summaryrefslogtreecommitdiff
path: root/security
diff options
context:
space:
mode:
authoragc <agc@pkgsrc.org>2013-03-16 07:32:34 +0000
committeragc <agc@pkgsrc.org>2013-03-16 07:32:34 +0000
commit1b7d800cdfab098c14d067866c8bc0f3c2422995 (patch)
tree6d980b087b6413e17eac250082e85c939d16eba3 /security
parente4dd4cf082d9a42bc1c8592c6d47868d8f33c97e (diff)
downloadpkgsrc-1b7d800cdfab098c14d067866c8bc0f3c2422995.tar.gz
Update netpgpverify, the standalone PGP signature verification utility, to
latest 20130316 sources. Changes since previous version: + this version is completely standalone, and relies on no external libraries (other than libc) + updated man page to reflect reality + minor configure script added
Diffstat (limited to 'security')
-rw-r--r--security/netpgpverify/Makefile16
-rw-r--r--security/netpgpverify/files/Makefile16
-rw-r--r--security/netpgpverify/files/Makefile.bsd23
-rw-r--r--security/netpgpverify/files/Makefile.in34
-rw-r--r--security/netpgpverify/files/NetBSD-6.0_RC1_hashes.asc8478
-rw-r--r--security/netpgpverify/files/NetBSD-6.0_RC1_hashes.gpgbin0 -> 350165 bytes
-rw-r--r--security/netpgpverify/files/TODO12
-rw-r--r--security/netpgpverify/files/array.h (renamed from security/netpgpverify/files/src/netpgpverify/array.h)0
-rw-r--r--security/netpgpverify/files/b64.c355
-rw-r--r--security/netpgpverify/files/b64.h32
-rw-r--r--security/netpgpverify/files/bignum.c5641
-rw-r--r--security/netpgpverify/files/bn.h146
-rw-r--r--security/netpgpverify/files/bzlib.c2033
-rw-r--r--security/netpgpverify/files/bzlib.h284
-rw-r--r--security/netpgpverify/files/bzlib_private.h511
-rwxr-xr-xsecurity/netpgpverify/files/configure64
-rw-r--r--security/netpgpverify/files/digest.c306
-rw-r--r--security/netpgpverify/files/digest.h90
-rw-r--r--security/netpgpverify/files/libverify.c2395
-rw-r--r--security/netpgpverify/files/main.c (renamed from security/netpgpverify/files/src/netpgpverify/main.c)19
-rw-r--r--security/netpgpverify/files/md5.h60
-rw-r--r--security/netpgpverify/files/md5c.c329
-rw-r--r--security/netpgpverify/files/misc.c82
-rw-r--r--security/netpgpverify/files/misc.h53
-rw-r--r--security/netpgpverify/files/netpgpverify.1121
-rw-r--r--security/netpgpverify/files/pgpsum.c193
-rw-r--r--security/netpgpverify/files/pgpsum.h35
-rw-r--r--security/netpgpverify/files/pubring.gpgbin0 -> 19264 bytes
-rw-r--r--security/netpgpverify/files/rmd160.c369
-rw-r--r--security/netpgpverify/files/rmd160.h58
-rw-r--r--security/netpgpverify/files/rsa.c698
-rw-r--r--security/netpgpverify/files/rsa.h155
-rw-r--r--security/netpgpverify/files/sha1.c250
-rw-r--r--security/netpgpverify/files/sha1.h39
-rw-r--r--security/netpgpverify/files/sha2.c1006
-rw-r--r--security/netpgpverify/files/sha2.h120
-rw-r--r--security/netpgpverify/files/src/netpgpverify/Makefile538
-rw-r--r--security/netpgpverify/files/src/netpgpverify/Makefile.am13
-rw-r--r--security/netpgpverify/files/src/netpgpverify/Makefile.in538
-rw-r--r--security/netpgpverify/files/src/netpgpverify/netpgpverify.1178
-rw-r--r--security/netpgpverify/files/src/netpgpverify/verify.c361
-rw-r--r--security/netpgpverify/files/tiger.c906
-rw-r--r--security/netpgpverify/files/tiger.h65
-rw-r--r--security/netpgpverify/files/verify.h294
-rw-r--r--security/netpgpverify/files/zlib.c2247
-rw-r--r--security/netpgpverify/files/zlib.h1701
46 files changed, 29199 insertions, 1665 deletions
diff --git a/security/netpgpverify/Makefile b/security/netpgpverify/Makefile
index 5525c9e44f1..99be1c9bf7c 100644
--- a/security/netpgpverify/Makefile
+++ b/security/netpgpverify/Makefile
@@ -1,27 +1,19 @@
-# $NetBSD: Makefile,v 1.1.1.1 2013/02/23 21:11:56 agc Exp $
+# $NetBSD: Makefile,v 1.2 2013/03/16 07:32:34 agc Exp $
