usr/share/man/man1/CC.1 file gid=0 mode=444 nlink=7 size=23259 uid=0 flags=uarch usr/share/man/man1/Mail.1 file gid=0 mode=444 nlink=3 size=29800 uid=0 flags=uarch usr/share/man/man1/[.1 file gid=0 mode=444 nlink=2 size=8050 uid=0 flags=uarch usr/share/man/man1/addr2line.1 file gid=0 mode=444 nlink=1 size=5366 uid=0 flags=uarch usr/share/man/man1/alias.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/alloc.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/apply.1 file gid=0 mode=444 nlink=1 size=3707 uid=0 flags=uarch usr/share/man/man1/apropos.1 file gid=0 mode=444 nlink=2 size=10911 uid=0 flags=uarch usr/share/man/man1/ar.1 file gid=0 mode=444 nlink=2 size=14477 uid=0 flags=uarch usr/share/man/man1/asa.1 file gid=0 mode=444 nlink=1 size=3063 uid=0 flags=uarch usr/share/man/man1/at.1 file gid=0 mode=444 nlink=4 size=7619 uid=0 flags=uarch usr/share/man/man1/atf-check.1 file gid=0 mode=444 nlink=1 size=5226 uid=0 flags=uarch usr/share/man/man1/atf-sh.1 file gid=0 mode=444 nlink=1 size=3204 uid=0 flags=uarch usr/share/man/man1/atf-test-program.1 file gid=0 mode=444 nlink=1 size=3918 uid=0 flags=uarch usr/share/man/man1/atq.1 file gid=0 mode=444 nlink=4 size=7619 uid=0 flags=uarch usr/share/man/man1/atrm.1 file gid=0 mode=444 nlink=4 size=7619 uid=0 flags=uarch usr/share/man/man1/auditreduce.1 file gid=0 mode=444 nlink=1 size=6676 uid=0 flags=uarch usr/share/man/man1/awk.1 file gid=0 mode=444 nlink=2 size=19333 uid=0 flags=uarch usr/share/man/man1/b64decode.1 file gid=0 mode=444 nlink=4 size=5502 uid=0 flags=uarch usr/share/man/man1/b64encode.1 file gid=0 mode=444 nlink=4 size=5502 uid=0 flags=uarch usr/share/man/man1/basename.1 file gid=0 mode=444 nlink=2 size=3333 uid=0 flags=uarch usr/share/man/man1/batch.1 file gid=0 mode=444 nlink=4 size=7619 uid=0 flags=uarch usr/share/man/man1/bc.1 file gid=0 mode=444 nlink=1 size=93696 uid=0 flags=uarch usr/share/man/man1/bg.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/biff.1 file gid=0 mode=444 nlink=1 size=3641 uid=0 flags=uarch usr/share/man/man1/bind.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/bindkey.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/bmake.1 file gid=0 mode=444 nlink=2 size=67115 uid=0 flags=uarch usr/share/man/man1/brandelf.1 file gid=0 mode=444 nlink=1 size=2976 uid=0 flags=uarch usr/share/man/man1/break.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/breaksw.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/bsdcat.1 file gid=0 mode=444 nlink=1 size=2108 uid=0 flags=uarch usr/share/man/man1/bsdcpio.1 file gid=0 mode=444 nlink=2 size=12654 uid=0 flags=uarch usr/share/man/man1/bsdiff.1 file gid=0 mode=444 nlink=1 size=2469 uid=0 flags=uarch usr/share/man/man1/bsdtar.1 file gid=0 mode=444 nlink=2 size=38621 uid=0 flags=uarch usr/share/man/man1/bsnmpd.1 file gid=0 mode=444 nlink=1 size=8685 uid=0 flags=uarch usr/share/man/man1/bsnmpget.1 file gid=0 mode=444 nlink=3 size=14327 uid=0 flags=uarch usr/share/man/man1/bsnmpset.1 file gid=0 mode=444 nlink=3 size=14327 uid=0 flags=uarch usr/share/man/man1/bsnmpwalk.1 file gid=0 mode=444 nlink=3 size=14327 uid=0 flags=uarch usr/share/man/man1/bspatch.1 file gid=0 mode=444 nlink=1 size=2410 uid=0 flags=uarch usr/share/man/man1/bthost.1 file gid=0 mode=444 nlink=1 size=3790 uid=0 flags=uarch usr/share/man/man1/btsockstat.1 file gid=0 mode=444 nlink=1 size=2753 uid=0 flags=uarch usr/share/man/man1/builtin.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/builtins.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/bunzip2.1 file gid=0 mode=444 nlink=4 size=16262 uid=0 flags=uarch usr/share/man/man1/byacc.1 file gid=0 mode=444 nlink=2 size=13130 uid=0 flags=uarch usr/share/man/man1/bzcat.1 file gid=0 mode=444 nlink=4 size=16262 uid=0 flags=uarch usr/share/man/man1/bzegrep.1 file gid=0 mode=444 nlink=15 size=2879 uid=0 flags=uarch usr/share/man/man1/bzfgrep.1 file gid=0 mode=444 nlink=15 size=2879 uid=0 flags=uarch usr/share/man/man1/bzgrep.1 file gid=0 mode=444 nlink=15 size=2879 uid=0 flags=uarch usr/share/man/man1/bzip2.1 file gid=0 mode=444 nlink=4 size=16262 uid=0 flags=uarch usr/share/man/man1/bzip2recover.1 file gid=0 mode=444 nlink=4 size=16262 uid=0 flags=uarch usr/share/man/man1/c++.1 file gid=0 mode=444 nlink=7 size=23259 uid=0 flags=uarch usr/share/man/man1/c++filt.1 file gid=0 mode=444 nlink=2 size=3156 uid=0 flags=uarch usr/share/man/man1/c89.1 file gid=0 mode=444 nlink=1 size=5059 uid=0 flags=uarch usr/share/man/man1/c99.1 file gid=0 mode=444 nlink=1 size=5277 uid=0 flags=uarch usr/share/man/man1/cal.1 file gid=0 mode=444 nlink=2 size=5744 uid=0 flags=uarch usr/share/man/man1/calendar.1 file gid=0 mode=444 nlink=1 size=12102 uid=0 flags=uarch usr/share/man/man1/cap_mkdb.1 file gid=0 mode=444 nlink=1 size=3742 uid=0 flags=uarch usr/share/man/man1/captoinfo.1 file gid=0 mode=444 nlink=3 size=20223 uid=0 flags=uarch usr/share/man/man1/case.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/cat.1 file gid=0 mode=444 nlink=1 size=5204 uid=0 flags=uarch usr/share/man/man1/cc.1 file gid=0 mode=444 nlink=7 size=23259 uid=0 flags=uarch usr/share/man/man1/cd.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/cdcontrol.1 file gid=0 mode=444 nlink=1 size=4426 uid=0 flags=uarch usr/share/man/man1/chdir.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/chflags.1 file gid=0 mode=444 nlink=1 size=6948 uid=0 flags=uarch usr/share/man/man1/chfn.1 file gid=0 mode=444 nlink=6 size=12947 uid=0 flags=uarch usr/share/man/man1/chgrp.1 file gid=0 mode=444 nlink=1 size=4451 uid=0 flags=uarch usr/share/man/man1/chio.1 file gid=0 mode=444 nlink=1 size=8511 uid=0 flags=uarch usr/share/man/man1/chkey.1 file gid=0 mode=444 nlink=1 size=484 uid=0 flags=uarch usr/share/man/man1/chmod.1 file gid=0 mode=444 nlink=1 size=9535 uid=0 flags=uarch usr/share/man/man1/chpass.1 file gid=0 mode=444 nlink=6 size=12947 uid=0 flags=uarch usr/share/man/man1/chsh.1 file gid=0 mode=444 nlink=6 size=12947 uid=0 flags=uarch usr/share/man/man1/ckdist.1 file gid=0 mode=444 nlink=1 size=3560 uid=0 flags=uarch usr/share/man/man1/cksum.1 file gid=0 mode=444 nlink=2 size=5311 uid=0 flags=uarch usr/share/man/man1/clang++.1 file gid=0 mode=444 nlink=7 size=23259 uid=0 flags=uarch usr/share/man/man1/clang-cpp.1 file gid=0 mode=444 nlink=7 size=23259 uid=0 flags=uarch usr/share/man/man1/clang.1 file gid=0 mode=444 nlink=7 size=23259 uid=0 flags=uarch usr/share/man/man1/clear.1 file gid=0 mode=444 nlink=1 size=6200 uid=0 flags=uarch usr/share/man/man1/cmp.1 file gid=0 mode=444 nlink=1 size=4695 uid=0 flags=uarch usr/share/man/man1/col.1 file gid=0 mode=444 nlink=1 size=4849 uid=0 flags=uarch usr/share/man/man1/colrm.1 file gid=0 mode=444 nlink=1 size=3269 uid=0 flags=uarch usr/share/man/man1/column.1 file gid=0 mode=444 nlink=1 size=3042 uid=0 flags=uarch usr/share/man/man1/comm.1 file gid=0 mode=444 nlink=1 size=3843 uid=0 flags=uarch usr/share/man/man1/command.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/compile_et.1 file gid=0 mode=444 nlink=1 size=2174 uid=0 flags=uarch usr/share/man/man1/complete.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/compress.1 file gid=0 mode=444 nlink=2 size=8399 uid=0 flags=uarch usr/share/man/man1/continue.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/cp.1 file gid=0 mode=444 nlink=1 size=8135 uid=0 flags=uarch usr/share/man/man1/cpio.1 file gid=0 mode=444 nlink=2 size=12654 uid=0 flags=uarch usr/share/man/man1/cpp.1 file gid=0 mode=444 nlink=7 size=23259 uid=0 flags=uarch usr/share/man/man1/cpuset.1 file gid=0 mode=444 nlink=1 size=6986 uid=0 flags=uarch usr/share/man/man1/crontab.1 file gid=0 mode=444 nlink=1 size=3892 uid=0 flags=uarch usr/share/man/man1/crunchgen.1 file gid=0 mode=444 nlink=1 size=12713 uid=0 flags=uarch usr/share/man/man1/crunchide.1 file gid=0 mode=444 nlink=1 size=2688 uid=0 flags=uarch usr/share/man/man1/crypt.1 file gid=0 mode=444 nlink=2 size=2793 uid=0 flags=uarch usr/share/man/man1/csh.1 file gid=0 mode=444 nlink=2 size=207477 uid=0 flags=uarch usr/share/man/man1/csplit.1 file gid=0 mode=444 nlink=1 size=4318 uid=0 flags=uarch usr/share/man/man1/ctags.1 file gid=0 mode=444 nlink=1 size=6505 uid=0 flags=uarch usr/share/man/man1/ctfconvert.1 file gid=0 mode=444 nlink=1 size=2690 uid=0 flags=uarch usr/share/man/man1/ctfdump.1 file gid=0 mode=444 nlink=1 size=2438 uid=0 flags=uarch usr/share/man/man1/ctfmerge.1 file gid=0 mode=444 nlink=1 size=3093 uid=0 flags=uarch usr/share/man/man1/cu.1 file gid=0 mode=444 nlink=1 size=12799 uid=0 flags=uarch usr/share/man/man1/cut.1 file gid=0 mode=444 nlink=1 size=4766 uid=0 flags=uarch usr/share/man/man1/date.1 file gid=0 mode=444 nlink=1 size=12021 uid=0 flags=uarch usr/share/man/man1/dc.1 file gid=0 mode=444 nlink=1 size=54054 uid=0 flags=uarch usr/share/man/man1/dd.1 file gid=0 mode=444 nlink=1 size=14158 uid=0 flags=uarch usr/share/man/man1/default.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/df.1 file gid=0 mode=444 nlink=1 size=8084 uid=0 flags=uarch usr/share/man/man1/dialog.1 file gid=0 mode=444 nlink=1 size=66017 uid=0 flags=uarch usr/share/man/man1/diff.1 file gid=0 mode=444 nlink=1 size=16705 uid=0 flags=uarch usr/share/man/man1/diff3.1 file gid=0 mode=444 nlink=1 size=2015 uid=0 flags=uarch usr/share/man/man1/dirname.1 file gid=0 mode=444 nlink=2 size=3333 uid=0 flags=uarch usr/share/man/man1/dirs.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/do.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/domainname.1 file gid=0 mode=444 nlink=1 size=2481 uid=0 flags=uarch usr/share/man/man1/done.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/dpv.1 file gid=0 mode=444 nlink=1 size=10145 uid=0 flags=uarch usr/share/man/man1/drill.1 file gid=0 mode=444 nlink=1 size=6371 uid=0 flags=uarch usr/share/man/man1/dtc.1 file gid=0 mode=444 nlink=1 size=13966 uid=0 flags=uarch usr/share/man/man1/dtrace.1 file gid=0 mode=444 nlink=1 size=21129 uid=0 flags=uarch usr/share/man/man1/du.1 file gid=0 mode=444 nlink=1 size=6957 uid=0 flags=uarch usr/share/man/man1/dwatch.1 file gid=0 mode=444 nlink=1 size=15822 uid=0 flags=uarch usr/share/man/man1/echo.1 file gid=0 mode=444 nlink=1 size=3203 uid=0 flags=uarch usr/share/man/man1/echotc.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/ed.1 file gid=0 mode=444 nlink=2 size=22095 uid=0 flags=uarch usr/share/man/man1/edit.1 file gid=0 mode=444 nlink=3 size=16891 uid=0 flags=uarch usr/share/man/man1/ee.1 file gid=0 mode=444 nlink=3 size=16891 uid=0 flags=uarch usr/share/man/man1/egrep.1 file gid=0 mode=444 nlink=4 size=14678 uid=0 flags=uarch usr/share/man/man1/elfctl.1 file gid=0 mode=444 nlink=1 size=3113 uid=0 flags=uarch usr/share/man/man1/elfdump.1 file gid=0 mode=444 nlink=1 size=2855 uid=0 flags=uarch usr/share/man/man1/elif.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/else.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/end.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/endif.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/endsw.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/enigma.1 file gid=0 mode=444 nlink=2 size=2793 uid=0 flags=uarch usr/share/man/man1/env.1 file gid=0 mode=444 nlink=1 size=13211 uid=0 flags=uarch usr/share/man/man1/esac.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/etdump.1 file gid=0 mode=444 nlink=1 size=3414 uid=0 flags=uarch usr/share/man/man1/eval.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/ex.1 file gid=0 mode=444 nlink=6 size=52841 uid=0 flags=uarch usr/share/man/man1/exec.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/exit.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/expand.1 file gid=0 mode=444 nlink=2 size=3366 uid=0 flags=uarch usr/share/man/man1/export.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/expr.1 file gid=0 mode=444 nlink=1 size=9369 uid=0 flags=uarch usr/share/man/man1/false.1 file gid=0 mode=444 nlink=1 size=2240 uid=0 flags=uarch usr/share/man/man1/fc.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/fdread.1 file gid=0 mode=444 nlink=1 size=7065 uid=0 flags=uarch usr/share/man/man1/fdwrite.1 file gid=0 mode=444 nlink=1 size=3639 uid=0 flags=uarch usr/share/man/man1/fetch.1 file gid=0 mode=444 nlink=1 size=13542 uid=0 flags=uarch usr/share/man/man1/fg.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/fgrep.1 file gid=0 mode=444 nlink=4 size=14678 uid=0 flags=uarch usr/share/man/man1/fi.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/fifolog.1 file gid=0 mode=444 nlink=4 size=6330 uid=0 flags=uarch usr/share/man/man1/fifolog_create.1 file gid=0 mode=444 nlink=4 size=6330 uid=0 flags=uarch usr/share/man/man1/fifolog_reader.1 file gid=0 mode=444 nlink=4 size=6330 uid=0 flags=uarch usr/share/man/man1/fifolog_writer.1 file gid=0 mode=444 nlink=4 size=6330 uid=0 flags=uarch usr/share/man/man1/file.1 file gid=0 mode=444 nlink=1 size=21821 uid=0 flags=uarch usr/share/man/man1/file2c.1 file gid=0 mode=444 nlink=1 size=2443 uid=0 flags=uarch usr/share/man/man1/filetest.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/find.1 file gid=0 mode=444 nlink=1 size=27657 uid=0 flags=uarch usr/share/man/man1/finger.1 file gid=0 mode=444 nlink=1 size=6877 uid=0 flags=uarch usr/share/man/man1/flex++.1 file gid=0 mode=444 nlink=4 size=106046 uid=0 flags=uarch usr/share/man/man1/flex.1 file gid=0 mode=444 nlink=4 size=106046 uid=0 flags=uarch usr/share/man/man1/fmt.1 file gid=0 mode=444 nlink=1 size=5625 uid=0 flags=uarch usr/share/man/man1/fold.1 file gid=0 mode=444 nlink=1 size=3603 uid=0 flags=uarch usr/share/man/man1/for.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/foreach.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/freebsd-version.1 file gid=0 mode=444 nlink=1 size=3852 uid=0 flags=uarch usr/share/man/man1/from.1 file gid=0 mode=444 nlink=1 size=2807 uid=0 flags=uarch usr/share/man/man1/fstat.1 file gid=0 mode=444 nlink=1 size=10559 uid=0 flags=uarch usr/share/man/man1/fsync.1 file gid=0 mode=444 nlink=1 size=2013 uid=0 flags=uarch usr/share/man/man1/ftp.1 file gid=0 mode=444 nlink=3 size=54665 uid=0 flags=uarch usr/share/man/man1/fuser.1 file gid=0 mode=444 nlink=1 size=4569 uid=0 flags=uarch usr/share/man/man1/gate-ftp.1 file gid=0 mode=444 nlink=3 size=54665 uid=0 flags=uarch usr/share/man/man1/gcore.1 file gid=0 mode=444 nlink=1 size=3374 uid=0 flags=uarch usr/share/man/man1/gcov.1 file gid=0 mode=444 nlink=2 size=17057 uid=0 flags=uarch usr/share/man/man1/gencat.1 file gid=0 mode=444 nlink=1 size=5672 uid=0 flags=uarch usr/share/man/man1/gensnmptree.1 file gid=0 mode=444 nlink=1 size=6695 uid=0 flags=uarch usr/share/man/man1/getaddrinfo.1 file gid=0 mode=444 nlink=1 size=4954 uid=0 flags=uarch usr/share/man/man1/getconf.1 file gid=0 mode=444 nlink=1 size=5931 uid=0 flags=uarch usr/share/man/man1/getent.1 file gid=0 mode=444 nlink=1 size=4255 uid=0 flags=uarch usr/share/man/man1/getfacl.1 file gid=0 mode=444 nlink=1 size=3900 uid=0 flags=uarch usr/share/man/man1/getopt.1 file gid=0 mode=444 nlink=1 size=3234 uid=0 flags=uarch usr/share/man/man1/getopts.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/glob.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/goto.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/gprof.1 file gid=0 mode=444 nlink=1 size=9747 uid=0 flags=uarch usr/share/man/man1/grep.1 file gid=0 mode=444 nlink=4 size=14678 uid=0 flags=uarch usr/share/man/man1/groups.1 file gid=0 mode=444 nlink=1 size=2238 uid=0 flags=uarch usr/share/man/man1/gunzip.1 file gid=0 mode=444 nlink=4 size=6351 uid=0 flags=uarch usr/share/man/man1/gzcat.1 file gid=0 mode=444 nlink=4 size=6351 uid=0 flags=uarch usr/share/man/man1/gzexe.1 file gid=0 mode=444 nlink=1 size=2118 uid=0 flags=uarch usr/share/man/man1/gzip.1 file gid=0 mode=444 nlink=4 size=6351 uid=0 flags=uarch usr/share/man/man1/hash.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/hashstat.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/hd.1 file gid=0 mode=444 nlink=2 size=12081 uid=0 flags=uarch usr/share/man/man1/head.1 file gid=0 mode=444 nlink=1 size=2812 uid=0 flags=uarch usr/share/man/man1/hexdump.1 file gid=0 mode=444 nlink=2 size=12081 uid=0 flags=uarch usr/share/man/man1/history.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/host.1 file gid=0 mode=444 nlink=1 size=5211 uid=0 flags=uarch usr/share/man/man1/hostname.1 file gid=0 mode=444 nlink=1 size=2839 uid=0 flags=uarch usr/share/man/man1/hup.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/ibv_asyncwatch.1 file gid=0 mode=444 nlink=1 size=643 uid=0 flags=uarch usr/share/man/man1/ibv_devices.1 file gid=0 mode=444 nlink=1 size=382 uid=0 flags=uarch usr/share/man/man1/ibv_devinfo.1 file gid=0 mode=444 nlink=1 size=824 uid=0 flags=uarch usr/share/man/man1/ibv_rc_pingpong.1 file gid=0 mode=444 nlink=1 size=2184 uid=0 flags=uarch usr/share/man/man1/ibv_srq_pingpong.1 file gid=0 mode=444 nlink=1 size=2264 uid=0 flags=uarch usr/share/man/man1/ibv_uc_pingpong.1 file gid=0 mode=444 nlink=1 size=2059 uid=0 flags=uarch usr/share/man/man1/ibv_ud_pingpong.1 file gid=0 mode=444 nlink=1 size=1954 uid=0 flags=uarch usr/share/man/man1/iconv.1 file gid=0 mode=444 nlink=1 size=3101 uid=0 flags=uarch usr/share/man/man1/id.1 file gid=0 mode=444 nlink=1 size=5108 uid=0 flags=uarch usr/share/man/man1/ident.1 file gid=0 mode=444 nlink=1 size=2158 uid=0 flags=uarch usr/share/man/man1/idprio.1 file gid=0 mode=444 nlink=2 size=5499 uid=0 flags=uarch usr/share/man/man1/if.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/indent.1 file gid=0 mode=444 nlink=1 size=15234 uid=0 flags=uarch usr/share/man/man1/infocmp.1 file gid=0 mode=444 nlink=1 size=22374 uid=0 flags=uarch usr/share/man/man1/infotocap.1 file gid=0 mode=444 nlink=3 size=20223 uid=0 flags=uarch usr/share/man/man1/install.1 file gid=0 mode=444 nlink=1 size=8939 uid=0 flags=uarch usr/share/man/man1/intro.1 file gid=0 mode=444 nlink=2 size=2918 uid=0 flags=uarch usr/share/man/man1/introduction.1 file gid=0 mode=444 nlink=2 size=2918 uid=0 flags=uarch usr/share/man/man1/ipcrm.1 file gid=0 mode=444 nlink=1 size=3679 uid=0 flags=uarch usr/share/man/man1/ipcs.1 file gid=0 mode=444 nlink=1 size=5306 uid=0 flags=uarch usr/share/man/man1/jobid.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/jobs.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/join.1 file gid=0 mode=444 nlink=1 size=7932 uid=0 flags=uarch usr/share/man/man1/jot.1 file gid=0 mode=444 nlink=1 size=8109 uid=0 flags=uarch usr/share/man/man1/kbdcontrol.1 file gid=0 mode=444 nlink=1 size=7688 uid=0 flags=uarch usr/share/man/man1/kbdmap.1 file gid=0 mode=444 nlink=2 size=4010 uid=0 flags=uarch usr/share/man/man1/kdestroy.1 file gid=0 mode=444 nlink=1 size=2532 uid=0 flags=uarch usr/share/man/man1/kdump.1 file gid=0 mode=444 nlink=1 size=6058 uid=0 flags=uarch usr/share/man/man1/kenv.1 file gid=0 mode=444 nlink=1 size=4315 uid=0 flags=uarch usr/share/man/man1/keylogin.1 file gid=0 mode=444 nlink=1 size=652 uid=0 flags=uarch usr/share/man/man1/keylogout.1 file gid=0 mode=444 nlink=1 size=1033 uid=0 flags=uarch usr/share/man/man1/kf.1 file gid=0 mode=444 nlink=1 size=3092 uid=0 flags=uarch usr/share/man/man1/kgetcred.1 file gid=0 mode=444 nlink=1 size=2673 uid=0 flags=uarch usr/share/man/man1/kill.1 file gid=0 mode=444 nlink=1 size=4004 uid=0 flags=uarch usr/share/man/man1/killall.1 file gid=0 mode=444 nlink=1 size=5709 uid=0 flags=uarch usr/share/man/man1/kinit.1 file gid=0 mode=444 nlink=1 size=6876 uid=0 flags=uarch usr/share/man/man1/klist.1 file gid=0 mode=444 nlink=1 size=3966 uid=0 flags=uarch usr/share/man/man1/kpasswd.1 file gid=0 mode=444 nlink=1 size=2610 uid=0 flags=uarch usr/share/man/man1/krb5-config.1 file gid=0 mode=444 nlink=1 size=3017 uid=0 flags=uarch usr/share/man/man1/kswitch.1 file gid=0 mode=444 nlink=1 size=2531 uid=0 flags=uarch usr/share/man/man1/ktrace.1 file gid=0 mode=444 nlink=2 size=5345 uid=0 flags=uarch usr/share/man/man1/kyua-about.1 file gid=0 mode=444 nlink=1 size=3157 uid=0 flags=uarch usr/share/man/man1/kyua-config.1 file gid=0 mode=444 nlink=1 size=2413 uid=0 flags=uarch usr/share/man/man1/kyua-db-exec.1 file gid=0 mode=444 nlink=1 size=8252 uid=0 flags=uarch usr/share/man/man1/kyua-db-migrate.1 file gid=0 mode=444 nlink=1 size=7766 uid=0 flags=uarch usr/share/man/man1/kyua-debug.1 file gid=0 mode=444 nlink=1 size=14868 uid=0 flags=uarch usr/share/man/man1/kyua-help.1 file gid=0 mode=444 nlink=1 size=2469 uid=0 flags=uarch usr/share/man/man1/kyua-list.1 file gid=0 mode=444 nlink=1 size=8780 uid=0 flags=uarch usr/share/man/man1/kyua-report-html.1 file gid=0 mode=444 nlink=1 size=10186 uid=0 flags=uarch usr/share/man/man1/kyua-report-junit.1 file gid=0 mode=444 nlink=1 size=9745 uid=0 flags=uarch usr/share/man/man1/kyua-report.1 file gid=0 mode=444 nlink=1 size=12527 uid=0 flags=uarch usr/share/man/man1/kyua-test.1 file gid=0 mode=444 nlink=1 size=19851 uid=0 flags=uarch usr/share/man/man1/kyua.1 file gid=0 mode=444 nlink=1 size=11980 uid=0 flags=uarch usr/share/man/man1/lam.1 file gid=0 mode=444 nlink=1 size=4363 uid=0 flags=uarch usr/share/man/man1/last.1 file gid=0 mode=444 nlink=1 size=6416 uid=0 flags=uarch usr/share/man/man1/lastcomm.1 file gid=0 mode=444 nlink=1 size=4940 uid=0 flags=uarch usr/share/man/man1/ld-elf.so.1.1 file gid=0 mode=444 nlink=4 size=14263 uid=0 flags=uarch usr/share/man/man1/ld-elf32.so.1 file gid=0 mode=444 nlink=4 size=14263 uid=0 flags=uarch usr/share/man/man1/ld.1 file gid=0 mode=444 nlink=2 size=24349 uid=0 flags=uarch usr/share/man/man1/ld.lld.1 file gid=0 mode=444 nlink=2 size=24349 uid=0 flags=uarch usr/share/man/man1/ld.so.1 file gid=0 mode=444 nlink=4 size=14263 uid=0 flags=uarch usr/share/man/man1/ldd.1 file gid=0 mode=444 nlink=2 size=1719 uid=0 flags=uarch usr/share/man/man1/ldd32.1 file gid=0 mode=444 nlink=2 size=1719 uid=0 flags=uarch usr/share/man/man1/leave.1 file gid=0 mode=444 nlink=1 size=2917 uid=0 flags=uarch usr/share/man/man1/less.1 file gid=0 mode=444 nlink=2 size=76476 uid=0 flags=uarch usr/share/man/man1/lessecho.1 file gid=0 mode=444 nlink=1 size=1544 uid=0 flags=uarch usr/share/man/man1/lesskey.1 file gid=0 mode=444 nlink=1 size=8624 uid=0 flags=uarch usr/share/man/man1/lex++.1 file gid=0 mode=444 nlink=4 size=106046 uid=0 flags=uarch usr/share/man/man1/lex.1 file gid=0 mode=444 nlink=4 size=106046 uid=0 flags=uarch usr/share/man/man1/limit.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/limits.1 file gid=0 mode=444 nlink=1 size=10504 uid=0 flags=uarch usr/share/man/man1/link.1 file gid=0 mode=444 nlink=2 size=7495 uid=0 flags=uarch usr/share/man/man1/lldb-server.1 file gid=0 mode=444 nlink=1 size=7304 uid=0 flags=uarch usr/share/man/man1/lldb.1 file gid=0 mode=444 nlink=1 size=10581 uid=0 flags=uarch usr/share/man/man1/llvm-addr2line.1 file gid=0 mode=444 nlink=1 size=2169 uid=0 flags=uarch usr/share/man/man1/llvm-ar.1 file gid=0 mode=444 nlink=1 size=13816 uid=0 flags=uarch usr/share/man/man1/llvm-cov.1 file gid=0 mode=444 nlink=2 size=17057 uid=0 flags=uarch usr/share/man/man1/llvm-cxxfilt.1 file gid=0 mode=444 nlink=2 size=3156 uid=0 flags=uarch usr/share/man/man1/llvm-nm.1 file gid=0 mode=444 nlink=1 size=8502 uid=0 flags=uarch usr/share/man/man1/llvm-objcopy.1 file gid=0 mode=444 nlink=1 size=23245 uid=0 flags=uarch usr/share/man/man1/llvm-objdump.1 file gid=0 mode=444 nlink=1 size=11292 uid=0 flags=uarch usr/share/man/man1/llvm-profdata.1 file gid=0 mode=444 nlink=1 size=13109 uid=0 flags=uarch usr/share/man/man1/llvm-ranlib.1 file gid=0 mode=444 nlink=1 size=1273 uid=0 flags=uarch usr/share/man/man1/llvm-size.1 file gid=0 mode=444 nlink=1 size=6705 uid=0 flags=uarch usr/share/man/man1/llvm-strings.1 file gid=0 mode=444 nlink=1 size=3982 uid=0 flags=uarch usr/share/man/man1/llvm-symbolizer.1 file gid=0 mode=444 nlink=1 size=11716 uid=0 flags=uarch usr/share/man/man1/ln.1 file gid=0 mode=444 nlink=2 size=7495 uid=0 flags=uarch usr/share/man/man1/locale.1 file gid=0 mode=444 nlink=1 size=3255 uid=0 flags=uarch usr/share/man/man1/localedef.1 file gid=0 mode=444 nlink=1 size=9327 uid=0 flags=uarch usr/share/man/man1/locate.1 file gid=0 mode=444 nlink=1 size=6700 uid=0 flags=uarch usr/share/man/man1/lock.1 file gid=0 mode=444 nlink=1 size=3035 uid=0 flags=uarch usr/share/man/man1/lockf.1 file gid=0 mode=444 nlink=1 size=5183 uid=0 flags=uarch usr/share/man/man1/lockstat.1 file gid=0 mode=444 nlink=1 size=14217 uid=0 flags=uarch usr/share/man/man1/log.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/logger.1 file gid=0 mode=444 nlink=1 size=4610 uid=0 flags=uarch usr/share/man/man1/login.1 file gid=0 mode=444 nlink=1 size=4938 uid=0 flags=uarch usr/share/man/man1/logins.1 file gid=0 mode=444 nlink=1 size=3408 uid=0 flags=uarch usr/share/man/man1/logname.1 file gid=0 mode=444 nlink=1 size=2349 uid=0 flags=uarch usr/share/man/man1/logout.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/look.1 file gid=0 mode=444 nlink=1 size=3998 uid=0 flags=uarch usr/share/man/man1/lorder.1 file gid=0 mode=444 nlink=1 size=2797 uid=0 flags=uarch usr/share/man/man1/lp.1 file gid=0 mode=444 nlink=1 size=3618 uid=0 flags=uarch usr/share/man/man1/lpq.1 file gid=0 mode=444 nlink=1 size=4380 uid=0 flags=uarch usr/share/man/man1/lpr.1 file gid=0 mode=444 nlink=1 size=8119 uid=0 flags=uarch usr/share/man/man1/lprm.1 file gid=0 mode=444 nlink=1 size=4319 uid=0 flags=uarch usr/share/man/man1/lptest.1 file gid=0 mode=444 nlink=1 size=2578 uid=0 flags=uarch usr/share/man/man1/ls-F.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/ls.1 file gid=0 mode=444 nlink=1 size=21220 uid=0 flags=uarch usr/share/man/man1/lsvfs.1 file gid=0 mode=444 nlink=1 size=1418 uid=0 flags=uarch usr/share/man/man1/lzcat.1 file gid=0 mode=444 nlink=6 size=65014 uid=0 flags=uarch usr/share/man/man1/lzegrep.1 file gid=0 mode=444 nlink=15 size=2879 uid=0 flags=uarch usr/share/man/man1/lzfgrep.1 file gid=0 mode=444 nlink=15 size=2879 uid=0 flags=uarch usr/share/man/man1/lzgrep.1 file gid=0 mode=444 nlink=15 size=2879 uid=0 flags=uarch usr/share/man/man1/lzma.1 file gid=0 mode=444 nlink=6 size=65014 uid=0 flags=uarch usr/share/man/man1/lzmadec.1 file gid=0 mode=444 nlink=2 size=2838 uid=0 flags=uarch usr/share/man/man1/lzmainfo.1 file gid=0 mode=444 nlink=1 size=1250 uid=0 flags=uarch usr/share/man/man1/m4.1 file gid=0 mode=444 nlink=1 size=15297 uid=0 flags=uarch usr/share/man/man1/mail.1 file gid=0 mode=444 nlink=3 size=29800 uid=0 flags=uarch usr/share/man/man1/mailq.1 file gid=0 mode=444 nlink=1 size=3546 uid=0 flags=uarch usr/share/man/man1/mailx.1 file gid=0 mode=444 nlink=3 size=29800 uid=0 flags=uarch usr/share/man/man1/make.1 file gid=0 mode=444 nlink=2 size=67115 uid=0 flags=uarch usr/share/man/man1/man.1 file gid=0 mode=444 nlink=1 size=8758 uid=0 flags=uarch usr/share/man/man1/mandoc.1 file gid=0 mode=444 nlink=2 size=56203 uid=0 flags=uarch usr/share/man/man1/manpath.1 file gid=0 mode=444 nlink=1 size=3234 uid=0 flags=uarch usr/share/man/man1/mckey.1 file gid=0 mode=444 nlink=1 size=2224 uid=0 flags=uarch usr/share/man/man1/md5.1 file gid=0 mode=444 nlink=22 size=7302 uid=0 flags=uarch usr/share/man/man1/md5sum.1 file gid=0 mode=444 nlink=22 size=7302 uid=0 flags=uarch usr/share/man/man1/mdocml.1 file gid=0 mode=444 nlink=2 size=56203 uid=0 flags=uarch usr/share/man/man1/mesg.1 file gid=0 mode=444 nlink=1 size=3266 uid=0 flags=uarch usr/share/man/man1/minigzip.1 file gid=0 mode=444 nlink=1 size=2447 uid=0 flags=uarch usr/share/man/man1/ministat.1 file gid=0 mode=444 nlink=1 size=5054 uid=0 flags=uarch usr/share/man/man1/mkcsmapper.1 file gid=0 mode=444 nlink=1 size=3126 uid=0 flags=uarch usr/share/man/man1/mkdep.1 file gid=0 mode=444 nlink=1 size=3759 uid=0 flags=uarch usr/share/man/man1/mkdir.1 file gid=0 mode=444 nlink=1 size=3701 uid=0 flags=uarch usr/share/man/man1/mkesdb.1 file gid=0 mode=444 nlink=1 size=2992 uid=0 flags=uarch usr/share/man/man1/mkfifo.1 file gid=0 mode=444 nlink=1 size=2909 uid=0 flags=uarch usr/share/man/man1/mkfilters.1 file gid=0 mode=444 nlink=1 size=401 uid=0 flags=uarch usr/share/man/man1/mkimg.1 file gid=0 mode=444 nlink=1 size=11833 uid=0 flags=uarch usr/share/man/man1/mkstr.1 file gid=0 mode=444 nlink=1 size=3837 uid=0 flags=uarch usr/share/man/man1/mktemp.1 file gid=0 mode=444 nlink=1 size=5467 uid=0 flags=uarch usr/share/man/man1/more.1 file gid=0 mode=444 nlink=2 size=76476 uid=0 flags=uarch usr/share/man/man1/mptable.1 file gid=0 mode=444 nlink=1 size=2232 uid=0 flags=uarch usr/share/man/man1/msgs.1 file gid=0 mode=444 nlink=1 size=5940 uid=0 flags=uarch usr/share/man/man1/mt.1 file gid=0 mode=444 nlink=1 size=25619 uid=0 flags=uarch usr/share/man/man1/mv.1 file gid=0 mode=444 nlink=1 size=4453 uid=0 flags=uarch usr/share/man/man1/nawk.1 file gid=0 mode=444 nlink=2 size=19333 uid=0 flags=uarch usr/share/man/man1/nc.1 file gid=0 mode=444 nlink=1 size=13906 uid=0 flags=uarch usr/share/man/man1/ncal.1 file gid=0 mode=444 nlink=2 size=5744 uid=0 flags=uarch usr/share/man/man1/netstat.1 file gid=0 mode=444 nlink=1 size=20243 uid=0 flags=uarch usr/share/man/man1/newaliases.1 file gid=0 mode=444 nlink=1 size=1298 uid=0 flags=uarch usr/share/man/man1/newgrp.1 file gid=0 mode=444 nlink=1 size=3070 uid=0 flags=uarch usr/share/man/man1/nex.1 file gid=0 mode=444 nlink=6 size=52841 uid=0 flags=uarch usr/share/man/man1/nfsstat.1 file gid=0 mode=444 nlink=1 size=4452 uid=0 flags=uarch usr/share/man/man1/nice.1 file gid=0 mode=444 nlink=1 size=3356 uid=0 flags=uarch usr/share/man/man1/nl.1 file gid=0 mode=444 nlink=1 size=6713 uid=0 flags=uarch usr/share/man/man1/nm.1 file gid=0 mode=444 nlink=1 size=8025 uid=0 flags=uarch usr/share/man/man1/nohup.1 file gid=0 mode=444 nlink=1 size=3332 uid=0 flags=uarch usr/share/man/man1/notify.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/nvi.1 file gid=0 mode=444 nlink=6 size=52841 uid=0 flags=uarch usr/share/man/man1/nview.1 file gid=0 mode=444 nlink=6 size=52841 uid=0 flags=uarch usr/share/man/man1/objcopy.1 file gid=0 mode=444 nlink=1 size=12142 uid=0 flags=uarch usr/share/man/man1/od.1 file gid=0 mode=444 nlink=1 size=6692 uid=0 flags=uarch usr/share/man/man1/onintr.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/opieinfo.1 file gid=0 mode=444 nlink=1 size=2690 uid=0 flags=uarch usr/share/man/man1/opiekey.1 file gid=0 mode=444 nlink=4 size=4984 uid=0 flags=uarch usr/share/man/man1/opiepasswd.1 file gid=0 mode=444 nlink=1 size=4469 uid=0 flags=uarch usr/share/man/man1/otp-md4.1 file gid=0 mode=444 nlink=4 size=4984 uid=0 flags=uarch usr/share/man/man1/otp-md5.1 file gid=0 mode=444 nlink=4 size=4984 uid=0 flags=uarch usr/share/man/man1/otp-sha1.1 file gid=0 mode=444 nlink=4 size=4984 uid=0 flags=uarch usr/share/man/man1/pagesize.1 file gid=0 mode=444 nlink=1 size=2041 uid=0 flags=uarch usr/share/man/man1/pargs.1 file gid=0 mode=444 nlink=4 size=16003 uid=0 flags=uarch usr/share/man/man1/passwd.1 file gid=0 mode=444 nlink=2 size=6816 uid=0 flags=uarch usr/share/man/man1/paste.1 file gid=0 mode=444 nlink=1 size=4291 uid=0 flags=uarch usr/share/man/man1/patch.1 file gid=0 mode=444 nlink=1 size=20301 uid=0 flags=uarch usr/share/man/man1/pathchk.1 file gid=0 mode=444 nlink=1 size=3268 uid=0 flags=uarch usr/share/man/man1/pax.1 file gid=0 mode=444 nlink=1 size=31010 uid=0 flags=uarch usr/share/man/man1/penv.1 file gid=0 mode=444 nlink=4 size=16003 uid=0 flags=uarch usr/share/man/man1/perror.1 file gid=0 mode=444 nlink=1 size=1790 uid=0 flags=uarch usr/share/man/man1/pftp.1 file gid=0 mode=444 nlink=3 size=54665 uid=0 flags=uarch usr/share/man/man1/pgrep.1 file gid=0 mode=444 nlink=2 size=9868 uid=0 flags=uarch usr/share/man/man1/pkill.1 file gid=0 mode=444 nlink=2 size=9868 uid=0 flags=uarch usr/share/man/man1/plockstat.1 file gid=0 mode=444 nlink=1 size=2757 uid=0 flags=uarch usr/share/man/man1/popd.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/posixshmcontrol.1 file gid=0 mode=444 nlink=1 size=4343 uid=0 flags=uarch usr/share/man/man1/pr.1 file gid=0 mode=444 nlink=1 size=8985 uid=0 flags=uarch usr/share/man/man1/praudit.1 file gid=0 mode=444 nlink=1 size=4011 uid=0 flags=uarch usr/share/man/man1/printenv.1 file gid=0 mode=444 nlink=1 size=2612 uid=0 flags=uarch usr/share/man/man1/printf.1 file gid=0 mode=444 nlink=1 size=11271 uid=0 flags=uarch usr/share/man/man1/proccontrol.1 file gid=0 mode=444 nlink=1 size=3947 uid=0 flags=uarch usr/share/man/man1/procstat.1 file gid=0 mode=444 nlink=4 size=16003 uid=0 flags=uarch usr/share/man/man1/protect.1 file gid=0 mode=444 nlink=1 size=2907 uid=0 flags=uarch usr/share/man/man1/ps.1 file gid=0 mode=444 nlink=1 size=22738 uid=0 flags=uarch usr/share/man/man1/pushd.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/pwait.1 file gid=0 mode=444 nlink=1 size=3854 uid=0 flags=uarch usr/share/man/man1/pwd.1 file gid=0 mode=444 nlink=1 size=3496 uid=0 flags=uarch usr/share/man/man1/pwdx.1 file gid=0 mode=444 nlink=4 size=16003 uid=0 flags=uarch usr/share/man/man1/quota.1 file gid=0 mode=444 nlink=1 size=4515 uid=0 flags=uarch usr/share/man/man1/ranlib.1 file gid=0 mode=444 nlink=2 size=14477 uid=0 flags=uarch usr/share/man/man1/read.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/readelf.1 file gid=0 mode=444 nlink=1 size=6384 uid=0 flags=uarch usr/share/man/man1/readlink.1 file gid=0 mode=444 nlink=2 size=13562 uid=0 flags=uarch usr/share/man/man1/readonly.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/realpath.1 file gid=0 mode=444 nlink=1 size=2616 uid=0 flags=uarch usr/share/man/man1/recoverdisk.1 file gid=0 mode=444 nlink=1 size=5685 uid=0 flags=uarch usr/share/man/man1/red.1 file gid=0 mode=444 nlink=2 size=22095 uid=0 flags=uarch usr/share/man/man1/ree.1 file gid=0 mode=444 nlink=3 size=16891 uid=0 flags=uarch usr/share/man/man1/rehash.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/repeat.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/reset.1 file gid=0 mode=444 nlink=2 size=17738 uid=0 flags=uarch usr/share/man/man1/resizewin.1 file gid=0 mode=444 nlink=1 size=2744 uid=0 flags=uarch usr/share/man/man1/rev.1 file gid=0 mode=444 nlink=1 size=2114 uid=0 flags=uarch usr/share/man/man1/revoke.1 file gid=0 mode=444 nlink=1 size=1887 uid=0 flags=uarch usr/share/man/man1/rfcomm_sppd.1 file gid=0 mode=444 nlink=1 size=5157 uid=0 flags=uarch usr/share/man/man1/rgrep.1 file gid=0 mode=444 nlink=4 size=14678 uid=0 flags=uarch usr/share/man/man1/rm.1 file gid=0 mode=444 nlink=2 size=6165 uid=0 flags=uarch usr/share/man/man1/rmd160.1 file gid=0 mode=444 nlink=22 size=7302 uid=0 flags=uarch usr/share/man/man1/rmd160sum.1 file gid=0 mode=444 nlink=22 size=7302 uid=0 flags=uarch usr/share/man/man1/rmdir.1 file gid=0 mode=444 nlink=1 size=3267 uid=0 flags=uarch usr/share/man/man1/rpcgen.1 file gid=0 mode=444 nlink=1 size=11245 uid=0 flags=uarch usr/share/man/man1/rping.1 file gid=0 mode=444 nlink=1 size=1741 uid=0 flags=uarch usr/share/man/man1/rs.1 file gid=0 mode=444 nlink=1 size=6809 uid=0 flags=uarch usr/share/man/man1/rtld.1 file gid=0 mode=444 nlink=4 size=14263 uid=0 flags=uarch usr/share/man/man1/rtprio.1 file gid=0 mode=444 nlink=2 size=5499 uid=0 flags=uarch usr/share/man/man1/rup.1 file gid=0 mode=444 nlink=1 size=3037 uid=0 flags=uarch usr/share/man/man1/ruptime.1 file gid=0 mode=444 nlink=1 size=3077 uid=0 flags=uarch usr/share/man/man1/rusers.1 file gid=0 mode=444 nlink=1 size=3281 uid=0 flags=uarch usr/share/man/man1/rwall.1 file gid=0 mode=444 nlink=1 size=2669 uid=0 flags=uarch usr/share/man/man1/rwho.1 file gid=0 mode=444 nlink=1 size=2687 uid=0 flags=uarch usr/share/man/man1/sched.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/scp.1 file gid=0 mode=444 nlink=1 size=7683 uid=0 flags=uarch usr/share/man/man1/script.1 file gid=0 mode=444 nlink=1 size=6936 uid=0 flags=uarch usr/share/man/man1/sdiff.1 file gid=0 mode=444 nlink=1 size=3469 uid=0 flags=uarch usr/share/man/man1/sed.1 file gid=0 mode=444 nlink=1 size=18274 uid=0 flags=uarch usr/share/man/man1/seq.1 file gid=0 mode=444 nlink=1 size=4903 uid=0 flags=uarch usr/share/man/man1/set.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/setenv.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/setfacl.1 file gid=0 mode=444 nlink=1 size=13320 uid=0 flags=uarch usr/share/man/man1/setfib.1 file gid=0 mode=444 nlink=1 size=2544 uid=0 flags=uarch usr/share/man/man1/settc.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/setty.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/setvar.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/sftp.1 file gid=0 mode=444 nlink=1 size=16405 uid=0 flags=uarch usr/share/man/man1/sh.1 file gid=0 mode=444 nlink=1 size=74662 uid=0 flags=uarch usr/share/man/man1/sha1.1 file gid=0 mode=444 nlink=22 size=7302 uid=0 flags=uarch usr/share/man/man1/sha1sum.1 file gid=0 mode=444 nlink=22 size=7302 uid=0 flags=uarch usr/share/man/man1/sha224.1 file gid=0 mode=444 nlink=22 size=7302 uid=0 flags=uarch usr/share/man/man1/sha224sum.1 file gid=0 mode=444 nlink=22 size=7302 uid=0 flags=uarch usr/share/man/man1/sha256.1 file gid=0 mode=444 nlink=22 size=7302 uid=0 flags=uarch usr/share/man/man1/sha256sum.1 file gid=0 mode=444 nlink=22 size=7302 uid=0 flags=uarch usr/share/man/man1/sha384.1 file gid=0 mode=444 nlink=22 size=7302 uid=0 flags=uarch usr/share/man/man1/sha384sum.1 file gid=0 mode=444 nlink=22 size=7302 uid=0 flags=uarch usr/share/man/man1/sha512.1 file gid=0 mode=444 nlink=22 size=7302 uid=0 flags=uarch usr/share/man/man1/sha512sum.1 file gid=0 mode=444 nlink=22 size=7302 uid=0 flags=uarch usr/share/man/man1/sha512t256.1 file gid=0 mode=444 nlink=22 size=7302 uid=0 flags=uarch usr/share/man/man1/sha512t256sum.1 file gid=0 mode=444 nlink=22 size=7302 uid=0 flags=uarch usr/share/man/man1/shar.1 file gid=0 mode=444 nlink=1 size=3128 uid=0 flags=uarch usr/share/man/man1/shift.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/size.1 file gid=0 mode=444 nlink=1 size=7078 uid=0 flags=uarch usr/share/man/man1/skein1024.1 file gid=0 mode=444 nlink=22 size=7302 uid=0 flags=uarch usr/share/man/man1/skein1024sum.1 file gid=0 mode=444 nlink=22 size=7302 uid=0 flags=uarch usr/share/man/man1/skein256.1 file gid=0 mode=444 nlink=22 size=7302 uid=0 flags=uarch usr/share/man/man1/skein256sum.1 file gid=0 mode=444 nlink=22 size=7302 uid=0 flags=uarch usr/share/man/man1/skein512.1 file gid=0 mode=444 nlink=22 size=7302 uid=0 flags=uarch usr/share/man/man1/skein512sum.1 file gid=0 mode=444 nlink=22 size=7302 uid=0 flags=uarch usr/share/man/man1/sleep.1 file gid=0 mode=444 nlink=1 size=3770 uid=0 flags=uarch usr/share/man/man1/slogin.1 file gid=0 mode=444 nlink=2 size=46712 uid=0 flags=uarch usr/share/man/man1/smbutil.1 file gid=0 mode=444 nlink=1 size=2820 uid=0 flags=uarch usr/share/man/man1/sockstat.1 file gid=0 mode=444 nlink=1 size=5786 uid=0 flags=uarch usr/share/man/man1/soelim.1 file gid=0 mode=444 nlink=1 size=2742 uid=0 flags=uarch usr/share/man/man1/sort.1 file gid=0 mode=444 nlink=1 size=17920 uid=0 flags=uarch usr/share/man/man1/source.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/split.1 file gid=0 mode=444 nlink=1 size=5460 uid=0 flags=uarch usr/share/man/man1/sscop.1 file gid=0 mode=444 nlink=1 size=5189 uid=0 flags=uarch usr/share/man/man1/ssh-add.1 file gid=0 mode=444 nlink=1 size=7918 uid=0 flags=uarch usr/share/man/man1/ssh-agent.1 file gid=0 mode=444 nlink=1 size=7292 uid=0 flags=uarch usr/share/man/man1/ssh-copy-id.1 file gid=0 mode=444 nlink=1 size=2827 uid=0 flags=uarch usr/share/man/man1/ssh-keygen.1 file gid=0 mode=444 nlink=1 size=38860 uid=0 flags=uarch usr/share/man/man1/ssh-keyscan.1 file gid=0 mode=444 nlink=1 size=3924 uid=0 flags=uarch usr/share/man/man1/ssh.1 file gid=0 mode=444 nlink=2 size=46712 uid=0 flags=uarch usr/share/man/man1/stat.1 file gid=0 mode=444 nlink=2 size=13562 uid=0 flags=uarch usr/share/man/man1/stdbuf.1 file gid=0 mode=444 nlink=1 size=3301 uid=0 flags=uarch usr/share/man/man1/stop.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/strings.1 file gid=0 mode=444 nlink=1 size=4567 uid=0 flags=uarch usr/share/man/man1/strip.1 file gid=0 mode=444 nlink=1 size=4767 uid=0 flags=uarch usr/share/man/man1/stty.1 file gid=0 mode=444 nlink=1 size=15577 uid=0 flags=uarch usr/share/man/man1/su.1 file gid=0 mode=444 nlink=1 size=6821 uid=0 flags=uarch usr/share/man/man1/sum.1 file gid=0 mode=444 nlink=2 size=5311 uid=0 flags=uarch usr/share/man/man1/suspend.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/switch.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/systat.1 file gid=0 mode=444 nlink=1 size=20687 uid=0 flags=uarch usr/share/man/man1/tabs.1 file gid=0 mode=444 nlink=1 size=8322 uid=0 flags=uarch usr/share/man/man1/tail.1 file gid=0 mode=444 nlink=1 size=5503 uid=0 flags=uarch usr/share/man/man1/talk.1 file gid=0 mode=444 nlink=1 size=4522 uid=0 flags=uarch usr/share/man/man1/tar.1 file gid=0 mode=444 nlink=2 size=38621 uid=0 flags=uarch usr/share/man/man1/tcopy.1 file gid=0 mode=444 nlink=1 size=3745 uid=0 flags=uarch usr/share/man/man1/tcpdump.1 file gid=0 mode=444 nlink=1 size=62190 uid=0 flags=uarch usr/share/man/man1/tcsh.1 file gid=0 mode=444 nlink=2 size=207477 uid=0 flags=uarch usr/share/man/man1/tee.1 file gid=0 mode=444 nlink=1 size=2712 uid=0 flags=uarch usr/share/man/man1/telltc.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/telnet.1 file gid=0 mode=444 nlink=1 size=31884 uid=0 flags=uarch usr/share/man/man1/test.1 file gid=0 mode=444 nlink=2 size=8050 uid=0 flags=uarch usr/share/man/man1/tftp.1 file gid=0 mode=444 nlink=1 size=7468 uid=0 flags=uarch usr/share/man/man1/then.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/tic.1 file gid=0 mode=444 nlink=3 size=20223 uid=0 flags=uarch usr/share/man/man1/time.1 file gid=0 mode=444 nlink=1 size=5242 uid=0 flags=uarch usr/share/man/man1/timeout.1 file gid=0 mode=444 nlink=1 size=4732 uid=0 flags=uarch usr/share/man/man1/times.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/tip.1 file gid=0 mode=444 nlink=1 size=14647 uid=0 flags=uarch usr/share/man/man1/toe.1 file gid=0 mode=444 nlink=1 size=6991 uid=0 flags=uarch usr/share/man/man1/top.1 file gid=0 mode=444 nlink=1 size=13486 uid=0 flags=uarch usr/share/man/man1/touch.1 file gid=0 mode=444 nlink=1 size=6765 uid=0 flags=uarch usr/share/man/man1/tput.1 file gid=0 mode=444 nlink=1 size=21901 uid=0 flags=uarch usr/share/man/man1/tr.1 file gid=0 mode=444 nlink=1 size=10747 uid=0 flags=uarch usr/share/man/man1/trace.1 file gid=0 mode=444 nlink=2 size=5345 uid=0 flags=uarch usr/share/man/man1/trap.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/true.1 file gid=0 mode=444 nlink=1 size=2247 uid=0 flags=uarch usr/share/man/man1/truncate.1 file gid=0 mode=444 nlink=1 size=6286 uid=0 flags=uarch usr/share/man/man1/truss.1 file gid=0 mode=444 nlink=1 size=2599 uid=0 flags=uarch usr/share/man/man1/tset.1 file gid=0 mode=444 nlink=2 size=17738 uid=0 flags=uarch usr/share/man/man1/tsort.1 file gid=0 mode=444 nlink=1 size=4118 uid=0 flags=uarch usr/share/man/man1/tty.1 file gid=0 mode=444 nlink=1 size=2715 uid=0 flags=uarch usr/share/man/man1/type.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/ucmatose.1 file gid=0 mode=444 nlink=1 size=2531 uid=0 flags=uarch usr/share/man/man1/udaddy.1 file gid=0 mode=444 nlink=1 size=2158 uid=0 flags=uarch usr/share/man/man1/uhsoctl.1 file gid=0 mode=444 nlink=1 size=3285 uid=0 flags=uarch usr/share/man/man1/ul.1 file gid=0 mode=444 nlink=1 size=2927 uid=0 flags=uarch usr/share/man/man1/ulimit.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/umask.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/unalias.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/uname.1 file gid=0 mode=444 nlink=1 size=4441 uid=0 flags=uarch usr/share/man/man1/uncomplete.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/uncompress.1 file gid=0 mode=444 nlink=2 size=8399 uid=0 flags=uarch usr/share/man/man1/unexpand.1 file gid=0 mode=444 nlink=2 size=3366 uid=0 flags=uarch usr/share/man/man1/unhash.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/unifdef.1 file gid=0 mode=444 nlink=2 size=11740 uid=0 flags=uarch usr/share/man/man1/unifdefall.1 file gid=0 mode=444 nlink=2 size=11740 uid=0 flags=uarch usr/share/man/man1/uniq.1 file gid=0 mode=444 nlink=1 size=6005 uid=0 flags=uarch usr/share/man/man1/units.1 file gid=0 mode=444 nlink=1 size=11490 uid=0 flags=uarch usr/share/man/man1/unlimit.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/unlink.1 file gid=0 mode=444 nlink=2 size=6165 uid=0 flags=uarch usr/share/man/man1/unlzma.1 file gid=0 mode=444 nlink=6 size=65014 uid=0 flags=uarch usr/share/man/man1/unset.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/unsetenv.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/until.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/unvis.1 file gid=0 mode=444 nlink=1 size=2545 uid=0 flags=uarch usr/share/man/man1/unxz.1 file gid=0 mode=444 nlink=6 size=65014 uid=0 flags=uarch usr/share/man/man1/unzip.1 file gid=0 mode=444 nlink=1 size=5685 uid=0 flags=uarch usr/share/man/man1/unzstd.1 file gid=0 mode=444 nlink=4 size=28178 uid=0 flags=uarch usr/share/man/man1/uptime.1 file gid=0 mode=444 nlink=1 size=2283 uid=0 flags=uarch usr/share/man/man1/usbhidaction.1 file gid=0 mode=444 nlink=1 size=5740 uid=0 flags=uarch usr/share/man/man1/usbhidctl.1 file gid=0 mode=444 nlink=1 size=4128 uid=0 flags=uarch usr/share/man/man1/users.1 file gid=0 mode=444 nlink=1 size=2125 uid=0 flags=uarch usr/share/man/man1/uudecode.1 file gid=0 mode=444 nlink=4 size=5502 uid=0 flags=uarch usr/share/man/man1/uuencode.1 file gid=0 mode=444 nlink=4 size=5502 uid=0 flags=uarch usr/share/man/man1/uuidgen.1 file gid=0 mode=444 nlink=1 size=2794 uid=0 flags=uarch usr/share/man/man1/vacation.1 file gid=0 mode=444 nlink=1 size=6172 uid=0 flags=uarch usr/share/man/man1/vi.1 file gid=0 mode=444 nlink=6 size=52841 uid=0 flags=uarch usr/share/man/man1/vidcontrol.1 file gid=0 mode=444 nlink=1 size=16876 uid=0 flags=uarch usr/share/man/man1/vidfont.1 file gid=0 mode=444 nlink=2 size=4010 uid=0 flags=uarch usr/share/man/man1/view.1 file gid=0 mode=444 nlink=6 size=52841 uid=0 flags=uarch usr/share/man/man1/vis.1 file gid=0 mode=444 nlink=1 size=6020 uid=0 flags=uarch usr/share/man/man1/w.1 file gid=0 mode=444 nlink=1 size=6307 uid=0 flags=uarch usr/share/man/man1/wait.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/wall.1 file gid=0 mode=444 nlink=1 size=2592 uid=0 flags=uarch usr/share/man/man1/wc.1 file gid=0 mode=444 nlink=1 size=5618 uid=0 flags=uarch usr/share/man/man1/what.1 file gid=0 mode=444 nlink=1 size=2770 uid=0 flags=uarch usr/share/man/man1/whatis.1 file gid=0 mode=444 nlink=2 size=10911 uid=0 flags=uarch usr/share/man/man1/where.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/whereis.1 file gid=0 mode=444 nlink=1 size=4802 uid=0 flags=uarch usr/share/man/man1/which.1 file gid=0 mode=444 nlink=1 size=3561 uid=0 flags=uarch usr/share/man/man1/while.1 file gid=0 mode=444 nlink=86 size=8702 uid=0 flags=uarch usr/share/man/man1/who.1 file gid=0 mode=444 nlink=1 size=5548 uid=0 flags=uarch usr/share/man/man1/whoami.1 file gid=0 mode=444 nlink=1 size=2068 uid=0 flags=uarch usr/share/man/man1/whois.1 file gid=0 mode=444 nlink=1 size=7754 uid=0 flags=uarch usr/share/man/man1/write.1 file gid=0 mode=444 nlink=1 size=3585 uid=0 flags=uarch usr/share/man/man1/xargs.1 file gid=0 mode=444 nlink=1 size=9699 uid=0 flags=uarch usr/share/man/man1/xo.1 file gid=0 mode=444 nlink=1 size=4652 uid=0 flags=uarch usr/share/man/man1/xstr.1 file gid=0 mode=444 nlink=1 size=4395 uid=0 flags=uarch usr/share/man/man1/xz.1 file gid=0 mode=444 nlink=6 size=65014 uid=0 flags=uarch usr/share/man/man1/xzcat.1 file gid=0 mode=444 nlink=6 size=65014 uid=0 flags=uarch usr/share/man/man1/xzdec.1 file gid=0 mode=444 nlink=2 size=2838 uid=0 flags=uarch usr/share/man/man1/xzdiff.1 file gid=0 mode=444 nlink=3 size=2785 uid=0 flags=uarch usr/share/man/man1/xzegrep.1 file gid=0 mode=444 nlink=15 size=2879 uid=0 flags=uarch usr/share/man/man1/xzfgrep.1 file gid=0 mode=444 nlink=15 size=2879 uid=0 flags=uarch usr/share/man/man1/xzgrep.1 file gid=0 mode=444 nlink=15 size=2879 uid=0 flags=uarch usr/share/man/man1/yacc.1 file gid=0 mode=444 nlink=2 size=13130 uid=0 flags=uarch usr/share/man/man1/yes.1 file gid=0 mode=444 nlink=1 size=1968 uid=0 flags=uarch usr/share/man/man1/ypcat.1 file gid=0 mode=444 nlink=1 size=2584 uid=0 flags=uarch usr/share/man/man1/ypchfn.1 file gid=0 mode=444 nlink=6 size=12947 uid=0 flags=uarch usr/share/man/man1/ypchpass.1 file gid=0 mode=444 nlink=6 size=12947 uid=0 flags=uarch usr/share/man/man1/ypchsh.1 file gid=0 mode=444 nlink=6 size=12947 uid=0 flags=uarch usr/share/man/man1/ypmatch.1 file gid=0 mode=444 nlink=1 size=2614 uid=0 flags=uarch usr/share/man/man1/yppasswd.1 file gid=0 mode=444 nlink=2 size=6816 uid=0 flags=uarch usr/share/man/man1/ypwhich.1 file gid=0 mode=444 nlink=1 size=2941 uid=0 flags=uarch usr/share/man/man1/zcat.1 file gid=0 mode=444 nlink=4 size=6351 uid=0 flags=uarch usr/share/man/man1/zcmp.1 file gid=0 mode=444 nlink=3 size=2785 uid=0 flags=uarch usr/share/man/man1/zdiff.1 file gid=0 mode=444 nlink=3 size=2785 uid=0 flags=uarch usr/share/man/man1/zegrep.1 file gid=0 mode=444 nlink=15 size=2879 uid=0 flags=uarch usr/share/man/man1/zfgrep.1 file gid=0 mode=444 nlink=15 size=2879 uid=0 flags=uarch usr/share/man/man1/zforce.1 file gid=0 mode=444 nlink=1 size=1499 uid=0 flags=uarch usr/share/man/man1/zgrep.1 file gid=0 mode=444 nlink=15 size=2879 uid=0 flags=uarch usr/share/man/man1/zless.1 file gid=0 mode=444 nlink=2 size=2664 uid=0 flags=uarch usr/share/man/man1/zmore.1 file gid=0 mode=444 nlink=2 size=2664 uid=0 flags=uarch usr/share/man/man1/znew.1 file gid=0 mode=444 nlink=1 size=1995 uid=0 flags=uarch usr/share/man/man1/zstd.1 file gid=0 mode=444 nlink=4 size=28178 uid=0 flags=uarch usr/share/man/man1/zstdcat.1 file gid=0 mode=444 nlink=4 size=28178 uid=0 flags=uarch usr/share/man/man1/zstdegrep.1 file gid=0 mode=444 nlink=15 size=2879 uid=0 flags=uarch usr/share/man/man1/zstdfgrep.1 file gid=0 mode=444 nlink=15 size=2879 uid=0 flags=uarch usr/share/man/man1/zstdgrep.1 file gid=0 mode=444 nlink=15 size=2879 uid=0 flags=uarch usr/share/man/man1/zstdmt.1 file gid=0 mode=444 nlink=4 size=28178 uid=0 flags=uarch usr/share/man/man1/ztest.1 file gid=0 mode=444 nlink=1 size=6729 uid=0 flags=uarch usr/share/man/man2/__syscall.2 file gid=0 mode=444 nlink=2 size=2789 uid=0 flags=uarch usr/share/man/man2/_exit.2 file gid=0 mode=444 nlink=1 size=3714 uid=0 flags=uarch usr/share/man/man2/_umtx_op.2 file gid=0 mode=444 nlink=1 size=40003 uid=0 flags=uarch usr/share/man/man2/abort2.2 file gid=0 mode=444 nlink=1 size=3121 uid=0 flags=uarch usr/share/man/man2/accept.2 file gid=0 mode=444 nlink=2 size=6263 uid=0 flags=uarch usr/share/man/man2/accept4.2 file gid=0 mode=444 nlink=2 size=6263 uid=0 flags=uarch usr/share/man/man2/access.2 file gid=0 mode=444 nlink=3 size=7136 uid=0 flags=uarch usr/share/man/man2/acct.2 file gid=0 mode=444 nlink=1 size=4332 uid=0 flags=uarch usr/share/man/man2/adjtime.2 file gid=0 mode=444 nlink=1 size=3530 uid=0 flags=uarch usr/share/man/man2/aio_cancel.2 file gid=0 mode=444 nlink=1 size=3385 uid=0 flags=uarch usr/share/man/man2/aio_error.2 file gid=0 mode=444 nlink=1 size=2824 uid=0 flags=uarch usr/share/man/man2/aio_fsync.2 file gid=0 mode=444 nlink=1 size=5168 uid=0 flags=uarch usr/share/man/man2/aio_mlock.2 file gid=0 mode=444 nlink=1 size=4067 uid=0 flags=uarch usr/share/man/man2/aio_read.2 file gid=0 mode=444 nlink=2 size=6718 uid=0 flags=uarch usr/share/man/man2/aio_readv.2 file gid=0 mode=444 nlink=2 size=6718 uid=0 flags=uarch usr/share/man/man2/aio_return.2 file gid=0 mode=444 nlink=1 size=2975 uid=0 flags=uarch usr/share/man/man2/aio_suspend.2 file gid=0 mode=444 nlink=1 size=3280 uid=0 flags=uarch usr/share/man/man2/aio_waitcomplete.2 file gid=0 mode=444 nlink=1 size=3796 uid=0 flags=uarch usr/share/man/man2/aio_write.2 file gid=0 mode=444 nlink=2 size=6681 uid=0 flags=uarch usr/share/man/man2/aio_writev.2 file gid=0 mode=444 nlink=2 size=6681 uid=0 flags=uarch usr/share/man/man2/audit.2 file gid=0 mode=444 nlink=1 size=3263 uid=0 flags=uarch usr/share/man/man2/auditctl.2 file gid=0 mode=444 nlink=1 size=2826 uid=0 flags=uarch usr/share/man/man2/auditon.2 file gid=0 mode=444 nlink=1 size=12793 uid=0 flags=uarch usr/share/man/man2/bind.2 file gid=0 mode=444 nlink=1 size=4516 uid=0 flags=uarch usr/share/man/man2/bindat.2 file gid=0 mode=444 nlink=1 size=3059 uid=0 flags=uarch usr/share/man/man2/brk.2 file gid=0 mode=444 nlink=2 size=4854 uid=0 flags=uarch usr/share/man/man2/cap_enter.2 file gid=0 mode=444 nlink=2 size=4898 uid=0 flags=uarch usr/share/man/man2/cap_fcntls_get.2 file gid=0 mode=444 nlink=2 size=3466 uid=0 flags=uarch usr/share/man/man2/cap_fcntls_limit.2 file gid=0 mode=444 nlink=2 size=3466 uid=0 flags=uarch usr/share/man/man2/cap_getmode.2 file gid=0 mode=444 nlink=2 size=4898 uid=0 flags=uarch usr/share/man/man2/cap_ioctls_get.2 file gid=0 mode=444 nlink=2 size=4530 uid=0 flags=uarch usr/share/man/man2/cap_ioctls_limit.2 file gid=0 mode=444 nlink=2 size=4530 uid=0 flags=uarch usr/share/man/man2/cap_rights_limit.2 file gid=0 mode=444 nlink=1 size=4373 uid=0 flags=uarch usr/share/man/man2/chdir.2 file gid=0 mode=444 nlink=2 size=3970 uid=0 flags=uarch usr/share/man/man2/chflags.2 file gid=0 mode=444 nlink=4 size=10051 uid=0 flags=uarch usr/share/man/man2/chflagsat.2 file gid=0 mode=444 nlink=4 size=10051 uid=0 flags=uarch usr/share/man/man2/chmod.2 file gid=0 mode=444 nlink=4 size=9708 uid=0 flags=uarch usr/share/man/man2/chown.2 file gid=0 mode=444 nlink=4 size=7324 uid=0 flags=uarch usr/share/man/man2/chroot.2 file gid=0 mode=444 nlink=1 size=5006 uid=0 flags=uarch usr/share/man/man2/clock_getres.2 file gid=0 mode=444 nlink=3 size=5738 uid=0 flags=uarch usr/share/man/man2/clock_gettime.2 file gid=0 mode=444 nlink=3 size=5738 uid=0 flags=uarch usr/share/man/man2/clock_nanosleep.2 file gid=0 mode=444 nlink=2 size=5276 uid=0 flags=uarch usr/share/man/man2/clock_settime.2 file gid=0 mode=444 nlink=3 size=5738 uid=0 flags=uarch usr/share/man/man2/close.2 file gid=0 mode=444 nlink=1 size=4421 uid=0 flags=uarch usr/share/man/man2/close_range.2 file gid=0 mode=444 nlink=2 size=2689 uid=0 flags=uarch usr/share/man/man2/closefrom.2 file gid=0 mode=444 nlink=2 size=2689 uid=0 flags=uarch usr/share/man/man2/connect.2 file gid=0 mode=444 nlink=1 size=5723 uid=0 flags=uarch usr/share/man/man2/connectat.2 file gid=0 mode=444 nlink=1 size=3076 uid=0 flags=uarch usr/share/man/man2/copy_file_range.2 file gid=0 mode=444 nlink=1 size=5008 uid=0 flags=uarch usr/share/man/man2/cpuset.2 file gid=0 mode=444 nlink=3 size=8895 uid=0 flags=uarch usr/share/man/man2/cpuset_getaffinity.2 file gid=0 mode=444 nlink=2 size=4940 uid=0 flags=uarch usr/share/man/man2/cpuset_getdomain.2 file gid=0 mode=444 nlink=2 size=5594 uid=0 flags=uarch usr/share/man/man2/cpuset_getid.2 file gid=0 mode=444 nlink=3 size=8895 uid=0 flags=uarch usr/share/man/man2/cpuset_setaffinity.2 file gid=0 mode=444 nlink=2 size=4940 uid=0 flags=uarch usr/share/man/man2/cpuset_setdomain.2 file gid=0 mode=444 nlink=2 size=5594 uid=0 flags=uarch usr/share/man/man2/cpuset_setid.2 file gid=0 mode=444 nlink=3 size=8895 uid=0 flags=uarch usr/share/man/man2/creat.2 file gid=0 mode=444 nlink=1 size=2145 uid=0 flags=uarch usr/share/man/man2/dup.2 file gid=0 mode=444 nlink=2 size=4186 uid=0 flags=uarch usr/share/man/man2/dup2.2 file gid=0 mode=444 nlink=2 size=4186 uid=0 flags=uarch usr/share/man/man2/eaccess.2 file gid=0 mode=444 nlink=3 size=7136 uid=0 flags=uarch usr/share/man/man2/errno.2 file gid=0 mode=444 nlink=2 size=28656 uid=0 flags=uarch usr/share/man/man2/eventfd.2 file gid=0 mode=444 nlink=3 size=5414 uid=0 flags=uarch usr/share/man/man2/execve.2 file gid=0 mode=444 nlink=2 size=11033 uid=0 flags=uarch usr/share/man/man2/extattr.2 file gid=0 mode=444 nlink=13 size=8519 uid=0 flags=uarch usr/share/man/man2/extattr_delete_fd.2 file gid=0 mode=444 nlink=13 size=8519 uid=0 flags=uarch usr/share/man/man2/extattr_delete_file.2 file gid=0 mode=444 nlink=13 size=8519 uid=0 flags=uarch usr/share/man/man2/extattr_delete_link.2 file gid=0 mode=444 nlink=13 size=8519 uid=0 flags=uarch usr/share/man/man2/extattr_get_fd.2 file gid=0 mode=444 nlink=13 size=8519 uid=0 flags=uarch usr/share/man/man2/extattr_get_file.2 file gid=0 mode=444 nlink=13 size=8519 uid=0 flags=uarch usr/share/man/man2/extattr_get_link.2 file gid=0 mode=444 nlink=13 size=8519 uid=0 flags=uarch usr/share/man/man2/extattr_list_fd.2 file gid=0 mode=444 nlink=13 size=8519 uid=0 flags=uarch usr/share/man/man2/extattr_list_file.2 file gid=0 mode=444 nlink=13 size=8519 uid=0 flags=uarch usr/share/man/man2/extattr_list_link.2 file gid=0 mode=444 nlink=13 size=8519 uid=0 flags=uarch usr/share/man/man2/extattr_set_fd.2 file gid=0 mode=444 nlink=13 size=8519 uid=0 flags=uarch usr/share/man/man2/extattr_set_file.2 file gid=0 mode=444 nlink=13 size=8519 uid=0 flags=uarch usr/share/man/man2/extattr_set_link.2 file gid=0 mode=444 nlink=13 size=8519 uid=0 flags=uarch usr/share/man/man2/faccessat.2 file gid=0 mode=444 nlink=3 size=7136 uid=0 flags=uarch usr/share/man/man2/fchdir.2 file gid=0 mode=444 nlink=2 size=3970 uid=0 flags=uarch usr/share/man/man2/fchflags.2 file gid=0 mode=444 nlink=4 size=10051 uid=0 flags=uarch usr/share/man/man2/fchmod.2 file gid=0 mode=444 nlink=4 size=9708 uid=0 flags=uarch usr/share/man/man2/fchmodat.2 file gid=0 mode=444 nlink=4 size=9708 uid=0 flags=uarch usr/share/man/man2/fchown.2 file gid=0 mode=444 nlink=4 size=7324 uid=0 flags=uarch usr/share/man/man2/fchownat.2 file gid=0 mode=444 nlink=4 size=7324 uid=0 flags=uarch usr/share/man/man2/fcntl.2 file gid=0 mode=444 nlink=1 size=18276 uid=0 flags=uarch usr/share/man/man2/fdatasync.2 file gid=0 mode=444 nlink=2 size=3778 uid=0 flags=uarch usr/share/man/man2/fexecve.2 file gid=0 mode=444 nlink=2 size=11033 uid=0 flags=uarch usr/share/man/man2/ffclock.2 file gid=0 mode=444 nlink=4 size=6464 uid=0 flags=uarch usr/share/man/man2/ffclock_getcounter.2 file gid=0 mode=444 nlink=4 size=6464 uid=0 flags=uarch usr/share/man/man2/ffclock_getestimate.2 file gid=0 mode=444 nlink=4 size=6464 uid=0 flags=uarch usr/share/man/man2/ffclock_setestimate.2 file gid=0 mode=444 nlink=4 size=6464 uid=0 flags=uarch usr/share/man/man2/fhlink.2 file gid=0 mode=444 nlink=2 size=5809 uid=0 flags=uarch usr/share/man/man2/fhlinkat.2 file gid=0 mode=444 nlink=2 size=5809 uid=0 flags=uarch usr/share/man/man2/fhopen.2 file gid=0 mode=444 nlink=3 size=3875 uid=0 flags=uarch usr/share/man/man2/fhreadlink.2 file gid=0 mode=444 nlink=1 size=2693 uid=0 flags=uarch usr/share/man/man2/fhstat.2 file gid=0 mode=444 nlink=3 size=3875 uid=0 flags=uarch usr/share/man/man2/fhstatfs.2 file gid=0 mode=444 nlink=3 size=3875 uid=0 flags=uarch usr/share/man/man2/flock.2 file gid=0 mode=444 nlink=1 size=5037 uid=0 flags=uarch usr/share/man/man2/fork.2 file gid=0 mode=444 nlink=1 size=7458 uid=0 flags=uarch usr/share/man/man2/fpathconf.2 file gid=0 mode=444 nlink=3 size=7948 uid=0 flags=uarch usr/share/man/man2/fspacectl.2 file gid=0 mode=444 nlink=1 size=5194 uid=0 flags=uarch usr/share/man/man2/fstat.2 file gid=0 mode=444 nlink=4 size=11708 uid=0 flags=uarch usr/share/man/man2/fstatat.2 file gid=0 mode=444 nlink=4 size=11708 uid=0 flags=uarch usr/share/man/man2/fstatfs.2 file gid=0 mode=444 nlink=2 size=7157 uid=0 flags=uarch usr/share/man/man2/fsync.2 file gid=0 mode=444 nlink=2 size=3778 uid=0 flags=uarch usr/share/man/man2/ftruncate.2 file gid=0 mode=444 nlink=2 size=4728 uid=0 flags=uarch usr/share/man/man2/funlinkat.2 file gid=0 mode=444 nlink=3 size=7431 uid=0 flags=uarch usr/share/man/man2/futimens.2 file gid=0 mode=444 nlink=2 size=8133 uid=0 flags=uarch usr/share/man/man2/futimes.2 file gid=0 mode=444 nlink=4 size=6942 uid=0 flags=uarch usr/share/man/man2/futimesat.2 file gid=0 mode=444 nlink=4 size=6942 uid=0 flags=uarch usr/share/man/man2/getaudit.2 file gid=0 mode=444 nlink=2 size=5547 uid=0 flags=uarch usr/share/man/man2/getaudit_addr.2 file gid=0 mode=444 nlink=2 size=5547 uid=0 flags=uarch usr/share/man/man2/getauid.2 file gid=0 mode=444 nlink=1 size=2923 uid=0 flags=uarch usr/share/man/man2/getdents.2 file gid=0 mode=444 nlink=2 size=5694 uid=0 flags=uarch usr/share/man/man2/getdirentries.2 file gid=0 mode=444 nlink=2 size=5694 uid=0 flags=uarch usr/share/man/man2/getdtablesize.2 file gid=0 mode=444 nlink=1 size=2347 uid=0 flags=uarch usr/share/man/man2/getegid.2 file gid=0 mode=444 nlink=2 size=2738 uid=0 flags=uarch usr/share/man/man2/geteuid.2 file gid=0 mode=444 nlink=2 size=2751 uid=0 flags=uarch usr/share/man/man2/getfh.2 file gid=0 mode=444 nlink=3 size=5248 uid=0 flags=uarch usr/share/man/man2/getfhat.2 file gid=0 mode=444 nlink=3 size=5248 uid=0 flags=uarch usr/share/man/man2/getfsstat.2 file gid=0 mode=444 nlink=1 size=3801 uid=0 flags=uarch usr/share/man/man2/getgid.2 file gid=0 mode=444 nlink=2 size=2738 uid=0 flags=uarch usr/share/man/man2/getgroups.2 file gid=0 mode=444 nlink=1 size=3215 uid=0 flags=uarch usr/share/man/man2/getitimer.2 file gid=0 mode=444 nlink=2 size=4980 uid=0 flags=uarch usr/share/man/man2/getlogin.2 file gid=0 mode=444 nlink=3 size=5592 uid=0 flags=uarch usr/share/man/man2/getloginclass.2 file gid=0 mode=444 nlink=2 size=3011 uid=0 flags=uarch usr/share/man/man2/getpeername.2 file gid=0 mode=444 nlink=1 size=3034 uid=0 flags=uarch usr/share/man/man2/getpgid.2 file gid=0 mode=444 nlink=2 size=3945 uid=0 flags=uarch usr/share/man/man2/getpgrp.2 file gid=0 mode=444 nlink=2 size=3945 uid=0 flags=uarch usr/share/man/man2/getpid.2 file gid=0 mode=444 nlink=2 size=2634 uid=0 flags=uarch usr/share/man/man2/getppid.2 file gid=0 mode=444 nlink=2 size=2634 uid=0 flags=uarch usr/share/man/man2/getpriority.2 file gid=0 mode=444 nlink=2 size=3929 uid=0 flags=uarch usr/share/man/man2/getrandom.2 file gid=0 mode=444 nlink=1 size=3476 uid=0 flags=uarch usr/share/man/man2/getresgid.2 file gid=0 mode=444 nlink=4 size=2614 uid=0 flags=uarch usr/share/man/man2/getresuid.2 file gid=0 mode=444 nlink=4 size=2614 uid=0 flags=uarch usr/share/man/man2/getrlimit.2 file gid=0 mode=444 nlink=2 size=7598 uid=0 flags=uarch usr/share/man/man2/getrusage.2 file gid=0 mode=444 nlink=1 size=6148 uid=0 flags=uarch usr/share/man/man2/getsid.2 file gid=0 mode=444 nlink=1 size=2413 uid=0 flags=uarch usr/share/man/man2/getsockname.2 file gid=0 mode=444 nlink=1 size=3012 uid=0 flags=uarch usr/share/man/man2/getsockopt.2 file gid=0 mode=444 nlink=2 size=18944 uid=0 flags=uarch usr/share/man/man2/gettimeofday.2 file gid=0 mode=444 nlink=2 size=4069 uid=0 flags=uarch usr/share/man/man2/getuid.2 file gid=0 mode=444 nlink=2 size=2751 uid=0 flags=uarch usr/share/man/man2/intro.2 file gid=0 mode=444 nlink=2 size=28656 uid=0 flags=uarch usr/share/man/man2/ioctl.2 file gid=0 mode=444 nlink=1 size=4374 uid=0 flags=uarch usr/share/man/man2/issetugid.2 file gid=0 mode=444 nlink=1 size=3441 uid=0 flags=uarch usr/share/man/man2/jail.2 file gid=0 mode=444 nlink=5 size=9787 uid=0 flags=uarch usr/share/man/man2/jail_attach.2 file gid=0 mode=444 nlink=5 size=9787 uid=0 flags=uarch usr/share/man/man2/jail_get.2 file gid=0 mode=444 nlink=5 size=9787 uid=0 flags=uarch usr/share/man/man2/jail_remove.2 file gid=0 mode=444 nlink=5 size=9787 uid=0 flags=uarch usr/share/man/man2/jail_set.2 file gid=0 mode=444 nlink=5 size=9787 uid=0 flags=uarch usr/share/man/man2/kenv.2 file gid=0 mode=444 nlink=1 size=4895 uid=0 flags=uarch usr/share/man/man2/kevent.2 file gid=0 mode=444 nlink=3 size=21857 uid=0 flags=uarch usr/share/man/man2/kill.2 file gid=0 mode=444 nlink=1 size=4638 uid=0 flags=uarch usr/share/man/man2/killpg.2 file gid=0 mode=444 nlink=1 size=2689 uid=0 flags=uarch usr/share/man/man2/kldfind.2 file gid=0 mode=444 nlink=1 size=2401 uid=0 flags=uarch usr/share/man/man2/kldfirstmod.2 file gid=0 mode=444 nlink=1 size=2253 uid=0 flags=uarch usr/share/man/man2/kldload.2 file gid=0 mode=444 nlink=1 size=2714 uid=0 flags=uarch usr/share/man/man2/kldnext.2 file gid=0 mode=444 nlink=1 size=2472 uid=0 flags=uarch usr/share/man/man2/kldstat.2 file gid=0 mode=444 nlink=1 size=3563 uid=0 flags=uarch usr/share/man/man2/kldsym.2 file gid=0 mode=444 nlink=1 size=3058 uid=0 flags=uarch usr/share/man/man2/kldunload.2 file gid=0 mode=444 nlink=2 size=2676 uid=0 flags=uarch usr/share/man/man2/kldunloadf.2 file gid=0 mode=444 nlink=2 size=2676 uid=0 flags=uarch usr/share/man/man2/kqueue.2 file gid=0 mode=444 nlink=3 size=21857 uid=0 flags=uarch usr/share/man/man2/ktrace.2 file gid=0 mode=444 nlink=1 size=6410 uid=0 flags=uarch usr/share/man/man2/lchflags.2 file gid=0 mode=444 nlink=4 size=10051 uid=0 flags=uarch usr/share/man/man2/lchmod.2 file gid=0 mode=444 nlink=4 size=9708 uid=0 flags=uarch usr/share/man/man2/lchown.2 file gid=0 mode=444 nlink=4 size=7324 uid=0 flags=uarch usr/share/man/man2/lgetfh.2 file gid=0 mode=444 nlink=3 size=5248 uid=0 flags=uarch usr/share/man/man2/link.2 file gid=0 mode=444 nlink=2 size=7756 uid=0 flags=uarch usr/share/man/man2/linkat.2 file gid=0 mode=444 nlink=2 size=7756 uid=0 flags=uarch usr/share/man/man2/lio_listio.2 file gid=0 mode=444 nlink=1 size=5193 uid=0 flags=uarch usr/share/man/man2/listen.2 file gid=0 mode=444 nlink=1 size=5564 uid=0 flags=uarch usr/share/man/man2/lpathconf.2 file gid=0 mode=444 nlink=3 size=7948 uid=0 flags=uarch usr/share/man/man2/lseek.2 file gid=0 mode=444 nlink=1 size=6492 uid=0 flags=uarch usr/share/man/man2/lstat.2 file gid=0 mode=444 nlink=4 size=11708 uid=0 flags=uarch usr/share/man/man2/lutimes.2 file gid=0 mode=444 nlink=4 size=6942 uid=0 flags=uarch usr/share/man/man2/madvise.2 file gid=0 mode=444 nlink=2 size=6468 uid=0 flags=uarch usr/share/man/man2/mincore.2 file gid=0 mode=444 nlink=1 size=4598 uid=0 flags=uarch usr/share/man/man2/minherit.2 file gid=0 mode=444 nlink=1 size=4726 uid=0 flags=uarch usr/share/man/man2/mkdir.2 file gid=0 mode=444 nlink=2 size=5407 uid=0 flags=uarch usr/share/man/man2/mkdirat.2 file gid=0 mode=444 nlink=2 size=5407 uid=0 flags=uarch usr/share/man/man2/mkfifo.2 file gid=0 mode=444 nlink=2 size=5331 uid=0 flags=uarch usr/share/man/man2/mkfifoat.2 file gid=0 mode=444 nlink=2 size=5331 uid=0 flags=uarch usr/share/man/man2/mknod.2 file gid=0 mode=444 nlink=2 size=5289 uid=0 flags=uarch usr/share/man/man2/mknodat.2 file gid=0 mode=444 nlink=2 size=5289 uid=0 flags=uarch usr/share/man/man2/mlock.2 file gid=0 mode=444 nlink=2 size=5730 uid=0 flags=uarch usr/share/man/man2/mlockall.2 file gid=0 mode=444 nlink=2 size=4663 uid=0 flags=uarch usr/share/man/man2/mmap.2 file gid=0 mode=444 nlink=1 size=15655 uid=0 flags=uarch usr/share/man/man2/modfind.2 file gid=0 mode=444 nlink=1 size=2427 uid=0 flags=uarch usr/share/man/man2/modfnext.2 file gid=0 mode=444 nlink=2 size=2544 uid=0 flags=uarch usr/share/man/man2/modnext.2 file gid=0 mode=444 nlink=2 size=2544 uid=0 flags=uarch usr/share/man/man2/modstat.2 file gid=0 mode=444 nlink=1 size=3312 uid=0 flags=uarch usr/share/man/man2/mount.2 file gid=0 mode=444 nlink=3 size=10920 uid=0 flags=uarch usr/share/man/man2/mprotect.2 file gid=0 mode=444 nlink=1 size=3421 uid=0 flags=uarch usr/share/man/man2/mq_close.2 file gid=0 mode=444 nlink=1 size=3943 uid=0 flags=uarch usr/share/man/man2/mq_getattr.2 file gid=0 mode=444 nlink=1 size=4427 uid=0 flags=uarch usr/share/man/man2/mq_notify.2 file gid=0 mode=444 nlink=1 size=5838 uid=0 flags=uarch usr/share/man/man2/mq_open.2 file gid=0 mode=444 nlink=1 size=9577 uid=0 flags=uarch usr/share/man/man2/mq_receive.2 file gid=0 mode=444 nlink=2 size=7091 uid=0 flags=uarch usr/share/man/man2/mq_send.2 file gid=0 mode=444 nlink=2 size=7234 uid=0 flags=uarch usr/share/man/man2/mq_setattr.2 file gid=0 mode=444 nlink=1 size=4403 uid=0 flags=uarch usr/share/man/man2/mq_timedreceive.2 file gid=0 mode=444 nlink=2 size=7091 uid=0 flags=uarch usr/share/man/man2/mq_timedsend.2 file gid=0 mode=444 nlink=2 size=7234 uid=0 flags=uarch usr/share/man/man2/mq_unlink.2 file gid=0 mode=444 nlink=1 size=4315 uid=0 flags=uarch usr/share/man/man2/msgctl.2 file gid=0 mode=444 nlink=1 size=5794 uid=0 flags=uarch usr/share/man/man2/msgget.2 file gid=0 mode=444 nlink=1 size=4162 uid=0 flags=uarch usr/share/man/man2/msgrcv.2 file gid=0 mode=444 nlink=1 size=5433 uid=0 flags=uarch usr/share/man/man2/msgsnd.2 file gid=0 mode=444 nlink=1 size=4734 uid=0 flags=uarch usr/share/man/man2/msync.2 file gid=0 mode=444 nlink=1 size=3583 uid=0 flags=uarch usr/share/man/man2/munlock.2 file gid=0 mode=444 nlink=2 size=5730 uid=0 flags=uarch usr/share/man/man2/munlockall.2 file gid=0 mode=444 nlink=2 size=4663 uid=0 flags=uarch usr/share/man/man2/munmap.2 file gid=0 mode=444 nlink=1 size=2533 uid=0 flags=uarch usr/share/man/man2/nanosleep.2 file gid=0 mode=444 nlink=2 size=5276 uid=0 flags=uarch usr/share/man/man2/nfssvc.2 file gid=0 mode=444 nlink=1 size=6821 uid=0 flags=uarch usr/share/man/man2/nmount.2 file gid=0 mode=444 nlink=3 size=10920 uid=0 flags=uarch usr/share/man/man2/ntp_adjtime.2 file gid=0 mode=444 nlink=2 size=9180 uid=0 flags=uarch usr/share/man/man2/ntp_gettime.2 file gid=0 mode=444 nlink=2 size=9180 uid=0 flags=uarch usr/share/man/man2/open.2 file gid=0 mode=444 nlink=2 size=17564 uid=0 flags=uarch usr/share/man/man2/openat.2 file gid=0 mode=444 nlink=2 size=17564 uid=0 flags=uarch usr/share/man/man2/pathconf.2 file gid=0 mode=444 nlink=3 size=7948 uid=0 flags=uarch usr/share/man/man2/pdfork.2 file gid=0 mode=444 nlink=3 size=5091 uid=0 flags=uarch usr/share/man/man2/pdgetpid.2 file gid=0 mode=444 nlink=3 size=5091 uid=0 flags=uarch usr/share/man/man2/pdkill.2 file gid=0 mode=444 nlink=3 size=5091 uid=0 flags=uarch usr/share/man/man2/pipe.2 file gid=0 mode=444 nlink=2 size=4628 uid=0 flags=uarch usr/share/man/man2/pipe2.2 file gid=0 mode=444 nlink=2 size=4628 uid=0 flags=uarch usr/share/man/man2/poll.2 file gid=0 mode=444 nlink=2 size=7250 uid=0 flags=uarch usr/share/man/man2/posix_fadvise.2 file gid=0 mode=444 nlink=1 size=4404 uid=0 flags=uarch usr/share/man/man2/posix_fallocate.2 file gid=0 mode=444 nlink=1 size=4307 uid=0 flags=uarch usr/share/man/man2/posix_madvise.2 file gid=0 mode=444 nlink=2 size=6468 uid=0 flags=uarch usr/share/man/man2/posix_openpt.2 file gid=0 mode=444 nlink=1 size=4421 uid=0 flags=uarch usr/share/man/man2/ppoll.2 file gid=0 mode=444 nlink=2 size=7250 uid=0 flags=uarch usr/share/man/man2/pread.2 file gid=0 mode=444 nlink=4 size=7406 uid=0 flags=uarch usr/share/man/man2/preadv.2 file gid=0 mode=444 nlink=4 size=7406 uid=0 flags=uarch usr/share/man/man2/procctl.2 file gid=0 mode=444 nlink=1 size=21859 uid=0 flags=uarch usr/share/man/man2/profil.2 file gid=0 mode=444 nlink=1 size=3791 uid=0 flags=uarch usr/share/man/man2/pselect.2 file gid=0 mode=444 nlink=1 size=3377 uid=0 flags=uarch usr/share/man/man2/ptrace.2 file gid=0 mode=444 nlink=1 size=32219 uid=0 flags=uarch usr/share/man/man2/pwrite.2 file gid=0 mode=444 nlink=4 size=7554 uid=0 flags=uarch usr/share/man/man2/pwritev.2 file gid=0 mode=444 nlink=4 size=7554 uid=0 flags=uarch usr/share/man/man2/quotactl.2 file gid=0 mode=444 nlink=1 size=7068 uid=0 flags=uarch usr/share/man/man2/rctl_add_rule.2 file gid=0 mode=444 nlink=5 size=5875 uid=0 flags=uarch usr/share/man/man2/rctl_get_limits.2 file gid=0 mode=444 nlink=5 size=5875 uid=0 flags=uarch usr/share/man/man2/rctl_get_racct.2 file gid=0 mode=444 nlink=5 size=5875 uid=0 flags=uarch usr/share/man/man2/rctl_get_rules.2 file gid=0 mode=444 nlink=5 size=5875 uid=0 flags=uarch usr/share/man/man2/rctl_remove_rule.2 file gid=0 mode=444 nlink=5 size=5875 uid=0 flags=uarch usr/share/man/man2/read.2 file gid=0 mode=444 nlink=4 size=7406 uid=0 flags=uarch usr/share/man/man2/readlink.2 file gid=0 mode=444 nlink=2 size=4434 uid=0 flags=uarch usr/share/man/man2/readlinkat.2 file gid=0 mode=444 nlink=2 size=4434 uid=0 flags=uarch usr/share/man/man2/readv.2 file gid=0 mode=444 nlink=4 size=7406 uid=0 flags=uarch usr/share/man/man2/reboot.2 file gid=0 mode=444 nlink=1 size=5442 uid=0 flags=uarch usr/share/man/man2/recv.2 file gid=0 mode=444 nlink=4 size=10182 uid=0 flags=uarch usr/share/man/man2/recvfrom.2 file gid=0 mode=444 nlink=4 size=10182 uid=0 flags=uarch usr/share/man/man2/recvmmsg.2 file gid=0 mode=444 nlink=4 size=10182 uid=0 flags=uarch usr/share/man/man2/recvmsg.2 file gid=0 mode=444 nlink=4 size=10182 uid=0 flags=uarch usr/share/man/man2/rename.2 file gid=0 mode=444 nlink=2 size=8561 uid=0 flags=uarch usr/share/man/man2/renameat.2 file gid=0 mode=444 nlink=2 size=8561 uid=0 flags=uarch usr/share/man/man2/revoke.2 file gid=0 mode=444 nlink=1 size=3850 uid=0 flags=uarch usr/share/man/man2/rfork.2 file gid=0 mode=444 nlink=1 size=5276 uid=0 flags=uarch usr/share/man/man2/rmdir.2 file gid=0 mode=444 nlink=1 size=3802 uid=0 flags=uarch usr/share/man/man2/rtprio.2 file gid=0 mode=444 nlink=2 size=6253 uid=0 flags=uarch usr/share/man/man2/rtprio_thread.2 file gid=0 mode=444 nlink=2 size=6253 uid=0 flags=uarch usr/share/man/man2/sbrk.2 file gid=0 mode=444 nlink=2 size=4854 uid=0 flags=uarch usr/share/man/man2/sched_get_priority_max.2 file gid=0 mode=444 nlink=3 size=3680 uid=0 flags=uarch usr/share/man/man2/sched_get_priority_min.2 file gid=0 mode=444 nlink=3 size=3680 uid=0 flags=uarch usr/share/man/man2/sched_getparam.2 file gid=0 mode=444 nlink=2 size=5468 uid=0 flags=uarch usr/share/man/man2/sched_getscheduler.2 file gid=0 mode=444 nlink=2 size=4730 uid=0 flags=uarch usr/share/man/man2/sched_rr_get_interval.2 file gid=0 mode=444 nlink=3 size=3680 uid=0 flags=uarch usr/share/man/man2/sched_setparam.2 file gid=0 mode=444 nlink=2 size=5468 uid=0 flags=uarch usr/share/man/man2/sched_setscheduler.2 file gid=0 mode=444 nlink=2 size=4730 uid=0 flags=uarch usr/share/man/man2/sched_yield.2 file gid=0 mode=444 nlink=1 size=2022 uid=0 flags=uarch usr/share/man/man2/sctp_generic_recvmsg.2 file gid=0 mode=444 nlink=1 size=2634 uid=0 flags=uarch usr/share/man/man2/sctp_generic_sendmsg.2 file gid=0 mode=444 nlink=1 size=2930 uid=0 flags=uarch usr/share/man/man2/sctp_peeloff.2 file gid=0 mode=444 nlink=1 size=2546 uid=0 flags=uarch usr/share/man/man2/select.2 file gid=0 mode=444 nlink=5 size=6041 uid=0 flags=uarch usr/share/man/man2/semctl.2 file gid=0 mode=444 nlink=1 size=5488 uid=0 flags=uarch usr/share/man/man2/semget.2 file gid=0 mode=444 nlink=1 size=4084 uid=0 flags=uarch usr/share/man/man2/semop.2 file gid=0 mode=444 nlink=1 size=7148 uid=0 flags=uarch usr/share/man/man2/send.2 file gid=0 mode=444 nlink=4 size=7996 uid=0 flags=uarch usr/share/man/man2/sendfile.2 file gid=0 mode=444 nlink=1 size=10827 uid=0 flags=uarch usr/share/man/man2/sendmmsg.2 file gid=0 mode=444 nlink=4 size=7996 uid=0 flags=uarch usr/share/man/man2/sendmsg.2 file gid=0 mode=444 nlink=4 size=7996 uid=0 flags=uarch usr/share/man/man2/sendto.2 file gid=0 mode=444 nlink=4 size=7996 uid=0 flags=uarch usr/share/man/man2/setaudit.2 file gid=0 mode=444 nlink=2 size=5223 uid=0 flags=uarch usr/share/man/man2/setaudit_addr.2 file gid=0 mode=444 nlink=2 size=5223 uid=0 flags=uarch usr/share/man/man2/setauid.2 file gid=0 mode=444 nlink=1 size=2912 uid=0 flags=uarch usr/share/man/man2/setegid.2 file gid=0 mode=444 nlink=4 size=5623 uid=0 flags=uarch usr/share/man/man2/seteuid.2 file gid=0 mode=444 nlink=4 size=5623 uid=0 flags=uarch usr/share/man/man2/setfib.2 file gid=0 mode=444 nlink=1 size=3101 uid=0 flags=uarch usr/share/man/man2/setgid.2 file gid=0 mode=444 nlink=4 size=5623 uid=0 flags=uarch usr/share/man/man2/setgroups.2 file gid=0 mode=444 nlink=1 size=3263 uid=0 flags=uarch usr/share/man/man2/setitimer.2 file gid=0 mode=444 nlink=2 size=4980 uid=0 flags=uarch usr/share/man/man2/setlogin.2 file gid=0 mode=444 nlink=3 size=5592 uid=0 flags=uarch usr/share/man/man2/setloginclass.2 file gid=0 mode=444 nlink=2 size=3011 uid=0 flags=uarch usr/share/man/man2/setpgid.2 file gid=0 mode=444 nlink=2 size=3501 uid=0 flags=uarch usr/share/man/man2/setpgrp.2 file gid=0 mode=444 nlink=2 size=3501 uid=0 flags=uarch usr/share/man/man2/setpriority.2 file gid=0 mode=444 nlink=2 size=3929 uid=0 flags=uarch usr/share/man/man2/setregid.2 file gid=0 mode=444 nlink=1 size=3160 uid=0 flags=uarch usr/share/man/man2/setresgid.2 file gid=0 mode=444 nlink=4 size=2614 uid=0 flags=uarch usr/share/man/man2/setresuid.2 file gid=0 mode=444 nlink=4 size=2614 uid=0 flags=uarch usr/share/man/man2/setreuid.2 file gid=0 mode=444 nlink=1 size=3115 uid=0 flags=uarch usr/share/man/man2/setrlimit.2 file gid=0 mode=444 nlink=2 size=7598 uid=0 flags=uarch usr/share/man/man2/setsid.2 file gid=0 mode=444 nlink=1 size=2881 uid=0 flags=uarch usr/share/man/man2/setsockopt.2 file gid=0 mode=444 nlink=2 size=18944 uid=0 flags=uarch usr/share/man/man2/settimeofday.2 file gid=0 mode=444 nlink=2 size=4069 uid=0 flags=uarch usr/share/man/man2/setuid.2 file gid=0 mode=444 nlink=4 size=5623 uid=0 flags=uarch usr/share/man/man2/shm_open.2 file gid=0 mode=444 nlink=4 size=10820 uid=0 flags=uarch usr/share/man/man2/shm_rename.2 file gid=0 mode=444 nlink=4 size=10820 uid=0 flags=uarch usr/share/man/man2/shm_unlink.2 file gid=0 mode=444 nlink=4 size=10820 uid=0 flags=uarch usr/share/man/man2/shmat.2 file gid=0 mode=444 nlink=2 size=3790 uid=0 flags=uarch usr/share/man/man2/shmctl.2 file gid=0 mode=444 nlink=1 size=4436 uid=0 flags=uarch usr/share/man/man2/shmdt.2 file gid=0 mode=444 nlink=2 size=3790 uid=0 flags=uarch usr/share/man/man2/shmget.2 file gid=0 mode=444 nlink=1 size=3914 uid=0 flags=uarch usr/share/man/man2/shutdown.2 file gid=0 mode=444 nlink=1 size=4746 uid=0 flags=uarch usr/share/man/man2/sigaction.2 file gid=0 mode=444 nlink=1 size=19526 uid=0 flags=uarch usr/share/man/man2/sigaltstack.2 file gid=0 mode=444 nlink=1 size=5156 uid=0 flags=uarch usr/share/man/man2/sigblock.2 file gid=0 mode=444 nlink=3 size=2839 uid=0 flags=uarch usr/share/man/man2/sigfastblock.2 file gid=0 mode=444 nlink=1 size=5584 uid=0 flags=uarch usr/share/man/man2/sighold.2 file gid=0 mode=444 nlink=6 size=5611 uid=0 flags=uarch usr/share/man/man2/sigignore.2 file gid=0 mode=444 nlink=6 size=5611 uid=0 flags=uarch usr/share/man/man2/sigmask.2 file gid=0 mode=444 nlink=3 size=2839 uid=0 flags=uarch usr/share/man/man2/sigpause.2 file gid=0 mode=444 nlink=6 size=5611 uid=0 flags=uarch usr/share/man/man2/sigpending.2 file gid=0 mode=444 nlink=1 size=2641 uid=0 flags=uarch usr/share/man/man2/sigprocmask.2 file gid=0 mode=444 nlink=1 size=3651 uid=0 flags=uarch usr/share/man/man2/sigqueue.2 file gid=0 mode=444 nlink=1 size=4536 uid=0 flags=uarch usr/share/man/man2/sigrelse.2 file gid=0 mode=444 nlink=6 size=5611 uid=0 flags=uarch usr/share/man/man2/sigreturn.2 file gid=0 mode=444 nlink=1 size=3078 uid=0 flags=uarch usr/share/man/man2/sigset.2 file gid=0 mode=444 nlink=6 size=5611 uid=0 flags=uarch usr/share/man/man2/sigsetmask.2 file gid=0 mode=444 nlink=3 size=2839 uid=0 flags=uarch usr/share/man/man2/sigstack.2 file gid=0 mode=444 nlink=1 size=2020 uid=0 flags=uarch usr/share/man/man2/sigsuspend.2 file gid=0 mode=444 nlink=1 size=2957 uid=0 flags=uarch usr/share/man/man2/sigtimedwait.2 file gid=0 mode=444 nlink=2 size=5344 uid=0 flags=uarch usr/share/man/man2/sigvec.2 file gid=0 mode=444 nlink=1 size=10265 uid=0 flags=uarch usr/share/man/man2/sigwait.2 file gid=0 mode=444 nlink=1 size=3736 uid=0 flags=uarch usr/share/man/man2/sigwaitinfo.2 file gid=0 mode=444 nlink=2 size=5344 uid=0 flags=uarch usr/share/man/man2/socket.2 file gid=0 mode=444 nlink=1 size=9526 uid=0 flags=uarch usr/share/man/man2/socketpair.2 file gid=0 mode=444 nlink=1 size=3209 uid=0 flags=uarch usr/share/man/man2/stat.2 file gid=0 mode=444 nlink=4 size=11708 uid=0 flags=uarch usr/share/man/man2/statfs.2 file gid=0 mode=444 nlink=2 size=7157 uid=0 flags=uarch usr/share/man/man2/swapoff.2 file gid=0 mode=444 nlink=2 size=4209 uid=0 flags=uarch usr/share/man/man2/swapon.2 file gid=0 mode=444 nlink=2 size=4209 uid=0 flags=uarch usr/share/man/man2/symlink.2 file gid=0 mode=444 nlink=2 size=5747 uid=0 flags=uarch usr/share/man/man2/symlinkat.2 file gid=0 mode=444 nlink=2 size=5747 uid=0 flags=uarch usr/share/man/man2/sync.2 file gid=0 mode=444 nlink=1 size=2530 uid=0 flags=uarch usr/share/man/man2/sysarch.2 file gid=0 mode=444 nlink=1 size=2772 uid=0 flags=uarch usr/share/man/man2/syscall.2 file gid=0 mode=444 nlink=2 size=2789 uid=0 flags=uarch usr/share/man/man2/thr_exit.2 file gid=0 mode=444 nlink=1 size=2813 uid=0 flags=uarch usr/share/man/man2/thr_kill.2 file gid=0 mode=444 nlink=2 size=3674 uid=0 flags=uarch usr/share/man/man2/thr_kill2.2 file gid=0 mode=444 nlink=2 size=3674 uid=0 flags=uarch usr/share/man/man2/thr_new.2 file gid=0 mode=444 nlink=1 size=7018 uid=0 flags=uarch usr/share/man/man2/thr_self.2 file gid=0 mode=444 nlink=1 size=2857 uid=0 flags=uarch usr/share/man/man2/thr_set_name.2 file gid=0 mode=444 nlink=1 size=2964 uid=0 flags=uarch usr/share/man/man2/thr_suspend.2 file gid=0 mode=444 nlink=1 size=3668 uid=0 flags=uarch usr/share/man/man2/thr_wake.2 file gid=0 mode=444 nlink=1 size=3437 uid=0 flags=uarch usr/share/man/man2/timer_create.2 file gid=0 mode=444 nlink=1 size=5050 uid=0 flags=uarch usr/share/man/man2/timer_delete.2 file gid=0 mode=444 nlink=1 size=2452 uid=0 flags=uarch usr/share/man/man2/timer_getoverrun.2 file gid=0 mode=444 nlink=3 size=7332 uid=0 flags=uarch usr/share/man/man2/timer_gettime.2 file gid=0 mode=444 nlink=3 size=7332 uid=0 flags=uarch usr/share/man/man2/timer_settime.2 file gid=0 mode=444 nlink=3 size=7332 uid=0 flags=uarch usr/share/man/man2/truncate.2 file gid=0 mode=444 nlink=2 size=4728 uid=0 flags=uarch usr/share/man/man2/umask.2 file gid=0 mode=444 nlink=1 size=2772 uid=0 flags=uarch usr/share/man/man2/undelete.2 file gid=0 mode=444 nlink=1 size=3647 uid=0 flags=uarch usr/share/man/man2/unlink.2 file gid=0 mode=444 nlink=3 size=7431 uid=0 flags=uarch usr/share/man/man2/unlinkat.2 file gid=0 mode=444 nlink=3 size=7431 uid=0 flags=uarch usr/share/man/man2/unmount.2 file gid=0 mode=444 nlink=3 size=10920 uid=0 flags=uarch usr/share/man/man2/utimensat.2 file gid=0 mode=444 nlink=2 size=8133 uid=0 flags=uarch usr/share/man/man2/utimes.2 file gid=0 mode=444 nlink=4 size=6942 uid=0 flags=uarch usr/share/man/man2/utrace.2 file gid=0 mode=444 nlink=1 size=2501 uid=0 flags=uarch usr/share/man/man2/uuidgen.2 file gid=0 mode=444 nlink=1 size=5116 uid=0 flags=uarch usr/share/man/man2/vfork.2 file gid=0 mode=444 nlink=1 size=4033 uid=0 flags=uarch usr/share/man/man2/wait.2 file gid=0 mode=444 nlink=6 size=15255 uid=0 flags=uarch usr/share/man/man2/wait3.2 file gid=0 mode=444 nlink=6 size=15255 uid=0 flags=uarch usr/share/man/man2/wait4.2 file gid=0 mode=444 nlink=6 size=15255 uid=0 flags=uarch usr/share/man/man2/wait6.2 file gid=0 mode=444 nlink=6 size=15255 uid=0 flags=uarch usr/share/man/man2/waitid.2 file gid=0 mode=444 nlink=6 size=15255 uid=0 flags=uarch usr/share/man/man2/waitpid.2 file gid=0 mode=444 nlink=6 size=15255 uid=0 flags=uarch usr/share/man/man2/write.2 file gid=0 mode=444 nlink=4 size=7554 uid=0 flags=uarch usr/share/man/man2/writev.2 file gid=0 mode=444 nlink=4 size=7554 uid=0 flags=uarch usr/share/man/man2/xsi_sigpause.2 file gid=0 mode=444 nlink=6 size=5611 uid=0 flags=uarch usr/share/man/man3/ARB16_ENTRY.3 file gid=0 mode=444 nlink=39 size=14374 uid=0 flags=uarch usr/share/man/man3/ARB16_HEAD.3 file gid=0 mode=444 nlink=39 size=14374 uid=0 flags=uarch usr/share/man/man3/ARB32_ENTRY.3 file gid=0 mode=444 nlink=39 size=14374 uid=0 flags=uarch usr/share/man/man3/ARB32_HEAD.3 file gid=0 mode=444 nlink=39 size=14374 uid=0 flags=uarch usr/share/man/man3/ARB8_ENTRY.3 file gid=0 mode=444 nlink=39 size=14374 uid=0 flags=uarch usr/share/man/man3/ARB8_HEAD.3 file gid=0 mode=444 nlink=39 size=14374 uid=0 flags=uarch usr/share/man/man3/ARB_ALLOCSIZE.3 file gid=0 mode=444 nlink=39 size=14374 uid=0 flags=uarch usr/share/man/man3/ARB_CURNODES.3 file gid=0 mode=444 nlink=39 size=14374 uid=0 flags=uarch usr/share/man/man3/ARB_EMPTY.3 file gid=0 mode=444 nlink=39 size=14374 uid=0 flags=uarch usr/share/man/man3/ARB_FIND.3 file gid=0 mode=444 nlink=39 size=14374 uid=0 flags=uarch usr/share/man/man3/ARB_FOREACH.3 file gid=0 mode=444 nlink=39 size=14374 uid=0 flags=uarch usr/share/man/man3/ARB_FOREACH_FROM.3 file gid=0 mode=444 nlink=39 size=14374 uid=0 flags=uarch usr/share/man/man3/ARB_FOREACH_REVERSE.3 file gid=0 mode=444 nlink=39 size=14374 uid=0 flags=uarch usr/share/man/man3/ARB_FOREACH_REVERSE_FROM.3 file gid=0 mode=444 nlink=39 size=14374 uid=0 flags=uarch usr/share/man/man3/ARB_FOREACH_REVERSE_SAFE.3 file gid=0 mode=444 nlink=39 size=14374 uid=0 flags=uarch usr/share/man/man3/ARB_FOREACH_SAFE.3 file gid=0 mode=444 nlink=39 size=14374 uid=0 flags=uarch usr/share/man/man3/ARB_FREEIDX.3 file gid=0 mode=444 nlink=39 size=14374 uid=0 flags=uarch usr/share/man/man3/ARB_FULL.3 file gid=0 mode=444 nlink=39 size=14374 uid=0 flags=uarch usr/share/man/man3/ARB_GETFREE.3 file gid=0 mode=444 nlink=39 size=14374 uid=0 flags=uarch usr/share/man/man3/ARB_INIT.3 file gid=0 mode=444 nlink=39 size=14374 uid=0 flags=uarch usr/share/man/man3/ARB_INITIALIZER.3 file gid=0 mode=444 nlink=39 size=14374 uid=0 flags=uarch usr/share/man/man3/ARB_INSERT.3 file gid=0 mode=444 nlink=39 size=14374 uid=0 flags=uarch usr/share/man/man3/ARB_LEFT.3 file gid=0 mode=444 nlink=39 size=14374 uid=0 flags=uarch usr/share/man/man3/ARB_LEFTIDX.3 file gid=0 mode=444 nlink=39 size=14374 uid=0 flags=uarch usr/share/man/man3/ARB_MAX.3 file gid=0 mode=444 nlink=39 size=14374 uid=0 flags=uarch usr/share/man/man3/ARB_MAXNODES.3 file gid=0 mode=444 nlink=39 size=14374 uid=0 flags=uarch usr/share/man/man3/ARB_MIN.3 file gid=0 mode=444 nlink=39 size=14374 uid=0 flags=uarch usr/share/man/man3/ARB_NEXT.3 file gid=0 mode=444 nlink=39 size=14374 uid=0 flags=uarch usr/share/man/man3/ARB_NFIND.3 file gid=0 mode=444 nlink=39 size=14374 uid=0 flags=uarch usr/share/man/man3/ARB_PARENT.3 file gid=0 mode=444 nlink=39 size=14374 uid=0 flags=uarch usr/share/man/man3/ARB_PARENTIDX.3 file gid=0 mode=444 nlink=39 size=14374 uid=0 flags=uarch usr/share/man/man3/ARB_PREV.3 file gid=0 mode=444 nlink=39 size=14374 uid=0 flags=uarch usr/share/man/man3/ARB_REINSERT.3 file gid=0 mode=444 nlink=39 size=14374 uid=0 flags=uarch usr/share/man/man3/ARB_REMOVE.3 file gid=0 mode=444 nlink=39 size=14374 uid=0 flags=uarch usr/share/man/man3/ARB_RESET_TREE.3 file gid=0 mode=444 nlink=39 size=14374 uid=0 flags=uarch usr/share/man/man3/ARB_RIGHT.3 file gid=0 mode=444 nlink=39 size=14374 uid=0 flags=uarch usr/share/man/man3/ARB_RIGHTIDX.3 file gid=0 mode=444 nlink=39 size=14374 uid=0 flags=uarch usr/share/man/man3/ARB_ROOT.3 file gid=0 mode=444 nlink=39 size=14374 uid=0 flags=uarch usr/share/man/man3/ATF_CHECK.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/ATF_CHECK_EQ.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/ATF_CHECK_EQ_MSG.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/ATF_CHECK_ERRNO.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/ATF_CHECK_MATCH.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/ATF_CHECK_MATCH_MSG.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/ATF_CHECK_MSG.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/ATF_CHECK_STREQ.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/ATF_CHECK_STREQ_MSG.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/ATF_REQUIRE.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/ATF_REQUIRE_EQ.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/ATF_REQUIRE_EQ_MSG.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/ATF_REQUIRE_ERRNO.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/ATF_REQUIRE_MATCH.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/ATF_REQUIRE_MATCH_MSG.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/ATF_REQUIRE_MSG.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/ATF_REQUIRE_STREQ.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/ATF_REQUIRE_STREQ_MSG.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/ATF_TC.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/ATF_TC_BODY.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/ATF_TC_BODY_NAME.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/ATF_TC_CLEANUP.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/ATF_TC_CLEANUP_NAME.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/ATF_TC_HEAD.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/ATF_TC_HEAD_NAME.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/ATF_TC_NAME.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/ATF_TC_WITHOUT_HEAD.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/ATF_TC_WITH_CLEANUP.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/ATF_TP_ADD_TC.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/ATF_TP_ADD_TCS.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/ATOMIC_VAR_INIT.3 file gid=0 mode=444 nlink=23 size=8784 uid=0 flags=uarch usr/share/man/man3/CMSG_DATA.3 file gid=0 mode=444 nlink=5 size=5428 uid=0 flags=uarch usr/share/man/man3/CMSG_FIRSTHDR.3 file gid=0 mode=444 nlink=5 size=5428 uid=0 flags=uarch usr/share/man/man3/CMSG_LEN.3 file gid=0 mode=444 nlink=5 size=5428 uid=0 flags=uarch usr/share/man/man3/CMSG_NEXTHDR.3 file gid=0 mode=444 nlink=5 size=5428 uid=0 flags=uarch usr/share/man/man3/CMSG_SPACE.3 file gid=0 mode=444 nlink=5 size=5428 uid=0 flags=uarch usr/share/man/man3/COLOR_PAIR.3 file gid=0 mode=444 nlink=9 size=19975 uid=0 flags=uarch usr/share/man/man3/CREATE_SERVICE.3 file gid=0 mode=444 nlink=2 size=3618 uid=0 flags=uarch usr/share/man/man3/EV_SET.3 file gid=0 mode=444 nlink=3 size=21857 uid=0 flags=uarch usr/share/man/man3/FD_CLR.3 file gid=0 mode=444 nlink=5 size=6041 uid=0 flags=uarch usr/share/man/man3/FD_ISSET.3 file gid=0 mode=444 nlink=5 size=6041 uid=0 flags=uarch usr/share/man/man3/FD_SET.3 file gid=0 mode=444 nlink=5 size=6041 uid=0 flags=uarch usr/share/man/man3/FD_ZERO.3 file gid=0 mode=444 nlink=5 size=6041 uid=0 flags=uarch usr/share/man/man3/FIND_OBJECT_INT.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/FIND_OBJECT_INT_LINK.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/FIND_OBJECT_INT_LINK_INDEX.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/FIND_OBJECT_OID.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/FIND_OBJECT_OID_LINK.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/FIND_OBJECT_OID_LINK_INDEX.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/HDB.3 file gid=0 mode=444 nlink=23 size=8379 uid=0 flags=uarch usr/share/man/man3/INSERT_OBJECT_INT.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/INSERT_OBJECT_INT_LINK.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/INSERT_OBJECT_INT_LINK_INDEX.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/INSERT_OBJECT_OID.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/INSERT_OBJECT_OID_LINK.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/INSERT_OBJECT_OID_LINK_INDEX.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/LIST_CLASS_ENTRY.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/LIST_CLASS_HEAD.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/LIST_EMPTY.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/LIST_ENTRY.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/LIST_FIRST.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/LIST_FOREACH.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/LIST_FOREACH_FROM.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/LIST_FOREACH_FROM_SAFE.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/LIST_FOREACH_SAFE.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/LIST_HEAD.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/LIST_HEAD_INITIALIZER.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/LIST_INIT.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/LIST_INSERT_AFTER.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/LIST_INSERT_BEFORE.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/LIST_INSERT_HEAD.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/LIST_NEXT.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/LIST_PREV.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/LIST_REMOVE.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/LIST_SWAP.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/MD4Data.3 file gid=0 mode=444 nlink=8 size=5935 uid=0 flags=uarch usr/share/man/man3/MD4End.3 file gid=0 mode=444 nlink=8 size=5935 uid=0 flags=uarch usr/share/man/man3/MD4File.3 file gid=0 mode=444 nlink=8 size=5935 uid=0 flags=uarch usr/share/man/man3/MD4FileChunk.3 file gid=0 mode=444 nlink=8 size=5935 uid=0 flags=uarch usr/share/man/man3/MD4Final.3 file gid=0 mode=444 nlink=8 size=5935 uid=0 flags=uarch usr/share/man/man3/MD4Init.3 file gid=0 mode=444 nlink=8 size=5935 uid=0 flags=uarch usr/share/man/man3/MD4Update.3 file gid=0 mode=444 nlink=8 size=5935 uid=0 flags=uarch usr/share/man/man3/MD5Data.3 file gid=0 mode=444 nlink=8 size=5939 uid=0 flags=uarch usr/share/man/man3/MD5End.3 file gid=0 mode=444 nlink=8 size=5939 uid=0 flags=uarch usr/share/man/man3/MD5File.3 file gid=0 mode=444 nlink=8 size=5939 uid=0 flags=uarch usr/share/man/man3/MD5FileChunk.3 file gid=0 mode=444 nlink=8 size=5939 uid=0 flags=uarch usr/share/man/man3/MD5Final.3 file gid=0 mode=444 nlink=8 size=5939 uid=0 flags=uarch usr/share/man/man3/MD5Init.3 file gid=0 mode=444 nlink=8 size=5939 uid=0 flags=uarch usr/share/man/man3/MD5Update.3 file gid=0 mode=444 nlink=8 size=5939 uid=0 flags=uarch usr/share/man/man3/NEXT_OBJECT_INT.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/NEXT_OBJECT_INT_LINK.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/NEXT_OBJECT_INT_LINK_INDEX.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/NEXT_OBJECT_OID.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/NEXT_OBJECT_OID_LINK.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/NEXT_OBJECT_OID_LINK_INDEX.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/NgAllocRecvAsciiMsg.3 file gid=0 mode=444 nlink=15 size=11112 uid=0 flags=uarch usr/share/man/man3/NgAllocRecvData.3 file gid=0 mode=444 nlink=15 size=11112 uid=0 flags=uarch usr/share/man/man3/NgAllocRecvMsg.3 file gid=0 mode=444 nlink=15 size=11112 uid=0 flags=uarch usr/share/man/man3/NgMkSockNode.3 file gid=0 mode=444 nlink=15 size=11112 uid=0 flags=uarch usr/share/man/man3/NgNameNode.3 file gid=0 mode=444 nlink=15 size=11112 uid=0 flags=uarch usr/share/man/man3/NgRecvAsciiMsg.3 file gid=0 mode=444 nlink=15 size=11112 uid=0 flags=uarch usr/share/man/man3/NgRecvData.3 file gid=0 mode=444 nlink=15 size=11112 uid=0 flags=uarch usr/share/man/man3/NgRecvMsg.3 file gid=0 mode=444 nlink=15 size=11112 uid=0 flags=uarch usr/share/man/man3/NgSendAsciiMsg.3 file gid=0 mode=444 nlink=15 size=11112 uid=0 flags=uarch usr/share/man/man3/NgSendData.3 file gid=0 mode=444 nlink=15 size=11112 uid=0 flags=uarch usr/share/man/man3/NgSendMsg.3 file gid=0 mode=444 nlink=15 size=11112 uid=0 flags=uarch usr/share/man/man3/NgSendReplyMsg.3 file gid=0 mode=444 nlink=15 size=11112 uid=0 flags=uarch usr/share/man/man3/NgSetDebug.3 file gid=0 mode=444 nlink=15 size=11112 uid=0 flags=uarch usr/share/man/man3/NgSetErrLog.3 file gid=0 mode=444 nlink=15 size=11112 uid=0 flags=uarch usr/share/man/man3/PAIR_NUMBER.3 file gid=0 mode=444 nlink=26 size=22995 uid=0 flags=uarch usr/share/man/man3/Q_ABS.3 file gid=0 mode=444 nlink=17 size=6141 uid=0 flags=uarch usr/share/man/man3/Q_BT.3 file gid=0 mode=444 nlink=17 size=6141 uid=0 flags=uarch usr/share/man/man3/Q_CRAWMASK.3 file gid=0 mode=444 nlink=7 size=3342 uid=0 flags=uarch usr/share/man/man3/Q_DEBUG.3 file gid=0 mode=444 nlink=17 size=6141 uid=0 flags=uarch usr/share/man/man3/Q_DFV2BFV.3 file gid=0 mode=444 nlink=17 size=6141 uid=0 flags=uarch usr/share/man/man3/Q_FRAWMASK.3 file gid=0 mode=444 nlink=5 size=2985 uid=0 flags=uarch usr/share/man/man3/Q_GCRAW.3 file gid=0 mode=444 nlink=7 size=3342 uid=0 flags=uarch usr/share/man/man3/Q_GCVAL.3 file gid=0 mode=444 nlink=7 size=3342 uid=0 flags=uarch usr/share/man/man3/Q_GFABSVAL.3 file gid=0 mode=444 nlink=5 size=2985 uid=0 flags=uarch usr/share/man/man3/Q_GFRAW.3 file gid=0 mode=444 nlink=5 size=2985 uid=0 flags=uarch usr/share/man/man3/Q_GFVAL.3 file gid=0 mode=444 nlink=5 size=2985 uid=0 flags=uarch usr/share/man/man3/Q_GIABSVAL.3 file gid=0 mode=444 nlink=5 size=2973 uid=0 flags=uarch usr/share/man/man3/Q_GIFABSVAL.3 file gid=0 mode=444 nlink=8 size=3741 uid=0 flags=uarch usr/share/man/man3/Q_GIFRAW.3 file gid=0 mode=444 nlink=8 size=3741 uid=0 flags=uarch usr/share/man/man3/Q_GIFVAL.3 file gid=0 mode=444 nlink=8 size=3741 uid=0 flags=uarch usr/share/man/man3/Q_GIRAW.3 file gid=0 mode=444 nlink=5 size=2973 uid=0 flags=uarch usr/share/man/man3/Q_GIVAL.3 file gid=0 mode=444 nlink=5 size=2973 uid=0 flags=uarch usr/share/man/man3/Q_IFRAWMASK.3 file gid=0 mode=444 nlink=8 size=3741 uid=0 flags=uarch usr/share/man/man3/Q_IFVALFMASK.3 file gid=0 mode=444 nlink=8 size=3741 uid=0 flags=uarch usr/share/man/man3/Q_IFVALIMASK.3 file gid=0 mode=444 nlink=8 size=3741 uid=0 flags=uarch usr/share/man/man3/Q_INI.3 file gid=0 mode=444 nlink=17 size=6141 uid=0 flags=uarch usr/share/man/man3/Q_IRAWMASK.3 file gid=0 mode=444 nlink=5 size=2973 uid=0 flags=uarch usr/share/man/man3/Q_LTZ.3 file gid=0 mode=444 nlink=11 size=4401 uid=0 flags=uarch usr/share/man/man3/Q_MAXNFBITS.3 file gid=0 mode=444 nlink=17 size=6141 uid=0 flags=uarch usr/share/man/man3/Q_MAXSTRLEN.3 file gid=0 mode=444 nlink=17 size=6141 uid=0 flags=uarch usr/share/man/man3/Q_NCBITS.3 file gid=0 mode=444 nlink=17 size=6141 uid=0 flags=uarch usr/share/man/man3/Q_NFBITS.3 file gid=0 mode=444 nlink=17 size=6141 uid=0 flags=uarch usr/share/man/man3/Q_NFCBITS.3 file gid=0 mode=444 nlink=17 size=6141 uid=0 flags=uarch usr/share/man/man3/Q_NIBITS.3 file gid=0 mode=444 nlink=17 size=6141 uid=0 flags=uarch usr/share/man/man3/Q_NORMPREC.3 file gid=0 mode=444 nlink=9 size=4219 uid=0 flags=uarch usr/share/man/man3/Q_NTBITS.3 file gid=0 mode=444 nlink=17 size=6141 uid=0 flags=uarch usr/share/man/man3/Q_OFLOW.3 file gid=0 mode=444 nlink=11 size=4401 uid=0 flags=uarch usr/share/man/man3/Q_PRECEQ.3 file gid=0 mode=444 nlink=11 size=4401 uid=0 flags=uarch usr/share/man/man3/Q_Q2D.3 file gid=0 mode=444 nlink=3 size=2610 uid=0 flags=uarch usr/share/man/man3/Q_Q2F.3 file gid=0 mode=444 nlink=3 size=2610 uid=0 flags=uarch usr/share/man/man3/Q_QABS.3 file gid=0 mode=444 nlink=3 size=2610 uid=0 flags=uarch usr/share/man/man3/Q_QADDI.3 file gid=0 mode=444 nlink=6 size=3212 uid=0 flags=uarch usr/share/man/man3/Q_QADDQ.3 file gid=0 mode=444 nlink=9 size=4219 uid=0 flags=uarch usr/share/man/man3/Q_QCLONEQ.3 file gid=0 mode=444 nlink=9 size=4219 uid=0 flags=uarch usr/share/man/man3/Q_QCPYVALI.3 file gid=0 mode=444 nlink=6 size=3212 uid=0 flags=uarch usr/share/man/man3/Q_QCPYVALQ.3 file gid=0 mode=444 nlink=9 size=4219 uid=0 flags=uarch usr/share/man/man3/Q_QDIVI.3 file gid=0 mode=444 nlink=6 size=3212 uid=0 flags=uarch usr/share/man/man3/Q_QDIVQ.3 file gid=0 mode=444 nlink=9 size=4219 uid=0 flags=uarch usr/share/man/man3/Q_QEQ.3 file gid=0 mode=444 nlink=11 size=4401 uid=0 flags=uarch usr/share/man/man3/Q_QFRACI.3 file gid=0 mode=444 nlink=6 size=3212 uid=0 flags=uarch usr/share/man/man3/Q_QGEQ.3 file gid=0 mode=444 nlink=11 size=4401 uid=0 flags=uarch usr/share/man/man3/Q_QGTQ.3 file gid=0 mode=444 nlink=11 size=4401 uid=0 flags=uarch usr/share/man/man3/Q_QLEQ.3 file gid=0 mode=444 nlink=11 size=4401 uid=0 flags=uarch usr/share/man/man3/Q_QLTQ.3 file gid=0 mode=444 nlink=11 size=4401 uid=0 flags=uarch usr/share/man/man3/Q_QMAXQ.3 file gid=0 mode=444 nlink=9 size=4219 uid=0 flags=uarch usr/share/man/man3/Q_QMINQ.3 file gid=0 mode=444 nlink=9 size=4219 uid=0 flags=uarch usr/share/man/man3/Q_QMULI.3 file gid=0 mode=444 nlink=6 size=3212 uid=0 flags=uarch usr/share/man/man3/Q_QMULQ.3 file gid=0 mode=444 nlink=9 size=4219 uid=0 flags=uarch usr/share/man/man3/Q_QNEQ.3 file gid=0 mode=444 nlink=11 size=4401 uid=0 flags=uarch usr/share/man/man3/Q_QSUBI.3 file gid=0 mode=444 nlink=6 size=3212 uid=0 flags=uarch usr/share/man/man3/Q_QSUBQ.3 file gid=0 mode=444 nlink=9 size=4219 uid=0 flags=uarch usr/share/man/man3/Q_RELPREC.3 file gid=0 mode=444 nlink=11 size=4401 uid=0 flags=uarch usr/share/man/man3/Q_RPSHFT.3 file gid=0 mode=444 nlink=17 size=6141 uid=0 flags=uarch usr/share/man/man3/Q_SCVAL.3 file gid=0 mode=444 nlink=7 size=3342 uid=0 flags=uarch usr/share/man/man3/Q_SFVAL.3 file gid=0 mode=444 nlink=5 size=2985 uid=0 flags=uarch usr/share/man/man3/Q_SHL.3 file gid=0 mode=444 nlink=17 size=6141 uid=0 flags=uarch usr/share/man/man3/Q_SHR.3 file gid=0 mode=444 nlink=17 size=6141 uid=0 flags=uarch usr/share/man/man3/Q_SIFVAL.3 file gid=0 mode=444 nlink=8 size=3741 uid=0 flags=uarch usr/share/man/man3/Q_SIFVALS.3 file gid=0 mode=444 nlink=8 size=3741 uid=0 flags=uarch usr/share/man/man3/Q_SIGNED.3 file gid=0 mode=444 nlink=11 size=4401 uid=0 flags=uarch usr/share/man/man3/Q_SIGNSHFT.3 file gid=0 mode=444 nlink=7 size=3342 uid=0 flags=uarch usr/share/man/man3/Q_SIVAL.3 file gid=0 mode=444 nlink=5 size=2973 uid=0 flags=uarch usr/share/man/man3/Q_SRAWMASK.3 file gid=0 mode=444 nlink=7 size=3342 uid=0 flags=uarch usr/share/man/man3/Q_SSIGN.3 file gid=0 mode=444 nlink=7 size=3342 uid=0 flags=uarch usr/share/man/man3/Q_TC.3 file gid=0 mode=444 nlink=17 size=6141 uid=0 flags=uarch usr/share/man/man3/Q_TOSTR.3 file gid=0 mode=444 nlink=17 size=6141 uid=0 flags=uarch usr/share/man/man3/RB_EMPTY.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_ENTRY.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_FIND.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_FOREACH.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_FOREACH_FROM.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_FOREACH_REVERSE.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_FOREACH_REVERSE_FROM.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_FOREACH_REVERSE_SAFE.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_FOREACH_SAFE.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_GENERATE.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_GENERATE_FIND.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_GENERATE_INSERT.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_GENERATE_INSERT_COLOR.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_GENERATE_MINMAX.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_GENERATE_NEXT.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_GENERATE_NFIND.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_GENERATE_PREV.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_GENERATE_REMOVE.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_GENERATE_REMOVE_COLOR.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_GENERATE_STATIC.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_HEAD.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_INIT.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_INITIALIZER.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_INSERT.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_LEFT.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_MAX.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_MIN.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_NEXT.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_NFIND.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_PARENT.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_PREV.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_PROTOTYPE.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_PROTOTYPE_FIND.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_PROTOTYPE_INSERT.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_PROTOTYPE_INSERT_COLOR.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_PROTOTYPE_MINMAX.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_PROTOTYPE_NEXT.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_PROTOTYPE_NFIND.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_PROTOTYPE_PREV.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_PROTOTYPE_REMOVE.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_PROTOTYPE_REMOVE_COLOR.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_PROTOTYPE_STATIC.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_REINSERT.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_REMOVE.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_RIGHT.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RB_ROOT.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/RIPEMD160_Data.3 file gid=0 mode=444 nlink=8 size=4193 uid=0 flags=uarch usr/share/man/man3/RIPEMD160_End.3 file gid=0 mode=444 nlink=8 size=4193 uid=0 flags=uarch usr/share/man/man3/RIPEMD160_File.3 file gid=0 mode=444 nlink=8 size=4193 uid=0 flags=uarch usr/share/man/man3/RIPEMD160_FileChunk.3 file gid=0 mode=444 nlink=8 size=4193 uid=0 flags=uarch usr/share/man/man3/RIPEMD160_Final.3 file gid=0 mode=444 nlink=8 size=4193 uid=0 flags=uarch usr/share/man/man3/RIPEMD160_Init.3 file gid=0 mode=444 nlink=8 size=4193 uid=0 flags=uarch usr/share/man/man3/RIPEMD160_Update.3 file gid=0 mode=444 nlink=8 size=4193 uid=0 flags=uarch usr/share/man/man3/SDP_GET128.3 file gid=0 mode=444 nlink=21 size=11523 uid=0 flags=uarch usr/share/man/man3/SDP_GET16.3 file gid=0 mode=444 nlink=21 size=11523 uid=0 flags=uarch usr/share/man/man3/SDP_GET32.3 file gid=0 mode=444 nlink=21 size=11523 uid=0 flags=uarch usr/share/man/man3/SDP_GET64.3 file gid=0 mode=444 nlink=21 size=11523 uid=0 flags=uarch usr/share/man/man3/SDP_GET8.3 file gid=0 mode=444 nlink=21 size=11523 uid=0 flags=uarch usr/share/man/man3/SDP_PUT128.3 file gid=0 mode=444 nlink=21 size=11523 uid=0 flags=uarch usr/share/man/man3/SDP_PUT16.3 file gid=0 mode=444 nlink=21 size=11523 uid=0 flags=uarch usr/share/man/man3/SDP_PUT32.3 file gid=0 mode=444 nlink=21 size=11523 uid=0 flags=uarch usr/share/man/man3/SDP_PUT64.3 file gid=0 mode=444 nlink=21 size=11523 uid=0 flags=uarch usr/share/man/man3/SDP_PUT8.3 file gid=0 mode=444 nlink=21 size=11523 uid=0 flags=uarch usr/share/man/man3/SHA1_Data.3 file gid=0 mode=444 nlink=15 size=5067 uid=0 flags=uarch usr/share/man/man3/SHA1_End.3 file gid=0 mode=444 nlink=15 size=5067 uid=0 flags=uarch usr/share/man/man3/SHA1_File.3 file gid=0 mode=444 nlink=15 size=5067 uid=0 flags=uarch usr/share/man/man3/SHA1_FileChunk.3 file gid=0 mode=444 nlink=15 size=5067 uid=0 flags=uarch usr/share/man/man3/SHA1_Final.3 file gid=0 mode=444 nlink=15 size=5067 uid=0 flags=uarch usr/share/man/man3/SHA1_Init.3 file gid=0 mode=444 nlink=15 size=5067 uid=0 flags=uarch usr/share/man/man3/SHA1_Update.3 file gid=0 mode=444 nlink=15 size=5067 uid=0 flags=uarch usr/share/man/man3/SHA224_Data.3 file gid=0 mode=444 nlink=15 size=4830 uid=0 flags=uarch usr/share/man/man3/SHA224_End.3 file gid=0 mode=444 nlink=15 size=4830 uid=0 flags=uarch usr/share/man/man3/SHA224_File.3 file gid=0 mode=444 nlink=15 size=4830 uid=0 flags=uarch usr/share/man/man3/SHA224_FileChunk.3 file gid=0 mode=444 nlink=15 size=4830 uid=0 flags=uarch usr/share/man/man3/SHA224_Final.3 file gid=0 mode=444 nlink=15 size=4830 uid=0 flags=uarch usr/share/man/man3/SHA224_Init.3 file gid=0 mode=444 nlink=15 size=4830 uid=0 flags=uarch usr/share/man/man3/SHA224_Update.3 file gid=0 mode=444 nlink=15 size=4830 uid=0 flags=uarch usr/share/man/man3/SHA256_Data.3 file gid=0 mode=444 nlink=15 size=4830 uid=0 flags=uarch usr/share/man/man3/SHA256_End.3 file gid=0 mode=444 nlink=15 size=4830 uid=0 flags=uarch usr/share/man/man3/SHA256_File.3 file gid=0 mode=444 nlink=15 size=4830 uid=0 flags=uarch usr/share/man/man3/SHA256_FileChunk.3 file gid=0 mode=444 nlink=15 size=4830 uid=0 flags=uarch usr/share/man/man3/SHA256_Final.3 file gid=0 mode=444 nlink=15 size=4830 uid=0 flags=uarch usr/share/man/man3/SHA256_Init.3 file gid=0 mode=444 nlink=15 size=4830 uid=0 flags=uarch usr/share/man/man3/SHA256_Update.3 file gid=0 mode=444 nlink=15 size=4830 uid=0 flags=uarch usr/share/man/man3/SHA384_Data.3 file gid=0 mode=444 nlink=23 size=6056 uid=0 flags=uarch usr/share/man/man3/SHA384_End.3 file gid=0 mode=444 nlink=23 size=6056 uid=0 flags=uarch usr/share/man/man3/SHA384_File.3 file gid=0 mode=444 nlink=23 size=6056 uid=0 flags=uarch usr/share/man/man3/SHA384_FileChunk.3 file gid=0 mode=444 nlink=23 size=6056 uid=0 flags=uarch usr/share/man/man3/SHA384_Final.3 file gid=0 mode=444 nlink=23 size=6056 uid=0 flags=uarch usr/share/man/man3/SHA384_Init.3 file gid=0 mode=444 nlink=23 size=6056 uid=0 flags=uarch usr/share/man/man3/SHA384_Update.3 file gid=0 mode=444 nlink=23 size=6056 uid=0 flags=uarch usr/share/man/man3/SHA512_256_Data.3 file gid=0 mode=444 nlink=23 size=6056 uid=0 flags=uarch usr/share/man/man3/SHA512_256_End.3 file gid=0 mode=444 nlink=23 size=6056 uid=0 flags=uarch usr/share/man/man3/SHA512_256_File.3 file gid=0 mode=444 nlink=23 size=6056 uid=0 flags=uarch usr/share/man/man3/SHA512_256_FileChunk.3 file gid=0 mode=444 nlink=23 size=6056 uid=0 flags=uarch usr/share/man/man3/SHA512_256_Final.3 file gid=0 mode=444 nlink=23 size=6056 uid=0 flags=uarch usr/share/man/man3/SHA512_256_Init.3 file gid=0 mode=444 nlink=23 size=6056 uid=0 flags=uarch usr/share/man/man3/SHA512_256_Update.3 file gid=0 mode=444 nlink=23 size=6056 uid=0 flags=uarch usr/share/man/man3/SHA512_Data.3 file gid=0 mode=444 nlink=23 size=6056 uid=0 flags=uarch usr/share/man/man3/SHA512_End.3 file gid=0 mode=444 nlink=23 size=6056 uid=0 flags=uarch usr/share/man/man3/SHA512_File.3 file gid=0 mode=444 nlink=23 size=6056 uid=0 flags=uarch usr/share/man/man3/SHA512_FileChunk.3 file gid=0 mode=444 nlink=23 size=6056 uid=0 flags=uarch usr/share/man/man3/SHA512_Final.3 file gid=0 mode=444 nlink=23 size=6056 uid=0 flags=uarch usr/share/man/man3/SHA512_Init.3 file gid=0 mode=444 nlink=23 size=6056 uid=0 flags=uarch usr/share/man/man3/SHA512_Update.3 file gid=0 mode=444 nlink=23 size=6056 uid=0 flags=uarch usr/share/man/man3/SHA_Data.3 file gid=0 mode=444 nlink=15 size=5067 uid=0 flags=uarch usr/share/man/man3/SHA_End.3 file gid=0 mode=444 nlink=15 size=5067 uid=0 flags=uarch usr/share/man/man3/SHA_File.3 file gid=0 mode=444 nlink=15 size=5067 uid=0 flags=uarch usr/share/man/man3/SHA_FileChunk.3 file gid=0 mode=444 nlink=15 size=5067 uid=0 flags=uarch usr/share/man/man3/SHA_Final.3 file gid=0 mode=444 nlink=15 size=5067 uid=0 flags=uarch usr/share/man/man3/SHA_Init.3 file gid=0 mode=444 nlink=15 size=5067 uid=0 flags=uarch usr/share/man/man3/SHA_Update.3 file gid=0 mode=444 nlink=15 size=5067 uid=0 flags=uarch usr/share/man/man3/SKEIN1024_Data.3 file gid=0 mode=444 nlink=25 size=6693 uid=0 flags=uarch usr/share/man/man3/SKEIN1024_End.3 file gid=0 mode=444 nlink=25 size=6693 uid=0 flags=uarch usr/share/man/man3/SKEIN1024_File.3 file gid=0 mode=444 nlink=25 size=6693 uid=0 flags=uarch usr/share/man/man3/SKEIN1024_FileChunk.3 file gid=0 mode=444 nlink=25 size=6693 uid=0 flags=uarch usr/share/man/man3/SKEIN1024_Final.3 file gid=0 mode=444 nlink=25 size=6693 uid=0 flags=uarch usr/share/man/man3/SKEIN1024_Init.3 file gid=0 mode=444 nlink=25 size=6693 uid=0 flags=uarch usr/share/man/man3/SKEIN1024_Update.3 file gid=0 mode=444 nlink=25 size=6693 uid=0 flags=uarch usr/share/man/man3/SKEIN256_Data.3 file gid=0 mode=444 nlink=25 size=6693 uid=0 flags=uarch usr/share/man/man3/SKEIN256_End.3 file gid=0 mode=444 nlink=25 size=6693 uid=0 flags=uarch usr/share/man/man3/SKEIN256_File.3 file gid=0 mode=444 nlink=25 size=6693 uid=0 flags=uarch usr/share/man/man3/SKEIN256_FileChunk.3 file gid=0 mode=444 nlink=25 size=6693 uid=0 flags=uarch usr/share/man/man3/SKEIN256_Final.3 file gid=0 mode=444 nlink=25 size=6693 uid=0 flags=uarch usr/share/man/man3/SKEIN256_Init.3 file gid=0 mode=444 nlink=25 size=6693 uid=0 flags=uarch usr/share/man/man3/SKEIN256_Update.3 file gid=0 mode=444 nlink=25 size=6693 uid=0 flags=uarch usr/share/man/man3/SKEIN512_Data.3 file gid=0 mode=444 nlink=25 size=6693 uid=0 flags=uarch usr/share/man/man3/SKEIN512_End.3 file gid=0 mode=444 nlink=25 size=6693 uid=0 flags=uarch usr/share/man/man3/SKEIN512_File.3 file gid=0 mode=444 nlink=25 size=6693 uid=0 flags=uarch usr/share/man/man3/SKEIN512_FileChunk.3 file gid=0 mode=444 nlink=25 size=6693 uid=0 flags=uarch usr/share/man/man3/SKEIN512_Final.3 file gid=0 mode=444 nlink=25 size=6693 uid=0 flags=uarch usr/share/man/man3/SKEIN512_Init.3 file gid=0 mode=444 nlink=25 size=6693 uid=0 flags=uarch usr/share/man/man3/SKEIN512_Update.3 file gid=0 mode=444 nlink=25 size=6693 uid=0 flags=uarch usr/share/man/man3/SLIST_CLASS_ENTRY.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/SLIST_CLASS_HEAD.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/SLIST_EMPTY.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/SLIST_ENTRY.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/SLIST_FIRST.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/SLIST_FOREACH.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/SLIST_FOREACH_FROM.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/SLIST_FOREACH_FROM_SAFE.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/SLIST_FOREACH_SAFE.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/SLIST_HEAD.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/SLIST_HEAD_INITIALIZER.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/SLIST_INIT.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/SLIST_INSERT_AFTER.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/SLIST_INSERT_HEAD.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/SLIST_NEXT.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/SLIST_REMOVE.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/SLIST_REMOVE_AFTER.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/SLIST_REMOVE_HEAD.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/SLIST_REMOVE_PREVPTR.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/SLIST_SWAP.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/SPLAY_EMPTY.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/SPLAY_ENTRY.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/SPLAY_FIND.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/SPLAY_FOREACH.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/SPLAY_GENERATE.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/SPLAY_HEAD.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/SPLAY_INIT.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/SPLAY_INITIALIZER.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/SPLAY_INSERT.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/SPLAY_LEFT.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/SPLAY_MAX.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/SPLAY_MIN.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/SPLAY_NEXT.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/SPLAY_PROTOTYPE.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/SPLAY_REMOVE.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/SPLAY_RIGHT.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/SPLAY_ROOT.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/STAILQ_CLASS_ENTRY.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/STAILQ_CLASS_HEAD.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/STAILQ_CONCAT.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/STAILQ_EMPTY.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/STAILQ_ENTRY.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/STAILQ_FIRST.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/STAILQ_FOREACH.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/STAILQ_FOREACH_FROM.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/STAILQ_FOREACH_FROM_SAFE.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/STAILQ_FOREACH_SAFE.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/STAILQ_HEAD.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/STAILQ_HEAD_INITIALIZER.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/STAILQ_INIT.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/STAILQ_INSERT_AFTER.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/STAILQ_INSERT_HEAD.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/STAILQ_INSERT_TAIL.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/STAILQ_LAST.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/STAILQ_NEXT.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/STAILQ_REMOVE.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/STAILQ_REMOVE_AFTER.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/STAILQ_REMOVE_HEAD.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/STAILQ_SWAP.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/STATS_VSS_CRHIST32_LIN.3 file gid=0 mode=444 nlink=22 size=25807 uid=0 flags=uarch usr/share/man/man3/STATS_VSS_CRHIST64_LIN.3 file gid=0 mode=444 nlink=22 size=25807 uid=0 flags=uarch usr/share/man/man3/STATS_VSS_MAX.3 file gid=0 mode=444 nlink=22 size=25807 uid=0 flags=uarch usr/share/man/man3/STATS_VSS_MIN.3 file gid=0 mode=444 nlink=22 size=25807 uid=0 flags=uarch usr/share/man/man3/STATS_VSS_SUM.3 file gid=0 mode=444 nlink=22 size=25807 uid=0 flags=uarch usr/share/man/man3/TAILQ_CLASS_ENTRY.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/TAILQ_CLASS_HEAD.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/TAILQ_CONCAT.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/TAILQ_EMPTY.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/TAILQ_ENTRY.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/TAILQ_FIRST.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/TAILQ_FOREACH.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/TAILQ_FOREACH_FROM.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/TAILQ_FOREACH_FROM_SAFE.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/TAILQ_FOREACH_REVERSE.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/TAILQ_FOREACH_REVERSE_FROM.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/TAILQ_FOREACH_REVERSE_FROM_SAFE.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/TAILQ_FOREACH_REVERSE_SAFE.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/TAILQ_FOREACH_SAFE.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/TAILQ_HEAD.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/TAILQ_HEAD_INITIALIZER.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/TAILQ_INIT.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/TAILQ_INSERT_AFTER.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/TAILQ_INSERT_BEFORE.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/TAILQ_INSERT_HEAD.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/TAILQ_INSERT_TAIL.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/TAILQ_LAST.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/TAILQ_NEXT.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/TAILQ_PREV.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/TAILQ_REMOVE.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/TAILQ_SWAP.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/TRUTH_GET.3 file gid=0 mode=444 nlink=18 size=14039 uid=0 flags=uarch usr/share/man/man3/TRUTH_MK.3 file gid=0 mode=444 nlink=18 size=14039 uid=0 flags=uarch usr/share/man/man3/TRUTH_OK.3 file gid=0 mode=444 nlink=18 size=14039 uid=0 flags=uarch usr/share/man/man3/VGLBitmapAllocateBits.3 file gid=0 mode=444 nlink=33 size=12254 uid=0 flags=uarch usr/share/man/man3/VGLBitmapCopy.3 file gid=0 mode=444 nlink=33 size=12254 uid=0 flags=uarch usr/share/man/man3/VGLBitmapCreate.3 file gid=0 mode=444 nlink=33 size=12254 uid=0 flags=uarch usr/share/man/man3/VGLBitmapDestroy.3 file gid=0 mode=444 nlink=33 size=12254 uid=0 flags=uarch usr/share/man/man3/VGLBitmapPutChar.3 file gid=0 mode=444 nlink=33 size=12254 uid=0 flags=uarch usr/share/man/man3/VGLBitmapString.3 file gid=0 mode=444 nlink=33 size=12254 uid=0 flags=uarch usr/share/man/man3/VGLBlankDisplay.3 file gid=0 mode=444 nlink=33 size=12254 uid=0 flags=uarch usr/share/man/man3/VGLBox.3 file gid=0 mode=444 nlink=33 size=12254 uid=0 flags=uarch usr/share/man/man3/VGLCheckSwitch.3 file gid=0 mode=444 nlink=33 size=12254 uid=0 flags=uarch usr/share/man/man3/VGLClear.3 file gid=0 mode=444 nlink=33 size=12254 uid=0 flags=uarch usr/share/man/man3/VGLEllipse.3 file gid=0 mode=444 nlink=33 size=12254 uid=0 flags=uarch usr/share/man/man3/VGLEnd.3 file gid=0 mode=444 nlink=33 size=12254 uid=0 flags=uarch usr/share/man/man3/VGLFilledBox.3 file gid=0 mode=444 nlink=33 size=12254 uid=0 flags=uarch usr/share/man/man3/VGLFilledEllipse.3 file gid=0 mode=444 nlink=33 size=12254 uid=0 flags=uarch usr/share/man/man3/VGLGetXY.3 file gid=0 mode=444 nlink=33 size=12254 uid=0 flags=uarch usr/share/man/man3/VGLInit.3 file gid=0 mode=444 nlink=33 size=12254 uid=0 flags=uarch usr/share/man/man3/VGLKeyboardEnd.3 file gid=0 mode=444 nlink=33 size=12254 uid=0 flags=uarch usr/share/man/man3/VGLKeyboardGetCh.3 file gid=0 mode=444 nlink=33 size=12254 uid=0 flags=uarch usr/share/man/man3/VGLKeyboardInit.3 file gid=0 mode=444 nlink=33 size=12254 uid=0 flags=uarch usr/share/man/man3/VGLLine.3 file gid=0 mode=444 nlink=33 size=12254 uid=0 flags=uarch usr/share/man/man3/VGLMouseInit.3 file gid=0 mode=444 nlink=33 size=12254 uid=0 flags=uarch usr/share/man/man3/VGLMouseMode.3 file gid=0 mode=444 nlink=33 size=12254 uid=0 flags=uarch usr/share/man/man3/VGLMouseSetImage.3 file gid=0 mode=444 nlink=33 size=12254 uid=0 flags=uarch usr/share/man/man3/VGLMouseSetStdImage.3 file gid=0 mode=444 nlink=33 size=12254 uid=0 flags=uarch usr/share/man/man3/VGLMouseStatus.3 file gid=0 mode=444 nlink=33 size=12254 uid=0 flags=uarch usr/share/man/man3/VGLPanScreen.3 file gid=0 mode=444 nlink=33 size=12254 uid=0 flags=uarch usr/share/man/man3/VGLSetBorder.3 file gid=0 mode=444 nlink=33 size=12254 uid=0 flags=uarch usr/share/man/man3/VGLSetPalette.3 file gid=0 mode=444 nlink=33 size=12254 uid=0 flags=uarch usr/share/man/man3/VGLSetPaletteIndex.3 file gid=0 mode=444 nlink=33 size=12254 uid=0 flags=uarch usr/share/man/man3/VGLSetVScreenSize.3 file gid=0 mode=444 nlink=33 size=12254 uid=0 flags=uarch usr/share/man/man3/VGLSetXY.3 file gid=0 mode=444 nlink=33 size=12254 uid=0 flags=uarch usr/share/man/man3/VGLTextSetFontFile.3 file gid=0 mode=444 nlink=33 size=12254 uid=0 flags=uarch usr/share/man/man3/_Exit.3 file gid=0 mode=444 nlink=2 size=3981 uid=0 flags=uarch usr/share/man/man3/__iconv.3 file gid=0 mode=444 nlink=5 size=7735 uid=0 flags=uarch usr/share/man/man3/__iconv_free_list.3 file gid=0 mode=444 nlink=2 size=3426 uid=0 flags=uarch usr/share/man/man3/__iconv_get_list.3 file gid=0 mode=444 nlink=2 size=3426 uid=0 flags=uarch usr/share/man/man3/__svc_getcallercreds.3 file gid=0 mode=444 nlink=13 size=6742 uid=0 flags=uarch usr/share/man/man3/_longjmp.3 file gid=0 mode=444 nlink=8 size=4583 uid=0 flags=uarch usr/share/man/man3/_nc_free_and_exit.3 file gid=0 mode=444 nlink=3 size=4926 uid=0 flags=uarch usr/share/man/man3/_nc_freeall.3 file gid=0 mode=444 nlink=3 size=4926 uid=0 flags=uarch usr/share/man/man3/_nc_tracebits.3 file gid=0 mode=444 nlink=11 size=9832 uid=0 flags=uarch usr/share/man/man3/_rand48.3 file gid=0 mode=444 nlink=11 size=4671 uid=0 flags=uarch usr/share/man/man3/_secure_path.3 file gid=0 mode=444 nlink=1 size=2581 uid=0 flags=uarch usr/share/man/man3/_setjmp.3 file gid=0 mode=444 nlink=8 size=4583 uid=0 flags=uarch usr/share/man/man3/_traceattr.3 file gid=0 mode=444 nlink=11 size=9832 uid=0 flags=uarch usr/share/man/man3/_traceattr2.3 file gid=0 mode=444 nlink=11 size=9832 uid=0 flags=uarch usr/share/man/man3/_tracechar.3 file gid=0 mode=444 nlink=11 size=9832 uid=0 flags=uarch usr/share/man/man3/_tracechtype.3 file gid=0 mode=444 nlink=11 size=9832 uid=0 flags=uarch usr/share/man/man3/_tracechtype2.3 file gid=0 mode=444 nlink=11 size=9832 uid=0 flags=uarch usr/share/man/man3/_tracedump.3 file gid=0 mode=444 nlink=11 size=9832 uid=0 flags=uarch usr/share/man/man3/_tracef.3 file gid=0 mode=444 nlink=11 size=9832 uid=0 flags=uarch usr/share/man/man3/_tracemouse.3 file gid=0 mode=444 nlink=11 size=9832 uid=0 flags=uarch usr/share/man/man3/a64l.3 file gid=0 mode=444 nlink=3 size=4908 uid=0 flags=uarch usr/share/man/man3/abort.3 file gid=0 mode=444 nlink=1 size=2616 uid=0 flags=uarch usr/share/man/man3/abort_handler_s.3 file gid=0 mode=444 nlink=3 size=4056 uid=0 flags=uarch usr/share/man/man3/abs.3 file gid=0 mode=444 nlink=1 size=2413 uid=0 flags=uarch usr/share/man/man3/abs2rel.3 file gid=0 mode=444 nlink=1 size=3924 uid=0 flags=uarch usr/share/man/man3/acl.3 file gid=0 mode=444 nlink=1 size=9737 uid=0 flags=uarch usr/share/man/man3/acl_add_flag_np.3 file gid=0 mode=444 nlink=1 size=2976 uid=0 flags=uarch usr/share/man/man3/acl_add_perm.3 file gid=0 mode=444 nlink=1 size=4221 uid=0 flags=uarch usr/share/man/man3/acl_calc_mask.3 file gid=0 mode=444 nlink=1 size=2766 uid=0 flags=uarch usr/share/man/man3/acl_clear_flags_np.3 file gid=0 mode=444 nlink=1 size=2405 uid=0 flags=uarch usr/share/man/man3/acl_clear_perms.3 file gid=0 mode=444 nlink=1 size=2389 uid=0 flags=uarch usr/share/man/man3/acl_cmp_np.3 file gid=0 mode=444 nlink=1 size=2685 uid=0 flags=uarch usr/share/man/man3/acl_copy_entry.3 file gid=0 mode=444 nlink=1 size=2407 uid=0 flags=uarch usr/share/man/man3/acl_create_entry.3 file gid=0 mode=444 nlink=2 size=2893 uid=0 flags=uarch usr/share/man/man3/acl_create_entry_np.3 file gid=0 mode=444 nlink=2 size=2893 uid=0 flags=uarch usr/share/man/man3/acl_delete.3 file gid=0 mode=444 nlink=4 size=4380 uid=0 flags=uarch usr/share/man/man3/acl_delete_def_file.3 file gid=0 mode=444 nlink=4 size=4380 uid=0 flags=uarch usr/share/man/man3/acl_delete_entry.3 file gid=0 mode=444 nlink=2 size=2796 uid=0 flags=uarch usr/share/man/man3/acl_delete_entry_np.3 file gid=0 mode=444 nlink=2 size=2796 uid=0 flags=uarch usr/share/man/man3/acl_delete_fd_np.3 file gid=0 mode=444 nlink=4 size=4380 uid=0 flags=uarch usr/share/man/man3/acl_delete_file_np.3 file gid=0 mode=444 nlink=4 size=4380 uid=0 flags=uarch usr/share/man/man3/acl_delete_flag_np.3 file gid=0 mode=444 nlink=1 size=2491 uid=0 flags=uarch usr/share/man/man3/acl_delete_perm.3 file gid=0 mode=444 nlink=1 size=2474 uid=0 flags=uarch usr/share/man/man3/acl_dup.3 file gid=0 mode=444 nlink=1 size=3266 uid=0 flags=uarch usr/share/man/man3/acl_equiv_mode_np.3 file gid=0 mode=444 nlink=1 size=3085 uid=0 flags=uarch usr/share/man/man3/acl_extended_file_nofollow_np.3 file gid=0 mode=444 nlink=3 size=3263 uid=0 flags=uarch usr/share/man/man3/acl_extended_file_np.3 file gid=0 mode=444 nlink=3 size=3263 uid=0 flags=uarch usr/share/man/man3/acl_extended_link_np.3 file gid=0 mode=444 nlink=3 size=3263 uid=0 flags=uarch usr/share/man/man3/acl_free.3 file gid=0 mode=444 nlink=1 size=2675 uid=0 flags=uarch usr/share/man/man3/acl_from_mode_np.3 file gid=0 mode=444 nlink=1 size=3038 uid=0 flags=uarch usr/share/man/man3/acl_from_text.3 file gid=0 mode=444 nlink=1 size=3775 uid=0 flags=uarch usr/share/man/man3/acl_get.3 file gid=0 mode=444 nlink=5 size=4929 uid=0 flags=uarch usr/share/man/man3/acl_get_brand_np.3 file gid=0 mode=444 nlink=1 size=2755 uid=0 flags=uarch usr/share/man/man3/acl_get_entry.3 file gid=0 mode=444 nlink=1 size=3710 uid=0 flags=uarch usr/share/man/man3/acl_get_entry_type_np.3 file gid=0 mode=444 nlink=1 size=2554 uid=0 flags=uarch usr/share/man/man3/acl_get_fd.3 file gid=0 mode=444 nlink=5 size=4929 uid=0 flags=uarch usr/share/man/man3/acl_get_fd_np.3 file gid=0 mode=444 nlink=5 size=4929 uid=0 flags=uarch usr/share/man/man3/acl_get_file.3 file gid=0 mode=444 nlink=5 size=4929 uid=0 flags=uarch usr/share/man/man3/acl_get_flag_np.3 file gid=0 mode=444 nlink=1 size=2693 uid=0 flags=uarch usr/share/man/man3/acl_get_flagset_np.3 file gid=0 mode=444 nlink=1 size=2575 uid=0 flags=uarch usr/share/man/man3/acl_get_link_np.3 file gid=0 mode=444 nlink=5 size=4929 uid=0 flags=uarch usr/share/man/man3/acl_get_perm_np.3 file gid=0 mode=444 nlink=1 size=2715 uid=0 flags=uarch usr/share/man/man3/acl_get_permset.3 file gid=0 mode=444 nlink=1 size=2548 uid=0 flags=uarch usr/share/man/man3/acl_get_qualifier.3 file gid=0 mode=444 nlink=1 size=3878 uid=0 flags=uarch usr/share/man/man3/acl_get_tag_type.3 file gid=0 mode=444 nlink=1 size=2595 uid=0 flags=uarch usr/share/man/man3/acl_init.3 file gid=0 mode=444 nlink=1 size=3387 uid=0 flags=uarch usr/share/man/man3/acl_is_trivial_np.3 file gid=0 mode=444 nlink=1 size=2906 uid=0 flags=uarch usr/share/man/man3/acl_set.3 file gid=0 mode=444 nlink=5 size=4640 uid=0 flags=uarch usr/share/man/man3/acl_set_entry_type_np.3 file gid=0 mode=444 nlink=1 size=2878 uid=0 flags=uarch usr/share/man/man3/acl_set_fd.3 file gid=0 mode=444 nlink=5 size=4640 uid=0 flags=uarch usr/share/man/man3/acl_set_fd_np.3 file gid=0 mode=444 nlink=5 size=4640 uid=0 flags=uarch usr/share/man/man3/acl_set_file.3 file gid=0 mode=444 nlink=5 size=4640 uid=0 flags=uarch usr/share/man/man3/acl_set_flagset_np.3 file gid=0 mode=444 nlink=1 size=2571 uid=0 flags=uarch usr/share/man/man3/acl_set_link_np.3 file gid=0 mode=444 nlink=5 size=4640 uid=0 flags=uarch usr/share/man/man3/acl_set_permset.3 file gid=0 mode=444 nlink=1 size=2437 uid=0 flags=uarch usr/share/man/man3/acl_set_qualifier.3 file gid=0 mode=444 nlink=1 size=2673 uid=0 flags=uarch usr/share/man/man3/acl_set_tag_type.3 file gid=0 mode=444 nlink=1 size=3156 uid=0 flags=uarch usr/share/man/man3/acl_strip_np.3 file gid=0 mode=444 nlink=1 size=3261 uid=0 flags=uarch usr/share/man/man3/acl_to_text.3 file gid=0 mode=444 nlink=2 size=4755 uid=0 flags=uarch usr/share/man/man3/acl_to_text_np.3 file gid=0 mode=444 nlink=2 size=4755 uid=0 flags=uarch usr/share/man/man3/acl_valid.3 file gid=0 mode=444 nlink=3 size=5079 uid=0 flags=uarch usr/share/man/man3/acl_valid_fd_np.3 file gid=0 mode=444 nlink=3 size=5079 uid=0 flags=uarch usr/share/man/man3/acl_valid_file_np.3 file gid=0 mode=444 nlink=3 size=5079 uid=0 flags=uarch usr/share/man/man3/acos.3 file gid=0 mode=444 nlink=3 size=2513 uid=0 flags=uarch usr/share/man/man3/acosf.3 file gid=0 mode=444 nlink=3 size=2513 uid=0 flags=uarch usr/share/man/man3/acosh.3 file gid=0 mode=444 nlink=3 size=2516 uid=0 flags=uarch usr/share/man/man3/acoshf.3 file gid=0 mode=444 nlink=3 size=2516 uid=0 flags=uarch usr/share/man/man3/acoshl.3 file gid=0 mode=444 nlink=3 size=2516 uid=0 flags=uarch usr/share/man/man3/acosl.3 file gid=0 mode=444 nlink=3 size=2513 uid=0 flags=uarch usr/share/man/man3/addToUtmp.3 file gid=0 mode=444 nlink=6 size=3221 uid=0 flags=uarch usr/share/man/man3/add_wch.3 file gid=0 mode=444 nlink=7 size=12764 uid=0 flags=uarch usr/share/man/man3/add_wchnstr.3 file gid=0 mode=444 nlink=9 size=5421 uid=0 flags=uarch usr/share/man/man3/add_wchstr.3 file gid=0 mode=444 nlink=9 size=5421 uid=0 flags=uarch usr/share/man/man3/addch.3 file gid=0 mode=444 nlink=7 size=12730 uid=0 flags=uarch usr/share/man/man3/addchnstr.3 file gid=0 mode=444 nlink=9 size=5067 uid=0 flags=uarch usr/share/man/man3/addchstr.3 file gid=0 mode=444 nlink=9 size=5067 uid=0 flags=uarch usr/share/man/man3/addnstr.3 file gid=0 mode=444 nlink=9 size=5144 uid=0 flags=uarch usr/share/man/man3/addnwstr.3 file gid=0 mode=444 nlink=9 size=4876 uid=0 flags=uarch usr/share/man/man3/addr.3 file gid=0 mode=444 nlink=14 size=7946 uid=0 flags=uarch usr/share/man/man3/addstr.3 file gid=0 mode=444 nlink=9 size=5144 uid=0 flags=uarch usr/share/man/man3/addwstr.3 file gid=0 mode=444 nlink=9 size=4876 uid=0 flags=uarch usr/share/man/man3/alarm.3 file gid=0 mode=444 nlink=1 size=2864 uid=0 flags=uarch usr/share/man/man3/aligned_alloc.3 file gid=0 mode=444 nlink=20 size=88986 uid=0 flags=uarch usr/share/man/man3/alloca.3 file gid=0 mode=444 nlink=1 size=2865 uid=0 flags=uarch usr/share/man/man3/alphasort.3 file gid=0 mode=444 nlink=2 size=3953 uid=0 flags=uarch usr/share/man/man3/arb.3 file gid=0 mode=444 nlink=39 size=14374 uid=0 flags=uarch usr/share/man/man3/arc4random.3 file gid=0 mode=444 nlink=3 size=4893 uid=0 flags=uarch usr/share/man/man3/arc4random_buf.3 file gid=0 mode=444 nlink=3 size=4893 uid=0 flags=uarch usr/share/man/man3/arc4random_uniform.3 file gid=0 mode=444 nlink=3 size=4893 uid=0 flags=uarch usr/share/man/man3/archive.3 file gid=0 mode=444 nlink=2 size=8189 uid=0 flags=uarch usr/share/man/man3/archive_clear_error.3 file gid=0 mode=444 nlink=15 size=7141 uid=0 flags=uarch usr/share/man/man3/archive_compression.3 file gid=0 mode=444 nlink=15 size=7141 uid=0 flags=uarch usr/share/man/man3/archive_compression_name.3 file gid=0 mode=444 nlink=15 size=7141 uid=0 flags=uarch usr/share/man/man3/archive_copy_error.3 file gid=0 mode=444 nlink=15 size=7141 uid=0 flags=uarch usr/share/man/man3/archive_entry.3 file gid=0 mode=444 nlink=5 size=4964 uid=0 flags=uarch usr/share/man/man3/archive_entry_acl.3 file gid=0 mode=444 nlink=9 size=14662 uid=0 flags=uarch usr/share/man/man3/archive_entry_acl_add_entry.3 file gid=0 mode=444 nlink=9 size=14662 uid=0 flags=uarch usr/share/man/man3/archive_entry_acl_add_entry_w.3 file gid=0 mode=444 nlink=9 size=14662 uid=0 flags=uarch usr/share/man/man3/archive_entry_acl_clear.3 file gid=0 mode=444 nlink=9 size=14662 uid=0 flags=uarch usr/share/man/man3/archive_entry_acl_count.3 file gid=0 mode=444 nlink=9 size=14662 uid=0 flags=uarch usr/share/man/man3/archive_entry_acl_next.3 file gid=0 mode=444 nlink=9 size=14662 uid=0 flags=uarch usr/share/man/man3/archive_entry_acl_next_w.3 file gid=0 mode=444 nlink=9 size=14662 uid=0 flags=uarch usr/share/man/man3/archive_entry_acl_reset.3 file gid=0 mode=444 nlink=9 size=14662 uid=0 flags=uarch usr/share/man/man3/archive_entry_acl_text_w.3 file gid=0 mode=444 nlink=9 size=14662 uid=0 flags=uarch usr/share/man/man3/archive_entry_atime.3 file gid=0 mode=444 nlink=21 size=4612 uid=0 flags=uarch usr/share/man/man3/archive_entry_atime_is_set.3 file gid=0 mode=444 nlink=21 size=4612 uid=0 flags=uarch usr/share/man/man3/archive_entry_atime_nsec.3 file gid=0 mode=444 nlink=21 size=4612 uid=0 flags=uarch usr/share/man/man3/archive_entry_birthtime.3 file gid=0 mode=444 nlink=21 size=4612 uid=0 flags=uarch usr/share/man/man3/archive_entry_birthtime_is_set.3 file gid=0 mode=444 nlink=21 size=4612 uid=0 flags=uarch usr/share/man/man3/archive_entry_birthtime_nsec.3 file gid=0 mode=444 nlink=21 size=4612 uid=0 flags=uarch usr/share/man/man3/archive_entry_clear.3 file gid=0 mode=444 nlink=5 size=4964 uid=0 flags=uarch usr/share/man/man3/archive_entry_clone.3 file gid=0 mode=444 nlink=5 size=4964 uid=0 flags=uarch usr/share/man/man3/archive_entry_copy_fflags_text.3 file gid=0 mode=444 nlink=25 size=7769 uid=0 flags=uarch usr/share/man/man3/archive_entry_copy_fflags_text_w.3 file gid=0 mode=444 nlink=25 size=7769 uid=0 flags=uarch usr/share/man/man3/archive_entry_copy_gname.3 file gid=0 mode=444 nlink=25 size=7769 uid=0 flags=uarch usr/share/man/man3/archive_entry_copy_gname_w.3 file gid=0 mode=444 nlink=25 size=7769 uid=0 flags=uarch usr/share/man/man3/archive_entry_copy_hardlink.3 file gid=0 mode=444 nlink=22 size=5659 uid=0 flags=uarch usr/share/man/man3/archive_entry_copy_hardlink_w.3 file gid=0 mode=444 nlink=22 size=5659 uid=0 flags=uarch usr/share/man/man3/archive_entry_copy_link.3 file gid=0 mode=444 nlink=22 size=5659 uid=0 flags=uarch usr/share/man/man3/archive_entry_copy_link_w.3 file gid=0 mode=444 nlink=22 size=5659 uid=0 flags=uarch usr/share/man/man3/archive_entry_copy_pathname.3 file gid=0 mode=444 nlink=22 size=5659 uid=0 flags=uarch usr/share/man/man3/archive_entry_copy_pathname_w.3 file gid=0 mode=444 nlink=22 size=5659 uid=0 flags=uarch usr/share/man/man3/archive_entry_copy_sourcepath.3 file gid=0 mode=444 nlink=22 size=5659 uid=0 flags=uarch usr/share/man/man3/archive_entry_copy_stat.3 file gid=0 mode=444 nlink=30 size=8293 uid=0 flags=uarch usr/share/man/man3/archive_entry_copy_symlink.3 file gid=0 mode=444 nlink=22 size=5659 uid=0 flags=uarch usr/share/man/man3/archive_entry_copy_symlink_w.3 file gid=0 mode=444 nlink=22 size=5659 uid=0 flags=uarch usr/share/man/man3/archive_entry_copy_uname.3 file gid=0 mode=444 nlink=25 size=7769 uid=0 flags=uarch usr/share/man/man3/archive_entry_copy_uname_w.3 file gid=0 mode=444 nlink=25 size=7769 uid=0 flags=uarch usr/share/man/man3/archive_entry_ctime.3 file gid=0 mode=444 nlink=21 size=4612 uid=0 flags=uarch usr/share/man/man3/archive_entry_ctime_is_set.3 file gid=0 mode=444 nlink=21 size=4612 uid=0 flags=uarch usr/share/man/man3/archive_entry_ctime_nsec.3 file gid=0 mode=444 nlink=21 size=4612 uid=0 flags=uarch usr/share/man/man3/archive_entry_dev.3 file gid=0 mode=444 nlink=30 size=8293 uid=0 flags=uarch usr/share/man/man3/archive_entry_dev_is_set.3 file gid=0 mode=444 nlink=30 size=8293 uid=0 flags=uarch usr/share/man/man3/archive_entry_devmajor.3 file gid=0 mode=444 nlink=30 size=8293 uid=0 flags=uarch usr/share/man/man3/archive_entry_devminor.3 file gid=0 mode=444 nlink=30 size=8293 uid=0 flags=uarch usr/share/man/man3/archive_entry_fflags.3 file gid=0 mode=444 nlink=25 size=7769 uid=0 flags=uarch usr/share/man/man3/archive_entry_fflags_text.3 file gid=0 mode=444 nlink=25 size=7769 uid=0 flags=uarch usr/share/man/man3/archive_entry_filetype.3 file gid=0 mode=444 nlink=30 size=8293 uid=0 flags=uarch usr/share/man/man3/archive_entry_free.3 file gid=0 mode=444 nlink=5 size=4964 uid=0 flags=uarch usr/share/man/man3/archive_entry_gid.3 file gid=0 mode=444 nlink=25 size=7769 uid=0 flags=uarch usr/share/man/man3/archive_entry_gname.3 file gid=0 mode=444 nlink=25 size=7769 uid=0 flags=uarch usr/share/man/man3/archive_entry_gname_w.3 file gid=0 mode=444 nlink=25 size=7769 uid=0 flags=uarch usr/share/man/man3/archive_entry_hardlink.3 file gid=0 mode=444 nlink=22 size=5659 uid=0 flags=uarch usr/share/man/man3/archive_entry_hardlink_w.3 file gid=0 mode=444 nlink=22 size=5659 uid=0 flags=uarch usr/share/man/man3/archive_entry_ino.3 file gid=0 mode=444 nlink=30 size=8293 uid=0 flags=uarch usr/share/man/man3/archive_entry_ino64.3 file gid=0 mode=444 nlink=30 size=8293 uid=0 flags=uarch usr/share/man/man3/archive_entry_ino_is_set.3 file gid=0 mode=444 nlink=30 size=8293 uid=0 flags=uarch usr/share/man/man3/archive_entry_linkify.3 file gid=0 mode=444 nlink=5 size=6045 uid=0 flags=uarch usr/share/man/man3/archive_entry_linkresolver.3 file gid=0 mode=444 nlink=5 size=6045 uid=0 flags=uarch usr/share/man/man3/archive_entry_linkresolver_free.3 file gid=0 mode=444 nlink=5 size=6045 uid=0 flags=uarch usr/share/man/man3/archive_entry_linkresolver_new.3 file gid=0 mode=444 nlink=5 size=6045 uid=0 flags=uarch usr/share/man/man3/archive_entry_linkresolver_set_strategy.3 file gid=0 mode=444 nlink=5 size=6045 uid=0 flags=uarch usr/share/man/man3/archive_entry_misc.3 file gid=0 mode=444 nlink=1 size=2527 uid=0 flags=uarch usr/share/man/man3/archive_entry_mode.3 file gid=0 mode=444 nlink=30 size=8293 uid=0 flags=uarch usr/share/man/man3/archive_entry_mtime.3 file gid=0 mode=444 nlink=21 size=4612 uid=0 flags=uarch usr/share/man/man3/archive_entry_mtime_is_set.3 file gid=0 mode=444 nlink=21 size=4612 uid=0 flags=uarch usr/share/man/man3/archive_entry_mtime_nsec.3 file gid=0 mode=444 nlink=21 size=4612 uid=0 flags=uarch usr/share/man/man3/archive_entry_new.3 file gid=0 mode=444 nlink=5 size=4964 uid=0 flags=uarch usr/share/man/man3/archive_entry_nlink.3 file gid=0 mode=444 nlink=30 size=8293 uid=0 flags=uarch usr/share/man/man3/archive_entry_pathname.3 file gid=0 mode=444 nlink=22 size=5659 uid=0 flags=uarch usr/share/man/man3/archive_entry_pathname_w.3 file gid=0 mode=444 nlink=22 size=5659 uid=0 flags=uarch usr/share/man/man3/archive_entry_paths.3 file gid=0 mode=444 nlink=22 size=5659 uid=0 flags=uarch usr/share/man/man3/archive_entry_perm.3 file gid=0 mode=444 nlink=25 size=7769 uid=0 flags=uarch usr/share/man/man3/archive_entry_perms.3 file gid=0 mode=444 nlink=25 size=7769 uid=0 flags=uarch usr/share/man/man3/archive_entry_rdev.3 file gid=0 mode=444 nlink=30 size=8293 uid=0 flags=uarch usr/share/man/man3/archive_entry_rdevmajor.3 file gid=0 mode=444 nlink=30 size=8293 uid=0 flags=uarch usr/share/man/man3/archive_entry_rdevminor.3 file gid=0 mode=444 nlink=30 size=8293 uid=0 flags=uarch usr/share/man/man3/archive_entry_set_atime.3 file gid=0 mode=444 nlink=21 size=4612 uid=0 flags=uarch usr/share/man/man3/archive_entry_set_birthtime.3 file gid=0 mode=444 nlink=21 size=4612 uid=0 flags=uarch usr/share/man/man3/archive_entry_set_ctime.3 file gid=0 mode=444 nlink=21 size=4612 uid=0 flags=uarch usr/share/man/man3/archive_entry_set_dev.3 file gid=0 mode=444 nlink=30 size=8293 uid=0 flags=uarch usr/share/man/man3/archive_entry_set_devmajor.3 file gid=0 mode=444 nlink=30 size=8293 uid=0 flags=uarch usr/share/man/man3/archive_entry_set_devminor.3 file gid=0 mode=444 nlink=30 size=8293 uid=0 flags=uarch usr/share/man/man3/archive_entry_set_fflags.3 file gid=0 mode=444 nlink=25 size=7769 uid=0 flags=uarch usr/share/man/man3/archive_entry_set_filetype.3 file gid=0 mode=444 nlink=30 size=8293 uid=0 flags=uarch usr/share/man/man3/archive_entry_set_gid.3 file gid=0 mode=444 nlink=25 size=7769 uid=0 flags=uarch usr/share/man/man3/archive_entry_set_gname.3 file gid=0 mode=444 nlink=25 size=7769 uid=0 flags=uarch usr/share/man/man3/archive_entry_set_hardlink.3 file gid=0 mode=444 nlink=22 size=5659 uid=0 flags=uarch usr/share/man/man3/archive_entry_set_ino.3 file gid=0 mode=444 nlink=30 size=8293 uid=0 flags=uarch usr/share/man/man3/archive_entry_set_ino64.3 file gid=0 mode=444 nlink=30 size=8293 uid=0 flags=uarch usr/share/man/man3/archive_entry_set_link.3 file gid=0 mode=444 nlink=22 size=5659 uid=0 flags=uarch usr/share/man/man3/archive_entry_set_mode.3 file gid=0 mode=444 nlink=30 size=8293 uid=0 flags=uarch usr/share/man/man3/archive_entry_set_mtime.3 file gid=0 mode=444 nlink=21 size=4612 uid=0 flags=uarch usr/share/man/man3/archive_entry_set_nlink.3 file gid=0 mode=444 nlink=30 size=8293 uid=0 flags=uarch usr/share/man/man3/archive_entry_set_pathname.3 file gid=0 mode=444 nlink=22 size=5659 uid=0 flags=uarch usr/share/man/man3/archive_entry_set_perm.3 file gid=0 mode=444 nlink=25 size=7769 uid=0 flags=uarch usr/share/man/man3/archive_entry_set_rdev.3 file gid=0 mode=444 nlink=30 size=8293 uid=0 flags=uarch usr/share/man/man3/archive_entry_set_rdevmajor.3 file gid=0 mode=444 nlink=30 size=8293 uid=0 flags=uarch usr/share/man/man3/archive_entry_set_rdevminor.3 file gid=0 mode=444 nlink=30 size=8293 uid=0 flags=uarch usr/share/man/man3/archive_entry_set_size.3 file gid=0 mode=444 nlink=30 size=8293 uid=0 flags=uarch usr/share/man/man3/archive_entry_set_symlink.3 file gid=0 mode=444 nlink=22 size=5659 uid=0 flags=uarch usr/share/man/man3/archive_entry_set_uid.3 file gid=0 mode=444 nlink=25 size=7769 uid=0 flags=uarch usr/share/man/man3/archive_entry_set_uname.3 file gid=0 mode=444 nlink=25 size=7769 uid=0 flags=uarch usr/share/man/man3/archive_entry_size.3 file gid=0 mode=444 nlink=30 size=8293 uid=0 flags=uarch usr/share/man/man3/archive_entry_size_is_set.3 file gid=0 mode=444 nlink=30 size=8293 uid=0 flags=uarch usr/share/man/man3/archive_entry_stat.3 file gid=0 mode=444 nlink=30 size=8293 uid=0 flags=uarch usr/share/man/man3/archive_entry_strmode.3 file gid=0 mode=444 nlink=25 size=7769 uid=0 flags=uarch usr/share/man/man3/archive_entry_symlink.3 file gid=0 mode=444 nlink=22 size=5659 uid=0 flags=uarch usr/share/man/man3/archive_entry_symlink_w.3 file gid=0 mode=444 nlink=22 size=5659 uid=0 flags=uarch usr/share/man/man3/archive_entry_time.3 file gid=0 mode=444 nlink=21 size=4612 uid=0 flags=uarch usr/share/man/man3/archive_entry_uid.3 file gid=0 mode=444 nlink=25 size=7769 uid=0 flags=uarch usr/share/man/man3/archive_entry_uname.3 file gid=0 mode=444 nlink=25 size=7769 uid=0 flags=uarch usr/share/man/man3/archive_entry_uname_w.3 file gid=0 mode=444 nlink=25 size=7769 uid=0 flags=uarch usr/share/man/man3/archive_entry_unset_atime.3 file gid=0 mode=444 nlink=21 size=4612 uid=0 flags=uarch usr/share/man/man3/archive_entry_unset_birthtime.3 file gid=0 mode=444 nlink=21 size=4612 uid=0 flags=uarch usr/share/man/man3/archive_entry_unset_ctime.3 file gid=0 mode=444 nlink=21 size=4612 uid=0 flags=uarch usr/share/man/man3/archive_entry_unset_mtime.3 file gid=0 mode=444 nlink=21 size=4612 uid=0 flags=uarch usr/share/man/man3/archive_entry_unset_size.3 file gid=0 mode=444 nlink=30 size=8293 uid=0 flags=uarch usr/share/man/man3/archive_entry_update_gname_utf8.3 file gid=0 mode=444 nlink=25 size=7769 uid=0 flags=uarch usr/share/man/man3/archive_entry_update_hardlink_utf8.3 file gid=0 mode=444 nlink=22 size=5659 uid=0 flags=uarch usr/share/man/man3/archive_entry_update_symlink_utf8.3 file gid=0 mode=444 nlink=22 size=5659 uid=0 flags=uarch usr/share/man/man3/archive_entry_update_uname_utf8.3 file gid=0 mode=444 nlink=25 size=7769 uid=0 flags=uarch usr/share/man/man3/archive_errno.3 file gid=0 mode=444 nlink=15 size=7141 uid=0 flags=uarch usr/share/man/man3/archive_error_string.3 file gid=0 mode=444 nlink=15 size=7141 uid=0 flags=uarch usr/share/man/man3/archive_file_count.3 file gid=0 mode=444 nlink=15 size=7141 uid=0 flags=uarch usr/share/man/man3/archive_filter_code.3 file gid=0 mode=444 nlink=15 size=7141 uid=0 flags=uarch usr/share/man/man3/archive_filter_count.3 file gid=0 mode=444 nlink=15 size=7141 uid=0 flags=uarch usr/share/man/man3/archive_filter_name.3 file gid=0 mode=444 nlink=15 size=7141 uid=0 flags=uarch usr/share/man/man3/archive_format.3 file gid=0 mode=444 nlink=15 size=7141 uid=0 flags=uarch usr/share/man/man3/archive_format_name.3 file gid=0 mode=444 nlink=15 size=7141 uid=0 flags=uarch usr/share/man/man3/archive_position.3 file gid=0 mode=444 nlink=15 size=7141 uid=0 flags=uarch usr/share/man/man3/archive_read.3 file gid=0 mode=444 nlink=1 size=7351 uid=0 flags=uarch usr/share/man/man3/archive_read_close.3 file gid=0 mode=444 nlink=3 size=3147 uid=0 flags=uarch usr/share/man/man3/archive_read_data.3 file gid=0 mode=444 nlink=4 size=4331 uid=0 flags=uarch usr/share/man/man3/archive_read_data_block.3 file gid=0 mode=444 nlink=4 size=4331 uid=0 flags=uarch usr/share/man/man3/archive_read_data_into_fd.3 file gid=0 mode=444 nlink=4 size=4331 uid=0 flags=uarch usr/share/man/man3/archive_read_data_skip.3 file gid=0 mode=444 nlink=4 size=4331 uid=0 flags=uarch usr/share/man/man3/archive_read_disk.3 file gid=0 mode=444 nlink=11 size=10607 uid=0 flags=uarch usr/share/man/man3/archive_read_disk_entry_from_file.3 file gid=0 mode=444 nlink=11 size=10607 uid=0 flags=uarch usr/share/man/man3/archive_read_disk_gname.3 file gid=0 mode=444 nlink=11 size=10607 uid=0 flags=uarch usr/share/man/man3/archive_read_disk_new.3 file gid=0 mode=444 nlink=11 size=10607 uid=0 flags=uarch usr/share/man/man3/archive_read_disk_set_gname_lookup.3 file gid=0 mode=444 nlink=11 size=10607 uid=0 flags=uarch usr/share/man/man3/archive_read_disk_set_standard_lookup.3 file gid=0 mode=444 nlink=11 size=10607 uid=0 flags=uarch usr/share/man/man3/archive_read_disk_set_symlink_hybrid.3 file gid=0 mode=444 nlink=11 size=10607 uid=0 flags=uarch usr/share/man/man3/archive_read_disk_set_symlink_logical.3 file gid=0 mode=444 nlink=11 size=10607 uid=0 flags=uarch usr/share/man/man3/archive_read_disk_set_symlink_physical.3 file gid=0 mode=444 nlink=11 size=10607 uid=0 flags=uarch usr/share/man/man3/archive_read_disk_set_uname_lookup.3 file gid=0 mode=444 nlink=11 size=10607 uid=0 flags=uarch usr/share/man/man3/archive_read_disk_uname.3 file gid=0 mode=444 nlink=11 size=10607 uid=0 flags=uarch usr/share/man/man3/archive_read_extract.3 file gid=0 mode=444 nlink=4 size=4492 uid=0 flags=uarch usr/share/man/man3/archive_read_extract2.3 file gid=0 mode=444 nlink=4 size=4492 uid=0 flags=uarch usr/share/man/man3/archive_read_extract_set_progress_callback.3 file gid=0 mode=444 nlink=4 size=4492 uid=0 flags=uarch usr/share/man/man3/archive_read_extract_set_skip_file.3 file gid=0 mode=444 nlink=4 size=4492 uid=0 flags=uarch usr/share/man/man3/archive_read_filter.3 file gid=0 mode=444 nlink=10 size=5694 uid=0 flags=uarch usr/share/man/man3/archive_read_finish.3 file gid=0 mode=444 nlink=3 size=3147 uid=0 flags=uarch usr/share/man/man3/archive_read_format.3 file gid=0 mode=444 nlink=16 size=6109 uid=0 flags=uarch usr/share/man/man3/archive_read_free.3 file gid=0 mode=444 nlink=3 size=3147 uid=0 flags=uarch usr/share/man/man3/archive_read_header.3 file gid=0 mode=444 nlink=3 size=3039 uid=0 flags=uarch usr/share/man/man3/archive_read_new.3 file gid=0 mode=444 nlink=1 size=2125 uid=0 flags=uarch usr/share/man/man3/archive_read_next_header.3 file gid=0 mode=444 nlink=3 size=3039 uid=0 flags=uarch usr/share/man/man3/archive_read_next_header2.3 file gid=0 mode=444 nlink=3 size=3039 uid=0 flags=uarch usr/share/man/man3/archive_read_open.3 file gid=0 mode=444 nlink=7 size=6938 uid=0 flags=uarch usr/share/man/man3/archive_read_open2.3 file gid=0 mode=444 nlink=7 size=6938 uid=0 flags=uarch usr/share/man/man3/archive_read_open_FILE.3 file gid=0 mode=444 nlink=7 size=6938 uid=0 flags=uarch usr/share/man/man3/archive_read_open_fd.3 file gid=0 mode=444 nlink=7 size=6938 uid=0 flags=uarch usr/share/man/man3/archive_read_open_file.3 file gid=0 mode=444 nlink=7 size=6938 uid=0 flags=uarch usr/share/man/man3/archive_read_open_filename.3 file gid=0 mode=444 nlink=7 size=6938 uid=0 flags=uarch usr/share/man/man3/archive_read_open_memory.3 file gid=0 mode=444 nlink=7 size=6938 uid=0 flags=uarch usr/share/man/man3/archive_read_set_filter_option.3 file gid=0 mode=444 nlink=4 size=7051 uid=0 flags=uarch usr/share/man/man3/archive_read_set_format_option.3 file gid=0 mode=444 nlink=4 size=7051 uid=0 flags=uarch usr/share/man/man3/archive_read_set_option.3 file gid=0 mode=444 nlink=4 size=7051 uid=0 flags=uarch usr/share/man/man3/archive_read_set_options.3 file gid=0 mode=444 nlink=4 size=7051 uid=0 flags=uarch usr/share/man/man3/archive_read_support_filter_all.3 file gid=0 mode=444 nlink=10 size=5694 uid=0 flags=uarch usr/share/man/man3/archive_read_support_filter_bzip2.3 file gid=0 mode=444 nlink=10 size=5694 uid=0 flags=uarch usr/share/man/man3/archive_read_support_filter_compress.3 file gid=0 mode=444 nlink=10 size=5694 uid=0 flags=uarch usr/share/man/man3/archive_read_support_filter_gzip.3 file gid=0 mode=444 nlink=10 size=5694 uid=0 flags=uarch usr/share/man/man3/archive_read_support_filter_lzma.3 file gid=0 mode=444 nlink=10 size=5694 uid=0 flags=uarch usr/share/man/man3/archive_read_support_filter_none.3 file gid=0 mode=444 nlink=10 size=5694 uid=0 flags=uarch usr/share/man/man3/archive_read_support_filter_program.3 file gid=0 mode=444 nlink=10 size=5694 uid=0 flags=uarch usr/share/man/man3/archive_read_support_filter_program_signature.3 file gid=0 mode=444 nlink=10 size=5694 uid=0 flags=uarch usr/share/man/man3/archive_read_support_filter_xz.3 file gid=0 mode=444 nlink=10 size=5694 uid=0 flags=uarch usr/share/man/man3/archive_read_support_format_7zip.3 file gid=0 mode=444 nlink=16 size=6109 uid=0 flags=uarch usr/share/man/man3/archive_read_support_format_all.3 file gid=0 mode=444 nlink=16 size=6109 uid=0 flags=uarch usr/share/man/man3/archive_read_support_format_ar.3 file gid=0 mode=444 nlink=16 size=6109 uid=0 flags=uarch usr/share/man/man3/archive_read_support_format_by_code.3 file gid=0 mode=444 nlink=16 size=6109 uid=0 flags=uarch usr/share/man/man3/archive_read_support_format_cab.3 file gid=0 mode=444 nlink=16 size=6109 uid=0 flags=uarch usr/share/man/man3/archive_read_support_format_cpio.3 file gid=0 mode=444 nlink=16 size=6109 uid=0 flags=uarch usr/share/man/man3/archive_read_support_format_empty.3 file gid=0 mode=444 nlink=16 size=6109 uid=0 flags=uarch usr/share/man/man3/archive_read_support_format_iso9660.3 file gid=0 mode=444 nlink=16 size=6109 uid=0 flags=uarch usr/share/man/man3/archive_read_support_format_lha.3 file gid=0 mode=444 nlink=16 size=6109 uid=0 flags=uarch usr/share/man/man3/archive_read_support_format_mtree.3 file gid=0 mode=444 nlink=16 size=6109 uid=0 flags=uarch usr/share/man/man3/archive_read_support_format_rar.3 file gid=0 mode=444 nlink=16 size=6109 uid=0 flags=uarch usr/share/man/man3/archive_read_support_format_raw.3 file gid=0 mode=444 nlink=16 size=6109 uid=0 flags=uarch usr/share/man/man3/archive_read_support_format_tar.3 file gid=0 mode=444 nlink=16 size=6109 uid=0 flags=uarch usr/share/man/man3/archive_read_support_format_xar.3 file gid=0 mode=444 nlink=16 size=6109 uid=0 flags=uarch usr/share/man/man3/archive_read_support_format_zip.3 file gid=0 mode=444 nlink=16 size=6109 uid=0 flags=uarch usr/share/man/man3/archive_set_error.3 file gid=0 mode=444 nlink=15 size=7141 uid=0 flags=uarch usr/share/man/man3/archive_util.3 file gid=0 mode=444 nlink=15 size=7141 uid=0 flags=uarch usr/share/man/man3/archive_write.3 file gid=0 mode=444 nlink=1 size=7495 uid=0 flags=uarch usr/share/man/man3/archive_write_add_filter_bzip2.3 file gid=0 mode=444 nlink=9 size=4574 uid=0 flags=uarch usr/share/man/man3/archive_write_add_filter_compress.3 file gid=0 mode=444 nlink=9 size=4574 uid=0 flags=uarch usr/share/man/man3/archive_write_add_filter_gzip.3 file gid=0 mode=444 nlink=9 size=4574 uid=0 flags=uarch usr/share/man/man3/archive_write_add_filter_lzip.3 file gid=0 mode=444 nlink=9 size=4574 uid=0 flags=uarch usr/share/man/man3/archive_write_add_filter_lzma.3 file gid=0 mode=444 nlink=9 size=4574 uid=0 flags=uarch usr/share/man/man3/archive_write_add_filter_none.3 file gid=0 mode=444 nlink=9 size=4574 uid=0 flags=uarch usr/share/man/man3/archive_write_add_filter_program.3 file gid=0 mode=444 nlink=9 size=4574 uid=0 flags=uarch usr/share/man/man3/archive_write_add_filter_xz.3 file gid=0 mode=444 nlink=9 size=4574 uid=0 flags=uarch usr/share/man/man3/archive_write_blocksize.3 file gid=0 mode=444 nlink=5 size=4228 uid=0 flags=uarch usr/share/man/man3/archive_write_close.3 file gid=0 mode=444 nlink=4 size=3126 uid=0 flags=uarch usr/share/man/man3/archive_write_data.3 file gid=0 mode=444 nlink=1 size=3165 uid=0 flags=uarch usr/share/man/man3/archive_write_data_block.3 file gid=0 mode=444 nlink=8 size=12106 uid=0 flags=uarch usr/share/man/man3/archive_write_disk.3 file gid=0 mode=444 nlink=8 size=12106 uid=0 flags=uarch usr/share/man/man3/archive_write_disk_new.3 file gid=0 mode=444 nlink=8 size=12106 uid=0 flags=uarch usr/share/man/man3/archive_write_disk_set_group_lookup.3 file gid=0 mode=444 nlink=8 size=12106 uid=0 flags=uarch usr/share/man/man3/archive_write_disk_set_options.3 file gid=0 mode=444 nlink=8 size=12106 uid=0 flags=uarch usr/share/man/man3/archive_write_disk_set_skip_file.3 file gid=0 mode=444 nlink=8 size=12106 uid=0 flags=uarch usr/share/man/man3/archive_write_disk_set_standard_lookup.3 file gid=0 mode=444 nlink=8 size=12106 uid=0 flags=uarch usr/share/man/man3/archive_write_disk_set_user_lookup.3 file gid=0 mode=444 nlink=8 size=12106 uid=0 flags=uarch usr/share/man/man3/archive_write_fail.3 file gid=0 mode=444 nlink=4 size=3126 uid=0 flags=uarch usr/share/man/man3/archive_write_filter.3 file gid=0 mode=444 nlink=9 size=4574 uid=0 flags=uarch usr/share/man/man3/archive_write_finish.3 file gid=0 mode=444 nlink=4 size=3126 uid=0 flags=uarch usr/share/man/man3/archive_write_finish_entry.3 file gid=0 mode=444 nlink=1 size=2729 uid=0 flags=uarch usr/share/man/man3/archive_write_format.3 file gid=0 mode=444 nlink=7 size=6558 uid=0 flags=uarch usr/share/man/man3/archive_write_free.3 file gid=0 mode=444 nlink=4 size=3126 uid=0 flags=uarch usr/share/man/man3/archive_write_get_bytes_in_last_block.3 file gid=0 mode=444 nlink=5 size=4228 uid=0 flags=uarch usr/share/man/man3/archive_write_get_bytes_per_block.3 file gid=0 mode=444 nlink=5 size=4228 uid=0 flags=uarch usr/share/man/man3/archive_write_header.3 file gid=0 mode=444 nlink=1 size=2499 uid=0 flags=uarch usr/share/man/man3/archive_write_new.3 file gid=0 mode=444 nlink=1 size=2064 uid=0 flags=uarch usr/share/man/man3/archive_write_open.3 file gid=0 mode=444 nlink=6 size=8206 uid=0 flags=uarch usr/share/man/man3/archive_write_open_FILE.3 file gid=0 mode=444 nlink=6 size=8206 uid=0 flags=uarch usr/share/man/man3/archive_write_open_fd.3 file gid=0 mode=444 nlink=6 size=8206 uid=0 flags=uarch usr/share/man/man3/archive_write_open_file.3 file gid=0 mode=444 nlink=6 size=8206 uid=0 flags=uarch usr/share/man/man3/archive_write_open_filename.3 file gid=0 mode=444 nlink=6 size=8206 uid=0 flags=uarch usr/share/man/man3/archive_write_open_memory.3 file gid=0 mode=444 nlink=6 size=8206 uid=0 flags=uarch usr/share/man/man3/archive_write_set_bytes_in_last_block.3 file gid=0 mode=444 nlink=5 size=4228 uid=0 flags=uarch usr/share/man/man3/archive_write_set_bytes_per_block.3 file gid=0 mode=444 nlink=5 size=4228 uid=0 flags=uarch usr/share/man/man3/archive_write_set_filter_option.3 file gid=0 mode=444 nlink=4 size=22685 uid=0 flags=uarch usr/share/man/man3/archive_write_set_format_cpio.3 file gid=0 mode=444 nlink=7 size=6558 uid=0 flags=uarch usr/share/man/man3/archive_write_set_format_option.3 file gid=0 mode=444 nlink=4 size=22685 uid=0 flags=uarch usr/share/man/man3/archive_write_set_format_pax.3 file gid=0 mode=444 nlink=7 size=6558 uid=0 flags=uarch usr/share/man/man3/archive_write_set_format_pax_restricted.3 file gid=0 mode=444 nlink=7 size=6558 uid=0 flags=uarch usr/share/man/man3/archive_write_set_format_shar.3 file gid=0 mode=444 nlink=7 size=6558 uid=0 flags=uarch usr/share/man/man3/archive_write_set_format_shar_dump.3 file gid=0 mode=444 nlink=7 size=6558 uid=0 flags=uarch usr/share/man/man3/archive_write_set_format_ustar.3 file gid=0 mode=444 nlink=7 size=6558 uid=0 flags=uarch usr/share/man/man3/archive_write_set_option.3 file gid=0 mode=444 nlink=4 size=22685 uid=0 flags=uarch usr/share/man/man3/archive_write_set_options.3 file gid=0 mode=444 nlink=4 size=22685 uid=0 flags=uarch usr/share/man/man3/asctime.3 file gid=0 mode=444 nlink=11 size=9650 uid=0 flags=uarch usr/share/man/man3/asctime_r.3 file gid=0 mode=444 nlink=11 size=9650 uid=0 flags=uarch usr/share/man/man3/asin.3 file gid=0 mode=444 nlink=3 size=2530 uid=0 flags=uarch usr/share/man/man3/asinf.3 file gid=0 mode=444 nlink=3 size=2530 uid=0 flags=uarch usr/share/man/man3/asinh.3 file gid=0 mode=444 nlink=3 size=2411 uid=0 flags=uarch usr/share/man/man3/asinhf.3 file gid=0 mode=444 nlink=3 size=2411 uid=0 flags=uarch usr/share/man/man3/asinhl.3 file gid=0 mode=444 nlink=3 size=2411 uid=0 flags=uarch usr/share/man/man3/asinl.3 file gid=0 mode=444 nlink=3 size=2530 uid=0 flags=uarch usr/share/man/man3/asn1.3 file gid=0 mode=444 nlink=35 size=13803 uid=0 flags=uarch usr/share/man/man3/asn_append_oid.3 file gid=0 mode=444 nlink=35 size=13803 uid=0 flags=uarch usr/share/man/man3/asn_commit_header.3 file gid=0 mode=444 nlink=35 size=13803 uid=0 flags=uarch usr/share/man/man3/asn_compare_oid.3 file gid=0 mode=444 nlink=35 size=13803 uid=0 flags=uarch usr/share/man/man3/asn_get_counter64_raw.3 file gid=0 mode=444 nlink=35 size=13803 uid=0 flags=uarch usr/share/man/man3/asn_get_header.3 file gid=0 mode=444 nlink=35 size=13803 uid=0 flags=uarch usr/share/man/man3/asn_get_integer.3 file gid=0 mode=444 nlink=35 size=13803 uid=0 flags=uarch usr/share/man/man3/asn_get_integer_raw.3 file gid=0 mode=444 nlink=35 size=13803 uid=0 flags=uarch usr/share/man/man3/asn_get_ipaddress.3 file gid=0 mode=444 nlink=35 size=13803 uid=0 flags=uarch usr/share/man/man3/asn_get_ipaddress_raw.3 file gid=0 mode=444 nlink=35 size=13803 uid=0 flags=uarch usr/share/man/man3/asn_get_null.3 file gid=0 mode=444 nlink=35 size=13803 uid=0 flags=uarch usr/share/man/man3/asn_get_null_raw.3 file gid=0 mode=444 nlink=35 size=13803 uid=0 flags=uarch usr/share/man/man3/asn_get_objid.3 file gid=0 mode=444 nlink=35 size=13803 uid=0 flags=uarch usr/share/man/man3/asn_get_objid_raw.3 file gid=0 mode=444 nlink=35 size=13803 uid=0 flags=uarch usr/share/man/man3/asn_get_octetstring.3 file gid=0 mode=444 nlink=35 size=13803 uid=0 flags=uarch usr/share/man/man3/asn_get_octetstring_raw.3 file gid=0 mode=444 nlink=35 size=13803 uid=0 flags=uarch usr/share/man/man3/asn_get_sequence.3 file gid=0 mode=444 nlink=35 size=13803 uid=0 flags=uarch usr/share/man/man3/asn_get_timeticks.3 file gid=0 mode=444 nlink=35 size=13803 uid=0 flags=uarch usr/share/man/man3/asn_get_uint32_raw.3 file gid=0 mode=444 nlink=35 size=13803 uid=0 flags=uarch usr/share/man/man3/asn_is_suboid.3 file gid=0 mode=444 nlink=35 size=13803 uid=0 flags=uarch usr/share/man/man3/asn_oid2str.3 file gid=0 mode=444 nlink=35 size=13803 uid=0 flags=uarch usr/share/man/man3/asn_oid2str_r.3 file gid=0 mode=444 nlink=35 size=13803 uid=0 flags=uarch usr/share/man/man3/asn_put_counter64.3 file gid=0 mode=444 nlink=35 size=13803 uid=0 flags=uarch usr/share/man/man3/asn_put_exception.3 file gid=0 mode=444 nlink=35 size=13803 uid=0 flags=uarch usr/share/man/man3/asn_put_header.3 file gid=0 mode=444 nlink=35 size=13803 uid=0 flags=uarch usr/share/man/man3/asn_put_integer.3 file gid=0 mode=444 nlink=35 size=13803 uid=0 flags=uarch usr/share/man/man3/asn_put_ipaddress.3 file gid=0 mode=444 nlink=35 size=13803 uid=0 flags=uarch usr/share/man/man3/asn_put_null.3 file gid=0 mode=444 nlink=35 size=13803 uid=0 flags=uarch usr/share/man/man3/asn_put_objid.3 file gid=0 mode=444 nlink=35 size=13803 uid=0 flags=uarch usr/share/man/man3/asn_put_octetstring.3 file gid=0 mode=444 nlink=35 size=13803 uid=0 flags=uarch usr/share/man/man3/asn_put_temp_header.3 file gid=0 mode=444 nlink=35 size=13803 uid=0 flags=uarch usr/share/man/man3/asn_put_timeticks.3 file gid=0 mode=444 nlink=35 size=13803 uid=0 flags=uarch usr/share/man/man3/asn_put_uint32.3 file gid=0 mode=444 nlink=35 size=13803 uid=0 flags=uarch usr/share/man/man3/asn_skip.3 file gid=0 mode=444 nlink=35 size=13803 uid=0 flags=uarch usr/share/man/man3/asn_slice_oid.3 file gid=0 mode=444 nlink=35 size=13803 uid=0 flags=uarch usr/share/man/man3/asprintf.3 file gid=0 mode=444 nlink=12 size=22680 uid=0 flags=uarch usr/share/man/man3/asprintf_l.3 file gid=0 mode=444 nlink=10 size=3228 uid=0 flags=uarch usr/share/man/man3/assert.3 file gid=0 mode=444 nlink=2 size=4293 uid=0 flags=uarch usr/share/man/man3/assume_default_colors.3 file gid=0 mode=444 nlink=3 size=6814 uid=0 flags=uarch usr/share/man/man3/assume_default_colors_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/at_quick_exit.3 file gid=0 mode=444 nlink=1 size=2175 uid=0 flags=uarch usr/share/man/man3/atan.3 file gid=0 mode=444 nlink=3 size=2413 uid=0 flags=uarch usr/share/man/man3/atan2.3 file gid=0 mode=444 nlink=6 size=5153 uid=0 flags=uarch usr/share/man/man3/atan2f.3 file gid=0 mode=444 nlink=6 size=5153 uid=0 flags=uarch usr/share/man/man3/atan2l.3 file gid=0 mode=444 nlink=6 size=5153 uid=0 flags=uarch usr/share/man/man3/atanf.3 file gid=0 mode=444 nlink=3 size=2413 uid=0 flags=uarch usr/share/man/man3/atanh.3 file gid=0 mode=444 nlink=3 size=2623 uid=0 flags=uarch usr/share/man/man3/atanhf.3 file gid=0 mode=444 nlink=3 size=2623 uid=0 flags=uarch usr/share/man/man3/atanhl.3 file gid=0 mode=444 nlink=3 size=2623 uid=0 flags=uarch usr/share/man/man3/atanl.3 file gid=0 mode=444 nlink=3 size=2413 uid=0 flags=uarch usr/share/man/man3/atexit.3 file gid=0 mode=444 nlink=1 size=3328 uid=0 flags=uarch usr/share/man/man3/atf-c++.3 file gid=0 mode=444 nlink=2 size=18612 uid=0 flags=uarch usr/share/man/man3/atf-c-api++.3 file gid=0 mode=444 nlink=2 size=18612 uid=0 flags=uarch usr/share/man/man3/atf-c-api.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/atf-c.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/atf-sh-api.3 file gid=0 mode=444 nlink=22 size=12245 uid=0 flags=uarch usr/share/man/man3/atf-sh.3 file gid=0 mode=444 nlink=22 size=12245 uid=0 flags=uarch usr/share/man/man3/atf_add_test_case.3 file gid=0 mode=444 nlink=22 size=12245 uid=0 flags=uarch usr/share/man/man3/atf_check.3 file gid=0 mode=444 nlink=22 size=12245 uid=0 flags=uarch usr/share/man/man3/atf_check_equal.3 file gid=0 mode=444 nlink=22 size=12245 uid=0 flags=uarch usr/share/man/man3/atf_config_get.3 file gid=0 mode=444 nlink=22 size=12245 uid=0 flags=uarch usr/share/man/man3/atf_config_has.3 file gid=0 mode=444 nlink=22 size=12245 uid=0 flags=uarch usr/share/man/man3/atf_expect_death.3 file gid=0 mode=444 nlink=22 size=12245 uid=0 flags=uarch usr/share/man/man3/atf_expect_exit.3 file gid=0 mode=444 nlink=22 size=12245 uid=0 flags=uarch usr/share/man/man3/atf_expect_fail.3 file gid=0 mode=444 nlink=22 size=12245 uid=0 flags=uarch usr/share/man/man3/atf_expect_pass.3 file gid=0 mode=444 nlink=22 size=12245 uid=0 flags=uarch usr/share/man/man3/atf_expect_signal.3 file gid=0 mode=444 nlink=22 size=12245 uid=0 flags=uarch usr/share/man/man3/atf_expect_timeout.3 file gid=0 mode=444 nlink=22 size=12245 uid=0 flags=uarch usr/share/man/man3/atf_fail.3 file gid=0 mode=444 nlink=22 size=12245 uid=0 flags=uarch usr/share/man/man3/atf_get.3 file gid=0 mode=444 nlink=22 size=12245 uid=0 flags=uarch usr/share/man/man3/atf_get_srcdir.3 file gid=0 mode=444 nlink=22 size=12245 uid=0 flags=uarch usr/share/man/man3/atf_init_test_cases.3 file gid=0 mode=444 nlink=22 size=12245 uid=0 flags=uarch usr/share/man/man3/atf_no_error.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/atf_pass.3 file gid=0 mode=444 nlink=22 size=12245 uid=0 flags=uarch usr/share/man/man3/atf_require_prog.3 file gid=0 mode=444 nlink=22 size=12245 uid=0 flags=uarch usr/share/man/man3/atf_set.3 file gid=0 mode=444 nlink=22 size=12245 uid=0 flags=uarch usr/share/man/man3/atf_skip.3 file gid=0 mode=444 nlink=22 size=12245 uid=0 flags=uarch usr/share/man/man3/atf_tc_expect_death.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/atf_tc_expect_exit.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/atf_tc_expect_fail.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/atf_tc_expect_pass.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/atf_tc_expect_signal.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/atf_tc_expect_timeout.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/atf_tc_fail.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/atf_tc_fail_nonfatal.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/atf_tc_get_config_var.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/atf_tc_get_config_var_as_bool.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/atf_tc_get_config_var_as_bool_wd.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/atf_tc_get_config_var_as_long.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/atf_tc_get_config_var_as_long_wd.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/atf_tc_get_config_var_wd.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/atf_tc_pass.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/atf_tc_skip.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/atf_test_case.3 file gid=0 mode=444 nlink=22 size=12245 uid=0 flags=uarch usr/share/man/man3/atf_utils_cat_file.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/atf_utils_compare_file.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/atf_utils_copy_file.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/atf_utils_create_file.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/atf_utils_file_exists.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/atf_utils_fork.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/atf_utils_free_charpp.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/atf_utils_grep_file.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/atf_utils_grep_string.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/atf_utils_readline.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/atf_utils_redirect.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/atf_utils_wait.3 file gid=0 mode=444 nlink=61 size=22021 uid=0 flags=uarch usr/share/man/man3/atof.3 file gid=0 mode=444 nlink=1 size=2841 uid=0 flags=uarch usr/share/man/man3/atoi.3 file gid=0 mode=444 nlink=1 size=2648 uid=0 flags=uarch usr/share/man/man3/atol.3 file gid=0 mode=444 nlink=2 size=3237 uid=0 flags=uarch usr/share/man/man3/atoll.3 file gid=0 mode=444 nlink=2 size=3237 uid=0 flags=uarch usr/share/man/man3/atomic_compare_exchange_strong.3 file gid=0 mode=444 nlink=23 size=8784 uid=0 flags=uarch usr/share/man/man3/atomic_compare_exchange_strong_explicit.3 file gid=0 mode=444 nlink=23 size=8784 uid=0 flags=uarch usr/share/man/man3/atomic_compare_exchange_weak.3 file gid=0 mode=444 nlink=23 size=8784 uid=0 flags=uarch usr/share/man/man3/atomic_compare_exchange_weak_explicit.3 file gid=0 mode=444 nlink=23 size=8784 uid=0 flags=uarch usr/share/man/man3/atomic_exchange.3 file gid=0 mode=444 nlink=23 size=8784 uid=0 flags=uarch usr/share/man/man3/atomic_exchange_explicit.3 file gid=0 mode=444 nlink=23 size=8784 uid=0 flags=uarch usr/share/man/man3/atomic_fetch_add.3 file gid=0 mode=444 nlink=23 size=8784 uid=0 flags=uarch usr/share/man/man3/atomic_fetch_add_explicit.3 file gid=0 mode=444 nlink=23 size=8784 uid=0 flags=uarch usr/share/man/man3/atomic_fetch_and.3 file gid=0 mode=444 nlink=23 size=8784 uid=0 flags=uarch usr/share/man/man3/atomic_fetch_and_explicit.3 file gid=0 mode=444 nlink=23 size=8784 uid=0 flags=uarch usr/share/man/man3/atomic_fetch_or.3 file gid=0 mode=444 nlink=23 size=8784 uid=0 flags=uarch usr/share/man/man3/atomic_fetch_or_explicit.3 file gid=0 mode=444 nlink=23 size=8784 uid=0 flags=uarch usr/share/man/man3/atomic_fetch_sub.3 file gid=0 mode=444 nlink=23 size=8784 uid=0 flags=uarch usr/share/man/man3/atomic_fetch_sub_explicit.3 file gid=0 mode=444 nlink=23 size=8784 uid=0 flags=uarch usr/share/man/man3/atomic_fetch_xor.3 file gid=0 mode=444 nlink=23 size=8784 uid=0 flags=uarch usr/share/man/man3/atomic_fetch_xor_explicit.3 file gid=0 mode=444 nlink=23 size=8784 uid=0 flags=uarch usr/share/man/man3/atomic_init.3 file gid=0 mode=444 nlink=23 size=8784 uid=0 flags=uarch usr/share/man/man3/atomic_is_lock_free.3 file gid=0 mode=444 nlink=23 size=8784 uid=0 flags=uarch usr/share/man/man3/atomic_load.3 file gid=0 mode=444 nlink=23 size=8784 uid=0 flags=uarch usr/share/man/man3/atomic_load_explicit.3 file gid=0 mode=444 nlink=23 size=8784 uid=0 flags=uarch usr/share/man/man3/atomic_store.3 file gid=0 mode=444 nlink=23 size=8784 uid=0 flags=uarch usr/share/man/man3/atomic_store_explicit.3 file gid=0 mode=444 nlink=23 size=8784 uid=0 flags=uarch usr/share/man/man3/attr_get.3 file gid=0 mode=444 nlink=26 size=22995 uid=0 flags=uarch usr/share/man/man3/attr_off.3 file gid=0 mode=444 nlink=26 size=22995 uid=0 flags=uarch usr/share/man/man3/attr_on.3 file gid=0 mode=444 nlink=26 size=22995 uid=0 flags=uarch usr/share/man/man3/attr_set.3 file gid=0 mode=444 nlink=26 size=22995 uid=0 flags=uarch usr/share/man/man3/attroff.3 file gid=0 mode=444 nlink=26 size=22995 uid=0 flags=uarch usr/share/man/man3/attron.3 file gid=0 mode=444 nlink=26 size=22995 uid=0 flags=uarch usr/share/man/man3/attrset.3 file gid=0 mode=444 nlink=26 size=22995 uid=0 flags=uarch usr/share/man/man3/au_bsm_to_domain.3 file gid=0 mode=444 nlink=3 size=3189 uid=0 flags=uarch usr/share/man/man3/au_bsm_to_errno.3 file gid=0 mode=444 nlink=4 size=3706 uid=0 flags=uarch usr/share/man/man3/au_bsm_to_fcntl_cmd.3 file gid=0 mode=444 nlink=3 size=3362 uid=0 flags=uarch usr/share/man/man3/au_bsm_to_socket_type.3 file gid=0 mode=444 nlink=3 size=3394 uid=0 flags=uarch usr/share/man/man3/au_class.3 file gid=0 mode=444 nlink=7 size=3695 uid=0 flags=uarch usr/share/man/man3/au_close.3 file gid=0 mode=444 nlink=5 size=5131 uid=0 flags=uarch usr/share/man/man3/au_close_buffer.3 file gid=0 mode=444 nlink=5 size=5131 uid=0 flags=uarch usr/share/man/man3/au_close_token.3 file gid=0 mode=444 nlink=5 size=5131 uid=0 flags=uarch usr/share/man/man3/au_control.3 file gid=0 mode=444 nlink=12 size=6560 uid=0 flags=uarch usr/share/man/man3/au_domain.3 file gid=0 mode=444 nlink=3 size=3189 uid=0 flags=uarch usr/share/man/man3/au_domain_to_bsm.3 file gid=0 mode=444 nlink=3 size=3189 uid=0 flags=uarch usr/share/man/man3/au_errno.3 file gid=0 mode=444 nlink=4 size=3706 uid=0 flags=uarch usr/share/man/man3/au_errno_to_bsm.3 file gid=0 mode=444 nlink=4 size=3706 uid=0 flags=uarch usr/share/man/man3/au_event.3 file gid=0 mode=444 nlink=11 size=4696 uid=0 flags=uarch usr/share/man/man3/au_fcntl_cmd.3 file gid=0 mode=444 nlink=3 size=3362 uid=0 flags=uarch usr/share/man/man3/au_fcntl_cmd_t_bsm.3 file gid=0 mode=444 nlink=3 size=3362 uid=0 flags=uarch usr/share/man/man3/au_fcntl_cmd_to_bsm.3 file gid=0 mode=444 nlink=3 size=7282 uid=0 flags=uarch usr/share/man/man3/au_fetch_tok.3 file gid=0 mode=444 nlink=4 size=5110 uid=0 flags=uarch usr/share/man/man3/au_free_token.3 file gid=0 mode=444 nlink=1 size=3172 uid=0 flags=uarch usr/share/man/man3/au_get_state.3 file gid=0 mode=444 nlink=4 size=4168 uid=0 flags=uarch usr/share/man/man3/au_io.3 file gid=0 mode=444 nlink=4 size=5110 uid=0 flags=uarch usr/share/man/man3/au_mask.3 file gid=0 mode=444 nlink=4 size=5020 uid=0 flags=uarch usr/share/man/man3/au_notify.3 file gid=0 mode=444 nlink=4 size=4168 uid=0 flags=uarch usr/share/man/man3/au_notify_initialize.3 file gid=0 mode=444 nlink=4 size=4168 uid=0 flags=uarch usr/share/man/man3/au_notify_terminate.3 file gid=0 mode=444 nlink=4 size=4168 uid=0 flags=uarch usr/share/man/man3/au_open.3 file gid=0 mode=444 nlink=5 size=5131 uid=0 flags=uarch usr/share/man/man3/au_poltostr.3 file gid=0 mode=444 nlink=12 size=6560 uid=0 flags=uarch usr/share/man/man3/au_preselect.3 file gid=0 mode=444 nlink=4 size=5020 uid=0 flags=uarch usr/share/man/man3/au_print_tok.3 file gid=0 mode=444 nlink=4 size=5110 uid=0 flags=uarch usr/share/man/man3/au_read_rec.3 file gid=0 mode=444 nlink=4 size=5110 uid=0 flags=uarch usr/share/man/man3/au_socket_type.3 file gid=0 mode=444 nlink=3 size=3394 uid=0 flags=uarch usr/share/man/man3/au_socket_type_to_bsm.3 file gid=0 mode=444 nlink=3 size=3394 uid=0 flags=uarch usr/share/man/man3/au_strerror.3 file gid=0 mode=444 nlink=4 size=3706 uid=0 flags=uarch usr/share/man/man3/au_strtopol.3 file gid=0 mode=444 nlink=12 size=6560 uid=0 flags=uarch usr/share/man/man3/au_to_arg.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_arg32.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_arg64.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_attr32.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_attr64.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_data.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_exec_args.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_exec_env.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_exit.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_file.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_groups.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_header.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_header32.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_header32_ex.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_header64.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_in_addr.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_in_addr_ex.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_ip.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_ipc.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_ipc_perm.