85f8584d7e9b8415049a16049c21160e0d73c49a2b7, 0x4d038a6f3ed4adae610ca0733eeda222903bad0167764ea2cd7a62ce88eedad4)
usr/libdata/debug/usr/lib/sparc/libevent_pthreads.so.5.0.debug: 
	size (16756, 14864)
	sha256 (0xf633f40f8164219efdf276fbf534ed55d6e2bf6ffefd87c9998af8d4994eb25a, 0x733feb40c1cfe2662ac15e4a96aca98a7e51cbb2ac2ceeb39b7cd903e90ea440)
usr/libdata/debug/usr/lib/sparc/libpcap.so.9.0.debug: 
	size (1180356, 1178540)
	sha256 (0xb4b5d8a4996880154f2cbcb6d686ddc4358e825f04a200d2d0abd4b1a1512a15, 0x05929abfa629008dba4c17c717102615b5ae7d0f52a579af2a9bcac8cc062530)
usr/libdata/debug/usr/lib/sparc/libnpf.so.0.1.debug: 
	size (305032, 303208)
	sha256 (0x91c527de8dfa30915ba972712e0e8ec83c97a9731472107c9dedf7e509c33b5b, 0x05b23c8298e021a13a9b8307fd2f409d093fd0c3fe2985ba37d44cca029ac625)
usr/libdata/debug/usr/lib/sparc/libdwarf.so.2.0.debug: 
	size (1151532, 1187292)
	sha256 (0x53d00ea62813f816a8f95084b0712711c142e3d2e0f654e889362bf6994ad1ce, 0x367d0846be258a8bfc52941e8c2999c5b310f307c5898d5679df7794b863151f)
usr/libdata/debug/usr/lib/sparc/libintl.so.1.1.debug: 
	size (126068, 124352)
	sha256 (0x25756e808229b0abe2f6f22a5e1446c8f2600226ffce4fdc2c98276db7566f8d, 0x16ca78b6fa525eb585ddcb10bc8a0176297675b04d9f68ee1937a7e42ff51569)
usr/libdata/debug/usr/lib/sparc/libatf-c++.so.2.0.debug: 
	size (1929316, 1922284)
	sha256 (0x624f6edb60dfe0b883e4fdd0dec08be5c0215b8d616c1e9767568cb8436ea71a, 0xc1736ec65a5280c3daba34b403a656d2932ee80ff8a4de3f57a4a551a18e3398)
usr/libdata/debug/usr/lib/sparc/libutil.so.7.24.debug: 
	size (316144, 306852)
	sha256 (0x9f8521d7d9d28fbb78f294d81d0c91f34b7467d6f94d2cdb6e623204247c9bda, 0x4abba6059dbe5b0f9e51590ea7690ea15a62519739564eda29ec222418079c2a)
usr/libdata/debug/usr/lib/sparc/libsqlite3.so.1.5.debug: 
	size (6605920, 6754008)
	sha256 (0x8669b590580adf703d677b92baf9017d0fc3d9fc07298dbe38903c2dea986e86, 0xe631317686991b0f07ace9e3f5b09a9be746dac14f173309eb8b83cf102dbdff)
usr/libdata/debug/usr/lib/sparc/libpci.so.2.2.debug: 
	size (561232, 559468)
	sha256 (0x4c35066581a76595a0346de603e8cb3bcf165e3f44bf46bd6bda7e358a490759, 0x387fcfaef74e88b57aa9cc09694a79a99a4d12f5648e322a43c0056597e1efab)
usr/libdata/debug/usr/lib/sparc/libcom_err.so.8.0.debug: 
	size (18796, 16904)
	sha256 (0xcd39de400540ab8ffdecab525bed29b834c9de67e1506825305c6913acf33415, 0x551f9e13f181cb6212625c082bd3f1b2d4c60fead1f7888232868661fe467368)
usr/libdata/debug/usr/lib/sparc/libheimbase.so.2.0.debug: 
	size (208276, 206100)
	sha256 (0xb0f11a94a5dc2b1b656b5c915a98ece2a7e657e7176a04e8633240eb0711da2a, 0x3f208585d1a7d8a5aa0bd5faf621cdf8912c6c4af30bb8caa6c7e8715ba90c9e)
usr/libdata/debug/usr/lib/sparc/libroken.so.20.0.debug: 
	size (236612, 234796)
	sha256 (0xf43aac2fc7f28ef1daef3201805b56aa56a4d8c53a6693bf6805419c9d5075be, 0x6f3525cdc6b43b4b77c18596be36cb7a9a71def1b06a1ba7fafcc142e7b8be98)
usr/libdata/debug/usr/lib/sparc/libwind.so.1.0.debug: 
	size (211676, 209852)
	sha256 (0xba2603f5f7426c7f3cabf3891063ced4dc655f624e6edde2c73fe9eccaae7b94, 0x94ebbb0af5ce396648272cf9180637f8701242b58984279defa9831d70cac043)
usr/libdata/debug/usr/lib/sparc/libasn1.so.10.0.debug: 
	size (2140284, 2137868)
	sha256 (0x21a6f1a924c678b1e498ceb6097a9c2894137d9909d3d862ce8b59437e2b149a, 0x179c6f2b151211225cb6c3b0f96781130716b5dd7a69edf3a0fcafbd205981be)
usr/libdata/debug/usr/lib/sparc/libpam.so.4.1.debug: 
	size (187804, 186088)
	sha256 (0xd062574b85bedeea7bd1620dbe9043cba1a8e6305b9c3985df52d7c13fda094e, 0x30a1e235d4d752d98ebd891e9285d68143e0ea877051e9a0cf8a1c2614f0b259)
usr/libdata/debug/usr/lib/sparc/librumpres.so.0.0.debug: 
	size (127516, 125340)
	sha256 (0x31d5a64f61e4a8b63116c7738890a7c9caa75e5a319a55db5fedd191a2801322, 0x83e7dc04a3e22dcab6b6412772a3c43871762b6454b8c32c9c229fe25e83d906)
usr/libdata/debug/usr/lib/sparc/liblsan.so.2.0.debug: 
	size (2185900, 2152428)
	sha256 (0xeb2396549e8869e4f2256b3674b896fc869cf4e13bd8bfabd06764575d62439e, 0x6ab02e46a41598cccb0622c43d637de07bab36c0ef39e2c9c9b4a3220af71f9b)
usr/libdata/debug/usr/lib/sparc/libjemalloc.so.0.0.debug: 
	size (13244, 11352)
	sha256 (0xf195a6e4babcd0c0cb1cf537b57d592e2542734df584c04d9b6df30409890205, 0x07d80992c9b6d9c34e2d6494a7cf7ed66b0ab8474cab84d96c7d80e498f89c0c)
usr/libdata/debug/usr/lib/sparc/libstdc++.so.9.0.debug: 
	size (16784508, 16701308)
	sha256 (0xc7724f324f6a84382f89773c90acaa02809610ca0b59fd6908c2556184be192e, 0x9885d070d91d97a2530f255fcfe5283b2f075eacbf44a22ae550980e21ef9213)
usr/libdata/debug/usr/lib/sparc/libpthread.so.1.4.debug: 
	size (300676, 298608)
	sha256 (0xde5b21ae075c2d116bf42e35bad0807c1ce8d832dda9efcaed60259a87a039ab, 0xcd0222d52a35d465c013386d2a1714a1f800da7dd0f301cca679f310ed600c2d)
usr/libdata/debug/usr/lib/sparc/libubsan.so.4.0.debug: 
	size (1990792, 1956380)
	sha256 (0x27fd0e50fe151253004421c5cabd8ac3ef1b6401de52b1abe9fc1d2b46c08cf4, 0x482846630fb88f7898df148721c5ff8ba98508682aa1c6f86a68595ce930310d)
usr/libdata/debug/usr/lib/sparc/libasan.so.5.0.debug: 
	size (10666828, 10622220)
	sha256 (0x65221202de92af7bd5dc352538b976aa1c2aedc656045682b7b4071d355b1106, 0x17bbd29b7733d866d3df319ceaf0dcc3fc3fa3e94ed30d7545839cc4d613e3b6)
usr/libdata/debug/usr/lib/sparc/libavl.so.0.0.debug: 
	size (26092, 23916)
	sha256 (0x8bfb0c049ec53b858eba05138cb4383b92e726db7115a0d1e040587f1d9e65fe, 0xe6e5b1c6c3f53470b957aa5fc7ebae12c557412f4b9cd2aca154a4cff6f2e4ad)
usr/libdata/debug/usr/lib/sparc/libnvpair.so.0.0.debug: 
	size (331280, 329108)
	sha256 (0xa8d626103300f67daee1224a298d88b4b46923f90ab3b5ada81f8df9a4a48603, 0xd2df76eabc09354aa0294f497ac9afb0a1656146a82b329690a396f5c7cee5a3)
usr/libdata/debug/usr/lib/sparc/libumem.so.0.0.debug: 
	size (13196, 10948)
	sha256 (0xc0fc1d043f090907b1d96d3ae4403561598ef23ad6049c2edc5b27f1c09c51a0, 0x431edc32bb44fcb413524610c28b6b6f53215292e8de0871abf7150628e2bf46)
usr/libdata/debug/usr/lib/sparc/libuutil.so.0.0.debug: 
	size (122272, 120096)
	sha256 (0x0787296ad995e2b2c5f23e410f73f9c25aafcb82fcbd7f8404eca786c0343016, 0xa1f7aa2d789fd1a7b18bf68e158a0f3857c026fcf250423b931981eb737f3abe)
usr/libdata/debug/usr/lib/sparc/libzfs_core.so.0.0.debug: 
	size (112248, 110068)
	sha256 (0xaf3cbf885e071a70623fa0df2c5e27199ed03efbb18cd412de2382d7f0c98088, 0x35dd42b44c526d638b99ba3276b73aa3ae657efdab0d00c2a622c113feb389db)
usr/libdata/debug/usr/lib/sparc/libzpool.so.0.0.debug: 
	size (4663392, 4661216)
	sha256 (0x29e420ba2331d94a1bd8881a7aca86414be8dd0a94b395fccd57466d20f693f8, 0x0c3509baf81a9a6fb10849c50a024aebe9edfe15be6307ef7bbf63da557d964c)
usr/libdata/debug/usr/lib/sparc/libcbor.so.0.5.debug: 
	size (209964, 208144)
	sha256 (0xf993ff04c086583e1c3da66ada75f1c2840f0f6081a4a6cae07a81ddb25a0a08, 0x18c30061c298b575c1fefe2fa39422666e17ef3a5b9d8bb3149ccd57a44305e6)
usr/libdata/debug/usr/lib/sparc/libzfs.so.0.0.debug: 
	size (978992, 976824)
	sha256 (0x8880a77cf490b642aba25bafc11f1b574eb563034873cc6d9fed1a31b811590f, 0xa61f4a9137debcbfbf544163ecd560ff0086da60fec94827398bc1acca9dc2e3)
usr/libdata/debug/usr/lib/sparc/libterminfo.so.2.0.debug: 
	size (192120, 190296)
	sha256 (0x84c6c22b4e8fce4dd965487abdf9d4c3c825eaf71a21bb49885ff1ff3c6d2513, 0xe702b3ba6bddcffe955aeb7a9ccd9649bd6dd73b189bb299d3f7379d52a9c0bc)
usr/libdata/debug/usr/lib/sparc/libform.so.8.0.debug: 
	size (196468, 194644)
	sha256 (0xad0f5049a449530628e7728419b031ce905fd61c5ff52a46194698a9fe72f7a6, 0x760c9a93d6a616322e88a8ff3133bb0727747c7c272d5e30e33269fd7f858de3)
usr/libdata/debug/usr/lib/sparc/libmenu.so.8.0.debug: 
	size (70736, 68912)
	sha256 (0x1366111792d68c48a24b9c1e5e8afeac21141d7cb76ba41b92fa99dcf802d0f9, 0x40fdd0aff1c42c2bcdf3b11795c445920416180c78cb104fcfb43f3b374a8079)
usr/libdata/debug/usr/lib/sparc/libpanel.so.3.0.debug: 
	size (28376, 26480)
	sha256 (0xddda93c959dc38300da7207ff698daa0673fcba1434b0e4c5c8415453262732d, 0xe76d7df1b268b23aa2327548a783f606991859cfcbbe4c370e8a5806a04d245c)
usr/libdata/debug/usr/lib/sparc/libprop.so.1.2.debug: 
	size (307816, 305992)
	sha256 (0x9b71c8fc25b82c8fc872dbd3504356bc1882d8e65c59cd06196183f3559c1c2e, 0x11f26aa45691888d36dbcc4201e8efeed2b5ecea2a630217a456f95a21a39362)
usr/libdata/debug/usr/lib/sparc/libblocklist.so.0.0.debug: 
	size (29800, 27976)
	sha256 (0x129336c8d290f0401b177b5266bf9e301d2198e5049611b93bcd8998cba7f9d3, 0x8043d6899a2a70ba08cf0c54c53686a622ef1f83e085f0c702fbcef70adcedf4)
usr/libdata/debug/usr/lib/sparc/liblber.so.5.0.debug: 
	size (170396, 168220)
	sha256 (0xeca4575374ac9ae318cf6ad60bab411f85f13fda619abd289e6ba3660bb1048f, 0x2ff78edc9c76c25ae1df08af910569a166ffcb1c5fdb5e09ada4d2acb5f757cf)
usr/libdata/debug/usr/lib/sparc/libcurses.so.9.1.debug: 
	size (902020, 900308)
	sha256 (0xe4ab206436fd57d0c4f6ffb57d395428843a51af81e654befaa0964da43e2a75, 0x10c4c59694fbc8dfc4fca748ced5b85e138444c931cf643fc81be347b1e99949)
usr/libdata/debug/usr/lib/sparc/libbsdmalloc.so.0.1.debug: 
	size (18988, 16812)
	sha256 (0x2131e38dcbbd57c94987df77ed04f1c0a02d290ffc2b5d3d4d6249b3ccbd37bb, 0xd7045771867f9df231a7bef5767a60aa48ba688d3e2e2449dba5a45ec3ebe8ca)
usr/libdata/debug/usr/lib/sparc/libc.so.12.221.debug: 
	size (10057496, 10055016)
	sha256 (0xec4336d3a28658bbc31c5ffd5dec11e943bad9ff260d366b9d4ab1f4595d9f8e, 0x4f2691140efea5121e9c1dfb204e28e8627baf6380d616e51096e4bee63911c8)
usr/libdata/debug/usr/lib/sparc/libmagic.so.8.0.debug: 
	size (707972, 705792)
	sha256 (0xc65541ee0dea9fbefb6b367886cc42c1b12f17fc54cd43545d5a69dda23053cd, 0x74b8a4541fda009d78a53b995fbe123ac4b2db5c8502ac789c42563418e58d7b)
usr/libdata/debug/usr/lib/sparc/libopcodes.so.11.0.debug: 
	size (344160, 342336)
	sha256 (0x9212901fbb0be9b2617ccf963d4f7f0aa5090c2bba7c21108bdceb048e1ae2cb, 0x21239a6a8290147f6b083120a0a0feec16b0f56bcf76e0e34c4d7c3971495550)
usr/libdata/debug/usr/lib/sparc/libgnuctf.so.1.0.debug: 
	size (1308744, 1306920)
	sha256 (0x6e4b0cb15708f1b4baaa1bdbaccead564ae1256c9d27526c0026cd01d13df056, 0x2b2114017afa7f3f134b6daf19606dc0566611199a010792e247007dea7178f9)
usr/libdata/debug/usr/lib/sparc/libbfd.so.18.0.debug: 
	size (3905476, 3903656)
	sha256 (0x1e7d6ed3c20913b94dbca9a82a13a8bf304b070d42599bbd7b71921cf99e3478, 0x4d73ab3028c03fd385db9b533b8ee8d83f4d7a61dae753d6e54414fd28b02889)
usr/libdata/debug/usr/lib/sparc/libdes.so.15.0.debug: 
	size (160840, 159020)
	sha256 (0xbbde08f5d974c7847ccbfe3a26689f515df031f3e6aa775fbfd1fc4561fdf213, 0x9b8aeeb98397fa23a9ede968e117305344fd6a3c16be633cdd9c11f12fc8b7c5)
usr/libdata/debug/usr/lib/sparc/libcrypto.so.15.0.debug: 
	size (14687336, 14681364)
	sha256 (0x600308ffa4ed33b2b6818a885fa35bd496b1ca3393cd2f5d5f376cafd8c10ab8, 0x8ff6d078f8a7ce5bafc43a3c011f39a2eb6ad1b14353ec94d467b6b99989b68e)
usr/libdata/debug/usr/lib/sparc/libssl.so.15.0.debug: 
	size (2769488, 2767672)
	sha256 (0xb7b97e2b098d82f49813d01fb7236ab9646c03fa8d569dd110045453a5737801, 0x6757672c617c27bbedbba7eb3cc79426be633a1f71a715cba8a060ecf24ec28a)
usr/libdata/debug/usr/lib/sparc/libfido2.so.5.0.debug: 
	size (686456, 684632)
	sha256 (0x85fe82e001fd76daa9358afbc12677984e018d8418520753edf4a5b477dd071e, 0xce65aa0837b8fe3d7576016bc6a1db16c04b685695fcf2a187f4b0a587587916)
usr/libdata/debug/usr/lib/sparc/libssh.so.46.1.debug: 
	size (2102740, 2100680)
	sha256 (0xfdb7efeb335e704a90ff3503ded9b7d136380c74869419ba27cb1b135facbe69, 0x1fd1a2bb534312af55fd922030499e4bf2d1dfc31a7230962b02c2f1365da191)
usr/libdata/debug/usr/lib/sparc/libisns.so.0.0.debug: 
	size (92188, 90364)
	sha256 (0xce5a4fc2d968fb2259433670aebfe734966def9caf9fec5699fbf90ffbc569fe, 0x47dbc58b844c0dfa933cd887b5c3b991beca458cc2be4bdc7c3af62a826142af)
usr/libdata/debug/usr/lib/sparc/libarchive.so.5.0.debug: 
	size (3365204, 3363488)
	sha256 (0x87f8891d8326cb3a82f37a9694eb09d336afc06af9950f08f1844391e3e88ae4, 0xa05c4b0e3367cd3a8601825279bf0abc91667f0b13b088f5b60ff06fef3df15b)
usr/libdata/debug/usr/lib/sparc/libradius.so.5.0.debug: 
	size (61436, 59256)
	sha256 (0xf360445088e2ee203da66cdeb9630a392192711d96b4949afee52dec9281a8ec, 0x871e9c98667c5c8cf62fe8712d079a32f04f18ae0c67a227c002e74887087e3e)
usr/libdata/debug/usr/lib/sparc/libhx509.so.7.0.debug: 
	size (1151576, 1149752)
	sha256 (0x1275f0e51414ca8cceaca48c2ee1d839bbd85e905df795fb41aee2fd37885eb3, 0x1f14972882c4331aa8d307fdc74ebb5c145532daaed1d9ac045df2f0c0ab9c6c)
usr/libdata/debug/usr/lib/sparc/libkrb5.so.28.0.debug: 
	size (2842828, 2840660)
	sha256 (0x3d6ad237588e667ac551f70befc597cfa7eca6e8d7aa09451bcaf26ab2a8aa46, 0x477d871e86cefebbb35822323b5483be7497950632590d51ba155c09ef229552)
usr/libdata/debug/usr/lib/sparc/libkafs.so.14.0.debug: 
	size (87956, 85792)
	sha256 (0xc03559ebbbbe1243abbdc1ef28eb03c400a5365ce0f09a855ceab09d7ff5ddfc, 0x4195134052405fb6f417f6ec4ed212e02edd960535afff56bf6c8ba94975f5b3)
usr/libdata/debug/usr/lib/sparc/libheimntlm.so.6.0.debug: 
	size (95504, 93328)
	sha256 (0xec43c0ec446c27520d14e486d88b27a20b5475187c9afa49a1d3f3f71c76a767, 0xdc07e76b054626b7eda40918af7a39d1f2a5d108e128ca3965d266fc11a5d349)
usr/libdata/debug/usr/lib/sparc/libhdb.so.16.0.debug: 
	size (604076, 601908)
	sha256 (0xec8e5c64ca8cf9929a305f0cf65d30ee068fd11ebd1b95d8c690f010d57a9302, 0x15c7c77febfd6a3abdef5174de565344bde101ec962c3f710b38f1cf37a8fb56)
usr/libdata/debug/usr/lib/sparc/libkdc.so.4.0.debug: 
	size (638624, 636824)
	sha256 (0x720f3d43c48d840e0550efbfafac6de378e8de1428244164a362037d367fc4db, 0xb8dbec5d183307390023a8bfe76665acfdd1915a6a4fcae1fb5d542cc1dac533)
usr/libdata/debug/usr/lib/sparc/libkadm5clnt.so.15.0.debug: 
	size (309780, 307616)
	sha256 (0xf9dadafcdb91a7e9dba6f5bd3d7ca24920133996313e8e5ef3146cb868340cbb, 0xdf795244643ad956456baa8ae1c5031c67aaf67d25c9f30dd513d6fa194f58f3)
usr/libdata/debug/usr/lib/sparc/libkadm5srv.so.16.0.debug: 
	size (544036, 541872)
	sha256 (0x36394b7df6f1ea6f30d66c5f5989d5cab358af30979f7c86d8a6f21188781b8c, 0xef9db37dd88e1e292a9d17f27337e26bd6d16adbe29dc5b3a14451fa37d10695)
usr/libdata/debug/usr/lib/sparc/libgssapi.so.12.0.debug: 
	size (1689824, 1687660)
	sha256 (0x9daf345a643b0b3955b598b93146cb6101c3f7a075c9ace4239b5e2dd86c8ba3, 0x8037e8a09876fe7042f0a7667cd96aa93b68ffd920e5d560f01265b6bfb7b5b5)
usr/libdata/debug/usr/lib/sparc/libnetpgp.so.4.0.debug: 
	size (998676, 996856)
	sha256 (0x66c7fe1116f7c24af27b5c7209cfb124ea1c28752c15a5f0f7bd31560c2058b4, 0xdbf6f38119bcdf878fba067e7307c93d1135555c4e363ad74b43ab3873ec36d1)
usr/libdata/debug/usr/lib/sparc/libevent.so.5.0.debug: 
	size (1156448, 1154624)
	sha256 (0xe6cf0f6dd77cddd1ad864a0e5d6e6424a70784dbc82f9bb03a7d9b15e7ac8695, 0x3dd8e5b518cedb1f294488798e6cc78f61fe02fc96fac9462cf24dcbab5d8d33)
usr/libdata/debug/usr/lib/sparc/libevent_openssl.so.5.0.debug: 
	size (80880, 79056)
	sha256 (0x2ea21622455275d2f42227926cc814edcc7b6c5340b804143d7b9b9c6b6d870d, 0x396cb34b695b2f42b5924959329f1cf9c7701dcd2edb64b0561cc7eaa07ae2ec)
usr/libdata/debug/usr/lib/sparc/libfetch.so.4.0.debug: 
	size (185488, 183664)
	sha256 (0xebea70272ac02f1dc09cb062074440a25f6e46ea61f695395e2e5dada801c11f, 0xcc47e477e0590aec0c6f9e0cbfc83f6a4c1c5f23a6b3486389362f1b5886a772)
usr/libdata/debug/usr/lib/sparc/libldap.so.6.0.debug: 
	size (1383648, 1381472)
	sha256 (0xb96a2ebd9326b7d883f0ac78809fe534b1b89ad8208dbe4be040f3bab126943b, 0x736de5334fefbaf660fa0b1c349320a2d0fe53c30b48d318b893d75638585a45)
usr/libdata/debug/usr/lib/sparc/libldap_r.so.6.0.debug: 
	size (1496828, 1494652)
	sha256 (0x6b0dab420e4fcc51bd853da7369d992616e7b34e989a243c5d102cd0adc680fc, 0x7414ce8ba52f10e1fbc3adacb7d252c5f0d946e1762f807aa97d4cf8ab9b358c)
usr/libdata/debug/usr/lib/sparc/libisc.so.20.0.debug: 
	size (2354664, 2366808)
	sha256 (0x82db4aaccae6d7c264c8fc624234349e81009228f7809f3fb7d3417cfe59bdbc, 0xfc29c5443208a6675cc6e985655e118993385fd688cdf88a544009c72cbf989b)
usr/libdata/debug/usr/lib/sparc/libisccc.so.20.0.debug: 
	size (121132, 119068)
	sha256 (0x24348e3492ae1dcc754a5ba0fd3fe23e2ee951447cd12e5011403b2b6f945544, 0x5ace761fc928d5facc009bdb3fd72d3bb6ff13e1271953fb4f2e219aadc5764a)
usr/libdata/debug/usr/lib/sparc/libdns.so.20.0.debug: 
	size (8521192, 8527756)
	sha256 (0xd57b89a8e471b5eb688fc6aeafcda733d8675df890d7926d4ccc64f209336e61, 0xb2d830fbed1ac6f0dec1290b706f0854bee7fe4944491eb4f65d2d7dd939440d)
usr/libdata/debug/usr/lib/sparc/libisccfg.so.20.0.debug: 
	size (399076, 397076)
	sha256 (0xbff9afbcc00b177ed03da5f3690bfa6a6ac556762096bcd6e7c13cc9c06bf1b4, 0x2a3094cb9adc38baabb68ab158261d47a26daeafcc2fa427fecbc674e6726ba7)
usr/libdata/debug/usr/lib/sparc/libbind9.so.20.0.debug: 
	size (239812, 237808)
	sha256 (0x7ccba14bacab0c01ee64ed611fd646adff500d60dd48df821b666a66f5bed417, 0xf52f87300c7426c8744c8e67ce198a64ef34e5f76f036cac4395590af73b1937)
usr/libdata/debug/usr/lib/sparc/libns.so.20.0.debug: 
	size (1081688, 1079680)
	sha256 (0xd3bdc6c4c21c1502ea757429cc144d5c40ad7f535083da7243a0b0803e375e09, 0x6b402fc9e116c8239986be65261cb9abdcecb147a183dba0f80e53de62a9fe40)
usr/libdata/debug/usr/lib/sparc/libirs.so.20.0.debug: 
	size (75904, 73976)
	sha256 (0x2d8dc8ba9ac9878c0066ff0a212034a5f8844143e76be3a3ff61546f9bd1ec47, 0x4b2f0130e39aa62abb7f5b75b8452bbf467e8a79a0c72fab0339e20ffc8dc2e6)
usr/libdata/debug/usr/lib/sparc/libunbound.so.8.0.debug: 
	size (4411832, 4409804)
	sha256 (0x99ade736d98efd0587c8d0e7bd9dc0a0fd1ad8b7d1075a4122786fbaadbede20, 0x68d94e462119a5b81b3fecaacdfcf8665e59122422236e8b647c93714652bab6)
usr/libdata/debug/usr/lib/sparc/libsaslc.so.1.0.debug: 
	size (194236, 192520)
	sha256 (0x30eb12885136c1488adf5e1c11da3c13b5930d81eeffb7cf024e6bc17787fed5, 0xf5e483138b90d6ed02ee1cca48553ee4f46c89d4f738009d99647dd9ace97bda)
usr/libdata/debug/usr/lib/sparc/libbozohttpd.so.1.0.debug: 
	size (262776, 260952)
	sha256 (0x05d4973a4eda2a95c2f424e6b469f28af3e6a3b9e8b48b0fff9d1b8b8ea880e8, 0x4b3ad4834910ebbd2a06a161c32d02bbb7e795d2af159ad554a1206d15a178c5)
usr/libdata/debug/usr/lib/libbluetooth.so.4.2.debug: 
	size (187536, 185248)
	sha256 (0xa2abe2555437509ab14cf7c67bcffa2de7ead60d49e94effb479a5b2ed868f12, 0xc7ab102e575bde47f97a72762302515bd5e4a2da7ec7f2b6323984ccebae148c)
usr/libdata/debug/usr/lib/librumpnet_l2tp.so.0.0.debug: 
	size (234000, 231704)
	sha256 (0x414a735fe6a7ab443fd2767da132a43ead112ad3dead4d6120c3efa49c6c3c45, 0xe52bde294c44688f7bd3ac395396694c4713fcab3e8c7af5e79ed18bc4346ecd)
usr/libdata/debug/usr/lib/libgcc_s.so.1.0.debug: 
	size (170680, 168384)
	sha256 (0x24fcc4256c780c8b62d583a9582a11418f0740ca5e370d948ecbee21ec67f8ba, 0x472fd48ba3e9d81b394eead354d1d2d2d0d0be40b852194214e6f451f19e30af)
usr/libdata/debug/usr/lib/libdns_sd.so.0.0.debug: 
	size (126720, 124736)
	sha256 (0xa575f464fc699b1b26037d27b1d3998be76b4108118cd4d3b5fa6adbc81dc8fb, 0xacb6c3372fa1e26128b43f6bae1a4233d340d184118b591d0646615879f73c25)
usr/libdata/debug/usr/lib/libbz2.so.1.1.debug: 
	size (287112, 284824)
	sha256 (0xff777cdd2f8dfc02815e54fa4c8da338b5558b3cde93b61693a7b99776001c4a, 0xa8f517b67032261b6a97f265659fa3db56136583b7dd30d9f3ff1d4ce4f911b5)
usr/libdata/debug/usr/lib/libcrypt.so.1.0.debug: 
	size (291968, 289440)
	sha256 (0xb74e04711212145e2cd43aeacb6af9fc9e5ee7927bcf8654270bc343d09226dc, 0xc0c0e2720cdfde35dcc7145fe786cb972c9c05e453767c971f04ecf461bd905c)
usr/libdata/debug/usr/lib/libipsec.so.3.0.debug: 
	size (242880, 240584)
	sha256 (0x51b8d12614f512f9bc878f3d255cf811dad3bb31a36d09b9f084768f50700eac, 0xe78c4b20f574bad56ef36418520b122f07235819b6fc92a0f20e99c5c4186d82)
usr/libdata/debug/usr/lib/libkvm.so.6.0.debug: 
	size (187184, 184888)
	sha256 (0xe8ff500dd89539f22a4dc6227382087382b5fb7aba144990c199407a2997af98, 0x9d3ee919a3710ce02cf0e9062eaeda53e579860d317429f587ded6310fca196b)
usr/libdata/debug/usr/lib/libskey.so.2.0.debug: 
	size (71664, 69368)
	sha256 (0xfc9452c27d58989cbd7d3f102af8fcec192aff9b57ade0006ac683f22d1a3280, 0xe466784db7b1603cccbc63540f2c1e4f175a4a562a1b6c8904e53d775bc8b282)
usr/libdata/debug/usr/lib/libc.so.12.221.debug: 
	size (12732296, 12728896)
	sha256 (0xa4a7861a5e71700d7ad758335e776e3c60daaf89c9b90c07ea6acdf836813177, 0xdb8d6643573f859c54d09c6f850e5a38ca2cad7969168363cc1a8d96cd5b8dc3)
usr/libdata/debug/usr/lib/libposix.so.0.1.debug: 
	size (8880, 6056)
	sha256 (0x897e7f14c19f0006bfcab1ff45a8f7ee2807a263c25c27418e6c5ceb69f00e29, 0x1e036b96cda1b096517202eaed05e19cfe41aff49d04a63c069a839703daedfa)
usr/libdata/debug/usr/lib/libgomp.so.2.1.debug: 
	size (1375432, 1373488)
	sha256 (0x877be3ef6fbebcd65c6055e8a85c5d317abcad85b1602910d6fd5cee00e6284e, 0xb623215c79e95f85ec0578bb0243abd545bbe65c82f36122d30821bc659f743e)
usr/libdata/debug/usr/lib/libpuffs.so.2.0.debug: 
	size (380248, 378256)
	sha256 (0x1104de5bb265ed519f77914bc64b31d996d696ac085793f76827f7393f7ff462, 0xd12238564922973ab14663a1719234bd1ef77196a98106539d9562155463d118)
usr/libdata/debug/usr/lib/libresolv.so.3.0.debug: 
	size (259216, 257216)
	sha256 (0xa7a01f31eb4ec99b4beecfa98e92402926d6e0e863008f878dc195a9f7201dde, 0xb054b2fe8a3b6cee46899d33ef92ee15354013ece59e427fe4de95a3159e993c)
usr/libdata/debug/usr/lib/librpcsvc.so.1.0.debug: 
	size (247656, 245368)
	sha256 (0x9be6cf7113cf0b865d411005e6c0e41e03ba862cdd7f5609bcc526443c263167, 0xec6a1346b83d474804b8e19c8af3690930df6c86ef4e4514467ea4cb75d0ea5c)
usr/libdata/debug/usr/lib/librt.so.1.1.debug: 
	size (32256, 30256)
	sha256 (0x28739e2ab1fc609d53ada6d8d430cae1bb2cb8389bf77a9fb52437f33813c511, 0x06ad77abf1161bca71604dc7eda41b64c9363ac59a9f237edef77a9b7bf9f2f5)
usr/libdata/debug/usr/lib/librumpclient.so.0.0.debug: 
	size (377640, 375416)
	sha256 (0xad68340f48d2a60b31bd2c1991728438731c60f3b5597907844a6642534643d9, 0xcf59963c63b06e76a60740b7e3a8804a77250f6beca6b1b4d442dee105f9599c)
usr/libdata/debug/usr/lib/libusbhid.so.1.0.debug: 
	size (50216, 48232)
	sha256 (0x1bf39b231a1a3b987e558f4ca712bdf8719a552772408c1c1318568d9cf46bd6, 0xc270c51f7dfcf9a671e41d7f6bd2ab1fcc296ebf4850acf97f4c12d6b1d497f4)
usr/libdata/debug/usr/lib/libwrap.so.1.0.debug: 
	size (129352, 127064)
	sha256 (0x16dc8f04e09d950ec2a7b6dde6ac4122e1fcf543dd0ba6571453499480791685, 0xefb00f2d6d74a0af20148c212eebb331e7ccfea1d8473fc89c92bfe6ab757647)
usr/libdata/debug/usr/lib/libz.so.1.0.debug: 
	size (338856, 336560)
	sha256 (0xbc1175207f50d0459072d75cc45523841cdd316da0b85678c85291bf62dab134, 0xf6fa6963c7e4583e79843af93043ae1e3e375f538d4b8defe660c448d2415a1a)
usr/libdata/debug/usr/lib/libgnumalloc.so.1.0.debug: 
	size (81624, 79328)
	sha256 (0xaed72e1246b58c42f495fc88b9b7e58d155a8fc14d54d6f4fd09e53511ffb3a6, 0x8fb43eb18705259ab66de8f222abeef3f3e86bd811979f01574ab7ea8ca44899)
usr/libdata/debug/usr/lib/libexpat.so.2.3.debug: 
	size (716584, 714592)
	sha256 (0x8a9638c55774a6a4b163d15accf7d15b473007947884eaa7ab693da97d1a7daf, 0x6462209d1bfaef4636a1a782eb34ece1654f6f57d113c459d487dd108f737fc2)
usr/libdata/debug/usr/lib/libtre.so.0.8.debug: 
	size (313384, 311392)
	sha256 (0xe5d633425280c72f1bb99b71d7d9443241fe879057c4cfd367d98ce046d629bb, 0xa23d6664771036f7ec12cbfe09112035397d90ab0a5147e9db35fc2e5679dab0)
usr/libdata/debug/usr/lib/liblzf.so.1.0.debug: 
	size (19112, 17112)
	sha256 (0xc724e995eb6ed91ac29c65567b11c27beedd9114173510343a2d329027efdd14, 0x02aa6e3b222d513a33487f079c9b3127fcb5a57feb944a957a4afa74090e3a3d)
usr/libdata/debug/usr/lib/liblzma.so.2.0.debug: 
	size (862008, 859712)
	sha256 (0xc1628eab44c27f9f4de5425d971110f445f2895edfe80254140b39e7028da109, 0x2392706b2828b8f5db458f0b6ea860839e8eefb00d0d0f381b92505c06b8ba0d)
usr/libdata/debug/usr/lib/libexecinfo.so.0.0.debug: 
	size (37528, 35560)
	sha256 (0x6e13ce4b3422d1714e3b5fab350dba00f69459a0da1bd64fea20ec852906d88b, 0x5909d38eb78711583d8d333bf9f04a365eecfb1510ec62746e540728096f4976)
usr/libdata/debug/usr/lib/libobjc.so.4.0.debug: 
	size (384304, 381752)
	sha256 (0x4aa32fb747e41e9cfda8c691df5f4cc01ced4444c4df61d96b9c2170b69f20cf, 0x4bd7ebb5613c75943545a72885fea382842dfa8f39c76ab6475d7c4b5cd5ff14)
usr/libdata/debug/usr/lib/librumpuser.so.0.1.debug: 
	size (231664, 229728)
	sha256 (0x311f94faec53efe7be0c4d5402e2e97a26cbe280bb99a64e9eaa98e29ca75a68, 0x7bec7fedc32a4464df8eb711adddee0163784d023637f83267dda5ac36e81999)
usr/libdata/debug/usr/lib/libdm.so.0.0.debug: 
	size (42664, 40568)
	sha256 (0x57754a3edca4528442a1df9c3b78ab2d906babfad79c2d4ecb3d8037192c8809, 0x66b31df2df60aa807ec62275dd08fa540d4cb39df6b31810a0168d186bf6f194)
usr/libdata/debug/usr/lib/libedit.so.3.1.debug: 
	size (812672, 810672)
	sha256 (0x680c2282928364a78356ec9770d7438373e94fb0755b4701938a90b9d5d9bbe8, 0xb30d42aa4746da5fa492016681ba1ace6f0e99ab0984e77c2c43cb2536332f27)
usr/libdata/debug/usr/lib/librumphijack.so.0.0.debug: 
	size (185648, 183416)
	sha256 (0x0c5e593e173f64c5207a64ca52b4c33fa449f70ebe27813cd43853faaffc0cbc, 0xf9403c66524c86df92da04718b502df2843a33ee6b5a6662072f221c503596de)
usr/libdata/debug/usr/lib/libppath.so.0.0.debug: 
	size (74424, 72432)
	sha256 (0xfc2067b9ac1bd49d4a2d777e61673da23f6025a348d20f9eef2e200d763df500, 0x01951b3d917c75f1782a0c7c1639511442edeec97de3f6acafff0cc1fbf6e606)
usr/libdata/debug/usr/lib/libperfuse.so.0.0.debug: 
	size (251952, 249960)
	sha256 (0x92c12148be48348792c28cbfd5eb28d4a2a6bfe311fab3388434f9df3113b597, 0x7c896be874705f307275e6403687e9257cca7012ea82fefbc8b1fd31608db323)
usr/libdata/debug/usr/lib/libquota.so.1.0.debug: 
	size (102224, 100232)
	sha256 (0xed921edeb5d9f3a5348e71cb6bbd3129acff09efe2f574c13241b0dacda27c8f, 0x7205da654e961cad7aab882f10c364276e312f431009a65f71f2634e8ab6b7f9)
usr/libdata/debug/usr/lib/librefuse.so.2.0.debug: 
	size (282416, 280120)
	sha256 (0x0a9df815cce75d4ef4d8fe85f387fbd0a8a55cf54f9e0e1305f5edde5d44bda7, 0xda3e58d90256299956e269ae82d101ef8c8fae2f76781a306a610cfd09147c83)
usr/libdata/debug/usr/lib/librumpkern_sysproxy.so.0.0.debug: 
	size (49528, 47680)
	sha256 (0xfcfe451cb9eb90a2c49d12194eab49269ff3e8f88fb04bf56e835b4c878a02f0, 0x48abaf14fd01f0248271a92b23b39e161c34e3cab1bd67d502ec03d756c18189)
usr/libdata/debug/usr/lib/libheimbase.so.2.0.debug: 
	size (254064, 251776)
	sha256 (0x853e5600c4412b767fabfe3c6c3ad79e96f8afc75acbacfd87a2f7b6155e7f45, 0xd83275f93aeb9f61d8288f2984e78d655914a217381cbd5967c333c27b9616ef)
usr/libdata/debug/usr/lib/libdevmapper.so.1.0.debug: 
	size (481928, 479944)
	sha256 (0xad4bbe89d83eb2ce03df2a1c4ef205c0cb4a867f47a602faf0c67ce829a5e4a2, 0x6052a90d03cbe5c712dfa4d083fd60c44fe953f8ca10b49b5411867bd7cdb758)
usr/libdata/debug/usr/lib/libiscsi.so.2.0.debug: 
	size (659128, 657128)
	sha256 (0x59106643b0a1902fac895ca8bb43289864f88513b5e2697e62eb31db9173a0ed, 0x4f84e7868084d4e3a3c011555eef96d3dbea4a5c237cef98b0e01aad36b2cb98)
usr/libdata/debug/usr/lib/libopcodes.so.11.0.debug: 
	size (444112, 442128)
	sha256 (0x48582c7080f740789b2387beccd07581909a298ad18ecb29066847607f7fe65b, 0x942e764cf88e8ecaef37ed53ecc811bd8cbf173d5df08f5a9dd9c8320a65dcbc)
usr/libdata/debug/usr/lib/libmj.so.1.0.debug: 
	size (53024, 51024)
	sha256 (0x1a78d1cc125018a041a05d1540c3073f32f7c78245bb35dd0e49e91cb9de12bd, 0x9eadd3c653223eb282e4bbc6ce4437950cbc81b20e050e46728eb7164a259d54)
usr/libdata/debug/usr/lib/libatf-c.so.0.0.debug: 
	size (351576, 349592)
	sha256 (0x4502a8493b5d73473a773fc54a41b1f238f45bab4ae98be2892852738668502a, 0xb1e05a0af6ef2ea37f88252fa3522a3457ec65f426a3e47f6386efcdb5ddff01)
usr/libdata/debug/usr/lib/librump.so.0.0.debug: 
	size (6207752, 6267144)
	sha256 (0x03f0dafdb50b0e9e0c37e59eb502a2acf8ed113c29f1e441dda17f0bd3162bae, 0x742d8155877be5bbc3ed07ab236a4bb179c8bc9f088788360d01b9f1a2242046)
usr/libdata/debug/usr/lib/librumpdev_opencrypto.so.0.0.debug: 
	size (497296, 495000)
	sha256 (0x8941af6a4979ab7d5e777388c843f1fd89fd9ad1be32f7fac4a6c8763e3b010f, 0xbdce3400f2bf41995aac1206e036e2d46c099928de908105ccbe286b52e5e2cf)
usr/libdata/debug/usr/lib/librumpdev_audio.so.0.0.debug: 
	size (551280, 548984)
	sha256 (0xec2836bb53017d330160256fe8ab9c598a9eea7d1b0d061808a3f3564b8bce15, 0xbcee94d805b7f7404094ac55faa6ebb05c3d047d204cded16a3b7cdf8698a8c3)
usr/libdata/debug/usr/lib/libamu.so.5.0.debug: 
	size (295464, 293232)
	sha256 (0xd29f83c6c15181deb83da47bbc9909faa25d97617a4f27719e08319e6e2c5bce, 0x943075131a69bc2850a78a65435c7107c70f602209ddefef77597326cec37220)
usr/libdata/debug/usr/lib/librumpdev.so.0.0.debug: 
	size (142856, 140568)
	sha256 (0x6d4673106b2a06c7434f8fbeb7199c757a8500e676b35b79ef1a5835cca5727d, 0x426f782484ac27269c5a222d2bddedaf1f58e72fd629c2b50a216ab0a9531ab5)
usr/libdata/debug/usr/lib/librumpnet.so.0.0.debug: 
	size (1044672, 1042376)
	sha256 (0x99752c8ae1c9941e30e326e43b142e275fe7c7fc83e623b6a7910e008b668557, 0x56d77c738ebd7850a4480511eca8ee631da2d3c126b0e4458cd1458c9c5b752d)
usr/libdata/debug/usr/lib/librumpvfs.so.0.0.debug: 
	size (3056760, 3054864)
	sha256 (0x458c5778f282a559610a2f5a440dca9710f51062f2cd61ffc8e7117aa1ce74ba, 0x50eea1b53784fed8908298c27fe4669da584740b4eb6203bf01d644a88c467c3)
usr/libdata/debug/usr/lib/libukfs.so.1.0.debug: 
	size (103168, 101184)
	sha256 (0x5cbccb3ee9d7edf1ee0c3d36aca7dd693b305fcc7693d7ddbe505268fd06655c, 0xf9d70fa188e7cb7d28da90328b6c51048dcc373771737f17ec993b4c8b70d242)
usr/libdata/debug/usr/lib/libunbound.so.8.0.debug: 
	size (5299592, 5297400)
	sha256 (0xb7cb49cc566e7d1270dfa1a72b96ef517d135121290472f52c15bd02ef2483d7, 0x35b1bdc74a1470eb3c3e4d0e9444458bcb8bb3e111a0948ad3e650f1de75380c)
usr/libdata/debug/usr/lib/libm.so.0.14.debug: 
	size (1697008, 1694464)
	sha256 (0xe48a1d3cb7eeda2218f46e577508ef960892ea5365c5824517477a6417570699, 0xff17242a2311c98f113a19792d41b2f1465efee2463a2ec38886d776a8f83ed9)
usr/libdata/debug/usr/lib/librumpdev_bpf.so.0.0.debug: 
	size (240368, 238072)
	sha256 (0xb276f212b3e89834a214e3022566c3b08dfa558adb76155caa185c625a66751a, 0x5c7f6a639d730d5524d536561d74b2a2a3566b9abc82194c14d0cd71f5e4c1e8)
usr/libdata/debug/usr/lib/librumpdev_cgd.so.0.0.debug: 
	size (182608, 180320)
	sha256 (0x0bdfc29149f641fd6fc0746d616aac68954117a7efd17ecb054586d6a826579e, 0xf7b9f3699c6cc4a3d8dcd900169acbe35279fb7878f4a89f999d347ee8fa528d)
usr/libdata/debug/usr/lib/librumpdev_drvctl.so.0.0.debug: 
	size (98520, 96216)
	sha256 (0xe3f18b35dfab7765f7819ea5bb26b29850811444b320861ef52c75090d3e41f3, 0x84911a0e5c32b0b66c1ebadabc50457d2b3b18ec5e9d62c8166949bd0a9e8dc5)
usr/libdata/debug/usr/lib/librumpdev_disk.so.0.0.debug: 
	size (320480, 318184)
	sha256 (0x4e2f17cd0e652b5202a012d9e24afdf8d41366bd2a262a48cc79912443a0d33b, 0x6756553090bc0dd2d9487cd09e65cff04093b6d8ef77a8c35ce2ce2900ec32a3)
usr/libdata/debug/usr/lib/librumpdev_fss.so.0.0.debug: 
	size (138872, 136568)
	sha256 (0x6155a5ecaf79c37f5097207bf679533c112d80c43a21ea56d47ce797597357dc, 0xf487ffce811858b9a473bf0f403fa386aab72df907e19f3905e9e8e96fdc8913)
usr/libdata/debug/usr/lib/librumpdev_dm.so.0.0.debug: 
	size (427056, 424768)
	sha256 (0x100098773da31f3277c1f7d8624148494f367421df7087f54f35c54088987849, 0x24f4766650b5ee9f25208d8c705cbd4d60dd85e67040ddd02b44bf2da4847652)
usr/libdata/debug/usr/lib/librumpdev_md.so.0.0.debug: 
	size (98616, 96312)
	sha256 (0x8e1cc899b0ea87f880bc4e24065926b72a52452acaa3ba4fb2ec73decdeba472, 0x0b650fc9be61866da8210c163f63740dab4109d0e955869dda83daec63a933bf)
usr/libdata/debug/usr/lib/librumpdev_pad.so.0.0.debug: 
	size (97680, 95392)
	sha256 (0x490a0b4d1d9b755565ac5ea3c0261a21cd89ff9535d451df395acd1cd4cf9ec9, 0x5ac8e976e9a3c95085c640e800a469ec6179a012a8c9c92516ad3627ad87b452)
usr/libdata/debug/usr/lib/librumpdev_raidframe.so.0.0.debug: 
	size (1994200, 1991904)
	sha256 (0x26ec7dbdfdcd7fc131e27f8f51f1ac3cb2bb46c3f3a34d448361d048339c723f, 0xb29ffbe8b8cc8e1b776d91cf565ce2f9aebdc8d2a6964050bec43c872f517bb2)
usr/libdata/debug/usr/lib/librumpdev_putter.so.0.0.debug: 
	size (80064, 77776)
	sha256 (0x89a8ba8090c2f9f45a7484ea56ed47aec288fa0ad9ba15b6041c827811d859e3, 0xf69cea21f009ff7ca7bb8e2f8b88f718f72245963610beba5b121821c5ad19f6)
usr/libdata/debug/usr/lib/librumpdev_pud.so.0.0.debug: 
	size (89272, 86984)
	sha256 (0x17b09d9611b3a0ee1d78936513208c06d6285e2cf98b4be6e1d2e12a23e71e70, 0xc0b17ba1d8b7bef9d70fc5470b8ecda4d7bdd287e3564455d98e25667578452d)
usr/libdata/debug/usr/lib/librumpdev_rnd.so.0.0.debug: 
	size (76824, 74520)
	sha256 (0x92352f19dbe864c53cd2ad1a33a9ace0a8794eb234fae7d80d5dc4b59c6fda3f, 0x5800a4248e8704bf89cc32029974731135b6b0f3b8fa56d3acf0a0ee9092cc96)
usr/libdata/debug/usr/lib/librumpkern_solaris.so.0.0.debug: 
	size (1290240, 1286160)
	sha256 (0xb534ce551ed54b395a5e02847c775820b0e4455fb222be123de330073cf3cb02, 0x355f96d7fc616f0cbed10cbd335258dd9176f396efc2acd18791cff03aec4835)
usr/libdata/debug/usr/lib/librumpdev_scsipi.so.0.0.debug: 
	size (757608, 755432)
	sha256 (0xbbbe912264f5964aaf80b7e0f6c36f99f1929255397ac6c3bba3f8cb9885fafb, 0x9ecd1977e4af1fd6889fdfb7ab20216f1e5c0ce43864cea72e5f5fc47a4da9ab)
usr/libdata/debug/usr/lib/librumpnet_netcan.so.0.0.debug: 
	size (218856, 216568)
	sha256 (0xeff36d8c282ae43b8b9c07bea1b7eda66ecff69d710d9e15c0c25f2490bed9ed, 0x42d139c5f537049ec07e6a40de5e8260bee71082667114fef5a3aacbd11c3fc6)
usr/libdata/debug/usr/lib/librumpdev_wscons.so.0.0.debug: 
	size (237136, 234840)
	sha256 (0x1987b5eea9a0081086c74cfbe7318477489a3a04e9204dc929bd63b7c320303c, 0xaec8654c37616395cfc4fb6f8ec8aa8d58527a22dd5172a5a859aeaf5ae78693)
usr/libdata/debug/usr/lib/librumpdev_ucom.so.0.0.debug: 
	size (210056, 207760)
	sha256 (0xc2a0f27aaed358b42ca891b9961677e2ad51cdcab474253099bb6aa476db1daa, 0x545da4f641ed7a00778f48047f21c1b5a2fbe8451aa94c3da5fd81ff7eec2e5d)
usr/libdata/debug/usr/lib/librumpdev_sysmon.so.0.0.debug: 
	size (405688, 403392)
	sha256 (0xd6074a9409cb4d24e0c969475808a060503ac127b5c4b0c0750efe9ec14b994a, 0x9264d126632feca5a9d90ac9fce68e72552badae888b83326bac484dcca6f7cb)
usr/libdata/debug/usr/lib/librumpdev_ubt.so.0.0.debug: 
	size (131552, 129264)
	sha256 (0x20c7626942745fd6716c9e12c09785b951979dd294aa67809d5afd15ac3c1458, 0x262352b9c44b258e40446c8ca8fc8a71a6297bf24d2c0c680e0fe9d52d469b78)
usr/libdata/debug/usr/lib/librumpdev_ugenhc.so.0.0.debug: 
	size (9872, 7328)
	sha256 (0x4c093997c5d036049ea7cfe0a8d0e23dc6e09e838ea4110a1332bfd80d69fa88, 0xd08d5a9863448c04bb7444a56a8a51afaca35aa6bbfb7c7d2b9149de78c89451)
usr/libdata/debug/usr/lib/librumpdev_umass.so.0.0.debug: 
	size (9848, 7304)
	sha256 (0x9012c9b7c268d4f36c23c0615afcf7e745bb4249ac322f2f68f97dc79fd11849, 0xbc5b3a3360c31409870f5059fb32c8d309d631ac7f8d1d4d30fa20d9ebad0481)
usr/libdata/debug/usr/lib/librumpdev_ulpt.so.0.0.debug: 
	size (98992, 96696)
	sha256 (0x35eb7b8dda6bde385b173df00d5023b628419103b5049306193f055bbfc763ae, 0x785952add5347db5a7c0a7a1852fdc8f600bb3359387456e2073f678cf36f3c8)
usr/libdata/debug/usr/lib/librumpdev_usb.so.0.0.debug: 
	size (9840, 7296)
	sha256 (0x8b465907b95304239c846a441792cac5cbec6fa9e1864b4e92c127849d94ac80, 0x0d197d5118298f6c87894ce981959b60f68b6abc572e0c1091eb2a1c280b349f)
usr/libdata/debug/usr/lib/librumpfs_efs.so.0.0.debug: 
	size (196688, 194392)
	sha256 (0xb1db3b9d8be9dece51b4ffa6193bca96410690fda4b2effd5affb8b73a37bfdd, 0xbaacb683fe3a262e6acd39a08416b0c93f3d80b4155c6ab0be5c94e39d7d8640)
usr/libdata/debug/usr/lib/librumpfs_fdesc.so.0.0.debug: 
	size (132944, 130640)
	sha256 (0x95a1f4d61324e563bf5680c272e73e54f192a385e025c13713e0c1ded9e51ad8, 0x47635632d41dd95ac33b33cb184addc2674f69478770cb98a32c2a3b5714dba7)
usr/libdata/debug/usr/lib/librumpfs_cd9660.so.0.0.debug: 
	size (312000, 309696)
	sha256 (0xa94787593955e32ddd1cbd45f934693cff57ad0aabdae28750c23d95211ac522, 0x1803847cde2b28e199ba9912af4c0182b64a2e2c689a6e81b0f798b5314f6049)
usr/libdata/debug/usr/lib/librumpfs_ext2fs.so.0.0.debug: 
	size (781560, 779264)
	sha256 (0x44c6a5099074c9784c468516074989040007199fe1c5b033c2c08d0be0799083, 0x4d81e10b50fc33eaaadda0e6a7b9451a2f6f3b7e43df9807cd2a575d4e307ea9)
usr/libdata/debug/usr/lib/librumpfs_hfs.so.0.0.debug: 
	size (295744, 293440)
	sha256 (0x11300d5e148226939685318bbdb3467b595be6ff79e69f00e2c3bb5ca5d058d9, 0xc15ee00f2d37e3b51f2b98296106ff34e3af5481ce2350a9d84c60427e545135)
usr/libdata/debug/usr/lib/librumpfs_ffs.so.0.0.debug: 
	size (1770008, 1767704)
	sha256 (0x575db9e185d13f0be7b512c136059296b2c1bb9d90fa4be31686fb58a841ce2c, 0x33989f1b0d58381ab4076b98c71222ac31d2fc488f1d3048dc6e62aa6764ca12)
usr/libdata/debug/usr/lib/librumpfs_kernfs.so.0.0.debug: 
	size (152832, 150536)
	sha256 (0xc1c4a0a8ea6b3956452de97690cfd5614d8226abc945a44d17af77233baad4e1, 0x9a60cb69f1271a795dbd84eb06e2ca2cf03ee70f2c4cf0e285099a8aa3c3b459)
usr/libdata/debug/usr/lib/librumpfs_mfs.so.0.0.debug: 
	size (113416, 111112)
	sha256 (0x65606c19679e47d58a3cbce40aeb447ece780eb7eeea628d942101f14ee6f1dd, 0x80bc78cc9478e88c4cffc50261931e3e932eff4a3cbf07e53f68bdc2c8208b32)
usr/libdata/debug/usr/lib/librumpfs_lfs.so.0.0.debug: 
	size (2394960, 2392664)
	sha256 (0x30afc5fdd94a7da9c349990c39c8036d2d076d0c7b5399711440d27ff73f9f82, 0xf1e5bbbe7c1396aa74f5aa8116bd3c673820ed34278dd0567a0438160818c85c)
usr/libdata/debug/usr/lib/librumpfs_msdos.so.0.0.debug: 
	size (460720, 458416)
	sha256 (0xab076e7939a6af6a9fb855d159ecdab9995f9e83ea8442b65390f91079086eae, 0x015d526685dc3d1f8eaff1fa3395c85a080bcaf2eeba2f8951dc48780ed7d111)
usr/libdata/debug/usr/lib/librumpfs_nfs.so.0.0.debug: 
	size (1144888, 1142592)
	sha256 (0x5af0038d179d73938c7b97ca4aa3e515831fe98805b613cb190827551bf78268, 0xd13673bff924fc06b8061d8e7f55c04ee5349c89ac7b8a680f517c786ba3fe50)
usr/libdata/debug/usr/lib/librumpfs_nilfs.so.0.0.debug: 
	size (244984, 242688)
	sha256 (0xafddeaa729f311b75451576de5e67b647d4b6053f7a3b31369af57005a72af7a, 0xf92b5c86577e0ad9108f557e202777ef6884d74b531ea4e9f086484a7e8dbbf1)
usr/libdata/debug/usr/lib/librumpfs_ntfs.so.0.0.debug: 
	size (271672, 269384)
	sha256 (0x10ab94b2e977a8233cfc1b31a1196192c4b41e47098397dd9aaf24a320b1d4f7, 0x3e38aad731e01bb75ec1b7751efd8a50cd1c3bb0e90e3a400e575270035c4ecf)
usr/libdata/debug/usr/lib/librumpfs_ptyfs.so.0.0.debug: 
	size (155000, 152704)
	sha256 (0x2d7e3f6ae988ab90349094209aca527e531b13f68af733422ce6aeb209525fc7, 0x2c6400ae4d6757209e841dc456bb15aa29d88cfe5a889410e086b8527b9d9f76)
usr/libdata/debug/usr/lib/librumpfs_syspuffs.so.0.0.debug: 
	size (495656, 493360)
	sha256 (0x4a35ac0646b6a98884212b8bf3839d0a75f7c81161de1684d47427e3aee115ba, 0xdb5286b5a4de050c3209daa8a5956c1808c357e37c0ece713279d8b8d1276f1d)
usr/libdata/debug/usr/lib/librumpfs_null.so.0.0.debug: 
	size (61224, 58928)
	sha256 (0x3f0770464e06f225ed35635fd376bfb19fba676a60455e4756042b05275b5190, 0x7084628b8e37f25a43b04432828749415fc5370a392ea7ff0866f85e8815ed67)
usr/libdata/debug/usr/lib/librumpfs_sysvbfs.so.0.0.debug: 
	size (203592, 201304)
	sha256 (0xa188a60f8cdeec457357a0afc33166f3123fb3a8203c4dbd9200604f49a1b0b6, 0xf658e3492e40e0f45c0c96cc35278fe382a94b458e0d0f11ffaa0d5ca13102b4)
usr/libdata/debug/usr/lib/librumpfs_tmpfs.so.0.0.debug: 
	size (418664, 416368)
	sha256 (0xb353e08ed40628c9d0431a9b5fd794d433657c87e1a2c5709861c10d6a5d2b13, 0x8cfbea8c97c56940648b58b66a1a9c5e69257295caff123dac92d1cbe6534144)
usr/libdata/debug/usr/lib/librumpfs_udf.so.0.0.debug: 
	size (1057448, 1055152)
	sha256 (0xdb3c8675a9d1746053df646d6ba7ae1106d99fc0bc17cf4325564cd11f087894, 0x20cf6e8a6dded4fbc2d7157b66f6d0c7939507a50dac901ebd88a4dced8d9cc1)
usr/libdata/debug/usr/lib/librumpfs_union.so.0.0.debug: 
	size (234616, 232320)
	sha256 (0xa8933c0a00484baf09f6da6a3a929e9bc032127ec4a2873fa90f2ad84b28a250, 0x452dbc202c845ee412846bc252c1df036bf0ef9e67bb9ba5536cc06f2e11e892)
usr/libdata/debug/usr/lib/librumpfs_umap.so.0.0.debug: 
	size (116392, 113992)
	sha256 (0x48f0641c63b13cdca3066fdb9ce15e74aee36efcd9c85df83af76d3643d32c59, 0x405b2355fc909c00bfa426f9fcd0c3cf58656351f3e494adffd7f3ceecf9f2ec)
usr/libdata/debug/usr/lib/librumpfs_v7fs.so.0.0.debug: 
	size (323664, 321376)
	sha256 (0x13e2e82f705b6274e7e6bc56866617021290b5b8966d8cfef06f14a4fd8b4c41, 0x4a49f3d1fa42fbb93e79bc0d72003e644c469ec36f1c33276ed7636608957b50)
usr/libdata/debug/usr/lib/librumpfs_nfsserver.so.0.0.debug: 
	size (678824, 676536)
	sha256 (0x973a4fd47986d1114856fbb8ccac587c74dfab674fa6ffc51436db366f1e9c33, 0x48f1cf1632f8b71bc89c705e2b8a7366d0f74b9d40ce1b6949f793e4324b8f3d)
usr/libdata/debug/usr/lib/librumpvfs_fifofs.so.0.0.debug: 
	size (104272, 101968)
	sha256 (0xa399e61b58d9ba0d28938585f712e004f30e30ff27e82431b2486b6196def57d, 0x4e0fa5a312a169121e3313e61e9b416274de52b45a51a5f7f4ca1a24322f5b75)
usr/libdata/debug/usr/lib/librumpvfs_layerfs.so.0.0.debug: 
	size (108936, 106536)
	sha256 (0x6cb9befec9a12cbef9a4d9b0405bc860f2e551ddef629aa81b9b105a31cdf729, 0x2e8a3c8387cd037f72aa4dd54a4488e70b51413a6d0d52134272dabed94cb583)
usr/libdata/debug/usr/lib/librumpkern_crypto.so.0.0.debug: 
	size (1293808, 1291520)
	sha256 (0xfb3d4957a4748ab742b43d1cf576d8e214285704360a0e3fb3b86efb713c3fb5, 0x6d0bd70833f72e32e2f5fe1893e65041d1cb530bdfe186ee158cc341171080cb)
usr/libdata/debug/usr/lib/librumpkern_z.so.0.0.debug: 
	size (146720, 144424)
	sha256 (0x7535b0472d13162a8084e21614c08c8ada191d87aeabc44679786532a73035c2, 0xc33e99b66b1d36ca99eb3bd89cee030c98f3d10eac5100d71bf682c5e9a61f35)
usr/libdata/debug/usr/lib/librumpkern_tty.so.0.0.debug: 
	size (440432, 438144)
	sha256 (0x18ba8dad63976891fbd36f031f4b7b9c50639dce2c52977d59e1dabeb17070fa, 0x5b2aa81661fad49b8ca6e3649a2a68dab5c5d6a5de3ca19d0b43371bcde12dbd)
usr/libdata/debug/usr/lib/librumpnet_net80211.so.0.0.debug: 
	size (923280, 921000)
	sha256 (0xf4a35c3dc65b23e587a872da5485f79312fc4a79be5b4872d32e207dde57f23a, 0x8edbf55cb1c0224b6a66e4795894e12f8e3d98265f98f7881287b7c153b74808)
usr/libdata/debug/usr/lib/librumpnet_agr.so.0.0.debug: 
	size (280248, 277944)
	sha256 (0x26c86fe47014f12403249168d5302d22f0019a8979bb192a889fd4ac14c4ebee, 0xf2339daec0ad85134dc0720a3b83317e9420a0137146630d120881f19fe137ed)
usr/libdata/debug/usr/lib/librumpnet_bridge.so.0.0.debug: 
	size (289776, 287488)
	sha256 (0x7a0f6a346ef497fb613417483263d79cd76966a331f8ba88327ae04ea3e56704, 0xca7e49e60439e2bc80ce796ef6bdf8bd26a5dbdcf9d035612da32a89bded493d)
usr/libdata/debug/usr/lib/librumpnet_net.so.0.0.debug: 
	size (5545296, 5542936)
	sha256 (0x8432b2cc13bd58bb2a435f3a7413b7107112272360bbb2c97c54f36fea35c2e0, 0x904900784ee79d55b73194304d1abb0d854ad6ff56208cc60b6b01bd2f3f0542)
usr/libdata/debug/usr/lib/librumpnet_netbt.so.0.0.debug: 
	size (712968, 710680)
	sha256 (0x1004618fb8ed7cfcf2c5457eb0eb4d036f1d44190e42f4c32255d797141328ab, 0xf5141dc7aa8add1db7f7ee96c6b2fe3a849e7adb599c01cc25f4ff33b4956a30)
usr/libdata/debug/usr/lib/librumpnet_netinet.so.0.0.debug: 
	size (55184, 52784)
	sha256 (0x8939b4faa7e16273f52dfbec579cd0d0f0c57d2ab2594ae3c796b0fe430e1568, 0x01176a88a9efc4da34368cef132578a158e6e8ebb5aabae73a2142f0d1878e6d)
usr/libdata/debug/usr/lib/librumpnet_netinet6.so.0.0.debug: 
	size (49768, 47272)
	sha256 (0xfdf9cf7035a7452986af5996b26dd8dd57f3f3eadb8458458afe9b5b914f246e, 0xcc2bc07f6867c7ec5ff4201dffd2f0161738248b2b76103fa4898561d9f85e3e)
usr/libdata/debug/usr/lib/librumpnet_netmpls.so.0.0.debug: 
	size (49248, 46752)
	sha256 (0x560881d5d9a0abf8136b60377290861e753a9f1186a28b70bc98b72f7f773c47, 0xda896b8814a3e311180c4de7e71b250ca2337c2c095ad236f3e53547e018574c)
usr/libdata/debug/usr/lib/librumpnet_local.so.0.0.debug: 
	size (225536, 223240)
	sha256 (0x4c7df662db018e382263802b97ec5b13aa1fc31f878800b9e4ab4fd390e0b9a4, 0xb0ace6720707fc225b3814b248622ea0e06ef4e6179f1bbebd6dfde26b45f375)
usr/libdata/debug/usr/lib/librumpnet_shmif.so.0.0.debug: 
	size (100984, 98688)
	sha256 (0x536abfbede0ca5a90e9dee5c21ac64a56c3c0be6c9cd66672006e2d249b60b47, 0xa7d7c3e02177c9a71779de4471466d0af15f549ecfc2107c9971cde8975d2ae4)
usr/libdata/debug/usr/lib/librumpnet_npf.so.0.0.debug: 
	size (1297752, 1295464)
	sha256 (0x15b2d452581c49f4211d50a213b0686bf1559898796fa9dfce77294cad4e9edc, 0xdaf47adc124933bfbb29aded2ffb42973b90b317c0f1194303632529b307f0af)
usr/libdata/debug/usr/lib/libp2k.so.2.0.debug: 
	size (109496, 107496)
	sha256 (0x9a95d2a29ac7a76edbb74179b0b6c392d5071222daad1045f3260d1a9fa37880, 0x01559e7a18c823b2675f0c5a7116e770da4cfa6788ff6ed086bba83361c56077)
usr/libdata/debug/usr/lib/librumpnet_virtif.so.0.0.debug: 
	size (65984, 63696)
	sha256 (0xbd65ad4b2e67760fcbfebd3d6a6bb3069830faf173834965d7e1ed3e0cb52afd, 0x5c8ceb873ad23374ac56370d69f6025bee1e18b0a7e45a5f4e2954608d7bc027)
usr/libdata/debug/usr/lib/librumpnet_sockin.so.0.0.debug: 
	size (118368, 116072)
	sha256 (0x5db0a74d3ccce6988794ef6861ccada80cb8866df48f363fde829488642dfd62, 0xf9caa77b4a349b717cceadceffd3d8caad2a4d27df6952927d3ff08f122ab933)
usr/libdata/debug/usr/lib/librumpnet_pppoe.so.0.0.debug: 
	size (488688, 486392)
	sha256 (0x09e26d564cbfa570d8477d4a8efa818e28a36769c167d4d3c2d03a8327a200ce, 0x23dab72c3718e0868fe3bf48a6d2509c84ea07706e32c0c6c27ae96a659f762b)
usr/libdata/debug/usr/lib/librumpvfs_aio.so.0.0.debug: 
	size (100936, 98632)
	sha256 (0xf9b87cdfa8a31cd6c67b4e063efd68b03ea229e0761fd9a0ac28992b013467b1, 0x71e9adde8d2c9de85a9fc15d9b71a9d654da4f95831910a4aab60945111b9412)
usr/libdata/debug/usr/lib/librumpdev_vnd.so.0.0.debug: 
	size (150304, 148000)
	sha256 (0x507b209e80ccb138fe643dafdfedb2e6f71bfc239911a59bc34caa266a4beb1b, 0x574fe18b08149f2631ec2376189050fe917ba754185ec64e859b04b307238d06)
usr/libdata/debug/usr/lib/librumpnet_gif.so.0.0.debug: 
	size (228592, 226296)
	sha256 (0xb59a8d30af015310d2696ed512ddf72b6db9fee3d7c90325df45813c972b6c66, 0x15fd7e46bb22aaadb919b805a659263b7272037ae1484972171c3b02421296d2)
usr/libdata/debug/usr/lib/libelf.so.2.0.debug: 
	size (840072, 844936)
	sha256 (0x99567ec7aa7554298a00f9081357688db5155222b7a9fcc656b7e92c36f2b2d4, 0xb96ba9a05f4965c8386f92e5db77be8934bafc266ca4b3eca502c0ec1725cf25)
usr/libdata/debug/usr/lib/libdwarf.so.2.0.debug: 
	size (1263056, 1306808)
	sha256 (0xf1835c34b0664a41866bd4b98e1a4772b960e7d740ccba2fde4661469e938e11, 0x93cfc32f99d32786e3fb0c681aa0ba8b76c2c3786372a2a9bddf9d2f9bc47efb)
usr/libdata/debug/usr/lib/libintl.so.1.1.debug: 
	size (165984, 164040)
	sha256 (0x0bd8f8bfeefd15bc0ae25ef260b656cabf071a7673de4bdb95d0a61d896a7dcb, 0x28e9a40cee7816fce23f15a30fa8c8488a0cbccc5ed5f7dcf38fc9b16b299b08)
usr/libdata/debug/usr/lib/librumpnet_tap.so.0.0.debug: 
	size (143120, 140824)
	sha256 (0xeca56be4e0c92115a7eb7b97815c9f35d9072cc0baf7108653ea6205e02fdbf5, 0xec38f46203b2b6881908779f87412cd69a0de67da2ebbf8971fd633b04af4ac6)
usr/libdata/debug/usr/lib/libutil.so.7.24.debug: 
	size (370768, 357808)
	sha256 (0x480bb0990ef8c3f2227c39ac13f626245c0697826d82108956f0a746146b774e, 0x7aaad65fc4e652449dca1aee131da27abd71a066e5fabcd998814f0f42f980ff)
usr/libdata/debug/usr/lib/libstdc++.so.9.0.debug: 
	size (21116296, 21032920)
	sha256 (0x3132d815d541db6e9a63b992d35c2359b0b501875ba1c803d6f36ad904cbde19, 0xac0d676dec134df12aebe640544bcec097148a3bb8da5d229fec77cce7a6669f)
usr/libdata/debug/usr/lib/libatf-c++.so.2.0.debug: 
	size (2373304, 2366152)
	sha256 (0x51b61803ab737c51c0db049d7138d5b7907186c9726c1a64b18f5772a82073aa, 0xd433cb442497232168bda6e8d2966acc37d7cd12832cbb99fd139c4e639e56a2)
usr/libdata/debug/usr/lib/libpam.so.4.1.debug: 
	size (212424, 210480)
	sha256 (0x8921363c372d5ff7e24a41eeca52bf5df93fdfa99c42da1cd7ec16e14dffbef8, 0x2a0317b489955997c9b80cf9584f092de69accb6883ebb3640ad1c22fc454849)
usr/libdata/debug/usr/lib/librumpnet_tun.so.0.0.debug: 
	size (139240, 136944)
	sha256 (0xd775f5446dc3b9e9222fdbb67515538e314c9a808f288ddec36c49d81da16317, 0x0f90351352dd756dbe6ecd67813e82d24a2fa63be9bd34b24a0254650b88cd93)
usr/libdata/debug/usr/lib/libpci.so.2.2.debug: 
	size (614152, 612208)
	sha256 (0xb152664d370cba48617067871526119c037b477d9a1e40125cde2922efcb31d9, 0x1cf9f37ae45450039c527741322b5a78ce530f01501aa87cb92f2ceda81c8530)
usr/libdata/debug/usr/lib/librumpnet_vlan.so.0.0.debug: 
	size (152920, 150624)
	sha256 (0x2cb2c481cf26a4999b6dfaf36c1d1962c8fe4cc5c950a3051d04be10bd92686d, 0xabf99d05f1403b5fb48803852764bf9b0ca5978bce4cffbaec3489843f80f748)
usr/libdata/debug/usr/lib/libnpf.so.0.1.debug: 
	size (383824, 381832)
	sha256 (0x782c23751566adc10640ee96cfedee675e1242d633345c085479c1282729aea1, 0x321f2948ee42ef0dd5d6848e586708857983f789b394429d036ca3276120d737)
usr/libdata/debug/usr/lib/libcom_err.so.8.0.debug: 
	size (22944, 20848)
	sha256 (0x1d3f3c5fe9cced4a91efe5aff037112d193cbce762f48699e1958f583a26593f, 0x2a67e46537b4243ec605c3ab45aa56a698cd8013403d9bce8a947b59d3ae234b)
usr/libdata/debug/usr/lib/libroken.so.20.0.debug: 
	size (284360, 282376)
	sha256 (0xf14f3816c92c4937a3a28fb9d78308cc1b3b01b00969a748afcf90497213e7d6, 0x3df4a88f9e330d461fc3c2e46a2d29b81876a1b694cd4115ea7668747dbe4d47)
usr/libdata/debug/usr/lib/libwind.so.1.0.debug: 
	size (226240, 224240)
	sha256 (0xc47cb46d1abb4b8be18a75743869be30287243e6f48ea440855a1bae19a5956d, 0xf94ae4745c9653c16cdc9524863a73208eb2c77977277bba1b64064c5e7b2fab)
usr/libdata/debug/usr/lib/libasn1.so.10.0.debug: 
	size (2482272, 2479728)
	sha256 (0x90e854993638b9960fbaa140b5f8c1745a949097cd10d3e906a4eef1e0045c0b, 0x76d3836ac90a6ff004582dd19260b8a55c065843e575fe3003f0edf2c62afcb2)
usr/libdata/debug/usr/lib/librumpkern_simplehook_tester.so.0.0.debug: 
	size (62400, 60104)
	sha256 (0xfe8bed08ef633b57d24cc098b613e8368be8b09a32a6da18d4c898e0f8871cc6, 0xfa97e8bb124d94e2c0a500af6f5efe1bb5a27cfa07f99dc0e319eaa4b1f1738a)
usr/libdata/debug/usr/lib/librumpnet_netipsec.so.0.0.debug: 
	size (1242336, 1240048)
	sha256 (0x5f35812d4936bf955469cbf18dbd0651d9c92fdfce68297d287b2fa49fb1ad0d, 0x8358e2d4ea3f1d0bb522655011e0631155cb32517b1e7117c807d904ee8078af)
usr/libdata/debug/usr/lib/librumpdev_ualea.so.0.0.debug: 
	size (35104, 32808)
	sha256 (0xe3433503d40003df0993798c7c9308d11dca0fc476b609c08fe4b4617ce0aaab, 0xc7e73420bcdb17d06b2554a6cb63447aed24d01c7d6c2c0d74f0ce68e542dcc8)
usr/libdata/debug/usr/lib/libnetpgpverify.so.5.0.debug: 
	size (844880, 842896)
	sha256 (0xaefceda099b2c419893be58b162f7860fc390bce5a2f0c9b934948f2965d6324, 0xbe432dc73d6ad1e487cea35187ab7fff11f142a6f84e24645e6ca43257f595d2)
usr/libdata/debug/usr/lib/librumpres.so.0.0.debug: 
	size (153408, 151112)
	sha256 (0x6c4a5d821087b640bea5ea2cfb90aaf064c9a43444b12b14fecf1127c0792398, 0x3198458a708c23d5738a72ac2232ddb672a09a8e213b7a3058b9ba5c84856232)
usr/libdata/debug/usr/lib/librumpnet_ipsec.so.0.0.debug: 
	size (279192, 276904)
	sha256 (0x7fbe836d1b59290795ce59185b6a419c9a99b6958c0d99ba578b4266bc0cec83, 0xd0bdfc26d2f6ef28b2d82149b60c052def15cff8b150168b9e7d94ad261bb903)
usr/libdata/debug/usr/lib/librumpkern_nv.so.0.0.debug: 
	size (249168, 246872)
	sha256 (0x3aab8ca6c9458acf6c3f694b6c3d29c094c2ad7000659d6adba2da3a86a7be83, 0x82af57709a512a24dcaec4f6cdaf9c773e860717d1c1794058be517b9afd5e0c)
usr/libdata/debug/usr/lib/liblsan.so.2.0.debug: 
	size (2641960, 2608360)
	sha256 (0x426db41320eb539a5e18514046082963825553aa6c515993f6ba46b59fd901d5, 0x1aaa520e9e9f74b58ffdc8ca560f14122c6b7754784d26838a698fdf3f62cf5a)
usr/libdata/debug/usr/lib/libsqlite3.so.1.5.debug: 
	size (8436464, 8629832)
	sha256 (0xddc60099b63acf6a3415d2d204990d6f4edec6ff500958c2bbfee91fb0c933dc, 0x2e1080a3d1c113b1fe2a89acf9c63656c984766d10d10631974777b0533e4f98)
usr/libdata/debug/usr/lib/libjemalloc.so.0.0.debug: 
	size (16912, 14824)
	sha256 (0xf028c045d1a778dd7a476fa64f5acd6fdf744a58d3fba3ec8e4f9a60c81b38ee, 0xeeb2ca60c58b66a43df5744fd54d014ed4e11cda4871f0b6897114292c35fb57)
usr/libdata/debug/usr/lib/libpthread.so.1.4.debug: 
	size (355640, 353400)
	sha256 (0xd6050582955ed948233088ed5f83312a64b057f82c36a2eca063c794b93c7148, 0xb2b0eaeb77d10c3018a944e281bde0ef5a0bb2ad08673b7605b143b3b8d99ff0)
usr/libdata/debug/usr/lib/libubsan.so.4.0.debug: 
	size (2381992, 2347464)
	sha256 (0x34501f3b99e9e7132dee7d9d9d0efc8dc91c25d30f21fb79186cba54ffe73182, 0x6794a13b8f05ced8ede7d00cd29c3376fcd8ffb14498c4eb8cb07683519668b3)
usr/libdata/debug/usr/lib/libasan.so.5.0.debug: 
	size (14058288, 14013560)
	sha256 (0xa32970a6723cfc2fd685001e8108c5f1628bd094bc21b2de3da22707fffda44a, 0xb8a341529b064bd3832d93f0c8ec04d218cab5c40b7581063cfd73d6a5ba0775)
usr/libdata/debug/usr/lib/libavl.so.0.0.debug: 
	size (33176, 30880)
	sha256 (0xc4eff76f805b37e3d3b43dbecc73052e395d8c14615ec6d7330bf3f65b06cbfa, 0xb3ca5fd99a8104f80550a4cb15d5811ee1e746b838465bc0dffb7123ff402e1b)
usr/libdata/debug/usr/lib/libnvpair.so.0.0.debug: 
	size (409800, 407504)
	sha256 (0x25cd59a45fd543812b61e3b22a8dbfb631922c1f86dd45859111d4fdb76d4637, 0x771057cf1a7a36bf490d0f0be4b34104b8e2f777a4337d5f595db63eed8e1422)
usr/libdata/debug/usr/lib/libumem.so.0.0.debug: 
	size (16424, 14016)
	sha256 (0xcff816c4add9fc7d9f420599bc0386abdc9614efdb1e22890e895d139bbf25ad, 0x3514bb721ebf9dccbd51d437eda538fe97481f379f70c3a8538d2f6d72fa18b4)
usr/libdata/debug/usr/lib/libprop.so.1.2.debug: 
	size (371032, 369040)
	sha256 (0x4d99c86970101862c79a4995988b22150ba11d505687283d95408f3ffc21cd40, 0x5083413027ed8bd2ae80a5808b489e717b5084ceb496a19c08e73af29bfd447c)
usr/libdata/debug/usr/lib/libuutil.so.0.0.debug: 
	size (147232, 144928)
	sha256 (0xe0e2c5bde607a2a2a45d520d0ab90d3b298b6eedcd27c1df670cfc1a8e652f1f, 0x5bbd2c408d6d2c210e0e1ca8ef17e9dd949398ef97a8f1a84541da22db115788)
usr/libdata/debug/usr/lib/libzfs_core.so.0.0.debug: 
	size (120952, 118664)
	sha256 (0x6cb422760836aa93955d9a93b801ee74a97322602141db4a6037b0cd36a70bfd, 0xb9fb591e8569d6d8c87d058a5bcd830502e358be040da8b61a159bab7c4a1255)
usr/libdata/debug/usr/lib/libzpool.so.0.0.debug: 
	size (5261480, 5259176)
	sha256 (0xb8f79c782f415bb5e77a5bf532b6a76020c3ac8051f456f7c29ed04ca426ea46, 0x65190f3e32bb18a54b8f8230575a03f7fb65ac4764dbb9413769c096919b5576)
usr/libdata/debug/usr/lib/libcbor.so.0.5.debug: 
	size (251960, 249976)
	sha256 (0x03802b85f7d8e7401707e228188cb65b8ff5fc51475d1171a6c3e3e5d9c25290, 0x56cd8963d46b3efc37eca82f959b3b2e94093db0b4e1fd825984e09497627965)
usr/libdata/debug/usr/lib/libzfs.so.0.0.debug: 
	size (1163104, 1160824)
	sha256 (0xec4fc3b3af4500a822cd74f55cd2ebb7852f99b047468ea2e6f601cce7d91c1a, 0x66ae7ba99cefa380cff41c61e142065ebde06e968cc02e2de935fa26d27384fa)
usr/libdata/debug/usr/lib/librumpfs_zfs.so.0.0.debug: 
	size (7440192, 7429720)
	sha256 (0xaa66176b27a251cc61ad399c6eaefed30aec7ee9a73d2d9e3088c62b39a690b6, 0xbedd9d37339b8ef15b4b50285a5f09c27e8db9cb56bd3fdad9fb147faf05332f)
usr/libdata/debug/usr/lib/libterminfo.so.2.0.debug: 
	size (229520, 227528)
	sha256 (0x66092cab468ac871fa6f65beb80102003238e54c7e0768782f9c32310d143c36, 0x5103c29af1044d95779e8235726bf92fe97b3177d78c86e299f79d5cb705f0b4)
usr/libdata/debug/usr/lib/libform.so.8.0.debug: 
	size (229848, 227864)
	sha256 (0x294114a00be80a57e905690bdd07494f9aadf361ac994450ec106c871f31c3bb, 0x62b99769dcb0922af7ef486d5020ceba60c898a117b98120d0142e83dd24e563)
usr/libdata/debug/usr/lib/libmenu.so.8.0.debug: 
	size (82984, 80984)
	sha256 (0xe8c045b8afa83e5984ed742ee7f18f9d0d5b60278e8a162b93428b725a8e7777, 0x843ca2da64aede81f35946e3376171ca6bfde066fd6740f73ab099aa8b7a315e)
usr/libdata/debug/usr/lib/libpanel.so.3.0.debug: 
	size (32344, 30248)
	sha256 (0xc72fbdbfb646078151c01430fe51d3904b52fe5ac1ec4c7abf09881a0aed861d, 0x6a886bde3a9fee21740f8de40c65aa6ec29eb98f23dd725bb906c9bc7d0ef087)
usr/libdata/debug/usr/lib/librumpvfs_nofifofs.so.0.0.debug: 
	size (13312, 10824)
	sha256 (0x8e2ce8a2f14787ce5a0b230adbb58d30778c5f024681467be5e221632b9da9af, 0xd66547ec4f5840641b9c62bc6ee9fa027dd11423270c47db9e00cedf14a9dd02)
usr/libdata/debug/usr/lib/libblocklist.so.0.0.debug: 
	size (36112, 34112)
	sha256 (0xca76f8be42e8c2c252235db6b944801a5bf3799f1f6d41c9017ea5ea1adf846b, 0x280f50e106d3375291ea6a7da6f7d176b9335131c2dcb826654e1f88d56c7a58)
usr/libdata/debug/usr/lib/librumpnet_wg.so.0.0.debug: 
	size (333000, 330704)
	sha256 (0x498b324b0a8e2c4525a29bb38a97e4892ac6372fa0a8fd05dbb8393b923e2802, 0x567489c261251a60381bbb2bbed3a2ef38b04c6d901ce5f4aa5ae30462734c5f)
usr/libdata/debug/usr/lib/librumpnet_vether.so.0.0.debug: 
	size (32032, 29728)
	sha256 (0xa1fe2bd99209f598bd66003357dec65695e4fe640db062526d6111f878960006, 0x204f25e163122d1fdc908db323dbb2e627916901b5a16deb06668bc2eb4508e5)
usr/libdata/debug/usr/lib/librumpnet_lagg.so.0.0.debug: 
	size (447640, 445344)
	sha256 (0xf4d3ba41f53699ca5d62da6b40f1bf59f8beeb8b80770b658018f506a2723838, 0x5904bd12fdc2d2d6d1ad297ab5c91fd1c26c03fa9fc274261ef238d3dd907353)
usr/libdata/debug/usr/lib/librumpnet_altq.so.0.0.debug: 
	size (241608, 239304)
	sha256 (0x60615ffeb041b35cde12d7a890f91ba721f058e33b71b2c8a2feae0644b0eeda, 0x9ef6be154e87096def12d43c4ccd7eb3ff3cbb4e5e63e7443e7830ad9f73000d)
usr/libdata/debug/usr/lib/liblber.so.5.0.debug: 
	size (203112, 200816)
	sha256 (0x0a29c3f3647a9aabfe0e08e96771c375d21f41de39fe3a906d48cf2c0a0a5a5c, 0x50f33e3b4a05774260efea4d86928c45dbb1beefa566046ce85cb2f1df45dafb)
usr/libdata/debug/usr/lib/libpcap.so.9.0.debug: 
	size (1485072, 1483088)
	sha256 (0x43779acf93395248b5f4e0c1303effd6f4a1b595faa19da00ba56bd97b2410c0, 0x404bdbb07a53a192bbd2be06b591ea6fe4c1cbe0e6abffc392b3e0e106fadd2d)
usr/libdata/debug/usr/lib/libcurses.so.9.1.debug: 
	size (1000016, 998080)
	sha256 (0x4d3170b6845cfe04ec5886c6b2b16dec522e06147e5b6660adf2efd1a2acb598, 0x1152bd25d702861d82d9c3eaceb5d087182978380f21d9322123e44212e100d1)
usr/libdata/debug/usr/lib/libbsdmalloc.so.0.1.debug: 
	size (23728, 21432)
	sha256 (0xdf32012bfc4c691d21ab65d18982cf14c2252e10ddddb88b89e3e2e4b15eb1d8, 0x3809cd4536c6e8e9961434ac8ebff3d0ac86cfa360bb17457375d630391e66e7)
usr/libdata/debug/usr/lib/libmagic.so.8.0.debug: 
	size (870768, 868464)
	sha256 (0x0389bfed49b3789689ae7c31488583691d1ba08d3415ac68c0e00c52abbfa11a, 0xfb4cab234f4cce750011f06a1ebeb940c9375b413e46963f224156c26dfb6cf0)
usr/libdata/debug/usr/lib/libgnuctf.so.1.0.debug: 
	size (1480032, 1478048)
	sha256 (0x31732d81b5c5e4c3d9c8488e0260a6d673ff4493bddb75b46849fe7cc04644b8, 0xc7434351107c16b19e1e60534c4ef6575c7786a2d703438eb7f835e14159e8d8)
usr/libdata/debug/usr/lib/libbfd.so.18.0.debug: 
	size (4635280, 4633288)
	sha256 (0xa536e17e19caf9c1b0db1aa45f09f44c0a43afa08b8bac8da0cb88d8945b551e, 0x6d5c4f71fb8036bde818a3aaca2f1cf118ba65ab05f17e20e77c890f4a5f78ae)
usr/libdata/debug/usr/lib/libdes.so.15.0.debug: 
	size (196824, 194832)
	sha256 (0x3fb7e0f176e80d6bae6ba14a4d3127f2df109c03cd7eb73840551e63d186e8a8, 0x72d9396d5d16799344016e8c06a36e4fade8023339af5ced0d728c39698e2b8d)
usr/libdata/debug/usr/lib/liblua.so.6.1.debug: 
	size (1579712, 1577776)
	sha256 (0x509bf313d58e6881cb117e6e379a160b978b42eabecdc830ba9069d38e5597fc, 0x4344d8a48d9465503394a3673d669144337fe6ad1899925da597711657f55f4f)
usr/libdata/debug/usr/lib/libisns.so.0.0.debug: 
	size (108632, 106632)
	sha256 (0x28665492210a4c60ac49dc293c1e13e363c682e7209029beea2548092b65525f, 0x1419dacc90edbef8b1107a1c7710f56b3c169b904a40b48d6040f95b575fe9e9)
usr/libdata/debug/usr/lib/libbozohttpd.so.1.0.debug: 
	size (321808, 319816)
	sha256 (0x50da9141762a79c81eb24955f4c1f2dc61b21378193401fb90b9cb26592e4ae3, 0x2711fcb8a5dfed17a7312ecc9d976879ee07fb3e0f4df7d1acd6fa1222c5a774)
usr/libdata/debug/usr/lib/libcrypto.so.15.0.debug: 
	size (17791312, 17783880)
	sha256 (0xace6e91136132ffc3897bcfb938d9d73b11c9dffa4ca94e6f027151a3ee1c76e, 0x56c3adfeccb696963fc7620d5ddaeb2495668b24f339acf0d288f777b69f9c7e)
usr/libdata/debug/usr/lib/libssl.so.15.0.debug: 
	size (3273992, 3272008)
	sha256 (0xfa66467c0153d99208842cd5e639757e4e2fe274d73d76d2e6142c7ee9645f96, 0x22d3dbf1ce54b2c52778e8d4cf49dd51b481308a397fffcffd0af4b221ee97f0)
usr/libdata/debug/usr/lib/libarchive.so.5.0.debug: 
	size (4038480, 4036544)
	sha256 (0xda99988b42c617947a6be29eec5180b608d9d577d6abf03746400f4acd026ae5, 0x1b7b505e63c190dbd32a73b1c3a85ae5e95ee55e59bbaf14fe028c88036a830e)
usr/libdata/debug/usr/lib/libradius.so.5.0.debug: 
	size (75264, 72976)
	sha256 (0xb490d9ab9ea7538e6ffa57f5827ac6144d6d6b9ddef3c86b79c13a04ebf7a722, 0x48a893fb9d5ffc9707970f63e1e5c84b41b5def66f29f8f4003a6ad89e0b6645)
usr/libdata/debug/usr/lib/libfido2.so.5.0.debug: 
	size (831632, 829648)
	sha256 (0x820fa7b23ec26d3256f0b7c6c0f59fe105c925845bca2792a3a05c1829a0510e, 0x561ce1ef29e4483bccb4825cbe0bf94c02d1e6716b047803b772fbf6359ab269)
usr/libdata/debug/usr/lib/libssh.so.46.1.debug: 
	size (2522632, 2520408)
	sha256 (0x7e1f9b7db8097afd169b079c9de805935f6da0d941316547b40b6c89326b888c, 0x7ee3fa46df736bf1763ea79514cafba27a831be328e8099abf2f03b8468a0258)
usr/libdata/debug/usr/lib/libsl.so.7.0.debug: 
	size (40144, 37848)
	sha256 (0xbb0d7e085b1013e5728707fd22f6bbd74b874ac38f1c4505686472293eb3a791, 0x94b8bbd0562cfc1ef97abee6d2afe569549982b8ff0a8bca2bb26a4e6a568e42)
usr/libdata/debug/usr/lib/libhx509.so.7.0.debug: 
	size (1368832, 1366840)
	sha256 (0xb3f92c4e309f0cb545c1666b4060b80295ffbbd6b391b4b37a322e1b9c556b3c, 0xcb27c5c29a68263883328b7d5c72d0250eec0be26e4ad5e2c255b34ffb38bd57)
usr/libdata/debug/usr/lib/libkrb5.so.28.0.debug: 
	size (3294048, 3291760)
	sha256 (0xbc7af6a5368dc63ec1a36d93cecd0388a38457a2640ee15340867709db798f81, 0xd801bcb0c56b2f0e1e566c5367718d29a61b1f19498af0df62a3b0aa58aac5f4)
usr/libdata/debug/usr/lib/libkafs.so.14.0.debug: 
	size (102352, 100072)
	sha256 (0xe558b4382e343262e9d55aaff73fc062dd39c40c4d181d00e3c7ead7c0bb3ba1, 0xaefe11b0c5867484f620f596433d5df006e55ac0ca5e3098a14ac4ea2c0fc913)
usr/libdata/debug/usr/lib/libheimntlm.so.6.0.debug: 
	size (117120, 114824)
	sha256 (0x8058d16fa5593bd1a35885ade5c6343447c3ab7e93dfab59715f432a029af341, 0x4b38b534f8f31aec634eb62f1b8c32e9300913b348c83a86bfce2c7c78390bf0)
usr/libdata/debug/usr/lib/libhdb.so.16.0.debug: 
	size (718232, 715952)
	sha256 (0x5c4cb32e214eb3998efe847cf544be345c1d9a373be52e9a7cb494576bf4641f, 0x6494353988419a8ccd3ca0729ecf5d8a9e1bab3dc304ce9fc43ac9b10f80cb53)
usr/libdata/debug/usr/lib/libkdc.so.4.0.debug: 
	size (737432, 735464)
	sha256 (0x4c95615e674fa1fa7bda50f60f48e44c20840441fecb93d54e05fa0a9416421f, 0xe787cf5500ce0ed19cc3dd0ee78deee174915efe5f4aa1008df4b8b3b9d5ff8d)
usr/libdata/debug/usr/lib/libkadm5clnt.so.15.0.debug: 
	size (343624, 341336)
	sha256 (0xc1ea7c273c149543873771ba2f7e9f261993b428081286b9f1d525fc727a7a6f, 0xf4c484ed3081e0c00f50fdbff710b48a2cab155fd8afb55e3c5277c68d2127f1)
usr/libdata/debug/usr/lib/libkadm5srv.so.16.0.debug: 
	size (599784, 597488)
	sha256 (0x0dd72de77c8ef8ed801b0e9b98151203db51d8fce6f92d1db4a0599298727b8f, 0xfa18efeec498c849adbac062db83b528553a9293bd64e1649f215c5496665650)
usr/libdata/debug/usr/lib/libns.so.20.0.debug: 
	size (1262448, 1262056)
	sha256 (0x78d64e712e1d0617c0d7761e615ad62cf769622bb75507a2a67e97add1345b58, 0xd00f0f98b4f694dae5c682181703dcf76f03cb7d5783f034509b77c79273a851)
usr/libdata/debug/usr/lib/libgssapi.so.12.0.debug: 
	size (1907712, 1905416)
	sha256 (0x07027dc2ee71e3f9ae4f2612225b4254363bd5c5912c33781e52d70bc64d5c6c, 0xb33e96c4d1d2e463dc4c65af41b1d06cd06b929ee71eac267a1f256171e718ad)
usr/libdata/debug/usr/lib/libnetpgp.so.4.0.debug: 
	size (1206504, 1204512)
	sha256 (0x83f0c6a799cf000b7bcbf8e74c70ec2d5195f7ef0e7336481522fa406058d75e, 0x9d04963d34bc0e41cf0e6da672417d07ef20d820b2194953d78f6a297eeeb8dc)
usr/libdata/debug/usr/lib/libevent.so.5.0.debug: 
	size (1380504, 1378504)
	sha256 (0xfc5f5cb54a74e4f1456c3b483f72e568570c037d996ad8137c9cb2b3e4804cd1, 0x3b26bf970d6bb7143443c308807aae64efeeae204ae1003db2a0bc1b8e3a5f16)
usr/libdata/debug/usr/lib/libevent_pthreads.so.5.0.debug: 
	size (20352, 18256)
	sha256 (0x0c539c4acf83f27ddb800615bb273a7e69a9f24e6f917ce70835266a7a7c1743, 0xd6e38b0329c7f2b40ef58ffe5c2dc0275700e5b55080a878e6777e58672231b8)
usr/libdata/debug/usr/lib/libevent_openssl.so.5.0.debug: 
	size (99136, 97136)
	sha256 (0x166ea94245905a447c528122901cad6b57e718103f8172067d847f9242960267, 0x28a630b1568af94c05eee211869245650a62b507b5a5d79160b07d24bbe56a7f)
usr/libdata/debug/usr/lib/libfetch.so.4.0.debug: 
	size (224896, 222904)
	sha256 (0xc98185a41408270be23dbdc169080d0c3ecabfae74d650ddfbbdc9b5a7c090b6, 0x297a065e1e56d3466f43185e018105eb7ba66f7b238ecea7ce47a90615ac2c66)
usr/libdata/debug/usr/lib/libldap_r.so.6.0.debug: 
	size (1775792, 1773496)
	sha256 (0xd97450575c1f256f574f78a2c07d21a085e5213c863c0807ac3b9e4171cf89ad, 0x3a21dbdbf958ccacc979ee30070b7c9eee066deead4485d87e667403a964f495)
usr/libdata/debug/usr/lib/libldap.so.6.0.debug: 
	size (1649032, 1646728)
	sha256 (0xca90f90367f9c37272465b446c63a0b6eebad57179518bc4549904752b34ae13, 0x0aa0b1ff60cff49ca20f69a509b7c4a07ea1502752f07f2475d0c231d93e5e53)
usr/libdata/debug/usr/lib/libisc.so.20.0.debug: 
	size (2776936, 2792248)
	sha256 (0xfbc7f54a124a28932027b645ab7aa16e55de04d12812c629f4a768a58342b0bf, 0x0d3a4ad7bccdb0f5bc6a137729a6a8c08cddf9ba9720db591887ea8c7ba25a21)
usr/libdata/debug/usr/lib/libisccc.so.20.0.debug: 
	size (146048, 143808)
	sha256 (0xbc534f3f1b071fe38ff4f34a1e7dba4e71728fb4e34cc3e379b6709bb908e535, 0x898618ccd2f5fd1da5a8a4f858480f53327541f34c2734094eb8b3a8f1019a75)
usr/libdata/debug/usr/lib/libdns.so.20.0.debug: 
	size (10344152, 10352440)
	sha256 (0xf41e4a328e19c059ac3b570d4ecd89110297c49e47e3de9d9b648cf5fc05a4ef, 0x2ff0a571d7c44c1ad349294443c1a5d30b1399d4924f4725ae3ecb97a66aad79)
usr/libdata/debug/usr/lib/libisccfg.so.20.0.debug: 
	size (507608, 505440)
	sha256 (0x3da8d3c22e64455797c0c390cc4bfb9f265c0a90f9c493970c9d1fede40195e5, 0x0b190b15367995a1f590f5d49d283f42c4a7ff7c6d99c61d04fa93be2e2fcfb1)
usr/libdata/debug/usr/lib/libirs.so.20.0.debug: 
	size (90592, 88496)
	sha256 (0x2110085a87f8eb17a401a838bdee4e1e5d6832e048358a1be03bb1eef7dda1a2, 0x1db57ce04d85d73395f53e95eb6c76f53a8a2e95672448adc7af8c2f27697b46)
usr/libdata/debug/usr/lib/libbind9.so.20.0.debug: 
	size (297656, 295488)
	sha256 (0xa8af68ef70c99adfe0ec60edeebe0d4380829a6648a74fb02a592de2ba8872ff, 0x26a095a8d809e601a07dd08c6730062983d1fcc7e8a25c42cffbe81fbabbf3d9)
usr/libdata/debug/usr/lib/libsaslc.so.1.0.debug: 
	size (239856, 237920)
	sha256 (0x0b36cbc7bd6d8e513233fd159a9c479331a89e13e63a5a3881d89f50cda55bf2, 0x1467dd65482d35f8413582dbe7ac341ec3ad6015c862a86c2b2f8842bac7e2e8)
usr/libdata/debug/usr/libexec/ching/printching.debug: 
	size (24304, 22080)
	sha256 (0x38c878e4ff93347852ebf059ffd72adafd47778925adbf29378ea1fb12d06b4a, 0x5ac494fdf72d6cea9893f069492e7c2d4016a4a33209d6c7603fe698597777b1)
usr/libdata/debug/usr/libexec/ching/castching.debug: 
	size (21408, 19192)
	sha256 (0xdf73ffb61c7cb39d83413958da04d7336bafc441fe640b97cfa7200e0583f6ec, 0xf06b1df78f5d66901916cf94a7f6565b2f895734263ed73e27be7a98faeeae43)
usr/libdata/debug/usr/libexec/lpr/lpf.debug: 
	size (25704, 23480)
	sha256 (0x7a46298ec70db42e1e864da998abb7a47fa410e478b51c08ede556cfb6b7b2e4, 0x8f1e3616dadc7be48319e0aabf4ec418767d29b5df05769ea3bbab562cf2daf1)
usr/libdata/debug/usr/libexec/postfix/cleanup.debug: 
	size (1650920, 1648496)
	sha256 (0xde5967ac0bf11563fca4b57cfb6993066feb5264321ba462fa75881195de85f1, 0x0867e53df0148da72589cddee40303c29e7ca1c2bcee72bcdeac7659372d3ee5)
usr/libdata/debug/usr/libexec/postfix/bounce.debug: 
	size (1283728, 1281304)
	sha256 (0x957cf1d1df3279cd80f01a7a61d61dc33b5fad7ccc7cfdd74f529e3307f58f55, 0xe5f8b29e47cf8ac7ceab2258b54874c3dcd436b0544799be02ee4d68ba76663a)
usr/libdata/debug/usr/libexec/postfix/anvil.debug: 
	size (1097856, 1095432)
	sha256 (0xb9e677d6a72e41c637e53cf3533b7cc7d48c9f0f7d015129ba2077768dbb15ca, 0xdd347562fbc946a747853457fb632146ebcd7cca21cc500469202ef90c35aed7)
usr/libdata/debug/usr/libexec/postfix/discard.debug: 
	size (1150424, 1148000)
	sha256 (0xc6d358aec415a8c2fe939bc972d70bd41a4685f34e98f8b9472b1d8fd04b3a38, 0x7c56d1e19bbd112d5198aa1637783e3404cd0328ccc80658b3583a792c8c5e00)
usr/libdata/debug/usr/libexec/postfix/dnsblog.debug: 
	size (1141480, 1139056)
	sha256 (0x821a423ce063b0f9789c7bc9c0abb2db19970b586117cbeea447f5f619b6e524, 0x306cb9eb33258f8d36fb3534cf07ea71303f7b3903ed1ab96893193ff69a5731)
usr/libdata/debug/usr/libexec/postfix/error.debug: 
	size (1147160, 1144728)
	sha256 (0x9fb293f940d397126eab3be6cfeb55a51261b2f35347ecf27331904773b107d4, 0xa504e656b7717fec6adec4599008d721fee81b06285383dbf17f1ba042eb4686)
usr/libdata/debug/usr/libexec/postfix/flush.debug: 
	size (1135448, 1133016)
	sha256 (0x02705a28b3e8ef4e98f8185f7a7694c2d327a0a6fbf72ffa158f85370ae5e2e9, 0x213452fe3c89e58210c3c048ef5658061fee952131a2a0d6d0b04fdaa6de06e1)
usr/libdata/debug/usr/libexec/postfix/local.debug: 
	size (1470736, 1468304)
	sha256 (0x132ee5345cbc5bc9353a5d762afc259479b0343f92f95177b02efe5ad68dad84, 0x27f172519fcb4b3b21bf185b1dcf4305ab9f9df2fd6b2cd0517ec7d9cf84485f)
usr/libdata/debug/usr/libexec/postfix/master.debug: 
	size (866672, 864200)
	sha256 (0x6a981c8179befcaa0dbb014cf6803552100359a6a24a05c9e2c7e92a41dfa669, 0x35ad6f968d0fcfd8e26828475396a9aeb28aad1079e22200a9ac00906bbe9c45)
usr/libdata/debug/usr/libexec/postfix/oqmgr.debug: 
	size (1308960, 1306536)
	sha256 (0xba0aef476c78feb5825b5aad6deb713edb1e0c0dbe70fb8e4c8446884204d88b, 0x63e32c3377c6166250e6304ce8fd3d9a9f208a1b8ab4dfafe686797d596b390e)
usr/libdata/debug/usr/libexec/postfix/pickup.debug: 
	size (1136496, 1134072)
	sha256 (0x05912cd60ee920a19c23abbee00862326633b70506d193ad43c64219782d1e50, 0x51a7394b7e1f3725c5223a918b8fecf309f1a0eef707954b575139cc6191a11e)
usr/libdata/debug/usr/libexec/postfix/pipe.debug: 
	size (1260280, 1257856)
	sha256 (0x02907151d474d8fe7dd2dd6d020d5598cf974de2b40fbde9b15863be58c45b86, 0x705a33ec62ce41284437b2d20a70a8e5d74d87b2fa229589eda9090e175c3290)
usr/libdata/debug/usr/libexec/postfix/proxymap.debug: 
	size (1064384, 1061952)
	sha256 (0x7cc9d530562584b542d7f541de59464f5f2145ce76ee5c30e126e877a3667593, 0x4fd7dedfd7a8458f79645c67990f5f5eb82aecd1992c95ffe257aedb0de97b0a)
usr/libdata/debug/usr/libexec/postfix/qmgr.debug: 
	size (1356552, 1354120)
	sha256 (0x9ad5669bf660392c8b208e4e90dea5315bb189df8887baa7e2afdeebf2d2df56, 0x142d6d5b378fcb6b9acb06279a664b7a0cfabdc4f12a0a0b17e8e1b2b93222d8)
usr/libdata/debug/usr/libexec/postfix/scache.debug: 
	size (1089152, 1086728)
	sha256 (0xfd71e6da81f78e071079e9cb15b98a459268590d6637bb94b5878b3dffe28bfa, 0xcb5d51f863343c54870568d2736c6f565663bcfc65aa5c41ca3a9813b16a8543)
usr/libdata/debug/usr/libexec/postfix/sendmail.debug: 
	size (1112144, 1109712)
	sha256 (0x6fb1d0b88f327853b04e61581faa3300087ca56ce50fda1ad50ff510bea4241e, 0xbf36808e23b24236a09405dee42384c3b9122ff8790eec353384d8674bbcae5f)
usr/libdata/debug/usr/libexec/postfix/showq.debug: 
	size (1150880, 1148448)
	sha256 (0x0a18da9ddcb67f7b6cd2aad420a8daf52b80ee76b82854be5b1ea777a1795703, 0x77a818322498a55539cb85bd34f9ba770abb4e2e2a0b2c667d535e6d587a8688)
usr/libdata/debug/usr/libexec/postfix/smtp.debug: 
	size (2039624, 2037192)
	sha256 (0xa2740d28fe78a1544bddc50ec9f9f5dae629c6ae1eae0d972c9680176e235140, 0xd28c4ec2f28cb4cf3d820ddfd3bf190e1ca205e6c84c7bdb1da437b38b80ffde)
usr/libdata/debug/usr/libexec/postfix/smtpd.debug: 
	size (2231208, 2228768)
	sha256 (0x4e61e96ace3b6d96918ac2b857a2d601ec0dc92afe4ad33ebfe4cf93947e7580, 0x8dd5e8e08498750c818edb5585838e432442dbe94a30849091f746e8916da0be)
usr/libdata/debug/usr/libexec/postfix/spawn.debug: 
	size (1087472, 1085048)
	sha256 (0x3f1aec2b1002a672906c08cb9cab88b246ff7c6929e7fb68cc4d987036d84592, 0x3d8534efe20ce316b59fd65388f2d52c21b1fae98824ecea858dab12687cc94e)
usr/libdata/debug/usr/libexec/postfix/virtual.debug: 
	size (1243480, 1241056)
	sha256 (0xaabd667fdf8bea6bfbf7faf0c4b053d57de14739f31b6cbcf57ab3a47f03d1a2, 0x176ad49adf6373b8a1b636e116050ba393d685cece6b2d5107eb9ef61f2b568f)
usr/libdata/debug/usr/libexec/postfix/verify.debug: 
	size (1146848, 1144424)
	sha256 (0x4f1310204ca067cde78fc73a7b572e4dad08b163fca5bc1d40b148ea2e309bd3, 0xa6ce3e74ae5f7512ed3f06a28056773ffc36a18b95ae356828051a898d2ebe63)
usr/libdata/debug/usr/libexec/postfix/trivial-rewrite.debug: 
	size (1153096, 1150672)
	sha256 (0xeb37227553e8bf11f1c218c1e0cec92451a249e35dd7110dc990ea3d8b73a703, 0x5543a1bd2e05cabebfd5fc1cd4ac5f660126ef0464887656fc0f20ed20f8d3b3)
usr/libdata/debug/usr/libexec/postfix/postscreen.debug: 
	size (1277048, 1274616)
	sha256 (0x3b913eef78266eaa8222ed2c0633032da0d9f621a7e9366b45cb041902561435, 0x8f9304e003c3898e997d2dca1efb0e5761c54ce3e22b6922d404bad8fbdaf33c)
usr/libdata/debug/usr/libexec/postfix/tlsmgr.debug: 
	size (1200360, 1197928)
	sha256 (0xec05b7af797c342b01970af64ffd586f1e354ec8939d67dfeacf2c107aedf7a5, 0xbf6bbad5d29061e2d4e485b0af711679a22190a2dabf80326b9cf47ee8ecc6e9)
usr/libdata/debug/usr/libexec/postfix/tlsproxy.debug: 
	size (1510632, 1508200)
	sha256 (0xce0665e204254faa873cd80c43866758b6c6b5b69394187674184bd53b795c48, 0xb37845c370eba1b969ef57e29243d5964f6c6fc2e874f6870965701797b2c512)
usr/libdata/debug/usr/libexec/cc1.debug: 
	size (32740248, 32705248)
	sha256 (0xe98ddf0478779845493656aa6db7e9620f438b46dda7e5f444cbf89c29958846, 0x63660a78a5f02d0b3739618d47ffda82f854ccf8eacc89f39e9177adacfdee2f)
usr/libdata/debug/usr/libexec/cc1obj.debug: 
	size (33080984, 33045952)
	sha256 (0xb9931a296b8fe94be7ab0611deb6aa113c1cd113a702ab688a5b8e758a28ce26, 0x49a9801153ae420858beffd184b8d885328c8d7e4395818cd3f01ac330fe795f)
usr/libdata/debug/usr/libexec/cc1plus.debug: 
	size (34690896, 34653832)
	sha256 (0xf63b62b17c0b642374057840a6c1576e2f22affb33f51dc5ca2393cdd81e69c5, 0xb7e7c709c017866e6a16524051c756eec4de891a66b2db6895612b933be8f9c2)
usr/libdata/debug/usr/libexec/digest-service.debug: 
	size (48040, 45528)
	sha256 (0x46af88868d08c8f2b8dbf358148c709a16cb7eb491990198951a1c9e943a9424, 0x8255b7cd4ebf149ed15a3a115329c40b6635b69dc5ceb400622d2e56f94e8c52)
usr/libdata/debug/usr/libexec/hpropd.debug: 
	size (53912, 51400)
	sha256 (0xbb1bb4c920c8f8fb284eca6d29bdfb143a8f2de2e0763c42c19c02ff9e777a67, 0xf2350df31f5742ea1aefc5ba3a88b40123aeed71037ad035d6c8ecb27a91177f)
usr/libdata/debug/usr/libexec/ipropd-master.debug: 
	size (131808, 129304)
	sha256 (0x45a1b6d15d0103fcf4cd481c962ab774be94d3071b129dc5a49ed890ee1124c7, 0x272f131a5106bedde46b35ff748bc01bcc4e39d1b98d20d5c96c8859c5e22887)
usr/libdata/debug/usr/libexec/ipropd-slave.debug: 
	size (101808, 99304)
	sha256 (0x2c776eace5e477fd6f68bbf70e9e828ce5616cda5580a86a496779216b6b34cf, 0x17db335b13c8072a99b550c6df4124673f1565275a0944a3ea230e2b4c37ec54)
usr/libdata/debug/usr/libexec/kadmind.debug: 
	size (193512, 191000)
	sha256 (0x2218972219c8cf1356c8bd3975e3da60c741359af5e7167a560e275701ea7936, 0xdba2156118cbdefbba826f9939d9297cddc3ed46c3b80b0504eb896377f62571)
usr/libdata/debug/usr/libexec/kpasswdd.debug: 
	size (71152, 68624)
	sha256 (0x9ef1c444ec5c2cf1639c80fb55115a729c5bf92df7721b57d1dfc94b593fc510, 0x9331c97f850f03a24ce2c896e55d2b0edc964a3cd56287742bcd62cfbd4f8023)
usr/libdata/debug/usr/libexec/atrun.debug: 
	size (36656, 34440)
	sha256 (0x9813574edea6f4ca93acb3c5b06007b3fc67e15f1193965530e5c097207592ee, 0x92f59779de8e79640d618e1a7efe841f9281aef408f6efbda8d42ce5821a1eda)
usr/libdata/debug/usr/libexec/comsat.debug: 
	size (41624, 39408)
	sha256 (0x3d113a12afd09cbb3150c24ab3c26b5e05ebfe1ab26d5fe1c067bd98f3a52094, 0xf81d7267c8f3c241273afdd7437b13fae5af3fdf925e4b381cc8b58f9c4dcebd)
usr/libdata/debug/usr/libexec/fingerd.debug: 
	size (25864, 23640)
	sha256 (0xbd144df798667877d2cdaab323866a6ca4ec2ba652ac08d10c094c0e195206bc, 0xed869f54604c64dc64d78171db8f4905308972d1d644b009420425ffd0d18597)
usr/libdata/debug/usr/libexec/ftpd.debug: 
	size (334336, 332112)
	sha256 (0xca9b639f26755c71fcee1e67e3e68059c2ae374f58cb7f42c83314aa5385ab1b, 0x03f167e83f43da9a9d7aa4db6e6a90c05c5b409b709e138981006fcc81e07336)
usr/libdata/debug/usr/libexec/getty.debug: 
	size (59904, 57792)
	sha256 (0x2977a54aac8e8fd8a1cb9c2cbb0a8c740ae712fccb3ddb748f83b2496220ce74, 0xaec34583863554f6b9eb3c7d837f1fa0547edc22b6c5a62bd8c006ce2579a41c)
usr/libdata/debug/usr/libexec/mail.local.debug: 
	size (36080, 33864)
	sha256 (0x523403f2dbc677dd123b3ab8db305e587253ba3370e139b4370ddf85b658323d, 0x563bc976a98d92d90ee65eff9f982c927f7b845c0391289e4f492c859c81be8f)
usr/libdata/debug/usr/libexec/identd.debug: 
	size (77088, 74872)
	sha256 (0x439ab6d05825d43c51176b2ad8a739f955736d9521c435817a437c1cea377dc7, 0xbd8ba42b82e06b4f3fbef45ca61af4f034ba95819fcea5f1bf39aca47a56efb5)
usr/libdata/debug/usr/libexec/rpc.rquotad.debug: 
	size (30344, 28128)
	sha256 (0x6002261a1af91c91f9c70344c8595c03ea6ec0d622734779f99d1304ede00ee7, 0x2615b69811ec6501560690b49bea021bbe92cf063276bc24ca052d8b5ba673ab)
usr/libdata/debug/usr/libexec/makekey.debug: 
	size (19456, 17240)
	sha256 (0x416b4eab6ba4e9336df809f324f8c7b4197c564064da099a36ea49c83b44510b, 0x68883d0a4e1c792576e3b3323e0b9334a1f7a04965862fca0d32a43b68851762)
usr/libdata/debug/usr/libexec/rexecd.debug: 
	size (32784, 30560)
	sha256 (0x07a345cd34df296929cc74460fed400bb6917e1e434b1d3f6fcf9c38f352e3f5, 0x860577e0ce8fec2380950c3bcf0b93199eb64d46170473ec0e03c21235b73321)
usr/libdata/debug/usr/libexec/rlogind.debug: 
	size (39440, 37216)
	sha256 (0x4afb29977955548141e16fa1ce2fd339ff2ed341d1fe800b39054511ccc6128c, 0x5046f57426ea657fd3f299f2e2d2cbf429ff0c11f5ed4e6685487169b7ff05d3)
usr/libdata/debug/usr/libexec/rshd.debug: 
	size (43888, 41672)
	sha256 (0x5290d0edc5b687d8c35f62fcc06912dbecbb81ed85aabb923d4990bb9e680ea9, 0x7f4b0417b22da7e7cf19d164f63c35d2d4b81d03660ff7daa2e747c1f0ee6f4a)
usr/libdata/debug/usr/libexec/rpc.rusersd.debug: 
	size (48424, 46208)
	sha256 (0xf009a9c937bad2e52b74deff59c19fd7ceca1dd542a0ddfd5028509682b5d7e3, 0x0d266894c690750cd86cb3370d1eb094ea62870af1fda35cce90bf03e2108e17)
usr/libdata/debug/usr/libexec/rpc.rstatd.debug: 
	size (53600, 51384)
	sha256 (0x208693f364fea72362bcd71e5e5997984178b0bea10aa23d56ee23535b2529ed, 0x5fddc7e6b9ac58acc2dd0953fa996393fb604bc7ff972a1d036a04e08c472f95)
usr/libdata/debug/usr/libexec/utmp_update.debug: 
	size (26312, 24088)
	sha256 (0x67c61472717598ace9ab0f53750d14fe32ed04b4841deedfc6432c807e906a87, 0x359264eecdbd841e5308fba3aab97b1a493339fcaee6896248d169ab17aef4a3)
usr/libdata/debug/usr/libexec/rpc.rwalld.debug: 
	size (27808, 25592)
	sha256 (0x1a811cacef67e0cf4cadce70a88ff274983781ecb6c81c250134cd52d2b784a1, 0x116e5b8cabde96f2edf0b70e42cfec7c393a31e2e062ba6625c43478882913ac)
usr/libdata/debug/usr/libexec/atf-check.debug: 
	size (752344, 749920)
	sha256 (0x3efd8829133bf57af6e9da92212ea6ebb3ab9fa60bd2dedaba9ae544a99e22f5, 0xf209393fd63ca241eee5628064585da3aed652a8ab1cacaf97feb1a54f6cec63)
usr/libdata/debug/usr/libexec/rpc.sprayd.debug: 
	size (25856, 23648)
	sha256 (0x4bdabcea00cef3f3b963ad7c2244edc345d260300222bc65c456c35a27057315, 0x125d7fa5ab658951b5763120d452e65f6747ae1c1c720a455662f50bfe26de15)
usr/libdata/debug/usr/libexec/ntalkd.debug: 
	size (52336, 50112)
	sha256 (0x9b5d1b0a28a7f67ac76b964301358035d2ce1cb8ad99fce701a4ff28e4d75bd1, 0x678cc00f8fa598b00be1880c172bd4e3a4dbe00339411857c248b715c621b584)
usr/libdata/debug/usr/libexec/telnetd.debug: 
	size (293032, 290680)
	sha256 (0x40bc64c232c31fa416892414a3031dd3c09d7346a5c63b3a87f071d8bad9f2f7, 0x0dad58b5eb864d4c6ddf24a63645cd474aa2636c2e6b57e3155cff60295be3b3)
usr/libdata/debug/usr/libexec/tftpd.debug: 
	size (62408, 60184)
	sha256 (0x59b78d3178d6420b6ef1dc79bff0db704079a4dad4b0e26a91bf017c0bc71eff, 0xa2e9248ff8acf0f0eb2b5c78ae0264aae297aacc12075f907509cd1d3dcf924a)
usr/libdata/debug/usr/libexec/ssh-pkcs11-helper.debug: 
	size (40768, 38544)
	sha256 (0x97113072b5a6713509745d92818b819a68d54d94f439911fbb9ebc43035a700f, 0xa231f7fe1d469235dc2fddd6528ab4d9fbc13a814139948bf198f57925068658)
usr/libdata/debug/usr/libexec/sftp-server.debug: 
	size (138576, 136352)
	sha256 (0x96c25355788d356e8081f52748e8820b764574ce9c751b1cdec16389691bfbcf, 0xbc83c09c58844cbe266dccd803724865437e5123394ceb0a178e5d964c0be796)
usr/libdata/debug/usr/libexec/ssh-keysign.debug: 
	size (241384, 239168)
	sha256 (0x1c4ff8db0d5f4d333a0692a5f2700afacc85ed65c339b75198ae2742f7d8ad51, 0x546836b0b1137147df1852ca5f5378f732840b5a42c0dfba2ad3cc85edc98228)
usr/libdata/debug/usr/libexec/lint1.debug: 
	size (679072, 699968)
	sha256 (0x1645e4d3a52bb1059714a1a44be85398430443bfa6c35c405b829b7a9fb7964e, 0xc44009867066be0d7b82f738cfa6b7148545d6dd7652f293febb19894fc559e1)
usr/libdata/debug/usr/libexec/locate.bigram.debug: 
	size (22040, 19832)
	sha256 (0x505ca421a082942f86d31717eadcf6095a469ec60735875f5267250e08140325, 0xe9cbb760f32ce6299115b7aad8d0d1617a2459877729b4a77ddcc53bd593bf88)
usr/libdata/debug/usr/libexec/locate.code.debug: 
	size (22344, 20128)
	sha256 (0x4c00958d691bf508ca7409cd882935a8e199fb9a53a1eaf843133355cfda7f6d, 0x533672fc7d3bbe6e627209cda0789e590a05bec21693ff6ef0892be43dd20dfe)
usr/libdata/debug/usr/libexec/spellprog.debug: 
	size (60992, 58768)
	sha256 (0xc9e84319a3b5e07a7be2d77d3b4982eab12113af915bc2873a423cc25c61d279, 0x2d175119d8227f5f18204317d1e4b8e00243829243aa91ab1f42f759298fe113)
usr/libdata/debug/usr/libexec/vfontedpr.debug: 
	size (47192, 44984)
	sha256 (0xad8c65ae22303444c915b56f7779c009b6456b7492851706530700a3e7c18d26, 0x76af08b00a6fd74546a99b350ff5a23df68fca74effe85017411b490255a40cb)
usr/libdata/debug/usr/libexec/lint2.debug: 
	size (160360, 156640)
	sha256 (0x1961912ad1f468139c46f771cfe89da1c7a9a87bf67400aded5cfd5ad51e62bf, 0x6db8e394a3f20c1f54930e976599cb6cfd2111f7558b4ffa9c81a2c6320a812f)
usr/libdata/debug/usr/libexec/tftp-proxy.debug: 
	size (53432, 51208)
	sha256 (0xbc3c7475ddf7c5ea45925ef21ae6db8b978292b85745f9770eca22d868fdf0d4, 0xa44bf391e9fbc59203f20f144d2c2f2fd88e254a1c46a76d45206ce24a283779)
usr/libdata/debug/usr/libexec/lto-wrapper.debug: 
	size (1202520, 1196368)
	sha256 (0x0271031645f1e916fabd6b1e0c3208b6d544a08c188922ccb3bc91398a143647, 0xa64aa08f7426fa294b4f1a19476889306c46182236dffe7ccf53a1d332a5183b)
usr/libdata/debug/usr/libexec/lto1.debug: 
	size (31917368, 31883728)
	sha256 (0x363fa5c2c1b4d953447d89ce647967ba69c0f5e988428b14fe502be72ec07d0a, 0x5c4f71d23a95eee9f335bfdd959231cb74aab32313a1ab7af874a6830de470a3)
usr/libdata/debug/usr/libexec/ssh-sk-helper.debug: 
	size (143208, 140992)
	sha256 (0xa0769b570be6793f84678a781dad660c126a4ad58619a1e838c02ff0b52cb230, 0x265fd13f81cefa1ed7fc247be808de42ed3b9d69a8a8d76b841b6047c387f852)
usr/libdata/debug/usr/libexec/bozohttpd.debug: 
	size (255408, 253184)
	sha256 (0x1b9c28f932a4a8276adee5098500cfcce2449e603af18fac1211ec01437f91da, 0xcbfc2d86c296900bab250dc5cb33dd73e44064d5016a44df88944971637fa86b)
usr/libdata/debug/usr/libexec/liblto_plugin.so.0.1.debug: 
	size (414608, 411728)
	sha256 (0xe9b8c63eddeb03db433cc206678582fe9e99d8f3e454d163e31f9e4119216779, 0x5ff478b3a07a51841956050acf23965738c1d6c64d47f9f5701e7a86c6e527a6)
usr/libdata/debug/usr/libexec/cc1objplus.debug: 
	size (35032656, 34995576)
	sha256 (0x0f3ab80b760bdf6cf55687925ffa03a71d6526801bb54d4644df7429842de758, 0x39067972bc937361b8a7eddc075d6fb61225d3057527ac9aa4e352bc2fe8922d)
usr/libdata/debug/usr/sbin/dnssec-dsfromkey.debug: 
	size (85088, 672480)
	sha256 (0x76c7d6b23eff2fbb7307d7b8fab9cabeb9b90a003f18df3deb947b2a4c2e33aa, 0xf78a022f278e90e91e29115c1902f2d7c0daeb2117e2ca03a5ea1c425d2f16d9)
usr/libdata/debug/usr/sbin/fixmount.debug: 
	size (39432, 37216)
	sha256 (0x9c0ad112f4e33041d7873ccf5e3c58e2d5396b721baa206e1498b6a626845fa7, 0x9885a14ce2f199320bfb9ce7e6e7596fbaa54c2136782f818efdccc0a433796d)
usr/libdata/debug/usr/sbin/mdnsd.debug: 
	size (1516936, 1514776)
	sha256 (0xc33ec0071bb58582219332dc81ecf7c7a740248eeffc886630a9b7f33ebe0432, 0xea6f088d4ac96a49ae0c215748468fe046f326bacbaafb77c36b28750c277675)
usr/libdata/debug/usr/sbin/amd.debug: 
	size (971616, 969400)
	sha256 (0x5d0d9b8c99a00fd73b6f439ff797fd5560dc659505bcfcdef6567785fd7eeb60, 0xe4a1cdce784f9389b7379f62f32650f7df2aac09ad0167cdf4d01d3eae22dd0e)
usr/libdata/debug/usr/sbin/amq.debug: 
	size (70680, 68456)
	sha256 (0x145c57c2eada514d4a331cc72c1bd252153325d6d42b2bd08bdccd98a647dfcf, 0x2543eb3691571657ca887c3728550ca3678d2c6cfb0726677bc7957d0432e599)
usr/libdata/debug/usr/sbin/mk-amd-map.debug: 
	size (28832, 26624)
	sha256 (0x289e58c3464c20a10833e1db136af6ae9bd70f5fb854fb7294763b200edab6fa, 0x6a53ec4a860f1bdf12bd83e306c80ae87708f05b377fcb41c45a6cb6f5b4dbea)
usr/libdata/debug/usr/sbin/fsinfo.debug: 
	size (152432, 150216)
	sha256 (0xc54d4b7a02600c74b496afccdf6767ab7a380d9d9f510828c4cadddc2395a631, 0xcfc6eb22389edfb039480c17c5f393d39e47dc6cdd4c261a24e70fa44be9a6a8)
usr/libdata/debug/usr/sbin/hlfsd.debug: 
	size (99208, 96992)
	sha256 (0x149dc2e31ab5b20f8eb44decc1d3acfdad4e88667f57818a5db6aa7d78c9827a, 0x3b15ef72e3610185b6aa0296d39781caf685f3fc0b40a2ab12788955cc5b1864)
usr/libdata/debug/usr/sbin/named-checkconf.debug: 
	size (114664, 689304)
	sha256 (0xaea98e594d807949f40182b90f77c1d7ecf6b2ff6ff0c62609eeceee4db2bd01, 0x3b74171d557891ad2d17d3636920db328415e9d4a2ab92d6331706db7c507bd6)
usr/libdata/debug/usr/sbin/wire-test.debug: 
	size (22400, 20184)
	sha256 (0x34c8a50454ee631e7cc28786c8527719667abf9db189ee134aa26e29e2b19434, 0x952391032d72ff9b090d045e4e13847f26f4eb93071800a2b693d85b21e86764)
usr/libdata/debug/usr/sbin/cron.debug: 
	size (153512, 151296)
	sha256 (0x52acf1891fba439050ce69e8bb350320975596b6e75e90c0938de255a12b0465, 0x6e15308f9be5e208575b279565dc5c254f46c43c35d75084aaa17443b377469f)
usr/libdata/debug/usr/sbin/named.debug: 
	size (1421096, 2265544)
	sha256 (0x23d3136864070ff9b247e25992f02e538b839b9610566f39800ae651ab8528e2, 0xe1842c1865a1637373ba4999496785383507ef32ff831e0eeb028c39d7a16a9a)
usr/libdata/debug/usr/sbin/rndc.debug: 
	size (70136, 652176)
	sha256 (0x86c2794da34d79e0641f8f82e2f8fa22351d4255538e6e24d0cfa5efd9b8eee3, 0x2781535f18a38aad370d82a273f300b7f6b7f458a9bb63a2649b3032a56fea91)
usr/libdata/debug/usr/sbin/dnssec-keyfromlabel.debug: 
	size (73384, 659024)
	sha256 (0x56db90364ca6497278216c68d2a95ac7737b352031c7f3b13c336f35c257792a, 0x09dbc964ab3892033d494bd91b927378a6a6f633f880180bd102da0deda35cfe)
usr/libdata/debug/usr/sbin/dnssec-revoke.debug: 
	size (58160, 643368)
	sha256 (0x84868925bb1f7b17dcdf5be3a04f71b62eb662c23d1426e080217e4c5682874b, 0xedf58e1790fb754eaf628969b47e35aee797abf7231938d3bd64f5ab5765e853)
usr/libdata/debug/usr/sbin/dnssec-signzone.debug: 
	size (212736, 800384)
	sha256 (0x6f4cda55c14a9f6b564cd76da6d2ac5dd2fdd61596c2f922637b43918981b0a3, 0x2d0b43bb4f17f103b7db7c27aba89bf7683e51cd0c7cf3c065045b81f867417d)
usr/libdata/debug/usr/sbin/dnssec-keygen.debug: 
	size (87448, 672736)
	sha256 (0xc02c2e8c7c0b83525702f86ce51743634befa22e8ec5b5d5e22df6c86871c859, 0xc8bf7965531992da3cb3105ab25e3b37307d5e27b1ac340ef54d1d5a7da50928)
usr/libdata/debug/usr/sbin/dnssec-verify.debug: 
	size (70112, 655552)
	sha256 (0x43c32a36686d7ae9a36c9344d5f23277a7b41e0addba0578630ac7c58a560c7f, 0xbfd0bbc29cab9ec0ae332cff17ef52b97724934be384becf3d7037a77cbb259f)
usr/libdata/debug/usr/sbin/dbsym.debug: 
	size (138968, 136752)
	sha256 (0x29229706bdc0ea6022b166c7d3ea1f89fc2f097ddf7edfd2dc1f5e6710bdd6d3, 0xc13a308106040cd4280b69c3abe369239f9218dd36e683de30a04d6ac78db398)
usr/libdata/debug/usr/sbin/dnssec-settime.debug: 
	size (80976, 666232)
	sha256 (0xf41c5a05e652cf82bee25955fc2b4b532cd3c1d4865def3243a97d57dbdb3e19, 0x397da7e530b606ebd6f8a87b19b428aabb62e5b2c0717d99ada166dae4930a13)
usr/libdata/debug/usr/sbin/named-journalprint.debug: 
	size (24680, 607496)
	sha256 (0x62622a0c2402de859775940881a0a77d0bf9559043c53eec9e5824ef3a97c071, 0xfceb75aacb09eac3e788795e5e9f2d62e520e6238199e8fa28022b13bec29db2)
usr/libdata/debug/usr/sbin/named-checkzone.debug: 
	size (82824, 655888)
	sha256 (0x1981ee8222e083f69fe472ca0c2028391c1b2969330f6715b81dceb7c9dff1e8, 0x6e2b4425da4c147d73bc040f410a84cba63912f431fc2c35deb7536a88ba3c8e)
usr/libdata/debug/usr/sbin/rndc-confgen.debug: 
	size (41688, 626832)
	sha256 (0xce78a9f227f4cc22a328ac3b5be99107f756bdc25a4add70cb3ea2bf8b42de7e, 0xb20e59bdb4fdc35a407a9d0eada16b3a5da35313d3c7d319a887817c205f975e)
usr/libdata/debug/usr/sbin/nsec3hash.debug: 
	size (34000, 618480)
	sha256 (0x006294d631d6b007679e4a53611db331ba91a7ea5d24ac99a66ebdcfaca9373e, 0x6985bdcfe6bf43cd7a45da0ffdbc8cf103ecbe30f53895ef6207aa9fc3f343cf)
usr/libdata/debug/usr/sbin/mdsetimage.debug: 
	size (139616, 137400)
	sha256 (0xd8cc70be4cc07e6273868460211ba86e5a70769d39091fa44e8e35da47b4ab87, 0x26fb52182c29f09a3d4750433124019c123ff85b60684749e5e11cd7a5c467c7)
usr/libdata/debug/usr/sbin/ncdcs.debug: 
	size (29152, 26928)
	sha256 (0xd0e952b6732a204d1c6b0ff2ff80fdd246b0536deb8113dd24fb8e93e7271fb1, 0xfca788112393c6bb1b84a8340dabcbfcbb28f34e5cd372a193ed1727bd9f5986)
usr/libdata/debug/usr/sbin/ntp-keygen.debug: 
	size (732688, 730176)
	sha256 (0x1eb36eb9ed7f8e1ad23ff366f71b6adffabb3743c35c4a778073560f8c57a160, 0xd36fa366778ffee348ab5687e7c95915ae2659cdb5a8c1e5f0e8ff61862c112b)
usr/libdata/debug/usr/sbin/ntpd.debug: 
	size (3241280, 3238768)
	sha256 (0xe6ca432f95218e03ab65f5cc1d41563282f8c58db01217ab9518a4102adcbdd4, 0xd05aac6443064bd08865e3173dbfe62c69f18825505a6f01c2e589c9c2970d54)
usr/libdata/debug/usr/sbin/ntpdate.debug: 
	size (503112, 500600)
	sha256 (0x112c85ad847a7c2fa7d0a3916ef466c4146314c0ea9119fc70c2f3a8cd7deb8a, 0xcb289ce22ec8b0f2699d1efa33b7f3649522062954b25a83af64600971d57bd0)
usr/libdata/debug/usr/sbin/ntpdc.debug: 
	size (936040, 933520)
	sha256 (0x8b84e348c035c23a5ed749eab5fef2992d6e7b6818841d913adaf8f5326990c0, 0x461ac239e1a1bee6189d60573ab133abe74a20f2c3010508cbc1225e8e175a61)
usr/libdata/debug/usr/sbin/ntpq.debug: 
	size (1008768, 1006256)
	sha256 (0xc0b90d198b0f80118129f8a18e91f68a5333903f71eae080876b39908b6bee99, 0x9db100f11dbfc0635c61e8d67a76030e8c7ad2ef37a4a5da232236e2539489d8)
usr/libdata/debug/usr/sbin/ntptime.debug: 
	size (335560, 333040)
	sha256 (0x0f44ada331f04e6a42d1466d5295c4ac9c9da17f6b17f72d6ae84e1dfb25ace4, 0xb8c501d201bf3b5c886b7994a23768a19b2d7d19ad622a1bce434752dcb9c0af)
usr/libdata/debug/usr/sbin/sntp.debug: 
	size (911168, 908640)
	sha256 (0x3e7a513e9835ab01760a682ac8602b6be2ee845f2a94b69f4fc044b72a04eff3, 0xce63d3380b8d52afaddd8f32a5804274b579e019234e5a70674a79d773d89ad9)
usr/libdata/debug/usr/sbin/tcpdump.debug: 
	size (4168032, 4165632)
	sha256 (0xd50c8e51fd434cd83a06a9e4342081e18699a453a0329d575a81ffc40e90845f, 0xc07726d363eb68ea2ddfca579cf15590acf0eb9725608955b1cfaacaca4e03ee)
usr/libdata/debug/usr/sbin/hprop.debug: 
	size (80160, 77648)
	sha256 (0x076cc679fe8fe08c89e6c1f38ad37e553b239ffd16668af469d64070a32b28ac, 0x8c02693b3f9bcf0a9e27d3133ca95b4a99a075a715d69a60967c80184ec4ddc2)
usr/libdata/debug/usr/sbin/hostapd.debug: 
	size (4639176, 4636968)
	sha256 (0x4691e7528f389190a18a8188de87eb6c284a9cfe7672c256e7a0b1197a6157ca, 0x8d15c9f130515149e330ee76427917b31aaa8654b9449ffddbc763d4347f70b5)
usr/libdata/debug/usr/sbin/iprop-log.debug: 
	size (73120, 70656)
	sha256 (0x9045883d0131bef2f2c1190bcf3ff4b93b4df7516ddc95ec3cda1d7222de3109, 0x2ef8131e23fbf3ac58a2c6beb53d0b628f4e9c69bb19abd2b30da0ca61e2ab43)
usr/libdata/debug/usr/sbin/iscsi-initiator.debug: 
	size (69288, 67064)
	sha256 (0x0ca5f9704d77ac794dc9c090cab4619d91267f48a96048b8323b5a72553c178d, 0xb41100e5c9643fb8df9ef1a53c53bd86c071b504108d7eab6384e052b1877900)
usr/libdata/debug/usr/sbin/wpa_passphrase.debug: 
	size (200632, 198416)
	sha256 (0xa324377da0e74adb4d77ea0161b88d64932706d1e6064231350bd1e5cb3a4423, 0xfff4e174ed13fd8e26902f5cba40b1611b6a62137eb08f25984dff32c36ed0ae)
usr/libdata/debug/usr/sbin/hostapd_cli.debug: 
	size (286856, 284632)
	sha256 (0x7c2a6b9fb90dcade5bcc070595c7c4acb2197731f1cd49c2a224512f75d69dbc, 0x8c97fc26cac6539cf35d5a5df41f0cf5345000c1fd3a7bb64ead4a7f367b067a)
usr/libdata/debug/usr/sbin/kadmin.debug: 
	size (341680, 339224)
	sha256 (0xbaa09c5cedcb397abb71dc9d2a71a1033f7d14049e79582ec2f5f51e731b356f, 0x1ae3579f85c11810fa44b2667c7364528e2de62ac22c48c0b0f9add2d9fa5250)
usr/libdata/debug/usr/sbin/kcm.debug: 
	size (242792, 240280)
	sha256 (0xf6a0c18aab4dfab0e5d43216ee3482474cd321ed440d294d45984247cd2eccd2, 0x58363196e839786ce46efb80b46db62fdda70ec7c0d65f5330ec5fc2c9dfe0ab)
usr/libdata/debug/usr/sbin/kdc.debug: 
	size (133480, 130968)
	sha256 (0xe178f1b001d6c0b9cf9ebbae04881fdf903960a1af2a180a0df93eaba37e37dc, 0x6e7e250d3870604f6790b80badcaa50ec380a264c83d85d640375e8ee8198cd4)
usr/libdata/debug/usr/sbin/wpa_cli.debug: 
	size (340504, 338288)
	sha256 (0x2c7dcde06af4f82edd0423b5148b9bf3698f4f579930d568d2c3fcf869cca4ab, 0x44ad2f3e2a5519d37987607c3bf12fc633d8ea47f9166c217fe66a596a90dffd)
usr/libdata/debug/usr/sbin/kdigest.debug: 
	size (65048, 62592)
	sha256 (0x16f48e0298139fa906094da43d9e72b02491e1302e8a3ad6577e2e1df3147820, 0xb10fd727f9c3af1e235298f1fff14f188ab988a4c1d1e3a005dda63c7ebbeb6f)
usr/libdata/debug/usr/sbin/wpa_supplicant.debug: 
	size (2916448, 2915512)
	sha256 (0x769125178557a0209eac1c94010d46a359801d3a31d1b1c7992bb6dc5f916854, 0x8b6e753cc770b59445705542340a527381c73d2f760cff1f03c0f64c0695c3d0)
usr/libdata/debug/usr/sbin/kimpersonate.debug: 
	size (47256, 44744)
	sha256 (0x2fbee98b2cba3456e3902f3ede5ba4e2166bb597b112bacd8610cbc92f69e6e2, 0x2a51af9dedd070487b5290cd1670635036be2939d3833c8a653791dc35991b74)
usr/libdata/debug/usr/sbin/pkg_create.debug: 
	size (191592, 189120)
	sha256 (0xeafc172a4c0120bcf9463cbd978b69e8d0a1d3309d9999ca416009426dd9b761, 0x31d8f265b7d0c1595b1ca812b5d308adefcabee6d0493876dd07efee7d4b5d5d)
usr/libdata/debug/usr/sbin/kstash.debug: 
	size (46720, 44208)
	sha256 (0xb20b60772c7bd5787cdf9019f60c95f39f3602230e96f605058d3c1ffb709ac6, 0xc33fe2be0bc00d0d19ddde7d91a0bf618c843f96c388905de9f4d4050aa8771a)
usr/libdata/debug/usr/sbin/ktutil.debug: 
	size (124904, 122440)
	sha256 (0x7b9b66a401f8c8c81f91b8b516480355afd90ed5a3bb67de5bcec287e934f68b, 0xe1b0bb4b0e4eb07562eb17477480252aee0271fa2a4e5bdbc58cef2e3d0b8726)
usr/libdata/debug/usr/sbin/sshd.debug: 
	size (1209096, 1206888)
	sha256 (0xed131765fb1cfee4d92f2d3de9e96ac67a2e87b2991a39adef9aa7e559da2c96, 0x4feefd3d5c88574fe9ea60c70cc838c82ae3f7955d85ae1e8e3d22db81c1386b)
usr/libdata/debug/usr/sbin/pkg_add.debug: 
	size (327048, 324584)
	sha256 (0x5d5a3bbb5f3234dc9c086dc983d78aa92370e5d04505bb77d091802eccdd8841, 0x9e62c97b983e04822be5f90ea7ead1150e45e4a3de4b0761a7b8aebfa225f719)
usr/libdata/debug/usr/sbin/pkg_admin.debug: 
	size (308880, 306416)
	sha256 (0x9b6548c4fb5a33e42ef3dfecd4c531fefa8f2aa4b9e8e74860344a3d88e28f83, 0x49a9372e6654f8a894402ac390d3273a06009f6ece1dd81dd4391b8df2389271)
usr/libdata/debug/usr/sbin/pkg_delete.debug: 
	size (197296, 194824)
	sha256 (0x8f501b463d527bd8e9a0029accde2d6725762c13eaa7338033dd068dc556a841, 0x7ff5044e5c44a3c44fa1974bb7ef2590da4865bbac01a0712a64e48bcb0364d1)
usr/libdata/debug/usr/sbin/pkg_info.debug: 
	size (272344, 269888)
	sha256 (0x89c1022792216bc6d3a4a92b3a16efae436017ed888d24dc5c81d8a0c02e7735, 0x299af17586975798eebd21d35108f6fbd4b60ad11386284f8abbdeb6e418f03a)
usr/libdata/debug/usr/sbin/ipfs.debug: 
	size (63424, 61208)
	sha256 (0x20f23f8ac7de72fd188bc6692c2c3f7a1d057e66a9a398888a78211c5b37a0f1, 0x34566fdc878dc44502721ff51e2a1877a01663f699a4f80ec9eb9f0ec20d5894)
usr/libdata/debug/usr/sbin/ipfstat.debug: 
	size (387880, 385368)
	sha256 (0xd1dc88d0bb461400ffffdf96b76da782beba1c15dbb8e1e0356f8f6ae3031f0d, 0x869d725aa5747ed7381e0f2bbc71bd142f4c94075a723d36508f2bf7f3998011)
usr/libdata/debug/usr/sbin/iscsi-target.debug: 
	size (21368, 19152)
	sha256 (0xd8ada3561d80b4bbbf3851006e31864d37456b20a91fa8068e04ca14ca09e2ff, 0x683bd7159681ddc6fa4d1b1739e631fa75d7d565263e8551fc8c3749dc27b50e)
usr/libdata/debug/usr/sbin/ipftest.debug: 
	size (2303648, 2301264)
	sha256 (0x5a30b928bb248c33ad87c2e1659c794a0c0d6386fb45b4da2b5224519fe84941, 0x13b59b06eae5ae1a4ef2d9541faba3c60250c612146b45d9ad09daad4b838c82)
usr/libdata/debug/usr/sbin/ippool.debug: 
	size (561648, 559184)
	sha256 (0x3282b8c5c06ec61769f05c521d7aceb9e5e50770f9caf512aa0bd55124dc255a, 0x58149678bd0e6e81bc14d0d7afb4eeed1e55097076b2e219b3912a1ec0857dfd)
usr/libdata/debug/usr/sbin/ipmon.debug: 
	size (250320, 247792)
	sha256 (0x2dfb11a151ab24ff1183c10fb4d41603cc4271fbc88db6292bd9d6da79bb7f4c, 0xf1e3b207ac3387aa8f13cc89657d5a1672f9319234b27eb6cedf62c423d172cb)
usr/libdata/debug/usr/sbin/ipnat.debug: 
	size (455960, 453448)
	sha256 (0xd7fbbb8071b0e4a606f1ccd4a444e529017454e9a08c715a474b2da34d8ef883, 0xa754cdab3919b4e6ef9568082d5c230cb41a10716e4d68ec2b41210f7b41f43a)
usr/libdata/debug/usr/sbin/rump.envstat.debug: 
	size (134608, 132392)
	sha256 (0x76aa5c3974882fb4fd88226d03a07b23b7be42207416600113c393df79ac04d3, 0xcbb53bd9b88806cece482cb8f5ad838d5dce7db6ade46e12dfd1f6f61a44c4f1)
usr/libdata/debug/usr/sbin/ipresend.debug: 
	size (168120, 165592)
	sha256 (0xa6d03e272259f6799e3cae4b98f918ef02b9d856090d2b8d9aa02ab58b713383, 0x80d6862b5bc7d9e04c58e6353109195f81ffaf0a5809c5dea5e756530ef40655)
usr/libdata/debug/usr/sbin/ipsend.debug: 
	size (205624, 203096)
	sha256 (0xf59f68aec88838dca982166e37dc9e481f08b85342a81d868553e15883146c8d, 0xd72d78be89517a8732611a1e3f50a6cbf5122976312b9537ade6b2794d633ad1)
usr/libdata/debug/usr/sbin/iptest.debug: 
	size (156592, 154368)
	sha256 (0x635f0808c9aaaca5700d5dd3954321c6213f1f3047bd51833335a6840d22fcec, 0x74d203c7cb155a21fbc25cd62e043d1e05fe3ba758f87cf60d0d298a963f6f29)
usr/libdata/debug/usr/sbin/rtquery.debug: 
	size (44296, 42080)
	sha256 (0x7aae015e766959459aa1dc69e5a7f736345c4cbdae16ed7236142f67326185b5, 0xda65a8852ec72f7aad8ef11904129709ebbbf30ac9348ed6cf13fbab3f7caa0c)
usr/libdata/debug/usr/sbin/postalias.debug: 
	size (959544, 957104)
	sha256 (0xcb63ede45ec55ffbf410db6603678ca17563369f2ab2e6799d05c6f96d11c412, 0x40d2eccadf59cac643ce6d108bd8726249ddaea5a5ffc072255d5afb1dee236d)
usr/libdata/debug/usr/sbin/postcat.debug: 
	size (747512, 745048)
	sha256 (0x2291039b400c8b4d4daca6b70ca73eda7ae073126e57f0037facddebbb105d77, 0x6e7c8a81893a1445abcf596de20ab440f93ed888a1d1d79962586b3a384e013a)
usr/libdata/debug/usr/sbin/postconf.debug: 
	size (1180224, 1177792)
	sha256 (0x5adc62fa38a0352d2f38abc8212a79cdcd8837b086644002e47c5ef8af78c177, 0xf55039116967db0d84fed4c5c7230a86ded1fbe8facb16a77c6fabba1721d2d4)
usr/libdata/debug/usr/sbin/postdrop.debug: 
	size (1032904, 1030472)
	sha256 (0x1001f8d98d8def412ecae978df3ae3b61e09ad55bd30922c77de965ad1ed426a, 0x2376d429b9bf5a8f8d93b920bd78737922376d332582e2d5872341b741f2c78e)
usr/libdata/debug/usr/sbin/postfix.debug: 
	size (719752, 717288)
	sha256 (0xf9b73b4ec71318ac74495820fdb77a283bc23c46e240382b5a5c33cc1f4d1a54, 0xb8b14156ea4ab55bfcaecfd3bd3a526fcc18e0bf137dc5f6bf75dfb0fc4a6133)
usr/libdata/debug/usr/sbin/postkick.debug: 
	size (709792, 707328)
	sha256 (0xee65acd2e1106c3d52df3417f5fbb8a412d309060794d915160ea634af7ed33b, 0x1e886c14d532e68a3e89e082460c8c916e92df10ad895e28b3b116ed14a04b52)
usr/libdata/debug/usr/sbin/postlock.debug: 
	size (723504, 721040)
	sha256 (0x6deab9ac8ea9c693cecec8567d6a78b58d2c9d536831e59bcb8f6e58c833dc96, 0xe74a30c0c822f3e94382fc182f6bea53f7c858f09bdf81cf9fee997f9757a4ff)
usr/libdata/debug/usr/sbin/postlog.debug: 
	size (720936, 718472)
	sha256 (0x1f0db51724ee3a487c452c23f56075e8497894d53e392b830327fe4d34bbb677, 0x4da625039201c88452cf5c9587818344e6d62f65e9a0dd39bd3bea550548a82c)
usr/libdata/debug/usr/sbin/postmap.debug: 
	size (955280, 952848)
	sha256 (0xeb7d9b7c6ba3cd27682e77ec872fd4f0ca2c64c9f18d8e56bb5986ab7696f3b2, 0xc67cd2febcde906d2de863de10201eec6880432c5e7b21f5d6d2ef0fe379e918)
usr/libdata/debug/usr/sbin/postmulti.debug: 
	size (763472, 761008)
	sha256 (0x64d5ded340143b8231c8663ca087adec3f976df925932eed5e42a38f017b50a7, 0x821d25dfa811a2927b77ce4f7cb76227b21d9a3ff501d9112cd40e03fd5fcd10)
usr/libdata/debug/usr/sbin/postqueue.debug: 
	size (1001792, 999368)
	sha256 (0xf315ee3df6721252b2a16f422e6fbd583db8a3a2e1ff052339cc616f5fa1a4cc, 0x023fdde20233e12b1d81c68d934f4d684bb5002f2cabf2ec1c852134d1d8f458)
usr/libdata/debug/usr/sbin/postsuper.debug: 
	size (791864, 789392)
	sha256 (0xf6eb5a4bd6ed3f88a1143365f388c703a9fe84095c8c067c8768943cdfcbcb20, 0x3418ce1046e12271766aa16483a7d7b01c16f87eaaa967addc14010717efba27)
usr/libdata/debug/usr/sbin/ac.debug: 
	size (33280, 31056)
	sha256 (0xa73f26d08a9f753f688a82bdbadbd096feda1a523a26da9a2c32c56d898962ad, 0x755b3aa1faf2887e357beff53f65b6668833840105ca97c6daf15836739f34de)
usr/libdata/debug/usr/sbin/accton.debug: 
	size (19512, 17288)
	sha256 (0xfc993f478178837f249652980f2c3faf0e542eaa4d39c3d20c0fe7ac33041e99, 0x9bb06aa5b77b6e054cf32e720a86fe1fbe3c471655fcbb8333f1f82632646c1f)
usr/libdata/debug/usr/sbin/altqd.debug: 
	size (356024, 353560)
	sha256 (0x6e7884ddfd527dd13c0e0465b861fe6269d044ec1552986dac234b8f4e618ce9, 0x9c3462615ea0111fa9c9553d3469636d9997356dff7825120350f0d45b07be21)
usr/libdata/debug/usr/sbin/altqstat.debug: 
	size (89352, 87128)
	sha256 (0x134fd012842006b3e86eb9fd437899992a1affee829c0f46bb63a68a25df1f05, 0x05400b27c92e1b5cd933366116304e1c7360468c2fc06669c70864db478c7f4b)
usr/libdata/debug/usr/sbin/arp.debug: 
	size (51136, 48920)
	sha256 (0x358319f21726257fb7cf88e2fa7941c6d732db63aba7ec607bb123d94bda92b4, 0xc2b2265ef43087e188d93f56bc08cd803544463e67a880b24c1411b3e591294b)
usr/libdata/debug/usr/sbin/bootpd.debug: 
	size (145024, 142512)
	sha256 (0x5add1ac4953ca37a299e35f51db71d9985be2284b7f17767c8fad15ca7c6c88a, 0x971282e6d3ca303ffbe343a968db65d986b1e86dd3836051eae3f422ca2440a3)
usr/libdata/debug/usr/sbin/bootpef.debug: 
	size (111320, 108800)
	sha256 (0xa75216c94d86a2956594ebde2ebc9a36747551aa003811db2b75d0e7cbe8b459, 0xd3bd4c703cd5963674a791ea204755ec9554c4e76521bc8fc9cfe6ce52b06084)
usr/libdata/debug/usr/sbin/bootpgw.debug: 
	size (43088, 40568)
	sha256 (0xb2367cdbaf65ee81652a7e7e1f5a45ed883b3b1b22eedb1f2eaa18e0bf1f9107, 0xc32a96231354f0d6e618be5632b9214cd30b37afca56f4388697d911f3b97333)
usr/libdata/debug/usr/sbin/bootptest.debug: 
	size (55584, 53056)
	sha256 (0x35e49cea6b5c2721f714fe216cfb6132cd53bcd257c67a945df1b68c9d8af089, 0xd933d3ff3a346f90124e30e054b1684c07222d27499f5b8fb43a4150b1750779)
usr/libdata/debug/usr/sbin/btattach.debug: 
	size (62856, 60632)
	sha256 (0x36aaa17e6ad2eb8a858af81b97c2159419acb814016fafdaa9b1ba5874160bad, 0x630e388bf44e607c60dfe647af50e7540edfebf6ff147e81bc148a6b58a5cd1e)
usr/libdata/debug/usr/sbin/btconfig.debug: 
	size (59016, 56800)
	sha256 (0x87588ccdc9c5df5e7195f447ff5e9bec9a8e3f1de2625e10dfdf4c9dbdb5f5d0, 0x69498e6d2c12f7e42b100cd2d641e8ed3ccfb23a093e1cd9e2e8cee91cbe63ea)
usr/libdata/debug/usr/sbin/btdevctl.debug: 
	size (61408, 59184)
	sha256 (0x50e67c979eb6e7cc70f38ba03891b11f1b9666cd3eb5cd81f8dc5de13c43b267, 0xc77160269db7d0eb74855ccdd535ed12d880386f248c34d037a32f9b8d1607fb)
usr/libdata/debug/usr/sbin/bthcid.debug: 
	size (61616, 59400)
	sha256 (0x3a35c427451652088b35ff822875e274bbd4ca7611bef6aa3237bb55a5084e3f, 0x554e39aa1af704b1d1caea443f448898a7aa4d253e4a5a9eef7bfb4a63f947cb)
usr/libdata/debug/usr/sbin/btpand.debug: 
	size (105856, 103632)
	sha256 (0xbc3c48af3188c2cacc4daf80b798e523c464232f6d462f861b1c641233d87f61, 0xa54d4efd4a53f4f73336066258442e98188b5fae4a1a8c5be5106e078c2f7de0)
usr/libdata/debug/usr/sbin/catman.debug: 
	size (47688, 45472)
	sha256 (0x1154aeacc7fcb6229879bc3ae9f1306e288b3488487535dd5a54232999c17322, 0x8ca50adc935dda21da69406de894c452bcc6bd256acf590855469ab630bafd59)
usr/libdata/debug/usr/sbin/chroot.debug: 
	size (24200, 21976)
	sha256 (0x02dc70c1caedb9573f423367a535b0aaca80e1b0fc750881fda6e635f6fc63cf, 0x182aba1dc253421f33ef36954762ae1703d51d2ddea7fe4532e61507db882c7b)
usr/libdata/debug/usr/sbin/cnwctl.debug: 
	size (26400, 24184)
	sha256 (0x02923e7f7051a4faf419f5d506f2918e8ad8333a60e071da4176a83b8b051fc3, 0x579a7aab4facd4e27b6171b2b9e311d27e38d244e3eeebcac359eeba2549faac)
usr/libdata/debug/usr/sbin/dhcpd.debug: 
	size (2832456, 12496752)
	sha256 (0xfef8d3559b1201a293402679b885dff63a4f366ebf727ff9e01f7b448c799c0d, 0x000c89b5221611ec73da59b3283394bd32134044d1c3d8342ee50844e70cd3c9)
usr/libdata/debug/usr/sbin/cpuctl.debug: 
	size (34072, 31856)
	sha256 (0x22b0b5ff4b1a6b267a91feb830b74213cc31d2db7cd80fc3e573a3c703ed66ab, 0xfbde72a2516caf2dd446c423aa20db887b3342e3535c16f56b7100831899556a)
usr/libdata/debug/usr/sbin/crash.debug: 
	size (330360, 328176)
	sha256 (0x1d6b8386016cb9c48381138a5a36c30260ed548a6860988fe7da0452d24d26fb, 0x89673b19739d82b6461a4cd4d2c01f9cbb7d07b4451f322bd3dd109982c5c69e)
usr/libdata/debug/usr/sbin/dev_mkdb.debug: 
	size (27704, 25496)
	sha256 (0x3b15871b26edc478c883c3d92260553e1b2cfaf5e75fb47d435dbbd2f03a6f96, 0x5c491db4299799edf8f1a5e7278c2fd8929139a463bf0c618e11eb5c0f53287d)
usr/libdata/debug/usr/sbin/diskpart.debug: 
	size (32264, 30048)
	sha256 (0x16dca9b9808fcd96823010c0918b0bbd637cfc40a9369d79610f328a466029c0, 0xf19f3e85266a5aa4482ac21755c7abb5cfe317b16f3468e33baf95fc673acd5a)
usr/libdata/debug/usr/sbin/dumpfs.debug: 
	size (68496, 66272)
	sha256 (0x3fbb979d26a455fc07a4ef4fa951292b436a54b78f7d0dcfcf7f024135352de7, 0x62cbe5b7ce5f06681764dc39da01e169436c150ff4a20c5d78e3596b53658eaa)
usr/libdata/debug/usr/sbin/dumplfs.debug: 
	size (137336, 135120)
	sha256 (0x68313408fd51abc048977f64c758c2d30832bea38a436376e4a6be85acaaa537, 0xc91e5a299cb24e1faba5094ed650031f6ed95bd18fa7f038b70abb520955613b)
usr/libdata/debug/usr/sbin/edquota.debug: 
	size (71208, 68984)
	sha256 (0xdde001e1430e8aef7ddb29413202bda7ce2d1227d7d21306beb8832b78cdaed4, 0x95abe3a27fcbf18c7904815700943bb8f5906edd1acd27be5c2667091fccac1a)
usr/libdata/debug/usr/sbin/eeprom.debug: 
	size (29456, 27240)
	sha256 (0x67a3e54e05c2281ce238baae7c7354000802bb749df94af2ed35f03c23fbc2c1, 0xad1bfc25a17265d163ab27e8a09d82681c5b482c61cdf06b56bfdb387574527d)
usr/libdata/debug/usr/sbin/dhcrelay.debug: 
	size (1694328, 11360016)
	sha256 (0x5ebfb68f443cf2766824f9c9e1416b0cedb5c6d5530cb6a9aad16fafbc010614, 0xb46f98532f4fe17bef4cbbb39464c43170e2b4871294221c13e07ab022ae518f)
usr/libdata/debug/usr/sbin/omshell.debug: 
	size (1708480, 11374408)