-DISTNAME= netpgpverify-20120928
+DISTNAME= netpgpverify-20130316
CATEGORIES= security
MASTER_SITES= # empty
DISTFILES= # empty
MAINTAINER= agc@NetBSD.org
HOMEPAGE= http://www.NetBSD.org/
-COMMENT= PGP signature verification library
+COMMENT= Standalone PGP signature verification utility
LICENSE= modified-bsd
-USE_LIBTOOL= yes
AUTO_MKDIRS= yes
+GNU_CONFIGURE= yes
do-extract:
@${CP} -R ${FILESDIR} ${WRKSRC}
-do-install:
- libtool --mode=install ${INSTALL_PROGRAM} ${WRKSRC}/netpgpverify ${DESTDIR}${PREFIX}/bin
- ${INSTALL_DATA} ${WRKSRC}/src/netpgpverify/netpgpverify.1 ${DESTDIR}${PREFIX}/${PKGMANDIR}/man1
-
-.include "../../archivers/bzip2/buildlink3.mk"
-.include "../../devel/zlib/buildlink3.mk"
-.include "../../security/libnetpgpverify/buildlink3.mk"
-
.include "../../mk/bsd.pkg.mk"
diff --git a/security/netpgpverify/files/Makefile b/security/netpgpverify/files/Makefile
deleted file mode 100644
index 72d611e5316..00000000000
--- a/security/netpgpverify/files/Makefile
+++ /dev/null
@@ -1,16 +0,0 @@
-# $NetBSD: Makefile,v 1.1.1.1 2013/02/23 21:11:56 agc Exp $
-
-SRCS=src/netpgpverify/main.c
-OBJS=main.o
-LIBS=${PREFIX}/lib/libnetpgpverify.la -lz -lbz2
-
-CFLAGS+=-I${PREFIX}/include
-
-all: netpgpverify
-
-main.o: ${SRCS}
- libtool --mode=compile ${CC} ${CFLAGS} -c ${SRCS} -o ${OBJS}
-
-netpgpverify: ${OBJS}
- libtool --mode=link ${CC} ${LDFLAGS} ${OBJS} ${LIBS} -o netpgpverify
-
diff --git a/security/netpgpverify/files/Makefile.bsd b/security/netpgpverify/files/Makefile.bsd
new file mode 100644
index 00000000000..95a445a4181
--- /dev/null
+++ b/security/netpgpverify/files/Makefile.bsd
@@ -0,0 +1,23 @@
+# $NetBSD: Makefile.bsd,v 1.1 2013/03/16 07:32:34 agc Exp $
+
+PROG=netpgpverify
+
+SRCS= b64.c bignum.c digest.c
+SRCS+= libverify.c main.c misc.c
+SRCS+= pgpsum.c rsa.c
+SRCS+= tiger.c
+
+SRCS+= bzlib.c zlib.c
+
+SRCS+= sha1.c sha2.c md5c.c rmd160.c
+
+MAN=netpgpverify.1
+
+WARNS=5
+
+.include <bsd.prog.mk>
+
+t: ${PROG}
+ ./${PROG} -k pubring.gpg NetBSD-6.0_RC1_hashes.asc
+ ./${PROG} -k pubring.gpg NetBSD-6.0_RC1_hashes.gpg
+ ./${PROG} -v
diff --git a/security/netpgpverify/files/Makefile.in b/security/netpgpverify/files/Makefile.in
new file mode 100644
index 00000000000..e04f7f40d3e
--- /dev/null
+++ b/security/netpgpverify/files/Makefile.in
@@ -0,0 +1,34 @@
+# $NetBSD: Makefile.in,v 1.1 2013/03/16 07:32:34 agc Exp $
+
+PROG=netpgpverify
+
+OBJS= b64.o bignum.o digest.o
+OBJS+= libverify.o main.o misc.o
+OBJS+= pgpsum.o rsa.o
+OBJS+= tiger.o
+
+OBJS+= bzlib.o zlib.o
+
+OBJS+= sha1.o sha2.o md5c.o rmd160.o
+
+PREFIX=@PREFIX@
+MANDIR=@MANDIR@
+
+all: ${PROG}
+
+${PROG}: ${OBJS}
+ ${CC} ${OBJS} -o ${PROG}
+
+install:
+ install -c -s ${PROG} ${DESTDIR}${PREFIX}/bin
+ install -c netpgpverify.1 ${DESTDIR}${MANDIR}/man1
+
+tst:
+ ./${PROG} -k pubring.gpg NetBSD-6.0_RC1_hashes.asc
+ ./${PROG} -k pubring.gpg NetBSD-6.0_RC1_hashes.gpg
+ ./${PROG} -v
+
+clean:
+ rm -rf *.core ${OBJS} ${PROG}
+cleandist:
+ rm -rf *.core ${OBJS} ${PROG} Makefile
diff --git a/security/netpgpverify/files/NetBSD-6.0_RC1_hashes.asc b/security/netpgpverify/files/NetBSD-6.0_RC1_hashes.asc
new file mode 100644
index 00000000000..a1c0c66d304
--- /dev/null
+++ b/security/netpgpverify/files/NetBSD-6.0_RC1_hashes.asc
@@ -0,0 +1,8478 @@
+-----BEGIN PGP SIGNED MESSAGE-----
+Hash: SHA1
+
+
+
+The following is a complete list of distribution files for NetBSD-6.0_RC1
+
+This includes all binary distributions, kernels, install images,
+source tarballs, release notes and related files. Multiple hash
+formats are used for each file.
+
+Signatures will be made available for any additional install media as
+they are published.