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_iport.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_me.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_newgroups.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_opaque.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_path.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_process.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_process32.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_process32_ex.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_process64.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_process64_ex.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_process_ex.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_return.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_return32.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_return64.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_seq.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_sock_inet.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_sock_inet128.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_sock_inet32.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_socket_ex.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_subject.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_subject32.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_subject32_ex.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_subject64.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_subject64_ex.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_subject_ex.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_text.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_trailer.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_to_zonename.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_token.3 file gid=0 mode=444 nlink=49 size=8107 uid=0 flags=uarch usr/share/man/man3/au_user.3 file gid=0 mode=444 nlink=9 size=4517 uid=0 flags=uarch usr/share/man/man3/au_user_mask.3 file gid=0 mode=444 nlink=9 size=4517 uid=0 flags=uarch usr/share/man/man3/au_write.3 file gid=0 mode=444 nlink=5 size=5131 uid=0 flags=uarch usr/share/man/man3/audit_submit.3 file gid=0 mode=444 nlink=1 size=4251 uid=0 flags=uarch usr/share/man/man3/auth_cat.3 file gid=0 mode=444 nlink=3 size=2355 uid=0 flags=uarch usr/share/man/man3/auth_checknologin.3 file gid=0 mode=444 nlink=3 size=2355 uid=0 flags=uarch usr/share/man/man3/auth_destroy.3 file gid=0 mode=444 nlink=5 size=2383 uid=0 flags=uarch usr/share/man/man3/auth_hostok.3 file gid=0 mode=444 nlink=4 size=4376 uid=0 flags=uarch usr/share/man/man3/auth_timeok.3 file gid=0 mode=444 nlink=4 size=4376 uid=0 flags=uarch usr/share/man/man3/auth_ttyok.3 file gid=0 mode=444 nlink=4 size=4376 uid=0 flags=uarch usr/share/man/man3/authdes_create.3 file gid=0 mode=444 nlink=12 size=6039 uid=0 flags=uarch usr/share/man/man3/authdes_getucred.3 file gid=0 mode=444 nlink=12 size=6039 uid=0 flags=uarch usr/share/man/man3/authnone_create.3 file gid=0 mode=444 nlink=5 size=2383 uid=0 flags=uarch usr/share/man/man3/authsys_create.3 file gid=0 mode=444 nlink=5 size=2383 uid=0 flags=uarch usr/share/man/man3/authsys_create_default.3 file gid=0 mode=444 nlink=5 size=2383 uid=0 flags=uarch usr/share/man/man3/authunix_create.3 file gid=0 mode=444 nlink=31 size=32507 uid=0 flags=uarch usr/share/man/man3/authunix_create_default.3 file gid=0 mode=444 nlink=31 size=32507 uid=0 flags=uarch usr/share/man/man3/auxv.3 file gid=0 mode=444 nlink=2 size=3362 uid=0 flags=uarch usr/share/man/man3/backtrace.3 file gid=0 mode=444 nlink=5 size=4653 uid=0 flags=uarch usr/share/man/man3/backtrace_symbols.3 file gid=0 mode=444 nlink=5 size=4653 uid=0 flags=uarch usr/share/man/man3/backtrace_symbols_fd.3 file gid=0 mode=444 nlink=5 size=4653 uid=0 flags=uarch usr/share/man/man3/backtrace_symbols_fd_fmt.3 file gid=0 mode=444 nlink=5 size=4653 uid=0 flags=uarch usr/share/man/man3/backtrace_symbols_fmt.3 file gid=0 mode=444 nlink=5 size=4653 uid=0 flags=uarch usr/share/man/man3/basename.3 file gid=0 mode=444 nlink=1 size=2273 uid=0 flags=uarch usr/share/man/man3/baudrate.3 file gid=0 mode=444 nlink=12 size=5863 uid=0 flags=uarch usr/share/man/man3/baudrate_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/bcmp.3 file gid=0 mode=444 nlink=1 size=2525 uid=0 flags=uarch usr/share/man/man3/bcopy.3 file gid=0 mode=444 nlink=1 size=2727 uid=0 flags=uarch usr/share/man/man3/bdaddr_any.3 file gid=0 mode=444 nlink=32 size=18674 uid=0 flags=uarch usr/share/man/man3/bdaddr_copy.3 file gid=0 mode=444 nlink=32 size=18674 uid=0 flags=uarch usr/share/man/man3/bdaddr_same.3 file gid=0 mode=444 nlink=32 size=18674 uid=0 flags=uarch usr/share/man/man3/be_activate.3 file gid=0 mode=444 nlink=36 size=14124 uid=0 flags=uarch usr/share/man/man3/be_active_name.3 file gid=0 mode=444 nlink=36 size=14124 uid=0 flags=uarch usr/share/man/man3/be_active_path.3 file gid=0 mode=444 nlink=36 size=14124 uid=0 flags=uarch usr/share/man/man3/be_create.3 file gid=0 mode=444 nlink=36 size=14124 uid=0 flags=uarch usr/share/man/man3/be_create_depth.3 file gid=0 mode=444 nlink=36 size=14124 uid=0 flags=uarch usr/share/man/man3/be_create_from_existing.3 file gid=0 mode=444 nlink=36 size=14124 uid=0 flags=uarch usr/share/man/man3/be_create_from_existing_snap.3 file gid=0 mode=444 nlink=36 size=14124 uid=0 flags=uarch usr/share/man/man3/be_deactivate.3 file gid=0 mode=444 nlink=36 size=14124 uid=0 flags=uarch usr/share/man/man3/be_destroy.3 file gid=0 mode=444 nlink=36 size=14124 uid=0 flags=uarch usr/share/man/man3/be_exists.3 file gid=0 mode=444 nlink=36 size=14124 uid=0 flags=uarch usr/share/man/man3/be_export.3 file gid=0 mode=444 nlink=36 size=14124 uid=0 flags=uarch usr/share/man/man3/be_get_bootenv_props.3 file gid=0 mode=444 nlink=36 size=14124 uid=0 flags=uarch usr/share/man/man3/be_get_dataset_props.3 file gid=0 mode=444 nlink=36 size=14124 uid=0 flags=uarch usr/share/man/man3/be_get_dataset_snapshots.3 file gid=0 mode=444 nlink=36 size=14124 uid=0 flags=uarch usr/share/man/man3/be_import.3 file gid=0 mode=444 nlink=36 size=14124 uid=0 flags=uarch usr/share/man/man3/be_is_auto_snapshot_name.3 file gid=0 mode=444 nlink=36 size=14124 uid=0 flags=uarch usr/share/man/man3/be_mount.3 file gid=0 mode=444 nlink=36 size=14124 uid=0 flags=uarch usr/share/man/man3/be_mounted_at.3 file gid=0 mode=444 nlink=36 size=14124 uid=0 flags=uarch usr/share/man/man3/be_nextboot_name.3 file gid=0 mode=444 nlink=36 size=14124 uid=0 flags=uarch usr/share/man/man3/be_nextboot_path.3 file gid=0 mode=444 nlink=36 size=14124 uid=0 flags=uarch usr/share/man/man3/be_nicenum.3 file gid=0 mode=444 nlink=36 size=14124 uid=0 flags=uarch usr/share/man/man3/be_prop_list_alloc.3 file gid=0 mode=444 nlink=36 size=14124 uid=0 flags=uarch usr/share/man/man3/be_prop_list_free.3 file gid=0 mode=444 nlink=36 size=14124 uid=0 flags=uarch usr/share/man/man3/be_rename.3 file gid=0 mode=444 nlink=36 size=14124 uid=0 flags=uarch usr/share/man/man3/be_root_concat.3 file gid=0 mode=444 nlink=36 size=14124 uid=0 flags=uarch usr/share/man/man3/be_root_path.3 file gid=0 mode=444 nlink=36 size=14124 uid=0 flags=uarch usr/share/man/man3/be_snapshot.3 file gid=0 mode=444 nlink=36 size=14124 uid=0 flags=uarch usr/share/man/man3/be_unmount.3 file gid=0 mode=444 nlink=36 size=14124 uid=0 flags=uarch usr/share/man/man3/be_validate_name.3 file gid=0 mode=444 nlink=36 size=14124 uid=0 flags=uarch usr/share/man/man3/be_validate_snap.3 file gid=0 mode=444 nlink=36 size=14124 uid=0 flags=uarch usr/share/man/man3/beep.3 file gid=0 mode=444 nlink=3 size=3336 uid=0 flags=uarch usr/share/man/man3/beep_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/berase.3 file gid=0 mode=444 nlink=3 size=2062 uid=0 flags=uarch usr/share/man/man3/bindresvport.3 file gid=0 mode=444 nlink=2 size=2053 uid=0 flags=uarch usr/share/man/man3/bindresvport_sa.3 file gid=0 mode=444 nlink=2 size=2053 uid=0 flags=uarch usr/share/man/man3/bit_alloc.3 file gid=0 mode=444 nlink=13 size=10849 uid=0 flags=uarch usr/share/man/man3/bit_clear.3 file gid=0 mode=444 nlink=13 size=10849 uid=0 flags=uarch usr/share/man/man3/bit_decl.3 file gid=0 mode=444 nlink=13 size=10849 uid=0 flags=uarch usr/share/man/man3/bit_ffc.3 file gid=0 mode=444 nlink=13 size=10849 uid=0 flags=uarch usr/share/man/man3/bit_ffc_at.3 file gid=0 mode=444 nlink=13 size=10849 uid=0 flags=uarch usr/share/man/man3/bit_ffs.3 file gid=0 mode=444 nlink=13 size=10849 uid=0 flags=uarch usr/share/man/man3/bit_ffs_at.3 file gid=0 mode=444 nlink=13 size=10849 uid=0 flags=uarch usr/share/man/man3/bit_nclear.3 file gid=0 mode=444 nlink=13 size=10849 uid=0 flags=uarch usr/share/man/man3/bit_nset.3 file gid=0 mode=444 nlink=13 size=10849 uid=0 flags=uarch usr/share/man/man3/bit_set.3 file gid=0 mode=444 nlink=13 size=10849 uid=0 flags=uarch usr/share/man/man3/bit_test.3 file gid=0 mode=444 nlink=13 size=10849 uid=0 flags=uarch usr/share/man/man3/bitstr_size.3 file gid=0 mode=444 nlink=13 size=10849 uid=0 flags=uarch usr/share/man/man3/bitstring.3 file gid=0 mode=444 nlink=13 size=10849 uid=0 flags=uarch usr/share/man/man3/bkgd.3 file gid=0 mode=444 nlink=6 size=6985 uid=0 flags=uarch usr/share/man/man3/bkgdset.3 file gid=0 mode=444 nlink=6 size=6985 uid=0 flags=uarch usr/share/man/man3/bkgrnd.3 file gid=0 mode=444 nlink=7 size=5145 uid=0 flags=uarch usr/share/man/man3/bkgrndset.3 file gid=0 mode=444 nlink=7 size=5145 uid=0 flags=uarch usr/share/man/man3/blacklist.3 file gid=0 mode=444 nlink=7 size=4692 uid=0 flags=uarch usr/share/man/man3/blacklist_close.3 file gid=0 mode=444 nlink=7 size=4692 uid=0 flags=uarch usr/share/man/man3/blacklist_open.3 file gid=0 mode=444 nlink=7 size=4692 uid=0 flags=uarch usr/share/man/man3/blacklist_r.3 file gid=0 mode=444 nlink=7 size=4692 uid=0 flags=uarch usr/share/man/man3/blacklist_sa.3 file gid=0 mode=444 nlink=7 size=4692 uid=0 flags=uarch usr/share/man/man3/blacklist_sa_r.3 file gid=0 mode=444 nlink=7 size=4692 uid=0 flags=uarch usr/share/man/man3/bluetooth.3 file gid=0 mode=444 nlink=32 size=18674 uid=0 flags=uarch usr/share/man/man3/border.3 file gid=0 mode=444 nlink=12 size=6493 uid=0 flags=uarch usr/share/man/man3/border_set.3 file gid=0 mode=444 nlink=12 size=6800 uid=0 flags=uarch usr/share/man/man3/bottom_panel.3 file gid=0 mode=444 nlink=16 size=10577 uid=0 flags=uarch usr/share/man/man3/box.3 file gid=0 mode=444 nlink=12 size=6493 uid=0 flags=uarch usr/share/man/man3/box_set.3 file gid=0 mode=444 nlink=12 size=6800 uid=0 flags=uarch usr/share/man/man3/bread.3 file gid=0 mode=444 nlink=3 size=2062 uid=0 flags=uarch usr/share/man/man3/bsde_add_rule.3 file gid=0 mode=444 nlink=4 size=4293 uid=0 flags=uarch usr/share/man/man3/bsde_delete_rule.3 file gid=0 mode=444 nlink=4 size=4293 uid=0 flags=uarch usr/share/man/man3/bsde_get_rule.3 file gid=0 mode=444 nlink=4 size=4293 uid=0 flags=uarch usr/share/man/man3/bsde_get_rule_count.3 file gid=0 mode=444 nlink=2 size=3126 uid=0 flags=uarch usr/share/man/man3/bsde_get_rule_slots.3 file gid=0 mode=444 nlink=2 size=3126 uid=0 flags=uarch usr/share/man/man3/bsde_parse_rule.3 file gid=0 mode=444 nlink=2 size=3315 uid=0 flags=uarch usr/share/man/man3/bsde_parse_rule_string.3 file gid=0 mode=444 nlink=2 size=3315 uid=0 flags=uarch usr/share/man/man3/bsde_rule_to_string.3 file gid=0 mode=444 nlink=1 size=2925 uid=0 flags=uarch usr/share/man/man3/bsde_set_rule.3 file gid=0 mode=444 nlink=4 size=4293 uid=0 flags=uarch usr/share/man/man3/bsearch.3 file gid=0 mode=444 nlink=1 size=4641 uid=0 flags=uarch usr/share/man/man3/bsm.3 file gid=0 mode=444 nlink=3 size=7282 uid=0 flags=uarch usr/share/man/man3/bsnmpagent.3 file gid=0 mode=444 nlink=16 size=14765 uid=0 flags=uarch usr/share/man/man3/bsnmpclient.3 file gid=0 mode=444 nlink=23 size=22293 uid=0 flags=uarch usr/share/man/man3/bsnmpd_get_target_stats.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/bsnmpd_get_usm_stats.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/bsnmpd_reset_usm_stats.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/bsnmplib.3 file gid=0 mode=444 nlink=18 size=14039 uid=0 flags=uarch usr/share/man/man3/bstring.3 file gid=0 mode=444 nlink=1 size=3167 uid=0 flags=uarch usr/share/man/man3/bt_aton.3 file gid=0 mode=444 nlink=32 size=18674 uid=0 flags=uarch usr/share/man/man3/bt_devaddr.3 file gid=0 mode=444 nlink=32 size=18674 uid=0 flags=uarch usr/share/man/man3/bt_devclose.3 file gid=0 mode=444 nlink=32 size=18674 uid=0 flags=uarch usr/share/man/man3/bt_devenum.3 file gid=0 mode=444 nlink=32 size=18674 uid=0 flags=uarch usr/share/man/man3/bt_devfilter.3 file gid=0 mode=444 nlink=32 size=18674 uid=0 flags=uarch usr/share/man/man3/bt_devfilter_evt_clr.3 file gid=0 mode=444 nlink=32 size=18674 uid=0 flags=uarch usr/share/man/man3/bt_devfilter_evt_set.3 file gid=0 mode=444 nlink=32 size=18674 uid=0 flags=uarch usr/share/man/man3/bt_devfilter_evt_tst.3 file gid=0 mode=444 nlink=32 size=18674 uid=0 flags=uarch usr/share/man/man3/bt_devfilter_pkt_clr.3 file gid=0 mode=444 nlink=32 size=18674 uid=0 flags=uarch usr/share/man/man3/bt_devfilter_pkt_set.3 file gid=0 mode=444 nlink=32 size=18674 uid=0 flags=uarch usr/share/man/man3/bt_devfilter_pkt_tst.3 file gid=0 mode=444 nlink=32 size=18674 uid=0 flags=uarch usr/share/man/man3/bt_devinfo.3 file gid=0 mode=444 nlink=32 size=18674 uid=0 flags=uarch usr/share/man/man3/bt_devinquiry.3 file gid=0 mode=444 nlink=32 size=18674 uid=0 flags=uarch usr/share/man/man3/bt_devname.3 file gid=0 mode=444 nlink=32 size=18674 uid=0 flags=uarch usr/share/man/man3/bt_devopen.3 file gid=0 mode=444 nlink=32 size=18674 uid=0 flags=uarch usr/share/man/man3/bt_devreq.3 file gid=0 mode=444 nlink=32 size=18674 uid=0 flags=uarch usr/share/man/man3/bt_devsend.3 file gid=0 mode=444 nlink=32 size=18674 uid=0 flags=uarch usr/share/man/man3/bt_endhostent.3 file gid=0 mode=444 nlink=32 size=18674 uid=0 flags=uarch usr/share/man/man3/bt_endprotoent.3 file gid=0 mode=444 nlink=32 size=18674 uid=0 flags=uarch usr/share/man/man3/bt_gethostbyaddr.3 file gid=0 mode=444 nlink=32 size=18674 uid=0 flags=uarch usr/share/man/man3/bt_gethostbyname.3 file gid=0 mode=444 nlink=32 size=18674 uid=0 flags=uarch usr/share/man/man3/bt_gethostent.3 file gid=0 mode=444 nlink=32 size=18674 uid=0 flags=uarch usr/share/man/man3/bt_getprotobyname.3 file gid=0 mode=444 nlink=32 size=18674 uid=0 flags=uarch usr/share/man/man3/bt_getprotobynumber.3 file gid=0 mode=444 nlink=32 size=18674 uid=0 flags=uarch usr/share/man/man3/bt_getprotoent.3 file gid=0 mode=444 nlink=32 size=18674 uid=0 flags=uarch usr/share/man/man3/bt_ntoa.3 file gid=0 mode=444 nlink=32 size=18674 uid=0 flags=uarch usr/share/man/man3/bt_sethostent.3 file gid=0 mode=444 nlink=32 size=18674 uid=0 flags=uarch usr/share/man/man3/bt_setprotoent.3 file gid=0 mode=444 nlink=32 size=18674 uid=0 flags=uarch usr/share/man/man3/btowc.3 file gid=0 mode=444 nlink=2 size=2541 uid=0 flags=uarch usr/share/man/man3/btree.3 file gid=0 mode=444 nlink=1 size=8283 uid=0 flags=uarch usr/share/man/man3/buf_alloc.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/buf_size.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/buff_decode.3 file gid=0 mode=444 nlink=10 size=16763 uid=0 flags=uarch usr/share/man/man3/buff_decode_visit.3 file gid=0 mode=444 nlink=10 size=16763 uid=0 flags=uarch usr/share/man/man3/buff_encode_visit.3 file gid=0 mode=444 nlink=10 size=16763 uid=0 flags=uarch usr/share/man/man3/buildmatch.3 file gid=0 mode=444 nlink=19 size=19612 uid=0 flags=uarch usr/share/man/man3/bwrite.3 file gid=0 mode=444 nlink=3 size=2062 uid=0 flags=uarch usr/share/man/man3/byteorder.3 file gid=0 mode=444 nlink=5 size=2805 uid=0 flags=uarch usr/share/man/man3/bzero.3 file gid=0 mode=444 nlink=2 size=2814 uid=0 flags=uarch usr/share/man/man3/c16rtomb.3 file gid=0 mode=444 nlink=3 size=3259 uid=0 flags=uarch usr/share/man/man3/c32rtomb.3 file gid=0 mode=444 nlink=3 size=3259 uid=0 flags=uarch usr/share/man/man3/cabs.3 file gid=0 mode=444 nlink=6 size=3579 uid=0 flags=uarch usr/share/man/man3/cabsf.3 file gid=0 mode=444 nlink=6 size=3579 uid=0 flags=uarch usr/share/man/man3/cabsl.3 file gid=0 mode=444 nlink=6 size=3579 uid=0 flags=uarch usr/share/man/man3/cacos.3 file gid=0 mode=444 nlink=18 size=4272 uid=0 flags=uarch usr/share/man/man3/cacosf.3 file gid=0 mode=444 nlink=18 size=4272 uid=0 flags=uarch usr/share/man/man3/cacosh.3 file gid=0 mode=444 nlink=18 size=4272 uid=0 flags=uarch usr/share/man/man3/cacoshf.3 file gid=0 mode=444 nlink=18 size=4272 uid=0 flags=uarch usr/share/man/man3/cacoshl.3 file gid=0 mode=444 nlink=18 size=4272 uid=0 flags=uarch usr/share/man/man3/cacosl.3 file gid=0 mode=444 nlink=18 size=4272 uid=0 flags=uarch usr/share/man/man3/calendar.3 file gid=0 mode=444 nlink=10 size=5682 uid=0 flags=uarch usr/share/man/man3/call_once.3 file gid=0 mode=444 nlink=25 size=7073 uid=0 flags=uarch usr/share/man/man3/calloc.3 file gid=0 mode=444 nlink=20 size=88986 uid=0 flags=uarch usr/share/man/man3/callrpc.3 file gid=0 mode=444 nlink=31 size=32507 uid=0 flags=uarch usr/share/man/man3/cam.3 file gid=0 mode=444 nlink=14 size=10430 uid=0 flags=uarch usr/share/man/man3/cam_cdbparse.3 file gid=0 mode=444 nlink=10 size=16763 uid=0 flags=uarch usr/share/man/man3/cam_close_device.3 file gid=0 mode=444 nlink=14 size=10430 uid=0 flags=uarch usr/share/man/man3/cam_close_spec_device.3 file gid=0 mode=444 nlink=14 size=10430 uid=0 flags=uarch usr/share/man/man3/cam_device_copy.3 file gid=0 mode=444 nlink=14 size=10430 uid=0 flags=uarch usr/share/man/man3/cam_device_dup.3 file gid=0 mode=444 nlink=14 size=10430 uid=0 flags=uarch usr/share/man/man3/cam_freeccb.3 file gid=0 mode=444 nlink=14 size=10430 uid=0 flags=uarch usr/share/man/man3/cam_get_device.3 file gid=0 mode=444 nlink=14 size=10430 uid=0 flags=uarch usr/share/man/man3/cam_getccb.3 file gid=0 mode=444 nlink=14 size=10430 uid=0 flags=uarch usr/share/man/man3/cam_open_btl.3 file gid=0 mode=444 nlink=14 size=10430 uid=0 flags=uarch usr/share/man/man3/cam_open_device.3 file gid=0 mode=444 nlink=14 size=10430 uid=0 flags=uarch usr/share/man/man3/cam_open_pass.3 file gid=0 mode=444 nlink=14 size=10430 uid=0 flags=uarch usr/share/man/man3/cam_open_spec_device.3 file gid=0 mode=444 nlink=14 size=10430 uid=0 flags=uarch usr/share/man/man3/cam_path_string.3 file gid=0 mode=444 nlink=14 size=10430 uid=0 flags=uarch usr/share/man/man3/cam_send_ccb.3 file gid=0 mode=444 nlink=14 size=10430 uid=0 flags=uarch usr/share/man/man3/can_change_color.3 file gid=0 mode=444 nlink=9 size=19975 uid=0 flags=uarch usr/share/man/man3/can_change_color_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/cap_bind.3 file gid=0 mode=444 nlink=18 size=9024 uid=0 flags=uarch usr/share/man/man3/cap_clone.3 file gid=0 mode=444 nlink=13 size=7018 uid=0 flags=uarch usr/share/man/man3/cap_close.3 file gid=0 mode=444 nlink=13 size=7018 uid=0 flags=uarch usr/share/man/man3/cap_closelog.3 file gid=0 mode=444 nlink=6 size=3482 uid=0 flags=uarch usr/share/man/man3/cap_connect.3 file gid=0 mode=444 nlink=18 size=9024 uid=0 flags=uarch usr/share/man/man3/cap_dns.3 file gid=0 mode=444 nlink=4 size=6806 uid=0 flags=uarch usr/share/man/man3/cap_dns_family_limit.3 file gid=0 mode=444 nlink=4 size=6806 uid=0 flags=uarch usr/share/man/man3/cap_dns_type_limit.3 file gid=0 mode=444 nlink=4 size=6806 uid=0 flags=uarch usr/share/man/man3/cap_endgrent.3 file gid=0 mode=444 nlink=14 size=6595 uid=0 flags=uarch usr/share/man/man3/cap_endpwent.3 file gid=0 mode=444 nlink=14 size=6675 uid=0 flags=uarch usr/share/man/man3/cap_fileargs.3 file gid=0 mode=444 nlink=11 size=7405 uid=0 flags=uarch usr/share/man/man3/cap_getaddrinfo.3 file gid=0 mode=444 nlink=18 size=9024 uid=0 flags=uarch usr/share/man/man3/cap_getgrent.3 file gid=0 mode=444 nlink=14 size=6595 uid=0 flags=uarch usr/share/man/man3/cap_getgrent_r.3 file gid=0 mode=444 nlink=14 size=6595 uid=0 flags=uarch usr/share/man/man3/cap_getgrgid.3 file gid=0 mode=444 nlink=14 size=6595 uid=0 flags=uarch usr/share/man/man3/cap_getgrgid_r.3 file gid=0 mode=444 nlink=14 size=6595 uid=0 flags=uarch usr/share/man/man3/cap_getgrnam.3 file gid=0 mode=444 nlink=14 size=6595 uid=0 flags=uarch usr/share/man/man3/cap_getgrnam_r.3 file gid=0 mode=444 nlink=14 size=6595 uid=0 flags=uarch usr/share/man/man3/cap_gethostbyaddr.3 file gid=0 mode=444 nlink=18 size=9024 uid=0 flags=uarch usr/share/man/man3/cap_gethostbyname.3 file gid=0 mode=444 nlink=18 size=9024 uid=0 flags=uarch usr/share/man/man3/cap_gethostbyname2.3 file gid=0 mode=444 nlink=18 size=9024 uid=0 flags=uarch usr/share/man/man3/cap_getnameinfo.3 file gid=0 mode=444 nlink=18 size=9024 uid=0 flags=uarch usr/share/man/man3/cap_getprotobyname.3 file gid=0 mode=444 nlink=3 size=2997 uid=0 flags=uarch usr/share/man/man3/cap_getpwent.3 file gid=0 mode=444 nlink=14 size=6675 uid=0 flags=uarch usr/share/man/man3/cap_getpwent_r.3 file gid=0 mode=444 nlink=14 size=6675 uid=0 flags=uarch usr/share/man/man3/cap_getpwnam.3 file gid=0 mode=444 nlink=14 size=6675 uid=0 flags=uarch usr/share/man/man3/cap_getpwnam_r.3 file gid=0 mode=444 nlink=14 size=6675 uid=0 flags=uarch usr/share/man/man3/cap_getpwuid.3 file gid=0 mode=444 nlink=14 size=6675 uid=0 flags=uarch usr/share/man/man3/cap_getpwuid_r.3 file gid=0 mode=444 nlink=14 size=6675 uid=0 flags=uarch usr/share/man/man3/cap_grp.3 file gid=0 mode=444 nlink=14 size=6595 uid=0 flags=uarch usr/share/man/man3/cap_grp_limit_cmds.3 file gid=0 mode=444 nlink=14 size=6595 uid=0 flags=uarch usr/share/man/man3/cap_grp_limit_fields.3 file gid=0 mode=444 nlink=14 size=6595 uid=0 flags=uarch usr/share/man/man3/cap_grp_limit_groups.3 file gid=0 mode=444 nlink=14 size=6595 uid=0 flags=uarch usr/share/man/man3/cap_init.3 file gid=0 mode=444 nlink=13 size=7018 uid=0 flags=uarch usr/share/man/man3/cap_limit_get.3 file gid=0 mode=444 nlink=13 size=7018 uid=0 flags=uarch usr/share/man/man3/cap_limit_set.3 file gid=0 mode=444 nlink=13 size=7018 uid=0 flags=uarch usr/share/man/man3/cap_nametomib.3 file gid=0 mode=444 nlink=8 size=6041 uid=0 flags=uarch usr/share/man/man3/cap_net.3 file gid=0 mode=444 nlink=18 size=9024 uid=0 flags=uarch usr/share/man/man3/cap_net_free.3 file gid=0 mode=444 nlink=18 size=9024 uid=0 flags=uarch usr/share/man/man3/cap_net_limit.3 file gid=0 mode=444 nlink=18 size=9024 uid=0 flags=uarch usr/share/man/man3/cap_net_limit_addr2name.3 file gid=0 mode=444 nlink=18 size=9024 uid=0 flags=uarch usr/share/man/man3/cap_net_limit_addr2name_family.3 file gid=0 mode=444 nlink=18 size=9024 uid=0 flags=uarch usr/share/man/man3/cap_net_limit_bind.3 file gid=0 mode=444 nlink=18 size=9024 uid=0 flags=uarch usr/share/man/man3/cap_net_limit_connect.3 file gid=0 mode=444 nlink=18 size=9024 uid=0 flags=uarch usr/share/man/man3/cap_net_limit_init.3 file gid=0 mode=444 nlink=18 size=9024 uid=0 flags=uarch usr/share/man/man3/cap_net_limit_name2addr.3 file gid=0 mode=444 nlink=18 size=9024 uid=0 flags=uarch usr/share/man/man3/cap_net_limit_name2addr_family.3 file gid=0 mode=444 nlink=18 size=9024 uid=0 flags=uarch usr/share/man/man3/cap_netdb.3 file gid=0 mode=444 nlink=3 size=2997 uid=0 flags=uarch usr/share/man/man3/cap_openlog.3 file gid=0 mode=444 nlink=6 size=3482 uid=0 flags=uarch usr/share/man/man3/cap_pwd.3 file gid=0 mode=444 nlink=14 size=6675 uid=0 flags=uarch usr/share/man/man3/cap_pwd_limit_cmds.3 file gid=0 mode=444 nlink=14 size=6675 uid=0 flags=uarch usr/share/man/man3/cap_pwd_limit_fields.3 file gid=0 mode=444 nlink=14 size=6675 uid=0 flags=uarch usr/share/man/man3/cap_pwd_limit_users.3 file gid=0 mode=444 nlink=14 size=6675 uid=0 flags=uarch usr/share/man/man3/cap_recv_nvlist.3 file gid=0 mode=444 nlink=13 size=7018 uid=0 flags=uarch usr/share/man/man3/cap_rights_clear.3 file gid=0 mode=444 nlink=8 size=6356 uid=0 flags=uarch usr/share/man/man3/cap_rights_contains.3 file gid=0 mode=444 nlink=8 size=6356 uid=0 flags=uarch usr/share/man/man3/cap_rights_get.3 file gid=0 mode=444 nlink=1 size=3613 uid=0 flags=uarch usr/share/man/man3/cap_rights_init.3 file gid=0 mode=444 nlink=8 size=6356 uid=0 flags=uarch usr/share/man/man3/cap_rights_is_set.3 file gid=0 mode=444 nlink=8 size=6356 uid=0 flags=uarch usr/share/man/man3/cap_rights_is_valid.3 file gid=0 mode=444 nlink=8 size=6356 uid=0 flags=uarch usr/share/man/man3/cap_rights_merge.3 file gid=0 mode=444 nlink=8 size=6356 uid=0 flags=uarch usr/share/man/man3/cap_rights_remove.3 file gid=0 mode=444 nlink=8 size=6356 uid=0 flags=uarch usr/share/man/man3/cap_rights_set.3 file gid=0 mode=444 nlink=8 size=6356 uid=0 flags=uarch usr/share/man/man3/cap_sandboxed.3 file gid=0 mode=444 nlink=1 size=2508 uid=0 flags=uarch usr/share/man/man3/cap_send_nvlist.3 file gid=0 mode=444 nlink=13 size=7018 uid=0 flags=uarch usr/share/man/man3/cap_service_open.3 file gid=0 mode=444 nlink=13 size=7018 uid=0 flags=uarch usr/share/man/man3/cap_setgrent.3 file gid=0 mode=444 nlink=14 size=6595 uid=0 flags=uarch usr/share/man/man3/cap_setgroupent.3 file gid=0 mode=444 nlink=14 size=6595 uid=0 flags=uarch usr/share/man/man3/cap_setlogmask.3 file gid=0 mode=444 nlink=6 size=3482 uid=0 flags=uarch usr/share/man/man3/cap_setpassent.3 file gid=0 mode=444 nlink=14 size=6675 uid=0 flags=uarch usr/share/man/man3/cap_setpwent.3 file gid=0 mode=444 nlink=14 size=6675 uid=0 flags=uarch usr/share/man/man3/cap_sock.3 file gid=0 mode=444 nlink=13 size=7018 uid=0 flags=uarch usr/share/man/man3/cap_sysctl.3 file gid=0 mode=444 nlink=8 size=6041 uid=0 flags=uarch usr/share/man/man3/cap_sysctl_limit.3 file gid=0 mode=444 nlink=8 size=6041 uid=0 flags=uarch usr/share/man/man3/cap_sysctl_limit_init.3 file gid=0 mode=444 nlink=8 size=6041 uid=0 flags=uarch usr/share/man/man3/cap_sysctl_limit_mib.3 file gid=0 mode=444 nlink=8 size=6041 uid=0 flags=uarch usr/share/man/man3/cap_sysctl_limit_name.3 file gid=0 mode=444 nlink=8 size=6041 uid=0 flags=uarch usr/share/man/man3/cap_sysctlbyname.3 file gid=0 mode=444 nlink=8 size=6041 uid=0 flags=uarch usr/share/man/man3/cap_syslog.3 file gid=0 mode=444 nlink=6 size=3482 uid=0 flags=uarch usr/share/man/man3/cap_unwrap.3 file gid=0 mode=444 nlink=13 size=7018 uid=0 flags=uarch usr/share/man/man3/cap_vsyslog.3 file gid=0 mode=444 nlink=6 size=3482 uid=0 flags=uarch usr/share/man/man3/cap_wrap.3 file gid=0 mode=444 nlink=13 size=7018 uid=0 flags=uarch usr/share/man/man3/cap_xfer_nvlist.3 file gid=0 mode=444 nlink=13 size=7018 uid=0 flags=uarch usr/share/man/man3/caph_cache_catpages.3 file gid=0 mode=444 nlink=14 size=4369 uid=0 flags=uarch usr/share/man/man3/caph_cache_tzdata.3 file gid=0 mode=444 nlink=14 size=4369 uid=0 flags=uarch usr/share/man/man3/caph_enter.3 file gid=0 mode=444 nlink=14 size=4369 uid=0 flags=uarch usr/share/man/man3/caph_enter_casper.3 file gid=0 mode=444 nlink=14 size=4369 uid=0 flags=uarch usr/share/man/man3/caph_fcntls_limit.3 file gid=0 mode=444 nlink=14 size=4369 uid=0 flags=uarch usr/share/man/man3/caph_ioctls_limit.3 file gid=0 mode=444 nlink=14 size=4369 uid=0 flags=uarch usr/share/man/man3/caph_limit_stderr.3 file gid=0 mode=444 nlink=14 size=4369 uid=0 flags=uarch usr/share/man/man3/caph_limit_stdin.3 file gid=0 mode=444 nlink=14 size=4369 uid=0 flags=uarch usr/share/man/man3/caph_limit_stdio.3 file gid=0 mode=444 nlink=14 size=4369 uid=0 flags=uarch usr/share/man/man3/caph_limit_stdout.3 file gid=0 mode=444 nlink=14 size=4369 uid=0 flags=uarch usr/share/man/man3/caph_limit_stream.3 file gid=0 mode=444 nlink=14 size=4369 uid=0 flags=uarch usr/share/man/man3/caph_rights_limit.3 file gid=0 mode=444 nlink=14 size=4369 uid=0 flags=uarch usr/share/man/man3/caph_stream_rights.3 file gid=0 mode=444 nlink=14 size=4369 uid=0 flags=uarch usr/share/man/man3/capsicum_helpers.3 file gid=0 mode=444 nlink=14 size=4369 uid=0 flags=uarch usr/share/man/man3/carg.3 file gid=0 mode=444 nlink=6 size=5153 uid=0 flags=uarch usr/share/man/man3/cargf.3 file gid=0 mode=444 nlink=6 size=5153 uid=0 flags=uarch usr/share/man/man3/cargl.3 file gid=0 mode=444 nlink=6 size=5153 uid=0 flags=uarch usr/share/man/man3/casin.3 file gid=0 mode=444 nlink=18 size=4272 uid=0 flags=uarch usr/share/man/man3/casinf.3 file gid=0 mode=444 nlink=18 size=4272 uid=0 flags=uarch usr/share/man/man3/casinh.3 file gid=0 mode=444 nlink=18 size=4272 uid=0 flags=uarch usr/share/man/man3/casinhf.3 file gid=0 mode=444 nlink=18 size=4272 uid=0 flags=uarch usr/share/man/man3/casinhl.3 file gid=0 mode=444 nlink=18 size=4272 uid=0 flags=uarch usr/share/man/man3/casinl.3 file gid=0 mode=444 nlink=18 size=4272 uid=0 flags=uarch usr/share/man/man3/catan.3 file gid=0 mode=444 nlink=18 size=4272 uid=0 flags=uarch usr/share/man/man3/catanf.3 file gid=0 mode=444 nlink=18 size=4272 uid=0 flags=uarch usr/share/man/man3/catanh.3 file gid=0 mode=444 nlink=18 size=4272 uid=0 flags=uarch usr/share/man/man3/catanhf.3 file gid=0 mode=444 nlink=18 size=4272 uid=0 flags=uarch usr/share/man/man3/catanhl.3 file gid=0 mode=444 nlink=18 size=4272 uid=0 flags=uarch usr/share/man/man3/catanl.3 file gid=0 mode=444 nlink=18 size=4272 uid=0 flags=uarch usr/share/man/man3/catclose.3 file gid=0 mode=444 nlink=1 size=2292 uid=0 flags=uarch usr/share/man/man3/catgets.3 file gid=0 mode=444 nlink=1 size=2771 uid=0 flags=uarch usr/share/man/man3/catopen.3 file gid=0 mode=444 nlink=1 size=4182 uid=0 flags=uarch usr/share/man/man3/cbc_crypt.3 file gid=0 mode=444 nlink=4 size=2703 uid=0 flags=uarch usr/share/man/man3/cbreak.3 file gid=0 mode=444 nlink=18 size=14739 uid=0 flags=uarch usr/share/man/man3/cbreak_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/cbrt.3 file gid=0 mode=444 nlink=6 size=3017 uid=0 flags=uarch usr/share/man/man3/cbrtf.3 file gid=0 mode=444 nlink=6 size=3017 uid=0 flags=uarch usr/share/man/man3/cbrtl.3 file gid=0 mode=444 nlink=6 size=3017 uid=0 flags=uarch usr/share/man/man3/ccos.3 file gid=0 mode=444 nlink=6 size=2296 uid=0 flags=uarch usr/share/man/man3/ccosf.3 file gid=0 mode=444 nlink=6 size=2296 uid=0 flags=uarch usr/share/man/man3/ccosh.3 file gid=0 mode=444 nlink=6 size=2326 uid=0 flags=uarch usr/share/man/man3/ccoshf.3 file gid=0 mode=444 nlink=6 size=2326 uid=0 flags=uarch usr/share/man/man3/ceil.3 file gid=0 mode=444 nlink=3 size=2370 uid=0 flags=uarch usr/share/man/man3/ceilf.3 file gid=0 mode=444 nlink=3 size=2370 uid=0 flags=uarch usr/share/man/man3/ceiling_panel.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/ceill.3 file gid=0 mode=444 nlink=3 size=2370 uid=0 flags=uarch usr/share/man/man3/cexp.3 file gid=0 mode=444 nlink=2 size=2871 uid=0 flags=uarch usr/share/man/man3/cexpf.3 file gid=0 mode=444 nlink=2 size=2871 uid=0 flags=uarch usr/share/man/man3/cfgetispeed.3 file gid=0 mode=444 nlink=9 size=9070 uid=0 flags=uarch usr/share/man/man3/cfgetospeed.3 file gid=0 mode=444 nlink=9 size=9070 uid=0 flags=uarch usr/share/man/man3/cfmakeraw.3 file gid=0 mode=444 nlink=9 size=9070 uid=0 flags=uarch usr/share/man/man3/cfmakesane.3 file gid=0 mode=444 nlink=9 size=9070 uid=0 flags=uarch usr/share/man/man3/cfsetispeed.3 file gid=0 mode=444 nlink=9 size=9070 uid=0 flags=uarch usr/share/man/man3/cfsetospeed.3 file gid=0 mode=444 nlink=9 size=9070 uid=0 flags=uarch usr/share/man/man3/cfsetspeed.3 file gid=0 mode=444 nlink=9 size=9070 uid=0 flags=uarch usr/share/man/man3/cgetcap.3 file gid=0 mode=444 nlink=11 size=15158 uid=0 flags=uarch usr/share/man/man3/cgetclose.3 file gid=0 mode=444 nlink=11 size=15158 uid=0 flags=uarch usr/share/man/man3/cgetent.3 file gid=0 mode=444 nlink=11 size=15158 uid=0 flags=uarch usr/share/man/man3/cgetfirst.3 file gid=0 mode=444 nlink=11 size=15158 uid=0 flags=uarch usr/share/man/man3/cgetmatch.3 file gid=0 mode=444 nlink=11 size=15158 uid=0 flags=uarch usr/share/man/man3/cgetnext.3 file gid=0 mode=444 nlink=11 size=15158 uid=0 flags=uarch usr/share/man/man3/cgetnum.3 file gid=0 mode=444 nlink=11 size=15158 uid=0 flags=uarch usr/share/man/man3/cgetset.3 file gid=0 mode=444 nlink=11 size=15158 uid=0 flags=uarch usr/share/man/man3/cgetstr.3 file gid=0 mode=444 nlink=11 size=15158 uid=0 flags=uarch usr/share/man/man3/cgetustr.3 file gid=0 mode=444 nlink=11 size=15158 uid=0 flags=uarch usr/share/man/man3/cgget.3 file gid=0 mode=444 nlink=6 size=3911 uid=0 flags=uarch usr/share/man/man3/cgput.3 file gid=0 mode=444 nlink=6 size=3911 uid=0 flags=uarch usr/share/man/man3/cgread.3 file gid=0 mode=444 nlink=6 size=3911 uid=0 flags=uarch usr/share/man/man3/cgread1.3 file gid=0 mode=444 nlink=6 size=3911 uid=0 flags=uarch usr/share/man/man3/cgwrite.3 file gid=0 mode=444 nlink=6 size=3911 uid=0 flags=uarch usr/share/man/man3/cgwrite1.3 file gid=0 mode=444 nlink=6 size=3911 uid=0 flags=uarch usr/share/man/man3/check_utility_compat.3 file gid=0 mode=444 nlink=1 size=3063 uid=0 flags=uarch usr/share/man/man3/checkversion.3 file gid=0 mode=444 nlink=19 size=19612 uid=0 flags=uarch usr/share/man/man3/chgat.3 file gid=0 mode=444 nlink=26 size=22995 uid=0 flags=uarch usr/share/man/man3/cimag.3 file gid=0 mode=444 nlink=12 size=3104 uid=0 flags=uarch usr/share/man/man3/cimagf.3 file gid=0 mode=444 nlink=12 size=3104 uid=0 flags=uarch usr/share/man/man3/cimagl.3 file gid=0 mode=444 nlink=12 size=3104 uid=0 flags=uarch usr/share/man/man3/clear.3 file gid=0 mode=444 nlink=9 size=5458 uid=0 flags=uarch usr/share/man/man3/clearerr.3 file gid=0 mode=444 nlink=8 size=3761 uid=0 flags=uarch usr/share/man/man3/clearerr_unlocked.3 file gid=0 mode=444 nlink=8 size=3761 uid=0 flags=uarch usr/share/man/man3/clearok.3 file gid=0 mode=444 nlink=11 size=9317 uid=0 flags=uarch usr/share/man/man3/clnt_broadcast.3 file gid=0 mode=444 nlink=31 size=32507 uid=0 flags=uarch usr/share/man/man3/clnt_call.3 file gid=0 mode=444 nlink=11 size=8315 uid=0 flags=uarch usr/share/man/man3/clnt_control.3 file gid=0 mode=444 nlink=15 size=13603 uid=0 flags=uarch usr/share/man/man3/clnt_create.3 file gid=0 mode=444 nlink=15 size=13603 uid=0 flags=uarch usr/share/man/man3/clnt_create_timed.3 file gid=0 mode=444 nlink=15 size=13603 uid=0 flags=uarch usr/share/man/man3/clnt_create_vers.3 file gid=0 mode=444 nlink=15 size=13603 uid=0 flags=uarch usr/share/man/man3/clnt_create_vers_timed.3 file gid=0 mode=444 nlink=15 size=13603 uid=0 flags=uarch usr/share/man/man3/clnt_destroy.3 file gid=0 mode=444 nlink=15 size=13603 uid=0 flags=uarch usr/share/man/man3/clnt_dg_create.3 file gid=0 mode=444 nlink=15 size=13603 uid=0 flags=uarch usr/share/man/man3/clnt_freeres.3 file gid=0 mode=444 nlink=11 size=8315 uid=0 flags=uarch usr/share/man/man3/clnt_geterr.3 file gid=0 mode=444 nlink=11 size=8315 uid=0 flags=uarch usr/share/man/man3/clnt_pcreateerror.3 file gid=0 mode=444 nlink=15 size=13603 uid=0 flags=uarch usr/share/man/man3/clnt_perrno.3 file gid=0 mode=444 nlink=11 size=8315 uid=0 flags=uarch usr/share/man/man3/clnt_perror.3 file gid=0 mode=444 nlink=11 size=8315 uid=0 flags=uarch usr/share/man/man3/clnt_raw_create.3 file gid=0 mode=444 nlink=15 size=13603 uid=0 flags=uarch usr/share/man/man3/clnt_spcreateerror.3 file gid=0 mode=444 nlink=15 size=13603 uid=0 flags=uarch usr/share/man/man3/clnt_sperrno.3 file gid=0 mode=444 nlink=11 size=8315 uid=0 flags=uarch usr/share/man/man3/clnt_sperror.3 file gid=0 mode=444 nlink=11 size=8315 uid=0 flags=uarch usr/share/man/man3/clnt_tli_create.3 file gid=0 mode=444 nlink=15 size=13603 uid=0 flags=uarch usr/share/man/man3/clnt_tp_create.3 file gid=0 mode=444 nlink=15 size=13603 uid=0 flags=uarch usr/share/man/man3/clnt_tp_create_timed.3 file gid=0 mode=444 nlink=15 size=13603 uid=0 flags=uarch usr/share/man/man3/clnt_vc_create.3 file gid=0 mode=444 nlink=15 size=13603 uid=0 flags=uarch usr/share/man/man3/clntraw_create.3 file gid=0 mode=444 nlink=31 size=32507 uid=0 flags=uarch usr/share/man/man3/clnttcp_create.3 file gid=0 mode=444 nlink=31 size=32507 uid=0 flags=uarch usr/share/man/man3/clntudp_bufcreate.3 file gid=0 mode=444 nlink=31 size=32507 uid=0 flags=uarch usr/share/man/man3/clntudp_create.3 file gid=0 mode=444 nlink=31 size=32507 uid=0 flags=uarch usr/share/man/man3/clntunix_create.3 file gid=0 mode=444 nlink=31 size=32507 uid=0 flags=uarch usr/share/man/man3/clock.3 file gid=0 mode=444 nlink=1 size=2655 uid=0 flags=uarch usr/share/man/man3/clock_getcpuclockid.3 file gid=0 mode=444 nlink=1 size=3389 uid=0 flags=uarch usr/share/man/man3/clog.3 file gid=0 mode=444 nlink=3 size=3709 uid=0 flags=uarch usr/share/man/man3/clogf.3 file gid=0 mode=444 nlink=3 size=3709 uid=0 flags=uarch usr/share/man/man3/clogl.3 file gid=0 mode=444 nlink=3 size=3709 uid=0 flags=uarch usr/share/man/man3/closedir.3 file gid=0 mode=444 nlink=11 size=8908 uid=0 flags=uarch usr/share/man/man3/closelog.3 file gid=0 mode=444 nlink=5 size=7544 uid=0 flags=uarch usr/share/man/man3/clrtobot.3 file gid=0 mode=444 nlink=9 size=5458 uid=0 flags=uarch usr/share/man/man3/clrtoeol.3 file gid=0 mode=444 nlink=9 size=5458 uid=0 flags=uarch usr/share/man/man3/cnd_broadcast.3 file gid=0 mode=444 nlink=25 size=7073 uid=0 flags=uarch usr/share/man/man3/cnd_destroy.3 file gid=0 mode=444 nlink=25 size=7073 uid=0 flags=uarch usr/share/man/man3/cnd_init.3 file gid=0 mode=444 nlink=25 size=7073 uid=0 flags=uarch usr/share/man/man3/cnd_signal.3 file gid=0 mode=444 nlink=25 size=7073 uid=0 flags=uarch usr/share/man/man3/cnd_timedwait.3 file gid=0 mode=444 nlink=25 size=7073 uid=0 flags=uarch usr/share/man/man3/cnd_wait.3 file gid=0 mode=444 nlink=25 size=7073 uid=0 flags=uarch usr/share/man/man3/color_content.3 file gid=0 mode=444 nlink=9 size=19975 uid=0 flags=uarch usr/share/man/man3/color_content_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/color_set.3 file gid=0 mode=444 nlink=26 size=22995 uid=0 flags=uarch usr/share/man/man3/com_err.3 file gid=0 mode=444 nlink=1 size=7449 uid=0 flags=uarch usr/share/man/man3/comm_define.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/community.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/complex.3 file gid=0 mode=444 nlink=1 size=3365 uid=0 flags=uarch usr/share/man/man3/compute_etime.3 file gid=0 mode=444 nlink=19 size=19612 uid=0 flags=uarch usr/share/man/man3/compute_stats.3 file gid=0 mode=444 nlink=19 size=19612 uid=0 flags=uarch usr/share/man/man3/confstr.3 file gid=0 mode=444 nlink=1 size=3688 uid=0 flags=uarch usr/share/man/man3/conj.3 file gid=0 mode=444 nlink=12 size=3104 uid=0 flags=uarch usr/share/man/man3/conjf.3 file gid=0 mode=444 nlink=12 size=3104 uid=0 flags=uarch usr/share/man/man3/conjl.3 file gid=0 mode=444 nlink=12 size=3104 uid=0 flags=uarch usr/share/man/man3/copysign.3 file gid=0 mode=444 nlink=3 size=2478 uid=0 flags=uarch usr/share/man/man3/copysignf.3 file gid=0 mode=444 nlink=3 size=2478 uid=0 flags=uarch usr/share/man/man3/copysignl.3 file gid=0 mode=444 nlink=3 size=2478 uid=0 flags=uarch usr/share/man/man3/copywin.3 file gid=0 mode=444 nlink=4 size=4574 uid=0 flags=uarch usr/share/man/man3/cos.3 file gid=0 mode=444 nlink=3 size=2524 uid=0 flags=uarch usr/share/man/man3/cosf.3 file gid=0 mode=444 nlink=3 size=2524 uid=0 flags=uarch usr/share/man/man3/cosh.3 file gid=0 mode=444 nlink=3 size=2259 uid=0 flags=uarch usr/share/man/man3/coshf.3 file gid=0 mode=444 nlink=3 size=2259 uid=0 flags=uarch usr/share/man/man3/coshl.3 file gid=0 mode=444 nlink=3 size=2259 uid=0 flags=uarch usr/share/man/man3/cosl.3 file gid=0 mode=444 nlink=3 size=2524 uid=0 flags=uarch usr/share/man/man3/cpow.3 file gid=0 mode=444 nlink=3 size=1641 uid=0 flags=uarch usr/share/man/man3/cpowf.3 file gid=0 mode=444 nlink=3 size=1641 uid=0 flags=uarch usr/share/man/man3/cpowl.3 file gid=0 mode=444 nlink=3 size=1641 uid=0 flags=uarch usr/share/man/man3/cproj.3 file gid=0 mode=444 nlink=12 size=3104 uid=0 flags=uarch usr/share/man/man3/cprojf.3 file gid=0 mode=444 nlink=12 size=3104 uid=0 flags=uarch usr/share/man/man3/cprojl.3 file gid=0 mode=444 nlink=12 size=3104 uid=0 flags=uarch usr/share/man/man3/creal.3 file gid=0 mode=444 nlink=12 size=3104 uid=0 flags=uarch usr/share/man/man3/crealf.3 file gid=0 mode=444 nlink=12 size=3104 uid=0 flags=uarch usr/share/man/man3/creall.3 file gid=0 mode=444 nlink=12 size=3104 uid=0 flags=uarch usr/share/man/man3/crypt.3 file gid=0 mode=444 nlink=4 size=7803 uid=0 flags=uarch usr/share/man/man3/crypt_get_format.3 file gid=0 mode=444 nlink=4 size=7803 uid=0 flags=uarch usr/share/man/man3/crypt_r.3 file gid=0 mode=444 nlink=4 size=7803 uid=0 flags=uarch usr/share/man/man3/crypt_set_format.3 file gid=0 mode=444 nlink=4 size=7803 uid=0 flags=uarch usr/share/man/man3/csin.3 file gid=0 mode=444 nlink=6 size=2296 uid=0 flags=uarch usr/share/man/man3/csinf.3 file gid=0 mode=444 nlink=6 size=2296 uid=0 flags=uarch usr/share/man/man3/csinh.3 file gid=0 mode=444 nlink=6 size=2326 uid=0 flags=uarch usr/share/man/man3/csinhf.3 file gid=0 mode=444 nlink=6 size=2326 uid=0 flags=uarch usr/share/man/man3/csio_build.3 file gid=0 mode=444 nlink=10 size=16763 uid=0 flags=uarch usr/share/man/man3/csio_build_visit.3 file gid=0 mode=444 nlink=10 size=16763 uid=0 flags=uarch usr/share/man/man3/csio_decode.3 file gid=0 mode=444 nlink=10 size=16763 uid=0 flags=uarch usr/share/man/man3/csio_decode_visit.3 file gid=0 mode=444 nlink=10 size=16763 uid=0 flags=uarch usr/share/man/man3/csio_encode.3 file gid=0 mode=444 nlink=10 size=16763 uid=0 flags=uarch usr/share/man/man3/csio_encode_visit.3 file gid=0 mode=444 nlink=10 size=16763 uid=0 flags=uarch usr/share/man/man3/csqrt.3 file gid=0 mode=444 nlink=3 size=3201 uid=0 flags=uarch usr/share/man/man3/csqrtf.3 file gid=0 mode=444 nlink=3 size=3201 uid=0 flags=uarch usr/share/man/man3/csqrtl.3 file gid=0 mode=444 nlink=3 size=3201 uid=0 flags=uarch usr/share/man/man3/ctan.3 file gid=0 mode=444 nlink=6 size=2296 uid=0 flags=uarch usr/share/man/man3/ctanf.3 file gid=0 mode=444 nlink=6 size=2296 uid=0 flags=uarch usr/share/man/man3/ctanh.3 file gid=0 mode=444 nlink=6 size=2326 uid=0 flags=uarch usr/share/man/man3/ctanhf.3 file gid=0 mode=444 nlink=6 size=2326 uid=0 flags=uarch usr/share/man/man3/ctermid.3 file gid=0 mode=444 nlink=2 size=3105 uid=0 flags=uarch usr/share/man/man3/ctermid_r.3 file gid=0 mode=444 nlink=2 size=3105 uid=0 flags=uarch usr/share/man/man3/ctime.3 file gid=0 mode=444 nlink=11 size=9650 uid=0 flags=uarch usr/share/man/man3/ctime_r.3 file gid=0 mode=444 nlink=11 size=9650 uid=0 flags=uarch usr/share/man/man3/ctype.3 file gid=0 mode=444 nlink=1 size=3635 uid=0 flags=uarch usr/share/man/man3/ctype_l.3 file gid=0 mode=444 nlink=1 size=3953 uid=0 flags=uarch usr/share/man/man3/current_field.3 file gid=0 mode=444 nlink=5 size=4431 uid=0 flags=uarch usr/share/man/man3/current_item.3 file gid=0 mode=444 nlink=6 size=4536 uid=0 flags=uarch usr/share/man/man3/curs_add_wch.3 file gid=0 mode=444 nlink=7 size=12764 uid=0 flags=uarch usr/share/man/man3/curs_add_wchstr.3 file gid=0 mode=444 nlink=9 size=5421 uid=0 flags=uarch usr/share/man/man3/curs_addch.3 file gid=0 mode=444 nlink=7 size=12730 uid=0 flags=uarch usr/share/man/man3/curs_addchstr.3 file gid=0 mode=444 nlink=9 size=5067 uid=0 flags=uarch usr/share/man/man3/curs_addstr.3 file gid=0 mode=444 nlink=9 size=5144 uid=0 flags=uarch usr/share/man/man3/curs_addwstr.3 file gid=0 mode=444 nlink=9 size=4876 uid=0 flags=uarch usr/share/man/man3/curs_attr.3 file gid=0 mode=444 nlink=26 size=22995 uid=0 flags=uarch usr/share/man/man3/curs_beep.3 file gid=0 mode=444 nlink=3 size=3336 uid=0 flags=uarch usr/share/man/man3/curs_bkgd.3 file gid=0 mode=444 nlink=6 size=6985 uid=0 flags=uarch usr/share/man/man3/curs_bkgrnd.3 file gid=0 mode=444 nlink=7 size=5145 uid=0 flags=uarch usr/share/man/man3/curs_border.3 file gid=0 mode=444 nlink=12 size=6493 uid=0 flags=uarch usr/share/man/man3/curs_border_set.3 file gid=0 mode=444 nlink=12 size=6800 uid=0 flags=uarch usr/share/man/man3/curs_clear.3 file gid=0 mode=444 nlink=9 size=5458 uid=0 flags=uarch usr/share/man/man3/curs_color.3 file gid=0 mode=444 nlink=9 size=19975 uid=0 flags=uarch usr/share/man/man3/curs_delch.3 file gid=0 mode=444 nlink=5 size=3806 uid=0 flags=uarch usr/share/man/man3/curs_deleteln.3 file gid=0 mode=444 nlink=7 size=4310 uid=0 flags=uarch usr/share/man/man3/curs_extend.3 file gid=0 mode=444 nlink=3 size=4036 uid=0 flags=uarch usr/share/man/man3/curs_get_wch.3 file gid=0 mode=444 nlink=6 size=6575 uid=0 flags=uarch usr/share/man/man3/curs_get_wstr.3 file gid=0 mode=444 nlink=9 size=7851 uid=0 flags=uarch usr/share/man/man3/curs_getcchar.3 file gid=0 mode=444 nlink=3 size=7715 uid=0 flags=uarch usr/share/man/man3/curs_getch.3 file gid=0 mode=444 nlink=7 size=14717 uid=0 flags=uarch usr/share/man/man3/curs_getstr.3 file gid=0 mode=444 nlink=9 size=8189 uid=0 flags=uarch usr/share/man/man3/curs_getyx.3 file gid=0 mode=444 nlink=5 size=4697 uid=0 flags=uarch usr/share/man/man3/curs_in_wch.3 file gid=0 mode=444 nlink=5 size=3707 uid=0 flags=uarch usr/share/man/man3/curs_in_wchstr.3 file gid=0 mode=444 nlink=9 size=4750 uid=0 flags=uarch usr/share/man/man3/curs_inch.3 file gid=0 mode=444 nlink=5 size=5267 uid=0 flags=uarch usr/share/man/man3/curs_inchstr.3 file gid=0 mode=444 nlink=9 size=5257 uid=0 flags=uarch usr/share/man/man3/curs_initscr.3 file gid=0 mode=444 nlink=7 size=10211 uid=0 flags=uarch usr/share/man/man3/curs_inopts.3 file gid=0 mode=444 nlink=18 size=14739 uid=0 flags=uarch usr/share/man/man3/curs_ins_wch.3 file gid=0 mode=444 nlink=5 size=3604 uid=0 flags=uarch usr/share/man/man3/curs_ins_wstr.3 file gid=0 mode=444 nlink=9 size=5224 uid=0 flags=uarch usr/share/man/man3/curs_insch.3 file gid=0 mode=444 nlink=5 size=3992 uid=0 flags=uarch usr/share/man/man3/curs_insstr.3 file gid=0 mode=444 nlink=9 size=5057 uid=0 flags=uarch usr/share/man/man3/curs_instr.3 file gid=0 mode=444 nlink=9 size=4566 uid=0 flags=uarch usr/share/man/man3/curs_inwstr.3 file gid=0 mode=444 nlink=9 size=4796 uid=0 flags=uarch usr/share/man/man3/curs_kernel.3 file gid=0 mode=444 nlink=12 size=8768 uid=0 flags=uarch usr/share/man/man3/curs_legacy.3 file gid=0 mode=444 nlink=9 size=4964 uid=0 flags=uarch usr/share/man/man3/curs_memleaks.3 file gid=0 mode=444 nlink=3 size=4926 uid=0 flags=uarch usr/share/man/man3/curs_mouse.3 file gid=0 mode=444 nlink=8 size=15346 uid=0 flags=uarch usr/share/man/man3/curs_move.3 file gid=0 mode=444 nlink=3 size=3331 uid=0 flags=uarch usr/share/man/man3/curs_opaque.3 file gid=0 mode=444 nlink=14 size=5445 uid=0 flags=uarch usr/share/man/man3/curs_outopts.3 file gid=0 mode=444 nlink=11 size=9317 uid=0 flags=uarch usr/share/man/man3/curs_overlay.3 file gid=0 mode=444 nlink=4 size=4574 uid=0 flags=uarch usr/share/man/man3/curs_pad.3 file gid=0 mode=444 nlink=7 size=10152 uid=0 flags=uarch usr/share/man/man3/curs_print.3 file gid=0 mode=444 nlink=2 size=3849 uid=0 flags=uarch usr/share/man/man3/curs_printw.3 file gid=0 mode=444 nlink=7 size=6791 uid=0 flags=uarch usr/share/man/man3/curs_refresh.3 file gid=0 mode=444 nlink=7 size=6788 uid=0 flags=uarch usr/share/man/man3/curs_scanw.3 file gid=0 mode=444 nlink=7 size=7717 uid=0 flags=uarch usr/share/man/man3/curs_scr_dump.3 file gid=0 mode=444 nlink=5 size=5072 uid=0 flags=uarch usr/share/man/man3/curs_scroll.3 file gid=0 mode=444 nlink=4 size=4433 uid=0 flags=uarch usr/share/man/man3/curs_set.3 file gid=0 mode=444 nlink=12 size=8768 uid=0 flags=uarch usr/share/man/man3/curs_set_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/curs_slk.3 file gid=0 mode=444 nlink=17 size=10640 uid=0 flags=uarch usr/share/man/man3/curs_sp_funcs.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/curs_termattrs.3 file gid=0 mode=444 nlink=12 size=5863 uid=0 flags=uarch usr/share/man/man3/curs_termcap.3 file gid=0 mode=444 nlink=8 size=13520 uid=0 flags=uarch usr/share/man/man3/curs_terminfo.3 file gid=0 mode=444 nlink=16 size=24104 uid=0 flags=uarch usr/share/man/man3/curs_threads.3 file gid=0 mode=444 nlink=5 size=15958 uid=0 flags=uarch usr/share/man/man3/curs_touch.3 file gid=0 mode=444 nlink=7 size=5750 uid=0 flags=uarch usr/share/man/man3/curs_trace.3 file gid=0 mode=444 nlink=11 size=9832 uid=0 flags=uarch usr/share/man/man3/curs_util.3 file gid=0 mode=444 nlink=12 size=15370 uid=0 flags=uarch usr/share/man/man3/curs_variables.3 file gid=0 mode=444 nlink=1 size=7287 uid=0 flags=uarch usr/share/man/man3/curs_window.3 file gid=0 mode=444 nlink=12 size=9030 uid=0 flags=uarch usr/share/man/man3/curses.3 file gid=0 mode=444 nlink=2 size=57521 uid=0 flags=uarch usr/share/man/man3/curses_version.3 file gid=0 mode=444 nlink=3 size=4036 uid=0 flags=uarch usr/share/man/man3/cuse.3 file gid=0 mode=444 nlink=27 size=10529 uid=0 flags=uarch usr/share/man/man3/cuse_alloc_unit_number.3 file gid=0 mode=444 nlink=27 size=10529 uid=0 flags=uarch usr/share/man/man3/cuse_alloc_unit_number_by_id.3 file gid=0 mode=444 nlink=27 size=10529 uid=0 flags=uarch usr/share/man/man3/cuse_copy_in.3 file gid=0 mode=444 nlink=27 size=10529 uid=0 flags=uarch usr/share/man/man3/cuse_copy_out.3 file gid=0 mode=444 nlink=27 size=10529 uid=0 flags=uarch usr/share/man/man3/cuse_dev_create.3 file gid=0 mode=444 nlink=27 size=10529 uid=0 flags=uarch usr/share/man/man3/cuse_dev_destroy.3 file gid=0 mode=444 nlink=27 size=10529 uid=0 flags=uarch usr/share/man/man3/cuse_dev_get_current.3 file gid=0 mode=444 nlink=27 size=10529 uid=0 flags=uarch usr/share/man/man3/cuse_dev_get_per_file_handle.3 file gid=0 mode=444 nlink=27 size=10529 uid=0 flags=uarch usr/share/man/man3/cuse_dev_get_priv0.3 file gid=0 mode=444 nlink=27 size=10529 uid=0 flags=uarch usr/share/man/man3/cuse_dev_get_priv1.3 file gid=0 mode=444 nlink=27 size=10529 uid=0 flags=uarch usr/share/man/man3/cuse_dev_set_per_file_handle.3 file gid=0 mode=444 nlink=27 size=10529 uid=0 flags=uarch usr/share/man/man3/cuse_dev_set_priv0.3 file gid=0 mode=444 nlink=27 size=10529 uid=0 flags=uarch usr/share/man/man3/cuse_dev_set_priv1.3 file gid=0 mode=444 nlink=27 size=10529 uid=0 flags=uarch usr/share/man/man3/cuse_free_unit_number.3 file gid=0 mode=444 nlink=27 size=10529 uid=0 flags=uarch usr/share/man/man3/cuse_free_unit_number_by_id.3 file gid=0 mode=444 nlink=27 size=10529 uid=0 flags=uarch usr/share/man/man3/cuse_get_local.3 file gid=0 mode=444 nlink=27 size=10529 uid=0 flags=uarch usr/share/man/man3/cuse_got_peer_signal.3 file gid=0 mode=444 nlink=27 size=10529 uid=0 flags=uarch usr/share/man/man3/cuse_init.3 file gid=0 mode=444 nlink=27 size=10529 uid=0 flags=uarch usr/share/man/man3/cuse_is_vmalloc_addr.3 file gid=0 mode=444 nlink=27 size=10529 uid=0 flags=uarch usr/share/man/man3/cuse_poll_wakeup.3 file gid=0 mode=444 nlink=27 size=10529 uid=0 flags=uarch usr/share/man/man3/cuse_set_local.3 file gid=0 mode=444 nlink=27 size=10529 uid=0 flags=uarch usr/share/man/man3/cuse_uninit.3 file gid=0 mode=444 nlink=27 size=10529 uid=0 flags=uarch usr/share/man/man3/cuse_vmalloc.3 file gid=0 mode=444 nlink=27 size=10529 uid=0 flags=uarch usr/share/man/man3/cuse_vmfree.3 file gid=0 mode=444 nlink=27 size=10529 uid=0 flags=uarch usr/share/man/man3/cuse_vmoffset.3 file gid=0 mode=444 nlink=27 size=10529 uid=0 flags=uarch usr/share/man/man3/cuse_wait_and_process.3 file gid=0 mode=444 nlink=27 size=10529 uid=0 flags=uarch usr/share/man/man3/cuserid.3 file gid=0 mode=444 nlink=1 size=2800 uid=0 flags=uarch usr/share/man/man3/daemon.3 file gid=0 mode=444 nlink=2 size=4014 uid=0 flags=uarch usr/share/man/man3/daemonfd.3 file gid=0 mode=444 nlink=2 size=4014 uid=0 flags=uarch usr/share/man/man3/dallocx.3 file gid=0 mode=444 nlink=20 size=88986 uid=0 flags=uarch usr/share/man/man3/data_ahead.3 file gid=0 mode=444 nlink=3 size=3181 uid=0 flags=uarch usr/share/man/man3/data_behind.3 file gid=0 mode=444 nlink=3 size=3181 uid=0 flags=uarch usr/share/man/man3/db.3 file gid=0 mode=444 nlink=2 size=13830 uid=0 flags=uarch usr/share/man/man3/dbm.3 file gid=0 mode=444 nlink=11 size=4159 uid=0 flags=uarch usr/share/man/man3/dbm_clearerr.3 file gid=0 mode=444 nlink=11 size=4159 uid=0 flags=uarch usr/share/man/man3/dbm_close.3 file gid=0 mode=444 nlink=11 size=4159 uid=0 flags=uarch usr/share/man/man3/dbm_delete.3 file gid=0 mode=444 nlink=11 size=4159 uid=0 flags=uarch usr/share/man/man3/dbm_dirnfo.3 file gid=0 mode=444 nlink=11 size=4159 uid=0 flags=uarch usr/share/man/man3/dbm_error.3 file gid=0 mode=444 nlink=11 size=4159 uid=0 flags=uarch usr/share/man/man3/dbm_fetch.3 file gid=0 mode=444 nlink=11 size=4159 uid=0 flags=uarch usr/share/man/man3/dbm_firstkey.3 file gid=0 mode=444 nlink=11 size=4159 uid=0 flags=uarch usr/share/man/man3/dbm_nextkey.3 file gid=0 mode=444 nlink=11 size=4159 uid=0 flags=uarch usr/share/man/man3/dbm_open.3 file gid=0 mode=444 nlink=11 size=4159 uid=0 flags=uarch usr/share/man/man3/dbm_store.3 file gid=0 mode=444 nlink=11 size=4159 uid=0 flags=uarch usr/share/man/man3/dbopen.3 file gid=0 mode=444 nlink=2 size=13830 uid=0 flags=uarch usr/share/man/man3/def_prog_mode.3 file gid=0 mode=444 nlink=12 size=8768 uid=0 flags=uarch usr/share/man/man3/def_prog_mode_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/def_shell_mode.3 file gid=0 mode=444 nlink=12 size=8768 uid=0 flags=uarch usr/share/man/man3/def_shell_mode_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/default_colors.3 file gid=0 mode=444 nlink=3 size=6814 uid=0 flags=uarch usr/share/man/man3/define_key.3 file gid=0 mode=444 nlink=1 size=3525 uid=0 flags=uarch usr/share/man/man3/define_key_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/del_curterm.3 file gid=0 mode=444 nlink=16 size=24104 uid=0 flags=uarch usr/share/man/man3/del_curterm_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/del_panel.3 file gid=0 mode=444 nlink=16 size=10577 uid=0 flags=uarch usr/share/man/man3/delay_output.3 file gid=0 mode=444 nlink=12 size=15370 uid=0 flags=uarch usr/share/man/man3/delay_output_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/delch.3 file gid=0 mode=444 nlink=5 size=3806 uid=0 flags=uarch usr/share/man/man3/deleteln.3 file gid=0 mode=444 nlink=7 size=4310 uid=0 flags=uarch usr/share/man/man3/delscreen.3 file gid=0 mode=444 nlink=7 size=10211 uid=0 flags=uarch usr/share/man/man3/delwin.3 file gid=0 mode=444 nlink=12 size=9030 uid=0 flags=uarch usr/share/man/man3/derwin.3 file gid=0 mode=444 nlink=12 size=9030 uid=0 flags=uarch usr/share/man/man3/des_crypt.3 file gid=0 mode=444 nlink=4 size=2703 uid=0 flags=uarch usr/share/man/man3/des_setparity.3 file gid=0 mode=444 nlink=4 size=2703 uid=0 flags=uarch usr/share/man/man3/devctl.3 file gid=0 mode=444 nlink=1 size=10971 uid=0 flags=uarch usr/share/man/man3/devinfo.3 file gid=0 mode=444 nlink=10 size=7251 uid=0 flags=uarch usr/share/man/man3/devinfo_foreach_device_child.3 file gid=0 mode=444 nlink=10 size=7251 uid=0 flags=uarch usr/share/man/man3/devinfo_foreach_device_resource.3 file gid=0 mode=444 nlink=10 size=7251 uid=0 flags=uarch usr/share/man/man3/devinfo_foreach_rman.3 file gid=0 mode=444 nlink=10 size=7251 uid=0 flags=uarch usr/share/man/man3/devinfo_foreach_rman_resource.3 file gid=0 mode=444 nlink=10 size=7251 uid=0 flags=uarch usr/share/man/man3/devinfo_free.3 file gid=0 mode=444 nlink=10 size=7251 uid=0 flags=uarch usr/share/man/man3/devinfo_handle_to_device.3 file gid=0 mode=444 nlink=10 size=7251 uid=0 flags=uarch usr/share/man/man3/devinfo_handle_to_resource.3 file gid=0 mode=444 nlink=10 size=7251 uid=0 flags=uarch usr/share/man/man3/devinfo_handle_to_rman.3 file gid=0 mode=444 nlink=10 size=7251 uid=0 flags=uarch usr/share/man/man3/devinfo_init.3 file gid=0 mode=444 nlink=10 size=7251 uid=0 flags=uarch usr/share/man/man3/devname.3 file gid=0 mode=444 nlink=4 size=3323 uid=0 flags=uarch usr/share/man/man3/devname_r.3 file gid=0 mode=444 nlink=4 size=3323 uid=0 flags=uarch usr/share/man/man3/devstat.3 file gid=0 mode=444 nlink=19 size=19612 uid=0 flags=uarch usr/share/man/man3/devstat_buildmatch.3 file gid=0 mode=444 nlink=19 size=19612 uid=0 flags=uarch usr/share/man/man3/devstat_checkversion.3 file gid=0 mode=444 nlink=19 size=19612 uid=0 flags=uarch usr/share/man/man3/devstat_compute_etime.3 file gid=0 mode=444 nlink=19 size=19612 uid=0 flags=uarch usr/share/man/man3/devstat_compute_statistics.3 file gid=0 mode=444 nlink=19 size=19612 uid=0 flags=uarch usr/share/man/man3/devstat_getdevs.3 file gid=0 mode=444 nlink=19 size=19612 uid=0 flags=uarch usr/share/man/man3/devstat_getgeneration.3 file gid=0 mode=444 nlink=19 size=19612 uid=0 flags=uarch usr/share/man/man3/devstat_getnumdevs.3 file gid=0 mode=444 nlink=19 size=19612 uid=0 flags=uarch usr/share/man/man3/devstat_getversion.3 file gid=0 mode=444 nlink=19 size=19612 uid=0 flags=uarch usr/share/man/man3/devstat_selectdevs.3 file gid=0 mode=444 nlink=19 size=19612 uid=0 flags=uarch usr/share/man/man3/dialog.3 file gid=0 mode=444 nlink=1 size=134931 uid=0 flags=uarch usr/share/man/man3/difftime.3 file gid=0 mode=444 nlink=11 size=9650 uid=0 flags=uarch usr/share/man/man3/digittoint.3 file gid=0 mode=444 nlink=1 size=2573 uid=0 flags=uarch usr/share/man/man3/directory.3 file gid=0 mode=444 nlink=11 size=8908 uid=0 flags=uarch usr/share/man/man3/dirfd.3 file gid=0 mode=444 nlink=11 size=8908 uid=0 flags=uarch usr/share/man/man3/dirname.3 file gid=0 mode=444 nlink=1 size=2276 uid=0 flags=uarch usr/share/man/man3/div.3 file gid=0 mode=444 nlink=1 size=2271 uid=0 flags=uarch usr/share/man/man3/dl_iterate_phdr.3 file gid=0 mode=444 nlink=1 size=3388 uid=0 flags=uarch usr/share/man/man3/dladdr.3 file gid=0 mode=444 nlink=1 size=4014 uid=0 flags=uarch usr/share/man/man3/dlclose.3 file gid=0 mode=444 nlink=7 size=11621 uid=0 flags=uarch usr/share/man/man3/dlerror.3 file gid=0 mode=444 nlink=7 size=11621 uid=0 flags=uarch usr/share/man/man3/dlfunc.3 file gid=0 mode=444 nlink=7 size=11621 uid=0 flags=uarch usr/share/man/man3/dlinfo.3 file gid=0 mode=444 nlink=1 size=7314 uid=0 flags=uarch usr/share/man/man3/dllockinit.3 file gid=0 mode=444 nlink=1 size=3994 uid=0 flags=uarch usr/share/man/man3/dlopen.3 file gid=0 mode=444 nlink=7 size=11621 uid=0 flags=uarch usr/share/man/man3/dlsym.3 file gid=0 mode=444 nlink=7 size=11621 uid=0 flags=uarch usr/share/man/man3/dlvsym.3 file gid=0 mode=444 nlink=7 size=11621 uid=0 flags=uarch usr/share/man/man3/dn_comp.3 file gid=0 mode=444 nlink=13 size=11701 uid=0 flags=uarch usr/share/man/man3/dn_expand.3 file gid=0 mode=444 nlink=13 size=11701 uid=0 flags=uarch usr/share/man/man3/dn_skipname.3 file gid=0 mode=444 nlink=13 size=11701 uid=0 flags=uarch usr/share/man/man3/doupdate.3 file gid=0 mode=444 nlink=7 size=6788 uid=0 flags=uarch usr/share/man/man3/doupdate_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/dprintf.3 file gid=0 mode=444 nlink=12 size=22680 uid=0 flags=uarch usr/share/man/man3/dpv.3 file gid=0 mode=444 nlink=2 size=12466 uid=0 flags=uarch usr/share/man/man3/dpv_free.3 file gid=0 mode=444 nlink=2 size=12466 uid=0 flags=uarch usr/share/man/man3/drand48.3 file gid=0 mode=444 nlink=11 size=4671 uid=0 flags=uarch usr/share/man/man3/dup3.3 file gid=0 mode=444 nlink=1 size=2808 uid=0 flags=uarch usr/share/man/man3/dup_field.3 file gid=0 mode=444 nlink=5 size=4853 uid=0 flags=uarch usr/share/man/man3/duplocale.3 file gid=0 mode=444 nlink=1 size=2724 uid=0 flags=uarch usr/share/man/man3/dupwin.3 file gid=0 mode=444 nlink=12 size=9030 uid=0 flags=uarch usr/share/man/man3/dwarf.3 file gid=0 mode=444 nlink=1 size=23539 uid=0 flags=uarch usr/share/man/man3/dwarf_add_AT_comp_dir.3 file gid=0 mode=444 nlink=1 size=2997 uid=0 flags=uarch usr/share/man/man3/dwarf_add_AT_const_value_signedint.3 file gid=0 mode=444 nlink=3 size=3876 uid=0 flags=uarch usr/share/man/man3/dwarf_add_AT_const_value_string.3 file gid=0 mode=444 nlink=3 size=3876 uid=0 flags=uarch usr/share/man/man3/dwarf_add_AT_const_value_unsignedint.3 file gid=0 mode=444 nlink=3 size=3876 uid=0 flags=uarch usr/share/man/man3/dwarf_add_AT_dataref.3 file gid=0 mode=444 nlink=1 size=3611 uid=0 flags=uarch usr/share/man/man3/dwarf_add_AT_flag.3 file gid=0 mode=444 nlink=1 size=3304 uid=0 flags=uarch usr/share/man/man3/dwarf_add_AT_location_expr.3 file gid=0 mode=444 nlink=1 size=3567 uid=0 flags=uarch usr/share/man/man3/dwarf_add_AT_name.3 file gid=0 mode=444 nlink=1 size=2962 uid=0 flags=uarch usr/share/man/man3/dwarf_add_AT_producer.3 file gid=0 mode=444 nlink=1 size=3012 uid=0 flags=uarch usr/share/man/man3/dwarf_add_AT_ref_address.3 file gid=0 mode=444 nlink=1 size=3454 uid=0 flags=uarch usr/share/man/man3/dwarf_add_AT_reference.3 file gid=0 mode=444 nlink=1 size=3521 uid=0 flags=uarch usr/share/man/man3/dwarf_add_AT_signed_const.3 file gid=0 mode=444 nlink=2 size=3875 uid=0 flags=uarch usr/share/man/man3/dwarf_add_AT_string.3 file gid=0 mode=444 nlink=1 size=3312 uid=0 flags=uarch usr/share/man/man3/dwarf_add_AT_targ_address.3 file gid=0 mode=444 nlink=2 size=4123 uid=0 flags=uarch usr/share/man/man3/dwarf_add_AT_targ_address_b.3 file gid=0 mode=444 nlink=2 size=4123 uid=0 flags=uarch usr/share/man/man3/dwarf_add_AT_unsigned_const.3 file gid=0 mode=444 nlink=2 size=3875 uid=0 flags=uarch usr/share/man/man3/dwarf_add_arange.3 file gid=0 mode=444 nlink=2 size=4487 uid=0 flags=uarch usr/share/man/man3/dwarf_add_arange_b.3 file gid=0 mode=444 nlink=2 size=4487 uid=0 flags=uarch usr/share/man/man3/dwarf_add_die_to_debug.3 file gid=0 mode=444 nlink=1 size=2851 uid=0 flags=uarch usr/share/man/man3/dwarf_add_directory_decl.3 file gid=0 mode=444 nlink=1 size=2998 uid=0 flags=uarch usr/share/man/man3/dwarf_add_expr_addr.3 file gid=0 mode=444 nlink=2 size=3326 uid=0 flags=uarch usr/share/man/man3/dwarf_add_expr_addr_b.3 file gid=0 mode=444 nlink=2 size=3326 uid=0 flags=uarch usr/share/man/man3/dwarf_add_expr_gen.3 file gid=0 mode=444 nlink=1 size=3484 uid=0 flags=uarch usr/share/man/man3/dwarf_add_fde_inst.3 file gid=0 mode=444 nlink=1 size=3310 uid=0 flags=uarch usr/share/man/man3/dwarf_add_file_decl.3 file gid=0 mode=444 nlink=1 size=3530 uid=0 flags=uarch usr/share/man/man3/dwarf_add_frame_cie.3 file gid=0 mode=444 nlink=1 size=3536 uid=0 flags=uarch usr/share/man/man3/dwarf_add_frame_fde.3 file gid=0 mode=444 nlink=2 size=5673 uid=0 flags=uarch usr/share/man/man3/dwarf_add_frame_fde_b.3 file gid=0 mode=444 nlink=2 size=5673 uid=0 flags=uarch usr/share/man/man3/dwarf_add_funcname.3 file gid=0 mode=444 nlink=1 size=3036 uid=0 flags=uarch usr/share/man/man3/dwarf_add_line_entry.3 file gid=0 mode=444 nlink=1 size=4850 uid=0 flags=uarch usr/share/man/man3/dwarf_add_pubname.3 file gid=0 mode=444 nlink=1 size=3021 uid=0 flags=uarch usr/share/man/man3/dwarf_add_typename.3 file gid=0 mode=444 nlink=1 size=3044 uid=0 flags=uarch usr/share/man/man3/dwarf_add_varname.3 file gid=0 mode=444 nlink=1 size=3029 uid=0 flags=uarch usr/share/man/man3/dwarf_add_weakname.3 file gid=0 mode=444 nlink=1 size=3020 uid=0 flags=uarch usr/share/man/man3/dwarf_arrayorder.3 file gid=0 mode=444 nlink=8 size=4898 uid=0 flags=uarch usr/share/man/man3/dwarf_attr.3 file gid=0 mode=444 nlink=1 size=3371 uid=0 flags=uarch usr/share/man/man3/dwarf_attrlist.3 file gid=0 mode=444 nlink=1 size=4379 uid=0 flags=uarch usr/share/man/man3/dwarf_attroffset.3 file gid=0 mode=444 nlink=1 size=2576 uid=0 flags=uarch usr/share/man/man3/dwarf_attrval_flag.3 file gid=0 mode=444 nlink=4 size=5943 uid=0 flags=uarch usr/share/man/man3/dwarf_attrval_signed.3 file gid=0 mode=444 nlink=4 size=5943 uid=0 flags=uarch usr/share/man/man3/dwarf_attrval_string.3 file gid=0 mode=444 nlink=4 size=5943 uid=0 flags=uarch usr/share/man/man3/dwarf_attrval_unsigned.3 file gid=0 mode=444 nlink=4 size=5943 uid=0 flags=uarch usr/share/man/man3/dwarf_bitoffset.3 file gid=0 mode=444 nlink=8 size=4898 uid=0 flags=uarch usr/share/man/man3/dwarf_bitsize.3 file gid=0 mode=444 nlink=8 size=4898 uid=0 flags=uarch usr/share/man/man3/dwarf_bytesize.3 file gid=0 mode=444 nlink=8 size=4898 uid=0 flags=uarch usr/share/man/man3/dwarf_child.3 file gid=0 mode=444 nlink=5 size=7526 uid=0 flags=uarch usr/share/man/man3/dwarf_dealloc.3 file gid=0 mode=444 nlink=10 size=5317 uid=0 flags=uarch usr/share/man/man3/dwarf_def_macro.3 file gid=0 mode=444 nlink=1 size=3715 uid=0 flags=uarch usr/share/man/man3/dwarf_die_CU_offset.3 file gid=0 mode=444 nlink=5 size=5943 uid=0 flags=uarch usr/share/man/man3/dwarf_die_CU_offset_range.3 file gid=0 mode=444 nlink=5 size=5943 uid=0 flags=uarch usr/share/man/man3/dwarf_die_abbrev_code.3 file gid=0 mode=444 nlink=1 size=2091 uid=0 flags=uarch usr/share/man/man3/dwarf_die_link.3 file gid=0 mode=444 nlink=1 size=3270 uid=0 flags=uarch usr/share/man/man3/dwarf_diename.3 file gid=0 mode=444 nlink=1 size=2746 uid=0 flags=uarch usr/share/man/man3/dwarf_dieoffset.3 file gid=0 mode=444 nlink=5 size=5943 uid=0 flags=uarch usr/share/man/man3/dwarf_elf_init.3 file gid=0 mode=444 nlink=2 size=4594 uid=0 flags=uarch usr/share/man/man3/dwarf_end_macro_file.3 file gid=0 mode=444 nlink=1 size=2715 uid=0 flags=uarch usr/share/man/man3/dwarf_errmsg.3 file gid=0 mode=444 nlink=1 size=2123 uid=0 flags=uarch usr/share/man/man3/dwarf_errno.3 file gid=0 mode=444 nlink=1 size=1947 uid=0 flags=uarch usr/share/man/man3/dwarf_expand_frame_instructions.3 file gid=0 mode=444 nlink=1 size=5204 uid=0 flags=uarch usr/share/man/man3/dwarf_expr_current_offset.3 file gid=0 mode=444 nlink=1 size=2704 uid=0 flags=uarch usr/share/man/man3/dwarf_expr_into_block.3 file gid=0 mode=444 nlink=1 size=2948 uid=0 flags=uarch usr/share/man/man3/dwarf_fde_cfa_offset.3 file gid=0 mode=444 nlink=1 size=2960 uid=0 flags=uarch usr/share/man/man3/dwarf_fde_cie_list_dealloc.3 file gid=0 mode=444 nlink=10 size=5317 uid=0 flags=uarch usr/share/man/man3/dwarf_find_macro_value_start.3 file gid=0 mode=444 nlink=1 size=2481 uid=0 flags=uarch usr/share/man/man3/dwarf_finish.3 file gid=0 mode=444 nlink=2 size=3742 uid=0 flags=uarch usr/share/man/man3/dwarf_formaddr.3 file gid=0 mode=444 nlink=1 size=2750 uid=0 flags=uarch usr/share/man/man3/dwarf_formblock.3 file gid=0 mode=444 nlink=1 size=3093 uid=0 flags=uarch usr/share/man/man3/dwarf_formexprloc.3 file gid=0 mode=444 nlink=1 size=3193 uid=0 flags=uarch usr/share/man/man3/dwarf_formflag.3 file gid=0 mode=444 nlink=1 size=2768 uid=0 flags=uarch usr/share/man/man3/dwarf_formref.3 file gid=0 mode=444 nlink=2 size=3641 uid=0 flags=uarch usr/share/man/man3/dwarf_formsdata.3 file gid=0 mode=444 nlink=2 size=3365 uid=0 flags=uarch usr/share/man/man3/dwarf_formsig8.3 file gid=0 mode=444 nlink=1 size=2803 uid=0 flags=uarch usr/share/man/man3/dwarf_formstring.3 file gid=0 mode=444 nlink=1 size=2944 uid=0 flags=uarch usr/share/man/man3/dwarf_formudata.3 file gid=0 mode=444 nlink=2 size=3365 uid=0 flags=uarch usr/share/man/man3/dwarf_func_cu_offset.3 file gid=0 mode=444 nlink=5 size=6000 uid=0 flags=uarch usr/share/man/man3/dwarf_func_die_offset.3 file gid=0 mode=444 nlink=5 size=6000 uid=0 flags=uarch usr/share/man/man3/dwarf_func_name_offsets.3 file gid=0 mode=444 nlink=5 size=6000 uid=0 flags=uarch usr/share/man/man3/dwarf_funcname.3 file gid=0 mode=444 nlink=5 size=6000 uid=0 flags=uarch usr/share/man/man3/dwarf_funcs_dealloc.3 file gid=0 mode=444 nlink=10 size=5317 uid=0 flags=uarch usr/share/man/man3/dwarf_get_ACCESS_name.3 file gid=0 mode=444 nlink=22 size=5531 uid=0 flags=uarch usr/share/man/man3/dwarf_get_ATE_name.3 file gid=0 mode=444 nlink=22 size=5531 uid=0 flags=uarch usr/share/man/man3/dwarf_get_AT_name.3 file gid=0 mode=444 nlink=22 size=5531 uid=0 flags=uarch usr/share/man/man3/dwarf_get_CC_name.3 file gid=0 mode=444 nlink=22 size=5531 uid=0 flags=uarch usr/share/man/man3/dwarf_get_CFA_name.3 file gid=0 mode=444 nlink=22 size=5531 uid=0 flags=uarch usr/share/man/man3/dwarf_get_CHILDREN_name.3 file gid=0 mode=444 nlink=22 size=5531 uid=0 flags=uarch usr/share/man/man3/dwarf_get_DSC_name.3 file gid=0 mode=444 nlink=22 size=5531 uid=0 flags=uarch usr/share/man/man3/dwarf_get_DS_name.3 file gid=0 mode=444 nlink=22 size=5531 uid=0 flags=uarch usr/share/man/man3/dwarf_get_EH_name.3 file gid=0 mode=444 nlink=22 size=5531 uid=0 flags=uarch usr/share/man/man3/dwarf_get_END_name.3 file gid=0 mode=444 nlink=22 size=5531 uid=0 flags=uarch usr/share/man/man3/dwarf_get_FORM_name.3 file gid=0 mode=444 nlink=22 size=5531 uid=0 flags=uarch usr/share/man/man3/dwarf_get_ID_name.3 file gid=0 mode=444 nlink=22 size=5531 uid=0 flags=uarch usr/share/man/man3/dwarf_get_INL_name.3 file gid=0 mode=444 nlink=22 size=5531 uid=0 flags=uarch usr/share/man/man3/dwarf_get_LANG_name.3 file gid=0 mode=444 nlink=22 size=5531 uid=0 flags=uarch usr/share/man/man3/dwarf_get_LNE_name.3 file gid=0 mode=444 nlink=22 size=5531 uid=0 flags=uarch usr/share/man/man3/dwarf_get_LNS_name.3 file gid=0 mode=444 nlink=22 size=5531 uid=0 flags=uarch usr/share/man/man3/dwarf_get_MACINFO_name.3 file gid=0 mode=444 nlink=22 size=5531 uid=0 flags=uarch usr/share/man/man3/dwarf_get_OP_name.3 file gid=0 mode=444 nlink=22 size=5531 uid=0 flags=uarch usr/share/man/man3/dwarf_get_ORD_name.3 file gid=0 mode=444 nlink=22 size=5531 uid=0 flags=uarch usr/share/man/man3/dwarf_get_TAG_name.3 file gid=0 mode=444 nlink=22 size=5531 uid=0 flags=uarch usr/share/man/man3/dwarf_get_VIRTUALITY_name.3 file gid=0 mode=444 nlink=22 size=5531 uid=0 flags=uarch usr/share/man/man3/dwarf_get_VIS_name.3 file gid=0 mode=444 nlink=22 size=5531 uid=0 flags=uarch usr/share/man/man3/dwarf_get_abbrev.3 file gid=0 mode=444 nlink=1 size=4980 uid=0 flags=uarch usr/share/man/man3/dwarf_get_abbrev_children_flag.3 file gid=0 mode=444 nlink=1 size=3139 uid=0 flags=uarch usr/share/man/man3/dwarf_get_abbrev_code.3 file gid=0 mode=444 nlink=1 size=2609 uid=0 flags=uarch usr/share/man/man3/dwarf_get_abbrev_entry.3 file gid=0 mode=444 nlink=1 size=4405 uid=0 flags=uarch usr/share/man/man3/dwarf_get_abbrev_tag.3 file gid=0 mode=444 nlink=1 size=2570 uid=0 flags=uarch usr/share/man/man3/dwarf_get_address_size.3 file gid=0 mode=444 nlink=1 size=2577 uid=0 flags=uarch usr/share/man/man3/dwarf_get_arange.3 file gid=0 mode=444 nlink=1 size=3192 uid=0 flags=uarch usr/share/man/man3/dwarf_get_arange_cu_header_offset.3 file gid=0 mode=444 nlink=2 size=3122 uid=0 flags=uarch usr/share/man/man3/dwarf_get_arange_info.3 file gid=0 mode=444 nlink=1 size=3816 uid=0 flags=uarch usr/share/man/man3/dwarf_get_aranges.3 file gid=0 mode=444 nlink=1 size=4077 uid=0 flags=uarch usr/share/man/man3/dwarf_get_cie_index.3 file gid=0 mode=444 nlink=1 size=2599 uid=0 flags=uarch usr/share/man/man3/dwarf_get_cie_info.3 file gid=0 mode=444 nlink=1 size=4248 uid=0 flags=uarch usr/share/man/man3/dwarf_get_cie_of_fde.3 file gid=0 mode=444 nlink=1 size=2575 uid=0 flags=uarch usr/share/man/man3/dwarf_get_cu_die_offset.3 file gid=0 mode=444 nlink=2 size=3122 uid=0 flags=uarch usr/share/man/man3/dwarf_get_cu_die_offset_given_cu_header_offset.3 file gid=0 mode=444 nlink=5 size=5943 uid=0 flags=uarch usr/share/man/man3/dwarf_get_cu_die_offset_given_cu_header_offset_b.3 file gid=0 mode=444 nlink=5 size=5943 uid=0 flags=uarch usr/share/man/man3/dwarf_get_die_infotypes_flag.3 file gid=0 mode=444 nlink=1 size=2405 uid=0 flags=uarch usr/share/man/man3/dwarf_get_elf.3 file gid=0 mode=444 nlink=1 size=2725 uid=0 flags=uarch usr/share/man/man3/dwarf_get_fde_at_pc.3 file gid=0 mode=444 nlink=1 size=3643 uid=0 flags=uarch usr/share/man/man3/dwarf_get_fde_info_for_all_regs.3 file gid=0 mode=444 nlink=1 size=4542 uid=0 flags=uarch usr/share/man/man3/dwarf_get_fde_info_for_all_regs3.3 file gid=0 mode=444 nlink=1 size=5355 uid=0 flags=uarch usr/share/man/man3/dwarf_get_fde_info_for_cfa_reg3.3 file gid=0 mode=444 nlink=1 size=5056 uid=0 flags=uarch usr/share/man/man3/dwarf_get_fde_info_for_reg.3 file gid=0 mode=444 nlink=1 size=4648 uid=0 flags=uarch usr/share/man/man3/dwarf_get_fde_info_for_reg3.3 file gid=0 mode=444 nlink=1 size=6320 uid=0 flags=uarch usr/share/man/man3/dwarf_get_fde_instr_bytes.3 file gid=0 mode=444 nlink=1 size=3395 uid=0 flags=uarch usr/share/man/man3/dwarf_get_fde_list.3 file gid=0 mode=444 nlink=2 size=6175 uid=0 flags=uarch usr/share/man/man3/dwarf_get_fde_list_eh.3 file gid=0 mode=444 nlink=2 size=6175 uid=0 flags=uarch usr/share/man/man3/dwarf_get_fde_n.3 file gid=0 mode=444 nlink=1 size=3236 uid=0 flags=uarch usr/share/man/man3/dwarf_get_fde_range.3 file gid=0 mode=444 nlink=1 size=4291 uid=0 flags=uarch usr/share/man/man3/dwarf_get_form_class.3 file gid=0 mode=444 nlink=1 size=2803 uid=0 flags=uarch usr/share/man/man3/dwarf_get_funcs.3 file gid=0 mode=444 nlink=5 size=6000 uid=0 flags=uarch usr/share/man/man3/dwarf_get_globals.3 file gid=0 mode=444 nlink=5 size=6012 uid=0 flags=uarch usr/share/man/man3/dwarf_get_loclist_entry.3 file gid=0 mode=444 nlink=1 size=4301 uid=0 flags=uarch usr/share/man/man3/dwarf_get_macro_details.3 file gid=0 mode=444 nlink=1 size=5539 uid=0 flags=uarch usr/share/man/man3/dwarf_get_pubtypes.3 file gid=0 mode=444 nlink=5 size=6767 uid=0 flags=uarch usr/share/man/man3/dwarf_get_ranges.3 file gid=0 mode=444 nlink=2 size=6870 uid=0 flags=uarch usr/share/man/man3/dwarf_get_ranges_a.3 file gid=0 mode=444 nlink=2 size=6870 uid=0 flags=uarch usr/share/man/man3/dwarf_get_relocation_info.3 file gid=0 mode=444 nlink=1 size=6895 uid=0 flags=uarch usr/share/man/man3/dwarf_get_relocation_info_count.3 file gid=0 mode=444 nlink=1 size=3465 uid=0 flags=uarch usr/share/man/man3/dwarf_get_section_bytes.3 file gid=0 mode=444 nlink=1 size=4739 uid=0 flags=uarch usr/share/man/man3/dwarf_get_section_max_offsets.3 file gid=0 mode=444 nlink=2 size=3840 uid=0 flags=uarch usr/share/man/man3/dwarf_get_section_max_offsets_b.3 file gid=0 mode=444 nlink=2 size=3840 uid=0 flags=uarch usr/share/man/man3/dwarf_get_str.3 file gid=0 mode=444 nlink=1 size=3822 uid=0 flags=uarch usr/share/man/man3/dwarf_get_types.3 file gid=0 mode=444 nlink=5 size=6446 uid=0 flags=uarch usr/share/man/man3/dwarf_get_vars.3 file gid=0 mode=444 nlink=5 size=5905 uid=0 flags=uarch usr/share/man/man3/dwarf_get_weaks.3 file gid=0 mode=444 nlink=5 size=5981 uid=0 flags=uarch usr/share/man/man3/dwarf_global_cu_offset.3 file gid=0 mode=444 nlink=5 size=6012 uid=0 flags=uarch usr/share/man/man3/dwarf_global_die_offset.3 file gid=0 mode=444 nlink=5 size=6012 uid=0 flags=uarch usr/share/man/man3/dwarf_global_formref.3 file gid=0 mode=444 nlink=2 size=3641 uid=0 flags=uarch usr/share/man/man3/dwarf_global_name_offsets.3 file gid=0 mode=444 nlink=5 size=6012 uid=0 flags=uarch usr/share/man/man3/dwarf_globals_dealloc.3 file gid=0 mode=444 nlink=10 size=5317 uid=0 flags=uarch usr/share/man/man3/dwarf_globname.3 file gid=0 mode=444 nlink=5 size=6012 uid=0 flags=uarch usr/share/man/man3/dwarf_hasattr.3 file gid=0 mode=444 nlink=1 size=2775 uid=0 flags=uarch usr/share/man/man3/dwarf_hasform.3 file gid=0 mode=444 nlink=3 size=3563 uid=0 flags=uarch usr/share/man/man3/dwarf_highpc.3 file gid=0 mode=444 nlink=8 size=4898 uid=0 flags=uarch usr/share/man/man3/dwarf_highpc_b.3 file gid=0 mode=444 nlink=8 size=4898 uid=0 flags=uarch usr/share/man/man3/dwarf_init.3 file gid=0 mode=444 nlink=2 size=4594 uid=0 flags=uarch usr/share/man/man3/dwarf_line_srcfileno.3 file gid=0 mode=444 nlink=8 size=5523 uid=0 flags=uarch usr/share/man/man3/dwarf_lineaddr.3 file gid=0 mode=444 nlink=8 size=5523 uid=0 flags=uarch usr/share/man/man3/dwarf_linebeginstatement.3 file gid=0 mode=444 nlink=8 size=5523 uid=0 flags=uarch usr/share/man/man3/dwarf_lineblock.3 file gid=0 mode=444 nlink=8 size=5523 uid=0 flags=uarch usr/share/man/man3/dwarf_lineendsequence.3 file gid=0 mode=444 nlink=8 size=5523 uid=0 flags=uarch usr/share/man/man3/dwarf_lineno.3 file gid=0 mode=444 nlink=8 size=5523 uid=0 flags=uarch usr/share/man/man3/dwarf_lineoff.3 file gid=0 mode=444 nlink=8 size=5523 uid=0 flags=uarch usr/share/man/man3/dwarf_linesrc.3 file gid=0 mode=444 nlink=8 size=5523 uid=0 flags=uarch usr/share/man/man3/dwarf_lne_end_sequence.3 file gid=0 mode=444 nlink=1 size=3018 uid=0 flags=uarch usr/share/man/man3/dwarf_lne_set_address.3 file gid=0 mode=444 nlink=1 size=3067 uid=0 flags=uarch usr/share/man/man3/dwarf_loclist.3 file gid=0 mode=444 nlink=2 size=6235 uid=0 flags=uarch usr/share/man/man3/dwarf_loclist_from_expr.3 file gid=0 mode=444 nlink=3 size=5508 uid=0 flags=uarch usr/share/man/man3/dwarf_loclist_from_expr_a.3 file gid=0 mode=444 nlink=3 size=5508 uid=0 flags=uarch usr/share/man/man3/dwarf_loclist_from_expr_b.3 file gid=0 mode=444 nlink=3 size=5508 uid=0 flags=uarch usr/share/man/man3/dwarf_loclist_n.3 file gid=0 mode=444 nlink=2 size=6235 uid=0 flags=uarch usr/share/man/man3/dwarf_lowpc.3 file gid=0 mode=444 nlink=8 size=4898 uid=0 flags=uarch usr/share/man/man3/dwarf_new_die.3 file gid=0 mode=444 nlink=1 size=4437 uid=0 flags=uarch usr/share/man/man3/dwarf_new_expr.3 file gid=0 mode=444 nlink=1 size=4007 uid=0 flags=uarch usr/share/man/man3/dwarf_new_fde.3 file gid=0 mode=444 nlink=1 size=2639 uid=0 flags=uarch usr/share/man/man3/dwarf_next_cu_header.3 file gid=0 mode=444 nlink=3 size=8385 uid=0 flags=uarch usr/share/man/man3/dwarf_next_cu_header_b.3 file gid=0 mode=444 nlink=3 size=8385 uid=0 flags=uarch usr/share/man/man3/dwarf_next_cu_header_c.3 file gid=0 mode=444 nlink=3 size=8385 uid=0 flags=uarch usr/share/man/man3/dwarf_next_types_section.3 file gid=0 mode=444 nlink=1 size=3918 uid=0 flags=uarch usr/share/man/man3/dwarf_object_finish.3 file gid=0 mode=444 nlink=2 size=3742 uid=0 flags=uarch usr/share/man/man3/dwarf_object_init.3 file gid=0 mode=444 nlink=1 size=6550 uid=0 flags=uarch usr/share/man/man3/dwarf_offdie.3 file gid=0 mode=444 nlink=5 size=7526 uid=0 flags=uarch usr/share/man/man3/dwarf_offdie_b.3 file gid=0 mode=444 nlink=5 size=7526 uid=0 flags=uarch usr/share/man/man3/dwarf_producer_init.3 file gid=0 mode=444 nlink=2 size=7773 uid=0 flags=uarch usr/share/man/man3/dwarf_producer_init_b.3 file gid=0 mode=444 nlink=2 size=7773 uid=0 flags=uarch usr/share/man/man3/dwarf_producer_set_isa.3 file gid=0 mode=444 nlink=1 size=2950 uid=0 flags=uarch usr/share/man/man3/dwarf_pubtype_cu_offset.3 file gid=0 mode=444 nlink=5 size=6767 uid=0 flags=uarch usr/share/man/man3/dwarf_pubtype_die_offset.3 file gid=0 mode=444 nlink=5 size=6767 uid=0 flags=uarch usr/share/man/man3/dwarf_pubtype_name_offsets.3 file gid=0 mode=444 nlink=5 size=6767 uid=0 flags=uarch usr/share/man/man3/dwarf_pubtypename.3 file gid=0 mode=444 nlink=5 size=6767 uid=0 flags=uarch usr/share/man/man3/dwarf_pubtypes_dealloc.3 file gid=0 mode=444 nlink=10 size=5317 uid=0 flags=uarch usr/share/man/man3/dwarf_ranges_dealloc.3 file gid=0 mode=444 nlink=10 size=5317 uid=0 flags=uarch usr/share/man/man3/dwarf_reset_section_bytes.3 file gid=0 mode=444 nlink=1 size=2495 uid=0 flags=uarch usr/share/man/man3/dwarf_set_frame_cfa_value.3 file gid=0 mode=444 nlink=5 size=4212 uid=0 flags=uarch usr/share/man/man3/dwarf_set_frame_rule_initial_value.3 file gid=0 mode=444 nlink=5 size=4212 uid=0 flags=uarch usr/share/man/man3/dwarf_set_frame_rule_table_size.3 file gid=0 mode=444 nlink=5 size=4212 uid=0 flags=uarch usr/share/man/man3/dwarf_set_frame_same_value.3 file gid=0 mode=444 nlink=5 size=4212 uid=0 flags=uarch usr/share/man/man3/dwarf_set_frame_undefined_value.3 file gid=0 mode=444 nlink=5 size=4212 uid=0 flags=uarch usr/share/man/man3/dwarf_set_reloc_application.3 file gid=0 mode=444 nlink=1 size=2773 uid=0 flags=uarch usr/share/man/man3/dwarf_seterrarg.3 file gid=0 mode=444 nlink=2 size=3258 uid=0 flags=uarch usr/share/man/man3/dwarf_seterrhand.3 file gid=0 mode=444 nlink=2 size=3258 uid=0 flags=uarch usr/share/man/man3/dwarf_siblingof.3 file gid=0 mode=444 nlink=5 size=7526 uid=0 flags=uarch usr/share/man/man3/dwarf_siblingof_b.3 file gid=0 mode=444 nlink=5 size=7526 uid=0 flags=uarch usr/share/man/man3/dwarf_srcfiles.3 file gid=0 mode=444 nlink=1 size=3311 uid=0 flags=uarch usr/share/man/man3/dwarf_srclang.3 file gid=0 mode=444 nlink=8 size=4898 uid=0 flags=uarch usr/share/man/man3/dwarf_srclines.3 file gid=0 mode=444 nlink=1 size=4769 uid=0 flags=uarch usr/share/man/man3/dwarf_srclines_dealloc.3 file gid=0 mode=444 nlink=10 size=5317 uid=0 flags=uarch usr/share/man/man3/dwarf_start_macro_file.3 file gid=0 mode=444 nlink=1 size=3164 uid=0 flags=uarch usr/share/man/man3/dwarf_tag.3 file gid=0 mode=444 nlink=1 size=2432 uid=0 flags=uarch usr/share/man/man3/dwarf_transform_to_disk_form.3 file gid=0 mode=444 nlink=1 size=3302 uid=0 flags=uarch usr/share/man/man3/dwarf_type_cu_offset.3 file gid=0 mode=444 nlink=5 size=6446 uid=0 flags=uarch usr/share/man/man3/dwarf_type_die_offset.3 file gid=0 mode=444 nlink=5 size=6446 uid=0 flags=uarch usr/share/man/man3/dwarf_type_name_offsets.3 file gid=0 mode=444 nlink=5 size=6446 uid=0 flags=uarch usr/share/man/man3/dwarf_typename.3 file gid=0 mode=444 nlink=5 size=6446 uid=0 flags=uarch usr/share/man/man3/dwarf_types_dealloc.3 file gid=0 mode=444 nlink=10 size=5317 uid=0 flags=uarch usr/share/man/man3/dwarf_undef_macro.3 file gid=0 mode=444 nlink=1 size=3463 uid=0 flags=uarch usr/share/man/man3/dwarf_var_cu_offset.3 file gid=0 mode=444 nlink=5 size=5905 uid=0 flags=uarch usr/share/man/man3/dwarf_var_die_offset.3 file gid=0 mode=444 nlink=5 size=5905 uid=0 flags=uarch usr/share/man/man3/dwarf_var_name_offsets.3 file gid=0 mode=444 nlink=5 size=5905 uid=0 flags=uarch usr/share/man/man3/dwarf_varname.3 file gid=0 mode=444 nlink=5 size=5905 uid=0 flags=uarch usr/share/man/man3/dwarf_vars_dealloc.3 file gid=0 mode=444 nlink=10 size=5317 uid=0 flags=uarch usr/share/man/man3/dwarf_vendor_ext.3 file gid=0 mode=444 nlink=1 size=3173 uid=0 flags=uarch usr/share/man/man3/dwarf_weak_cu_offset.3 file gid=0 mode=444 nlink=5 size=5981 uid=0 flags=uarch usr/share/man/man3/dwarf_weak_die_offset.3 file gid=0 mode=444 nlink=5 size=5981 uid=0 flags=uarch usr/share/man/man3/dwarf_weak_name_offsets.3 file gid=0 mode=444 nlink=5 size=5981 uid=0 flags=uarch usr/share/man/man3/dwarf_weakname.3 file gid=0 mode=444 nlink=5 size=5981 uid=0 flags=uarch usr/share/man/man3/dwarf_weaks_dealloc.3 file gid=0 mode=444 nlink=10 size=5317 uid=0 flags=uarch usr/share/man/man3/dwarf_whatattr.3 file gid=0 mode=444 nlink=1 size=2443 uid=0 flags=uarch usr/share/man/man3/dwarf_whatform.3 file gid=0 mode=444 nlink=3 size=3563 uid=0 flags=uarch usr/share/man/man3/dwarf_whatform_direct.3 file gid=0 mode=444 nlink=3 size=3563 uid=0 flags=uarch usr/share/man/man3/dynamic_fieldinfo.3 file gid=0 mode=444 nlink=3 size=4358 uid=0 flags=uarch usr/share/man/man3/easterg.3 file gid=0 mode=444 nlink=10 size=5682 uid=0 flags=uarch usr/share/man/man3/easterog.3 file gid=0 mode=444 nlink=10 size=5682 uid=0 flags=uarch usr/share/man/man3/easteroj.3 file gid=0 mode=444 nlink=10 size=5682 uid=0 flags=uarch usr/share/man/man3/ecb_crypt.3 file gid=0 mode=444 nlink=4 size=2703 uid=0 flags=uarch usr/share/man/man3/echo.3 file gid=0 mode=444 nlink=18 size=14739 uid=0 flags=uarch usr/share/man/man3/echo_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/echo_wchar.3 file gid=0 mode=444 nlink=7 size=12764 uid=0 flags=uarch usr/share/man/man3/echochar.3 file gid=0 mode=444 nlink=7 size=12730 uid=0 flags=uarch usr/share/man/man3/edata.3 file gid=0 mode=444 nlink=3 size=2720 uid=0 flags=uarch usr/share/man/man3/editline.3 file gid=0 mode=444 nlink=41 size=23702 uid=0 flags=uarch usr/share/man/man3/efi_append_variable.3 file gid=0 mode=444 nlink=15 size=3732 uid=0 flags=uarch usr/share/man/man3/efi_del_variable.3 file gid=0 mode=444 nlink=15 size=3732 uid=0 flags=uarch usr/share/man/man3/efi_get_next_variable_name.3 file gid=0 mode=444 nlink=15 size=3732 uid=0 flags=uarch usr/share/man/man3/efi_get_variable.3 file gid=0 mode=444 nlink=15 size=3732 uid=0 flags=uarch usr/share/man/man3/efi_get_variable_attributes.3 file gid=0 mode=444 nlink=15 size=3732 uid=0 flags=uarch usr/share/man/man3/efi_get_variable_size.3 file gid=0 mode=444 nlink=15 size=3732 uid=0 flags=uarch usr/share/man/man3/efi_guid_to_name.3 file gid=0 mode=444 nlink=15 size=3732 uid=0 flags=uarch usr/share/man/man3/efi_guid_to_str.3 file gid=0 mode=444 nlink=15 size=3732 uid=0 flags=uarch usr/share/man/man3/efi_guid_to_symbol.3 file gid=0 mode=444 nlink=15 size=3732 uid=0 flags=uarch usr/share/man/man3/efi_name_to_guid.3 file gid=0 mode=444 nlink=15 size=3732 uid=0 flags=uarch usr/share/man/man3/efi_set_variable.3 file gid=0 mode=444 nlink=15 size=3732 uid=0 flags=uarch usr/share/man/man3/efi_set_variables_supported.3 file gid=0 mode=444 nlink=15 size=3732 uid=0 flags=uarch usr/share/man/man3/efi_str_to_guid.3 file gid=0 mode=444 nlink=15 size=3732 uid=0 flags=uarch usr/share/man/man3/efivar.3 file gid=0 mode=444 nlink=15 size=3732 uid=0 flags=uarch usr/share/man/man3/el_deletestr.3 file gid=0 mode=444 nlink=41 size=23702 uid=0 flags=uarch usr/share/man/man3/el_end.3 file gid=0 mode=444 nlink=41 size=23702 uid=0 flags=uarch usr/share/man/man3/el_get.3 file gid=0 mode=444 nlink=41 size=23702 uid=0 flags=uarch usr/share/man/man3/el_getc.3 file gid=0 mode=444 nlink=41 size=23702 uid=0 flags=uarch usr/share/man/man3/el_gets.3 file gid=0 mode=444 nlink=41 size=23702 uid=0 flags=uarch usr/share/man/man3/el_init.3 file gid=0 mode=444 nlink=41 size=23702 uid=0 flags=uarch usr/share/man/man3/el_init_fd.3 file gid=0 mode=444 nlink=41 size=23702 uid=0 flags=uarch usr/share/man/man3/el_insertstr.3 file gid=0 mode=444 nlink=41 size=23702 uid=0 flags=uarch usr/share/man/man3/el_line.3 file gid=0 mode=444 nlink=41 size=23702 uid=0 flags=uarch usr/share/man/man3/el_parse.3 file gid=0 mode=444 nlink=41 size=23702 uid=0 flags=uarch usr/share/man/man3/el_push.3 file gid=0 mode=444 nlink=41 size=23702 uid=0 flags=uarch usr/share/man/man3/el_reset.3 file gid=0 mode=444 nlink=41 size=23702 uid=0 flags=uarch usr/share/man/man3/el_resize.3 file gid=0 mode=444 nlink=41 size=23702 uid=0 flags=uarch usr/share/man/man3/el_set.3 file gid=0 mode=444 nlink=41 size=23702 uid=0 flags=uarch usr/share/man/man3/el_source.3 file gid=0 mode=444 nlink=41 size=23702 uid=0 flags=uarch usr/share/man/man3/el_wdeletestr.3 file gid=0 mode=444 nlink=41 size=23702 uid=0 flags=uarch usr/share/man/man3/el_wget.3 file gid=0 mode=444 nlink=41 size=23702 uid=0 flags=uarch usr/share/man/man3/el_wgetc.3 file gid=0 mode=444 nlink=41 size=23702 uid=0 flags=uarch usr/share/man/man3/el_wgets.3 file gid=0 mode=444 nlink=41 size=23702 uid=0 flags=uarch usr/share/man/man3/el_winsertstr.3 file gid=0 mode=444 nlink=41 size=23702 uid=0 flags=uarch usr/share/man/man3/el_wline.3 file gid=0 mode=444 nlink=41 size=23702 uid=0 flags=uarch usr/share/man/man3/el_wparse.3 file gid=0 mode=444 nlink=41 size=23702 uid=0 flags=uarch usr/share/man/man3/el_wpush.3 file gid=0 mode=444 nlink=41 size=23702 uid=0 flags=uarch usr/share/man/man3/el_wset.3 file gid=0 mode=444 nlink=41 size=23702 uid=0 flags=uarch usr/share/man/man3/elf.3 file gid=0 mode=444 nlink=1 size=18251 uid=0 flags=uarch usr/share/man/man3/elf32_checksum.3 file gid=0 mode=444 nlink=3 size=3355 uid=0 flags=uarch usr/share/man/man3/elf32_fsize.3 file gid=0 mode=444 nlink=3 size=2898 uid=0 flags=uarch usr/share/man/man3/elf32_getehdr.3 file gid=0 mode=444 nlink=3 size=3555 uid=0 flags=uarch usr/share/man/man3/elf32_getphdr.3 file gid=0 mode=444 nlink=3 size=4006 uid=0 flags=uarch usr/share/man/man3/elf32_getshdr.3 file gid=0 mode=444 nlink=3 size=3254 uid=0 flags=uarch usr/share/man/man3/elf32_newehdr.3 file gid=0 mode=444 nlink=3 size=5186 uid=0 flags=uarch usr/share/man/man3/elf32_newphdr.3 file gid=0 mode=444 nlink=3 size=3867 uid=0 flags=uarch usr/share/man/man3/elf32_xlatetof.3 file gid=0 mode=444 nlink=6 size=7592 uid=0 flags=uarch usr/share/man/man3/elf32_xlatetom.3 file gid=0 mode=444 nlink=6 size=7592 uid=0 flags=uarch usr/share/man/man3/elf64_checksum.3 file gid=0 mode=444 nlink=3 size=3355 uid=0 flags=uarch usr/share/man/man3/elf64_fsize.3 file gid=0 mode=444 nlink=3 size=2898 uid=0 flags=uarch usr/share/man/man3/elf64_getehdr.3 file gid=0 mode=444 nlink=3 size=3555 uid=0 flags=uarch usr/share/man/man3/elf64_getphdr.3 file gid=0 mode=444 nlink=3 size=4006 uid=0 flags=uarch usr/share/man/man3/elf64_getshdr.3 file gid=0 mode=444 nlink=3 size=3254 uid=0 flags=uarch usr/share/man/man3/elf64_newehdr.3 file gid=0 mode=444 nlink=3 size=5186 uid=0 flags=uarch usr/share/man/man3/elf64_newphdr.3 file gid=0 mode=444 nlink=3 size=3867 uid=0 flags=uarch usr/share/man/man3/elf64_xlatetof.3 file gid=0 mode=444 nlink=6 size=7592 uid=0 flags=uarch usr/share/man/man3/elf64_xlatetom.3 file gid=0 mode=444 nlink=6 size=7592 uid=0 flags=uarch usr/share/man/man3/elf_aux_info.3 file gid=0 mode=444 nlink=2 size=3362 uid=0 flags=uarch usr/share/man/man3/elf_begin.3 file gid=0 mode=444 nlink=1 size=7417 uid=0 flags=uarch usr/share/man/man3/elf_cntl.3 file gid=0 mode=444 nlink=1 size=3185 uid=0 flags=uarch usr/share/man/man3/elf_end.3 file gid=0 mode=444 nlink=1 size=2436 uid=0 flags=uarch usr/share/man/man3/elf_errmsg.3 file gid=0 mode=444 nlink=2 size=3588 uid=0 flags=uarch usr/share/man/man3/elf_errno.3 file gid=0 mode=444 nlink=2 size=3588 uid=0 flags=uarch usr/share/man/man3/elf_fill.3 file gid=0 mode=444 nlink=1 size=1985 uid=0 flags=uarch usr/share/man/man3/elf_flagarhdr.3 file gid=0 mode=444 nlink=7 size=6127 uid=0 flags=uarch usr/share/man/man3/elf_flagdata.3 file gid=0 mode=444 nlink=7 size=6127 uid=0 flags=uarch usr/share/man/man3/elf_flagehdr.3 file gid=0 mode=444 nlink=7 size=6127 uid=0 flags=uarch usr/share/man/man3/elf_flagelf.3 file gid=0 mode=444 nlink=7 size=6127 uid=0 flags=uarch usr/share/man/man3/elf_flagphdr.3 file gid=0 mode=444 nlink=7 size=6127 uid=0 flags=uarch usr/share/man/man3/elf_flagscn.3 file gid=0 mode=444 nlink=7 size=6127 uid=0 flags=uarch usr/share/man/man3/elf_flagshdr.3 file gid=0 mode=444 nlink=7 size=6127 uid=0 flags=uarch usr/share/man/man3/elf_getarhdr.3 file gid=0 mode=444 nlink=1 size=3069 uid=0 flags=uarch usr/share/man/man3/elf_getarsym.3 file gid=0 mode=444 nlink=1 size=3725 uid=0 flags=uarch usr/share/man/man3/elf_getbase.3 file gid=0 mode=444 nlink=1 size=2344 uid=0 flags=uarch usr/share/man/man3/elf_getdata.3 file gid=0 mode=444 nlink=3 size=6408 uid=0 flags=uarch usr/share/man/man3/elf_getident.3 file gid=0 mode=444 nlink=1 size=2647 uid=0 flags=uarch usr/share/man/man3/elf_getphdrnum.3 file gid=0 mode=444 nlink=1 size=2743 uid=0 flags=uarch usr/share/man/man3/elf_getphnum.3 file gid=0 mode=444 nlink=1 size=2842 uid=0 flags=uarch usr/share/man/man3/elf_getscn.3 file gid=0 mode=444 nlink=4 size=4321 uid=0 flags=uarch usr/share/man/man3/elf_getshdrnum.3 file gid=0 mode=444 nlink=1 size=2563 uid=0 flags=uarch usr/share/man/man3/elf_getshdrstrndx.3 file gid=0 mode=444 nlink=1 size=2679 uid=0 flags=uarch usr/share/man/man3/elf_getshnum.3 file gid=0 mode=444 nlink=1 size=2631 uid=0 flags=uarch usr/share/man/man3/elf_getshstrndx.3 file gid=0 mode=444 nlink=2 size=2959 uid=0 flags=uarch usr/share/man/man3/elf_hash.3 file gid=0 mode=444 nlink=1 size=2179 uid=0 flags=uarch usr/share/man/man3/elf_kind.3 file gid=0 mode=444 nlink=1 size=2244 uid=0 flags=uarch usr/share/man/man3/elf_memory.3 file gid=0 mode=444 nlink=1 size=3555 uid=0 flags=uarch usr/share/man/man3/elf_ndxscn.3 file gid=0 mode=444 nlink=4 size=4321 uid=0 flags=uarch usr/share/man/man3/elf_newdata.3 file gid=0 mode=444 nlink=3 size=6408 uid=0 flags=uarch usr/share/man/man3/elf_newscn.3 file gid=0 mode=444 nlink=4 size=4321 uid=0 flags=uarch usr/share/man/man3/elf_next.3 file gid=0 mode=444 nlink=1 size=2874 uid=0 flags=uarch usr/share/man/man3/elf_nextscn.3 file gid=0 mode=444 nlink=4 size=4321 uid=0 flags=uarch usr/share/man/man3/elf_open.3 file gid=0 mode=444 nlink=2 size=3492 uid=0 flags=uarch usr/share/man/man3/elf_openmemory.3 file gid=0 mode=444 nlink=2 size=3492 uid=0 flags=uarch usr/share/man/man3/elf_rand.3 file gid=0 mode=444 nlink=1 size=3170 uid=0 flags=uarch usr/share/man/man3/elf_rawdata.3 file gid=0 mode=444 nlink=3 size=6408 uid=0 flags=uarch usr/share/man/man3/elf_rawfile.3 file gid=0 mode=444 nlink=1 size=2442 uid=0 flags=uarch usr/share/man/man3/elf_setshstrndx.3 file gid=0 mode=444 nlink=2 size=2959 uid=0 flags=uarch usr/share/man/man3/elf_strptr.3 file gid=0 mode=444 nlink=1 size=3381 uid=0 flags=uarch usr/share/man/man3/elf_update.3 file gid=0 mode=444 nlink=1 size=11097 uid=0 flags=uarch usr/share/man/man3/elf_version.3 file gid=0 mode=444 nlink=1 size=2980 uid=0 flags=uarch usr/share/man/man3/elftc.3 file gid=0 mode=444 nlink=1 size=3062 uid=0 flags=uarch usr/share/man/man3/elftc_bfd_find_target.3 file gid=0 mode=444 nlink=5 size=6989 uid=0 flags=uarch usr/share/man/man3/elftc_bfd_target_byteorder.3 file gid=0 mode=444 nlink=5 size=6989 uid=0 flags=uarch usr/share/man/man3/elftc_bfd_target_class.3 file gid=0 mode=444 nlink=5 size=6989 uid=0 flags=uarch usr/share/man/man3/elftc_bfd_target_flavor.3 file gid=0 mode=444 nlink=5 size=6989 uid=0 flags=uarch usr/share/man/man3/elftc_bfd_target_machine.3 file gid=0 mode=444 nlink=5 size=6989 uid=0 flags=uarch usr/share/man/man3/elftc_copyfile.3 file gid=0 mode=444 nlink=1 size=2278 uid=0 flags=uarch usr/share/man/man3/elftc_demangle.3 file gid=0 mode=444 nlink=1 size=3530 uid=0 flags=uarch usr/share/man/man3/elftc_reloc_type_str.3 file gid=0 mode=444 nlink=1 size=2417 uid=0 flags=uarch usr/share/man/man3/elftc_set_timestamps.3 file gid=0 mode=444 nlink=1 size=2657 uid=0 flags=uarch usr/share/man/man3/elftc_string_table_create.3 file gid=0 mode=444 nlink=8 size=6863 uid=0 flags=uarch usr/share/man/man3/elftc_string_table_destroy.3 file gid=0 mode=444 nlink=8 size=6863 uid=0 flags=uarch usr/share/man/man3/elftc_string_table_from_section.3 file gid=0 mode=444 nlink=8 size=6863 uid=0 flags=uarch usr/share/man/man3/elftc_string_table_image.3 file gid=0 mode=444 nlink=8 size=6863 uid=0 flags=uarch usr/share/man/man3/elftc_string_table_insert.3 file gid=0 mode=444 nlink=8 size=6863 uid=0 flags=uarch usr/share/man/man3/elftc_string_table_lookup.3 file gid=0 mode=444 nlink=8 size=6863 uid=0 flags=uarch usr/share/man/man3/elftc_string_table_remove.3 file gid=0 mode=444 nlink=8 size=6863 uid=0 flags=uarch usr/share/man/man3/elftc_string_table_to_string.3 file gid=0 mode=444 nlink=8 size=6863 uid=0 flags=uarch usr/share/man/man3/elftc_timestamp.3 file gid=0 mode=444 nlink=1 size=2587 uid=0 flags=uarch usr/share/man/man3/elftc_version.3 file gid=0 mode=444 nlink=1 size=2816 uid=0 flags=uarch usr/share/man/man3/end.3 file gid=0 mode=444 nlink=3 size=2720 uid=0 flags=uarch usr/share/man/man3/endac.3 file gid=0 mode=444 nlink=12 size=6560 uid=0 flags=uarch usr/share/man/man3/endauclass.3 file gid=0 mode=444 nlink=7 size=3695 uid=0 flags=uarch usr/share/man/man3/endauevent.3 file gid=0 mode=444 nlink=11 size=4696 uid=0 flags=uarch usr/share/man/man3/endauuser.3 file gid=0 mode=444 nlink=9 size=4517 uid=0 flags=uarch usr/share/man/man3/endfsent.3 file gid=0 mode=444 nlink=8 size=4654 uid=0 flags=uarch usr/share/man/man3/endgrent.3 file gid=0 mode=444 nlink=9 size=6861 uid=0 flags=uarch usr/share/man/man3/endhostent.3 file gid=0 mode=444 nlink=8 size=8945 uid=0 flags=uarch usr/share/man/man3/endnetconfig.3 file gid=0 mode=444 nlink=7 size=4248 uid=0 flags=uarch usr/share/man/man3/endnetent.3 file gid=0 mode=444 nlink=5 size=4460 uid=0 flags=uarch usr/share/man/man3/endnetgrent.3 file gid=0 mode=444 nlink=5 size=4113 uid=0 flags=uarch usr/share/man/man3/endnetpath.3 file gid=0 mode=444 nlink=3 size=3113 uid=0 flags=uarch usr/share/man/man3/endprotoent.3 file gid=0 mode=444 nlink=5 size=3869 uid=0 flags=uarch usr/share/man/man3/endpwent.3 file gid=0 mode=444 nlink=10 size=7856 uid=0 flags=uarch usr/share/man/man3/endrpcent.3 file gid=0 mode=444 nlink=5 size=2141 uid=0 flags=uarch usr/share/man/man3/endservent.3 file gid=0 mode=444 nlink=5 size=4229 uid=0 flags=uarch usr/share/man/man3/endttyent.3 file gid=0 mode=444 nlink=6 size=5892 uid=0 flags=uarch usr/share/man/man3/endusershell.3 file gid=0 mode=444 nlink=3 size=2932 uid=0 flags=uarch usr/share/man/man3/endutxent.3 file gid=0 mode=444 nlink=9 size=11588 uid=0 flags=uarch usr/share/man/man3/endwin.3 file gid=0 mode=444 nlink=7 size=10211 uid=0 flags=uarch usr/share/man/man3/endwin_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/erand48.3 file gid=0 mode=444 nlink=11 size=4671 uid=0 flags=uarch usr/share/man/man3/erase.3 file gid=0 mode=444 nlink=9 size=5458 uid=0 flags=uarch usr/share/man/man3/erasechar.3 file gid=0 mode=444 nlink=12 size=5863 uid=0 flags=uarch usr/share/man/man3/erasechar_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/erasewchar.3 file gid=0 mode=444 nlink=12 size=5863 uid=0 flags=uarch usr/share/man/man3/erf.3 file gid=0 mode=444 nlink=6 size=2719 uid=0 flags=uarch usr/share/man/man3/erfc.3 file gid=0 mode=444 nlink=6 size=2719 uid=0 flags=uarch usr/share/man/man3/erfcf.3 file gid=0 mode=444 nlink=6 size=2719 uid=0 flags=uarch usr/share/man/man3/erfcl.3 file gid=0 mode=444 nlink=6 size=2719 uid=0 flags=uarch usr/share/man/man3/erff.3 file gid=0 mode=444 nlink=6 size=2719 uid=0 flags=uarch usr/share/man/man3/erfl.3 file gid=0 mode=444 nlink=6 size=2719 uid=0 flags=uarch usr/share/man/man3/err.3 file gid=0 mode=444 nlink=14 size=5931 uid=0 flags=uarch usr/share/man/man3/err_set_exit.3 file gid=0 mode=444 nlink=14 size=5931 uid=0 flags=uarch usr/share/man/man3/err_set_file.3 file gid=0 mode=444 nlink=14 size=5931 uid=0 flags=uarch usr/share/man/man3/errc.3 file gid=0 mode=444 nlink=14 size=5931 uid=0 flags=uarch usr/share/man/man3/errx.3 file gid=0 mode=444 nlink=14 size=5931 uid=0 flags=uarch usr/share/man/man3/etext.3 file gid=0 mode=444 nlink=3 size=2720 uid=0 flags=uarch usr/share/man/man3/ether_aton.3 file gid=0 mode=444 nlink=6 size=5990 uid=0 flags=uarch usr/share/man/man3/ether_hostton.3 file gid=0 mode=444 nlink=6 size=5990 uid=0 flags=uarch usr/share/man/man3/ether_line.3 file gid=0 mode=444 nlink=6 size=5990 uid=0 flags=uarch usr/share/man/man3/ether_ntoa.3 file gid=0 mode=444 nlink=6 size=5990 uid=0 flags=uarch usr/share/man/man3/ether_ntohost.3 file gid=0 mode=444 nlink=6 size=5990 uid=0 flags=uarch usr/share/man/man3/ethers.3 file gid=0 mode=444 nlink=6 size=5990 uid=0 flags=uarch usr/share/man/man3/eui64.3 file gid=0 mode=444 nlink=5 size=6522 uid=0 flags=uarch usr/share/man/man3/eui64_aton.3 file gid=0 mode=444 nlink=5 size=6522 uid=0 flags=uarch usr/share/man/man3/eui64_hostton.3 file gid=0 mode=444 nlink=5 size=6522 uid=0 flags=uarch usr/share/man/man3/eui64_ntoa.3 file gid=0 mode=444 nlink=5 size=6522 uid=0 flags=uarch usr/share/man/man3/eui64_ntohost.3 file gid=0 mode=444 nlink=5 size=6522 uid=0 flags=uarch usr/share/man/man3/eventfd_read.3 file gid=0 mode=444 nlink=3 size=5414 uid=0 flags=uarch usr/share/man/man3/eventfd_write.3 file gid=0 mode=444 nlink=3 size=5414 uid=0 flags=uarch usr/share/man/man3/exec.3 file gid=0 mode=444 nlink=8 size=9464 uid=0 flags=uarch usr/share/man/man3/execl.3 file gid=0 mode=444 nlink=8 size=9464 uid=0 flags=uarch usr/share/man/man3/execle.3 file gid=0 mode=444 nlink=8 size=9464 uid=0 flags=uarch usr/share/man/man3/execlp.3 file gid=0 mode=444 nlink=8 size=9464 uid=0 flags=uarch usr/share/man/man3/exect.3 file gid=0 mode=444 nlink=8 size=9464 uid=0 flags=uarch usr/share/man/man3/execv.3 file gid=0 mode=444 nlink=8 size=9464 uid=0 flags=uarch usr/share/man/man3/execvP.3 file gid=0 mode=444 nlink=8 size=9464 uid=0 flags=uarch usr/share/man/man3/execvp.3 file gid=0 mode=444 nlink=8 size=9464 uid=0 flags=uarch usr/share/man/man3/exit.3 file gid=0 mode=444 nlink=2 size=3981 uid=0 flags=uarch usr/share/man/man3/exp.3 file gid=0 mode=444 nlink=12 size=5130 uid=0 flags=uarch usr/share/man/man3/exp2.3 file gid=0 mode=444 nlink=12 size=5130 uid=0 flags=uarch usr/share/man/man3/exp2f.3 file gid=0 mode=444 nlink=12 size=5130 uid=0 flags=uarch usr/share/man/man3/exp2l.3 file gid=0 mode=444 nlink=12 size=5130 uid=0 flags=uarch usr/share/man/man3/expand_number.3 file gid=0 mode=444 nlink=1 size=2668 uid=0 flags=uarch usr/share/man/man3/expf.3 file gid=0 mode=444 nlink=12 size=5130 uid=0 flags=uarch usr/share/man/man3/expl.3 file gid=0 mode=444 nlink=12 size=5130 uid=0 flags=uarch usr/share/man/man3/explicit_bzero.3 file gid=0 mode=444 nlink=2 size=2814 uid=0 flags=uarch usr/share/man/man3/expm1.3 file gid=0 mode=444 nlink=12 size=5130 uid=0 flags=uarch usr/share/man/man3/expm1f.3 file gid=0 mode=444 nlink=12 size=5130 uid=0 flags=uarch usr/share/man/man3/expm1l.3 file gid=0 mode=444 nlink=12 size=5130 uid=0 flags=uarch usr/share/man/man3/extattr.3 file gid=0 mode=444 nlink=3 size=3417 uid=0 flags=uarch usr/share/man/man3/extattr_namespace_to_string.3 file gid=0 mode=444 nlink=3 size=3417 uid=0 flags=uarch usr/share/man/man3/extattr_string_to_namespace.3 file gid=0 mode=444 nlink=3 size=3417 uid=0 flags=uarch usr/share/man/man3/fabs.3 file gid=0 mode=444 nlink=3 size=2426 uid=0 flags=uarch usr/share/man/man3/fabsf.3 file gid=0 mode=444 nlink=3 size=2426 uid=0 flags=uarch usr/share/man/man3/fabsl.3 file gid=0 mode=444 nlink=3 size=2426 uid=0 flags=uarch usr/share/man/man3/fclose.3 file gid=0 mode=444 nlink=3 size=4136 uid=0 flags=uarch usr/share/man/man3/fcloseall.3 file gid=0 mode=444 nlink=3 size=4136 uid=0 flags=uarch usr/share/man/man3/fd_deselect.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/fd_resume.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/fd_select.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/fd_suspend.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/fdclose.3 file gid=0 mode=444 nlink=3 size=4136 uid=0 flags=uarch usr/share/man/man3/fdclosedir.3 file gid=0 mode=444 nlink=11 size=8908 uid=0 flags=uarch usr/share/man/man3/fdevname.3 file gid=0 mode=444 nlink=4 size=3323 uid=0 flags=uarch usr/share/man/man3/fdevname_r.3 file gid=0 mode=444 nlink=4 size=3323 uid=0 flags=uarch usr/share/man/man3/fdim.3 file gid=0 mode=444 nlink=3 size=2342 uid=0 flags=uarch usr/share/man/man3/fdimf.3 file gid=0 mode=444 nlink=3 size=2342 uid=0 flags=uarch usr/share/man/man3/fdiml.3 file gid=0 mode=444 nlink=3 size=2342 uid=0 flags=uarch usr/share/man/man3/fdlopen.3 file gid=0 mode=444 nlink=7 size=11621 uid=0 flags=uarch usr/share/man/man3/fdopen.3 file gid=0 mode=444 nlink=4 size=7847 uid=0 flags=uarch usr/share/man/man3/fdopendir.3 file gid=0 mode=444 nlink=11 size=8908 uid=0 flags=uarch usr/share/man/man3/feature_present.3 file gid=0 mode=444 nlink=1 size=2540 uid=0 flags=uarch usr/share/man/man3/feclearexcept.3 file gid=0 mode=444 nlink=5 size=4112 uid=0 flags=uarch usr/share/man/man3/fedisableexcept.3 file gid=0 mode=444 nlink=3 size=3323 uid=0 flags=uarch usr/share/man/man3/feenableexcept.3 file gid=0 mode=444 nlink=3 size=3323 uid=0 flags=uarch usr/share/man/man3/fegetenv.3 file gid=0 mode=444 nlink=4 size=3217 uid=0 flags=uarch usr/share/man/man3/fegetexcept.3 file gid=0 mode=444 nlink=3 size=3323 uid=0 flags=uarch usr/share/man/man3/fegetexceptflag.3 file gid=0 mode=444 nlink=5 size=4112 uid=0 flags=uarch usr/share/man/man3/fegetround.3 file gid=0 mode=444 nlink=2 size=2458 uid=0 flags=uarch usr/share/man/man3/feholdexcept.3 file gid=0 mode=444 nlink=4 size=3217 uid=0 flags=uarch usr/share/man/man3/fenv.3 file gid=0 mode=444 nlink=1 size=8473 uid=0 flags=uarch usr/share/man/man3/feof.3 file gid=0 mode=444 nlink=8 size=3761 uid=0 flags=uarch usr/share/man/man3/feof_unlocked.3 file gid=0 mode=444 nlink=8 size=3761 uid=0 flags=uarch usr/share/man/man3/feraiseexcept.3 file gid=0 mode=444 nlink=5 size=4112 uid=0 flags=uarch usr/share/man/man3/ferror.3 file gid=0 mode=444 nlink=8 size=3761 uid=0 flags=uarch usr/share/man/man3/ferror_unlocked.3 file gid=0 mode=444 nlink=8 size=3761 uid=0 flags=uarch usr/share/man/man3/fesetenv.3 file gid=0 mode=444 nlink=4 size=3217 uid=0 flags=uarch usr/share/man/man3/fesetexceptflag.3 file gid=0 mode=444 nlink=5 size=4112 uid=0 flags=uarch usr/share/man/man3/fesetround.3 file gid=0 mode=444 nlink=2 size=2458 uid=0 flags=uarch usr/share/man/man3/fetch.3 file gid=0 mode=444 nlink=30 size=23527 uid=0 flags=uarch usr/share/man/man3/fetchFreeURL.3 file gid=0 mode=444 nlink=30 size=23527 uid=0 flags=uarch usr/share/man/man3/fetchGet.3 file gid=0 mode=444 nlink=30 size=23527 uid=0 flags=uarch usr/share/man/man3/fetchGetFTP.3 file gid=0 mode=444 nlink=30 size=23527 uid=0 flags=uarch usr/share/man/man3/fetchGetFile.3 file gid=0 mode=444 nlink=30 size=23527 uid=0 flags=uarch usr/share/man/man3/fetchGetHTTP.3 file gid=0 mode=444 nlink=30 size=23527 uid=0 flags=uarch usr/share/man/man3/fetchGetURL.3 file gid=0 mode=444 nlink=30 size=23527 uid=0 flags=uarch usr/share/man/man3/fetchList.3 file gid=0 mode=444 nlink=30 size=23527 uid=0 flags=uarch usr/share/man/man3/fetchListFTP.3 file gid=0 mode=444 nlink=30 size=23527 uid=0 flags=uarch usr/share/man/man3/fetchListFile.3 file gid=0 mode=444 nlink=30 size=23527 uid=0 flags=uarch usr/share/man/man3/fetchListHTTP.3 file gid=0 mode=444 nlink=30 size=23527 uid=0 flags=uarch usr/share/man/man3/fetchListURL.3 file gid=0 mode=444 nlink=30 size=23527 uid=0 flags=uarch usr/share/man/man3/fetchMakeURL.3 file gid=0 mode=444 nlink=30 size=23527 uid=0 flags=uarch usr/share/man/man3/fetchParseURL.3 file gid=0 mode=444 nlink=30 size=23527 uid=0 flags=uarch usr/share/man/man3/fetchPut.3 file gid=0 mode=444 nlink=30 size=23527 uid=0 flags=uarch usr/share/man/man3/fetchPutFTP.3 file gid=0 mode=444 nlink=30 size=23527 uid=0 flags=uarch usr/share/man/man3/fetchPutFile.3 file gid=0 mode=444 nlink=30 size=23527 uid=0 flags=uarch usr/share/man/man3/fetchPutHTTP.3 file gid=0 mode=444 nlink=30 size=23527 uid=0 flags=uarch usr/share/man/man3/fetchPutURL.3 file gid=0 mode=444 nlink=30 size=23527 uid=0 flags=uarch usr/share/man/man3/fetchReqHTTP.3 file gid=0 mode=444 nlink=30 size=23527 uid=0 flags=uarch usr/share/man/man3/fetchStat.3 file gid=0 mode=444 nlink=30 size=23527 uid=0 flags=uarch usr/share/man/man3/fetchStatFTP.3 file gid=0 mode=444 nlink=30 size=23527 uid=0 flags=uarch usr/share/man/man3/fetchStatFile.3 file gid=0 mode=444 nlink=30 size=23527 uid=0 flags=uarch usr/share/man/man3/fetchStatHTTP.3 file gid=0 mode=444 nlink=30 size=23527 uid=0 flags=uarch usr/share/man/man3/fetchStatURL.3 file gid=0 mode=444 nlink=30 size=23527 uid=0 flags=uarch usr/share/man/man3/fetchXGet.3 file gid=0 mode=444 nlink=30 size=23527 uid=0 flags=uarch usr/share/man/man3/fetchXGetFTP.3 file gid=0 mode=444 nlink=30 size=23527 uid=0 flags=uarch usr/share/man/man3/fetchXGetFile.3 file gid=0 mode=444 nlink=30 size=23527 uid=0 flags=uarch usr/share/man/man3/fetchXGetHTTP.3 file gid=0 mode=444 nlink=30 size=23527 uid=0 flags=uarch usr/share/man/man3/fetchXGetURL.3 file gid=0 mode=444 nlink=30 size=23527 uid=0 flags=uarch usr/share/man/man3/fetestexcept.3 file gid=0 mode=444 nlink=5 size=4112 uid=0 flags=uarch usr/share/man/man3/feupdateenv.3 file gid=0 mode=444 nlink=4 size=3217 uid=0 flags=uarch usr/share/man/man3/fflagstostr.3 file gid=0 mode=444 nlink=2 size=3028 uid=0 flags=uarch usr/share/man/man3/fflush.3 file gid=0 mode=444 nlink=3 size=3755 uid=0 flags=uarch usr/share/man/man3/fflush_unlocked.3 file gid=0 mode=444 nlink=3 size=3755 uid=0 flags=uarch usr/share/man/man3/ffs.3 file gid=0 mode=444 nlink=6 size=2948 uid=0 flags=uarch usr/share/man/man3/ffsl.3 file gid=0 mode=444 nlink=6 size=2948 uid=0 flags=uarch usr/share/man/man3/ffsll.3 file gid=0 mode=444 nlink=6 size=2948 uid=0 flags=uarch usr/share/man/man3/fgetc.3 file gid=0 mode=444 nlink=6 size=4515 uid=0 flags=uarch usr/share/man/man3/fgetln.3 file gid=0 mode=444 nlink=1 size=4555 uid=0 flags=uarch usr/share/man/man3/fgetpos.3 file gid=0 mode=444 nlink=7 size=6176 uid=0 flags=uarch usr/share/man/man3/fgets.3 file gid=0 mode=444 nlink=3 size=3851 uid=0 flags=uarch usr/share/man/man3/fgetwc.3 file gid=0 mode=444 nlink=3 size=3393 uid=0 flags=uarch usr/share/man/man3/fgetwln.3 file gid=0 mode=444 nlink=1 size=3578 uid=0 flags=uarch usr/share/man/man3/fgetws.3 file gid=0 mode=444 nlink=1 size=3550 uid=0 flags=uarch usr/share/man/man3/field_arg.3 file gid=0 mode=444 nlink=4 size=8096 uid=0 flags=uarch usr/share/man/man3/field_back.3 file gid=0 mode=444 nlink=7 size=4311 uid=0 flags=uarch usr/share/man/man3/field_buffer.3 file gid=0 mode=444 nlink=6 size=6057 uid=0 flags=uarch usr/share/man/man3/field_count.3 file gid=0 mode=444 nlink=5 size=4259 uid=0 flags=uarch usr/share/man/man3/field_fore.3 file gid=0 mode=444 nlink=7 size=4311 uid=0 flags=uarch usr/share/man/man3/field_index.3 file gid=0 mode=444 nlink=5 size=4431 uid=0 flags=uarch usr/share/man/man3/field_info.3 file gid=0 mode=444 nlink=3 size=4358 uid=0 flags=uarch usr/share/man/man3/field_init.3 file gid=0 mode=444 nlink=9 size=4690 uid=0 flags=uarch usr/share/man/man3/field_just.3 file gid=0 mode=444 nlink=3 size=3738 uid=0 flags=uarch usr/share/man/man3/field_opts.3 file gid=0 mode=444 nlink=5 size=5651 uid=0 flags=uarch usr/share/man/man3/field_opts_off.3 file gid=0 mode=444 nlink=5 size=5651 uid=0 flags=uarch usr/share/man/man3/field_opts_on.3 file gid=0 mode=444 nlink=5 size=5651 uid=0 flags=uarch usr/share/man/man3/field_pad.3 file gid=0 mode=444 nlink=7 size=4311 uid=0 flags=uarch usr/share/man/man3/field_status.3 file gid=0 mode=444 nlink=6 size=6057 uid=0 flags=uarch usr/share/man/man3/field_term.3 file gid=0 mode=444 nlink=9 size=4690 uid=0 flags=uarch usr/share/man/man3/field_type.3 file gid=0 mode=444 nlink=4 size=8096 uid=0 flags=uarch usr/share/man/man3/field_userptr.3 file gid=0 mode=444 nlink=3 size=3452 uid=0 flags=uarch usr/share/man/man3/figpar.3 file gid=0 mode=444 nlink=8 size=7753 uid=0 flags=uarch usr/share/man/man3/fileargs_cinit.3 file gid=0 mode=444 nlink=11 size=7405 uid=0 flags=uarch usr/share/man/man3/fileargs_cinitnv.3 file gid=0 mode=444 nlink=11 size=7405 uid=0 flags=uarch usr/share/man/man3/fileargs_fopen.3 file gid=0 mode=444 nlink=11 size=7405 uid=0 flags=uarch usr/share/man/man3/fileargs_free.3 file gid=0 mode=444 nlink=11 size=7405 uid=0 flags=uarch usr/share/man/man3/fileargs_init.3 file gid=0 mode=444 nlink=11 size=7405 uid=0 flags=uarch usr/share/man/man3/fileargs_initnv.3 file gid=0 mode=444 nlink=11 size=7405 uid=0 flags=uarch usr/share/man/man3/fileargs_lstat.3 file gid=0 mode=444 nlink=11 size=7405 uid=0 flags=uarch usr/share/man/man3/fileargs_open.3 file gid=0 mode=444 nlink=11 size=7405 uid=0 flags=uarch usr/share/man/man3/fileargs_realpath.3 file gid=0 mode=444 nlink=11 size=7405 uid=0 flags=uarch usr/share/man/man3/fileno.3 file gid=0 mode=444 nlink=8 size=3761 uid=0 flags=uarch usr/share/man/man3/fileno_unlocked.3 file gid=0 mode=444 nlink=8 size=3761 uid=0 flags=uarch usr/share/man/man3/filter.3 file gid=0 mode=444 nlink=12 size=15370 uid=0 flags=uarch usr/share/man/man3/filter_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/finite.3 file gid=0 mode=444 nlink=7 size=3180 uid=0 flags=uarch usr/share/man/man3/finitef.3 file gid=0 mode=444 nlink=7 size=3180 uid=0 flags=uarch usr/share/man/man3/flash.3 file gid=0 mode=444 nlink=3 size=3336 uid=0 flags=uarch usr/share/man/man3/flash_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/flockfile.3 file gid=0 mode=444 nlink=3 size=3123 uid=0 flags=uarch usr/share/man/man3/floor.3 file gid=0 mode=444 nlink=3 size=2382 uid=0 flags=uarch usr/share/man/man3/floorf.3 file gid=0 mode=444 nlink=3 size=2382 uid=0 flags=uarch usr/share/man/man3/floorl.3 file gid=0 mode=444 nlink=3 size=2382 uid=0 flags=uarch usr/share/man/man3/flopen.3 file gid=0 mode=444 nlink=2 size=3432 uid=0 flags=uarch usr/share/man/man3/flopenat.3 file gid=0 mode=444 nlink=2 size=3432 uid=0 flags=uarch usr/share/man/man3/fls.3 file gid=0 mode=444 nlink=6 size=2948 uid=0 flags=uarch usr/share/man/man3/flsl.3 file gid=0 mode=444 nlink=6 size=2948 uid=0 flags=uarch usr/share/man/man3/flsll.3 file gid=0 mode=444 nlink=6 size=2948 uid=0 flags=uarch usr/share/man/man3/flushinp.3 file gid=0 mode=444 nlink=12 size=15370 uid=0 flags=uarch usr/share/man/man3/flushinp_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/fma.3 file gid=0 mode=444 nlink=3 size=3396 uid=0 flags=uarch usr/share/man/man3/fmaf.3 file gid=0 mode=444 nlink=3 size=3396 uid=0 flags=uarch usr/share/man/man3/fmal.3 file gid=0 mode=444 nlink=3 size=3396 uid=0 flags=uarch usr/share/man/man3/fmax.3 file gid=0 mode=444 nlink=6 size=2576 uid=0 flags=uarch usr/share/man/man3/fmaxf.3 file gid=0 mode=444 nlink=6 size=2576 uid=0 flags=uarch usr/share/man/man3/fmaxl.3 file gid=0 mode=444 nlink=6 size=2576 uid=0 flags=uarch usr/share/man/man3/fmemopen.3 file gid=0 mode=444 nlink=4 size=7847 uid=0 flags=uarch usr/share/man/man3/fmin.3 file gid=0 mode=444 nlink=6 size=2576 uid=0 flags=uarch usr/share/man/man3/fminf.3 file gid=0 mode=444 nlink=6 size=2576 uid=0 flags=uarch usr/share/man/man3/fminl.3 file gid=0 mode=444 nlink=6 size=2576 uid=0 flags=uarch usr/share/man/man3/fmod.3 file gid=0 mode=444 nlink=3 size=2520 uid=0 flags=uarch usr/share/man/man3/fmodf.3 file gid=0 mode=444 nlink=3 size=2520 uid=0 flags=uarch usr/share/man/man3/fmodl.3 file gid=0 mode=444 nlink=3 size=2520 uid=0 flags=uarch usr/share/man/man3/fmtcheck.3 file gid=0 mode=444 nlink=1 size=3353 uid=0 flags=uarch usr/share/man/man3/fmtmsg.3 file gid=0 mode=444 nlink=1 size=6606 uid=0 flags=uarch usr/share/man/man3/fnmatch.3 file gid=0 mode=444 nlink=1 size=4204 uid=0 flags=uarch usr/share/man/man3/fopen.3 file gid=0 mode=444 nlink=4 size=7847 uid=0 flags=uarch usr/share/man/man3/fopencookie.3 file gid=0 mode=444 nlink=1 size=3996 uid=0 flags=uarch usr/share/man/man3/forkpty.3 file gid=0 mode=444 nlink=3 size=4269 uid=0 flags=uarch usr/share/man/man3/form.3 file gid=0 mode=444 nlink=1 size=8881 uid=0 flags=uarch usr/share/man/man3/form_cursor.3 file gid=0 mode=444 nlink=2 size=3387 uid=0 flags=uarch usr/share/man/man3/form_data.3 file gid=0 mode=444 nlink=3 size=3181 uid=0 flags=uarch usr/share/man/man3/form_driver.3 file gid=0 mode=444 nlink=1 size=10420 uid=0 flags=uarch usr/share/man/man3/form_field.3 file gid=0 mode=444 nlink=5 size=4259 uid=0 flags=uarch usr/share/man/man3/form_field_attributes.3 file gid=0 mode=444 nlink=7 size=4311 uid=0 flags=uarch usr/share/man/man3/form_field_buffer.3 file gid=0 mode=444 nlink=6 size=6057 uid=0 flags=uarch usr/share/man/man3/form_field_info.3 file gid=0 mode=444 nlink=3 size=4358 uid=0 flags=uarch usr/share/man/man3/form_field_just.3 file gid=0 mode=444 nlink=3 size=3738 uid=0 flags=uarch usr/share/man/man3/form_field_new.3 file gid=0 mode=444 nlink=5 size=4853 uid=0 flags=uarch usr/share/man/man3/form_field_opts.3 file gid=0 mode=444 nlink=5 size=5651 uid=0 flags=uarch usr/share/man/man3/form_field_userptr.3 file gid=0 mode=444 nlink=3 size=3452 uid=0 flags=uarch usr/share/man/man3/form_field_validation.3 file gid=0 mode=444 nlink=4 size=8096 uid=0 flags=uarch usr/share/man/man3/form_fields.3 file gid=0 mode=444 nlink=5 size=4259 uid=0 flags=uarch usr/share/man/man3/form_fieldtype.3 file gid=0 mode=444 nlink=6 size=6589 uid=0 flags=uarch usr/share/man/man3/form_hook.3 file gid=0 mode=444 nlink=9 size=4690 uid=0 flags=uarch usr/share/man/man3/form_init.3 file gid=0 mode=444 nlink=9 size=4690 uid=0 flags=uarch usr/share/man/man3/form_new.3 file gid=0 mode=444 nlink=3 size=3752 uid=0 flags=uarch usr/share/man/man3/form_new_page.3 file gid=0 mode=444 nlink=3 size=3592 uid=0 flags=uarch usr/share/man/man3/form_opts.3 file gid=0 mode=444 nlink=4 size=4076 uid=0 flags=uarch usr/share/man/man3/form_opts_off.3 file gid=0 mode=444 nlink=4 size=4076 uid=0 flags=uarch usr/share/man/man3/form_opts_on.3 file gid=0 mode=444 nlink=4 size=4076 uid=0 flags=uarch usr/share/man/man3/form_page.3 file gid=0 mode=444 nlink=5 size=4431 uid=0 flags=uarch usr/share/man/man3/form_post.3 file gid=0 mode=444 nlink=3 size=3807 uid=0 flags=uarch usr/share/man/man3/form_request_by_name.3 file gid=0 mode=444 nlink=3 size=3571 uid=0 flags=uarch usr/share/man/man3/form_request_name.3 file gid=0 mode=444 nlink=3 size=3571 uid=0 flags=uarch usr/share/man/man3/form_requestname.3 file gid=0 mode=444 nlink=3 size=3571 uid=0 flags=uarch usr/share/man/man3/form_sub.3 file gid=0 mode=444 nlink=5 size=4340 uid=0 flags=uarch usr/share/man/man3/form_term.3 file gid=0 mode=444 nlink=9 size=4690 uid=0 flags=uarch usr/share/man/man3/form_userptr.3 file gid=0 mode=444 nlink=2 size=3464 uid=0 flags=uarch usr/share/man/man3/form_variables.3 file gid=0 mode=444 nlink=1 size=3525 uid=0 flags=uarch usr/share/man/man3/form_win.3 file gid=0 mode=444 nlink=5 size=4340 uid=0 flags=uarch usr/share/man/man3/fparseln.3 file gid=0 mode=444 nlink=1 size=4640 uid=0 flags=uarch usr/share/man/man3/fpclassify.3 file gid=0 mode=444 nlink=7 size=3180 uid=0 flags=uarch usr/share/man/man3/fpgetmask.3 file gid=0 mode=444 nlink=8 size=5111 uid=0 flags=uarch usr/share/man/man3/fpgetprec.3 file gid=0 mode=444 nlink=8 size=5111 uid=0 flags=uarch usr/share/man/man3/fpgetround.3 file gid=0 mode=444 nlink=8 size=5111 uid=0 flags=uarch usr/share/man/man3/fpgetsticky.3 file gid=0 mode=444 nlink=8 size=5111 uid=0 flags=uarch usr/share/man/man3/fpresetsticky.3 file gid=0 mode=444 nlink=8 size=5111 uid=0 flags=uarch usr/share/man/man3/fprintf.3 file gid=0 mode=444 nlink=12 size=22680 uid=0 flags=uarch usr/share/man/man3/fprintf_l.3 file gid=0 mode=444 nlink=10 size=3228 uid=0 flags=uarch usr/share/man/man3/fpsetmask.3 file gid=0 mode=444 nlink=8 size=5111 uid=0 flags=uarch usr/share/man/man3/fpsetprec.3 file gid=0 mode=444 nlink=8 size=5111 uid=0 flags=uarch usr/share/man/man3/fpsetround.3 file gid=0 mode=444 nlink=8 size=5111 uid=0 flags=uarch usr/share/man/man3/fpurge.3 file gid=0 mode=444 nlink=3 size=3755 uid=0 flags=uarch usr/share/man/man3/fputc.3 file gid=0 mode=444 nlink=6 size=4196 uid=0 flags=uarch usr/share/man/man3/fputs.3 file gid=0 mode=444 nlink=3 size=3276 uid=0 flags=uarch usr/share/man/man3/fputs_unlocked.3 file gid=0 mode=444 nlink=3 size=3276 uid=0 flags=uarch usr/share/man/man3/fputwc.3 file gid=0 mode=444 nlink=3 size=2859 uid=0 flags=uarch usr/share/man/man3/fputws.3 file gid=0 mode=444 nlink=1 size=2779 uid=0 flags=uarch usr/share/man/man3/fread.3 file gid=0 mode=444 nlink=4 size=3860 uid=0 flags=uarch usr/share/man/man3/fread_unlocked.3 file gid=0 mode=444 nlink=4 size=3860 uid=0 flags=uarch usr/share/man/man3/free.3 file gid=0 mode=444 nlink=20 size=88986 uid=0 flags=uarch usr/share/man/man3/free_field.3 file gid=0 mode=444 nlink=5 size=4853 uid=0 flags=uarch usr/share/man/man3/free_fieldtype.3 file gid=0 mode=444 nlink=6 size=6589 uid=0 flags=uarch usr/share/man/man3/free_form.3 file gid=0 mode=444 nlink=3 size=3752 uid=0 flags=uarch usr/share/man/man3/free_item.3 file gid=0 mode=444 nlink=3 size=4056 uid=0 flags=uarch usr/share/man/man3/free_menu.3 file gid=0 mode=444 nlink=3 size=3696 uid=0 flags=uarch usr/share/man/man3/freeaddrinfo.3 file gid=0 mode=444 nlink=2 size=12411 uid=0 flags=uarch usr/share/man/man3/freehostent.3 file gid=0 mode=444 nlink=3 size=10280 uid=0 flags=uarch usr/share/man/man3/freeifaddrs.3 file gid=0 mode=444 nlink=2 size=4339 uid=0 flags=uarch usr/share/man/man3/freeifmaddrs.3 file gid=0 mode=444 nlink=2 size=3076 uid=0 flags=uarch usr/share/man/man3/freelocale.3 file gid=0 mode=444 nlink=1 size=2140 uid=0 flags=uarch usr/share/man/man3/freenetconfigent.3 file gid=0 mode=444 nlink=7 size=4248 uid=0 flags=uarch usr/share/man/man3/freopen.3 file gid=0 mode=444 nlink=4 size=7847 uid=0 flags=uarch usr/share/man/man3/frexp.3 file gid=0 mode=444 nlink=3 size=2823 uid=0 flags=uarch usr/share/man/man3/frexpf.3 file gid=0 mode=444 nlink=3 size=2823 uid=0 flags=uarch usr/share/man/man3/frexpl.3 file gid=0 mode=444 nlink=3 size=2823 uid=0 flags=uarch usr/share/man/man3/fropen.3 file gid=0 mode=444 nlink=3 size=4821 uid=0 flags=uarch usr/share/man/man3/fscanf.3 file gid=0 mode=444 nlink=6 size=12078 uid=0 flags=uarch usr/share/man/man3/fscanf_l.3 file gid=0 mode=444 nlink=6 size=2766 uid=0 flags=uarch usr/share/man/man3/fseek.3 file gid=0 mode=444 nlink=7 size=6176 uid=0 flags=uarch usr/share/man/man3/fseeko.3 file gid=0 mode=444 nlink=7 size=6176 uid=0 flags=uarch usr/share/man/man3/fsetpos.3 file gid=0 mode=444 nlink=7 size=6176 uid=0 flags=uarch usr/share/man/man3/fstatvfs.3 file gid=0 mode=444 nlink=2 size=5083 uid=0 flags=uarch usr/share/man/man3/ftell.3 file gid=0 mode=444 nlink=7 size=6176 uid=0 flags=uarch usr/share/man/man3/ftello.3 file gid=0 mode=444 nlink=7 size=6176 uid=0 flags=uarch usr/share/man/man3/ftime.3 file gid=0 mode=444 nlink=1 size=2593 uid=0 flags=uarch usr/share/man/man3/ftok.3 file gid=0 mode=444 nlink=1 size=2773 uid=0 flags=uarch usr/share/man/man3/ftrylockfile.3 file gid=0 mode=444 nlink=3 size=3123 uid=0 flags=uarch usr/share/man/man3/fts.3 file gid=0 mode=444 nlink=9 size=19730 uid=0 flags=uarch usr/share/man/man3/fts_children.3 file gid=0 mode=444 nlink=9 size=19730 uid=0 flags=uarch usr/share/man/man3/fts_close.3 file gid=0 mode=444 nlink=9 size=19730 uid=0 flags=uarch usr/share/man/man3/fts_get_clientptr.3 file gid=0 mode=444 nlink=9 size=19730 uid=0 flags=uarch usr/share/man/man3/fts_get_stream.3 file gid=0 mode=444 nlink=9 size=19730 uid=0 flags=uarch usr/share/man/man3/fts_open.3 file gid=0 mode=444 nlink=9 size=19730 uid=0 flags=uarch usr/share/man/man3/fts_read.3 file gid=0 mode=444 nlink=9 size=19730 uid=0 flags=uarch usr/share/man/man3/fts_set.3 file gid=0 mode=444 nlink=9 size=19730 uid=0 flags=uarch usr/share/man/man3/fts_set_clientptr.3 file gid=0 mode=444 nlink=9 size=19730 uid=0 flags=uarch usr/share/man/man3/ftw.3 file gid=0 mode=444 nlink=2 size=5841 uid=0 flags=uarch usr/share/man/man3/funlockfile.3 file gid=0 mode=444 nlink=3 size=3123 uid=0 flags=uarch usr/share/man/man3/funopen.3 file gid=0 mode=444 nlink=3 size=4821 uid=0 flags=uarch usr/share/man/man3/fwide.3 file gid=0 mode=444 nlink=1 size=2646 uid=0 flags=uarch usr/share/man/man3/fwopen.3 file gid=0 mode=444 nlink=3 size=4821 uid=0 flags=uarch usr/share/man/man3/fwprintf.3 file gid=0 mode=444 nlink=6 size=15993 uid=0 flags=uarch usr/share/man/man3/fwrite.3 file gid=0 mode=444 nlink=4 size=3860 uid=0 flags=uarch usr/share/man/man3/fwrite_unlocked.3 file gid=0 mode=444 nlink=4 size=3860 uid=0 flags=uarch usr/share/man/man3/fwscanf.3 file gid=0 mode=444 nlink=6 size=11581 uid=0 flags=uarch usr/share/man/man3/g_close.3 file gid=0 mode=444 nlink=30 size=11307 uid=0 flags=uarch usr/share/man/man3/g_delete.3 file gid=0 mode=444 nlink=30 size=11307 uid=0 flags=uarch usr/share/man/man3/g_device_path.3 file gid=0 mode=444 nlink=30 size=11307 uid=0 flags=uarch usr/share/man/man3/g_flush.3 file gid=0 mode=444 nlink=30 size=11307 uid=0 flags=uarch usr/share/man/man3/g_get_ident.3 file gid=0 mode=444 nlink=30 size=11307 uid=0 flags=uarch usr/share/man/man3/g_get_name.3 file gid=0 mode=444 nlink=30 size=11307 uid=0 flags=uarch usr/share/man/man3/g_mediasize.3 file gid=0 mode=444 nlink=30 size=11307 uid=0 flags=uarch usr/share/man/man3/g_open.3 file gid=0 mode=444 nlink=30 size=11307 uid=0 flags=uarch usr/share/man/man3/g_open_by_ident.3 file gid=0 mode=444 nlink=30 size=11307 uid=0 flags=uarch usr/share/man/man3/g_providername.3 file gid=0 mode=444 nlink=30 size=11307 uid=0 flags=uarch usr/share/man/man3/g_sectorsize.3 file gid=0 mode=444 nlink=30 size=11307 uid=0 flags=uarch usr/share/man/man3/gai_strerror.3 file gid=0 mode=444 nlink=1 size=2547 uid=0 flags=uarch usr/share/man/man3/gamma.3 file gid=0 mode=444 nlink=7 size=5177 uid=0 flags=uarch usr/share/man/man3/gammaf.3 file gid=0 mode=444 nlink=7 size=5177 uid=0 flags=uarch usr/share/man/man3/gctl_dump.3 file gid=0 mode=444 nlink=30 size=11307 uid=0 flags=uarch usr/share/man/man3/gctl_free.3 file gid=0 mode=444 nlink=30 size=11307 uid=0 flags=uarch usr/share/man/man3/gctl_get_handle.3 file gid=0 mode=444 nlink=30 size=11307 uid=0 flags=uarch usr/share/man/man3/gctl_issue.3 file gid=0 mode=444 nlink=30 size=11307 uid=0 flags=uarch usr/share/man/man3/gctl_ro_param.3 file gid=0 mode=444 nlink=30 size=11307 uid=0 flags=uarch usr/share/man/man3/gctl_rw_param.3 file gid=0 mode=444 nlink=30 size=11307 uid=0 flags=uarch usr/share/man/man3/gdate.3 file gid=0 mode=444 nlink=10 size=5682 uid=0 flags=uarch usr/share/man/man3/gelf.3 file gid=0 mode=444 nlink=1 size=6582 uid=0 flags=uarch usr/share/man/man3/gelf_checksum.3 file gid=0 mode=444 nlink=3 size=3355 uid=0 flags=uarch usr/share/man/man3/gelf_fsize.3 file gid=0 mode=444 nlink=3 size=2898 uid=0 flags=uarch usr/share/man/man3/gelf_getcap.3 file gid=0 mode=444 nlink=2 size=3635 uid=0 flags=uarch usr/share/man/man3/gelf_getclass.3 file gid=0 mode=444 nlink=1 size=2044 uid=0 flags=uarch usr/share/man/man3/gelf_getdyn.3 file gid=0 mode=444 nlink=2 size=3672 uid=0 flags=uarch usr/share/man/man3/gelf_getehdr.3 file gid=0 mode=444 nlink=3 size=3555 uid=0 flags=uarch usr/share/man/man3/gelf_getmove.3 file gid=0 mode=444 nlink=2 size=3697 uid=0 flags=uarch usr/share/man/man3/gelf_getphdr.3 file gid=0 mode=444 nlink=3 size=4006 uid=0 flags=uarch usr/share/man/man3/gelf_getrel.3 file gid=0 mode=444 nlink=2 size=3637 uid=0 flags=uarch usr/share/man/man3/gelf_getrela.3 file gid=0 mode=444 nlink=2 size=3675 uid=0 flags=uarch usr/share/man/man3/gelf_getshdr.3 file gid=0 mode=444 nlink=3 size=3254 uid=0 flags=uarch usr/share/man/man3/gelf_getsym.3 file gid=0 mode=444 nlink=2 size=3767 uid=0 flags=uarch usr/share/man/man3/gelf_getsyminfo.3 file gid=0 mode=444 nlink=2 size=3549 uid=0 flags=uarch usr/share/man/man3/gelf_getsymshndx.3 file gid=0 mode=444 nlink=2 size=4373 uid=0 flags=uarch usr/share/man/man3/gelf_newehdr.3 file gid=0 mode=444 nlink=3 size=5186 uid=0 flags=uarch usr/share/man/man3/gelf_newphdr.3 file gid=0 mode=444 nlink=3 size=3867 uid=0 flags=uarch usr/share/man/man3/gelf_update_cap.3 file gid=0 mode=444 nlink=2 size=3635 uid=0 flags=uarch usr/share/man/man3/gelf_update_dyn.3 file gid=0 mode=444 nlink=2 size=3672 uid=0 flags=uarch usr/share/man/man3/gelf_update_ehdr.3 file gid=0 mode=444 nlink=3 size=3717 uid=0 flags=uarch usr/share/man/man3/gelf_update_move.3 file gid=0 mode=444 nlink=2 size=3697 uid=0 flags=uarch usr/share/man/man3/gelf_update_phdr.3 file gid=0 mode=444 nlink=3 size=3717 uid=0 flags=uarch usr/share/man/man3/gelf_update_rel.3 file gid=0 mode=444 nlink=2 size=3637 uid=0 flags=uarch usr/share/man/man3/gelf_update_rela.3 file gid=0 mode=444 nlink=2 size=3675 uid=0 flags=uarch usr/share/man/man3/gelf_update_shdr.3 file gid=0 mode=444 nlink=3 size=3717 uid=0 flags=uarch usr/share/man/man3/gelf_update_sym.3 file gid=0 mode=444 nlink=2 size=3767 uid=0 flags=uarch usr/share/man/man3/gelf_update_syminfo.3 file gid=0 mode=444 nlink=2 size=3549 uid=0 flags=uarch usr/share/man/man3/gelf_update_symshndx.3 file gid=0 mode=444 nlink=2 size=4373 uid=0 flags=uarch usr/share/man/man3/gelf_xlatetof.3 file gid=0 mode=444 nlink=6 size=7592 uid=0 flags=uarch usr/share/man/man3/gelf_xlatetom.3 file gid=0 mode=444 nlink=6 size=7592 uid=0 flags=uarch usr/share/man/man3/geom_deletetree.3 file gid=0 mode=444 nlink=30 size=11307 uid=0 flags=uarch usr/share/man/man3/geom_gettree.3 file gid=0 mode=444 nlink=30 size=11307 uid=0 flags=uarch usr/share/man/man3/geom_getxml.3 file gid=0 mode=444 nlink=30 size=11307 uid=0 flags=uarch usr/share/man/man3/geom_stats_close.3 file gid=0 mode=444 nlink=30 size=11307 uid=0 flags=uarch usr/share/man/man3/geom_stats_open.3 file gid=0 mode=444 nlink=30 size=11307 uid=0 flags=uarch usr/share/man/man3/geom_stats_resync.3 file gid=0 mode=444 nlink=30 size=11307 uid=0 flags=uarch usr/share/man/man3/geom_stats_snapshot_free.3 file gid=0 mode=444 nlink=30 size=11307 uid=0 flags=uarch usr/share/man/man3/geom_stats_snapshot_get.3 file gid=0 mode=444 nlink=30 size=11307 uid=0 flags=uarch usr/share/man/man3/geom_stats_snapshot_next.3 file gid=0 mode=444 nlink=30 size=11307 uid=0 flags=uarch usr/share/man/man3/geom_stats_snapshot_reset.3 file gid=0 mode=444 nlink=30 size=11307 uid=0 flags=uarch usr/share/man/man3/geom_stats_snapshot_timestamp.3 file gid=0 mode=444 nlink=30 size=11307 uid=0 flags=uarch usr/share/man/man3/geom_xml2tree.3 file gid=0 mode=444 nlink=30 size=11307 uid=0 flags=uarch usr/share/man/man3/get_config_option.3 file gid=0 mode=444 nlink=8 size=7753 uid=0 flags=uarch usr/share/man/man3/get_escdelay_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/get_myaddress.3 file gid=0 mode=444 nlink=31 size=32507 uid=0 flags=uarch usr/share/man/man3/get_ticks.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/get_wch.3 file gid=0 mode=444 nlink=6 size=6575 uid=0 flags=uarch usr/share/man/man3/get_wstr.3 file gid=0 mode=444 nlink=9 size=7851 uid=0 flags=uarch usr/share/man/man3/getacdir.3 file gid=0 mode=444 nlink=12 size=6560 uid=0 flags=uarch usr/share/man/man3/getacfilesz.3 file gid=0 mode=444 nlink=12 size=6560 uid=0 flags=uarch usr/share/man/man3/getacflg.3 file gid=0 mode=444 nlink=12 size=6560 uid=0 flags=uarch usr/share/man/man3/getacmin.3 file gid=0 mode=444 nlink=12 size=6560 uid=0 flags=uarch usr/share/man/man3/getacna.3 file gid=0 mode=444 nlink=12 size=6560 uid=0 flags=uarch usr/share/man/man3/getacpol.3 file gid=0 mode=444 nlink=12 size=6560 uid=0 flags=uarch usr/share/man/man3/getacqsize.3 file gid=0 mode=444 nlink=12 size=6560 uid=0 flags=uarch usr/share/man/man3/getaddrinfo.3 file gid=0 mode=444 nlink=2 size=12411 uid=0 flags=uarch usr/share/man/man3/getauclassent.3 file gid=0 mode=444 nlink=7 size=3695 uid=0 flags=uarch usr/share/man/man3/getauclassent_r.3 file gid=0 mode=444 nlink=7 size=3695 uid=0 flags=uarch usr/share/man/man3/getauclassnam.3 file gid=0 mode=444 nlink=7 size=3695 uid=0 flags=uarch usr/share/man/man3/getauclassnam_r.3 file gid=0 mode=444 nlink=7 size=3695 uid=0 flags=uarch usr/share/man/man3/getauditflagsbin.3 file gid=0 mode=444 nlink=4 size=5020 uid=0 flags=uarch usr/share/man/man3/getauditflagschar.3 file gid=0 mode=444 nlink=4 size=5020 uid=0 flags=uarch usr/share/man/man3/getauevent.3 file gid=0 mode=444 nlink=11 size=4696 uid=0 flags=uarch usr/share/man/man3/getauevent_r.3 file gid=0 mode=444 nlink=11 size=4696 uid=0 flags=uarch usr/share/man/man3/getauevnam.3 file gid=0 mode=444 nlink=11 size=4696 uid=0 flags=uarch usr/share/man/man3/getauevnam_r.3 file gid=0 mode=444 nlink=11 size=4696 uid=0 flags=uarch usr/share/man/man3/getauevnonam.3 file gid=0 mode=444 nlink=11 size=4696 uid=0 flags=uarch usr/share/man/man3/getauevnonam_r.3 file gid=0 mode=444 nlink=11 size=4696 uid=0 flags=uarch usr/share/man/man3/getauevnum.3 file gid=0 mode=444 nlink=11 size=4696 uid=0 flags=uarch usr/share/man/man3/getauevnum_r.3 file gid=0 mode=444 nlink=11 size=4696 uid=0 flags=uarch usr/share/man/man3/getauuserent.3 file gid=0 mode=444 nlink=9 size=4517 uid=0 flags=uarch usr/share/man/man3/getauuserent_r.3 file gid=0 mode=444 nlink=9 size=4517 uid=0 flags=uarch usr/share/man/man3/getauusernam.3 file gid=0 mode=444 nlink=9 size=4517 uid=0 flags=uarch usr/share/man/man3/getauusernam_r.3 file gid=0 mode=444 nlink=9 size=4517 uid=0 flags=uarch usr/share/man/man3/getbegx.3 file gid=0 mode=444 nlink=9 size=4964 uid=0 flags=uarch usr/share/man/man3/getbegy.3 file gid=0 mode=444 nlink=9 size=4964 uid=0 flags=uarch usr/share/man/man3/getbegyx.3 file gid=0 mode=444 nlink=5 size=4697 uid=0 flags=uarch usr/share/man/man3/getbkgd.3 file gid=0 mode=444 nlink=6 size=6985 uid=0 flags=uarch usr/share/man/man3/getbkgrnd.3 file gid=0 mode=444 nlink=7 size=5145 uid=0 flags=uarch usr/share/man/man3/getbootfile.3 file gid=0 mode=444 nlink=1 size=2628 uid=0 flags=uarch usr/share/man/man3/getbsize.3 file gid=0 mode=444 nlink=1 size=3110 uid=0 flags=uarch usr/share/man/man3/getc.3 file gid=0 mode=444 nlink=6 size=4515 uid=0 flags=uarch usr/share/man/man3/getc_unlocked.3 file gid=0 mode=444 nlink=6 size=4515 uid=0 flags=uarch usr/share/man/man3/getcap.3 file gid=0 mode=444 nlink=11 size=15158 uid=0 flags=uarch usr/share/man/man3/getcchar.3 file gid=0 mode=444 nlink=3 size=7715 uid=0 flags=uarch usr/share/man/man3/getch.3 file gid=0 mode=444 nlink=7 size=14717 uid=0 flags=uarch usr/share/man/man3/getchar.3 file gid=0 mode=444 nlink=6 size=4515 uid=0 flags=uarch usr/share/man/man3/getchar_unlocked.3 file gid=0 mode=444 nlink=6 size=4515 uid=0 flags=uarch usr/share/man/man3/getcontext.3 file gid=0 mode=444 nlink=3 size=5042 uid=0 flags=uarch usr/share/man/man3/getcontextx.3 file gid=0 mode=444 nlink=3 size=5042 uid=0 flags=uarch usr/share/man/man3/getcurx.3 file gid=0 mode=444 nlink=9 size=4964 uid=0 flags=uarch usr/share/man/man3/getcury.3 file gid=0 mode=444 nlink=9 size=4964 uid=0 flags=uarch usr/share/man/man3/getcwd.3 file gid=0 mode=444 nlink=2 size=4179 uid=0 flags=uarch usr/share/man/man3/getdelim.3 file gid=0 mode=444 nlink=2 size=3648 uid=0 flags=uarch usr/share/man/man3/getdevs.3 file gid=0 mode=444 nlink=19 size=19612 uid=0 flags=uarch usr/share/man/man3/getdiskbyname.3 file gid=0 mode=444 nlink=1 size=2280 uid=0 flags=uarch usr/share/man/man3/getdomainname.3 file gid=0 mode=444 nlink=2 size=3012 uid=0 flags=uarch usr/share/man/man3/getentropy.3 file gid=0 mode=444 nlink=1 size=2100 uid=0 flags=uarch usr/share/man/man3/getenv.3 file gid=0 mode=444 nlink=4 size=5447 uid=0 flags=uarch usr/share/man/man3/getfauditflags.3 file gid=0 mode=444 nlink=9 size=4517 uid=0 flags=uarch usr/share/man/man3/getfsent.3 file gid=0 mode=444 nlink=8 size=4654 uid=0 flags=uarch usr/share/man/man3/getfsfile.3 file gid=0 mode=444 nlink=8 size=4654 uid=0 flags=uarch usr/share/man/man3/getfsspec.3 file gid=0 mode=444 nlink=8 size=4654 uid=0 flags=uarch usr/share/man/man3/getfstab.3 file gid=0 mode=444 nlink=8 size=4654 uid=0 flags=uarch usr/share/man/man3/getfstype.3 file gid=0 mode=444 nlink=8 size=4654 uid=0 flags=uarch usr/share/man/man3/getgeneration.3 file gid=0 mode=444 nlink=19 size=19612 uid=0 flags=uarch usr/share/man/man3/getgrent.3 file gid=0 mode=444 nlink=9 size=6861 uid=0 flags=uarch usr/share/man/man3/getgrent_r.3 file gid=0 mode=444 nlink=9 size=6861 uid=0 flags=uarch usr/share/man/man3/getgrgid.3 file gid=0 mode=444 nlink=9 size=6861 uid=0 flags=uarch usr/share/man/man3/getgrgid_r.3 file gid=0 mode=444 nlink=9 size=6861 uid=0 flags=uarch usr/share/man/man3/getgrnam.3 file gid=0 mode=444 nlink=9 size=6861 uid=0 flags=uarch usr/share/man/man3/getgrnam_r.3 file gid=0 mode=444 nlink=9 size=6861 uid=0 flags=uarch usr/share/man/man3/getgrouplist.3 file gid=0 mode=444 nlink=1 size=2879 uid=0 flags=uarch usr/share/man/man3/gethostbyaddr.3 file gid=0 mode=444 nlink=8 size=8945 uid=0 flags=uarch usr/share/man/man3/gethostbyname.3 file gid=0 mode=444 nlink=8 size=8945 uid=0 flags=uarch usr/share/man/man3/gethostbyname2.3 file gid=0 mode=444 nlink=8 size=8945 uid=0 flags=uarch usr/share/man/man3/gethostent.3 file gid=0 mode=444 nlink=8 size=8945 uid=0 flags=uarch usr/share/man/man3/gethostid.3 file gid=0 mode=444 nlink=2 size=2646 uid=0 flags=uarch usr/share/man/man3/gethostname.3 file gid=0 mode=444 nlink=2 size=3662 uid=0 flags=uarch usr/share/man/man3/getifaddrs.3 file gid=0 mode=444 nlink=2 size=4339 uid=0 flags=uarch usr/share/man/man3/getifmaddrs.3 file gid=0 mode=444 nlink=2 size=3076 uid=0 flags=uarch usr/share/man/man3/getinode.3 file gid=0 mode=444 nlink=2 size=2748 uid=0 flags=uarch usr/share/man/man3/getipnodebyaddr.3 file gid=0 mode=444 nlink=3 size=10280 uid=0 flags=uarch usr/share/man/man3/getipnodebyname.3 file gid=0 mode=444 nlink=3 size=10280 uid=0 flags=uarch usr/share/man/man3/getipv4sourcefilter.3 file gid=0 mode=444 nlink=5 size=6529 uid=0 flags=uarch usr/share/man/man3/getline.3 file gid=0 mode=444 nlink=2 size=3648 uid=0 flags=uarch usr/share/man/man3/getloadavg.3 file gid=0 mode=444 nlink=1 size=2498 uid=0 flags=uarch usr/share/man/man3/getlocalbase.3 file gid=0 mode=444 nlink=1 size=3908 uid=0 flags=uarch usr/share/man/man3/getlogin_r.3 file gid=0 mode=444 nlink=3 size=5592 uid=0 flags=uarch usr/share/man/man3/getmaxx.3 file gid=0 mode=444 nlink=9 size=4964 uid=0 flags=uarch usr/share/man/man3/getmaxy.3 file gid=0 mode=444 nlink=9 size=4964 uid=0 flags=uarch usr/share/man/man3/getmaxyx.3 file gid=0 mode=444 nlink=5 size=4697 uid=0 flags=uarch usr/share/man/man3/getmntinfo.3 file gid=0 mode=444 nlink=1 size=3173 uid=0 flags=uarch usr/share/man/man3/getmode.3 file gid=0 mode=444 nlink=2 size=3648 uid=0 flags=uarch usr/share/man/man3/getmouse.3 file gid=0 mode=444 nlink=8 size=15346 uid=0 flags=uarch usr/share/man/man3/getmouse_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/getn_wstr.3 file gid=0 mode=444 nlink=9 size=7851 uid=0 flags=uarch usr/share/man/man3/getnameinfo.3 file gid=0 mode=444 nlink=1 size=7779 uid=0 flags=uarch usr/share/man/man3/getnetbyaddr.3 file gid=0 mode=444 nlink=5 size=4460 uid=0 flags=uarch usr/share/man/man3/getnetbyname.3 file gid=0 mode=444 nlink=5 size=4460 uid=0 flags=uarch usr/share/man/man3/getnetconfig.3 file gid=0 mode=444 nlink=7 size=4248 uid=0 flags=uarch usr/share/man/man3/getnetconfigent.3 file gid=0 mode=444 nlink=7 size=4248 uid=0 flags=uarch usr/share/man/man3/getnetent.3 file gid=0 mode=444 nlink=5 size=4460 uid=0 flags=uarch usr/share/man/man3/getnetgrent.3 file gid=0 mode=444 nlink=5 size=4113 uid=0 flags=uarch usr/share/man/man3/getnetgrent_r.3 file gid=0 mode=444 nlink=5 size=4113 uid=0 flags=uarch usr/share/man/man3/getnetname.3 file gid=0 mode=444 nlink=12 size=6039 uid=0 flags=uarch usr/share/man/man3/getnetpath.3 file gid=0 mode=444 nlink=3 size=3113 uid=0 flags=uarch usr/share/man/man3/getnstr.3 file gid=0 mode=444 nlink=9 size=8189 uid=0 flags=uarch usr/share/man/man3/getnumdevs.3 file gid=0 mode=444 nlink=19 size=19612 uid=0 flags=uarch usr/share/man/man3/getopt.3 file gid=0 mode=444 nlink=1 size=7751 uid=0 flags=uarch usr/share/man/man3/getopt_long.3 file gid=0 mode=444 nlink=2 size=11724 uid=0 flags=uarch usr/share/man/man3/getopt_long_only.3 file gid=0 mode=444 nlink=2 size=11724 uid=0 flags=uarch usr/share/man/man3/getosreldate.3 file gid=0 mode=444 nlink=1 size=2540 uid=0 flags=uarch usr/share/man/man3/getpagesize.3 file gid=0 mode=444 nlink=1 size=2222 uid=0 flags=uarch usr/share/man/man3/getpagesizes.3 file gid=0 mode=444 nlink=1 size=3015 uid=0 flags=uarch usr/share/man/man3/getparx.3 file gid=0 mode=444 nlink=9 size=4964 uid=0 flags=uarch usr/share/man/man3/getpary.3 file gid=0 mode=444 nlink=9 size=4964 uid=0 flags=uarch usr/share/man/man3/getparyx.3 file gid=0 mode=444 nlink=5 size=4697 uid=0 flags=uarch usr/share/man/man3/getpass.3 file gid=0 mode=444 nlink=1 size=3075 uid=0 flags=uarch usr/share/man/man3/getpeereid.3 file gid=0 mode=444 nlink=1 size=3437 uid=0 flags=uarch usr/share/man/man3/getprogname.3 file gid=0 mode=444 nlink=2 size=3697 uid=0 flags=uarch usr/share/man/man3/getprotobyname.3 file gid=0 mode=444 nlink=5 size=3869 uid=0 flags=uarch usr/share/man/man3/getprotobynumber.3 file gid=0 mode=444 nlink=5 size=3869 uid=0 flags=uarch usr/share/man/man3/getprotoent.3 file gid=0 mode=444 nlink=5 size=3869 uid=0 flags=uarch usr/share/man/man3/getpublickey.3 file gid=0 mode=444 nlink=3 size=1140 uid=0 flags=uarch usr/share/man/man3/getpwent.3 file gid=0 mode=444 nlink=10 size=7856 uid=0 flags=uarch usr/share/man/man3/getpwent_r.3 file gid=0 mode=444 nlink=10 size=7856 uid=0 flags=uarch usr/share/man/man3/getpwnam.3 file gid=0 mode=444 nlink=10 size=7856 uid=0 flags=uarch usr/share/man/man3/getpwnam_r.3 file gid=0 mode=444 nlink=10 size=7856 uid=0 flags=uarch usr/share/man/man3/getpwuid.3 file gid=0 mode=444 nlink=10 size=7856 uid=0 flags=uarch usr/share/man/man3/getpwuid_r.3 file gid=0 mode=444 nlink=10 size=7856 uid=0 flags=uarch usr/share/man/man3/getrpcbyname.3 file gid=0 mode=444 nlink=5 size=2141 uid=0 flags=uarch usr/share/man/man3/getrpcbynumber.3 file gid=0 mode=444 nlink=5 size=2141 uid=0 flags=uarch usr/share/man/man3/getrpcent.3 file gid=0 mode=444 nlink=5 size=2141 uid=0 flags=uarch usr/share/man/man3/getrpcport.3 file gid=0 mode=444 nlink=1 size=805 uid=0 flags=uarch usr/share/man/man3/gets.3 file gid=0 mode=444 nlink=3 size=3851 uid=0 flags=uarch usr/share/man/man3/gets_s.3 file gid=0 mode=444 nlink=3 size=3851 uid=0 flags=uarch usr/share/man/man3/getsecretkey.3 file gid=0 mode=444 nlink=3 size=1140 uid=0 flags=uarch usr/share/man/man3/getservbyname.3 file gid=0 mode=444 nlink=5 size=4229 uid=0 flags=uarch usr/share/man/man3/getservbyport.3 file gid=0 mode=444 nlink=5 size=4229 uid=0 flags=uarch usr/share/man/man3/getservent.3 file gid=0 mode=444 nlink=5 size=4229 uid=0 flags=uarch usr/share/man/man3/getsourcefilter.3 file gid=0 mode=444 nlink=5 size=6529 uid=0 flags=uarch usr/share/man/man3/getstr.3 file gid=0 mode=444 nlink=9 size=8189 uid=0 flags=uarch usr/share/man/man3/getsubopt.3 file gid=0 mode=444 nlink=1 size=4078 uid=0 flags=uarch usr/share/man/man3/getsyx.3 file gid=0 mode=444 nlink=12 size=8768 uid=0 flags=uarch usr/share/man/man3/getttyent.3 file gid=0 mode=444 nlink=6 size=5892 uid=0 flags=uarch usr/share/man/man3/getttynam.3 file gid=0 mode=444 nlink=6 size=5892 uid=0 flags=uarch usr/share/man/man3/getusershell.3 file gid=0 mode=444 nlink=3 size=2932 uid=0 flags=uarch usr/share/man/man3/getutxent.3 file gid=0 mode=444 nlink=9 size=11588 uid=0 flags=uarch usr/share/man/man3/getutxid.3 file gid=0 mode=444 nlink=9 size=11588 uid=0 flags=uarch usr/share/man/man3/getutxline.3 file gid=0 mode=444 nlink=9 size=11588 uid=0 flags=uarch usr/share/man/man3/getutxuser.3 file gid=0 mode=444 nlink=9 size=11588 uid=0 flags=uarch usr/share/man/man3/getversion.3 file gid=0 mode=444 nlink=19 size=19612 uid=0 flags=uarch usr/share/man/man3/getvfsbyname.3 file gid=0 mode=444 nlink=1 size=3523 uid=0 flags=uarch usr/share/man/man3/getw.3 file gid=0 mode=444 nlink=6 size=4515 uid=0 flags=uarch usr/share/man/man3/getwc.3 file gid=0 mode=444 nlink=3 size=3393 uid=0 flags=uarch usr/share/man/man3/getwchar.3 file gid=0 mode=444 nlink=3 size=3393 uid=0 flags=uarch usr/share/man/man3/getwd.3 file gid=0 mode=444 nlink=2 size=4179 uid=0 flags=uarch usr/share/man/man3/getwin.3 file gid=0 mode=444 nlink=12 size=15370 uid=0 flags=uarch usr/share/man/man3/getwin_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/getyx.3 file gid=0 mode=444 nlink=5 size=4697 uid=0 flags=uarch usr/share/man/man3/glob.3 file gid=0 mode=444 nlink=2 size=11046 uid=0 flags=uarch usr/share/man/man3/globfree.3 file gid=0 mode=444 nlink=2 size=11046 uid=0 flags=uarch usr/share/man/man3/gmtime.3 file gid=0 mode=444 nlink=11 size=9650 uid=0 flags=uarch usr/share/man/man3/gmtime_r.3 file gid=0 mode=444 nlink=11 size=9650 uid=0 flags=uarch usr/share/man/man3/gpio.3 file gid=0 mode=444 nlink=22 size=5550 uid=0 flags=uarch usr/share/man/man3/gpio_close.3 file gid=0 mode=444 nlink=22 size=5550 uid=0 flags=uarch usr/share/man/man3/gpio_open.3 file gid=0 mode=444 nlink=22 size=5550 uid=0 flags=uarch usr/share/man/man3/gpio_open_device.3 file gid=0 mode=444 nlink=22 size=5550 uid=0 flags=uarch usr/share/man/man3/gpio_pin_config.3 file gid=0 mode=444 nlink=22 size=5550 uid=0 flags=uarch usr/share/man/man3/gpio_pin_get.3 file gid=0 mode=444 nlink=22 size=5550 uid=0 flags=uarch usr/share/man/man3/gpio_pin_high.3 file gid=0 mode=444 nlink=22 size=5550 uid=0 flags=uarch usr/share/man/man3/gpio_pin_input.3 file gid=0 mode=444 nlink=22 size=5550 uid=0 flags=uarch usr/share/man/man3/gpio_pin_invin.3 file gid=0 mode=444 nlink=22 size=5550 uid=0 flags=uarch usr/share/man/man3/gpio_pin_invout.3 file gid=0 mode=444 nlink=22 size=5550 uid=0 flags=uarch usr/share/man/man3/gpio_pin_list.3 file gid=0 mode=444 nlink=22 size=5550 uid=0 flags=uarch usr/share/man/man3/gpio_pin_low.3 file gid=0 mode=444 nlink=22 size=5550 uid=0 flags=uarch usr/share/man/man3/gpio_pin_opendrain.3 file gid=0 mode=444 nlink=22 size=5550 uid=0 flags=uarch usr/share/man/man3/gpio_pin_output.3 file gid=0 mode=444 nlink=22 size=5550 uid=0 flags=uarch usr/share/man/man3/gpio_pin_pulldown.3 file gid=0 mode=444 nlink=22 size=5550 uid=0 flags=uarch usr/share/man/man3/gpio_pin_pullup.3 file gid=0 mode=444 nlink=22 size=5550 uid=0 flags=uarch usr/share/man/man3/gpio_pin_pulsate.3 file gid=0 mode=444 nlink=22 size=5550 uid=0 flags=uarch usr/share/man/man3/gpio_pin_pushpull.3 file gid=0 mode=444 nlink=22 size=5550 uid=0 flags=uarch usr/share/man/man3/gpio_pin_set.3 file gid=0 mode=444 nlink=22 size=5550 uid=0 flags=uarch usr/share/man/man3/gpio_pin_set_flags.3 file gid=0 mode=444 nlink=22 size=5550 uid=0 flags=uarch usr/share/man/man3/gpio_pin_set_name.3 file gid=0 mode=444 nlink=22 size=5550 uid=0 flags=uarch usr/share/man/man3/gpio_pin_tristate.3 file gid=0 mode=444 nlink=22 size=5550 uid=0 flags=uarch usr/share/man/man3/grantpt.3 file gid=0 mode=444 nlink=4 size=4747 uid=0 flags=uarch usr/share/man/man3/ground_panel.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/group_from_gid.3 file gid=0 mode=444 nlink=3 size=6793 uid=0 flags=uarch usr/share/man/man3/gss_accept_sec_context.3 file gid=0 mode=444 nlink=1 size=15218 uid=0 flags=uarch usr/share/man/man3/gss_acquire_cred.3 file gid=0 mode=444 nlink=1 size=8251 uid=0 flags=uarch usr/share/man/man3/gss_add_cred.3 file gid=0 mode=444 nlink=1 size=11106 uid=0 flags=uarch usr/share/man/man3/gss_add_oid_set_member.3 file gid=0 mode=444 nlink=1 size=4744 uid=0 flags=uarch usr/share/man/man3/gss_canonicalize_name.3 file gid=0 mode=444 nlink=1 size=4992 uid=0 flags=uarch usr/share/man/man3/gss_compare_name.3 file gid=0 mode=444 nlink=1 size=4428 uid=0 flags=uarch usr/share/man/man3/gss_context_time.3 file gid=0 mode=444 nlink=1 size=4192 uid=0 flags=uarch usr/share/man/man3/gss_create_empty_oid_set.3 file gid=0 mode=444 nlink=1 size=4280 uid=0 flags=uarch usr/share/man/man3/gss_delete_sec_context.3 file gid=0 mode=444 nlink=1 size=5910 uid=0 flags=uarch usr/share/man/man3/gss_display_name.3 file gid=0 mode=444 nlink=1 size=5092 uid=0 flags=uarch usr/share/man/man3/gss_display_status.3 file gid=0 mode=444 nlink=1 size=6702 uid=0 flags=uarch usr/share/man/man3/gss_duplicate_name.3 file gid=0 mode=444 nlink=1 size=4317 uid=0 flags=uarch usr/share/man/man3/gss_export_name.3 file gid=0 mode=444 nlink=1 size=4675 uid=0 flags=uarch usr/share/man/man3/gss_export_sec_context.3 file gid=0 mode=444 nlink=1 size=6550 uid=0 flags=uarch usr/share/man/man3/gss_get_mic.3 file gid=0 mode=444 nlink=2 size=5821 uid=0 flags=uarch usr/share/man/man3/gss_import_name.3 file gid=0 mode=444 nlink=1 size=5064 uid=0 flags=uarch usr/share/man/man3/gss_import_sec_context.3 file gid=0 mode=444 nlink=1 size=4559 uid=0 flags=uarch usr/share/man/man3/gss_indicate_mechs.3 file gid=0 mode=444 nlink=1 size=4089 uid=0 flags=uarch usr/share/man/man3/gss_init_sec_context.3 file gid=0 mode=444 nlink=1 size=17423 uid=0 flags=uarch usr/share/man/man3/gss_inquire_context.3 file gid=0 mode=444 nlink=1 size=8465 uid=0 flags=uarch usr/share/man/man3/gss_inquire_cred.3 file gid=0 mode=444 nlink=1 size=5339 uid=0 flags=uarch usr/share/man/man3/gss_inquire_cred_by_mech.3 file gid=0 mode=444 nlink=1 size=5926 uid=0 flags=uarch usr/share/man/man3/gss_inquire_mechs_for_name.3 file gid=0 mode=444 nlink=1 size=5029 uid=0 flags=uarch usr/share/man/man3/gss_inquire_names_for_mech.3 file gid=0 mode=444 nlink=1 size=4129 uid=0 flags=uarch usr/share/man/man3/gss_process_context_token.3 file gid=0 mode=444 nlink=1 size=5122 uid=0 flags=uarch usr/share/man/man3/gss_release_buffer.3 file gid=0 mode=444 nlink=1 size=4343 uid=0 flags=uarch usr/share/man/man3/gss_release_cred.3 file gid=0 mode=444 nlink=1 size=4179 uid=0 flags=uarch usr/share/man/man3/gss_release_name.3 file gid=0 mode=444 nlink=1 size=3983 uid=0 flags=uarch usr/share/man/man3/gss_release_oid_set.3 file gid=0 mode=444 nlink=1 size=4231 uid=0 flags=uarch usr/share/man/man3/gss_seal.3 file gid=0 mode=444 nlink=2 size=6244 uid=0 flags=uarch usr/share/man/man3/gss_sign.3 file gid=0 mode=444 nlink=2 size=5821 uid=0 flags=uarch usr/share/man/man3/gss_test_oid_set_member.3 file gid=0 mode=444 nlink=1 size=4359 uid=0 flags=uarch usr/share/man/man3/gss_unseal.3 file gid=0 mode=444 nlink=2 size=6530 uid=0 flags=uarch usr/share/man/man3/gss_unwrap.3 file gid=0 mode=444 nlink=2 size=6530 uid=0 flags=uarch usr/share/man/man3/gss_verify.3 file gid=0 mode=444 nlink=2 size=6035 uid=0 flags=uarch usr/share/man/man3/gss_verify_mic.3 file gid=0 mode=444 nlink=2 size=6035 uid=0 flags=uarch usr/share/man/man3/gss_wrap.3 file gid=0 mode=444 nlink=2 size=6244 uid=0 flags=uarch usr/share/man/man3/gss_wrap_size_limit.3 file gid=0 mode=444 nlink=1 size=5836 uid=0 flags=uarch usr/share/man/man3/gssapi.3 file gid=0 mode=444 nlink=1 size=10135 uid=0 flags=uarch usr/share/man/man3/halfdelay.3 file gid=0 mode=444 nlink=18 size=14739 uid=0 flags=uarch usr/share/man/man3/halfdelay_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/has_colors.3 file gid=0 mode=444 nlink=9 size=19975 uid=0 flags=uarch usr/share/man/man3/has_colors_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/has_ic.3 file gid=0 mode=444 nlink=12 size=5863 uid=0 flags=uarch usr/share/man/man3/has_ic_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/has_il.3 file gid=0 mode=444 nlink=12 size=5863 uid=0 flags=uarch usr/share/man/man3/has_il_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/has_key.3 file gid=0 mode=444 nlink=7 size=14717 uid=0 flags=uarch usr/share/man/man3/has_key_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/has_mouse_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/hash.3 file gid=0 mode=444 nlink=1 size=5184 uid=0 flags=uarch usr/share/man/man3/hcreate.3 file gid=0 mode=444 nlink=6 size=7209 uid=0 flags=uarch usr/share/man/man3/hcreate_r.3 file gid=0 mode=444 nlink=6 size=7209 uid=0 flags=uarch usr/share/man/man3/hdb__del.3 file gid=0 mode=444 nlink=23 size=8379 uid=0 flags=uarch usr/share/man/man3/hdb__get.3 file gid=0 mode=444 nlink=23 size=8379 uid=0 flags=uarch usr/share/man/man3/hdb__put.3 file gid=0 mode=444 nlink=23 size=8379 uid=0 flags=uarch usr/share/man/man3/hdb_auth_status.3 file gid=0 mode=444 nlink=23 size=8379 uid=0 flags=uarch usr/share/man/man3/hdb_check_constrained_delegation.3 file gid=0 mode=444 nlink=23 size=8379 uid=0 flags=uarch usr/share/man/man3/hdb_check_pkinit_ms_upn_match.3 file gid=0 mode=444 nlink=23 size=8379 uid=0 flags=uarch usr/share/man/man3/hdb_check_s4u2self.3 file gid=0 mode=444 nlink=23 size=8379 uid=0 flags=uarch usr/share/man/man3/hdb_close.3 file gid=0 mode=444 nlink=23 size=8379 uid=0 flags=uarch usr/share/man/man3/hdb_destroy.3 file gid=0 mode=444 nlink=23 size=8379 uid=0 flags=uarch usr/share/man/man3/hdb_entry_ex.3 file gid=0 mode=444 nlink=1 size=583 uid=0 flags=uarch usr/share/man/man3/hdb_fetch_kvno.3 file gid=0 mode=444 nlink=23 size=8379 uid=0 flags=uarch usr/share/man/man3/hdb_firstkey.3 file gid=0 mode=444 nlink=23 size=8379 uid=0 flags=uarch usr/share/man/man3/hdb_free.3 file gid=0 mode=444 nlink=23 size=8379 uid=0 flags=uarch usr/share/man/man3/hdb_get_realms.3 file gid=0 mode=444 nlink=23 size=8379 uid=0 flags=uarch usr/share/man/man3/hdb_lock.3 file gid=0 mode=444 nlink=23 size=8379 uid=0 flags=uarch usr/share/man/man3/hdb_name.3 file gid=0 mode=444 nlink=23 size=8379 uid=0 flags=uarch usr/share/man/man3/hdb_nextkey.3 file gid=0 mode=444 nlink=23 size=8379 uid=0 flags=uarch usr/share/man/man3/hdb_open.3 file gid=0 mode=444 nlink=23 size=8379 uid=0 flags=uarch usr/share/man/man3/hdb_password.3 file gid=0 mode=444 nlink=23 size=8379 uid=0 flags=uarch usr/share/man/man3/hdb_remove.3 file gid=0 mode=444 nlink=23 size=8379 uid=0 flags=uarch usr/share/man/man3/hdb_rename.3 file gid=0 mode=444 nlink=23 size=8379 uid=0 flags=uarch usr/share/man/man3/hdb_store.3 file gid=0 mode=444 nlink=23 size=8379 uid=0 flags=uarch usr/share/man/man3/hdb_unlock.3 file gid=0 mode=444 nlink=23 size=8379 uid=0 flags=uarch usr/share/man/man3/hdestroy.3 file gid=0 mode=444 nlink=6 size=7209 uid=0 flags=uarch usr/share/man/man3/hdestroy_r.3 file gid=0 mode=444 nlink=6 size=7209 uid=0 flags=uarch usr/share/man/man3/heapsort.3 file gid=0 mode=444 nlink=5 size=9900 uid=0 flags=uarch usr/share/man/man3/heim_ntlm_build_ntlm1_master.3 file gid=0 mode=444 nlink=20 size=12099 uid=0 flags=uarch usr/share/man/man3/heim_ntlm_build_ntlm2_master.3 file gid=0 mode=444 nlink=20 size=12099 uid=0 flags=uarch usr/share/man/man3/heim_ntlm_calculate_lm2.3 file gid=0 mode=444 nlink=20 size=12099 uid=0 flags=uarch usr/share/man/man3/heim_ntlm_calculate_ntlm1.3 file gid=0 mode=444 nlink=20 size=12099 uid=0 flags=uarch usr/share/man/man3/heim_ntlm_calculate_ntlm2.3 file gid=0 mode=444 nlink=20 size=12099 uid=0 flags=uarch usr/share/man/man3/heim_ntlm_decode_targetinfo.3 file gid=0 mode=444 nlink=20 size=12099 uid=0 flags=uarch usr/share/man/man3/heim_ntlm_encode_targetinfo.3 file gid=0 mode=444 nlink=20 size=12099 uid=0 flags=uarch usr/share/man/man3/heim_ntlm_encode_type1.3 file gid=0 mode=444 nlink=20 size=12099 uid=0 flags=uarch usr/share/man/man3/heim_ntlm_encode_type2.3 file gid=0 mode=444 nlink=20 size=12099 uid=0 flags=uarch usr/share/man/man3/heim_ntlm_encode_type3.3 file gid=0 mode=444 nlink=20 size=12099 uid=0 flags=uarch usr/share/man/man3/heim_ntlm_free_buf.3 file gid=0 mode=444 nlink=20 size=12099 uid=0 flags=uarch usr/share/man/man3/heim_ntlm_free_targetinfo.3 file gid=0 mode=444 nlink=20 size=12099 uid=0 flags=uarch usr/share/man/man3/heim_ntlm_free_type1.3 file gid=0 mode=444 nlink=20 size=12099 uid=0 flags=uarch usr/share/man/man3/heim_ntlm_free_type2.3 file gid=0 mode=444 nlink=20 size=12099 uid=0 flags=uarch usr/share/man/man3/heim_ntlm_free_type3.3 file gid=0 mode=444 nlink=20 size=12099 uid=0 flags=uarch usr/share/man/man3/heim_ntlm_keyex_unwrap.3 file gid=0 mode=444 nlink=20 size=12099 uid=0 flags=uarch usr/share/man/man3/heim_ntlm_nt_key.3 file gid=0 mode=444 nlink=20 size=12099 uid=0 flags=uarch usr/share/man/man3/heim_ntlm_ntlmv2_key.3 file gid=0 mode=444 nlink=20 size=12099 uid=0 flags=uarch usr/share/man/man3/heim_ntlm_verify_ntlm2.3 file gid=0 mode=444 nlink=20 size=12099 uid=0 flags=uarch usr/share/man/man3/herror.3 file gid=0 mode=444 nlink=8 size=8945 uid=0 flags=uarch usr/share/man/man3/hexdump.3 file gid=0 mode=444 nlink=1 size=3086 uid=0 flags=uarch usr/share/man/man3/hid_dispose_report_desc.3 file gid=0 mode=444 nlink=14 size=7709 uid=0 flags=uarch usr/share/man/man3/hid_end_parse.3 file gid=0 mode=444 nlink=14 size=7709 uid=0 flags=uarch usr/share/man/man3/hid_get_data.3 file gid=0 mode=444 nlink=14 size=7709 uid=0 flags=uarch usr/share/man/man3/hid_get_item.3 file gid=0 mode=444 nlink=14 size=7709 uid=0 flags=uarch usr/share/man/man3/hid_get_report_desc.3 file gid=0 mode=444 nlink=14 size=7709 uid=0 flags=uarch usr/share/man/man3/hid_init.3 file gid=0 mode=444 nlink=14 size=7709 uid=0 flags=uarch usr/share/man/man3/hid_locate.3 file gid=0 mode=444 nlink=14 size=7709 uid=0 flags=uarch usr/share/man/man3/hid_report_size.3 file gid=0 mode=444 nlink=14 size=7709 uid=0 flags=uarch usr/share/man/man3/hid_set_data.3 file gid=0 mode=444 nlink=14 size=7709 uid=0 flags=uarch usr/share/man/man3/hid_start_parse.3 file gid=0 mode=444 nlink=14 size=7709 uid=0 flags=uarch usr/share/man/man3/hid_usage_in_page.3 file gid=0 mode=444 nlink=14 size=7709 uid=0 flags=uarch usr/share/man/man3/hid_usage_page.3 file gid=0 mode=444 nlink=14 size=7709 uid=0 flags=uarch usr/share/man/man3/hide_panel.3 file gid=0 mode=444 nlink=16 size=10577 uid=0 flags=uarch usr/share/man/man3/history.3 file gid=0 mode=444 nlink=41 size=23702 uid=0 flags=uarch usr/share/man/man3/history_end.3 file gid=0 mode=444 nlink=41 size=23702 uid=0 flags=uarch usr/share/man/man3/history_init.3 file gid=0 mode=444 nlink=41 size=23702 uid=0 flags=uarch usr/share/man/man3/history_w.3 file gid=0 mode=444 nlink=41 size=23702 uid=0 flags=uarch usr/share/man/man3/history_wend.3 file gid=0 mode=444 nlink=41 size=23702 uid=0 flags=uarch usr/share/man/man3/history_winit.3 file gid=0 mode=444 nlink=41 size=23702 uid=0 flags=uarch usr/share/man/man3/hline.3 file gid=0 mode=444 nlink=12 size=6493 uid=0 flags=uarch usr/share/man/man3/hline_set.3 file gid=0 mode=444 nlink=12 size=6800 uid=0 flags=uarch usr/share/man/man3/host2netname.3 file gid=0 mode=444 nlink=12 size=6039 uid=0 flags=uarch usr/share/man/man3/hosts_access.3 file gid=0 mode=444 nlink=4 size=3602 uid=0 flags=uarch usr/share/man/man3/hosts_ctl.3 file gid=0 mode=444 nlink=4 size=3602 uid=0 flags=uarch usr/share/man/man3/hsearch.3 file gid=0 mode=444 nlink=6 size=7209 uid=0 flags=uarch usr/share/man/man3/hsearch_r.3 file gid=0 mode=444 nlink=6 size=7209 uid=0 flags=uarch usr/share/man/man3/hstrerror.3 file gid=0 mode=444 nlink=8 size=8945 uid=0 flags=uarch usr/share/man/man3/htonl.3 file gid=0 mode=444 nlink=5 size=2805 uid=0 flags=uarch usr/share/man/man3/htons.3 file gid=0 mode=444 nlink=5 size=2805 uid=0 flags=uarch usr/share/man/man3/humanize_number.3 file gid=0 mode=444 nlink=1 size=5789 uid=0 flags=uarch usr/share/man/man3/hx509.3 file gid=0 mode=444 nlink=3 size=956 uid=0 flags=uarch usr/share/man/man3/hx509_bitstring_print.3 file gid=0 mode=444 nlink=11 size=4938 uid=0 flags=uarch usr/share/man/man3/hx509_ca.3 file gid=0 mode=444 nlink=26 size=14988 uid=0 flags=uarch usr/share/man/man3/hx509_ca_sign.3 file gid=0 mode=444 nlink=26 size=14988 uid=0 flags=uarch usr/share/man/man3/hx509_ca_sign_self.3 file gid=0 mode=444 nlink=26 size=14988 uid=0 flags=uarch usr/share/man/man3/hx509_ca_tbs_add_crl_dp_uri.3 file gid=0 mode=444 nlink=26 size=14988 uid=0 flags=uarch usr/share/man/man3/hx509_ca_tbs_add_eku.3 file gid=0 mode=444 nlink=26 size=14988 uid=0 flags=uarch usr/share/man/man3/hx509_ca_tbs_add_san_hostname.3 file gid=0 mode=444 nlink=26 size=14988 uid=0 flags=uarch usr/share/man/man3/hx509_ca_tbs_add_san_jid.3 file gid=0 mode=444 nlink=26 size=14988 uid=0 flags=uarch usr/share/man/man3/hx509_ca_tbs_add_san_ms_upn.3 file gid=0 mode=444 nlink=26 size=14988 uid=0 flags=uarch usr/share/man/man3/hx509_ca_tbs_add_san_otherName.3 file gid=0 mode=444 nlink=26 size=14988 uid=0 flags=uarch usr/share/man/man3/hx509_ca_tbs_add_san_pkinit.3 file gid=0 mode=444 nlink=26 size=14988 uid=0 flags=uarch usr/share/man/man3/hx509_ca_tbs_add_san_rfc822name.3 file gid=0 mode=444 nlink=26 size=14988 uid=0 flags=uarch usr/share/man/man3/hx509_ca_tbs_free.3 file gid=0 mode=444 nlink=26 size=14988 uid=0 flags=uarch usr/share/man/man3/hx509_ca_tbs_init.3 file gid=0 mode=444 nlink=26 size=14988 uid=0 flags=uarch usr/share/man/man3/hx509_ca_tbs_set_ca.3 file gid=0 mode=444 nlink=26 size=14988 uid=0 flags=uarch usr/share/man/man3/hx509_ca_tbs_set_domaincontroller.3 file gid=0 mode=444 nlink=26 size=14988 uid=0 flags=uarch usr/share/man/man3/hx509_ca_tbs_set_notAfter.3 file gid=0 mode=444 nlink=26 size=14988 uid=0 flags=uarch usr/share/man/man3/hx509_ca_tbs_set_notAfter_lifetime.3 file gid=0 mode=444 nlink=26 size=14988 uid=0 flags=uarch usr/share/man/man3/hx509_ca_tbs_set_notBefore.3 file gid=0 mode=444 nlink=26 size=14988 uid=0 flags=uarch usr/share/man/man3/hx509_ca_tbs_set_proxy.3 file gid=0 mode=444 nlink=26 size=14988 uid=0 flags=uarch usr/share/man/man3/hx509_ca_tbs_set_serialnumber.3 file gid=0 mode=444 nlink=26 size=14988 uid=0 flags=uarch usr/share/man/man3/hx509_ca_tbs_set_spki.3 file gid=0 mode=444 nlink=26 size=14988 uid=0 flags=uarch usr/share/man/man3/hx509_ca_tbs_set_subject.3 file gid=0 mode=444 nlink=26 size=14988 uid=0 flags=uarch usr/share/man/man3/hx509_ca_tbs_set_template.3 file gid=0 mode=444 nlink=26 size=14988 uid=0 flags=uarch usr/share/man/man3/hx509_ca_tbs_set_unique.3 file gid=0 mode=444 nlink=26 size=14988 uid=0 flags=uarch usr/share/man/man3/hx509_ca_tbs_subject_expand.3 file gid=0 mode=444 nlink=26 size=14988 uid=0 flags=uarch usr/share/man/man3/hx509_ca_tbs_template_units.3 file gid=0 mode=444 nlink=26 size=14988 uid=0 flags=uarch usr/share/man/man3/hx509_cert.3 file gid=0 mode=444 nlink=34 size=17535 uid=0 flags=uarch usr/share/man/man3/hx509_cert_binary.3 file gid=0 mode=444 nlink=34 size=17535 uid=0 flags=uarch usr/share/man/man3/hx509_cert_check_eku.3 file gid=0 mode=444 nlink=34 size=17535 uid=0 flags=uarch usr/share/man/man3/hx509_cert_cmp.3 file gid=0 mode=444 nlink=34 size=17535 uid=0 flags=uarch usr/share/man/man3/hx509_cert_find_subjectAltName_otherName.3 file gid=0 mode=444 nlink=34 size=17535 uid=0 flags=uarch usr/share/man/man3/hx509_cert_free.3 file gid=0 mode=444 nlink=34 size=17535 uid=0 flags=uarch usr/share/man/man3/hx509_cert_get_SPKI.3 file gid=0 mode=444 nlink=34 size=17535 uid=0 flags=uarch usr/share/man/man3/hx509_cert_get_SPKI_AlgorithmIdentifier.3 file gid=0 mode=444 nlink=34 size=17535 uid=0 flags=uarch usr/share/man/man3/hx509_cert_get_attribute.3 file gid=0 mode=444 nlink=34 size=17535 uid=0 flags=uarch usr/share/man/man3/hx509_cert_get_base_subject.3 file gid=0 mode=444 nlink=34 size=17535 uid=0 flags=uarch usr/share/man/man3/hx509_cert_get_friendly_name.3 file gid=0 mode=444 nlink=34 size=17535 uid=0 flags=uarch usr/share/man/man3/hx509_cert_get_issuer.3 file gid=0 mode=444 nlink=34 size=17535 uid=0 flags=uarch usr/share/man/man3/hx509_cert_get_issuer_unique_id.3 file gid=0 mode=444 nlink=34 size=17535 uid=0 flags=uarch usr/share/man/man3/hx509_cert_get_notAfter.3 file gid=0 mode=444 nlink=34 size=17535 uid=0 flags=uarch usr/share/man/man3/hx509_cert_get_notBefore.3 file gid=0 mode=444 nlink=34 size=17535 uid=0 flags=uarch usr/share/man/man3/hx509_cert_get_serialnumber.3 file gid=0 mode=444 nlink=34 size=17535 uid=0 flags=uarch usr/share/man/man3/hx509_cert_get_subject.3 file gid=0 mode=444 nlink=34 size=17535 uid=0 flags=uarch usr/share/man/man3/hx509_cert_get_subject_unique_id.3 file gid=0 mode=444 nlink=34 size=17535 uid=0 flags=uarch usr/share/man/man3/hx509_cert_init.3 file gid=0 mode=444 nlink=34 size=17535 uid=0 flags=uarch usr/share/man/man3/hx509_cert_init_data.3 file gid=0 mode=444 nlink=34 size=17535 uid=0 flags=uarch usr/share/man/man3/hx509_cert_keyusage_print.3 file gid=0 mode=444 nlink=11 size=4938 uid=0 flags=uarch usr/share/man/man3/hx509_cert_ref.3 file gid=0 mode=444 nlink=34 size=17535 uid=0 flags=uarch usr/share/man/man3/hx509_cert_set_friendly_name.3 file gid=0 mode=444 nlink=34 size=17535 uid=0 flags=uarch usr/share/man/man3/hx509_certs_add.3 file gid=0 mode=444 nlink=16 size=10303 uid=0 flags=uarch usr/share/man/man3/hx509_certs_append.3 file gid=0 mode=444 nlink=16 size=10303 uid=0 flags=uarch usr/share/man/man3/hx509_certs_end_seq.3 file gid=0 mode=444 nlink=16 size=10303 uid=0 flags=uarch usr/share/man/man3/hx509_certs_filter.3 file gid=0 mode=444 nlink=16 size=10303 uid=0 flags=uarch usr/share/man/man3/hx509_certs_find.3 file gid=0 mode=444 nlink=16 size=10303 uid=0 flags=uarch usr/share/man/man3/hx509_certs_free.3 file gid=0 mode=444 nlink=16 size=10303 uid=0 flags=uarch usr/share/man/man3/hx509_certs_info.3 file gid=0 mode=444 nlink=16 size=10303 uid=0 flags=uarch usr/share/man/man3/hx509_certs_init.3 file gid=0 mode=444 nlink=16 size=10303 uid=0 flags=uarch usr/share/man/man3/hx509_certs_iter_f.3 file gid=0 mode=444 nlink=16 size=10303 uid=0 flags=uarch usr/share/man/man3/hx509_certs_merge.3 file gid=0 mode=444 nlink=16 size=10303 uid=0 flags=uarch usr/share/man/man3/hx509_certs_next_cert.3 file gid=0 mode=444 nlink=16 size=10303 uid=0 flags=uarch usr/share/man/man3/hx509_certs_start_seq.3 file gid=0 mode=444 nlink=16 size=10303 uid=0 flags=uarch usr/share/man/man3/hx509_certs_store.3 file gid=0 mode=444 nlink=16 size=10303 uid=0 flags=uarch usr/share/man/man3/hx509_ci_print_names.3 file gid=0 mode=444 nlink=16 size=10303 uid=0 flags=uarch usr/share/man/man3/hx509_clear_error_string.3 file gid=0 mode=444 nlink=7 size=3005 uid=0 flags=uarch usr/share/man/man3/hx509_cms.3 file gid=0 mode=444 nlink=7 size=8129 uid=0 flags=uarch usr/share/man/man3/hx509_cms_create_signed_1.3 file gid=0 mode=444 nlink=7 size=8129 uid=0 flags=uarch usr/share/man/man3/hx509_cms_envelope_1.3 file gid=0 mode=444 nlink=7 size=8129 uid=0 flags=uarch usr/share/man/man3/hx509_cms_unenvelope.3 file gid=0 mode=444 nlink=7 size=8129 uid=0 flags=uarch usr/share/man/man3/hx509_cms_unwrap_ContentInfo.3 file gid=0 mode=444 nlink=7 size=8129 uid=0 flags=uarch usr/share/man/man3/hx509_cms_verify_signed.3 file gid=0 mode=444 nlink=7 size=8129 uid=0 flags=uarch usr/share/man/man3/hx509_cms_wrap_ContentInfo.3 file gid=0 mode=444 nlink=7 size=8129 uid=0 flags=uarch usr/share/man/man3/hx509_context_free.3 file gid=0 mode=444 nlink=3 size=956 uid=0 flags=uarch usr/share/man/man3/hx509_context_init.3 file gid=0 mode=444 nlink=3 size=956 uid=0 flags=uarch usr/share/man/man3/hx509_context_set_missing_revoke.3 file gid=0 mode=444 nlink=17 size=8552 uid=0 flags=uarch usr/share/man/man3/hx509_crl_add_revoked_certs.3 file gid=0 mode=444 nlink=17 size=8552 uid=0 flags=uarch usr/share/man/man3/hx509_crl_alloc.3 file gid=0 mode=444 nlink=17 size=8552 uid=0 flags=uarch usr/share/man/man3/hx509_crl_free.3 file gid=0 mode=444 nlink=17 size=8552 uid=0 flags=uarch usr/share/man/man3/hx509_crl_lifetime.3 file gid=0 mode=444 nlink=17 size=8552 uid=0 flags=uarch usr/share/man/man3/hx509_crl_sign.3 file gid=0 mode=444 nlink=17 size=8552 uid=0 flags=uarch usr/share/man/man3/hx509_crypto.3 file gid=0 mode=444 nlink=2 size=1036 uid=0 flags=uarch usr/share/man/man3/hx509_env.3 file gid=0 mode=444 nlink=7 size=3085 uid=0 flags=uarch usr/share/man/man3/hx509_env_add.3 file gid=0 mode=444 nlink=7 size=3085 uid=0 flags=uarch usr/share/man/man3/hx509_env_add_binding.3 file gid=0 mode=444 nlink=7 size=3085 uid=0 flags=uarch usr/share/man/man3/hx509_env_find.3 file gid=0 mode=444 nlink=7 size=3085 uid=0 flags=uarch usr/share/man/man3/hx509_env_find_binding.3 file gid=0 mode=444 nlink=7 size=3085 uid=0 flags=uarch usr/share/man/man3/hx509_env_free.3 file gid=0 mode=444 nlink=7 size=3085 uid=0 flags=uarch usr/share/man/man3/hx509_env_lfind.3 file gid=0 mode=444 nlink=7 size=3085 uid=0 flags=uarch usr/share/man/man3/hx509_err.3 file gid=0 mode=444 nlink=7 size=3005 uid=0 flags=uarch usr/share/man/man3/hx509_error.3 file gid=0 mode=444 nlink=7 size=3005 uid=0 flags=uarch usr/share/man/man3/hx509_free_error_string.3 file gid=0 mode=444 nlink=7 size=3005 uid=0 flags=uarch usr/share/man/man3/hx509_free_octet_string_list.3 file gid=0 mode=444 nlink=3 size=753 uid=0 flags=uarch usr/share/man/man3/hx509_general_name_unparse.3 file gid=0 mode=444 nlink=12 size=5048 uid=0 flags=uarch usr/share/man/man3/hx509_get_error_string.3 file gid=0 mode=444 nlink=7 size=3005 uid=0 flags=uarch usr/share/man/man3/hx509_get_one_cert.3 file gid=0 mode=444 nlink=16 size=10303 uid=0 flags=uarch usr/share/man/man3/hx509_keyset.3 file gid=0 mode=444 nlink=16 size=10303 uid=0 flags=uarch usr/share/man/man3/hx509_lock.3 file gid=0 mode=444 nlink=1 size=240 uid=0 flags=uarch usr/share/man/man3/hx509_misc.3 file gid=0 mode=444 nlink=3 size=753 uid=0 flags=uarch usr/share/man/man3/hx509_name.3 file gid=0 mode=444 nlink=12 size=5048 uid=0 flags=uarch usr/share/man/man3/hx509_name_binary.3 file gid=0 mode=444 nlink=12 size=5048 uid=0 flags=uarch usr/share/man/man3/hx509_name_cmp.3 file gid=0 mode=444 nlink=12 size=5048 uid=0 flags=uarch usr/share/man/man3/hx509_name_copy.3 file gid=0 mode=444 nlink=12 size=5048 uid=0 flags=uarch usr/share/man/man3/hx509_name_expand.3 file gid=0 mode=444 nlink=12 size=5048 uid=0 flags=uarch usr/share/man/man3/hx509_name_free.3 file gid=0 mode=444 nlink=12 size=5048 uid=0 flags=uarch usr/share/man/man3/hx509_name_is_null_p.3 file gid=0 mode=444 nlink=12 size=5048 uid=0 flags=uarch usr/share/man/man3/hx509_name_to_Name.3 file gid=0 mode=444 nlink=12 size=5048 uid=0 flags=uarch usr/share/man/man3/hx509_name_to_string.3 file gid=0 mode=444 nlink=12 size=5048 uid=0 flags=uarch usr/share/man/man3/hx509_ocsp_request.3 file gid=0 mode=444 nlink=8 size=4346 uid=0 flags=uarch usr/share/man/man3/hx509_ocsp_verify.3 file gid=0 mode=444 nlink=17 size=8552 uid=0 flags=uarch usr/share/man/man3/hx509_oid_print.3 file gid=0 mode=444 nlink=11 size=4938 uid=0 flags=uarch usr/share/man/man3/hx509_oid_sprint.3 file gid=0 mode=444 nlink=11 size=4938 uid=0 flags=uarch usr/share/man/man3/hx509_parse_name.3 file gid=0 mode=444 nlink=12 size=5048 uid=0 flags=uarch usr/share/man/man3/hx509_peer.3 file gid=0 mode=444 nlink=6 size=2596 uid=0 flags=uarch usr/share/man/man3/hx509_peer_info_add_cms_alg.3 file gid=0 mode=444 nlink=6 size=2596 uid=0 flags=uarch usr/share/man/man3/hx509_peer_info_alloc.3 file gid=0 mode=444 nlink=6 size=2596 uid=0 flags=uarch usr/share/man/man3/hx509_peer_info_free.3 file gid=0 mode=444 nlink=6 size=2596 uid=0 flags=uarch usr/share/man/man3/hx509_peer_info_set_cert.3 file gid=0 mode=444 nlink=6 size=2596 uid=0 flags=uarch usr/share/man/man3/hx509_peer_info_set_cms_algs.3 file gid=0 mode=444 nlink=6 size=2596 uid=0 flags=uarch usr/share/man/man3/hx509_print.3 file gid=0 mode=444 nlink=11 size=4938 uid=0 flags=uarch usr/share/man/man3/hx509_print_cert.3 file gid=0 mode=444 nlink=34 size=17535 uid=0 flags=uarch usr/share/man/man3/hx509_print_stdout.3 file gid=0 mode=444 nlink=11 size=4938 uid=0 flags=uarch usr/share/man/man3/hx509_query.3 file gid=0 mode=444 nlink=1 size=143 uid=0 flags=uarch usr/share/man/man3/hx509_query_alloc.3 file gid=0 mode=444 nlink=34 size=17535 uid=0 flags=uarch usr/share/man/man3/hx509_query_free.3 file gid=0 mode=444 nlink=34 size=17535 uid=0 flags=uarch usr/share/man/man3/hx509_query_match_cmp_func.3 file gid=0 mode=444 nlink=34 size=17535 uid=0 flags=uarch usr/share/man/man3/hx509_query_match_eku.3 file gid=0 mode=444 nlink=34 size=17535 uid=0 flags=uarch usr/share/man/man3/hx509_query_match_friendly_name.3 file gid=0 mode=444 nlink=34 size=17535 uid=0 flags=uarch usr/share/man/man3/hx509_query_match_issuer_serial.3 file gid=0 mode=444 nlink=34 size=17535 uid=0 flags=uarch usr/share/man/man3/hx509_query_match_option.3 file gid=0 mode=444 nlink=34 size=17535 uid=0 flags=uarch usr/share/man/man3/hx509_query_statistic_file.3 file gid=0 mode=444 nlink=34 size=17535 uid=0 flags=uarch usr/share/man/man3/hx509_query_unparse_stats.3 file gid=0 mode=444 nlink=34 size=17535 uid=0 flags=uarch usr/share/man/man3/hx509_revoke.3 file gid=0 mode=444 nlink=8 size=4346 uid=0 flags=uarch usr/share/man/man3/hx509_revoke_add_crl.3 file gid=0 mode=444 nlink=8 size=4346 uid=0 flags=uarch usr/share/man/man3/hx509_revoke_add_ocsp.3 file gid=0 mode=444 nlink=8 size=4346 uid=0 flags=uarch usr/share/man/man3/hx509_revoke_free.3 file gid=0 mode=444 nlink=8 size=4346 uid=0 flags=uarch usr/share/man/man3/hx509_revoke_init.3 file gid=0 mode=444 nlink=8 size=4346 uid=0 flags=uarch usr/share/man/man3/hx509_revoke_ocsp_print.3 file gid=0 mode=444 nlink=8 size=4346 uid=0 flags=uarch usr/share/man/man3/hx509_revoke_verify.3 file gid=0 mode=444 nlink=8 size=4346 uid=0 flags=uarch usr/share/man/man3/hx509_set_error_string.3 file gid=0 mode=444 nlink=7 size=3005 uid=0 flags=uarch usr/share/man/man3/hx509_set_error_stringv.3 file gid=0 mode=444 nlink=7 size=3005 uid=0 flags=uarch usr/share/man/man3/hx509_unparse_der_name.3 file gid=0 mode=444 nlink=12 size=5048 uid=0 flags=uarch usr/share/man/man3/hx509_validate_cert.3 file gid=0 mode=444 nlink=11 size=4938 uid=0 flags=uarch usr/share/man/man3/hx509_validate_ctx_add_flags.3 file gid=0 mode=444 nlink=11 size=4938 uid=0 flags=uarch usr/share/man/man3/hx509_validate_ctx_free.3 file gid=0 mode=444 nlink=11 size=4938 uid=0 flags=uarch usr/share/man/man3/hx509_validate_ctx_init.3 file gid=0 mode=444 nlink=11 size=4938 uid=0 flags=uarch usr/share/man/man3/hx509_validate_ctx_set_print.3 file gid=0 mode=444 nlink=11 size=4938 uid=0 flags=uarch usr/share/man/man3/hx509_verify.3 file gid=0 mode=444 nlink=17 size=8552 uid=0 flags=uarch usr/share/man/man3/hx509_verify_attach_anchors.3 file gid=0 mode=444 nlink=17 size=8552 uid=0 flags=uarch usr/share/man/man3/hx509_verify_attach_revoke.3 file gid=0 mode=444 nlink=17 size=8552 uid=0 flags=uarch usr/share/man/man3/hx509_verify_ctx_f_allow_default_trustanchors.3 file gid=0 mode=444 nlink=34 size=17535 uid=0 flags=uarch usr/share/man/man3/hx509_verify_destroy_ctx.3 file gid=0 mode=444 nlink=17 size=8552 uid=0 flags=uarch usr/share/man/man3/hx509_verify_hostname.3 file gid=0 mode=444 nlink=34 size=17535 uid=0 flags=uarch usr/share/man/man3/hx509_verify_init_ctx.3 file gid=0 mode=444 nlink=17 size=8552 uid=0 flags=uarch usr/share/man/man3/hx509_verify_path.3 file gid=0 mode=444 nlink=17 size=8552 uid=0 flags=uarch usr/share/man/man3/hx509_verify_set_max_depth.3 file gid=0 mode=444 nlink=17 size=8552 uid=0 flags=uarch usr/share/man/man3/hx509_verify_set_proxy_certificate.3 file gid=0 mode=444 nlink=17 size=8552 uid=0 flags=uarch usr/share/man/man3/hx509_verify_set_strict_rfc3280_verification.3 file gid=0 mode=444 nlink=17 size=8552 uid=0 flags=uarch usr/share/man/man3/hx509_verify_set_time.3 file gid=0 mode=444 nlink=17 size=8552 uid=0 flags=uarch usr/share/man/man3/hx509_verify_signature.3 file gid=0 mode=444 nlink=2 size=1036 uid=0 flags=uarch usr/share/man/man3/hx509_xfree.3 file gid=0 mode=444 nlink=3 size=753 uid=0 flags=uarch usr/share/man/man3/hypot.3 file gid=0 mode=444 nlink=6 size=3579 uid=0 flags=uarch usr/share/man/man3/hypotf.3 file gid=0 mode=444 nlink=6 size=3579 uid=0 flags=uarch usr/share/man/man3/hypotl.3 file gid=0 mode=444 nlink=6 size=3579 uid=0 flags=uarch usr/share/man/man3/ibnd_debug.3 file gid=0 mode=444 nlink=4 size=2304 uid=0 flags=uarch usr/share/man/man3/ibnd_destroy_fabric.3 file gid=0 mode=444 nlink=4 size=2304 uid=0 flags=uarch usr/share/man/man3/ibnd_discover_fabric.3 file gid=0 mode=444 nlink=4 size=2304 uid=0 flags=uarch usr/share/man/man3/ibnd_find_node_dr.3 file gid=0 mode=444 nlink=2 size=874 uid=0 flags=uarch usr/share/man/man3/ibnd_find_node_guid.3 file gid=0 mode=444 nlink=2 size=874 uid=0 flags=uarch usr/share/man/man3/ibnd_iter_nodes.3 file gid=0 mode=444 nlink=2 size=819 uid=0 flags=uarch usr/share/man/man3/ibnd_iter_nodes_type.3 file gid=0 mode=444 nlink=2 size=819 uid=0 flags=uarch usr/share/man/man3/ibnd_show_progress.3 file gid=0 mode=444 nlink=4 size=2304 uid=0 flags=uarch usr/share/man/man3/ibv_alloc_mw.3 file gid=0 mode=444 nlink=1 size=1904 uid=0 flags=uarch usr/share/man/man3/ibv_alloc_pd.3 file gid=0 mode=444 nlink=1 size=1114 uid=0 flags=uarch usr/share/man/man3/ibv_attach_mcast.3 file gid=0 mode=444 nlink=1 size=1553 uid=0 flags=uarch usr/share/man/man3/ibv_bind_mw.3 file gid=0 mode=444 nlink=1 size=3412 uid=0 flags=uarch usr/share/man/man3/ibv_create_ah.3 file gid=0 mode=444 nlink=1 size=2005 uid=0 flags=uarch usr/share/man/man3/ibv_create_ah_from_wc.3 file gid=0 mode=444 nlink=1 size=1899 uid=0 flags=uarch usr/share/man/man3/ibv_create_comp_channel.3 file gid=0 mode=444 nlink=1 size=1873 uid=0 flags=uarch usr/share/man/man3/ibv_create_cq.3 file gid=0 mode=444 nlink=1 size=1837 uid=0 flags=uarch usr/share/man/man3/ibv_create_cq_ex.3 file gid=0 mode=444 nlink=1 size=6946 uid=0 flags=uarch usr/share/man/man3/ibv_create_flow.3 file gid=0 mode=444 nlink=1 size=8106 uid=0 flags=uarch usr/share/man/man3/ibv_create_qp.3 file gid=0 mode=444 nlink=1 size=3065 uid=0 flags=uarch usr/share/man/man3/ibv_create_qp_ex.3 file gid=0 mode=444 nlink=1 size=4315 uid=0 flags=uarch usr/share/man/man3/ibv_create_rwq_ind_table.3 file gid=0 mode=444 nlink=1 size=2048 uid=0 flags=uarch usr/share/man/man3/ibv_create_srq.3 file gid=0 mode=444 nlink=1 size=2029 uid=0 flags=uarch usr/share/man/man3/ibv_create_srq_ex.3 file gid=0 mode=444 nlink=1 size=2408 uid=0 flags=uarch usr/share/man/man3/ibv_create_wq.3 file gid=0 mode=444 nlink=1 size=2367 uid=0 flags=uarch usr/share/man/man3/ibv_event_type_str.3 file gid=0 mode=444 nlink=1 size=1177 uid=0 flags=uarch usr/share/man/man3/ibv_fork_init.3 file gid=0 mode=444 nlink=1 size=1916 uid=0 flags=uarch usr/share/man/man3/ibv_get_async_event.3 file gid=0 mode=444 nlink=1 size=4762 uid=0 flags=uarch usr/share/man/man3/ibv_get_cq_event.3 file gid=0 mode=444 nlink=1 size=4847 uid=0 flags=uarch usr/share/man/man3/ibv_get_device_guid.3 file gid=0 mode=444 nlink=1 size=737 uid=0 flags=uarch usr/share/man/man3/ibv_get_device_list.3 file gid=0 mode=444 nlink=1 size=1911 uid=0 flags=uarch usr/share/man/man3/ibv_get_device_name.3 file gid=0 mode=444 nlink=1 size=754 uid=0 flags=uarch usr/share/man/man3/ibv_get_srq_num.3 file gid=0 mode=444 nlink=1 size=977 uid=0 flags=uarch usr/share/man/man3/ibv_inc_rkey.3 file gid=0 mode=444 nlink=1 size=864 uid=0 flags=uarch usr/share/man/man3/ibv_modify_qp.3 file gid=0 mode=444 nlink=1 size=7514 uid=0 flags=uarch usr/share/man/man3/ibv_modify_srq.3 file gid=0 mode=444 nlink=1 size=2035 uid=0 flags=uarch usr/share/man/man3/ibv_modify_wq.3 file gid=0 mode=444 nlink=1 size=1338 uid=0 flags=uarch usr/share/man/man3/ibv_open_device.3 file gid=0 mode=444 nlink=1 size=1222 uid=0 flags=uarch usr/share/man/man3/ibv_open_qp.3 file gid=0 mode=444 nlink=1 size=1584 uid=0 flags=uarch usr/share/man/man3/ibv_open_xrcd.3 file gid=0 mode=444 nlink=1 size=2066 uid=0 flags=uarch usr/share/man/man3/ibv_poll_cq.3 file gid=0 mode=444 nlink=1 size=3257 uid=0 flags=uarch usr/share/man/man3/ibv_post_recv.3 file gid=0 mode=444 nlink=1 size=2532 uid=0 flags=uarch usr/share/man/man3/ibv_post_send.3 file gid=0 mode=444 nlink=1 size=6728 uid=0 flags=uarch usr/share/man/man3/ibv_post_srq_recv.3 file gid=0 mode=444 nlink=1 size=2365 uid=0 flags=uarch usr/share/man/man3/ibv_query_device.3 file gid=0 mode=444 nlink=1 size=5272 uid=0 flags=uarch usr/share/man/man3/ibv_query_device_ex.3 file gid=0 mode=444 nlink=1 size=4985 uid=0 flags=uarch usr/share/man/man3/ibv_query_gid.3 file gid=0 mode=444 nlink=1 size=849 uid=0 flags=uarch usr/share/man/man3/ibv_query_pkey.3 file gid=0 mode=444 nlink=1 size=880 uid=0 flags=uarch usr/share/man/man3/ibv_query_port.3 file gid=0 mode=444 nlink=1 size=2513 uid=0 flags=uarch usr/share/man/man3/ibv_query_qp.3 file gid=0 mode=444 nlink=1 size=4287 uid=0 flags=uarch usr/share/man/man3/ibv_query_rt_values_ex.3 file gid=0 mode=444 nlink=1 size=1498 uid=0 flags=uarch usr/share/man/man3/ibv_query_srq.3 file gid=0 mode=444 nlink=1 size=1414 uid=0 flags=uarch usr/share/man/man3/ibv_rate_to_mbps.3 file gid=0 mode=444 nlink=1 size=1181 uid=0 flags=uarch usr/share/man/man3/ibv_rate_to_mult.3 file gid=0 mode=444 nlink=1 size=1266 uid=0 flags=uarch usr/share/man/man3/ibv_reg_mr.3 file gid=0 mode=444 nlink=1 size=2296 uid=0 flags=uarch usr/share/man/man3/ibv_req_notify_cq.3 file gid=0 mode=444 nlink=1 size=1533 uid=0 flags=uarch usr/share/man/man3/ibv_rereg_mr.3 file gid=0 mode=444 nlink=1 size=2506 uid=0 flags=uarch usr/share/man/man3/ibv_resize_cq.3 file gid=0 mode=444 nlink=1 size=1147 uid=0 flags=uarch usr/share/man/man3/iconv.3 file gid=0 mode=444 nlink=5 size=7735 uid=0 flags=uarch usr/share/man/man3/iconv_canonicalize.3 file gid=0 mode=444 nlink=1 size=3003 uid=0 flags=uarch usr/share/man/man3/iconv_close.3 file gid=0 mode=444 nlink=5 size=7735 uid=0 flags=uarch usr/share/man/man3/iconv_open.3 file gid=0 mode=444 nlink=5 size=7735 uid=0 flags=uarch usr/share/man/man3/iconv_open_into.3 file gid=0 mode=444 nlink=5 size=7735 uid=0 flags=uarch usr/share/man/man3/iconvctl.3 file gid=0 mode=444 nlink=1 size=5799 uid=0 flags=uarch usr/share/man/man3/iconvlist.3 file gid=0 mode=444 nlink=1 size=3316 uid=0 flags=uarch usr/share/man/man3/idcok.3 file gid=0 mode=444 nlink=11 size=9317 uid=0 flags=uarch usr/share/man/man3/idlok.3 file gid=0 mode=444 nlink=11 size=9317 uid=0 flags=uarch usr/share/man/man3/ieee.3 file gid=0 mode=444 nlink=1 size=13269 uid=0 flags=uarch usr/share/man/man3/ieee_test.3 file gid=0 mode=444 nlink=5 size=2614 uid=0 flags=uarch usr/share/man/man3/if_freenameindex.3 file gid=0 mode=444 nlink=4 size=4034 uid=0 flags=uarch usr/share/man/man3/if_indextoname.3 file gid=0 mode=444 nlink=4 size=4034 uid=0 flags=uarch usr/share/man/man3/if_nameindex.3 file gid=0 mode=444 nlink=4 size=4034 uid=0 flags=uarch usr/share/man/man3/if_nametoindex.3 file gid=0 mode=444 nlink=4 size=4034 uid=0 flags=uarch usr/share/man/man3/ignore_handler_s.3 file gid=0 mode=444 nlink=3 size=4056 uid=0 flags=uarch usr/share/man/man3/ilogb.3 file gid=0 mode=444 nlink=6 size=3016 uid=0 flags=uarch usr/share/man/man3/ilogbf.3 file gid=0 mode=444 nlink=6 size=3016 uid=0 flags=uarch usr/share/man/man3/ilogbl.3 file gid=0 mode=444 nlink=6 size=3016 uid=0 flags=uarch usr/share/man/man3/imaxabs.3 file gid=0 mode=444 nlink=1 size=1961 uid=0 flags=uarch usr/share/man/man3/imaxdiv.3 file gid=0 mode=444 nlink=1 size=2142 uid=0 flags=uarch usr/share/man/man3/immedok.3 file gid=0 mode=444 nlink=11 size=9317 uid=0 flags=uarch usr/share/man/man3/in_lt.3 file gid=0 mode=444 nlink=6 size=5411 uid=0 flags=uarch usr/share/man/man3/in_ltm.3 file gid=0 mode=444 nlink=6 size=5411 uid=0 flags=uarch usr/share/man/man3/in_ltms.3 file gid=0 mode=444 nlink=6 size=5411 uid=0 flags=uarch usr/share/man/man3/in_lts.3 file gid=0 mode=444 nlink=6 size=5411 uid=0 flags=uarch usr/share/man/man3/in_wch.3 file gid=0 mode=444 nlink=5 size=3707 uid=0 flags=uarch usr/share/man/man3/in_wchnstr.3 file gid=0 mode=444 nlink=9 size=4750 uid=0 flags=uarch usr/share/man/man3/in_wchstr.3 file gid=0 mode=444 nlink=9 size=4750 uid=0 flags=uarch usr/share/man/man3/inch.3 file gid=0 mode=444 nlink=5 size=5267 uid=0 flags=uarch usr/share/man/man3/inchnstr.3 file gid=0 mode=444 nlink=9 size=5257 uid=0 flags=uarch usr/share/man/man3/inchstr.3 file gid=0 mode=444 nlink=9 size=5257 uid=0 flags=uarch usr/share/man/man3/index.3 file gid=0 mode=444 nlink=2 size=3081 uid=0 flags=uarch usr/share/man/man3/index_append.