	sha256 (0x7abd7b2d203361aaab22cd1758e8505762a7987c8143d76ed3f2857af5b8a02d, 0xe562cd79603954d5e30d63a008d011bbea999e7f92eb3389d4383ff684952a44)
usr/libdata/debug/usr/sbin/envstat.debug: 
	size (120144, 117928)
	sha256 (0x686d7ed29c99ca6f63b1e714f341efa2782d33165db760704fe3f0de800cfeab, 0x7b995617a13a874a695cda27e454c690256e5391e25aedc52a4239db5c08c0b7)
usr/libdata/debug/usr/sbin/extattrctl.debug: 
	size (28464, 26256)
	sha256 (0x255d6511dd43ea738626888cd71a9da97816ea7a46f0daf27e243c6155a82ed8, 0x7a906a1d4be8a6e984890e7470efeb02021215750b70ae3351e973b10b43eb07)
usr/libdata/debug/usr/sbin/fusermount.debug: 
	size (22008, 19792)
	sha256 (0xe299aafabb98ff160c8b15999802fb51c771529166afa48a81328488dd80afbe, 0xe7b196257e680a8ab48df1006ddc5b1015799d96c4a14fae5a3a6278d13dcc82)
usr/libdata/debug/usr/sbin/flashctl.debug: 
	size (24480, 22264)
	sha256 (0x5b070f9dd107f8de875ee8dd9cf505c4d9d136b06766f54f6c8b2b11e9d717b7, 0x3974eba08d075ae8cc4022b71e4d4364031446e4a908a9d300cb43df99e31f09)
usr/libdata/debug/usr/sbin/fssconfig.debug: 
	size (30784, 28560)
	sha256 (0xd4b3672d3c097839441b5b49db8c5fda46bfaaa9f9aa640a5aa7cf8cc9f7ef3c, 0x48c576a4a551ba92a306b4f5918de2bf08ab7f987990f39d8e0a76ae03520ca2)
usr/libdata/debug/usr/sbin/gpioctl.debug: 
	size (32720, 30504)
	sha256 (0x70601073d08072263ecbaa1878f98244aa23b94f830247153cdd0afb8e3c2da8, 0x75e270abcf838d9f5ecf9f62cf39a5405f3c5a9ca1280b444ab94b1ad31316ae)
usr/libdata/debug/usr/sbin/pppdump.debug: 
	size (167424, 165200)
	sha256 (0x2a1f3791852ef4ac2baa9932205c9fa84506ba95f0b8419f0510c25e6d33fdcb, 0x6bf4ad220aa6a76af8e97093bbc6dfb51b165f6f94eb634f23792df6f3b74749)
usr/libdata/debug/usr/sbin/fwctl.debug: 
	size (106312, 104088)
	sha256 (0x00470d13b667879113bee6183f21777bca91b5bfa057822bf9808c1075c18f6a, 0x3bcf9a854a109ae8d52a2323aee60d23ce1d2adb25c98fcb39e9d33d0d6642fb)
usr/libdata/debug/usr/sbin/hdaudioctl.debug: 
	size (37712, 35488)
	sha256 (0xd21f44747fd610ba9a800690c061b940a483fbfbae58565cb7f82a9dcf652dd9, 0x1e1a7bd9c89d77c21d9d381d2b3d9ee54b07615059bf7d02625ef66f74f384ae)
usr/libdata/debug/usr/sbin/chat.debug: 
	size (69176, 66952)
	sha256 (0xdcacbdd383089569a0a4b03b189cd90151f27c19bc074425f2abfa9847f3aaed, 0x8fc72e7daf31abdcbd46e9ea98fab46db098c75a0e77aa049ced7d03461b4a4d)
usr/libdata/debug/usr/sbin/pppd.debug: 
	size (838472, 836352)
	sha256 (0xb23265f546d4b3360ac72556a5a07fc11823f79a6e23c392ebc37d6616ef19ba, 0x332dc863f1fb7bb8f0c2adc0cf1da93b1657d237b251cbaaf3b3c8bfc3886e61)
usr/libdata/debug/usr/sbin/gspa.debug: 
	size (101608, 99392)
	sha256 (0xfacb3543a5fe19daa453502d4267016cee8c88f817ada2f5deeb65d10285e0a8, 0x29c439f51bc27cb1cad54da7a3de3d698722f6263b890e7d787187508b879f3c)
usr/libdata/debug/usr/sbin/installboot.debug: 
	size (381768, 379544)
	sha256 (0xbdee112e6f5eb733a599dcd0951b4cb0a6d28fbcc505f30bc7650c115fceb4d9, 0xd373cacf9323e4a4f985be1267b702bf8dd6a89dde197fdbf06b07e811fdfae3)
usr/libdata/debug/usr/sbin/zdb.debug: 
	size (271808, 269592)
	sha256 (0x69f7eb1df23abac481940da0f6853ded73b1b30a0cc439c21ca354ff38637127, 0xf01066905b8db17ae4f94ffc0f0c4b53d9d747f1505e23e106a590764d647b37)
usr/libdata/debug/usr/sbin/i2cscan.debug: 
	size (23056, 28872)
	sha256 (0x1e60b0da8dadcb88517f0122cad7f08583d813e6dc011d9f4f339693675a8b05, 0xc8a608810e0136b91fc640093eaf4d7e3660e2d377018f235c9ccebdfa106fe4)
usr/libdata/debug/usr/sbin/pppstats.debug: 
	size (31968, 29752)
	sha256 (0x3b55926658db562bab254281ea12a89b61122204690b23de591707cfea33c9ed, 0xd0fc4e111a8c076dd200587b6b7c2ebc7353703ab857d6453f9c2c7d9fd86089)
usr/libdata/debug/usr/sbin/ifwatchd.debug: 
	size (38152, 35928)
	sha256 (0x9c84d6e6b2bf81989cadd138eec2ac340a61fc04ca0cc01e58aa1a996f93e32a, 0x11fbd793fc6c0bc00325fa85473a649a171a793390d58def489831bee85f15a7)
usr/libdata/debug/usr/sbin/inetd.debug: 
	size (161008, 158784)
	sha256 (0x8d6fb7b8389f55818809b4c8c0584426e2704b5558cf1f5aff447aa0d18e6956, 0x06d3a75f7dde2a3a9abaae7183d1e77a468fe1690aca01cec00d545d54b0219d)
usr/libdata/debug/usr/sbin/irdaattach.debug: 
	size (23088, 20872)
	sha256 (0xa39e46841dbd99f2d719384bc24875ee6e2e94ddbcd3aaedd34cd0a185218a17, 0x5c214bac12f81953874489505f8f682a558af60ce1261d54bd508a864d39ad66)
usr/libdata/debug/usr/sbin/iopctl.debug: 
	size (35328, 33104)
	sha256 (0x5bf3ec0dfa7ddb5b19c58354a495094c31b7a53cd18de799dc2d946b2b9828dc, 0x4226c1c51749225b4c87d6626ce5b038b6324056c9e8125748a55cc5ea98c86a)
usr/libdata/debug/usr/sbin/iostat.debug: 
	size (59336, 57112)
	sha256 (0x549562f937618114cfe62d82eb5669f28bd6256f9bb849b614ecac57d1f776ea, 0x5da963e51ad782e05718841c6a2ce9a2ffccba299efe290fd819160b7508be0a)
usr/libdata/debug/usr/sbin/link.debug: 
	size (18968, 16744)
	sha256 (0x16bc626741864e4f898383645d75c63a5aa091005c79771fe71ab7306efa38e3, 0xaa9bbfc2793449646e56951e7fcb09ebbb01fe586d4f9425d1ffd8d94dd6a0a8)
usr/libdata/debug/usr/sbin/mailwrapper.debug: 
	size (21808, 19592)
	sha256 (0x6aaff36a90fe7be7f03df8cb3dd2e7dd4bdaaa8e7449f3c109a8ae3042246751, 0xb0d67f4a21108aefae5fa4d092997c4eb9791dffad1395de99f7f7c47a3d9e53)
usr/libdata/debug/usr/sbin/isibootd.debug: 
	size (35312, 33088)
	sha256 (0x691066b46e890315cf3557590d92df997b451169b916afd502e439beaa1a5455, 0x9f107dae2ac491bbee13e519a9409b2b2ee4ef2ef58c944575043dcd3e4b867a)
usr/libdata/debug/usr/sbin/iwictl.debug: 
	size (23464, 21240)
	sha256 (0x86d3aa6855b953e59b4779158bc745be575d8f1559b1b3c486e7b2755d87d022, 0xa37e91ab0056568304e206fa76327853f979df73a003ba7950cd7b96ffd9a4cb)
usr/libdata/debug/usr/sbin/kgmon.debug: 
	size (36536, 34312)
	sha256 (0xe853a74bbe484ccdfa34e7fe9a633808e8708dcb6c9247562ca1c21fcd8f4ac0, 0xbc8e2d7a93789dd91fb37ed177de5722e9436cfa464d8e00f43a21fa7097b216)
usr/libdata/debug/usr/sbin/lastlogin.debug: 
	size (33072, 30856)
	sha256 (0xeb21fc8d7dc8659d3e1187bc6a4dba1b51612533339d50d9c82a848d0e11dd53, 0xdba26a7610e394084a93a3220fa1a48a2015eaf49f8a42213053f8cd7cb67893)
usr/libdata/debug/usr/sbin/ldpd.debug: 
	size (222352, 220136)
	sha256 (0x8065916295dee7ec017cdde94a45dbcee9ad79750cdcbbc3b911f64ba1cdbe61, 0xae7f1eaedea65f88ad6ae4e589dfa7da626f09485abcbd65ee4964ae82a48cbd)
usr/libdata/debug/usr/sbin/lockstat.debug: 
	size (49392, 47176)
	sha256 (0x13c20c85da0fe5e399fad14028b67428f1877bad44c7a62f08cc8e279e787d9e, 0xae6584a740ce900b1f0395a2f54ba880abf54cdd29ad0ae0037828b5591a3482)
usr/libdata/debug/usr/sbin/lpc.debug: 
	size (93144, 90688)
	sha256 (0x7a0f8741eff08d75791c632fe8242e886ca53520fe78a4a81eca415a0692007a, 0x320f3df57bc5d6a1368c7b1cfc3138b486b67a1faa446907789a23b51c0501db)
usr/libdata/debug/usr/sbin/lpd.debug: 
	size (211752, 209288)
	sha256 (0x922f8b0306af0feda4eca758e6411325821b392129f5305b47fd7d093394a13c, 0xa9c4ea1f6641e89d0ec800e8339610be7837e24c20d7b0e8bb1a970d308c8bea)
usr/libdata/debug/usr/sbin/lptest.debug: 
	size (20304, 18088)
	sha256 (0x4b6eaf821b730ce60c9ecfd537f91138625b8db9a712eec49badf53553894415, 0x28f846c7f3e70d9b30a3f84ddd5a59da111fb7bb26412a6bff74a6bec0d5cc07)
usr/libdata/debug/usr/sbin/pac.debug: 
	size (34440, 31912)
	sha256 (0xd6a5eeeab526ed198f5e5599c5b6a64f7e31c78fb6ab879129d32892a4b7793d, 0x17736dea7d2a7ec29bf4bcae6d8d588e06eb047175b95991825db986f54dcfca)
usr/libdata/debug/usr/sbin/netgroup_mkdb.debug: 
	size (39304, 37088)
	sha256 (0x331f50ffe8822f29809aea0079d1b918fc99624aedf9556553a34aa0fd5f8e90, 0x4f29423192da15b22fce0dfbf2cfecb821a5a6f74bff11e2dce509fe1f1ae015)
usr/libdata/debug/usr/sbin/makefs.debug: 
	size (1164720, 1163568)
	sha256 (0x9997ec86dbc0006940fa60aa27db40fb23702b09f998bb064c9f2e62ae72ccf1, 0x212d25dbbf906b744d3cc09153b8cbb5389bf54a104092e2478764b0cf03fe2b)
usr/libdata/debug/usr/sbin/map-mbone.debug: 
	size (87672, 85456)
	sha256 (0x3f6eb452b6d1891f8df98abd63cdc8b9d7521e9c77efcc0a1a791ab7a36d2b7b, 0x6802ec6dea2e5d906bc71a203139659cc456bdf61aba3f0bb6515943bc96cdb1)
usr/libdata/debug/usr/sbin/mdconfig.debug: 
	size (19776, 17560)
	sha256 (0x8dbec5674e5efe9c7433014c69b599417ffedcb973e0bb57732b1902d52fdc3f, 0x224adbcdeb4f100f5aca1e79b0beba350e5c74469f020c80e16a3a6c4bf7e4b2)
usr/libdata/debug/usr/sbin/mlxctl.debug: 
	size (54328, 52112)
	sha256 (0x9ad5691aaf252953bd0dff1507953edf035829f4ca93e838d44024f7a5b62cc9, 0xdf9199bd56a3e51ab5d908450a785f9c20c44ef089a6ab244f050932bcbaab49)
usr/libdata/debug/usr/sbin/mmcformat.debug: 
	size (67136, 64912)
	sha256 (0xab60858693a85be0f69edb8c177b2ba148e3ca8118635748945a7a2f8e65ce60, 0x0ad677becab60366ffa5af11fa2e860e071dd65ec5a7406b8b1bc83a5b879c49)
usr/libdata/debug/usr/sbin/mopcopy.debug: 
	size (67688, 65128)
	sha256 (0x726b3c40db058813c3d9eb54b0001bf068a2ae9788fe4b1eada2e6a646738986, 0x15b50944a208e87e02c8e74ce59a114af2a6f5d376b11e055ec58df8da5cb9af)
usr/libdata/debug/usr/sbin/mopchk.debug: 
	size (90400, 87936)
	sha256 (0x8856d4ae0c0f9ce84c31b349045c27038b33e188e99690e72a78003d83607a1c, 0xb803bc9869923960d634676b72e32b1a2f4fd3482e6b937816d7da08363a577b)
usr/libdata/debug/usr/sbin/mopd.debug: 
	size (165272, 162800)
	sha256 (0xe55cbee65fca038b667964e8b320205d33167c79d5c75156d002be24d168112e, 0x4176bb46cad381ea503b7696091319c02a0c4ca75256d213cbf1e003e4c09352)
usr/libdata/debug/usr/sbin/mopprobe.debug: 
	size (52584, 50016)
	sha256 (0x45b0619de8a12eb40a0bcedf8dd2bdc00c74a2a7a53d3804667c3caa18b775f9, 0x138f2cb7b89c5bb46970ef1c687460b28a7c8f7e7a13d6109f10e649d9ae1fcd)
usr/libdata/debug/usr/sbin/moptrace.debug: 
	size (88720, 86152)
	sha256 (0x706b2cb8d9f468c34dec5ec7ea5a8c3e6a13e8315acf6d964abff4e4b761feef, 0xc67ed4c0df5288323f82f6a106042cf1863edb7c657ae2593fc6d279855e3ec7)
usr/libdata/debug/usr/sbin/mountd.debug: 
	size (120840, 118616)
	sha256 (0x86020ce49baf9e7906286e800e62892bf2b26cf1ec00cf5f14003d5be5a60a97, 0x8d28e34043e96139f0a423868317413780445b084100eafaa2f6d42a7b972b1e)
usr/libdata/debug/usr/sbin/moused.debug: 
	size (67496, 65272)
	sha256 (0x3458d465e6739acc015a16b6df006d4e7e55d7cc7816c06d3bb8e6a2a502bb9d, 0x480ba3691a215bbb5e80a72785bd28f75813369e6a1dd36741da50eddeaf079f)
usr/libdata/debug/usr/sbin/mrinfo.debug: 
	size (62824, 60600)
	sha256 (0x210c95df22bb0198d98fd3994aad58172db7bc37856cba459db192d6d17a496b, 0x9a8bcba09ebad8cc7fe79c2cac826a3c3c916091606e91c2fba1726e7fc04ae1)
usr/libdata/debug/usr/sbin/mrouted.debug: 
	size (201520, 199312)
	sha256 (0xeba130223c0ddbc3464e486384b59706b389844a38c3c8c420a130c08e95829a, 0xbb71dec39bb3871bd33641e9a9ba8fd55ecac59b8aa82e62ee81dac3c715571b)
usr/libdata/debug/usr/sbin/mscdlabel.debug: 
	size (32872, 30648)
	sha256 (0xb84e8c786a782bd60ee0d37acb8561314ccb4bb825b5121c855df3aea452e638, 0xe56a286edec1497d93d36879b5f2aa1b7dc7476d83585de1c6c45a79d9012501)
usr/libdata/debug/usr/sbin/mtrace.debug: 
	size (104992, 102768)
	sha256 (0x5a4d0f0c27e4ae391a1e859b6758c2867a24d9940a409b9dc24a3e0f1cbd3bb3, 0xcdf3e052fd20602fc9dec08db7a9358284b741931900226cbbed1bc5dbd79dc7)
usr/libdata/debug/usr/sbin/mtree.debug: 
	size (169248, 167032)
	sha256 (0xdb7f0f687b8f140bfb54018ea01df7479be7eae309ec610130f48e50232be66d, 0xa495fdaedd6d6c32beff9d11084c15374a9f811233bba4a51cbb6dbc3aeb85bb)
usr/libdata/debug/usr/sbin/ndbootd.debug: 
	size (69288, 67064)
	sha256 (0xb2ad05e3d1bcb196aba9bd3d619437c17c38a0a878088ef9ad64bcbfc1c24f1f, 0x9a5f7f2f6c572bab09cec7af7bd243deeb53b49b5f88981f670bff9c798d5882)
usr/libdata/debug/usr/sbin/paxctl.debug: 
	size (32576, 30368)
	sha256 (0x68d508229458fed766bac00da9163a0455d075aa6ce2e27e83043527c6205892, 0xf3d906cbcf99ff6cede8adcef8bb587e6fa5c1924d5b17195eba2f3a386967a3)
usr/libdata/debug/usr/sbin/nfsd.debug: 
	size (40432, 38208)
	sha256 (0x867411e0c25910c949a7ef246aac462ba77bc0824faef6a3126eaee584e265cc, 0xabbb74f054a848b10d67277aac6ccf0ca9404dc956f4d185cf187b45b78ead36)
usr/libdata/debug/usr/sbin/ofctl.debug: 
	size (76568, 74344)
	sha256 (0x372a7dfb9959fe645f0251f6575447c7cae8c8a67c32937a8b84d1d7825414ec, 0xa846e8bea09fdcccd471c6e998e7c4495d8f0bc0ddd6ac0683525c16be960fdf)
usr/libdata/debug/usr/sbin/pcictl.debug: 
	size (32224, 30040)
	sha256 (0xd1df306cae2ff8fee714d4aee403952a158e5944b7995ec8168e555e1d49a25f, 0x091a9ddcde5ee316324a14d4271f55c11690accf99d8179a514f4c4d6637f508)
usr/libdata/debug/usr/sbin/perfused.debug: 
	size (73048, 70824)
	sha256 (0x58b23e0bc5fb9a4364171dafabbab400886d54fced4652887897a2869de20e01, 0x303651c2482053adbecbabd077d78d4823960c099fa91dfb7bb74923464ba3fb)
usr/libdata/debug/usr/sbin/rump.powerd.debug: 
	size (47456, 45248)
	sha256 (0x0cdf7be407e75a860ee8a75690e1e6678d1dd2d778a609e1eaad41a23176d6aa, 0xf933fc0e6e1b20c5001481548ce329461e362f4e9c2ed540be62f2063016868d)
usr/libdata/debug/usr/sbin/psrset.debug: 
	size (34776, 32568)
	sha256 (0x3e09869deb38583e937e41a758717db55dcd4006944807a03dd58ceed705e7f3, 0x6de8d33c314484a4f8880b328d7fb61ad8296383c47e561780b6e7e04ce08242)
usr/libdata/debug/usr/sbin/pstat.debug: 
	size (97024, 94800)
	sha256 (0x0e711ccf18dace36bef2d16118ebb68485c2d7cb297040443097dc71b0468d86, 0x5429f8dc238c4a33f76061bc8b5510d68ccedce7b610fd755aeb11923c972769)
usr/libdata/debug/usr/sbin/pwd_mkdb.debug: 
	size (47680, 45472)
	sha256 (0x356377651269e2e27970023c0f99487ea0383038981d9bdfaaab9420598cb0c6, 0xb183d7bf64c43671ed5ab8f3056aa7da81dcd3092627b4ab9bdb8ffb63f2432d)
usr/libdata/debug/usr/sbin/powerd.debug: 
	size (32632, 30408)
	sha256 (0x30e517d92ca55cfa82917dc685cd46d2e0a5bdda329e12c4962bcf0ace9c2b5f, 0xecabffd9e66dd989f75a5850e7d04d3e11fcc3df1444f95f2316591c62fa87d2)
usr/libdata/debug/usr/sbin/quotacheck.debug: 
	size (91648, 89424)
	sha256 (0x304e0aef952ab0781b7afd4b6ed6b22b89517aa832bd9fecf503766f1f59e79d, 0xdc536fad08aa3dd6b9496f9d67f4c667ef0f6035f63cd6acfb0ebd098f90ee3c)
usr/libdata/debug/usr/sbin/quot.debug: 
	size (45064, 42856)
	sha256 (0xa8a5941715cda0c5075215735e7ee347b429ecd2a3f0cd385d69dc4a81a2d3ea, 0x7f8ecd3ca6c772f899a9c430f3fa101668eb3cee1072769b714b0a6d5e7d3f0e)
usr/libdata/debug/usr/sbin/quotarestore.debug: 
	size (36608, 34384)
	sha256 (0xfdcbc8c92f49d2555ab8a34da27f267a2dee1f310496bec5b02fd1293e529271, 0xf903dd89ad7e94b97c971837f800b7c39bbc28897a5f5e1ad5649420ca4769d6)
usr/libdata/debug/usr/sbin/quotaon.debug: 
	size (28536, 26320)
	sha256 (0x42c286c5dcb8b6e3c4ad3e6d40385c0c5605f993fe3e4f412e4392eae0cfde4f, 0xbb12d84d84b8d2a86326bdfbccb929ebb369418f3081e3f6463903112e612012)
usr/libdata/debug/usr/sbin/rpc.bootparamd.debug: 
	size (43808, 41592)
	sha256 (0xf94eac06cdda64c7931871b50044f27a4ad78fc2a51c831da6c8d13e97066963, 0x6b00df9194050731e64981a288471108aca5a96a08fb08cc949e4bb3f0d02138)
usr/libdata/debug/usr/sbin/rbootd.debug: 
	size (78304, 75832)
	sha256 (0xbfda34e56d8142d64c4a9763975c865bee850c3a770c874bd5711cc6c46a3ca5, 0x7dcf39584fbba5027c32507ed294d881ab4f776577f85245988c4ba0cd8fd94c)
usr/libdata/debug/usr/sbin/rarpd.debug: 
	size (53888, 51680)
	sha256 (0xbf9240b3da7e8ec9505efc7ce191f27d24e711b62bcb3fde0c0780eca6324a0c, 0xa274ac251615aa6053ab0ffefb904038ac10137fafed0114cb2e91befe9ccf14)
usr/libdata/debug/usr/sbin/rdate.debug: 
	size (23624, 21400)
	sha256 (0x72e8f0ebbf6cca93f2818739e9909bd9c519a58768f3e814e6b0e69198021f7b, 0xf1c28b1b207789e9aa7893b2de07cf62e229c8e0af5593ffa0de23445fb31fa6)
usr/libdata/debug/usr/sbin/repquota.debug: 
	size (47360, 45144)
	sha256 (0x6fe597c4e934782aff01ad677eb32133dfe57961395ca09b98818dd26a995f7e, 0xe72b01de3329eff2e557ae1e76e9bb878a4d9dbf951be9cd6fae1749345f5545)
usr/libdata/debug/usr/sbin/rmt.debug: 
	size (25688, 23464)
	sha256 (0x14c3a09f4ae7d42a6f4d2ad5fbf6dd9784e60e95a2ecbc2369615028b84b93ad, 0x789c8f54ffb11909ead53b64bff9ddc2eee2b210eea883127669c1eb68dba2e7)
usr/libdata/debug/usr/sbin/rpc.pcnfsd.debug: 
	size (169968, 167752)
	sha256 (0xd1b2a28e6ab2ec83250b655dafbd2bad9ef9d30d848d1ed9c7ceb1eeae2ba4cd, 0x6ff4599c9b5f7c2dc05bc257351a7f847f3722ea2e00c41e6010d9101bc3376b)
usr/libdata/debug/usr/sbin/rpc.lockd.debug: 
	size (122056, 119832)
	sha256 (0x1644337c9c7f41da03a775ba1d3e674ef8407fcbb8e1b3f50f96bfc39c963c36, 0xeae3dbdfc5360f6b9c5105a062c631b56d77b1848b1edbb48e5ca2819adfaf5d)
usr/libdata/debug/usr/sbin/screenblank.debug: 
	size (30096, 27872)
	sha256 (0xd7944d3fb9746ec2bab1eb95ec1930a62120e07c86b0c9e583076c45c278f80b, 0xd2e827f12de703ebc2975f88c2c5a547cac57f660cb194d37813876120d52e46)
usr/libdata/debug/usr/sbin/rpc.statd.debug: 
	size (59272, 57048)
	sha256 (0x38f0514b0900db6d1210ff54364fe8ce6aaba336335b3d1b458a550d44b7cc5f, 0x0d9836ea79f3a422b2f17e687ed7fda4c45e49c6b8d05e8996a70c6c2c63d07e)
usr/libdata/debug/usr/sbin/rpcbind.debug: 
	size (180416, 178200)
	sha256 (0xbe6e05edf6c568cf067b89dfa2355602bfe7d73bbc34db01e73dbabfb0b31d08, 0xf2b38a5852414e3fcc7339b2c0585268b17f0f5573a7da8def004aed9dd8fe3f)
usr/libdata/debug/usr/sbin/rwhod.debug: 
	size (54616, 52400)
	sha256 (0x71bc95ff2ded45c39a0272e79e0a80412541e9c172d5feeaf3b66fc12a3d93ad, 0x8bada7ef5a16a23af33cae693899b4f4921927c1ed0736f79311363600663cdc)
usr/libdata/debug/usr/sbin/sa.debug: 
	size (58768, 56552)
	sha256 (0x886185cafafdaa776b8da68d8ac4f0d78d06e8663ec1528ab7b400c0b75879d1, 0x3e2311f1070716031ebb8f63400087338e800de835b68265be919f0b9d652ad9)
usr/libdata/debug/usr/sbin/services_mkdb.debug: 
	size (52768, 50544)
	sha256 (0xba4274f0a753a440e6330737147f4da9690b0e5ea1ce10cc7e67c4cafa0ea791, 0xa81887e4f684692e59da99c1d7d3d3da6f4c5416533c241a4bd402224b2e5085)
usr/libdata/debug/usr/sbin/sdpd.debug: 
	size (112624, 110408)
	sha256 (0x1808af6d78861dc3fe08bf756ceffaaff027d57d39634506510be5dfcb3dfa7a, 0xbb7f8f4b4b3957dddc61a81e0649db1afee08394b42d76155693f11438827ead)
usr/libdata/debug/usr/sbin/srtconfig.debug: 
	size (32936, 30712)
	sha256 (0x4b32e9a51830a5461d6f4fa24b50eaa5346554820b26b0bd3b5a721e4f232b5a, 0x5bca226dd25723446faef71088f8a81fe3bed758b0de2799394a9525928dee12)
usr/libdata/debug/usr/sbin/getencstat.debug: 
	size (24696, 22480)
	sha256 (0xa3561f2e1103801329c9942173213cd327de214e1c48e5e4f345a2ba73f72cb8, 0x4087e78c6e5131d04351374631ccc2dca39aed63f2971cbe33b3c65fd095a3ce)
usr/libdata/debug/usr/sbin/setencstat.debug: 
	size (21208, 18984)
	sha256 (0x38b4d4c313da96d330ff9b5297db608c0248198e2ace1133b123f99f47ce9360, 0x1480a03587ada5d9662d695e294bb16d09475bd18a517c52b8b4347cbba20ce6)
usr/libdata/debug/usr/sbin/setobjstat.debug: 
	size (21592, 19368)
	sha256 (0x0a3bf89703f7f06a3c77d35a47ef15950162050f0af64f8cec390e331d426996, 0xefd51f46542c3f9a0f57ec5eb1faf1ba69d4b9f2fc71f79cbbb0532d4481ff9c)
usr/libdata/debug/usr/sbin/sesd.debug: 
	size (23576, 21352)
	sha256 (0x125ff52b782af1e9a095c7dc90c5a28f744e02d4f60b7c622c8dd066ab3e2a21, 0xde2dac30a0a3ab988cf6d22eb85cd46264276f128e6c2edf93ed37f749cf3a70)
usr/libdata/debug/usr/sbin/schedctl.debug: 
	size (29512, 27296)
	sha256 (0x52600142e9370b93291fad6041c5c01a4d583623ff6cd638071b6a55eb7f4c94, 0xe30bfd6fc4bfc1235c23d3328930bd210709adde00da46aaa16f32e75af0de2c)
usr/libdata/debug/usr/sbin/sliplogin.debug: 
	size (27896, 25672)
	sha256 (0xf8cf54f7cb9825c5cf50e62103d10d6bd65124a313791d8f1938ce183b7fca95, 0x653aa0de3aaf745efd1bdd75564aed0facfe9baa97c00e77e5fa7b938ad6ec9b)
usr/libdata/debug/usr/sbin/spray.debug: 
	size (27312, 25096)
	sha256 (0xe512498d2d6157f5414e134068a33514e72378265e3dd6dce40877a7a00bb0de, 0x3e55911afba2c0ed49b5eb4694de83acb9ebca9c6def5a91dceea8d799aed319)
usr/libdata/debug/usr/sbin/sti.debug: 
	size (23320, 21096)
	sha256 (0x3d7f4bb6f80391dccdf281e90312ad7b0f8c7bf0ab4e8a3f4a661aaf029d2bd2, 0xa6f91ee6e372710137c7b746d7a9c910e075d67f9155dfd2634f57e8cb900d01)
usr/libdata/debug/usr/sbin/sunlabel.debug: 
	size (53440, 51232)
	sha256 (0x6b5b6e8cd63a200da2ab3b9f3007a514aa420020c903d75d0626afd93b03c913, 0xd3f3da9ad69561491d2a327f5b3f6fabe8b54fca10b8e71a204f023c6ae34ca8)
usr/libdata/debug/usr/sbin/traceroute.debug: 
	size (83032, 80920)
	sha256 (0xd1bbbafcf0b7449a44d0e994a632f13dd3b4d5948458513fe5b147fe74b9b8e9, 0x390b94bbda907ae71cc10afb4504da362451e1bf078feda824dee65eebf499aa)
usr/libdata/debug/usr/sbin/syslogd.debug: 
	size (328840, 326624)
	sha256 (0x9200cb37559c9e94be44d6dad5cef05ecc0c236617bdb00e53c1f679d135bd6f, 0x5e44525f29d7c499e25bd774f79d40a54bd232cbfc4780cecf8894f7a949931b)
usr/libdata/debug/usr/sbin/tcpdchk.debug: 
	size (56976, 54816)
	sha256 (0xbba3bef866922f8a364e095fd5e72cdfa5ffb236e38a64ce3b2f3c44c64b2616, 0x43c85c67fa32451d200fe44463753252a651da6a386b129111bf70d1b821e9b5)
usr/libdata/debug/usr/sbin/tcpdmatch.debug: 
	size (49960, 47792)
	sha256 (0x0f61fb3eb024848f111c648a581f1e334653b82a7b5c32ef67e0e647d4f8779e, 0x30cfe6062b868119f8212ee9772e599495af5e50fa50447069f5fb68fe3f477b)
usr/libdata/debug/usr/sbin/tcpdrop.debug: 
	size (22808, 20584)
	sha256 (0x9c5e1fb57d6841aea4fbfa2da112e2b962307aef9a7dcdad13fc03322a238797, 0x2b200454a4a553d7ef01a9558520b35ffcbfb06dd0f78083d16d3a3916d06990)
usr/libdata/debug/usr/sbin/timed.debug: 
	size (131272, 129056)
	sha256 (0xa71ab970995546d59bd192cf2a84c72d3466a8575cbbba08d84a094f5ae5a72b, 0x08af3dc8d2abb6fc4b371cdb45069344cd3d77f8f08a3f7a05d06f78afa5349d)
usr/libdata/debug/usr/sbin/timedc.debug: 
	size (68616, 66408)
	sha256 (0xcd0baab25efd2bf68b39243f4727d61052490be818bbc8864915ab8e9c8f7c5c, 0xb5b3a6d6666e4322d2019aba76023e720bb9dbac93151ac8ea9c8328174fe14e)
usr/libdata/debug/usr/sbin/tprof.debug: 
	size (101744, 99560)
	sha256 (0x6af813d96bddef5e9106911fb04398365f9ddeac0dd8c3c4d4f92c52c31f9b26, 0x4979f0e31679aeebde30a2a30c582e03d0f0eaf42e2d85f996d6146770359ae7)
usr/libdata/debug/usr/sbin/wsfontload.debug: 
	size (28616, 26392)
	sha256 (0xbfad29d975816606dd1118578acc822a4f3dc5e0b2ff1b463ccabeb069665913, 0x31b8583128e94f053ceccd370be82b14a20aa16462f3d1230751708072347a92)
usr/libdata/debug/usr/sbin/rump.traceroute.debug: 
	size (95600, 93480)
	sha256 (0xf042ab17352b6d3886cafae7f75e63ac3fe0df51c488ef74c13b637e97d5dd02, 0x21083a4f3cea93347fa6b59a65c5e92483c892f788832a2d6ca178861ba5f3a7)
usr/libdata/debug/usr/sbin/trpt.debug: 
	size (50288, 48064)
	sha256 (0x82491363669942849b80fca01bf7b329c8e185c16496e230e58b59f5a5f9ec23, 0xd6ad07ad87b0b56cd248761932ec59b47ae868bc8e385a66b0cfbcf26be6e88d)
usr/libdata/debug/usr/sbin/unlink.debug: 
	size (18984, 16768)
	sha256 (0xc6a1209db326f5ed7ae95b740a2be3984a3ae68855df42a92029a4efd7064dfb, 0xa07e52ab1ae172bbf453e74562afbefc8d7393a64fb0b9829aa84d98b05ec56d)
usr/libdata/debug/usr/sbin/usbdevs.debug: 
	size (31088, 28872)
	sha256 (0x8931735c0a2a93f625e9a26a8f38ac820a79c741c1d15ba92af3f166cd19567f, 0x06d5193b7de9a93e3d1dd2068c526eb033a3195f083c210a91d215af15d58dc3)
usr/libdata/debug/usr/sbin/user.debug: 
	size (101880, 99664)
	sha256 (0xa4dd127fd11089750df8fbff1b81354e4bdb4b3232a7038f720f288be95929fe, 0x183f4798864b0461207b3bb603a057e7c7c6aef7a347fe988826a0fb5f672ab2)
usr/libdata/debug/usr/sbin/vipw.debug: 
	size (22984, 20760)
	sha256 (0x75bb09851008f195c2b898bd5cd8ab2b8e3e7e6397308f04e6798763ba060542, 0xb1121f1a80a72c467b5f9de56412fb754f63636967e8dcbe1d8df0c0a285ea38)
usr/libdata/debug/usr/sbin/veriexecgen.debug: 
	size (38424, 36200)
	sha256 (0x98bdb942540fd4d177d82d4a9677f88a11943042fa0cc007db44288643df3a79, 0x5687c1d67ff3b1228f1421b2a484c43bb37e3409b35809f15ab16b86c15a48a8)
usr/libdata/debug/usr/sbin/vnconfig.debug: 
	size (31544, 29328)
	sha256 (0x0d88ae12b1fa420950a4258194fa21dd8cf0730906a975bbcd1e870db562e3bc, 0xf1536b011d9d48e26457d0a7c57720a6af0c5a6b3c2b93f41c34f982a7c92c14)
usr/libdata/debug/usr/sbin/wakeonlan.debug: 
	size (25168, 22952)
	sha256 (0xff852f56e740d44ec24b3c8a77e3cc404558911b8aa2c8f06c94fb4b349c724d, 0x8e2be3844016710ef3feece751098bf6d73d3b64223f2e0c0836b4a938c3ded4)
usr/libdata/debug/usr/sbin/wiconfig.debug: 
	size (42800, 40576)
	sha256 (0xa936e1dfb3231edd3cf5e537fb1bf4c0d114ff4585d88caad723087ba8ee8a05, 0xfe5bb5b63c18caeee5cbe3ac0e54c8fcd2bf1952860dc06e50a89ecd1e3076e2)
usr/libdata/debug/usr/sbin/wlanctl.debug: 
	size (30192, 27976)
	sha256 (0x0378f0aab6534c864165cf602fea5fcbffe13bc2a3d21b26f00e8d5ec00716fd, 0x504c52c399c68687ae409672191ef8b7ec3684a1396f183f802ff6432f528126)
usr/libdata/debug/usr/sbin/wsconscfg.debug: 
	size (21984, 19768)
	sha256 (0x3bec3e42e490861f3ab80c9a07e943de23c1b880a5236cd3afba07608d31a3fb, 0x47d45123d77749cfe0f871355e118f85ab16ec3bd018a75be56a70a98de70912)
usr/libdata/debug/usr/sbin/rpc.yppasswdd.debug: 
	size (36888, 34672)
	sha256 (0xa6065e1559473dedd946a1227e74daa5e063cfd4b8ef27a7a9b382541df988c7, 0xa667f0ff35632cdf0a261c21d9d8c2343aab8c0d5fa366606151b2166ca12245)
usr/libdata/debug/usr/sbin/wsmoused.debug: 
	size (96864, 94648)
	sha256 (0x06b8de2fae07d9dd65a8bffb3b7abbee765d254a75cae6ad7dcac7c06e1a41bd, 0x4d8468a6619610207df5a2c0ad149c08ffda11086d1a097de7de2084ce18565f)
usr/libdata/debug/usr/sbin/wsmuxctl.debug: 
	size (23024, 20808)
	sha256 (0xc57b8ec714c5a8dcbdb835c47f8e9789eae7f305bc2bb4ffd4bae2bf81dbe2ec, 0xf1cfd15c7dae37f064fdbe67037f5328bbe61fe084d902f272c7fc59f81e85d1)
usr/libdata/debug/usr/sbin/zdump.debug: 
	size (60296, 58072)
	sha256 (0xfdb36e95726bb5d7cd5a4df4a69994a2dd5bbcc8338c6426db044a969411edf0, 0xbc94eacb6c94a7ff500db4a7139f3cb3ef305891b24ab890ffce62b62c1039d2)
usr/libdata/debug/usr/sbin/zic.debug: 
	size (200560, 197976)
	sha256 (0x0edc0fc1a93bf800efaf6503c021676a2f51b2913efbe239299badbfa06766ef, 0x01dd2960daa384ab6ea76abbb366c2be5af58bb5270a1b24770fdfd91e8ebd1c)
usr/libdata/debug/usr/sbin/makemandb.debug: 
	size (718976, 716488)
	sha256 (0xe3b6bff70f536ad15ff6d98ccf60831c3bf23b7ce947ab26aa1cac047d694800, 0x2826a5fa90676722275219bfb1207fe7dfb18ec6aa40b4102f3485e19d4a0b44)
usr/libdata/debug/usr/sbin/revnetgroup.debug: 
	size (37512, 35296)
	sha256 (0x25d0c2c19b9de5f225eff1fdfa1ccc5ecf532161d08ffe3a0f6c04f80b78f343, 0xc7ab143450750fcc92908c588737d41b3bde439b817d56ce945b18095c057b43)
usr/libdata/debug/usr/sbin/ypbind.debug: 
	size (65216, 62992)
	sha256 (0xcf10d9569a1cc75017c76a73fd4f2bc8230c0f2327f94763f8284c9a806774bb, 0x0c0eb6562f13d752d9a3a5a75882c4b33d6a7e6e2d07cbc3aaa77b6d75a875c1)
usr/libdata/debug/usr/sbin/yppoll.debug: 
	size (29096, 26880)
	sha256 (0x23a83962dd077c6023cc69d7cf4a82a42171d2f34ba1e8bb76d5448ff29ba928, 0xb44aca84b70672dccab3565c9742363a026f47a25894ef030e322e90a48494a5)
usr/libdata/debug/usr/sbin/makedbm.debug: 
	size (41936, 39408)
	sha256 (0x599c5dd228fdf923cb5894b03f79796d07470ee55b2ebaf403a710a93a76c21a, 0x2b9421b8a877b869efe71ad857f343c5e78151e677b8354242035d5c5da8b1d3)
usr/libdata/debug/usr/sbin/mkalias.debug: 
	size (42040, 39528)
	sha256 (0x558077796d8f1f541f856435e128241c6fc545af6c78e348e699da31292fa1af, 0x69634aa3c270834af0e9dbb9505f05df657705bab27a2a801dd4eb047bc041e3)
usr/libdata/debug/usr/sbin/mknetid.debug: 
	size (33168, 30952)
	sha256 (0xe969da84fc706588d5ed213ae2893e94e1ac90265a81e460ecc0602ac8d53503, 0x37791309ae6ba4801301bd7ba145e97d45ee230165584b62d682ae28e90b0fcf)
usr/libdata/debug/usr/sbin/mount_psshfs.debug: 
	size (150304, 148096)
	sha256 (0x9bcd4195e4f5e0a51397bb7c46dc6a04a3017483525a40c781816231ee22af7b, 0x90c2a206c96b3bead755ace68f7bd1a522780bb70007c6fa7c379c2e0d0eb3d9)
usr/libdata/debug/usr/sbin/rump_v7fs.debug: 
	size (29816, 27592)
	sha256 (0xb594ae3f244f6c2d0f80df64a69589970f873db4574c05b5b169e73ace53eba1, 0x30d7c2bdd418a7317ad2cc51aaad3d5da0dcd6009432010d99c3e32d62408345)
usr/libdata/debug/usr/sbin/stdethers.debug: 
	size (20112, 17888)
	sha256 (0x259c3299d671ea2b3bd9e4cfded62bfeab45ea89a8be406db13e4449eda581b7, 0x411381b5c4e76658b6f922ecdc6cebaeab3966439dbefa12660df31322e1823d)
usr/libdata/debug/usr/sbin/stdhosts.debug: 
	size (22048, 19832)
	sha256 (0x060ec8c83808039c94b21473e6eded88fea39515b233458c6438be432d3c7e94, 0x67c1a5bc65a59d7dbde6ba2ed2dd27c13e9f687d54445b6ef079fc57255b7886)
usr/libdata/debug/usr/sbin/yppush.debug: 
	size (69392, 66872)
	sha256 (0xfcbf2c178c048813dd1286c30e119cf945a02a91c3d561355f189e08c72601c4, 0x104d1d11d5a66ee67c64e0209ef8b18687f63cdc3aa264d226f24f168e8a0cca)
usr/libdata/debug/usr/sbin/ypserv.debug: 
	size (159272, 156744)
	sha256 (0x576d5704da7dad52d3610e8f7cd9fbad972104dd29b7fca8fd85c84658f86d0b, 0x33d4d88b520677e577746ecd0518a03548ff5f97248900bc9f0b3e109780fbb2)
usr/libdata/debug/usr/sbin/yptest.debug: 
	size (22768, 20544)
	sha256 (0x9081c67a996ecb98b1ce8fad2164674411df6d1908743cc59355e405bd1a718e, 0x5e326332aada0ecd0eae9c1dd919caebd0005fb53e39237186382e4b006d07c2)
usr/libdata/debug/usr/sbin/ypxfr.debug: 
	size (66648, 64128)
	sha256 (0x64188f8d007e863697c59fc08fc99f632e6c5de116dfa0d4217c2fa39870f75a, 0x82fdab15066e4ca2b916918aae3a71dfdcffe8131d30518aeb54e9825a163454)
usr/libdata/debug/usr/sbin/ypset.debug: 
	size (27840, 25624)
	sha256 (0xbb3a14e1fc9fa53311ee7ba939ae223ad67347a8f72804e461c6d728cf2bfe07, 0x1161d7b45d383be849c012bc251d1d9a60f5561833be8aecd88d629b86b4abde)
usr/libdata/debug/usr/sbin/mount_9p.debug: 
	size (127792, 125584)
	sha256 (0x81692fd3780e5ea98449d247fb27648d1a770c484b55e226f6ac13957fc047ed, 0xcc4d7643f1da42c3cdafa32a85bf53129bbcee666e752933e5400376fb54d61d)
usr/libdata/debug/usr/sbin/mount_sysctlfs.debug: 
	size (56152, 53936)
	sha256 (0x80c2b8b610d8928672ab2a3a4b6202cbd8b7caafd552bffc32006adabd88ff7e, 0xa292d935f51e9991055c35a5c27e93a89d3c89b88ee09013fd9c5d9f75367561)
usr/libdata/debug/usr/sbin/rump_cd9660.debug: 
	size (33064, 30848)
	sha256 (0x708e0c8da60a1a7efc50b893589976d9ab12f4bc325b3e42ac98b70c56c7aa48, 0xe06ef94e9fa64aabe025398e95f8f6ee70b5a1bc3c0540a0fa648531ecdc55a1)
usr/libdata/debug/usr/sbin/rump_efs.debug: 
	size (28872, 26648)
	sha256 (0x967e453163113b8a2553ee793e22bc56e0bb44ec0f383cfd9abb121c9d4f64a9, 0x91dcf51f262078d31348601f00bf493b47d09caf383c1086bce0e21f5fa13b8a)
usr/libdata/debug/usr/sbin/rump_ext2fs.debug: 
	size (29680, 27456)
	sha256 (0x717da6462f6fb633ae96219ddfc519fba9e2351abf1dcf3dadfb1c7e2da86566, 0x7b754e8cc61fd0d991a63b8547494e320d2e385d2aab691f5c062d0501d86ba5)
usr/libdata/debug/usr/sbin/rump_ffs.debug: 
	size (29584, 27360)
	sha256 (0x5c71eefbe8178bce875476a1e85d3f0d796811610c79c822dfd995861692eb14, 0xeb97e1aa87055a42f8b59dc404afc6b6e09c5fca581787ae34f9ea5226cc8b79)
usr/libdata/debug/usr/sbin/npfd.debug: 
	size (41256, 39064)
	sha256 (0x9d101fffa97fca88c0e39459fb37ad62a8f0539b2b8a8cef27f681b0fef94d92, 0xffe82b972d4b6c89221b16317a036978900041b7a549f8a0cc6d03daa063d55e)
usr/libdata/debug/usr/sbin/rump_hfs.debug: 
	size (29032, 26816)
	sha256 (0x64a9be24075f7b12157e25c53c1585cd9a3ca2a9585a942fbe01114664011138, 0x3e15880e12f0fa9aebf4551ec0c32444b467b4bc2d1e564255960e3613782f65)
usr/libdata/debug/usr/sbin/rump_lfs.debug: 
	size (325128, 322968)
	sha256 (0x1e1590bddbf61ffef010f507eb37087dfcaa51dcd001d40cdd355a083e08cf4c, 0xc698d932d29eea65ec62d462d5b6e584ae2b4c7cd06ac945f64ee734d826ee68)
usr/libdata/debug/usr/sbin/rump_msdos.debug: 
	size (33648, 31424)
	sha256 (0x3b3e6aa27988fab8cef9d580dbcb265d26c9387bfda620ad99017aa3622ab86d, 0x5ecb36ec66f5b65c1aea329a795f159c8d534c37d85ef5038d90bad3dd0c0a9a)
usr/libdata/debug/usr/sbin/rump_nfs.debug: 
	size (56264, 54040)
	sha256 (0x30e6dac767549326c5518e80f3c88179b82be03de44ea303cd66b18dc1452e6d, 0xa30f5fed98dc15a9380ebc5f2b9b953e71aeb5347cbba75e370da9e0ca7e2e4a)
usr/libdata/debug/usr/sbin/rump_ntfs.debug: 
	size (32048, 29832)
	sha256 (0x9a7c0ef8b7930c305ff7381ff5c585506039be7d49e6977e320fda74b3afc97b, 0x05812e907e7d53d3d21f869c739dd85446294ed5d19f735e8ab45a8d6786021d)
usr/libdata/debug/usr/sbin/rump_syspuffs.debug: 
	size (23632, 21408)
	sha256 (0x7b23fe23effa93020a1d7b2399a7e4357a3f0d8f35c8d482b009019474e7ed50, 0x8a6c162b0d09d6d7573e0ea29cda6b69a0cef724ea1e40d5b354cee72a3fdf68)
usr/libdata/debug/usr/sbin/rump_sysvbfs.debug: 
	size (29696, 27480)
	sha256 (0x4a9c9065a1c0781080671429e73f66fa22941f42fd29e3a50f2fef318a21d4a8, 0xa26231628e28d39925853b5d27d40bcfe38fb48a5b0b8520ba9eeff158ec09ac)
usr/libdata/debug/usr/sbin/rump_tmpfs.debug: 
	size (35384, 33160)
	sha256 (0xe002e5ddb7ad5d5de7e67f05062e438811439ca3cf12fd8c62b40e74956157a5, 0x50f86e0d9b87174ac39c66f40caf1b5978a5ab7db8f11738e8a489636e273bc7)
usr/libdata/debug/usr/sbin/rump_udf.debug: 
	size (31896, 29680)
	sha256 (0xf7ad1579e761cf10e2666a1007c1395ff414ee33afa1eeaf60843b2458e5627c, 0x101e99d42d3819668aebcd0aba9ce7f3809d8aaae26c669d21792ba97e31c9b7)
usr/libdata/debug/usr/sbin/bta2dpd.debug: 
	size (125832, 123608)
	sha256 (0xf3450a2b31efc035d2359af6d8ab99279558c1a8b1097755daa5c337d11e027b, 0x0c69a5697608f14b54eab3ec6c937470078f374e7bf3ade7b8046a7f66c7ebe5)
usr/libdata/debug/usr/sbin/wg-keygen.debug: 
	size (21928, 19704)
	sha256 (0x9325064cc4c8566a50f59e38273f672d9bea0725a4c13fb8f3b8efad19547180, 0x439cc872a3ee194effb0cc354027c56a04cfcbb1c65c50371dd7bbbc29255376)
usr/libdata/debug/usr/sbin/faithd.debug: 
	size (88936, 86720)
	sha256 (0xbad8f3388250641596749bbed23da0be0aa2b455ef41d3759aea18489cec9c58, 0x094f706c4afb30078fd38291d88f0fdfd656945d6daeccd4222c698bc815fdb7)
usr/libdata/debug/usr/sbin/ifmcstat.debug: 
	size (25800, 23584)
	sha256 (0xb9debc4b7bfd471167207ed2786cf7edae7e9ad1b2472457634478f82ea8f8ce, 0x0ca35d9fb27aaf6ab91f6fa15d7a3b9c34b84432c289ebadefa5b037be05e48a)
usr/libdata/debug/usr/sbin/ndp.debug: 
	size (56128, 53904)
	sha256 (0x2cae4b490003e17fcbcf5706942546835fec717cad32e73cf42c893213f24e4b, 0x9eb8c277cd9ce07f97476fff81da9891ab99100c97597076edcae164fa52a9de)
usr/libdata/debug/usr/sbin/rip6query.debug: 
	size (24864, 22648)
	sha256 (0xc6986497e6270e8cfa9e6dec03baf7ce2e7c094ff4ced7ecb7e71e15fde4f06b, 0x7ea18aedf737b86d5db8203ff8d25294d82dda7e8f27fd7033de0c5809b013ff)
usr/libdata/debug/usr/sbin/mld6query.debug: 
	size (28000, 25776)
	sha256 (0xee6460d2f520028be24fb0d0945241e3d9b5aad1e159b993365db85d2326bfe1, 0x9252d62c608736c89056f4317dc3ccfae1e93ffba3e223986f0c1b6a74675ad8)
usr/libdata/debug/usr/sbin/route6d.debug: 
	size (135808, 133592)
	sha256 (0x522885f18b6684e706cd6f413d83b6b1d7ce7629897b9cc93eb1ea8d9c08ac23, 0xaa258d7042aabc938599f517bfd48459278f090a8bb8f3f96dc4092028227846)
usr/libdata/debug/usr/sbin/rtadvd.debug: 
	size (168976, 166760)
	sha256 (0x2d95ae170f9341f21e13c3fb7914807d514a5e1c7e759c9af47b8da1a8e68919, 0x5c9d7b421107c732f4cc9dc21c07f30e28820e8b23301dc007a1fd6d64ae1829)
usr/libdata/debug/usr/sbin/traceroute6.debug: 
	size (56216, 54000)
	sha256 (0xb668b65aff56f6172a0658ccdd78daa2d3eef85bf7b789846ebd76c8c8cd7d9d, 0x60e9f43c0fb37105463818e08efa197ba99bc223053043e672de11e6d23a225c)
usr/libdata/debug/usr/sbin/racoon.debug: 
	size (1674056, 1671832)
	sha256 (0xe036ff4d1e2c777a85a8f59e9679b0b110f7dc3dfc5d529fd87fa526a1886b8f, 0x153c4359048835b01a88df99060ea0b6ebda9cf518d113367e68a55ba4bc4174)
usr/libdata/debug/usr/sbin/racoonctl.debug: 
	size (120656, 118432)
	sha256 (0x4b8cac1ed2f379ac80ecca18b6e9553854bdb993d278b4ab3c32dcaa8264cfcd, 0x45ced2abe30d0bb580b74f87b1dabf433bef2a3cb190f1e93c6f3dfddd85a0e3)
usr/libdata/debug/usr/sbin/npftest.debug: 
	size (292896, 290416)
	sha256 (0xb7cc127473781a702c7710cc71ff295d195fe1859fb55d873cedcef3ac06411c, 0xa3bab0c3824193b7971b3bf6e03628fe11dcfbd5e5fad73ab76c6d4b0f7a54fd)
usr/libdata/debug/usr/sbin/authpf.debug: 
	size (53064, 50840)
	sha256 (0x5bf73be370928d7ad50abed0fa418cdba85a3432039403edc9b1d10e5fa94683, 0x66b7c96242489b8c4a6c0cc5bbda86f70c979bcfa24c795ddde6df17856d2869)
usr/libdata/debug/usr/sbin/ftp-proxy.debug: 
	size (104312, 102096)
	sha256 (0xd1873dd693574b01e3f77044bb25b47ea3050e1fadbb543f0d5ed53e23863b50, 0xed75b4457466c78f6af21d241b35379a8926108e9dd30402ab34a6754cfb48cf)
usr/libdata/debug/usr/sbin/dnssec-importkey.debug: 
	size (79928, 667544)
	sha256 (0x553ef9c8cbd8b5d7fd0472ff4991fb4f1dab9c80c9e49ceb5d8ecba7a32b0bfb, 0x8332ccf227d4961b7f65a96ab3289f19dc8f3ea0139d59726765d8fa2e954a75)
usr/libdata/debug/usr/sbin/posttls-finger.debug: 
	size (1107400, 1104928)
	sha256 (0x1c0588719d7e822b2a53a18014b16a0c0b8feffbf297a28d0fb0515834ce49b7, 0xe79d04b67610570cb2e0223e9bb5ac862b9d84b3fa0f8626b4f4f0aa8309fae0)
usr/libdata/debug/usr/sbin/sysinst.debug: 
	size (956856, 954608)
	sha256 (0xa3635c4b0f8a05a1a48a6260f1d7358d7a1ea52aa8f1c2323dab211a0c8e822f, 0xcd31421d42cafecd4ddcb330240241a56b04a59dfc88b6fad5015c20c2040b77)
usr/libdata/debug/usr/sbin/rump.arp.debug: 
	size (51304, 49080)
	sha256 (0x575b98d9be0afab4de10d021c0c0d46246913d0899c211147fd00c06799f141d, 0x5b2694dbf727a2684da4648dccf200051366e4c14fb829fc55c26f531ac20f67)
usr/libdata/debug/usr/sbin/rump.ndp.debug: 
	size (56288, 54064)
	sha256 (0xc501b911b18a76304157640819d037266eb63a6e304116b935e8ed9f29000a51, 0xb201fb04acfe52e93efd68f1d39d775f4f5211005d21171dca569c433d6dc672)
usr/libdata/debug/usr/sbin/intrctl.debug: 
	size (38312, 36096)
	sha256 (0xd2d43413766e4c7ac63d09a28d85cee395c033d73171edcd3cb5a9176d3f8993, 0x6e8262d8d0c475416fb97c99368a06005b1fba9fe09f7b7ba5d48b1dc36f0d37)
usr/libdata/debug/usr/sbin/rump.rtadvd.debug: 
	size (169376, 167160)
	sha256 (0x68137a00b6add508e2be84d4b02f628d2fcd9e4860b682aae663ccee5fcc6c20, 0x73c8ae4fb971f46df9abf1bd3a15bbc8012f80b50e7420081f52fc3744486eb8)
usr/libdata/debug/usr/sbin/ip6addrctl.debug: 
	size (32096, 29872)
	sha256 (0x31d152ffa50c844ff6119fa1d40a2a16fbd4298b5ebec9fb6665d2afc8bb7104, 0x75f2afd60a187e4a15568304734e4566c0efcd9f0cbb72130feabc30f9ea2bcb)
usr/libdata/debug/usr/sbin/rump.fssconfig.debug: 
	size (30968, 28752)
	sha256 (0x168bdf8bb515cf720516741a97ace7f3ee0d89020ff303701d246c15564ce220, 0xd9c86ccc1c3362684eade1fb56023ca6585995e2d53ae0c6efa2ad3dfb1e42ad)
usr/libdata/debug/usr/sbin/unbound.debug: 
	size (613568, 644664)
	sha256 (0xbaa2cefa42d76467e441daa208ef29e29597c6d2d475ca9bef3132621e9c858e, 0x0dc22986a3c8563ddb39db6329e293d574771ee4b5b7cfd5b0b4bf0e830978dd)
usr/libdata/debug/usr/sbin/unbound-anchor.debug: 
	size (129808, 127600)
	sha256 (0x538c527fe307c16e4f83c8e9a6a1105aca7ce8cc0b5fa1263c1a231c97372d0e, 0xf34e677a194756d328bd647c647f1b2a81e9eecc94c1e20ac607145e754bfa9f)
usr/libdata/debug/usr/sbin/unbound-checkconf.debug: 
	size (78784, 79624)
	sha256 (0x1c204acd2d86a87cb74a6a7b9b56ee6d4c4d1a59893ae514bae8d13fe22a79e6, 0xd282196f9076f4a50dd322598b3742b5532470027ee3830a11e10e1708180ea0)
usr/libdata/debug/usr/sbin/unbound-control.debug: 
	size (72808, 70600)
	sha256 (0xe8d7cd4bcac31e029eafd7431e298eac5cb79014240bd373cc489889b235de77, 0xa87315dc2674a83112f19ce1b2f864100ff200fb9ab4866e430c49d017bc3e96)
usr/libdata/debug/usr/sbin/automount.debug: 
	size (151472, 149248)
	sha256 (0x895f89a9005c7f2e9f9216517b06884192290d910aa24dc09130346c1ea66360, 0xcacb64f02a61d4bda28a684fbf160e275e416eee770230dc367979115f156447)
usr/libdata/debug/usr/sbin/fstyp.debug: 
	size (111800, 109584)
	sha256 (0x511aa14715e1d8addbe3e6d82a7a4c61bb2ebeefc8d194c36d6130736343b43d, 0x936ca3e06776a5396894aaf6722372241fa65b967f397ba7c612d6234efeb984)
usr/libdata/debug/usr/sbin/rpcapd.debug: 
	size (115040, 112840)
	sha256 (0x221b4af030073ec84e26f4f572e2a9a2129287be1fc938ab1d1464ed25ab4b77, 0xc5bd072e832ad279130d87c9a3e099b2fd075f6a1c3eff67a123a32c29438679)
usr/libdata/debug/usr/sbin/wgconfig.debug: 
	size (54216, 51992)
	sha256 (0x2c39112e8368cb60a0ccb1005b5f4803037b962ed1e8fcdea9d63507b3c34b47, 0xfcb0feba80761cfead073f5b8d2e8d1a81c6c8079a7a8610d5f8926f78610390)
usr/libdata/debug/usr/sbin/plainrsa-gen.debug: 
	size (247208, 244984)
	sha256 (0xf8e42e1dec1a1dadd5036bf5f20d795c9ab0e80a43548fd8e55c165418bacba7, 0xd591c8970ba74802ba791fc5ca26b4c96bc15df8009d0ca3ae31a42ee65bc94f)
usr/libdata/debug/usr/tests/atf/atf-c/detail/process_helpers.debug: 
	size (21288, 19072)
	sha256 (0xc3fb82b2480e04400c2d3e9e97316a5b03bbc10175b979b8ca69e7b77e43c1a2, 0xca170bb048651fa0ce4630deb5548ec657a8342ee30985113336c2f10c146ef0)
usr/libdata/debug/usr/tests/atf/atf-c/detail/dynstr_test.debug: 
	size (69352, 67136)
	sha256 (0x8047dbbd1bdeadb0cf8c6b350852e0aa13ebfac44887ca54798ba74d7bda7abf, 0x30f656bf0e26998b60ae9605bb178454740546fab9cd629ebe9b70b35ee3bbbc)
usr/libdata/debug/usr/tests/atf/atf-c/detail/env_test.debug: 
	size (35424, 33208)
	sha256 (0xc5ba7464a33382fd82d2917c020115fa9c0bb56edb67a8969f3c74e6c3a007b7, 0x04dbd85c169a5876b907fb8a042a5e08669a076dd118dc4e8ed864be6b6b9563)
usr/libdata/debug/usr/tests/atf/atf-c/detail/fs_test.debug: 
	size (113152, 110936)
	sha256 (0xfc6eae0d8e95ae0853e1d42bd212659133631ab413034114101dabd94b00ace6, 0x960ae4e3dbe2d931544d3d71170fd66f2cb0404b40eb223bd63060e099a5696c)
usr/libdata/debug/usr/tests/atf/atf-c/detail/list_test.debug: 
	size (52504, 50280)
	sha256 (0xf44f459e766e8f5240e503894168172ed56fae4fa810d4ddbae6befbfd96d037, 0x762cd2b3ccc12201f7a78cedbb5a475e6145cd413223223727b9ac762adb352a)
usr/libdata/debug/usr/tests/atf/atf-c/detail/map_test.debug: 
	size (59912, 57696)
	sha256 (0x0b8469395dc2d85b6d67173b60a1168cdf1bb1e8abdc7fa2d5a4f739f4057898, 0x0c020fcae7e6540a43e8dc2668a05c5e722736a1cd4afdc3178269ffee76cd8b)
usr/libdata/debug/usr/tests/atf/atf-c/detail/process_test.debug: 
	size (129056, 126832)
	sha256 (0xa429c4567acfd31c38270f0aa074f0a827aeff467d588917e5c33c1ba3bc143a, 0x468fa308176d23824f15efc545272e0292d54c391db68e7f8af7b37b11ff7f3c)
usr/libdata/debug/usr/tests/atf/atf-c/detail/sanity_test.debug: 
	size (38056, 35832)
	sha256 (0x06ecdf8e02051c935969deb997a0b1d81ca4ab60be2df051d948af147f9f4f58, 0xf02daa137a9552b3707f71378a91fe7ba2d91e2aafb32bf5b20b4627829bceaa)
usr/libdata/debug/usr/tests/atf/atf-c/detail/text_test.debug: 
	size (55864, 53640)
	sha256 (0xe5d483e783fc5b15d7d0d86cb057e42327c32f5b800214d6ab5d86980bbc9cfe, 0x7045b9900a256e80205f7567aed32a1850ee0dce0d4f8b0355771092163cf7a5)
usr/libdata/debug/usr/tests/atf/atf-c/detail/user_test.debug: 
	size (36520, 34296)
	sha256 (0x55043deb57f13a21a3240209538e8e62a8d05293942cc1d915bcdc37b29543c0, 0xd409f5e9d505fcf5cd549c362dea9619976089b50709cb10b3af37ddcde98d22)
usr/libdata/debug/usr/tests/atf/atf-c/detail/version_helper.debug: 
	size (17096, 14888)
	sha256 (0x2bfcea29bad8fbb853cc37b726067dda44559fc9bf10e6e790be7ea16fa68f8c, 0x3447460b85cad785a0fa2e4f46b012a0a360121f3f642f474545447ef3a0a0a5)
usr/libdata/debug/usr/tests/atf/atf-c/config_test.debug: 
	size (34216, 31992)
	sha256 (0xbf97ed26ec27a3b18a9ec48df4561f8eb5d60212231635dd544b17195df1bb93, 0x5e9649962ef41ad97ea4403d6207392a0316b2b3e3ada63be5fe25f80e330f00)
usr/libdata/debug/usr/tests/atf/atf-c/atf_c_test.debug: 
	size (30032, 27808)
	sha256 (0xe80e25ce3dcdea3a9b38b447b5122d997d15b6b77ec8aeb9b805f6fa6a69053a, 0x9c5d0f5e2ef87c537403bbe360ff14398953a3acb0815ea6c447f9e3476a563c)
usr/libdata/debug/usr/tests/atf/atf-c/build_test.debug: 
	size (41480, 39264)
	sha256 (0xabb78b7dd0254744bd8fcf042abb63388f3a1d7bfc13f9d5b92529d689d3184d, 0x910b04933e97b85f4fb2fa0823917b67ce94d234d8ba3f715baf322053beda65)
usr/libdata/debug/usr/tests/atf/atf-c/check_test.debug: 
	size (66688, 64464)
	sha256 (0xf7af95d01ab63477e352ddcc07ac4cde6f2be345a7543dc1fa1e7f3716405a8c, 0x73eb4628ae5828cc727c8c279500b147a3b45a6a4b331133a4308648d36e8f1e)
usr/libdata/debug/usr/tests/atf/atf-c/macros_test.debug: 
	size (82744, 80536)
	sha256 (0x3bb7343d18201c0686c7061a2245277dbb93c42afba3241a7d8be556b409bd43, 0x766f7a01dd7205ca92c7ea011ff341100ae8f993f64dd300f963ec877e4e0b31)
usr/libdata/debug/usr/tests/atf/atf-c/error_test.debug: 
	size (50416, 48200)
	sha256 (0xa3b536b53fa310f01e82ea2db47d106013c2df4cf59e34d44bc205b34c4c5450, 0x61937cc1451c9e8740fe7b282bfc8163d431f870b35fa34b1b306826a560f63b)
usr/libdata/debug/usr/tests/atf/atf-c/tc_test.debug: 
	size (38888, 36664)
	sha256 (0xc007dc272b4df81352a156570854defaa9ee5ca6db46e8688811172e0c38e036, 0xe6d30f47037b4626df9c6c3d17f8d375413b0ef83ba1e218f59c8968ab17fdf7)
usr/libdata/debug/usr/tests/atf/atf-c/tp_test.debug: 
	size (32224, 30008)
	sha256 (0x8c14e402bdc100160479ac628da35bd1c8746595187073344cb0c539ed4f67fd, 0xb5a8be707e9b828c37571dbae038a40ab37012ad069f917a061d5ac6284f1356)
usr/libdata/debug/usr/tests/atf/atf-c/utils_test.debug: 
	size (75944, 73720)
	sha256 (0x37f52fd6b6359e10556bb7bf7c94ef35da848c242469c968050ba3038d4e303f, 0xb4ab0c353a73817ea6ef9fb165a6b4dad6d3adcac780fa6db90773f7ea701abf)
usr/libdata/debug/usr/tests/atf/atf-c++/detail/application_test.debug: 
	size (408824, 405944)
	sha256 (0xea446f76dff7c6eb83ff07b0a0e06d16969842b4bfb9e80ecb8c93279f6c9ca7, 0xd91d147fbea151370fa83122ed217bc59f56bded24ee9263a964bf3172e03bc9)
usr/libdata/debug/usr/tests/atf/atf-c++/detail/auto_array_test.debug: 
	size (618744, 615848)
	sha256 (0x2124d769083c41127188869d0233910832da05c87a3e516fa93037249f8245de, 0x31396c5de26c9bf4fa07ab0a2e8c73d39c771b47d1495d9f7fe5678354dcd5e0)
usr/libdata/debug/usr/tests/atf/atf-c++/detail/env_test.debug: 
	size (533784, 530888)
	sha256 (0x70224d77ab1c586ba98e7d1890674561db4f934121523595adaf08e3a5a6182e, 0xaf264227a527c2f97612e82bd0e4468a5a5ab1ac90d8d15e1e25af33edf401bc)
usr/libdata/debug/usr/tests/atf/atf-c++/detail/exceptions_test.debug: 
	size (432760, 429872)
	sha256 (0xc845249f46367ac24b1d89654756fc0d031e20754c37509248baab202da6138f, 0x35f46c14cbe18f372eef3dd58252b84133952a579ddd9e9d78c63aa012ac7ed5)
usr/libdata/debug/usr/tests/atf/atf-c++/detail/fs_test.debug: 
	size (1620064, 1617168)
	sha256 (0x3585b8e023450f613483091e4b72fa9bcc25194f80b032b8971ffbbc17765b3b, 0xd844547ed6be3c57742b0625655d94dc00f7474e0791072ef2c776cdc641530c)
usr/libdata/debug/usr/tests/atf/atf-c++/detail/process_test.debug: 
	size (882152, 879264)
	sha256 (0xd0535260740a15d7c206c5f0a6ca1fc2dc5220c32f41d00e93bcd48c715878c5, 0xdff8f9e665a018c3066503500a3a58ec8e5c832265c42b5fb681b540679682e1)
usr/libdata/debug/usr/tests/atf/atf-c++/detail/sanity_test.debug: 
	size (377600, 374712)
	sha256 (0xa16c23a2eaaebf6da41e145dd7ca93d0b5e45c47221df2fa0f64aa4e3cb5fa61, 0xc7c62545c8bf492aebafbcc2a84dbe71d121377c432d88c28bcfb60c2645f174)
usr/libdata/debug/usr/tests/atf/atf-c++/detail/text_test.debug: 
	size (1592824, 1589936)
	sha256 (0x8695e17818d4877d3ef1c6f7bd3021108d8851b953b5f57a7a5d634f8f8799a9, 0x0732320b3afed1f8a61b4779d1e828badd51f2cefe9d8ebdbe036870de3f6df6)
usr/libdata/debug/usr/tests/atf/atf-c++/detail/version_helper.debug: 
	size (33504, 31088)
	sha256 (0x3c6d1f1fe92baec6b4b0222a960dbbc46e3611def2c9ab995832c608fcbecac8, 0x4916aced7b06e467dcc0982a8972c10edc8eb31c7524648d3c7defd24dbf8951)
usr/libdata/debug/usr/tests/atf/atf-c++/atf_c++_test.debug: 
	size (387896, 385008)
	sha256 (0xc44659d22e05a7a7c8015f34b6addb46ceba4a3f54ded53c67d433d9583fcefb, 0xbec0025bcc81fcec4738ec57121bf2fc782cd3d3915cf4c71f3aa9c007a91d90)
usr/libdata/debug/usr/tests/atf/atf-c++/build_test.debug: 
	size (587256, 584360)
	sha256 (0xf3e6959ec7caa98ed5ebb1ece4460a72ad955b737592b2a6a3e23c18d8e3869b, 0x747733076442220afa382f89dce6ebfd2a53da02af847cb3b22dbbe71568143a)
usr/libdata/debug/usr/tests/atf/atf-c++/check_test.debug: 
	size (1362920, 1360024)
	sha256 (0x42062f4d770adf4a39743717bc015cc00b3f15dec1c5a19e3ff9e0ac21089a39, 0x9e8b3864625af5f848ec782981e911b8f6c90020dae3e6ed1a50a156418bd402)
usr/libdata/debug/usr/tests/atf/atf-c++/config_test.debug: 
	size (771096, 768208)
	sha256 (0x6a22a044e411d9133b00859dc9dba83d7a482b985c8093b97128c7e92d193c61, 0x2025640077365f58f8a4d7b119bf20eabd8fcaf45203928a802cfab10e77b3e4)
usr/libdata/debug/usr/tests/atf/atf-c++/macros_test.debug: 
	size (1619296, 1616408)
	sha256 (0xf6e6e925d579a5364dc6b9a987081493476faef4004cb00555111473cbf01dd7, 0x5ed0d7f23762a90334f231ddd2c228dc5ea51cef572480b2e0eca9fb3feb99dc)
usr/libdata/debug/usr/tests/atf/atf-c++/tests_test.debug: 
	size (690344, 687464)
	sha256 (0x51c27f2cbeb7f51f3ca8f8bfba119e2c5dc8c29b9be4c6b1813e39d3ec0d0f23, 0xe8dcadbec9156c60bb565f0de1a006af82f36a863e6c52a118427680277598d7)
usr/libdata/debug/usr/tests/atf/atf-c++/utils_test.debug: 
	size (1498624, 1495736)
	sha256 (0xda4ca7e599508e7fa8f8bb1e6eb25a847cc72e025ce540907f1fe05f527e5ec1, 0xb7e8674878e00c30b8b1f26c2eff1b19bb3139ddc266f9291f250489845f0b6b)
usr/libdata/debug/usr/tests/atf/test-programs/cpp_helpers.debug: 
	size (591520, 589096)
	sha256 (0xf17f1a8d6cefe647f69c70c392341182acb6aa1192c05db35202ce2dbc3a8202, 0x289446c5d61cb9ceb0f1dacd5e8bb1bb688af3a090f1286c00a8a824aa8dac38)
usr/libdata/debug/usr/tests/atf/test-programs/c_helpers.debug: 
	size (61408, 59192)
	sha256 (0xa69cc28cdfb39164bf07fe9349125604b197cb4ceb57982d01f5fa46bc962bce, 0x028c70aab3d083eb8f748f07e99b261c4e0b5edc4ea7fc7a6b61283dcd03aede)
usr/libdata/debug/usr/tests/atf/tools/bad_metadata_helper.debug: 
	size (17096, 14872)
	sha256 (0xf58cb43907c1dae7e7ed7052ce69d340e1db52914503f2f42bb2cb2294e5787d, 0x1eef3c2c35bebff6b7a97f5ed2294c8d68bf9baaf54632cfe1931129d9ca63e0)
usr/libdata/debug/usr/tests/atf/tools/process_helpers.debug: 
	size (21264, 19048)
	sha256 (0x9ccc4aef9a98da129238607c9e8ab7a8709193c33d4dfd88daf36e08ef3a4efe, 0xe6150b82197f809c4c5b2c22c88717602f69f1f4e7d095a12ea1db78ea076949)
usr/libdata/debug/usr/tests/atf/tools/expect_helpers.debug: 
	size (36280, 34056)
	sha256 (0x4538ce1bc6de3e2a0453a91cd7732557f601b5dad04364d170162e10ce21eea5, 0x6c018ae46074f9e4282c5d1b582ca108271b8304a0b71bcd5f15f6aebb75515e)
usr/libdata/debug/usr/tests/atf/tools/several_tcs_helper.debug: 
	size (22408, 20184)
	sha256 (0x1cad15234432e7f9710c898bef895bb42ca4ceeddb59e94912d82606b71664f4, 0x612234f77b2865cf8d4f0841cde6fd7ef93dce826619ab185f3dbc03d4434a89)
usr/libdata/debug/usr/tests/atf/tools/zero_tcs_helper.debug: 
	size (18120, 15904)
	sha256 (0xd37463a38383e77895b7c12dc27fc42ce2d5a1334fd44eb38c6fe039a9bbd035, 0x444e982ae9e8c714e13f24d79a2bd240526a80c26895e643a1bc24cbca144e08)
usr/libdata/debug/usr/tests/atf/tools/application_test.debug: 
	size (930264, 925504)
	sha256 (0x6eaad4302b29daa27657599736e14fbfe9c76c4fed50f61d6d12f0ccb8d93208, 0x6c7fb4d8eb905ef838594c80628f67f975e861df0e42d0dd594c258e4dfae0fd)
usr/libdata/debug/usr/tests/atf/tools/atffile_test.debug: 
	size (3896048, 3889896)
	sha256 (0x8f27305ce75575fa930664d271621de3022581a886fc09b6bc9625ae36001fc9, 0x9cc23031aa221c3d37286623c8a9a59f17ee383c141452567d5f11fe9014a1b7)
usr/libdata/debug/usr/tests/atf/tools/auto_array_test.debug: 
	size (349016, 346584)
	sha256 (0xb2585628e5171e81c74bbf301afe4eb8973d717a0451cdbeb74de3fb8a64148a, 0x0483b6e69cfbf667beb8eb18e743ba71b18c95fa04d56ead7e6ac0a0f659af63)
usr/libdata/debug/usr/tests/atf/tools/config_file_test.debug: 
	size (3562656, 3556496)
	sha256 (0xd1395fb3c17b5c31cfe7f0e4ef5c53821ba41ae77dd18f2d9c5259ac605eb8aa, 0xd3d17282bbbe2f874133993d3e8b09c3fffbbc1bd15d0e65cdaabcd9cb253202)
usr/libdata/debug/usr/tests/atf/tools/config_test.debug: 
	size (926936, 922648)
	sha256 (0x016b89f76e1e5a4708865c97e5614a340bbbffbe173b1dbbb5e584c6625034b7, 0xe84bc41eb0c1d2c14bfcf470a3fc3ebcb7c5fa7fb2093285649938f15202b296)
usr/libdata/debug/usr/tests/atf/tools/fail_helper.debug: 
	size (112368, 109936)
	sha256 (0x417f7ea7b86dd1000ef90f919a91ce188cc9f9e852a4d6eb92c7484219b52de3, 0x730d1a2c39a888b71399dbca1394667e931d34b722f51044cd8f74a9357c21da)
usr/libdata/debug/usr/tests/atf/tools/env_test.debug: 
	size (388304, 384944)
	sha256 (0xd68c8c64bd0152d2a5ff1ba65cae768c2a69168e7403578bf309c9ae85411b3f, 0xe2c248a2320ef38b42028694fbc5b972b8e461f1e5a74d3fcd07ede20c80c578)
usr/libdata/debug/usr/tests/atf/tools/expand_test.debug: 
	size (1251680, 1247840)
	sha256 (0xc395ef6f51bd475d6b818ab498163c4964773c8724b8f3e8516f536b1cf1bce4, 0x3a85e0b402614684e7bf60c08cc2ba4722a96e72749a4df65fb8c8e715354afb)
usr/libdata/debug/usr/tests/atf/tools/fs_test.debug: 
	size (2417600, 2412832)
	sha256 (0xc2c463807e9b612c71be6f2037ca838bf7778e7b5b3e180a21dc4537bc60a2b8, 0x4b7f0adc8bf4b97f499a5b4291f33e32e17771137ff02e6036e65927dfa29d4b)
usr/libdata/debug/usr/tests/atf/tools/io_test.debug: 
	size (765440, 761624)
	sha256 (0x8d71bf8814186f5edebd32ebb5a51e1225ba29e191eec3a7e1ae4bbc4c908640, 0x5329a5925e7efa61b4aed76a435d989dd862cc0ccaa52bcb70c2a94fd1e9ffb4)
usr/libdata/debug/usr/tests/atf/tools/requirements_test.debug: 
	size (2460952, 2455272)
	sha256 (0x0bb23640557b63630358f12565c88d7696149b152cb29d3b438d7e2d04012916, 0x49920bd2d624ce6b5bd4e328c910246fd84c705ac32845c007d3fac611748c84)
usr/libdata/debug/usr/tests/atf/tools/misc_helpers.debug: 
	size (1961640, 1956416)
	sha256 (0x2c700de6b43cce43da2d26512933c13ce7f7252b4377249416df70cfcd28cb20, 0x25e3d3b3a1f34c0a9c1980e869259f79b480076dca360c9b64b3ca19a3895710)
usr/libdata/debug/usr/tests/atf/tools/parser_test.debug: 
	size (3941712, 3938824)
	sha256 (0x68938144387d2b9eb08dbbf1dfdf3515de492e8889c39e609908ad0f98544149, 0xf2c6550ff3e895f5999b0b48ea91324d3374e4c405c1e6ea758e1a16e7f9eca3)
usr/libdata/debug/usr/tests/atf/tools/pass_helper.debug: 
	size (111368, 108920)
	sha256 (0xde1434cc63180b40f75aff15eb27085326df2ce0e66518a03898e75ffd5497e9, 0x3c55fa738f7d8177d173d7f989f02c24edb08f9a5b89ce8868c223d95739a540)
usr/libdata/debug/usr/tests/atf/tools/process_test.debug: 
	size (1741352, 1736120)
	sha256 (0x1e01bc5fb86b1f8ed784834bf5bf89bb7eae10e24244e746b0e8ae136347c8be, 0x9ed0b487bad7e97b6d1bf86b24e3ba5c73c5664bb7f917ea20813c2fa5b24e5b)
usr/libdata/debug/usr/tests/atf/tools/reader_test.debug: 
	size (3259288, 3255008)
	sha256 (0x9f0f9c90ba02357cf7203d873341dfee31dcce5a3553a9802fe98e92ec029e92, 0xb0072e772a4f91a436031a1a347746e563a04268511fa49491b8832ed69c548b)
usr/libdata/debug/usr/tests/atf/tools/test_program_test.debug: 
	size (5621408, 5612928)
	sha256 (0xe7ccd5d7143b28d0c8bd803f928954166ccf424105106de41f2ab6603c0cab85, 0xa12db73f4332ef70ea90357d42a1677dd71bade6b95463eb03e74879f814d4f5)
usr/libdata/debug/usr/tests/atf/tools/signals_test.debug: 
	size (1388392, 1382704)
	sha256 (0x8d6fbd71b35cf56d0209ef54160c16978a1e2b10db191fe866a5bdb14dbdcfa6, 0xe56ef61619bc362c01206ac1c613b617fd0c721137b847af68805db713982a0c)
usr/libdata/debug/usr/tests/atf/tools/text_test.debug: 
	size (1556912, 1553552)
	sha256 (0x86cd04a1db80158f79488e70e70c4fe063a24cef84f79d094c0d0f2ae60a9a6c, 0x09e1bf5c05955843b1f6b74669da72649c012e28197ae0cef66cf18b6260667f)
usr/libdata/debug/usr/tests/atf/tools/ui_test.debug: 
	size (728976, 724688)
	sha256 (0x20d7ea01865036121871b24a56abacf347e39c6e8ceb0a7d4ef5300fbf473464, 0x80ab0eda19fcfd62cea5d9584024cca40298cfae7336bfd56620a66bac698556)
usr/libdata/debug/usr/tests/atf/tools/user_test.debug: 
	size (293984, 291096)
	sha256 (0xf1879582e107cb0d7ae8eedfd42689ca502f59bf9eb6ab26d51b0e6f9a307895, 0x798de1bb763c8a1915d4a750bcf0056f9a798524574e28e9c9fc815dab281700)
usr/libdata/debug/usr/tests/bin/df/h_df.debug: 
	size (42752, 40536)
	sha256 (0xb29402c7632ea518f3059e611fd4f6a91622838633bbf7b1b79ce68a31a06cbf, 0x61b9f05ceb59791191c445db008fa3e4cbe49b7ce8644d1e050d377d96453299)
usr/libdata/debug/usr/tests/crypto/libcrypto/h_casttest.debug: 
	size (218816, 216352)
	sha256 (0x12058a68e8fafc960ab82d95d23143567c143edbc65d209ad80c68846d00b64d, 0x78f7e8717aee9ac1d7dbd3f85632850ea3b804d83a12e7ffa309b6110debc5be)
usr/libdata/debug/usr/tests/crypto/libcrypto/h_bftest.debug: 
	size (225784, 223320)
	sha256 (0xfd790886ef599b2ae9c0d6acbf81475f9554d218b1a7e574ed6a1e07309d7787, 0x09fe44f55cec238ac0f5c44e32525ddc60862a2f9405f6bf0a31170a420a8a40)
usr/libdata/debug/usr/tests/crypto/libcrypto/h_bntest.debug: 
	size (378856, 376400)
	sha256 (0x3626d1d1f8af7d8c3cf38ac7a05a9f7f7a80db2d215593312dbb61eb881761ab, 0xb65ee91fd2138b88208f32c4719cdd91d968d5bf4a21fa05ed6d1410740698b5)
usr/libdata/debug/usr/tests/crypto/libcrypto/h_conftest.debug: 
	size (20312, 18096)
	sha256 (0x42cbec64c49ddd507cfa544137aa71c29bc421429832fa9ceb645a8d06f3afb0, 0xb0f3022279b0b648703653d83a001e72033bd07e27eaa5ad0bf5f0b61a5b028d)
usr/libdata/debug/usr/tests/crypto/libcrypto/h_divtest.debug: 
	size (22224, 20016)
	sha256 (0x61755f5f741d5e62ce8d7a6260fd8245e97f63a6b88b2bdccd5eca4c1fc75d04, 0x3e999f3286f646e3e2d624d8391d2c3e21c416c3332e22f30e267d2fc1423b68)
usr/libdata/debug/usr/tests/crypto/libcrypto/h_exptest.debug: 
	size (235576, 233112)
	sha256 (0x4c3195dbf28b81118b2f9eb9358f42679f4dc48fc59227e1b5d4a858f7fb2df5, 0x18ae3b07b749c5255a59df5ea6446cb37e6014632510c3d783adeaf726eee2c8)
usr/libdata/debug/usr/tests/crypto/libcrypto/h_destest.debug: 
	size (242440, 239984)
	sha256 (0x7bebaf1741f5937b7cd753eb72e2d26491248732117c2adaf9697d1ae7dd8b64, 0x03a2d3abc0efe1e48634307fd66928e9f74ad78fe2a5b7e05a7f97ae65866532)
usr/libdata/debug/usr/tests/crypto/libcrypto/h_dhtest.debug: 
	size (797832, 791432)
	sha256 (0x04c4c0d204738f101f72ed9b8cbfaf0ac6c28f1f4ecaee9dc3925ed7127c16d2, 0x5b77fabcc640db7fed0217af3132045e49469f948276b4aa1ba1e5cc57b0b81b)
usr/libdata/debug/usr/tests/crypto/libcrypto/h_dsatest.debug: 
	size (238472, 236008)
	sha256 (0xb529c3e56d47351df764cad23b3bbf9031eb2a657eae0bc3ea3f9ba89853c47b, 0x785de463360acb68176921fe4adf9d8070b7c29722383d7ae13728203681b40c)
usr/libdata/debug/usr/tests/crypto/libcrypto/h_ectest.debug: 
	size (354992, 352520)
	sha256 (0x4c33d2b08eb277773d98cf176c578806260ce90d790105d5edb0db247d36c238, 0xa267306e7f9bf7a2c350c0700ee702aa0d3afa36795898f9ebd86b933d0212e3)
usr/libdata/debug/usr/tests/crypto/libcrypto/h_enginetest.debug: 
	size (236336, 233872)
	sha256 (0x5298c9a3d3ff56d540237b49108378daf25972ce4ca9294586ead42306188dc8, 0x9f23285fcb9c852b4c27e86e03ced6a52ee72fee6576293ca4557552a4faf0a4)
usr/libdata/debug/usr/tests/crypto/libcrypto/h_evp_test.debug: 
	size (396072, 393616)
	sha256 (0x6eb3cb0a3bca978fe78a6327bceebee3e923d10e40e9ffb83ab334fc9c417b52, 0x1d9814bb5b754ef48401ec96d599e1be62f3e03ba6592ea11ba62f5dfa5b58ce)
usr/libdata/debug/usr/tests/crypto/libcrypto/h_hmactest.debug: 
	size (229904, 227440)
	sha256 (0x42d473e1178a0281bd1e4a1de6b1018ad7a1886d4624d727a416a0bd82426f20, 0x6c46ffd42ef850b88433239794fd3cc9e3b2b13aae191242326cf42ad570e9d5)
usr/libdata/debug/usr/tests/crypto/libcrypto/h_rc2test.debug: 
	size (217448, 214984)
	sha256 (0x9603808f0aac1c63d2f3e19151a8c90fdfa3c19f1c557dfba44e97363f180a10, 0xe7ce9bd32faa7e2430ae7a454bc716df197fac014c764e8450b70bae49f51ae3)
usr/libdata/debug/usr/tests/crypto/libcrypto/h_rc4test.debug: 
	size (219792, 217328)
	sha256 (0xf5d8c08acfe4750734d93b1bee6a11f5849bb12185582d4e33ba182c9cd79aef, 0x536d99db8ad15fa23be86b161ec3643574a03ab70afb1b9ae5bff23a895707ba)
usr/libdata/debug/usr/tests/crypto/libcrypto/h_rsatest.debug: 
	size (231568, 229104)
	sha256 (0x0590bad67242e20caa0d29850d8a60b41edb3f47a8b44f6cbd352af14f8ccae5, 0xa03d2be102ed8262ef16c3f3102359079244f60ab547531e899b884baff57646)
usr/libdata/debug/usr/tests/crypto/libcrypto/h_srptest.debug: 
	size (226680, 224208)
	sha256 (0x9fbc9ec3a4f26e385483926a0b950c9d047310e59c83f1702d987badf249296f, 0x2fa203c59073722e297a71a14d04bcf954c44fa4cb873e1ffc5703cbe999fe93)
usr/libdata/debug/usr/tests/crypto/libcrypto/h_threadstest.debug: 
	size (268232, 265776)
	sha256 (0xeb883901980f577fea55d68e59070485fde12b5ecfcb6393d6cd2697804aadc0, 0x1b9ff1ab9a94ae3082649f85e9c579cd4870ac6a26cbe865d98d6d982fe86ff3)
usr/libdata/debug/usr/tests/crypto/libcrypto/h_ideatest.debug: 
	size (219336, 216864)
	sha256 (0xb55ca79a67fcc0441758959858de77325fe36c7cbaacf7a96cbb9e2a53a9b586, 0x8b6c8382dd66afe66eb1924c59aea742ce9263c9fa5756b4d2ad603aa8e819bd)
usr/libdata/debug/usr/tests/crypto/libcrypto/h_mdc2test.debug: 
	size (219608, 217136)
	sha256 (0x71e282edb90d4f32293c08e335ebf0d6942cd4150e377e42e11f63fc8a66dc9b, 0x01de01d17c8ce6bb4c25a93e4b4c07763838c84f8282244b24cdc38e0e07943d)
usr/libdata/debug/usr/tests/crypto/libcrypto/h_rc5test.debug: 
	size (215800, 213344)
	sha256 (0x08abc45d23a0704a5eb06d00a168266f8d9e5e3ae7c0338bb74f94e09a6556df, 0xe27025046cedf53375fb38465c39d97ba6a4347bff11afa6fc6c101b9c61f919)
usr/libdata/debug/usr/tests/crypto/opencrypto/h_comp_zlib.debug: 
	size (20104, 17888)
	sha256 (0x852a898288444f0a2a33d8334ed246464191a90f6f95a247d8a8fd446d80e80f, 0xb71070251195a6ae7d738d17e21cf91b0064d468ecc4b318184cb53f156076e5)
usr/libdata/debug/usr/tests/crypto/opencrypto/h_camellia.debug: 
	size (19072, 16848)
	sha256 (0xaebc8737acf3877f0657753e9a6874b57dce50d3998880257cbcf995b022e0ae, 0xe014643570b92d0042ab9d998e5c5aa9167aeabb955e1eaab334b42348837c2c)
usr/libdata/debug/usr/tests/crypto/opencrypto/h_aesctr1.debug: 
	size (19712, 17488)
	sha256 (0xd28cfc6edeaed1d50aa110596c72f3f55af221eb80dee5d18dca65549d067de8, 0x5c558167f232c6992b2d5b1503f8ae5c5e95ba24d646410e9bcfa8d21667b876)
usr/libdata/debug/usr/tests/crypto/opencrypto/h_aesctr2.debug: 
	size (19264, 17040)
	sha256 (0xdfbe1e8d1f1c2101657846c7c21d5fb8bf98f11b444705c46306b86b56254c55, 0x3b9aa701b0426548e5ffd3dc7cc0a3f101dfb14970fb9f025dd333e5dc8bd666)
usr/libdata/debug/usr/tests/crypto/opencrypto/h_arc4.debug: 
	size (19000, 16776)
	sha256 (0x4085225c1f16ff872b8210d6d7b00a6b97b2450fc0bc8cb97f1fa1706d63e8d1, 0x4ac3c93b5185d59eda1dc62ff89cb55dc85990cfc2feb57c3b7bbb81a1efea47)
usr/libdata/debug/usr/tests/crypto/opencrypto/h_comp_zlib_rnd.debug: 
	size (20392, 18176)
	sha256 (0xb75b43489281e3ec175e15a68209792079f54a0fbf223d5ea714b6b275f0eb3a, 0xbfe6ae652b1c4571ecaed369556f2ac7e849cc4ac310f13d3eb4dfe7e6690240)
usr/libdata/debug/usr/tests/crypto/opencrypto/h_cbcdes.debug: 
	size (19080, 16864)
	sha256 (0x7b236964e3952ab70a9c1f8c4e47886029202b228fda4d0a0d03a19ee9210c11, 0xef7fb980c545705e270aaff7f90362c622a5cacc09a30613994b657c0b912036)
usr/libdata/debug/usr/tests/crypto/opencrypto/h_comp.debug: 
	size (20232, 18024)
	sha256 (0x04bc8e6aceafe7063fdda632ef847ff65f4f81f16c505c54eec2c88fe812b16a, 0x357963f3adbb61e9c341034237def1c13f9d743d87b90afab4cc3fd15892ebf1)
usr/libdata/debug/usr/tests/crypto/opencrypto/h_md5hmac.debug: 
	size (19360, 17144)
	sha256 (0x4710d43f3a1786d0f09748088d020fc4908e56ddbf5182607aa5aa67060f3f4e, 0xe66fe26e61c816ab9d6e2e3adcfad3241656baa97b9d89cdff88d7d31a7b8d98)
usr/libdata/debug/usr/tests/crypto/opencrypto/h_gcm.debug: 
	size (19440, 17216)
	sha256 (0xbd901e5a13ee2b66c12f53e066c57b29a51bf2c404ca3d153414a657bd6e7270, 0xd89205aa7facee61406dce6632601980dd0976180c43e8fa3dd3c525558a2bc5)
usr/libdata/debug/usr/tests/crypto/opencrypto/h_md5.debug: 
	size (19232, 17016)
	sha256 (0x539e9ec985acbff1e4f881b10b9ca6da4f49865221eb084ae648362186f2230a, 0xc5adf38bc8267b024c0ec056bb1118a0e1537e5a703b34bdf15279b6208da356)
usr/libdata/debug/usr/tests/crypto/opencrypto/h_xcbcmac.debug: 
	size (19336, 17112)
	sha256 (0x184956a93c61e536d6dbd3030cf62838918320fd489a0000184d84b947fe6711, 0xbfb4f7db706fef0a669e5844b0a29ccd1673d59a0662675e42af28fe3c0f48dd)
usr/libdata/debug/usr/tests/crypto/opencrypto/h_null.debug: 
	size (18888, 16664)
	sha256 (0xfae238e0aaacb34380a7b476c950a1a8a90d003b6a01eb91820d4222aa17b6c8, 0x004e175876f456b45fcd94a675197906cb097cb50d19472d6f9a86a34f582be9)
usr/libdata/debug/usr/tests/crypto/opencrypto/h_sha1hmac.debug: 
	size (19384, 17168)
	sha256 (0x1d2f1b29c1eed47c36ef5dd380f2f1c4d54b00b2867aa33fd387cdd304cfcf64, 0x1ab9d763e2fad66b5f2e6057e70a432b5f622a32e17d5d32bde009ae9c75141c)
usr/libdata/debug/usr/tests/crypto/opencrypto/h_aescbc.debug: 
	size (19672, 17448)
	sha256 (0xf34f5c80d256c0d5568ed06614d6e8e4fe617a6b755d9984ce095fa712efc8a7, 0x99ac6c37f1c2da8c3b743cb2861a34f95e077fdfa6fb198b026c8b209e68b405)
usr/libdata/debug/usr/tests/crypto/opencrypto/h_cbc3des.debug: 
	size (19400, 17184)
	sha256 (0x73d9144550f777fb18d7839fc685facc88622acbd7bdc241a196acc249edc406, 0x07be46c4b22b741ccd578279677fc9266e3f0575a06bc91a455401aa74687c24)
usr/libdata/debug/usr/tests/crypto/opencrypto/h_ioctl.debug: 
	size (29936, 27712)
	sha256 (0x59a5ddd051ecb90b65e635753a7de90237dde75750daeab757322ff7616985a7, 0xe17e4dc6d17ffc4a3024b4584f2658d379d030e4c1be3ea552b31c60fd32d20a)
usr/libdata/debug/usr/tests/crypto/opencrypto/h_sha2hmac.debug: 
	size (19384, 17168)
	sha256 (0x96ef48589e376550cda51255a619b29b1320e89a2463d3a8f1d9a49a110784e8, 0x6f5eb94733cacf5dba0ce2e32081387c574fba4662cb4103f0d8413fdb0d9471)
usr/libdata/debug/usr/tests/dev/audio/audiotest.debug: 
	size (489672, 487464)
	sha256 (0xf1b7bd58e19fee26213de8a74769ffba5e5b41529727c1ce2ccd7d5a7a887432, 0x893c3f7e36bddafebf03ce7c35a3d77dae430e2c4103eed579cb4090dbc21586)
usr/libdata/debug/usr/tests/dev/audio/h_pad.debug: 
	size (24952, 22736)
	sha256 (0x6cce444defacff683917eb75583b23f6ab710e5ade69c2c958652ea466a14b6f, 0xd35cca7d619fe9a9e4921eef964793f6213874af8578484a5b0feadc2666c017)
usr/libdata/debug/usr/tests/dev/cgd/t_cgd_blowfish.debug: 
	size (68664, 66448)
	sha256 (0x8f3716b5e41cabf8fc1e2a11bd459d307c1d44c1ce2e6b71cdc42f225fd3d0bd, 0xbbe09898e49fe7664dd366e6955ecaf5678b623678ce972ec6c401b437d0ea32)
usr/libdata/debug/usr/tests/dev/cgd/t_cgd_3des.debug: 
	size (39464, 37240)
	sha256 (0xcb4c4a3ddedee10e17999342c7899d1c818dbc0b862d59c42d10ffd10067e2e3, 0x4d846671ea2eae367e51dea389cd9c2be404e9f5d09ed3e862dd2c0e215400a3)
usr/libdata/debug/usr/tests/dev/cgd/t_cgd_aes.debug: 
	size (77704, 75488)
	sha256 (0xbee104f6ca8fc2ade404dd0790c22eea927b4b11066053213c4ee6930e266063, 0xf5d378182c413b7b6b20bb5f4565fed440a68b23c972e698f31f62b596f078d4)
usr/libdata/debug/usr/tests/dev/cgd/t_cgd_adiantum.debug: 
	size (29368, 27152)
	sha256 (0xf5e772a561c29c585e4d047902e934d2757dc1471f44763a5046c93776b7f4ba, 0x201c2efee73bdadd411c34d9ddc56e6d22fca925449309f6fe422392191cdff1)
usr/libdata/debug/usr/tests/dev/md/h_mdserv.debug: 
	size (20480, 18264)
	sha256 (0x303ca0dcedb04dd316811ca4514753a5b41ded75bb29884679ea3348f63cdf84, 0xd1816c8ea344cb4ca743c341614cad8d387809e9f4214b0f0eb9d01f75cf329f)
usr/libdata/debug/usr/tests/dev/scsipi/t_cd.debug: 
	size (48912, 46488)
	sha256 (0x1faaae1026eb6563979eb5983ee4126221313b2703c42948cc9b5c2272fb5d8c, 0x9d3d935eb81cdaeb8034985f56602e90515f499b202a8510a189938f8cbf0458)
usr/libdata/debug/usr/tests/dev/sysmon/t_swwdog.debug: 
	size (28632, 26408)
	sha256 (0xb56d1d4c6a540c5e3b6676909c9f3834e1858f30989f2cf2a2264565eb7fc17a, 0x624ee4d7abd75c969d850e3569bc68af09280a204a7211914a535b47771348e1)
usr/libdata/debug/usr/tests/dev/usb/t_hid.debug: 
	size (50768, 48296)
	sha256 (0xac53372c62067e5e5d336a799f8886b68e91c51c64ef58fc75ae3a244a3fb04d, 0x77e4e206d9c89e41edb07784a184244beba6ada714d2c55b93b04aee048d790b)
usr/libdata/debug/usr/tests/dev/clock_subr/t_clock_subr.debug: 
	size (33224, 31008)
	sha256 (0x6455b2c10f3a67391b3660084c228c27912cb42bc53a73efeb826058ab2a353e, 0xc9e4c75ffcecd291da81d63826c49c718951c9c429d54048a1a684e73193ee31)
usr/libdata/debug/usr/tests/fs/ffs/t_quota2_remount.debug: 
	size (30088, 27864)
	sha256 (0x569c2e66f243bccb170b3c5cfd70c48c880f94c052a7fb6caba82ccc7057e985, 0x5b8c3317d0ee639449645f386c90fe1449ddf5bfb6e86f7b72443bc33ab52b7a)
usr/libdata/debug/usr/tests/fs/ffs/h_quota2_tests.debug: 
	size (38192, 35976)
	sha256 (0x45ea407b787df9dcdf0dee92da24f97e8bddd5571013e87947451b6592b15960, 0xd9bd2f9de22edcddfb4627dd90581b4eff9cff1940815bf57fbd190f67bd7b4a)
usr/libdata/debug/usr/tests/fs/ffs/h_ffs_server.debug: 
	size (24224, 22008)
	sha256 (0x19da62150c1dab9f4ec2547215a1e020643acca32704d0083d3a0916130ff8ff, 0x9ef313cd40cd1e4ef3482ad2aad33a1074bedbee039427a1bd127dbe0613514f)
usr/libdata/debug/usr/tests/fs/ffs/t_snapshot.debug: 
	size (35032, 32808)
	sha256 (0x1f655c924ed9d44af2421e0bdf6197f03bc180bf6b909a6c31825c0064c00881, 0xed29dec1499b1b7c4a532f7de4b968b269aac0662eb8618d7f06f534ade9ffee)
usr/libdata/debug/usr/tests/fs/ffs/t_fifos.debug: 
	size (26896, 24688)
	sha256 (0xc435d4864ed4de08bb9843257c2303691976f2eee6a355a242431e03b0ce9a7f, 0x5b3515e0291f29b25f4f61878f2a0aaf128e3de1aa4cf8f239223d6a546ca60f)
usr/libdata/debug/usr/tests/fs/ffs/t_snapshot_log.debug: 
	size (35160, 32944)
	sha256 (0x5d6549ec9daf435baa2973c4d32770f75c41b85d66562d921a57b9ee0b1e0751, 0x06a917a5c7dff93965817c3478c3a0d66447e5f4236f51072317f32dfdb2532d)
usr/libdata/debug/usr/tests/fs/ffs/t_snapshot_v2.debug: 
	size (35040, 32824)
	sha256 (0x4c1e70a1fc8e97d826ff6ff914dec5465b661504ecde4b976519748299008920, 0x7ce643183d54b3c989454a957ede949db4da5dbef4ead9d4d4140c8d045c1978)
usr/libdata/debug/usr/tests/fs/ffs/t_mount.debug: 
	size (37168, 34944)
	sha256 (0xbe864db51c38be1c6b38e9709b6503e44f417328d6ef1b2c7cde258dbf343ad6, 0x40686584ca7215094b36b5478de439262a0f5818dfb99512df8253ec3a047187)
usr/libdata/debug/usr/tests/fs/ffs/t_quota2_1.debug: 
	size (37656, 35440)
	sha256 (0xec4799ab444ced690dcca83b3f826465b197ca0ee243fc2a92411a435463e370, 0x633fd973a8e12d2ea11082b93d6f221d523c90640d589b6c0112bb9a55b5616a)
usr/libdata/debug/usr/tests/fs/ffs/t_update_log.debug: 
	size (28416, 26192)
	sha256 (0x0ad20ac001d5ae4292d5332d97e2caabfe92e7717d70d1fe6745ec2178000344, 0x8bfdbc3235934001d6be565612748e2fd5e880fda9ac74adef9a7bf9dea05622)
usr/libdata/debug/usr/tests/fs/ffs/t_extattr.debug: 
	size (30272, 28056)
	sha256 (0x0a2d85ab93f3101ea20bf261d435771afb7b32fbf0086d219dd0b14a92d57cdf, 0x272353d951bb316a50ac1730a09cab98f32546c140c1d183a91af2189ccac523)
usr/libdata/debug/usr/tests/fs/fifofs/t_fifo.debug: 
	size (27304, 25080)
	sha256 (0x221514be2809b556ca0667d583ad5ad785622c04dc7aac2a3ac084de8e77d7aa, 0xed96d89b5376f6ffa0fa9a0494c4d315e7b20aedfb773ea0b09458b6a8bb8821)
usr/libdata/debug/usr/tests/fs/hfs/t_pathconvert.debug: 
	size (26176, 23960)
	sha256 (0xbf471ebbe5c14b40de0c66ce47ac14192245116553f59b9340c2926a1b2b28a0, 0xe37a708812d3ba6f3a8fc0b9a17af47edba02743d806cc68d82b365acaaa285a)
usr/libdata/debug/usr/tests/fs/kernfs/t_basic.debug: 
	size (26608, 24392)
	sha256 (0x0a86f62f936d15020c4aa1a2fbd911f28496daea779125c678e91bf9cd8d59c8, 0xfc06241c52ffe727f54ce3b4f5118b0de88188c9d891ab910ffc81d8380db30d)
usr/libdata/debug/usr/tests/fs/lfs/t_rfw.debug: 
	size (36264, 34040)
	sha256 (0xc06693600a4d2340746353bc8e5eae3afdcb4df861b44bc56a38df5e64db5add, 0x7a1d1370ec1a44730bf8d80113ba66a455711c091cd9a8058b81d7b88471848e)
usr/libdata/debug/usr/tests/fs/lfs/t_pr.debug: 
	size (22992, 20776)
	sha256 (0x3bfb32f04efa0a2b3a86176324f1efb642b76d492fb2f54943417eb85d7ee7d9, 0x6e4de537f377ff4a04d5008627ce2af455babb21ef87828da04cb5af232bf534)
usr/libdata/debug/usr/tests/fs/msdosfs/t_snapshot.debug: 
	size (35808, 33584)
	sha256 (0xbea4944da265c7d69643c3dc8c4a1a31610d5b820725a659098d6216c1717912, 0x130970ae002f56fa32aa8fc295a658853194dacf3d6acdf4fa1da4bc29123715)
usr/libdata/debug/usr/tests/fs/nfs/nfsservice/rumpnfsd.debug: 
	size (954624, 952160)
	sha256 (0xa35f394e2b2f76cc3e6fc1548227163cbf5cdbf46884497cef23fc1f308fa6c3, 0x291554169d689e8bb4ca2ffdb69d2ea0ac0e04432cbfa5389cd223d7732d9dcc)
usr/libdata/debug/usr/tests/fs/nfs/t_mountd.debug: 
	size (213496, 211272)
	sha256 (0xa5b77c21c8723c871beee11f95d0e385cf99aec0ab417261842a81d3ad599975, 0xe18b222f36613f77ddf1d4d5db21bede4df1308ca97861fe51a0912986a7489a)
usr/libdata/debug/usr/tests/fs/nullfs/t_basic.debug: 
	size (29800, 27576)
	sha256 (0x0429c097bb18e4e363fcd72adc68a2d1c9435601f5d2f5048f4fb095ec4eca98, 0xc06510b9ed5af143561ffa6c50312ebafa6ecbce6c8f593eece9a43a2c7bdcaf)
usr/libdata/debug/usr/tests/fs/psshfs/h_have_puffs.debug: 
	size (17800, 15584)
	sha256 (0xccdff11bfb85f0ce2cd74dc34f9b5906d3bea37e46d4209ed6c3808467c75ff0, 0x8b360d0993b8c365fcf2edab11ddf6b1934959f321f99a8d3502e8a54bd0d4d7)
usr/libdata/debug/usr/tests/fs/ptyfs/t_ptyfs.debug: 
	size (23192, 20976)
	sha256 (0x0faee8a365bff72b7544f14b942d3b0a199716bbb82a26601e4d36283da1cf0b, 0x121eaf52d8694ab2994c92f0e2738a8edf91efeae2f17e9cbd2a860e204103ae)
usr/libdata/debug/usr/tests/fs/ptyfs/t_nullpts.debug: 
	size (26000, 23784)
	sha256 (0xa27cfecf3c13bfa2f6f8e94047956e8084cd1dfb958f416be4ffcc8041bdd7ae, 0x3d2d01d34fc595fe2309ddc88888171b63e7404f3aa4d375f8341cfb93d0b134)
usr/libdata/debug/usr/tests/fs/puffs/h_dtfs/h_dtfs.debug: 
	size (85784, 83560)
	sha256 (0x0d592c92927b7584569c6f3e4197167cece032fd872507b943e51ada43a3316f, 0x349a8a2b9125987b5beaad5b146ea748f7c72e6caefbcdc58f6d20697991bab2)
usr/libdata/debug/usr/tests/fs/puffs/t_basic.debug: 
	size (81712, 79496)
	sha256 (0x39ccb4a3caa2c9fa9e569d8175bc86d024b5bbdd959fc27fcbe87746a261b5a1, 0x12a18e95c035c8e28ff6e901f715a23a45cccf8cff49380ee3e55ebf684a277d)
usr/libdata/debug/usr/tests/fs/puffs/t_fuzz.debug: 
	size (42792, 40568)
	sha256 (0x9bebb4e4d6355e9998013431dfd1afc5c082efa3abb637a3c96024cdcb864727, 0x5e741f5882cb8f79a23ae6e1cac9753f9acc5303b118b05a70b6894355b05a57)
usr/libdata/debug/usr/tests/fs/puffs/t_io.debug: 
	size (56640, 54424)
	sha256 (0x484232ddae7e02230448f8f5723420fff0f0f7b723e48601ad172816622fbf74, 0x9def8ed1cf26d349730d4ed862d636a38d64ef5facf76b7a4ec9a5ddd12dd7b3)
usr/libdata/debug/usr/tests/fs/tmpfs/t_renamerace.debug: 
	size (25984, 23760)
	sha256 (0x23bb0536f3ffeff615bb11859c7dc4988266a6bf87229f3881c3de50870207cd, 0x3dfa590f9b7b7cd5e8e4aa4ccdb820fa9a6459e02bec36e787ecd3b51155c5bc)
usr/libdata/debug/usr/tests/fs/tmpfs/h_tools.debug: 
	size (29792, 27576)
	sha256 (0xe3e73f64fe09fa714de0dc9ded42ccf6baf8a3a7eacadba27cb53e541f6e953b, 0x36375c446c162cc59a8622403daf735096a39fde946c8c37793fbfab99800e76)
usr/libdata/debug/usr/tests/fs/umapfs/t_basic.debug: 
	size (28648, 26424)
	sha256 (0xf6d540c68035cf797ad2592a26f16a5739d83061c94d84da8b0463afa2915a26, 0x663aeea2faf981b0af30cfa772a8b796de00063c4a50cd937baf74680fb46afc)
usr/libdata/debug/usr/tests/fs/union/t_pr.debug: 
	size (30624, 28408)
	sha256 (0x1e9b449d1bbfe4cda29a7a601aaf573cf1c296dc265547b20490479b24966fe0, 0xaf7ef0dd9332ce3447502cca4265624fe85b49733d38bd32930cfa530d8f2d1f)
usr/libdata/debug/usr/tests/fs/vfs/t_renamerace.debug: 
	size (689936, 687712)
	sha256 (0x90304d710d130279b4522f1e2583ad42a2da7788768dcf722e5c1a65aa224f19, 0x0f97d0a5415364e0730fd88fa605dfef70c63f2c4f7d144b19ee90e7462e9af1)
usr/libdata/debug/usr/tests/fs/vfs/t_full.debug: 
	size (612064, 609848)
	sha256 (0x68e7935bd9512efb77479b28b357aad291172f65881b83770f7093e18983eb4f, 0x590022881eb89d2f9a55c222f6b91a13ee15fc10fff7cde5be346f5da3c134a4)
usr/libdata/debug/usr/tests/fs/vfs/t_io.debug: 
	size (961328, 959112)
	sha256 (0x36268d687f286f0808a6374214f57a2da7aac1a1269ed85c03085a3f91dab13d, 0x3222bbf886feff78fab77705c102a9db4b9b6dbb60f82b5a9ebb2a3581217489)
usr/libdata/debug/usr/tests/fs/vfs/t_rmdirrace.debug: 
	size (611872, 609648)
	sha256 (0xebc5f8f194f4444cf33c6a83fa09982f03c959d8011b38e01e1177d929b060a4, 0x6c42ecedfe14dff5ccd161cd74ed68a5979f518e502c4f4bd2bf207c1e2cd880)
usr/libdata/debug/usr/tests/fs/vfs/t_ro.debug: 
	size (440208, 437992)
	sha256 (0xa96ed5ac89c78f65514d40d3f41794f744bb44b6fdb79fcc6f4a98394ba429cd, 0x3898d8a6f3b9a52c2dd6f43935be96da678530add0c1398d69351f7fd92d27ee)
usr/libdata/debug/usr/tests/fs/vfs/t_mtime_otrunc.debug: 
	size (620856, 618632)
	sha256 (0x556ec333f3bf1e90f6af2580217a3c13a6c6c2a7578c212ea2f95c4b21ed3a71, 0xe2e46356baf90667a51ee1ae18c3fe9b18da92d6da5a86f1be820887a3575b3b)
usr/libdata/debug/usr/tests/fs/vfs/t_union.debug: 
	size (651736, 649512)
	sha256 (0x483359de2f58a73a578c29b192188c99f8a5d2ae86981f2125c53ce87b19d302, 0x4ba47dcc77485c8ffb7ad82c9fa0e151a69fcb7e296a5d99785da4f2d72db737)
usr/libdata/debug/usr/tests/fs/vfs/t_unpriv.debug: 
	size (717032, 714808)
	sha256 (0xbf2ad81f1aa752a70d98f1f0f032be2c351f09886681a568f615e23f24f566e1, 0xf6b2e48e09fd076bcf8a7389d0f61384c381000fce03ce618061c10e7b0684a4)
usr/libdata/debug/usr/tests/fs/vfs/t_vfsops.debug: 
	size (787632, 785416)
	sha256 (0x5e0bfe56118a5058533f907bf7fee26b0849a39e180dd3d4bcbf95daf495ecec, 0xb3c55f147b7614a1b0e0138f17c3a58e2aa4906ef8f2e3ee163426d2730be1d6)
usr/libdata/debug/usr/tests/fs/vfs/t_vnops.debug: 
	size (1549616, 1547392)
	sha256 (0x2af009142d2961c811e0de78c415de92677f2330e4992090fa5d26172aa6b27a, 0x6320362f94c011d881c122ab34662cd832a5a9b40d0088c6756042e3f7c39937)
usr/libdata/debug/usr/tests/fs/vfs/t_rwtoro.debug: 
	size (923440, 921216)
	sha256 (0xfc44de285efcb70dfc6aef3f05c7067f31f6cd336322692d607b4cb2eadd3a16, 0xf99ea2db1eaf3685dce866eaa8f9eb71b6346d29a4ed8a07752c6891b9892abe)
usr/libdata/debug/usr/tests/fs/vfs/t_mtime_write.debug: 
	size (621192, 618976)
	sha256 (0x60b7f71d134c2bb50d835fedb75e99f6c76d3a53bd36fec0227577d5008673fc, 0xc0ed0a762c02de370367494b96f27492c5c6a2b55be5dccaccf5a92ed77620e3)
usr/libdata/debug/usr/tests/fs/vfs/t_link.debug: 
	size (824248, 822024)
	sha256 (0xcf57fec1e96ff84bb207f06de259882ae554951fb7ed6c3d27d04b868494891c, 0x6f459d1dfe432a670c6d730d08c4ab561d186a9ac857e54ed35665248de0f93b)
usr/libdata/debug/usr/tests/include/machine/t_bswap.debug: 
	size (27776, 25552)
	sha256 (0x21601722ef4a4d50148020743b4684c55fbb72f0c5dffb4e3da3c10312552146, 0x9c696f75e9ba52b8eb22c793d3052f06f008403a07cda9a3eab74801d5ee6f6c)
usr/libdata/debug/usr/tests/include/sys/t_bootblock.debug: 
	size (21272, 19056)
	sha256 (0x5223826f56440a3f0f5bab34ae1bd77e3600685d1a8874378adbe71a4b2bd0e8, 0xa3fdb7cdf8f44759773de56f7de3c5508d87c8ef09e4c6e9c1c02eb5625d3a8b)
usr/libdata/debug/usr/tests/include/sys/t_bitops.debug: 
	size (50192, 47976)
	sha256 (0x7b229d705182722d982aa70ae00a67bfb48e649bc0d63dbb4240dd8382152058, 0x700835e08b28457fb9a7fa7d58634688f3c049537096e7a495253ca68fb8aa24)
usr/libdata/debug/usr/tests/include/sys/t_cdefs.debug: 
	size (27712, 25488)
	sha256 (0xd8fd71cb4d050663a37cde346d70e8874dabd5b69e6fb5c1e33409ba58463dd7, 0x6f50fd5bdce9d9e96593bbb2088c988afb64fb6ce6810f019074ca7927553ac9)
usr/libdata/debug/usr/tests/include/sys/t_tree.debug: 
	size (33968, 31744)
	sha256 (0xa9e615b12f2b14617f5ed099bc3282d70f4f15f3ded8fa7589aead3b2341b957, 0x57ba0e46841c74b59d3a62acb8281d19c51bfa38255ad332f26b10cfe34db3d7)
usr/libdata/debug/usr/tests/include/sys/t_types.debug: 
	size (23208, 20992)
	sha256 (0x8a26b0bd3ff19698e4bcfbab2d70b51d031a7d62e2d2114ce8a44730004bb74b, 0x8cf026a29965313a40eecef1300298cd9b9232bd3d5947211269a6ce4f1404ef)
usr/libdata/debug/usr/tests/include/sys/t_socket.debug: 
	size (29864, 27648)
	sha256 (0x78026504ed1f989c770f30efb84ca3ca35c484fffa94187b6edba34b3eca4119, 0x119159a206d0876b5ff41d67578e5c785eab744e48ee8cc7509b2732288cf40e)
usr/libdata/debug/usr/tests/include/sys/t_pslist.debug: 
	size (30960, 28736)
	sha256 (0xd11ea2d702e5baaa0a947251f9f9aa0815cbfc21f15ce0755102be8b6da6ec88, 0x8383623e7c4f43c04e02cc25cbf0e45abc3fde937fda736a0c08b6efdc6ffd0a)
usr/libdata/debug/usr/tests/include/sys/t_list.debug: 
	size (21360, 19152)
	sha256 (0x34d093325953ce83d7e1f900d26db61a220c2b6ac9cb4075fab7877bcfb99406, 0x10f46bde6ad0a661e984753c2846d0230d49cef3fadf2d54ec77c4f55b62cda3)
usr/libdata/debug/usr/tests/include/t_bitstring.debug: 
	size (41152, 38936)
	sha256 (0x5412bc8a39824976b94c30808d7107bf63322d9af5f7f813198d1449998029d0, 0x8eebc6682543552e0ea346430f8bd254e3c153cdc0d8ca685374da220811e2a1)
usr/libdata/debug/usr/tests/include/t_errno.debug: 
	size (24792, 22576)
	sha256 (0x35bff0e8d266244011b9f79b54fa83a72bdd72776a336c6b29e1911b92ac371a, 0xcc4baf0466bbb917874dbd841aa1561669c164e7587a9e2e00e2f6d4545204c2)
usr/libdata/debug/usr/tests/include/t_glob.debug: 
	size (22072, 19848)
	sha256 (0x6cbbd889a13465299b68317c47cd0ed506f686f7b1a321a212a7b0f356cea57f, 0xb617ad4a090ea9cabb9bbd3723ad61b44c61c08a673619ff217a54e237b9eabd)
usr/libdata/debug/usr/tests/include/t_inttypes.debug: 
	size (28088, 25864)
	sha256 (0x386e7f1245ea38a6d0096e26425824f3ccd64095c985e5012e6a96d54f8a63ca, 0xa976d9fb349a3142d0d58578e0615245e359a5a6b155c4d4f6d8ce75a2a24029)
usr/libdata/debug/usr/tests/include/t_limits.debug: 
	size (22792, 20576)
	sha256 (0xf0229f339ecfddbfd5e711aebd1e5a4323cc6109218cbe19a054d6e3e4d9f5fa, 0x4aab21151f6cf147afe4719be4b6d4eec8b313667ed74a6c70b780dace3e5408)
usr/libdata/debug/usr/tests/include/t_netdb.debug: 
	size (21296, 19080)
	sha256 (0x00e843b223cddbc1a280fa873f0b6ecc967c3730fc35fdc76a99eb8b7d884c7b, 0x1d159ecf86b970023b3db3928f151bc0554522582c7147531a6acfd50952e513)
usr/libdata/debug/usr/tests/include/t_paths.debug: 
	size (21880, 19656)
	sha256 (0xe5a7dbb55281d11d28bdf8a753efad2d514f4cac227d68af25d60a5a37cba1f0, 0xea360ac12df89df080d4ab3b1464cb24dae5e14f4424c1b83a067a146c615622)
usr/libdata/debug/usr/tests/include/t_stdint.debug: 
	size (21120, 18904)
	sha256 (0x3be9fb19be5296efb6a2836e5e10554f69825fb29bae39e55df8503adbc15a48, 0x34fb415983c2e1c176fa9f53645ed96054bb8bef707285a24c8f7cfab9c9b1d2)
usr/libdata/debug/usr/tests/kernel/kqueue/read/t_file2.debug: 
	size (23600, 21384)
	sha256 (0xb4e772e17000d8c2e6e17390818cfdef6cded69d1c3569dc690b040015dfbdb2, 0x94acd2dd44fe9aaa172c28b7b44629d944bde931876741f9eca501674d72339a)
usr/libdata/debug/usr/tests/kernel/kqueue/read/t_fifo.debug: 
	size (26944, 24720)
	sha256 (0x90b06747671bc3bc403242b85e99856833be39469e536c8d64b368d48c77c03e, 0x7e8828da0cffe86b0bb4fe8b19a97ed0ca9aec25efaecb047e8d61035e0bc489)
usr/libdata/debug/usr/tests/kernel/kqueue/read/t_file.debug: 
	size (26008, 23792)
	sha256 (0x9fe82ebe4281af3631452e0261683eb85eac4e175b293b0d25ec770b2850255c, 0x8bb3eb147fc2538036843ab43d65a98022ba0736e7605ab14c3290bb5d1fc25f)
usr/libdata/debug/usr/tests/kernel/kqueue/read/t_ttypty.debug: 
	size (30504, 28288)
	sha256 (0x92ef606a82a7d6097e6ddfb374f90c03246ec2e7a297b3725fab590d8880e70e, 0xe51da391d45f96d934bbd1f3a51df0e555d67043496560152cb22dce7aa280f2)
usr/libdata/debug/usr/tests/kernel/kqueue/read/t_pipe.debug: 
	size (24104, 21888)
	sha256 (0x1a03c70366c9549804b209b947ee5979234ab8586c3ac7eac49a2c67d1430059, 0x594c5a2500bad834127a1e15b15fddd225b6444157e4f77c7bbf5325db76ced9)
usr/libdata/debug/usr/tests/kernel/kqueue/write/t_ttypty.debug: 
	size (26680, 24456)
	sha256 (0xdedb8e369a8fab51e3bcf814c52b90a2899fc2df69483eb145ff07badee81f85, 0xa7df448ada84ac779efc2501f3194153bac223dd210408e0442b18b8f58b4968)
usr/libdata/debug/usr/tests/kernel/kqueue/write/t_fifo.debug: 
	size (26840, 24616)
	sha256 (0xaa10364b8d708f494874a156113613812e7bef43b471600c74afb25584d3ddce, 0x3225b8e3a40ce065bcb7c1c9f1caf5b83d8e8d8bbebf66f1b6d262849687e638)
usr/libdata/debug/usr/tests/kernel/kqueue/write/t_pipe.debug: 
	size (29576, 27352)
	sha256 (0x0502d389b9ec654bf23fed304869e0d3444d9dd45b8e0d631d09f70458e052eb, 0x6d8c6f4e00e731f47671adaa7d58cf05bbfd5741acddb167a6f386fa42fb10f6)
usr/libdata/debug/usr/tests/kernel/kqueue/t_proc4.debug: 
	size (26776, 24560)
	sha256 (0x67a7ef550f1bdcbbf1841de95fa3906ec0c902a38f842161696eaaeac76aa736, 0xff87694634d6a35522c329181bfc4c7b4c273e1820e4c96b48fc2bc24b1ea3d9)
usr/libdata/debug/usr/tests/kernel/kqueue/t_ioctl.debug: 
	size (24584, 22360)
	sha256 (0x10a4042b0a9041e760d6a4a8aa02d8c16c99cca5988862d2a85af0d1d0f93b71, 0x14a4913948febb81c889ab8efb529289cad33cf5eead51e535de612911e3f918)
usr/libdata/debug/usr/tests/kernel/kqueue/t_proc1.debug: 
	size (24392, 22176)
	sha256 (0x213fd484df2660dd42447a7ecde8e91b151e99182b4aa6b014c05e0c50131a89, 0x5d011230f9ecc973fb996947924f26fcc61142375a48e5eb7ef4b6fc366a1171)
usr/libdata/debug/usr/tests/kernel/kqueue/t_proc2.debug: 
	size (25672, 23456)
	sha256 (0xb65d7fec4d6417f0f5d46425591442ded58f7a4db3b24efd154a032b9baadbad, 0xb66ad2587b4f9d8767b7789995cf39219c7509633c609f089bba48a1dcf93321)
usr/libdata/debug/usr/tests/kernel/kqueue/t_proc3.debug: 
	size (24312, 22096)
	sha256 (0x0b9e8a50018424a0413553308cfd6ad6557198019fdc3658b2080036e6f32253, 0xcc0398d1defd896846fde6001da2783356695a5a3f66de00673d7943f4e95415)
usr/libdata/debug/usr/tests/kernel/kqueue/t_sig.debug: 
	size (30344, 28120)
	sha256 (0x29e278d0ae8f3599bd27bb891384d48cdd94926123efe9e13071dcc2b33ecee1, 0x5e0a740c6fe109042ef252877ed0d2d851142c65a124fb9ca3abac7e54312bdc)
usr/libdata/debug/usr/tests/kernel/kqueue/t_vnode.debug: 
	size (78400, 76176)
	sha256 (0x8cad4b9bdaeb814b8a0ee98f900168bd6a52190086de27022d8c10c2b691580d, 0x702501c2fce194b12c2d0bbf680cc6f904f0d42cda92c7a96a9b0639dd4f9093)
usr/libdata/debug/usr/tests/kernel/kqueue/t_scan.debug: 
	size (24600, 22376)
	sha256 (0xeff2d84173c841bac3186902e4225d77f8f1a67cc4af1534b12f5e44e9c3beba, 0x176c5c9d4534f0814168cdde6ac64f66b3778777ee6019134f13f45b4ff70876)
usr/libdata/debug/usr/tests/kernel/kqueue/t_timer.debug: 
	size (42144, 39920)
	sha256 (0x26fc73879c683179cfd0d0912ffdd68c1d948ad0b8158e0a0a4122d9e14c91ea, 0xa394e86bb1bfac09fae585def535117a05fdd5dfa853a2489bd8d1fd028d460e)
usr/libdata/debug/usr/tests/kernel/kqueue/t_empty.debug: 
	size (27928, 25712)
	sha256 (0x5a4c987f34f53baeda336047da6bd46658c617dc7ded94e58497141a0aca47bd, 0xad4887f64ca8b639e37e724b7f8a97075a4f16d50f507faccb39bb792c252361)
usr/libdata/debug/usr/tests/kernel/kqueue/t_oneshot.debug: 
	size (22832, 20608)
	sha256 (0xfcc7de53468dca6b5d573e5fca7eb9ce22b333bb5868c4cb36067e6a2ae99402, 0x956ae2892b0439679a4ab42ea0e2c0d7ef7822bc31627b68aa232dfd4fbb286b)
usr/libdata/debug/usr/tests/kernel/tty/t_pr.debug: 
	size (28312, 26088)
	sha256 (0x3fc469e33d26c32e077bb07f8db92e11b8d7c61f7b713d9e4d96b0915b28d3ad, 0x22d87b247648c5711ce585ca59d3bdb71289e2208a7f9474d2a97e575abf7840)
usr/libdata/debug/usr/tests/kernel/t_kauth_pr_47598.debug: 
	size (26560, 24336)
	sha256 (0x9c9392b97a53421df2c0cc1d9a40775cb67faec517a9c5c7c2f9ac3f3103d2af, 0xfd6f6513afef6cd055a33e34d8c48268772c93e056b4ee6ecc310bbcd80e40d8)
usr/libdata/debug/usr/tests/kernel/h_ps_strings1.debug: 
	size (18528, 16304)
	sha256 (0x7fdc62f267f2737b341b54fe929ba06799fddc1a28116b3bcef1e51895343c82, 0x0340d5573a31d7d605014c3cacbb652d912e1dfef7a88076c97f8fe8a6c3b0d9)
usr/libdata/debug/usr/tests/kernel/h_ps_strings2.debug: 
	size (18224, 16016)
	sha256 (0x8ec2cdd812376b1885074b7d4f5f7b5a72f27cbe48e477a8afdde6dbbedc0767, 0x13b68cb34ca48cb1c333cd8d5571100a4239d5c874d25edeebca21485df77641)
usr/libdata/debug/usr/tests/kernel/t_lock.debug: 
	size (23912, 21696)
	sha256 (0x48657a9c47d7c6a3afaf40625827889bfab123160d366ae6be1a3c0909d47fc2, 0xfbfc83f936953ff7d2db1f914c3ebee3f5660a8c6b5a730247089c00692ec31a)
usr/libdata/debug/usr/tests/kernel/t_lockf.debug: 
	size (31368, 29152)
	sha256 (0x2a1d35f0808085f1c62bb670dc5a8d7169437ad8ce11d7dea4b07cede0b7d06f, 0x52874236ebf9b295bd3bbaa7775835c74f053e61d6cae26ef492dd97a922f83d)
usr/libdata/debug/usr/tests/kernel/t_pty.debug: 
	size (29856, 27632)
	sha256 (0xfa8f22f18dbdf2c600e67e1324ea64e71c0c0c1e18b5f88a042b3dd2fa9d9b61, 0xca5a93eb075abe4a919f9f749da51edc5b303d1d16984a8ed3b68d4b09fb4866)
usr/libdata/debug/usr/tests/kernel/t_mqueue.debug: 
	size (25440, 23216)
	sha256 (0xf07675e283508201126c3be84af15e1449c7636a6f20947310668c71092aec90, 0x9e1ee04050bec9cd63008f48d490f6d34a5fe6b622e3684e28871b9226359cae)
usr/libdata/debug/usr/tests/kernel/t_sysv.debug: 
	size (47456, 45232)
	sha256 (0x90b1ceb1d22153897226832f4090457864b17da69e2800b2c84811b7453eb8f1, 0x27145398e772c85f17c6a1ccf131a8d246b51c775a4aa7889c76b842e404a663)
usr/libdata/debug/usr/tests/kernel/t_subr_prf.debug: 
	size (44808, 42592)
	sha256 (0x06548caf18841c2d89192d468a2c1f81c8e34eb40fbc7726c3bc451f136300c4, 0x7975ad37c55086a5ec830abf4b14a7a579a0b8645a95d8ef53dd70ed82c9c35a)
usr/libdata/debug/usr/tests/kernel/t_extattrctl.debug: 
	size (21064, 18840)
	sha256 (0xb4b5956a3c9ea2a95ff1f5b050db77ee3b9fc54b38162b40daf27035f46a4eb6, 0x30d406d6404e5ade585de3f07a64953ff0a045de3f12de98366dee466dcbd28a)
usr/libdata/debug/usr/tests/kernel/t_filedesc.debug: 
	size (24320, 22104)
	sha256 (0x4c70a6a8c273a030ba1a76a1e18e8f7cc984d353816728eafe7ccb72de126b5a, 0xcfaad45bd13cf3ecaf75c53ed484603a26c9888d388412240c5d9ea0684453d8)
usr/libdata/debug/usr/tests/kernel/t_rnd.debug: 
	size (26120, 23896)
	sha256 (0x37767792e24aed3bdb4a18084b90b42043b236ea4588c224d52062812708adc1, 0x774b9c6779d5f80019dc22036c81fb80ef3c6e2cb71744b047577ce8fe20f0dd)
usr/libdata/debug/usr/tests/kernel/t_extent.debug: 
	size (65720, 63496)
	sha256 (0x2046cd496f23fb890cc7808b02af892a812ede0eb64094e988b6d03087fbbedc, 0xc77a147fde74db4506b08bb554b80b1d8b3925749a0e98a5bcf9dd10edde6c13)
usr/libdata/debug/usr/tests/kernel/t_sysctl.debug: 
	size (22584, 20368)
	sha256 (0xf85052b987f71ec935d92a534a2d9276067cc4c37247d9db47350d80a4a90827, 0x6022f2d80bc1ef412f1eb0ff5dc979ae417b19d0789fa968c843723f7ce5116b)
usr/libdata/debug/usr/tests/kernel/h_segv.debug: 
	size (26024, 23808)
	sha256 (0x1abded7c979b4fc9be8ec6fbbfb1113f7cd97829f9e1033efa72cbd758d2fc55, 0x88cb8febe6d726238aec50b6b8dfb1cec255257eae26beb1c73d7dcb3cd0e1af)
usr/libdata/debug/usr/tests/kernel/h_getprocpath.debug: 
	size (19496, 17288)
	sha256 (0x09e748a19759f4e19e4f3f876f2d8222137b6c32f9935b9f96f87e8958bb1e43, 0xdf0826749768d512d1f6efc5efeb9227b9c4ff0486a4a790b9c8d91be84b5141)
usr/libdata/debug/usr/tests/kernel/t_timeleft.debug: 
	size (23920, 21704)
	sha256 (0x052cbe2eeb5a60cfc67c852289d8b0f5d53be231e342c00ca47b5715d26b1c16, 0x8b1368fea6864d69922e8dfd73f536f2bd2aaf1494b4c65022c3012fa4090562)
usr/libdata/debug/usr/tests/kernel/t_zombie.debug: 
	size (35664, 33448)
	sha256 (0x3a846f2e7f4aa5930d3e49ed8737120e8c2bf823012882bcecf75f5c021de5c5, 0xaf8fdc319344c651544855cd4ba9d23e7e82e28bbb5cc3982ff999444bdec769)
usr/libdata/debug/usr/tests/kernel/t_ksem.debug: 
	size (27584, 25368)
	sha256 (0xb53d31ca49ef7c9523bc16d578e42a4d4170e398f713df9bde321957ee59b7bb, 0x74d088d4291889c1cb599a978d38e830c6aa7cc5993182f06cd21e7bf27a50ca)
usr/libdata/debug/usr/tests/kernel/t_proccwd.debug: 
	size (27472, 25248)
	sha256 (0x81fadbf6e56021f12969d9a3ac834511d80ebef4906db563c6057669372078cd, 0xfe6ff79bd26824c8c673dc929ba63b31d303adfe86e09b9654d1d67d32086151)
usr/libdata/debug/usr/tests/kernel/h_fexecve.debug: 
	size (17880, 15656)
	sha256 (0x9c491f7cbc4b91d755086fd864289089c5048a4318a934752a71851c88a3c117, 0x890b84f69e6d6c12ff54768663360badbefc7f32edc1d1fbaa4267ffacc0f2f7)
usr/libdata/debug/usr/tests/kernel/t_fcntl.debug: 
	size (24528, 22304)
	sha256 (0x1371eab7f0795fbb25b4d17cec39dcfe0e5497f28e2423b8c1a2eabbf42528c1, 0x16f39df9be49c125b8617b16ace40c0d9a965d86553a05f23f7e21198f6ed791)
usr/libdata/debug/usr/tests/kernel/h_fpufork.debug: 
	size (18144, 15928)
	sha256 (0xa36742653e59a8bcb3215ba8e4b7a17a16a51bb9a60df9d7ef608a23ae13bff9, 0xb8b6ff5cfbbff79ece12a3e2ed4a61dee997272d6ed4e8b0313b0ad9263ccb4c)
usr/libdata/debug/usr/tests/kernel/t_open_pr_57260.debug: 
	size (25232, 23008)
	sha256 (0x760225e5907699f1c84356599c887369c4c8180a509d7fcbf769ff9f94c3374d, 0x1d6658037f46d53175e1cc7afe5c3f8c1aaba4dc63644a0a836e8b1aaea6d02e)
usr/libdata/debug/usr/tests/kernel/t_memfd_create.debug: 
	size (50488, 48264)
	sha256 (0x3d4e358ea65eea57265909fb722a144ca3c77cbdc383dbd5ac5404bc2f621c30, 0x80c41d2ca0b996576fae7ac938520d88e1c5e4df7d54f4f3d55c9f4c47bc75bc)
usr/libdata/debug/usr/tests/kernel/t_fdrestart.debug: 
	size (34656, 32440)
	sha256 (0x6ada2048d32e5812d896a679649537ae1de8e84fa78b9df76c0db2c3c89e28d7, 0xa2ea141f1fcf04a517660b1fef0c51389b64779535938026e47a97719e792994)
usr/libdata/debug/usr/tests/lib/csu/h_initfini3_dso.so.1.debug: 
	size (14424, 11920)
	sha256 (0xfc389297ff44bba9b2c04707dc8d926da27472c702d3e3a92f376fb41535df6d, 0x35caee9d6535a9cf43b151866a1bcd41fb2cd32e6aac5986df75aab75246307f)
usr/libdata/debug/usr/tests/lib/csu/h_initfini1.debug: 
	size (21704, 18816)
	sha256 (0xb4fb47052dd0126eb87b00471cddbf6b3b287a74f8679aec9b8b87a4ccf09547, 0xef20ea52b1200f5952e5d1ddde5fa76ec074a2080a32605df2a35acb55fffeb9)
usr/libdata/debug/usr/tests/lib/csu/h_initfini2.debug: 
	size (117600, 113816)
	sha256 (0x5829e058a6f0e15fbe4dc753c4794ba8ede5b1cc32e7ba748cf22b9189ae0324, 0x6f5a5671ed85b606f0a059105671f2ce40282153edcda152dc50383899a4f945)
usr/libdata/debug/usr/tests/lib/csu/h_initfini3.debug: 
	size (22448, 19560)
	sha256 (0xd2580c303a4c3e04145a8427c5bc3fdb2ce9a4a63b1ca1822975fc3386a90772, 0x3d759cd17b1c402591af281999b545f55537eed81bb88aefe312a5789d12e773)
usr/libdata/debug/usr/tests/lib/csu/h_ifunc_static.debug: 
	size (100328, 97520)
	sha256 (0x6a458ba1f4bf0af9db20716f96b1fca9ff0fa522a6efa7a1a73f2f832f7ba284, 0x77a54db607f5ea5a32219722e786efd87147b75648be3f02fb2dbf21da524b50)
usr/libdata/debug/usr/tests/lib/csu/h_initfini_array.debug: 
	size (17184, 14968)
	sha256 (0x1e8c4de51c9af98429fd3e79a6026d47a530743f7241b583725e9cc3a3a1779e, 0xdf12d4b715b6199a63813fecbb5ba2647854448604844c0ce434fd43e42ae5e7)
usr/libdata/debug/usr/tests/lib/libbluetooth/t_bluetooth.debug: 
	size (24008, 21792)
	sha256 (0x3f9e4510d236d9d3ce69717e25b60ed8f3d6de2cf02ab6c1144906fadb752330, 0x4ccc5a0389b2f59782f8abcd7d9c9d8406886d5d894a84210e0b1c548f240e33)
usr/libdata/debug/usr/tests/lib/libbluetooth/t_sdp_data.debug: 
	size (25944, 23720)
	sha256 (0xe68c4c44dafa2d49d1dae379fe1d1baecb4bdbee43c93563f9efde2a26d87c67, 0x52741d9790891658a9db9edfaff2cf8e6263c3d607bc0c68a85fcfa5d392f16e)
usr/libdata/debug/usr/tests/lib/libbluetooth/t_sdp_get.debug: 
	size (51232, 49008)
	sha256 (0x7d2cfcc07e914e39c87ee60678b28aaf93ab153c0b14e4330f543880b50fd289, 0xce5057378bcb1e7af2f839af08bba468e33dcc236327e416f74a012791cb2db0)
usr/libdata/debug/usr/tests/lib/libbluetooth/t_sdp_match.debug: 
	size (22728, 20512)
	sha256 (0x75248cfd90bd2cc43e57639a3ef6c6512fe0b6b650d8418e5a12b4225e6cfd99, 0x209a47b6bedb6aab2823712d8eafe94bc0635cf604be9b0fe6937d6baa59e764)
usr/libdata/debug/usr/tests/lib/libbluetooth/t_sdp_put.debug: 
	size (64320, 62096)
	sha256 (0xf8c4563d949ce1e2852da3624beb5a9ce6fc826780d224a7abc766e0e50f880c, 0x182de709f878871025aec77b8c12f682f22d3baf12b606caa6a097dd9ae33805)
usr/libdata/debug/usr/tests/lib/libbluetooth/t_sdp_set.debug: 
	size (38664, 36440)
	sha256 (0xce64427164de90920bcb47b16602f7a369d5aa46d06de500989db200ed060335, 0x56a752e92c250684aee0280bcda9e7a81ffa021cb4c43e2635e2a6cc5bef0b91)
usr/libdata/debug/usr/tests/lib/libc/c063/t_faccessat.debug: 
	size (32640, 30424)
	sha256 (0x92539610a86bd80e17235d9da2e68bb74d83bbb31de60c09f0705c21794b976c, 0xec5d5b504e5b542e7b352dfb27519bec305f767e223fd3cbf8a4cf0c92d6eb97)
usr/libdata/debug/usr/tests/lib/libc/c063/t_fchmodat.debug: 
	size (33888, 31672)
	sha256 (0x1053918d36d0f4ee71d878121b775ffede816bef64201d09683124aff98b4427, 0x07ab4f411d025b1cb363f9d7d9384d78f0f31d3a9eb57fba5b27c13422049c34)
usr/libdata/debug/usr/tests/lib/libc/c063/t_fchownat.debug: 
	size (39032, 36808)
	sha256 (0x11c0ca2c8d10668af5de9c41308bda92fad63decfa811591a713e04a7f72c2a4, 0x922f977834bd244b6b6ce16233a59139dd56609e213d609d00cb64678044aac0)
usr/libdata/debug/usr/tests/lib/libc/c063/t_fexecve.debug: 
	size (22816, 20600)
	sha256 (0x9f46467ff70d491d83679c71dbb7535f22b1bd898d4530e7b67b2ffaae8195c1, 0xee14f7701d235531ef0aa610e9d9ecd29d8936ac56e29cda6cf811f6bfb6eab4)
usr/libdata/debug/usr/tests/lib/libc/c063/t_fstatat.debug: 
	size (33904, 31688)
	sha256 (0x4b600a4b08a0c314b651d22496d04dec8712987d475f47f081ca8a8bcc55a0b8, 0x67205fcee4242263274114bf3ca5e11981a61adf20cb2d1bee30514db2b49189)
usr/libdata/debug/usr/tests/lib/libc/c063/t_linkat.debug: 
	size (35824, 33616)
	sha256 (0x1a03a2b863bf5bf1b8887c3446e29e330034a65d2f3c678d1593c2136cbc6bc3, 0x9d30482f8e28e0f1ecfd35b1b7be622a84a986e863d3f02fc2a1c64d0df8cdff)
usr/libdata/debug/usr/tests/lib/libc/c063/t_mkdirat.debug: 
	size (26248, 24024)
	sha256 (0x0a4ea27451a0135ee36c973b6be955fe4adaf920fa80d0b6e16a697b69cddd87, 0xa79b1bc31fa38621bf4ae41633a84a42e5b74bac3ac3e05f5de2940b419950cd)
usr/libdata/debug/usr/tests/lib/libc/c063/t_mkfifoat.debug: 
	size (29264, 27040)
	sha256 (0xd407e9c37f0a5f2d1ad08db932de06bbf2678d591941532c2599cfb15b692957, 0xf568af5eaaa703895bf01db1df12a45633f8c2c99e30cf24a322f64af1151d8c)
usr/libdata/debug/usr/tests/lib/libc/c063/t_mknodat.debug: 
	size (29064, 26848)
	sha256 (0x861f30bc8492b9a950f9b7aeb408f07541388b5d5dee273656c3dc82be4be7d4, 0xe12f1322ee1b40b81178888d9af6f3264039cd05740854d8dd926176d19fdef0)
usr/libdata/debug/usr/tests/lib/libc/c063/t_o_search.debug: 
	size (26984, 24768)
	sha256 (0x8405a6fd0db6a2e00b2f5ad55fdd482e4ff9968da6fa6df5d0c06e1a333e2edd, 0xe3addb504cbcf86625bd2486e5c5ae648adcc24b0ee223232c206012ec243ff6)
usr/libdata/debug/usr/tests/lib/libc/c063/t_openat.debug: 
	size (31024, 28808)
	sha256 (0x809b5c2a043152c63c2c8197cfb4cd6a507fd1faecd0056d5358a2d147a73991, 0x3abc8757df9c51f49937ee064df1bd7c1e7924ca2b95ac0855075445fa090489)
usr/libdata/debug/usr/tests/lib/libc/c063/t_readlinkat.debug: 
	size (29264, 27048)
	sha256 (0x6e6e44cdf8d697f6db08de9e8191e8c518a6938bb4f513ca45b8e34dce8447cf, 0xa1a3c7ce77437341138ecf4bf15f41311fa78b7620f24599e908f086e4ca3a2d)
usr/libdata/debug/usr/tests/lib/libc/c063/t_renameat.debug: 
	size (29480, 27264)
	sha256 (0x4400b9e3274a2a0b251fb574347d791337808b204a1d6d15cb12d16e3f15c645, 0x16f218d793bc9e02dd0336840316d77326c1c3240b62533efcd7fea3c1bf1c53)
usr/libdata/debug/usr/tests/lib/libc/c063/t_symlinkat.debug: 
	size (29400, 27176)
	sha256 (0xc0d73f6fecec5ae69b9e42e1f565c0835fa78f2eb92f99ee829bfe75240edd4e, 0xb9c1f5c3c1fa6977268dc412fd6f0a282c78f0780f1e2a8ab16741b618539ad9)
usr/libdata/debug/usr/tests/lib/libc/c063/t_unlinkat.debug: 
	size (32000, 29784)
	sha256 (0x82ef65dde21169a143d7db2d5e335e1b1f233e2fa5b3ecd6d68f9258b6f170f4, 0x05169fc25e4806a053542176be2c2a399c072a77e99ea6ce44925bc4a35dcb19)
usr/libdata/debug/usr/tests/lib/libc/c063/t_utimensat.debug: 
	size (35056, 32832)
	sha256 (0x00a55673ddc3aa5795555cfb4866306cb7fc1dd456bc84cb32e80a45c577f49a, 0x53d603db412678cc652e02d28ebd047de095ecaf40479c33344886f4a73b2d96)
usr/libdata/debug/usr/tests/lib/libc/db/t_db_hash_seq.debug: 
	size (31688, 29472)
	sha256 (0x9be9f48298390bf10c513d68ba7cef108c5d643a6c40321c0685938618615bdd, 0x6603db591db3121e198154d2df83e77207419ed1ee4fdc49f4b8524e17e307a5)
usr/libdata/debug/usr/tests/lib/libc/db/h_db.debug: 
	size (49496, 47272)
	sha256 (0x4b3b7eab0c45638b2db08a32641962d6dc15f1eb32fc54956f7d2a5a2254d772, 0xa3f590a4fc8b50544236358c703b3fba96691c2483193f6f7a0ecb06049d14c5)
usr/libdata/debug/usr/tests/lib/libc/db/h_lfsr.debug: 
	size (23656, 21440)
	sha256 (0x21778c9a15e2b724903d8b279c9e8651bcc4c2b1a780991ac3bd41ec289ecda6, 0xf234c1c7fcb971b8c41c40a8ac2028518d3a6c9f3f143fc21555e9f96086c108)
usr/libdata/debug/usr/tests/lib/libc/gen/posix_spawn/h_fileactions.debug: 
	size (21032, 18808)
	sha256 (0x863f58ac5b5000c853bfe8de19d4dc675ce300e06f7be4f6d6843ff7fc72a459, 0x893cd5c4d62f216d3ec7aa444daea4660cbdc1fbd31d834192959ea63e3144d2)
usr/libdata/debug/usr/tests/lib/libc/gen/posix_spawn/h_spawn.debug: 
	size (19424, 17200)
	sha256 (0x97355b95758f57c95bbdedaf8367190e47a7cd76f0c91229d35f580235c98512, 0x6ed1df2e939f916662185f7bbaa708ef01684f144532ae07323deda5ddb18bcb)
usr/libdata/debug/usr/tests/lib/libc/gen/posix_spawn/h_spawnattr.debug: 
	size (22080, 19864)
	sha256 (0xcc62354187e9ff68b11bc13080de7fc441f6365e0e8048850662a6759dcb7014, 0xfaaf2acfd091e1eea4b1954cae388d75f34b518fa794482bfa4cef3707b5595b)
usr/libdata/debug/usr/tests/lib/libc/gen/posix_spawn/t_spawn.debug: 
	size (57344, 55184)
	sha256 (0x612f4edd02533492d613b64c1e1ce4ee66a7f1e85eef11e80ab0f76f85e477a5, 0x905f762f5ecedc0ac0d42192c42b0748cc72e5dd043d99d8a3eeba7375e75b1d)
usr/libdata/debug/usr/tests/lib/libc/gen/posix_spawn/t_fileactions.debug: 
	size (42088, 39920)
	sha256 (0x7dc44604034b82adfc9ad08ec4c1004419204fac3cbe60e6a806db919ea93ade, 0x6f42188c5042e4a60aae528f1d57ff7f3d10afc4a440e742f1388aaedcb6f7cd)
usr/libdata/debug/usr/tests/lib/libc/gen/posix_spawn/t_spawnattr.debug: 
	size (28600, 26376)
	sha256 (0x52ee8ebb7bb8893f95f71af71c5da62ecc99b602fb7a963fba4676c8bee25a91, 0x63b44387a9c6c9615b48ea8c85ac5f0672131c8bd2a6548c9f7ff27d0d527b7b)
usr/libdata/debug/usr/tests/lib/libc/gen/execve/t_execve.debug: 
	size (21392, 19176)
	sha256 (0xefac17e31d0bcaa662595edc289347bb8f906c2d92a995cf7298e15bd50a3f96, 0x19ff3ab378618f693702acb19c85d260478eb2077483d3ea6389f26728cfbab6)
usr/libdata/debug/usr/tests/lib/libc/gen/t_dir.debug: 
	size (28568, 26352)
	sha256 (0x60869ac31fffdc68767986b76fa98de2358ed5bf19a054aeb2ec2a365836886f, 0x54efc32ba89ae20fb925627fd76fcdc3feed69d8650702a9fe36abf1d8376f4e)
usr/libdata/debug/usr/tests/lib/libc/gen/t_basedirname.debug: 
	size (25152, 22928)
	sha256 (0x5a319f7192037afbbcb4170131c3ff037d6974c17d79658e778bfc2262d7bcc7, 0x0b587d67f9ca303a4ddc0a10b8b53b92fb0b950d24158d651549bdff5db89ca2)
usr/libdata/debug/usr/tests/lib/libc/gen/t_alarm.debug: 
	size (24832, 22608)
	sha256 (0x351c2d5bf1730141fdcac8daa651bfe8752538931cb54e279d795f383ecf7619, 0xf9a931cf8fcc26ac2ffdc685d2a793f9d2d5a28498cd0362ce1304720fa19f90)
usr/libdata/debug/usr/tests/lib/libc/gen/t_assert.debug: 
	size (26056, 23840)
	sha256 (0x355feb782746bf8de7d1f8eac413c8cf5f52c9c65a24ae5bec6be216c0a701ba, 0xe1854969effc3cb2e2101b63ee3044e03ecf08148312a7d21bbc2ecc71e23ad9)
usr/libdata/debug/usr/tests/lib/libc/gen/t_closefrom.debug: 
	size (27984, 25768)
	sha256 (0x0641523305b2f0b42694474e65c5aef069b3be42d39ee89c6e7d9ed5899144a6, 0x582d2c07a3a32f88cf6e4225db75f1c18b4620dfcb1fb9613720811d030e2e59)
usr/libdata/debug/usr/tests/lib/libc/gen/t_cpuset.debug: 
	size (25744, 23528)
	sha256 (0x6d9516b5f378bbdc9d9b444c91afc3e074ade68969e3cc3e2e1e5898945c1002, 0xa5bef0a491a3248a137c4be7a82e7f1dbf88e65d88f868650a3e6626726511bd)
usr/libdata/debug/usr/tests/lib/libc/gen/t_fmtcheck.debug: 
	size (21736, 19520)
	sha256 (0x93ce07d9d7e29676c5550f3ee7c7676621b70f1f6cd4493903089c8efe23cc56, 0x9cb085ac43557bab3bd16f9e37dd9cc027ced4797379ff3d615593de36d49633)
usr/libdata/debug/usr/tests/lib/libc/gen/t_fnmatch.debug: 
	size (38376, 36160)
	sha256 (0x4b0ba59dd298bea93ae65be4e364bca5a26b5e6484c5739b14ac65a5871a9d64, 0x6049aefc45e3eb187da1c051e88d3ace2a810573b1094a40165c58d5976c3c75)
usr/libdata/debug/usr/tests/lib/libc/gen/t_fpclassify.debug: 
	size (26624, 24400)
	sha256 (0x229a308d3021c44e6d59790fce95d0f6fe1f965944a162e0de29d18181b8e62a, 0xc56201b0af8ab00e5fe9c3ed46a464d969eba81f2bbe1aa8ad0490c4f93685c6)
usr/libdata/debug/usr/tests/lib/libc/gen/t_fpsetmask.debug: 
	size (36472, 34248)
	sha256 (0x47ce4e2f7777dbbe6cb519d3f06f4344cd150aed177422e1377d9f051fade7d3, 0xb18989f9dbb83176ceada31fb819ae7625d1d8633c2c1619fc559a42eb3e872b)
usr/libdata/debug/usr/tests/lib/libc/gen/t_fpsetround.debug: 
	size (29376, 27160)
	sha256 (0xdf58aaede13046213c6822f5566ddbd351603219b8bf30c22aac75cf830f183d, 0x71a48557b01f37af2baeb9d00226cb865794c65cf662520dbbff4b041e0e7a16)
usr/libdata/debug/usr/tests/lib/libc/gen/t_ftok.debug: 
	size (24568, 22352)
	sha256 (0x7d3b16e3ad6edf51c608fa03978c5db2c1ae8423b9490a629bd035f45f686af8, 0x85e851ec4b43f7361bc5b6c1da49a6a213d83c5237a41b16c385f1dd6aadffff)
usr/libdata/debug/usr/tests/lib/libc/gen/t_getcwd.debug: 
	size (25776, 23560)
	sha256 (0x00d78ab597f39449a0d6776553162c18629c773448897321dfc0360332dd6359, 0x5587d88fb00ab4bbb13a0c46a02f45f6189791d4ba438df031706b8b24c3bedd)
usr/libdata/debug/usr/tests/lib/libc/gen/t_getgrent.debug: 
	size (24104, 21888)
	sha256 (0x24cf8630e97be70f6b2567de0dc108103f179eb59fd530b405002b36180d259b, 0x99403f74e6b67f6b92eb19321308755752e8b9fe4b93b597fa9d6a9208ad049d)
usr/libdata/debug/usr/tests/lib/libc/gen/t_glob.debug: 
	size (36864, 34640)
	sha256 (0x89dc3c899df01f45172ca461391bd2c5d86e81f4ce02c78b0fed97ea3ddc0a96, 0xaeaa5d9f7395b3feeb276de1a7c921f7f4c6e08726344eb556fc54d045d76963)
usr/libdata/debug/usr/tests/lib/libc/gen/t_setdomainname.debug: 
	size (25480, 23264)
	sha256 (0x832f91e41e48683f3fe24218c83b48a73cb56f1f5f0ba457cad551dcfa52d48b, 0x3c49d689597dc75116e839a7f75c1bddee7129d6aec49466fd131e5e68bb1d74)
usr/libdata/debug/usr/tests/lib/libc/gen/t_isnan.debug: 
	size (22800, 20592)
	sha256 (0xd2e6febda1a5a8346ed7a7f51022523eb42c20f5195c6a9ba4d653bba8972e44, 0x71e69217bb19251142533c4d450f965a493c64960768726b7d97852603fb6864)
usr/libdata/debug/usr/tests/lib/libc/gen/t_humanize_number.debug: 
	size (30856, 28640)
	sha256 (0x794b2be01e810ca7daaba0dd306465890f75fb7874103e1347e7d0d0a1bfe042, 0xd31eceeaf8501a49fddc2e58ecac930fb0ac57245cfcf0bf138e3cd13dadffd2)
usr/libdata/debug/usr/tests/lib/libc/gen/t_nice.debug: 
	size (27960, 25744)
	sha256 (0x401596febd2f3be54a5e08e61aed7fb0a07937e949780b90b1bca17de19cb6d7, 0x3a548639296ad034c8c46ffb5ba92b58f04025b89862b64ab4f929adadb0d9cd)
usr/libdata/debug/usr/tests/lib/libc/gen/t_pause.debug: 
	size (23544, 21328)
	sha256 (0xd067e2bbb01a72d14d414c69d9d4535f789c6438584ba17687a036b634eafce8, 0x9661bd742712e90624562d94c931d52b9e417d4124cad19fcdb79d32544cbc50)
usr/libdata/debug/usr/tests/lib/libc/gen/t_raise.debug: 
	size (29360, 27136)
	sha256 (0xadc87adb7f4e80ae665f8ce1ca1ad0827a982784a8efde26064e69505f880252, 0x857a1d9c7847a927eb5eac662fdbc1124898941200ca4bf976110e61e53a99c9)
usr/libdata/debug/usr/tests/lib/libc/gen/t_randomid.debug: 
	size (22152, 19944)
	sha256 (0x0abc6c20d5bb37e734924a79f2448c6eb913239a77571c7638d99d0c15e9d231, 0x275d5ba643ae71e4f0c76351bc827374f7abe5715dbe6a3bfdef638e99ac3dc2)
usr/libdata/debug/usr/tests/lib/libc/gen/t_realpath.debug: 
	size (26048, 23832)
	sha256 (0x88a439ae85e9b3d044b55833f324531ea2e2ed53a5fd7143629fd5b70c4b9b10, 0xbaa125d69c5f1e253e054dedb811997d88c7bafcdb70cc50b88deb8d1c74e4e7)
usr/libdata/debug/usr/tests/lib/libc/gen/t_getentropy.debug: 
	size (32128, 29904)
	sha256 (0xe0fc985c380c6daddc69ac2b2ee00fe4bad111d98fd4b35e8731cbdf2128e1a1, 0xd3e866b6a136efad84f201f42deb625ae1c96bc5fa5727ab8729d4c7b954a4cd)
usr/libdata/debug/usr/tests/lib/libc/gen/t_sethostname.debug: 
	size (25400, 23184)
	sha256 (0x8d71132389efe38ad793c6faeabee3e424508fe329da2d6f6189871eca3cb1f3, 0x045628dcfb78581e2e06d219ca397c870736d79815191a5483ced2020efba2f8)
usr/libdata/debug/usr/tests/lib/libc/gen/t_siginfo.debug: 
	size (45360, 43144)
	sha256 (0xd70e3388743bf0b00e79b0d7f8b6b3c11865e79885c8bbb27df2d002e8a02aa5, 0xf64eab0efbedd7abff38471146a95c66ee5678d4aaf765a4f8a14ec8a918e133)
usr/libdata/debug/usr/tests/lib/libc/gen/t_sleep.debug: 
	size (34576, 32352)
	sha256 (0xe9e507cdc73e4386ccb822a96099aa3f1f41eb923ba8a135b0f15526aa59ff7d, 0xd6ef5f82469d0f656fd0f01f10b31b78b57a6b164a6a190f992fbff64caf6d38)
usr/libdata/debug/usr/tests/lib/libc/gen/t_syslog.debug: 
	size (21976, 19752)