+
+ NetBSD Security-Officer
+ security-officer@NetBSD.org
+
+SHA1 (NetBSD-6.0_RC1/CHANGES) = ff65d04fed91a9045ae2ab3aecc2250c17ee75b2
+SHA512 (NetBSD-6.0_RC1/CHANGES) = 250c9f997288db0e15fbf1300947b9df8f7bcd342d9511c3e1e5e2b9334d2e9c54cbb598ca213e31cc2e71ce64fda43849074d68f40e94826b6cf1d765132d10
+RMD160 (NetBSD-6.0_RC1/CHANGES) = 0033ad4e36f38419babb5e4efb067d454d18d0cc
+MD5 (NetBSD-6.0_RC1/CHANGES) = c8004170693e8c725ee71d6372412c4f
+SHA1 (NetBSD-6.0_RC1/CHANGES-6.0) = 4279efe1d98d80a95c587fac65becd40a116b299
+SHA512 (NetBSD-6.0_RC1/CHANGES-6.0) = 9b3d51924d6b607cad7455d3f5b7673e68321daa2928cb5285b85be304ef3d5f0e5df72757984ad008517bf63783c46ea002d659e98fb9e52f2551b346dca719
+RMD160 (NetBSD-6.0_RC1/CHANGES-6.0) = 14ca653cf01a2eaa7981eb961abb90a2a1d806f3
+MD5 (NetBSD-6.0_RC1/CHANGES-6.0) = 6dcc65d185945e84f9563adce0862615
+SHA1 (NetBSD-6.0_RC1/CHANGES.prev) = 25bdfe4a49acc75ee3a59ca04dc3b3c7c71a4563
+SHA512 (NetBSD-6.0_RC1/CHANGES.prev) = 73057475c27c98d729dc97f6203f89f39459405c74f7abd7b18d4382f7c5ad6c3f598989cecdd5013ba4b77d66e694c05e3fcd51fd9776fde908513ea70e63d5
+RMD160 (NetBSD-6.0_RC1/CHANGES.prev) = 38f959a7c9d0c8da19eeb1740126b04dbb71a90e
+MD5 (NetBSD-6.0_RC1/CHANGES.prev) = 0a50635a033237b439f5d7ef4c29b802
+SHA1 (NetBSD-6.0_RC1/LAST_MINUTE) = 49f8a218ff6657e0d30449a87b7c4f65ccf6115b
+SHA512 (NetBSD-6.0_RC1/LAST_MINUTE) = d6b47cdd24a6be60d68f867c361106da69dea5f9b7f4f9764d1bd0f706e8fc9d604a6b89b95eb2829dba78df936f824be3dec21318da495705796a1882ee9277
+RMD160 (NetBSD-6.0_RC1/LAST_MINUTE) = ba07328d66f7955cc9fcb402e461871bfcf2aad3
+MD5 (NetBSD-6.0_RC1/LAST_MINUTE) = fb247c08580991ef0cc5f126b62f3b6e
+SHA1 (NetBSD-6.0_RC1/README.files) = 6c93e2b95fd74eab216bfd622bf7956467605d22
+SHA512 (NetBSD-6.0_RC1/README.files) = a1fd5faaac037a7888609ec908be5a7dc468ea2b3fc64410b649a1724e1bbb4e0be349883afac9a5a2c2cad52b0c8a02266df6f25254dbabfcb92dd2721d9f25
+RMD160 (NetBSD-6.0_RC1/README.files) = cf5cde7af6605bf28f392a0a1e4a0a9e3d2d8276
+MD5 (NetBSD-6.0_RC1/README.files) = cafde33164c3c26b5d4e36c50adca07c
+SHA1 (NetBSD-6.0_RC1/acorn26/binary/kernel/netbsd-FOURMEG.gz) = 050ec6dc28ed92895d8c5cc1827fdacc7e04f4ac
+SHA512 (NetBSD-6.0_RC1/acorn26/binary/kernel/netbsd-FOURMEG.gz) = 463680f8b01a2525017b3c56b41b47823543fe00562fa7b56fc1fb4de7e1d5654f69fad14156792c1f044665ab83ed8b7d58f155ee603283354fb045ff144366
+RMD160 (NetBSD-6.0_RC1/acorn26/binary/kernel/netbsd-FOURMEG.gz) = 42875d46d4c667ae458c496288d7544f6f9ec836
+MD5 (NetBSD-6.0_RC1/acorn26/binary/kernel/netbsd-FOURMEG.gz) = 2dd758a44b986dd540f34f2973ec7600
+SHA1 (NetBSD-6.0_RC1/acorn26/binary/kernel/netbsd-GENERIC.gz) = 7c2468fb1102b8dc38661017b3a1be72cee09e44
+SHA512 (NetBSD-6.0_RC1/acorn26/binary/kernel/netbsd-GENERIC.gz) = 869209b66a06c0a7a5eaabf8a8737665151b874ed7e7e836f780071e2198c415e6ca39c696d640c99e4dcbef8edecf1c9367b7a3a3ff62300a26c1869d8cc924
+RMD160 (NetBSD-6.0_RC1/acorn26/binary/kernel/netbsd-GENERIC.gz) = 8e8da141547e6868dfcc76c6744aa0e3067d0e87
+MD5 (NetBSD-6.0_RC1/acorn26/binary/kernel/netbsd-GENERIC.gz) = e26a5c1101fe7b0b067315a1932a29e6
+SHA1 (NetBSD-6.0_RC1/acorn26/binary/sets/games.tgz) = 2bacf2377be221d3828e173cc2a1c26bb9583559
+SHA512 (NetBSD-6.0_RC1/acorn26/binary/sets/games.tgz) = 2bc1e6fa0e5443a2fd06c222de623801e595ec49b034de2d83ad098b00674dee00463a76d56f5a11e65401383e2cbde10a11a0242ffa4d9ed6844ebb8506ae01
+RMD160 (NetBSD-6.0_RC1/acorn26/binary/sets/games.tgz) = e49c8c421bffec232065a890f700ae28388aee39
+MD5 (NetBSD-6.0_RC1/acorn26/binary/sets/games.tgz) = 8a69a94e70dc4d6e36412796fe08e674