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/index_append_off.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/index_compare.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/index_compare_off.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/index_decode.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/inet.3 file gid=0 mode=444 nlink=14 size=7946 uid=0 flags=uarch usr/share/man/man3/inet6_opt_append.3 file gid=0 mode=444 nlink=7 size=9281 uid=0 flags=uarch usr/share/man/man3/inet6_opt_find.3 file gid=0 mode=444 nlink=7 size=9281 uid=0 flags=uarch usr/share/man/man3/inet6_opt_finish.3 file gid=0 mode=444 nlink=7 size=9281 uid=0 flags=uarch usr/share/man/man3/inet6_opt_get_val.3 file gid=0 mode=444 nlink=7 size=9281 uid=0 flags=uarch usr/share/man/man3/inet6_opt_init.3 file gid=0 mode=444 nlink=7 size=9281 uid=0 flags=uarch usr/share/man/man3/inet6_opt_next.3 file gid=0 mode=444 nlink=7 size=9281 uid=0 flags=uarch usr/share/man/man3/inet6_opt_set_val.3 file gid=0 mode=444 nlink=7 size=9281 uid=0 flags=uarch usr/share/man/man3/inet6_option_alloc.3 file gid=0 mode=444 nlink=6 size=2236 uid=0 flags=uarch usr/share/man/man3/inet6_option_append.3 file gid=0 mode=444 nlink=6 size=2236 uid=0 flags=uarch usr/share/man/man3/inet6_option_find.3 file gid=0 mode=444 nlink=6 size=2236 uid=0 flags=uarch usr/share/man/man3/inet6_option_init.3 file gid=0 mode=444 nlink=6 size=2236 uid=0 flags=uarch usr/share/man/man3/inet6_option_next.3 file gid=0 mode=444 nlink=6 size=2236 uid=0 flags=uarch usr/share/man/man3/inet6_option_space.3 file gid=0 mode=444 nlink=6 size=2236 uid=0 flags=uarch usr/share/man/man3/inet6_rth_add.3 file gid=0 mode=444 nlink=6 size=7025 uid=0 flags=uarch usr/share/man/man3/inet6_rth_getaddr.3 file gid=0 mode=444 nlink=6 size=7025 uid=0 flags=uarch usr/share/man/man3/inet6_rth_init.3 file gid=0 mode=444 nlink=6 size=7025 uid=0 flags=uarch usr/share/man/man3/inet6_rth_reverse.3 file gid=0 mode=444 nlink=6 size=7025 uid=0 flags=uarch usr/share/man/man3/inet6_rth_segments.3 file gid=0 mode=444 nlink=6 size=7025 uid=0 flags=uarch usr/share/man/man3/inet6_rth_space.3 file gid=0 mode=444 nlink=6 size=7025 uid=0 flags=uarch usr/share/man/man3/inet6_rthdr_add.3 file gid=0 mode=444 nlink=8 size=2274 uid=0 flags=uarch usr/share/man/man3/inet6_rthdr_getaddr.3 file gid=0 mode=444 nlink=8 size=2274 uid=0 flags=uarch usr/share/man/man3/inet6_rthdr_getflags.3 file gid=0 mode=444 nlink=8 size=2274 uid=0 flags=uarch usr/share/man/man3/inet6_rthdr_init.3 file gid=0 mode=444 nlink=8 size=2274 uid=0 flags=uarch usr/share/man/man3/inet6_rthdr_lasthop.3 file gid=0 mode=444 nlink=8 size=2274 uid=0 flags=uarch usr/share/man/man3/inet6_rthdr_reverse.3 file gid=0 mode=444 nlink=8 size=2274 uid=0 flags=uarch usr/share/man/man3/inet6_rthdr_segments.3 file gid=0 mode=444 nlink=8 size=2274 uid=0 flags=uarch usr/share/man/man3/inet6_rthdr_space.3 file gid=0 mode=444 nlink=8 size=2274 uid=0 flags=uarch usr/share/man/man3/inet_addr.3 file gid=0 mode=444 nlink=14 size=7946 uid=0 flags=uarch usr/share/man/man3/inet_aton.3 file gid=0 mode=444 nlink=14 size=7946 uid=0 flags=uarch usr/share/man/man3/inet_lnaof.3 file gid=0 mode=444 nlink=14 size=7946 uid=0 flags=uarch usr/share/man/man3/inet_makeaddr.3 file gid=0 mode=444 nlink=14 size=7946 uid=0 flags=uarch usr/share/man/man3/inet_net.3 file gid=0 mode=444 nlink=3 size=5131 uid=0 flags=uarch usr/share/man/man3/inet_net_ntop.3 file gid=0 mode=444 nlink=3 size=5131 uid=0 flags=uarch usr/share/man/man3/inet_net_pton.3 file gid=0 mode=444 nlink=3 size=5131 uid=0 flags=uarch usr/share/man/man3/inet_netof.3 file gid=0 mode=444 nlink=14 size=7946 uid=0 flags=uarch usr/share/man/man3/inet_network.3 file gid=0 mode=444 nlink=14 size=7946 uid=0 flags=uarch usr/share/man/man3/inet_ntoa.3 file gid=0 mode=444 nlink=14 size=7946 uid=0 flags=uarch usr/share/man/man3/inet_ntoa_r.3 file gid=0 mode=444 nlink=14 size=7946 uid=0 flags=uarch usr/share/man/man3/inet_ntop.3 file gid=0 mode=444 nlink=14 size=7946 uid=0 flags=uarch usr/share/man/man3/inet_pton.3 file gid=0 mode=444 nlink=14 size=7946 uid=0 flags=uarch usr/share/man/man3/init_color.3 file gid=0 mode=444 nlink=9 size=19975 uid=0 flags=uarch usr/share/man/man3/init_color_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/init_pair.3 file gid=0 mode=444 nlink=9 size=19975 uid=0 flags=uarch usr/share/man/man3/init_pair_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/initgroups.3 file gid=0 mode=444 nlink=1 size=2680 uid=0 flags=uarch usr/share/man/man3/initscr.3 file gid=0 mode=444 nlink=7 size=10211 uid=0 flags=uarch usr/share/man/man3/initstate.3 file gid=0 mode=444 nlink=5 size=5230 uid=0 flags=uarch usr/share/man/man3/innetgr.3 file gid=0 mode=444 nlink=5 size=4113 uid=0 flags=uarch usr/share/man/man3/innstr.3 file gid=0 mode=444 nlink=9 size=4566 uid=0 flags=uarch usr/share/man/man3/innwstr.3 file gid=0 mode=444 nlink=9 size=4796 uid=0 flags=uarch usr/share/man/man3/ins_nwstr.3 file gid=0 mode=444 nlink=9 size=5224 uid=0 flags=uarch usr/share/man/man3/ins_wch.3 file gid=0 mode=444 nlink=5 size=3604 uid=0 flags=uarch usr/share/man/man3/ins_wstr.3 file gid=0 mode=444 nlink=9 size=5224 uid=0 flags=uarch usr/share/man/man3/insch.3 file gid=0 mode=444 nlink=5 size=3992 uid=0 flags=uarch usr/share/man/man3/insdelln.3 file gid=0 mode=444 nlink=7 size=4310 uid=0 flags=uarch usr/share/man/man3/insertln.3 file gid=0 mode=444 nlink=7 size=4310 uid=0 flags=uarch usr/share/man/man3/insnstr.3 file gid=0 mode=444 nlink=9 size=5057 uid=0 flags=uarch usr/share/man/man3/insque.3 file gid=0 mode=444 nlink=2 size=1157 uid=0 flags=uarch usr/share/man/man3/insstr.3 file gid=0 mode=444 nlink=9 size=5057 uid=0 flags=uarch usr/share/man/man3/instr.3 file gid=0 mode=444 nlink=9 size=4566 uid=0 flags=uarch usr/share/man/man3/intrflush.3 file gid=0 mode=444 nlink=18 size=14739 uid=0 flags=uarch usr/share/man/man3/intrflush_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/intro.3 file gid=0 mode=444 nlink=1 size=6519 uid=0 flags=uarch usr/share/man/man3/inwstr.3 file gid=0 mode=444 nlink=9 size=4796 uid=0 flags=uarch usr/share/man/man3/ip_commit.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/ip_get.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/ip_rollback.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/ip_save.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/ipsec_dump_policy.3 file gid=0 mode=444 nlink=3 size=8168 uid=0 flags=uarch usr/share/man/man3/ipsec_get_policylen.3 file gid=0 mode=444 nlink=3 size=8168 uid=0 flags=uarch usr/share/man/man3/ipsec_set_policy.3 file gid=0 mode=444 nlink=3 size=8168 uid=0 flags=uarch usr/share/man/man3/ipsec_strerror.3 file gid=0 mode=444 nlink=1 size=2892 uid=0 flags=uarch usr/share/man/man3/iruserok.3 file gid=0 mode=444 nlink=7 size=8331 uid=0 flags=uarch usr/share/man/man3/iruserok_sa.3 file gid=0 mode=444 nlink=7 size=8331 uid=0 flags=uarch usr/share/man/man3/is_cleared.3 file gid=0 mode=444 nlink=14 size=5445 uid=0 flags=uarch usr/share/man/man3/is_idcok.3 file gid=0 mode=444 nlink=14 size=5445 uid=0 flags=uarch usr/share/man/man3/is_idlok.3 file gid=0 mode=444 nlink=14 size=5445 uid=0 flags=uarch usr/share/man/man3/is_immedok.3 file gid=0 mode=444 nlink=14 size=5445 uid=0 flags=uarch usr/share/man/man3/is_keypad.3 file gid=0 mode=444 nlink=14 size=5445 uid=0 flags=uarch usr/share/man/man3/is_leaveok.3 file gid=0 mode=444 nlink=14 size=5445 uid=0 flags=uarch usr/share/man/man3/is_linetouched.3 file gid=0 mode=444 nlink=7 size=5750 uid=0 flags=uarch usr/share/man/man3/is_nodelay.3 file gid=0 mode=444 nlink=14 size=5445 uid=0 flags=uarch usr/share/man/man3/is_notimeout.3 file gid=0 mode=444 nlink=14 size=5445 uid=0 flags=uarch usr/share/man/man3/is_scrollok.3 file gid=0 mode=444 nlink=14 size=5445 uid=0 flags=uarch usr/share/man/man3/is_syncok.3 file gid=0 mode=444 nlink=14 size=5445 uid=0 flags=uarch usr/share/man/man3/is_term_resized.3 file gid=0 mode=444 nlink=3 size=6437 uid=0 flags=uarch usr/share/man/man3/is_term_resized_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/is_timeout.3 file gid=0 mode=444 nlink=14 size=5445 uid=0 flags=uarch usr/share/man/man3/is_wintouched.3 file gid=0 mode=444 nlink=7 size=5750 uid=0 flags=uarch usr/share/man/man3/isalnum.3 file gid=0 mode=444 nlink=1 size=4288 uid=0 flags=uarch usr/share/man/man3/isalpha.3 file gid=0 mode=444 nlink=1 size=4120 uid=0 flags=uarch usr/share/man/man3/isascii.3 file gid=0 mode=444 nlink=1 size=2039 uid=0 flags=uarch usr/share/man/man3/isatty.3 file gid=0 mode=444 nlink=3 size=3470 uid=0 flags=uarch usr/share/man/man3/isblank.3 file gid=0 mode=444 nlink=1 size=3012 uid=0 flags=uarch usr/share/man/man3/iscntrl.3 file gid=0 mode=444 nlink=1 size=3643 uid=0 flags=uarch usr/share/man/man3/isdialuptty.3 file gid=0 mode=444 nlink=6 size=5892 uid=0 flags=uarch usr/share/man/man3/isdigit.3 file gid=0 mode=444 nlink=2 size=3569 uid=0 flags=uarch usr/share/man/man3/isendwin.3 file gid=0 mode=444 nlink=7 size=10211 uid=0 flags=uarch usr/share/man/man3/isendwin_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/isfinite.3 file gid=0 mode=444 nlink=7 size=3180 uid=0 flags=uarch usr/share/man/man3/isgraph.3 file gid=0 mode=444 nlink=2 size=4838 uid=0 flags=uarch usr/share/man/man3/isgraph_l.3 file gid=0 mode=444 nlink=2 size=4838 uid=0 flags=uarch usr/share/man/man3/isgreater.3 file gid=0 mode=444 nlink=6 size=2933 uid=0 flags=uarch usr/share/man/man3/isgreaterequal.3 file gid=0 mode=444 nlink=6 size=2933 uid=0 flags=uarch usr/share/man/man3/ishexnumber.3 file gid=0 mode=444 nlink=2 size=3420 uid=0 flags=uarch usr/share/man/man3/isideogram.3 file gid=0 mode=444 nlink=1 size=1914 uid=0 flags=uarch usr/share/man/man3/isinf.3 file gid=0 mode=444 nlink=7 size=3180 uid=0 flags=uarch usr/share/man/man3/isless.3 file gid=0 mode=444 nlink=6 size=2933 uid=0 flags=uarch usr/share/man/man3/islessequal.3 file gid=0 mode=444 nlink=6 size=2933 uid=0 flags=uarch usr/share/man/man3/islessgreater.3 file gid=0 mode=444 nlink=6 size=2933 uid=0 flags=uarch usr/share/man/man3/islower.3 file gid=0 mode=444 nlink=2 size=3636 uid=0 flags=uarch usr/share/man/man3/islower_l.3 file gid=0 mode=444 nlink=2 size=3636 uid=0 flags=uarch usr/share/man/man3/isnan.3 file gid=0 mode=444 nlink=7 size=3180 uid=0 flags=uarch usr/share/man/man3/isnettty.3 file gid=0 mode=444 nlink=6 size=5892 uid=0 flags=uarch usr/share/man/man3/isnormal.3 file gid=0 mode=444 nlink=7 size=3180 uid=0 flags=uarch usr/share/man/man3/isnumber.3 file gid=0 mode=444 nlink=2 size=3569 uid=0 flags=uarch usr/share/man/man3/isphonogram.3 file gid=0 mode=444 nlink=1 size=1921 uid=0 flags=uarch usr/share/man/man3/isprint.3 file gid=0 mode=444 nlink=1 size=4534 uid=0 flags=uarch usr/share/man/man3/ispunct.3 file gid=0 mode=444 nlink=2 size=3794 uid=0 flags=uarch usr/share/man/man3/ispunct_l.3 file gid=0 mode=444 nlink=2 size=3794 uid=0 flags=uarch usr/share/man/man3/isrune.3 file gid=0 mode=444 nlink=1 size=1990 uid=0 flags=uarch usr/share/man/man3/isspace.3 file gid=0 mode=444 nlink=2 size=3300 uid=0 flags=uarch usr/share/man/man3/isspace_l.3 file gid=0 mode=444 nlink=2 size=3300 uid=0 flags=uarch usr/share/man/man3/isspecial.3 file gid=0 mode=444 nlink=1 size=1878 uid=0 flags=uarch usr/share/man/man3/isunordered.3 file gid=0 mode=444 nlink=6 size=2933 uid=0 flags=uarch usr/share/man/man3/isupper.3 file gid=0 mode=444 nlink=1 size=3373 uid=0 flags=uarch usr/share/man/man3/iswalnum.3 file gid=0 mode=444 nlink=19 size=4057 uid=0 flags=uarch usr/share/man/man3/iswalnum_l.3 file gid=0 mode=444 nlink=25 size=4581 uid=0 flags=uarch usr/share/man/man3/iswalpha.3 file gid=0 mode=444 nlink=19 size=4057 uid=0 flags=uarch usr/share/man/man3/iswalpha_l.3 file gid=0 mode=444 nlink=25 size=4581 uid=0 flags=uarch usr/share/man/man3/iswascii.3 file gid=0 mode=444 nlink=19 size=4057 uid=0 flags=uarch usr/share/man/man3/iswblank.3 file gid=0 mode=444 nlink=19 size=4057 uid=0 flags=uarch usr/share/man/man3/iswblank_l.3 file gid=0 mode=444 nlink=25 size=4581 uid=0 flags=uarch usr/share/man/man3/iswcntrl.3 file gid=0 mode=444 nlink=19 size=4057 uid=0 flags=uarch usr/share/man/man3/iswcntrl_l.3 file gid=0 mode=444 nlink=25 size=4581 uid=0 flags=uarch usr/share/man/man3/iswctype.3 file gid=0 mode=444 nlink=2 size=3068 uid=0 flags=uarch usr/share/man/man3/iswctype_l.3 file gid=0 mode=444 nlink=25 size=4581 uid=0 flags=uarch usr/share/man/man3/iswdigit.3 file gid=0 mode=444 nlink=19 size=4057 uid=0 flags=uarch usr/share/man/man3/iswdigit_l.3 file gid=0 mode=444 nlink=25 size=4581 uid=0 flags=uarch usr/share/man/man3/iswgraph.3 file gid=0 mode=444 nlink=19 size=4057 uid=0 flags=uarch usr/share/man/man3/iswgraph_l.3 file gid=0 mode=444 nlink=25 size=4581 uid=0 flags=uarch usr/share/man/man3/iswhexnumber.3 file gid=0 mode=444 nlink=19 size=4057 uid=0 flags=uarch usr/share/man/man3/iswhexnumber_l.3 file gid=0 mode=444 nlink=25 size=4581 uid=0 flags=uarch usr/share/man/man3/iswideogram.3 file gid=0 mode=444 nlink=19 size=4057 uid=0 flags=uarch usr/share/man/man3/iswideogram_l.3 file gid=0 mode=444 nlink=25 size=4581 uid=0 flags=uarch usr/share/man/man3/iswlower.3 file gid=0 mode=444 nlink=19 size=4057 uid=0 flags=uarch usr/share/man/man3/iswlower_l.3 file gid=0 mode=444 nlink=25 size=4581 uid=0 flags=uarch usr/share/man/man3/iswnumber.3 file gid=0 mode=444 nlink=19 size=4057 uid=0 flags=uarch usr/share/man/man3/iswnumber_l.3 file gid=0 mode=444 nlink=25 size=4581 uid=0 flags=uarch usr/share/man/man3/iswphonogram.3 file gid=0 mode=444 nlink=19 size=4057 uid=0 flags=uarch usr/share/man/man3/iswphonogram_l.3 file gid=0 mode=444 nlink=25 size=4581 uid=0 flags=uarch usr/share/man/man3/iswprint.3 file gid=0 mode=444 nlink=19 size=4057 uid=0 flags=uarch usr/share/man/man3/iswprint_l.3 file gid=0 mode=444 nlink=25 size=4581 uid=0 flags=uarch usr/share/man/man3/iswpunct.3 file gid=0 mode=444 nlink=19 size=4057 uid=0 flags=uarch usr/share/man/man3/iswpunct_l.3 file gid=0 mode=444 nlink=25 size=4581 uid=0 flags=uarch usr/share/man/man3/iswrune.3 file gid=0 mode=444 nlink=19 size=4057 uid=0 flags=uarch usr/share/man/man3/iswrune_l.3 file gid=0 mode=444 nlink=25 size=4581 uid=0 flags=uarch usr/share/man/man3/iswspace.3 file gid=0 mode=444 nlink=19 size=4057 uid=0 flags=uarch usr/share/man/man3/iswspace_l.3 file gid=0 mode=444 nlink=25 size=4581 uid=0 flags=uarch usr/share/man/man3/iswspecial.3 file gid=0 mode=444 nlink=19 size=4057 uid=0 flags=uarch usr/share/man/man3/iswspecial_l.3 file gid=0 mode=444 nlink=25 size=4581 uid=0 flags=uarch usr/share/man/man3/iswupper.3 file gid=0 mode=444 nlink=19 size=4057 uid=0 flags=uarch usr/share/man/man3/iswupper_l.3 file gid=0 mode=444 nlink=25 size=4581 uid=0 flags=uarch usr/share/man/man3/iswxdigit.3 file gid=0 mode=444 nlink=19 size=4057 uid=0 flags=uarch usr/share/man/man3/iswxdigit_l.3 file gid=0 mode=444 nlink=25 size=4581 uid=0 flags=uarch usr/share/man/man3/isxdigit.3 file gid=0 mode=444 nlink=2 size=3420 uid=0 flags=uarch usr/share/man/man3/item_count.3 file gid=0 mode=444 nlink=3 size=4085 uid=0 flags=uarch usr/share/man/man3/item_description.3 file gid=0 mode=444 nlink=3 size=3207 uid=0 flags=uarch usr/share/man/man3/item_index.3 file gid=0 mode=444 nlink=6 size=4536 uid=0 flags=uarch usr/share/man/man3/item_init.3 file gid=0 mode=444 nlink=9 size=4665 uid=0 flags=uarch usr/share/man/man3/item_name.3 file gid=0 mode=444 nlink=3 size=3207 uid=0 flags=uarch usr/share/man/man3/item_opts.3 file gid=0 mode=444 nlink=5 size=3891 uid=0 flags=uarch usr/share/man/man3/item_opts_off.3 file gid=0 mode=444 nlink=5 size=3891 uid=0 flags=uarch usr/share/man/man3/item_opts_on.3 file gid=0 mode=444 nlink=5 size=3891 uid=0 flags=uarch usr/share/man/man3/item_term.3 file gid=0 mode=444 nlink=9 size=4665 uid=0 flags=uarch usr/share/man/man3/item_userptr.3 file gid=0 mode=444 nlink=3 size=3429 uid=0 flags=uarch usr/share/man/man3/item_value.3 file gid=0 mode=444 nlink=3 size=3576 uid=0 flags=uarch usr/share/man/man3/item_visible.3 file gid=0 mode=444 nlink=2 size=3037 uid=0 flags=uarch usr/share/man/man3/j0.3 file gid=0 mode=444 nlink=12 size=3746 uid=0 flags=uarch usr/share/man/man3/j0f.3 file gid=0 mode=444 nlink=12 size=3746 uid=0 flags=uarch usr/share/man/man3/j1.3 file gid=0 mode=444 nlink=12 size=3746 uid=0 flags=uarch usr/share/man/man3/j1f.3 file gid=0 mode=444 nlink=12 size=3746 uid=0 flags=uarch usr/share/man/man3/jail.3 file gid=0 mode=444 nlink=14 size=6989 uid=0 flags=uarch usr/share/man/man3/jail_getid.3 file gid=0 mode=444 nlink=14 size=6989 uid=0 flags=uarch usr/share/man/man3/jail_getname.3 file gid=0 mode=444 nlink=14 size=6989 uid=0 flags=uarch usr/share/man/man3/jail_getv.3 file gid=0 mode=444 nlink=14 size=6989 uid=0 flags=uarch usr/share/man/man3/jail_setv.3 file gid=0 mode=444 nlink=14 size=6989 uid=0 flags=uarch usr/share/man/man3/jailparam.3 file gid=0 mode=444 nlink=14 size=6989 uid=0 flags=uarch usr/share/man/man3/jailparam_all.3 file gid=0 mode=444 nlink=14 size=6989 uid=0 flags=uarch usr/share/man/man3/jailparam_export.3 file gid=0 mode=444 nlink=14 size=6989 uid=0 flags=uarch usr/share/man/man3/jailparam_free.3 file gid=0 mode=444 nlink=14 size=6989 uid=0 flags=uarch usr/share/man/man3/jailparam_get.3 file gid=0 mode=444 nlink=14 size=6989 uid=0 flags=uarch usr/share/man/man3/jailparam_import.3 file gid=0 mode=444 nlink=14 size=6989 uid=0 flags=uarch usr/share/man/man3/jailparam_import_raw.3 file gid=0 mode=444 nlink=14 size=6989 uid=0 flags=uarch usr/share/man/man3/jailparam_init.3 file gid=0 mode=444 nlink=14 size=6989 uid=0 flags=uarch usr/share/man/man3/jailparam_set.3 file gid=0 mode=444 nlink=14 size=6989 uid=0 flags=uarch usr/share/man/man3/jdate.3 file gid=0 mode=444 nlink=10 size=5682 uid=0 flags=uarch usr/share/man/man3/jemalloc.3 file gid=0 mode=444 nlink=20 size=88986 uid=0 flags=uarch usr/share/man/man3/jn.3 file gid=0 mode=444 nlink=12 size=3746 uid=0 flags=uarch usr/share/man/man3/jnf.3 file gid=0 mode=444 nlink=12 size=3746 uid=0 flags=uarch usr/share/man/man3/jrand48.3 file gid=0 mode=444 nlink=11 size=4671 uid=0 flags=uarch usr/share/man/man3/k_afs_cell_of_file.3 file gid=0 mode=444 nlink=15 size=8007 uid=0 flags=uarch usr/share/man/man3/k_hasafs.3 file gid=0 mode=444 nlink=15 size=8007 uid=0 flags=uarch usr/share/man/man3/k_pioctl.3 file gid=0 mode=444 nlink=15 size=8007 uid=0 flags=uarch usr/share/man/man3/k_setpag.3 file gid=0 mode=444 nlink=15 size=8007 uid=0 flags=uarch usr/share/man/man3/k_unlog.3 file gid=0 mode=444 nlink=15 size=8007 uid=0 flags=uarch usr/share/man/man3/kadm5_pwcheck.3 file gid=0 mode=444 nlink=1 size=5338 uid=0 flags=uarch usr/share/man/man3/kafs.3 file gid=0 mode=444 nlink=15 size=8007 uid=0 flags=uarch usr/share/man/man3/kafs5.3 file gid=0 mode=444 nlink=15 size=8007 uid=0 flags=uarch usr/share/man/man3/kafs_set_verbose.3 file gid=0 mode=444 nlink=15 size=8007 uid=0 flags=uarch usr/share/man/man3/kafs_settoken.3 file gid=0 mode=444 nlink=15 size=8007 uid=0 flags=uarch usr/share/man/man3/kafs_settoken5.3 file gid=0 mode=444 nlink=15 size=8007 uid=0 flags=uarch usr/share/man/man3/kafs_settoken_rxkad.3 file gid=0 mode=444 nlink=15 size=8007 uid=0 flags=uarch usr/share/man/man3/key_decryptsession.3 file gid=0 mode=444 nlink=12 size=6039 uid=0 flags=uarch usr/share/man/man3/key_defined.3 file gid=0 mode=444 nlink=1 size=3146 uid=0 flags=uarch usr/share/man/man3/key_defined_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/key_encryptsession.3 file gid=0 mode=444 nlink=12 size=6039 uid=0 flags=uarch usr/share/man/man3/key_gendes.3 file gid=0 mode=444 nlink=12 size=6039 uid=0 flags=uarch usr/share/man/man3/key_name.3 file gid=0 mode=444 nlink=12 size=15370 uid=0 flags=uarch usr/share/man/man3/key_setsecret.3 file gid=0 mode=444 nlink=12 size=6039 uid=0 flags=uarch usr/share/man/man3/keybound.3 file gid=0 mode=444 nlink=1 size=3318 uid=0 flags=uarch usr/share/man/man3/keybound_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/keyname.3 file gid=0 mode=444 nlink=12 size=15370 uid=0 flags=uarch usr/share/man/man3/keyname_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/keyok.3 file gid=0 mode=444 nlink=1 size=3285 uid=0 flags=uarch usr/share/man/man3/keyok_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/keypad.3 file gid=0 mode=444 nlink=18 size=14739 uid=0 flags=uarch usr/share/man/man3/kiconv.3 file gid=0 mode=444 nlink=4 size=3331 uid=0 flags=uarch usr/share/man/man3/kiconv_add_xlat16_cspair.3 file gid=0 mode=444 nlink=4 size=3331 uid=0 flags=uarch usr/share/man/man3/kiconv_add_xlat16_cspairs.3 file gid=0 mode=444 nlink=4 size=3331 uid=0 flags=uarch usr/share/man/man3/kiconv_add_xlat16_table.3 file gid=0 mode=444 nlink=4 size=3331 uid=0 flags=uarch usr/share/man/man3/killchar.3 file gid=0 mode=444 nlink=12 size=5863 uid=0 flags=uarch usr/share/man/man3/killchar_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/killwchar.3 file gid=0 mode=444 nlink=12 size=5863 uid=0 flags=uarch usr/share/man/man3/kinfo_getallproc.3 file gid=0 mode=444 nlink=1 size=2533 uid=0 flags=uarch usr/share/man/man3/kinfo_getfile.3 file gid=0 mode=444 nlink=1 size=2655 uid=0 flags=uarch usr/share/man/man3/kinfo_getproc.3 file gid=0 mode=444 nlink=1 size=2498 uid=0 flags=uarch usr/share/man/man3/kinfo_getvmmap.3 file gid=0 mode=444 nlink=1 size=2921 uid=0 flags=uarch usr/share/man/man3/kinfo_getvmobject.3 file gid=0 mode=444 nlink=1 size=2519 uid=0 flags=uarch usr/share/man/man3/kld.3 file gid=0 mode=444 nlink=3 size=2756 uid=0 flags=uarch usr/share/man/man3/kld_isloaded.3 file gid=0 mode=444 nlink=3 size=2756 uid=0 flags=uarch usr/share/man/man3/kld_load.3 file gid=0 mode=444 nlink=3 size=2756 uid=0 flags=uarch usr/share/man/man3/krb5.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb524_convert_creds_kdc.3 file gid=0 mode=444 nlink=1 size=3193 uid=0 flags=uarch usr/share/man/man3/krb524_convert_creds_kdc_ccache.3 file gid=0 mode=444 nlink=2 size=2119 uid=0 flags=uarch usr/share/man/man3/krb5_425_conv_principal.3 file gid=0 mode=444 nlink=3 size=7189 uid=0 flags=uarch usr/share/man/man3/krb5_425_conv_principal_ext.3 file gid=0 mode=444 nlink=3 size=7189 uid=0 flags=uarch usr/share/man/man3/krb5_524_conv_principal.3 file gid=0 mode=444 nlink=3 size=7189 uid=0 flags=uarch usr/share/man/man3/krb5_acc_ops.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_acl_match_file.3 file gid=0 mode=444 nlink=1 size=3577 uid=0 flags=uarch usr/share/man/man3/krb5_acl_match_string.3 file gid=0 mode=444 nlink=25 size=21067 uid=0 flags=uarch usr/share/man/man3/krb5_add_et_list.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_add_extra_addresses.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_add_ignore_addresses.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_addlog_dest.3 file gid=0 mode=444 nlink=9 size=8156 uid=0 flags=uarch usr/share/man/man3/krb5_addlog_func.3 file gid=0 mode=444 nlink=9 size=8156 uid=0 flags=uarch usr/share/man/man3/krb5_addr2sockaddr.3 file gid=0 mode=444 nlink=21 size=14086 uid=0 flags=uarch usr/share/man/man3/krb5_address.3 file gid=0 mode=444 nlink=21 size=14086 uid=0 flags=uarch usr/share/man/man3/krb5_address_compare.3 file gid=0 mode=444 nlink=21 size=14086 uid=0 flags=uarch usr/share/man/man3/krb5_address_order.3 file gid=0 mode=444 nlink=21 size=14086 uid=0 flags=uarch usr/share/man/man3/krb5_address_prefixlen_boundary.3 file gid=0 mode=444 nlink=21 size=14086 uid=0 flags=uarch usr/share/man/man3/krb5_address_search.3 file gid=0 mode=444 nlink=21 size=14086 uid=0 flags=uarch usr/share/man/man3/krb5_afslog.3 file gid=0 mode=444 nlink=15 size=8007 uid=0 flags=uarch usr/share/man/man3/krb5_afslog_uid.3 file gid=0 mode=444 nlink=15 size=8007 uid=0 flags=uarch usr/share/man/man3/krb5_allow_weak_crypto.3 file gid=0 mode=444 nlink=26 size=16613 uid=0 flags=uarch usr/share/man/man3/krb5_aname_to_localname.3 file gid=0 mode=444 nlink=1 size=2936 uid=0 flags=uarch usr/share/man/man3/krb5_anyaddr.3 file gid=0 mode=444 nlink=21 size=14086 uid=0 flags=uarch usr/share/man/man3/krb5_appdefault.3 file gid=0 mode=444 nlink=4 size=3156 uid=0 flags=uarch usr/share/man/man3/krb5_appdefault_boolean.3 file gid=0 mode=444 nlink=4 size=3156 uid=0 flags=uarch usr/share/man/man3/krb5_appdefault_string.3 file gid=0 mode=444 nlink=4 size=3156 uid=0 flags=uarch usr/share/man/man3/krb5_appdefault_time.3 file gid=0 mode=444 nlink=4 size=3156 uid=0 flags=uarch usr/share/man/man3/krb5_append_addresses.3 file gid=0 mode=444 nlink=21 size=14086 uid=0 flags=uarch usr/share/man/man3/krb5_auth.3 file gid=0 mode=444 nlink=7 size=4924 uid=0 flags=uarch usr/share/man/man3/krb5_auth_con_free.3 file gid=0 mode=444 nlink=29 size=11060 uid=0 flags=uarch usr/share/man/man3/krb5_auth_con_genaddrs.3 file gid=0 mode=444 nlink=29 size=11060 uid=0 flags=uarch usr/share/man/man3/krb5_auth_con_getaddrs.3 file gid=0 mode=444 nlink=29 size=11060 uid=0 flags=uarch usr/share/man/man3/krb5_auth_con_getflags.3 file gid=0 mode=444 nlink=29 size=11060 uid=0 flags=uarch usr/share/man/man3/krb5_auth_con_getkey.3 file gid=0 mode=444 nlink=29 size=11060 uid=0 flags=uarch usr/share/man/man3/krb5_auth_con_getlocalsubkey.3 file gid=0 mode=444 nlink=29 size=11060 uid=0 flags=uarch usr/share/man/man3/krb5_auth_con_getrcache.3 file gid=0 mode=444 nlink=29 size=11060 uid=0 flags=uarch usr/share/man/man3/krb5_auth_con_getremotesubkey.3 file gid=0 mode=444 nlink=29 size=11060 uid=0 flags=uarch usr/share/man/man3/krb5_auth_con_getuserkey.3 file gid=0 mode=444 nlink=29 size=11060 uid=0 flags=uarch usr/share/man/man3/krb5_auth_con_init.3 file gid=0 mode=444 nlink=29 size=11060 uid=0 flags=uarch usr/share/man/man3/krb5_auth_con_initivector.3 file gid=0 mode=444 nlink=29 size=11060 uid=0 flags=uarch usr/share/man/man3/krb5_auth_con_setaddrs.3 file gid=0 mode=444 nlink=29 size=11060 uid=0 flags=uarch usr/share/man/man3/krb5_auth_con_setaddrs_from_fd.3 file gid=0 mode=444 nlink=29 size=11060 uid=0 flags=uarch usr/share/man/man3/krb5_auth_con_setflags.3 file gid=0 mode=444 nlink=29 size=11060 uid=0 flags=uarch usr/share/man/man3/krb5_auth_con_setivector.3 file gid=0 mode=444 nlink=29 size=11060 uid=0 flags=uarch usr/share/man/man3/krb5_auth_con_setkey.3 file gid=0 mode=444 nlink=29 size=11060 uid=0 flags=uarch usr/share/man/man3/krb5_auth_con_setlocalsubkey.3 file gid=0 mode=444 nlink=29 size=11060 uid=0 flags=uarch usr/share/man/man3/krb5_auth_con_setrcache.3 file gid=0 mode=444 nlink=29 size=11060 uid=0 flags=uarch usr/share/man/man3/krb5_auth_con_setremotesubkey.3 file gid=0 mode=444 nlink=29 size=11060 uid=0 flags=uarch usr/share/man/man3/krb5_auth_con_setuserkey.3 file gid=0 mode=444 nlink=29 size=11060 uid=0 flags=uarch usr/share/man/man3/krb5_auth_context.3 file gid=0 mode=444 nlink=29 size=11060 uid=0 flags=uarch usr/share/man/man3/krb5_auth_getauthenticator.3 file gid=0 mode=444 nlink=29 size=11060 uid=0 flags=uarch usr/share/man/man3/krb5_auth_getcksumtype.3 file gid=0 mode=444 nlink=29 size=11060 uid=0 flags=uarch usr/share/man/man3/krb5_auth_getkeytype.3 file gid=0 mode=444 nlink=29 size=11060 uid=0 flags=uarch usr/share/man/man3/krb5_auth_getlocalseqnumber.3 file gid=0 mode=444 nlink=29 size=11060 uid=0 flags=uarch usr/share/man/man3/krb5_auth_getremoteseqnumber.3 file gid=0 mode=444 nlink=29 size=14206 uid=0 flags=uarch usr/share/man/man3/krb5_auth_setcksumtype.3 file gid=0 mode=444 nlink=29 size=11060 uid=0 flags=uarch usr/share/man/man3/krb5_auth_setkeytype.3 file gid=0 mode=444 nlink=29 size=11060 uid=0 flags=uarch usr/share/man/man3/krb5_auth_setlocalseqnumber.3 file gid=0 mode=444 nlink=29 size=11060 uid=0 flags=uarch usr/share/man/man3/krb5_auth_setremoteseqnumber.3 file gid=0 mode=444 nlink=29 size=11060 uid=0 flags=uarch usr/share/man/man3/krb5_build_principal.3 file gid=0 mode=444 nlink=30 size=12136 uid=0 flags=uarch usr/share/man/man3/krb5_build_principal_ext.3 file gid=0 mode=444 nlink=30 size=12136 uid=0 flags=uarch usr/share/man/man3/krb5_build_principal_va.3 file gid=0 mode=444 nlink=30 size=12136 uid=0 flags=uarch usr/share/man/man3/krb5_build_principal_va_ext.3 file gid=0 mode=444 nlink=30 size=12136 uid=0 flags=uarch usr/share/man/man3/krb5_c_enctype_compare.3 file gid=0 mode=444 nlink=29 size=14206 uid=0 flags=uarch usr/share/man/man3/krb5_c_make_checksum.3 file gid=0 mode=444 nlink=1 size=7082 uid=0 flags=uarch usr/share/man/man3/krb5_cc_cache_end_seq_get.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_cache_get_first.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_cache_match.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_cache_next.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_clear_mcred.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_close.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_copy_cache.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_copy_creds.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_copy_match_f.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_default.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_default_name.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_destroy.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_end_seq_get.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_gen_new.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_get_config.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_get_flags.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_get_friendly_name.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_get_full_name.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_get_kdc_offset.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_get_lifetime.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_get_name.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_get_ops.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_get_prefix_ops.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_get_principal.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_get_type.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_get_version.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_initialize.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_last_change_time.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_move.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_new_unique.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_next_cred.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_register.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_remove_cred.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_resolve.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_retrieve_cred.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_set_config.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_set_default_name.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_set_flags.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_set_friendly_name.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_set_kdc_offset.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_start_seq_get.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_store_cred.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_support_switch.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cc_switch.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_ccache.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_ccache_intro.3 file gid=0 mode=444 nlink=1 size=1693 uid=0 flags=uarch usr/share/man/man3/krb5_cccol_cursor_free.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cccol_cursor_new.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cccol_cursor_next.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_cccol_last_change_time.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_change_password.3 file gid=0 mode=444 nlink=29 size=14206 uid=0 flags=uarch usr/share/man/man3/krb5_check_transited.3 file gid=0 mode=444 nlink=1 size=3363 uid=0 flags=uarch usr/share/man/man3/krb5_checksum_is_collision_proof.3 file gid=0 mode=444 nlink=5 size=6162 uid=0 flags=uarch usr/share/man/man3/krb5_checksum_is_keyed.3 file gid=0 mode=444 nlink=5 size=6162 uid=0 flags=uarch usr/share/man/man3/krb5_checksumsize.3 file gid=0 mode=444 nlink=5 size=6162 uid=0 flags=uarch usr/share/man/man3/krb5_cksumtype_to_enctype.3 file gid=0 mode=444 nlink=26 size=16613 uid=0 flags=uarch usr/share/man/man3/krb5_clear_error_message.3 file gid=0 mode=444 nlink=5 size=2950 uid=0 flags=uarch usr/share/man/man3/krb5_clear_error_string.3 file gid=0 mode=444 nlink=29 size=14206 uid=0 flags=uarch usr/share/man/man3/krb5_closelog.3 file gid=0 mode=444 nlink=9 size=8156 uid=0 flags=uarch usr/share/man/man3/krb5_compare_creds.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_config_file_free.3 file gid=0 mode=444 nlink=25 size=21067 uid=0 flags=uarch usr/share/man/man3/krb5_config_free_strings.3 file gid=0 mode=444 nlink=25 size=21067 uid=0 flags=uarch usr/share/man/man3/krb5_config_get_bool.3 file gid=0 mode=444 nlink=25 size=21067 uid=0 flags=uarch usr/share/man/man3/krb5_config_get_bool_default.3 file gid=0 mode=444 nlink=25 size=21067 uid=0 flags=uarch usr/share/man/man3/krb5_config_get_list.3 file gid=0 mode=444 nlink=25 size=21067 uid=0 flags=uarch usr/share/man/man3/krb5_config_get_string.3 file gid=0 mode=444 nlink=25 size=21067 uid=0 flags=uarch usr/share/man/man3/krb5_config_get_string_default.3 file gid=0 mode=444 nlink=25 size=21067 uid=0 flags=uarch usr/share/man/man3/krb5_config_get_strings.3 file gid=0 mode=444 nlink=25 size=21067 uid=0 flags=uarch usr/share/man/man3/krb5_config_get_time.3 file gid=0 mode=444 nlink=25 size=21067 uid=0 flags=uarch usr/share/man/man3/krb5_config_get_time_default.3 file gid=0 mode=444 nlink=25 size=21067 uid=0 flags=uarch usr/share/man/man3/krb5_config_parse_file_multi.3 file gid=0 mode=444 nlink=25 size=21067 uid=0 flags=uarch usr/share/man/man3/krb5_config_parse_string_multi.3 file gid=0 mode=444 nlink=29 size=14206 uid=0 flags=uarch usr/share/man/man3/krb5_config_vget_bool.3 file gid=0 mode=444 nlink=25 size=21067 uid=0 flags=uarch usr/share/man/man3/krb5_config_vget_bool_default.3 file gid=0 mode=444 nlink=25 size=21067 uid=0 flags=uarch usr/share/man/man3/krb5_config_vget_list.3 file gid=0 mode=444 nlink=25 size=21067 uid=0 flags=uarch usr/share/man/man3/krb5_config_vget_string.3 file gid=0 mode=444 nlink=25 size=21067 uid=0 flags=uarch usr/share/man/man3/krb5_config_vget_string_default.3 file gid=0 mode=444 nlink=25 size=21067 uid=0 flags=uarch usr/share/man/man3/krb5_config_vget_strings.3 file gid=0 mode=444 nlink=25 size=21067 uid=0 flags=uarch usr/share/man/man3/krb5_config_vget_time.3 file gid=0 mode=444 nlink=25 size=21067 uid=0 flags=uarch usr/share/man/man3/krb5_config_vget_time_default.3 file gid=0 mode=444 nlink=25 size=21067 uid=0 flags=uarch usr/share/man/man3/krb5_copy_address.3 file gid=0 mode=444 nlink=21 size=14086 uid=0 flags=uarch usr/share/man/man3/krb5_copy_addresses.3 file gid=0 mode=444 nlink=21 size=14086 uid=0 flags=uarch usr/share/man/man3/krb5_copy_context.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_copy_creds.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_copy_creds_contents.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_copy_data.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_copy_host_realm.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_copy_keyblock.3 file gid=0 mode=444 nlink=26 size=16613 uid=0 flags=uarch usr/share/man/man3/krb5_copy_keyblock_contents.3 file gid=0 mode=444 nlink=26 size=16613 uid=0 flags=uarch usr/share/man/man3/krb5_copy_principal.3 file gid=0 mode=444 nlink=30 size=12136 uid=0 flags=uarch usr/share/man/man3/krb5_copy_ticket.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_create_checksum.3 file gid=0 mode=444 nlink=5 size=6162 uid=0 flags=uarch usr/share/man/man3/krb5_create_checksum_iov.3 file gid=0 mode=444 nlink=26 size=16613 uid=0 flags=uarch usr/share/man/man3/krb5_credential.3 file gid=0 mode=444 nlink=15 size=11799 uid=0 flags=uarch usr/share/man/man3/krb5_creds.3 file gid=0 mode=444 nlink=1 size=3387 uid=0 flags=uarch usr/share/man/man3/krb5_creds_get_ticket_flags.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_crypto.3 file gid=0 mode=444 nlink=26 size=16613 uid=0 flags=uarch usr/share/man/man3/krb5_crypto_destroy.3 file gid=0 mode=444 nlink=26 size=16613 uid=0 flags=uarch usr/share/man/man3/krb5_crypto_fx_cf2.3 file gid=0 mode=444 nlink=26 size=16613 uid=0 flags=uarch usr/share/man/man3/krb5_crypto_getblocksize.3 file gid=0 mode=444 nlink=26 size=16613 uid=0 flags=uarch usr/share/man/man3/krb5_crypto_getconfoundersize.3 file gid=0 mode=444 nlink=26 size=16613 uid=0 flags=uarch usr/share/man/man3/krb5_crypto_getenctype.3 file gid=0 mode=444 nlink=26 size=16613 uid=0 flags=uarch usr/share/man/man3/krb5_crypto_getpadsize.3 file gid=0 mode=444 nlink=26 size=16613 uid=0 flags=uarch usr/share/man/man3/krb5_crypto_init.3 file gid=0 mode=444 nlink=26 size=16613 uid=0 flags=uarch usr/share/man/man3/krb5_crypto_iov.3 file gid=0 mode=444 nlink=1 size=351 uid=0 flags=uarch usr/share/man/man3/krb5_data_alloc.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_data_cmp.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_data_copy.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_data_ct_cmp.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_data_free.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_data_realloc.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_data_zero.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_decrypt.3 file gid=0 mode=444 nlink=4 size=7165 uid=0 flags=uarch usr/share/man/man3/krb5_decrypt_EncryptedData.3 file gid=0 mode=444 nlink=4 size=7165 uid=0 flags=uarch usr/share/man/man3/krb5_decrypt_iov_ivec.3 file gid=0 mode=444 nlink=26 size=16613 uid=0 flags=uarch usr/share/man/man3/krb5_deprecated.3 file gid=0 mode=444 nlink=29 size=14206 uid=0 flags=uarch usr/share/man/man3/krb5_digest.3 file gid=0 mode=444 nlink=2 size=6730 uid=0 flags=uarch usr/share/man/man3/krb5_digest_probe.3 file gid=0 mode=444 nlink=2 size=6730 uid=0 flags=uarch usr/share/man/man3/krb5_eai_to_heim_errno.3 file gid=0 mode=444 nlink=1 size=2453 uid=0 flags=uarch usr/share/man/man3/krb5_encrypt.3 file gid=0 mode=444 nlink=4 size=7165 uid=0 flags=uarch usr/share/man/man3/krb5_encrypt_EncryptedData.3 file gid=0 mode=444 nlink=4 size=7165 uid=0 flags=uarch usr/share/man/man3/krb5_encrypt_iov_ivec.3 file gid=0 mode=444 nlink=26 size=16613 uid=0 flags=uarch usr/share/man/man3/krb5_enctype_disable.3 file gid=0 mode=444 nlink=26 size=16613 uid=0 flags=uarch usr/share/man/man3/krb5_enctype_enable.3 file gid=0 mode=444 nlink=26 size=16613 uid=0 flags=uarch usr/share/man/man3/krb5_enctype_valid.3 file gid=0 mode=444 nlink=26 size=16613 uid=0 flags=uarch usr/share/man/man3/krb5_enctypes_compatible_keys.3 file gid=0 mode=444 nlink=29 size=14206 uid=0 flags=uarch usr/share/man/man3/krb5_error.3 file gid=0 mode=444 nlink=5 size=2950 uid=0 flags=uarch usr/share/man/man3/krb5_expand_hostname.3 file gid=0 mode=444 nlink=25 size=21067 uid=0 flags=uarch usr/share/man/man3/krb5_expand_hostname_realms.3 file gid=0 mode=444 nlink=25 size=21067 uid=0 flags=uarch usr/share/man/man3/krb5_fcc_ops.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_fileformats.3 file gid=0 mode=444 nlink=1 size=8686 uid=0 flags=uarch usr/share/man/man3/krb5_find_padata.3 file gid=0 mode=444 nlink=1 size=2595 uid=0 flags=uarch usr/share/man/man3/krb5_free_address.3 file gid=0 mode=444 nlink=21 size=14086 uid=0 flags=uarch usr/share/man/man3/krb5_free_addresses.3 file gid=0 mode=444 nlink=21 size=14086 uid=0 flags=uarch usr/share/man/man3/krb5_free_config_files.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_free_context.3 file gid=0 mode=444 nlink=2 size=8064 uid=0 flags=uarch usr/share/man/man3/krb5_free_cred_contents.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_free_creds.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_free_creds_contents.3 file gid=0 mode=444 nlink=29 size=14206 uid=0 flags=uarch usr/share/man/man3/krb5_free_data.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_free_data_contents.3 file gid=0 mode=444 nlink=29 size=14206 uid=0 flags=uarch usr/share/man/man3/krb5_free_error_string.3 file gid=0 mode=444 nlink=29 size=14206 uid=0 flags=uarch usr/share/man/man3/krb5_free_host_realm.3 file gid=0 mode=444 nlink=5 size=4392 uid=0 flags=uarch usr/share/man/man3/krb5_free_keyblock.3 file gid=0 mode=444 nlink=26 size=16613 uid=0 flags=uarch usr/share/man/man3/krb5_free_keyblock_contents.3 file gid=0 mode=444 nlink=26 size=16613 uid=0 flags=uarch usr/share/man/man3/krb5_free_krbhst.3 file gid=0 mode=444 nlink=5 size=3338 uid=0 flags=uarch usr/share/man/man3/krb5_free_principal.3 file gid=0 mode=444 nlink=30 size=12136 uid=0 flags=uarch usr/share/man/man3/krb5_free_ticket.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_free_unparsed_name.3 file gid=0 mode=444 nlink=29 size=14206 uid=0 flags=uarch usr/share/man/man3/krb5_fwd_tgt_creds.3 file gid=0 mode=444 nlink=15 size=11799 uid=0 flags=uarch usr/share/man/man3/krb5_generate_random_block.3 file gid=0 mode=444 nlink=1 size=2154 uid=0 flags=uarch usr/share/man/man3/krb5_generate_subkey.3 file gid=0 mode=444 nlink=29 size=14206 uid=0 flags=uarch usr/share/man/man3/krb5_generate_subkey_extended.3 file gid=0 mode=444 nlink=26 size=16613 uid=0 flags=uarch usr/share/man/man3/krb5_get_all_client_addrs.3 file gid=0 mode=444 nlink=2 size=2893 uid=0 flags=uarch usr/share/man/man3/krb5_get_all_server_addrs.3 file gid=0 mode=444 nlink=2 size=2893 uid=0 flags=uarch usr/share/man/man3/krb5_get_cred_from_kdc.3 file gid=0 mode=444 nlink=29 size=14206 uid=0 flags=uarch usr/share/man/man3/krb5_get_cred_from_kdc_opt.3 file gid=0 mode=444 nlink=29 size=14206 uid=0 flags=uarch usr/share/man/man3/krb5_get_credentials.3 file gid=0 mode=444 nlink=1 size=5148 uid=0 flags=uarch usr/share/man/man3/krb5_get_creds.3 file gid=0 mode=444 nlink=1 size=5403 uid=0 flags=uarch usr/share/man/man3/krb5_get_default_config_files.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_get_default_in_tkt_etypes.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_get_default_principal.3 file gid=0 mode=444 nlink=30 size=12136 uid=0 flags=uarch usr/share/man/man3/krb5_get_default_realm.3 file gid=0 mode=444 nlink=5 size=4392 uid=0 flags=uarch usr/share/man/man3/krb5_get_default_realms.3 file gid=0 mode=444 nlink=5 size=4392 uid=0 flags=uarch usr/share/man/man3/krb5_get_dns_canonicalize_hostname.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_get_extra_addresses.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_get_fcache_version.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_get_forwarded_creds.3 file gid=0 mode=444 nlink=1 size=2803 uid=0 flags=uarch usr/share/man/man3/krb5_get_host_realm.3 file gid=0 mode=444 nlink=5 size=4392 uid=0 flags=uarch usr/share/man/man3/krb5_get_ignore_addresses.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_get_in_cred.3 file gid=0 mode=444 nlink=1 size=7642 uid=0 flags=uarch usr/share/man/man3/krb5_get_in_tkt_with_keytab.3 file gid=0 mode=444 nlink=29 size=14206 uid=0 flags=uarch usr/share/man/man3/krb5_get_in_tkt_with_password.3 file gid=0 mode=444 nlink=29 size=14206 uid=0 flags=uarch usr/share/man/man3/krb5_get_in_tkt_with_skey.3 file gid=0 mode=444 nlink=29 size=14206 uid=0 flags=uarch usr/share/man/man3/krb5_get_init_creds.3 file gid=0 mode=444 nlink=1 size=11299 uid=0 flags=uarch usr/share/man/man3/krb5_get_init_creds_keyblock.3 file gid=0 mode=444 nlink=15 size=11799 uid=0 flags=uarch usr/share/man/man3/krb5_get_init_creds_keytab.3 file gid=0 mode=444 nlink=15 size=11799 uid=0 flags=uarch usr/share/man/man3/krb5_get_init_creds_opt_alloc.3 file gid=0 mode=444 nlink=15 size=11799 uid=0 flags=uarch usr/share/man/man3/krb5_get_init_creds_opt_free.3 file gid=0 mode=444 nlink=15 size=11799 uid=0 flags=uarch usr/share/man/man3/krb5_get_init_creds_opt_get_error.3 file gid=0 mode=444 nlink=29 size=14206 uid=0 flags=uarch usr/share/man/man3/krb5_get_init_creds_opt_init.3 file gid=0 mode=444 nlink=29 size=14206 uid=0 flags=uarch usr/share/man/man3/krb5_get_init_creds_password.3 file gid=0 mode=444 nlink=15 size=11799 uid=0 flags=uarch usr/share/man/man3/krb5_get_kdc_sec_offset.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_get_krb524hst.3 file gid=0 mode=444 nlink=5 size=3338 uid=0 flags=uarch usr/share/man/man3/krb5_get_krb_admin_hst.3 file gid=0 mode=444 nlink=5 size=3338 uid=0 flags=uarch usr/share/man/man3/krb5_get_krb_changepw_hst.3 file gid=0 mode=444 nlink=5 size=3338 uid=0 flags=uarch usr/share/man/man3/krb5_get_krbhst.3 file gid=0 mode=444 nlink=5 size=3338 uid=0 flags=uarch usr/share/man/man3/krb5_get_max_time_skew.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_get_use_admin_kdc.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_get_validated_creds.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_getportbyname.3 file gid=0 mode=444 nlink=1 size=2373 uid=0 flags=uarch usr/share/man/man3/krb5_h_addr2addr.3 file gid=0 mode=444 nlink=21 size=14086 uid=0 flags=uarch usr/share/man/man3/krb5_h_addr2sockaddr.3 file gid=0 mode=444 nlink=21 size=14086 uid=0 flags=uarch usr/share/man/man3/krb5_h_errno_to_heim_errno.3 file gid=0 mode=444 nlink=5 size=2950 uid=0 flags=uarch usr/share/man/man3/krb5_init_context.3 file gid=0 mode=444 nlink=2 size=8064 uid=0 flags=uarch usr/share/man/man3/krb5_init_creds_free.3 file gid=0 mode=444 nlink=15 size=11799 uid=0 flags=uarch usr/share/man/man3/krb5_init_creds_get.3 file gid=0 mode=444 nlink=15 size=11799 uid=0 flags=uarch usr/share/man/man3/krb5_init_creds_get_error.3 file gid=0 mode=444 nlink=15 size=11799 uid=0 flags=uarch usr/share/man/man3/krb5_init_creds_init.3 file gid=0 mode=444 nlink=15 size=11799 uid=0 flags=uarch usr/share/man/man3/krb5_init_creds_intro.3 file gid=0 mode=444 nlink=1 size=313 uid=0 flags=uarch usr/share/man/man3/krb5_init_creds_set_keytab.3 file gid=0 mode=444 nlink=15 size=11799 uid=0 flags=uarch usr/share/man/man3/krb5_init_creds_set_password.3 file gid=0 mode=444 nlink=15 size=11799 uid=0 flags=uarch usr/share/man/man3/krb5_init_creds_set_service.3 file gid=0 mode=444 nlink=15 size=11799 uid=0 flags=uarch usr/share/man/man3/krb5_init_creds_step.3 file gid=0 mode=444 nlink=15 size=11799 uid=0 flags=uarch usr/share/man/man3/krb5_init_ets.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_initlog.3 file gid=0 mode=444 nlink=9 size=8156 uid=0 flags=uarch usr/share/man/man3/krb5_introduction.3 file gid=0 mode=444 nlink=1 size=13195 uid=0 flags=uarch usr/share/man/man3/krb5_is_config_principal.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_is_thread_safe.3 file gid=0 mode=444 nlink=1 size=2293 uid=0 flags=uarch usr/share/man/man3/krb5_kerberos_enctypes.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_keyblock_get_enctype.3 file gid=0 mode=444 nlink=26 size=16613 uid=0 flags=uarch usr/share/man/man3/krb5_keyblock_init.3 file gid=0 mode=444 nlink=26 size=16613 uid=0 flags=uarch usr/share/man/man3/krb5_keyblock_zero.3 file gid=0 mode=444 nlink=26 size=16613 uid=0 flags=uarch usr/share/man/man3/krb5_keytab.3 file gid=0 mode=444 nlink=22 size=13680 uid=0 flags=uarch usr/share/man/man3/krb5_keytab_intro.3 file gid=0 mode=444 nlink=1 size=3239 uid=0 flags=uarch usr/share/man/man3/krb5_keytab_key_proc.3 file gid=0 mode=444 nlink=29 size=14206 uid=0 flags=uarch usr/share/man/man3/krb5_keytype_to_enctypes.3 file gid=0 mode=444 nlink=29 size=14206 uid=0 flags=uarch usr/share/man/man3/krb5_keytype_to_enctypes_default.3 file gid=0 mode=444 nlink=29 size=14206 uid=0 flags=uarch usr/share/man/man3/krb5_keytype_to_string.3 file gid=0 mode=444 nlink=29 size=14206 uid=0 flags=uarch usr/share/man/man3/krb5_krbhst_format_string.3 file gid=0 mode=444 nlink=7 size=5802 uid=0 flags=uarch usr/share/man/man3/krb5_krbhst_free.3 file gid=0 mode=444 nlink=7 size=5802 uid=0 flags=uarch usr/share/man/man3/krb5_krbhst_get_addrinfo.3 file gid=0 mode=444 nlink=7 size=5802 uid=0 flags=uarch usr/share/man/man3/krb5_krbhst_init.3 file gid=0 mode=444 nlink=7 size=5802 uid=0 flags=uarch usr/share/man/man3/krb5_krbhst_next.3 file gid=0 mode=444 nlink=7 size=5802 uid=0 flags=uarch usr/share/man/man3/krb5_krbhst_next_as_string.3 file gid=0 mode=444 nlink=7 size=5802 uid=0 flags=uarch usr/share/man/man3/krb5_krbhst_reset.3 file gid=0 mode=444 nlink=7 size=5802 uid=0 flags=uarch usr/share/man/man3/krb5_kt_add_entry.3 file gid=0 mode=444 nlink=22 size=13680 uid=0 flags=uarch usr/share/man/man3/krb5_kt_close.3 file gid=0 mode=444 nlink=22 size=13680 uid=0 flags=uarch usr/share/man/man3/krb5_kt_compare.3 file gid=0 mode=444 nlink=22 size=13680 uid=0 flags=uarch usr/share/man/man3/krb5_kt_copy_entry_contents.3 file gid=0 mode=444 nlink=22 size=13680 uid=0 flags=uarch usr/share/man/man3/krb5_kt_default.3 file gid=0 mode=444 nlink=22 size=13680 uid=0 flags=uarch usr/share/man/man3/krb5_kt_default_modify_name.3 file gid=0 mode=444 nlink=22 size=13680 uid=0 flags=uarch usr/share/man/man3/krb5_kt_default_name.3 file gid=0 mode=444 nlink=22 size=13680 uid=0 flags=uarch usr/share/man/man3/krb5_kt_destroy.3 file gid=0 mode=444 nlink=22 size=13680 uid=0 flags=uarch usr/share/man/man3/krb5_kt_end_seq_get.3 file gid=0 mode=444 nlink=22 size=13680 uid=0 flags=uarch usr/share/man/man3/krb5_kt_free_entry.3 file gid=0 mode=444 nlink=22 size=13680 uid=0 flags=uarch usr/share/man/man3/krb5_kt_get_entry.3 file gid=0 mode=444 nlink=22 size=13680 uid=0 flags=uarch usr/share/man/man3/krb5_kt_get_full_name.3 file gid=0 mode=444 nlink=22 size=13680 uid=0 flags=uarch usr/share/man/man3/krb5_kt_get_name.3 file gid=0 mode=444 nlink=22 size=13680 uid=0 flags=uarch usr/share/man/man3/krb5_kt_get_type.3 file gid=0 mode=444 nlink=22 size=13680 uid=0 flags=uarch usr/share/man/man3/krb5_kt_have_content.3 file gid=0 mode=444 nlink=22 size=13680 uid=0 flags=uarch usr/share/man/man3/krb5_kt_next_entry.3 file gid=0 mode=444 nlink=22 size=13680 uid=0 flags=uarch usr/share/man/man3/krb5_kt_read_service_key.3 file gid=0 mode=444 nlink=22 size=13680 uid=0 flags=uarch usr/share/man/man3/krb5_kt_register.3 file gid=0 mode=444 nlink=22 size=13680 uid=0 flags=uarch usr/share/man/man3/krb5_kt_remove_entry.3 file gid=0 mode=444 nlink=22 size=13680 uid=0 flags=uarch usr/share/man/man3/krb5_kt_resolve.3 file gid=0 mode=444 nlink=22 size=13680 uid=0 flags=uarch usr/share/man/man3/krb5_kt_start_seq_get.3 file gid=0 mode=444 nlink=22 size=13680 uid=0 flags=uarch usr/share/man/man3/krb5_kuserok.3 file gid=0 mode=444 nlink=25 size=21067 uid=0 flags=uarch usr/share/man/man3/krb5_log.3 file gid=0 mode=444 nlink=9 size=8156 uid=0 flags=uarch usr/share/man/man3/krb5_log_msg.3 file gid=0 mode=444 nlink=9 size=8156 uid=0 flags=uarch usr/share/man/man3/krb5_make_addrport.3 file gid=0 mode=444 nlink=21 size=14086 uid=0 flags=uarch usr/share/man/man3/krb5_make_principal.3 file gid=0 mode=444 nlink=30 size=12136 uid=0 flags=uarch usr/share/man/man3/krb5_max_sockaddr_size.3 file gid=0 mode=444 nlink=21 size=14086 uid=0 flags=uarch usr/share/man/man3/krb5_mcc_ops.3 file gid=0 mode=444 nlink=54 size=29760 uid=0 flags=uarch usr/share/man/man3/krb5_mk_req.3 file gid=0 mode=444 nlink=1 size=5301 uid=0 flags=uarch usr/share/man/man3/krb5_mk_safe.3 file gid=0 mode=444 nlink=1 size=2842 uid=0 flags=uarch usr/share/man/man3/krb5_openlog.3 file gid=0 mode=444 nlink=9 size=8156 uid=0 flags=uarch usr/share/man/man3/krb5_pac.3 file gid=0 mode=444 nlink=3 size=1984 uid=0 flags=uarch usr/share/man/man3/krb5_pac_get_buffer.3 file gid=0 mode=444 nlink=3 size=1984 uid=0 flags=uarch usr/share/man/man3/krb5_pac_verify.3 file gid=0 mode=444 nlink=3 size=1984 uid=0 flags=uarch usr/share/man/man3/krb5_parse_address.3 file gid=0 mode=444 nlink=21 size=14086 uid=0 flags=uarch usr/share/man/man3/krb5_parse_name.3 file gid=0 mode=444 nlink=1 size=2632 uid=0 flags=uarch usr/share/man/man3/krb5_parse_name_flags.3 file gid=0 mode=444 nlink=30 size=12136 uid=0 flags=uarch usr/share/man/man3/krb5_parse_nametype.3 file gid=0 mode=444 nlink=30 size=12136 uid=0 flags=uarch usr/share/man/man3/krb5_password_key_proc.3 file gid=0 mode=444 nlink=29 size=14206 uid=0 flags=uarch usr/share/man/man3/krb5_plugin_register.3 file gid=0 mode=444 nlink=25 size=21067 uid=0 flags=uarch usr/share/man/man3/krb5_prepend_config_files_default.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_princ_realm.3 file gid=0 mode=444 nlink=29 size=14206 uid=0 flags=uarch usr/share/man/man3/krb5_princ_set_realm.3 file gid=0 mode=444 nlink=29 size=14206 uid=0 flags=uarch usr/share/man/man3/krb5_principal.3 file gid=0 mode=444 nlink=30 size=12136 uid=0 flags=uarch usr/share/man/man3/krb5_principal_compare.3 file gid=0 mode=444 nlink=30 size=12136 uid=0 flags=uarch usr/share/man/man3/krb5_principal_compare_any_realm.3 file gid=0 mode=444 nlink=30 size=12136 uid=0 flags=uarch usr/share/man/man3/krb5_principal_get_comp_string.3 file gid=0 mode=444 nlink=30 size=12136 uid=0 flags=uarch usr/share/man/man3/krb5_principal_get_num_comp.3 file gid=0 mode=444 nlink=30 size=12136 uid=0 flags=uarch usr/share/man/man3/krb5_principal_get_realm.3 file gid=0 mode=444 nlink=30 size=12136 uid=0 flags=uarch usr/share/man/man3/krb5_principal_get_type.3 file gid=0 mode=444 nlink=30 size=12136 uid=0 flags=uarch usr/share/man/man3/krb5_principal_intro.3 file gid=0 mode=444 nlink=1 size=555 uid=0 flags=uarch usr/share/man/man3/krb5_principal_is_krbtgt.3 file gid=0 mode=444 nlink=30 size=12136 uid=0 flags=uarch usr/share/man/man3/krb5_principal_match.3 file gid=0 mode=444 nlink=30 size=12136 uid=0 flags=uarch usr/share/man/man3/krb5_principal_set_realm.3 file gid=0 mode=444 nlink=30 size=12136 uid=0 flags=uarch usr/share/man/man3/krb5_principal_set_type.3 file gid=0 mode=444 nlink=30 size=12136 uid=0 flags=uarch usr/share/man/man3/krb5_print_address.3 file gid=0 mode=444 nlink=21 size=14086 uid=0 flags=uarch usr/share/man/man3/krb5_random_to_key.3 file gid=0 mode=444 nlink=26 size=16613 uid=0 flags=uarch usr/share/man/man3/krb5_rcache.3 file gid=0 mode=444 nlink=1 size=4308 uid=0 flags=uarch usr/share/man/man3/krb5_rd_error.3 file gid=0 mode=444 nlink=1 size=3413 uid=0 flags=uarch usr/share/man/man3/krb5_rd_req_ctx.3 file gid=0 mode=444 nlink=7 size=4924 uid=0 flags=uarch usr/share/man/man3/krb5_rd_req_in_ctx_alloc.3 file gid=0 mode=444 nlink=7 size=4924 uid=0 flags=uarch usr/share/man/man3/krb5_rd_req_in_set_keytab.3 file gid=0 mode=444 nlink=7 size=4924 uid=0 flags=uarch usr/share/man/man3/krb5_rd_req_in_set_pac_check.3 file gid=0 mode=444 nlink=7 size=4924 uid=0 flags=uarch usr/share/man/man3/krb5_rd_req_out_ctx_free.3 file gid=0 mode=444 nlink=7 size=4924 uid=0 flags=uarch usr/share/man/man3/krb5_rd_req_out_get_server.3 file gid=0 mode=444 nlink=7 size=4924 uid=0 flags=uarch usr/share/man/man3/krb5_rd_safe.3 file gid=0 mode=444 nlink=1 size=2835 uid=0 flags=uarch usr/share/man/man3/krb5_realm_compare.3 file gid=0 mode=444 nlink=30 size=12136 uid=0 flags=uarch usr/share/man/man3/krb5_ret_address.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_ret_addrs.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_ret_authdata.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_ret_creds.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_ret_creds_tag.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_ret_data.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_ret_int16.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_ret_int32.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_ret_int8.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_ret_keyblock.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_ret_principal.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_ret_string.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_ret_stringz.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_ret_times.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_ret_uint16.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_ret_uint32.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_ret_uint8.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_set_config_files.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_set_default_in_tkt_etypes.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_set_default_realm.3 file gid=0 mode=444 nlink=5 size=4392 uid=0 flags=uarch usr/share/man/man3/krb5_set_dns_canonicalize_hostname.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_set_error_message.3 file gid=0 mode=444 nlink=5 size=2950 uid=0 flags=uarch usr/share/man/man3/krb5_set_error_string.3 file gid=0 mode=444 nlink=29 size=14206 uid=0 flags=uarch usr/share/man/man3/krb5_set_extra_addresses.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_set_fcache_version.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_set_home_dir_access.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_set_ignore_addresses.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_set_kdc_sec_offset.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_set_max_time_skew.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_set_password.3 file gid=0 mode=444 nlink=1 size=4204 uid=0 flags=uarch usr/share/man/man3/krb5_set_real_time.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_set_use_admin_kdc.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_sname_to_principal.3 file gid=0 mode=444 nlink=30 size=12136 uid=0 flags=uarch usr/share/man/man3/krb5_sock_to_principal.3 file gid=0 mode=444 nlink=30 size=12136 uid=0 flags=uarch usr/share/man/man3/krb5_sockaddr2address.3 file gid=0 mode=444 nlink=21 size=14086 uid=0 flags=uarch usr/share/man/man3/krb5_sockaddr2port.3 file gid=0 mode=444 nlink=21 size=14086 uid=0 flags=uarch usr/share/man/man3/krb5_sockaddr_uninteresting.3 file gid=0 mode=444 nlink=21 size=14086 uid=0 flags=uarch usr/share/man/man3/krb5_storage.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_storage_clear_flags.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_storage_emem.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_storage_free.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_storage_from_data.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_storage_from_fd.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_storage_from_mem.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_storage_from_readonly_mem.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_storage_get_byteorder.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_storage_get_eof_code.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_storage_is_flags.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_storage_read.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_storage_seek.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_storage_set_byteorder.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_storage_set_eof_code.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_storage_set_flags.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_storage_set_max_alloc.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_storage_to_data.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_storage_truncate.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_storage_write.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_store_address.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_store_addrs.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_store_authdata.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_store_creds.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_store_creds_tag.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_store_data.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_store_int16.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_store_int32.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_store_int8.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_store_keyblock.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_store_principal.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_store_string.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_store_stringz.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_store_times.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_store_uint16.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_store_uint32.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_store_uint8.3 file gid=0 mode=444 nlink=54 size=26336 uid=0 flags=uarch usr/share/man/man3/krb5_string_to_key.3 file gid=0 mode=444 nlink=1 size=4492 uid=0 flags=uarch usr/share/man/man3/krb5_string_to_keytype.3 file gid=0 mode=444 nlink=29 size=14206 uid=0 flags=uarch usr/share/man/man3/krb5_support.3 file gid=0 mode=444 nlink=25 size=21067 uid=0 flags=uarch usr/share/man/man3/krb5_ticket.3 file gid=0 mode=444 nlink=2 size=731 uid=0 flags=uarch usr/share/man/man3/krb5_ticket_get_authorization_data_type.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_ticket_get_client.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_ticket_get_endtime.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_ticket_get_flags.3 file gid=0 mode=444 nlink=2 size=731 uid=0 flags=uarch usr/share/man/man3/krb5_ticket_get_server.3 file gid=0 mode=444 nlink=51 size=32789 uid=0 flags=uarch usr/share/man/man3/krb5_timeofday.3 file gid=0 mode=444 nlink=2 size=3415 uid=0 flags=uarch usr/share/man/man3/krb5_unparse_name.3 file gid=0 mode=444 nlink=30 size=12136 uid=0 flags=uarch usr/share/man/man3/krb5_unparse_name_fixed.3 file gid=0 mode=444 nlink=30 size=12136 uid=0 flags=uarch usr/share/man/man3/krb5_unparse_name_fixed_flags.3 file gid=0 mode=444 nlink=30 size=12136 uid=0 flags=uarch usr/share/man/man3/krb5_unparse_name_fixed_short.3 file gid=0 mode=444 nlink=30 size=12136 uid=0 flags=uarch usr/share/man/man3/krb5_unparse_name_flags.3 file gid=0 mode=444 nlink=30 size=12136 uid=0 flags=uarch usr/share/man/man3/krb5_unparse_name_short.3 file gid=0 mode=444 nlink=30 size=12136 uid=0 flags=uarch usr/share/man/man3/krb5_us_timeofday.3 file gid=0 mode=444 nlink=2 size=3415 uid=0 flags=uarch usr/share/man/man3/krb5_v4compat.3 file gid=0 mode=444 nlink=2 size=2119 uid=0 flags=uarch usr/share/man/man3/krb5_verify_checksum.3 file gid=0 mode=444 nlink=5 size=6162 uid=0 flags=uarch usr/share/man/man3/krb5_verify_checksum_iov.3 file gid=0 mode=444 nlink=26 size=16613 uid=0 flags=uarch usr/share/man/man3/krb5_verify_init_creds.3 file gid=0 mode=444 nlink=1 size=3595 uid=0 flags=uarch usr/share/man/man3/krb5_verify_opt_init.3 file gid=0 mode=444 nlink=8 size=6871 uid=0 flags=uarch usr/share/man/man3/krb5_verify_opt_set_flags.3 file gid=0 mode=444 nlink=8 size=6871 uid=0 flags=uarch usr/share/man/man3/krb5_verify_opt_set_keytab.3 file gid=0 mode=444 nlink=8 size=6871 uid=0 flags=uarch usr/share/man/man3/krb5_verify_opt_set_secure.3 file gid=0 mode=444 nlink=8 size=6871 uid=0 flags=uarch usr/share/man/man3/krb5_verify_opt_set_service.3 file gid=0 mode=444 nlink=8 size=6871 uid=0 flags=uarch usr/share/man/man3/krb5_verify_user.3 file gid=0 mode=444 nlink=8 size=6871 uid=0 flags=uarch usr/share/man/man3/krb5_verify_user_lrealm.3 file gid=0 mode=444 nlink=8 size=6871 uid=0 flags=uarch usr/share/man/man3/krb5_verify_user_opt.3 file gid=0 mode=444 nlink=8 size=6871 uid=0 flags=uarch usr/share/man/man3/krb5_vlog.3 file gid=0 mode=444 nlink=9 size=8156 uid=0 flags=uarch usr/share/man/man3/krb5_vlog_msg.3 file gid=0 mode=444 nlink=9 size=8156 uid=0 flags=uarch usr/share/man/man3/krb5_vset_error_string.3 file gid=0 mode=444 nlink=29 size=14206 uid=0 flags=uarch usr/share/man/man3/krb5_vwarn.3 file gid=0 mode=444 nlink=5 size=2950 uid=0 flags=uarch usr/share/man/man3/krb_afslog.3 file gid=0 mode=444 nlink=15 size=8007 uid=0 flags=uarch usr/share/man/man3/krb_afslog_uid.3 file gid=0 mode=444 nlink=15 size=8007 uid=0 flags=uarch usr/share/man/man3/kvm.3 file gid=0 mode=444 nlink=1 size=5065 uid=0 flags=uarch usr/share/man/man3/kvm_close.3 file gid=0 mode=444 nlink=4 size=6845 uid=0 flags=uarch usr/share/man/man3/kvm_counter_u64_fetch.3 file gid=0 mode=444 nlink=5 size=4719 uid=0 flags=uarch usr/share/man/man3/kvm_dpcpu_setcpu.3 file gid=0 mode=444 nlink=5 size=4719 uid=0 flags=uarch usr/share/man/man3/kvm_getargv.3 file gid=0 mode=444 nlink=3 size=5204 uid=0 flags=uarch usr/share/man/man3/kvm_getcptime.3 file gid=0 mode=444 nlink=1 size=2612 uid=0 flags=uarch usr/share/man/man3/kvm_getenvv.3 file gid=0 mode=444 nlink=3 size=5204 uid=0 flags=uarch usr/share/man/man3/kvm_geterr.3 file gid=0 mode=444 nlink=1 size=3037 uid=0 flags=uarch usr/share/man/man3/kvm_getloadavg.3 file gid=0 mode=444 nlink=1 size=2491 uid=0 flags=uarch usr/share/man/man3/kvm_getmaxcpu.3 file gid=0 mode=444 nlink=5 size=4719 uid=0 flags=uarch usr/share/man/man3/kvm_getpcpu.3 file gid=0 mode=444 nlink=5 size=4719 uid=0 flags=uarch usr/share/man/man3/kvm_getprocs.3 file gid=0 mode=444 nlink=3 size=5204 uid=0 flags=uarch usr/share/man/man3/kvm_getswapinfo.3 file gid=0 mode=444 nlink=1 size=3419 uid=0 flags=uarch usr/share/man/man3/kvm_kerndisp.3 file gid=0 mode=444 nlink=1 size=2199 uid=0 flags=uarch usr/share/man/man3/kvm_native.3 file gid=0 mode=444 nlink=1 size=2170 uid=0 flags=uarch usr/share/man/man3/kvm_nlist.3 file gid=0 mode=444 nlink=2 size=3683 uid=0 flags=uarch usr/share/man/man3/kvm_nlist2.3 file gid=0 mode=444 nlink=2 size=3683 uid=0 flags=uarch usr/share/man/man3/kvm_open.3 file gid=0 mode=444 nlink=4 size=6845 uid=0 flags=uarch usr/share/man/man3/kvm_open2.3 file gid=0 mode=444 nlink=4 size=6845 uid=0 flags=uarch usr/share/man/man3/kvm_openfiles.3 file gid=0 mode=444 nlink=4 size=6845 uid=0 flags=uarch usr/share/man/man3/kvm_read.3 file gid=0 mode=444 nlink=3 size=3347 uid=0 flags=uarch usr/share/man/man3/kvm_read2.3 file gid=0 mode=444 nlink=3 size=3347 uid=0 flags=uarch usr/share/man/man3/kvm_read_zpcpu.3 file gid=0 mode=444 nlink=5 size=4719 uid=0 flags=uarch usr/share/man/man3/kvm_write.3 file gid=0 mode=444 nlink=3 size=3347 uid=0 flags=uarch usr/share/man/man3/l64a.3 file gid=0 mode=444 nlink=3 size=4908 uid=0 flags=uarch usr/share/man/man3/l64a_r.3 file gid=0 mode=444 nlink=3 size=4908 uid=0 flags=uarch usr/share/man/man3/labs.3 file gid=0 mode=444 nlink=1 size=2339 uid=0 flags=uarch usr/share/man/man3/lcong48.3 file gid=0 mode=444 nlink=11 size=4671 uid=0 flags=uarch usr/share/man/man3/ldexp.3 file gid=0 mode=444 nlink=3 size=2528 uid=0 flags=uarch usr/share/man/man3/ldexpf.3 file gid=0 mode=444 nlink=3 size=2528 uid=0 flags=uarch usr/share/man/man3/ldexpl.3 file gid=0 mode=444 nlink=3 size=2528 uid=0 flags=uarch usr/share/man/man3/ldiv.3 file gid=0 mode=444 nlink=1 size=2397 uid=0 flags=uarch usr/share/man/man3/leaveok.3 file gid=0 mode=444 nlink=11 size=9317 uid=0 flags=uarch usr/share/man/man3/legacy_coding.3 file gid=0 mode=444 nlink=2 size=3733 uid=0 flags=uarch usr/share/man/man3/lfind.3 file gid=0 mode=444 nlink=2 size=2973 uid=0 flags=uarch usr/share/man/man3/lgamma.3 file gid=0 mode=444 nlink=7 size=5177 uid=0 flags=uarch usr/share/man/man3/lgammaf.3 file gid=0 mode=444 nlink=7 size=5177 uid=0 flags=uarch usr/share/man/man3/lgammal.3 file gid=0 mode=444 nlink=7 size=5177 uid=0 flags=uarch usr/share/man/man3/lib80211.3 file gid=0 mode=444 nlink=1 size=3846 uid=0 flags=uarch usr/share/man/man3/libalias.3 file gid=0 mode=444 nlink=1 size=44715 uid=0 flags=uarch usr/share/man/man3/libarchive.3 file gid=0 mode=444 nlink=2 size=8189 uid=0 flags=uarch usr/share/man/man3/libarchive_changes.3 file gid=0 mode=444 nlink=1 size=10190 uid=0 flags=uarch usr/share/man/man3/libarchive_internals.3 file gid=0 mode=444 nlink=1 size=13683 uid=0 flags=uarch usr/share/man/man3/libbe.3 file gid=0 mode=444 nlink=36 size=14124 uid=0 flags=uarch usr/share/man/man3/libbe_close.3 file gid=0 mode=444 nlink=36 size=14124 uid=0 flags=uarch usr/share/man/man3/libbe_errno.3 file gid=0 mode=444 nlink=36 size=14124 uid=0 flags=uarch usr/share/man/man3/libbe_error_description.3 file gid=0 mode=444 nlink=36 size=14124 uid=0 flags=uarch usr/share/man/man3/libbe_init.3 file gid=0 mode=444 nlink=36 size=14124 uid=0 flags=uarch usr/share/man/man3/libbe_print_on_error.3 file gid=0 mode=444 nlink=36 size=14124 uid=0 flags=uarch usr/share/man/man3/libblacklist.3 file gid=0 mode=444 nlink=7 size=4692 uid=0 flags=uarch usr/share/man/man3/libbsdxml.3 file gid=0 mode=444 nlink=1 size=2383 uid=0 flags=uarch usr/share/man/man3/libbsm.3 file gid=0 mode=444 nlink=3 size=7282 uid=0 flags=uarch usr/share/man/man3/libcap_dns.3 file gid=0 mode=444 nlink=4 size=6806 uid=0 flags=uarch usr/share/man/man3/libcap_fileargs.3 file gid=0 mode=444 nlink=11 size=7405 uid=0 flags=uarch usr/share/man/man3/libcap_grp.3 file gid=0 mode=444 nlink=14 size=6595 uid=0 flags=uarch usr/share/man/man3/libcap_net.3 file gid=0 mode=444 nlink=18 size=9024 uid=0 flags=uarch usr/share/man/man3/libcap_netdb.3 file gid=0 mode=444 nlink=3 size=2997 uid=0 flags=uarch usr/share/man/man3/libcap_pwd.3 file gid=0 mode=444 nlink=14 size=6675 uid=0 flags=uarch usr/share/man/man3/libcap_sysctl.3 file gid=0 mode=444 nlink=8 size=6041 uid=0 flags=uarch usr/share/man/man3/libcap_syslog.3 file gid=0 mode=444 nlink=6 size=3482 uid=0 flags=uarch usr/share/man/man3/libcasper.3 file gid=0 mode=444 nlink=13 size=7018 uid=0 flags=uarch usr/share/man/man3/libcasper_service.3 file gid=0 mode=444 nlink=2 size=3618 uid=0 flags=uarch usr/share/man/man3/libefivar.3 file gid=0 mode=444 nlink=15 size=3732 uid=0 flags=uarch usr/share/man/man3/libgeom.3 file gid=0 mode=444 nlink=30 size=11307 uid=0 flags=uarch usr/share/man/man3/libmagic.3 file gid=0 mode=444 nlink=1 size=11244 uid=0 flags=uarch usr/share/man/man3/libmemstat.3 file gid=0 mode=444 nlink=14 size=17735 uid=0 flags=uarch usr/share/man/man3/libmp.3 file gid=0 mode=444 nlink=1 size=7085 uid=0 flags=uarch usr/share/man/man3/libngatm.3 file gid=0 mode=444 nlink=1 size=2961 uid=0 flags=uarch usr/share/man/man3/libprocstat.3 file gid=0 mode=444 nlink=31 size=14312 uid=0 flags=uarch usr/share/man/man3/libradius.3 file gid=0 mode=444 nlink=35 size=17428 uid=0 flags=uarch usr/share/man/man3/librtld_db.3 file gid=0 mode=444 nlink=1 size=4737 uid=0 flags=uarch usr/share/man/man3/libstdbuf.3 file gid=0 mode=444 nlink=1 size=3320 uid=0 flags=uarch usr/share/man/man3/libtacplus.3 file gid=0 mode=444 nlink=1 size=15147 uid=0 flags=uarch usr/share/man/man3/libthr.3 file gid=0 mode=444 nlink=1 size=9416 uid=0 flags=uarch usr/share/man/man3/libucl.3 file gid=0 mode=444 nlink=1 size=24045 uid=0 flags=uarch usr/share/man/man3/libufs.3 file gid=0 mode=444 nlink=1 size=1784 uid=0 flags=uarch usr/share/man/man3/libugidfw.3 file gid=0 mode=444 nlink=1 size=3698 uid=0 flags=uarch usr/share/man/man3/libusb.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb20.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_be_add_dev_quirk.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_be_alloc_default.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_be_dequeue_device.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_be_device_foreach.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_be_enqueue_device.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_be_free.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_be_get_dev_quirk.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_be_get_quirk_name.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_be_get_template.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_be_remove_dev_quirk.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_be_set_template.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_desc_foreach.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_dev_alloc.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_dev_alloc_config.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_dev_check_connected.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_dev_close.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_dev_detach_kernel_driver.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_dev_free.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_dev_get_address.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_dev_get_backend_name.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_dev_get_bus_number.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_dev_get_config_index.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_dev_get_debug.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_dev_get_desc.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_dev_get_device_desc.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_dev_get_fd.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_dev_get_iface_desc.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_dev_get_info.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_dev_get_mode.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_dev_get_parent_address.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_dev_get_parent_port.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_dev_get_port_path.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_dev_get_power_mode.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_dev_get_power_usage.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_dev_get_speed.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_dev_get_stats.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_dev_kernel_driver_active.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_dev_open.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_dev_process.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_dev_req_string_simple_sync.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_dev_req_string_sync.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_dev_request_sync.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_dev_reset.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_dev_set_alt_index.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_dev_set_config_index.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_dev_set_debug.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_dev_set_power_mode.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_dev_wait_process.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_error_name.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_me_decode.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_me_encode.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_me_get_1.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_me_get_2.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_strerror.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_tr_bulk_intr_sync.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_tr_callback_wrapper.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_tr_clear_stall_sync.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_tr_close.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_tr_drain.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_tr_get_actual_frames.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_tr_get_actual_length.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_tr_get_length.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_tr_get_max_frames.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_tr_get_max_packet_length.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_tr_get_max_total_length.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_tr_get_pointer.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_tr_get_priv_sc0.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_tr_get_priv_sc1.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_tr_get_status.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_tr_get_time_complete.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_tr_open.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_tr_pending.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_tr_set_buffer.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_tr_set_callback.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_tr_set_flags.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_tr_set_length.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_tr_set_priv_sc0.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_tr_set_priv_sc1.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_tr_set_timeout.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_tr_set_total_frames.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_tr_setup_bulk.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_tr_setup_control.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_tr_setup_intr.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_tr_setup_isoc.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_tr_start.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_tr_stop.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb20_tr_submit.3 file gid=0 mode=444 nlink=88 size=30118 uid=0 flags=uarch usr/share/man/man3/libusb_alloc_streams.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_alloc_transfer.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_attach_kernel_driver.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_bulk_transfer.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_cancel_transfer.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_check_connected.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_claim_interface.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_clear_halt.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_close.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_control_transfer.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_detach_kernel_driver.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_detach_kernel_driver_np.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_error_name.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_event_handler_active.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_event_handling_ok.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_exit.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_free_bos_descriptor.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_free_config_descriptor.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_free_container_id_descriptor.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_free_device_list.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_free_ss_endpoint_comp.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_free_ss_endpoint_companion_descriptor.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_free_ss_usb_device_capability_descriptor.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_free_streams.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_free_transfer.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_free_usb_2_0_extension_descriptor.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_get_active_config_descriptor.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_get_bus_number.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_get_config_descriptor.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_get_config_descriptor_by_value.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_get_configuration.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_get_container_id_descriptor.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_get_device.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_get_device_address.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_get_device_descriptor.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_get_device_list.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_get_device_speed.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_get_driver.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_get_driver_np.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_get_max_iso_packet_size.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_get_max_packet_size.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_get_next_timeout.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_get_pollfds.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_get_port_number.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_get_ss_endpoint_companion_descriptor.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_get_ss_usb_device_capability_descriptor.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_get_string_descriptor.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_get_string_descriptor_ascii.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_get_usb_2_0_extension_descriptor.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_get_version.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_handle_events.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_handle_events_completed.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_handle_events_locked.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_handle_events_timeout.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_handle_events_timeout_completed.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_has_capability.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_hotplug_deregister_callback.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_hotplug_register_callback.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_init.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_interrupt_transfer.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_kernel_driver_active.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_lock_event_waiters.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_lock_events.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_open.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_open_device_with_vid_pid.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_parse_bos_descriptor.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_parse_ss_endpoint_comp.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_ref_device.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_release_interface.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_reset_device.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_set_auto_detach_kernel_driver.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_set_configuration.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_set_debug.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_set_interface_alt_setting.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_set_pollfd_notifiers.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_strerror.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_submit_transfer.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_transfer_get_stream_id.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_transfer_set_stream_id.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_try_lock_events.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_unlock_event_waiters.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_unlock_events.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_unref_device.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusb_wait_for_event.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/libusbhid.3 file gid=0 mode=444 nlink=14 size=7709 uid=0 flags=uarch usr/share/man/man3/libxo.3 file gid=0 mode=444 nlink=1 size=8378 uid=0 flags=uarch usr/share/man/man3/link_addr.3 file gid=0 mode=444 nlink=3 size=4036 uid=0 flags=uarch usr/share/man/man3/link_field.3 file gid=0 mode=444 nlink=5 size=4853 uid=0 flags=uarch usr/share/man/man3/link_fieldtype.3 file gid=0 mode=444 nlink=6 size=6589 uid=0 flags=uarch usr/share/man/man3/link_ntoa.3 file gid=0 mode=444 nlink=3 size=4036 uid=0 flags=uarch usr/share/man/man3/linkaddr.3 file gid=0 mode=444 nlink=3 size=4036 uid=0 flags=uarch usr/share/man/man3/llabs.3 file gid=0 mode=444 nlink=1 size=1953 uid=0 flags=uarch usr/share/man/man3/lldiv.3 file gid=0 mode=444 nlink=1 size=2126 uid=0 flags=uarch usr/share/man/man3/llrint.3 file gid=0 mode=444 nlink=6 size=2770 uid=0 flags=uarch usr/share/man/man3/llrintf.3 file gid=0 mode=444 nlink=6 size=2770 uid=0 flags=uarch usr/share/man/man3/llrintl.3 file gid=0 mode=444 nlink=6 size=2770 uid=0 flags=uarch usr/share/man/man3/llround.3 file gid=0 mode=444 nlink=6 size=2882 uid=0 flags=uarch usr/share/man/man3/llroundf.3 file gid=0 mode=444 nlink=6 size=2882 uid=0 flags=uarch usr/share/man/man3/llroundl.3 file gid=0 mode=444 nlink=6 size=2882 uid=0 flags=uarch usr/share/man/man3/localeconv.3 file gid=0 mode=444 nlink=2 size=6821 uid=0 flags=uarch usr/share/man/man3/localeconv_l.3 file gid=0 mode=444 nlink=2 size=6821 uid=0 flags=uarch usr/share/man/man3/localtime.3 file gid=0 mode=444 nlink=11 size=9650 uid=0 flags=uarch usr/share/man/man3/localtime_r.3 file gid=0 mode=444 nlink=11 size=9650 uid=0 flags=uarch usr/share/man/man3/lockf.3 file gid=0 mode=444 nlink=1 size=7445 uid=0 flags=uarch usr/share/man/man3/log.3 file gid=0 mode=444 nlink=12 size=3294 uid=0 flags=uarch usr/share/man/man3/log10.3 file gid=0 mode=444 nlink=12 size=3294 uid=0 flags=uarch usr/share/man/man3/log10f.3 file gid=0 mode=444 nlink=12 size=3294 uid=0 flags=uarch usr/share/man/man3/log10l.3 file gid=0 mode=444 nlink=12 size=3294 uid=0 flags=uarch usr/share/man/man3/log1p.3 file gid=0 mode=444 nlink=12 size=3294 uid=0 flags=uarch usr/share/man/man3/log1pf.3 file gid=0 mode=444 nlink=12 size=3294 uid=0 flags=uarch usr/share/man/man3/log1pl.3 file gid=0 mode=444 nlink=12 size=3294 uid=0 flags=uarch usr/share/man/man3/log2.3 file gid=0 mode=444 nlink=12 size=3294 uid=0 flags=uarch usr/share/man/man3/log2f.3 file gid=0 mode=444 nlink=12 size=3294 uid=0 flags=uarch usr/share/man/man3/log2l.3 file gid=0 mode=444 nlink=12 size=3294 uid=0 flags=uarch usr/share/man/man3/logb.3 file gid=0 mode=444 nlink=6 size=3016 uid=0 flags=uarch usr/share/man/man3/logbf.3 file gid=0 mode=444 nlink=6 size=3016 uid=0 flags=uarch usr/share/man/man3/logbl.3 file gid=0 mode=444 nlink=6 size=3016 uid=0 flags=uarch usr/share/man/man3/logf.3 file gid=0 mode=444 nlink=12 size=3294 uid=0 flags=uarch usr/share/man/man3/login_auth.3 file gid=0 mode=444 nlink=3 size=2355 uid=0 flags=uarch usr/share/man/man3/login_cap.3 file gid=0 mode=444 nlink=15 size=16428 uid=0 flags=uarch usr/share/man/man3/login_class.3 file gid=0 mode=444 nlink=5 size=6990 uid=0 flags=uarch usr/share/man/man3/login_close.3 file gid=0 mode=444 nlink=15 size=16428 uid=0 flags=uarch usr/share/man/man3/login_getcapbool.3 file gid=0 mode=444 nlink=15 size=16428 uid=0 flags=uarch usr/share/man/man3/login_getcaplist.3 file gid=0 mode=444 nlink=15 size=16428 uid=0 flags=uarch usr/share/man/man3/login_getcapnum.3 file gid=0 mode=444 nlink=15 size=16428 uid=0 flags=uarch usr/share/man/man3/login_getcapsize.3 file gid=0 mode=444 nlink=15 size=16428 uid=0 flags=uarch usr/share/man/man3/login_getcapstr.3 file gid=0 mode=444 nlink=15 size=16428 uid=0 flags=uarch usr/share/man/man3/login_getcaptime.3 file gid=0 mode=444 nlink=15 size=16428 uid=0 flags=uarch usr/share/man/man3/login_getclass.3 file gid=0 mode=444 nlink=15 size=16428 uid=0 flags=uarch usr/share/man/man3/login_getclassbyname.3 file gid=0 mode=444 nlink=15 size=16428 uid=0 flags=uarch usr/share/man/man3/login_getpath.3 file gid=0 mode=444 nlink=15 size=16428 uid=0 flags=uarch usr/share/man/man3/login_getpwclass.3 file gid=0 mode=444 nlink=15 size=16428 uid=0 flags=uarch usr/share/man/man3/login_getstyle.3 file gid=0 mode=444 nlink=15 size=16428 uid=0 flags=uarch usr/share/man/man3/login_getuserclass.3 file gid=0 mode=444 nlink=15 size=16428 uid=0 flags=uarch usr/share/man/man3/login_ok.3 file gid=0 mode=444 nlink=4 size=4376 uid=0 flags=uarch usr/share/man/man3/login_setcryptfmt.3 file gid=0 mode=444 nlink=15 size=16428 uid=0 flags=uarch usr/share/man/man3/login_times.3 file gid=0 mode=444 nlink=6 size=5411 uid=0 flags=uarch usr/share/man/man3/login_tty.3 file gid=0 mode=444 nlink=1 size=2306 uid=0 flags=uarch usr/share/man/man3/logl.3 file gid=0 mode=444 nlink=12 size=3294 uid=0 flags=uarch usr/share/man/man3/longjmp.3 file gid=0 mode=444 nlink=8 size=4583 uid=0 flags=uarch usr/share/man/man3/longjmperr.3 file gid=0 mode=444 nlink=8 size=4583 uid=0 flags=uarch usr/share/man/man3/longjmperror.3 file gid=0 mode=444 nlink=8 size=4583 uid=0 flags=uarch usr/share/man/man3/longname.3 file gid=0 mode=444 nlink=12 size=5863 uid=0 flags=uarch usr/share/man/man3/lrand48.3 file gid=0 mode=444 nlink=11 size=4671 uid=0 flags=uarch usr/share/man/man3/lrint.3 file gid=0 mode=444 nlink=6 size=2770 uid=0 flags=uarch usr/share/man/man3/lrintf.3 file gid=0 mode=444 nlink=6 size=2770 uid=0 flags=uarch usr/share/man/man3/lrintl.3 file gid=0 mode=444 nlink=6 size=2770 uid=0 flags=uarch usr/share/man/man3/lround.3 file gid=0 mode=444 nlink=6 size=2882 uid=0 flags=uarch usr/share/man/man3/lroundf.3 file gid=0 mode=444 nlink=6 size=2882 uid=0 flags=uarch usr/share/man/man3/lroundl.3 file gid=0 mode=444 nlink=6 size=2882 uid=0 flags=uarch usr/share/man/man3/lsearch.3 file gid=0 mode=444 nlink=2 size=2973 uid=0 flags=uarch usr/share/man/man3/mac.3 file gid=0 mode=444 nlink=1 size=5810 uid=0 flags=uarch usr/share/man/man3/mac_free.3 file gid=0 mode=444 nlink=1 size=3130 uid=0 flags=uarch usr/share/man/man3/mac_from_text.3 file gid=0 mode=444 nlink=3 size=3413 uid=0 flags=uarch usr/share/man/man3/mac_get.3 file gid=0 mode=444 nlink=7 size=4583 uid=0 flags=uarch usr/share/man/man3/mac_get_fd.3 file gid=0 mode=444 nlink=7 size=4583 uid=0 flags=uarch usr/share/man/man3/mac_get_file.3 file gid=0 mode=444 nlink=7 size=4583 uid=0 flags=uarch usr/share/man/man3/mac_get_link.3 file gid=0 mode=444 nlink=7 size=4583 uid=0 flags=uarch usr/share/man/man3/mac_get_peer.3 file gid=0 mode=444 nlink=7 size=4583 uid=0 flags=uarch usr/share/man/man3/mac_get_pid.3 file gid=0 mode=444 nlink=7 size=4583 uid=0 flags=uarch usr/share/man/man3/mac_get_proc.3 file gid=0 mode=444 nlink=7 size=4583 uid=0 flags=uarch usr/share/man/man3/mac_is_present.3 file gid=0 mode=444 nlink=1 size=2895 uid=0 flags=uarch usr/share/man/man3/mac_prepare.3 file gid=0 mode=444 nlink=5 size=4057 uid=0 flags=uarch usr/share/man/man3/mac_prepare_file_label.3 file gid=0 mode=444 nlink=5 size=4057 uid=0 flags=uarch usr/share/man/man3/mac_prepare_ifnet_label.3 file gid=0 mode=444 nlink=5 size=4057 uid=0 flags=uarch usr/share/man/man3/mac_prepare_process_label.3 file gid=0 mode=444 nlink=5 size=4057 uid=0 flags=uarch usr/share/man/man3/mac_prepare_type.3 file gid=0 mode=444 nlink=5 size=4057 uid=0 flags=uarch usr/share/man/man3/mac_set.3 file gid=0 mode=444 nlink=5 size=4133 uid=0 flags=uarch usr/share/man/man3/mac_set_fd.3 file gid=0 mode=444 nlink=5 size=4133 uid=0 flags=uarch usr/share/man/man3/mac_set_file.3 file gid=0 mode=444 nlink=5 size=4133 uid=0 flags=uarch usr/share/man/man3/mac_set_link.3 file gid=0 mode=444 nlink=5 size=4133 uid=0 flags=uarch usr/share/man/man3/mac_set_proc.3 file gid=0 mode=444 nlink=5 size=4133 uid=0 flags=uarch usr/share/man/man3/mac_text.3 file gid=0 mode=444 nlink=3 size=3413 uid=0 flags=uarch usr/share/man/man3/mac_to_text.3 file gid=0 mode=444 nlink=3 size=3413 uid=0 flags=uarch usr/share/man/man3/major.3 file gid=0 mode=444 nlink=3 size=3050 uid=0 flags=uarch usr/share/man/man3/makecontext.3 file gid=0 mode=444 nlink=2 size=4348 uid=0 flags=uarch usr/share/man/man3/makedev.3 file gid=0 mode=444 nlink=3 size=3050 uid=0 flags=uarch usr/share/man/man3/mallctl.3 file gid=0 mode=444 nlink=20 size=88986 uid=0 flags=uarch usr/share/man/man3/mallctlbymib.3 file gid=0 mode=444 nlink=20 size=88986 uid=0 flags=uarch usr/share/man/man3/mallctlnametomib.3 file gid=0 mode=444 nlink=20 size=88986 uid=0 flags=uarch usr/share/man/man3/malloc.3 file gid=0 mode=444 nlink=20 size=88986 uid=0 flags=uarch usr/share/man/man3/malloc_stats_print.3 file gid=0 mode=444 nlink=20 size=88986 uid=0 flags=uarch usr/share/man/man3/malloc_usable_size.3 file gid=0 mode=444 nlink=20 size=88986 uid=0 flags=uarch usr/share/man/man3/mallocx.3 file gid=0 mode=444 nlink=20 size=88986 uid=0 flags=uarch usr/share/man/man3/math.3 file gid=0 mode=444 nlink=1 size=7135 uid=0 flags=uarch usr/share/man/man3/mblen.3 file gid=0 mode=444 nlink=1 size=3275 uid=0 flags=uarch usr/share/man/man3/mbrlen.3 file gid=0 mode=444 nlink=1 size=3574 uid=0 flags=uarch usr/share/man/man3/mbrtoc16.3 file gid=0 mode=444 nlink=3 size=4188 uid=0 flags=uarch usr/share/man/man3/mbrtoc32.3 file gid=0 mode=444 nlink=3 size=4188 uid=0 flags=uarch usr/share/man/man3/mbrtowc.3 file gid=0 mode=444 nlink=3 size=4188 uid=0 flags=uarch usr/share/man/man3/mbsinit.3 file gid=0 mode=444 nlink=1 size=2058 uid=0 flags=uarch usr/share/man/man3/mbsnrtowcs.3 file gid=0 mode=444 nlink=2 size=3794 uid=0 flags=uarch usr/share/man/man3/mbsrtowcs.3 file gid=0 mode=444 nlink=2 size=3794 uid=0 flags=uarch usr/share/man/man3/mbstowcs.3 file gid=0 mode=444 nlink=1 size=3012 uid=0 flags=uarch usr/share/man/man3/mbtowc.3 file gid=0 mode=444 nlink=1 size=3452 uid=0 flags=uarch usr/share/man/man3/mcprint.3 file gid=0 mode=444 nlink=2 size=3849 uid=0 flags=uarch usr/share/man/man3/mcprint_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/md4.3 file gid=0 mode=444 nlink=8 size=5935 uid=0 flags=uarch usr/share/man/man3/md5.3 file gid=0 mode=444 nlink=8 size=5939 uid=0 flags=uarch usr/share/man/man3/memccpy.3 file gid=0 mode=444 nlink=1 size=2395 uid=0 flags=uarch usr/share/man/man3/memchr.3 file gid=0 mode=444 nlink=2 size=2967 uid=0 flags=uarch usr/share/man/man3/memcmp.3 file gid=0 mode=444 nlink=1 size=2703 uid=0 flags=uarch usr/share/man/man3/memcpy.3 file gid=0 mode=444 nlink=2 size=2625 uid=0 flags=uarch usr/share/man/man3/memfd_create.3 file gid=0 mode=444 nlink=4 size=10820 uid=0 flags=uarch usr/share/man/man3/memmem.3 file gid=0 mode=444 nlink=1 size=2798 uid=0 flags=uarch usr/share/man/man3/memmove.3 file gid=0 mode=444 nlink=1 size=2468 uid=0 flags=uarch usr/share/man/man3/memory.3 file gid=0 mode=444 nlink=1 size=2542 uid=0 flags=uarch usr/share/man/man3/mempcpy.3 file gid=0 mode=444 nlink=2 size=2625 uid=0 flags=uarch usr/share/man/man3/memrchr.3 file gid=0 mode=444 nlink=2 size=2967 uid=0 flags=uarch usr/share/man/man3/memset.3 file gid=0 mode=444 nlink=2 size=3785 uid=0 flags=uarch usr/share/man/man3/memset_s.3 file gid=0 mode=444 nlink=2 size=3785 uid=0 flags=uarch usr/share/man/man3/memstat_kvm_all.3 file gid=0 mode=444 nlink=14 size=17735 uid=0 flags=uarch usr/share/man/man3/memstat_kvm_malloc.3 file gid=0 mode=444 nlink=14 size=17735 uid=0 flags=uarch usr/share/man/man3/memstat_kvm_uma.3 file gid=0 mode=444 nlink=14 size=17735 uid=0 flags=uarch usr/share/man/man3/memstat_mtl_alloc.3 file gid=0 mode=444 nlink=14 size=17735 uid=0 flags=uarch usr/share/man/man3/memstat_mtl_find.3 file gid=0 mode=444 nlink=14 size=17735 uid=0 flags=uarch usr/share/man/man3/memstat_mtl_first.3 file gid=0 mode=444 nlink=14 size=17735 uid=0 flags=uarch usr/share/man/man3/memstat_mtl_free.3 file gid=0 mode=444 nlink=14 size=17735 uid=0 flags=uarch usr/share/man/man3/memstat_mtl_geterror.3 file gid=0 mode=444 nlink=14 size=17735 uid=0 flags=uarch usr/share/man/man3/memstat_mtl_next.3 file gid=0 mode=444 nlink=14 size=17735 uid=0 flags=uarch usr/share/man/man3/memstat_strerror.3 file gid=0 mode=444 nlink=14 size=17735 uid=0 flags=uarch usr/share/man/man3/memstat_sysctl_all.3 file gid=0 mode=444 nlink=14 size=17735 uid=0 flags=uarch usr/share/man/man3/memstat_sysctl_malloc.3 file gid=0 mode=444 nlink=14 size=17735 uid=0 flags=uarch usr/share/man/man3/memstat_sysctl_uma.3 file gid=0 mode=444 nlink=14 size=17735 uid=0 flags=uarch usr/share/man/man3/menu.3 file gid=0 mode=444 nlink=1 size=7816 uid=0 flags=uarch usr/share/man/man3/menu_attributes.3 file gid=0 mode=444 nlink=9 size=4825 uid=0 flags=uarch usr/share/man/man3/menu_back.3 file gid=0 mode=444 nlink=9 size=4825 uid=0 flags=uarch usr/share/man/man3/menu_cursor.3 file gid=0 mode=444 nlink=2 size=3369 uid=0 flags=uarch usr/share/man/man3/menu_driver.3 file gid=0 mode=444 nlink=1 size=7169 uid=0 flags=uarch usr/share/man/man3/menu_fore.3 file gid=0 mode=444 nlink=9 size=4825 uid=0 flags=uarch usr/share/man/man3/menu_format.3 file gid=0 mode=444 nlink=2 size=4046 uid=0 flags=uarch usr/share/man/man3/menu_grey.3 file gid=0 mode=444 nlink=9 size=4825 uid=0 flags=uarch usr/share/man/man3/menu_hook.3 file gid=0 mode=444 nlink=9 size=4665 uid=0 flags=uarch usr/share/man/man3/menu_init.3 file gid=0 mode=444 nlink=9 size=4665 uid=0 flags=uarch usr/share/man/man3/menu_items.3 file gid=0 mode=444 nlink=3 size=4085 uid=0 flags=uarch usr/share/man/man3/menu_mark.3 file gid=0 mode=444 nlink=2 size=4008 uid=0 flags=uarch usr/share/man/man3/menu_new.3 file gid=0 mode=444 nlink=3 size=3696 uid=0 flags=uarch usr/share/man/man3/menu_opts.3 file gid=0 mode=444 nlink=4 size=4488 uid=0 flags=uarch usr/share/man/man3/menu_opts_off.3 file gid=0 mode=444 nlink=4 size=4488 uid=0 flags=uarch usr/share/man/man3/menu_opts_on.3 file gid=0 mode=444 nlink=4 size=4488 uid=0 flags=uarch usr/share/man/man3/menu_pad.3 file gid=0 mode=444 nlink=9 size=4825 uid=0 flags=uarch usr/share/man/man3/menu_pattern.3 file gid=0 mode=444 nlink=2 size=4159 uid=0 flags=uarch usr/share/man/man3/menu_post.3 file gid=0 mode=444 nlink=3 size=3932 uid=0 flags=uarch usr/share/man/man3/menu_request_by_name.3 file gid=0 mode=444 nlink=3 size=3523 uid=0 flags=uarch usr/share/man/man3/menu_request_name.3 file gid=0 mode=444 nlink=3 size=3523 uid=0 flags=uarch usr/share/man/man3/menu_requestname.3 file gid=0 mode=444 nlink=3 size=3523 uid=0 flags=uarch usr/share/man/man3/menu_spacing.3 file gid=0 mode=444 nlink=2 size=4551 uid=0 flags=uarch usr/share/man/man3/menu_sub.3 file gid=0 mode=444 nlink=5 size=4327 uid=0 flags=uarch usr/share/man/man3/menu_term.3 file gid=0 mode=444 nlink=9 size=4665 uid=0 flags=uarch usr/share/man/man3/menu_userptr.3 file gid=0 mode=444 nlink=2 size=3437 uid=0 flags=uarch usr/share/man/man3/menu_win.3 file gid=0 mode=444 nlink=5 size=4327 uid=0 flags=uarch usr/share/man/man3/mergesort.3 file gid=0 mode=444 nlink=5 size=9900 uid=0 flags=uarch usr/share/man/man3/meta.3 file gid=0 mode=444 nlink=18 size=14739 uid=0 flags=uarch usr/share/man/man3/minor.3 file gid=0 mode=444 nlink=3 size=3050 uid=0 flags=uarch usr/share/man/man3/mitem_current.3 file gid=0 mode=444 nlink=6 size=4536 uid=0 flags=uarch usr/share/man/man3/mitem_name.3 file gid=0 mode=444 nlink=3 size=3207 uid=0 flags=uarch usr/share/man/man3/mitem_new.3 file gid=0 mode=444 nlink=3 size=4056 uid=0 flags=uarch usr/share/man/man3/mitem_opts.3 file gid=0 mode=444 nlink=5 size=3891 uid=0 flags=uarch usr/share/man/man3/mitem_userptr.3 file gid=0 mode=444 nlink=3 size=3429 uid=0 flags=uarch usr/share/man/man3/mitem_value.3 file gid=0 mode=444 nlink=3 size=3576 uid=0 flags=uarch usr/share/man/man3/mitem_visible.3 file gid=0 mode=444 nlink=2 size=3037 uid=0 flags=uarch usr/share/man/man3/mkdtemp.3 file gid=0 mode=444 nlink=7 size=7639 uid=0 flags=uarch usr/share/man/man3/mkostemp.3 file gid=0 mode=444 nlink=7 size=7639 uid=0 flags=uarch usr/share/man/man3/mkostemps.3 file gid=0 mode=444 nlink=7 size=7639 uid=0 flags=uarch usr/share/man/man3/mkostempsat.3 file gid=0 mode=444 nlink=7 size=7639 uid=0 flags=uarch usr/share/man/man3/mkstemp.3 file gid=0 mode=444 nlink=7 size=7639 uid=0 flags=uarch usr/share/man/man3/mkstemps.3 file gid=0 mode=444 nlink=7 size=7639 uid=0 flags=uarch usr/share/man/man3/mktemp.3 file gid=0 mode=444 nlink=7 size=7639 uid=0 flags=uarch usr/share/man/man3/mktime.3 file gid=0 mode=444 nlink=11 size=9650 uid=0 flags=uarch usr/share/man/man3/modf.3 file gid=0 mode=444 nlink=3 size=2698 uid=0 flags=uarch usr/share/man/man3/modff.3 file gid=0 mode=444 nlink=3 size=2698 uid=0 flags=uarch usr/share/man/man3/modfl.3 file gid=0 mode=444 nlink=3 size=2698 uid=0 flags=uarch usr/share/man/man3/moncontrol.3 file gid=0 mode=444 nlink=2 size=3862 uid=0 flags=uarch usr/share/man/man3/monstartup.3 file gid=0 mode=444 nlink=2 size=3862 uid=0 flags=uarch usr/share/man/man3/mouse_trafo.3 file gid=0 mode=444 nlink=8 size=15346 uid=0 flags=uarch usr/share/man/man3/mouseinterval.3 file gid=0 mode=444 nlink=8 size=15346 uid=0 flags=uarch usr/share/man/man3/mouseinterval_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/mousemask.3 file gid=0 mode=444 nlink=8 size=15346 uid=0 flags=uarch usr/share/man/man3/mousemask_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/move.3 file gid=0 mode=444 nlink=3 size=3331 uid=0 flags=uarch usr/share/man/man3/move_field.3 file gid=0 mode=444 nlink=5 size=4259 uid=0 flags=uarch usr/share/man/man3/move_panel.3 file gid=0 mode=444 nlink=16 size=10577 uid=0 flags=uarch usr/share/man/man3/mpool.3 file gid=0 mode=444 nlink=1 size=6303 uid=0 flags=uarch usr/share/man/man3/mrand48.3 file gid=0 mode=444 nlink=11 size=4671 uid=0 flags=uarch usr/share/man/man3/mt.3 file gid=0 mode=444 nlink=1 size=11894 uid=0 flags=uarch usr/share/man/man3/mtx_destroy.3 file gid=0 mode=444 nlink=25 size=7073 uid=0 flags=uarch usr/share/man/man3/mtx_init.3 file gid=0 mode=444 nlink=25 size=7073 uid=0 flags=uarch usr/share/man/man3/mtx_lock.3 file gid=0 mode=444 nlink=25 size=7073 uid=0 flags=uarch usr/share/man/man3/mtx_timedlock.3 file gid=0 mode=444 nlink=25 size=7073 uid=0 flags=uarch usr/share/man/man3/mtx_trylock.3 file gid=0 mode=444 nlink=25 size=7073 uid=0 flags=uarch usr/share/man/man3/mtx_unlock.3 file gid=0 mode=444 nlink=25 size=7073 uid=0 flags=uarch usr/share/man/man3/multibyte.3 file gid=0 mode=444 nlink=1 size=5000 uid=0 flags=uarch usr/share/man/man3/mvadd_wch.3 file gid=0 mode=444 nlink=7 size=12764 uid=0 flags=uarch usr/share/man/man3/mvadd_wchnstr.3 file gid=0 mode=444 nlink=9 size=5421 uid=0 flags=uarch usr/share/man/man3/mvadd_wchstr.3 file gid=0 mode=444 nlink=9 size=5421 uid=0 flags=uarch usr/share/man/man3/mvaddch.3 file gid=0 mode=444 nlink=7 size=12730 uid=0 flags=uarch usr/share/man/man3/mvaddchnstr.3 file gid=0 mode=444 nlink=9 size=5067 uid=0 flags=uarch usr/share/man/man3/mvaddchstr.3 file gid=0 mode=444 nlink=9 size=5067 uid=0 flags=uarch usr/share/man/man3/mvaddnstr.3 file gid=0 mode=444 nlink=9 size=5144 uid=0 flags=uarch usr/share/man/man3/mvaddnwstr.3 file gid=0 mode=444 nlink=9 size=4876 uid=0 flags=uarch usr/share/man/man3/mvaddstr.3 file gid=0 mode=444 nlink=9 size=5144 uid=0 flags=uarch usr/share/man/man3/mvaddwstr.3 file gid=0 mode=444 nlink=9 size=4876 uid=0 flags=uarch usr/share/man/man3/mvchgat.3 file gid=0 mode=444 nlink=26 size=22995 uid=0 flags=uarch usr/share/man/man3/mvcur.3 file gid=0 mode=444 nlink=16 size=24104 uid=0 flags=uarch usr/share/man/man3/mvcur_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/mvdelch.3 file gid=0 mode=444 nlink=5 size=3806 uid=0 flags=uarch usr/share/man/man3/mvderwin.3 file gid=0 mode=444 nlink=12 size=9030 uid=0 flags=uarch usr/share/man/man3/mvget_wch.3 file gid=0 mode=444 nlink=6 size=6575 uid=0 flags=uarch usr/share/man/man3/mvget_wstr.3 file gid=0 mode=444 nlink=9 size=7851 uid=0 flags=uarch usr/share/man/man3/mvgetch.3 file gid=0 mode=444 nlink=7 size=14717 uid=0 flags=uarch usr/share/man/man3/mvgetn_wstr.3 file gid=0 mode=444 nlink=9 size=7851 uid=0 flags=uarch usr/share/man/man3/mvgetnstr.3 file gid=0 mode=444 nlink=9 size=8189 uid=0 flags=uarch usr/share/man/man3/mvgetstr.3 file gid=0 mode=444 nlink=9 size=8189 uid=0 flags=uarch usr/share/man/man3/mvhline.3 file gid=0 mode=444 nlink=12 size=6493 uid=0 flags=uarch usr/share/man/man3/mvhline_set.3 file gid=0 mode=444 nlink=12 size=6800 uid=0 flags=uarch usr/share/man/man3/mvin_wch.3 file gid=0 mode=444 nlink=5 size=3707 uid=0 flags=uarch usr/share/man/man3/mvin_wchnstr.3 file gid=0 mode=444 nlink=9 size=4750 uid=0 flags=uarch usr/share/man/man3/mvin_wchstr.3 file gid=0 mode=444 nlink=9 size=4750 uid=0 flags=uarch usr/share/man/man3/mvinch.3 file gid=0 mode=444 nlink=5 size=5267 uid=0 flags=uarch usr/share/man/man3/mvinchnstr.3 file gid=0 mode=444 nlink=9 size=5257 uid=0 flags=uarch usr/share/man/man3/mvinchstr.3 file gid=0 mode=444 nlink=9 size=5257 uid=0 flags=uarch usr/share/man/man3/mvinnstr.3 file gid=0 mode=444 nlink=9 size=4566 uid=0 flags=uarch usr/share/man/man3/mvinnwstr.3 file gid=0 mode=444 nlink=9 size=4796 uid=0 flags=uarch usr/share/man/man3/mvins_nwstr.3 file gid=0 mode=444 nlink=9 size=5224 uid=0 flags=uarch usr/share/man/man3/mvins_wch.3 file gid=0 mode=444 nlink=5 size=3604 uid=0 flags=uarch usr/share/man/man3/mvins_wstr.3 file gid=0 mode=444 nlink=9 size=5224 uid=0 flags=uarch usr/share/man/man3/mvinsch.3 file gid=0 mode=444 nlink=5 size=3992 uid=0 flags=uarch usr/share/man/man3/mvinsnstr.3 file gid=0 mode=444 nlink=9 size=5057 uid=0 flags=uarch usr/share/man/man3/mvinsstr.3 file gid=0 mode=444 nlink=9 size=5057 uid=0 flags=uarch usr/share/man/man3/mvinstr.3 file gid=0 mode=444 nlink=9 size=4566 uid=0 flags=uarch usr/share/man/man3/mvinwstr.3 file gid=0 mode=444 nlink=9 size=4796 uid=0 flags=uarch usr/share/man/man3/mvprintw.3 file gid=0 mode=444 nlink=7 size=6791 uid=0 flags=uarch usr/share/man/man3/mvscanw.3 file gid=0 mode=444 nlink=7 size=7717 uid=0 flags=uarch usr/share/man/man3/mvvline.3 file gid=0 mode=444 nlink=12 size=6493 uid=0 flags=uarch usr/share/man/man3/mvvline_set.3 file gid=0 mode=444 nlink=12 size=6800 uid=0 flags=uarch usr/share/man/man3/mvwadd_wch.3 file gid=0 mode=444 nlink=7 size=12764 uid=0 flags=uarch usr/share/man/man3/mvwadd_wchnstr.3 file gid=0 mode=444 nlink=9 size=5421 uid=0 flags=uarch usr/share/man/man3/mvwadd_wchstr.3 file gid=0 mode=444 nlink=9 size=5421 uid=0 flags=uarch usr/share/man/man3/mvwaddch.3 file gid=0 mode=444 nlink=7 size=12730 uid=0 flags=uarch usr/share/man/man3/mvwaddchnstr.3 file gid=0 mode=444 nlink=9 size=5067 uid=0 flags=uarch usr/share/man/man3/mvwaddchstr.3 file gid=0 mode=444 nlink=9 size=5067 uid=0 flags=uarch usr/share/man/man3/mvwaddnstr.3 file gid=0 mode=444 nlink=9 size=5144 uid=0 flags=uarch usr/share/man/man3/mvwaddnwstr.3 file gid=0 mode=444 nlink=9 size=4876 uid=0 flags=uarch usr/share/man/man3/mvwaddstr.3 file gid=0 mode=444 nlink=9 size=5144 uid=0 flags=uarch usr/share/man/man3/mvwaddwstr.3 file gid=0 mode=444 nlink=9 size=4876 uid=0 flags=uarch usr/share/man/man3/mvwchgat.3 file gid=0 mode=444 nlink=26 size=22995 uid=0 flags=uarch usr/share/man/man3/mvwdelch.3 file gid=0 mode=444 nlink=5 size=3806 uid=0 flags=uarch usr/share/man/man3/mvwget_wch.3 file gid=0 mode=444 nlink=6 size=6575 uid=0 flags=uarch usr/share/man/man3/mvwget_wstr.3 file gid=0 mode=444 nlink=9 size=7851 uid=0 flags=uarch usr/share/man/man3/mvwgetch.3 file gid=0 mode=444 nlink=7 size=14717 uid=0 flags=uarch usr/share/man/man3/mvwgetn_wstr.3 file gid=0 mode=444 nlink=9 size=7851 uid=0 flags=uarch usr/share/man/man3/mvwgetnstr.3 file gid=0 mode=444 nlink=9 size=8189 uid=0 flags=uarch usr/share/man/man3/mvwgetstr.3 file gid=0 mode=444 nlink=9 size=8189 uid=0 flags=uarch usr/share/man/man3/mvwhline.3 file gid=0 mode=444 nlink=12 size=6493 uid=0 flags=uarch usr/share/man/man3/mvwhline_set.3 file gid=0 mode=444 nlink=12 size=6800 uid=0 flags=uarch usr/share/man/man3/mvwin.3 file gid=0 mode=444 nlink=12 size=9030 uid=0 flags=uarch usr/share/man/man3/mvwin_wch.3 file gid=0 mode=444 nlink=5 size=3707 uid=0 flags=uarch usr/share/man/man3/mvwin_wchnstr.3 file gid=0 mode=444 nlink=9 size=4750 uid=0 flags=uarch usr/share/man/man3/mvwin_wchstr.3 file gid=0 mode=444 nlink=9 size=4750 uid=0 flags=uarch usr/share/man/man3/mvwinch.3 file gid=0 mode=444 nlink=5 size=5267 uid=0 flags=uarch usr/share/man/man3/mvwinchnstr.3 file gid=0 mode=444 nlink=9 size=5257 uid=0 flags=uarch usr/share/man/man3/mvwinchstr.3 file gid=0 mode=444 nlink=9 size=5257 uid=0 flags=uarch usr/share/man/man3/mvwinnstr.3 file gid=0 mode=444 nlink=9 size=4566 uid=0 flags=uarch usr/share/man/man3/mvwinnwstr.3 file gid=0 mode=444 nlink=9 size=4796 uid=0 flags=uarch usr/share/man/man3/mvwins_nwstr.3 file gid=0 mode=444 nlink=9 size=5224 uid=0 flags=uarch usr/share/man/man3/mvwins_wch.3 file gid=0 mode=444 nlink=5 size=3604 uid=0 flags=uarch usr/share/man/man3/mvwins_wstr.3 file gid=0 mode=444 nlink=9 size=5224 uid=0 flags=uarch usr/share/man/man3/mvwinsch.3 file gid=0 mode=444 nlink=5 size=3992 uid=0 flags=uarch usr/share/man/man3/mvwinsnstr.3 file gid=0 mode=444 nlink=9 size=5057 uid=0 flags=uarch usr/share/man/man3/mvwinsstr.3 file gid=0 mode=444 nlink=9 size=5057 uid=0 flags=uarch usr/share/man/man3/mvwinstr.3 file gid=0 mode=444 nlink=9 size=4566 uid=0 flags=uarch usr/share/man/man3/mvwinwstr.3 file gid=0 mode=444 nlink=9 size=4796 uid=0 flags=uarch usr/share/man/man3/mvwprintw.3 file gid=0 mode=444 nlink=7 size=6791 uid=0 flags=uarch usr/share/man/man3/mvwscanw.3 file gid=0 mode=444 nlink=7 size=7717 uid=0 flags=uarch usr/share/man/man3/mvwvline.3 file gid=0 mode=444 nlink=12 size=6493 uid=0 flags=uarch usr/share/man/man3/mvwvline_set.3 file gid=0 mode=444 nlink=12 size=6800 uid=0 flags=uarch usr/share/man/man3/nallocx.3 file gid=0 mode=444 nlink=20 size=88986 uid=0 flags=uarch usr/share/man/man3/nan.3 file gid=0 mode=444 nlink=3 size=3137 uid=0 flags=uarch usr/share/man/man3/nanf.3 file gid=0 mode=444 nlink=3 size=3137 uid=0 flags=uarch usr/share/man/man3/nanl.3 file gid=0 mode=444 nlink=3 size=3137 uid=0 flags=uarch usr/share/man/man3/napms.3 file gid=0 mode=444 nlink=12 size=8768 uid=0 flags=uarch usr/share/man/man3/napms_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/nc_perror.3 file gid=0 mode=444 nlink=7 size=4248 uid=0 flags=uarch usr/share/man/man3/nc_sperror.3 file gid=0 mode=444 nlink=7 size=4248 uid=0 flags=uarch usr/share/man/man3/ncurses.3 file gid=0 mode=444 nlink=2 size=57521 uid=0 flags=uarch usr/share/man/man3/ndaysg.3 file gid=0 mode=444 nlink=10 size=5682 uid=0 flags=uarch usr/share/man/man3/ndaysj.3 file gid=0 mode=444 nlink=10 size=5682 uid=0 flags=uarch usr/share/man/man3/nearbyint.3 file gid=0 mode=444 nlink=6 size=2908 uid=0 flags=uarch usr/share/man/man3/nearbyintf.3 file gid=0 mode=444 nlink=6 size=2908 uid=0 flags=uarch usr/share/man/man3/nearbyintl.3 file gid=0 mode=444 nlink=6 size=2908 uid=0 flags=uarch usr/share/man/man3/netgraph.3 file gid=0 mode=444 nlink=15 size=11112 uid=0 flags=uarch usr/share/man/man3/netname2host.3 file gid=0 mode=444 nlink=12 size=6039 uid=0 flags=uarch usr/share/man/man3/netname2user.3 file gid=0 mode=444 nlink=12 size=6039 uid=0 flags=uarch usr/share/man/man3/network.3 file gid=0 mode=444 nlink=14 size=7946 uid=0 flags=uarch usr/share/man/man3/new_field.3 file gid=0 mode=444 nlink=5 size=4853 uid=0 flags=uarch usr/share/man/man3/new_fieldtype.3 file gid=0 mode=444 nlink=6 size=6589 uid=0 flags=uarch usr/share/man/man3/new_form.3 file gid=0 mode=444 nlink=3 size=3752 uid=0 flags=uarch usr/share/man/man3/new_form_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/new_item.3 file gid=0 mode=444 nlink=3 size=4056 uid=0 flags=uarch usr/share/man/man3/new_menu.3 file gid=0 mode=444 nlink=3 size=3696 uid=0 flags=uarch usr/share/man/man3/new_menu_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/new_page.3 file gid=0 mode=444 nlink=3 size=3592 uid=0 flags=uarch usr/share/man/man3/new_pair.3 file gid=0 mode=444 nlink=1 size=6662 uid=0 flags=uarch usr/share/man/man3/new_panel.3 file gid=0 mode=444 nlink=16 size=10577 uid=0 flags=uarch usr/share/man/man3/new_prescr.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/newlocale.3 file gid=0 mode=444 nlink=1 size=3726 uid=0 flags=uarch usr/share/man/man3/newpad.3 file gid=0 mode=444 nlink=7 size=10152 uid=0 flags=uarch usr/share/man/man3/newpad_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/newterm.3 file gid=0 mode=444 nlink=7 size=10211 uid=0 flags=uarch usr/share/man/man3/newterm_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/newwin.3 file gid=0 mode=444 nlink=12 size=9030 uid=0 flags=uarch usr/share/man/man3/newwin_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/nextafter.3 file gid=0 mode=444 nlink=6 size=2817 uid=0 flags=uarch usr/share/man/man3/nextafterf.3 file gid=0 mode=444 nlink=6 size=2817 uid=0 flags=uarch usr/share/man/man3/nextafterl.3 file gid=0 mode=444 nlink=6 size=2817 uid=0 flags=uarch usr/share/man/man3/nexttoward.3 file gid=0 mode=444 nlink=6 size=2817 uid=0 flags=uarch usr/share/man/man3/nexttowardf.3 file gid=0 mode=444 nlink=6 size=2817 uid=0 flags=uarch usr/share/man/man3/nexttowardl.3 file gid=0 mode=444 nlink=6 size=2817 uid=0 flags=uarch usr/share/man/man3/nextwctype.3 file gid=0 mode=444 nlink=1 size=2136 uid=0 flags=uarch usr/share/man/man3/nextwctype_l.3 file gid=0 mode=444 nlink=25 size=4581 uid=0 flags=uarch usr/share/man/man3/nftw.3 file gid=0 mode=444 nlink=2 size=5841 uid=0 flags=uarch usr/share/man/man3/nice.3 file gid=0 mode=444 nlink=1 size=2991 uid=0 flags=uarch usr/share/man/man3/nl.3 file gid=0 mode=444 nlink=11 size=9317 uid=0 flags=uarch usr/share/man/man3/nl_langinfo.3 file gid=0 mode=444 nlink=2 size=8036 uid=0 flags=uarch usr/share/man/man3/nl_langinfo_l.3 file gid=0 mode=444 nlink=2 size=8036 uid=0 flags=uarch usr/share/man/man3/nl_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/nlist.3 file gid=0 mode=444 nlink=1 size=2612 uid=0 flags=uarch usr/share/man/man3/nocbreak.3 file gid=0 mode=444 nlink=18 size=14739 uid=0 flags=uarch usr/share/man/man3/nocbreak_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/nodelay.3 file gid=0 mode=444 nlink=18 size=14739 uid=0 flags=uarch usr/share/man/man3/noecho.3 file gid=0 mode=444 nlink=18 size=14739 uid=0 flags=uarch usr/share/man/man3/noecho_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/nofilter.3 file gid=0 mode=444 nlink=12 size=15370 uid=0 flags=uarch usr/share/man/man3/nofilter_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/nonl.3 file gid=0 mode=444 nlink=11 size=9317 uid=0 flags=uarch usr/share/man/man3/nonl_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/noqiflush.3 file gid=0 mode=444 nlink=18 size=14739 uid=0 flags=uarch usr/share/man/man3/noqiflush_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/noraw.3 file gid=0 mode=444 nlink=18 size=14739 uid=0 flags=uarch usr/share/man/man3/noraw_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/notimeout.3 file gid=0 mode=444 nlink=18 size=14739 uid=0 flags=uarch usr/share/man/man3/nrand48.3 file gid=0 mode=444 nlink=11 size=4671 uid=0 flags=uarch usr/share/man/man3/ns_get16.3 file gid=0 mode=444 nlink=13 size=11701 uid=0 flags=uarch usr/share/man/man3/ns_get32.3 file gid=0 mode=444 nlink=13 size=11701 uid=0 flags=uarch usr/share/man/man3/ns_put16.3 file gid=0 mode=444 nlink=13 size=11701 uid=0 flags=uarch usr/share/man/man3/ns_put32.3 file gid=0 mode=444 nlink=13 size=11701 uid=0 flags=uarch usr/share/man/man3/nsdispatch.3 file gid=0 mode=444 nlink=1 size=6402 uid=0 flags=uarch usr/share/man/man3/ntlm_buf.3 file gid=0 mode=444 nlink=1 size=842 uid=0 flags=uarch usr/share/man/man3/ntlm_core.3 file gid=0 mode=444 nlink=20 size=12099 uid=0 flags=uarch usr/share/man/man3/ntlm_type1.3 file gid=0 mode=444 nlink=1 size=1109 uid=0 flags=uarch usr/share/man/man3/ntlm_type2.3 file gid=0 mode=444 nlink=1 size=1367 uid=0 flags=uarch usr/share/man/man3/ntlm_type3.3 file gid=0 mode=444 nlink=1 size=1605 uid=0 flags=uarch usr/share/man/man3/ntoa.3 file gid=0 mode=444 nlink=14 size=7946 uid=0 flags=uarch usr/share/man/man3/ntohl.3 file gid=0 mode=444 nlink=5 size=2805 uid=0 flags=uarch usr/share/man/man3/ntohs.3 file gid=0 mode=444 nlink=5 size=2805 uid=0 flags=uarch usr/share/man/man3/nvis.3 file gid=0 mode=444 nlink=16 size=12803 uid=0 flags=uarch usr/share/man/man3/offsetof.3 file gid=0 mode=444 nlink=1 size=1414 uid=0 flags=uarch usr/share/man/man3/oid_commit.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/oid_get.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/oid_rollback.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/oid_save.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/oid_usmNotInTimeWindows.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/oid_usmUnknownEngineIDs.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/oid_zeroDotZero.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/open_memstream.3 file gid=0 mode=444 nlink=2 size=4723 uid=0 flags=uarch usr/share/man/man3/open_wmemstream.3 file gid=0 mode=444 nlink=2 size=4723 uid=0 flags=uarch usr/share/man/man3/opendir.3 file gid=0 mode=444 nlink=11 size=8908 uid=0 flags=uarch usr/share/man/man3/openlog.3 file gid=0 mode=444 nlink=5 size=7544 uid=0 flags=uarch usr/share/man/man3/openpam.3 file gid=0 mode=444 nlink=1 size=4217 uid=0 flags=uarch usr/share/man/man3/openpam_borrow_cred.3 file gid=0 mode=444 nlink=1 size=1613 uid=0 flags=uarch usr/share/man/man3/openpam_free_data.3 file gid=0 mode=444 nlink=1 size=1117 uid=0 flags=uarch usr/share/man/man3/openpam_free_envlist.3 file gid=0 mode=444 nlink=1 size=869 uid=0 flags=uarch usr/share/man/man3/openpam_get_feature.3 file gid=0 mode=444 nlink=1 size=1930 uid=0 flags=uarch usr/share/man/man3/openpam_get_option.3 file gid=0 mode=444 nlink=1 size=1250 uid=0 flags=uarch usr/share/man/man3/openpam_log.3 file gid=0 mode=444 nlink=1 size=2076 uid=0 flags=uarch usr/share/man/man3/openpam_nullconv.3 file gid=0 mode=444 nlink=1 size=1832 uid=0 flags=uarch usr/share/man/man3/openpam_readline.3 file gid=0 mode=444 nlink=1 size=2006 uid=0 flags=uarch usr/share/man/man3/openpam_readlinev.3 file gid=0 mode=444 nlink=1 size=2627 uid=0 flags=uarch usr/share/man/man3/openpam_readword.3 file gid=0 mode=444 nlink=1 size=3311 uid=0 flags=uarch usr/share/man/man3/openpam_restore_cred.3 file gid=0 mode=444 nlink=1 size=1335 uid=0 flags=uarch usr/share/man/man3/openpam_set_feature.3 file gid=0 mode=444 nlink=1 size=1206 uid=0 flags=uarch usr/share/man/man3/openpam_set_option.3 file gid=0 mode=444 nlink=1 size=1334 uid=0 flags=uarch usr/share/man/man3/openpam_straddch.3 file gid=0 mode=444 nlink=1 size=2034 uid=0 flags=uarch usr/share/man/man3/openpam_subst.3 file gid=0 mode=444 nlink=1 size=2309 uid=0 flags=uarch usr/share/man/man3/openpam_ttyconv.3 file gid=0 mode=444 nlink=1 size=1681 uid=0 flags=uarch usr/share/man/man3/openpty.3 file gid=0 mode=444 nlink=3 size=4269 uid=0 flags=uarch usr/share/man/man3/or_register.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/or_unregister.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/overlay.3 file gid=0 mode=444 nlink=4 size=4574 uid=0 flags=uarch usr/share/man/man3/overwrite.3 file gid=0 mode=444 nlink=4 size=4574 uid=0 flags=uarch usr/share/man/man3/pair_content.3 file gid=0 mode=444 nlink=9 size=19975 uid=0 flags=uarch usr/share/man/man3/pair_content_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/pam.3 file gid=0 mode=444 nlink=1 size=7896 uid=0 flags=uarch usr/share/man/man3/pam_acct_mgmt.3 file gid=0 mode=444 nlink=1 size=1958 uid=0 flags=uarch usr/share/man/man3/pam_authenticate.3 file gid=0 mode=444 nlink=1 size=2341 uid=0 flags=uarch usr/share/man/man3/pam_chauthtok.3 file gid=0 mode=444 nlink=1 size=2175 uid=0 flags=uarch usr/share/man/man3/pam_close_session.3 file gid=0 mode=444 nlink=1 size=1799 uid=0 flags=uarch usr/share/man/man3/pam_conv.3 file gid=0 mode=444 nlink=1 size=5844 uid=0 flags=uarch usr/share/man/man3/pam_end.3 file gid=0 mode=444 nlink=1 size=1317 uid=0 flags=uarch usr/share/man/man3/pam_error.3 file gid=0 mode=444 nlink=1 size=1300 uid=0 flags=uarch usr/share/man/man3/pam_get_authtok.3 file gid=0 mode=444 nlink=1 size=3824 uid=0 flags=uarch usr/share/man/man3/pam_get_data.3 file gid=0 mode=444 nlink=1 size=1635 uid=0 flags=uarch usr/share/man/man3/pam_get_item.3 file gid=0 mode=444 nlink=1 size=2460 uid=0 flags=uarch usr/share/man/man3/pam_get_user.3 file gid=0 mode=444 nlink=1 size=2490 uid=0 flags=uarch usr/share/man/man3/pam_getenv.3 file gid=0 mode=444 nlink=1 size=1269 uid=0 flags=uarch usr/share/man/man3/pam_getenvlist.3 file gid=0 mode=444 nlink=1 size=1686 uid=0 flags=uarch usr/share/man/man3/pam_info.3 file gid=0 mode=444 nlink=1 size=1305 uid=0 flags=uarch usr/share/man/man3/pam_open_session.3 file gid=0 mode=444 nlink=1 size=1834 uid=0 flags=uarch usr/share/man/man3/pam_prompt.3 file gid=0 mode=444 nlink=1 size=1574 uid=0 flags=uarch usr/share/man/man3/pam_putenv.3 file gid=0 mode=444 nlink=1 size=1407 uid=0 flags=uarch usr/share/man/man3/pam_set_data.3 file gid=0 mode=444 nlink=1 size=1726 uid=0 flags=uarch usr/share/man/man3/pam_set_item.3 file gid=0 mode=444 nlink=1 size=1467 uid=0 flags=uarch usr/share/man/man3/pam_setcred.3 file gid=0 mode=444 nlink=1 size=2173 uid=0 flags=uarch usr/share/man/man3/pam_setenv.3 file gid=0 mode=444 nlink=1 size=1366 uid=0 flags=uarch usr/share/man/man3/pam_sm_acct_mgmt.3 file gid=0 mode=444 nlink=1 size=1790 uid=0 flags=uarch usr/share/man/man3/pam_sm_authenticate.3 file gid=0 mode=444 nlink=1 size=1893 uid=0 flags=uarch usr/share/man/man3/pam_sm_chauthtok.3 file gid=0 mode=444 nlink=1 size=2085 uid=0 flags=uarch usr/share/man/man3/pam_sm_close_session.3 file gid=0 mode=444 nlink=1 size=1672 uid=0 flags=uarch usr/share/man/man3/pam_sm_open_session.3 file gid=0 mode=444 nlink=1 size=1661 uid=0 flags=uarch usr/share/man/man3/pam_sm_setcred.3 file gid=0 mode=444 nlink=1 size=1781 uid=0 flags=uarch usr/share/man/man3/pam_start.3 file gid=0 mode=444 nlink=1 size=1810 uid=0 flags=uarch usr/share/man/man3/pam_strerror.3 file gid=0 mode=444 nlink=1 size=1340 uid=0 flags=uarch usr/share/man/man3/pam_verror.3 file gid=0 mode=444 nlink=1 size=1330 uid=0 flags=uarch usr/share/man/man3/pam_vinfo.3 file gid=0 mode=444 nlink=1 size=1327 uid=0 flags=uarch usr/share/man/man3/pam_vprompt.3 file gid=0 mode=444 nlink=1 size=2260 uid=0 flags=uarch usr/share/man/man3/panel.3 file gid=0 mode=444 nlink=16 size=10577 uid=0 flags=uarch usr/share/man/man3/panel_above.3 file gid=0 mode=444 nlink=16 size=10577 uid=0 flags=uarch usr/share/man/man3/panel_below.3 file gid=0 mode=444 nlink=16 size=10577 uid=0 flags=uarch usr/share/man/man3/panel_hidden.3 file gid=0 mode=444 nlink=16 size=10577 uid=0 flags=uarch usr/share/man/man3/panel_userptr.3 file gid=0 mode=444 nlink=16 size=10577 uid=0 flags=uarch usr/share/man/man3/panel_window.3 file gid=0 mode=444 nlink=16 size=10577 uid=0 flags=uarch usr/share/man/man3/parse_config.3 file gid=0 mode=444 nlink=8 size=7753 uid=0 flags=uarch usr/share/man/man3/parse_lt.3 file gid=0 mode=444 nlink=6 size=5411 uid=0 flags=uarch usr/share/man/man3/pause.3 file gid=0 mode=444 nlink=1 size=2417 uid=0 flags=uarch usr/share/man/man3/pcap.3 file gid=0 mode=444 nlink=1 size=29986 uid=0 flags=uarch usr/share/man/man3/pcap_activate.3 file gid=0 mode=444 nlink=1 size=3864 uid=0 flags=uarch usr/share/man/man3/pcap_breakloop.3 file gid=0 mode=444 nlink=1 size=4056 uid=0 flags=uarch usr/share/man/man3/pcap_can_set_rfmon.3 file gid=0 mode=444 nlink=1 size=2657 uid=0 flags=uarch usr/share/man/man3/pcap_close.3 file gid=0 mode=444 nlink=1 size=1494 uid=0 flags=uarch usr/share/man/man3/pcap_compile.3 file gid=0 mode=444 nlink=1 size=3050 uid=0 flags=uarch usr/share/man/man3/pcap_create.3 file gid=0 mode=444 nlink=1 size=2235 uid=0 flags=uarch usr/share/man/man3/pcap_datalink.3 file gid=0 mode=444 nlink=1 size=2417 uid=0 flags=uarch usr/share/man/man3/pcap_datalink_name_to_val.3 file gid=0 mode=444 nlink=1 size=1851 uid=0 flags=uarch usr/share/man/man3/pcap_datalink_val_to_description.3 file gid=0 mode=444 nlink=2 size=2523 uid=0 flags=uarch usr/share/man/man3/pcap_datalink_val_to_name.3 file gid=0 mode=444 nlink=2 size=2523 uid=0 flags=uarch usr/share/man/man3/pcap_dispatch.3 file gid=0 mode=444 nlink=2 size=6707 uid=0 flags=uarch usr/share/man/man3/pcap_dump.3 file gid=0 mode=444 nlink=1 size=1747 uid=0 flags=uarch usr/share/man/man3/pcap_dump_close.3 file gid=0 mode=444 nlink=1 size=1513 uid=0 flags=uarch usr/share/man/man3/pcap_dump_file.3 file gid=0 mode=444 nlink=1 size=1561 uid=0 flags=uarch usr/share/man/man3/pcap_dump_flush.3 file gid=0 mode=444 nlink=1 size=1714 uid=0 flags=uarch usr/share/man/man3/pcap_dump_fopen.3 file gid=0 mode=444 nlink=2 size=3333 uid=0 flags=uarch usr/share/man/man3/pcap_dump_ftell.3 file gid=0 mode=444 nlink=1 size=2146 uid=0 flags=uarch usr/share/man/man3/pcap_dump_open.3 file gid=0 mode=444 nlink=2 size=3333 uid=0 flags=uarch usr/share/man/man3/pcap_file.3 file gid=0 mode=444 nlink=1 size=2084 uid=0 flags=uarch usr/share/man/man3/pcap_fileno.3 file gid=0 mode=444 nlink=1 size=2011 uid=0 flags=uarch usr/share/man/man3/pcap_findalldevs.3 file gid=0 mode=444 nlink=2 size=6378 uid=0 flags=uarch usr/share/man/man3/pcap_fopen_offline.3 file gid=0 mode=444 nlink=2 size=3848 uid=0 flags=uarch usr/share/man/man3/pcap_free_datalinks.3 file gid=0 mode=444 nlink=2 size=2557 uid=0 flags=uarch usr/share/man/man3/pcap_free_tstamp_types.3 file gid=0 mode=444 nlink=2 size=3004 uid=0 flags=uarch usr/share/man/man3/pcap_freealldevs.3 file gid=0 mode=444 nlink=2 size=6378 uid=0 flags=uarch usr/share/man/man3/pcap_freecode.3 file gid=0 mode=444 nlink=1 size=1697 uid=0 flags=uarch usr/share/man/man3/pcap_get_required_select_timeout.3 file gid=0 mode=444 nlink=1 size=3088 uid=0 flags=uarch usr/share/man/man3/pcap_get_selectable_fd.3 file gid=0 mode=444 nlink=1 size=4732 uid=0 flags=uarch usr/share/man/man3/pcap_get_tstamp_precision.3 file gid=0 mode=444 nlink=1 size=1851 uid=0 flags=uarch usr/share/man/man3/pcap_geterr.3 file gid=0 mode=444 nlink=2 size=1872 uid=0 flags=uarch usr/share/man/man3/pcap_getnonblock.3 file gid=0 mode=444 nlink=2 size=2852 uid=0 flags=uarch usr/share/man/man3/pcap_inject.3 file gid=0 mode=444 nlink=2 size=3396 uid=0 flags=uarch usr/share/man/man3/pcap_is_swapped.3 file gid=0 mode=444 nlink=1 size=1943 uid=0 flags=uarch usr/share/man/man3/pcap_lib_version.3 file gid=0 mode=444 nlink=1 size=1629 uid=0 flags=uarch usr/share/man/man3/pcap_list_datalinks.3 file gid=0 mode=444 nlink=2 size=2557 uid=0 flags=uarch usr/share/man/man3/pcap_list_tstamp_types.3 file gid=0 mode=444 nlink=2 size=3004 uid=0 flags=uarch usr/share/man/man3/pcap_lookupdev.3 file gid=0 mode=444 nlink=1 size=2505 uid=0 flags=uarch usr/share/man/man3/pcap_lookupnet.3 file gid=0 mode=444 nlink=1 size=1988 uid=0 flags=uarch usr/share/man/man3/pcap_loop.3 file gid=0 mode=444 nlink=2 size=6707 uid=0 flags=uarch usr/share/man/man3/pcap_major_version.3 file gid=0 mode=444 nlink=2 size=1995 uid=0 flags=uarch usr/share/man/man3/pcap_minor_version.3 file gid=0 mode=444 nlink=2 size=1995 uid=0 flags=uarch usr/share/man/man3/pcap_next.3 file gid=0 mode=444 nlink=2 size=4951 uid=0 flags=uarch usr/share/man/man3/pcap_next_ex.3 file gid=0 mode=444 nlink=2 size=4951 uid=0 flags=uarch usr/share/man/man3/pcap_offline_filter.3 file gid=0 mode=444 nlink=1 size=1983 uid=0 flags=uarch usr/share/man/man3/pcap_open_dead.3 file gid=0 mode=444 nlink=1 size=2671 uid=0 flags=uarch usr/share/man/man3/pcap_open_live.3 file gid=0 mode=444 nlink=1 size=2697 uid=0 flags=uarch usr/share/man/man3/pcap_open_offline.3 file gid=0 mode=444 nlink=2 size=3848 uid=0 flags=uarch usr/share/man/man3/pcap_perror.3 file gid=0 mode=444 nlink=2 size=1872 uid=0 flags=uarch usr/share/man/man3/pcap_sendpacket.3 file gid=0 mode=444 nlink=2 size=3396 uid=0 flags=uarch usr/share/man/man3/pcap_set_buffer_size.3 file gid=0 mode=444 nlink=1 size=1822 uid=0 flags=uarch usr/share/man/man3/pcap_set_datalink.3 file gid=0 mode=444 nlink=1 size=1863 uid=0 flags=uarch usr/share/man/man3/pcap_set_promisc.3 file gid=0 mode=444 nlink=1 size=1843 uid=0 flags=uarch usr/share/man/man3/pcap_set_rfmon.3 file gid=0 mode=444 nlink=1 size=1840 uid=0 flags=uarch usr/share/man/man3/pcap_set_snaplen.3 file gid=0 mode=444 nlink=1 size=1767 uid=0 flags=uarch usr/share/man/man3/pcap_set_timeout.3 file gid=0 mode=444 nlink=1 size=2177 uid=0 flags=uarch usr/share/man/man3/pcap_set_tstamp_precision.3 file gid=0 mode=444 nlink=1 size=2400 uid=0 flags=uarch usr/share/man/man3/pcap_set_tstamp_type.3 file gid=0 mode=444 nlink=1 size=2757 uid=0 flags=uarch usr/share/man/man3/pcap_setdirection.3 file gid=0 mode=444 nlink=1 size=2400 uid=0 flags=uarch usr/share/man/man3/pcap_setfilter.3 file gid=0 mode=444 nlink=1 size=1818 uid=0 flags=uarch usr/share/man/man3/pcap_setnonblock.3 file gid=0 mode=444 nlink=2 size=2852 uid=0 flags=uarch usr/share/man/man3/pcap_snapshot.3 file gid=0 mode=444 nlink=1 size=1931 uid=0 flags=uarch usr/share/man/man3/pcap_stats.3 file gid=0 mode=444 nlink=1 size=3415 uid=0 flags=uarch usr/share/man/man3/pcap_statustostr.3 file gid=0 mode=444 nlink=1 size=1584 uid=0 flags=uarch usr/share/man/man3/pcap_strerror.3 file gid=0 mode=444 nlink=1 size=1567 uid=0 flags=uarch usr/share/man/man3/pcap_tstamp_type_name_to_val.3 file gid=0 mode=444 nlink=1 size=1905 uid=0 flags=uarch usr/share/man/man3/pcap_tstamp_type_val_to_name.3 file gid=0 mode=444 nlink=1 size=2028 uid=0 flags=uarch usr/share/man/man3/pclose.3 file gid=0 mode=444 nlink=2 size=4976 uid=0 flags=uarch usr/share/man/man3/pecho_wchar.3 file gid=0 mode=444 nlink=7 size=10152 uid=0 flags=uarch usr/share/man/man3/pechochar.3 file gid=0 mode=444 nlink=7 size=10152 uid=0 flags=uarch usr/share/man/man3/perror.3 file gid=0 mode=444 nlink=6 size=6110 uid=0 flags=uarch usr/share/man/man3/pidfile.3 file gid=0 mode=444 nlink=6 size=6907 uid=0 flags=uarch usr/share/man/man3/pidfile_close.3 file gid=0 mode=444 nlink=6 size=6907 uid=0 flags=uarch usr/share/man/man3/pidfile_fileno.3 file gid=0 mode=444 nlink=6 size=6907 uid=0 flags=uarch usr/share/man/man3/pidfile_open.3 file gid=0 mode=444 nlink=6 size=6907 uid=0 flags=uarch usr/share/man/man3/pidfile_remove.3 file gid=0 mode=444 nlink=6 size=6907 uid=0 flags=uarch usr/share/man/man3/pidfile_write.3 file gid=0 mode=444 nlink=6 size=6907 uid=0 flags=uarch usr/share/man/man3/pkru.3 file gid=0 mode=444 nlink=1 size=6655 uid=0 flags=uarch usr/share/man/man3/pmap_getmaps.3 file gid=0 mode=444 nlink=31 size=32507 uid=0 flags=uarch usr/share/man/man3/pmap_getport.3 file gid=0 mode=444 nlink=31 size=32507 uid=0 flags=uarch usr/share/man/man3/pmap_rmtcall.3 file gid=0 mode=444 nlink=31 size=32507 uid=0 flags=uarch usr/share/man/man3/pmap_set.3 file gid=0 mode=444 nlink=31 size=32507 uid=0 flags=uarch usr/share/man/man3/pmap_unset.3 file gid=0 mode=444 nlink=31 size=32507 uid=0 flags=uarch usr/share/man/man3/pmc.3 file gid=0 mode=444 nlink=1 size=15598 uid=0 flags=uarch usr/share/man/man3/pmc.atom.3 file gid=0 mode=444 nlink=1 size=36441 uid=0 flags=uarch usr/share/man/man3/pmc.atomsilvermont.3 file gid=0 mode=444 nlink=1 size=17742 uid=0 flags=uarch usr/share/man/man3/pmc.core.3 file gid=0 mode=444 nlink=1 size=24235 uid=0 flags=uarch usr/share/man/man3/pmc.core2.3 file gid=0 mode=444 nlink=1 size=34096 uid=0 flags=uarch usr/share/man/man3/pmc.corei7.3 file gid=0 mode=444 nlink=1 size=64014 uid=0 flags=uarch usr/share/man/man3/pmc.corei7uc.3 file gid=0 mode=444 nlink=1 size=38799 uid=0 flags=uarch usr/share/man/man3/pmc.haswell.3 file gid=0 mode=444 nlink=1 size=31775 uid=0 flags=uarch usr/share/man/man3/pmc.haswelluc.3 file gid=0 mode=444 nlink=1 size=7720 uid=0 flags=uarch usr/share/man/man3/pmc.haswellxeon.3 file gid=0 mode=444 nlink=1 size=31831 uid=0 flags=uarch usr/share/man/man3/pmc.iaf.3 file gid=0 mode=444 nlink=1 size=4509 uid=0 flags=uarch usr/share/man/man3/pmc.ivybridge.3 file gid=0 mode=444 nlink=1 size=30628 uid=0 flags=uarch usr/share/man/man3/pmc.ivybridgexeon.3 file gid=0 mode=444 nlink=1 size=31914 uid=0 flags=uarch usr/share/man/man3/pmc.k7.3 file gid=0 mode=444 nlink=1 size=7432 uid=0 flags=uarch usr/share/man/man3/pmc.k8.3 file gid=0 mode=444 nlink=1 size=22959 uid=0 flags=uarch usr/share/man/man3/pmc.mips24k.3 file gid=0 mode=444 nlink=1 size=14579 uid=0 flags=uarch usr/share/man/man3/pmc.octeon.3 file gid=0 mode=444 nlink=1 size=6586 uid=0 flags=uarch usr/share/man/man3/pmc.sandybridge.3 file gid=0 mode=444 nlink=1 size=33878 uid=0 flags=uarch usr/share/man/man3/pmc.sandybridgeuc.3 file gid=0 mode=444 nlink=1 size=8070 uid=0 flags=uarch usr/share/man/man3/pmc.sandybridgexeon.3 file gid=0 mode=444 nlink=1 size=33780 uid=0 flags=uarch usr/share/man/man3/pmc.soft.3 file gid=0 mode=444 nlink=1 size=3045 uid=0 flags=uarch usr/share/man/man3/pmc.tsc.3 file gid=0 mode=444 nlink=1 size=2484 uid=0 flags=uarch usr/share/man/man3/pmc.ucf.3 file gid=0 mode=444 nlink=1 size=3520 uid=0 flags=uarch usr/share/man/man3/pmc.westmere.3 file gid=0 mode=444 nlink=1 size=54115 uid=0 flags=uarch usr/share/man/man3/pmc.westmereuc.3 file gid=0 mode=444 nlink=1 size=47321 uid=0 flags=uarch usr/share/man/man3/pmc_allocate.3 file gid=0 mode=444 nlink=2 size=5515 uid=0 flags=uarch usr/share/man/man3/pmc_attach.3 file gid=0 mode=444 nlink=2 size=4252 uid=0 flags=uarch usr/share/man/man3/pmc_capabilities.3 file gid=0 mode=444 nlink=6 size=6196 uid=0 flags=uarch usr/share/man/man3/pmc_configure_logfile.3 file gid=0 mode=444 nlink=3 size=3645 uid=0 flags=uarch usr/share/man/man3/pmc_cpuinfo.3 file gid=0 mode=444 nlink=6 size=6196 uid=0 flags=uarch usr/share/man/man3/pmc_detach.3 file gid=0 mode=444 nlink=2 size=4252 uid=0 flags=uarch usr/share/man/man3/pmc_disable.3 file gid=0 mode=444 nlink=2 size=3109 uid=0 flags=uarch usr/share/man/man3/pmc_enable.3 file gid=0 mode=444 nlink=2 size=3109 uid=0 flags=uarch usr/share/man/man3/pmc_event_names_of_class.3 file gid=0 mode=444 nlink=1 size=2453 uid=0 flags=uarch usr/share/man/man3/pmc_flush_logfile.3 file gid=0 mode=444 nlink=3 size=3645 uid=0 flags=uarch usr/share/man/man3/pmc_get_driver_stats.3 file gid=0 mode=444 nlink=1 size=2596 uid=0 flags=uarch usr/share/man/man3/pmc_get_msr.3 file gid=0 mode=444 nlink=1 size=2663 uid=0 flags=uarch usr/share/man/man3/pmc_init.3 file gid=0 mode=444 nlink=1 size=2086 uid=0 flags=uarch usr/share/man/man3/pmc_name_of_capability.3 file gid=0 mode=444 nlink=7 size=4088 uid=0 flags=uarch usr/share/man/man3/pmc_name_of_class.3 file gid=0 mode=444 nlink=7 size=4088 uid=0 flags=uarch usr/share/man/man3/pmc_name_of_cputype.3 file gid=0 mode=444 nlink=7 size=4088 uid=0 flags=uarch usr/share/man/man3/pmc_name_of_disposition.3 file gid=0 mode=444 nlink=7 size=4088 uid=0 flags=uarch usr/share/man/man3/pmc_name_of_event.3 file gid=0 mode=444 nlink=7 size=4088 uid=0 flags=uarch usr/share/man/man3/pmc_name_of_mode.3 file gid=0 mode=444 nlink=7 size=4088 uid=0 flags=uarch usr/share/man/man3/pmc_name_of_state.3 file gid=0 mode=444 nlink=7 size=4088 uid=0 flags=uarch usr/share/man/man3/pmc_ncpu.3 file gid=0 mode=444 nlink=6 size=6196 uid=0 flags=uarch usr/share/man/man3/pmc_npmc.3 file gid=0 mode=444 nlink=6 size=6196 uid=0 flags=uarch usr/share/man/man3/pmc_pmcinfo.3 file gid=0 mode=444 nlink=6 size=6196 uid=0 flags=uarch usr/share/man/man3/pmc_read.3 file gid=0 mode=444 nlink=3 size=2690 uid=0 flags=uarch usr/share/man/man3/pmc_release.3 file gid=0 mode=444 nlink=2 size=5515 uid=0 flags=uarch usr/share/man/man3/pmc_rw.3 file gid=0 mode=444 nlink=3 size=2690 uid=0 flags=uarch usr/share/man/man3/pmc_set.3 file gid=0 mode=444 nlink=1 size=2462 uid=0 flags=uarch usr/share/man/man3/pmc_start.3 file gid=0 mode=444 nlink=2 size=2478 uid=0 flags=uarch usr/share/man/man3/pmc_stop.3 file gid=0 mode=444 nlink=2 size=2478 uid=0 flags=uarch usr/share/man/man3/pmc_width.3 file gid=0 mode=444 nlink=6 size=6196 uid=0 flags=uarch usr/share/man/man3/pmc_write.3 file gid=0 mode=444 nlink=3 size=2690 uid=0 flags=uarch usr/share/man/man3/pmc_writelog.3 file gid=0 mode=444 nlink=3 size=3645 uid=0 flags=uarch usr/share/man/man3/pmclog.3 file gid=0 mode=444 nlink=5 size=8910 uid=0 flags=uarch usr/share/man/man3/pmclog_close.3 file gid=0 mode=444 nlink=5 size=8910 uid=0 flags=uarch usr/share/man/man3/pmclog_feed.3 file gid=0 mode=444 nlink=5 size=8910 uid=0 flags=uarch usr/share/man/man3/pmclog_open.3 file gid=0 mode=444 nlink=5 size=8910 uid=0 flags=uarch usr/share/man/man3/pmclog_read.3 file gid=0 mode=444 nlink=5 size=8910 uid=0 flags=uarch usr/share/man/man3/pnoutrefresh.3 file gid=0 mode=444 nlink=7 size=10152 uid=0 flags=uarch usr/share/man/man3/poll_dispatch.3 file gid=0 mode=444 nlink=6 size=6462 uid=0 flags=uarch usr/share/man/man3/poll_register.3 file gid=0 mode=444 nlink=6 size=6462 uid=0 flags=uarch usr/share/man/man3/poll_start_timer.3 file gid=0 mode=444 nlink=6 size=6462 uid=0 flags=uarch usr/share/man/man3/poll_stop_timer.3 file gid=0 mode=444 nlink=6 size=6462 uid=0 flags=uarch usr/share/man/man3/poll_unregister.3 file gid=0 mode=444 nlink=6 size=6462 uid=0 flags=uarch usr/share/man/man3/popen.3 file gid=0 mode=444 nlink=2 size=4976 uid=0 flags=uarch usr/share/man/man3/pos_form_cursor.3 file gid=0 mode=444 nlink=2 size=3387 uid=0 flags=uarch usr/share/man/man3/pos_menu_cursor.3 file gid=0 mode=444 nlink=2 size=3369 uid=0 flags=uarch usr/share/man/man3/posix1e.3 file gid=0 mode=444 nlink=1 size=3615 uid=0 flags=uarch usr/share/man/man3/posix2time.3 file gid=0 mode=444 nlink=2 size=3449 uid=0 flags=uarch usr/share/man/man3/posix_memalign.3 file gid=0 mode=444 nlink=20 size=88986 uid=0 flags=uarch usr/share/man/man3/posix_spawn.3 file gid=0 mode=444 nlink=2 size=14694 uid=0 flags=uarch usr/share/man/man3/posix_spawn_file_actions_addclose.3 file gid=0 mode=444 nlink=3 size=6434 uid=0 flags=uarch usr/share/man/man3/posix_spawn_file_actions_adddup2.3 file gid=0 mode=444 nlink=3 size=6434 uid=0 flags=uarch usr/share/man/man3/posix_spawn_file_actions_addopen.3 file gid=0 mode=444 nlink=3 size=6434 uid=0 flags=uarch usr/share/man/man3/posix_spawn_file_actions_destroy.3 file gid=0 mode=444 nlink=2 size=3873 uid=0 flags=uarch usr/share/man/man3/posix_spawn_file_actions_init.3 file gid=0 mode=444 nlink=2 size=3873 uid=0 flags=uarch usr/share/man/man3/posix_spawnattr_destroy.3 file gid=0 mode=444 nlink=2 size=4185 uid=0 flags=uarch usr/share/man/man3/posix_spawnattr_getflags.3 file gid=0 mode=444 nlink=2 size=3897 uid=0 flags=uarch usr/share/man/man3/posix_spawnattr_getpgroup.3 file gid=0 mode=444 nlink=2 size=3529 uid=0 flags=uarch usr/share/man/man3/posix_spawnattr_getschedparam.3 file gid=0 mode=444 nlink=2 size=3778 uid=0 flags=uarch usr/share/man/man3/posix_spawnattr_getschedpolicy.3 file gid=0 mode=444 nlink=2 size=3712 uid=0 flags=uarch usr/share/man/man3/posix_spawnattr_getsigdefault.3 file gid=0 mode=444 nlink=2 size=3740 uid=0 flags=uarch usr/share/man/man3/posix_spawnattr_getsigmask.3 file gid=0 mode=444 nlink=2 size=3643 uid=0 flags=uarch usr/share/man/man3/posix_spawnattr_init.3 file gid=0 mode=444 nlink=2 size=4185 uid=0 flags=uarch usr/share/man/man3/posix_spawnattr_setflags.3 file gid=0 mode=444 nlink=2 size=3897 uid=0 flags=uarch usr/share/man/man3/posix_spawnattr_setpgroup.3 file gid=0 mode=444 nlink=2 size=3529 uid=0 flags=uarch usr/share/man/man3/posix_spawnattr_setschedparam.3 file gid=0 mode=444 nlink=2 size=3778 uid=0 flags=uarch usr/share/man/man3/posix_spawnattr_setschedpolicy.3 file gid=0 mode=444 nlink=2 size=3712 uid=0 flags=uarch usr/share/man/man3/posix_spawnattr_setsigdefault.3 file gid=0 mode=444 nlink=2 size=3740 uid=0 flags=uarch usr/share/man/man3/posix_spawnattr_setsigmask.3 file gid=0 mode=444 nlink=2 size=3643 uid=0 flags=uarch usr/share/man/man3/posix_spawnp.3 file gid=0 mode=444 nlink=2 size=14694 uid=0 flags=uarch usr/share/man/man3/post_form.3 file gid=0 mode=444 nlink=3 size=3807 uid=0 flags=uarch usr/share/man/man3/post_menu.3 file gid=0 mode=444 nlink=3 size=3932 uid=0 flags=uarch usr/share/man/man3/pow.3 file gid=0 mode=444 nlink=12 size=5130 uid=0 flags=uarch usr/share/man/man3/powf.3 file gid=0 mode=444 nlink=12 size=5130 uid=0 flags=uarch usr/share/man/man3/powl.3 file gid=0 mode=444 nlink=12 size=5130 uid=0 flags=uarch usr/share/man/man3/prefresh.3 file gid=0 mode=444 nlink=7 size=10152 uid=0 flags=uarch usr/share/man/man3/printf.3 file gid=0 mode=444 nlink=12 size=22680 uid=0 flags=uarch usr/share/man/man3/printf_l.3 file gid=0 mode=444 nlink=10 size=3228 uid=0 flags=uarch usr/share/man/man3/printw.3 file gid=0 mode=444 nlink=7 size=6791 uid=0 flags=uarch usr/share/man/man3/procstat_close.3 file gid=0 mode=444 nlink=31 size=14312 uid=0 flags=uarch usr/share/man/man3/procstat_freeargv.3 file gid=0 mode=444 nlink=31 size=14312 uid=0 flags=uarch usr/share/man/man3/procstat_freeauxv.3 file gid=0 mode=444 nlink=31 size=14312 uid=0 flags=uarch usr/share/man/man3/procstat_freeenvv.3 file gid=0 mode=444 nlink=31 size=14312 uid=0 flags=uarch usr/share/man/man3/procstat_freefiles.3 file gid=0 mode=444 nlink=31 size=14312 uid=0 flags=uarch usr/share/man/man3/procstat_freegroups.3 file gid=0 mode=444 nlink=31 size=14312 uid=0 flags=uarch usr/share/man/man3/procstat_freekstack.3 file gid=0 mode=444 nlink=31 size=14312 uid=0 flags=uarch usr/share/man/man3/procstat_freeprocs.3 file gid=0 mode=444 nlink=31 size=14312 uid=0 flags=uarch usr/share/man/man3/procstat_freevmmap.3 file gid=0 mode=444 nlink=31 size=14312 uid=0 flags=uarch usr/share/man/man3/procstat_get_pipe_info.3 file gid=0 mode=444 nlink=31 size=14312 uid=0 flags=uarch usr/share/man/man3/procstat_get_pts_info.3 file gid=0 mode=444 nlink=31 size=14312 uid=0 flags=uarch usr/share/man/man3/procstat_get_sem_info.3 file gid=0 mode=444 nlink=31 size=14312 uid=0 flags=uarch usr/share/man/man3/procstat_get_shm_info.3 file gid=0 mode=444 nlink=31 size=14312 uid=0 flags=uarch usr/share/man/man3/procstat_get_socket_info.3 file gid=0 mode=444 nlink=31 size=14312 uid=0 flags=uarch usr/share/man/man3/procstat_get_vnode_info.3 file gid=0 mode=444 nlink=31 size=14312 uid=0 flags=uarch usr/share/man/man3/procstat_getargv.3 file gid=0 mode=444 nlink=31 size=14312 uid=0 flags=uarch usr/share/man/man3/procstat_getauxv.3 file gid=0 mode=444 nlink=31 size=14312 uid=0 flags=uarch usr/share/man/man3/procstat_getenvv.3 file gid=0 mode=444 nlink=31 size=14312 uid=0 flags=uarch usr/share/man/man3/procstat_getfiles.3 file gid=0 mode=444 nlink=31 size=14312 uid=0 flags=uarch usr/share/man/man3/procstat_getgroups.3 file gid=0 mode=444 nlink=31 size=14312 uid=0 flags=uarch usr/share/man/man3/procstat_getkstack.3 file gid=0 mode=444 nlink=31 size=14312 uid=0 flags=uarch usr/share/man/man3/procstat_getosrel.3 file gid=0 mode=444 nlink=31 size=14312 uid=0 flags=uarch usr/share/man/man3/procstat_getpathname.3 file gid=0 mode=444 nlink=31 size=14312 uid=0 flags=uarch usr/share/man/man3/procstat_getprocs.3 file gid=0 mode=444 nlink=31 size=14312 uid=0 flags=uarch usr/share/man/man3/procstat_getrlimit.3 file gid=0 mode=444 nlink=31 size=14312 uid=0 flags=uarch usr/share/man/man3/procstat_getumask.3 file gid=0 mode=444 nlink=31 size=14312 uid=0 flags=uarch usr/share/man/man3/procstat_getvmmap.3 file gid=0 mode=444 nlink=31 size=14312 uid=0 flags=uarch usr/share/man/man3/procstat_open_core.3 file gid=0 mode=444 nlink=31 size=14312 uid=0 flags=uarch usr/share/man/man3/procstat_open_kvm.3 file gid=0 mode=444 nlink=31 size=14312 uid=0 flags=uarch usr/share/man/man3/procstat_open_sysctl.3 file gid=0 mode=444 nlink=31 size=14312 uid=0 flags=uarch usr/share/man/man3/properties_free.3 file gid=0 mode=444 nlink=4 size=2976 uid=0 flags=uarch usr/share/man/man3/properties_read.3 file gid=0 mode=444 nlink=4 size=2976 uid=0 flags=uarch usr/share/man/man3/property.3 file gid=0 mode=444 nlink=4 size=2976 uid=0 flags=uarch usr/share/man/man3/property_find.3 file gid=0 mode=444 nlink=4 size=2976 uid=0 flags=uarch usr/share/man/man3/psignal.3 file gid=0 mode=444 nlink=4 size=3258 uid=0 flags=uarch usr/share/man/man3/pthread.3 file gid=0 mode=444 nlink=1 size=14914 uid=0 flags=uarch usr/share/man/man3/pthread_affinity_np.3 file gid=0 mode=444 nlink=3 size=4292 uid=0 flags=uarch usr/share/man/man3/pthread_atfork.3 file gid=0 mode=444 nlink=1 size=3888 uid=0 flags=uarch usr/share/man/man3/pthread_attr.3 file gid=0 mode=444 nlink=21 size=6812 uid=0 flags=uarch usr/share/man/man3/pthread_attr_affinity_np.3 file gid=0 mode=444 nlink=3 size=4440 uid=0 flags=uarch usr/share/man/man3/pthread_attr_destroy.3 file gid=0 mode=444 nlink=21 size=6812 uid=0 flags=uarch usr/share/man/man3/pthread_attr_get_np.3 file gid=0 mode=444 nlink=1 size=3636 uid=0 flags=uarch usr/share/man/man3/pthread_attr_getaffinity_np.3 file gid=0 mode=444 nlink=3 size=4440 uid=0 flags=uarch usr/share/man/man3/pthread_attr_getdetachstate.3 file gid=0 mode=444 nlink=21 size=6812 uid=0 flags=uarch usr/share/man/man3/pthread_attr_getguardsize.3 file gid=0 mode=444 nlink=21 size=6812 uid=0 flags=uarch usr/share/man/man3/pthread_attr_getinheritsched.3 file gid=0 mode=444 nlink=21 size=6812 uid=0 flags=uarch usr/share/man/man3/pthread_attr_getschedparam.3 file gid=0 mode=444 nlink=21 size=6812 uid=0 flags=uarch usr/share/man/man3/pthread_attr_getschedpolicy.3 file gid=0 mode=444 nlink=21 size=6812 uid=0 flags=uarch usr/share/man/man3/pthread_attr_getscope.3 file gid=0 mode=444 nlink=21 size=6812 uid=0 flags=uarch usr/share/man/man3/pthread_attr_getstack.3 file gid=0 mode=444 nlink=21 size=6812 uid=0 flags=uarch usr/share/man/man3/pthread_attr_getstackaddr.3 file gid=0 mode=444 nlink=21 size=6812 uid=0 flags=uarch usr/share/man/man3/pthread_attr_getstacksize.3 file gid=0 mode=444 nlink=21 size=6812 uid=0 flags=uarch usr/share/man/man3/pthread_attr_init.3 file gid=0 mode=444 nlink=21 size=6812 uid=0 flags=uarch usr/share/man/man3/pthread_attr_setaffinity_np.3 file gid=0 mode=444 nlink=3 size=4440 uid=0 flags=uarch usr/share/man/man3/pthread_attr_setcreatesuspend_np.3 file gid=0 mode=444 nlink=1 size=2440 uid=0 flags=uarch usr/share/man/man3/pthread_attr_setdetachstate.3 file gid=0 mode=444 nlink=21 size=6812 uid=0 flags=uarch usr/share/man/man3/pthread_attr_setguardsize.3 file gid=0 mode=444 nlink=21 size=6812 uid=0 flags=uarch usr/share/man/man3/pthread_attr_setinheritsched.3 file gid=0 mode=444 nlink=21 size=6812 uid=0 flags=uarch usr/share/man/man3/pthread_attr_setschedparam.3 file gid=0 mode=444 nlink=21 size=6812 uid=0 flags=uarch usr/share/man/man3/pthread_attr_setschedpolicy.3 file gid=0 mode=444 nlink=21 size=6812 uid=0 flags=uarch usr/share/man/man3/pthread_attr_setscope.3 file gid=0 mode=444 nlink=21 size=6812 uid=0 flags=uarch usr/share/man/man3/pthread_attr_setstack.3 file gid=0 mode=444 nlink=21 size=6812 uid=0 flags=uarch usr/share/man/man3/pthread_attr_setstackaddr.3 file gid=0 mode=444 nlink=21 size=6812 uid=0 flags=uarch usr/share/man/man3/pthread_attr_setstacksize.3 file gid=0 mode=444 nlink=21 size=6812 uid=0 flags=uarch usr/share/man/man3/pthread_barrier_destroy.3 file gid=0 mode=444 nlink=3 size=4229 uid=0 flags=uarch usr/share/man/man3/pthread_barrier_init.3 file gid=0 mode=444 nlink=3 size=4229 uid=0 flags=uarch usr/share/man/man3/pthread_barrier_wait.3 file gid=0 mode=444 nlink=3 size=4229 uid=0 flags=uarch usr/share/man/man3/pthread_barrierattr.3 file gid=0 mode=444 nlink=5 size=4048 uid=0 flags=uarch usr/share/man/man3/pthread_barrierattr_destroy.3 file gid=0 mode=444 nlink=5 size=4048 uid=0 flags=uarch usr/share/man/man3/pthread_barrierattr_getpshared.3 file gid=0 mode=444 nlink=5 size=4048 uid=0 flags=uarch usr/share/man/man3/pthread_barrierattr_init.3 file gid=0 mode=444 nlink=5 size=4048 uid=0 flags=uarch usr/share/man/man3/pthread_barrierattr_setpshared.3 file gid=0 mode=444 nlink=5 size=4048 uid=0 flags=uarch usr/share/man/man3/pthread_cancel.3 file gid=0 mode=444 nlink=1 size=1856 uid=0 flags=uarch usr/share/man/man3/pthread_cleanup_pop.3 file gid=0 mode=444 nlink=1 size=2591 uid=0 flags=uarch usr/share/man/man3/pthread_cleanup_push.3 file gid=0 mode=444 nlink=1 size=2639 uid=0 flags=uarch usr/share/man/man3/pthread_cond_broadcast.3 file gid=0 mode=444 nlink=1 size=2534 uid=0 flags=uarch usr/share/man/man3/pthread_cond_destroy.3 file gid=0 mode=444 nlink=1 size=2699 uid=0 flags=uarch usr/share/man/man3/pthread_cond_init.3 file gid=0 mode=444 nlink=1 size=2867 uid=0 flags=uarch usr/share/man/man3/pthread_cond_signal.3 file gid=0 mode=444 nlink=1 size=2512 uid=0 flags=uarch usr/share/man/man3/pthread_cond_timedwait.3 file gid=0 mode=444 nlink=1 size=3328 uid=0 flags=uarch usr/share/man/man3/pthread_cond_wait.3 file gid=0 mode=444 nlink=1 size=3301 uid=0 flags=uarch usr/share/man/man3/pthread_condattr.3 file gid=0 mode=444 nlink=7 size=4733 uid=0 flags=uarch usr/share/man/man3/pthread_condattr_destroy.3 file gid=0 mode=444 nlink=7 size=4733 uid=0 flags=uarch usr/share/man/man3/pthread_condattr_getclock.3 file gid=0 mode=444 nlink=7 size=4733 uid=0 flags=uarch usr/share/man/man3/pthread_condattr_getpshared.3 file gid=0 mode=444 nlink=7 size=4733 uid=0 flags=uarch usr/share/man/man3/pthread_condattr_init.3 file gid=0 mode=444 nlink=7 size=4733 uid=0 flags=uarch usr/share/man/man3/pthread_condattr_setclock.3 file gid=0 mode=444 nlink=7 size=4733 uid=0 flags=uarch usr/share/man/man3/pthread_condattr_setpshared.3 file gid=0 mode=444 nlink=7 size=4733 uid=0 flags=uarch usr/share/man/man3/pthread_create.3 file gid=0 mode=444 nlink=1 size=4475 uid=0 flags=uarch usr/share/man/man3/pthread_detach.3 file gid=0 mode=444 nlink=1 size=3105 uid=0 flags=uarch usr/share/man/man3/pthread_equal.3 file gid=0 mode=444 nlink=1 size=2416 uid=0 flags=uarch usr/share/man/man3/pthread_exit.3 file gid=0 mode=444 nlink=1 size=3922 uid=0 flags=uarch usr/share/man/man3/pthread_get_name_np.3 file gid=0 mode=444 nlink=4 size=3155 uid=0 flags=uarch usr/share/man/man3/pthread_getaffinity_np.3 file gid=0 mode=444 nlink=3 size=4292 uid=0 flags=uarch usr/share/man/man3/pthread_getconcurrency.3 file gid=0 mode=444 nlink=2 size=3693 uid=0 flags=uarch usr/share/man/man3/pthread_getcpuclockid.3 file gid=0 mode=444 nlink=1 size=3078 uid=0 flags=uarch usr/share/man/man3/pthread_getname_np.3 file gid=0 mode=444 nlink=4 size=3155 uid=0 flags=uarch usr/share/man/man3/pthread_getschedparam.3 file gid=0 mode=444 nlink=3 size=3118 uid=0 flags=uarch usr/share/man/man3/pthread_getspecific.3 file gid=0 mode=444 nlink=1 size=3096 uid=0 flags=uarch usr/share/man/man3/pthread_getthreadid_np.3 file gid=0 mode=444 nlink=1 size=2069 uid=0 flags=uarch usr/share/man/man3/pthread_join.3 file gid=0 mode=444 nlink=3 size=5032 uid=0 flags=uarch usr/share/man/man3/pthread_key_create.3 file gid=0 mode=444 nlink=1 size=4260 uid=0 flags=uarch usr/share/man/man3/pthread_key_delete.3 file gid=0 mode=444 nlink=1 size=3398 uid=0 flags=uarch usr/share/man/man3/pthread_kill.3 file gid=0 mode=444 nlink=1 size=2399 uid=0 flags=uarch usr/share/man/man3/pthread_main_np.3 file gid=0 mode=444 nlink=1 size=2185 uid=0 flags=uarch usr/share/man/man3/pthread_multi_np.3 file gid=0 mode=444 nlink=2 size=2348 uid=0 flags=uarch usr/share/man/man3/pthread_mutex_consistent.3 file gid=0 mode=444 nlink=1 size=3279 uid=0 flags=uarch usr/share/man/man3/pthread_mutex_destroy.3 file gid=0 mode=444 nlink=1 size=2508 uid=0 flags=uarch usr/share/man/man3/pthread_mutex_init.3 file gid=0 mode=444 nlink=1 size=2687 uid=0 flags=uarch usr/share/man/man3/pthread_mutex_lock.3 file gid=0 mode=444 nlink=1 size=2961 uid=0 flags=uarch usr/share/man/man3/pthread_mutex_timedlock.3 file gid=0 mode=444 nlink=1 size=3592 uid=0 flags=uarch usr/share/man/man3/pthread_mutex_trylock.3 file gid=0 mode=444 nlink=1 size=3000 uid=0 flags=uarch usr/share/man/man3/pthread_mutex_unlock.3 file gid=0 mode=444 nlink=1 size=2820 uid=0 flags=uarch usr/share/man/man3/pthread_mutexattr.3 file gid=0 mode=444 nlink=11 size=5638 uid=0 flags=uarch usr/share/man/man3/pthread_mutexattr_destroy.3 file gid=0 mode=444 nlink=11 size=5638 uid=0 flags=uarch usr/share/man/man3/pthread_mutexattr_getkind_np.3 file gid=0 mode=444 nlink=2 size=2679 uid=0 flags=uarch usr/share/man/man3/pthread_mutexattr_getprioceiling.3 file gid=0 mode=444 nlink=11 size=5638 uid=0 flags=uarch usr/share/man/man3/pthread_mutexattr_getprotocol.3 file gid=0 mode=444 nlink=11 size=5638 uid=0 flags=uarch usr/share/man/man3/pthread_mutexattr_getrobust.3 file gid=0 mode=444 nlink=11 size=5638 uid=0 flags=uarch usr/share/man/man3/pthread_mutexattr_gettype.3 file gid=0 mode=444 nlink=11 size=5638 uid=0 flags=uarch usr/share/man/man3/pthread_mutexattr_init.3 file gid=0 mode=444 nlink=11 size=5638 uid=0 flags=uarch usr/share/man/man3/pthread_mutexattr_setkind_np.3 file gid=0 mode=444 nlink=2 size=2679 uid=0 flags=uarch usr/share/man/man3/pthread_mutexattr_setprioceiling.3 file gid=0 mode=444 nlink=11 size=5638 uid=0 flags=uarch usr/share/man/man3/pthread_mutexattr_setprotocol.3 file gid=0 mode=444 nlink=11 size=5638 uid=0 flags=uarch usr/share/man/man3/pthread_mutexattr_setrobust.3 file gid=0 mode=444 nlink=11 size=5638 uid=0 flags=uarch usr/share/man/man3/pthread_mutexattr_settype.3 file gid=0 mode=444 nlink=11 size=5638 uid=0 flags=uarch usr/share/man/man3/pthread_once.3 file gid=0 mode=444 nlink=1 size=3248 uid=0 flags=uarch usr/share/man/man3/pthread_peekjoin_np.3 file gid=0 mode=444 nlink=3 size=5032 uid=0 flags=uarch usr/share/man/man3/pthread_resume_all_np.3 file gid=0 mode=444 nlink=1 size=2005 uid=0 flags=uarch usr/share/man/man3/pthread_resume_np.3 file gid=0 mode=444 nlink=1 size=2453 uid=0 flags=uarch usr/share/man/man3/pthread_rwlock_destroy.3 file gid=0 mode=444 nlink=1 size=2558 uid=0 flags=uarch usr/share/man/man3/pthread_rwlock_init.3 file gid=0 mode=444 nlink=1 size=3054 uid=0 flags=uarch usr/share/man/man3/pthread_rwlock_rdlock.3 file gid=0 mode=444 nlink=2 size=3756 uid=0 flags=uarch usr/share/man/man3/pthread_rwlock_timedrdlock.3 file gid=0 mode=444 nlink=1 size=3796 uid=0 flags=uarch usr/share/man/man3/pthread_rwlock_timedwrlock.3 file gid=0 mode=444 nlink=1 size=3499 uid=0 flags=uarch usr/share/man/man3/pthread_rwlock_tryrdlock.3 file gid=0 mode=444 nlink=2 size=3756 uid=0 flags=uarch usr/share/man/man3/pthread_rwlock_trywrlock.3 file gid=0 mode=444 nlink=2 size=3251 uid=0 flags=uarch usr/share/man/man3/pthread_rwlock_unlock.3 file gid=0 mode=444 nlink=1 size=2546 uid=0 flags=uarch usr/share/man/man3/pthread_rwlock_wrlock.3 file gid=0 mode=444 nlink=2 size=3251 uid=0 flags=uarch usr/share/man/man3/pthread_rwlockattr_destroy.3 file gid=0 mode=444 nlink=1 size=2341 uid=0 flags=uarch usr/share/man/man3/pthread_rwlockattr_getpshared.3 file gid=0 mode=444 nlink=1 size=2891 uid=0 flags=uarch usr/share/man/man3/pthread_rwlockattr_init.3 file gid=0 mode=444 nlink=1 size=2398 uid=0 flags=uarch usr/share/man/man3/pthread_rwlockattr_setpshared.3 file gid=0 mode=444 nlink=1 size=2931 uid=0 flags=uarch usr/share/man/man3/pthread_schedparam.3 file gid=0 mode=444 nlink=3 size=3118 uid=0 flags=uarch usr/share/man/man3/pthread_self.3 file gid=0 mode=444 nlink=1 size=2361 uid=0 flags=uarch usr/share/man/man3/pthread_set_name_np.3 file gid=0 mode=444 nlink=4 size=3155 uid=0 flags=uarch usr/share/man/man3/pthread_setaffinity_np.3 file gid=0 mode=444 nlink=3 size=4292 uid=0 flags=uarch usr/share/man/man3/pthread_setcancelstate.3 file gid=0 mode=444 nlink=3 size=6240 uid=0 flags=uarch usr/share/man/man3/pthread_setcanceltype.3 file gid=0 mode=444 nlink=3 size=6240 uid=0 flags=uarch usr/share/man/man3/pthread_setconcurrency.3 file gid=0 mode=444 nlink=2 size=3693 uid=0 flags=uarch usr/share/man/man3/pthread_setname_np.3 file gid=0 mode=444 nlink=4 size=3155 uid=0 flags=uarch usr/share/man/man3/pthread_setschedparam.3 file gid=0 mode=444 nlink=3 size=3118 uid=0 flags=uarch usr/share/man/man3/pthread_setspecific.3 file gid=0 mode=444 nlink=1 size=3434 uid=0 flags=uarch usr/share/man/man3/pthread_sigmask.3 file gid=0 mode=444 nlink=1 size=2909 uid=0 flags=uarch usr/share/man/man3/pthread_single_np.3 file gid=0 mode=444 nlink=2 size=2348 uid=0 flags=uarch usr/share/man/man3/pthread_spin_destroy.3 file gid=0 mode=444 nlink=2 size=3317 uid=0 flags=uarch usr/share/man/man3/pthread_spin_init.3 file gid=0 mode=444 nlink=2 size=3317 uid=0 flags=uarch usr/share/man/man3/pthread_spin_lock.3 file gid=0 mode=444 nlink=3 size=3591 uid=0 flags=uarch usr/share/man/man3/pthread_spin_trylock.3 file gid=0 mode=444 nlink=3 size=3591 uid=0 flags=uarch usr/share/man/man3/pthread_spin_unlock.3 file gid=0 mode=444 nlink=3 size=3591 uid=0 flags=uarch usr/share/man/man3/pthread_suspend_all_np.3 file gid=0 mode=444 nlink=1 size=2286 uid=0 flags=uarch usr/share/man/man3/pthread_suspend_np.3 file gid=0 mode=444 nlink=1 size=2645 uid=0 flags=uarch usr/share/man/man3/pthread_switch_add_np.3 file gid=0 mode=444 nlink=2 size=2907 uid=0 flags=uarch usr/share/man/man3/pthread_switch_delete_np.3 file gid=0 mode=444 nlink=2 size=2907 uid=0 flags=uarch usr/share/man/man3/pthread_testcancel.3 file gid=0 mode=444 nlink=3 size=6240 uid=0 flags=uarch usr/share/man/man3/pthread_timedjoin_np.3 file gid=0 mode=444 nlink=3 size=5032 uid=0 flags=uarch usr/share/man/man3/pthread_yield.3 file gid=0 mode=444 nlink=1 size=643 uid=0 flags=uarch usr/share/man/man3/ptsname.3 file gid=0 mode=444 nlink=4 size=4747 uid=0 flags=uarch usr/share/man/man3/ptsname_r.3 file gid=0 mode=444 nlink=4 size=4747 uid=0 flags=uarch usr/share/man/man3/pty.3 file gid=0 mode=444 nlink=3 size=4269 uid=0 flags=uarch usr/share/man/man3/publickey.3 file gid=0 mode=444 nlink=3 size=1140 uid=0 flags=uarch usr/share/man/man3/putc.3 file gid=0 mode=444 nlink=6 size=4196 uid=0 flags=uarch usr/share/man/man3/putc_unlocked.3 file gid=0 mode=444 nlink=6 size=4196 uid=0 flags=uarch usr/share/man/man3/putchar.3 file gid=0 mode=444 nlink=6 size=4196 uid=0 flags=uarch usr/share/man/man3/putchar_unlocked.3 file gid=0 mode=444 nlink=6 size=4196 uid=0 flags=uarch usr/share/man/man3/putenv.3 file gid=0 mode=444 nlink=4 size=5447 uid=0 flags=uarch usr/share/man/man3/putinode.3 file gid=0 mode=444 nlink=2 size=2748 uid=0 flags=uarch usr/share/man/man3/putp.3 file gid=0 mode=444 nlink=16 size=24104 uid=0 flags=uarch usr/share/man/man3/putp_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/puts.3 file gid=0 mode=444 nlink=3 size=3276 uid=0 flags=uarch usr/share/man/man3/pututxline.3 file gid=0 mode=444 nlink=9 size=11588 uid=0 flags=uarch usr/share/man/man3/putw.3 file gid=0 mode=444 nlink=6 size=4196 uid=0 flags=uarch usr/share/man/man3/putwc.3 file gid=0 mode=444 nlink=3 size=2859 uid=0 flags=uarch usr/share/man/man3/putwchar.3 file gid=0 mode=444 nlink=3 size=2859 uid=0 flags=uarch usr/share/man/man3/putwin.3 file gid=0 mode=444 nlink=12 size=15370 uid=0 flags=uarch usr/share/man/man3/pw_copy.3 file gid=0 mode=444 nlink=14 size=7040 uid=0 flags=uarch usr/share/man/man3/pw_dup.3 file gid=0 mode=444 nlink=14 size=7040 uid=0 flags=uarch usr/share/man/man3/pw_edit.3 file gid=0 mode=444 nlink=14 size=7040 uid=0 flags=uarch usr/share/man/man3/pw_equal.3 file gid=0 mode=444 nlink=14 size=7040 uid=0 flags=uarch usr/share/man/man3/pw_fini.3 file gid=0 mode=444 nlink=14 size=7040 uid=0 flags=uarch usr/share/man/man3/pw_init.3 file gid=0 mode=444 nlink=14 size=7040 uid=0 flags=uarch usr/share/man/man3/pw_lock.3 file gid=0 mode=444 nlink=14 size=7040 uid=0 flags=uarch usr/share/man/man3/pw_make.3 file gid=0 mode=444 nlink=14 size=7040 uid=0 flags=uarch usr/share/man/man3/pw_make_v7.3 file gid=0 mode=444 nlink=14 size=7040 uid=0 flags=uarch usr/share/man/man3/pw_mkdb.3 file gid=0 mode=444 nlink=14 size=7040 uid=0 flags=uarch usr/share/man/man3/pw_scan.3 file gid=0 mode=444 nlink=14 size=7040 uid=0 flags=uarch usr/share/man/man3/pw_tempname.3 file gid=0 mode=444 nlink=14 size=7040 uid=0 flags=uarch usr/share/man/man3/pw_tmp.3 file gid=0 mode=444 nlink=14 size=7040 uid=0 flags=uarch usr/share/man/man3/pw_util.3 file gid=0 mode=444 nlink=14 size=7040 uid=0 flags=uarch usr/share/man/man3/pwcache.3 file gid=0 mode=444 nlink=3 size=6793 uid=0 flags=uarch usr/share/man/man3/qiflush.3 file gid=0 mode=444 nlink=18 size=14739 uid=0 flags=uarch usr/share/man/man3/qiflush_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/qmath.3 file gid=0 mode=444 nlink=1 size=11805 uid=0 flags=uarch usr/share/man/man3/qsort.3 file gid=0 mode=444 nlink=5 size=9900 uid=0 flags=uarch usr/share/man/man3/qsort_r.3 file gid=0 mode=444 nlink=5 size=9900 uid=0 flags=uarch usr/share/man/man3/qsort_s.3 file gid=0 mode=444 nlink=5 size=9900 uid=0 flags=uarch usr/share/man/man3/querylocale.3 file gid=0 mode=444 nlink=1 size=2720 uid=0 flags=uarch usr/share/man/man3/queue.3 file gid=0 mode=444 nlink=88 size=33895 uid=0 flags=uarch usr/share/man/man3/quick_exit.3 file gid=0 mode=444 nlink=1 size=2182 uid=0 flags=uarch usr/share/man/man3/quota_close.3 file gid=0 mode=444 nlink=9 size=7496 uid=0 flags=uarch usr/share/man/man3/quota_fsname.3 file gid=0 mode=444 nlink=9 size=7496 uid=0 flags=uarch usr/share/man/man3/quota_open.3 file gid=0 mode=444 nlink=9 size=7496 uid=0 flags=uarch usr/share/man/man3/quota_qfname.3 file gid=0 mode=444 nlink=9 size=7496 uid=0 flags=uarch usr/share/man/man3/quota_read.3 file gid=0 mode=444 nlink=9 size=7496 uid=0 flags=uarch usr/share/man/man3/quota_statfs.3 file gid=0 mode=444 nlink=9 size=7496 uid=0 flags=uarch usr/share/man/man3/quota_write_limits.3 file gid=0 mode=444 nlink=9 size=7496 uid=0 flags=uarch usr/share/man/man3/quota_write_usage.3 file gid=0 mode=444 nlink=9 size=7496 uid=0 flags=uarch usr/share/man/man3/quotafile.3 file gid=0 mode=444 nlink=9 size=7496 uid=0 flags=uarch usr/share/man/man3/rad_acct_open.3 file gid=0 mode=444 nlink=35 size=17428 uid=0 flags=uarch usr/share/man/man3/rad_add_server.3 file gid=0 mode=444 nlink=35 size=17428 uid=0 flags=uarch usr/share/man/man3/rad_add_server_ex.3 file gid=0 mode=444 nlink=35 size=17428 uid=0 flags=uarch usr/share/man/man3/rad_auth_open.3 file gid=0 mode=444 nlink=35 size=17428 uid=0 flags=uarch usr/share/man/man3/rad_bind_to.3 file gid=0 mode=444 nlink=35 size=17428 uid=0 flags=uarch usr/share/man/man3/rad_close.3 file gid=0 mode=444 nlink=35 size=17428 uid=0 flags=uarch usr/share/man/man3/rad_config.3 file gid=0 mode=444 nlink=35 size=17428 uid=0 flags=uarch usr/share/man/man3/rad_continue_send_request.3 file gid=0 mode=444 nlink=35 size=17428 uid=0 flags=uarch usr/share/man/man3/rad_create_request.3 file gid=0 mode=444 nlink=35 size=17428 uid=0 flags=uarch usr/share/man/man3/rad_create_response.3 file gid=0 mode=444 nlink=35 size=17428 uid=0 flags=uarch usr/share/man/man3/rad_cvt_addr.3 file gid=0 mode=444 nlink=35 size=17428 uid=0 flags=uarch usr/share/man/man3/rad_cvt_int.3 file gid=0 mode=444 nlink=35 size=17428 uid=0 flags=uarch usr/share/man/man3/rad_cvt_string.3 file gid=0 mode=444 nlink=35 size=17428 uid=0 flags=uarch usr/share/man/man3/rad_demangle.3 file gid=0 mode=444 nlink=35 size=17428 uid=0 flags=uarch usr/share/man/man3/rad_demangle_mppe_key.3 file gid=0 mode=444 nlink=35 size=17428 uid=0 flags=uarch usr/share/man/man3/rad_get_attr.3 file gid=0 mode=444 nlink=35 size=17428 uid=0 flags=uarch usr/share/man/man3/rad_get_vendor_attr.3 file gid=0 mode=444 nlink=35 size=17428 uid=0 flags=uarch usr/share/man/man3/rad_init_send_request.3 file gid=0 mode=444 nlink=35 size=17428 uid=0 flags=uarch usr/share/man/man3/rad_put_addr.3 file gid=0 mode=444 nlink=35 size=17428 uid=0 flags=uarch usr/share/man/man3/rad_put_attr.3 file gid=0 mode=444 nlink=35 size=17428 uid=0 flags=uarch usr/share/man/man3/rad_put_int.3 file gid=0 mode=444 nlink=35 size=17428 uid=0 flags=uarch usr/share/man/man3/rad_put_message_authentic.3 file gid=0 mode=444 nlink=35 size=17428 uid=0 flags=uarch usr/share/man/man3/rad_put_string.3 file gid=0 mode=444 nlink=35 size=17428 uid=0 flags=uarch usr/share/man/man3/rad_put_vendor_addr.3 file gid=0 mode=444 nlink=35 size=17428 uid=0 flags=uarch usr/share/man/man3/rad_put_vendor_attr.3 file gid=0 mode=444 nlink=35 size=17428 uid=0 flags=uarch usr/share/man/man3/rad_put_vendor_int.3 file gid=0 mode=444 nlink=35 size=17428 uid=0 flags=uarch usr/share/man/man3/rad_put_vendor_string.3 file gid=0 mode=444 nlink=35 size=17428 uid=0 flags=uarch usr/share/man/man3/rad_receive_request.3 file gid=0 mode=444 nlink=35 size=17428 uid=0 flags=uarch usr/share/man/man3/rad_request_authenticator.3 file gid=0 mode=444 nlink=35 size=17428 uid=0 flags=uarch usr/share/man/man3/rad_send_request.3 file gid=0 mode=444 nlink=35 size=17428 uid=0 flags=uarch usr/share/man/man3/rad_send_response.3 file gid=0 mode=444 nlink=35 size=17428 uid=0 flags=uarch usr/share/man/man3/rad_server_open.3 file gid=0 mode=444 nlink=35 size=17428 uid=0 flags=uarch usr/share/man/man3/rad_server_secret.3 file gid=0 mode=444 nlink=35 size=17428 uid=0 flags=uarch usr/share/man/man3/rad_strerror.3 file gid=0 mode=444 nlink=35 size=17428 uid=0 flags=uarch usr/share/man/man3/radixsort.3 file gid=0 mode=444 nlink=2 size=4459 uid=0 flags=uarch usr/share/man/man3/raise.3 file gid=0 mode=444 nlink=1 size=2362 uid=0 flags=uarch usr/share/man/man3/rallocx.3 file gid=0 mode=444 nlink=20 size=88986 uid=0 flags=uarch usr/share/man/man3/rand.3 file gid=0 mode=444 nlink=3 size=4409 uid=0 flags=uarch usr/share/man/man3/rand48.3 file gid=0 mode=444 nlink=11 size=4671 uid=0 flags=uarch usr/share/man/man3/rand_r.3 file gid=0 mode=444 nlink=3 size=4409 uid=0 flags=uarch usr/share/man/man3/random.3 file gid=0 mode=444 nlink=5 size=5230 uid=0 flags=uarch usr/share/man/man3/raw.3 file gid=0 mode=444 nlink=18 size=14739 uid=0 flags=uarch usr/share/man/man3/raw_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/rcmd.3 file gid=0 mode=444 nlink=7 size=8331 uid=0 flags=uarch usr/share/man/man3/rcmd_af.3 file gid=0 mode=444 nlink=7 size=8331 uid=0 flags=uarch usr/share/man/man3/rcmdsh.3 file gid=0 mode=444 nlink=1 size=3303 uid=0 flags=uarch usr/share/man/man3/rdma_accept.3 file gid=0 mode=444 nlink=1 size=4771 uid=0 flags=uarch usr/share/man/man3/rdma_ack_cm_event.3 file gid=0 mode=444 nlink=1 size=821 uid=0 flags=uarch usr/share/man/man3/rdma_bind_addr.3 file gid=0 mode=444 nlink=1 size=1316 uid=0 flags=uarch usr/share/man/man3/rdma_connect.3 file gid=0 mode=444 nlink=1 size=4561 uid=0 flags=uarch usr/share/man/man3/rdma_create_ep.3 file gid=0 mode=444 nlink=1 size=2851 uid=0 flags=uarch usr/share/man/man3/rdma_create_event_channel.3 file gid=0 mode=444 nlink=1 size=1449 uid=0 flags=uarch usr/share/man/man3/rdma_create_id.3 file gid=0 mode=444 nlink=1 size=2412 uid=0 flags=uarch usr/share/man/man3/rdma_create_qp.3 file gid=0 mode=444 nlink=1 size=2073 uid=0 flags=uarch usr/share/man/man3/rdma_create_srq.3 file gid=0 mode=444 nlink=1 size=1895 uid=0 flags=uarch usr/share/man/man3/rdma_dereg_mr.3 file gid=0 mode=444 nlink=1 size=1177 uid=0 flags=uarch usr/share/man/man3/rdma_destroy_ep.3 file gid=0 mode=444 nlink=1 size=629 uid=0 flags=uarch usr/share/man/man3/rdma_destroy_event_channel.3 file gid=0 mode=444 nlink=1 size=944 uid=0 flags=uarch usr/share/man/man3/rdma_destroy_id.3 file gid=0 mode=444 nlink=1 size=840 uid=0 flags=uarch usr/share/man/man3/rdma_destroy_qp.3 file gid=0 mode=444 nlink=1 size=595 uid=0 flags=uarch usr/share/man/man3/rdma_destroy_srq.3 file gid=0 mode=444 nlink=1 size=736 uid=0 flags=uarch usr/share/man/man3/rdma_disconnect.3 file gid=0 mode=444 nlink=1 size=972 uid=0 flags=uarch usr/share/man/man3/rdma_event_str.3 file gid=0 mode=444 nlink=1 size=625 uid=0 flags=uarch usr/share/man/man3/rdma_free_devices.3 file gid=0 mode=444 nlink=1 size=581 uid=0 flags=uarch usr/share/man/man3/rdma_get_cm_event.3 file gid=0 mode=444 nlink=1 size=8369 uid=0 flags=uarch usr/share/man/man3/rdma_get_devices.3 file gid=0 mode=444 nlink=1 size=983 uid=0 flags=uarch usr/share/man/man3/rdma_get_dst_port.3 file gid=0 mode=444 nlink=1 size=813 uid=0 flags=uarch usr/share/man/man3/rdma_get_local_addr.3 file gid=0 mode=444 nlink=1 size=854 uid=0 flags=uarch usr/share/man/man3/rdma_get_peer_addr.3 file gid=0 mode=444 nlink=1 size=797 uid=0 flags=uarch usr/share/man/man3/rdma_get_recv_comp.3 file gid=0 mode=444 nlink=1 size=1427 uid=0 flags=uarch usr/share/man/man3/rdma_get_request.3 file gid=0 mode=444 nlink=1 size=1447 uid=0 flags=uarch usr/share/man/man3/rdma_get_send_comp.3 file gid=0 mode=444 nlink=1 size=1460 uid=0 flags=uarch usr/share/man/man3/rdma_get_src_port.3 file gid=0 mode=444 nlink=1 size=803 uid=0 flags=uarch usr/share/man/man3/rdma_getaddrinfo.3 file gid=0 mode=444 nlink=1 size=4739 uid=0 flags=uarch usr/share/man/man3/rdma_join_multicast.3 file gid=0 mode=444 nlink=1 size=1740 uid=0 flags=uarch usr/share/man/man3/rdma_leave_multicast.3 file gid=0 mode=444 nlink=1 size=1149 uid=0 flags=uarch usr/share/man/man3/rdma_listen.3 file gid=0 mode=444 nlink=1 size=1230 uid=0 flags=uarch usr/share/man/man3/rdma_migrate_id.3 file gid=0 mode=444 nlink=1 size=1523 uid=0 flags=uarch usr/share/man/man3/rdma_notify.3 file gid=0 mode=444 nlink=1 size=1760 uid=0 flags=uarch usr/share/man/man3/rdma_post_read.3 file gid=0 mode=444 nlink=1 size=2045 uid=0 flags=uarch usr/share/man/man3/rdma_post_readv.3 file gid=0 mode=444 nlink=1 size=1963 uid=0 flags=uarch usr/share/man/man3/rdma_post_recv.3 file gid=0 mode=444 nlink=1 size=2071 uid=0 flags=uarch usr/share/man/man3/rdma_post_recvv.3 file gid=0 mode=444 nlink=1 size=2004 uid=0 flags=uarch usr/share/man/man3/rdma_post_send.3 file gid=0 mode=444 nlink=1 size=2014 uid=0 flags=uarch usr/share/man/man3/rdma_post_sendv.3 file gid=0 mode=444 nlink=1 size=1910 uid=0 flags=uarch usr/share/man/man3/rdma_post_ud_send.3 file gid=0 mode=444 nlink=1 size=2117 uid=0 flags=uarch usr/share/man/man3/rdma_post_write.3 file gid=0 mode=444 nlink=1 size=2116 uid=0 flags=uarch usr/share/man/man3/rdma_post_writev.3 file gid=0 mode=444 nlink=1 size=2038 uid=0 flags=uarch usr/share/man/man3/rdma_reg_msgs.3 file gid=0 mode=444 nlink=1 size=1943 uid=0 flags=uarch usr/share/man/man3/rdma_reg_read.3 file gid=0 mode=444 nlink=1 size=1814 uid=0 flags=uarch usr/share/man/man3/rdma_reg_write.3 file gid=0 mode=444 nlink=1 size=1825 uid=0 flags=uarch usr/share/man/man3/rdma_reject.3 file gid=0 mode=444 nlink=1 size=1316 uid=0 flags=uarch usr/share/man/man3/rdma_resolve_addr.3 file gid=0 mode=444 nlink=1 size=2071 uid=0 flags=uarch usr/share/man/man3/rdma_resolve_route.3 file gid=0 mode=444 nlink=1 size=1123 uid=0 flags=uarch usr/share/man/man3/rdma_set_option.3 file gid=0 mode=444 nlink=1 size=1107 uid=0 flags=uarch usr/share/man/man3/re_comp.3 file gid=0 mode=444 nlink=2 size=3349 uid=0 flags=uarch usr/share/man/man3/re_exec.3 file gid=0 mode=444 nlink=2 size=3349 uid=0 flags=uarch usr/share/man/man3/readdir.3 file gid=0 mode=444 nlink=11 size=8908 uid=0 flags=uarch usr/share/man/man3/readdir_r.3 file gid=0 mode=444 nlink=11 size=8908 uid=0 flags=uarch usr/share/man/man3/readpassphrase.3 file gid=0 mode=444 nlink=1 size=4889 uid=0 flags=uarch usr/share/man/man3/realhostname.3 file gid=0 mode=444 nlink=1 size=3043 uid=0 flags=uarch usr/share/man/man3/realhostname_sa.3 file gid=0 mode=444 nlink=1 size=4672 uid=0 flags=uarch usr/share/man/man3/realloc.3 file gid=0 mode=444 nlink=20 size=88986 uid=0 flags=uarch usr/share/man/man3/reallocarray.3 file gid=0 mode=444 nlink=1 size=3840 uid=0 flags=uarch usr/share/man/man3/reallocf.3 file gid=0 mode=444 nlink=1 size=2781 uid=0 flags=uarch usr/share/man/man3/realpath.3 file gid=0 mode=444 nlink=1 size=3817 uid=0 flags=uarch usr/share/man/man3/recno.3 file gid=0 mode=444 nlink=1 size=6795 uid=0 flags=uarch usr/share/man/man3/redrawwin.3 file gid=0 mode=444 nlink=7 size=6788 uid=0 flags=uarch usr/share/man/man3/refresh.3 file gid=0 mode=444 nlink=7 size=6788 uid=0 flags=uarch usr/share/man/man3/regcomp.3 file gid=0 mode=444 nlink=5 size=18178 uid=0 flags=uarch usr/share/man/man3/regerror.3 file gid=0 mode=444 nlink=5 size=18178 uid=0 flags=uarch usr/share/man/man3/regex.3 file gid=0 mode=444 nlink=5 size=18178 uid=0 flags=uarch usr/share/man/man3/regexec.3 file gid=0 mode=444 nlink=5 size=18178 uid=0 flags=uarch usr/share/man/man3/regfree.3 file gid=0 mode=444 nlink=5 size=18178 uid=0 flags=uarch usr/share/man/man3/registerrpc.3 file gid=0 mode=444 nlink=31 size=32507 uid=0 flags=uarch usr/share/man/man3/rel2abs.3 file gid=0 mode=444 nlink=1 size=3013 uid=0 flags=uarch usr/share/man/man3/remainder.3 file gid=0 mode=444 nlink=6 size=3555 uid=0 flags=uarch usr/share/man/man3/remainderf.3 file gid=0 mode=444 nlink=6 size=3555 uid=0 flags=uarch usr/share/man/man3/remainderl.3 file gid=0 mode=444 nlink=6 size=3555 uid=0 flags=uarch usr/share/man/man3/remove.3 file gid=0 mode=444 nlink=1 size=2577 uid=0 flags=uarch usr/share/man/man3/removeFromUtmp.3 file gid=0 mode=444 nlink=6 size=3221 uid=0 flags=uarch usr/share/man/man3/removeLineFromUtmp.3 file gid=0 mode=444 nlink=6 size=3221 uid=0 flags=uarch usr/share/man/man3/remque.3 file gid=0 mode=444 nlink=2 size=1157 uid=0 flags=uarch usr/share/man/man3/remquo.3 file gid=0 mode=444 nlink=6 size=3555 uid=0 flags=uarch usr/share/man/man3/remquof.3 file gid=0 mode=444 nlink=6 size=3555 uid=0 flags=uarch usr/share/man/man3/remquol.3 file gid=0 mode=444 nlink=6 size=3555 uid=0 flags=uarch usr/share/man/man3/replace_panel.3 file gid=0 mode=444 nlink=16 size=10577 uid=0 flags=uarch usr/share/man/man3/replaceall.3 file gid=0 mode=444 nlink=8 size=7753 uid=0 flags=uarch usr/share/man/man3/reqid_allocate.