	sha256 (0x8a573a7e171f1857a72b408682d200e281ae16ea9b9b76590bb94351e66dd5e1, 0xc8760bbce2ca5cbbaa7e7e79751a587e768f58587d975409ef0a77378446b976)
usr/libdata/debug/usr/tests/lib/libc/gen/t_time.debug: 
	size (25376, 23160)
	sha256 (0x3fe2d5125ed373d8f0e4346bd17c624d7479d06d682bf1362d61a19995ac9c3b, 0x67112e1a4552a7aedb90ea02d52c37247b0a82d6d6b2d45ef2bec0cd55c7da97)
usr/libdata/debug/usr/tests/lib/libc/gen/t_ttyname.debug: 
	size (28328, 26112)
	sha256 (0x69fbe44fd376821fbe53095e62135676a7df92b7d0caed7ad93a2e8e7dd2c7da, 0xcf3fcac7edcc6279ae15f5d633e0a8d246ead41e4c4e177124bc891286264e1c)
usr/libdata/debug/usr/tests/lib/libc/gen/t_vis.debug: 
	size (35880, 33656)
	sha256 (0x12999fd9ba6e300ca86abfe756346ed2fcd680dbda84f582f6865b5e0b422a36, 0xb4749b12bb7058b2c6a2ec9178cd398052894b916d56ad51b2dfb1c4b1ddc853)
usr/libdata/debug/usr/tests/lib/libc/gen/t_floatunditf.debug: 
	size (21472, 19248)
	sha256 (0x460a197b1f271669fff78ebfdeacc84cc3976ceba932cf1f481d8f24b6f04711, 0x0d0991c8c51d06beb4756097e15b53092f178f877a8d2d3605de835c0ee11663)
usr/libdata/debug/usr/tests/lib/libc/hash/h_hash.debug: 
	size (23064, 20840)
	sha256 (0xaf915ee3381831dc6edea9c7b725185c8389e9963e1bc01132db89fbf3d57848, 0xd56ce189d98edcaa0678a3bb6bbcfb347a139fffec6f3e059ff346f2ca8fbf71)
usr/libdata/debug/usr/tests/lib/libc/hash/t_sha2.debug: 
	size (27976, 25760)
	sha256 (0x4d7a339a542986fc4f2b6d6a232d22733904117a7be8b9ea2363b2eeba5c0105, 0x48ec42d5197a2c71d13986450571d3e68226ffb34bcc9592c9b0ccf821e65f6c)
usr/libdata/debug/usr/tests/lib/libc/hash/t_hmac.debug: 
	size (24432, 22216)
	sha256 (0x22db0fea330f0a573f777dabebbfc5d09298d8c14acce78e03d6f262f528753a, 0x2b70de6728c617507081d2ab6c26312fab65c81154581f38a7e2cbcccaa59c4e)
usr/libdata/debug/usr/tests/lib/libc/locale/t_mbsnrtowcs.debug: 
	size (23288, 21072)
	sha256 (0xc7e973961ff3da323c9059e599509914b6d031b87928097394a4a1c4a01a60b8, 0x64fa316eea0a55ea83d1d56ea55e5c6fcd9c08b77d528b8a0da26628e4dd3f89)
usr/libdata/debug/usr/tests/lib/libc/locale/t_mbstowcs.debug: 
	size (24272, 22056)
	sha256 (0xeecb1dd305df267b6f0abe715cb1d188e9c06930f14210ae50d074112bb71fab, 0x99f611059463be2b41f4b0d218ae13aa07ae9e165150e0332a5198e24198fda0)
usr/libdata/debug/usr/tests/lib/libc/locale/t_mbrtowc.debug: 
	size (28160, 25936)
	sha256 (0xea315d81d78acd631ed91fd973ed6bed7c3af611ef02323d15878f560f89039b, 0xbd1e3426fa5d8b80d4ea532442f377387a64b72cd8ace2384b2e80c7f4a65af0)
usr/libdata/debug/usr/tests/lib/libc/locale/t_digittoint.debug: 
	size (21136, 18920)
	sha256 (0x25eeadd15eb289bf6f316a673524d47f9fbf34989675b47f0f5b48873d84ff23, 0x91ab07b707238df1b1688cb3bc80fd4b6122bc20043fdc0e9e217c7b15b634b9)
usr/libdata/debug/usr/tests/lib/libc/locale/t_mbtowc.debug: 
	size (27872, 25648)
	sha256 (0x39c8b402adb7490a03bfd7da2c7dfca6af7d42bc225969b56eb98f253ad0c395, 0x990f9128e783d4be1710cb974f1cc8d51d9191c07cdb52d54847aeb2036c6a3a)
usr/libdata/debug/usr/tests/lib/libc/locale/t_wcscspn.debug: 
	size (21544, 19320)
	sha256 (0xd005805ad5c8191bf86319d5ee9529ded85f0df3f8c487f2bceeff2b61b51561, 0x2d7872d3015151803fdab82fb3a83bfd898f3bbd97487a7fa5c3a72bcd0cd516)
usr/libdata/debug/usr/tests/lib/libc/locale/t_wcspbrk.debug: 
	size (21904, 19688)
	sha256 (0xe968d1f8053491fa462da4f5de127e7f258b41af982e7f0016741cf83aea74f1, 0x16997a719c527e638078b90b071972c47d6e7a2f667933a3fe683dcf7c772d43)
usr/libdata/debug/usr/tests/lib/libc/locale/t_wcsspn.debug: 
	size (21792, 19576)
	sha256 (0xb6929d34906d8052894e0d6ae24207b41f1ceda680cf04cedd4632407d8aa407, 0x19ff6236e949cfb35ac90f2103602b866e1a84574d232b776a90d490515abb73)
usr/libdata/debug/usr/tests/lib/libc/locale/t_wcstod.debug: 
	size (26216, 23992)
	sha256 (0xdab944a56e947ca81106f134b81992bde76109f19b094bd3dc3db9bf25971d86, 0x78c6a43b0c80c5b5ec648ccb63f628dcd83cf94f8f33d9188c03c1b131300e1a)
usr/libdata/debug/usr/tests/lib/libc/locale/t_wctomb.debug: 
	size (27416, 25200)
	sha256 (0x7ab1a9b96e9b06ad5b9c190f164f6c69b22b2a723ce8bb86f617683ec4f4661d, 0xa9929b30a335f96798faeb30dbd911a2f21a570d1f1dc3b38bf56896e89ffd1f)
usr/libdata/debug/usr/tests/lib/libc/locale/t_io.debug: 
	size (30880, 28664)
	sha256 (0x10bbd05c23d05f829beafe7c039eae55a41070c447f736692e52ba75280aac2a, 0x0d4cdce654490f787000230a161b5d0772988652803eb9ba820cb3b027248de2)
usr/libdata/debug/usr/tests/lib/libc/locale/t_toupper.debug: 
	size (24056, 21840)
	sha256 (0x8fe518fad0b514a4ff5ebdf6d6298bdb353f3e76c3eea4d2b98616aaea34fa06, 0xd9a1c1a673195eba368a5f536a844b161453d0be79ced6424333c1edd8de8dcd)
usr/libdata/debug/usr/tests/lib/libc/locale/t_sprintf.debug: 
	size (27000, 24784)
	sha256 (0x0978c626db2056120ba0dd65bb94874b51a949f6b08263e53162c161856d13cb, 0x07d3446469ac65bbc6ac6b8adf3c22b87d611ffdd1d90cad26b0fe1322b73a61)
usr/libdata/debug/usr/tests/lib/libc/locale/t_wctype.debug: 
	size (27400, 25184)
	sha256 (0xa57b632351c71389c05c6fb8e7b9d404fe5f54fa14450ae86dd5808cdb0b91e0, 0xb0af532d4423d85e5072d5eb586a6671807aaa458f78b4b71692316dce824f55)
usr/libdata/debug/usr/tests/lib/libc/locale/t_btowc.debug: 
	size (26400, 24176)
	sha256 (0x0a35aae79b6ad727e4c92628d29af022572a7bba438ea4854d71ac8bd997eed1, 0x1df9771aaffdbb888de021486489f737f86acd3bd16d227d30926a908700b0d9)
usr/libdata/debug/usr/tests/lib/libc/locale/t_wcscoll.debug: 
	size (22696, 20472)
	sha256 (0x0934e32201b2999bd29532ec5c64045599a85350b51758cdee43e914f218f903, 0xf122f256ef7a5a87e513b9d5880ed9ca9ebb18031a4e0ddb62ab23671d3a92c9)
usr/libdata/debug/usr/tests/lib/libc/locale/t_ducet.debug: 
	size (22008, 19792)
	sha256 (0x208a0e75899df9affbd6a1de6c9bedcef2e8d1e474f9c4671646e15fca7e788d, 0x5246581c4031a9dc03bc76e95dd72fa1776ed5731a408855540d9b964441e088)
usr/libdata/debug/usr/tests/lib/libc/locale/t_strfmon.debug: 
	size (34120, 31904)
	sha256 (0xab941e89da711d91dfb4d76ba6ef8c5cdf6a060d00c21cc751aed26b5218ce82, 0x32bfdaae1cd1d7cd093acfc2b883428e2acdefe3866a2f7807ede7c4e15b0ee7)
usr/libdata/debug/usr/tests/lib/libc/locale/t_wcsrtombs.debug: 
	size (22040, 19816)
	sha256 (0x801cec7b672780a30c31ced8d76c948da1f85c3c94fa73bac4697b655a23ff23, 0x93dcb3ce18dd5eb95ff2e942d30fdd9994af355c12125a7e5b83655f1a30c336)
usr/libdata/debug/usr/tests/lib/libc/inet/t_inet_network.debug: 
	size (27576, 25360)
	sha256 (0x8cbb44dcfda10f37d7f15488f4018bc0aae81cde8d1156535fd2172b61b4e497, 0x16c572613bafeb7fdd89b361872e8ddf13377aa9afd2940494c2e589e1434732)
usr/libdata/debug/usr/tests/lib/libc/inet/t_inet_addr.debug: 
	size (24824, 22600)
	sha256 (0x939c914482d9eaf6741f88e5e905dd0fcea3d6b994efc0269362cc047ab4d727, 0xf3a1bac983595190fe3872ba0985a40521db65a38776df7ce98ccacaa0796c6e)
usr/libdata/debug/usr/tests/lib/libc/net/getaddrinfo/h_gai.debug: 
	size (23160, 20936)
	sha256 (0xa2f759a3c4702454d7d6573016178d2a1feb66115fd4e191a48ff0b638141122, 0x83d1118abf0b8e931c43441441879f11b5d2d0f21d9003340b3dea66d808181c)
usr/libdata/debug/usr/tests/lib/libc/net/t_if_nametoindex.debug: 
	size (21320, 19096)
	sha256 (0x1278e61c9aaa7de1c850e245a094d49fc1e9e3b3fdc641f0e78a12c2dd5ada1b, 0x4af3b9db270ed3aaf6c7732bc4c07c189b090ab6939cf1de99a5d43a11021160)
usr/libdata/debug/usr/tests/lib/libc/net/h_nsd_recurse.debug: 
	size (20864, 18648)
	sha256 (0x09c5f48aea0263bea5129bb8c42359249037954f23e814734e1552a89c35041d, 0xd14a3f8f7c4338561014a3d0621fc96cf6568eef925833d60440769602678f6b)
usr/libdata/debug/usr/tests/lib/libc/net/h_protoent.debug: 
	size (21120, 18896)
	sha256 (0xe1d1d4486ba3e89f8c3bf95cde8634b48dd93666224ca05ade23ea5943c5252c, 0xd98e653cba9b2bedfbb6ea78b9b0c994aba31f1f0347d521e39cf6f3cc534ffe)
usr/libdata/debug/usr/tests/lib/libc/net/h_servent.debug: 
	size (20776, 18552)
	sha256 (0xb1c703e9cc6388e793632d51055d88656e125d051b5f4758295b883bec2caab4, 0xeff48c4c5944e76e911116978010c37f637f87f534c96d54568518898fa28b96)
usr/libdata/debug/usr/tests/lib/libc/net/h_hostent.debug: 
	size (24400, 22184)
	sha256 (0xc3820147c4e41535886dcab7ad3838e4c642f850dd80ec325ab6d54005812859, 0x6f843e53585cdbebaaac4885d31aa46652af92a5a359b0f3c36a0c9c29e398ff)
usr/libdata/debug/usr/tests/lib/libc/net/t_getprotoent.debug: 
	size (32376, 30152)
	sha256 (0xa50668168eaf3620500bbfd230126dbb0d49b4990697a581c86bce20d0263ac1, 0x9f87f3cdb6ab174fbf53d74cb29782971cdeea6ef00c4de3f3e4ed07ff2ac045)
usr/libdata/debug/usr/tests/lib/libc/net/t_ether_aton.debug: 
	size (23464, 21248)
	sha256 (0x1bd5a98c9ba72a2ec0cb14e9efa5e8693374079455aaee8d0ed26d2dd2d32d89, 0x1bb15941875a750673b04c9de72551a578ac702a4021616d243ca1a7805fd148)
usr/libdata/debug/usr/tests/lib/libc/net/h_dns_server.debug: 
	size (25808, 23584)
	sha256 (0x2931ed4e79bddf053c3128464c010c4668c6bbf1c1190c4906b8416b72f0241b, 0xcfafdafafcc008f13cea52ad638b8a9db2fd546719cb21c699defd5a4b6aaaf5)
usr/libdata/debug/usr/tests/lib/libc/regex/t_regex_att.debug: 
	size (42464, 40248)
	sha256 (0xb9d8f790f52c974e074dab272218ab82fa08eea42714c7c79b5f8ca485fce518, 0x0ac1d2dce9e9148b024daa297802623fc005f51ff3dc94b5ab1d9421e33aee2e)
usr/libdata/debug/usr/tests/lib/libc/regex/h_regex.debug: 
	size (47568, 45352)
	sha256 (0x1c244615e34045ef6b38cb779988d3b409a84c44a48d0534f469c53f87057dc6, 0x386d4b19fdb329cf1f67a174f4cba5d47a501925970fc790d9f4513fb241168b)
usr/libdata/debug/usr/tests/lib/libc/regex/t_exhaust.debug: 
	size (29384, 27168)
	sha256 (0x334807aec13dd0ed6e694f0415a2cd9c2fe62b3d213426b8bd919bacc50c72e9, 0x15496bb608484003e3a6699caa813f64ad78ef2e97c5d61e2b87eb8979a0d0cc)
usr/libdata/debug/usr/tests/lib/libc/rpc/t_xdr.debug: 
	size (26792, 24568)
	sha256 (0x6b477001bc533368f4d52250aceefccf4ae17b2131e44a1d16898b329c858555, 0x9b68a616ada5c115cb1d0c610af157c67d77b6131be96bc8c3cc0deb195cf9c6)
usr/libdata/debug/usr/tests/lib/libc/rpc/t_rpc.debug: 
	size (40640, 38424)
	sha256 (0x5c6e88d9b8ce335490da502562c90ae1884cfeaa91c49be0a6414167ba269954, 0x90a15a2c11292115b416407e3da351552b1b8022cc59d382b25934759be2bb78)
usr/libdata/debug/usr/tests/lib/libc/setjmp/t_threadjmp.debug: 
	size (29792, 27576)
	sha256 (0xe39b17b210718a46ff800acd813072eb10a4d00f5b40c2ad03994ba7c771ee31, 0x37cccd1282e9f8455fa21b2f36293d6b768691bc3e75796ab47331259ead2d00)
usr/libdata/debug/usr/tests/lib/libc/setjmp/t_setjmp.debug: 
	size (31592, 29376)
	sha256 (0xf6e8c37d133c26352a6ec8021b93cdde7600a87ff1a33c89035035d32869cffb, 0x9ee3873b48ef2e7786ae8d7d98b713d96b6ea4f3cac14497d8f9be2698e0e075)
usr/libdata/debug/usr/tests/lib/libc/ssp/h_vsnprintf.debug: 
	size (18584, 16368)
	sha256 (0xf368108d8d09e2621e13ffc685bcded6690fed4c24f774322e50d177d46315e5, 0x442fc7baf2dbfa2852b87c896914e811ca9bb8647025286ce7955933a1042ad9)
usr/libdata/debug/usr/tests/lib/libc/ssp/h_readlink.debug: 
	size (18696, 16480)
	sha256 (0xfefadf06fdc7ac973f319bf0cd56ae9e85a23a7a6589297933937d4974fbea38, 0x81c6785141a7e18eaad15e41272a94fe8fde32fe5765191f73f76d76411c160f)
usr/libdata/debug/usr/tests/lib/libc/ssp/h_fgets.debug: 
	size (18824, 16600)
	sha256 (0x7f55f90dff213c8ee5f12e1e83be3483cd3ac842a0a3cfca9ac865b793a39046, 0x70835950a847e2999fa5873ee99eb224ef20c8fe43184b1494cb9e6b6cbe55f5)
usr/libdata/debug/usr/tests/lib/libc/ssp/h_gets.debug: 
	size (17672, 15456)
	sha256 (0x499b4de8fb57360239682f9ddc3949a761ab6648533f0e42d12c43a6bedb55dd, 0x31a3e90fd7688f010d5f100fd872173cb3bd2129ed8d3ad6f8d6c56254d01ad3)
usr/libdata/debug/usr/tests/lib/libc/ssp/h_getcwd.debug: 
	size (18536, 16312)
	sha256 (0xf8d2ef63679f9a83e7c9eecc65ce4dd79433581a1f7a9c15dea889896887492b, 0xdf9015a7c422518d22fa343be771e0514487d238a45d7e7086a38d9024cc3c6e)
usr/libdata/debug/usr/tests/lib/libc/ssp/h_memcpy.debug: 
	size (17944, 15736)
	sha256 (0x941d6b187a51fd781b9f2b69ba6bd5cb35716771c4a0218fdebff7a3ed768397, 0x4e9387b217806ac30ab6a74911bda7c17bf52974b808feb4c67c47b9fc6a1baa)
usr/libdata/debug/usr/tests/lib/libc/ssp/h_memmove.debug: 
	size (17960, 15736)
	sha256 (0xff30ee9378a6249e3a710e0136b1402ad03fb3c24317bedc6b5bca23b569eb6e, 0x01b42846bcc1547f4b573e9c0b51ffa63b473e557de89d98a7a4658275c3287a)
usr/libdata/debug/usr/tests/lib/libc/ssp/h_memset.debug: 
	size (17832, 15608)
	sha256 (0xc85549aeac34643afbecba8ffa6c01692615335ee7f8c8ec1a545528e6c06146, 0x7fb0e5099200a05bf5a538702e598c5c1ba0b93611aaa6609b3ffa0fbb0d9ef2)
usr/libdata/debug/usr/tests/lib/libc/ssp/h_raw.debug: 
	size (18376, 16152)
	sha256 (0x07c2dd594056556909bf1eddb4025bace7f6ce503a04736dc963aa45f1f23474, 0x61c4a1ac5b4d47d4d7ce0fbcc2ced289f7f291f50f4d170df6a920a8c0b2864e)
usr/libdata/debug/usr/tests/lib/libc/ssp/h_read.debug: 
	size (18792, 16568)
	sha256 (0x92223547f1b164332521c19d0198845117bc3065f8ba85449d151c75ed33ec20, 0xde1b384f9a770359e726689b12d34695209c1541f1f71e10a72bf56826f0db26)
usr/libdata/debug/usr/tests/lib/libc/ssp/h_snprintf.debug: 
	size (17976, 15760)
	sha256 (0x786cdc6eeabd4d07292cab2e9de69b9a75b167d94a61dffcf5946d7c36c4b56d, 0x8adc2ab160e12559a3396471826de76780a8b131af505d8ffb8fde7c7e8dce80)
usr/libdata/debug/usr/tests/lib/libc/ssp/h_sprintf.debug: 
	size (17672, 15448)
	sha256 (0x2487566aa54d43de59f21e52b0a47ea4f47db2c1c84e02fd0714df8644538368, 0x0da23470d390a433bc8fdceba6341e97cd143385d5a2ad7f40381a849334cf50)
usr/libdata/debug/usr/tests/lib/libc/ssp/h_strcat.debug: 
	size (17720, 15504)
	sha256 (0x937d734d799382d46dbeaeb732eacef865574c7904e78a43639cfb8629f3934b, 0xfc685c1a407e10a871c14ac320efb0c56b77ca052b62de6891b4edb1e9f14798)
usr/libdata/debug/usr/tests/lib/libc/ssp/h_strcpy.debug: 
	size (17704, 15480)
	sha256 (0x9600c51ad074f1c37d6504aa15246e0b64d43ce1ffe344d880bbd2fb0b7e97b1, 0x2230cfde5a130c856640d8b27f144e54134f4806a17b2111bf9bbac15667e38f)
usr/libdata/debug/usr/tests/lib/libc/ssp/h_strncat.debug: 
	size (17968, 15744)
	sha256 (0xde91e08bab9a68d2e7654cef802031c50757a0cf93d7305f9650c2fda7827ad7, 0x91a4edd0e3bb8463d20cc91eb8da89319e9aa3cede45c7595de7438bc92a65ab)
usr/libdata/debug/usr/tests/lib/libc/ssp/h_strncpy.debug: 
	size (17960, 15736)
	sha256 (0xafbd9abbfeb6a4b96b5960adea18f276f02807a18f1094b8338cba29899eb48a, 0x6930c64e3474d775f0d102371ff9ae438703b143da187129320e33d18956499a)
usr/libdata/debug/usr/tests/lib/libc/ssp/h_vsprintf.debug: 
	size (18248, 16040)
	sha256 (0xfbe94a4b92d8a2edc7f56bd6f0e3dfe126a0edd89eb0303c078a068cb027a1c9, 0x21e1177eea0fd12e5752957c092c730f161d80495a43a7ce68f2b7410c35e6e8)
usr/libdata/debug/usr/tests/lib/libc/ssp/h_stpcpy.debug: 
	size (17952, 15736)
	sha256 (0x870e2b410dc40c3c173b254049ace5d9581b2df1db529d9b8d5c169d98793408, 0x1256296e5d7844da46774811e834ad331a8a6b5db2b666d2efb1f210e054c165)
usr/libdata/debug/usr/tests/lib/libc/ssp/h_stpncpy.debug: 
	size (18048, 15824)
	sha256 (0x4aa14c0990ca0c966f12cc513155a009c9123f88230a5b16fd2d24fd79ebe251, 0x7c8b2b2d9bbfe9ecaf068db2a8df3fa883a6bcd1b94eea48874805d174374df9)
usr/libdata/debug/usr/tests/lib/libc/ssp/h_getcwd2.debug: 
	size (17792, 15576)
	sha256 (0xc461775666f5ee3c6107871e58686d60d061c2d934d98a367034bfd61e965f74, 0x72bfc5cbb101d95e511d12c53cd56a82700d5c1ca737f2ee7e9830c4a75d57b6)
usr/libdata/debug/usr/tests/lib/libc/stdio/t_open_memstream.debug: 
	size (26256, 24032)
	sha256 (0x77a5f04b51d5ecd054574163a6898ca9161d4e1b4b1893e33302d51b523e6591, 0x2410af609d03b4c22654bf4852723a285d9d75641ff60021cd45f0805d40fda9)
usr/libdata/debug/usr/tests/lib/libc/stdio/t_clearerr.debug: 
	size (24112, 21888)
	sha256 (0x3f6427df8c80f8cc7d58dc89b4437f9aeee8849c400bd3aa0d5b7b96f907be70, 0x1da9ef2f6c6f5e9697aad80a16e91e9317aef3726e1b3924269258cb42e88056)
usr/libdata/debug/usr/tests/lib/libc/stdio/t_fflush.debug: 
	size (28480, 26264)
	sha256 (0xba05d5b917b801c305ccdc050a4ec8b8f08d40172f73e6271f1586a02b31daf0, 0x1c271e57649248e9f76fd7601989330ab3d621ce874d297454318373892676b7)
usr/libdata/debug/usr/tests/lib/libc/stdio/t_fmemopen.debug: 
	size (84112, 81896)
	sha256 (0xe80b082796ca10cae48281046287ecf7bc87e647808ed194984b03ad8f989a0b, 0x53b36fbbe06ab8c16c4672214fb5f0547eff40b686e17105860be744a15758a2)
usr/libdata/debug/usr/tests/lib/libc/stdio/t_fopen.debug: 
	size (51960, 49744)
	sha256 (0xaaacae101a2212807577b3115047ed227adc8a3c85963ba0fcd2a38ef8aa7d6a, 0xb2c74dba039f0e5b5d3e28a1b0a31915a2e054a7eac42a31c38547cd3a7f7e0c)
usr/libdata/debug/usr/tests/lib/libc/stdio/t_fputc.debug: 
	size (30704, 28488)
	sha256 (0xe72012197d5ac066aadfd44028c78298542c13ee6f82ee8c15c2ad389a835720, 0x8610aad8042218008dba663b0e2f7da4a00b1853140db6265adad2290aa3dab7)
usr/libdata/debug/usr/tests/lib/libc/stdio/h_intr.debug: 
	size (38464, 36240)
	sha256 (0x5e96ee6babd9b6672462d13e7811814aa4705d59d0306622641860ef7a61d827, 0xb1e51b50f50876bd97238475a08ec3389957798d109900a0e925e9d336a71a0e)
usr/libdata/debug/usr/tests/lib/libc/stdio/t_popen.debug: 
	size (24528, 22312)
	sha256 (0xbcb8028d2a5f3688d6bcb9edf471c9e4dc5d6acc273d6c3b219002aba4db8f70, 0x3afba9ced58e0096de0ba05dbd20b635eeabc30e4d4da11c483ba9d6dbae6766)
usr/libdata/debug/usr/tests/lib/libc/stdio/t_printf.debug: 
	size (33064, 30840)
	sha256 (0xd53fbb8c83ff751142ffa1a6cf87a91a915d10c7eae9077ca8b2ff1b7edeb467, 0x737dab37aa316d03a93dd26821d5fb82ca99dab4aa687b2bc21bc914b49f13a8)
usr/libdata/debug/usr/tests/lib/libc/stdio/t_scanf.debug: 
	size (22672, 20456)
	sha256 (0x3a0d24f70ea3c381fdb712bb3d60f97a0d102cfb07c839623e67b084da98167c, 0xdf373c218e97f4300fa1b6f09d1052d22a5c34e2f2f7e236ecaabbeea1a6d5d8)
usr/libdata/debug/usr/tests/lib/libc/stdio/h_makenumbers.debug: 
	size (17752, 15528)
	sha256 (0x202f6cabeb65a09b266565cb5eedc6814aa3cad12fc7d1737e1409bafb881da5, 0x9b162448d57e465b24e12bf82dfd2c7a2c623a17c9208994833a8f879b3f89ab)
usr/libdata/debug/usr/tests/lib/libc/stdio/h_testnumbers.debug: 
	size (18416, 16200)
	sha256 (0xde245b3be02398e81fd23ef1f973bc14673458b2c9a44834c6ec98e03550a5b0, 0xd777cf211e61e8d2b4b99293f8b76a0c693b6fa1b44fa32298fadbb3ad657126)
usr/libdata/debug/usr/tests/lib/libc/stdlib/t_getenv_thread.debug: 
	size (32424, 30200)
	sha256 (0x4e6bf41a8b2ceea605d638abfde97f76bc930d267d7a8811eaac6293cc9b28ed, 0x6474b4263ae903c0a9c0a7c97a9985d5e0fe8fea7a27b3f8aa583f6da02a6905)
usr/libdata/debug/usr/tests/lib/libc/stdlib/h_getopt_long.debug: 
	size (25952, 23728)
	sha256 (0xcc30f05818effbcaef2ae7e285a1434a1fdea8e1168e7b696252e3a65976e1fc, 0xe8b60da9ab48e5d9ca4779f4fe57fc71f9411b196c2baa37ed4fe04e44c31e3c)
usr/libdata/debug/usr/tests/lib/libc/stdlib/h_atexit.debug: 
	size (27864, 25640)
	sha256 (0x0604986f7cd6f16897e2d5014990647924076558454d1f66f12ada8c1fe56e6c, 0xa0f7ff2bfdb7df06bd8747a323e88c50e4bce11ba5e192ff299f18bbafddaba8)
usr/libdata/debug/usr/tests/lib/libc/stdlib/h_getopt.debug: 
	size (22144, 19928)
	sha256 (0x8c3872702c3e60ac1c596b5df777c2c6836794d6a4de88f60fd30aed7aedb9f7, 0x72d6654ba77889a4b08d44f347895936f6e816c784596036e288adcbd6891742)
usr/libdata/debug/usr/tests/lib/libc/stdlib/t_atoi.debug: 
	size (26328, 24112)
	sha256 (0x31d9a80b118709e9596cb8a3be4119fc9f4aceeef66e0710fceb6b27dea1cfba, 0x0794b203a78c92d1816bb45c038d76f5c15543f663abd714f7ef05691f125999)
usr/libdata/debug/usr/tests/lib/libc/stdlib/t_abs.debug: 
	size (25328, 23120)
	sha256 (0xd2b3526429bc6df150a533d656dd94bb897e84819f0cd865630780d1e9b0a806, 0xfdca9a9aaa8974185e6b653150ed0a8426f0f38248d163549cc15998be9ec028)
usr/libdata/debug/usr/tests/lib/libc/stdlib/t_getenv.debug: 
	size (32600, 30376)
	sha256 (0xda546e1ebc52cf38c39109fe1f4b23e315c00d87ebdf364d12b11b0ecec0e14b, 0xe3766c95d83befcf7378cc5f9e3281333ff457d40f96fee3968087ea77dbdfc1)
usr/libdata/debug/usr/tests/lib/libc/stdlib/t_strtoi.debug: 
	size (29176, 26952)
	sha256 (0x3188d56ba9563a19ce1f3abda04a062fa85851bd0a442f2eca8ddf6bec9b1663, 0xb02c5fe539faa250c332f45da4606d59e29fef2313d633664958f0b72cf70831)
usr/libdata/debug/usr/tests/lib/libc/stdlib/t_div.debug: 
	size (24168, 21944)
	sha256 (0xfcc1a45f29aa1c1e8d02cf1a92b0938c8fb5d8312dbac3fc2bd03fed8a5d3512, 0x9656c507a59e8b6a012ebabd04f8319cc7babf07cc5a4dbf7b1aee0971717641)
usr/libdata/debug/usr/tests/lib/libc/stdlib/t_hsearch.debug: 
	size (40232, 38016)
	sha256 (0x4c63df569331d0ebf3b971759f86beb3a99fcdd17bf75288c43bcceb9b5b9fc2, 0x279e2be4e3de9588ac021a3283822c597834d29aa655877aea8fb9e8e67a065c)
usr/libdata/debug/usr/tests/lib/libc/stdlib/t_exit.debug: 
	size (27792, 25568)
	sha256 (0xb4ef26e474cf3c3ce88898533a4aeea9839db33de998af405303bd2ed5e97c71, 0x9eab312fda89c0751c7029281354033c254ee1aaee3aa88151b4d55482988e6a)
usr/libdata/debug/usr/tests/lib/libc/stdlib/t_mi_vector_hash.debug: 
	size (22208, 19984)
	sha256 (0xb621464ff0eb00d20b44e856f57a36c9cf8f9d46f78671550528bd1ef8d18a17, 0x2394c097bac81a5d6251d1d4905845d9f9319ba9c5074f3deb9ee5b6dde30ca6)
usr/libdata/debug/usr/tests/lib/libc/stdlib/t_posix_memalign.debug: 
	size (26144, 23928)
	sha256 (0x9c1ffea33ff3daa72d7295cf7a9a939a958aa0fafcc3be7796453fb5aa90535b, 0x5c8a30cbce82780a23576897d67ebe8013283f82f46d5ef68bd6d11c6eca0685)
usr/libdata/debug/usr/tests/lib/libc/stdlib/t_random.debug: 
	size (22608, 20384)
	sha256 (0xc3eae63202bb974e9a338786919ca1b6187a352eaf41381be32522bc3bf23918, 0x95a721c193738a9c5188bcf3e24326a9e554c646215f60131024db800b5bf599)
usr/libdata/debug/usr/tests/lib/libc/stdlib/t_strtod.debug: 
	size (37336, 35120)
	sha256 (0x2e42a54ed7f010352f32ebec74db4bc518bd88c331d111bf6cb88005af44ba80, 0xb7c0c07d145b8b4ce15fbb152fd079f66e7d81d492587643416e48db35048973)
usr/libdata/debug/usr/tests/lib/libc/stdlib/t_strtol.debug: 
	size (27832, 25616)
	sha256 (0x228824a3bcea34a0878af7ae4f8face4c8750ec2076d2c25775714e23aeec660, 0x2ad7a390b7a01c26aca79eed0a998c12a3798b08ba949a23d578f41671210395)
usr/libdata/debug/usr/tests/lib/libc/stdlib/t_system.debug: 
	size (22568, 20344)
	sha256 (0x8837af959463809d1f84dd45c4fb843b74bb20b562e35c20a6e4ed9c03a7449e, 0x79c082c33d0ca4b9c7dd17b60779c4e2b045ad9e39fcb86178163c3c0dd86b89)
usr/libdata/debug/usr/tests/lib/libc/stdlib/t_a64l.debug: 
	size (24808, 22584)
	sha256 (0xcdd8fea32ed8f0268a58b9c36becb498d279ec52dbd8181f83f2ec736c50fa98, 0xcb819318bbd55673f8b7c641efd8a0a0689a946a964e092e46d7d4b3cf8f0ae2)
usr/libdata/debug/usr/tests/lib/libc/stdlib/t_mktemp.debug: 
	size (38384, 36160)
	sha256 (0xf1a8af18fb0e2043a1bcd6974b30585ee34c32190d85b2603935ef64c919a89d, 0xc4efdbd775869e12933c7a26706dcab131f1a0c3cb83a33b8eedbb80ab52e0c6)
usr/libdata/debug/usr/tests/lib/libc/string/t_popcount.debug: 
	size (21384, 19168)
	sha256 (0xa234cf7af6f53de81698717948fdb21cbfa719a963cf5fd29c2bda49cd16ceb9, 0xf51424f89adc93a60b0ba2cee4112035eb606267bad93cb998b59844afb7c9af)
usr/libdata/debug/usr/tests/lib/libc/string/t_memchr.debug: 
	size (22776, 20552)
	sha256 (0x614bef7d4420400ced3fea451ebddd9dd772a460915371577348bf98fd9aff25, 0xdac712a394ac4e9be2a524a4940fe90e635903f3f59deeb38c425a46f8cec5fd)
usr/libdata/debug/usr/tests/lib/libc/string/t_memcpy.debug: 
	size (22640, 20416)
	sha256 (0x16b7254a314107e15200a5dec709ee36bec5baa82a3f75b94395f005971e6932, 0x3bf1cc8173cdf73edbd913638c679d3aaa757931ca228ed454428328118c2b74)
usr/libdata/debug/usr/tests/lib/libc/string/t_memmem.debug: 
	size (22728, 20512)
	sha256 (0x6028bcb8dddfb7f5946d9aef04f31dee872ee7e8b127c3afa0588f2f2ba3c2be, 0xd8d989963731aca343fbb0bfd59c43c2b436e8833e3e3d54deb196cd8e7380a8)
usr/libdata/debug/usr/tests/lib/libc/string/t_memset.debug: 
	size (25472, 23248)
	sha256 (0x31cc63c91d21e04f79f9a7112ddba946a07abd24055943420505959d9ac76c85, 0x85ad5c78bf6052083f01e2b86d2eb3081aa7cb9a86a3abec5e6bc3c8c1cdc29c)
usr/libdata/debug/usr/tests/lib/libc/string/t_strerror.debug: 
	size (22000, 19784)
	sha256 (0x7f33b9213667716966c71cfe7a4f47640956f8cacc9ea93f390f3dd65a8f60bf, 0xffe092d14fc6dbff04bbf2c43362459b927762187d2f9c5ccb5622ff0def25f9)
usr/libdata/debug/usr/tests/lib/libc/string/t_strcat.debug: 
	size (21896, 19672)
	sha256 (0x5a487166e4558c86b647ae2e04ce0d65f49f592b385b5890e892977261b4f12a, 0x5c7144d619f658eb08f8d825b53291a6b797bdb8f2fc8b4161d41e1951d1883a)
usr/libdata/debug/usr/tests/lib/libc/string/t_strchr.debug: 
	size (21280, 19056)
	sha256 (0xce821764fed858e544d855068161a312453796f808b130220dd37cff6c70932a, 0x5de8706675af9715b61a901833c13fdc31c1f647dc9e3454d29e44f735f933d4)
usr/libdata/debug/usr/tests/lib/libc/string/t_strcmp.debug: 
	size (21832, 19608)
	sha256 (0xa7c64f0f787a6d7899bc4fa295241e09b22aa45582d05d799ef7dfaac906201e, 0xb629f6648af0a969441ecae937a00f1a301f492aaf3655112cd8334fa081b02b)
usr/libdata/debug/usr/tests/lib/libc/string/t_strcpy.debug: 
	size (20648, 18424)
	sha256 (0x28b388487c73b894cc608706577b65331e9631530f2956031545db9e117ec4fb, 0x900342cce34fc5c78238810d6057096ee4377b5885e6672333ae6fbd85f1d91d)
usr/libdata/debug/usr/tests/lib/libc/string/t_strcspn.debug: 
	size (19104, 16888)
	sha256 (0x67472747aae5e58863eb0cce9cc562ab8638b2e32d2544b73ac61350365cf6ef, 0xeca8de2094751e4f4ef1ce657ea94f09122054bbefbf05a9d5fa6b7a783eea96)
usr/libdata/debug/usr/tests/lib/libc/string/t_bm.debug: 
	size (20232, 18016)
	sha256 (0x2edbcbe4835a839791be0c511137944272a9baa63b63683d397c652b9ec118f9, 0xf0772b039a6c22eb386e0ffc558a009333daf92d5f53b52e769fb82a3fe35a47)
usr/libdata/debug/usr/tests/lib/libc/string/t_stresep.debug: 
	size (20792, 18584)
	sha256 (0x36802473b9eb01ff0960b48f0bb1356f3026959406f6f07430b48f77c1befd71, 0x6f36cbfac20710e81f8a76617790dbcd6783aa6111f6c3d79f06c80609e72e74)
usr/libdata/debug/usr/tests/lib/libc/string/t_strlen.debug: 
	size (22224, 20016)
	sha256 (0x32051a54518997be948389a624ffb523bf588368f8b6d3fff17c9f6bfb88d139, 0xc261992527f5aae6d83f8fea8cde8ad9a5895ebd07815920c57e2f2cfe463aed)
usr/libdata/debug/usr/tests/lib/libc/string/t_strpbrk.debug: 
	size (19840, 17616)
	sha256 (0xbea3150eac7c0a21b53812c2f481522ad9eb1d902d85514429833b6b8617a873, 0xd7cc0884e3cfb7c3f442b8bcbbcad1d37a68986121655c6ab61c38fd54054b98)
usr/libdata/debug/usr/tests/lib/libc/string/t_strrchr.debug: 
	size (20736, 18520)
	sha256 (0xd2441c63114fdc6fc7a3b5980448daec4de5d9755beb8d88b9a8cb45cee234c7, 0x01dfd32abf8ffeca4c1e02e0b728495b43b867deb3f5e40685308e06577de724)
usr/libdata/debug/usr/tests/lib/libc/string/t_strspn.debug: 
	size (19088, 16872)
	sha256 (0x08bc56f272f9bb979f0c6f1aa29d7dfbd509e6324fc4080530dad079eb9f28d8, 0xeb894a6ca2a993315a5102ee823f5912aca28b51b3defa43f6b0e347206c9776)
usr/libdata/debug/usr/tests/lib/libc/string/t_swab.debug: 
	size (20080, 17856)
	sha256 (0x39723803937a9b844bc985ce7f173799058378c115aa54375fe64456b65b5ed2, 0x0e104060be3568b9c39532a5f5987b745253f768ec1d265e6f48e163a43ec980)
usr/libdata/debug/usr/tests/lib/libc/string/t_strcoll.debug: 
	size (20496, 18280)
	sha256 (0xecfa82f7894480f7d7635f5344fbd539f3db22f8c51d79058bfb00bbee4ea4e8, 0x969c0a5b0352977cdde484e2e3e6280409bd91f2f6c23ce2806f054299bfe625)
usr/libdata/debug/usr/tests/lib/libc/string/t_strchrnul.debug: 
	size (21336, 19112)
	sha256 (0x599181a680054d9c536a3342c2e2bc248daa7d3f7decf8e0b651b9ed886cce19, 0x729ee0e563f1e9890abdd7f10cff6e1d995d484d64bfd298fb71f17a0a6c0ff0)
usr/libdata/debug/usr/tests/lib/libc/sys/t_wait_noproc_wnohang.debug: 
	size (34032, 31816)
	sha256 (0xf5d8dc5fb3ba10fd85a36f82bb84c2a3f3d5f2a545d083f3e24a57be8ea9a543, 0x04ad677a6ee731febe4879b3955c77607e2e71495b9c0c07903bc177da4d58d8)
usr/libdata/debug/usr/tests/lib/libc/sys/t_clock_gettime.debug: 
	size (31216, 29000)
	sha256 (0xdf6c98335ae10264265c82a6a6443ce57209a604855bc41dd057894f51079cdb, 0xca1c7a57a6e920fe45c9dbb3dab7f7a55c724c891ca382ffe94565eb12ec353a)
usr/libdata/debug/usr/tests/lib/libc/sys/t_access.debug: 
	size (29840, 27616)
	sha256 (0x232d4889a21227e8caf92727da418bf5e8d6f79e1e7e5450ce183ea77e44832b, 0x60ce69236f49a8e9a57bc0d2f43498413267fb88e5241e7790335d4d8c41e534)
usr/libdata/debug/usr/tests/lib/libc/sys/t_chroot.debug: 
	size (33584, 31376)
	sha256 (0x241b7dffca4c03ddb8e06bec7962d7fe654d35c5e990b9df694142f00b989f3e, 0x33e4d908e801e5335d4d7157bcd8ceeb092c65c1635ca5457848aaa7b91d9f7a)
usr/libdata/debug/usr/tests/lib/libc/sys/t_getcontext.debug: 
	size (27040, 24816)
	sha256 (0x899abdf334931ad052a40f6fbf1590cea048705bb98f0ed8769b1c086b7a9a5b, 0xcbd3335151b7a599e2f131ff9e56386f514581c58c413d2d12b90f200788fb42)
usr/libdata/debug/usr/tests/lib/libc/sys/t_clone.debug: 
	size (31160, 28944)
	sha256 (0x8ec28560eb15ef22175004e4ab4ac4d133ff2f48ec063c038edac084f5384b98, 0x96fe9b3936911fa3af6935af56cdf0549f8d148c4f6a0d82a9f38e9b2bebbd68)
usr/libdata/debug/usr/tests/lib/libc/sys/t_connect.debug: 
	size (25528, 23312)
	sha256 (0xed383c3fe4b59c737de1de2916440216870d26d5448a34d25f46b2f0c6b8d5b1, 0xec2caa35a74e3ae27dfdd85100d58a3662a6a1ee97e7ffd5dd458eea477a3304)
usr/libdata/debug/usr/tests/lib/libc/sys/t_dup.debug: 
	size (38904, 36688)
	sha256 (0xbeaef973790e2415482af112e26b328103a805f5657ed77af507d641ceb30b73, 0xeb2e21488a224927f435ce0fcb3e1f7df48b8810a3602f263669aed78f727660)
usr/libdata/debug/usr/tests/lib/libc/sys/t_fsync.debug: 
	size (24288, 22064)
	sha256 (0x595a8229400b714f7c8e917674051939122758f76d9456f2aa6a54d544c9fcba, 0xaacc54cf851b4629c90f44e35300620cef4c29f1dc774f82fab2f7a682782da7)
usr/libdata/debug/usr/tests/lib/libc/sys/t_gettimeofday.debug: 
	size (23064, 20848)
	sha256 (0x71b74941d161c7c55ccac82643c9fde4c30a91e2909cbb9ae4ef23401e117b3a, 0xa15d118ef3c1ad335b6ff535f97db5a981f7b31f33978fa44e071989e653258c)
usr/libdata/debug/usr/tests/lib/libc/sys/t_getgroups.debug: 
	size (26904, 24688)
	sha256 (0x61d39220e100789994bea6370cb396d4ce9fd3d26477b8504a4ef3f3c9b3d1bc, 0x89bcf24654be154b865d843c47a72fa27108251dc9a81b6f4b75272ba69e9555)
usr/libdata/debug/usr/tests/lib/libc/sys/t_getitimer.debug: 
	size (27992, 25768)
	sha256 (0x6cde5930f1ce39893520c0ef16bde474785ebf5bede39e518294499a88c323dc, 0x00fe478e754430dc4e5ef0fa377d82026930ad6186b16538981868a699f8edb9)
usr/libdata/debug/usr/tests/lib/libc/sys/t_getlogin.debug: 
	size (28672, 26448)
	sha256 (0xbee105199453f75dd399cc3a47dc9ea2d4d0590661bf1bdfde78a89dfd1f2bd6, 0x63d22ad4d729dab11f646267ecbabcf69536b9f8e72c920567362ec438983d36)
usr/libdata/debug/usr/tests/lib/libc/sys/t_getpid.debug: 
	size (24520, 22296)
	sha256 (0x221ce42aec602697638d5c4d025ddb53cc024e074b119e2896b8fdbacc5e10e4, 0x325717ac0c5593b74cb769c9e095f7d6f13a07815919cdd7a7a46f4bcb533658)
usr/libdata/debug/usr/tests/lib/libc/sys/t_getrusage.debug: 
	size (33920, 31704)
	sha256 (0x91b925416e6d56573aa674324079aaf77a924c7b494c3744014f1566e285d3aa, 0x855780a44690649ce06564b9d70821daf7301347422fcc6ff700a4df98b5354a)
usr/libdata/debug/usr/tests/lib/libc/sys/t_getsid.debug: 
	size (24960, 22736)
	sha256 (0xe323a134ee405c2d9ed8af5789fd7951482540b7dd674b44ad99e8d61c3d30a1, 0xcd1bc8ba4f26014b2f102eec07e60b32c1d5c8776f6dee16dd92d12bf41dfd77)
usr/libdata/debug/usr/tests/lib/libc/sys/t_lwp_create.debug: 
	size (33856, 31632)
	sha256 (0x23f6d74d137f0aa39d77721d354367e4dd88e3bfef595444650230709c52d37f, 0x6941dcb9bcbfc0ad5114b68c03f8256ce70df0f8961d5e8a44e2d282a1dfc634)
usr/libdata/debug/usr/tests/lib/libc/sys/t_kevent.debug: 
	size (32936, 30720)
	sha256 (0xf9026f798cffa2860b45582bdf5d9f447c3c7db18d9b32856b727eb10105fd50, 0x7adca7ce6c83cd919fe50ee31f04bbbbedac9ef4b3acadcea07b5a7e906bfc5b)
usr/libdata/debug/usr/tests/lib/libc/sys/t_issetugid.debug: 
	size (26144, 23928)
	sha256 (0x6b2f4bbc6746bcb8394f9b14d53ad3bd3e8e9eb661eb5d71176cdd8ebb705754, 0x11478a4d51e627f365794b32903abaec5217ba562b92071a4eb01fbc4148a597)
usr/libdata/debug/usr/tests/lib/libc/sys/t_kill.debug: 
	size (31144, 28928)
	sha256 (0x948fcce042417e10d7cee051d679169f98b812dd437c5ce0547334f901312d39, 0xae69fc98a5f1ef4e136d5497be7f553a5e2bb946027485dcdec91797d3fc80e9)
usr/libdata/debug/usr/tests/lib/libc/sys/t_link.debug: 
	size (31104, 28888)
	sha256 (0x3a9705ef71746135256e8d2a15e36621cc3f72c5d1aaa7e56c3de46f376da673, 0x75e2f5a64db036a699e1ae33b2f5cbed4a4858f01abcafaf42af67a0dfc79a18)
usr/libdata/debug/usr/tests/lib/libc/sys/t_listen.debug: 
	size (25600, 23384)
	sha256 (0x6760a6302a3115d885a911d76f45bc7e556b9d2acdef2f58db393386ec8c6296, 0xdbc84c199871ebdef7f3cc755ded20ae0fd1943042a2f93b8c817e97fd1936fc)
usr/libdata/debug/usr/tests/lib/libc/sys/t_lwp_ctl.debug: 
	size (22248, 20032)
	sha256 (0x09ccd995bd715803267c06801998e1aa4aa6848d185b257bc8f8e58b087c993d, 0x07ff8c4d815c14753db1e2c975909f538ac90fe4d153a72bf51c4e25b2df83ba)
usr/libdata/debug/usr/tests/lib/libc/sys/t_mprotect.debug: 
	size (40600, 38432)
	sha256 (0xa30a0af7d561a2b2625c626270e80565bf2df2476757c8817468df30e38a8084, 0x53a55efec250eab4cc0af7cea9f5bb0eb9e98d17873c0e05ff6dcb0ffc52faa5)
usr/libdata/debug/usr/tests/lib/libc/sys/t_mincore.debug: 
	size (36744, 34528)
	sha256 (0x8162b154eb94d4784a52ad3ab360c09597cc3c23e0b451178350e4e6a574cd2e, 0x7a2d89dd041d5db6a149b3618382537efabb2f8a77d75a2a3e43eac9c4bb6bd3)
usr/libdata/debug/usr/tests/lib/libc/sys/t_mkdir.debug: 
	size (29600, 27384)
	sha256 (0x2b59be36a109fd1c3b513beaf15a415e284f96edf3922dcec419dabc0dfec474, 0x96f09e5d4ddf1715dd2ed536ab14eb103f79f59a2597e9cd09fff48341085d05)
usr/libdata/debug/usr/tests/lib/libc/sys/t_mkfifo.debug: 
	size (33464, 31256)
	sha256 (0xef28c742d4df466988a8b8b0df22baade602a1b5680ddab0382af1681071d0cf, 0x6b015c1a1658c556dba2dabefd5b5c3e0ce4502f647b46e813e7475e15e9b52f)
usr/libdata/debug/usr/tests/lib/libc/sys/t_mknod.debug: 
	size (28880, 26664)
	sha256 (0x7ebacd02d17432f12547d292852dcc9aa61483d2a74dc5bfbb20ee0b20154b6d, 0x55d4d411594000da37549c625aa664930b3d03b0e3b083bdfa38a16e9ba8c610)
usr/libdata/debug/usr/tests/lib/libc/sys/t_mlock.debug: 
	size (34816, 32592)
	sha256 (0x7dc0d9bfd15fd1407c8255804c7b837960dac787a942249ecc0f8e0f5dfc164c, 0xd9247955b9e2b31463eaae272f1de1e18d0339f6fc288a79262ae39b10ec45d2)
usr/libdata/debug/usr/tests/lib/libc/sys/t_mmap.debug: 
	size (53616, 51392)
	sha256 (0x6affbe18a40246f33f335fb634f8a197e68aef61751e673432b5f5a504080b5d, 0x0488e1881a6ab9d4d734a49d94875384d689ecec987e1d971dee9c6acfaf4eb8)
usr/libdata/debug/usr/tests/lib/libc/sys/t_nanosleep.debug: 
	size (26824, 24600)
	sha256 (0x643834230f6ec05895ec90bac5f58396f9b9090593955cb8ddfd1655da459ecf, 0x1382756184ae464020e966e798866a9b8014c7eeb8b7008bc69bc7c0f8c7915e)
usr/libdata/debug/usr/tests/lib/libc/sys/t_msgctl.debug: 
	size (35832, 33616)
	sha256 (0x46f4d1a36b1c7311ab9280eb3ead598db4e23da1d27247c069d4abf083af8351, 0x9acb603fa748dc72d01bb72e5727ff0c43aab5610dc64b489e44c819daf26c32)
usr/libdata/debug/usr/tests/lib/libc/sys/t_msgget.debug: 
	size (35968, 33752)
	sha256 (0xb7cfb7c7ca53668ef15d15ae6a69531375f610ac90df680efe8fb8f196b90665, 0xe7ef47a786aa6fb5201071c901543fa75d85088c59f6ac4026d90acb7c4e3b98)
usr/libdata/debug/usr/tests/lib/libc/sys/t_msgrcv.debug: 
	size (36416, 34200)
	sha256 (0x54849e480a35e43184e0b1ec92342bbc19e12d48a37f6de21a5e808a4a43d988, 0xf7fe52509be2dbca2e1e0cc0e613e7202077c3e982942beb70cc1c663d153503)
usr/libdata/debug/usr/tests/lib/libc/sys/t_msgsnd.debug: 
	size (35064, 32848)
	sha256 (0x9efc7db1d95ca5b18da743cf26442242021cad0fbf3442f4b62985af9291d6b2, 0x360b1baed82b43196b6c9c508682764ef986ab2899c51f6cde79dee46fda8ce3)
usr/libdata/debug/usr/tests/lib/libc/sys/t_msync.debug: 
	size (28936, 26712)
	sha256 (0x73d8dbcfc3d9a01a38eb556a21a954300e5e3153f2ad542fb5896d46b2631ed3, 0x8e0b816b32d9c28d4548d3a83baae1f44c57e2f43a8cd7035c2f124738363a02)
usr/libdata/debug/usr/tests/lib/libc/sys/t_recvmmsg.debug: 
	size (27904, 25680)
	sha256 (0x732d9daa6be45bbb2ccd69b33dc61efc61086a1ae630ba5ef4eb08853858fb78, 0xd4232d4e69a22a831874aa25cc6f1aafb2b208ad97d2ea08c476a7d6eca15545)
usr/libdata/debug/usr/tests/lib/libc/sys/t_pipe.debug: 
	size (26536, 24312)
	sha256 (0xb8c1286ba6073ec7795c6eb0e7c7cc21bef27d3f5da05a1a9a9404bc502fcd6d, 0x144615135f266a7b9eeac96be28f9f9cd53bb32163cc824ff670c15ae90be8af)
usr/libdata/debug/usr/tests/lib/libc/sys/t_pipe2.debug: 
	size (30280, 28056)
	sha256 (0x97a462139c2350354fed13e0d81cdefccc86630a19b783f46916eff61afdb34d, 0x436c43f061a032c5d485d0d3294344e6fbe62d0f7e394acdccfe130b749eefca)
usr/libdata/debug/usr/tests/lib/libc/sys/t_poll.debug: 
	size (39848, 37632)
	sha256 (0x784cf2a77a31d5422218bafb8f3a55dd1ba56005c123aadc70b9c54b6c8a64a0, 0xcdd652887dde2b17f8c04445fbd63c2c101b2ecc715db8d478a2b63a7570e75d)
usr/libdata/debug/usr/tests/lib/libc/sys/t_setrlimit.debug: 
	size (48584, 46368)
	sha256 (0xbea613bbc81d4ef0eb8cc0162df0bf08e276a38f5cd62358fc8ff1c4042c0b39, 0x55abd362c6823b5c81a7394d478047c51ed59d9391d52e5a9d5d9c1bd17732f7)
usr/libdata/debug/usr/tests/lib/libc/sys/t_revoke.debug: 
	size (27824, 25600)
	sha256 (0x2f5f77f1a1e56210c5c0b32be3b3afdbb00dfbb991469ee40f910ba638a7eec0, 0x26bab39ad7557bdcde58a822508f731fb197b2984bee69760e4e19561f220e60)
usr/libdata/debug/usr/tests/lib/libc/sys/t_select.debug: 
	size (30016, 27792)
	sha256 (0xe9a9441001b91af45726032e449dd20d55b27ba9004398a3d9f9a6fbe1fa677e, 0x50b8e85b068f9deb4cc9ed79e89e8deb740b5b1f474f8ffc2f19788b99ca25f4)
usr/libdata/debug/usr/tests/lib/libc/sys/t_sigaction.debug: 
	size (28616, 26392)
	sha256 (0x187d943ff8978c820f87e1b0c1ce2703d8a6245999615fffeeda832b4d329256, 0x0c49bb5f7d4809124a2b37e4a00a3a447c04505a03f4239f4de5f8eaee1f3a7f)
usr/libdata/debug/usr/tests/lib/libc/sys/t_setuid.debug: 
	size (25280, 23056)
	sha256 (0x4faf0e06f903eaee3d06cdce5431e8700fa7754c7a2c57c626e6e3ed8c0f3936, 0x9b17d3c96214ff3bae2a84155ae9f7ff5580446e401c849b43e89a367c549b9a)
usr/libdata/debug/usr/tests/lib/libc/sys/t_sigtimedwait.debug: 
	size (27856, 25640)
	sha256 (0x82e008e26f4618daffb82a08182683aa2ba770c21a32a00c5557a192796d8a3f, 0x50bc2378dbfa0fd51c6ec55e40b81bd943c264a2df0ad328841628ad12911824)
usr/libdata/debug/usr/tests/lib/libc/sys/t_write.debug: 
	size (35024, 32808)
	sha256 (0xbe5756550cbfd08f3ba48f591c027f6af09178a642a4afb55be05e9665f0dace, 0x3ca0e55162c506c6757fac95b99f08cdb5574bc5d2268b0441a1e74c1c001a47)
usr/libdata/debug/usr/tests/lib/libc/sys/t_sigqueue.debug: 
	size (31752, 29528)
	sha256 (0x67fb9729e4c14dbb82a3e71adbbf3d5d8b115abd411ebb0ae024e068838b35d9, 0x907eb8840c8423fc2c4e71a3de92b6b4f1c35e1bd9f51e6703355335b332abdd)
usr/libdata/debug/usr/tests/lib/libc/sys/t_timer_create.debug: 
	size (32192, 29976)
	sha256 (0xe0ca6a6f289629dd607b3eb380503b5020d0dfff36e9cbf14a6bbe76159a6eec, 0x189b2905cf8e4075b222c4dfb356c371311be42a75d93f27a0457829038e3fa1)
usr/libdata/debug/usr/tests/lib/libc/sys/t_socketpair.debug: 
	size (26552, 24336)
	sha256 (0x02b2d33d6e3b8f94de9d8416d254f784a88e5decd335823386ecd70a7c72d0fe, 0xe57dde70dadc75638eb87328edce8106f786785b3cf4cfcd6a8d776a836a4189)
usr/libdata/debug/usr/tests/lib/libc/sys/t_swapcontext.debug: 
	size (25912, 23688)
	sha256 (0x8bb657a87b4b1e586c2504f4e5e4f5095682f7e479ee36898d88910aa4b69fc7, 0x160e92eb9de371721b2747a923ed30a07398bc5c78b846b2382a0cb5d2726bfc)
usr/libdata/debug/usr/tests/lib/libc/sys/t_stat.debug: 
	size (41896, 39672)
	sha256 (0x5deccaf4e0e4bcf7d928e3c4d5f6c01dbe21b596c3e95add7e0bb3374bbd973a, 0xbe718768d6e340d351eb4d33af4112fd01027b111717d2677514d2cfe191392c)
usr/libdata/debug/usr/tests/lib/libc/sys/t_sendmmsg.debug: 
	size (30056, 27840)
	sha256 (0x09a7035f5782b8963710a5d0db28ef5461ddf70004c52ac9be53a330bc7d4eca, 0x4d030f14c47741b19e34f6653efa2fe1edda2358c37bcd20ec95c8b1cd35739c)
usr/libdata/debug/usr/tests/lib/libc/sys/t_truncate.debug: 
	size (29712, 27488)
	sha256 (0x68a2b4859d37d383ec9e9a07dc4673f4a033627d8b956e66248f35ab37e474e7, 0xd19c29d5fe448c1f644e12300939990723530df95abbe76fa2c9ff879b319196)
usr/libdata/debug/usr/tests/lib/libc/sys/t_ucontext.debug: 
	size (27776, 25552)
	sha256 (0x51c1478812e35f586bc534031c3416813c6e8517533186fdb2c903aa531ba369, 0xe19bcc62dcc00e4ae8be0b4fd1486e00a8252a537abc4e7e0e3a9e9c21dcf1a7)
usr/libdata/debug/usr/tests/lib/libc/sys/t_umask.debug: 
	size (26824, 24600)
	sha256 (0x0885640e7c14ea6cb24d0bdf08d40bbc33e3a6afc08200a97f42e1630cf9c977, 0x3d91a732570c336c9b480adb0aa4a66a7f9722962116f765966e1d9c77c50d53)
usr/libdata/debug/usr/tests/lib/libc/sys/t_unlink.debug: 
	size (26928, 24704)
	sha256 (0x77496bb482ce18d89209d8bcb3c4699f90e0a37a1f5899880304254a2070d665, 0x14cd3fb32b9cefa5a9ca548e1c424b71fa88e6457e935f9ce4333c023c99fa9c)
usr/libdata/debug/usr/tests/lib/libc/sys/t_vfork.debug: 
	size (53960, 51744)
	sha256 (0x49cc9401510b90cd9fc555fbb76798b6416a47d34640a3e41739dd5eecf26f1b, 0xc1146392cc359936cdea20c91406aaeefd4a0d5c8927ced5d8995364b2d26085)
usr/libdata/debug/usr/tests/lib/libc/sys/t_posix_fadvise.debug: 
	size (34608, 32392)
	sha256 (0xf4e48c95ee7ff793bb023c6a4589590802f7a0631f64d3471a5a00831653c0de, 0xaeb0d38c99633a3aa85e8669ba15b7a3eb962d6e359117d093d8c00864b82de2)
usr/libdata/debug/usr/tests/lib/libc/sys/t_minherit.debug: 
	size (29696, 27488)
	sha256 (0xa30c834abc62d0179a8c5348c52d013bcabb1a002def94289f0ccec2722fde19, 0x7607706709baf6614713ca7ec7101ae20862a0bf9dfb2d73ae26b99a02f92a6c)
usr/libdata/debug/usr/tests/lib/libc/sys/t_posix_fallocate.debug: 
	size (21200, 18976)
	sha256 (0xefd774c02b4aa7a576d2b908c9a4ea61f6c7c19b5b899970576c26b8082ec638, 0x98379f7cdbfc36948740f219adf7dab7860c9faa56cecad9c94ffffac6039bd2)
usr/libdata/debug/usr/tests/lib/libc/sys/t_bind.debug: 
	size (22200, 19976)
	sha256 (0x6319b79355c9b816bcd534640fce53fc0046359151546777797d14cc3351b755, 0xe8d7dc8fd0d43ac264f8b44fbfc03600f6ecd879dbabb24e622fe7b24462907f)
usr/libdata/debug/usr/tests/lib/libc/sys/t_wait.debug: 
	size (38936, 36712)
	sha256 (0xa27c7eb1bc866c433bd70c9d45b6b3db72f5aff1d4d333c87f1e39f54707bdd1, 0x4a35853cbf730525b8a880d7657cc8f0f1b8d223cddf2e9c906d9b9627732767)
usr/libdata/debug/usr/tests/lib/libc/sys/t_getsockname.debug: 
	size (23256, 21032)
	sha256 (0xec5d10e5d0b8696b9ffc2f7aaeae6afcc73d2c99f7742767d2175ee8c939fce5, 0x6d6d6d12a003f8cf1ec23a00d8368780739be512f0aa4da06712efb3ab81233d)
usr/libdata/debug/usr/tests/lib/libc/sys/t_wait_noproc.debug: 
	size (35112, 32896)
	sha256 (0x5b04da017ee2fdf51d0b21e518ef2bc850b056360307364f04341df91002aa5e, 0xeb075d4e3987cfcf9956ab3d454286b57ae3e56aabc2be149dc28b4228034924)
usr/libdata/debug/usr/tests/lib/libc/sys/t_ptrace_sigchld.debug: 
	size (52168, 49952)
	sha256 (0x1a0f031a864730d959e224507deded8b7ba30552ea546ddbc6b17e8eaef71da6, 0x5aed6cfe56dcd5d56c7ec8bee1e05d4f9a1d04dda71c5efc8cb025cc0a12c42c)
usr/libdata/debug/usr/tests/lib/libc/sys/t_clock_nanosleep.debug: 
	size (22000, 19776)
	sha256 (0x61674700adb2b373967e50e45fd91c8eb1e12a381e782182f83f01b8d93e8e0a, 0xd710172252a994f186b4d92bb233625a08215707ab59dbcd2fae43562346398c)
usr/libdata/debug/usr/tests/lib/libc/sys/t_ptrace.debug: 
	size (33408, 31184)
	sha256 (0x55015b3fadf939cdfd7bcdad252bfcb9a766995ba4bf01acdc949997eeb20878, 0x500b6a0f9f5a542279a50cd88b48999dd08c5b7b1ea1b7ccb8aa83bb74666b2f)
usr/libdata/debug/usr/tests/lib/libc/sys/t_ptrace_wait.debug: 
	size (692032, 689856)
	sha256 (0x52fbc31b0c2111b51cc57f4efee34e6829729ffe6dbe896e962aa4fbe0692521, 0x765a63fb8c7660df4533f9af153344dafb704dda98f799ea921118d369d77461)
usr/libdata/debug/usr/tests/lib/libc/sys/t_ptrace_wait3.debug: 
	size (694280, 692104)
	sha256 (0x0ce04cec61b0a514ab43724aab7b7432341020c42fddc64f7531211eac677ef6, 0x328093f15a12846f39fdd09e96c7607865dd1266d759861a2387290a09140471)
usr/libdata/debug/usr/tests/lib/libc/sys/t_ptrace_wait4.debug: 
	size (1085328, 1083144)
	sha256 (0x669f08c2573ed84e133a3ba6af51abd592c45817fde2580c1a65b82f18eaf64c, 0x087b4addd1036f8a866ddfea95a785b71c8976ebdca2da68ab4a348bfde842e0)
usr/libdata/debug/usr/tests/lib/libc/sys/t_ptrace_wait6.debug: 
	size (1092096, 1089904)
	sha256 (0x8cacd0e5514f2dd5679c1c7f8895992ba32e14e28c787d3f4c27ba169eb81433, 0xa14f682e35ce8ec705d6624895a7821dde40326d7e04f2ce7d4936f7333c32eb)
usr/libdata/debug/usr/tests/lib/libc/sys/t_ptrace_waitid.debug: 
	size (1061904, 1059720)
	sha256 (0xa4eccd49c54f719e3e744835c10c995c5f21cea089ec747c41c7ae988caa3df2, 0x3f34026d9080816bd561095d4e1bd8166a43acfd044449036e5a41b5160f9eb8)
usr/libdata/debug/usr/tests/lib/libc/sys/t_ptrace_waitpid.debug: 
	size (1084128, 1081944)
	sha256 (0x48232a7a455cf3f5379ce5119bd62870051105e30f96934a07aa67c6b87d0342, 0x2b3586120d6e2e57ee753b1611ffd3950fb79321197534eb8ae3fc188ab4db4c)
usr/libdata/debug/usr/tests/lib/libc/sys/t_fork.debug: 
	size (53808, 51592)
	sha256 (0x0e15a8f6176f05acacedf76a20529c8db4400c6560db64d6f61f374cdf535925, 0xfe21fcae316f926b11defcf3da3ae755579370bd997e77d4a8a29545a1055e66)
usr/libdata/debug/usr/tests/lib/libc/sys/t_syscall.debug: 
	size (21928, 19704)
	sha256 (0x371794210dc45c9ca932442e02384712e15d30b553dce3f6a1f09369b1b40f58, 0xc25c8ffe87724e22af8a503fe1dd8f916bdd6ea5fad9ecb850adbd537173e456)
usr/libdata/debug/usr/tests/lib/libc/sys/t_sendrecv.debug: 
	size (28016, 25800)
	sha256 (0x97109b2edb5ed7d8981e28d3e41badec867677da08c2b323215943ecfab0d34f, 0x7e465cefcadf1b13b2edf2fea730c1d22d7a4c6a92b7262d5258ea04819b3348)
usr/libdata/debug/usr/tests/lib/libc/sys/t_futex_robust.debug: 
	size (38296, 36080)
	sha256 (0x22417f44d7de2ca1ac63af3b995b9101f492382fe0bf236984b265a33bf122a2, 0x92e54b39662939a1ae449a139a54cb995946a061560deed4baf00fc6d4aec878)
usr/libdata/debug/usr/tests/lib/libc/sys/t_futex_ops.debug: 
	size (103872, 101648)
	sha256 (0x5a70655ae813564e2e517fc4609f3a19af7c2b21fd0f282a9e1de8ac910ace8b, 0x06cc72279bcc525823b4410825243ddb3d5bbff26a3ac8e3d1dca6e598f17dae)
usr/libdata/debug/usr/tests/lib/libc/sys/t_sigaltstack.debug: 
	size (24360, 22136)
	sha256 (0x8a9a1c5dc6cfedee3ccdc12f9a2aec5765a099c1e2875d151d151b29bcc3a860, 0xdca2252e54cc49541805afaf410fd76126b670e313919d4143cf04aa3434d69e)
usr/libdata/debug/usr/tests/lib/libc/sys/t_pollts.debug: 
	size (28312, 26096)
	sha256 (0xe40671ea9ada70e2c56b0e5534981121ac1fefd02e81bdbeca22aee641c3fd2e, 0x63e1657649374420dc182365999bb88882ef4dde0b4cacbe589ad674e19152bd)
usr/libdata/debug/usr/tests/lib/libc/sys/t_ppoll.debug: 
	size (28296, 26072)
	sha256 (0x36451eaca4fc1180827a1191b25f90a28d1e8097e1252a3a7282018543881b53, 0x0d7554629ebf0142e5658720e89f1635041fe9c045f398a767202245370a4070)
usr/libdata/debug/usr/tests/lib/libc/sys/t_getrandom.debug: 
	size (42200, 39984)
	sha256 (0x0b1a2507e51e3e418ad201eb63ff63c22fd1d65954bffafe816a971fdd8f8f86, 0x2b6af0d3afd7edc886e0d9244d0d92be016f8e44d60cab9395e3cfd323125d06)
usr/libdata/debug/usr/tests/lib/libc/sys/t_eventfd.debug: 
	size (73960, 71744)
	sha256 (0x7669476483b9e2c7c46d09bc2bcb09c88e279f92bbdc126b96a4366458e496b3, 0xa15337f65be309491f8d7ecc4712a5f5259a62a2c0cd91034e52c11eba0d71e0)
usr/libdata/debug/usr/tests/lib/libc/sys/t_timerfd.debug: 
	size (61760, 59544)
	sha256 (0xde5f0a1275c57b38fe6b8e966a128428109c0d3092e0df3490da6f029f757339, 0xce1c5de6ba2ecb6d43b3590c55c9c03bd2770bb07ec1b883bd3a802039a3b12a)
usr/libdata/debug/usr/tests/lib/libc/termios/t_tcsetpgrp.debug: 
	size (22112, 19896)
	sha256 (0x128b9ea99505ccad54458429fe3b306e76f6ac65256e13c2efaf80dfc9946c4a, 0xec912be76457a71ab319d39e715528804c741294fc20ce7366aabac1dbf6aa0e)
usr/libdata/debug/usr/tests/lib/libc/tls/libh_tls_dynamic.so.1.debug: 
	size (10152, 8056)
	sha256 (0x63ca8d5b2bdbb93173e022d76b3fd7c75029cca6a8d3fd170e5174a37c8b546c, 0x5fe73ef8b9c7c513a96d132b4f96e8e9374cafde672bab3003e8ce559c510441)
usr/libdata/debug/usr/tests/lib/libc/tls/h_tls_dlopen.so.1.debug: 
	size (10344, 8248)
	sha256 (0x0795504877f2dfb36c46c5c001a285369a095e93d02e0670cc4ad91b11953e05, 0xc9febac0f1682eaaae44d35fb5c2ae86d8bfb60b43f073305f7a742ef37bdf1f)
usr/libdata/debug/usr/tests/lib/libc/tls/t_tls_static.debug: 
	size (210136, 207016)
	sha256 (0xdecab4ccae875d17e1b12ff5cefd2d0396a810d89bf61d63971ff3b09ad1378b, 0x75b94e09e524be2db050788682cef1ad9fb77c6d03191c86666a771c2471c554)
usr/libdata/debug/usr/tests/lib/libc/tls/t_tls_dynamic.debug: 
	size (23400, 20840)
	sha256 (0xb50359d8b7352407aed4e0b32b16449c1a27b933e00b3ca67ab9605b089464a1, 0xcc4981424fbf77e1553a7d343baa01810956e424bb2a8e2e8a6315d3d89965c5)
usr/libdata/debug/usr/tests/lib/libc/tls/t_tls_dlopen.debug: 
	size (24024, 21480)
	sha256 (0xf74b2851dd249353be13417bb071a5065dcf53715fb68b9e4d15490873548b3a, 0x72c124070f5e76730856f1553be7dcccf40b556f2c6fc71fb501716e69ada1b4)
usr/libdata/debug/usr/tests/lib/libc/ttyio/t_ttyio.debug: 
	size (27160, 24944)
	sha256 (0x4ad0cf5a6f35e6fb4e07d912fa64598a92db7a46223a12f61359e27082eba779, 0x0f31b530a50af10762ab6735b4faeaff65deeaa68f2601bb7cc5df684bc3070f)
usr/libdata/debug/usr/tests/lib/libc/ttyio/t_ptm.debug: 
	size (29680, 27472)
	sha256 (0x2e6956a3c752904fa2c19fa0e31b9677028220a4eb679077006fa6023d88cea2, 0x786711130999dd5650f58dae9bcc1d921c2c2ad0f40533cc16e3077fc82c8455)
usr/libdata/debug/usr/tests/lib/libc/time/t_strptime.debug: 
	size (43408, 41184)
	sha256 (0x97de973a44e6335a34eae7f2af3436c54df41e770401a3d63bb967b7fbb7a511, 0x1b9ae3dfd1c3752072ae57f35a663e1df8f6671465643677e6aa1ce0c7f74d5a)
usr/libdata/debug/usr/tests/lib/libc/time/t_mktime.debug: 
	size (25768, 23544)
	sha256 (0x59e29b0d242741cb273d3dbdbb84a4c72baf3672def66c0a3b78d3fca7740e7b, 0x7d0a2fc32196e09316fe085f8f5ef4e87580dc9cbc27238c8a7a4b876877e25a)
usr/libdata/debug/usr/tests/lib/libc/misc/t_ubsan.debug: 
	size (148864, 146656)
	sha256 (0x711d1f418d9f54114445bcedd06e0db887e908e03053a08c8f5d9339c08ffda0, 0xd85e270252fe268904efdf8b748b99f64c22f9133128daf168f13860c75fac61)
usr/libdata/debug/usr/tests/lib/libc/misc/t_ubsanxx.debug: 
	size (517704, 515008)
	sha256 (0x7b1de383e9cadd57b754b931ffb277bc0c72af6a9286f4e16a64e746c0e2d294, 0x15a5fa1a7d026a561e77e1ec1bcbccd248d7bd707914827ef699603abb5aebae)
usr/libdata/debug/usr/tests/lib/libc/atomic/t___sync_compare_and_swap.debug: 
	size (36904, 34688)
	sha256 (0xfab35b98c95d29ab1cb3d68ba5aa156697f9a3536989a3ebd101fad02ed0208f, 0xc7835cf6805eb59ef59c9e9a13bec6b11b1234da8b581cb0cacfd73812eb1f80)
usr/libdata/debug/usr/tests/lib/libc/atomic/t_atomic_add.debug: 
	size (33672, 31448)
	sha256 (0x99f95596754406426b92303c1e046002b5d4a3b4606e443ac376ca8c053b6616, 0x6cd86714d27d92f849e58268a6dafa956348436b34705887e720d4cbcbd4c533)
usr/libdata/debug/usr/tests/lib/libc/atomic/t_atomic_and.debug: 
	size (30888, 28664)
	sha256 (0x558306c2bee965b215a8d838a03ce1bc9679854dd2e7c18f8cdadf55e8abc77e, 0xbdef06ab3a0b150f747f58363c9d523d1295babd968eb2df2473633589665f9e)
usr/libdata/debug/usr/tests/lib/libc/atomic/t_atomic_cas.debug: 
	size (42016, 39800)
	sha256 (0xd074181cc11bd3b11c5cda342465a00f7e77708af5cb01c12aaba9cdfc18360f, 0xb5556de22179ea335892f85e5e774fc5ea0cc8304f5f47b74e5244fa451f876a)
usr/libdata/debug/usr/tests/lib/libc/atomic/t_atomic_dec.debug: 
	size (33304, 31088)
	sha256 (0x87436e50d390b8550f72cf367be774a44e961f5850ccaeb05ef51e649a604d27, 0xa498f5d10b2480a608358ba8a162493c5674164bc29333f5a308739ec4d817d8)
usr/libdata/debug/usr/tests/lib/libc/atomic/t_atomic_inc.debug: 
	size (33304, 31088)
	sha256 (0x8676dd9a542ecaf17753f0b18c736cb6f76ba27152755fd94d7b04625c262c16, 0x0bfb26c1fb290fba32b535ae2f6dd6804566c3d7322b47d4427177e6bf8343ec)
usr/libdata/debug/usr/tests/lib/libc/atomic/t_atomic_or.debug: 
	size (30776, 28560)
	sha256 (0x285405a447bd86d84b3212d1046bef721713130934e44efe1d05a769213cf166, 0x90784e6c74016ff6e6f5539e054441735947f948c778c7f091fde8f4e025ea94)
usr/libdata/debug/usr/tests/lib/libc/atomic/t_atomic_swap.debug: 
	size (27384, 25168)
	sha256 (0xeb6fd0ccb63c4b9dfdf6cbb55581f0a38815adf52b88b3b7d90b435d164f932c, 0x1814f657ff44a6d649f672d905729436b29fa3ee529a98bbfc5efb696cbf4744)
usr/libdata/debug/usr/tests/lib/libc/atomic/t___sync_add.debug: 
	size (31416, 29192)
	sha256 (0xfaed40fbaa84f3ca0b868e1a48845de9d0910e51e93bec5801507b9d84f57be8, 0x7ae091162e1ac92e344ef7520db21df297f0ce5dfa2100be0e908949fb4c7fdf)
usr/libdata/debug/usr/tests/lib/libc/atomic/t___sync_sub.debug: 
	size (31400, 29176)
	sha256 (0x369b4207bf45309bbeaa414f8767f961cf2414481c1c579b32f7de585280deb2, 0xc57d9ff1b7fbeec7cc3ae717b7db75d4fd564419496d0c15f91dc33f81f867a8)
usr/libdata/debug/usr/tests/lib/libc/atomic/t___sync_or.debug: 
	size (31280, 29056)
	sha256 (0x56eec9b15daf99efa370f01f972bb1432d7969965e67136bca4f10457315753b, 0x3315055ad6c30e0cac71f2b1a1fb404881eb53d51bedd55b7e1fccf52450714d)
usr/libdata/debug/usr/tests/lib/libc/atomic/t___sync_and.debug: 
	size (31392, 29168)
	sha256 (0xaf2527572354775c9ead175a58c81f8b4f544482479289f1f1461b6b6e267338, 0x20388b068ce6aa2489ef72d44e5cfd3dab7a824f267ca6b91701e2567af48419)
usr/libdata/debug/usr/tests/lib/libc/atomic/t___sync_xor.debug: 
	size (31384, 29160)
	sha256 (0x56954dbe1a190144b8d0a3733e1ccc5beb1e63cc11b575bfa4610a49c16bb1d0, 0x945b6b9372601c3165d866d25e7c3c136c041c589e1866bed4015d7323d7a4ab)
usr/libdata/debug/usr/tests/lib/libc/atomic/t___sync_nand.debug: 
	size (31448, 29232)
	sha256 (0x8dd2da6faa4d3f7993022f56bfe103a90ca6f444d71c2c448fe4998a03d4b9a3, 0x9b928d1600958a86e8c488dd7faabe3911f4cefbee375b11a85c06b63c4258e9)
usr/libdata/debug/usr/tests/lib/libc/atomic/t___sync_lock.debug: 
	size (31696, 29472)
	sha256 (0x6e960dd421c6e4a059d5c8719ad57063360051db4d325b4a336bf2e83c6e3254, 0xae8e408253a6f10adfdb7d7a6ac42527dd50b7bf183d7560185b250dc04256f7)
usr/libdata/debug/usr/tests/lib/libc/nls/t_catalog.debug: 
	size (24192, 21968)
	sha256 (0x9c1ae60330355b43e452ac5c050a6647aa37d50fb8a0adff64cc7b1f3741ad87, 0xdcb4bf07a5ff1ebb1b40a5b6db85f46909fdbc8c66740952084db5b21172ecc9)
usr/libdata/debug/usr/tests/lib/libc/membar/t_spinlock.debug: 
	size (25016, 22792)
	sha256 (0x8c0ea3d2327d8d7da6f637411487485aa11d633cef3d598d5c717affa9698056, 0x45400f41c868e7976b3a97ab563e4ddedb0cea0eddc115ca7a23c260139a00b8)
usr/libdata/debug/usr/tests/lib/libc/membar/t_dekker.debug: 
	size (25160, 22952)
	sha256 (0xb90f36211592a828108786a8fa6212e4affdb3ec28ee1cee5496e647a50f5d91, 0x2a32c9f271f4752d5740ff87aa347440044c2baa0575c59e6fae86193e48b7bd)
usr/libdata/debug/usr/tests/lib/libc/membar/t_seqlock.debug: 
	size (25376, 23168)
	sha256 (0x7620644ad482f7abb2b302a2f28e8d769b241f18b47053af5c3ef6ef867ebeb8, 0xc7c10e458673bf9f6c3b4e81d468b53f7e79ba88fb1bfa5312e07089d12baa76)
usr/libdata/debug/usr/tests/lib/libc/t_convfp.debug: 
	size (23888, 21672)
	sha256 (0x28477f4734befd84d4659e2155d70183b6542a4d9a743af642cc35cebae9c174, 0x529657f5203c884d4ada97ee272a8e5754d1bb2bd5c42e7f46cb0427c41b6634)
usr/libdata/debug/usr/tests/lib/libc/t_gdtoa.debug: 
	size (21296, 19080)
	sha256 (0x5051c159d9f28bfeedde1c970146b7dc8b77167ba59eaeb807914a831411d613, 0xf191d92333d27eaed65f723af87431c5d9269de2f863c573a00109973533a393)
usr/libdata/debug/usr/tests/lib/libc/t_cdb.debug: 
	size (26024, 23808)
	sha256 (0x0377244e6dbc00c03922374c9c7ee76f5940b800ab0f069e75055a3534133892, 0xda4148432d134b6d65d51d2d909d885cc4ccafbe39f66f5d1055b2dbe8e95438)
usr/libdata/debug/usr/tests/lib/libc/kevent_nullmnt/h_nullmnt.debug: 
	size (20248, 18024)
	sha256 (0x0d9ef76507ceb2f0667d0aab6f0dc97551b5a793ffd25047ace138cccc06d896, 0x6ed71662dd5edfe93fbf6025ddbcaaac0e8de7d524c98a895d9ec0ec61ba94d7)
usr/libdata/debug/usr/tests/lib/libcrypt/t_crypt.debug: 
	size (22096, 19872)
	sha256 (0x22d4232b256f7151dfa6a5701be595355f5597a102841fcdc0fa89024e5cf770, 0xa724ac2a763e398cf48b65ea7d18913858830dd42e80b6eb9f3099aa9843af87)
usr/libdata/debug/usr/tests/lib/libcurses/director.debug: 
	size (115568, 113344)
	sha256 (0x803897067dbdd22fc48bef5792331d485609ec89e2e4cbd624c2e41de2f1da58, 0xa925646657dcdb0962a9e946d85e8ce877fcd332cb0f5aaf22c9d8f85471f34f)
usr/libdata/debug/usr/tests/lib/libcurses/slave.debug: 
	size (414152, 411936)
	sha256 (0x92dd5b704b7943b5d5a8546b6cb22a377835da9258f48781f483fab005283fa1, 0x0fe235acfcb29fcab5f4035287b1baacb21f206978753f0f260377543dccedf9)
usr/libdata/debug/usr/tests/lib/libdes/t_des.debug: 
	size (50280, 48056)
	sha256 (0x3d07f283c5545e9b1d2d2665649ff96507508734ec201de6a337f89cecc02b39, 0x077a9135779ccf0cfb0f41520f3f35a00b527f8e07bddbb672301bdac9fbe405)
usr/libdata/debug/usr/tests/lib/libevent/h_event.debug: 
	size (2464648, 2462424)
	sha256 (0x38b4f0c4789a46e28a0fbf86c9ef3eb835891908d0873541a76359f9e702182d, 0xb0db314aa8b14ecc757bb69d9370b46b9d2b0b67e0647e5c2708595038b79be6)
usr/libdata/debug/usr/tests/lib/libexecinfo/t_sig_backtrace.debug: 
	size (30496, 28280)
	sha256 (0x30da168cc3e7f5b774bb25bbbdb3575273a66a323dd4fac43d01d9c6eb672796, 0x04d11f7ced79f24077781305ed7086d6dda934c9dfbda1dff815a51ba0f097d1)
usr/libdata/debug/usr/tests/lib/libexecinfo/t_backtrace.debug: 
	size (25976, 23760)
	sha256 (0x8bd3b37c1fd075959a9c16d279baaaa77d6c3f847caf7e03dd07e1ea4c2aa92d, 0x6a3733c5f0332a4bab90686fc054868cdab639749b03ee4b15660945b1491fb2)
usr/libdata/debug/usr/tests/lib/semaphore/pthread/t_sem_pth.debug: 
	size (40808, 38592)
	sha256 (0x3db5ee1861a011beae8f7f559ce3fa5f0d6afd81aeb10cc7f447e942ed6960c9, 0x93a2db6205f191c4fe7619d684db170581cd2c2be03e8a3a941e352bdc590d6a)
usr/libdata/debug/usr/tests/lib/libm/t_precision.debug: 
	size (21384, 19168)
	sha256 (0x6c96deb9a98e9f16b0584336f3ed02a0a7d1855d2dfcbfa3ca3d482fd89641e8, 0x163892a80b7fff689b4f71f4ebbce89a88e976b9710f8a11d733e9e9b80251d7)
usr/libdata/debug/usr/tests/lib/libm/t_infinity.debug: 
	size (25392, 23168)
	sha256 (0x376a7381edd18cfee3a199c5c47bdd5ac50fd7cab7ceb371f0fcb559210282c2, 0x7e56a74502e193ed8689131f284e3c13d8c4ff98669ba8a639e98fe66beb802d)
usr/libdata/debug/usr/tests/lib/libm/t_acos.debug: 
	size (26800, 24584)
	sha256 (0x7fccb830c4cbf19ad4e3d4f25f1abe4a78131cd93608a716876b71076a49a56b, 0x6bfbc56c59b659da68bf93a0f26008ccc97c995ed9507821f07df67130454411)
usr/libdata/debug/usr/tests/lib/libm/t_asin.debug: 
	size (39952, 37736)
	sha256 (0x5a7cfaac0971b757b63c22186d3fc7b2abed9e8b23d4907e6fe6b2644e464d3c, 0x7ca38e063f5f44b0a21193ebd82a481747fc968a8f25fc8f086b6c15da824910)
usr/libdata/debug/usr/tests/lib/libm/t_atan.debug: 
	size (28112, 25888)
	sha256 (0x82644008b1e441431ad38d964145239b69b807ed4ddc2475526d2943af069ff6, 0xf51b5199742674f7eddcf400aa1f96afdd68fba962586640c7145c25fa9f1c65)
usr/libdata/debug/usr/tests/lib/libm/t_cbrt.debug: 
	size (49872, 47656)
	sha256 (0x2a0e1633f50571688cd2b31a84cd8405a17231e7b1a5be26d7a211a78aad4e53, 0xd02874f61c2f74dda3539e0b5a0b932eeeaae959beaeb61976c1cea30ae92c29)
usr/libdata/debug/usr/tests/lib/libm/t_ceil.debug: 
	size (96464, 94240)
	sha256 (0x2ca7fcb67c319d062cb3a1d9770089f3770796dcf8273d2d38276735a09917de, 0x0be5fa0739efdd65f93dbfe4970101c19a5a46635fa102a9094e4e48e6e09324)
usr/libdata/debug/usr/tests/lib/libm/t_cos.debug: 
	size (47008, 44792)
	sha256 (0xa7f9ec306844168876885ad3b5faaa8b088468ec90eecacdb23914efc9156e89, 0x9c4c76036151759a07d293214777fbfcf9affa15e2a54fc0696aabb9eb5de6ef)
usr/libdata/debug/usr/tests/lib/libm/t_cosh.debug: 
	size (38432, 36224)
	sha256 (0x4d9f9962cabf2576291574eda3509c26cfe5d94726c8086e968979d323decf58, 0x8ae2ceebc9500b8d58ed3d0aa0c9f3f138effeed442ded597d715d8d4a1a581e)
usr/libdata/debug/usr/tests/lib/libm/t_erf.debug: 
	size (42232, 40008)
	sha256 (0x9dcd04485d140464bb62901ebc1a6034f4fb16db595783c8b57fcb54b591744c, 0x2bf8ae596a98d7e58e16f08232e06ae1e0e98f9b43e81587d428f03173310fed)
usr/libdata/debug/usr/tests/lib/libm/t_exp.debug: 
	size (59424, 57208)
	sha256 (0xf234f6340c9f9f0568808d0f181f3cc21b4567bff61e5234ff4113fe372b4ee6, 0x372c7569c231a9e07a6148507be3738d1f6163eef0775f191ba0ad5db2c40a6a)
usr/libdata/debug/usr/tests/lib/libm/t_fmod.debug: 
	size (22328, 20112)
	sha256 (0x948ef8e431902530f734ca7e569b78434fcdbe60931d425e65353209add0ef40, 0x3b7a8e2946db99aca7b1a3e99cda54942c8b3cd8cba793db8e94a40ab4626a7f)
usr/libdata/debug/usr/tests/lib/libm/t_ldexp.debug: 
	size (50072, 47856)
	sha256 (0x6121413cb92586b775884fabfda5506897ba5e09072ae202b88e8d4a0657e7de, 0x760a91573a4d44ad31f329cac4ebef4a59308bc0e9ce695f34f3c4c025e1667c)
usr/libdata/debug/usr/tests/lib/libm/t_log.debug: 
	size (96952, 94744)
	sha256 (0xf19aaf679147e3fa9e5bdb40db5b6a1a8788ad75ff1bf8540e4543b3eef1818e, 0xaa559191992c44aefdb6cba44b180a03a25d97aa4d02fd6944e3f53f52a51eba)
usr/libdata/debug/usr/tests/lib/libm/t_pow.debug: 
	size (57488, 55280)
	sha256 (0xdf4783ad4b5c3a784a7347973cbf75cd59916331966b13ec0e84ed01aa9179a1, 0x357254f9b4b1c6240413575d9c8fa1f6eb4ddc5ab658206c965346a6e1bb9741)
usr/libdata/debug/usr/tests/lib/libm/t_fe_round.debug: 
	size (27312, 25096)
	sha256 (0x1184a1565fb50104e5e094c2f3836c18181d25cb8b7d16fc1aa161afa0d34269, 0xf9cc3aa3e69160ba45617e27ca281b39f5f933b0d45f39dc40af9eca62d6ab45)
usr/libdata/debug/usr/tests/lib/libm/t_round.debug: 
	size (26176, 23960)
	sha256 (0x264b8268ffd2eef95689355ada97c1d64ba47c48fd6d754488907010450037c1, 0x0e0dd1a6672427f46c95234b2d0cad75efcad3ff0a47ccde52e215987bc57791)
usr/libdata/debug/usr/tests/lib/libm/t_scalbn.debug: 
	size (53520, 51304)
	sha256 (0xf9c44ef3c8f548a37d99c01c7f6009768cdd05a3b6abe2936438a1f1a770cca4, 0xc38c02d614d78efa6c4528b1b2c57428c1fe80514e0a6b1e78b4a5cd71ea0cf3)
usr/libdata/debug/usr/tests/lib/libm/t_sin.debug: 
	size (38176, 35952)
	sha256 (0xd61ed2572cf9a8afb86129307d7fc7752c54664eb4bc1e91bacc487cb2c90793, 0x98cbf11eaf1e304b387bb2b29da191e4a44fccbb0af456407d230e0cbef12054)
usr/libdata/debug/usr/tests/lib/libm/t_sinh.debug: 
	size (39216, 37008)
	sha256 (0xb012591296da3ebcee5bde14cad52374d698c5c385c04f821f0af379a7f10174, 0xae336f078b18b44e72b1dbd58dddb3301b93d5e1fbf8ef5e93fb2ba7723a4edd)
usr/libdata/debug/usr/tests/lib/libm/t_tan.debug: 
	size (38784, 36560)
	sha256 (0x08291916856aef62fa1012f5a59df351ebacaa0dfb1ec3c6f20a15dd03556475, 0xc742e4f0b9e6b646f9587e882af0b7c3ee590565424906775bfe6c535b5eeb93)
usr/libdata/debug/usr/tests/lib/libm/t_sqrt.debug: 
	size (49216, 47000)
	sha256 (0x0a062553f720dbc945aa365d47df64124635418dafd92d48416c5ed773c29a90, 0xc20b5f6f230f4401e2049c24906fef5655cd1e07d752bd6829e2c8eae98f6aa8)
usr/libdata/debug/usr/tests/lib/libm/t_tanh.debug: 
	size (35448, 33232)
	sha256 (0xb7ab92da032bb55edbfe64fcd3521130d688d1ebea0ca57a84ca0588902c2442, 0x689969965a9ca9354026d070f9e4b4236b57011ddbae08881c609ab8a7d1a6b1)
usr/libdata/debug/usr/tests/lib/libm/t_modf.debug: 
	size (22224, 20008)
	sha256 (0x0514b913113d14b5314ea7aa08f8bcd101ed85a6634f9946e8c4c28e30a7b204, 0xaba9f8d1c551f1573cd547195f5e33797df10b64d1371d75fbdfcafdc36385fb)
usr/libdata/debug/usr/tests/lib/libm/t_fenv.debug: 
	size (30912, 30704)
	sha256 (0x57159b24c890716bcc9584eaba6cfd96d960a93c2dded5fed9bd94e573a3d05a, 0x5e717dd110e3842be227e1a17f4c4d2e14de2207a0acf2caeb2b97a9c2ba39af)
usr/libdata/debug/usr/tests/lib/libm/t_hypot.debug: 
	size (24096, 21880)
	sha256 (0x19153715b50560955fa7b27bd2353e1964739d86bec8db52d8dd27c600b7edcd, 0x0a4c07dcf8f83307030082683affd5fe3551968f659d699d33ff7d7e8edf90ab)
usr/libdata/debug/usr/tests/lib/libm/t_ilogb.debug: 
	size (28176, 25960)
	sha256 (0xc86d881d5b8788dddfe9abd66e708480907692c1f6a682390ef3e526436e47bd, 0xe84c3cbae99106663b0c1b24f15a4856a5892cf9dba509ea234b48423f1ca6ef)
usr/libdata/debug/usr/tests/lib/libm/t_casinh.debug: 
	size (22272, 20048)
	sha256 (0x1f04a28b334e6c37fa056973a6d0324feb5bc2447fe76dbcbc11e6e8cb575f0b, 0x207c01085f3b7d303dc657a160fad9249b8ec8b50ce322344f9e6744fecb4bf6)
usr/libdata/debug/usr/tests/lib/libm/t_cabsl.debug: 
	size (133992, 131552)
	sha256 (0x7e8512b725d2bdc9cbbb1acd456dc845972a7545caaca529912d3f9af236b217, 0xb0bbead8276638061f7485c54f323c1c3db8cf55820211c5437c383563e42a10)
usr/libdata/debug/usr/tests/lib/libm/t_bit.debug: 
	size (22848, 20624)
	sha256 (0x85ff44e87dbd22eeb16ee1b4bbf1cb5508db49ab7c0dc66d366b32bd8cd57db6, 0xcdab92bed002b667c1edc008c60458151feba8a3b7f12fac15af18e5b3e970fa)
usr/libdata/debug/usr/tests/lib/libm/t_sincos.debug: 
	size (48640, 46424)
	sha256 (0xfab712414f07bf26b2be18c4cd7684e09fe11a10c80fd6abc1d5ff7602c93412, 0xcc30261bb604dafcb22c982ebc83df19e9ff531b0b7b00965c40b0ee05a93e05)
usr/libdata/debug/usr/tests/lib/libobjc/t_threads.debug: 
	size (27104, 24896)
	sha256 (0x32ca57476befded7fd0fd7952003eb4b8cf09adbef0a32a7f6f1619876d8affd, 0x8a8eb06d9dfc77e96d6b8647c2ed3e030f1d6386bf83dace4d5f1d2bfbf365d9)
usr/libdata/debug/usr/tests/lib/libposix/bsd/t_rename.debug: 
	size (23392, 21176)
	sha256 (0xfb5fab3f4fa19caac94209a4396ebe4c859179294a4cf05261242e782669a3ae, 0x3b5c7e857064bd2bd277da960ca7bbe4166a1a99905502aabd92c61947b645c2)
usr/libdata/debug/usr/tests/lib/libposix/posix1/t_rename.debug: 
	size (23336, 21112)
	sha256 (0x0c20397349f053bd1d049cf8c91d9f6b057ef9d6e24bf11ef2e2ccbe494b998a, 0xd01718610d1ab9ee019eb64592a56cce0ad21dfb268747b30772e9ab2ee588e9)
usr/libdata/debug/usr/tests/lib/libposix/posix2/t_rename.debug: 
	size (23352, 21128)
	sha256 (0x14de6549b4e402a53e56fa29ec818cde168fcf7efab19ddba9d4d291d937c20c, 0x0f9b7b86375b9f9eedff02fe4ba478f78b669c42ce343e9cfff42a52327df015)
usr/libdata/debug/usr/tests/lib/libppath/t_ppath.debug: 
	size (119000, 116832)
	sha256 (0x4f863960361eb2af9cb1c9d3d096343c5d353be6d009d6ee820f4a753854112e, 0xe087e7f51da64df4f8650077bd6d256ee8ef9c8115910f4ad00f5712a95fafb0)
usr/libdata/debug/usr/tests/lib/libprop/t_proplib.debug: 
	size (88288, 86072)
	sha256 (0x67c56abfa8c75c2ceb9d5e80945c29d205fa3b3865f33c0ae808306845c26e0c, 0xb1c1f0003a2ce084dea06a4272b028bca64cd3bd2ee1f57c323111e31b6d6c80)
usr/libdata/debug/usr/tests/lib/libpthread/dlopen/h_pthread_dlopen.so.1.debug: 
	size (13864, 11768)
	sha256 (0xb0b5c1a8e54f457ec88589df4656cdc7aabbd909672c1403e537aec51973d367, 0x433122c8927746f33c7e69bc059ab69ca6da96a8c2a53c08dfe5eaa50059ac21)
usr/libdata/debug/usr/tests/lib/libpthread/dlopen/t_dlopen.debug: 
	size (28952, 26744)
	sha256 (0x266553d52cfce9d6df02123445344cbf350ef113f9f81d443d4b2c3bad708c0e, 0xfebac9ef27a2993b9e08a9bff7b581dda30658416a8e77dbd41386274856d0a9)
usr/libdata/debug/usr/tests/lib/libpthread/dlopen/t_main_pthread_create.debug: 
	size (24472, 22264)
	sha256 (0xdf0839a5ce6b952645cb87806f9b282571f4301c019f67036f855574e8b50cd8, 0xfc5fb9c6864331246a798d45dd47c22abea5493307651df561b7beb9df3fc431)
usr/libdata/debug/usr/tests/lib/libpthread/dlopen/t_dso_pthread_create.debug: 
	size (23400, 21184)
	sha256 (0xcaec5e0ee1ca11318ed62547d225b67b5d3fd9cbbfe94877b3ad3c48a8d9cd11, 0x9957f39b1cebdc9f69dce2c63763a14e7ff3ccb8469dc042aec9e3e3e695c523)
usr/libdata/debug/usr/tests/lib/libpthread/t_sigsuspend.debug: 
	size (24104, 21888)
	sha256 (0x49b3227a866dda020aa8303af712e71a81290018b32516ffafd491eaa466db29, 0x8ad3b727511020cb927ef49e7fb387c95b57ceb096fe22e5d1edb53050bdefbc)
usr/libdata/debug/usr/tests/lib/libpthread/t_condwait.debug: 
	size (26984, 24760)
	sha256 (0xc7f0d8ea1e4880b2e1254d6c8f109e5eb138222b1922644bb7a8ab9f7041a07e, 0x8be2a1dca697749ea4a096a8a1363d5b77eae5292ef60c5f500116b18d6ce6df)
usr/libdata/debug/usr/tests/lib/libpthread/h_atexit.debug: 
	size (27856, 25632)
	sha256 (0x5d7aa512f626bb8ea2d448355af6a15946a540501a4e6494347baf17e64998b4, 0xeef06534b732123e5160becc48165f7d8615bbc56cdf2a4335ae8dc70ad3cf94)
usr/libdata/debug/usr/tests/lib/libpthread/h_cancel.debug: 
	size (17976, 15752)
	sha256 (0xd45f457f4e416e404fbad03f2359b7f311ef3773e8e7f2812f61055b1a598612, 0x968027daa3c9bffc38a39f2ecce4e10f3c33f670e8928c3847887ca602b27717)
usr/libdata/debug/usr/tests/lib/libpthread/h_exit.debug: 
	size (17384, 15160)
	sha256 (0x37da46adea2537fa450a0606881520bf3b74fdd49d270990d963489384ef7c4d, 0x5773b316468e2f5c0dc61e065cce008bfe39a565b5bedf98dbaa517770fca1cc)
usr/libdata/debug/usr/tests/lib/libpthread/h_resolv.debug: 
	size (27496, 25272)
	sha256 (0x3890f108e05f448bea1c7ccd41dec04d68480ab587b7f2a8074bda163989acb9, 0xd96028a8eb35f3911d918f850bb80f08c9320b50a5af9c12d244b7c17d69b177)
usr/libdata/debug/usr/tests/lib/libpthread/t_barrier.debug: 
	size (27592, 25368)
	sha256 (0xfa6e8f99bf0491090e971041f220d8a355a6f947eeb122ba0c4b31c8ae21e3a5, 0xfcff525b7b0a30c9f5866c1fabde66ec6642505a0325855e7d83e128748c601d)
usr/libdata/debug/usr/tests/lib/libpthread/t_cond.debug: 
	size (62448, 60224)
	sha256 (0x37816f02e98e180c0b1d3418d9375558181f104095c85d73b59407dfaad84ef6, 0x26a24c278d67d3c3a364292fd95853b2981097b5dc853f532c7f284be8cd29a9)
usr/libdata/debug/usr/tests/lib/libpthread/t_siglongjmp.debug: 
	size (27112, 24888)
	sha256 (0x4c514b965150d93fa021721b543eb50d8d20421968f4ce7fe519e873fd9f34b3, 0xb9b4ee05a43f7e2f645ca43510b7e6f2f7b059b2357b9c4db4a8f88dae24da2f)
usr/libdata/debug/usr/tests/lib/libpthread/t_detach.debug: 
	size (23552, 21336)
	sha256 (0x45a48b7bd2e992f9d0f1f5214c4450867a93edfbed5953ee87ef9c18037cccea, 0x4d22bd4017fded1db422556d56608244d04b7aaad6d95bb2ee8d38b894c7f9f3)
usr/libdata/debug/usr/tests/lib/libpthread/t_equal.debug: 
	size (22120, 19896)
	sha256 (0xa783c5500283b69107ff3e6cf532aed0080f47c3c479cd7e3c2346602f9d84cc, 0x5737d4449f7607784b92bb96060d7e1d9adcc2a795258d2bbcdf3489c902fa2a)
usr/libdata/debug/usr/tests/lib/libpthread/t_fork.debug: 
	size (23416, 21200)
	sha256 (0x0ee060b67ce0cef205d32414382a8461b53f189d8f38c8d69cdc7a69f2fd93e6, 0x4e948665f2b50836f315f56114858722c33025cab37ca2023451f681e408b659)
usr/libdata/debug/usr/tests/lib/libpthread/t_fpu.debug: 
	size (26952, 24736)
	sha256 (0x25246d6cd82bde541248eef8935135e4270f71207c7f43a649273ed7297fc447, 0xe627b6ab4b3de7889b4c0e2094d5adb95889f892049ee66d62b50600bd390219)
usr/libdata/debug/usr/tests/lib/libpthread/t_join.debug: 
	size (26536, 24312)
	sha256 (0xcfb5e8c9580b865cf312e8894c45d022b3daebd4165ceadfdd1756de8b9d908b, 0x3e51a1fb7b6a0e3a7cc913391289973516559ecc60aecab39526fb5321e6f2bd)
usr/libdata/debug/usr/tests/lib/libpthread/t_kill.debug: 
	size (24512, 22296)
	sha256 (0x3d613dd6db7780a4401076a78a2620467801ce577381bdaac6f1af1b812bf68b, 0x41e0952376475eb3dd2551d512712bbf38c8b6b5c2cb6897ef23ce0d7af41b13)
usr/libdata/debug/usr/tests/lib/libpthread/t_mutex.debug: 
	size (53384, 51168)
	sha256 (0x8fa2856b2996eb6b9c50633e8444e6b8a5321e7bb0e769e5753be203421ba558, 0xdb15c7e0ad8a9790617c914c934be2efa7762d15b65ad92aa27fff9eba99b857)
usr/libdata/debug/usr/tests/lib/libpthread/t_name.debug: 
	size (26120, 23896)
	sha256 (0xdf0c52544fcca2bbdec1d1257ba12f090ac613f5423f410f5d39d4d108075c6f, 0xd39cdf92e0502449dc441f571b19d786b292b9efe0c1ecc0ab7ab2c1d4e5d84a)
usr/libdata/debug/usr/tests/lib/libpthread/t_once.debug: 
	size (33392, 31168)
	sha256 (0x8e4ce1249b440fd7b5b4626a831f7bccc71893ac3499d0776a65ea637413d814, 0xcf76dfb9b414bea4de63cc35e5ee60773a93dc2ce1a8addd9f728bb84e1e8356)
usr/libdata/debug/usr/tests/lib/libpthread/t_preempt.debug: 
	size (27600, 25376)
	sha256 (0x71d49ec6edb967650ecc4979fb68c9270c5a2122f2427360ab9e85ea10d79d29, 0x703d262f4bd9dad366f0943e2badd2a522ae2cc7e5a6abe77ed093f13c1626d5)
usr/libdata/debug/usr/tests/lib/libpthread/t_rwlock.debug: 
	size (27880, 25656)
	sha256 (0x3c80179f89a80f48d14671a692ea18971c7d4f8069c84f2be38c76aa7a81d863, 0x5468033bd7444e0b5c2223dfadca6d5f47a1802719fa7e1519e3f1a6f1bd157a)
usr/libdata/debug/usr/tests/lib/libpthread/t_sem.debug: 
	size (35168, 32944)
	sha256 (0xe46f4e8b5eb4bacdb1dcf939b31502a9fff11b1a407fe49b01362404457bd2a4, 0xbae30f08be9fd5bd53e8c1f304a65852ee03ac80601a3e94a5ad1856bf0c1a40)
usr/libdata/debug/usr/tests/lib/libpthread/t_sigmask.debug: 
	size (35584, 33368)
	sha256 (0x9e5b91b00b821555dca29decbe1733450125c1e60565fbd1614449591fc0225b, 0x2cc50d320e8a29667990dd5f69f6f9c320eb56b1c40206ae088e655e79b8404c)
usr/libdata/debug/usr/tests/lib/libpthread/h_thread_local_dtor.debug: 
	size (66904, 64480)
	sha256 (0xd88797247c338b43b92aa7e07e9bf3d4dd0987f9027c2c80fca7cf1fb7d53e46, 0x538a981a7a0032276aeae11d1860e825cfbd369c0b2bac3bcb1960b1cdcca3fa)
usr/libdata/debug/usr/tests/lib/libpthread/t_sleep.debug: 
	size (25760, 23536)
	sha256 (0x6cd3041a004e4c9ae3958d11f7a2f1a50eec9b467c7a4fa20f49b51bba248cbb, 0xe86429a902148e7c93ebc8f95d8ebf8814790b518007999da9ee4ae023fc4b6f)
usr/libdata/debug/usr/tests/lib/libpthread/t_swapcontext.debug: 
	size (25520, 23304)
	sha256 (0x221e3a8953d4628ac64866ac561afb28143190696dca8931f27e15391649e294, 0x02beaba5ba308e5c97ca64234bcfbacb32f424e4b7af0c6ddaa7148ea061b027)
usr/libdata/debug/usr/tests/lib/libpthread/t_timedmutex.debug: 
	size (65128, 62904)
	sha256 (0xa17487f1df80c010a4afe6f8ca13c401495fabd44923d55dcf1642f1b92dd2eb, 0x8e124f0be827926f198c1c673a07fa5a6ba8c35b61d80846e14896d0eed680b8)
usr/libdata/debug/usr/tests/lib/libpthread/t_call_once.debug: 
	size (23176, 20968)
	sha256 (0x00eecc37b3b2f85ac7050519ae88487fab0e4af6c8dc8aee1433f7c950bed765, 0xb2dd329158606c5e0b4c53229cde7fbc995c0e5c1bf2e71a5429313a2828813d)
usr/libdata/debug/usr/tests/lib/libpthread/t_cnd.debug: 
	size (29720, 27496)
	sha256 (0xe87bda144e8a6a75836465964dbd283ebf378f5847d5cb5e3ac28175a6713c53, 0x8393fe89827708538b22e9010d860d3d84b0414b54bf90ee050132d3d1463b01)
usr/libdata/debug/usr/tests/lib/libpthread/t_mtx.debug: 
	size (34944, 32728)
	sha256 (0x36494143d685037916f9c6dde965f30442c2fb855d31a7f32f82e33cf7e1e003, 0x0b12642a60896f881e12c20212da6d8197cd8e4d3973e86ca776d0d9a4d7faa4)
usr/libdata/debug/usr/tests/lib/libpthread/t_thrd.debug: 
	size (34744, 32528)
	sha256 (0x1011eb21912a456f95abec8356e734d1450a1effe43de42a5ff65b5a9c7b1a1f, 0x6ec8a44220631f8ffe28399828a5f8874ec040887ec52f49d43dd78b1801b82e)
usr/libdata/debug/usr/tests/lib/libpthread/t_tss.debug: 
	size (28392, 26168)
	sha256 (0x9ed234f6ee3a871201b211fba0b0bc5b20a170671962bc1e136f36aebdafc35e, 0x08f8d9fff2490b3a940a66afd3d4db68d7903403d5fbe6d3d8bb82ffe6d6911e)
usr/libdata/debug/usr/tests/lib/libpthread/t_stack.debug: 
	size (39536, 37320)
	sha256 (0xfb174ae0e0e9c51f4f99c206b1a56abe4e26fddd887cada4fe3454e114715a03, 0x552fbdec32f45bed17a677a63cd5409b4ac08d6e7db1bec270580b1ecae3b10c)
usr/libdata/debug/usr/tests/lib/librt/t_sched.debug: 
	size (34240, 32024)
	sha256 (0x4385e5df07bccd7ac132afc057af4ab7c125de6bdabb655731e79ece51579570, 0xc01d1c4d40fa8eb095e5a5b2f25f03ade413fbdd678cccb2b7590361a9bcbb73)
usr/libdata/debug/usr/tests/lib/librt/t_sem.debug: 
	size (38944, 36720)
	sha256 (0x052150e6c9e35eca3580597a7aa4f13c501c472c9b2863e02cfdbbc5ea433e23, 0xbcc1a5e233f4087df3fa3e0c42d62b43d3ba8df5bbc4dfd0ddd3f5ff506c47b6)
usr/libdata/debug/usr/tests/lib/librumpclient/h_execthr.debug: 
	size (25680, 23456)
	sha256 (0xa9c2feb9d787b94238f2acd02ee5c0b2269493736f734c300c9595b4a6faf78b, 0xdc3c45c27df3d099e8248ecf8eb7af9ac37e15c5c933e81b498c1c748b0513d2)
usr/libdata/debug/usr/tests/lib/librumpclient/h_exec.debug: 
	size (21752, 19528)
	sha256 (0x1f605b15342c6a875846a5d1e04c0c6a9246a0ccf94fec586542932109d9376d, 0x9c3e7a1a418bd44f218c399957b8d5cad804d8ed576859195bbcaa541ff4a31c)
usr/libdata/debug/usr/tests/lib/librumpclient/t_fd.debug: 
	size (29336, 27112)
	sha256 (0x27f6c468ae5778db4ce411e9bb4ca7565967fd79c316b604904aec604ef2b650, 0x59494f5664e6359bfe1e42e20771311e5e6957604ac224b8591c6efdaf635f0e)
usr/libdata/debug/usr/tests/lib/librumphijack/h_client.debug: 
	size (21184, 18960)
	sha256 (0xb932013c89cd4b826e995854d48569aeb8cadb8cf58cd8a6e3658467fe7fa5e6, 0xf116193afdf47d2645c71079d39a0368b52033aae501229e544847ca7c43a936)
usr/libdata/debug/usr/tests/lib/librumphijack/h_netget.debug: 
	size (20808, 18584)
	sha256 (0x45a3ea2f65f00a65d0a40589e04500392dc768acf5f438a607c24619af0918e9, 0x4c068e8d8a465c6097c4db76c4adc7eb7967c4d43f06e6392547f94f68f57c55)
usr/libdata/debug/usr/tests/lib/librumphijack/h_cwd.debug: 
	size (22616, 20392)
	sha256 (0xd89b95ca10ad5bcce3db26ed29799730f77dce32739e4b76159bdcc410a76d4f, 0x6e79c7efef6d82f75c8dc0babbaa915afe4b3f74c4399c93d469fff165cae398)
usr/libdata/debug/usr/tests/lib/libskey/t_algorithms.debug: 
	size (25488, 23272)
	sha256 (0xeead28f2294dbbbad62cff601a004cd687f9cdf4996af2aa0dd688b2c21bf0fc, 0xcfecae43b07fe05c79596fab62c2d79528452ec044c0f4300218065c25009d37)
usr/libdata/debug/usr/tests/lib/libtre/t_regex_att.debug: 
	size (42504, 40288)
	sha256 (0x8c2c4112629876b33ad73e2055e8a4e076106adc5c48c34f03977019a8e03872, 0x022e5ee0868ed6c70320cf452195072c9f444ac5660cc8050faf382525f01dad)
usr/libdata/debug/usr/tests/lib/libtre/t_exhaust.debug: 
	size (29352, 27136)
	sha256 (0x4a974e67a054216339e5efc72a9f255d7972e7ce9fb8412780b2256168d78f6d, 0x2248fca84570ca33f42a6ef81ffbb2974442abc20612c058b920e204ef12adc0)
usr/libdata/debug/usr/tests/lib/libutil/t_sockaddr_snprintf.debug: 
	size (29776, 27560)
	sha256 (0xe1c63b72ce99bcf7d63967f7823fdd5c48374eb5dc6872b757761fee3edc58fb, 0x7c2f5203d141af74d27350cdcf383aeebaef67a0881f5cba9d77af38b12a81ff)
usr/libdata/debug/usr/tests/lib/libutil/t_parsedate.debug: 
	size (53272, 51048)
	sha256 (0x62cff9035116ccd33a76ec71c18cb0957363079673dd7749ce495c30434ab604, 0xebc2271171a0d4f0a61988130556e5dc4336e428611bc3cbd7e8e0751962f6d0)
usr/libdata/debug/usr/tests/lib/libutil/t_efun.debug: 
	size (27080, 24864)
	sha256 (0x0bb0aaf142807858db4730ee947eb3005dac24916c28d0061cd23c01d2b0bdb6, 0xc3634efe963eb58c07cf6a908715cc548ac4acb94489c3def0d795fe3cbd726a)
usr/libdata/debug/usr/tests/lib/libutil/t_snprintb.debug: 
	size (33952, 44968)
	sha256 (0xd7927c18697ad45b83a2d365a311948824bf2714423c64960b1ebbb7dee3a55a, 0xef054d37b0302e60c2039de95232ef76f130967399f982c9479ece63f0473635)
usr/libdata/debug/usr/tests/lib/libutil/t_pidfile.debug: 
	size (35872, 33656)
	sha256 (0x68d3ff96523c603acd96e37ef8bdfddb91f26da6b2a1dace81e8d043621e7dcf, 0x006f60410f3d84fd7e44c47d65a41fb709d40263b667e50138868bf2b492a5d6)
usr/libdata/debug/usr/tests/lib/libusbhid/t_usbhid.debug: 
	size (48952, 46736)
	sha256 (0x1e3164648872d1b6641168e01d2d4266d2fc32388c484b165e5cd2483f6e031a, 0x60515778d79338785cf37323ddbc484059b101bc2778d7027b88be8e080feaa5)
usr/libdata/debug/usr/tests/lib/librefuse/t_refuse_opt.debug: 
	size (53360, 51144)
	sha256 (0xe948db07dba8c70117136e2c7b4d813a2b41ac9da97a5e02446197d1cfa2160b, 0x2e5461a90bdfd7820fb9a1f9c795c667867f61d1b823e6ffff942af362d0f9a8)
usr/libdata/debug/usr/tests/lib/libarchive/h_libarchive.debug: 
	size (2751768, 2749552)
	sha256 (0xbde1d0ee179f130fba70b4a7bf4fd6bdde9be268adabeff8c291a0035903435d, 0xcd18607b34baf606e75b0e077df584a95d2736dc24d19e164c6fb0494b3082f9)
usr/libdata/debug/usr/tests/lib/libossaudio/t_ossaudio.debug: 
	size (37520, 35312)
	sha256 (0xc5fbdf68531c0dd36027b1aa1303197c8e5f0fc34bd1b9b21b5a2b50222e13da, 0xfcdf5333cfe9e11ffd7e59d91f47262158c4276afdd5d0e7c2df724c7fe038ed)
usr/libdata/debug/usr/tests/lib/lua/libm/h_lualibm.debug: 
	size (20928, 18704)
	sha256 (0xeece301d67f8b347153f9f48981747acb722f6056217aefd8fddc131aa5f5a21, 0xe9cd0cbbd6ebece58ef6361abe20a6cc384e5ec54af280a00a04349bbead3fba)
usr/libdata/debug/usr/tests/libexec/ld.elf_so/h_helper_symver_dso0/libh_helper_symver_dso.so.1.debug: 
	size (8888, 6616)
	sha256 (0x9c51fa4684e103c9cc1d5c221e1a135f9fe00478ad194ceb7d724401ee4632fd, 0xb662fa2bd758e564c4fb1903b684e038ee4d8e7c7334b825236f0db4dcde6185)
usr/libdata/debug/usr/tests/libexec/ld.elf_so/h_helper_symver_dso1/libh_helper_symver_dso.so.1.debug: 
	size (9296, 7016)
	sha256 (0x1fa2ce9fe5ebe926e930f184b5b1e382d3bdfd000c0a7465dc82a905b53bf22d, 0xf92e852f890eafe75ac3ddb43a64474bf45e344bda30bafed685776cc2da8ea5)
usr/libdata/debug/usr/tests/libexec/ld.elf_so/h_helper_symver_dso2/libh_helper_symver_dso.so.1.debug: 
	size (9960, 7688)
	sha256 (0x46095a307a06a6e4abc8bc74ef0fdbad3a7635af2b5575376a796b06356b35ce, 0x03aeef174271a8a4f025b3c63d8a0b2960a046633ca2b570a38bac406ff5fec4)
usr/libdata/debug/usr/tests/libexec/ld.elf_so/t_rtld_r_debug.debug: 
	size (28304, 26096)
	sha256 (0xc4d9efdc5d74a0157da40bf32f70b5e66c6eb86cda7fbb182823933487722ed2, 0x1364fc499584597229a5afb82f908da405ddb7d5c7496d446a3812a112005d96)
usr/libdata/debug/usr/tests/libexec/ld.elf_so/libh_helper_ifunc_dso.so.1.debug: 
	size (11064, 8976)
	sha256 (0x2236690a80cbbff14143cfc42fa977e79b7dd9a082c1078512e220041e772620, 0xa448d188b9c00c9cd9c4edbe368112f38ba3e73155be7e50f3620b91b5bae6c2)
usr/libdata/debug/usr/tests/libexec/ld.elf_so/libh_helper_dso1.so.1.debug: 
	size (10512, 8384)
	sha256 (0xe6fd618851e1bb94c930e5a819a7bec547f3728ccb088dca0ff2542a824c8254, 0x244f1c7b1a0cc9b522665c3865b9ae307cec1d92e28d050e5f0d24a4a4b724ba)
usr/libdata/debug/usr/tests/libexec/ld.elf_so/h_df_1_noopen1.debug: 
	size (17496, 15280)
	sha256 (0x8e02c64f89a5f9c4b820305d8f0d91c6279e9570e4de1514cf901ed84e9bbb8a, 0x9606bdc9343de9823e58f6356b0f802158a036e376a0f5de07525940da4ae026)
usr/libdata/debug/usr/tests/libexec/ld.elf_so/h_df_1_noopen2.debug: 
	size (17496, 15280)
	sha256 (0x22afe61020f15a2d8460190d470bebb773caeea76f176113d4dd8618caa6e10b, 0xab84f10a68e6935eb3dc461d026e7a2ef44b26c0bd21e3f8957879a006183122)
usr/libdata/debug/usr/tests/libexec/ld.elf_so/h_locking.debug: 
	size (23024, 20808)
	sha256 (0xe008ba0cdc4320b200f0fca38ad616c3f619fc074ac710b5482d62ec554dd02c, 0x8bac2358603d8c6b3fc7094d067502e947d87557c3514751b7e51fe829a0c961)
usr/libdata/debug/usr/tests/libexec/ld.elf_so/h_dl_symver_v0.debug: 
	size (17120, 14904)
	sha256 (0x54d330fd83359a38c63efe2a8c67e4417e28a060297b84fa8bd6b0f3d81c3842, 0x63b4a0116b87d476d8a6af34ec936aa91cf19d4a902e6a3ded447db4456552d7)
usr/libdata/debug/usr/tests/libexec/ld.elf_so/h_dl_symver_v1.debug: 
	size (17328, 15112)
	sha256 (0x270baf473d83fa7118a31a0fa19ca21790fc380fdbba519f15ded355b67c1300, 0x65af88b764e443c1f5d6f6096bfe0994fcb15c6fbaae36f2e6a0cedc415133fa)
usr/libdata/debug/usr/tests/libexec/ld.elf_so/h_dl_symver_v2.debug: 
	size (17328, 15112)
	sha256 (0xf6cd08a7f04fadad9ce07bdaae11eeac36149b7fe8aee3c8a9fc8ca320a3844f, 0xaa4838c617f8f48a15dffbf55980df91376c7e1e6648af2f8e0b9b5d7c4268db)
usr/libdata/debug/usr/tests/libexec/ld.elf_so/t_dlerror-cleared.debug: 
	size (21656, 19448)
	sha256 (0x2dbdd359733d8dcc30843697e895bbc97ae7571cd1c2a6f7fb7768a8993eb69e, 0x69ef18c9ea2adad0364905aab103448e8133c4e25218567d1ce7d598c0760962)
usr/libdata/debug/usr/tests/libexec/ld.elf_so/t_dlerror-false.debug: 
	size (22160, 19944)
	sha256 (0xcad10ff5bcd012994742b77bdf3ad3a22c0378e2730cac30968a10e691c01472, 0x210bb19dec2686d437f96932c37e79080adf65ab30a1671ef72b44b455c65e49)
usr/libdata/debug/usr/tests/libexec/ld.elf_so/t_dlinfo.debug: 
	size (27096, 24880)
	sha256 (0x60b9f7f3252e2e6b124ad399c148ec7229f2d49db5bcbf40d4f59530f36e62e6, 0x30ccf0b24a89964ed499e2014005cccd1ffca9e686c309f65dd2acb750df45dc)
usr/libdata/debug/usr/tests/libexec/ld.elf_so/t_dlvsym.debug: 
	size (30856, 28640)
	sha256 (0x7f4556c1abd656d6ddb6ee09c56e35337951ea9539b1e428994ed390a4a7b10a, 0x3170846e36a2510e813c687e68c0cdd017841437bb8c8ca20725f7977187dc96)
usr/libdata/debug/usr/tests/libexec/ld.elf_so/h_ifunc.debug: 
	size (17304, 15088)
	sha256 (0x1f4c7fb200d7676c633a10733c32f21fea5e727b72fa9046f42d2f78b6ee0900, 0x47fadfafeda63a4686b814d09fbfe893389481318ddd57bb87452996d2e63ba6)
usr/libdata/debug/usr/tests/libexec/ld.elf_so/libh_helper_dso2.so.1.debug: 
	size (10272, 8144)
	sha256 (0xac4f32a3271f150e9442c7226be0a0befa77fd5f04ce9e025ad9a33389442b5a, 0x5b534f686a4868081d97061a9aec72ec1610fb46fbd4f5bdac640bc58e410fab)
usr/libdata/debug/usr/tests/libexec/ld.elf_so/libh_helper_dso3.so.1.debug: 
	size (16680, 14184)
	sha256 (0x07aca90a63be139d56b9cc2a7c0c428e772816b1c85621c16dd6224165fbf233, 0xe9166c273a4b68a216fef35f088bfb68de3167c9539b9533f87a8b6cd168f8f1)
usr/libdata/debug/usr/tests/libexec/ld.elf_so/t_ifunc.debug: 
	size (27816, 25608)
	sha256 (0x51c861ea3c3869d7baa47d6cacf1805685ee7b588136a8ca0b3d161448f1773e, 0x068fe12935ddb2af72c3d47a8e515e563fad82612ac39052b9128750303f6ce5)
usr/libdata/debug/usr/tests/libexec/ld.elf_so/h_thread_local_dtor.debug: 
	size (20656, 18440)
	sha256 (0x7e426804cb2e229f30ebd3c3591dda5f97e674987f2fc4f48a4fe78530686068, 0x3e45bd5a5832968bc8a7784cf5025f71844a0f48186bf0364551ce24767f2081)
usr/libdata/debug/usr/tests/libexec/ld.elf_so/libh_abuse_dynamic.so.1.debug: 
	size (9024, 6752)
	sha256 (0xc78f647ab49bb3c52133fc65bd56cdddafe42cafec1b93f557402fa51c422d62, 0x261d8b612d90a157194b8ea52cc29d56798ef4bfd35e99e9ff9178334c4877f3)
usr/libdata/debug/usr/tests/libexec/ld.elf_so/libh_abuse_static.so.1.debug: 
	size (9144, 6880)
	sha256 (0x1bc654b5ddf432ef6f8d1901cc7ddc166b0b0512c26e9837e88815c221468ef4, 0x045c81d4ec372d47859fa67b0608b9fd5330aa311ea5d6623a755d61e5efc011)
usr/libdata/debug/usr/tests/libexec/ld.elf_so/libh_def_dynamic.so.1.debug: 
	size (9280, 7016)
	sha256 (0x5d78fdc8429d13acea2907e610ee5f7bf5a9b7cac44ab6ecf8144b52ec4dade4, 0x80bb547e6e1d9d88a3df442c600bfc58085d256c6e60d84ea23a96c3d2727611)
usr/libdata/debug/usr/tests/libexec/ld.elf_so/libh_def_static.so.1.debug: 
	size (9136, 6864)
	sha256 (0x84c369dc010492f2cf76c826de898d4523030d90406b9c4cf2f0616358b7e0d4, 0xe41b49c984928ca18b2b6b2e8e2f9d7758b7d5db834d9f2bda2a280e5b442ec2)
usr/libdata/debug/usr/tests/libexec/ld.elf_so/libh_use_dynamic.so.1.debug: 
	size (9152, 6880)
	sha256 (0xb81cb9b40ff44934116d7021b8534ef23b0a529021175e45bd106172ed591f6e, 0xd37ee497a4a82c47e08e938690055d6d686eda881c95e7ac487f1ed12f392c4e)
usr/libdata/debug/usr/tests/libexec/ld.elf_so/libh_use_static.so.1.debug: 
	size (9000, 6736)
	sha256 (0x574f98c27716897307c1354ab9626db0f3f1399d76f9fc9770c7dba74f0662d3, 0xef5f167aac61ef8dd0f07271bf23f97983e0b9e75eed9c35469c616fb42b1a76)
usr/libdata/debug/usr/tests/libexec/ld.elf_so/t_tls_extern.debug: 
	size (54064, 51840)
	sha256 (0xd10ad45a63af0dffc0bdf4e106fc95847cae7b0e74bacf02ba52b7eb708658a9, 0x3c4c136bb41299a8bea215fb1bbf442b264bd940bb0244802c29abc0f516df71)
usr/libdata/debug/usr/tests/libexec/ld.elf_so/libh_onlyctor_dynamic.so.1.debug: 
	size (9440, 7264)
	sha256 (0xfd8978c46e7501ea8ebd113dd607baf5a8116aa5c374f94f90699dd7ed88151d, 0x40ccbac9bdf3740133d6e9998714a8887695a9bf749bd1cba05eb951c75c3c0f)
usr/libdata/debug/usr/tests/libexec/ld.elf_so/libh_onlydef.so.1.debug: 
	size (8816, 6544)
	sha256 (0xd73bb445fd3247d3ed24c5808d90b4ff8ac2bcc800b74ca757297d8538fbbfdb, 0xf2cdc1d7ce6d51544ce359c08677cdcca82511340de31f751f79f24cd848b495)
usr/libdata/debug/usr/tests/libexec/ld.elf_so/libh_onlyuse_dynamic.so.1.debug: 
	size (9176, 6912)
	sha256 (0xb82894253c9fe69be7bddbc92a6d4cf1c38baed82d5b03c87e66f4b1820c719e, 0x5aeda0b656e6657a5c28b55b8bcf0dbd1988f99763e8d964649044e6bc2a4a3c)
usr/libdata/debug/usr/tests/libexec/ld.elf_so/libh_onlyuse_static.so.1.debug: 
	size (9032, 6760)
	sha256 (0x17985eac21e4481412b671e66290ff9f8398019c2b02cd0fb83f663cb41c91de, 0x06e30eaf8630c60ba10709be6985dd4a98dd89766df65c8cf93f28cad3ae20ca)
usr/libdata/debug/usr/tests/libexec/ld.elf_so/t_hash.debug: 
	size (26856, 24640)
	sha256 (0x12bb65147d1aabaa0f8327f71a099c8fa7a74bfec083d2fbada5fd2f21df7e06, 0x6abb17b4bc594cbd3f6239f7bb3f8d305a83f166bc752fde292b3d324025db28)
usr/libdata/debug/usr/tests/modules/t_ufetchstore.debug: 
	size (106288, 104072)
	sha256 (0x0507918efa66ce1d3356c2992506de11eece7566d520a7b07acf8cd592d87b64, 0xed8c5916d5bf109c724e90ceeb2e0a0439e94c73fc1966ce052d4b0b66203868)
usr/libdata/debug/usr/tests/modules/k_helper3.debug: 
	size (20600, 18384)
	sha256 (0x4c2bf1dcc235ba9a1d3d62df77d5104571fbbd90cb2a533de946e45c7639a1b0, 0xe6edf6260cf09ba67b2413098e0bfcbc2ed3d840b69084e3edd0243f312851e4)
usr/libdata/debug/usr/tests/modules/t_modctl.debug: 
	size (46608, 44384)
	sha256 (0xaa5c136d99b7504bed75c533cef01d2db274662e4804c998b5ca7e45f0921069, 0x0d8b3a746c9808c12aa70b2c144052c2546adbf85eb4586244a14e208a667485)
usr/libdata/debug/usr/tests/modules/t_builtin.debug: 
	size (32672, 30448)
	sha256 (0x477eedb226a9b4936ea160dfa9a68cc0a962f4f47f2115437d607a6947fdaba4, 0x3f6b88dd7c6bf60fd5c957668045b19cdce63727f6ed4bb73d80fa59d94c45f3)
usr/libdata/debug/usr/tests/modules/t_kcov.debug: 
	size (62208, 60000)
	sha256 (0x8a49a2d919566c510732dd7360057097829990730a689a735c2602a3344bac1e, 0x19ec22438ee1fcc34cd8ec18f60d2002de3054446403c3c5f4ffcd553be2bc25)
usr/libdata/debug/usr/tests/net/bpf/t_div-by-zero.debug: 
	size (22176, 19960)
	sha256 (0xbfa5e7d96ec0faedbd91b60a81ea3d7484a09a68c4bb77a29d245324ae9c8da7, 0xff2cb4fc5c862beeb5bcfdaa5367417d4c432e2b14ffe545459b6d33327fb348)
usr/libdata/debug/usr/tests/net/bpf/t_bpf.debug: 
	size (47280, 45056)
	sha256 (0x5f2183c0b13723094e9707665f66f7fba1e2c27b3cc6f539a52928c08785d5e1, 0x256a01d664aa3ca01c67ca8877a3f87f2551e1510449c07b377dea3ad24090a7)
usr/libdata/debug/usr/tests/net/bpf/t_mbuf.debug: 
	size (163736, 161512)
	sha256 (0xc0d7dfccca052826c454f569e2e93d7680366aca707fa51bcb080c9efdbd8167, 0x66c6034641e65fbb11399b4e45bd389505a031c6b1e51b7f2f6390523014a533)
usr/libdata/debug/usr/tests/net/bpfilter/t_bpfilter.debug: 
	size (47856, 45640)
	sha256 (0x5058420ecf790b391b8b2182ee1ecc9a0925089688186f0f8be11d3b2dd6ecf1, 0xbc879b40916c7501417a43688ea7d7865a08b1e0b0cbe09580d6b3e3d02b6677)
usr/libdata/debug/usr/tests/net/fdpass/fdpass64.debug: 
	size (25064, 22840)
	sha256 (0x77898273bc758fd9c776551b5100429279df0cb35f0eff20dd9bb8e036858ebe, 0xe620738aef6a6cec9bda9c2079f7bf889a69d757d6517050f5d3c05c956332ee)
usr/libdata/debug/usr/tests/net/fdpass/fdpass32.debug: 
	size (18556, 16532)
	sha256 (0xbc973d71251dcdc9eb0a2cdf50e7e639fe158dffd6eca0707b04018c867c2fcc, 0xea5de226e382b7755f18fa42c504d6c1ac5f73af663bde1d0a83bbff99d00af9)
usr/libdata/debug/usr/tests/net/icmp/t_forward.debug: 
	size (30272, 28048)
	sha256 (0x03aff5f317c08541fbf1d824bf947f738eb98212507ea13fd4081e764334d909, 0x860d652961f6691dd070f4930dd3557e29a5e17115eecb59457bb11fd5b9c645)
usr/libdata/debug/usr/tests/net/icmp/t_ping.debug: 
	size (47432, 45208)
	sha256 (0xa1a5e7e35a2e60cf1cb79d2e9aa7742315861ded38d55ce8830241610a9f2724, 0xbd5b9b60238ac0843bdb9d6f7de37467dc53c12db0acf1425fd1acb5ab14977c)
usr/libdata/debug/usr/tests/net/if/t_compat.debug: 
	size (26328, 24104)
	sha256 (0x69a7584bf38ed255cad1a34402cf06585a52d0a3e812e63309ec5d9dbffdac58, 0x97af3fd62a565db947cec118020db65927eafff590b196b003b52af3ac6d6578)
usr/libdata/debug/usr/tests/net/if/ifconf.debug: 
	size (22512, 20296)
	sha256 (0x7467a29a4816b5884bb9dc704f06b4fa0e4f1c157c8ed5232a0cc5da2f339d0c, 0x3e69752069059b5290be8b96c3c31a757b59d5e243b65366197a0f4681e3ce99)
usr/libdata/debug/usr/tests/net/if_loop/t_pr.debug: 
	size (32360, 30144)
	sha256 (0xc623a0cc585b513d8112b8c6cf18fd803fce87ca871012791c927232cf26ebe8, 0x87bcc070323427ef1a23bbbd124811053691f2f3f71f025ecfb7f6248172ca4d)
usr/libdata/debug/usr/tests/net/net/t_pktinfo_send.debug: 
	size (71944, 69728)
	sha256 (0x0184e57162c98669d364de52be47563c628fa9f134cb3f03f8030fec5e824199, 0xfc4dec0aa7155fc2f13b341fa9fb0c1cb3accf4cb2fff5dc65fb64998c3ba6c3)
usr/libdata/debug/usr/tests/net/net/t_unix.debug: 
	size (44008, 41784)
	sha256 (0xd9a44807654a6b2be4657641af5a402c4fbd85e426f9d1456ec46a673a096e8d, 0xdbf196df741a2e55252bf92764203c3f221fb060596d44610de0545fb6328336)
usr/libdata/debug/usr/tests/net/net/t_tcp.debug: 
	size (43048, 40832)
	sha256 (0x99e81813a4e6b93bd2f2c0ab1707c1a1270ada7dbad3f95030a0b3ddfcfe7eac, 0xd0120d59601a3af8211bd513a9da2e485e8618a1877837625a2f2e268941f05a)
usr/libdata/debug/usr/tests/net/net/t_udp.debug: 
	size (25384, 23160)
	sha256 (0x10b3f713c07adc99bcbd0b1b130a6db60d216d12ccbf2907b2043b8b513f7d35, 0xc693ae5282767cf48340f6c86e34b416de658d81944602c6c86fef373f1b4c0b)
usr/libdata/debug/usr/tests/net/net/t_pktinfo.debug: 
	size (26512, 24288)
	sha256 (0x5f2383535585bf4092224fa86c8eab170f51000ee04417a4b304d0e546867e62, 0x5582d6ed2ab955345bf5f4f50437c10a9a104a5ca5e44230b06c2f00dfa10a46)
usr/libdata/debug/usr/tests/net/net/t_raw.debug: 
	size (22496, 20288)
	sha256 (0x56eb9067945b2339c6fee158cdce112c99350520128ab34ff78517a6af1833d1, 0xb58cd6b367fb00ac9b640b406ded83a5aeaebb6e7b74ecb2eba10ff1353caf2d)
usr/libdata/debug/usr/tests/net/net/t_mapped.debug: 
	size (31168, 28944)
	sha256 (0xad777633ce8bac5ab14503a725c3b0bdebac61d9821421a3aae0431f9e3319ea, 0x2b736442f9d72b39d26a5b6dc9fc28b117be389142e99b01e26f0c0b683064c0)
usr/libdata/debug/usr/tests/net/net/t_bind.debug: 
	size (26632, 24424)
	sha256 (0xc1b672c41ce7030f7b7d8c51ffeac22f9db41f999c63e1d160903b62d70086ba, 0x6bae7306093466775a99d5324fa957826c77513bda623814d59898a2f845fb4e)
usr/libdata/debug/usr/tests/net/net/t_socket_afinet.debug: 
	size (25096, 22872)
	sha256 (0x500ea696f78f9de5f97b9d8806f334202215de759e2fe510e7856847ac8a7ce5, 0x78573859b98079c123b58f93c142190e2a26186686313711a192e7ff59e1e3a0)
usr/libdata/debug/usr/tests/net/net/t_ip_reass.debug: 
	size (43520, 41352)
	sha256 (0x58227b2360823bd5c3da43e6e5c6cbf0a00a088c532b6a05fe62e0ba54a6a52c, 0x6a0db6413efd074571c5a616346ebd3f387d5c3430bb4e9b4ece21e3fb18997d)
usr/libdata/debug/usr/tests/net/sys/t_rfc6056.debug: 
	size (25472, 23256)
	sha256 (0xf39b73b4db6cb6b579b39f7f881229af1f7e7316da2fe642f0e7f93a5e0f085d, 0x9572542a80de4bb29da776981a9a11f851edd14237964af5e8f35394b2d5d9de)
usr/libdata/debug/usr/tests/net/mcast/mcast.debug: 
	size (36200, 33984)
	sha256 (0x6d1e24d78c878670459d8ddeb2e9da073f36afe0c9d05b4df6c0b586723dff40, 0x4df0db01920911dfd728327276e4dcddb357be14ad1c74a34f463f968a08b565)
usr/libdata/debug/usr/tests/net/in_cksum/in_cksum.debug: 
	size (32424, 30216)
	sha256 (0x146c11ffdc137c94ae306d7c452c9a7bc2b01c9618df7b232be3f2535686952f, 0x258b1d360aa954b9a22eb4f2a07ebfea71bb48157290933a1590f28bd0652a7c)
usr/libdata/debug/usr/tests/net/can/t_canfilter.debug: 
	size (40552, 38336)
	sha256 (0xcc1345948b075ac9e609706e9fa2d3774243a9d4d91f89781221505a806f0a35, 0x352c1362b34b9b5f51dc0158a1046ade2b0ffcc1633c36b56334b4a6132005c3)
usr/libdata/debug/usr/tests/net/can/t_can.debug: 
	size (55024, 52800)
	sha256 (0xba14e23f8923c8910c5c64481843a838c677624de1d72bbe0c20d853f713b9d7, 0x23b7665a05e85ca7ca6885de0dccfab40b98ec9ba46f95b293e3bea79eae5756)
usr/libdata/debug/usr/tests/net/ipsec/natt_terminator.debug: 
	size (21976, 19760)
	sha256 (0x39931b021b97e41e6faf8aae85b7923ca66a29dffbe64933fe248a0de3860088, 0xa4d67ffb0d799d29646d92a29e603120fd563dac41d5ba22baa0f32270357bc3)
usr/libdata/debug/usr/tests/net/if_vlan/bpfopen.debug: 
	size (25664, 23448)
	sha256 (0x8c73180c9106405de659d9c3d35c6406511813c78e6a4ed1ec2ed61fac8130d3, 0x0b812409495b5680f3b3bb2e2f3ac737e622afb86c93608570765a49801d4854)
usr/libdata/debug/usr/tests/net/if_vlan/siocXmulti.debug: 
	size (21512, 19296)
	sha256 (0xedc3543591c51bc56be40f80ecf120e9d85165400395fbf54e91ebbd294ab3ad, 0xf8ee5a632310fafe53d7ce98205d56588c0c86e16b59254925c777df3adaac36)
usr/libdata/debug/usr/tests/net/if_tap/rump_open_tap.debug: 
	size (19616, 17400)
	sha256 (0x446eca54fc04ddf978cef54c1b905ba0f988d9dfc739276aa4a6f3d6af773ecb, 0xd5e544835319181a7a5bdc5890f5f5769dabaa16b61d9cc37ff6578b7f2dc897)
usr/libdata/debug/usr/tests/net/tcp/t_tcp_connect_port.debug: 
	size (28176, 25960)
	sha256 (0xe2060cda21a43b82eb9d595a4e4e5c9ea2ec0225e615cff98a68bd3152982f9b, 0x90b5f80cc516cfcdb402f683c1bb565c633434cf7261aacc25f660677938439c)
usr/libdata/debug/usr/tests/net/tcp/tcp_shutdown.debug: 
	size (22296, 20080)
	sha256 (0xf8bfc679185cc6fa5bb0f483e1660de168f0c1bbe80a098f0e1c66d6981845b7, 0x1115612436b4507e85213e9908eb3d6ef3d8cbd6eaaca81d947691fe6cc21f24)
usr/libdata/debug/usr/tests/net/inpcb/broadcast_bind.debug: 
	size (20880, 18664)
	sha256 (0x0b010fe8640ce7ec541bb2e56f05f4ace02b47b84c8007594532c5762aea51fb, 0x1326f43b14a3f783ab8cf01f01cb3965109873c1651b6ec425a208716aa15565)
usr/libdata/debug/usr/tests/net/inpcb/inpcb_bind.debug: 
	size (36960, 34744)
	sha256 (0x2537d988636a4359b41ca821db8b635ecebc85c16bb52962b7e8fcee724badc0, 0x034dffe42b73d41d2a1b31b578f2b4a2fd8c2b635dec0a49ac61b06261da43f2)
usr/libdata/debug/usr/tests/rump/modautoload/t_modautoload.debug: 
	size (308208, 307992)
	sha256 (0xd36847de04f7b7ed446b8ed055ed56594f6c8a89ee3d382248bbf68faae1f0c8, 0xacf37f0488d69625c42706be1453709cc2a92a3366b6bf4a037ea520de3f7541)
usr/libdata/debug/usr/tests/rump/rumpkern/h_client/h_simplecli.debug: 
	size (17848, 15632)
	sha256 (0x995f80a0714ec5c10847692343ca5e05fd1e05c241c126041ce8fd190352f593, 0xc85867b482e9dbe18b627da679fe98323d2be7c79ac4bf6e629414cc7d20d98b)
usr/libdata/debug/usr/tests/rump/rumpkern/h_client/h_reconcli.debug: 
	size (22680, 20464)
	sha256 (0xfe4c9e762477b42951c0a68f457edbb6d0c02f43c603080bb4c2dc4bd2d38eda, 0xe162af2f7fedb84547405a3edc2052a9c850590c21ce0be5a67c8b720ffe07ae)
usr/libdata/debug/usr/tests/rump/rumpkern/h_client/h_forkcli.debug: 
	size (22432, 20216)
	sha256 (0xa0280aae9321e47445d2e3313e5ffdc7586f956d80e0bcfb9fa75123c0bd3eed, 0x4636dfe95d4f8e1355a398382d83d797c21305190a191cea3e9d75e4e79b94df)
usr/libdata/debug/usr/tests/rump/rumpkern/h_client/h_stresscli.debug: 
	size (26920, 24696)
	sha256 (0x8b545c1decc3e13944eff86fa49cf90606537326553459b743f61034fb77960e, 0xf6310797ccb54e552e18a593ec5957d5f43d56a73a02f2f2b5acb8c676ccc580)
usr/libdata/debug/usr/tests/rump/rumpkern/h_client/h_sigcli.debug: 
	size (20080, 17864)
	sha256 (0x5359eb2e59b7ea573759745d2570126090ded28e494f2f66382b08e41c7648ff, 0xd0c2f16fa44b8157e1d3b35910c9920cbaabf8dbbbc5e5d9f469577495f567d2)
usr/libdata/debug/usr/tests/rump/rumpkern/h_server/h_simpleserver.debug: 
	size (41360, 38888)
	sha256 (0xb31f2adb3a4dd3300fda842f517c8ec1587d568778e8d2a9db40344e1f4a7045, 0x9042972de38df53495c0f73c202ae81d5866e4deccaa0847c3ab45efdb861ec8)
usr/libdata/debug/usr/tests/rump/rumpkern/t_modlinkset.debug: 
	size (22536, 20320)
	sha256 (0xb7d96279dbd2fb23021b1733c88a90285c7790b9256ed2d6f93ec99941b1e118, 0x6ff319d9016321bf43b033830dcb3db98f1c2a2c6041462e7a51061f835d0958)
usr/libdata/debug/usr/tests/rump/rumpkern/t_copy.debug: 
	size (26256, 24032)
	sha256 (0xa61c4efc1ac12c0fff17f4108f6710f527281b301adf35c5f811a7e7efaab562, 0x8b19dfe27ba08e8dd13ae6229a28c0d2ed744b93b9dcfbe1e11025edc0288239)
usr/libdata/debug/usr/tests/rump/rumpkern/t_kern.debug: 
	size (35312, 32848)
	sha256 (0x714fc3ac2927757909036e9607a5ad4bc06eec5f34bdd779562b4c1af974f3e6, 0x2d861ceb7f81e5a508a6178448957fc47b2e2d50865a8f0e288e1c6ca924cd9f)
usr/libdata/debug/usr/tests/rump/rumpkern/t_lwproc.debug: 
	size (42696, 40472)
	sha256 (0xda11e8c8b003c752f0a1b634408530d4789fed150aedeeeee1dd6f324b741e9d, 0x5bceedbe2256f4c19917016fe6d489e9eb16bff30d54189039e2ed30030441f0)
usr/libdata/debug/usr/tests/rump/rumpkern/t_modcmd.debug: 
	size (27776, 25568)
	sha256 (0x83e24d19738e2fd1b080f3364a3c4da2b485b07ef39f20a2967619a85f1c6280, 0x54fdf69124358c7fbf112455512005bf50c0aa09221d86a0b6e8330852398d2a)
usr/libdata/debug/usr/tests/rump/rumpkern/t_workqueue.debug: 
	size (32368, 29896)
	sha256 (0x2d90c571fd3563c4f4afcd46988c3558aa505a632a9c99b7f5dbebb75c25ea2c, 0x2a0e4f391958b5026965c64e5e303725386d23f6980bce80a8ed789ed8c46537)
usr/libdata/debug/usr/tests/rump/rumpkern/t_signals.debug: 
	size (47128, 44664)
	sha256 (0xeda1303482c76cd4c15b71b2cdded9d54628a75fa087a6b1c61a00d3dd611ae6, 0x34b71db2f4dffb0324eb363d337efc1f11123c4427da564e372e99891dae727b)
usr/libdata/debug/usr/tests/rump/rumpkern/t_threads.debug: 
	size (45104, 42640)
	sha256 (0x1dba845592d393f9fc3a2f25739b49fb8e7ff95d107c0c6688fea498a171ffe1, 0xb19a24a1b3a1ac547b9566387818f2a4c211cf596d777c2e31ec40766064b652)
usr/libdata/debug/usr/tests/rump/rumpkern/t_tsleep.debug: 
	size (44056, 41592)
	sha256 (0xc4954d98461e6564613d8e00141a80e14cddcb8da546ea44a3e8f120eb9d1049, 0x772c5ba33379c00305208d9a977ec105fa91819906c964ccc75317d08b7f8db6)
usr/libdata/debug/usr/tests/rump/rumpkern/t_vm.debug: 
	size (53112, 50640)
	sha256 (0xa8fab4257f8407b9e82480a6c84a3b2f0b560b7c14461cbc23bf42902cd027ed, 0x77b72206c7bae09cc3aff1e82116c231d0e610ab2318f50e190041b4a49dbc49)
usr/libdata/debug/usr/tests/rump/rumpkern/t_threadpool.debug: 
	size (40360, 37896)
	sha256 (0x7900f764b7af27b18a5278e99f8d21467eaed88bef29345f7df4ad804f68654a, 0xfde82cdf6c7f786a831f5a9006a6f1bcd4d79ae14061fd78c42aa31aff6ef40a)
usr/libdata/debug/usr/tests/rump/rumpvfs/t_basic.debug: 
	size (22504, 20296)
	sha256 (0x003d16b61518f4ed97894f2ba573fcb0d0e9f5352d7bd35914d5709cfb323df6, 0x4694f11df6d9060fc0a15c8e31b9aaf98c74d57b7df3349c3fdb8975d46a0495)
usr/libdata/debug/usr/tests/rump/rumpvfs/t_etfs.debug: 
	size (39264, 37056)
	sha256 (0x034f8bf6615fef25d571d215c8c6bbbdbe8fa64d348189c73d33cca981ba611c, 0xb11f2fe34119b7a7fa8037955f368138b81d39bd07190d1edb8b449e8520cbef)
usr/libdata/debug/usr/tests/rump/rumpvfs/t_p2kifs.debug: 
	size (24424, 22200)
	sha256 (0x3066c9f56e5b6cd626b4e4e86b7fb158b45f7e9e768c3ccd0d40a83fdb150951, 0xb2d078894d58f194e83f7de57c03abeec6f5e41dbdffe343ba9b9c04b38c919c)
usr/libdata/debug/usr/tests/usr.bin/id/h_id.debug: 
	size (36200, 33984)
	sha256 (0x02e7db2d71325b24ef9d04e90b43843adcf1f8ce4f129f4b9421e1f2e2427988, 0x1b64bbb4a1299d52306d042d318afbbf553d19d0c8cbbc035365ac9e57979076)
usr/libdata/debug/usr/tests/usr.bin/cpio/h_cpio.debug: 
	size (348528, 346312)
	sha256 (0xe5a850c35479783e68e3280b613fb65cc5e0145a3a7114d4542c779f0e4cdae7, 0xc1de4ee7df551b1e5e49e6050635e6fb04bf7b913b128eb5e9048336d1c82993)
usr/libdata/debug/usr/tests/usr.bin/tar/h_tar.debug: 
	size (368560, 366336)
	sha256 (0xfae6a8c65337733b3626ca5b310c3489f4fb867573ff5887c10541075cfbd907, 0x1a8f1e2866a412dda637e7942a39a62552ed022d7d598085912f52464d903164)
usr/libdata/debug/usr/tests/usr.bin/mkdep/h_findcc.debug: 
	size (20392, 18176)
	sha256 (0x6048ac4bdfd0dda0b7d5611187251bffffff7da50a5008476c1a99fab07505c6, 0xc10bbd53b52a648b36bf13432c5e5a6b3696931be5d28319d2686b2780bb5fc1)
usr/libdata/debug/usr/tests/usr.sbin/inetd/test_server.debug: 
	size (22744, 20528)
	sha256 (0x5e04cff036ff0067a9640b81ee48ccd0362684fb12e01f028e829b95fb5a4139, 0xcf442c361aee22c8a80dea2f5b48d0d7c968e8bcd58b1bdf62552ffb8d4b7677)
usr/libdata/debug/usr/tests/usr.sbin/inetd/t_inetd.debug: 
	size (32576, 30360)
	sha256 (0xaf4f6380b2662963c9e9ed67130893f2019dfbc08ce1eb29e6787605ade4c753, 0xcc10b677eb69ef709bdf5eb181c02a9d4220d4b6c7e44b3a875bb125b3cb23ce)
usr/libdata/debug/usr/tests/sys/net/t_print.debug: 
	size (29672, 27456)
	sha256 (0x50533af1c708032ce935ad23a14a14cc3e35ba7bc55b846b1a7a93ffdebb0a17, 0x62e9d822e9cb22b0679c9d24e68ebc011de89661cd6df3a8b453e9fb9453a501)
usr/libdata/debug/usr/tests/sys/netatalk/t_print.debug: 
	size (28720, 26496)
	sha256 (0xa78e82b09440101827c65a6f400e7d9ea71def5147e7b533785a08928be536e3, 0x957cfae3fed6347ed11526f1b4aeb03d763e3e16674d47250896619b042ff971)
usr/libdata/debug/usr/tests/sys/netinet/t_print.debug: 
	size (31008, 28792)
	sha256 (0x835ecade400965f442cd51594647c9cd0573e9916842e02b518099886140ecb7, 0x36909761aac000572c0fc8eb4ccb9a2d371a60f92d65453b3657b333399761b3)
usr/libdata/debug/usr/tests/sys/netinet6/t_print.debug: 
	size (35200, 32976)
	sha256 (0xebaa459556032f187af33c98fe2cb57d7b0ea39a065c651041d82a00b21ab075, 0xc6e3abc60bb5d0b116fe2abf408c1b292eed62e321886a53eebc486fbb1d0c4e)
usr/libdata/debug/usr/tests/sys/crypto/aes/t_aes.debug: 
	size (222192, 219976)
	sha256 (0x075888cf942f04a05e986c7405b0f8a3ae8142dfcd49cc467e6de300e5f93206, 0x27c4f79b618b913426ee1d43e41b50a46a00f9fcf9fb3d67b09e73acd205eed7)
usr/libdata/debug/usr/tests/sys/crypto/chacha/t_chacha.debug: 
	size (161768, 159552)
	sha256 (0x6e204b0e86829876a7b77487a6edbd3f11ebc1d5e7fc8fcc21d30a1b925dd92b, 0xe59fd5ac9f73eb766f896eb89c4004459abf9b37724c8fdf1ae89ff681f4c753)
usr/libdata/debug/stand/sparc64/10.99.10/modules/coda5/coda5.kmod.debug: 
	sha256 (0x153a50dabd994d04ca7b1194cc541fcd094ff03ce7eaea4a8b68ec59fd976279, 0xda7c340733ade438eda137cbe2874ce1008a49229a60c7952734f118a4033612)
usr/libdata/debug/stand/sparc64/10.99.10/modules/nfs/nfs.kmod.debug: 
	sha256 (0xa5f8d9151a918f0f0f651c4a79addf4f541c4033993e3752ae2c39fd08bcd2a4, 0xfe1d278404c3c6fa4c793b18214bfe0e7e001ebbc196674d306975a37bd1c3b8)
usr/libdata/debug/stand/sparc64/10.99.10/modules/pciverbose/pciverbose.kmod.debug: 
	sha256 (0xcce4dec254e23c3400e6ec3be0988bd14aee178c32b3dd0b1f7adbebe2a3c6f9, 0xad192702fd10028f45b47a76b6115b3ed8c4e712ccb66d3580f74a8ce714818e)
usr/libdata/debug/stand/sparc64/10.99.10/modules/sppp_subr/sppp_subr.kmod.debug: 
	sha256 (0xbe0cf3d8e119a25585ed4296215f234e92a3d03fb5e6fedfd713b0983c3fb33c, 0x23af7b3605eb656fac096770725a27f583711d0b9854fe595c0defce654037af)
usr/libdata/debug/stand/sparc64/10.99.10/modules/sysv_ipc/sysv_ipc.kmod.debug: 
	size (52968, 52976)
	sha256 (0x2e6b209e76d2c7b221a41ec21702cefef324f28e9e2636c7a1f12024267c28ca, 0xfe8fc049bd725eaf0fb107165736eb2a71c533dcb85ccb0a4438cf727d423a99)
usr/libdata/debug/stand/sparc64/10.99.10/modules/suser/suser.kmod.debug: 
	sha256 (0x918d2affc8ff9c30b2b31f370e16e2d3b84a986c0b4f745c8187a46f8e5806a2, 0x93642de791fe14e45fa3cdc033f2b56af006c47ffac0ec81e7606135f6053d06)
usr/libdata/debug/stand/sparc64/10.99.10/modules/usbverbose/usbverbose.kmod.debug: 
	sha256 (0xf5587804623204764b92a1fe787efad61062629a85d1009ae554a97681977c31, 0xe7f83ed4d8bde68bfdd28f94d3c4b95f7a75e2571c521a730c51601e50105ab6)
usr/libdata/debug/stand/sparc64/10.99.10/modules/vcoda/vcoda.kmod.debug: 
	sha256 (0x53d277fa3236f60c69ad9fcd172155bb335fe7733ed2f482976da9647c48abe1, 0xc358a51cf4334088ddec456258e06e55c380ed8defd5be3a6d1339df0b2f6560)
usr/libdata/debug/netbsd-GENERIC.UP.debug: 
	gid (7, 0)
	permissions (0444, 0644)
	size (68604824, 0)
	sha256 (0xfb33a120fe21f0f06746e768eefa37b77198cdf40921d59c601232ad078b9fb0, 0xe3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855)
usr/libdata/debug/netbsd-GENERIC.debug: 
	gid (7, 0)
	permissions (0444, 0644)
	size (68722072, 0)
	sha256 (0xca7a1003bbbba016527218d57779cc04d3a4d08d2660415ea5c50d0de7894e83, 0xe3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855)
usr/libdata/debug/netbsd-INSTALL.debug: 
	gid (7, 0)
	permissions (0444, 0644)
	size (58338016, 0)
	sha256 (0xdec6f3029e05fd837ba3de5817d25dd8d72f40e7e0b333e76aba4e9f9d980b75, 0xe3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855)
var/db/obsolete/debug: 
	size (21875, 22917)
	sha256 (0x30aab2688f1beba0911322787e64a06d76839fa45b07f765e840671aaf37de46, 0xb2e00b83cf01da11cdb228fcdf50b26f2b31c2b53dec7d28e09ee04e050545c1)
./usr/libdata/debug/usr/lib/libossaudio.so.1.1.debug missing
./usr/libdata/debug/usr/lib/sparc/libossaudio.so.1.1.debug missing
./usr/libdata/debug/usr/sbin/ddns-confgen.debug missing