+SHA1 (NetBSD-6.0_RC1/acorn26/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/acorn26/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/acorn26/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/acorn26/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/acorn26/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/acorn26/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/acorn26/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/acorn26/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/acorn26/binary/sets/xbase.tgz) = 5b6a2f17a83c95178737729cefeffd0aad4d3350
+SHA512 (NetBSD-6.0_RC1/acorn26/binary/sets/xbase.tgz) = 1f005d5d17b20fd7330365fc8fc294829c408bc7378352dc8eec940d96d59da4265360a80a6510c59d5ab0c10b89ce495c9a1541956ec0aa20a1dbc6aae4f66e
+RMD160 (NetBSD-6.0_RC1/acorn26/binary/sets/xbase.tgz) = 66070bf7490fe023f000e1e213f352128d44ed51
+MD5 (NetBSD-6.0_RC1/acorn26/binary/sets/xbase.tgz) = d39180fedf3f3d7f368aea2bc1ad961e
+SHA1 (NetBSD-6.0_RC1/acorn26/binary/sets/xcomp.tgz) = eead72d3b97fb0e5b2a5aadb045eb7aadb82376d
+SHA512 (NetBSD-6.0_RC1/acorn26/binary/sets/xcomp.tgz) = 355376298b0da74e0985e5301f1ec027ba6de00ee50e3e9784ae5f6fe1e4fa99704fe7c5cce65611f210e00067b11459c115956a70e359f6230345238855c488
+RMD160 (NetBSD-6.0_RC1/acorn26/binary/sets/xcomp.tgz) = d09ffeb3efae7fb20328c904c2e7d42805b053da
+MD5 (NetBSD-6.0_RC1/acorn26/binary/sets/xcomp.tgz) = dd09a20be135c72d1b70040dcae7b739
+SHA1 (NetBSD-6.0_RC1/acorn26/binary/sets/xetc.tgz) = 6bfc4bd1267f184b76bd301bbfdd814b9d0e9a71
+SHA512 (NetBSD-6.0_RC1/acorn26/binary/sets/xetc.tgz) = 7e8281ed1d64ba977eef67a589b0b34daca2676015536e10296279e8c760f3ca1eb78692052c5fd815f66f09c3373c8096d1ea2239d59922c74758598af54153
+RMD160 (NetBSD-6.0_RC1/acorn26/binary/sets/xetc.tgz) = 6e1bf7366a4dfb684a76048073470af9ec3f1b87
+MD5 (NetBSD-6.0_RC1/acorn26/binary/sets/xetc.tgz) = 3e82b73ff6fa4d8fd657c1f9bfc6735a
+SHA1 (NetBSD-6.0_RC1/acorn26/binary/sets/xfont.tgz) = 54bfeced5f216863e7851b8d15900d3ccb00f983
+SHA512 (NetBSD-6.0_RC1/acorn26/binary/sets/xfont.tgz) = 0463453a05bff324c9602ab82fb508f156e5fedebefea114449269d6e4025dc5fbb60a29448955f560d94147abe023c7c50646477dccf7632b8fe8c67ea8e5e8
+RMD160 (NetBSD-6.0_RC1/acorn26/binary/sets/xfont.tgz) = 1a54cf001c572d6819a95ea572f4e6159b3d10f3
+MD5 (NetBSD-6.0_RC1/acorn26/binary/sets/xfont.tgz) = 36c095cb636d1ed57692053f5a154ff3
+SHA1 (NetBSD-6.0_RC1/acorn26/binary/sets/xserver.tgz) = 75823431467d540d4f0a682001d34dc1d56ecd30
+SHA512 (NetBSD-6.0_RC1/acorn26/binary/sets/xserver.tgz) = 6593fa5aef773706b982adfbecec871773b65a3f138d646608b58aed10b4421dd4afa58b9401667b60b18b644a5d19114e3db0601f79e83c8d898fa8840386fd
+RMD160 (NetBSD-6.0_RC1/acorn26/binary/sets/xserver.tgz) = 39874d186ed3c568d6dab22f77013902237dc619
+MD5 (NetBSD-6.0_RC1/acorn26/binary/sets/xserver.tgz) = 86dcaf938851b62ed4f84bd5adc1060f
+SHA1 (NetBSD-6.0_RC1/acorn26/binary/sets/kern-FOURMEG.tgz) = b2645e16320c403e7c538949585e4f2e0baad0cb
+SHA512 (NetBSD-6.0_RC1/acorn26/binary/sets/kern-FOURMEG.tgz) = 0b9a8e5a95f2924e18ba45f69e5add1f40663bd2a054107266f957d6152edf4f29b5745357a08b80f81ad99a588f06c783e1168aa4009dd9057fadb5d5858abe
+RMD160 (NetBSD-6.0_RC1/acorn26/binary/sets/kern-FOURMEG.tgz) = 295b6e0a8576cae29d75bc99d146ed39a3c5d7cc
+MD5 (NetBSD-6.0_RC1/acorn26/binary/sets/kern-FOURMEG.tgz) = 589873693fd515b5a627d04a52ad8ebb
+SHA1 (NetBSD-6.0_RC1/acorn26/binary/sets/base.tgz) = 41da65bdcb94fadc4a85770694f590cc22314623
+SHA512 (NetBSD-6.0_RC1/acorn26/binary/sets/base.tgz) = e7a570b9f613c0e05349a8df161815bd246e287de36443deb13583468da6dc214240e97af71114b41ba89b81e93481b39210addb910c695edafbcfb44f510823