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/reqid_base.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/reqid_istype.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/reqid_next.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/reqid_type.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/request_init.3 file gid=0 mode=444 nlink=4 size=3602 uid=0 flags=uarch usr/share/man/man3/request_set.3 file gid=0 mode=444 nlink=4 size=3602 uid=0 flags=uarch usr/share/man/man3/res_init.3 file gid=0 mode=444 nlink=13 size=11701 uid=0 flags=uarch usr/share/man/man3/res_mkquery.3 file gid=0 mode=444 nlink=13 size=11701 uid=0 flags=uarch usr/share/man/man3/res_query.3 file gid=0 mode=444 nlink=13 size=11701 uid=0 flags=uarch usr/share/man/man3/res_search.3 file gid=0 mode=444 nlink=13 size=11701 uid=0 flags=uarch usr/share/man/man3/res_send.3 file gid=0 mode=444 nlink=13 size=11701 uid=0 flags=uarch usr/share/man/man3/reset_prog_mode.3 file gid=0 mode=444 nlink=12 size=8768 uid=0 flags=uarch usr/share/man/man3/reset_prog_mode_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/reset_shell_mode.3 file gid=0 mode=444 nlink=12 size=8768 uid=0 flags=uarch usr/share/man/man3/reset_shell_mode_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/resetty.3 file gid=0 mode=444 nlink=12 size=8768 uid=0 flags=uarch usr/share/man/man3/resetty_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/resize_term.3 file gid=0 mode=444 nlink=3 size=6437 uid=0 flags=uarch usr/share/man/man3/resize_term_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/resizeterm.3 file gid=0 mode=444 nlink=3 size=6437 uid=0 flags=uarch usr/share/man/man3/resizeterm_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/resolver.3 file gid=0 mode=444 nlink=13 size=11701 uid=0 flags=uarch usr/share/man/man3/restartterm.3 file gid=0 mode=444 nlink=16 size=24104 uid=0 flags=uarch usr/share/man/man3/restartterm_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/rewind.3 file gid=0 mode=444 nlink=7 size=6176 uid=0 flags=uarch usr/share/man/man3/rewinddir.3 file gid=0 mode=444 nlink=11 size=8908 uid=0 flags=uarch usr/share/man/man3/rexec.3 file gid=0 mode=444 nlink=1 size=4055 uid=0 flags=uarch usr/share/man/man3/rfork_thread.3 file gid=0 mode=444 nlink=1 size=2761 uid=0 flags=uarch usr/share/man/man3/rindex.3 file gid=0 mode=444 nlink=2 size=3081 uid=0 flags=uarch usr/share/man/man3/rint.3 file gid=0 mode=444 nlink=6 size=2908 uid=0 flags=uarch usr/share/man/man3/rintf.3 file gid=0 mode=444 nlink=6 size=2908 uid=0 flags=uarch usr/share/man/man3/rintl.3 file gid=0 mode=444 nlink=6 size=2908 uid=0 flags=uarch usr/share/man/man3/ripemd.3 file gid=0 mode=444 nlink=8 size=4193 uid=0 flags=uarch usr/share/man/man3/ripoffline.3 file gid=0 mode=444 nlink=12 size=8768 uid=0 flags=uarch usr/share/man/man3/ripoffline_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/round.3 file gid=0 mode=444 nlink=3 size=2239 uid=0 flags=uarch usr/share/man/man3/roundf.3 file gid=0 mode=444 nlink=3 size=2239 uid=0 flags=uarch usr/share/man/man3/roundl.3 file gid=0 mode=444 nlink=3 size=2239 uid=0 flags=uarch usr/share/man/man3/rpc.3 file gid=0 mode=444 nlink=1 size=13105 uid=0 flags=uarch usr/share/man/man3/rpc_broadcast.3 file gid=0 mode=444 nlink=11 size=8315 uid=0 flags=uarch usr/share/man/man3/rpc_broadcast_exp.3 file gid=0 mode=444 nlink=11 size=8315 uid=0 flags=uarch usr/share/man/man3/rpc_call.3 file gid=0 mode=444 nlink=11 size=8315 uid=0 flags=uarch usr/share/man/man3/rpc_clnt_auth.3 file gid=0 mode=444 nlink=5 size=2383 uid=0 flags=uarch usr/share/man/man3/rpc_clnt_calls.3 file gid=0 mode=444 nlink=11 size=8315 uid=0 flags=uarch usr/share/man/man3/rpc_clnt_create.3 file gid=0 mode=444 nlink=15 size=13603 uid=0 flags=uarch usr/share/man/man3/rpc_createerr.3 file gid=0 mode=444 nlink=31 size=32507 uid=0 flags=uarch usr/share/man/man3/rpc_gss_get_error.3 file gid=0 mode=444 nlink=1 size=2094 uid=0 flags=uarch usr/share/man/man3/rpc_gss_get_mech_info.3 file gid=0 mode=444 nlink=1 size=2433 uid=0 flags=uarch usr/share/man/man3/rpc_gss_get_mechanisms.3 file gid=0 mode=444 nlink=1 size=2010 uid=0 flags=uarch usr/share/man/man3/rpc_gss_get_principal_name.3 file gid=0 mode=444 nlink=1 size=2689 uid=0 flags=uarch usr/share/man/man3/rpc_gss_get_versions.3 file gid=0 mode=444 nlink=1 size=2261 uid=0 flags=uarch usr/share/man/man3/rpc_gss_getcred.3 file gid=0 mode=444 nlink=1 size=2643 uid=0 flags=uarch usr/share/man/man3/rpc_gss_is_installed.3 file gid=0 mode=444 nlink=1 size=2211 uid=0 flags=uarch usr/share/man/man3/rpc_gss_max_data_length.3 file gid=0 mode=444 nlink=1 size=2350 uid=0 flags=uarch usr/share/man/man3/rpc_gss_mech_to_oid.3 file gid=0 mode=444 nlink=1 size=2329 uid=0 flags=uarch usr/share/man/man3/rpc_gss_oid_to_mech.3 file gid=0 mode=444 nlink=1 size=2332 uid=0 flags=uarch usr/share/man/man3/rpc_gss_qop_to_num.3 file gid=0 mode=444 nlink=1 size=2415 uid=0 flags=uarch usr/share/man/man3/rpc_gss_seccreate.3 file gid=0 mode=444 nlink=1 size=3813 uid=0 flags=uarch usr/share/man/man3/rpc_gss_set_callback.3 file gid=0 mode=444 nlink=1 size=3874 uid=0 flags=uarch usr/share/man/man3/rpc_gss_set_defaults.3 file gid=0 mode=444 nlink=1 size=2425 uid=0 flags=uarch usr/share/man/man3/rpc_gss_set_svc_name.3 file gid=0 mode=444 nlink=1 size=2772 uid=0 flags=uarch usr/share/man/man3/rpc_gss_svc_max_data_length.3 file gid=0 mode=444 nlink=1 size=2343 uid=0 flags=uarch usr/share/man/man3/rpc_reg.3 file gid=0 mode=444 nlink=7 size=4608 uid=0 flags=uarch usr/share/man/man3/rpc_secure.3 file gid=0 mode=444 nlink=12 size=6039 uid=0 flags=uarch usr/share/man/man3/rpc_soc.3 file gid=0 mode=444 nlink=31 size=32507 uid=0 flags=uarch usr/share/man/man3/rpc_svc_calls.3 file gid=0 mode=444 nlink=13 size=6742 uid=0 flags=uarch usr/share/man/man3/rpc_svc_create.3 file gid=0 mode=444 nlink=10 size=8230 uid=0 flags=uarch usr/share/man/man3/rpc_svc_err.3 file gid=0 mode=444 nlink=8 size=2710 uid=0 flags=uarch usr/share/man/man3/rpc_svc_reg.3 file gid=0 mode=444 nlink=7 size=4608 uid=0 flags=uarch usr/share/man/man3/rpc_xdr.3 file gid=0 mode=444 nlink=8 size=2774 uid=0 flags=uarch usr/share/man/man3/rpcb_getaddr.3 file gid=0 mode=444 nlink=7 size=4823 uid=0 flags=uarch usr/share/man/man3/rpcb_getmaps.3 file gid=0 mode=444 nlink=7 size=4823 uid=0 flags=uarch usr/share/man/man3/rpcb_gettime.3 file gid=0 mode=444 nlink=7 size=4823 uid=0 flags=uarch usr/share/man/man3/rpcb_rmtcall.3 file gid=0 mode=444 nlink=7 size=4823 uid=0 flags=uarch usr/share/man/man3/rpcb_set.3 file gid=0 mode=444 nlink=7 size=4823 uid=0 flags=uarch usr/share/man/man3/rpcb_unset.3 file gid=0 mode=444 nlink=7 size=4823 uid=0 flags=uarch usr/share/man/man3/rpcbind.3 file gid=0 mode=444 nlink=7 size=4823 uid=0 flags=uarch usr/share/man/man3/rpcsec_gss.3 file gid=0 mode=444 nlink=1 size=7191 uid=0 flags=uarch usr/share/man/man3/rpmatch.3 file gid=0 mode=444 nlink=1 size=2090 uid=0 flags=uarch usr/share/man/man3/rpoll.3 file gid=0 mode=444 nlink=6 size=6462 uid=0 flags=uarch usr/share/man/man3/rresvport.3 file gid=0 mode=444 nlink=7 size=8331 uid=0 flags=uarch usr/share/man/man3/rresvport_af.3 file gid=0 mode=444 nlink=7 size=8331 uid=0 flags=uarch usr/share/man/man3/rtime.3 file gid=0 mode=444 nlink=1 size=904 uid=0 flags=uarch usr/share/man/man3/ruserok.3 file gid=0 mode=444 nlink=7 size=8331 uid=0 flags=uarch usr/share/man/man3/sallocx.3 file gid=0 mode=444 nlink=20 size=88986 uid=0 flags=uarch usr/share/man/man3/savetty.3 file gid=0 mode=444 nlink=12 size=8768 uid=0 flags=uarch usr/share/man/man3/savetty_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/sbget.3 file gid=0 mode=444 nlink=4 size=3184 uid=0 flags=uarch usr/share/man/man3/sbput.3 file gid=0 mode=444 nlink=4 size=3184 uid=0 flags=uarch usr/share/man/man3/sbread.3 file gid=0 mode=444 nlink=4 size=3184 uid=0 flags=uarch usr/share/man/man3/sbwrite.3 file gid=0 mode=444 nlink=4 size=3184 uid=0 flags=uarch usr/share/man/man3/scalb.3 file gid=0 mode=444 nlink=5 size=2614 uid=0 flags=uarch usr/share/man/man3/scalbf.3 file gid=0 mode=444 nlink=5 size=2614 uid=0 flags=uarch usr/share/man/man3/scalbln.3 file gid=0 mode=444 nlink=6 size=2620 uid=0 flags=uarch usr/share/man/man3/scalblnf.3 file gid=0 mode=444 nlink=6 size=2620 uid=0 flags=uarch usr/share/man/man3/scalblnl.3 file gid=0 mode=444 nlink=6 size=2620 uid=0 flags=uarch usr/share/man/man3/scalbn.3 file gid=0 mode=444 nlink=6 size=2620 uid=0 flags=uarch usr/share/man/man3/scalbnf.3 file gid=0 mode=444 nlink=6 size=2620 uid=0 flags=uarch usr/share/man/man3/scalbnl.3 file gid=0 mode=444 nlink=6 size=2620 uid=0 flags=uarch usr/share/man/man3/scale_form.3 file gid=0 mode=444 nlink=5 size=4340 uid=0 flags=uarch usr/share/man/man3/scale_menu.3 file gid=0 mode=444 nlink=5 size=4327 uid=0 flags=uarch usr/share/man/man3/scandir.3 file gid=0 mode=444 nlink=2 size=3953 uid=0 flags=uarch usr/share/man/man3/scanf.3 file gid=0 mode=444 nlink=6 size=12078 uid=0 flags=uarch usr/share/man/man3/scanf_l.3 file gid=0 mode=444 nlink=6 size=2766 uid=0 flags=uarch usr/share/man/man3/scanw.3 file gid=0 mode=444 nlink=7 size=7717 uid=0 flags=uarch usr/share/man/man3/scr_dump.3 file gid=0 mode=444 nlink=5 size=5072 uid=0 flags=uarch usr/share/man/man3/scr_init.3 file gid=0 mode=444 nlink=5 size=5072 uid=0 flags=uarch usr/share/man/man3/scr_init_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/scr_restore.3 file gid=0 mode=444 nlink=5 size=5072 uid=0 flags=uarch usr/share/man/man3/scr_restore_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/scr_set.3 file gid=0 mode=444 nlink=5 size=5072 uid=0 flags=uarch usr/share/man/man3/scr_set_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/scrl.3 file gid=0 mode=444 nlink=4 size=4433 uid=0 flags=uarch usr/share/man/man3/scroll.3 file gid=0 mode=444 nlink=4 size=4433 uid=0 flags=uarch usr/share/man/man3/scrollok.3 file gid=0 mode=444 nlink=11 size=9317 uid=0 flags=uarch usr/share/man/man3/sctp_bindx.3 file gid=0 mode=444 nlink=1 size=3551 uid=0 flags=uarch usr/share/man/man3/sctp_connectx.3 file gid=0 mode=444 nlink=1 size=3521 uid=0 flags=uarch usr/share/man/man3/sctp_freeladdrs.3 file gid=0 mode=444 nlink=2 size=2310 uid=0 flags=uarch usr/share/man/man3/sctp_freepaddrs.3 file gid=0 mode=444 nlink=2 size=2310 uid=0 flags=uarch usr/share/man/man3/sctp_getaddrlen.3 file gid=0 mode=444 nlink=1 size=2885 uid=0 flags=uarch usr/share/man/man3/sctp_getassocid.3 file gid=0 mode=444 nlink=1 size=2499 uid=0 flags=uarch usr/share/man/man3/sctp_getladdrs.3 file gid=0 mode=444 nlink=2 size=3186 uid=0 flags=uarch usr/share/man/man3/sctp_getpaddrs.3 file gid=0 mode=444 nlink=2 size=3186 uid=0 flags=uarch usr/share/man/man3/sctp_opt_info.3 file gid=0 mode=444 nlink=1 size=3634 uid=0 flags=uarch usr/share/man/man3/sctp_recvmsg.3 file gid=0 mode=444 nlink=1 size=8633 uid=0 flags=uarch usr/share/man/man3/sctp_send.3 file gid=0 mode=444 nlink=2 size=11387 uid=0 flags=uarch usr/share/man/man3/sctp_sendmsg.3 file gid=0 mode=444 nlink=2 size=10699 uid=0 flags=uarch usr/share/man/man3/sctp_sendmsgx.3 file gid=0 mode=444 nlink=2 size=10699 uid=0 flags=uarch usr/share/man/man3/sctp_sendx.3 file gid=0 mode=444 nlink=2 size=11387 uid=0 flags=uarch usr/share/man/man3/sdallocx.3 file gid=0 mode=444 nlink=20 size=88986 uid=0 flags=uarch usr/share/man/man3/sdp.3 file gid=0 mode=444 nlink=21 size=11523 uid=0 flags=uarch usr/share/man/man3/sdp_attr2desc.3 file gid=0 mode=444 nlink=21 size=11523 uid=0 flags=uarch usr/share/man/man3/sdp_change_service.3 file gid=0 mode=444 nlink=21 size=11523 uid=0 flags=uarch usr/share/man/man3/sdp_close.3 file gid=0 mode=444 nlink=21 size=11523 uid=0 flags=uarch usr/share/man/man3/sdp_error.3 file gid=0 mode=444 nlink=21 size=11523 uid=0 flags=uarch usr/share/man/man3/sdp_open.3 file gid=0 mode=444 nlink=21 size=11523 uid=0 flags=uarch usr/share/man/man3/sdp_open_local.3 file gid=0 mode=444 nlink=21 size=11523 uid=0 flags=uarch usr/share/man/man3/sdp_register_service.3 file gid=0 mode=444 nlink=21 size=11523 uid=0 flags=uarch usr/share/man/man3/sdp_search.3 file gid=0 mode=444 nlink=21 size=11523 uid=0 flags=uarch usr/share/man/man3/sdp_unregister_service.3 file gid=0 mode=444 nlink=21 size=11523 uid=0 flags=uarch usr/share/man/man3/sdp_uuid2desc.3 file gid=0 mode=444 nlink=21 size=11523 uid=0 flags=uarch usr/share/man/man3/seed48.3 file gid=0 mode=444 nlink=11 size=4671 uid=0 flags=uarch usr/share/man/man3/seekdir.3 file gid=0 mode=444 nlink=11 size=8908 uid=0 flags=uarch usr/share/man/man3/selectdevs.3 file gid=0 mode=444 nlink=19 size=19612 uid=0 flags=uarch usr/share/man/man3/sem_clockwait_np.3 file gid=0 mode=444 nlink=2 size=5118 uid=0 flags=uarch usr/share/man/man3/sem_close.3 file gid=0 mode=444 nlink=3 size=5502 uid=0 flags=uarch usr/share/man/man3/sem_destroy.3 file gid=0 mode=444 nlink=1 size=2574 uid=0 flags=uarch usr/share/man/man3/sem_getvalue.3 file gid=0 mode=444 nlink=1 size=2624 uid=0 flags=uarch usr/share/man/man3/sem_init.3 file gid=0 mode=444 nlink=1 size=2878 uid=0 flags=uarch usr/share/man/man3/sem_open.3 file gid=0 mode=444 nlink=3 size=5502 uid=0 flags=uarch usr/share/man/man3/sem_post.3 file gid=0 mode=444 nlink=1 size=2512 uid=0 flags=uarch usr/share/man/man3/sem_timedwait.3 file gid=0 mode=444 nlink=2 size=5118 uid=0 flags=uarch usr/share/man/man3/sem_trywait.3 file gid=0 mode=444 nlink=2 size=2793 uid=0 flags=uarch usr/share/man/man3/sem_unlink.3 file gid=0 mode=444 nlink=3 size=5502 uid=0 flags=uarch usr/share/man/man3/sem_wait.3 file gid=0 mode=444 nlink=2 size=2793 uid=0 flags=uarch usr/share/man/man3/set_constraint_handler_s.3 file gid=0 mode=444 nlink=3 size=4056 uid=0 flags=uarch usr/share/man/man3/set_current_field.3 file gid=0 mode=444 nlink=5 size=4431 uid=0 flags=uarch usr/share/man/man3/set_current_item.3 file gid=0 mode=444 nlink=6 size=4536 uid=0 flags=uarch usr/share/man/man3/set_curterm.3 file gid=0 mode=444 nlink=16 size=24104 uid=0 flags=uarch usr/share/man/man3/set_curterm_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/set_escdelay.3 file gid=0 mode=444 nlink=5 size=15958 uid=0 flags=uarch usr/share/man/man3/set_escdelay_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/set_field_back.3 file gid=0 mode=444 nlink=7 size=4311 uid=0 flags=uarch usr/share/man/man3/set_field_buffer.3 file gid=0 mode=444 nlink=6 size=6057 uid=0 flags=uarch usr/share/man/man3/set_field_fore.3 file gid=0 mode=444 nlink=7 size=4311 uid=0 flags=uarch usr/share/man/man3/set_field_init.3 file gid=0 mode=444 nlink=9 size=4690 uid=0 flags=uarch usr/share/man/man3/set_field_just.3 file gid=0 mode=444 nlink=3 size=3738 uid=0 flags=uarch usr/share/man/man3/set_field_opts.3 file gid=0 mode=444 nlink=5 size=5651 uid=0 flags=uarch usr/share/man/man3/set_field_pad.3 file gid=0 mode=444 nlink=7 size=4311 uid=0 flags=uarch usr/share/man/man3/set_field_status.3 file gid=0 mode=444 nlink=6 size=6057 uid=0 flags=uarch usr/share/man/man3/set_field_term.3 file gid=0 mode=444 nlink=9 size=4690 uid=0 flags=uarch usr/share/man/man3/set_field_type.3 file gid=0 mode=444 nlink=4 size=8096 uid=0 flags=uarch usr/share/man/man3/set_field_userptr.3 file gid=0 mode=444 nlink=3 size=3452 uid=0 flags=uarch usr/share/man/man3/set_fieldtype_arg.3 file gid=0 mode=444 nlink=6 size=6589 uid=0 flags=uarch usr/share/man/man3/set_fieldtype_choice.3 file gid=0 mode=444 nlink=6 size=6589 uid=0 flags=uarch usr/share/man/man3/set_form_fields.3 file gid=0 mode=444 nlink=5 size=4259 uid=0 flags=uarch usr/share/man/man3/set_form_init.3 file gid=0 mode=444 nlink=9 size=4690 uid=0 flags=uarch usr/share/man/man3/set_form_opts.3 file gid=0 mode=444 nlink=4 size=4076 uid=0 flags=uarch usr/share/man/man3/set_form_page.3 file gid=0 mode=444 nlink=5 size=4431 uid=0 flags=uarch usr/share/man/man3/set_form_sub.3 file gid=0 mode=444 nlink=5 size=4340 uid=0 flags=uarch usr/share/man/man3/set_form_term.3 file gid=0 mode=444 nlink=9 size=4690 uid=0 flags=uarch usr/share/man/man3/set_form_userptr.3 file gid=0 mode=444 nlink=2 size=3464 uid=0 flags=uarch usr/share/man/man3/set_form_win.3 file gid=0 mode=444 nlink=5 size=4340 uid=0 flags=uarch usr/share/man/man3/set_item_init.3 file gid=0 mode=444 nlink=9 size=4665 uid=0 flags=uarch usr/share/man/man3/set_item_opts.3 file gid=0 mode=444 nlink=5 size=3891 uid=0 flags=uarch usr/share/man/man3/set_item_term.3 file gid=0 mode=444 nlink=9 size=4665 uid=0 flags=uarch usr/share/man/man3/set_item_userptr.3 file gid=0 mode=444 nlink=3 size=3429 uid=0 flags=uarch usr/share/man/man3/set_item_value.3 file gid=0 mode=444 nlink=3 size=3576 uid=0 flags=uarch usr/share/man/man3/set_max_field.3 file gid=0 mode=444 nlink=6 size=6057 uid=0 flags=uarch usr/share/man/man3/set_menu_back.3 file gid=0 mode=444 nlink=9 size=4825 uid=0 flags=uarch usr/share/man/man3/set_menu_fore.3 file gid=0 mode=444 nlink=9 size=4825 uid=0 flags=uarch usr/share/man/man3/set_menu_format.3 file gid=0 mode=444 nlink=2 size=4046 uid=0 flags=uarch usr/share/man/man3/set_menu_grey.3 file gid=0 mode=444 nlink=9 size=4825 uid=0 flags=uarch usr/share/man/man3/set_menu_init.3 file gid=0 mode=444 nlink=9 size=4665 uid=0 flags=uarch usr/share/man/man3/set_menu_items.3 file gid=0 mode=444 nlink=3 size=4085 uid=0 flags=uarch usr/share/man/man3/set_menu_mark.3 file gid=0 mode=444 nlink=2 size=4008 uid=0 flags=uarch usr/share/man/man3/set_menu_opts.3 file gid=0 mode=444 nlink=4 size=4488 uid=0 flags=uarch usr/share/man/man3/set_menu_pad.3 file gid=0 mode=444 nlink=9 size=4825 uid=0 flags=uarch usr/share/man/man3/set_menu_pattern.3 file gid=0 mode=444 nlink=2 size=4159 uid=0 flags=uarch usr/share/man/man3/set_menu_spacing.3 file gid=0 mode=444 nlink=2 size=4551 uid=0 flags=uarch usr/share/man/man3/set_menu_sub.3 file gid=0 mode=444 nlink=5 size=4327 uid=0 flags=uarch usr/share/man/man3/set_menu_term.3 file gid=0 mode=444 nlink=9 size=4665 uid=0 flags=uarch usr/share/man/man3/set_menu_userptr.3 file gid=0 mode=444 nlink=2 size=3437 uid=0 flags=uarch usr/share/man/man3/set_menu_win.3 file gid=0 mode=444 nlink=5 size=4327 uid=0 flags=uarch usr/share/man/man3/set_new_page.3 file gid=0 mode=444 nlink=3 size=3592 uid=0 flags=uarch usr/share/man/man3/set_panel_userptr.3 file gid=0 mode=444 nlink=16 size=10577 uid=0 flags=uarch usr/share/man/man3/set_tabsize.3 file gid=0 mode=444 nlink=5 size=15958 uid=0 flags=uarch usr/share/man/man3/set_tabsize_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/set_term.3 file gid=0 mode=444 nlink=7 size=10211 uid=0 flags=uarch usr/share/man/man3/set_top_row.3 file gid=0 mode=444 nlink=6 size=4536 uid=0 flags=uarch usr/share/man/man3/setac.3 file gid=0 mode=444 nlink=12 size=6560 uid=0 flags=uarch usr/share/man/man3/setauclass.3 file gid=0 mode=444 nlink=7 size=3695 uid=0 flags=uarch usr/share/man/man3/setauevent.3 file gid=0 mode=444 nlink=11 size=4696 uid=0 flags=uarch usr/share/man/man3/setauuser.3 file gid=0 mode=444 nlink=9 size=4517 uid=0 flags=uarch usr/share/man/man3/setbuf.3 file gid=0 mode=444 nlink=4 size=5672 uid=0 flags=uarch usr/share/man/man3/setbuffer.3 file gid=0 mode=444 nlink=4 size=5672 uid=0 flags=uarch usr/share/man/man3/setcchar.3 file gid=0 mode=444 nlink=3 size=7715 uid=0 flags=uarch usr/share/man/man3/setclasscontext.3 file gid=0 mode=444 nlink=5 size=6990 uid=0 flags=uarch usr/share/man/man3/setclassenvironment.3 file gid=0 mode=444 nlink=5 size=6990 uid=0 flags=uarch usr/share/man/man3/setclassresources.3 file gid=0 mode=444 nlink=5 size=6990 uid=0 flags=uarch usr/share/man/man3/setcontext.3 file gid=0 mode=444 nlink=3 size=5042 uid=0 flags=uarch usr/share/man/man3/setdomainname.3 file gid=0 mode=444 nlink=2 size=3012 uid=0 flags=uarch usr/share/man/man3/setenv.3 file gid=0 mode=444 nlink=4 size=5447 uid=0 flags=uarch usr/share/man/man3/setfsent.3 file gid=0 mode=444 nlink=8 size=4654 uid=0 flags=uarch usr/share/man/man3/setfstab.3 file gid=0 mode=444 nlink=8 size=4654 uid=0 flags=uarch usr/share/man/man3/setgrent.3 file gid=0 mode=444 nlink=9 size=6861 uid=0 flags=uarch usr/share/man/man3/setgroupent.3 file gid=0 mode=444 nlink=9 size=6861 uid=0 flags=uarch usr/share/man/man3/sethostent.3 file gid=0 mode=444 nlink=8 size=8945 uid=0 flags=uarch usr/share/man/man3/sethostid.3 file gid=0 mode=444 nlink=2 size=2646 uid=0 flags=uarch usr/share/man/man3/sethostname.3 file gid=0 mode=444 nlink=2 size=3662 uid=0 flags=uarch usr/share/man/man3/setipv4sourcefilter.3 file gid=0 mode=444 nlink=5 size=6529 uid=0 flags=uarch usr/share/man/man3/setjmp.3 file gid=0 mode=444 nlink=8 size=4583 uid=0 flags=uarch usr/share/man/man3/setlinebuf.3 file gid=0 mode=444 nlink=4 size=5672 uid=0 flags=uarch usr/share/man/man3/setlocale.3 file gid=0 mode=444 nlink=1 size=5714 uid=0 flags=uarch usr/share/man/man3/setlogmask.3 file gid=0 mode=444 nlink=5 size=7544 uid=0 flags=uarch usr/share/man/man3/setmode.3 file gid=0 mode=444 nlink=2 size=3648 uid=0 flags=uarch usr/share/man/man3/setnetconfig.3 file gid=0 mode=444 nlink=7 size=4248 uid=0 flags=uarch usr/share/man/man3/setnetent.3 file gid=0 mode=444 nlink=5 size=4460 uid=0 flags=uarch usr/share/man/man3/setnetgrent.3 file gid=0 mode=444 nlink=5 size=4113 uid=0 flags=uarch usr/share/man/man3/setnetpath.3 file gid=0 mode=444 nlink=3 size=3113 uid=0 flags=uarch usr/share/man/man3/setpassent.3 file gid=0 mode=444 nlink=10 size=7856 uid=0 flags=uarch usr/share/man/man3/setproctitle.3 file gid=0 mode=444 nlink=2 size=3627 uid=0 flags=uarch usr/share/man/man3/setproctitle_fast.3 file gid=0 mode=444 nlink=2 size=3627 uid=0 flags=uarch usr/share/man/man3/setprogname.3 file gid=0 mode=444 nlink=2 size=3697 uid=0 flags=uarch usr/share/man/man3/setprotoent.3 file gid=0 mode=444 nlink=5 size=3869 uid=0 flags=uarch usr/share/man/man3/setpwent.3 file gid=0 mode=444 nlink=10 size=7856 uid=0 flags=uarch usr/share/man/man3/setpwfile.3 file gid=0 mode=444 nlink=10 size=7856 uid=0 flags=uarch usr/share/man/man3/setrgid.3 file gid=0 mode=444 nlink=2 size=2518 uid=0 flags=uarch usr/share/man/man3/setrpcent.3 file gid=0 mode=444 nlink=5 size=2141 uid=0 flags=uarch usr/share/man/man3/setruid.3 file gid=0 mode=444 nlink=2 size=2518 uid=0 flags=uarch usr/share/man/man3/setscrreg.3 file gid=0 mode=444 nlink=11 size=9317 uid=0 flags=uarch usr/share/man/man3/setservent.3 file gid=0 mode=444 nlink=5 size=4229 uid=0 flags=uarch usr/share/man/man3/setsourcefilter.3 file gid=0 mode=444 nlink=5 size=6529 uid=0 flags=uarch usr/share/man/man3/setstate.3 file gid=0 mode=444 nlink=5 size=5230 uid=0 flags=uarch usr/share/man/man3/setsyx.3 file gid=0 mode=444 nlink=12 size=8768 uid=0 flags=uarch usr/share/man/man3/setterm.3 file gid=0 mode=444 nlink=16 size=24104 uid=0 flags=uarch usr/share/man/man3/setttyent.3 file gid=0 mode=444 nlink=6 size=5892 uid=0 flags=uarch usr/share/man/man3/setupterm.3 file gid=0 mode=444 nlink=16 size=24104 uid=0 flags=uarch usr/share/man/man3/setusercontext.3 file gid=0 mode=444 nlink=5 size=6990 uid=0 flags=uarch usr/share/man/man3/setusershell.3 file gid=0 mode=444 nlink=3 size=2932 uid=0 flags=uarch usr/share/man/man3/setutxdb.3 file gid=0 mode=444 nlink=9 size=11588 uid=0 flags=uarch usr/share/man/man3/setutxent.3 file gid=0 mode=444 nlink=9 size=11588 uid=0 flags=uarch usr/share/man/man3/setvbuf.3 file gid=0 mode=444 nlink=4 size=5672 uid=0 flags=uarch usr/share/man/man3/sha.3 file gid=0 mode=444 nlink=15 size=5067 uid=0 flags=uarch usr/share/man/man3/sha256.3 file gid=0 mode=444 nlink=15 size=4830 uid=0 flags=uarch usr/share/man/man3/sha384.3 file gid=0 mode=444 nlink=23 size=6056 uid=0 flags=uarch usr/share/man/man3/sha512.3 file gid=0 mode=444 nlink=23 size=6056 uid=0 flags=uarch usr/share/man/man3/show_panel.3 file gid=0 mode=444 nlink=16 size=10577 uid=0 flags=uarch usr/share/man/man3/sigaddset.3 file gid=0 mode=444 nlink=9 size=4254 uid=0 flags=uarch usr/share/man/man3/sigandset.3 file gid=0 mode=444 nlink=9 size=4254 uid=0 flags=uarch usr/share/man/man3/sigdelset.3 file gid=0 mode=444 nlink=9 size=4254 uid=0 flags=uarch usr/share/man/man3/sigemptyset.3 file gid=0 mode=444 nlink=9 size=4254 uid=0 flags=uarch usr/share/man/man3/sigevent.3 file gid=0 mode=444 nlink=1 size=4000 uid=0 flags=uarch usr/share/man/man3/sigfillset.3 file gid=0 mode=444 nlink=9 size=4254 uid=0 flags=uarch usr/share/man/man3/siginfo.3 file gid=0 mode=444 nlink=1 size=9438 uid=0 flags=uarch usr/share/man/man3/siginterrupt.3 file gid=0 mode=444 nlink=1 size=3826 uid=0 flags=uarch usr/share/man/man3/sigisemptyset.3 file gid=0 mode=444 nlink=9 size=4254 uid=0 flags=uarch usr/share/man/man3/sigismember.3 file gid=0 mode=444 nlink=9 size=4254 uid=0 flags=uarch usr/share/man/man3/siglongjmp.3 file gid=0 mode=444 nlink=8 size=4583 uid=0 flags=uarch usr/share/man/man3/signal.3 file gid=0 mode=444 nlink=1 size=9325 uid=0 flags=uarch usr/share/man/man3/signbit.3 file gid=0 mode=444 nlink=1 size=1918 uid=0 flags=uarch usr/share/man/man3/significand.3 file gid=0 mode=444 nlink=5 size=2614 uid=0 flags=uarch usr/share/man/man3/significandf.3 file gid=0 mode=444 nlink=5 size=2614 uid=0 flags=uarch usr/share/man/man3/sigorset.3 file gid=0 mode=444 nlink=9 size=4254 uid=0 flags=uarch usr/share/man/man3/sigsetjmp.3 file gid=0 mode=444 nlink=8 size=4583 uid=0 flags=uarch usr/share/man/man3/sigsetops.3 file gid=0 mode=444 nlink=9 size=4254 uid=0 flags=uarch usr/share/man/man3/sin.3 file gid=0 mode=444 nlink=4 size=2496 uid=0 flags=uarch usr/share/man/man3/sincos.3 file gid=0 mode=444 nlink=2 size=2409 uid=0 flags=uarch usr/share/man/man3/sincosf.3 file gid=0 mode=444 nlink=2 size=2409 uid=0 flags=uarch usr/share/man/man3/sincosl.3 file gid=0 mode=444 nlink=4 size=2496 uid=0 flags=uarch usr/share/man/man3/sinf.3 file gid=0 mode=444 nlink=4 size=2496 uid=0 flags=uarch usr/share/man/man3/sinh.3 file gid=0 mode=444 nlink=3 size=2245 uid=0 flags=uarch usr/share/man/man3/sinhf.3 file gid=0 mode=444 nlink=3 size=2245 uid=0 flags=uarch usr/share/man/man3/sinhl.3 file gid=0 mode=444 nlink=3 size=2245 uid=0 flags=uarch usr/share/man/man3/sinl.3 file gid=0 mode=444 nlink=4 size=2496 uid=0 flags=uarch usr/share/man/man3/skein.3 file gid=0 mode=444 nlink=25 size=6693 uid=0 flags=uarch usr/share/man/man3/skein1024.3 file gid=0 mode=444 nlink=25 size=6693 uid=0 flags=uarch usr/share/man/man3/skein256.3 file gid=0 mode=444 nlink=25 size=6693 uid=0 flags=uarch usr/share/man/man3/skein512.3 file gid=0 mode=444 nlink=25 size=6693 uid=0 flags=uarch usr/share/man/man3/sl_add.3 file gid=0 mode=444 nlink=5 size=3218 uid=0 flags=uarch usr/share/man/man3/sl_find.3 file gid=0 mode=444 nlink=5 size=3218 uid=0 flags=uarch usr/share/man/man3/sl_free.3 file gid=0 mode=444 nlink=5 size=3218 uid=0 flags=uarch usr/share/man/man3/sl_init.3 file gid=0 mode=444 nlink=5 size=3218 uid=0 flags=uarch usr/share/man/man3/sleep.3 file gid=0 mode=444 nlink=1 size=2949 uid=0 flags=uarch usr/share/man/man3/slk_attr.3 file gid=0 mode=444 nlink=17 size=10640 uid=0 flags=uarch usr/share/man/man3/slk_attr_off.3 file gid=0 mode=444 nlink=17 size=10640 uid=0 flags=uarch usr/share/man/man3/slk_attr_on.3 file gid=0 mode=444 nlink=17 size=10640 uid=0 flags=uarch usr/share/man/man3/slk_attr_set.3 file gid=0 mode=444 nlink=17 size=10640 uid=0 flags=uarch usr/share/man/man3/slk_attr_set_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/slk_attr_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/slk_attroff.3 file gid=0 mode=444 nlink=17 size=10640 uid=0 flags=uarch usr/share/man/man3/slk_attroff_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/slk_attron.3 file gid=0 mode=444 nlink=17 size=10640 uid=0 flags=uarch usr/share/man/man3/slk_attron_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/slk_attrset.3 file gid=0 mode=444 nlink=17 size=10640 uid=0 flags=uarch usr/share/man/man3/slk_attrset_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/slk_clear.3 file gid=0 mode=444 nlink=17 size=10640 uid=0 flags=uarch usr/share/man/man3/slk_clear_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/slk_color.3 file gid=0 mode=444 nlink=17 size=10640 uid=0 flags=uarch usr/share/man/man3/slk_color_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/slk_init.3 file gid=0 mode=444 nlink=17 size=10640 uid=0 flags=uarch usr/share/man/man3/slk_init_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/slk_label.3 file gid=0 mode=444 nlink=17 size=10640 uid=0 flags=uarch usr/share/man/man3/slk_label_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/slk_noutrefresh.3 file gid=0 mode=444 nlink=17 size=10640 uid=0 flags=uarch usr/share/man/man3/slk_noutrefresh_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/slk_refresh.3 file gid=0 mode=444 nlink=17 size=10640 uid=0 flags=uarch usr/share/man/man3/slk_refresh_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/slk_restore.3 file gid=0 mode=444 nlink=17 size=10640 uid=0 flags=uarch usr/share/man/man3/slk_restore_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/slk_set.3 file gid=0 mode=444 nlink=17 size=10640 uid=0 flags=uarch usr/share/man/man3/slk_set_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/slk_touch.3 file gid=0 mode=444 nlink=17 size=10640 uid=0 flags=uarch usr/share/man/man3/slk_touch_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/snmp_add_binding.3 file gid=0 mode=444 nlink=23 size=22293 uid=0 flags=uarch usr/share/man/man3/snmp_bridge.3 file gid=0 mode=444 nlink=1 size=4723 uid=0 flags=uarch usr/share/man/man3/snmp_calc_keychange.3 file gid=0 mode=444 nlink=18 size=14039 uid=0 flags=uarch usr/share/man/man3/snmp_client.3 file gid=0 mode=444 nlink=23 size=22293 uid=0 flags=uarch usr/share/man/man3/snmp_client_init.3 file gid=0 mode=444 nlink=23 size=22293 uid=0 flags=uarch usr/share/man/man3/snmp_client_set_host.3 file gid=0 mode=444 nlink=23 size=22293 uid=0 flags=uarch usr/share/man/man3/snmp_client_set_port.3 file gid=0 mode=444 nlink=23 size=22293 uid=0 flags=uarch usr/share/man/man3/snmp_close.3 file gid=0 mode=444 nlink=23 size=22293 uid=0 flags=uarch usr/share/man/man3/snmp_debug.3 file gid=0 mode=444 nlink=16 size=14765 uid=0 flags=uarch usr/share/man/man3/snmp_dep_commit.3 file gid=0 mode=444 nlink=16 size=14765 uid=0 flags=uarch usr/share/man/man3/snmp_dep_finish.3 file gid=0 mode=444 nlink=16 size=14765 uid=0 flags=uarch usr/share/man/man3/snmp_dep_lookup.3 file gid=0 mode=444 nlink=16 size=14765 uid=0 flags=uarch usr/share/man/man3/snmp_dep_rollback.3 file gid=0 mode=444 nlink=16 size=14765 uid=0 flags=uarch usr/share/man/man3/snmp_depop_t.3 file gid=0 mode=444 nlink=16 size=14765 uid=0 flags=uarch usr/share/man/man3/snmp_dialog.3 file gid=0 mode=444 nlink=23 size=22293 uid=0 flags=uarch usr/share/man/man3/snmp_discover_engine.3 file gid=0 mode=444 nlink=23 size=22293 uid=0 flags=uarch usr/share/man/man3/snmp_get.3 file gid=0 mode=444 nlink=16 size=14765 uid=0 flags=uarch usr/share/man/man3/snmp_get_local_keys.3 file gid=0 mode=444 nlink=18 size=14039 uid=0 flags=uarch usr/share/man/man3/snmp_getbulk.3 file gid=0 mode=444 nlink=16 size=14765 uid=0 flags=uarch usr/share/man/man3/snmp_getnext.3 file gid=0 mode=444 nlink=16 size=14765 uid=0 flags=uarch usr/share/man/man3/snmp_hast.3 file gid=0 mode=444 nlink=1 size=2402 uid=0 flags=uarch usr/share/man/man3/snmp_hostres.3 file gid=0 mode=444 nlink=1 size=3332 uid=0 flags=uarch usr/share/man/man3/snmp_init_context.3 file gid=0 mode=444 nlink=16 size=14765 uid=0 flags=uarch usr/share/man/man3/snmp_input_finish.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/snmp_input_start.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/snmp_lm75.3 file gid=0 mode=444 nlink=1 size=2210 uid=0 flags=uarch usr/share/man/man3/snmp_make_errresp.3 file gid=0 mode=444 nlink=16 size=14765 uid=0 flags=uarch usr/share/man/man3/snmp_mibII.3 file gid=0 mode=444 nlink=1 size=11212 uid=0 flags=uarch usr/share/man/man3/snmp_netgraph.3 file gid=0 mode=444 nlink=1 size=12912 uid=0 flags=uarch usr/share/man/man3/snmp_oid_append.3 file gid=0 mode=444 nlink=23 size=22293 uid=0 flags=uarch usr/share/man/man3/snmp_op_t.3 file gid=0 mode=444 nlink=16 size=14765 uid=0 flags=uarch usr/share/man/man3/snmp_open.3 file gid=0 mode=444 nlink=23 size=22293 uid=0 flags=uarch usr/share/man/man3/snmp_output.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/snmp_parse_server.3 file gid=0 mode=444 nlink=23 size=22293 uid=0 flags=uarch usr/share/man/man3/snmp_passwd_to_keys.3 file gid=0 mode=444 nlink=18 size=14039 uid=0 flags=uarch usr/share/man/man3/snmp_pdu_auth_access.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/snmp_pdu_check.3 file gid=0 mode=444 nlink=23 size=22293 uid=0 flags=uarch usr/share/man/man3/snmp_pdu_create.3 file gid=0 mode=444 nlink=23 size=22293 uid=0 flags=uarch usr/share/man/man3/snmp_pdu_decode.3 file gid=0 mode=444 nlink=18 size=14039 uid=0 flags=uarch usr/share/man/man3/snmp_pdu_decode_header.3 file gid=0 mode=444 nlink=18 size=14039 uid=0 flags=uarch usr/share/man/man3/snmp_pdu_decode_scoped.3 file gid=0 mode=444 nlink=18 size=14039 uid=0 flags=uarch usr/share/man/man3/snmp_pdu_decode_secmode.3 file gid=0 mode=444 nlink=18 size=14039 uid=0 flags=uarch usr/share/man/man3/snmp_pdu_dump.3 file gid=0 mode=444 nlink=18 size=14039 uid=0 flags=uarch usr/share/man/man3/snmp_pdu_encode.3 file gid=0 mode=444 nlink=18 size=14039 uid=0 flags=uarch usr/share/man/man3/snmp_pdu_free.3 file gid=0 mode=444 nlink=18 size=14039 uid=0 flags=uarch usr/share/man/man3/snmp_pdu_init_secparams.3 file gid=0 mode=444 nlink=18 size=14039 uid=0 flags=uarch usr/share/man/man3/snmp_pdu_send.3 file gid=0 mode=444 nlink=23 size=22293 uid=0 flags=uarch usr/share/man/man3/snmp_receive.3 file gid=0 mode=444 nlink=23 size=22293 uid=0 flags=uarch usr/share/man/man3/snmp_send_cb_f.3 file gid=0 mode=444 nlink=23 size=22293 uid=0 flags=uarch usr/share/man/man3/snmp_send_port.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/snmp_send_trap.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/snmp_set.3 file gid=0 mode=444 nlink=16 size=14765 uid=0 flags=uarch usr/share/man/man3/snmp_table_cb_f.3 file gid=0 mode=444 nlink=23 size=22293 uid=0 flags=uarch usr/share/man/man3/snmp_table_fetch.3 file gid=0 mode=444 nlink=23 size=22293 uid=0 flags=uarch usr/share/man/man3/snmp_table_fetch_async.3 file gid=0 mode=444 nlink=23 size=22293 uid=0 flags=uarch usr/share/man/man3/snmp_target.3 file gid=0 mode=444 nlink=1 size=8484 uid=0 flags=uarch usr/share/man/man3/snmp_timeout_cb_f.3 file gid=0 mode=444 nlink=23 size=22293 uid=0 flags=uarch usr/share/man/man3/snmp_timeout_start_f.3 file gid=0 mode=444 nlink=23 size=22293 uid=0 flags=uarch usr/share/man/man3/snmp_timeout_stop_f.3 file gid=0 mode=444 nlink=23 size=22293 uid=0 flags=uarch usr/share/man/man3/snmp_trace.3 file gid=0 mode=444 nlink=16 size=14765 uid=0 flags=uarch usr/share/man/man3/snmp_usm.3 file gid=0 mode=444 nlink=1 size=5113 uid=0 flags=uarch usr/share/man/man3/snmp_vacm.3 file gid=0 mode=444 nlink=1 size=3909 uid=0 flags=uarch usr/share/man/man3/snmp_value_copy.3 file gid=0 mode=444 nlink=18 size=14039 uid=0 flags=uarch usr/share/man/man3/snmp_value_free.3 file gid=0 mode=444 nlink=18 size=14039 uid=0 flags=uarch usr/share/man/man3/snmp_value_parse.3 file gid=0 mode=444 nlink=18 size=14039 uid=0 flags=uarch usr/share/man/man3/snmp_wlan.3 file gid=0 mode=444 nlink=1 size=6616 uid=0 flags=uarch usr/share/man/man3/snmpd_target_stat.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/snmpd_usmstats.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/snmpmod.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/snprintf.3 file gid=0 mode=444 nlink=12 size=22680 uid=0 flags=uarch usr/share/man/man3/snprintf_l.3 file gid=0 mode=444 nlink=10 size=3228 uid=0 flags=uarch usr/share/man/man3/snvis.3 file gid=0 mode=444 nlink=16 size=12803 uid=0 flags=uarch usr/share/man/man3/sockatmark.3 file gid=0 mode=444 nlink=1 size=3341 uid=0 flags=uarch usr/share/man/man3/sourcefilter.3 file gid=0 mode=444 nlink=5 size=6529 uid=0 flags=uarch usr/share/man/man3/sp_funcs.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/sprintf.3 file gid=0 mode=444 nlink=12 size=22680 uid=0 flags=uarch usr/share/man/man3/sprintf_l.3 file gid=0 mode=444 nlink=10 size=3228 uid=0 flags=uarch usr/share/man/man3/sqrt.3 file gid=0 mode=444 nlink=6 size=3017 uid=0 flags=uarch usr/share/man/man3/sqrtf.3 file gid=0 mode=444 nlink=6 size=3017 uid=0 flags=uarch usr/share/man/man3/sqrtl.3 file gid=0 mode=444 nlink=6 size=3017 uid=0 flags=uarch usr/share/man/man3/sradixsort.3 file gid=0 mode=444 nlink=2 size=4459 uid=0 flags=uarch usr/share/man/man3/srand.3 file gid=0 mode=444 nlink=3 size=4409 uid=0 flags=uarch usr/share/man/man3/srand48.3 file gid=0 mode=444 nlink=11 size=4671 uid=0 flags=uarch usr/share/man/man3/srandom.3 file gid=0 mode=444 nlink=5 size=5230 uid=0 flags=uarch usr/share/man/man3/srandomdev.3 file gid=0 mode=444 nlink=5 size=5230 uid=0 flags=uarch usr/share/man/man3/sscanf.3 file gid=0 mode=444 nlink=6 size=12078 uid=0 flags=uarch usr/share/man/man3/sscanf_l.3 file gid=0 mode=444 nlink=6 size=2766 uid=0 flags=uarch usr/share/man/man3/standend.3 file gid=0 mode=444 nlink=26 size=22995 uid=0 flags=uarch usr/share/man/man3/standout.3 file gid=0 mode=444 nlink=26 size=22995 uid=0 flags=uarch usr/share/man/man3/start_color.3 file gid=0 mode=444 nlink=9 size=19975 uid=0 flags=uarch usr/share/man/man3/start_color_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/start_tick.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/static_assert.3 file gid=0 mode=444 nlink=2 size=4293 uid=0 flags=uarch usr/share/man/man3/stats.3 file gid=0 mode=444 nlink=22 size=25807 uid=0 flags=uarch usr/share/man/man3/stats_blob_alloc.3 file gid=0 mode=444 nlink=22 size=25807 uid=0 flags=uarch usr/share/man/man3/stats_blob_clone.3 file gid=0 mode=444 nlink=22 size=25807 uid=0 flags=uarch usr/share/man/man3/stats_blob_destroy.3 file gid=0 mode=444 nlink=22 size=25807 uid=0 flags=uarch usr/share/man/man3/stats_blob_init.3 file gid=0 mode=444 nlink=22 size=25807 uid=0 flags=uarch usr/share/man/man3/stats_blob_snapshot.3 file gid=0 mode=444 nlink=22 size=25807 uid=0 flags=uarch usr/share/man/man3/stats_blob_tostr.3 file gid=0 mode=444 nlink=22 size=25807 uid=0 flags=uarch usr/share/man/man3/stats_blob_visit.3 file gid=0 mode=444 nlink=22 size=25807 uid=0 flags=uarch usr/share/man/man3/stats_tpl_add_voistats.3 file gid=0 mode=444 nlink=22 size=25807 uid=0 flags=uarch usr/share/man/man3/stats_tpl_alloc.3 file gid=0 mode=444 nlink=22 size=25807 uid=0 flags=uarch usr/share/man/man3/stats_tpl_fetch.3 file gid=0 mode=444 nlink=22 size=25807 uid=0 flags=uarch usr/share/man/man3/stats_tpl_fetch_allocid.3 file gid=0 mode=444 nlink=22 size=25807 uid=0 flags=uarch usr/share/man/man3/stats_tpl_id2name.3 file gid=0 mode=444 nlink=22 size=25807 uid=0 flags=uarch usr/share/man/man3/stats_tpl_sample_rates.3 file gid=0 mode=444 nlink=22 size=25807 uid=0 flags=uarch usr/share/man/man3/stats_tpl_sample_rollthedice.3 file gid=0 mode=444 nlink=22 size=25807 uid=0 flags=uarch usr/share/man/man3/stats_voistat_fetch_dptr.3 file gid=0 mode=444 nlink=22 size=25807 uid=0 flags=uarch usr/share/man/man3/stats_voistatdata_tostr.3 file gid=0 mode=444 nlink=22 size=25807 uid=0 flags=uarch usr/share/man/man3/statvfs.3 file gid=0 mode=444 nlink=2 size=5083 uid=0 flags=uarch usr/share/man/man3/stdarg.3 file gid=0 mode=444 nlink=6 size=6006 uid=0 flags=uarch usr/share/man/man3/stdio.3 file gid=0 mode=444 nlink=1 size=10788 uid=0 flags=uarch usr/share/man/man3/stpcpy.3 file gid=0 mode=444 nlink=4 size=5062 uid=0 flags=uarch usr/share/man/man3/stpncpy.3 file gid=0 mode=444 nlink=4 size=5062 uid=0 flags=uarch usr/share/man/man3/strcasecmp.3 file gid=0 mode=444 nlink=4 size=3459 uid=0 flags=uarch usr/share/man/man3/strcasecmp_l.3 file gid=0 mode=444 nlink=4 size=3459 uid=0 flags=uarch usr/share/man/man3/strcasestr.3 file gid=0 mode=444 nlink=4 size=4129 uid=0 flags=uarch usr/share/man/man3/strcasestr_l.3 file gid=0 mode=444 nlink=4 size=4129 uid=0 flags=uarch usr/share/man/man3/strcat.3 file gid=0 mode=444 nlink=2 size=4359 uid=0 flags=uarch usr/share/man/man3/strchr.3 file gid=0 mode=444 nlink=3 size=3355 uid=0 flags=uarch usr/share/man/man3/strchrnul.3 file gid=0 mode=444 nlink=3 size=3355 uid=0 flags=uarch usr/share/man/man3/strcmp.3 file gid=0 mode=444 nlink=2 size=2952 uid=0 flags=uarch usr/share/man/man3/strcoll.3 file gid=0 mode=444 nlink=2 size=2835 uid=0 flags=uarch usr/share/man/man3/strcoll_l.3 file gid=0 mode=444 nlink=2 size=2835 uid=0 flags=uarch usr/share/man/man3/strcount.3 file gid=0 mode=444 nlink=8 size=7753 uid=0 flags=uarch usr/share/man/man3/strcpy.3 file gid=0 mode=444 nlink=4 size=5062 uid=0 flags=uarch usr/share/man/man3/strcspn.3 file gid=0 mode=444 nlink=2 size=3162 uid=0 flags=uarch usr/share/man/man3/strdup.3 file gid=0 mode=444 nlink=2 size=2804 uid=0 flags=uarch usr/share/man/man3/strenvisx.3 file gid=0 mode=444 nlink=16 size=12803 uid=0 flags=uarch usr/share/man/man3/strerror.3 file gid=0 mode=444 nlink=6 size=6110 uid=0 flags=uarch usr/share/man/man3/strerror_l.3 file gid=0 mode=444 nlink=6 size=6110 uid=0 flags=uarch usr/share/man/man3/strerror_r.3 file gid=0 mode=444 nlink=6 size=6110 uid=0 flags=uarch usr/share/man/man3/strexpand.3 file gid=0 mode=444 nlink=8 size=7753 uid=0 flags=uarch usr/share/man/man3/strexpandnl.3 file gid=0 mode=444 nlink=8 size=7753 uid=0 flags=uarch usr/share/man/man3/strfmon.3 file gid=0 mode=444 nlink=2 size=4944 uid=0 flags=uarch usr/share/man/man3/strfmon_l.3 file gid=0 mode=444 nlink=2 size=4944 uid=0 flags=uarch usr/share/man/man3/strftime.3 file gid=0 mode=444 nlink=2 size=8250 uid=0 flags=uarch usr/share/man/man3/strftime_l.3 file gid=0 mode=444 nlink=2 size=8250 uid=0 flags=uarch usr/share/man/man3/string.3 file gid=0 mode=444 nlink=1 size=4264 uid=0 flags=uarch usr/share/man/man3/string_commit.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/string_free.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/string_get.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/string_get_max.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/string_rollback.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/string_save.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/stringlist.3 file gid=0 mode=444 nlink=5 size=3218 uid=0 flags=uarch usr/share/man/man3/strlcat.3 file gid=0 mode=444 nlink=2 size=5415 uid=0 flags=uarch usr/share/man/man3/strlcpy.3 file gid=0 mode=444 nlink=2 size=5415 uid=0 flags=uarch usr/share/man/man3/strlen.3 file gid=0 mode=444 nlink=2 size=2716 uid=0 flags=uarch usr/share/man/man3/strmode.3 file gid=0 mode=444 nlink=1 size=4792 uid=0 flags=uarch usr/share/man/man3/strncasecmp.3 file gid=0 mode=444 nlink=4 size=3459 uid=0 flags=uarch usr/share/man/man3/strncasecmp_l.3 file gid=0 mode=444 nlink=4 size=3459 uid=0 flags=uarch usr/share/man/man3/strncat.3 file gid=0 mode=444 nlink=2 size=4359 uid=0 flags=uarch usr/share/man/man3/strncmp.3 file gid=0 mode=444 nlink=2 size=2952 uid=0 flags=uarch usr/share/man/man3/strncpy.3 file gid=0 mode=444 nlink=4 size=5062 uid=0 flags=uarch usr/share/man/man3/strndup.3 file gid=0 mode=444 nlink=2 size=2804 uid=0 flags=uarch usr/share/man/man3/strnlen.3 file gid=0 mode=444 nlink=2 size=2716 uid=0 flags=uarch usr/share/man/man3/strnstr.3 file gid=0 mode=444 nlink=4 size=4129 uid=0 flags=uarch usr/share/man/man3/strnunvis.3 file gid=0 mode=444 nlink=16 size=12803 uid=0 flags=uarch usr/share/man/man3/strnunvisx.3 file gid=0 mode=444 nlink=16 size=12803 uid=0 flags=uarch usr/share/man/man3/strnvis.3 file gid=0 mode=444 nlink=16 size=12803 uid=0 flags=uarch usr/share/man/man3/strnvisx.3 file gid=0 mode=444 nlink=16 size=12803 uid=0 flags=uarch usr/share/man/man3/strpbrk.3 file gid=0 mode=444 nlink=1 size=2551 uid=0 flags=uarch usr/share/man/man3/strptime.3 file gid=0 mode=444 nlink=2 size=4886 uid=0 flags=uarch usr/share/man/man3/strptime_l.3 file gid=0 mode=444 nlink=2 size=4886 uid=0 flags=uarch usr/share/man/man3/strrchr.3 file gid=0 mode=444 nlink=3 size=3355 uid=0 flags=uarch usr/share/man/man3/strsenvisx.3 file gid=0 mode=444 nlink=16 size=12803 uid=0 flags=uarch usr/share/man/man3/strsep.3 file gid=0 mode=444 nlink=1 size=3825 uid=0 flags=uarch usr/share/man/man3/strsignal.3 file gid=0 mode=444 nlink=4 size=3258 uid=0 flags=uarch usr/share/man/man3/strsnvis.3 file gid=0 mode=444 nlink=16 size=12803 uid=0 flags=uarch usr/share/man/man3/strsnvisx.3 file gid=0 mode=444 nlink=16 size=12803 uid=0 flags=uarch usr/share/man/man3/strspn.3 file gid=0 mode=444 nlink=2 size=3162 uid=0 flags=uarch usr/share/man/man3/strstr.3 file gid=0 mode=444 nlink=4 size=4129 uid=0 flags=uarch usr/share/man/man3/strsvis.3 file gid=0 mode=444 nlink=16 size=12803 uid=0 flags=uarch usr/share/man/man3/strsvisx.3 file gid=0 mode=444 nlink=16 size=12803 uid=0 flags=uarch usr/share/man/man3/strtod.3 file gid=0 mode=444 nlink=3 size=6014 uid=0 flags=uarch usr/share/man/man3/strtof.3 file gid=0 mode=444 nlink=3 size=6014 uid=0 flags=uarch usr/share/man/man3/strtofflags.3 file gid=0 mode=444 nlink=2 size=3028 uid=0 flags=uarch usr/share/man/man3/strtoimax.3 file gid=0 mode=444 nlink=4 size=5383 uid=0 flags=uarch usr/share/man/man3/strtok.3 file gid=0 mode=444 nlink=2 size=4783 uid=0 flags=uarch usr/share/man/man3/strtok_r.3 file gid=0 mode=444 nlink=2 size=4783 uid=0 flags=uarch usr/share/man/man3/strtol.3 file gid=0 mode=444 nlink=4 size=5383 uid=0 flags=uarch usr/share/man/man3/strtold.3 file gid=0 mode=444 nlink=3 size=6014 uid=0 flags=uarch usr/share/man/man3/strtoll.3 file gid=0 mode=444 nlink=4 size=5383 uid=0 flags=uarch usr/share/man/man3/strtolower.3 file gid=0 mode=444 nlink=8 size=7753 uid=0 flags=uarch usr/share/man/man3/strtonum.3 file gid=0 mode=444 nlink=1 size=3535 uid=0 flags=uarch usr/share/man/man3/strtoq.3 file gid=0 mode=444 nlink=4 size=5383 uid=0 flags=uarch usr/share/man/man3/strtoul.3 file gid=0 mode=444 nlink=4 size=5296 uid=0 flags=uarch usr/share/man/man3/strtoull.3 file gid=0 mode=444 nlink=4 size=5296 uid=0 flags=uarch usr/share/man/man3/strtoumax.3 file gid=0 mode=444 nlink=4 size=5296 uid=0 flags=uarch usr/share/man/man3/strtouq.3 file gid=0 mode=444 nlink=4 size=5296 uid=0 flags=uarch usr/share/man/man3/strunvis.3 file gid=0 mode=444 nlink=3 size=6891 uid=0 flags=uarch usr/share/man/man3/strunvisx.3 file gid=0 mode=444 nlink=3 size=6891 uid=0 flags=uarch usr/share/man/man3/strvis.3 file gid=0 mode=444 nlink=16 size=12803 uid=0 flags=uarch usr/share/man/man3/strvisx.3 file gid=0 mode=444 nlink=16 size=12803 uid=0 flags=uarch usr/share/man/man3/strxfrm.3 file gid=0 mode=444 nlink=2 size=3276 uid=0 flags=uarch usr/share/man/man3/strxfrm_l.3 file gid=0 mode=444 nlink=2 size=3276 uid=0 flags=uarch usr/share/man/man3/subpad.3 file gid=0 mode=444 nlink=7 size=10152 uid=0 flags=uarch usr/share/man/man3/subwin.3 file gid=0 mode=444 nlink=12 size=9030 uid=0 flags=uarch usr/share/man/man3/svc_auth_reg.3 file gid=0 mode=444 nlink=7 size=4608 uid=0 flags=uarch usr/share/man/man3/svc_control.3 file gid=0 mode=444 nlink=10 size=8230 uid=0 flags=uarch usr/share/man/man3/svc_create.3 file gid=0 mode=444 nlink=10 size=8230 uid=0 flags=uarch usr/share/man/man3/svc_destroy.3 file gid=0 mode=444 nlink=10 size=8230 uid=0 flags=uarch usr/share/man/man3/svc_dg_create.3 file gid=0 mode=444 nlink=10 size=8230 uid=0 flags=uarch usr/share/man/man3/svc_dg_enablecache.3 file gid=0 mode=444 nlink=13 size=6742 uid=0 flags=uarch usr/share/man/man3/svc_exit.3 file gid=0 mode=444 nlink=13 size=6742 uid=0 flags=uarch usr/share/man/man3/svc_fd_create.3 file gid=0 mode=444 nlink=10 size=8230 uid=0 flags=uarch usr/share/man/man3/svc_fds.3 file gid=0 mode=444 nlink=31 size=32507 uid=0 flags=uarch usr/share/man/man3/svc_fdset.3 file gid=0 mode=444 nlink=31 size=32507 uid=0 flags=uarch usr/share/man/man3/svc_freeargs.3 file gid=0 mode=444 nlink=13 size=6742 uid=0 flags=uarch usr/share/man/man3/svc_getargs.3 file gid=0 mode=444 nlink=13 size=6742 uid=0 flags=uarch usr/share/man/man3/svc_getcaller.3 file gid=0 mode=444 nlink=31 size=32507 uid=0 flags=uarch usr/share/man/man3/svc_getreq_common.3 file gid=0 mode=444 nlink=13 size=6742 uid=0 flags=uarch usr/share/man/man3/svc_getreq_poll.3 file gid=0 mode=444 nlink=13 size=6742 uid=0 flags=uarch usr/share/man/man3/svc_getreqset.3 file gid=0 mode=444 nlink=13 size=6742 uid=0 flags=uarch usr/share/man/man3/svc_getrpccaller.3 file gid=0 mode=444 nlink=13 size=6742 uid=0 flags=uarch usr/share/man/man3/svc_pollset.3 file gid=0 mode=444 nlink=13 size=6742 uid=0 flags=uarch usr/share/man/man3/svc_raw_create.3 file gid=0 mode=444 nlink=10 size=8230 uid=0 flags=uarch usr/share/man/man3/svc_reg.3 file gid=0 mode=444 nlink=7 size=4608 uid=0 flags=uarch usr/share/man/man3/svc_register.3 file gid=0 mode=444 nlink=31 size=32507 uid=0 flags=uarch usr/share/man/man3/svc_run.3 file gid=0 mode=444 nlink=13 size=6742 uid=0 flags=uarch usr/share/man/man3/svc_sendreply.3 file gid=0 mode=444 nlink=13 size=6742 uid=0 flags=uarch usr/share/man/man3/svc_tli_create.3 file gid=0 mode=444 nlink=10 size=8230 uid=0 flags=uarch usr/share/man/man3/svc_tp_create.3 file gid=0 mode=444 nlink=10 size=8230 uid=0 flags=uarch usr/share/man/man3/svc_unreg.3 file gid=0 mode=444 nlink=7 size=4608 uid=0 flags=uarch usr/share/man/man3/svc_unregister.3 file gid=0 mode=444 nlink=31 size=32507 uid=0 flags=uarch usr/share/man/man3/svc_vc_create.3 file gid=0 mode=444 nlink=10 size=8230 uid=0 flags=uarch usr/share/man/man3/svcerr_auth.3 file gid=0 mode=444 nlink=8 size=2710 uid=0 flags=uarch usr/share/man/man3/svcerr_decode.3 file gid=0 mode=444 nlink=8 size=2710 uid=0 flags=uarch usr/share/man/man3/svcerr_noproc.3 file gid=0 mode=444 nlink=8 size=2710 uid=0 flags=uarch usr/share/man/man3/svcerr_noprog.3 file gid=0 mode=444 nlink=8 size=2710 uid=0 flags=uarch usr/share/man/man3/svcerr_progvers.3 file gid=0 mode=444 nlink=8 size=2710 uid=0 flags=uarch usr/share/man/man3/svcerr_systemerr.3 file gid=0 mode=444 nlink=8 size=2710 uid=0 flags=uarch usr/share/man/man3/svcerr_weakauth.3 file gid=0 mode=444 nlink=8 size=2710 uid=0 flags=uarch usr/share/man/man3/svcfd_create.3 file gid=0 mode=444 nlink=31 size=32507 uid=0 flags=uarch usr/share/man/man3/svcraw_create.3 file gid=0 mode=444 nlink=31 size=32507 uid=0 flags=uarch usr/share/man/man3/svctcp_create.3 file gid=0 mode=444 nlink=31 size=32507 uid=0 flags=uarch usr/share/man/man3/svcudp_bufcreate.3 file gid=0 mode=444 nlink=31 size=32507 uid=0 flags=uarch usr/share/man/man3/svcunix_create.3 file gid=0 mode=444 nlink=31 size=32507 uid=0 flags=uarch usr/share/man/man3/svcunixfd_create.3 file gid=0 mode=444 nlink=31 size=32507 uid=0 flags=uarch usr/share/man/man3/svis.3 file gid=0 mode=444 nlink=16 size=12803 uid=0 flags=uarch usr/share/man/man3/swab.3 file gid=0 mode=444 nlink=1 size=2244 uid=0 flags=uarch usr/share/man/man3/swapcontext.3 file gid=0 mode=444 nlink=2 size=4348 uid=0 flags=uarch usr/share/man/man3/swprintf.3 file gid=0 mode=444 nlink=6 size=15993 uid=0 flags=uarch usr/share/man/man3/swscanf.3 file gid=0 mode=444 nlink=6 size=11581 uid=0 flags=uarch usr/share/man/man3/syncok.3 file gid=0 mode=444 nlink=12 size=9030 uid=0 flags=uarch usr/share/man/man3/sys_errlist.3 file gid=0 mode=444 nlink=6 size=6110 uid=0 flags=uarch usr/share/man/man3/sys_nerr.3 file gid=0 mode=444 nlink=6 size=6110 uid=0 flags=uarch usr/share/man/man3/sys_siglist.3 file gid=0 mode=444 nlink=4 size=3258 uid=0 flags=uarch usr/share/man/man3/sys_signame.3 file gid=0 mode=444 nlink=4 size=3258 uid=0 flags=uarch usr/share/man/man3/sysconf.3 file gid=0 mode=444 nlink=1 size=8958 uid=0 flags=uarch usr/share/man/man3/sysctl.3 file gid=0 mode=444 nlink=3 size=29053 uid=0 flags=uarch usr/share/man/man3/sysctlbyname.3 file gid=0 mode=444 nlink=3 size=29053 uid=0 flags=uarch usr/share/man/man3/sysctlnametomib.3 file gid=0 mode=444 nlink=3 size=29053 uid=0 flags=uarch usr/share/man/man3/sysdecode.3 file gid=0 mode=444 nlink=1 size=3024 uid=0 flags=uarch usr/share/man/man3/sysdecode_abi_to_freebsd_errno.3 file gid=0 mode=444 nlink=2 size=2824 uid=0 flags=uarch usr/share/man/man3/sysdecode_accessmode.3 file gid=0 mode=444 nlink=31 size=8002 uid=0 flags=uarch usr/share/man/man3/sysdecode_acltype.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_atfd.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_atflags.3 file gid=0 mode=444 nlink=31 size=8002 uid=0 flags=uarch usr/share/man/man3/sysdecode_cap_rights.3 file gid=0 mode=444 nlink=1 size=1854 uid=0 flags=uarch usr/share/man/man3/sysdecode_capfcntlrights.3 file gid=0 mode=444 nlink=31 size=8002 uid=0 flags=uarch usr/share/man/man3/sysdecode_cmsg_type.3 file gid=0 mode=444 nlink=1 size=1941 uid=0 flags=uarch usr/share/man/man3/sysdecode_enum.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_extattrnamespace.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_fadvice.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_fcntl_arg.3 file gid=0 mode=444 nlink=2 size=3138 uid=0 flags=uarch usr/share/man/man3/sysdecode_fcntl_arg_p.3 file gid=0 mode=444 nlink=2 size=3138 uid=0 flags=uarch usr/share/man/man3/sysdecode_fcntl_cmd.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_fcntl_fileflags.3 file gid=0 mode=444 nlink=31 size=8002 uid=0 flags=uarch usr/share/man/man3/sysdecode_fileflags.3 file gid=0 mode=444 nlink=31 size=8002 uid=0 flags=uarch usr/share/man/man3/sysdecode_filemode.3 file gid=0 mode=444 nlink=31 size=8002 uid=0 flags=uarch usr/share/man/man3/sysdecode_flock_operation.3 file gid=0 mode=444 nlink=31 size=8002 uid=0 flags=uarch usr/share/man/man3/sysdecode_freebsd_to_abi_errno.3 file gid=0 mode=444 nlink=2 size=2824 uid=0 flags=uarch usr/share/man/man3/sysdecode_getfsstat_mode.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_getrusage_who.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_idtype.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_ioctlname.3 file gid=0 mode=444 nlink=1 size=2154 uid=0 flags=uarch usr/share/man/man3/sysdecode_ipproto.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_kevent.3 file gid=0 mode=444 nlink=4 size=3334 uid=0 flags=uarch usr/share/man/man3/sysdecode_kevent_fflags.3 file gid=0 mode=444 nlink=4 size=3334 uid=0 flags=uarch usr/share/man/man3/sysdecode_kevent_filter.3 file gid=0 mode=444 nlink=4 size=3334 uid=0 flags=uarch usr/share/man/man3/sysdecode_kevent_flags.3 file gid=0 mode=444 nlink=4 size=3334 uid=0 flags=uarch usr/share/man/man3/sysdecode_kldsym_cmd.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_kldunload_flags.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_lio_listio_mode.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_madvice.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_mask.3 file gid=0 mode=444 nlink=31 size=8002 uid=0 flags=uarch usr/share/man/man3/sysdecode_minherit_flags.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_mlockall_flags.3 file gid=0 mode=444 nlink=31 size=8002 uid=0 flags=uarch usr/share/man/man3/sysdecode_mmap_flags.3 file gid=0 mode=444 nlink=31 size=8002 uid=0 flags=uarch usr/share/man/man3/sysdecode_mmap_prot.3 file gid=0 mode=444 nlink=31 size=8002 uid=0 flags=uarch usr/share/man/man3/sysdecode_mount_flags.3 file gid=0 mode=444 nlink=31 size=8002 uid=0 flags=uarch usr/share/man/man3/sysdecode_msg_flags.3 file gid=0 mode=444 nlink=31 size=8002 uid=0 flags=uarch usr/share/man/man3/sysdecode_msgctl_cmd.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_msync_flags.3 file gid=0 mode=444 nlink=31 size=8002 uid=0 flags=uarch usr/share/man/man3/sysdecode_nfssvc_flags.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_open_flags.3 file gid=0 mode=444 nlink=31 size=8002 uid=0 flags=uarch usr/share/man/man3/sysdecode_pathconf_name.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_pipe2_flags.3 file gid=0 mode=444 nlink=31 size=8002 uid=0 flags=uarch usr/share/man/man3/sysdecode_prio_which.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_procctl_cmd.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_ptrace_request.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_quotactl_cmd.3 file gid=0 mode=444 nlink=1 size=2821 uid=0 flags=uarch usr/share/man/man3/sysdecode_reboot_howto.3 file gid=0 mode=444 nlink=31 size=8002 uid=0 flags=uarch usr/share/man/man3/sysdecode_rfork_flags.3 file gid=0 mode=444 nlink=31 size=8002 uid=0 flags=uarch usr/share/man/man3/sysdecode_rlimit.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_rtprio_function.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_scheduler_policy.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_sctp_nxt_flags.3 file gid=0 mode=444 nlink=31 size=8002 uid=0 flags=uarch usr/share/man/man3/sysdecode_sctp_pr_policy.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_sctp_rcv_flags.3 file gid=0 mode=444 nlink=31 size=8002 uid=0 flags=uarch usr/share/man/man3/sysdecode_sctp_sinfo_flags.3 file gid=0 mode=444 nlink=1 size=2060 uid=0 flags=uarch usr/share/man/man3/sysdecode_sctp_snd_flags.3 file gid=0 mode=444 nlink=31 size=8002 uid=0 flags=uarch usr/share/man/man3/sysdecode_semctl_cmd.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_semget_flags.3 file gid=0 mode=444 nlink=31 size=8002 uid=0 flags=uarch usr/share/man/man3/sysdecode_sendfile_flags.3 file gid=0 mode=444 nlink=31 size=8002 uid=0 flags=uarch usr/share/man/man3/sysdecode_shmat_flags.3 file gid=0 mode=444 nlink=31 size=8002 uid=0 flags=uarch usr/share/man/man3/sysdecode_shmctl_cmd.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_shutdown_how.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_sigbus_code.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_sigchld_code.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_sigcode.3 file gid=0 mode=444 nlink=1 size=2546 uid=0 flags=uarch usr/share/man/man3/sysdecode_sigfpe_code.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_sigill_code.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_signal.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_sigprocmask_how.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_sigsegv_code.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_sigtrap_code.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_sockaddr_family.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_socket_protocol.3 file gid=0 mode=444 nlink=1 size=1948 uid=0 flags=uarch usr/share/man/man3/sysdecode_socket_type.3 file gid=0 mode=444 nlink=31 size=8002 uid=0 flags=uarch usr/share/man/man3/sysdecode_socketdomain.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_sockettype.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_sockopt_level.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_sockopt_name.3 file gid=0 mode=444 nlink=1 size=2196 uid=0 flags=uarch usr/share/man/man3/sysdecode_sysarch_number.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_syscallnames.3 file gid=0 mode=444 nlink=1 size=2176 uid=0 flags=uarch usr/share/man/man3/sysdecode_thr_create_flags.3 file gid=0 mode=444 nlink=31 size=8002 uid=0 flags=uarch usr/share/man/man3/sysdecode_umtx_cvwait_flags.3 file gid=0 mode=444 nlink=31 size=8002 uid=0 flags=uarch usr/share/man/man3/sysdecode_umtx_op.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_umtx_rwlock_flags.3 file gid=0 mode=444 nlink=31 size=8002 uid=0 flags=uarch usr/share/man/man3/sysdecode_utrace.3 file gid=0 mode=444 nlink=1 size=2433 uid=0 flags=uarch usr/share/man/man3/sysdecode_vmprot.3 file gid=0 mode=444 nlink=31 size=8002 uid=0 flags=uarch usr/share/man/man3/sysdecode_vmresult.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysdecode_wait4_options.3 file gid=0 mode=444 nlink=31 size=8002 uid=0 flags=uarch usr/share/man/man3/sysdecode_wait6_options.3 file gid=0 mode=444 nlink=31 size=8002 uid=0 flags=uarch usr/share/man/man3/sysdecode_whence.3 file gid=0 mode=444 nlink=44 size=8594 uid=0 flags=uarch usr/share/man/man3/sysexits.3 file gid=0 mode=444 nlink=1 size=4842 uid=0 flags=uarch usr/share/man/man3/syslog.3 file gid=0 mode=444 nlink=5 size=7544 uid=0 flags=uarch usr/share/man/man3/system.3 file gid=0 mode=444 nlink=1 size=3163 uid=0 flags=uarch usr/share/man/man3/systemg.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/tan.3 file gid=0 mode=444 nlink=3 size=2470 uid=0 flags=uarch usr/share/man/man3/tanf.3 file gid=0 mode=444 nlink=3 size=2470 uid=0 flags=uarch usr/share/man/man3/tanh.3 file gid=0 mode=444 nlink=3 size=2425 uid=0 flags=uarch usr/share/man/man3/tanhf.3 file gid=0 mode=444 nlink=3 size=2425 uid=0 flags=uarch usr/share/man/man3/tanhl.3 file gid=0 mode=444 nlink=3 size=2425 uid=0 flags=uarch usr/share/man/man3/tanl.3 file gid=0 mode=444 nlink=3 size=2470 uid=0 flags=uarch usr/share/man/man3/target_activate_address.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/target_address.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/target_delete_address.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/target_delete_notify.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/target_delete_param.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/target_first_address.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/target_first_notify.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/target_first_param.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/target_flush_all.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/target_new_address.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/target_new_notify.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/target_new_param.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/target_next_address.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/target_next_notify.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/target_next_param.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/target_notify.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/target_param.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/tcdrain.3 file gid=0 mode=444 nlink=4 size=4865 uid=0 flags=uarch usr/share/man/man3/tcflow.3 file gid=0 mode=444 nlink=4 size=4865 uid=0 flags=uarch usr/share/man/man3/tcflush.3 file gid=0 mode=444 nlink=4 size=4865 uid=0 flags=uarch usr/share/man/man3/tcgetattr.3 file gid=0 mode=444 nlink=9 size=9070 uid=0 flags=uarch usr/share/man/man3/tcgetpgrp.3 file gid=0 mode=444 nlink=1 size=2664 uid=0 flags=uarch usr/share/man/man3/tcgetsid.3 file gid=0 mode=444 nlink=1 size=2294 uid=0 flags=uarch usr/share/man/man3/tcgetwinsize.3 file gid=0 mode=444 nlink=2 size=4726 uid=0 flags=uarch usr/share/man/man3/tcsendbreak.3 file gid=0 mode=444 nlink=4 size=4865 uid=0 flags=uarch usr/share/man/man3/tcsetattr.3 file gid=0 mode=444 nlink=9 size=9070 uid=0 flags=uarch usr/share/man/man3/tcsetpgrp.3 file gid=0 mode=444 nlink=1 size=3162 uid=0 flags=uarch usr/share/man/man3/tcsetsid.3 file gid=0 mode=444 nlink=1 size=2901 uid=0 flags=uarch usr/share/man/man3/tcsetwinsize.3 file gid=0 mode=444 nlink=2 size=4726 uid=0 flags=uarch usr/share/man/man3/tdelete.3 file gid=0 mode=444 nlink=4 size=5557 uid=0 flags=uarch usr/share/man/man3/telldir.3 file gid=0 mode=444 nlink=11 size=8908 uid=0 flags=uarch usr/share/man/man3/tempnam.3 file gid=0 mode=444 nlink=3 size=6231 uid=0 flags=uarch usr/share/man/man3/term_attrs.3 file gid=0 mode=444 nlink=12 size=5863 uid=0 flags=uarch usr/share/man/man3/term_attrs_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/term_variables.3 file gid=0 mode=444 nlink=1 size=7129 uid=0 flags=uarch usr/share/man/man3/termattrs.3 file gid=0 mode=444 nlink=12 size=5863 uid=0 flags=uarch usr/share/man/man3/termattrs_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/termcap.3 file gid=0 mode=444 nlink=8 size=13520 uid=0 flags=uarch usr/share/man/man3/termname.3 file gid=0 mode=444 nlink=12 size=5863 uid=0 flags=uarch usr/share/man/man3/termname_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/tfind.3 file gid=0 mode=444 nlink=4 size=5557 uid=0 flags=uarch usr/share/man/man3/tgamma.3 file gid=0 mode=444 nlink=7 size=5177 uid=0 flags=uarch usr/share/man/man3/tgammaf.3 file gid=0 mode=444 nlink=7 size=5177 uid=0 flags=uarch usr/share/man/man3/tgetent.3 file gid=0 mode=444 nlink=8 size=13520 uid=0 flags=uarch usr/share/man/man3/tgetent_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/tgetflag.3 file gid=0 mode=444 nlink=8 size=13520 uid=0 flags=uarch usr/share/man/man3/tgetflag_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/tgetnum.3 file gid=0 mode=444 nlink=8 size=13520 uid=0 flags=uarch usr/share/man/man3/tgetnum_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/tgetstr.3 file gid=0 mode=444 nlink=8 size=13520 uid=0 flags=uarch usr/share/man/man3/tgetstr_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/tgmath.3 file gid=0 mode=444 nlink=1 size=4994 uid=0 flags=uarch usr/share/man/man3/tgoto.3 file gid=0 mode=444 nlink=8 size=13520 uid=0 flags=uarch usr/share/man/man3/this_tick.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/thrd_create.3 file gid=0 mode=444 nlink=25 size=7073 uid=0 flags=uarch usr/share/man/man3/thrd_current.3 file gid=0 mode=444 nlink=25 size=7073 uid=0 flags=uarch usr/share/man/man3/thrd_detach.3 file gid=0 mode=444 nlink=25 size=7073 uid=0 flags=uarch usr/share/man/man3/thrd_equal.3 file gid=0 mode=444 nlink=25 size=7073 uid=0 flags=uarch usr/share/man/man3/thrd_exit.3 file gid=0 mode=444 nlink=25 size=7073 uid=0 flags=uarch usr/share/man/man3/thrd_join.3 file gid=0 mode=444 nlink=25 size=7073 uid=0 flags=uarch usr/share/man/man3/thrd_sleep.3 file gid=0 mode=444 nlink=25 size=7073 uid=0 flags=uarch usr/share/man/man3/thrd_yield.3 file gid=0 mode=444 nlink=25 size=7073 uid=0 flags=uarch usr/share/man/man3/tigetflag.3 file gid=0 mode=444 nlink=16 size=24104 uid=0 flags=uarch usr/share/man/man3/tigetflag_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/tigetnum.3 file gid=0 mode=444 nlink=16 size=24104 uid=0 flags=uarch usr/share/man/man3/tigetnum_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/tigetstr.3 file gid=0 mode=444 nlink=16 size=24104 uid=0 flags=uarch usr/share/man/man3/tigetstr_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/time.3 file gid=0 mode=444 nlink=1 size=3015 uid=0 flags=uarch usr/share/man/man3/time2posix.3 file gid=0 mode=444 nlink=2 size=3449 uid=0 flags=uarch usr/share/man/man3/timegm.3 file gid=0 mode=444 nlink=11 size=9650 uid=0 flags=uarch usr/share/man/man3/timeout.3 file gid=0 mode=444 nlink=18 size=14739 uid=0 flags=uarch usr/share/man/man3/timer_start.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/timer_start_repeat.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/timer_stop.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/timeradd.3 file gid=0 mode=444 nlink=10 size=4179 uid=0 flags=uarch usr/share/man/man3/timerclear.3 file gid=0 mode=444 nlink=10 size=4179 uid=0 flags=uarch usr/share/man/man3/timercmp.3 file gid=0 mode=444 nlink=10 size=4179 uid=0 flags=uarch usr/share/man/man3/timerisset.3 file gid=0 mode=444 nlink=10 size=4179 uid=0 flags=uarch usr/share/man/man3/timersub.3 file gid=0 mode=444 nlink=10 size=4179 uid=0 flags=uarch usr/share/man/man3/times.3 file gid=0 mode=444 nlink=1 size=3704 uid=0 flags=uarch usr/share/man/man3/timespec_get.3 file gid=0 mode=444 nlink=1 size=2579 uid=0 flags=uarch usr/share/man/man3/timespecadd.3 file gid=0 mode=444 nlink=10 size=4179 uid=0 flags=uarch usr/share/man/man3/timespecclear.3 file gid=0 mode=444 nlink=10 size=4179 uid=0 flags=uarch usr/share/man/man3/timespeccmp.3 file gid=0 mode=444 nlink=10 size=4179 uid=0 flags=uarch usr/share/man/man3/timespecisset.3 file gid=0 mode=444 nlink=10 size=4179 uid=0 flags=uarch usr/share/man/man3/timespecsub.3 file gid=0 mode=444 nlink=10 size=4179 uid=0 flags=uarch usr/share/man/man3/timezone.3 file gid=0 mode=444 nlink=1 size=2350 uid=0 flags=uarch usr/share/man/man3/timingsafe_bcmp.3 file gid=0 mode=444 nlink=2 size=2411 uid=0 flags=uarch usr/share/man/man3/timingsafe_memcmp.3 file gid=0 mode=444 nlink=2 size=2411 uid=0 flags=uarch usr/share/man/man3/tmpfile.3 file gid=0 mode=444 nlink=3 size=6231 uid=0 flags=uarch usr/share/man/man3/tmpnam.3 file gid=0 mode=444 nlink=3 size=6231 uid=0 flags=uarch usr/share/man/man3/toascii.3 file gid=0 mode=444 nlink=1 size=2324 uid=0 flags=uarch usr/share/man/man3/tok_end.3 file gid=0 mode=444 nlink=41 size=23702 uid=0 flags=uarch usr/share/man/man3/tok_init.3 file gid=0 mode=444 nlink=41 size=23702 uid=0 flags=uarch usr/share/man/man3/tok_line.3 file gid=0 mode=444 nlink=41 size=23702 uid=0 flags=uarch usr/share/man/man3/tok_reset.3 file gid=0 mode=444 nlink=41 size=23702 uid=0 flags=uarch usr/share/man/man3/tok_str.3 file gid=0 mode=444 nlink=41 size=23702 uid=0 flags=uarch usr/share/man/man3/tok_wend.3 file gid=0 mode=444 nlink=41 size=23702 uid=0 flags=uarch usr/share/man/man3/tok_winit.3 file gid=0 mode=444 nlink=41 size=23702 uid=0 flags=uarch usr/share/man/man3/tok_wline.3 file gid=0 mode=444 nlink=41 size=23702 uid=0 flags=uarch usr/share/man/man3/tok_wreset.3 file gid=0 mode=444 nlink=41 size=23702 uid=0 flags=uarch usr/share/man/man3/tok_wstr.3 file gid=0 mode=444 nlink=41 size=23702 uid=0 flags=uarch usr/share/man/man3/tolower.3 file gid=0 mode=444 nlink=1 size=2800 uid=0 flags=uarch usr/share/man/man3/top_panel.3 file gid=0 mode=444 nlink=16 size=10577 uid=0 flags=uarch usr/share/man/man3/top_row.3 file gid=0 mode=444 nlink=6 size=4536 uid=0 flags=uarch usr/share/man/man3/touchline.3 file gid=0 mode=444 nlink=7 size=5750 uid=0 flags=uarch usr/share/man/man3/touchwin.3 file gid=0 mode=444 nlink=7 size=5750 uid=0 flags=uarch usr/share/man/man3/toupper.3 file gid=0 mode=444 nlink=1 size=2798 uid=0 flags=uarch usr/share/man/man3/towctrans.3 file gid=0 mode=444 nlink=2 size=3079 uid=0 flags=uarch usr/share/man/man3/towctrans_l.3 file gid=0 mode=444 nlink=25 size=4581 uid=0 flags=uarch usr/share/man/man3/towlower.3 file gid=0 mode=444 nlink=1 size=2506 uid=0 flags=uarch usr/share/man/man3/towlower_l.3 file gid=0 mode=444 nlink=25 size=4581 uid=0 flags=uarch usr/share/man/man3/towupper.3 file gid=0 mode=444 nlink=1 size=2504 uid=0 flags=uarch usr/share/man/man3/towupper_l.3 file gid=0 mode=444 nlink=25 size=4581 uid=0 flags=uarch usr/share/man/man3/tparm.3 file gid=0 mode=444 nlink=16 size=24104 uid=0 flags=uarch usr/share/man/man3/tputs.3 file gid=0 mode=444 nlink=8 size=13520 uid=0 flags=uarch usr/share/man/man3/tputs_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/trace.3 file gid=0 mode=444 nlink=11 size=9832 uid=0 flags=uarch usr/share/man/man3/tree.3 file gid=0 mode=444 nlink=64 size=18492 uid=0 flags=uarch usr/share/man/man3/tree_size.3 file gid=0 mode=444 nlink=16 size=14765 uid=0 flags=uarch usr/share/man/man3/trimdomain.3 file gid=0 mode=444 nlink=1 size=2789 uid=0 flags=uarch usr/share/man/man3/trunc.3 file gid=0 mode=444 nlink=3 size=2256 uid=0 flags=uarch usr/share/man/man3/truncf.3 file gid=0 mode=444 nlink=3 size=2256 uid=0 flags=uarch usr/share/man/man3/truncl.3 file gid=0 mode=444 nlink=3 size=2256 uid=0 flags=uarch usr/share/man/man3/tsearch.3 file gid=0 mode=444 nlink=4 size=5557 uid=0 flags=uarch usr/share/man/man3/tss_create.3 file gid=0 mode=444 nlink=25 size=7073 uid=0 flags=uarch usr/share/man/man3/tss_delete.3 file gid=0 mode=444 nlink=25 size=7073 uid=0 flags=uarch usr/share/man/man3/tss_get.3 file gid=0 mode=444 nlink=25 size=7073 uid=0 flags=uarch usr/share/man/man3/tss_set.3 file gid=0 mode=444 nlink=25 size=7073 uid=0 flags=uarch usr/share/man/man3/ttyname.3 file gid=0 mode=444 nlink=3 size=3470 uid=0 flags=uarch usr/share/man/man3/ttyname_r.3 file gid=0 mode=444 nlink=3 size=3470 uid=0 flags=uarch usr/share/man/man3/twalk.3 file gid=0 mode=444 nlink=4 size=5557 uid=0 flags=uarch usr/share/man/man3/typeahead.3 file gid=0 mode=444 nlink=18 size=14739 uid=0 flags=uarch usr/share/man/man3/typeahead_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/tzset.3 file gid=0 mode=444 nlink=2 size=7586 uid=0 flags=uarch usr/share/man/man3/tzsetwall.3 file gid=0 mode=444 nlink=2 size=7586 uid=0 flags=uarch usr/share/man/man3/ualarm.3 file gid=0 mode=444 nlink=1 size=2952 uid=0 flags=uarch usr/share/man/man3/ucontext.3 file gid=0 mode=444 nlink=1 size=3655 uid=0 flags=uarch usr/share/man/man3/ufs_disk_close.3 file gid=0 mode=444 nlink=4 size=2458 uid=0 flags=uarch usr/share/man/man3/ufs_disk_fillout.3 file gid=0 mode=444 nlink=4 size=2458 uid=0 flags=uarch usr/share/man/man3/ufs_disk_fillout_blank.3 file gid=0 mode=444 nlink=4 size=2458 uid=0 flags=uarch usr/share/man/man3/ufs_disk_write.3 file gid=0 mode=444 nlink=4 size=2458 uid=0 flags=uarch usr/share/man/man3/ulimit.3 file gid=0 mode=444 nlink=1 size=2869 uid=0 flags=uarch usr/share/man/man3/ulog_login.3 file gid=0 mode=444 nlink=4 size=2890 uid=0 flags=uarch usr/share/man/man3/ulog_login_pseudo.3 file gid=0 mode=444 nlink=4 size=2890 uid=0 flags=uarch usr/share/man/man3/ulog_logout.3 file gid=0 mode=444 nlink=4 size=2890 uid=0 flags=uarch usr/share/man/man3/ulog_logout_pseudo.3 file gid=0 mode=444 nlink=4 size=2890 uid=0 flags=uarch usr/share/man/man3/uname.3 file gid=0 mode=444 nlink=1 size=3220 uid=0 flags=uarch usr/share/man/man3/unctrl.3 file gid=0 mode=444 nlink=12 size=15370 uid=0 flags=uarch usr/share/man/man3/unctrl_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/unget_wch.3 file gid=0 mode=444 nlink=6 size=6575 uid=0 flags=uarch usr/share/man/man3/unget_wch_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/ungetc.3 file gid=0 mode=444 nlink=1 size=3269 uid=0 flags=uarch usr/share/man/man3/ungetch.3 file gid=0 mode=444 nlink=7 size=14717 uid=0 flags=uarch usr/share/man/man3/ungetch_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/ungetmouse.3 file gid=0 mode=444 nlink=8 size=15346 uid=0 flags=uarch usr/share/man/man3/ungetmouse_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/ungetwc.3 file gid=0 mode=444 nlink=1 size=3203 uid=0 flags=uarch usr/share/man/man3/uniaddr.3 file gid=0 mode=444 nlink=1 size=4417 uid=0 flags=uarch usr/share/man/man3/unifunc.3 file gid=0 mode=444 nlink=1 size=8686 uid=0 flags=uarch usr/share/man/man3/unimsg.3 file gid=0 mode=444 nlink=1 size=8077 uid=0 flags=uarch usr/share/man/man3/unisap.3 file gid=0 mode=444 nlink=1 size=8388 uid=0 flags=uarch usr/share/man/man3/unistruct.3 file gid=0 mode=444 nlink=1 size=9671 uid=0 flags=uarch usr/share/man/man3/unlockpt.3 file gid=0 mode=444 nlink=4 size=4747 uid=0 flags=uarch usr/share/man/man3/unpost_form.3 file gid=0 mode=444 nlink=3 size=3807 uid=0 flags=uarch usr/share/man/man3/unpost_menu.3 file gid=0 mode=444 nlink=3 size=3932 uid=0 flags=uarch usr/share/man/man3/unsetenv.3 file gid=0 mode=444 nlink=4 size=5447 uid=0 flags=uarch usr/share/man/man3/untouchwin.3 file gid=0 mode=444 nlink=7 size=5750 uid=0 flags=uarch usr/share/man/man3/unvis.3 file gid=0 mode=444 nlink=3 size=6891 uid=0 flags=uarch usr/share/man/man3/update_panels.3 file gid=0 mode=444 nlink=16 size=10577 uid=0 flags=uarch usr/share/man/man3/update_panels_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/usb.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/usb_bulk_read.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/usb_bulk_write.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/usb_check_connected.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/usb_claim_interface.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/usb_clear_halt.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/usb_close.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/usb_control_msg.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/usb_destroy_configuration.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/usb_device.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/usb_fetch_and_parse_descriptors.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/usb_find_busses.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/usb_find_devices.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/usb_get_busses.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/usb_get_descriptor.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/usb_get_descriptor_by_endpoint.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/usb_get_string.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/usb_get_string_simple.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/usb_init.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/usb_interrupt_read.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/usb_interrupt_write.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/usb_open.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/usb_parse_configuration.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/usb_parse_descriptor.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/usb_release_interface.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/usb_reset.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/usb_resetep.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/usb_set_altinterface.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/usb_set_configuration.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/usb_set_debug.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/usb_strerror.3 file gid=0 mode=444 nlink=116 size=29223 uid=0 flags=uarch usr/share/man/man3/usbhid.3 file gid=0 mode=444 nlink=14 size=7709 uid=0 flags=uarch usr/share/man/man3/use_default_colors.3 file gid=0 mode=444 nlink=3 size=6814 uid=0 flags=uarch usr/share/man/man3/use_default_colors_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/use_env.3 file gid=0 mode=444 nlink=12 size=15370 uid=0 flags=uarch usr/share/man/man3/use_env_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/use_extended_names.3 file gid=0 mode=444 nlink=3 size=4036 uid=0 flags=uarch usr/share/man/man3/use_legacy_coding.3 file gid=0 mode=444 nlink=2 size=3733 uid=0 flags=uarch usr/share/man/man3/use_legacy_coding_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/use_screen.3 file gid=0 mode=444 nlink=5 size=15958 uid=0 flags=uarch usr/share/man/man3/use_window.3 file gid=0 mode=444 nlink=5 size=15958 uid=0 flags=uarch usr/share/man/man3/uselocale.3 file gid=0 mode=444 nlink=1 size=2187 uid=0 flags=uarch usr/share/man/man3/user2netname.3 file gid=0 mode=444 nlink=12 size=6039 uid=0 flags=uarch usr/share/man/man3/user_from_uid.3 file gid=0 mode=444 nlink=3 size=6793 uid=0 flags=uarch usr/share/man/man3/usleep.3 file gid=0 mode=444 nlink=1 size=2822 uid=0 flags=uarch usr/share/man/man3/usm_delete_user.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/usm_find_user.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/usm_first_user.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/usm_flush_users.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/usm_new_user.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/usm_next_user.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/usm_user.3 file gid=0 mode=444 nlink=98 size=36571 uid=0 flags=uarch usr/share/man/man3/utempter_add_record.3 file gid=0 mode=444 nlink=6 size=3221 uid=0 flags=uarch usr/share/man/man3/utempter_remove_added_record.3 file gid=0 mode=444 nlink=6 size=3221 uid=0 flags=uarch usr/share/man/man3/utempter_remove_record.3 file gid=0 mode=444 nlink=6 size=3221 uid=0 flags=uarch usr/share/man/man3/utime.3 file gid=0 mode=444 nlink=1 size=2805 uid=0 flags=uarch usr/share/man/man3/utmpx.3 file gid=0 mode=444 nlink=9 size=11588 uid=0 flags=uarch usr/share/man/man3/uu_lock.3 file gid=0 mode=444 nlink=5 size=5063 uid=0 flags=uarch usr/share/man/man3/uu_lock_txfr.3 file gid=0 mode=444 nlink=5 size=5063 uid=0 flags=uarch usr/share/man/man3/uu_lockerr.3 file gid=0 mode=444 nlink=5 size=5063 uid=0 flags=uarch usr/share/man/man3/uu_unlock.3 file gid=0 mode=444 nlink=5 size=5063 uid=0 flags=uarch usr/share/man/man3/uucplock.3 file gid=0 mode=444 nlink=5 size=5063 uid=0 flags=uarch usr/share/man/man3/uuid.3 file gid=0 mode=444 nlink=13 size=4467 uid=0 flags=uarch usr/share/man/man3/uuid_compare.3 file gid=0 mode=444 nlink=13 size=4467 uid=0 flags=uarch usr/share/man/man3/uuid_create.3 file gid=0 mode=444 nlink=13 size=4467 uid=0 flags=uarch usr/share/man/man3/uuid_create_nil.3 file gid=0 mode=444 nlink=13 size=4467 uid=0 flags=uarch usr/share/man/man3/uuid_dec_be.3 file gid=0 mode=444 nlink=13 size=4467 uid=0 flags=uarch usr/share/man/man3/uuid_dec_le.3 file gid=0 mode=444 nlink=13 size=4467 uid=0 flags=uarch usr/share/man/man3/uuid_enc_be.3 file gid=0 mode=444 nlink=13 size=4467 uid=0 flags=uarch usr/share/man/man3/uuid_enc_le.3 file gid=0 mode=444 nlink=13 size=4467 uid=0 flags=uarch usr/share/man/man3/uuid_equal.3 file gid=0 mode=444 nlink=13 size=4467 uid=0 flags=uarch usr/share/man/man3/uuid_from_string.3 file gid=0 mode=444 nlink=13 size=4467 uid=0 flags=uarch usr/share/man/man3/uuid_hash.3 file gid=0 mode=444 nlink=13 size=4467 uid=0 flags=uarch usr/share/man/man3/uuid_is_nil.3 file gid=0 mode=444 nlink=13 size=4467 uid=0 flags=uarch usr/share/man/man3/uuid_to_string.3 file gid=0 mode=444 nlink=13 size=4467 uid=0 flags=uarch usr/share/man/man3/va_arg.3 file gid=0 mode=444 nlink=6 size=6006 uid=0 flags=uarch usr/share/man/man3/va_copy.3 file gid=0 mode=444 nlink=6 size=6006 uid=0 flags=uarch usr/share/man/man3/va_end.3 file gid=0 mode=444 nlink=6 size=6006 uid=0 flags=uarch usr/share/man/man3/va_start.3 file gid=0 mode=444 nlink=6 size=6006 uid=0 flags=uarch usr/share/man/man3/valloc.3 file gid=0 mode=444 nlink=1 size=2423 uid=0 flags=uarch usr/share/man/man3/varargs.3 file gid=0 mode=444 nlink=6 size=6006 uid=0 flags=uarch usr/share/man/man3/vasprintf.3 file gid=0 mode=444 nlink=12 size=22680 uid=0 flags=uarch usr/share/man/man3/vasprintf_l.3 file gid=0 mode=444 nlink=10 size=3228 uid=0 flags=uarch usr/share/man/man3/vdprintf.3 file gid=0 mode=444 nlink=12 size=22680 uid=0 flags=uarch usr/share/man/man3/verr.3 file gid=0 mode=444 nlink=14 size=5931 uid=0 flags=uarch usr/share/man/man3/verrc.3 file gid=0 mode=444 nlink=14 size=5931 uid=0 flags=uarch usr/share/man/man3/verrx.3 file gid=0 mode=444 nlink=14 size=5931 uid=0 flags=uarch usr/share/man/man3/vfprintf.3 file gid=0 mode=444 nlink=12 size=22680 uid=0 flags=uarch usr/share/man/man3/vfprintf_l.3 file gid=0 mode=444 nlink=10 size=3228 uid=0 flags=uarch usr/share/man/man3/vfscanf.3 file gid=0 mode=444 nlink=6 size=12078 uid=0 flags=uarch usr/share/man/man3/vfscanf_l.3 file gid=0 mode=444 nlink=6 size=2766 uid=0 flags=uarch usr/share/man/man3/vfwprintf.3 file gid=0 mode=444 nlink=6 size=15993 uid=0 flags=uarch usr/share/man/man3/vfwscanf.3 file gid=0 mode=444 nlink=6 size=11581 uid=0 flags=uarch usr/share/man/man3/vgl.3 file gid=0 mode=444 nlink=33 size=12254 uid=0 flags=uarch usr/share/man/man3/vid_attr.3 file gid=0 mode=444 nlink=16 size=24104 uid=0 flags=uarch usr/share/man/man3/vid_attr_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/vid_puts.3 file gid=0 mode=444 nlink=16 size=24104 uid=0 flags=uarch usr/share/man/man3/vid_puts_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/vidattr.3 file gid=0 mode=444 nlink=16 size=24104 uid=0 flags=uarch usr/share/man/man3/vidattr_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/vidputs.3 file gid=0 mode=444 nlink=16 size=24104 uid=0 flags=uarch usr/share/man/man3/vidputs_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/vis.3 file gid=0 mode=444 nlink=16 size=12803 uid=0 flags=uarch usr/share/man/man3/vline.3 file gid=0 mode=444 nlink=12 size=6493 uid=0 flags=uarch usr/share/man/man3/vline_set.3 file gid=0 mode=444 nlink=12 size=6800 uid=0 flags=uarch usr/share/man/man3/vprintf.3 file gid=0 mode=444 nlink=12 size=22680 uid=0 flags=uarch usr/share/man/man3/vprintf_l.3 file gid=0 mode=444 nlink=10 size=3228 uid=0 flags=uarch usr/share/man/man3/vscanf.3 file gid=0 mode=444 nlink=6 size=12078 uid=0 flags=uarch usr/share/man/man3/vscanf_l.3 file gid=0 mode=444 nlink=6 size=2766 uid=0 flags=uarch usr/share/man/man3/vsnprintf.3 file gid=0 mode=444 nlink=12 size=22680 uid=0 flags=uarch usr/share/man/man3/vsnprintf_l.3 file gid=0 mode=444 nlink=10 size=3228 uid=0 flags=uarch usr/share/man/man3/vsprintf.3 file gid=0 mode=444 nlink=12 size=22680 uid=0 flags=uarch usr/share/man/man3/vsprintf_l.3 file gid=0 mode=444 nlink=10 size=3228 uid=0 flags=uarch usr/share/man/man3/vsscanf.3 file gid=0 mode=444 nlink=6 size=12078 uid=0 flags=uarch usr/share/man/man3/vsscanf_l.3 file gid=0 mode=444 nlink=6 size=2766 uid=0 flags=uarch usr/share/man/man3/vswprintf.3 file gid=0 mode=444 nlink=6 size=15993 uid=0 flags=uarch usr/share/man/man3/vswscanf.3 file gid=0 mode=444 nlink=6 size=11581 uid=0 flags=uarch usr/share/man/man3/vsyslog.3 file gid=0 mode=444 nlink=5 size=7544 uid=0 flags=uarch usr/share/man/man3/vw_printw.3 file gid=0 mode=444 nlink=7 size=6791 uid=0 flags=uarch usr/share/man/man3/vw_scanw.3 file gid=0 mode=444 nlink=7 size=7717 uid=0 flags=uarch usr/share/man/man3/vwarn.3 file gid=0 mode=444 nlink=14 size=5931 uid=0 flags=uarch usr/share/man/man3/vwarnc.3 file gid=0 mode=444 nlink=14 size=5931 uid=0 flags=uarch usr/share/man/man3/vwarnx.3 file gid=0 mode=444 nlink=14 size=5931 uid=0 flags=uarch usr/share/man/man3/vwprintf.3 file gid=0 mode=444 nlink=6 size=15993 uid=0 flags=uarch usr/share/man/man3/vwprintw.3 file gid=0 mode=444 nlink=7 size=6791 uid=0 flags=uarch usr/share/man/man3/vwscanf.3 file gid=0 mode=444 nlink=6 size=11581 uid=0 flags=uarch usr/share/man/man3/vwscanw.3 file gid=0 mode=444 nlink=7 size=7717 uid=0 flags=uarch usr/share/man/man3/wadd_wch.3 file gid=0 mode=444 nlink=7 size=12764 uid=0 flags=uarch usr/share/man/man3/wadd_wchnstr.3 file gid=0 mode=444 nlink=9 size=5421 uid=0 flags=uarch usr/share/man/man3/wadd_wchstr.3 file gid=0 mode=444 nlink=9 size=5421 uid=0 flags=uarch usr/share/man/man3/waddch.3 file gid=0 mode=444 nlink=7 size=12730 uid=0 flags=uarch usr/share/man/man3/waddchnstr.3 file gid=0 mode=444 nlink=9 size=5067 uid=0 flags=uarch usr/share/man/man3/waddchstr.3 file gid=0 mode=444 nlink=9 size=5067 uid=0 flags=uarch usr/share/man/man3/waddnstr.3 file gid=0 mode=444 nlink=9 size=5144 uid=0 flags=uarch usr/share/man/man3/waddnwstr.3 file gid=0 mode=444 nlink=9 size=4876 uid=0 flags=uarch usr/share/man/man3/waddstr.3 file gid=0 mode=444 nlink=9 size=5144 uid=0 flags=uarch usr/share/man/man3/waddwstr.3 file gid=0 mode=444 nlink=9 size=4876 uid=0 flags=uarch usr/share/man/man3/warn.3 file gid=0 mode=444 nlink=14 size=5931 uid=0 flags=uarch usr/share/man/man3/warnc.3 file gid=0 mode=444 nlink=14 size=5931 uid=0 flags=uarch usr/share/man/man3/warnx.3 file gid=0 mode=444 nlink=14 size=5931 uid=0 flags=uarch usr/share/man/man3/wattr_get.3 file gid=0 mode=444 nlink=26 size=22995 uid=0 flags=uarch usr/share/man/man3/wattr_off.3 file gid=0 mode=444 nlink=26 size=22995 uid=0 flags=uarch usr/share/man/man3/wattr_on.3 file gid=0 mode=444 nlink=26 size=22995 uid=0 flags=uarch usr/share/man/man3/wattr_set.3 file gid=0 mode=444 nlink=26 size=22995 uid=0 flags=uarch usr/share/man/man3/wattroff.3 file gid=0 mode=444 nlink=26 size=22995 uid=0 flags=uarch usr/share/man/man3/wattron.3 file gid=0 mode=444 nlink=26 size=22995 uid=0 flags=uarch usr/share/man/man3/wattrset.3 file gid=0 mode=444 nlink=26 size=22995 uid=0 flags=uarch usr/share/man/man3/wbkgd.3 file gid=0 mode=444 nlink=6 size=6985 uid=0 flags=uarch usr/share/man/man3/wbkgdset.3 file gid=0 mode=444 nlink=6 size=6985 uid=0 flags=uarch usr/share/man/man3/wbkgrnd.3 file gid=0 mode=444 nlink=7 size=5145 uid=0 flags=uarch usr/share/man/man3/wbkgrndset.3 file gid=0 mode=444 nlink=7 size=5145 uid=0 flags=uarch usr/share/man/man3/wborder.3 file gid=0 mode=444 nlink=12 size=6493 uid=0 flags=uarch usr/share/man/man3/wborder_set.3 file gid=0 mode=444 nlink=12 size=6800 uid=0 flags=uarch usr/share/man/man3/wchgat.3 file gid=0 mode=444 nlink=26 size=22995 uid=0 flags=uarch usr/share/man/man3/wclear.3 file gid=0 mode=444 nlink=9 size=5458 uid=0 flags=uarch usr/share/man/man3/wclrtobot.3 file gid=0 mode=444 nlink=9 size=5458 uid=0 flags=uarch usr/share/man/man3/wclrtoeol.3 file gid=0 mode=444 nlink=9 size=5458 uid=0 flags=uarch usr/share/man/man3/wcolor_set.3 file gid=0 mode=444 nlink=26 size=22995 uid=0 flags=uarch usr/share/man/man3/wcpcpy.3 file gid=0 mode=444 nlink=27 size=5199 uid=0 flags=uarch usr/share/man/man3/wcpncpy.3 file gid=0 mode=444 nlink=27 size=5199 uid=0 flags=uarch usr/share/man/man3/wcrtomb.3 file gid=0 mode=444 nlink=3 size=3259 uid=0 flags=uarch usr/share/man/man3/wcscasecmp.3 file gid=0 mode=444 nlink=27 size=5199 uid=0 flags=uarch usr/share/man/man3/wcscat.3 file gid=0 mode=444 nlink=27 size=5199 uid=0 flags=uarch usr/share/man/man3/wcschr.3 file gid=0 mode=444 nlink=27 size=5199 uid=0 flags=uarch usr/share/man/man3/wcscmp.3 file gid=0 mode=444 nlink=27 size=5199 uid=0 flags=uarch usr/share/man/man3/wcscoll.3 file gid=0 mode=444 nlink=1 size=3240 uid=0 flags=uarch usr/share/man/man3/wcscpy.3 file gid=0 mode=444 nlink=27 size=5199 uid=0 flags=uarch usr/share/man/man3/wcscspn.3 file gid=0 mode=444 nlink=27 size=5199 uid=0 flags=uarch usr/share/man/man3/wcsdup.3 file gid=0 mode=444 nlink=27 size=5199 uid=0 flags=uarch usr/share/man/man3/wcsftime.3 file gid=0 mode=444 nlink=1 size=2128 uid=0 flags=uarch usr/share/man/man3/wcslcat.3 file gid=0 mode=444 nlink=27 size=5199 uid=0 flags=uarch usr/share/man/man3/wcslcpy.3 file gid=0 mode=444 nlink=27 size=5199 uid=0 flags=uarch usr/share/man/man3/wcslen.3 file gid=0 mode=444 nlink=27 size=5199 uid=0 flags=uarch usr/share/man/man3/wcsncasecmp.3 file gid=0 mode=444 nlink=27 size=5199 uid=0 flags=uarch usr/share/man/man3/wcsncat.3 file gid=0 mode=444 nlink=27 size=5199 uid=0 flags=uarch usr/share/man/man3/wcsncmp.3 file gid=0 mode=444 nlink=27 size=5199 uid=0 flags=uarch usr/share/man/man3/wcsncpy.3 file gid=0 mode=444 nlink=27 size=5199 uid=0 flags=uarch usr/share/man/man3/wcsnlen.3 file gid=0 mode=444 nlink=27 size=5199 uid=0 flags=uarch usr/share/man/man3/wcsnrtombs.3 file gid=0 mode=444 nlink=2 size=3469 uid=0 flags=uarch usr/share/man/man3/wcspbrk.3 file gid=0 mode=444 nlink=27 size=5199 uid=0 flags=uarch usr/share/man/man3/wcsrchr.3 file gid=0 mode=444 nlink=27 size=5199 uid=0 flags=uarch usr/share/man/man3/wcsrtombs.3 file gid=0 mode=444 nlink=2 size=3469 uid=0 flags=uarch usr/share/man/man3/wcsspn.3 file gid=0 mode=444 nlink=27 size=5199 uid=0 flags=uarch usr/share/man/man3/wcsstr.3 file gid=0 mode=444 nlink=27 size=5199 uid=0 flags=uarch usr/share/man/man3/wcstod.3 file gid=0 mode=444 nlink=3 size=2179 uid=0 flags=uarch usr/share/man/man3/wcstof.3 file gid=0 mode=444 nlink=3 size=2179 uid=0 flags=uarch usr/share/man/man3/wcstoimax.3 file gid=0 mode=444 nlink=6 size=2865 uid=0 flags=uarch usr/share/man/man3/wcstok.3 file gid=0 mode=444 nlink=1 size=4194 uid=0 flags=uarch usr/share/man/man3/wcstol.3 file gid=0 mode=444 nlink=6 size=2865 uid=0 flags=uarch usr/share/man/man3/wcstold.3 file gid=0 mode=444 nlink=3 size=2179 uid=0 flags=uarch usr/share/man/man3/wcstoll.3 file gid=0 mode=444 nlink=6 size=2865 uid=0 flags=uarch usr/share/man/man3/wcstombs.3 file gid=0 mode=444 nlink=1 size=3083 uid=0 flags=uarch usr/share/man/man3/wcstoul.3 file gid=0 mode=444 nlink=6 size=2865 uid=0 flags=uarch usr/share/man/man3/wcstoull.3 file gid=0 mode=444 nlink=6 size=2865 uid=0 flags=uarch usr/share/man/man3/wcstoumax.3 file gid=0 mode=444 nlink=6 size=2865 uid=0 flags=uarch usr/share/man/man3/wcswidth.3 file gid=0 mode=444 nlink=1 size=2129 uid=0 flags=uarch usr/share/man/man3/wcsxfrm.3 file gid=0 mode=444 nlink=1 size=3587 uid=0 flags=uarch usr/share/man/man3/wctob.3 file gid=0 mode=444 nlink=2 size=2541 uid=0 flags=uarch usr/share/man/man3/wctomb.3 file gid=0 mode=444 nlink=1 size=3287 uid=0 flags=uarch usr/share/man/man3/wctrans.3 file gid=0 mode=444 nlink=2 size=3079 uid=0 flags=uarch usr/share/man/man3/wctrans_l.3 file gid=0 mode=444 nlink=25 size=4581 uid=0 flags=uarch usr/share/man/man3/wctype.3 file gid=0 mode=444 nlink=2 size=3068 uid=0 flags=uarch usr/share/man/man3/wctype_l.3 file gid=0 mode=444 nlink=25 size=4581 uid=0 flags=uarch usr/share/man/man3/wcursyncup.3 file gid=0 mode=444 nlink=12 size=9030 uid=0 flags=uarch usr/share/man/man3/wcwidth.3 file gid=0 mode=444 nlink=1 size=2493 uid=0 flags=uarch usr/share/man/man3/wdelch.3 file gid=0 mode=444 nlink=5 size=3806 uid=0 flags=uarch usr/share/man/man3/wdeleteln.3 file gid=0 mode=444 nlink=7 size=4310 uid=0 flags=uarch usr/share/man/man3/wecho_wchar.3 file gid=0 mode=444 nlink=7 size=12764 uid=0 flags=uarch usr/share/man/man3/wechochar.3 file gid=0 mode=444 nlink=7 size=12730 uid=0 flags=uarch usr/share/man/man3/week.3 file gid=0 mode=444 nlink=10 size=5682 uid=0 flags=uarch usr/share/man/man3/weekday.3 file gid=0 mode=444 nlink=10 size=5682 uid=0 flags=uarch usr/share/man/man3/wenclose.3 file gid=0 mode=444 nlink=8 size=15346 uid=0 flags=uarch usr/share/man/man3/werase.3 file gid=0 mode=444 nlink=9 size=5458 uid=0 flags=uarch usr/share/man/man3/wget_wch.3 file gid=0 mode=444 nlink=6 size=6575 uid=0 flags=uarch usr/share/man/man3/wget_wstr.3 file gid=0 mode=444 nlink=9 size=7851 uid=0 flags=uarch usr/share/man/man3/wgetbkgrnd.3 file gid=0 mode=444 nlink=7 size=5145 uid=0 flags=uarch usr/share/man/man3/wgetch.3 file gid=0 mode=444 nlink=7 size=14717 uid=0 flags=uarch usr/share/man/man3/wgetn_wstr.3 file gid=0 mode=444 nlink=9 size=7851 uid=0 flags=uarch usr/share/man/man3/wgetnstr.3 file gid=0 mode=444 nlink=9 size=8189 uid=0 flags=uarch usr/share/man/man3/wgetparent.3 file gid=0 mode=444 nlink=14 size=5445 uid=0 flags=uarch usr/share/man/man3/wgetscrreg.3 file gid=0 mode=444 nlink=14 size=5445 uid=0 flags=uarch usr/share/man/man3/wgetstr.3 file gid=0 mode=444 nlink=9 size=8189 uid=0 flags=uarch usr/share/man/man3/whline.3 file gid=0 mode=444 nlink=12 size=6493 uid=0 flags=uarch usr/share/man/man3/whline_set.3 file gid=0 mode=444 nlink=12 size=6800 uid=0 flags=uarch usr/share/man/man3/win_wch.3 file gid=0 mode=444 nlink=5 size=3707 uid=0 flags=uarch usr/share/man/man3/win_wchnstr.3 file gid=0 mode=444 nlink=9 size=4750 uid=0 flags=uarch usr/share/man/man3/win_wchstr.3 file gid=0 mode=444 nlink=9 size=4750 uid=0 flags=uarch usr/share/man/man3/winch.3 file gid=0 mode=444 nlink=5 size=5267 uid=0 flags=uarch usr/share/man/man3/winchnstr.3 file gid=0 mode=444 nlink=9 size=5257 uid=0 flags=uarch usr/share/man/man3/winchstr.3 file gid=0 mode=444 nlink=9 size=5257 uid=0 flags=uarch usr/share/man/man3/winnstr.3 file gid=0 mode=444 nlink=9 size=4566 uid=0 flags=uarch usr/share/man/man3/winnwstr.3 file gid=0 mode=444 nlink=9 size=4796 uid=0 flags=uarch usr/share/man/man3/wins_nwstr.3 file gid=0 mode=444 nlink=9 size=5224 uid=0 flags=uarch usr/share/man/man3/wins_wch.3 file gid=0 mode=444 nlink=5 size=3604 uid=0 flags=uarch usr/share/man/man3/wins_wstr.3 file gid=0 mode=444 nlink=9 size=5224 uid=0 flags=uarch usr/share/man/man3/winsch.3 file gid=0 mode=444 nlink=5 size=3992 uid=0 flags=uarch usr/share/man/man3/winsdelln.3 file gid=0 mode=444 nlink=7 size=4310 uid=0 flags=uarch usr/share/man/man3/winsertln.3 file gid=0 mode=444 nlink=7 size=4310 uid=0 flags=uarch usr/share/man/man3/winsnstr.3 file gid=0 mode=444 nlink=9 size=5057 uid=0 flags=uarch usr/share/man/man3/winsstr.3 file gid=0 mode=444 nlink=9 size=5057 uid=0 flags=uarch usr/share/man/man3/winstr.3 file gid=0 mode=444 nlink=9 size=4566 uid=0 flags=uarch usr/share/man/man3/winwstr.3 file gid=0 mode=444 nlink=9 size=4796 uid=0 flags=uarch usr/share/man/man3/wmemchr.3 file gid=0 mode=444 nlink=27 size=5199 uid=0 flags=uarch usr/share/man/man3/wmemcmp.3 file gid=0 mode=444 nlink=27 size=5199 uid=0 flags=uarch usr/share/man/man3/wmemcpy.3 file gid=0 mode=444 nlink=27 size=5199 uid=0 flags=uarch usr/share/man/man3/wmemmove.3 file gid=0 mode=444 nlink=27 size=5199 uid=0 flags=uarch usr/share/man/man3/wmempcpy.3 file gid=0 mode=444 nlink=27 size=5199 uid=0 flags=uarch usr/share/man/man3/wmemset.3 file gid=0 mode=444 nlink=27 size=5199 uid=0 flags=uarch usr/share/man/man3/wmouse_trafo.3 file gid=0 mode=444 nlink=8 size=15346 uid=0 flags=uarch usr/share/man/man3/wmove.3 file gid=0 mode=444 nlink=3 size=3331 uid=0 flags=uarch usr/share/man/man3/wnoutrefresh.3 file gid=0 mode=444 nlink=7 size=6788 uid=0 flags=uarch usr/share/man/man3/wordexp.3 file gid=0 mode=444 nlink=2 size=5162 uid=0 flags=uarch usr/share/man/man3/wordfree.3 file gid=0 mode=444 nlink=2 size=5162 uid=0 flags=uarch usr/share/man/man3/wprintf.3 file gid=0 mode=444 nlink=6 size=15993 uid=0 flags=uarch usr/share/man/man3/wprintw.3 file gid=0 mode=444 nlink=7 size=6791 uid=0 flags=uarch usr/share/man/man3/wredrawln.3 file gid=0 mode=444 nlink=7 size=6788 uid=0 flags=uarch usr/share/man/man3/wrefresh.3 file gid=0 mode=444 nlink=7 size=6788 uid=0 flags=uarch usr/share/man/man3/wresize.3 file gid=0 mode=444 nlink=1 size=3698 uid=0 flags=uarch usr/share/man/man3/wscanf.3 file gid=0 mode=444 nlink=6 size=11581 uid=0 flags=uarch usr/share/man/man3/wscanw.3 file gid=0 mode=444 nlink=7 size=7717 uid=0 flags=uarch usr/share/man/man3/wscrl.3 file gid=0 mode=444 nlink=4 size=4433 uid=0 flags=uarch usr/share/man/man3/wsetscrreg.3 file gid=0 mode=444 nlink=11 size=9317 uid=0 flags=uarch usr/share/man/man3/wstandend.3 file gid=0 mode=444 nlink=26 size=22995 uid=0 flags=uarch usr/share/man/man3/wstandout.3 file gid=0 mode=444 nlink=26 size=22995 uid=0 flags=uarch usr/share/man/man3/wsyncdown.3 file gid=0 mode=444 nlink=12 size=9030 uid=0 flags=uarch usr/share/man/man3/wsyncup.3 file gid=0 mode=444 nlink=12 size=9030 uid=0 flags=uarch usr/share/man/man3/wtimeout.3 file gid=0 mode=444 nlink=18 size=14739 uid=0 flags=uarch usr/share/man/man3/wtouchln.3 file gid=0 mode=444 nlink=7 size=5750 uid=0 flags=uarch usr/share/man/man3/wunctrl.3 file gid=0 mode=444 nlink=12 size=15370 uid=0 flags=uarch usr/share/man/man3/wunctrl_sp.3 file gid=0 mode=444 nlink=118 size=15963 uid=0 flags=uarch usr/share/man/man3/wvline.3 file gid=0 mode=444 nlink=12 size=6493 uid=0 flags=uarch usr/share/man/man3/wvline_set.3 file gid=0 mode=444 nlink=12 size=6800 uid=0 flags=uarch usr/share/man/man3/xallocx.3 file gid=0 mode=444 nlink=20 size=88986 uid=0 flags=uarch usr/share/man/man3/xdr.3 file gid=0 mode=444 nlink=34 size=16009 uid=0 flags=uarch usr/share/man/man3/xdr_accepted_reply.3 file gid=0 mode=444 nlink=8 size=2774 uid=0 flags=uarch usr/share/man/man3/xdr_array.3 file gid=0 mode=444 nlink=34 size=16009 uid=0 flags=uarch usr/share/man/man3/xdr_authsys_parms.3 file gid=0 mode=444 nlink=8 size=2774 uid=0 flags=uarch usr/share/man/man3/xdr_bool.3 file gid=0 mode=444 nlink=34 size=16009 uid=0 flags=uarch usr/share/man/man3/xdr_bytes.3 file gid=0 mode=444 nlink=34 size=16009 uid=0 flags=uarch usr/share/man/man3/xdr_callhdr.3 file gid=0 mode=444 nlink=8 size=2774 uid=0 flags=uarch usr/share/man/man3/xdr_callmsg.3 file gid=0 mode=444 nlink=8 size=2774 uid=0 flags=uarch usr/share/man/man3/xdr_char.3 file gid=0 mode=444 nlink=34 size=16009 uid=0 flags=uarch usr/share/man/man3/xdr_destroy.3 file gid=0 mode=444 nlink=34 size=16009 uid=0 flags=uarch usr/share/man/man3/xdr_double.3 file gid=0 mode=444 nlink=34 size=16009 uid=0 flags=uarch usr/share/man/man3/xdr_enum.3 file gid=0 mode=444 nlink=34 size=16009 uid=0 flags=uarch usr/share/man/man3/xdr_float.3 file gid=0 mode=444 nlink=34 size=16009 uid=0 flags=uarch usr/share/man/man3/xdr_free.3 file gid=0 mode=444 nlink=34 size=16009 uid=0 flags=uarch usr/share/man/man3/xdr_getpos.3 file gid=0 mode=444 nlink=34 size=16009 uid=0 flags=uarch usr/share/man/man3/xdr_inline.3 file gid=0 mode=444 nlink=34 size=16009 uid=0 flags=uarch usr/share/man/man3/xdr_int.3 file gid=0 mode=444 nlink=34 size=16009 uid=0 flags=uarch usr/share/man/man3/xdr_long.3 file gid=0 mode=444 nlink=34 size=16009 uid=0 flags=uarch usr/share/man/man3/xdr_opaque.3 file gid=0 mode=444 nlink=34 size=16009 uid=0 flags=uarch usr/share/man/man3/xdr_opaque_auth.3 file gid=0 mode=444 nlink=8 size=2774 uid=0 flags=uarch usr/share/man/man3/xdr_pmap.3 file gid=0 mode=444 nlink=31 size=32507 uid=0 flags=uarch usr/share/man/man3/xdr_pmaplist.3 file gid=0 mode=444 nlink=31 size=32507 uid=0 flags=uarch usr/share/man/man3/xdr_pointer.3 file gid=0 mode=444 nlink=34 size=16009 uid=0 flags=uarch usr/share/man/man3/xdr_reference.3 file gid=0 mode=444 nlink=34 size=16009 uid=0 flags=uarch usr/share/man/man3/xdr_rejected_reply.3 file gid=0 mode=444 nlink=8 size=2774 uid=0 flags=uarch usr/share/man/man3/xdr_replymsg.3 file gid=0 mode=444 nlink=8 size=2774 uid=0 flags=uarch usr/share/man/man3/xdr_setpos.3 file gid=0 mode=444 nlink=34 size=16009 uid=0 flags=uarch usr/share/man/man3/xdr_short.3 file gid=0 mode=444 nlink=34 size=16009 uid=0 flags=uarch usr/share/man/man3/xdr_sizeof.3 file gid=0 mode=444 nlink=34 size=16009 uid=0 flags=uarch usr/share/man/man3/xdr_string.3 file gid=0 mode=444 nlink=34 size=16009 uid=0 flags=uarch usr/share/man/man3/xdr_u_char.3 file gid=0 mode=444 nlink=34 size=16009 uid=0 flags=uarch usr/share/man/man3/xdr_u_long.3 file gid=0 mode=444 nlink=34 size=16009 uid=0 flags=uarch usr/share/man/man3/xdr_u_short.3 file gid=0 mode=444 nlink=34 size=16009 uid=0 flags=uarch usr/share/man/man3/xdr_union.3 file gid=0 mode=444 nlink=34 size=16009 uid=0 flags=uarch usr/share/man/man3/xdr_vector.3 file gid=0 mode=444 nlink=34 size=16009 uid=0 flags=uarch usr/share/man/man3/xdr_void.3 file gid=0 mode=444 nlink=34 size=16009 uid=0 flags=uarch usr/share/man/man3/xdr_wrapstring.3 file gid=0 mode=444 nlink=34 size=16009 uid=0 flags=uarch usr/share/man/man3/xdrmem_create.3 file gid=0 mode=444 nlink=34 size=16009 uid=0 flags=uarch usr/share/man/man3/xdrrec_create.3 file gid=0 mode=444 nlink=34 size=16009 uid=0 flags=uarch usr/share/man/man3/xdrrec_endofrecord.3 file gid=0 mode=444 nlink=34 size=16009 uid=0 flags=uarch usr/share/man/man3/xdrrec_eof.3 file gid=0 mode=444 nlink=34 size=16009 uid=0 flags=uarch usr/share/man/man3/xdrrec_skiprecord.3 file gid=0 mode=444 nlink=34 size=16009 uid=0 flags=uarch usr/share/man/man3/xdrstdio_create.3 file gid=0 mode=444 nlink=34 size=16009 uid=0 flags=uarch usr/share/man/man3/xlocale.3 file gid=0 mode=444 nlink=1 size=7086 uid=0 flags=uarch usr/share/man/man3/xo_attr.3 file gid=0 mode=444 nlink=3 size=1922 uid=0 flags=uarch usr/share/man/man3/xo_attr_h.3 file gid=0 mode=444 nlink=3 size=1922 uid=0 flags=uarch usr/share/man/man3/xo_attr_hv.3 file gid=0 mode=444 nlink=3 size=1922 uid=0 flags=uarch usr/share/man/man3/xo_clear_flags.3 file gid=0 mode=444 nlink=2 size=3565 uid=0 flags=uarch usr/share/man/man3/xo_close_container.3 file gid=0 mode=444 nlink=8 size=4963 uid=0 flags=uarch usr/share/man/man3/xo_close_container_d.3 file gid=0 mode=444 nlink=8 size=4963 uid=0 flags=uarch usr/share/man/man3/xo_close_container_h.3 file gid=0 mode=444 nlink=8 size=4963 uid=0 flags=uarch usr/share/man/man3/xo_close_container_hd.3 file gid=0 mode=444 nlink=8 size=4963 uid=0 flags=uarch usr/share/man/man3/xo_close_instance.3 file gid=0 mode=444 nlink=16 size=4881 uid=0 flags=uarch usr/share/man/man3/xo_close_instance_d.3 file gid=0 mode=444 nlink=16 size=4881 uid=0 flags=uarch usr/share/man/man3/xo_close_instance_h.3 file gid=0 mode=444 nlink=16 size=4881 uid=0 flags=uarch usr/share/man/man3/xo_close_instance_hd.3 file gid=0 mode=444 nlink=16 size=4881 uid=0 flags=uarch usr/share/man/man3/xo_close_list.3 file gid=0 mode=444 nlink=16 size=4881 uid=0 flags=uarch usr/share/man/man3/xo_close_list_d.3 file gid=0 mode=444 nlink=16 size=4881 uid=0 flags=uarch usr/share/man/man3/xo_close_list_h.3 file gid=0 mode=444 nlink=16 size=4881 uid=0 flags=uarch usr/share/man/man3/xo_close_list_hd.3 file gid=0 mode=444 nlink=16 size=4881 uid=0 flags=uarch usr/share/man/man3/xo_close_log.3 file gid=0 mode=444 nlink=5 size=2376 uid=0 flags=uarch usr/share/man/man3/xo_close_marker.3 file gid=0 mode=444 nlink=4 size=3294 uid=0 flags=uarch usr/share/man/man3/xo_close_marker_h.3 file gid=0 mode=444 nlink=4 size=3294 uid=0 flags=uarch usr/share/man/man3/xo_create.3 file gid=0 mode=444 nlink=3 size=1626 uid=0 flags=uarch usr/share/man/man3/xo_create_to_file.3 file gid=0 mode=444 nlink=3 size=1626 uid=0 flags=uarch usr/share/man/man3/xo_destroy.3 file gid=0 mode=444 nlink=3 size=1626 uid=0 flags=uarch usr/share/man/man3/xo_emit.3 file gid=0 mode=444 nlink=3 size=2991 uid=0 flags=uarch usr/share/man/man3/xo_emit_err.3 file gid=0 mode=444 nlink=7 size=2046 uid=0 flags=uarch usr/share/man/man3/xo_emit_errc.3 file gid=0 mode=444 nlink=7 size=2046 uid=0 flags=uarch usr/share/man/man3/xo_emit_errx.3 file gid=0 mode=444 nlink=7 size=2046 uid=0 flags=uarch usr/share/man/man3/xo_emit_h.3 file gid=0 mode=444 nlink=3 size=2991 uid=0 flags=uarch usr/share/man/man3/xo_emit_hv.3 file gid=0 mode=444 nlink=3 size=2991 uid=0 flags=uarch usr/share/man/man3/xo_emit_warn.3 file gid=0 mode=444 nlink=7 size=2046 uid=0 flags=uarch usr/share/man/man3/xo_emit_warn_c.3 file gid=0 mode=444 nlink=7 size=2046 uid=0 flags=uarch usr/share/man/man3/xo_emit_warn_hc.3 file gid=0 mode=444 nlink=7 size=2046 uid=0 flags=uarch usr/share/man/man3/xo_emit_warnx.3 file gid=0 mode=444 nlink=7 size=2046 uid=0 flags=uarch usr/share/man/man3/xo_err.3 file gid=0 mode=444 nlink=7 size=2021 uid=0 flags=uarch usr/share/man/man3/xo_errc.3 file gid=0 mode=444 nlink=7 size=2021 uid=0 flags=uarch usr/share/man/man3/xo_error.3 file gid=0 mode=444 nlink=1 size=1082 uid=0 flags=uarch usr/share/man/man3/xo_errx.3 file gid=0 mode=444 nlink=7 size=2021 uid=0 flags=uarch usr/share/man/man3/xo_finish.3 file gid=0 mode=444 nlink=2 size=1080 uid=0 flags=uarch usr/share/man/man3/xo_finish_h.3 file gid=0 mode=444 nlink=2 size=1080 uid=0 flags=uarch usr/share/man/man3/xo_flush.3 file gid=0 mode=444 nlink=2 size=1035 uid=0 flags=uarch usr/share/man/man3/xo_flush_h.3 file gid=0 mode=444 nlink=2 size=1035 uid=0 flags=uarch usr/share/man/man3/xo_message.3 file gid=0 mode=444 nlink=4 size=2070 uid=0 flags=uarch usr/share/man/man3/xo_message_c.3 file gid=0 mode=444 nlink=4 size=2070 uid=0 flags=uarch usr/share/man/man3/xo_message_hc.3 file gid=0 mode=444 nlink=4 size=2070 uid=0 flags=uarch usr/share/man/man3/xo_message_hcv.3 file gid=0 mode=444 nlink=4 size=2070 uid=0 flags=uarch usr/share/man/man3/xo_no_setlocale.3 file gid=0 mode=444 nlink=1 size=1147 uid=0 flags=uarch usr/share/man/man3/xo_open_container.3 file gid=0 mode=444 nlink=8 size=4963 uid=0 flags=uarch usr/share/man/man3/xo_open_container_d.3 file gid=0 mode=444 nlink=8 size=4963 uid=0 flags=uarch usr/share/man/man3/xo_open_container_h.3 file gid=0 mode=444 nlink=8 size=4963 uid=0 flags=uarch usr/share/man/man3/xo_open_container_hd.3 file gid=0 mode=444 nlink=8 size=4963 uid=0 flags=uarch usr/share/man/man3/xo_open_instance.3 file gid=0 mode=444 nlink=16 size=4881 uid=0 flags=uarch usr/share/man/man3/xo_open_instance_d.3 file gid=0 mode=444 nlink=16 size=4881 uid=0 flags=uarch usr/share/man/man3/xo_open_instance_h.3 file gid=0 mode=444 nlink=16 size=4881 uid=0 flags=uarch usr/share/man/man3/xo_open_instance_hd.3 file gid=0 mode=444 nlink=16 size=4881 uid=0 flags=uarch usr/share/man/man3/xo_open_list.3 file gid=0 mode=444 nlink=16 size=4881 uid=0 flags=uarch usr/share/man/man3/xo_open_list_d.3 file gid=0 mode=444 nlink=16 size=4881 uid=0 flags=uarch usr/share/man/man3/xo_open_list_h.3 file gid=0 mode=444 nlink=16 size=4881 uid=0 flags=uarch usr/share/man/man3/xo_open_list_hd.3 file gid=0 mode=444 nlink=16 size=4881 uid=0 flags=uarch usr/share/man/man3/xo_open_log.3 file gid=0 mode=444 nlink=5 size=2376 uid=0 flags=uarch usr/share/man/man3/xo_open_marker.3 file gid=0 mode=444 nlink=4 size=3294 uid=0 flags=uarch usr/share/man/man3/xo_open_marker_h.3 file gid=0 mode=444 nlink=4 size=3294 uid=0 flags=uarch usr/share/man/man3/xo_parse_args.3 file gid=0 mode=444 nlink=2 size=3864 uid=0 flags=uarch usr/share/man/man3/xo_set_allocator.3 file gid=0 mode=444 nlink=1 size=1365 uid=0 flags=uarch usr/share/man/man3/xo_set_flags.3 file gid=0 mode=444 nlink=2 size=3565 uid=0 flags=uarch usr/share/man/man3/xo_set_info.3 file gid=0 mode=444 nlink=1 size=2669 uid=0 flags=uarch usr/share/man/man3/xo_set_logmask.3 file gid=0 mode=444 nlink=5 size=2376 uid=0 flags=uarch usr/share/man/man3/xo_set_options.3 file gid=0 mode=444 nlink=1 size=944 uid=0 flags=uarch usr/share/man/man3/xo_set_program.3 file gid=0 mode=444 nlink=2 size=3864 uid=0 flags=uarch usr/share/man/man3/xo_set_style.3 file gid=0 mode=444 nlink=2 size=1505 uid=0 flags=uarch usr/share/man/man3/xo_set_style_name.3 file gid=0 mode=444 nlink=2 size=1505 uid=0 flags=uarch usr/share/man/man3/xo_set_syslog_enterprise_id.3 file gid=0 mode=444 nlink=1 size=1083 uid=0 flags=uarch usr/share/man/man3/xo_set_version.3 file gid=0 mode=444 nlink=2 size=1121 uid=0 flags=uarch usr/share/man/man3/xo_set_version_h.3 file gid=0 mode=444 nlink=2 size=1121 uid=0 flags=uarch usr/share/man/man3/xo_set_writer.3 file gid=0 mode=444 nlink=1 size=1513 uid=0 flags=uarch usr/share/man/man3/xo_syslog.3 file gid=0 mode=444 nlink=5 size=2376 uid=0 flags=uarch usr/share/man/man3/xo_vsyslog.3 file gid=0 mode=444 nlink=5 size=2376 uid=0 flags=uarch usr/share/man/man3/xo_warn.3 file gid=0 mode=444 nlink=7 size=2021 uid=0 flags=uarch usr/share/man/man3/xo_warn_c.3 file gid=0 mode=444 nlink=7 size=2021 uid=0 flags=uarch usr/share/man/man3/xo_warn_hc.3 file gid=0 mode=444 nlink=7 size=2021 uid=0 flags=uarch usr/share/man/man3/xo_warnx.3 file gid=0 mode=444 nlink=7 size=2021 uid=0 flags=uarch usr/share/man/man3/xprt_register.3 file gid=0 mode=444 nlink=7 size=4608 uid=0 flags=uarch usr/share/man/man3/xprt_unregister.3 file gid=0 mode=444 nlink=7 size=4608 uid=0 flags=uarch usr/share/man/man3/y0.3 file gid=0 mode=444 nlink=12 size=3746 uid=0 flags=uarch usr/share/man/man3/y0f.3 file gid=0 mode=444 nlink=12 size=3746 uid=0 flags=uarch usr/share/man/man3/y1.3 file gid=0 mode=444 nlink=12 size=3746 uid=0 flags=uarch usr/share/man/man3/y1f.3 file gid=0 mode=444 nlink=12 size=3746 uid=0 flags=uarch usr/share/man/man3/yn.3 file gid=0 mode=444 nlink=12 size=3746 uid=0 flags=uarch usr/share/man/man3/ynf.3 file gid=0 mode=444 nlink=12 size=3746 uid=0 flags=uarch usr/share/man/man3/zdopen.3 file gid=0 mode=444 nlink=2 size=2860 uid=0 flags=uarch usr/share/man/man3/zlib.3 file gid=0 mode=444 nlink=1 size=4477 uid=0 flags=uarch usr/share/man/man3/zopen.3 file gid=0 mode=444 nlink=2 size=2860 uid=0 flags=uarch usr/share/man/man3lua/intro.3lua file gid=0 mode=444 nlink=1 size=1911 uid=0 flags=uarch usr/share/man/man3lua/jail.3lua file gid=0 mode=444 nlink=1 size=5604 uid=0 flags=uarch usr/share/man/man4/ALTQ.4 file gid=0 mode=444 nlink=2 size=4788 uid=0 flags=uarch usr/share/man/man4/CAM.4 file gid=0 mode=444 nlink=5 size=14993 uid=0 flags=uarch usr/share/man/man4/CPU_ELAN.4 file gid=0 mode=444 nlink=3 size=4033 uid=0 flags=uarch usr/share/man/man4/FDT.4 file gid=0 mode=444 nlink=2 size=7539 uid=0 flags=uarch usr/share/man/man4/GEOM.4 file gid=0 mode=444 nlink=2 size=15357 uid=0 flags=uarch usr/share/man/man4/SCSI.4 file gid=0 mode=444 nlink=5 size=14993 uid=0 flags=uarch usr/share/man/man4/SMP.4 file gid=0 mode=444 nlink=2 size=6298 uid=0 flags=uarch usr/share/man/man4/SW_WATCHDOG.4 file gid=0 mode=444 nlink=2 size=5858 uid=0 flags=uarch usr/share/man/man4/aac.4 file gid=0 mode=444 nlink=1 size=5909 uid=0 flags=uarch usr/share/man/man4/aacraid.4 file gid=0 mode=444 nlink=1 size=3797 uid=0 flags=uarch usr/share/man/man4/abtn.4 file gid=0 mode=444 nlink=2 size=2683 uid=0 flags=uarch usr/share/man/man4/acpi.4 file gid=0 mode=444 nlink=1 size=19191 uid=0 flags=uarch usr/share/man/man4/acpi_asus.4 file gid=0 mode=444 nlink=1 size=3903 uid=0 flags=uarch usr/share/man/man4/acpi_asus_wmi.4 file gid=0 mode=444 nlink=1 size=3077 uid=0 flags=uarch usr/share/man/man4/acpi_battery.4 file gid=0 mode=444 nlink=1 size=10213 uid=0 flags=uarch usr/share/man/man4/acpi_dock.4 file gid=0 mode=444 nlink=1 size=2093 uid=0 flags=uarch usr/share/man/man4/acpi_fujitsu.4 file gid=0 mode=444 nlink=1 size=5094 uid=0 flags=uarch usr/share/man/man4/acpi_hp.4 file gid=0 mode=444 nlink=1 size=8392 uid=0 flags=uarch usr/share/man/man4/acpi_hpet.4 file gid=0 mode=444 nlink=2 size=4574 uid=0 flags=uarch usr/share/man/man4/acpi_ibm.4 file gid=0 mode=444 nlink=1 size=12384 uid=0 flags=uarch usr/share/man/man4/acpi_panasonic.4 file gid=0 mode=444 nlink=1 size=5084 uid=0 flags=uarch usr/share/man/man4/acpi_rapidstart.4 file gid=0 mode=444 nlink=1 size=2733 uid=0 flags=uarch usr/share/man/man4/acpi_sony.4 file gid=0 mode=444 nlink=1 size=2796 uid=0 flags=uarch usr/share/man/man4/acpi_thermal.4 file gid=0 mode=444 nlink=1 size=5065 uid=0 flags=uarch usr/share/man/man4/acpi_toshiba.4 file gid=0 mode=444 nlink=1 size=3758 uid=0 flags=uarch usr/share/man/man4/acpi_video.4 file gid=0 mode=444 nlink=1 size=3277 uid=0 flags=uarch usr/share/man/man4/acpi_wmi.4 file gid=0 mode=444 nlink=1 size=4249 uid=0 flags=uarch usr/share/man/man4/ada.4 file gid=0 mode=444 nlink=1 size=6003 uid=0 flags=uarch usr/share/man/man4/adb.4 file gid=0 mode=444 nlink=2 size=2332 uid=0 flags=uarch usr/share/man/man4/adm6996fc.4 file gid=0 mode=444 nlink=1 size=2246 uid=0 flags=uarch usr/share/man/man4/ads1013.4 file gid=0 mode=444 nlink=7 size=8495 uid=0 flags=uarch usr/share/man/man4/ads1014.4 file gid=0 mode=444 nlink=7 size=8495 uid=0 flags=uarch usr/share/man/man4/ads1015.4 file gid=0 mode=444 nlink=7 size=8495 uid=0 flags=uarch usr/share/man/man4/ads1113.4 file gid=0 mode=444 nlink=7 size=8495 uid=0 flags=uarch usr/share/man/man4/ads1114.4 file gid=0 mode=444 nlink=7 size=8495 uid=0 flags=uarch usr/share/man/man4/ads1115.4 file gid=0 mode=444 nlink=7 size=8495 uid=0 flags=uarch usr/share/man/man4/ads111x.4 file gid=0 mode=444 nlink=7 size=8495 uid=0 flags=uarch usr/share/man/man4/ae.4 file gid=0 mode=444 nlink=2 size=4719 uid=0 flags=uarch usr/share/man/man4/aesni.4 file gid=0 mode=444 nlink=1 size=3764 uid=0 flags=uarch usr/share/man/man4/age.4 file gid=0 mode=444 nlink=2 size=4934 uid=0 flags=uarch usr/share/man/man4/agp.4 file gid=0 mode=444 nlink=2 size=5754 uid=0 flags=uarch usr/share/man/man4/agpgart.4 file gid=0 mode=444 nlink=2 size=5754 uid=0 flags=uarch usr/share/man/man4/ahc.4 file gid=0 mode=444 nlink=1 size=10807 uid=0 flags=uarch usr/share/man/man4/ahci.4 file gid=0 mode=444 nlink=1 size=7196 uid=0 flags=uarch usr/share/man/man4/ahd.4 file gid=0 mode=444 nlink=1 size=5072 uid=0 flags=uarch usr/share/man/man4/aibs.4 file gid=0 mode=444 nlink=1 size=5485 uid=0 flags=uarch usr/share/man/man4/aio.4 file gid=0 mode=444 nlink=1 size=7564 uid=0 flags=uarch usr/share/man/man4/akbd.4 file gid=0 mode=444 nlink=2 size=2725 uid=0 flags=uarch usr/share/man/man4/alc.4 file gid=0 mode=444 nlink=2 size=5600 uid=0 flags=uarch usr/share/man/man4/ale.4 file gid=0 mode=444 nlink=2 size=5038 uid=0 flags=uarch usr/share/man/man4/alpm.4 file gid=0 mode=444 nlink=1 size=2190 uid=0 flags=uarch usr/share/man/man4/altera_atse.4 file gid=0 mode=444 nlink=2 size=4064 uid=0 flags=uarch usr/share/man/man4/altera_avgen.4 file gid=0 mode=444 nlink=1 size=4366 uid=0 flags=uarch usr/share/man/man4/altera_jtag_uart.4 file gid=0 mode=444 nlink=1 size=4256 uid=0 flags=uarch usr/share/man/man4/altera_sdcard.4 file gid=0 mode=444 nlink=2 size=4325 uid=0 flags=uarch usr/share/man/man4/altera_sdcardc.4 file gid=0 mode=444 nlink=2 size=4325 uid=0 flags=uarch usr/share/man/man4/altq.4 file gid=0 mode=444 nlink=2 size=4788 uid=0 flags=uarch usr/share/man/man4/amdpm.4 file gid=0 mode=444 nlink=1 size=2504 uid=0 flags=uarch usr/share/man/man4/amdsbwd.4 file gid=0 mode=444 nlink=1 size=2591 uid=0 flags=uarch usr/share/man/man4/amdsmb.4 file gid=0 mode=444 nlink=1 size=1887 uid=0 flags=uarch usr/share/man/man4/amdsmn.4 file gid=0 mode=444 nlink=1 size=2131 uid=0 flags=uarch usr/share/man/man4/amdtemp.4 file gid=0 mode=444 nlink=1 size=3771 uid=0 flags=uarch usr/share/man/man4/amr.4 file gid=0 mode=444 nlink=1 size=6330 uid=0 flags=uarch usr/share/man/man4/ams.4 file gid=0 mode=444 nlink=2 size=2549 uid=0 flags=uarch usr/share/man/man4/aout.4 file gid=0 mode=444 nlink=1 size=4312 uid=0 flags=uarch usr/share/man/man4/apic.4 file gid=0 mode=444 nlink=1 size=3237 uid=0 flags=uarch usr/share/man/man4/apm.4 file gid=0 mode=444 nlink=2 size=4850 uid=0 flags=uarch usr/share/man/man4/arcmsr.4 file gid=0 mode=444 nlink=1 size=3569 uid=0 flags=uarch usr/share/man/man4/armv8crypto.4 file gid=0 mode=444 nlink=2 size=2680 uid=0 flags=uarch usr/share/man/man4/arp.4 file gid=0 mode=444 nlink=1 size=9479 uid=0 flags=uarch usr/share/man/man4/asmc.4 file gid=0 mode=444 nlink=1 size=4582 uid=0 flags=uarch usr/share/man/man4/at45d.4 file gid=0 mode=444 nlink=1 size=5312 uid=0 flags=uarch usr/share/man/man4/ata.4 file gid=0 mode=444 nlink=1 size=8178 uid=0 flags=uarch usr/share/man/man4/atf-test-case.4 file gid=0 mode=444 nlink=1 size=11219 uid=0 flags=uarch usr/share/man/man4/ath.4 file gid=0 mode=444 nlink=2 size=10794 uid=0 flags=uarch usr/share/man/man4/ath_ahb.4 file gid=0 mode=444 nlink=1 size=2072 uid=0 flags=uarch usr/share/man/man4/ath_hal.4 file gid=0 mode=444 nlink=1 size=4945 uid=0 flags=uarch usr/share/man/man4/ath_pci.4 file gid=0 mode=444 nlink=2 size=1928 uid=0 flags=uarch usr/share/man/man4/atkbd.4 file gid=0 mode=444 nlink=1 size=6086 uid=0 flags=uarch usr/share/man/man4/atkbdc.4 file gid=0 mode=444 nlink=1 size=3336 uid=0 flags=uarch usr/share/man/man4/atp.4 file gid=0 mode=444 nlink=1 size=5416 uid=0 flags=uarch usr/share/man/man4/atrtc.4 file gid=0 mode=444 nlink=1 size=2537 uid=0 flags=uarch usr/share/man/man4/atse.4 file gid=0 mode=444 nlink=2 size=4064 uid=0 flags=uarch usr/share/man/man4/attimer.4 file gid=0 mode=444 nlink=2 size=3297 uid=0 flags=uarch usr/share/man/man4/audit.4 file gid=0 mode=444 nlink=1 size=5357 uid=0 flags=uarch usr/share/man/man4/auditpipe.4 file gid=0 mode=444 nlink=1 size=9899 uid=0 flags=uarch usr/share/man/man4/aue.4 file gid=0 mode=444 nlink=2 size=5458 uid=0 flags=uarch usr/share/man/man4/aw_gpio.4 file gid=0 mode=444 nlink=2 size=2930 uid=0 flags=uarch usr/share/man/man4/aw_mmc.4 file gid=0 mode=444 nlink=2 size=2395 uid=0 flags=uarch usr/share/man/man4/aw_rtc.4 file gid=0 mode=444 nlink=2 size=2058 uid=0 flags=uarch usr/share/man/man4/aw_sid.4 file gid=0 mode=444 nlink=2 size=2457 uid=0 flags=uarch usr/share/man/man4/aw_spi.4 file gid=0 mode=444 nlink=2 size=1961 uid=0 flags=uarch usr/share/man/man4/aw_syscon.4 file gid=0 mode=444 nlink=2 size=2165 uid=0 flags=uarch usr/share/man/man4/axe.4 file gid=0 mode=444 nlink=2 size=6184 uid=0 flags=uarch usr/share/man/man4/axge.4 file gid=0 mode=444 nlink=1 size=4390 uid=0 flags=uarch usr/share/man/man4/axp.4 file gid=0 mode=444 nlink=1 size=5845 uid=0 flags=uarch usr/share/man/man4/bce.4 file gid=0 mode=444 nlink=2 size=15409 uid=0 flags=uarch usr/share/man/man4/bcm283x_pwm.4 file gid=0 mode=444 nlink=2 size=3415 uid=0 flags=uarch usr/share/man/man4/bcma.4 file gid=0 mode=444 nlink=1 size=2573 uid=0 flags=uarch usr/share/man/man4/bfe.4 file gid=0 mode=444 nlink=2 size=3140 uid=0 flags=uarch usr/share/man/man4/bge.4 file gid=0 mode=444 nlink=2 size=9201 uid=0 flags=uarch usr/share/man/man4/bhnd.4 file gid=0 mode=444 nlink=1 size=2661 uid=0 flags=uarch usr/share/man/man4/bhnd_chipc.4 file gid=0 mode=444 nlink=1 size=2742 uid=0 flags=uarch usr/share/man/man4/bhnd_pmu.4 file gid=0 mode=444 nlink=1 size=2433 uid=0 flags=uarch usr/share/man/man4/bhndb.4 file gid=0 mode=444 nlink=1 size=2543 uid=0 flags=uarch usr/share/man/man4/bhndb_pci.4 file gid=0 mode=444 nlink=1 size=2482 uid=0 flags=uarch usr/share/man/man4/bhyve.4 file gid=0 mode=444 nlink=1 size=2200 uid=0 flags=uarch usr/share/man/man4/blackhole.4 file gid=0 mode=444 nlink=1 size=3111 uid=0 flags=uarch usr/share/man/man4/bnxt.4 file gid=0 mode=444 nlink=2 size=8675 uid=0 flags=uarch usr/share/man/man4/bpf.4 file gid=0 mode=444 nlink=1 size=35294 uid=0 flags=uarch usr/share/man/man4/bridge.4 file gid=0 mode=444 nlink=2 size=15311 uid=0 flags=uarch usr/share/man/man4/bwi.4 file gid=0 mode=444 nlink=2 size=4580 uid=0 flags=uarch usr/share/man/man4/bwn.4 file gid=0 mode=444 nlink=2 size=5075 uid=0 flags=uarch usr/share/man/man4/bxe.4 file gid=0 mode=444 nlink=2 size=9852 uid=0 flags=uarch usr/share/man/man4/bytgpio.4 file gid=0 mode=444 nlink=1 size=2112 uid=0 flags=uarch usr/share/man/man4/cam.4 file gid=0 mode=444 nlink=5 size=14993 uid=0 flags=uarch usr/share/man/man4/capsicum.4 file gid=0 mode=444 nlink=1 size=4359 uid=0 flags=uarch usr/share/man/man4/cardbus.4 file gid=0 mode=444 nlink=1 size=2079 uid=0 flags=uarch usr/share/man/man4/carp.4 file gid=0 mode=444 nlink=1 size=11521 uid=0 flags=uarch usr/share/man/man4/cas.4 file gid=0 mode=444 nlink=2 size=3732 uid=0 flags=uarch usr/share/man/man4/cbb.4 file gid=0 mode=444 nlink=2 size=3103 uid=0 flags=uarch usr/share/man/man4/cc.4 file gid=0 mode=444 nlink=12 size=15421 uid=0 flags=uarch usr/share/man/man4/cc_cdg.4 file gid=0 mode=444 nlink=1 size=5523 uid=0 flags=uarch usr/share/man/man4/cc_chd.4 file gid=0 mode=444 nlink=1 size=4533 uid=0 flags=uarch usr/share/man/man4/cc_cubic.4 file gid=0 mode=444 nlink=1 size=4230 uid=0 flags=uarch usr/share/man/man4/cc_dctcp.4 file gid=0 mode=444 nlink=1 size=4869 uid=0 flags=uarch usr/share/man/man4/cc_hd.4 file gid=0 mode=444 nlink=1 size=4413 uid=0 flags=uarch usr/share/man/man4/cc_htcp.4 file gid=0 mode=444 nlink=1 size=4863 uid=0 flags=uarch usr/share/man/man4/cc_newreno.4 file gid=0 mode=444 nlink=1 size=4994 uid=0 flags=uarch usr/share/man/man4/cc_vegas.4 file gid=0 mode=444 nlink=1 size=4777 uid=0 flags=uarch usr/share/man/man4/ccd.4 file gid=0 mode=444 nlink=1 size=8400 uid=0 flags=uarch usr/share/man/man4/ccr.4 file gid=0 mode=444 nlink=1 size=3392 uid=0 flags=uarch usr/share/man/man4/ccv.4 file gid=0 mode=444 nlink=6 size=9880 uid=0 flags=uarch usr/share/man/man4/cd.4 file gid=0 mode=444 nlink=1 size=9496 uid=0 flags=uarch usr/share/man/man4/cdce.4 file gid=0 mode=444 nlink=2 size=4997 uid=0 flags=uarch usr/share/man/man4/cdceem.4 file gid=0 mode=444 nlink=1 size=3712 uid=0 flags=uarch usr/share/man/man4/ce.4 file gid=0 mode=444 nlink=2 size=2965 uid=0 flags=uarch usr/share/man/man4/cfi.4 file gid=0 mode=444 nlink=2 size=3037 uid=0 flags=uarch usr/share/man/man4/cfid.4 file gid=0 mode=444 nlink=2 size=3037 uid=0 flags=uarch usr/share/man/man4/cfiscsi.4 file gid=0 mode=444 nlink=1 size=3554 uid=0 flags=uarch usr/share/man/man4/cfumass.4 file gid=0 mode=444 nlink=1 size=4173 uid=0 flags=uarch usr/share/man/man4/ch.4 file gid=0 mode=444 nlink=1 size=11108 uid=0 flags=uarch usr/share/man/man4/chromebook_platform.4 file gid=0 mode=444 nlink=1 size=2518 uid=0 flags=uarch usr/share/man/man4/chvgpio.4 file gid=0 mode=444 nlink=1 size=2246 uid=0 flags=uarch usr/share/man/man4/ciss.4 file gid=0 mode=444 nlink=1 size=3826 uid=0 flags=uarch usr/share/man/man4/cloudabi.4 file gid=0 mode=444 nlink=3 size=3749 uid=0 flags=uarch usr/share/man/man4/cloudabi32.4 file gid=0 mode=444 nlink=3 size=3749 uid=0 flags=uarch usr/share/man/man4/cloudabi64.4 file gid=0 mode=444 nlink=3 size=3749 uid=0 flags=uarch usr/share/man/man4/coretemp.4 file gid=0 mode=444 nlink=1 size=2447 uid=0 flags=uarch usr/share/man/man4/cp.4 file gid=0 mode=444 nlink=2 size=2482 uid=0 flags=uarch usr/share/man/man4/cp2112.4 file gid=0 mode=444 nlink=1 size=3044 uid=0 flags=uarch usr/share/man/man4/cpuctl.4 file gid=0 mode=444 nlink=1 size=5149 uid=0 flags=uarch usr/share/man/man4/cpufreq.4 file gid=0 mode=444 nlink=1 size=9829 uid=0 flags=uarch usr/share/man/man4/crypto.4 file gid=0 mode=444 nlink=2 size=10840 uid=0 flags=uarch usr/share/man/man4/cryptodev.4 file gid=0 mode=444 nlink=2 size=10840 uid=0 flags=uarch usr/share/man/man4/ctl.4 file gid=0 mode=444 nlink=1 size=6883 uid=0 flags=uarch usr/share/man/man4/cuda.4 file gid=0 mode=444 nlink=2 size=2333 uid=0 flags=uarch usr/share/man/man4/cue.4 file gid=0 mode=444 nlink=2 size=3628 uid=0 flags=uarch usr/share/man/man4/cxgb.4 file gid=0 mode=444 nlink=2 size=4262 uid=0 flags=uarch usr/share/man/man4/cxgbe.4 file gid=0 mode=444 nlink=12 size=15421 uid=0 flags=uarch usr/share/man/man4/cxgbev.4 file gid=0 mode=444 nlink=6 size=9880 uid=0 flags=uarch usr/share/man/man4/cxl.4 file gid=0 mode=444 nlink=12 size=15421 uid=0 flags=uarch usr/share/man/man4/cxlv.4 file gid=0 mode=444 nlink=6 size=9880 uid=0 flags=uarch usr/share/man/man4/cyapa.4 file gid=0 mode=444 nlink=1 size=6939 uid=0 flags=uarch usr/share/man/man4/da.4 file gid=0 mode=444 nlink=1 size=7920 uid=0 flags=uarch usr/share/man/man4/dc.4 file gid=0 mode=444 nlink=2 size=13099 uid=0 flags=uarch usr/share/man/man4/dcons.4 file gid=0 mode=444 nlink=1 size=3285 uid=0 flags=uarch usr/share/man/man4/dcons_crom.4 file gid=0 mode=444 nlink=1 size=2046 uid=0 flags=uarch usr/share/man/man4/ddb.4 file gid=0 mode=444 nlink=1 size=38853 uid=0 flags=uarch usr/share/man/man4/devcfg.4 file gid=0 mode=444 nlink=2 size=3263 uid=0 flags=uarch usr/share/man/man4/devctl.4 file gid=0 mode=444 nlink=1 size=4551 uid=0 flags=uarch usr/share/man/man4/dht11.4 file gid=0 mode=444 nlink=3 size=4448 uid=0 flags=uarch usr/share/man/man4/dht22.4 file gid=0 mode=444 nlink=3 size=4448 uid=0 flags=uarch usr/share/man/man4/disc.4 file gid=0 mode=444 nlink=2 size=2596 uid=0 flags=uarch usr/share/man/man4/disk.4 file gid=0 mode=444 nlink=1 size=6932 uid=0 flags=uarch usr/share/man/man4/divert.4 file gid=0 mode=444 nlink=1 size=6201 uid=0 flags=uarch usr/share/man/man4/dpms.4 file gid=0 mode=444 nlink=1 size=2278 uid=0 flags=uarch usr/share/man/man4/ds1307.4 file gid=0 mode=444 nlink=1 size=3590 uid=0 flags=uarch usr/share/man/man4/ds3231.4 file gid=0 mode=444 nlink=1 size=4376 uid=0 flags=uarch usr/share/man/man4/dtaudit.4 file gid=0 mode=444 nlink=2 size=5951 uid=0 flags=uarch usr/share/man/man4/dtrace_audit.4 file gid=0 mode=444 nlink=2 size=5951 uid=0 flags=uarch usr/share/man/man4/dtrace_io.4 file gid=0 mode=444 nlink=1 size=3415 uid=0 flags=uarch usr/share/man/man4/dtrace_ip.4 file gid=0 mode=444 nlink=1 size=8199 uid=0 flags=uarch usr/share/man/man4/dtrace_lockstat.4 file gid=0 mode=444 nlink=1 size=8803 uid=0 flags=uarch usr/share/man/man4/dtrace_proc.4 file gid=0 mode=444 nlink=1 size=7025 uid=0 flags=uarch usr/share/man/man4/dtrace_sched.4 file gid=0 mode=444 nlink=1 size=7751 uid=0 flags=uarch usr/share/man/man4/dtrace_sctp.4 file gid=0 mode=444 nlink=1 size=6826 uid=0 flags=uarch usr/share/man/man4/dtrace_tcp.4 file gid=0 mode=444 nlink=1 size=12480 uid=0 flags=uarch usr/share/man/man4/dtrace_udp.4 file gid=0 mode=444 nlink=1 size=6102 uid=0 flags=uarch usr/share/man/man4/dtrace_udplite.4 file gid=0 mode=444 nlink=1 size=6395 uid=0 flags=uarch usr/share/man/man4/dtsec.4 file gid=0 mode=444 nlink=2 size=3229 uid=0 flags=uarch usr/share/man/man4/dummynet.4 file gid=0 mode=444 nlink=1 size=1847 uid=0 flags=uarch usr/share/man/man4/e6060sw.4 file gid=0 mode=444 nlink=1 size=2376 uid=0 flags=uarch usr/share/man/man4/edsc.4 file gid=0 mode=444 nlink=2 size=3135 uid=0 flags=uarch usr/share/man/man4/efidev.4 file gid=0 mode=444 nlink=2 size=4630 uid=0 flags=uarch usr/share/man/man4/efirtc.4 file gid=0 mode=444 nlink=2 size=4630 uid=0 flags=uarch usr/share/man/man4/ehci.4 file gid=0 mode=444 nlink=1 size=3478 uid=0 flags=uarch usr/share/man/man4/em.4 file gid=0 mode=444 nlink=4 size=9513 uid=0 flags=uarch usr/share/man/man4/ena.4 file gid=0 mode=444 nlink=1 size=18685 uid=0 flags=uarch usr/share/man/man4/enc.4 file gid=0 mode=444 nlink=2 size=4491 uid=0 flags=uarch usr/share/man/man4/enetc.4 file gid=0 mode=444 nlink=2 size=2395 uid=0 flags=uarch usr/share/man/man4/epair.4 file gid=0 mode=444 nlink=2 size=3422 uid=0 flags=uarch usr/share/man/man4/esp.4 file gid=0 mode=444 nlink=1 size=2869 uid=0 flags=uarch usr/share/man/man4/est.4 file gid=0 mode=444 nlink=1 size=4081 uid=0 flags=uarch usr/share/man/man4/et.4 file gid=0 mode=444 nlink=2 size=5109 uid=0 flags=uarch usr/share/man/man4/etherswitch.4 file gid=0 mode=444 nlink=1 size=2149 uid=0 flags=uarch usr/share/man/man4/eventtimers.4 file gid=0 mode=444 nlink=1 size=5468 uid=0 flags=uarch usr/share/man/man4/exca.4 file gid=0 mode=444 nlink=1 size=1553 uid=0 flags=uarch usr/share/man/man4/fd.4 file gid=0 mode=444 nlink=4 size=3029 uid=0 flags=uarch usr/share/man/man4/fdc.4 file gid=0 mode=444 nlink=1 size=11042 uid=0 flags=uarch usr/share/man/man4/fdt.4 file gid=0 mode=444 nlink=2 size=7539 uid=0 flags=uarch usr/share/man/man4/fdt_pinctrl.4 file gid=0 mode=444 nlink=1 size=4431 uid=0 flags=uarch usr/share/man/man4/fdtbus.4 file gid=0 mode=444 nlink=1 size=2784 uid=0 flags=uarch usr/share/man/man4/felix.4 file gid=0 mode=444 nlink=2 size=2660 uid=0 flags=uarch usr/share/man/man4/ffclock.4 file gid=0 mode=444 nlink=1 size=4534 uid=0 flags=uarch usr/share/man/man4/filemon.4 file gid=0 mode=444 nlink=1 size=5984 uid=0 flags=uarch usr/share/man/man4/firewire.4 file gid=0 mode=444 nlink=2 size=3569 uid=0 flags=uarch usr/share/man/man4/ftwd.4 file gid=0 mode=444 nlink=1 size=2262 uid=0 flags=uarch usr/share/man/man4/full.4 file gid=0 mode=444 nlink=1 size=1779 uid=0 flags=uarch usr/share/man/man4/fwe.4 file gid=0 mode=444 nlink=2 size=2808 uid=0 flags=uarch usr/share/man/man4/fwip.4 file gid=0 mode=444 nlink=2 size=2739 uid=0 flags=uarch usr/share/man/man4/fwohci.4 file gid=0 mode=444 nlink=1 size=3977 uid=0 flags=uarch usr/share/man/man4/fxp.4 file gid=0 mode=444 nlink=2 size=6119 uid=0 flags=uarch usr/share/man/man4/gbde.4 file gid=0 mode=444 nlink=1 size=13156 uid=0 flags=uarch usr/share/man/man4/gdb.4 file gid=0 mode=444 nlink=1 size=17292 uid=0 flags=uarch usr/share/man/man4/gem.4 file gid=0 mode=444 nlink=2 size=3194 uid=0 flags=uarch usr/share/man/man4/geom.4 file gid=0 mode=444 nlink=2 size=15357 uid=0 flags=uarch usr/share/man/man4/geom_linux_lvm.4 file gid=0 mode=444 nlink=1 size=2819 uid=0 flags=uarch usr/share/man/man4/geom_map.4 file gid=0 mode=444 nlink=1 size=6410 uid=0 flags=uarch usr/share/man/man4/geom_uzip.4 file gid=0 mode=444 nlink=1 size=5155 uid=0 flags=uarch usr/share/man/man4/gif.4 file gid=0 mode=444 nlink=2 size=6369 uid=0 flags=uarch usr/share/man/man4/glxiic.4 file gid=0 mode=444 nlink=2 size=3312 uid=0 flags=uarch usr/share/man/man4/glxsb.4 file gid=0 mode=444 nlink=2 size=2492 uid=0 flags=uarch usr/share/man/man4/gpio.4 file gid=0 mode=444 nlink=2 size=5770 uid=0 flags=uarch usr/share/man/man4/gpiobus.4 file gid=0 mode=444 nlink=2 size=5770 uid=0 flags=uarch usr/share/man/man4/gpioiic.4 file gid=0 mode=444 nlink=1 size=4890 uid=0 flags=uarch usr/share/man/man4/gpiokeys.4 file gid=0 mode=444 nlink=1 size=3905 uid=0 flags=uarch usr/share/man/man4/gpioled.4 file gid=0 mode=444 nlink=1 size=4118 uid=0 flags=uarch usr/share/man/man4/gpioths.4 file gid=0 mode=444 nlink=3 size=4448 uid=0 flags=uarch usr/share/man/man4/gre.4 file gid=0 mode=444 nlink=2 size=8608 uid=0 flags=uarch usr/share/man/man4/h_ertt.4 file gid=0 mode=444 nlink=1 size=5090 uid=0 flags=uarch usr/share/man/man4/hconf.4 file gid=0 mode=444 nlink=1 size=2996 uid=0 flags=uarch usr/share/man/man4/hcons.4 file gid=0 mode=444 nlink=1 size=2825 uid=0 flags=uarch usr/share/man/man4/hgame.4 file gid=0 mode=444 nlink=1 size=2959 uid=0 flags=uarch usr/share/man/man4/hidbus.4 file gid=0 mode=444 nlink=1 size=2944 uid=0 flags=uarch usr/share/man/man4/hidquirk.4 file gid=0 mode=444 nlink=1 size=3520 uid=0 flags=uarch usr/share/man/man4/hidraw.4 file gid=0 mode=444 nlink=1 size=8726 uid=0 flags=uarch usr/share/man/man4/hifn.4 file gid=0 mode=444 nlink=1 size=4081 uid=0 flags=uarch usr/share/man/man4/hkbd.4 file gid=0 mode=444 nlink=1 size=5568 uid=0 flags=uarch usr/share/man/man4/hms.4 file gid=0 mode=444 nlink=1 size=3143 uid=0 flags=uarch usr/share/man/man4/hmt.4 file gid=0 mode=444 nlink=1 size=2588 uid=0 flags=uarch usr/share/man/man4/hpen.4 file gid=0 mode=444 nlink=1 size=3086 uid=0 flags=uarch usr/share/man/man4/hpet.4 file gid=0 mode=444 nlink=2 size=4574 uid=0 flags=uarch usr/share/man/man4/hpt27xx.4 file gid=0 mode=444 nlink=1 size=2864 uid=0 flags=uarch usr/share/man/man4/hptiop.4 file gid=0 mode=444 nlink=1 size=3301 uid=0 flags=uarch usr/share/man/man4/hptmv.4 file gid=0 mode=444 nlink=1 size=2821 uid=0 flags=uarch usr/share/man/man4/hptnr.4 file gid=0 mode=444 nlink=1 size=2595 uid=0 flags=uarch usr/share/man/man4/hptrr.4 file gid=0 mode=444 nlink=2 size=3555 uid=0 flags=uarch usr/share/man/man4/hsctrl.4 file gid=0 mode=444 nlink=1 size=2822 uid=0 flags=uarch usr/share/man/man4/htu21.4 file gid=0 mode=444 nlink=1 size=3705 uid=0 flags=uarch usr/share/man/man4/hv_kvp.4 file gid=0 mode=444 nlink=1 size=3218 uid=0 flags=uarch usr/share/man/man4/hv_netvsc.4 file gid=0 mode=444 nlink=1 size=2892 uid=0 flags=uarch usr/share/man/man4/hv_storvsc.4 file gid=0 mode=444 nlink=1 size=3133 uid=0 flags=uarch usr/share/man/man4/hv_utils.4 file gid=0 mode=444 nlink=1 size=2951 uid=0 flags=uarch usr/share/man/man4/hv_vmbus.4 file gid=0 mode=444 nlink=1 size=3612 uid=0 flags=uarch usr/share/man/man4/hv_vss.4 file gid=0 mode=444 nlink=1 size=10491 uid=0 flags=uarch usr/share/man/man4/hwpmc.4 file gid=0 mode=444 nlink=1 size=25176 uid=0 flags=uarch usr/share/man/man4/hwpstate_intel.4 file gid=0 mode=444 nlink=1 size=3352 uid=0 flags=uarch usr/share/man/man4/i8254.4 file gid=0 mode=444 nlink=2 size=3297 uid=0 flags=uarch usr/share/man/man4/iavf.4 file gid=0 mode=444 nlink=2 size=4828 uid=0 flags=uarch usr/share/man/man4/ichsmb.4 file gid=0 mode=444 nlink=1 size=2542 uid=0 flags=uarch usr/share/man/man4/ichwd.4 file gid=0 mode=444 nlink=1 size=2935 uid=0 flags=uarch usr/share/man/man4/icmp.4 file gid=0 mode=444 nlink=1 size=8749 uid=0 flags=uarch usr/share/man/man4/icmp6.4 file gid=0 mode=444 nlink=1 size=9230 uid=0 flags=uarch usr/share/man/man4/ida.4 file gid=0 mode=444 nlink=1 size=2013 uid=0 flags=uarch usr/share/man/man4/ieee1394.4 file gid=0 mode=444 nlink=2 size=3569 uid=0 flags=uarch usr/share/man/man4/if_ae.4 file gid=0 mode=444 nlink=2 size=4719 uid=0 flags=uarch usr/share/man/man4/if_age.4 file gid=0 mode=444 nlink=2 size=4934 uid=0 flags=uarch usr/share/man/man4/if_alc.4 file gid=0 mode=444 nlink=2 size=5600 uid=0 flags=uarch usr/share/man/man4/if_ale.4 file gid=0 mode=444 nlink=2 size=5038 uid=0 flags=uarch usr/share/man/man4/if_ath.4 file gid=0 mode=444 nlink=2 size=10794 uid=0 flags=uarch usr/share/man/man4/if_ath_pci.4 file gid=0 mode=444 nlink=2 size=1928 uid=0 flags=uarch usr/share/man/man4/if_aue.4 file gid=0 mode=444 nlink=2 size=5458 uid=0 flags=uarch usr/share/man/man4/if_axe.4 file gid=0 mode=444 nlink=2 size=6184 uid=0 flags=uarch usr/share/man/man4/if_bce.4 file gid=0 mode=444 nlink=2 size=15409 uid=0 flags=uarch usr/share/man/man4/if_bfe.4 file gid=0 mode=444 nlink=2 size=3140 uid=0 flags=uarch usr/share/man/man4/if_bge.4 file gid=0 mode=444 nlink=2 size=9201 uid=0 flags=uarch usr/share/man/man4/if_bnxt.4 file gid=0 mode=444 nlink=2 size=8675 uid=0 flags=uarch usr/share/man/man4/if_bridge.4 file gid=0 mode=444 nlink=2 size=15311 uid=0 flags=uarch usr/share/man/man4/if_bwi.4 file gid=0 mode=444 nlink=2 size=4580 uid=0 flags=uarch usr/share/man/man4/if_bwn.4 file gid=0 mode=444 nlink=2 size=5075 uid=0 flags=uarch usr/share/man/man4/if_bxe.4 file gid=0 mode=444 nlink=2 size=9852 uid=0 flags=uarch usr/share/man/man4/if_cas.4 file gid=0 mode=444 nlink=2 size=3732 uid=0 flags=uarch usr/share/man/man4/if_cc.4 file gid=0 mode=444 nlink=12 size=15421 uid=0 flags=uarch usr/share/man/man4/if_ccv.4 file gid=0 mode=444 nlink=6 size=9880 uid=0 flags=uarch usr/share/man/man4/if_cdce.4 file gid=0 mode=444 nlink=2 size=4997 uid=0 flags=uarch usr/share/man/man4/if_cue.4 file gid=0 mode=444 nlink=2 size=3628 uid=0 flags=uarch usr/share/man/man4/if_cxgb.4 file gid=0 mode=444 nlink=2 size=4262 uid=0 flags=uarch usr/share/man/man4/if_cxgbe.4 file gid=0 mode=444 nlink=12 size=15421 uid=0 flags=uarch usr/share/man/man4/if_cxgbev.4 file gid=0 mode=444 nlink=6 size=9880 uid=0 flags=uarch usr/share/man/man4/if_cxl.4 file gid=0 mode=444 nlink=12 size=15421 uid=0 flags=uarch usr/share/man/man4/if_cxlv.4 file gid=0 mode=444 nlink=6 size=9880 uid=0 flags=uarch usr/share/man/man4/if_dc.4 file gid=0 mode=444 nlink=2 size=13099 uid=0 flags=uarch usr/share/man/man4/if_disc.4 file gid=0 mode=444 nlink=2 size=2596 uid=0 flags=uarch usr/share/man/man4/if_edsc.4 file gid=0 mode=444 nlink=2 size=3135 uid=0 flags=uarch usr/share/man/man4/if_em.4 file gid=0 mode=444 nlink=4 size=9513 uid=0 flags=uarch usr/share/man/man4/if_enc.4 file gid=0 mode=444 nlink=2 size=4491 uid=0 flags=uarch usr/share/man/man4/if_epair.4 file gid=0 mode=444 nlink=2 size=3422 uid=0 flags=uarch usr/share/man/man4/if_et.4 file gid=0 mode=444 nlink=2 size=5109 uid=0 flags=uarch usr/share/man/man4/if_fwe.4 file gid=0 mode=444 nlink=2 size=2808 uid=0 flags=uarch usr/share/man/man4/if_fwip.4 file gid=0 mode=444 nlink=2 size=2739 uid=0 flags=uarch usr/share/man/man4/if_fxp.4 file gid=0 mode=444 nlink=2 size=6119 uid=0 flags=uarch usr/share/man/man4/if_gem.4 file gid=0 mode=444 nlink=2 size=3194 uid=0 flags=uarch usr/share/man/man4/if_gif.4 file gid=0 mode=444 nlink=2 size=6369 uid=0 flags=uarch usr/share/man/man4/if_gre.4 file gid=0 mode=444 nlink=2 size=8608 uid=0 flags=uarch usr/share/man/man4/if_iavf.4 file gid=0 mode=444 nlink=2 size=4828 uid=0 flags=uarch usr/share/man/man4/if_igb.4 file gid=0 mode=444 nlink=4 size=9513 uid=0 flags=uarch usr/share/man/man4/if_ipheth.4 file gid=0 mode=444 nlink=2 size=5342 uid=0 flags=uarch usr/share/man/man4/if_ipsec.4 file gid=0 mode=444 nlink=1 size=4512 uid=0 flags=uarch usr/share/man/man4/if_ipw.4 file gid=0 mode=444 nlink=2 size=4774 uid=0 flags=uarch usr/share/man/man4/if_iwi.4 file gid=0 mode=444 nlink=2 size=4975 uid=0 flags=uarch usr/share/man/man4/if_iwm.4 file gid=0 mode=444 nlink=2 size=5302 uid=0 flags=uarch usr/share/man/man4/if_iwn.4 file gid=0 mode=444 nlink=2 size=5942 uid=0 flags=uarch usr/share/man/man4/if_ix.4 file gid=0 mode=444 nlink=4 size=4174 uid=0 flags=uarch usr/share/man/man4/if_ixgbe.4 file gid=0 mode=444 nlink=4 size=4174 uid=0 flags=uarch usr/share/man/man4/if_ixl.4 file gid=0 mode=444 nlink=2 size=9595 uid=0 flags=uarch usr/share/man/man4/if_jme.4 file gid=0 mode=444 nlink=2 size=6873 uid=0 flags=uarch usr/share/man/man4/if_kue.4 file gid=0 mode=444 nlink=2 size=4085 uid=0 flags=uarch usr/share/man/man4/if_lagg.4 file gid=0 mode=444 nlink=3 size=7096 uid=0 flags=uarch usr/share/man/man4/if_le.4 file gid=0 mode=444 nlink=2 size=9935 uid=0 flags=uarch usr/share/man/man4/if_lge.4 file gid=0 mode=444 nlink=2 size=5077 uid=0 flags=uarch usr/share/man/man4/if_malo.4 file gid=0 mode=444 nlink=2 size=3787 uid=0 flags=uarch usr/share/man/man4/if_mos.4 file gid=0 mode=444 nlink=2 size=2768 uid=0 flags=uarch usr/share/man/man4/if_msk.4 file gid=0 mode=444 nlink=2 size=6614 uid=0 flags=uarch usr/share/man/man4/if_mwl.4 file gid=0 mode=444 nlink=2 size=6183 uid=0 flags=uarch usr/share/man/man4/if_mxge.4 file gid=0 mode=444 nlink=2 size=6307 uid=0 flags=uarch usr/share/man/man4/if_my.4 file gid=0 mode=444 nlink=2 size=2712 uid=0 flags=uarch usr/share/man/man4/if_nf10bmac.4 file gid=0 mode=444 nlink=2 size=2534 uid=0 flags=uarch usr/share/man/man4/if_nfe.4 file gid=0 mode=444 nlink=2 size=4892 uid=0 flags=uarch usr/share/man/man4/if_nge.4 file gid=0 mode=444 nlink=2 size=6592 uid=0 flags=uarch usr/share/man/man4/if_ntb.4 file gid=0 mode=444 nlink=1 size=3060 uid=0 flags=uarch usr/share/man/man4/if_otus.4 file gid=0 mode=444 nlink=2 size=4481 uid=0 flags=uarch usr/share/man/man4/if_ptnet.4 file gid=0 mode=444 nlink=2 size=4854 uid=0 flags=uarch usr/share/man/man4/if_qlnxe.4 file gid=0 mode=444 nlink=2 size=2728 uid=0 flags=uarch usr/share/man/man4/if_qlxgb.4 file gid=0 mode=444 nlink=2 size=2734 uid=0 flags=uarch usr/share/man/man4/if_qlxgbe.4 file gid=0 mode=444 nlink=2 size=2780 uid=0 flags=uarch usr/share/man/man4/if_qlxge.4 file gid=0 mode=444 nlink=2 size=2704 uid=0 flags=uarch usr/share/man/man4/if_ral.4 file gid=0 mode=444 nlink=2 size=10592 uid=0 flags=uarch usr/share/man/man4/if_re.4 file gid=0 mode=444 nlink=2 size=9245 uid=0 flags=uarch usr/share/man/man4/if_rl.4 file gid=0 mode=444 nlink=2 size=9417 uid=0 flags=uarch usr/share/man/man4/if_rsu.4 file gid=0 mode=444 nlink=2 size=5568 uid=0 flags=uarch usr/share/man/man4/if_rtwn_pci.4 file gid=0 mode=444 nlink=2 size=2289 uid=0 flags=uarch usr/share/man/man4/if_rtwn_usb.4 file gid=0 mode=444 nlink=2 size=5294 uid=0 flags=uarch usr/share/man/man4/if_rue.4 file gid=0 mode=444 nlink=2 size=4279 uid=0 flags=uarch usr/share/man/man4/if_rum.4 file gid=0 mode=444 nlink=2 size=5288 uid=0 flags=uarch usr/share/man/man4/if_run.4 file gid=0 mode=444 nlink=2 size=7211 uid=0 flags=uarch usr/share/man/man4/if_sfxge.4 file gid=0 mode=444 nlink=2 size=7269 uid=0 flags=uarch usr/share/man/man4/if_sge.4 file gid=0 mode=444 nlink=2 size=3501 uid=0 flags=uarch usr/share/man/man4/if_sis.4 file gid=0 mode=444 nlink=2 size=7256 uid=0 flags=uarch usr/share/man/man4/if_sk.4 file gid=0 mode=444 nlink=2 size=7547 uid=0 flags=uarch usr/share/man/man4/if_smsc.4 file gid=0 mode=444 nlink=2 size=2700 uid=0 flags=uarch usr/share/man/man4/if_ste.4 file gid=0 mode=444 nlink=2 size=6420 uid=0 flags=uarch usr/share/man/man4/if_stf.4 file gid=0 mode=444 nlink=2 size=8605 uid=0 flags=uarch usr/share/man/man4/if_stge.4 file gid=0 mode=444 nlink=2 size=5705 uid=0 flags=uarch usr/share/man/man4/if_sume.4 file gid=0 mode=444 nlink=2 size=3817 uid=0 flags=uarch usr/share/man/man4/if_tap.4 file gid=0 mode=444 nlink=4 size=7337 uid=0 flags=uarch usr/share/man/man4/if_ti.4 file gid=0 mode=444 nlink=2 size=13814 uid=0 flags=uarch usr/share/man/man4/if_tun.4 file gid=0 mode=444 nlink=2 size=8335 uid=0 flags=uarch usr/share/man/man4/if_uath.4 file gid=0 mode=444 nlink=2 size=5939 uid=0 flags=uarch usr/share/man/man4/if_udav.4 file gid=0 mode=444 nlink=2 size=3096 uid=0 flags=uarch usr/share/man/man4/if_upgt.4 file gid=0 mode=444 nlink=2 size=7042 uid=0 flags=uarch usr/share/man/man4/if_ural.4 file gid=0 mode=444 nlink=2 size=4619 uid=0 flags=uarch usr/share/man/man4/if_ure.4 file gid=0 mode=444 nlink=2 size=3591 uid=0 flags=uarch usr/share/man/man4/if_urndis.4 file gid=0 mode=444 nlink=2 size=3147 uid=0 flags=uarch usr/share/man/man4/if_urtw.4 file gid=0 mode=444 nlink=2 size=3680 uid=0 flags=uarch usr/share/man/man4/if_vcc.4 file gid=0 mode=444 nlink=12 size=15421 uid=0 flags=uarch usr/share/man/man4/if_vcxgbe.4 file gid=0 mode=444 nlink=12 size=15421 uid=0 flags=uarch usr/share/man/man4/if_vcxl.4 file gid=0 mode=444 nlink=12 size=15421 uid=0 flags=uarch usr/share/man/man4/if_vge.4 file gid=0 mode=444 nlink=2 size=7135 uid=0 flags=uarch usr/share/man/man4/if_vlan.4 file gid=0 mode=444 nlink=2 size=5462 uid=0 flags=uarch usr/share/man/man4/if_vmnet.4 file gid=0 mode=444 nlink=4 size=7337 uid=0 flags=uarch usr/share/man/man4/if_vmx.4 file gid=0 mode=444 nlink=2 size=4518 uid=0 flags=uarch usr/share/man/man4/if_vr.4 file gid=0 mode=444 nlink=2 size=6867 uid=0 flags=uarch usr/share/man/man4/if_vte.4 file gid=0 mode=444 nlink=2 size=4650 uid=0 flags=uarch usr/share/man/man4/if_vtnet.4 file gid=0 mode=444 nlink=2 size=3960 uid=0 flags=uarch usr/share/man/man4/if_vxlan.4 file gid=0 mode=444 nlink=2 size=8229 uid=0 flags=uarch usr/share/man/man4/if_wpi.4 file gid=0 mode=444 nlink=2 size=6804 uid=0 flags=uarch usr/share/man/man4/if_xl.4 file gid=0 mode=444 nlink=2 size=8697 uid=0 flags=uarch usr/share/man/man4/if_zyd.4 file gid=0 mode=444 nlink=2 size=5717 uid=0 flags=uarch usr/share/man/man4/iflib.4 file gid=0 mode=444 nlink=1 size=7604 uid=0 flags=uarch usr/share/man/man4/ifmib.4 file gid=0 mode=444 nlink=1 size=5274 uid=0 flags=uarch usr/share/man/man4/ig4.4 file gid=0 mode=444 nlink=1 size=2734 uid=0 flags=uarch usr/share/man/man4/igb.4 file gid=0 mode=444 nlink=4 size=9513 uid=0 flags=uarch usr/share/man/man4/igc.4 file gid=0 mode=444 nlink=1 size=4007 uid=0 flags=uarch usr/share/man/man4/igmp.4 file gid=0 mode=444 nlink=1 size=5159 uid=0 flags=uarch usr/share/man/man4/iic.4 file gid=0 mode=444 nlink=1 size=7022 uid=0 flags=uarch usr/share/man/man4/iic_gpiomux.4 file gid=0 mode=444 nlink=1 size=2829 uid=0 flags=uarch usr/share/man/man4/iicbb.4 file gid=0 mode=444 nlink=1 size=1884 uid=0 flags=uarch usr/share/man/man4/iicbus.4 file gid=0 mode=444 nlink=1 size=5766 uid=0 flags=uarch usr/share/man/man4/iichid.4 file gid=0 mode=444 nlink=1 size=3065 uid=0 flags=uarch usr/share/man/man4/iicmux.4 file gid=0 mode=444 nlink=1 size=5230 uid=0 flags=uarch usr/share/man/man4/iicsmb.4 file gid=0 mode=444 nlink=1 size=1815 uid=0 flags=uarch usr/share/man/man4/iir.4 file gid=0 mode=444 nlink=1 size=1798 uid=0 flags=uarch usr/share/man/man4/imcsmb.4 file gid=0 mode=444 nlink=1 size=4356 uid=0 flags=uarch usr/share/man/man4/imx6_ahci.4 file gid=0 mode=444 nlink=2 size=2170 uid=0 flags=uarch usr/share/man/man4/imx6_snvs.4 file gid=0 mode=444 nlink=2 size=2988 uid=0 flags=uarch usr/share/man/man4/imx_wdog.4 file gid=0 mode=444 nlink=3 size=3898 uid=0 flags=uarch usr/share/man/man4/inet.4 file gid=0 mode=444 nlink=1 size=9086 uid=0 flags=uarch usr/share/man/man4/inet6.4 file gid=0 mode=444 nlink=1 size=12990 uid=0 flags=uarch usr/share/man/man4/intpm.4 file gid=0 mode=444 nlink=1 size=2575 uid=0 flags=uarch usr/share/man/man4/intro.4 file gid=0 mode=444 nlink=1 size=7055 uid=0 flags=uarch usr/share/man/man4/io.4 file gid=0 mode=444 nlink=1 size=3638 uid=0 flags=uarch usr/share/man/man4/ioat.4 file gid=0 mode=444 nlink=1 size=9911 uid=0 flags=uarch usr/share/man/man4/ip.4 file gid=0 mode=444 nlink=2 size=25729 uid=0 flags=uarch usr/share/man/man4/ip6.4 file gid=0 mode=444 nlink=1 size=22763 uid=0 flags=uarch usr/share/man/man4/ipaccounting.4 file gid=0 mode=444 nlink=4 size=3240 uid=0 flags=uarch usr/share/man/man4/ipacct.4 file gid=0 mode=444 nlink=4 size=3240 uid=0 flags=uarch usr/share/man/man4/ipf.4 file gid=0 mode=444 nlink=1 size=10271 uid=0 flags=uarch usr/share/man/man4/ipfilter.4 file gid=0 mode=444 nlink=1 size=9503 uid=0 flags=uarch usr/share/man/man4/ipfirewall.4 file gid=0 mode=444 nlink=4 size=3240 uid=0 flags=uarch usr/share/man/man4/ipfw.4 file gid=0 mode=444 nlink=4 size=3240 uid=0 flags=uarch usr/share/man/man4/ipheth.4 file gid=0 mode=444 nlink=2 size=5342 uid=0 flags=uarch usr/share/man/man4/ipl.4 file gid=0 mode=444 nlink=1 size=2945 uid=0 flags=uarch usr/share/man/man4/ipmi.4 file gid=0 mode=444 nlink=1 size=6072 uid=0 flags=uarch usr/share/man/man4/ipnat.4 file gid=0 mode=444 nlink=1 size=2863 uid=0 flags=uarch usr/share/man/man4/ips.4 file gid=0 mode=444 nlink=1 size=5339 uid=0 flags=uarch usr/share/man/man4/ipsec.4 file gid=0 mode=444 nlink=1 size=13418 uid=0 flags=uarch usr/share/man/man4/ipw.4 file gid=0 mode=444 nlink=2 size=4774 uid=0 flags=uarch usr/share/man/man4/ipwfw.4 file gid=0 mode=444 nlink=1 size=2680 uid=0 flags=uarch usr/share/man/man4/isci.4 file gid=0 mode=444 nlink=1 size=3198 uid=0 flags=uarch usr/share/man/man4/iscsi.4 file gid=0 mode=444 nlink=1 size=3885 uid=0 flags=uarch usr/share/man/man4/iscsi_initiator.4 file gid=0 mode=444 nlink=1 size=3496 uid=0 flags=uarch usr/share/man/man4/iser.4 file gid=0 mode=444 nlink=1 size=3173 uid=0 flags=uarch usr/share/man/man4/isl.4 file gid=0 mode=444 nlink=1 size=3875 uid=0 flags=uarch usr/share/man/man4/ismt.4 file gid=0 mode=444 nlink=1 size=2182 uid=0 flags=uarch usr/share/man/man4/isp.4 file gid=0 mode=444 nlink=1 size=8001 uid=0 flags=uarch usr/share/man/man4/ispfw.4 file gid=0 mode=444 nlink=1 size=2324 uid=0 flags=uarch usr/share/man/man4/itwd.4 file gid=0 mode=444 nlink=1 size=2365 uid=0 flags=uarch usr/share/man/man4/iwi.4 file gid=0 mode=444 nlink=2 size=4975 uid=0 flags=uarch usr/share/man/man4/iwifw.4 file gid=0 mode=444 nlink=1 size=2714 uid=0 flags=uarch usr/share/man/man4/iwm.4 file gid=0 mode=444 nlink=2 size=5302 uid=0 flags=uarch usr/share/man/man4/iwmfw.4 file gid=0 mode=444 nlink=1 size=2611 uid=0 flags=uarch usr/share/man/man4/iwn.4 file gid=0 mode=444 nlink=2 size=5942 uid=0 flags=uarch usr/share/man/man4/iwnfw.4 file gid=0 mode=444 nlink=1 size=2788 uid=0 flags=uarch usr/share/man/man4/ix.4 file gid=0 mode=444 nlink=4 size=4174 uid=0 flags=uarch usr/share/man/man4/ixgbe.4 file gid=0 mode=444 nlink=4 size=4174 uid=0 flags=uarch usr/share/man/man4/ixl.4 file gid=0 mode=444 nlink=2 size=9595 uid=0 flags=uarch usr/share/man/man4/jedec_dimm.4 file gid=0 mode=444 nlink=1 size=6723 uid=0 flags=uarch usr/share/man/man4/jme.4 file gid=0 mode=444 nlink=2 size=6873 uid=0 flags=uarch usr/share/man/man4/kbdmux.4 file gid=0 mode=444 nlink=1 size=1058 uid=0 flags=uarch usr/share/man/man4/kcov.4 file gid=0 mode=444 nlink=1 size=6308 uid=0 flags=uarch usr/share/man/man4/keyboard.4 file gid=0 mode=444 nlink=1 size=5181 uid=0 flags=uarch usr/share/man/man4/kld.4 file gid=0 mode=444 nlink=1 size=5257 uid=0 flags=uarch usr/share/man/man4/kmem.4 file gid=0 mode=444 nlink=2 size=7308 uid=0 flags=uarch usr/share/man/man4/ksyms.4 file gid=0 mode=444 nlink=1 size=4487 uid=0 flags=uarch usr/share/man/man4/ksz8995ma.4 file gid=0 mode=444 nlink=1 size=2289 uid=0 flags=uarch usr/share/man/man4/ktls.4 file gid=0 mode=444 nlink=1 size=8340 uid=0 flags=uarch usr/share/man/man4/ktr.4 file gid=0 mode=444 nlink=1 size=6845 uid=0 flags=uarch usr/share/man/man4/kue.4 file gid=0 mode=444 nlink=2 size=4085 uid=0 flags=uarch usr/share/man/man4/lagg.4 file gid=0 mode=444 nlink=3 size=7096 uid=0 flags=uarch usr/share/man/man4/le.4 file gid=0 mode=444 nlink=2 size=9935 uid=0 flags=uarch usr/share/man/man4/led.4 file gid=0 mode=444 nlink=1 size=4743 uid=0 flags=uarch usr/share/man/man4/lge.4 file gid=0 mode=444 nlink=2 size=5077 uid=0 flags=uarch usr/share/man/man4/linux.4 file gid=0 mode=444 nlink=1 size=5194 uid=0 flags=uarch usr/share/man/man4/liquidio.4 file gid=0 mode=444 nlink=1 size=4221 uid=0 flags=uarch usr/share/man/man4/llan.4 file gid=0 mode=444 nlink=2 size=2140 uid=0 flags=uarch usr/share/man/man4/lm75.4 file gid=0 mode=444 nlink=1 size=5198 uid=0 flags=uarch usr/share/man/man4/lo.4 file gid=0 mode=444 nlink=2 size=3536 uid=0 flags=uarch usr/share/man/man4/longrun.4 file gid=0 mode=444 nlink=2 size=2817 uid=0 flags=uarch usr/share/man/man4/loop.4 file gid=0 mode=444 nlink=2 size=3536 uid=0 flags=uarch usr/share/man/man4/lp.4 file gid=0 mode=444 nlink=2 size=8004 uid=0 flags=uarch usr/share/man/man4/lpbb.4 file gid=0 mode=444 nlink=1 size=3440 uid=0 flags=uarch usr/share/man/man4/lpt.4 file gid=0 mode=444 nlink=1 size=3351 uid=0 flags=uarch usr/share/man/man4/ltc430x.4 file gid=0 mode=444 nlink=1 size=4618 uid=0 flags=uarch usr/share/man/man4/mac.4 file gid=0 mode=444 nlink=1 size=8001 uid=0 flags=uarch usr/share/man/man4/mac_biba.4 file gid=0 mode=444 nlink=1 size=8427 uid=0 flags=uarch usr/share/man/man4/mac_bsdextended.4 file gid=0 mode=444 nlink=1 size=4779 uid=0 flags=uarch usr/share/man/man4/mac_ifoff.4 file gid=0 mode=444 nlink=1 size=3821 uid=0 flags=uarch usr/share/man/man4/mac_lomac.4 file gid=0 mode=444 nlink=1 size=7552 uid=0 flags=uarch usr/share/man/man4/mac_mls.4 file gid=0 mode=444 nlink=1 size=8793 uid=0 flags=uarch usr/share/man/man4/mac_none.4 file gid=0 mode=444 nlink=1 size=3380 uid=0 flags=uarch usr/share/man/man4/mac_ntpd.4 file gid=0 mode=444 nlink=1 size=3507 uid=0 flags=uarch usr/share/man/man4/mac_partition.4 file gid=0 mode=444 nlink=1 size=4006 uid=0 flags=uarch usr/share/man/man4/mac_portacl.4 file gid=0 mode=444 nlink=1 size=6077 uid=0 flags=uarch usr/share/man/man4/mac_seeotheruids.4 file gid=0 mode=444 nlink=1 size=3953 uid=0 flags=uarch usr/share/man/man4/mac_stub.4 file gid=0 mode=444 nlink=1 size=3488 uid=0 flags=uarch usr/share/man/man4/mac_test.4 file gid=0 mode=444 nlink=1 size=3566 uid=0 flags=uarch usr/share/man/man4/malo.4 file gid=0 mode=444 nlink=2 size=3787 uid=0 flags=uarch usr/share/man/man4/mce.4 file gid=0 mode=444 nlink=2 size=4230 uid=0 flags=uarch usr/share/man/man4/md.4 file gid=0 mode=444 nlink=2 size=5273 uid=0 flags=uarch usr/share/man/man4/mdio.4 file gid=0 mode=444 nlink=1 size=1259 uid=0 flags=uarch usr/share/man/man4/me.4 file gid=0 mode=444 nlink=1 size=2770 uid=0 flags=uarch usr/share/man/man4/mem.4 file gid=0 mode=444 nlink=2 size=7308 uid=0 flags=uarch usr/share/man/man4/meteor.4 file gid=0 mode=444 nlink=1 size=19543 uid=0 flags=uarch usr/share/man/man4/mfi.4 file gid=0 mode=444 nlink=3 size=4137 uid=0 flags=uarch usr/share/man/man4/mfi_linux.4 file gid=0 mode=444 nlink=3 size=4137 uid=0 flags=uarch usr/share/man/man4/mfip.4 file gid=0 mode=444 nlink=3 size=4137 uid=0 flags=uarch usr/share/man/man4/mge.4 file gid=0 mode=444 nlink=3 size=4305 uid=0 flags=uarch usr/share/man/man4/miibus.4 file gid=0 mode=444 nlink=1 size=4220 uid=0 flags=uarch usr/share/man/man4/mld.4 file gid=0 mode=444 nlink=1 size=3652 uid=0 flags=uarch usr/share/man/man4/mlx.4 file gid=0 mode=444 nlink=1 size=8283 uid=0 flags=uarch usr/share/man/man4/mlx4en.4 file gid=0 mode=444 nlink=1 size=3105 uid=0 flags=uarch usr/share/man/man4/mlx4ib.4 file gid=0 mode=444 nlink=1 size=3103 uid=0 flags=uarch usr/share/man/man4/mlx5en.4 file gid=0 mode=444 nlink=2 size=4230 uid=0 flags=uarch usr/share/man/man4/mlx5ib.4 file gid=0 mode=444 nlink=1 size=3523 uid=0 flags=uarch usr/share/man/man4/mlx5io.4 file gid=0 mode=444 nlink=1 size=5523 uid=0 flags=uarch usr/share/man/man4/mly.4 file gid=0 mode=444 nlink=1 size=11265 uid=0 flags=uarch usr/share/man/man4/mmc.4 file gid=0 mode=444 nlink=1 size=2006 uid=0 flags=uarch usr/share/man/man4/mmcsd.4 file gid=0 mode=444 nlink=1 size=1708 uid=0 flags=uarch usr/share/man/man4/mod_cc.4 file gid=0 mode=444 nlink=1 size=4777 uid=0 flags=uarch usr/share/man/man4/mos.4 file gid=0 mode=444 nlink=2 size=2768 uid=0 flags=uarch usr/share/man/man4/mouse.4 file gid=0 mode=444 nlink=1 size=11210 uid=0 flags=uarch usr/share/man/man4/mpr.4 file gid=0 mode=444 nlink=1 size=11993 uid=0 flags=uarch usr/share/man/man4/mps.4 file gid=0 mode=444 nlink=1 size=11339 uid=0 flags=uarch usr/share/man/man4/mpt.4 file gid=0 mode=444 nlink=1 size=5084 uid=0 flags=uarch usr/share/man/man4/mrsas.4 file gid=0 mode=444 nlink=1 size=10052 uid=0 flags=uarch usr/share/man/man4/msk.4 file gid=0 mode=444 nlink=2 size=6614 uid=0 flags=uarch usr/share/man/man4/mtio.4 file gid=0 mode=444 nlink=1 size=13732 uid=0 flags=uarch usr/share/man/man4/muge.4 file gid=0 mode=444 nlink=1 size=2255 uid=0 flags=uarch usr/share/man/man4/multicast.4 file gid=0 mode=444 nlink=1 size=31690 uid=0 flags=uarch usr/share/man/man4/mvs.4 file gid=0 mode=444 nlink=1 size=5205 uid=0 flags=uarch usr/share/man/man4/mwl.4 file gid=0 mode=444 nlink=2 size=6183 uid=0 flags=uarch usr/share/man/man4/mwlfw.4 file gid=0 mode=444 nlink=1 size=1959 uid=0 flags=uarch usr/share/man/man4/mx25l.4 file gid=0 mode=444 nlink=1 size=5079 uid=0 flags=uarch usr/share/man/man4/mxge.4 file gid=0 mode=444 nlink=2 size=6307 uid=0 flags=uarch usr/share/man/man4/my.4 file gid=0 mode=444 nlink=2 size=2712 uid=0 flags=uarch usr/share/man/man4/nda.4 file gid=0 mode=444 nlink=1 size=6059 uid=0 flags=uarch usr/share/man/man4/net.4 file gid=0 mode=444 nlink=3 size=14707 uid=0 flags=uarch usr/share/man/man4/net80211.4 file gid=0 mode=444 nlink=1 size=45298 uid=0 flags=uarch usr/share/man/man4/netdump.4 file gid=0 mode=444 nlink=1 size=5225 uid=0 flags=uarch usr/share/man/man4/netfpga10g_nf10bmac.4 file gid=0 mode=444 nlink=2 size=2534 uid=0 flags=uarch usr/share/man/man4/netgdb.4 file gid=0 mode=444 nlink=1 size=4616 uid=0 flags=uarch usr/share/man/man4/netgraph.4 file gid=0 mode=444 nlink=1 size=44920 uid=0 flags=uarch usr/share/man/man4/netintro.4 file gid=0 mode=444 nlink=3 size=14707 uid=0 flags=uarch usr/share/man/man4/netmap.4 file gid=0 mode=444 nlink=1 size=35374 uid=0 flags=uarch usr/share/man/man4/networking.4 file gid=0 mode=444 nlink=3 size=14707 uid=0 flags=uarch usr/share/man/man4/nfe.4 file gid=0 mode=444 nlink=2 size=4892 uid=0 flags=uarch usr/share/man/man4/nfsmb.4 file gid=0 mode=444 nlink=1 size=1856 uid=0 flags=uarch usr/share/man/man4/nfsv4.4 file gid=0 mode=444 nlink=1 size=11840 uid=0 flags=uarch usr/share/man/man4/ng_UI.4 file gid=0 mode=444 nlink=1 size=3384 uid=0 flags=uarch usr/share/man/man4/ng_async.4 file gid=0 mode=444 nlink=1 size=6130 uid=0 flags=uarch usr/share/man/man4/ng_atmllc.4 file gid=0 mode=444 nlink=1 size=3142 uid=0 flags=uarch usr/share/man/man4/ng_bluetooth.4 file gid=0 mode=444 nlink=1 size=4450 uid=0 flags=uarch usr/share/man/man4/ng_bpf.4 file gid=0 mode=444 nlink=1 size=8132 uid=0 flags=uarch usr/share/man/man4/ng_bridge.4 file gid=0 mode=444 nlink=1 size=9451 uid=0 flags=uarch usr/share/man/man4/ng_btsocket.4 file gid=0 mode=444 nlink=1 size=11453 uid=0 flags=uarch usr/share/man/man4/ng_car.4 file gid=0 mode=444 nlink=1 size=7260 uid=0 flags=uarch usr/share/man/man4/ng_ccatm.4 file gid=0 mode=444 nlink=1 size=9783 uid=0 flags=uarch usr/share/man/man4/ng_checksum.4 file gid=0 mode=444 nlink=1 size=4623 uid=0 flags=uarch usr/share/man/man4/ng_cisco.4 file gid=0 mode=444 nlink=1 size=5708 uid=0 flags=uarch usr/share/man/man4/ng_deflate.4 file gid=0 mode=444 nlink=1 size=5029 uid=0 flags=uarch usr/share/man/man4/ng_device.4 file gid=0 mode=444 nlink=1 size=3023 uid=0 flags=uarch usr/share/man/man4/ng_echo.4 file gid=0 mode=444 nlink=1 size=2973 uid=0 flags=uarch usr/share/man/man4/ng_eiface.4 file gid=0 mode=444 nlink=1 size=3641 uid=0 flags=uarch usr/share/man/man4/ng_etf.4 file gid=0 mode=444 nlink=1 size=5083 uid=0 flags=uarch usr/share/man/man4/ng_ether.4 file gid=0 mode=444 nlink=1 size=8178 uid=0 flags=uarch usr/share/man/man4/ng_ether_echo.4 file gid=0 mode=444 nlink=1 size=3179 uid=0 flags=uarch usr/share/man/man4/ng_frame_relay.4 file gid=0 mode=444 nlink=1 size=3720 uid=0 flags=uarch usr/share/man/man4/ng_gif.4 file gid=0 mode=444 nlink=1 size=3731 uid=0 flags=uarch usr/share/man/man4/ng_gif_demux.4 file gid=0 mode=444 nlink=1 size=3033 uid=0 flags=uarch usr/share/man/man4/ng_h4.4 file gid=0 mode=444 nlink=1 size=4107 uid=0 flags=uarch usr/share/man/man4/ng_hci.4 file gid=0 mode=444 nlink=1 size=14716 uid=0 flags=uarch usr/share/man/man4/ng_hole.4 file gid=0 mode=444 nlink=1 size=3466 uid=0 flags=uarch usr/share/man/man4/ng_hub.4 file gid=0 mode=444 nlink=1 size=2596 uid=0 flags=uarch usr/share/man/man4/ng_iface.4 file gid=0 mode=444 nlink=1 size=5718 uid=0 flags=uarch usr/share/man/man4/ng_ip_input.4 file gid=0 mode=444 nlink=1 size=4489 uid=0 flags=uarch usr/share/man/man4/ng_ipfw.4 file gid=0 mode=444 nlink=1 size=3265 uid=0 flags=uarch usr/share/man/man4/ng_ksocket.4 file gid=0 mode=444 nlink=1 size=7566 uid=0 flags=uarch usr/share/man/man4/ng_l2cap.4 file gid=0 mode=444 nlink=1 size=17091 uid=0 flags=uarch usr/share/man/man4/ng_l2tp.4 file gid=0 mode=444 nlink=1 size=10719 uid=0 flags=uarch usr/share/man/man4/ng_lmi.4 file gid=0 mode=444 nlink=1 size=4766 uid=0 flags=uarch usr/share/man/man4/ng_macfilter.4 file gid=0 mode=444 nlink=1 size=7952 uid=0 flags=uarch usr/share/man/man4/ng_mppc.4 file gid=0 mode=444 nlink=1 size=6610 uid=0 flags=uarch usr/share/man/man4/ng_nat.4 file gid=0 mode=444 nlink=1 size=11552 uid=0 flags=uarch usr/share/man/man4/ng_netflow.4 file gid=0 mode=444 nlink=1 size=10925 uid=0 flags=uarch usr/share/man/man4/ng_one2many.4 file gid=0 mode=444 nlink=1 size=8468 uid=0 flags=uarch usr/share/man/man4/ng_patch.4 file gid=0 mode=444 nlink=1 size=8463 uid=0 flags=uarch usr/share/man/man4/ng_pipe.4 file gid=0 mode=444 nlink=1 size=7028 uid=0 flags=uarch usr/share/man/man4/ng_ppp.4 file gid=0 mode=444 nlink=1 size=15874 uid=0 flags=uarch usr/share/man/man4/ng_pppoe.4 file gid=0 mode=444 nlink=1 size=17988 uid=0 flags=uarch usr/share/man/man4/ng_pptpgre.4 file gid=0 mode=444 nlink=1 size=7379 uid=0 flags=uarch usr/share/man/man4/ng_pred1.4 file gid=0 mode=444 nlink=1 size=4653 uid=0 flags=uarch usr/share/man/man4/ng_rfc1490.4 file gid=0 mode=444 nlink=1 size=4810 uid=0 flags=uarch usr/share/man/man4/ng_socket.4 file gid=0 mode=444 nlink=1 size=6133 uid=0 flags=uarch usr/share/man/man4/ng_source.4 file gid=0 mode=444 nlink=1 size=10005 uid=0 flags=uarch usr/share/man/man4/ng_split.4 file gid=0 mode=444 nlink=1 size=3034 uid=0 flags=uarch usr/share/man/man4/ng_sppp.4 file gid=0 mode=444 nlink=1 size=3916 uid=0 flags=uarch usr/share/man/man4/ng_sscfu.4 file gid=0 mode=444 nlink=1 size=5153 uid=0 flags=uarch usr/share/man/man4/ng_sscop.4 file gid=0 mode=444 nlink=1 size=11256 uid=0 flags=uarch usr/share/man/man4/ng_tag.4 file gid=0 mode=444 nlink=1 size=10675 uid=0 flags=uarch usr/share/man/man4/ng_tcpmss.4 file gid=0 mode=444 nlink=1 size=4024 uid=0 flags=uarch usr/share/man/man4/ng_tee.4 file gid=0 mode=444 nlink=1 size=3913 uid=0 flags=uarch usr/share/man/man4/ng_tty.4 file gid=0 mode=444 nlink=1 size=4934 uid=0 flags=uarch usr/share/man/man4/ng_ubt.4 file gid=0 mode=444 nlink=1 size=4356 uid=0 flags=uarch usr/share/man/man4/ng_uni.4 file gid=0 mode=444 nlink=1 size=13108 uid=0 flags=uarch usr/share/man/man4/ng_vjc.4 file gid=0 mode=444 nlink=1 size=7398 uid=0 flags=uarch usr/share/man/man4/ng_vlan.4 file gid=0 mode=444 nlink=1 size=3960 uid=0 flags=uarch usr/share/man/man4/ng_vlan_rotate.4 file gid=0 mode=444 nlink=1 size=7450 uid=0 flags=uarch usr/share/man/man4/ngatmbase.4 file gid=0 mode=444 nlink=1 size=3460 uid=0 flags=uarch usr/share/man/man4/nge.4 file gid=0 mode=444 nlink=2 size=6592 uid=0 flags=uarch usr/share/man/man4/nmdm.4 file gid=0 mode=444 nlink=1 size=2503 uid=0 flags=uarch usr/share/man/man4/npx.4 file gid=0 mode=444 nlink=2 size=3409 uid=0 flags=uarch usr/share/man/man4/ntb.4 file gid=0 mode=444 nlink=1 size=3320 uid=0 flags=uarch usr/share/man/man4/ntb_hw_amd.4 file gid=0 mode=444 nlink=1 size=3603 uid=0 flags=uarch usr/share/man/man4/ntb_hw_intel.4 file gid=0 mode=444 nlink=1 size=4066 uid=0 flags=uarch usr/share/man/man4/ntb_hw_plx.4 file gid=0 mode=444 nlink=1 size=4569 uid=0 flags=uarch usr/share/man/man4/ntb_transport.4 file gid=0 mode=444 nlink=1 size=3996 uid=0 flags=uarch usr/share/man/man4/null.4 file gid=0 mode=444 nlink=1 size=2041 uid=0 flags=uarch usr/share/man/man4/numa.4 file gid=0 mode=444 nlink=1 size=4807 uid=0 flags=uarch usr/share/man/man4/nvd.4 file gid=0 mode=444 nlink=1 size=3161 uid=0 flags=uarch usr/share/man/man4/nvdimm.4 file gid=0 mode=444 nlink=1 size=3810 uid=0 flags=uarch usr/share/man/man4/nvme.4 file gid=0 mode=444 nlink=1 size=7863 uid=0 flags=uarch usr/share/man/man4/nvram.4 file gid=0 mode=444 nlink=1 size=2874 uid=0 flags=uarch usr/share/man/man4/oce.4 file gid=0 mode=444 nlink=1 size=3826 uid=0 flags=uarch usr/share/man/man4/ocs_fc.4 file gid=0 mode=444 nlink=1 size=5606 uid=0 flags=uarch usr/share/man/man4/ofw_console.4 file gid=0 mode=444 nlink=2 size=3346 uid=0 flags=uarch usr/share/man/man4/ohci.4 file gid=0 mode=444 nlink=1 size=2407 uid=0 flags=uarch usr/share/man/man4/onewire.4 file gid=0 mode=444 nlink=2 size=1897 uid=0 flags=uarch usr/share/man/man4/openfirm.4 file gid=0 mode=444 nlink=2 size=9111 uid=0 flags=uarch usr/share/man/man4/openfirmware.4 file gid=0 mode=444 nlink=2 size=9111 uid=0 flags=uarch usr/share/man/man4/opie.4 file gid=0 mode=444 nlink=2 size=14611 uid=0 flags=uarch usr/share/man/man4/orm.4 file gid=0 mode=444 nlink=1 size=1971 uid=0 flags=uarch usr/share/man/man4/ossl.4 file gid=0 mode=444 nlink=1 size=2830 uid=0 flags=uarch usr/share/man/man4/otus.4 file gid=0 mode=444 nlink=2 size=4481 uid=0 flags=uarch usr/share/man/man4/otusfw.4 file gid=0 mode=444 nlink=1 size=1533 uid=0 flags=uarch usr/share/man/man4/ow.4 file gid=0 mode=444 nlink=2 size=1897 uid=0 flags=uarch usr/share/man/man4/ow_temp.4 file gid=0 mode=444 nlink=1 size=4676 uid=0 flags=uarch usr/share/man/man4/owc.4 file gid=0 mode=444 nlink=1 size=3189 uid=0 flags=uarch usr/share/man/man4/padlock.4 file gid=0 mode=444 nlink=1 size=3087 uid=0 flags=uarch usr/share/man/man4/pae.4 file gid=0 mode=444 nlink=3 size=4674 uid=0 flags=uarch usr/share/man/man4/pass.4 file gid=0 mode=444 nlink=1 size=7322 uid=0 flags=uarch usr/share/man/man4/pbio.4 file gid=0 mode=444 nlink=2 size=5641 uid=0 flags=uarch usr/share/man/man4/pccard.4 file gid=0 mode=444 nlink=1 size=2865 uid=0 flags=uarch usr/share/man/man4/pccbb.4 file gid=0 mode=444 nlink=2 size=3103 uid=0 flags=uarch usr/share/man/man4/pcf.4 file gid=0 mode=444 nlink=1 size=2452 uid=0 flags=uarch usr/share/man/man4/pchtherm.4 file gid=0 mode=444 nlink=1 size=4018 uid=0 flags=uarch usr/share/man/man4/pci.4 file gid=0 mode=444 nlink=1 size=20270 uid=0 flags=uarch usr/share/man/man4/pcib.4 file gid=0 mode=444 nlink=1 size=1684 uid=0 flags=uarch usr/share/man/man4/pcic.4 file gid=0 mode=444 nlink=1 size=3119 uid=0 flags=uarch usr/share/man/man4/pcm.4 file gid=0 mode=444 nlink=3 size=22257 uid=0 flags=uarch usr/share/man/man4/perfmon.4 file gid=0 mode=444 nlink=2 size=6210 uid=0 flags=uarch usr/share/man/man4/pf.4 file gid=0 mode=444 nlink=1 size=29523 uid=0 flags=uarch usr/share/man/man4/pflog.4 file gid=0 mode=444 nlink=1 size=3071 uid=0 flags=uarch usr/share/man/man4/pfsync.4 file gid=0 mode=444 nlink=1 size=6900 uid=0 flags=uarch usr/share/man/man4/pim.4 file gid=0 mode=444 nlink=1 size=6249 uid=0 flags=uarch usr/share/man/man4/plip.4 file gid=0 mode=444 nlink=2 size=8004 uid=0 flags=uarch usr/share/man/man4/pms.4 file gid=0 mode=444 nlink=2 size=3513 uid=0 flags=uarch usr/share/man/man4/pmspcv.4 file gid=0 mode=444 nlink=2 size=3513 uid=0 flags=uarch usr/share/man/man4/pmu.4 file gid=0 mode=444 nlink=2 size=3672 uid=0 flags=uarch usr/share/man/man4/pnfs.4 file gid=0 mode=444 nlink=1 size=8487 uid=0 flags=uarch usr/share/man/man4/pnfsserver.4 file gid=0 mode=444 nlink=1 size=14757 uid=0 flags=uarch usr/share/man/man4/pnp.4 file gid=0 mode=444 nlink=2 size=2735 uid=0 flags=uarch usr/share/man/man4/pnpbios.4 file gid=0 mode=444 nlink=2 size=2792 uid=0 flags=uarch usr/share/man/man4/polling.4 file gid=0 mode=444 nlink=1 size=7031 uid=0 flags=uarch usr/share/man/man4/powermac_nvram.4 file gid=0 mode=444 nlink=2 size=2228 uid=0 flags=uarch usr/share/man/man4/ppbus.4 file gid=0 mode=444 nlink=1 size=12720 uid=0 flags=uarch usr/share/man/man4/ppc.4 file gid=0 mode=444 nlink=1 size=4112 uid=0 flags=uarch usr/share/man/man4/ppi.4 file gid=0 mode=444 nlink=1 size=3443 uid=0 flags=uarch usr/share/man/man4/procdesc.4 file gid=0 mode=444 nlink=1 size=2779 uid=0 flags=uarch usr/share/man/man4/proto.4 file gid=0 mode=444 nlink=1 size=14711 uid=0 flags=uarch usr/share/man/man4/ps4dshock.4 file gid=0 mode=444 nlink=1 size=3131 uid=0 flags=uarch usr/share/man/man4/psm.4 file gid=0 mode=444 nlink=1 size=25352 uid=0 flags=uarch usr/share/man/man4/pst.4 file gid=0 mode=444 nlink=1 size=2659 uid=0 flags=uarch usr/share/man/man4/pt.4 file gid=0 mode=444 nlink=1 size=2585 uid=0 flags=uarch usr/share/man/man4/ptnet.4 file gid=0 mode=444 nlink=2 size=4854 uid=0 flags=uarch usr/share/man/man4/pts.4 file gid=0 mode=444 nlink=1 size=4801 uid=0 flags=uarch usr/share/man/man4/pty.4 file gid=0 mode=444 nlink=1 size=3272 uid=0 flags=uarch usr/share/man/man4/puc.4 file gid=0 mode=444 nlink=1 size=1902 uid=0 flags=uarch usr/share/man/man4/pwmc.4 file gid=0 mode=444 nlink=1 size=5735 uid=0 flags=uarch usr/share/man/man4/qat.4 file gid=0 mode=444 nlink=1 size=3442 uid=0 flags=uarch usr/share/man/man4/qlnxe.4 file gid=0 mode=444 nlink=2 size=2728 uid=0 flags=uarch usr/share/man/man4/qlxgb.4 file gid=0 mode=444 nlink=2 size=2734 uid=0 flags=uarch usr/share/man/man4/qlxgbe.4 file gid=0 mode=444 nlink=2 size=2780 uid=0 flags=uarch usr/share/man/man4/qlxge.4 file gid=0 mode=444 nlink=2 size=2704 uid=0 flags=uarch usr/share/man/man4/ral.4 file gid=0 mode=444 nlink=2 size=10592 uid=0 flags=uarch usr/share/man/man4/random.4 file gid=0 mode=444 nlink=1 size=7878 uid=0 flags=uarch usr/share/man/man4/rawip.4 file gid=0 mode=444 nlink=2 size=25729 uid=0 flags=uarch usr/share/man/man4/rctl.4 file gid=0 mode=444 nlink=1 size=2332 uid=0 flags=uarch usr/share/man/man4/re.4 file gid=0 mode=444 nlink=2 size=9245 uid=0 flags=uarch usr/share/man/man4/rgephy.4 file gid=0 mode=444 nlink=1 size=3226 uid=0 flags=uarch usr/share/man/man4/rights.4 file gid=0 mode=444 nlink=1 size=13785 uid=0 flags=uarch usr/share/man/man4/rk_gpio.4 file gid=0 mode=444 nlink=2 size=2045 uid=0 flags=uarch usr/share/man/man4/rk_grf.4 file gid=0 mode=444 nlink=2 size=2024 uid=0 flags=uarch usr/share/man/man4/rk_i2c.4 file gid=0 mode=444 nlink=2 size=2096 uid=0 flags=uarch usr/share/man/man4/rk_pinctrl.4 file gid=0 mode=444 nlink=2 size=2050 uid=0 flags=uarch usr/share/man/man4/rl.4 file gid=0 mode=444 nlink=2 size=9417 uid=0 flags=uarch usr/share/man/man4/rndtest.4 file gid=0 mode=444 nlink=1 size=2482 uid=0 flags=uarch usr/share/man/man4/route.4 file gid=0 mode=444 nlink=1 size=12197 uid=0 flags=uarch usr/share/man/man4/rr232x.4 file gid=0 mode=444 nlink=2 size=3555 uid=0 flags=uarch usr/share/man/man4/rsu.4 file gid=0 mode=444 nlink=2 size=5568 uid=0 flags=uarch usr/share/man/man4/rsufw.4 file gid=0 mode=444 nlink=1 size=1601 uid=0 flags=uarch usr/share/man/man4/rtsx.4 file gid=0 mode=444 nlink=1 size=3194 uid=0 flags=uarch usr/share/man/man4/rtwn.4 file gid=0 mode=444 nlink=1 size=7113 uid=0 flags=uarch usr/share/man/man4/rtwn_pci.4 file gid=0 mode=444 nlink=2 size=2289 uid=0 flags=uarch usr/share/man/man4/rtwn_usb.4 file gid=0 mode=444 nlink=2 size=5294 uid=0 flags=uarch usr/share/man/man4/rtwnfw.4 file gid=0 mode=444 nlink=1 size=3372 uid=0 flags=uarch usr/share/man/man4/rue.4 file gid=0 mode=444 nlink=2 size=4279 uid=0 flags=uarch usr/share/man/man4/rum.4 file gid=0 mode=444 nlink=2 size=5288 uid=0 flags=uarch usr/share/man/man4/run.4 file gid=0 mode=444 nlink=2 size=7211 uid=0 flags=uarch usr/share/man/man4/runfw.4 file gid=0 mode=444 nlink=1 size=1922 uid=0 flags=uarch usr/share/man/man4/sa.4 file gid=0 mode=444 nlink=1 size=13214 uid=0 flags=uarch usr/share/man/man4/safe.4 file gid=0 mode=444 nlink=1 size=3949 uid=0 flags=uarch usr/share/man/man4/safexcel.4 file gid=0 mode=444 nlink=1 size=2504 uid=0 flags=uarch usr/share/man/man4/sbni.4 file gid=0 mode=444 nlink=3 size=3547 uid=0 flags=uarch usr/share/man/man4/sbp.4 file gid=0 mode=444 nlink=1 size=3304 uid=0 flags=uarch usr/share/man/man4/sbp_targ.4 file gid=0 mode=444 nlink=1 size=3027 uid=0 flags=uarch usr/share/man/man4/sc.4 file gid=0 mode=444 nlink=2 size=18491 uid=0 flags=uarch usr/share/man/man4/scbus.4 file gid=0 mode=444 nlink=5 size=14993 uid=0 flags=uarch usr/share/man/man4/scc.4 file gid=0 mode=444 nlink=1 size=2288 uid=0 flags=uarch usr/share/man/man4/sched_4bsd.4 file gid=0 mode=444 nlink=1 size=2849 uid=0 flags=uarch usr/share/man/man4/sched_ule.4 file gid=0 mode=444 nlink=1 size=2462 uid=0 flags=uarch usr/share/man/man4/screen.4 file gid=0 mode=444 nlink=1 size=6677 uid=0 flags=uarch usr/share/man/man4/screensaver.4 file gid=0 mode=444 nlink=2 size=8832 uid=0 flags=uarch usr/share/man/man4/scsi.4 file gid=0 mode=444 nlink=5 size=14993 uid=0 flags=uarch usr/share/man/man4/sctp.4 file gid=0 mode=444 nlink=1 size=20920 uid=0 flags=uarch usr/share/man/man4/sdhci.4 file gid=0 mode=444 nlink=1 size=2856 uid=0 flags=uarch usr/share/man/man4/sem.4 file gid=0 mode=444 nlink=1 size=2458 uid=0 flags=uarch usr/share/man/man4/send.4 file gid=0 mode=444 nlink=1 size=8747 uid=0 flags=uarch usr/share/man/man4/ses.4 file gid=0 mode=444 nlink=1 size=4762 uid=0 flags=uarch usr/share/man/man4/sfxge.4 file gid=0 mode=444 nlink=2 size=7269 uid=0 flags=uarch usr/share/man/man4/sge.4 file gid=0 mode=444 nlink=2 size=3501 uid=0 flags=uarch usr/share/man/man4/siba.4 file gid=0 mode=444 nlink=1 size=3118 uid=0 flags=uarch usr/share/man/man4/siftr.4 