stderr:

Test case: usr.bin/mtree/t_sets/set_dtb

Duration: 0.842499 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ mtree -e ]

Standard error stream

Fail: incorrect exit status: 2, expected: 0
stdout:
etc/mtree/set.dtb: 
	size (0, 39372)
	sha256 (0xe3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855, 0x9fd28e4ac9ade04cda83baa1e30d921392afd8bec7096b80ef181b365329b2e5)

stderr:

Test case: usr.bin/mtree/t_sets/set_games

Duration: 0.915723 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ mtree -e ]

Standard error stream

Fail: incorrect exit status: 2, expected: 0
stdout:
usr/games/phantasia: 
	size (126624, 126568)
	sha256 (0xa5174dd9c03c876353163d047fc85a708a7fd678df5cce25ef8f6f240ecc6738, 0x3e0e1fa9f643838c7f535d0f53fd8ac823af44c0eeb45ce7fc1bc931445924c7)
usr/games/adventure: 
	size (142016, 141952)
	sha256 (0x429755c9dbc495cfd567fa68c695e8e9a894af018475beee9e55ed6d62b358f1, 0xc122995a8f709f953f80518c1a283cafcbd58838c25bcf7e4d55085280a52c58)
usr/games/arithmetic: 
	size (18232, 18168)
	sha256 (0x02153f9cdfc866cee6704b86058501b0bbcd256ae784ae3d02d9c8785107badf, 0x08b05f100ff2da21ad7fc28dcf63ff7e660a8d332c57fc59544fade30035475e)
usr/games/atc: 
	size (83552, 83488)
	sha256 (0x59d6c18685f8c8d964d9aebfaf83c9acf9f87bb1924ab194ec2f729708c9ff7a, 0xca1af111eff83a683b0925ae83a6b9fe63da075669f4354614f240a5f8ee357f)
usr/games/backgammon: 
	size (83304, 83248)
	sha256 (0x56543b450ee6a8ba9f886af87bff1d154723593bd935ed34b2bad29f90063c43, 0xe21f3e98b213bf811601181b181ee206cf57a870709ef32be3cd9b02b6ec2df5)
usr/games/banner: 
	size (27296, 27232)
	sha256 (0x4bc20029555e18a55ed9aad0574e0c6fc4c58d80343a2bfb43719e2b29fc7d29, 0x154ab74bb80481953b3d6dbaf823d9e2beca4b1536be02c501e25090b78e2310)
usr/games/battlestar: 
	size (262136, 262080)
	sha256 (0x51e2fa1cc723c94fd184e1b0fbbaf5b64d88774481cf3825484d52c7a54ae67b, 0xeaefc721198dbc2dacc994ccfcb98ad0cbea755436a6f21d33034ba644802ace)
usr/games/bcd: 
	size (15272, 15216)
	sha256 (0x070a646a4ef9a88662a6af35824a143954940559537a448c21ac782a9e535418, 0x3156c489920e7e86e1af060ae46de110573a8b3b89bc21fd858bf5dba7703b1c)
usr/games/boggle: 
	size (44720, 44656)
	sha256 (0x88633116b341cc4ce18ca7b3a283e73a528ee0f4501147f611e716f895c171bd, 0xe00c17d945bfeba1d52697d7f1070c8f1852ff65eab9f60840532b2c06a3ad21)
usr/games/caesar: 
	size (16160, 16104)
	sha256 (0x915632e529e37a3450e684b4e2d6766b6d3f3c1b90e966a6356ab4f72a122b5a, 0x78346eec912851df018e8262bb9b98538d64882076d54f09ca56083bc7b9c651)
usr/games/canfield: 
	size (44992, 44928)
	sha256 (0xdd7f68aa7559ab1a02f44e3b70abda79a629f2310f293d80979ede0323dcdfe2, 0x933403a708eccb9f2705470955dbd7e6f53ba4a1a8de2bc4e6b17fedc506fb30)
usr/games/cfscores: 
	size (16184, 16128)
	sha256 (0x566192fa5c55a491c7b6e42cda662367aa5b6e457d7782f29332598e6d8f002a, 0x95db988a53309ae496d52acb71009a0c4b3625d6ec9b1234c16250b1eabf9ff2)
usr/games/cribbage: 
	size (55144, 55088)
	sha256 (0xb66080531b3024880a2f554633d6ab132899694cb2d21c8abf301c2014121dd9, 0x92eade665b80a65d79d7bbfc516a0c7ba38cd80453ea3c010da7093a73349f85)
usr/games/dab: 
	size (39880, 39816)
	sha256 (0xbfae36931eb641423a71cdbc6bc1ed95d8843c1eb80cac8dddb4394993d8b86e, 0xcead38b2f6b38cade8f43b047d2e8d28ba6622a3154badb74ca53de8b7e44334)
usr/games/dm: 
	size (26896, 26840)
	sha256 (0x05f928f5f022aeb710f6ea0b4740a6f2eae794823f0e55ff320e69326057649f, 0xeec6d343cae629c8fe9b54be5f806915aa163fcaad688e1850652c701ab91553)
usr/games/factor: 
	size (75632, 75568)
	sha256 (0x1a14816f45350e7cbcebeb4ff96a35d65445b0bb4e3325753305b23521b6962a, 0xfa7a19acc1074a3f224fda5074a6c471e14027e338471345c82230332dd5a6c3)
usr/games/fish: 
	size (25720, 25664)
	sha256 (0xe2a072344540b8de4588cccfe784ddfcef261ceb93054bc2f28feb2e241277e4, 0xfb8e15335c61a093deaabec4a8bf0d440b4aba89587c25d704050c7116e44f0b)
usr/games/fortune: 
	size (29456, 29392)
	sha256 (0x6092c49a30d49b710ad774e6a1623fca180a8d477c870ffbe63dee397284df8b, 0x66d8299332926d7949dcebc2ef4f23bbd82743ce0d1e61b1b72aa9d51c7038b7)
usr/games/gomoku: 
	size (54848, 54792)
	sha256 (0xe0085474926444af1c51b778b6af367345c70762a7e68900fadb1a63f2ac4b65, 0x538ec8d282a19239759da69ee3e3ef69900d3a927734f3209bbfdf6f1c372d25)
usr/games/hack: 
	size (406368, 406312)
	sha256 (0x8dce5d66fbe2512f33fdb482de131db1371a262415f29f15b0e35663adcb42f1, 0xf08800e7c0b5a808bc564c0c1a46668e96b3b266026d1dd1751c2b5c38383cd8)
usr/games/hangman: 
	size (27424, 27360)
	sha256 (0x5c3a3fb1987599a67f09961d8ef4f4fef897693be80900b9bc440782165ff0a6, 0xfa20e407f2118829df247ae80b5c0fb13914ad00bf34c543e9adb5c6cfe119c0)
usr/games/hunt: 
	size (49536, 49472)
	sha256 (0x71895085ba4ecc710b261d237cadd9973686977de7d864728ef18985195ee2e1, 0xd89c8b1fe23afb0d3e59ea3db4d2f0e2a793bf3e8e533f18d68f3ab3ec9ef2ed)
usr/games/huntd: 
	size (64408, 64344)
	sha256 (0x66b2820f8604d131c7af992ac8b7264df8b61d43f4f58ad23d0419600575629e, 0x04d2d2fb130ce66c494f337187ebea54c0287da833fb4f9ce7c282c4c81e5e83)
usr/games/larn: 
	size (238024, 237960)
	sha256 (0xa8c70d473d9e7b941b3b2b6cfa3fcfc01b90007391650251b661b43479c44a8e, 0xeb927354548afc3dcb40243650c9ffb7e2290c649612596ec5e48cff1d819853)
usr/games/mille: 
	size (56488, 56424)
	sha256 (0xc4fc3694b785101d64dadcf9ffc46b768b8a32ec97a9916ff965c15478de5974, 0x1da82dab3dbbc896ea620c14c6925683f3bd43584a201ea1299ef8058dd8e31f)
usr/games/monop: 
	size (79000, 78944)
	sha256 (0x1017fcefcc6114c4b19fe6c4e8f804c5f12ed6db76818b58c848a6cd19f08eac, 0xd5585e21ef775ca7b8bb7b30593250ebbb5c25472d27e4df5161d70ed1997f04)
usr/games/morse: 
	size (17544, 17480)
	sha256 (0xfa09631cd4e079b12088b05329fe83834465a461e71faac6ba3a21199362bbf7, 0x42d21f1c35552915ddc91e27ec4b0028199b79b412c1e74643938453b6243a3f)
usr/games/number: 
	size (18648, 18584)
	sha256 (0x79b35c1b411bd6a738c948a96257d2490fb55c60182186d85ddf510238341676, 0x9865240eb7bfea2433b663038942712e6bde4446236b5ee1c23de3e3ec72604e)
usr/games/primes: 
	size (84992, 84936)
	sha256 (0x61f2cd66efbe58e76254d8ac6dd87adb831736f7fc8e54a47497e1a1d7732447, 0x910a7e99b8922e7013fdfb11b156985424b722e803878f70df38760e64162be2)
usr/games/pig: 
	size (15528, 15472)
	sha256 (0xe930fceae85854df1ed2148321ab12bc6b2bacc3428d24c4983ed099628fd11e, 0xa82c760a9ee18259a2d715788d26c32164538f94df6ac5904ceb3e13889c1420)
usr/games/pom: 
	size (17616, 17552)
	sha256 (0x7254bbc0d85179af7333270d4ad243f6cf1c4ea7fb9d26058c32846b5442abfa, 0x5a1b08f87f66990abbdde9dc334be6aca193dab5dec405cf957df0f2506ecda4)
usr/games/ppt: 
	size (15488, 15432)
	sha256 (0x9cac2e4e6e7170a9ac3a33a0a4f7cff693e7e954c401c0a4f823e5bc91ff58c2, 0x5af453f757ad137be11575a3ec2f99c449fcd5f9ddf6121f9c592df55eb075c6)
usr/games/random: 
	size (13632, 13568)
	sha256 (0xef7e55ad92d8b4776a447e8c017cf38d62f3c7169ef31d986072f5c8fb89bdae, 0x3b089c2bc864c306b93a21e40d30e99795f78567faabf9aa90df85499ff2233c)
usr/games/quiz: 
	size (25896, 25832)
	sha256 (0x1731c8791911607248476550f71f3476a54a3b8cbb7f831ba056dbba7bd6de13, 0x9373af6426c89913a9b3a4941c21d8df162b19a45ba0d810c2ab8c03449b4bb7)
usr/games/rain: 
	size (16272, 16480)
	sha256 (0x0b4d9ac2a7b7865363fd0057c81c3bdf44ceb7eb432cf913b96e79a7bb126cb8, 0xc55d814af5966a05895f69e4d8e53f080d9dd6edfc3f8b1b8ef76914f55bee2a)
usr/games/teachgammon: 
	size (97432, 97368)
	sha256 (0x66e6bc175559650a7b11a51a66b145714fa219d366b35b9a94587141e91c0ca4, 0x984cdda2d6a8c0e6b44341590ec54283f470e991f8d31e9b23dfeb3f13d806ab)
usr/games/robots: 
	size (47008, 46944)
	sha256 (0x96303b7591b21be874b5b6e8d932e3ec617149491dd7ff363d8a3c13263e1dd5, 0x14cc1f17520b18e8e40649b9204cfa1e5a47be9b550ba1c083d096b47858b374)
usr/games/rogue: 
	size (193200, 193144)
	sha256 (0xdff60f1fc64dfbe32ff253dda2e532b46151b759e954ff4e91985c6060d9991a, 0x67d11acf8d419f0212d5e671c5832955ef918d49fb3295334aef542b0491e608)
usr/games/sail: 
	size (147176, 147112)
	sha256 (0x12d83f1f3eb34e57ac9177dcfaea165bea0b9daa6522bf4a9bbf4aabdcf5942e, 0x99d52cb59588b1039d4d02578ba27ce451efa441d5b7dc7fe52e36273350f0e1)
usr/games/snake: 
	size (31760, 31696)
	sha256 (0x7c51b1efc621f8191d5504771acb49a2fed145f103d05a1aa21ac28554bd3251, 0xe6c3420f629ba106e23b669e2dd91d0540921f199bd530852b10fb53d68d1256)
usr/games/snscore: 
	size (15328, 15264)
	sha256 (0xf437e6f3e6ad070d9ad1b7b268d4e00250a1ff56cfdc6bbe53ce1294f00ee349, 0x9a18d90902c07e6a9e2c8880cd33e80f16170b1477172411a68585492fcc6641)
usr/games/strfile: 
	size (20872, 20808)
	sha256 (0x6ae1514e3f44b5622c0e187023b455f19321c25277b919869f28489d82ed3320, 0x5356ea4c2becaa1f0067c539a84d74c41778e068fe00f6bfbcad60a7d2268e44)
usr/games/colorbars: 
	size (15784, 15728)
	sha256 (0x5193d754afd13c584fc4bd8578a96a280dbb450e12b7cd07a766e91938d0233f, 0xad5950e066b642352bed35dcb3a912d97c53b2c7de25ceccd357bcc47d604dd8)
usr/games/tetris: 
	size (40832, 40768)
	sha256 (0xb78d94613f93adbec510b91433a63680e0ebb6c80788c32fa86fdeec93254e7e, 0x4e7d307f5b6cad529d18954d5a308b3b516c66bcd193a410e780c1f777a446b0)
usr/games/trek: 
	size (103016, 102968)
	sha256 (0x56d0bbe5e22609687d6fc5fdced935bdc2b022519ea3f9bbdf8688a0486dec20, 0x00ed3ed5735302a14cc849d82ec3e54142735b65690a12d115987ce3725d87cb)
usr/games/unstr: 
	size (15976, 15920)
	sha256 (0x11b8c70d2f1d7285943c36ed1d7af78181b81496d6eac5cb3cdf1c82acab9b23, 0xaa1b400e9ab1e8ab7d6820d61579c5dfdc416267efd629490a1889995c3eb114)
usr/games/worm: 
	size (20720, 20664)
	sha256 (0xee416e7989a6dd46889e0a5fd5f5a4ba1c4f848b5d9800cc1ebf6d25a571fa3f, 0x177e1b98e0d5845f491a1125dc41aa977bb3ce7ae0c27204ab8a21bfe553d62a)
usr/games/worms: 
	size (25880, 25816)
	sha256 (0x6dc7dc35a45156803da37454b80d045b73c746caf35e35756c7cfd719ca8351d, 0x9ac95a9170141cb3e74dff7fc51ca393ee2e4fe79b3e872e7d7425d6e627817e)
usr/games/wump: 
	size (27704, 27640)
	sha256 (0xba4592d7efc26bff52195f13d3a099e510de2f58c68c3d1cfb47bd9b6900957a, 0x3cd8978525250354fde417a8bd8ecc2ef700fe76fef77dc3d3bc1d8409802dc1)
usr/games/hals_end: 
	size (15592, 15528)
	sha256 (0xcf271624501018ec31e4e5be46bc775eb9b957c57492f38993231098cdc34f0d, 0x15905588f6ee65f8d5abf2a8eb3a26d4585352129d29fd1c5ec0dbae90a180ef)
usr/games/cgram: 
	size (22688, 22624)
	sha256 (0xf204afdb6fa7d676d992e57a396c7d29d14b03e731ec9713225711bdfbf43b5e, 0x95a7b01b392ca2044fe52ddbbe4b4e3fa0d8e7797c6996e11b11446195aa5d67)
usr/games/warp: 
	size (173304, 173240)
	sha256 (0x1413f0bfdf53b6730b49208de3efddffd31ae46e2369a5da43b7908fabf3cabd, 0x5bc3300a236941c1ae5bff251699aca2db97dfb8d277db66522437573becde5b)
usr/games/testpat: 
	size (24528, 24472)
	sha256 (0x8e2bcb5acd461be223b6e5286d5761db5639f3be29d47df506cf2701dfb4ba02, 0xd3b6977ea36673c8aee3ea861b222740e3aca071ceb0613ef2a5b8de5cf85f68)
usr/libexec/ching/castching: 
	size (12520, 12464)
	sha256 (0xb2c28e9fb173f7dedc78b694f6bbd951c32857d3f51976f7ec83e7bdd27af92f, 0xea89f1fb7d8bb9a901d24b9a5738b362969c76301c9bf6f5fa0126ed9e74326b)
usr/libexec/ching/printching: 
	size (15608, 15544)
	sha256 (0x30adaef7aef0991612bc37e498fcb2ac487f9c885966a7df207f6fffaa0c5c06, 0x8796e370f9f6580ca2dbdad34398d3043c83f1904124f0d970b9b66f5ce917dd)
usr/share/doc/reference/ref6/rogue/rogue.ps.gz: 
	size (21810, 21812)
	sha256 (0x75169586c3bfa50569d772b99a8b9ee455e67abfbb91ef6602b06a677c662e7c, 0x780c5fa451de87f5b2a3856f4f2c341a99f06f0c3c0118c22ca1865dbe218d8e)
usr/share/doc/reference/ref6/trek/trek.ps.gz: 
	size (16658, 16659)
	sha256 (0xa4b01b2889eb99ca0736d73a2a35b1097f3bf253b5d54d5192ddda4c4f244d21, 0x48d716b7f48a991937ed6697c7efe3f0db89f9918d8cc68d88602a5fb172e4b2)

stderr:

Test case: usr.bin/mtree/t_sets/set_man

Duration: 6.606595 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ mtree -e ]

Standard error stream

Fail: incorrect exit status: 2, expected: 0
stdout:
usr/share/info/cpp.info: 
	size (242390, 242270)
	sha256 (0xc00b93c995f87463e77894348429aa8099956bc0c6101696661771b259251626, 0xaea018b33b3d597b816fbf969223fecca64a646de8bd42a490b55443be2ed96c)
usr/share/info/gcc.info: 
	size (3050921, 3050765)
	sha256 (0x2a45970e8ee2ef0d4f5db78d83c77138904e159119d4f7a1132710c63fc11960, 0xb17645e82712732fe4116ad2c122219b6087eecd5373084947feac65e1e71411)
usr/share/info/heimdal.info: 
	sha256 (0xf18cdacc8c6d08a83b7ceccc87a8fbd4b24c0ad071ea16ad0990fa06976ece32, 0x4625e70e1f8471d4082de3aa453cff199f02e534cb46144c030ac484ebcc803f)
usr/share/man/html1/audioplay.html: 
	size (10530, 10681)
	sha256 (0x9e8628dff1c38032a5626ee0067141e65cbad4007b79e482524db193e2978ee5, 0xc1e0d6184076f9e95efc453e66d8fc088450880cd4e1237a36b1d10812d0dac5)
usr/share/man/html1/dig.html: 
	size (33205, 42128)
	sha256 (0x41358aa48efa3bdc987be82d0736a3eecf47d199ab84fe460897a06eabd3b28b, 0xed6577378ff2fc30f9944e5138b5d7efb3989cde6ceea9b15f0d64a770cd8d7c)
usr/share/man/html1/ftp.html: 
	size (103954, 104265)
	sha256 (0xce6ea332226a121ad01c9deb7d3b4b3542e12b407bc4c108af0ca7010ab9b149, 0xcac9ac016715a4d4339e6d53dc27207e179ddf31a74c5d15c650f7a5fdf02ccd)
usr/share/man/html1/getconf.html: 
	size (5127, 5734)
	sha256 (0x2aef7dfa93e1cbcc75f4ebdad4a2e8f3e7bef5127e560c5683e963031363a5b2, 0x559877659bab08e4030a5d760035f7104c6cb38fec62bb8e3289e35a0da4356f)
usr/share/man/html1/host.html: 
	size (9297, 10373)
	sha256 (0x10df90728d804f141c3fd8e66d5dadef69c86939ff1bf30219eb911e4638c6e7, 0x20c8e9930b6e75f3f1f6a00d0c65a8e6d37eaeeb4b7d706f30cac21651b9c009)
usr/share/man/html1/ktruss.html: 
	size (15070, 15072)
	sha256 (0x072b2d13d6f4addea07fb397423d6811ce33cf497c05c7729f851e06a46ea7f7, 0x62704246dddf1818bdee38e5062e576ef074600afb6d055772939b477b39f56b)
usr/share/man/html1/ktrace.html: 
	size (15070, 15072)
	sha256 (0x072b2d13d6f4addea07fb397423d6811ce33cf497c05c7729f851e06a46ea7f7, 0x62704246dddf1818bdee38e5062e576ef074600afb6d055772939b477b39f56b)
usr/share/man/html1/nsupdate.html: 
	size (18778, 20588)
	sha256 (0xa1aa801340c8f0917139cc9e0cba24d54f923e090ddc449108671cb5700bb204, 0xa7174d910ca46313c8cc04f51b89cc19750300303a4c186710fe4d7c740241c1)
usr/share/man/html1/arpaname.html: 
	size (1817, 1827)
	sha256 (0xe9fa8974867a455abb6b96baa581e95b28cd049c885c20670fbb7df1ff0f3166, 0xf161cf4bb6e183bfe3cfc75cc86ec69d1330a52b6e2987a8488c666c224f86eb)
usr/share/man/html1/delv.html: 
	size (17189, 19146)
	sha256 (0xaa7e736820d270434645457b8634908f3684ebf6c6989b4cf109ddcbf17e02c2, 0x0a552ab94d9ab48bd9720591f273ae0b800faf1bd57064d20ac491e0c214fc8d)
usr/share/man/html1/unbound-host.html: 
	sha256 (0xfc00029f28e89abb9acae917113da61aabff3c892ddd18c3415942b62da47eff, 0x63f84bb5009df6b3b387506d389a5bd01ef19ab716333a5449a550d19e149775)
usr/share/man/html3/libunbound.html: 
	sha256 (0x7f21112abd05d3b45032de89b89ce6bc3ec9a14ef2f52e35ca49bf45703b6967, 0xdf9ba0d64527a6ac6dce7de713d91629933ea0371ffe4d6a952e827b3766389f)
usr/share/man/html4/audioctl.html: 
	size (39479, 39486)
	sha256 (0x88b3076068f37e4aca4f2a7db924e4f54a2cd4f38a512d37ff5835375a16e7b7, 0x0bcf0d49b785f1aca0e8dbccbe29d3928533b07a30ba92e1b8f496fdfc7cb004)
usr/share/man/html4/audio.html: 
	size (39479, 39486)
	sha256 (0x88b3076068f37e4aca4f2a7db924e4f54a2cd4f38a512d37ff5835375a16e7b7, 0x0bcf0d49b785f1aca0e8dbccbe29d3928533b07a30ba92e1b8f496fdfc7cb004)
usr/share/man/html4/mixer.html: 
	size (39479, 39486)
	sha256 (0x88b3076068f37e4aca4f2a7db924e4f54a2cd4f38a512d37ff5835375a16e7b7, 0x0bcf0d49b785f1aca0e8dbccbe29d3928533b07a30ba92e1b8f496fdfc7cb004)
usr/share/man/html4/sound.html: 
	size (39479, 39486)
	sha256 (0x88b3076068f37e4aca4f2a7db924e4f54a2cd4f38a512d37ff5835375a16e7b7, 0x0bcf0d49b785f1aca0e8dbccbe29d3928533b07a30ba92e1b8f496fdfc7cb004)
usr/share/man/html4/ptcd.html: 
	size (4159, 4202)
	sha256 (0xa05d4f6217b605d5efbb35f9c1e79d3f045e85e895fd79ca14423138e13679ae, 0x007f39314f45eae6119e1eb87e0d717588d0f8633af802b31643926a5f94226d)
usr/share/man/html5/named.conf.html: 
	size (45845, 46504)
	sha256 (0xbe5f14e5d5eddec243a21a48b23b9d3ea3d4bed99f8cb866a5c2ed283b37e476, 0x4050869117e7f3e803a5155f2ec06db11e62ad4b654e67c5bd69be7e571f62f4)
usr/share/man/html5/rndc.conf.html: 
	size (7753, 7763)
	sha256 (0xcb8eafca136a27e1d6215abfcf716e25928169037157015a0d60137cecbfcd2b, 0xa945a77044aa739b362e27e96570d6fd113741a229e8f47640e8e872f9687375)
usr/share/man/html5/tzfile.html: 
	size (24852, 24861)
	sha256 (0x9e8aa127c61b475fb3128b20d9b5c9ce5cb6a3fc92a96150f3580193325ea82a, 0x852003a54ee0ae0a9540dc1dbf4b8d5bdbcbda9e959e78a5b34f582c3bfa74b3)
usr/share/man/html5/unbound.conf.html: 
	size (158964, 171379)
	sha256 (0x2102bfeaa565d8d0c0d8df8c3408b0080cb1dc42146d9d7d94bf20398ece239f, 0xcbf87ca1d1817c87debdeaa3234e024dc109672dde9cfa1c865a4e6bc2cdb5db)
usr/share/man/html7/lint.html: 
	size (34220, 36185)
	sha256 (0x002e9cb80c3f63799cd61ac1d4a6f0627d8c4d8f738858b195d0868eaf7637e0, 0x4cb1cdd619809cf2689ee4ab609a16a4c2a344485d59157a9b31177e0e919c03)
usr/share/man/html8/macppc/ofwboot.html: 
	size (18200, 18613)
	sha256 (0x8b48fa62a0948790dcfa3f7f0a503d2d17f94f13bf5f4d84b4b160229137d63f, 0x923c052d77337161e933c9481655a60478ec4bffacf46b386039f09456d6fabd)
usr/share/man/html8/macppc/ofwboot.elf.html: 
	size (18200, 18613)
	sha256 (0x8b48fa62a0948790dcfa3f7f0a503d2d17f94f13bf5f4d84b4b160229137d63f, 0x923c052d77337161e933c9481655a60478ec4bffacf46b386039f09456d6fabd)
usr/share/man/html8/macppc/ofwboot.xcf.html: 
	size (18200, 18613)
	sha256 (0x8b48fa62a0948790dcfa3f7f0a503d2d17f94f13bf5f4d84b4b160229137d63f, 0x923c052d77337161e933c9481655a60478ec4bffacf46b386039f09456d6fabd)
usr/share/man/html8/named.html: 
	size (13355, 13362)
	sha256 (0xf8112c3d281de78a0cca348c6445faf5be69c15dcdfc689bb76a15d59e053260, 0x7cbe356345d7fd07bd034ca9b5f2fab6421d27ecff270b763ff54c6b17c5d226)
usr/share/man/html8/rndc.html: 
	size (34156, 36206)
	sha256 (0x202aa35e58ac1ac3cb987d2d17e48389b7657e3599c3198ff403cfbf7bb398a7, 0xa21e10565b1c480b0bb45a14f164db84b157bef10706e3ce5c04ebba8777a763)
usr/share/man/html8/tsig-keygen.html: 
	size (5047, 2828)
	sha256 (0xa9ae846341e4b26e2e0116aea068acabd2180fa73bec5ef6f5fee3aaa082db19, 0x5b72a20f35954be55f19fa49de6c6e421832dc8a137710685f15b29481166146)
usr/share/man/html8/zic.html: 
	size (41545, 41346)
	sha256 (0x800149d724efb5b46aa9436f4f2be834ce6056e582423db9367d03ce264b806b, 0xb30c847800f3eacd9e6bb94144a0cce7858291a80ee5fad10f71ed1075843e34)
usr/share/man/html8/ddns-confgen.html: 
	size (5047, 2828)
	sha256 (0xa9ae846341e4b26e2e0116aea068acabd2180fa73bec5ef6f5fee3aaa082db19, 0x5b72a20f35954be55f19fa49de6c6e421832dc8a137710685f15b29481166146)
usr/share/man/html8/rndc-confgen.html: 
	size (5621, 6228)
	sha256 (0xd26c91dae87215b1a9a20868a9059e019478a1fa25313dd2a3390e9cf11ecfa9, 0xe293c77dcac136addddada31d9ea06bb296f7ccc30ed6e33e28e9c931859b23e)
usr/share/man/html8/unbound-anchor.html: 
	sha256 (0xd62ee1735aa606d870aa887f2df98b14d7bcb7ca660c7eeb1cbe0815ec802c7a, 0x17acb2471a41f891ce6dec2a8d7dcb8c4170d5d1d7c68f49b8c01799a9b389d6)
usr/share/man/html8/unbound.html: 
	sha256 (0x76827e86b842391d7caae37f5340e48efef18c39aa00e83615768b0a53c49bd5, 0xe2eb458c38c6a66beb3c947d7f06733e9136ae13b4f7c2c768b8478b2fde6311)
usr/share/man/html8/unbound-checkconf.html: 
	sha256 (0xa0f917e8924f52881e73bebda9c4a5a70b51102ca99ee30d9b009b8645d4d4cd, 0xf2efb49dfd5d86f30240c3b93a1a79b6c8570badd9e91c3a01104f64b5b3e7d0)
usr/share/man/html8/unbound-control.html: 
	size (33761, 36262)
	sha256 (0x8d30eadbfa18b568a22b1dc339798b49f9901aa8ebbd440999c032e7fe034e13, 0xbabe35cd39f0b234eb2c1ce8c1a7b94f996d7d7f57eff8b612e342199c673466)
usr/share/man/man1/audioplay.1: 
	size (5343, 5412)
	sha256 (0xb03c29ce1746ef48c7cf83ff50385fa0eb6d7afb4a8f2ea319f7aa2cd45b666e, 0xcf46bdeab4e66e70f2e4a80182a45d704e25eb7775e3dd1b6ca6e5e6b26e8943)
usr/share/man/man1/dig.1: 
	size (27376, 32119)
	sha256 (0x7749ad53a21a3af12f35fbde1973f80925f20e977fdf1d6364e87a4496206f94, 0xc75978a3b89dfd9c0e365935438425b700650e700018a9c1727ba088744720c3)
usr/share/man/man1/getconf.1: 
	size (2607, 3069)
	sha256 (0x887540a54dff24690eb4939cf2c212815af2084dbaa2f6b6f0f5579762217e69, 0xf741d8a2d4c94ffc51bddaf1789b8e4b5e037fb44b14cb0277c4c9e6ddaf502f)
usr/share/man/man1/ftp.1: 
	size (56616, 56732)
	sha256 (0x04da98547b93b2b2ad66f4a6e52ccdecb0b9c8b3842573c2b0dd0aec3f5c6807, 0xccdd16b60204c0373a375b9a7e5308ec2efeffe12af8e5339ed46bd4dba3d4da)
usr/share/man/man1/host.1: 
	size (7359, 7725)
	sha256 (0x0de2e3c91cb0b9180374f74aad0755ef49ec4da53842f08f4f4d37a513d1dd00, 0xefcc9e4a579b2ad870d7cc0270beaf3760317ac7593ba900a1ebef4cab35fc40)
usr/share/man/man1/ktruss.1: 
	size (7583, 7585)
	sha256 (0x6ea66838a50b6536a7387e833c84730de9f8849a96ef4687725bb313302d71e1, 0xd50e3f8149fea041c2bc4bf1ef5a1e0e4a0e3211974f3b828f4d4ce8d122ace3)
usr/share/man/man1/ktrace.1: 
	size (7583, 7585)
	sha256 (0x6ea66838a50b6536a7387e833c84730de9f8849a96ef4687725bb313302d71e1, 0xd50e3f8149fea041c2bc4bf1ef5a1e0e4a0e3211974f3b828f4d4ce8d122ace3)
usr/share/man/man1/nsupdate.1: 
	size (15392, 16394)
	sha256 (0xa732f1ca9ba0bbcfd38fd924878c3174a1e687f34d3c63545ec6aaf2afeee9e9, 0x62de368fd86abc39c91431d2ca8dffa9255ac169a1f2d6e4dacf85c39e12a851)
usr/share/man/man1/arpaname.1: 
	size (1166, 1176)
	sha256 (0x91c2ec9bc02960bdfd081cb2d1321befd9f90b16789f77db03e5c8e02764867d, 0x159262b918dc4ae69f24caeaddd68b7466cfffc25a06620c3eba1bba19672f74)
usr/share/man/man1/delv.1: 
	size (13972, 14660)
	sha256 (0xa8752a6cfa73d16ad0d71c5742ec3b7b1cd38393c1bbfe8daced89f4602597fb, 0xc84baca4561d4a26f012f3f670620fd0b5d1e7a81794cbc64a71ad6d0616c41d)
usr/share/man/man1/unbound-host.1: 
	sha256 (0x91fd26250dc8e6f801f2da83f6b1a32f26aeea0a8cef4f65266f28b5574347d4, 0x06b5c366d444ea436e80484c44f855775d19451dba4dd41a367efc7b8117144a)
usr/share/man/man3/libunbound.3: 
	sha256 (0x7155ea3872c87db137ba1d61921aead518a672dadba7e33c161d4f0e01e4f381, 0xd1690d2e10af53f1140784b3521d81d9e430c97f323539841210e3461bc717c9)
usr/share/man/man4/audioctl.4: 
	size (24055, 24063)
	sha256 (0xc06cf066b7b9831f45edf9639cd491512fe2b65c353418fc5d7cb1ed10ff1711, 0x3b97ccdf56c708c920858a4f739f74a27ed7e84980edc7e3257fda701a076b2e)
usr/share/man/man4/audio.4: 
	size (24055, 24063)
	sha256 (0xc06cf066b7b9831f45edf9639cd491512fe2b65c353418fc5d7cb1ed10ff1711, 0x3b97ccdf56c708c920858a4f739f74a27ed7e84980edc7e3257fda701a076b2e)
usr/share/man/man4/mixer.4: 
	size (24055, 24063)
	sha256 (0xc06cf066b7b9831f45edf9639cd491512fe2b65c353418fc5d7cb1ed10ff1711, 0x3b97ccdf56c708c920858a4f739f74a27ed7e84980edc7e3257fda701a076b2e)
usr/share/man/man4/sound.4: 
	size (24055, 24063)
	sha256 (0xc06cf066b7b9831f45edf9639cd491512fe2b65c353418fc5d7cb1ed10ff1711, 0x3b97ccdf56c708c920858a4f739f74a27ed7e84980edc7e3257fda701a076b2e)
usr/share/man/man4/ptcd.4: 
	size (2444, 2487)
	sha256 (0x5068f6a3cebbf94ec089c0239a77e9c0dc95212c79accf2de014a4c0375d7f09, 0x1c725e9fd50f1bb8e33159a84ec946b94c7f1a10701a5fc479b1905b8c00c9a0)
usr/share/man/man5/named.conf.5: 
	size (43287, 40314)
	sha256 (0x7a5940eb787dd15fa20c4bdda4e331d87ca0deb7e997a144e5346f0d80a6c87e, 0x16f8105ef9d1109c220f2e71a903710f4f11fc88138a467e4090cac3676435e2)
usr/share/man/man5/rndc.conf.5: 
	size (6213, 6253)
	sha256 (0x34e02e7d87b9e1c9b2cfe584ffe9c4ebe0e8302b268de0f66cc7fa317b89db19, 0x8274a96b8b4b2e7366e3b2a05f2d93250c0b5156dd5a421c6edd5d6a2d5f1147)
usr/share/man/man5/tzfile.5: 
	size (18731, 18740)
	sha256 (0xc7386ce63068b615f150217c92963a208f3aa9540250862b4d91aaf0d2ec7803, 0xe0c15d82cb28171858e2657cd81cc042a76a84c8d68dd2905dd023a076cf50d6)
usr/share/man/man5/unbound.conf.5: 
	size (134140, 144557)
	sha256 (0xb0614ef445259d63ce69b40f548e0b7e4bff35786ca5ebabe91e115c5c954e32, 0xf63e51bac5400f5bb2b6ac4538f784ae0d2a1aef12dcfd6f7f2b4038b2b80337)
usr/share/man/man7/lint.7: 
	size (19255, 20410)
	sha256 (0x0797a16660ca1ab3858f3ebc4db1d492cce22010eac9b612a77a3ff5f4c01b60, 0x5914d39e2fe2e6de396e60fc6a3d61e47bd36440eb01e7df5c7a677869d4ae9d)
usr/share/man/man8/macppc/ofwboot.elf.8: 
	size (11391, 11600)
	sha256 (0xeeee32c38af444182577dcd9c1bac94839b0027ed72b07f391aa1e77a092f7cc, 0x02e81012b2bf37ef31e875f19162d014f39d1aae96901b474202a36bc932e16c)
usr/share/man/man8/macppc/ofwboot.8: 
	size (11391, 11600)
	sha256 (0xeeee32c38af444182577dcd9c1bac94839b0027ed72b07f391aa1e77a092f7cc, 0x02e81012b2bf37ef31e875f19162d014f39d1aae96901b474202a36bc932e16c)
usr/share/man/man8/macppc/ofwboot.xcf.8: 
	size (11391, 11600)
	sha256 (0xeeee32c38af444182577dcd9c1bac94839b0027ed72b07f391aa1e77a092f7cc, 0x02e81012b2bf37ef31e875f19162d014f39d1aae96901b474202a36bc932e16c)
usr/share/man/man8/named.8: 
	size (10511, 10050)
	sha256 (0x3b914f59d11da1eee0c5bcc7074e5638c70300f1d566019fc1d23331706a6fcb, 0x5cc8a15651816d6c26719792e1f62e188a76f172ec62b206a9491c361d01702f)
usr/share/man/man8/rndc.8: 
	size (28726, 29031)
	sha256 (0x36da81c6e8a3045cd5edac5124cffedae2833eab914d8d00bfef61eac24ebdce, 0xcceb2820649ce1cfce98b0410ed377a769ebf9270dc0f49d7fd1254cc82d48fc)
usr/share/man/man8/zic.8: 
	size (25332, 25253)
	sha256 (0x380d23d930ba7f276ffb1040d97a6816d79f75792d7aa40d6d8b54d651a85fa8, 0x5f8df3c6776d8b4e760c03072c565ad7764a6abbae960a4ce7f29b6d9ace11e8)
usr/share/man/man8/ddns-confgen.8: 
	size (3917, 1914)
	sha256 (0x8eb496879362adc6c368343e3ed6f25d0aa114533e08be383f59346561f44a59, 0x1dfd5ca7ebce08d8a050f0bdae72cf3d819f83bd0d58da6f954de3c54dbbb1ad)
usr/share/man/man8/rndc-confgen.8: 
	size (4265, 4515)
	sha256 (0x81db535c05da8bbec17594be7c0d54921ca3956060e1addadf703fe9d7b5acb4, 0xa1a222020ad7e6d3302f33d8809b1d770d917958b9fb8b9736f19641dd7ce99c)
usr/share/man/man8/unbound-checkconf.8: 
	sha256 (0x1c691c4b8d5dc9f04367ccd885ac39683b660895cace6c849194f19ffa73ef56, 0x18de8c42a0f625e99b42035fc321608099124fbe5db4f17b51de4e95672fb48b)
usr/share/man/man8/unbound-anchor.8: 
	sha256 (0x5b4c0b4b473bd11b3c9e0bffccd3650d549c2d0d24ac151c9dc1e01e28a18af0, 0x30578b052c372e388c556b8e29fd0e6488be88d1459f2454d3cee885efa7be93)
usr/share/man/man8/unbound.8: 
	sha256 (0x6ac6d5afd481505b2a2f60cddef57797c6b1d79c82408e400cbfad141c7670fa, 0xf69f116b92e3e4bc330ed158e272c03b1a05213d1ac675e0ae666a7b1fc6b044)
usr/share/man/man8/unbound-control.8: 
	size (27344, 29425)
	sha256 (0x76df903372a3b18f6ac035b14e89c2c883fa6b4b5a8049a89814ad4d97cbe754, 0x40d273d2504e64639f14f3d15d6854be14ac6edf3ee44c23c2ef6b2d4dc1b722)
usr/share/man/man8/tsig-keygen.8: 
	size (3917, 1914)
	sha256 (0x8eb496879362adc6c368343e3ed6f25d0aa114533e08be383f59346561f44a59, 0x1dfd5ca7ebce08d8a050f0bdae72cf3d819f83bd0d58da6f954de3c54dbbb1ad)
var/db/obsolete/man: 
	size (47137, 48704)
	sha256 (0xdc6de7fcc8fac869d90502aa937b93d340a605bb5b00af083313a47ef392f264, 0x2328d9a9512367f6b005a2bb020151850e024d04af8df4e85f52e532eb4504c3)
./usr/share/man/html8/dnssec-dsfromkey.html missing
./usr/share/man/html8/dnssec-importkey.html missing
./usr/share/man/html8/dnssec-keyfromlabel.html missing
./usr/share/man/html8/dnssec-keygen.html missing
./usr/share/man/html8/dnssec-revoke.html missing
./usr/share/man/html8/dnssec-settime.html missing
./usr/share/man/html8/dnssec-signzone.html missing
./usr/share/man/html8/dnssec-verify.html missing
./usr/share/man/html8/named-checkconf.html missing
./usr/share/man/html8/named-checkzone.html missing
./usr/share/man/html8/named-compilezone.html missing
./usr/share/man/html8/named-journalprint.html missing
./usr/share/man/html8/nsec3hash.html missing
./usr/share/man/man8/dnssec-dsfromkey.8 missing
./usr/share/man/man8/dnssec-importkey.8 missing
./usr/share/man/man8/dnssec-keyfromlabel.8 missing
./usr/share/man/man8/dnssec-keygen.8 missing
./usr/share/man/man8/dnssec-revoke.8 missing
./usr/share/man/man8/dnssec-settime.8 missing
./usr/share/man/man8/dnssec-signzone.8 missing
./usr/share/man/man8/dnssec-verify.8 missing
./usr/share/man/man8/named-checkconf.8 missing
./usr/share/man/man8/named-checkzone.8 missing
./usr/share/man/man8/named-compilezone.8 missing
./usr/share/man/man8/named-journalprint.8 missing
./usr/share/man/man8/nsec3hash.8 missing

stderr:

Test case: usr.bin/mtree/t_sets/set_misc

Duration: 1.442811 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ mtree -e ]

Standard error stream

Fail: incorrect exit status: 2, expected: 0
stdout:
usr/share/doc/psd/contents.ps.gz: 
	size (5603, 5656)
	sha256 (0xba181ca25fd29c69f90893c8d18d7e817c2cc337a79ffb7a3b784350d5521fe9, 0xa42154d1ed68e99c620246ed58e6b61c08214bee89790ef96b7b937c170f0a72)
usr/share/doc/psd/contents.txt: 
	size (5542, 5497)
	sha256 (0x3c895ed30a75da93490bfb77a3b222866fd5d92c5d5f255e231ff54542959980, 0x7b083537270f2ae85610ee401185a1820717a9b23a4c4cc1c7b2e7cebbdee748)
usr/share/doc/psd/title.ps.gz: 
	size (15174, 15175)
	sha256 (0xaa8565be8f9824a2055b22bebbbf97f73ef33a5f76110597f67728e183373437, 0x20d236dc0442a12e0a844b2884cdd35f3d0828caa50e69dc6f4fc453fb4fc8af)
usr/share/doc/smm/setup/setup.txt: 
	size (237186, 236775)
	sha256 (0x14bdde4ff6ad040fc59dc706cec7fa03d15caa8a2dafca90d767631d22f250c3, 0x073789fd8e38316b0aa595007adab2a25cb4c99497487254464f28368b7ff29d)
usr/share/doc/smm/setup/setup.ps.gz: 
	size (134952, 136315)
	sha256 (0xb4427055f18778302158d9e2dc46ce26dcbfd07bd33945299398562b3fcbfe86, 0x2c21e9d7ae7f6530778b4a2fc6a27315e2a18b07aa33a563b753e9315453b30f)
usr/share/doc/smm/contents.ps.gz: 
	size (4556, 4576)
	sha256 (0x1dbf045697e4c9d185797110b899a6aa3c413fee25ca2848213856efc55e3ee9, 0xe15b3f8832587565b74729e5d3ad7aab68db93844d5f4f1873b0c05ff69abb72)
usr/share/doc/smm/contents.txt: 
	size (4250, 4177)
	sha256 (0x5ffb7f2149a29429265ffb0ad1f76a1e2cac857d85dbc6fc42fd64376d38628e, 0x92b483b0624ef9375f7d07330b71107f1f903b8e1f306b027ac47551af59a9d1)
usr/share/doc/smm/title.txt: 
	size (22212, 22029)
	sha256 (0x480b17b24ec6fbc59cd1627f8b310d77e6d670ab7762f19de0db2004b05ab428, 0xa85c2dcdb758793599451dcd6184e2ad14ee4da10d6a8780e84c4ae1cd07bb63)
usr/share/doc/smm/title.ps.gz: 
	size (14770, 15044)
	sha256 (0xf6fd61cfbca7525b8caa23eee7443af00c58de03d90c21818c02d59edf4038f8, 0x2e7a34e839cdc99fff842a65176d90f7afec8a50ff4973d4f1d6223170534594)
usr/share/doc/usd/begin/begin.txt: 
	size (73583, 74083)
	sha256 (0x443e744e6b87ff2d7bd8f2902343119d8007952f028523647ae6930adfc19ce1, 0xa76b2e362ababdc95b51d7a107e03c7da18e5d427628e9dcc151fcf919a711d0)
usr/share/doc/usd/begin/begin.ps.gz: 
	size (44630, 45480)
	sha256 (0x4249003f206e9bc23c3731504f5cfe103b9ef7237b032498ccbe1ccdfb77e8dd, 0xfae3a49cef9c4aade7e1239e6ff5c867cc730103b284fce74f0ede662703fb5a)
usr/share/doc/usd/vi/summary.ps.gz: 
	size (10492, 10491)
	sha256 (0x0afd072d4cf229ece6a5667310d72ba5cc92edeefa4d61e374422ada5fbc37a9, 0x8d18058d567e63bd3ce9794625a40651825cc76859daa9bc610fc8beb1f73175)
usr/share/doc/usd/vi/vitut.ps.gz: 
	size (73638, 73639)
	sha256 (0xd02eb3f4ad56c90a9fe770105dd4a953dcd6cc68475612e14dfb5c99bfeee470, 0xf4eac2407cd1c5c679fe5fbeea9ebd0d03dabc8a52ab3335326b4f2d27ae0e82)
usr/share/doc/usd/edit/edit.ps.gz: 
	size (43974, 43973)
	sha256 (0x493b6736246b351ab5a7951659cdccb5a5728ac80d24ee721a49286861d8d22e, 0xd4fb5b0e7924fcef269ac2a621bbc2f8f017818e9598349aa0ddaec713467af3)
usr/share/doc/usd/contents.ps.gz: 
	size (6040, 6090)
	sha256 (0xf336f943e4d012acdbc0b0042e61d711c8d59511fa22d8ce4b11e4dffc2b0e80, 0x6d569293a34d8aa3529f1d2a385095d73f515a6205ab910413a32864072b1067)
usr/share/doc/usd/contents.txt: 
	size (6398, 6278)
	sha256 (0x156a4e8d5c5b477666721b3685067641d9613fbbc536ae4fe543a849db62d443, 0xcebf9c0c61cbbedf352e4382f2a09122e479d4c6e26e385acab26723d1c6f437)
usr/share/doc/usd/title.ps.gz: 
	size (15276, 15278)
	sha256 (0x6529b6635f9f1aa0091c36112c6136212bb400a86b76e77dfd84787eb5dd2aaf, 0x4080fb12dd2a1407dd08bc75cec81ee3ad4cf8c2ab351de2e4399ef28721e7ce)
usr/share/doc/papers/mckusick84-ffs/mckusick84-ffs.ps.gz: 
	size (40822, 41336)
	sha256 (0xf3932782b7f0ba3f7eaf8a3b8e5c45f9718c99c87d41c924c090c0c7ed423f5d, 0x6dfe1fd53153d4a0ba9c9e90b89fd43cf6f835e6d92ccdd2bb15e086edc45516)
usr/share/doc/papers/mckusick84-ffs/mckusick84-ffs.txt: 
	size (67393, 67725)
	sha256 (0xc98f4e686129aebd682b8971c5659399a2bb5ed1bcb77b96767795dff5f9167b, 0x4ff0f0578c468e1561874bfbe2ffc738cb12a02cd04d8a789650e056b8de561e)
usr/share/doc/papers/mckusick85-fsck/mckusick85-fsck.ps.gz: 
	size (36939, 37670)
	sha256 (0x572ae48a4f875ea6d91f47036e964d53dbbc665d0ec87c2489d50a8d2f5ac9f8, 0x0b112b218ce4995fab89ddfe2af5f675c0f66a0aa5d6a8f5abed491eac18049a)
usr/share/doc/papers/mckusick85-fsck/mckusick85-fsck.txt: 
	size (79856, 80081)
	sha256 (0x65298afb579eb58cd8ede81823b8b73670f61c894016e9f04ab8af2051844d3f, 0x62fe8dcb242199f316b377b45ef4dc252747b613957bf416947627b826dc2983)
usr/share/doc/papers/morris78-password/morris78-password.txt: 
	size (24978, 25075)
	sha256 (0x32c4b9535f080907af04f15ea748bf462100470a95d00e6560357508519ba97c, 0xb1b0dafcf5f7a5172b0c4d9bc510fc1247c66156a69cc1d1100303392ffd46f1)
usr/share/doc/papers/morris78-password/morris78-password.ps.gz: 
	size (16986, 17218)
	sha256 (0x3b01373103d28902d1611e18980ddd73ea91ac10eb1c2c7405b3d42cf767910d, 0x7c5e53f0a1a2a4632810a3ee9d1edd2fc71e37dbfef31c6d2a86fd5144787f05)
usr/share/doc/reference/ref1/config/config.ps.gz: 
	size (48521, 48875)
	sha256 (0x9523ac35e7e0b287a509d10b2baef3d151a8dc64804936735291ba9c71883408, 0x857016f7265eced7621051b79c1a7be8c108fb998a6064852ef9ad5cc25f4b5f)
usr/share/doc/reference/ref1/config/config.txt: 
	size (84349, 84642)
	sha256 (0xc5d811f867d579f6d21026cd1a27ca5189ca251583e48e75f28a69f8cce066ed, 0x1ce46c5e4d6321e7b5b9c19bf82e60149a520ba1493e322f8a36560a2cad5ac3)
usr/share/doc/reference/ref1/csh/csh.ps.gz: 
	size (87933, 89177)
	sha256 (0x55ac5c8432a4006363856cbb88358e3dc25389caa1ce4d62e1636201284144c6, 0x83d42e8c5a8831b3c15fb0bf4580dac74e2a6260c9988d3c9d984b9e078d6db2)
usr/share/doc/reference/ref1/csh/csh.txt: 
	size (161117, 162872)
	sha256 (0x754159eb0e8b1365601d54aa41a6ea7170a3ed25ccce930d01c34bab4e17bcd5, 0xc047845571181943e5e973ecb3a53e327ce2f58e90f3959c5b8c49cf73d9b598)
usr/share/doc/reference/ref1/ex/reference.ps.gz: 
	size (40273, 40274)
	sha256 (0xa15e34f13ddc8232a0dad979870a6f43cf4b879baeaaca0564df398b986fd534, 0x0e08efe897f07f8a28c1a8ae3a102b8f1cb440ddc28106e931091899200ba768)
usr/share/doc/reference/ref1/ex/summary.ps.gz: 
	size (12943, 12944)
	sha256 (0x65f70677847ad34c78b68724eb17bc4646a6460a33ff934331eb50a969cec290, 0xb595ff550fa5716427cf6da15a3df01b4192570d5ad8db3fd143342721656b72)
usr/share/doc/reference/ref1/gprof/gprof.ps.gz: 
	sha256 (0x33cc6428bd88d61e685d5a078e7dc33e60509e196be5f828a38ef678853163da, 0xaeb8fe634ba94451398aa74a77a0637fd4f1e74a553f1cd16cd48fff3c8bdef4)
usr/share/doc/reference/ref1/mail/mail.ps.gz: 
	size (47954, 48422)
	sha256 (0xe51c8285c821b946b494f576efbabb74300d028f403cbcdb7cc6383e0db05cd3, 0x9971ef7aeb3a981d9871ce9761ddb62038b3a3eb1b6d1d4e33c96bc93db4faec)
usr/share/doc/reference/ref1/mail/mail.txt: 
	size (86187, 83334)
	sha256 (0xff08f6212cefd03f42496b64e3cedb6c870053445a65efe9c2ef36a23e31f3ae, 0xe4e272d98e6e25d03ff262ba0738a60c977cbd6db434b55adb7892074068b931)
usr/share/doc/reference/ref1/make/make.ps.gz: 
	size (84842, 85959)
	sha256 (0xe0c90601e57bb43a4ba7ce36d50d77ab0190eb998f2a16d2a7d8825fd3dd3205, 0xc822a8ba25c1928837fb142e42894b806e7f974f8dd984880485c97e4279c163)
usr/share/doc/reference/ref1/make/make.txt: 
	size (142625, 144480)
	sha256 (0xe62617f808f804583f0a62d028205b254cb2c9ae4031baa66920c3d452525f39, 0xfb0c1843e92cad0613c13c5244889bb6936deb4f52ca052ecce2d79180dd3def)
usr/share/doc/reference/ref1/roff/memacros/memacros.ps.gz: 
	size (34805, 34827)
	sha256 (0x7b31d610f225eacd67fab28e0c332d7fcbc4572a8bbc6b8495d4b56843b7adc5, 0x1b1b212bb2db9c1d053e4ae5ad9b6331298158706711e76b542e69aa7a45a898)
usr/share/doc/reference/ref1/roff/memacros/memacros.txt: 
	size (55441, 55467)
	sha256 (0x784f79192088bb306d4a20759011d16468f800ac6536341fb5ca6bb04e2d4b18, 0x84fc9035102c1a6f82d1f72d420b3cf59267199fdfd18fbb097365ec5d3e3127)
usr/share/doc/reference/ref1/roff/meref/meref.txt: 
	size (53723, 53748)
	sha256 (0x0ccf0bdf03b96e7857705e14c222057310cf88c5505b45e2885fdd749fb0498c, 0x116fe938840535a97436bf4579ce2556133a3bb233a473d6f2e7a2f2268a28ee)
usr/share/doc/reference/ref1/roff/meref/meref.ps.gz: 
	size (30041, 30038)
	sha256 (0x68288011e4251f400a0c4145720b60c6d9494a88f3359f2c2caedc652d4f715f, 0x8393153ac8c839a02f21c36418f4f85795b019bde57c619d9d59ab1e0979d0b0)
usr/share/doc/reference/ref1/roff/msdiffs/msdiffs.ps.gz: 
	size (10524, 10546)
	sha256 (0xc094546f13cede4ea712738feb0562d0bb72c0ec47358af3fadbceaaacf32c14, 0xffb13b6a5abd94a3d0cfb5d7646b694575c95f1533d4cafed5af426d0771fc67)
usr/share/doc/reference/ref1/roff/msdiffs/msdiffs.txt: 
	size (10266, 10462)
	sha256 (0x83339c9adaa04515ed9d42299607d9975d177584c05d6611d762c9ed329a77ba, 0xb47d476478b6dcd6cac485200c2d4ea5ddc75289c35a3953c03434fe527bc2fb)
usr/share/doc/reference/ref1/roff/msmacros/msmacros.ps.gz: 
	size (20156, 20381)
	sha256 (0x397c8b157ec8b013b2d24a1ce9bd9796499943b58a272c2388e939f38745de23, 0x982ff7fb894507b95a8b00941dfe1eda325a25806cf168ba643a041addb2a24b)
usr/share/doc/reference/ref1/roff/msmacros/msmacros.txt: 
	size (30597, 30415)
	sha256 (0x8b9ca62923a2bcdaf4f02462ac5380596f81b13a9cdf0bd2257efb2006774789, 0xe1fb506c40aff158b8a0263b0c75add3739ed085657a12df599df8f24de25964)
usr/share/doc/reference/ref1/sh/sh.ps.gz: 
	size (40964, 41274)
	sha256 (0x215ad37cb2c81719b16d2c864c61558c2aa291eb8933d1cf4aa41ab4d71f4448, 0x495d7fa90df7dcc28c23f90b9902aa9a6b44718a5923010fd4d7ffdf3dc8433e)
usr/share/doc/reference/ref1/sh/sh.txt: 
	size (71396, 71522)
	sha256 (0xa699c81f03caa22831bd0dab2cb897093ab6de39c1a16fef3c7abd8d49b44fea, 0x057c8e9679aabfc588b7f9d3d58d9932cbb1f8e6b3357e2d5d27dab30292903c)
usr/share/doc/reference/ref1/vi/vi.ps.gz: 
	size (108598, 108125)
	sha256 (0x5b11a8db608d989282d611f24c33f1837880fd1613c6b93e1cd0d3c710db45a9, 0x98ebc6cc9939e0cb76ed35d00f174131d59f1fa514969bda007fcb76feed3645)
usr/share/doc/reference/ref1/vi/vi.txt: 
	size (244596, 244511)
	sha256 (0xa899e3ec346cfa7cc95b94086ce6e344899f967ef3da0a3435f209877bbba2c2, 0xc29e47d0b6f094ebf0972605b67c03003292c8ecaf1ea2ef03f02d2bf91e1216)
usr/share/doc/reference/ref1/dc/dc.ps.gz: 
	size (17759, 17794)
	sha256 (0x5bdde048a18effca84021103474f3fa4417ae94fbf0c49b2efbd1a56e4521f10, 0xebe61491795e50fc4b043d3dc997737e58283dabbc607df941cf6eb7d7d087af)
usr/share/doc/reference/ref1/dc/dc.txt: 
	size (27124, 27146)
	sha256 (0xbeeae4c669a338253ec3eca0d1647c1a6cef50897e4f7ec9a9b34c4ee8fefd12, 0x909e5cdceb4a04c9ee5b8ac5a4ba11a5e57033d197467a0c8487ae1e0ccb46d2)
usr/share/doc/reference/ref3/curses/curses.ps.gz: 
	size (53246, 49968)
	sha256 (0x6c7fcf0d6d5e71f87d9b59a321b9fea511ea65fed3b4e8c5cb34abd8970ed5aa, 0x71573e9879fe9e19235da7236aab6f5b87de44f4182b8bc18ff3a41083fe8da9)
usr/share/doc/reference/ref3/curses/curses.txt: 
	size (108567, 94636)
	sha256 (0xf957a0920e4e799ec6af74311e5b18280600d954bc525ea9b9cd2f81828aeb0f, 0x9c1f5f84dddb3752a11975ef08bb52876641bb55b4f9ad7294bf4f3e3fc3e400)
usr/share/doc/reference/ref3/sockets/sockets.ps.gz: 
	size (39470, 39471)
	sha256 (0xe9fc0918020f814131640ff3e088287cd42e57f3743705814029423252c9104d, 0xa58154cb319fe71b59f1b8b958188d2fbb2fe0218bcc0d2b16e4eb924e663c49)
usr/share/doc/reference/ref3/sockets-advanced/sockets-advanced.ps.gz: 
	size (78924, 79573)
	sha256 (0xace04695f9c937d4b13120923b9b9a0514438e0f0fdb38d8976ea4d00af874b0, 0x49deb66e23779f021aa39bf31c19cd2e42cbf65481e1b648458381b350e9bbca)
usr/share/doc/reference/ref3/sockets-advanced/sockets-advanced.txt: 
	size (140457, 140480)
	sha256 (0xfc3190891521fb531fbb62b8e09048a7c2a1ade90b19816e52a32363baff608e, 0xe9bc266cc5db6d0e3c43d9ae26749ad1f08a0a2de0b1d21e411ed503449d0934)
usr/share/doc/reference/ref3/sysman/sysman.ps.gz: 
	size (72580, 73032)
	sha256 (0x3d1ba0594a5157064cca82ead0ff7bb9ca8492783f1b856bfdbd219004e2ff5a, 0x7efd7bfef4ffbb9598b017c0a76228dea2051fd87d0cd5fef2c59fa0808fcff1)
usr/share/doc/reference/ref3/sysman/sysman.txt: 
	size (136134, 136403)
	sha256 (0xd8e060a425b810bff37b99e0dd63f776ae18905d2cccfe0291be7c19d2c6b7dd, 0x42cad3fd48bda1ffcd094400aa5457d0925913e84738b0a08d071abe995850f5)
usr/share/doc/reference/ref5/timed/timed.txt: 
	size (36639, 35612)
	sha256 (0x8889fa282c494da9cab7c549354ebaf9788a25aed6e1e7f98b3a2de2e0fc9a44, 0x1835d4c20380fa23fddf9f7bd08d7f66894c40dc9942e62b6a65c34356dd40b8)
usr/share/doc/reference/ref5/timed/timed.ps.gz: 
	size (14446, 14407)
	sha256 (0xe3df5af84ec7adf6d87663d563df943cc0e845bee84a324fee9d0cd25116a3cf, 0x622e3a87cdfc74161651c272c3a088035e851333bf1a078ccaec805721c6d541)
usr/share/doc/reference/ref7/quotas/quotas.ps.gz: 
	size (16798, 16998)
	sha256 (0xd4566d8fc1ec7876f12cb1bb875430f3f6af1e1de7699190e925d00efae7dbfb, 0xeae9f56359cedb5cf000b9dafc990880fe66d08230484ae76f8ecd9819570612)
usr/share/doc/reference/ref7/quotas/quotas.txt: 
	size (25406, 25319)
	sha256 (0xce0842552ff35b90f50b7d051993a9dc40289798ea1dc67a009865a58a7710f1, 0x1aa7968d7e2069000ce6d34f54c8df3a638d7afe303eff7a2ffd3464325930bf)
usr/share/doc/reference/ref8/lpd/lpd.ps.gz: 
	size (17156, 17240)
	sha256 (0x5c6282dccd13d7b357b17b67e32e3fc9348be85ea45fdd2b7a8340eaad649278, 0x358b3698ced747e6805e57df52f016cb431e8707ed4beeac7b275a85d023deef)
usr/share/doc/reference/ref8/lpd/lpd.txt: 
	size (26503, 26596)
	sha256 (0x6566b0d080da77bca7607119b311ba03a56f0f8c534e8dc49aa9062679ca5792, 0x74465e77747128f52cc0faafc9c6692a3ae77a6c285ed8b3d78c87cfc93afebf)
usr/share/doc/reference/ref8/timed/timed.txt: 
	size (11946, 12027)
	sha256 (0x3a62be5109cbfe6c6529f7c7dc09368428064d2a1f60ec20bf2574a12aac1387, 0xef75450d0ad4c9f495fad271420aec659cbd279e4b144e61f08543e717f109b6)
usr/share/doc/reference/ref8/timed/timed.ps.gz: 
	size (9815, 9833)
	sha256 (0x5a0bba3dd3d19394d3d83611f6765762fd247501691eb17882b3d00f800c2fa9, 0xbc17b6de9d74958864907f0e31f52269072e9135262ddd62dfb2ecec9a00ecaf)
usr/share/doc/reference/ref9/net/net.ps.gz: 
	size (59425, 60072)
	sha256 (0x6103534cabfd13b772b60dfe06dd3ba184f54dc718d3c90fd2924496a7979494, 0x2688137c98555af59c9ff64ed9310d810ff32c50c57bacb4f35050e592e35763)
usr/share/doc/reference/ref9/net/net.txt: 
	size (102670, 103308)
	sha256 (0x609a6b7c1362ce0c843d760729888f9a4f82859e90c0837451a3a3a90791e58c, 0xbc44ed4aa9d91fb4eef0e94b66aaf5bbc0c937807c17b5c8046a8c0c9314ff4c)
usr/share/doc/reference/ref9/nfs/nfs.ps.gz: 
	size (38309, 38311)
	sha256 (0xf841df0f1e5827f938fbf55d9a02f396d4342a56534d197d74ad8f422e2221c3, 0x7547a3bfc227747f05e224d209fa3cd225808d9d453f9b7fce6d33a0c675b0fb)
usr/share/examples/unbound/unbound.conf: 
	size (47862, 52632)
	sha256 (0xfa2f8991ba03ad307970ff1f4cbe4faa386954bb22f1a54d8b59a99855ea1244, 0xd470eb856c227000da22e4dc9bf18b7f445a0955ac0c7adc166b2ff69cecb2e7)

stderr:

Test case: usr.bin/mtree/t_sets/set_modules

Duration: 1.191816 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ mtree -e ]

Standard error stream

Fail: incorrect exit status: 2, expected: 0
stdout:
stand/sparc64/10.99.10/modules/coda5/coda5.kmod: 
	sha256 (0x4f1a545fd40d4cb4422c0e33d87641afa2d10a96baf7caf9c5fd0fc426bafdb6, 0x4d6677ae12c885e56072348ba9b52f4cb920923600191a83069fc1a92ebb4d52)
stand/sparc64/10.99.10/modules/nfs/nfs.kmod: 
	sha256 (0xc80655e0e9727cc63e7b7ff800b0f4f7865aa19d1885f3592f9408f2b241df53, 0xb5b4a1cb0c2662c8361cc5688d4c6bd0f8bd73e123bd493a53ca41b0fcd735dd)
stand/sparc64/10.99.10/modules/pciverbose/pciverbose.kmod: 
	size (292904, 292928)
	sha256 (0xe5002f83ba5c2c71ec7aab75b3e9745e0af1ddc13dbf6d8e863e43bc4394ff0a, 0x725610f1cfbcd75fd17f1a8a2e775834602f9c289b7bfdf46db762a6f41d387d)
stand/sparc64/10.99.10/modules/sppp_subr/sppp_subr.kmod: 
	sha256 (0x03cad98d2791e0e83b9113510f888cd594b079a898bd7976ebb778265c8887ff, 0x81721b616a14887850cb28adf70d9be7bc83d4ff76739113636f598f98a76422)
stand/sparc64/10.99.10/modules/sysv_ipc/sysv_ipc.kmod: 
	size (86648, 86656)
	sha256 (0x55f2deb92390b973c4b91fa49821eff8289bde78184baeee093d1aa3d0614639, 0xc31605b4bb89390105b7c5419023edb7b48f6809f84b53d2116bee2a90980b2c)
stand/sparc64/10.99.10/modules/suser/suser.kmod: 
	sha256 (0x564d5504b3ab420b2caead083992b67d8ab43372dd5d397327426aca93f0d349, 0x02bca16c2ffe6fcb63439761b6f7dcef02aa612caf4ced3f3ac0b2dc451392a5)
stand/sparc64/10.99.10/modules/usbverbose/usbverbose.kmod: 
	size (81856, 81880)
	sha256 (0x8bf88b6f924f5c66b22bf1d55382fcd9415da7f117fa7910e230054ffc3cd5db, 0x630bb9e2b7982984d437fca5ca4d1a5559bca558c310214a1fceaf667e0b5cd8)
stand/sparc64/10.99.10/modules/vcoda/vcoda.kmod: 
	sha256 (0x00e31bc905185e2b209f622cb0617be9ce8e26624c3134e8fdf8141049ddaf3d, 0xe240c1e0614e1ec6f97039d7503c44c054caeb418c58fd8500ede98c5a564240)

stderr:

Test case: usr.bin/mtree/t_sets/set_rescue

Duration: 83.843795 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ mtree -e ]

Standard error stream

Fail: incorrect exit status: 2, expected: 0
stdout:
rescue/[: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/atactl: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/badsect: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/brconfig: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/bunzip2: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/bzcat: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/bzip2: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/ccdconfig: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/cgdconfig: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/chgrp: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/chio: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/chmod: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/chown: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/chroot: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/clri: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/cp: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/csh: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/date: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/dd: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/df: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/disklabel: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/dkctl: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/dmesg: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/domainname: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/dump: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/dump_lfs: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/dumpfs: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/dumplfs: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/echo: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/egrep: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/ed: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/ekermit: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/ex: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/expr: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/fdisk: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/fgrep: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/fsck: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/fsck_ext2fs: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/fsck_ffs: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/fsck_lfs: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/fsck_msdos: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/fsdb: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/fsirand: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/ftp: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/grep: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/gunzip: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/gzcat: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/gzip: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/halt: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/hostname: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/ifconfig: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/init: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/init.bak: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/installboot: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/kdump: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/kill: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/ksh: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/ktrace: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/ktruss: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/ldd: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/mbrlabel: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/less: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/lfs_cleanerd: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/gpt: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/ln: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/ls: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/mkdir: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/mknod: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/modload: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/modstat: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/modunload: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/more: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/mount: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/mount_ados: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/mount_cd9660: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/mount_efs: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/mount_ext2fs: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/mount_fdesc: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/mount_ffs: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/mount_filecore: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/mount_kernfs: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/mount_lfs: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/mount_mfs: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/mount_msdos: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/mount_nfs: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/mount_ntfs: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/mount_null: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/mt: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/mv: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/mount_overlay: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/mount_procfs: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/mount_tmpfs: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/mount_ufs: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/mount_umap: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/mount_union: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/newfs: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/newfs_lfs: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/newfs_msdos: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/pax: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/pdisk: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/ping: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/ping6: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/pppoectl: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/progress: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/ps: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/pwd: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/raidctl: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/rcmd: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/rcorder: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/rcp: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/rdump: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/rdump_lfs: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/reboot: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/restore: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/rm: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/rmdir: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/rndctl: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/route: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/scp: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/routed: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/rrestore: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/savecore: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/scan_ffs: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/scsictl: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/setkey: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/sh: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/shutdown: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/slattach: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/sleep: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/slogin: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/ssh: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/stty: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/swapctl: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/swapon: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/sync: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/sysctl: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/tar: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/test: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/tetris: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/ttyflags: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/tunefs: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/umbctl: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/umount: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/veriexecctl: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/vi: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/vnconfig: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/wdogctl: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/wsconsctl: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/zcat: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/cat: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/zegrep: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/zfgrep: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/zgrep: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)
rescue/vndconfig: 
	size (10615248, 10612056)
	sha256 (0x8bdaeef1f3d4041984511875e32fe9f64297112492729a10f378b7c4a914f28e, 0x4cb6d39372b3b2ca40a4e802ce095cb331224ba16cca3ca83d50fe33195c721f)

stderr:

Test case: usr.bin/mtree/t_sets/set_tests

Duration: 7.314271 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ mtree -e ]

Standard error stream

Fail: incorrect exit status: 2, expected: 0
stdout:
usr/tests/atf/atf-c/detail/process_helpers: 
	size (12896, 12832)
	sha256 (0xd5022e5ef86623b159a121421d71c13076b3e5891f553ed411bb7ff9c6c8edc5, 0x20cb5185856809d0d1f8430176efbb8e07d5d4eb25b35b2b902f6601187ab61f)
usr/tests/atf/atf-c/detail/version_helper: 
	size (10928, 10864)
	sha256 (0x5405bd2255452ccb0880b5026720f072ac593bdc385975d3d775fa255140f849, 0x4d2119a34967e022312d00acae798b99e04c611a3c0c1aba94deaab04c0be809)
usr/tests/atf/atf-c/detail/dynstr_test: 
	size (57568, 57512)
	sha256 (0x8d3dad3801f60328bf906ba9a985e7084340cf345cd3d8fa2fd5d2577a69bc75, 0x6ae9bc354877a066f78bf5c856b437bcc8b3e2a4b698598cf1d344dc81583b1c)
usr/tests/atf/atf-c/detail/env_test: 
	size (27288, 27224)
	sha256 (0x5b3a83247a993c7558b9cdfd707e76c02672ab2145440a413f035a9c0de76c32, 0x381e9a47c7944069e04870dc8376b62b964b3e52f30a6d99419f22a2c27c270b)
usr/tests/atf/atf-c/detail/fs_test: 
	size (88736, 88672)
	sha256 (0xda03aedb3fb7631f048f67658110fe0b10a15816b655e23d6d11e3465f07fdbf, 0xc7fe11174429809de24c5c5891baae6334ba11e8e4d23fcff6bb5f349a50dbc5)
usr/tests/atf/atf-c/detail/list_test: 
	size (38784, 38720)
	sha256 (0x193d55448fe23455c17ae375956a5bdd60bc01cc6e76173c75032f158a6c74f5, 0xb0da6105ad3a89d54a37f6eda926b83c9dd6d01b96730f94a854296ea6e2b8fe)
usr/tests/atf/atf-c/detail/map_test: 
	size (47528, 47472)
	sha256 (0x02fdbe4a91396f2cbd65499931b954b9b0b19151b454931fb95f85ab74edb512, 0x131a4064ea97dcc7c5a5c3f5ee3516aa02d79b7e6e5fe6b562abe48684b70491)
usr/tests/atf/atf-c/detail/process_test: 
	size (97088, 97024)
	sha256 (0xe606e166832f63fcaecd7736f5997ece78bebdf7e09a7acc5d7984203d6ab32a, 0x1a371f3ea76f74a1f143ad904db527d6afc305a2b9674455c61302977c05a77d)
usr/tests/atf/atf-c/detail/sanity_test: 
	size (27800, 27736)
	sha256 (0x77fe00e37bbdf99c16706477a0fa79f50bb8b9529f3ec8c20e3af61c423bf50b, 0x8766f6ed8d23d9fe20e928b4e1b261c7a963364b57102259647de6a6b589e5e8)
usr/tests/atf/atf-c/detail/text_test: 
	size (40352, 40296)
	sha256 (0xbdd5217d13c0451eac38e7638687f23238c87826ba72f653e05c78df82703adf, 0xedcfa712f79441ca7b5d6a100cad00b3fb74b4891e12c7ddd3a058635ae0379a)
usr/tests/atf/atf-c/detail/user_test: 
	size (27368, 27304)
	sha256 (0xca1e12a8a6eaebba9eb673f3dc9e54bf5935f96a43e9130f1e0526d68ba3650d, 0x7ea1aca44a887307eb99bb2cb849fc489ab139eab9a511bdae7b420467fe1dc7)
usr/tests/atf/atf-c/atf_c_test: 
	size (20680, 20616)
	sha256 (0x6b4fffbf6afb2467f1865d9c32db2bd8339b1c02e44845f5425accfdf6d30a78, 0xb6958cccde5e234b4217e57a74617a302c5e62c667fe0d46228df89a3cfc8fca)
usr/tests/atf/atf-c/build_test: 
	size (42896, 42840)
	sha256 (0x219ea00c7590c059dfbab7d54cc38c4a489b013d74e93fbe7f7a1e9ea49e80a1, 0xb90ef550e7e5241e42c9e00c04526f5701b9ab66857432b17b70d2a9fe760a97)
usr/tests/atf/atf-c/check_test: 
	size (57208, 57152)
	sha256 (0xe08a1b1eb935b24ac34f9f343832ec1c69336f9d07bf1f85bd8842f761968678, 0x461ab589c1911b21e5373e26d987c202fa708cb935c2add018b934ec999acb76)
usr/tests/atf/atf-c/config_test: 
	size (26896, 26832)
	sha256 (0xc30689a8ccc4bc3723e164ae5a752b39ffb8a74eeedb019277eebe256ba759ab, 0x1605a48694539d639648af3e58de74645bce9bbfe0b2459c7815805fc53560d7)
usr/tests/atf/atf-c/error_test: 
	size (38240, 38176)
	sha256 (0x13581e3dc0dd2974aab9455ced051bc7cd489d7630eadad82b5dfcfcbd596ec1, 0x5f1a1ea0822f09d634466d236c2e322391aa15abd963a05023d66910ed1a2381)
usr/tests/atf/atf-c/macros_test: 
	size (81424, 81368)
	sha256 (0x28250ae7eef8240a56dc719ea28ebfe7d426c6c4903e46c2d909de008d95b4ac, 0xdaf79e0950f4b2ad3e658c72bb77dae199db2714443c4d145a326a0c05b5e7ae)
usr/tests/atf/atf-c/tc_test: 
	size (29704, 29648)
	sha256 (0xe79e9b5c9cb7e74dfd894912b28e18a63feb90704d447bd08abe32d30b2f0d90, 0x6b089315938451ee13ed86f9f5044afca6acc6b8bed58075df7bfd3426742d9a)
usr/tests/atf/atf-c/tp_test: 
	size (23072, 23008)
	sha256 (0xe20e52cff00ba9aff267ea3ff7cf7c06e1025f561b8d74d993737c7d3ba49dd8, 0x2407173ce6f6d7d9fd0677f109209bc53387f61e91136884935c8ac90638d8b0)
usr/tests/atf/atf-c/utils_test: 
	size (59864, 59800)
	sha256 (0x2842556994071f4732412d0120ae532d000a55902a175c1163a5c991c10ca0d7, 0x158e02cb8eb2adf3698b5aee89257b567d79bf6187766f11c9c25277340ee6a5)
usr/tests/atf/atf-c++/detail/version_helper: 
	size (12472, 12408)
	sha256 (0x4a149aacac061207d9c4f03858c3517709dbf1976684714d41d504d7f1753f26, 0xa4f8b10325b509757cc312e7b6995782677b27340295d17b3102e809ab12fe81)
usr/tests/atf/atf-c++/detail/application_test: 
	size (41320, 41264)
	sha256 (0x220328a6f06bfe24c015a9d554c52ac649471c8d2094ef510aa84bcf76e1fb94, 0xed3dcb3b18e780d7dbc6cba07992aa2b8e0df6a19a6174cdeae48cf66755dcb1)
usr/tests/atf/atf-c++/detail/auto_array_test: 
	size (63664, 63600)
	sha256 (0xa4208687c6ae9eae33e56f05d41cb890cb24db0a6259e639f4f252b83f371882, 0x5fa3444e61da8a4f0710bf217533c10e09748b6f389941ca756224f25646f0f6)
usr/tests/atf/atf-c++/detail/env_test: 
	size (45088, 45024)
	sha256 (0x1ff22b13fccf71f1dc3fe5fedd222899fff9d01f5609da1069843b7f9dd4cf4b, 0x4c69f2e7d2669b24c0f5204ab29805ab2898096974d0692952f334077589a2bb)
usr/tests/atf/atf-c++/detail/exceptions_test: 
	size (45232, 45168)
	sha256 (0x5f2943058645bc6bb1c851e0e8370c500a3370c6330d58e4688c4e0aa5104629, 0xf4c0e7b1020699be3b3eeebab06f793deb67720ac50a1efc03e1445bfd04a622)
usr/tests/atf/atf-c++/detail/fs_test: 
	size (147344, 147280)
	sha256 (0x7c0cd89ea8f79e7ea7626667d895bfec2e145b3ce0c3b817bd177678d05af48d, 0xea18a8f582001f2d046aac9f79e1b06db25f5b5d975033dd6e798bc4b8ddd25a)
usr/tests/atf/atf-c++/detail/process_test: 
	size (83120, 83056)
	sha256 (0x22c52568762c80597d5748313c69979f7ccaad41ccffceb3f0cc972fc1989482, 0x09f0aa9833ef7879f675f4fdbde2efcd6c016c3f03732bca332b574c0a6cbef4)
usr/tests/atf/atf-c++/detail/sanity_test: 
	size (34696, 34632)
	sha256 (0x7934576edaab744007016d58b6b9aea23a47df7a1754708835870616537a47de, 0xfa05c6f222aa553bbecce202fb0fce9eb3b242c20c741d63705327f0c08e4b02)
usr/tests/atf/atf-c++/detail/text_test: 
	size (134400, 134336)
	sha256 (0x758b834dfbe3a38235d09753f5fa40bd63c20afb370a2376cacb861bdd2f6911, 0x88d5ac525063df78f8926764301fec9999ae8b301d932284379b4869fdb3cec5)
usr/tests/atf/atf-c++/atf_c++_test: 
	size (36080, 36016)
	sha256 (0xa781ca4dd36731dfa989acf8499860a4e48d04e853acc2ae14cf9a37daf60e1e, 0xc7d5f41386c8aa25145ba7c8fd19edd41cedd1ac17c01be680d26c1473964e79)
usr/tests/atf/atf-c++/build_test: 
	size (67184, 67120)
	sha256 (0x09c176977e3d07ac58e1df0e781659c1df8755143ef4d0ecf38f9fdbe5d3f042, 0xccb80fbdd46928f68be4f43fc1604bf3162002a9e29c778c28118d4444d5cbeb)
usr/tests/atf/atf-c++/check_test: 
	size (112232, 112176)
	sha256 (0xb0cef8d072a5f2bdcde281f08e97eba12f08b1d375b5e3063bb0d3979646797c, 0x45c337f82792fdce4ea1a1c3871973bd2b7a9b282a986223c19282782b5ec61f)
usr/tests/atf/atf-c++/config_test: 
	size (61712, 61648)
	sha256 (0xa7734322d59e996886b92328578bf20a1dc059ba058d431cce119710588b309a, 0x8f610fba0ee58aaa07a842a24b637c30f68d7ffbf435df8cf02ccf74d783fb71)
usr/tests/atf/atf-c++/macros_test: 
	size (153424, 153368)
	sha256 (0x5fbb92d9f4c76419137e47c3b8efeb978557f4a88ccffda61e454f097ed4a197, 0xda200fb3bc69aa7e781e9a5573296f8137f0a06a2fdd0e3ab00790e42f3dd699)
usr/tests/atf/atf-c++/tests_test: 
	size (50952, 50888)
	sha256 (0xf8f73e73ba772dff87959d9dff989252aeef5893e671338419831b689acbf115, 0x53c54e1d5cc87405ef6918354c0860e1117a6a5dc455977e87b8bf793893425f)
usr/tests/atf/atf-c++/utils_test: 
	size (126872, 126816)
	sha256 (0xe5f64198b5c87b6a2d704bf83fbff636bd7da1b52485e9d261b1eab10264f88c, 0xe46b21cee26d487322b141d62e04fcad55367770af0ccf1954bb5f28a4053760)
usr/tests/atf/test-programs/c_helpers: 
	size (43136, 43080)
	sha256 (0xf7404dc37fc2138fcbddcf926fecbcce29df9945b926cf3bb6211d334c3bc656, 0x99a47a1da7d2fe89f259799dcd5c51f866dbe6a914273121a9f4f87fc8a5b22b)
usr/tests/atf/test-programs/cpp_helpers: 
	size (82192, 82136)
	sha256 (0xb03e8514fd606ef52881dc5dd6061576afd74ebc7c855b9fd385a488d6202dbd, 0xce2633513e49d2c28ea9e78ee4e305ba4136ad2fa5a642cd2fb7ad49bc6c48b0)
usr/tests/atf/tools/bad_metadata_helper: 
	size (10936, 10872)
	sha256 (0xcab2c424394aea7a8bd1136480601d1025810a8a07d9a5c7827c883c108d224a, 0x9b643df82f0f93713e50401e25b9d7607d2ea127aaf55e12aff1ce4409621f20)
usr/tests/atf/tools/several_tcs_helper: 
	size (15992, 15928)
	sha256 (0x71af574b0703139c580369ba86b36b5048017af04af5c5722512690e36fb4f77, 0x7294fc1e36d53e2191e69f989877aeb1a2f217d769f4abf6f30c3e1c1bccefcd)
usr/tests/atf/tools/process_helpers: 
	size (12896, 12832)
	sha256 (0x3cc9ff446b2e64e48b89ee68b8576c45cf37495313f20bf88fe4a35ac504114f, 0x2008ebd3dd1a133e82e2f92f9a7c5e7c02faf7fc99f378041e60cb06568ef8af)
usr/tests/atf/tools/io_test: 
	size (98584, 98528)
	sha256 (0xfbf7d24e9aca1ffc10735263fbdb7f6296fd3ab9688b302bfb534be4a8ac9078, 0x946f4564f3dddb859f8ea7a54e04691ce246b20bf90f51b5e078b39b4e637585)
usr/tests/atf/tools/requirements_test: 
	size (172864, 172800)
	sha256 (0x6f879844c9eb77600301ee53b6c689897e4456afe8f744d7169fed1a1fe8f349, 0x5159b2b7cf9127ded1a920eb982bb32f6ab83c975bf015c84813eff2ef9c0dbe)
usr/tests/atf/tools/expect_helpers: 
	size (24176, 24120)
	sha256 (0xb127e7ce5bfd7dc21c219d21f493856de80497a7dfcbdf672003539df8885356, 0xaae6cac3b0214b4dd97c3aebbbc3af3093ca6d53ad0bf4ebf4fdb4676b108d45)
usr/tests/atf/tools/application_test: 
	size (74288, 74224)
	sha256 (0x98562a3f0c89741c594a70883087e3eef7b400d2fcb6b14fb8a89de39a1ffe2e, 0xd05ad245b726ff4d177cb5bcf2454dd0bd7dbcd17a289768b97d8af14399f48a)
usr/tests/atf/tools/zero_tcs_helper: 
	size (11040, 10976)
	sha256 (0x5606632b7676b29564a284f44152666ce223a900827c510e2da91cc85019620b, 0x001c3eb3604a52a6b18a0e03a0dca47dc133eff23d47f0cba92ea89c8a44f17f)
usr/tests/atf/tools/config_file_test: 
	size (198224, 198160)
	sha256 (0x215c2e15a542ee5a65b9a7fa77d2df6ff1d5218f0c6a1974b85b185ad9e3d185, 0xcac2f7a1abaddea3a7958941ee8969d9385d0b2797b7e54f8bd618e9a9ac5e08)
usr/tests/atf/tools/atffile_test: 
	size (226368, 226312)
	sha256 (0x46fcca16a01730243739277d125b9e17de6bc017404d222d9cfeae05637f79b1, 0x4f8dd87a51e2ef39806e9c3b6440c328231c66bdddeb6b7b582be598277cb6aa)
usr/tests/atf/tools/auto_array_test: 
	size (51200, 51136)
	sha256 (0x0db5b19ffb796ad2b313012a9ef57e692daaf4d6ff89026d6b9d1b429fcf8bef, 0x6f88936b65e831b5417521eb852ca3f2ef10b6479c31c525251f9c521630a38d)
usr/tests/atf/tools/process_test: 
	size (148712, 148648)
	sha256 (0x7ae568e54f8fc377d739940685495628017415e97664b9d8544f4cba79126d9f, 0xed5a226584e23e0be77e63bdf2e1bb60af38f9af7b1e3fcc77bb3b9a764eafaf)
usr/tests/atf/tools/parser_test: 
	size (282224, 282160)
	sha256 (0x7cf6128fe6c3d539ac0b9e9e31ae8d784eccaedb56713fba14636457953aba9e, 0x943337f7c705201b8f02b562c07159b412c3c4cb5d4558260d8fe20b4963dd5b)
usr/tests/atf/tools/config_test: 
	size (75728, 75664)
	sha256 (0xa0c1a4d4e8f6e3a2870f5f1583573a33ea39ffab652fbbf466b9885d8e0b5ff0, 0xd1ce9c21d2d3f2d200f18100018d138bb5882fcf69b864440e39b8ea95664dab)
usr/tests/atf/tools/fail_helper: 
	size (18384, 18320)
	sha256 (0xc3613d3981d025af65b8b8eceec5962b1e24736b5d695ab2c78f1c2cfc366487, 0x65f9ae9abce6c9ce7831e53b575c0ac7ac7f0b5c5e08e24a7a1b76cd6c2eb190)
usr/tests/atf/tools/env_test: 
	size (39736, 39672)
	sha256 (0xa26cf66049038dbfa08a190edf54dd64d74374266e1a50005e3ff59cec162796, 0x58cb2c9922a1f6bd337ae60714fe8759c2ab7022c1c29e369e28447f6f18c394)
usr/tests/atf/tools/expand_test: 
	size (87952, 87888)
	sha256 (0x149777039113445b31d8cfc2fdd1101a25854affa40b0a96f260851819eed2c2, 0xc25cf1a3d0f4f7c163cb9f8984647dd5eccc987346ec002bb150215e2b4957e7)
usr/tests/atf/tools/fs_test: 
	size (211664, 211600)
	sha256 (0x508ab401595fe5a4f580731ff638b4e2567387992047a900b212dc8b6723e894, 0xe964a2e50cbe173c57e958d4c721e06a04b2477743af4436164b9d22c6f339ff)
usr/tests/atf/tools/misc_helpers: 
	size (157048, 156984)
	sha256 (0xafbe564f943d2f0a4a25dc06695cf525f29e189743d26bab563ea7ae0f92ad9e, 0x2da8115586774af630c53e0159d2146c1b022bd991782ded94d16198073c6a96)
usr/tests/atf/tools/pass_helper: 
	size (17600, 17544)
	sha256 (0x47344d1d1a9c08f177e1605781324ed36a751ed37af7225eb1a9a20b6c753220, 0x2e5ee340f1c2e74663a8e348be62e6d404ee1532b3b42c42818623376b92d04d)
usr/tests/atf/tools/test_program_test: 
	size (378760, 378696)
	sha256 (0x5bc6fe63228964406fb37c4bcb1ca115bb751761e85893ed3a11ad0146fbb69c, 0x6ed50577c96063003cdceadf2f3936a5bdb90b620607bde1e9f9ad6e4407fc33)
usr/tests/atf/tools/reader_test: 
	size (201112, 201056)
	sha256 (0x9e6a1fa89fa98b18b95dbd21d362ee01ec543d4219e08e2877c2b55c3ce5cab4, 0x7382d2ab5180f224b8c30504077c63ea320efd047f34ec1b3023eda1a4f5b8cd)
usr/tests/atf/tools/signals_test: 
	size (121176, 121112)
	sha256 (0xf9cce1e14c83a48e27cff6e87b716b8e730e72bf43a0a74681ff8a85c836e9c3, 0xf914280e5a059d9675cae23a5965f4831ee0e05a487cf500df46fecb980e2618)
usr/tests/atf/tools/text_test: 
	size (134448, 134392)
	sha256 (0x30cc6eec9e439cd01814dabbb4dcb3f321d6a89382a87425b70b900b84cd9d6a, 0x6c4b636f90c450ee8add63b9fae5afd18ecbd69680b9b63c31d6dfb2eee8e8d6)
usr/tests/atf/tools/ui_test: 
	size (74704, 74648)
	sha256 (0xa5bef9f265bd9626b71549687e46e48299df3b42ac4f67bbcc8fe46bbb64e5c1, 0x3babd672f790de0e57525592824573c2e265ae0a00e39ae698dc9738cd383bf4)
usr/tests/atf/tools/user_test: 
	size (41672, 41608)
	sha256 (0xfcc9f7d93395d30dfb28f2160c0e8d99fe9b4b4c7ee1bc25be351b4e5fce7a12, 0x2c539aca23851f07e73349e10d84d9d14a4af3fcac0ce06c57c6804131c4d9cd)
usr/tests/bin/df/h_df: 
	size (35192, 35128)
	sha256 (0x48f930752d9db98013752577990ba0977b071c706e24e6083faf1697e1a93e16, 0xffc647a621a4601348003f3b4d1eacb03e8c4a02e603d56d3c3b8d89567ad968)
usr/tests/crypto/libcrypto/h_bftest: 
	size (101336, 101280)
	sha256 (0x77255544b3e565bf6fca98474a5521d361927fcadbca64c61386bd402e4fd943, 0xe35fc434b51103419447bc6409edd7c0844774e4598decae3f43bf0c86f73081)
usr/tests/crypto/libcrypto/h_bntest: 
	size (217744, 217688)
	sha256 (0xb5f64b9ced8a769cb64ed893e1135c3385a10ab2dd23e5a5ce7c67326593ffa3, 0x7c9fe00ddaf99a79e31f4842f8ad60162f4c2df64521e85949a944a79cc3c8dd)
usr/tests/crypto/libcrypto/h_divtest: 
	size (16056, 16000)
	sha256 (0xcb729ced0a707d2ee592f78e34214de7bc705348967ab816569594a274c21100, 0x25213038619d4c1c4440db60acd6701da007bce77ef6198e66ab704dc706f4f5)
usr/tests/crypto/libcrypto/h_exptest: 
	size (105960, 105896)
	sha256 (0x9264f950c53ea3852d087e58b1def45184b301c0b2b3efe6a64ec990ebd70ac6, 0x94d956eea7846a05670a1301c9152a1739f27d7e3554e2cb7c1e03ab50a26f42)
usr/tests/crypto/libcrypto/h_casttest: 
	size (98528, 98464)
	sha256 (0x24086819f1df04a21ad808c7d82d37db2df85d0a41b93efdf8249b387b0126d9, 0x10d0ea7687881496207acc140792181ebac652120ac5cdc2822fbb76b8eb359d)
usr/tests/crypto/libcrypto/h_enginetest: 
	size (110880, 110824)
	sha256 (0x061a06d9f2ce4cb08817e5bdabca035b23d802f566e6ee1a150c849c81741e28, 0x4c38219ac8bc4801afa3de1965fb998230dfece57d4d3a66c82725b058b80cd6)
usr/tests/crypto/libcrypto/h_conftest: 
	size (13736, 13680)
	sha256 (0xbb65604ab990192882476192afbe29f7f7e5d46fcb71b3267c7133da07fde0fb, 0x3a7ccea23d30e1d3be8053223dda80192adcee8ee2dfd99fc8e4b498778ad843)
usr/tests/crypto/libcrypto/h_destest: 
	size (118856, 118792)
	sha256 (0x04021894b5522c96936ed20476355e260dca48c41622519b8544a44f164ef848, 0xd6d81835e89952846bd0e71439f0eb8d8509adca05832ebfcb0e6c2b430ea968)
usr/tests/crypto/libcrypto/h_dhtest: 
	size (4269264, 4265392)
	sha256 (0x5abf547751b3f10901775600162d4c340f83017cfe8b4e9e3b0025e6beba2da4, 0x7da03c8854d4742dd01c1e1c42e3a21ca8a7cfcf4a7dd7d3653cddbc9b43fd9a)
usr/tests/crypto/libcrypto/h_dsatest: 
	size (112992, 112936)
	sha256 (0x60b3710a27dfb94de62d03015d77fb330c140172c3d974cb480eeaf61261e03b, 0x53b5e555ee7036f0e4382e5cd23b08f4ee218a92bc4ae36c7dbf8843b9cdfc7c)
usr/tests/crypto/libcrypto/h_ectest: 
	size (231224, 231168)
	sha256 (0xa15180aaf2b6dd1cfdb705157cff71ac5dda5c6ea490b2b96e040008e5923b7e, 0xb696525ccf7197364f201fb0063f1f91136382762a13cf44bfa52e52f747ebdc)
usr/tests/crypto/libcrypto/h_evp_test: 
	size (193056, 193000)
	sha256 (0xf750d83486737cf53f86dfbb6bde43808531da974ebcaf7397a3c7fb2e761bdb, 0x73eb04b8f26db6710b1c423372ab456dd8d9727ace58a4cdbc5ea2ca11e5a5b7)
usr/tests/crypto/libcrypto/h_hmactest: 
	size (103608, 103544)
	sha256 (0x740d8dd4cb34f6290ab52f4e2abe6723c9979281725bfe3b6717093abacde273, 0xefb44690a0c54f5e009f98a962c1f119c6fe67369a5e5340c9f232a5d0ebcc0b)
usr/tests/crypto/libcrypto/h_rc2test: 
	size (98200, 98144)
	sha256 (0x014af46663559100d38ad10d49900e18538c57584a225e1acecdd741aa968eee, 0x05a2c6ad1d8c9a58b13c26dd063602cf0906ed24b2452631d59b6f721306f400)
usr/tests/crypto/libcrypto/h_rc4test: 
	size (99312, 99248)
	sha256 (0xf422ad7046f5dd00c0618acb8dd4d620d59415a9855a3e37e085a84dd1019988, 0x61d661d00184a78c2a013095067236da4d3fc97210be6694b3e39f2c6cd4d662)
usr/tests/crypto/libcrypto/h_rsatest: 
	size (104472, 104408)
	sha256 (0xaf93d6baa3ab357359604043f849354641f9b9e4f2ef15dd90ab34b513c431bf, 0xdf90f494fe6d2e7e04d1a8331424493af42b0d163b40d36f5009ab5b3d40729a)
usr/tests/crypto/libcrypto/h_srptest: 
	size (107816, 107760)
	sha256 (0x090e600d499ca7d9bef4056a40b2efbad280e1a80156c71ae7fbd3146c07e031, 0x01aed088a8ecce4481577339a7c5643a1d06b02f6a8fda384b219e4421af22c9)
usr/tests/crypto/libcrypto/h_threadstest: 
	size (126520, 126456)
	sha256 (0x66c4a74249a047d0cf5b35625845010916903cd8839762ee57b481ae1ace5db5, 0x5a93cb91b4927d67872318894630099eee07bfd11b424237ead401c3c9ddc21a)
usr/tests/crypto/libcrypto/h_ideatest: 
	size (98944, 98888)
	sha256 (0x88c704e2619369c3ca085e11f24e010f48ef82cd33f7583ecba3362f449d1a6c, 0xc194f4eb4c192fbedf2781495fb3107e3bbbea7c1f9aea1af876e832df890411)
usr/tests/crypto/libcrypto/h_mdc2test: 
	size (99192, 99136)
	sha256 (0xc69eed3063f4808096d3d1ae98ed6fbbe816415e9610d6f6d52c093da2929194, 0xcc5586e4d67011094cd6c1b2fdb0a0a8bc2f29ad996b10e94fc9dc6cb693192b)
usr/tests/crypto/libcrypto/h_rc5test: 
	size (97776, 97712)
	sha256 (0x6bb1ed0607118f8b177d5d23c38c750689bdd690a37e69929e4e4f4952a78982, 0x55db12d451834d6d2bc08665ba1868036ae6077566b3da0baec5b5d632967f2e)
usr/tests/crypto/opencrypto/h_comp_zlib_rnd: 
	size (14984, 14920)
	sha256 (0xa984817dbe785db95ca2506dae25ba7d5d1958ac6947a89291e58e0c05072fa3, 0x1e1717bd7de1990ce7a4c55d6ea97d2dfa18ba9e5d301dd364863653ee00145e)
usr/tests/crypto/opencrypto/h_sha2hmac: 
	size (15296, 15240)
	sha256 (0xe6ff398a29799cd501c3b52b276e4b5c3c3e6fa2b97d0b1b620261e4b7c45e63, 0xed2bb60017cc4d71d2091292b73e06d04286a029ea939a6b87d46c17c207f501)
usr/tests/crypto/opencrypto/h_aesctr1: 
	size (14968, 14904)
	sha256 (0xde5298490ec0c9bd469f8fff2a9a075d73bbcb6ac99cafe669302e91adb45db3, 0xf73e458988cfd1e0a01d657bf684e36f723b52ad40d47a7306d22c5ccf2c1318)
usr/tests/crypto/opencrypto/h_aesctr2: 
	size (12352, 12288)
	sha256 (0x6279f92f5660444e68791fe1bccd88b333ef385fe6be23c7228461191f90e7ed, 0xffdf24d8c66829ad22875deb6a0c1d76c9bd03865c35eae863d323db2e8ab8fb)
usr/tests/crypto/opencrypto/h_arc4: 
	size (12048, 12000)
	sha256 (0x1bda2d91a20d336b76033d405618ebaa11f189410d15c25b2eb8b0bb8660127e, 0x81bf8aff0ffb0647090d157695876ce404dc0acb0ccc2dd9242c89d8bf8bd08b)
usr/tests/crypto/opencrypto/h_camellia: 
	size (12112, 12048)
	sha256 (0x6fa71d341a5892ff7f9649aed99d255deb028cef15f1b1a3efc2e0b73772c152, 0xb2c4cb6e684812ba0722998df6be12d0842c1e41cac83bcdb3a9a9a7865fec83)
usr/tests/crypto/opencrypto/h_cbcdes: 
	size (12080, 12024)
	sha256 (0x2fae3c6614d37051f53673306bc1cbe977d7fdc58145513d4292734af0e7b214, 0xe22d079d1c8a38596cfb7547f54642c5b6fbf161e02974150bdc6e18fedc078c)
usr/tests/crypto/opencrypto/h_comp: 
	size (14936, 14872)
	sha256 (0xa07a1f4108e5a56199e0f8dc08cc780e243ff31b1ffac93c8fb1f4da00e3fa8e, 0x7c7ae0f61ed120024fcf474875da254601239b0b81c6dd1c56b6a11d9500d598)
usr/tests/crypto/opencrypto/h_comp_zlib: 
	size (14920, 14856)
	sha256 (0xf80498f1e73e2d847e8a10e53b390900bf6bfea1c9a467a8ec6f317c1c53c194, 0xe2c24f7b67430fe371b65350d943297bdd6a5da63d14c3f377f902506dc0a5c7)
usr/tests/crypto/opencrypto/h_md5hmac: 
	size (14776, 14720)
	sha256 (0x62fe27f2229966860a35f20774cf35278e86e43480c33df9d17ddd51e05c10fe, 0xe9b14c12712ecf58502ba7cf6a9f20cfa2d83c06ed00aad73b72b1d379b7f215)
usr/tests/crypto/opencrypto/h_gcm: 
	size (12592, 12536)
	sha256 (0x5a17bde50d466a38519fdbbd03cec8c947a6c55161e817a2af572d4ffd71b5cf, 0x71e61126c0f133fc66d815d20d7b28282e6e88b2839d4bd8c1eed0c6e678a82c)
usr/tests/crypto/opencrypto/h_md5: 
	size (12728, 12672)
	sha256 (0x420d51077d87dd9328f57169389cc279d6e2c4bed088cf5b908d9c68f5d81b2c, 0xe9defe08d8381877014aa649ecf51d0e852144952a2637acc8335b8490b4bed8)
usr/tests/crypto/opencrypto/h_sha1hmac: 
	size (14784, 14728)
	sha256 (0x62ef22d5e92cd288271390ffd3e07b3bf471f8f7862ca1bc565b5c6bc00aac2b, 0xf1a9d6020ed59b6644ec68c9d5ef91c55de1c5abfdc011e518d35b7a9ef737e7)
usr/tests/crypto/opencrypto/h_null: 
	size (12016, 11968)
	sha256 (0x77fa3f14dba1e9fd25e5143d0a1f297709d21d6e9b5421160333ffbd4307f1ef, 0x83df15cdfea589c24e846c8c717326f172c7a38d2077f468474eeb109f2a0a14)
usr/tests/crypto/opencrypto/h_xcbcmac: 
	size (15920, 15856)
	sha256 (0x109364a8dff65ebe5fe52393e0462ab841e875e235d49df401e607a6e704279c, 0x385221288ad59434c1632a538aad1fd7468c24d2c2565f318d139b8ab2bda2fb)
usr/tests/crypto/opencrypto/h_aescbc: 
	size (13112, 13048)
	sha256 (0xb5ba5d93eef1fc545f81096bbc9e7ea4758a83a6fe24ce6244e1f1631c305014, 0x9f249d8ae8644e006694d6e2609c1397b759f8abdb5f02b3c53f6f8442d37c0e)
usr/tests/crypto/opencrypto/h_cbc3des: 
	size (12352, 12296)
	sha256 (0xbb0ddf14a23ab91df13c8ccacb057f8f1f474bf1ce66cc9ab64b124e9361283b, 0xdcc021f18556a8c500216f192a8fda1eb3c8cd57a2d0ad61b4e60e47491cd829)
usr/tests/crypto/opencrypto/h_ioctl: 
	size (15744, 15688)
	sha256 (0x77dc6360e9da8e163774570aba25e5d3462cd78ecd5e48c951afdfc4bbea1ee6, 0x41bc0e705a2f924cce730acad79f90fdcd27414d097d10367fc23574c34a3940)
usr/tests/dev/audio/audiotest: 
	size (190112, 190056)
	sha256 (0x6b3dad42b78449d9c9e80b9cb49964bed73622ef74d198c0b4de410483282567, 0xb8b8f35bb852b589c4c662e09b1670353e44a974d7749f78a39d3b1e8c963a07)
usr/tests/dev/audio/h_pad: 
	size (19960, 19896)
	sha256 (0x841d9b061a374bd2aa2863e3d1fd42533f3ae52973daca2105b44a0a80b3a118, 0x964df8195a8c3b672d57e81e8992aa2a9b16079353c544e821edef2364e87fd4)
usr/tests/dev/cgd/t_cgd_adiantum: 
	size (22248, 22184)
	sha256 (0xa1fa79a75daa2a4d91f04b453a438b6bc1213db5ef2560601557dc08160d7911, 0x58dc15219d155270fe04afab66937b334447f68adaa04c3ef2489c172b157f7e)
usr/tests/dev/cgd/t_cgd_blowfish: 
	size (63104, 63040)
	sha256 (0x4d31e4625f3d00a4eff90657f1632455a37dbbd6a9ef1541c014dcf411325e7c, 0x91fcc9e1591c16a8606a82510eaa106651588133620378362ba3915ebad5a04e)
usr/tests/dev/cgd/t_cgd_3des: 
	size (31632, 31568)
	sha256 (0x93a4c363a10530257c283db482529fa7d10541ba782ce7d01628921d60260525, 0x2d19b1ce74a7bef1700fb02a5dfff88e88fd86a95dd611be6d2761870512a296)
usr/tests/dev/cgd/t_cgd_aes: 
	size (76344, 76288)
	sha256 (0x62289d73c63079c1e82c1456add95550c9a678893df7720ac5a3d405ec4c1bff, 0x51d4ffa2d4423da261cb3005acaa43f92d259af9bb98b16801397672ed278b03)
usr/tests/dev/clock_subr/t_clock_subr: 
	size (24504, 24448)
	sha256 (0x49fef8b1c3f8b02944f6216e32202e5f3c0912d5ed8b0b2a401d65377ed14aea, 0x43f4896d6471ffbc26d084275b57c9945aecf1fada3b63c1997936efb62d5a66)
usr/tests/dev/md/h_mdserv: 
	size (15640, 15584)
	sha256 (0x2c8d8e80c2ca783449ab3e342a73526550673aab43afcc5021a03748d0e11e37, 0xd930e11c9068e4b5e054f4faf65cba9f946f473d0980f9c057fe3b4a04417d4d)
usr/tests/dev/scsipi/t_cd: 
	size (21696, 21664)
	sha256 (0xdd43a7fe1d15e37ac6e59cb700d2eaebf6cf6107cbb9c6714f78bf45b0f7639a, 0x1493be45912a42f9e153c95cfbbde68b5b76f9e9c937f877d0e7a301969fbbc6)
usr/tests/dev/sysmon/t_swwdog: 
	size (20352, 20296)
	sha256 (0x8654215dfe8589a5db87acea18617a8cc4f9bb5334acd3a0d3a26331fe20a39e, 0x4f015bfb06bcfc4b0c2526f60c06e5662da976cd0186d345a0e6bf8dc8312e1a)
usr/tests/dev/usb/t_hid: 
	size (29328, 29272)
	sha256 (0x34f3ba9a734cceadcb2996a34a0ae75e0155c8b9b2a53b99228b89a51f786a35, 0x75898e883aea3f10a878c33a328649bc7f99fe51698d64ed72fa52e7cc694525)
usr/tests/fs/ffs/t_quota2_remount: 
	size (21216, 21152)
	sha256 (0x3864160416523a906b00ef82fd63044be65de0374be9b9d73866d7604fb24b15, 0x4b76b826936d4c3bd8cc98ea735477de6846d56c218061530fb19be64e4b588c)
usr/tests/fs/ffs/h_quota2_tests: 
	size (26784, 26728)
	sha256 (0x5870019da9d0905699b61dc30f4ea10a665d91ebcb0b6bd153adb0788ba1445c, 0x6d611571af512fd20e017be04dcac11c3552376412ef4c0575298c93aadd1dcc)
usr/tests/fs/ffs/h_ffs_server: 
	size (16232, 16176)
	sha256 (0x4e9e5bab7eaf271437483b8e283721aac9a1aaaf789071bd6af96c2690aca9e2, 0x855aa1f9db621674c6ff5bac3ff4eae4fa409d873f8f74ccbdea42f93bbcfc44)
usr/tests/fs/ffs/t_snapshot: 
	size (27280, 27216)
	sha256 (0x3c6aee5de866e06af53f99d31f5c9d62a80541a130d4b09140b3fe3442e21412, 0xe508c96161eb2e897f848355292fd65a73b2a4187f35cf604762dbccd5058d25)
usr/tests/fs/ffs/t_fifos: 
	size (19872, 19808)
	sha256 (0x2d4c1cb65e11c7366b61f590c4292c46bb62f33d1cd665dc8aa29dd5d5ede6d4, 0x5c9d372f6e08fc9482171e1fafdaba02c371003bc6e02d833909e10662b02c3a)
usr/tests/fs/ffs/t_snapshot_log: 
	size (27320, 27256)
	sha256 (0x82f7a6530d4dd6a23b884d26d57398f96a1b2863f3a84502f8d6dc5ad442ae63, 0x91cea968abb368435e3774eeb26a850106199d02a304763b15be3ee776ce9c6d)
usr/tests/fs/ffs/t_snapshot_v2: 
	size (27280, 27216)
	sha256 (0xf0c6a81d399ae5c753465675600e1af041ab33a34f5fb6ff0c33754c52bf5562, 0xe9d22fcfa7167a73da60f54c2a6b21a52029c9505da2f1fb1fad2159f30ece75)
usr/tests/fs/ffs/t_mount: 
	size (21520, 21464)
	sha256 (0x5adb95e489a997f5c671f32224d5bfab85bc11233122d67e283f4f5d892716fe, 0x5f0e424f783e7cf3d6924001287997c71b373e6574a4ce5866d92d9201a71bb6)
usr/tests/fs/ffs/t_quota2_1: 
	size (28200, 28144)
	sha256 (0x5fcc1ced0fe00e282e1bce032cba08d9feb8a2941d7e2084e89658d9889065d8, 0xf403dd146e8fc5396922251ed3571977e773bee745c34e8aaad134a4d421b931)
usr/tests/fs/ffs/t_update_log: 
	size (19704, 19640)
	sha256 (0x66e7d66446e0e0d3f34c30439e8230911bd7d127116219e570f05cff4276c95a, 0x964d3e23722c3e941f7611e22dfa4c5786be556bc35b1086fcf51f8b3c6257d4)
usr/tests/fs/ffs/t_extattr: 
	size (22560, 22504)
	sha256 (0x636444beb7fd7b9d2ab9dcee859c10dfccb2ceed034af32dba2f4b0fd75b1a44, 0x8cf9dff148f201817dfe2e7489a47e03d3e65d7f7047227fd70c087130e92ee6)
usr/tests/fs/fifofs/t_fifo: 
	size (17152, 17096)
	sha256 (0x2dcedafad1974895e977ff193e92d6aba1c98009b3375fe592dc0b97806bd025, 0x281c2f8564d894c0fe601ac49747c7294351d016e15ca459e5b3cca155b87047)
usr/tests/fs/hfs/t_pathconvert: 
	size (18432, 18376)
	sha256 (0xc480231629bc8a1f2db58b8732e3dfbc8f844d362eeaf1ce809150223135e857, 0x62d86bb9f1e7f1b0782ffbc1f8aba12689647a2b6812b3320438be207aed7d84)
usr/tests/fs/kernfs/t_basic: 
	size (19392, 19328)
	sha256 (0xee0aa4140546ac35ce607f9f2ebb909e2a97e2d1724c5a1ca4693e88cebb5ebb, 0xa9f20e993cef66d16c733a8180b46293980cff92978e351af83419d0201c3c83)
usr/tests/fs/lfs/t_rfw: 
	size (26792, 26736)
	sha256 (0xfb8bf744f3b547650c31aa16e7fa80414063c6e26291566ddc03bf9aa03da502, 0x6bd81de316b6a94179c6b8b6eafc09b6a0c858b7b8164d8afe75d42fa879b974)
usr/tests/fs/lfs/t_pr: 
	size (16456, 16400)
	sha256 (0x86c3c6dc2ece023e32195d4eca4c8fb49f7473d1ee4ece3391579fb683c1ddbf, 0x8e1b78308d6d74fc58f2c3fed0d97e30cf7ea997b98e614c54e3b53bf182285e)
usr/tests/fs/msdosfs/t_snapshot: 
	size (27408, 27344)
	sha256 (0xe7b25c1484095bd4c13ac9dedc82efecca7ceb99f611a3e91dcd79353cc7faec, 0x499d6e208a194090283af11d5be3c82714246d4767ea26464bd9b0f46f5fdbd5)
usr/tests/fs/nfs/nfsservice/rumpnfsd: 
	size (306368, 306312)
	sha256 (0x3d76f492921ecab9afdb8a40ef8f266a972fb166f84e7b6432ee0bef1aae7665, 0x91991f35ee5b03fbfb08d9965ce9e90401e2eaa313139b04daef26d22da7b4d8)
usr/tests/fs/nfs/t_mountd: 
	size (94040, 93976)
	sha256 (0xdce66311b633c4437ca3e86904c3a6e77c7e89f8083c1fbdc8857ef3aad304e6, 0x928fc4ae18d8d07c9b4d2a65416bff897091f2dca21be6f1b11dac079e56ffd6)
usr/tests/fs/nullfs/t_basic: 
	size (19088, 19032)
	sha256 (0xb789096a716c36460b10b442129c0dac0b830ba8e37533de0b8c6ddff5c5cbbd, 0x3f7ad7c0a023f37f8c45f6e197b6b023c8ec9df6e2681e1bf157db2e79c33e3c)
usr/tests/fs/psshfs/h_have_puffs: 
	size (11624, 11568)
	sha256 (0x422ac9ab7b65b11a4b5e40ad25f463a873c8221d573df4197f06f91fb1f607ee, 0xf09475ae749aa49deb90f9f2b9957af1c600aa147563bfca46a656cd7758983e)
usr/tests/fs/ptyfs/t_nullpts: 
	size (16944, 16888)
	sha256 (0x97c0432978a100d9f9d1d0f184fb16c80495d72fde94880b03c90117f3f4992d, 0x04950eb46876db987521e5cb962604e3d9f883b630b9beb22121b6d125984b53)
usr/tests/fs/ptyfs/t_ptyfs: 
	size (16312, 16256)
	sha256 (0x1e5dff60c1ea0b3dd167d87c6d95e87f7f152c913c52acba0a589ba49b00ef4e, 0x45983b9c636d22f836bc6546c88ec287bb5aaf0cf3ef7e68b022b5050171f8ac)
usr/tests/fs/puffs/h_dtfs/h_dtfs: 
	size (39080, 39024)
	sha256 (0x264b2898a01dc4d4beab952c8d4456c1d0cc34a65407627a8417f4a8dcdc234c, 0x28b9f9e11dc1a50f4afdbd30783b9f6757210ed663aa755812fbb4bb9328fe01)
usr/tests/fs/puffs/t_basic: 
	size (49256, 49200)
	sha256 (0xac6477163bfea6704065557dbf083d8c5b425f5de53d13db3049b3718fc81a4e, 0x9792b0984364418db95c4600ef65d63760d41c2f7485157b37655fa923e76562)
usr/tests/fs/puffs/t_fuzz: 
	size (28600, 28544)
	sha256 (0xc801e68e3b7858a20f999563dc70a1b4539c38bdcb76b7eb2941409405431403, 0xe767ffe5b1c0a7b08babd1f54292cbbf9cb79c66b65ecb9c0d449ee00f8d2c76)
usr/tests/fs/puffs/t_io: 
	size (29672, 29616)
	sha256 (0x74e3f0882dd6f0a87d8cd379773eb43ef9928f3f1f99434afe8406d9099d3f90, 0x25eabf1ea345d2826689fec638faba469aa17818397399372cc2b416ec0950e0)
usr/tests/fs/tmpfs/t_renamerace: 
	size (18232, 18168)
	sha256 (0x37551d2a55d8cc5ef413bd1efb78d52b838c6afc84caa132740e622d89a7a609, 0x61b371ff5b9af1c43be8c558a054be07b0a169178b6b0e5bc318fcda75b7963a)
usr/tests/fs/tmpfs/h_tools: 
	size (17392, 17336)
	sha256 (0x1a679e9589a2025c6fd31902eab66fe15f5497d9645f6eb88a615fb92d7969b1, 0x686e31b214663af8f35bd7fce2ac5af774479e717f1eb9837a1cd8024ad68720)
usr/tests/fs/umapfs/t_basic: 
	size (17408, 17352)
	sha256 (0x0c5e1187619e2a392eee389fe6f0b99e1024b2cff0a72b9601741902cbf5f335, 0xc55bffb4b9d734bd1fb39e9ea8330a33d10c448233c5657f414e9429b6cb1b1a)
usr/tests/fs/union/t_pr: 
	size (21784, 21720)
	sha256 (0x8196e17d5cc4471908155dcee08586797394f62042aa60eadb24b897dabc3626, 0xbfc2523f76441f67585fcd3dd32c5f1cf45593731b306ca5ffd21c83a3dfad49)
usr/tests/fs/vfs/t_mtime_otrunc: 
	size (198752, 198688)
	sha256 (0xbe462200c34e00d5f783915fa0e3f726df58263b2c681846c09cc4934a2ee307, 0xa0794bbbe52d501b36d5bdefa6ad179e938a0e82280d800d299c98929cbe4a40)
usr/tests/fs/vfs/t_renamerace: 
	size (239480, 239416)
	sha256 (0x3c28ca2a5abaf99ec897de089016b83d03f0a69b0eaf11af4b98ab2b248e74c9, 0x2ade54e034ab6f87b68655a372d5e8e608e3bcef2fe095f9ebdb88e20e45543c)
usr/tests/fs/vfs/t_full: 
	size (196840, 196776)
	sha256 (0xaefb31d9bf14dc4b71c52607b553351671ce27fd9dd5fbe45610216247a6d399, 0x9e473e334fca2b25ecbaba0ef186da0c068b27003b2324ff145b967f05ae1c08)
usr/tests/fs/vfs/t_io: 
	size (366616, 366560)
	sha256 (0x980e62616cae94c9c108338a4833bc8a50679559467f43e00f52518f32d91e89, 0xcb2052caff65c4573199a394d9ca11ece53d9dc5bf47d6c6ccf17d9b0484b4a5)
usr/tests/fs/vfs/t_rmdirrace: 
	size (200432, 200368)
	sha256 (0x8f8945a48ebe8a460b175ce9bd1625a3c79e19f240f62b34dcf4827ea15853d8, 0xe27d37ed799bac154d715fa1fbfc4773835b37c116ff853eb16d9c66b3c380f0)
usr/tests/fs/vfs/t_ro: 
	size (203432, 203376)
	sha256 (0xf89ffc2afda526665c0aaf3790ffac76e8cb45d949da988353bf6e64ad438da0, 0x343eb9dce80887b3150c39bbf7cee0ebbdca3700811e7dd47245628cafb62b50)
usr/tests/fs/vfs/t_unpriv: 
	size (254664, 254608)
	sha256 (0x3a04ee250904db0fdc4262f10e4c092c710c2af2354c8ad6a23121dff88bff46, 0x328fc3353af2d28530933c474ba86540a3367f688151bce70e2ff807ed87b0ae)
usr/tests/fs/vfs/t_union: 
	size (219560, 219504)
	sha256 (0x3d9be1403cdbddbe1e945dcd1598eeb9b2e2bea66b30ae1e8060aba539f0575f, 0x4cefcdb93cb24c995b7a4628ec2c22f3d7882c150e395699cce53cfe5c4fe6bf)
usr/tests/fs/vfs/t_mtime_write: 
	size (198880, 198824)
	sha256 (0x8001b839eb5f4c8f0172d47cfc20c476205733af050d1dd585ea6a99f2667fa5, 0xc4b5431c83302fa586ed92d5fbb08ca3d96acbf6f7aafdfa326d0254fabf37a2)
usr/tests/fs/vfs/t_vfsops: 
	size (288552, 288496)
	sha256 (0x8968b7fdbf26fc39d568a878dca68ad1458fd0f96c10773e8a1f8922c31e3df0, 0xcbe262a6fff5f96151902d78865f4408195e165589555cc9c62c318088d9e18d)
usr/tests/fs/vfs/t_vnops: 
	size (660712, 660656)
	sha256 (0x894713672852166c87b3cb55802d9333373e1694a5b5af15c3e08d930fe968de, 0xb93e26a565dd90e946ad0b639446300d2f29ed1c01fb123412d73828b732d9c3)
usr/tests/fs/vfs/t_rwtoro: 
	size (328232, 328176)
	sha256 (0x54fbc5f0344947d945f85c62f90b394b1d5aed1d533f391dcdcf4776578324b7, 0x7e7597ed40b5fd01fd4e33bda590469174ecc85dff0291f8c3e7999696b9b76f)
usr/tests/fs/vfs/t_link: 
	size (295240, 295184)
	sha256 (0x55e1e69525a64919654b70cc8ece5c6003dead95a4fb620e47c206d3568033a5, 0x03482469b4472a425ff3f3f0946f53f5e1beb553c0f662ad35500576857311e7)
usr/tests/include/machine/t_bswap: 
	size (19816, 19760)
	sha256 (0x9e3986bfc2fa931e639077a3776a20d0a12c55d80cce90d086eeda4017e91835, 0xa640168650fa16ec62faecc2574ff3f5e0c39b6bd7058e61b9ba6f3f780fdb3f)
usr/tests/include/sys/t_bootblock: 
	size (13376, 13312)
	sha256 (0xd4efbf5f1f2aa030992404ade566b6885b3e72d7d7b3511adf89ce3bdbe9d950, 0xea3865c44e51e733ff3c924b157d883dffa482e45ac9a0fb4e6679d86e4aa2d4)
usr/tests/include/sys/t_bitops: 
	size (25640, 25584)
	sha256 (0x5f2824490e7f4d434f76083a589e09cff6aefa57426dbd3817ab374a05fc01bd, 0xb1082d969a0565bd2570d34a8d517a0f5814d5305a32cf499ca50fded8610fd2)
usr/tests/include/sys/t_cdefs: 
	size (18160, 18096)
	sha256 (0xe619905789f330ba16397645ac74534733a722a4ecce2a209322cdde37933b6c, 0x18b9d4e5cad12df47d2e3f163ce7ddc84ab00b743be5ea47d132da8124277774)
usr/tests/include/sys/t_pslist: 
	size (16624, 16568)
	sha256 (0xe17735de7e545732a343f56957d9b2b37dfc999268faa75f1ef9fc63c7b5e851, 0x478314b9fcea43ea3854d65f9fc9f2e2b7290daae0684d7398b2c13286f86947)
usr/tests/include/sys/t_tree: 
	size (17384, 17328)
	sha256 (0xacd7786059b4ab06453da5bccd3e24d7638a54b3feafe994136d846a4a9731f5, 0x71f5f5854a419e6e6ac2852854ef646dc3814d92da677790646be5a85a53257e)
usr/tests/include/sys/t_types: 
	size (16120, 16064)
	sha256 (0x87d22f611ce271157e8e3fc9cdb558e8f202f47537a3e9ad7452e011fd8a6242, 0x64ef13872fc57653e7018ff2ffcf5405317b5211978a06ad23133b3f2d0aba69)
usr/tests/include/sys/t_socket: 
	size (21280, 21216)
	sha256 (0xb7153945eea4341d8bfbd847b1fcc6d05a03ee541b7cca2e8a4a617ebeefe262, 0xf24f1bd67fc0c93d93a189d77d96fd9f8c0fcd68c81563a36e39bff57ca17f53)
usr/tests/include/sys/t_list: 
	size (13168, 13104)
	sha256 (0xc48a869411d162fd7ae656753cfeead2ebc63f3cd836cfa15ac09c46ca576b51, 0xa6440f0d5f7ab50e449427e3325ab3e53d47e8dc3488e9b1af7b8f6cdf7c3981)
usr/tests/include/t_bitstring: 
	size (26248, 26192)
	sha256 (0xcd6c695fe72aa56e7a54020e04fd6201c864218f042300230a68ffd19da43432, 0xf18e3a9d95e708159d34b4e43c20a042290d972cc5c734220d3393923df8c691)
usr/tests/include/t_errno: 
	size (13192, 13128)
	sha256 (0x844413d609c0263c8d20bc4ebddcf7ebd18ae1b3a90fd793b959e240e293ed59, 0xa0159e0ee9542d8e7ba0d6f2d7f10f67e812ed69fad041f4cb85d9e6ee025095)
usr/tests/include/t_glob: 
	size (13168, 13112)
	sha256 (0x9b61c821a55f36a62e6f802d1e826d3a2b6a2bba201875d21307de6006dc2b5a, 0xe28d779652d012e46d69a662be1efc251a958ac08d94617a1bce677bb74d1839)
usr/tests/include/t_inttypes: 
	size (17216, 17152)
	sha256 (0x14444a027b63fa02005c19cc96fe557fd7f7895f78181e4b197e6b769fcdfff7, 0x20fd19953e0d21e000444b916fde801b617d164ac15798e2f23a19de6427fc92)
usr/tests/include/t_limits: 
	size (17512, 17448)
	sha256 (0x8bd3efe9aaf6699701c72ef56b08b194b9dc7ff5dc76caa3315d279fd1c94cf9, 0xef24b72ec989ff7ea0704df2ff38f2f9fcdaca77a9f0adc10a6deb77990bc02e)
usr/tests/include/t_netdb: 
	size (13600, 13536)
	sha256 (0x0fd8dcf46b2c64655d8fad5748f790864e9569a0529f47a7172ebf9c47ef5599, 0x540f047a4b1e52e3a994ba5c83d761a1d2734599c9dc9ced2ff074b604047a6f)
usr/tests/include/t_paths: 
	size (13216, 13160)
	sha256 (0xe70984230abd5960844f3500d54e69f0f00b839d6977b29ca1ee4b0ae3609621, 0xbcd12f1db1ecd1e761233d94ebc5cad83790e49a069a26abe5518262884f60a5)
usr/tests/include/t_stdint: 
	size (13328, 13264)
	sha256 (0x3157c7a848b53b90f2db3435464fbc76952c9be108a4f8fce7c4382b61693053, 0xa51bed6d176e6f7cf41a9b2836b1b30e2d74cfdae1dd6b4a6680644b55223bfd)
usr/tests/kernel/kqueue/read/t_ttypty: 
	size (20696, 20632)
	sha256 (0x2a042ae1bd0c885aca20617b327761748dd3ac72bae0fe23d64dbf3597be72cd, 0x75d19cc84678dce34ec30e5068c1c8e8f53c9cb46a938273d835af132788bc4c)
usr/tests/kernel/kqueue/read/t_fifo: 
	size (18400, 18344)
	sha256 (0x6a4098ea35d75ac10fe44e5f296efe3d2f2599ccc5f33c07cb796fa791954ef8, 0x926e8ba0303c923a344583ddd2f9d075264c07bd6e335dfc8086afd1ae9afc83)
usr/tests/kernel/kqueue/read/t_file: 
	size (17152, 17088)
	sha256 (0x1b3a4267f3eaa1e146723b309471f52d39626440fd976d4df721e203bebaf712, 0xf67e553597c07fe3b4457ba8a42fef87adc75cf1ea339ba912a661525aca173d)
usr/tests/kernel/kqueue/read/t_file2: 
	size (16408, 16344)
	sha256 (0x0a8078e36dbd259b1bc6738628709e3b7a4d8ee5809c3295df7d1ad65e4206e0, 0xc2c73f020e9dd2deb32469d3b82d000c089b7cd8e9a9b09b265c64a1abbb5743)
usr/tests/kernel/kqueue/read/t_pipe: 
	size (16528, 16464)
	sha256 (0x288396fe72b1341cfe2c75a65e3b96cd027de0d8ba3400b52346e0fbc1aabcad, 0x19901ee5a0ab33458b0bec622214bfcbab3690b67ceadd8d082ea162d8ec990b)
usr/tests/kernel/kqueue/write/t_ttypty: 
	size (18256, 18200)
	sha256 (0x5f7c3dec8c451cf15a57e692a440c4dc4493764b0a22cf5bd1a21993f1175fdd, 0x8113aaed7c199eb170dd1a94f73c88b6a0586cd7335b5857ffa8e1ce5bd69f58)
usr/tests/kernel/kqueue/write/t_fifo: 
	size (18144, 18088)
	sha256 (0xb43e393c3de0edae7e03126d49c17aa9f71102041d40f90928ce3325481f2d37, 0xbde36578e77e404b8c31057aa207a9cebfe1d9ce53e3e9c7b484a002330e0607)
usr/tests/kernel/kqueue/write/t_pipe: 
	size (19280, 19224)
	sha256 (0xf21838872a6326d9667dc905549d22a78a65d147ecab7557836e1592ebb0d412, 0x5e1e3af3df0a70f3decbcfc4241b924caa0f1cda5d727af89c018066970568f8)
usr/tests/kernel/kqueue/t_proc4: 
	size (17000, 16944)
	sha256 (0xc5a50162f7abd0456eb4ef47b871f2a39a4fbb8c58d9cf6262ec5e4bc2310064, 0x970632a070cbe96e3725f1ee4d68b47dcddb042d880dc407c0d5e0f07c303afc)
usr/tests/kernel/kqueue/t_ioctl: 
	size (17128, 17072)
	sha256 (0x0d81d18a35532e0d15c15c45b791b09ca1ee9918886f258ab7134425f562188f, 0x63dc8d01a8b88aff12a3740002da9a989b29df3503edc2208eadd251bb7a85f9)
usr/tests/kernel/kqueue/t_proc1: 
	size (16784, 16720)
	sha256 (0xc60e4703a757d16bcfeef20b1fc717f32f69a696f5f1ae0df2f836aa627434b1, 0x431479705e279c4ac7591cd8bbe9b8d8158b55a3ae7cca4853c06d4cdd5a45aa)
usr/tests/kernel/kqueue/t_proc2: 
	size (16920, 16856)
	sha256 (0xdc63c64507654c77eb045bf2b09f6c3f5241c4320a33ddf40d1c337eb14896e9, 0x6057c9f0f66c02152f8bb744d85b7a1ea22a42917d6c5bad8d22fb20259c1120)
usr/tests/kernel/kqueue/t_proc3: 
	size (16296, 16240)
	sha256 (0xf1303c87b5294394f92865ed6bb1e7fba38ea0b743801e75dac8dd851a9793ef, 0x3e1b0f644c01fd3d325834b5689b1ad7a5446854bf8786d0803a1a915f2ad73f)
usr/tests/kernel/kqueue/t_sig: 
	size (20480, 20424)
	sha256 (0x4f0a4185b53352bfa10ea6debc937600436a070e86be794c626f22e95a5780da, 0x196bbbbc302a8fdb6a93373bceeb465848d317b4c72d94cb981c123450c018f0)
usr/tests/kernel/kqueue/t_vnode: 
	size (57688, 57632)
	sha256 (0x999b9fd74ba754da0a02115428ea3fb79b18289132cefb0ed28d1bd24f62e8b6, 0x5f2f754171f6ff0de2bb9f3caac4915a9909461e09d547bdd7554776e96c0117)
usr/tests/kernel/kqueue/t_oneshot: 
	size (15952, 15896)
	sha256 (0xb59352e6be9e94385e8141abb18fbefe2d8bbc420af1e4518263f02a9b433002, 0x02c2a4fd8e0566ea9aacf31238af2523d5166f5f9c003ac5558bd5cb700d5967)
usr/tests/kernel/kqueue/t_scan: 
	size (16240, 16184)
	sha256 (0xe0103f2c3af632fa58c714549aec1f7d5adaf84090904a06d6df6517113b71e0, 0x970a1d1f93d2f843b17d6ef032f6f11158b12e087fce94b7783f9bcb8c87a133)
usr/tests/kernel/kqueue/t_timer: 
	size (25928, 25872)
	sha256 (0x10fc9bf6dc6f06b4a03f42088b1b2c7d35a863ecf50b9d14cf28316123c22a02, 0x7189b45335a91722d90573c38b40a521d2dea780e3ab1489aa7aac58cb64a54c)
usr/tests/kernel/kqueue/t_empty: 
	size (18936, 18880)
	sha256 (0x405f08a4aff22ebd58449255f3cb45e1ed6f3fbfa1030ff619938af890323d8b, 0xa9743b3f3f739a7239e70786e4efcf33a258149ff40233c221e89045ca909f58)
usr/tests/kernel/tty/t_pr: 
	size (17712, 17648)
	sha256 (0x984ce264d13e8edc38c490d05ab9114d512b5d8539a0cfe51e913aad600c2d22, 0x6e054ccf6b9ac2419d9d5cbacbbf39ff88c69f71bb6bd87b93f5d10d00388fe9)
usr/tests/kernel/h_ps_strings1: 
	size (11320, 11264)
	sha256 (0x168b5a1003f153b3aedc538ea38a4461e58931a50896ba404476c2758d132f8e, 0x2f9679e5e44d6c816b5ccda98581aa970ce6a8c337264cebc3d1cee1acd6f337)
usr/tests/kernel/h_ps_strings2: 
	size (11752, 11696)
	sha256 (0xa556574cf8389f637dbe234155cf608da562487dfec91c6dfb78c96072c6186c, 0x498c8142bc047e2bdda7516901b06e3b6e22bd968e0d09a344fe40981b107510)
usr/tests/kernel/t_lock: 
	size (16312, 16248)
	sha256 (0xd07a2fcac61b441a3f3b75667793f0b72b4c040fbdbc9e3b1317c0c7a4a9118d, 0x1aa761779abc6019794fe6048c7f1731038bfdc2740147dbd91a9732208a9075)
usr/tests/kernel/t_lockf: 
	size (21232, 21168)
	sha256 (0xed9bf35db365b036eb421551299d203f164b95c7046e0e3a83b1b969afb5b6a6, 0xf13b15405eeba6fdf876795dc0e03fe427cfddef869a29db29897dc6cb4b579e)
usr/tests/kernel/h_segv: 
	size (16256, 16192)
	sha256 (0x1623f931570542a9f237acb36fc419a1209ee1ed63156643aaa3704ed5246c42, 0x5e6b576ecc2fff22c0e2bcd2ad6ec305d71bcea6fa16d4b36bb5751d6a74f53c)
usr/tests/kernel/t_timeleft: 
	size (16680, 16624)
	sha256 (0x1d1bc7725a753507389057494fd98353cccc90a8bd37463fff98ab395f183d80, 0x5ff075736a83c1ac8d4921155b7ec5436523c8ba1536b13826ae67edbcbb7ea9)
usr/tests/kernel/h_getprocpath: 
	size (11784, 11720)
	sha256 (0xe9747dfe1760a27642dfc33d8c87ea38e902d4ebc5cb93cdc5327751e49b9314, 0x23389fb2edf173c9839fdc53dfc90fbb75d040093485a7a89e6430fd8fad504c)
usr/tests/kernel/t_mqueue: 
	size (17656, 17600)
	sha256 (0xe1a46c62c4ae1a6905aa6a8fdc43a19f4f41fd10f09b4abe0396578205dc1125, 0x90569318cc921021b956ea54149818b77d3e67f24cdae82a1b054d4b723a0771)
usr/tests/kernel/t_pty: 
	size (20096, 20032)
	sha256 (0x8c011211448ee965a428723e58c54b207bd4cb7960c40d95e246c383b77bd1be, 0xbfb45d9fbfd30c6870c7adfb0ba67893e3d25faa46e7909945546cb9d3ef7560)
usr/tests/kernel/t_sysv: 
	size (32336, 32280)
	sha256 (0xf8c839b8d5fb99fb79b5892faf6f582ffc3336bfec84de2a458b214be790785a, 0x60ee5c665d39e013ee7706c54678cc5886d176c3145a7484f317952c34a67be0)
usr/tests/kernel/t_kauth_pr_47598: 
	size (17536, 17480)
	sha256 (0x0ce21e7c778b52c04ecdd8e83be8955ad8843f2566d41016fb99e5f65f505c96, 0x66667b1bf56683e1d386f5ee022682f9e1367159a0f1ef38b27c551a0cf92838)
usr/tests/kernel/t_sysctl: 
	size (16168, 16104)
	sha256 (0x4fa69c2c8c72e13bc6b290098af84b913f817ea941c2292d3dc3610928102c59, 0x11c3dcfd59b0ac69264f50aac8b42632a6e16f8ea606e5b51cb40e86b8c6178b)
usr/tests/kernel/t_rnd: 
	size (18072, 18016)
	sha256 (0xe668d273ae734d8c1b169ab0119d2f6368b9c4ffbd7f134a0c65af8e8741ccd4, 0xfd8837727355ac8e5d733c7dc7e6974bb4df8219f0c9fad04c7f4e8be69e58c2)
usr/tests/kernel/t_extattrctl: 
	size (13544, 13480)
	sha256 (0xf411650372e3f460c69eda4be06f0f9f68994cff634369e1f8759942a7a56aa1, 0x756d7cfb3eadd69402bc163b214b2e625b2270e0de941d0fc26d4149410ba0ed)
usr/tests/kernel/t_filedesc: 
	size (17024, 16968)
	sha256 (0x5b7ba74bc4888afe0512966b0cd273a8109083efb5231de93d14ab6c83ed4e0d, 0x517ce1a16ac549533324c90c2a49c4d81e427edaef05677b52c1be241f14eb84)
usr/tests/kernel/t_extent: 
	size (36736, 36680)
	sha256 (0x408cbf1fb423ae479db99e5f22bad9f9eed2a1b0a1d3236751569bd9562ac456, 0x5d47c5a3df19599158752924450b5de9d5bf58656cdbec74bfa45a32fc77c0f8)
usr/tests/kernel/t_subr_prf: 
	size (25840, 25784)
	sha256 (0xe3d49a71ec1a64085d3f2ee1dd4324284b7a00dc88aea4f8dd0f3e339c8ecdad, 0x0c971249ec161e9255affba1ac373ddcc7e99629988a8317f805cb3082a27efb)
usr/tests/kernel/t_zombie: 
	size (21512, 21456)
	sha256 (0x401004412acfa83aeda02c794e1918438906310dff12f5635e975c247f06393f, 0xd16f752e07bcfdfb1a8190938ed3fa0fbfd1cd639a2dd999327511c4a94ee70c)
usr/tests/kernel/t_ksem: 
	size (19832, 19768)
	sha256 (0x04440b8369abdd6cba0f9c7ad03b84aaa6c3841ec4754f7c5794e57600165bbc, 0x4fc37499e02122ade2ba3986d964a877c7223feb2dce878f559c70643ec64651)
usr/tests/kernel/t_proccwd: 
	size (18136, 18072)
	sha256 (0x67d9b05920a7522338c80e23af763bb9dc0d3b95cd658d3ba511eae3ec6b6a2b, 0x924ef0e82e1d8c0220afa8692befc4b761e1c5ab05c4f3a0e12b6eb7032890b8)
usr/tests/kernel/h_fexecve: 
	size (11424, 11368)
	sha256 (0x2065c4988dd8ce8bbb6b856c330ca242f81b50e9ab9338a96b894522ad46ec6e, 0x953b62e834f5f4bd7eaf3b8d512767999f2cf51b4051bf82225d05599a9365a6)
usr/tests/kernel/t_fcntl: 
	size (16792, 16736)
	sha256 (0xcd40457baba57e9c2f3c2c0d362dbdc1570a0feb52b9de4542c29957df08327e, 0x11d84c0d6770c7bb4a8e8f991b0c6c20c65f0ea772eebadd87ca3e56ea72096f)
usr/tests/kernel/h_fpufork: 
	size (11680, 11616)
	sha256 (0xd43417366e16b85309b735384205a0088d15545756ce5cb7a9c58ee996f46371, 0x738d6487d788f0b2519f2dce19738b78201670007c64d0bc5c15688c0e3d5a68)
usr/tests/kernel/t_open_pr_57260: 
	size (16624, 16568)
	sha256 (0xe5fa4a210457358222de83b892b05ef113475195c76c3eb90153b71bff4a4f04, 0x217f5106224fbf078f50ea19cb1b306eac91a4e9d260166969e67228b7ad6df7)
usr/tests/kernel/t_memfd_create: 
	size (36528, 36472)
	sha256 (0xa4d896a28fa0c7c1b35e16ccb2589a7f525dbefa936325d6ae3858974f31f056, 0xe2e0d9746810db516424ed80033cb26cbdbe75948a50c13bb11427cbdace27a5)
usr/tests/kernel/t_fdrestart: 
	size (1071568, 1071512)
	sha256 (0x195134c4c8fb315105e386825fb0ecd690f741e125b5b1132c47149a72309504, 0xf443d11e0677a94c6311271ca3d0e30eaf360c3e853cc3818a3229653fc46626)
usr/tests/lib/csu/h_initfini1: 
	size (13016, 12960)
	sha256 (0xb87f5ba8700d7b59ba78194b824b7fd2d0af856e44dfc0f77677818199f75d75, 0xd67a3848292768fac9d1fbfd67ac04917cf7a014102f73fa1a875c351028842c)
usr/tests/lib/csu/h_initfini3_dso.so.1: 
	size (9696, 9640)
	sha256 (0x0d906245bb6baf5b5dcc95d7d72b2190e7c3d3a9a4743a529a1bec6b52867131, 0x8bc868ebd3d9ca60448d392776b2694e2d6633c8b226a42af7496015932ffd82)
usr/tests/lib/csu/h_initfini2: 
	size (784296, 783752)
	sha256 (0x469b2f69b36daa3476d04f188a094f8414d499b400d725b6463d2321938b9333, 0xa13d96f418f32ce0a66c4750f9ecf437c39e3fdbaa58ab2ebd8d5863f97f4959)
usr/tests/lib/csu/h_initfini3: 
	size (13800, 13736)
	sha256 (0x68a7b36a86dae2c958bc568bb1955b799280c11aef01a0e7fd6df158542d7a0c, 0x316c04d534029bd14e58a480399d1c528d8bbe1f339fe1f5977e0618a5a0ebd0)
usr/tests/lib/csu/h_initfini_array: 
	size (11056, 10992)
	sha256 (0x8f089cc322a44d8e023f3ceffc549d6106412477fb02ad8348194e0c0370184e, 0xe01b016f334501b0033f126ef14c605540cadecbfc9bfbf03d6ff2b1e946eca7)
usr/tests/lib/csu/h_ifunc_static: 
	size (683952, 683408)
	sha256 (0xe64c0e3e697e8aea821d8c2ed23576121ea74a554c3db4d5119382b62af6c9b8, 0x7e6bc6949d47fbd39e17471c0fe45a4ddd02f83ee6a55b0bf87b98cfb7040b8b)
usr/tests/lib/libbluetooth/t_bluetooth: 
	size (17504, 17440)
	sha256 (0xa2dd8ea8310a1369a463c1794b53b3f2adefd56d177b91293a2e906021299aeb, 0x8292be4da7f3368180e1f75a304db1cfd1e82e8f740c2128ddd16aa63d376500)
usr/tests/lib/libbluetooth/t_sdp_data: 
	size (17664, 17600)
	sha256 (0xc71be506d3b0015c599d568b84c1a559512149b187d4b850bb6867a5fa3a29b4, 0xe60cb03e339e5851bab695745953b97719127f76f733d253a81345e044cf6bd1)
usr/tests/lib/libbluetooth/t_sdp_get: 
	size (39312, 39248)
	sha256 (0x7bb5beb6efeb7dd2a19495172b5286a73790bf1da87f7c0440daa908becba3e0, 0x1c75d20076e1b072ec5f01ba3288bb15f3e6aad5b9dce3efd6ef9b9896468032)
usr/tests/lib/libbluetooth/t_sdp_match: 
	size (16088, 16024)
	sha256 (0xde9460ab94585af411b5630da750a354d782e3fe9928abc3db99136cfb46a81c, 0x2d9c6f1be77baed8bd4834165eb6addf969f1dfa8044d9751e1765dde5e6736b)
usr/tests/lib/libbluetooth/t_sdp_put: 
	size (56688, 56624)
	sha256 (0x81af8c0f001ea2df69edbe8d40cb0701055c929712950f27b7db919edc290bee, 0xdf2390c5faac625bc9eb3b2462836175b1b745bbfce10507579d98d4e2282078)
usr/tests/lib/libbluetooth/t_sdp_set: 
	size (29592, 29528)
	sha256 (0x04885ba85a1c0a75c33ba568fccbe6f098ea9c332ff6188a385a6e0b1224fd17, 0xf0f620f046467558fe8dbdaab6ad1f5dab6f4fccc97edc91db40ad5179385f03)
usr/tests/lib/libc/c063/t_faccessat: 
	size (22936, 22880)
	sha256 (0x989c48d50c51e31c820d5077b0cfe67668514ac6af534e1a44b818ebd9558849, 0x462a5dd0045d25334f11ff69fe788436495378e421db84c3f140ccd2dd1a7f2d)
usr/tests/lib/libc/c063/t_readlinkat: 
	size (20056, 20000)
	sha256 (0xa60164d5f7de03e68bc4885aa6f03d7116b1fc90d3fc4529f5b4919fa20ca9e9, 0x502c59141c1604c0c7e21d984e7c146a85be76218bf5acb66ee2e251381cf3dc)
usr/tests/lib/libc/c063/t_fchmodat: 
	size (26368, 26312)
	sha256 (0x652021d277be1c44155c67fdca328cf5fdccde1927722ff5b81e1083a27b9ad2, 0x7e991150f1d40c9f9f072f9360c3b39189f87a2fefe023a568a72ff3abf87fb1)
usr/tests/lib/libc/c063/t_fchownat: 
	size (26440, 26376)
	sha256 (0x6a464078260448e533e74dc58244d02f7f6e87244746486361a8f33b795b3a6e, 0x342d33ec5c10601b0bbeaaa19a10a008a48f244a20d9d8de501c4ffbc765c028)
usr/tests/lib/libc/c063/t_fexecve: 
	size (16440, 16376)
	sha256 (0xec73cb8197eebec408211d23267e133a98448f5b10622dc8d06eb37a1aee6a9c, 0x6bf62e6708148a45d3d565ea00c4e54ec070ee49fd46ffc6af6848aab70850cf)
usr/tests/lib/libc/c063/t_fstatat: 
	size (23256, 23200)
	sha256 (0x473d3785b1c7cc175d775a3375e7336560945f69c6e7423edcd65a65880b6090, 0xdf83ff0b2f9b4c56db32abadd5cf1e85c4952718669dba1ff20419823d38fd01)
usr/tests/lib/libc/c063/t_linkat: 
	size (25928, 25864)
	sha256 (0x1ec3777d097aac0a7bc6c6ff01b2cdeee3b25d6e989df4b81e120a5fa85826c7, 0x37a33e81047cb8c5f7c28f54642a20b35df4924490b0e385487f180b814b6769)
usr/tests/lib/libc/c063/t_mkdirat: 
	size (17992, 17936)
	sha256 (0x59c38d2ef8a00561b67b51942d405e7ac782c9a86050d9bf0d5c3915d92ed4b1, 0x5e85b91631008101a411305e0512d576eb13f4dd8bc6cacbd749f9199a09240d)
usr/tests/lib/libc/c063/t_mkfifoat: 
	size (19752, 19688)
	sha256 (0xdd7efd3222b82fbe27f6db5ab2ebd71f11cb95edbb557266c18450e2a391311a, 0x5d6b8623d5bd0d087fb9920dd10c6a8f28f050ff50ce5a81c38577df30d44011)
usr/tests/lib/libc/c063/t_mknodat: 
	size (18824, 18768)
	sha256 (0xd33d77f137d31c4fa444e2a1b1b608e55d540a669d4205dc4a3734f1f188db00, 0x5b2e5d0f99b3ea3fb2abc3c243ae3d523c20c690f8d348e883be09c04501ee27)
usr/tests/lib/libc/c063/t_o_search: 
	size (18720, 18664)
	sha256 (0xf0d7e1987a2ba5ea66642f7506f075bd0564f963002aaecae7c89f2df68b6825, 0x9d758ab2085fb2ecfe2b70dfd114ebf77beb9047967c9904348f884d5a34e58a)
usr/tests/lib/libc/c063/t_openat: 
	size (20984, 20928)
	sha256 (0x51753b0209c9cef1bad9588d02939cb5bc8d70c0300ed527946d4b8068b9b136, 0xbb421059a34b9dd9f31f3e1a9623f46810e6e30159d538004eaa7e85bb16d807)
usr/tests/lib/libc/c063/t_renameat: 
	size (20056, 20000)
	sha256 (0x16666dbc97f1094f9d10615f04f62157aae5082b2c5e4320128c03df06e45177, 0xb70ed181c33cc65329e564d302ed17e2e08578da820e6a4b0ddcc2afc61ac370)
usr/tests/lib/libc/c063/t_symlinkat: 
	size (20208, 20144)
	sha256 (0x8f1b014857e26965261793cb270f44b5f95acde35ec30eca8da49960636b0475, 0xe41140f718ec5fb6a06d5a187056bbbdbf6119c5d9ce5c145e4b56fad4e63f20)
usr/tests/lib/libc/c063/t_unlinkat: 
	size (22320, 22264)
	sha256 (0xc3c6f7fd5aa3c65676cbd479f84587b0ca1f3dc75271a9948c8aff4f9ca13db1, 0x9f22167f5baf8eccd83406d50d633311420de2fda366f6d13d531651d37d93be)
usr/tests/lib/libc/c063/t_utimensat: 
	size (26424, 26368)
	sha256 (0x4c65b33ea9d8ff4fa65a88465f4b837d41618a2bd1897dc8124947677e2fe90a, 0xe1337b856333483b26b42b16e6be1d5a2f0867e6b586005fd46b8b3a3b34f8d9)
usr/tests/lib/libc/db/t_db_hash_seq: 
	size (18168, 18104)
	sha256 (0xdeac2639a3368877c9c2c1bb1dd7b796affde69460b96604f904e6fb2c6bfa2b, 0xe578b1377436cb9de7c86cea9c4f3edb417b6918911066568ac931a562079ebe)
usr/tests/lib/libc/db/h_db: 
	size (27760, 27704)
	sha256 (0x0b1eac94c77fef5b58ca5595a609b7b8a66434965b71785d7f9073de35443513, 0x4590d0c9967d8818e1a9d35a0b359e4476891c2250116b1243864bcc26359982)
usr/tests/lib/libc/db/h_lfsr: 
	size (14872, 14808)
	sha256 (0xc0475bd5eb3987073d7799c62f6b310fc6c8409ef08e83cd019101e2232411a2, 0x6b9ce357191a4afd9bdfbc32e07dfe651e03896b81842d8240f3b031b291e722)
usr/tests/lib/libc/gen/execve/t_execve: 
	size (13840, 13776)
	sha256 (0x005ceadd75e47e7ed59678dcf65e2794bcf6ef499ef86f487b3bdc8494d73759, 0x82a82f01f765062cdcae485315d521b6f6d9a6a6ba0f405cb3eeb0db1dfeb66a)
usr/tests/lib/libc/gen/posix_spawn/h_fileactions: 
	size (13072, 13008)
	sha256 (0xb4a43676757da1162c741b97952fa4ddb2cfe1a0ad96f879fd6a32900739f157, 0xd4df039bcfec09f230c5f89fe15bb633920bdba4033f3151ef0dd9c2cabfb0f7)
usr/tests/lib/libc/gen/posix_spawn/h_spawnattr: 
	size (12760, 12704)
	sha256 (0x551de338e627d43c34753de5aa8ead69b729d2ed3ffc17d7e677e619d243f685, 0xac05b11cb2b0de8ba6c2b56fd5365d80a6be18b81595f1bf4e67efd8cbd3d232)
usr/tests/lib/libc/gen/posix_spawn/h_spawn: 
	size (12488, 12424)
	sha256 (0x5bca20d77ae7dc7d96458351d0ed2701b3a4626d6c2bc5dc4aa9711b9fd37fe2, 0xb524046a488f4f3ef2a2560ef148ab39519203ae0cbbd5470db3f7ad1f75d9d4)
usr/tests/lib/libc/gen/posix_spawn/t_fileactions: 
	size (27488, 27432)
	sha256 (0x4e9bf9fe64e25d45600dd5ac735063fe4099c667ecec38217baa7523f3fe503b, 0x23480789877c3dbb8be81000d4126c73bfa7264c73ae76291be5cd826b3dd04d)
usr/tests/lib/libc/gen/posix_spawn/t_spawn: 
	size (39032, 38976)
	sha256 (0x7e875cdf9c14dd9269ecb2fac3273caf23ff3ebb1fa435d4b1f7c5365eee1f77, 0xcbe29778563ac1d02c26934d5436cb8b5d230687e00a47dfa434441abe4b58df)
usr/tests/lib/libc/gen/posix_spawn/t_spawnattr: 
	size (20008, 19944)
	sha256 (0x2e447d1736afc89b514805810492751aa1a8d1044ea6cdc7c06c28ee4f643cf4, 0x9e747d932c7ce514a96b394a55510dc4f614034234d1192f5bb84ae73f4be366)
usr/tests/lib/libc/gen/t_basedirname: 
	size (17352, 17288)
	sha256 (0x5310bc51c841a92d879be76ffe13dc2014c4c18f6df97f8a802e8c030bbb7633, 0x0489c4f694168f85dc1c77da51516f12d2c68f87c638e75928aee51041757b2f)
usr/tests/lib/libc/gen/t_assert: 
	size (16648, 16584)
	sha256 (0x503930b87c2a53196410c36d5963d63a43bc025a0edd883dfe28060242a41c02, 0x15123f24ec0037f0fd83f7739562d300e6c5271e2c85068ab255dca8a2007e81)
usr/tests/lib/libc/gen/t_alarm: 
	size (16624, 16568)
	sha256 (0xe9db03a116ac140dfa25671aa5a7056aad240027c0aa39c311438ad732bd3897, 0xafd6da2dc521253c5fb48e9602cc8adf38f0927e047c9b4fb489981926306915)
usr/tests/lib/libc/gen/t_pause: 
	size (16552, 16488)
	sha256 (0x29b9deee1d2cf6735bfcac81eba57e72a4453af9866217093504caa22a30536c, 0x1000c810c46434408a0a2069fd0caf70e45b24cd45384c9d7aeae0e600dc43d4)
usr/tests/lib/libc/gen/t_closefrom: 
	size (19256, 19200)
	sha256 (0xe26d8e82ac9931d4b4a63c01d33d4e279132c18200f2ce5692756441be41f0c2, 0x83f5077c0651962febe73cb267bbf77589376e0c67230a83b9633a309586d702)
usr/tests/lib/libc/gen/t_humanize_number: 
	size (21840, 21776)
	sha256 (0xfd69a47bbefdd57f12d968b86ce16c31927059ffdaabf40f3890dae723d2e426, 0xbb9349c7d262fe16ec6cace9a22cf86b9e318a77958d2550d3f68a328e125360)
usr/tests/lib/libc/gen/t_floatunditf: 
	size (16168, 16112)
	sha256 (0x8b3fab4a6804b39675d81c1e5f4465a204491805785367d5611993cc165bc3d6, 0x52aaa2896580a2f5dc265178e7978d7e4fa1f5448d823181b520cbfbd211abeb)
usr/tests/lib/libc/gen/t_cpuset: 
	size (17688, 17632)
	sha256 (0x3d2dba20de1f9780cefe88afaf98d438dbee4d206c9bce9ffc50c58d438e8647, 0x1fd3fa2701086ad02d19e0316abaa709dc1351220af773c6ac4dd729d01fdefe)
usr/tests/lib/libc/gen/t_dir: 
	size (19016, 18960)
	sha256 (0xda4ca54f717268eefc8f45c25512391c8911e531dffe7b64337032d207be176b, 0xf6215c7a7a120ff7b525d27fac5e89c754e55a7adf1ffa4a1d7da572cda896be)
usr/tests/lib/libc/gen/t_setdomainname: 
	size (18720, 18664)
	sha256 (0xe4d7b622528a0f3785da2269b36734f2f814afe677d4b142f8cde3e179c8b3f6, 0x3165e2b25a32f6702c5127129eb436d2ba4027bb669fec8982da0b95d3f804ba)
usr/tests/lib/libc/gen/t_fmtcheck: 
	size (16632, 16576)
	sha256 (0x6245286fe8f3d98bfa313860da49b5bade9c9c746354b8848129ee6cf35492b8, 0x0b439141d0f631deec4c19dc8cea56d920db2881fdba73074c8421f2fb604d7b)
usr/tests/lib/libc/gen/t_fnmatch: 
	size (34888, 34832)
	sha256 (0xc3deca12d54bb02e266c22c0339a6f23048585a9e8e4a8e3b5ed6ad9ebb355a3, 0x1e95670d489e5835a6b5b5aa30b75454cb5af6aef5e39b51dc85c4e33d3d03bd)
usr/tests/lib/libc/gen/t_fpclassify: 
	size (17776, 17720)
	sha256 (0x776983850cbc4cdcf50059c5284d62115e88aa99e5432708b313063b2b0f7445, 0x9684cc2333881fd03bd88c0f2e86f3e8f04b57521a7c6ca65f370fd5a2e66694)
usr/tests/lib/libc/gen/t_fpsetmask: 
	size (27984, 27928)
	sha256 (0xd1cce853fd8f084a34906f741f39525ef1be94acfa47ee38211b1edaac74ab6d, 0xfa220c4bfa2a2c8813bfece1932fccf4fe81fa9313b4ffa07cf4ff7b76416803)
usr/tests/lib/libc/gen/t_fpsetround: 
	size (17912, 17848)
	sha256 (0x006fc91939f728f817b1fe973a374e52d15018358bf529ba5a2f544435ea83d5, 0x8dc01707eee8edad6c9fcd3c9432fdf8a17068d8c4383c54f81a27864aa73d93)
usr/tests/lib/libc/gen/t_ftok: 
	size (16720, 16656)
	sha256 (0xc3010dac04d29b5aa9848f81388b5d2fc38809916375bc700219f14e2ed3f04e, 0x69de0488f626e05f48cb96b326b19d99c6d6f9aba958fa89903cf8383443dd71)
usr/tests/lib/libc/gen/t_getcwd: 
	size (16584, 16528)
	sha256 (0xe594814ff0e628f4fae8f300d996e36321ce934b5c54aaa173a4cfcb6d2348c1, 0x8e5be784c31c529126a11c77967060d9887bb7d9987e44e835eb04dbdf40aa52)
usr/tests/lib/libc/gen/t_getgrent: 
	size (16600, 16544)
	sha256 (0x99c3cfe15030085c01fc257ece79881063b62388a0975f5e9111987879e2a498, 0x13d71e90cd620ae96880f2a751219ab61158d84514675cf71f918e867c4e4ac5)
usr/tests/lib/libc/gen/t_glob: 
	size (26896, 26840)
	sha256 (0x61a6151588341ec55f2bd2a8bf12d03eaca3af5f09449a29bcbd769b9323f077, 0x21a219b9ef793fb10d65a31c096fc7d7797046c6a62e68d47f742ba87ffa16f5)
usr/tests/lib/libc/gen/t_randomid: 
	size (16088, 16032)
	sha256 (0xe20c969903445705df88b51f6a4bdd4a3fa119eec29275f4fcc39aec2388b9d6, 0x0af655bcc4314f9215950345b42b04c8fe52a2b011c35cca62885663d653d1cf)
usr/tests/lib/libc/gen/t_isnan: 
	size (16256, 16192)
	sha256 (0xd4628ccec1ecbc1fbbe0346a2d8345d45bfca976b8319a4124e576bab780c312, 0x0ea8dc79f53d637de0f392f84a83a90dbd47131c49a3a40f064673a191045d8e)
usr/tests/lib/libc/gen/t_nice: 
	size (18528, 18464)
	sha256 (0xd47437117660dba52578a0d4c24817a1b71a0fb9d54e8dbf14822b61f5744c2c, 0x51d4a3e9197f7cd06255e3f461154529ab8e87c5cdc77c16ff076f9926352d5f)
usr/tests/lib/libc/gen/t_raise: 
	size (18416, 18352)
	sha256 (0x0f111547f4d6cbe8c411f86685eb0997d8adf61161f704db9148e56e95d2ea3d, 0x513adf86aa40c82cad82aa8e30154708b39dee3f76cb821c59a87052d365743d)
usr/tests/lib/libc/gen/t_sethostname: 
	size (18680, 18616)
	sha256 (0xfdf2b5c43592f86cea4c573ca27f4d31f90850e1576eb3d17c4742dac0e91c88, 0xe090eeea280dd1e7d5b251707e66efd0452ba388c4e831c441205f5aa2569ed2)
usr/tests/lib/libc/gen/t_realpath: 
	size (19328, 19272)
	sha256 (0x849880909d9daed023eb26f59eeb1fe55f701dbc662a04fd11df989135f58cac, 0x5da5f9d839e5f7c4fa5d5444480af5f2103643a42f37b1a37eb3944bdfea6e87)
usr/tests/lib/libc/gen/t_getentropy: 
	size (22936, 22872)
	sha256 (0x9f3c146a7ba4e1ad1c72a1a901210501e1be7fcc6499e58fe9ecb45a3e64f932, 0x62b4178e761c83c95f2b2b535a7a2ace3503cf09d9cef3239db28d94da6f566f)
usr/tests/lib/libc/gen/t_siginfo: 
	size (30752, 30688)
	sha256 (0x52743a8ebce182c7f25697b1d9a41c8571ba3f8aeca8b2217b28ab19484ec89d, 0x0cce4bb50d5cbf1e1a12e724cdfdaa2a40fd5f2a13e0f742248da3ebeaad100a)
usr/tests/lib/libc/gen/t_sleep: 
	size (21472, 21416)
	sha256 (0x24aba931c223c4d0cb26f4bee4b162037856e2edbb9295576a9f017fbe44d966, 0x8b91f29c94572276e69ca8aa103e875974cac83e43422590cf1fd298ed7bbe28)
usr/tests/lib/libc/gen/t_syslog: 
	size (15976, 15920)
	sha256 (0xff0e0020b6f03f4cea2018b749a11642f6d77767842f0c8fff23ea80190df7b7, 0x42512214f6f57359949c4301595b589fd63e236532167826921db88d3a2496a4)
usr/tests/lib/libc/gen/t_time: 
	size (16544, 16480)
	sha256 (0xd87281c7f74aec8c2f6c6dbfa6efa52c45f4f711c39e7048e3e969264100d8c8, 0x5c1d2202d433c0a3d43407c1a711a75b919ee4e212579485f3265a68b8ae170f)
usr/tests/lib/libc/gen/t_ttyname: 
	size (19432, 19376)
	sha256 (0x50a892a77acee2b5e087cda09947730fbdc3d368f8cd4fa308fd0e1b2cff9c8d, 0x6efd6d254c916349b30f5d5d43be34415aa9af2a4d5ca9385fd69cb91b713810)
usr/tests/lib/libc/gen/t_vis: 
	size (27088, 27024)
	sha256 (0xdf3c7920116ad21a4cd973bd2f98855ad326f9e1cecfa53eaacf1e13ac4791ff, 0x8d3816fd4a5edcaf720e40114436446415cab2d8bb8c8a51b0c7a9e4cd184d95)
usr/tests/lib/libc/hash/h_hash: 
	size (15576, 15520)
	sha256 (0x27ae6867e21e101625735fcb95f9510b72fc9b55201e3cc16ac2bf94256124a1, 0xd3b5dc93d7248f6408d2a6db0f044041f9b11be22b4db0d4911db3649d6a5ebd)
usr/tests/lib/libc/hash/t_sha2: 
	size (34704, 34640)
	sha256 (0x7dbcc06bccbc63484b5d302f59504f3b5ceb6616e690ad687389a0bf0e79b02b, 0x296b4ca9f3ea1065e5fb9b6cff1839a3189b53a30b42c9a2af45164c489e419c)
usr/tests/lib/libc/hash/t_hmac: 
	size (16744, 16680)
	sha256 (0xfc0c906534518bce2625060aee41f00f1990a205a477d51a1691e977e30a6964, 0x0f5d6c13bf54211a79d1ae76b52e042e4194176335d68cbe8caeae4a0687c54c)
usr/tests/lib/libc/locale/t_mbrtowc: 
	size (28576, 28512)
	sha256 (0x32a7d4cea8b23de929c8de36ffe8de050277263a296cf00b7ebe14982312a96e, 0x01d31f32839f5537f17e8523d912c4935e6f506457f5abc4446860e3ea9466b1)
usr/tests/lib/libc/locale/t_mbsnrtowcs: 
	size (17712, 17648)
	sha256 (0x5146dbf6e9ac1029fdda2b0a3f9b54b9e3f7965f06b290e68907c9ef9d758cb9, 0xb323405299766fbd8e8aa231ac76e85352d4cab9e0ab192f1e117ceb27466758)
usr/tests/lib/libc/locale/t_mbstowcs: 
	size (20504, 20448)
	sha256 (0x239c7c8ce0821629c79e58323ce7d12bcc5a9c18518bed05084e33042d2eeb70, 0x4d7de6b3337548db47dbfbeca2e75447e0de144ae25d6b7b4842a756658c8d51)
usr/tests/lib/libc/locale/t_digittoint: 
	size (13416, 13360)
	sha256 (0x81879e3d90cde2819e3faab1cb7171123cc8c998c68ebe2e527c18092fc16991, 0xc443f29aceaaff16d80966889b81f15073cd0665e3bda8d3f0322648873e6f1b)
usr/tests/lib/libc/locale/t_mbtowc: 
	size (20008, 19944)
	sha256 (0x574162c26ac0ae946e524c51fb171e6913d2698eb81229b401597a935e5d28a0, 0x2d9cb604386fbad5e2687087b3e8e88b6385d2b19795a2426bf5e644c9872a4a)
usr/tests/lib/libc/locale/t_wcscspn: 
	size (15856, 15792)
	sha256 (0x4a63d64049b79bb1dc00c90c5f7711424dfc6b0890a4ff42b478a645a14ab19e, 0xb683eacce0241fca959de8257af7ac08ce96db5bcef85d6e3a0f49d5ff9c5ff3)
usr/tests/lib/libc/locale/t_wcspbrk: 
	size (15880, 15824)
	sha256 (0x46963fea5e06ce5b0355f0e8047f4e15b36aad8e0cc68d18b06d042b0f1e6374, 0x8de1593bbb370574138de197bd9fa5657e8b9ab6cc2f805aff4a33024dc64660)
usr/tests/lib/libc/locale/t_wcsspn: 
	size (15848, 15792)
	sha256 (0x18f037ec47d088f3de7811f8d66369adf8ab8da55e4e0fc4dccbdcc2c9b9ac51, 0x17a90b94be2c8887588b52b38d2c744ce93dffed348fff51a9a2848fda5e921a)
usr/tests/lib/libc/locale/t_wcstod: 
	size (41088, 41032)
	sha256 (0x028ef357b5b8aec9d6e6f22053aa0b9eefcf2029ec049a33816d99bb03880105, 0x2b634539fee5d6fc4ab4fcabdffd51aa6561e6e221a6ee8b0ead3d25ed914b2e)
usr/tests/lib/libc/locale/t_wctomb: 
	size (19488, 19432)
	sha256 (0x20015c7853f938b76ef431983865d1c9a6acac7a5f8c44ace3d2d4b9aac70dd7, 0xb5c20515534256a347d08a793db853bb087f764bf4cc9554fee7dd9f43ef0b20)
usr/tests/lib/libc/locale/t_io: 
	size (20168, 20104)
	sha256 (0x0906559b30dd39aff918acee6d26944fc41a716cfd17dc9c2e9b0083a85caf72, 0x670fd29aace0bf5b43a104e09b07c01cf420cb9e0a095cbc8b98d5ee681beba7)
usr/tests/lib/libc/locale/t_toupper: 
	size (16544, 16488)
	sha256 (0x2c419777eaa4cd97b402a83de1fa7b7ba8cb8ecba730491a209fc5ac79b125d8, 0xc67dbad8a87b2d61aa5f929e6d2174e21e5055d278f47589a40de0ff5c822ab9)
usr/tests/lib/libc/locale/t_sprintf: 
	size (19704, 19648)
	sha256 (0x6349cfc568253fddda6b3370161dd1185c74de8c63e6cca0aee1aefaceb472fe, 0x3a6ff133ca95cffb06b738103a522653d2f23ab739a626b024e9ee72f1730bc3)
usr/tests/lib/libc/locale/t_wctype: 
	size (26696, 26632)
	sha256 (0x7964a7dc5b54b531a3d86f59f1fda8565444fabaf1bebef0b70d6a66f7150c02, 0x7bc732214593cf63f1a90dbb1caf9c86485bdfa0d0a163d560f2888b5ce30373)
usr/tests/lib/libc/locale/t_btowc: 
	size (19072, 19016)
	sha256 (0x1379d6c8ca248d2f12993915005bd7f5403afa63b7d4da3b1a5c801e3d6e8526, 0x65531a0a709be28d8d523ada577ebbf9a566bf53ba1f5cdc450a721c7d93775d)
usr/tests/lib/libc/locale/t_wcscoll: 
	size (17984, 17928)
	sha256 (0xb31cbea86638cfbf380ca5c09d12cfbe833e86125813465286818c2fa914b5f6, 0x1b019a7b8dba8dab41f39a4e292c234f0f02592656952fe3552c538101554093)
usr/tests/lib/libc/locale/t_ducet: 
	size (5559568, 5559504)
	sha256 (0x6f4a6042566ae2e81ba5b427be4a4d1f5c0b1ed2b9d1b7b635a0126f32714af4, 0xb413aae24dada59c9f60b5781cb27589a1787fd5da9f6cfdd54264c1681d6fa0)
usr/tests/lib/libc/locale/t_strfmon: 
	size (26968, 26912)
	sha256 (0x2fea2700eb36c1ba3bdc863cb383bfcc0188b357e677c3485b788b9243dddb2b, 0x3fc2d4cb86a8e72626349a86a45fad1067fbeeda82b6b3c6dfcc82c8ecc93b9f)
usr/tests/lib/libc/locale/t_wcsrtombs: 
	size (16040, 15976)
	sha256 (0xf33abec3822282a75802cfb42cd833811d8686e87af34fa9bd57eab6f7df68b1, 0xd6b67f3614d41e5d07535aed8f98c94ed8ed4fd9d4d68b3f2fc59e453bb06b63)
usr/tests/lib/libc/inet/t_inet_network: 
	size (25256, 25192)
	sha256 (0x0812de22bc98da0775c73d5597c260d80ebbb686826f570929a8754ea917e0f8, 0x266dd6c27c08f8434a8213adb1ca8eaca23d340b65ff5d04b67529004b1d1457)
usr/tests/lib/libc/inet/t_inet_addr: 
	size (16880, 16824)
	sha256 (0x3a73542d0cc8509c67ed12cc8afc1ccf989f498ceb9067831eea2c45001bfc6c, 0xe1a5481083a490790dd52ec0fd4f2d55b988195f0ffa901235aadfa674adf0a6)
usr/tests/lib/libc/net/getaddrinfo/h_gai: 
	size (15640, 15576)
	sha256 (0x6251f287363c76a1fd6581a78dd4dee3e22c79ee881211f05c40f00297105025, 0x413141f8b66eb6d18aa2a152a5aa11066925a363b1bee2e4e2d04df6f315af5a)
usr/tests/lib/libc/net/h_nsd_recurse: 
	size (13616, 13552)
	sha256 (0x82090de14de32d228a3e72f4f72bbff37b2b3a12b231f1cda1f005a53f47abf6, 0x8b2b52d653d60c103708a190e350302064a1882e4a9157fbcbbc12ce850e7635)
usr/tests/lib/libc/net/t_if_nametoindex: 
	size (13672, 13616)
	sha256 (0x905b59b00be18bee01073cfcdb6e67c2852bad3cd6289c5ff5ad1a2f4c1e78f1, 0x4fde091d8f8eb0ef65f916d4b999c86146f7e0abfe63d97c2c4e1e5bd155d6f9)
usr/tests/lib/libc/net/h_dns_server: 
	size (15984, 15920)
	sha256 (0xffa4d06fc011d15d8c2b983f11b6d7f157ecbfa562db4976e248d58831d61759, 0x1c344e6589b9d9947fa52ef1837accd729c04d9654e828fc46ab666d80644837)
usr/tests/lib/libc/net/h_protoent: 
	size (13248, 13184)
	sha256 (0x97cf2076b92156e8dad8dd2bebb0d80fdc295c620a6dc779063899f0b1134850, 0x097ca86bdacb8c1b51e1071d50caf58cc091d00d2cce43c0ed8c95dfe6790aa8)
usr/tests/lib/libc/net/h_servent: 
	size (13232, 13168)
	sha256 (0xe04548bbfb7dd201a7f8283c7dd02289f23c08e95d0b4014732ec1d967d64c47, 0xb3610a4be645dd299e289eb98c4f4bdbbc3c49257d48915e6959fe5ab2b43100)
usr/tests/lib/libc/net/h_hostent: 
	size (16048, 15992)
	sha256 (0xe6c58c0d2f673bf5bfa32b29d53d53521064da788a79676e0a315d320b3e4429, 0x6db138a43b89816cdc31eb91130cc319f5cdf3675cf537bed24994bbe4ebd942)
usr/tests/lib/libc/net/t_getprotoent: 
	size (22080, 22024)
	sha256 (0x7a703ff53e842d3c670b3589657410339a68db1247c3bc9f09c9e7a446e7eb61, 0x9eda2e8b0c30bbd770170135dc542773d6c8c9c00156a6202f7e5c5687388311)
usr/tests/lib/libc/net/t_ether_aton: 
	size (16216, 16152)
	sha256 (0xa10773f9ce8b3f782cf6be20eac98a044e6e41aa41f3974161a409dc5074f924, 0x04f1af493bc212c554cec19ce8a75675719569f26f134138192bc95154f2afac)
usr/tests/lib/libc/regex/t_regex_att: 
	size (37200, 37144)
	sha256 (0xeb8962741eeb531494fd59431336dc0e7eb50eb604bac37c7fe6f12fbfbd917f, 0x39c875ba2ad7cb5397277032af9f6695ca137f4a42f4100018d729f47a5dc9fe)
usr/tests/lib/libc/regex/h_regex: 
	size (27584, 27520)
	sha256 (0x4b6988917bff895a85922fd90eef67809a46683d6f989728a1ca276e6b67636d, 0x5108f107da8ef2d1b296bb30877137ee2187e78d42f5686fcdf9cfe4fd0b0fa0)
usr/tests/lib/libc/regex/t_exhaust: 
	size (18272, 18208)
	sha256 (0x387c2a9d589d3d22c828429386c751566b273ff7916b833ec412ed141dce4eb0, 0xd6d3e4230991b6271dd9f1d6f9c1d57969e7fa55f83257014cdf91ff4509277d)
usr/tests/lib/libc/rpc/t_rpc: 
	size (27416, 27352)
	sha256 (0xde965e8b3bab0a48cb6bea24c3502a64ad5b9769781b527ca77fbb1c1adbe868, 0xa113d7262e74501c556ae6166270eaf95a565cfe947e6c4fb8af0715d01719e6)
usr/tests/lib/libc/rpc/t_xdr: 
	size (16568, 16512)
	sha256 (0x473faecd7dd614803584c8d9f5ebc7eba9fed8e19ab514998ceea2d47f93ff64, 0x2e7c5b06d130ce1aadb35ad7a69fd47f8d4c0c1c780067f104a74ec75aeb485b)
usr/tests/lib/libc/setjmp/t_threadjmp: 
	size (19416, 19360)
	sha256 (0x43c21d0668424efbf5a719a1ef0fc307031a40b3d084221a7bdc8b86924940c7, 0x1740a2aaabb606524706e42fa6cd3b31311ed1c775412c9d7442956ef26bc624)
usr/tests/lib/libc/setjmp/t_setjmp: 
	size (20528, 20464)
	sha256 (0x73abd8cc24117d3ff9320a4b1c4a6571112036f31960352848c617bbfc430782, 0x4734e061a7369e00df161563c7175e44dd23ef23ed19a9e815044eaefd129edf)
usr/tests/lib/libc/setjmp/Atffile: 
	size (155, 170)
	sha256 (0x3e901e759e2def701172f7020b1abe8e9130c39535286255169fc28c20e263e2, 0xf5aca267cd57b7c9e4c9d069b5efa6c3bad113c9e5331fe4b1e14d5c86204374)
usr/tests/lib/libc/ssp/h_memmove: 
	size (11544, 11480)
	sha256 (0x0919f8351896ea9c0c63e475b1844dae1146b8768b940fcbc3bdd686aa398b05, 0x19c15c4d68261b38aa76fa51b6fafa28d3f1260009b91f0ce030186647514115)
usr/tests/lib/libc/ssp/h_getcwd: 
	size (11344, 11288)
	sha256 (0x83f961a66a57b48aa59444775c771407e37ec4fa5ef67c42320cb73c29a07606, 0xbeb2f8e3ac80908752542ed4325a643952ea96689f81680fb728bb10f8dcbf19)
usr/tests/lib/libc/ssp/h_fgets: 
	size (11312, 11248)
	sha256 (0xc46e8244b817893acdaa502cc04bb37c61a88e3893c6914b93f07d2854d47879, 0xf5cc340cd1251a92a209aed504f48dca79a07c379d8964c655c830473cbd4957)
usr/tests/lib/libc/ssp/h_gets: 
	size (11224, 11160)
	sha256 (0xb0caead2c4c16cbca62660aeb118244d4196ad07a365a24a744b9370eaa9b479, 0xad60b4f419a89d980a153f11200490509a66ec6b655b00f361a619894bca10e4)
usr/tests/lib/libc/ssp/h_memcpy: 
	size (11544, 11480)
	sha256 (0xb49053722f372034a68a629370b512f11bf7d2a8c979656cc0f95e4fdc620b25, 0x190d99389c60304479564501e2a5b0c8dc4fd15a9f64d02a997f5941a842fc72)
usr/tests/lib/libc/ssp/h_readlink: 
	size (11608, 11552)
	sha256 (0x18f2044571ef5d8bfd5ae3b065ad17f40718bdb485b6c16d368bf19ff185dc3e, 0xa00d619234038f3c21146a4476ea5cd1eb6cb5cda36dd11ab39c4fece928a152)
usr/tests/lib/libc/ssp/h_memset: 
	size (11224, 11160)
	sha256 (0x008dfe939b712978f36a044617c7e14d9f054a6315884b4ae0d4d902a2d6d473, 0x39b124929a13949ba4c34ac094570958de06c1c7deb34b355182e09c9f54c6df)
usr/tests/lib/libc/ssp/h_raw: 
	size (11544, 11488)
	sha256 (0x2dad893add7065f977e64377aa555adaf1b925e36169cb2210502a8e3561d286, 0x34260946caadf14ba2656b5191fe47d3c38419544d36123efdd5f52f4d9c4857)
usr/tests/lib/libc/ssp/h_read: 
	size (11656, 11600)
	sha256 (0xc03184580b2a670e620f83a8b0f447566939f579ec7c813a64787f0bdd882dbf, 0xe3cc044c26c30621f96c976480fe1abc2d975ea5c8f1497ac8aea7e7946041bc)
usr/tests/lib/libc/ssp/h_snprintf: 
	size (11296, 11232)
	sha256 (0xd01521ab26bb3aba75fb129ca757a7fc5e072c8e64076ff45aad053215ee7e08, 0x42a10449dcceb7371eb199bbfb7cab0823f14c20f25558554ef99506c3f5547b)
usr/tests/lib/libc/ssp/h_sprintf: 
	size (11224, 11160)
	sha256 (0x9f9f50507ea4687ce3c0523a8a3947c57cc1d21ad4aadd34127883f60b93af59, 0x38293d2027e22e332cc8508fee7cd5ded9e9acb6ef2984c59b2ed750ce11bbf4)
usr/tests/lib/libc/ssp/h_stpcpy: 
	size (11288, 11224)
	sha256 (0xb07fe903c15457ab66d72491bc5efbc12d35230526fe92ee83f062ac305ec54d, 0x28c20766eb9818041ffc9cfcd395923ed327e6b146cadafc57bf5b8783579052)
usr/tests/lib/libc/ssp/h_stpncpy: 
	size (11544, 11480)
	sha256 (0x05277c843bd33eebf09ec9741b7aa37e499527bcd48e6980ebda3e04c4cad1d0, 0xe3ae3516b8b4cd54fe126ef3dc761c15b10d0cbf973170306887124ad4bd6da0)
usr/tests/lib/libc/ssp/h_strcat: 
	size (11224, 11160)
	sha256 (0x1b9ad56163cd1bb61c582cd27b0d4333bb0b4cd7e4d35559cc2a921260ac59d3, 0x6c6cdeda00d39b8fce00e7e009c71d998952064173309256a1fd00c8460f36e2)
usr/tests/lib/libc/ssp/h_strcpy: 
	size (11224, 11160)
	sha256 (0x7c022a7e2c73c585aa2351ccb2a83ef8b2135f585c0f9ee8a028ac942b70fd18, 0xdb013c05c310865531f0d05572a769766518fcc87d02e7f959831a002a1b3d88)
usr/tests/lib/libc/ssp/h_strncat: 
	size (11544, 11480)
	sha256 (0x9a3e31e4b001be37624596453142f9528cd2116b4500e4cf99c64b2c8d820c37, 0x59eb447d82dacfa48d137c37d2de5b059a7b587675f5ca3686b5f5113aefb41f)
usr/tests/lib/libc/ssp/h_strncpy: 
	size (11544, 11480)
	sha256 (0x768772023c036140b5099fd31f38f0c194b94cad08e83302648d044c0ac09699, 0xac5100d0953b1ad85e887ad3dd4d482fcbda1e91b7a3a68aa8ddf4de929ff10f)
usr/tests/lib/libc/ssp/h_vsnprintf: 
	size (11592, 11528)
	sha256 (0x85ed0bcfcd63f4a9ee088411f0c7959f48351c12ca26c36bd320b2539fbad33b, 0x8b469a608b1ff9ac382208984039786e5b145f601ca327c76ba30d0db6882b7f)
usr/tests/lib/libc/ssp/h_vsprintf: 
	size (11528, 11472)
	sha256 (0x7cc4eb89da19e4faf9cd9023737e25494d4fc906f2ab7aba21bbd6d78bd3a7e4, 0xd0855087ade8ab788c4a78f0a85a05610ad69c56118501f69628d89db9130e8f)
usr/tests/lib/libc/ssp/h_getcwd2: 
	size (11288, 11224)
	sha256 (0xd8919d46a10cb2626e6fe7a356fba07c4ec758ed6efb64b482521a81fa55e4e5, 0xea974a9fe950e162536cefabe030fe5334d1cd9268b36094adbe2aa1a4d3a123)
usr/tests/lib/libc/stdio/t_open_memstream: 
	size (18672, 18616)
	sha256 (0x6db9a7f011cbc5415c393256eecaddc77f727e49ba296674730660d3d38346b7, 0xf769dd0eafae856d86581f3a1d82fd63947297e17a02878bb03f137ba24440a4)
usr/tests/lib/libc/stdio/t_clearerr: 
	size (16304, 16240)
	sha256 (0xacd871c5f782c8e3f58ee3430991d3aaecdcba54a8beb46b8a2b8085ffaf5464, 0xc7acbe9435b2ce35f68d02ccf5dcebb5853d3aacd427af2bd4556fb98df168ae)
usr/tests/lib/libc/stdio/t_fmemopen: 
	size (65048, 64992)
	sha256 (0xefbc127e17c9f050fd6dae02179a762ef99333dd819dde416fc51f29568987be, 0x15ab57e9c573374d2d0b5dff53b9c29ba6ac6f048a5eb60cc26effb84b9d759f)
usr/tests/lib/libc/stdio/t_fflush: 
	size (19712, 19648)
	sha256 (0x9ced0fd591f70b358194afb1cebc562f1cf62134df30e3c721dc7dcf6237e0d9, 0x2770d07b9a23e7a8bb8d6549922a3cc1828f814b2f319d9e7b6adc8cf86cd8cf)
usr/tests/lib/libc/stdio/t_fopen: 
	size (39032, 38968)
	sha256 (0xa81c0cf29e8f713939fdfea1e191f48f28d4b255c1949a3874298abfac8fda9f, 0xaa59b5f62c8056e885c6758fcca609f4f58bc74bfc221deb5f9a00d1008214d2)
usr/tests/lib/libc/stdio/h_intr: 
	size (22848, 22792)
	sha256 (0x32ec45277e5a402f84ea194a64b2f2ac739a3ea3e6519e492b06e866afb3ff44, 0x2bc2aae2747c6b3b6cccbb8e4ec2ba3b5dfeeaf7b8cbe9a6427ce89f861d6554)
usr/tests/lib/libc/stdio/t_fputc: 
	size (20872, 20808)
	sha256 (0xf210385391c2f9ffc75e372f88d1956b8aa4dc9939d261602e95047f66f89a2b, 0xba9bd129901d94274300d752934b928aa9ec6a11acdf85be012bd1650d193f91)
usr/tests/lib/libc/stdio/t_printf: 
	size (23512, 23456)
	sha256 (0xd89ca0842ce3bb2b56f555c3addfd3dd20bb574d2e250b7c2185de045e6bdf2d, 0x973ba06592ad5adb03fd9a425b6a3c3eb8c1494a390074117334f5dd96d42434)
usr/tests/lib/libc/stdio/t_popen: 
	size (16848, 16792)
	sha256 (0x3863dc3dae42caf20530cd1181c81e937008e8ea514e9f590ab09b13e08f649d, 0x51c24d325c35769627a37f7a1607612dc18aeba8be23f6fee3e7a15c97a161b2)
usr/tests/lib/libc/stdio/t_scanf: 
	size (16032, 15968)
	sha256 (0x13cfda9ba86690254f8c77de43554a6b3a80322c2111760d40c613e7f8731558, 0x6b6d0a2b95fe28d29678b1515ffff5271b1a20131267bca03265024800bb3cda)
usr/tests/lib/libc/stdio/h_makenumbers: 
	size (11304, 11248)
	sha256 (0x0e2361c723b280a4b865d4be986102919955971f826b3f6c8acda4f651c79f8d, 0x346bf28f53d26d1aba367989036a09c4d3e57d986e371229a2997c2fd6c7ef48)
usr/tests/lib/libc/stdio/h_testnumbers: 
	size (11336, 11272)
	sha256 (0xf08e5309647f0ef6b440b4a89557b1407e5ab910a7e459af20e0447ae378958b, 0xf6c0f06bf61890b091d8364561dadfff4f6d82a911fb0016278b7520bea64fb0)
usr/tests/lib/libc/stdlib/h_getopt_long: 
	size (18048, 17992)
	sha256 (0xdc4e7efd1e24d6d900b37d316619541ef926a2871fb01aa3cc9440b423d4d558, 0xb8313026cc119597c5782f4a747a532e36e492dd71bb6e27d07f466453adc176)
usr/tests/lib/libc/stdlib/t_getenv_thread: 
	size (25832, 25776)
	sha256 (0x9f0d776203cbf48b37d1c108ae98a327ffc175115765c77476e0173f03ef01c8, 0xde00115eadcc850e3c845b37a0e89577ec45a3f3a73299a554836ae2657e8bd3)
usr/tests/lib/libc/stdlib/h_atexit: 
	size (18776, 18720)
	sha256 (0x86c2cfddda7a660ec3677d970c0789abe35c5f4676459798c020bb210d1311b8, 0xecde0ffcd64062b0a4f0e751e34b63267183ceb2c48da038e6f85b9235dc7497)
usr/tests/lib/libc/stdlib/h_getopt: 
	size (15704, 15640)
	sha256 (0xf29955034074bbff3c3a90c14195cfd5329ee62ba6adf9c232be2c7b8226953f, 0x9dbebb3ece3e632c3d0a645a3a791d260e18a09a9c4b3d33707e5f49c5b89b24)
usr/tests/lib/libc/stdlib/t_getenv: 
	size (26064, 26008)
	sha256 (0x558b72a488ada74dcef4dc55805dbda171e64cb50a9754e8a5bf711e8d566792, 0x9cc9663b2a875c7b3362bdc996c8acff88b36935193431e173f304fd3e3198c0)
usr/tests/lib/libc/stdlib/t_abs: 
	size (16992, 16928)
	sha256 (0x532de58e02e12c55977ed7a413fe2c27337f136ce54c1d1872cb45f8ff345e36, 0x9ad82173f1b01d3f2f03e3227ed2ee44f056c6c14ec5760f0f4144a6bf6626eb)
usr/tests/lib/libc/stdlib/t_atoi: 
	size (19176, 19112)
	sha256 (0x45191455f31670f7aa346021aa22f30514d601d0aa1ed1147862b72010651992, 0xd702c3bbbcf11f14b1d805c4a77efe1a89bde52d039c623bda3080e30e3e9a29)
usr/tests/lib/libc/stdlib/t_div: 
	size (16272, 16216)
	sha256 (0x3b787883d88188a98ec950012fa02e5d8cf14e3c619a0dd0079f7b153e496aa3, 0x291d6e664dbe86bf965c1b8342da113958a9f5ebd29e1cd02e18db1cbdb5c7cd)
usr/tests/lib/libc/stdlib/t_mi_vector_hash: 
	size (16344, 16280)
	sha256 (0x8650469dce5cd5c9f42b7d66de772e8f5a251b0fcfb3f2966934f7ca150ab4c1, 0xe74d6f39303bbada9f4d2c8b632ec1513daa77b623b71811caee3b991a4f4158)
usr/tests/lib/libc/stdlib/t_exit: 
	size (17568, 17512)
	sha256 (0xc17db903fddfa318e8cb72f50a54c4aa1f0f33065e06f7df25f08788bd001d24, 0x3b6924cc3a7b810e9b880ac1119f8c3ae7dc1d5402be85523f5b0d69e25b4463)
usr/tests/lib/libc/stdlib/t_hsearch: 
	size (26952, 26896)
	sha256 (0x50e979604a18ff4bb768a9437a733f89c830a4c8142ce469f6aea444bb70e292, 0xfe1a85d6011c110da1ede1d27de4187ee24b1180fce28689a5560743b2df2713)
usr/tests/lib/libc/stdlib/t_posix_memalign: 
	size (18064, 18000)
	sha256 (0xd8d1c167d557052e1693ec86419db269151aa7baaa5d93a067857214e3cc1981, 0x5f159e32a9e0eb300952ee1304f8df70680f5790aeb5fa0180dd2d9f9b338f2c)
usr/tests/lib/libc/stdlib/t_random: 
	size (16032, 15968)
	sha256 (0x4f48086c43565f01db5ee4c1a3ce10288e508b1c039b0ca7a6b867f8b061161f, 0xb66746e635e2939f37f02f243dd4214288ab051e9428cdd790bd2c2d94b1b4aa)
usr/tests/lib/libc/stdlib/t_strtod: 
	size (27736, 27672)
	sha256 (0x3634ddcc1329284d18f979b8ce7713e7ec01cac20a43e183d47a9c79e1af6193, 0x26c30e7b7508cce3ba68245eb0bb95928189b383add8ede8b06058b98231827e)
usr/tests/lib/libc/stdlib/t_strtol: 
	size (21976, 21912)
	sha256 (0x1450b668fb77be2ed7ce86728c03528ac0795d47dba1289b80469c604a62f7f6, 0x2922afa5548d553f9f722ab1d62cb2de8645d76bf3be2329b08a1aac3ee040a2)
usr/tests/lib/libc/stdlib/t_strtoi: 
	size (28408, 28352)
	sha256 (0xae5d71c20dce091792bf2bce14b54e4d57d49fbb315080704681cc830ba3b8ea, 0x44e288a86cb86d4d39ce8e6f350136cb762ab5e2f7fec69643f5c78f25c8cb89)
usr/tests/lib/libc/stdlib/t_system: 
	size (16176, 16120)
	sha256 (0x9e8d2f51bec0e02ebbc3d13af5bb51eeb378f8b56b8cb8f9711103a78db70b30, 0x7b802d85c0425e77367645a85326f5101dd38fbf2588b9a30eea0b83606a16f8)
usr/tests/lib/libc/stdlib/t_a64l: 
	size (16656, 16600)
	sha256 (0x55300bc323e83c09a4e34155af43661b88f2bb6318e769f38d71f12668d8850e, 0xe9a457a0080bd274cddf8571150a9cc717fef427588532076027b1214df69c71)
usr/tests/lib/libc/stdlib/t_mktemp: 
	size (27080, 27016)
	sha256 (0xf8f1c02a134841fa451afcf7f5412dae42fac256b1f67fa432e358b36024265d, 0x324305dc1993935decd7a0f1095744271c87f00ca5d596c184e2414983de01ff)
usr/tests/lib/libc/string/t_popcount: 
	size (19720, 19664)
	sha256 (0x1c2740de5e2a1cc2dba2974cf70e771c849d6663281a8adc65944c6ab83aa07c, 0x68c8cc942defc3726d35fc07bdb6e408c2728a84858e4263286c86cd3c59ea8b)
usr/tests/lib/libc/string/t_memchr: 
	size (27496, 27440)
	sha256 (0x4b23536d001612ad2c680633ecf12e3395b0ab97a29fa9d5fc74836ae330c263, 0x0bb881b75711f97cd95ed82f5ab17ee9afb54689e34ae1b2ec8a6f2f163297e9)
usr/tests/lib/libc/string/t_bm: 
	size (17352, 17288)
	sha256 (0x6ca89c6ce7299b1b87d8071d90f3c54cf80a8d102139fec789663c65f3ad7bd6, 0x1f3011096a6103e5d64a421bddbbd368dcf34f3ab9bbedd460ad9663a8292f9e)
usr/tests/lib/libc/string/t_memcpy: 
	size (20904, 20848)
	sha256 (0xb1f99d5cb8f5a3e8d1bd261de190b982de9fe2fd3b12e7122579e569c8b5c6ac, 0x8e76760b8ec25c0509a05fbd8ad0bd24876685ab0ea43fba7e290cda5faa2651)
usr/tests/lib/libc/string/t_memmem: 
	size (20336, 20280)
	sha256 (0x008be59d34bd97f04838d934066da9e678b6a4cf2cec888be4c52be4157e1e51, 0xf8b4df45f30ddb2f3b27711e87f53cbd59fb8574a7765d8d5336f18051b71099)
usr/tests/lib/libc/string/t_memset: 
	size (27280, 27224)
	sha256 (0xe9644d08b278cc39450583a61fc911a5c34a187057ab9b54041bfe00ed96ba61, 0x487b62c4aa5f3a6cddfcc6650a2572adc5627cb89a7a9078a6854e949e8d7345)
usr/tests/lib/libc/string/t_strcspn: 
	size (13216, 13160)
	sha256 (0xac6139b7ac8065731fd4c57f4e62fe31117dbcd7f4f70096c16a09a17d67bfce, 0x3f62887b89626955ae768da48a8e0f374cf2cda266a91225f8144fe01281806d)
usr/tests/lib/libc/string/t_strcat: 
	size (20352, 20296)
	sha256 (0x1d7004ae389c11a120b676aa6f20d1ae24b7c8581c1f55962b09d0e9f3e195ba, 0x5003ce92d63dc1f1b29ae731ae36db913d2fc18f35756cac87deabcf0ef38a94)
usr/tests/lib/libc/string/t_strchr: 
	size (26032, 25976)
	sha256 (0x8d39ff6e6fdcda56e7fa5bafa6f24b746169b7e58d9d48f7880fd9bd968cfad8, 0x409c9bf0d5fc2b3f92e4b8f37a70d42fcaa23899d3668fd3b4eb694eeb3b3aad)
usr/tests/lib/libc/string/t_strcmp: 
	size (20696, 20632)
	sha256 (0x06d22a77a8e4c272ac17966938ecbe51ff4f98e7e29094bc9ce48407fae72016, 0x62ab82bed657f8f28488ac07c6c8a98e6ca523e156d2e0bfc336f69838b7faef)
usr/tests/lib/libc/string/t_strcpy: 
	size (16960, 16904)
	sha256 (0x9c050c5bf8ac1bb3870f5ee6bdca7b0a780fd11508d1edb4022c40ff1305a493, 0x2a5e9db5273f56167c1cbc03df69eef66ce70b89dd27aed17d072438d3a8f095)
usr/tests/lib/libc/string/t_strerror: 
	size (20472, 20416)
	sha256 (0xf2def06a1f818aae389278b94ac45214807f8b8aeb647507dbf614d052915c32, 0xca29dc7eb3a1a83e607d6ee967cc818d6aa1ab5a0b70e506734925a030ea028a)
usr/tests/lib/libc/string/t_stresep: 
	size (16744, 16680)
	sha256 (0x9637bc92fe17d2bd0eab7a666efc0fb63d21adf82a1b4469c2fa7fa6cb4fd13f, 0xc4c082c734438f363497dea28555e2eeb6bbe1d1cb229f48f99c4be84e8b5a28)
usr/tests/lib/libc/string/t_strlen: 
	size (23064, 23000)
	sha256 (0xb8804162c9914c329219f43f64b61867de17117bd17a7d343d4d71c989172e5b, 0x18451982d4d653892bc2cc8c78b3fb80cfa47b6f9b3ef63cdcc21f9ab89f33d9)
usr/tests/lib/libc/string/t_strpbrk: 
	size (16496, 16432)
	sha256 (0xb2128ac1386ac045e74fba4fabc1fd84a83d93bc4ba68bde6979ee5a2b747096, 0x034701183e2e69440beabd95d3aca585f26e45f826b7b491cac9b43c5cc687b8)
usr/tests/lib/libc/string/t_strrchr: 
	size (29920, 29856)
	sha256 (0x026c087a4c40cee7fe1577e2351a5ed99976a900c92a985dcd52dca9c432ffd5, 0xcd0e258ff90e0e755a7151e297d21cd6a2c159cced8c87033dfdabd080d34b4d)
usr/tests/lib/libc/string/t_strspn: 
	size (13216, 13152)
	sha256 (0xc6d948b27cc72a5139c7b44db1a67177d6dec1ada1aab9a4e337337734ae03bc, 0xeb4f0c26b3c90c5f3792c4289d5ee4369066ca48e893ec85a3e5641075b1cd6a)
usr/tests/lib/libc/string/t_swab: 
	size (16352, 16296)
	sha256 (0x569b9d919b29556f19d89d3501f776cf6c6eb2fd8e371ec24898e11e40688cd4, 0xb9199720d0f2a46300977e7387d48fd58ed42ac1f213eda8fc5ab6d162e5f358)
usr/tests/lib/libc/string/t_strcoll: 
	size (17144, 17088)
	sha256 (0x73201268bb42547d9e449e6f4ffe293c2486f9c3aaf4161511af0c8601b7177c, 0xe03e382828ad40552216f1824d98b0d2f77935875e5c4c573dbaf3833b88553f)
usr/tests/lib/libc/string/t_strchrnul: 
	size (26064, 26000)
	sha256 (0x17745f1a05e5da483b7c37d1cdd2178c9b9c2eb7dce2a14c96fecc41d0905cf1, 0x36f425078ed9e7479f0868fd8ddf253851bdabbfa9dbbfe1d97bb42d705b3342)
usr/tests/lib/libc/sys/t_clock_gettime: 
	size (22112, 22056)
	sha256 (0x54c92fe1dd98fae22a691bece90a27bd767554e83deca7d23c6b71c8ff0f59d9, 0xcb8189976eaf59025242961c0069a88ef23943a0a464ccff73561e9d3e229b9a)
usr/tests/lib/libc/sys/t_access: 
	size (21048, 20984)
	sha256 (0x4052e674714e146aad5ab842472910c3f48376107f6fdae93e5d042524328074, 0xde0561b1ec5bc06f4001029638bf34adb81ee58d005c1f62a096399f6b942c19)
usr/tests/lib/libc/sys/t_chroot: 
	size (26600, 26536)
	sha256 (0x6c56033d1a04c72e08a5cb3749b64edfb391f062ad14813ddf8e0fad10f78ddf, 0x36adc43ca7f39088589cf722f39a322d4d7203ee2976e88fedde44ac5ff9f83d)
usr/tests/lib/libc/sys/t_bind: 
	size (16032, 15976)
	sha256 (0xff585e1ca696915427b36a9cdb58f2ad9d42d34715314d7cea138ca76e5197af, 0x044447dd17dbd5dfcb11c720088278e8888857ab0ee0570d478fd2e97bb934ae)
usr/tests/lib/libc/sys/t_kevent: 
	size (21432, 21376)
	sha256 (0x387025cc19d798cd01ec44650f6ed233d0aa539d3b703b7a0d0be13527a49f8c, 0xe9945c9df1d42c6fd72ab9af75ef84a262eefbcbb039cec6454ec05f1e8be856)
usr/tests/lib/libc/sys/t_clone: 
	size (21320, 21264)
	sha256 (0xff5e83180003347bdd07a4ec7f9d047900e9a8aff2da64f15f34099e8aa922ce, 0x0d1627382ae5a924e469001bafb1c552e9ca82db343c7b47d3f77377c49b8351)
usr/tests/lib/libc/sys/t_clock_nanosleep: 
	size (16096, 16032)
	sha256 (0xdd1aff778637e26efa881f156e642aafd56690628710c18236c9292c91729651, 0xb934aacbd3134e8ef5a2a5d306962dd2c9816e944506105ef83fc6d1b163cca2)
usr/tests/lib/libc/sys/t_getsockname: 
	size (16296, 16240)
	sha256 (0x7738ebe2c8c6c1644a913cf594786b2f1b0eab48db3c6a84651d6aed22dd1521, 0x7487dc3606dabaeeb7320694179cb2a4c496d418f7f411b7cf7711eb3c7ba6b5)
usr/tests/lib/libc/sys/t_connect: 
	size (17736, 17680)
	sha256 (0x4ef1203d7830b17ee3ff2bedcbcc4f507e3b31ecfb93fc759221f87b5dfa6003, 0x233f403d2ff5ec50b7025a0f98ae4c165fe354149b9f6d725dc073f6429f4148)
usr/tests/lib/libc/sys/t_getcontext: 
	size (17752, 17696)
	sha256 (0xd9fef15caf1f55f8d136131edfdccd967d5ac62a660ab13fca59046ea317e197, 0x7c2c96b4051c6a2a1a60fedf821e378cd196c95765fed92ea0048f490d461ed4)
usr/tests/lib/libc/sys/t_kill: 
	size (20960, 20896)
	sha256 (0x083b6b319a505e4092f686c9ff51183ef7e788031b59a82a6f619a3b9c5b8182, 0xa3ba9061e7e1b2c10a5769f74fb0c8bffa9b6f08df6b332febec16fb40c15b69)
usr/tests/lib/libc/sys/t_dup: 
	size (27728, 27672)
	sha256 (0x85563aa49d4eecd8951960279cd82d4d0f2247e3f201b48e939cdc653fffa1d4, 0x776a62c2dfcfb2d54e92baecf05922063dca71bce22fab6b627977008bfda2ad)
usr/tests/lib/libc/sys/t_fsync: 
	size (17000, 16944)
	sha256 (0x301f29b22e82c16e2052c9a16b0d48cdf1b66e2a2dfc483701a8d20d7fb7fe00, 0x7185336c3eeddf85b5e56c085ccc6ca1a91ead29d6a1284fc146a9400aaaea07)
usr/tests/lib/libc/sys/t_gettimeofday: 
	size (16344, 16280)
	sha256 (0x02502b3f5c5040f0a79cf156437dac5848601a4d1cf9ae379a61e450592a64b8, 0xfe7d236a872cc5c4aafe72d68c5ff4268048cbb9b6b825bc211512e775f38b41)
usr/tests/lib/libc/sys/t_getgroups: 
	size (18160, 18104)
	sha256 (0x41fd6ff2a0258468020c11be7754be6221799db65c9bd121538f6d702b28b8b7, 0xcc6f4364f0218b3a620b37b7ef8d41cffdebbc3c01ab670962466702d7e9c1e9)
usr/tests/lib/libc/sys/t_getitimer: 
	size (19712, 19648)
	sha256 (0x0a76149798959536c9bae8695a2f9cc475b6344582a951e57b5192a1d74108d7, 0x9c2ac7cb79fd69ae63053376a80b98b97f887ea895649ac6be9543355e7e76b2)
usr/tests/lib/libc/sys/t_getlogin: 
	size (19488, 19424)
	sha256 (0x98803b505ec26f12bee60289c7125e800f110ac8f7cbdec2a7c7ffacf2a2a78e, 0x38221c5c04b7f88bb0c9169ddf2210562e55fbd50402df4e3fee2ab8782aad85)
usr/tests/lib/libc/sys/t_getpid: 
	size (16512, 16448)
	sha256 (0xc5bbae9536140c9dcae000b3c4a6b3d7ee9ff388bcc866111d97ca74171a31ef, 0x6f49f331e268f7e5651969a7a7810890eeb2a59fd461b4a0383d476aadd36554)
usr/tests/lib/libc/sys/t_getrusage: 
	size (22160, 22096)
	sha256 (0x744bd66b4f81ca1a80cec8a50b88f78c46387363dc1b0eb2b6e8b9aaab5a724e, 0x691a3c9d67223943fd2077b110d765ec9611bc93a95bf1cd37c752c840b73a77)
usr/tests/lib/libc/sys/t_getsid: 
	size (16648, 16584)
	sha256 (0x2f36a363f7a8aeb1eef7935cf32ba0df896c378e97cc563c56a07f37ee89b95d, 0x6922c06b7e848761d61ec1daf0c7d9211126c54384b5c0a1b62b59b06de7edf5)
usr/tests/lib/libc/sys/t_link: 
	size (25816, 25760)
	sha256 (0x5c5fa79ceb9aac8a41404a04491bd260e6c28bcac4fdfebef8ac9b7281f1d922, 0xc29738ef9355bd0e3f5af1f2e258c28201e0a6e417dcd8f544e58d3d7a0a976b)
usr/tests/lib/libc/sys/t_posix_fallocate: 
	size (13576, 13520)
	sha256 (0xd7805e43cf515985f93d00b6e8dc9d607f88c6d35619560136b73810f6821afb, 0x4e107c3e95664c9a4463f64f4c64d8a2c8f635a9b5595fa3ff45117cd2d7091c)
usr/tests/lib/libc/sys/t_issetugid: 
	size (17336, 17280)
	sha256 (0x00ea3223aa25a1f5b9647639a4dd8606fa89d83b3c72336161ba7a13e1bcc309, 0xe9494acd700b7f41d398c9c202cd2b519b71231a4ced7a91807dde5590eee296)
usr/tests/lib/libc/sys/t_lwp_create: 
	size (20976, 20920)
	sha256 (0x608df50d0b81cb6cb091617704326dc3cfb57654358758c564bc0142718d959a, 0x1eaed05cd3d48b4c02aeeedf8e1ed57f7d69683245713a716e5f6e0bfef66d90)
usr/tests/lib/libc/sys/t_listen: 
	size (17864, 17808)
	sha256 (0x0fe19636c2c411eb2e8896e92bf82b9a532f67412277d560a11224eefe048f7c, 0x9a69760e801f0d28143d0b47d51bacd5a7600b8856b8171ce030e19f6b99ef34)
usr/tests/lib/libc/sys/t_lwp_ctl: 
	size (16192, 16136)
	sha256 (0x64d9d6ec2b73384832d0d3d779e13a48cbeace24a625ec67b06fb46a900836b7, 0xa6ddb3a2c31ec4980b02234b5616454564a2988a8bfa3ec0bee1db33d8f6cd5e)
usr/tests/lib/libc/sys/t_sigtimedwait: 
	size (16984, 16920)
	sha256 (0x01ff2929c02f12ffd3dc9cf470d2819179f5b91d7d34655c9df1dbcc8cd5a1bd, 0xdd038017345be7bebfd7a9ec2430d61398118b04ea986191190f68d095b48baa)
usr/tests/lib/libc/sys/t_minherit: 
	size (20008, 19952)
	sha256 (0x62c885c694cd6ab6ffa05b7d8bf075d33f78510f511cfe65283b31f760b9f59b, 0xdd328224243d7dc31fa6fce81012594d05cd2ead8537e79c4c99d5d92d0615f7)
usr/tests/lib/libc/sys/t_mincore: 
	size (26832, 26776)
	sha256 (0xef291f4aa48e6ff66e31bd4800fa4b57f27a993998664788bd742a6a3a26cb8d, 0xdcc4fefc8570ebea06c8f981b6be9ef3ca1312efbebf469efd9e002c4f4d01f0)
usr/tests/lib/libc/sys/t_mkdir: 
	size (21232, 21168)
	sha256 (0xd0f310281299de4556ebaa8353d53eec70a935e8cd0dc3d4fc2ba95afcc4f6ce, 0xd0aec3ef7795c7137b59e0184c5f686f6b9d6a92c3e7522d1caafafd4a5493ed)
usr/tests/lib/libc/sys/t_mkfifo: 
	size (26920, 26856)
	sha256 (0xfa54634e21528605576d5f083c99861768fb3b0a9553eaff8e5c4a8b4431915e, 0xa4ab0340029b8858be58589fe5ea1f7ab34efb7ec12a0b79defb9feec28ef69c)
usr/tests/lib/libc/sys/t_mknod: 
	size (20496, 20448)
	sha256 (0x019faa6a4e343081f4fc2fe49251ed03279d67534d09e5eda0a611d1c929feef, 0x006c0ba19d552bb492a5e272bc17437dc63f5fcebb0707da85404f5216129c14)
usr/tests/lib/libc/sys/t_mlock: 
	size (26520, 26456)
	sha256 (0x0ac811bc27901c76e9e568a0a52a05217941662b58481875b4d401ac03ec471b, 0x70ba06f004dd949b908c8fe7672b93c959e826398969ccc0be1283aabdfbd039)
usr/tests/lib/libc/sys/t_mmap: 
	size (37744, 37688)
	sha256 (0x7ab5569d590148e75b43a60a17823d9399d21b902de3f1dcdac47f4ce6f2e291, 0xe7060d0140ad5fac72bf19e4af556b5f3a3f06ee5d35e9ccea7eb8ad89085789)
usr/tests/lib/libc/sys/t_mprotect: 
	size (28208, 28144)
	sha256 (0x2410692a12a8ca40b6c1bb53afe44acc8f0e7fb5ff2bf082af27b3d7ad77ab25, 0xf61bfb8b213cc5defb602507fc05771c0c0f32a6f5504b22acb74bf8ea1e2e2c)
usr/tests/lib/libc/sys/t_msgctl: 
	size (26848, 26784)
	sha256 (0x712c78c4d536b31de48bc75863852154fd8a17fc9c6a12114bae711b19c59cbf, 0xdd111e6d126d898c5c2797b33d2de34dedc7606a6f56ced7d96506c58038485d)
usr/tests/lib/libc/sys/t_msgget: 
	size (26872, 26816)
	sha256 (0x060d59ac54ad62b548548408b915b0ef7f2a8e6d2607eb0cc14adf255a248288, 0x21d26e0f6baaf5cbaa37a1924647f008f273dd132d3108ed7de3a5d3cd6b1242)
usr/tests/lib/libc/sys/t_msgrcv: 
	size (26960, 26896)
	sha256 (0x9fe9f453857c5e953ae9987b9ef1d6427071dfe0b3dc61baee769781bfee8d53, 0x90828a656341bc69b1ff147730754bf6ab28ff49b5b93ae4490ea7853dbfcc0b)
usr/tests/lib/libc/sys/t_msgsnd: 
	size (23624, 23560)
	sha256 (0x023d6a1d4521aaaae9f4c3b27d0128a5240c46826cd79635a8a5ba5d1e9406a8, 0x53c747be75bd56810680e9a77b0bf7026032994fa09072081a3d00fb851b622d)
usr/tests/lib/libc/sys/t_msync: 
	size (20104, 20040)
	sha256 (0x1a06e8e15dc654a150a2cccf33dcfe49232c7b460545080d14184f48dbf59c61, 0x1ba35a1954f310051e891f2b6b6334afe8e63ffe817acdcd26e094fbc480bc6d)
usr/tests/lib/libc/sys/t_nanosleep: 
	size (18624, 18560)
	sha256 (0x3e5696bc93b0f42ed3719851ef32a2f50ab0ef89627f57fdf3d7571167f2e0b1, 0x89fbedd42d95f49870d6ff3cf25a459bf91300a7e46a68ae0779f44daceb2f12)
usr/tests/lib/libc/sys/t_pipe: 
	size (18440, 18384)
	sha256 (0xca5ea135080152e5a8370db260aaeb4e1e97acf3a597889d40dc2ae148266a47, 0x69d8722bfdaa0adcccc85ec00f781de6fc4776b17c3483e09c250df8867420ed)
usr/tests/lib/libc/sys/t_pipe2: 
	size (21816, 21760)
	sha256 (0x64a8947953249fcb4740eb82af9fd67400d5305ad16cde393be7212099475b07, 0xf5313ccd3bb0b39632945c1995dad73bca5e2fcefe885be6c4ec23751efbfef8)
usr/tests/lib/libc/sys/t_poll: 
	size (29040, 28976)
	sha256 (0x7cea8855a304329ecfb2eb3b17b592140cd6643327272f621fb7777df31e7416, 0x412b710df4de89b31f58bd30eb9765eca5a6d9e68789a87dc868bd602e7c85c0)
usr/tests/lib/libc/sys/t_swapcontext: 
	size (17816, 17760)
	sha256 (0x460a8ecfc00edfb06a89d4be12c8f49900465bf94a9bc6294ac0c9dcb80e0556, 0xd8858cfd4e039f96b3d1dd97ae852cb72a293ea496889e351bd15660bf3fb256)
usr/tests/lib/libc/sys/t_recvmmsg: 
	size (17208, 17144)
	sha256 (0x6de51a96fa783d191df965ab0faa7afd0ae89cc809084189da0da329854b4d0d, 0x4f774cb4619f0baf5649298851745f2cbe54e92262015880959a9b491fa30b53)
usr/tests/lib/libc/sys/t_revoke: 
	size (19640, 19584)
	sha256 (0x5340b3f999220b07688dbca61fbad96e257503bea3db9ff604403d50bbd31edc, 0x28cabf78c160ef26f2e4be5de3729a8f0ccaf5f8ed472f5cd4571d215e388fb5)
usr/tests/lib/libc/sys/t_select: 
	size (17752, 17696)
	sha256 (0x50f304e611a2fcb2f1ff6ca461d125979b18cd157e765edd39bc942850fa80ac, 0x038c30dcdd3e105dfd3e6791ea78d22f9908ecdb4ad23aa98bded71515aeb7df)
usr/tests/lib/libc/sys/t_setrlimit: 
	size (33256, 33192)
	sha256 (0x9f10bb9b9cbd26c80a166572331a94fe05296c2e5abd508db8e342ff98c71c07, 0x701d7418cd3bb0abcf9e79fb523936d8f27fc2ae08399599ed0c59409c2bca20)
usr/tests/lib/libc/sys/t_setuid: 
	size (16952, 16896)
	sha256 (0x95dc1d0c74f2bceb3308bbb32e5ec4564f760437e9097b81e3588d288d30616d, 0x79d8cbf423da1e43f5aad271abba574f5cc63d15d7604384408d69e731b0db95)
usr/tests/lib/libc/sys/t_sigaction: 
	size (18448, 18384)
	sha256 (0x662247163b767fb7419df8105dacb78ba569c99f1c27992ce361c145547ff427, 0xcc82ff0f85ffd47a099fd53f65b70e9e5391460227003b70e5f8289b6a1257e7)
usr/tests/lib/libc/sys/t_sigqueue: 
	size (19976, 19912)
	sha256 (0xd94304f68e0063172db5c41567f2230b2bf77036d2430963c6142b4538f96087, 0x3689dd1047f868f6947ab00e7749da1bb934f42a5205bbdc555da2f0b3b28c0a)
usr/tests/lib/libc/sys/t_socketpair: 
	size (18264, 18200)
	sha256 (0xee808539d2200051a76e09ce88ae3d884f734b86fa5bb94ad6892f226f4182b3, 0x6b7110f1b6c989e40b16a1c10ebfda16b966b4b472fbdc33c6d509cfeda105e3)
usr/tests/lib/libc/sys/t_stat: 
	size (30464, 30408)
	sha256 (0x5057e12967947e951959f5298c79b63ef1a3a423ef096001a7e1f02b9a9dfc74, 0xf2814612b51402dfc5f0959602917b9075b57745827ed12b18405cd104433d4e)
usr/tests/lib/libc/sys/t_wait_noproc_wnohang: 
	size (23272, 23208)
	sha256 (0xc65b6960b898854d6ae08e5c529e3429fcc83cd3c8ef2f9c48087d6154f749b0, 0x6c9353fb6a52e1a4b301a6a20ca42089397c0ef53c9dbec678d6fade7ce5b39d)
usr/tests/lib/libc/sys/t_ptrace_sigchld: 
	size (29536, 29472)
	sha256 (0x7d9f4628bf351844c025da31caf83ff6edfe083b78e90072562d6191a2547972, 0xd7fd153311f1b08333fe97a84c6a94446039cb5ca1113e1af7750ee745669111)
usr/tests/lib/libc/sys/t_timer_create: 
	size (20448, 20392)
	sha256 (0x41f111e64b81ea6420c0aff45c09cb39f82a96061d51c43a68b3e897182dcb17, 0x0a2080aa414003c49fad680468e4758a2386f91b584125d607303979bfee6bd9)
usr/tests/lib/libc/sys/t_truncate: 
	size (20536, 20472)
	sha256 (0x4b60158e7505e4e2c6bf5fd88b043e3e784cd13c81c4de147c932822d1b1f3c7, 0xe033b1fb46d618ab4275eb1abc5d83af1abc99feafa47ae3f9e7859d6dc62949)
usr/tests/lib/libc/sys/t_ucontext: 
	size (17784, 17720)
	sha256 (0x91a801057e3b3db1ae1b97ab072a571afbcba4dbf3be787175c1c8cd92d05a5e, 0x832183be8689f627616abcacf0d36e6bab67c28b4c07e7e660f389507b8fd3b2)
usr/tests/lib/libc/sys/t_umask: 
	size (17128, 17072)
	sha256 (0xfff4a2a26f0a9a678c5098b839a081efd294df6acf48e53295d250901052aa1c, 0xfda7dd5976249895e7836e27be5c0c9481f3c092f69b7d9bb1286a293b24b2b0)
usr/tests/lib/libc/sys/t_unlink: 
	size (19104, 19040)
	sha256 (0x226f21ba7171c0cd63779d8eaf4fd2a5f0a176f5c97f1ca42b5a8a5bd6ac264e, 0x5b68b3fe322380fb1e486428f52b0dfebcafff2b4cf333d9153a8f430834e0b6)
usr/tests/lib/libc/sys/t_wait: 
	size (26384, 26328)
	sha256 (0xcadf0b22c67899535ab7a10d39d22b057713042bc1b3ee2af93b34ff62792ee6, 0x2b902e0ca950371cdd8f7072f78700ff74036860b4d1c76f256f4f9d3c0e3e64)
usr/tests/lib/libc/sys/t_wait_noproc: 
	size (23992, 23928)
	sha256 (0xb8d80aefb9ffa59c6c648a6ab84142f377b6626ab17b62694e4c7bed1b967019, 0x9cff7a4e4bcaab5f721cc0256dee79b822624d69547fa6cc85377b74db0f769a)
usr/tests/lib/libc/sys/t_posix_fadvise: 
	size (25416, 25352)
	sha256 (0xe5fa8a782ab36836af93f7110b1949f9cf6c6748f8df4c4fd8505d3d1c43acf7, 0x27b3747c52bfdd5ba9650f737e22991dc431db285673123d6e19d39cabac06e4)
usr/tests/lib/libc/sys/t_write: 
	size (27128, 27072)
	sha256 (0x767e7762d117e8dfe849fef1f9f79a641e50a2b73d24cacc2b5f8ea132002cf3, 0x5354eda6241a059a68aef219474ac485267241cc70eb7f34a1fbf1a09c4e453d)
usr/tests/lib/libc/sys/t_fork: 
	size (31384, 31320)
	sha256 (0xaf82a10cc0bc962d5f15fbec74051dab4dc7b26d43b9b34cd1a3876fe5edf7fc, 0xe209b13f0b8315d3c26e99f32a48613b9fa28b70079c3156490ad4625466c055)
usr/tests/lib/libc/sys/t_ptrace_waitpid: 
	size (591976, 591952)
	sha256 (0x78b451e7df21a9dcd7eb46fe8c68ad3f4654d40e274319bae1b1b0f5b3d87e80, 0xe2a46433dcfea62c4e6077e13b1167f14ffeeb8ef77132a14223f45f1f213d9b)
usr/tests/lib/libc/sys/t_ptrace: 
	size (27040, 26984)
	sha256 (0x7450da5f78a524abab6e2cbd82b8722f8aa0f77c00fba8777f8e463605be6e10, 0x0b70247bc4208a35f699a26e91f2fcd661da23921f6e42e537f49283c6f920d9)
usr/tests/lib/libc/sys/t_syscall: 
	size (16048, 15992)
	sha256 (0xd5277f9da4a8d6c0e5da3215dce8b81d313ec6d66e3267d3a29fa5add6e45460, 0x80f8d9b6cd16871075a291ee2d38ce55c400285cb8fb37fc3afdb8175879b514)
usr/tests/lib/libc/sys/t_ptrace_wait: 
	size (393000, 392976)
	sha256 (0x65ef088772ea265cd493a890a24f4177f4b015fcfa36dae94c839efc96ec0b5f, 0xd9c29848a52fb34ee356d99e2076d158c08eed73859957c2db45f72df84d6792)
usr/tests/lib/libc/sys/t_ptrace_wait3: 
	size (394680, 394648)
	sha256 (0x247c262d23094ba38a064b3eca484927680c04554370590e1f1ea3209f97bacf, 0xa1464aa219471f5b01d1c7d9fea214903517063a4664b47c48a0bbda74a36e69)
usr/tests/lib/libc/sys/t_ptrace_wait4: 
	size (593008, 592976)
	sha256 (0x90764496f689798245f6b92078e7ba8acc74f437fc13e5b698cdc0cdf38f6fb3, 0xf3f40b36358404de0649401120b6c30bb39cf717e6db90e61aaabcc56587354d)
usr/tests/lib/libc/sys/t_ptrace_wait6: 
	size (596328, 596304)
	sha256 (0x131a0c68f817599c4da31f5e2643460c0f4e686e8e010246d0ba4999ed611c54, 0xb3e319babc8a5d1dcb5ea17f26eecd2ca07dba823a507b3f3073643e9a5fb145)
usr/tests/lib/libc/sys/t_ptrace_waitid: 
	size (583528, 583496)
	sha256 (0xa454544083940ba074626766dbb7f63c2fd3e16343a90e3b58fcf88a4f746928, 0xa6283334b98a6da8ab3f9901d8a5940d08f162b892bb58e1bb409e938abcfd1f)
usr/tests/lib/libc/sys/t_vfork: 
	size (31384, 31320)
	sha256 (0xa45d2e6a2863375142aeebe9ebcfe28aaface6438050dc622e089d21ca5164bf, 0xe72e2ea12a57b7bbbf30b76ba0840f4b77b7465e5d4015f7612af865e3fd3747)
usr/tests/lib/libc/sys/t_sendmmsg: 
	size (19440, 19384)
	sha256 (0x44ffef263d00216c1e626dfc89bc405f4795551a0e542ae59425b1be1fbeb0ef, 0x36cd3d9bde04a77e3e7785c50e2a6e891169312f6cae35a63172687446eb3d75)
usr/tests/lib/libc/sys/t_sendrecv: 
	size (17864, 17808)
	sha256 (0xb932328a9b34503595b88383b43489e23b7bff54fa706c6dcc0454d7791a8d33, 0xb371993b738b23af66f58f652b420635897de82a65683ee63d473dc26e9ce85f)
usr/tests/lib/libc/sys/t_futex_robust: 
	size (26728, 26664)
	sha256 (0x45bd002e4bd0ce1db2efe571a9812b2c57f8ebef537ff3de4207e1be4bf91ade, 0xec5e0d318c522621c9b88eccd02dba9326f1e72fc315b179edc9e451f38059be)
usr/tests/lib/libc/sys/t_futex_ops: 
	size (64736, 64672)
	sha256 (0x070ce0ff50ae9187ea6833cca6b86b5a2b9a87ed789d6c4fe2267da736a7f116, 0xea256801492ef4b0de9bc3bab684febc269fa135fca9696fd19e6fcbe1608f86)
usr/tests/lib/libc/sys/t_sigaltstack: 
	size (16400, 16344)
	sha256 (0x2c7e0c5cb934f017dc7b7275f82d8071c196818415723c34e7a8a25c86b98400, 0x497e696afe93c62b95b590fe4d5ec540a43818352bc3a152e0f7642d2338236e)
usr/tests/lib/libc/sys/t_pollts: 
	size (19392, 19328)
	sha256 (0x842163da2e78df17bd1bff4e1c377c9a7c8125c34acca70db50da2a1def90a8c, 0x466eeda76e57c527974691587e50c458a10e67d68fdd9c5b9a49ef628469b577)
usr/tests/lib/libc/sys/t_ppoll: 
	size (19384, 19328)
	sha256 (0x5ce9c12c20a73bc24d709b8efdac5fab017763c8e358ace74d3dc6cdd5a56208, 0x44963ce29058e27d1cf67000158893406b0d8a608361b597c51d4a763f59ef8c)
usr/tests/lib/libc/sys/t_getrandom: 
	size (27264, 27208)
	sha256 (0xddd4a07c86e193c3f040dbd2a937c2aafcd3241e14263ad33697dfb9e12a4a09, 0xda2d7c6df84642020ed7b0ca3e4d9f44f2f03c094b8f579f8dd63de14d2dcfb8)
usr/tests/lib/libc/sys/t_eventfd: 
	size (45368, 45304)
	sha256 (0x0bc014db559d16fe80e8b084fa0aae8a766a0accd3ac64df947e635fe709d285, 0x8577d5205911c288296018c828482fbc26b85b2307965b78c60f77acb21a4aab)
usr/tests/lib/libc/sys/t_timerfd: 
	size (40728, 40672)
	sha256 (0x2a67f7703f4ed7c48fe72b3954117bc14302c6e7d32087792046e4124400260d, 0x41ba4a6cb2a22a28a4357a261f09ea84c09f9b62d601651a3462232d8b4cb894)
usr/tests/lib/libc/termios/t_tcsetpgrp: 
	size (16272, 16216)
	sha256 (0x2defd1183a8de9b44cbd3b73ccf64a83b788383b4a73f1db76a0b70bfd10cbc4, 0x553ee54c40024cc2add19f68b7cba7f5d78b794eb7460d397335f40b407eb0bc)
usr/tests/lib/libc/tls/t_tls_static: 
	size (1300856, 1300272)
	sha256 (0x23355b90ac6bd7ec7bff894daf79e212c687e00e967ddb5d52c65dfcb5673c10, 0x124b9c3ba2aa7224d0999b6931a7f09c4252748a05c6c5b130513cfce9554564)
usr/tests/lib/libc/tls/libh_tls_dynamic.so.1: 
	size (7600, 7536)
	sha256 (0x4e67ab1a010fbbb60290798179896426ff9db93bff8d6c9a0c5fbe64e83d28bf, 0x5380642d234e913cf3cef2fe4a7be5c8df5fe2bd65fe8fb475cb0f5939710787)
usr/tests/lib/libc/tls/h_tls_dlopen.so.1: 
	size (7792, 7728)
	sha256 (0x7e4d65e5d08e85f5fbfc7aae4cd685c73ea4b2bf1fa1641f6795d264ed949038, 0x60b6bafad2d4b7dbc84e445d268993a188ecb73241ec2dcdad27d3316134d9b0)
usr/tests/lib/libc/tls/t_tls_dynamic: 
	size (16096, 16040)
	sha256 (0xe1c683ef8120bec2414a21f6195af06d66e33dc0eed018e7ccc95cd914822ca9, 0x88743e65c6c4e60d092f3c0262a40f9961bf1f57b0221d91700ac220b3a3a9ff)
usr/tests/lib/libc/tls/t_tls_dlopen: 
	size (16312, 16256)
	sha256 (0xf73b2fa8a0a96c1ab3601883140b066fdf998c8a873ec1d0e70423c44b064f1b, 0xfda1d4e60b973f52afd89009d1eda3999743cfd9306b827e6670af6c9fc56b9a)
usr/tests/lib/libc/ttyio/t_ptm: 
	size (21496, 21432)
	sha256 (0xcefbb9ea90d65ae473aadf48365d64fd468d6b110ca95a1054a7d6d655ac4faf, 0x380befc18c6a1b14b49cc87013fb8eddfa0faac50ddcb3f39af19b2888810ccc)
usr/tests/lib/libc/ttyio/t_ttyio: 
	size (17872, 17816)
	sha256 (0xf91710331f824d1656b13d4b779abbdb1fde68fa8982b5c7e073acb1dea60fa3, 0xfa7f51ab2f09280dd2120350c0e327e9c6f46bd3b41b5eb9d860784e2b7113ac)
usr/tests/lib/libc/time/t_strptime: 
	size (36144, 36080)
	sha256 (0xffc4a62896883849bb3d0f50145f717e9079559a53c465bc707cd5071a022a17, 0xdd362c89db14d70bc9e7204bc4214c64c7d6dd40d9f28f00ebb0c3b6ca0165dd)
usr/tests/lib/libc/time/t_mktime: 
	size (16880, 16816)
	sha256 (0xe794d030b49f2c246a6c4a981463e96c484e16edf243e675bc5dcc17e4ec5c6d, 0xfd029fb5d5ee447f49c42bd4a795b96f57adfe74470758379758eb83ae89cbfa)
usr/tests/lib/libc/misc/t_ubsanxx: 
	size (290648, 290584)
	sha256 (0x8336c25598efe433213b7521600ad25a4bf94dd67d359d5973bb9f8a09faf915, 0x8a63723e94a9474f84bc31677e50629dde4a6ec8863c5e2a4ae353fab0a2527d)
usr/tests/lib/libc/misc/t_ubsan: 
	size (127200, 127136)
	sha256 (0x38c944bdce9602b86b2d3c5d52d7a5d224da76f74223616c14e75126751dc462, 0x65f9ef00f7ab5377d2dc4788e3bbc3df07086f9830de9f8bb6488bbe1aea533b)
usr/tests/lib/libc/t_convfp: 
	size (16272, 16208)
	sha256 (0xf1d8a3483bf567d8de1917facd703e794f3a87d9f31019dd233dc9440acc7aa6, 0xfb2a0b2f397dfaf81abc34e1cd61afedfb45127581e4ef938348d5bf72fb39dc)
usr/tests/lib/libc/atomic/t_atomic_swap: 
	size (18032, 17968)
	sha256 (0x5aee455ebf9cf80fc00cf68eef8d77f2eeda696a9befab1b4d72ce847430aca9, 0xe99e6e4a0baa1a7f5273444eabd60258dea2e91e344a959080abd031b54e4688)
usr/tests/lib/libc/atomic/t_atomic_add: 
	size (22992, 22928)
	sha256 (0x1d92cbfcc03dccb4a1fba535d23ef62359a2a390140716f98748312bbe4064f1, 0xd2fdd3e96b9011ab1ad05d89055aa3985fac3b2961aaf49b0627c067bfb43a10)
usr/tests/lib/libc/atomic/t_atomic_and: 
	size (20664, 20608)
	sha256 (0xa666db610a03e785811f2515edd3e98f5e037aab12439482841195f27587a414, 0xa08cf1301bd19d6fd8e2b157e0d7aeaaa655dc68f9c265ec64ad39ca29b988c4)
usr/tests/lib/libc/atomic/t_atomic_or: 
	size (20624, 20568)
	sha256 (0xa7c20cc0df90e660a99922f32a4f9334df02d7e7eb969d37274954088393bb1e, 0x593fe7d0bd078cae6ed9acf3618b44556fc8792065f7e7b7c9c5e88fc7fd917e)
usr/tests/lib/libc/atomic/t___sync_compare_and_swap: 
	size (22600, 22536)
	sha256 (0xcd18db6b4c9fbfa47861c17bfe70b4e4ab2947175a6b5b396b7e5a36f30df8c7, 0xcb51c1e1ad7a5cb8400817d822c0827b51b03940c2d800656df64b9178d1490d)
usr/tests/lib/libc/atomic/t_atomic_cas: 
	size (27104, 27048)
	sha256 (0x65355963c9fa65df3c49c23dbe7f2293bf8a3e61d9f520f089ffb273d6c2baf8, 0x5b4f9d7a9224605d837cfeb6e3d3565e4b6bec3562da3d13ca6474e5cade2a15)
usr/tests/lib/libc/atomic/t_atomic_dec: 
	size (22752, 22696)
	sha256 (0x14882493a6721900af53a1a059802de5add1464d69550f5962a987ef7c7990ee, 0x47d56c169c425fbdd80a4daba527387dd3d8ff9cb38f9c1c8ffb4421881ccfa7)
usr/tests/lib/libc/atomic/t_atomic_inc: 
	size (22752, 22696)
	sha256 (0xc1716aeefe72a2e8bce4122778d4b4c41d50210fc9b9e0d53432aaf83fef7618, 0x6d152441ff9cc6f8325dc8bcfc4c93da3c66d6e4b653e75a10ddc6a4c85f31d5)
usr/tests/lib/libc/atomic/t___sync_nand: 
	size (20576, 20512)
	sha256 (0xced83d515f98b82aeac88ab243be581d6fdbbd4b3f8f4332eb37628b9d962a47, 0x95cf36ef4d4a366379d3105ec4ea3eeceb04fd83d7ea0e131ae6c84f877a9ef9)
usr/tests/lib/libc/atomic/t___sync_add: 
	size (20544, 20480)
	sha256 (0x0d15c54286fd6825c6f8d82c07f05046c8bec0c5071522ef7601bfc54454c758, 0x740b8eb297986c15bda21894b60ffe0002dd525351584cf17424263d4d81d06f)
usr/tests/lib/libc/atomic/t___sync_sub: 
	size (20800, 20736)
	sha256 (0x7117c129426b91c0321c55b934235b43b6cbe607ccbd20230fb9a782a4ccf46d, 0x80c4c921675ce66ac814c67350a64a2b6f01a70972fecaf17bb02cac2303c69c)
usr/tests/lib/libc/atomic/t___sync_or: 
	size (20512, 20448)
	sha256 (0x4bfb29304c443cdf4acf21692b72fb8909ff29f64b5b1cc80ec41fa93da0de0f, 0x17aa51de472e7f8d8e37240bd29fb679c15982ec7ecdde6d38ab4fff51d0946c)
usr/tests/lib/libc/atomic/t___sync_and: 
	size (20544, 20480)
	sha256 (0x000eb3b580a6b8b176846311528a2496e0adfe4f177de12617d2cd8f386eefef, 0xdef0575ebea4afe932223c4296d581e324d9a601dccdc2ef06e85f1effd0dcd0)
usr/tests/lib/libc/atomic/t___sync_xor: 
	size (20544, 20480)
	sha256 (0x1a751df809d9136ddb8fb7fb7f9469f4676cace7e4b814e7e4eed1882f5a35a8, 0x76644b891064a18d3f15e4a0daa85d787eb5c095a3c01939c73514c377b57508)
usr/tests/lib/libc/atomic/t___sync_lock: 
	size (20800, 20744)
	sha256 (0x407bad98c7010897916133281e0a451ddcd95d4d47090d02a48b6f6a9b252aed, 0x1ad14aadfc41ea70b64f2e6a2ab930aa545da2d4090864596e02c3cb2392055e)
usr/tests/lib/libc/t_gdtoa: 
	size (13888, 13832)
	sha256 (0x52d6066d75dd33e3849b63f33f9222ee0671b1e0d25c44fc6d6cdc07049b3b11, 0x1b0be17182fac6a12adcd920066346669936aa9d781c59eedcbf215bb42a9c8b)
usr/tests/lib/libc/t_cdb: 
	size (18232, 18176)
	sha256 (0xe081ce994c199224bbd45f1ca97f7d0eac1ea9b97e83455d3be8b73c67d2878b, 0x53f7462a4e2214d80f2f1154139a2d9b8a4454a99e610ba0380b6765a3f7c206)
usr/tests/lib/libc/nls/t_catalog: 
	size (16536, 16472)
	sha256 (0x3a34c6d42ea503cb30707f6b8a4524b78c112b15bc006062dd4cf6e54f7f60d7, 0x7f030b07e022619f0974b3c5af87986f52534a830f2989d35250ec360c5668d1)
usr/tests/lib/libc/membar/t_dekker: 
	size (17016, 16952)
	sha256 (0x03909a50c7a56e51ca01cb7359a0b77ee0fb237a1b4e7aff307ab0b6d086cb60, 0xefea1af5f0415114506846fe9b1e6eddf37c2f92537dfd7d74db017ce7095740)
usr/tests/lib/libc/membar/t_seqlock: 
	size (17144, 17088)
	sha256 (0x373e697c0d9ae10675016af37afdff63a7e6e2d2b0d14b5b1df3f3fb8f09f9e2, 0xf1992192e487b5f79de206ff37711666c893f2af8c155f56cff52a430a5cad6d)
usr/tests/lib/libc/membar/t_spinlock: 
	size (16928, 16864)
	sha256 (0x8fcb2475245ec3feb6f659c0c97c08c995bb973383cf07ed9037a4efd144ff68, 0x081cab0f3d2a94443ad11e642104855517d748cf4389b30824704a5c19f79dca)
usr/tests/lib/libc/kevent_nullmnt/h_nullmnt: 
	size (12576, 12512)
	sha256 (0xceb43e335267f55e0815740065dbaf88ec15d9421f99b70a3cbcf41cb2311c48, 0x8f9597ce02059e688a12bee0a3aff3512fa9a106fc77a04a81438b7e6e3c91c1)
usr/tests/lib/libcrypt/t_crypt: 
	size (18832, 18776)
	sha256 (0xcf5d81f6624babca65f72e80991d41c8b8fb17383001bdace389c1b7b29f21b8, 0xeb328322d550654ba982c26b1abbd9f8dbd168f3ae4ed0e5ef70c22ea9b65415)
usr/tests/lib/libcurses/director: 
	size (94696, 94632)
	sha256 (0xdb93ade6b977b108d2ef1b4d506c973fb2de059fb50f3e3f6d38c88df4e38878, 0x444d0c12f7f845eaac1cc32d08bd7a59504b30522297a0550ab1bb65dbd93dee)
usr/tests/lib/libcurses/slave: 
	size (180224, 180160)
	sha256 (0x2f990baf44e679fe201a550253bcfa35f9e12f32f0beb607c3a34904f208b02a, 0xafaf5ab7e30ff65ecd2512ffa40b1d55f79bdf2e540fd136c79a4eb3ca28e189)
usr/tests/lib/libdes/t_des: 
	size (39296, 39240)
	sha256 (0x182c615e9bbe4b5b31ff500bb9c8a10af3d1fb03d9bfa3d58f8b5c30feaff7fe, 0xbdfc0de1e1f3b0c8d3ad600fcf67b62ddbd87a99992bc39d721ec2e97d5480ca)
usr/tests/lib/semaphore/pthread/t_sem_pth: 
	size (29232, 29176)
	sha256 (0x231d72280e7e199be7e62115a0e76f0e716ebe6d8fde6fec85d1edd8898baf6b, 0x38f1c313521b32073811359c0133ef0e7238fdb798b18beb0dd5c92bcd154b8c)
usr/tests/lib/libevent/h_event: 
	size (1004624, 1004568)
	sha256 (0x2947297485768084a0db2fa5d641c4e5a6edafb0c10c0c9ddac208eed5bde44e, 0xfe5ef0188f2b321035aa265b4d47569b1e6e2d87dc98dcd341addbcbc792577c)
usr/tests/lib/libexecinfo/t_sig_backtrace: 
	size (19648, 19584)
	sha256 (0x314e8f09f0655aff905b3429a792216cee45e607f71675f04a1841ee839151a9, 0xd4d92284e4f76c8dcb90c99880c36894a311c021f48468a9dc92613c0efb5513)
usr/tests/lib/libexecinfo/t_backtrace: 
	size (18136, 18080)
	sha256 (0xdec86e715ac57318693dcd5e00eebf4660442c6f7faa23d409c51ce2d0807b6a, 0xdb8eaaf7aded283f637d2d66863d192b1bf30d6ebb1ef724c6a1a03e0cfc0b64)
usr/tests/lib/libm/t_infinity: 
	size (17240, 17176)
	sha256 (0xe5a557a83ed970a6153502798f81bf929abfb5f6976c23bbf12bba54c6599786, 0x779c68ff90b6d2f08ef64dd1283aa31df3fc4507fa6470d2f86b98c1ac945012)
usr/tests/lib/libm/t_casinh: 
	size (16008, 15944)
	sha256 (0x9440fac3138467160460a122ff4778a20e9f4b78fe9d97beac22759336498e57, 0xf91894476a983608bc4843eab4a071866a4e9e2d1cbf26a5d01aa521d10c21d0)
usr/tests/lib/libm/t_acos: 
	size (18440, 18384)
	sha256 (0xe474ee044cc3205523bfaead570b81e079a0f81a7c34dcc9a89eab9fc341e803, 0xfa199c7b47529be60922f821c5eb14ad70b05383c28035deda2aabdf2400dd0a)
usr/tests/lib/libm/t_asin: 
	size (28112, 28048)
	sha256 (0x5ff70bf5839e11695612c2e532efa939566e303c1e51a8be6aeac53c9ba46839, 0x0480ff4d0d2ea93e5235910d2f887b482b22552579fad287be43ecc8be35519e)
usr/tests/lib/libm/t_atan: 
	size (19600, 19544)
	sha256 (0xc250f159de568dcdf06486bea6cd78a3d7f9f9700d491d521b6b34e9c9977ed0, 0x372fecc4b025f2c548c1de04f949b206c624b401ba3ea4d18f99411c42cd49a4)
usr/tests/lib/libm/t_precision: 
	size (15848, 15792)
	sha256 (0x8b8f080df9e8ad9eecb355da4c335ad455c2fb9440eabf60506dcf8a9273ab9b, 0xc257bf6e851b01828654f3a2f2283e4f56fe751d857cf52b74ebdbd3e37e2f46)
usr/tests/lib/libm/t_sqrt: 
	size (38304, 38248)
	sha256 (0xd118b1a623acdfa998e9bca9a8fe3485aec99ad6d60ee477109d184dab7f30ed, 0x2aad427b717a2882eddd89b36e7db2644e6e4b37ab502845619238671f8a906e)
usr/tests/lib/libm/t_cbrt: 
	size (38384, 38320)
	sha256 (0x5d6fa480aa66d8249a41d86ad4f1475b91140ec33ea7cc34e5d47a5ddd69fd40, 0x7c33c3dae885501a996a5abd982375420cc3b0e9a5dfbdf5c114e1249636c11f)
usr/tests/lib/libm/t_ceil: 
	size (73208, 73152)
	sha256 (0x0539fdf206b2c058deac7cd5267092ac76826e3e962796de44edcba2b6117db0, 0xb321df215ca0d7fba9ddd1ac71d0df12311462041672feb5aab87637fbc1a508)
usr/tests/lib/libm/t_cos: 
	size (33264, 33200)
	sha256 (0xcf476464d6ba79879ae1a6587326fc2a4434db5fb0aecbc124cb1260ebdf75e2, 0x6e7b1c38a06fcc7397bbebc0d4b2ac3747043f352579718a9e987f629aad1d67)
usr/tests/lib/libm/t_cosh: 
	size (27608, 27544)
	sha256 (0x1768900f5ff1aa3b52628877b8d68d959a33e44d37f59764353f5d1bd059b006, 0x8751c2e6bf5181ee3c22e6b0bbc65b9af4cc4513aee8abd7882bdd0b1ffc091e)
usr/tests/lib/libm/t_erf: 
	size (28760, 28704)
	sha256 (0xcbd43de812445cb496ec664d8ebdfce2fc7a1c255c570e28bf1f3de9779c195c, 0xfec828162fdb846425a6ded357e872098a3cdb98e736dc1469f1dca8ae5504b8)
usr/tests/lib/libm/t_exp: 
	size (43416, 43360)
	sha256 (0x24cba2f6163ea4450e21cee8a9a7e8ce3c300ae83fa9322c1b4375910d290fe2, 0xb64e4c446f7ab88b8bdaf37e2ff76ebc098fbb013df6eb06e60a4c8de4524168)
usr/tests/lib/libm/t_fenv: 
	size (25864, 26376)
	sha256 (0xfbb69408b8b090d8becdbe7ad36bd7db45aeb6ea97d00c65227cd4af12275aef, 0xe7ac0b91a8777ce946d789309808ce6f9e4e4547c5de5da1b43762db625152da)
usr/tests/lib/libm/t_fmod: 
	size (17048, 16984)
	sha256 (0x8011e4fd34fcfc3bfcb0a4ed6dc355a044370b47a80016533d9c109dd5230a40, 0xa9165864eed4cb1b312587c143db7faabe3eaaf8eacd5965dbdd2f5ea254465e)
usr/tests/lib/libm/t_hypot: 
	size (16376, 16312)
	sha256 (0x73d104c60c481cc78afe6f8fe3dfed7df3010b9ced5b5cf7e7d5c3e704245684, 0xa89ec672e881ac50e4f8cbe8cc53424138ce45215cddf030fe63afd05309d37e)
usr/tests/lib/libm/t_ilogb: 
	size (18664, 18600)
	sha256 (0x120747956818b3cf06bde4e8cd14bc27f3066d76e5c40711d9c53b39fd967667, 0x2cabc6e65da8493a4583bb2080cfe5dd5bfe142dba8ae13a7e82e469f8699064)
usr/tests/lib/libm/t_fe_round: 
	size (19928, 19872)
	sha256 (0x2d675777006ea6a68f50dafad3ce1a1dbbeb3ce5cb81671942a3d59d94a4d481, 0x503597a332a5e6ca2241f30b32b6cc489e552324683a2a2dff737f31157619c1)
usr/tests/lib/libm/t_ldexp: 
	size (40664, 40600)
	sha256 (0x4ab620749ef5c61d5edf8a118945470c40ca2b85c42bde1faec28a6373f8cebc, 0xbdac6fad486199467396b6dc4cdac661dafea9a2f2d5c61f8767906377e61027)
usr/tests/lib/libm/t_log: 
	size (72256, 72192)
	sha256 (0x63807f9e0b81a758b36c5d8929261365e9b6b52ae72db691da695d98e26ecfdc, 0xd202b95956a969c3050a251a614f2458bb47e496916beac7ab1afad9dd1e69dd)
usr/tests/lib/libm/t_modf: 
	size (16224, 16160)
	sha256 (0x7a28257c31d6096df729ca671c60918e3c4167abe4702347d5f2063dc46669bd, 0xc006e35ab9f34f2c71230d7bfdef5de59257592a17cdf5604992af29d17cfb5e)
usr/tests/lib/libm/t_pow: 
	size (47152, 47088)
	sha256 (0x100f41000da764c10da11fe1a1bd54dd753473676a370e8d5f0bcefbc146444f, 0x1e744c614a9b924d669c9df008be1c70b27c15a55384715d1c2e7b8239b93a95)
usr/tests/lib/libm/t_scalbn: 
	size (39352, 39288)
	sha256 (0x743e20a2ce658831e7618f220ed8f9606924071372b4476e1194ad3a6336f17f, 0xb9d7de063c3d0f51bc65dd6c77366490a9a15ab6d20d55375e7c4ee9d8d184f6)
usr/tests/lib/libm/t_tan: 
	size (27504, 27440)
	sha256 (0x37f28a0d537f10d38d2ebbbd6a0adc5328877ddb3f9d2ba46efad2ecceb7cf73, 0xff59ff9a7ffb912f7f11481ef2e293559f421c45951b8f860cab12edca64244f)
usr/tests/lib/libm/t_round: 
	size (18000, 17936)
	sha256 (0xbe338dc87acb6a965d2722c80fff3be5857da4a145f09030bd4b332bbbf5af26, 0xbb5fa97e72c0f15cdc6a1302a1f89a6548243530429156a9cacc21c5d2dfdc77)
usr/tests/lib/libm/t_sin: 
	size (27360, 27304)
	sha256 (0x50d9897de3256982af992b7c591a9d7e2aa9c0a8dce9c154e408809d6b490a0e, 0xc171391e32dfd8e6c66e929c25052dbf2ee2143932a0f099a2d9ebe2acb46c69)
usr/tests/lib/libm/t_sinh: 
	size (27608, 27544)
	sha256 (0xb370db433e46728580cfd90052b1bf2dda8b3b58ae65ceae57868ac37a5230e6, 0xd86bb02c7bba594c93cd7223f9c5de7ac9829380f34833b8110c8df45276f556)
usr/tests/lib/libm/t_tanh: 
	size (23872, 23808)
	sha256 (0x3195844c1f173ee0d60a4dfa01a4d032b7a08300c603e4b7b419077a7dedc681, 0x3dd964319194e102d1a56f511bbb6c9ac3e0e6980269f0424b9a21546f0a3111)
usr/tests/lib/libm/t_cabsl: 
	size (20816, 20752)
	sha256 (0x0ba46e8ca8f74be875b50d5bf3bc7f65783e4fedf593e36db30fd4db9ba656a5, 0x54f523015fd162c9d22a24b6bf0fb539a6ea0e3f30189793053bdefc97c2d301)
usr/tests/lib/libm/t_bit: 
	size (16080, 16024)
	sha256 (0x82998037dede5baba57c91cdf61511e21961d16a5452937afcbfa868a7bfd0c2, 0x9f7d8623cecac453ae3a64ef33cc6e4fc84470ab385dc3a30b8e018da6ef5f19)
usr/tests/lib/libm/t_sincos: 
	size (37824, 37760)
	sha256 (0x8ed538e54bc9cb39854dc1d9a2381609590df98c4c964891d0290236f78a0768, 0x1afca6027d6df3112602785fb2249b93a453497fcf9075a0b3e8e6b015963536)
usr/tests/lib/libobjc/t_threads: 
	size (20832, 20776)
	sha256 (0x23067bcaf3f6bcfacc1e2e9d5f44bb7f23ceb127f5deab652af5b3cfa1b7e315, 0x9d374e834dfffdf6733f7fc60864f190060245e7942e26755877a430f6af0193)
usr/tests/lib/libposix/bsd/t_rename: 
	size (16352, 16288)
	sha256 (0x2e899398c157a8d694c0169dcd1f258e3852a2af8807cf8727c913b7d567ebdd, 0xfeda5a2ff920e46891d07a1ffed1b534ca180fd6353f990bdb500d4c8915f623)
usr/tests/lib/libposix/posix1/t_rename: 
	size (16352, 16288)
	sha256 (0x53ec961d55aeb035e4e51e8ee9aa4ed44fa8d06287183d24df5355ffea0ad6f8, 0x9faf3a838e4f62b7017167ae823694e625ce21a25a70b92f0e2bbed33f3a1429)
usr/tests/lib/libposix/posix2/t_rename: 
	size (16360, 16296)
	sha256 (0xa854090db28949fd71933c88e9ed7d678b9aa21e4d3c2fc5cd773ed37036daf9, 0x18cfd66048969c33f9e0435c793c66b1a3e9bae74da6cfb77c61ece7602b78a2)
usr/tests/lib/libppath/t_ppath: 
	size (68408, 68344)
	sha256 (0x426b94ced9dca9c50f9035403148226bcbc996bb39759d578692bd5d831dbbc0, 0x41752624dd9e312568a40680be0371f031742247bd7e8c26674752f1399ecbf3)
usr/tests/lib/libprop/t_proplib: 
	size (81736, 81680)
	sha256 (0xaefca94c6d2bfaedc2d5b4500a68a1657298f301252629b5eb899541ab26a3bf, 0x559848fd255fcb0e6c0b6b5052705dced95a3256b0c57326144cb94e58f3a2e0)
usr/tests/lib/libpthread/dlopen/t_dlopen: 
	size (19024, 18968)
	sha256 (0x4e4bd1bc2dceca3dab623adb8ea65212343dec54c97791bd8af1e845988e357b, 0x9fac4eae25034031e26e8d50529a1445d5e1913fdf90466b3fd6eea57c10071a)
usr/tests/lib/libpthread/dlopen/h_pthread_dlopen.so.1: 
	size (9120, 9064)
	sha256 (0x9b911bdd1ce5486658a2fab0e1296ee729ae4f94e604d5b718c1d2f4d9f83b99, 0x10da0f3f64ebac149a2556b986bfb4a82f179322d0f3e8e75ceb7596414ab8ed)
usr/tests/lib/libpthread/dlopen/t_main_pthread_create: 
	size (16480, 16416)
	sha256 (0x1eaf97ff7c273b917833b0eb97701230b811c1543b797afbf639d3c8ce82f2ae, 0xe19093960221dacd6278dde41bd4dba16835f4a6e0d663adf02a57270be6a3d0)
usr/tests/lib/libpthread/dlopen/t_dso_pthread_create: 
	size (16312, 16248)
	sha256 (0x7185520f7b60d876e415325f7454cf7ef8917441eea413bd1e5e15ba5a3c72d0, 0x506326cc6da4291ceb69212815579cb8fd031fc6a631eecbe1d86c3bf501017e)
usr/tests/lib/libpthread/t_sigmask: 
	size (22368, 22312)
	sha256 (0x0c62cd871df4b99c227aea757e313c8b67ad1bc6de12ef88c9dd381ad25658a9, 0x0df94679ab8277c366f6fedac76412a9732dee368dc3ed7920d7edec1e647c0c)
usr/tests/lib/libpthread/t_barrier: 
	size (17880, 17816)
	sha256 (0xa7b4f3a76c9b6b2a23c1c4915961ba388bbf6ce5c62aabb6e407aa8c522a8e62, 0x991bc99c895caa4fa982e78d28ab42c26cc2ce3ab662cc7638821cecc9230c82)
usr/tests/lib/libpthread/h_atexit: 
	size (19032, 18976)
	sha256 (0xacf4e3c5e059e2c5ca82151b2facbf438ef7ae1985e1ef2aa0f9a65728320ce4, 0x4a98f54ff43cb9fa2a6b12ebef3081a9a3c46705c774e88cf018e586efb3eadf)
usr/tests/lib/libpthread/h_cancel: 
	size (11952, 11896)
	sha256 (0x7470540023772cb6cbd48e1a5fbb059c2b4aa8142a0a07ac681ce2b9aa9d2706, 0x400d013292eee7084f7fce9b5f4de116fa3db9bc27afe20042fbfa5981e0e062)
usr/tests/lib/libpthread/h_exit: 
	size (11208, 11152)
	sha256 (0xfa5c163990b0a22a30d3df15717c477399f7d3098f2cae1e83eda725637c0a9c, 0x0435e748978d3d10a03fef5f57428d2d27771ea0f9eb25480772f5db36f83ad5)
usr/tests/lib/libpthread/h_resolv: 
	size (17968, 17912)
	sha256 (0x0af77ed27ff8c4c5a91cab922dd85aa34b3f58c61d5d85f19792fc71abdc2386, 0xa3e0017b2bbb89d6b841e62ca0fff20041f0a19a9d1de8b05bda008f71f64121)
usr/tests/lib/libpthread/t_condwait: 
	size (18816, 18752)
	sha256 (0x169bfed6d705970e148540140934c01536d1d36de872e0050118a379f75b4d2f, 0x7ef2deb73df595ca8a757704db2734280eb0242bbdd603486e8d0fc987c9bb15)
usr/tests/lib/libpthread/t_cond: 
	size (39032, 38976)
	sha256 (0x2768ad6dee08fc9505629d1daf93eb0bc9d3020fb3ab63d35caf7b901a4a79e8, 0xc97322ead192f04e3255785b1a59ae39195231aadab6258a1875be197cf8cd2c)
usr/tests/lib/libpthread/t_preempt: 
	size (18464, 18400)
	sha256 (0x4d48f9d907c0b4a29da1c192405ebda1866759b6a8b3f458e8886b63f8b0e420, 0xa6aae13a1c1d54fa3196a6c10f61cd5fbd5da166a2b5772a9f5c03b1603af06a)
usr/tests/lib/libpthread/t_detach: 
	size (16424, 16360)
	sha256 (0xbb40bc1606715ecb7212069cfdc0c8d75f8d70873b22ec9e4aa48b41c6d43a98, 0x94023bbce076f6f8c65ad26e4a0c13fa138700a4459b7c8b822364155dbc21e0)
usr/tests/lib/libpthread/t_equal: 
	size (16064, 16000)
	sha256 (0xe96a2f5cd61297ade34f00c6922d489d708780294f5940ba7a452c42f09dd9e7, 0x05d6fbfd184f076dda08b9157ecf57c43e8b3cb65628ed37fa0e8ff40a340669)
usr/tests/lib/libpthread/t_fork: 
	size (16520, 16456)
	sha256 (0xcbea360e0fd954f6c3698ab32e7c19e82d14ef212b34430e39c7164af7c14222, 0xd2dc2e8c41a41d2cd4d2a386171c70250974fd88c8ef849a79b30150932beba8)
usr/tests/lib/libpthread/t_fpu: 
	size (17168, 17104)
	sha256 (0xb1d794887d20b77549b6a02dd80a8840b78c47daec977a15b185e2d9d48abc8c, 0x14c487333c2d4b0d8bfaec3c41c35c870f354de3bfceef542dfc4b616e29e695)
usr/tests/lib/libpthread/t_join: 
	size (19064, 19008)
	sha256 (0x421e1479231c04df65510191b069b1556a7f7ffee9ed3795d751b317f9135773, 0xe359d791deee3f109f34148d3d290c43f120907b3703d2c6f9414eecf607601c)
usr/tests/lib/libpthread/t_kill: 
	size (16560, 16496)
	sha256 (0xe731e570ae1746b6816f18faaff410369f63a6e958fd8056eff970eff3101a84, 0x30471bfa1faf9a698f48a888d5dbf012fca1218351004c061a050a7d57be7d37)
usr/tests/lib/libpthread/t_mutex: 
	size (36656, 36600)
	sha256 (0x501a4ff59d995c4afb41a4011b12d2af021482f9608cf8b820d33632415c2773, 0x1720fcdb6659176a5e4e6201325090a090e2032788ad6e622608ec9ab11f764a)
usr/tests/lib/libpthread/t_name: 
	size (17776, 17720)
	sha256 (0xada259d523c062e920a15850ba1496e65e099d77f434c429531189df028326fe, 0xd5b2b7086cd8cc049cb714c6cef9478addfa35d3b06bdddba1c03d26a5b3d243)
usr/tests/lib/libpthread/t_once: 
	size (21616, 21560)
	sha256 (0xc0c82144915fe5a9c518779e19df3b5dab37b20d83150ead263f4af2b4dcce1c, 0xd5216ed7248f79715b70978c5f31047fcedd8f762ff92d560ae1d4383958e05c)
usr/tests/lib/libpthread/t_sigsuspend: 
	size (16272, 16208)
	sha256 (0x67c3a38540daacd26b8922cc7e1b27c8b3a0c334b52fd457d939abe45b39f36e, 0x8f54fb189ac242d71ae50bf973e5f2da927dffd4e4c7e7200a9b13fde059c0f4)
usr/tests/lib/libpthread/t_rwlock: 
	size (18376, 18320)
	sha256 (0x0556415a1e38adb1ec0070543a6e21f722c26a2ce5dc176225bf04f5a2e23572, 0xdef16b3d7128ec75954ffa3391a9c308911a7fc4bf6a2f3d7071f799710c5c51)
usr/tests/lib/libpthread/t_sem: 
	size (26824, 26768)
	sha256 (0xd3b3ff448957666cb0d3e5b92b3cadce11cdc41acba160e9649afdeed43ed9d1, 0x6c87e03e7213cd6fc6e4af461a9d5e358d76da7240ff1577ef500ad6d5578636)
usr/tests/lib/libpthread/t_siglongjmp: 
	size (16584, 16520)
	sha256 (0x586d0bf013a6bf3e35f28b34fd66841561cbdd1880a5e62d98e215f3f7bceca4, 0xb8952ff2a522683607a7b20a813276ca2a8b502ae40d7a459ff2fa334927c58b)
usr/tests/lib/libpthread/t_sleep: 
	size (16584, 16520)
	sha256 (0xebcc7d2310b73d6f7c43b16ee6cb7db1deb73b946b42ee4e6485b334ae4abe2a, 0x53cfab01dad3b335ed06ea412c96c05022916788665fa9250fffc5c5daf4fd0c)
usr/tests/lib/libpthread/t_swapcontext: 
	size (16768, 16704)
	sha256 (0x8de21c22a9a6997f3839258643765e18e2976b59b93771749b18fc11c1027fd5, 0xa84b032f8a2433e9ebf8db23ff6687e8cdf357d3f8b8ad5af66d96be94f8feb4)
usr/tests/lib/libpthread/t_timedmutex: 
	size (41056, 40992)
	sha256 (0x26fb37951f18e2a7424b1a8793046514ad8c62f0398c4a5b8e6c048738502959, 0x55daa79ec89e696eeaa4fd6daeec85bae741caae6258248f729d372e8ddc48fe)
usr/tests/lib/libpthread/h_thread_local_dtor: 
	size (19544, 19480)
	sha256 (0x7cb9483691d2787245f10f3408a9da73d93eed17a98009533ac7348bcb87a004, 0xafad37c026ab7ba6bc796668740fa53f6ce6744a72f87e38aa18d6e01bdb665d)
usr/tests/lib/libpthread/t_call_once: 
	size (16368, 16312)
	sha256 (0x985a1ae513992e2930c2c434f9ddbf5dfcf2a6a434500fa54230cbefbed600de, 0x7ab7e13fa3741f2d64aa6fa0bed07fe38645026ac833e02522eea44ef6213bc9)
usr/tests/lib/libpthread/t_cnd: 
	size (20312, 20248)
	sha256 (0x0603595c902f70043154de6f574e57170894a92d8f650fd56c64b841a0115624, 0x06870835de269cf411441b0ee0dcb339aa467c839650bb305c6750afb505ab4b)
usr/tests/lib/libpthread/t_mtx: 
	size (22808, 22744)
	sha256 (0x7b1118da452b1229828df4c9c7bd09102f6e7757143d5ca7a853c2614af57a24, 0x5effbf0c03315d7c52b36666761399637f3aa02f86f3cd043f9d44e525fc905d)
usr/tests/lib/libpthread/t_thrd: 
	size (23488, 23424)
	sha256 (0x37a3bff54609cd0cee9db61e343e98962650dc642797fd99371ea7741eb63df2, 0xe7e12a70ebe156f55dc30df4ecee573640d484ffb9625946d9668292405df23b)
usr/tests/lib/libpthread/t_tss: 
	size (19648, 19592)
	sha256 (0xcf656bfbc8d115ef88cc43e2e95941c4833ef6f8ea5fdfd0c44f09531842b040, 0xb97896201977f45845afdbe728fd90a361ab4b28fd27475f4ca05ee858a475f8)
usr/tests/lib/libpthread/t_stack: 
	size (26792, 26728)
	sha256 (0x4050dedc2e7158f8d2e008e17b953d2036f2745a05771992c724d5bc10cab92c, 0x3e9b2c8010401dea571930f9fd6e51c197842b7e70b72b4116b7baed646b6313)
usr/tests/lib/librefuse/t_refuse_opt: 
	size (44584, 44520)
	sha256 (0x96714f9c10d1cd6f182ce52a84467588a6d83b28fea2a4c31eb10478afeac873, 0x7ebefb15dc427097be6b425b8f5839a069368267ee4616e4ca2ce98a0e2c4b0d)
usr/tests/lib/librt/t_sched: 
	size (23928, 23872)
	sha256 (0x56f873cdd92ebd979ad22ebead9eb0d83751bd2ca0c0c38f763f549eff61d130, 0xaeba0945fe42471ce6b1d1c1fc1c48f6b2b7959d355843ff8e02288fb40d4fc5)
usr/tests/lib/librt/t_sem: 
	size (28360, 28304)
	sha256 (0x0a9befc639e55fb4177b3565228092fe2eed6a6dbf3e018eb91b28583669237b, 0x949a578b7db0f6ccb20a3eab67dec01c74414ad3dd259bc4ec8354452ce6285e)
usr/tests/lib/librumpclient/h_execthr: 
	size (15952, 15888)
	sha256 (0x9821e36d934f8f46a0dbdec9fd85534072a70880d1b78a795c71fddb5f49e610, 0xb76dffe64d10f266c1c02e27db89821b59250e84a9961c5d5e70a1a84c716b90)
usr/tests/lib/librumpclient/h_exec: 
	size (15848, 15792)
	sha256 (0x19a33b71b2cdd07fa8a0743af0cb5422215f256d01e787c9ca6d20587ac52aba, 0xdacffa05724c80fdae2be43797529c12fb4a65887e49cfa71fc7f9941ae80e1f)
usr/tests/lib/librumpclient/t_fd: 
	size (21400, 21344)
	sha256 (0xef3a0fe2f172c34a73655a86f31b7f66e36a95d0586f26939410be7ecce284cb, 0x4a2db46efced84706a1a3a55e103283e449171306c5f93b9056e25e66d77fddc)
usr/tests/lib/librumphijack/h_client: 
	size (15448, 15392)
	sha256 (0x8e33cfc3c04b578c0d27ef968c2448b77f4bc2eb5a9ecec6b236b8d2b49fc1fb, 0x7f1755d68eca7f29c9b0683b4dc63ff4a72bf3d7c1e2ba82c2e89bb584256754)
usr/tests/lib/librumphijack/h_netget: 
	size (13256, 13192)
	sha256 (0xa9d262a67c81f33d18f94a21c5a52288ac02bf57dd14897c78be352e027df527, 0xbc07315cd399493666328cdb02493479927c0b73855bd36cbcf7a4dbdfef1b07)
usr/tests/lib/librumphijack/h_cwd: 
	size (16256, 16200)
	sha256 (0xbbfff7f9c59e8a6e77afa4cb0a27e096aaad5992a3aa39021ad854d0fad2a483, 0xddada70e6b0fbf7786e348b718e4a2727781f6039ccddd96371a645ceef35e63)
usr/tests/lib/libskey/t_algorithms: 
	size (18424, 18360)
	sha256 (0xbbdaea76caef88a279354bdab698dd6058a86034ff61f2bd8f9c82ef988c24bb, 0x64819bafc710de6cbd2fb03a957eeef58f2848858a17a9338b5a995fa40ab91a)
usr/tests/lib/libtre/t_regex_att: 
	size (28752, 28696)
	sha256 (0x925b080104811e106d6d5bb234f595e40f0a2851cbb8db47eb2e7ffe878579dc, 0xedc98399120e0e78416265d3c3f80b116c5143ce0e1f672f32f3f8327487dc62)
usr/tests/lib/libtre/t_exhaust: 
	size (18272, 18208)
	sha256 (0xed3440467dc86f1e98cf2c42c9a20145b4addc6980f8b3b93dc3f96fcffaadff, 0x86d43d6fecfa628b1b37e89037c4969810c9ef89a25a6dae162ecc5fb2b0d705)
usr/tests/lib/libusbhid/t_usbhid: 
	size (37216, 37152)
	sha256 (0x1e8f6a137421b2dedf5aaed9d748b6b7cf7a07cb89d45019b81fe0a5198e1b19, 0x265dc568b26665d1763f3a3452b6f2c05e465573382e053d4cccaaf33811fe24)
usr/tests/lib/libutil/t_sockaddr_snprintf: 
	size (19968, 19912)
	sha256 (0x836f54b20bd345fee1946dee7f20f9646c851b34640737ffb60e8130888d1c72, 0xa343d60d5eae63a56fb744671d852590c45754214af51ff2b6beed0f71ab4de1)
usr/tests/lib/libutil/t_parsedate: 
	size (43704, 43648)
	sha256 (0xf1db3dac9c0412a7424dd38abe0aecca03c833a2494510c415b49aef5c5fc6f9, 0xd4ed81229fe7504a1bc2ce3c5a7567e369dee1238cea4585f3f8ce60a05f8686)
usr/tests/lib/libutil/t_efun: 
	size (17200, 17136)
	sha256 (0x3e19e9b248e829817a43a6c516ddffe44207c7bce7e1d278aaad79a0436fd430, 0xbdb295099848b69dfea8e61d46a69ff174edbe80060db129713601b3980f1bd0)
usr/tests/lib/libutil/t_pidfile: 
	size (27048, 26992)
	sha256 (0x1da97c1f5e310445853bd45c6ec45119a6b4b61e0df2d76dc8fcce75c3a36856, 0x4a510479760741e126738cafa58528c0983f5db708a5f8fc857d3a79c18b46e7)
usr/tests/lib/libutil/t_snprintb: 
	size (26952, 46648)
	sha256 (0xabaedecdcb56b0b2630dbc481a4d2e2aee29ff2e6e52da4c03120ad70b429061, 0xe04561dadfb7246606e62fe4b368d9860aeab4d8bfdadd9f887e09512ed1e28e)
usr/tests/lib/libarchive/h_libarchive: 
	size (1997520, 1997464)
	sha256 (0x43f35026d1a3d029e8c30dcab40634a908077d3e3e462631f732fb47f9eeab53, 0xb82833e27c5aa44479947822c430a45c512d1f4b9a3335303a3817579ecc59ff)
usr/tests/lib/libossaudio/t_ossaudio: 
	size (29072, 29016)
	sha256 (0x73ac3ce2d179e2e512fe08bf49ba894b6beac337a435e087976c6af08d1ff7a5, 0xa13a0245602b0c7e71a31442fb202a13485ce110121ef6b124ae86d0e218f288)
usr/tests/lib/lua/libm/h_lualibm: 
	size (19032, 18968)
	sha256 (0x0cbf5004ec73fb9ff45f2e710ef73d2bbac7950aacc36e0e3157272daa8f7ba9, 0xd9e071925c78cd93ab66cf4b2556192cc49fe352874ab3ae34b7bb68409b8f55)
usr/tests/libexec/ld.elf_so/h_helper_symver_dso0/libh_helper_symver_dso.so.1: 
	size (6880, 6792)
	sha256 (0x521b135de0490648b9040cd23d8c5075dccc9514bad163cc490b5b5a9f20b462, 0x47caab4fdda8da7799b15c53ac2f46f7d1771f3ec5b2cde42f2b77650db9acf2)
usr/tests/libexec/ld.elf_so/h_helper_symver_dso1/libh_helper_symver_dso.so.1: 
	size (7152, 7064)
	sha256 (0xf6205b90dd7f8ed5c184666cd3b3e1c5e49d55515029efadead7a156eee34afb, 0xfea5564b1bb13231157f73d2bcd53508a07e620a2410f37ddf6a767bc0811b50)
usr/tests/libexec/ld.elf_so/h_helper_symver_dso2/libh_helper_symver_dso.so.1: 
	size (7872, 7776)
	sha256 (0xc0fb7b7c4099ddd61027ca6218a5d33935d6f89b5b903513be3f2306bd025662, 0x1bdaa53c48c1a77b4c5c2fa2888be91aef1f8dce87f25e757b69a84db7c50eba)
usr/tests/libexec/ld.elf_so/t_hash: 
	size (19616, 19552)
	sha256 (0x9dc8764d38c1670cbccbda65ef83e2b37701b44b91d477f67cc0f0c565cf2b0d, 0xc4d31f04a6fc22ff2ec31df31a5be7f2c538fd8278acd2d953411359dfff8d42)
usr/tests/libexec/ld.elf_so/libh_helper_dso1.so.1: 
	size (7848, 7752)
	sha256 (0xaff2c4cb9dc2b7cf9a05db22ba8ce0c457fb7ceb730c926b6fbd38b7099900e0, 0xa9c45489fa1f3b8129379c2ebe386e5bedd6db1b8a3d8454b132e570947e1dfd)
usr/tests/libexec/ld.elf_so/libh_helper_dso2.so.1: 
	size (7808, 7720)
	sha256 (0x10a8ddb84e4c0527554da7d807b0e3fbeb57bf85e730970b5f6173252e5d82c2, 0xbe93deb1f7419ffbf109b5eae8265096a54d1dfd03f834276321b233d1f89dfc)
usr/tests/libexec/ld.elf_so/libh_helper_ifunc_dso.so.1: 
	size (8072, 8024)
	sha256 (0xcfe54885468b8ce06aa0d48356950d56f509815fe0e407a13c59da3694d7c643, 0x37e2fc7ba971f82d38650c56005293a0c632b7935a5f3f9afb6a0a988ca09a50)
usr/tests/libexec/ld.elf_so/t_dlerror-cleared: 
	size (15912, 15856)
	sha256 (0x37d41c367daabac479bba1392e7a65e9566d127b20f75b382e376a4ad1a0aed5, 0xd97424604131ff459f288025977c679e8377ea5db7ea32b79dac250e98fafd77)
usr/tests/libexec/ld.elf_so/h_df_1_noopen1: 
	size (11368, 11312)
	sha256 (0xf3d4a2db0dfb926250e379fe6d7e9c4488d8c1779d9a461a85ac4d8577c443a1, 0xd0d6144a918f9cde3dfb1b5f5ea3d1c0fbd2c8b45f3c2eee0f5cd0609677eace)
usr/tests/libexec/ld.elf_so/h_df_1_noopen2: 
	size (11368, 11312)
	sha256 (0x2cecd233078d9f2891fa672cc96c648648df01f4f44fee26c2c046110eac0a8b, 0xfe0acb31a516af49a8f1b726740aad34c72045ee7519a45be3d3f8f04ec6c8fc)
usr/tests/libexec/ld.elf_so/h_ifunc: 
	size (10984, 10920)
	sha256 (0xa83817ec04b96c20030b21bed65073b372fffa2db45a738167def058f1843a30, 0xceced8eaa170c467ee33563e0d3703f6e402978a24e913d951fbc68f83b9cdc6)
usr/tests/libexec/ld.elf_so/h_locking: 
	size (15688, 15624)
	sha256 (0xb8fb46f8e8206b167378a1f3d54ab4fcbe9540a3610a5177de92c67e99c4834b, 0xc36176999f95417c2a52c3d41dbeccb4b05ecc8010539a6ba76beb662291281b)
usr/tests/libexec/ld.elf_so/h_dl_symver_v0: 
	size (10992, 10936)
	sha256 (0x298ef8408242a94809a8f7c7bf9cf7c653f38f1d6673664564824e67919ce019, 0x7195cb14ff3d0ceeb2c8659d153f9863539748c1049c47af505e23e6c2a0fddf)
usr/tests/libexec/ld.elf_so/h_dl_symver_v1: 
	size (11456, 11400)
	sha256 (0xb2e80da6f0b786ead200ffc8bb05647ed52d48ab9119c2aedc454f716dd77b26, 0x779fb616372b15be352a4c7adf9878cc2c75443bf0276d84980c57ddb9c8e5d3)
usr/tests/libexec/ld.elf_so/h_dl_symver_v2: 
	size (11456, 11400)
	sha256 (0xa89708f59eee977993c54a8f10b2a2b25acc4e99d40e5fe92b35443ae512956f, 0xcdc4541c59ca5f096abd2653bb215ab268dbb36572edc4ba84ccbd2cb14c647e)
usr/tests/libexec/ld.elf_so/t_dlerror-false: 
	size (16032, 15976)
	sha256 (0x6155681e1cb658f6a58cc37c3d54d5595efa3ccc76bcfc28144e4167e57ee4c8, 0xfe55bc3f397f9b91c3d667d200554bcfce6a560d48c9ae93c5685f822cb7716f)
usr/tests/libexec/ld.elf_so/t_dlinfo: 
	size (18224, 18160)
	sha256 (0x775516f69b1e0ff03588a9c4a18bc960216da6beeb3b358488b524a5b7f88fca, 0x6d3dba6e878aea126fd54394d17a19ad42be12e31c7d1e17e1d5bccab910fddf)
usr/tests/libexec/ld.elf_so/t_dlvsym: 
	size (19272, 19216)
	sha256 (0xa4f01b11f08497aead6731c35597c1ba8c199590281fec9f34b184c8b5094636, 0xc31949c16b1b7ff9a33202559706bffa0f25439a2166b461c427a1494c71ae21)
usr/tests/libexec/ld.elf_so/t_ifunc: 
	size (18984, 18920)
	sha256 (0xa667920ad7125b253b533b2214fc4eeec254d3d5780a235c14623e0c7ad597c4, 0x0e705c8d15be6f67dfbb29c4206bd96cbc80aafd28dec95380be6e1b27c11fb9)
usr/tests/libexec/ld.elf_so/libh_helper_dso3.so.1: 
	size (9464, 9408)
	sha256 (0xe69a420ec442232162638559ae68b10500a5d73e6a93f74152f6f1a8932679be, 0x2b95066af3b5dbb0bd3af28b04283fab1e191ab70d140b51149f4228874fbd4a)
usr/tests/libexec/ld.elf_so/h_thread_local_dtor: 
	size (15920, 15864)
	sha256 (0xc595fb97d99255ba2617538da18bada2e1a0904cb0be19fe882cf0d79860eede, 0x3f0e0958a72b298d731fcac4fa76a1fdc17034f00449b30d500ef537f10e0677)
usr/tests/libexec/ld.elf_so/t_rtld_r_debug: 
	size (18200, 18136)
	sha256 (0x410e2a3a859bb2035c0d524488292f1fa2f4b6fa8d82f39c7f38f59d7ab86229, 0xcf1842fcc0432fc5f69a4d3ea1b11eab2965cc2cd8c473d315d46815c14ee425)
usr/tests/libexec/ld.elf_so/libh_abuse_dynamic.so.1: 
	size (6912, 6824)
	sha256 (0xab040fb4720d5161c0bef20b9903aac15dfab8c733e8b87a226f20e8305e3c13, 0x53f727a09ac0d61c111e8441b9b3fcc7ceed2bb90fa40d5a6a351c227ca88074)
usr/tests/libexec/ld.elf_so/t_tls_extern: 
	size (38496, 38440)
	sha256 (0x955f11a02bc406353febff814828acfd799382d0307bfbe9396921a986488980, 0x508a86d5a4d03a841ce293a6090c343fa83de555a555b655fa8202fabdc83224)
usr/tests/libexec/ld.elf_so/libh_abuse_static.so.1: 
	size (6984, 6888)
	sha256 (0x459888a5a662fdd64e629a0d00850aaad4aac31c084332fb81783a9f588e0e9a, 0xc3138af81b2f48b1584873a95c6a16a8d6cecfd6faaf71cf778ced6906ff4d90)
usr/tests/libexec/ld.elf_so/libh_def_dynamic.so.1: 
	size (7072, 6976)
	sha256 (0x81cf4a0a450e54f467e5472495efb604a221ca68bf3cf3b515122f8873373291, 0x6afcb304d981e61c7faa3dbbef4f485b026306ba77330fd2205792cd7de027de)
usr/tests/libexec/ld.elf_so/libh_def_static.so.1: 
	size (6992, 6904)
	sha256 (0xda75a883f5df119c10cc8470b7b1d527da6dcea694d1446bb6a7ade01179e2c8, 0x5d75053ba9ef04a63f5b0cc3c950dc8bf5fa786b3d2dd5c1b204d386dca7fa36)
usr/tests/libexec/ld.elf_so/libh_use_dynamic.so.1: 
	size (6976, 6880)
	sha256 (0xd774728a14f96f90d514d64a767677dbd7c6b34b1febb0235ef92643c5249d1d, 0x5b44d2ac2be2ee2a21137dfaa93752f6c04e4bd96b35ece099210add1b61f2d7)
usr/tests/libexec/ld.elf_so/libh_use_static.so.1: 
	size (6904, 6808)
	sha256 (0xfb88d51fe3fa6550fdd638973bc28088e87f791261e019f8034e4cc93cf0c700, 0x6a0578da9d99517890b81aa25764e7f6c024bd5c254941c20ae567ea01c1144c)
usr/tests/libexec/ld.elf_so/libh_onlydef.so.1: 
	size (6712, 6616)
	sha256 (0x2249f2f340f68e6aa2bdfe903c01c04fd61c69ee8753056c96cc9b9e604b5a21, 0x74fb7e45148c29113ea41af55b6c7f31e5dbbc9e2d5e1854d4b7d48be6b34439)
usr/tests/libexec/ld.elf_so/libh_onlyctor_dynamic.so.1: 
	size (7368, 7272)
	sha256 (0x07f63b9a2c0bf1ce0361af211acc66b80008168e09bb4e69f3f61211bcc4b776, 0x5af417f9d603b6fe4e9c68c42ff087a040c69b3a9cfcc90cd5307408b8d36d80)
usr/tests/libexec/ld.elf_so/libh_onlyuse_dynamic.so.1: 
	size (6984, 6896)
	sha256 (0xd34a5af212dd350f2056f0bbb6ef8d1213e424d022170dd819e5f2698fefd536, 0x4675b32ff9e45b4529191662cb6195ba97bf22c8e3e74462fd6578e53b89067e)
usr/tests/libexec/ld.elf_so/libh_onlyuse_static.so.1: 
	size (6912, 6824)
	sha256 (0x60ed928200d83762813f8f91ea70ddd7d3aab699255857de9c4ef5a6e6a66093, 0xd9a3ec658846eb410a1ed4bb3eb0fd6cdcd3fbba10904d24e466afe745621a93)
usr/tests/modules/k_helper3: 
	size (13040, 12984)
	sha256 (0x357dcea5b43ef57c9db37d8e6ce5e7d15d43140026a2b16eda6c31ea87f1358c, 0x12a8dae0887d05145209490f95ca02b33ecbffe153f24aaf23b1de68e02c79aa)
usr/tests/modules/t_modctl: 
	size (31336, 31280)
	sha256 (0x45976f68da7f23295734dba9ca362685f84b4a03e98758c1fce6ce3cc0809c3c, 0x70664cd10cb0416790d6f49c6034e025726ce9c1fe4fc60d75442ace4fdb754d)
usr/tests/modules/t_builtin: 
	size (22616, 22552)
	sha256 (0x7a838060a6a44b7ba5df0d09b77a32d6b93b62dd13b74f4c6d76e7f7bca5312c, 0xdff92e8a81374a1d6d817b938ecaa4d7b280c825d4dc9ee106c7f935c9acad8b)
usr/tests/modules/t_ufetchstore: 
	size (78784, 78720)
	sha256 (0xba9327b95898c74d33fddc49d7d23060763e518842bbb2bc76d4985e411bfbb3, 0x7bf76720d3bb220a9bd9741d00a7aa42709686d410d78b9e4fe141ee4b034ad5)
usr/tests/modules/t_kcov: 
	size (38864, 38800)
	sha256 (0xd7c8ab1ad6cdb10d14087b280eab03aade7e0d9d79268d271bd4e59a8e1ac081, 0x94625ff8560a44fad54c98ee29b13cfde7887304cc8ae233f192bb9b4e062f9d)
usr/tests/net/bpf/t_div-by-zero: 
	size (16144, 16080)
	sha256 (0xa8e602c3b2c210a9371bb0ac209e810b448cc461a81f8f11415547b7dd74ea5b, 0xff0357b3b064da072be95c3b2f275e9cf75cad29d6e1a3c578f7c6faecc3b65b)
usr/tests/net/bpf/t_bpf: 
	size (31944, 31888)
	sha256 (0x003b969e8fad98f641c316cb03b2d5e1d92e4c210bede46b56f9f8c33937964b, 0xfaeeddd1025bfd793d063bfc6020a9648c20015b7b966201eb4327c25d331a3a)
usr/tests/net/bpf/t_mbuf: 
	size (66896, 66840)
	sha256 (0xabb88120b70033416cf175b71dcd1f560d5c5033aad5c1d58144421f267cc70d, 0x30a34a11a0ab9706afab9d1decef6fe7c249fe5f3739e036f77670a641c3cd94)
usr/tests/net/bpfilter/t_bpfilter: 
	size (31536, 31480)
	sha256 (0xda90df98ce0f9b5f0e27684b9bfee690da39f1539521908ad4affe85dd958e4c, 0x2c9b58cda4b41c11b2f36991524b7d15481c4df34fd1ffbd9fef550760c0725b)
usr/tests/net/fdpass/fdpass32: 
	size (11292, 11252)
	sha256 (0xfc1da2bbf255f931428cda0548c902f794e1dad1d867b0455c5ef1c2420aad9b, 0x7f704a084280c9d30688e64033ad95a326b733de561d67596a47eb41e6dc79d5)
usr/tests/net/fdpass/fdpass64: 
	size (16208, 16152)
	sha256 (0xa88a6c2afef38efc3c51c9408151b1ca6217b0e82e7ee145034654bf0f27b0c6, 0x86537b06618d02343f003af4e5f86f78f802c6bc86c9bc30918bed357e216940)
usr/tests/net/icmp/t_forward: 
	size (19112, 19048)
	sha256 (0xf72b264778fd9e8e6429bf7246c7bdb76ea218c03bfd9fe71c618912e985bca6, 0xbcb3a47ec8eb77700542dc6c90aa05ce0dd0ce4f5dacd140b97b20c23074563a)
usr/tests/net/icmp/t_ping: 
	size (28488, 28432)
	sha256 (0xc3f3c1e5ef093738dec79f5008718b86b6bd38635b5f2d4ff612de3de10f63cb, 0x5d067a247a86ca256a940f678ad69da2050392dc432211a436fd97604539c723)
usr/tests/net/if/ifconf: 
	size (13728, 13664)
	sha256 (0xf9c17f98861d2d3369a95c6ce5edb5b4f25d8de27f257713318897d94ffcc7e9, 0xd0333c448642b976e319fefabaed1b96ea16b808cff3d144d92701e459825578)
usr/tests/net/if/t_compat: 
	size (17360, 17304)
	sha256 (0x3f68298a77d10270f8183eee6adef0f08019cca23a5104b78696271c4d3495af, 0x1c1bad8a572ac2537b92c63d6fa440a6369c080b677c034c5161c6c2af7f0a8f)
usr/tests/net/if_loop/t_pr: 
	size (19248, 19192)
	sha256 (0xddd8341433f4b55a67fc182ca98e1c48843d8e56c8fe7e409c4d938aecac0d72, 0x4b99a12d1411f6d66d5745894a4affe02a526199c5c8705244a7481ea75b30cd)
usr/tests/net/if_tap/rump_open_tap: 
	size (12216, 12152)
	sha256 (0x6a0d78c4bd9a12f0da69ee99624c26080384f5aa31177ba16c36357cf27f338c, 0x21915ebff2af3a3bef77a5b6f9da11f12a53760352d036d5e735002e796434e5)
usr/tests/net/in_cksum/in_cksum: 
	size (17152, 17088)
	sha256 (0xae55a795d299a98d2dc18e759035a8c9a9e0ad65d3ce5ea6d44f89ad94ddb270, 0x179404b495f2ea2c555641c7bc7f64ad25181206581ac3cc9a1576050c9a780c)
usr/tests/net/mcast/mcast: 
	size (21024, 20960)
	sha256 (0xc2a8e495a96ef236fecbd544487a9627b1abecb6fe472f95868c26ad8f45618a, 0x28772b60a2a8f71122bbaa40958416d4fea86e3fda24f2330714a902d42d909c)
usr/tests/net/net/t_pktinfo_send: 
	size (42472, 42408)
	sha256 (0x4df3e57f6ff776c5c2ec31435c61c973d2f43690215f663ab822aaacac304d7d, 0x2bbe65fc9272c5baa19ce7648679c562db08974771c0829dacf6b93ada64bf04)
usr/tests/net/net/t_unix: 
	size (28312, 28256)
	sha256 (0xa1d53ca58d0aa8fb778977619abd4b5e04644a68577221546e0fa5fe1d23edfd, 0x2f8fafdc6c992255b25babf381afe2287499c9b2c5d7a0fd684ce00415ad68cc)
usr/tests/net/net/t_tcp: 
	size (28008, 27952)
	sha256 (0x3e322ceb3922e86beb3a1fdd1752fdfba067ba2a509a88f5a192a42622a29dc7, 0x1676452ab1973c78caee0c97f4cae99681548f422af8df419b417e36496baaec)
usr/tests/net/net/t_udp: 
	size (16928, 16864)
	sha256 (0x8c3b09b688c05da34aba955b2c3b5e6e16736f9ca9b2ac48fed4e063bd426eee, 0xb7b1a7c64a85d787b0bf3701860f81a475f325df22b02efdd41bda99521d9f37)
usr/tests/net/net/t_pktinfo: 
	size (16536, 16480)
	sha256 (0x53cbdd0599f7651c4bed02d50196ff6370cf2dac4e77731f5c979e199fadb993, 0x9133e435276da0b2cc542dfbe78735dbc55ea50b3f7473a797583c737e040eb4)
usr/tests/net/net/t_raw: 
	size (16096, 16032)
	sha256 (0x34418a9b8a2bda7c1b4f61dd86499f7b7a8ad09531b2cff7592d42b62e60d09c, 0x0568cd436c30c88dff8fa4d1b7fdd5b31920a7cfd65e55ccdff65cebbcff103b)
usr/tests/net/net/t_mapped: 
	size (18776, 18712)
	sha256 (0xf090f1e4fb6f8e8af4aae08443c35ffb57ee44b543410b1e648b2519d4eb1c31, 0x315f372e5a1d5c5d13604ac6b81452287bf9fbf8bbf595d291f26a984852512c)
usr/tests/net/net/t_bind: 
	size (16392, 16328)
	sha256 (0xdfd499bb0cd149fb5b4d8928394c01122909601a2f04f3314bbf382015142712, 0xc5339bb8f5ca4ae1dbbda52ca8fe9b6b42f34a9339026c4dca04205672e03e30)
usr/tests/net/net/t_socket_afinet: 
	size (16840, 16784)
	sha256 (0xebc5949524f12affd22c7635d5ec835c84ca51d158e1fe22552bb435a85f2214, 0xe638e42b61127afa23d09ca10469032eb38c2a1020dcc929c16402f099f48404)
usr/tests/net/net/t_ip_reass: 
	size (22200, 22136)
	sha256 (0x296ff48b49a41ae906dc7399f4e58ebe088ff547b7eda6234f28f9e9ba83ced1, 0xf88c6289cf89e10ab5dbca5ae78d9755d0c012a4198c2c331224f623d4e06833)
usr/tests/net/sys/t_rfc6056: 
	size (16776, 16720)
	sha256 (0x090d1d07e430ed56245b5e5af2d8dea182ff7840f4a43a5ef27e6f865aa825ba, 0xfeab742d14a574fbc43774fce75b50696a2bee654577c12afe1849a5992ca982)
usr/tests/net/if_vlan/siocXmulti: 
	size (13264, 13208)
	sha256 (0xbaff7c29d66ba361eeaa7b9d1bc2938672db8962b3e5ea33f9aea5f45f2c0dbb, 0xf5ea08d89f6444d8f18781e33a3292d2297c9bb26ef255183384c7c80360ef48)
usr/tests/net/if_vlan/bpfopen: 
	size (16800, 16736)
	sha256 (0xf9775136770881d823cdf5886ea62cf94d0b4456364b347a4b2181a72c7465b0, 0xc37e020175945867071c5dd550662ae3c90eae2bc1ce3ec73ee055db151cb444)
usr/tests/net/can/t_canfilter: 
	size (26808, 26752)
	sha256 (0xcf7e2221fc773fe4ed224fee396d2c07b4d207f03e4dfe6ce81c2a23c955a044, 0x52c7dea89b1af8a80b6e9d4e39e94bd0e3baa63d57584089a359a98f450badb8)
usr/tests/net/can/t_can: 
	size (36912, 36848)
	sha256 (0x401e39c3953abb6b8b4d5cc0f7286cd0207cb78fb27c4489f5f5f3e32ee53e35, 0xd838332138a84e658d4f5bf71e3e569de8c5a17095ee0cc4bd5c665063c41b44)
usr/tests/net/ipsec/natt_terminator: 
	size (13296, 13232)
	sha256 (0xcd1abcd1824ceac095aec0f91641fc2927ccf23a544fa35cc4176afd048f63ab, 0xc853e6f14372033cd945c4ea7ac593a586ed06aa3171e1eb90232a9e2dc387fd)
usr/tests/net/tcp/t_tcp_connect_port: 
	size (19088, 19032)
	sha256 (0xccce444fdc2102be70b8f0c3c24241bc877129786c82c79165d80bb97dd4026a, 0x2899e11b2f97cb0ee73dc94d861ff3a509a749d24275c549c5a13aa64ba01347)
usr/tests/net/tcp/tcp_shutdown: 
	size (15696, 15632)
	sha256 (0xd76cbe1543bdedd251cacc2c753b076efa71730585d50d4a043faa292705a1a6, 0xb7876d4b86c39e67284bc12c46f5c602a9c514300d1c10098c8de17e11040bea)
usr/tests/net/inpcb/inpcb_bind: 
	size (20336, 20280)
	sha256 (0xd9bcdc583be69d5603f1453ff051766176198decdf6cabe59dada113dc43347a, 0x068b251627e64a955b14f2637a0e407c0d4a46d3ff7766f66c2e643a805ed2b7)
usr/tests/net/inpcb/broadcast_bind: 
	size (12952, 12888)
	sha256 (0x84e86f9854bcdeb05e2790779b6b7c2e7edd1d2c33ef5f979f11562973c6509b, 0xc24506cc1f31836f0c1b39452409645c7ad3428995fd601676c32184b38e22fd)
usr/tests/rump/modautoload/t_modautoload: 
	size (2136416, 2149400)
	sha256 (0x5ff795aaa3ed379406b5bee1f7cb4dcd7ef1400fd3de04fec2b6928b8456854a, 0x646fbe6cba801e5decc32f9ed0a18dd5454710795258f880ea83de015591e057)
usr/tests/rump/rumpkern/h_client/h_forkcli: 
	size (16024, 15968)
	sha256 (0x6874710af0d68f64322c845199bc5363665321d3e5618f48fe757e0949b3f2e2, 0xf2187a1649f402a35c03fb15ff5fa638443d0f6aec6b1f5d16e2db9443a59598)
usr/tests/rump/rumpkern/h_client/h_reconcli: 
	size (16408, 16352)
	sha256 (0xad20ab57b9787543936023b9c8ca571a5c6fcf7bc002cd91d2b4484a7346525d, 0x562cb95bdd5c291a264d2cfcf524ba37b527f3322d3880a4becda7cd2576f3a8)
usr/tests/rump/rumpkern/h_client/h_sigcli: 
	size (15432, 15368)
	sha256 (0x2381129ba567b800e8f7b4fe55ce37abcc8ce883d9f3ce874059344d3ae249c4, 0xfebe4421960e54b758f7b27e194402b9bcebf70a57dc7235b612a969d0be4154)
usr/tests/rump/rumpkern/h_client/h_simplecli: 
	size (11392, 11336)
	sha256 (0x792efc391ac80d27d92abf8fd4f2c14bdb59102db55229f1beb6ebc0e26e8dfe, 0x08410528fc4ff9943a85d8338b3ff8af371fd4f44270bf3f5d2309b2271eadcb)
usr/tests/rump/rumpkern/h_client/h_stresscli: 
	size (17912, 17848)
	sha256 (0xc967adfc2f1404cbb6a7881d6377402b4aec23c422398b7f271d00ccbe03eead, 0x03a03463323c7864a711b093a57805f1f13d5e98772c475bd3fb7283aac673cc)
usr/tests/rump/rumpkern/h_server/h_simpleserver: 
	size (16104, 16048)
	sha256 (0xdf579348e0594c92a81a00d8b17e35ce7c7d4c0cf79f268dc8b4039a56c7484b, 0xb386ef24200dbcb850e0e8b49e33371d240a6c8a1229f89686083c93e1bc310a)
usr/tests/rump/rumpkern/t_modlinkset: 
	size (16328, 16264)
	sha256 (0xc704982e96987643a9538b7b2e492b120cb88f80b6e7103f0497d51b159b9612, 0xb6a4dbcb4890a76328ae58f3817a30e3e7636d7bb74a937b73b399ffae0d371a)
usr/tests/rump/rumpkern/t_lwproc: 
	size (29008, 28944)
	sha256 (0x1a1813f9a540ce39639afaddc6c1bc01798241b2fc40ac5ea6e735670aaf3a56, 0x4a90999632aa7650c0e3ff5b8fe52300462de13933374bb6190660c308fdbf6e)
usr/tests/rump/rumpkern/t_copy: 
	size (19144, 19088)
	sha256 (0x89cc78e751563b7646bc567a184499f77edc9cee00ae85c41bd63d4acfa58de2, 0xb609d34d4bfdeca687c0e68ab41056b8af8acaef0f451d37ac8bde661d8c0edb)
usr/tests/rump/rumpkern/t_kern: 
	size (27648, 27584)
	sha256 (0x971849ce765ff9b1671af6abf531ac2b3b70f6d996af121b4188503785bcdf59, 0xfb583793030bccee0ef5df71fd1798c1b012fab0e4193f31f6c2179c2c072c49)
usr/tests/rump/rumpkern/t_threadpool: 
	size (28088, 28024)
	sha256 (0x81fa3dc821b53a65b01ad4817ffe59a462440e8597d3f420bacbd97e3767b506, 0xa5a4aad3551ea7769398715527e3b08169154c36e525f1a738be40e17d4e48f6)
usr/tests/rump/rumpkern/t_modcmd: 
	size (18464, 18400)
	sha256 (0xc8cd26b8b8e42742f90b215e02a20547cedd88e0640f749b783230d12b7ea73b, 0xddffa21f60d2f4355b9f82081500c357b867ad32db584d18ea0ada1829fc5473)
usr/tests/rump/rumpkern/t_signals: 
	size (19192, 19128)
	sha256 (0x77e460e0079886400c098f256b6a64c56e798b688f2e3daca4a9c170545a687d, 0x689adf059f40a9dad5d20e11146d9a51fe2ebe4a577d8a117e4e007170172fa7)
usr/tests/rump/rumpkern/t_threads: 
	size (17680, 17624)
	sha256 (0x064c5067312d8da5aad53f84969d2dc53e692690efccd29262df710cae73b98b, 0xd6662affde9c8c062be53fec71de8eaabb9026cac8861e844bdc6d4e4b9c001d)
usr/tests/rump/rumpkern/t_tsleep: 
	size (16720, 16656)
	sha256 (0x0c80fd639c250fcf0122ce625b31fa41fa516ec156f212f7ab4e2c9a132e22e4, 0x162cceb656e71a0726628fdacf76586b60eccf0e1cd9e519fde333f02ebab6b4)
usr/tests/rump/rumpkern/t_vm: 
	size (19104, 19040)
	sha256 (0x8fbd58667425365177dfcdbede7cc2ea453a07102811083bb5054774175b2cdd, 0x5df058d215acdcae0a22320adc7d30d849090ffd9b1dbf69fac97a859b0242b2)
usr/tests/rump/rumpkern/t_workqueue: 
	size (21880, 21816)
	sha256 (0x094d4b5ae92070a209fcd059ad8f9a835e23657ff4b48ff216a9626ff9451838, 0x54f5e3dc6e6013aabdada1a21c8a7a37f43b619fd92fbf93274eb12fe4a4efc5)
usr/tests/rump/rumpvfs/t_p2kifs: 
	size (16760, 16704)
	sha256 (0x4b6209e18442a3ea8b78d60d9940e4e3b43ab1dee9dd802525bcb423ed7ce995, 0x43e9d9ce6e418add6f57ea2411f272c84128b2069e1cec79a0509d14e8747cc9)
usr/tests/rump/rumpvfs/t_basic: 
	size (16160, 16096)
	sha256 (0x0ea9fd53db72897df8b68ab8a475647deff5c238085445eb1e55be254970f8e3, 0xc5c04cd5fe24e55f78da18aaf3f3133b1e5f8755597b1ce8baa77786a31cb611)
usr/tests/rump/rumpvfs/t_etfs: 
	size (31672, 31608)
	sha256 (0x2cd9ec79c040a902b00dc8759cb7183838fe7dac6c28286af2d99920b42f44e6, 0x28b82105dcde800213d3bd2234f0847fbc3a3f643b2dfe97dd7d7cec81def633)
usr/tests/sys/net/t_print: 
	size (18032, 17968)
	sha256 (0x51d9eb8060753d994f16a9b5393b5e746efa134272b8fd6ba58d20cc9aea7e31, 0x13c49c54388d59cffbbf797ba5c160449ee5856893b79065b4490a1824f1aae0)
usr/tests/sys/netatalk/t_print: 
	size (17152, 17096)
	sha256 (0xa7f2b6d26c25e57961f92bec0f5d1c3dc948209e68b5dc32c62d18a39b12497f, 0x83214525e0995d02d1d105a27640480c2879a287f83afa071757067b4d22207b)
usr/tests/sys/netinet/t_print: 
	size (17416, 17360)
	sha256 (0x14c91545a0f6a9633cf0f3b39a1a62e69e693cd7783e2e2ffc34813fba6a3b19, 0x1adbe158f9d22156a38e6d4fd63a1e316d074eaa75f9ff27e27aeafd9729b13a)
usr/tests/sys/netinet6/t_print: 
	size (18856, 18792)
	sha256 (0x39693a3c61df43c24462343dae91879bc028aba79c98f34109654a4362da036b, 0xbbecf2d32075e28e7ba8cef4cef9a47f4bf7738493a10f6bea73ca856cc2424b)
usr/tests/sys/crypto/aes/t_aes: 
	size (53024, 52960)
	sha256 (0xc1f5706f766e6e0f77418e9cb8c86a30c846e9fe0df504fd6c4ff52d110649c9, 0x6041ee20a365eb615317917ac1cc93de312c450289f3d132c74f806819e9cab3)
usr/tests/sys/crypto/chacha/t_chacha: 
	size (36408, 36344)
	sha256 (0xf13d29e9385e6587d3abce777f3e8fb780ee6fccd18907279df3a743da3e590d, 0x414aee98db75b3bb3c2d7185c12af9a69a1acc6411e1193d4e4ded973482ab62)
usr/tests/usr.bin/id/h_id: 
	size (20600, 20536)
	sha256 (0xe80743467d6880c20184b016e008983013d75c92284953eb0c9dc1fc4744724c, 0xe98f9530077849dd06b680639e8702c397513217b8ff1f4008d16a333794cbbe)
usr/tests/usr.bin/make/unit-tests/var-scope-local.exp: 
	size (4590, 4953)
	sha256 (0x010fdc497d48b404e95333f0352179401dedd6e7674f9a7a6e1c36640aef96c5, 0xd7377c2663ce75f9a00d363a5ad901fef0c6ea18295ddd6a1ee82e1065f8656f)
usr/tests/usr.bin/make/unit-tests/var-scope-local.mk: 
	size (10830, 10920)
	sha256 (0x9c287e0510ebb5f2ecf7672a71ac8597a5b02926a929efe9b1634ef52162ec07, 0x4caf9a5d82b5e11b1dc4638999acf3fba632f90de92881e95f35608c38675e1d)
usr/tests/usr.bin/mkdep/h_findcc: 
	size (13072, 13016)
	sha256 (0x1aba83107e24c7ff6d3e4d4d1efc7b802b1eb04333bcd18a7d4ef20bf7c243fa, 0x9a438a6217efef0d036fd968ec3dfd7ebe89787b8d93a49ac0fd5cc2e625a855)
usr/tests/usr.bin/xlint/lint1/msg_351.c: 
	size (2614, 2610)
	sha256 (0x2d6894c695cbf212109e503bd6111e9b3a587e854f3b36f4ec012b9e1da6c47b, 0xcb04734f2d094801eea8266fdeeb3d64857e8d9ca7ea5cbcb3be8847bb2fc5f6)
usr/tests/usr.bin/xlint/lint1/msg_352.c: 
	size (664, 660)
	sha256 (0x5ae2b21afeb989c1aee77d7388f3f3e4f1ad16e654207850a21f1ddb2e798ade, 0xc26893fe2598cbd1647c7a69ee96c9e43458824bda0258071d3c46db6f625fe2)
usr/tests/usr.bin/xlint/lint1/msg_354.c: 
	size (417, 413)
	sha256 (0x86ff8c0ed5faad188e9f54ab4c0b3c0f202f647259f73ad1e5a1458bc6d89596, 0x1063ea2d739e1dcc69862e577f8aba9fc9d0d7dccbc3dd3e8653ee605434a40a)
usr/tests/usr.bin/xlint/lint1/msg_356.c: 
	size (1111, 1107)
	sha256 (0xdd84dc7fffa4e8577f66fb2ff078ddc41677e5316b6e7db2e498ff59e2241296, 0x45ed1993f49fc01af90a34627e9d4200b9f199682c71b6e8c4ab2cf30eed74c3)
usr/tests/usr.bin/xlint/lint1/msg_349.c: 
	size (517, 513)
	sha256 (0xfc6a071eb360a9f8cbeb76a86c2ac974f874d68aff8dbda5cdc4cfd0236095ed, 0x14cec66a2424ccca96ff9e08d1f3db9a74b949a32ea85cffbea85da5326973da)
usr/tests/usr.bin/xlint/lint1/msg_355.c: 
	size (373, 369)
	sha256 (0xcc17b0cbbbbb654401a35a720c22b53852cca2120dc75e6548383d9ab52fb5e1, 0x7041ffe38f9e1f225107181ef5f5ab9ab70abce96acd6f774e81ea8a3da0f237)
usr/tests/usr.bin/xlint/lint1/msg_350.c: 
	size (829, 825)
	sha256 (0x08f0d0c800796705d81710ce06bde16a14a3d8cd04cafda85ce5c682f0251c10, 0xe71e795b40e08870a14150f00d2a3ff794060843d8860ac349c83b5681eb5778)
usr/tests/usr.bin/xlint/lint1/t_usage: 
	sha256 (0x153336edfaae7f9a409c344e13cfc1a54dab801537e4b415f28be56ab6e621ac, 0xddda2b6275fd510c42591eaa333f4d74a2de4d959cb4e21daf6ff4f8948dce24)
usr/tests/usr.bin/xlint/lint1/msg_353.c: 
	size (411, 407)
	sha256 (0x9d99ed5ac6386d1bb882edc2115c4908f2f423cde747819a112f16dc39be101d, 0xae0553058bea11fed3cadd9587380c8ae87307c85445087bf690ff5f6e7a4093)
usr/tests/usr.bin/xlint/lint1/msg_348.c: 
	size (5629, 5626)
	sha256 (0xa9e6b1b8374ef5942a8e81ffcb4707083f9bcc84671ff96a02b88c138098d051, 0x30b6be52a485bd6831b05ff43c49373bb165f0a59d2f47dffc228a25513ffb1b)
usr/tests/usr.bin/cpio/h_cpio: 
	size (187632, 187568)
	sha256 (0x7dd82bf5deb31cf3b625b72fefa74f2efe167ca6d0ad112791470725ce3fd167, 0x56b858d6ebfbdb440974b812c90f58ae199ce3a08855b6866e68fbfbd5f916c6)
usr/tests/usr.bin/tar/h_tar: 
	size (250792, 250736)
	sha256 (0x7f070ee0e6f73355fc0c5de947fda492ef664ff703edf20de5855a49e8241c8b, 0x488dd718ca84002b7eecdf616d98eea351d528c086dda38a1c4387105888950b)
usr/tests/usr.sbin/inetd/test_server: 
	size (15696, 15640)
	sha256 (0xbf7bc63ec5a1d1727176304ac63a5becab1614bbcf98394fcb39ecdb40e26d4b, 0xcec6c8f4fb819f010386c08294e8eacd5797f5f047e57919d4d5ccff54ae1c68)
usr/tests/usr.sbin/inetd/t_inetd: 
	size (21936, 21872)
	sha256 (0xa0bdb7f43fb3245c71b9eebb627019a4a9ec3d04f47d46114674884c60adaada, 0x62653a946da44ff06e059c00dc319e62e6bb1ee9f4cb51f342b9619866ab4bfc)