+RMD160 (NetBSD-6.0_RC1/acorn26/binary/sets/base.tgz) = 7be4e564e3dff375bcc846832414b7cf3e1dabbe
+MD5 (NetBSD-6.0_RC1/acorn26/binary/sets/base.tgz) = 921877f8c4c022b7a338d8fab656a2eb
+SHA1 (NetBSD-6.0_RC1/acorn26/binary/sets/comp.tgz) = c165afb361a828bd0412e4430001cfd6a0b7ab31
+SHA512 (NetBSD-6.0_RC1/acorn26/binary/sets/comp.tgz) = 19bf6c66a9a6a4303e1b9d17921a6662786475d37ef8343baf4e926ddc5cfc3414096ffbaa143092f038ded892510bbe10442830e4f9464ffb50b74195c76f64
+RMD160 (NetBSD-6.0_RC1/acorn26/binary/sets/comp.tgz) = e60b80bd3f21ac23ddbbcf317ce38471a268034f
+MD5 (NetBSD-6.0_RC1/acorn26/binary/sets/comp.tgz) = 264ea312e0788bc611393b3f111f7477
+SHA1 (NetBSD-6.0_RC1/acorn26/binary/sets/etc.tgz) = 462f9f92750fc70d60e31c41cbd15afeb2d37222
+SHA512 (NetBSD-6.0_RC1/acorn26/binary/sets/etc.tgz) = a0d76702f7176ba7f19ddf9ebe5e7e18b9bbbfd4208d59c9f5706295876b889d8488d0a81977a792bd2fa46299aa77e7654707e43ca714b054dadcef488fccc7
+RMD160 (NetBSD-6.0_RC1/acorn26/binary/sets/etc.tgz) = 670aba45ad84db5acf0d1109ab014da8e11f005f
+MD5 (NetBSD-6.0_RC1/acorn26/binary/sets/etc.tgz) = b9caab55dff81b0d73bf3a961301282c
+SHA1 (NetBSD-6.0_RC1/acorn26/binary/sets/kern-GENERIC.tgz) = b909abfc384658134fb18c533b4131c7ca3e10b7
+SHA512 (NetBSD-6.0_RC1/acorn26/binary/sets/kern-GENERIC.tgz) = 215be73076fb273765e73aa31f290307bc90f4bbe16a2d278171fe96dacf1934cfa1cf9b1cfae95a90ecb4e85c6321774efa8fad51b54a8a0346c11ccb82dc0f
+RMD160 (NetBSD-6.0_RC1/acorn26/binary/sets/kern-GENERIC.tgz) = 9f43042035ac679468232d5d873c349ffd64a8c0
+MD5 (NetBSD-6.0_RC1/acorn26/binary/sets/kern-GENERIC.tgz) = b56acead87593d29199961f271d1bec3
+SHA1 (NetBSD-6.0_RC1/acorn26/binary/sets/modules.tgz) = d85aa4a9f027d91ab2e6e1b89fb5c412649b2852
+SHA512 (NetBSD-6.0_RC1/acorn26/binary/sets/modules.tgz) = ce293cf6b35e13f4b31354d933f60e63c014475482db04e0be535e48dd4db7eb1efe6ed47a1314f12bd324b4bad9345b94f78df676b30fceaff20b9dea431c40
+RMD160 (NetBSD-6.0_RC1/acorn26/binary/sets/modules.tgz) = 8e90003d3708bf7db0e1fee81be866ce7e7ee747
+MD5 (NetBSD-6.0_RC1/acorn26/binary/sets/modules.tgz) = 46a4e11372c98eb05e55587552d2e0a5
+SHA1 (NetBSD-6.0_RC1/acorn26/binary/sets/tests.tgz) = a466b21d1278d6ad7bae83498c44765eedc5412f
+SHA512 (NetBSD-6.0_RC1/acorn26/binary/sets/tests.tgz) = 640cab94b03cbb1ebad18e6706a3b1984f872747efe20332afa965a0746ee79d50d3209cbcaa9972949347f10a22e0a9520d0a41a4861d859ab7038a7f31bb4a
+RMD160 (NetBSD-6.0_RC1/acorn26/binary/sets/tests.tgz) = 4869ac742df41ce4f141bca77dc5266c5ff591d1
+MD5 (NetBSD-6.0_RC1/acorn26/binary/sets/tests.tgz) = cf6ea52d2e58fe5e252cc31983fc3a12
+SHA1 (NetBSD-6.0_RC1/acorn26/binary/sets/text.tgz) = 2b653d74400a8a7018321de2c0df081026e1410e
+SHA512 (NetBSD-6.0_RC1/acorn26/binary/sets/text.tgz) = 9b0bf282a319cf9144dd6b785e06d133c0151c9a459ba11e09ec65b4410a8ee04db57e28e17b17e035b11eaaacf8edd1da43f2d26c9ef03d8b33cbf4825b5936
+RMD160 (NetBSD-6.0_RC1/acorn26/binary/sets/text.tgz) = 7d1df9b68b6d96841b2e38a153705bbedeb19f56
+MD5 (NetBSD-6.0_RC1/acorn26/binary/sets/text.tgz) = 4218f1b3b4a8d3931bf0656bc34d8185
+SHA1 (NetBSD-6.0_RC1/acorn26/installation/misc/netbsd-INSTALL.gz) = aa4860eb85ed21af0471a2c20058353fa732d514
+SHA512 (NetBSD-6.0_RC1/acorn26/installation/misc/netbsd-INSTALL.gz) = 62b392b33451f1b90e18e30d68d60ad26a463a96a77f1b5e52e2dceadae99f0b870ed72f2634d25a2432b755c195da91b249fb47d07eebbc552c0176b7eafc59
+RMD160 (NetBSD-6.0_RC1/acorn26/installation/misc/netbsd-INSTALL.gz) = fd8f3cb32e445511972760242641e8c398c93472