file gid=0 mode=444 nlink=1 size=26634 uid=0 flags=uarch usr/share/man/man4/siis.4 file gid=0 mode=444 nlink=1 size=4175 uid=0 flags=uarch usr/share/man/man4/simplebus.4 file gid=0 mode=444 nlink=1 size=2790 uid=0 flags=uarch usr/share/man/man4/sis.4 file gid=0 mode=444 nlink=2 size=7256 uid=0 flags=uarch usr/share/man/man4/sk.4 file gid=0 mode=444 nlink=2 size=7547 uid=0 flags=uarch usr/share/man/man4/skey.4 file gid=0 mode=444 nlink=2 size=14611 uid=0 flags=uarch usr/share/man/man4/smapi.4 file gid=0 mode=444 nlink=2 size=4451 uid=0 flags=uarch usr/share/man/man4/smartpqi.4 file gid=0 mode=444 nlink=1 size=3011 uid=0 flags=uarch usr/share/man/man4/smb.4 file gid=0 mode=444 nlink=1 size=5248 uid=0 flags=uarch usr/share/man/man4/smbios.4 file gid=0 mode=444 nlink=1 size=2204 uid=0 flags=uarch usr/share/man/man4/smbus.4 file gid=0 mode=444 nlink=1 size=2768 uid=0 flags=uarch usr/share/man/man4/smp.4 file gid=0 mode=444 nlink=2 size=6298 uid=0 flags=uarch usr/share/man/man4/smsc.4 file gid=0 mode=444 nlink=2 size=2700 uid=0 flags=uarch usr/share/man/man4/smu.4 file gid=0 mode=444 nlink=2 size=4267 uid=0 flags=uarch usr/share/man/man4/snd.4 file gid=0 mode=444 nlink=3 size=22257 uid=0 flags=uarch usr/share/man/man4/snd_ad1816.4 file gid=0 mode=444 nlink=1 size=2489 uid=0 flags=uarch usr/share/man/man4/snd_ai2s.4 file gid=0 mode=444 nlink=2 size=2621 uid=0 flags=uarch usr/share/man/man4/snd_ak452x.4 file gid=0 mode=444 nlink=2 size=2577 uid=0 flags=uarch usr/share/man/man4/snd_als4000.4 file gid=0 mode=444 nlink=1 size=2241 uid=0 flags=uarch usr/share/man/man4/snd_atiixp.4 file gid=0 mode=444 nlink=1 size=3040 uid=0 flags=uarch usr/share/man/man4/snd_cmi.4 file gid=0 mode=444 nlink=1 size=2307 uid=0 flags=uarch usr/share/man/man4/snd_cs4281.4 file gid=0 mode=444 nlink=1 size=2262 uid=0 flags=uarch usr/share/man/man4/snd_csa.4 file gid=0 mode=444 nlink=1 size=2794 uid=0 flags=uarch usr/share/man/man4/snd_davbus.4 file gid=0 mode=444 nlink=2 size=2357 uid=0 flags=uarch usr/share/man/man4/snd_ds1.4 file gid=0 mode=444 nlink=1 size=2384 uid=0 flags=uarch usr/share/man/man4/snd_emu10k1.4 file gid=0 mode=444 nlink=1 size=2671 uid=0 flags=uarch usr/share/man/man4/snd_emu10kx.4 file gid=0 mode=444 nlink=1 size=9214 uid=0 flags=uarch usr/share/man/man4/snd_envy24.4 file gid=0 mode=444 nlink=2 size=2577 uid=0 flags=uarch usr/share/man/man4/snd_envy24ht.4 file gid=0 mode=444 nlink=1 size=2912 uid=0 flags=uarch usr/share/man/man4/snd_es137x.4 file gid=0 mode=444 nlink=1 size=3489 uid=0 flags=uarch usr/share/man/man4/snd_ess.4 file gid=0 mode=444 nlink=1 size=2301 uid=0 flags=uarch usr/share/man/man4/snd_fm801.4 file gid=0 mode=444 nlink=1 size=2669 uid=0 flags=uarch usr/share/man/man4/snd_gusc.4 file gid=0 mode=444 nlink=1 size=2930 uid=0 flags=uarch usr/share/man/man4/snd_hda.4 file gid=0 mode=444 nlink=1 size=20097 uid=0 flags=uarch usr/share/man/man4/snd_hdspe.4 file gid=0 mode=444 nlink=1 size=2293 uid=0 flags=uarch usr/share/man/man4/snd_ich.4 file gid=0 mode=444 nlink=1 size=2764 uid=0 flags=uarch usr/share/man/man4/snd_maestro.4 file gid=0 mode=444 nlink=1 size=2576 uid=0 flags=uarch usr/share/man/man4/snd_maestro3.4 file gid=0 mode=444 nlink=1 size=3294 uid=0 flags=uarch usr/share/man/man4/snd_mss.4 file gid=0 mode=444 nlink=1 size=2863 uid=0 flags=uarch usr/share/man/man4/snd_neomagic.4 file gid=0 mode=444 nlink=1 size=2349 uid=0 flags=uarch usr/share/man/man4/snd_sb16.4 file gid=0 mode=444 nlink=3 size=3346 uid=0 flags=uarch usr/share/man/man4/snd_sb8.4 file gid=0 mode=444 nlink=3 size=3346 uid=0 flags=uarch usr/share/man/man4/snd_sbc.4 file gid=0 mode=444 nlink=3 size=3346 uid=0 flags=uarch usr/share/man/man4/snd_solo.4 file gid=0 mode=444 nlink=1 size=2082 uid=0 flags=uarch usr/share/man/man4/snd_spicds.4 file gid=0 mode=444 nlink=1 size=2439 uid=0 flags=uarch usr/share/man/man4/snd_t4dwave.4 file gid=0 mode=444 nlink=1 size=2324 uid=0 flags=uarch usr/share/man/man4/snd_uaudio.4 file gid=0 mode=444 nlink=1 size=3546 uid=0 flags=uarch usr/share/man/man4/snd_via8233.4 file gid=0 mode=444 nlink=1 size=3088 uid=0 flags=uarch usr/share/man/man4/snd_via82c686.4 file gid=0 mode=444 nlink=1 size=2313 uid=0 flags=uarch usr/share/man/man4/snd_vibes.4 file gid=0 mode=444 nlink=1 size=2290 uid=0 flags=uarch usr/share/man/man4/sndstat.4 file gid=0 mode=444 nlink=1 size=8847 uid=0 flags=uarch usr/share/man/man4/snp.4 file gid=0 mode=444 nlink=1 size=1859 uid=0 flags=uarch usr/share/man/man4/sound.4 file gid=0 mode=444 nlink=3 size=22257 uid=0 flags=uarch usr/share/man/man4/speaker.4 file gid=0 mode=444 nlink=2 size=6500 uid=0 flags=uarch usr/share/man/man4/spigen.4 file gid=0 mode=444 nlink=1 size=6763 uid=0 flags=uarch usr/share/man/man4/spkr.4 file gid=0 mode=444 nlink=2 size=6500 uid=0 flags=uarch usr/share/man/man4/spl.4 file gid=0 mode=444 nlink=1 size=8366 uid=0 flags=uarch usr/share/man/man4/splash.4 file gid=0 mode=444 nlink=2 size=8832 uid=0 flags=uarch usr/share/man/man4/sppp.4 file gid=0 mode=444 nlink=1 size=7526 uid=0 flags=uarch usr/share/man/man4/stderr.4 file gid=0 mode=444 nlink=4 size=3029 uid=0 flags=uarch usr/share/man/man4/stdin.4 file gid=0 mode=444 nlink=4 size=3029 uid=0 flags=uarch usr/share/man/man4/stdout.4 file gid=0 mode=444 nlink=4 size=3029 uid=0 flags=uarch usr/share/man/man4/ste.4 file gid=0 mode=444 nlink=2 size=6420 uid=0 flags=uarch usr/share/man/man4/stf.4 file gid=0 mode=444 nlink=2 size=8605 uid=0 flags=uarch usr/share/man/man4/stge.4 file gid=0 mode=444 nlink=2 size=5705 uid=0 flags=uarch usr/share/man/man4/sume.4 file gid=0 mode=444 nlink=2 size=3817 uid=0 flags=uarch usr/share/man/man4/superio.4 file gid=0 mode=444 nlink=1 size=3613 uid=0 flags=uarch usr/share/man/man4/sym.4 file gid=0 mode=444 nlink=1 size=10019 uid=0 flags=uarch usr/share/man/man4/syncache.4 file gid=0 mode=444 nlink=2 size=6167 uid=0 flags=uarch usr/share/man/man4/syncer.4 file gid=0 mode=444 nlink=1 size=2838 uid=0 flags=uarch usr/share/man/man4/syncookies.4 file gid=0 mode=444 nlink=2 size=6167 uid=0 flags=uarch usr/share/man/man4/syscons.4 file gid=0 mode=444 nlink=2 size=18491 uid=0 flags=uarch usr/share/man/man4/sysmouse.4 file gid=0 mode=444 nlink=1 size=11420 uid=0 flags=uarch usr/share/man/man4/tap.4 file gid=0 mode=444 nlink=4 size=7337 uid=0 flags=uarch usr/share/man/man4/targ.4 file gid=0 mode=444 nlink=1 size=4092 uid=0 flags=uarch usr/share/man/man4/tcp.4 file gid=0 mode=444 nlink=1 size=32658 uid=0 flags=uarch usr/share/man/man4/tcp_bbr.4 file gid=0 mode=444 nlink=1 size=5235 uid=0 flags=uarch usr/share/man/man4/tdfx.4 file gid=0 mode=444 nlink=2 size=2177 uid=0 flags=uarch usr/share/man/man4/tdfx_linux.4 file gid=0 mode=444 nlink=2 size=2177 uid=0 flags=uarch usr/share/man/man4/terasic_mtl.4 file gid=0 mode=444 nlink=1 size=4174 uid=0 flags=uarch usr/share/man/man4/termios.4 file gid=0 mode=444 nlink=1 size=40057 uid=0 flags=uarch usr/share/man/man4/textdump.4 file gid=0 mode=444 nlink=1 size=5812 uid=0 flags=uarch usr/share/man/man4/ti.4 file gid=0 mode=444 nlink=2 size=13814 uid=0 flags=uarch usr/share/man/man4/ti_adc.4 file gid=0 mode=444 nlink=2 size=4420 uid=0 flags=uarch usr/share/man/man4/timecounters.4 file gid=0 mode=444 nlink=1 size=4695 uid=0 flags=uarch usr/share/man/man4/tpm.4 file gid=0 mode=444 nlink=1 size=2951 uid=0 flags=uarch usr/share/man/man4/trunk.4 file gid=0 mode=444 nlink=3 size=7096 uid=0 flags=uarch usr/share/man/man4/tsec.4 file gid=0 mode=444 nlink=2 size=4431 uid=0 flags=uarch usr/share/man/man4/tty.4 file gid=0 mode=444 nlink=1 size=11951 uid=0 flags=uarch usr/share/man/man4/tun.4 file gid=0 mode=444 nlink=2 size=8335 uid=0 flags=uarch usr/share/man/man4/twa.4 file gid=0 mode=444 nlink=1 size=3772 uid=0 flags=uarch usr/share/man/man4/twe.4 file gid=0 mode=444 nlink=1 size=7875 uid=0 flags=uarch usr/share/man/man4/tws.4 file gid=0 mode=444 nlink=1 size=3850 uid=0 flags=uarch usr/share/man/man4/u3g.4 file gid=0 mode=444 nlink=2 size=4138 uid=0 flags=uarch usr/share/man/man4/u3gstub.4 file gid=0 mode=444 nlink=2 size=4138 uid=0 flags=uarch usr/share/man/man4/uark.4 file gid=0 mode=444 nlink=1 size=2436 uid=0 flags=uarch usr/share/man/man4/uart.4 file gid=0 mode=444 nlink=1 size=9999 uid=0 flags=uarch usr/share/man/man4/uath.4 file gid=0 mode=444 nlink=2 size=5939 uid=0 flags=uarch usr/share/man/man4/ubsa.4 file gid=0 mode=444 nlink=1 size=3253 uid=0 flags=uarch usr/share/man/man4/ubser.4 file gid=0 mode=444 nlink=1 size=2555 uid=0 flags=uarch usr/share/man/man4/ubtbcmfw.4 file gid=0 mode=444 nlink=1 size=3385 uid=0 flags=uarch usr/share/man/man4/uchcom.4 file gid=0 mode=444 nlink=1 size=2983 uid=0 flags=uarch usr/share/man/man4/ucom.4 file gid=0 mode=444 nlink=1 size=4363 uid=0 flags=uarch usr/share/man/man4/ucycom.4 file gid=0 mode=444 nlink=1 size=3122 uid=0 flags=uarch usr/share/man/man4/udav.4 file gid=0 mode=444 nlink=2 size=3096 uid=0 flags=uarch usr/share/man/man4/udbp.4 file gid=0 mode=444 nlink=1 size=5133 uid=0 flags=uarch usr/share/man/man4/udl.4 file gid=0 mode=444 nlink=1 size=2171 uid=0 flags=uarch usr/share/man/man4/udp.4 file gid=0 mode=444 nlink=1 size=4795 uid=0 flags=uarch usr/share/man/man4/udplite.4 file gid=0 mode=444 nlink=1 size=3498 uid=0 flags=uarch usr/share/man/man4/uep.4 file gid=0 mode=444 nlink=1 size=3089 uid=0 flags=uarch usr/share/man/man4/ufoma.4 file gid=0 mode=444 nlink=1 size=4362 uid=0 flags=uarch usr/share/man/man4/uftdi.4 file gid=0 mode=444 nlink=1 size=7290 uid=0 flags=uarch usr/share/man/man4/ugen.4 file gid=0 mode=444 nlink=1 size=9591 uid=0 flags=uarch usr/share/man/man4/ugold.4 file gid=0 mode=444 nlink=1 size=1745 uid=0 flags=uarch usr/share/man/man4/uhci.4 file gid=0 mode=444 nlink=1 size=2318 uid=0 flags=uarch usr/share/man/man4/uhid.4 file gid=0 mode=444 nlink=1 size=5129 uid=0 flags=uarch usr/share/man/man4/uhso.4 file gid=0 mode=444 nlink=1 size=4248 uid=0 flags=uarch usr/share/man/man4/uipaq.4 file gid=0 mode=444 nlink=1 size=3181 uid=0 flags=uarch usr/share/man/man4/ukbd.4 file gid=0 mode=444 nlink=1 size=5402 uid=0 flags=uarch usr/share/man/man4/uled.4 file gid=0 mode=444 nlink=1 size=2717 uid=0 flags=uarch usr/share/man/man4/ulpt.4 file gid=0 mode=444 nlink=1 size=3236 uid=0 flags=uarch usr/share/man/man4/umass.4 file gid=0 mode=444 nlink=1 size=3124 uid=0 flags=uarch usr/share/man/man4/umcs.4 file gid=0 mode=444 nlink=1 size=3411 uid=0 flags=uarch usr/share/man/man4/umct.4 file gid=0 mode=444 nlink=1 size=3199 uid=0 flags=uarch usr/share/man/man4/umodem.4 file gid=0 mode=444 nlink=1 size=3754 uid=0 flags=uarch usr/share/man/man4/umoscom.4 file gid=0 mode=444 nlink=1 size=2550 uid=0 flags=uarch usr/share/man/man4/ums.4 file gid=0 mode=444 nlink=1 size=3446 uid=0 flags=uarch usr/share/man/man4/unix.4 file gid=0 mode=444 nlink=1 size=10320 uid=0 flags=uarch usr/share/man/man4/upgt.4 file gid=0 mode=444 nlink=2 size=7042 uid=0 flags=uarch usr/share/man/man4/uplcom.4 file gid=0 mode=444 nlink=1 size=5296 uid=0 flags=uarch usr/share/man/man4/ural.4 file gid=0 mode=444 nlink=2 size=4619 uid=0 flags=uarch usr/share/man/man4/ure.4 file gid=0 mode=444 nlink=2 size=3591 uid=0 flags=uarch usr/share/man/man4/urio.4 file gid=0 mode=444 nlink=1 size=3551 uid=0 flags=uarch usr/share/man/man4/urndis.4 file gid=0 mode=444 nlink=2 size=3147 uid=0 flags=uarch usr/share/man/man4/urtw.4 file gid=0 mode=444 nlink=2 size=3680 uid=0 flags=uarch usr/share/man/man4/usb.4 file gid=0 mode=444 nlink=1 size=5409 uid=0 flags=uarch usr/share/man/man4/usb_quirk.4 file gid=0 mode=444 nlink=1 size=6957 uid=0 flags=uarch usr/share/man/man4/usb_template.4 file gid=0 mode=444 nlink=1 size=4088 uid=0 flags=uarch usr/share/man/man4/usbhid.4 file gid=0 mode=444 nlink=1 size=2579 uid=0 flags=uarch usr/share/man/man4/usfs.4 file gid=0 mode=444 nlink=1 size=2387 uid=0 flags=uarch usr/share/man/man4/uslcom.4 file gid=0 mode=444 nlink=1 size=4862 uid=0 flags=uarch usr/share/man/man4/uvisor.4 file gid=0 mode=444 nlink=1 size=3710 uid=0 flags=uarch usr/share/man/man4/uvscom.4 file gid=0 mode=444 nlink=1 size=3086 uid=0 flags=uarch usr/share/man/man4/vale.4 file gid=0 mode=444 nlink=1 size=3787 uid=0 flags=uarch usr/share/man/man4/vcc.4 file gid=0 mode=444 nlink=12 size=15421 uid=0 flags=uarch usr/share/man/man4/vcxgbe.4 file gid=0 mode=444 nlink=12 size=15421 uid=0 flags=uarch usr/share/man/man4/vcxl.4 file gid=0 mode=444 nlink=12 size=15421 uid=0 flags=uarch usr/share/man/man4/vga.4 file gid=0 mode=444 nlink=1 size=5388 uid=0 flags=uarch usr/share/man/man4/vge.4 file gid=0 mode=444 nlink=2 size=7135 uid=0 flags=uarch usr/share/man/man4/viapm.4 file gid=0 mode=444 nlink=1 size=2392 uid=0 flags=uarch usr/share/man/man4/viawd.4 file gid=0 mode=444 nlink=1 size=2523 uid=0 flags=uarch usr/share/man/man4/virtio.4 file gid=0 mode=444 nlink=1 size=3427 uid=0 flags=uarch usr/share/man/man4/virtio_balloon.4 file gid=0 mode=444 nlink=1 size=2313 uid=0 flags=uarch usr/share/man/man4/virtio_blk.4 file gid=0 mode=444 nlink=1 size=3108 uid=0 flags=uarch usr/share/man/man4/virtio_console.4 file gid=0 mode=444 nlink=1 size=2276 uid=0 flags=uarch usr/share/man/man4/virtio_random.4 file gid=0 mode=444 nlink=1 size=2139 uid=0 flags=uarch usr/share/man/man4/virtio_scsi.4 file gid=0 mode=444 nlink=1 size=2891 uid=0 flags=uarch usr/share/man/man4/vkbd.4 file gid=0 mode=444 nlink=1 size=3589 uid=0 flags=uarch usr/share/man/man4/vlan.4 file gid=0 mode=444 nlink=2 size=5462 uid=0 flags=uarch usr/share/man/man4/vmci.4 file gid=0 mode=444 nlink=1 size=2342 uid=0 flags=uarch usr/share/man/man4/vmd.4 file gid=0 mode=444 nlink=1 size=2910 uid=0 flags=uarch usr/share/man/man4/vmm.4 file gid=0 mode=444 nlink=1 size=3111 uid=0 flags=uarch usr/share/man/man4/vmnet.4 file gid=0 mode=444 nlink=4 size=7337 uid=0 flags=uarch usr/share/man/man4/vmx.4 file gid=0 mode=444 nlink=2 size=4518 uid=0 flags=uarch usr/share/man/man4/vn.4 file gid=0 mode=444 nlink=2 size=5273 uid=0 flags=uarch usr/share/man/man4/vpd.4 file gid=0 mode=444 nlink=2 size=2830 uid=0 flags=uarch usr/share/man/man4/vr.4 file gid=0 mode=444 nlink=2 size=6867 uid=0 flags=uarch usr/share/man/man4/vt.4 file gid=0 mode=444 nlink=1 size=11210 uid=0 flags=uarch usr/share/man/man4/vte.4 file gid=0 mode=444 nlink=2 size=4650 uid=0 flags=uarch usr/share/man/man4/vtnet.4 file gid=0 mode=444 nlink=2 size=3960 uid=0 flags=uarch usr/share/man/man4/vxlan.4 file gid=0 mode=444 nlink=2 size=8229 uid=0 flags=uarch usr/share/man/man4/watchdog.4 file gid=0 mode=444 nlink=2 size=5858 uid=0 flags=uarch usr/share/man/man4/wbwd.4 file gid=0 mode=444 nlink=1 size=3869 uid=0 flags=uarch usr/share/man/man4/witness.4 file gid=0 mode=444 nlink=1 size=5697 uid=0 flags=uarch usr/share/man/man4/wlan.4 file gid=0 mode=444 nlink=1 size=6586 uid=0 flags=uarch usr/share/man/man4/wlan_acl.4 file gid=0 mode=444 nlink=1 size=1915 uid=0 flags=uarch usr/share/man/man4/wlan_amrr.4 file gid=0 mode=444 nlink=1 size=1986 uid=0 flags=uarch usr/share/man/man4/wlan_ccmp.4 file gid=0 mode=444 nlink=1 size=2385 uid=0 flags=uarch usr/share/man/man4/wlan_tkip.4 file gid=0 mode=444 nlink=1 size=2419 uid=0 flags=uarch usr/share/man/man4/wlan_wep.4 file gid=0 mode=444 nlink=1 size=2233 uid=0 flags=uarch usr/share/man/man4/wlan_xauth.4 file gid=0 mode=444 nlink=1 size=2206 uid=0 flags=uarch usr/share/man/man4/wmt.4 file gid=0 mode=444 nlink=1 size=2634 uid=0 flags=uarch usr/share/man/man4/wpi.4 file gid=0 mode=444 nlink=2 size=6804 uid=0 flags=uarch usr/share/man/man4/wsp.4 file gid=0 mode=444 nlink=1 size=3251 uid=0 flags=uarch usr/share/man/man4/xb360gp.4 file gid=0 mode=444 nlink=1 size=2821 uid=0 flags=uarch usr/share/man/man4/xen.4 file gid=0 mode=444 nlink=1 size=5966 uid=0 flags=uarch usr/share/man/man4/xhci.4 file gid=0 mode=444 nlink=1 size=2387 uid=0 flags=uarch usr/share/man/man4/xl.4 file gid=0 mode=444 nlink=2 size=8697 uid=0 flags=uarch usr/share/man/man4/xnb.4 file gid=0 mode=444 nlink=1 size=5025 uid=0 flags=uarch usr/share/man/man4/xpt.4 file gid=0 mode=444 nlink=1 size=3413 uid=0 flags=uarch usr/share/man/man4/zero.4 file gid=0 mode=444 nlink=1 size=2222 uid=0 flags=uarch usr/share/man/man4/zfs.4 file gid=0 mode=444 nlink=1 size=97501 uid=0 flags=uarch usr/share/man/man4/zyd.4 file gid=0 mode=444 nlink=2 size=5717 uid=0 flags=uarch usr/share/man/man4/aarch64/armv8crypto.4 file gid=0 mode=444 nlink=2 size=2680 uid=0 flags=uarch usr/share/man/man4/aarch64/aw_gpio.4 file gid=0 mode=444 nlink=1 size=2930 uid=0 flags=uarch usr/share/man/man4/aarch64/aw_mmc.4 file gid=0 mode=444 nlink=1 size=2395 uid=0 flags=uarch usr/share/man/man4/aarch64/aw_rtc.4 file gid=0 mode=444 nlink=1 size=2058 uid=0 flags=uarch usr/share/man/man4/aarch64/aw_sid.4 file gid=0 mode=444 nlink=1 size=2457 uid=0 flags=uarch usr/share/man/man4/aarch64/aw_spi.4 file gid=0 mode=444 nlink=1 size=1961 uid=0 flags=uarch usr/share/man/man4/aarch64/aw_syscon.4 file gid=0 mode=444 nlink=1 size=2165 uid=0 flags=uarch usr/share/man/man4/aarch64/bcm283x_pwm.4 file gid=0 mode=444 nlink=1 size=3415 uid=0 flags=uarch usr/share/man/man4/aarch64/enetc.4 file gid=0 mode=444 nlink=2 size=2395 uid=0 flags=uarch usr/share/man/man4/aarch64/felix.4 file gid=0 mode=444 nlink=2 size=2660 uid=0 flags=uarch usr/share/man/man4/aarch64/rk_gpio.4 file gid=0 mode=444 nlink=2 size=2045 uid=0 flags=uarch usr/share/man/man4/aarch64/rk_grf.4 file gid=0 mode=444 nlink=2 size=2024 uid=0 flags=uarch usr/share/man/man4/aarch64/rk_i2c.4 file gid=0 mode=444 nlink=2 size=2096 uid=0 flags=uarch usr/share/man/man4/aarch64/rk_pinctrl.4 file gid=0 mode=444 nlink=2 size=2050 uid=0 flags=uarch usr/share/man/man4/arm/aw_gpio.4 file gid=0 mode=444 nlink=2 size=2930 uid=0 flags=uarch usr/share/man/man4/arm/aw_mmc.4 file gid=0 mode=444 nlink=2 size=2395 uid=0 flags=uarch usr/share/man/man4/arm/aw_rtc.4 file gid=0 mode=444 nlink=2 size=2058 uid=0 flags=uarch usr/share/man/man4/arm/aw_sid.4 file gid=0 mode=444 nlink=2 size=2457 uid=0 flags=uarch usr/share/man/man4/arm/aw_spi.4 file gid=0 mode=444 nlink=2 size=1961 uid=0 flags=uarch usr/share/man/man4/arm/aw_syscon.4 file gid=0 mode=444 nlink=2 size=2165 uid=0 flags=uarch usr/share/man/man4/arm/bcm283x_pwm.4 file gid=0 mode=444 nlink=2 size=3415 uid=0 flags=uarch usr/share/man/man4/arm/devcfg.4 file gid=0 mode=444 nlink=2 size=3263 uid=0 flags=uarch usr/share/man/man4/arm/if_mge.4 file gid=0 mode=444 nlink=3 size=4305 uid=0 flags=uarch usr/share/man/man4/arm/imx6_ahci.4 file gid=0 mode=444 nlink=2 size=2170 uid=0 flags=uarch usr/share/man/man4/arm/imx6_snvs.4 file gid=0 mode=444 nlink=2 size=2988 uid=0 flags=uarch usr/share/man/man4/arm/imx_wdog.4 file gid=0 mode=444 nlink=3 size=3898 uid=0 flags=uarch usr/share/man/man4/arm/imxwdt.4 file gid=0 mode=444 nlink=3 size=3898 uid=0 flags=uarch usr/share/man/man4/arm/mge.4 file gid=0 mode=444 nlink=3 size=4305 uid=0 flags=uarch usr/share/man/man4/arm/ti_adc.4 file gid=0 mode=444 nlink=2 size=4420 uid=0 flags=uarch usr/share/man/man4/i386/CPU_ELAN.4 file gid=0 mode=444 nlink=3 size=4033 uid=0 flags=uarch usr/share/man/man4/i386/CPU_SOEKRIS.4 file gid=0 mode=444 nlink=3 size=4033 uid=0 flags=uarch usr/share/man/man4/i386/PAE.4 file gid=0 mode=444 nlink=3 size=4674 uid=0 flags=uarch usr/share/man/man4/i386/apm.4 file gid=0 mode=444 nlink=2 size=4850 uid=0 flags=uarch usr/share/man/man4/i386/ce.4 file gid=0 mode=444 nlink=2 size=2965 uid=0 flags=uarch usr/share/man/man4/i386/cp.4 file gid=0 mode=444 nlink=2 size=2482 uid=0 flags=uarch usr/share/man/man4/i386/glxiic.4 file gid=0 mode=444 nlink=2 size=3312 uid=0 flags=uarch usr/share/man/man4/i386/glxsb.4 file gid=0 mode=444 nlink=2 size=2492 uid=0 flags=uarch usr/share/man/man4/i386/if_sbni.4 file gid=0 mode=444 nlink=3 size=3547 uid=0 flags=uarch usr/share/man/man4/i386/longrun.4 file gid=0 mode=444 nlink=2 size=2817 uid=0 flags=uarch usr/share/man/man4/i386/npx.4 file gid=0 mode=444 nlink=2 size=3409 uid=0 flags=uarch usr/share/man/man4/i386/pae.4 file gid=0 mode=444 nlink=3 size=4674 uid=0 flags=uarch usr/share/man/man4/i386/pbio.4 file gid=0 mode=444 nlink=2 size=5641 uid=0 flags=uarch usr/share/man/man4/i386/perfmon.4 file gid=0 mode=444 nlink=2 size=6210 uid=0 flags=uarch usr/share/man/man4/i386/pnp.4 file gid=0 mode=444 nlink=2 size=2735 uid=0 flags=uarch usr/share/man/man4/i386/pnpbios.4 file gid=0 mode=444 nlink=2 size=2792 uid=0 flags=uarch usr/share/man/man4/i386/sbni.4 file gid=0 mode=444 nlink=3 size=3547 uid=0 flags=uarch usr/share/man/man4/i386/smapi.4 file gid=0 mode=444 nlink=2 size=4451 uid=0 flags=uarch usr/share/man/man4/i386/vpd.4 file gid=0 mode=444 nlink=2 size=2830 uid=0 flags=uarch usr/share/man/man4/powerpc/abtn.4 file gid=0 mode=444 nlink=2 size=2683 uid=0 flags=uarch usr/share/man/man4/powerpc/adb.4 file gid=0 mode=444 nlink=2 size=2332 uid=0 flags=uarch usr/share/man/man4/powerpc/akbd.4 file gid=0 mode=444 nlink=2 size=2725 uid=0 flags=uarch usr/share/man/man4/powerpc/ams.4 file gid=0 mode=444 nlink=2 size=2549 uid=0 flags=uarch usr/share/man/man4/powerpc/cuda.4 file gid=0 mode=444 nlink=2 size=2333 uid=0 flags=uarch usr/share/man/man4/powerpc/dtsec.4 file gid=0 mode=444 nlink=2 size=3229 uid=0 flags=uarch usr/share/man/man4/powerpc/llan.4 file gid=0 mode=444 nlink=2 size=2140 uid=0 flags=uarch usr/share/man/man4/powerpc/ofw_console.4 file gid=0 mode=444 nlink=2 size=3346 uid=0 flags=uarch usr/share/man/man4/powerpc/pmu.4 file gid=0 mode=444 nlink=2 size=3672 uid=0 flags=uarch usr/share/man/man4/powerpc/powermac_nvram.4 file gid=0 mode=444 nlink=2 size=2228 uid=0 flags=uarch usr/share/man/man4/powerpc/smu.4 file gid=0 mode=444 nlink=2 size=4267 uid=0 flags=uarch usr/share/man/man4/powerpc/snd_ai2s.4 file gid=0 mode=444 nlink=2 size=2621 uid=0 flags=uarch usr/share/man/man4/powerpc/snd_davbus.4 file gid=0 mode=444 nlink=2 size=2357 uid=0 flags=uarch usr/share/man/man4/powerpc/tsec.4 file gid=0 mode=444 nlink=2 size=4431 uid=0 flags=uarch usr/share/man/man5/INDEX.5 file gid=0 mode=444 nlink=2 size=3167 uid=0 flags=uarch usr/share/man/man5/a.out.5 file gid=0 mode=444 nlink=1 size=14294 uid=0 flags=uarch usr/share/man/man5/acct.5 file gid=0 mode=444 nlink=1 size=3997 uid=0 flags=uarch usr/share/man/man5/adduser.conf.5 file gid=0 mode=444 nlink=1 size=5761 uid=0 flags=uarch usr/share/man/man5/aliases.5 file gid=0 mode=444 nlink=1 size=3221 uid=0 flags=uarch usr/share/man/man5/ar.5 file gid=0 mode=444 nlink=1 size=9945 uid=0 flags=uarch usr/share/man/man5/audit.log.5 file gid=0 mode=444 nlink=1 size=22841 uid=0 flags=uarch usr/share/man/man5/audit_class.5 file gid=0 mode=444 nlink=1 size=3053 uid=0 flags=uarch usr/share/man/man5/audit_control.5 file gid=0 mode=444 nlink=1 size=10961 uid=0 flags=uarch usr/share/man/man5/audit_event.5 file gid=0 mode=444 nlink=1 size=3021 uid=0 flags=uarch usr/share/man/man5/audit_user.5 file gid=0 mode=444 nlink=1 size=4570 uid=0 flags=uarch usr/share/man/man5/audit_warn.5 file gid=0 mode=444 nlink=1 size=2956 uid=0 flags=uarch usr/share/man/man5/auditdistd.conf.5 file gid=0 mode=444 nlink=1 size=9570 uid=0 flags=uarch usr/share/man/man5/auto_master.5 file gid=0 mode=444 nlink=1 size=9866 uid=0 flags=uarch usr/share/man/man5/autofs.5 file gid=0 mode=444 nlink=1 size=3867 uid=0 flags=uarch usr/share/man/man5/bhyve_config.5 file gid=0 mode=444 nlink=1 size=18975 uid=0 flags=uarch usr/share/man/man5/big5.5 file gid=0 mode=444 nlink=1 size=2290 uid=0 flags=uarch usr/share/man/man5/blacklistd.conf.5 file gid=0 mode=444 nlink=1 size=5740 uid=0 flags=uarch usr/share/man/man5/bluetooth.device.conf.5 file gid=0 mode=444 nlink=1 size=6011 uid=0 flags=uarch usr/share/man/man5/bluetooth.hosts.5 file gid=0 mode=444 nlink=1 size=2445 uid=0 flags=uarch usr/share/man/man5/bluetooth.protocols.5 file gid=0 mode=444 nlink=1 size=2539 uid=0 flags=uarch usr/share/man/man5/boot.config.5 file gid=0 mode=444 nlink=1 size=3210 uid=0 flags=uarch usr/share/man/man5/bootparams.5 file gid=0 mode=444 nlink=1 size=2806 uid=0 flags=uarch usr/share/man/man5/bootptab.5 file gid=0 mode=444 nlink=1 size=10580 uid=0 flags=uarch usr/share/man/man5/cd9660.5 file gid=0 mode=444 nlink=1 size=2416 uid=0 flags=uarch usr/share/man/man5/config.5 file gid=0 mode=444 nlink=1 size=12659 uid=0 flags=uarch usr/share/man/man5/core.5 file gid=0 mode=444 nlink=1 size=5667 uid=0 flags=uarch usr/share/man/man5/cpio.5 file gid=0 mode=444 nlink=1 size=13387 uid=0 flags=uarch usr/share/man/man5/crontab.5 file gid=0 mode=444 nlink=1 size=11038 uid=0 flags=uarch usr/share/man/man5/ctf.5 file gid=0 mode=444 nlink=1 size=37855 uid=0 flags=uarch usr/share/man/man5/ctl.conf.5 file gid=0 mode=444 nlink=1 size=16458 uid=0 flags=uarch usr/share/man/man5/devd.conf.5 file gid=0 mode=444 nlink=1 size=23316 uid=0 flags=uarch usr/share/man/man5/devfs.5 file gid=0 mode=444 nlink=1 size=3928 uid=0 flags=uarch usr/share/man/man5/devfs.conf.5 file gid=0 mode=444 nlink=1 size=3548 uid=0 flags=uarch usr/share/man/man5/devfs.rules.5 file gid=0 mode=444 nlink=1 size=4018 uid=0 flags=uarch usr/share/man/man5/device.hints.5 file gid=0 mode=444 nlink=1 size=4873 uid=0 flags=uarch usr/share/man/man5/dhclient.conf.5 file gid=0 mode=444 nlink=1 size=21110 uid=0 flags=uarch usr/share/man/man5/dhclient.leases.5 file gid=0 mode=444 nlink=1 size=3440 uid=0 flags=uarch usr/share/man/man5/dhcp-options.5 file gid=0 mode=444 nlink=1 size=21588 uid=0 flags=uarch usr/share/man/man5/dir.5 file gid=0 mode=444 nlink=2 size=5813 uid=0 flags=uarch usr/share/man/man5/dirent.5 file gid=0 mode=444 nlink=2 size=5813 uid=0 flags=uarch usr/share/man/man5/disktab.5 file gid=0 mode=444 nlink=1 size=5468 uid=0 flags=uarch usr/share/man/man5/editrc.5 file gid=0 mode=444 nlink=1 size=7064 uid=0 flags=uarch usr/share/man/man5/elf.5 file gid=0 mode=444 nlink=1 size=38837 uid=0 flags=uarch usr/share/man/man5/ethers.5 file gid=0 mode=444 nlink=1 size=3301 uid=0 flags=uarch usr/share/man/man5/euc.5 file gid=0 mode=444 nlink=1 size=3854 uid=0 flags=uarch usr/share/man/man5/eui64.5 file gid=0 mode=444 nlink=1 size=3315 uid=0 flags=uarch usr/share/man/man5/exports.5 file gid=0 mode=444 nlink=1 size=18775 uid=0 flags=uarch usr/share/man/man5/ext2fs.5 file gid=0 mode=444 nlink=2 size=2911 uid=0 flags=uarch usr/share/man/man5/ext4fs.5 file gid=0 mode=444 nlink=2 size=2911 uid=0 flags=uarch usr/share/man/man5/fbtab.5 file gid=0 mode=444 nlink=1 size=1080 uid=0 flags=uarch usr/share/man/man5/fdescfs.5 file gid=0 mode=444 nlink=1 size=5071 uid=0 flags=uarch usr/share/man/man5/finger.conf.5 file gid=0 mode=444 nlink=1 size=2776 uid=0 flags=uarch usr/share/man/man5/forward.5 file gid=0 mode=444 nlink=1 size=3363 uid=0 flags=uarch usr/share/man/man5/freebsd-update.conf.5 file gid=0 mode=444 nlink=1 size=7481 uid=0 flags=uarch usr/share/man/man5/fs.5 file gid=0 mode=444 nlink=2 size=16635 uid=0 flags=uarch usr/share/man/man5/fstab.5 file gid=0 mode=444 nlink=1 size=12476 uid=0 flags=uarch usr/share/man/man5/ftpchroot.5 file gid=0 mode=444 nlink=1 size=3638 uid=0 flags=uarch usr/share/man/man5/fusefs.5 file gid=0 mode=444 nlink=1 size=4828 uid=0 flags=uarch usr/share/man/man5/gb18030.5 file gid=0 mode=444 nlink=1 size=2988 uid=0 flags=uarch usr/share/man/man5/gb2312.5 file gid=0 mode=444 nlink=1 size=2165 uid=0 flags=uarch usr/share/man/man5/gbk.5 file gid=0 mode=444 nlink=1 size=2500 uid=0 flags=uarch usr/share/man/man5/gettytab.5 file gid=0 mode=444 nlink=1 size=15686 uid=0 flags=uarch usr/share/man/man5/group.5 file gid=0 mode=444 nlink=1 size=4672 uid=0 flags=uarch usr/share/man/man5/hast.conf.5 file gid=0 mode=444 nlink=1 size=11392 uid=0 flags=uarch usr/share/man/man5/hcsecd.conf.5 file gid=0 mode=444 nlink=1 size=3763 uid=0 flags=uarch usr/share/man/man5/hostapd.conf.5 file gid=0 mode=444 nlink=1 size=6959 uid=0 flags=uarch usr/share/man/man5/hosts.5 file gid=0 mode=444 nlink=1 size=3282 uid=0 flags=uarch usr/share/man/man5/hosts.allow.5 file gid=0 mode=444 nlink=2 size=6655 uid=0 flags=uarch usr/share/man/man5/hosts.equiv.5 file gid=0 mode=444 nlink=2 size=3830 uid=0 flags=uarch usr/share/man/man5/hosts.lpd.5 file gid=0 mode=444 nlink=1 size=2245 uid=0 flags=uarch usr/share/man/man5/hosts_access.5 file gid=0 mode=444 nlink=1 size=16353 uid=0 flags=uarch usr/share/man/man5/hosts_options.5 file gid=0 mode=444 nlink=2 size=6655 uid=0 flags=uarch usr/share/man/man5/inetd.conf.5 file gid=0 mode=444 nlink=2 size=23849 uid=0 flags=uarch usr/share/man/man5/inode.5 file gid=0 mode=444 nlink=2 size=16635 uid=0 flags=uarch usr/share/man/man5/intro.5 file gid=0 mode=444 nlink=1 size=2027 uid=0 flags=uarch usr/share/man/man5/iovctl.conf.5 file gid=0 mode=444 nlink=1 size=5742 uid=0 flags=uarch usr/share/man/man5/ipf.5 file gid=0 mode=444 nlink=3 size=60599 uid=0 flags=uarch usr/share/man/man5/ipf.conf.5 file gid=0 mode=444 nlink=3 size=60599 uid=0 flags=uarch usr/share/man/man5/ipf6.conf.5 file gid=0 mode=444 nlink=3 size=60599 uid=0 flags=uarch usr/share/man/man5/ipfilter.5 file gid=0 mode=444 nlink=1 size=302 uid=0 flags=uarch usr/share/man/man5/ipmon.5 file gid=0 mode=444 nlink=2 size=7309 uid=0 flags=uarch usr/share/man/man5/ipmon.conf.5 file gid=0 mode=444 nlink=2 size=7309 uid=0 flags=uarch usr/share/man/man5/ipnat.5 file gid=0 mode=444 nlink=2 size=22565 uid=0 flags=uarch usr/share/man/man5/ipnat.conf.5 file gid=0 mode=444 nlink=2 size=22565 uid=0 flags=uarch usr/share/man/man5/ippool.5 file gid=0 mode=444 nlink=1 size=11767 uid=0 flags=uarch usr/share/man/man5/iscsi.conf.5 file gid=0 mode=444 nlink=1 size=4857 uid=0 flags=uarch usr/share/man/man5/jail.conf.5 file gid=0 mode=444 nlink=1 size=7211 uid=0 flags=uarch usr/share/man/man5/kbdmap.5 file gid=0 mode=444 nlink=2 size=6806 uid=0 flags=uarch usr/share/man/man5/keymap.5 file gid=0 mode=444 nlink=2 size=6806 uid=0 flags=uarch usr/share/man/man5/krb5.conf.5 file gid=0 mode=444 nlink=1 size=18748 uid=0 flags=uarch usr/share/man/man5/kyua.conf.5 file gid=0 mode=444 nlink=1 size=4721 uid=0 flags=uarch usr/share/man/man5/kyuafile.5 file gid=0 mode=444 nlink=1 size=13120 uid=0 flags=uarch usr/share/man/man5/libarchive-formats.5 file gid=0 mode=444 nlink=1 size=18994 uid=0 flags=uarch usr/share/man/man5/libmap.conf.5 file gid=0 mode=444 nlink=1 size=5671 uid=0 flags=uarch usr/share/man/man5/link.5 file gid=0 mode=444 nlink=1 size=17064 uid=0 flags=uarch usr/share/man/man5/linprocfs.5 file gid=0 mode=444 nlink=1 size=2505 uid=0 flags=uarch usr/share/man/man5/linsysfs.5 file gid=0 mode=444 nlink=1 size=2071 uid=0 flags=uarch usr/share/man/man5/loader.conf.5 file gid=0 mode=444 nlink=1 size=12950 uid=0 flags=uarch usr/share/man/man5/local-unbound.conf.5 file gid=0 mode=444 nlink=1 size=103178 uid=0 flags=uarch usr/share/man/man5/login.access.5 file gid=0 mode=444 nlink=1 size=1971 uid=0 flags=uarch usr/share/man/man5/login.conf.5 file gid=0 mode=444 nlink=1 size=16799 uid=0 flags=uarch usr/share/man/man5/mac.conf.5 file gid=0 mode=444 nlink=1 size=4083 uid=0 flags=uarch usr/share/man/man5/magic.5 file gid=0 mode=444 nlink=1 size=24159 uid=0 flags=uarch usr/share/man/man5/mailer.conf.5 file gid=0 mode=444 nlink=1 size=4618 uid=0 flags=uarch usr/share/man/man5/make.conf.5 file gid=0 mode=444 nlink=1 size=16680 uid=0 flags=uarch usr/share/man/man5/malloc.conf.5 file gid=0 mode=444 nlink=20 size=88986 uid=0 flags=uarch usr/share/man/man5/man.conf.5 file gid=0 mode=444 nlink=1 size=4375 uid=0 flags=uarch usr/share/man/man5/master.passwd.5 file gid=0 mode=444 nlink=2 size=10686 uid=0 flags=uarch usr/share/man/man5/mech.5 file gid=0 mode=444 nlink=2 size=3433 uid=0 flags=uarch usr/share/man/man5/moduli.5 file gid=0 mode=444 nlink=1 size=3629 uid=0 flags=uarch usr/share/man/man5/motd.5 file gid=0 mode=444 nlink=1 size=1422 uid=0 flags=uarch usr/share/man/man5/mount.conf.5 file gid=0 mode=444 nlink=1 size=6777 uid=0 flags=uarch usr/share/man/man5/mqueuefs.5 file gid=0 mode=444 nlink=1 size=3603 uid=0 flags=uarch usr/share/man/man5/msdos.5 file gid=0 mode=444 nlink=2 size=1440 uid=0 flags=uarch usr/share/man/man5/msdosfs.5 file gid=0 mode=444 nlink=2 size=1440 uid=0 flags=uarch usr/share/man/man5/mskanji.5 file gid=0 mode=444 nlink=1 size=2418 uid=0 flags=uarch usr/share/man/man5/mtree.5 file gid=0 mode=444 nlink=1 size=7293 uid=0 flags=uarch usr/share/man/man5/netconfig.5 file gid=0 mode=444 nlink=1 size=3376 uid=0 flags=uarch usr/share/man/man5/netgroup.5 file gid=0 mode=444 nlink=1 size=5085 uid=0 flags=uarch usr/share/man/man5/netid.5 file gid=0 mode=444 nlink=1 size=2839 uid=0 flags=uarch usr/share/man/man5/networks.5 file gid=0 mode=444 nlink=1 size=3046 uid=0 flags=uarch usr/share/man/man5/newsyslog.conf.5 file gid=0 mode=444 nlink=1 size=10885 uid=0 flags=uarch usr/share/man/man5/nologin.5 file gid=0 mode=444 nlink=1 size=2929 uid=0 flags=uarch usr/share/man/man5/nscd.conf.5 file gid=0 mode=444 nlink=1 size=5396 uid=0 flags=uarch usr/share/man/man5/nsmb.conf.5 file gid=0 mode=444 nlink=1 size=5210 uid=0 flags=uarch usr/share/man/man5/nsswitch.conf.5 file gid=0 mode=444 nlink=1 size=9492 uid=0 flags=uarch usr/share/man/man5/ntp.conf.5 file gid=0 mode=444 nlink=1 size=102652 uid=0 flags=uarch usr/share/man/man5/ntp.keys.5 file gid=0 mode=444 nlink=1 size=4316 uid=0 flags=uarch usr/share/man/man5/nullfs.5 file gid=0 mode=444 nlink=1 size=2228 uid=0 flags=uarch usr/share/man/man5/opieaccess.5 file gid=0 mode=444 nlink=1 size=3171 uid=0 flags=uarch usr/share/man/man5/opiekeys.5 file gid=0 mode=444 nlink=1 size=1925 uid=0 flags=uarch usr/share/man/man5/os-release.5 file gid=0 mode=444 nlink=1 size=4144 uid=0 flags=uarch usr/share/man/man5/pam.conf.5 file gid=0 mode=444 nlink=2 size=6833 uid=0 flags=uarch usr/share/man/man5/pam.d.5 file gid=0 mode=444 nlink=2 size=6833 uid=0 flags=uarch usr/share/man/man5/passwd.5 file gid=0 mode=444 nlink=2 size=10686 uid=0 flags=uarch usr/share/man/man5/pbm.5 file gid=0 mode=444 nlink=1 size=2662 uid=0 flags=uarch usr/share/man/man5/pcap-savefile.5 file gid=0 mode=444 nlink=1 size=5196 uid=0 flags=uarch usr/share/man/man5/periodic.conf.5 file gid=0 mode=444 nlink=1 size=23989 uid=0 flags=uarch usr/share/man/man5/pf.conf.5 file gid=0 mode=444 nlink=1 size=97875 uid=0 flags=uarch usr/share/man/man5/pf.os.5 file gid=0 mode=444 nlink=1 size=6147 uid=0 flags=uarch usr/share/man/man5/phones.5 file gid=0 mode=444 nlink=1 size=2842 uid=0 flags=uarch usr/share/man/man5/portindex.5 file gid=0 mode=444 nlink=2 size=3167 uid=0 flags=uarch usr/share/man/man5/portsnap.conf.5 file gid=0 mode=444 nlink=1 size=4332 uid=0 flags=uarch usr/share/man/man5/printcap.5 file gid=0 mode=444 nlink=1 size=11730 uid=0 flags=uarch usr/share/man/man5/procfs.5 file gid=0 mode=444 nlink=1 size=5105 uid=0 flags=uarch usr/share/man/man5/protocols.5 file gid=0 mode=444 nlink=1 size=2634 uid=0 flags=uarch usr/share/man/man5/publickey.5 file gid=0 mode=444 nlink=1 size=944 uid=0 flags=uarch usr/share/man/man5/pw.conf.5 file gid=0 mode=444 nlink=1 size=8728 uid=0 flags=uarch usr/share/man/man5/qop.5 file gid=0 mode=444 nlink=2 size=3433 uid=0 flags=uarch usr/share/man/man5/quota.group.5 file gid=0 mode=444 nlink=2 size=3861 uid=0 flags=uarch usr/share/man/man5/quota.user.5 file gid=0 mode=444 nlink=2 size=3861 uid=0 flags=uarch usr/share/man/man5/radius.conf.5 file gid=0 mode=444 nlink=1 size=5957 uid=0 flags=uarch usr/share/man/man5/rc.conf.5 file gid=0 mode=444 nlink=2 size=101754 uid=0 flags=uarch usr/share/man/man5/rc.conf.local.5 file gid=0 mode=444 nlink=2 size=101754 uid=0 flags=uarch usr/share/man/man5/rctl.conf.5 file gid=0 mode=444 nlink=1 size=2435 uid=0 flags=uarch usr/share/man/man5/regdomain.5 file gid=0 mode=444 nlink=1 size=1972 uid=0 flags=uarch usr/share/man/man5/remote.5 file gid=0 mode=444 nlink=1 size=6348 uid=0 flags=uarch usr/share/man/man5/resolv.conf.5 file gid=0 mode=444 nlink=2 size=7288 uid=0 flags=uarch usr/share/man/man5/resolvconf.conf.5 file gid=0 mode=444 nlink=1 size=11986 uid=0 flags=uarch usr/share/man/man5/resolver.5 file gid=0 mode=444 nlink=2 size=7288 uid=0 flags=uarch usr/share/man/man5/rhosts.5 file gid=0 mode=444 nlink=2 size=3830 uid=0 flags=uarch usr/share/man/man5/rpc.5 file gid=0 mode=444 nlink=1 size=1201 uid=0 flags=uarch usr/share/man/man5/rrenumd.conf.5 file gid=0 mode=444 nlink=1 size=10231 uid=0 flags=uarch usr/share/man/man5/rtadvd.conf.5 file gid=0 mode=444 nlink=1 size=15195 uid=0 flags=uarch usr/share/man/man5/scr_dump.5 file gid=0 mode=444 nlink=1 size=14103 uid=0 flags=uarch usr/share/man/man5/services.5 file gid=0 mode=444 nlink=1 size=3329 uid=0 flags=uarch usr/share/man/man5/shells.5 file gid=0 mode=444 nlink=1 size=2325 uid=0 flags=uarch usr/share/man/man5/smbfs.5 file gid=0 mode=444 nlink=1 size=2505 uid=0 flags=uarch usr/share/man/man5/src-env.conf.5 file gid=0 mode=444 nlink=2 size=41684 uid=0 flags=uarch usr/share/man/man5/src.conf.5 file gid=0 mode=444 nlink=2 size=41684 uid=0 flags=uarch usr/share/man/man5/ssh_config.5 file gid=0 mode=444 nlink=1 size=62722 uid=0 flags=uarch usr/share/man/man5/sshd_config.5 file gid=0 mode=444 nlink=1 size=56336 uid=0 flags=uarch usr/share/man/man5/stab.5 file gid=0 mode=444 nlink=1 size=6512 uid=0 flags=uarch usr/share/man/man5/stablerestart.5 file gid=0 mode=444 nlink=1 size=4122 uid=0 flags=uarch usr/share/man/man5/style.Makefile.5 file gid=0 mode=444 nlink=1 size=5921 uid=0 flags=uarch usr/share/man/man5/style.mdoc.5 file gid=0 mode=444 nlink=1 size=5445 uid=0 flags=uarch usr/share/man/man5/sysctl.conf.5 file gid=0 mode=444 nlink=1 size=2880 uid=0 flags=uarch usr/share/man/man5/syslog.conf.5 file gid=0 mode=444 nlink=1 size=15371 uid=0 flags=uarch usr/share/man/man5/tacplus.conf.5 file gid=0 mode=444 nlink=1 size=4569 uid=0 flags=uarch usr/share/man/man5/tar.5 file gid=0 mode=444 nlink=1 size=31748 uid=0 flags=uarch usr/share/man/man5/term.5 file gid=0 mode=444 nlink=1 size=16174 uid=0 flags=uarch usr/share/man/man5/termcap.5 file gid=0 mode=444 nlink=1 size=65939 uid=0 flags=uarch usr/share/man/man5/terminfo.5 file gid=0 mode=444 nlink=1 size=104588 uid=0 flags=uarch usr/share/man/man5/tmpfs.5 file gid=0 mode=444 nlink=1 size=6295 uid=0 flags=uarch usr/share/man/man5/ttys.5 file gid=0 mode=444 nlink=1 size=6252 uid=0 flags=uarch usr/share/man/man5/tzfile.5 file gid=0 mode=444 nlink=1 size=4452 uid=0 flags=uarch usr/share/man/man5/unionfs.5 file gid=0 mode=444 nlink=1 size=2723 uid=0 flags=uarch usr/share/man/man5/user_caps.5 file gid=0 mode=444 nlink=1 size=15676 uid=0 flags=uarch usr/share/man/man5/utf8.5 file gid=0 mode=444 nlink=1 size=3749 uid=0 flags=uarch usr/share/man/man5/uuencode.5 file gid=0 mode=444 nlink=2 size=3691 uid=0 flags=uarch usr/share/man/man5/uuencode.format.5 file gid=0 mode=444 nlink=2 size=3691 uid=0 flags=uarch usr/share/man/man5/wpa_supplicant.conf.5 file gid=0 mode=444 nlink=1 size=18012 uid=0 flags=uarch usr/share/man/man5/xo_format.5 file gid=0 mode=444 nlink=1 size=34446 uid=0 flags=uarch usr/share/man/man5/ypldap.conf.5 file gid=0 mode=444 nlink=1 size=4442 uid=0 flags=uarch usr/share/man/man6/banner.6 file gid=0 mode=444 nlink=1 size=2800 uid=0 flags=uarch usr/share/man/man6/caesar.6 file gid=0 mode=444 nlink=2 size=2719 uid=0 flags=uarch usr/share/man/man6/factor.6 file gid=0 mode=444 nlink=2 size=4050 uid=0 flags=uarch usr/share/man/man6/fortune.6 file gid=0 mode=444 nlink=1 size=6065 uid=0 flags=uarch usr/share/man/man6/grdc.6 file gid=0 mode=444 nlink=1 size=630 uid=0 flags=uarch usr/share/man/man6/intro.6 file gid=0 mode=444 nlink=1 size=2282 uid=0 flags=uarch usr/share/man/man6/morse.6 file gid=0 mode=444 nlink=1 size=5225 uid=0 flags=uarch usr/share/man/man6/number.6 file gid=0 mode=444 nlink=1 size=2221 uid=0 flags=uarch usr/share/man/man6/pom.6 file gid=0 mode=444 nlink=1 size=2363 uid=0 flags=uarch usr/share/man/man6/primes.6 file gid=0 mode=444 nlink=2 size=4050 uid=0 flags=uarch usr/share/man/man6/random.6 file gid=0 mode=444 nlink=1 size=3997 uid=0 flags=uarch usr/share/man/man6/rot13.6 file gid=0 mode=444 nlink=2 size=2719 uid=0 flags=uarch usr/share/man/man7/arch.7 file gid=0 mode=444 nlink=1 size=16345 uid=0 flags=uarch usr/share/man/man7/ascii.7 file gid=0 mode=444 nlink=1 size=6931 uid=0 flags=uarch usr/share/man/man7/atf.7 file gid=0 mode=444 nlink=1 size=3887 uid=0 flags=uarch usr/share/man/man7/bsd.snmpmod.mk.7 file gid=0 mode=444 nlink=1 size=3799 uid=0 flags=uarch usr/share/man/man7/build.7 file gid=0 mode=444 nlink=1 size=23348 uid=0 flags=uarch usr/share/man/man7/c.7 file gid=0 mode=444 nlink=9 size=11258 uid=0 flags=uarch usr/share/man/man7/c11.7 file gid=0 mode=444 nlink=9 size=11258 uid=0 flags=uarch usr/share/man/man7/c17.7 file gid=0 mode=444 nlink=9 size=11258 uid=0 flags=uarch usr/share/man/man7/c2x.7 file gid=0 mode=444 nlink=9 size=11258 uid=0 flags=uarch usr/share/man/man7/c78.7 file gid=0 mode=444 nlink=9 size=11258 uid=0 flags=uarch usr/share/man/man7/c89.7 file gid=0 mode=444 nlink=9 size=11258 uid=0 flags=uarch usr/share/man/man7/c90.7 file gid=0 mode=444 nlink=9 size=11258 uid=0 flags=uarch usr/share/man/man7/c95.7 file gid=0 mode=444 nlink=9 size=11258 uid=0 flags=uarch usr/share/man/man7/c99.7 file gid=0 mode=444 nlink=9 size=11258 uid=0 flags=uarch usr/share/man/man7/clocks.7 file gid=0 mode=444 nlink=1 size=5022 uid=0 flags=uarch usr/share/man/man7/crypto.7 file gid=0 mode=444 nlink=1 size=6451 uid=0 flags=uarch usr/share/man/man7/development.7 file gid=0 mode=444 nlink=1 size=5734 uid=0 flags=uarch usr/share/man/man7/editline.7 file gid=0 mode=444 nlink=1 size=33733 uid=0 flags=uarch usr/share/man/man7/environ.7 file gid=0 mode=444 nlink=1 size=7961 uid=0 flags=uarch usr/share/man/man7/eqn.7 file gid=0 mode=444 nlink=1 size=12363 uid=0 flags=uarch usr/share/man/man7/ffs.7 file gid=0 mode=444 nlink=1 size=8847 uid=0 flags=uarch usr/share/man/man7/firewall.7 file gid=0 mode=444 nlink=1 size=16898 uid=0 flags=uarch usr/share/man/man7/growfs.7 file gid=0 mode=444 nlink=1 size=2351 uid=0 flags=uarch usr/share/man/man7/hier.7 file gid=0 mode=444 nlink=1 size=18021 uid=0 flags=uarch usr/share/man/man7/hostname.7 file gid=0 mode=444 nlink=1 size=3840 uid=0 flags=uarch usr/share/man/man7/intro.7 file gid=0 mode=444 nlink=2 size=2976 uid=0 flags=uarch usr/share/man/man7/maclabel.7 file gid=0 mode=444 nlink=1 size=3478 uid=0 flags=uarch usr/share/man/man7/man.7 file gid=0 mode=444 nlink=1 size=17200 uid=0 flags=uarch usr/share/man/man7/mandoc_char.7 file gid=0 mode=444 nlink=1 size=29934 uid=0 flags=uarch usr/share/man/man7/mdoc.7 file gid=0 mode=444 nlink=1 size=75099 uid=0 flags=uarch usr/share/man/man7/miscellaneous.7 file gid=0 mode=444 nlink=2 size=2976 uid=0 flags=uarch usr/share/man/man7/operator.7 file gid=0 mode=444 nlink=1 size=2583 uid=0 flags=uarch usr/share/man/man7/orders.7 file gid=0 mode=444 nlink=1 size=4646 uid=0 flags=uarch usr/share/man/man7/pcap-filter.7 file gid=0 mode=444 nlink=1 size=34308 uid=0 flags=uarch usr/share/man/man7/pcap-linktype.7 file gid=0 mode=444 nlink=1 size=2368 uid=0 flags=uarch usr/share/man/man7/pcap-tstamp.7 file gid=0 mode=444 nlink=1 size=7823 uid=0 flags=uarch usr/share/man/man7/pkg.7 file gid=0 mode=444 nlink=1 size=8048 uid=0 flags=uarch usr/share/man/man7/ports.7 file gid=0 mode=444 nlink=1 size=19377 uid=0 flags=uarch usr/share/man/man7/re_format.7 file gid=0 mode=444 nlink=1 size=12757 uid=0 flags=uarch usr/share/man/man7/release.7 file gid=0 mode=444 nlink=1 size=19332 uid=0 flags=uarch usr/share/man/man7/roff.7 file gid=0 mode=444 nlink=1 size=63447 uid=0 flags=uarch usr/share/man/man7/sdoc.7 file gid=0 mode=444 nlink=1 size=8446 uid=0 flags=uarch usr/share/man/man7/securelevel.7 file gid=0 mode=444 nlink=2 size=38521 uid=0 flags=uarch usr/share/man/man7/security.7 file gid=0 mode=444 nlink=2 size=38521 uid=0 flags=uarch usr/share/man/man7/sprog.7 file gid=0 mode=444 nlink=1 size=6799 uid=0 flags=uarch usr/share/man/man7/stats.7 file gid=0 mode=444 nlink=1 size=3589 uid=0 flags=uarch usr/share/man/man7/stdint.7 file gid=0 mode=444 nlink=1 size=4080 uid=0 flags=uarch usr/share/man/man7/sticky.7 file gid=0 mode=444 nlink=1 size=2826 uid=0 flags=uarch usr/share/man/man7/symlink.7 file gid=0 mode=444 nlink=1 size=13120 uid=0 flags=uarch usr/share/man/man7/tbl.7 file gid=0 mode=444 nlink=1 size=11168 uid=0 flags=uarch usr/share/man/man7/term.7 file gid=0 mode=444 nlink=1 size=9710 uid=0 flags=uarch usr/share/man/man7/tests.7 file gid=0 mode=444 nlink=1 size=7644 uid=0 flags=uarch usr/share/man/man7/tuning.7 file gid=0 mode=444 nlink=1 size=27107 uid=0 flags=uarch usr/share/man/man7/xo_options.7 file gid=0 mode=444 nlink=1 size=4159 uid=0 flags=uarch usr/share/man/man7/zfsconcepts.7 file gid=0 mode=444 nlink=1 size=7330 uid=0 flags=uarch usr/share/man/man7/zfsprops.7 file gid=0 mode=444 nlink=1 size=62610 uid=0 flags=uarch usr/share/man/man7/zpool-features.7 file gid=0 mode=444 nlink=1 size=28618 uid=0 flags=uarch usr/share/man/man7/zpoolconcepts.7 file gid=0 mode=444 nlink=1 size=19893 uid=0 flags=uarch usr/share/man/man7/zpoolprops.7 file gid=0 mode=444 nlink=1 size=14695 uid=0 flags=uarch usr/share/man/man8/NIS.8 file gid=0 mode=444 nlink=4 size=14102 uid=0 flags=uarch usr/share/man/man8/YP.8 file gid=0 mode=444 nlink=4 size=14102 uid=0 flags=uarch usr/share/man/man8/ac.8 file gid=0 mode=444 nlink=1 size=4427 uid=0 flags=uarch usr/share/man/man8/accton.8 file gid=0 mode=444 nlink=1 size=824 uid=0 flags=uarch usr/share/man/man8/acpiconf.8 file gid=0 mode=444 nlink=1 size=3490 uid=0 flags=uarch usr/share/man/man8/acpidb.8 file gid=0 mode=444 nlink=1 size=4890 uid=0 flags=uarch usr/share/man/man8/acpidump.8 file gid=0 mode=444 nlink=1 size=6193 uid=0 flags=uarch usr/share/man/man8/adduser.8 file gid=0 mode=444 nlink=1 size=13542 uid=0 flags=uarch usr/share/man/man8/adjkerntz.8 file gid=0 mode=444 nlink=1 size=5645 uid=0 flags=uarch usr/share/man/man8/apm.8 file gid=0 mode=444 nlink=4 size=3790 uid=0 flags=uarch usr/share/man/man8/apmconf.8 file gid=0 mode=444 nlink=4 size=3790 uid=0 flags=uarch usr/share/man/man8/apmd.8 file gid=0 mode=444 nlink=1 size=8422 uid=0 flags=uarch usr/share/man/man8/arp.8 file gid=0 mode=444 nlink=1 size=5162 uid=0 flags=uarch usr/share/man/man8/ath3kfw.8 file gid=0 mode=444 nlink=1 size=2910 uid=0 flags=uarch usr/share/man/man8/atrun.8 file gid=0 mode=444 nlink=1 size=1633 uid=0 flags=uarch usr/share/man/man8/audit.8 file gid=0 mode=444 nlink=1 size=3844 uid=0 flags=uarch usr/share/man/man8/auditd.8 file gid=0 mode=444 nlink=1 size=4113 uid=0 flags=uarch usr/share/man/man8/auditdistd.8 file gid=0 mode=444 nlink=1 size=3222 uid=0 flags=uarch usr/share/man/man8/authpf-noip.8 file gid=0 mode=444 nlink=2 size=17410 uid=0 flags=uarch usr/share/man/man8/authpf.8 file gid=0 mode=444 nlink=2 size=17410 uid=0 flags=uarch usr/share/man/man8/automount.8 file gid=0 mode=444 nlink=1 size=3134 uid=0 flags=uarch usr/share/man/man8/automountd.8 file gid=0 mode=444 nlink=1 size=3136 uid=0 flags=uarch usr/share/man/man8/autounmountd.8 file gid=0 mode=444 nlink=1 size=2812 uid=0 flags=uarch usr/share/man/man8/backlight.8 file gid=0 mode=444 nlink=1 size=2899 uid=0 flags=uarch usr/share/man/man8/bcmfw.8 file gid=0 mode=444 nlink=1 size=3373 uid=0 flags=uarch usr/share/man/man8/beastie.4th.8 file gid=0 mode=444 nlink=1 size=4701 uid=0 flags=uarch usr/share/man/man8/bectl.8 file gid=0 mode=444 nlink=1 size=7868 uid=0 flags=uarch usr/share/man/man8/beinstall.8 file gid=0 mode=444 nlink=2 size=3831 uid=0 flags=uarch usr/share/man/man8/beinstall.sh.8 file gid=0 mode=444 nlink=2 size=3831 uid=0 flags=uarch usr/share/man/man8/bhyve.8 file gid=0 mode=444 nlink=1 size=22483 uid=0 flags=uarch usr/share/man/man8/bhyvectl.8 file gid=0 mode=444 nlink=1 size=3449 uid=0 flags=uarch usr/share/man/man8/bhyveload.8 file gid=0 mode=444 nlink=1 size=4246 uid=0 flags=uarch usr/share/man/man8/binmiscctl.8 file gid=0 mode=444 nlink=1 size=9257 uid=0 flags=uarch usr/share/man/man8/blacklistctl.8 file gid=0 mode=444 nlink=1 size=2893 uid=0 flags=uarch usr/share/man/man8/blacklistd.8 file gid=0 mode=444 nlink=1 size=6872 uid=0 flags=uarch usr/share/man/man8/bluetooth-config.8 file gid=0 mode=444 nlink=1 size=3718 uid=0 flags=uarch usr/share/man/man8/boot.8 file gid=0 mode=444 nlink=2 size=9924 uid=0 flags=uarch usr/share/man/man8/boot0cfg.8 file gid=0 mode=444 nlink=1 size=6124 uid=0 flags=uarch usr/share/man/man8/boot1.efi.8 file gid=0 mode=444 nlink=1 size=3405 uid=0 flags=uarch usr/share/man/man8/boot_i386.8 file gid=0 mode=444 nlink=2 size=9924 uid=0 flags=uarch usr/share/man/man8/bootparamd.8 file gid=0 mode=444 nlink=1 size=1863 uid=0 flags=uarch usr/share/man/man8/bootpd.8 file gid=0 mode=444 nlink=2 size=7813 uid=0 flags=uarch usr/share/man/man8/bootpef.8 file gid=0 mode=444 nlink=1 size=1235 uid=0 flags=uarch usr/share/man/man8/bootpgw.8 file gid=0 mode=444 nlink=2 size=7813 uid=0 flags=uarch usr/share/man/man8/bootptest.8 file gid=0 mode=444 nlink=1 size=1738 uid=0 flags=uarch usr/share/man/man8/brand.4th.8 file gid=0 mode=444 nlink=1 size=3459 uid=0 flags=uarch usr/share/man/man8/bsdconfig.8 file gid=0 mode=444 nlink=1 size=8087 uid=0 flags=uarch usr/share/man/man8/bsdinstall.8 file gid=0 mode=444 nlink=1 size=19136 uid=0 flags=uarch usr/share/man/man8/bsdlabel.8 file gid=0 mode=444 nlink=2 size=11544 uid=0 flags=uarch usr/share/man/man8/bthidcontrol.8 file gid=0 mode=444 nlink=1 size=3140 uid=0 flags=uarch usr/share/man/man8/bthidd.8 file gid=0 mode=444 nlink=1 size=3916 uid=0 flags=uarch usr/share/man/man8/btpand.8 file gid=0 mode=444 nlink=1 size=6333 uid=0 flags=uarch usr/share/man/man8/btxld.8 file gid=0 mode=444 nlink=1 size=2904 uid=0 flags=uarch usr/share/man/man8/camcontrol.8 file gid=0 mode=444 nlink=1 size=82756 uid=0 flags=uarch usr/share/man/man8/camdd.8 file gid=0 mode=444 nlink=1 size=8574 uid=0 flags=uarch usr/share/man/man8/ccdconfig.8 file gid=0 mode=444 nlink=1 size=7485 uid=0 flags=uarch usr/share/man/man8/certctl.8 file gid=0 mode=444 nlink=1 size=3898 uid=0 flags=uarch usr/share/man/man8/chat.8 file gid=0 mode=444 nlink=1 size=17327 uid=0 flags=uarch usr/share/man/man8/check-password.4th.8 file gid=0 mode=444 nlink=1 size=4730 uid=0 flags=uarch usr/share/man/man8/chkgrp.8 file gid=0 mode=444 nlink=1 size=2958 uid=0 flags=uarch usr/share/man/man8/chkprintcap.8 file gid=0 mode=444 nlink=1 size=2981 uid=0 flags=uarch usr/share/man/man8/chown.8 file gid=0 mode=444 nlink=1 size=4853 uid=0 flags=uarch usr/share/man/man8/chroot.8 file gid=0 mode=444 nlink=1 size=3736 uid=0 flags=uarch usr/share/man/man8/clear_locks.8 file gid=0 mode=444 nlink=1 size=1956 uid=0 flags=uarch usr/share/man/man8/cli.lua.8 file gid=0 mode=444 nlink=1 size=4738 uid=0 flags=uarch usr/share/man/man8/clri.8 file gid=0 mode=444 nlink=1 size=2698 uid=0 flags=uarch usr/share/man/man8/color.4th.8 file gid=0 mode=444 nlink=1 size=3150 uid=0 flags=uarch usr/share/man/man8/color.lua.8 file gid=0 mode=444 nlink=1 size=3982 uid=0 flags=uarch usr/share/man/man8/comcontrol.8 file gid=0 mode=444 nlink=1 size=1615 uid=0 flags=uarch usr/share/man/man8/comsat.8 file gid=0 mode=444 nlink=1 size=3567 uid=0 flags=uarch usr/share/man/man8/config.8 file gid=0 mode=444 nlink=1 size=7323 uid=0 flags=uarch usr/share/man/man8/config.lua.8 file gid=0 mode=444 nlink=1 size=6521 uid=0 flags=uarch usr/share/man/man8/conscontrol.8 file gid=0 mode=444 nlink=1 size=3486 uid=0 flags=uarch usr/share/man/man8/core.lua.8 file gid=0 mode=444 nlink=1 size=6578 uid=0 flags=uarch usr/share/man/man8/cpucontrol.8 file gid=0 mode=444 nlink=1 size=5372 uid=0 flags=uarch usr/share/man/man8/crash.8 file gid=0 mode=444 nlink=1 size=7964 uid=0 flags=uarch usr/share/man/man8/crashinfo.8 file gid=0 mode=444 nlink=1 size=3467 uid=0 flags=uarch usr/share/man/man8/cron.8 file gid=0 mode=444 nlink=1 size=6596 uid=0 flags=uarch usr/share/man/man8/ctladm.8 file gid=0 mode=444 nlink=1 size=30772 uid=0 flags=uarch usr/share/man/man8/ctld.8 file gid=0 mode=444 nlink=1 size=4214 uid=0 flags=uarch usr/share/man/man8/ctlstat.8 file gid=0 mode=444 nlink=1 size=3866 uid=0 flags=uarch usr/share/man/man8/cxgbetool.8 file gid=0 mode=444 nlink=1 size=23923 uid=0 flags=uarch usr/share/man/man8/daemon.8 file gid=0 mode=444 nlink=1 size=7182 uid=0 flags=uarch usr/share/man/man8/dconschat.8 file gid=0 mode=444 nlink=1 size=7306 uid=0 flags=uarch usr/share/man/man8/ddb.8 file gid=0 mode=444 nlink=1 size=4201 uid=0 flags=uarch usr/share/man/man8/decryptcore.8 file gid=0 mode=444 nlink=1 size=3401 uid=0 flags=uarch usr/share/man/man8/delay.4th.8 file gid=0 mode=444 nlink=1 size=3596 uid=0 flags=uarch usr/share/man/man8/devctl.8 file gid=0 mode=444 nlink=1 size=6168 uid=0 flags=uarch usr/share/man/man8/devd.8 file gid=0 mode=444 nlink=1 size=4612 uid=0 flags=uarch usr/share/man/man8/devfs.8 file gid=0 mode=444 nlink=1 size=11000 uid=0 flags=uarch usr/share/man/man8/devinfo.8 file gid=0 mode=444 nlink=1 size=2708 uid=0 flags=uarch usr/share/man/man8/devmatch.8 file gid=0 mode=444 nlink=1 size=3260 uid=0 flags=uarch usr/share/man/man8/dhclient-script.8 file gid=0 mode=444 nlink=1 size=10754 uid=0 flags=uarch usr/share/man/man8/dhclient.8 file gid=0 mode=444 nlink=1 size=6605 uid=0 flags=uarch usr/share/man/man8/diskinfo.8 file gid=0 mode=444 nlink=1 size=3327 uid=0 flags=uarch usr/share/man/man8/disklabel.8 file gid=0 mode=444 nlink=2 size=11544 uid=0 flags=uarch usr/share/man/man8/diskless.8 file gid=0 mode=444 nlink=1 size=11822 uid=0 flags=uarch usr/share/man/man8/dma.8 file gid=0 mode=444 nlink=1 size=8916 uid=0 flags=uarch usr/share/man/man8/dmesg.8 file gid=0 mode=444 nlink=1 size=2928 uid=0 flags=uarch usr/share/man/man8/dnctl.8 file gid=0 mode=444 nlink=2 size=144874 uid=0 flags=uarch usr/share/man/man8/drawer.lua.8 file gid=0 mode=444 nlink=1 size=5566 uid=0 flags=uarch usr/share/man/man8/dump.8 file gid=0 mode=444 nlink=2 size=15626 uid=0 flags=uarch usr/share/man/man8/dumpcis.8 file gid=0 mode=444 nlink=1 size=1865 uid=0 flags=uarch usr/share/man/man8/dumpfs.8 file gid=0 mode=444 nlink=1 size=3402 uid=0 flags=uarch usr/share/man/man8/dumpon.8 file gid=0 mode=444 nlink=1 size=11530 uid=0 flags=uarch usr/share/man/man8/editmap.8 file gid=0 mode=444 nlink=1 size=2284 uid=0 flags=uarch usr/share/man/man8/edquota.8 file gid=0 mode=444 nlink=1 size=7737 uid=0 flags=uarch usr/share/man/man8/efi.8 file gid=0 mode=444 nlink=2 size=4145 uid=0 flags=uarch usr/share/man/man8/efibootmgr.8 file gid=0 mode=444 nlink=1 size=6798 uid=0 flags=uarch usr/share/man/man8/efidp.8 file gid=0 mode=444 nlink=1 size=2955 uid=0 flags=uarch usr/share/man/man8/efitable.8 file gid=0 mode=444 nlink=1 size=2244 uid=0 flags=uarch usr/share/man/man8/efivar.8 file gid=0 mode=444 nlink=1 size=6052 uid=0 flags=uarch usr/share/man/man8/etcupdate.8 file gid=0 mode=444 nlink=1 size=22033 uid=0 flags=uarch usr/share/man/man8/etherswitchcfg.8 file gid=0 mode=444 nlink=1 size=6349 uid=0 flags=uarch usr/share/man/man8/extattrctl.8 file gid=0 mode=444 nlink=1 size=5532 uid=0 flags=uarch usr/share/man/man8/fastboot.8 file gid=0 mode=444 nlink=4 size=5685 uid=0 flags=uarch usr/share/man/man8/fasthalt.8 file gid=0 mode=444 nlink=4 size=5685 uid=0 flags=uarch usr/share/man/man8/fdcontrol.8 file gid=0 mode=444 nlink=1 size=8611 uid=0 flags=uarch usr/share/man/man8/fdformat.8 file gid=0 mode=444 nlink=1 size=5487 uid=0 flags=uarch usr/share/man/man8/fdisk.8 file gid=0 mode=444 nlink=1 size=11925 uid=0 flags=uarch usr/share/man/man8/ffsinfo.8 file gid=0 mode=444 nlink=1 size=4632 uid=0 flags=uarch usr/share/man/man8/fingerd.8 file gid=0 mode=444 nlink=1 size=4287 uid=0 flags=uarch usr/share/man/man8/flowctl.8 file gid=0 mode=444 nlink=1 size=2616 uid=0 flags=uarch usr/share/man/man8/freebsd-update.8 file gid=0 mode=444 nlink=1 size=6482 uid=0 flags=uarch usr/share/man/man8/fsck.8 file gid=0 mode=444 nlink=1 size=7773 uid=0 flags=uarch usr/share/man/man8/fsck_4.2bsd.8 file gid=0 mode=444 nlink=3 size=12532 uid=0 flags=uarch usr/share/man/man8/fsck_ffs.8 file gid=0 mode=444 nlink=3 size=12532 uid=0 flags=uarch usr/share/man/man8/fsck_msdosfs.8 file gid=0 mode=444 nlink=1 size=3571 uid=0 flags=uarch usr/share/man/man8/fsck_ufs.8 file gid=0 mode=444 nlink=3 size=12532 uid=0 flags=uarch usr/share/man/man8/fsdb.8 file gid=0 mode=444 nlink=1 size=6800 uid=0 flags=uarch usr/share/man/man8/fsirand.8 file gid=0 mode=444 nlink=1 size=3505 uid=0 flags=uarch usr/share/man/man8/fstyp.8 file gid=0 mode=444 nlink=1 size=3445 uid=0 flags=uarch usr/share/man/man8/ftp-proxy.8 file gid=0 mode=444 nlink=1 size=6173 uid=0 flags=uarch usr/share/man/man8/ftpd.8 file gid=0 mode=444 nlink=1 size=17333 uid=0 flags=uarch usr/share/man/man8/fwcontrol.8 file gid=0 mode=444 nlink=1 size=5960 uid=0 flags=uarch usr/share/man/man8/gbde.8 file gid=0 mode=444 nlink=1 size=7549 uid=0 flags=uarch usr/share/man/man8/gcache.8 file gid=0 mode=444 nlink=1 size=4653 uid=0 flags=uarch usr/share/man/man8/gconcat.8 file gid=0 mode=444 nlink=1 size=5438 uid=0 flags=uarch usr/share/man/man8/geli.8 file gid=0 mode=444 nlink=1 size=36293 uid=0 flags=uarch usr/share/man/man8/geom.8 file gid=0 mode=444 nlink=1 size=5362 uid=0 flags=uarch usr/share/man/man8/getextattr.8 file gid=0 mode=444 nlink=4 size=4201 uid=0 flags=uarch usr/share/man/man8/getfmac.8 file gid=0 mode=444 nlink=1 size=2240 uid=0 flags=uarch usr/share/man/man8/getpmac.8 file gid=0 mode=444 nlink=1 size=2239 uid=0 flags=uarch usr/share/man/man8/getty.8 file gid=0 mode=444 nlink=1 size=3621 uid=0 flags=uarch usr/share/man/man8/ggatec.8 file gid=0 mode=444 nlink=1 size=4508 uid=0 flags=uarch usr/share/man/man8/ggated.8 file gid=0 mode=444 nlink=1 size=3404 uid=0 flags=uarch usr/share/man/man8/ggatel.8 file gid=0 mode=444 nlink=1 size=4073 uid=0 flags=uarch usr/share/man/man8/gjournal.8 file gid=0 mode=444 nlink=1 size=9946 uid=0 flags=uarch usr/share/man/man8/glabel.8 file gid=0 mode=444 nlink=1 size=6477 uid=0 flags=uarch usr/share/man/man8/gmirror.8 file gid=0 mode=444 nlink=1 size=11923 uid=0 flags=uarch usr/share/man/man8/gmountver.8 file gid=0 mode=444 nlink=1 size=3589 uid=0 flags=uarch usr/share/man/man8/gmultipath.8 file gid=0 mode=444 nlink=1 size=11230 uid=0 flags=uarch usr/share/man/man8/gnop.8 file gid=0 mode=444 nlink=1 size=5966 uid=0 flags=uarch usr/share/man/man8/gpart.8 file gid=0 mode=444 nlink=1 size=40889 uid=0 flags=uarch usr/share/man/man8/gpioctl.8 file gid=0 mode=444 nlink=1 size=3928 uid=0 flags=uarch usr/share/man/man8/gptboot.8 file gid=0 mode=444 nlink=1 size=6868 uid=0 flags=uarch usr/share/man/man8/gptzfsboot.8 file gid=0 mode=444 nlink=1 size=5356 uid=0 flags=uarch usr/share/man/man8/graid.8 file gid=0 mode=444 nlink=1 size=10531 uid=0 flags=uarch usr/share/man/man8/graid3.8 file gid=0 mode=444 nlink=1 size=6785 uid=0 flags=uarch usr/share/man/man8/growfs.8 file gid=0 mode=444 nlink=1 size=4591 uid=0 flags=uarch usr/share/man/man8/gshsec.8 file gid=0 mode=444 nlink=1 size=3499 uid=0 flags=uarch usr/share/man/man8/gssd.8 file gid=0 mode=444 nlink=1 size=3677 uid=0 flags=uarch usr/share/man/man8/gstat.8 file gid=0 mode=444 nlink=1 size=3510 uid=0 flags=uarch usr/share/man/man8/gstripe.8 file gid=0 mode=444 nlink=1 size=5906 uid=0 flags=uarch usr/share/man/man8/gvinum.8 file gid=0 mode=444 nlink=1 size=13708 uid=0 flags=uarch usr/share/man/man8/gvirstor.8 file gid=0 mode=444 nlink=1 size=8106 uid=0 flags=uarch usr/share/man/man8/halt.8 file gid=0 mode=444 nlink=4 size=5685 uid=0 flags=uarch usr/share/man/man8/hastctl.8 file gid=0 mode=444 nlink=1 size=6494 uid=0 flags=uarch usr/share/man/man8/hastd.8 file gid=0 mode=444 nlink=1 size=6729 uid=0 flags=uarch usr/share/man/man8/hccontrol.8 file gid=0 mode=444 nlink=1 size=6724 uid=0 flags=uarch usr/share/man/man8/hcsecd.8 file gid=0 mode=444 nlink=1 size=4187 uid=0 flags=uarch usr/share/man/man8/hcseriald.8 file gid=0 mode=444 nlink=1 size=2618 uid=0 flags=uarch usr/share/man/man8/hook.lua.8 file gid=0 mode=444 nlink=1 size=3182 uid=0 flags=uarch usr/share/man/man8/hostapd.8 file gid=0 mode=444 nlink=1 size=3818 uid=0 flags=uarch usr/share/man/man8/hostapd_cli.8 file gid=0 mode=444 nlink=1 size=3171 uid=0 flags=uarch usr/share/man/man8/hoststat.8 file gid=0 mode=444 nlink=3 size=17721 uid=0 flags=uarch usr/share/man/man8/hprop.8 file gid=0 mode=444 nlink=1 size=4205 uid=0 flags=uarch usr/share/man/man8/hpropd.8 file gid=0 mode=444 nlink=1 size=2818 uid=0 flags=uarch usr/share/man/man8/hv_kvp_daemon.8 file gid=0 mode=444 nlink=1 size=3208 uid=0 flags=uarch usr/share/man/man8/hv_vss_daemon.8 file gid=0 mode=444 nlink=1 size=2822 uid=0 flags=uarch usr/share/man/man8/i2c.8 file gid=0 mode=444 nlink=1 size=6384 uid=0 flags=uarch usr/share/man/man8/iasl.8 file gid=0 mode=444 nlink=1 size=4690 uid=0 flags=uarch usr/share/man/man8/ibstat.8 file gid=0 mode=444 nlink=1 size=2625 uid=0 flags=uarch usr/share/man/man8/ifconfig.8 file gid=0 mode=444 nlink=1 size=97770 uid=0 flags=uarch usr/share/man/man8/ifmcstat.8 file gid=0 mode=444 nlink=1 size=4059 uid=0 flags=uarch usr/share/man/man8/inetd.8 file gid=0 mode=444 nlink=2 size=23849 uid=0 flags=uarch usr/share/man/man8/init.8 file gid=0 mode=444 nlink=1 size=12317 uid=0 flags=uarch usr/share/man/man8/intro.8 file gid=0 mode=444 nlink=1 size=3271 uid=0 flags=uarch usr/share/man/man8/iostat.8 file gid=0 mode=444 nlink=1 size=13083 uid=0 flags=uarch usr/share/man/man8/iovctl.8 file gid=0 mode=444 nlink=1 size=3742 uid=0 flags=uarch usr/share/man/man8/ip6addrctl.8 file gid=0 mode=444 nlink=1 size=3824 uid=0 flags=uarch usr/share/man/man8/ipf.8 file gid=0 mode=444 nlink=1 size=6486 uid=0 flags=uarch usr/share/man/man8/ipfs.8 file gid=0 mode=444 nlink=1 size=2784 uid=0 flags=uarch usr/share/man/man8/ipfstat.8 file gid=0 mode=444 nlink=1 size=7006 uid=0 flags=uarch usr/share/man/man8/ipfw.8 file gid=0 mode=444 nlink=2 size=144874 uid=0 flags=uarch usr/share/man/man8/ipfwpcap.8 file gid=0 mode=444 nlink=1 size=3236 uid=0 flags=uarch usr/share/man/man8/ipmon.8 file gid=0 mode=444 nlink=1 size=6153 uid=0 flags=uarch usr/share/man/man8/ipnat.8 file gid=0 mode=444 nlink=1 size=1882 uid=0 flags=uarch usr/share/man/man8/ippool.8 file gid=0 mode=444 nlink=1 size=3012 uid=0 flags=uarch usr/share/man/man8/iprop-log.8 file gid=0 mode=444 nlink=1 size=3886 uid=0 flags=uarch usr/share/man/man8/iprop.8 file gid=0 mode=444 nlink=1 size=5558 uid=0 flags=uarch usr/share/man/man8/iscontrol.8 file gid=0 mode=444 nlink=1 size=4162 uid=0 flags=uarch usr/share/man/man8/iscsictl.8 file gid=0 mode=444 nlink=1 size=5746 uid=0 flags=uarch usr/share/man/man8/iscsid.8 file gid=0 mode=444 nlink=1 size=3664 uid=0 flags=uarch usr/share/man/man8/isoboot.8 file gid=0 mode=444 nlink=1 size=2568 uid=0 flags=uarch usr/share/man/man8/iwmbtfw.8 file gid=0 mode=444 nlink=1 size=3113 uid=0 flags=uarch usr/share/man/man8/jail.8 file gid=0 mode=444 nlink=1 size=42571 uid=0 flags=uarch usr/share/man/man8/jexec.8 file gid=0 mode=444 nlink=1 size=2629 uid=0 flags=uarch usr/share/man/man8/jls.8 file gid=0 mode=444 nlink=1 size=3773 uid=0 flags=uarch usr/share/man/man8/kadmin.8 file gid=0 mode=444 nlink=1 size=9281 uid=0 flags=uarch usr/share/man/man8/kadmind.8 file gid=0 mode=444 nlink=1 size=4491 uid=0 flags=uarch usr/share/man/man8/kcm.8 file gid=0 mode=444 nlink=1 size=4913 uid=0 flags=uarch usr/share/man/man8/kdc.8 file gid=0 mode=444 nlink=1 size=8249 uid=0 flags=uarch usr/share/man/man8/kdigest.8 file gid=0 mode=444 nlink=1 size=5653 uid=0 flags=uarch usr/share/man/man8/kerberos.8 file gid=0 mode=444 nlink=1 size=4263 uid=0 flags=uarch usr/share/man/man8/keyserv.8 file gid=0 mode=444 nlink=1 size=1720 uid=0 flags=uarch usr/share/man/man8/kfd.8 file gid=0 mode=444 nlink=1 size=2501 uid=0 flags=uarch usr/share/man/man8/kimpersonate.8 file gid=0 mode=444 nlink=1 size=3773 uid=0 flags=uarch usr/share/man/man8/kldconfig.8 file gid=0 mode=444 nlink=1 size=4952 uid=0 flags=uarch usr/share/man/man8/kldload.8 file gid=0 mode=444 nlink=1 size=3794 uid=0 flags=uarch usr/share/man/man8/kldstat.8 file gid=0 mode=444 nlink=1 size=4479 uid=0 flags=uarch usr/share/man/man8/kldunload.8 file gid=0 mode=444 nlink=1 size=2347 uid=0 flags=uarch usr/share/man/man8/kldxref.8 file gid=0 mode=444 nlink=1 size=2994 uid=0 flags=uarch usr/share/man/man8/kpasswdd.8 file gid=0 mode=444 nlink=1 size=3756 uid=0 flags=uarch usr/share/man/man8/kstash.8 file gid=0 mode=444 nlink=1 size=3099 uid=0 flags=uarch usr/share/man/man8/ktrdump.8 file gid=0 mode=444 nlink=1 size=2892 uid=0 flags=uarch usr/share/man/man8/ktutil.8 file gid=0 mode=444 nlink=1 size=4618 uid=0 flags=uarch usr/share/man/man8/l2control.8 file gid=0 mode=444 nlink=1 size=3060 uid=0 flags=uarch usr/share/man/man8/l2ping.8 file gid=0 mode=444 nlink=1 size=3606 uid=0 flags=uarch usr/share/man/man8/lastlogin.8 file gid=0 mode=444 nlink=1 size=3484 uid=0 flags=uarch usr/share/man/man8/ldconfig.8 file gid=0 mode=444 nlink=1 size=5784 uid=0 flags=uarch usr/share/man/man8/loader.4th.8 file gid=0 mode=444 nlink=1 size=5841 uid=0 flags=uarch usr/share/man/man8/loader.8 file gid=0 mode=444 nlink=1 size=29338 uid=0 flags=uarch usr/share/man/man8/loader.efi.8 file gid=0 mode=444 nlink=1 size=1837 uid=0 flags=uarch usr/share/man/man8/loader_simp.8 file gid=0 mode=444 nlink=1 size=21282 uid=0 flags=uarch usr/share/man/man8/local-unbound-anchor.8 file gid=0 mode=444 nlink=1 size=7478 uid=0 flags=uarch usr/share/man/man8/local-unbound-checkconf.8 file gid=0 mode=444 nlink=1 size=1422 uid=0 flags=uarch usr/share/man/man8/local-unbound-control.8 file gid=0 mode=444 nlink=1 size=26478 uid=0 flags=uarch usr/share/man/man8/local-unbound.8 file gid=0 mode=444 nlink=1 size=2556 uid=0 flags=uarch usr/share/man/man8/locate.updatedb.8 file gid=0 mode=444 nlink=2 size=2629 uid=0 flags=uarch usr/share/man/man8/lockd.8 file gid=0 mode=444 nlink=2 size=4417 uid=0 flags=uarch usr/share/man/man8/lpc.8 file gid=0 mode=444 nlink=1 size=9048 uid=0 flags=uarch usr/share/man/man8/lpd.8 file gid=0 mode=444 nlink=1 size=8570 uid=0 flags=uarch usr/share/man/man8/lptcontrol.8 file gid=0 mode=444 nlink=1 size=2248 uid=0 flags=uarch usr/share/man/man8/lsextattr.8 file gid=0 mode=444 nlink=4 size=4201 uid=0 flags=uarch usr/share/man/man8/mail.local.8 file gid=0 mode=444 nlink=1 size=3970 uid=0 flags=uarch usr/share/man/man8/mailstats.8 file gid=0 mode=444 nlink=1 size=2383 uid=0 flags=uarch usr/share/man/man8/mailwrapper.8 file gid=0 mode=444 nlink=1 size=5430 uid=0 flags=uarch usr/share/man/man8/makefs.8 file gid=0 mode=444 nlink=1 size=13330 uid=0 flags=uarch usr/share/man/man8/makemap.8 file gid=0 mode=444 nlink=1 size=3897 uid=0 flags=uarch usr/share/man/man8/makewhatis.8 file gid=0 mode=444 nlink=1 size=4897 uid=0 flags=uarch usr/share/man/man8/makewhatis.local.8 file gid=0 mode=444 nlink=1 size=2242 uid=0 flags=uarch usr/share/man/man8/manctl.8 file gid=0 mode=444 nlink=1 size=1967 uid=0 flags=uarch usr/share/man/man8/mdconfig.8 file gid=0 mode=444 nlink=1 size=9339 uid=0 flags=uarch usr/share/man/man8/mdmfs.8 file gid=0 mode=444 nlink=2 size=10170 uid=0 flags=uarch usr/share/man/man8/memcontrol.8 file gid=0 mode=444 nlink=1 size=3331 uid=0 flags=uarch usr/share/man/man8/menu.4th.8 file gid=0 mode=444 nlink=1 size=9188 uid=0 flags=uarch usr/share/man/man8/menu.lua.8 file gid=0 mode=444 nlink=1 size=8393 uid=0 flags=uarch usr/share/man/man8/menusets.4th.8 file gid=0 mode=444 nlink=1 size=11002 uid=0 flags=uarch usr/share/man/man8/mergemaster.8 file gid=0 mode=444 nlink=1 size=13000 uid=0 flags=uarch usr/share/man/man8/mfiutil.8 file gid=0 mode=444 nlink=1 size=19565 uid=0 flags=uarch usr/share/man/man8/mixer.8 file gid=0 mode=444 nlink=1 size=4556 uid=0 flags=uarch usr/share/man/man8/mknetid.8 file gid=0 mode=444 nlink=1 size=4253 uid=0 flags=uarch usr/share/man/man8/mknod.8 file gid=0 mode=444 nlink=1 size=4157 uid=0 flags=uarch usr/share/man/man8/mksnap_ffs.8 file gid=0 mode=444 nlink=1 size=2983 uid=0 flags=uarch usr/share/man/man8/mkuzip.8 file gid=0 mode=444 nlink=1 size=7351 uid=0 flags=uarch usr/share/man/man8/mld6query.8 file gid=0 mode=444 nlink=1 size=2922 uid=0 flags=uarch usr/share/man/man8/mlx5tool.8 file gid=0 mode=444 nlink=1 size=3753 uid=0 flags=uarch usr/share/man/man8/mlxcontrol.8 file gid=0 mode=444 nlink=1 size=4062 uid=0 flags=uarch usr/share/man/man8/mount.8 file gid=0 mode=444 nlink=1 size=16598 uid=0 flags=uarch usr/share/man/man8/mount_cd9660.8 file gid=0 mode=444 nlink=1 size=4895 uid=0 flags=uarch usr/share/man/man8/mount_fusefs.8 file gid=0 mode=444 nlink=1 size=11866 uid=0 flags=uarch usr/share/man/man8/mount_mfs.8 file gid=0 mode=444 nlink=2 size=10170 uid=0 flags=uarch usr/share/man/man8/mount_msdosfs.8 file gid=0 mode=444 nlink=1 size=6418 uid=0 flags=uarch usr/share/man/man8/mount_nfs.8 file gid=0 mode=444 nlink=1 size=20232 uid=0 flags=uarch usr/share/man/man8/mount_nullfs.8 file gid=0 mode=444 nlink=1 size=7864 uid=0 flags=uarch usr/share/man/man8/mount_smbfs.8 file gid=0 mode=444 nlink=1 size=5144 uid=0 flags=uarch usr/share/man/man8/mount_udf.8 file gid=0 mode=444 nlink=1 size=2369 uid=0 flags=uarch usr/share/man/man8/mount_unionfs.8 file gid=0 mode=444 nlink=1 size=10975 uid=0 flags=uarch usr/share/man/man8/mountd.8 file gid=0 mode=444 nlink=1 size=6074 uid=0 flags=uarch usr/share/man/man8/moused.8 file gid=0 mode=444 nlink=1 size=24020 uid=0 flags=uarch usr/share/man/man8/mprutil.8 file gid=0 mode=444 nlink=2 size=4327 uid=0 flags=uarch usr/share/man/man8/mpsutil.8 file gid=0 mode=444 nlink=2 size=4327 uid=0 flags=uarch usr/share/man/man8/mptutil.8 file gid=0 mode=444 nlink=1 size=10423 uid=0 flags=uarch usr/share/man/man8/mtest.8 file gid=0 mode=444 nlink=1 size=4765 uid=0 flags=uarch usr/share/man/man8/mtree.8 file gid=0 mode=444 nlink=2 size=21382 uid=0 flags=uarch usr/share/man/man8/nanobsd.8 file gid=0 mode=444 nlink=2 size=8733 uid=0 flags=uarch usr/share/man/man8/nanobsd.sh.8 file gid=0 mode=444 nlink=2 size=8733 uid=0 flags=uarch usr/share/man/man8/natd.8 file gid=0 mode=444 nlink=1 size=21401 uid=0 flags=uarch usr/share/man/man8/ndp.8 file gid=0 mode=444 nlink=1 size=8442 uid=0 flags=uarch usr/share/man/man8/newfs.8 file gid=0 mode=444 nlink=1 size=11438 uid=0 flags=uarch usr/share/man/man8/newfs_msdos.8 file gid=0 mode=444 nlink=1 size=7909 uid=0 flags=uarch usr/share/man/man8/newkey.8 file gid=0 mode=444 nlink=1 size=1347 uid=0 flags=uarch usr/share/man/man8/newsyslog.8 file gid=0 mode=444 nlink=1 size=8372 uid=0 flags=uarch usr/share/man/man8/nextboot.8 file gid=0 mode=444 nlink=1 size=3884 uid=0 flags=uarch usr/share/man/man8/nfscbd.8 file gid=0 mode=444 nlink=1 size=3088 uid=0 flags=uarch usr/share/man/man8/nfsd.8 file gid=0 mode=444 nlink=1 size=10351 uid=0 flags=uarch usr/share/man/man8/nfsdumpstate.8 file gid=0 mode=444 nlink=1 size=2397 uid=0 flags=uarch usr/share/man/man8/nfsiod.8 file gid=0 mode=444 nlink=1 size=2943 uid=0 flags=uarch usr/share/man/man8/nfsrevoke.8 file gid=0 mode=444 nlink=1 size=2277 uid=0 flags=uarch usr/share/man/man8/nfsuserd.8 file gid=0 mode=444 nlink=1 size=5253 uid=0 flags=uarch usr/share/man/man8/ngctl.8 file gid=0 mode=444 nlink=1 size=4948 uid=0 flags=uarch usr/share/man/man8/nghook.8 file gid=0 mode=444 nlink=1 size=4515 uid=0 flags=uarch usr/share/man/man8/nis.8 file gid=0 mode=444 nlink=4 size=14102 uid=0 flags=uarch usr/share/man/man8/nmtree.8 file gid=0 mode=444 nlink=2 size=21382 uid=0 flags=uarch usr/share/man/man8/nologin.8 file gid=0 mode=444 nlink=1 size=2470 uid=0 flags=uarch usr/share/man/man8/nos-tun.8 file gid=0 mode=444 nlink=1 size=2220 uid=0 flags=uarch usr/share/man/man8/nscd.8 file gid=0 mode=444 nlink=1 size=4323 uid=0 flags=uarch usr/share/man/man8/ntp-keygen.8 file gid=0 mode=444 nlink=1 size=40394 uid=0 flags=uarch usr/share/man/man8/ntpd.8 file gid=0 mode=444 nlink=1 size=29634 uid=0 flags=uarch usr/share/man/man8/ntpdate.8 file gid=0 mode=444 nlink=1 size=6392 uid=0 flags=uarch usr/share/man/man8/ntpdc.8 file gid=0 mode=444 nlink=1 size=24557 uid=0 flags=uarch usr/share/man/man8/ntpq.8 file gid=0 mode=444 nlink=1 size=32405 uid=0 flags=uarch usr/share/man/man8/ntptime.8 file gid=0 mode=444 nlink=1 size=1302 uid=0 flags=uarch usr/share/man/man8/nvmecontrol.8 file gid=0 mode=444 nlink=1 size=17312 uid=0 flags=uarch usr/share/man/man8/nvram.8 file gid=0 mode=444 nlink=1 size=3057 uid=0 flags=uarch usr/share/man/man8/pac.8 file gid=0 mode=444 nlink=1 size=3560 uid=0 flags=uarch usr/share/man/man8/pam_chroot.8 file gid=0 mode=444 nlink=1 size=3405 uid=0 flags=uarch usr/share/man/man8/pam_deny.8 file gid=0 mode=444 nlink=1 size=2392 uid=0 flags=uarch usr/share/man/man8/pam_echo.8 file gid=0 mode=444 nlink=1 size=3139 uid=0 flags=uarch usr/share/man/man8/pam_exec.8 file gid=0 mode=444 nlink=1 size=5313 uid=0 flags=uarch usr/share/man/man8/pam_ftpusers.8 file gid=0 mode=444 nlink=1 size=3258 uid=0 flags=uarch usr/share/man/man8/pam_group.8 file gid=0 mode=444 nlink=1 size=3636 uid=0 flags=uarch usr/share/man/man8/pam_guest.8 file gid=0 mode=444 nlink=1 size=3332 uid=0 flags=uarch usr/share/man/man8/pam_krb5.8 file gid=0 mode=444 nlink=1 size=6715 uid=0 flags=uarch usr/share/man/man8/pam_ksu.8 file gid=0 mode=444 nlink=1 size=4057 uid=0 flags=uarch usr/share/man/man8/pam_lastlog.8 file gid=0 mode=444 nlink=1 size=3351 uid=0 flags=uarch usr/share/man/man8/pam_login_access.8 file gid=0 mode=444 nlink=1 size=4223 uid=0 flags=uarch usr/share/man/man8/pam_nologin.8 file gid=0 mode=444 nlink=1 size=2726 uid=0 flags=uarch usr/share/man/man8/pam_opie.8 file gid=0 mode=444 nlink=1 size=3962 uid=0 flags=uarch usr/share/man/man8/pam_opieaccess.8 file gid=0 mode=444 nlink=1 size=4238 uid=0 flags=uarch usr/share/man/man8/pam_passwdqc.8 file gid=0 mode=444 nlink=1 size=8414 uid=0 flags=uarch usr/share/man/man8/pam_permit.8 file gid=0 mode=444 nlink=1 size=2288 uid=0 flags=uarch usr/share/man/man8/pam_radius.8 file gid=0 mode=444 nlink=1 size=4786 uid=0 flags=uarch usr/share/man/man8/pam_rhosts.8 file gid=0 mode=444 nlink=1 size=3304 uid=0 flags=uarch usr/share/man/man8/pam_rootok.8 file gid=0 mode=444 nlink=1 size=2384 uid=0 flags=uarch usr/share/man/man8/pam_securetty.8 file gid=0 mode=444 nlink=1 size=3166 uid=0 flags=uarch usr/share/man/man8/pam_self.8 file gid=0 mode=444 nlink=1 size=3334 uid=0 flags=uarch usr/share/man/man8/pam_ssh.8 file gid=0 mode=444 nlink=1 size=5004 uid=0 flags=uarch usr/share/man/man8/pam_tacplus.8 file gid=0 mode=444 nlink=1 size=4022 uid=0 flags=uarch usr/share/man/man8/pam_unix.8 file gid=0 mode=444 nlink=1 size=6624 uid=0 flags=uarch usr/share/man/man8/password.lua.8 file gid=0 mode=444 nlink=1 size=2619 uid=0 flags=uarch usr/share/man/man8/pciconf.8 file gid=0 mode=444 nlink=1 size=11092 uid=0 flags=uarch usr/share/man/man8/periodic.8 file gid=0 mode=444 nlink=1 size=7354 uid=0 flags=uarch usr/share/man/man8/pfctl.8 file gid=0 mode=444 nlink=1 size=19970 uid=0 flags=uarch usr/share/man/man8/pfilctl.8 file gid=0 mode=444 nlink=1 size=2805 uid=0 flags=uarch usr/share/man/man8/pflogd.8 file gid=0 mode=444 nlink=1 size=6547 uid=0 flags=uarch usr/share/man/man8/phttpget.8 file gid=0 mode=444 nlink=1 size=2693 uid=0 flags=uarch usr/share/man/man8/ping.8 file gid=0 mode=444 nlink=1 size=22077 uid=0 flags=uarch usr/share/man/man8/pmcannotate.8 file gid=0 mode=444 nlink=1 size=3485 uid=0 flags=uarch usr/share/man/man8/pmccontrol.8 file gid=0 mode=444 nlink=1 size=3511 uid=0 flags=uarch usr/share/man/man8/pmcstat.8 file gid=0 mode=444 nlink=1 size=15039 uid=0 flags=uarch usr/share/man/man8/pmcstudy.8 file gid=0 mode=444 nlink=1 size=4552 uid=0 flags=uarch usr/share/man/man8/pnfsdscopymr.8 file gid=0 mode=444 nlink=1 size=3720 uid=0 flags=uarch usr/share/man/man8/pnfsdsfile.8 file gid=0 mode=444 nlink=1 size=5111 uid=0 flags=uarch usr/share/man/man8/pnfsdskill.8 file gid=0 mode=444 nlink=1 size=2686 uid=0 flags=uarch usr/share/man/man8/portsnap.8 file gid=0 mode=444 nlink=1 size=8037 uid=0 flags=uarch usr/share/man/man8/powerd.8 file gid=0 mode=444 nlink=1 size=4912 uid=0 flags=uarch usr/share/man/man8/poweroff.8 file gid=0 mode=444 nlink=2 size=6622 uid=0 flags=uarch usr/share/man/man8/ppp.8 file gid=0 mode=444 nlink=1 size=153009 uid=0 flags=uarch usr/share/man/man8/pppctl.8 file gid=0 mode=444 nlink=1 size=4862 uid=0 flags=uarch usr/share/man/man8/pppoed.8 file gid=0 mode=444 nlink=1 size=5098 uid=0 flags=uarch usr/share/man/man8/praliases.8 file gid=0 mode=444 nlink=1 size=1272 uid=0 flags=uarch usr/share/man/man8/prometheus_sysctl_exporter.8 file gid=0 mode=444 nlink=1 size=3727 uid=0 flags=uarch usr/share/man/man8/pstat.8 file gid=0 mode=444 nlink=2 size=6532 uid=0 flags=uarch usr/share/man/man8/purgestat.8 file gid=0 mode=444 nlink=3 size=17721 uid=0 flags=uarch usr/share/man/man8/pw.8 file gid=0 mode=444 nlink=1 size=27601 uid=0 flags=uarch usr/share/man/man8/pwd_mkdb.8 file gid=0 mode=444 nlink=1 size=5701 uid=0 flags=uarch usr/share/man/man8/pwm.8 file gid=0 mode=444 nlink=1 size=3272 uid=0 flags=uarch usr/share/man/man8/pxeboot.8 file gid=0 mode=444 nlink=1 size=4637 uid=0 flags=uarch usr/share/man/man8/quot.8 file gid=0 mode=444 nlink=1 size=3709 uid=0 flags=uarch usr/share/man/man8/quotacheck.8 file gid=0 mode=444 nlink=1 size=5776 uid=0 flags=uarch usr/share/man/man8/quotaoff.8 file gid=0 mode=444 nlink=2 size=3728 uid=0 flags=uarch usr/share/man/man8/quotaon.8 file gid=0 mode=444 nlink=2 size=3728 uid=0 flags=uarch usr/share/man/man8/rarpd.8 file gid=0 mode=444 nlink=1 size=3915 uid=0 flags=uarch usr/share/man/man8/rbootd.8 file gid=0 mode=444 nlink=1 size=5303 uid=0 flags=uarch usr/share/man/man8/rc.8 file gid=0 mode=444 nlink=9 size=13999 uid=0 flags=uarch usr/share/man/man8/rc.d.8 file gid=0 mode=444 nlink=9 size=13999 uid=0 flags=uarch usr/share/man/man8/rc.firewall.8 file gid=0 mode=444 nlink=9 size=13999 uid=0 flags=uarch usr/share/man/man8/rc.local.8 file gid=0 mode=444 nlink=9 size=13999 uid=0 flags=uarch usr/share/man/man8/rc.network.8 file gid=0 mode=444 nlink=9 size=13999 uid=0 flags=uarch usr/share/man/man8/rc.pccard.8 file gid=0 mode=444 nlink=9 size=13999 uid=0 flags=uarch usr/share/man/man8/rc.resume.8 file gid=0 mode=444 nlink=9 size=13999 uid=0 flags=uarch usr/share/man/man8/rc.sendmail.8 file gid=0 mode=444 nlink=1 size=6920 uid=0 flags=uarch usr/share/man/man8/rc.serial.8 file gid=0 mode=444 nlink=9 size=13999 uid=0 flags=uarch usr/share/man/man8/rc.shutdown.8 file gid=0 mode=444 nlink=9 size=13999 uid=0 flags=uarch usr/share/man/man8/rc.subr.8 file gid=0 mode=444 nlink=1 size=20099 uid=0 flags=uarch usr/share/man/man8/rcorder.8 file gid=0 mode=444 nlink=1 size=7695 uid=0 flags=uarch usr/share/man/man8/rctl.8 file gid=0 mode=444 nlink=1 size=8379 uid=0 flags=uarch usr/share/man/man8/rdump.8 file gid=0 mode=444 nlink=2 size=15626 uid=0 flags=uarch usr/share/man/man8/reboot.8 file gid=0 mode=444 nlink=4 size=5685 uid=0 flags=uarch usr/share/man/man8/renice.8 file gid=0 mode=444 nlink=1 size=3973 uid=0 flags=uarch usr/share/man/man8/repquota.8 file gid=0 mode=444 nlink=1 size=3425 uid=0 flags=uarch usr/share/man/man8/rescue.8 file gid=0 mode=444 nlink=1 size=4653 uid=0 flags=uarch usr/share/man/man8/resolvconf.8 file gid=0 mode=444 nlink=1 size=8368 uid=0 flags=uarch usr/share/man/man8/restore.8 file gid=0 mode=444 nlink=2 size=14188 uid=0 flags=uarch usr/share/man/man8/revnetgroup.8 file gid=0 mode=444 nlink=1 size=4625 uid=0 flags=uarch usr/share/man/man8/rfcomm_pppd.8 file gid=0 mode=444 nlink=1 size=9352 uid=0 flags=uarch usr/share/man/man8/rip6query.8 file gid=0 mode=444 nlink=1 size=2261 uid=0 flags=uarch usr/share/man/man8/rmail.8 file gid=0 mode=444 nlink=1 size=1185 uid=0 flags=uarch usr/share/man/man8/rmextattr.8 file gid=0 mode=444 nlink=4 size=4201 uid=0 flags=uarch usr/share/man/man8/rmt.8 file gid=0 mode=444 nlink=1 size=5258 uid=0 flags=uarch usr/share/man/man8/rmuser.8 file gid=0 mode=444 nlink=1 size=5882 uid=0 flags=uarch usr/share/man/man8/route.8 file gid=0 mode=444 nlink=1 size=13296 uid=0 flags=uarch usr/share/man/man8/route6d.8 file gid=0 mode=444 nlink=1 size=6411 uid=0 flags=uarch usr/share/man/man8/routed.8 file gid=0 mode=444 nlink=1 size=23819 uid=0 flags=uarch usr/share/man/man8/rpc.lockd.8 file gid=0 mode=444 nlink=2 size=4417 uid=0 flags=uarch usr/share/man/man8/rpc.rquotad.8 file gid=0 mode=444 nlink=1 size=2325 uid=0 flags=uarch usr/share/man/man8/rpc.rstatd.8 file gid=0 mode=444 nlink=1 size=2129 uid=0 flags=uarch usr/share/man/man8/rpc.rusersd.8 file gid=0 mode=444 nlink=1 size=2190 uid=0 flags=uarch usr/share/man/man8/rpc.rwalld.8 file gid=0 mode=444 nlink=1 size=2455 uid=0 flags=uarch usr/share/man/man8/rpc.sprayd.8 file gid=0 mode=444 nlink=1 size=1887 uid=0 flags=uarch usr/share/man/man8/rpc.statd.8 file gid=0 mode=444 nlink=1 size=4939 uid=0 flags=uarch usr/share/man/man8/rpc.tlsclntd.8 file gid=0 mode=444 nlink=1 size=6310 uid=0 flags=uarch usr/share/man/man8/rpc.tlsservd.8 file gid=0 mode=444 nlink=1 size=9447 uid=0 flags=uarch usr/share/man/man8/rpc.umntall.8 file gid=0 mode=444 nlink=1 size=3655 uid=0 flags=uarch usr/share/man/man8/rpc.yppasswdd.8 file gid=0 mode=444 nlink=1 size=11298 uid=0 flags=uarch usr/share/man/man8/rpc.ypxfrd.8 file gid=0 mode=444 nlink=1 size=5005 uid=0 flags=uarch usr/share/man/man8/rpcbind.8 file gid=0 mode=444 nlink=1 size=3904 uid=0 flags=uarch usr/share/man/man8/rpcinfo.8 file gid=0 mode=444 nlink=1 size=7257 uid=0 flags=uarch usr/share/man/man8/rrenumd.8 file gid=0 mode=444 nlink=1 size=3161 uid=0 flags=uarch usr/share/man/man8/rrestore.8 file gid=0 mode=444 nlink=2 size=14188 uid=0 flags=uarch usr/share/man/man8/rtadvctl.8 file gid=0 mode=444 nlink=1 size=3274 uid=0 flags=uarch usr/share/man/man8/rtadvd.8 file gid=0 mode=444 nlink=1 size=7481 uid=0 flags=uarch usr/share/man/man8/rtquery.8 file gid=0 mode=444 nlink=1 size=2752 uid=0 flags=uarch usr/share/man/man8/rtsol.8 file gid=0 mode=444 nlink=2 size=9199 uid=0 flags=uarch usr/share/man/man8/rtsold.8 file gid=0 mode=444 nlink=2 size=9199 uid=0 flags=uarch usr/share/man/man8/rwhod.8 file gid=0 mode=444 nlink=1 size=6445 uid=0 flags=uarch usr/share/man/man8/sa.8 file gid=0 mode=444 nlink=1 size=8022 uid=0 flags=uarch usr/share/man/man8/sade.8 file gid=0 mode=444 nlink=1 size=2396 uid=0 flags=uarch usr/share/man/man8/savecore.8 file gid=0 mode=444 nlink=1 size=5318 uid=0 flags=uarch usr/share/man/man8/sconfig.8 file gid=0 mode=444 nlink=1 size=19153 uid=0 flags=uarch usr/share/man/man8/screen.lua.8 file gid=0 mode=444 nlink=1 size=3428 uid=0 flags=uarch usr/share/man/man8/sdpcontrol.8 file gid=0 mode=444 nlink=1 size=3449 uid=0 flags=uarch usr/share/man/man8/sdpd.8 file gid=0 mode=444 nlink=1 size=4433 uid=0 flags=uarch usr/share/man/man8/sendmail.8 file gid=0 mode=444 nlink=3 size=17721 uid=0 flags=uarch usr/share/man/man8/service.8 file gid=0 mode=444 nlink=1 size=4112 uid=0 flags=uarch usr/share/man/man8/services_mkdb.8 file gid=0 mode=444 nlink=1 size=3224 uid=0 flags=uarch usr/share/man/man8/sesutil.8 file gid=0 mode=444 nlink=1 size=4398 uid=0 flags=uarch usr/share/man/man8/setextattr.8 file gid=0 mode=444 nlink=4 size=4201 uid=0 flags=uarch usr/share/man/man8/setfmac.8 file gid=0 mode=444 nlink=1 size=2451 uid=0 flags=uarch usr/share/man/man8/setfsmac.8 file gid=0 mode=444 nlink=1 size=4269 uid=0 flags=uarch usr/share/man/man8/setkey.8 file gid=0 mode=444 nlink=1 size=15514 uid=0 flags=uarch usr/share/man/man8/setpmac.8 file gid=0 mode=444 nlink=1 size=2368 uid=0 flags=uarch usr/share/man/man8/sftp-server.8 file gid=0 mode=444 nlink=1 size=5102 uid=0 flags=uarch usr/share/man/man8/showmount.8 file gid=0 mode=444 nlink=1 size=3343 uid=0 flags=uarch usr/share/man/man8/shutdown.8 file gid=0 mode=444 nlink=2 size=6622 uid=0 flags=uarch usr/share/man/man8/smbmsg.8 file gid=0 mode=444 nlink=1 size=7810 uid=0 flags=uarch usr/share/man/man8/smrsh.8 file gid=0 mode=444 nlink=1 size=3042 uid=0 flags=uarch usr/share/man/man8/snapinfo.8 file gid=0 mode=444 nlink=1 size=2138 uid=0 flags=uarch usr/share/man/man8/sntp.8 file gid=0 mode=444 nlink=1 size=10902 uid=0 flags=uarch usr/share/man/man8/spi.8 file gid=0 mode=444 nlink=1 size=6374 uid=0 flags=uarch usr/share/man/man8/spkrtest.8 file gid=0 mode=444 nlink=1 size=1781 uid=0 flags=uarch usr/share/man/man8/spppcontrol.8 file gid=0 mode=444 nlink=1 size=8600 uid=0 flags=uarch usr/share/man/man8/spray.8 file gid=0 mode=444 nlink=1 size=2263 uid=0 flags=uarch usr/share/man/man8/ssh-keysign.8 file gid=0 mode=444 nlink=1 size=3015 uid=0 flags=uarch usr/share/man/man8/ssh-pkcs11-helper.8 file gid=0 mode=444 nlink=1 size=1727 uid=0 flags=uarch usr/share/man/man8/sshd.8 file gid=0 mode=444 nlink=1 size=32320 uid=0 flags=uarch usr/share/man/man8/strfile.8 file gid=0 mode=444 nlink=2 size=4786 uid=0 flags=uarch usr/share/man/man8/string2key.8 file gid=0 mode=444 nlink=1 size=2813 uid=0 flags=uarch usr/share/man/man8/swapctl.8 file gid=0 mode=444 nlink=3 size=5615 uid=0 flags=uarch usr/share/man/man8/swapinfo.8 file gid=0 mode=444 nlink=2 size=6532 uid=0 flags=uarch usr/share/man/man8/swapoff.8 file gid=0 mode=444 nlink=3 size=5615 uid=0 flags=uarch usr/share/man/man8/swapon.8 file gid=0 mode=444 nlink=3 size=5615 uid=0 flags=uarch usr/share/man/man8/sync.8 file gid=0 mode=444 nlink=1 size=2413 uid=0 flags=uarch usr/share/man/man8/sysctl.8 file gid=0 mode=444 nlink=1 size=10019 uid=0 flags=uarch usr/share/man/man8/syslogd.8 file gid=0 mode=444 nlink=1 size=11822 uid=0 flags=uarch usr/share/man/man8/sysrc.8 file gid=0 mode=444 nlink=1 size=11649 uid=0 flags=uarch usr/share/man/man8/talkd.8 file gid=0 mode=444 nlink=1 size=2853 uid=0 flags=uarch usr/share/man/man8/tcpd.8 file gid=0 mode=444 nlink=1 size=7022 uid=0 flags=uarch usr/share/man/man8/tcpdchk.8 file gid=0 mode=444 nlink=1 size=2570 uid=0 flags=uarch usr/share/man/man8/tcpdmatch.8 file gid=0 mode=444 nlink=1 size=3252 uid=0 flags=uarch usr/share/man/man8/tcpdrop.8 file gid=0 mode=444 nlink=1 size=4021 uid=0 flags=uarch usr/share/man/man8/telnetd.8 file gid=0 mode=444 nlink=1 size=14621 uid=0 flags=uarch usr/share/man/man8/tftp-proxy.8 file gid=0 mode=444 nlink=1 size=4089 uid=0 flags=uarch usr/share/man/man8/tftpd.8 file gid=0 mode=444 nlink=1 size=7838 uid=0 flags=uarch usr/share/man/man8/traceroute.8 file gid=0 mode=444 nlink=1 size=14806 uid=0 flags=uarch usr/share/man/man8/traceroute6.8 file gid=0 mode=444 nlink=1 size=5872 uid=0 flags=uarch usr/share/man/man8/trim.8 file gid=0 mode=444 nlink=1 size=4368 uid=0 flags=uarch usr/share/man/man8/trpt.8 file gid=0 mode=444 nlink=1 size=4191 uid=0 flags=uarch usr/share/man/man8/tunefs.8 file gid=0 mode=444 nlink=1 size=7565 uid=0 flags=uarch usr/share/man/man8/tzsetup.8 file gid=0 mode=444 nlink=1 size=5297 uid=0 flags=uarch usr/share/man/man8/uathload.8 file gid=0 mode=444 nlink=1 size=2154 uid=0 flags=uarch usr/share/man/man8/uefi.8 file gid=0 mode=444 nlink=2 size=4145 uid=0 flags=uarch usr/share/man/man8/uefisign.8 file gid=0 mode=444 nlink=1 size=2899 uid=0 flags=uarch usr/share/man/man8/ugidfw.8 file gid=0 mode=444 nlink=1 size=7120 uid=0 flags=uarch usr/share/man/man8/umount.8 file gid=0 mode=444 nlink=1 size=5240 uid=0 flags=uarch usr/share/man/man8/unstr.8 file gid=0 mode=444 nlink=2 size=4786 uid=0 flags=uarch usr/share/man/man8/updatedb.8 file gid=0 mode=444 nlink=2 size=2629 uid=0 flags=uarch usr/share/man/man8/usbconfig.8 file gid=0 mode=444 nlink=1 size=5898 uid=0 flags=uarch usr/share/man/man8/usbdump.8 file gid=0 mode=444 nlink=1 size=5553 uid=0 flags=uarch usr/share/man/man8/utx.8 file gid=0 mode=444 nlink=1 size=3081 uid=0 flags=uarch usr/share/man/man8/valectl.8 file gid=0 mode=444 nlink=1 size=5443 uid=0 flags=uarch usr/share/man/man8/verify_krb5_conf.8 file gid=0 mode=444 nlink=1 size=3490 uid=0 flags=uarch usr/share/man/man8/version.4th.8 file gid=0 mode=444 nlink=1 size=3541 uid=0 flags=uarch usr/share/man/man8/vigr.8 file gid=0 mode=444 nlink=1 size=2264 uid=0 flags=uarch usr/share/man/man8/vipw.8 file gid=0 mode=444 nlink=1 size=3760 uid=0 flags=uarch usr/share/man/man8/vmstat.8 file gid=0 mode=444 nlink=1 size=9849 uid=0 flags=uarch usr/share/man/man8/vtfontcvt.8 file gid=0 mode=444 nlink=1 size=2951 uid=0 flags=uarch usr/share/man/man8/wake.8 file gid=0 mode=444 nlink=1 size=2096 uid=0 flags=uarch usr/share/man/man8/watch.8 file gid=0 mode=444 nlink=1 size=2562 uid=0 flags=uarch usr/share/man/man8/watchdog.8 file gid=0 mode=444 nlink=1 size=2252 uid=0 flags=uarch usr/share/man/man8/watchdogd.8 file gid=0 mode=444 nlink=1 size=8630 uid=0 flags=uarch usr/share/man/man8/wlandebug.8 file gid=0 mode=444 nlink=1 size=5548 uid=0 flags=uarch usr/share/man/man8/wpa_cli.8 file gid=0 mode=444 nlink=1 size=9074 uid=0 flags=uarch usr/share/man/man8/wpa_passphrase.8 file gid=0 mode=444 nlink=1 size=2234 uid=0 flags=uarch usr/share/man/man8/wpa_supplicant.8 file gid=0 mode=444 nlink=1 size=4766 uid=0 flags=uarch usr/share/man/man8/yp.8 file gid=0 mode=444 nlink=4 size=14102 uid=0 flags=uarch usr/share/man/man8/yp_mkdb.8 file gid=0 mode=444 nlink=1 size=5983 uid=0 flags=uarch usr/share/man/man8/ypbind.8 file gid=0 mode=444 nlink=1 size=6263 uid=0 flags=uarch usr/share/man/man8/ypinit.8 file gid=0 mode=444 nlink=1 size=5390 uid=0 flags=uarch usr/share/man/man8/ypldap.8 file gid=0 mode=444 nlink=1 size=2098 uid=0 flags=uarch usr/share/man/man8/yppoll.8 file gid=0 mode=444 nlink=1 size=2495 uid=0 flags=uarch usr/share/man/man8/yppush.8 file gid=0 mode=444 nlink=1 size=5590 uid=0 flags=uarch usr/share/man/man8/ypserv.8 file gid=0 mode=444 nlink=1 size=12450 uid=0 flags=uarch usr/share/man/man8/ypset.8 file gid=0 mode=444 nlink=1 size=2983 uid=0 flags=uarch usr/share/man/man8/ypxfr.8 file gid=0 mode=444 nlink=1 size=7640 uid=0 flags=uarch usr/share/man/man8/zdb.8 file gid=0 mode=444 nlink=1 size=14216 uid=0 flags=uarch usr/share/man/man8/zdump.8 file gid=0 mode=444 nlink=1 size=1543 uid=0 flags=uarch usr/share/man/man8/zfs-allow.8 file gid=0 mode=444 nlink=2 size=11549 uid=0 flags=uarch usr/share/man/man8/zfs-bookmark.8 file gid=0 mode=444 nlink=1 size=2174 uid=0 flags=uarch usr/share/man/man8/zfs-change-key.8 file gid=0 mode=444 nlink=3 size=9554 uid=0 flags=uarch usr/share/man/man8/zfs-clone.8 file gid=0 mode=444 nlink=1 size=2255 uid=0 flags=uarch usr/share/man/man8/zfs-create.8 file gid=0 mode=444 nlink=1 size=6614 uid=0 flags=uarch usr/share/man/man8/zfs-destroy.8 file gid=0 mode=444 nlink=1 size=5251 uid=0 flags=uarch usr/share/man/man8/zfs-diff.8 file gid=0 mode=444 nlink=1 size=2730 uid=0 flags=uarch usr/share/man/man8/zfs-get.8 file gid=0 mode=444 nlink=3 size=5768 uid=0 flags=uarch usr/share/man/man8/zfs-groupspace.8 file gid=0 mode=444 nlink=3 size=5341 uid=0 flags=uarch usr/share/man/man8/zfs-hold.8 file gid=0 mode=444 nlink=2 size=3058 uid=0 flags=uarch usr/share/man/man8/zfs-inherit.8 file gid=0 mode=444 nlink=3 size=5768 uid=0 flags=uarch usr/share/man/man8/zfs-jail.8 file gid=0 mode=444 nlink=2 size=3650 uid=0 flags=uarch usr/share/man/man8/zfs-list.8 file gid=0 mode=444 nlink=1 size=4432 uid=0 flags=uarch usr/share/man/man8/zfs-load-key.8 file gid=0 mode=444 nlink=3 size=9554 uid=0 flags=uarch usr/share/man/man8/zfs-mount.8 file gid=0 mode=444 nlink=2 size=3690 uid=0 flags=uarch usr/share/man/man8/zfs-program.8 file gid=0 mode=444 nlink=1 size=20850 uid=0 flags=uarch usr/share/man/man8/zfs-project.8 file gid=0 mode=444 nlink=1 size=3775 uid=0 flags=uarch usr/share/man/man8/zfs-projectspace.8 file gid=0 mode=444 nlink=3 size=5341 uid=0 flags=uarch usr/share/man/man8/zfs-promote.8 file gid=0 mode=444 nlink=1 size=2353 uid=0 flags=uarch usr/share/man/man8/zfs-receive.8 file gid=0 mode=444 nlink=2 size=13291 uid=0 flags=uarch usr/share/man/man8/zfs-recv.8 file gid=0 mode=444 nlink=2 size=13291 uid=0 flags=uarch usr/share/man/man8/zfs-redact.8 file gid=0 mode=444 nlink=2 size=23617 uid=0 flags=uarch usr/share/man/man8/zfs-release.8 file gid=0 mode=444 nlink=2 size=3058 uid=0 flags=uarch usr/share/man/man8/zfs-rename.8 file gid=0 mode=444 nlink=1 size=3381 uid=0 flags=uarch usr/share/man/man8/zfs-rollback.8 file gid=0 mode=444 nlink=1 size=2553 uid=0 flags=uarch usr/share/man/man8/zfs-send.8 file gid=0 mode=444 nlink=2 size=23617 uid=0 flags=uarch usr/share/man/man8/zfs-set.8 file gid=0 mode=444 nlink=3 size=5768 uid=0 flags=uarch usr/share/man/man8/zfs-share.8 file gid=0 mode=444 nlink=1 size=2526 uid=0 flags=uarch usr/share/man/man8/zfs-snapshot.8 file gid=0 mode=444 nlink=1 size=2312 uid=0 flags=uarch usr/share/man/man8/zfs-unallow.8 file gid=0 mode=444 nlink=2 size=11549 uid=0 flags=uarch usr/share/man/man8/zfs-unjail.8 file gid=0 mode=444 nlink=2 size=3650 uid=0 flags=uarch usr/share/man/man8/zfs-unload-key.8 file gid=0 mode=444 nlink=3 size=9554 uid=0 flags=uarch usr/share/man/man8/zfs-unmount.8 file gid=0 mode=444 nlink=2 size=3690 uid=0 flags=uarch usr/share/man/man8/zfs-upgrade.8 file gid=0 mode=444 nlink=1 size=3053 uid=0 flags=uarch usr/share/man/man8/zfs-userspace.8 file gid=0 mode=444 nlink=3 size=5341 uid=0 flags=uarch usr/share/man/man8/zfs-wait.8 file gid=0 mode=444 nlink=1 size=2262 uid=0 flags=uarch usr/share/man/man8/zfs.8 file gid=0 mode=444 nlink=1 size=26072 uid=0 flags=uarch usr/share/man/man8/zfsboot.8 file gid=0 mode=444 nlink=1 size=4010 uid=0 flags=uarch usr/share/man/man8/zfsbootcfg.8 file gid=0 mode=444 nlink=1 size=3552 uid=0 flags=uarch usr/share/man/man8/zfsd.8 file gid=0 mode=444 nlink=1 size=4636 uid=0 flags=uarch usr/share/man/man8/zic.8 file gid=0 mode=444 nlink=1 size=13121 uid=0 flags=uarch usr/share/man/man8/zinject.8 file gid=0 mode=444 nlink=1 size=6974 uid=0 flags=uarch usr/share/man/man8/zonectl.8 file gid=0 mode=444 nlink=1 size=7595 uid=0 flags=uarch usr/share/man/man8/zpool-add.8 file gid=0 mode=444 nlink=1 size=2927 uid=0 flags=uarch usr/share/man/man8/zpool-attach.8 file gid=0 mode=444 nlink=1 size=2827 uid=0 flags=uarch usr/share/man/man8/zpool-checkpoint.8 file gid=0 mode=444 nlink=1 size=2262 uid=0 flags=uarch usr/share/man/man8/zpool-clear.8 file gid=0 mode=444 nlink=1 size=1916 uid=0 flags=uarch usr/share/man/man8/zpool-create.8 file gid=0 mode=444 nlink=1 size=6232 uid=0 flags=uarch usr/share/man/man8/zpool-destroy.8 file gid=0 mode=444 nlink=1 size=1606 uid=0 flags=uarch usr/share/man/man8/zpool-detach.8 file gid=0 mode=444 nlink=1 size=1756 uid=0 flags=uarch usr/share/man/man8/zpool-events.8 file gid=0 mode=444 nlink=1 size=14484 uid=0 flags=uarch usr/share/man/man8/zpool-export.8 file gid=0 mode=444 nlink=1 size=2455 uid=0 flags=uarch usr/share/man/man8/zpool-get.8 file gid=0 mode=444 nlink=2 size=2906 uid=0 flags=uarch usr/share/man/man8/zpool-history.8 file gid=0 mode=444 nlink=1 size=1901 uid=0 flags=uarch usr/share/man/man8/zpool-import.8 file gid=0 mode=444 nlink=1 size=11538 uid=0 flags=uarch usr/share/man/man8/zpool-initialize.8 file gid=0 mode=444 nlink=1 size=2563 uid=0 flags=uarch usr/share/man/man8/zpool-iostat.8 file gid=0 mode=444 nlink=1 size=8130 uid=0 flags=uarch usr/share/man/man8/zpool-labelclear.8 file gid=0 mode=444 nlink=1 size=1815 uid=0 flags=uarch usr/share/man/man8/zpool-list.8 file gid=0 mode=444 nlink=1 size=3197 uid=0 flags=uarch usr/share/man/man8/zpool-offline.8 file gid=0 mode=444 nlink=2 size=2499 uid=0 flags=uarch usr/share/man/man8/zpool-online.8 file gid=0 mode=444 nlink=2 size=2499 uid=0 flags=uarch usr/share/man/man8/zpool-reguid.8 file gid=0 mode=444 nlink=1 size=1611 uid=0 flags=uarch usr/share/man/man8/zpool-remove.8 file gid=0 mode=444 nlink=1 size=3436 uid=0 flags=uarch usr/share/man/man8/zpool-reopen.8 file gid=0 mode=444 nlink=1 size=1713 uid=0 flags=uarch usr/share/man/man8/zpool-replace.8 file gid=0 mode=444 nlink=1 size=3004 uid=0 flags=uarch usr/share/man/man8/zpool-resilver.8 file gid=0 mode=444 nlink=1 size=1808 uid=0 flags=uarch usr/share/man/man8/zpool-scrub.8 file gid=0 mode=444 nlink=1 size=3945 uid=0 flags=uarch usr/share/man/man8/zpool-set.8 file gid=0 mode=444 nlink=2 size=2906 uid=0 flags=uarch usr/share/man/man8/zpool-split.8 file gid=0 mode=444 nlink=1 size=3377 uid=0 flags=uarch usr/share/man/man8/zpool-status.8 file gid=0 mode=444 nlink=1 size=4131 uid=0 flags=uarch usr/share/man/man8/zpool-sync.8 file gid=0 mode=444 nlink=1 size=1791 uid=0 flags=uarch usr/share/man/man8/zpool-trim.8 file gid=0 mode=444 nlink=1 size=3243 uid=0 flags=uarch usr/share/man/man8/zpool-upgrade.8 file gid=0 mode=444 nlink=1 size=3218 uid=0 flags=uarch usr/share/man/man8/zpool-wait.8 file gid=0 mode=444 nlink=1 size=3134 uid=0 flags=uarch usr/share/man/man8/zpool.8 file gid=0 mode=444 nlink=1 size=17202 uid=0 flags=uarch usr/share/man/man8/zpool_influxdb.8 file gid=0 mode=444 nlink=1 size=3140 uid=0 flags=uarch usr/share/man/man8/zstream.8 file gid=0 mode=444 nlink=2 size=2663 uid=0 flags=uarch usr/share/man/man8/zstreamdump.8 file gid=0 mode=444 nlink=2 size=2663 uid=0 flags=uarch usr/share/man/man8/zzz.8 file gid=0 mode=444 nlink=1 size=1952 uid=0 flags=uarch usr/share/man/man8/amd64/apm.8 file gid=0 mode=444 nlink=4 size=3790 uid=0 flags=uarch usr/share/man/man8/amd64/apmconf.8 file gid=0 mode=444 nlink=4 size=3790 uid=0 flags=uarch usr/share/man/man9/ALQ.9 file gid=0 mode=444 nlink=12 size=10629 uid=0 flags=uarch usr/share/man/man9/ALTQ.9 file gid=0 mode=444 nlink=2 size=19153 uid=0 flags=uarch usr/share/man/man9/BHND_MATCH_BOARD_TYPE.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/BHND_MATCH_BOARD_VENDOR.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/BHND_MATCH_CHIP_ID.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/BHND_MATCH_CHIP_PKG.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/BHND_MATCH_CHIP_REV.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/BHND_MATCH_CORE_ID.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/BHND_MATCH_CORE_VENDOR.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/BITSET_DEFINE.9 file gid=0 mode=444 nlink=36 size=11191 uid=0 flags=uarch usr/share/man/man9/BITSET_FSET.9 file gid=0 mode=444 nlink=36 size=11191 uid=0 flags=uarch usr/share/man/man9/BITSET_T_INITIALIZER.9 file gid=0 mode=444 nlink=36 size=11191 uid=0 flags=uarch usr/share/man/man9/BIT_AND.9 file gid=0 mode=444 nlink=36 size=11191 uid=0 flags=uarch usr/share/man/man9/BIT_AND2.9 file gid=0 mode=444 nlink=36 size=11191 uid=0 flags=uarch usr/share/man/man9/BIT_ANDNOT.9 file gid=0 mode=444 nlink=36 size=11191 uid=0 flags=uarch usr/share/man/man9/BIT_ANDNOT2.9 file gid=0 mode=444 nlink=36 size=11191 uid=0 flags=uarch usr/share/man/man9/BIT_AND_ATOMIC.9 file gid=0 mode=444 nlink=36 size=11191 uid=0 flags=uarch usr/share/man/man9/BIT_CLR.9 file gid=0 mode=444 nlink=36 size=11191 uid=0 flags=uarch usr/share/man/man9/BIT_CLR_ATOMIC.9 file gid=0 mode=444 nlink=36 size=11191 uid=0 flags=uarch usr/share/man/man9/BIT_CMP.9 file gid=0 mode=444 nlink=36 size=11191 uid=0 flags=uarch usr/share/man/man9/BIT_COPY.9 file gid=0 mode=444 nlink=36 size=11191 uid=0 flags=uarch usr/share/man/man9/BIT_COPY_STORE_REL.9 file gid=0 mode=444 nlink=36 size=11191 uid=0 flags=uarch usr/share/man/man9/BIT_COUNT.9 file gid=0 mode=444 nlink=36 size=11191 uid=0 flags=uarch usr/share/man/man9/BIT_EMPTY.9 file gid=0 mode=444 nlink=36 size=11191 uid=0 flags=uarch usr/share/man/man9/BIT_FFS.9 file gid=0 mode=444 nlink=36 size=11191 uid=0 flags=uarch usr/share/man/man9/BIT_FFS_AT.9 file gid=0 mode=444 nlink=36 size=11191 uid=0 flags=uarch usr/share/man/man9/BIT_FILL.9 file gid=0 mode=444 nlink=36 size=11191 uid=0 flags=uarch usr/share/man/man9/BIT_FLS.9 file gid=0 mode=444 nlink=36 size=11191 uid=0 flags=uarch usr/share/man/man9/BIT_ISFULLSET.9 file gid=0 mode=444 nlink=36 size=11191 uid=0 flags=uarch usr/share/man/man9/BIT_ISSET.9 file gid=0 mode=444 nlink=36 size=11191 uid=0 flags=uarch usr/share/man/man9/BIT_OR.9 file gid=0 mode=444 nlink=36 size=11191 uid=0 flags=uarch usr/share/man/man9/BIT_OR2.9 file gid=0 mode=444 nlink=36 size=11191 uid=0 flags=uarch usr/share/man/man9/BIT_OR_ATOMIC.9 file gid=0 mode=444 nlink=36 size=11191 uid=0 flags=uarch usr/share/man/man9/BIT_OVERLAP.9 file gid=0 mode=444 nlink=36 size=11191 uid=0 flags=uarch usr/share/man/man9/BIT_SET.9 file gid=0 mode=444 nlink=36 size=11191 uid=0 flags=uarch usr/share/man/man9/BIT_SETOF.9 file gid=0 mode=444 nlink=36 size=11191 uid=0 flags=uarch usr/share/man/man9/BIT_SET_ATOMIC.9 file gid=0 mode=444 nlink=36 size=11191 uid=0 flags=uarch usr/share/man/man9/BIT_SET_ATOMIC_ACQ.9 file gid=0 mode=444 nlink=36 size=11191 uid=0 flags=uarch usr/share/man/man9/BIT_SUBSET.9 file gid=0 mode=444 nlink=36 size=11191 uid=0 flags=uarch usr/share/man/man9/BIT_TEST_CLR_ATOMIC.9 file gid=0 mode=444 nlink=36 size=11191 uid=0 flags=uarch usr/share/man/man9/BIT_TEST_SET_ATOMIC.9 file gid=0 mode=444 nlink=36 size=11191 uid=0 flags=uarch usr/share/man/man9/BIT_XOR.9 file gid=0 mode=444 nlink=36 size=11191 uid=0 flags=uarch usr/share/man/man9/BIT_XOR2.9 file gid=0 mode=444 nlink=36 size=11191 uid=0 flags=uarch usr/share/man/man9/BIT_ZERO.9 file gid=0 mode=444 nlink=36 size=11191 uid=0 flags=uarch usr/share/man/man9/BUF_ISLOCKED.9 file gid=0 mode=444 nlink=1 size=2378 uid=0 flags=uarch usr/share/man/man9/BUF_LOCK.9 file gid=0 mode=444 nlink=1 size=2378 uid=0 flags=uarch usr/share/man/man9/BUF_LOCKFREE.9 file gid=0 mode=444 nlink=1 size=2191 uid=0 flags=uarch usr/share/man/man9/BUF_LOCKINIT.9 file gid=0 mode=444 nlink=1 size=2135 uid=0 flags=uarch usr/share/man/man9/BUF_RECURSED.9 file gid=0 mode=444 nlink=1 size=2246 uid=0 flags=uarch usr/share/man/man9/BUF_TIMELOCK.9 file gid=0 mode=444 nlink=1 size=2647 uid=0 flags=uarch usr/share/man/man9/BUF_UNLOCK.9 file gid=0 mode=444 nlink=1 size=2159 uid=0 flags=uarch usr/share/man/man9/BUS_ADD_CHILD.9 file gid=0 mode=444 nlink=1 size=2770 uid=0 flags=uarch usr/share/man/man9/BUS_BIND_INTR.9 file gid=0 mode=444 nlink=2 size=3312 uid=0 flags=uarch usr/share/man/man9/BUS_CHILD_DELETED.9 file gid=0 mode=444 nlink=1 size=2094 uid=0 flags=uarch usr/share/man/man9/BUS_CHILD_DETACHED.9 file gid=0 mode=444 nlink=1 size=2068 uid=0 flags=uarch usr/share/man/man9/BUS_CHILD_LOCATION.9 file gid=0 mode=444 nlink=1 size=2602 uid=0 flags=uarch usr/share/man/man9/BUS_CHILD_PNPINFO.9 file gid=0 mode=444 nlink=1 size=2895 uid=0 flags=uarch usr/share/man/man9/BUS_CONFIG_INTR.9 file gid=0 mode=444 nlink=1 size=3569 uid=0 flags=uarch usr/share/man/man9/BUS_DESCRIBE_INTR.9 file gid=0 mode=444 nlink=2 size=3429 uid=0 flags=uarch usr/share/man/man9/BUS_GET_CPUS.9 file gid=0 mode=444 nlink=2 size=3140 uid=0 flags=uarch usr/share/man/man9/BUS_NEW_PASS.9 file gid=0 mode=444 nlink=1 size=2204 uid=0 flags=uarch usr/share/man/man9/BUS_PRINT_CHILD.9 file gid=0 mode=444 nlink=1 size=2202 uid=0 flags=uarch usr/share/man/man9/BUS_READ_IVAR.9 file gid=0 mode=444 nlink=2 size=2469 uid=0 flags=uarch usr/share/man/man9/BUS_RESCAN.9 file gid=0 mode=444 nlink=1 size=2074 uid=0 flags=uarch usr/share/man/man9/BUS_SETUP_INTR.9 file gid=0 mode=444 nlink=4 size=6778 uid=0 flags=uarch usr/share/man/man9/BUS_TEARDOWN_INTR.9 file gid=0 mode=444 nlink=4 size=6778 uid=0 flags=uarch usr/share/man/man9/BUS_WRITE_IVAR.9 file gid=0 mode=444 nlink=2 size=2469 uid=0 flags=uarch usr/share/man/man9/CCV.9 file gid=0 mode=444 nlink=3 size=10709 uid=0 flags=uarch usr/share/man/man9/CPUSET_FSET.9 file gid=0 mode=444 nlink=26 size=7483 uid=0 flags=uarch usr/share/man/man9/CPUSET_T_INITIALIZER.9 file gid=0 mode=444 nlink=26 size=7483 uid=0 flags=uarch usr/share/man/man9/CPU_AND.9 file gid=0 mode=444 nlink=26 size=7483 uid=0 flags=uarch usr/share/man/man9/CPU_ANDNOT.9 file gid=0 mode=444 nlink=26 size=7483 uid=0 flags=uarch usr/share/man/man9/CPU_AND_ATOMIC.9 file gid=0 mode=444 nlink=26 size=7483 uid=0 flags=uarch usr/share/man/man9/CPU_CLR.9 file gid=0 mode=444 nlink=26 size=7483 uid=0 flags=uarch usr/share/man/man9/CPU_CLR_ATOMIC.9 file gid=0 mode=444 nlink=26 size=7483 uid=0 flags=uarch usr/share/man/man9/CPU_CMP.9 file gid=0 mode=444 nlink=26 size=7483 uid=0 flags=uarch usr/share/man/man9/CPU_COPY.9 file gid=0 mode=444 nlink=26 size=7483 uid=0 flags=uarch usr/share/man/man9/CPU_COPY_STORE_REL.9 file gid=0 mode=444 nlink=26 size=7483 uid=0 flags=uarch usr/share/man/man9/CPU_COUNT.9 file gid=0 mode=444 nlink=26 size=7483 uid=0 flags=uarch usr/share/man/man9/CPU_EMPTY.9 file gid=0 mode=444 nlink=26 size=7483 uid=0 flags=uarch usr/share/man/man9/CPU_FFS.9 file gid=0 mode=444 nlink=26 size=7483 uid=0 flags=uarch usr/share/man/man9/CPU_FILL.9 file gid=0 mode=444 nlink=26 size=7483 uid=0 flags=uarch usr/share/man/man9/CPU_ISFULLSET.9 file gid=0 mode=444 nlink=26 size=7483 uid=0 flags=uarch usr/share/man/man9/CPU_ISSET.9 file gid=0 mode=444 nlink=26 size=7483 uid=0 flags=uarch usr/share/man/man9/CPU_OR.9 file gid=0 mode=444 nlink=26 size=7483 uid=0 flags=uarch usr/share/man/man9/CPU_OR_ATOMIC.9 file gid=0 mode=444 nlink=26 size=7483 uid=0 flags=uarch usr/share/man/man9/CPU_OVERLAP.9 file gid=0 mode=444 nlink=26 size=7483 uid=0 flags=uarch usr/share/man/man9/CPU_SET.9 file gid=0 mode=444 nlink=26 size=7483 uid=0 flags=uarch usr/share/man/man9/CPU_SETOF.9 file gid=0 mode=444 nlink=26 size=7483 uid=0 flags=uarch usr/share/man/man9/CPU_SET_ATOMIC.9 file gid=0 mode=444 nlink=26 size=7483 uid=0 flags=uarch usr/share/man/man9/CPU_SET_ATOMIC_ACQ.9 file gid=0 mode=444 nlink=26 size=7483 uid=0 flags=uarch usr/share/man/man9/CPU_SUBSET.9 file gid=0 mode=444 nlink=26 size=7483 uid=0 flags=uarch usr/share/man/man9/CPU_ZERO.9 file gid=0 mode=444 nlink=26 size=7483 uid=0 flags=uarch usr/share/man/man9/CRYPTODEV_FREESESSION.9 file gid=0 mode=444 nlink=15 size=10260 uid=0 flags=uarch usr/share/man/man9/CRYPTODEV_NEWSESSION.9 file gid=0 mode=444 nlink=15 size=10260 uid=0 flags=uarch usr/share/man/man9/CRYPTODEV_PROBESESSION.9 file gid=0 mode=444 nlink=15 size=10260 uid=0 flags=uarch usr/share/man/man9/CRYPTODEV_PROCESS.9 file gid=0 mode=444 nlink=15 size=10260 uid=0 flags=uarch usr/share/man/man9/CRYPTO_HAS_OUTPUT_BUFFER.9 file gid=0 mode=444 nlink=13 size=8710 uid=0 flags=uarch usr/share/man/man9/CTASSERT.9 file gid=0 mode=444 nlink=1 size=2321 uid=0 flags=uarch usr/share/man/man9/CTR0.9 file gid=0 mode=444 nlink=8 size=4974 uid=0 flags=uarch usr/share/man/man9/CTR1.9 file gid=0 mode=444 nlink=8 size=4974 uid=0 flags=uarch usr/share/man/man9/CTR2.9 file gid=0 mode=444 nlink=8 size=4974 uid=0 flags=uarch usr/share/man/man9/CTR3.9 file gid=0 mode=444 nlink=8 size=4974 uid=0 flags=uarch usr/share/man/man9/CTR4.9 file gid=0 mode=444 nlink=8 size=4974 uid=0 flags=uarch usr/share/man/man9/CTR5.9 file gid=0 mode=444 nlink=8 size=4974 uid=0 flags=uarch usr/share/man/man9/CTR6.9 file gid=0 mode=444 nlink=8 size=4974 uid=0 flags=uarch usr/share/man/man9/DB_COMMAND.9 file gid=0 mode=444 nlink=3 size=3208 uid=0 flags=uarch usr/share/man/man9/DB_SHOW_ALL_COMMAND.9 file gid=0 mode=444 nlink=3 size=3208 uid=0 flags=uarch usr/share/man/man9/DB_SHOW_COMMAND.9 file gid=0 mode=444 nlink=3 size=3208 uid=0 flags=uarch usr/share/man/man9/DECLARE_CC_MODULE.9 file gid=0 mode=444 nlink=3 size=10709 uid=0 flags=uarch usr/share/man/man9/DECLARE_GEOM_CLASS.9 file gid=0 mode=444 nlink=1 size=4698 uid=0 flags=uarch usr/share/man/man9/DECLARE_MODULE.9 file gid=0 mode=444 nlink=2 size=4016 uid=0 flags=uarch usr/share/man/man9/DECLARE_MODULE_TIED.9 file gid=0 mode=444 nlink=2 size=4016 uid=0 flags=uarch usr/share/man/man9/DEFINE_CLASS.9 file gid=0 mode=444 nlink=9 size=5388 uid=0 flags=uarch usr/share/man/man9/DEFINE_IFUNC.9 file gid=0 mode=444 nlink=1 size=4851 uid=0 flags=uarch usr/share/man/man9/DELAY.9 file gid=0 mode=444 nlink=1 size=1740 uid=0 flags=uarch usr/share/man/man9/DEVICE_ATTACH.9 file gid=0 mode=444 nlink=1 size=2435 uid=0 flags=uarch usr/share/man/man9/DEVICE_DETACH.9 file gid=0 mode=444 nlink=1 size=2253 uid=0 flags=uarch usr/share/man/man9/DEVICE_IDENTIFY.9 file gid=0 mode=444 nlink=1 size=3362 uid=0 flags=uarch usr/share/man/man9/DEVICE_PROBE.9 file gid=0 mode=444 nlink=1 size=5349 uid=0 flags=uarch usr/share/man/man9/DEVICE_SHUTDOWN.9 file gid=0 mode=444 nlink=1 size=2048 uid=0 flags=uarch usr/share/man/man9/DEV_MODULE.9 file gid=0 mode=444 nlink=1 size=2928 uid=0 flags=uarch usr/share/man/man9/DOMAIN_SET.9 file gid=0 mode=444 nlink=8 size=7599 uid=0 flags=uarch usr/share/man/man9/DRIVER_MODULE.9 file gid=0 mode=444 nlink=4 size=4962 uid=0 flags=uarch usr/share/man/man9/DRIVER_MODULE_ORDERED.9 file gid=0 mode=444 nlink=4 size=4962 uid=0 flags=uarch usr/share/man/man9/EARLY_DRIVER_MODULE.9 file gid=0 mode=444 nlink=4 size=4962 uid=0 flags=uarch usr/share/man/man9/EARLY_DRIVER_MODULE_ORDERED.9 file gid=0 mode=444 nlink=4 size=4962 uid=0 flags=uarch usr/share/man/man9/ET_LOCK.9 file gid=0 mode=444 nlink=11 size=7949 uid=0 flags=uarch usr/share/man/man9/ET_UNLOCK.9 file gid=0 mode=444 nlink=11 size=7949 uid=0 flags=uarch usr/share/man/man9/EVENTHANDLER.9 file gid=0 mode=444 nlink=10 size=13935 uid=0 flags=uarch usr/share/man/man9/EVENTHANDLER_DECLARE.9 file gid=0 mode=444 nlink=10 size=13935 uid=0 flags=uarch usr/share/man/man9/EVENTHANDLER_DEFINE.9 file gid=0 mode=444 nlink=10 size=13935 uid=0 flags=uarch usr/share/man/man9/EVENTHANDLER_DEREGISTER.9 file gid=0 mode=444 nlink=10 size=13935 uid=0 flags=uarch usr/share/man/man9/EVENTHANDLER_INVOKE.9 file gid=0 mode=444 nlink=10 size=13935 uid=0 flags=uarch usr/share/man/man9/EVENTHANDLER_REGISTER.9 file gid=0 mode=444 nlink=10 size=13935 uid=0 flags=uarch usr/share/man/man9/HHOOKS_RUN_IF.9 file gid=0 mode=444 nlink=7 size=11271 uid=0 flags=uarch usr/share/man/man9/HHOOKS_RUN_LOOKUP_IF.9 file gid=0 mode=444 nlink=7 size=11271 uid=0 flags=uarch usr/share/man/man9/IF_DEQUEUE.9 file gid=0 mode=444 nlink=29 size=41991 uid=0 flags=uarch usr/share/man/man9/KASAN.9 file gid=0 mode=444 nlink=3 size=5994 uid=0 flags=uarch usr/share/man/man9/KASSERT.9 file gid=0 mode=444 nlink=1 size=2414 uid=0 flags=uarch usr/share/man/man9/KFAIL_POINT_CODE.9 file gid=0 mode=444 nlink=6 size=8903 uid=0 flags=uarch usr/share/man/man9/KFAIL_POINT_ERROR.9 file gid=0 mode=444 nlink=6 size=8903 uid=0 flags=uarch usr/share/man/man9/KFAIL_POINT_GOTO.9 file gid=0 mode=444 nlink=6 size=8903 uid=0 flags=uarch usr/share/man/man9/KFAIL_POINT_RETURN.9 file gid=0 mode=444 nlink=6 size=8903 uid=0 flags=uarch usr/share/man/man9/KFAIL_POINT_RETURN_VOID.9 file gid=0 mode=444 nlink=6 size=8903 uid=0 flags=uarch usr/share/man/man9/KHELP_DECLARE_MOD.9 file gid=0 mode=444 nlink=9 size=11577 uid=0 flags=uarch usr/share/man/man9/KHELP_DECLARE_MOD_UMA.9 file gid=0 mode=444 nlink=9 size=11577 uid=0 flags=uarch usr/share/man/man9/KMSAN.9 file gid=0 mode=444 nlink=8 size=12126 uid=0 flags=uarch usr/share/man/man9/KNOTE_LOCKED.9 file gid=0 mode=444 nlink=17 size=9891 uid=0 flags=uarch usr/share/man/man9/KNOTE_UNLOCKED.9 file gid=0 mode=444 nlink=17 size=9891 uid=0 flags=uarch usr/share/man/man9/LOCK_PROFILING.9 file gid=0 mode=444 nlink=2 size=6474 uid=0 flags=uarch usr/share/man/man9/MALLOC_DECLARE.9 file gid=0 mode=444 nlink=9 size=9280 uid=0 flags=uarch usr/share/man/man9/MALLOC_DEFINE.9 file gid=0 mode=444 nlink=9 size=9280 uid=0 flags=uarch usr/share/man/man9/MCHTYPE.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/MCLGET.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/MD5.9 file gid=0 mode=444 nlink=3 size=2881 uid=0 flags=uarch usr/share/man/man9/MD5Init.9 file gid=0 mode=444 nlink=3 size=2881 uid=0 flags=uarch usr/share/man/man9/MD5Transform.9 file gid=0 mode=444 nlink=3 size=2881 uid=0 flags=uarch usr/share/man/man9/MEXTADD.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/MGET.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/MGETHDR.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/MH_ALIGN.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/MODULE_DEPEND.9 file gid=0 mode=444 nlink=1 size=2675 uid=0 flags=uarch usr/share/man/man9/MODULE_PNP_INFO.9 file gid=0 mode=444 nlink=1 size=5673 uid=0 flags=uarch usr/share/man/man9/MODULE_VERSION.9 file gid=0 mode=444 nlink=1 size=2021 uid=0 flags=uarch usr/share/man/man9/MTX_SYSINIT.9 file gid=0 mode=444 nlink=21 size=15204 uid=0 flags=uarch usr/share/man/man9/MUTEX_PROFILING.9 file gid=0 mode=444 nlink=2 size=6474 uid=0 flags=uarch usr/share/man/man9/M_ALIGN.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/M_LEADINGSPACE.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/M_MOVE_PKTHDR.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/M_PREPEND.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/M_SEQNO_GET.9 file gid=0 mode=444 nlink=4 size=6365 uid=0 flags=uarch usr/share/man/man9/M_TRAILINGSPACE.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/M_WME_GETAC.9 file gid=0 mode=444 nlink=4 size=6365 uid=0 flags=uarch usr/share/man/man9/M_WRITABLE.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/NDFREE.9 file gid=0 mode=444 nlink=3 size=8929 uid=0 flags=uarch usr/share/man/man9/NDINIT.9 file gid=0 mode=444 nlink=3 size=8929 uid=0 flags=uarch usr/share/man/man9/OF_child.9 file gid=0 mode=444 nlink=3 size=2363 uid=0 flags=uarch usr/share/man/man9/OF_device_from_xref.9 file gid=0 mode=444 nlink=3 size=3093 uid=0 flags=uarch usr/share/man/man9/OF_device_register_xref.9 file gid=0 mode=444 nlink=3 size=3093 uid=0 flags=uarch usr/share/man/man9/OF_finddevice.9 file gid=0 mode=444 nlink=1 size=2580 uid=0 flags=uarch usr/share/man/man9/OF_getencprop.9 file gid=0 mode=444 nlink=13 size=10334 uid=0 flags=uarch usr/share/man/man9/OF_getencprop_alloc.9 file gid=0 mode=444 nlink=13 size=10334 uid=0 flags=uarch usr/share/man/man9/OF_getencprop_alloc_multi.9 file gid=0 mode=444 nlink=13 size=10334 uid=0 flags=uarch usr/share/man/man9/OF_getprop.9 file gid=0 mode=444 nlink=13 size=10334 uid=0 flags=uarch usr/share/man/man9/OF_getprop_alloc.9 file gid=0 mode=444 nlink=13 size=10334 uid=0 flags=uarch usr/share/man/man9/OF_getprop_alloc_multi.9 file gid=0 mode=444 nlink=13 size=10334 uid=0 flags=uarch usr/share/man/man9/OF_getproplen.9 file gid=0 mode=444 nlink=13 size=10334 uid=0 flags=uarch usr/share/man/man9/OF_hasprop.9 file gid=0 mode=444 nlink=13 size=10334 uid=0 flags=uarch usr/share/man/man9/OF_nextprop.9 file gid=0 mode=444 nlink=13 size=10334 uid=0 flags=uarch usr/share/man/man9/OF_node_from_xref.9 file gid=0 mode=444 nlink=2 size=3782 uid=0 flags=uarch usr/share/man/man9/OF_package_to_path.9 file gid=0 mode=444 nlink=1 size=2055 uid=0 flags=uarch usr/share/man/man9/OF_parent.9 file gid=0 mode=444 nlink=3 size=2363 uid=0 flags=uarch usr/share/man/man9/OF_peer.9 file gid=0 mode=444 nlink=3 size=2363 uid=0 flags=uarch usr/share/man/man9/OF_prop_free.9 file gid=0 mode=444 nlink=13 size=10334 uid=0 flags=uarch usr/share/man/man9/OF_searchencprop.9 file gid=0 mode=444 nlink=13 size=10334 uid=0 flags=uarch usr/share/man/man9/OF_searchprop.9 file gid=0 mode=444 nlink=13 size=10334 uid=0 flags=uarch usr/share/man/man9/OF_setprop.9 file gid=0 mode=444 nlink=13 size=10334 uid=0 flags=uarch usr/share/man/man9/OF_xref_from_device.9 file gid=0 mode=444 nlink=3 size=3093 uid=0 flags=uarch usr/share/man/man9/OF_xref_from_node.9 file gid=0 mode=444 nlink=2 size=3782 uid=0 flags=uarch usr/share/man/man9/PCBGROUP.9 file gid=0 mode=444 nlink=10 size=8123 uid=0 flags=uarch usr/share/man/man9/PCI_IOV_ADD_VF.9 file gid=0 mode=444 nlink=1 size=4131 uid=0 flags=uarch usr/share/man/man9/PCI_IOV_INIT.9 file gid=0 mode=444 nlink=1 size=3232 uid=0 flags=uarch usr/share/man/man9/PCI_IOV_UNINIT.9 file gid=0 mode=444 nlink=1 size=2370 uid=0 flags=uarch usr/share/man/man9/PHOLD.9 file gid=0 mode=444 nlink=6 size=2484 uid=0 flags=uarch usr/share/man/man9/PRELE.9 file gid=0 mode=444 nlink=6 size=2484 uid=0 flags=uarch usr/share/man/man9/PROC_ASSERT_HELD.9 file gid=0 mode=444 nlink=6 size=2484 uid=0 flags=uarch usr/share/man/man9/PROC_ASSERT_NOT_HELD.9 file gid=0 mode=444 nlink=6 size=2484 uid=0 flags=uarch usr/share/man/man9/RM_SYSINIT.9 file gid=0 mode=444 nlink=14 size=11021 uid=0 flags=uarch usr/share/man/man9/RM_SYSINIT_FLAGS.9 file gid=0 mode=444 nlink=14 size=11021 uid=0 flags=uarch usr/share/man/man9/RTFREE.9 file gid=0 mode=444 nlink=14 size=7621 uid=0 flags=uarch usr/share/man/man9/RTFREE_LOCKED.9 file gid=0 mode=444 nlink=14 size=7621 uid=0 flags=uarch usr/share/man/man9/RT_ADDREF.9 file gid=0 mode=444 nlink=14 size=7621 uid=0 flags=uarch usr/share/man/man9/RT_LOCK.9 file gid=0 mode=444 nlink=14 size=7621 uid=0 flags=uarch usr/share/man/man9/RT_REMREF.9 file gid=0 mode=444 nlink=14 size=7621 uid=0 flags=uarch usr/share/man/man9/RT_RTFREE.9 file gid=0 mode=444 nlink=14 size=7621 uid=0 flags=uarch usr/share/man/man9/RT_UNLOCK.9 file gid=0 mode=444 nlink=14 size=7621 uid=0 flags=uarch usr/share/man/man9/RW_SYSINIT.9 file gid=0 mode=444 nlink=19 size=9525 uid=0 flags=uarch usr/share/man/man9/RW_SYSINIT_FLAGS.9 file gid=0 mode=444 nlink=19 size=9525 uid=0 flags=uarch usr/share/man/man9/SDT.9 file gid=0 mode=444 nlink=6 size=11673 uid=0 flags=uarch usr/share/man/man9/SDT_PROBE.9 file gid=0 mode=444 nlink=6 size=11673 uid=0 flags=uarch usr/share/man/man9/SDT_PROBE_DECLARE.9 file gid=0 mode=444 nlink=6 size=11673 uid=0 flags=uarch usr/share/man/man9/SDT_PROBE_DEFINE.9 file gid=0 mode=444 nlink=6 size=11673 uid=0 flags=uarch usr/share/man/man9/SDT_PROVIDER_DECLARE.9 file gid=0 mode=444 nlink=6 size=11673 uid=0 flags=uarch usr/share/man/man9/SDT_PROVIDER_DEFINE.9 file gid=0 mode=444 nlink=6 size=11673 uid=0 flags=uarch usr/share/man/man9/SETSETNEQ.9 file gid=0 mode=444 nlink=27 size=9621 uid=0 flags=uarch usr/share/man/man9/SETSETOR.9 file gid=0 mode=444 nlink=27 size=9621 uid=0 flags=uarch usr/share/man/man9/SIGADDSET.9 file gid=0 mode=444 nlink=27 size=9621 uid=0 flags=uarch usr/share/man/man9/SIGDELSET.9 file gid=0 mode=444 nlink=27 size=9621 uid=0 flags=uarch usr/share/man/man9/SIGEMPTYSET.9 file gid=0 mode=444 nlink=27 size=9621 uid=0 flags=uarch usr/share/man/man9/SIGFILLSET.9 file gid=0 mode=444 nlink=27 size=9621 uid=0 flags=uarch usr/share/man/man9/SIGISEMPTY.9 file gid=0 mode=444 nlink=27 size=9621 uid=0 flags=uarch usr/share/man/man9/SIGISMEMBER.9 file gid=0 mode=444 nlink=27 size=9621 uid=0 flags=uarch usr/share/man/man9/SIGNOTEMPTY.9 file gid=0 mode=444 nlink=27 size=9621 uid=0 flags=uarch usr/share/man/man9/SIGPENDING.9 file gid=0 mode=444 nlink=27 size=9621 uid=0 flags=uarch usr/share/man/man9/SIGSETAND.9 file gid=0 mode=444 nlink=27 size=9621 uid=0 flags=uarch usr/share/man/man9/SIGSETCANTMASK.9 file gid=0 mode=444 nlink=27 size=9621 uid=0 flags=uarch usr/share/man/man9/SIGSETEQ.9 file gid=0 mode=444 nlink=27 size=9621 uid=0 flags=uarch usr/share/man/man9/SIGSETNAND.9 file gid=0 mode=444 nlink=27 size=9621 uid=0 flags=uarch usr/share/man/man9/SIG_CONTSIGMASK.9 file gid=0 mode=444 nlink=27 size=9621 uid=0 flags=uarch usr/share/man/man9/SIG_STOPSIGMASK.9 file gid=0 mode=444 nlink=27 size=9621 uid=0 flags=uarch usr/share/man/man9/SX_SYSINIT.9 file gid=0 mode=444 nlink=21 size=9118 uid=0 flags=uarch usr/share/man/man9/SX_SYSINIT_FLAGS.9 file gid=0 mode=444 nlink=21 size=9118 uid=0 flags=uarch usr/share/man/man9/SYSCALL_INIT_HELPER.9 file gid=0 mode=444 nlink=6 size=4246 uid=0 flags=uarch usr/share/man/man9/SYSCALL_INIT_HELPER_COMPAT.9 file gid=0 mode=444 nlink=6 size=4246 uid=0 flags=uarch usr/share/man/man9/SYSCALL_INIT_HELPER_COMPAT_F.9 file gid=0 mode=444 nlink=6 size=4246 uid=0 flags=uarch usr/share/man/man9/SYSCALL_INIT_HELPER_F.9 file gid=0 mode=444 nlink=6 size=4246 uid=0 flags=uarch usr/share/man/man9/SYSCALL_MODULE.9 file gid=0 mode=444 nlink=1 size=3194 uid=0 flags=uarch usr/share/man/man9/SYSCTL_ADD_COUNTER_U64.9 file gid=0 mode=444 nlink=13 size=7865 uid=0 flags=uarch usr/share/man/man9/SYSCTL_ADD_COUNTER_U64_ARRAY.9 file gid=0 mode=444 nlink=13 size=7865 uid=0 flags=uarch usr/share/man/man9/SYSCTL_ADD_INT.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_ADD_LONG.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_ADD_NODE.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_ADD_NODE_WITH_LABEL.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_ADD_OPAQUE.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_ADD_PROC.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_ADD_QUAD.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_ADD_ROOT_NODE.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_ADD_S16.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_ADD_S32.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_ADD_S64.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_ADD_S8.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_ADD_STRING.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_ADD_STRUCT.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_ADD_TIMEVAL_SEC.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_ADD_U16.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_ADD_U32.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_ADD_U64.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_ADD_U8.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_ADD_UAUTO.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_ADD_UINT.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_ADD_ULONG.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_ADD_UMA_CUR.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_ADD_UMA_MAX.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_ADD_UQUAD.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_CHILDREN.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_COUNTER_U64.9 file gid=0 mode=444 nlink=13 size=7865 uid=0 flags=uarch usr/share/man/man9/SYSCTL_COUNTER_U64_ARRAY.9 file gid=0 mode=444 nlink=13 size=7865 uid=0 flags=uarch usr/share/man/man9/SYSCTL_DECL.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_INT.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_INT_WITH_LABEL.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_LONG.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_NODE.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_NODE_CHILDREN.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_NODE_WITH_LABEL.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_OPAQUE.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_PARENT.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_PROC.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_QUAD.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_ROOT_NODE.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_S16.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_S32.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_S64.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_S8.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_STATIC_CHILDREN.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_STRING.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_STRUCT.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_TIMEVAL_SEC.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_U16.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_U32.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_U64.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_U8.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_UINT.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_ULONG.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_UMA_CUR.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_UMA_MAX.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSCTL_UQUAD.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/SYSINIT.9 file gid=0 mode=444 nlink=2 size=5171 uid=0 flags=uarch usr/share/man/man9/SYSUNINIT.9 file gid=0 mode=444 nlink=2 size=5171 uid=0 flags=uarch usr/share/man/man9/TASKQUEUE_DECLARE.9 file gid=0 mode=444 nlink=28 size=16039 uid=0 flags=uarch usr/share/man/man9/TASKQUEUE_DEFINE.9 file gid=0 mode=444 nlink=28 size=16039 uid=0 flags=uarch usr/share/man/man9/TASKQUEUE_DEFINE_THREAD.9 file gid=0 mode=444 nlink=28 size=16039 uid=0 flags=uarch usr/share/man/man9/TASKQUEUE_FAST_DEFINE.9 file gid=0 mode=444 nlink=28 size=16039 uid=0 flags=uarch usr/share/man/man9/TASKQUEUE_FAST_DEFINE_THREAD.9 file gid=0 mode=444 nlink=28 size=16039 uid=0 flags=uarch usr/share/man/man9/TASK_INIT.9 file gid=0 mode=444 nlink=28 size=16039 uid=0 flags=uarch usr/share/man/man9/TASK_INITIALIZER.9 file gid=0 mode=444 nlink=28 size=16039 uid=0 flags=uarch usr/share/man/man9/TIMEOUT_TASK_INIT.9 file gid=0 mode=444 nlink=28 size=16039 uid=0 flags=uarch usr/share/man/man9/VFS.9 file gid=0 mode=444 nlink=1 size=2101 uid=0 flags=uarch usr/share/man/man9/VFS_CHECKEXP.9 file gid=0 mode=444 nlink=1 size=3095 uid=0 flags=uarch usr/share/man/man9/VFS_FHTOVP.9 file gid=0 mode=444 nlink=1 size=2896 uid=0 flags=uarch usr/share/man/man9/VFS_MOUNT.9 file gid=0 mode=444 nlink=1 size=2675 uid=0 flags=uarch usr/share/man/man9/VFS_QUOTACTL.9 file gid=0 mode=444 nlink=1 size=2352 uid=0 flags=uarch usr/share/man/man9/VFS_ROOT.9 file gid=0 mode=444 nlink=1 size=2129 uid=0 flags=uarch usr/share/man/man9/VFS_SET.9 file gid=0 mode=444 nlink=1 size=3452 uid=0 flags=uarch usr/share/man/man9/VFS_STATFS.9 file gid=0 mode=444 nlink=1 size=3592 uid=0 flags=uarch usr/share/man/man9/VFS_SYNC.9 file gid=0 mode=444 nlink=1 size=2415 uid=0 flags=uarch usr/share/man/man9/VFS_UNMOUNT.9 file gid=0 mode=444 nlink=1 size=2140 uid=0 flags=uarch usr/share/man/man9/VFS_VGET.9 file gid=0 mode=444 nlink=1 size=2547 uid=0 flags=uarch usr/share/man/man9/VOP_ACCESS.9 file gid=0 mode=444 nlink=2 size=3069 uid=0 flags=uarch usr/share/man/man9/VOP_ACCESSX.9 file gid=0 mode=444 nlink=2 size=3069 uid=0 flags=uarch usr/share/man/man9/VOP_ACLCHECK.9 file gid=0 mode=444 nlink=1 size=3365 uid=0 flags=uarch usr/share/man/man9/VOP_ADVISE.9 file gid=0 mode=444 nlink=1 size=3015 uid=0 flags=uarch usr/share/man/man9/VOP_ADVLOCK.9 file gid=0 mode=444 nlink=1 size=2619 uid=0 flags=uarch usr/share/man/man9/VOP_ALLOCATE.9 file gid=0 mode=444 nlink=1 size=2876 uid=0 flags=uarch usr/share/man/man9/VOP_ATTRIB.9 file gid=0 mode=444 nlink=4 size=4147 uid=0 flags=uarch usr/share/man/man9/VOP_BMAP.9 file gid=0 mode=444 nlink=1 size=3095 uid=0 flags=uarch usr/share/man/man9/VOP_BWRITE.9 file gid=0 mode=444 nlink=1 size=1933 uid=0 flags=uarch usr/share/man/man9/VOP_CLOSE.9 file gid=0 mode=444 nlink=3 size=3099 uid=0 flags=uarch usr/share/man/man9/VOP_COPY_FILE_RANGE.9 file gid=0 mode=444 nlink=1 size=4306 uid=0 flags=uarch usr/share/man/man9/VOP_CREATE.9 file gid=0 mode=444 nlink=4 size=3317 uid=0 flags=uarch usr/share/man/man9/VOP_DEALLOCATE.9 file gid=0 mode=444 nlink=1 size=3444 uid=0 flags=uarch usr/share/man/man9/VOP_FDATASYNC.9 file gid=0 mode=444 nlink=2 size=3491 uid=0 flags=uarch usr/share/man/man9/VOP_FSYNC.9 file gid=0 mode=444 nlink=2 size=3491 uid=0 flags=uarch usr/share/man/man9/VOP_GETACL.9 file gid=0 mode=444 nlink=1 size=3238 uid=0 flags=uarch usr/share/man/man9/VOP_GETATTR.9 file gid=0 mode=444 nlink=4 size=4147 uid=0 flags=uarch usr/share/man/man9/VOP_GETEXTATTR.9 file gid=0 mode=444 nlink=1 size=4172 uid=0 flags=uarch usr/share/man/man9/VOP_GETPAGES.9 file gid=0 mode=444 nlink=2 size=6353 uid=0 flags=uarch usr/share/man/man9/VOP_INACTIVE.9 file gid=0 mode=444 nlink=2 size=2723 uid=0 flags=uarch usr/share/man/man9/VOP_IOCTL.9 file gid=0 mode=444 nlink=1 size=2431 uid=0 flags=uarch usr/share/man/man9/VOP_ISLOCKED.9 file gid=0 mode=444 nlink=4 size=3476 uid=0 flags=uarch usr/share/man/man9/VOP_LINK.9 file gid=0 mode=444 nlink=1 size=2612 uid=0 flags=uarch usr/share/man/man9/VOP_LISTEXTATTR.9 file gid=0 mode=444 nlink=1 size=4286 uid=0 flags=uarch usr/share/man/man9/VOP_LOCK.9 file gid=0 mode=444 nlink=4 size=3476 uid=0 flags=uarch usr/share/man/man9/VOP_LOOKUP.9 file gid=0 mode=444 nlink=1 size=5157 uid=0 flags=uarch usr/share/man/man9/VOP_MKDIR.9 file gid=0 mode=444 nlink=4 size=3317 uid=0 flags=uarch usr/share/man/man9/VOP_MKNOD.9 file gid=0 mode=444 nlink=4 size=3317 uid=0 flags=uarch usr/share/man/man9/VOP_OPEN.9 file gid=0 mode=444 nlink=3 size=3099 uid=0 flags=uarch usr/share/man/man9/VOP_OPENCLOSE.9 file gid=0 mode=444 nlink=3 size=3099 uid=0 flags=uarch usr/share/man/man9/VOP_PATHCONF.9 file gid=0 mode=444 nlink=1 size=2789 uid=0 flags=uarch usr/share/man/man9/VOP_PRINT.9 file gid=0 mode=444 nlink=1 size=1858 uid=0 flags=uarch usr/share/man/man9/VOP_PUTPAGES.9 file gid=0 mode=444 nlink=2 size=6353 uid=0 flags=uarch usr/share/man/man9/VOP_RDWR.9 file gid=0 mode=444 nlink=3 size=3318 uid=0 flags=uarch usr/share/man/man9/VOP_READ.9 file gid=0 mode=444 nlink=3 size=3318 uid=0 flags=uarch usr/share/man/man9/VOP_READDIR.9 file gid=0 mode=444 nlink=1 size=3544 uid=0 flags=uarch usr/share/man/man9/VOP_READLINK.9 file gid=0 mode=444 nlink=1 size=2374 uid=0 flags=uarch usr/share/man/man9/VOP_READ_PGCACHE.9 file gid=0 mode=444 nlink=1 size=3887 uid=0 flags=uarch usr/share/man/man9/VOP_REALLOCBLKS.9 file gid=0 mode=444 nlink=1 size=2040 uid=0 flags=uarch usr/share/man/man9/VOP_RECLAIM.9 file gid=0 mode=444 nlink=2 size=2723 uid=0 flags=uarch usr/share/man/man9/VOP_REMOVE.9 file gid=0 mode=444 nlink=2 size=2452 uid=0 flags=uarch usr/share/man/man9/VOP_RENAME.9 file gid=0 mode=444 nlink=1 size=3122 uid=0 flags=uarch usr/share/man/man9/VOP_REVOKE.9 file gid=0 mode=444 nlink=1 size=2652 uid=0 flags=uarch usr/share/man/man9/VOP_RMDIR.9 file gid=0 mode=444 nlink=2 size=2452 uid=0 flags=uarch usr/share/man/man9/VOP_SETACL.9 file gid=0 mode=444 nlink=1 size=3435 uid=0 flags=uarch usr/share/man/man9/VOP_SETATTR.9 file gid=0 mode=444 nlink=4 size=4147 uid=0 flags=uarch usr/share/man/man9/VOP_SETEXTATTR.9 file gid=0 mode=444 nlink=1 size=4037 uid=0 flags=uarch usr/share/man/man9/VOP_STAT.9 file gid=0 mode=444 nlink=4 size=4147 uid=0 flags=uarch usr/share/man/man9/VOP_STRATEGY.9 file gid=0 mode=444 nlink=1 size=2178 uid=0 flags=uarch usr/share/man/man9/VOP_SYMLINK.9 file gid=0 mode=444 nlink=4 size=3317 uid=0 flags=uarch usr/share/man/man9/VOP_UNLOCK.9 file gid=0 mode=444 nlink=4 size=3476 uid=0 flags=uarch usr/share/man/man9/VOP_VPTOCNP.9 file gid=0 mode=444 nlink=1 size=2970 uid=0 flags=uarch usr/share/man/man9/VOP_VPTOFH.9 file gid=0 mode=444 nlink=1 size=2082 uid=0 flags=uarch usr/share/man/man9/VOP_WRITE.9 file gid=0 mode=444 nlink=3 size=3318 uid=0 flags=uarch usr/share/man/man9/VREF.9 file gid=0 mode=444 nlink=3 size=2387 uid=0 flags=uarch usr/share/man/man9/_PHOLD.9 file gid=0 mode=444 nlink=6 size=2484 uid=0 flags=uarch usr/share/man/man9/_PRELE.9 file gid=0 mode=444 nlink=6 size=2484 uid=0 flags=uarch usr/share/man/man9/accept_filt_add.9 file gid=0 mode=444 nlink=5 size=4452 uid=0 flags=uarch usr/share/man/man9/accept_filt_del.9 file gid=0 mode=444 nlink=5 size=4452 uid=0 flags=uarch usr/share/man/man9/accept_filt_generic_mod_event.9 file gid=0 mode=444 nlink=5 size=4452 uid=0 flags=uarch usr/share/man/man9/accept_filt_get.9 file gid=0 mode=444 nlink=5 size=4452 uid=0 flags=uarch usr/share/man/man9/accept_filter.9 file gid=0 mode=444 nlink=5 size=4452 uid=0 flags=uarch usr/share/man/man9/accf_data.9 file gid=0 mode=444 nlink=1 size=2621 uid=0 flags=uarch usr/share/man/man9/accf_dns.9 file gid=0 mode=444 nlink=1 size=2721 uid=0 flags=uarch usr/share/man/man9/accf_http.9 file gid=0 mode=444 nlink=1 size=3285 uid=0 flags=uarch usr/share/man/man9/acl.9 file gid=0 mode=444 nlink=1 size=6852 uid=0 flags=uarch usr/share/man/man9/alloc_unr.9 file gid=0 mode=444 nlink=8 size=4024 uid=0 flags=uarch usr/share/man/man9/alloc_unr_specific.9 file gid=0 mode=444 nlink=8 size=4024 uid=0 flags=uarch usr/share/man/man9/alloc_unrl.9 file gid=0 mode=444 nlink=8 size=4024 uid=0 flags=uarch usr/share/man/man9/alq.9 file gid=0 mode=444 nlink=12 size=10629 uid=0 flags=uarch usr/share/man/man9/alq_close.9 file gid=0 mode=444 nlink=12 size=10629 uid=0 flags=uarch usr/share/man/man9/alq_flush.9 file gid=0 mode=444 nlink=12 size=10629 uid=0 flags=uarch usr/share/man/man9/alq_get.9 file gid=0 mode=444 nlink=12 size=10629 uid=0 flags=uarch usr/share/man/man9/alq_getn.9 file gid=0 mode=444 nlink=12 size=10629 uid=0 flags=uarch usr/share/man/man9/alq_open.9 file gid=0 mode=444 nlink=12 size=10629 uid=0 flags=uarch usr/share/man/man9/alq_open_flags.9 file gid=0 mode=444 nlink=12 size=10629 uid=0 flags=uarch usr/share/man/man9/alq_post.9 file gid=0 mode=444 nlink=12 size=10629 uid=0 flags=uarch usr/share/man/man9/alq_post_flags.9 file gid=0 mode=444 nlink=12 size=10629 uid=0 flags=uarch usr/share/man/man9/alq_write.9 file gid=0 mode=444 nlink=12 size=10629 uid=0 flags=uarch usr/share/man/man9/alq_writen.9 file gid=0 mode=444 nlink=12 size=10629 uid=0 flags=uarch usr/share/man/man9/altq.9 file gid=0 mode=444 nlink=2 size=19153 uid=0 flags=uarch usr/share/man/man9/arc4rand.9 file gid=0 mode=444 nlink=7 size=4996 uid=0 flags=uarch usr/share/man/man9/arc4random.9 file gid=0 mode=444 nlink=7 size=4996 uid=0 flags=uarch usr/share/man/man9/atomic.9 file gid=0 mode=444 nlink=15 size=17657 uid=0 flags=uarch usr/share/man/man9/atomic_add.9 file gid=0 mode=444 nlink=15 size=17657 uid=0 flags=uarch usr/share/man/man9/atomic_clear.9 file gid=0 mode=444 nlink=15 size=17657 uid=0 flags=uarch usr/share/man/man9/atomic_cmpset.9 file gid=0 mode=444 nlink=15 size=17657 uid=0 flags=uarch usr/share/man/man9/atomic_fcmpset.9 file gid=0 mode=444 nlink=15 size=17657 uid=0 flags=uarch usr/share/man/man9/atomic_fetchadd.9 file gid=0 mode=444 nlink=15 size=17657 uid=0 flags=uarch usr/share/man/man9/atomic_load.9 file gid=0 mode=444 nlink=15 size=17657 uid=0 flags=uarch usr/share/man/man9/atomic_readandclear.9 file gid=0 mode=444 nlink=15 size=17657 uid=0 flags=uarch usr/share/man/man9/atomic_set.9 file gid=0 mode=444 nlink=15 size=17657 uid=0 flags=uarch usr/share/man/man9/atomic_store.9 file gid=0 mode=444 nlink=15 size=17657 uid=0 flags=uarch usr/share/man/man9/atomic_subtract.9 file gid=0 mode=444 nlink=15 size=17657 uid=0 flags=uarch usr/share/man/man9/atomic_swap.9 file gid=0 mode=444 nlink=15 size=17657 uid=0 flags=uarch usr/share/man/man9/atomic_testandclear.9 file gid=0 mode=444 nlink=15 size=17657 uid=0 flags=uarch usr/share/man/man9/atomic_testandset.9 file gid=0 mode=444 nlink=15 size=17657 uid=0 flags=uarch usr/share/man/man9/atomic_thread_fence.9 file gid=0 mode=444 nlink=15 size=17657 uid=0 flags=uarch usr/share/man/man9/backlight.9 file gid=0 mode=444 nlink=1 size=2866 uid=0 flags=uarch usr/share/man/man9/be16dec.9 file gid=0 mode=444 nlink=28 size=4581 uid=0 flags=uarch usr/share/man/man9/be16enc.9 file gid=0 mode=444 nlink=28 size=4581 uid=0 flags=uarch usr/share/man/man9/be16toh.9 file gid=0 mode=444 nlink=28 size=4581 uid=0 flags=uarch usr/share/man/man9/be32dec.9 file gid=0 mode=444 nlink=28 size=4581 uid=0 flags=uarch usr/share/man/man9/be32enc.9 file gid=0 mode=444 nlink=28 size=4581 uid=0 flags=uarch usr/share/man/man9/be32toh.9 file gid=0 mode=444 nlink=28 size=4581 uid=0 flags=uarch usr/share/man/man9/be64dec.9 file gid=0 mode=444 nlink=28 size=4581 uid=0 flags=uarch usr/share/man/man9/be64enc.9 file gid=0 mode=444 nlink=28 size=4581 uid=0 flags=uarch usr/share/man/man9/be64toh.9 file gid=0 mode=444 nlink=28 size=4581 uid=0 flags=uarch usr/share/man/man9/bhnd.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_activate_resource.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_alloc_pmu.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_alloc_resource.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_alloc_resource_any.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_alloc_resources.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_board_matches.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_bus_match_child.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_bus_read_1.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_bus_read_2.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_bus_read_4.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_bus_read_stream_1.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_bus_read_stream_2.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_bus_read_stream_4.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_bus_write_1.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_bus_write_2.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_bus_write_4.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_bus_write_stream_1.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_bus_write_stream_2.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_bus_write_stream_4.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_chip_matches.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_core_class.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_core_get_match_desc.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_core_matches.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_core_name.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_cores_equal.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_deactivate_resource.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_decode_port_rid.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_deregister_provider.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_device_lookup.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_device_matches.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_device_quirks.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_driver_get_erom_class.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_enable_clocks.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_erom.9 file gid=0 mode=444 nlink=18 size=11867 uid=0 flags=uarch usr/share/man/man9/bhnd_erom_alloc.9 file gid=0 mode=444 nlink=18 size=11867 uid=0 flags=uarch usr/share/man/man9/bhnd_erom_dump.9 file gid=0 mode=444 nlink=18 size=11867 uid=0 flags=uarch usr/share/man/man9/bhnd_erom_fini_static.9 file gid=0 mode=444 nlink=18 size=11867 uid=0 flags=uarch usr/share/man/man9/bhnd_erom_free.9 file gid=0 mode=444 nlink=18 size=11867 uid=0 flags=uarch usr/share/man/man9/bhnd_erom_free_core_table.9 file gid=0 mode=444 nlink=18 size=11867 uid=0 flags=uarch usr/share/man/man9/bhnd_erom_get_core_table.9 file gid=0 mode=444 nlink=18 size=11867 uid=0 flags=uarch usr/share/man/man9/bhnd_erom_init_static.9 file gid=0 mode=444 nlink=18 size=11867 uid=0 flags=uarch usr/share/man/man9/bhnd_erom_io.9 file gid=0 mode=444 nlink=18 size=11867 uid=0 flags=uarch usr/share/man/man9/bhnd_erom_io_fini.9 file gid=0 mode=444 nlink=18 size=11867 uid=0 flags=uarch usr/share/man/man9/bhnd_erom_io_map.9 file gid=0 mode=444 nlink=18 size=11867 uid=0 flags=uarch usr/share/man/man9/bhnd_erom_io_read.9 file gid=0 mode=444 nlink=18 size=11867 uid=0 flags=uarch usr/share/man/man9/bhnd_erom_iobus_init.9 file gid=0 mode=444 nlink=18 size=11867 uid=0 flags=uarch usr/share/man/man9/bhnd_erom_iores_new.9 file gid=0 mode=444 nlink=18 size=11867 uid=0 flags=uarch usr/share/man/man9/bhnd_erom_lookup_core.9 file gid=0 mode=444 nlink=18 size=11867 uid=0 flags=uarch usr/share/man/man9/bhnd_erom_lookup_core_addr.9 file gid=0 mode=444 nlink=18 size=11867 uid=0 flags=uarch usr/share/man/man9/bhnd_erom_probe.9 file gid=0 mode=444 nlink=18 size=11867 uid=0 flags=uarch usr/share/man/man9/bhnd_erom_probe_driver_classes.9 file gid=0 mode=444 nlink=18 size=11867 uid=0 flags=uarch usr/share/man/man9/bhnd_find_core_class.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_find_core_name.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_format_chip_id.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_get_attach_type.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_get_chipid.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_get_class.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_get_clock_freq.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_get_clock_latency.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_get_core_index.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_get_core_info.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_get_core_unit.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_get_device.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_get_device_name.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_get_dma_translation.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_get_hwrev.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_get_intr_count.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_get_intr_ivec.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_get_port_count.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_get_port_rid.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_get_region_addr.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_get_region_count.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_get_vendor.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_get_vendor_name.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_hwrev_matches.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_is_hw_suspended.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_is_region_valid.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_map_intr.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_match_core.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_nvram_getvar.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_nvram_getvar_array.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_nvram_getvar_int.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_nvram_getvar_int16.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_nvram_getvar_int32.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_nvram_getvar_int8.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_nvram_getvar_str.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_nvram_getvar_uint.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_nvram_getvar_uint16.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_nvram_getvar_uint32.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_nvram_getvar_uint8.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_nvram_string_array_next.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_read_board_info.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_read_config.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_read_ioctl.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_read_iost.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_register_provider.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_release_ext_rsrc.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_release_pmu.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_release_provider.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_release_resource.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_release_resources.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_request_clock.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_request_ext_rsrc.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_reset_hw.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_retain_provider.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_set_custom_core_desc.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_set_default_core_desc.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_suspend_hw.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_unmap_intr.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_vendor_name.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_write_config.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bhnd_write_ioctl.9 file gid=0 mode=444 nlink=102 size=65868 uid=0 flags=uarch usr/share/man/man9/bintime.9 file gid=0 mode=444 nlink=6 size=3129 uid=0 flags=uarch usr/share/man/man9/binuptime.9 file gid=0 mode=444 nlink=8 size=3321 uid=0 flags=uarch usr/share/man/man9/bios.9 file gid=0 mode=444 nlink=1 size=5969 uid=0 flags=uarch usr/share/man/man9/bitset.9 file gid=0 mode=444 nlink=36 size=11191 uid=0 flags=uarch usr/share/man/man9/boot.9 file gid=0 mode=444 nlink=1 size=3157 uid=0 flags=uarch usr/share/man/man9/boottime.9 file gid=0 mode=444 nlink=4 size=3930 uid=0 flags=uarch usr/share/man/man9/bp.9 file gid=0 mode=444 nlink=2 size=6729 uid=0 flags=uarch usr/share/man/man9/bpf.9 file gid=0 mode=444 nlink=9 size=6891 uid=0 flags=uarch usr/share/man/man9/bpf_filter.9 file gid=0 mode=444 nlink=9 size=6891 uid=0 flags=uarch usr/share/man/man9/bpf_mtap.9 file gid=0 mode=444 nlink=9 size=6891 uid=0 flags=uarch usr/share/man/man9/bpf_mtap2.9 file gid=0 mode=444 nlink=9 size=6891 uid=0 flags=uarch usr/share/man/man9/bpf_tap.9 file gid=0 mode=444 nlink=9 size=6891 uid=0 flags=uarch usr/share/man/man9/bpf_validate.9 file gid=0 mode=444 nlink=9 size=6891 uid=0 flags=uarch usr/share/man/man9/bpfattach.9 file gid=0 mode=444 nlink=9 size=6891 uid=0 flags=uarch usr/share/man/man9/bpfattach2.9 file gid=0 mode=444 nlink=9 size=6891 uid=0 flags=uarch usr/share/man/man9/bpfdetach.9 file gid=0 mode=444 nlink=9 size=6891 uid=0 flags=uarch usr/share/man/man9/bswap16.9 file gid=0 mode=444 nlink=28 size=4581 uid=0 flags=uarch usr/share/man/man9/bswap32.9 file gid=0 mode=444 nlink=28 size=4581 uid=0 flags=uarch usr/share/man/man9/bswap64.9 file gid=0 mode=444 nlink=28 size=4581 uid=0 flags=uarch usr/share/man/man9/buf.9 file gid=0 mode=444 nlink=2 size=6729 uid=0 flags=uarch usr/share/man/man9/buf_ring.9 file gid=0 mode=444 nlink=11 size=3796 uid=0 flags=uarch usr/share/man/man9/buf_ring_alloc.9 file gid=0 mode=444 nlink=11 size=3796 uid=0 flags=uarch usr/share/man/man9/buf_ring_count.9 file gid=0 mode=444 nlink=11 size=3796 uid=0 flags=uarch usr/share/man/man9/buf_ring_dequeue_mc.9 file gid=0 mode=444 nlink=11 size=3796 uid=0 flags=uarch usr/share/man/man9/buf_ring_dequeue_sc.9 file gid=0 mode=444 nlink=11 size=3796 uid=0 flags=uarch usr/share/man/man9/buf_ring_empty.9 file gid=0 mode=444 nlink=11 size=3796 uid=0 flags=uarch usr/share/man/man9/buf_ring_enqueue.9 file gid=0 mode=444 nlink=11 size=3796 uid=0 flags=uarch usr/share/man/man9/buf_ring_enqueue_bytes.9 file gid=0 mode=444 nlink=11 size=3796 uid=0 flags=uarch usr/share/man/man9/buf_ring_free.9 file gid=0 mode=444 nlink=11 size=3796 uid=0 flags=uarch usr/share/man/man9/buf_ring_full.9 file gid=0 mode=444 nlink=11 size=3796 uid=0 flags=uarch usr/share/man/man9/buf_ring_peek.9 file gid=0 mode=444 nlink=11 size=3796 uid=0 flags=uarch usr/share/man/man9/bus_activate_resource.9 file gid=0 mode=444 nlink=2 size=4499 uid=0 flags=uarch usr/share/man/man9/bus_adjust_resource.9 file gid=0 mode=444 nlink=1 size=3284 uid=0 flags=uarch usr/share/man/man9/bus_alloc_resource.9 file gid=0 mode=444 nlink=2 size=5925 uid=0 flags=uarch usr/share/man/man9/bus_alloc_resource_any.9 file gid=0 mode=444 nlink=2 size=5925 uid=0 flags=uarch usr/share/man/man9/bus_bind_intr.9 file gid=0 mode=444 nlink=2 size=3312 uid=0 flags=uarch usr/share/man/man9/bus_child_present.9 file gid=0 mode=444 nlink=1 size=2787 uid=0 flags=uarch usr/share/man/man9/bus_deactivate_resource.9 file gid=0 mode=444 nlink=2 size=4499 uid=0 flags=uarch usr/share/man/man9/bus_delayed_attach_children.9 file gid=0 mode=444 nlink=1 size=2149 uid=0 flags=uarch usr/share/man/man9/bus_describe_intr.9 file gid=0 mode=444 nlink=2 size=3429 uid=0 flags=uarch usr/share/man/man9/bus_dma.9 file gid=0 mode=444 nlink=18 size=42606 uid=0 flags=uarch usr/share/man/man9/bus_dma_tag_create.9 file gid=0 mode=444 nlink=18 size=42606 uid=0 flags=uarch usr/share/man/man9/bus_dma_tag_destroy.9 file gid=0 mode=444 nlink=18 size=42606 uid=0 flags=uarch usr/share/man/man9/bus_dmamap_create.9 file gid=0 mode=444 nlink=18 size=42606 uid=0 flags=uarch usr/share/man/man9/bus_dmamap_destroy.9 file gid=0 mode=444 nlink=18 size=42606 uid=0 flags=uarch usr/share/man/man9/bus_dmamap_load.9 file gid=0 mode=444 nlink=18 size=42606 uid=0 flags=uarch usr/share/man/man9/bus_dmamap_load_bio.9 file gid=0 mode=444 nlink=18 size=42606 uid=0 flags=uarch usr/share/man/man9/bus_dmamap_load_ccb.9 file gid=0 mode=444 nlink=18 size=42606 uid=0 flags=uarch usr/share/man/man9/bus_dmamap_load_crp.9 file gid=0 mode=444 nlink=18 size=42606 uid=0 flags=uarch usr/share/man/man9/bus_dmamap_load_crp_buffer.9 file gid=0 mode=444 nlink=18 size=42606 uid=0 flags=uarch usr/share/man/man9/bus_dmamap_load_mbuf.9 file gid=0 mode=444 nlink=18 size=42606 uid=0 flags=uarch usr/share/man/man9/bus_dmamap_load_mbuf_sg.9 file gid=0 mode=444 nlink=18 size=42606 uid=0 flags=uarch usr/share/man/man9/bus_dmamap_load_uio.9 file gid=0 mode=444 nlink=18 size=42606 uid=0 flags=uarch usr/share/man/man9/bus_dmamap_sync.9 file gid=0 mode=444 nlink=18 size=42606 uid=0 flags=uarch usr/share/man/man9/bus_dmamap_unload.9 file gid=0 mode=444 nlink=18 size=42606 uid=0 flags=uarch usr/share/man/man9/bus_dmamem_alloc.9 file gid=0 mode=444 nlink=18 size=42606 uid=0 flags=uarch usr/share/man/man9/bus_dmamem_free.9 file gid=0 mode=444 nlink=18 size=42606 uid=0 flags=uarch usr/share/man/man9/bus_generic_attach.9 file gid=0 mode=444 nlink=1 size=2064 uid=0 flags=uarch usr/share/man/man9/bus_generic_detach.9 file gid=0 mode=444 nlink=1 size=2064 uid=0 flags=uarch usr/share/man/man9/bus_generic_new_pass.9 file gid=0 mode=444 nlink=1 size=2211 uid=0 flags=uarch usr/share/man/man9/bus_generic_print_child.9 file gid=0 mode=444 nlink=1 size=2365 uid=0 flags=uarch usr/share/man/man9/bus_generic_read_ivar.9 file gid=0 mode=444 nlink=2 size=2023 uid=0 flags=uarch usr/share/man/man9/bus_generic_shutdown.9 file gid=0 mode=444 nlink=1 size=2076 uid=0 flags=uarch usr/share/man/man9/bus_generic_write_ivar.9 file gid=0 mode=444 nlink=2 size=2023 uid=0 flags=uarch usr/share/man/man9/bus_get_cpus.9 file gid=0 mode=444 nlink=2 size=3140 uid=0 flags=uarch usr/share/man/man9/bus_get_resource.9 file gid=0 mode=444 nlink=1 size=3050 uid=0 flags=uarch usr/share/man/man9/bus_map_resource.9 file gid=0 mode=444 nlink=3 size=4958 uid=0 flags=uarch usr/share/man/man9/bus_release_resource.9 file gid=0 mode=444 nlink=1 size=3057 uid=0 flags=uarch usr/share/man/man9/bus_set_pass.9 file gid=0 mode=444 nlink=1 size=2053 uid=0 flags=uarch usr/share/man/man9/bus_set_resource.9 file gid=0 mode=444 nlink=1 size=2833 uid=0 flags=uarch usr/share/man/man9/bus_setup_intr.9 file gid=0 mode=444 nlink=4 size=6778 uid=0 flags=uarch usr/share/man/man9/bus_space.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_alloc.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_barrier.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_copy_region_1.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_copy_region_2.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_copy_region_4.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_copy_region_8.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_copy_region_stream_1.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_copy_region_stream_2.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_copy_region_stream_4.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_copy_region_stream_8.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_free.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_map.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_read_1.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_read_2.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_read_4.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_read_8.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_read_multi_1.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_read_multi_2.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_read_multi_4.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_read_multi_8.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_read_multi_stream_1.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_read_multi_stream_2.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_read_multi_stream_4.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_read_multi_stream_8.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_read_region_1.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_read_region_2.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_read_region_4.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_read_region_8.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_read_region_stream_1.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_read_region_stream_2.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_read_region_stream_4.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_read_region_stream_8.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_read_stream_1.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_read_stream_2.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_read_stream_4.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_read_stream_8.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_set_multi_1.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_set_multi_2.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_set_multi_4.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_set_multi_8.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_set_multi_stream_1.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_set_multi_stream_2.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_set_multi_stream_4.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_set_multi_stream_8.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_set_region_1.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_set_region_2.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_set_region_4.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_set_region_8.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_set_region_stream_1.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_set_region_stream_2.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_set_region_stream_4.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_set_region_stream_8.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_subregion.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_unmap.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_write_1.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_write_2.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_write_4.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_write_8.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_write_multi_1.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_write_multi_2.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_write_multi_4.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_write_multi_8.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_write_multi_stream_1.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_write_multi_stream_2.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_write_multi_stream_4.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_write_multi_stream_8.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_write_region_1.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_write_region_2.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_write_region_4.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_write_region_8.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_write_region_stream_1.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_write_region_stream_2.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_write_region_stream_4.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_write_region_stream_8.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_write_stream_1.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_write_stream_2.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_write_stream_4.