stderr:

Test case: usr.bin/mtree/t_sets/set_text

Duration: 1.197073 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ mtree -e ]

Standard error stream

Fail: incorrect exit status: 2, expected: 0
stdout:
usr/bin/addftinfo: 
	size (39552, 39496)
	sha256 (0xd978eacbc77a633eb1f1ae154a340943af3e8f3d3a39695097f9b13ebb339dce, 0xf99ab81319ecaa8b3b87d9d9ce86d8457a02315288f943110981f6581d7197c1)
usr/bin/soelim: 
	size (48968, 48904)
	sha256 (0xe4f6f70ecb30a0dbe42981b7aa15a682326ae8aac24b4d636ed9e8a3afb8287c, 0x0a546cd48c7858e045acc88f7a9dbe4451fcfdd7ad094f8a7a0736776875ce44)
usr/bin/tbl: 
	size (165208, 165152)
	sha256 (0xec09e31b5639e11ce0cb055b5f3faf158165d1e510accb8d816097520bc62607, 0xd36cbd84e1c94d27f7c59020f17ba9147748dbe125a32b4b84f74b69702beaa8)
usr/bin/checknr: 
	size (43096, 43032)
	sha256 (0xbb044596022945f6dcf77533b4dae899c8c43cd1d1cd15964edf6ec7588e75ba, 0x636509b6114abf9dad0c9d36691b93b1e4439f481da8710d63abb20c20144348)
usr/bin/eqn: 
	size (244240, 244184)
	sha256 (0x226a852f362c31b6294ea885d0d9d33a88c2b7afe38d18d586b3bd6cb182ed7f, 0x86465e5953425b9f0814a94de74b3248b03ce7879741dcad2490d71a0ae98cdf)
usr/bin/grn: 
	size (100064, 100000)
	sha256 (0x20d9de9357a48e0afc1612e6b48519855370c5ac30bfbd8037cbb890435fcba2, 0xb31dfd2d293d4a46020516766c0a21277281ab14a77ca453fde2590e9b812038)
usr/bin/grodvi: 
	size (131240, 131176)
	sha256 (0x6ca31b878e1bfbd04f6ae581c638bbcaf86f0b2f1cc3e1c1728ee946b8d8b0cf, 0x5bd82dfe03175b4f6c44265fa337cb44369656d28876f6c033783e260ebac04b)
usr/bin/groff: 
	size (100328, 100264)
	sha256 (0x5b67a5f7d0215a8f71c3ac614cbcc7f0e3ffd4b7a8813a5d08bcae0103e08f26, 0xb9123a364329ddae3cdd9b02c66614e379addf190b95151eaccad021af5af79f)
usr/bin/grolbp: 
	size (139032, 138968)
	sha256 (0xb6c3c9720d6765ca401515711828e8d8e0997f99fcd6d7700c734da33990b2ce, 0xa59d923d2b559a1361465b7c818ce00f8576db633b92c0185dc559aa9e947ed0)
usr/bin/grolj4: 
	size (129496, 129440)
	sha256 (0x5c440af2ddc73d5dd088a9c1cc8f996367e1c196d2a29c9eb861462a494e3e07, 0x7a02bc65694cfa4ef9ebaeb58654f8afe4e4b77fc317eb39648e0c9c36ef19b0)
usr/bin/grops: 
	size (191496, 191440)
	sha256 (0xd4930fd92225fb32cc1c9f8a4b42aa9956df112ab7a2d3a39f526dd8efef615b, 0x7ce6eb73489d7151a86c575f7e9c6ba5aa7843c63782804dfd00ffe82ed33a0c)
usr/bin/grotty: 
	size (130136, 130072)
	sha256 (0xc54f1e0bb9c5253fdb012c7d4ea9c5bf90043c7f657299c60e624b7ee6374330, 0x4fc57a96327b22b61420bb0527c37fa76179d3e5c8d4af2a4b8874578dbeb420)
usr/bin/hpftodit: 
	size (279048, 278984)
	sha256 (0x949c3b556f31dc358f9a57f0dfa0506d4f82ad565dd5102582ab3b4dd3c48bb6, 0x35fd14c7ddf6d70acf0580a00dce51228478ec7b823d33d90e26b51c144a2c21)
usr/bin/indxbib: 
	size (57944, 57880)
	sha256 (0x16bee022043f71a29993e196888e9bfe3ce36ae784fa17e2770224b04eec28c2, 0x1e62eb044cd8acf1851b2430b58c1b9d5bf64e97e03be1765ff3b4b06d3c3920)
usr/bin/infokey: 
	size (35712, 35648)
	sha256 (0x0792c0e9da19815efbe809c7eee7cb5df4aafd3d1d064227c3f880e1a02dfa1d, 0xa41744946eb1e1d47ed4d61afdf2fbaebdf5b759297a4d0470f9e4e88114900c)
usr/bin/lkbib: 
	size (64944, 64888)
	sha256 (0xcd40c0a9474155dc6c487bd7ca1a4175f00019858cab1a55bd9ded8f8c0901b6, 0xad1d3523b5c4647ded68b05d87a347dcf2122a40545500c94d704d1e0bf75952)
usr/bin/lookbib: 
	size (65032, 64976)
	sha256 (0xe4adf4d58ad7512341f963441f6a82ac470232adeded0f9603cfd96e67e3111a, 0x265e676467c330d91997f287cae89b75d7da519d074d0d0044d500db2de269c5)
usr/bin/makeinfo: 
	size (382112, 382056)
	sha256 (0x03f1a4d497706c8a5d2a4b3d265afaf05d8e55da0e889a043e196ba4bf0d3e11, 0x96e3955d7d921aac2208636b004d0b055af317349849a487c1f57e239259948a)
usr/bin/pfbtops: 
	size (24736, 24672)
	sha256 (0x005f6446712b5afc00f94ec1b060b29a0225041b9138c4005c792c8eda056602, 0x561651c4e447ac511a8b34d0b128e92bf13722d21b9d55f7aaf534924dd6ba98)
usr/bin/pic: 
	size (381920, 381856)
	sha256 (0x8a781531cf741a43b1c626191d5704f25e75f00070602826922201290d1096cf, 0x263a8b1efae55f278bc7da294db8c9a17c5c0abd6f361e7ceff39a63896e4cb0)
usr/bin/post-grohtml: 
	size (236008, 235952)
	sha256 (0x06ba83832337a630931bdec82e1726e6b4836361cdd27d73dcbe8116695bc23f, 0x86ca21f7f792aab0ce697e8ee6888c7b1765366d0b5bd79ff66047dbd2007f65)
usr/bin/pre-grohtml: 
	size (112536, 112472)
	sha256 (0xe28954ab31cb607840e3c925e4c1f95f77e6d1d5b84c8ccb6daab7048d4f8af7, 0xd65cba0f4972c0d46b3e3185767081903debcfdbeb6dfd75c8e66e9c698d01d8)
usr/bin/refer: 
	size (186816, 186760)
	sha256 (0x2ad6ab5aa8cf29e5a60ed4c50e0da9071aeaefc751c2031e718a4d8763021076, 0xb8f349baa91bc0f31bdacc81e331d396f1716d84ad5c7447572c82678d6a9b82)
usr/bin/texindex: 
	size (35440, 35384)
	sha256 (0x516848e871bb21236d26f6142e8f6759d00d927ba7acd1a618e5e72e39a40905, 0x8ac1d3da045fcf31311c7bd028bf1221ba805f47fca10ee0337f91297f9e9de9)
usr/bin/tfmtodit: 
	size (48600, 48544)
	sha256 (0x09bb7bba7e92b9c40daec706e90cf476e4324e3931e4ec7526a0955311fed3b5, 0xd501c01623361d359570f78df6afe2c76948c53bd0a1a273a3cdb51e45ababe9)
usr/bin/troff: 
	size (914152, 914096)
	sha256 (0xaf9fabdefacb455225a3acd02a3cf10ffb2dcd1d90e3dcd73cba4c64b143f9d3, 0x9db438d4b78c847a706025961b68d00a826ae6b9f9fbb2ec2c3049d34fab050c)
usr/bin/sortinfo: 
	size (13536, 13480)
	sha256 (0xe48247242a1a182f3b6292540b9bb29042cb6837f7a36b953059bed8cd2f5660, 0xa9613220f4c2844db527de43f5d5f17342ab812409df7284584b5333466b79c2)
usr/libexec/vfontedpr: 
	size (29824, 29768)
	sha256 (0xc7446fe2b150d83fe9fd06714ad4c042159766ed0ca68b159f6d23538c3ae646, 0x449ccfed63dc06d38e13ea5220e3029a0ef4882c1cbb580ceac7938614ae9bf9)

stderr:

Test case: usr.bin/mtree/t_sets/set_xbase

Duration: 3.239053 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ mtree -e ]