+MD5 (NetBSD-6.0_RC1/acorn26/installation/misc/netbsd-INSTALL.gz) = 42ede2a2cf579d93fd05abd2255faab7
+SHA1 (NetBSD-6.0_RC1/acorn26/installation/misc/boot26,ffa) = dbbb5d148bd71f4094fb5ed6dfb6adc903d35955
+SHA512 (NetBSD-6.0_RC1/acorn26/installation/misc/boot26,ffa) = 3316eb8e88818023bdd4548c444295654a9de9fd5adfeb95861297a66e6f9e577bc248a191ea6875ff882e064b6fb132db064137fc7ce69d3d771d3a3c58e965
+RMD160 (NetBSD-6.0_RC1/acorn26/installation/misc/boot26,ffa) = 2feca3ca775738793202e69bb1f9a9d048b25c4f
+MD5 (NetBSD-6.0_RC1/acorn26/installation/misc/boot26,ffa) = 027431cc16637ee9ce473003bda3f7a3
+SHA1 (NetBSD-6.0_RC1/acorn26/installation/misc/netbsd-INSTALL.symbols.gz) = 21f824ae441f997ed973ce14c35d72278c045965
+SHA512 (NetBSD-6.0_RC1/acorn26/installation/misc/netbsd-INSTALL.symbols.gz) = 5333f9edad5ea3283e39fa4dda6f930e26ebbffc38a7bfa08cb074f4abd58cf8696669522f33851ce1050d9b90ae9651f3baf0bf672043e129b8fd113bff68ed
+RMD160 (NetBSD-6.0_RC1/acorn26/installation/misc/netbsd-INSTALL.symbols.gz) = e26656737635d9bedd02304f36c3cec32e381f17
+MD5 (NetBSD-6.0_RC1/acorn26/installation/misc/netbsd-INSTALL.symbols.gz) = c1f97f1e08317b76eafc8c1f569aa5d6
+SHA1 (NetBSD-6.0_RC1/acorn26/INSTALL.html) = d8581cf8e7edb1b46bfc005b0621e86bbccb68ab
+SHA512 (NetBSD-6.0_RC1/acorn26/INSTALL.html) = 6486e650f77de7d54065e69a31b1de94814723d260bf320ea82d54e2f051e66c82e946b0a9c1eff26e01677395e1e6f0c63e788ae229a79f32d7eb63206d1d6b
+RMD160 (NetBSD-6.0_RC1/acorn26/INSTALL.html) = d6f632a35f90cb578a4709957319057a17a01208
+MD5 (NetBSD-6.0_RC1/acorn26/INSTALL.html) = 8b2389fd9400dfda3dec9d114ca8e032
+SHA1 (NetBSD-6.0_RC1/acorn26/INSTALL.more) = 772f4619d7ab5467afbbe9ab57601af4c64b08a6
+SHA512 (NetBSD-6.0_RC1/acorn26/INSTALL.more) = d93cc601254e7675d63a0a98d6ab97c5fca78edd2ff3236d46a2cb91d52779d4dbaf0ea5bc605fadb94eeed2572455dd9d403cfa7a6ef0aa61d1f72ad6a55e3e
+RMD160 (NetBSD-6.0_RC1/acorn26/INSTALL.more) = fb78192ec38e9ae3159f0599fff5b2a6647bd856
+MD5 (NetBSD-6.0_RC1/acorn26/INSTALL.more) = 3b99e33e4bc37cdba43b8347446c1371
+SHA1 (NetBSD-6.0_RC1/acorn26/INSTALL.ps) = 081859d377f6666636fe00381ddfcfbe23bfa381
+SHA512 (NetBSD-6.0_RC1/acorn26/INSTALL.ps) = 4b6a9395c29a0411943b15bc375651fb3690f72a4d95871f75b45b4144796b87d69d6cdb4ae91c661efa56ceaabec96ee625bada609c921bcef1e95144f73547
+RMD160 (NetBSD-6.0_RC1/acorn26/INSTALL.ps) = 3bdc1ae35a97e6e90a5bd1173e458cdaeb317589
+MD5 (NetBSD-6.0_RC1/acorn26/INSTALL.ps) = 679146b7d9d319f26749b707f41b0730
+SHA1 (NetBSD-6.0_RC1/acorn26/INSTALL.txt) = a4969938828c9fd8a228f1c6b8784ae4e16b77a8
+SHA512 (NetBSD-6.0_RC1/acorn26/INSTALL.txt) = 7a4dee85d51f99f537ad8235603aa1ea42e1c11d089545177e7c8a18f8289363181bab152d2e04b507c8de4982567f8944cea359e47bc8f67fb08f1c56272726
+RMD160 (NetBSD-6.0_RC1/acorn26/INSTALL.txt) = 3d33d2a934f8e57770b2e8a32e4b0c4f440ab0d5
+MD5 (NetBSD-6.0_RC1/acorn26/INSTALL.txt) = ccfbdf633747d3c3cf07890fa912b669
+SHA1 (NetBSD-6.0_RC1/acorn32/binary/kernel/netbsd-GENERIC.gz) = 6ba88209a0da11878b71ba4b165ef14df7f38a1c
+SHA512 (NetBSD-6.0_RC1/acorn32/binary/kernel/netbsd-GENERIC.gz) = 8df878d3ac810fed6169ced9d03c9780699bff6fb817decd7b39f7e25dc258f5d539bf8dd40b1d1fe120319a63b81c4421c16b3a8a1503dc10151ee91ea2eaa1
+RMD160 (NetBSD-6.0_RC1/acorn32/binary/kernel/netbsd-GENERIC.gz) = 7b3e5f4cc197f3695d5269bfbbbafb1be2f71e08
+MD5 (NetBSD-6.0_RC1/acorn32/binary/kernel/netbsd-GENERIC.gz) = 489182b5a636c9114b01ed8034471c3e
+SHA1 (NetBSD-6.0_RC1/acorn32/binary/kernel/netbsd-NC.gz) = 50480f432fbb779428ea6e11632f779e063889d9
+SHA512 (NetBSD-6.0_RC1/acorn32/binary/kernel/netbsd-NC.gz) = 7d58cf7da7e0d3a702842e997560da7634844fa9bd23aa9574304032bd272c17b5f247ab7b7b6a1342a829bfc12986c291bc3f1ae515e854de31478e14c1ec0a