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_space_write_stream_8.9 file gid=0 mode=444 nlink=79 size=59553 uid=0 flags=uarch usr/share/man/man9/bus_teardown_intr.9 file gid=0 mode=444 nlink=4 size=6778 uid=0 flags=uarch usr/share/man/man9/bus_unmap_resource.9 file gid=0 mode=444 nlink=3 size=4958 uid=0 flags=uarch usr/share/man/man9/busdma.9 file gid=0 mode=444 nlink=18 size=42606 uid=0 flags=uarch usr/share/man/man9/byteorder.9 file gid=0 mode=444 nlink=28 size=4581 uid=0 flags=uarch usr/share/man/man9/callout.9 file gid=0 mode=444 nlink=24 size=24027 uid=0 flags=uarch usr/share/man/man9/callout_active.9 file gid=0 mode=444 nlink=24 size=24027 uid=0 flags=uarch usr/share/man/man9/callout_async_drain.9 file gid=0 mode=444 nlink=24 size=24027 uid=0 flags=uarch usr/share/man/man9/callout_deactivate.9 file gid=0 mode=444 nlink=24 size=24027 uid=0 flags=uarch usr/share/man/man9/callout_drain.9 file gid=0 mode=444 nlink=24 size=24027 uid=0 flags=uarch usr/share/man/man9/callout_init.9 file gid=0 mode=444 nlink=24 size=24027 uid=0 flags=uarch usr/share/man/man9/callout_init_mtx.9 file gid=0 mode=444 nlink=24 size=24027 uid=0 flags=uarch usr/share/man/man9/callout_init_rm.9 file gid=0 mode=444 nlink=24 size=24027 uid=0 flags=uarch usr/share/man/man9/callout_init_rw.9 file gid=0 mode=444 nlink=24 size=24027 uid=0 flags=uarch usr/share/man/man9/callout_pending.9 file gid=0 mode=444 nlink=24 size=24027 uid=0 flags=uarch usr/share/man/man9/callout_reset.9 file gid=0 mode=444 nlink=24 size=24027 uid=0 flags=uarch usr/share/man/man9/callout_reset_curcpu.9 file gid=0 mode=444 nlink=24 size=24027 uid=0 flags=uarch usr/share/man/man9/callout_reset_on.9 file gid=0 mode=444 nlink=24 size=24027 uid=0 flags=uarch usr/share/man/man9/callout_reset_sbt.9 file gid=0 mode=444 nlink=24 size=24027 uid=0 flags=uarch usr/share/man/man9/callout_reset_sbt_curcpu.9 file gid=0 mode=444 nlink=24 size=24027 uid=0 flags=uarch usr/share/man/man9/callout_reset_sbt_on.9 file gid=0 mode=444 nlink=24 size=24027 uid=0 flags=uarch usr/share/man/man9/callout_schedule.9 file gid=0 mode=444 nlink=24 size=24027 uid=0 flags=uarch usr/share/man/man9/callout_schedule_curcpu.9 file gid=0 mode=444 nlink=24 size=24027 uid=0 flags=uarch usr/share/man/man9/callout_schedule_on.9 file gid=0 mode=444 nlink=24 size=24027 uid=0 flags=uarch usr/share/man/man9/callout_schedule_sbt.9 file gid=0 mode=444 nlink=24 size=24027 uid=0 flags=uarch usr/share/man/man9/callout_schedule_sbt_curcpu.9 file gid=0 mode=444 nlink=24 size=24027 uid=0 flags=uarch usr/share/man/man9/callout_schedule_sbt_on.9 file gid=0 mode=444 nlink=24 size=24027 uid=0 flags=uarch usr/share/man/man9/callout_stop.9 file gid=0 mode=444 nlink=24 size=24027 uid=0 flags=uarch usr/share/man/man9/callout_when.9 file gid=0 mode=444 nlink=24 size=24027 uid=0 flags=uarch usr/share/man/man9/casueword.9 file gid=0 mode=444 nlink=4 size=3211 uid=0 flags=uarch usr/share/man/man9/casueword32.9 file gid=0 mode=444 nlink=4 size=3211 uid=0 flags=uarch usr/share/man/man9/casuword.9 file gid=0 mode=444 nlink=4 size=3211 uid=0 flags=uarch usr/share/man/man9/casuword32.9 file gid=0 mode=444 nlink=4 size=3211 uid=0 flags=uarch usr/share/man/man9/cd.9 file gid=0 mode=444 nlink=1 size=4324 uid=0 flags=uarch usr/share/man/man9/choosethread.9 file gid=0 mode=444 nlink=5 size=4232 uid=0 flags=uarch usr/share/man/man9/clear_unrhdr.9 file gid=0 mode=444 nlink=8 size=4024 uid=0 flags=uarch usr/share/man/man9/cnv.9 file gid=0 mode=444 nlink=36 size=6493 uid=0 flags=uarch usr/share/man/man9/cnvlist.9 file gid=0 mode=444 nlink=36 size=6493 uid=0 flags=uarch usr/share/man/man9/cnvlist_free_binary.9 file gid=0 mode=444 nlink=36 size=6493 uid=0 flags=uarch usr/share/man/man9/cnvlist_free_bool.9 file gid=0 mode=444 nlink=36 size=6493 uid=0 flags=uarch usr/share/man/man9/cnvlist_free_bool_array.9 file gid=0 mode=444 nlink=36 size=6493 uid=0 flags=uarch usr/share/man/man9/cnvlist_free_descriptor.9 file gid=0 mode=444 nlink=36 size=6493 uid=0 flags=uarch usr/share/man/man9/cnvlist_free_descriptor_array.9 file gid=0 mode=444 nlink=36 size=6493 uid=0 flags=uarch usr/share/man/man9/cnvlist_free_null.9 file gid=0 mode=444 nlink=36 size=6493 uid=0 flags=uarch usr/share/man/man9/cnvlist_free_number.9 file gid=0 mode=444 nlink=36 size=6493 uid=0 flags=uarch usr/share/man/man9/cnvlist_free_number_array.9 file gid=0 mode=444 nlink=36 size=6493 uid=0 flags=uarch usr/share/man/man9/cnvlist_free_nvlist.9 file gid=0 mode=444 nlink=36 size=6493 uid=0 flags=uarch usr/share/man/man9/cnvlist_free_nvlist_array.9 file gid=0 mode=444 nlink=36 size=6493 uid=0 flags=uarch usr/share/man/man9/cnvlist_free_string.9 file gid=0 mode=444 nlink=36 size=6493 uid=0 flags=uarch usr/share/man/man9/cnvlist_free_string_array.9 file gid=0 mode=444 nlink=36 size=6493 uid=0 flags=uarch usr/share/man/man9/cnvlist_get_binary.9 file gid=0 mode=444 nlink=36 size=6493 uid=0 flags=uarch usr/share/man/man9/cnvlist_get_bool.9 file gid=0 mode=444 nlink=36 size=6493 uid=0 flags=uarch usr/share/man/man9/cnvlist_get_bool_array.9 file gid=0 mode=444 nlink=36 size=6493 uid=0 flags=uarch usr/share/man/man9/cnvlist_get_descriptor.9 file gid=0 mode=444 nlink=36 size=6493 uid=0 flags=uarch usr/share/man/man9/cnvlist_get_descriptor_array.9 file gid=0 mode=444 nlink=36 size=6493 uid=0 flags=uarch usr/share/man/man9/cnvlist_get_number.9 file gid=0 mode=444 nlink=36 size=6493 uid=0 flags=uarch usr/share/man/man9/cnvlist_get_number_array.9 file gid=0 mode=444 nlink=36 size=6493 uid=0 flags=uarch usr/share/man/man9/cnvlist_get_nvlist.9 file gid=0 mode=444 nlink=36 size=6493 uid=0 flags=uarch usr/share/man/man9/cnvlist_get_nvlist_array.9 file gid=0 mode=444 nlink=36 size=6493 uid=0 flags=uarch usr/share/man/man9/cnvlist_get_string.9 file gid=0 mode=444 nlink=36 size=6493 uid=0 flags=uarch usr/share/man/man9/cnvlist_get_string_array.9 file gid=0 mode=444 nlink=36 size=6493 uid=0 flags=uarch usr/share/man/man9/cnvlist_take_binary.9 file gid=0 mode=444 nlink=36 size=6493 uid=0 flags=uarch usr/share/man/man9/cnvlist_take_bool.9 file gid=0 mode=444 nlink=36 size=6493 uid=0 flags=uarch usr/share/man/man9/cnvlist_take_bool_array.9 file gid=0 mode=444 nlink=36 size=6493 uid=0 flags=uarch usr/share/man/man9/cnvlist_take_descriptor.9 file gid=0 mode=444 nlink=36 size=6493 uid=0 flags=uarch usr/share/man/man9/cnvlist_take_descriptor_array.9 file gid=0 mode=444 nlink=36 size=6493 uid=0 flags=uarch usr/share/man/man9/cnvlist_take_number.9 file gid=0 mode=444 nlink=36 size=6493 uid=0 flags=uarch usr/share/man/man9/cnvlist_take_number_array.9 file gid=0 mode=444 nlink=36 size=6493 uid=0 flags=uarch usr/share/man/man9/cnvlist_take_nvlist.9 file gid=0 mode=444 nlink=36 size=6493 uid=0 flags=uarch usr/share/man/man9/cnvlist_take_nvlist_array.9 file gid=0 mode=444 nlink=36 size=6493 uid=0 flags=uarch usr/share/man/man9/cnvlist_take_string.9 file gid=0 mode=444 nlink=36 size=6493 uid=0 flags=uarch usr/share/man/man9/cnvlist_take_string_array.9 file gid=0 mode=444 nlink=36 size=6493 uid=0 flags=uarch usr/share/man/man9/condvar.9 file gid=0 mode=444 nlink=13 size=6156 uid=0 flags=uarch usr/share/man/man9/config_intrhook.9 file gid=0 mode=444 nlink=5 size=5141 uid=0 flags=uarch usr/share/man/man9/config_intrhook_disestablish.9 file gid=0 mode=444 nlink=5 size=5141 uid=0 flags=uarch usr/share/man/man9/config_intrhook_drain.9 file gid=0 mode=444 nlink=5 size=5141 uid=0 flags=uarch usr/share/man/man9/config_intrhook_establish.9 file gid=0 mode=444 nlink=5 size=5141 uid=0 flags=uarch usr/share/man/man9/config_intrhook_oneshot.9 file gid=0 mode=444 nlink=5 size=5141 uid=0 flags=uarch usr/share/man/man9/contigfree.9 file gid=0 mode=444 nlink=3 size=4256 uid=0 flags=uarch usr/share/man/man9/contigmalloc.9 file gid=0 mode=444 nlink=3 size=4256 uid=0 flags=uarch usr/share/man/man9/contigmalloc_domainset.9 file gid=0 mode=444 nlink=3 size=4256 uid=0 flags=uarch usr/share/man/man9/copy.9 file gid=0 mode=444 nlink=7 size=4402 uid=0 flags=uarch usr/share/man/man9/copyin.9 file gid=0 mode=444 nlink=7 size=4402 uid=0 flags=uarch usr/share/man/man9/copyin_nofault.9 file gid=0 mode=444 nlink=7 size=4402 uid=0 flags=uarch usr/share/man/man9/copyinstr.9 file gid=0 mode=444 nlink=7 size=4402 uid=0 flags=uarch usr/share/man/man9/copyout.9 file gid=0 mode=444 nlink=7 size=4402 uid=0 flags=uarch usr/share/man/man9/copyout_nofault.9 file gid=0 mode=444 nlink=7 size=4402 uid=0 flags=uarch usr/share/man/man9/copystr.9 file gid=0 mode=444 nlink=7 size=4402 uid=0 flags=uarch usr/share/man/man9/count_dev.9 file gid=0 mode=444 nlink=2 size=2371 uid=0 flags=uarch usr/share/man/man9/counter.9 file gid=0 mode=444 nlink=13 size=7865 uid=0 flags=uarch usr/share/man/man9/counter_enter.9 file gid=0 mode=444 nlink=13 size=7865 uid=0 flags=uarch usr/share/man/man9/counter_exit.9 file gid=0 mode=444 nlink=13 size=7865 uid=0 flags=uarch usr/share/man/man9/counter_u64_add.9 file gid=0 mode=444 nlink=13 size=7865 uid=0 flags=uarch usr/share/man/man9/counter_u64_add_protected.9 file gid=0 mode=444 nlink=13 size=7865 uid=0 flags=uarch usr/share/man/man9/counter_u64_alloc.9 file gid=0 mode=444 nlink=13 size=7865 uid=0 flags=uarch usr/share/man/man9/counter_u64_fetch.9 file gid=0 mode=444 nlink=13 size=7865 uid=0 flags=uarch usr/share/man/man9/counter_u64_free.9 file gid=0 mode=444 nlink=13 size=7865 uid=0 flags=uarch usr/share/man/man9/counter_u64_zero.9 file gid=0 mode=444 nlink=13 size=7865 uid=0 flags=uarch usr/share/man/man9/cpu_switch.9 file gid=0 mode=444 nlink=3 size=4991 uid=0 flags=uarch usr/share/man/man9/cpu_throw.9 file gid=0 mode=444 nlink=3 size=4991 uid=0 flags=uarch usr/share/man/man9/cpuset.9 file gid=0 mode=444 nlink=26 size=7483 uid=0 flags=uarch usr/share/man/man9/cr_cansee.9 file gid=0 mode=444 nlink=1 size=2632 uid=0 flags=uarch usr/share/man/man9/cr_seeothergids.9 file gid=0 mode=444 nlink=1 size=2674 uid=0 flags=uarch usr/share/man/man9/cr_seeotheruids.9 file gid=0 mode=444 nlink=1 size=2638 uid=0 flags=uarch usr/share/man/man9/crcopy.9 file gid=0 mode=444 nlink=9 size=6352 uid=0 flags=uarch usr/share/man/man9/crcopysafe.9 file gid=0 mode=444 nlink=9 size=6352 uid=0 flags=uarch usr/share/man/man9/crdup.9 file gid=0 mode=444 nlink=9 size=6352 uid=0 flags=uarch usr/share/man/man9/crfree.9 file gid=0 mode=444 nlink=9 size=6352 uid=0 flags=uarch usr/share/man/man9/crget.9 file gid=0 mode=444 nlink=9 size=6352 uid=0 flags=uarch usr/share/man/man9/crhold.9 file gid=0 mode=444 nlink=9 size=6352 uid=0 flags=uarch usr/share/man/man9/critical.9 file gid=0 mode=444 nlink=3 size=3051 uid=0 flags=uarch usr/share/man/man9/critical_enter.9 file gid=0 mode=444 nlink=3 size=3051 uid=0 flags=uarch usr/share/man/man9/critical_exit.9 file gid=0 mode=444 nlink=3 size=3051 uid=0 flags=uarch usr/share/man/man9/crsetgroups.9 file gid=0 mode=444 nlink=9 size=6352 uid=0 flags=uarch usr/share/man/man9/cru2x.9 file gid=0 mode=444 nlink=9 size=6352 uid=0 flags=uarch usr/share/man/man9/crypto.9 file gid=0 mode=444 nlink=1 size=4653 uid=0 flags=uarch usr/share/man/man9/crypto_apply.9 file gid=0 mode=444 nlink=13 size=8710 uid=0 flags=uarch usr/share/man/man9/crypto_apply_buf.9 file gid=0 mode=444 nlink=13 size=8710 uid=0 flags=uarch usr/share/man/man9/crypto_auth_hash.9 file gid=0 mode=444 nlink=6 size=9530 uid=0 flags=uarch usr/share/man/man9/crypto_buffer.9 file gid=0 mode=444 nlink=13 size=8710 uid=0 flags=uarch usr/share/man/man9/crypto_buffer_contiguous_segment.9 file gid=0 mode=444 nlink=13 size=8710 uid=0 flags=uarch usr/share/man/man9/crypto_buffer_len.9 file gid=0 mode=444 nlink=13 size=8710 uid=0 flags=uarch usr/share/man/man9/crypto_cipher.9 file gid=0 mode=444 nlink=6 size=9530 uid=0 flags=uarch usr/share/man/man9/crypto_contiguous_segment.9 file gid=0 mode=444 nlink=13 size=8710 uid=0 flags=uarch usr/share/man/man9/crypto_copyback.9 file gid=0 mode=444 nlink=15 size=10260 uid=0 flags=uarch usr/share/man/man9/crypto_copydata.9 file gid=0 mode=444 nlink=15 size=10260 uid=0 flags=uarch usr/share/man/man9/crypto_cursor_advance.9 file gid=0 mode=444 nlink=13 size=8710 uid=0 flags=uarch usr/share/man/man9/crypto_cursor_copyback.9 file gid=0 mode=444 nlink=13 size=8710 uid=0 flags=uarch usr/share/man/man9/crypto_cursor_copydata.9 file gid=0 mode=444 nlink=13 size=8710 uid=0 flags=uarch usr/share/man/man9/crypto_cursor_copydata_noadv.9 file gid=0 mode=444 nlink=13 size=8710 uid=0 flags=uarch usr/share/man/man9/crypto_cursor_init.9 file gid=0 mode=444 nlink=13 size=8710 uid=0 flags=uarch usr/share/man/man9/crypto_cursor_segment.9 file gid=0 mode=444 nlink=13 size=8710 uid=0 flags=uarch usr/share/man/man9/crypto_destroyreq.9 file gid=0 mode=444 nlink=12 size=17178 uid=0 flags=uarch usr/share/man/man9/crypto_dispatch.9 file gid=0 mode=444 nlink=12 size=17178 uid=0 flags=uarch usr/share/man/man9/crypto_done.9 file gid=0 mode=444 nlink=15 size=10260 uid=0 flags=uarch usr/share/man/man9/crypto_driver.9 file gid=0 mode=444 nlink=15 size=10260 uid=0 flags=uarch usr/share/man/man9/crypto_freereq.9 file gid=0 mode=444 nlink=12 size=17178 uid=0 flags=uarch usr/share/man/man9/crypto_freesession.9 file gid=0 mode=444 nlink=6 size=9530 uid=0 flags=uarch usr/share/man/man9/crypto_get_driver_session.9 file gid=0 mode=444 nlink=15 size=10260 uid=0 flags=uarch usr/share/man/man9/crypto_get_driverid.9 file gid=0 mode=444 nlink=15 size=10260 uid=0 flags=uarch usr/share/man/man9/crypto_get_params.9 file gid=0 mode=444 nlink=6 size=9530 uid=0 flags=uarch usr/share/man/man9/crypto_getreq.9 file gid=0 mode=444 nlink=12 size=17178 uid=0 flags=uarch usr/share/man/man9/crypto_initreq.9 file gid=0 mode=444 nlink=12 size=17178 uid=0 flags=uarch usr/share/man/man9/crypto_newsession.9 file gid=0 mode=444 nlink=6 size=9530 uid=0 flags=uarch usr/share/man/man9/crypto_read_iv.9 file gid=0 mode=444 nlink=15 size=10260 uid=0 flags=uarch usr/share/man/man9/crypto_request.9 file gid=0 mode=444 nlink=12 size=17178 uid=0 flags=uarch usr/share/man/man9/crypto_session.9 file gid=0 mode=444 nlink=6 size=9530 uid=0 flags=uarch usr/share/man/man9/crypto_unblock.9 file gid=0 mode=444 nlink=15 size=10260 uid=0 flags=uarch usr/share/man/man9/crypto_unregister_all.9 file gid=0 mode=444 nlink=15 size=10260 uid=0 flags=uarch usr/share/man/man9/crypto_use_buf.9 file gid=0 mode=444 nlink=12 size=17178 uid=0 flags=uarch usr/share/man/man9/crypto_use_mbuf.9 file gid=0 mode=444 nlink=12 size=17178 uid=0 flags=uarch usr/share/man/man9/crypto_use_output_buf.9 file gid=0 mode=444 nlink=12 size=17178 uid=0 flags=uarch usr/share/man/man9/crypto_use_output_mbuf.9 file gid=0 mode=444 nlink=12 size=17178 uid=0 flags=uarch usr/share/man/man9/crypto_use_output_uio.9 file gid=0 mode=444 nlink=12 size=17178 uid=0 flags=uarch usr/share/man/man9/crypto_use_uio.9 file gid=0 mode=444 nlink=12 size=17178 uid=0 flags=uarch usr/share/man/man9/curpriority_cmp.9 file gid=0 mode=444 nlink=12 size=7904 uid=0 flags=uarch usr/share/man/man9/cursig.9 file gid=0 mode=444 nlink=27 size=9621 uid=0 flags=uarch usr/share/man/man9/cv_broadcast.9 file gid=0 mode=444 nlink=13 size=6156 uid=0 flags=uarch usr/share/man/man9/cv_broadcastpri.9 file gid=0 mode=444 nlink=13 size=6156 uid=0 flags=uarch usr/share/man/man9/cv_destroy.9 file gid=0 mode=444 nlink=13 size=6156 uid=0 flags=uarch usr/share/man/man9/cv_init.9 file gid=0 mode=444 nlink=13 size=6156 uid=0 flags=uarch usr/share/man/man9/cv_signal.9 file gid=0 mode=444 nlink=13 size=6156 uid=0 flags=uarch usr/share/man/man9/cv_timedwait.9 file gid=0 mode=444 nlink=13 size=6156 uid=0 flags=uarch usr/share/man/man9/cv_timedwait_sig.9 file gid=0 mode=444 nlink=13 size=6156 uid=0 flags=uarch usr/share/man/man9/cv_timedwait_sig_sbt.9 file gid=0 mode=444 nlink=13 size=6156 uid=0 flags=uarch usr/share/man/man9/cv_wait.9 file gid=0 mode=444 nlink=13 size=6156 uid=0 flags=uarch usr/share/man/man9/cv_wait_sig.9 file gid=0 mode=444 nlink=13 size=6156 uid=0 flags=uarch usr/share/man/man9/cv_wait_unlock.9 file gid=0 mode=444 nlink=13 size=6156 uid=0 flags=uarch usr/share/man/man9/cv_wmesg.9 file gid=0 mode=444 nlink=13 size=6156 uid=0 flags=uarch usr/share/man/man9/delete_unrhdr.9 file gid=0 mode=444 nlink=8 size=4024 uid=0 flags=uarch usr/share/man/man9/deregister_tcp_functions.9 file gid=0 mode=444 nlink=5 size=12911 uid=0 flags=uarch usr/share/man/man9/destroy_dev.9 file gid=0 mode=444 nlink=12 size=12182 uid=0 flags=uarch usr/share/man/man9/destroy_dev_drain.9 file gid=0 mode=444 nlink=12 size=12182 uid=0 flags=uarch usr/share/man/man9/destroy_dev_sched.9 file gid=0 mode=444 nlink=12 size=12182 uid=0 flags=uarch usr/share/man/man9/destroy_dev_sched_cb.9 file gid=0 mode=444 nlink=12 size=12182 uid=0 flags=uarch usr/share/man/man9/dev_clone.9 file gid=0 mode=444 nlink=2 size=2670 uid=0 flags=uarch usr/share/man/man9/dev_depends.9 file gid=0 mode=444 nlink=12 size=12182 uid=0 flags=uarch usr/share/man/man9/dev_refthread.9 file gid=0 mode=444 nlink=3 size=4235 uid=0 flags=uarch usr/share/man/man9/dev_relthread.9 file gid=0 mode=444 nlink=3 size=4235 uid=0 flags=uarch usr/share/man/man9/devclass.9 file gid=0 mode=444 nlink=1 size=2438 uid=0 flags=uarch usr/share/man/man9/devclass_find.9 file gid=0 mode=444 nlink=1 size=1873 uid=0 flags=uarch usr/share/man/man9/devclass_get_device.9 file gid=0 mode=444 nlink=1 size=1941 uid=0 flags=uarch usr/share/man/man9/devclass_get_devices.9 file gid=0 mode=444 nlink=1 size=2144 uid=0 flags=uarch usr/share/man/man9/devclass_get_drivers.9 file gid=0 mode=444 nlink=1 size=2161 uid=0 flags=uarch usr/share/man/man9/devclass_get_maxunit.9 file gid=0 mode=444 nlink=1 size=2172 uid=0 flags=uarch usr/share/man/man9/devclass_get_name.9 file gid=0 mode=444 nlink=1 size=1786 uid=0 flags=uarch usr/share/man/man9/devclass_get_softc.9 file gid=0 mode=444 nlink=1 size=1997 uid=0 flags=uarch usr/share/man/man9/devctl_notify.9 file gid=0 mode=444 nlink=1 size=2594 uid=0 flags=uarch usr/share/man/man9/devctl_process_running.9 file gid=0 mode=444 nlink=1 size=2112 uid=0 flags=uarch usr/share/man/man9/devctl_safe_quote_sb.9 file gid=0 mode=444 nlink=1 size=2011 uid=0 flags=uarch usr/share/man/man9/devfs_clear_cdevpriv.9 file gid=0 mode=444 nlink=3 size=3683 uid=0 flags=uarch usr/share/man/man9/devfs_get_cdevpriv.9 file gid=0 mode=444 nlink=3 size=3683 uid=0 flags=uarch usr/share/man/man9/devfs_set_cdevpriv.9 file gid=0 mode=444 nlink=3 size=3683 uid=0 flags=uarch usr/share/man/man9/device.9 file gid=0 mode=444 nlink=1 size=3491 uid=0 flags=uarch usr/share/man/man9/device_add_child.9 file gid=0 mode=444 nlink=2 size=4750 uid=0 flags=uarch usr/share/man/man9/device_add_child_ordered.9 file gid=0 mode=444 nlink=2 size=4750 uid=0 flags=uarch usr/share/man/man9/device_busy.9 file gid=0 mode=444 nlink=5 size=2954 uid=0 flags=uarch usr/share/man/man9/device_delete_child.9 file gid=0 mode=444 nlink=1 size=2008 uid=0 flags=uarch usr/share/man/man9/device_delete_children.9 file gid=0 mode=444 nlink=1 size=2151 uid=0 flags=uarch usr/share/man/man9/device_disable.9 file gid=0 mode=444 nlink=3 size=2205 uid=0 flags=uarch usr/share/man/man9/device_enable.9 file gid=0 mode=444 nlink=3 size=2205 uid=0 flags=uarch usr/share/man/man9/device_find_child.9 file gid=0 mode=444 nlink=1 size=2085 uid=0 flags=uarch usr/share/man/man9/device_get_children.9 file gid=0 mode=444 nlink=1 size=2201 uid=0 flags=uarch usr/share/man/man9/device_get_desc.9 file gid=0 mode=444 nlink=3 size=2313 uid=0 flags=uarch usr/share/man/man9/device_get_devclass.9 file gid=0 mode=444 nlink=1 size=1874 uid=0 flags=uarch usr/share/man/man9/device_get_driver.9 file gid=0 mode=444 nlink=1 size=1868 uid=0 flags=uarch usr/share/man/man9/device_get_flags.9 file gid=0 mode=444 nlink=2 size=2015 uid=0 flags=uarch usr/share/man/man9/device_get_ivars.9 file gid=0 mode=444 nlink=2 size=2261 uid=0 flags=uarch usr/share/man/man9/device_get_name.9 file gid=0 mode=444 nlink=2 size=1952 uid=0 flags=uarch usr/share/man/man9/device_get_nameunit.9 file gid=0 mode=444 nlink=2 size=1952 uid=0 flags=uarch usr/share/man/man9/device_get_parent.9 file gid=0 mode=444 nlink=1 size=1767 uid=0 flags=uarch usr/share/man/man9/device_get_softc.9 file gid=0 mode=444 nlink=1 size=2524 uid=0 flags=uarch usr/share/man/man9/device_get_state.9 file gid=0 mode=444 nlink=5 size=2954 uid=0 flags=uarch usr/share/man/man9/device_get_sysctl.9 file gid=0 mode=444 nlink=3 size=2083 uid=0 flags=uarch usr/share/man/man9/device_get_sysctl_ctx.9 file gid=0 mode=444 nlink=3 size=2083 uid=0 flags=uarch usr/share/man/man9/device_get_sysctl_tree.9 file gid=0 mode=444 nlink=3 size=2083 uid=0 flags=uarch usr/share/man/man9/device_get_unit.9 file gid=0 mode=444 nlink=1 size=1765 uid=0 flags=uarch usr/share/man/man9/device_is_alive.9 file gid=0 mode=444 nlink=5 size=2954 uid=0 flags=uarch usr/share/man/man9/device_is_attached.9 file gid=0 mode=444 nlink=5 size=2954 uid=0 flags=uarch usr/share/man/man9/device_is_enabled.9 file gid=0 mode=444 nlink=3 size=2205 uid=0 flags=uarch usr/share/man/man9/device_is_quiet.9 file gid=0 mode=444 nlink=3 size=2343 uid=0 flags=uarch usr/share/man/man9/device_printf.9 file gid=0 mode=444 nlink=1 size=1974 uid=0 flags=uarch usr/share/man/man9/device_probe_and_attach.9 file gid=0 mode=444 nlink=1 size=2204 uid=0 flags=uarch usr/share/man/man9/device_quiet.9 file gid=0 mode=444 nlink=3 size=2343 uid=0 flags=uarch usr/share/man/man9/device_set_desc.9 file gid=0 mode=444 nlink=3 size=2313 uid=0 flags=uarch usr/share/man/man9/device_set_desc_copy.9 file gid=0 mode=444 nlink=3 size=2313 uid=0 flags=uarch usr/share/man/man9/device_set_driver.9 file gid=0 mode=444 nlink=1 size=1964 uid=0 flags=uarch usr/share/man/man9/device_set_flags.9 file gid=0 mode=444 nlink=2 size=2015 uid=0 flags=uarch usr/share/man/man9/device_set_ivars.9 file gid=0 mode=444 nlink=2 size=2261 uid=0 flags=uarch usr/share/man/man9/device_unbusy.9 file gid=0 mode=444 nlink=5 size=2954 uid=0 flags=uarch usr/share/man/man9/device_verbose.9 file gid=0 mode=444 nlink=3 size=2343 uid=0 flags=uarch usr/share/man/man9/devicestat.9 file gid=0 mode=444 nlink=8 size=15157 uid=0 flags=uarch usr/share/man/man9/devstat.9 file gid=0 mode=444 nlink=8 size=15157 uid=0 flags=uarch usr/share/man/man9/devstat_end_transaction.9 file gid=0 mode=444 nlink=8 size=15157 uid=0 flags=uarch usr/share/man/man9/devstat_end_transaction_bio.9 file gid=0 mode=444 nlink=8 size=15157 uid=0 flags=uarch usr/share/man/man9/devstat_new_entry.9 file gid=0 mode=444 nlink=8 size=15157 uid=0 flags=uarch usr/share/man/man9/devstat_remove_entry.9 file gid=0 mode=444 nlink=8 size=15157 uid=0 flags=uarch usr/share/man/man9/devstat_start_transaction.9 file gid=0 mode=444 nlink=8 size=15157 uid=0 flags=uarch usr/share/man/man9/devstat_start_transaction_bio.9 file gid=0 mode=444 nlink=8 size=15157 uid=0 flags=uarch usr/share/man/man9/devtoname.9 file gid=0 mode=444 nlink=1 size=1845 uid=0 flags=uarch usr/share/man/man9/devvn_refthread.9 file gid=0 mode=444 nlink=3 size=4235 uid=0 flags=uarch usr/share/man/man9/disk.9 file gid=0 mode=444 nlink=7 size=9790 uid=0 flags=uarch usr/share/man/man9/disk_add_alias.9 file gid=0 mode=444 nlink=7 size=9790 uid=0 flags=uarch usr/share/man/man9/disk_alloc.9 file gid=0 mode=444 nlink=7 size=9790 uid=0 flags=uarch usr/share/man/man9/disk_create.9 file gid=0 mode=444 nlink=7 size=9790 uid=0 flags=uarch usr/share/man/man9/disk_destroy.9 file gid=0 mode=444 nlink=7 size=9790 uid=0 flags=uarch usr/share/man/man9/disk_gone.9 file gid=0 mode=444 nlink=7 size=9790 uid=0 flags=uarch usr/share/man/man9/disk_resize.9 file gid=0 mode=444 nlink=7 size=9790 uid=0 flags=uarch usr/share/man/man9/dnv.9 file gid=0 mode=444 nlink=14 size=4331 uid=0 flags=uarch usr/share/man/man9/dnvlist.9 file gid=0 mode=444 nlink=14 size=4331 uid=0 flags=uarch usr/share/man/man9/dnvlist_get_binary.9 file gid=0 mode=444 nlink=14 size=4331 uid=0 flags=uarch usr/share/man/man9/dnvlist_get_bool.9 file gid=0 mode=444 nlink=14 size=4331 uid=0 flags=uarch usr/share/man/man9/dnvlist_get_descriptor.9 file gid=0 mode=444 nlink=14 size=4331 uid=0 flags=uarch usr/share/man/man9/dnvlist_get_number.9 file gid=0 mode=444 nlink=14 size=4331 uid=0 flags=uarch usr/share/man/man9/dnvlist_get_nvlist.9 file gid=0 mode=444 nlink=14 size=4331 uid=0 flags=uarch usr/share/man/man9/dnvlist_get_string.9 file gid=0 mode=444 nlink=14 size=4331 uid=0 flags=uarch usr/share/man/man9/dnvlist_take_binary.9 file gid=0 mode=444 nlink=14 size=4331 uid=0 flags=uarch usr/share/man/man9/dnvlist_take_bool.9 file gid=0 mode=444 nlink=14 size=4331 uid=0 flags=uarch usr/share/man/man9/dnvlist_take_descriptor.9 file gid=0 mode=444 nlink=14 size=4331 uid=0 flags=uarch usr/share/man/man9/dnvlist_take_number.9 file gid=0 mode=444 nlink=14 size=4331 uid=0 flags=uarch usr/share/man/man9/dnvlist_take_nvlist.9 file gid=0 mode=444 nlink=14 size=4331 uid=0 flags=uarch usr/share/man/man9/dnvlist_take_string.9 file gid=0 mode=444 nlink=14 size=4331 uid=0 flags=uarch usr/share/man/man9/domain.9 file gid=0 mode=444 nlink=8 size=7599 uid=0 flags=uarch usr/share/man/man9/domain_add.9 file gid=0 mode=444 nlink=8 size=7599 uid=0 flags=uarch usr/share/man/man9/domain_init.9 file gid=0 mode=444 nlink=8 size=7599 uid=0 flags=uarch usr/share/man/man9/domainset.9 file gid=0 mode=444 nlink=1 size=5745 uid=0 flags=uarch usr/share/man/man9/dpcpu.9 file gid=0 mode=444 nlink=1 size=5364 uid=0 flags=uarch usr/share/man/man9/drain_dev_clone_events.9 file gid=0 mode=444 nlink=2 size=2670 uid=0 flags=uarch usr/share/man/man9/drbr.9 file gid=0 mode=444 nlink=9 size=4066 uid=0 flags=uarch usr/share/man/man9/drbr_dequeue.9 file gid=0 mode=444 nlink=9 size=4066 uid=0 flags=uarch usr/share/man/man9/drbr_dequeue_cond.9 file gid=0 mode=444 nlink=9 size=4066 uid=0 flags=uarch usr/share/man/man9/drbr_empty.9 file gid=0 mode=444 nlink=9 size=4066 uid=0 flags=uarch usr/share/man/man9/drbr_enqueue.9 file gid=0 mode=444 nlink=9 size=4066 uid=0 flags=uarch usr/share/man/man9/drbr_flush.9 file gid=0 mode=444 nlink=9 size=4066 uid=0 flags=uarch usr/share/man/man9/drbr_free.9 file gid=0 mode=444 nlink=9 size=4066 uid=0 flags=uarch usr/share/man/man9/drbr_inuse.9 file gid=0 mode=444 nlink=9 size=4066 uid=0 flags=uarch usr/share/man/man9/drbr_stats_update.9 file gid=0 mode=444 nlink=9 size=4066 uid=0 flags=uarch usr/share/man/man9/driver.9 file gid=0 mode=444 nlink=1 size=3856 uid=0 flags=uarch usr/share/man/man9/efirt.9 file gid=0 mode=444 nlink=1 size=6540 uid=0 flags=uarch usr/share/man/man9/epoch.9 file gid=0 mode=444 nlink=10 size=8489 uid=0 flags=uarch usr/share/man/man9/epoch_alloc.9 file gid=0 mode=444 nlink=10 size=8489 uid=0 flags=uarch usr/share/man/man9/epoch_call.9 file gid=0 mode=444 nlink=10 size=8489 uid=0 flags=uarch usr/share/man/man9/epoch_context.9 file gid=0 mode=444 nlink=10 size=8489 uid=0 flags=uarch usr/share/man/man9/epoch_drain_callbacks.9 file gid=0 mode=444 nlink=10 size=8489 uid=0 flags=uarch usr/share/man/man9/epoch_enter.9 file gid=0 mode=444 nlink=10 size=8489 uid=0 flags=uarch usr/share/man/man9/epoch_exit.9 file gid=0 mode=444 nlink=10 size=8489 uid=0 flags=uarch usr/share/man/man9/epoch_free.9 file gid=0 mode=444 nlink=10 size=8489 uid=0 flags=uarch usr/share/man/man9/epoch_wait.9 file gid=0 mode=444 nlink=10 size=8489 uid=0 flags=uarch usr/share/man/man9/et_ban.9 file gid=0 mode=444 nlink=11 size=7949 uid=0 flags=uarch usr/share/man/man9/et_deregister.9 file gid=0 mode=444 nlink=11 size=7949 uid=0 flags=uarch usr/share/man/man9/et_find.9 file gid=0 mode=444 nlink=11 size=7949 uid=0 flags=uarch usr/share/man/man9/et_free.9 file gid=0 mode=444 nlink=11 size=7949 uid=0 flags=uarch usr/share/man/man9/et_init.9 file gid=0 mode=444 nlink=11 size=7949 uid=0 flags=uarch usr/share/man/man9/et_register.9 file gid=0 mode=444 nlink=11 size=7949 uid=0 flags=uarch usr/share/man/man9/et_start.9 file gid=0 mode=444 nlink=11 size=7949 uid=0 flags=uarch usr/share/man/man9/et_stop.9 file gid=0 mode=444 nlink=11 size=7949 uid=0 flags=uarch usr/share/man/man9/ether_gen_addr.9 file gid=0 mode=444 nlink=1 size=2752 uid=0 flags=uarch usr/share/man/man9/eventhandler_deregister.9 file gid=0 mode=444 nlink=10 size=13935 uid=0 flags=uarch usr/share/man/man9/eventhandler_find_list.9 file gid=0 mode=444 nlink=10 size=13935 uid=0 flags=uarch usr/share/man/man9/eventhandler_prune_list.9 file gid=0 mode=444 nlink=10 size=13935 uid=0 flags=uarch usr/share/man/man9/eventhandler_register.9 file gid=0 mode=444 nlink=10 size=13935 uid=0 flags=uarch usr/share/man/man9/eventtimers.9 file gid=0 mode=444 nlink=11 size=7949 uid=0 flags=uarch usr/share/man/man9/execsigs.9 file gid=0 mode=444 nlink=27 size=9621 uid=0 flags=uarch usr/share/man/man9/extattr.9 file gid=0 mode=444 nlink=1 size=4181 uid=0 flags=uarch usr/share/man/man9/fail.9 file gid=0 mode=444 nlink=6 size=8903 uid=0 flags=uarch usr/share/man/man9/fdt_pinctrl.9 file gid=0 mode=444 nlink=5 size=5418 uid=0 flags=uarch usr/share/man/man9/fdt_pinctrl_configure.9 file gid=0 mode=444 nlink=5 size=5418 uid=0 flags=uarch usr/share/man/man9/fdt_pinctrl_configure_by_name.9 file gid=0 mode=444 nlink=5 size=5418 uid=0 flags=uarch usr/share/man/man9/fdt_pinctrl_configure_tree.9 file gid=0 mode=444 nlink=5 size=5418 uid=0 flags=uarch usr/share/man/man9/fdt_pinctrl_register.9 file gid=0 mode=444 nlink=5 size=5418 uid=0 flags=uarch usr/share/man/man9/fetch.9 file gid=0 mode=444 nlink=9 size=4300 uid=0 flags=uarch usr/share/man/man9/firmware.9 file gid=0 mode=444 nlink=5 size=9269 uid=0 flags=uarch usr/share/man/man9/firmware_get.9 file gid=0 mode=444 nlink=5 size=9269 uid=0 flags=uarch usr/share/man/man9/firmware_put.9 file gid=0 mode=444 nlink=5 size=9269 uid=0 flags=uarch usr/share/man/man9/firmware_register.9 file gid=0 mode=444 nlink=5 size=9269 uid=0 flags=uarch usr/share/man/man9/firmware_unregister.9 file gid=0 mode=444 nlink=5 size=9269 uid=0 flags=uarch usr/share/man/man9/fpu_kern.9 file gid=0 mode=444 nlink=7 size=6978 uid=0 flags=uarch usr/share/man/man9/fpu_kern_alloc_ctx.9 file gid=0 mode=444 nlink=7 size=6978 uid=0 flags=uarch usr/share/man/man9/fpu_kern_enter.9 file gid=0 mode=444 nlink=7 size=6978 uid=0 flags=uarch usr/share/man/man9/fpu_kern_free_ctx.9 file gid=0 mode=444 nlink=7 size=6978 uid=0 flags=uarch usr/share/man/man9/fpu_kern_leave.9 file gid=0 mode=444 nlink=7 size=6978 uid=0 flags=uarch usr/share/man/man9/fpu_kern_thread.9 file gid=0 mode=444 nlink=7 size=6978 uid=0 flags=uarch usr/share/man/man9/free.9 file gid=0 mode=444 nlink=9 size=9280 uid=0 flags=uarch usr/share/man/man9/free_mntarg.9 file gid=0 mode=444 nlink=7 size=5771 uid=0 flags=uarch usr/share/man/man9/free_unr.9 file gid=0 mode=444 nlink=8 size=4024 uid=0 flags=uarch usr/share/man/man9/freeenv.9 file gid=0 mode=444 nlink=17 size=6907 uid=0 flags=uarch usr/share/man/man9/fubyte.9 file gid=0 mode=444 nlink=9 size=4300 uid=0 flags=uarch usr/share/man/man9/fueword.9 file gid=0 mode=444 nlink=9 size=4300 uid=0 flags=uarch usr/share/man/man9/fueword32.9 file gid=0 mode=444 nlink=9 size=4300 uid=0 flags=uarch usr/share/man/man9/fueword64.9 file gid=0 mode=444 nlink=9 size=4300 uid=0 flags=uarch usr/share/man/man9/fuword.9 file gid=0 mode=444 nlink=9 size=4300 uid=0 flags=uarch usr/share/man/man9/fuword16.9 file gid=0 mode=444 nlink=9 size=4300 uid=0 flags=uarch usr/share/man/man9/fuword32.9 file gid=0 mode=444 nlink=9 size=4300 uid=0 flags=uarch usr/share/man/man9/fuword64.9 file gid=0 mode=444 nlink=9 size=4300 uid=0 flags=uarch usr/share/man/man9/g_access.9 file gid=0 mode=444 nlink=1 size=4614 uid=0 flags=uarch usr/share/man/man9/g_alloc_bio.9 file gid=0 mode=444 nlink=9 size=7917 uid=0 flags=uarch usr/share/man/man9/g_attach.9 file gid=0 mode=444 nlink=2 size=3880 uid=0 flags=uarch usr/share/man/man9/g_bio.9 file gid=0 mode=444 nlink=9 size=7917 uid=0 flags=uarch usr/share/man/man9/g_cancel_event.9 file gid=0 mode=444 nlink=4 size=5067 uid=0 flags=uarch usr/share/man/man9/g_clone_bio.9 file gid=0 mode=444 nlink=9 size=7917 uid=0 flags=uarch usr/share/man/man9/g_consumer.9 file gid=0 mode=444 nlink=3 size=3799 uid=0 flags=uarch usr/share/man/man9/g_data.9 file gid=0 mode=444 nlink=3 size=3398 uid=0 flags=uarch usr/share/man/man9/g_destroy_bio.9 file gid=0 mode=444 nlink=9 size=7917 uid=0 flags=uarch usr/share/man/man9/g_destroy_consumer.9 file gid=0 mode=444 nlink=3 size=3799 uid=0 flags=uarch usr/share/man/man9/g_destroy_geom.9 file gid=0 mode=444 nlink=3 size=5035 uid=0 flags=uarch usr/share/man/man9/g_destroy_provider.9 file gid=0 mode=444 nlink=4 size=4216 uid=0 flags=uarch usr/share/man/man9/g_detach.9 file gid=0 mode=444 nlink=2 size=3880 uid=0 flags=uarch usr/share/man/man9/g_duplicate_bio.9 file gid=0 mode=444 nlink=9 size=7917 uid=0 flags=uarch usr/share/man/man9/g_error_provider.9 file gid=0 mode=444 nlink=4 size=4216 uid=0 flags=uarch usr/share/man/man9/g_event.9 file gid=0 mode=444 nlink=4 size=5067 uid=0 flags=uarch usr/share/man/man9/g_format_bio.9 file gid=0 mode=444 nlink=9 size=7917 uid=0 flags=uarch usr/share/man/man9/g_geom.9 file gid=0 mode=444 nlink=3 size=5035 uid=0 flags=uarch usr/share/man/man9/g_new_bio.9 file gid=0 mode=444 nlink=9 size=7917 uid=0 flags=uarch usr/share/man/man9/g_new_consumer.9 file gid=0 mode=444 nlink=3 size=3799 uid=0 flags=uarch usr/share/man/man9/g_new_geomf.9 file gid=0 mode=444 nlink=3 size=5035 uid=0 flags=uarch usr/share/man/man9/g_new_providerf.9 file gid=0 mode=444 nlink=4 size=4216 uid=0 flags=uarch usr/share/man/man9/g_post_event.9 file gid=0 mode=444 nlink=4 size=5067 uid=0 flags=uarch usr/share/man/man9/g_print_bio.9 file gid=0 mode=444 nlink=9 size=7917 uid=0 flags=uarch usr/share/man/man9/g_provider.9 file gid=0 mode=444 nlink=4 size=4216 uid=0 flags=uarch usr/share/man/man9/g_provider_by_name.9 file gid=0 mode=444 nlink=1 size=2362 uid=0 flags=uarch usr/share/man/man9/g_read_data.9 file gid=0 mode=444 nlink=3 size=3398 uid=0 flags=uarch usr/share/man/man9/g_reset_bio.9 file gid=0 mode=444 nlink=9 size=7917 uid=0 flags=uarch usr/share/man/man9/g_waitfor_event.9 file gid=0 mode=444 nlink=4 size=5067 uid=0 flags=uarch usr/share/man/man9/g_wither_geom.9 file gid=0 mode=444 nlink=1 size=3046 uid=0 flags=uarch usr/share/man/man9/g_write_data.9 file gid=0 mode=444 nlink=3 size=3398 uid=0 flags=uarch usr/share/man/man9/get_cyclecount.9 file gid=0 mode=444 nlink=1 size=2552 uid=0 flags=uarch usr/share/man/man9/getbintime.9 file gid=0 mode=444 nlink=6 size=3129 uid=0 flags=uarch usr/share/man/man9/getbinuptime.9 file gid=0 mode=444 nlink=8 size=3321 uid=0 flags=uarch usr/share/man/man9/getenv.9 file gid=0 mode=444 nlink=17 size=6907 uid=0 flags=uarch usr/share/man/man9/getenv_bool.9 file gid=0 mode=444 nlink=17 size=6907 uid=0 flags=uarch usr/share/man/man9/getenv_int.9 file gid=0 mode=444 nlink=17 size=6907 uid=0 flags=uarch usr/share/man/man9/getenv_is_false.9 file gid=0 mode=444 nlink=17 size=6907 uid=0 flags=uarch usr/share/man/man9/getenv_is_true.9 file gid=0 mode=444 nlink=17 size=6907 uid=0 flags=uarch usr/share/man/man9/getenv_long.9 file gid=0 mode=444 nlink=17 size=6907 uid=0 flags=uarch usr/share/man/man9/getenv_quad.9 file gid=0 mode=444 nlink=17 size=6907 uid=0 flags=uarch usr/share/man/man9/getenv_string.9 file gid=0 mode=444 nlink=17 size=6907 uid=0 flags=uarch usr/share/man/man9/getenv_uint.9 file gid=0 mode=444 nlink=17 size=6907 uid=0 flags=uarch usr/share/man/man9/getenv_ulong.9 file gid=0 mode=444 nlink=17 size=6907 uid=0 flags=uarch usr/share/man/man9/getmicrotime.9 file gid=0 mode=444 nlink=6 size=3129 uid=0 flags=uarch usr/share/man/man9/getmicrouptime.9 file gid=0 mode=444 nlink=8 size=3321 uid=0 flags=uarch usr/share/man/man9/getnanotime.9 file gid=0 mode=444 nlink=6 size=3129 uid=0 flags=uarch usr/share/man/man9/getnanouptime.9 file gid=0 mode=444 nlink=8 size=3321 uid=0 flags=uarch usr/share/man/man9/getnewvnode.9 file gid=0 mode=444 nlink=1 size=2624 uid=0 flags=uarch usr/share/man/man9/getsbinuptime.9 file gid=0 mode=444 nlink=8 size=3321 uid=0 flags=uarch usr/share/man/man9/gone_in.9 file gid=0 mode=444 nlink=2 size=2699 uid=0 flags=uarch usr/share/man/man9/gone_in_dev.9 file gid=0 mode=444 nlink=2 size=2699 uid=0 flags=uarch usr/share/man/man9/groupmember.9 file gid=0 mode=444 nlink=1 size=2171 uid=0 flags=uarch usr/share/man/man9/gsignal.9 file gid=0 mode=444 nlink=4 size=4643 uid=0 flags=uarch usr/share/man/man9/hardclock.9 file gid=0 mode=444 nlink=1 size=3080 uid=0 flags=uarch usr/share/man/man9/hash.9 file gid=0 mode=444 nlink=9 size=6009 uid=0 flags=uarch usr/share/man/man9/hash32.9 file gid=0 mode=444 nlink=9 size=6009 uid=0 flags=uarch usr/share/man/man9/hash32_buf.9 file gid=0 mode=444 nlink=9 size=6009 uid=0 flags=uarch usr/share/man/man9/hash32_str.9 file gid=0 mode=444 nlink=9 size=6009 uid=0 flags=uarch usr/share/man/man9/hash32_stre.9 file gid=0 mode=444 nlink=9 size=6009 uid=0 flags=uarch usr/share/man/man9/hash32_strn.9 file gid=0 mode=444 nlink=9 size=6009 uid=0 flags=uarch usr/share/man/man9/hash32_strne.9 file gid=0 mode=444 nlink=9 size=6009 uid=0 flags=uarch usr/share/man/man9/hashdestroy.9 file gid=0 mode=444 nlink=4 size=5253 uid=0 flags=uarch usr/share/man/man9/hashinit.9 file gid=0 mode=444 nlink=4 size=5253 uid=0 flags=uarch usr/share/man/man9/hashinit_flags.9 file gid=0 mode=444 nlink=4 size=5253 uid=0 flags=uarch usr/share/man/man9/hexdump.9 file gid=0 mode=444 nlink=1 size=3020 uid=0 flags=uarch usr/share/man/man9/hhook.9 file gid=0 mode=444 nlink=7 size=11271 uid=0 flags=uarch usr/share/man/man9/hhook_head_deregister.9 file gid=0 mode=444 nlink=7 size=11271 uid=0 flags=uarch usr/share/man/man9/hhook_head_deregister_lookup.9 file gid=0 mode=444 nlink=7 size=11271 uid=0 flags=uarch usr/share/man/man9/hhook_head_register.9 file gid=0 mode=444 nlink=7 size=11271 uid=0 flags=uarch usr/share/man/man9/hhook_run_hooks.9 file gid=0 mode=444 nlink=7 size=11271 uid=0 flags=uarch usr/share/man/man9/hmac_init_ipad.9 file gid=0 mode=444 nlink=15 size=10260 uid=0 flags=uarch usr/share/man/man9/hmac_init_opad.9 file gid=0 mode=444 nlink=15 size=10260 uid=0 flags=uarch usr/share/man/man9/htobe16.9 file gid=0 mode=444 nlink=28 size=4581 uid=0 flags=uarch usr/share/man/man9/htobe32.9 file gid=0 mode=444 nlink=28 size=4581 uid=0 flags=uarch usr/share/man/man9/htobe64.9 file gid=0 mode=444 nlink=28 size=4581 uid=0 flags=uarch usr/share/man/man9/htole16.9 file gid=0 mode=444 nlink=28 size=4581 uid=0 flags=uarch usr/share/man/man9/htole32.9 file gid=0 mode=444 nlink=28 size=4581 uid=0 flags=uarch usr/share/man/man9/htole64.9 file gid=0 mode=444 nlink=28 size=4581 uid=0 flags=uarch usr/share/man/man9/hz.9 file gid=0 mode=444 nlink=2 size=4726 uid=0 flags=uarch usr/share/man/man9/ieee80211.9 file gid=0 mode=444 nlink=3 size=23212 uid=0 flags=uarch usr/share/man/man9/ieee80211_add_scan.9 file gid=0 mode=444 nlink=21 size=11237 uid=0 flags=uarch usr/share/man/man9/ieee80211_alloc_countryie.9 file gid=0 mode=444 nlink=4 size=5251 uid=0 flags=uarch usr/share/man/man9/ieee80211_amrr.9 file gid=0 mode=444 nlink=8 size=5736 uid=0 flags=uarch usr/share/man/man9/ieee80211_amrr_choose.9 file gid=0 mode=444 nlink=8 size=5736 uid=0 flags=uarch usr/share/man/man9/ieee80211_amrr_cleanup.9 file gid=0 mode=444 nlink=8 size=5736 uid=0 flags=uarch usr/share/man/man9/ieee80211_amrr_init.9 file gid=0 mode=444 nlink=8 size=5736 uid=0 flags=uarch usr/share/man/man9/ieee80211_amrr_node_init.9 file gid=0 mode=444 nlink=8 size=5736 uid=0 flags=uarch usr/share/man/man9/ieee80211_amrr_setinterval.9 file gid=0 mode=444 nlink=8 size=5736 uid=0 flags=uarch usr/share/man/man9/ieee80211_amrr_tx_complete.9 file gid=0 mode=444 nlink=8 size=5736 uid=0 flags=uarch usr/share/man/man9/ieee80211_amrr_tx_update.9 file gid=0 mode=444 nlink=8 size=5736 uid=0 flags=uarch usr/share/man/man9/ieee80211_beacon.9 file gid=0 mode=444 nlink=4 size=4253 uid=0 flags=uarch usr/share/man/man9/ieee80211_beacon_alloc.9 file gid=0 mode=444 nlink=4 size=4253 uid=0 flags=uarch usr/share/man/man9/ieee80211_beacon_miss.9 file gid=0 mode=444 nlink=2 size=3604 uid=0 flags=uarch usr/share/man/man9/ieee80211_beacon_notify.9 file gid=0 mode=444 nlink=4 size=4253 uid=0 flags=uarch usr/share/man/man9/ieee80211_beacon_update.9 file gid=0 mode=444 nlink=4 size=4253 uid=0 flags=uarch usr/share/man/man9/ieee80211_bg_scan.9 file gid=0 mode=444 nlink=21 size=11237 uid=0 flags=uarch usr/share/man/man9/ieee80211_bmiss.9 file gid=0 mode=444 nlink=2 size=3604 uid=0 flags=uarch usr/share/man/man9/ieee80211_cancel_scan.9 file gid=0 mode=444 nlink=21 size=11237 uid=0 flags=uarch usr/share/man/man9/ieee80211_cancel_scan_any.9 file gid=0 mode=444 nlink=21 size=11237 uid=0 flags=uarch usr/share/man/man9/ieee80211_check_scan.9 file gid=0 mode=444 nlink=21 size=11237 uid=0 flags=uarch usr/share/man/man9/ieee80211_check_scan_current.9 file gid=0 mode=444 nlink=21 size=11237 uid=0 flags=uarch usr/share/man/man9/ieee80211_crypto.9 file gid=0 mode=444 nlink=17 size=8181 uid=0 flags=uarch usr/share/man/man9/ieee80211_crypto_available.9 file gid=0 mode=444 nlink=17 size=8181 uid=0 flags=uarch usr/share/man/man9/ieee80211_crypto_decap.9 file gid=0 mode=444 nlink=17 size=8181 uid=0 flags=uarch usr/share/man/man9/ieee80211_crypto_delglobalkeys.9 file gid=0 mode=444 nlink=17 size=8181 uid=0 flags=uarch usr/share/man/man9/ieee80211_crypto_delkey.9 file gid=0 mode=444 nlink=17 size=8181 uid=0 flags=uarch usr/share/man/man9/ieee80211_crypto_demic.9 file gid=0 mode=444 nlink=17 size=8181 uid=0 flags=uarch usr/share/man/man9/ieee80211_crypto_encap.9 file gid=0 mode=444 nlink=17 size=8181 uid=0 flags=uarch usr/share/man/man9/ieee80211_crypto_enmic.9 file gid=0 mode=444 nlink=17 size=8181 uid=0 flags=uarch usr/share/man/man9/ieee80211_crypto_newkey.9 file gid=0 mode=444 nlink=17 size=8181 uid=0 flags=uarch usr/share/man/man9/ieee80211_crypto_register.9 file gid=0 mode=444 nlink=17 size=8181 uid=0 flags=uarch usr/share/man/man9/ieee80211_crypto_reload_keys.9 file gid=0 mode=444 nlink=17 size=8181 uid=0 flags=uarch usr/share/man/man9/ieee80211_crypto_setkey.9 file gid=0 mode=444 nlink=17 size=8181 uid=0 flags=uarch usr/share/man/man9/ieee80211_crypto_unregister.9 file gid=0 mode=444 nlink=17 size=8181 uid=0 flags=uarch usr/share/man/man9/ieee80211_ddb.9 file gid=0 mode=444 nlink=1 size=2240 uid=0 flags=uarch usr/share/man/man9/ieee80211_dump_node.9 file gid=0 mode=444 nlink=9 size=8207 uid=0 flags=uarch usr/share/man/man9/ieee80211_dump_nodes.9 file gid=0 mode=444 nlink=9 size=8207 uid=0 flags=uarch usr/share/man/man9/ieee80211_find_rxnode.9 file gid=0 mode=444 nlink=9 size=8207 uid=0 flags=uarch usr/share/man/man9/ieee80211_find_rxnode_withkey.9 file gid=0 mode=444 nlink=9 size=8207 uid=0 flags=uarch usr/share/man/man9/ieee80211_flush.9 file gid=0 mode=444 nlink=21 size=11237 uid=0 flags=uarch usr/share/man/man9/ieee80211_free_node.9 file gid=0 mode=444 nlink=9 size=8207 uid=0 flags=uarch usr/share/man/man9/ieee80211_ifattach.9 file gid=0 mode=444 nlink=3 size=23212 uid=0 flags=uarch usr/share/man/man9/ieee80211_ifdetach.9 file gid=0 mode=444 nlink=3 size=23212 uid=0 flags=uarch usr/share/man/man9/ieee80211_init_channels.9 file gid=0 mode=444 nlink=4 size=5251 uid=0 flags=uarch usr/share/man/man9/ieee80211_input.9 file gid=0 mode=444 nlink=2 size=4074 uid=0 flags=uarch usr/share/man/man9/ieee80211_input_all.9 file gid=0 mode=444 nlink=2 size=4074 uid=0 flags=uarch usr/share/man/man9/ieee80211_iterate_nodes.9 file gid=0 mode=444 nlink=9 size=8207 uid=0 flags=uarch usr/share/man/man9/ieee80211_key_update_begin.9 file gid=0 mode=444 nlink=17 size=8181 uid=0 flags=uarch usr/share/man/man9/ieee80211_key_update_end.9 file gid=0 mode=444 nlink=17 size=8181 uid=0 flags=uarch usr/share/man/man9/ieee80211_new_state.9 file gid=0 mode=444 nlink=7 size=8179 uid=0 flags=uarch usr/share/man/man9/ieee80211_node.9 file gid=0 mode=444 nlink=9 size=8207 uid=0 flags=uarch usr/share/man/man9/ieee80211_notify_michael_failure.9 file gid=0 mode=444 nlink=17 size=8181 uid=0 flags=uarch usr/share/man/man9/ieee80211_notify_replay_failure.9 file gid=0 mode=444 nlink=17 size=8181 uid=0 flags=uarch usr/share/man/man9/ieee80211_output.9 file gid=0 mode=444 nlink=4 size=6365 uid=0 flags=uarch usr/share/man/man9/ieee80211_probe_curchan.9 file gid=0 mode=444 nlink=21 size=11237 uid=0 flags=uarch usr/share/man/man9/ieee80211_process_callback.9 file gid=0 mode=444 nlink=4 size=6365 uid=0 flags=uarch usr/share/man/man9/ieee80211_proto.9 file gid=0 mode=444 nlink=7 size=8179 uid=0 flags=uarch usr/share/man/man9/ieee80211_radiotap.9 file gid=0 mode=444 nlink=6 size=11255 uid=0 flags=uarch usr/share/man/man9/ieee80211_radiotap_active.9 file gid=0 mode=444 nlink=6 size=11255 uid=0 flags=uarch usr/share/man/man9/ieee80211_radiotap_active_vap.9 file gid=0 mode=444 nlink=6 size=11255 uid=0 flags=uarch usr/share/man/man9/ieee80211_radiotap_attach.9 file gid=0 mode=444 nlink=6 size=11255 uid=0 flags=uarch usr/share/man/man9/ieee80211_radiotap_tx.9 file gid=0 mode=444 nlink=6 size=11255 uid=0 flags=uarch usr/share/man/man9/ieee80211_ref_node.9 file gid=0 mode=444 nlink=9 size=8207 uid=0 flags=uarch usr/share/man/man9/ieee80211_regdomain.9 file gid=0 mode=444 nlink=4 size=5251 uid=0 flags=uarch usr/share/man/man9/ieee80211_resume_all.9 file gid=0 mode=444 nlink=7 size=8179 uid=0 flags=uarch usr/share/man/man9/ieee80211_scan.9 file gid=0 mode=444 nlink=21 size=11237 uid=0 flags=uarch usr/share/man/man9/ieee80211_scan_assoc_fail.9 file gid=0 mode=444 nlink=21 size=11237 uid=0 flags=uarch usr/share/man/man9/ieee80211_scan_done.9 file gid=0 mode=444 nlink=21 size=11237 uid=0 flags=uarch usr/share/man/man9/ieee80211_scan_dump_channels.9 file gid=0 mode=444 nlink=21 size=11237 uid=0 flags=uarch usr/share/man/man9/ieee80211_scan_flush.9 file gid=0 mode=444 nlink=21 size=11237 uid=0 flags=uarch usr/share/man/man9/ieee80211_scan_iterate.9 file gid=0 mode=444 nlink=21 size=11237 uid=0 flags=uarch usr/share/man/man9/ieee80211_scan_next.9 file gid=0 mode=444 nlink=21 size=11237 uid=0 flags=uarch usr/share/man/man9/ieee80211_scan_timeout.9 file gid=0 mode=444 nlink=21 size=11237 uid=0 flags=uarch usr/share/man/man9/ieee80211_scanner_get.9 file gid=0 mode=444 nlink=21 size=11237 uid=0 flags=uarch usr/share/man/man9/ieee80211_scanner_register.9 file gid=0 mode=444 nlink=21 size=11237 uid=0 flags=uarch usr/share/man/man9/ieee80211_scanner_unregister.9 file gid=0 mode=444 nlink=21 size=11237 uid=0 flags=uarch usr/share/man/man9/ieee80211_scanner_unregister_all.9 file gid=0 mode=444 nlink=21 size=11237 uid=0 flags=uarch usr/share/man/man9/ieee80211_sort_channels.9 file gid=0 mode=444 nlink=4 size=5251 uid=0 flags=uarch usr/share/man/man9/ieee80211_start_all.9 file gid=0 mode=444 nlink=7 size=8179 uid=0 flags=uarch usr/share/man/man9/ieee80211_start_scan.9 file gid=0 mode=444 nlink=21 size=11237 uid=0 flags=uarch usr/share/man/man9/ieee80211_stop_all.9 file gid=0 mode=444 nlink=7 size=8179 uid=0 flags=uarch usr/share/man/man9/ieee80211_suspend_all.9 file gid=0 mode=444 nlink=7 size=8179 uid=0 flags=uarch usr/share/man/man9/ieee80211_unref_node.9 file gid=0 mode=444 nlink=9 size=8207 uid=0 flags=uarch usr/share/man/man9/ieee80211_vap.9 file gid=0 mode=444 nlink=4 size=5768 uid=0 flags=uarch usr/share/man/man9/ieee80211_vap_attach.9 file gid=0 mode=444 nlink=4 size=5768 uid=0 flags=uarch usr/share/man/man9/ieee80211_vap_detach.9 file gid=0 mode=444 nlink=4 size=5768 uid=0 flags=uarch usr/share/man/man9/ieee80211_vap_setup.9 file gid=0 mode=444 nlink=4 size=5768 uid=0 flags=uarch usr/share/man/man9/ieee80211_waitfor_parent.9 file gid=0 mode=444 nlink=7 size=8179 uid=0 flags=uarch usr/share/man/man9/if_addmulti.9 file gid=0 mode=444 nlink=29 size=41991 uid=0 flags=uarch usr/share/man/man9/if_allmulti.9 file gid=0 mode=444 nlink=29 size=41991 uid=0 flags=uarch usr/share/man/man9/if_alloc.9 file gid=0 mode=444 nlink=29 size=41991 uid=0 flags=uarch usr/share/man/man9/if_alloc_dev.9 file gid=0 mode=444 nlink=29 size=41991 uid=0 flags=uarch usr/share/man/man9/if_alloc_domain.9 file gid=0 mode=444 nlink=29 size=41991 uid=0 flags=uarch usr/share/man/man9/if_attach.9 file gid=0 mode=444 nlink=29 size=41991 uid=0 flags=uarch usr/share/man/man9/if_data.9 file gid=0 mode=444 nlink=29 size=41991 uid=0 flags=uarch usr/share/man/man9/if_delmulti.9 file gid=0 mode=444 nlink=29 size=41991 uid=0 flags=uarch usr/share/man/man9/if_detach.9 file gid=0 mode=444 nlink=29 size=41991 uid=0 flags=uarch usr/share/man/man9/if_down.9 file gid=0 mode=444 nlink=29 size=41991 uid=0 flags=uarch usr/share/man/man9/if_findmulti.9 file gid=0 mode=444 nlink=29 size=41991 uid=0 flags=uarch usr/share/man/man9/if_free.9 file gid=0 mode=444 nlink=29 size=41991 uid=0 flags=uarch usr/share/man/man9/if_free_type.9 file gid=0 mode=444 nlink=29 size=41991 uid=0 flags=uarch usr/share/man/man9/if_up.9 file gid=0 mode=444 nlink=29 size=41991 uid=0 flags=uarch usr/share/man/man9/ifa_free.9 file gid=0 mode=444 nlink=29 size=41991 uid=0 flags=uarch usr/share/man/man9/ifa_ifwithaddr.9 file gid=0 mode=444 nlink=29 size=41991 uid=0 flags=uarch usr/share/man/man9/ifa_ifwithdstaddr.9 file gid=0 mode=444 nlink=29 size=41991 uid=0 flags=uarch usr/share/man/man9/ifa_ifwithnet.9 file gid=0 mode=444 nlink=29 size=41991 uid=0 flags=uarch usr/share/man/man9/ifa_ref.9 file gid=0 mode=444 nlink=29 size=41991 uid=0 flags=uarch usr/share/man/man9/ifaddr.9 file gid=0 mode=444 nlink=29 size=41991 uid=0 flags=uarch usr/share/man/man9/ifaddr_byindex.9 file gid=0 mode=444 nlink=29 size=41991 uid=0 flags=uarch usr/share/man/man9/ifaof_ifpforaddr.9 file gid=0 mode=444 nlink=29 size=41991 uid=0 flags=uarch usr/share/man/man9/ifdi_attach_post.9 file gid=0 mode=444 nlink=35 size=7502 uid=0 flags=uarch usr/share/man/man9/ifdi_attach_pre.9 file gid=0 mode=444 nlink=35 size=7502 uid=0 flags=uarch usr/share/man/man9/ifdi_detach.9 file gid=0 mode=444 nlink=35 size=7502 uid=0 flags=uarch usr/share/man/man9/ifdi_get_counter.9 file gid=0 mode=444 nlink=35 size=7502 uid=0 flags=uarch usr/share/man/man9/ifdi_i2c_req.9 file gid=0 mode=444 nlink=35 size=7502 uid=0 flags=uarch usr/share/man/man9/ifdi_init.9 file gid=0 mode=444 nlink=35 size=7502 uid=0 flags=uarch usr/share/man/man9/ifdi_intr_disable.9 file gid=0 mode=444 nlink=35 size=7502 uid=0 flags=uarch usr/share/man/man9/ifdi_intr_enable.9 file gid=0 mode=444 nlink=35 size=7502 uid=0 flags=uarch usr/share/man/man9/ifdi_led_func.9 file gid=0 mode=444 nlink=35 size=7502 uid=0 flags=uarch usr/share/man/man9/ifdi_link_intr_enable.9 file gid=0 mode=444 nlink=35 size=7502 uid=0 flags=uarch usr/share/man/man9/ifdi_media_change.9 file gid=0 mode=444 nlink=35 size=7502 uid=0 flags=uarch usr/share/man/man9/ifdi_media_set.9 file gid=0 mode=444 nlink=35 size=7502 uid=0 flags=uarch usr/share/man/man9/ifdi_media_status.9 file gid=0 mode=444 nlink=35 size=7502 uid=0 flags=uarch usr/share/man/man9/ifdi_mtu_set.9 file gid=0 mode=444 nlink=35 size=7502 uid=0 flags=uarch usr/share/man/man9/ifdi_multi_set.9 file gid=0 mode=444 nlink=35 size=7502 uid=0 flags=uarch usr/share/man/man9/ifdi_promisc_set.9 file gid=0 mode=444 nlink=35 size=7502 uid=0 flags=uarch usr/share/man/man9/ifdi_queue_intr_enable.9 file gid=0 mode=444 nlink=35 size=7502 uid=0 flags=uarch usr/share/man/man9/ifdi_queues_alloc.9 file gid=0 mode=444 nlink=35 size=7502 uid=0 flags=uarch usr/share/man/man9/ifdi_queues_free.9 file gid=0 mode=444 nlink=35 size=7502 uid=0 flags=uarch usr/share/man/man9/ifdi_resume.9 file gid=0 mode=444 nlink=35 size=7502 uid=0 flags=uarch usr/share/man/man9/ifdi_rxq_setup.9 file gid=0 mode=444 nlink=35 size=7502 uid=0 flags=uarch usr/share/man/man9/ifdi_stop.9 file gid=0 mode=444 nlink=35 size=7502 uid=0 flags=uarch usr/share/man/man9/ifdi_suspend.9 file gid=0 mode=444 nlink=35 size=7502 uid=0 flags=uarch usr/share/man/man9/ifdi_sysctl_int_delay.9 file gid=0 mode=444 nlink=35 size=7502 uid=0 flags=uarch usr/share/man/man9/ifdi_timer.9 file gid=0 mode=444 nlink=35 size=7502 uid=0 flags=uarch usr/share/man/man9/ifdi_txq_setup.9 file gid=0 mode=444 nlink=35 size=7502 uid=0 flags=uarch usr/share/man/man9/ifdi_update_admin_status.9 file gid=0 mode=444 nlink=35 size=7502 uid=0 flags=uarch usr/share/man/man9/ifdi_vf_add.9 file gid=0 mode=444 nlink=35 size=7502 uid=0 flags=uarch usr/share/man/man9/ifdi_vflr_handle.9 file gid=0 mode=444 nlink=35 size=7502 uid=0 flags=uarch usr/share/man/man9/ifdi_vlan_register.9 file gid=0 mode=444 nlink=35 size=7502 uid=0 flags=uarch usr/share/man/man9/ifdi_vlan_unregister.9 file gid=0 mode=444 nlink=35 size=7502 uid=0 flags=uarch usr/share/man/man9/ifdi_watchdog_reset.9 file gid=0 mode=444 nlink=35 size=7502 uid=0 flags=uarch usr/share/man/man9/ifioctl.9 file gid=0 mode=444 nlink=29 size=41991 uid=0 flags=uarch usr/share/man/man9/iflib.9 file gid=0 mode=444 nlink=1 size=982 uid=0 flags=uarch usr/share/man/man9/iflib_add_int_delay_sysctl.9 file gid=0 mode=444 nlink=15 size=6240 uid=0 flags=uarch usr/share/man/man9/iflib_device_attach.9 file gid=0 mode=444 nlink=15 size=6240 uid=0 flags=uarch usr/share/man/man9/iflib_device_deregister.9 file gid=0 mode=444 nlink=15 size=6240 uid=0 flags=uarch usr/share/man/man9/iflib_device_detach.9 file gid=0 mode=444 nlink=15 size=6240 uid=0 flags=uarch usr/share/man/man9/iflib_device_register.9 file gid=0 mode=444 nlink=15 size=6240 uid=0 flags=uarch usr/share/man/man9/iflib_device_resume.9 file gid=0 mode=444 nlink=15 size=6240 uid=0 flags=uarch usr/share/man/man9/iflib_device_suspend.9 file gid=0 mode=444 nlink=15 size=6240 uid=0 flags=uarch usr/share/man/man9/iflib_irq_alloc.9 file gid=0 mode=444 nlink=15 size=6240 uid=0 flags=uarch usr/share/man/man9/iflib_irq_alloc_generic.9 file gid=0 mode=444 nlink=15 size=6240 uid=0 flags=uarch usr/share/man/man9/iflib_led_create.9 file gid=0 mode=444 nlink=15 size=6240 uid=0 flags=uarch usr/share/man/man9/iflib_link_intr_deferred.9 file gid=0 mode=444 nlink=15 size=6240 uid=0 flags=uarch usr/share/man/man9/iflib_link_state_change.9 file gid=0 mode=444 nlink=15 size=6240 uid=0 flags=uarch usr/share/man/man9/iflib_rx_intr_deferred.9 file gid=0 mode=444 nlink=15 size=6240 uid=0 flags=uarch usr/share/man/man9/iflib_tx_intr_deferred.9 file gid=0 mode=444 nlink=15 size=6240 uid=0 flags=uarch usr/share/man/man9/iflibdd.9 file gid=0 mode=444 nlink=35 size=7502 uid=0 flags=uarch usr/share/man/man9/iflibdi.9 file gid=0 mode=444 nlink=15 size=6240 uid=0 flags=uarch usr/share/man/man9/iflibtxrx.9 file gid=0 mode=444 nlink=8 size=7122 uid=0 flags=uarch usr/share/man/man9/ifnet.9 file gid=0 mode=444 nlink=29 size=41991 uid=0 flags=uarch usr/share/man/man9/ifpromisc.9 file gid=0 mode=444 nlink=29 size=41991 uid=0 flags=uarch usr/share/man/man9/ifqueue.9 file gid=0 mode=444 nlink=29 size=41991 uid=0 flags=uarch usr/share/man/man9/ifunit.9 file gid=0 mode=444 nlink=29 size=41991 uid=0 flags=uarch usr/share/man/man9/ifunit_ref.9 file gid=0 mode=444 nlink=29 size=41991 uid=0 flags=uarch usr/share/man/man9/in6_pcbgroup_byhash.9 file gid=0 mode=444 nlink=10 size=8123 uid=0 flags=uarch usr/share/man/man9/in_epoch.9 file gid=0 mode=444 nlink=10 size=8489 uid=0 flags=uarch usr/share/man/man9/in_pcbgroup_byhash.9 file gid=0 mode=444 nlink=10 size=8123 uid=0 flags=uarch usr/share/man/man9/in_pcbgroup_byinpcb.9 file gid=0 mode=444 nlink=10 size=8123 uid=0 flags=uarch usr/share/man/man9/in_pcbgroup_destroy.9 file gid=0 mode=444 nlink=10 size=8123 uid=0 flags=uarch usr/share/man/man9/in_pcbgroup_enabled.9 file gid=0 mode=444 nlink=10 size=8123 uid=0 flags=uarch usr/share/man/man9/in_pcbgroup_init.9 file gid=0 mode=444 nlink=10 size=8123 uid=0 flags=uarch usr/share/man/man9/in_pcbgroup_remove.9 file gid=0 mode=444 nlink=10 size=8123 uid=0 flags=uarch usr/share/man/man9/in_pcbgroup_update.9 file gid=0 mode=444 nlink=10 size=8123 uid=0 flags=uarch usr/share/man/man9/in_pcbgroup_update_mbuf.9 file gid=0 mode=444 nlink=10 size=8123 uid=0 flags=uarch usr/share/man/man9/init_sleepqueues.9 file gid=0 mode=444 nlink=20 size=11432 uid=0 flags=uarch usr/share/man/man9/inittodr.9 file gid=0 mode=444 nlink=1 size=4006 uid=0 flags=uarch usr/share/man/man9/insmntque.9 file gid=0 mode=444 nlink=2 size=3265 uid=0 flags=uarch usr/share/man/man9/insmntque1.9 file gid=0 mode=444 nlink=2 size=3265 uid=0 flags=uarch usr/share/man/man9/intro.9 file gid=0 mode=444 nlink=1 size=3838 uid=0 flags=uarch usr/share/man/man9/iov_init.9 file gid=0 mode=444 nlink=35 size=7502 uid=0 flags=uarch usr/share/man/man9/iov_uinit.9 file gid=0 mode=444 nlink=35 size=7502 uid=0 flags=uarch usr/share/man/man9/is_fpu_kern_thread.9 file gid=0 mode=444 nlink=7 size=6978 uid=0 flags=uarch usr/share/man/man9/is_random_seeded.9 file gid=0 mode=444 nlink=7 size=4996 uid=0 flags=uarch usr/share/man/man9/isc_rxd_available.9 file gid=0 mode=444 nlink=8 size=7122 uid=0 flags=uarch usr/share/man/man9/isc_rxd_flush.9 file gid=0 mode=444 nlink=8 size=7122 uid=0 flags=uarch usr/share/man/man9/isc_rxd_pkt_get.9 file gid=0 mode=444 nlink=8 size=7122 uid=0 flags=uarch usr/share/man/man9/isc_rxd_refill.9 file gid=0 mode=444 nlink=8 size=7122 uid=0 flags=uarch usr/share/man/man9/isc_txd_credits_update.9 file gid=0 mode=444 nlink=8 size=7122 uid=0 flags=uarch usr/share/man/man9/isc_txd_encap.9 file gid=0 mode=444 nlink=8 size=7122 uid=0 flags=uarch usr/share/man/man9/isc_txd_flush.9 file gid=0 mode=444 nlink=8 size=7122 uid=0 flags=uarch usr/share/man/man9/issignal.9 file gid=0 mode=444 nlink=27 size=9621 uid=0 flags=uarch usr/share/man/man9/ithread.9 file gid=0 mode=444 nlink=7 size=9191 uid=0 flags=uarch usr/share/man/man9/ithread_add_handler.9 file gid=0 mode=444 nlink=7 size=9191 uid=0 flags=uarch usr/share/man/man9/ithread_create.9 file gid=0 mode=444 nlink=7 size=9191 uid=0 flags=uarch usr/share/man/man9/ithread_destroy.9 file gid=0 mode=444 nlink=7 size=9191 uid=0 flags=uarch usr/share/man/man9/ithread_priority.9 file gid=0 mode=444 nlink=7 size=9191 uid=0 flags=uarch usr/share/man/man9/ithread_remove_handler.9 file gid=0 mode=444 nlink=7 size=9191 uid=0 flags=uarch usr/share/man/man9/ithread_schedule.9 file gid=0 mode=444 nlink=7 size=9191 uid=0 flags=uarch usr/share/man/man9/jenkins_hash.9 file gid=0 mode=444 nlink=9 size=6009 uid=0 flags=uarch usr/share/man/man9/jenkins_hash32.9 file gid=0 mode=444 nlink=9 size=6009 uid=0 flags=uarch usr/share/man/man9/kasan.9 file gid=0 mode=444 nlink=3 size=5994 uid=0 flags=uarch usr/share/man/man9/kasan_mark.9 file gid=0 mode=444 nlink=3 size=5994 uid=0 flags=uarch usr/share/man/man9/kern_getenv.9 file gid=0 mode=444 nlink=17 size=6907 uid=0 flags=uarch usr/share/man/man9/kern_setenv.9 file gid=0 mode=444 nlink=17 size=6907 uid=0 flags=uarch usr/share/man/man9/kern_testfrwk.9 file gid=0 mode=444 nlink=1 size=7076 uid=0 flags=uarch usr/share/man/man9/kern_unsetenv.9 file gid=0 mode=444 nlink=17 size=6907 uid=0 flags=uarch usr/share/man/man9/kernacc.9 file gid=0 mode=444 nlink=2 size=2653 uid=0 flags=uarch usr/share/man/man9/kernel_mount.9 file gid=0 mode=444 nlink=7 size=5771 uid=0 flags=uarch usr/share/man/man9/kernel_vmount.9 file gid=0 mode=444 nlink=7 size=5771 uid=0 flags=uarch usr/share/man/man9/khelp.9 file gid=0 mode=444 nlink=9 size=11577 uid=0 flags=uarch usr/share/man/man9/khelp_add_hhook.9 file gid=0 mode=444 nlink=9 size=11577 uid=0 flags=uarch usr/share/man/man9/khelp_destroy_osd.9 file gid=0 mode=444 nlink=9 size=11577 uid=0 flags=uarch usr/share/man/man9/khelp_get_id.9 file gid=0 mode=444 nlink=9 size=11577 uid=0 flags=uarch usr/share/man/man9/khelp_get_osd.9 file gid=0 mode=444 nlink=9 size=11577 uid=0 flags=uarch usr/share/man/man9/khelp_init_osd.9 file gid=0 mode=444 nlink=9 size=11577 uid=0 flags=uarch usr/share/man/man9/khelp_remove_hhook.9 file gid=0 mode=444 nlink=9 size=11577 uid=0 flags=uarch usr/share/man/man9/killproc.9 file gid=0 mode=444 nlink=27 size=9621 uid=0 flags=uarch usr/share/man/man9/kmsan.9 file gid=0 mode=444 nlink=8 size=12126 uid=0 flags=uarch usr/share/man/man9/kmsan_check.9 file gid=0 mode=444 nlink=8 size=12126 uid=0 flags=uarch usr/share/man/man9/kmsan_check_bio.9 file gid=0 mode=444 nlink=8 size=12126 uid=0 flags=uarch usr/share/man/man9/kmsan_check_ccb.9 file gid=0 mode=444 nlink=8 size=12126 uid=0 flags=uarch usr/share/man/man9/kmsan_check_mbuf.9 file gid=0 mode=444 nlink=8 size=12126 uid=0 flags=uarch usr/share/man/man9/kmsan_mark.9 file gid=0 mode=444 nlink=8 size=12126 uid=0 flags=uarch usr/share/man/man9/kmsan_oirg.9 file gid=0 mode=444 nlink=8 size=12126 uid=0 flags=uarch usr/share/man/man9/knlist_add.9 file gid=0 mode=444 nlink=17 size=9891 uid=0 flags=uarch usr/share/man/man9/knlist_clear.9 file gid=0 mode=444 nlink=17 size=9891 uid=0 flags=uarch usr/share/man/man9/knlist_delete.9 file gid=0 mode=444 nlink=17 size=9891 uid=0 flags=uarch usr/share/man/man9/knlist_destroy.9 file gid=0 mode=444 nlink=17 size=9891 uid=0 flags=uarch usr/share/man/man9/knlist_empty.9 file gid=0 mode=444 nlink=17 size=9891 uid=0 flags=uarch usr/share/man/man9/knlist_init.9 file gid=0 mode=444 nlink=17 size=9891 uid=0 flags=uarch usr/share/man/man9/knlist_init_mtx.9 file gid=0 mode=444 nlink=17 size=9891 uid=0 flags=uarch usr/share/man/man9/knlist_init_rw_reader.9 file gid=0 mode=444 nlink=17 size=9891 uid=0 flags=uarch usr/share/man/man9/knlist_remove.9 file gid=0 mode=444 nlink=17 size=9891 uid=0 flags=uarch usr/share/man/man9/knlist_remove_inevent.9 file gid=0 mode=444 nlink=17 size=9891 uid=0 flags=uarch usr/share/man/man9/knote_fdclose.9 file gid=0 mode=444 nlink=17 size=9891 uid=0 flags=uarch usr/share/man/man9/kobj.9 file gid=0 mode=444 nlink=9 size=5388 uid=0 flags=uarch usr/share/man/man9/kobj_class_compile.9 file gid=0 mode=444 nlink=9 size=5388 uid=0 flags=uarch usr/share/man/man9/kobj_class_compile_static.9 file gid=0 mode=444 nlink=9 size=5388 uid=0 flags=uarch usr/share/man/man9/kobj_class_free.9 file gid=0 mode=444 nlink=9 size=5388 uid=0 flags=uarch usr/share/man/man9/kobj_create.9 file gid=0 mode=444 nlink=9 size=5388 uid=0 flags=uarch usr/share/man/man9/kobj_delete.9 file gid=0 mode=444 nlink=9 size=5388 uid=0 flags=uarch usr/share/man/man9/kobj_init.9 file gid=0 mode=444 nlink=9 size=5388 uid=0 flags=uarch usr/share/man/man9/kobj_init_static.9 file gid=0 mode=444 nlink=9 size=5388 uid=0 flags=uarch usr/share/man/man9/kproc.9 file gid=0 mode=444 nlink=10 size=9722 uid=0 flags=uarch usr/share/man/man9/kproc_create.9 file gid=0 mode=444 nlink=10 size=9722 uid=0 flags=uarch usr/share/man/man9/kproc_exit.9 file gid=0 mode=444 nlink=10 size=9722 uid=0 flags=uarch usr/share/man/man9/kproc_kthread_add.9 file gid=0 mode=444 nlink=10 size=9722 uid=0 flags=uarch usr/share/man/man9/kproc_resume.9 file gid=0 mode=444 nlink=10 size=9722 uid=0 flags=uarch usr/share/man/man9/kproc_shutdown.9 file gid=0 mode=444 nlink=10 size=9722 uid=0 flags=uarch usr/share/man/man9/kproc_start.9 file gid=0 mode=444 nlink=10 size=9722 uid=0 flags=uarch usr/share/man/man9/kproc_suspend.9 file gid=0 mode=444 nlink=10 size=9722 uid=0 flags=uarch usr/share/man/man9/kproc_suspend_check.9 file gid=0 mode=444 nlink=10 size=9722 uid=0 flags=uarch usr/share/man/man9/kqfd_register.9 file gid=0 mode=444 nlink=17 size=9891 uid=0 flags=uarch usr/share/man/man9/kqueue.9 file gid=0 mode=444 nlink=17 size=9891 uid=0 flags=uarch usr/share/man/man9/kqueue_add_filteropts.9 file gid=0 mode=444 nlink=17 size=9891 uid=0 flags=uarch usr/share/man/man9/kqueue_del_filteropts.9 file gid=0 mode=444 nlink=17 size=9891 uid=0 flags=uarch usr/share/man/man9/kthread.9 file gid=0 mode=444 nlink=8 size=8498 uid=0 flags=uarch usr/share/man/man9/kthread_add.9 file gid=0 mode=444 nlink=8 size=8498 uid=0 flags=uarch usr/share/man/man9/kthread_create.9 file gid=0 mode=444 nlink=10 size=9722 uid=0 flags=uarch usr/share/man/man9/kthread_exit.9 file gid=0 mode=444 nlink=8 size=8498 uid=0 flags=uarch usr/share/man/man9/kthread_resume.9 file gid=0 mode=444 nlink=8 size=8498 uid=0 flags=uarch usr/share/man/man9/kthread_shutdown.9 file gid=0 mode=444 nlink=8 size=8498 uid=0 flags=uarch usr/share/man/man9/kthread_start.9 file gid=0 mode=444 nlink=8 size=8498 uid=0 flags=uarch usr/share/man/man9/kthread_suspend.9 file gid=0 mode=444 nlink=8 size=8498 uid=0 flags=uarch usr/share/man/man9/kthread_suspend_check.9 file gid=0 mode=444 nlink=8 size=8498 uid=0 flags=uarch usr/share/man/man9/ktr.9 file gid=0 mode=444 nlink=8 size=4974 uid=0 flags=uarch usr/share/man/man9/le16dec.9 file gid=0 mode=444 nlink=28 size=4581 uid=0 flags=uarch usr/share/man/man9/le16enc.9 file gid=0 mode=444 nlink=28 size=4581 uid=0 flags=uarch usr/share/man/man9/le16toh.9 file gid=0 mode=444 nlink=28 size=4581 uid=0 flags=uarch usr/share/man/man9/le32dec.9 file gid=0 mode=444 nlink=28 size=4581 uid=0 flags=uarch usr/share/man/man9/le32enc.9 file gid=0 mode=444 nlink=28 size=4581 uid=0 flags=uarch usr/share/man/man9/le32toh.9 file gid=0 mode=444 nlink=28 size=4581 uid=0 flags=uarch usr/share/man/man9/le64dec.9 file gid=0 mode=444 nlink=28 size=4581 uid=0 flags=uarch usr/share/man/man9/le64enc.9 file gid=0 mode=444 nlink=28 size=4581 uid=0 flags=uarch usr/share/man/man9/le64toh.9 file gid=0 mode=444 nlink=28 size=4581 uid=0 flags=uarch usr/share/man/man9/libnv.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/lock.9 file gid=0 mode=444 nlink=12 size=10764 uid=0 flags=uarch usr/share/man/man9/lockdestroy.9 file gid=0 mode=444 nlink=12 size=10764 uid=0 flags=uarch usr/share/man/man9/locking.9 file gid=0 mode=444 nlink=1 size=13727 uid=0 flags=uarch usr/share/man/man9/lockinit.9 file gid=0 mode=444 nlink=12 size=10764 uid=0 flags=uarch usr/share/man/man9/lockmgr.9 file gid=0 mode=444 nlink=12 size=10764 uid=0 flags=uarch usr/share/man/man9/lockmgr_args.9 file gid=0 mode=444 nlink=12 size=10764 uid=0 flags=uarch usr/share/man/man9/lockmgr_args_rw.9 file gid=0 mode=444 nlink=12 size=10764 uid=0 flags=uarch usr/share/man/man9/lockmgr_assert.9 file gid=0 mode=444 nlink=12 size=10764 uid=0 flags=uarch usr/share/man/man9/lockmgr_disown.9 file gid=0 mode=444 nlink=12 size=10764 uid=0 flags=uarch usr/share/man/man9/lockmgr_printinfo.9 file gid=0 mode=444 nlink=12 size=10764 uid=0 flags=uarch usr/share/man/man9/lockmgr_recursed.9 file gid=0 mode=444 nlink=12 size=10764 uid=0 flags=uarch usr/share/man/man9/lockmgr_rw.9 file gid=0 mode=444 nlink=12 size=10764 uid=0 flags=uarch usr/share/man/man9/lockstatus.9 file gid=0 mode=444 nlink=12 size=10764 uid=0 flags=uarch usr/share/man/man9/log.9 file gid=0 mode=444 nlink=4 size=4999 uid=0 flags=uarch usr/share/man/man9/m_adj.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/m_align.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/m_append.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/m_apply.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/m_cat.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/m_catpkt.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/m_collapse.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/m_copyback.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/m_copydata.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/m_copym.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/m_copypacket.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/m_copyup.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/m_defrag.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/m_devget.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/m_dup.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/m_dup_pkthdr.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/m_fixhdr.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/m_free.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/m_freem.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/m_get.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/m_get2.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/m_getcl.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/m_gethdr.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/m_getjcl.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/m_getm.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/m_getptr.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/m_length.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/m_move_pkthdr.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/m_prepend.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/m_pulldown.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/m_pullup.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/m_split.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/m_tag_alloc.9 file gid=0 mode=444 nlink=16 size=7171 uid=0 flags=uarch usr/share/man/man9/m_tag_copy.9 file gid=0 mode=444 nlink=16 size=7171 uid=0 flags=uarch usr/share/man/man9/m_tag_copy_chain.9 file gid=0 mode=444 nlink=16 size=7171 uid=0 flags=uarch usr/share/man/man9/m_tag_delete.9 file gid=0 mode=444 nlink=16 size=7171 uid=0 flags=uarch usr/share/man/man9/m_tag_delete_chain.9 file gid=0 mode=444 nlink=16 size=7171 uid=0 flags=uarch usr/share/man/man9/m_tag_delete_nonpersistent.9 file gid=0 mode=444 nlink=16 size=7171 uid=0 flags=uarch usr/share/man/man9/m_tag_find.9 file gid=0 mode=444 nlink=16 size=7171 uid=0 flags=uarch usr/share/man/man9/m_tag_first.9 file gid=0 mode=444 nlink=16 size=7171 uid=0 flags=uarch usr/share/man/man9/m_tag_free.9 file gid=0 mode=444 nlink=16 size=7171 uid=0 flags=uarch usr/share/man/man9/m_tag_get.9 file gid=0 mode=444 nlink=16 size=7171 uid=0 flags=uarch usr/share/man/man9/m_tag_init.9 file gid=0 mode=444 nlink=16 size=7171 uid=0 flags=uarch usr/share/man/man9/m_tag_locate.9 file gid=0 mode=444 nlink=16 size=7171 uid=0 flags=uarch usr/share/man/man9/m_tag_next.9 file gid=0 mode=444 nlink=16 size=7171 uid=0 flags=uarch usr/share/man/man9/m_tag_prepend.9 file gid=0 mode=444 nlink=16 size=7171 uid=0 flags=uarch usr/share/man/man9/m_tag_unlink.9 file gid=0 mode=444 nlink=16 size=7171 uid=0 flags=uarch usr/share/man/man9/m_unshare.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/mac.9 file gid=0 mode=444 nlink=1 size=9442 uid=0 flags=uarch usr/share/man/man9/make_dev.9 file gid=0 mode=444 nlink=12 size=12182 uid=0 flags=uarch usr/share/man/man9/make_dev_alias.9 file gid=0 mode=444 nlink=12 size=12182 uid=0 flags=uarch usr/share/man/man9/make_dev_alias_p.9 file gid=0 mode=444 nlink=12 size=12182 uid=0 flags=uarch usr/share/man/man9/make_dev_cred.9 file gid=0 mode=444 nlink=12 size=12182 uid=0 flags=uarch usr/share/man/man9/make_dev_credf.9 file gid=0 mode=444 nlink=12 size=12182 uid=0 flags=uarch usr/share/man/man9/make_dev_p.9 file gid=0 mode=444 nlink=12 size=12182 uid=0 flags=uarch usr/share/man/man9/make_dev_s.9 file gid=0 mode=444 nlink=12 size=12182 uid=0 flags=uarch usr/share/man/man9/malloc.9 file gid=0 mode=444 nlink=9 size=9280 uid=0 flags=uarch usr/share/man/man9/malloc_domainset.9 file gid=0 mode=444 nlink=9 size=9280 uid=0 flags=uarch usr/share/man/man9/mallocarray.9 file gid=0 mode=444 nlink=9 size=9280 uid=0 flags=uarch usr/share/man/man9/mallocarray_domainset.9 file gid=0 mode=444 nlink=9 size=9280 uid=0 flags=uarch usr/share/man/man9/maybe_resched.9 file gid=0 mode=444 nlink=12 size=7904 uid=0 flags=uarch usr/share/man/man9/mb_detach.9 file gid=0 mode=444 nlink=17 size=5789 uid=0 flags=uarch usr/share/man/man9/mb_done.9 file gid=0 mode=444 nlink=17 size=5789 uid=0 flags=uarch usr/share/man/man9/mb_fixhdr.9 file gid=0 mode=444 nlink=17 size=5789 uid=0 flags=uarch usr/share/man/man9/mb_init.9 file gid=0 mode=444 nlink=17 size=5789 uid=0 flags=uarch usr/share/man/man9/mb_initm.9 file gid=0 mode=444 nlink=17 size=5789 uid=0 flags=uarch usr/share/man/man9/mb_put_int64be.9 file gid=0 mode=444 nlink=17 size=5789 uid=0 flags=uarch usr/share/man/man9/mb_put_int64le.9 file gid=0 mode=444 nlink=17 size=5789 uid=0 flags=uarch usr/share/man/man9/mb_put_mbuf.9 file gid=0 mode=444 nlink=17 size=5789 uid=0 flags=uarch usr/share/man/man9/mb_put_mem.9 file gid=0 mode=444 nlink=17 size=5789 uid=0 flags=uarch usr/share/man/man9/mb_put_uint16be.9 file gid=0 mode=444 nlink=17 size=5789 uid=0 flags=uarch usr/share/man/man9/mb_put_uint16le.9 file gid=0 mode=444 nlink=17 size=5789 uid=0 flags=uarch usr/share/man/man9/mb_put_uint32be.9 file gid=0 mode=444 nlink=17 size=5789 uid=0 flags=uarch usr/share/man/man9/mb_put_uint32le.9 file gid=0 mode=444 nlink=17 size=5789 uid=0 flags=uarch usr/share/man/man9/mb_put_uint8.9 file gid=0 mode=444 nlink=17 size=5789 uid=0 flags=uarch usr/share/man/man9/mb_put_uio.9 file gid=0 mode=444 nlink=17 size=5789 uid=0 flags=uarch usr/share/man/man9/mb_reserve.9 file gid=0 mode=444 nlink=17 size=5789 uid=0 flags=uarch usr/share/man/man9/mbchain.9 file gid=0 mode=444 nlink=17 size=5789 uid=0 flags=uarch usr/share/man/man9/mbuf.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/mbuf_tags.9 file gid=0 mode=444 nlink=16 size=7171 uid=0 flags=uarch usr/share/man/man9/md_append_record.9 file gid=0 mode=444 nlink=18 size=5449 uid=0 flags=uarch usr/share/man/man9/md_done.9 file gid=0 mode=444 nlink=18 size=5449 uid=0 flags=uarch usr/share/man/man9/md_get_int64.9 file gid=0 mode=444 nlink=18 size=5449 uid=0 flags=uarch usr/share/man/man9/md_get_int64be.9 file gid=0 mode=444 nlink=18 size=5449 uid=0 flags=uarch usr/share/man/man9/md_get_int64le.9 file gid=0 mode=444 nlink=18 size=5449 uid=0 flags=uarch usr/share/man/man9/md_get_mbuf.9 file gid=0 mode=444 nlink=18 size=5449 uid=0 flags=uarch usr/share/man/man9/md_get_mem.9 file gid=0 mode=444 nlink=18 size=5449 uid=0 flags=uarch usr/share/man/man9/md_get_uint16.9 file gid=0 mode=444 nlink=18 size=5449 uid=0 flags=uarch usr/share/man/man9/md_get_uint16be.9 file gid=0 mode=444 nlink=18 size=5449 uid=0 flags=uarch usr/share/man/man9/md_get_uint16le.9 file gid=0 mode=444 nlink=18 size=5449 uid=0 flags=uarch usr/share/man/man9/md_get_uint32.9 file gid=0 mode=444 nlink=18 size=5449 uid=0 flags=uarch usr/share/man/man9/md_get_uint32be.9 file gid=0 mode=444 nlink=18 size=5449 uid=0 flags=uarch usr/share/man/man9/md_get_uint32le.9 file gid=0 mode=444 nlink=18 size=5449 uid=0 flags=uarch usr/share/man/man9/md_get_uint8.9 file gid=0 mode=444 nlink=18 size=5449 uid=0 flags=uarch usr/share/man/man9/md_get_uio.9 file gid=0 mode=444 nlink=18 size=5449 uid=0 flags=uarch usr/share/man/man9/md_initm.9 file gid=0 mode=444 nlink=18 size=5449 uid=0 flags=uarch usr/share/man/man9/md_next_record.9 file gid=0 mode=444 nlink=18 size=5449 uid=0 flags=uarch usr/share/man/man9/mdchain.9 file gid=0 mode=444 nlink=18 size=5449 uid=0 flags=uarch usr/share/man/man9/memcchr.9 file gid=0 mode=444 nlink=1 size=1989 uid=0 flags=uarch usr/share/man/man9/memguard.9 file gid=0 mode=444 nlink=1 size=5459 uid=0 flags=uarch usr/share/man/man9/mi_switch.9 file gid=0 mode=444 nlink=3 size=4991 uid=0 flags=uarch usr/share/man/man9/microseq.9 file gid=0 mode=444 nlink=1 size=14405 uid=0 flags=uarch usr/share/man/man9/microtime.9 file gid=0 mode=444 nlink=6 size=3129 uid=0 flags=uarch usr/share/man/man9/microuptime.9 file gid=0 mode=444 nlink=8 size=3321 uid=0 flags=uarch usr/share/man/man9/mod_cc.9 file gid=0 mode=444 nlink=3 size=10709 uid=0 flags=uarch usr/share/man/man9/module.9 file gid=0 mode=444 nlink=1 size=3477 uid=0 flags=uarch usr/share/man/man9/mount_arg.9 file gid=0 mode=444 nlink=7 size=5771 uid=0 flags=uarch usr/share/man/man9/mount_argb.9 file gid=0 mode=444 nlink=7 size=5771 uid=0 flags=uarch usr/share/man/man9/mount_argf.9 file gid=0 mode=444 nlink=7 size=5771 uid=0 flags=uarch usr/share/man/man9/mount_argsu.9 file gid=0 mode=444 nlink=7 size=5771 uid=0 flags=uarch usr/share/man/man9/msleep.9 file gid=0 mode=444 nlink=13 size=10225 uid=0 flags=uarch usr/share/man/man9/msleep_sbt.9 file gid=0 mode=444 nlink=13 size=10225 uid=0 flags=uarch usr/share/man/man9/msleep_spin.9 file gid=0 mode=444 nlink=13 size=10225 uid=0 flags=uarch usr/share/man/man9/msleep_spin_sbt.9 file gid=0 mode=444 nlink=13 size=10225 uid=0 flags=uarch usr/share/man/man9/mtod.9 file gid=0 mode=444 nlink=47 size=31315 uid=0 flags=uarch usr/share/man/man9/mtx_assert.9 file gid=0 mode=444 nlink=21 size=15204 uid=0 flags=uarch usr/share/man/man9/mtx_destroy.9 file gid=0 mode=444 nlink=21 size=15204 uid=0 flags=uarch usr/share/man/man9/mtx_init.9 file gid=0 mode=444 nlink=21 size=15204 uid=0 flags=uarch usr/share/man/man9/mtx_initialized.9 file gid=0 mode=444 nlink=21 size=15204 uid=0 flags=uarch usr/share/man/man9/mtx_lock.9 file gid=0 mode=444 nlink=21 size=15204 uid=0 flags=uarch usr/share/man/man9/mtx_lock_flags.9 file gid=0 mode=444 nlink=21 size=15204 uid=0 flags=uarch usr/share/man/man9/mtx_lock_spin.9 file gid=0 mode=444 nlink=21 size=15204 uid=0 flags=uarch usr/share/man/man9/mtx_lock_spin_flags.9 file gid=0 mode=444 nlink=21 size=15204 uid=0 flags=uarch usr/share/man/man9/mtx_owned.9 file gid=0 mode=444 nlink=21 size=15204 uid=0 flags=uarch usr/share/man/man9/mtx_pool.9 file gid=0 mode=444 nlink=9 size=6114 uid=0 flags=uarch usr/share/man/man9/mtx_pool_alloc.9 file gid=0 mode=444 nlink=9 size=6114 uid=0 flags=uarch usr/share/man/man9/mtx_pool_create.9 file gid=0 mode=444 nlink=9 size=6114 uid=0 flags=uarch usr/share/man/man9/mtx_pool_destroy.9 file gid=0 mode=444 nlink=9 size=6114 uid=0 flags=uarch usr/share/man/man9/mtx_pool_find.9 file gid=0 mode=444 nlink=9 size=6114 uid=0 flags=uarch usr/share/man/man9/mtx_pool_lock.9 file gid=0 mode=444 nlink=9 size=6114 uid=0 flags=uarch usr/share/man/man9/mtx_pool_lock_spin.9 file gid=0 mode=444 nlink=9 size=6114 uid=0 flags=uarch usr/share/man/man9/mtx_pool_unlock.9 file gid=0 mode=444 nlink=9 size=6114 uid=0 flags=uarch usr/share/man/man9/mtx_pool_unlock_spin.9 file gid=0 mode=444 nlink=9 size=6114 uid=0 flags=uarch usr/share/man/man9/mtx_recursed.9 file gid=0 mode=444 nlink=21 size=15204 uid=0 flags=uarch usr/share/man/man9/mtx_sleep.9 file gid=0 mode=444 nlink=21 size=15204 uid=0 flags=uarch usr/share/man/man9/mtx_trylock.9 file gid=0 mode=444 nlink=21 size=15204 uid=0 flags=uarch usr/share/man/man9/mtx_trylock_flags.9 file gid=0 mode=444 nlink=21 size=15204 uid=0 flags=uarch usr/share/man/man9/mtx_trylock_spin.9 file gid=0 mode=444 nlink=21 size=15204 uid=0 flags=uarch usr/share/man/man9/mtx_trylock_spin_flags.9 file gid=0 mode=444 nlink=21 size=15204 uid=0 flags=uarch usr/share/man/man9/mtx_unlock.9 file gid=0 mode=444 nlink=21 size=15204 uid=0 flags=uarch usr/share/man/man9/mtx_unlock_flags.9 file gid=0 mode=444 nlink=21 size=15204 uid=0 flags=uarch usr/share/man/man9/mtx_unlock_spin.9 file gid=0 mode=444 nlink=21 size=15204 uid=0 flags=uarch usr/share/man/man9/mtx_unlock_spin_flags.9 file gid=0 mode=444 nlink=21 size=15204 uid=0 flags=uarch usr/share/man/man9/mutex.9 file gid=0 mode=444 nlink=21 size=15204 uid=0 flags=uarch usr/share/man/man9/namei.9 file gid=0 mode=444 nlink=3 size=8929 uid=0 flags=uarch usr/share/man/man9/nanotime.9 file gid=0 mode=444 nlink=6 size=3129 uid=0 flags=uarch usr/share/man/man9/nanouptime.9 file gid=0 mode=444 nlink=8 size=3321 uid=0 flags=uarch usr/share/man/man9/netisr.9 file gid=0 mode=444 nlink=14 size=7512 uid=0 flags=uarch usr/share/man/man9/netisr_clearqdrops.9 file gid=0 mode=444 nlink=14 size=7512 uid=0 flags=uarch usr/share/man/man9/netisr_default_flow2cpu.9 file gid=0 mode=444 nlink=14 size=7512 uid=0 flags=uarch usr/share/man/man9/netisr_dispatch.9 file gid=0 mode=444 nlink=14 size=7512 uid=0 flags=uarch usr/share/man/man9/netisr_dispatch_src.9 file gid=0 mode=444 nlink=14 size=7512 uid=0 flags=uarch usr/share/man/man9/netisr_get_cpucount.9 file gid=0 mode=444 nlink=14 size=7512 uid=0 flags=uarch usr/share/man/man9/netisr_get_cpuid.9 file gid=0 mode=444 nlink=14 size=7512 uid=0 flags=uarch usr/share/man/man9/netisr_getqdrops.9 file gid=0 mode=444 nlink=14 size=7512 uid=0 flags=uarch usr/share/man/man9/netisr_getqlimit.9 file gid=0 mode=444 nlink=14 size=7512 uid=0 flags=uarch usr/share/man/man9/netisr_queue.9 file gid=0 mode=444 nlink=14 size=7512 uid=0 flags=uarch usr/share/man/man9/netisr_queue_src.9 file gid=0 mode=444 nlink=14 size=7512 uid=0 flags=uarch usr/share/man/man9/netisr_register.9 file gid=0 mode=444 nlink=14 size=7512 uid=0 flags=uarch usr/share/man/man9/netisr_setqlimit.9 file gid=0 mode=444 nlink=14 size=7512 uid=0 flags=uarch usr/share/man/man9/netisr_unregister.9 file gid=0 mode=444 nlink=14 size=7512 uid=0 flags=uarch usr/share/man/man9/new_unrhdr.9 file gid=0 mode=444 nlink=8 size=4024 uid=0 flags=uarch usr/share/man/man9/nv.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_add_binary.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_add_bool.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_add_bool_array.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_add_descriptor.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_add_descriptor_array.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_add_null.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_add_number.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_add_number_array.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_add_nvlist.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_add_nvlist_array.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_add_string.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_add_string_array.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_add_stringf.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_add_stringv.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_append_bool_array.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_append_descriptor_array.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_append_number_array.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_append_nvlist_array.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_append_string_array.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_clone.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_create.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_destroy.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_dump.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_empty.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_error.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_exists.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_exists_binary.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_exists_bool.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_exists_bool_array.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_exists_descriptor.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_exists_descriptor_array.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_exists_null.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_exists_number.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_exists_number_array.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_exists_nvlist.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_exists_nvlist_array.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_exists_string.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_exists_type.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_fdump.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_flags.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_free.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_free_binary.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_free_bool.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_free_bool_array.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_free_descriptor.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_free_descriptor_array.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_free_null.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_free_number.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_free_number_array.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_free_nvlist.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_free_nvlist_array.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_free_string.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_free_string_array.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_free_type.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_get_binary.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_get_bool.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_get_bool_array.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_get_descriptor.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_get_descriptor_array.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_get_number.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_get_number_array.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_get_nvlist.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_get_nvlist_array.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_get_parent.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_get_string.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_get_string_array.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_move_binary.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_move_descriptor.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_move_descriptor_array.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_move_nvlist.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_move_nvlist_array.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_move_string.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_move_string_array.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_next.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_pack.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_recv.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_send.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_set_error.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_size.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_take_binary.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_take_bool.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_take_bool_array.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_take_descriptor.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_take_descriptor_array.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_take_number.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_take_number_array.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_take_nvlist.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_take_nvlist_array.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_take_string.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_take_string_array.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_unpack.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvlist_xfer.9 file gid=0 mode=444 nlink=95 size=27799 uid=0 flags=uarch usr/share/man/man9/nvmem.9 file gid=0 mode=444 nlink=1 size=5208 uid=0 flags=uarch usr/share/man/man9/ofw_bus_get_status.9 file gid=0 mode=444 nlink=3 size=2923 uid=0 flags=uarch usr/share/man/man9/ofw_bus_is_compatible.9 file gid=0 mode=444 nlink=4 size=4779 uid=0 flags=uarch usr/share/man/man9/ofw_bus_is_compatible_strict.9 file gid=0 mode=444 nlink=4 size=4779 uid=0 flags=uarch usr/share/man/man9/ofw_bus_node_is_compatible.9 file gid=0 mode=444 nlink=4 size=4779 uid=0 flags=uarch usr/share/man/man9/ofw_bus_node_status_okay.9 file gid=0 mode=444 nlink=3 size=2923 uid=0 flags=uarch usr/share/man/man9/ofw_bus_search_compatible.9 file gid=0 mode=444 nlink=4 size=4779 uid=0 flags=uarch usr/share/man/man9/ofw_bus_status_okay.9 file gid=0 mode=444 nlink=3 size=2923 uid=0 flags=uarch usr/share/man/man9/osd.9 file gid=0 mode=444 nlink=11 size=11935 uid=0 flags=uarch usr/share/man/man9/osd_call.9 file gid=0 mode=444 nlink=11 size=11935 uid=0 flags=uarch usr/share/man/man9/osd_del.9 file gid=0 mode=444 nlink=11 size=11935 uid=0 flags=uarch usr/share/man/man9/osd_deregister.9 file gid=0 mode=444 nlink=11 size=11935 uid=0 flags=uarch usr/share/man/man9/osd_exit.9 file gid=0 mode=444 nlink=11 size=11935 uid=0 flags=uarch usr/share/man/man9/osd_free_reserved.9 file gid=0 mode=444 nlink=11 size=11935 uid=0 flags=uarch usr/share/man/man9/osd_get.9 file gid=0 mode=444 nlink=11 size=11935 uid=0 flags=uarch usr/share/man/man9/osd_register.9 file gid=0 mode=444 nlink=11 size=11935 uid=0 flags=uarch usr/share/man/man9/osd_reserve.9 file gid=0 mode=444 nlink=11 size=11935 uid=0 flags=uarch usr/share/man/man9/osd_set.9 file gid=0 mode=444 nlink=11 size=11935 uid=0 flags=uarch usr/share/man/man9/osd_set_reserved.9 file gid=0 mode=444 nlink=11 size=11935 uid=0 flags=uarch usr/share/man/man9/owll.9 file gid=0 mode=444 nlink=1 size=2939 uid=0 flags=uarch usr/share/man/man9/own.9 file gid=0 mode=444 nlink=1 size=6432 uid=0 flags=uarch usr/share/man/man9/p_candebug.9 file gid=0 mode=444 nlink=1 size=3484 uid=0 flags=uarch usr/share/man/man9/p_cansee.9 file gid=0 mode=444 nlink=1 size=2564 uid=0 flags=uarch usr/share/man/man9/panic.9 file gid=0 mode=444 nlink=2 size=2662 uid=0 flags=uarch usr/share/man/man9/pause.9 file gid=0 mode=444 nlink=13 size=10225 uid=0 flags=uarch usr/share/man/man9/pause_sbt.9 file gid=0 mode=444 nlink=13 size=10225 uid=0 flags=uarch usr/share/man/man9/pause_sig.9 file gid=0 mode=444 nlink=13 size=10225 uid=0 flags=uarch usr/share/man/man9/pci.9 file gid=0 mode=444 nlink=41 size=29347 uid=0 flags=uarch usr/share/man/man9/pci_alloc_msi.9 file gid=0 mode=444 nlink=41 size=29347 uid=0 flags=uarch usr/share/man/man9/pci_alloc_msix.9 file gid=0 mode=444 nlink=41 size=29347 uid=0 flags=uarch usr/share/man/man9/pci_disable_busmaster.9 file gid=0 mode=444 nlink=41 size=29347 uid=0 flags=uarch usr/share/man/man9/pci_disable_io.9 file gid=0 mode=444 nlink=41 size=29347 uid=0 flags=uarch usr/share/man/man9/pci_enable_busmaster.9 file gid=0 mode=444 nlink=41 size=29347 uid=0 flags=uarch usr/share/man/man9/pci_enable_io.9 file gid=0 mode=444 nlink=41 size=29347 uid=0 flags=uarch usr/share/man/man9/pci_find_bsf.9 file gid=0 mode=444 nlink=41 size=29347 uid=0 flags=uarch usr/share/man/man9/pci_find_cap.9 file gid=0 mode=444 nlink=41 size=29347 uid=0 flags=uarch usr/share/man/man9/pci_find_dbsf.9 file gid=0 mode=444 nlink=41 size=29347 uid=0 flags=uarch usr/share/man/man9/pci_find_device.9 file gid=0 mode=444 nlink=41 size=29347 uid=0 flags=uarch usr/share/man/man9/pci_find_extcap.9 file gid=0 mode=444 nlink=41 size=29347 uid=0 flags=uarch usr/share/man/man9/pci_find_htcap.9 file gid=0 mode=444 nlink=41 size=29347 uid=0 flags=uarch usr/share/man/man9/pci_find_pcie_root_port.9 file gid=0 mode=444 nlink=41 size=29347 uid=0 flags=uarch usr/share/man/man9/pci_get_id.9 file gid=0 mode=444 nlink=41 size=29347 uid=0 flags=uarch usr/share/man/man9/pci_get_max_read_req.9 file gid=0 mode=444 nlink=41 size=29347 uid=0 flags=uarch usr/share/man/man9/pci_get_powerstate.9 file gid=0 mode=444 nlink=41 size=29347 uid=0 flags=uarch usr/share/man/man9/pci_get_vpd_ident.9 file gid=0 mode=444 nlink=41 size=29347 uid=0 flags=uarch usr/share/man/man9/pci_get_vpd_readonly.9 file gid=0 mode=444 nlink=41 size=29347 uid=0 flags=uarch usr/share/man/man9/pci_iov_attach.9 file gid=0 mode=444 nlink=41 size=29347 uid=0 flags=uarch usr/share/man/man9/pci_iov_attach_name.9 file gid=0 mode=444 nlink=41 size=29347 uid=0 flags=uarch usr/share/man/man9/pci_iov_detach.9 file gid=0 mode=444 nlink=41 size=29347 uid=0 flags=uarch usr/share/man/man9/pci_iov_schema.9 file gid=0 mode=444 nlink=9 size=9587 uid=0 flags=uarch usr/share/man/man9/pci_iov_schema_add_bool.9 file gid=0 mode=444 nlink=9 size=9587 uid=0 flags=uarch usr/share/man/man9/pci_iov_schema_add_string.9 file gid=0 mode=444 nlink=9 size=9587 uid=0 flags=uarch usr/share/man/man9/pci_iov_schema_add_uint16.9 file gid=0 mode=444 nlink=9 size=9587 uid=0 flags=uarch usr/share/man/man9/pci_iov_schema_add_uint32.9 file gid=0 mode=444 nlink=9 size=9587 uid=0 flags=uarch usr/share/man/man9/pci_iov_schema_add_uint64.9 file gid=0 mode=444 nlink=9 size=9587 uid=0 flags=uarch usr/share/man/man9/pci_iov_schema_add_uint8.9 file gid=0 mode=444 nlink=9 size=9587 uid=0 flags=uarch usr/share/man/man9/pci_iov_schema_add_unicast_mac.9 file gid=0 mode=444 nlink=9 size=9587 uid=0 flags=uarch usr/share/man/man9/pci_iov_schema_alloc_node.9 file gid=0 mode=444 nlink=9 size=9587 uid=0 flags=uarch usr/share/man/man9/pci_msi_count.9 file gid=0 mode=444 nlink=41 size=29347 uid=0 flags=uarch usr/share/man/man9/pci_msix_count.9 file gid=0 mode=444 nlink=41 size=29347 uid=0 flags=uarch usr/share/man/man9/pci_msix_pba_bar.9 file gid=0 mode=444 nlink=41 size=29347 uid=0 flags=uarch usr/share/man/man9/pci_msix_table_bar.9 file gid=0 mode=444 nlink=41 size=29347 uid=0 flags=uarch usr/share/man/man9/pci_pending_msix.9 file gid=0 mode=444 nlink=41 size=29347 uid=0 flags=uarch usr/share/man/man9/pci_read_config.9 file gid=0 mode=444 nlink=41 size=29347 uid=0 flags=uarch usr/share/man/man9/pci_release_msi.9 file gid=0 mode=444 nlink=41 size=29347 uid=0 flags=uarch usr/share/man/man9/pci_remap_msix.9 file gid=0 mode=444 nlink=41 size=29347 uid=0 flags=uarch usr/share/man/man9/pci_restore_state.9 file gid=0 mode=444 nlink=41 size=29347 uid=0 flags=uarch usr/share/man/man9/pci_save_state.9 file gid=0 mode=444 nlink=41 size=29347 uid=0 flags=uarch usr/share/man/man9/pci_set_max_read_req.9 file gid=0 mode=444 nlink=41 size=29347 uid=0 flags=uarch usr/share/man/man9/pci_set_powerstate.9 file gid=0 mode=444 nlink=41 size=29347 uid=0 flags=uarch usr/share/man/man9/pci_write_config.9 file gid=0 mode=444 nlink=41 size=29347 uid=0 flags=uarch usr/share/man/man9/pcie_adjust_config.9 file gid=0 mode=444 nlink=41 size=29347 uid=0 flags=uarch usr/share/man/man9/pcie_flr.9 file gid=0 mode=444 nlink=41 size=29347 uid=0 flags=uarch usr/share/man/man9/pcie_max_completion_timeout.9 file gid=0 mode=444 nlink=41 size=29347 uid=0 flags=uarch usr/share/man/man9/pcie_read_config.9 file gid=0 mode=444 nlink=41 size=29347 uid=0 flags=uarch usr/share/man/man9/pcie_wait_for_pending_transactions.9 file gid=0 mode=444 nlink=41 size=29347 uid=0 flags=uarch usr/share/man/man9/pcie_write_config.9 file gid=0 mode=444 nlink=41 size=29347 uid=0 flags=uarch usr/share/man/man9/pfctlinput.9 file gid=0 mode=444 nlink=8 size=7599 uid=0 flags=uarch usr/share/man/man9/pffinddomain.9 file gid=0 mode=444 nlink=8 size=7599 uid=0 flags=uarch usr/share/man/man9/pffindproto.9 file gid=0 mode=444 nlink=8 size=7599 uid=0 flags=uarch usr/share/man/man9/pffindtype.9 file gid=0 mode=444 nlink=8 size=7599 uid=0 flags=uarch usr/share/man/man9/pfil.9 file gid=0 mode=444 nlink=7 size=4737 uid=0 flags=uarch usr/share/man/man9/pfil_add_hook.9 file gid=0 mode=444 nlink=7 size=4737 uid=0 flags=uarch usr/share/man/man9/pfil_head_register.9 file gid=0 mode=444 nlink=7 size=4737 uid=0 flags=uarch usr/share/man/man9/pfil_head_unregister.9 file gid=0 mode=444 nlink=7 size=4737 uid=0 flags=uarch usr/share/man/man9/pfil_link.9 file gid=0 mode=444 nlink=7 size=4737 uid=0 flags=uarch usr/share/man/man9/pfil_remove_hook.9 file gid=0 mode=444 nlink=7 size=4737 uid=0 flags=uarch usr/share/man/man9/pfil_run_hooks.9 file gid=0 mode=444 nlink=7 size=4737 uid=0 flags=uarch usr/share/man/man9/pfind.9 file gid=0 mode=444 nlink=2 size=2408 uid=0 flags=uarch usr/share/man/man9/pget.9 file gid=0 mode=444 nlink=1 size=3299 uid=0 flags=uarch usr/share/man/man9/pgfind.9 file gid=0 mode=444 nlink=1 size=2057 uid=0 flags=uarch usr/share/man/man9/pgsigio.9 file gid=0 mode=444 nlink=27 size=9621 uid=0 flags=uarch usr/share/man/man9/pgsignal.9 file gid=0 mode=444 nlink=4 size=4643 uid=0 flags=uarch usr/share/man/man9/phashinit.9 file gid=0 mode=444 nlink=4 size=5253 uid=0 flags=uarch usr/share/man/man9/physio.9 file gid=0 mode=444 nlink=1 size=3685 uid=0 flags=uarch usr/share/man/man9/pmap.9 file gid=0 mode=444 nlink=1 size=3690 uid=0 flags=uarch usr/share/man/man9/pmap_activate.9 file gid=0 mode=444 nlink=1 size=1900 uid=0 flags=uarch usr/share/man/man9/pmap_clear_modify.9 file gid=0 mode=444 nlink=1 size=1871 uid=0 flags=uarch usr/share/man/man9/pmap_copy.9 file gid=0 mode=444 nlink=2 size=2538 uid=0 flags=uarch usr/share/man/man9/pmap_copy_page.9 file gid=0 mode=444 nlink=2 size=2538 uid=0 flags=uarch usr/share/man/man9/pmap_enter.9 file gid=0 mode=444 nlink=1 size=5226 uid=0 flags=uarch usr/share/man/man9/pmap_extract.9 file gid=0 mode=444 nlink=2 size=3001 uid=0 flags=uarch usr/share/man/man9/pmap_extract_and_hold.9 file gid=0 mode=444 nlink=2 size=3001 uid=0 flags=uarch usr/share/man/man9/pmap_growkernel.9 file gid=0 mode=444 nlink=1 size=1918 uid=0 flags=uarch usr/share/man/man9/pmap_init.9 file gid=0 mode=444 nlink=2 size=2226 uid=0 flags=uarch usr/share/man/man9/pmap_init2.9 file gid=0 mode=444 nlink=2 size=2226 uid=0 flags=uarch usr/share/man/man9/pmap_is_modified.9 file gid=0 mode=444 nlink=2 size=2365 uid=0 flags=uarch usr/share/man/man9/pmap_is_prefaultable.9 file gid=0 mode=444 nlink=1 size=2070 uid=0 flags=uarch usr/share/man/man9/pmap_map.9 file gid=0 mode=444 nlink=1 size=2657 uid=0 flags=uarch usr/share/man/man9/pmap_mincore.9 file gid=0 mode=444 nlink=1 size=2336 uid=0 flags=uarch usr/share/man/man9/pmap_object_init_pt.9 file gid=0 mode=444 nlink=1 size=2484 uid=0 flags=uarch usr/share/man/man9/pmap_page_exists_quick.9 file gid=0 mode=444 nlink=1 size=2336 uid=0 flags=uarch usr/share/man/man9/pmap_page_init.9 file gid=0 mode=444 nlink=1 size=1968 uid=0 flags=uarch usr/share/man/man9/pmap_pinit.9 file gid=0 mode=444 nlink=3 size=2203 uid=0 flags=uarch usr/share/man/man9/pmap_pinit0.9 file gid=0 mode=444 nlink=3 size=2203 uid=0 flags=uarch usr/share/man/man9/pmap_pinit2.9 file gid=0 mode=444 nlink=3 size=2203 uid=0 flags=uarch usr/share/man/man9/pmap_protect.9 file gid=0 mode=444 nlink=1 size=1980 uid=0 flags=uarch usr/share/man/man9/pmap_qenter.9 file gid=0 mode=444 nlink=2 size=2653 uid=0 flags=uarch usr/share/man/man9/pmap_qremove.9 file gid=0 mode=444 nlink=2 size=2653 uid=0 flags=uarch usr/share/man/man9/pmap_quick_enter_page.9 file gid=0 mode=444 nlink=2 size=3507 uid=0 flags=uarch usr/share/man/man9/pmap_quick_remove_page.9 file gid=0 mode=444 nlink=2 size=3507 uid=0 flags=uarch usr/share/man/man9/pmap_release.9 file gid=0 mode=444 nlink=1 size=2076 uid=0 flags=uarch usr/share/man/man9/pmap_remove.9 file gid=0 mode=444 nlink=3 size=2559 uid=0 flags=uarch usr/share/man/man9/pmap_remove_all.9 file gid=0 mode=444 nlink=3 size=2559 uid=0 flags=uarch usr/share/man/man9/pmap_remove_pages.9 file gid=0 mode=444 nlink=3 size=2559 uid=0 flags=uarch usr/share/man/man9/pmap_resident_count.9 file gid=0 mode=444 nlink=2 size=2426 uid=0 flags=uarch usr/share/man/man9/pmap_ts_referenced.9 file gid=0 mode=444 nlink=2 size=2365 uid=0 flags=uarch usr/share/man/man9/pmap_unwire.9 file gid=0 mode=444 nlink=1 size=2294 uid=0 flags=uarch usr/share/man/man9/pmap_wired_count.9 file gid=0 mode=444 nlink=2 size=2426 uid=0 flags=uarch usr/share/man/man9/pmap_zero_area.9 file gid=0 mode=444 nlink=2 size=2253 uid=0 flags=uarch usr/share/man/man9/pmap_zero_page.9 file gid=0 mode=444 nlink=2 size=2253 uid=0 flags=uarch usr/share/man/man9/postsig.9 file gid=0 mode=444 nlink=27 size=9621 uid=0 flags=uarch usr/share/man/man9/ppsratecheck.9 file gid=0 mode=444 nlink=2 size=2777 uid=0 flags=uarch usr/share/man/man9/printf.9 file gid=0 mode=444 nlink=4 size=4999 uid=0 flags=uarch usr/share/man/man9/prison_check.9 file gid=0 mode=444 nlink=1 size=2012 uid=0 flags=uarch usr/share/man/man9/priv.9 file gid=0 mode=444 nlink=3 size=4521 uid=0 flags=uarch usr/share/man/man9/priv_check.9 file gid=0 mode=444 nlink=3 size=4521 uid=0 flags=uarch usr/share/man/man9/priv_check_cred.9 file gid=0 mode=444 nlink=3 size=4521 uid=0 flags=uarch usr/share/man/man9/prng.9 file gid=0 mode=444 nlink=5 size=3295 uid=0 flags=uarch usr/share/man/man9/prng32.9 file gid=0 mode=444 nlink=5 size=3295 uid=0 flags=uarch usr/share/man/man9/prng32_bounded.9 file gid=0 mode=444 nlink=5 size=3295 uid=0 flags=uarch usr/share/man/man9/prng64.9 file gid=0 mode=444 nlink=5 size=3295 uid=0 flags=uarch usr/share/man/man9/prng64_bounded.9 file gid=0 mode=444 nlink=5 size=3295 uid=0 flags=uarch usr/share/man/man9/proc_readmem.9 file gid=0 mode=444 nlink=3 size=3300 uid=0 flags=uarch usr/share/man/man9/proc_rwmem.9 file gid=0 mode=444 nlink=3 size=3300 uid=0 flags=uarch usr/share/man/man9/proc_writemem.9 file gid=0 mode=444 nlink=3 size=3300 uid=0 flags=uarch usr/share/man/man9/procrunnable.9 file gid=0 mode=444 nlink=5 size=4232 uid=0 flags=uarch usr/share/man/man9/propagate_priority.9 file gid=0 mode=444 nlink=12 size=7904 uid=0 flags=uarch usr/share/man/man9/pseudofs.9 file gid=0 mode=444 nlink=1 size=2490 uid=0 flags=uarch usr/share/man/man9/psignal.9 file gid=0 mode=444 nlink=4 size=4643 uid=0 flags=uarch usr/share/man/man9/pwm.9 file gid=0 mode=444 nlink=2 size=4689 uid=0 flags=uarch usr/share/man/man9/pwmbus.9 file gid=0 mode=444 nlink=2 size=4689 uid=0 flags=uarch usr/share/man/man9/radiotap.9 file gid=0 mode=444 nlink=6 size=11255 uid=0 flags=uarch usr/share/man/man9/random.9 file gid=0 mode=444 nlink=7 size=4996 uid=0 flags=uarch usr/share/man/man9/random_harvest.9 file gid=0 mode=444 nlink=4 size=3363 uid=0 flags=uarch usr/share/man/man9/random_harvest_direct.9 file gid=0 mode=444 nlink=4 size=3363 uid=0 flags=uarch usr/share/man/man9/random_harvest_fast.9 file gid=0 mode=444 nlink=4 size=3363 uid=0 flags=uarch usr/share/man/man9/random_harvest_queue.9 file gid=0 mode=444 nlink=4 size=3363 uid=0 flags=uarch usr/share/man/man9/ratecheck.9 file gid=0 mode=444 nlink=2 size=2777 uid=0 flags=uarch usr/share/man/man9/read_random.9 file gid=0 mode=444 nlink=7 size=4996 uid=0 flags=uarch usr/share/man/man9/read_random_uio.9 file gid=0 mode=444 nlink=7 size=4996 uid=0 flags=uarch usr/share/man/man9/realloc.9 file gid=0 mode=444 nlink=9 size=9280 uid=0 flags=uarch usr/share/man/man9/reallocf.9 file gid=0 mode=444 nlink=9 size=9280 uid=0 flags=uarch usr/share/man/man9/redzone.9 file gid=0 mode=444 nlink=1 size=4355 uid=0 flags=uarch usr/share/man/man9/refcount.9 file gid=0 mode=444 nlink=9 size=6018 uid=0 flags=uarch usr/share/man/man9/refcount_acquire.9 file gid=0 mode=444 nlink=9 size=6018 uid=0 flags=uarch usr/share/man/man9/refcount_acquire_checked.9 file gid=0 mode=444 nlink=9 size=6018 uid=0 flags=uarch usr/share/man/man9/refcount_acquire_if_not_zero.9 file gid=0 mode=444 nlink=9 size=6018 uid=0 flags=uarch usr/share/man/man9/refcount_init.9 file gid=0 mode=444 nlink=9 size=6018 uid=0 flags=uarch usr/share/man/man9/refcount_load.9 file gid=0 mode=444 nlink=9 size=6018 uid=0 flags=uarch usr/share/man/man9/refcount_release.9 file gid=0 mode=444 nlink=9 size=6018 uid=0 flags=uarch usr/share/man/man9/refcount_release_if_last.9 file gid=0 mode=444 nlink=9 size=6018 uid=0 flags=uarch usr/share/man/man9/refcount_release_if_not_last.9 file gid=0 mode=444 nlink=9 size=6018 uid=0 flags=uarch usr/share/man/man9/register_tcp_functions.9 file gid=0 mode=444 nlink=5 size=12911 uid=0 flags=uarch usr/share/man/man9/register_tcp_functions_as_name.9 file gid=0 mode=444 nlink=5 size=12911 uid=0 flags=uarch usr/share/man/man9/register_tcp_functions_as_names.9 file gid=0 mode=444 nlink=5 size=12911 uid=0 flags=uarch usr/share/man/man9/regulator.9 file gid=0 mode=444 nlink=1 size=5979 uid=0 flags=uarch usr/share/man/man9/remrunqueue.9 file gid=0 mode=444 nlink=5 size=4232 uid=0 flags=uarch usr/share/man/man9/resetpriority.9 file gid=0 mode=444 nlink=12 size=7904 uid=0 flags=uarch usr/share/man/man9/resettodr.9 file gid=0 mode=444 nlink=1 size=2394 uid=0 flags=uarch usr/share/man/man9/resource_init_map_request.9 file gid=0 mode=444 nlink=3 size=4958 uid=0 flags=uarch usr/share/man/man9/resource_int_value.9 file gid=0 mode=444 nlink=3 size=2697 uid=0 flags=uarch usr/share/man/man9/resource_long_value.9 file gid=0 mode=444 nlink=3 size=2697 uid=0 flags=uarch usr/share/man/man9/resource_string_value.9 file gid=0 mode=444 nlink=3 size=2697 uid=0 flags=uarch usr/share/man/man9/rijndael.9 file gid=0 mode=444 nlink=1 size=3427 uid=0 flags=uarch usr/share/man/man9/rm_assert.9 file gid=0 mode=444 nlink=14 size=11021 uid=0 flags=uarch usr/share/man/man9/rm_destroy.9 file gid=0 mode=444 nlink=14 size=11021 uid=0 flags=uarch usr/share/man/man9/rm_init.9 file gid=0 mode=444 nlink=14 size=11021 uid=0 flags=uarch usr/share/man/man9/rm_init_flags.9 file gid=0 mode=444 nlink=14 size=11021 uid=0 flags=uarch usr/share/man/man9/rm_rlock.9 file gid=0 mode=444 nlink=14 size=11021 uid=0 flags=uarch usr/share/man/man9/rm_runlock.9 file gid=0 mode=444 nlink=14 size=11021 uid=0 flags=uarch usr/share/man/man9/rm_sleep.9 file gid=0 mode=444 nlink=14 size=11021 uid=0 flags=uarch usr/share/man/man9/rm_try_rlock.9 file gid=0 mode=444 nlink=14 size=11021 uid=0 flags=uarch usr/share/man/man9/rm_wlock.9 file gid=0 mode=444 nlink=14 size=11021 uid=0 flags=uarch usr/share/man/man9/rm_wowned.9 file gid=0 mode=444 nlink=14 size=11021 uid=0 flags=uarch usr/share/man/man9/rm_wunlock.9 file gid=0 mode=444 nlink=14 size=11021 uid=0 flags=uarch usr/share/man/man9/rman.9 file gid=0 mode=444 nlink=30 size=12877 uid=0 flags=uarch usr/share/man/man9/rman_activate_resource.9 file gid=0 mode=444 nlink=30 size=12877 uid=0 flags=uarch usr/share/man/man9/rman_adjust_resource.9 file gid=0 mode=444 nlink=30 size=12877 uid=0 flags=uarch usr/share/man/man9/rman_deactivate_resource.9 file gid=0 mode=444 nlink=30 size=12877 uid=0 flags=uarch usr/share/man/man9/rman_fini.9 file gid=0 mode=444 nlink=30 size=12877 uid=0 flags=uarch usr/share/man/man9/rman_first_free_region.9 file gid=0 mode=444 nlink=30 size=12877 uid=0 flags=uarch usr/share/man/man9/rman_get_bushandle.9 file gid=0 mode=444 nlink=30 size=12877 uid=0 flags=uarch usr/share/man/man9/rman_get_bustag.9 file gid=0 mode=444 nlink=30 size=12877 uid=0 flags=uarch usr/share/man/man9/rman_get_device.9 file gid=0 mode=444 nlink=30 size=12877 uid=0 flags=uarch usr/share/man/man9/rman_get_end.9 file gid=0 mode=444 nlink=30 size=12877 uid=0 flags=uarch usr/share/man/man9/rman_get_flags.9 file gid=0 mode=444 nlink=30 size=12877 uid=0 flags=uarch usr/share/man/man9/rman_get_mapping.9 file gid=0 mode=444 nlink=30 size=12877 uid=0 flags=uarch usr/share/man/man9/rman_get_rid.9 file gid=0 mode=444 nlink=30 size=12877 uid=0 flags=uarch usr/share/man/man9/rman_get_size.9 file gid=0 mode=444 nlink=30 size=12877 uid=0 flags=uarch usr/share/man/man9/rman_get_start.9 file gid=0 mode=444 nlink=30 size=12877 uid=0 flags=uarch usr/share/man/man9/rman_get_virtual.9 file gid=0 mode=444 nlink=30 size=12877 uid=0 flags=uarch usr/share/man/man9/rman_init.9 file gid=0 mode=444 nlink=30 size=12877 uid=0 flags=uarch usr/share/man/man9/rman_init_from_resource.9 file gid=0 mode=444 nlink=30 size=12877 uid=0 flags=uarch usr/share/man/man9/rman_is_region_manager.9 file gid=0 mode=444 nlink=30 size=12877 uid=0 flags=uarch usr/share/man/man9/rman_last_free_region.9 file gid=0 mode=444 nlink=30 size=12877 uid=0 flags=uarch usr/share/man/man9/rman_make_alignment_flags.9 file gid=0 mode=444 nlink=30 size=12877 uid=0 flags=uarch usr/share/man/man9/rman_manage_region.9 file gid=0 mode=444 nlink=30 size=12877 uid=0 flags=uarch usr/share/man/man9/rman_release_resource.9 file gid=0 mode=444 nlink=30 size=12877 uid=0 flags=uarch usr/share/man/man9/rman_reserve_resource.9 file gid=0 mode=444 nlink=30 size=12877 uid=0 flags=uarch usr/share/man/man9/rman_reserve_resource_bound.9 file gid=0 mode=444 nlink=30 size=12877 uid=0 flags=uarch usr/share/man/man9/rman_set_bushandle.9 file gid=0 mode=444 nlink=30 size=12877 uid=0 flags=uarch usr/share/man/man9/rman_set_bustag.9 file gid=0 mode=444 nlink=30 size=12877 uid=0 flags=uarch usr/share/man/man9/rman_set_mapping.9 file gid=0 mode=444 nlink=30 size=12877 uid=0 flags=uarch usr/share/man/man9/rman_set_rid.9 file gid=0 mode=444 nlink=30 size=12877 uid=0 flags=uarch usr/share/man/man9/rman_set_virtual.9 file gid=0 mode=444 nlink=30 size=12877 uid=0 flags=uarch usr/share/man/man9/rmlock.9 file gid=0 mode=444 nlink=14 size=11021 uid=0 flags=uarch usr/share/man/man9/roundrobin.9 file gid=0 mode=444 nlink=12 size=7904 uid=0 flags=uarch usr/share/man/man9/roundrobin_interval.9 file gid=0 mode=444 nlink=12 size=7904 uid=0 flags=uarch usr/share/man/man9/rtalloc.9 file gid=0 mode=444 nlink=14 size=7621 uid=0 flags=uarch usr/share/man/man9/rtalloc1.9 file gid=0 mode=444 nlink=14 size=7621 uid=0 flags=uarch usr/share/man/man9/rtalloc1_fib.9 file gid=0 mode=444 nlink=14 size=7621 uid=0 flags=uarch usr/share/man/man9/rtalloc_fib.9 file gid=0 mode=444 nlink=14 size=7621 uid=0 flags=uarch usr/share/man/man9/rtalloc_ign.9 file gid=0 mode=444 nlink=14 size=7621 uid=0 flags=uarch usr/share/man/man9/rtalloc_ign_fib.9 file gid=0 mode=444 nlink=14 size=7621 uid=0 flags=uarch usr/share/man/man9/rtentry.9 file gid=0 mode=444 nlink=1 size=7634 uid=0 flags=uarch usr/share/man/man9/rtfree.9 file gid=0 mode=444 nlink=14 size=7621 uid=0 flags=uarch usr/share/man/man9/runqueue.9 file gid=0 mode=444 nlink=5 size=4232 uid=0 flags=uarch usr/share/man/man9/rw_assert.9 file gid=0 mode=444 nlink=19 size=9525 uid=0 flags=uarch usr/share/man/man9/rw_destroy.9 file gid=0 mode=444 nlink=19 size=9525 uid=0 flags=uarch usr/share/man/man9/rw_downgrade.9 file gid=0 mode=444 nlink=19 size=9525 uid=0 flags=uarch usr/share/man/man9/rw_init.9 file gid=0 mode=444 nlink=19 size=9525 uid=0 flags=uarch usr/share/man/man9/rw_init_flags.9 file gid=0 mode=444 nlink=19 size=9525 uid=0 flags=uarch usr/share/man/man9/rw_initialized.9 file gid=0 mode=444 nlink=19 size=9525 uid=0 flags=uarch usr/share/man/man9/rw_rlock.9 file gid=0 mode=444 nlink=19 size=9525 uid=0 flags=uarch usr/share/man/man9/rw_runlock.9 file gid=0 mode=444 nlink=19 size=9525 uid=0 flags=uarch usr/share/man/man9/rw_sleep.9 file gid=0 mode=444 nlink=19 size=9525 uid=0 flags=uarch usr/share/man/man9/rw_try_rlock.9 file gid=0 mode=444 nlink=19 size=9525 uid=0 flags=uarch usr/share/man/man9/rw_try_upgrade.9 file gid=0 mode=444 nlink=19 size=9525 uid=0 flags=uarch usr/share/man/man9/rw_try_wlock.9 file gid=0 mode=444 nlink=19 size=9525 uid=0 flags=uarch usr/share/man/man9/rw_unlock.9 file gid=0 mode=444 nlink=19 size=9525 uid=0 flags=uarch usr/share/man/man9/rw_wlock.9 file gid=0 mode=444 nlink=19 size=9525 uid=0 flags=uarch usr/share/man/man9/rw_wowned.9 file gid=0 mode=444 nlink=19 size=9525 uid=0 flags=uarch usr/share/man/man9/rw_wunlock.9 file gid=0 mode=444 nlink=19 size=9525 uid=0 flags=uarch usr/share/man/man9/rwlock.9 file gid=0 mode=444 nlink=19 size=9525 uid=0 flags=uarch usr/share/man/man9/sbinuptime.9 file gid=0 mode=444 nlink=8 size=3321 uid=0 flags=uarch usr/share/man/man9/sbuf.9 file gid=0 mode=444 nlink=32 size=16424 uid=0 flags=uarch usr/share/man/man9/sbuf_bcat.9 file gid=0 mode=444 nlink=32 size=16424 uid=0 flags=uarch usr/share/man/man9/sbuf_bcopyin.9 file gid=0 mode=444 nlink=32 size=16424 uid=0 flags=uarch usr/share/man/man9/sbuf_bcpy.9 file gid=0 mode=444 nlink=32 size=16424 uid=0 flags=uarch usr/share/man/man9/sbuf_cat.9 file gid=0 mode=444 nlink=32 size=16424 uid=0 flags=uarch usr/share/man/man9/sbuf_clear.9 file gid=0 mode=444 nlink=32 size=16424 uid=0 flags=uarch usr/share/man/man9/sbuf_clear_flags.9 file gid=0 mode=444 nlink=32 size=16424 uid=0 flags=uarch usr/share/man/man9/sbuf_copyin.9 file gid=0 mode=444 nlink=32 size=16424 uid=0 flags=uarch usr/share/man/man9/sbuf_cpy.9 file gid=0 mode=444 nlink=32 size=16424 uid=0 flags=uarch usr/share/man/man9/sbuf_data.9 file gid=0 mode=444 nlink=32 size=16424 uid=0 flags=uarch usr/share/man/man9/sbuf_delete.9 file gid=0 mode=444 nlink=32 size=16424 uid=0 flags=uarch usr/share/man/man9/sbuf_done.9 file gid=0 mode=444 nlink=32 size=16424 uid=0 flags=uarch usr/share/man/man9/sbuf_end_section.9 file gid=0 mode=444 nlink=32 size=16424 uid=0 flags=uarch usr/share/man/man9/sbuf_error.9 file gid=0 mode=444 nlink=32 size=16424 uid=0 flags=uarch usr/share/man/man9/sbuf_finish.9 file gid=0 mode=444 nlink=32 size=16424 uid=0 flags=uarch usr/share/man/man9/sbuf_get_flags.9 file gid=0 mode=444 nlink=32 size=16424 uid=0 flags=uarch usr/share/man/man9/sbuf_hexdump.9 file gid=0 mode=444 nlink=32 size=16424 uid=0 flags=uarch usr/share/man/man9/sbuf_len.9 file gid=0 mode=444 nlink=32 size=16424 uid=0 flags=uarch usr/share/man/man9/sbuf_new.9 file gid=0 mode=444 nlink=32 size=16424 uid=0 flags=uarch usr/share/man/man9/sbuf_new_auto.9 file gid=0 mode=444 nlink=32 size=16424 uid=0 flags=uarch usr/share/man/man9/sbuf_new_for_sysctl.9 file gid=0 mode=444 nlink=32 size=16424 uid=0 flags=uarch usr/share/man/man9/sbuf_nl_terminate.9 file gid=0 mode=444 nlink=32 size=16424 uid=0 flags=uarch usr/share/man/man9/sbuf_printf.9 file gid=0 mode=444 nlink=32 size=16424 uid=0 flags=uarch usr/share/man/man9/sbuf_printf_drain.9 file gid=0 mode=444 nlink=32 size=16424 uid=0 flags=uarch usr/share/man/man9/sbuf_putbuf.9 file gid=0 mode=444 nlink=32 size=16424 uid=0 flags=uarch usr/share/man/man9/sbuf_putc.9 file gid=0 mode=444 nlink=32 size=16424 uid=0 flags=uarch usr/share/man/man9/sbuf_set_drain.9 file gid=0 mode=444 nlink=32 size=16424 uid=0 flags=uarch usr/share/man/man9/sbuf_set_flags.9 file gid=0 mode=444 nlink=32 size=16424 uid=0 flags=uarch usr/share/man/man9/sbuf_setpos.9 file gid=0 mode=444 nlink=32 size=16424 uid=0 flags=uarch usr/share/man/man9/sbuf_start_section.9 file gid=0 mode=444 nlink=32 size=16424 uid=0 flags=uarch usr/share/man/man9/sbuf_trim.9 file gid=0 mode=444 nlink=32 size=16424 uid=0 flags=uarch usr/share/man/man9/sbuf_vprintf.9 file gid=0 mode=444 nlink=32 size=16424 uid=0 flags=uarch usr/share/man/man9/sched_setup.9 file gid=0 mode=444 nlink=12 size=7904 uid=0 flags=uarch usr/share/man/man9/schedclock.9 file gid=0 mode=444 nlink=12 size=7904 uid=0 flags=uarch usr/share/man/man9/schedcpu.9 file gid=0 mode=444 nlink=12 size=7904 uid=0 flags=uarch usr/share/man/man9/scheduler.9 file gid=0 mode=444 nlink=12 size=7904 uid=0 flags=uarch usr/share/man/man9/securelevel_ge.9 file gid=0 mode=444 nlink=2 size=2543 uid=0 flags=uarch usr/share/man/man9/securelevel_gt.9 file gid=0 mode=444 nlink=2 size=2543 uid=0 flags=uarch usr/share/man/man9/seldrain.9 file gid=0 mode=444 nlink=3 size=3790 uid=0 flags=uarch usr/share/man/man9/selrecord.9 file gid=0 mode=444 nlink=3 size=3790 uid=0 flags=uarch usr/share/man/man9/selwakeup.9 file gid=0 mode=444 nlink=3 size=3790 uid=0 flags=uarch usr/share/man/man9/sema.9 file gid=0 mode=444 nlink=8 size=4171 uid=0 flags=uarch usr/share/man/man9/sema_destroy.9 file gid=0 mode=444 nlink=8 size=4171 uid=0 flags=uarch usr/share/man/man9/sema_init.9 file gid=0 mode=444 nlink=8 size=4171 uid=0 flags=uarch usr/share/man/man9/sema_post.9 file gid=0 mode=444 nlink=8 size=4171 uid=0 flags=uarch usr/share/man/man9/sema_timedwait.9 file gid=0 mode=444 nlink=8 size=4171 uid=0 flags=uarch usr/share/man/man9/sema_trywait.9 file gid=0 mode=444 nlink=8 size=4171 uid=0 flags=uarch usr/share/man/man9/sema_value.9 file gid=0 mode=444 nlink=8 size=4171 uid=0 flags=uarch usr/share/man/man9/sema_wait.9 file gid=0 mode=444 nlink=8 size=4171 uid=0 flags=uarch usr/share/man/man9/seqc.9 file gid=0 mode=444 nlink=5 size=4564 uid=0 flags=uarch usr/share/man/man9/seqc_consistent.9 file gid=0 mode=444 nlink=5 size=4564 uid=0 flags=uarch usr/share/man/man9/seqc_read.9 file gid=0 mode=444 nlink=5 size=4564 uid=0 flags=uarch usr/share/man/man9/seqc_write_begin.9 file gid=0 mode=444 nlink=5 size=4564 uid=0 flags=uarch usr/share/man/man9/seqc_write_end.9 file gid=0 mode=444 nlink=5 size=4564 uid=0 flags=uarch usr/share/man/man9/setenv.9 file gid=0 mode=444 nlink=17 size=6907 uid=0 flags=uarch usr/share/man/man9/setrunnable.9 file gid=0 mode=444 nlink=12 size=7904 uid=0 flags=uarch usr/share/man/man9/setrunqueue.9 file gid=0 mode=444 nlink=5 size=4232 uid=0 flags=uarch usr/share/man/man9/sf_buf.9 file gid=0 mode=444 nlink=5 size=4463 uid=0 flags=uarch usr/share/man/man9/sf_buf_alloc.9 file gid=0 mode=444 nlink=5 size=4463 uid=0 flags=uarch usr/share/man/man9/sf_buf_free.9 file gid=0 mode=444 nlink=5 size=4463 uid=0 flags=uarch usr/share/man/man9/sf_buf_kva.9 file gid=0 mode=444 nlink=5 size=4463 uid=0 flags=uarch usr/share/man/man9/sf_buf_page.9 file gid=0 mode=444 nlink=5 size=4463 uid=0 flags=uarch usr/share/man/man9/sglist.9 file gid=0 mode=444 nlink=26 size=15697 uid=0 flags=uarch usr/share/man/man9/sglist_alloc.9 file gid=0 mode=444 nlink=26 size=15697 uid=0 flags=uarch usr/share/man/man9/sglist_append.9 file gid=0 mode=444 nlink=26 size=15697 uid=0 flags=uarch usr/share/man/man9/sglist_append_bio.9 file gid=0 mode=444 nlink=26 size=15697 uid=0 flags=uarch usr/share/man/man9/sglist_append_mbuf.9 file gid=0 mode=444 nlink=26 size=15697 uid=0 flags=uarch usr/share/man/man9/sglist_append_mbuf_epg.9 file gid=0 mode=444 nlink=26 size=15697 uid=0 flags=uarch usr/share/man/man9/sglist_append_phys.9 file gid=0 mode=444 nlink=26 size=15697 uid=0 flags=uarch usr/share/man/man9/sglist_append_sglist.9 file gid=0 mode=444 nlink=26 size=15697 uid=0 flags=uarch usr/share/man/man9/sglist_append_single_mbuf.9 file gid=0 mode=444 nlink=26 size=15697 uid=0 flags=uarch usr/share/man/man9/sglist_append_uio.9 file gid=0 mode=444 nlink=26 size=15697 uid=0 flags=uarch usr/share/man/man9/sglist_append_user.9 file gid=0 mode=444 nlink=26 size=15697 uid=0 flags=uarch usr/share/man/man9/sglist_append_vmpages.9 file gid=0 mode=444 nlink=26 size=15697 uid=0 flags=uarch usr/share/man/man9/sglist_build.9 file gid=0 mode=444 nlink=26 size=15697 uid=0 flags=uarch usr/share/man/man9/sglist_clone.9 file gid=0 mode=444 nlink=26 size=15697 uid=0 flags=uarch usr/share/man/man9/sglist_consume_uio.9 file gid=0 mode=444 nlink=26 size=15697 uid=0 flags=uarch usr/share/man/man9/sglist_count.9 file gid=0 mode=444 nlink=26 size=15697 uid=0 flags=uarch usr/share/man/man9/sglist_count_mbuf_epg.9 file gid=0 mode=444 nlink=26 size=15697 uid=0 flags=uarch usr/share/man/man9/sglist_count_vmpages.9 file gid=0 mode=444 nlink=26 size=15697 uid=0 flags=uarch usr/share/man/man9/sglist_free.9 file gid=0 mode=444 nlink=26 size=15697 uid=0 flags=uarch usr/share/man/man9/sglist_hold.9 file gid=0 mode=444 nlink=26 size=15697 uid=0 flags=uarch usr/share/man/man9/sglist_init.9 file gid=0 mode=444 nlink=26 size=15697 uid=0 flags=uarch usr/share/man/man9/sglist_join.9 file gid=0 mode=444 nlink=26 size=15697 uid=0 flags=uarch usr/share/man/man9/sglist_length.9 file gid=0 mode=444 nlink=26 size=15697 uid=0 flags=uarch usr/share/man/man9/sglist_reset.9 file gid=0 mode=444 nlink=26 size=15697 uid=0 flags=uarch usr/share/man/man9/sglist_slice.9 file gid=0 mode=444 nlink=26 size=15697 uid=0 flags=uarch usr/share/man/man9/sglist_split.9 file gid=0 mode=444 nlink=26 size=15697 uid=0 flags=uarch usr/share/man/man9/shm_map.9 file gid=0 mode=444 nlink=2 size=5160 uid=0 flags=uarch usr/share/man/man9/shm_unmap.9 file gid=0 mode=444 nlink=2 size=5160 uid=0 flags=uarch usr/share/man/man9/sigexit.9 file gid=0 mode=444 nlink=27 size=9621 uid=0 flags=uarch usr/share/man/man9/siginit.9 file gid=0 mode=444 nlink=27 size=9621 uid=0 flags=uarch usr/share/man/man9/signal.9 file gid=0 mode=444 nlink=27 size=9621 uid=0 flags=uarch usr/share/man/man9/signotify.9 file gid=0 mode=444 nlink=27 size=9621 uid=0 flags=uarch usr/share/man/man9/sleep.9 file gid=0 mode=444 nlink=13 size=10225 uid=0 flags=uarch usr/share/man/man9/sleepq_abort.9 file gid=0 mode=444 nlink=20 size=11432 uid=0 flags=uarch usr/share/man/man9/sleepq_add.9 file gid=0 mode=444 nlink=20 size=11432 uid=0 flags=uarch usr/share/man/man9/sleepq_alloc.9 file gid=0 mode=444 nlink=20 size=11432 uid=0 flags=uarch usr/share/man/man9/sleepq_broadcast.9 file gid=0 mode=444 nlink=20 size=11432 uid=0 flags=uarch usr/share/man/man9/sleepq_free.9 file gid=0 mode=444 nlink=20 size=11432 uid=0 flags=uarch usr/share/man/man9/sleepq_lock.9 file gid=0 mode=444 nlink=20 size=11432 uid=0 flags=uarch usr/share/man/man9/sleepq_lookup.9 file gid=0 mode=444 nlink=20 size=11432 uid=0 flags=uarch usr/share/man/man9/sleepq_release.9 file gid=0 mode=444 nlink=20 size=11432 uid=0 flags=uarch usr/share/man/man9/sleepq_remove.9 file gid=0 mode=444 nlink=20 size=11432 uid=0 flags=uarch usr/share/man/man9/sleepq_set_timeout.9 file gid=0 mode=444 nlink=20 size=11432 uid=0 flags=uarch usr/share/man/man9/sleepq_set_timeout_sbt.9 file gid=0 mode=444 nlink=20 size=11432 uid=0 flags=uarch usr/share/man/man9/sleepq_signal.9 file gid=0 mode=444 nlink=20 size=11432 uid=0 flags=uarch usr/share/man/man9/sleepq_sleepcnt.9 file gid=0 mode=444 nlink=20 size=11432 uid=0 flags=uarch usr/share/man/man9/sleepq_timedwait.9 file gid=0 mode=444 nlink=20 size=11432 uid=0 flags=uarch usr/share/man/man9/sleepq_timedwait_sig.9 file gid=0 mode=444 nlink=20 size=11432 uid=0 flags=uarch usr/share/man/man9/sleepq_type.9 file gid=0 mode=444 nlink=20 size=11432 uid=0 flags=uarch usr/share/man/man9/sleepq_wait.9 file gid=0 mode=444 nlink=20 size=11432 uid=0 flags=uarch usr/share/man/man9/sleepq_wait_sig.9 file gid=0 mode=444 nlink=20 size=11432 uid=0 flags=uarch usr/share/man/man9/sleepqueue.9 file gid=0 mode=444 nlink=20 size=11432 uid=0 flags=uarch usr/share/man/man9/soabort.9 file gid=0 mode=444 nlink=37 size=17195 uid=0 flags=uarch usr/share/man/man9/soaccept.9 file gid=0 mode=444 nlink=37 size=17195 uid=0 flags=uarch usr/share/man/man9/sobind.9 file gid=0 mode=444 nlink=37 size=17195 uid=0 flags=uarch usr/share/man/man9/socheckuid.9 file gid=0 mode=444 nlink=37 size=17195 uid=0 flags=uarch usr/share/man/man9/socket.9 file gid=0 mode=444 nlink=37 size=17195 uid=0 flags=uarch usr/share/man/man9/soclose.9 file gid=0 mode=444 nlink=37 size=17195 uid=0 flags=uarch usr/share/man/man9/soconnect.9 file gid=0 mode=444 nlink=37 size=17195 uid=0 flags=uarch usr/share/man/man9/socreate.9 file gid=0 mode=444 nlink=37 size=17195 uid=0 flags=uarch usr/share/man/man9/sodisconnect.9 file gid=0 mode=444 nlink=37 size=17195 uid=0 flags=uarch usr/share/man/man9/sodtor_set.9 file gid=0 mode=444 nlink=37 size=17195 uid=0 flags=uarch usr/share/man/man9/sodupsockaddr.9 file gid=0 mode=444 nlink=37 size=17195 uid=0 flags=uarch usr/share/man/man9/sofree.9 file gid=0 mode=444 nlink=37 size=17195 uid=0 flags=uarch usr/share/man/man9/sogetopt.9 file gid=0 mode=444 nlink=37 size=17195 uid=0 flags=uarch usr/share/man/man9/sohasoutofband.9 file gid=0 mode=444 nlink=37 size=17195 uid=0 flags=uarch usr/share/man/man9/solisten.9 file gid=0 mode=444 nlink=37 size=17195 uid=0 flags=uarch usr/share/man/man9/solisten_proto.9 file gid=0 mode=444 nlink=37 size=17195 uid=0 flags=uarch usr/share/man/man9/solisten_proto_check.9 file gid=0 mode=444 nlink=37 size=17195 uid=0 flags=uarch usr/share/man/man9/sonewconn.9 file gid=0 mode=444 nlink=37 size=17195 uid=0 flags=uarch usr/share/man/man9/sooptcopyin.9 file gid=0 mode=444 nlink=37 size=17195 uid=0 flags=uarch usr/share/man/man9/sooptcopyout.9 file gid=0 mode=444 nlink=37 size=17195 uid=0 flags=uarch usr/share/man/man9/sopoll.9 file gid=0 mode=444 nlink=37 size=17195 uid=0 flags=uarch usr/share/man/man9/sopoll_generic.9 file gid=0 mode=444 nlink=37 size=17195 uid=0 flags=uarch usr/share/man/man9/soreceive.9 file gid=0 mode=444 nlink=37 size=17195 uid=0 flags=uarch usr/share/man/man9/soreceive_dgram.9 file gid=0 mode=444 nlink=37 size=17195 uid=0 flags=uarch usr/share/man/man9/soreceive_generic.9 file gid=0 mode=444 nlink=37 size=17195 uid=0 flags=uarch usr/share/man/man9/soreceive_stream.9 file gid=0 mode=444 nlink=37 size=17195 uid=0 flags=uarch usr/share/man/man9/soreserve.9 file gid=0 mode=444 nlink=37 size=17195 uid=0 flags=uarch usr/share/man/man9/sorflush.9 file gid=0 mode=444 nlink=37 size=17195 uid=0 flags=uarch usr/share/man/man9/sosend.9 file gid=0 mode=444 nlink=37 size=17195 uid=0 flags=uarch usr/share/man/man9/sosend_dgram.9 file gid=0 mode=444 nlink=37 size=17195 uid=0 flags=uarch usr/share/man/man9/sosend_generic.9 file gid=0 mode=444 nlink=37 size=17195 uid=0 flags=uarch usr/share/man/man9/sosetopt.9 file gid=0 mode=444 nlink=37 size=17195 uid=0 flags=uarch usr/share/man/man9/soshutdown.9 file gid=0 mode=444 nlink=37 size=17195 uid=0 flags=uarch usr/share/man/man9/sotoxsocket.9 file gid=0 mode=444 nlink=37 size=17195 uid=0 flags=uarch usr/share/man/man9/soupcall_clear.9 file gid=0 mode=444 nlink=37 size=17195 uid=0 flags=uarch usr/share/man/man9/soupcall_set.9 file gid=0 mode=444 nlink=37 size=17195 uid=0 flags=uarch usr/share/man/man9/sowakeup.9 file gid=0 mode=444 nlink=37 size=17195 uid=0 flags=uarch usr/share/man/man9/srandom.9 file gid=0 mode=444 nlink=7 size=4996 uid=0 flags=uarch usr/share/man/man9/stack.9 file gid=0 mode=444 nlink=13 size=5508 uid=0 flags=uarch usr/share/man/man9/stack_copy.9 file gid=0 mode=444 nlink=13 size=5508 uid=0 flags=uarch usr/share/man/man9/stack_create.9 file gid=0 mode=444 nlink=13 size=5508 uid=0 flags=uarch usr/share/man/man9/stack_destroy.9 file gid=0 mode=444 nlink=13 size=5508 uid=0 flags=uarch usr/share/man/man9/stack_print.9 file gid=0 mode=444 nlink=13 size=5508 uid=0 flags=uarch usr/share/man/man9/stack_print_ddb.9 file gid=0 mode=444 nlink=13 size=5508 uid=0 flags=uarch usr/share/man/man9/stack_print_short.9 file gid=0 mode=444 nlink=13 size=5508 uid=0 flags=uarch usr/share/man/man9/stack_print_short_ddb.9 file gid=0 mode=444 nlink=13 size=5508 uid=0 flags=uarch usr/share/man/man9/stack_put.9 file gid=0 mode=444 nlink=13 size=5508 uid=0 flags=uarch usr/share/man/man9/stack_save.9 file gid=0 mode=444 nlink=13 size=5508 uid=0 flags=uarch usr/share/man/man9/stack_sbuf_print.9 file gid=0 mode=444 nlink=13 size=5508 uid=0 flags=uarch usr/share/man/man9/stack_sbuf_print_ddb.9 file gid=0 mode=444 nlink=13 size=5508 uid=0 flags=uarch usr/share/man/man9/stack_zero.9 file gid=0 mode=444 nlink=13 size=5508 uid=0 flags=uarch usr/share/man/man9/store.9 file gid=0 mode=444 nlink=6 size=3157 uid=0 flags=uarch usr/share/man/man9/style.9 file gid=0 mode=444 nlink=1 size=24587 uid=0 flags=uarch usr/share/man/man9/style.lua.9 file gid=0 mode=444 nlink=1 size=4090 uid=0 flags=uarch usr/share/man/man9/subyte.9 file gid=0 mode=444 nlink=6 size=3157 uid=0 flags=uarch usr/share/man/man9/superio.9 file gid=0 mode=444 nlink=15 size=5003 uid=0 flags=uarch usr/share/man/man9/superio_dev_disable.9 file gid=0 mode=444 nlink=15 size=5003 uid=0 flags=uarch usr/share/man/man9/superio_dev_enable.9 file gid=0 mode=444 nlink=15 size=5003 uid=0 flags=uarch usr/share/man/man9/superio_dev_enabled.9 file gid=0 mode=444 nlink=15 size=5003 uid=0 flags=uarch usr/share/man/man9/superio_devid.9 file gid=0 mode=444 nlink=15 size=5003 uid=0 flags=uarch usr/share/man/man9/superio_find_dev.9 file gid=0 mode=444 nlink=15 size=5003 uid=0 flags=uarch usr/share/man/man9/superio_get_dma.9 file gid=0 mode=444 nlink=15 size=5003 uid=0 flags=uarch usr/share/man/man9/superio_get_iobase.9 file gid=0 mode=444 nlink=15 size=5003 uid=0 flags=uarch usr/share/man/man9/superio_get_irq.9 file gid=0 mode=444 nlink=15 size=5003 uid=0 flags=uarch usr/share/man/man9/superio_get_ldn.9 file gid=0 mode=444 nlink=15 size=5003 uid=0 flags=uarch usr/share/man/man9/superio_get_type.9 file gid=0 mode=444 nlink=15 size=5003 uid=0 flags=uarch usr/share/man/man9/superio_read.9 file gid=0 mode=444 nlink=15 size=5003 uid=0 flags=uarch usr/share/man/man9/superio_revid.9 file gid=0 mode=444 nlink=15 size=5003 uid=0 flags=uarch usr/share/man/man9/superio_vendor.9 file gid=0 mode=444 nlink=15 size=5003 uid=0 flags=uarch usr/share/man/man9/superio_write.9 file gid=0 mode=444 nlink=15 size=5003 uid=0 flags=uarch usr/share/man/man9/suword.9 file gid=0 mode=444 nlink=6 size=3157 uid=0 flags=uarch usr/share/man/man9/suword16.9 file gid=0 mode=444 nlink=6 size=3157 uid=0 flags=uarch usr/share/man/man9/suword32.9 file gid=0 mode=444 nlink=6 size=3157 uid=0 flags=uarch usr/share/man/man9/suword64.9 file gid=0 mode=444 nlink=6 size=3157 uid=0 flags=uarch usr/share/man/man9/swi.9 file gid=0 mode=444 nlink=4 size=7415 uid=0 flags=uarch usr/share/man/man9/swi_add.9 file gid=0 mode=444 nlink=4 size=7415 uid=0 flags=uarch usr/share/man/man9/swi_remove.9 file gid=0 mode=444 nlink=4 size=7415 uid=0 flags=uarch usr/share/man/man9/swi_sched.9 file gid=0 mode=444 nlink=4 size=7415 uid=0 flags=uarch usr/share/man/man9/sx.9 file gid=0 mode=444 nlink=21 size=9118 uid=0 flags=uarch usr/share/man/man9/sx_assert.9 file gid=0 mode=444 nlink=21 size=9118 uid=0 flags=uarch usr/share/man/man9/sx_destroy.9 file gid=0 mode=444 nlink=21 size=9118 uid=0 flags=uarch usr/share/man/man9/sx_downgrade.9 file gid=0 mode=444 nlink=21 size=9118 uid=0 flags=uarch usr/share/man/man9/sx_init.9 file gid=0 mode=444 nlink=21 size=9118 uid=0 flags=uarch usr/share/man/man9/sx_init_flags.9 file gid=0 mode=444 nlink=21 size=9118 uid=0 flags=uarch usr/share/man/man9/sx_sleep.9 file gid=0 mode=444 nlink=21 size=9118 uid=0 flags=uarch usr/share/man/man9/sx_slock.9 file gid=0 mode=444 nlink=21 size=9118 uid=0 flags=uarch usr/share/man/man9/sx_slock_sig.9 file gid=0 mode=444 nlink=21 size=9118 uid=0 flags=uarch usr/share/man/man9/sx_sunlock.9 file gid=0 mode=444 nlink=21 size=9118 uid=0 flags=uarch usr/share/man/man9/sx_try_slock.9 file gid=0 mode=444 nlink=21 size=9118 uid=0 flags=uarch usr/share/man/man9/sx_try_upgrade.9 file gid=0 mode=444 nlink=21 size=9118 uid=0 flags=uarch usr/share/man/man9/sx_try_xlock.9 file gid=0 mode=444 nlink=21 size=9118 uid=0 flags=uarch usr/share/man/man9/sx_unlock.9 file gid=0 mode=444 nlink=21 size=9118 uid=0 flags=uarch usr/share/man/man9/sx_xholder.9 file gid=0 mode=444 nlink=21 size=9118 uid=0 flags=uarch usr/share/man/man9/sx_xlock.9 file gid=0 mode=444 nlink=21 size=9118 uid=0 flags=uarch usr/share/man/man9/sx_xlock_sig.9 file gid=0 mode=444 nlink=21 size=9118 uid=0 flags=uarch usr/share/man/man9/sx_xlocked.9 file gid=0 mode=444 nlink=21 size=9118 uid=0 flags=uarch usr/share/man/man9/sx_xunlock.9 file gid=0 mode=444 nlink=21 size=9118 uid=0 flags=uarch usr/share/man/man9/syscall_helper_register.9 file gid=0 mode=444 nlink=6 size=4246 uid=0 flags=uarch usr/share/man/man9/syscall_helper_unregister.9 file gid=0 mode=444 nlink=6 size=4246 uid=0 flags=uarch usr/share/man/man9/sysctl.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/sysctl_add_oid.9 file gid=0 mode=444 nlink=4 size=6167 uid=0 flags=uarch usr/share/man/man9/sysctl_ctx_entry_add.9 file gid=0 mode=444 nlink=5 size=7741 uid=0 flags=uarch usr/share/man/man9/sysctl_ctx_entry_del.9 file gid=0 mode=444 nlink=5 size=7741 uid=0 flags=uarch usr/share/man/man9/sysctl_ctx_entry_find.9 file gid=0 mode=444 nlink=5 size=7741 uid=0 flags=uarch usr/share/man/man9/sysctl_ctx_free.9 file gid=0 mode=444 nlink=5 size=7741 uid=0 flags=uarch usr/share/man/man9/sysctl_ctx_init.9 file gid=0 mode=444 nlink=5 size=7741 uid=0 flags=uarch usr/share/man/man9/sysctl_move_oid.9 file gid=0 mode=444 nlink=4 size=6167 uid=0 flags=uarch usr/share/man/man9/sysctl_msec_to_ticks.9 file gid=0 mode=444 nlink=57 size=31891 uid=0 flags=uarch usr/share/man/man9/sysctl_remove_name.9 file gid=0 mode=444 nlink=4 size=6167 uid=0 flags=uarch usr/share/man/man9/sysctl_remove_oid.9 file gid=0 mode=444 nlink=4 size=6167 uid=0 flags=uarch usr/share/man/man9/taskqueue.9 file gid=0 mode=444 nlink=28 size=16039 uid=0 flags=uarch usr/share/man/man9/taskqueue_block.9 file gid=0 mode=444 nlink=28 size=16039 uid=0 flags=uarch usr/share/man/man9/taskqueue_cancel.9 file gid=0 mode=444 nlink=28 size=16039 uid=0 flags=uarch usr/share/man/man9/taskqueue_cancel_timeout.9 file gid=0 mode=444 nlink=28 size=16039 uid=0 flags=uarch usr/share/man/man9/taskqueue_create.9 file gid=0 mode=444 nlink=28 size=16039 uid=0 flags=uarch usr/share/man/man9/taskqueue_create_fast.9 file gid=0 mode=444 nlink=28 size=16039 uid=0 flags=uarch usr/share/man/man9/taskqueue_drain.9 file gid=0 mode=444 nlink=28 size=16039 uid=0 flags=uarch usr/share/man/man9/taskqueue_drain_all.9 file gid=0 mode=444 nlink=28 size=16039 uid=0 flags=uarch usr/share/man/man9/taskqueue_drain_timeout.9 file gid=0 mode=444 nlink=28 size=16039 uid=0 flags=uarch usr/share/man/man9/taskqueue_enqueue.9 file gid=0 mode=444 nlink=28 size=16039 uid=0 flags=uarch usr/share/man/man9/taskqueue_enqueue_timeout.9 file gid=0 mode=444 nlink=28 size=16039 uid=0 flags=uarch usr/share/man/man9/taskqueue_free.9 file gid=0 mode=444 nlink=28 size=16039 uid=0 flags=uarch usr/share/man/man9/taskqueue_member.9 file gid=0 mode=444 nlink=28 size=16039 uid=0 flags=uarch usr/share/man/man9/taskqueue_quiesce.9 file gid=0 mode=444 nlink=28 size=16039 uid=0 flags=uarch usr/share/man/man9/taskqueue_run.9 file gid=0 mode=444 nlink=28 size=16039 uid=0 flags=uarch usr/share/man/man9/taskqueue_set_callback.9 file gid=0 mode=444 nlink=28 size=16039 uid=0 flags=uarch usr/share/man/man9/taskqueue_start_threads.9 file gid=0 mode=444 nlink=28 size=16039 uid=0 flags=uarch usr/share/man/man9/taskqueue_start_threads_cpuset.9 file gid=0 mode=444 nlink=28 size=16039 uid=0 flags=uarch usr/share/man/man9/taskqueue_start_threads_in_proc.9 file gid=0 mode=444 nlink=28 size=16039 uid=0 flags=uarch usr/share/man/man9/taskqueue_unblock.9 file gid=0 mode=444 nlink=28 size=16039 uid=0 flags=uarch usr/share/man/man9/tcp_functions.9 file gid=0 mode=444 nlink=5 size=12911 uid=0 flags=uarch usr/share/man/man9/tdsignal.9 file gid=0 mode=444 nlink=4 size=4643 uid=0 flags=uarch usr/share/man/man9/testenv.9 file gid=0 mode=444 nlink=17 size=6907 uid=0 flags=uarch usr/share/man/man9/thread_exit.9 file gid=0 mode=444 nlink=1 size=2061 uid=0 flags=uarch usr/share/man/man9/tick.9 file gid=0 mode=444 nlink=2 size=4726 uid=0 flags=uarch usr/share/man/man9/time.9 file gid=0 mode=444 nlink=4 size=3930 uid=0 flags=uarch usr/share/man/man9/time_second.9 file gid=0 mode=444 nlink=4 size=3930 uid=0 flags=uarch usr/share/man/man9/time_uptime.9 file gid=0 mode=444 nlink=4 size=3930 uid=0 flags=uarch usr/share/man/man9/tprintf.9 file gid=0 mode=444 nlink=4 size=4999 uid=0 flags=uarch usr/share/man/man9/trapsignal.9 file gid=0 mode=444 nlink=27 size=9621 uid=0 flags=uarch usr/share/man/man9/tsleep.9 file gid=0 mode=444 nlink=13 size=10225 uid=0 flags=uarch usr/share/man/man9/tsleep_sbt.9 file gid=0 mode=444 nlink=13 size=10225 uid=0 flags=uarch usr/share/man/man9/tvtohz.9 file gid=0 mode=444 nlink=1 size=2070 uid=0 flags=uarch usr/share/man/man9/ucred.9 file gid=0 mode=444 nlink=9 size=6352 uid=0 flags=uarch usr/share/man/man9/uidinfo.9 file gid=0 mode=444 nlink=5 size=3046 uid=0 flags=uarch usr/share/man/man9/uifind.9 file gid=0 mode=444 nlink=5 size=3046 uid=0 flags=uarch usr/share/man/man9/uifree.9 file gid=0 mode=444 nlink=5 size=3046 uid=0 flags=uarch usr/share/man/man9/uihashinit.9 file gid=0 mode=444 nlink=5 size=3046 uid=0 flags=uarch usr/share/man/man9/uihold.9 file gid=0 mode=444 nlink=5 size=3046 uid=0 flags=uarch usr/share/man/man9/uio.9 file gid=0 mode=444 nlink=4 size=6301 uid=0 flags=uarch usr/share/man/man9/uiomove.9 file gid=0 mode=444 nlink=4 size=6301 uid=0 flags=uarch usr/share/man/man9/uiomove_frombuf.9 file gid=0 mode=444 nlink=4 size=6301 uid=0 flags=uarch usr/share/man/man9/uiomove_nofault.9 file gid=0 mode=444 nlink=4 size=6301 uid=0 flags=uarch usr/share/man/man9/uma.9 file gid=0 mode=444 nlink=28 size=18752 uid=0 flags=uarch usr/share/man/man9/uma_prealloc.9 file gid=0 mode=444 nlink=28 size=18752 uid=0 flags=uarch usr/share/man/man9/uma_reclaim.9 file gid=0 mode=444 nlink=28 size=18752 uid=0 flags=uarch usr/share/man/man9/uma_zalloc.9 file gid=0 mode=444 nlink=28 size=18752 uid=0 flags=uarch usr/share/man/man9/uma_zalloc_arg.9 file gid=0 mode=444 nlink=28 size=18752 uid=0 flags=uarch usr/share/man/man9/uma_zalloc_domain.9 file gid=0 mode=444 nlink=28 size=18752 uid=0 flags=uarch usr/share/man/man9/uma_zalloc_pcpu.9 file gid=0 mode=444 nlink=28 size=18752 uid=0 flags=uarch usr/share/man/man9/uma_zalloc_pcpu_arg.9 file gid=0 mode=444 nlink=28 size=18752 uid=0 flags=uarch usr/share/man/man9/uma_zcache_create.9 file gid=0 mode=444 nlink=28 size=18752 uid=0 flags=uarch usr/share/man/man9/uma_zcreate.9 file gid=0 mode=444 nlink=28 size=18752 uid=0 flags=uarch usr/share/man/man9/uma_zdestroy.9 file gid=0 mode=444 nlink=28 size=18752 uid=0 flags=uarch usr/share/man/man9/uma_zfree.9 file gid=0 mode=444 nlink=28 size=18752 uid=0 flags=uarch usr/share/man/man9/uma_zfree_arg.9 file gid=0 mode=444 nlink=28 size=18752 uid=0 flags=uarch usr/share/man/man9/uma_zfree_pcpu.9 file gid=0 mode=444 nlink=28 size=18752 uid=0 flags=uarch usr/share/man/man9/uma_zfree_pcpu_arg.9 file gid=0 mode=444 nlink=28 size=18752 uid=0 flags=uarch usr/share/man/man9/uma_zone_get_cur.9 file gid=0 mode=444 nlink=28 size=18752 uid=0 flags=uarch usr/share/man/man9/uma_zone_get_max.9 file gid=0 mode=444 nlink=28 size=18752 uid=0 flags=uarch usr/share/man/man9/uma_zone_reclaim.9 file gid=0 mode=444 nlink=28 size=18752 uid=0 flags=uarch usr/share/man/man9/uma_zone_reserve.9 file gid=0 mode=444 nlink=28 size=18752 uid=0 flags=uarch usr/share/man/man9/uma_zone_reserve_kva.9 file gid=0 mode=444 nlink=28 size=18752 uid=0 flags=uarch usr/share/man/man9/uma_zone_set_allocf.9 file gid=0 mode=444 nlink=28 size=18752 uid=0 flags=uarch usr/share/man/man9/uma_zone_set_freef.9 file gid=0 mode=444 nlink=28 size=18752 uid=0 flags=uarch usr/share/man/man9/uma_zone_set_max.9 file gid=0 mode=444 nlink=28 size=18752 uid=0 flags=uarch usr/share/man/man9/uma_zone_set_maxaction.9 file gid=0 mode=444 nlink=28 size=18752 uid=0 flags=uarch usr/share/man/man9/uma_zone_set_maxcache.9 file gid=0 mode=444 nlink=28 size=18752 uid=0 flags=uarch usr/share/man/man9/uma_zone_set_warning.9 file gid=0 mode=444 nlink=28 size=18752 uid=0 flags=uarch usr/share/man/man9/uma_zsecond_create.9 file gid=0 mode=444 nlink=28 size=18752 uid=0 flags=uarch usr/share/man/man9/unr.9 file gid=0 mode=444 nlink=8 size=4024 uid=0 flags=uarch usr/share/man/man9/unsetenv.9 file gid=0 mode=444 nlink=17 size=6907 uid=0 flags=uarch usr/share/man/man9/updatepri.9 file gid=0 mode=444 nlink=12 size=7904 uid=0 flags=uarch usr/share/man/man9/uprintf.9 file gid=0 mode=444 nlink=4 size=4999 uid=0 flags=uarch usr/share/man/man9/usb_fifo_alloc_buffer.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usb_fifo_attach.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usb_fifo_detach.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usb_fifo_free_buffer.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usb_fifo_get_data.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usb_fifo_get_data_buffer.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usb_fifo_get_data_error.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usb_fifo_get_data_linear.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usb_fifo_put_bytes_max.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usb_fifo_put_data.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usb_fifo_put_data_buffer.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usb_fifo_put_data_error.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usb_fifo_put_data_linear.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usb_fifo_reset.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usb_fifo_softc.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usb_fifo_wakeup.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usbd_do_request.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usbd_do_request_flags.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usbd_errstr.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usbd_lookup_id_by_info.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usbd_lookup_id_by_uaa.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usbd_transfer_clear_stall.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usbd_transfer_drain.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usbd_transfer_pending.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usbd_transfer_poll.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usbd_transfer_setup.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usbd_transfer_start.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usbd_transfer_stop.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usbd_transfer_submit.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usbd_transfer_unsetup.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usbd_xfer_clr_flag.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usbd_xfer_frame_data.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usbd_xfer_frame_len.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usbd_xfer_get_frame.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usbd_xfer_get_priv.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usbd_xfer_is_stalled.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usbd_xfer_max_framelen.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usbd_xfer_max_frames.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usbd_xfer_max_len.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usbd_xfer_set_flag.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usbd_xfer_set_frame_data.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usbd_xfer_set_frame_len.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usbd_xfer_set_frame_offset.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usbd_xfer_set_frames.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usbd_xfer_set_interval.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usbd_xfer_set_priv.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usbd_xfer_set_stall.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usbd_xfer_set_timeout.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usbd_xfer_softc.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usbd_xfer_state.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usbd_xfer_status.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/usbdi.9 file gid=0 mode=444 nlink=52 size=17590 uid=0 flags=uarch usr/share/man/man9/useracc.9 file gid=0 mode=444 nlink=2 size=2653 uid=0 flags=uarch usr/share/man/man9/vaccess.9 file gid=0 mode=444 nlink=1 size=4410 uid=0 flags=uarch usr/share/man/man9/vaccess_acl_nfs4.9 file gid=0 mode=444 nlink=1 size=4300 uid=0 flags=uarch usr/share/man/man9/vaccess_acl_posix1e.9 file gid=0 mode=444 nlink=1 size=4244 uid=0 flags=uarch usr/share/man/man9/vcount.9 file gid=0 mode=444 nlink=2 size=2371 uid=0 flags=uarch usr/share/man/man9/vdrop.9 file gid=0 mode=444 nlink=4 size=2532 uid=0 flags=uarch usr/share/man/man9/vdropl.9 file gid=0 mode=444 nlink=4 size=2532 uid=0 flags=uarch usr/share/man/man9/vflush.9 file gid=0 mode=444 nlink=1 size=2734 uid=0 flags=uarch usr/share/man/man9/vfs_busy.9 file gid=0 mode=444 nlink=1 size=2701 uid=0 flags=uarch usr/share/man/man9/vfs_copyopt.9 file gid=0 mode=444 nlink=9 size=6167 uid=0 flags=uarch usr/share/man/man9/vfs_filteropt.9 file gid=0 mode=444 nlink=9 size=6167 uid=0 flags=uarch usr/share/man/man9/vfs_flagopt.9 file gid=0 mode=444 nlink=9 size=6167 uid=0 flags=uarch usr/share/man/man9/vfs_getnewfsid.9 file gid=0 mode=444 nlink=1 size=2644 uid=0 flags=uarch usr/share/man/man9/vfs_getopt.9 file gid=0 mode=444 nlink=9 size=6167 uid=0 flags=uarch usr/share/man/man9/vfs_getopts.9 file gid=0 mode=444 nlink=9 size=6167 uid=0 flags=uarch usr/share/man/man9/vfs_getvfs.9 file gid=0 mode=444 nlink=1 size=2597 uid=0 flags=uarch usr/share/man/man9/vfs_modevent.9 file gid=0 mode=444 nlink=4 size=4604 uid=0 flags=uarch usr/share/man/man9/vfs_mountedfrom.9 file gid=0 mode=444 nlink=1 size=2175 uid=0 flags=uarch usr/share/man/man9/vfs_register.9 file gid=0 mode=444 nlink=4 size=4604 uid=0 flags=uarch usr/share/man/man9/vfs_rootmountalloc.9 file gid=0 mode=444 nlink=1 size=2215 uid=0 flags=uarch usr/share/man/man9/vfs_scanopt.9 file gid=0 mode=444 nlink=9 size=6167 uid=0 flags=uarch usr/share/man/man9/vfs_setopt.9 file gid=0 mode=444 nlink=9 size=6167 uid=0 flags=uarch usr/share/man/man9/vfs_setopt_part.9 file gid=0 mode=444 nlink=9 size=6167 uid=0 flags=uarch usr/share/man/man9/vfs_setopts.9 file gid=0 mode=444 nlink=9 size=6167 uid=0 flags=uarch usr/share/man/man9/vfs_suser.9 file gid=0 mode=444 nlink=1 size=2353 uid=0 flags=uarch usr/share/man/man9/vfs_timestamp.9 file gid=0 mode=444 nlink=1 size=2251 uid=0 flags=uarch usr/share/man/man9/vfs_unbusy.9 file gid=0 mode=444 nlink=1 size=2125 uid=0 flags=uarch usr/share/man/man9/vfs_unmountall.9 file gid=0 mode=444 nlink=1 size=1782 uid=0 flags=uarch usr/share/man/man9/vfs_unregister.9 file gid=0 mode=444 nlink=4 size=4604 uid=0 flags=uarch usr/share/man/man9/vfsconf.9 file gid=0 mode=444 nlink=4 size=4604 uid=0 flags=uarch usr/share/man/man9/vget.9 file gid=0 mode=444 nlink=1 size=2462 uid=0 flags=uarch usr/share/man/man9/vgone.9 file gid=0 mode=444 nlink=1 size=2335 uid=0 flags=uarch usr/share/man/man9/vhold.9 file gid=0 mode=444 nlink=4 size=2532 uid=0 flags=uarch usr/share/man/man9/vholdl.9 file gid=0 mode=444 nlink=4 size=2532 uid=0 flags=uarch usr/share/man/man9/vimage.9 file gid=0 mode=444 nlink=2 size=13152 uid=0 flags=uarch usr/share/man/man9/vinvalbuf.9 file gid=0 mode=444 nlink=1 size=3632 uid=0 flags=uarch usr/share/man/man9/vm_fault_prefault.9 file gid=0 mode=444 nlink=1 size=2617 uid=0 flags=uarch usr/share/man/man9/vm_map.9 file gid=0 mode=444 nlink=1 size=10268 uid=0 flags=uarch usr/share/man/man9/vm_map_check_protection.9 file gid=0 mode=444 nlink=1 size=2520 uid=0 flags=uarch usr/share/man/man9/vm_map_delete.9 file gid=0 mode=444 nlink=1 size=2155 uid=0 flags=uarch usr/share/man/man9/vm_map_entry_resize_free.9 file gid=0 mode=444 nlink=1 size=6572 uid=0 flags=uarch usr/share/man/man9/vm_map_find.9 file gid=0 mode=444 nlink=1 size=4686 uid=0 flags=uarch usr/share/man/man9/vm_map_findspace.9 file gid=0 mode=444 nlink=1 size=2608 uid=0 flags=uarch usr/share/man/man9/vm_map_growstack.9 file gid=0 mode=444 nlink=2 size=3556 uid=0 flags=uarch usr/share/man/man9/vm_map_inherit.9 file gid=0 mode=444 nlink=1 size=2570 uid=0 flags=uarch usr/share/man/man9/vm_map_init.9 file gid=0 mode=444 nlink=1 size=2093 uid=0 flags=uarch usr/share/man/man9/vm_map_insert.9 file gid=0 mode=444 nlink=1 size=2909 uid=0 flags=uarch usr/share/man/man9/vm_map_lock.9 file gid=0 mode=444 nlink=8 size=3190 uid=0 flags=uarch usr/share/man/man9/vm_map_lock_downgrade.9 file gid=0 mode=444 nlink=8 size=3190 uid=0 flags=uarch usr/share/man/man9/vm_map_lock_read.9 file gid=0 mode=444 nlink=8 size=3190 uid=0 flags=uarch usr/share/man/man9/vm_map_lock_upgrade.9 file gid=0 mode=444 nlink=8 size=3190 uid=0 flags=uarch usr/share/man/man9/vm_map_lookup.9 file gid=0 mode=444 nlink=2 size=2767 uid=0 flags=uarch usr/share/man/man9/vm_map_lookup_done.9 file gid=0 mode=444 nlink=2 size=2767 uid=0 flags=uarch usr/share/man/man9/vm_map_madvise.9 file gid=0 mode=444 nlink=1 size=2325 uid=0 flags=uarch usr/share/man/man9/vm_map_max.9 file gid=0 mode=444 nlink=3 size=2145 uid=0 flags=uarch usr/share/man/man9/vm_map_min.9 file gid=0 mode=444 nlink=3 size=2145 uid=0 flags=uarch usr/share/man/man9/vm_map_pmap.9 file gid=0 mode=444 nlink=3 size=2145 uid=0 flags=uarch usr/share/man/man9/vm_map_protect.9 file gid=0 mode=444 nlink=1 size=4105 uid=0 flags=uarch usr/share/man/man9/vm_map_remove.9 file gid=0 mode=444 nlink=1 size=2241 uid=0 flags=uarch usr/share/man/man9/vm_map_simplify_entry.9 file gid=0 mode=444 nlink=1 size=2136 uid=0 flags=uarch usr/share/man/man9/vm_map_stack.9 file gid=0 mode=444 nlink=2 size=3556 uid=0 flags=uarch usr/share/man/man9/vm_map_submap.9 file gid=0 mode=444 nlink=1 size=2847 uid=0 flags=uarch usr/share/man/man9/vm_map_sync.9 file gid=0 mode=444 nlink=1 size=2589 uid=0 flags=uarch usr/share/man/man9/vm_map_trylock.9 file gid=0 mode=444 nlink=8 size=3190 uid=0 flags=uarch usr/share/man/man9/vm_map_trylock_read.9 file gid=0 mode=444 nlink=8 size=3190 uid=0 flags=uarch usr/share/man/man9/vm_map_unlock.9 file gid=0 mode=444 nlink=8 size=3190 uid=0 flags=uarch usr/share/man/man9/vm_map_unlock_read.9 file gid=0 mode=444 nlink=8 size=3190 uid=0 flags=uarch usr/share/man/man9/vm_map_wire.9 file gid=0 mode=444 nlink=2 size=3536 uid=0 flags=uarch usr/share/man/man9/vm_map_wire_mapped.9 file gid=0 mode=444 nlink=2 size=3536 uid=0 flags=uarch usr/share/man/man9/vm_page_aflag.9 file gid=0 mode=444 nlink=4 size=3201 uid=0 flags=uarch usr/share/man/man9/vm_page_aflag_clear.9 file gid=0 mode=444 nlink=4 size=3201 uid=0 flags=uarch usr/share/man/man9/vm_page_aflag_set.9 file gid=0 mode=444 nlink=4 size=3201 uid=0 flags=uarch usr/share/man/man9/vm_page_alloc.9 file gid=0 mode=444 nlink=1 size=4030 uid=0 flags=uarch usr/share/man/man9/vm_page_assert_sbusied.9 file gid=0 mode=444 nlink=16 size=5803 uid=0 flags=uarch usr/share/man/man9/vm_page_assert_unbusied.9 file gid=0 mode=444 nlink=16 size=5803 uid=0 flags=uarch usr/share/man/man9/vm_page_assert_xbusied.9 file gid=0 mode=444 nlink=16 size=5803 uid=0 flags=uarch usr/share/man/man9/vm_page_bits.9 file gid=0 mode=444 nlink=9 size=4722 uid=0 flags=uarch usr/share/man/man9/vm_page_busied.9 file gid=0 mode=444 nlink=16 size=5803 uid=0 flags=uarch usr/share/man/man9/vm_page_busy.9 file gid=0 mode=444 nlink=16 size=5803 uid=0 flags=uarch usr/share/man/man9/vm_page_busy_downgrade.9 file gid=0 mode=444 nlink=16 size=5803 uid=0 flags=uarch usr/share/man/man9/vm_page_busy_sleep.9 file gid=0 mode=444 nlink=16 size=5803 uid=0 flags=uarch usr/share/man/man9/vm_page_clear_dirty.9 file gid=0 mode=444 nlink=9 size=4722 uid=0 flags=uarch usr/share/man/man9/vm_page_deactivate.9 file gid=0 mode=444 nlink=1 size=1996 uid=0 flags=uarch usr/share/man/man9/vm_page_dirty.9 file gid=0 mode=444 nlink=9 size=4722 uid=0 flags=uarch usr/share/man/man9/vm_page_dontneed.9 file gid=0 mode=444 nlink=1 size=2411 uid=0 flags=uarch usr/share/man/man9/vm_page_free.9 file gid=0 mode=444 nlink=4 size=3135 uid=0 flags=uarch usr/share/man/man9/vm_page_free_toq.9 file gid=0 mode=444 nlink=4 size=3135 uid=0 flags=uarch usr/share/man/man9/vm_page_free_zero.9 file gid=0 mode=444 nlink=4 size=3135 uid=0 flags=uarch usr/share/man/man9/vm_page_grab.9 file gid=0 mode=444 nlink=1 size=2969 uid=0 flags=uarch usr/share/man/man9/vm_page_insert.9 file gid=0 mode=444 nlink=2 size=3269 uid=0 flags=uarch usr/share/man/man9/vm_page_is_valid.9 file gid=0 mode=444 nlink=9 size=4722 uid=0 flags=uarch usr/share/man/man9/vm_page_lookup.9 file gid=0 mode=444 nlink=1 size=2225 uid=0 flags=uarch usr/share/man/man9/vm_page_reference.9 file gid=0 mode=444 nlink=4 size=3201 uid=0 flags=uarch usr/share/man/man9/vm_page_remove.9 file gid=0 mode=444 nlink=2 size=3269 uid=0 flags=uarch usr/share/man/man9/vm_page_rename.9 file gid=0 mode=444 nlink=1 size=2565 uid=0 flags=uarch usr/share/man/man9/vm_page_sbusied.9 file gid=0 mode=444 nlink=16 size=5803 uid=0 flags=uarch usr/share/man/man9/vm_page_sbusy.9 file gid=0 mode=444 nlink=16 size=5803 uid=0 flags=uarch usr/share/man/man9/vm_page_set_invalid.9 file gid=0 mode=444 nlink=9 size=4722 uid=0 flags=uarch usr/share/man/man9/vm_page_set_validclean.9 file gid=0 mode=444 nlink=9 size=4722 uid=0 flags=uarch usr/share/man/man9/vm_page_sleep_if_busy.9 file gid=0 mode=444 nlink=16 size=5803 uid=0 flags=uarch usr/share/man/man9/vm_page_sunbusy.9 file gid=0 mode=444 nlink=16 size=5803 uid=0 flags=uarch usr/share/man/man9/vm_page_test_dirty.9 file gid=0 mode=444 nlink=9 size=4722 uid=0 flags=uarch usr/share/man/man9/vm_page_try_to_free.9 file gid=0 mode=444 nlink=4 size=3135 uid=0 flags=uarch usr/share/man/man9/vm_page_trysbusy.9 file gid=0 mode=444 nlink=16 size=5803 uid=0 flags=uarch usr/share/man/man9/vm_page_tryxbusy.9 file gid=0 mode=444 nlink=16 size=5803 uid=0 flags=uarch usr/share/man/man9/vm_page_undirty.9 file gid=0 mode=444 nlink=9 size=4722 uid=0 flags=uarch usr/share/man/man9/vm_page_unwire.9 file gid=0 mode=444 nlink=3 size=2923 uid=0 flags=uarch usr/share/man/man9/vm_page_unwire_noq.9 file gid=0 mode=444 nlink=3 size=2923 uid=0 flags=uarch usr/share/man/man9/vm_page_wire.9 file gid=0 mode=444 nlink=3 size=2923 uid=0 flags=uarch usr/share/man/man9/vm_page_xbusied.9 file gid=0 mode=444 nlink=16 size=5803 uid=0 flags=uarch usr/share/man/man9/vm_page_xbusy.9 file gid=0 mode=444 nlink=16 size=5803 uid=0 flags=uarch usr/share/man/man9/vm_page_xunbusy.9 file gid=0 mode=444 nlink=16 size=5803 uid=0 flags=uarch usr/share/man/man9/vm_page_zero_invalid.9 file gid=0 mode=444 nlink=9 size=4722 uid=0 flags=uarch usr/share/man/man9/vm_set_page_size.9 file gid=0 mode=444 nlink=1 size=2211 uid=0 flags=uarch usr/share/man/man9/vmem.9 file gid=0 mode=444 nlink=8 size=8185 uid=0 flags=uarch usr/share/man/man9/vmem_add.9 file gid=0 mode=444 nlink=8 size=8185 uid=0 flags=uarch usr/share/man/man9/vmem_alloc.9 file gid=0 mode=444 nlink=8 size=8185 uid=0 flags=uarch usr/share/man/man9/vmem_create.9 file gid=0 mode=444 nlink=8 size=8185 uid=0 flags=uarch usr/share/man/man9/vmem_destroy.9 file gid=0 mode=444 nlink=8 size=8185 uid=0 flags=uarch usr/share/man/man9/vmem_free.9 file gid=0 mode=444 nlink=8 size=8185 uid=0 flags=uarch usr/share/man/man9/vmem_xalloc.9 file gid=0 mode=444 nlink=8 size=8185 uid=0 flags=uarch usr/share/man/man9/vmem_xfree.9 file gid=0 mode=444 nlink=8 size=8185 uid=0 flags=uarch usr/share/man/man9/vn_deallocate.9 file gid=0 mode=444 nlink=1 size=3537 uid=0 flags=uarch usr/share/man/man9/vn_fullpath.9 file gid=0 mode=444 nlink=1 size=3926 uid=0 flags=uarch usr/share/man/man9/vn_isdisk.9 file gid=0 mode=444 nlink=1 size=2435 uid=0 flags=uarch usr/share/man/man9/vn_lock.9 file gid=0 mode=444 nlink=4 size=3476 uid=0 flags=uarch usr/share/man/man9/vnet.9 file gid=0 mode=444 nlink=2 size=13152 uid=0 flags=uarch usr/share/man/man9/vnode.9 file gid=0 mode=444 nlink=1 size=5333 uid=0 flags=uarch usr/share/man/man9/vnode_pager_purge_range.9 file gid=0 mode=444 nlink=1 size=2816 uid=0 flags=uarch usr/share/man/man9/vnode_pager_setsize.9 file gid=0 mode=444 nlink=1 size=2866 uid=0 flags=uarch usr/share/man/man9/vpanic.9 file gid=0 mode=444 nlink=2 size=2662 uid=0 flags=uarch usr/share/man/man9/vput.9 file gid=0 mode=444 nlink=3 size=2982 uid=0 flags=uarch usr/share/man/man9/vref.9 file gid=0 mode=444 nlink=3 size=2387 uid=0 flags=uarch usr/share/man/man9/vrefcnt.9 file gid=0 mode=444 nlink=1 size=1968 uid=0 flags=uarch usr/share/man/man9/vrefl.9 file gid=0 mode=444 nlink=3 size=2387 uid=0 flags=uarch usr/share/man/man9/vrele.9 file gid=0 mode=444 nlink=3 size=2982 uid=0 flags=uarch usr/share/man/man9/vslock.9 file gid=0 mode=444 nlink=2 size=2928 uid=0 flags=uarch usr/share/man/man9/vsunlock.9 file gid=0 mode=444 nlink=2 size=2928 uid=0 flags=uarch usr/share/man/man9/vunref.9 file gid=0 mode=444 nlink=3 size=2982 uid=0 flags=uarch usr/share/man/man9/wakeup.9 file gid=0 mode=444 nlink=13 size=10225 uid=0 flags=uarch usr/share/man/man9/wakeup_any.9 file gid=0 mode=444 nlink=13 size=10225 uid=0 flags=uarch usr/share/man/man9/wakeup_one.9 file gid=0 mode=444 nlink=13 size=10225 uid=0 flags=uarch usr/share/man/man9/watchdog.9 file gid=0 mode=444 nlink=1 size=2829 uid=0 flags=uarch usr/share/man/man9/zero_region.9 file gid=0 mode=444 nlink=1 size=2678 uid=0 flags=uarch usr/share/man/man9/zone.9 file gid=0 mode=444 nlink=28 size=18752 uid=0 flags=uarch usr/share/man/man9/zpfind.9 file gid=0 mode=444 nlink=2 size=2408 uid=0 flags=uarch usr/share/openssl/man/man1/CA.pl.1 file gid=0 mode=444 nlink=1 size=12369 uid=0 flags=uarch usr/share/openssl/man/man1/asn1parse.1 file gid=0 mode=444 nlink=2 size=11210 uid=0 flags=uarch usr/share/openssl/man/man1/ca.1 file gid=0 mode=444 nlink=2 size=33480 uid=0 flags=uarch usr/share/openssl/man/man1/ciphers.1 file gid=0 mode=444 nlink=2 size=38208 uid=0 flags=uarch usr/share/openssl/man/man1/cms.1 file gid=0 mode=444 nlink=2 size=32537 uid=0 flags=uarch usr/share/openssl/man/man1/crl.1 file gid=0 mode=444 nlink=2 size=7679 uid=0 flags=uarch usr/share/openssl/man/man1/crl2pkcs7.1 file gid=0 mode=444 nlink=2 size=7440 uid=0 flags=uarch usr/share/openssl/man/man1/dgst.1 file gid=0 mode=444 nlink=2 size=11901 uid=0 flags=uarch usr/share/openssl/man/man1/dhparam.1 file gid=0 mode=444 nlink=2 size=9318 uid=0 flags=uarch usr/share/openssl/man/man1/dsa.1 file gid=0 mode=444 nlink=2 size=10014 uid=0 flags=uarch usr/share/openssl/man/man1/dsaparam.1 file gid=0 mode=444 nlink=2 size=8002 uid=0 flags=uarch usr/share/openssl/man/man1/ec.1 file gid=0 mode=444 nlink=2 size=10893 uid=0 flags=uarch usr/share/openssl/man/man1/ecparam.1 file gid=0 mode=444 nlink=2 size=10197 uid=0 flags=uarch usr/share/openssl/man/man1/enc.1 file gid=0 mode=444 nlink=2 size=19923 uid=0 flags=uarch usr/share/openssl/man/man1/engine.1 file gid=0 mode=444 nlink=2 size=7350 uid=0 flags=uarch usr/share/openssl/man/man1/errstr.1 file gid=0 mode=444 nlink=2 size=5082 uid=0 flags=uarch usr/share/openssl/man/man1/gendsa.1 file gid=0 mode=444 nlink=2 size=7124 uid=0 flags=uarch usr/share/openssl/man/man1/genpkey.1 file gid=0 mode=444 nlink=2 size=16064 uid=0 flags=uarch usr/share/openssl/man/man1/genrsa.1 file gid=0 mode=444 nlink=2 size=8252 uid=0 flags=uarch usr/share/openssl/man/man1/list.1 file gid=0 mode=444 nlink=2 size=6498 uid=0 flags=uarch usr/share/openssl/man/man1/nseq.1 file gid=0 mode=444 nlink=2 size=6395 uid=0 flags=uarch usr/share/openssl/man/man1/ocsp.1 file gid=0 mode=444 nlink=2 size=24152 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-asn1parse.1 file gid=0 mode=444 nlink=2 size=11210 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-ca.1 file gid=0 mode=444 nlink=2 size=33480 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-ciphers.1 file gid=0 mode=444 nlink=2 size=38208 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-cms.1 file gid=0 mode=444 nlink=2 size=32537 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-crl.1 file gid=0 mode=444 nlink=2 size=7679 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-crl2pkcs7.1 file gid=0 mode=444 nlink=2 size=7440 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-dgst.1 file gid=0 mode=444 nlink=2 size=11901 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-dhparam.1 file gid=0 mode=444 nlink=2 size=9318 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-dsa.1 file gid=0 mode=444 nlink=2 size=10014 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-dsaparam.1 file gid=0 mode=444 nlink=2 size=8002 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-ec.1 file gid=0 mode=444 nlink=2 size=10893 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-ecparam.1 file gid=0 mode=444 nlink=2 size=10197 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-enc.1 file gid=0 mode=444 nlink=2 size=19923 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-engine.1 file gid=0 mode=444 nlink=2 size=7350 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-errstr.1 file gid=0 mode=444 nlink=2 size=5082 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-gendsa.1 file gid=0 mode=444 nlink=2 size=7124 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-genpkey.1 file gid=0 mode=444 nlink=2 size=16064 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-genrsa.1 file gid=0 mode=444 nlink=2 size=8252 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-list.1 file gid=0 mode=444 nlink=2 size=6498 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-nseq.1 file gid=0 mode=444 nlink=2 size=6395 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-ocsp.1 file gid=0 mode=444 nlink=2 size=24152 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-passwd.1 file gid=0 mode=444 nlink=2 size=7519 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-pkcs12.1 file gid=0 mode=444 nlink=2 size=18330 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-pkcs7.1 file gid=0 mode=444 nlink=2 size=7274 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-pkcs8.1 file gid=0 mode=444 nlink=2 size=16030 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-pkey.1 file gid=0 mode=444 nlink=2 size=9022 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-pkeyparam.1 file gid=0 mode=444 nlink=2 size=6323 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-pkeyutl.1 file gid=0 mode=444 nlink=2 size=15837 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-prime.1 file gid=0 mode=444 nlink=2 size=5509 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-rand.1 file gid=0 mode=444 nlink=2 size=6838 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-req.1 file gid=0 mode=444 nlink=2 size=30490 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-rsa.1 file gid=0 mode=444 nlink=2 size=10668 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-rsautl.1 file gid=0 mode=444 nlink=2 size=10955 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-s_client.1 file gid=0 mode=444 nlink=2 size=37152 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-s_server.1 file gid=0 mode=444 nlink=2 size=35119 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-s_time.1 file gid=0 mode=444 nlink=2 size=12387 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-sess_id.1 file gid=0 mode=444 nlink=2 size=9064 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-smime.1 file gid=0 mode=444 nlink=2 size=23612 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-speed.1 file gid=0 mode=444 nlink=2 size=7189 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-spkac.1 file gid=0 mode=444 nlink=2 size=8733 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-srp.1 file gid=0 mode=444 nlink=2 size=5933 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-storeutl.1 file gid=0 mode=444 nlink=2 size=7660 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-ts.1 file gid=0 mode=444 nlink=2 size=28698 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-tsget.1 file gid=0 mode=444 nlink=2 size=11430 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-verify.1 file gid=0 mode=444 nlink=2 size=34023 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-version.1 file gid=0 mode=444 nlink=2 size=5481 uid=0 flags=uarch usr/share/openssl/man/man1/openssl-x509.1 file gid=0 mode=444 nlink=2 size=38354 uid=0 flags=uarch usr/share/openssl/man/man1/openssl.1 file gid=0 mode=444 nlink=1 size=21596 uid=0 flags=uarch usr/share/openssl/man/man1/passwd.1 file gid=0 mode=444 nlink=2 size=7519 uid=0 flags=uarch usr/share/openssl/man/man1/pkcs12.1 file gid=0 mode=444 nlink=2 size=18330 uid=0 flags=uarch usr/share/openssl/man/man1/pkcs7.1 file gid=0 mode=444 nlink=2 size=7274 uid=0 flags=uarch usr/share/openssl/man/man1/pkcs8.1 file gid=0 mode=444 nlink=2 size=16030 uid=0 flags=uarch usr/share/openssl/man/man1/pkey.1 file gid=0 mode=444 nlink=2 size=9022 uid=0 flags=uarch usr/share/openssl/man/man1/pkeyparam.1 file gid=0 mode=444 nlink=2 size=6323 uid=0 flags=uarch usr/share/openssl/man/man1/pkeyutl.1 file gid=0 mode=444 nlink=2 size=15837 uid=0 flags=uarch usr/share/openssl/man/man1/prime.1 file gid=0 mode=444 nlink=2 size=5509 uid=0 flags=uarch usr/share/openssl/man/man1/rand.1 file gid=0 mode=444 nlink=2 size=6838 uid=0 flags=uarch usr/share/openssl/man/man1/req.1 file gid=0 mode=444 nlink=2 size=30490 uid=0 flags=uarch usr/share/openssl/man/man1/rsa.1 file gid=0 mode=444 nlink=2 size=10668 uid=0 flags=uarch usr/share/openssl/man/man1/rsautl.1 file gid=0 mode=444 nlink=2 size=10955 uid=0 flags=uarch usr/share/openssl/man/man1/s_client.1 file gid=0 mode=444 nlink=2 size=37152 uid=0 flags=uarch usr/share/openssl/man/man1/s_server.1 file gid=0 mode=444 nlink=2 size=35119 uid=0 flags=uarch usr/share/openssl/man/man1/s_time.1 file gid=0 mode=444 nlink=2 size=12387 uid=0 flags=uarch usr/share/openssl/man/man1/sess_id.1 file gid=0 mode=444 nlink=2 size=9064 uid=0 flags=uarch usr/share/openssl/man/man1/smime.1 file gid=0 mode=444 nlink=2 size=23612 uid=0 flags=uarch usr/share/openssl/man/man1/speed.1 file gid=0 mode=444 nlink=2 size=7189 uid=0 flags=uarch usr/share/openssl/man/man1/spkac.1 file gid=0 mode=444 nlink=2 size=8733 uid=0 flags=uarch usr/share/openssl/man/man1/srp.1 file gid=0 mode=444 nlink=2 size=5933 uid=0 flags=uarch usr/share/openssl/man/man1/storeutl.1 file gid=0 mode=444 nlink=2 size=7660 uid=0 flags=uarch usr/share/openssl/man/man1/ts.1 file gid=0 mode=444 nlink=2 size=28698 uid=0 flags=uarch usr/share/openssl/man/man1/tsget.1 file gid=0 mode=444 nlink=2 size=11430 uid=0 flags=uarch usr/share/openssl/man/man1/verify.1 file gid=0 mode=444 nlink=2 size=34023 uid=0 flags=uarch usr/share/openssl/man/man1/version.1 file gid=0 mode=444 nlink=2 size=5481 uid=0 flags=uarch usr/share/openssl/man/man1/x509.1 file gid=0 mode=444 nlink=2 size=38354 uid=0 flags=uarch usr/share/openssl/man/man3/ACCESS_DESCRIPTION_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/ACCESS_DESCRIPTION_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/ADMISSIONS.3 file gid=0 mode=444 nlink=31 size=11650 uid=0 flags=uarch usr/share/openssl/man/man3/ADMISSIONS_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/ADMISSIONS_get0_admissionAuthority.3 file gid=0 mode=444 nlink=31 size=11650 uid=0 flags=uarch usr/share/openssl/man/man3/ADMISSIONS_get0_namingAuthority.3 file gid=0 mode=444 nlink=31 size=11650 uid=0 flags=uarch usr/share/openssl/man/man3/ADMISSIONS_get0_professionInfos.3 file gid=0 mode=444 nlink=31 size=11650 uid=0 flags=uarch usr/share/openssl/man/man3/ADMISSIONS_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/ADMISSIONS_set0_admissionAuthority.3 file gid=0 mode=444 nlink=31 size=11650 uid=0 flags=uarch usr/share/openssl/man/man3/ADMISSIONS_set0_namingAuthority.3 file gid=0 mode=444 nlink=31 size=11650 uid=0 flags=uarch usr/share/openssl/man/man3/ADMISSIONS_set0_professionInfos.3 file gid=0 mode=444 nlink=31 size=11650 uid=0 flags=uarch usr/share/openssl/man/man3/ADMISSION_SYNTAX.3 file gid=0 mode=444 nlink=31 size=11650 uid=0 flags=uarch usr/share/openssl/man/man3/ADMISSION_SYNTAX_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/ADMISSION_SYNTAX_get0_admissionAuthority.3 file gid=0 mode=444 nlink=31 size=11650 uid=0 flags=uarch usr/share/openssl/man/man3/ADMISSION_SYNTAX_get0_contentsOfAdmissions.3 file gid=0 mode=444 nlink=31 size=11650 uid=0 flags=uarch usr/share/openssl/man/man3/ADMISSION_SYNTAX_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/ADMISSION_SYNTAX_set0_admissionAuthority.3 file gid=0 mode=444 nlink=31 size=11650 uid=0 flags=uarch usr/share/openssl/man/man3/ADMISSION_SYNTAX_set0_contentsOfAdmissions.3 file gid=0 mode=444 nlink=31 size=11650 uid=0 flags=uarch usr/share/openssl/man/man3/ASIdOrRange_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/ASIdOrRange_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/ASIdentifierChoice_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/ASIdentifierChoice_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/ASIdentifiers_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/ASIdentifiers_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_ENUMERATED_get.3 file gid=0 mode=444 nlink=14 size=10104 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_ENUMERATED_get_int64.3 file gid=0 mode=444 nlink=14 size=10104 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_ENUMERATED_set.3 file gid=0 mode=444 nlink=14 size=10104 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_ENUMERATED_set_int64.3 file gid=0 mode=444 nlink=14 size=10104 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_ENUMERATED_to_BN.3 file gid=0 mode=444 nlink=14 size=10104 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_GENERALIZEDTIME_adj.3 file gid=0 mode=444 nlink=23 size=16501 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_GENERALIZEDTIME_check.3 file gid=0 mode=444 nlink=23 size=16501 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_GENERALIZEDTIME_print.3 file gid=0 mode=444 nlink=23 size=16501 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_GENERALIZEDTIME_set.3 file gid=0 mode=444 nlink=23 size=16501 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_GENERALIZEDTIME_set_string.3 file gid=0 mode=444 nlink=23 size=16501 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_INTEGER_get.3 file gid=0 mode=444 nlink=14 size=10104 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_INTEGER_get_int64.3 file gid=0 mode=444 nlink=14 size=10104 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_INTEGER_get_uint64.3 file gid=0 mode=444 nlink=14 size=10104 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_INTEGER_set.3 file gid=0 mode=444 nlink=14 size=10104 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_INTEGER_set_int64.3 file gid=0 mode=444 nlink=14 size=10104 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_INTEGER_set_uint64.3 file gid=0 mode=444 nlink=14 size=10104 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_INTEGER_to_BN.3 file gid=0 mode=444 nlink=14 size=10104 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_ITEM.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_ITEM_get.3 file gid=0 mode=444 nlink=2 size=5122 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_ITEM_lookup.3 file gid=0 mode=444 nlink=2 size=5122 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_OBJECT_free.3 file gid=0 mode=444 nlink=2 size=5635 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_OBJECT_new.3 file gid=0 mode=444 nlink=2 size=5635 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_STRING_TABLE.3 file gid=0 mode=444 nlink=4 size=6352 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_STRING_TABLE_add.3 file gid=0 mode=444 nlink=4 size=6352 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_STRING_TABLE_cleanup.3 file gid=0 mode=444 nlink=4 size=6352 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_STRING_TABLE_get.3 file gid=0 mode=444 nlink=4 size=6352 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_STRING_cmp.3 file gid=0 mode=444 nlink=8 size=8563 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_STRING_data.3 file gid=0 mode=444 nlink=8 size=8563 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_STRING_dup.3 file gid=0 mode=444 nlink=8 size=8563 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_STRING_free.3 file gid=0 mode=444 nlink=3 size=5513 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_STRING_get0_data.3 file gid=0 mode=444 nlink=8 size=8563 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_STRING_length.3 file gid=0 mode=444 nlink=8 size=8563 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_STRING_new.3 file gid=0 mode=444 nlink=3 size=5513 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_STRING_print.3 file gid=0 mode=444 nlink=4 size=9153 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_STRING_print_ex.3 file gid=0 mode=444 nlink=4 size=9153 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_STRING_print_ex_fp.3 file gid=0 mode=444 nlink=4 size=9153 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_STRING_set.3 file gid=0 mode=444 nlink=8 size=8563 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_STRING_to_UTF8.3 file gid=0 mode=444 nlink=8 size=8563 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_STRING_type.3 file gid=0 mode=444 nlink=8 size=8563 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_STRING_type_new.3 file gid=0 mode=444 nlink=3 size=5513 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_TIME_adj.3 file gid=0 mode=444 nlink=23 size=16501 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_TIME_check.3 file gid=0 mode=444 nlink=23 size=16501 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_TIME_cmp_time_t.3 file gid=0 mode=444 nlink=23 size=16501 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_TIME_compare.3 file gid=0 mode=444 nlink=23 size=16501 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_TIME_diff.3 file gid=0 mode=444 nlink=23 size=16501 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_TIME_normalize.3 file gid=0 mode=444 nlink=23 size=16501 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_TIME_print.3 file gid=0 mode=444 nlink=23 size=16501 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_TIME_set.3 file gid=0 mode=444 nlink=23 size=16501 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_TIME_set_string.3 file gid=0 mode=444 nlink=23 size=16501 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_TIME_set_string_X509.3 file gid=0 mode=444 nlink=23 size=16501 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_TIME_to_generalizedtime.3 file gid=0 mode=444 nlink=23 size=16501 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_TIME_to_tm.3 file gid=0 mode=444 nlink=23 size=16501 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_TYPE_cmp.3 file gid=0 mode=444 nlink=6 size=8699 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_TYPE_get.3 file gid=0 mode=444 nlink=6 size=8699 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_TYPE_pack_sequence.3 file gid=0 mode=444 nlink=6 size=8699 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_TYPE_set.3 file gid=0 mode=444 nlink=6 size=8699 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_TYPE_set1.3 file gid=0 mode=444 nlink=6 size=8699 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_TYPE_unpack_sequence.3 file gid=0 mode=444 nlink=6 size=8699 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_UTCTIME_adj.3 file gid=0 mode=444 nlink=23 size=16501 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_UTCTIME_check.3 file gid=0 mode=444 nlink=23 size=16501 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_UTCTIME_cmp_time_t.3 file gid=0 mode=444 nlink=23 size=16501 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_UTCTIME_print.3 file gid=0 mode=444 nlink=23 size=16501 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_UTCTIME_set.3 file gid=0 mode=444 nlink=23 size=16501 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_UTCTIME_set_string.3 file gid=0 mode=444 nlink=23 size=16501 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_add_oid_module.3 file gid=0 mode=444 nlink=3 size=5825 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_generate_nconf.3 file gid=0 mode=444 nlink=2 size=13992 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_generate_v3.3 file gid=0 mode=444 nlink=2 size=13992 uid=0 flags=uarch usr/share/openssl/man/man3/ASN1_tag2str.3 file gid=0 mode=444 nlink=4 size=9153 uid=0 flags=uarch usr/share/openssl/man/man3/ASRange_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/ASRange_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/ASYNC_WAIT_CTX_clear_fd.3 file gid=0 mode=444 nlink=7 size=12040 uid=0 flags=uarch usr/share/openssl/man/man3/ASYNC_WAIT_CTX_free.3 file gid=0 mode=444 nlink=7 size=12040 uid=0 flags=uarch usr/share/openssl/man/man3/ASYNC_WAIT_CTX_get_all_fds.3 file gid=0 mode=444 nlink=7 size=12040 uid=0 flags=uarch usr/share/openssl/man/man3/ASYNC_WAIT_CTX_get_changed_fds.3 file gid=0 mode=444 nlink=7 size=12040 uid=0 flags=uarch usr/share/openssl/man/man3/ASYNC_WAIT_CTX_get_fd.3 file gid=0 mode=444 nlink=7 size=12040 uid=0 flags=uarch usr/share/openssl/man/man3/ASYNC_WAIT_CTX_new.3 file gid=0 mode=444 nlink=7 size=12040 uid=0 flags=uarch usr/share/openssl/man/man3/ASYNC_WAIT_CTX_set_wait_fd.3 file gid=0 mode=444 nlink=7 size=12040 uid=0 flags=uarch usr/share/openssl/man/man3/ASYNC_block_pause.3 file gid=0 mode=444 nlink=9 size=17418 uid=0 flags=uarch usr/share/openssl/man/man3/ASYNC_cleanup_thread.3 file gid=0 mode=444 nlink=9 size=17418 uid=0 flags=uarch usr/share/openssl/man/man3/ASYNC_get_current_job.3 file gid=0 mode=444 nlink=9 size=17418 uid=0 flags=uarch usr/share/openssl/man/man3/ASYNC_get_wait_ctx.3 file gid=0 mode=444 nlink=9 size=17418 uid=0 flags=uarch usr/share/openssl/man/man3/ASYNC_init_thread.3 file gid=0 mode=444 nlink=9 size=17418 uid=0 flags=uarch usr/share/openssl/man/man3/ASYNC_is_capable.3 file gid=0 mode=444 nlink=9 size=17418 uid=0 flags=uarch usr/share/openssl/man/man3/ASYNC_pause_job.3 file gid=0 mode=444 nlink=9 size=17418 uid=0 flags=uarch usr/share/openssl/man/man3/ASYNC_start_job.3 file gid=0 mode=444 nlink=9 size=17418 uid=0 flags=uarch usr/share/openssl/man/man3/ASYNC_unblock_pause.3 file gid=0 mode=444 nlink=9 size=17418 uid=0 flags=uarch usr/share/openssl/man/man3/AUTHORITY_INFO_ACCESS_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/AUTHORITY_INFO_ACCESS_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/AUTHORITY_KEYID_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/AUTHORITY_KEYID_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/BASIC_CONSTRAINTS_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/BASIC_CONSTRAINTS_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/BF_cbc_encrypt.3 file gid=0 mode=444 nlink=8 size=9690 uid=0 flags=uarch usr/share/openssl/man/man3/BF_cfb64_encrypt.3 file gid=0 mode=444 nlink=8 size=9690 uid=0 flags=uarch usr/share/openssl/man/man3/BF_decrypt.3 file gid=0 mode=444 nlink=8 size=9690 uid=0 flags=uarch usr/share/openssl/man/man3/BF_ecb_encrypt.3 file gid=0 mode=444 nlink=8 size=9690 uid=0 flags=uarch usr/share/openssl/man/man3/BF_encrypt.3 file gid=0 mode=444 nlink=8 size=9690 uid=0 flags=uarch usr/share/openssl/man/man3/BF_ofb64_encrypt.3 file gid=0 mode=444 nlink=8 size=9690 uid=0 flags=uarch usr/share/openssl/man/man3/BF_options.3 file gid=0 mode=444 nlink=8 size=9690 uid=0 flags=uarch usr/share/openssl/man/man3/BF_set_key.3 file gid=0 mode=444 nlink=8 size=9690 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_ADDR.3 file gid=0 mode=444 nlink=11 size=9803 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_ADDRINFO.3 file gid=0 mode=444 nlink=10 size=8636 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_ADDRINFO_address.3 file gid=0 mode=444 nlink=10 size=8636 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_ADDRINFO_family.3 file gid=0 mode=444 nlink=10 size=8636 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_ADDRINFO_free.3 file gid=0 mode=444 nlink=10 size=8636 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_ADDRINFO_next.3 file gid=0 mode=444 nlink=10 size=8636 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_ADDRINFO_protocol.3 file gid=0 mode=444 nlink=10 size=8636 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_ADDRINFO_socktype.3 file gid=0 mode=444 nlink=10 size=8636 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_ADDR_clear.3 file gid=0 mode=444 nlink=11 size=9803 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_ADDR_family.3 file gid=0 mode=444 nlink=11 size=9803 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_ADDR_free.3 file gid=0 mode=444 nlink=11 size=9803 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_ADDR_hostname_string.3 file gid=0 mode=444 nlink=11 size=9803 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_ADDR_new.3 file gid=0 mode=444 nlink=11 size=9803 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_ADDR_path_string.3 file gid=0 mode=444 nlink=11 size=9803 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_ADDR_rawaddress.3 file gid=0 mode=444 nlink=11 size=9803 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_ADDR_rawmake.3 file gid=0 mode=444 nlink=11 size=9803 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_ADDR_rawport.3 file gid=0 mode=444 nlink=11 size=9803 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_ADDR_service_string.3 file gid=0 mode=444 nlink=11 size=9803 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_accept_ex.3 file gid=0 mode=444 nlink=6 size=8536 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_append_filename.3 file gid=0 mode=444 nlink=9 size=9686 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_bind.3 file gid=0 mode=444 nlink=6 size=8536 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_callback_ctrl.3 file gid=0 mode=444 nlink=20 size=10715 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_callback_fn.3 file gid=0 mode=444 nlink=9 size=11880 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_callback_fn_ex.3 file gid=0 mode=444 nlink=9 size=11880 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_closesocket.3 file gid=0 mode=444 nlink=6 size=8536 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_connect.3 file gid=0 mode=444 nlink=6 size=8536 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_ctrl.3 file gid=0 mode=444 nlink=20 size=10715 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_ctrl_get_read_request.3 file gid=0 mode=444 nlink=12 size=13192 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_ctrl_get_write_guarantee.3 file gid=0 mode=444 nlink=12 size=13192 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_ctrl_pending.3 file gid=0 mode=444 nlink=20 size=10715 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_ctrl_reset_read_request.3 file gid=0 mode=444 nlink=12 size=13192 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_ctrl_wpending.3 file gid=0 mode=444 nlink=20 size=10715 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_debug_callback.3 file gid=0 mode=444 nlink=9 size=11880 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_destroy_bio_pair.3 file gid=0 mode=444 nlink=12 size=13192 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_do_accept.3 file gid=0 mode=444 nlink=15 size=13908 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_do_connect.3 file gid=0 mode=444 nlink=12 size=12447 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_do_handshake.3 file gid=0 mode=444 nlink=13 size=15570 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_eof.3 file gid=0 mode=444 nlink=20 size=10715 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_f_base64.3 file gid=0 mode=444 nlink=1 size=6589 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_f_buffer.3 file gid=0 mode=444 nlink=6 size=8083 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_f_cipher.3 file gid=0 mode=444 nlink=4 size=7186 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_f_md.3 file gid=0 mode=444 nlink=4 size=9525 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_f_null.3 file gid=0 mode=444 nlink=1 size=5086 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_f_ssl.3 file gid=0 mode=444 nlink=13 size=15570 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_find_type.3 file gid=0 mode=444 nlink=3 size=6292 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_flush.3 file gid=0 mode=444 nlink=20 size=10715 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_free.3 file gid=0 mode=444 nlink=5 size=6321 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_free_all.3 file gid=0 mode=444 nlink=5 size=6321 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_get_accept_ip_family.3 file gid=0 mode=444 nlink=15 size=13908 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_get_accept_name.3 file gid=0 mode=444 nlink=15 size=13908 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_get_accept_port.3 file gid=0 mode=444 nlink=15 size=13908 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_get_bind_mode.3 file gid=0 mode=444 nlink=15 size=13908 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_get_buffer_num_lines.3 file gid=0 mode=444 nlink=6 size=8083 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_get_callback.3 file gid=0 mode=444 nlink=9 size=11880 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_get_callback_arg.3 file gid=0 mode=444 nlink=9 size=11880 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_get_callback_ex.3 file gid=0 mode=444 nlink=9 size=11880 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_get_cipher_ctx.3 file gid=0 mode=444 nlink=4 size=7186 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_get_cipher_status.3 file gid=0 mode=444 nlink=4 size=7186 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_get_close.3 file gid=0 mode=444 nlink=20 size=10715 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_get_conn_address.3 file gid=0 mode=444 nlink=12 size=12447 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_get_conn_hostname.3 file gid=0 mode=444 nlink=12 size=12447 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_get_conn_ip_family.3 file gid=0 mode=444 nlink=12 size=12447 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_get_conn_port.3 file gid=0 mode=444 nlink=12 size=12447 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_get_data.3 file gid=0 mode=444 nlink=6 size=6515 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_get_ex_data.3 file gid=0 mode=444 nlink=33 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_get_ex_new_index.3 file gid=0 mode=444 nlink=33 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_get_fd.3 file gid=0 mode=444 nlink=4 size=7256 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_get_fp.3 file gid=0 mode=444 nlink=9 size=9686 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_get_info_callback.3 file gid=0 mode=444 nlink=20 size=10715 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_get_init.3 file gid=0 mode=444 nlink=6 size=6515 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_get_ktls_recv.3 file gid=0 mode=444 nlink=20 size=10715 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_get_ktls_send.3 file gid=0 mode=444 nlink=20 size=10715 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_get_md.3 file gid=0 mode=444 nlink=4 size=9525 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_get_md_ctx.3 file gid=0 mode=444 nlink=4 size=9525 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_get_mem_data.3 file gid=0 mode=444 nlink=7 size=11223 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_get_mem_ptr.3 file gid=0 mode=444 nlink=7 size=11223 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_get_new_index.3 file gid=0 mode=444 nlink=23 size=12473 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_get_num_renegotiates.3 file gid=0 mode=444 nlink=13 size=15570 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_get_peer_name.3 file gid=0 mode=444 nlink=15 size=13908 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_get_peer_port.3 file gid=0 mode=444 nlink=15 size=13908 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_get_read_request.3 file gid=0 mode=444 nlink=12 size=13192 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_get_retry_BIO.3 file gid=0 mode=444 nlink=8 size=10450 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_get_retry_reason.3 file gid=0 mode=444 nlink=8 size=10450 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_get_shutdown.3 file gid=0 mode=444 nlink=6 size=6515 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_get_ssl.3 file gid=0 mode=444 nlink=13 size=15570 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_get_write_buf_size.3 file gid=0 mode=444 nlink=12 size=13192 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_get_write_guarantee.3 file gid=0 mode=444 nlink=12 size=13192 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_gets.3 file gid=0 mode=444 nlink=6 size=8153 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_hostserv_priorities.3 file gid=0 mode=444 nlink=2 size=6666 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_info_cb.3 file gid=0 mode=444 nlink=20 size=10715 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_int_ctrl.3 file gid=0 mode=444 nlink=20 size=10715 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_listen.3 file gid=0 mode=444 nlink=6 size=8536 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_lookup.3 file gid=0 mode=444 nlink=10 size=8636 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_lookup_ex.3 file gid=0 mode=444 nlink=10 size=8636 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_lookup_type.3 file gid=0 mode=444 nlink=10 size=8636 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_make_bio_pair.3 file gid=0 mode=444 nlink=12 size=13192 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_meth_free.3 file gid=0 mode=444 nlink=23 size=12473 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_meth_get_callback_ctrl.3 file gid=0 mode=444 nlink=23 size=12473 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_meth_get_create.3 file gid=0 mode=444 nlink=23 size=12473 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_meth_get_ctrl.3 file gid=0 mode=444 nlink=23 size=12473 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_meth_get_destroy.3 file gid=0 mode=444 nlink=23 size=12473 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_meth_get_gets.3 file gid=0 mode=444 nlink=23 size=12473 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_meth_get_puts.3 file gid=0 mode=444 nlink=23 size=12473 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_meth_get_read.3 file gid=0 mode=444 nlink=23 size=12473 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_meth_get_read_ex.3 file gid=0 mode=444 nlink=23 size=12473 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_meth_get_write.3 file gid=0 mode=444 nlink=23 size=12473 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_meth_get_write_ex.3 file gid=0 mode=444 nlink=23 size=12473 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_meth_new.3 file gid=0 mode=444 nlink=23 size=12473 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_meth_set_callback_ctrl.3 file gid=0 mode=444 nlink=23 size=12473 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_meth_set_create.3 file gid=0 mode=444 nlink=23 size=12473 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_meth_set_ctrl.3 file gid=0 mode=444 nlink=23 size=12473 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_meth_set_destroy.3 file gid=0 mode=444 nlink=23 size=12473 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_meth_set_gets.3 file gid=0 mode=444 nlink=23 size=12473 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_meth_set_puts.3 file gid=0 mode=444 nlink=23 size=12473 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_meth_set_read.3 file gid=0 mode=444 nlink=23 size=12473 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_meth_set_read_ex.3 file gid=0 mode=444 nlink=23 size=12473 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_meth_set_write.3 file gid=0 mode=444 nlink=23 size=12473 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_meth_set_write_ex.3 file gid=0 mode=444 nlink=23 size=12473 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_method_type.3 file gid=0 mode=444 nlink=3 size=6292 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_new.3 file gid=0 mode=444 nlink=5 size=6321 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_new_CMS.3 file gid=0 mode=444 nlink=1 size=6769 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_new_accept.3 file gid=0 mode=444 nlink=15 size=13908 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_new_bio_pair.3 file gid=0 mode=444 nlink=12 size=13192 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_new_buffer_ssl_connect.3 file gid=0 mode=444 nlink=13 size=15570 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_new_connect.3 file gid=0 mode=444 nlink=12 size=12447 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_new_fd.3 file gid=0 mode=444 nlink=4 size=7256 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_new_file.3 file gid=0 mode=444 nlink=9 size=9686 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_new_fp.3 file gid=0 mode=444 nlink=9 size=9686 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_new_mem_buf.3 file gid=0 mode=444 nlink=7 size=11223 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_new_socket.3 file gid=0 mode=444 nlink=2 size=5637 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_new_ssl.3 file gid=0 mode=444 nlink=13 size=15570 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_new_ssl_connect.3 file gid=0 mode=444 nlink=13 size=15570 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_next.3 file gid=0 mode=444 nlink=3 size=6292 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_parse_hostserv.3 file gid=0 mode=444 nlink=2 size=6666 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_pending.3 file gid=0 mode=444 nlink=20 size=10715 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_pop.3 file gid=0 mode=444 nlink=3 size=6997 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_printf.3 file gid=0 mode=444 nlink=4 size=5841 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_ptr_ctrl.3 file gid=0 mode=444 nlink=20 size=10715 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_push.3 file gid=0 mode=444 nlink=3 size=6997 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_puts.3 file gid=0 mode=444 nlink=6 size=8153 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_read.3 file gid=0 mode=444 nlink=6 size=8153 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_read_ex.3 file gid=0 mode=444 nlink=6 size=8153 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_read_filename.3 file gid=0 mode=444 nlink=9 size=9686 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_reset.3 file gid=0 mode=444 nlink=20 size=10715 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_retry_type.3 file gid=0 mode=444 nlink=8 size=10450 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_rw_filename.3 file gid=0 mode=444 nlink=9 size=9686 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_s_accept.3 file gid=0 mode=444 nlink=15 size=13908 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_s_bio.3 file gid=0 mode=444 nlink=12 size=13192 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_s_connect.3 file gid=0 mode=444 nlink=12 size=12447 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_s_fd.3 file gid=0 mode=444 nlink=4 size=7256 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_s_file.3 file gid=0 mode=444 nlink=9 size=9686 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_s_mem.3 file gid=0 mode=444 nlink=7 size=11223 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_s_null.3 file gid=0 mode=444 nlink=1 size=5289 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_s_secmem.3 file gid=0 mode=444 nlink=7 size=11223 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_s_socket.3 file gid=0 mode=444 nlink=2 size=5637 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_seek.3 file gid=0 mode=444 nlink=20 size=10715 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_set_accept_bios.3 file gid=0 mode=444 nlink=15 size=13908 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_set_accept_ip_family.3 file gid=0 mode=444 nlink=15 size=13908 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_set_accept_name.3 file gid=0 mode=444 nlink=15 size=13908 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_set_accept_port.3 file gid=0 mode=444 nlink=15 size=13908 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_set_bind_mode.3 file gid=0 mode=444 nlink=15 size=13908 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_set_buffer_read_data.3 file gid=0 mode=444 nlink=6 size=8083 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_set_buffer_size.3 file gid=0 mode=444 nlink=6 size=8083 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_set_callback.3 file gid=0 mode=444 nlink=9 size=11880 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_set_callback_arg.3 file gid=0 mode=444 nlink=9 size=11880 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_set_callback_ex.3 file gid=0 mode=444 nlink=9 size=11880 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_set_cipher.3 file gid=0 mode=444 nlink=4 size=7186 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_set_close.3 file gid=0 mode=444 nlink=20 size=10715 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_set_conn_address.3 file gid=0 mode=444 nlink=12 size=12447 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_set_conn_hostname.3 file gid=0 mode=444 nlink=12 size=12447 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_set_conn_ip_family.3 file gid=0 mode=444 nlink=12 size=12447 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_set_conn_port.3 file gid=0 mode=444 nlink=12 size=12447 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_set_data.3 file gid=0 mode=444 nlink=6 size=6515 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_set_ex_data.3 file gid=0 mode=444 nlink=33 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_set_fd.3 file gid=0 mode=444 nlink=4 size=7256 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_set_fp.3 file gid=0 mode=444 nlink=9 size=9686 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_set_info_callback.3 file gid=0 mode=444 nlink=20 size=10715 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_set_init.3 file gid=0 mode=444 nlink=6 size=6515 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_set_md.3 file gid=0 mode=444 nlink=4 size=9525 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_set_mem_buf.3 file gid=0 mode=444 nlink=7 size=11223 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_set_mem_eof_return.3 file gid=0 mode=444 nlink=7 size=11223 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_set_nbio.3 file gid=0 mode=444 nlink=12 size=12447 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_set_nbio_accept.3 file gid=0 mode=444 nlink=15 size=13908 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_set_next.3 file gid=0 mode=444 nlink=3 size=6997 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_set_read_buffer_size.3 file gid=0 mode=444 nlink=6 size=8083 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_set_retry_reason.3 file gid=0 mode=444 nlink=8 size=10450 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_set_shutdown.3 file gid=0 mode=444 nlink=6 size=6515 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_set_ssl.3 file gid=0 mode=444 nlink=13 size=15570 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_set_ssl_mode.3 file gid=0 mode=444 nlink=13 size=15570 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_set_ssl_renegotiate_bytes.3 file gid=0 mode=444 nlink=13 size=15570 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_set_ssl_renegotiate_timeout.3 file gid=0 mode=444 nlink=13 size=15570 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_set_write_buf_size.3 file gid=0 mode=444 nlink=12 size=13192 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_set_write_buffer_size.3 file gid=0 mode=444 nlink=6 size=8083 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_should_io_special.3 file gid=0 mode=444 nlink=8 size=10450 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_should_read.3 file gid=0 mode=444 nlink=8 size=10450 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_should_retry.3 file gid=0 mode=444 nlink=8 size=10450 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_should_write.3 file gid=0 mode=444 nlink=8 size=10450 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_shutdown_wr.3 file gid=0 mode=444 nlink=12 size=13192 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_snprintf.3 file gid=0 mode=444 nlink=4 size=5841 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_socket.3 file gid=0 mode=444 nlink=6 size=8536 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_ssl_copy_session_id.3 file gid=0 mode=444 nlink=13 size=15570 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_ssl_shutdown.3 file gid=0 mode=444 nlink=13 size=15570 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_tell.3 file gid=0 mode=444 nlink=20 size=10715 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_up_ref.3 file gid=0 mode=444 nlink=5 size=6321 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_vfree.3 file gid=0 mode=444 nlink=5 size=6321 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_vprintf.3 file gid=0 mode=444 nlink=4 size=5841 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_vsnprintf.3 file gid=0 mode=444 nlink=4 size=5841 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_wpending.3 file gid=0 mode=444 nlink=20 size=10715 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_write.3 file gid=0 mode=444 nlink=6 size=8153 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_write_ex.3 file gid=0 mode=444 nlink=6 size=8153 uid=0 flags=uarch usr/share/openssl/man/man3/BIO_write_filename.3 file gid=0 mode=444 nlink=9 size=9686 uid=0 flags=uarch usr/share/openssl/man/man3/BN_BLINDING_convert.3 file gid=0 mode=444 nlink=14 size=10086 uid=0 flags=uarch usr/share/openssl/man/man3/BN_BLINDING_convert_ex.3 file gid=0 mode=444 nlink=14 size=10086 uid=0 flags=uarch usr/share/openssl/man/man3/BN_BLINDING_create_param.3 file gid=0 mode=444 nlink=14 size=10086 uid=0 flags=uarch usr/share/openssl/man/man3/BN_BLINDING_free.3 file gid=0 mode=444 nlink=14 size=10086 uid=0 flags=uarch usr/share/openssl/man/man3/BN_BLINDING_get_flags.3 file gid=0 mode=444 nlink=14 size=10086 uid=0 flags=uarch usr/share/openssl/man/man3/BN_BLINDING_invert.3 file gid=0 mode=444 nlink=14 size=10086 uid=0 flags=uarch usr/share/openssl/man/man3/BN_BLINDING_invert_ex.3 file gid=0 mode=444 nlink=14 size=10086 uid=0 flags=uarch usr/share/openssl/man/man3/BN_BLINDING_is_current_thread.3 file gid=0 mode=444 nlink=14 size=10086 uid=0 flags=uarch usr/share/openssl/man/man3/BN_BLINDING_lock.3 file gid=0 mode=444 nlink=14 size=10086 uid=0 flags=uarch usr/share/openssl/man/man3/BN_BLINDING_new.3 file gid=0 mode=444 nlink=14 size=10086 uid=0 flags=uarch usr/share/openssl/man/man3/BN_BLINDING_set_current_thread.3 file gid=0 mode=444 nlink=14 size=10086 uid=0 flags=uarch usr/share/openssl/man/man3/BN_BLINDING_set_flags.3 file gid=0 mode=444 nlink=14 size=10086 uid=0 flags=uarch usr/share/openssl/man/man3/BN_BLINDING_unlock.3 file gid=0 mode=444 nlink=14 size=10086 uid=0 flags=uarch usr/share/openssl/man/man3/BN_BLINDING_update.3 file gid=0 mode=444 nlink=14 size=10086 uid=0 flags=uarch usr/share/openssl/man/man3/BN_CTX_end.3 file gid=0 mode=444 nlink=3 size=6008 uid=0 flags=uarch usr/share/openssl/man/man3/BN_CTX_free.3 file gid=0 mode=444 nlink=3 size=6669 uid=0 flags=uarch usr/share/openssl/man/man3/BN_CTX_get.3 file gid=0 mode=444 nlink=3 size=6008 uid=0 flags=uarch usr/share/openssl/man/man3/BN_CTX_new.3 file gid=0 mode=444 nlink=3 size=6669 uid=0 flags=uarch usr/share/openssl/man/man3/BN_CTX_secure_new.3 file gid=0 mode=444 nlink=3 size=6669 uid=0 flags=uarch usr/share/openssl/man/man3/BN_CTX_start.3 file gid=0 mode=444 nlink=3 size=6008 uid=0 flags=uarch usr/share/openssl/man/man3/BN_GENCB_call.3 file gid=0 mode=444 nlink=12 size=12950 uid=0 flags=uarch usr/share/openssl/man/man3/BN_GENCB_free.3 file gid=0 mode=444 nlink=12 size=12950 uid=0 flags=uarch usr/share/openssl/man/man3/BN_GENCB_get_arg.3 file gid=0 mode=444 nlink=12 size=12950 uid=0 flags=uarch usr/share/openssl/man/man3/BN_GENCB_new.3 file gid=0 mode=444 nlink=12 size=12950 uid=0 flags=uarch usr/share/openssl/man/man3/BN_GENCB_set.3 file gid=0 mode=444 nlink=12 size=12950 uid=0 flags=uarch usr/share/openssl/man/man3/BN_GENCB_set_old.3 file gid=0 mode=444 nlink=12 size=12950 uid=0 flags=uarch usr/share/openssl/man/man3/BN_MONT_CTX_copy.3 file gid=0 mode=444 nlink=7 size=7118 uid=0 flags=uarch usr/share/openssl/man/man3/BN_MONT_CTX_free.3 file gid=0 mode=444 nlink=7 size=7118 uid=0 flags=uarch usr/share/openssl/man/man3/BN_MONT_CTX_new.3 file gid=0 mode=444 nlink=7 size=7118 uid=0 flags=uarch usr/share/openssl/man/man3/BN_MONT_CTX_set.3 file gid=0 mode=444 nlink=7 size=7118 uid=0 flags=uarch usr/share/openssl/man/man3/BN_RECP_CTX_free.3 file gid=0 mode=444 nlink=5 size=6688 uid=0 flags=uarch usr/share/openssl/man/man3/BN_RECP_CTX_new.3 file gid=0 mode=444 nlink=5 size=6688 uid=0 flags=uarch usr/share/openssl/man/man3/BN_RECP_CTX_set.3 file gid=0 mode=444 nlink=5 size=6688 uid=0 flags=uarch usr/share/openssl/man/man3/BN_abs_is_word.3 file gid=0 mode=444 nlink=7 size=5777 uid=0 flags=uarch usr/share/openssl/man/man3/BN_add.3 file gid=0 mode=444 nlink=14 size=9190 uid=0 flags=uarch usr/share/openssl/man/man3/BN_add_word.3 file gid=0 mode=444 nlink=5 size=5949 uid=0 flags=uarch usr/share/openssl/man/man3/BN_bin2bn.3 file gid=0 mode=444 nlink=13 size=9002 uid=0 flags=uarch usr/share/openssl/man/man3/BN_bn2bin.3 file gid=0 mode=444 nlink=13 size=9002 uid=0 flags=uarch usr/share/openssl/man/man3/BN_bn2binpad.3 file gid=0 mode=444 nlink=13 size=9002 uid=0 flags=uarch usr/share/openssl/man/man3/BN_bn2dec.3 file gid=0 mode=444 nlink=13 size=9002 uid=0 flags=uarch usr/share/openssl/man/man3/BN_bn2hex.3 file gid=0 mode=444 nlink=13 size=9002 uid=0 flags=uarch usr/share/openssl/man/man3/BN_bn2lebinpad.3 file gid=0 mode=444 nlink=13 size=9002 uid=0 flags=uarch usr/share/openssl/man/man3/BN_bn2mpi.3 file gid=0 mode=444 nlink=13 size=9002 uid=0 flags=uarch usr/share/openssl/man/man3/BN_clear.3 file gid=0 mode=444 nlink=5 size=5993 uid=0 flags=uarch usr/share/openssl/man/man3/BN_clear_bit.3 file gid=0 mode=444 nlink=8 size=6397 uid=0 flags=uarch usr/share/openssl/man/man3/BN_clear_free.3 file gid=0 mode=444 nlink=5 size=5993 uid=0 flags=uarch usr/share/openssl/man/man3/BN_cmp.3 file gid=0 mode=444 nlink=7 size=5777 uid=0 flags=uarch usr/share/openssl/man/man3/BN_copy.3 file gid=0 mode=444 nlink=3 size=6291 uid=0 flags=uarch usr/share/openssl/man/man3/BN_dec2bn.3 file gid=0 mode=444 nlink=13 size=9002 uid=0 flags=uarch usr/share/openssl/man/man3/BN_div.3 file gid=0 mode=444 nlink=14 size=9190 uid=0 flags=uarch usr/share/openssl/man/man3/BN_div_recp.3 file gid=0 mode=444 nlink=5 size=6688 uid=0 flags=uarch usr/share/openssl/man/man3/BN_div_word.3 file gid=0 mode=444 nlink=5 size=5949 uid=0 flags=uarch usr/share/openssl/man/man3/BN_dup.3 file gid=0 mode=444 nlink=3 size=6291 uid=0 flags=uarch usr/share/openssl/man/man3/BN_exp.3 file gid=0 mode=444 nlink=14 size=9190 uid=0 flags=uarch usr/share/openssl/man/man3/BN_free.3 file gid=0 mode=444 nlink=5 size=5993 uid=0 flags=uarch usr/share/openssl/man/man3/BN_from_montgomery.3 file gid=0 mode=444 nlink=7 size=7118 uid=0 flags=uarch usr/share/openssl/man/man3/BN_gcd.3 file gid=0 mode=444 nlink=14 size=9190 uid=0 flags=uarch usr/share/openssl/man/man3/BN_generate_prime.3 file gid=0 mode=444 nlink=12 size=12950 uid=0 flags=uarch usr/share/openssl/man/man3/BN_generate_prime_ex.3 file gid=0 mode=444 nlink=12 size=12950 uid=0 flags=uarch usr/share/openssl/man/man3/BN_get0_nist_prime_192.3 file gid=0 mode=444 nlink=16 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/BN_get0_nist_prime_224.3 file gid=0 mode=444 nlink=16 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/BN_get0_nist_prime_256.3 file gid=0 mode=444 nlink=16 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/BN_get0_nist_prime_384.3 file gid=0 mode=444 nlink=16 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/BN_get0_nist_prime_521.3 file gid=0 mode=444 nlink=16 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/BN_get_rfc2409_prime_1024.3 file gid=0 mode=444 nlink=16 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/BN_get_rfc2409_prime_768.3 file gid=0 mode=444 nlink=16 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/BN_get_rfc3526_prime_1536.3 file gid=0 mode=444 nlink=16 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/BN_get_rfc3526_prime_2048.3 file gid=0 mode=444 nlink=16 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/BN_get_rfc3526_prime_3072.3 file gid=0 mode=444 nlink=16 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/BN_get_rfc3526_prime_4096.3 file gid=0 mode=444 nlink=16 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/BN_get_rfc3526_prime_6144.3 file gid=0 mode=444 nlink=16 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/BN_get_rfc3526_prime_8192.3 file gid=0 mode=444 nlink=16 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/BN_get_word.3 file gid=0 mode=444 nlink=5 size=6088 uid=0 flags=uarch usr/share/openssl/man/man3/BN_hex2bn.3 file gid=0 mode=444 nlink=13 size=9002 uid=0 flags=uarch usr/share/openssl/man/man3/BN_is_bit_set.3 file gid=0 mode=444 nlink=8 size=6397 uid=0 flags=uarch usr/share/openssl/man/man3/BN_is_odd.3 file gid=0 mode=444 nlink=7 size=5777 uid=0 flags=uarch usr/share/openssl/man/man3/BN_is_one.3 file gid=0 mode=444 nlink=7 size=5777 uid=0 flags=uarch usr/share/openssl/man/man3/BN_is_prime.3 file gid=0 mode=444 nlink=12 size=12950 uid=0 flags=uarch usr/share/openssl/man/man3/BN_is_prime_ex.3 file gid=0 mode=444 nlink=12 size=12950 uid=0 flags=uarch usr/share/openssl/man/man3/BN_is_prime_fasttest.3 file gid=0 mode=444 nlink=12 size=12950 uid=0 flags=uarch usr/share/openssl/man/man3/BN_is_prime_fasttest_ex.3 file gid=0 mode=444 nlink=12 size=12950 uid=0 flags=uarch usr/share/openssl/man/man3/BN_is_word.3 file gid=0 mode=444 nlink=7 size=5777 uid=0 flags=uarch usr/share/openssl/man/man3/BN_is_zero.3 file gid=0 mode=444 nlink=7 size=5777 uid=0 flags=uarch usr/share/openssl/man/man3/BN_lebin2bn.3 file gid=0 mode=444 nlink=13 size=9002 uid=0 flags=uarch usr/share/openssl/man/man3/BN_lshift.3 file gid=0 mode=444 nlink=8 size=6397 uid=0 flags=uarch usr/share/openssl/man/man3/BN_lshift1.3 file gid=0 mode=444 nlink=8 size=6397 uid=0 flags=uarch usr/share/openssl/man/man3/BN_mask_bits.3 file gid=0 mode=444 nlink=8 size=6397 uid=0 flags=uarch usr/share/openssl/man/man3/BN_mod.3 file gid=0 mode=444 nlink=14 size=9190 uid=0 flags=uarch usr/share/openssl/man/man3/BN_mod_add.3 file gid=0 mode=444 nlink=14 size=9190 uid=0 flags=uarch usr/share/openssl/man/man3/BN_mod_exp.3 file gid=0 mode=444 nlink=14 size=9190 uid=0 flags=uarch usr/share/openssl/man/man3/BN_mod_inverse.3 file gid=0 mode=444 nlink=1 size=5283 uid=0 flags=uarch usr/share/openssl/man/man3/BN_mod_mul.3 file gid=0 mode=444 nlink=14 size=9190 uid=0 flags=uarch usr/share/openssl/man/man3/BN_mod_mul_montgomery.3 file gid=0 mode=444 nlink=7 size=7118 uid=0 flags=uarch usr/share/openssl/man/man3/BN_mod_mul_reciprocal.3 file gid=0 mode=444 nlink=5 size=6688 uid=0 flags=uarch usr/share/openssl/man/man3/BN_mod_sqr.3 file gid=0 mode=444 nlink=14 size=9190 uid=0 flags=uarch usr/share/openssl/man/man3/BN_mod_sub.3 file gid=0 mode=444 nlink=14 size=9190 uid=0 flags=uarch usr/share/openssl/man/man3/BN_mod_word.3 file gid=0 mode=444 nlink=5 size=5949 uid=0 flags=uarch usr/share/openssl/man/man3/BN_mpi2bn.3 file gid=0 mode=444 nlink=13 size=9002 uid=0 flags=uarch usr/share/openssl/man/man3/BN_mul.3 file gid=0 mode=444 nlink=14 size=9190 uid=0 flags=uarch usr/share/openssl/man/man3/BN_mul_word.3 file gid=0 mode=444 nlink=5 size=5949 uid=0 flags=uarch usr/share/openssl/man/man3/BN_new.3 file gid=0 mode=444 nlink=5 size=5993 uid=0 flags=uarch usr/share/openssl/man/man3/BN_nnmod.3 file gid=0 mode=444 nlink=14 size=9190 uid=0 flags=uarch usr/share/openssl/man/man3/BN_num_bits.3 file gid=0 mode=444 nlink=3 size=6035 uid=0 flags=uarch usr/share/openssl/man/man3/BN_num_bits_word.3 file gid=0 mode=444 nlink=3 size=6035 uid=0 flags=uarch usr/share/openssl/man/man3/BN_num_bytes.3 file gid=0 mode=444 nlink=3 size=6035 uid=0 flags=uarch usr/share/openssl/man/man3/BN_one.3 file gid=0 mode=444 nlink=5 size=6088 uid=0 flags=uarch usr/share/openssl/man/man3/BN_print.3 file gid=0 mode=444 nlink=13 size=9002 uid=0 flags=uarch usr/share/openssl/man/man3/BN_print_fp.3 file gid=0 mode=444 nlink=13 size=9002 uid=0 flags=uarch usr/share/openssl/man/man3/BN_priv_rand.3 file gid=0 mode=444 nlink=6 size=7372 uid=0 flags=uarch usr/share/openssl/man/man3/BN_priv_rand_range.3 file gid=0 mode=444 nlink=6 size=7372 uid=0 flags=uarch usr/share/openssl/man/man3/BN_pseudo_rand.3 file gid=0 mode=444 nlink=6 size=7372 uid=0 flags=uarch usr/share/openssl/man/man3/BN_pseudo_rand_range.3 file gid=0 mode=444 nlink=6 size=7372 uid=0 flags=uarch usr/share/openssl/man/man3/BN_rand.3 file gid=0 mode=444 nlink=6 size=7372 uid=0 flags=uarch usr/share/openssl/man/man3/BN_rand_range.3 file gid=0 mode=444 nlink=6 size=7372 uid=0 flags=uarch usr/share/openssl/man/man3/BN_rshift.3 file gid=0 mode=444 nlink=8 size=6397 uid=0 flags=uarch usr/share/openssl/man/man3/BN_rshift1.3 file gid=0 mode=444 nlink=8 size=6397 uid=0 flags=uarch usr/share/openssl/man/man3/BN_secure_new.3 file gid=0 mode=444 nlink=5 size=5993 uid=0 flags=uarch usr/share/openssl/man/man3/BN_security_bits.3 file gid=0 mode=444 nlink=1 size=5759 uid=0 flags=uarch usr/share/openssl/man/man3/BN_set_bit.3 file gid=0 mode=444 nlink=8 size=6397 uid=0 flags=uarch usr/share/openssl/man/man3/BN_set_word.3 file gid=0 mode=444 nlink=5 size=6088 uid=0 flags=uarch usr/share/openssl/man/man3/BN_sqr.3 file gid=0 mode=444 nlink=14 size=9190 uid=0 flags=uarch usr/share/openssl/man/man3/BN_sub.3 file gid=0 mode=444 nlink=14 size=9190 uid=0 flags=uarch usr/share/openssl/man/man3/BN_sub_word.3 file gid=0 mode=444 nlink=5 size=5949 uid=0 flags=uarch usr/share/openssl/man/man3/BN_swap.3 file gid=0 mode=444 nlink=1 size=4684 uid=0 flags=uarch usr/share/openssl/man/man3/BN_to_ASN1_ENUMERATED.3 file gid=0 mode=444 nlink=14 size=10104 uid=0 flags=uarch usr/share/openssl/man/man3/BN_to_ASN1_INTEGER.3 file gid=0 mode=444 nlink=14 size=10104 uid=0 flags=uarch usr/share/openssl/man/man3/BN_to_montgomery.3 file gid=0 mode=444 nlink=7 size=7118 uid=0 flags=uarch usr/share/openssl/man/man3/BN_ucmp.3 file gid=0 mode=444 nlink=7 size=5777 uid=0 flags=uarch usr/share/openssl/man/man3/BN_value_one.3 file gid=0 mode=444 nlink=5 size=6088 uid=0 flags=uarch usr/share/openssl/man/man3/BN_with_flags.3 file gid=0 mode=444 nlink=3 size=6291 uid=0 flags=uarch usr/share/openssl/man/man3/BN_zero.3 file gid=0 mode=444 nlink=5 size=6088 uid=0 flags=uarch usr/share/openssl/man/man3/BUF_MEM_free.3 file gid=0 mode=444 nlink=6 size=6376 uid=0 flags=uarch usr/share/openssl/man/man3/BUF_MEM_grow.3 file gid=0 mode=444 nlink=6 size=6376 uid=0 flags=uarch usr/share/openssl/man/man3/BUF_MEM_grow_clean.3 file gid=0 mode=444 nlink=6 size=6376 uid=0 flags=uarch usr/share/openssl/man/man3/BUF_MEM_new.3 file gid=0 mode=444 nlink=6 size=6376 uid=0 flags=uarch usr/share/openssl/man/man3/BUF_MEM_new_ex.3 file gid=0 mode=444 nlink=6 size=6376 uid=0 flags=uarch usr/share/openssl/man/man3/BUF_reverse.3 file gid=0 mode=444 nlink=6 size=6376 uid=0 flags=uarch usr/share/openssl/man/man3/CERTIFICATEPOLICIES_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/CERTIFICATEPOLICIES_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_ContentInfo_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_ContentInfo_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_ContentInfo_print_ctx.