Standard error stream

Fail: incorrect exit status: 2, expected: 0
stdout:
usr/X11R7/bin/xsm: 
	size (142416, 142352)
	sha256 (0x0e4693353fb40e37436b91dd48b1b558589c33f6ff3965c1f6dae75797ca439d, 0xe2b5e72efbee4d95fd15e726c92338c2940c523d37f372b93c77bc6ce28e7f6d)
usr/X11R7/bin/bdftruncate: 
	size (15672, 15608)
	sha256 (0x82ce5cbdcdafb866e2ea0cf56f354569234d60aab34c0615e7ae4975fc513fef, 0xd79899c27f634d415e14b17f0a76f15fd2a3e64b8db1c4b72926168500a1f88f)
usr/X11R7/bin/appres: 
	size (15912, 15856)
	sha256 (0xc9a5a41f43a9d7d17748f5eb67496275a17dc79071a470025ac340a3cde098b2, 0xb828f9c94ae22f8a5270c0d96245a9ba915fb03caa0c530c01c042fc68005d94)
usr/X11R7/bin/atobm: 
	size (18160, 18096)
	sha256 (0x850ce1dfcd55646522e3e4628eaad06df0aab69c8e299978166903d872763699, 0x7079fab49ba142708aae96e2343def9d07692f62d154f27a7ea5b40ab9c0bff2)
usr/X11R7/bin/bdftopcf: 
	size (60768, 60704)
	sha256 (0x35d927ec489b3da0682841a022fe555dd8e39f277289ed129c026d5a046bf1ef, 0xc55f0525b347b8efcadef7aa133980f215dd4815cee97b96736d7f57ca1a9542)
usr/X11R7/bin/beforelight: 
	size (20232, 20168)
	sha256 (0xc9b1dbf3b14ce2d45d902a3843acc981b91589c312912300c4a11cced388fa30, 0x5e18f0d9810b602f8789a066ce8bf57d51a43b5a496c414479f47485734b3eea)
usr/X11R7/bin/bitmap: 
	size (128488, 128424)
	sha256 (0x3d55aef70d9f5ce031e3a748766913485f51b5b5c0bf4d499a8ff17a6e5cd887, 0xe897f6d5bec9ef4931dd8ce221410d3ee380cea2b77622ea25ddba9ea1086c9d)
usr/X11R7/bin/bmtoa: 
	size (15584, 15528)
	sha256 (0x7baee77b55f1d56e95a6523e2ad531e45f72a742ab1e15afec2fae349a1bade2, 0x6582ae89ea6ff13409c20788f5040d7a2dc9cfd1d069fab30e5eaf436d353cdc)
usr/X11R7/bin/cxpm: 
	size (34744, 34680)
	sha256 (0x7ba0986a7221f60c746bc8b3d77248c8f62c8fa78159dbb37ab89a021c161252, 0xac5a2a6ff29d8e0bdbe6e319d57ca073c9dcf560e3ddeed823f7101ede0ae77e)
usr/X11R7/bin/dga: 
	size (18712, 18648)
	sha256 (0xc1865615094d3f8abf9d98268d8ae492bf536cdc52ddde9f1045db82c75128a9, 0x883cb7473ef2b1545358a5255f6421712d052cb7a19b57b2dfe62badadea7c1b)
usr/X11R7/bin/editres: 
	size (92472, 92408)
	sha256 (0x0b3b8a20f6b888aad6e5311fdb3fae4722d698f5f66ff317dede3a41038e68f6, 0x7d1e8a000a267b53880cfc48bf962e2f0bd4d96458f79ce9b09a83bde841cba5)
usr/X11R7/bin/fc-cache: 
	size (26800, 26744)
	sha256 (0xffc493581a1f279365ddf8fe858c7b8f899f0e07bdcae67fb9a6a285bd2fd162, 0x064cbf89b6cc9d80f49909c11f35839b5421561cabfd45ebb8e99d90ed315f11)
usr/X11R7/bin/fc-cat: 
	size (20264, 20208)
	sha256 (0x0978ff6d76b6005f2668fab6ceba2336d313f0c8cac3d8ef4f698771e09bb538, 0x3a14f30e48d4c7c23a9989b8bb5370cc4824661184864c808d3f8084f015d212)
usr/X11R7/bin/fc-list: 
	size (17168, 17112)
	sha256 (0x0fba6cd31e0d0f632f073d45264dab89213558c1fc2a5dd65ed7816bb5fc6c17, 0xf4ba70868a2f83b8d4b57a7e9d5777de290519d09d44f7f7ff78162ce2405c78)
usr/X11R7/bin/fc-match: 
	size (18768, 18704)
	sha256 (0x351ad5a8e6b1149a5b65571fc0ca61a7ec8fada1caada27ee2bb000be28691ae, 0x70ada8d283f71fd02f42fa310231e2925714fdec81a8151f11be6d7bf87b5f1a)
usr/X11R7/bin/fonttosfnt: 
	size (54536, 54480)
	sha256 (0x60217b49cb257d3fb5d5c495b7a67d41959f61881f0bdc7a87210b5c480182a1, 0x596227c79efc53cb1a2f66a676aa6053e82d979bbd6818545d1dbaafc1032552)
usr/X11R7/bin/fslsfonts: 
	size (25376, 25312)
	sha256 (0x1955b6d3a73e02528a1ec9a71da999f252b14d357bb00e9f930f4fbf64e9a9b3, 0x40434b9306c19e301783e20b7988fe62ee5c44950b19be85b1b1100bcf1d9d05)
usr/X11R7/bin/fstobdf: 
	size (21248, 21192)
	sha256 (0x3dff71f1987c7798739fa1f1277a7e02efe342359f7e81538319e459a431250f, 0xe8f2a0994131bc6b2d4a910ff7b5f81cf630eab22880485595724246c76e90d0)
usr/X11R7/bin/glxgears: 
	size (36704, 36648)
	sha256 (0xcb2d65c60eae10d1ef29165f0946f1558a662939de26592f3f76964cadbb3b77, 0xc0fff2e01a5c689959361b4cf0881301bfe73aedacaf10bc13ed1c8dda013475)
usr/X11R7/bin/glxinfo: 
	size (77320, 77256)
	sha256 (0x9574e12693bc22ed7a97d6095a8fad60e5edd983778485cff8b443a29cd29631, 0xab5f1c4b6b7c7a719b911e9ccdf0c10db609e7c2ab0a6cfeb928bad91374839b)
usr/X11R7/bin/iceauth: 
	size (54720, 54664)
	sha256 (0x65d5ac851162064b94874fb2e97d2eb19cb691dc29f44e8e2fd4a9310402a269, 0xc4a18835ec0db18921cfa02f9c8edf511006b00b14127dcc63b17ad2b2cb0a45)
usr/X11R7/bin/ucs2any: 
	size (30176, 30112)
	sha256 (0x6781164a40b06b12eefc07d4a1850ee8e5d9effe53c845661a7fd6d00d8f2c43, 0xe6b26052ed5e31c5fc8d46dcd59a8d680375d7a0a492a292d2d890b5eef227cb)
usr/X11R7/bin/twm: 
	size (255760, 255704)
	sha256 (0xba8edcee0153895dee19cf1e0a5f858a8f6b5b2e04d7edb04f89b88e6aa0622b, 0x5c05c991b0cda5536d9afc54eed5d800f54793f329fc86f8874db73690e1d71b)
usr/X11R7/bin/ico: 
	size (59504, 59448)
	sha256 (0xc7543f9d96df28c231ab59e6ab1b18529e034466dabd4181f8d66c8f7a2be1c5, 0x1db9cfa101dc7bd1bf79a8cd95366a3d0af0dd517c25851e82d51aae99083cae)
usr/X11R7/bin/imake: 
	size (37456, 37400)
	sha256 (0x2dd3478e09db5d4ece1a6e8a178f892147ec80557b72febcb5ab3e3eea70fdb6, 0xb30a26ead846a1cf1df370f48020c3d743e85be48b50132202808efda1e0f47a)
usr/X11R7/bin/listres: 
	size (19008, 18944)
	sha256 (0xb81b99d786e94eabbb0d5f0af6fb771c9d45e92797c53290c33719239bd43fe3, 0xeeb1bf7e79541018e25c769e7f507dfeb39ec9913b3011c45c9eb3cb5d5d3a06)
usr/X11R7/bin/luit: 
	size (66216, 66160)
	sha256 (0xf222638d18c1d67a03c908da91acb7b6c8c8d76c2295f96a95007f9f7cc3006c, 0x204500c79d4548d8e01dcc356076ca397664d747869618c9e3e12a44ab164f5a)
usr/X11R7/bin/makedepend: 
	size (53832, 53776)
	sha256 (0xed91a3affbec2c82c28b1db6c71bb47f50eadc60a6e48d60001ab63b25989d75, 0x0940cd9a946e8698ace07f120d9a377510205d7b08065acfe3bebb2a0faae181)
usr/X11R7/bin/makestrs: 
	size (26280, 26224)
	sha256 (0x56b446e2cd4aca17b8e40dbe72316c5f1bf0b058c32ca9d6e515454d0415589b, 0x7feae1a307ebc8b788bc76cd758bdce7b3bd2f01231309c50ddcdbf7d24d4485)
usr/X11R7/bin/mkfontscale: 
	size (55784, 55720)
	sha256 (0x4b1ecb4015d82b4228e5b6fce5c4f5c36abd55f5e631d5a336a0db55c39d92dd, 0xa352793ea6fd31a7f854ff4da6e86a7b3cd43c927b95d26ae3e4a4234df178cc)
usr/X11R7/bin/oclock: 
	size (31368, 31312)
	sha256 (0x7916a3dfe3e9186e6820a701a29eb8b688e3e925985658a7d28054c7ee3981f8, 0x0450d6e4f679dcfaa1dd4f66172a692a7ca92f9a47a6b8645fb4353d632143f7)
usr/X11R7/bin/proxymngr: 
	size (41272, 41208)
	sha256 (0xa4658604244200adc72fe0f19486b1d9adbc725f3fa8a01e4806eff8dcb5de7c, 0xb5e1ee26d0ccba9f4c64f78f1addf03cfcdae5ad54eaf48b70de34b4d9816b9b)
usr/X11R7/bin/revpath: 
	size (11304, 11240)
	sha256 (0x0ec2e66c798145418f886b8a94265666a33af68a0e77708094730c6d094a0d41, 0xdf108362b7d03c3bec8b6c65d5313933007ec5ac8dd3e03f55da214cb2062eef)
usr/X11R7/bin/sessreg: 
	size (18352, 18288)
	sha256 (0x0232a3dedb662fb6af2050b4b2769595d423f0129053f8219c8bf65d57e34da8, 0x08810f99cfdae5cf1e1ddb09526f8d19138cbf922c5388a193d9f5da66f0a2ad)
usr/X11R7/bin/setxkbmap: 
	size (35624, 35568)
	sha256 (0xeffa4b06609b90f1d42feae410fd2e8bac0377863c7231b62b76c7f93f93d831, 0xc4b533c011f531342d74d978f6b9954f1e286a37753cba451ce6263f4f88e477)
usr/X11R7/bin/showrgb: 
	size (13048, 12992)
	sha256 (0x681e7d0adf8532a8814a40f2de7ae61ce1b9cd0c8f61e3d1eefe91afd466dfe7, 0xf486545fc8975c7c5aa7cefbf03d27175c1cd9ffcfd1798685c614f55c87d1cc)
usr/X11R7/bin/smproxy: 
	size (37224, 37160)
	sha256 (0xa2b22962cb61fdae2bf4f5fa20de5171fba4e3b09d3e3cc6587f1f7ee526e024, 0xc8b688163ac43a3cda63d1149ff68033837220f0253150a620819688c484c9d5)
usr/X11R7/bin/ssh-askpass: 
	size (56016, 55960)
	sha256 (0xc1a44613529d63de15a56db1ae40c9a22a1c5ef38669a8e51595a6c8c04be558, 0x5e053166081e4159208c9fba2f62442aef04b5ce21b1f125eb7f7ee66fcbb525)
usr/X11R7/bin/sxpm: 
	size (28520, 28464)
	sha256 (0x0c345b9506578d4f0b25deb4b75da1c9aec815ee9666fe4d1b4ace2d87da8ee0, 0x808526886548109a2095f062d4303dcb3bc10a141c5921aae962234a9372d4ff)
usr/X11R7/bin/viewres: 
	size (38568, 38504)
	sha256 (0x54f47b929883feb1e0c641cfaa77f9f824cfe70253484cfda86793ff5e919d2a, 0x6dac78ad9c81b70e1c0d7717eb2e51c19a7c0277cbec77ff13f8c41d78103275)
usr/X11R7/bin/x11perf: 
	size (228760, 228704)
	sha256 (0xf50b57340b9fbff4c8608f449c52dcf69fed78075f65b3fa142c2d5a47a5126c, 0x82fdcb82fed0386589205dd358d82f6576ce611251fe97da1891252594c759f0)
usr/X11R7/bin/xdm: 
	size (157536, 157480)
	sha256 (0xb3bf53a74545673f47ac31e7141458a8a3aa6ddc914da811f21412b1aef10a35, 0x7a0af7bb309ab0475a4d5db8b15955de0f0876031dabc986f4fe45da92b1b763)
usr/X11R7/bin/xdpyinfo: 
	size (57288, 57232)
	sha256 (0x769964187c970bdd350fdfeddb8994ec88de5973a92a3a7a76df84c87a9a4ba3, 0x1df881eb54f7ac7bdb61012094bd2cd7846ccffd9c18ce2e393ab56187ff33b2)
usr/X11R7/bin/xauth: 
	size (65720, 65664)
	sha256 (0x715641fb948276131baa5772ab7d9623288c63cfb976c1940fc13fd4f45b87dd, 0xc32de1d7cdee3b5d9ba1c5116638f1118d8e0daa097f605be4e4f47913b38538)
usr/X11R7/bin/xbiff: 
	size (28984, 28928)
	sha256 (0xe1e9dc165ebc3ae40b046f69281e61121437a4de8a3b035e1baf9dd651315fca, 0x464ee7192e7c92b6a900acd7a7861aabc080e4caa9c4dae02534054fe4b35676)
usr/X11R7/bin/xcalc: 
	size (66408, 66352)
	sha256 (0x006e283cf06dec563842d9f39468475d07365ee4eff7363301e6cb52ce5739c9, 0x220c033032a4fdc6e78e7460d1e552b214be5be07ba5a98d586cc0e74d9a4d1a)
usr/X11R7/bin/xclipboard: 
	size (30976, 30912)
	sha256 (0xb5e3c496186dd78e850ac6d949a91aa8f8b5e233bb0f41de77e8cef452c0348b, 0x062107902aa008756ea1b84cefdeb3867ba82c9cd5cfba6aafc606b002bf851e)
usr/X11R7/bin/xclock: 
	size (55408, 55352)
	sha256 (0x2bf015d5e086cbe63e743f36de6a65bb12766c3d9c10c045c6394577243e0049, 0x62c317d901bec9c30d5f0500ffe7876b57318bc44580236c88b033cafabbc37f)
usr/X11R7/bin/xcmsdb: 
	size (46336, 46280)
	sha256 (0x99f170be830af4b5a8b67778053c8831631136b05dcf587a3096d0edcbb84b8e, 0xe3d84262197100bae8b70e8789dae6104011f740870b99770bc845ea486316b3)
usr/X11R7/bin/xconsole: 
	size (29096, 29040)
	sha256 (0x7a60fce283256356f00b48eb665b4529d14023ec8b1da07cf8b4a66b39b0beb6, 0xf40233ee5dc852360d386a525309a36e0c9a4db6233934fbde9fbe5aa92e7896)
usr/X11R7/bin/xcutsel: 
	size (19992, 19928)
	sha256 (0x2f0514fc4a9b38852e6cca8037c7629af8db6f3be0e0ccd9de730cc274b1bb0d, 0xa471310ef4ee98816b147fbd9b6a5ac2d4e729e2457529f08246d0ffe6b1a7da)
usr/X11R7/bin/xditview: 
	size (122072, 122016)
	sha256 (0x7bdfc428f934ead66add4b1d3433e2cd743bea3652bd70604e2dd5920d02575d, 0x54a6ea46a9bb1360b6d09abf08cc61c9ee54901e23c029e02f3e127b272a3a3b)
usr/X11R7/bin/xfindproxy: 
	size (20680, 20616)
	sha256 (0xecfd782418afbbd30f8f2165e5d1e9dd347a23f16f3645f2d632d20465ef39e2, 0x9cdb85294d86281d20360712d14778220011e3e7649a459cc44192fc1d2826e8)
usr/X11R7/bin/xdriinfo: 
	size (15576, 15512)
	sha256 (0x5fb9749c8cf9646fe36ae4867c34d6bdfe3c23eb0222e22cddc5ef0b6b6f15c9, 0x7277fb9e8184be6a62225f9ccd7e444ad6d245a8356d7d66655a782aa71c71dc)
usr/X11R7/bin/xedit: 
	size (806232, 806176)
	sha256 (0x2119371c9c6e5cbcd9e463ab6f4771effae69969d5e2d2d1b47677bc5f49ab30, 0xfef14056364194ebcdc73f576feaf21416de8bd4f8155254f1090cd84cb3e063)
usr/X11R7/bin/xev: 
	size (45752, 45688)
	sha256 (0xf5025f78ca5054a4e355dadd3511b9da7c9c32ecc7c77bfed6e1ac0516926517, 0x4f214d962a6fc71a52da7ad7ea99cced315f3b70db681dcd582e23a70576cd09)
usr/X11R7/bin/xeyes: 
	size (39848, 39784)
	sha256 (0xd7ff5da9a365df35eb6a58cb4381f0480577c751e71d130e44c84209a81bbaea, 0x5a0e8d5844882a16e53125515cf1adbeb4484a2342541cb38eee8d9ad699dfa3)
usr/X11R7/bin/xfd: 
	size (48232, 48168)
	sha256 (0x81310c149eb285d58fdeea7b3a2c722f92f7bc3f635c3e33b9461eec5315f344, 0x6f94b9cb3599370b95a5ed36eef6f6ecd0d642cba3d7949ad7e8496141e08118)
usr/X11R7/bin/xlsclients: 
	size (25392, 25328)
	sha256 (0x56f7f9b7c0055c458f991439c3c12575d84ffafa22c7aa28eae8818757de1043, 0xf4dbe9f6129bf2431cf3308fdc651f899be73dfd533378c96ad2fa97685a1b5c)
usr/X11R7/bin/xfontsel: 
	size (59440, 59384)
	sha256 (0x7fcc41571eda379fc9d0b5dae86daff3112565ee3b2d71756a6766790ce62a31, 0xa96efcac0effafb7908e8506f40b1649b8a0d4cc93919549f504f1490dbd2ea4)
usr/X11R7/bin/xfs: 
	size (157280, 157224)
	sha256 (0x49a61ea219eeabf448fffde2b95f2f2e6b6f6f56fb6226d24e482db621a497ec, 0x85f9421e0c75d864ea54e1b0ada6859a4142b792792e292d92bb42919f78dae6)
usr/X11R7/bin/xfsinfo: 
	size (15848, 15784)
	sha256 (0x382e36923a31302cc49132011e39189a0179bc23c0ebf7cd4213b919192ded18, 0x2668749f4712bc3eb447f5729c0df150e0946065da6ffce138f5ea1e16d4d05a)
usr/X11R7/bin/xgamma: 
	size (18576, 18512)
	sha256 (0x4100c909a18a6320126084b4872a235b13569d5b89ea53666d7852e083b7ff9f, 0xf492f784829de15adf433bca2e610c218ad11c8f863d6c1b03cc3629492cd436)
usr/X11R7/bin/xgc: 
	size (114240, 114176)
	sha256 (0x7b27db9f561f3f115d5ccb975d0b5c3a88a787e39a543e15dbdc50a1cbb077ec, 0x1ef792fcef36e2e13eb79ef737dd57506021801ce09bd9d49be16dc91a924663)
usr/X11R7/bin/xhost: 
	size (26104, 26040)
	sha256 (0x2a550fbfbe4246dc782b207b37e49d36390f00e0ee03375a52d7228d6bf2666f, 0x915d0d5c1b10f8fb85de36b51fda2b9c00381ea531cb33aa829205e8a7aecbc5)
usr/X11R7/bin/xinit: 
	size (27192, 27128)
	sha256 (0x429a011b8d986a9c4bf0b4dfd9382c9a180d1cd9cb692b41b5691034c33ea7d8, 0x217d2257b334340acbd2d5e56dece7eab224bb531297c8aba16f137f12c8831f)
usr/X11R7/bin/xinput: 
	size (82920, 82864)
	sha256 (0xb7b185c8bbd32a9a9d4d5b91a4df2a0252487aaa398fa1c919612ee40b25c4a1, 0x93b9f0d13892f64dd5ab9d5c2352df98de942c65e16730236896e32891afb77d)
usr/X11R7/bin/xkbbell: 
	size (19904, 19840)
	sha256 (0xb0942256ccc3ac9400715bfc12be9aeda634cf4bdffcccdbec0d769d8d730c66, 0xddef1845d33fe117c681d4df93471a8b1e2a5010e64cce558317f07ec56e7855)
usr/X11R7/bin/xkbcomp: 
	size (288768, 288704)
	sha256 (0x55460446b6a1a93efb17b044f7be1685dbefe21941d1b3aa813dfd6713a6736f, 0x438e8f22041e89e45e6fc1ee85f7d5eef1ddbcc4dc926ba670330bae3db15355)
usr/X11R7/bin/xkbevd: 
	size (54680, 54624)
	sha256 (0x7c9d4017e5599cb483dc5673f69fd715df57db67566c73f32165ef61c6dbad2d, 0x4c1bef5c879e9316ee50dcfe16aefac2a4046c6cbaff192ad97f06a5fb604187)
usr/X11R7/bin/xmh: 
	size (186120, 186056)
	sha256 (0xabe2cfec7d37baa6000ad58dd145c8808b2984f36dde26f8974f4ffbc681d796, 0xcaad83946c129afbef6cdc8fe713f904af7c8fb25c01b20ea1f09d035e8321b1)
usr/X11R7/bin/xkbprint: 
	size (112200, 112144)
	sha256 (0x95a9ed50c27125e26424a91cafb15738e5d199f25e84ec429f1a980ae11862ac, 0x2f781fbd7de47e17f2117a0ca3e2839b03017082afd3c83048018397f1dc9e0c)
usr/X11R7/bin/xkbvleds: 
	size (30672, 30616)
	sha256 (0x2f751006080bcc0712e7149f3f7f5c19d55ba5bc53d51566e0ce1167061ad330, 0x0a7ea67dc912fea924533cadccfc4fe3af67db3fc522481f2c90f365259d2170)
usr/X11R7/bin/xkbwatch: 
	size (27064, 27000)
	sha256 (0xea5c5fec2fff7806e9b200ceb395eb4eebf89509694eea6311f7997734243a78, 0xe48a0e4e5d0edf66bf4c6e85ee5e7d514a1a91836f98503883ad8df77de54425)
usr/X11R7/bin/xkill: 
	size (19536, 19480)
	sha256 (0x782774f995deb4a6efa62fe0fa81fa79600179adbc7e012c88d83209a6a5d85b, 0x9c752ab91893084632422980895a5ea6036f0bab29aee52d96225df7e593ec97)
usr/X11R7/bin/xload: 
	size (27824, 27760)
	sha256 (0xc20a369006c3692bbf45820e7ab15b525090b0ef51dc3c2c212e1a6d32466324, 0xfde60e706cc572172b64e70a49c50a04fca4b5396f97d25678502607bd8c69da)
usr/X11R7/bin/xlogo: 
	size (29352, 29288)
	sha256 (0x53035ee6a1f10645a355b25be23506793cc4afba049210f53897f843f2f4ac8f, 0x0a260c2d672d1cb6c2eb4b7cfc412a5c297748ff5398c06e311a2629fa40cb48)
usr/X11R7/bin/xlsatoms: 
	size (16936, 16872)
	sha256 (0x7c69224b28067dbadadda5b88c3867d3a3a4511d59497b9c0a8ad49dd4a10a78, 0xf2b088d83a8e549db6d93e3a6224591794e079d6e45d9e68223619f56ad211fd)
usr/X11R7/bin/xsetpointer: 
	size (15784, 15728)
	sha256 (0x3524f6c1e53ef773522fe22591cc5f270a83a00cb145b70663331b9338237501, 0xff3d8bd6ac2b3d06c090ed9771ad906e1efe3ab155c15e07e43f2058821a57f2)
usr/X11R7/bin/xlsfonts: 
	size (30928, 30872)
	sha256 (0xb14db9046dd902c1c4228464ff623ae190d76b94171d589f2930be0d4235ead1, 0x3caefba033c3998f1c54fdf82683541e6d494f9b6207f419bb228921f6f4f82f)
usr/X11R7/bin/xmag: 
	size (59648, 59584)
	sha256 (0x623f1b29c697333d38fc118947a69beaeae051615859120d2453a90ec8210495, 0x7099342e506cd96860c1047c9afd7a0c34392d21579aeda3bff91748d98c75bd)
usr/X11R7/bin/xman: 
	size (91200, 91144)
	sha256 (0xfbf7391817534488ac30d9e3f1fd52991514adf4276525e90dee8799a6ef680d, 0xaa002879aa24b0354f8c625e6b3f35c39bdd1ad2dc1f4549e9cc5b4040ac7ee2)
usr/X11R7/bin/xmessage: 
	size (29760, 29704)
	sha256 (0xf174251dbdd3d5bf8d508673129a13c7ad9e642372d0dd44a8a4f92ec465ab24, 0xb673a74f0e36e20c68c7104da83994477fa537b3b46940df9095b2cb14c3a3d7)
usr/X11R7/bin/xmodmap: 
	size (54416, 54360)
	sha256 (0x98d7db96b1caa872b60390f12b76a22984ef42c8e864b7b4c0079ef8da823f11, 0xb7ce078b8df9b218281fdc9d11a75a06619a970440cf9c1b51db2cf25a221f3d)
usr/X11R7/bin/xmore: 
	size (16816, 16752)
	sha256 (0x93e58fb982362818a2da692c5240710e7fd093be29909471bde0f00569f9c9a1, 0xff5e5e9a295e1c1056e770a974991d8ddf3fd4a21e724b357b8addcb858839bc)
usr/X11R7/bin/xprop: 
	size (59288, 59232)
	sha256 (0x00099e63a664c8d97121eea2dd358a11d36f0b1646587d20eac45e6d5d0cfd2f, 0x6f78772ca5dec76351c769923582a34abde49ff48343558fb74f2522e316aedd)
usr/X11R7/bin/xrandr: 
	size (91904, 91848)
	sha256 (0xc06adadfa0a69a1fbfe67b072fed2117a1b9ba7dd845b6fe1c96f3049d7ad690, 0xa1b4dd66526cc542ee1323a32af5837fa858800e957a81cc11df8cf1f73da2f3)
usr/X11R7/bin/xrdb: 
	size (44176, 44120)
	sha256 (0x83648b79920ae5e26e82c9156ba3282f637928f27685121085930cca90f025d2, 0x32273b393d9d3686bcd2f9cbba9960161b2ceb1383aca5dc4308591ae93e4299)
usr/X11R7/bin/xrefresh: 
	size (17960, 17896)
	sha256 (0x9e983f57a5348c2243dcdc6c4a2d1e6fc49c30f3bfa9887946379fbbfed18e95, 0x38e8e476e7f5670199e5abdf8abd1ec179504d8322e74f3be209504d2bbdedd5)
usr/X11R7/bin/xset: 
	size (46800, 46736)
	sha256 (0xe9d132eb7bdf6a07a0f3b4bfee48949da9f90c2f7c2ab6458f91e15f050938b0, 0x45eee466988829423dba97ca36e732a50543eb691ab673c74f6fd62d57594984)
usr/X11R7/bin/xsetmode: 
	size (15600, 15544)
	sha256 (0x56c655f073e3e860d32c434e7aca79390de32a6675884b037e74eb5926d06bde, 0x79361e118db29430c77c6ab8d69ddb3acf912477cff30663a6a22941300b5cf4)
usr/X11R7/bin/xsetroot: 
	size (26576, 26520)
	sha256 (0x7b5f0d87502de80b612a7fa472d6e880a80b5d0cd4fd492537358ffdb5bf0b2e, 0xd46c009a7a3e045b79c2f7783f1bbac06424a62152b2796efbb91e38ff75ecf3)
usr/X11R7/bin/xstdcmap: 
	size (21744, 21680)
	sha256 (0x14a0bd46fd455987022ac7139172d9c496670fb973988b3e9ed2058ac13e518b, 0x24c974c151e9c0acbb8503ccf01c3ffd9c061de8ddc2848495569106666dcc75)
usr/X11R7/bin/xterm: 
	size (1065464, 1065408)
	sha256 (0x64885cd05019a83bca42f0081e0a41a55639f45db3f894b12134fb66829f08c0, 0xdbf7fb7cb3417afce60bcf212b30310e4432efb0b50353235813a4ddc00a03e5)
usr/X11R7/bin/xwininfo: 
	size (64928, 64864)
	sha256 (0x23832dd7ce745a85bce568f2ff8997d4f915daacf5bea5abe9bf6ba5e89aa7b4, 0x891cb4098533af188071c31e152985ef34a18fb8e889535fcfc3737e2d3bd6ac)
usr/X11R7/bin/xwd: 
	size (38832, 38768)
	sha256 (0x72d85418b0d098c2d641eb4d4d7de68bebb20ee818663448d90fcd425b86741b, 0x4602e36a84f8f93b168068a4c555dab10a44de2b5bb47ad8137716a554b89970)
usr/X11R7/bin/xvidtune: 
	size (57864, 57808)
	sha256 (0xf077767a6ca1736abb0a21d93252cf4d3b89432032158d8dca744c63dd6ba3e1, 0x820953c5ad3de0f281a78793a4eacb73c39f23abe7c567c3a16be9271717d051)
usr/X11R7/bin/xvinfo: 
	size (20688, 20624)
	sha256 (0x7a003405b51b8950cb3d073c1e6aba7bfe8346d856746a066f39cf3059b3bb88, 0x38cca171eba6c137a4852e3eea7554403e77bea4ebe50cd2fdd1e18cebf80421)
usr/X11R7/bin/xwud: 
	size (35656, 35592)
	sha256 (0x85d821d29689124b51baec510f3bba0d4948bbcf1632aa789356c1f01c1659d4, 0x9e89d6f0aca9bbaeca1dd782c749b497f7dc790b1c55a68d57e5b2416d08f7be)
usr/X11R7/bin/fc-pattern: 
	size (16608, 16544)
	sha256 (0xd13dd7a13dbe038274f775edad371a14615aa1af449f8bf8534d0805ca894d66, 0x0215a1502d2ab83caf55ea12d42b5ff02998a236b5b94c5d1feb2cdd74522a60)
usr/X11R7/bin/xsetwallpaper: 
	size (93424, 93368)
	sha256 (0xaff70e23ba119a1a0915d4cff4478dedc7493d73e39db3fb5558bcf9321562c6, 0xff7b9ae9aede96cfc02e38cce7f9ac7a57c00c3581ab3d4079ac4b1c499cfa2e)
usr/X11R7/bin/fc-query: 
	size (16296, 16232)
	sha256 (0xe6d2f8d0d68ab53b18347ab27935b4782c0256154ba3dc16339ce91f5dfa5b3d, 0x64fce5c54076496d1d45edc443de617d73b1e0d9fd471f0d3b9faf5e9a3b524e)
usr/X11R7/bin/cvt: 
	size (17664, 17608)
	sha256 (0x0d547e2082d5fdd6c2e68343e88ab4a24bba97e996b9a1df69f5fe5f6c39bd0a, 0x7a3cd7251bb47a64cd4c8d59f4a32d040102095ea99e6e337efc737d23c987e9)
usr/X11R7/bin/fc-conflist: 
	size (15744, 15680)
	sha256 (0x6e744e6b5c732593a6c3fd43883f234ca79023c7f49f8c48e8fb303529d42928, 0x2fe969cd9d20bb3e5e5f6064413a93ee7541a54b6c93a94f55b44b8983c5112e)
usr/X11R7/bin/fc-scan: 
	size (17112, 17048)
	sha256 (0xc5df82c3165e8ecd245b9ff49d091fcdd5193bb68f372c750baf90d2f17a8e0e, 0x3c67203b51ae87250992a3b6f513e897cdafe9efd76eb0376b09461d8b12fd4a)
usr/X11R7/bin/lndir: 
	size (18424, 18360)
	sha256 (0x32d6ea3eb0654e690dae5d8c3583120bb9bb71aec9cee908c9eb936e880e0124, 0xca932b006e941452100e41015be311b33b04767371072b3b5b5c5c46983460da)
usr/X11R7/bin/fc-validate: 
	size (17184, 17128)
	sha256 (0x2d7334d0a4a598110f77b11a85c3f16edc40d5d1e3d2e311e3ff2aab9f9875de, 0x3569f948db82a10554ba6a6e587cd8973b565adba6629625dc7f7c329786a126)
usr/X11R7/bin/ctwm: 
	size (536216, 536160)
	sha256 (0x6481b12d85fe28b0ba76cdcf484e89f49d5772e5710fad9102f066a80c4e66fb, 0xd502c5f37b0fc698a84a81d8d0067e593aedb00d04d2557705c95c1b37255720)
usr/X11R7/bin/transset: 
	size (26464, 26408)
	sha256 (0x72c57bc28192555b4dc5f69e52c53a85ccad1218d2eb18376fa42e2cf3e11ef9, 0xda510e4491b8ee2b1422fa6dbfdb79b2b1a45626838c205c4669089b818ef7e7)
usr/X11R7/bin/xcompmgr: 
	size (49936, 49872)
	sha256 (0x041317de54e0f15a81b2bf5a9a70653178affea48d02a79fe20a6cd7e26198d5, 0x9c2b30bc7b98f264c10fc4970eb394bd1d5cd66322e8f251a07ad5422e915f71)
usr/X11R7/bin/showfont: 
	size (22608, 22544)
	sha256 (0x18e068ac4757911068ef3f48f125627b7acfcdfc49dc20933fe3f4f6a3ed0592, 0xf1068f2100eb4cd22b03d37397cf5a504fb197ba25c1191a482e12a98e138a79)
usr/X11R7/lib/libFS.so.7.0: 
	size (64720, 64672)
	sha256 (0xd532a08ae5027574bf5f0ecae4046f89be61e6bddd31fbf17db64e849810f84c, 0x0cdb3c3abf52554c9d4a0bbc6a206f4b74c003f37fa175a4322a503cdc0e8aef)
usr/X11R7/lib/libGLw.so.2.0: 
	size (20568, 20520)
	sha256 (0xd542dadd271d10d07e18f63d65f5603e82c29aa0e221dfb2b1aa8d80c523866b, 0x12b0850863bc4b502d3df14faf8001e968d9e2571abc213171e39df2d0002797)
usr/X11R7/lib/libICE.so.7.0: 
	size (121464, 121408)
	sha256 (0x9e13dbdd1aa213d06367ed5b10810638fe5dc9c01baf9dfc8abee064cae8cad6, 0x28b301ec346461bd01c6c3cbd33f1f0af93d7052bae95735381726f95b9eebe5)
usr/X11R7/lib/libSM.so.7.0: 
	size (43264, 43208)
	sha256 (0x42b72824370e27126fbafacb209300f93f4b525cca28a58cf3976aafe43887b8, 0x791a106ba8d245a7f9ee4c999258f9370246275dbbfb0409c23ed2ae632ad857)
usr/X11R7/lib/libXRes.so.2.0: 
	size (15064, 15008)
	sha256 (0x53016413b075e67acd2eeeefcab984724bd9545cf82b7c3c67502c1102ea96e4, 0x61d4180dec8481b22cc67a7d2b6a9ee680185f3feb39b0b0542db65707e33398)
usr/X11R7/lib/libXau.so.7.0: 
	size (15144, 15096)
	sha256 (0x64d68d4561d776b19e0f134500065b883449c9909182a9eaeb203f285bade4fa, 0xf13c4c91877f1af2dfcfc2ff1000305d3e33c7055187079ecc69a20e6d419fd0)
usr/X11R7/lib/libXaw6.so.7.0: 
	size (396840, 396776)
	sha256 (0x24ec534c62b743b025d47ad3d95337909595c8a05f4409bd97d9fe98b263666b, 0x390665123a4d9fd95484fa0ca57a66198f5ab96a3522dd1d85027c8c14879505)
usr/X11R7/lib/libXaw7.so.10.0: 
	size (541480, 541416)
	sha256 (0xcb3078e33f363d7efd7af4f7299bdd3546ddaf412161ad96df3a05003c138a07, 0x7ba527f8bccd8a2997f0629cb61438e3a1ae09ec0f4002736d7016448354d8a9)
usr/X11R7/lib/libXcomposite.so.2.0: 
	size (12680, 12632)
	sha256 (0x78c9d89748ba7243aff91cec72047516c40f80e2fd11fe64d43ee35fd788a4d8, 0x57159f97a12267a870c01c09f31892a002ee57addc1df2eed52ff8f9637a3132)
usr/X11R7/lib/libXcursor.so.2.0: 
	size (55632, 55576)
	sha256 (0x13c4d3744d299109b0166f570215b05030fa690691ea03b8e843d74872dff7db, 0xbf7caaa45de17709593575db2ffcc5127d3631a914863ce2707c15492b7fe754)
usr/X11R7/lib/libXdamage.so.2.0: 
	size (12400, 12344)
	sha256 (0xd81c242a7380554683fd95e7193b76476fb88d8902580f85f531a2ef874c89a0, 0xfd68fe94679840b2ce5bb5e1504ed9e1567468d28ad84c0558bedd4b2781da25)
usr/X11R7/lib/libXdmcp.so.7.0: 
	size (24976, 24920)
	sha256 (0x1f46eb1cb08045d25cd71c3e1c69eb75f045bc6fb3401481f5838143804266f8, 0x1f006dde503bec8ad011966f4d820df3fbde1c9196d6eaea77e7e42d1b9a06ca)
usr/X11R7/lib/libXfont.so.3.0: 
	size (293528, 293464)
	sha256 (0x8afabc1008d3fb8959e447a38c0e28a6ac8fb2e9e0324fd64a80d39327a1a964, 0xec24122f6709482b06016242f3f23e29b43d0cd5fb14c5d0d3211a851601065a)
usr/X11R7/lib/libXft.so.3.0: 
	size (113064, 113008)
	sha256 (0xaf175cb4b643e4419c268803a739ba2735377bce84fb368e446ae219edb74f14, 0x216aa00c68e05a22d188b6f85ebf60fbab977a478f36c351009f68f9206fefcd)
usr/X11R7/lib/libXinerama.so.2.0: 
	size (12584, 12528)
	sha256 (0x1397618c8a523c690a3756c92c1291fd700a8e320ead8a38410d65c58e8d705f, 0xec8a634879feaf2341324b64d66752f63e4912ec991fbb3ab2acd2ecc52cdaf5)
usr/X11R7/lib/libXpm.so.5.0: 
	size (80072, 80024)
	sha256 (0x420b4daf164c5935a5a4eb84a5534d817fb2da3692929ae71fb398dfb3ae366d, 0x85d0ce37fe68ad8057612d8943c47235209bfe1a510a4c05c5c8104e7c4fb86f)
usr/X11R7/lib/libXmu.so.7.0: 
	size (130928, 130872)
	sha256 (0x37daec6278287b304d4e00dbfb027b6c16dcef83b1ca79247ac1faea91ae0772, 0x1a36d6fc3fe767342adb7db7f49962230a9b865521003473c94bad968272377a)
usr/X11R7/lib/libXmuu.so.2.0: 
	size (19888, 19824)
	sha256 (0xbb2518b7ef694d7eaf850705101e7d7647b897a4115daa66636a035065979793, 0x004c8665c17b7098282ff3e93237184599c5ead446757fb78f5bcc81f66bb75b)
usr/X11R7/lib/libXrender.so.2.0: 
	size (42968, 42912)
	sha256 (0x4a138271023d16aa3d2177c2aaf6c402437ba45038457e15ae090edc4dc9ad16, 0x9fc5f48bfe371f372f78191934ec418e4e9111c0f28e2b86285ee5bb54101790)
usr/X11R7/lib/libXvMC.so.2.0: 
	size (16632, 16576)
	sha256 (0x0e886ab2da50e6bead3339fc1358b1756277905693d2d095283f3511635e6227, 0x18dfd7a17c9eca4b4f63767ac0f3c23d1ee0ad93c8426569ff80f2632a582d29)
usr/X11R7/lib/libXss.so.2.0: 
	size (15128, 15072)
	sha256 (0xcf6efbf0710818d67b7d019107abcdd64c05da9180c6db0e76bd4fda87b64933, 0x69833bf8c2c20d7e5f1deb0f0e276fe0189043a8dbb9d41b4e43dd5ccc386e8d)
usr/X11R7/lib/libXt.so.7.0: 
	size (487808, 487760)
	sha256 (0x0a68151ea948d983a68dc22ade48a7aad5d1e5d094f8eefde082c7b41666268f, 0xfdeaab1c31551f60a4f14cd0d3724544ed6e0509f882bfd5f52dd0bb2cbe68a3)
usr/X11R7/lib/libXtst.so.7.0: 
	size (27992, 27936)
	sha256 (0xc6a722f784c0f3416b42da622ca9d4d2b3d1b23de43a326b05634c393144ea80, 0xe95b15b5b29a081309d741482d6c2a796fa50bcb6165274d70cd7f7ff28c255f)
usr/X11R7/lib/libXv.so.2.0: 
	size (21608, 21552)
	sha256 (0x7bd5e542a858cb609de24e059be2de2abcddbc8010eb2f366d28523c1b2da10a, 0xa7a0e5e62f78ec592c6d0bcc00075ede15569e29d20822f13178e8ffb3f2c9bb)
usr/X11R7/lib/libXxf86dga.so.2.0: 
	size (29144, 29080)
	sha256 (0x0a3709c6c0836c0a338caaff1e62ea7a97b6f544506b560c5ede75d5b35197ce, 0x9dd1a967b5be48e80e4a876ee3af3f49ae83cf9faa9eba51500f9afece370e75)
usr/X11R7/lib/libXxf86misc.so.2.0: 
	size (15520, 15472)
	sha256 (0x2ecbdd741724bd01571dc257c35ba5468ce79c9717f5f850dabb7035f510cd48, 0x395ae1985739f8cd4393cf11e144266eb2796ea9de5fb9817d9e9044b3fd9b5b)
usr/X11R7/lib/libfontenc.so.2.0: 
	size (37976, 37912)
	sha256 (0x9608209939c06d0523bf271293077ed327ac0454ec07f474dc8215bf3d0ce638, 0x827b3a6dd045efe3aef1ab5baa98b3b52d8afaa45f82e729f39bfb1e521935ab)
usr/X11R7/lib/libXxf86vm.so.2.0: 
	size (23680, 23616)
	sha256 (0xa873a7dee16f0f91b2fa4b336756ed9a90f657fd57795aa6681245eb0558ef6a, 0xa3687fb75876828b58e7fbdc92188471c63746d7cbbf1601afc571a480eb660a)
usr/X11R7/lib/libX11-xcb.so.1.0: 
	size (6944, 6888)
	sha256 (0x80eccacd7a2da727f778d1f3ef2ffe8e3ff24110ddd0f1822776af50245a9fb2, 0x06f5c19202eb3a32054a62696990de3f73bbd288dcad7ad6836a635772c78db8)
usr/X11R7/lib/libxkbfile.so.2.0: 
	size (199400, 199344)
	sha256 (0xb8fe8903337176a9a51b93c88ef1792857c0f1802d2ea54df4abea38d3b54fc5, 0xe8c03a86745f34720bf1153fe8deec11411f581c01f63770c6462e60a3136e35)
usr/X11R7/lib/libxkbui.so.2.0: 
	size (18112, 18048)
	sha256 (0xde1a14b5870bcde85584e80529492743014b10cd5808a09fe9b86a3e87413889, 0xb75584b3459ebb9cf5090d1ab9bdf6af762cae983880d6e11ed8aacb323d7d1d)
usr/X11R7/lib/libXrandr.so.3.2: 
	size (45440, 45376)
	sha256 (0x2b5745b83d87feadf63c81323d175185ffcb7dd30c5d3e83e0ff26c3bc6c403a, 0x177940b6f534651153732512159d89a06a9d8235e356995f9941ebba28920966)
usr/X11R7/lib/libdrm_radeon.so.0.0: 
	size (66448, 66392)
	sha256 (0x20241af98bd963670b054c1432d45a0abefaf2550eee607ae1165914d1300115, 0xda25f84efa14aa4a29bcd4572d7849d84d9c8e39cbba64fb0760acc0e2c138fc)
usr/X11R7/lib/libxcb-render-util.so.0.0: 
	size (19008, 18952)
	sha256 (0x2fec287b357330ad190366aa4d527f606ee9424a77f9b1f5e21f124acd08edb6, 0x16b82f45c6d1732e26f41795147346e60b5a64146bddfd920d914217347bbed2)
usr/X11R7/lib/libxcb-property.so.1.0: 
	size (10072, 10016)
	sha256 (0xfec665662f50383c88f138b0400039d529eb7689b6c61802e82bf80697342782, 0x3f4da656da338884c03671a4217e591f97d1216bc5bb64757c6f2fb1ea562f9c)
usr/X11R7/lib/libdrm.so.3.7: 
	size (92336, 92288)
	sha256 (0x43e8d4b13cd8c2b2701945f3a10ce2a1102646320b67b8c3309eeef64c1ea2a9, 0xb09d3b8bd34994780773cd6b2a98e0a879de48e81e19a9d1b1cdfcb38a20a616)
usr/X11R7/lib/libxcb-atom.so.1.0: 
	size (20072, 20024)
	sha256 (0x4aca7c9fbb2ca03a366044f603af3a2fc758f508b7f5121097533ce40c87d8cc, 0x6bf3ce837b05467fc47d6bcd021e13d71fc6fe10fe5399a1930e9ff924ed63fc)
usr/X11R7/lib/libxcb-aux.so.0.0: 
	size (15992, 15936)
	sha256 (0xc7377c65f491ea409b0a0e57ef1ff099c423e5f623253d7be97c28e18f6fac34, 0x640cd4b4a4944bcbd0203c82272a84dd9a7e0b73c693f86e03111268e513bc3c)
usr/X11R7/lib/libxcb-event.so.1.0: 
	size (19680, 19632)
	sha256 (0x08c7eab1ccb635597309ef9585a345eb2af2e4f8571b842fab60e3162e4e39dd, 0xe608a1053bed7b2154d84c716f32e19d32958cf0cb2b90d00159886a8808c711)
usr/X11R7/lib/libxcb-icccm.so.1.0: 
	size (26840, 26792)
	sha256 (0xf892ee6856e210f468e2543ea254af133eeee7525a9e8923e1f3b2e9b0d5caa0, 0xcb1b7ae63307dd2db77acd286c64d98f76297279106b0244d9a01b2fcf657ff3)
usr/X11R7/lib/libxcb-reply.so.1.0: 
	size (12960, 12912)
	sha256 (0xd44272aae79556557f1ae7bc6dbe453ecd031f149f23634739cb4123ad2a7208, 0xf4c2fe8044d1b7d3814bce17cdc67449ecb4882ec446425ae5467945e63dea8f)
usr/X11R7/lib/libxcb-keysyms.so.1.0: 
	size (12264, 12208)
	sha256 (0x954611b44f9f7cea3eceb62f26fb297c8dc5fcfa16e6f38081a83b294761501b, 0xcd21f84a6460429cfb8f6bb8a34cf5a1f6e0b52a246bd319d9e31d1d93e705ec)
usr/X11R7/lib/libX11.so.7.1: 
	size (1425504, 1425448)
	sha256 (0x270e6d62fb2e5d9b6bd151b915fe316002b4a2effcf1d7320df761cf126eb55c, 0xbc00d592be4d93816980756e19055b29eea1c60b30ea1ac5fa145f36e955789d)
usr/X11R7/lib/libxcb-image.so.0.0: 
	size (20480, 20432)
	sha256 (0x618d537b365a748ea00e533ac14a042d2a9038fffaa14f2b2a7f14c1d30fc9b1, 0x053666e47cbad76336e66177680569e470e9009421d136a2665cc3237d83b7bc)
usr/X11R7/lib/libxcb-glx.so.0.1: 
	size (157528, 157472)
	sha256 (0xa3270d6dc3b823495c86e4bee6db5d133dd80d9a7bcaa3e41a96406566de368e, 0x93bf1a91b7074b24052e1109f527d20e782904bec10a0ad023d3900c4855c6be)
usr/X11R7/lib/libxcb-screensaver.so.0.1: 
	size (16208, 16152)
	sha256 (0xb5963e70489d78ef36c1dcf555b268839293a3125bb7dcb9a0e8b23de31f7742, 0x21f9af973473f6b25ebd7bdd7c61daf764dc3b539d5d7498b099bd20167ea412)
usr/X11R7/lib/libXdmGreet.so.0.0: 
	size (67496, 67448)
	sha256 (0xf660b82c5bb89c1f31c410986721ac5726b342d2839e31ed1e064acac1d8f415, 0x154119b84340b00c4f07979f8edc1e6f65886bd3052ce5b6579118e03cbbd6f6)
usr/X11R7/lib/libxcb-composite.so.0.1: 
	size (15776, 15712)
	sha256 (0x58f11a1155a11366bee03354c03b2d95d64a06d2d75ec876dfbadb5c22c025ae, 0x73adc295efd99d8ed721f7494158ee1c95641d8c5463a454c82a9a38ff0d2785)
usr/X11R7/lib/libXext.so.7.1: 
	size (85456, 85400)
	sha256 (0x64465a587700496bd590857f4fc03068ea4c1737963c503b6e84089285415a49, 0x12b452e77489818dbd0a9750fb13665c8d1fc6c3313e6226a009863bc023bf7f)
usr/X11R7/lib/libXvMCW.so.1.0: 
	size (24576, 24520)
	sha256 (0x9ed24bedbb61193a21dcec5cfc923cb2518545a99162407dc4b0d6f3e18b6cbe, 0x3fe3cf1bc5387331b8adf3fb9a9755fdca5349db230affb4893c3022f561c334)
usr/X11R7/lib/libXi.so.7.1: 
	size (69632, 69576)
	sha256 (0xc8c5141a91033e6360e00fe5af66b946f3320149e8cde06f5a9b3d1078a2dd24, 0xba90911210185c5b262c6b0c928914957971df23a87e49d79ee4e1eb792e41b0)
usr/X11R7/lib/libxcb-xf86dri.so.0.1: 
	size (22528, 22472)
	sha256 (0x58347b6d43ecbc2264b9d4d13e0ba06f50cf46c056ace8062ec385c423fadfb5, 0x837f0b64a5d0fb27b49705fcdc8751395cf7ffa66bc02fbf7d45fdd8c74d735f)
usr/X11R7/lib/libxcb-damage.so.0.1: 
	size (11272, 11224)
	sha256 (0x3ed7210fa2619059988a2f036a0f4b85c8d8160969ae9e2934e1a3cff0896824, 0xa0685c629d10b7d52a021089b0898ad463da43e3c98f8d6887b4157920ab7e13)
usr/X11R7/lib/libxcb-dpms.so.0.1: 
	size (13344, 13296)
	sha256 (0xecfc7d462cdee5dcfd39abb121b39d2e0d9ac87384f5fbc45f88ff29f57ab69e, 0x57c6084405f0516b8caaf3558043318ba4469ef04f11e750b3d56a5f3c65406b)
usr/X11R7/lib/libxcb-dri2.so.0.1: 
	size (23800, 23752)
	sha256 (0x7bed8251da7528b9d2de0ef425e2e2859a9986aa9a2f174633db2ff05bdd20b5, 0x12315f34b793845f5b02a7e712a002cb9bbb7e6220380fbfa628b73e5879a54d)
usr/X11R7/lib/libxcb-record.so.0.1: 
	size (23616, 23568)
	sha256 (0xe3c68cd0f33e06c4e007f1acf7ae899657f085deff74a88dba0719f9b1f36030, 0xbb490539faa7f88e2b23222c25f86fe5b7193740d1c767b16fb5c3a71b1b3cdf)
usr/X11R7/lib/libxcb-render.so.0.1: 
	size (73536, 73488)
	sha256 (0x0d0eb2c20868fdaf90940983d12855b4e1fe30ac211785f2d833f2e278d65b47, 0x3933f1efd84c2549462d8103a160064ab050c9dbb9b082187b5ee4dd6b0f3809)
usr/X11R7/lib/libxcb-res.so.0.1: 
	size (20720, 20656)
	sha256 (0xb251b8d9285ceaafe65d64fb320da49717c1283818886301077f946552ecb69e, 0xff918d3314beb45f734ec4e6bc6ceb1d3e2e4e7dd2c13002aeb3382fe699488c)
usr/X11R7/lib/libxcb-shape.so.0.1: 
	size (17048, 17000)
	sha256 (0x6007c8e1e2996963507adc6e4f9be1ed5bf365dbbe3ae529907f4a672544e3dc, 0xafb96d0a693cd6451025662506dfcaf4c9232c23efe3853d90f54a2d5918d716)
usr/X11R7/lib/libxcb-shm.so.0.1: 
	size (15640, 15584)
	sha256 (0xda06985735972aff93682d5ad64f0ef21f59123e6979e13e2cbd9799dc6c7faf, 0x14afe96cbeb2f90fc49cc7003ca7a1d2aad8c9e25ad00e99fca255d6214a1702)
usr/X11R7/lib/libxcb-xinerama.so.0.1: 
	size (13896, 13832)
	sha256 (0xbc9eeaed9e3ba007b140899c6658651478d843e930368a45280afcc7ddc16515, 0xb7a95962d988639992eae363050ab3b4fd591c2ea6a0b606358475a30659d4fd)
usr/X11R7/lib/libxcb-xfixes.so.0.1: 
	size (43816, 43760)
	sha256 (0xabe0967dfa6b497c0f54bc86f2f3684b22cb77ed2054645ce03fc7ebb9871dd2, 0xcf9845b7f90d0b62cf918e4ae01df8d63f99810a31c77ffc1cbad43c39323e73)
usr/X11R7/lib/libxcb-xtest.so.0.1: 
	size (10576, 10528)
	sha256 (0x75b2bf75da19e0d56b525e42feab3fc14d1172391601467e2f8ad0c1c6c79410, 0xe09e0aa772f2cb753740950795d386398d9322dbe94035a9103e396103ce07ba)
usr/X11R7/lib/libxcb-xv.so.0.1: 
	size (38880, 38824)
	sha256 (0xae3f87f042049e1ef46c48585234d0cc84e25f171c3204b73e10c2afd1720822, 0x9f2fe29ed90459df98379aa1ffc70435a3ff11631db2152da82762268c9bc307)
usr/X11R7/lib/libxcb-xvmc.so.0.1: 
	size (20536, 20488)
	sha256 (0xa5dc92f112cef95701ce2f81c03089e3fbf7336d3a9056b2d2cad3bbc8384bcd, 0x09a7b99e67ffa730eac908b6a4e73c8b006c24fa5274e9c2460fb750b9f7a016)
usr/X11R7/lib/libXfixes.so.4.1: 
	size (24880, 24824)
	sha256 (0x6a20a76dddb0d1b409add1d4bf1b74c6039d3431d0a1157ced0d41cfbd6b70c4, 0x7d212eb7b0616cd867ea0708759aae9e0d2fd21e68c5761d2939b4130f8c5298)
usr/X11R7/lib/libxcb-xkb.so.1.0: 
	size (150976, 150920)
	sha256 (0xd0b4a94a976df11096a31f51664565c3ded82c6fffcff5b0db77c73d822a6650, 0xbd259d3cc7c659c232e7445b66eebd350c5048f62f270b1c2ddc9e74beb582b0)
usr/X11R7/lib/libxcb-dri3.so.0.1: 
	size (21048, 21000)
	sha256 (0x47d264dbf8d5345b73a2259fe3eec9008fd0a6106734dea0fe8bc10d6e7821ea, 0x38d9f9ad97ee8fae2cbfc9cc7ca331820d33cff5f30f53e5cbee0f209753a4da)
usr/X11R7/lib/libxcb-present.so.0.1: 
	size (15296, 15240)
	sha256 (0xb6d1db3d29c3fa6a6db8f1ad180835322b0a62656ebc25fde9da90055db5360c, 0x7a16dd5a8f561f7a48f418a549b0d47f0a38ed57a46227a9d8491bb80bd966f6)
usr/X11R7/lib/libxcb.so.2.0: 
	size (221680, 221624)
	sha256 (0xdd8254c0ec6864e9ee60348771aa688acd3a73fdb62bf77f1a4a8881ca26e6fe, 0xe84d83841800388c468e48fbaa7456772edd101318aa13dc4494dd9ef62d49ab)
usr/X11R7/lib/libxcb-randr.so.1.0: 
	size (91312, 91264)
	sha256 (0xaa5abcb68da22ba6edb1257836539707c87d991858587a059f0066eea6d6c7b7, 0x53e651ac2e7cda12a0d217fe29388d635d934ec21f50c815a1c11a1f79afdc7a)
usr/X11R7/lib/libxcb-sync.so.1.0: 
	size (34488, 34432)
	sha256 (0x0511e6888e4c6c6128e1449a8f3d3f61ab6a89973ee8ecddd8c3feaf2e7a9931, 0xceeee609bbb8301eb1295fbbca35d00dd20f0b1a90151f826f8e7f70b8ba6b75)
usr/X11R7/lib/libgbm.so.1.0: 
	size (77720, 77672)
	sha256 (0x19fddd992ab64052a5127e5dbf3b250ce20802bc82d7bc72ec39f92766bb862e, 0xeb8ee3b3b3700c312fbea6a95b4600ddb67a84ed756d61a3af7450fd6dee4aae)
usr/X11R7/lib/libfontconfig.so.2.3: 
	size (369400, 369352)
	sha256 (0x8f777972fbb676329af0b9271efb47cf94426a170967f57c2a590b93d0445a87, 0x9dd46e0e289ef7eda04b8aaeee0d695afb8772457664ae3ee085ae3dcdfb5c3b)
usr/X11R7/lib/libXpresent.so.1.0: 
	size (14832, 14784)
	sha256 (0xe8c6c153b13b39bc4266569bf8b2cd48421fe9f563421be132164f3555d2cb7c, 0x2bf58e4d82bce8c624cb84fe6ae5b70c7587977bb54cecd6e91d24a4d743e59a)
usr/X11R7/lib/libepoxy.so.0.1: 
	size (1958296, 1958240)
	sha256 (0xde134652185a5ef86317fb593f19b246efdf5a34e2f038c03bdb4560456af888, 0x91edbc35f8d47d6bfca9d423738f7d3f5e45a4537341ee1e2e09915e997453f4)
usr/X11R7/lib/libxshmfence.so.1.0: 
	size (12480, 12424)
	sha256 (0x2672b4e346d75a0331a5724a0c9a817a9e4e37749467255f9608b48957c3431c, 0x5252f9a371b12b526a83edd730fa25cfa5e22ba15a7ab18e3d5a9383e468ddc4)
usr/X11R7/lib/libglapi.so.1.0: 
	size (498712, 498656)
	sha256 (0x1c95f7a730e5ee28ff5112859597ad9c5f8cc90407241684a1ad302975d3d13c, 0xb0abf5160d2d7cd1c905444442bea9f0ffdbccdb9788e2575dbb1fffcf6b9316)
usr/X11R7/lib/libGL.so.3.0: 
	size (762472, 762424)
	sha256 (0x34317413878c03ee454375f57eeb7f291470e694d8c973052e7e3a04e98dc3f0, 0x8ba5af8d66cec88775bca5501e4c86b9794a4079a526714d5e719ccf15dcc26d)
usr/X11R7/lib/libxcb-xinput.so.0.1: 
	size (193992, 193936)
	sha256 (0xd0bbfc1cd41556c03a01bc5af7812accb33a1b9e1c22e97e521fd1876ee11450, 0x4e03c5d3dcb14a24b0685e629c219601c697f60807d3c80336934734c3e3510c)
usr/X11R7/lib/libXfont2.so.2.0: 
	size (292344, 292280)
	sha256 (0x08deeb03b16a351e9ed0facbb06fb874ac09dd728f5110b40bb57eaea389a419, 0x340e0a63bd2fed84837a008453685dd19128d71e02fcc42ab8379cbdabdeb82d)
usr/X11R7/lib/libGLU.so.3.0: 
	size (551872, 551816)
	sha256 (0xde10564d8890d0bddf0bdb5398151de92601a51eeeaea739d6d7ee8a625e5e7e, 0x0b71da713a114f69f42780289572a22969b2b7ba2cd0923e396c0abe1afdfdc4)
usr/X11R7/lib/libfreetype.so.19.0: 
	size (975296, 975240)
	sha256 (0x38d320602e7c57a468769a88da4ad95dd4ed8532bd9ef7d6ecaa2c9814144f21, 0x4022d547b526f60243231c9fc2ba1818660eaeaeaa1475996363dee8433be241)
usr/X11R7/lib/libxcvt.so.0.0: 
	size (9472, 9408)
	sha256 (0x0f553d7930c5359787a7a87c78134f9902a3485117d8adb735bcaf7b8005e38c, 0x48110fe963e07fa3647be24d0b1fa8d65d1ef3fe6f354887de82d70b40727c06)
usr/X11R7/lib/libpciaccess.so.0.4: 
	size (38024, 38000)
	sha256 (0xd1a430e00857d3e03d10c17af3c3c12d90c7cf1a0843ce4132dbf75f20444d21, 0x4c3799222f1a5ce15ea5e2f04a1c6bd69848f150a25bb12797b98f44f8278d9a)
usr/X11R7/lib/libpixman-1.so.2.3: 
	size (520248, 520184)
	sha256 (0x568040a598b532881801857bd270a728977ac96bc17bd518a8d47eb9b28192bd, 0x67ea94c34efa476ebe009f121564e799c26ad2961ae853068c1d7dd0ebf75cea)
usr/X11R7/libexec/chooser: 
	size (32688, 32624)
	sha256 (0xc82b1133547f8fc386f6f1cf35e63bfe182d62af82a7a33152bce90bce35aed2, 0x40cfd34bcd1793d808f1c33156582841d429125ba1bcf3b5d8cdf37ce7bd3646)
var/db/obsolete/xcomp: 
	size (18990, 19556)
	sha256 (0xf5e73ae95a59bd4d4fb039873f660528a940118a7334fc921728d342a7acb9eb, 0x380c5242849fd564a011bb91ce2c02917cfbb8f12a62c74491f67a7f193ea693)

stderr:

Test case: usr.bin/mtree/t_sets/set_xcomp

Duration: 5.689564 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ mtree -e ]

Standard error stream

Fail: incorrect exit status: 2, expected: 0
stdout:
usr/X11R7/lib/libgbm_p.a: 
	sha256 (0xb567d859ae6d8a1a58a19e5000e404aa40a12b61c764077276349491dba41dcd, 0xe0d4cd74a783016773aa803a8ba0b75e8fffe20e4132b4c583c706b0aed24c5f)
usr/X11R7/lib/libgbm.a: 
	sha256 (0x6174f6a12af6a5008530fc15f56a8db0bc0a5957afb2911623650d08fb3c13ca, 0x60f51ed19c203454716eca96d4b85425628ed828d9ef3f6b213c9705ac95b138)
usr/X11R7/lib/libX11-xcb.a: 
	sha256 (0xcde0c3138c54813adf7fda74f0ada65d70a2230e32effc176ec1a8186807a329, 0x636a20b4af7a9be50615f5765e78f665a2b79ef65bb60d8f21cc7aae23c34360)
usr/X11R7/lib/libX11-xcb_p.a: 
	sha256 (0x06135f92a09f1a60190daef3c040b315b6aa5b392ffe0011b63ae070e8978da2, 0x2eff9b610296d933f072fa66f40944b0dc94e1043e4bb317e973798fce90dd89)
usr/X11R7/lib/libXi_p.a: 
	sha256 (0x2a4e24808eb5fe44e65f2f82d9849d9e07a6698c98c5dfbadb26681f5a43392c, 0x49d994367117f3a1f7167c4641b392cefc1d00332b26b55b3712380e61f2cf26)
usr/X11R7/lib/libFS_p.a: 
	sha256 (0x48895fa204a39a2321b181802c3c2de4f3a4547ae971cad4c8faddd8d53ec24d, 0x8936553b17a963fc95729ec6c35be1e1cfbbedd9db7917ecc1a12ff88415ef40)
usr/X11R7/lib/libFS.a: 
	sha256 (0x01100dbf817eee47cd91075b214505ab7dce8a0eb0e1943ceff1a1113a24b291, 0x5e4cfde2e882a888be5dcfc5fd2984dc3a57953a9ee642362e88e52cbdaa966b)
usr/X11R7/lib/libGL.a: 
	sha256 (0x4b35c4e2a81b78694f56a114255a0fcf2aa1fca095338af5589ecd497856b8b2, 0x814ee8e82619738cd9556037a1abff77346507e73a7ccd871d19e4874c8be593)
usr/X11R7/lib/libGLU.a: 
	sha256 (0x8b9a3d5f87c2803ed9697160e8010d1c3a4f4a764773175b02f0008c9d98dfe5, 0xc1e7e094fe1361cb982e3a79a7ed499dcaa78705a544081aa3a0e2a1e1380d64)
usr/X11R7/lib/libGLU_p.a: 
	sha256 (0xb0a19088c5ccbe925917e74ac53b420f7bb2e98fdc0a23fbc4d19b158ffa46bc, 0xdb1ea4d4bffeff3dddb1f47385ebdfeb4fcb8331f5a8b8f4fc088c36ce4d2bec)
usr/X11R7/lib/libGL_p.a: 
	sha256 (0x7c069364f47b3f621b7cc330fc2497b37b87fa5de5ae69af650ab097fc3159ab, 0xe21e6fb760b02d3b3651cd7e1612a5f925219bc903603ed785b5b41167b83a69)
usr/X11R7/lib/libGLw.a: 
	sha256 (0x869263897261120d6e56c2cf49fbc5f61805e6ee823f2183609b2304a0774ef6, 0xf19fe94d9bfa116e7affdf5fa0b368336e8f63ee76b33f4aaf1aa119fe7774ad)
usr/X11R7/lib/libGLw_p.a: 
	sha256 (0xb9458a400ce6a7c2fd04efe2c74196e64cc5584370526e9d361f40b240f2ba17, 0x6ad3abaa580eaf7ac2d0ab9872c83aad86623e0dcb9c645d4c86c4d270179d2c)
usr/X11R7/lib/libICE.a: 
	sha256 (0x58e6bf40c2ee63ad68b3d9b92791e1fe01ff3e2a69115e87c93e999839651e4d, 0xdadcaf921e7d256ea02237d7ecae0e11fb96bf3352765f4abc277bccbcb226a2)
usr/X11R7/lib/libICE_p.a: 
	sha256 (0xaeb23e1abda831c84e0650817fe9dd839814a0a17dfbed03046cf7faca5a381a, 0x0a0880526562b1ca72783446c26d06755691f4204930ccfe6a99cebfa5e9ec99)
usr/X11R7/lib/libSM_p.a: 
	sha256 (0xa80c1923e15fe9757d37a15cdb9960f7545a88c7065cddf3ec12d43cca2ef6b8, 0xd7bd167473ef3778e93b98d6eecdb5d79ef2ba65585b37ceb5885f79f9cf27aa)
usr/X11R7/lib/libSM.a: 
	sha256 (0x1468afc16847ffeb6b4db445b2f7a785f50bf7bebea3b9011f0171e83dcea842, 0x90b333ae55ccd2bf691c61718213f34573f54a71b37cac4a99252ed43b77d44f)
usr/X11R7/lib/libX11.a: 
	sha256 (0x74c5f8fb3b9994557d5dd9fcf96f2f8fd3a2206b7937d484840cbcddd56616c7, 0x6fd0b6aa2f357697ba98032f4435b03f41857fff734cc008dcbf2c8759efaebd)
usr/X11R7/lib/libX11_p.a: 
	sha256 (0x5ea58600dba6b9176401e050314b36b4fcab480e0dd792049a8118ac36942336, 0x13e7838666bbe425147d0557020962477653864ce2107d90fb12388c434688cb)
usr/X11R7/lib/libXRes.a: 
	sha256 (0x11a86a6dd53292e14d53953932b9060883c2ec5795a23cfcb8ecec3a696932e1, 0x1813eb07a8d068689360c4e5c2352daad48ec92b1af8fb55eb3ec1fb24c8fed6)
usr/X11R7/lib/libXi.a: 
	sha256 (0xbe5945d60e34b0b012fb3a73dc47a5c7d651df76d2351e4f7e0f805e9a0e0043, 0x1b44cf81c3736eb7c688d3d7a51b4bb2e90696ec7da00e7bf3b551648834011a)
usr/X11R7/lib/libXRes_p.a: 
	sha256 (0x982c380ebcdabdd7028937e8ce8c8e3333581727d10492e80e236da8f8c86863, 0x643a015f4d6c7c04a11d2b3d7accd78da5c8b929da70d9915ee84cfcab0e6a90)
usr/X11R7/lib/libXau_p.a: 
	sha256 (0xa978d2ce9c4b641d8d75dadeda16f7703d62ce608d7605cd3f80450fc6a98a7f, 0xf6f242cdde750a136ba57e22217a92f4b7d85d34149c02c4d057e28a6c2f6598)
usr/X11R7/lib/libXau.a: 
	sha256 (0xcd6f13440aaba1617d81e8abb2c6c57a80b994395ae65413f2805f7daaaf1672, 0x3e3f97ccd7be7ace4271766866d092b660d96e35cd2593e080322ea71d91caf8)
usr/X11R7/lib/libXaw7.a: 
	sha256 (0x183c39791944bc251fe0c9ea1ba7e470af371d9b054e20ef901133fe04529571, 0xcdf9f05ed55b4d57a39bd618491933d336fde60d81669332a57542aa705ac59e)
usr/X11R7/lib/libXaw7_p.a: 
	sha256 (0xdc387fce625c7377c20728d7c75c06cbd94bbdc0a08e8d33d7f60057ef1ad904, 0xc946732824fe8f917a9e656163ea2cc4a0e9f310bd4b62f720ae856561877c06)
usr/X11R7/lib/libXdamage.a: 
	sha256 (0x197383e34e5250f542b43de3e8701a09fb6e886ffeb3559bcd0ad2c6caafaa8e, 0x79a12bd50d130b2fc2b4c39155cca0961914aecea35d92f4c6774391933304fb)
usr/X11R7/lib/libXcomposite_p.a: 
	sha256 (0x74ed24d1b9b35c77be17beb30e59cae5225849e72f113217e6a51a6c678e125b, 0xacde1ddc2d4696193100eadedb86250d7ad2a56082a237103db8be8f57efa376)
usr/X11R7/lib/libXcomposite.a: 
	sha256 (0x56406deb82bca3f83596bc836c74e966e0ae0ea771d9b18be2b6ead3c7eb3a33, 0x3b0fff34228ac68347b19454b77864d28c9227e2f8bc635570bcaf89bc4605fa)
usr/X11R7/lib/libXinerama.a: 
	sha256 (0xf018cd617774ec7d37f8ab3765526ec6f3a72dda7ff52bc238a8a190671a8a02, 0x39e580005fff254d67724abd341be85341837340175519721c341bbf175ac552)
usr/X11R7/lib/libXcursor.a: 
	sha256 (0xf1f8d27294798d187615a0b470749c7f04588e0df35357c1a5917fa1effa2a54, 0xf03bf1c329e45d479026ee8702aad5e12027b3b9a709e44d9486da541771ca4f)
usr/X11R7/lib/libXcursor_p.a: 
	sha256 (0xe7f86affd7e7f3cf724f3ff55682b46e000e8642c8ecc8431831c27742191e73, 0xf5af353f2b71ca68d66a8e8ef69280e3191082c513a09eb48031ebe2c42927e7)
usr/X11R7/lib/libXdamage_p.a: 
	sha256 (0xcfa4a6ce69185223403b79bf423b90729815c2cfd9aaa6b0dc2380f700a053ae, 0x7eb8ff058f78814aeb3d7b314adf4f952a9c5097b65ae02b5f57d1a9bc41ece3)
usr/X11R7/lib/libXdmcp.a: 
	sha256 (0x8429f141845d1be8872fc82ed141de3a4cd4c78f0ef6b19b2e956c0bbf445009, 0x86bddcece4419fa5bd956f9aa6705353c289abf70f16f26e49971f4935387014)
usr/X11R7/lib/libXdmcp_p.a: 
	sha256 (0xb9903e40d7792b556160d740a7906f6bba60fe0528827327c188676d588164d1, 0x420f00c4d4faf7301dcf338d8fe9466f6973f5443f97ebd50b5b07d985bfe68c)
usr/X11R7/lib/libXext.a: 
	sha256 (0x39936c9c057fe17b19a7c27d7712c4cffca96d638e3124e42ddc24721475b77f, 0x405687ea0e9f6de2915f831d5bef513f1a68835e701b7ef9058dba02dbba171c)
usr/X11R7/lib/libXext_p.a: 
	sha256 (0x1a11df7e11494ae856a5f0e7895afd00e4d49716255af40d317336aa664ef84b, 0x5f91232568b076682d29ae718d0234ab4922a06a1363a0eefc7acf747c662cc6)
usr/X11R7/lib/libXfixes.a: 
	sha256 (0x4c606b094a83ef72f87f5f9bfa6d3419fcddfeea727257a92d48d3a660b9d582, 0x76cdaf2c28012ad3e8671e016fdf21442ae14ebeffba24c366494fa62581c58d)
usr/X11R7/lib/libXfixes_p.a: 
	sha256 (0x21d1c683eb49cf36ddf30fb9e21a3bbeed1f3e84515f3c3ea35b4a6cc69d19e7, 0x828031fbf734f3e7d66f5d966aa0fb8d45b57785d09897453584978d8de48f3f)
usr/X11R7/lib/libXfont.a: 
	sha256 (0x0a66251c45078b7ee5c42d49826a5d688e1a7ea6953114300c6d437da71aea56, 0xd51b6d1d912e1ad0fc748555f76e73517054350e39564bf1c45f2d399c8f1427)
usr/X11R7/lib/libXfont_p.a: 
	sha256 (0xd9eddbe9bc044a8d58fbaea353230678274f21658e1366dda232b2a6e40a70b0, 0x226169b3d30c39c4c70d8fa6b6a8529c3d5bc1224d364109efa5565fa44dd229)
usr/X11R7/lib/libXft_p.a: 
	sha256 (0x6f9ad9273964a5ce706eaae7af3d199a076ab86e9e1e1145577a831852388969, 0x50f35d4ac702563078fbd4831bbf1a641fa7d1a125fdc38a748108c194906ee7)
usr/X11R7/lib/libXft.a: 
	sha256 (0xe9301a3738307249530f6fa80a0112db41798902e13f39db6a52271028377eb6, 0x8c79a5b0d352bdbd76458b06ef1500a8fc9abbb9d5408ff01bc5622eb5d9d881)
usr/X11R7/lib/libXrandr_p.a: 
	sha256 (0xf57d36736564464e07e15668e9376e5fde1da636b5f612c77a5e82c059243f3a, 0xe1963ff9e0e12d8880088859e608f8c5851f155c88b2ecfb1601ca72210061ba)
usr/X11R7/lib/libXinerama_p.a: 
	sha256 (0x3d7e203aadfa7a84a9e92b77deda3f9a65a758f00a542aeace3df029e4c3e1cb, 0xddc040659c69a086356aa915b5893252b59c813968191a9a595ceeac77957332)
usr/X11R7/lib/libXmu_p.a: 
	sha256 (0x7b478c4c4ea7d192fafaa9c623a6a7d64a82e3b8bcec730713f51e79219a1ada, 0x330e08ccce03495c0cf7a04314131e1dd5e57a47e9e55ce5fdd17d04b92cc04d)
usr/X11R7/lib/libXmu.a: 
	sha256 (0x893e9f38159ef24795d3154fd38d5b878882f315ab5f175c5a616bf11bd6e583, 0x269e84f16818286f33497affc11cca4243e3d750e1ca1d92ce5c95308573eb03)
usr/X11R7/lib/libXv.a: 
	sha256 (0x1c19030f5548999e235db5c97da379c79ce4d742162775c745c8316c25ca5293, 0xd97948af99057334ba8441975427598a72e495aeb025b592c7904bca51da5ebe)
usr/X11R7/lib/libXmuu.a: 
	sha256 (0x7487075d9fad470b3612fdcb2297ba93785f9ccbe35ffafca841ac4292be53bc, 0x83152d705178917fb3ccf0387bb5910e595a483e29ad9e1dc9d74fe7398de69d)
usr/X11R7/lib/libXmuu_p.a: 
	sha256 (0xb1953a5e2bf7b6de2dcd04bf64f2e0a2661d7e64f6c803fb29bcd7ee8478659d, 0x7f3e032d8ce63b6816f6f83c06bd28b6a0d704bc92a0b45502930ed6285d4c90)
usr/X11R7/lib/libXpm_p.a: 
	sha256 (0x4c5cf5c8881f1b6d428260d62f83d3eaa466096f07c74cfba4576699d5e06ccf, 0x6959624223f4add11aca77b39def5ddf9ffea0aae2a3722cba962e5471539969)
usr/X11R7/lib/libXpm.a: 
	sha256 (0x9cf65e7822dc707378776a8b77bb02bdcb0a726af99cf18ed9de5fc134f59202, 0xea7275ef5d25f1d253ffc7bbe7aa3e48fe5cc1a693fd6427db114459bee77cf7)
usr/X11R7/lib/libXrandr.a: 
	sha256 (0x83ff89026b4f17e4dc5b98c7c6247cb3f2bb35bba29de89f1dc9d1669cd87ce5, 0x60a51e89624d32096a8dbd094d254953ed48eccaa342400bb6f1028f34a382c0)
usr/X11R7/lib/libXrender.a: 
	sha256 (0xede1f45451dd21648ef3e57fe957e924daee9d92ff9550850c6caf06c4ff2c6e, 0x5e266780efcfa986ffd50a6e8e755fb1ae59b46f65c69f0dd1d94e02ed87f05e)
usr/X11R7/lib/libXrender_p.a: 
	sha256 (0xa63fbc4d262cc35132621ed5e2af426c7d6686efb47aeb5a303b0040e2954d7d, 0x7aa359669eb12461f4187dadd9df128135aa912b739b50a71982651c40472d06)
usr/X11R7/lib/libXss.a: 
	sha256 (0x01a727fd3be42e6cff8e69d4afe1681603968274d411cb75decc9d59f6a3a062, 0xf2558f200c7bb9207a2462192779425843a675698b742edc34164d15cdb754ba)
usr/X11R7/lib/libXss_p.a: 
	sha256 (0x461dbf7027b817f136ac1074991bde19783282e77030ead9735f9e3f72cb153a, 0xcffc5f051cc4f170a7476ea467e7cec17a0eec9dd042667b66c8fc4b49988fcb)
usr/X11R7/lib/libXtst.a: 
	sha256 (0xd621ce04f55eb853a7db6649167bf8da886e19c444f6d7b89e24962c857908e4, 0x23ace0843c88b817b95ec6044d7d76b4995878bee382a6641fb53435646f475d)
usr/X11R7/lib/libXtst_p.a: 
	sha256 (0xed378d0486543c28d8a3a1760059e20f4f220b58a76c1bbe5c1709dd0a9557c6, 0x1efa816d564a6790a5bb30c3d6f8223becccf9b4abf0fab61eaf243961994ab8)
usr/X11R7/lib/libXvMC.a: 
	sha256 (0x7a5e27617d166df97c1e6481721439fe9e0e8e92cd85b146fb5ee4f60c2792d4, 0x69ad365a5949509ebc91a769b53164314194e40316bbfa52584eb88e7d6e5660)
usr/X11R7/lib/libXvMC_p.a: 
	sha256 (0xbda12effd3873d14bf8f6fc4304038d2621b37be6bdfad1f37a6a205525588bb, 0x35acd2e6456d710f03c843160558811c2e8c9fe966f1f3789bbd06e72efe7370)
usr/X11R7/lib/libXv_p.a: 
	sha256 (0x0586a334fe09b92f3e4319a027838c2f4bee66e42c87490cf5e5e59906e1d2ef, 0x6937ebf99a6fe0642205b11b450f9b07da9713a59c3476918fbdfd8bb4193943)
usr/X11R7/lib/libXxf86dga.a: 
	sha256 (0x25fb6ec910c3b58403a1472ce8b1ad9fe4e0de5abc5c5b8e03b6416aa123bb87, 0x6fc4c02b4423366eeddf30848a1c96da3a92af064f5f3dca2df09e43a3811b8a)
usr/X11R7/lib/libXxf86dga_p.a: 
	sha256 (0xbfd63da65abafba391a64e0f03f98ed8eabb4b7bc99dd7dc18af1db8209fdb0a, 0x4bec66d442421374b517e91d0c52e207b2920ff3584d6d6c027490ffd4307010)
usr/X11R7/lib/libfontconfig_p.a: 
	sha256 (0xfa339c50701c5e63188743a1804d7fb3bd788f980d6c0c7ee7fc609dcb037ecb, 0x97be04f92342b77bbe839c2dd0bb48e1c6b151ca89f1c067c7cedc30bb05fc4c)
usr/X11R7/lib/libXxf86misc.a: 
	sha256 (0xc3d03c2ab2a6be9eceb16998aeed652b9049e54dabc831b6a4f415602e1b34b1, 0x9c6deb12ab0037278e7b666d5ca4295afd33d30c950d258c79162cd8c549cc45)
usr/X11R7/lib/libXxf86misc_p.a: 
	sha256 (0x6f78f8d474bed944c5ebe8e5575ecfba2a097929b6e5c86b005325181225a442, 0x7c008b76edeca7ac32e26746c5cdffaa8a9cdb9961d36638b679e8fe34a500e9)
usr/X11R7/lib/libXxf86vm_p.a: 
	sha256 (0x12f3febaaeae7677aef6cc9cb2a67300c183e3c139b82b86be332977d511784b, 0xf5f29530272b4871218f0b6a05b894037ae4174f69534a27d24211f12f2af37f)
usr/X11R7/lib/libXxf86vm.a: 
	sha256 (0xe1200f5ac5bf66243c410c89a93a7fdb763ae1e62f433d90d153af70f34d7d42, 0x9ac670bb2d8e1fffbe71e6b8917b426b18b1b1fe27c84c05fea6751512fcf180)
usr/X11R7/lib/libdrm.a: 
	sha256 (0xe351566aba10722bedce3651d64b628c73813a1ba128944c85ef913fe583f81d, 0xf04339f9755fc1a6f16758289f8c1815ff97362644aedadd0c71e1b7508be673)
usr/X11R7/lib/libdrm_p.a: 
	sha256 (0x15024a7dafcd7002a8c73fa518d9f562d6449c12e79cf637685b7d89cd878958, 0x96c71f477a76e068c6b32bdcffd9f179fc2b99fc355d2da5b9d9d4c3c5663382)
usr/X11R7/lib/libfontconfig.a: 
	sha256 (0x51e11c3d144e0aab5e677a9f6a0c41410c92ca42abd2a3a3becf5c56ca9f4f4d, 0x3d592f9c98ec809db554d744eeed1de57f38b1e46f3414cd00f56d6f49540757)
usr/X11R7/lib/libfontenc_p.a: 
	sha256 (0x9884c757b4ed826f82bf94b93b22c8aa36a44abce92e95c6da4005729e1bdf08, 0x7b6d7473d0ef11e70a562f3ea2bb5bbffab1afbbfcb7390a733672bdb0a659e2)
usr/X11R7/lib/libfontenc.a: 
	sha256 (0x656410a54f1a2dc208d165316feabe4ef5e0f5f6a7e0b805169084834b546f48, 0xffc3405cc1ba524257b1ea143c7e6c045ef9f40ba777cff15b7de9d453cb0ea9)
usr/X11R7/lib/libfreetype.a: 
	size (1202598, 1202566)
	sha256 (0xa7961cb0fb6c82023f948dc0411c06afe0fb2a8c2b17559911f79b4b8a3239b5, 0x010fa016554578c63aa53a93fc409d1ffb3ace6bc1b249572f2a5dbe2d127cd3)
usr/X11R7/lib/libfreetype_p.a: 
	sha256 (0x0b6937cc3e93139e2c16d1f750405c1a70d588396c0aa553f013e947f93bd04e, 0x4abf2aa95c9275086b6aa6a4ed4763f6e6a57caef7389aa21edf87a9d23eaecd)
usr/X11R7/lib/libxcb-xinput.a: 
	sha256 (0x248aef4158164ce160b54757a5d29d2bdde9f375f608c6b93d35ef05fe7853ae, 0x410a710921aae42995784008b6237b18b004906adf8dc06c054419bea2f01d64)
usr/X11R7/lib/libpciaccess.a: 
	sha256 (0x095d1846f8791b8abee4b08c1260d030fae0105029f95236327d747dc0e4a36b, 0x00380f66b1d268cd9664c71f82fc46570e067eca011dfcf63cbb89460214cff1)
usr/X11R7/lib/libpciaccess_p.a: 
	sha256 (0x3d98630ff80061eccbf5eed983f8cc490ffe7cb2bcb0eb7671f7f065a4b8c9f0, 0xb3bdf4b94cff914e80561d6fce1b60b7f7ae3eadb4b04f8c000b10b53b384f1f)
usr/X11R7/lib/libpixman-1.a: 
	sha256 (0xae4d45afb8687dee2db76e8dd952e904b3dda2b7a1f9d7d0220388bb516bd377, 0x38b096347972dc19b82a902570ab667ded263a8f3c06b454763f8c7a7be5f49f)
usr/X11R7/lib/libpixman-1_p.a: 
	sha256 (0x4e8ff50652d56d36c9bbd0d5fc593f5bffee27829defb65c7078d59d619d4708, 0x2f5f93b75cd08f75b34198313d4c4873953a63e7c774c1c5bfb0d6b4cc0007d9)
usr/X11R7/lib/libxkbfile_p.a: 
	sha256 (0x0533ff3c3cefc8c014db35922a4bc8dae4f44194f4754826ce3d6c1f90066699, 0x9baa487470a29871705441eb74b4192c2c249b4ce756461b3beccd06bbe2dfba)
usr/X11R7/lib/libxkbfile.a: 
	sha256 (0x773ab066f611824c64783e5683de3248253cc28246059d34b37f6ede1a2f84ae, 0x1a7047715c69d41ec98445a6472f117ad2df2b4bed15e5b26d5af1d7c455e48c)
usr/X11R7/lib/libxkbui.a: 
	sha256 (0x13ca5d39face38926787ef8a6cec201476aa0ed85570458871e903149992b8be, 0x11d0cafb1697ffe2bda7faa91ed713870d4fdf2560ed33633e521c4eefdb3a7f)
usr/X11R7/lib/libxkbui_p.a: 
	sha256 (0xa35318dee5c7fcb3b1ec562f62333f6a8b12e4a3c99a4c6139363e507dc6540d, 0x7a05cb5ca11d575150c8663a4b9f49cea0eafc6a7f219844988d96ba63cd9d4e)
usr/X11R7/lib/libdrm_radeon_p.a: 
	sha256 (0xb605b1d032ac689c922da684c46cdda1441c4e3167252f77aafc64bd547c6b89, 0xab91063a3893d0962f31db248643a09c925bffa84009ee1b01aeec7a8bfbb3f3)
usr/X11R7/lib/libdrm_radeon.a: 
	sha256 (0x3db17957b613b11e5e47ac993c5b5ec72885e05c6761e05195b9b46ad0ab366e, 0xd04e029ce81020b6f0e1cafa29fd7cc9a2a2fa55e4da8855747b9e6fa513d1b3)
usr/X11R7/lib/libxcb-composite_p.a: 
	sha256 (0xf845c2c6a2fb389c913e5cda7f80447d1cc961c91f5ac76c6575d25e1aba6082, 0x92d37caf64eaaba5d7e7ee6a33df61b4c81cebc313f25e16852509d9c519bb0d)
usr/X11R7/lib/libxcb_p.a: 
	sha256 (0x1f4f147e709dc9b924435e4898c6a008f3621df32795e08028246399e2e3aebd, 0x0f55d9f186836af2dc7d42c0102eac52df67e99c0dafd2be34350835186d42fb)
usr/X11R7/lib/libxcb.a: 
	sha256 (0xc9520643dc76542df235507bd4c07340b4fee100832cdfd910afd7be9d778279, 0xbed8e4cde978cf7656086d1e22ddc71af1f48f980c8e9e852da1479733b2b62f)
usr/X11R7/lib/libxcb-composite.a: 
	sha256 (0x26b854db59b06fbef0f03a82470b69558d91478e92502b4d475a4ed6c76f26eb, 0xd7fde7a14817b8d812f694bc77b8832abdb51f1f25b0d0792d65185df3a00c1a)
usr/X11R7/lib/libxcb-damage_p.a: 
	sha256 (0x1ad0f146ae8c4bad644e42181c7d568932844d592738201672152bbea640f6b0, 0x292314178cff9e5f3d561548e33513bfa6fca462bcf4a591c562d25799cd02f3)
usr/X11R7/lib/libxcb-damage.a: 
	sha256 (0x8183ea42e1096489b73b0fbef47162df6820306a7d4d2a3d0e8234ce30960192, 0x5d37e06012754d508431cd9427269990511861b4aa9a489326f8de2a5ce88aeb)
usr/X11R7/lib/libxcb-dpms.a: 
	sha256 (0x4bf9def8a96af381442b7a42457c5bdb77e8e98d83d7b0a4712bd7fff91798f9, 0x41a1aedcfab883139b1977f11c3151f29da0b48620f5540d4468eff59db30591)
usr/X11R7/lib/libxcb-dpms_p.a: 
	sha256 (0xf16bce9eec1b326d18add7d7b9b17c518c8f417c2b14dd408e3f7de3f9d6394f, 0x73619f129371d5ae66d95e81a297607085be1905e94bd22691fe39dd2b977f9e)
usr/X11R7/lib/libxcb-dri2.a: 
	sha256 (0x6063a5d067de1cdd34b10f6be69121f7a66156793f4a36092fcee521d2c6239f, 0xcb45e49fe045454c51293c4c413da994f6af122b87c3aad23b87435f8351c7db)
usr/X11R7/lib/libxcb-dri2_p.a: 
	sha256 (0xc67d2afb71427498adc89ceed0de366b060a94f193e0632af151338b69d0114d, 0x8b1a3b4499587e87e55fbd625c0e30910bea1192967bb66c12aef097721df322)
usr/X11R7/lib/libxcb-randr.a: 
	sha256 (0x6bea767c0d55446b44955ea83ef7d239cb6b75168d249c0036197f6b5d67ae56, 0x3a0040331f068bed464bb3c528d5e28831def8fa5a5d007866419ea3dcee3c75)
usr/X11R7/lib/libxcb-randr_p.a: 
	sha256 (0x8079a3fb226f3b89d94b2e0943b28c477f46ddebace68debbf6a295cea821a77, 0xf04aa24cd23ed13c26b1524c21b65ca18e74ba97d7476c7f955f640d10be9551)
usr/X11R7/lib/libxcb-aux.a: 
	sha256 (0xc691e3a5d3e9590ebaab541e79906d4e86564ee4717cab728059526620662f35, 0x13f9a6e2f0c9e025d8a1271b8b4d1b76d9667c23bea7db64c31f5e4a23e331b3)
usr/X11R7/lib/libxcb-glx.a: 
	sha256 (0x29093a97ad36be011cf06db4c9d3683af71ff86de9fa5f1764e4f97d63946fe8, 0x2014e814c352334a03ace31457a1ce6d0c5f620164534aeb79bb17cd20c2c1ce)
usr/X11R7/lib/libxcb-glx_p.a: 
	sha256 (0x8e941a4b5c8e62d52fc3f2b6a8b43ab348bdd996b620de989a4d84f5097166ad, 0x90740fa2a53bf16a6df5a3ac72c8356565bdb8cdae72ece046d4828ab3291b7e)
usr/X11R7/lib/libxcb-record.a: 
	sha256 (0x389a2bf4c0e474be37f3b47c7a5134492cc45be300c5661236fa7fca9e668545, 0xca60e10fff2b8da31ed3b9cbc5bd23c2e470b4621f1015d4eac50577137272a5)
usr/X11R7/lib/libxcb-record_p.a: 
	sha256 (0x110366d702addaa00723f9a86b06d3daa95fae826e363b7a4a8ffaf82ea1436d, 0xbf47bb9b8af346242fb4a8338c8fca255da77405e0a43f14babe3d56b9b053a8)
usr/X11R7/lib/libxcb-render_p.a: 
	sha256 (0xa9f0126e67f96d5cf5de44c51cf45b3b98731e9acae0ad305b19062d4bec9d42, 0x115b5dbe01886e96d82e01b2655d3a748c0dab438a1af2887329295fdc8d481b)
usr/X11R7/lib/libxcb-render.a: 
	sha256 (0x98831348615c6bd6e91fb6d2107a429e3d6381efcfe69e510ecb264e00562714, 0x5ec0217299c117dfc00916915b1436cca38595a441db4414dc9595dce878f1aa)
usr/X11R7/lib/libxcb-res_p.a: 
	sha256 (0xc3b3ed563f70e9563302f8b3efbc0222a56e96f5140cb1ba034dc796917d6b1d, 0x77b7aafe07edfcb61e829221adeb68b16fdc00f4628f841b97597843bb83ffa6)
usr/X11R7/lib/libxcb-res.a: 
	sha256 (0x1ecd5e21a60c6719f6f79273f0a875e501a0376a204dd6f66077368a58212a8d, 0x0f567ce400f48fe2a16bc5d125d11ad166f7f74ed54aac6074292be48a63806f)
usr/X11R7/lib/libxcb-screensaver.a: 
	sha256 (0x3310a5b08e1914cd87051f1c3c2e12c0c1f46a8ab36cc4cb276dbcfe58d2f5b6, 0xb22268c72263113f379afe01066de84c564f0cf951d235efea95acbccb883703)
usr/X11R7/lib/libxcb-screensaver_p.a: 
	sha256 (0x7e286c16d4dad53eb838b682d81720a7bfe1e7d58040d13d21230b521ad7f1d9, 0x7e92ea0f6fae4ae19ba762f7a2c9e67daec1f97561a3444af684d4d503bd14ee)
usr/X11R7/lib/libxcb-shape.a: 
	sha256 (0xbbab7a507a9fbe19f2d55f9441045038f2d154f97ddfba8b1c09da289213989d, 0x51666460920e7bda475b64ae850b26ed9b5b856a85538ea8c37e59b15478bc12)
usr/X11R7/lib/libxcb-shape_p.a: 
	sha256 (0xd4333d566c804aa0a21d37381b102a0581bfd3e881599aa6e01c827fc31920eb, 0x3ee28a9e5ad8ff71894428c96d34d74db2d66de42bcdf6f749dc5916bbc1a04a)
usr/X11R7/lib/libxcb-xv_p.a: 
	sha256 (0x72b0e9eb9d139162bfebb815884d1c4af83e227f8d28e6c6ea6f53860c8b12e2, 0x6d48c1c87584b586b3c66dfbc129231dc298bba7ad72c4041e9a1c0d8d6c518b)
usr/X11R7/lib/libxcb-shm_p.a: 
	sha256 (0xf564b916e2bafd41a01489f28b14ff0ad96731ba0cc7257cc57f07565ef6edfe, 0xfc001af8d5e78d0d493efa5066caf36abaa14377c227da56164c1b5c579172f1)
usr/X11R7/lib/libxcb-shm.a: 
	sha256 (0x57d2d1e9faafbf840e5bfd4d7c960025bfe669d4a247e2761b3e2d0f5ea221bd, 0x6e855766310dfa6cf6299b8f733c5dfadbac8ea6cecd79fb09268de03013d037)
usr/X11R7/lib/libxcb-sync.a: 
	sha256 (0xafebdda7273b34881a17d347a9183a8c4357cae8be536482451d249d30c5dc5b, 0xf9ad60020488151250d1bae0423696762dfa5a0d92fa1bb751dc531dec98c52d)
usr/X11R7/lib/libxcb-sync_p.a: 
	sha256 (0x6e6a7f198d8d9eadc751755628f8040f359d4a68fe5bd0e0bf5ea576a1f03da9, 0xde31c3943e0382a78c6e608eeb4e86b32eb2bfd3c7a4c73b1fb1f49b4cd4db59)
usr/X11R7/lib/libxcb-xf86dri_p.a: 
	sha256 (0xde677b657d9d833bced1ded782885ae61aca8f810d72b7b358b73e67ad513b16, 0x87672f887561abc5e2151f758a30700fd0507a2f5445d9818ffa6ec758453e6a)
usr/X11R7/lib/libxcb-xf86dri.a: 
	sha256 (0x70b3a54db4554cf9075571741e254a9899a741d8a211055c50ea422a8f9e7dea, 0x8acaf3e6b95a52d3b378a86d72af702dc7dc36d6a7c49a068c8b83d09e93c2d9)
usr/X11R7/lib/libxcb-xfixes_p.a: 
	sha256 (0xebc9822c2d969a14e47d44d60d20b0b81c99576e6b7ba2868f585d226aede167, 0xd765dae3790d11703be252b672271b6ef628a5af2f83362c77153fb186db18ca)
usr/X11R7/lib/libxcb-xfixes.a: 
	sha256 (0x7dbdfd4f6ca9f5b21edb2a6ea86f2ddb48ffe518a5fc206ce6ea12ecec16529c, 0x56278c182647fa152e5108f622ba859bafcf2bce4905afcd9f18e2bd82ba66dd)
usr/X11R7/lib/libxcb-xinerama_p.a: 
	sha256 (0x968bd5dc0343bb3760bdbaa3e320dde5c2702f1a0663c7cb3c589c165d82b051, 0x7c97fc67c57eac305dbb0edd873a5ad0216664e11f112bb70632b5dd44d58dc6)
usr/X11R7/lib/libxcb-xinerama.a: 
	sha256 (0xf81673f21bf2a1e23db54e651e7632b142b7292f2c1dd241959c2eabb5a548b9, 0xead50108f8ff86ddc2ccfafa31ddfe1a36d91007a9e008f25e76d4fda3a35a17)
usr/X11R7/lib/libxcb-xtest.a: 
	sha256 (0x372c6502db7dad8a8a1a8ef1803a3dab190c88fe3c7624189b2c3e55b5083b0f, 0x4fdf5aca35d61400a1daf3a57360afebce75b586b844f36bb882db8731dd0786)
usr/X11R7/lib/libxcb-xv.a: 
	sha256 (0x93169ccd8e8adfcc22255df3d481a0c970ca6cd16bb367682836ab9a7418f021, 0xe3d56588bb7e48ece7de2a4ba1357ebdec250bc76495b0fd699b943ad9b2a254)
usr/X11R7/lib/libxcb-property.a: 
	sha256 (0xf823cdd038eab96334f50b49295ad8b0e1152cc118f22109b107fe04a0a95a81, 0xd1a1e96bb30d44e0f287125cde43de776b4ee34d022542eb260bdaf560ac54db)
usr/X11R7/lib/libxcb-xtest_p.a: 
	sha256 (0x38ba8d654d1001765be85cc57c9b97f5937da5f095901969328c89a92dea4df5, 0xb0f4a1fc601bb6f722851ec4aa8b866ddb3e2fed722442601a7676b27de45ce9)
usr/X11R7/lib/libxcb-xvmc.a: 
	sha256 (0x398083589f875df1abed6f69f6fb472f4b5acb6364b471cd1e93ef0aa9cd108f, 0x746debec537811c59cd454ef3853045ba71794629d93bd323f40b6f9509129ed)
usr/X11R7/lib/libxcb-xvmc_p.a: 
	sha256 (0xc37c8cce88022bede66128b8b611919b22040320846ad9a251b2386da9c89024, 0x87b96dbc185b8a89742bc3b5cd7af8341ae1728e47663ad8ee569b36ba0e7a6e)
usr/X11R7/lib/libxcb-property_p.a: 
	sha256 (0xbb9e4772c13e699048d4fc83d954bf5b51cde235af060ad0a51509434409f88f, 0x49b68ac0e78f8d5c4c4f2cf04214970dd98fe8aab472556687ebc05dd38a3ccb)
usr/X11R7/lib/libxcb-aux_p.a: 
	sha256 (0xc8472715b83940e0e5d7c6a44b58ab6c226b4e638a48428356026b2f6be6ebb9, 0xba135528371f931a988a6f1405567d202fbd62e9acf5a5aac3191f52f01bd9ae)
usr/X11R7/lib/libxcb-event.a: 
	sha256 (0x46382a201ec1f0e72242c894007d949264bf73965c3e5ee801b1efa025519a20, 0xfb73bdfc4caf0019b83baa7c047ea7972b69a81d30678dc998bc94d7c554f35a)
usr/X11R7/lib/libxcb-atom.a: 
	sha256 (0x290503f2725d31a6b86f351e67b9360bf089e98acce7f20c5c02b8dd9826e273, 0x1c58a778ed194b72661e605edb8942d09cb940e49dac6bd13f4001ceb06223be)
usr/X11R7/lib/libxcb-atom_p.a: 
	sha256 (0x51dbd250d61b12f12064ea64e253116721543fd6d3b13fb8250db2de2e85eb61, 0x5e98c05b76ce50865d8d0b45c1eaa6f3d44c849acbf801616550e43f743e10f0)
usr/X11R7/lib/libxcb-event_p.a: 
	sha256 (0xbc8fbcc5b302b8325542f8fcafe43201191948a1e369bdeca05468d7d2cdb7a7, 0x1b6a2a6567296c0ec6d529f9ac69921b4580cd9bb334a754a002d237628b3eb0)
usr/X11R7/lib/libxcb-icccm.a: 
	sha256 (0x1cc656c6dd5890d57670e5c7f9954ce6b3dac40b93141f57d5cce3965ed43964, 0xf0dae3d33005cbd3a23646feecda988e03a430e521f3606dde4264920769bd1d)
usr/X11R7/lib/libxcb-icccm_p.a: 
	sha256 (0x044936d94090c9fddca4499c2e4e9aa90f72339707967684d2302471e5b58730, 0x334bb33799edda21cab9ceb3ef867008171882ec1f638b9c78a9cb16085d59d9)
usr/X11R7/lib/libxcb-reply.a: 
	sha256 (0x0c7406897be3c355b9ba1bccd2dc57838c448e0c3092fe47404be70a47f76864, 0x46b6d71f428c54eb933b5d2e958e13865eba704ce8bb7e68be12c62cd8b06219)
usr/X11R7/lib/libxcb-reply_p.a: 
	sha256 (0x5155bd31ec2f4b5ea5d2361b0772a3defb1c6ce14905907d8b6316fb75cd79b5, 0x318dda24648ad4e1c2c686c22fae4569b5d7f5780af7130c031d0f50b20cf7a6)
usr/X11R7/lib/libxcb-keysyms_p.a: 
	sha256 (0xa030d1ff6df98771d26c35cb3204c8d49d70566904465bed3b87158ba170bef7, 0xd71a712cdf516fa5affbebf5c91cfe2c2d637cd074f86db9a1950767a55ca262)
usr/X11R7/lib/libxcb-keysyms.a: 
	sha256 (0x8388cc1462232dfa9d5090d2e7df1969a86105f931076220d2f040184a83955f, 0x9c627e0ec44010fa611c02f2cc4a5001ce8421f53cddf2a93d0d6464106f3189)
usr/X11R7/lib/libxcb-image.a: 
	sha256 (0x2ca974ad832f18b7f63d445856e6536bd5f73e6661725cf857ca48f0d3d9d7d4, 0x7f2f0e9f23772aa77adf3d0cca83d9604ac83751a5c3b2d2c692d38db4eba053)
usr/X11R7/lib/libxcb-image_p.a: 
	sha256 (0xd5f07efa3bd6e4b6befdfcc1d434104e36205b9f10644ed45f08b94b39f76653, 0xae3777ae3a0bbbe92e9e8bca3d440a2fff7a29c9a7c3b9ab76b8cb22b4bc054e)
usr/X11R7/lib/libxcb-render-util.a: 
	sha256 (0x529605d397210eda369ee40b09b7a260069ffba578475c97b30b816522aa56dd, 0x2126dedb305f1594d49e32854ea0f347538885f5aebe6c8ad7110fb8ef9654d2)
usr/X11R7/lib/libxcb-render-util_p.a: 
	sha256 (0xb4a14f192a323e2d6cc8566bf5260902d01c30e04b10ef2b194497b9b29101bd, 0x5ed9b2b3bd7d8cf8c2bacf0cc329fd181b8bbe5eabae07421328ea02d46d9014)
usr/X11R7/lib/libXvMCW.a: 
	sha256 (0x244523728bca180f5007ce36c641a6b8eb67ea27bf741de2dd8af634cbe93000, 0xc24b92b0978c7e5f793a855f450df7e10f0f33ae6317bc71ee4390b32920cfcd)
usr/X11R7/lib/libXvMCW_p.a: 
	sha256 (0x70f380136313016d3f7de179e1a9bbb2e11b747d1e2e5c3c102304665a3efa19, 0xb6411c4d19592df99ef535c401670e470280a83f5cacd31f3a209adeafa2311c)
usr/X11R7/lib/libXpresent_p.a: 
	sha256 (0xd8f7d6ef43c3634dc79a141eb48a8864a45ed5f47ceec133e17cbd487e4d9202, 0x89fd47a6140f1ad886d22760a9eb57f03501b18407942c1066fc1f2fb9b680ef)
usr/X11R7/lib/libXfont2.a: 
	sha256 (0x16ee1956d1d512e8dae3dca94141938553f244ee8260b2e061728d990c49af30, 0x8d891ae58e39158d5ce9e1ad7c0c68b1b1e047c296d353c297bd0116ae9c0aaa)
usr/X11R7/lib/libXdmGreet.a: 
	sha256 (0x75dddb77f2e613570cc1229850ca4515bfd0db5b6a25be20556c7822d8d31888, 0xe7f17adac2e2321b2952c405b6d77414dc2f61f918bd17c1ffba0afc090ac65d)
usr/X11R7/lib/libXdmGreet_p.a: 
	sha256 (0x3bde8409d83af236fa567591b00710232000005149236abfb3dc514a6fe433eb, 0x357c286a4909310ee475b14b62a539128842ea299b132ba3e85e60769f53a94e)
usr/X11R7/lib/libpthread-stubs_p.a: 
	sha256 (0x56af70ffc2299cd2239cfbdaf632d23e0d178cd753e5b3ea71049c36186e5af9, 0x31d99662dd0a1ec0d7faa87235f8601843b8d1d8bb15602b1ce3e54b9340cffe)
usr/X11R7/lib/libpthread-stubs.a: 
	sha256 (0x3fcd7dea01661981078873f7e436d19255d69001fb0b3caf6368a7f546f8ab72, 0x3959036dda4ec7a4421ce9aee76390b2671d248ff711166341f0f2088c2c49c3)
usr/X11R7/lib/libxcb-dri3.a: 
	sha256 (0x087bedb317c22cf5417dd0997abc8f25fbf6fd05318dfc0407bab551889edcce, 0x8b5f1fb17696c38df56646911097de8c992d648c6988bb4d6dc62656a7e72637)
usr/X11R7/lib/libxcb-dri3_p.a: 
	sha256 (0x2a9aac685d81f210d3f769134573b153d417183f6f6bdf02b108e9ba10cb6216, 0xc11a37c5f5a945f4f16022e69f2a1fee06937df2c3d3da56babf1a5cfff3d982)
usr/X11R7/lib/libxcb-present.a: 
	sha256 (0x6297c70ee436b6002920a8646bef6fb8b7e947c9c1e4007345e09d35ab884805, 0x06df306590cb93184d1c2689aacfd49b150f98dc0f6eb2df405da2a9fe70aba9)
usr/X11R7/lib/libxcb-xkb.a: 
	sha256 (0x0b73b1c0ecc9565424cdc57e9c104808c247a16763a4a9eee4bdd7e77baf838f, 0x9c97edbf3218713ea9e10e4b5f39aef701796bd0b4c4eff26897f15e705ea84e)
usr/X11R7/lib/libxcb-present_p.a: 
	sha256 (0x448000f50a519780bf3bf4994f9e52841ca864cf88b1a5b24350625ebe235513, 0xd9afbb39cf75362922566363d15492fa0e0d48c1d1d90d38c91c92d256766a88)
usr/X11R7/lib/libxcb-xkb_p.a: 
	sha256 (0xa758dfc57e1d7d60f45e75213273ec00ea990d5da727b5dcbd05c228f1789879, 0x0e1010276e3b583b4335df737d684364610cee3c1ceb5d9e77d19c5e1f7e41f3)
usr/X11R7/lib/libglapi.a: 
	sha256 (0xbea84daedde801d66c8df5ccdf3752b6e2e907c198939a79582f5ad458ea480b, 0x5afc59afadf484dc8110a7f9da449e03efed46175ca00367adbdeb11f6a0c20f)
usr/X11R7/lib/libglapi_p.a: 
	sha256 (0x50d437266e9e1aee78b3ac7e6a73cbfbd74d6455ccdc624b7f0aef8701ba6482, 0xe8b07fda1a5f7d4666acc6fae8a580829ab180e70c3a896e5743847a0183cea7)
usr/X11R7/lib/libxshmfence.a: 
	sha256 (0x33245bdea3cacd5049f7a45e16ef630ed5f1ef8abcb3a2c600986a120c39b4d7, 0xbfbbd0c18f9e3467fdbf13a38764aa48b7e3309de03282cda78be2dcb526e2aa)
usr/X11R7/lib/libXpresent.a: 
	sha256 (0x4b5183a0a768082a815668693424a04c547a9cbca570f570a8082e7c11e96527, 0xe7106fc50c59a9bdb33d01e9814f5142a29c336ede3744beea3241940614a28b)
usr/X11R7/lib/libxshmfence_p.a: 
	sha256 (0xefc82fd5076ddff048b6066751827b6a2257b3b4fe84cfc9d1e805433d6242c9, 0xf3ff14fdf3ff87c0d4f3ba93e2e90521ffc16db6249d04db5e751765892080ee)
usr/X11R7/lib/libepoxy.a: 
	sha256 (0x332159cca508bbb103e2c600c4a6d278131ee9e09499730dcea9a73ef9e996a3, 0x856b26615d6509be6fea96196fbfe72b446bec4991f7c9cbce5ed70257a935a7)
usr/X11R7/lib/libxcb-xinput_p.a: 
	sha256 (0x5048b4202abd5d1bd5e9696a4e71ad8b3a2e7455b2589d338162b80fa49027c9, 0x7a30ba589b38210108c0fb5952b52971af895f9492b6052cda59597f7fef2f48)
usr/X11R7/lib/libepoxy_p.a: 
	sha256 (0x7fd09fecd1e4c7711f2933b1accefd174c4a810c1d7824b6fb88302df0c2076d, 0xfc4b36178b8d65bbc73db33417927f61762667a2c9feb82f9a1073df0e7f7328)
usr/X11R7/lib/libXfont2_p.a: 
	sha256 (0xce304be76720c41c8be39059e9f16514d7ee3b54375524d769b8fa4f5fbceb92, 0xb7de765a49bc37885c61bb075a1e41810b43702f6839631fce5cb756a56793a7)
usr/X11R7/lib/libxcvt_p.a: 
	sha256 (0x8dde21b03d331d2e0fd4e95960bf440402cfa2c1be49620afbda6c5ac497aa93, 0xef3784437ab9e4a945460b21e0e5d5d89a5a4481cbf01ef430d37ede017631b7)
usr/X11R7/lib/libxcvt.a: 
	sha256 (0x0773da27eec726f9f2b2461facd79350eecb3129b4a61fc9159841b192728490, 0xa5847da4d5233aaa6f0e04b44fa62427ae19f8b735e12fe5d0b6ca5a5880ed95)
usr/X11R7/man/html3/XPresentFreeInput.html: 
	size (565, 560)
	sha256 (0x6373bb29f217e7cc9cc924973456fadd6291a6dafdd6b24d43935c95b68e77e2, 0x01a2b3bddbe754ef569ac2070533022f444309d48f849336b210b6fe0b7b5923)
usr/X11R7/man/html3/XPresentQueryExtension.html: 
	size (554, 549)
	sha256 (0x572d74e42bbdd22a7a0085b2a1effe7dc4c92cfef95a0feb767e2ccbcbfb5fd5, 0xca0438105d4f83e8220b253836151b407bbb069935f2a5795ea97e740f482093)
usr/X11R7/man/html3/XPresentQueryVersion.html: 
	size (554, 549)
	sha256 (0x572d74e42bbdd22a7a0085b2a1effe7dc4c92cfef95a0feb767e2ccbcbfb5fd5, 0xca0438105d4f83e8220b253836151b407bbb069935f2a5795ea97e740f482093)
usr/X11R7/man/html3/XPresentVersion.html: 
	size (554, 549)
	sha256 (0x572d74e42bbdd22a7a0085b2a1effe7dc4c92cfef95a0feb767e2ccbcbfb5fd5, 0xca0438105d4f83e8220b253836151b407bbb069935f2a5795ea97e740f482093)

stderr:

Test case: usr.bin/mtree/t_sets/set_xdebug

Duration: 7.806847 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ mtree -e ]

Standard error stream

Fail: incorrect exit status: 2, expected: 0
stdout:
usr/libdata/debug/usr/X11R7/bin/ucs2any.debug: 
	size (61696, 59480)
	sha256 (0x7debe8e363936cbcc4101975ba3f420650bd5756986948f9c46f6834a01931e5, 0xa4a33c5a0f6b28fb20b643452f4be173af534f7d25f721dab5f9dfe71a5691b9)
usr/libdata/debug/usr/X11R7/bin/bdftruncate.debug: 
	size (23880, 21664)
	sha256 (0xd26111707d9d8bdcd4c77ff0aad89b78b8903ffbc1a2a905919d30f57f963021, 0x397d436d98f6763c41d19d20f7d1e2eabbcb737357f5c8ffbd696fe17c9c47ff)
usr/libdata/debug/usr/X11R7/bin/appres.debug: 
	size (26184, 23960)
	sha256 (0x30f552130225ed4cf4d4d966dfd41d63a40086ac9dead1020d3425ff58ce247a, 0xe59755761f7bea7f3fa9e4bca341d98a28e87963e8f0d5f181a700d5153c2c1b)
usr/libdata/debug/usr/X11R7/bin/bdftopcf.debug: 
	size (174624, 172432)
	sha256 (0x81bd13d6078b79e46d7571ee2850815c9af73dd7aaa16671fcb4dd5f61c02106, 0x885b555a1ed9abb247503bdbe971c6cf19191e12da1e4dcb5e41ba1d3eb8a331)
usr/libdata/debug/usr/X11R7/bin/beforelight.debug: 
	size (42384, 40104)
	sha256 (0xd2527f75bd5a1ab71e9ee31b81017257c53ee6a0f0806144925cbc2fd27e857e, 0x3cafe59de06c6e2d3e3b97eaf262141ceac8a82fa111f5c15f49582bb8694ce1)
usr/libdata/debug/usr/X11R7/bin/bmtoa.debug: 
	size (24280, 22064)
	sha256 (0xa97a4ec34bdae32b90fb41440b3c8a87945ace9bf2a336d727721644eca438e0, 0xe4dc384d2b5b60a117e19edae473814e34e5560290354cad283a4bbe15e158ec)
usr/libdata/debug/usr/X11R7/bin/atobm.debug: 
	size (31984, 29768)
	sha256 (0xe55dc6b5910b1a1efc145338c4c5574717e63434eb24fa31aad3999650fd07b7, 0xf840987195a8fffe78045b8d3b52ad48eb1729a6d221b5e78b05211aaec8146b)
usr/libdata/debug/usr/X11R7/bin/bitmap.debug: 
	size (299984, 297776)
	sha256 (0x1bc16cc8601e5c1d61666036899443fc00aecb93605e00c37c2f13c83fd9f15d, 0x8452b6c67ea87537e81342b3364357201fa85941298aa6571d8659028efe7a58)
usr/libdata/debug/usr/X11R7/bin/cxpm.debug: 
	size (90200, 87984)
	sha256 (0x560667750ecee1b78fdd546d2d2332298d21ca5a7595796f92d57774f029c8ac, 0x0645dd3763f9db5925988360daaa958d2245db3a2cfb033f9e542ba8dfb74deb)
usr/libdata/debug/usr/X11R7/bin/editres.debug: 
	size (235096, 232904)
	sha256 (0xf4752862b0fd7c665b0e43138ccc686ccb06d891b1867583ee8d0f57754a1830, 0x0ed897ba35c1ae0513013a16128fb82af99d565d0e17e4115e8e205a405ed8e9)
usr/libdata/debug/usr/X11R7/bin/fc-cache.debug: 
	size (32864, 30648)
	sha256 (0x76b27a195b36ef2d53f6cbe24ce4812f5cb58c8ff35885aced9f9b524a19dc2b, 0xa6331ae87021eb501c4fc6051da78481b97c038c0f5250c3b256ee34a6d96ade)
usr/libdata/debug/usr/X11R7/bin/fc-cat.debug: 
	size (34056, 31832)
	sha256 (0x1af9592f126d1efcd8a1ccb88eab6d74874a8cd0a25c073222e9ba1b5957860f, 0x7e8131a2e93780ab2d4a75648c6f637c8e486aadd9525b0b4b2bd350c54910af)
usr/libdata/debug/usr/X11R7/bin/fc-list.debug: 
	size (24752, 22536)
	sha256 (0x2b664b586ac4dfe0491b59e806bbae623082fab3562e188003eec0fc3cffef75, 0xdfe45b6e650787a0256638bf68757ccf9dc0dcae11fbffad9cb8c5329bcca18e)
usr/libdata/debug/usr/X11R7/bin/fc-match.debug: 
	size (27112, 24888)
	sha256 (0x08ce0cf1906da59299d511f2d3bf2b5e9d17fc891a87b171dd0ce12717743352, 0x2e0fbbdd2c66f949797b7bb3b28baeafb60dde11af9ca206529f53c73ec0ca02)
usr/libdata/debug/usr/X11R7/bin/fc-pattern.debug: 
	size (23784, 21560)
	sha256 (0x49567ffd7fd96afe2a6d589fc817d0ba0b364e1efee2ca38ea533ac0ad3b53e4, 0x6ceedb3fdc8b5eda64135447449de04718ca102aec865782b1abf8345d023bbf)
usr/libdata/debug/usr/X11R7/bin/fc-query.debug: 
	size (23152, 20928)
	sha256 (0x0acb904655016b267bc95d20cd3f802ab4cff06cc4d36ccd2945cb025d3b30d5, 0xc05f988c0a52d4cbde8e2ac31819d66bcf121c1ec903ecb0e7f2ff929e75bd4a)
usr/libdata/debug/usr/X11R7/bin/fc-scan.debug: 
	size (24240, 22024)
	sha256 (0x25812b6abfe0df33d86a8ca9acdb39a034029a378059252c4b80bb1daae29851, 0x16585111fe082cd4453e021aff0b62459ae85ecc4ae0bf87d89684c4c82ae4e8)
usr/libdata/debug/usr/X11R7/bin/fc-validate.debug: 
	size (30952, 28736)
	sha256 (0x7d0bac332b070e426838617ff8b4314f5a4a526343b352f0c384d7de4e24cd7b, 0x4bcfa21e332c7aaea03d4386f7fcbcf4f761ab81ffcd26a47a23cdf8e2208931)
usr/libdata/debug/usr/X11R7/bin/fonttosfnt.debug: 
	size (132080, 129864)
	sha256 (0x91b55709d5a2762677ce30549757ea2e44e18668d18872dc7697ae476b9ee1a1, 0xa20cac1a274ddd92dffaf60a02324b1d70af0090941977ce262913a6a1b2e89a)
usr/libdata/debug/usr/X11R7/bin/twm.debug: 
	size (574216, 572096)
	sha256 (0x4f6e2acf409a779657aca7824798a45b9c594c6fdb08be5125aba9b3a7f2660e, 0xb3d5a78406de3737846692c95033e3984065c22de6e7a8c917ba923295ec3475)
usr/libdata/debug/usr/X11R7/bin/fslsfonts.debug: 
	size (37280, 35072)
	sha256 (0x41dca9acabff4d25f40bb867dc85e7ddfcb088c1e4d310d9562c4e36d4c735cf, 0x1df3c6961914299dd746e40785dc3b444d53959d4c40a95df40ba9aae9568f1f)
usr/libdata/debug/usr/X11R7/bin/fstobdf.debug: 
	size (47856, 45640)
	sha256 (0x94902b53261e4e4bb6badb2262cf22199c929aa589692ab01c92b9779315427c, 0x951bf2eaeb16130df45e4d83efb98d52651ce77f0eadc6d3d9152d7faff57028)
usr/libdata/debug/usr/X11R7/bin/glxgears.debug: 
	size (58400, 56184)
	sha256 (0x74edf811ec8304730c7b1371572b4c6930746ce9651ee02d0e88f461a883edda, 0xc35f4918ee89262eeb424368c3cc65461f501b989e68d43b1505199529d0b003)
usr/libdata/debug/usr/X11R7/bin/glxinfo.debug: 
	size (88200, 85976)
	sha256 (0x312fb076bdbf022ec955927dc12aa8245b399e4a12ba83b5f383a01627112e3e, 0x926e258bee843420f1984082095c966c9eab44117a319d7fa588b803efb954fb)
usr/libdata/debug/usr/X11R7/bin/Xnest.debug: 
	size (2125328, 2123024)
	sha256 (0xdf306be8994a40ef614d7912fe80c76cfe647becd52dd9b88d7e5bda55e2a918, 0x77d88ea620da51ca52ba0f880e023bc6bf4fb167340568b63bc1e2771098da08)
usr/libdata/debug/usr/X11R7/bin/iceauth.debug: 
	size (81864, 79648)
	sha256 (0xb41929544aa55bd5e4dbd5e8815ca8894440c5023a422bfcefbf9b99aafd95a1, 0xf41d22571f1bc71c981c46f8ed1d83b0d697ec26bf43ef7e489b81f9a3833e43)
usr/libdata/debug/usr/X11R7/bin/ico.debug: 
	size (68872, 66648)
	sha256 (0xbecdd004628e5a2bd2c2262e9ceab968abd8b477c298ec1b98f4124b61086f14, 0x3715b3d478a88bb52c33852c7c2ea03b51c7667532341af3ffcc8a3e15a0adff)
usr/libdata/debug/usr/X11R7/bin/imake.debug: 
	size (55472, 53256)
	sha256 (0x0dc6469f727fe006a3beefac8a981b9cee2095a2ced97eef338161cf85801b6a, 0xc39acc564e108010830952236581ab213d8361ab5bf2ff68391b097d03160b6f)
usr/libdata/debug/usr/X11R7/bin/listres.debug: 
	size (43280, 41072)
	sha256 (0xb72249b0e17f6f98b371bf380816c1432d7e6553050f6a98d1608e0cde9216bd, 0x5ce4fa1b3158792161277aceba1b6ffd01f7139fade81a67e9528a4a78fdd66d)
usr/libdata/debug/usr/X11R7/bin/Xvfb.debug: 
	size (4113128, 4110976)
	sha256 (0xd3b2916e82d868c6e684270fc6a9ec33d87a39be8990f80bdf09a438648d0ac4, 0x732186022b61ec8acda3abad8f62d09fd3b98d93d38c438f1e08c7ede2c5d862)
usr/libdata/debug/usr/X11R7/bin/lndir.debug: 
	size (32320, 30096)
	sha256 (0xcdd64fd90ba710f87ac7c08be3450dd2d4d76c5831d0bbf34ee93ce1b9d6536f, 0x4487883cafbdd0c777eda575c857c962c32286977e6d094de0decaf1e416dee3)
usr/libdata/debug/usr/X11R7/bin/luit.debug: 
	size (115400, 113192)
	sha256 (0x3a21c9495b5cd2723cc3769fe41e967c9eb8e1184a5bad7778aeee606aff8ec5, 0xdf8c93b5e116a710eca864fac4d295c4c27ab95b251f148090d18b2ec4ae0c29)
usr/libdata/debug/usr/X11R7/bin/makedepend.debug: 
	size (107904, 105688)
	sha256 (0x005f036ce3288b4b5b55e328fb672dc000eb565120f0fdbb1e63a7bc20c2a88c, 0x2d2c841400c645c946fdb314721688f86de2d735547d2b65d4e329cd1ed277e4)
usr/libdata/debug/usr/X11R7/bin/makestrs.debug: 
	size (44312, 42088)
	sha256 (0x521096acae1c65572b21b65230e1e80b70e4baf75da418906b5ee48bec311926, 0xb308368bfb6604f743240c66702024fca88585423205550a6e3b5587d97a299a)
usr/libdata/debug/usr/X11R7/bin/mkfontscale.debug: 
	size (115080, 112872)
	sha256 (0x1077857795f695bd51a79cc4b2faa72149fb86170ef06233478ab57bfd5ba843, 0x2a5d6862b12394fa1ede94e2981ae233906406bcd98fd5b7794c6cbdf7e82a1b)
usr/libdata/debug/usr/X11R7/bin/oclock.debug: 
	size (69208, 67000)
	sha256 (0x1fba16303e9897f76c6185c113207a43bbc27cea06fe8183818996f5d876889f, 0x8b2a7aa3e736c962bc4770aa0328032a2791ad31aa53f5144ef851194aaa7116)
usr/libdata/debug/usr/X11R7/bin/proxymngr.debug: 
	size (95856, 93640)
	sha256 (0x219ced1b97f2d56242244874ee8f9dd4eb99c277f4b78e61ad6d4ab16b1002f3, 0xdbd924d15eda1a5495ea99b98f3f808a6f74c89eb855f25ff6c7db6c6566cad8)
usr/libdata/debug/usr/X11R7/bin/revpath.debug: 
	size (18112, 15888)
	sha256 (0x52b128bd4aba898e4b49aff792b94929d44d1379408525a9ab99ba0e905160a0, 0x54b8cf7e0c326e87b7073b881796380657ec459311b67d3c770f5bf871b3f11c)
usr/libdata/debug/usr/X11R7/bin/showrgb.debug: 
	size (20408, 18184)
	sha256 (0x1c6425a2c7716ab4fc4d2daeb82b42e29d3abf1edbc89328e8de1f94a4ea4429, 0x4162a7bce4aafe03c710a1abe5deb81a08c1507772eb020845155ca28a4bb1bb)
usr/libdata/debug/usr/X11R7/bin/setxkbmap.debug: 
	size (63816, 61608)
	sha256 (0x0abf0b9b6804d7071874ad1eb2eb17a84d7d47a00a7f3fa66bcfd92723330523, 0x3bbfe972595a001c2ac34a7bd60206369ca88e50d67cf2af65cb4a7ecdc8b75d)
usr/libdata/debug/usr/X11R7/bin/smproxy.debug: 
	size (72960, 70752)
	sha256 (0xf9fe9dc1dc5617ea6956159c239fda0e64fb4e5771dc467f48c301d4c41e7915, 0x79ab3943ad7072c94ae806ce0805c79d9ce82d556df92ee946dfd95fa6d42d95)
usr/libdata/debug/usr/X11R7/bin/sxpm.debug: 
	size (53896, 51688)
	sha256 (0xa2f9d384510673b5321f2b42b3c41a34bd7dce96099c855587b1a66e241ac92e, 0x76008ec154b63fd1e368c764eee7315269e818e27bcd8d28507faea3f0977cc5)
usr/libdata/debug/usr/X11R7/bin/xsetpointer.debug: 
	size (24000, 21784)
	sha256 (0xd2b2a6ff7daa22e4f19386088d52a114ece41536d57605acc7955f10d2f20bd6, 0x15a2608bc8b629d0094772cefb985d67a462bc87e14a0b92681d60288b3134cd)
usr/libdata/debug/usr/X11R7/bin/viewres.debug: 
	size (74600, 72384)
	sha256 (0x8e57ae044dbb98bdcf0f1fe971bccef2c4450446e316bfe2d79ad0ad815840af, 0x0b97f601c6dd1ba38c4fd823a1e5a4073fceb81706c421a2cb7067c81b28aacc)
usr/libdata/debug/usr/X11R7/bin/x11perf.debug: 
	size (290344, 288160)
	sha256 (0xcb1274082f4ea45baba8ce3cc152a92ebbb79f85b01b086f3d5a4757c4efba54, 0x57e951dd7eabcaf0b84160cdd77fb005265b58733f8be90e3112c8fc380aa883)
usr/libdata/debug/usr/X11R7/bin/xauth.debug: 
	size (119216, 116992)
	sha256 (0xdabcecd6fb1a080767c5855585b7a606daafae54cb32e2469ed68cad4179c40b, 0xc2823223f5b7fd43c0298030da40d6e1eaa8f79fff30c74b6fa2399f89161c74)
usr/libdata/debug/usr/X11R7/bin/xbiff.debug: 
	size (62288, 60072)
	sha256 (0xc1e3a86a54aa08b0bb8350c1c0bb11dc5cedbca650e390ffdd8d4913e0409e18, 0xa7b440471b0fa283e3cd668a82fa4d07d8f8b939e433aa3a062e5c793707c317)
usr/libdata/debug/usr/X11R7/bin/xcalc.debug: 
	size (101200, 98976)
	sha256 (0x64b8f01fac2933aa683ecd4fddfda0c69a6bf3b8a193b143ff3a9d0f0219d10e, 0x87884337d5ffaba09690d770eada4ae1b796a3509def5533e35bf3b0b8aaa9bd)
usr/libdata/debug/usr/X11R7/bin/cvt.debug: 
	size (25816, 23608)
	sha256 (0xa613537dc157dc0609906e49577816051eb1cdc5ead0f45695b473d765c94f48, 0xbbd164db151701650c929630bced0faa9816d28d6ae9de33392a11bb2038f8f2)
usr/libdata/debug/usr/X11R7/bin/xclipboard.debug: 
	size (62080, 59864)
	sha256 (0x657b21802a87511f6cc7928c5810f69e91114059ff2ba1848f7c382cdd350185, 0x7386dff01cfa88ca28271c9ebc164def9a46be4841fca750ff6a1235ec0195e6)
usr/libdata/debug/usr/X11R7/bin/gtf.debug: 
	size (39656, 37432)
	sha256 (0x4f6b4ac2fd04c639094f6f7344033f7fb639400f09d8fe13a0cb03fe7ecd4c22, 0xcb3e6fa0d7377bbfbec56ab48605138f3577a98b4aecb3d30fe861b59caecf2a)
usr/libdata/debug/usr/X11R7/bin/xclock.debug: 
	size (127896, 125680)
	sha256 (0xf3f4f57fff9a6245b39dcca1c525f7dcc7f1950b86c2ccc7b6498929ac76eea0, 0x8bcd35bd28fcd81bf503f3ff17584d98bda8ccd204914be6e9cd2f8b7d39c611)
usr/libdata/debug/usr/X11R7/bin/xcmsdb.debug: 
	size (91624, 89416)
	sha256 (0xb9220fc223b4e5559c0c066b84750757815d1d7d5fa31e4231cc4b464856fa39, 0x5cbb98b3da611c1ffe141302e2442ccbb0a2294bb7a8e8f6b4b456ab9b4df05b)
usr/libdata/debug/usr/X11R7/bin/xconsole.debug: 
	size (50520, 48304)
	sha256 (0x1a333e2a8f929499720cd8cc27e80c11f365d8cf33d2e12559ae1cb675054e25, 0xcc62c74becaf1c6699cbff3ab7e42cb1bbc0b7d99533c76cfb4ad7fc30fa827a)
usr/libdata/debug/usr/X11R7/bin/xcutsel.debug: 
	size (31920, 29712)
	sha256 (0x7b34a089aae1afe5b500b8986042dd9abe6c783f00cd7b9e4fc9e7b041acf511, 0x42f58fbac92165bfb6ef9c719e88953daeb0a0e3798cd9891fe80cb7c3113c4d)
usr/libdata/debug/usr/X11R7/bin/Xorg.debug: 
	size (4860200, 4858136)
	sha256 (0x6204666b1ab1032080c8b5045f79ebeeb9735759dbc7fd872dfb7d9953eecb3e, 0x3e5f4bedfbf644b34144664e8bd9941592cab9862e660eca0232e4519485ea0d)
usr/libdata/debug/usr/X11R7/bin/xditview.debug: 
	size (228720, 226552)
	sha256 (0xb6af7a85cbc0411f565a575ea42a3a3ecde0740e14b2f7a4806e381e503907e5, 0xbd428db19dfdb7fd5ccce65d71e3d2bf2df24e73481372c6a6612b5380ac5bd9)
usr/libdata/debug/usr/X11R7/bin/xdm.debug: 
	size (356248, 354056)
	sha256 (0x058d38c876c110f63d6f750a8ea1e0b73ebb8415ab2eacea17c4af83198a42b2, 0x5a29bb3e050ae170f4ca27caa92f85e9a43571541aa0da667226d07c6f443de7)
usr/libdata/debug/usr/X11R7/bin/xdpyinfo.debug: 
	size (74248, 72024)
	sha256 (0x91fe12cdc1a7ad7f06f433b6873071034aad6af7a75b18ed2bd78f13d8c6f91b, 0xd50d99ecb94628c086aa5194785dbd935c52113bf81d499a6e04e8fc57b56045)
usr/libdata/debug/usr/X11R7/bin/xedit.debug: 
	size (2356024, 2353840)
	sha256 (0xbb087f8e43cea3e6ce7cc3f70c764464855bf4f3bf850c4da6dda49fbd5edbd9, 0x6f311479bffa9ccc3276b88965535ca651fdb5154bbd34b2dd03e95f32411887)
usr/libdata/debug/usr/X11R7/bin/xev.debug: 
	size (81800, 79576)
	sha256 (0x38f28d19ca9da2b4f590bcfc9e4ae05be0bfc94e9f93ef18d8f3ce0f0a7cc5ac, 0x81fe3914cc84532edd0513a66d44f9cf4f8d232d15e46b301492ed60d42b5704)
usr/libdata/debug/usr/X11R7/bin/xeyes.debug: 
	size (98800, 96584)
	sha256 (0x5f787e64ca8bf39c453a18a6c009f9fcee3217fac593d872def98b826e491a4e, 0x7ea10d6ccc5858ea9d9c0738f02ea6b6dcdcefc7afa5018c2af3c80e31337d19)
usr/libdata/debug/usr/X11R7/bin/dga.debug: 
	size (36344, 34128)
	sha256 (0xbd434a0ff3c9707a0f46745a7d255b11c6a80af52abd5358639495105aba7288, 0xc70738b31486acdb94348124a162a27348ac70a7e0ab994943e4fbe79f39c129)
usr/libdata/debug/usr/X11R7/bin/xfd.debug: 
	size (93120, 90912)
	sha256 (0xbb9e512fd30a471d86c148d98cd08a4609e8575bcc43bdd696cd00beb58ce3c8, 0xb64908cad992db906b5b20b614fc931f3e2fd3378f278151903be72a6a0f2a2d)
usr/libdata/debug/usr/X11R7/bin/xfs.debug: 
	size (405192, 403024)
	sha256 (0x033669d321003ad59f9a6cc62c236e546da0cbd8a7263aefdc32891f1647088e, 0x3022199e6c370f7de91ce3624ffd212710ed000586477bb5c355710a264af77b)
usr/libdata/debug/usr/X11R7/bin/xfindproxy.debug: 
	size (41464, 39240)
	sha256 (0x11da65817e1fc038c83974d02abecbe65b486089228a448814d646c594b0c348, 0x5c66551d2a427c3a68f03dd4e88409ca7e02bcb64d3e9dcbc98aaa7a7aa5138b)
usr/libdata/debug/usr/X11R7/bin/xfontsel.debug: 
	size (124656, 122440)
	sha256 (0xcb442a94e1b9527614a889a31a6994a9249bad9bbf46332297111427f442a862, 0xf2b4ba5bde9c90e9dc64bb857b7770c9fa995a7cc859b791e8f4c031a6db2c08)
usr/libdata/debug/usr/X11R7/bin/xfsinfo.debug: 
	size (26432, 24216)
	sha256 (0x973f75516ffb8c26761f35bed19fbe3e7c3d7b8a34f1949cc4b4a327cd81ff5b, 0x2e0f40f2744bb4035a1f8fb8dff601ba14c5f5153f9ff28a085eb19b7bba9db6)
usr/libdata/debug/usr/X11R7/bin/xgamma.debug: 
	size (29776, 27560)
	sha256 (0x3de7fce83d47dcc39498216c42dc96d84c9c8f170361ee38cd45732bec7fb749, 0x3cab7ad64c93a42ffb944882de17e04b6ffa7e7be17c083562181f9a945291a5)
usr/libdata/debug/usr/X11R7/bin/xgc.debug: 
	size (187712, 185512)
	sha256 (0x1fcb8489c429d87a5b3abe9236420900fbb4b383152efd1acd884a6d6145cb70, 0x267f681b5119f27d6e3fbc9ead325301dd2afdcaac3fdfd672bfd77e996da920)
usr/libdata/debug/usr/X11R7/bin/xhost.debug: 
	size (39680, 37472)
	sha256 (0xe780fb27ab0158b5ebc95d93defc4e7dfea9396d7e7452383463dbdc3dd3249a, 0x0782f1b737e187023ea0f2202ef6c7eb5fa2d66554de2b1d5baa69c7551f8303)
usr/libdata/debug/usr/X11R7/bin/xinit.debug: 
	size (42200, 39984)
	sha256 (0x4956be9ef064cf8fad80b38e92262d642f1c01836b1949541e233de307599811, 0x75aaed7291c4bfda71fdd54088ce467eeaf67ca30f5962e1e84af2fe796d70b5)
usr/libdata/debug/usr/X11R7/bin/xinput.debug: 
	size (223928, 221744)
	sha256 (0xba12689dd52547b7d83fb33191c43450bc06c1d20f4f5bfaffa766169e2b4f23, 0xe8c3a182c7d4037846c2daf4d47c628f47de8ae0d4248838411200dda3f3e5c9)
usr/libdata/debug/usr/X11R7/bin/xkbcomp.debug: 
	size (621840, 619656)
	sha256 (0x6078c4ff619cba9d63b1da1d7212547236f472911626a4029774446f23f5a380, 0x3fd694ffdb98e659ab7582c7f3aa93390de0123cf94dc592e8c58e375bcd4eab)
usr/libdata/debug/usr/X11R7/bin/xkbevd.debug: 
	size (128872, 126656)
	sha256 (0xf65553e91db0278460e087ebd293e472c49f694a31e89c9135295f96815f4b64, 0x0a83913ea9bce7b056bb2ff1894f2dec7de87d30b72605e5a796fd026056ca26)
usr/libdata/debug/usr/X11R7/bin/xkbprint.debug: 
	size (169760, 167536)
	sha256 (0xd5441ec0b6a79b7ce3bbbe666968c48b91fcdbb77d06ca0820ef73aec10eb244, 0xe1abd4222873a2d5f5836d50e3854d02037608e00a5fbb8a55b9dd67b1f77aa4)
usr/libdata/debug/usr/X11R7/bin/xkbbell.debug: 
	size (26280, 24056)
	sha256 (0xb087cd919e9151def501396ed919542e6384ff7fadb61b003ee2672ca0709c51, 0xfedd82008bb3d49e7e5644b8af017d4b4b1242910645bea587d8b783bab9e447)
usr/libdata/debug/usr/X11R7/bin/xkbvleds.debug: 
	size (70616, 68392)
	sha256 (0x8d82b7443b788abd03c4d7dcc57c4f89ed15a6eec2a898aa1449168d33350e07, 0xa6eca7eb61971d3fc4ad0857ac5f2ed91ccfc4faad9c2b556d22550b82e34b43)
usr/libdata/debug/usr/X11R7/bin/xkbwatch.debug: 
	size (62800, 60592)
	sha256 (0xa6db4f26a1c18bfa3109a4e653c6f276ffa396ebc23c7178a4712f78a4a0a5a4, 0x52219325e279a690fc6da7584c9240ba11e8605b6fe90869ab94e7cfbafc254d)
usr/libdata/debug/usr/X11R7/bin/xkill.debug: 
	size (42752, 40528)
	sha256 (0x6141afa46333e096dcdd2a305a049fff12f86544d36a9e6c8a030fd141fccd79, 0x154bddfaaae7908a3caddc8bc8b4f4051cf4224453e7208493ba0106b5f46ce3)
usr/libdata/debug/usr/X11R7/bin/xload.debug: 
	size (42976, 40760)
	sha256 (0x1475dde1ce468d0b481903841e4b8e46a4888112e6e3be9dfdff0dac000ac0a6, 0x3f43fc05953155e35e2b1383e3fed8e01ff687c228df3f0eb13d11506d624ab5)
usr/libdata/debug/usr/X11R7/bin/xlogo.debug: 
	size (70720, 68512)
	sha256 (0xe9863ca5d1cce5bf4d3bfff84b1baf6519ee2b479223919e038ffeb625b32221, 0x308811b93e214f463286a3afa9c196d73d3f0819bbc90620e659aa7699a9bb37)
usr/libdata/debug/usr/X11R7/bin/xlsatoms.debug: 
	size (32304, 30088)
	sha256 (0xfff5ab9887f046440e5b5df7ef76fd93cbfdf2ac90426a416d07f5290f08b355, 0xa41330f7bbe2b25caca9a263fc18a6700dd98a6380465158e5acbbdd27664216)
usr/libdata/debug/usr/X11R7/bin/xlsclients.debug: 
	size (51280, 49056)
	sha256 (0xee2544b59e5d7e692e23e44df069aeae939767dc618b1a098612a9b7837cc282, 0x08003fed4e11992669473b3b2a708efe06fa7a40cf44ac7a000aacc59bfbd222)
usr/libdata/debug/usr/X11R7/bin/xlsfonts.debug: 
	size (44752, 42536)
	sha256 (0x22a0aeb26cc5deb06bb1f1be8a7100d79c22173d182b3307262c52cc55b58860, 0xa521dcbac0b0bc68d5d3a942055502694e7072b7785aa91707662c7de681e5b3)
usr/libdata/debug/usr/X11R7/bin/xmag.debug: 
	size (138392, 136184)
	sha256 (0x7b60bea572a1cad6bd3a3dca19dd96b915b5cbc1d03c104a49e385cc53831a42, 0x1cda1f27eef7551d4431a273610e6baaa11b0895fda700a573fbae649248b309)
usr/libdata/debug/usr/X11R7/bin/xman.debug: 
	size (228784, 226576)
	sha256 (0x213b36c2b8c27be053e876f3f1c63f8c5518a2e2f2f118c9b74c839f49c645c4, 0x33039585acaaf7f5ce9c837b91c8311a5f25b63f1b36bbb61fa06828e77ea7e1)
usr/libdata/debug/usr/X11R7/bin/xmessage.debug: 
	size (58432, 56216)
	sha256 (0x09a6706ed05f2c0cafe2a8d5f93195ffec367587fa49b8dcf85f16be9cce9201, 0xf9bc430a8b4d2a7053e8ecd6be379d6437e3c20a5b8b8d199a275ddb7dd415da)
usr/libdata/debug/usr/X11R7/bin/xmh.debug: 
	size (534272, 532088)
	sha256 (0x6d88e6503fccad3542851dc1a5a15dfff453e557485c0bc174b712dd5acdbcc1, 0xce90a9cc08d55591a3db80cda2f02117190a688513c0570f449b2122aa227fa2)
usr/libdata/debug/usr/X11R7/bin/xmodmap.debug: 
	size (107488, 105280)
	sha256 (0x18c8cda687793b9f356649bb19e9060b9f71e50773ce53a98ccd8f49b79a6b09, 0xe9c483596ca8947debda76df8e00082ce0b3bec2d32b32722d7236f52f7096fd)
usr/libdata/debug/usr/X11R7/bin/xmore.debug: 
	size (30456, 28240)
	sha256 (0x827f7b4165366ba304cb4bfc5c7e11212751808429e724c81c3c1d161465a80b, 0x3c8da2637c19fd76e5d67726d8e0989d8c7d3228b042bebca0241a660acf7591)
usr/libdata/debug/usr/X11R7/bin/xprop.debug: 
	size (139040, 136816)
	sha256 (0xbdd7dc85abb31c4bf333cf648599058d7c87a6324e5b9f3cd9f05f403aa77203, 0x42caa3a59df437ff12d94c37fcbdf7dab3f15096062e3a42a11af549e0ce90ea)
usr/libdata/debug/usr/X11R7/bin/xrandr.debug: 
	size (214792, 212568)
	sha256 (0x49474717753e1551b4c85c0d5dade7e50db7275ee6631287a27864a940d84f20, 0x79ce1bf84d055171199de8b6cfb7229db0a3ad73334f6aac8cd2efd219975efa)
usr/libdata/debug/usr/X11R7/bin/xrdb.debug: 
	size (83024, 80816)
	sha256 (0xfcb136272c7f26953c4ed997234ba9fc56f540fe5e2928cb2318b9b633f25d32, 0xf47d20c907e2df8eb7efde895a1f6a8bf49f3dab042eb61105f0b20675df2dc7)
usr/libdata/debug/usr/X11R7/bin/xrefresh.debug: 
	size (30560, 28344)
	sha256 (0x0def1954ab8dda48ef8523f36b59f93c443afb8f38a5d3b8e173eb772db124bc, 0xc5f8ec896337847c745f0969d3162607c7314d26bc324b38d13c569bc8a2297a)
usr/libdata/debug/usr/X11R7/bin/xset.debug: 
	size (85960, 83736)
	sha256 (0xafbd971f1fd6dc73b08db4fdb953b70379e8a21739465febd0825e2cff971f70, 0x730c93b2269a3485ad97c9f11833bd0ea6b755be5481e78e7f739a43f22a9781)
usr/libdata/debug/usr/X11R7/bin/xsetmode.debug: 
	size (22808, 20592)
	sha256 (0xdc5e70d9b1e1f8e2bc873194b2902a41fbb6f277e739b426ff5fce96c7a7362f, 0x9ab7a3951ea23d96146fcacbde6dc3ce3fe1f6f8727bccebc6477bf6155d1cca)
usr/libdata/debug/usr/X11R7/bin/ssh-askpass.debug: 
	size (112824, 110608)
	sha256 (0xf79e20688b92f7eef6c6379ef7ab3af116710c7498573f8564d181c596ba1127, 0x564c574c744a681a74a586457ba61545517e9978cade84237cf326dfc16a7572)
usr/libdata/debug/usr/X11R7/bin/xsetroot.debug: 
	size (45304, 43096)
	sha256 (0x1c042a7e9a5696a5f54afbcc12f900ca4900ae622215df78548d04797621e357, 0x0026c1ae97df0d0036f88b176233abfc5b8102471dad06115bb50db27acfd66c)
usr/libdata/debug/usr/X11R7/bin/xsm.debug: 
	size (290216, 288032)
	sha256 (0x71ed2b404e49d023450c79e5ff73c4f3a5e93808a25232c2fc0b4fd167a0e531, 0x8da648615b80c983fc58b0114e7cdf2d65444489a8f17bec5c223bb405ef2d0b)
usr/libdata/debug/usr/X11R7/bin/xstdcmap.debug: 
	size (35000, 32776)
	sha256 (0x8cda9e9e38532f59c372920883abb4cbfa3312e97d74ef6f990ebdda130a6338, 0xad403efca3e150d1f9f44676927ea61eabc1db738b9c55132cdc3c42d6859741)
usr/libdata/debug/usr/X11R7/bin/xterm.debug: 
	size (2827720, 2825760)
	sha256 (0x6dd4e7f11bae20a54371bb3a5cb6f51af4f3ffd01109e5024126c16a32e2942c, 0x1826e95d8c950b3d9e3f49fd84608d98f12d8d35a84eb2d4c439e7226f2e43f7)
usr/libdata/debug/usr/X11R7/bin/xvidtune.debug: 
	size (89240, 87024)
	sha256 (0xa4c1d35c7477de87a4504469f24588727147058de3d61c9cbc5a5d57c97fdd11, 0xfc4e54e439a52495abdb51fc244acb2798982acba08348a72fb0403998f201db)
usr/libdata/debug/usr/X11R7/bin/xvinfo.debug: 
	size (33280, 31072)
	sha256 (0xb02eb222c3446ce8fd6c10a699e0e80118ca36b6d89290b5af28154df3f8eb51, 0x6ae5b3b07108acc47ebf642fba7d0e3123a20c6a30468c4462dae3aa5a0313b1)
usr/libdata/debug/usr/X11R7/bin/xwd.debug: 
	size (111232, 109016)
	sha256 (0xa343d649d420cb2d66317cfa5794771ded790dade3e08eed03d69a6b2476490b, 0x8f52626c268d43daa15f3b9d49a031b2ec1a59b1d5803014881179bf5d745f35)
usr/libdata/debug/usr/X11R7/bin/xwud.debug: 
	size (79224, 77008)
	sha256 (0xedee5bce4159247d99f9c0c5c7dcf23f13b40a17250719722d44711887b21b16, 0x71b605614d64d126031ff173649eb43b446128bdbf805743cdc8def31d7cf320)
usr/libdata/debug/usr/X11R7/bin/xwininfo.debug: 
	size (125680, 123464)
	sha256 (0x5e1341cb86c3fa2814a16b7b877ecc86e37a80933651de1d9a2a8dc66224a4fc, 0x855d1d71c4539eab6f22e4d429c1dc726dd165267c2c989293dcf0ea0b5b48cd)
usr/libdata/debug/usr/X11R7/bin/sessreg.debug: 
	size (31440, 29224)
	sha256 (0xfa9832e0234ca3efc817d415adaf46485b5ab78ed2a7360c8b6a24efc441acb8, 0xa6d4c0b393b33b00e660369af6021f5b02b94eabc8c5b34160d205aebe7eb0f8)
usr/libdata/debug/usr/X11R7/bin/ctwm.debug: 
	size (2082120, 2080120)
	sha256 (0xe2d88ce090bcfec50df70adec5a096aff2c4d8af66adb7fbaefed0fa84c9b7cf, 0xb0ca7cd27da90eade6d08c40e9450aae601c83ff9939516cd15c5d6ea52857f0)
usr/libdata/debug/usr/X11R7/bin/xdriinfo.debug: 
	size (26336, 24120)
	sha256 (0xa9d27ed05c92b28ed15fddf98aeaf46a59cb133761d88ce78c81904c19522084, 0x19c932c6a5d598ee5dc9c52c2655edc32ffbcef7e56fc4d03f0d9d2c4f0822c0)
usr/libdata/debug/usr/X11R7/bin/xsetwallpaper.debug: 
	size (384144, 381936)
	sha256 (0x8773c34aedbc2ead01dbbc5e761730ace9695c4a3261a73af5de7147590f3cf2, 0x776a1caad20170d9c26fc7091c1b05c4ea7cdf2561f5b2e70ccd9eaa417738bd)
usr/libdata/debug/usr/X11R7/bin/fc-conflist.debug: 
	size (21344, 19128)
	sha256 (0x3ff39431636bec6a253a650bc10f905630a0d7e6f0bc5ccd603dd986ce616ced, 0x1837a29584194e042baee1b3d70462e512dd30731ca15af2342c72dacc3321a7)
usr/libdata/debug/usr/X11R7/bin/transset.debug: 
	size (49224, 47008)
	sha256 (0xcb459ef1d71450d346efaec4c18206f49bb970f0b1c96e3395f4eff13409549a, 0x38fd21c0bdb84099f56835b317bf3bf6c9ec4fbe4d03d04143b6f2d6b4d5c03f)
usr/libdata/debug/usr/X11R7/bin/xcompmgr.debug: 
	size (106856, 104632)
	sha256 (0x01be31318a22e86dd82a24a7ae55e7be46d7608e9773d371132ae27746f6d64e, 0x0c8202247cbeb21f02361c4b420e9a1f01274c484b9d40f412e7bfe59b9a0ad4)
usr/libdata/debug/usr/X11R7/bin/showfont.debug: 
	size (38416, 36200)
	sha256 (0x838d7ce9aeaa07b8f718920969df43ab236f3332d349922b0c118e530d28993b, 0x2a5e578ca3654360a5ffa64d81d6010d116673b6e6e696541bacfe522f27d3f6)
usr/libdata/debug/usr/X11R7/lib/modules/dri/gallium_dri.so.0.debug: 
	size (21144128, 21112176)
	sha256 (0x13e399dab072b23bb133cfdd68650f283cb02bafe0fa0d57230d7b19867895a7, 0x6026cdc2cf25f1f5a9402afddc9e04a70dbeca1afe0a6571b3de93de3dc5163a)
usr/libdata/debug/usr/X11R7/lib/modules/drivers/mach64_drv.so.6.debug: 
	size (1522640, 1520496)
	sha256 (0x4b32258f70162571fff1a3b9ddc964a853fe858f1b1c03de38e0950bc9ab707a, 0x98a09728e41ff4120a0e0b8620117dedab08bc6f19fa725d32bdd63524e2d42d)
usr/libdata/debug/usr/X11R7/lib/modules/drivers/mouse_drv.so.1.debug: 
	size (236328, 234048)
	sha256 (0x2ad8f08fadf4a2381201dbd99c85d7585cb33c6fb28885526115b28c1f26ca4d, 0xa492c01197e65bc9fdd8ab0089474b3494be93f44a070462a350dd48a6a5b501)
usr/libdata/debug/usr/X11R7/lib/modules/drivers/ws_drv.so.1.debug: 
	size (115824, 113544)
	sha256 (0x6f195081f8996c836ffd1b60add6195f54620ecf4e9d77759c8616a958512bd6, 0x4bd61399ad71e8f45ee6501bf571b1cccc0aa0e3fc20d6efb31f0230945f9f4f)
usr/libdata/debug/usr/X11R7/lib/modules/drivers/wsfb_drv.so.0.debug: 
	size (148648, 146384)
	sha256 (0x3b12dd87ab9587f67c57b2609112b878a9be0efd18ae06ca7710b66ee36b1c2c, 0x561c9498ada11a6c9f1a12cb05c206a86e75fb049f1d1f4b7d5ab7c6e62ed6bd)
usr/libdata/debug/usr/X11R7/lib/modules/drivers/radeon_drv.so.6.debug: 
	size (5594720, 5592656)
	sha256 (0x6126c6e00c81a37cc30703825841de59ff74656c2312cc0de8b1d561a5e42114, 0xc95183c01a00d825df3d0013a187c9fbbf8ad8e12019eb42efe3c56355d6fef8)
usr/libdata/debug/usr/X11R7/lib/modules/drivers/r128_drv.so.6.debug: 
	size (972176, 969960)
	sha256 (0x9ff3123f96878594eb959e279f62d61a5befa97113b4fde3308ea7939aa48bfb, 0x0570b3e26ee2d7a041925e1a05023083f5d6aa8742ce9d0cf1be1709c0a1ccfb)
usr/libdata/debug/usr/X11R7/lib/modules/drivers/suncg6_drv.so.1.debug: 
	size (186928, 184664)
	sha256 (0x6b920864bf033c59f7ae4f0b47703d1c237096ca665347d24675e97890144914, 0x03c04e395d2593ff063b65a0934f9b4f70c3a95acf3c156f521c6edab69ad7dd)
usr/libdata/debug/usr/X11R7/lib/modules/drivers/sunffb_drv.so.1.debug: 
	size (452088, 441312)
	sha256 (0xea61d54e5adcd5176c625ba6cd389fb9ad112cab5d3b7c8470607e37ca61c4dc, 0x98cce3750223c67df0291823aa2bad4370f08d614c51569c958c657bb6a727a9)
usr/libdata/debug/usr/X11R7/lib/modules/drivers/mga_drv.so.2.debug: 
	size (1217280, 1215064)
	sha256 (0x810dac3a2ed384b0e3ea184e1a0be22f477ecb5513b51203d17dc6517e286f31, 0x84709e9f93f1860c0ccdc5967d556eca488222e470c5eca89d957c405bb5bc94)
usr/libdata/debug/usr/X11R7/lib/modules/drivers/kbd_drv.so.2.debug: 
	size (151856, 149584)
	sha256 (0x81d6790c32fdcb1984922e3326e7ee5686e5a2725d87934885022b6a984557fd, 0xf72f28f2eaeab364a130262101256a48f1e97e5166e2eef9e78bb8fc8f38f5c7)
usr/libdata/debug/usr/X11R7/lib/modules/drivers/ati_drv.so.22.debug: 
	size (29264, 26976)
	sha256 (0xfa6b32dd7898d15decbd995a4543a8a086b09944d7b7afb0595329086294f95b, 0x9656897248dad8593cb325bbcdba756daff82b7eb3f8a8addce8f1b88c356af8)
usr/libdata/debug/usr/X11R7/lib/modules/extensions/libglx.so.0.debug: 
	size (2059704, 2057544)
	sha256 (0x4fbf095c66ef39149add15ea8d5bc71741f1c997fe3ddae83ef75bc33816d0e0, 0xb521cc3bbb9483b1b0473f567a9550bf8e039f1ae62e9d887e512a318450c097)
usr/libdata/debug/usr/X11R7/lib/modules/extensions/libshadow.so.0.debug: 
	size (554992, 552800)
	sha256 (0x903741b92426fbf62d84732c6f1992ef5fd8f641955f0f087acfa4c37e7e2544, 0xf5a408965397b0e34222e04a94311c09c54c7c0ea9f460b786c619a55396623b)
usr/libdata/debug/usr/X11R7/lib/modules/extensions/libdri.so.0.debug: 
	size (238304, 236040)
	sha256 (0x8d051b031ad1a4010aa5124d92d3e2931f15d57bb95a0687ff4f208bc4333337, 0xffc2ca709c2e9387c74eafb3edc1e9a33f653a5681373255298cae42dded6d8c)
usr/libdata/debug/usr/X11R7/lib/modules/extensions/libdri2.so.0.debug: 
	size (193816, 191544)
	sha256 (0xf569238d110ced4117d38318d05be22e82bc4d18b5328f2df58d4fe6069c894e, 0x5d09f0649e87730f7c2f6d55b4763ed200cd171cd0c3bd11c0c8a3da1e206198)
usr/libdata/debug/usr/X11R7/lib/modules/libshadowfb.so.0.debug: 
	size (54328, 52056)
	sha256 (0xcd8b44cc7dce62aaab7b03f9fa3cd2ec10181850a0ff3ac7de330c2721def9ad, 0x1804fcd9a360d6e85fc8956b4552a2c77c08d46013bb6158f358e54b54baaebc)
usr/libdata/debug/usr/X11R7/lib/modules/libexa.so.0.debug: 
	size (701136, 698904)
	sha256 (0xe11ed1598d536c8bb96bfd3dcbd92a507ddee97bfbf3685ee681492e6ed55467, 0x18c287867273b3177fe53e4579a9de0b27c57d34e8385c0d28e79b99b07221ef)
usr/libdata/debug/usr/X11R7/lib/modules/libvgahw.so.0.debug: 
	size (140976, 138696)
	sha256 (0xaf8dfba75e55972ea3cf246edc0c3e889f269497ca524d03ecf445cc5ea8f8a1, 0x6692540266099b6b96276e07597dc856b803622d669818d50df8800e2de5b468)
usr/libdata/debug/usr/X11R7/lib/libxcb-composite.so.0.1.debug: 
	size (30920, 28520)
	sha256 (0x729863ae4348ec8f2c9984edf41d91f4309364fd7e23cac61536b7cb9ab6aa91, 0x7835a51776dd4609436c92fbe19d27050fc241f1458b8a80350487182f335a41)
usr/libdata/debug/usr/X11R7/lib/libfontenc.so.2.0.debug: 
	size (83904, 81608)
	sha256 (0x124cad3f34f02972cc2884efb999655365d1264a6388e2161eef706e3f632d0d, 0x93a6e2dd9e28d074b0bd248d78cda87c5fb856e744abbf3ab6645c05e8c77d67)
usr/libdata/debug/usr/X11R7/lib/libFS.so.7.0.debug: 
	size (238360, 236112)
	sha256 (0x65390ea962429cbe1620d913265ea3d3c37175db90899e3706748a33adddd704, 0x9f22671a5c2327f381bc66576b44f1f4afd145f59c81b4e7b6b864154163d1f9)
usr/libdata/debug/usr/X11R7/lib/libICE.so.7.0.debug: 
	size (417536, 415264)
	sha256 (0x02e4e2000a4ae7069c926f985649ae2b9209b95872f9b6276ec541641211f40d, 0x5989c5bf898df8f529157700ad752dcae62c5ca2f6cae20b9b1bde0c1410fad8)
usr/libdata/debug/usr/X11R7/lib/libXdmcp.so.7.0.debug: 
	size (67256, 64960)
	sha256 (0x507c65f54cb61e1dab7d540552f084cf3b8e7974ee77c0a5a2cdf0ffad008653, 0x2d9b094484deb00eeb106fead2fbf797f587c06471482bfbdbf28c0e49131b42)
usr/libdata/debug/usr/X11R7/lib/libXau.so.7.0.debug: 
	size (36440, 34144)
	sha256 (0x0783f1424fd9968bf07657899ca4b2d1826388d9488e08c937b8d6a147f72d95, 0xc8090d1b8d7b36c4f5e0bc7fc5b80953b553ff11cd5ad076cf683dd3395e59e1)
usr/libdata/debug/usr/X11R7/lib/libdrm.so.3.7.debug: 
	size (299480, 297192)
	sha256 (0xd5226aeeb8edcee8feb0395c4bb955fb918d9a16b8e721a47f60f9aa73724765, 0x295a97b83ffb6f9215e43bc5513f2b7d94c7c188c0cc19842e0cb64d9e232572)
usr/libdata/debug/usr/X11R7/lib/libX11.so.7.1.debug: 
	size (13302752, 13301032)
	sha256 (0x9e46f80e0c2830ee510cb75e8365f9175199f9d5ec991bcdf4f516b7b104e5c3, 0x151b5c232bc21e5e5c4208bb30b4771148e1e0956b62082ae6eec3f559f56629)
usr/libdata/debug/usr/X11R7/lib/libxcb-xf86dri.so.0.1.debug: 
	size (54656, 52256)
	sha256 (0xc7b92723e432094dc48a988c96fe70605c11c1b3b1fb09258fb28630d40e8368, 0x21f8e41b55b215bb3f65c7c802a20864c78aa82e8b4631a4d922779b956ada5a)
usr/libdata/debug/usr/X11R7/lib/libdrm_radeon.so.0.0.debug: 
	size (202856, 200568)
	sha256 (0x1dc36fe2196307808ce895d42a7caa31dbada17bde96880342fb01d0010c1387, 0xc6fbabb0432a855fd1613c6c7ddad3e2a76f3ed7319b32c23afe77b26bb92302)
usr/libdata/debug/usr/X11R7/lib/libxcb-screensaver.so.0.1.debug: 
	size (41544, 39136)
	sha256 (0xf127c739ca04a9eb459a943ef5668c6aa4c4ffd1d4fe4db54065733f4daeea06, 0xf95c026c32ed6eb70ec7f3bb16528157a5c8355f52cf4ee441e4744f111d3af9)
usr/libdata/debug/usr/X11R7/lib/libxcb-damage.so.0.1.debug: 
	size (23120, 20720)
	sha256 (0xac85bf9760f51c78e26037efb54e970b4b974bf89eb497f9276a656a2f21579c, 0x559a6029ba8fd2ce3364b5a530d6f9a94692e9b096e9212c9750913af8672c06)
usr/libdata/debug/usr/X11R7/lib/libxcb-dpms.so.0.1.debug: 
	size (27456, 25064)
	sha256 (0x025653a2ea17f2f33cab072697ccc2eb3680cb069a1d3f9c009d45d050e65ad9, 0xcb7ed10b2ea115e8cd23b92f987df4bbb1833d770ac6d41bb5a9576ed44b81cf)
usr/libdata/debug/usr/X11R7/lib/libxcb-dri2.so.0.1.debug: 
	size (62136, 59736)
	sha256 (0xb2ddb1266a4def53f9e28bae892d7be4988b9cbb00bf5a4792225c96e3596bf9, 0x42389228b1a67e3ebec3b32ba96c9c6296ee07ea48562af7b678581aa0c454ad)
usr/libdata/debug/usr/X11R7/lib/libxcb-record.so.0.1.debug: 
	size (58360, 55968)
	sha256 (0x5f45f68e463a979878405f4edfe01ff4582f4822c24b738ef3eb76aa39b660a5, 0x2921cb359d1b5de6a307aefc669c404a225bcd51a28a129481640c198231be8a)
usr/libdata/debug/usr/X11R7/lib/libxcb-glx.so.0.1.debug: 
	size (453728, 451336)
	sha256 (0x141107718c6fbc1a82b9a7e35e35bf609ce8a58ebd3b6d9b1e7f7dc939e611d0, 0x146b8b1f0c3fcea4a335836a894f59551634baf537fa13a790bb56f48e1ef8f0)
usr/libdata/debug/usr/X11R7/lib/libxcb-render.so.0.1.debug: 
	size (207184, 204784)
	sha256 (0x0efb6f7c132006d1279b3155ce88f71b97d38521433625aad65980a05bb97996, 0x7cbc8b42a5e354eab3b60a79db9e39751b3961b8ee1e94f72d6779c50acce8c2)
usr/libdata/debug/usr/X11R7/lib/libxcb-xinerama.so.0.1.debug: 
	size (30264, 27872)
	sha256 (0x0c9a16048de848065953d9629785eb2cbbb82531779de36df368007a5cbe5add, 0xb43fb7c81a45bbdb5ac8a215f2ca2b66a4b1297cb53ec160494f32286318decd)
usr/libdata/debug/usr/X11R7/lib/libxcb-shape.so.0.1.debug: 
	size (41768, 39376)
	sha256 (0xa53462b8c8ad1a21d744588fc323c15a26736e69b5315a0edd93416dabe53380, 0x5c19f5f9c9ac0bf742c46dda98e4f27f2f92d164538b1ef1230221c66a072018)
usr/libdata/debug/usr/X11R7/lib/libxcb-res.so.0.1.debug: 
	size (49904, 47512)
	sha256 (0x4c885a6f004a09684e4fe4d9e900a13e3cb09b6650b9bf6fc75a27bb804573f3, 0x2c52f61d7b892bed9f38e4a29efdba8293560de52472372e1bd156d63ac817ff)
usr/libdata/debug/usr/X11R7/lib/libxcb-shm.so.0.1.debug: 
	size (34824, 32424)
	sha256 (0x984b65a7539d8360747778e0373546fa2fde767ee09cd15e67a32c948b2642f2, 0x54c1c323bb874b893fc5740a30f7a14209f62f3765de1e396043e338cf73e360)
usr/libdata/debug/usr/X11R7/lib/libXfixes.so.4.1.debug: 
	size (212000, 209712)
	sha256 (0xdfcb32213290c3ba2081cd97eca88b616f6506ca4458383e33cf967b211ad221, 0xdaa4aba0e76a68790b913b82a9a4ed8516321d4813c0aa043139b63a276d6ab3)
usr/libdata/debug/usr/X11R7/lib/libxcb-xtest.so.0.1.debug: 
	size (21448, 19048)
	sha256 (0x30bf68446d6bdb054ac8c0a26e94e8d3a843f0e3cf3826edb7c294b06fcba593, 0xa47cdbb664cd650a4dabc42dbd273fa97ba4276a0e6f3157fc771d17fac20c5b)
usr/libdata/debug/usr/X11R7/lib/libGLw.so.2.0.debug: 
	size (46712, 44424)
	sha256 (0x8122f5ca834cb155b518e3194af93c9c34bb448e437045e0682228ce83ca02c2, 0x1dea0f223feb674a0dfd30ac55b361ee136315f11604cbffa25e4380407851a0)
usr/libdata/debug/usr/X11R7/lib/libxcb-xfixes.so.0.1.debug: 
	size (114608, 112208)
	sha256 (0xcb45d4c081dd778376e386caaa6e12ea1e6e8a60e6c696d82a5bb4b3d4dcbd23, 0x7db061003c59d06a198eeb5c69f3593e2f3b59d7a011e6ed33d38b69227124fd)
usr/libdata/debug/usr/X11R7/lib/libxcb-xv.so.0.1.debug: 
	size (106976, 104576)
	sha256 (0x2a1a9d0089d00dbfe5d05eb1162694aa6a54d51fccdcc2fdda9e30767f725afd, 0xa570e7d0aa01fc89c0851ed4cec17e8c56fcc54b45e4838b97c057e3aa7e6c13)
usr/libdata/debug/usr/X11R7/lib/libxcb-xvmc.so.0.1.debug: 
	size (51144, 48744)
	sha256 (0xc53047e611f78ba3e537a001230f17f506e332171cd1702b4049917063323b86, 0x636a403c1222365b3346ce1679b8716abe10a12e9f08f6c681657893f1a9ebaa)
usr/libdata/debug/usr/X11R7/lib/libSM.so.7.0.debug: 
	size (161608, 159336)
	sha256 (0xb88c28629b1acb3acd36f343f39a4f9d259b74c2af4990cabad14c3324d5f7cb, 0xbaac2a31af02bd974ed8ffb0db81d135e070605dc96025bf6ce9e5c8858310c0)
usr/libdata/debug/usr/X11R7/lib/libglapi.so.1.0.debug: 
	size (1619184, 1616896)
	sha256 (0x9c098ff431d3654fdeb7b4a77366cf7712481dab98736ce0b7d890c2c8b0d6b2, 0x2e5133dcbe9f3aea68d038448e4aca2f838ab0f82cc5435880257a4dd7fc2a72)
usr/libdata/debug/usr/X11R7/lib/libX11-xcb.so.1.0.debug: 
	size (40336, 37936)
	sha256 (0x8b802a021ff9b8acb86b466b89927fc84f85b6c2eeb0cc0e94288795d932256e, 0xb38fbea9820b40155c87bfda5646c6d2e3471320d934874a5cb41834ee867bb3)
usr/libdata/debug/usr/X11R7/lib/libXdamage.so.2.0.debug: 
	size (55168, 52864)
	sha256 (0xe861229470e502245a6cf7f22fcbc30a7c1496498422907b0f3553ee44a79575, 0x95c58898dfac479b21993a058757463ae81e841e2f41d44fa38163f4497bc02d)
usr/libdata/debug/usr/X11R7/lib/libXcomposite.so.2.0.debug: 
	size (56832, 54536)
	sha256 (0x43102e10dbdb33ee2c939d85e7359307dc0b2a845a469f59ff70aac3b9ebd9d6, 0x35e506bf545a911aa3256cfdfa81f37ea289170e7cd21555bc40e3d1fa3f2b8a)
usr/libdata/debug/usr/X11R7/lib/libxkbfile.so.2.0.debug: 
	size (692200, 689928)
	sha256 (0xfd38763c8d3eb8b08441af52b3958603af35729abac8b971ef23cfb0dfcc43f1, 0xda67839049e890b10673d74506979e5ac3c6d66e22f47c16faaf39a1add404b3)
usr/libdata/debug/usr/X11R7/lib/libXext.so.7.1.debug: 
	size (648664, 646400)
	sha256 (0xc41d3c065b5cfa7337328304fd72edb16d79527623fb0e00a3a7edfe36ca2f03, 0xabf71d4403de9ffadf9d35c68feb263fdfa0af0d98be4db2d2012997e5fa2182)
usr/libdata/debug/usr/X11R7/lib/libXt.so.7.0.debug: 
	size (2216976, 2214752)
	sha256 (0x49ede72dbf55dfb6498fc278009160a48f8fd508588b4c532a1051117b5cefec, 0xbc4e6fa351a4280701797a35214c822a94be7e0d284ada1183eaf414fbbc4f55)
usr/libdata/debug/usr/X11R7/lib/libXi.so.7.1.debug: 
	size (1609896, 1607712)
	sha256 (0xe6b071e449931f19fb6f8dbed70453879c3b91bf1a1a5bed94f6a1ba75d6e190, 0x3fe145cb51a9395b5b240f39755990fa99543801f2ec9f801e7635e6a5a06048)
usr/libdata/debug/usr/X11R7/lib/libXss.so.2.0.debug: 
	size (62072, 59680)
	sha256 (0xfedba8337514e0231ecce08ef5c4e9514d38d39938588d2f4767bcaff846dbcd, 0x8e25184cf22f0c9055f0260353a694c04c0579c2eb49fba90cf97c3e6a34f552)
usr/libdata/debug/usr/X11R7/lib/libXxf86vm.so.2.0.debug: 
	size (94736, 92448)
	sha256 (0xaf77d4a45446c173b9a5fb6c9f4b465fe48279a160cfd8fc20b4044d4cd3f3f9, 0x9a059cde2b17dee17e655a4769a59e5250faadc54438a5c865befe682bc58656)
usr/libdata/debug/usr/X11R7/lib/libXinerama.so.2.0.debug: 
	size (54992, 52696)
	sha256 (0x8ad69cc4459df41dab4016fa7b5694ef1539a49df2446ea11336ae5685339655, 0xf25019835ae96c2286fb24f8553ff2a5afe703fa258882147953c7781543073f)
usr/libdata/debug/usr/X11R7/lib/libXmu.so.7.0.debug: 
	size (595272, 593152)
	sha256 (0xa7f0326f7b477c24d4b3e693a88abc8af3dd8e9a0ebe73461a269f256fc87c99, 0xb70a9529de9a0552f8f340eabf035f22957fb5a8eddd702c8c218876b7fb3604)
usr/libdata/debug/usr/X11R7/lib/libXfont.so.3.0.debug: 
	size (1167328, 1165256)
	sha256 (0xd6cc44a3efd8c3d18e9ee8f8fd591d48c059b8f0de2efdfab61becbaf331c6ca, 0x9b76622ed8abd3340a6cecb855fa6a0e3d046e297322b052eff0a474b6f6bc0f)
usr/libdata/debug/usr/X11R7/lib/libXmuu.so.2.0.debug: 
	size (64816, 62504)
	sha256 (0x0b4568ac9a811370036a85345b201a0261778fa25527b4b507e77678ffa5d1f0, 0x92fefd4889d8c43006bc8d875bc42df1f27eadb531c476b1ca7d17741cc3b08c)
usr/libdata/debug/usr/X11R7/lib/libXpm.so.5.0.debug: 
	size (369856, 367584)
	sha256 (0x596501a41e9cc2b9287423a987becf541031860e46c52edf924e7e2318bd6c16, 0x227043b460bcab85b93cc2a12575a5a918c6da7cefb2be623080da54f5b9f4e7)
usr/libdata/debug/usr/X11R7/lib/libXrender.so.2.0.debug: 
	size (462608, 460336)
	sha256 (0x4366c887518688bcefc7403fcd7af2d7b09b64ee6c405c94ee22a7e1e9582ca1, 0xac04898b7d97325a6a074d15fc54543990c87647a0c187d7fa5c9842c9ac41ea)
usr/libdata/debug/usr/X11R7/lib/libXRes.so.2.0.debug: 
	size (64072, 61776)
	sha256 (0xb59b41aa61bfa5b9d7c6951aff48a0e1a4f960967bd7cdbd0d1b9b50e75b0046, 0xd4c1291c3648a6e7bba8380edecda4026cf72784ed35a69fb8e1fce3e75f088e)
usr/libdata/debug/usr/X11R7/lib/libXtst.so.7.0.debug: 
	size (133480, 131184)
	sha256 (0x94d6341b7ff8be7dcd7989ffbf76850b40857540b1b8467723c08e7650fd2149, 0x8b71131356c83f446bc8b71ae13b0683a2f1e8c9cc7d17f34a59ce2e149d7c09)
usr/libdata/debug/usr/X11R7/lib/libXvMCW.so.1.0.debug: 
	size (65712, 63408)
	sha256 (0x1071d4009c4d7dd534b3a4424b5148211bb34adc09c6de1eb04ea69c6dc47ae7, 0x665822340f8897fa7a276b95ad3e3d8d5473da9bfd11bda102c59b9714b9d8ae)
usr/libdata/debug/usr/X11R7/lib/libXvMC.so.2.0.debug: 
	size (70056, 67752)
	sha256 (0x313ce58768ed356f170f0c0c45b09d4cc9a642db48ba74b8528ecd3f4bc1a88e, 0xba9bdea15bfbebef77a029ac1ab927a17e8aada9f69dadc9aa69444ea906a24a)
usr/libdata/debug/usr/X11R7/lib/libXxf86misc.so.2.0.debug: 
	size (64000, 61712)
	sha256 (0x32f5767ac7e6979e7299cd22f28faa46548c5b85758f383df903244d065fdfa1, 0x30de9f11062ee807238a0953f2b18e1e5394045f48978e83bef17cee263b3c9b)
usr/libdata/debug/usr/X11R7/lib/libXxf86dga.so.2.0.debug: 
	size (135680, 133392)
	sha256 (0x053be7b7abde18b441001c5dd42bcd740e7e7d737d175af4b5000f5a822aa0d3, 0xa62cc6b71b5cadb7122263c7bdca21eb7bd7f7194302daa11611a75bdd0e2ac5)
usr/libdata/debug/usr/X11R7/lib/libxkbui.so.2.0.debug: 
	size (58952, 56656)
	sha256 (0x4fc0db0ac4214b2982086078f8a6e65899a9583208f9bda6325c6b2b5fd1e178, 0x3930d7a3b7c654fdf33065da3f354a93b75965460de0917920b7b3f908563dc1)
usr/libdata/debug/usr/X11R7/lib/libXv.so.2.0.debug: 
	size (97552, 95248)
	sha256 (0x0a4c0fe6f288dae53ba88364590201d87a423d223e21ed345158f46e94889cf2, 0x937c9b41ce05a981cf9cb8e2cfeff66c67f56821d62e4ab1b8c472b286971fe7)
usr/libdata/debug/usr/X11R7/lib/libXaw6.so.7.0.debug: 
	size (1631544, 1629376)
	sha256 (0x04f43d4057e866c6ef507b7dd0b455e36f0cf9627132dd28289324b559c563d5, 0x36b7d91f99dd53fa32d7db43f95298862c521a6589e7761a52ceffff113fcc76)
usr/libdata/debug/usr/X11R7/lib/libXaw7.so.10.0.debug: 
	size (2205352, 2203192)
	sha256 (0x69a6c522d621ac9e93d049946760d61547c3c5bb674fa5904597a55b3205d97e, 0x243e3a754395212557329f4db7657e17eb053398cf8b4a2dff520eb3580f1add)
usr/libdata/debug/usr/X11R7/lib/libXcursor.so.2.0.debug: 
	size (239744, 237456)
	sha256 (0xfbd782dfcd723df1596386edc6fd6cf99ae119a4f1ac2e5abdcf0438067ee852, 0x95509fa7425768f06d8f6ebffe293d081cbd437c3d749ca4f32ecd4d13b65179)
usr/libdata/debug/usr/X11R7/lib/libgbm.so.1.0.debug: 
	size (223624, 221344)
	sha256 (0x9dc5989cc0eefce6742d56f3dcb160b395a8012221bb62cda80aab2311b13923, 0x189c2254745751242e8129f957010f62dfb1bf6cdae6f91faee0f6a9ee4338ff)
usr/libdata/debug/usr/X11R7/lib/libxcb-keysyms.so.1.0.debug: 
	size (27608, 25312)
	sha256 (0x6dd46c98a7b9e0004c89ea926c83a2274a704d19da32327c654e1c2d35d22116, 0x6f23fd15130e3562d69585a3ddf72adf57fa77e862d27b03fb5d1b21798f12a2)
usr/libdata/debug/usr/X11R7/lib/libXft.so.3.0.debug: 
	size (696688, 694464)
	sha256 (0xa404d1b6480b5e7e07960eb66d4c3f526e32e3753f5628ae4d5e115b4e8a0f17, 0x3944e97fd7ed9a11b7faf1255880c42b12619ab19a6493c327e24a15862a2241)
usr/libdata/debug/usr/X11R7/lib/libxcb-render-util.so.0.0.debug: 
	size (43120, 40824)
	sha256 (0x665cc2749b3f600aba55935e7ddcc3bc3bf4129f850679f7034ffc5c61bd2986, 0xaeacd7995c1e1717819ef0309abfb21e79a7bc5665d500940ac977dd4a872b13)
usr/libdata/debug/usr/X11R7/lib/libxcb-atom.so.1.0.debug: 
	size (36704, 34408)
	sha256 (0x38775bcfa875becb337228cae205401b92272ad4185762ffc417554fdaa9454a, 0x03741170b71eadfd52ebb0cf22cb3a3436f18a558c84478b1aea9ba071bcc3bc)
usr/libdata/debug/usr/X11R7/lib/libxcb-reply.so.1.0.debug: 
	size (26584, 24288)
	sha256 (0xb59bcacab4f31a1f0fc93d2322e4d18977a368eabfa664df255ea6ed92fb17b8, 0xbbd8fd8661fa5ed462640c96edc87610d64ef722627ef0e81d9e6d18bafae04b)
usr/libdata/debug/usr/X11R7/lib/libxcb-event.so.1.0.debug: 
	size (27872, 25568)
	sha256 (0xb7955f4fe866fc29a9defdc5f02106bdbb1ab5b5a5d19fef2c06b0c548e3fbea, 0xe37da11dc84af0e5bdfbf90be3176ff00bbb828c57c1ab11bf44abc07618ff73)
usr/libdata/debug/usr/X11R7/lib/libXdmGreet.so.0.0.debug: 
	size (220128, 217848)
	sha256 (0x484b8d473026926af2d2ea5c8d4e6b091d9d0edcbf46cf934429592d3015f8c2, 0x169b392a5799c588dad840e6a8431f9458e942390eed1c2ffef5b3b554b6b06d)
usr/libdata/debug/usr/X11R7/lib/libxcb-aux.so.0.0.debug: 
	size (38512, 36216)
	sha256 (0x67343c10ddae6269df89b57dd55fc1bc9a386f282d0786fd0a93005b3326aa5d, 0x8e392c0945658e7e1df52d12886023e0905130a73c9ed3c01c23ebacd94cac04)
usr/libdata/debug/usr/X11R7/lib/libxcb-property.so.1.0.debug: 
	size (21424, 19136)
	sha256 (0xab291091c8454fe2cb5616cd8f3bf04b872647b6ae50417ff187af163229f204, 0xe022ab97c98287b14432db919a5d59a0971298c8e7a35dda743ee32982312c9f)
usr/libdata/debug/usr/X11R7/lib/libxcb-image.so.0.0.debug: 
	size (60000, 57704)
	sha256 (0xbedb944b79eb73c4bc42321528e48be1d9a4e99eecc167b56bcc53701e4d6954, 0xffb537bdfbc7f46e748510f76157b9df9ca95411e9aeedd4f1b919f28cb9da82)
usr/libdata/debug/usr/X11R7/lib/libxcb-xkb.so.1.0.debug: 
	size (483312, 481016)
	sha256 (0x540917642623c0c7e97ec65a59996f5ded681e577561597442aa7465e8e007c7, 0x47bbe54d7c312b334b0975faa0e060771e4b402ed45d8d02487453dad9d47a08)
usr/libdata/debug/usr/X11R7/lib/libxcb-icccm.so.1.0.debug: 
	size (60680, 58376)
	sha256 (0x4701d810c908386a7b25d68ab9faa3a491773ec2ecfba50853d0a716299ee494, 0x1134deb6c049660a4dd8540e893c9ca4c1c77c930848ae1b81b04f85056076ab)
usr/libdata/debug/usr/X11R7/lib/libxcb-dri3.so.0.1.debug: 
	size (52640, 50240)
	sha256 (0x6c6c8d0f9a013995d9ec19545c74b83fb21471b3644cc9cfbc6557202a366c19, 0xbf8e954fb08ae0ad335617025c2dcb2427e5478f724704a0e39d31f960a1dab1)
usr/libdata/debug/usr/X11R7/lib/libxcb-present.so.0.1.debug: 
	size (32944, 30544)
	sha256 (0x322d985865d2e3c337ac2203efcc609e8739633b197440a0fa6f4bb436263aa5, 0x7579615a28b12a2abe3580e5e3d4284041b50595b308e0ff3d7de913d094090f)
usr/libdata/debug/usr/X11R7/lib/libxcb.so.2.0.debug: 
	size (740632, 738360)
	sha256 (0x75c74216b09992bdae45ad4010d79850d3a920a9fdb596d698602ab753362f7d, 0xd2634739017121decab0055fa52907089c48b2fe1ed820fea787c49e37b02f83)
usr/libdata/debug/usr/X11R7/lib/libxcb-randr.so.1.0.debug: 
	size (255664, 253264)
	sha256 (0x5ec27b12e5e0418d8cc61e5301a18b4af4a09119c289d04dd9eaa643170e1a76, 0x84263b9ec622107d9cf35133e54e55a8cb99b35b8d59f0dbac5ebe1a405364b8)
usr/libdata/debug/usr/X11R7/lib/libxcb-sync.so.1.0.debug: 
	size (90976, 88576)
	sha256 (0xdbc96ca199d562345e969de6a4432f9714821996458678088645aa6a2bdb4c69, 0x6d01a51395737d50dfa0528a13dff3308eab6ae6efa6c430e9897123f706205b)
usr/libdata/debug/usr/X11R7/lib/libxshmfence.so.1.0.debug: 
	size (20992, 18592)
	sha256 (0xb3709dc0396d319d7f73be91bb5c4d3d2f97243c8ea19fd987955877b9e0950f, 0x120409b67e7a6402b7ad7b31bda6de6ad4982751fd6e4fc6aadb8b9551b69013)
usr/libdata/debug/usr/X11R7/lib/libGL.so.3.0.debug: 
	size (3282160, 3280072)
	sha256 (0xe11eb65f3d2b0e5e50550c353290f287a03d00cbdc4f5263dff9ba5cc31a3a6b, 0xaba84cba572419555aa540ae821d84ac2ab0c9b8d499df58b236e2152b8b986e)
usr/libdata/debug/usr/X11R7/lib/libXrandr.so.3.2.debug: 
	size (402144, 399872)
	sha256 (0xf0ca5ed3403bb1d0dac3d70be2ea552ea911fa1fdc731f503c8a60f8617b28ae, 0x5b98987bee3fcade3ea22952f5b29b53a607f07c00744893f23b43c1e5c679e5)
usr/libdata/debug/usr/X11R7/lib/libXpresent.so.1.0.debug: 
	size (63672, 61376)
	sha256 (0xec0ccf66c03c697fbea9a71ffe8c97362a20c3f2fde8a879b60ad0bb611d314b, 0x72df2b3495d76ca61718a436aaf339336ec4bc2c16a2ace64206e1f44771243b)
usr/libdata/debug/usr/X11R7/lib/libepoxy.so.0.1.debug: 
	size (4536240, 4533944)
	sha256 (0xf9c4fe859aed9a424dfd8093038a76842a37722176493ce348d617c3fb85fa2d, 0x3d34808fcf5a181693e7836994835f1ddebbb717989e185506b6150671950d3f)
usr/libdata/debug/usr/X11R7/lib/libxcb-xinput.so.0.1.debug: 
	size (614696, 612400)
	sha256 (0x1f751cdaa3d508bf65e93d760644efda85fdec445aad9ead90af4c2713de4ea0, 0xe2e524bbdb63a07c697af488797da03a4b1507fa8b488d46591ec5c4ca10b3b9)
usr/libdata/debug/usr/X11R7/lib/libfontconfig.so.2.3.debug: 
	size (1411672, 1409384)
	sha256 (0x360f1091dc07d3d65c6486c7f1a01f44e1566023a3deb4e21fb735cc18962d03, 0x76a30b6d4b7d93ef4622332736fd4fe151964a7ab331b207bb98d3c2a89be475)
usr/libdata/debug/usr/X11R7/lib/libGLU.so.3.0.debug: 
	size (2959112, 2923080)
	sha256 (0x0d603b683df0705fbb8ba3069e39bc52afcb3af2465a9baa3855f5a3810bb5fa, 0x788cad6615b84e92741dd0d713e0b077c8029caa80c99213766aba4e82161d91)
usr/libdata/debug/usr/X11R7/lib/libXfont2.so.2.0.debug: 
	size (1142056, 1139848)
	sha256 (0xf097b2827d16e83939294e58a316ca20a6e70094c0864c9a1982dcc0a2069a2c, 0xd91c2ef4b00d7a678f0fe5b0fa30cd16963bc34884a9826031b253cf19c688c3)
usr/libdata/debug/usr/X11R7/lib/libfreetype.so.19.0.debug: 
	size (4350328, 4348240)
	sha256 (0x86582c9ca42606db67ff6cc33aa0d539246191108f356119bcd9a944f443d0a7, 0x7cbd7cfcfd9958a6cf2f912851b39541141dec5219d2b8d18a0b944c13ebe5aa)
usr/libdata/debug/usr/X11R7/lib/libxcvt.so.0.0.debug: 
	size (16048, 13752)
	sha256 (0xc1d67e19503cc8b0fef569a7a8cea6f876d19ce8512788e801a8706544f0db5f, 0xdc912dd6468e56ca68a08642d5b19edb7057b71cee4061e6a1c40d7adbdcbbc5)
usr/libdata/debug/usr/X11R7/lib/libpciaccess.so.0.4.debug: 
	size (140280, 138104)
	sha256 (0x22af971f06c32b83f09891cef15befc8f2cd635094fc41f064e7e558ca48429d, 0x7089e17bb8fd67dfbdab6a3c284658264685a659ce4f5dbdf689e298258f31dc)
usr/libdata/debug/usr/X11R7/lib/libpixman-1.so.2.3.debug: 
	size (3981232, 3978936)
	sha256 (0x3fd41570d4717073d910bf012b48b0f047d7a43f8bfbb549436a027e33d94b90, 0x7c873d624956e7d9df60b0b40a28f8303287d5c7ade1ac8e0217afc1a8a73379)
usr/libdata/debug/usr/X11R7/libexec/chooser.debug: 
	size (60656, 58448)
	sha256 (0x051a9e7e2a7567de2796b6d251b4b55eef33d793df172f9ba77b7a22c366a301, 0x18865d702943d76dab710562adfb143a07ccb0d65c027c9a473b90eadb71f955)