+RMD160 (NetBSD-6.0_RC1/acorn32/binary/kernel/netbsd-NC.gz) = 58a5caa8283d35c31abd221c958c0182ea6f9b8d
+MD5 (NetBSD-6.0_RC1/acorn32/binary/kernel/netbsd-NC.gz) = 6cda2b6cc4df0f304488e6f2a1185300
+SHA1 (NetBSD-6.0_RC1/acorn32/binary/sets/games.tgz) = 2bacf2377be221d3828e173cc2a1c26bb9583559
+SHA512 (NetBSD-6.0_RC1/acorn32/binary/sets/games.tgz) = 2bc1e6fa0e5443a2fd06c222de623801e595ec49b034de2d83ad098b00674dee00463a76d56f5a11e65401383e2cbde10a11a0242ffa4d9ed6844ebb8506ae01
+RMD160 (NetBSD-6.0_RC1/acorn32/binary/sets/games.tgz) = e49c8c421bffec232065a890f700ae28388aee39
+MD5 (NetBSD-6.0_RC1/acorn32/binary/sets/games.tgz) = 8a69a94e70dc4d6e36412796fe08e674
+SHA1 (NetBSD-6.0_RC1/acorn32/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/acorn32/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/acorn32/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/acorn32/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/acorn32/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/acorn32/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/acorn32/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/acorn32/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/acorn32/binary/sets/kern-GENERIC.tgz) = e68374308efdd689790beae3187d6759f5d46202
+SHA512 (NetBSD-6.0_RC1/acorn32/binary/sets/kern-GENERIC.tgz) = 23f71060224543a8b1ca0ea5649708444d7e8ff1962f8b1c05f54bc1f5dea5da768f4d2fb7d9e0d46e51d19da2eba34bbc9fa3500cd0c9f75f465af36ceba634
+RMD160 (NetBSD-6.0_RC1/acorn32/binary/sets/kern-GENERIC.tgz) = 7ded89a3d4327ab14d29f218b83d5a679443db15
+MD5 (NetBSD-6.0_RC1/acorn32/binary/sets/kern-GENERIC.tgz) = 490fbf4d1ef3615310672018a25baa29
+SHA1 (NetBSD-6.0_RC1/acorn32/binary/sets/base.tgz) = 7eb2e84d8c4f387cead139c5e29d1ea2bc6cdc2c
+SHA512 (NetBSD-6.0_RC1/acorn32/binary/sets/base.tgz) = 0b1e702c9ff4c0c40603b86de6a0e3799c5329ed6bdd5253db2689ed17fae3e39035c997189b1a57bb7c6cd07e9f5ffb1645d12003fbd20c2605a92bfad8773f
+RMD160 (NetBSD-6.0_RC1/acorn32/binary/sets/base.tgz) = 61d6999c31de7862a928b81718f33b53d57338f6
+MD5 (NetBSD-6.0_RC1/acorn32/binary/sets/base.tgz) = f942fbd3d16aaf5da47e3ac86258fd79
+SHA1 (NetBSD-6.0_RC1/acorn32/binary/sets/comp.tgz) = 2cc6b5d15f5d5b0361b80e002a4ed3ced849a5a0
+SHA512 (NetBSD-6.0_RC1/acorn32/binary/sets/comp.tgz) = 8fc419ec0f92909494b5f7ccfa7760ca9e5f1f854bab301a08b6c9dd45e2cf30fd80328dfe758bf728e840b2c4e20d100ac69e84c23282d669c4c6d516e64d84
+RMD160 (NetBSD-6.0_RC1/acorn32/binary/sets/comp.tgz) = 46ed0fbb29efd6d7d59413de8b122a7b17197b47
+MD5 (NetBSD-6.0_RC1/acorn32/binary/sets/comp.tgz) = b8374558de7a7d8ea9934b63f6bdc33a
+SHA1 (NetBSD-6.0_RC1/acorn32/binary/sets/etc.tgz) = 904d035a53fea6701a3fedadd94c4f743e1642de
+SHA512 (NetBSD-6.0_RC1/acorn32/binary/sets/etc.tgz) = c3fdb6d102b72c067742cbf4f07c5266091a59caee6f9fc98715195f84796b90ec221bb25ce99a7f51bf78eeb3a52d642251bdb6cffd6f142017ea784875e928
+RMD160 (NetBSD-6.0_RC1/acorn32/binary/sets/etc.tgz) = 425ed289e909647b0a6dab3e630226c6c7bb9cb8
+MD5 (NetBSD-6.0_RC1/acorn32/binary/sets/etc.tgz) = 82963fd6e7a885194f640f3734d1d3f1
+SHA1 (NetBSD-6.0_RC1/acorn32/binary/sets/kern-NC.tgz) = 941eb9928c0457114e02a5c36ac14596cea8e74c
+SHA512 (NetBSD-6.0_RC1/acorn32/binary/sets/kern-NC.tgz) = 6d3b1fbb2bf077976a64e67eb0515cdf3df7e80e6bdf0e25c453e94b1c41a4cf2a0d2516c11983f344c91d9aa530914b6dbab41b27b47d736fdc12cbcc5d341a
+RMD160 (NetBSD-6.0_RC1/acorn32/binary/sets/kern-NC.tgz) = d0f66888e99ed6bb0fe7d2139c212ec976a71ffb