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_ReceiptRequest_create0.3 file gid=0 mode=444 nlink=4 size=7494 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_ReceiptRequest_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_ReceiptRequest_get0_values.3 file gid=0 mode=444 nlink=4 size=7494 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_ReceiptRequest_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_RecipientInfo_decrypt.3 file gid=0 mode=444 nlink=10 size=11059 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_RecipientInfo_encrypt.3 file gid=0 mode=444 nlink=10 size=11059 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_RecipientInfo_kekri_get0_id.3 file gid=0 mode=444 nlink=10 size=11059 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_RecipientInfo_kekri_id_cmp.3 file gid=0 mode=444 nlink=10 size=11059 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_RecipientInfo_ktri_cert_cmp.3 file gid=0 mode=444 nlink=10 size=11059 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_RecipientInfo_ktri_get0_signer_id.3 file gid=0 mode=444 nlink=10 size=11059 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_RecipientInfo_set0_key.3 file gid=0 mode=444 nlink=10 size=11059 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_RecipientInfo_set0_pkey.3 file gid=0 mode=444 nlink=10 size=11059 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_RecipientInfo_type.3 file gid=0 mode=444 nlink=10 size=11059 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_SignerInfo_cert_cmp.3 file gid=0 mode=444 nlink=5 size=7578 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_SignerInfo_get0_signature.3 file gid=0 mode=444 nlink=5 size=7578 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_SignerInfo_get0_signer_id.3 file gid=0 mode=444 nlink=5 size=7578 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_SignerInfo_set1_signer_cert.3 file gid=0 mode=444 nlink=5 size=7578 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_SignerInfo_sign.3 file gid=0 mode=444 nlink=2 size=8812 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_add0_cert.3 file gid=0 mode=444 nlink=6 size=6481 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_add0_crl.3 file gid=0 mode=444 nlink=6 size=6481 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_add0_recipient_key.3 file gid=0 mode=444 nlink=2 size=7129 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_add1_ReceiptRequest.3 file gid=0 mode=444 nlink=4 size=7494 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_add1_cert.3 file gid=0 mode=444 nlink=6 size=6481 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_add1_crl.3 file gid=0 mode=444 nlink=6 size=6481 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_add1_recipient_cert.3 file gid=0 mode=444 nlink=2 size=7129 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_add1_signer.3 file gid=0 mode=444 nlink=2 size=8812 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_compress.3 file gid=0 mode=444 nlink=1 size=7066 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_decrypt.3 file gid=0 mode=444 nlink=1 size=7511 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_encrypt.3 file gid=0 mode=444 nlink=1 size=8354 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_final.3 file gid=0 mode=444 nlink=1 size=5484 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_get0_RecipientInfos.3 file gid=0 mode=444 nlink=10 size=11059 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_get0_SignerInfos.3 file gid=0 mode=444 nlink=5 size=7578 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_get0_content.3 file gid=0 mode=444 nlink=4 size=7152 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_get0_eContentType.3 file gid=0 mode=444 nlink=4 size=7152 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_get0_signers.3 file gid=0 mode=444 nlink=2 size=9542 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_get0_type.3 file gid=0 mode=444 nlink=4 size=7152 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_get1_ReceiptRequest.3 file gid=0 mode=444 nlink=4 size=7494 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_get1_certs.3 file gid=0 mode=444 nlink=6 size=6481 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_get1_crls.3 file gid=0 mode=444 nlink=6 size=6481 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_set1_eContentType.3 file gid=0 mode=444 nlink=4 size=7152 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_sign.3 file gid=0 mode=444 nlink=1 size=9962 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_sign_receipt.3 file gid=0 mode=444 nlink=1 size=5862 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_uncompress.3 file gid=0 mode=444 nlink=1 size=5961 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_verify.3 file gid=0 mode=444 nlink=2 size=9542 uid=0 flags=uarch usr/share/openssl/man/man3/CMS_verify_receipt.3 file gid=0 mode=444 nlink=1 size=5801 uid=0 flags=uarch usr/share/openssl/man/man3/CONF_modules_finish.3 file gid=0 mode=444 nlink=3 size=5788 uid=0 flags=uarch usr/share/openssl/man/man3/CONF_modules_free.3 file gid=0 mode=444 nlink=3 size=5788 uid=0 flags=uarch usr/share/openssl/man/man3/CONF_modules_load.3 file gid=0 mode=444 nlink=2 size=9751 uid=0 flags=uarch usr/share/openssl/man/man3/CONF_modules_load_file.3 file gid=0 mode=444 nlink=2 size=9751 uid=0 flags=uarch usr/share/openssl/man/man3/CONF_modules_unload.3 file gid=0 mode=444 nlink=3 size=5788 uid=0 flags=uarch usr/share/openssl/man/man3/CRL_DIST_POINTS_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/CRL_DIST_POINTS_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_EX_dup.3 file gid=0 mode=444 nlink=9 size=11529 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_EX_free.3 file gid=0 mode=444 nlink=9 size=11529 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_EX_new.3 file gid=0 mode=444 nlink=9 size=11529 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_THREAD_lock_free.3 file gid=0 mode=444 nlink=7 size=9283 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_THREAD_lock_new.3 file gid=0 mode=444 nlink=7 size=9283 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_THREAD_read_lock.3 file gid=0 mode=444 nlink=7 size=9283 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_THREAD_run_once.3 file gid=0 mode=444 nlink=7 size=9283 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_THREAD_unlock.3 file gid=0 mode=444 nlink=7 size=9283 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_THREAD_write_lock.3 file gid=0 mode=444 nlink=7 size=9283 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_atomic_add.3 file gid=0 mode=444 nlink=7 size=9283 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_clear_free.3 file gid=0 mode=444 nlink=38 size=16032 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_clear_realloc.3 file gid=0 mode=444 nlink=38 size=16032 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_free.3 file gid=0 mode=444 nlink=38 size=16032 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_free_ex_data.3 file gid=0 mode=444 nlink=9 size=11529 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_free_ex_index.3 file gid=0 mode=444 nlink=9 size=11529 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_get_alloc_counts.3 file gid=0 mode=444 nlink=38 size=16032 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_get_ex_data.3 file gid=0 mode=444 nlink=9 size=11529 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_get_ex_new_index.3 file gid=0 mode=444 nlink=9 size=11529 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_get_mem_functions.3 file gid=0 mode=444 nlink=38 size=16032 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_malloc.3 file gid=0 mode=444 nlink=38 size=16032 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_mem_ctrl.3 file gid=0 mode=444 nlink=38 size=16032 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_mem_debug_pop.3 file gid=0 mode=444 nlink=38 size=16032 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_mem_debug_push.3 file gid=0 mode=444 nlink=38 size=16032 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_mem_leaks.3 file gid=0 mode=444 nlink=38 size=16032 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_mem_leaks_cb.3 file gid=0 mode=444 nlink=38 size=16032 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_mem_leaks_fp.3 file gid=0 mode=444 nlink=38 size=16032 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_memcmp.3 file gid=0 mode=444 nlink=1 size=5171 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_new_ex_data.3 file gid=0 mode=444 nlink=9 size=11529 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_realloc.3 file gid=0 mode=444 nlink=38 size=16032 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_secure_allocated.3 file gid=0 mode=444 nlink=14 size=9842 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_secure_clear_free.3 file gid=0 mode=444 nlink=14 size=9842 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_secure_free.3 file gid=0 mode=444 nlink=14 size=9842 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_secure_malloc.3 file gid=0 mode=444 nlink=14 size=9842 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_secure_malloc_done.3 file gid=0 mode=444 nlink=14 size=9842 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_secure_malloc_init.3 file gid=0 mode=444 nlink=14 size=9842 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_secure_malloc_initialized.3 file gid=0 mode=444 nlink=14 size=9842 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_secure_used.3 file gid=0 mode=444 nlink=14 size=9842 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_secure_zalloc.3 file gid=0 mode=444 nlink=14 size=9842 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_set_ex_data.3 file gid=0 mode=444 nlink=9 size=11529 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_set_mem_debug.3 file gid=0 mode=444 nlink=38 size=16032 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_set_mem_functions.3 file gid=0 mode=444 nlink=38 size=16032 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_strdup.3 file gid=0 mode=444 nlink=38 size=16032 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_strndup.3 file gid=0 mode=444 nlink=38 size=16032 uid=0 flags=uarch usr/share/openssl/man/man3/CRYPTO_zalloc.3 file gid=0 mode=444 nlink=38 size=16032 uid=0 flags=uarch usr/share/openssl/man/man3/CTLOG_STORE_free.3 file gid=0 mode=444 nlink=4 size=6811 uid=0 flags=uarch usr/share/openssl/man/man3/CTLOG_STORE_get0_log_by_id.3 file gid=0 mode=444 nlink=1 size=5611 uid=0 flags=uarch usr/share/openssl/man/man3/CTLOG_STORE_load_default_file.3 file gid=0 mode=444 nlink=4 size=6811 uid=0 flags=uarch usr/share/openssl/man/man3/CTLOG_STORE_load_file.3 file gid=0 mode=444 nlink=4 size=6811 uid=0 flags=uarch usr/share/openssl/man/man3/CTLOG_STORE_new.3 file gid=0 mode=444 nlink=4 size=6811 uid=0 flags=uarch usr/share/openssl/man/man3/CTLOG_free.3 file gid=0 mode=444 nlink=6 size=6797 uid=0 flags=uarch usr/share/openssl/man/man3/CTLOG_get0_log_id.3 file gid=0 mode=444 nlink=6 size=6797 uid=0 flags=uarch usr/share/openssl/man/man3/CTLOG_get0_name.3 file gid=0 mode=444 nlink=6 size=6797 uid=0 flags=uarch usr/share/openssl/man/man3/CTLOG_get0_public_key.3 file gid=0 mode=444 nlink=6 size=6797 uid=0 flags=uarch usr/share/openssl/man/man3/CTLOG_new.3 file gid=0 mode=444 nlink=6 size=6797 uid=0 flags=uarch usr/share/openssl/man/man3/CTLOG_new_from_base64.3 file gid=0 mode=444 nlink=6 size=6797 uid=0 flags=uarch usr/share/openssl/man/man3/CT_POLICY_EVAL_CTX_free.3 file gid=0 mode=444 nlink=10 size=8345 uid=0 flags=uarch usr/share/openssl/man/man3/CT_POLICY_EVAL_CTX_get0_cert.3 file gid=0 mode=444 nlink=10 size=8345 uid=0 flags=uarch usr/share/openssl/man/man3/CT_POLICY_EVAL_CTX_get0_issuer.3 file gid=0 mode=444 nlink=10 size=8345 uid=0 flags=uarch usr/share/openssl/man/man3/CT_POLICY_EVAL_CTX_get0_log_store.3 file gid=0 mode=444 nlink=10 size=8345 uid=0 flags=uarch usr/share/openssl/man/man3/CT_POLICY_EVAL_CTX_get_time.3 file gid=0 mode=444 nlink=10 size=8345 uid=0 flags=uarch usr/share/openssl/man/man3/CT_POLICY_EVAL_CTX_new.3 file gid=0 mode=444 nlink=10 size=8345 uid=0 flags=uarch usr/share/openssl/man/man3/CT_POLICY_EVAL_CTX_set1_cert.3 file gid=0 mode=444 nlink=10 size=8345 uid=0 flags=uarch usr/share/openssl/man/man3/CT_POLICY_EVAL_CTX_set1_issuer.3 file gid=0 mode=444 nlink=10 size=8345 uid=0 flags=uarch usr/share/openssl/man/man3/CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE.3 file gid=0 mode=444 nlink=10 size=8345 uid=0 flags=uarch usr/share/openssl/man/man3/CT_POLICY_EVAL_CTX_set_time.3 file gid=0 mode=444 nlink=10 size=8345 uid=0 flags=uarch usr/share/openssl/man/man3/DECLARE_ASN1_FUNCTIONS.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/DECLARE_LHASH_OF.3 file gid=0 mode=444 nlink=16 size=14328 uid=0 flags=uarch usr/share/openssl/man/man3/DECLARE_PEM_rw.3 file gid=0 mode=444 nlink=34 size=7252 uid=0 flags=uarch usr/share/openssl/man/man3/DEFINE_SPECIAL_STACK_OF.3 file gid=0 mode=444 nlink=28 size=17187 uid=0 flags=uarch usr/share/openssl/man/man3/DEFINE_SPECIAL_STACK_OF_CONST.3 file gid=0 mode=444 nlink=28 size=17187 uid=0 flags=uarch usr/share/openssl/man/man3/DEFINE_STACK_OF.3 file gid=0 mode=444 nlink=28 size=17187 uid=0 flags=uarch usr/share/openssl/man/man3/DEFINE_STACK_OF_CONST.3 file gid=0 mode=444 nlink=28 size=17187 uid=0 flags=uarch usr/share/openssl/man/man3/DES_cbc_cksum.3 file gid=0 mode=444 nlink=29 size=20588 uid=0 flags=uarch usr/share/openssl/man/man3/DES_cfb64_encrypt.3 file gid=0 mode=444 nlink=29 size=20588 uid=0 flags=uarch usr/share/openssl/man/man3/DES_cfb_encrypt.3 file gid=0 mode=444 nlink=29 size=20588 uid=0 flags=uarch usr/share/openssl/man/man3/DES_crypt.3 file gid=0 mode=444 nlink=29 size=20588 uid=0 flags=uarch usr/share/openssl/man/man3/DES_ecb2_encrypt.3 file gid=0 mode=444 nlink=29 size=20588 uid=0 flags=uarch usr/share/openssl/man/man3/DES_ecb3_encrypt.3 file gid=0 mode=444 nlink=29 size=20588 uid=0 flags=uarch usr/share/openssl/man/man3/DES_ecb_encrypt.3 file gid=0 mode=444 nlink=29 size=20588 uid=0 flags=uarch usr/share/openssl/man/man3/DES_ede2_cbc_encrypt.3 file gid=0 mode=444 nlink=29 size=20588 uid=0 flags=uarch usr/share/openssl/man/man3/DES_ede2_cfb64_encrypt.3 file gid=0 mode=444 nlink=29 size=20588 uid=0 flags=uarch usr/share/openssl/man/man3/DES_ede2_ofb64_encrypt.3 file gid=0 mode=444 nlink=29 size=20588 uid=0 flags=uarch usr/share/openssl/man/man3/DES_ede3_cbc_encrypt.3 file gid=0 mode=444 nlink=29 size=20588 uid=0 flags=uarch usr/share/openssl/man/man3/DES_ede3_cfb64_encrypt.3 file gid=0 mode=444 nlink=29 size=20588 uid=0 flags=uarch usr/share/openssl/man/man3/DES_ede3_ofb64_encrypt.3 file gid=0 mode=444 nlink=29 size=20588 uid=0 flags=uarch usr/share/openssl/man/man3/DES_fcrypt.3 file gid=0 mode=444 nlink=29 size=20588 uid=0 flags=uarch usr/share/openssl/man/man3/DES_is_weak_key.3 file gid=0 mode=444 nlink=29 size=20588 uid=0 flags=uarch usr/share/openssl/man/man3/DES_key_sched.3 file gid=0 mode=444 nlink=29 size=20588 uid=0 flags=uarch usr/share/openssl/man/man3/DES_ncbc_encrypt.3 file gid=0 mode=444 nlink=29 size=20588 uid=0 flags=uarch usr/share/openssl/man/man3/DES_ofb64_encrypt.3 file gid=0 mode=444 nlink=29 size=20588 uid=0 flags=uarch usr/share/openssl/man/man3/DES_ofb_encrypt.3 file gid=0 mode=444 nlink=29 size=20588 uid=0 flags=uarch usr/share/openssl/man/man3/DES_pcbc_encrypt.3 file gid=0 mode=444 nlink=29 size=20588 uid=0 flags=uarch usr/share/openssl/man/man3/DES_quad_cksum.3 file gid=0 mode=444 nlink=29 size=20588 uid=0 flags=uarch usr/share/openssl/man/man3/DES_random_key.3 file gid=0 mode=444 nlink=29 size=20588 uid=0 flags=uarch usr/share/openssl/man/man3/DES_set_key.3 file gid=0 mode=444 nlink=29 size=20588 uid=0 flags=uarch usr/share/openssl/man/man3/DES_set_key_checked.3 file gid=0 mode=444 nlink=29 size=20588 uid=0 flags=uarch usr/share/openssl/man/man3/DES_set_key_unchecked.3 file gid=0 mode=444 nlink=29 size=20588 uid=0 flags=uarch usr/share/openssl/man/man3/DES_set_odd_parity.3 file gid=0 mode=444 nlink=29 size=20588 uid=0 flags=uarch usr/share/openssl/man/man3/DES_string_to_2keys.3 file gid=0 mode=444 nlink=29 size=20588 uid=0 flags=uarch usr/share/openssl/man/man3/DES_string_to_key.3 file gid=0 mode=444 nlink=29 size=20588 uid=0 flags=uarch usr/share/openssl/man/man3/DES_xcbc_encrypt.3 file gid=0 mode=444 nlink=29 size=20588 uid=0 flags=uarch usr/share/openssl/man/man3/DH_OpenSSL.3 file gid=0 mode=444 nlink=5 size=7711 uid=0 flags=uarch usr/share/openssl/man/man3/DH_bits.3 file gid=0 mode=444 nlink=3 size=5545 uid=0 flags=uarch usr/share/openssl/man/man3/DH_check.3 file gid=0 mode=444 nlink=7 size=9245 uid=0 flags=uarch usr/share/openssl/man/man3/DH_check_ex.3 file gid=0 mode=444 nlink=7 size=9245 uid=0 flags=uarch usr/share/openssl/man/man3/DH_check_params.3 file gid=0 mode=444 nlink=7 size=9245 uid=0 flags=uarch usr/share/openssl/man/man3/DH_check_params_ex.3 file gid=0 mode=444 nlink=7 size=9245 uid=0 flags=uarch usr/share/openssl/man/man3/DH_check_pub_key_ex.3 file gid=0 mode=444 nlink=7 size=9245 uid=0 flags=uarch usr/share/openssl/man/man3/DH_clear_flags.3 file gid=0 mode=444 nlink=15 size=10293 uid=0 flags=uarch usr/share/openssl/man/man3/DH_compute_key.3 file gid=0 mode=444 nlink=3 size=6636 uid=0 flags=uarch usr/share/openssl/man/man3/DH_compute_key_padded.3 file gid=0 mode=444 nlink=3 size=6636 uid=0 flags=uarch usr/share/openssl/man/man3/DH_free.3 file gid=0 mode=444 nlink=2 size=5261 uid=0 flags=uarch usr/share/openssl/man/man3/DH_generate_key.3 file gid=0 mode=444 nlink=3 size=6636 uid=0 flags=uarch usr/share/openssl/man/man3/DH_generate_parameters.3 file gid=0 mode=444 nlink=7 size=9245 uid=0 flags=uarch usr/share/openssl/man/man3/DH_generate_parameters_ex.3 file gid=0 mode=444 nlink=7 size=9245 uid=0 flags=uarch usr/share/openssl/man/man3/DH_get0_engine.3 file gid=0 mode=444 nlink=15 size=10293 uid=0 flags=uarch usr/share/openssl/man/man3/DH_get0_g.3 file gid=0 mode=444 nlink=15 size=10293 uid=0 flags=uarch usr/share/openssl/man/man3/DH_get0_key.3 file gid=0 mode=444 nlink=15 size=10293 uid=0 flags=uarch usr/share/openssl/man/man3/DH_get0_p.3 file gid=0 mode=444 nlink=15 size=10293 uid=0 flags=uarch usr/share/openssl/man/man3/DH_get0_pqg.3 file gid=0 mode=444 nlink=15 size=10293 uid=0 flags=uarch usr/share/openssl/man/man3/DH_get0_priv_key.3 file gid=0 mode=444 nlink=15 size=10293 uid=0 flags=uarch usr/share/openssl/man/man3/DH_get0_pub_key.3 file gid=0 mode=444 nlink=15 size=10293 uid=0 flags=uarch usr/share/openssl/man/man3/DH_get0_q.3 file gid=0 mode=444 nlink=15 size=10293 uid=0 flags=uarch usr/share/openssl/man/man3/DH_get_1024_160.3 file gid=0 mode=444 nlink=16 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/DH_get_2048_224.3 file gid=0 mode=444 nlink=16 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/DH_get_2048_256.3 file gid=0 mode=444 nlink=16 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/DH_get_default_method.3 file gid=0 mode=444 nlink=5 size=7711 uid=0 flags=uarch usr/share/openssl/man/man3/DH_get_ex_data.3 file gid=0 mode=444 nlink=33 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/DH_get_ex_new_index.3 file gid=0 mode=444 nlink=33 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/DH_get_length.3 file gid=0 mode=444 nlink=15 size=10293 uid=0 flags=uarch usr/share/openssl/man/man3/DH_get_nid.3 file gid=0 mode=444 nlink=2 size=5321 uid=0 flags=uarch usr/share/openssl/man/man3/DH_meth_dup.3 file gid=0 mode=444 nlink=21 size=12162 uid=0 flags=uarch usr/share/openssl/man/man3/DH_meth_free.3 file gid=0 mode=444 nlink=21 size=12162 uid=0 flags=uarch usr/share/openssl/man/man3/DH_meth_get0_app_data.3 file gid=0 mode=444 nlink=21 size=12162 uid=0 flags=uarch usr/share/openssl/man/man3/DH_meth_get0_name.3 file gid=0 mode=444 nlink=21 size=12162 uid=0 flags=uarch usr/share/openssl/man/man3/DH_meth_get_bn_mod_exp.3 file gid=0 mode=444 nlink=21 size=12162 uid=0 flags=uarch usr/share/openssl/man/man3/DH_meth_get_compute_key.3 file gid=0 mode=444 nlink=21 size=12162 uid=0 flags=uarch usr/share/openssl/man/man3/DH_meth_get_finish.3 file gid=0 mode=444 nlink=21 size=12162 uid=0 flags=uarch usr/share/openssl/man/man3/DH_meth_get_flags.3 file gid=0 mode=444 nlink=21 size=12162 uid=0 flags=uarch usr/share/openssl/man/man3/DH_meth_get_generate_key.3 file gid=0 mode=444 nlink=21 size=12162 uid=0 flags=uarch usr/share/openssl/man/man3/DH_meth_get_generate_params.3 file gid=0 mode=444 nlink=21 size=12162 uid=0 flags=uarch usr/share/openssl/man/man3/DH_meth_get_init.3 file gid=0 mode=444 nlink=21 size=12162 uid=0 flags=uarch usr/share/openssl/man/man3/DH_meth_new.3 file gid=0 mode=444 nlink=21 size=12162 uid=0 flags=uarch usr/share/openssl/man/man3/DH_meth_set0_app_data.3 file gid=0 mode=444 nlink=21 size=12162 uid=0 flags=uarch usr/share/openssl/man/man3/DH_meth_set1_name.3 file gid=0 mode=444 nlink=21 size=12162 uid=0 flags=uarch usr/share/openssl/man/man3/DH_meth_set_bn_mod_exp.3 file gid=0 mode=444 nlink=21 size=12162 uid=0 flags=uarch usr/share/openssl/man/man3/DH_meth_set_compute_key.3 file gid=0 mode=444 nlink=21 size=12162 uid=0 flags=uarch usr/share/openssl/man/man3/DH_meth_set_finish.3 file gid=0 mode=444 nlink=21 size=12162 uid=0 flags=uarch usr/share/openssl/man/man3/DH_meth_set_flags.3 file gid=0 mode=444 nlink=21 size=12162 uid=0 flags=uarch usr/share/openssl/man/man3/DH_meth_set_generate_key.3 file gid=0 mode=444 nlink=21 size=12162 uid=0 flags=uarch usr/share/openssl/man/man3/DH_meth_set_generate_params.3 file gid=0 mode=444 nlink=21 size=12162 uid=0 flags=uarch usr/share/openssl/man/man3/DH_meth_set_init.3 file gid=0 mode=444 nlink=21 size=12162 uid=0 flags=uarch usr/share/openssl/man/man3/DH_new.3 file gid=0 mode=444 nlink=2 size=5261 uid=0 flags=uarch usr/share/openssl/man/man3/DH_new_by_nid.3 file gid=0 mode=444 nlink=2 size=5321 uid=0 flags=uarch usr/share/openssl/man/man3/DH_new_method.3 file gid=0 mode=444 nlink=5 size=7711 uid=0 flags=uarch usr/share/openssl/man/man3/DH_security_bits.3 file gid=0 mode=444 nlink=3 size=5545 uid=0 flags=uarch usr/share/openssl/man/man3/DH_set0_key.3 file gid=0 mode=444 nlink=15 size=10293 uid=0 flags=uarch usr/share/openssl/man/man3/DH_set0_pqg.3 file gid=0 mode=444 nlink=15 size=10293 uid=0 flags=uarch usr/share/openssl/man/man3/DH_set_default_method.3 file gid=0 mode=444 nlink=5 size=7711 uid=0 flags=uarch usr/share/openssl/man/man3/DH_set_ex_data.3 file gid=0 mode=444 nlink=33 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/DH_set_flags.3 file gid=0 mode=444 nlink=15 size=10293 uid=0 flags=uarch usr/share/openssl/man/man3/DH_set_length.3 file gid=0 mode=444 nlink=15 size=10293 uid=0 flags=uarch usr/share/openssl/man/man3/DH_set_method.3 file gid=0 mode=444 nlink=5 size=7711 uid=0 flags=uarch usr/share/openssl/man/man3/DH_size.3 file gid=0 mode=444 nlink=3 size=5545 uid=0 flags=uarch usr/share/openssl/man/man3/DH_test_flags.3 file gid=0 mode=444 nlink=15 size=10293 uid=0 flags=uarch usr/share/openssl/man/man3/DHparams_print.3 file gid=0 mode=444 nlink=8 size=5435 uid=0 flags=uarch usr/share/openssl/man/man3/DHparams_print_fp.3 file gid=0 mode=444 nlink=8 size=5435 uid=0 flags=uarch usr/share/openssl/man/man3/DIRECTORYSTRING_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/DIRECTORYSTRING_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/DISPLAYTEXT_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/DISPLAYTEXT_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/DIST_POINT_NAME_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/DIST_POINT_NAME_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/DIST_POINT_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/DIST_POINT_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_OpenSSL.3 file gid=0 mode=444 nlink=5 size=7719 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_SIG_free.3 file gid=0 mode=444 nlink=4 size=5963 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_SIG_get0.3 file gid=0 mode=444 nlink=4 size=5963 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_SIG_new.3 file gid=0 mode=444 nlink=4 size=5963 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_SIG_set0.3 file gid=0 mode=444 nlink=4 size=5963 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_bits.3 file gid=0 mode=444 nlink=3 size=5421 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_clear_flags.3 file gid=0 mode=444 nlink=13 size=9507 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_do_sign.3 file gid=0 mode=444 nlink=2 size=5651 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_do_verify.3 file gid=0 mode=444 nlink=2 size=5651 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_dup_DH.3 file gid=0 mode=444 nlink=1 size=5133 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_free.3 file gid=0 mode=444 nlink=2 size=5341 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_generate_key.3 file gid=0 mode=444 nlink=1 size=5281 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_generate_parameters.3 file gid=0 mode=444 nlink=2 size=8289 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_generate_parameters_ex.3 file gid=0 mode=444 nlink=2 size=8289 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_get0_engine.3 file gid=0 mode=444 nlink=13 size=9507 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_get0_g.3 file gid=0 mode=444 nlink=13 size=9507 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_get0_key.3 file gid=0 mode=444 nlink=13 size=9507 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_get0_p.3 file gid=0 mode=444 nlink=13 size=9507 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_get0_pqg.3 file gid=0 mode=444 nlink=13 size=9507 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_get0_priv_key.3 file gid=0 mode=444 nlink=13 size=9507 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_get0_pub_key.3 file gid=0 mode=444 nlink=13 size=9507 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_get0_q.3 file gid=0 mode=444 nlink=13 size=9507 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_get_default_method.3 file gid=0 mode=444 nlink=5 size=7719 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_get_ex_data.3 file gid=0 mode=444 nlink=33 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_get_ex_new_index.3 file gid=0 mode=444 nlink=33 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_meth_dup.3 file gid=0 mode=444 nlink=27 size=15667 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_meth_free.3 file gid=0 mode=444 nlink=27 size=15667 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_meth_get0_app_data.3 file gid=0 mode=444 nlink=27 size=15667 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_meth_get0_name.3 file gid=0 mode=444 nlink=27 size=15667 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_meth_get_bn_mod_exp.3 file gid=0 mode=444 nlink=27 size=15667 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_meth_get_finish.3 file gid=0 mode=444 nlink=27 size=15667 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_meth_get_flags.3 file gid=0 mode=444 nlink=27 size=15667 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_meth_get_init.3 file gid=0 mode=444 nlink=27 size=15667 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_meth_get_keygen.3 file gid=0 mode=444 nlink=27 size=15667 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_meth_get_mod_exp.3 file gid=0 mode=444 nlink=27 size=15667 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_meth_get_paramgen.3 file gid=0 mode=444 nlink=27 size=15667 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_meth_get_sign.3 file gid=0 mode=444 nlink=27 size=15667 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_meth_get_sign_setup.3 file gid=0 mode=444 nlink=27 size=15667 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_meth_get_verify.3 file gid=0 mode=444 nlink=27 size=15667 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_meth_new.3 file gid=0 mode=444 nlink=27 size=15667 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_meth_set0_app_data.3 file gid=0 mode=444 nlink=27 size=15667 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_meth_set1_name.3 file gid=0 mode=444 nlink=27 size=15667 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_meth_set_bn_mod_exp.3 file gid=0 mode=444 nlink=27 size=15667 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_meth_set_finish.3 file gid=0 mode=444 nlink=27 size=15667 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_meth_set_flags.3 file gid=0 mode=444 nlink=27 size=15667 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_meth_set_init.3 file gid=0 mode=444 nlink=27 size=15667 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_meth_set_keygen.3 file gid=0 mode=444 nlink=27 size=15667 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_meth_set_mod_exp.3 file gid=0 mode=444 nlink=27 size=15667 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_meth_set_paramgen.3 file gid=0 mode=444 nlink=27 size=15667 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_meth_set_sign.3 file gid=0 mode=444 nlink=27 size=15667 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_meth_set_sign_setup.3 file gid=0 mode=444 nlink=27 size=15667 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_meth_set_verify.3 file gid=0 mode=444 nlink=27 size=15667 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_new.3 file gid=0 mode=444 nlink=2 size=5341 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_new_method.3 file gid=0 mode=444 nlink=5 size=7719 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_print.3 file gid=0 mode=444 nlink=8 size=5435 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_print_fp.3 file gid=0 mode=444 nlink=8 size=5435 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_security_bits.3 file gid=0 mode=444 nlink=3 size=5421 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_set0_key.3 file gid=0 mode=444 nlink=13 size=9507 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_set0_pqg.3 file gid=0 mode=444 nlink=13 size=9507 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_set_default_method.3 file gid=0 mode=444 nlink=5 size=7719 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_set_ex_data.3 file gid=0 mode=444 nlink=33 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_set_flags.3 file gid=0 mode=444 nlink=13 size=9507 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_set_method.3 file gid=0 mode=444 nlink=5 size=7719 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_sign.3 file gid=0 mode=444 nlink=3 size=6611 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_sign_setup.3 file gid=0 mode=444 nlink=3 size=6611 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_size.3 file gid=0 mode=444 nlink=3 size=5421 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_test_flags.3 file gid=0 mode=444 nlink=13 size=9507 uid=0 flags=uarch usr/share/openssl/man/man3/DSA_verify.3 file gid=0 mode=444 nlink=3 size=6611 uid=0 flags=uarch usr/share/openssl/man/man3/DSAparams_dup.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/DSAparams_print.3 file gid=0 mode=444 nlink=8 size=5435 uid=0 flags=uarch usr/share/openssl/man/man3/DSAparams_print_fp.3 file gid=0 mode=444 nlink=8 size=5435 uid=0 flags=uarch usr/share/openssl/man/man3/DTLS_client_method.3 file gid=0 mode=444 nlink=29 size=13774 uid=0 flags=uarch usr/share/openssl/man/man3/DTLS_get_data_mtu.3 file gid=0 mode=444 nlink=1 size=5041 uid=0 flags=uarch usr/share/openssl/man/man3/DTLS_method.3 file gid=0 mode=444 nlink=29 size=13774 uid=0 flags=uarch usr/share/openssl/man/man3/DTLS_server_method.3 file gid=0 mode=444 nlink=29 size=13774 uid=0 flags=uarch usr/share/openssl/man/man3/DTLS_set_timer_cb.3 file gid=0 mode=444 nlink=2 size=5072 uid=0 flags=uarch usr/share/openssl/man/man3/DTLS_timer_cb.3 file gid=0 mode=444 nlink=2 size=5072 uid=0 flags=uarch usr/share/openssl/man/man3/DTLSv1_2_client_method.3 file gid=0 mode=444 nlink=29 size=13774 uid=0 flags=uarch usr/share/openssl/man/man3/DTLSv1_2_method.3 file gid=0 mode=444 nlink=29 size=13774 uid=0 flags=uarch usr/share/openssl/man/man3/DTLSv1_2_server_method.3 file gid=0 mode=444 nlink=29 size=13774 uid=0 flags=uarch usr/share/openssl/man/man3/DTLSv1_client_method.3 file gid=0 mode=444 nlink=29 size=13774 uid=0 flags=uarch usr/share/openssl/man/man3/DTLSv1_listen.3 file gid=0 mode=444 nlink=2 size=11160 uid=0 flags=uarch usr/share/openssl/man/man3/DTLSv1_method.3 file gid=0 mode=444 nlink=29 size=13774 uid=0 flags=uarch usr/share/openssl/man/man3/DTLSv1_server_method.3 file gid=0 mode=444 nlink=29 size=13774 uid=0 flags=uarch usr/share/openssl/man/man3/ECDH_get_ex_data.3 file gid=0 mode=444 nlink=33 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/ECDH_get_ex_new_index.3 file gid=0 mode=444 nlink=33 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/ECDH_set_ex_data.3 file gid=0 mode=444 nlink=33 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/ECDSA_SIG_free.3 file gid=0 mode=444 nlink=14 size=12975 uid=0 flags=uarch usr/share/openssl/man/man3/ECDSA_SIG_get0.3 file gid=0 mode=444 nlink=14 size=12975 uid=0 flags=uarch usr/share/openssl/man/man3/ECDSA_SIG_get0_r.3 file gid=0 mode=444 nlink=14 size=12975 uid=0 flags=uarch usr/share/openssl/man/man3/ECDSA_SIG_get0_s.3 file gid=0 mode=444 nlink=14 size=12975 uid=0 flags=uarch usr/share/openssl/man/man3/ECDSA_SIG_new.3 file gid=0 mode=444 nlink=14 size=12975 uid=0 flags=uarch usr/share/openssl/man/man3/ECDSA_SIG_set0.3 file gid=0 mode=444 nlink=14 size=12975 uid=0 flags=uarch usr/share/openssl/man/man3/ECDSA_do_sign.3 file gid=0 mode=444 nlink=14 size=12975 uid=0 flags=uarch usr/share/openssl/man/man3/ECDSA_do_sign_ex.3 file gid=0 mode=444 nlink=14 size=12975 uid=0 flags=uarch usr/share/openssl/man/man3/ECDSA_do_verify.3 file gid=0 mode=444 nlink=14 size=12975 uid=0 flags=uarch usr/share/openssl/man/man3/ECDSA_sign.3 file gid=0 mode=444 nlink=14 size=12975 uid=0 flags=uarch usr/share/openssl/man/man3/ECDSA_sign_ex.3 file gid=0 mode=444 nlink=14 size=12975 uid=0 flags=uarch usr/share/openssl/man/man3/ECDSA_sign_setup.3 file gid=0 mode=444 nlink=14 size=12975 uid=0 flags=uarch usr/share/openssl/man/man3/ECDSA_size.3 file gid=0 mode=444 nlink=14 size=12975 uid=0 flags=uarch usr/share/openssl/man/man3/ECDSA_verify.3 file gid=0 mode=444 nlink=14 size=12975 uid=0 flags=uarch usr/share/openssl/man/man3/ECPARAMETERS_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/ECPARAMETERS_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/ECPKPARAMETERS_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/ECPKPARAMETERS_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/ECPKParameters_print.3 file gid=0 mode=444 nlink=2 size=5495 uid=0 flags=uarch usr/share/openssl/man/man3/ECPKParameters_print_fp.3 file gid=0 mode=444 nlink=2 size=5495 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GF2m_simple_method.3 file gid=0 mode=444 nlink=8 size=7334 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GFp_mont_method.3 file gid=0 mode=444 nlink=8 size=7334 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GFp_nist_method.3 file gid=0 mode=444 nlink=8 size=7334 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GFp_nistp224_method.3 file gid=0 mode=444 nlink=8 size=7334 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GFp_nistp256_method.3 file gid=0 mode=444 nlink=8 size=7334 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GFp_nistp521_method.3 file gid=0 mode=444 nlink=8 size=7334 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GFp_simple_method.3 file gid=0 mode=444 nlink=8 size=7334 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_check.3 file gid=0 mode=444 nlink=26 size=16879 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_check_discriminant.3 file gid=0 mode=444 nlink=26 size=16879 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_clear_free.3 file gid=0 mode=444 nlink=17 size=11244 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_cmp.3 file gid=0 mode=444 nlink=26 size=16879 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_copy.3 file gid=0 mode=444 nlink=26 size=16879 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_dup.3 file gid=0 mode=444 nlink=26 size=16879 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_free.3 file gid=0 mode=444 nlink=17 size=11244 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_get0_cofactor.3 file gid=0 mode=444 nlink=26 size=16879 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_get0_generator.3 file gid=0 mode=444 nlink=26 size=16879 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_get0_order.3 file gid=0 mode=444 nlink=26 size=16879 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_get0_seed.3 file gid=0 mode=444 nlink=26 size=16879 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_get_asn1_flag.3 file gid=0 mode=444 nlink=26 size=16879 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_get_basis_type.3 file gid=0 mode=444 nlink=26 size=16879 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_get_cofactor.3 file gid=0 mode=444 nlink=26 size=16879 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_get_curve.3 file gid=0 mode=444 nlink=17 size=11244 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_get_curve_GF2m.3 file gid=0 mode=444 nlink=17 size=11244 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_get_curve_GFp.3 file gid=0 mode=444 nlink=17 size=11244 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_get_curve_name.3 file gid=0 mode=444 nlink=26 size=16879 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_get_degree.3 file gid=0 mode=444 nlink=26 size=16879 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_get_ecparameters.3 file gid=0 mode=444 nlink=17 size=11244 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_get_ecpkparameters.3 file gid=0 mode=444 nlink=17 size=11244 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_get_order.3 file gid=0 mode=444 nlink=26 size=16879 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_get_pentanomial_basis.3 file gid=0 mode=444 nlink=26 size=16879 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_get_point_conversion_form.3 file gid=0 mode=444 nlink=26 size=16879 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_get_seed_len.3 file gid=0 mode=444 nlink=26 size=16879 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_get_trinomial_basis.3 file gid=0 mode=444 nlink=26 size=16879 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_have_precompute_mult.3 file gid=0 mode=444 nlink=12 size=9194 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_method_of.3 file gid=0 mode=444 nlink=26 size=16879 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_new.3 file gid=0 mode=444 nlink=17 size=11244 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_new_by_curve_name.3 file gid=0 mode=444 nlink=17 size=11244 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_new_curve_GF2m.3 file gid=0 mode=444 nlink=17 size=11244 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_new_curve_GFp.3 file gid=0 mode=444 nlink=17 size=11244 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_new_from_ecparameters.3 file gid=0 mode=444 nlink=17 size=11244 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_new_from_ecpkparameters.3 file gid=0 mode=444 nlink=17 size=11244 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_order_bits.3 file gid=0 mode=444 nlink=26 size=16879 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_precompute_mult.3 file gid=0 mode=444 nlink=12 size=9194 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_set_asn1_flag.3 file gid=0 mode=444 nlink=26 size=16879 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_set_curve.3 file gid=0 mode=444 nlink=17 size=11244 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_set_curve_GF2m.3 file gid=0 mode=444 nlink=17 size=11244 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_set_curve_GFp.3 file gid=0 mode=444 nlink=17 size=11244 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_set_curve_name.3 file gid=0 mode=444 nlink=26 size=16879 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_set_generator.3 file gid=0 mode=444 nlink=26 size=16879 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_set_point_conversion_form.3 file gid=0 mode=444 nlink=26 size=16879 uid=0 flags=uarch usr/share/openssl/man/man3/EC_GROUP_set_seed.3 file gid=0 mode=444 nlink=26 size=16879 uid=0 flags=uarch usr/share/openssl/man/man3/EC_KEY_check_key.3 file gid=0 mode=444 nlink=31 size=13750 uid=0 flags=uarch usr/share/openssl/man/man3/EC_KEY_clear_flags.3 file gid=0 mode=444 nlink=31 size=13750 uid=0 flags=uarch usr/share/openssl/man/man3/EC_KEY_copy.3 file gid=0 mode=444 nlink=31 size=13750 uid=0 flags=uarch usr/share/openssl/man/man3/EC_KEY_decoded_from_explicit_params.3 file gid=0 mode=444 nlink=31 size=13750 uid=0 flags=uarch usr/share/openssl/man/man3/EC_KEY_dup.3 file gid=0 mode=444 nlink=31 size=13750 uid=0 flags=uarch usr/share/openssl/man/man3/EC_KEY_free.3 file gid=0 mode=444 nlink=31 size=13750 uid=0 flags=uarch usr/share/openssl/man/man3/EC_KEY_generate_key.3 file gid=0 mode=444 nlink=31 size=13750 uid=0 flags=uarch usr/share/openssl/man/man3/EC_KEY_get0_engine.3 file gid=0 mode=444 nlink=31 size=13750 uid=0 flags=uarch usr/share/openssl/man/man3/EC_KEY_get0_group.3 file gid=0 mode=444 nlink=31 size=13750 uid=0 flags=uarch usr/share/openssl/man/man3/EC_KEY_get0_private_key.3 file gid=0 mode=444 nlink=31 size=13750 uid=0 flags=uarch usr/share/openssl/man/man3/EC_KEY_get0_public_key.3 file gid=0 mode=444 nlink=31 size=13750 uid=0 flags=uarch usr/share/openssl/man/man3/EC_KEY_get_conv_form.3 file gid=0 mode=444 nlink=31 size=13750 uid=0 flags=uarch usr/share/openssl/man/man3/EC_KEY_get_enc_flags.3 file gid=0 mode=444 nlink=2 size=6367 uid=0 flags=uarch usr/share/openssl/man/man3/EC_KEY_get_ex_data.3 file gid=0 mode=444 nlink=33 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/EC_KEY_get_ex_new_index.3 file gid=0 mode=444 nlink=33 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/EC_KEY_get_flags.3 file gid=0 mode=444 nlink=31 size=13750 uid=0 flags=uarch usr/share/openssl/man/man3/EC_KEY_get_method.3 file gid=0 mode=444 nlink=31 size=13750 uid=0 flags=uarch usr/share/openssl/man/man3/EC_KEY_key2buf.3 file gid=0 mode=444 nlink=31 size=13750 uid=0 flags=uarch usr/share/openssl/man/man3/EC_KEY_new.3 file gid=0 mode=444 nlink=31 size=13750 uid=0 flags=uarch usr/share/openssl/man/man3/EC_KEY_new_by_curve_name.3 file gid=0 mode=444 nlink=31 size=13750 uid=0 flags=uarch usr/share/openssl/man/man3/EC_KEY_oct2key.3 file gid=0 mode=444 nlink=31 size=13750 uid=0 flags=uarch usr/share/openssl/man/man3/EC_KEY_oct2priv.3 file gid=0 mode=444 nlink=31 size=13750 uid=0 flags=uarch usr/share/openssl/man/man3/EC_KEY_precompute_mult.3 file gid=0 mode=444 nlink=31 size=13750 uid=0 flags=uarch usr/share/openssl/man/man3/EC_KEY_priv2buf.3 file gid=0 mode=444 nlink=31 size=13750 uid=0 flags=uarch usr/share/openssl/man/man3/EC_KEY_priv2oct.3 file gid=0 mode=444 nlink=31 size=13750 uid=0 flags=uarch usr/share/openssl/man/man3/EC_KEY_set_asn1_flag.3 file gid=0 mode=444 nlink=31 size=13750 uid=0 flags=uarch usr/share/openssl/man/man3/EC_KEY_set_conv_form.3 file gid=0 mode=444 nlink=31 size=13750 uid=0 flags=uarch usr/share/openssl/man/man3/EC_KEY_set_enc_flags.3 file gid=0 mode=444 nlink=2 size=6367 uid=0 flags=uarch usr/share/openssl/man/man3/EC_KEY_set_ex_data.3 file gid=0 mode=444 nlink=33 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/EC_KEY_set_flags.3 file gid=0 mode=444 nlink=31 size=13750 uid=0 flags=uarch usr/share/openssl/man/man3/EC_KEY_set_group.3 file gid=0 mode=444 nlink=31 size=13750 uid=0 flags=uarch usr/share/openssl/man/man3/EC_KEY_set_method.3 file gid=0 mode=444 nlink=31 size=13750 uid=0 flags=uarch usr/share/openssl/man/man3/EC_KEY_set_private_key.3 file gid=0 mode=444 nlink=31 size=13750 uid=0 flags=uarch usr/share/openssl/man/man3/EC_KEY_set_public_key.3 file gid=0 mode=444 nlink=31 size=13750 uid=0 flags=uarch usr/share/openssl/man/man3/EC_KEY_set_public_key_affine_coordinates.3 file gid=0 mode=444 nlink=31 size=13750 uid=0 flags=uarch usr/share/openssl/man/man3/EC_KEY_up_ref.3 file gid=0 mode=444 nlink=31 size=13750 uid=0 flags=uarch usr/share/openssl/man/man3/EC_METHOD_get_field_type.3 file gid=0 mode=444 nlink=8 size=7334 uid=0 flags=uarch usr/share/openssl/man/man3/EC_POINT_add.3 file gid=0 mode=444 nlink=12 size=9194 uid=0 flags=uarch usr/share/openssl/man/man3/EC_POINT_bn2point.3 file gid=0 mode=444 nlink=25 size=17429 uid=0 flags=uarch usr/share/openssl/man/man3/EC_POINT_clear_free.3 file gid=0 mode=444 nlink=25 size=17429 uid=0 flags=uarch usr/share/openssl/man/man3/EC_POINT_cmp.3 file gid=0 mode=444 nlink=12 size=9194 uid=0 flags=uarch usr/share/openssl/man/man3/EC_POINT_copy.3 file gid=0 mode=444 nlink=25 size=17429 uid=0 flags=uarch usr/share/openssl/man/man3/EC_POINT_dbl.3 file gid=0 mode=444 nlink=12 size=9194 uid=0 flags=uarch usr/share/openssl/man/man3/EC_POINT_dup.3 file gid=0 mode=444 nlink=25 size=17429 uid=0 flags=uarch usr/share/openssl/man/man3/EC_POINT_free.3 file gid=0 mode=444 nlink=25 size=17429 uid=0 flags=uarch usr/share/openssl/man/man3/EC_POINT_get_Jprojective_coordinates_GFp.3 file gid=0 mode=444 nlink=25 size=17429 uid=0 flags=uarch usr/share/openssl/man/man3/EC_POINT_get_affine_coordinates.3 file gid=0 mode=444 nlink=25 size=17429 uid=0 flags=uarch usr/share/openssl/man/man3/EC_POINT_get_affine_coordinates_GF2m.3 file gid=0 mode=444 nlink=25 size=17429 uid=0 flags=uarch usr/share/openssl/man/man3/EC_POINT_get_affine_coordinates_GFp.3 file gid=0 mode=444 nlink=25 size=17429 uid=0 flags=uarch usr/share/openssl/man/man3/EC_POINT_hex2point.3 file gid=0 mode=444 nlink=25 size=17429 uid=0 flags=uarch usr/share/openssl/man/man3/EC_POINT_invert.3 file gid=0 mode=444 nlink=12 size=9194 uid=0 flags=uarch usr/share/openssl/man/man3/EC_POINT_is_at_infinity.3 file gid=0 mode=444 nlink=12 size=9194 uid=0 flags=uarch usr/share/openssl/man/man3/EC_POINT_is_on_curve.3 file gid=0 mode=444 nlink=12 size=9194 uid=0 flags=uarch usr/share/openssl/man/man3/EC_POINT_make_affine.3 file gid=0 mode=444 nlink=12 size=9194 uid=0 flags=uarch usr/share/openssl/man/man3/EC_POINT_method_of.3 file gid=0 mode=444 nlink=25 size=17429 uid=0 flags=uarch usr/share/openssl/man/man3/EC_POINT_mul.3 file gid=0 mode=444 nlink=12 size=9194 uid=0 flags=uarch usr/share/openssl/man/man3/EC_POINT_new.3 file gid=0 mode=444 nlink=25 size=17429 uid=0 flags=uarch usr/share/openssl/man/man3/EC_POINT_oct2point.3 file gid=0 mode=444 nlink=25 size=17429 uid=0 flags=uarch usr/share/openssl/man/man3/EC_POINT_point2bn.3 file gid=0 mode=444 nlink=25 size=17429 uid=0 flags=uarch usr/share/openssl/man/man3/EC_POINT_point2buf.3 file gid=0 mode=444 nlink=25 size=17429 uid=0 flags=uarch usr/share/openssl/man/man3/EC_POINT_point2hex.3 file gid=0 mode=444 nlink=25 size=17429 uid=0 flags=uarch usr/share/openssl/man/man3/EC_POINT_point2oct.3 file gid=0 mode=444 nlink=25 size=17429 uid=0 flags=uarch usr/share/openssl/man/man3/EC_POINT_set_Jprojective_coordinates_GFp.3 file gid=0 mode=444 nlink=25 size=17429 uid=0 flags=uarch usr/share/openssl/man/man3/EC_POINT_set_affine_coordinates.3 file gid=0 mode=444 nlink=25 size=17429 uid=0 flags=uarch usr/share/openssl/man/man3/EC_POINT_set_affine_coordinates_GF2m.3 file gid=0 mode=444 nlink=25 size=17429 uid=0 flags=uarch usr/share/openssl/man/man3/EC_POINT_set_affine_coordinates_GFp.3 file gid=0 mode=444 nlink=25 size=17429 uid=0 flags=uarch usr/share/openssl/man/man3/EC_POINT_set_compressed_coordinates.3 file gid=0 mode=444 nlink=25 size=17429 uid=0 flags=uarch usr/share/openssl/man/man3/EC_POINT_set_compressed_coordinates_GF2m.3 file gid=0 mode=444 nlink=25 size=17429 uid=0 flags=uarch usr/share/openssl/man/man3/EC_POINT_set_compressed_coordinates_GFp.3 file gid=0 mode=444 nlink=25 size=17429 uid=0 flags=uarch usr/share/openssl/man/man3/EC_POINT_set_to_infinity.3 file gid=0 mode=444 nlink=25 size=17429 uid=0 flags=uarch usr/share/openssl/man/man3/EC_POINTs_make_affine.3 file gid=0 mode=444 nlink=12 size=9194 uid=0 flags=uarch usr/share/openssl/man/man3/EC_POINTs_mul.3 file gid=0 mode=444 nlink=12 size=9194 uid=0 flags=uarch usr/share/openssl/man/man3/EC_get_builtin_curves.3 file gid=0 mode=444 nlink=17 size=11244 uid=0 flags=uarch usr/share/openssl/man/man3/EDIPARTYNAME_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/EDIPARTYNAME_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_add.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_add_conf_module.3 file gid=0 mode=444 nlink=3 size=5825 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_by_id.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_cleanup.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_cmd_is_executable.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_ctrl.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_ctrl_cmd.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_ctrl_cmd_string.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_finish.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_free.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_get_DH.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_get_DSA.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_get_RAND.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_get_RSA.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_get_cipher.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_get_cipher_engine.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_get_ciphers.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_get_cmd_defns.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_get_ctrl_function.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_get_default_DH.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_get_default_DSA.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_get_default_RAND.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_get_default_RSA.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_get_destroy_function.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_get_digest.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_get_digest_engine.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_get_digests.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_get_ex_data.3 file gid=0 mode=444 nlink=33 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_get_ex_new_index.3 file gid=0 mode=444 nlink=33 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_get_finish_function.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_get_first.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_get_flags.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_get_id.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_get_init_function.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_get_last.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_get_load_privkey_function.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_get_load_pubkey_function.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_get_name.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_get_next.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_get_prev.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_get_table_flags.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_init.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_load_builtin_engines.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_load_private_key.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_load_public_key.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_new.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_register_DH.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_register_DSA.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_register_RAND.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_register_RSA.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_register_all_DH.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_register_all_DSA.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_register_all_RAND.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_register_all_RSA.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_register_all_ciphers.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_register_all_complete.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_register_all_digests.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_register_ciphers.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_register_complete.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_register_digests.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_remove.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_set_DH.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_set_DSA.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_set_RAND.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_set_RSA.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_set_ciphers.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_set_cmd_defns.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_set_ctrl_function.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_set_default.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_set_default_DH.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_set_default_DSA.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_set_default_RAND.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_set_default_RSA.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_set_default_ciphers.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_set_default_digests.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_set_default_string.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_set_destroy_function.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_set_digests.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_set_ex_data.3 file gid=0 mode=444 nlink=33 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_set_finish_function.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_set_flags.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_set_id.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_set_init_function.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_set_load_privkey_function.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_set_load_pubkey_function.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_set_name.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_set_table_flags.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_unregister_DH.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_unregister_DSA.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_unregister_RAND.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_unregister_RSA.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_unregister_ciphers.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_unregister_digests.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ENGINE_up_ref.3 file gid=0 mode=444 nlink=90 size=38165 uid=0 flags=uarch usr/share/openssl/man/man3/ERR_FATAL_ERROR.3 file gid=0 mode=444 nlink=4 size=6138 uid=0 flags=uarch usr/share/openssl/man/man3/ERR_GET_FUNC.3 file gid=0 mode=444 nlink=4 size=6138 uid=0 flags=uarch usr/share/openssl/man/man3/ERR_GET_LIB.3 file gid=0 mode=444 nlink=4 size=6138 uid=0 flags=uarch usr/share/openssl/man/man3/ERR_GET_REASON.3 file gid=0 mode=444 nlink=4 size=6138 uid=0 flags=uarch usr/share/openssl/man/man3/ERR_PACK.3 file gid=0 mode=444 nlink=3 size=5636 uid=0 flags=uarch usr/share/openssl/man/man3/ERR_add_error_data.3 file gid=0 mode=444 nlink=3 size=6833 uid=0 flags=uarch usr/share/openssl/man/man3/ERR_add_error_vdata.3 file gid=0 mode=444 nlink=3 size=6833 uid=0 flags=uarch usr/share/openssl/man/man3/ERR_clear_error.3 file gid=0 mode=444 nlink=1 size=4779 uid=0 flags=uarch usr/share/openssl/man/man3/ERR_error_string.3 file gid=0 mode=444 nlink=5 size=6692 uid=0 flags=uarch usr/share/openssl/man/man3/ERR_error_string_n.3 file gid=0 mode=444 nlink=5 size=6692 uid=0 flags=uarch usr/share/openssl/man/man3/ERR_free_strings.3 file gid=0 mode=444 nlink=3 size=5664 uid=0 flags=uarch usr/share/openssl/man/man3/ERR_func_error_string.3 file gid=0 mode=444 nlink=5 size=6692 uid=0 flags=uarch usr/share/openssl/man/man3/ERR_get_error.3 file gid=0 mode=444 nlink=9 size=7103 uid=0 flags=uarch usr/share/openssl/man/man3/ERR_get_error_line.3 file gid=0 mode=444 nlink=9 size=7103 uid=0 flags=uarch usr/share/openssl/man/man3/ERR_get_error_line_data.3 file gid=0 mode=444 nlink=9 size=7103 uid=0 flags=uarch usr/share/openssl/man/man3/ERR_get_next_error_library.3 file gid=0 mode=444 nlink=3 size=5636 uid=0 flags=uarch usr/share/openssl/man/man3/ERR_lib_error_string.3 file gid=0 mode=444 nlink=5 size=6692 uid=0 flags=uarch usr/share/openssl/man/man3/ERR_load_crypto_strings.3 file gid=0 mode=444 nlink=3 size=5664 uid=0 flags=uarch usr/share/openssl/man/man3/ERR_load_strings.3 file gid=0 mode=444 nlink=3 size=5636 uid=0 flags=uarch usr/share/openssl/man/man3/ERR_peek_error.3 file gid=0 mode=444 nlink=9 size=7103 uid=0 flags=uarch usr/share/openssl/man/man3/ERR_peek_error_line.3 file gid=0 mode=444 nlink=9 size=7103 uid=0 flags=uarch usr/share/openssl/man/man3/ERR_peek_error_line_data.3 file gid=0 mode=444 nlink=9 size=7103 uid=0 flags=uarch usr/share/openssl/man/man3/ERR_peek_last_error.3 file gid=0 mode=444 nlink=9 size=7103 uid=0 flags=uarch usr/share/openssl/man/man3/ERR_peek_last_error_line.3 file gid=0 mode=444 nlink=9 size=7103 uid=0 flags=uarch usr/share/openssl/man/man3/ERR_peek_last_error_line_data.3 file gid=0 mode=444 nlink=9 size=7103 uid=0 flags=uarch usr/share/openssl/man/man3/ERR_pop_to_mark.3 file gid=0 mode=444 nlink=2 size=5116 uid=0 flags=uarch usr/share/openssl/man/man3/ERR_print_errors.3 file gid=0 mode=444 nlink=3 size=5943 uid=0 flags=uarch usr/share/openssl/man/man3/ERR_print_errors_cb.3 file gid=0 mode=444 nlink=3 size=5943 uid=0 flags=uarch usr/share/openssl/man/man3/ERR_print_errors_fp.3 file gid=0 mode=444 nlink=3 size=5943 uid=0 flags=uarch usr/share/openssl/man/man3/ERR_put_error.3 file gid=0 mode=444 nlink=3 size=6833 uid=0 flags=uarch usr/share/openssl/man/man3/ERR_reason_error_string.3 file gid=0 mode=444 nlink=5 size=6692 uid=0 flags=uarch usr/share/openssl/man/man3/ERR_remove_state.3 file gid=0 mode=444 nlink=2 size=5328 uid=0 flags=uarch usr/share/openssl/man/man3/ERR_remove_thread_state.3 file gid=0 mode=444 nlink=2 size=5328 uid=0 flags=uarch usr/share/openssl/man/man3/ERR_set_mark.3 file gid=0 mode=444 nlink=2 size=5116 uid=0 flags=uarch usr/share/openssl/man/man3/ESS_CERT_ID_dup.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/ESS_CERT_ID_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/ESS_CERT_ID_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/ESS_ISSUER_SERIAL_dup.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/ESS_ISSUER_SERIAL_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/ESS_ISSUER_SERIAL_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/ESS_SIGNING_CERT_dup.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/ESS_SIGNING_CERT_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/ESS_SIGNING_CERT_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_BytesToKey.3 file gid=0 mode=444 nlink=1 size=7012 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_CTX_block_size.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_CTX_cipher.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_CTX_ctrl.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_CTX_flags.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_CTX_free.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_CTX_get_app_data.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_CTX_get_cipher_data.3 file gid=0 mode=444 nlink=2 size=5974 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_CTX_iv_length.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_CTX_key_length.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_CTX_mode.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_CTX_new.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_CTX_nid.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_CTX_reset.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_CTX_set_app_data.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_CTX_set_cipher_data.3 file gid=0 mode=444 nlink=2 size=5974 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_CTX_set_key_length.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_CTX_set_padding.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_CTX_type.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_asn1_to_param.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_block_size.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_flags.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_iv_length.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_key_length.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_meth_dup.3 file gid=0 mode=444 nlink=18 size=15301 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_meth_free.3 file gid=0 mode=444 nlink=18 size=15301 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_meth_get_cleanup.3 file gid=0 mode=444 nlink=18 size=15301 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_meth_get_ctrl.3 file gid=0 mode=444 nlink=18 size=15301 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_meth_get_do_cipher.3 file gid=0 mode=444 nlink=18 size=15301 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_meth_get_get_asn1_params.3 file gid=0 mode=444 nlink=18 size=15301 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_meth_get_init.3 file gid=0 mode=444 nlink=18 size=15301 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_meth_get_set_asn1_params.3 file gid=0 mode=444 nlink=18 size=15301 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_meth_new.3 file gid=0 mode=444 nlink=18 size=15301 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_meth_set_cleanup.3 file gid=0 mode=444 nlink=18 size=15301 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_meth_set_ctrl.3 file gid=0 mode=444 nlink=18 size=15301 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_meth_set_do_cipher.3 file gid=0 mode=444 nlink=18 size=15301 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_meth_set_flags.3 file gid=0 mode=444 nlink=18 size=15301 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_meth_set_get_asn1_params.3 file gid=0 mode=444 nlink=18 size=15301 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_meth_set_impl_ctx_size.3 file gid=0 mode=444 nlink=18 size=15301 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_meth_set_init.3 file gid=0 mode=444 nlink=18 size=15301 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_meth_set_iv_length.3 file gid=0 mode=444 nlink=18 size=15301 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_meth_set_set_asn1_params.3 file gid=0 mode=444 nlink=18 size=15301 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_mode.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_nid.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_param_to_asn1.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CIPHER_type.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CipherFinal.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CipherFinal_ex.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CipherInit.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CipherInit_ex.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_CipherUpdate.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_DecodeBlock.3 file gid=0 mode=444 nlink=12 size=12809 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_DecodeFinal.3 file gid=0 mode=444 nlink=12 size=12809 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_DecodeInit.3 file gid=0 mode=444 nlink=12 size=12809 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_DecodeUpdate.3 file gid=0 mode=444 nlink=12 size=12809 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_DecryptFinal.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_DecryptFinal_ex.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_DecryptInit.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_DecryptInit_ex.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_DecryptUpdate.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_Digest.3 file gid=0 mode=444 nlink=34 size=21425 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_DigestFinal.3 file gid=0 mode=444 nlink=34 size=21425 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_DigestFinalXOF.3 file gid=0 mode=444 nlink=34 size=21425 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_DigestFinal_ex.3 file gid=0 mode=444 nlink=34 size=21425 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_DigestInit.3 file gid=0 mode=444 nlink=34 size=21425 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_DigestInit_ex.3 file gid=0 mode=444 nlink=34 size=21425 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_DigestSign.3 file gid=0 mode=444 nlink=4 size=11210 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_DigestSignFinal.3 file gid=0 mode=444 nlink=4 size=11210 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_DigestSignInit.3 file gid=0 mode=444 nlink=4 size=11210 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_DigestSignUpdate.3 file gid=0 mode=444 nlink=4 size=11210 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_DigestUpdate.3 file gid=0 mode=444 nlink=34 size=21425 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_DigestVerify.3 file gid=0 mode=444 nlink=4 size=9374 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_DigestVerifyFinal.3 file gid=0 mode=444 nlink=4 size=9374 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_DigestVerifyInit.3 file gid=0 mode=444 nlink=4 size=9374 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_DigestVerifyUpdate.3 file gid=0 mode=444 nlink=4 size=9374 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_ENCODE_CTX_copy.3 file gid=0 mode=444 nlink=12 size=12809 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_ENCODE_CTX_free.3 file gid=0 mode=444 nlink=12 size=12809 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_ENCODE_CTX_new.3 file gid=0 mode=444 nlink=12 size=12809 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_ENCODE_CTX_num.3 file gid=0 mode=444 nlink=12 size=12809 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_EncodeBlock.3 file gid=0 mode=444 nlink=12 size=12809 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_EncodeFinal.3 file gid=0 mode=444 nlink=12 size=12809 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_EncodeInit.3 file gid=0 mode=444 nlink=12 size=12809 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_EncodeUpdate.3 file gid=0 mode=444 nlink=12 size=12809 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_EncryptFinal.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_EncryptFinal_ex.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_EncryptInit.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_EncryptInit_ex.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_EncryptUpdate.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_CTX_block_size.3 file gid=0 mode=444 nlink=34 size=21425 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_CTX_clear_flags.3 file gid=0 mode=444 nlink=34 size=21425 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_CTX_copy.3 file gid=0 mode=444 nlink=34 size=21425 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_CTX_copy_ex.3 file gid=0 mode=444 nlink=34 size=21425 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_CTX_ctrl.3 file gid=0 mode=444 nlink=34 size=21425 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_CTX_free.3 file gid=0 mode=444 nlink=34 size=21425 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_CTX_md.3 file gid=0 mode=444 nlink=34 size=21425 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_CTX_md_data.3 file gid=0 mode=444 nlink=34 size=21425 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_CTX_new.3 file gid=0 mode=444 nlink=34 size=21425 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_CTX_pkey_ctx.3 file gid=0 mode=444 nlink=34 size=21425 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_CTX_reset.3 file gid=0 mode=444 nlink=34 size=21425 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_CTX_set_flags.3 file gid=0 mode=444 nlink=34 size=21425 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_CTX_set_pkey_ctx.3 file gid=0 mode=444 nlink=34 size=21425 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_CTX_set_update_fn.3 file gid=0 mode=444 nlink=34 size=21425 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_CTX_size.3 file gid=0 mode=444 nlink=34 size=21425 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_CTX_test_flags.3 file gid=0 mode=444 nlink=34 size=21425 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_CTX_type.3 file gid=0 mode=444 nlink=34 size=21425 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_CTX_update_fn.3 file gid=0 mode=444 nlink=34 size=21425 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_block_size.3 file gid=0 mode=444 nlink=34 size=21425 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_flags.3 file gid=0 mode=444 nlink=34 size=21425 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_meth_dup.3 file gid=0 mode=444 nlink=23 size=12642 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_meth_free.3 file gid=0 mode=444 nlink=23 size=12642 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_meth_get_app_datasize.3 file gid=0 mode=444 nlink=23 size=12642 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_meth_get_cleanup.3 file gid=0 mode=444 nlink=23 size=12642 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_meth_get_copy.3 file gid=0 mode=444 nlink=23 size=12642 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_meth_get_ctrl.3 file gid=0 mode=444 nlink=23 size=12642 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_meth_get_final.3 file gid=0 mode=444 nlink=23 size=12642 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_meth_get_flags.3 file gid=0 mode=444 nlink=23 size=12642 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_meth_get_init.3 file gid=0 mode=444 nlink=23 size=12642 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_meth_get_input_blocksize.3 file gid=0 mode=444 nlink=23 size=12642 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_meth_get_result_size.3 file gid=0 mode=444 nlink=23 size=12642 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_meth_get_update.3 file gid=0 mode=444 nlink=23 size=12642 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_meth_new.3 file gid=0 mode=444 nlink=23 size=12642 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_meth_set_app_datasize.3 file gid=0 mode=444 nlink=23 size=12642 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_meth_set_cleanup.3 file gid=0 mode=444 nlink=23 size=12642 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_meth_set_copy.3 file gid=0 mode=444 nlink=23 size=12642 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_meth_set_ctrl.3 file gid=0 mode=444 nlink=23 size=12642 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_meth_set_final.3 file gid=0 mode=444 nlink=23 size=12642 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_meth_set_flags.3 file gid=0 mode=444 nlink=23 size=12642 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_meth_set_init.3 file gid=0 mode=444 nlink=23 size=12642 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_meth_set_input_blocksize.3 file gid=0 mode=444 nlink=23 size=12642 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_meth_set_result_size.3 file gid=0 mode=444 nlink=23 size=12642 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_meth_set_update.3 file gid=0 mode=444 nlink=23 size=12642 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_pkey_type.3 file gid=0 mode=444 nlink=34 size=21425 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_size.3 file gid=0 mode=444 nlink=34 size=21425 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_MD_type.3 file gid=0 mode=444 nlink=34 size=21425 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_OpenFinal.3 file gid=0 mode=444 nlink=3 size=6564 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_OpenInit.3 file gid=0 mode=444 nlink=3 size=6564 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_OpenUpdate.3 file gid=0 mode=444 nlink=3 size=6564 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_ASN1_METHOD.3 file gid=0 mode=444 nlink=22 size=23935 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_add1_hkdf_info.3 file gid=0 mode=444 nlink=5 size=10625 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_add1_tls1_prf_seed.3 file gid=0 mode=444 nlink=3 size=8186 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_ctrl.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_ctrl_str.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_ctrl_uint64.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_dup.3 file gid=0 mode=444 nlink=4 size=6222 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_free.3 file gid=0 mode=444 nlink=4 size=6222 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_get0_dh_kdf_oid.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_get0_dh_kdf_ukm.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_get0_ecdh_kdf_ukm.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_get0_rsa_oaep_label.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_get1_id.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_get1_id_len.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_get_app_data.3 file gid=0 mode=444 nlink=13 size=11709 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_get_cb.3 file gid=0 mode=444 nlink=13 size=11709 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_get_dh_kdf_md.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_get_dh_kdf_outlen.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_get_dh_kdf_type.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_get_ecdh_cofactor_mode.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_get_ecdh_kdf_md.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_get_ecdh_kdf_outlen.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_get_ecdh_kdf_type.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_get_keygen_info.3 file gid=0 mode=444 nlink=13 size=11709 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_get_rsa_mgf1_md.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_get_rsa_oaep_md.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_get_rsa_padding.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_get_rsa_pss_saltlen.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_get_signature_md.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_hkdf_mode.3 file gid=0 mode=444 nlink=5 size=10625 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_md.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_new.3 file gid=0 mode=444 nlink=4 size=6222 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_new_id.3 file gid=0 mode=444 nlink=4 size=6222 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set0_dh_kdf_oid.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set0_dh_kdf_ukm.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set0_ecdh_kdf_ukm.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set0_rsa_oaep_label.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set1_hkdf_key.3 file gid=0 mode=444 nlink=5 size=10625 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set1_hkdf_salt.3 file gid=0 mode=444 nlink=5 size=10625 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set1_id.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set1_pbe_pass.3 file gid=0 mode=444 nlink=1 size=5612 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set1_scrypt_salt.3 file gid=0 mode=444 nlink=5 size=6931 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set1_tls1_prf_secret.3 file gid=0 mode=444 nlink=3 size=8186 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set_app_data.3 file gid=0 mode=444 nlink=13 size=11709 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set_cb.3 file gid=0 mode=444 nlink=13 size=11709 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set_dh_kdf_md.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set_dh_kdf_outlen.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set_dh_kdf_type.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set_dh_nid.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set_dh_pad.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set_dh_paramgen_generator.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set_dh_paramgen_prime_len.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set_dh_paramgen_subprime_len.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set_dh_paramgen_type.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set_dh_rfc5114.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set_dhx_rfc5114.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set_dsa_paramgen_bits.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set_dsa_paramgen_md.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set_dsa_paramgen_q_bits.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set_ec_param_enc.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set_ec_paramgen_curve_nid.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set_ecdh_cofactor_mode.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set_ecdh_kdf_md.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set_ecdh_kdf_outlen.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set_ecdh_kdf_type.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set_hkdf_md.3 file gid=0 mode=444 nlink=5 size=10625 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set_mac_key.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set_rsa_keygen_bits.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set_rsa_keygen_primes.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set_rsa_keygen_pubexp.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set_rsa_mgf1_md.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set_rsa_oaep_md.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set_rsa_padding.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3 file gid=0 mode=444 nlink=3 size=7890 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md.3 file gid=0 mode=444 nlink=3 size=7890 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_saltlen.3 file gid=0 mode=444 nlink=3 size=7890 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set_rsa_pss_saltlen.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set_scrypt_N.3 file gid=0 mode=444 nlink=5 size=6931 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set_scrypt_maxmem_bytes.3 file gid=0 mode=444 nlink=5 size=6931 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set_scrypt_p.3 file gid=0 mode=444 nlink=5 size=6931 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set_scrypt_r.3 file gid=0 mode=444 nlink=5 size=6931 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set_signature_md.3 file gid=0 mode=444 nlink=56 size=29040 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3 file gid=0 mode=444 nlink=3 size=8186 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_METHOD.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_asn1_add0.3 file gid=0 mode=444 nlink=22 size=23935 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_asn1_add_alias.3 file gid=0 mode=444 nlink=22 size=23935 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_asn1_copy.3 file gid=0 mode=444 nlink=22 size=23935 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_asn1_find.3 file gid=0 mode=444 nlink=5 size=7297 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_asn1_find_str.3 file gid=0 mode=444 nlink=5 size=7297 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_asn1_free.3 file gid=0 mode=444 nlink=22 size=23935 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_asn1_get0.3 file gid=0 mode=444 nlink=5 size=7297 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_asn1_get0_info.3 file gid=0 mode=444 nlink=5 size=7297 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_asn1_get_count.3 file gid=0 mode=444 nlink=5 size=7297 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_asn1_new.3 file gid=0 mode=444 nlink=22 size=23935 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_asn1_set_check.3 file gid=0 mode=444 nlink=22 size=23935 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_asn1_set_ctrl.3 file gid=0 mode=444 nlink=22 size=23935 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_asn1_set_free.3 file gid=0 mode=444 nlink=22 size=23935 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_asn1_set_get_priv_key.3 file gid=0 mode=444 nlink=22 size=23935 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_asn1_set_get_pub_key.3 file gid=0 mode=444 nlink=22 size=23935 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_asn1_set_item.3 file gid=0 mode=444 nlink=22 size=23935 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_asn1_set_param.3 file gid=0 mode=444 nlink=22 size=23935 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_asn1_set_param_check.3 file gid=0 mode=444 nlink=22 size=23935 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_asn1_set_private.3 file gid=0 mode=444 nlink=22 size=23935 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_asn1_set_public.3 file gid=0 mode=444 nlink=22 size=23935 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_asn1_set_public_check.3 file gid=0 mode=444 nlink=22 size=23935 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_asn1_set_security_bits.3 file gid=0 mode=444 nlink=22 size=23935 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_asn1_set_set_priv_key.3 file gid=0 mode=444 nlink=22 size=23935 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_asn1_set_set_pub_key.3 file gid=0 mode=444 nlink=22 size=23935 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_asn1_set_siginf.3 file gid=0 mode=444 nlink=22 size=23935 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_assign_DH.3 file gid=0 mode=444 nlink=27 size=11294 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_assign_DSA.3 file gid=0 mode=444 nlink=27 size=11294 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_assign_EC_KEY.3 file gid=0 mode=444 nlink=27 size=11294 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_assign_POLY1305.3 file gid=0 mode=444 nlink=27 size=11294 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_assign_RSA.3 file gid=0 mode=444 nlink=27 size=11294 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_assign_SIPHASH.3 file gid=0 mode=444 nlink=27 size=11294 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_base_id.3 file gid=0 mode=444 nlink=27 size=11294 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_bits.3 file gid=0 mode=444 nlink=3 size=7278 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_check.3 file gid=0 mode=444 nlink=13 size=11709 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_cmp.3 file gid=0 mode=444 nlink=4 size=6720 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_cmp_parameters.3 file gid=0 mode=444 nlink=4 size=6720 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_copy_parameters.3 file gid=0 mode=444 nlink=4 size=6720 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_decrypt.3 file gid=0 mode=444 nlink=2 size=7350 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_decrypt_init.3 file gid=0 mode=444 nlink=2 size=7350 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_derive.3 file gid=0 mode=444 nlink=3 size=7273 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_derive_init.3 file gid=0 mode=444 nlink=3 size=7273 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_derive_set_peer.3 file gid=0 mode=444 nlink=3 size=7273 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_encrypt.3 file gid=0 mode=444 nlink=2 size=7631 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_encrypt_init.3 file gid=0 mode=444 nlink=2 size=7631 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_free.3 file gid=0 mode=444 nlink=9 size=11019 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_gen_cb.3 file gid=0 mode=444 nlink=13 size=11709 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_get0_DH.3 file gid=0 mode=444 nlink=27 size=11294 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_get0_DSA.3 file gid=0 mode=444 nlink=27 size=11294 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_get0_EC_KEY.3 file gid=0 mode=444 nlink=27 size=11294 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_get0_RSA.3 file gid=0 mode=444 nlink=27 size=11294 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_get0_asn1.3 file gid=0 mode=444 nlink=22 size=23935 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_get0_engine.3 file gid=0 mode=444 nlink=27 size=11294 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_get0_hmac.3 file gid=0 mode=444 nlink=27 size=11294 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_get0_poly1305.3 file gid=0 mode=444 nlink=27 size=11294 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_get0_siphash.3 file gid=0 mode=444 nlink=27 size=11294 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_get1_DH.3 file gid=0 mode=444 nlink=27 size=11294 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_get1_DSA.3 file gid=0 mode=444 nlink=27 size=11294 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_get1_EC_KEY.3 file gid=0 mode=444 nlink=27 size=11294 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_get1_RSA.3 file gid=0 mode=444 nlink=27 size=11294 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_get_default_digest_nid.3 file gid=0 mode=444 nlink=1 size=5715 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_get_raw_private_key.3 file gid=0 mode=444 nlink=9 size=11019 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_get_raw_public_key.3 file gid=0 mode=444 nlink=9 size=11019 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_id.3 file gid=0 mode=444 nlink=27 size=11294 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_keygen.3 file gid=0 mode=444 nlink=13 size=11709 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_keygen_init.3 file gid=0 mode=444 nlink=13 size=11709 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_add0.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_copy.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_find.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_free.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_get0.3 file gid=0 mode=444 nlink=3 size=5660 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_get0_info.3 file gid=0 mode=444 nlink=3 size=5660 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_get_check.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_get_cleanup.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_get_copy.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_get_count.3 file gid=0 mode=444 nlink=3 size=5660 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_get_ctrl.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_get_decrypt.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_get_derive.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_get_digest_custom.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_get_digestsign.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_get_digestverify.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_get_encrypt.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_get_init.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_get_keygen.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_get_param_check.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_get_paramgen.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_get_public_check.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_get_sign.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_get_signctx.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_get_verify.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_get_verify_recover.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_get_verifyctx.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_new.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_remove.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_set_check.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_set_cleanup.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_set_copy.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_set_ctrl.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_set_decrypt.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_set_derive.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_set_digest_custom.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_set_digestsign.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_set_digestverify.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_set_encrypt.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_set_init.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_set_keygen.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_set_param_check.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_set_paramgen.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_set_public_check.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_set_sign.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_set_signctx.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_set_verify.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_set_verify_recover.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_meth_set_verifyctx.3 file gid=0 mode=444 nlink=47 size=30143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_missing_parameters.3 file gid=0 mode=444 nlink=4 size=6720 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_new.3 file gid=0 mode=444 nlink=9 size=11019 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_new_CMAC_key.3 file gid=0 mode=444 nlink=9 size=11019 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_new_mac_key.3 file gid=0 mode=444 nlink=9 size=11019 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_new_raw_private_key.3 file gid=0 mode=444 nlink=9 size=11019 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_new_raw_public_key.3 file gid=0 mode=444 nlink=9 size=11019 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_param_check.3 file gid=0 mode=444 nlink=13 size=11709 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_paramgen.3 file gid=0 mode=444 nlink=13 size=11709 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_paramgen_init.3 file gid=0 mode=444 nlink=13 size=11709 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_print_params.3 file gid=0 mode=444 nlink=3 size=6253 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_print_private.3 file gid=0 mode=444 nlink=3 size=6253 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_print_public.3 file gid=0 mode=444 nlink=3 size=6253 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_public_check.3 file gid=0 mode=444 nlink=13 size=11709 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_security_bits.3 file gid=0 mode=444 nlink=3 size=7278 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_set1_DH.3 file gid=0 mode=444 nlink=27 size=11294 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_set1_DSA.3 file gid=0 mode=444 nlink=27 size=11294 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_set1_EC_KEY.3 file gid=0 mode=444 nlink=27 size=11294 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_set1_RSA.3 file gid=0 mode=444 nlink=27 size=11294 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_set1_engine.3 file gid=0 mode=444 nlink=27 size=11294 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_set_alias_type.3 file gid=0 mode=444 nlink=27 size=11294 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_sign.3 file gid=0 mode=444 nlink=2 size=7845 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_sign_init.3 file gid=0 mode=444 nlink=2 size=7845 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_size.3 file gid=0 mode=444 nlink=3 size=7278 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_type.3 file gid=0 mode=444 nlink=27 size=11294 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_up_ref.3 file gid=0 mode=444 nlink=9 size=11019 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_verify.3 file gid=0 mode=444 nlink=2 size=7430 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_verify_init.3 file gid=0 mode=444 nlink=2 size=7430 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_verify_recover.3 file gid=0 mode=444 nlink=2 size=7990 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_PKEY_verify_recover_init.3 file gid=0 mode=444 nlink=2 size=7990 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_SealFinal.3 file gid=0 mode=444 nlink=3 size=7847 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_SealInit.3 file gid=0 mode=444 nlink=3 size=7847 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_SealUpdate.3 file gid=0 mode=444 nlink=3 size=7847 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_SignFinal.3 file gid=0 mode=444 nlink=4 size=8108 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_SignInit.3 file gid=0 mode=444 nlink=4 size=8108 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_SignInit_ex.3 file gid=0 mode=444 nlink=4 size=8108 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_SignUpdate.3 file gid=0 mode=444 nlink=4 size=8108 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_VerifyFinal.3 file gid=0 mode=444 nlink=4 size=7612 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_VerifyInit.3 file gid=0 mode=444 nlink=4 size=7612 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_VerifyInit_ex.3 file gid=0 mode=444 nlink=4 size=7612 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_VerifyUpdate.3 file gid=0 mode=444 nlink=4 size=7612 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_128_cbc.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_128_cbc_hmac_sha1.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_128_cbc_hmac_sha256.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_128_ccm.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_128_cfb.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_128_cfb1.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_128_cfb128.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_128_cfb8.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_128_ctr.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_128_ecb.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_128_gcm.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_128_ocb.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_128_ofb.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_128_wrap.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_128_wrap_pad.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_128_xts.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_192_cbc.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_192_ccm.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_192_cfb.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_192_cfb1.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_192_cfb128.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_192_cfb8.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_192_ctr.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_192_ecb.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_192_gcm.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_192_ocb.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_192_ofb.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_192_wrap.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_192_wrap_pad.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_256_cbc.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_256_cbc_hmac_sha1.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_256_cbc_hmac_sha256.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_256_ccm.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_256_cfb.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_256_cfb1.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_256_cfb128.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_256_cfb8.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_256_ctr.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_256_ecb.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_256_gcm.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_256_ocb.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_256_ofb.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_256_wrap.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_256_wrap_pad.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aes_256_xts.3 file gid=0 mode=444 nlink=46 size=11007 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aria.3 file gid=0 mode=444 nlink=31 size=7554 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aria_128_cbc.3 file gid=0 mode=444 nlink=31 size=7554 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aria_128_ccm.3 file gid=0 mode=444 nlink=31 size=7554 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aria_128_cfb.3 file gid=0 mode=444 nlink=31 size=7554 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aria_128_cfb1.3 file gid=0 mode=444 nlink=31 size=7554 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aria_128_cfb128.3 file gid=0 mode=444 nlink=31 size=7554 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aria_128_cfb8.3 file gid=0 mode=444 nlink=31 size=7554 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aria_128_ctr.3 file gid=0 mode=444 nlink=31 size=7554 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aria_128_ecb.3 file gid=0 mode=444 nlink=31 size=7554 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aria_128_gcm.3 file gid=0 mode=444 nlink=31 size=7554 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aria_128_ofb.3 file gid=0 mode=444 nlink=31 size=7554 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aria_192_cbc.3 file gid=0 mode=444 nlink=31 size=7554 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aria_192_ccm.3 file gid=0 mode=444 nlink=31 size=7554 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aria_192_cfb.3 file gid=0 mode=444 nlink=31 size=7554 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aria_192_cfb1.3 file gid=0 mode=444 nlink=31 size=7554 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aria_192_cfb128.3 file gid=0 mode=444 nlink=31 size=7554 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aria_192_cfb8.3 file gid=0 mode=444 nlink=31 size=7554 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aria_192_ctr.3 file gid=0 mode=444 nlink=31 size=7554 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aria_192_ecb.3 file gid=0 mode=444 nlink=31 size=7554 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aria_192_gcm.3 file gid=0 mode=444 nlink=31 size=7554 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aria_192_ofb.3 file gid=0 mode=444 nlink=31 size=7554 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aria_256_cbc.3 file gid=0 mode=444 nlink=31 size=7554 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aria_256_ccm.3 file gid=0 mode=444 nlink=31 size=7554 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aria_256_cfb.3 file gid=0 mode=444 nlink=31 size=7554 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aria_256_cfb1.3 file gid=0 mode=444 nlink=31 size=7554 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aria_256_cfb128.3 file gid=0 mode=444 nlink=31 size=7554 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aria_256_cfb8.3 file gid=0 mode=444 nlink=31 size=7554 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aria_256_ctr.3 file gid=0 mode=444 nlink=31 size=7554 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aria_256_ecb.3 file gid=0 mode=444 nlink=31 size=7554 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aria_256_gcm.3 file gid=0 mode=444 nlink=31 size=7554 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_aria_256_ofb.3 file gid=0 mode=444 nlink=31 size=7554 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_bf_cbc.3 file gid=0 mode=444 nlink=5 size=5493 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_bf_cfb.3 file gid=0 mode=444 nlink=5 size=5493 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_bf_cfb64.3 file gid=0 mode=444 nlink=5 size=5493 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_bf_ecb.3 file gid=0 mode=444 nlink=5 size=5493 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_bf_ofb.3 file gid=0 mode=444 nlink=5 size=5493 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_blake2b512.3 file gid=0 mode=444 nlink=2 size=5706 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_blake2s256.3 file gid=0 mode=444 nlink=2 size=5706 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_camellia.3 file gid=0 mode=444 nlink=25 size=7169 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_camellia_128_cbc.3 file gid=0 mode=444 nlink=25 size=7169 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_camellia_128_cfb.3 file gid=0 mode=444 nlink=25 size=7169 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_camellia_128_cfb1.3 file gid=0 mode=444 nlink=25 size=7169 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_camellia_128_cfb128.3 file gid=0 mode=444 nlink=25 size=7169 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_camellia_128_cfb8.3 file gid=0 mode=444 nlink=25 size=7169 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_camellia_128_ctr.3 file gid=0 mode=444 nlink=25 size=7169 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_camellia_128_ecb.3 file gid=0 mode=444 nlink=25 size=7169 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_camellia_128_ofb.3 file gid=0 mode=444 nlink=25 size=7169 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_camellia_192_cbc.3 file gid=0 mode=444 nlink=25 size=7169 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_camellia_192_cfb.3 file gid=0 mode=444 nlink=25 size=7169 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_camellia_192_cfb1.3 file gid=0 mode=444 nlink=25 size=7169 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_camellia_192_cfb128.3 file gid=0 mode=444 nlink=25 size=7169 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_camellia_192_cfb8.3 file gid=0 mode=444 nlink=25 size=7169 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_camellia_192_ctr.3 file gid=0 mode=444 nlink=25 size=7169 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_camellia_192_ecb.3 file gid=0 mode=444 nlink=25 size=7169 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_camellia_192_ofb.3 file gid=0 mode=444 nlink=25 size=7169 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_camellia_256_cbc.3 file gid=0 mode=444 nlink=25 size=7169 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_camellia_256_cfb.3 file gid=0 mode=444 nlink=25 size=7169 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_camellia_256_cfb1.3 file gid=0 mode=444 nlink=25 size=7169 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_camellia_256_cfb128.3 file gid=0 mode=444 nlink=25 size=7169 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_camellia_256_cfb8.3 file gid=0 mode=444 nlink=25 size=7169 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_camellia_256_ctr.3 file gid=0 mode=444 nlink=25 size=7169 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_camellia_256_ecb.3 file gid=0 mode=444 nlink=25 size=7169 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_camellia_256_ofb.3 file gid=0 mode=444 nlink=25 size=7169 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_cast5_cbc.3 file gid=0 mode=444 nlink=5 size=5563 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_cast5_cfb.3 file gid=0 mode=444 nlink=5 size=5563 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_cast5_cfb64.3 file gid=0 mode=444 nlink=5 size=5563 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_cast5_ecb.3 file gid=0 mode=444 nlink=5 size=5563 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_cast5_ofb.3 file gid=0 mode=444 nlink=5 size=5563 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_chacha20.3 file gid=0 mode=444 nlink=2 size=5843 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_chacha20_poly1305.3 file gid=0 mode=444 nlink=2 size=5843 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_cleanup.3 file gid=0 mode=444 nlink=4 size=5925 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_des.3 file gid=0 mode=444 nlink=23 size=6875 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_des_cbc.3 file gid=0 mode=444 nlink=23 size=6875 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_des_cfb.3 file gid=0 mode=444 nlink=23 size=6875 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_des_cfb1.3 file gid=0 mode=444 nlink=23 size=6875 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_des_cfb64.3 file gid=0 mode=444 nlink=23 size=6875 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_des_cfb8.3 file gid=0 mode=444 nlink=23 size=6875 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_des_ecb.3 file gid=0 mode=444 nlink=23 size=6875 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_des_ede.3 file gid=0 mode=444 nlink=23 size=6875 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_des_ede3.3 file gid=0 mode=444 nlink=23 size=6875 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_des_ede3_cbc.3 file gid=0 mode=444 nlink=23 size=6875 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_des_ede3_cfb.3 file gid=0 mode=444 nlink=23 size=6875 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_des_ede3_cfb1.3 file gid=0 mode=444 nlink=23 size=6875 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_des_ede3_cfb64.3 file gid=0 mode=444 nlink=23 size=6875 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_des_ede3_cfb8.3 file gid=0 mode=444 nlink=23 size=6875 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_des_ede3_ecb.3 file gid=0 mode=444 nlink=23 size=6875 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_des_ede3_ofb.3 file gid=0 mode=444 nlink=23 size=6875 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_des_ede3_wrap.3 file gid=0 mode=444 nlink=23 size=6875 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_des_ede_cbc.3 file gid=0 mode=444 nlink=23 size=6875 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_des_ede_cfb.3 file gid=0 mode=444 nlink=23 size=6875 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_des_ede_cfb64.3 file gid=0 mode=444 nlink=23 size=6875 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_des_ede_ecb.3 file gid=0 mode=444 nlink=23 size=6875 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_des_ede_ofb.3 file gid=0 mode=444 nlink=23 size=6875 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_des_ofb.3 file gid=0 mode=444 nlink=23 size=6875 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_desx_cbc.3 file gid=0 mode=444 nlink=1 size=5141 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_enc_null.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_get_cipherbyname.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_get_cipherbynid.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_get_cipherbyobj.3 file gid=0 mode=444 nlink=44 size=34391 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_get_digestbyname.3 file gid=0 mode=444 nlink=34 size=21425 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_get_digestbynid.3 file gid=0 mode=444 nlink=34 size=21425 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_get_digestbyobj.3 file gid=0 mode=444 nlink=34 size=21425 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_idea_cbc.3 file gid=0 mode=444 nlink=5 size=5501 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_idea_cfb.3 file gid=0 mode=444 nlink=5 size=5501 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_idea_cfb64.3 file gid=0 mode=444 nlink=5 size=5501 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_idea_ecb.3 file gid=0 mode=444 nlink=5 size=5501 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_idea_ofb.3 file gid=0 mode=444 nlink=5 size=5501 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_md2.3 file gid=0 mode=444 nlink=1 size=5143 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_md4.3 file gid=0 mode=444 nlink=1 size=5168 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_md5.3 file gid=0 mode=444 nlink=2 size=5586 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_md5_sha1.3 file gid=0 mode=444 nlink=2 size=5586 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_md_null.3 file gid=0 mode=444 nlink=34 size=21425 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_mdc2.3 file gid=0 mode=444 nlink=1 size=5300 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_rc2_40_cbc.3 file gid=0 mode=444 nlink=7 size=6220 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_rc2_64_cbc.3 file gid=0 mode=444 nlink=7 size=6220 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_rc2_cbc.3 file gid=0 mode=444 nlink=7 size=6220 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_rc2_cfb.3 file gid=0 mode=444 nlink=7 size=6220 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_rc2_cfb64.3 file gid=0 mode=444 nlink=7 size=6220 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_rc2_ecb.3 file gid=0 mode=444 nlink=7 size=6220 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_rc2_ofb.3 file gid=0 mode=444 nlink=7 size=6220 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_rc4.3 file gid=0 mode=444 nlink=3 size=5821 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_rc4_40.3 file gid=0 mode=444 nlink=3 size=5821 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_rc4_hmac_md5.3 file gid=0 mode=444 nlink=3 size=5821 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_rc5_32_12_16_cbc.3 file gid=0 mode=444 nlink=5 size=6594 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_rc5_32_12_16_cfb.3 file gid=0 mode=444 nlink=5 size=6594 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_rc5_32_12_16_cfb64.3 file gid=0 mode=444 nlink=5 size=6594 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_rc5_32_12_16_ecb.3 file gid=0 mode=444 nlink=5 size=6594 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_rc5_32_12_16_ofb.3 file gid=0 mode=444 nlink=5 size=6594 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_ripemd160.3 file gid=0 mode=444 nlink=1 size=5317 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_seed_cbc.3 file gid=0 mode=444 nlink=5 size=5587 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_seed_cfb.3 file gid=0 mode=444 nlink=5 size=5587 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_seed_cfb128.3 file gid=0 mode=444 nlink=5 size=5587 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_seed_ecb.3 file gid=0 mode=444 nlink=5 size=5587 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_seed_ofb.3 file gid=0 mode=444 nlink=5 size=5587 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_sha1.3 file gid=0 mode=444 nlink=1 size=5271 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_sha224.3 file gid=0 mode=444 nlink=6 size=5984 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_sha256.3 file gid=0 mode=444 nlink=6 size=5984 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_sha384.3 file gid=0 mode=444 nlink=6 size=5984 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_sha3_224.3 file gid=0 mode=444 nlink=6 size=6075 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_sha3_256.3 file gid=0 mode=444 nlink=6 size=6075 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_sha3_384.3 file gid=0 mode=444 nlink=6 size=6075 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_sha3_512.3 file gid=0 mode=444 nlink=6 size=6075 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_sha512.3 file gid=0 mode=444 nlink=6 size=5984 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_sha512_224.3 file gid=0 mode=444 nlink=6 size=5984 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_sha512_256.3 file gid=0 mode=444 nlink=6 size=5984 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_shake128.3 file gid=0 mode=444 nlink=6 size=6075 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_shake256.3 file gid=0 mode=444 nlink=6 size=6075 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_sm3.3 file gid=0 mode=444 nlink=1 size=5176 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_sm4_cbc.3 file gid=0 mode=444 nlink=6 size=5735 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_sm4_cfb.3 file gid=0 mode=444 nlink=6 size=5735 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_sm4_cfb128.3 file gid=0 mode=444 nlink=6 size=5735 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_sm4_ctr.3 file gid=0 mode=444 nlink=6 size=5735 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_sm4_ecb.3 file gid=0 mode=444 nlink=6 size=5735 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_sm4_ofb.3 file gid=0 mode=444 nlink=6 size=5735 uid=0 flags=uarch usr/share/openssl/man/man3/EVP_whirlpool.3 file gid=0 mode=444 nlink=1 size=5253 uid=0 flags=uarch usr/share/openssl/man/man3/EXTENDED_KEY_USAGE_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/EXTENDED_KEY_USAGE_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/GENERAL_NAMES_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/GENERAL_NAMES_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/GENERAL_NAME_dup.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/GENERAL_NAME_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/GENERAL_NAME_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/GENERAL_SUBTREE_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/GENERAL_SUBTREE_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/GEN_SESSION_CB.3 file gid=0 mode=444 nlink=4 size=10099 uid=0 flags=uarch usr/share/openssl/man/man3/HMAC.3 file gid=0 mode=444 nlink=12 size=9952 uid=0 flags=uarch usr/share/openssl/man/man3/HMAC_CTX_copy.3 file gid=0 mode=444 nlink=12 size=9952 uid=0 flags=uarch usr/share/openssl/man/man3/HMAC_CTX_free.3 file gid=0 mode=444 nlink=12 size=9952 uid=0 flags=uarch usr/share/openssl/man/man3/HMAC_CTX_get_md.3 file gid=0 mode=444 nlink=12 size=9952 uid=0 flags=uarch usr/share/openssl/man/man3/HMAC_CTX_new.3 file gid=0 mode=444 nlink=12 size=9952 uid=0 flags=uarch usr/share/openssl/man/man3/HMAC_CTX_reset.3 file gid=0 mode=444 nlink=12 size=9952 uid=0 flags=uarch usr/share/openssl/man/man3/HMAC_CTX_set_flags.3 file gid=0 mode=444 nlink=12 size=9952 uid=0 flags=uarch usr/share/openssl/man/man3/HMAC_Final.3 file gid=0 mode=444 nlink=12 size=9952 uid=0 flags=uarch usr/share/openssl/man/man3/HMAC_Init.3 file gid=0 mode=444 nlink=12 size=9952 uid=0 flags=uarch usr/share/openssl/man/man3/HMAC_Init_ex.3 file gid=0 mode=444 nlink=12 size=9952 uid=0 flags=uarch usr/share/openssl/man/man3/HMAC_Update.3 file gid=0 mode=444 nlink=12 size=9952 uid=0 flags=uarch usr/share/openssl/man/man3/HMAC_size.3 file gid=0 mode=444 nlink=12 size=9952 uid=0 flags=uarch usr/share/openssl/man/man3/IMPLEMENT_ASN1_FUNCTIONS.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/IMPLEMENT_LHASH_COMP_FN.3 file gid=0 mode=444 nlink=16 size=14328 uid=0 flags=uarch usr/share/openssl/man/man3/IMPLEMENT_LHASH_HASH_FN.3 file gid=0 mode=444 nlink=16 size=14328 uid=0 flags=uarch usr/share/openssl/man/man3/IPAddressChoice_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/IPAddressChoice_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/IPAddressFamily_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/IPAddressFamily_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/IPAddressOrRange_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/IPAddressOrRange_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/IPAddressRange_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/IPAddressRange_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/ISSUING_DIST_POINT_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/ISSUING_DIST_POINT_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/LHASH.3 file gid=0 mode=444 nlink=16 size=14328 uid=0 flags=uarch usr/share/openssl/man/man3/LHASH_DOALL_ARG_FN_TYPE.3 file gid=0 mode=444 nlink=16 size=14328 uid=0 flags=uarch usr/share/openssl/man/man3/MD2.3 file gid=0 mode=444 nlink=12 size=7380 uid=0 flags=uarch usr/share/openssl/man/man3/MD2_Final.3 file gid=0 mode=444 nlink=12 size=7380 uid=0 flags=uarch usr/share/openssl/man/man3/MD2_Init.3 file gid=0 mode=444 nlink=12 size=7380 uid=0 flags=uarch usr/share/openssl/man/man3/MD2_Update.3 file gid=0 mode=444 nlink=12 size=7380 uid=0 flags=uarch usr/share/openssl/man/man3/MD4.3 file gid=0 mode=444 nlink=12 size=7380 uid=0 flags=uarch usr/share/openssl/man/man3/MD4_Final.3 file gid=0 mode=444 nlink=12 size=7380 uid=0 flags=uarch usr/share/openssl/man/man3/MD4_Init.3 file gid=0 mode=444 nlink=12 size=7380 uid=0 flags=uarch usr/share/openssl/man/man3/MD4_Update.3 file gid=0 mode=444 nlink=12 size=7380 uid=0 flags=uarch usr/share/openssl/man/man3/MD5.3 file gid=0 mode=444 nlink=12 size=7380 uid=0 flags=uarch usr/share/openssl/man/man3/MD5_Final.3 file gid=0 mode=444 nlink=12 size=7380 uid=0 flags=uarch usr/share/openssl/man/man3/MD5_Init.3 file gid=0 mode=444 nlink=12 size=7380 uid=0 flags=uarch usr/share/openssl/man/man3/MD5_Update.3 file gid=0 mode=444 nlink=12 size=7380 uid=0 flags=uarch usr/share/openssl/man/man3/MDC2.3 file gid=0 mode=444 nlink=4 size=6277 uid=0 flags=uarch usr/share/openssl/man/man3/MDC2_Final.3 file gid=0 mode=444 nlink=4 size=6277 uid=0 flags=uarch usr/share/openssl/man/man3/MDC2_Init.3 file gid=0 mode=444 nlink=4 size=6277 uid=0 flags=uarch usr/share/openssl/man/man3/MDC2_Update.3 file gid=0 mode=444 nlink=4 size=6277 uid=0 flags=uarch usr/share/openssl/man/man3/NAME_CONSTRAINTS_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/NAME_CONSTRAINTS_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/NAMING_AUTHORITY.3 file gid=0 mode=444 nlink=31 size=11650 uid=0 flags=uarch usr/share/openssl/man/man3/NAMING_AUTHORITY_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/NAMING_AUTHORITY_get0_authorityId.3 file gid=0 mode=444 nlink=31 size=11650 uid=0 flags=uarch usr/share/openssl/man/man3/NAMING_AUTHORITY_get0_authorityText.3 file gid=0 mode=444 nlink=31 size=11650 uid=0 flags=uarch usr/share/openssl/man/man3/NAMING_AUTHORITY_get0_authorityURL.3 file gid=0 mode=444 nlink=31 size=11650 uid=0 flags=uarch usr/share/openssl/man/man3/NAMING_AUTHORITY_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/NAMING_AUTHORITY_set0_authorityId.3 file gid=0 mode=444 nlink=31 size=11650 uid=0 flags=uarch usr/share/openssl/man/man3/NAMING_AUTHORITY_set0_authorityText.3 file gid=0 mode=444 nlink=31 size=11650 uid=0 flags=uarch usr/share/openssl/man/man3/NAMING_AUTHORITY_set0_authorityURL.3 file gid=0 mode=444 nlink=31 size=11650 uid=0 flags=uarch usr/share/openssl/man/man3/NETSCAPE_CERT_SEQUENCE_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/NETSCAPE_CERT_SEQUENCE_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/NETSCAPE_SPKAC_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/NETSCAPE_SPKAC_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/NETSCAPE_SPKI_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/NETSCAPE_SPKI_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/NOTICEREF_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/NOTICEREF_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/OBJ_cleanup.3 file gid=0 mode=444 nlink=16 size=11659 uid=0 flags=uarch usr/share/openssl/man/man3/OBJ_cmp.3 file gid=0 mode=444 nlink=16 size=11659 uid=0 flags=uarch usr/share/openssl/man/man3/OBJ_create.3 file gid=0 mode=444 nlink=16 size=11659 uid=0 flags=uarch usr/share/openssl/man/man3/OBJ_dup.3 file gid=0 mode=444 nlink=16 size=11659 uid=0 flags=uarch usr/share/openssl/man/man3/OBJ_get0_data.3 file gid=0 mode=444 nlink=16 size=11659 uid=0 flags=uarch usr/share/openssl/man/man3/OBJ_length.3 file gid=0 mode=444 nlink=16 size=11659 uid=0 flags=uarch usr/share/openssl/man/man3/OBJ_ln2nid.3 file gid=0 mode=444 nlink=16 size=11659 uid=0 flags=uarch usr/share/openssl/man/man3/OBJ_nid2ln.3 file gid=0 mode=444 nlink=16 size=11659 uid=0 flags=uarch usr/share/openssl/man/man3/OBJ_nid2obj.3 file gid=0 mode=444 nlink=16 size=11659 uid=0 flags=uarch usr/share/openssl/man/man3/OBJ_nid2sn.3 file gid=0 mode=444 nlink=16 size=11659 uid=0 flags=uarch usr/share/openssl/man/man3/OBJ_obj2nid.3 file gid=0 mode=444 nlink=16 size=11659 uid=0 flags=uarch usr/share/openssl/man/man3/OBJ_obj2txt.3 file gid=0 mode=444 nlink=16 size=11659 uid=0 flags=uarch usr/share/openssl/man/man3/OBJ_sn2nid.3 file gid=0 mode=444 nlink=16 size=11659 uid=0 flags=uarch usr/share/openssl/man/man3/OBJ_txt2nid.3 file gid=0 mode=444 nlink=16 size=11659 uid=0 flags=uarch usr/share/openssl/man/man3/OBJ_txt2obj.3 file gid=0 mode=444 nlink=16 size=11659 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_BASICRESP_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_BASICRESP_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_CERTID_dup.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_CERTID_free.3 file gid=0 mode=444 nlink=6 size=7371 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_CERTID_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_CERTSTATUS_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_CERTSTATUS_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_CRLID_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_CRLID_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_ONEREQ_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_ONEREQ_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_REQINFO_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_REQINFO_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_REQUEST_free.3 file gid=0 mode=444 nlink=7 size=8156 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_REQUEST_new.3 file gid=0 mode=444 nlink=7 size=8156 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_REQ_CTX_add1_header.3 file gid=0 mode=444 nlink=8 size=9949 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_REQ_CTX_free.3 file gid=0 mode=444 nlink=8 size=9949 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_REQ_CTX_i2d.3 file gid=0 mode=444 nlink=8 size=9949 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_REQ_CTX_set1_req.3 file gid=0 mode=444 nlink=8 size=9949 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_RESPBYTES_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_RESPBYTES_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_RESPDATA_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_RESPDATA_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_RESPID_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_RESPID_match.3 file gid=0 mode=444 nlink=9 size=8961 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_RESPID_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_RESPID_set_by_key.3 file gid=0 mode=444 nlink=9 size=8961 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_RESPID_set_by_name.3 file gid=0 mode=444 nlink=9 size=8961 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_RESPONSE_free.3 file gid=0 mode=444 nlink=9 size=8961 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_RESPONSE_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_REVOKEDINFO_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_REVOKEDINFO_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_SERVICELOC_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_SERVICELOC_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_SIGNATURE_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_SIGNATURE_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_SINGLERESP_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_SINGLERESP_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_basic_add1_nonce.3 file gid=0 mode=444 nlink=4 size=7480 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_basic_sign.3 file gid=0 mode=444 nlink=9 size=8961 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_basic_sign_ctx.3 file gid=0 mode=444 nlink=9 size=8961 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_basic_verify.3 file gid=0 mode=444 nlink=15 size=13943 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_cert_id_new.3 file gid=0 mode=444 nlink=6 size=7371 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_cert_to_id.3 file gid=0 mode=444 nlink=6 size=7371 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_check_nonce.3 file gid=0 mode=444 nlink=4 size=7480 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_check_validity.3 file gid=0 mode=444 nlink=15 size=13943 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_copy_nonce.3 file gid=0 mode=444 nlink=4 size=7480 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_id_cmp.3 file gid=0 mode=444 nlink=6 size=7371 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_id_get0_info.3 file gid=0 mode=444 nlink=6 size=7371 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_id_issuer_cmp.3 file gid=0 mode=444 nlink=6 size=7371 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_request_add0_id.3 file gid=0 mode=444 nlink=7 size=8156 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_request_add1_cert.3 file gid=0 mode=444 nlink=7 size=8156 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_request_add1_nonce.3 file gid=0 mode=444 nlink=4 size=7480 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_request_onereq_count.3 file gid=0 mode=444 nlink=7 size=8156 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_request_onereq_get0.3 file gid=0 mode=444 nlink=7 size=8156 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_request_sign.3 file gid=0 mode=444 nlink=7 size=8156 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_resp_count.3 file gid=0 mode=444 nlink=15 size=13943 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_resp_find.3 file gid=0 mode=444 nlink=15 size=13943 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_resp_find_status.3 file gid=0 mode=444 nlink=15 size=13943 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_resp_get0.3 file gid=0 mode=444 nlink=15 size=13943 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_resp_get0_certs.3 file gid=0 mode=444 nlink=15 size=13943 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_resp_get0_id.3 file gid=0 mode=444 nlink=15 size=13943 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_resp_get0_produced_at.3 file gid=0 mode=444 nlink=15 size=13943 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_resp_get0_respdata.3 file gid=0 mode=444 nlink=15 size=13943 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_resp_get0_signature.3 file gid=0 mode=444 nlink=15 size=13943 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_resp_get0_signer.3 file gid=0 mode=444 nlink=15 size=13943 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_resp_get0_tbs_sigalg.3 file gid=0 mode=444 nlink=15 size=13943 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_resp_get1_id.3 file gid=0 mode=444 nlink=15 size=13943 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_response_create.3 file gid=0 mode=444 nlink=9 size=8961 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_response_get1_basic.3 file gid=0 mode=444 nlink=9 size=8961 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_response_status.3 file gid=0 mode=444 nlink=9 size=8961 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_sendreq_bio.3 file gid=0 mode=444 nlink=8 size=9949 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_sendreq_nbio.3 file gid=0 mode=444 nlink=8 size=9949 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_sendreq_new.3 file gid=0 mode=444 nlink=8 size=9949 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_set_max_response_length.3 file gid=0 mode=444 nlink=8 size=9949 uid=0 flags=uarch usr/share/openssl/man/man3/OCSP_single_get0_status.3 file gid=0 mode=444 nlink=15 size=13943 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_Applink.3 file gid=0 mode=444 nlink=1 size=5180 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_INIT_free.3 file gid=0 mode=444 nlink=9 size=17377 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_INIT_new.3 file gid=0 mode=444 nlink=9 size=17377 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_INIT_set_config_appname.3 file gid=0 mode=444 nlink=9 size=17377 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_INIT_set_config_file_flags.3 file gid=0 mode=444 nlink=9 size=17377 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_INIT_set_config_filename.3 file gid=0 mode=444 nlink=9 size=17377 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_LH_COMPFUNC.3 file gid=0 mode=444 nlink=16 size=14328 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_LH_DOALL_FUNC.3 file gid=0 mode=444 nlink=16 size=14328 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_LH_HASHFUNC.3 file gid=0 mode=444 nlink=16 size=14328 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_LH_node_stats.3 file gid=0 mode=444 nlink=6 size=6508 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_LH_node_stats_bio.3 file gid=0 mode=444 nlink=6 size=6508 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_LH_node_usage_stats.3 file gid=0 mode=444 nlink=6 size=6508 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_LH_node_usage_stats_bio.3 file gid=0 mode=444 nlink=6 size=6508 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_LH_stats.3 file gid=0 mode=444 nlink=6 size=6508 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_LH_stats_bio.3 file gid=0 mode=444 nlink=6 size=6508 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_MALLOC_FAILURES.3 file gid=0 mode=444 nlink=38 size=16032 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_MALLOC_FD.3 file gid=0 mode=444 nlink=38 size=16032 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_VERSION_NUMBER.3 file gid=0 mode=444 nlink=4 size=7517 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_VERSION_TEXT.3 file gid=0 mode=444 nlink=4 size=7517 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_atexit.3 file gid=0 mode=444 nlink=9 size=17377 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_buf2hexstr.3 file gid=0 mode=444 nlink=38 size=16032 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_cipher_name.3 file gid=0 mode=444 nlink=15 size=13250 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_cleanse.3 file gid=0 mode=444 nlink=38 size=16032 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_cleanup.3 file gid=0 mode=444 nlink=9 size=17377 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_clear_free.3 file gid=0 mode=444 nlink=38 size=16032 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_clear_realloc.3 file gid=0 mode=444 nlink=38 size=16032 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_config.3 file gid=0 mode=444 nlink=2 size=6932 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_fork_child.3 file gid=0 mode=444 nlink=3 size=6313 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_fork_parent.3 file gid=0 mode=444 nlink=3 size=6313 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_fork_prepare.3 file gid=0 mode=444 nlink=3 size=6313 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_free.3 file gid=0 mode=444 nlink=38 size=16032 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_hexchar2int.3 file gid=0 mode=444 nlink=38 size=16032 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_hexstr2buf.3 file gid=0 mode=444 nlink=38 size=16032 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_ia32cap.3 file gid=0 mode=444 nlink=1 size=12628 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_init_crypto.3 file gid=0 mode=444 nlink=9 size=17377 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_init_ssl.3 file gid=0 mode=444 nlink=1 size=7150 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_instrument_bus.3 file gid=0 mode=444 nlink=2 size=6194 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_instrument_bus2.3 file gid=0 mode=444 nlink=2 size=6194 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_load_builtin_modules.3 file gid=0 mode=444 nlink=3 size=5825 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_malloc.3 file gid=0 mode=444 nlink=38 size=16032 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_malloc_init.3 file gid=0 mode=444 nlink=38 size=16032 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_mem_debug_pop.3 file gid=0 mode=444 nlink=38 size=16032 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_mem_debug_push.3 file gid=0 mode=444 nlink=38 size=16032 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_memdup.3 file gid=0 mode=444 nlink=38 size=16032 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_no_config.3 file gid=0 mode=444 nlink=2 size=6932 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_realloc.3 file gid=0 mode=444 nlink=38 size=16032 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_secure_actual_size.3 file gid=0 mode=444 nlink=14 size=9842 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_secure_clear_free.3 file gid=0 mode=444 nlink=14 size=9842 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_secure_free.3 file gid=0 mode=444 nlink=14 size=9842 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_secure_malloc.3 file gid=0 mode=444 nlink=14 size=9842 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_secure_zalloc.3 file gid=0 mode=444 nlink=14 size=9842 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_strdup.3 file gid=0 mode=444 nlink=38 size=16032 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_strlcat.3 file gid=0 mode=444 nlink=38 size=16032 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_strlcpy.3 file gid=0 mode=444 nlink=38 size=16032 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_strndup.3 file gid=0 mode=444 nlink=38 size=16032 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_thread_stop.3 file gid=0 mode=444 nlink=9 size=17377 uid=0 flags=uarch usr/share/openssl/man/man3/OPENSSL_zalloc.3 file gid=0 mode=444 nlink=38 size=16032 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_CTX.3 file gid=0 mode=444 nlink=8 size=11367 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_INFO.3 file gid=0 mode=444 nlink=22 size=13382 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_INFO_free.3 file gid=0 mode=444 nlink=22 size=13382 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_INFO_get0_CERT.3 file gid=0 mode=444 nlink=22 size=13382 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_INFO_get0_CRL.3 file gid=0 mode=444 nlink=22 size=13382 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_INFO_get0_NAME.3 file gid=0 mode=444 nlink=22 size=13382 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_INFO_get0_NAME_description.3 file gid=0 mode=444 nlink=22 size=13382 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_INFO_get0_PARAMS.3 file gid=0 mode=444 nlink=22 size=13382 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_INFO_get0_PKEY.3 file gid=0 mode=444 nlink=22 size=13382 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_INFO_get1_CERT.3 file gid=0 mode=444 nlink=22 size=13382 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_INFO_get1_CRL.3 file gid=0 mode=444 nlink=22 size=13382 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_INFO_get1_NAME.3 file gid=0 mode=444 nlink=22 size=13382 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_INFO_get1_NAME_description.3 file gid=0 mode=444 nlink=22 size=13382 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_INFO_get1_PARAMS.3 file gid=0 mode=444 nlink=22 size=13382 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_INFO_get1_PKEY.3 file gid=0 mode=444 nlink=22 size=13382 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_INFO_get_type.3 file gid=0 mode=444 nlink=22 size=13382 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_INFO_new_CERT.3 file gid=0 mode=444 nlink=22 size=13382 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_INFO_new_CRL.3 file gid=0 mode=444 nlink=22 size=13382 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_INFO_new_NAME.3 file gid=0 mode=444 nlink=22 size=13382 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_INFO_new_PARAMS.3 file gid=0 mode=444 nlink=22 size=13382 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_INFO_new_PKEY.3 file gid=0 mode=444 nlink=22 size=13382 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_INFO_set0_NAME_description.3 file gid=0 mode=444 nlink=22 size=13382 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_INFO_type_string.3 file gid=0 mode=444 nlink=22 size=13382 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_LOADER.3 file gid=0 mode=444 nlink=24 size=15774 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_LOADER_CTX.3 file gid=0 mode=444 nlink=24 size=15774 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_LOADER_free.3 file gid=0 mode=444 nlink=24 size=15774 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_LOADER_get0_engine.3 file gid=0 mode=444 nlink=24 size=15774 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_LOADER_get0_scheme.3 file gid=0 mode=444 nlink=24 size=15774 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_LOADER_new.3 file gid=0 mode=444 nlink=24 size=15774 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_LOADER_set_close.3 file gid=0 mode=444 nlink=24 size=15774 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_LOADER_set_ctrl.3 file gid=0 mode=444 nlink=24 size=15774 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_LOADER_set_eof.3 file gid=0 mode=444 nlink=24 size=15774 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_LOADER_set_error.3 file gid=0 mode=444 nlink=24 size=15774 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_LOADER_set_expect.3 file gid=0 mode=444 nlink=24 size=15774 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_LOADER_set_find.3 file gid=0 mode=444 nlink=24 size=15774 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_LOADER_set_load.3 file gid=0 mode=444 nlink=24 size=15774 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_LOADER_set_open.3 file gid=0 mode=444 nlink=24 size=15774 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_SEARCH.3 file gid=0 mode=444 nlink=12 size=12421 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_SEARCH_by_alias.3 file gid=0 mode=444 nlink=12 size=12421 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_SEARCH_by_issuer_serial.3 file gid=0 mode=444 nlink=12 size=12421 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_SEARCH_by_key_fingerprint.3 file gid=0 mode=444 nlink=12 size=12421 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_SEARCH_by_name.3 file gid=0 mode=444 nlink=12 size=12421 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_SEARCH_free.3 file gid=0 mode=444 nlink=12 size=12421 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_SEARCH_get0_bytes.3 file gid=0 mode=444 nlink=12 size=12421 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_SEARCH_get0_digest.3 file gid=0 mode=444 nlink=12 size=12421 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_SEARCH_get0_name.3 file gid=0 mode=444 nlink=12 size=12421 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_SEARCH_get0_serial.3 file gid=0 mode=444 nlink=12 size=12421 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_SEARCH_get0_string.3 file gid=0 mode=444 nlink=12 size=12421 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_SEARCH_get_type.3 file gid=0 mode=444 nlink=12 size=12421 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_close.3 file gid=0 mode=444 nlink=8 size=11367 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_close_fn.3 file gid=0 mode=444 nlink=24 size=15774 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_ctrl.3 file gid=0 mode=444 nlink=8 size=11367 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_ctrl_fn.3 file gid=0 mode=444 nlink=24 size=15774 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_eof.3 file gid=0 mode=444 nlink=8 size=11367 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_eof_fn.3 file gid=0 mode=444 nlink=24 size=15774 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_error.3 file gid=0 mode=444 nlink=8 size=11367 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_error_fn.3 file gid=0 mode=444 nlink=24 size=15774 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_expect.3 file gid=0 mode=444 nlink=3 size=6868 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_expect_fn.3 file gid=0 mode=444 nlink=24 size=15774 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_find.3 file gid=0 mode=444 nlink=3 size=6868 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_find_fn.3 file gid=0 mode=444 nlink=24 size=15774 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_load.3 file gid=0 mode=444 nlink=8 size=11367 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_load_fn.3 file gid=0 mode=444 nlink=24 size=15774 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_open.3 file gid=0 mode=444 nlink=8 size=11367 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_open_fn.3 file gid=0 mode=444 nlink=24 size=15774 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_post_process_info_fn.3 file gid=0 mode=444 nlink=8 size=11367 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_register_loader.3 file gid=0 mode=444 nlink=24 size=15774 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_supports_search.3 file gid=0 mode=444 nlink=3 size=6868 uid=0 flags=uarch usr/share/openssl/man/man3/OSSL_STORE_unregister_loader.3 file gid=0 mode=444 nlink=24 size=15774 uid=0 flags=uarch usr/share/openssl/man/man3/OTHERNAME_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/OTHERNAME_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/OpenSSL_add_all_algorithms.3 file gid=0 mode=444 nlink=4 size=5925 uid=0 flags=uarch usr/share/openssl/man/man3/OpenSSL_add_all_ciphers.3 file gid=0 mode=444 nlink=4 size=5925 uid=0 flags=uarch usr/share/openssl/man/man3/OpenSSL_add_all_digests.3 file gid=0 mode=444 nlink=4 size=5925 uid=0 flags=uarch usr/share/openssl/man/man3/OpenSSL_add_ssl_algorithms.3 file gid=0 mode=444 nlink=2 size=5549 uid=0 flags=uarch usr/share/openssl/man/man3/OpenSSL_version.3 file gid=0 mode=444 nlink=4 size=7517 uid=0 flags=uarch usr/share/openssl/man/man3/OpenSSL_version_num.3 file gid=0 mode=444 nlink=4 size=7517 uid=0 flags=uarch usr/share/openssl/man/man3/PBE2PARAM_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PBE2PARAM_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PBEPARAM_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PBEPARAM_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PBKDF2PARAM_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PBKDF2PARAM_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_FLAG_EAY_COMPATIBLE.3 file gid=0 mode=444 nlink=4 size=6610 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_FLAG_ONLY_B64.3 file gid=0 mode=444 nlink=4 size=6610 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_FLAG_SECURE.3 file gid=0 mode=444 nlink=4 size=6610 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_bytes_read_bio.3 file gid=0 mode=444 nlink=2 size=7667 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_bytes_read_bio_secmem.3 file gid=0 mode=444 nlink=2 size=7667 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_do_header.3 file gid=0 mode=444 nlink=6 size=10070 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_get_EVP_CIPHER_INFO.3 file gid=0 mode=444 nlink=6 size=10070 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read.3 file gid=0 mode=444 nlink=6 size=10070 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_CMS.3 file gid=0 mode=444 nlink=34 size=7252 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_DHparams.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_DSAPrivateKey.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_DSA_PUBKEY.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_DSAparams.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_ECPKParameters.3 file gid=0 mode=444 nlink=34 size=7252 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_ECPrivateKey.3 file gid=0 mode=444 nlink=34 size=7252 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_EC_PUBKEY.3 file gid=0 mode=444 nlink=34 size=7252 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_NETSCAPE_CERT_SEQUENCE.3 file gid=0 mode=444 nlink=34 size=7252 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_PKCS7.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_PKCS8.3 file gid=0 mode=444 nlink=34 size=7252 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_PKCS8_PRIV_KEY_INFO.3 file gid=0 mode=444 nlink=34 size=7252 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_PUBKEY.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_PrivateKey.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_RSAPrivateKey.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_RSAPublicKey.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_RSA_PUBKEY.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_SSL_SESSION.3 file gid=0 mode=444 nlink=34 size=7252 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_X509.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_X509_AUX.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_X509_CRL.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_X509_REQ.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_bio.3 file gid=0 mode=444 nlink=6 size=10070 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_bio_CMS.3 file gid=0 mode=444 nlink=34 size=7252 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_bio_DHparams.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_bio_DSAPrivateKey.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_bio_DSA_PUBKEY.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_bio_DSAparams.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_bio_ECPKParameters.3 file gid=0 mode=444 nlink=34 size=7252 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_bio_EC_PUBKEY.3 file gid=0 mode=444 nlink=34 size=7252 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_bio_NETSCAPE_CERT_SEQUENCE.3 file gid=0 mode=444 nlink=34 size=7252 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_bio_PKCS7.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_bio_PKCS8.3 file gid=0 mode=444 nlink=34 size=7252 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_bio_PKCS8_PRIV_KEY_INFO.3 file gid=0 mode=444 nlink=34 size=7252 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_bio_PUBKEY.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_bio_Parameters.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_bio_PrivateKey.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_bio_RSAPrivateKey.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_bio_RSAPublicKey.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_bio_RSA_PUBKEY.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_bio_SSL_SESSION.3 file gid=0 mode=444 nlink=34 size=7252 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_bio_X509.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_bio_X509_AUX.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_bio_X509_CRL.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_bio_X509_REQ.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_read_bio_ex.3 file gid=0 mode=444 nlink=4 size=6610 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write.3 file gid=0 mode=444 nlink=6 size=10070 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_CMS.3 file gid=0 mode=444 nlink=34 size=7252 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_DHparams.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_DHxparams.3 file gid=0 mode=444 nlink=34 size=7252 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_DSAPrivateKey.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_DSA_PUBKEY.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_DSAparams.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_ECPKParameters.3 file gid=0 mode=444 nlink=34 size=7252 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_ECPrivateKey.3 file gid=0 mode=444 nlink=34 size=7252 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_EC_PUBKEY.3 file gid=0 mode=444 nlink=34 size=7252 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_NETSCAPE_CERT_SEQUENCE.3 file gid=0 mode=444 nlink=34 size=7252 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_PKCS7.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_PKCS8.3 file gid=0 mode=444 nlink=34 size=7252 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_PKCS8PrivateKey.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_PKCS8PrivateKey_nid.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_PKCS8_PRIV_KEY_INFO.3 file gid=0 mode=444 nlink=34 size=7252 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_PUBKEY.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_PrivateKey.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_RSAPrivateKey.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_RSAPublicKey.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_RSA_PUBKEY.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_SSL_SESSION.3 file gid=0 mode=444 nlink=34 size=7252 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_X509.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_X509_AUX.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_X509_CRL.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_X509_REQ.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_X509_REQ_NEW.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_bio.3 file gid=0 mode=444 nlink=6 size=10070 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_bio_CMS.3 file gid=0 mode=444 nlink=34 size=7252 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_bio_CMS_stream.3 file gid=0 mode=444 nlink=1 size=5427 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_bio_DHparams.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_bio_DHxparams.3 file gid=0 mode=444 nlink=34 size=7252 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_bio_DSAPrivateKey.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_bio_DSA_PUBKEY.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_bio_DSAparams.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_bio_ECPKParameters.3 file gid=0 mode=444 nlink=34 size=7252 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_bio_ECPrivateKey.3 file gid=0 mode=444 nlink=34 size=7252 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_bio_EC_PUBKEY.3 file gid=0 mode=444 nlink=34 size=7252 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_bio_NETSCAPE_CERT_SEQUENCE.3 file gid=0 mode=444 nlink=34 size=7252 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_bio_PKCS7.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_bio_PKCS7_stream.3 file gid=0 mode=444 nlink=1 size=5411 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_bio_PKCS8.3 file gid=0 mode=444 nlink=34 size=7252 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_bio_PKCS8PrivateKey.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_bio_PKCS8PrivateKey_nid.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_bio_PKCS8_PRIV_KEY_INFO.3 file gid=0 mode=444 nlink=34 size=7252 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_bio_PUBKEY.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_bio_Parameters.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_bio_PrivateKey.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_bio_PrivateKey_traditional.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_bio_RSAPrivateKey.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_bio_RSAPublicKey.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_bio_RSA_PUBKEY.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_bio_SSL_SESSION.3 file gid=0 mode=444 nlink=34 size=7252 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_bio_X509.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_bio_X509_AUX.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_bio_X509_CRL.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_bio_X509_REQ.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PEM_write_bio_X509_REQ_NEW.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS12_BAGS_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS12_BAGS_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS12_MAC_DATA_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS12_MAC_DATA_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS12_SAFEBAG_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS12_SAFEBAG_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS12_create.3 file gid=0 mode=444 nlink=1 size=7633 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS12_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS12_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS12_newpass.3 file gid=0 mode=444 nlink=1 size=7750 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS12_parse.3 file gid=0 mode=444 nlink=1 size=6706 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS5_PBKDF2_HMAC.3 file gid=0 mode=444 nlink=2 size=7046 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS5_PBKDF2_HMAC_SHA1.3 file gid=0 mode=444 nlink=2 size=7046 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS7_DIGEST_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS7_DIGEST_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS7_ENCRYPT_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS7_ENCRYPT_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS7_ENC_CONTENT_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS7_ENC_CONTENT_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS7_ENVELOPE_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS7_ENVELOPE_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS7_ISSUER_AND_SERIAL_digest.3 file gid=0 mode=444 nlink=6 size=6292 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS7_ISSUER_AND_SERIAL_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS7_ISSUER_AND_SERIAL_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS7_RECIP_INFO_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS7_RECIP_INFO_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS7_SIGNED_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS7_SIGNED_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS7_SIGNER_INFO_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS7_SIGNER_INFO_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS7_SIGN_ENVELOPE_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS7_SIGN_ENVELOPE_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS7_decrypt.3 file gid=0 mode=444 nlink=1 size=5992 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS7_dup.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS7_encrypt.3 file gid=0 mode=444 nlink=1 size=7581 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS7_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS7_get0_signers.3 file gid=0 mode=444 nlink=2 size=9632 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS7_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS7_print_ctx.