stderr:

Test case: usr.bin/mtree/t_sets/set_xfont

Duration: 7.812335 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ mtree -e ]

Standard error stream

Fail: incorrect exit status: 2, expected: 0
stdout:
usr/X11R7/lib/X11/fonts/100dpi/fonts.scale: 
	permissions (0444, 0644)
usr/X11R7/lib/X11/fonts/100dpi/fonts.dir: 
	permissions (0444, 0644)
usr/X11R7/lib/X11/fonts/75dpi/fonts.scale: 
	permissions (0444, 0644)
usr/X11R7/lib/X11/fonts/75dpi/fonts.dir: 
	permissions (0444, 0644)
usr/X11R7/lib/X11/fonts/TTF/fonts.dir: 
	permissions (0444, 0644)
usr/X11R7/lib/X11/fonts/TTF/fonts.scale: 
	permissions (0444, 0644)
usr/X11R7/lib/X11/fonts/Type1/fonts.dir: 
	permissions (0444, 0644)
usr/X11R7/lib/X11/fonts/Type1/fonts.scale: 
	permissions (0444, 0644)
usr/X11R7/lib/X11/fonts/misc/fonts.scale: 
	permissions (0444, 0644)
usr/X11R7/lib/X11/fonts/misc/fonts.dir: 
	permissions (0444, 0644)

stderr:

Test case: usr.bin/mtree/t_sets/set_xserver

Duration: 1.662279 seconds

Termination reason

FAILED: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ mtree -e ]

Standard error stream

Fail: incorrect exit status: 2, expected: 0
stdout:
usr/X11R7/bin/Xnest: 
	size (1985928, 1985872)
	sha256 (0xfa6319a68af1849b2798b4b575de11ad51fee4351031d79165437b8e59f04520, 0xbc221afc8b02e402cb6c83298b59a102abd9ada8283a5b4b0561da2bab366a29)
usr/X11R7/bin/Xorg: 
	size (3434024, 3433960)
	sha256 (0xa49713d9687087468a9250709dadcfd2877d175ba45d2f08e2d98373830e010d, 0xacc024ed6a689102bf163146d20c682f6cf8b93b6763e311f5098054f92ef691)
usr/X11R7/bin/Xvfb: 
	size (2540608, 2540552)
	sha256 (0x09bcb22758464f6d67256c99f526656104da9a9980907e358ecf4899d669220c, 0xa4cd0ee3e70f473bae6d667b4598b87667e9a74eb9ec3e6e681a6b27e20236a4)
usr/X11R7/bin/gtf: 
	size (21704, 21648)
	sha256 (0xf0cbf717c824a77c19560923b37ad48889618ff1c544f1ba426b27557fb0bf6f, 0x005c787f314db2769b997c14476a60c3cb135c665d2cb8e7c74e293b0c4aac49)
usr/X11R7/lib/modules/dri/gallium_dri.so.0: 
	size (13478664, 13478296)
	sha256 (0x0ead57df79ea8653fe41bad2dc51fdc2067ceb42826aa119a2df9ad8df1c6a1e, 0xf57e6eceff12063429d29bde6c7c0451c680a1aa691d5d20519ec48f0f5c863d)
usr/X11R7/lib/modules/drivers/r128_drv.so.6: 
	size (157256, 157200)
	sha256 (0x68f0aba1edff4aecc80ad2907f62d2004e841be8e4f4bb1d3ce971162596c1bf, 0x580f33a14062402b8e15043b36c7c2b6e4a470f6d427ee39e824477e9df827f2)
usr/X11R7/lib/modules/drivers/mach64_drv.so.6: 
	size (168712, 168648)
	sha256 (0x4e2a4b575c153527d8757a921ad1db8aeaec9fc35bdc54437ac739ee525130f3, 0x6afc3a3d78a27ddb0377a9384fd0e1be8e68f9c4a233be443105b6a70fc7369f)
usr/X11R7/lib/modules/drivers/radeon_drv.so.6: 
	size (959040, 958984)
	sha256 (0xa010d71a0c24579642fa5c67bddecc8782b557f37584acf59e050effd114ad74, 0x81b3d91c5c5b8f25ed989366dc623de623a8e3d41fd9ebd316bd188c55a7e794)
usr/X11R7/lib/modules/drivers/mouse_drv.so.1: 
	size (66336, 66272)
	sha256 (0x4402065ce8e585cc1d07e45d824b6a610b3ef800f0856fde1bd8d57c64a1ac95, 0xc3b28a3f23ca13aee07e1726974da2445a740a5608ca8b384b5a1acac9fda506)
usr/X11R7/lib/modules/drivers/suncg6_drv.so.1: 
	size (29664, 29608)
	sha256 (0xe658c73002cfc230501a472760cbde1433d38d7bae6cd22e44d83eb40f90227c, 0xb4e5b27f96328917f68617a726186166cdc3e4353e911e337fb8daf5c1a6cd5f)
usr/X11R7/lib/modules/drivers/mga_drv.so.2: 
	size (165160, 165104)
	sha256 (0x472ecec13a8ab4f0e71f20a5464ebac04858faf6dd0d24b8fbeace1f7fead996, 0xf5a58e4f0e54f0db34d7d660d0e344ef755dc73b3d8a55f0e3ddecb2e8ab929a)
usr/X11R7/lib/modules/drivers/sunffb_drv.so.1: 
	size (73912, 65384)
	sha256 (0x3e6851b3fe3793cfc6d4870b81e162d2812a309112ee72136b6d3b80bc0e28eb, 0x2528fca4d029c10c831ec3558f263e10d510db10d43182a213a374a1f12b4676)
usr/X11R7/lib/modules/drivers/ws_drv.so.1: 
	size (35472, 35416)
	sha256 (0x55587328d6065748beefcff08de6732a59f0bba13ef3c3a4ec0ad65484f3d203, 0x2340ec524b5451128d2011a2b621d111b9120323f0dbaa283542f322abc6d84c)
usr/X11R7/lib/modules/drivers/wsfb_drv.so.0: 
	size (38736, 38688)
	sha256 (0x4955c7a18cceea57f9a5e0febb9afe0c87f0830d9181f88e18310de1b51000f6, 0x12ddf7178b18a411e1b3b462887397333b0833cbc310fd1132e396ad6748271a)
usr/X11R7/lib/modules/drivers/ati_drv.so.22: 
	size (11416, 11368)
	sha256 (0x544003e9a94f9ceb0c91e0a9654b4a27ed2a23e7fa682ebf208e63b735f8a52b, 0x861fefbda5ae6d5cb05264a121616f252a69a3f087e38a854793e5365026b84b)
usr/X11R7/lib/modules/drivers/kbd_drv.so.2: 
	size (32064, 32016)
	sha256 (0x3b16e65827a8052f410cd0d078c31bb5d9970a9205bbc9fc95d18cee378997fe, 0x0404a4c3ffb373ac565ef0494b2755331c96087fe003b51188ba933e29c157e5)
usr/X11R7/lib/modules/extensions/libdri.so.0: 
	size (55872, 55824)
	sha256 (0x5eeb8d308aeef58ff617793f47d449ae5c4813d696bd4ed6895953be67c715e1, 0x1621e93b2b9a314a53380f84b2333dca2481ad256f9f4356bd5a3960d82f6e0e)
usr/X11R7/lib/modules/extensions/libdri.a: 
	sha256 (0xc10b7045da1f525c00ab9a7f62e31a015d567ebd04e904bde33e0b1fa11c5174, 0x7195f50c5985cace856bf75c63d5bf03c142ab101d5735e1e704ed0a9230ab8a)
usr/X11R7/lib/modules/extensions/libshadow.so.0: 
	size (31960, 31904)
	sha256 (0x4f9a1e252bbd870beea502ed92ae3c73032858debbda9ec0c407eee254cb801c, 0x34299a58d1f69532275e5f97e41c0fd6e3496aef76522294db95edaf5545013c)
usr/X11R7/lib/modules/extensions/libdri2.a: 
	sha256 (0x33068de313f6f575c65c9373aff96b0d5a4bb48fb87e01b0f0736cdcdeb3ff91, 0xb51e3a97c9b105bc73a3940a5aa4347dcce7a6155ed3900d381f1a55bc15226a)
usr/X11R7/lib/modules/extensions/libdri2.so.0: 
	size (40488, 40440)
	sha256 (0x1f3f41f0783e65ba9d7886a09d440805e9e00970e43bc5bafc01c834c31d4c46, 0x4724ecd1361892781d7b7990a9411ee8848aa01e4d4d4f1818e19dce1c031d5e)
usr/X11R7/lib/modules/extensions/libglx.so.0: 
	size (461552, 461504)
	sha256 (0x02cf03896596010a93387568f348d8759e4186d6ad96b4d3639207e1603f970d, 0x7c4d973b8c4ca7dd589ac79fb9992da475b4aafe7a97019f207a6ae1369f3290)
usr/X11R7/lib/modules/libexa.so.0: 
	size (102000, 101944)
	sha256 (0x57e93a27cd0e7f4813b0d29ee922d620cdc0f7c2e29c6ae09c13d2f58170a657, 0xccf9ec7f21e157440b67a08729b58007d6537056a35afa0539fb1c6ef6d8474a)
usr/X11R7/lib/modules/libshadowfb.so.0: 
	size (9784, 9720)
	sha256 (0xe2e0f017f1153833d4853b5f0733d7184c0920938ed253a550836daddb206532, 0x6a1b2e8de2a6b5d5d163172d96e20a832c045199913c66d79831d6831cadd534)
usr/X11R7/lib/modules/libvgahw.so.0: 
	size (39048, 38992)
	sha256 (0xab952144ac8c513617dfe4158655f516bcc112b9e150e31ec0fe88f6198818e5, 0x68a6359d31d512995e1de526ca4c74a3d7ae22faa233434a3647a8ccca71314b)

stderr:

Test case: usr.bin/printf/t_builtin/q_quoting

Duration: 0.141402 seconds

Termination reason

SKIPPED: %q format not supported

Test case: usr.bin/printf/t_command/q_quoting

Duration: 0.116372 seconds

Termination reason

SKIPPED: %q format not supported

Test case: usr.bin/xlint/lint1/t_integration/lex_char_uchar

Duration: 0.282502 seconds

Termination reason

SKIPPED: unsuitable platform

Test case: usr.bin/xlint/lint1/t_integration/lex_integer_ilp32

Duration: 0.283061 seconds

Termination reason

SKIPPED: unsuitable platform

Test case: usr.bin/xlint/lint1/t_integration/msg_132_ilp32

Duration: 0.285409 seconds

Termination reason

SKIPPED: unsuitable platform

Test case: usr.bin/xlint/lint1/t_integration/msg_218

Duration: 0.283236 seconds

Termination reason

SKIPPED: unsuitable platform

Test case: usr.bin/xlint/lint1/t_integration/msg_230_uchar

Duration: 0.288130 seconds

Termination reason

SKIPPED: unsuitable platform

Test case: usr.bin/xlint/lint1/t_integration/msg_247_ilp32_ldbl64

Duration: 0.297071 seconds

Termination reason

SKIPPED: unsuitable platform

Test case: usr.bin/xlint/lint1/t_integration/msg_247_portable_int

Duration: 0.297449 seconds

Termination reason

SKIPPED: unsuitable platform

Test case: usr.bin/xlint/lint1/t_integration/msg_259_ilp32

Duration: 0.284695 seconds

Termination reason

SKIPPED: unsuitable platform

Test case: usr.bin/xlint/lint1/t_integration/platform_ilp32

Duration: 0.289647 seconds

Termination reason

SKIPPED: unsuitable platform

Test case: usr.bin/xlint/lint1/t_integration/platform_ilp32_c90

Duration: 0.291169 seconds

Termination reason

SKIPPED: unsuitable platform

Test case: usr.bin/xlint/lint1/t_integration/platform_ilp32_c99

Duration: 0.291118 seconds

Termination reason

SKIPPED: unsuitable platform

Test case: usr.bin/xlint/lint1/t_integration/platform_ilp32_int

Duration: 0.293047 seconds

Termination reason

SKIPPED: unsuitable platform

Test case: usr.bin/xlint/lint1/t_integration/platform_ilp32_long

Duration: 0.290479 seconds

Termination reason

SKIPPED: unsuitable platform

Test case: usr.bin/xlint/lint1/t_integration/platform_ilp32_trad

Duration: 0.290385 seconds

Termination reason

SKIPPED: unsuitable platform

Test case: usr.bin/xlint/lint1/t_integration/platform_int

Duration: 0.289218 seconds

Termination reason

SKIPPED: unsuitable platform

Test case: usr.bin/xlint/lint1/t_integration/platform_ldbl64

Duration: 0.289590 seconds

Termination reason

SKIPPED: unsuitable platform

Test case: usr.bin/xlint/lint1/t_integration/platform_ldbl96

Duration: 0.289486 seconds

Termination reason

SKIPPED: unsuitable platform

Test case: usr.bin/xlint/lint1/t_integration/platform_uchar

Duration: 0.289428 seconds

Termination reason

SKIPPED: unsuitable platform

Test case: usr.bin/xlint/lint1/t_integration/queries_uchar

Duration: 0.285283 seconds

Termination reason

SKIPPED: unsuitable platform

Test case: usr.bin/ztest/t_ztest/assert

Duration: 0.409416 seconds

Termination reason

XFAIL: PR kern/53767: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ /bin/sh -c mkdir /tmp/ztest ]
Executing command [ /bin/sh -c ztest -VVV -v10 -m2 -r12 -R3 -T 10 -f /tmp/ztest ]

Standard error stream

Fail: incorrect exit status: 3, expected: 0
stdout:
10 vdevs, 7 datasets, 23 threads, 10 seconds...

stderr:
ztest: can't ftruncate /tmp/ztest/ztest.3a: No space left on device
child died with signal 6

Test case: usr.bin/c++/t_asan_double_free/target_not_supported

Duration: 0.149409 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/c++/t_asan_global_buffer_overflow/target_not_supported

Duration: 0.141694 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/c++/t_asan_heap_overflow/target_not_supported

Duration: 0.139758 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/c++/t_asan_off_by_one/target_not_supported

Duration: 0.142376 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/c++/t_asan_poison/target_not_supported

Duration: 0.142666 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/c++/t_asan_uaf/target_not_supported

Duration: 0.139219 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/c++/t_call_once2/call_once2_pic_profile

Duration: 8.461513 seconds

Termination reason

XFAIL: profiling option doesn't work with pic: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ c++ -pg -fPIC -shared -o libtest.so pic.cpp ]
Executing command [ c++ -pg -o call_once2 test.cpp -L. -ltest -pthread ]
Executing command [ ./call_once2 ]

Standard error stream

Fail: incorrect exit status: 1, expected: 0
stdout:

stderr:
./libtest.so: Trying to call undefined weak symbol `pthread_create'

Test case: usr.bin/c++/t_call_once2/call_once2_pic_profile_32

Duration: 7.812283 seconds

Termination reason

XFAIL: profiling option doesn't work with shared libraries: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ c++ -m32 -pg -fPIC -shared -o libtest.so pic.cpp ]
Executing command [ c++ -m32 -pg -o call_once2 test.cpp -L. -ltest -pthread ]
Executing command [ ./call_once2 ]

Standard error stream

Fail: incorrect exit status: 1, expected: 0
stdout:

stderr:
./libtest.so: Trying to call undefined weak symbol `pthread_create'

Test case: usr.bin/c++/t_call_once2/call_once2_profile

Duration: 8.324463 seconds

Termination reason

XFAIL: profiling option doesn't work with shared libraries: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ c++ -pg -o call_once2 test.cpp -pthread ]
Executing command [ ./call_once2 ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: usr.bin/c++/t_call_once2/call_once2_profile_32

Duration: 8.480474 seconds

Termination reason

XFAIL: profiling option doesn't work now: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ c++ -m32 -pg -o call_once2 test.cpp -pthread ]
Executing command [ ./call_once2 ]

Standard error stream

Fail: program did not exit cleanly
stdout:

stderr:

Test case: usr.bin/c++/t_fuzzer_oom/target_not_supported

Duration: 0.105592 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/c++/t_fuzzer_simple/target_not_supported

Duration: 0.105613 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/c++/t_fuzzer_timeout/target_not_supported

Duration: 0.105715 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/c++/t_msan_allocated_memory/target_not_supported

Duration: 0.106008 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/c++/t_msan_check_mem/target_not_supported

Duration: 0.108154 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/c++/t_msan_free/target_not_supported

Duration: 0.109062 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/c++/t_msan_heap/target_not_supported

Duration: 0.110121 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/c++/t_msan_partial_poison/target_not_supported

Duration: 0.109754 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/c++/t_msan_poison/target_not_supported

Duration: 0.108435 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/c++/t_msan_realloc/target_not_supported

Duration: 0.109582 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/c++/t_msan_shadow/target_not_supported

Duration: 0.106519 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/c++/t_msan_stack/target_not_supported

Duration: 0.110684 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/c++/t_msan_unpoison/target_not_supported

Duration: 0.104501 seconds

Termination reason

SKIPPED: Target is not supported

Test case: usr.bin/c++/t_tsan_data_race/data_race

Duration: 0.000039 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/c++/t_tsan_data_race/data_race_pic

Duration: 0.000021 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/c++/t_tsan_data_race/data_race_pie

Duration: 0.000019 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/c++/t_tsan_data_race/data_race_profile

Duration: 0.000019 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/c++/t_tsan_heap_use_after_free/heap_use_after_free

Duration: 0.000054 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/c++/t_tsan_heap_use_after_free/heap_use_after_free_pic

Duration: 0.000022 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/c++/t_tsan_heap_use_after_free/heap_use_after_free_pie

Duration: 0.000020 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/c++/t_tsan_heap_use_after_free/heap_use_after_free_profile

Duration: 0.000020 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/c++/t_tsan_lock_order_inversion/lock_order_inversion

Duration: 0.000039 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/c++/t_tsan_lock_order_inversion/lock_order_inversion_pic

Duration: 0.000021 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/c++/t_tsan_lock_order_inversion/lock_order_inversion_pie

Duration: 0.000019 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/c++/t_tsan_lock_order_inversion/lock_order_inversion_profile

Duration: 0.000020 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/c++/t_tsan_locked_mutex_destroy/locked_mutex_destroy

Duration: 0.000038 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/c++/t_tsan_locked_mutex_destroy/locked_mutex_destroy_pic

Duration: 0.000022 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/c++/t_tsan_locked_mutex_destroy/locked_mutex_destroy_pie

Duration: 0.000021 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/c++/t_tsan_locked_mutex_destroy/locked_mutex_destroy_profile

Duration: 0.000020 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/c++/t_tsan_signal_errno/signal_errno

Duration: 0.000039 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/c++/t_tsan_signal_errno/signal_errno_pic

Duration: 0.000021 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/c++/t_tsan_signal_errno/signal_errno_pie

Duration: 0.000019 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/c++/t_tsan_signal_errno/signal_errno_profile

Duration: 0.000019 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/c++/t_tsan_thread_leak/thread_leak

Duration: 0.000040 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/c++/t_tsan_thread_leak/thread_leak_pic

Duration: 0.000021 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/c++/t_tsan_thread_leak/thread_leak_pie

Duration: 0.000019 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/c++/t_tsan_thread_leak/thread_leak_profile

Duration: 0.000019 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/c++/t_tsan_vptr_race/vptr_race

Duration: 0.000039 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/c++/t_tsan_vptr_race/vptr_race_pic

Duration: 0.000023 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/c++/t_tsan_vptr_race/vptr_race_pie

Duration: 0.000019 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.bin/c++/t_tsan_vptr_race/vptr_race_profile

Duration: 0.000019 seconds

Termination reason

SKIPPED: Requires the 'x86_64' architecture

Test case: usr.sbin/cpuctl/t_cpuctl/nointr

Duration: 0.210688 seconds

Termination reason

SKIPPED: test sometimes hangs or upsets machine

Standard error stream

sh: cannot open /tmp/cpuctl.txt: no such file
rm: /tmp/cpuctl.txt: No such file or directory
t_cpuctl: ERROR: The test case cleanup returned a non-ok exit code, but this is not allowed

Test case: usr.sbin/cpuctl/t_cpuctl/offline

Duration: 0.211047 seconds

Termination reason

SKIPPED: test sometimes hangs or upsets machine

Standard error stream

sh: cannot open /tmp/cpuctl.txt: no such file
rm: /tmp/cpuctl.txt: No such file or directory
t_cpuctl: ERROR: The test case cleanup returned a non-ok exit code, but this is not allowed

Test case: usr.sbin/execsnoop/t_execsnoop/basic

Duration: 0.002169 seconds

Termination reason

SKIPPED: Required program 'execsnoop' not found in the PATH

Test case: usr.sbin/opensnoop/t_opensnoop/basic

Duration: 0.001539 seconds

Termination reason

SKIPPED: Required program 'opensnoop' not found in the PATH

Test case: usr.sbin/useradd/t_useradd/longname

Duration: 0.293072 seconds

Termination reason

XFAIL: PR bin/39546: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ /bin/sh -c useradd test5678901234567 ]
Executing command [ /bin/sh -c userdel test5678901234567 ]

Standard error stream

Fail: incorrect exit status: 1, expected: 0
stdout:

stderr:
useradd: Can't add user `test5678901234567': invalid login name

Test case: fs/ffs/t_mount/48Kimage

Duration: 0.159347 seconds

Termination reason

XFAIL: PR kern/43573: mount failed: Invalid argument

Standard output stream

[   1.0000000] entropy: ready

Test case: fs/lfs/t_rfw/rfw

Duration: 1.708498 seconds

Termination reason

XFAIL: roll-forward not yet implemented: Appended file differs

Standard output stream

[   1.0000000] entropy: ready
[   1.0300050] WARNING: the log-structured file system is experimental
[   1.0300050] WARNING: it may cause system crashes and/or corrupt data
[   2.2400050] WARNING: the log-structured file system is experimental
[   2.2400050] WARNING: it may cause system crashes and/or corrupt data
[   2.4200050] WARNING: the log-structured file system is experimental
[   2.4200050] WARNING: it may cause system crashes and/or corrupt data
[   2.4800050] WARNING: the log-structured file system is experimental
[   2.4800050] WARNING: it may cause system crashes and/or corrupt data

Standard error stream

* Create file system
* Superblocks at 16 and 960
* Mount fs [1, initial]
* Initial payload
16+0 records in
16+0 records out
8192 bytes transferred in 0.001 secs (8192000 bytes/sec)
16+0 records in
16+0 records out
8192 bytes transferred in 0.001 secs (8192000 bytes/sec)
* Mount fs [2, after changes]
16+0 records in
16+0 records out
8192 bytes transferred in 0.001 secs (8192000 bytes/sec)
16+0 records in
16+0 records out
8192 bytes transferred in 0.001 secs (8192000 bytes/sec)
* Mount fs [3, to roll forward]
* Mount fs [4, after roll forward complete]
/mp/3-unchanged-control: no problem
/mp/5-to-be-appended: expected 600 bytes, found 300

Test case: fs/union/t_pr/cyclic

Duration: 2.841308 seconds

Termination reason

XFAIL: PR kern/3645

Standard output stream

[   1.0000000] entropy: ready
[   1.0200050] rwlock error: rw_enter,271: locking against myself

[   1.0200050] lock address : 0x0000000040a83100
[   1.0200050] type         : sleep/adaptive
[   1.0200050] initialized  : 0x0000000040f445c0
[   1.0200050] shared holds :                  0 exclusive:                  1
[   1.0200050] shares wanted:                  0 exclusive:                  1
[   1.0200050] relevant cpu :                  1 last held:                  1
[   1.0200050] relevant lwp : 0x00000000408d3340 last held: 0x00000000408d3340
[   1.0200050] last locked* : 0x0000000040f2db24
[   1.0200050] unlocked     : 0x0000000040f2db8c

[   1.0200050] panic: LOCKDEBUG: rwlock error: rw_enter,271: locking against myself
[   1.0200050] rump kernel halting...
halted

Standard error stream

Test program crashed; attempting to get stack trace
[New process 10921]
[New process 26865]
[New process 4758]
[New process 25343]
[New process 6793]
[New process 29430]
[New process 12504]
[New process 18851]
[New process 14285]
[New process 25079]
[New process 27858]
[New process 27149]
[New process 7417]
[New process 2809]
[New process 177]
[New process 21248]
[New process 15178]
[New process 9790]
[New process 6122]
[New process 11790]
[New process 24071]
[New process 7984]
[New process 11575]
[New process 25754]
Core was generated by `t_pr'.
Program terminated with signal SIGABRT, Aborted.
#0  abort () at /usr/src/lib/libc/stdlib/abort.c:80
80		(void)signal(SIGABRT, SIG_DFL);
[Current thread is 1 (process 10921)]
#0  abort () at /usr/src/lib/libc/stdlib/abort.c:80
#1  0x000000004160a79c in rumpuser_exit (rv=<optimized out>) at /usr/src/lib/librumpuser/rumpuser.c:236
#2  0x00000000413fec4c in cpu_reboot (howto=<optimized out>, bootstr=0x0) at /usr/src/lib/librump/../../sys/rump/librump/rumpkern/emul.c:447
#3  0x00000000413ca06c in kern_reboot (howto=<optimized out>, bootstr=0x0) at /usr/src/lib/librump/../../sys/rump/../kern/kern_reboot.c:73
#4  0x000000004139983c in vpanic (fmt=0x414073c8 "LOCKDEBUG: %s error: %s,%zu: %s", ap=0xffffffffffffc518) at /usr/src/lib/librump/../../sys/rump/../kern/subr_prf.c:288
#5  0x0000000041399928 in panic (fmt=0x414073c8 "LOCKDEBUG: %s error: %s,%zu: %s") at /usr/src/lib/librump/../../sys/rump/../kern/subr_prf.c:209
#6  0x0000000041376b54 in lockdebug_abort1 (s=0, dopanic=true, msg=0x414074e0 "locking against myself", ld=0x4155a820 <rumpns_ld_prime+35880>, line=271, func=0x41417ca8 <__func__.5> "rw_enter") at /usr/src/lib/librump/../../sys/rump/../kern/subr_lockdebug.c:818
#7  lockdebug_abort1 (func=0x41417ca8 <__func__.5> "rw_enter", line=271, ld=0x4155a820 <rumpns_ld_prime+35880>, msg=0x414074e0 "locking against myself", dopanic=<optimized out>, s=0) at /usr/src/lib/librump/../../sys/rump/../kern/subr_lockdebug.c:796
#8  0x00000000413f511c in rw_enter (rw=0x40a83100, op=<optimized out>) at /usr/src/lib/librump/../../sys/rump/librump/rumpkern/locks.c:271
#9  0x0000000040f2db2c in genfs_lock (v=0xffffffffffffc758) at /usr/src/lib/librumpvfs/../../sys/rump/../miscfs/genfs/genfs_vnops.c:397
#10 0x0000000040f6df54 in VOP_LOCK (vp=0x40a82f40, flags=<optimized out>) at /usr/src/lib/librumpvfs/../../sys/rump/../kern/vnode_if.c:1632
#11 0x0000000040f41c30 in vn_lock (vp=0x40a82f40, flags=<optimized out>) at /usr/src/lib/librumpvfs/../../sys/rump/../kern/vfs_vnops.c:1388
#12 0x00000000405058a8 in union_lookup (v=0xffffffffffffca70) at /usr/src/sys/rump/fs/lib/libunion/../../../../fs/union/union_vnops.c:397
#13 0x0000000040f6c248 in VOP_LOOKUP (dvp=0x40a831c0, vpp=0xffffffffffffcb58, cnp=0xffffffffffffcf00) at /usr/src/lib/librumpvfs/../../sys/rump/../kern/vnode_if.c:443
#14 0x0000000040f5b580 in lookup_once (state=0xffffffffffffcdd0, searchdir=<optimized out>, newsearchdir_ret=0xffffffffffffccc0, foundobj_ret=0xffffffffffffccc8, newsearchdir_locked_ret=0xffffffffffffccbf) at /usr/src/lib/librumpvfs/../../sys/rump/../kern/vfs_lookup.c:1150
#15 0x0000000040f5c5c8 in namei_oneroot (isnfsd=<optimized out>, inhibitmagic=<optimized out>, neverfollow=<optimized out>, state=<optimized out>) at /usr/src/lib/librumpvfs/../../sys/rump/../kern/vfs_lookup.c:1546
#16 namei_tryemulroot (state=<optimized out>, neverfollow=<optimized out>, inhibitmagic=<optimized out>, isnfsd=<optimized out>) at /usr/src/lib/librumpvfs/../../sys/rump/../kern/vfs_lookup.c:1906
#17 0x0000000040f5e6cc in namei (ndp=0xffffffffffffceb0) at /usr/src/lib/librumpvfs/../../sys/rump/../kern/vfs_lookup.c:1942
#18 0x0000000040f4e81c in fd_nameiat (l=<optimized out>, ndp=0xffffffffffffceb0, fdat=-100) at /usr/src/lib/librumpvfs/../../sys/rump/../kern/vfs_syscalls.c:245
#19 do_sys_mkdirat (l=<optimized out>, fdat=<optimized out>, path=0x102b38 "/Tunion/A/A", mode=<optimized out>, seg=<optimized out>) at /usr/src/lib/librumpvfs/../../sys/rump/../kern/vfs_syscalls.c:4734
#20 0x0000000041401220 in sy_call (rval=0xffffffffffffd130, uap=0xffffffffffffd140, l=0x408d3340, sy=0x4154d4d8 <rumpns_sysent+3264>) at /usr/src/lib/librump/../../sys/rump/../sys/syscallvar.h:65
#21 sy_invoke (code=<optimized out>, rval=0xffffffffffffd130, uap=0xffffffffffffd140, l=0x408d3340, sy=0x4154d4d8 <rumpns_sysent+3264>) at /usr/src/lib/librump/../../sys/rump/../sys/syscallvar.h:94
#22 rump_syscall (num=<optimized out>, data=0xffffffffffffd140, dlen=<optimized out>, retval=0xffffffffffffd130) at /usr/src/lib/librump/../../sys/rump/librump/rumpkern/rump.c:782
#23 0x00000000413f1624 in rump___sysimpl_mkdir (path=0x102b38 "/Tunion/A/A", mode=<optimized out>) at /usr/src/lib/librump/../../sys/rump/librump/rumpkern/rump_syscalls.c:1923
#24 0x0000000000102230 in atfu_cyclic_body (tc=0x2039f0 <atfu_cyclic_tc>) at /usr/src/tests/fs/union/t_pr.c:122
#25 0x0000000041a09760 in atf_tc_run (tc=0x2039f0 <atfu_cyclic_tc>, resfile=0x40222060 "/tmp/atf-run.X6mtTV/tcr") at /usr/src/external/bsd/atf/dist/atf-c/tc.c:1024
#26 0x0000000041a07cf4 in run_tc (exitcode=<synthetic pointer>, p=0xffffffffffffd3e0, tp=0xffffffffffffd3c8) at /usr/src/external/bsd/atf/dist/atf-c/detail/tp_main.c:510
#27 controlled_main (exitcode=<synthetic pointer>, add_tcs_hook=<optimized out>, argv=<optimized out>, argc=<optimized out>) at /usr/src/external/bsd/atf/dist/atf-c/detail/tp_main.c:580
#28 atf_tp_main (argc=<optimized out>, argv=<optimized out>, add_tcs_hook=<optimized out>) at /usr/src/external/bsd/atf/dist/atf-c/detail/tp_main.c:610
#29 0x0000000000101a4c in ___start (cleanup=0x40308f60 <_rtld_exit>, ps_strings=0xffffffffffffdfe0) at /usr/src/lib/csu/common/crt0-common.c:349
#30 0x00000000403018cc in _rtld_start () from /usr/libexec/ld.elf_so
Backtrace stopped: previous frame identical to this frame (corrupt stack?)
Stack trace complete

Test case: fs/union/t_pr/cyclic2

Duration: 2.500665 seconds

Termination reason

XFAIL: PR kern/4597

Standard output stream

[   1.0000000] entropy: ready
[   1.0200050] rwlock error: rw_enter,271: locking against myself

[   1.0200050] lock address : 0x0000000040a83100
[   1.0200050] type         : sleep/adaptive
[   1.0200050] initialized  : 0x0000000040f445c0
[   1.0200050] shared holds :                  0 exclusive:                  1
[   1.0200050] shares wanted:                  0 exclusive:                  1
[   1.0200050] relevant cpu :                  1 last held:                  1
[   1.0200050] relevant lwp : 0x00000000408d3780 last held: 0x00000000408d3780
[   1.0200050] last locked* : 0x0000000040f2db24
[   1.0200050] unlocked     : 0x0000000040f2db8c

[   1.0200050] panic: LOCKDEBUG: rwlock error: rw_enter,271: locking against myself
[   1.0200050] rump kernel halting...
halted

Standard error stream

Test program crashed; attempting to get stack trace
[New process 21609]
[New process 28947]
[New process 22742]
[New process 4994]
[New process 8734]
[New process 15306]
[New process 11927]
[New process 11825]
[New process 12555]
[New process 14869]
[New process 19157]
[New process 4384]
[New process 25492]
[New process 28828]
[New process 2446]
[New process 12128]
[New process 19209]
[New process 4146]
[New process 23846]
[New process 24798]
[New process 11518]
[New process 13724]
[New process 4193]
[New process 14125]
Core was generated by `t_pr'.
Program terminated with signal SIGABRT, Aborted.
#0  abort () at /usr/src/lib/libc/stdlib/abort.c:80
80		(void)signal(SIGABRT, SIG_DFL);
[Current thread is 1 (process 21609)]
#0  abort () at /usr/src/lib/libc/stdlib/abort.c:80
#1  0x000000004160a79c in rumpuser_exit (rv=<optimized out>) at /usr/src/lib/librumpuser/rumpuser.c:236
#2  0x00000000413fec4c in cpu_reboot (howto=<optimized out>, bootstr=0x0) at /usr/src/lib/librump/../../sys/rump/librump/rumpkern/emul.c:447
#3  0x00000000413ca06c in kern_reboot (howto=<optimized out>, bootstr=0x0) at /usr/src/lib/librump/../../sys/rump/../kern/kern_reboot.c:73
#4  0x000000004139983c in vpanic (fmt=0x414073c8 "LOCKDEBUG: %s error: %s,%zu: %s", ap=0xffffffffffffc518) at /usr/src/lib/librump/../../sys/rump/../kern/subr_prf.c:288
#5  0x0000000041399928 in panic (fmt=0x414073c8 "LOCKDEBUG: %s error: %s,%zu: %s") at /usr/src/lib/librump/../../sys/rump/../kern/subr_prf.c:209
#6  0x0000000041376b54 in lockdebug_abort1 (s=0, dopanic=true, msg=0x414074e0 "locking against myself", ld=0x4155a820 <rumpns_ld_prime+35880>, line=271, func=0x41417ca8 <__func__.5> "rw_enter") at /usr/src/lib/librump/../../sys/rump/../kern/subr_lockdebug.c:818
#7  lockdebug_abort1 (func=0x41417ca8 <__func__.5> "rw_enter", line=271, ld=0x4155a820 <rumpns_ld_prime+35880>, msg=0x414074e0 "locking against myself", dopanic=<optimized out>, s=0) at /usr/src/lib/librump/../../sys/rump/../kern/subr_lockdebug.c:796
#8  0x00000000413f511c in rw_enter (rw=0x40a83100, op=<optimized out>) at /usr/src/lib/librump/../../sys/rump/librump/rumpkern/locks.c:271
#9  0x0000000040f2db2c in genfs_lock (v=0xffffffffffffc758) at /usr/src/lib/librumpvfs/../../sys/rump/../miscfs/genfs/genfs_vnops.c:397
#10 0x0000000040f6df54 in VOP_LOCK (vp=0x40a82f40, flags=<optimized out>) at /usr/src/lib/librumpvfs/../../sys/rump/../kern/vnode_if.c:1632
#11 0x0000000040f41c30 in vn_lock (vp=0x40a82f40, flags=<optimized out>) at /usr/src/lib/librumpvfs/../../sys/rump/../kern/vfs_vnops.c:1388
#12 0x00000000405058a8 in union_lookup (v=0xffffffffffffca70) at /usr/src/sys/rump/fs/lib/libunion/../../../../fs/union/union_vnops.c:397
#13 0x0000000040f6c248 in VOP_LOOKUP (dvp=0x40a836c0, vpp=0xffffffffffffcb58, cnp=0xffffffffffffcf00) at /usr/src/lib/librumpvfs/../../sys/rump/../kern/vnode_if.c:443
#14 0x0000000040f5b580 in lookup_once (state=0xffffffffffffcdd0, searchdir=<optimized out>, newsearchdir_ret=0xffffffffffffccc0, foundobj_ret=0xffffffffffffccc8, newsearchdir_locked_ret=0xffffffffffffccbf) at /usr/src/lib/librumpvfs/../../sys/rump/../kern/vfs_lookup.c:1150
#15 0x0000000040f5c5c8 in namei_oneroot (isnfsd=<optimized out>, inhibitmagic=<optimized out>, neverfollow=<optimized out>, state=<optimized out>) at /usr/src/lib/librumpvfs/../../sys/rump/../kern/vfs_lookup.c:1546
#16 namei_tryemulroot (state=<optimized out>, neverfollow=<optimized out>, inhibitmagic=<optimized out>, isnfsd=<optimized out>) at /usr/src/lib/librumpvfs/../../sys/rump/../kern/vfs_lookup.c:1906
#17 0x0000000040f5e6cc in namei (ndp=0xffffffffffffceb0) at /usr/src/lib/librumpvfs/../../sys/rump/../kern/vfs_lookup.c:1942
#18 0x0000000040f4e81c in fd_nameiat (l=<optimized out>, ndp=0xffffffffffffceb0, fdat=-100) at /usr/src/lib/librumpvfs/../../sys/rump/../kern/vfs_syscalls.c:245
#19 do_sys_mkdirat (l=<optimized out>, fdat=<optimized out>, path=0x102b38 "/Tunion/A/A", mode=<optimized out>, seg=<optimized out>) at /usr/src/lib/librumpvfs/../../sys/rump/../kern/vfs_syscalls.c:4734
#20 0x0000000041401220 in sy_call (rval=0xffffffffffffd130, uap=0xffffffffffffd140, l=0x408d3780, sy=0x4154d4d8 <rumpns_sysent+3264>) at /usr/src/lib/librump/../../sys/rump/../sys/syscallvar.h:65
#21 sy_invoke (code=<optimized out>, rval=0xffffffffffffd130, uap=0xffffffffffffd140, l=0x408d3780, sy=0x4154d4d8 <rumpns_sysent+3264>) at /usr/src/lib/librump/../../sys/rump/../sys/syscallvar.h:94
#22 rump_syscall (num=<optimized out>, data=0xffffffffffffd140, dlen=<optimized out>, retval=0xffffffffffffd130) at /usr/src/lib/librump/../../sys/rump/librump/rumpkern/rump.c:782
#23 0x00000000413f1624 in rump___sysimpl_mkdir (path=0x102b38 "/Tunion/A/A", mode=<optimized out>) at /usr/src/lib/librump/../../sys/rump/librump/rumpkern/rump_syscalls.c:1923
#24 0x0000000000102100 in atfu_cyclic2_body (tc=0x2039e8 <atfu_cyclic2_tc>) at /usr/src/tests/fs/union/t_pr.c:161
#25 0x0000000041a09760 in atf_tc_run (tc=0x2039e8 <atfu_cyclic2_tc>, resfile=0x40222060 "/tmp/atf-run.X6mtTV/tcr") at /usr/src/external/bsd/atf/dist/atf-c/tc.c:1024
#26 0x0000000041a07cf4 in run_tc (exitcode=<synthetic pointer>, p=0xffffffffffffd3e0, tp=0xffffffffffffd3c8) at /usr/src/external/bsd/atf/dist/atf-c/detail/tp_main.c:510
#27 controlled_main (exitcode=<synthetic pointer>, add_tcs_hook=<optimized out>, argv=<optimized out>, argc=<optimized out>) at /usr/src/external/bsd/atf/dist/atf-c/detail/tp_main.c:580
#28 atf_tp_main (argc=<optimized out>, argv=<optimized out>, add_tcs_hook=<optimized out>) at /usr/src/external/bsd/atf/dist/atf-c/detail/tp_main.c:610
#29 0x0000000000101a4c in ___start (cleanup=0x40308f60 <_rtld_exit>, ps_strings=0xffffffffffffdfe0) at /usr/src/lib/csu/common/crt0-common.c:349
#30 0x00000000403018cc in _rtld_start () from /usr/libexec/ld.elf_so
Backtrace stopped: previous frame identical to this frame (corrupt stack?)
Stack trace complete

Test case: fs/union/t_pr/multilayer2

Duration: 2.477904 seconds

Termination reason

XFAIL: PR kern/2423

Standard output stream

[   1.0000000] entropy: ready
[   1.0200050] rwlock error: rw_enter,271: locking against myself

[   1.0200050] lock address : 0x0000000040a83b00
[   1.0200050] type         : sleep/adaptive
[   1.0200050] initialized  : 0x0000000040f445c0
[   1.0200050] shared holds :                  0 exclusive:                  1
[   1.0200050] shares wanted:                  0 exclusive:                  1
[   1.0200050] relevant cpu :                  0 last held:                  0
[   1.0200050] relevant lwp : 0x00000000404d20c0 last held: 0x00000000404d20c0
[   1.0200050] last locked* : 0x0000000040f2db24
[   1.0200050] unlocked     : 0x0000000040f2db8c

[   1.0200050] panic: LOCKDEBUG: rwlock error: rw_enter,271: locking against myself
[   1.0200050] rump kernel halting...
halted

Standard error stream

Test program crashed; attempting to get stack trace
[New process 10719]
[New process 14323]
[New process 4808]
[New process 24987]
[New process 15724]
[New process 19966]
[New process 25193]
[New process 17270]
[New process 27376]
[New process 8624]
[New process 21323]
[New process 2531]
[New process 9205]
[New process 12205]
[New process 14410]
[New process 17751]
[New process 25830]
[New process 12349]
[New process 23049]
[New process 7908]
[New process 11430]
[New process 24379]
[New process 19253]
[New process 15925]
Core was generated by `t_pr'.
Program terminated with signal SIGABRT, Aborted.
#0  abort () at /usr/src/lib/libc/stdlib/abort.c:80
80		(void)signal(SIGABRT, SIG_DFL);
[Current thread is 1 (process 10719)]
#0  abort () at /usr/src/lib/libc/stdlib/abort.c:80
#1  0x000000004160a79c in rumpuser_exit (rv=<optimized out>) at /usr/src/lib/librumpuser/rumpuser.c:236
#2  0x00000000413fec4c in cpu_reboot (howto=<optimized out>, bootstr=0x0) at /usr/src/lib/librump/../../sys/rump/librump/rumpkern/emul.c:447
#3  0x00000000413ca06c in kern_reboot (howto=<optimized out>, bootstr=0x0) at /usr/src/lib/librump/../../sys/rump/../kern/kern_reboot.c:73
#4  0x000000004139983c in vpanic (fmt=0x414073c8 "LOCKDEBUG: %s error: %s,%zu: %s", ap=0xffffffffffffc1d8) at /usr/src/lib/librump/../../sys/rump/../kern/subr_prf.c:288
#5  0x0000000041399928 in panic (fmt=0x414073c8 "LOCKDEBUG: %s error: %s,%zu: %s") at /usr/src/lib/librump/../../sys/rump/../kern/subr_prf.c:209
#6  0x0000000041376b54 in lockdebug_abort1 (s=0, dopanic=true, msg=0x414074e0 "locking against myself", ld=0x4155b720 <rumpns_ld_prime+39720>, line=271, func=0x41417ca8 <__func__.5> "rw_enter") at /usr/src/lib/librump/../../sys/rump/../kern/subr_lockdebug.c:818
#7  lockdebug_abort1 (func=0x41417ca8 <__func__.5> "rw_enter", line=271, ld=0x4155b720 <rumpns_ld_prime+39720>, msg=0x414074e0 "locking against myself", dopanic=<optimized out>, s=0) at /usr/src/lib/librump/../../sys/rump/../kern/subr_lockdebug.c:796
#8  0x00000000413f511c in rw_enter (rw=0x40a83b00, op=<optimized out>) at /usr/src/lib/librump/../../sys/rump/librump/rumpkern/locks.c:271
#9  0x0000000040f2db2c in genfs_lock (v=0xffffffffffffc418) at /usr/src/lib/librumpvfs/../../sys/rump/../miscfs/genfs/genfs_vnops.c:397
#10 0x0000000040f6df54 in VOP_LOCK (vp=0x40a83940, flags=<optimized out>) at /usr/src/lib/librumpvfs/../../sys/rump/../kern/vnode_if.c:1632
#11 0x0000000040f41c30 in vn_lock (vp=0x40a83940, flags=<optimized out>) at /usr/src/lib/librumpvfs/../../sys/rump/../kern/vfs_vnops.c:1388
#12 0x000000004050558c in union_lookup1 (udvp=0x40a831c0, dvpp=<optimized out>, vpp=0xffffffffffffc670, cnp=0xffffffffffffcfb0) at /usr/src/sys/rump/fs/lib/libunion/../../../../fs/union/union_vnops.c:285
#13 0x000000004050574c in union_lookup (v=0xffffffffffffc7f0) at /usr/src/sys/rump/fs/lib/libunion/../../../../fs/union/union_vnops.c:371
#14 0x0000000040f6c248 in VOP_LOOKUP (dvp=0x40a836c0, vpp=0xffffffffffffc8c8, cnp=0xffffffffffffcfb0) at /usr/src/lib/librumpvfs/../../sys/rump/../kern/vnode_if.c:443
#15 0x0000000040505558 in union_lookup1 (udvp=0x40a836c0, dvpp=<optimized out>, vpp=0xffffffffffffc9a8, cnp=0xffffffffffffcfb0) at /usr/src/sys/rump/fs/lib/libunion/../../../../fs/union/union_vnops.c:279
#16 0x00000000405058e4 in union_lookup (v=0xffffffffffffcb20) at /usr/src/sys/rump/fs/lib/libunion/../../../../fs/union/union_vnops.c:416
#17 0x0000000040f6c248 in VOP_LOOKUP (dvp=0x40a83bc0, vpp=0xffffffffffffcc08, cnp=0xffffffffffffcfb0) at /usr/src/lib/librumpvfs/../../sys/rump/../kern/vnode_if.c:443
#18 0x0000000040f5b580 in lookup_once (state=0xffffffffffffce80, searchdir=<optimized out>, newsearchdir_ret=0xffffffffffffcd70, foundobj_ret=0xffffffffffffcd78, newsearchdir_locked_ret=0xffffffffffffcd6f) at /usr/src/lib/librumpvfs/../../sys/rump/../kern/vfs_lookup.c:1150
#19 0x0000000040f5c5c8 in namei_oneroot (isnfsd=<optimized out>, inhibitmagic=<optimized out>, neverfollow=<optimized out>, state=<optimized out>) at /usr/src/lib/librumpvfs/../../sys/rump/../kern/vfs_lookup.c:1546
#20 namei_tryemulroot (state=<optimized out>, neverfollow=<optimized out>, inhibitmagic=<optimized out>, isnfsd=<optimized out>) at /usr/src/lib/librumpvfs/../../sys/rump/../kern/vfs_lookup.c:1906
#21 0x0000000040f5e6cc in namei (ndp=0xffffffffffffcf60) at /usr/src/lib/librumpvfs/../../sys/rump/../kern/vfs_lookup.c:1942
#22 0x0000000040f4fc74 in sys_unmount (l=0x404d20c0, uap=0xffffffffffffd140, retval=0xffffffffffffd130) at /usr/src/lib/librumpvfs/../../sys/rump/../kern/vfs_syscalls.c:663
#23 0x0000000041401220 in sy_call (rval=0xffffffffffffd130, uap=0xffffffffffffd140, l=0x404d20c0, sy=0x4154ca28 <rumpns_sysent+528>) at /usr/src/lib/librump/../../sys/rump/../sys/syscallvar.h:65
#24 sy_invoke (code=<optimized out>, rval=0xffffffffffffd130, uap=0xffffffffffffd140, l=0x404d20c0, sy=0x4154ca28 <rumpns_sysent+528>) at /usr/src/lib/librump/../../sys/rump/../sys/syscallvar.h:94
#25 rump_syscall (num=<optimized out>, data=0xffffffffffffd140, dlen=<optimized out>, retval=0xffffffffffffd130) at /usr/src/lib/librump/../../sys/rump/librump/rumpkern/rump.c:782
#26 0x00000000413f0484 in rump___sysimpl_unmount (path=0x102af8 "/Tunion/A", flags=<optimized out>) at /usr/src/lib/librump/../../sys/rump/librump/rumpkern/rump_syscalls.c:421
#27 0x00000000001023d4 in atfu_multilayer2_body (tc=0x2039f8 <atfu_multilayer2_tc>) at /usr/src/tests/fs/union/t_pr.c:93
#28 0x0000000041a09760 in atf_tc_run (tc=0x2039f8 <atfu_multilayer2_tc>, resfile=0x40222060 "/tmp/atf-run.X6mtTV/tcr") at /usr/src/external/bsd/atf/dist/atf-c/tc.c:1024
#29 0x0000000041a07cf4 in run_tc (exitcode=<synthetic pointer>, p=0xffffffffffffd3e0, tp=0xffffffffffffd3c8) at /usr/src/external/bsd/atf/dist/atf-c/detail/tp_main.c:510
#30 controlled_main (exitcode=<synthetic pointer>, add_tcs_hook=<optimized out>, argv=<optimized out>, argc=<optimized out>) at /usr/src/external/bsd/atf/dist/atf-c/detail/tp_main.c:580
#31 atf_tp_main (argc=<optimized out>, argv=<optimized out>, add_tcs_hook=<optimized out>) at /usr/src/external/bsd/atf/dist/atf-c/detail/tp_main.c:610
#32 0x0000000000101a4c in ___start (cleanup=0x40308f60 <_rtld_exit>, ps_strings=0xffffffffffffdfe0) at /usr/src/lib/csu/common/crt0-common.c:349
#33 0x00000000403018cc in _rtld_start () from /usr/libexec/ld.elf_so
Backtrace stopped: previous frame identical to this frame (corrupt stack?)
Stack trace complete

Duration: 0.348710 seconds

Termination reason

SKIPPED: owner not supported by file system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Duration: 0.366931 seconds

Termination reason

SKIPPED: owner not supported by file system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Duration: 0.364081 seconds

Termination reason

SKIPPED: owner not supported by file system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Duration: 0.345287 seconds

Termination reason

SKIPPED: owner not supported by file system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Duration: 0.349073 seconds

Termination reason

SKIPPED: owner not supported by file system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Duration: 0.345205 seconds

Termination reason

SKIPPED: owner not supported by file system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Duration: 0.496539 seconds

Termination reason

SKIPPED: userlevel pass not supported, since sysctl might not be set in underlying system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Standard error stream

rump_ffs: "image.fs" is a relative path.
rump_ffs: using "/tmp/atf-run.YYBVwS/image.fs" instead.
rump_ffs: "p2kffsfake" is a relative path.
rump_ffs: using "/tmp/atf-run.YYBVwS/p2kffsfake" instead.

Duration: 0.488410 seconds

Termination reason

SKIPPED: userlevel pass not supported, since sysctl might not be set in underlying system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Standard error stream

rump_ffs: "image.fs" is a relative path.
rump_ffs: using "/tmp/atf-run.pVq1T1/image.fs" instead.
rump_ffs: "p2kffsfake" is a relative path.
rump_ffs: using "/tmp/atf-run.pVq1T1/p2kffsfake" instead.

Duration: 0.475389 seconds

Termination reason

SKIPPED: userlevel pass not supported, since sysctl might not be set in underlying system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Standard error stream

rump_ffs: "image.fs" is a relative path.
rump_ffs: using "/tmp/atf-run.6LhOn4/image.fs" instead.
rump_ffs: "p2kffsfake" is a relative path.
rump_ffs: using "/tmp/atf-run.6LhOn4/p2kffsfake" instead.

Duration: 0.497114 seconds

Termination reason

SKIPPED: userlevel pass not supported, since sysctl might not be set in underlying system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Standard error stream

rump_ffs: "image.fs" is a relative path.
rump_ffs: using "/tmp/atf-run.WSi2TL/image.fs" instead.
rump_ffs: "p2kffsfake" is a relative path.
rump_ffs: using "/tmp/atf-run.WSi2TL/p2kffsfake" instead.

Duration: 0.491930 seconds

Termination reason

SKIPPED: userlevel pass not supported, since sysctl might not be set in underlying system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Standard error stream

rump_ffs: "image.fs" is a relative path.
rump_ffs: using "/tmp/atf-run.Py7J4a/image.fs" instead.
rump_ffs: "p2kffsfake" is a relative path.
rump_ffs: using "/tmp/atf-run.Py7J4a/p2kffsfake" instead.

Duration: 0.467475 seconds

Termination reason

SKIPPED: userlevel pass not supported, since sysctl might not be set in underlying system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Standard error stream

rump_ffs: "image.fs" is a relative path.
rump_ffs: using "/tmp/atf-run.hoNoJi/image.fs" instead.
rump_ffs: "p2kffsfake" is a relative path.
rump_ffs: using "/tmp/atf-run.hoNoJi/p2kffsfake" instead.

Duration: 0.345234 seconds

Termination reason

SKIPPED: userlevel pass not supported, since sysctl might not be set in underlying system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Duration: 0.343357 seconds

Termination reason

SKIPPED: userlevel pass not supported, since sysctl might not be set in underlying system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Duration: 0.363307 seconds

Termination reason

SKIPPED: userlevel pass not supported, since sysctl might not be set in underlying system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Duration: 0.363118 seconds

Termination reason

SKIPPED: userlevel pass not supported, since sysctl might not be set in underlying system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Duration: 0.359472 seconds

Termination reason

SKIPPED: userlevel pass not supported, since sysctl might not be set in underlying system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Duration: 0.357000 seconds

Termination reason

SKIPPED: userlevel pass not supported, since sysctl might not be set in underlying system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_full/p2k_ffs_fillfs

Duration: 0.486653 seconds

Termination reason

SKIPPED: fs does not support explicit block allocation (GOP_ALLOC)

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Standard error stream

rump_ffs: "image.fs" is a relative path.
rump_ffs: using "/tmp/atf-run.mQp8Hu/image.fs" instead.
rump_ffs: "p2kffsfake" is a relative path.
rump_ffs: using "/tmp/atf-run.mQp8Hu/p2kffsfake" instead.

Test case: fs/vfs/t_full/puffs_fillfs

Duration: 0.356064 seconds

Termination reason

SKIPPED: fs does not support explicit block allocation (GOP_ALLOC)

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_full/rumpfs_fillfs

Duration: 0.328743 seconds

Termination reason

SKIPPED: fs does not support explicit block allocation (GOP_ALLOC)

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_full/zfs_fillfs

Duration: 0.723306 seconds

Termination reason

SKIPPED: fs does not support explicit block allocation (GOP_ALLOC)

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Duration: 0.345560 seconds

Termination reason

FAILED: /usr/src/tests/fs/vfs/t_io.c:211: rump_sys_pwrite(fd, &value, sizeof(value), 654321): No space left on device

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_renamerace/nfs_renamerace_cycle

Duration: 10.687494 seconds

Termination reason

XFAIL: mkdir fails with ESTALE: did not fail this time

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5
[   1.1100050] 10.3.2.1:/myexport: inaccurate wcc data (ctime) detected, disabling wcc (ctime 1709570689.065320179 1709570689.065320179, mtime 1709570689.065320179 1709570689.065320179)

Standard error stream

Getting export list.
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Getting mount list.
Here we go.
can't register with udp6 portmap
can't register with tcp6 portmap
got mount request from 10.3.2.2
-> rpcpath: /myexport
-> dirpath: /myexport
Mount successful.
*** Expected check failure: mkdir fails with ESTALE: /usr/src/tests/fs/vfs/t_renamerace.c:100: mkdir: Stale NFS file handle (errno=70)

*** Expected check failure: mkdir fails with ESTALE: /usr/src/tests/fs/vfs/t_renamerace.c:100: mkdir: Stale NFS file handle (errno=70)

*** Expected check failure: mkdir fails with ESTALE: /usr/src/tests/fs/vfs/t_renamerace.c:100: mkdir: Stale NFS file handle (errno=70)

*** Expected check failure: mkdir fails with ESTALE: /usr/src/tests/fs/vfs/t_renamerace.c:100: mkdir: Stale NFS file handle (errno=70)

*** Expected check failure: mkdir fails with ESTALE: /usr/src/tests/fs/vfs/t_renamerace.c:100: mkdir: Stale NFS file handle (errno=70)

*** Expected check failure: mkdir fails with ESTALE: /usr/src/tests/fs/vfs/t_renamerace.c:100: mkdir: Stale NFS file handle (errno=70)

*** Expected check failure: mkdir fails with ESTALE: /usr/src/tests/fs/vfs/t_renamerace.c:100: mkdir: Stale NFS file handle (errno=70)

*** Expected check failure: mkdir fails with ESTALE: /usr/src/tests/fs/vfs/t_renamerace.c:100: mkdir: Stale NFS file handle (errno=70)

Test case: fs/vfs/t_renamerace/p2k_ffs_renamerace_cycle

Duration: 0.777512 seconds

Termination reason

XFAIL: assertion "vp->v_size == ip->i_size" failed: child died

Standard output stream

[   1.0000000] entropy: ready
[   1.2600050] ufs_dircompact: reached 4.2-only block, not supposed to happen
[   1.2600050] panic: kernel diagnostic assertion "vp->v_size == ip->i_size" failed: file "/usr/src/sys/rump/fs/lib/libffs/../../../../ufs/ufs/ufs_lookup.c", line 1375 
[   1.2600050] rump kernel halting...
halted
[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Standard error stream

rump_ffs: "image.fs" is a relative path.
rump_ffs: using "/tmp/atf-run.4ApoRT/image.fs" instead.
rump_ffs: "p2kffsfake" is a relative path.
rump_ffs: using "/tmp/atf-run.4ApoRT/p2kffsfake" instead.

Test case: fs/vfs/t_renamerace/puffs_renamerace_cycle

Duration: 1.952475 seconds

Termination reason

XFAIL: assertion "dfd" failed: child died

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Standard error stream

assertion "dfd" failed: file "/usr/src/tests/fs/puffs/h_dtfs/dtfs_subr.c", line 188, function "dtfs_nukenode"

Test case: fs/vfs/t_renamerace/rumpfs_renamerace

Duration: 0.335788 seconds

Termination reason

SKIPPED: rename not supported by file system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_renamerace/rumpfs_renamerace_cycle

Duration: 0.335773 seconds

Termination reason

SKIPPED: rename not supported by file system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_renamerace/rumpfs_renamerace_dirs

Duration: 0.332064 seconds

Termination reason

SKIPPED: rename not supported by file system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_renamerace/sysvbfs_renamerace

Duration: 0.353604 seconds

Termination reason

SKIPPED: filesystem has not enough inodes

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_renamerace/sysvbfs_renamerace_cycle

Duration: 0.355529 seconds

Termination reason

SKIPPED: directories not supported by file system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_renamerace/sysvbfs_renamerace_dirs

Duration: 0.352628 seconds

Termination reason

SKIPPED: directories not supported by file system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_renamerace/udf_renamerace

Duration: 5.431293 seconds

Termination reason

XFAIL: PR kern/53865: race did not trigger this time

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_renamerace/udf_renamerace_cycle

Duration: 10.378756 seconds

Termination reason

XFAIL: sometimes fails with ENOSPC, PR kern/56253: PR kern/56253 did not trigger this time

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_renamerace/udf_renamerace_dirs

Duration: 5.376565 seconds

Termination reason

XFAIL: PR kern/53865: race did not trigger this time

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rmdirrace/sysvbfs_race

Duration: 0.350250 seconds

Termination reason

SKIPPED: directories not supported by file system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/ext2fs_layer_noneopen

Duration: 0.376784 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/ext2fs_layer_read_unlinked

Duration: 0.381504 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/ext2fs_layer_readopen

Duration: 0.371280 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/ext2fs_layer_writeopen

Duration: 0.372388 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/ext2fs_noneopen

Duration: 0.367914 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/ext2fs_read_unlinked

Duration: 0.370984 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/ext2fs_readopen

Duration: 0.369381 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/ext2fs_writeopen

Duration: 0.376970 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/msdosfs_layer_noneopen

Duration: 0.350602 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/msdosfs_layer_read_unlinked

Duration: 0.351614 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/msdosfs_layer_readopen

Duration: 0.356110 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/msdosfs_layer_writeopen

Duration: 0.353181 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/msdosfs_noneopen

Duration: 0.355402 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/msdosfs_read_unlinked

Duration: 0.350294 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/msdosfs_readopen

Duration: 0.369082 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/msdosfs_writeopen

Duration: 0.360401 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/nfs_layer_noneopen

Duration: 0.683180 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Standard error stream

Getting export list.
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Getting mount list.
Here we go.
can't register with udp6 portmap
can't register with tcp6 portmap
got mount request from 10.3.2.2
-> rpcpath: /myexport
-> dirpath: /myexport
Mount successful.

Test case: fs/vfs/t_rwtoro/nfs_layer_read_unlinked

Duration: 0.687753 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5
[   1.1100050] 10.3.2.1:/myexport: inaccurate wcc data (ctime) detected, disabling wcc (ctime 1709571007.269309845 1709571007.269309845, mtime 1709571007.269309845 1709571007.269309845)

Standard error stream

Getting export list.
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Getting mount list.
Here we go.
can't register with udp6 portmap
can't register with tcp6 portmap
got mount request from 10.3.2.2
-> rpcpath: /myexport
-> dirpath: /myexport
Mount successful.

Test case: fs/vfs/t_rwtoro/nfs_layer_readopen

Duration: 0.676791 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Standard error stream

Getting export list.
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Getting mount list.
Here we go.
can't register with udp6 portmap
can't register with tcp6 portmap
got mount request from 10.3.2.2
-> rpcpath: /myexport
-> dirpath: /myexport
Mount successful.

Test case: fs/vfs/t_rwtoro/nfs_layer_writeopen

Duration: 0.687708 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Standard error stream

Getting export list.
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Getting mount list.
Here we go.
can't register with udp6 portmap
can't register with tcp6 portmap
got mount request from 10.3.2.2
-> rpcpath: /myexport
-> dirpath: /myexport
Mount successful.

Test case: fs/vfs/t_rwtoro/nfs_noneopen

Duration: 0.675457 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Standard error stream

Getting export list.
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Getting mount list.
Here we go.
can't register with udp6 portmap
can't register with tcp6 portmap
got mount request from 10.3.2.2
-> rpcpath: /myexport
-> dirpath: /myexport
Mount successful.

Test case: fs/vfs/t_rwtoro/nfs_read_unlinked

Duration: 0.776320 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5
[   1.1900050] 10.3.2.1:/myexport: inaccurate wcc data (ctime) detected, disabling wcc (ctime 1709571010.083591186 1709571010.083591186, mtime 1709571010.083591186 1709571010.083591186)

Standard error stream

Getting export list.
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Getting mount list.
Here we go.
can't register with udp6 portmap
can't register with tcp6 portmap
got mount request from 10.3.2.2
-> rpcpath: /myexport
-> dirpath: /myexport
Mount successful.

Test case: fs/vfs/t_rwtoro/nfs_readopen

Duration: 0.678818 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Standard error stream

Getting export list.
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Getting mount list.
Here we go.
can't register with udp6 portmap
can't register with tcp6 portmap
got mount request from 10.3.2.2
-> rpcpath: /myexport
-> dirpath: /myexport
Mount successful.

Test case: fs/vfs/t_rwtoro/nfs_writeopen

Duration: 0.686065 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Standard error stream

Getting export list.
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Getting mount list.
Here we go.
can't register with udp6 portmap
can't register with tcp6 portmap
got mount request from 10.3.2.2
-> rpcpath: /myexport
-> dirpath: /myexport
Mount successful.

Test case: fs/vfs/t_rwtoro/p2k_ffs_layer_noneopen

Duration: 0.480256 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Standard error stream

rump_ffs: "image.fs" is a relative path.
rump_ffs: using "/tmp/atf-run.maGxDu/image.fs" instead.
rump_ffs: "p2kffsfake" is a relative path.
rump_ffs: using "/tmp/atf-run.maGxDu/p2kffsfake" instead.

Test case: fs/vfs/t_rwtoro/p2k_ffs_layer_read_unlinked

Duration: 0.480328 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Standard error stream

rump_ffs: "image.fs" is a relative path.
rump_ffs: using "/tmp/atf-run.WbriUl/image.fs" instead.
rump_ffs: "p2kffsfake" is a relative path.
rump_ffs: using "/tmp/atf-run.WbriUl/p2kffsfake" instead.

Test case: fs/vfs/t_rwtoro/p2k_ffs_layer_readopen

Duration: 0.482508 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Standard error stream

rump_ffs: "image.fs" is a relative path.
rump_ffs: using "/tmp/atf-run.DpLD0Y/image.fs" instead.
rump_ffs: "p2kffsfake" is a relative path.
rump_ffs: using "/tmp/atf-run.DpLD0Y/p2kffsfake" instead.

Test case: fs/vfs/t_rwtoro/p2k_ffs_layer_writeopen

Duration: 0.485587 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Standard error stream

rump_ffs: "image.fs" is a relative path.
rump_ffs: using "/tmp/atf-run.4iMOhE/image.fs" instead.
rump_ffs: "p2kffsfake" is a relative path.
rump_ffs: using "/tmp/atf-run.4iMOhE/p2kffsfake" instead.

Test case: fs/vfs/t_rwtoro/p2k_ffs_noneopen

Duration: 0.483301 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Standard error stream

rump_ffs: "image.fs" is a relative path.
rump_ffs: using "/tmp/atf-run.4l1xrL/image.fs" instead.
rump_ffs: "p2kffsfake" is a relative path.
rump_ffs: using "/tmp/atf-run.4l1xrL/p2kffsfake" instead.

Test case: fs/vfs/t_rwtoro/p2k_ffs_read_unlinked

Duration: 0.491644 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Standard error stream

rump_ffs: "image.fs" is a relative path.
rump_ffs: using "/tmp/atf-run.XpRgG9/image.fs" instead.
rump_ffs: "p2kffsfake" is a relative path.
rump_ffs: using "/tmp/atf-run.XpRgG9/p2kffsfake" instead.

Test case: fs/vfs/t_rwtoro/p2k_ffs_readopen

Duration: 0.487715 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Standard error stream

rump_ffs: "image.fs" is a relative path.
rump_ffs: using "/tmp/atf-run.AhBlR7/image.fs" instead.
rump_ffs: "p2kffsfake" is a relative path.
rump_ffs: using "/tmp/atf-run.AhBlR7/p2kffsfake" instead.

Test case: fs/vfs/t_rwtoro/p2k_ffs_writeopen

Duration: 0.474480 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Standard error stream

rump_ffs: "image.fs" is a relative path.
rump_ffs: using "/tmp/atf-run.cQixqb/image.fs" instead.
rump_ffs: "p2kffsfake" is a relative path.
rump_ffs: using "/tmp/atf-run.cQixqb/p2kffsfake" instead.

Test case: fs/vfs/t_rwtoro/puffs_layer_noneopen

Duration: 0.351341 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/puffs_layer_read_unlinked

Duration: 0.366243 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/puffs_layer_readopen

Duration: 0.374491 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/puffs_layer_writeopen

Duration: 0.367603 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/puffs_noneopen

Duration: 0.345876 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/puffs_read_unlinked

Duration: 0.358409 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/puffs_readopen

Duration: 0.366159 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/puffs_writeopen

Duration: 0.365915 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/sysvbfs_layer_noneopen

Duration: 0.360782 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/sysvbfs_layer_read_unlinked

Duration: 0.370399 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/sysvbfs_layer_readopen

Duration: 0.365631 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/sysvbfs_layer_writeopen

Duration: 0.361662 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/sysvbfs_noneopen

Duration: 0.341280 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/sysvbfs_read_unlinked

Duration: 0.347629 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/sysvbfs_readopen

Duration: 0.342016 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/sysvbfs_writeopen

Duration: 0.343193 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/udf_layer_noneopen

Duration: 0.362114 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/udf_layer_read_unlinked

Duration: 0.372352 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/udf_layer_readopen

Duration: 0.429154 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/udf_layer_writeopen

Duration: 0.378689 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/udf_noneopen

Duration: 0.373859 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/udf_read_unlinked

Duration: 0.385472 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/udf_readopen

Duration: 0.380850 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/udf_writeopen

Duration: 0.384396 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/v7fs_layer_noneopen

Duration: 0.376286 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/v7fs_layer_read_unlinked

Duration: 0.369647 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/v7fs_layer_readopen

Duration: 0.374134 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/v7fs_layer_writeopen

Duration: 0.379510 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/v7fs_noneopen

Duration: 0.366537 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/v7fs_read_unlinked

Duration: 0.366791 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/v7fs_readopen

Duration: 0.361911 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/v7fs_writeopen

Duration: 0.368902 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/zfs_layer_noneopen

Duration: 0.750080 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/zfs_layer_read_unlinked

Duration: 0.735481 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/zfs_layer_readopen

Duration: 0.722503 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/zfs_layer_writeopen

Duration: 0.746762 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/zfs_noneopen

Duration: 0.718899 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/zfs_read_unlinked

Duration: 0.736610 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/zfs_readopen

Duration: 0.717152 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_rwtoro/zfs_writeopen

Duration: 0.711298 seconds

Termination reason

SKIPPED: fs does not support r/o remount

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_union/ext2fs_basic

Duration: 0.348287 seconds

Termination reason

SKIPPED: fs does not support VOP_WHITEOUT

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_union/ext2fs_whiteout

Duration: 0.398346 seconds

Termination reason

SKIPPED: fs does not support VOP_WHITEOUT

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_union/msdosfs_basic

Duration: 0.346280 seconds

Termination reason

SKIPPED: fs does not support VOP_WHITEOUT

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_union/msdosfs_whiteout

Duration: 0.407627 seconds

Termination reason

SKIPPED: fs does not support VOP_WHITEOUT

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_union/nfs_basic

Duration: 0.671896 seconds

Termination reason

SKIPPED: fs does not support VOP_WHITEOUT

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Standard error stream

Getting export list.
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Getting mount list.
Here we go.
can't register with udp6 portmap
can't register with tcp6 portmap
got mount request from 10.3.2.2
-> rpcpath: /myexport
-> dirpath: /myexport
Mount successful.

Test case: fs/vfs/t_union/nfs_whiteout

Duration: 0.727404 seconds

Termination reason

SKIPPED: fs does not support VOP_WHITEOUT

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Standard error stream

Getting export list.
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Getting mount list.
Here we go.
can't register with udp6 portmap
can't register with tcp6 portmap
got mount request from 10.3.2.2
-> rpcpath: /myexport
-> dirpath: /myexport
Mount successful.

Test case: fs/vfs/t_union/p2k_ffs_basic

Duration: 0.505266 seconds

Termination reason

SKIPPED: fs does not support VOP_WHITEOUT

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Standard error stream

rump_ffs: "image.fs" is a relative path.
rump_ffs: using "/tmp/atf-run.vpBl11/image.fs" instead.
rump_ffs: "p2kffsfake" is a relative path.
rump_ffs: using "/tmp/atf-run.vpBl11/p2kffsfake" instead.

Test case: fs/vfs/t_union/p2k_ffs_whiteout

Duration: 0.550411 seconds

Termination reason

SKIPPED: fs does not support VOP_WHITEOUT

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Standard error stream

rump_ffs: "image.fs" is a relative path.
rump_ffs: using "/tmp/atf-run.493PXz/image.fs" instead.
rump_ffs: "p2kffsfake" is a relative path.
rump_ffs: using "/tmp/atf-run.493PXz/p2kffsfake" instead.

Test case: fs/vfs/t_union/puffs_basic

Duration: 0.342278 seconds

Termination reason

SKIPPED: fs does not support VOP_WHITEOUT

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_union/puffs_whiteout

Duration: 0.417204 seconds

Termination reason

SKIPPED: fs does not support VOP_WHITEOUT

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_union/sysvbfs_basic

Duration: 0.344721 seconds

Termination reason

SKIPPED: fs does not support VOP_WHITEOUT

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_union/sysvbfs_whiteout

Duration: 0.408549 seconds

Termination reason

SKIPPED: fs does not support VOP_WHITEOUT

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_union/udf_basic

Duration: 0.372816 seconds

Termination reason

SKIPPED: fs does not support VOP_WHITEOUT

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_union/udf_whiteout

Duration: 0.420529 seconds

Termination reason

SKIPPED: fs does not support VOP_WHITEOUT

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_union/v7fs_basic

Duration: 0.380024 seconds

Termination reason

SKIPPED: fs does not support VOP_WHITEOUT

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_union/v7fs_whiteout

Duration: 0.424196 seconds

Termination reason

SKIPPED: fs does not support VOP_WHITEOUT

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_union/zfs_basic

Duration: 0.744281 seconds

Termination reason

SKIPPED: fs does not support VOP_WHITEOUT

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_union/zfs_whiteout

Duration: 0.757073 seconds

Termination reason

SKIPPED: fs does not support VOP_WHITEOUT

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_unpriv/msdosfs_owner

Duration: 0.340612 seconds

Termination reason

SKIPPED: owner not supported by file system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_unpriv/nfs_flags

Duration: 0.687152 seconds

Termination reason

SKIPPED: file flags not supported by file system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Standard error stream

Getting export list.
Got line 
Got line /myexport -noresvport -noresvmnt -maproot=0:0 10.3.2.2
Making new ep fs=0xc500,0x78b
doing opt -noresvport -noresvmnt -maproot=0:0 10.3.2.2
doing opt -noresvmnt -maproot=0:0 10.3.2.2
doing opt -maproot=0:0 10.3.2.2
got host 10.3.2.2
Got line /myexport -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
Found ep fs=0xc500,0x78b
doing opt -ro -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvport -noresvmnt -maproot=0:0 10.4.2.2
doing opt -noresvmnt -maproot=0:0 10.4.2.2
doing opt -maproot=0:0 10.4.2.2
got host 10.4.2.2
Getting mount list.
Here we go.
can't register with udp6 portmap
can't register with tcp6 portmap
got mount request from 10.3.2.2
-> rpcpath: /myexport
-> dirpath: /myexport
Mount successful.

Test case: fs/vfs/t_unpriv/puffs_flags

Duration: 0.352951 seconds

Termination reason

SKIPPED: file flags not supported by file system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_unpriv/sysvbfs_dirperms

Duration: 0.338232 seconds

Termination reason

SKIPPED: directories not supported by file system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_unpriv/sysvbfs_flags

Duration: 0.344631 seconds

Termination reason

SKIPPED: file flags not supported by file system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_unpriv/udf_flags

Duration: 0.362363 seconds

Termination reason

SKIPPED: file flags not supported by file system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_vfsops/lfs_tfhremove

Duration: 0.466276 seconds

Termination reason

XFAIL: fhopen() for removed file succeeds (PR kern/43745): /usr/src/tests/fs/vfs/t_vfsops.c:152: Expected true value in rump_sys_fhopen(fhp, fhsize, O_RDONLY) == -1

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5
[   1.0500050] WARNING: the log-structured file system is experimental
[   1.0500050] WARNING: it may cause system crashes and/or corrupt data

Standard error stream

lfs_cleanerd[693]: /mnt: attaching cleaner

Test case: fs/vfs/t_vfsops/rumpfs_tfhinval

Duration: 0.320700 seconds

Termination reason

SKIPPED: file handles not supported

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5
RNG seed 1709571393

Test case: fs/vfs/t_vfsops/rumpfs_tfhremove

Duration: 0.318236 seconds

Termination reason

SKIPPED: file handles not supported

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_vfsops/rumpfs_tfilehandle

Duration: 0.320849 seconds

Termination reason

SKIPPED: file handles not supported

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_vfsops/sysvbfs_tfhinval

Duration: 0.357550 seconds

Termination reason

SKIPPED: file handles not supported

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5
RNG seed 1709571395

Test case: fs/vfs/t_vfsops/sysvbfs_tfhremove

Duration: 0.348724 seconds

Termination reason

SKIPPED: file handles not supported

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_vfsops/sysvbfs_tfilehandle

Duration: 0.350494 seconds

Termination reason

SKIPPED: file handles not supported

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_vfsops/udf_tfhinval

Duration: 0.358966 seconds

Termination reason

SKIPPED: file handles not supported

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5
RNG seed 1709571399

Test case: fs/vfs/t_vfsops/udf_tfhremove

Duration: 0.364220 seconds

Termination reason

SKIPPED: file handles not supported

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_vfsops/udf_tfilehandle

Duration: 0.368657 seconds

Termination reason

SKIPPED: file handles not supported

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_vfsops/v7fs_tfhinval

Duration: 0.383011 seconds

Termination reason

SKIPPED: file handles not supported

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5
RNG seed 1709571401

Test case: fs/vfs/t_vfsops/v7fs_tfhremove

Duration: 0.386985 seconds

Termination reason

SKIPPED: file handles not supported

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_vfsops/v7fs_tfilehandle

Duration: 0.380077 seconds

Termination reason

SKIPPED: file handles not supported

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Duration: 0.384272 seconds

Termination reason

SKIPPED: symlinks not supported by file system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Duration: 0.367616 seconds

Termination reason

SKIPPED: symlinks not supported by file system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Duration: 0.371979 seconds

Termination reason

SKIPPED: symlinks not supported by file system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Duration: 0.376540 seconds

Termination reason

SKIPPED: symlinks not supported by file system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_vnops/rumpfs_rename_dir

Duration: 0.337366 seconds

Termination reason

SKIPPED: rename not supported by file system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_vnops/rumpfs_rename_dotdot

Duration: 0.337101 seconds

Termination reason

SKIPPED: rename not supported by file system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_vnops/rumpfs_rename_nametoolong

Duration: 0.346976 seconds

Termination reason

SKIPPED: rename not supported by file system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_vnops/rumpfs_rename_reg_nodir

Duration: 0.344475 seconds

Termination reason

SKIPPED: rename not supported by file system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_vnops/sysvbfs_dir_2slash

Duration: 0.388353 seconds

Termination reason

SKIPPED: directories not supported by file system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_vnops/sysvbfs_dir_3slash

Duration: 0.388674 seconds

Termination reason

SKIPPED: directories not supported by file system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_vnops/sysvbfs_dir_notempty

Duration: 0.389256 seconds

Termination reason

SKIPPED: directories not supported by file system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_vnops/sysvbfs_dir_rmdirdotdot

Duration: 0.385482 seconds

Termination reason

SKIPPED: directories not supported by file system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_vnops/sysvbfs_dir_simple

Duration: 0.365822 seconds

Termination reason

SKIPPED: directories not supported by file system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_vnops/sysvbfs_dir_slash

Duration: 0.371208 seconds

Termination reason

SKIPPED: directories not supported by file system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_vnops/sysvbfs_lookup_complex

Duration: 0.367058 seconds

Termination reason

SKIPPED: directories not supported by file system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Duration: 0.364477 seconds

Termination reason

SKIPPED: symlinks not supported by file system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_vnops/sysvbfs_rename_dir

Duration: 0.366587 seconds

Termination reason

SKIPPED: directories not supported by file system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/vfs/t_vnops/sysvbfs_rename_dotdot

Duration: 0.363716 seconds

Termination reason

SKIPPED: directories not supported by file system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Duration: 0.390190 seconds

Termination reason

SKIPPED: symlinks not supported by file system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Duration: 0.388886 seconds

Termination reason

SKIPPED: symlinks not supported by file system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Duration: 0.381832 seconds

Termination reason

SKIPPED: symlinks not supported by file system

Standard output stream

[   1.0000000] entropy: ready
[   1.0000050] ZFS filesystem version: 5

Test case: fs/cd9660/t_high_ino_big_file/pr_kern_48787

Duration: 0.231279 seconds

Termination reason

SKIPPED: not enough free disk space, have 1048040 Kbytes, need ~ 4500000 Kbytes

Test case: rump/rumpkern/t_vm/busypage

Duration: 0.025369 seconds

Termination reason

SKIPPED: this test is buggy and hits an assertion, but atf doesn't provide any way to expect that a test program crashes, thus all we can do is skip

Test case: rump/rumpkern/t_sp/reconnect

Duration: 0.087807 seconds

Termination reason

SKIPPED: PR kern/55304: leftover rump_server

Test case: rump/rumpkern/t_sp/stress_killer

Duration: 0.091471 seconds

Termination reason

SKIPPED: PR kern/55356: leftover rump_server

Test case: rump/rumpkern/t_sp/stress_long

Duration: 0.090219 seconds

Termination reason

SKIPPED: PR kern/50350: leftover rump_server

Test case: rump/rumpkern/t_sp/stress_short

Duration: 0.092130 seconds

Termination reason

SKIPPED: PR kern/50350: fails after insane long time

Test case: rump/modautoload/t_modautoload/modautoload

Duration: 0.023958 seconds

Termination reason

SKIPPED: host kernel modules not supported

Test case: modules/t_kcov/kcov_basic_cmp

Duration: 0.026255 seconds

Termination reason

SKIPPED: XXX: GCC8 needed

Test case: modules/t_kcov/kcov_basic_dup2_cmp

Duration: 0.028637 seconds

Termination reason

SKIPPED: XXX: GCC8 needed

Test case: modules/t_kcov/kcov_basic_dup2_pc

Duration: 0.028905 seconds

Termination reason

SKIPPED: Failed to open /dev/kcov

Test case: modules/t_kcov/kcov_basic_pc

Duration: 0.028699 seconds

Termination reason

SKIPPED: Failed to open /dev/kcov

Test case: modules/t_kcov/kcov_buffer_access_from_custom_thread

Duration: 0.028691 seconds

Termination reason

SKIPPED: Failed to open /dev/kcov

Test case: modules/t_kcov/kcov_bufsize

Duration: 0.028514 seconds

Termination reason

SKIPPED: Failed to open /dev/kcov

Test case: modules/t_kcov/kcov_dup2

Duration: 0.028594 seconds

Termination reason

SKIPPED: Failed to open /dev/kcov

Test case: modules/t_kcov/kcov_enable

Duration: 0.028609 seconds

Termination reason

SKIPPED: Failed to open /dev/kcov

Test case: modules/t_kcov/kcov_enable_no_disable

Duration: 0.028596 seconds

Termination reason

SKIPPED: Failed to open /dev/kcov

Test case: modules/t_kcov/kcov_enable_no_disable_no_close

Duration: 0.028413 seconds

Termination reason

SKIPPED: Failed to open /dev/kcov

Test case: modules/t_kcov/kcov_mmap

Duration: 0.028542 seconds

Termination reason

SKIPPED: Failed to open /dev/kcov

Test case: modules/t_kcov/kcov_mmap_enable_thread_close

Duration: 0.030395 seconds

Termination reason

SKIPPED: Failed to open /dev/kcov

Test case: modules/t_kcov/kcov_mmap_no_munmap

Duration: 0.028739 seconds

Termination reason

SKIPPED: Failed to open /dev/kcov

Test case: modules/t_kcov/kcov_mmap_no_munmap_no_close

Duration: 0.028633 seconds

Termination reason

SKIPPED: Failed to open /dev/kcov

Test case: modules/t_kcov/kcov_multienable_on_the_same_thread

Duration: 0.028527 seconds

Termination reason

SKIPPED: Failed to open /dev/kcov

Test case: modules/t_kcov/kcov_multiopen

Duration: 0.028674 seconds

Termination reason

SKIPPED: Failed to open /dev/kcov

Test case: modules/t_kcov/kcov_multiple_threads16

Duration: 0.028562 seconds

Termination reason

SKIPPED: Failed to open /dev/kcov

Test case: modules/t_kcov/kcov_multiple_threads2

Duration: 0.028609 seconds

Termination reason

SKIPPED: Failed to open /dev/kcov

Test case: modules/t_kcov/kcov_multiple_threads32

Duration: 0.028506 seconds

Termination reason

SKIPPED: Failed to open /dev/kcov

Test case: modules/t_kcov/kcov_multiple_threads4

Duration: 0.028568 seconds

Termination reason

SKIPPED: Failed to open /dev/kcov

Test case: modules/t_kcov/kcov_multiple_threads8

Duration: 0.028564 seconds

Termination reason

SKIPPED: Failed to open /dev/kcov

Test case: modules/t_kcov/kcov_open_close_open

Duration: 0.028466 seconds

Termination reason

SKIPPED: Failed to open /dev/kcov

Test case: modules/t_kcov/kcov_thread

Duration: 0.028672 seconds

Termination reason

SKIPPED: Failed to open /dev/kcov

Test case: crypto/opencrypto/t_opencrypto/arc4

Duration: 0.210374 seconds

Termination reason

SKIPPED: ARC4 not implemented by swcrypto

Test case: ipf/t_filter_exec/f26

Duration: 0.534866 seconds

Termination reason

XFAIL: Known to be broken: results differ

Standard output stream

Executing command [ /bin/sh -c echo "pass in quick proto tcp from 1.1.1.0/24 to any port = 22 flags S keep state(max-srcs 3)" | ipftest -F text  -Rbr - -i in  >>out ]
Executing command [ /bin/sh -c echo "pass in quick proto tcp from 1.1.1.0/24 to any port = 22 flags S keep state(max-srcs 3, max-per-src 1/32)" | ipftest -F text  -Rbr - -i in  >>out ]
Executing command [ /bin/sh -c echo "pass in quick proto tcp from 1.1.1.0/24 to any port = 22 flags S keep state(max-srcs 3, max-per-src 1/16)" | ipftest -F text  -Rbr - -i in  >>out ]
Executing command [ /bin/sh -c echo "pass in quick proto tcp all flags S keep state(max-srcs 3)" | ipftest -F text  -Rbr - -i in  >>out ]
Executing command [ /bin/sh -c echo "pass in quick proto tcp all flags S keep state(max-srcs 3, max-per-src 1/32)" | ipftest -F text  -Rbr - -i in  >>out ]
Executing command [ /bin/sh -c echo "pass in quick proto tcp all flags S keep state(max-srcs 3, max-per-src 1/16)" | ipftest -F text  -Rbr - -i in  >>out ]
--- exp	2024-03-04 17:09:33.440190759 +0000
+++ out	2024-03-04 17:09:33.822106705 +0000
@@ -4,41 +4,41 @@
 pass
 pass
 pass
-nomatch
 pass
 pass
-nomatch
 pass
 pass
-nomatch
+pass
+pass
+pass
 --------
 pass
-nomatch
-nomatch
-nomatch
 pass
 pass
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
 --------
 pass
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
 --------
 pass
 pass
@@ -46,39 +46,39 @@
 pass
 pass
 pass
-nomatch
 pass
 pass
-nomatch
 pass
 pass
-nomatch
+pass
+pass
+pass
 --------
 pass
-nomatch
-nomatch
-nomatch
 pass
 pass
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
 --------
 pass
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
 --------

Test case: ipf/t_filter_exec/f27

Duration: 0.530817 seconds

Termination reason

XFAIL: Known to be broken: results differ

Standard output stream

Executing command [ /bin/sh -c echo "pass in quick proto tcp from 1.1.1.0/24 to any port = 22 flags S keep state(max-srcs 3)" | ipftest -F hex  -Rbr - -i in  >>out ]
Executing command [ /bin/sh -c echo "pass in quick proto tcp from 1.1.1.0/24 to any port = 22 flags S keep state(max-srcs 3, max-per-src 1/32)" | ipftest -F hex  -Rbr - -i in  >>out ]
Executing command [ /bin/sh -c echo "pass in quick proto tcp from 1.1.1.0/24 to any port = 22 flags S keep state(max-srcs 3, max-per-src 1/16)" | ipftest -F hex  -Rbr - -i in  >>out ]
Executing command [ /bin/sh -c echo "pass in quick proto tcp all flags S keep state(max-srcs 3)" | ipftest -F hex  -Rbr - -i in  >>out ]
Executing command [ /bin/sh -c echo "pass in quick proto tcp all flags S keep state(max-srcs 3, max-per-src 1/32)" | ipftest -F hex  -Rbr - -i in  >>out ]
Executing command [ /bin/sh -c echo "pass in quick proto tcp all flags S keep state(max-srcs 3, max-per-src 1/16)" | ipftest -F hex  -Rbr - -i in  >>out ]
--- exp	2024-03-04 17:09:33.976311313 +0000
+++ out	2024-03-04 17:09:34.357749505 +0000
@@ -4,43 +4,43 @@
 pass
 pass
 pass
-nomatch
 pass
 pass
-nomatch
 pass
 pass
-nomatch
+pass
+pass
+pass
 nomatch
 --------
 pass
-nomatch
-nomatch
-nomatch
 pass
 pass
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
 nomatch
 --------
 pass
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
 nomatch
 --------
 pass
@@ -49,42 +49,42 @@
 pass
 pass
 pass
-nomatch
 pass
 pass
-nomatch
 pass
 pass
-nomatch
-nomatch
+pass
+pass
+pass
+pass
 --------
 pass
-nomatch
-nomatch
-nomatch
 pass
 pass
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
 --------
 pass
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
-nomatch
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
+pass
 pass
 --------

Test case: ipf/t_filter_parse/i17

Duration: 0.188898 seconds

Termination reason

XFAIL: Known to be broken: atf-check failed; see the output of the test for details

Standard output stream

Executing command [ ipftest -D -r reg -i /dev/null ]

Standard error stream

Fail: stderr not empty
--- /dev/null	2024-03-04 17:09:26.422727809 +0000
+++ /tmp/check.9rX95I/stderr	2024-03-04 17:09:48.467339573 +0000
@@ -0,0 +1,2 @@
+38:12:ioctl(add/insert rule) group map cannot find it's hash table
+38:13:ioctl(add/insert rule) group map cannot find it's hash table

Test case: ipf/t_nat_exec/n8_6

Duration: 0.256083 seconds

Termination reason

XFAIL: See PR kern/47665: results differ

Standard output stream

Executing command [ /bin/sh -c echo "map icmp0 2::2:2:0/112 -> 10:10:10::/112" | ipftest -xF hex -RDbN - -i in -6 ]
--- exp	2024-03-04 17:10:05.327550044 +0000
+++ out	2024-03-04 17:10:05.402788456 +0000
@@ -1,19 +1,20 @@
 6000 0000 0040 3aff 0010 0010 0010 0000 0000 0000 0000 0001 0004 0004 0004 0000 0000 0000 0000 0004 8000 7724 6220 0000 3f6f 6e80 000b 0d02 0809 0a0b 0c0d 0e0f 1011 1213 1415 1617 1819 1a1b 1c1d 1e1f 2021 2223 2425 2627 2829 2a2b 2c2d 2e2f 3031 3233 3435 3637 
 
-6000 0000 0040 3aff 0004 0004 0004 0000 0000 0000 0000 0004 0002 0000 0000 0000 0000 0002 0002 0002 8100 764d 6220 0000 3f6f 6e80 000b 0d02 0809 0a0b 0c0d 0e0f 1011 1213 1415 1617 1819 1a1b 1c1d 1e1f 2021 2223 2425 2627 2829 2a2b 2c2d 2e2f 3031 3233 3435 3637 
+6000 0000 0040 3aff 0004 0004 0004 0000 0000 0000 0000 0004 0010 0010 0010 0000 0000 0000 0000 0001 8100 7624 6220 0000 3f6f 6e80 000b 0d02 0809 0a0b 0c0d 0e0f 1011 1213 1415 1617 1819 1a1b 1c1d 1e1f 2021 2223 2425 2627 2829 2a2b 2c2d 2e2f 3031 3233 3435 3637 
 
 6000 0000 0040 3aff 0010 0010 0010 0000 0000 0000 0000 0001 0004 0004 0004 0000 0000 0000 0000 0004 8000 7723 6220 0001 3f6f 6e80 000b 0d02 0809 0a0b 0c0d 0e0f 1011 1213 1415 1617 1819 1a1b 1c1d 1e1f 2021 2223 2425 2627 2829 2a2b 2c2d 2e2f 3031 3233 3435 3637 
 
-6000 0000 0040 3aff 0004 0004 0004 0000 0000 0000 0000 0004 0002 0000 0000 0000 0000 0002 0002 0002 8100 764c 6220 0001 3f6f 6e80 000b 0d02 0809 0a0b 0c0d 0e0f 1011 1213 1415 1617 1819 1a1b 1c1d 1e1f 2021 2223 2425 2627 2829 2a2b 2c2d 2e2f 3031 3233 3435 3637 
+6000 0000 0040 3aff 0004 0004 0004 0000 0000 0000 0000 0004 0010 0010 0010 0000 0000 0000 0000 0001 8100 7623 6220 0001 3f6f 6e80 000b 0d02 0809 0a0b 0c0d 0e0f 1011 1213 1415 1617 1819 1a1b 1c1d 1e1f 2021 2223 2425 2627 2829 2a2b 2c2d 2e2f 3031 3233 3435 3637 
 
 List of active MAP/Redirect filters:
 map icmp0 inet6 2::2:2:0/112 -> 10:10:10::/112
 
 List of active sessions:
 MAP 2::2:2:2 <- -> 10:10:10::1 [4:4:4::4]
+MAP 2::2:2:2 <- -> 10:10:10::1 [4:4:4::4]
 
 Hostmap table:
-2::2:2:2,4:4:4::4 -> 10:10:10::1,any (use = 1)
+2::2:2:2,4:4:4::4 -> 10:10:10::1,any (use = 2)
 List of active state sessions:
 List of configured pools
 List of configured hash tables

Test case: ipf/t_nat_exec/n9_6

Duration: 0.254550 seconds

Termination reason

XFAIL: See PR kern/47665: results differ

Standard output stream

Executing command [ /bin/sh -c echo "rdr icmp0 4:4:4::/112 port 0 -> 10:10:10::1 port 0 ip" | ipftest -xF hex -RDbN - -i in -6 ]
--- exp	2024-03-04 17:10:05.836585610 +0000
+++ out	2024-03-04 17:10:05.911820772 +0000
@@ -1,16 +1,17 @@
 6000 0000 0040 3aff 0002 0000 0000 0000 0000 0002 0002 0002 0010 0010 0010 0000 0000 0000 0000 0001 8000 772c 6220 0000 3f6f 6e80 000b 0d02 0809 0a0b 0c0d 0e0f 1011 1213 1415 1617 1819 1a1b 1c1d 1e1f 2021 2223 2425 2627 2829 2a2b 2c2d 2e2f 3031 3233 3435 3637 
 
-6000 0000 0040 3aff 0004 0004 0004 0000 0000 0000 0000 0004 0002 0000 0000 0000 0000 0002 0002 0002 8100 764d 6220 0000 3f6f 6e80 000b 0d02 0809 0a0b 0c0d 0e0f 1011 1213 1415 1617 1819 1a1b 1c1d 1e1f 2021 2223 2425 2627 2829 2a2b 2c2d 2e2f 3031 3233 3435 3637 
+6000 0000 0040 3aff 0010 0010 0010 0000 0000 0000 0000 0001 0002 0000 0000 0000 0000 0002 0002 0002 8100 762c 6220 0000 3f6f 6e80 000b 0d02 0809 0a0b 0c0d 0e0f 1011 1213 1415 1617 1819 1a1b 1c1d 1e1f 2021 2223 2425 2627 2829 2a2b 2c2d 2e2f 3031 3233 3435 3637 
 
 6000 0000 0040 3aff 0002 0000 0000 0000 0000 0002 0002 0002 0010 0010 0010 0000 0000 0000 0000 0001 8000 772b 6220 0001 3f6f 6e80 000b 0d02 0809 0a0b 0c0d 0e0f 1011 1213 1415 1617 1819 1a1b 1c1d 1e1f 2021 2223 2425 2627 2829 2a2b 2c2d 2e2f 3031 3233 3435 3637 
 
-6000 0000 0040 3aff 0004 0004 0004 0000 0000 0000 0000 0004 0002 0000 0000 0000 0000 0002 0002 0002 8100 764c 6220 0001 3f6f 6e80 000b 0d02 0809 0a0b 0c0d 0e0f 1011 1213 1415 1617 1819 1a1b 1c1d 1e1f 2021 2223 2425 2627 2829 2a2b 2c2d 2e2f 3031 3233 3435 3637 
+6000 0000 0040 3aff 0010 0010 0010 0000 0000 0000 0000 0001 0002 0000 0000 0000 0000 0002 0002 0002 8100 762b 6220 0001 3f6f 6e80 000b 0d02 0809 0a0b 0c0d 0e0f 1011 1213 1415 1617 1819 1a1b 1c1d 1e1f 2021 2223 2425 2627 2829 2a2b 2c2d 2e2f 3031 3233 3435 3637 
 
 List of active MAP/Redirect filters:
 rdr icmp0 inet6 4:4:4::/112 -> 10:10:10::1/128 ip
 
 List of active sessions:
 RDR 10:10:10::1 <- -> 4:4:4::4 [2::2:2:2]
+RDR 10:10:10::1 <- -> 4:4:4::4 [2::2:2:2]
 
 Hostmap table:
 List of active state sessions:

Test case: share/examples/t_asm/hello

Duration: 0.289796 seconds

Termination reason

SKIPPED: Example program not implemented on this platform

Test case: atf/atf-c/macros_test/detect_unused_tests

Duration: 0.397012 seconds

Termination reason

XFAIL: PR 49187: Build of unused_test.c passed; unused test cases are not properly detected

Standard output stream

> /usr/bin/cc -I/usr/include -Wall -Werror -o test.o -c compiler_test.c
> /usr/bin/cc -I/usr/include -Wall -Werror -o test.o -c /usr/tests/atf/atf-c/unused_test.c

Standard error stream

compiler_test.c:2:49: error: 'unused' defined but not used [-Werror=unused-variable]
    2 | #define define_unused static struct test_struct unused
      |                                                 ^~~~~~
compiler_test.c:3:1: note: in expansion of macro 'define_unused'
    3 | define_unused;
      | ^~~~~~~~~~~~~
cc1: all warnings being treated as errors
/usr/bin/cc failed with exit code 1

Test case: atf/atf-c++/macros_test/detect_unused_tests

Duration: 5.263196 seconds

Termination reason

XFAIL: PR 49187: Build of unused_test.cpp passed; unused test cases are not properly detected

Standard output stream

> /usr/bin/c++ -I/usr/include -Wall -Werror -o test.o -c compiler_test.cpp
> /usr/bin/c++ -I/usr/include -Wall -Werror -o test.o -c /usr/tests/atf/atf-c++/unused_test.cpp

Standard error stream

compiler_test.cpp:2:41: error: 'unused' defined but not used [-Werror=unused-variable]
    2 | #define define_unused static test_class unused
      |                                         ^~~~~~
compiler_test.cpp:3:1: note: in expansion of macro 'define_unused'
    3 | define_unused;
      | ^~~~~~~~~~~~~
cc1plus: all warnings being treated as errors
/usr/bin/c++ failed with exit code 1