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS7_sign.3 file gid=0 mode=444 nlink=1 size=9466 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS7_sign_add_signer.3 file gid=0 mode=444 nlink=1 size=8009 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS7_verify.3 file gid=0 mode=444 nlink=2 size=9632 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS8_PRIV_KEY_INFO_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PKCS8_PRIV_KEY_INFO_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PKEY_USAGE_PERIOD_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PKEY_USAGE_PERIOD_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/POLICYINFO_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/POLICYINFO_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/POLICYQUALINFO_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/POLICYQUALINFO_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/POLICY_CONSTRAINTS_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/POLICY_CONSTRAINTS_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/POLICY_MAPPING_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/POLICY_MAPPING_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PROFESSION_INFO.3 file gid=0 mode=444 nlink=31 size=11650 uid=0 flags=uarch usr/share/openssl/man/man3/PROFESSION_INFOS.3 file gid=0 mode=444 nlink=31 size=11650 uid=0 flags=uarch usr/share/openssl/man/man3/PROFESSION_INFOS_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PROFESSION_INFOS_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PROFESSION_INFO_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PROFESSION_INFO_get0_addProfessionInfo.3 file gid=0 mode=444 nlink=31 size=11650 uid=0 flags=uarch usr/share/openssl/man/man3/PROFESSION_INFO_get0_namingAuthority.3 file gid=0 mode=444 nlink=31 size=11650 uid=0 flags=uarch usr/share/openssl/man/man3/PROFESSION_INFO_get0_professionItems.3 file gid=0 mode=444 nlink=31 size=11650 uid=0 flags=uarch usr/share/openssl/man/man3/PROFESSION_INFO_get0_professionOIDs.3 file gid=0 mode=444 nlink=31 size=11650 uid=0 flags=uarch usr/share/openssl/man/man3/PROFESSION_INFO_get0_registrationNumber.3 file gid=0 mode=444 nlink=31 size=11650 uid=0 flags=uarch usr/share/openssl/man/man3/PROFESSION_INFO_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PROFESSION_INFO_set0_addProfessionInfo.3 file gid=0 mode=444 nlink=31 size=11650 uid=0 flags=uarch usr/share/openssl/man/man3/PROFESSION_INFO_set0_namingAuthority.3 file gid=0 mode=444 nlink=31 size=11650 uid=0 flags=uarch usr/share/openssl/man/man3/PROFESSION_INFO_set0_professionItems.3 file gid=0 mode=444 nlink=31 size=11650 uid=0 flags=uarch usr/share/openssl/man/man3/PROFESSION_INFO_set0_professionOIDs.3 file gid=0 mode=444 nlink=31 size=11650 uid=0 flags=uarch usr/share/openssl/man/man3/PROFESSION_INFO_set0_registrationNumber.3 file gid=0 mode=444 nlink=31 size=11650 uid=0 flags=uarch usr/share/openssl/man/man3/PROXY_CERT_INFO_EXTENSION_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PROXY_CERT_INFO_EXTENSION_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PROXY_POLICY_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/PROXY_POLICY_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_DRBG_bytes.3 file gid=0 mode=444 nlink=2 size=7466 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_DRBG_cleanup_entropy_fn.3 file gid=0 mode=444 nlink=5 size=10025 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_DRBG_cleanup_nonce_fn.3 file gid=0 mode=444 nlink=5 size=10025 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_DRBG_free.3 file gid=0 mode=444 nlink=7 size=8561 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_DRBG_generate.3 file gid=0 mode=444 nlink=2 size=7466 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_DRBG_get0_master.3 file gid=0 mode=444 nlink=3 size=6705 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_DRBG_get0_private.3 file gid=0 mode=444 nlink=3 size=6705 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_DRBG_get0_public.3 file gid=0 mode=444 nlink=3 size=6705 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_DRBG_get_entropy_fn.3 file gid=0 mode=444 nlink=5 size=10025 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_DRBG_get_ex_data.3 file gid=0 mode=444 nlink=3 size=6289 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_DRBG_get_ex_new_index.3 file gid=0 mode=444 nlink=3 size=6289 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_DRBG_get_nonce_fn.3 file gid=0 mode=444 nlink=5 size=10025 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_DRBG_instantiate.3 file gid=0 mode=444 nlink=7 size=8561 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_DRBG_new.3 file gid=0 mode=444 nlink=7 size=8561 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_DRBG_reseed.3 file gid=0 mode=444 nlink=4 size=8658 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_DRBG_secure_new.3 file gid=0 mode=444 nlink=7 size=8561 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_DRBG_set.3 file gid=0 mode=444 nlink=7 size=8561 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_DRBG_set_callbacks.3 file gid=0 mode=444 nlink=5 size=10025 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_DRBG_set_defaults.3 file gid=0 mode=444 nlink=7 size=8561 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_DRBG_set_ex_data.3 file gid=0 mode=444 nlink=3 size=6289 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_DRBG_set_reseed_defaults.3 file gid=0 mode=444 nlink=4 size=8658 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_DRBG_set_reseed_interval.3 file gid=0 mode=444 nlink=4 size=8658 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_DRBG_set_reseed_time_interval.3 file gid=0 mode=444 nlink=4 size=8658 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_DRBG_uninstantiate.3 file gid=0 mode=444 nlink=7 size=8561 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_OpenSSL.3 file gid=0 mode=444 nlink=3 size=6408 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_add.3 file gid=0 mode=444 nlink=7 size=8004 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_bytes.3 file gid=0 mode=444 nlink=3 size=7087 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_cleanup.3 file gid=0 mode=444 nlink=1 size=5144 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_egd.3 file gid=0 mode=444 nlink=3 size=6288 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_egd_bytes.3 file gid=0 mode=444 nlink=3 size=6288 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_event.3 file gid=0 mode=444 nlink=7 size=8004 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_file_name.3 file gid=0 mode=444 nlink=3 size=6834 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_get_rand_method.3 file gid=0 mode=444 nlink=3 size=6408 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_keep_random_devices_open.3 file gid=0 mode=444 nlink=7 size=8004 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_load_file.3 file gid=0 mode=444 nlink=3 size=6834 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_poll.3 file gid=0 mode=444 nlink=7 size=8004 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_priv_bytes.3 file gid=0 mode=444 nlink=3 size=7087 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_pseudo_bytes.3 file gid=0 mode=444 nlink=3 size=7087 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_query_egd_bytes.3 file gid=0 mode=444 nlink=3 size=6288 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_screen.3 file gid=0 mode=444 nlink=7 size=8004 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_seed.3 file gid=0 mode=444 nlink=7 size=8004 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_set_rand_method.3 file gid=0 mode=444 nlink=3 size=6408 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_status.3 file gid=0 mode=444 nlink=7 size=8004 uid=0 flags=uarch usr/share/openssl/man/man3/RAND_write_file.3 file gid=0 mode=444 nlink=3 size=6834 uid=0 flags=uarch usr/share/openssl/man/man3/RC4.3 file gid=0 mode=444 nlink=2 size=6212 uid=0 flags=uarch usr/share/openssl/man/man3/RC4_set_key.3 file gid=0 mode=444 nlink=2 size=6212 uid=0 flags=uarch usr/share/openssl/man/man3/RIPEMD160.3 file gid=0 mode=444 nlink=4 size=6310 uid=0 flags=uarch usr/share/openssl/man/man3/RIPEMD160_Final.3 file gid=0 mode=444 nlink=4 size=6310 uid=0 flags=uarch usr/share/openssl/man/man3/RIPEMD160_Init.3 file gid=0 mode=444 nlink=4 size=6310 uid=0 flags=uarch usr/share/openssl/man/man3/RIPEMD160_Update.3 file gid=0 mode=444 nlink=4 size=6310 uid=0 flags=uarch usr/share/openssl/man/man3/RSAPrivateKey_dup.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/RSAPublicKey_dup.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_OAEP_PARAMS_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_OAEP_PARAMS_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_PKCS1_OpenSSL.3 file gid=0 mode=444 nlink=7 size=11995 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_PSS_PARAMS_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_PSS_PARAMS_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_bits.3 file gid=0 mode=444 nlink=3 size=5468 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_blinding_off.3 file gid=0 mode=444 nlink=2 size=5335 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_blinding_on.3 file gid=0 mode=444 nlink=2 size=5335 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_check_key.3 file gid=0 mode=444 nlink=2 size=7236 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_check_key_ex.3 file gid=0 mode=444 nlink=2 size=7236 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_clear_flags.3 file gid=0 mode=444 nlink=24 size=13235 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_flags.3 file gid=0 mode=444 nlink=7 size=11995 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_free.3 file gid=0 mode=444 nlink=2 size=5307 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_generate_key.3 file gid=0 mode=444 nlink=3 size=7955 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_generate_key_ex.3 file gid=0 mode=444 nlink=3 size=7955 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_generate_multi_prime_key.3 file gid=0 mode=444 nlink=3 size=7955 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_get0_crt_params.3 file gid=0 mode=444 nlink=24 size=13235 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_get0_d.3 file gid=0 mode=444 nlink=24 size=13235 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_get0_dmp1.3 file gid=0 mode=444 nlink=24 size=13235 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_get0_dmq1.3 file gid=0 mode=444 nlink=24 size=13235 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_get0_e.3 file gid=0 mode=444 nlink=24 size=13235 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_get0_engine.3 file gid=0 mode=444 nlink=24 size=13235 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_get0_factors.3 file gid=0 mode=444 nlink=24 size=13235 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_get0_iqmp.3 file gid=0 mode=444 nlink=24 size=13235 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_get0_key.3 file gid=0 mode=444 nlink=24 size=13235 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_get0_multi_prime_crt_params.3 file gid=0 mode=444 nlink=24 size=13235 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_get0_multi_prime_factors.3 file gid=0 mode=444 nlink=24 size=13235 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_get0_n.3 file gid=0 mode=444 nlink=24 size=13235 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_get0_p.3 file gid=0 mode=444 nlink=24 size=13235 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_get0_pss_params.3 file gid=0 mode=444 nlink=24 size=13235 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_get0_q.3 file gid=0 mode=444 nlink=24 size=13235 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_get_default_method.3 file gid=0 mode=444 nlink=7 size=11995 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_get_ex_data.3 file gid=0 mode=444 nlink=33 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_get_ex_new_index.3 file gid=0 mode=444 nlink=33 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_get_method.3 file gid=0 mode=444 nlink=7 size=11995 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_get_multi_prime_extra_count.3 file gid=0 mode=444 nlink=24 size=13235 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_get_version.3 file gid=0 mode=444 nlink=24 size=13235 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_meth_dup.3 file gid=0 mode=444 nlink=33 size=17534 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_meth_free.3 file gid=0 mode=444 nlink=33 size=17534 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_meth_get0_app_data.3 file gid=0 mode=444 nlink=33 size=17534 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_meth_get0_name.3 file gid=0 mode=444 nlink=33 size=17534 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_meth_get_bn_mod_exp.3 file gid=0 mode=444 nlink=33 size=17534 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_meth_get_finish.3 file gid=0 mode=444 nlink=33 size=17534 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_meth_get_flags.3 file gid=0 mode=444 nlink=33 size=17534 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_meth_get_init.3 file gid=0 mode=444 nlink=33 size=17534 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_meth_get_keygen.3 file gid=0 mode=444 nlink=33 size=17534 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_meth_get_mod_exp.3 file gid=0 mode=444 nlink=33 size=17534 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_meth_get_multi_prime_keygen.3 file gid=0 mode=444 nlink=33 size=17534 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_meth_get_priv_dec.3 file gid=0 mode=444 nlink=33 size=17534 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_meth_get_priv_enc.3 file gid=0 mode=444 nlink=33 size=17534 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_meth_get_pub_dec.3 file gid=0 mode=444 nlink=33 size=17534 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_meth_get_pub_enc.3 file gid=0 mode=444 nlink=33 size=17534 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_meth_get_sign.3 file gid=0 mode=444 nlink=33 size=17534 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_meth_get_verify.3 file gid=0 mode=444 nlink=33 size=17534 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_meth_new.3 file gid=0 mode=444 nlink=33 size=17534 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_meth_set0_app_data.3 file gid=0 mode=444 nlink=33 size=17534 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_meth_set1_name.3 file gid=0 mode=444 nlink=33 size=17534 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_meth_set_bn_mod_exp.3 file gid=0 mode=444 nlink=33 size=17534 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_meth_set_finish.3 file gid=0 mode=444 nlink=33 size=17534 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_meth_set_flags.3 file gid=0 mode=444 nlink=33 size=17534 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_meth_set_init.3 file gid=0 mode=444 nlink=33 size=17534 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_meth_set_keygen.3 file gid=0 mode=444 nlink=33 size=17534 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_meth_set_mod_exp.3 file gid=0 mode=444 nlink=33 size=17534 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_meth_set_multi_prime_keygen.3 file gid=0 mode=444 nlink=33 size=17534 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_meth_set_priv_dec.3 file gid=0 mode=444 nlink=33 size=17534 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_meth_set_priv_enc.3 file gid=0 mode=444 nlink=33 size=17534 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_meth_set_pub_dec.3 file gid=0 mode=444 nlink=33 size=17534 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_meth_set_pub_enc.3 file gid=0 mode=444 nlink=33 size=17534 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_meth_set_sign.3 file gid=0 mode=444 nlink=33 size=17534 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_meth_set_verify.3 file gid=0 mode=444 nlink=33 size=17534 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_new.3 file gid=0 mode=444 nlink=2 size=5307 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_new_method.3 file gid=0 mode=444 nlink=7 size=11995 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_padding_add_PKCS1_OAEP.3 file gid=0 mode=444 nlink=12 size=10688 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_padding_add_PKCS1_OAEP_mgf1.3 file gid=0 mode=444 nlink=12 size=10688 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_padding_add_PKCS1_type_1.3 file gid=0 mode=444 nlink=12 size=10688 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_padding_add_PKCS1_type_2.3 file gid=0 mode=444 nlink=12 size=10688 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_padding_add_SSLv23.3 file gid=0 mode=444 nlink=12 size=10688 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_padding_add_none.3 file gid=0 mode=444 nlink=12 size=10688 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_padding_check_PKCS1_OAEP.3 file gid=0 mode=444 nlink=12 size=10688 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_padding_check_PKCS1_OAEP_mgf1.3 file gid=0 mode=444 nlink=12 size=10688 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_padding_check_PKCS1_type_1.3 file gid=0 mode=444 nlink=12 size=10688 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_padding_check_PKCS1_type_2.3 file gid=0 mode=444 nlink=12 size=10688 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_padding_check_SSLv23.3 file gid=0 mode=444 nlink=12 size=10688 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_padding_check_none.3 file gid=0 mode=444 nlink=12 size=10688 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_print.3 file gid=0 mode=444 nlink=8 size=5435 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_print_fp.3 file gid=0 mode=444 nlink=8 size=5435 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_private_decrypt.3 file gid=0 mode=444 nlink=2 size=8332 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_private_encrypt.3 file gid=0 mode=444 nlink=2 size=6524 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_public_decrypt.3 file gid=0 mode=444 nlink=2 size=6524 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_public_encrypt.3 file gid=0 mode=444 nlink=2 size=8332 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_security_bits.3 file gid=0 mode=444 nlink=3 size=5468 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_set0_crt_params.3 file gid=0 mode=444 nlink=24 size=13235 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_set0_factors.3 file gid=0 mode=444 nlink=24 size=13235 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_set0_key.3 file gid=0 mode=444 nlink=24 size=13235 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_set0_multi_prime_params.3 file gid=0 mode=444 nlink=24 size=13235 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_set_default_method.3 file gid=0 mode=444 nlink=7 size=11995 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_set_ex_data.3 file gid=0 mode=444 nlink=33 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_set_flags.3 file gid=0 mode=444 nlink=24 size=13235 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_set_method.3 file gid=0 mode=444 nlink=7 size=11995 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_sign.3 file gid=0 mode=444 nlink=2 size=6223 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_sign_ASN1_OCTET_STRING.3 file gid=0 mode=444 nlink=2 size=6374 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_size.3 file gid=0 mode=444 nlink=3 size=5468 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_test_flags.3 file gid=0 mode=444 nlink=24 size=13235 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_verify.3 file gid=0 mode=444 nlink=2 size=6223 uid=0 flags=uarch usr/share/openssl/man/man3/RSA_verify_ASN1_OCTET_STRING.3 file gid=0 mode=444 nlink=2 size=6374 uid=0 flags=uarch usr/share/openssl/man/man3/SCRYPT_PARAMS_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/SCRYPT_PARAMS_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/SCT_LIST_free.3 file gid=0 mode=444 nlink=23 size=11207 uid=0 flags=uarch usr/share/openssl/man/man3/SCT_LIST_print.3 file gid=0 mode=444 nlink=3 size=6123 uid=0 flags=uarch usr/share/openssl/man/man3/SCT_LIST_validate.3 file gid=0 mode=444 nlink=3 size=7589 uid=0 flags=uarch usr/share/openssl/man/man3/SCT_free.3 file gid=0 mode=444 nlink=23 size=11207 uid=0 flags=uarch usr/share/openssl/man/man3/SCT_get0_extensions.3 file gid=0 mode=444 nlink=23 size=11207 uid=0 flags=uarch usr/share/openssl/man/man3/SCT_get0_log_id.3 file gid=0 mode=444 nlink=23 size=11207 uid=0 flags=uarch usr/share/openssl/man/man3/SCT_get0_signature.3 file gid=0 mode=444 nlink=23 size=11207 uid=0 flags=uarch usr/share/openssl/man/man3/SCT_get_log_entry_type.3 file gid=0 mode=444 nlink=23 size=11207 uid=0 flags=uarch usr/share/openssl/man/man3/SCT_get_signature_nid.3 file gid=0 mode=444 nlink=23 size=11207 uid=0 flags=uarch usr/share/openssl/man/man3/SCT_get_source.3 file gid=0 mode=444 nlink=23 size=11207 uid=0 flags=uarch usr/share/openssl/man/man3/SCT_get_timestamp.3 file gid=0 mode=444 nlink=23 size=11207 uid=0 flags=uarch usr/share/openssl/man/man3/SCT_get_validation_status.3 file gid=0 mode=444 nlink=3 size=7589 uid=0 flags=uarch usr/share/openssl/man/man3/SCT_get_version.3 file gid=0 mode=444 nlink=23 size=11207 uid=0 flags=uarch usr/share/openssl/man/man3/SCT_new.3 file gid=0 mode=444 nlink=23 size=11207 uid=0 flags=uarch usr/share/openssl/man/man3/SCT_new_from_base64.3 file gid=0 mode=444 nlink=23 size=11207 uid=0 flags=uarch usr/share/openssl/man/man3/SCT_print.3 file gid=0 mode=444 nlink=3 size=6123 uid=0 flags=uarch usr/share/openssl/man/man3/SCT_set0_extensions.3 file gid=0 mode=444 nlink=23 size=11207 uid=0 flags=uarch usr/share/openssl/man/man3/SCT_set0_log_id.3 file gid=0 mode=444 nlink=23 size=11207 uid=0 flags=uarch usr/share/openssl/man/man3/SCT_set0_signature.3 file gid=0 mode=444 nlink=23 size=11207 uid=0 flags=uarch usr/share/openssl/man/man3/SCT_set1_extensions.3 file gid=0 mode=444 nlink=23 size=11207 uid=0 flags=uarch usr/share/openssl/man/man3/SCT_set1_log_id.3 file gid=0 mode=444 nlink=23 size=11207 uid=0 flags=uarch usr/share/openssl/man/man3/SCT_set1_signature.3 file gid=0 mode=444 nlink=23 size=11207 uid=0 flags=uarch usr/share/openssl/man/man3/SCT_set_log_entry_type.3 file gid=0 mode=444 nlink=23 size=11207 uid=0 flags=uarch usr/share/openssl/man/man3/SCT_set_signature_nid.3 file gid=0 mode=444 nlink=23 size=11207 uid=0 flags=uarch usr/share/openssl/man/man3/SCT_set_source.3 file gid=0 mode=444 nlink=23 size=11207 uid=0 flags=uarch usr/share/openssl/man/man3/SCT_set_timestamp.3 file gid=0 mode=444 nlink=23 size=11207 uid=0 flags=uarch usr/share/openssl/man/man3/SCT_set_version.3 file gid=0 mode=444 nlink=23 size=11207 uid=0 flags=uarch usr/share/openssl/man/man3/SCT_validate.3 file gid=0 mode=444 nlink=3 size=7589 uid=0 flags=uarch usr/share/openssl/man/man3/SCT_validation_status_string.3 file gid=0 mode=444 nlink=3 size=6123 uid=0 flags=uarch usr/share/openssl/man/man3/SHA1.3 file gid=0 mode=444 nlink=20 size=8416 uid=0 flags=uarch usr/share/openssl/man/man3/SHA1_Final.3 file gid=0 mode=444 nlink=20 size=8416 uid=0 flags=uarch usr/share/openssl/man/man3/SHA1_Init.3 file gid=0 mode=444 nlink=20 size=8416 uid=0 flags=uarch usr/share/openssl/man/man3/SHA1_Update.3 file gid=0 mode=444 nlink=20 size=8416 uid=0 flags=uarch usr/share/openssl/man/man3/SHA224.3 file gid=0 mode=444 nlink=20 size=8416 uid=0 flags=uarch usr/share/openssl/man/man3/SHA224_Final.3 file gid=0 mode=444 nlink=20 size=8416 uid=0 flags=uarch usr/share/openssl/man/man3/SHA224_Init.3 file gid=0 mode=444 nlink=20 size=8416 uid=0 flags=uarch usr/share/openssl/man/man3/SHA224_Update.3 file gid=0 mode=444 nlink=20 size=8416 uid=0 flags=uarch usr/share/openssl/man/man3/SHA256.3 file gid=0 mode=444 nlink=20 size=8416 uid=0 flags=uarch usr/share/openssl/man/man3/SHA256_Final.3 file gid=0 mode=444 nlink=20 size=8416 uid=0 flags=uarch usr/share/openssl/man/man3/SHA256_Init.3 file gid=0 mode=444 nlink=20 size=8416 uid=0 flags=uarch usr/share/openssl/man/man3/SHA256_Update.3 file gid=0 mode=444 nlink=20 size=8416 uid=0 flags=uarch usr/share/openssl/man/man3/SHA384.3 file gid=0 mode=444 nlink=20 size=8416 uid=0 flags=uarch usr/share/openssl/man/man3/SHA384_Final.3 file gid=0 mode=444 nlink=20 size=8416 uid=0 flags=uarch usr/share/openssl/man/man3/SHA384_Init.3 file gid=0 mode=444 nlink=20 size=8416 uid=0 flags=uarch usr/share/openssl/man/man3/SHA384_Update.3 file gid=0 mode=444 nlink=20 size=8416 uid=0 flags=uarch usr/share/openssl/man/man3/SHA512.3 file gid=0 mode=444 nlink=20 size=8416 uid=0 flags=uarch usr/share/openssl/man/man3/SHA512_Final.3 file gid=0 mode=444 nlink=20 size=8416 uid=0 flags=uarch usr/share/openssl/man/man3/SHA512_Init.3 file gid=0 mode=444 nlink=20 size=8416 uid=0 flags=uarch usr/share/openssl/man/man3/SHA512_Update.3 file gid=0 mode=444 nlink=20 size=8416 uid=0 flags=uarch usr/share/openssl/man/man3/SMIME_read_CMS.3 file gid=0 mode=444 nlink=1 size=6458 uid=0 flags=uarch usr/share/openssl/man/man3/SMIME_read_PKCS7.3 file gid=0 mode=444 nlink=1 size=6479 uid=0 flags=uarch usr/share/openssl/man/man3/SMIME_write_CMS.3 file gid=0 mode=444 nlink=1 size=6508 uid=0 flags=uarch usr/share/openssl/man/man3/SMIME_write_PKCS7.3 file gid=0 mode=444 nlink=1 size=6545 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CIPHER_description.3 file gid=0 mode=444 nlink=15 size=13250 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CIPHER_find.3 file gid=0 mode=444 nlink=15 size=13250 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CIPHER_get_auth_nid.3 file gid=0 mode=444 nlink=15 size=13250 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CIPHER_get_bits.3 file gid=0 mode=444 nlink=15 size=13250 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CIPHER_get_cipher_nid.3 file gid=0 mode=444 nlink=15 size=13250 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CIPHER_get_digest_nid.3 file gid=0 mode=444 nlink=15 size=13250 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CIPHER_get_handshake_digest.3 file gid=0 mode=444 nlink=15 size=13250 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CIPHER_get_id.3 file gid=0 mode=444 nlink=15 size=13250 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CIPHER_get_kx_nid.3 file gid=0 mode=444 nlink=15 size=13250 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CIPHER_get_name.3 file gid=0 mode=444 nlink=15 size=13250 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CIPHER_get_protocol_id.3 file gid=0 mode=444 nlink=15 size=13250 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CIPHER_get_version.3 file gid=0 mode=444 nlink=15 size=13250 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CIPHER_is_aead.3 file gid=0 mode=444 nlink=15 size=13250 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CIPHER_standard_name.3 file gid=0 mode=444 nlink=15 size=13250 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_COMP_add_compression_method.3 file gid=0 mode=444 nlink=5 size=7995 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_COMP_free_compression_methods.3 file gid=0 mode=444 nlink=5 size=7995 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_COMP_get0_name.3 file gid=0 mode=444 nlink=5 size=7995 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_COMP_get_compression_methods.3 file gid=0 mode=444 nlink=5 size=7995 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_COMP_get_id.3 file gid=0 mode=444 nlink=5 size=7995 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CONF_CTX_clear_flags.3 file gid=0 mode=444 nlink=2 size=6813 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CONF_CTX_free.3 file gid=0 mode=444 nlink=2 size=5451 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CONF_CTX_new.3 file gid=0 mode=444 nlink=2 size=5451 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CONF_CTX_set1_prefix.3 file gid=0 mode=444 nlink=1 size=6065 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CONF_CTX_set_flags.3 file gid=0 mode=444 nlink=2 size=6813 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CONF_CTX_set_ssl.3 file gid=0 mode=444 nlink=2 size=5877 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CONF_CTX_set_ssl_ctx.3 file gid=0 mode=444 nlink=2 size=5877 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CONF_cmd.3 file gid=0 mode=444 nlink=2 size=35380 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CONF_cmd_argv.3 file gid=0 mode=444 nlink=1 size=5572 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CONF_cmd_value_type.3 file gid=0 mode=444 nlink=2 size=35380 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_add0_chain_cert.3 file gid=0 mode=444 nlink=18 size=11661 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_add1_chain_cert.3 file gid=0 mode=444 nlink=18 size=11661 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_add1_to_CA_list.3 file gid=0 mode=444 nlink=13 size=13073 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_add_client_CA.3 file gid=0 mode=444 nlink=13 size=13073 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_add_client_custom_ext.3 file gid=0 mode=444 nlink=7 size=17640 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_add_custom_ext.3 file gid=0 mode=444 nlink=7 size=17640 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_add_extra_chain_cert.3 file gid=0 mode=444 nlink=2 size=6842 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_add_server_custom_ext.3 file gid=0 mode=444 nlink=7 size=17640 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_add_session.3 file gid=0 mode=444 nlink=2 size=6625 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_build_cert_chain.3 file gid=0 mode=444 nlink=18 size=11661 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_callback_ctrl.3 file gid=0 mode=444 nlink=4 size=5414 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_check_private_key.3 file gid=0 mode=444 nlink=24 size=15118 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_clear_chain_certs.3 file gid=0 mode=444 nlink=18 size=11661 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_clear_extra_chain_certs.3 file gid=0 mode=444 nlink=2 size=6842 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_clear_mode.3 file gid=0 mode=444 nlink=6 size=10309 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_clear_options.3 file gid=0 mode=444 nlink=7 size=21955 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_config.3 file gid=0 mode=444 nlink=2 size=6618 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_ct_is_enabled.3 file gid=0 mode=444 nlink=9 size=10746 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_ctrl.3 file gid=0 mode=444 nlink=4 size=5414 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_dane_clear_flags.3 file gid=0 mode=444 nlink=10 size=22141 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_dane_enable.3 file gid=0 mode=444 nlink=10 size=22141 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_dane_mtype_set.3 file gid=0 mode=444 nlink=10 size=22141 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_dane_set_flags.3 file gid=0 mode=444 nlink=10 size=22141 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_decrypt_session_ticket_fn.3 file gid=0 mode=444 nlink=5 size=13147 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_disable_ct.3 file gid=0 mode=444 nlink=9 size=10746 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_enable_ct.3 file gid=0 mode=444 nlink=9 size=10746 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_flush_sessions.3 file gid=0 mode=444 nlink=1 size=5904 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_free.3 file gid=0 mode=444 nlink=1 size=5696 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_generate_session_ticket_fn.3 file gid=0 mode=444 nlink=5 size=13147 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_get0_CA_list.3 file gid=0 mode=444 nlink=13 size=13073 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_get0_chain_certs.3 file gid=0 mode=444 nlink=18 size=11661 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_get0_param.3 file gid=0 mode=444 nlink=4 size=6091 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_get0_security_ex_data.3 file gid=0 mode=444 nlink=12 size=12556 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_get_cert_store.3 file gid=0 mode=444 nlink=3 size=7656 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_get_ciphers.3 file gid=0 mode=444 nlink=7 size=9533 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_get_client_CA_list.3 file gid=0 mode=444 nlink=13 size=13073 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_get_client_cert_cb.3 file gid=0 mode=444 nlink=2 size=9333 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_get_default_passwd_cb.3 file gid=0 mode=444 nlink=8 size=8711 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_get_default_passwd_cb_userdata.3 file gid=0 mode=444 nlink=8 size=8711 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_get_default_read_ahead.3 file gid=0 mode=444 nlink=5 size=7090 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_get_ex_data.3 file gid=0 mode=444 nlink=4 size=5715 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_get_info_callback.3 file gid=0 mode=444 nlink=4 size=10332 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_get_keylog_callback.3 file gid=0 mode=444 nlink=3 size=6048 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_get_max_cert_list.3 file gid=0 mode=444 nlink=4 size=7300 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_get_max_early_data.3 file gid=0 mode=444 nlink=16 size=24893 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_get_max_proto_version.3 file gid=0 mode=444 nlink=8 size=6712 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_get_min_proto_version.3 file gid=0 mode=444 nlink=8 size=6712 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_get_mode.3 file gid=0 mode=444 nlink=6 size=10309 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_get_num_tickets.3 file gid=0 mode=444 nlink=4 size=6739 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_get_options.3 file gid=0 mode=444 nlink=7 size=21955 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_get_quiet_shutdown.3 file gid=0 mode=444 nlink=4 size=6750 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_get_read_ahead.3 file gid=0 mode=444 nlink=5 size=7090 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_get_record_padding_callback_arg.3 file gid=0 mode=444 nlink=8 size=8675 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_get_recv_max_early_data.3 file gid=0 mode=444 nlink=16 size=24893 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_get_security_callback.3 file gid=0 mode=444 nlink=12 size=12556 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_get_security_level.3 file gid=0 mode=444 nlink=12 size=12556 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_get_session_cache_mode.3 file gid=0 mode=444 nlink=2 size=9814 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_get_timeout.3 file gid=0 mode=444 nlink=2 size=6373 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_get_tlsext_status_arg.3 file gid=0 mode=444 nlink=10 size=10224 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_get_tlsext_status_cb.3 file gid=0 mode=444 nlink=10 size=10224 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_get_tlsext_status_type.3 file gid=0 mode=444 nlink=10 size=10224 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_get_verify_callback.3 file gid=0 mode=444 nlink=6 size=6236 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_get_verify_depth.3 file gid=0 mode=444 nlink=6 size=6236 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_get_verify_mode.3 file gid=0 mode=444 nlink=6 size=6236 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_has_client_custom_ext.3 file gid=0 mode=444 nlink=1 size=5051 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_keylog_cb_func.3 file gid=0 mode=444 nlink=3 size=6048 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_load_verify_locations.3 file gid=0 mode=444 nlink=4 size=10428 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_new.3 file gid=0 mode=444 nlink=29 size=13774 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_remove_session.3 file gid=0 mode=444 nlink=2 size=6625 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_select_current_cert.3 file gid=0 mode=444 nlink=18 size=11661 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_sess_accept.3 file gid=0 mode=444 nlink=12 size=7440 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_sess_accept_good.3 file gid=0 mode=444 nlink=12 size=7440 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_sess_accept_renegotiate.3 file gid=0 mode=444 nlink=12 size=7440 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_sess_cache_full.3 file gid=0 mode=444 nlink=12 size=7440 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_sess_cb_hits.3 file gid=0 mode=444 nlink=12 size=7440 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_sess_connect.3 file gid=0 mode=444 nlink=12 size=7440 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_sess_connect_good.3 file gid=0 mode=444 nlink=12 size=7440 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_sess_connect_renegotiate.3 file gid=0 mode=444 nlink=12 size=7440 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_sess_get_cache_size.3 file gid=0 mode=444 nlink=2 size=6116 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_sess_get_get_cb.3 file gid=0 mode=444 nlink=6 size=10346 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_sess_get_new_cb.3 file gid=0 mode=444 nlink=6 size=10346 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_sess_get_remove_cb.3 file gid=0 mode=444 nlink=6 size=10346 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_sess_hits.3 file gid=0 mode=444 nlink=12 size=7440 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_sess_misses.3 file gid=0 mode=444 nlink=12 size=7440 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_sess_number.3 file gid=0 mode=444 nlink=12 size=7440 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_sess_set_cache_size.3 file gid=0 mode=444 nlink=2 size=6116 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_sess_set_get_cb.3 file gid=0 mode=444 nlink=6 size=10346 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_sess_set_new_cb.3 file gid=0 mode=444 nlink=6 size=10346 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_sess_set_remove_cb.3 file gid=0 mode=444 nlink=6 size=10346 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_sess_timeouts.3 file gid=0 mode=444 nlink=12 size=7440 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_sessions.3 file gid=0 mode=444 nlink=1 size=5441 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set0_CA_list.3 file gid=0 mode=444 nlink=13 size=13073 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set0_chain.3 file gid=0 mode=444 nlink=18 size=11661 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set0_chain_cert_store.3 file gid=0 mode=444 nlink=8 size=7944 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set0_security_ex_data.3 file gid=0 mode=444 nlink=12 size=12556 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set0_verify_cert_store.3 file gid=0 mode=444 nlink=8 size=7944 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set1_cert_store.3 file gid=0 mode=444 nlink=3 size=7656 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set1_chain.3 file gid=0 mode=444 nlink=18 size=11661 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set1_chain_cert_store.3 file gid=0 mode=444 nlink=8 size=7944 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set1_client_sigalgs.3 file gid=0 mode=444 nlink=8 size=9113 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set1_client_sigalgs_list.3 file gid=0 mode=444 nlink=8 size=9113 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set1_curves.3 file gid=0 mode=444 nlink=12 size=8576 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set1_curves_list.3 file gid=0 mode=444 nlink=12 size=8576 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set1_groups.3 file gid=0 mode=444 nlink=12 size=8576 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set1_groups_list.3 file gid=0 mode=444 nlink=12 size=8576 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set1_param.3 file gid=0 mode=444 nlink=4 size=6091 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set1_sigalgs.3 file gid=0 mode=444 nlink=8 size=9113 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set1_sigalgs_list.3 file gid=0 mode=444 nlink=8 size=9113 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set1_verify_cert_store.3 file gid=0 mode=444 nlink=8 size=7944 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_allow_early_data_cb.3 file gid=0 mode=444 nlink=16 size=24893 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_alpn_protos.3 file gid=0 mode=444 nlink=8 size=13498 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_alpn_select_cb.3 file gid=0 mode=444 nlink=8 size=13498 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_block_padding.3 file gid=0 mode=444 nlink=8 size=8675 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_cert_cb.3 file gid=0 mode=444 nlink=2 size=7437 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_cert_store.3 file gid=0 mode=444 nlink=3 size=7656 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_cert_verify_callback.3 file gid=0 mode=444 nlink=1 size=7306 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_cipher_list.3 file gid=0 mode=444 nlink=4 size=8538 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_ciphersuites.3 file gid=0 mode=444 nlink=4 size=8538 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_client_CA_list.3 file gid=0 mode=444 nlink=13 size=13073 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_client_cert_cb.3 file gid=0 mode=444 nlink=2 size=9333 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_client_hello_cb.3 file gid=0 mode=444 nlink=10 size=11255 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_cookie_generate_cb.3 file gid=0 mode=444 nlink=4 size=8467 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_cookie_verify_cb.3 file gid=0 mode=444 nlink=4 size=8467 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_ct_validation_callback.3 file gid=0 mode=444 nlink=9 size=10746 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_ctlog_list_file.3 file gid=0 mode=444 nlink=2 size=5817 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_current_cert.3 file gid=0 mode=444 nlink=18 size=11661 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_default_ctlog_list_file.3 file gid=0 mode=444 nlink=2 size=5817 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_default_passwd_cb.3 file gid=0 mode=444 nlink=8 size=8711 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_default_passwd_cb_userdata.3 file gid=0 mode=444 nlink=8 size=8711 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_default_read_buffer_len.3 file gid=0 mode=444 nlink=11 size=12880 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_default_verify_dir.3 file gid=0 mode=444 nlink=4 size=10428 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_default_verify_file.3 file gid=0 mode=444 nlink=4 size=10428 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_default_verify_paths.3 file gid=0 mode=444 nlink=4 size=10428 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_ex_data.3 file gid=0 mode=444 nlink=4 size=5715 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_generate_session_id.3 file gid=0 mode=444 nlink=4 size=10099 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_info_callback.3 file gid=0 mode=444 nlink=4 size=10332 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_keylog_callback.3 file gid=0 mode=444 nlink=3 size=6048 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_max_cert_list.3 file gid=0 mode=444 nlink=4 size=7300 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_max_early_data.3 file gid=0 mode=444 nlink=16 size=24893 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_max_pipelines.3 file gid=0 mode=444 nlink=11 size=12880 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_max_proto_version.3 file gid=0 mode=444 nlink=8 size=6712 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_max_send_fragment.3 file gid=0 mode=444 nlink=11 size=12880 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_min_proto_version.3 file gid=0 mode=444 nlink=8 size=6712 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_mode.3 file gid=0 mode=444 nlink=6 size=10309 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_msg_callback.3 file gid=0 mode=444 nlink=4 size=9576 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_msg_callback_arg.3 file gid=0 mode=444 nlink=4 size=9576 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_next_proto_select_cb.3 file gid=0 mode=444 nlink=8 size=13498 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_next_protos_advertised_cb.3 file gid=0 mode=444 nlink=8 size=13498 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_num_tickets.3 file gid=0 mode=444 nlink=4 size=6739 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_options.3 file gid=0 mode=444 nlink=7 size=21955 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_post_handshake_auth.3 file gid=0 mode=444 nlink=9 size=19569 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_psk_client_callback.3 file gid=0 mode=444 nlink=6 size=12157 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_psk_find_session_callback.3 file gid=0 mode=444 nlink=8 size=11185 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_psk_server_callback.3 file gid=0 mode=444 nlink=8 size=11185 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_psk_use_session_callback.3 file gid=0 mode=444 nlink=6 size=12157 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_quiet_shutdown.3 file gid=0 mode=444 nlink=4 size=6750 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_read_ahead.3 file gid=0 mode=444 nlink=5 size=7090 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_record_padding_callback.3 file gid=0 mode=444 nlink=8 size=8675 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_record_padding_callback_arg.3 file gid=0 mode=444 nlink=8 size=8675 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_recv_max_early_data.3 file gid=0 mode=444 nlink=16 size=24893 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_security_callback.3 file gid=0 mode=444 nlink=12 size=12556 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_security_level.3 file gid=0 mode=444 nlink=12 size=12556 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_session_cache_mode.3 file gid=0 mode=444 nlink=2 size=9814 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_session_id_context.3 file gid=0 mode=444 nlink=2 size=7352 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_session_ticket_cb.3 file gid=0 mode=444 nlink=5 size=13147 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_split_send_fragment.3 file gid=0 mode=444 nlink=11 size=12880 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_ssl_version.3 file gid=0 mode=444 nlink=3 size=6076 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3 file gid=0 mode=444 nlink=4 size=8467 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_stateless_cookie_verify_cb.3 file gid=0 mode=444 nlink=4 size=8467 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_timeout.3 file gid=0 mode=444 nlink=2 size=6373 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_tlsext_max_fragment_length.3 file gid=0 mode=444 nlink=11 size=12880 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_tlsext_servername_arg.3 file gid=0 mode=444 nlink=5 size=12192 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_tlsext_servername_callback.3 file gid=0 mode=444 nlink=5 size=12192 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_tlsext_status_arg.3 file gid=0 mode=444 nlink=10 size=10224 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_tlsext_status_cb.3 file gid=0 mode=444 nlink=10 size=10224 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_tlsext_status_type.3 file gid=0 mode=444 nlink=10 size=10224 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_tlsext_ticket_key_cb.3 file gid=0 mode=444 nlink=1 size=12682 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_tlsext_use_srtp.3 file gid=0 mode=444 nlink=4 size=8931 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_tmp_dh.3 file gid=0 mode=444 nlink=4 size=9710 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_tmp_dh_callback.3 file gid=0 mode=444 nlink=4 size=9710 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_verify.3 file gid=0 mode=444 nlink=9 size=19569 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_set_verify_depth.3 file gid=0 mode=444 nlink=9 size=19569 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_up_ref.3 file gid=0 mode=444 nlink=29 size=13774 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_use_PrivateKey.3 file gid=0 mode=444 nlink=24 size=15118 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_use_PrivateKey_ASN1.3 file gid=0 mode=444 nlink=24 size=15118 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_use_PrivateKey_file.3 file gid=0 mode=444 nlink=24 size=15118 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_use_RSAPrivateKey.3 file gid=0 mode=444 nlink=24 size=15118 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_use_RSAPrivateKey_ASN1.3 file gid=0 mode=444 nlink=24 size=15118 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_use_RSAPrivateKey_file.3 file gid=0 mode=444 nlink=24 size=15118 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_use_cert_and_key.3 file gid=0 mode=444 nlink=24 size=15118 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_use_certificate.3 file gid=0 mode=444 nlink=24 size=15118 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_use_certificate_ASN1.3 file gid=0 mode=444 nlink=24 size=15118 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_use_certificate_chain_file.3 file gid=0 mode=444 nlink=24 size=15118 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_use_certificate_file.3 file gid=0 mode=444 nlink=24 size=15118 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_use_psk_identity_hint.3 file gid=0 mode=444 nlink=8 size=11185 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_use_serverinfo.3 file gid=0 mode=444 nlink=3 size=7799 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_use_serverinfo_ex.3 file gid=0 mode=444 nlink=3 size=7799 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_CTX_use_serverinfo_file.3 file gid=0 mode=444 nlink=3 size=7799 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_SESSION_dup.3 file gid=0 mode=444 nlink=4 size=7409 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_SESSION_free.3 file gid=0 mode=444 nlink=4 size=7409 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_SESSION_get0_alpn_selected.3 file gid=0 mode=444 nlink=4 size=6959 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_SESSION_get0_cipher.3 file gid=0 mode=444 nlink=2 size=5963 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_SESSION_get0_hostname.3 file gid=0 mode=444 nlink=4 size=6959 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_SESSION_get0_id_context.3 file gid=0 mode=444 nlink=2 size=5942 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_SESSION_get0_peer.3 file gid=0 mode=444 nlink=1 size=5091 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_SESSION_get0_ticket.3 file gid=0 mode=444 nlink=3 size=6097 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_SESSION_get0_ticket_appdata.3 file gid=0 mode=444 nlink=5 size=13147 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_SESSION_get_compress_id.3 file gid=0 mode=444 nlink=1 size=5089 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_SESSION_get_ex_data.3 file gid=0 mode=444 nlink=2 size=5573 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_SESSION_get_id.3 file gid=0 mode=444 nlink=2 size=5643 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_SESSION_get_master_key.3 file gid=0 mode=444 nlink=4 size=8676 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_SESSION_get_max_early_data.3 file gid=0 mode=444 nlink=16 size=24893 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_SESSION_get_max_fragment_length.3 file gid=0 mode=444 nlink=11 size=12880 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_SESSION_get_protocol_version.3 file gid=0 mode=444 nlink=2 size=6056 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_SESSION_get_ticket_lifetime_hint.3 file gid=0 mode=444 nlink=3 size=6097 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_SESSION_get_time.3 file gid=0 mode=444 nlink=8 size=6646 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_SESSION_get_timeout.3 file gid=0 mode=444 nlink=8 size=6646 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_SESSION_has_ticket.3 file gid=0 mode=444 nlink=3 size=6097 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_SESSION_is_resumable.3 file gid=0 mode=444 nlink=1 size=5267 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_SESSION_new.3 file gid=0 mode=444 nlink=4 size=7409 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_SESSION_print.3 file gid=0 mode=444 nlink=3 size=5373 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_SESSION_print_fp.3 file gid=0 mode=444 nlink=3 size=5373 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_SESSION_print_keylog.3 file gid=0 mode=444 nlink=3 size=5373 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_SESSION_set1_alpn_selected.3 file gid=0 mode=444 nlink=4 size=6959 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_SESSION_set1_hostname.3 file gid=0 mode=444 nlink=4 size=6959 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_SESSION_set1_id.3 file gid=0 mode=444 nlink=2 size=5643 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_SESSION_set1_id_context.3 file gid=0 mode=444 nlink=2 size=5942 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_SESSION_set1_master_key.3 file gid=0 mode=444 nlink=4 size=8676 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_SESSION_set1_ticket_appdata.3 file gid=0 mode=444 nlink=5 size=13147 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_SESSION_set_cipher.3 file gid=0 mode=444 nlink=2 size=5963 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_SESSION_set_ex_data.3 file gid=0 mode=444 nlink=2 size=5573 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_SESSION_set_max_early_data.3 file gid=0 mode=444 nlink=16 size=24893 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_SESSION_set_protocol_version.3 file gid=0 mode=444 nlink=2 size=6056 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_SESSION_set_time.3 file gid=0 mode=444 nlink=8 size=6646 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_SESSION_set_timeout.3 file gid=0 mode=444 nlink=8 size=6646 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_SESSION_up_ref.3 file gid=0 mode=444 nlink=4 size=7409 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_accept.3 file gid=0 mode=444 nlink=1 size=6963 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_add0_chain_cert.3 file gid=0 mode=444 nlink=18 size=11661 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_add1_chain_cert.3 file gid=0 mode=444 nlink=18 size=11661 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_add1_host.3 file gid=0 mode=444 nlink=4 size=9088 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_add1_to_CA_list.3 file gid=0 mode=444 nlink=13 size=13073 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_add_client_CA.3 file gid=0 mode=444 nlink=13 size=13073 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_add_dir_cert_subjects_to_stack.3 file gid=0 mode=444 nlink=3 size=6539 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_add_file_cert_subjects_to_stack.3 file gid=0 mode=444 nlink=3 size=6539 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_alert_desc_string.3 file gid=0 mode=444 nlink=4 size=14527 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_alert_desc_string_long.3 file gid=0 mode=444 nlink=4 size=14527 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_alert_type_string.3 file gid=0 mode=444 nlink=4 size=14527 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_alert_type_string_long.3 file gid=0 mode=444 nlink=4 size=14527 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_alloc_buffers.3 file gid=0 mode=444 nlink=2 size=6263 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_allow_early_data_cb_fn.3 file gid=0 mode=444 nlink=16 size=24893 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_build_cert_chain.3 file gid=0 mode=444 nlink=18 size=11661 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_bytes_to_cipher_list.3 file gid=0 mode=444 nlink=7 size=9533 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_callback_ctrl.3 file gid=0 mode=444 nlink=4 size=5414 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_check_chain.3 file gid=0 mode=444 nlink=1 size=7623 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_check_private_key.3 file gid=0 mode=444 nlink=24 size=15118 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_clear.3 file gid=0 mode=444 nlink=1 size=6843 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_clear_chain_certs.3 file gid=0 mode=444 nlink=18 size=11661 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_clear_mode.3 file gid=0 mode=444 nlink=6 size=10309 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_clear_options.3 file gid=0 mode=444 nlink=7 size=21955 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_client_hello_cb_fn.3 file gid=0 mode=444 nlink=10 size=11255 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_client_hello_get0_ciphers.3 file gid=0 mode=444 nlink=10 size=11255 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_client_hello_get0_compression_methods.3 file gid=0 mode=444 nlink=10 size=11255 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_client_hello_get0_ext.3 file gid=0 mode=444 nlink=10 size=11255 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_client_hello_get0_legacy_version.3 file gid=0 mode=444 nlink=10 size=11255 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_client_hello_get0_random.3 file gid=0 mode=444 nlink=10 size=11255 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_client_hello_get0_session_id.3 file gid=0 mode=444 nlink=10 size=11255 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_client_hello_get1_extensions_present.3 file gid=0 mode=444 nlink=10 size=11255 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_client_hello_isv2.3 file gid=0 mode=444 nlink=10 size=11255 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_client_version.3 file gid=0 mode=444 nlink=4 size=6829 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_config.3 file gid=0 mode=444 nlink=2 size=6618 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_connect.3 file gid=0 mode=444 nlink=1 size=7914 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_ct_is_enabled.3 file gid=0 mode=444 nlink=9 size=10746 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_ctrl.3 file gid=0 mode=444 nlink=4 size=5414 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_dane_clear_flags.3 file gid=0 mode=444 nlink=10 size=22141 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_dane_enable.3 file gid=0 mode=444 nlink=10 size=22141 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_dane_set_flags.3 file gid=0 mode=444 nlink=10 size=22141 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_dane_tlsa_add.3 file gid=0 mode=444 nlink=10 size=22141 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_disable_ct.3 file gid=0 mode=444 nlink=9 size=10746 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_do_handshake.3 file gid=0 mode=444 nlink=1 size=6962 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_dup.3 file gid=0 mode=444 nlink=3 size=10260 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_enable_ct.3 file gid=0 mode=444 nlink=9 size=10746 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_export_keying_material.3 file gid=0 mode=444 nlink=2 size=8188 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_export_keying_material_early.3 file gid=0 mode=444 nlink=2 size=8188 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_extension_supported.3 file gid=0 mode=444 nlink=7 size=17640 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_free.3 file gid=0 mode=444 nlink=1 size=5888 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_free_buffers.3 file gid=0 mode=444 nlink=2 size=6263 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get0_CA_list.3 file gid=0 mode=444 nlink=13 size=13073 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get0_alpn_selected.3 file gid=0 mode=444 nlink=8 size=13498 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get0_chain_certs.3 file gid=0 mode=444 nlink=18 size=11661 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get0_dane_authority.3 file gid=0 mode=444 nlink=10 size=22141 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get0_dane_tlsa.3 file gid=0 mode=444 nlink=10 size=22141 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get0_next_proto_negotiated.3 file gid=0 mode=444 nlink=8 size=13498 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get0_param.3 file gid=0 mode=444 nlink=4 size=6091 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get0_peer_CA_list.3 file gid=0 mode=444 nlink=13 size=13073 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get0_peer_scts.3 file gid=0 mode=444 nlink=1 size=5457 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get0_peername.3 file gid=0 mode=444 nlink=4 size=9088 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get0_security_ex_data.3 file gid=0 mode=444 nlink=12 size=12556 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get0_session.3 file gid=0 mode=444 nlink=3 size=8613 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get0_verified_chain.3 file gid=0 mode=444 nlink=2 size=6889 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get1_curves.3 file gid=0 mode=444 nlink=12 size=8576 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get1_groups.3 file gid=0 mode=444 nlink=12 size=8576 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get1_session.3 file gid=0 mode=444 nlink=3 size=8613 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get1_supported_ciphers.3 file gid=0 mode=444 nlink=7 size=9533 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_SSL_CTX.3 file gid=0 mode=444 nlink=1 size=4899 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_all_async_fds.3 file gid=0 mode=444 nlink=3 size=7866 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_changed_async_fds.3 file gid=0 mode=444 nlink=3 size=7866 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_cipher.3 file gid=0 mode=444 nlink=6 size=6762 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_cipher_bits.3 file gid=0 mode=444 nlink=6 size=6762 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_cipher_list.3 file gid=0 mode=444 nlink=7 size=9533 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_cipher_name.3 file gid=0 mode=444 nlink=6 size=6762 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_cipher_version.3 file gid=0 mode=444 nlink=6 size=6762 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_ciphers.3 file gid=0 mode=444 nlink=7 size=9533 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_client_CA_list.3 file gid=0 mode=444 nlink=13 size=13073 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_client_ciphers.3 file gid=0 mode=444 nlink=7 size=9533 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_client_random.3 file gid=0 mode=444 nlink=4 size=8676 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_current_cipher.3 file gid=0 mode=444 nlink=6 size=6762 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_default_passwd_cb.3 file gid=0 mode=444 nlink=8 size=8711 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_default_passwd_cb_userdata.3 file gid=0 mode=444 nlink=8 size=8711 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_default_timeout.3 file gid=0 mode=444 nlink=1 size=5466 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_early_data_status.3 file gid=0 mode=444 nlink=16 size=24893 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_error.3 file gid=0 mode=444 nlink=1 size=12881 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_ex_data.3 file gid=0 mode=444 nlink=4 size=5715 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_ex_data_X509_STORE_CTX_idx.3 file gid=0 mode=444 nlink=9 size=19569 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_extms_support.3 file gid=0 mode=444 nlink=1 size=5065 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_fd.3 file gid=0 mode=444 nlink=3 size=5385 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_info_callback.3 file gid=0 mode=444 nlink=4 size=10332 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_key_update_type.3 file gid=0 mode=444 nlink=5 size=8949 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_max_cert_list.3 file gid=0 mode=444 nlink=4 size=7300 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_max_early_data.3 file gid=0 mode=444 nlink=16 size=24893 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_max_proto_version.3 file gid=0 mode=444 nlink=8 size=6712 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_min_proto_version.3 file gid=0 mode=444 nlink=8 size=6712 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_mode.3 file gid=0 mode=444 nlink=6 size=10309 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_num_tickets.3 file gid=0 mode=444 nlink=4 size=6739 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_options.3 file gid=0 mode=444 nlink=7 size=21955 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_peer_cert_chain.3 file gid=0 mode=444 nlink=2 size=6889 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_peer_certificate.3 file gid=0 mode=444 nlink=1 size=5949 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_peer_signature_nid.3 file gid=0 mode=444 nlink=4 size=6124 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_peer_signature_type_nid.3 file gid=0 mode=444 nlink=4 size=6124 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_peer_tmp_key.3 file gid=0 mode=444 nlink=3 size=5730 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_pending_cipher.3 file gid=0 mode=444 nlink=6 size=6762 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_psk_identity.3 file gid=0 mode=444 nlink=2 size=5452 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_psk_identity_hint.3 file gid=0 mode=444 nlink=2 size=5452 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_quiet_shutdown.3 file gid=0 mode=444 nlink=4 size=6750 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_rbio.3 file gid=0 mode=444 nlink=2 size=5155 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_read_ahead.3 file gid=0 mode=444 nlink=5 size=7090 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_record_padding_callback_arg.3 file gid=0 mode=444 nlink=8 size=8675 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_recv_max_early_data.3 file gid=0 mode=444 nlink=16 size=24893 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_rfd.3 file gid=0 mode=444 nlink=3 size=5385 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_secure_renegotiation_support.3 file gid=0 mode=444 nlink=7 size=21955 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_security_callback.3 file gid=0 mode=444 nlink=12 size=12556 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_security_level.3 file gid=0 mode=444 nlink=12 size=12556 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_selected_srtp_profile.3 file gid=0 mode=444 nlink=4 size=8931 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_server_random.3 file gid=0 mode=444 nlink=4 size=8676 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_server_tmp_key.3 file gid=0 mode=444 nlink=3 size=5730 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_servername.3 file gid=0 mode=444 nlink=5 size=12192 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_servername_type.3 file gid=0 mode=444 nlink=5 size=12192 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_session.3 file gid=0 mode=444 nlink=3 size=8613 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_shared_ciphers.3 file gid=0 mode=444 nlink=7 size=9533 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_shared_curve.3 file gid=0 mode=444 nlink=12 size=8576 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_shared_group.3 file gid=0 mode=444 nlink=12 size=8576 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_shared_sigalgs.3 file gid=0 mode=444 nlink=2 size=7816 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_shutdown.3 file gid=0 mode=444 nlink=2 size=6564 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_sigalgs.3 file gid=0 mode=444 nlink=2 size=7816 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_signature_nid.3 file gid=0 mode=444 nlink=4 size=6124 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_signature_type_nid.3 file gid=0 mode=444 nlink=4 size=6124 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_srtp_profiles.3 file gid=0 mode=444 nlink=4 size=8931 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_ssl_method.3 file gid=0 mode=444 nlink=3 size=6076 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_state.3 file gid=0 mode=444 nlink=6 size=7660 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_time.3 file gid=0 mode=444 nlink=8 size=6646 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_timeout.3 file gid=0 mode=444 nlink=8 size=6646 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_tlsext_status_ocsp_resp.3 file gid=0 mode=444 nlink=10 size=10224 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_tlsext_status_type.3 file gid=0 mode=444 nlink=10 size=10224 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_tmp_key.3 file gid=0 mode=444 nlink=3 size=5730 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_verify_callback.3 file gid=0 mode=444 nlink=6 size=6236 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_verify_depth.3 file gid=0 mode=444 nlink=6 size=6236 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_verify_mode.3 file gid=0 mode=444 nlink=6 size=6236 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_verify_result.3 file gid=0 mode=444 nlink=1 size=5868 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_version.3 file gid=0 mode=444 nlink=4 size=6829 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_wbio.3 file gid=0 mode=444 nlink=2 size=5155 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_get_wfd.3 file gid=0 mode=444 nlink=3 size=5385 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_has_matching_session_id.3 file gid=0 mode=444 nlink=4 size=10099 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_has_pending.3 file gid=0 mode=444 nlink=2 size=7084 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_in_accept_init.3 file gid=0 mode=444 nlink=6 size=7660 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_in_before.3 file gid=0 mode=444 nlink=6 size=7660 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_in_connect_init.3 file gid=0 mode=444 nlink=6 size=7660 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_in_init.3 file gid=0 mode=444 nlink=6 size=7660 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_is_dtls.3 file gid=0 mode=444 nlink=4 size=6829 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_is_init_finished.3 file gid=0 mode=444 nlink=6 size=7660 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_is_server.3 file gid=0 mode=444 nlink=3 size=7021 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_key_update.3 file gid=0 mode=444 nlink=5 size=8949 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_library_init.3 file gid=0 mode=444 nlink=2 size=5549 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_load_client_CA_file.3 file gid=0 mode=444 nlink=3 size=6539 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_load_error_strings.3 file gid=0 mode=444 nlink=3 size=5664 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_new.3 file gid=0 mode=444 nlink=3 size=10260 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_peek.3 file gid=0 mode=444 nlink=4 size=10929 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_peek_ex.3 file gid=0 mode=444 nlink=4 size=10929 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_pending.3 file gid=0 mode=444 nlink=2 size=7084 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_psk_client_cb_func.3 file gid=0 mode=444 nlink=6 size=12157 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_psk_find_session_cb_func.3 file gid=0 mode=444 nlink=8 size=11185 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_psk_server_cb_func.3 file gid=0 mode=444 nlink=8 size=11185 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_psk_use_session_cb_func.3 file gid=0 mode=444 nlink=6 size=12157 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_read.3 file gid=0 mode=444 nlink=4 size=10929 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_read_early_data.3 file gid=0 mode=444 nlink=16 size=24893 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_read_ex.3 file gid=0 mode=444 nlink=4 size=10929 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_renegotiate.3 file gid=0 mode=444 nlink=5 size=8949 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_renegotiate_abbreviated.3 file gid=0 mode=444 nlink=5 size=8949 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_renegotiate_pending.3 file gid=0 mode=444 nlink=5 size=8949 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_rstate_string.3 file gid=0 mode=444 nlink=2 size=6086 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_rstate_string_long.3 file gid=0 mode=444 nlink=2 size=6086 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_select_current_cert.3 file gid=0 mode=444 nlink=18 size=11661 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_select_next_proto.3 file gid=0 mode=444 nlink=8 size=13498 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_sendfile.3 file gid=0 mode=444 nlink=3 size=11114 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_session_reused.3 file gid=0 mode=444 nlink=1 size=5259 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set0_CA_list.3 file gid=0 mode=444 nlink=13 size=13073 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set0_chain.3 file gid=0 mode=444 nlink=18 size=11661 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set0_chain_cert_store.3 file gid=0 mode=444 nlink=8 size=7944 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set0_rbio.3 file gid=0 mode=444 nlink=3 size=8099 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set0_security_ex_data.3 file gid=0 mode=444 nlink=12 size=12556 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set0_verify_cert_store.3 file gid=0 mode=444 nlink=8 size=7944 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set0_wbio.3 file gid=0 mode=444 nlink=3 size=8099 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set1_chain.3 file gid=0 mode=444 nlink=18 size=11661 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set1_chain_cert_store.3 file gid=0 mode=444 nlink=8 size=7944 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set1_client_sigalgs.3 file gid=0 mode=444 nlink=8 size=9113 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set1_client_sigalgs_list.3 file gid=0 mode=444 nlink=8 size=9113 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set1_curves.3 file gid=0 mode=444 nlink=12 size=8576 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set1_curves_list.3 file gid=0 mode=444 nlink=12 size=8576 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set1_groups.3 file gid=0 mode=444 nlink=12 size=8576 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set1_groups_list.3 file gid=0 mode=444 nlink=12 size=8576 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set1_host.3 file gid=0 mode=444 nlink=4 size=9088 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set1_param.3 file gid=0 mode=444 nlink=4 size=6091 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set1_sigalgs.3 file gid=0 mode=444 nlink=8 size=9113 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set1_sigalgs_list.3 file gid=0 mode=444 nlink=8 size=9113 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set1_verify_cert_store.3 file gid=0 mode=444 nlink=8 size=7944 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_accept_state.3 file gid=0 mode=444 nlink=3 size=7021 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_allow_early_data_cb.3 file gid=0 mode=444 nlink=16 size=24893 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_alpn_protos.3 file gid=0 mode=444 nlink=8 size=13498 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_bio.3 file gid=0 mode=444 nlink=3 size=8099 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_block_padding.3 file gid=0 mode=444 nlink=8 size=8675 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_cert_cb.3 file gid=0 mode=444 nlink=2 size=7437 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_cipher_list.3 file gid=0 mode=444 nlink=4 size=8538 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_ciphersuites.3 file gid=0 mode=444 nlink=4 size=8538 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_client_CA_list.3 file gid=0 mode=444 nlink=13 size=13073 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_connect_state.3 file gid=0 mode=444 nlink=3 size=7021 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_ct_validation_callback.3 file gid=0 mode=444 nlink=9 size=10746 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_current_cert.3 file gid=0 mode=444 nlink=18 size=11661 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_default_passwd_cb.3 file gid=0 mode=444 nlink=8 size=8711 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_default_passwd_cb_userdata.3 file gid=0 mode=444 nlink=8 size=8711 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_default_read_buffer_len.3 file gid=0 mode=444 nlink=11 size=12880 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_ex_data.3 file gid=0 mode=444 nlink=4 size=5715 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_fd.3 file gid=0 mode=444 nlink=3 size=5897 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_generate_session_id.3 file gid=0 mode=444 nlink=4 size=10099 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_hostflags.3 file gid=0 mode=444 nlink=4 size=9088 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_info_callback.3 file gid=0 mode=444 nlink=4 size=10332 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_max_cert_list.3 file gid=0 mode=444 nlink=4 size=7300 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_max_early_data.3 file gid=0 mode=444 nlink=16 size=24893 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_max_pipelines.3 file gid=0 mode=444 nlink=11 size=12880 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_max_proto_version.3 file gid=0 mode=444 nlink=8 size=6712 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_max_send_fragment.3 file gid=0 mode=444 nlink=11 size=12880 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_min_proto_version.3 file gid=0 mode=444 nlink=8 size=6712 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_mode.3 file gid=0 mode=444 nlink=6 size=10309 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_msg_callback.3 file gid=0 mode=444 nlink=4 size=9576 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_msg_callback_arg.3 file gid=0 mode=444 nlink=4 size=9576 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_num_tickets.3 file gid=0 mode=444 nlink=4 size=6739 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_options.3 file gid=0 mode=444 nlink=7 size=21955 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_post_handshake_auth.3 file gid=0 mode=444 nlink=9 size=19569 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_psk_client_callback.3 file gid=0 mode=444 nlink=6 size=12157 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_psk_find_session_callback.3 file gid=0 mode=444 nlink=8 size=11185 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_psk_server_callback.3 file gid=0 mode=444 nlink=8 size=11185 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_psk_use_session_callback.3 file gid=0 mode=444 nlink=6 size=12157 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_quiet_shutdown.3 file gid=0 mode=444 nlink=4 size=6750 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_read_ahead.3 file gid=0 mode=444 nlink=5 size=7090 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_record_padding_callback.3 file gid=0 mode=444 nlink=8 size=8675 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_record_padding_callback_arg.3 file gid=0 mode=444 nlink=8 size=8675 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_recv_max_early_data.3 file gid=0 mode=444 nlink=16 size=24893 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_rfd.3 file gid=0 mode=444 nlink=3 size=5897 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_security_callback.3 file gid=0 mode=444 nlink=12 size=12556 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_security_level.3 file gid=0 mode=444 nlink=12 size=12556 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_session.3 file gid=0 mode=444 nlink=1 size=6390 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_session_id_context.3 file gid=0 mode=444 nlink=2 size=7352 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_shutdown.3 file gid=0 mode=444 nlink=2 size=6564 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_split_send_fragment.3 file gid=0 mode=444 nlink=11 size=12880 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_ssl_method.3 file gid=0 mode=444 nlink=3 size=6076 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_time.3 file gid=0 mode=444 nlink=8 size=6646 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_timeout.3 file gid=0 mode=444 nlink=8 size=6646 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_tlsext_host_name.3 file gid=0 mode=444 nlink=5 size=12192 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_tlsext_max_fragment_length.3 file gid=0 mode=444 nlink=11 size=12880 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_tlsext_status_ocsp_resp.3 file gid=0 mode=444 nlink=10 size=10224 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_tlsext_status_type.3 file gid=0 mode=444 nlink=10 size=10224 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_tlsext_use_srtp.3 file gid=0 mode=444 nlink=4 size=8931 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_tmp_dh.3 file gid=0 mode=444 nlink=4 size=9710 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_tmp_dh_callback.3 file gid=0 mode=444 nlink=4 size=9710 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_verify.3 file gid=0 mode=444 nlink=9 size=19569 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_verify_depth.3 file gid=0 mode=444 nlink=9 size=19569 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_verify_result.3 file gid=0 mode=444 nlink=1 size=5432 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_set_wfd.3 file gid=0 mode=444 nlink=3 size=5897 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_shutdown.3 file gid=0 mode=444 nlink=1 size=11714 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_state_string.3 file gid=0 mode=444 nlink=2 size=5799 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_state_string_long.3 file gid=0 mode=444 nlink=2 size=5799 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_stateless.3 file gid=0 mode=444 nlink=2 size=11160 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_up_ref.3 file gid=0 mode=444 nlink=3 size=10260 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_use_PrivateKey.3 file gid=0 mode=444 nlink=24 size=15118 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_use_PrivateKey_ASN1.3 file gid=0 mode=444 nlink=24 size=15118 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_use_PrivateKey_file.3 file gid=0 mode=444 nlink=24 size=15118 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_use_RSAPrivateKey.3 file gid=0 mode=444 nlink=24 size=15118 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_use_RSAPrivateKey_ASN1.3 file gid=0 mode=444 nlink=24 size=15118 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_use_RSAPrivateKey_file.3 file gid=0 mode=444 nlink=24 size=15118 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_use_cert_and_key.3 file gid=0 mode=444 nlink=24 size=15118 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_use_certificate.3 file gid=0 mode=444 nlink=24 size=15118 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_use_certificate_ASN1.3 file gid=0 mode=444 nlink=24 size=15118 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_use_certificate_chain_file.3 file gid=0 mode=444 nlink=24 size=15118 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_use_certificate_file.3 file gid=0 mode=444 nlink=24 size=15118 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_use_psk_identity_hint.3 file gid=0 mode=444 nlink=8 size=11185 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_verify_cb.3 file gid=0 mode=444 nlink=9 size=19569 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_verify_client_post_handshake.3 file gid=0 mode=444 nlink=9 size=19569 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_version.3 file gid=0 mode=444 nlink=4 size=6829 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_waiting_for_async.3 file gid=0 mode=444 nlink=3 size=7866 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_want.3 file gid=0 mode=444 nlink=8 size=8128 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_want_async.3 file gid=0 mode=444 nlink=8 size=8128 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_want_async_job.3 file gid=0 mode=444 nlink=8 size=8128 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_want_client_hello_cb.3 file gid=0 mode=444 nlink=8 size=8128 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_want_nothing.3 file gid=0 mode=444 nlink=8 size=8128 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_want_read.3 file gid=0 mode=444 nlink=8 size=8128 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_want_write.3 file gid=0 mode=444 nlink=8 size=8128 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_want_x509_lookup.3 file gid=0 mode=444 nlink=8 size=8128 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_write.3 file gid=0 mode=444 nlink=3 size=11114 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_write_early_data.3 file gid=0 mode=444 nlink=16 size=24893 uid=0 flags=uarch usr/share/openssl/man/man3/SSL_write_ex.3 file gid=0 mode=444 nlink=3 size=11114 uid=0 flags=uarch usr/share/openssl/man/man3/SSLv23_client_method.3 file gid=0 mode=444 nlink=29 size=13774 uid=0 flags=uarch usr/share/openssl/man/man3/SSLv23_method.3 file gid=0 mode=444 nlink=29 size=13774 uid=0 flags=uarch usr/share/openssl/man/man3/SSLv23_server_method.3 file gid=0 mode=444 nlink=29 size=13774 uid=0 flags=uarch usr/share/openssl/man/man3/SSLv3_client_method.3 file gid=0 mode=444 nlink=29 size=13774 uid=0 flags=uarch usr/share/openssl/man/man3/SSLv3_method.3 file gid=0 mode=444 nlink=29 size=13774 uid=0 flags=uarch usr/share/openssl/man/man3/SSLv3_server_method.3 file gid=0 mode=444 nlink=29 size=13774 uid=0 flags=uarch usr/share/openssl/man/man3/SXNETID_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/SXNETID_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/SXNET_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/SXNET_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/TLS_FEATURE_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/TLS_FEATURE_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/TLS_client_method.3 file gid=0 mode=444 nlink=29 size=13774 uid=0 flags=uarch usr/share/openssl/man/man3/TLS_method.3 file gid=0 mode=444 nlink=29 size=13774 uid=0 flags=uarch usr/share/openssl/man/man3/TLS_server_method.3 file gid=0 mode=444 nlink=29 size=13774 uid=0 flags=uarch usr/share/openssl/man/man3/TLSv1_1_client_method.3 file gid=0 mode=444 nlink=29 size=13774 uid=0 flags=uarch usr/share/openssl/man/man3/TLSv1_1_method.3 file gid=0 mode=444 nlink=29 size=13774 uid=0 flags=uarch usr/share/openssl/man/man3/TLSv1_1_server_method.3 file gid=0 mode=444 nlink=29 size=13774 uid=0 flags=uarch usr/share/openssl/man/man3/TLSv1_2_client_method.3 file gid=0 mode=444 nlink=29 size=13774 uid=0 flags=uarch usr/share/openssl/man/man3/TLSv1_2_method.3 file gid=0 mode=444 nlink=29 size=13774 uid=0 flags=uarch usr/share/openssl/man/man3/TLSv1_2_server_method.3 file gid=0 mode=444 nlink=29 size=13774 uid=0 flags=uarch usr/share/openssl/man/man3/TLSv1_client_method.3 file gid=0 mode=444 nlink=29 size=13774 uid=0 flags=uarch usr/share/openssl/man/man3/TLSv1_method.3 file gid=0 mode=444 nlink=29 size=13774 uid=0 flags=uarch usr/share/openssl/man/man3/TLSv1_server_method.3 file gid=0 mode=444 nlink=29 size=13774 uid=0 flags=uarch usr/share/openssl/man/man3/TS_ACCURACY_dup.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/TS_ACCURACY_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/TS_ACCURACY_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/TS_MSG_IMPRINT_dup.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/TS_MSG_IMPRINT_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/TS_MSG_IMPRINT_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/TS_REQ_dup.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/TS_REQ_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/TS_REQ_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/TS_RESP_dup.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/TS_RESP_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/TS_RESP_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/TS_STATUS_INFO_dup.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/TS_STATUS_INFO_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/TS_STATUS_INFO_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/TS_TST_INFO_dup.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/TS_TST_INFO_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/TS_TST_INFO_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/UI.3 file gid=0 mode=444 nlink=28 size=16380 uid=0 flags=uarch usr/share/openssl/man/man3/UI_METHOD.3 file gid=0 mode=444 nlink=20 size=12790 uid=0 flags=uarch usr/share/openssl/man/man3/UI_OpenSSL.3 file gid=0 mode=444 nlink=28 size=16380 uid=0 flags=uarch usr/share/openssl/man/man3/UI_STRING.3 file gid=0 mode=444 nlink=13 size=10706 uid=0 flags=uarch usr/share/openssl/man/man3/UI_UTIL_read_pw.3 file gid=0 mode=444 nlink=3 size=6735 uid=0 flags=uarch usr/share/openssl/man/man3/UI_UTIL_read_pw_string.3 file gid=0 mode=444 nlink=3 size=6735 uid=0 flags=uarch usr/share/openssl/man/man3/UI_UTIL_wrap_read_pem_callback.3 file gid=0 mode=444 nlink=3 size=6735 uid=0 flags=uarch usr/share/openssl/man/man3/UI_add_error_string.3 file gid=0 mode=444 nlink=28 size=16380 uid=0 flags=uarch usr/share/openssl/man/man3/UI_add_info_string.3 file gid=0 mode=444 nlink=28 size=16380 uid=0 flags=uarch usr/share/openssl/man/man3/UI_add_input_boolean.3 file gid=0 mode=444 nlink=28 size=16380 uid=0 flags=uarch usr/share/openssl/man/man3/UI_add_input_string.3 file gid=0 mode=444 nlink=28 size=16380 uid=0 flags=uarch usr/share/openssl/man/man3/UI_add_user_data.3 file gid=0 mode=444 nlink=28 size=16380 uid=0 flags=uarch usr/share/openssl/man/man3/UI_add_verify_string.3 file gid=0 mode=444 nlink=28 size=16380 uid=0 flags=uarch usr/share/openssl/man/man3/UI_construct_prompt.3 file gid=0 mode=444 nlink=28 size=16380 uid=0 flags=uarch usr/share/openssl/man/man3/UI_create_method.3 file gid=0 mode=444 nlink=20 size=12790 uid=0 flags=uarch usr/share/openssl/man/man3/UI_ctrl.3 file gid=0 mode=444 nlink=28 size=16380 uid=0 flags=uarch usr/share/openssl/man/man3/UI_destroy_method.3 file gid=0 mode=444 nlink=20 size=12790 uid=0 flags=uarch usr/share/openssl/man/man3/UI_dup_error_string.3 file gid=0 mode=444 nlink=28 size=16380 uid=0 flags=uarch usr/share/openssl/man/man3/UI_dup_info_string.3 file gid=0 mode=444 nlink=28 size=16380 uid=0 flags=uarch usr/share/openssl/man/man3/UI_dup_input_boolean.3 file gid=0 mode=444 nlink=28 size=16380 uid=0 flags=uarch usr/share/openssl/man/man3/UI_dup_input_string.3 file gid=0 mode=444 nlink=28 size=16380 uid=0 flags=uarch usr/share/openssl/man/man3/UI_dup_user_data.3 file gid=0 mode=444 nlink=28 size=16380 uid=0 flags=uarch usr/share/openssl/man/man3/UI_dup_verify_string.3 file gid=0 mode=444 nlink=28 size=16380 uid=0 flags=uarch usr/share/openssl/man/man3/UI_free.3 file gid=0 mode=444 nlink=28 size=16380 uid=0 flags=uarch usr/share/openssl/man/man3/UI_get0_action_string.3 file gid=0 mode=444 nlink=13 size=10706 uid=0 flags=uarch usr/share/openssl/man/man3/UI_get0_output_string.3 file gid=0 mode=444 nlink=13 size=10706 uid=0 flags=uarch usr/share/openssl/man/man3/UI_get0_result.3 file gid=0 mode=444 nlink=28 size=16380 uid=0 flags=uarch usr/share/openssl/man/man3/UI_get0_result_string.3 file gid=0 mode=444 nlink=13 size=10706 uid=0 flags=uarch usr/share/openssl/man/man3/UI_get0_test_string.3 file gid=0 mode=444 nlink=13 size=10706 uid=0 flags=uarch usr/share/openssl/man/man3/UI_get0_user_data.3 file gid=0 mode=444 nlink=28 size=16380 uid=0 flags=uarch usr/share/openssl/man/man3/UI_get_default_method.3 file gid=0 mode=444 nlink=28 size=16380 uid=0 flags=uarch usr/share/openssl/man/man3/UI_get_ex_data.3 file gid=0 mode=444 nlink=33 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/UI_get_ex_new_index.3 file gid=0 mode=444 nlink=33 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/UI_get_input_flags.3 file gid=0 mode=444 nlink=13 size=10706 uid=0 flags=uarch usr/share/openssl/man/man3/UI_get_method.3 file gid=0 mode=444 nlink=28 size=16380 uid=0 flags=uarch usr/share/openssl/man/man3/UI_get_result_length.3 file gid=0 mode=444 nlink=28 size=16380 uid=0 flags=uarch usr/share/openssl/man/man3/UI_get_result_maxsize.3 file gid=0 mode=444 nlink=13 size=10706 uid=0 flags=uarch usr/share/openssl/man/man3/UI_get_result_minsize.3 file gid=0 mode=444 nlink=13 size=10706 uid=0 flags=uarch usr/share/openssl/man/man3/UI_get_result_string_length.3 file gid=0 mode=444 nlink=13 size=10706 uid=0 flags=uarch usr/share/openssl/man/man3/UI_get_string_type.3 file gid=0 mode=444 nlink=13 size=10706 uid=0 flags=uarch usr/share/openssl/man/man3/UI_method_get_closer.3 file gid=0 mode=444 nlink=20 size=12790 uid=0 flags=uarch usr/share/openssl/man/man3/UI_method_get_data_destructor.3 file gid=0 mode=444 nlink=20 size=12790 uid=0 flags=uarch usr/share/openssl/man/man3/UI_method_get_data_duplicator.3 file gid=0 mode=444 nlink=20 size=12790 uid=0 flags=uarch usr/share/openssl/man/man3/UI_method_get_ex_data.3 file gid=0 mode=444 nlink=20 size=12790 uid=0 flags=uarch usr/share/openssl/man/man3/UI_method_get_flusher.3 file gid=0 mode=444 nlink=20 size=12790 uid=0 flags=uarch usr/share/openssl/man/man3/UI_method_get_opener.3 file gid=0 mode=444 nlink=20 size=12790 uid=0 flags=uarch usr/share/openssl/man/man3/UI_method_get_prompt_constructor.3 file gid=0 mode=444 nlink=20 size=12790 uid=0 flags=uarch usr/share/openssl/man/man3/UI_method_get_reader.3 file gid=0 mode=444 nlink=20 size=12790 uid=0 flags=uarch usr/share/openssl/man/man3/UI_method_get_writer.3 file gid=0 mode=444 nlink=20 size=12790 uid=0 flags=uarch usr/share/openssl/man/man3/UI_method_set_closer.3 file gid=0 mode=444 nlink=20 size=12790 uid=0 flags=uarch usr/share/openssl/man/man3/UI_method_set_data_duplicator.3 file gid=0 mode=444 nlink=20 size=12790 uid=0 flags=uarch usr/share/openssl/man/man3/UI_method_set_ex_data.3 file gid=0 mode=444 nlink=20 size=12790 uid=0 flags=uarch usr/share/openssl/man/man3/UI_method_set_flusher.3 file gid=0 mode=444 nlink=20 size=12790 uid=0 flags=uarch usr/share/openssl/man/man3/UI_method_set_opener.3 file gid=0 mode=444 nlink=20 size=12790 uid=0 flags=uarch usr/share/openssl/man/man3/UI_method_set_prompt_constructor.3 file gid=0 mode=444 nlink=20 size=12790 uid=0 flags=uarch usr/share/openssl/man/man3/UI_method_set_reader.3 file gid=0 mode=444 nlink=20 size=12790 uid=0 flags=uarch usr/share/openssl/man/man3/UI_method_set_writer.3 file gid=0 mode=444 nlink=20 size=12790 uid=0 flags=uarch usr/share/openssl/man/man3/UI_new.3 file gid=0 mode=444 nlink=28 size=16380 uid=0 flags=uarch usr/share/openssl/man/man3/UI_new_method.3 file gid=0 mode=444 nlink=28 size=16380 uid=0 flags=uarch usr/share/openssl/man/man3/UI_null.3 file gid=0 mode=444 nlink=28 size=16380 uid=0 flags=uarch usr/share/openssl/man/man3/UI_process.3 file gid=0 mode=444 nlink=28 size=16380 uid=0 flags=uarch usr/share/openssl/man/man3/UI_set_default_method.3 file gid=0 mode=444 nlink=28 size=16380 uid=0 flags=uarch usr/share/openssl/man/man3/UI_set_ex_data.3 file gid=0 mode=444 nlink=33 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/UI_set_method.3 file gid=0 mode=444 nlink=28 size=16380 uid=0 flags=uarch usr/share/openssl/man/man3/UI_set_result.3 file gid=0 mode=444 nlink=13 size=10706 uid=0 flags=uarch usr/share/openssl/man/man3/UI_set_result_ex.3 file gid=0 mode=444 nlink=13 size=10706 uid=0 flags=uarch usr/share/openssl/man/man3/UI_string_types.3 file gid=0 mode=444 nlink=13 size=10706 uid=0 flags=uarch usr/share/openssl/man/man3/USERNOTICE_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/USERNOTICE_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/X509V3_EXT_d2i.3 file gid=0 mode=444 nlink=13 size=14709 uid=0 flags=uarch usr/share/openssl/man/man3/X509V3_EXT_i2d.3 file gid=0 mode=444 nlink=13 size=14709 uid=0 flags=uarch usr/share/openssl/man/man3/X509V3_add1_i2d.3 file gid=0 mode=444 nlink=13 size=14709 uid=0 flags=uarch usr/share/openssl/man/man3/X509V3_get_d2i.3 file gid=0 mode=444 nlink=13 size=14709 uid=0 flags=uarch usr/share/openssl/man/man3/X509_ALGOR_cmp.3 file gid=0 mode=444 nlink=6 size=6742 uid=0 flags=uarch usr/share/openssl/man/man3/X509_ALGOR_copy.3 file gid=0 mode=444 nlink=6 size=6742 uid=0 flags=uarch usr/share/openssl/man/man3/X509_ALGOR_dup.3 file gid=0 mode=444 nlink=6 size=6742 uid=0 flags=uarch usr/share/openssl/man/man3/X509_ALGOR_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/X509_ALGOR_get0.3 file gid=0 mode=444 nlink=6 size=6742 uid=0 flags=uarch usr/share/openssl/man/man3/X509_ALGOR_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/X509_ALGOR_set0.3 file gid=0 mode=444 nlink=6 size=6742 uid=0 flags=uarch usr/share/openssl/man/man3/X509_ALGOR_set_md.3 file gid=0 mode=444 nlink=6 size=6742 uid=0 flags=uarch usr/share/openssl/man/man3/X509_ATTRIBUTE_dup.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/X509_ATTRIBUTE_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/X509_ATTRIBUTE_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/X509_CERT_AUX_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/X509_CERT_AUX_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/X509_CINF_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/X509_CINF_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/X509_CRL_INFO_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/X509_CRL_INFO_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/X509_CRL_add0_revoked.3 file gid=0 mode=444 nlink=9 size=8385 uid=0 flags=uarch usr/share/openssl/man/man3/X509_CRL_add1_ext_i2d.3 file gid=0 mode=444 nlink=13 size=14709 uid=0 flags=uarch usr/share/openssl/man/man3/X509_CRL_add_ext.3 file gid=0 mode=444 nlink=28 size=11113 uid=0 flags=uarch usr/share/openssl/man/man3/X509_CRL_cmp.3 file gid=0 mode=444 nlink=7 size=7556 uid=0 flags=uarch usr/share/openssl/man/man3/X509_CRL_delete_ext.3 file gid=0 mode=444 nlink=28 size=11113 uid=0 flags=uarch usr/share/openssl/man/man3/X509_CRL_digest.3 file gid=0 mode=444 nlink=6 size=6292 uid=0 flags=uarch usr/share/openssl/man/man3/X509_CRL_dup.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/X509_CRL_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/X509_CRL_get0_by_cert.3 file gid=0 mode=444 nlink=9 size=8385 uid=0 flags=uarch usr/share/openssl/man/man3/X509_CRL_get0_by_serial.3 file gid=0 mode=444 nlink=9 size=8385 uid=0 flags=uarch usr/share/openssl/man/man3/X509_CRL_get0_extensions.3 file gid=0 mode=444 nlink=13 size=14709 uid=0 flags=uarch usr/share/openssl/man/man3/X509_CRL_get0_lastUpdate.3 file gid=0 mode=444 nlink=10 size=7964 uid=0 flags=uarch usr/share/openssl/man/man3/X509_CRL_get0_nextUpdate.3 file gid=0 mode=444 nlink=10 size=7964 uid=0 flags=uarch usr/share/openssl/man/man3/X509_CRL_get0_signature.3 file gid=0 mode=444 nlink=12 size=9815 uid=0 flags=uarch usr/share/openssl/man/man3/X509_CRL_get_REVOKED.3 file gid=0 mode=444 nlink=9 size=8385 uid=0 flags=uarch usr/share/openssl/man/man3/X509_CRL_get_ext.3 file gid=0 mode=444 nlink=28 size=11113 uid=0 flags=uarch usr/share/openssl/man/man3/X509_CRL_get_ext_by_NID.3 file gid=0 mode=444 nlink=28 size=11113 uid=0 flags=uarch usr/share/openssl/man/man3/X509_CRL_get_ext_by_OBJ.3 file gid=0 mode=444 nlink=28 size=11113 uid=0 flags=uarch usr/share/openssl/man/man3/X509_CRL_get_ext_by_critical.3 file gid=0 mode=444 nlink=28 size=11113 uid=0 flags=uarch usr/share/openssl/man/man3/X509_CRL_get_ext_count.3 file gid=0 mode=444 nlink=28 size=11113 uid=0 flags=uarch usr/share/openssl/man/man3/X509_CRL_get_ext_d2i.3 file gid=0 mode=444 nlink=13 size=14709 uid=0 flags=uarch usr/share/openssl/man/man3/X509_CRL_get_issuer.3 file gid=0 mode=444 nlink=8 size=7172 uid=0 flags=uarch usr/share/openssl/man/man3/X509_CRL_get_signature_nid.3 file gid=0 mode=444 nlink=12 size=9815 uid=0 flags=uarch usr/share/openssl/man/man3/X509_CRL_get_version.3 file gid=0 mode=444 nlink=6 size=6902 uid=0 flags=uarch usr/share/openssl/man/man3/X509_CRL_match.3 file gid=0 mode=444 nlink=7 size=7556 uid=0 flags=uarch usr/share/openssl/man/man3/X509_CRL_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/X509_CRL_set1_lastUpdate.3 file gid=0 mode=444 nlink=10 size=7964 uid=0 flags=uarch usr/share/openssl/man/man3/X509_CRL_set1_nextUpdate.3 file gid=0 mode=444 nlink=10 size=7964 uid=0 flags=uarch usr/share/openssl/man/man3/X509_CRL_set_issuer_name.3 file gid=0 mode=444 nlink=8 size=7172 uid=0 flags=uarch usr/share/openssl/man/man3/X509_CRL_set_version.3 file gid=0 mode=444 nlink=6 size=6902 uid=0 flags=uarch usr/share/openssl/man/man3/X509_CRL_sign.3 file gid=0 mode=444 nlink=9 size=7913 uid=0 flags=uarch usr/share/openssl/man/man3/X509_CRL_sign_ctx.3 file gid=0 mode=444 nlink=9 size=7913 uid=0 flags=uarch usr/share/openssl/man/man3/X509_CRL_sort.3 file gid=0 mode=444 nlink=9 size=8385 uid=0 flags=uarch usr/share/openssl/man/man3/X509_CRL_verify.3 file gid=0 mode=444 nlink=9 size=7913 uid=0 flags=uarch usr/share/openssl/man/man3/X509_EXTENSION_create_by_NID.3 file gid=0 mode=444 nlink=8 size=8235 uid=0 flags=uarch usr/share/openssl/man/man3/X509_EXTENSION_create_by_OBJ.3 file gid=0 mode=444 nlink=8 size=8235 uid=0 flags=uarch usr/share/openssl/man/man3/X509_EXTENSION_dup.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/X509_EXTENSION_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/X509_EXTENSION_get_critical.3 file gid=0 mode=444 nlink=8 size=8235 uid=0 flags=uarch usr/share/openssl/man/man3/X509_EXTENSION_get_data.3 file gid=0 mode=444 nlink=8 size=8235 uid=0 flags=uarch usr/share/openssl/man/man3/X509_EXTENSION_get_object.3 file gid=0 mode=444 nlink=8 size=8235 uid=0 flags=uarch usr/share/openssl/man/man3/X509_EXTENSION_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/X509_EXTENSION_set_critical.3 file gid=0 mode=444 nlink=8 size=8235 uid=0 flags=uarch usr/share/openssl/man/man3/X509_EXTENSION_set_data.3 file gid=0 mode=444 nlink=8 size=8235 uid=0 flags=uarch usr/share/openssl/man/man3/X509_EXTENSION_set_object.3 file gid=0 mode=444 nlink=8 size=8235 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP.3 file gid=0 mode=444 nlink=16 size=11859 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_METHOD.3 file gid=0 mode=444 nlink=28 size=13612 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_TYPE.3 file gid=0 mode=444 nlink=16 size=11859 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_add_dir.3 file gid=0 mode=444 nlink=16 size=11859 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_by_alias.3 file gid=0 mode=444 nlink=16 size=11859 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_by_fingerprint.3 file gid=0 mode=444 nlink=16 size=11859 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_by_issuer_serial.3 file gid=0 mode=444 nlink=16 size=11859 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_by_subject.3 file gid=0 mode=444 nlink=16 size=11859 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_ctrl.3 file gid=0 mode=444 nlink=16 size=11859 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_ctrl_fn.3 file gid=0 mode=444 nlink=28 size=13612 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_file.3 file gid=0 mode=444 nlink=5 size=9610 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_free.3 file gid=0 mode=444 nlink=16 size=11859 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_get_by_alias_fn.3 file gid=0 mode=444 nlink=28 size=13612 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_get_by_fingerprint_fn.3 file gid=0 mode=444 nlink=28 size=13612 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_get_by_issuer_serial_fn.3 file gid=0 mode=444 nlink=28 size=13612 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_get_by_subject_fn.3 file gid=0 mode=444 nlink=28 size=13612 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_get_method_data.3 file gid=0 mode=444 nlink=16 size=11859 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_get_store.3 file gid=0 mode=444 nlink=16 size=11859 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_hash_dir.3 file gid=0 mode=444 nlink=5 size=9610 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_init.3 file gid=0 mode=444 nlink=16 size=11859 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_load_file.3 file gid=0 mode=444 nlink=16 size=11859 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_meth_free.3 file gid=0 mode=444 nlink=28 size=13612 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_meth_get_ctrl.3 file gid=0 mode=444 nlink=28 size=13612 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_meth_get_free.3 file gid=0 mode=444 nlink=28 size=13612 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_meth_get_get_by_alias.3 file gid=0 mode=444 nlink=28 size=13612 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_meth_get_get_by_fingerprint.3 file gid=0 mode=444 nlink=28 size=13612 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_meth_get_get_by_issuer_serial.3 file gid=0 mode=444 nlink=28 size=13612 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_meth_get_get_by_subject.3 file gid=0 mode=444 nlink=28 size=13612 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_meth_get_init.3 file gid=0 mode=444 nlink=28 size=13612 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_meth_get_new_item.3 file gid=0 mode=444 nlink=28 size=13612 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_meth_get_shutdown.3 file gid=0 mode=444 nlink=28 size=13612 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_meth_new.3 file gid=0 mode=444 nlink=28 size=13612 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_meth_set_ctrl.3 file gid=0 mode=444 nlink=28 size=13612 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_meth_set_free.3 file gid=0 mode=444 nlink=28 size=13612 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_meth_set_get_by_alias.3 file gid=0 mode=444 nlink=28 size=13612 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_meth_set_get_by_fingerprint.3 file gid=0 mode=444 nlink=28 size=13612 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_meth_set_get_by_issuer_serial.3 file gid=0 mode=444 nlink=28 size=13612 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_meth_set_get_by_subject.3 file gid=0 mode=444 nlink=28 size=13612 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_meth_set_init.3 file gid=0 mode=444 nlink=28 size=13612 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_meth_set_new_item.3 file gid=0 mode=444 nlink=28 size=13612 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_meth_set_shutdown.3 file gid=0 mode=444 nlink=28 size=13612 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_new.3 file gid=0 mode=444 nlink=16 size=11859 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_set_method_data.3 file gid=0 mode=444 nlink=16 size=11859 uid=0 flags=uarch usr/share/openssl/man/man3/X509_LOOKUP_shutdown.3 file gid=0 mode=444 nlink=16 size=11859 uid=0 flags=uarch usr/share/openssl/man/man3/X509_NAME_ENTRY_create_by_NID.3 file gid=0 mode=444 nlink=7 size=8246 uid=0 flags=uarch usr/share/openssl/man/man3/X509_NAME_ENTRY_create_by_OBJ.3 file gid=0 mode=444 nlink=7 size=8246 uid=0 flags=uarch usr/share/openssl/man/man3/X509_NAME_ENTRY_create_by_txt.3 file gid=0 mode=444 nlink=7 size=8246 uid=0 flags=uarch usr/share/openssl/man/man3/X509_NAME_ENTRY_dup.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/X509_NAME_ENTRY_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/X509_NAME_ENTRY_get_data.3 file gid=0 mode=444 nlink=7 size=8246 uid=0 flags=uarch usr/share/openssl/man/man3/X509_NAME_ENTRY_get_object.3 file gid=0 mode=444 nlink=7 size=8246 uid=0 flags=uarch usr/share/openssl/man/man3/X509_NAME_ENTRY_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/X509_NAME_ENTRY_set_data.3 file gid=0 mode=444 nlink=7 size=8246 uid=0 flags=uarch usr/share/openssl/man/man3/X509_NAME_ENTRY_set_object.3 file gid=0 mode=444 nlink=7 size=8246 uid=0 flags=uarch usr/share/openssl/man/man3/X509_NAME_add_entry.3 file gid=0 mode=444 nlink=5 size=9167 uid=0 flags=uarch usr/share/openssl/man/man3/X509_NAME_add_entry_by_NID.3 file gid=0 mode=444 nlink=5 size=9167 uid=0 flags=uarch usr/share/openssl/man/man3/X509_NAME_add_entry_by_OBJ.3 file gid=0 mode=444 nlink=5 size=9167 uid=0 flags=uarch usr/share/openssl/man/man3/X509_NAME_add_entry_by_txt.3 file gid=0 mode=444 nlink=5 size=9167 uid=0 flags=uarch usr/share/openssl/man/man3/X509_NAME_cmp.3 file gid=0 mode=444 nlink=7 size=7556 uid=0 flags=uarch usr/share/openssl/man/man3/X509_NAME_delete_entry.3 file gid=0 mode=444 nlink=5 size=9167 uid=0 flags=uarch usr/share/openssl/man/man3/X509_NAME_digest.3 file gid=0 mode=444 nlink=6 size=6292 uid=0 flags=uarch usr/share/openssl/man/man3/X509_NAME_dup.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/X509_NAME_entry_count.3 file gid=0 mode=444 nlink=6 size=8843 uid=0 flags=uarch usr/share/openssl/man/man3/X509_NAME_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/X509_NAME_get0_der.3 file gid=0 mode=444 nlink=1 size=5134 uid=0 flags=uarch usr/share/openssl/man/man3/X509_NAME_get_entry.3 file gid=0 mode=444 nlink=6 size=8843 uid=0 flags=uarch usr/share/openssl/man/man3/X509_NAME_get_index_by_NID.3 file gid=0 mode=444 nlink=6 size=8843 uid=0 flags=uarch usr/share/openssl/man/man3/X509_NAME_get_index_by_OBJ.3 file gid=0 mode=444 nlink=6 size=8843 uid=0 flags=uarch usr/share/openssl/man/man3/X509_NAME_get_text_by_NID.3 file gid=0 mode=444 nlink=6 size=8843 uid=0 flags=uarch usr/share/openssl/man/man3/X509_NAME_get_text_by_OBJ.3 file gid=0 mode=444 nlink=6 size=8843 uid=0 flags=uarch usr/share/openssl/man/man3/X509_NAME_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/X509_NAME_oneline.3 file gid=0 mode=444 nlink=4 size=9971 uid=0 flags=uarch usr/share/openssl/man/man3/X509_NAME_print.3 file gid=0 mode=444 nlink=4 size=9971 uid=0 flags=uarch usr/share/openssl/man/man3/X509_NAME_print_ex.3 file gid=0 mode=444 nlink=4 size=9971 uid=0 flags=uarch usr/share/openssl/man/man3/X509_NAME_print_ex_fp.3 file gid=0 mode=444 nlink=4 size=9971 uid=0 flags=uarch usr/share/openssl/man/man3/X509_OBJECT_set1_X509.3 file gid=0 mode=444 nlink=28 size=13612 uid=0 flags=uarch usr/share/openssl/man/man3/X509_OBJECT_set1_X509_CRL.3 file gid=0 mode=444 nlink=28 size=13612 uid=0 flags=uarch usr/share/openssl/man/man3/X509_PUBKEY_free.3 file gid=0 mode=444 nlink=13 size=9099 uid=0 flags=uarch usr/share/openssl/man/man3/X509_PUBKEY_get.3 file gid=0 mode=444 nlink=13 size=9099 uid=0 flags=uarch usr/share/openssl/man/man3/X509_PUBKEY_get0.3 file gid=0 mode=444 nlink=13 size=9099 uid=0 flags=uarch usr/share/openssl/man/man3/X509_PUBKEY_get0_param.3 file gid=0 mode=444 nlink=13 size=9099 uid=0 flags=uarch usr/share/openssl/man/man3/X509_PUBKEY_new.3 file gid=0 mode=444 nlink=13 size=9099 uid=0 flags=uarch usr/share/openssl/man/man3/X509_PUBKEY_set.3 file gid=0 mode=444 nlink=13 size=9099 uid=0 flags=uarch usr/share/openssl/man/man3/X509_PUBKEY_set0_param.3 file gid=0 mode=444 nlink=13 size=9099 uid=0 flags=uarch usr/share/openssl/man/man3/X509_REQ_INFO_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/X509_REQ_INFO_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/X509_REQ_check_private_key.3 file gid=0 mode=444 nlink=2 size=5793 uid=0 flags=uarch usr/share/openssl/man/man3/X509_REQ_digest.3 file gid=0 mode=444 nlink=6 size=6292 uid=0 flags=uarch usr/share/openssl/man/man3/X509_REQ_dup.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/X509_REQ_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/X509_REQ_get0_pubkey.3 file gid=0 mode=444 nlink=8 size=7249 uid=0 flags=uarch usr/share/openssl/man/man3/X509_REQ_get0_signature.3 file gid=0 mode=444 nlink=12 size=9815 uid=0 flags=uarch usr/share/openssl/man/man3/X509_REQ_get_X509_PUBKEY.3 file gid=0 mode=444 nlink=8 size=7249 uid=0 flags=uarch usr/share/openssl/man/man3/X509_REQ_get_pubkey.3 file gid=0 mode=444 nlink=8 size=7249 uid=0 flags=uarch usr/share/openssl/man/man3/X509_REQ_get_signature_nid.3 file gid=0 mode=444 nlink=12 size=9815 uid=0 flags=uarch usr/share/openssl/man/man3/X509_REQ_get_subject_name.3 file gid=0 mode=444 nlink=8 size=7172 uid=0 flags=uarch usr/share/openssl/man/man3/X509_REQ_get_version.3 file gid=0 mode=444 nlink=6 size=6902 uid=0 flags=uarch usr/share/openssl/man/man3/X509_REQ_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/X509_REQ_set0_signature.3 file gid=0 mode=444 nlink=12 size=9815 uid=0 flags=uarch usr/share/openssl/man/man3/X509_REQ_set1_signature_algo.3 file gid=0 mode=444 nlink=12 size=9815 uid=0 flags=uarch usr/share/openssl/man/man3/X509_REQ_set_pubkey.3 file gid=0 mode=444 nlink=8 size=7249 uid=0 flags=uarch usr/share/openssl/man/man3/X509_REQ_set_subject_name.3 file gid=0 mode=444 nlink=8 size=7172 uid=0 flags=uarch usr/share/openssl/man/man3/X509_REQ_set_version.3 file gid=0 mode=444 nlink=6 size=6902 uid=0 flags=uarch usr/share/openssl/man/man3/X509_REQ_sign.3 file gid=0 mode=444 nlink=9 size=7913 uid=0 flags=uarch usr/share/openssl/man/man3/X509_REQ_sign_ctx.3 file gid=0 mode=444 nlink=9 size=7913 uid=0 flags=uarch usr/share/openssl/man/man3/X509_REQ_verify.3 file gid=0 mode=444 nlink=9 size=7913 uid=0 flags=uarch usr/share/openssl/man/man3/X509_REVOKED_add1_ext_i2d.3 file gid=0 mode=444 nlink=13 size=14709 uid=0 flags=uarch usr/share/openssl/man/man3/X509_REVOKED_add_ext.3 file gid=0 mode=444 nlink=28 size=11113 uid=0 flags=uarch usr/share/openssl/man/man3/X509_REVOKED_delete_ext.3 file gid=0 mode=444 nlink=28 size=11113 uid=0 flags=uarch usr/share/openssl/man/man3/X509_REVOKED_dup.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/X509_REVOKED_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/X509_REVOKED_get0_extensions.3 file gid=0 mode=444 nlink=13 size=14709 uid=0 flags=uarch usr/share/openssl/man/man3/X509_REVOKED_get0_revocationDate.3 file gid=0 mode=444 nlink=9 size=8385 uid=0 flags=uarch usr/share/openssl/man/man3/X509_REVOKED_get0_serialNumber.3 file gid=0 mode=444 nlink=9 size=8385 uid=0 flags=uarch usr/share/openssl/man/man3/X509_REVOKED_get_ext.3 file gid=0 mode=444 nlink=28 size=11113 uid=0 flags=uarch usr/share/openssl/man/man3/X509_REVOKED_get_ext_by_NID.3 file gid=0 mode=444 nlink=28 size=11113 uid=0 flags=uarch usr/share/openssl/man/man3/X509_REVOKED_get_ext_by_OBJ.3 file gid=0 mode=444 nlink=28 size=11113 uid=0 flags=uarch usr/share/openssl/man/man3/X509_REVOKED_get_ext_by_critical.3 file gid=0 mode=444 nlink=28 size=11113 uid=0 flags=uarch usr/share/openssl/man/man3/X509_REVOKED_get_ext_count.3 file gid=0 mode=444 nlink=28 size=11113 uid=0 flags=uarch usr/share/openssl/man/man3/X509_REVOKED_get_ext_d2i.3 file gid=0 mode=444 nlink=13 size=14709 uid=0 flags=uarch usr/share/openssl/man/man3/X509_REVOKED_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/X509_REVOKED_set_revocationDate.3 file gid=0 mode=444 nlink=9 size=8385 uid=0 flags=uarch usr/share/openssl/man/man3/X509_REVOKED_set_serialNumber.3 file gid=0 mode=444 nlink=9 size=8385 uid=0 flags=uarch usr/share/openssl/man/man3/X509_SIG_INFO_get.3 file gid=0 mode=444 nlink=12 size=9815 uid=0 flags=uarch usr/share/openssl/man/man3/X509_SIG_INFO_set.3 file gid=0 mode=444 nlink=12 size=9815 uid=0 flags=uarch usr/share/openssl/man/man3/X509_SIG_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/X509_SIG_get0.3 file gid=0 mode=444 nlink=2 size=5197 uid=0 flags=uarch usr/share/openssl/man/man3/X509_SIG_getm.3 file gid=0 mode=444 nlink=2 size=5197 uid=0 flags=uarch usr/share/openssl/man/man3/X509_SIG_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE.3 file gid=0 mode=444 nlink=10 size=9473 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_cert_crl_fn.3 file gid=0 mode=444 nlink=37 size=16485 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_check_crl_fn.3 file gid=0 mode=444 nlink=37 size=16485 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_check_issued_fn.3 file gid=0 mode=444 nlink=37 size=16485 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_check_policy_fn.3 file gid=0 mode=444 nlink=37 size=16485 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_check_revocation_fn.3 file gid=0 mode=444 nlink=37 size=16485 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_cleanup.3 file gid=0 mode=444 nlink=17 size=11507 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_cleanup_fn.3 file gid=0 mode=444 nlink=37 size=16485 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_free.3 file gid=0 mode=444 nlink=17 size=11507 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_get0_cert.3 file gid=0 mode=444 nlink=9 size=21072 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_get0_chain.3 file gid=0 mode=444 nlink=17 size=11507 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_get0_param.3 file gid=0 mode=444 nlink=17 size=11507 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_get0_untrusted.3 file gid=0 mode=444 nlink=17 size=11507 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_get1_chain.3 file gid=0 mode=444 nlink=9 size=21072 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_get_cert_crl.3 file gid=0 mode=444 nlink=13 size=12369 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_get_check_crl.3 file gid=0 mode=444 nlink=13 size=12369 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_get_check_issued.3 file gid=0 mode=444 nlink=13 size=12369 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_get_check_policy.3 file gid=0 mode=444 nlink=13 size=12369 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_get_check_revocation.3 file gid=0 mode=444 nlink=13 size=12369 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_get_cleanup.3 file gid=0 mode=444 nlink=13 size=12369 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_get_crl_fn.3 file gid=0 mode=444 nlink=37 size=16485 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_get_current_cert.3 file gid=0 mode=444 nlink=9 size=21072 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_get_error.3 file gid=0 mode=444 nlink=9 size=21072 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_get_error_depth.3 file gid=0 mode=444 nlink=9 size=21072 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_get_ex_data.3 file gid=0 mode=444 nlink=33 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_get_ex_new_index.3 file gid=0 mode=444 nlink=33 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_get_get_crl.3 file gid=0 mode=444 nlink=13 size=12369 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_get_get_issuer.3 file gid=0 mode=444 nlink=13 size=12369 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_get_issuer_fn.3 file gid=0 mode=444 nlink=37 size=16485 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_get_lookup_certs.3 file gid=0 mode=444 nlink=13 size=12369 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_get_lookup_crls.3 file gid=0 mode=444 nlink=13 size=12369 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_get_num_untrusted.3 file gid=0 mode=444 nlink=17 size=11507 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_get_verify.3 file gid=0 mode=444 nlink=37 size=16485 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_get_verify_cb.3 file gid=0 mode=444 nlink=13 size=12369 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_init.3 file gid=0 mode=444 nlink=17 size=11507 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_lookup_certs_fn.3 file gid=0 mode=444 nlink=37 size=16485 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_lookup_crls_fn.3 file gid=0 mode=444 nlink=37 size=16485 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_new.3 file gid=0 mode=444 nlink=17 size=11507 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_set0_crls.3 file gid=0 mode=444 nlink=17 size=11507 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_set0_param.3 file gid=0 mode=444 nlink=17 size=11507 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_set0_trusted_stack.3 file gid=0 mode=444 nlink=17 size=11507 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_set0_untrusted.3 file gid=0 mode=444 nlink=17 size=11507 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_set0_verified_chain.3 file gid=0 mode=444 nlink=17 size=11507 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_set_cert.3 file gid=0 mode=444 nlink=17 size=11507 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_set_current_cert.3 file gid=0 mode=444 nlink=9 size=21072 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_set_default.3 file gid=0 mode=444 nlink=17 size=11507 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_set_error.3 file gid=0 mode=444 nlink=9 size=21072 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_set_error_depth.3 file gid=0 mode=444 nlink=9 size=21072 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_set_ex_data.3 file gid=0 mode=444 nlink=33 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_set_verify.3 file gid=0 mode=444 nlink=17 size=11507 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_set_verify_cb.3 file gid=0 mode=444 nlink=13 size=12369 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_verify_cb.3 file gid=0 mode=444 nlink=13 size=12369 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_CTX_verify_fn.3 file gid=0 mode=444 nlink=17 size=11507 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_add_cert.3 file gid=0 mode=444 nlink=10 size=9473 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_add_crl.3 file gid=0 mode=444 nlink=10 size=9473 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_add_lookup.3 file gid=0 mode=444 nlink=10 size=9473 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_free.3 file gid=0 mode=444 nlink=5 size=5774 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_get0_objects.3 file gid=0 mode=444 nlink=3 size=5799 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_get0_param.3 file gid=0 mode=444 nlink=3 size=5799 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_get_cert_crl.3 file gid=0 mode=444 nlink=37 size=16485 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_get_check_crl.3 file gid=0 mode=444 nlink=37 size=16485 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_get_check_issued.3 file gid=0 mode=444 nlink=37 size=16485 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_get_check_policy.3 file gid=0 mode=444 nlink=37 size=16485 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_get_check_revocation.3 file gid=0 mode=444 nlink=37 size=16485 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_get_cleanup.3 file gid=0 mode=444 nlink=37 size=16485 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_get_ex_data.3 file gid=0 mode=444 nlink=33 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_get_ex_new_index.3 file gid=0 mode=444 nlink=33 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_get_get_crl.3 file gid=0 mode=444 nlink=37 size=16485 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_get_get_issuer.3 file gid=0 mode=444 nlink=37 size=16485 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_get_lookup_certs.3 file gid=0 mode=444 nlink=37 size=16485 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_get_lookup_crls.3 file gid=0 mode=444 nlink=37 size=16485 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_get_verify_cb.3 file gid=0 mode=444 nlink=37 size=16485 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_load_locations.3 file gid=0 mode=444 nlink=10 size=9473 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_lock.3 file gid=0 mode=444 nlink=5 size=5774 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_new.3 file gid=0 mode=444 nlink=5 size=5774 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_set1_param.3 file gid=0 mode=444 nlink=3 size=5799 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_set_cert_crl.3 file gid=0 mode=444 nlink=37 size=16485 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_set_check_crl.3 file gid=0 mode=444 nlink=37 size=16485 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_set_check_issued.3 file gid=0 mode=444 nlink=37 size=16485 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_set_check_policy.3 file gid=0 mode=444 nlink=37 size=16485 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_set_check_revocation.3 file gid=0 mode=444 nlink=37 size=16485 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_set_cleanup.3 file gid=0 mode=444 nlink=37 size=16485 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_set_default_paths.3 file gid=0 mode=444 nlink=10 size=9473 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_set_depth.3 file gid=0 mode=444 nlink=10 size=9473 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_set_ex_data.3 file gid=0 mode=444 nlink=33 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_set_flags.3 file gid=0 mode=444 nlink=10 size=9473 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_set_get_crl.3 file gid=0 mode=444 nlink=37 size=16485 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_set_get_issuer.3 file gid=0 mode=444 nlink=37 size=16485 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_set_lookup_certs.3 file gid=0 mode=444 nlink=37 size=16485 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_set_lookup_crls.3 file gid=0 mode=444 nlink=37 size=16485 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_set_lookup_crls_cb.3 file gid=0 mode=444 nlink=37 size=16485 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_set_purpose.3 file gid=0 mode=444 nlink=10 size=9473 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_set_trust.3 file gid=0 mode=444 nlink=10 size=9473 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_set_verify.3 file gid=0 mode=444 nlink=37 size=16485 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_set_verify_cb.3 file gid=0 mode=444 nlink=37 size=16485 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_set_verify_cb_func.3 file gid=0 mode=444 nlink=37 size=16485 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_set_verify_func.3 file gid=0 mode=444 nlink=37 size=16485 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_unlock.3 file gid=0 mode=444 nlink=5 size=5774 uid=0 flags=uarch usr/share/openssl/man/man3/X509_STORE_up_ref.3 file gid=0 mode=444 nlink=5 size=5774 uid=0 flags=uarch usr/share/openssl/man/man3/X509_VAL_free.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/X509_VAL_new.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/X509_VERIFY_PARAM_add0_policy.3 file gid=0 mode=444 nlink=23 size=23128 uid=0 flags=uarch usr/share/openssl/man/man3/X509_VERIFY_PARAM_add1_host.3 file gid=0 mode=444 nlink=23 size=23128 uid=0 flags=uarch usr/share/openssl/man/man3/X509_VERIFY_PARAM_clear_flags.3 file gid=0 mode=444 nlink=23 size=23128 uid=0 flags=uarch usr/share/openssl/man/man3/X509_VERIFY_PARAM_get0_peername.3 file gid=0 mode=444 nlink=23 size=23128 uid=0 flags=uarch usr/share/openssl/man/man3/X509_VERIFY_PARAM_get_auth_level.3 file gid=0 mode=444 nlink=23 size=23128 uid=0 flags=uarch usr/share/openssl/man/man3/X509_VERIFY_PARAM_get_depth.3 file gid=0 mode=444 nlink=23 size=23128 uid=0 flags=uarch usr/share/openssl/man/man3/X509_VERIFY_PARAM_get_flags.3 file gid=0 mode=444 nlink=23 size=23128 uid=0 flags=uarch usr/share/openssl/man/man3/X509_VERIFY_PARAM_get_hostflags.3 file gid=0 mode=444 nlink=23 size=23128 uid=0 flags=uarch usr/share/openssl/man/man3/X509_VERIFY_PARAM_get_inh_flags.3 file gid=0 mode=444 nlink=23 size=23128 uid=0 flags=uarch usr/share/openssl/man/man3/X509_VERIFY_PARAM_get_time.3 file gid=0 mode=444 nlink=23 size=23128 uid=0 flags=uarch usr/share/openssl/man/man3/X509_VERIFY_PARAM_set1_email.3 file gid=0 mode=444 nlink=23 size=23128 uid=0 flags=uarch usr/share/openssl/man/man3/X509_VERIFY_PARAM_set1_host.3 file gid=0 mode=444 nlink=23 size=23128 uid=0 flags=uarch usr/share/openssl/man/man3/X509_VERIFY_PARAM_set1_ip.3 file gid=0 mode=444 nlink=23 size=23128 uid=0 flags=uarch usr/share/openssl/man/man3/X509_VERIFY_PARAM_set1_ip_asc.3 file gid=0 mode=444 nlink=23 size=23128 uid=0 flags=uarch usr/share/openssl/man/man3/X509_VERIFY_PARAM_set1_policies.3 file gid=0 mode=444 nlink=23 size=23128 uid=0 flags=uarch usr/share/openssl/man/man3/X509_VERIFY_PARAM_set_auth_level.3 file gid=0 mode=444 nlink=23 size=23128 uid=0 flags=uarch usr/share/openssl/man/man3/X509_VERIFY_PARAM_set_depth.3 file gid=0 mode=444 nlink=23 size=23128 uid=0 flags=uarch usr/share/openssl/man/man3/X509_VERIFY_PARAM_set_flags.3 file gid=0 mode=444 nlink=23 size=23128 uid=0 flags=uarch usr/share/openssl/man/man3/X509_VERIFY_PARAM_set_hostflags.3 file gid=0 mode=444 nlink=23 size=23128 uid=0 flags=uarch usr/share/openssl/man/man3/X509_VERIFY_PARAM_set_inh_flags.3 file gid=0 mode=444 nlink=23 size=23128 uid=0 flags=uarch usr/share/openssl/man/man3/X509_VERIFY_PARAM_set_purpose.3 file gid=0 mode=444 nlink=23 size=23128 uid=0 flags=uarch usr/share/openssl/man/man3/X509_VERIFY_PARAM_set_time.3 file gid=0 mode=444 nlink=23 size=23128 uid=0 flags=uarch usr/share/openssl/man/man3/X509_VERIFY_PARAM_set_trust.3 file gid=0 mode=444 nlink=23 size=23128 uid=0 flags=uarch usr/share/openssl/man/man3/X509_add1_ext_i2d.3 file gid=0 mode=444 nlink=13 size=14709 uid=0 flags=uarch usr/share/openssl/man/man3/X509_add_ext.3 file gid=0 mode=444 nlink=28 size=11113 uid=0 flags=uarch usr/share/openssl/man/man3/X509_chain_up_ref.3 file gid=0 mode=444 nlink=4 size=6803 uid=0 flags=uarch usr/share/openssl/man/man3/X509_check_ca.3 file gid=0 mode=444 nlink=1 size=5405 uid=0 flags=uarch usr/share/openssl/man/man3/X509_check_email.3 file gid=0 mode=444 nlink=4 size=11454 uid=0 flags=uarch usr/share/openssl/man/man3/X509_check_host.3 file gid=0 mode=444 nlink=4 size=11454 uid=0 flags=uarch usr/share/openssl/man/man3/X509_check_ip.3 file gid=0 mode=444 nlink=4 size=11454 uid=0 flags=uarch usr/share/openssl/man/man3/X509_check_ip_asc.3 file gid=0 mode=444 nlink=4 size=11454 uid=0 flags=uarch usr/share/openssl/man/man3/X509_check_issued.3 file gid=0 mode=444 nlink=1 size=5577 uid=0 flags=uarch usr/share/openssl/man/man3/X509_check_private_key.3 file gid=0 mode=444 nlink=2 size=5793 uid=0 flags=uarch usr/share/openssl/man/man3/X509_check_purpose.3 file gid=0 mode=444 nlink=1 size=6927 uid=0 flags=uarch usr/share/openssl/man/man3/X509_cmp.3 file gid=0 mode=444 nlink=7 size=7556 uid=0 flags=uarch usr/share/openssl/man/man3/X509_cmp_current_time.3 file gid=0 mode=444 nlink=4 size=6461 uid=0 flags=uarch usr/share/openssl/man/man3/X509_cmp_time.3 file gid=0 mode=444 nlink=4 size=6461 uid=0 flags=uarch usr/share/openssl/man/man3/X509_delete_ext.3 file gid=0 mode=444 nlink=28 size=11113 uid=0 flags=uarch usr/share/openssl/man/man3/X509_digest.3 file gid=0 mode=444 nlink=6 size=6292 uid=0 flags=uarch usr/share/openssl/man/man3/X509_dup.3 file gid=0 mode=444 nlink=242 size=11101 uid=0 flags=uarch usr/share/openssl/man/man3/X509_free.3 file gid=0 mode=444 nlink=4 size=6803 uid=0 flags=uarch usr/share/openssl/man/man3/X509_get0_authority_issuer.3 file gid=0 mode=444 nlink=11 size=12677 uid=0 flags=uarch usr/share/openssl/man/man3/X509_get0_authority_key_id.3 file gid=0 mode=444 nlink=11 size=12677 uid=0 flags=uarch usr/share/openssl/man/man3/X509_get0_authority_serial.3 file gid=0 mode=444 nlink=11 size=12677 uid=0 flags=uarch usr/share/openssl/man/man3/X509_get0_extensions.3 file gid=0 mode=444 nlink=13 size=14709 uid=0 flags=uarch usr/share/openssl/man/man3/X509_get0_notAfter.3 file gid=0 mode=444 nlink=10 size=7964 uid=0 flags=uarch usr/share/openssl/man/man3/X509_get0_notBefore.3 file gid=0 mode=444 nlink=10 size=7964 uid=0 flags=uarch usr/share/openssl/man/man3/X509_get0_pubkey.3 file gid=0 mode=444 nlink=8 size=7249 uid=0 flags=uarch usr/share/openssl/man/man3/X509_get0_serialNumber.3 file gid=0 mode=444 nlink=3 size=6395 uid=0 flags=uarch usr/share/openssl/man/man3/X509_get0_signature.3 file gid=0 mode=444 nlink=12 size=9815 uid=0 flags=uarch usr/share/openssl/man/man3/X509_get0_subject_key_id.3 file gid=0 mode=444 nlink=11 size=12677 uid=0 flags=uarch usr/share/openssl/man/man3/X509_get0_tbs_sigalg.3 file gid=0 mode=444 nlink=12 size=9815 uid=0 flags=uarch usr/share/openssl/man/man3/X509_get0_uids.3 file gid=0 mode=444 nlink=1 size=5656 uid=0 flags=uarch usr/share/openssl/man/man3/X509_get_X509_PUBKEY.3 file gid=0 mode=444 nlink=8 size=7249 uid=0 flags=uarch usr/share/openssl/man/man3/X509_get_ex_data.3 file gid=0 mode=444 nlink=33 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/X509_get_ex_new_index.3 file gid=0 mode=444 nlink=33 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/X509_get_ext.3 file gid=0 mode=444 nlink=28 size=11113 uid=0 flags=uarch usr/share/openssl/man/man3/X509_get_ext_by_NID.3 file gid=0 mode=444 nlink=28 size=11113 uid=0 flags=uarch usr/share/openssl/man/man3/X509_get_ext_by_OBJ.3 file gid=0 mode=444 nlink=28 size=11113 uid=0 flags=uarch usr/share/openssl/man/man3/X509_get_ext_by_critical.3 file gid=0 mode=444 nlink=28 size=11113 uid=0 flags=uarch usr/share/openssl/man/man3/X509_get_ext_count.3 file gid=0 mode=444 nlink=28 size=11113 uid=0 flags=uarch usr/share/openssl/man/man3/X509_get_ext_d2i.3 file gid=0 mode=444 nlink=13 size=14709 uid=0 flags=uarch usr/share/openssl/man/man3/X509_get_extended_key_usage.3 file gid=0 mode=444 nlink=11 size=12677 uid=0 flags=uarch usr/share/openssl/man/man3/X509_get_extension_flags.3 file gid=0 mode=444 nlink=11 size=12677 uid=0 flags=uarch usr/share/openssl/man/man3/X509_get_issuer_name.3 file gid=0 mode=444 nlink=8 size=7172 uid=0 flags=uarch usr/share/openssl/man/man3/X509_get_key_usage.3 file gid=0 mode=444 nlink=11 size=12677 uid=0 flags=uarch usr/share/openssl/man/man3/X509_get_pathlen.3 file gid=0 mode=444 nlink=11 size=12677 uid=0 flags=uarch usr/share/openssl/man/man3/X509_get_proxy_pathlen.3 file gid=0 mode=444 nlink=11 size=12677 uid=0 flags=uarch usr/share/openssl/man/man3/X509_get_pubkey.3 file gid=0 mode=444 nlink=8 size=7249 uid=0 flags=uarch usr/share/openssl/man/man3/X509_get_serialNumber.3 file gid=0 mode=444 nlink=3 size=6395 uid=0 flags=uarch usr/share/openssl/man/man3/X509_get_signature_info.3 file gid=0 mode=444 nlink=12 size=9815 uid=0 flags=uarch usr/share/openssl/man/man3/X509_get_signature_nid.3 file gid=0 mode=444 nlink=12 size=9815 uid=0 flags=uarch usr/share/openssl/man/man3/X509_get_subject_name.3 file gid=0 mode=444 nlink=8 size=7172 uid=0 flags=uarch usr/share/openssl/man/man3/X509_get_version.3 file gid=0 mode=444 nlink=6 size=6902 uid=0 flags=uarch usr/share/openssl/man/man3/X509_getm_notAfter.3 file gid=0 mode=444 nlink=10 size=7964 uid=0 flags=uarch usr/share/openssl/man/man3/X509_getm_notBefore.3 file gid=0 mode=444 nlink=10 size=7964 uid=0 flags=uarch usr/share/openssl/man/man3/X509_issuer_and_serial_cmp.3 file gid=0 mode=444 nlink=7 size=7556 uid=0 flags=uarch usr/share/openssl/man/man3/X509_issuer_name_cmp.3 file gid=0 mode=444 nlink=7 size=7556 uid=0 flags=uarch usr/share/openssl/man/man3/X509_load_cert_crl_file.3 file gid=0 mode=444 nlink=5 size=9610 uid=0 flags=uarch usr/share/openssl/man/man3/X509_load_cert_file.3 file gid=0 mode=444 nlink=5 size=9610 uid=0 flags=uarch usr/share/openssl/man/man3/X509_load_crl_file.3 file gid=0 mode=444 nlink=5 size=9610 uid=0 flags=uarch usr/share/openssl/man/man3/X509_new.3 file gid=0 mode=444 nlink=4 size=6803 uid=0 flags=uarch usr/share/openssl/man/man3/X509_pubkey_digest.3 file gid=0 mode=444 nlink=6 size=6292 uid=0 flags=uarch usr/share/openssl/man/man3/X509_set1_notAfter.3 file gid=0 mode=444 nlink=10 size=7964 uid=0 flags=uarch usr/share/openssl/man/man3/X509_set1_notBefore.3 file gid=0 mode=444 nlink=10 size=7964 uid=0 flags=uarch usr/share/openssl/man/man3/X509_set_ex_data.3 file gid=0 mode=444 nlink=33 size=6559 uid=0 flags=uarch usr/share/openssl/man/man3/X509_set_issuer_name.3 file gid=0 mode=444 nlink=8 size=7172 uid=0 flags=uarch usr/share/openssl/man/man3/X509_set_proxy_flag.3 file gid=0 mode=444 nlink=11 size=12677 uid=0 flags=uarch usr/share/openssl/man/man3/X509_set_proxy_pathlen.3 file gid=0 mode=444 nlink=11 size=12677 uid=0 flags=uarch usr/share/openssl/man/man3/X509_set_pubkey.3 file gid=0 mode=444 nlink=8 size=7249 uid=0 flags=uarch usr/share/openssl/man/man3/X509_set_serialNumber.3 file gid=0 mode=444 nlink=3 size=6395 uid=0 flags=uarch usr/share/openssl/man/man3/X509_set_subject_name.3 file gid=0 mode=444 nlink=8 size=7172 uid=0 flags=uarch usr/share/openssl/man/man3/X509_set_version.3 file gid=0 mode=444 nlink=6 size=6902 uid=0 flags=uarch usr/share/openssl/man/man3/X509_sign.3 file gid=0 mode=444 nlink=9 size=7913 uid=0 flags=uarch usr/share/openssl/man/man3/X509_sign_ctx.3 file gid=0 mode=444 nlink=9 size=7913 uid=0 flags=uarch usr/share/openssl/man/man3/X509_subject_name_cmp.3 file gid=0 mode=444 nlink=7 size=7556 uid=0 flags=uarch usr/share/openssl/man/man3/X509_time_adj.3 file gid=0 mode=444 nlink=4 size=6461 uid=0 flags=uarch usr/share/openssl/man/man3/X509_time_adj_ex.3 file gid=0 mode=444 nlink=4 size=6461 uid=0 flags=uarch usr/share/openssl/man/man3/X509_up_ref.3 file gid=0 mode=444 nlink=4 size=6803 uid=0 flags=uarch usr/share/openssl/man/man3/X509_verify.3 file gid=0 mode=444 nlink=9 size=7913 uid=0 flags=uarch usr/share/openssl/man/man3/X509_verify_cert.3 file gid=0 mode=444 nlink=1 size=6060 uid=0 flags=uarch usr/share/openssl/man/man3/X509_verify_cert_error_string.3 file gid=0 mode=444 nlink=9 size=21072 uid=0 flags=uarch usr/share/openssl/man/man3/X509v3_add_ext.3 file gid=0 mode=444 nlink=28 size=11113 uid=0 flags=uarch usr/share/openssl/man/man3/X509v3_delete_ext.3 file gid=0 mode=444 nlink=28 size=11113 uid=0 flags=uarch usr/share/openssl/man/man3/X509v3_get_ext.3 file gid=0 mode=444 nlink=28 size=11113 uid=0 flags=uarch usr/share/openssl/man/man3/X509v3_get_ext_by_NID.3 file gid=0 mode=444 nlink=28 size=11113 uid=0 flags=uarch usr/share/openssl/man/man3/X509v3_get_ext_by_OBJ.3 file gid=0 mode=444 nlink=28 size=11113 uid=0 flags=uarch usr/share/openssl/man/man3/X509v3_get_ext_by_critical.3 file gid=0 mode=444 nlink=28 size=11113 uid=0 flags=uarch usr/share/openssl/man/man3/X509v3_get_ext_count.3 file gid=0 mode=444 nlink=28 size=11113 uid=0 flags=uarch usr/share/openssl/man/man3/custom_ext_add_cb.3 file gid=0 mode=444 nlink=7 size=17640 uid=0 flags=uarch usr/share/openssl/man/man3/custom_ext_free_cb.3 file gid=0 mode=444 nlink=7 size=17640 uid=0 flags=uarch usr/share/openssl/man/man3/custom_ext_parse_cb.3 file gid=0 mode=444 nlink=7 size=17640 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_ACCESS_DESCRIPTION.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_ADMISSIONS.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_ADMISSION_SYNTAX.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_ASIdOrRange.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_ASIdentifierChoice.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_ASIdentifiers.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_ASN1_BIT_STRING.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_ASN1_BMPSTRING.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_ASN1_ENUMERATED.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_ASN1_GENERALIZEDTIME.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_ASN1_GENERALSTRING.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_ASN1_IA5STRING.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_ASN1_INTEGER.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_ASN1_NULL.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_ASN1_OBJECT.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_ASN1_OCTET_STRING.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_ASN1_PRINTABLE.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_ASN1_PRINTABLESTRING.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_ASN1_SEQUENCE_ANY.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_ASN1_SET_ANY.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_ASN1_T61STRING.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_ASN1_TIME.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_ASN1_TYPE.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_ASN1_UINTEGER.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_ASN1_UNIVERSALSTRING.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_ASN1_UTCTIME.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_ASN1_UTF8STRING.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_ASN1_VISIBLESTRING.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_ASRange.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_AUTHORITY_INFO_ACCESS.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_AUTHORITY_KEYID.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_AutoPrivateKey.3 file gid=0 mode=444 nlink=7 size=7612 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_BASIC_CONSTRAINTS.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_CERTIFICATEPOLICIES.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_CMS_ContentInfo.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_CMS_ReceiptRequest.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_CMS_bio.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_CRL_DIST_POINTS.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_DHparams.3 file gid=0 mode=444 nlink=2 size=5235 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_DHxparams.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_DIRECTORYSTRING.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_DISPLAYTEXT.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_DIST_POINT.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_DIST_POINT_NAME.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_DSAPrivateKey.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_DSAPrivateKey_bio.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_DSAPrivateKey_fp.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_DSAPublicKey.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_DSA_PUBKEY.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_DSA_PUBKEY_bio.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_DSA_PUBKEY_fp.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_DSA_SIG.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_DSAparams.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_ECDSA_SIG.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_ECPKParameters.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_ECParameters.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_ECPrivateKey.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_ECPrivateKey_bio.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_ECPrivateKey_fp.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_EC_PUBKEY.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_EC_PUBKEY_bio.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_EC_PUBKEY_fp.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_EDIPARTYNAME.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_ESS_CERT_ID.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_ESS_ISSUER_SERIAL.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_ESS_SIGNING_CERT.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_EXTENDED_KEY_USAGE.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_GENERAL_NAME.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_GENERAL_NAMES.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_IPAddressChoice.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_IPAddressFamily.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_IPAddressOrRange.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_IPAddressRange.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_ISSUING_DIST_POINT.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_NAMING_AUTHORITY.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_NETSCAPE_CERT_SEQUENCE.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_NETSCAPE_SPKAC.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_NETSCAPE_SPKI.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_NOTICEREF.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_OCSP_BASICRESP.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_OCSP_CERTID.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_OCSP_CERTSTATUS.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_OCSP_CRLID.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_OCSP_ONEREQ.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_OCSP_REQINFO.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_OCSP_REQUEST.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_OCSP_RESPBYTES.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_OCSP_RESPDATA.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_OCSP_RESPID.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_OCSP_RESPONSE.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_OCSP_REVOKEDINFO.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_OCSP_SERVICELOC.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_OCSP_SIGNATURE.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_OCSP_SINGLERESP.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_OTHERNAME.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_PBE2PARAM.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_PBEPARAM.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_PBKDF2PARAM.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_PKCS12.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_PKCS12_BAGS.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_PKCS12_MAC_DATA.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_PKCS12_SAFEBAG.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_PKCS12_bio.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_PKCS12_fp.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_PKCS7.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_PKCS7_DIGEST.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_PKCS7_ENCRYPT.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_PKCS7_ENC_CONTENT.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_PKCS7_ENVELOPE.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_PKCS7_ISSUER_AND_SERIAL.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_PKCS7_RECIP_INFO.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_PKCS7_SIGNED.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_PKCS7_SIGNER_INFO.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_PKCS7_SIGN_ENVELOPE.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_PKCS7_bio.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_PKCS7_fp.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_PKCS8PrivateKey_bio.3 file gid=0 mode=444 nlink=6 size=6972 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_PKCS8PrivateKey_fp.3 file gid=0 mode=444 nlink=6 size=6972 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_PKCS8_PRIV_KEY_INFO.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_PKCS8_PRIV_KEY_INFO_bio.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_PKCS8_PRIV_KEY_INFO_fp.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_PKCS8_bio.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_PKCS8_fp.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_PKEY_USAGE_PERIOD.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_POLICYINFO.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_POLICYQUALINFO.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_PROFESSION_INFO.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_PROXY_CERT_INFO_EXTENSION.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_PROXY_POLICY.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_PUBKEY.3 file gid=0 mode=444 nlink=13 size=9099 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_PUBKEY_bio.3 file gid=0 mode=444 nlink=13 size=9099 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_PUBKEY_fp.3 file gid=0 mode=444 nlink=13 size=9099 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_PrivateKey.3 file gid=0 mode=444 nlink=7 size=7612 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_PrivateKey_bio.3 file gid=0 mode=444 nlink=7 size=7612 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_PrivateKey_fp.3 file gid=0 mode=444 nlink=7 size=7612 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_PublicKey.3 file gid=0 mode=444 nlink=7 size=7612 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_RSAPrivateKey.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_RSAPrivateKey_bio.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_RSAPrivateKey_fp.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_RSAPublicKey.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_RSAPublicKey_bio.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_RSAPublicKey_fp.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_RSA_OAEP_PARAMS.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_RSA_PSS_PARAMS.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_RSA_PUBKEY.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_RSA_PUBKEY_bio.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_RSA_PUBKEY_fp.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_SCRYPT_PARAMS.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_SCT_LIST.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_SSL_SESSION.3 file gid=0 mode=444 nlink=2 size=5788 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_SXNET.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_SXNETID.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_TS_ACCURACY.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_TS_MSG_IMPRINT.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_TS_MSG_IMPRINT_bio.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_TS_MSG_IMPRINT_fp.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_TS_REQ.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_TS_REQ_bio.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_TS_REQ_fp.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_TS_RESP.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_TS_RESP_bio.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_TS_RESP_fp.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_TS_STATUS_INFO.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_TS_TST_INFO.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_TS_TST_INFO_bio.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_TS_TST_INFO_fp.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_USERNOTICE.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_X509.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_X509_ALGOR.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_X509_ALGORS.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_X509_ATTRIBUTE.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_X509_AUX.3 file gid=0 mode=444 nlink=5 size=7561 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_X509_CERT_AUX.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_X509_CINF.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_X509_CRL.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_X509_CRL_INFO.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_X509_CRL_bio.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_X509_CRL_fp.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_X509_EXTENSION.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_X509_EXTENSIONS.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_X509_NAME.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_X509_NAME_ENTRY.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_X509_PUBKEY.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_X509_REQ.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_X509_REQ_INFO.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_X509_REQ_bio.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_X509_REQ_fp.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_X509_REVOKED.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_X509_SIG.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/d2i_X509_VAL.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_ACCESS_DESCRIPTION.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_ADMISSIONS.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_ADMISSION_SYNTAX.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_ASIdOrRange.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_ASIdentifierChoice.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_ASIdentifiers.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_ASN1_BIT_STRING.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_ASN1_BMPSTRING.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_ASN1_ENUMERATED.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_ASN1_GENERALIZEDTIME.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_ASN1_GENERALSTRING.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_ASN1_IA5STRING.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_ASN1_INTEGER.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_ASN1_NULL.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_ASN1_OBJECT.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_ASN1_OCTET_STRING.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_ASN1_PRINTABLE.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_ASN1_PRINTABLESTRING.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_ASN1_SEQUENCE_ANY.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_ASN1_SET_ANY.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_ASN1_T61STRING.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_ASN1_TIME.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_ASN1_TYPE.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_ASN1_UNIVERSALSTRING.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_ASN1_UTCTIME.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_ASN1_UTF8STRING.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_ASN1_VISIBLESTRING.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_ASN1_bio_stream.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_ASRange.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_AUTHORITY_INFO_ACCESS.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_AUTHORITY_KEYID.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_BASIC_CONSTRAINTS.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_CERTIFICATEPOLICIES.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_CMS_ContentInfo.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_CMS_ReceiptRequest.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_CMS_bio.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_CMS_bio_stream.3 file gid=0 mode=444 nlink=1 size=5481 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_CRL_DIST_POINTS.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_DHparams.3 file gid=0 mode=444 nlink=2 size=5235 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_DHxparams.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_DIRECTORYSTRING.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_DISPLAYTEXT.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_DIST_POINT.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_DIST_POINT_NAME.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_DSAPrivateKey.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_DSAPrivateKey_bio.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_DSAPrivateKey_fp.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_DSAPublicKey.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_DSA_PUBKEY.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_DSA_PUBKEY_bio.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_DSA_PUBKEY_fp.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_DSA_SIG.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_DSAparams.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_ECDSA_SIG.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_ECPKParameters.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_ECParameters.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_ECPrivateKey.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_ECPrivateKey_bio.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_ECPrivateKey_fp.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_EC_PUBKEY.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_EC_PUBKEY_bio.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_EC_PUBKEY_fp.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_EDIPARTYNAME.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_ESS_CERT_ID.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_ESS_ISSUER_SERIAL.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_ESS_SIGNING_CERT.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_EXTENDED_KEY_USAGE.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_GENERAL_NAME.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_GENERAL_NAMES.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_IPAddressChoice.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_IPAddressFamily.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_IPAddressOrRange.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_IPAddressRange.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_ISSUING_DIST_POINT.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_NAMING_AUTHORITY.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_NETSCAPE_CERT_SEQUENCE.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_NETSCAPE_SPKAC.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_NETSCAPE_SPKI.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_NOTICEREF.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_OCSP_BASICRESP.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_OCSP_CERTID.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_OCSP_CERTSTATUS.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_OCSP_CRLID.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_OCSP_ONEREQ.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_OCSP_REQINFO.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_OCSP_REQUEST.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_OCSP_RESPBYTES.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_OCSP_RESPDATA.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_OCSP_RESPID.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_OCSP_RESPONSE.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_OCSP_REVOKEDINFO.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_OCSP_SERVICELOC.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_OCSP_SIGNATURE.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_OCSP_SINGLERESP.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_OTHERNAME.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PBE2PARAM.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PBEPARAM.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PBKDF2PARAM.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PKCS12.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PKCS12_BAGS.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PKCS12_MAC_DATA.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PKCS12_SAFEBAG.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PKCS12_bio.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PKCS12_fp.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PKCS7.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PKCS7_DIGEST.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PKCS7_ENCRYPT.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PKCS7_ENC_CONTENT.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PKCS7_ENVELOPE.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PKCS7_ISSUER_AND_SERIAL.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PKCS7_NDEF.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PKCS7_RECIP_INFO.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PKCS7_SIGNED.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PKCS7_SIGNER_INFO.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PKCS7_SIGN_ENVELOPE.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PKCS7_bio.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PKCS7_bio_stream.3 file gid=0 mode=444 nlink=1 size=5489 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PKCS7_fp.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PKCS8PrivateKeyInfo_bio.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PKCS8PrivateKeyInfo_fp.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PKCS8PrivateKey_bio.3 file gid=0 mode=444 nlink=6 size=6972 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PKCS8PrivateKey_fp.3 file gid=0 mode=444 nlink=6 size=6972 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PKCS8PrivateKey_nid_bio.3 file gid=0 mode=444 nlink=6 size=6972 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PKCS8PrivateKey_nid_fp.3 file gid=0 mode=444 nlink=6 size=6972 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PKCS8_PRIV_KEY_INFO.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PKCS8_PRIV_KEY_INFO_bio.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PKCS8_PRIV_KEY_INFO_fp.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PKCS8_bio.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PKCS8_fp.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PKEY_USAGE_PERIOD.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_POLICYINFO.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_POLICYQUALINFO.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PROFESSION_INFO.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PROXY_CERT_INFO_EXTENSION.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PROXY_POLICY.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PUBKEY.3 file gid=0 mode=444 nlink=13 size=9099 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PUBKEY_bio.3 file gid=0 mode=444 nlink=13 size=9099 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PUBKEY_fp.3 file gid=0 mode=444 nlink=13 size=9099 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PrivateKey.3 file gid=0 mode=444 nlink=7 size=7612 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_PublicKey.3 file gid=0 mode=444 nlink=7 size=7612 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_RSAPrivateKey.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_RSAPrivateKey_bio.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_RSAPrivateKey_fp.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_RSAPublicKey.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_RSAPublicKey_bio.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_RSAPublicKey_fp.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_RSA_OAEP_PARAMS.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_RSA_PSS_PARAMS.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_RSA_PUBKEY.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_RSA_PUBKEY_bio.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_RSA_PUBKEY_fp.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_SCRYPT_PARAMS.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_SCT_LIST.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_SSL_SESSION.3 file gid=0 mode=444 nlink=2 size=5788 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_SXNET.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_SXNETID.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_TS_ACCURACY.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_TS_MSG_IMPRINT.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_TS_MSG_IMPRINT_bio.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_TS_MSG_IMPRINT_fp.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_TS_REQ.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_TS_REQ_bio.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_TS_REQ_fp.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_TS_RESP.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_TS_RESP_bio.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_TS_RESP_fp.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_TS_STATUS_INFO.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_TS_TST_INFO.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_TS_TST_INFO_bio.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_TS_TST_INFO_fp.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_USERNOTICE.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_X509.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_X509_ALGOR.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_X509_ALGORS.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_X509_ATTRIBUTE.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_X509_AUX.3 file gid=0 mode=444 nlink=5 size=7561 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_X509_CERT_AUX.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_X509_CINF.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_X509_CRL.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_X509_CRL_INFO.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_X509_CRL_bio.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_X509_CRL_fp.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_X509_EXTENSION.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_X509_EXTENSIONS.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_X509_NAME.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_X509_NAME_ENTRY.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_X509_PUBKEY.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_X509_REQ.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_X509_REQ_INFO.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_X509_REQ_bio.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_X509_REQ_fp.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_X509_REVOKED.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_X509_SIG.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_X509_VAL.3 file gid=0 mode=444 nlink=357 size=20456 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_re_X509_CRL_tbs.3 file gid=0 mode=444 nlink=5 size=7561 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_re_X509_REQ_tbs.3 file gid=0 mode=444 nlink=5 size=7561 uid=0 flags=uarch usr/share/openssl/man/man3/i2d_re_X509_tbs.3 file gid=0 mode=444 nlink=5 size=7561 uid=0 flags=uarch usr/share/openssl/man/man3/i2o_SCT.3 file gid=0 mode=444 nlink=4 size=5527 uid=0 flags=uarch usr/share/openssl/man/man3/i2o_SCT_LIST.3 file gid=0 mode=444 nlink=4 size=5527 uid=0 flags=uarch usr/share/openssl/man/man3/i2t_ASN1_OBJECT.3 file gid=0 mode=444 nlink=16 size=11659 uid=0 flags=uarch usr/share/openssl/man/man3/lh_TYPE_delete.3 file gid=0 mode=444 nlink=16 size=14328 uid=0 flags=uarch usr/share/openssl/man/man3/lh_TYPE_doall.3 file gid=0 mode=444 nlink=16 size=14328 uid=0 flags=uarch usr/share/openssl/man/man3/lh_TYPE_doall_arg.3 file gid=0 mode=444 nlink=16 size=14328 uid=0 flags=uarch usr/share/openssl/man/man3/lh_TYPE_error.3 file gid=0 mode=444 nlink=16 size=14328 uid=0 flags=uarch usr/share/openssl/man/man3/lh_TYPE_free.3 file gid=0 mode=444 nlink=16 size=14328 uid=0 flags=uarch usr/share/openssl/man/man3/lh_TYPE_insert.3 file gid=0 mode=444 nlink=16 size=14328 uid=0 flags=uarch usr/share/openssl/man/man3/lh_TYPE_new.3 file gid=0 mode=444 nlink=16 size=14328 uid=0 flags=uarch usr/share/openssl/man/man3/lh_TYPE_retrieve.3 file gid=0 mode=444 nlink=16 size=14328 uid=0 flags=uarch usr/share/openssl/man/man3/o2i_SCT.3 file gid=0 mode=444 nlink=4 size=5527 uid=0 flags=uarch usr/share/openssl/man/man3/o2i_SCT_LIST.3 file gid=0 mode=444 nlink=4 size=5527 uid=0 flags=uarch usr/share/openssl/man/man3/pem_password_cb.3 file gid=0 mode=444 nlink=66 size=26372 uid=0 flags=uarch usr/share/openssl/man/man3/sk_TYPE_deep_copy.3 file gid=0 mode=444 nlink=28 size=17187 uid=0 flags=uarch usr/share/openssl/man/man3/sk_TYPE_delete.3 file gid=0 mode=444 nlink=28 size=17187 uid=0 flags=uarch usr/share/openssl/man/man3/sk_TYPE_delete_ptr.3 file gid=0 mode=444 nlink=28 size=17187 uid=0 flags=uarch usr/share/openssl/man/man3/sk_TYPE_dup.3 file gid=0 mode=444 nlink=28 size=17187 uid=0 flags=uarch usr/share/openssl/man/man3/sk_TYPE_find.3 file gid=0 mode=444 nlink=28 size=17187 uid=0 flags=uarch usr/share/openssl/man/man3/sk_TYPE_find_ex.3 file gid=0 mode=444 nlink=28 size=17187 uid=0 flags=uarch usr/share/openssl/man/man3/sk_TYPE_free.3 file gid=0 mode=444 nlink=28 size=17187 uid=0 flags=uarch usr/share/openssl/man/man3/sk_TYPE_insert.3 file gid=0 mode=444 nlink=28 size=17187 uid=0 flags=uarch usr/share/openssl/man/man3/sk_TYPE_is_sorted.3 file gid=0 mode=444 nlink=28 size=17187 uid=0 flags=uarch usr/share/openssl/man/man3/sk_TYPE_new.3 file gid=0 mode=444 nlink=28 size=17187 uid=0 flags=uarch usr/share/openssl/man/man3/sk_TYPE_new_null.3 file gid=0 mode=444 nlink=28 size=17187 uid=0 flags=uarch usr/share/openssl/man/man3/sk_TYPE_new_reserve.3 file gid=0 mode=444 nlink=28 size=17187 uid=0 flags=uarch usr/share/openssl/man/man3/sk_TYPE_num.3 file gid=0 mode=444 nlink=28 size=17187 uid=0 flags=uarch usr/share/openssl/man/man3/sk_TYPE_pop.3 file gid=0 mode=444 nlink=28 size=17187 uid=0 flags=uarch usr/share/openssl/man/man3/sk_TYPE_pop_free.3 file gid=0 mode=444 nlink=28 size=17187 uid=0 flags=uarch usr/share/openssl/man/man3/sk_TYPE_push.3 file gid=0 mode=444 nlink=28 size=17187 uid=0 flags=uarch usr/share/openssl/man/man3/sk_TYPE_reserve.3 file gid=0 mode=444 nlink=28 size=17187 uid=0 flags=uarch usr/share/openssl/man/man3/sk_TYPE_set.3 file gid=0 mode=444 nlink=28 size=17187 uid=0 flags=uarch usr/share/openssl/man/man3/sk_TYPE_set_cmp_func.3 file gid=0 mode=444 nlink=28 size=17187 uid=0 flags=uarch usr/share/openssl/man/man3/sk_TYPE_shift.3 file gid=0 mode=444 nlink=28 size=17187 uid=0 flags=uarch usr/share/openssl/man/man3/sk_TYPE_sort.3 file gid=0 mode=444 nlink=28 size=17187 uid=0 flags=uarch usr/share/openssl/man/man3/sk_TYPE_unshift.3 file gid=0 mode=444 nlink=28 size=17187 uid=0 flags=uarch usr/share/openssl/man/man3/sk_TYPE_value.3 file gid=0 mode=444 nlink=28 size=17187 uid=0 flags=uarch usr/share/openssl/man/man3/sk_TYPE_zero.3 file gid=0 mode=444 nlink=28 size=17187 uid=0 flags=uarch usr/share/openssl/man/man3/ssl_ct_validation_cb.3 file gid=0 mode=444 nlink=9 size=10746 uid=0 flags=uarch usr/share/openssl/man/man5/x509v3_config.5 file gid=0 mode=444 nlink=1 size=23344 uid=0 flags=uarch usr/share/openssl/man/man7/Ed25519.7 file gid=0 mode=444 nlink=2 size=7353 uid=0 flags=uarch usr/share/openssl/man/man7/Ed448.7 file gid=0 mode=444 nlink=2 size=7353 uid=0 flags=uarch usr/share/openssl/man/man7/RAND.7 file gid=0 mode=444 nlink=1 size=7617 uid=0 flags=uarch usr/share/openssl/man/man7/RAND_DRBG.7 file gid=0 mode=444 nlink=1 size=17494 uid=0 flags=uarch usr/share/openssl/man/man7/RSA-PSS.7 file gid=0 mode=444 nlink=1 size=6189 uid=0 flags=uarch usr/share/openssl/man/man7/SM2.7 file gid=0 mode=444 nlink=1 size=7031 uid=0 flags=uarch usr/share/openssl/man/man7/X25519.7 file gid=0 mode=444 nlink=2 size=6467 uid=0 flags=uarch usr/share/openssl/man/man7/X448.7 file gid=0 mode=444 nlink=2 size=6467 uid=0 flags=uarch usr/share/openssl/man/man7/bio.7 file gid=0 mode=444 nlink=1 size=7184 uid=0 flags=uarch usr/share/openssl/man/man7/ct.7 file gid=0 mode=444 nlink=1 size=5640 uid=0 flags=uarch usr/share/openssl/man/man7/des_modes.7 file gid=0 mode=444 nlink=1 size=10716 uid=0 flags=uarch usr/share/openssl/man/man7/evp.7 file gid=0 mode=444 nlink=1 size=9583 uid=0 flags=uarch usr/share/openssl/man/man7/ossl_store-file.7 file gid=0 mode=444 nlink=1 size=6442 uid=0 flags=uarch usr/share/openssl/man/man7/ossl_store.7 file gid=0 mode=444 nlink=1 size=6837 uid=0 flags=uarch usr/share/openssl/man/man7/passphrase-encoding.7 file gid=0 mode=444 nlink=1 size=11840 uid=0 flags=uarch usr/share/openssl/man/man7/proxy-certificates.7 file gid=0 mode=444 nlink=1 size=17273 uid=0 flags=uarch usr/share/openssl/man/man7/scrypt.7 file gid=0 mode=444 nlink=1 size=8284 uid=0 flags=uarch usr/share/openssl/man/man7/ssl.7 file gid=0 mode=444 nlink=1 size=51838 uid=0 flags=uarch usr/share/openssl/man/man7/x509.7 file gid=0 mode=444 nlink=1 size=6688 uid=0 flags=uarch