+MD5 (NetBSD-6.0_RC1/acorn32/binary/sets/kern-NC.tgz) = 7b3f8ecba6e449eabc16e56237564325
+SHA1 (NetBSD-6.0_RC1/acorn32/binary/sets/modules.tgz) = 4ba56a47b268734d2bcb13ac2b8d47e12af19f69
+SHA512 (NetBSD-6.0_RC1/acorn32/binary/sets/modules.tgz) = a07241bb1aa426d1768340b8a06669722195060ecdd159dc4b6ba48dba9c6e73f47218aa65d7c3abf4f02a114b7662b43516a60e7f2d63222acd3317ca843b58
+RMD160 (NetBSD-6.0_RC1/acorn32/binary/sets/modules.tgz) = 64188661a7b4d0f3e9497d37360733cf54f61ce1
+MD5 (NetBSD-6.0_RC1/acorn32/binary/sets/modules.tgz) = 425a136632259c74d88384780e366a7e
+SHA1 (NetBSD-6.0_RC1/acorn32/binary/sets/tests.tgz) = 9ed6da2790e62cde98de0223e4af4af41dacac8a
+SHA512 (NetBSD-6.0_RC1/acorn32/binary/sets/tests.tgz) = 548ff6981a1e5c3453f214302217f2b1aba36ff57f266960a83a7c22677ec71cc463af9ece9fc42186ea9d44693465fbb9c7fcc29c2a359efd1cc9267f473f4e
+RMD160 (NetBSD-6.0_RC1/acorn32/binary/sets/tests.tgz) = 17c2fffe0aaa48fda272cc4a5381f8e9332ad6dd
+MD5 (NetBSD-6.0_RC1/acorn32/binary/sets/tests.tgz) = 1884b1314a2ff5f1e1e4c03247aadd98
+SHA1 (NetBSD-6.0_RC1/acorn32/binary/sets/text.tgz) = 75290c154e1d700397fd80465efd03e1137884ce
+SHA512 (NetBSD-6.0_RC1/acorn32/binary/sets/text.tgz) = 55f41fa9a57ce3c712487197dabf6cff1cb8aadd46c30262c70f9f4d54d0b4e2ff43aea9d7e53ec2be1c7c643c10ee6b75c24049fdcb51590db0b0357b7dad3b
+RMD160 (NetBSD-6.0_RC1/acorn32/binary/sets/text.tgz) = ddf811c03b15f4ef9212bdf9855936b3bc94adbc
+MD5 (NetBSD-6.0_RC1/acorn32/binary/sets/text.tgz) = 54130df05f5e8693e602ab65cd9ee060
+SHA1 (NetBSD-6.0_RC1/acorn32/binary/sets/xbase.tgz) = 923ebff3db9affb8c077354656620280241472f7
+SHA512 (NetBSD-6.0_RC1/acorn32/binary/sets/xbase.tgz) = 20768e71b89b809f8a1f42ecb7e22997e477e5ab174d170c4cc6ba649d01d392fa1583f5cb060c2327a01c4508861a4f4c21572f603084b2f08bdfc64aac0604
+RMD160 (NetBSD-6.0_RC1/acorn32/binary/sets/xbase.tgz) = 9644415abacc6aa3efadabbd5e99145c4cd0c1e9
+MD5 (NetBSD-6.0_RC1/acorn32/binary/sets/xbase.tgz) = 4f70ec49cfc83ca42e6c3438d4c1cde3
+SHA1 (NetBSD-6.0_RC1/acorn32/binary/sets/xcomp.tgz) = 563773b903b60c707600a17de33f1e3e74358c7e
+SHA512 (NetBSD-6.0_RC1/acorn32/binary/sets/xcomp.tgz) = ac4a2324032591e8826246689b81465658b731a775122cc591d82957f25941500f3c8cc19a45e38b6e422943b53eded92d7e129ee6e579307dc627da0f56ffa2
+RMD160 (NetBSD-6.0_RC1/acorn32/binary/sets/xcomp.tgz) = 44ea411eac104aeba1f2a98b1f4d44b40d6a3cf2
+MD5 (NetBSD-6.0_RC1/acorn32/binary/sets/xcomp.tgz) = 71bcb1280b02a4e0fad83095ce7d0553
+SHA1 (NetBSD-6.0_RC1/acorn32/binary/sets/xetc.tgz) = c88443e6b0ec753e18150756ae39eaf39476e213
+SHA512 (NetBSD-6.0_RC1/acorn32/binary/sets/xetc.tgz) = 352ca9eba7280c94d92ee4abc52e09a88c24f8bdf9d696f7d13082d7313355633837cc58af95411a4882310c23625be655d0ff0c14d329e8f25c957b68ac22fc
+RMD160 (NetBSD-6.0_RC1/acorn32/binary/sets/xetc.tgz) = 1c829bac88b1f0489507b59578a1bd0fa823aa8a
+MD5 (NetBSD-6.0_RC1/acorn32/binary/sets/xetc.tgz) = e57909f81e8e0ed1f09b5ab92e35a0a0
+SHA1 (NetBSD-6.0_RC1/acorn32/binary/sets/xfont.tgz) = a4e408505441352a1be13567067ca47a74dd22b8
+SHA512 (NetBSD-6.0_RC1/acorn32/binary/sets/xfont.tgz) = 3178f7b8583623e4395a68b156b86c893ef85d95e505ee1f54bc23d0a547f3e22b15b99ddd1d16d7f3171f1cca15f5f738e006b3c0e3d0899c700d474c6e734c
+RMD160 (NetBSD-6.0_RC1/acorn32/binary/sets/xfont.tgz) = d3ab2d87901948dc8ccb6179eed2c064f5e674ed
+MD5 (NetBSD-6.0_RC1/acorn32/binary/sets/xfont.tgz) = da75eae9443b686a7518d780281cf757
+SHA1 (NetBSD-6.0_RC1/acorn32/binary/sets/xserver.tgz) = 015acbb03aa26535ee140f1243943bf59f556f35
+SHA512 (NetBSD-6.0_RC1/acorn32/binary/sets/xserver.tgz) = ff2078ecda64b4886edf2fd4c787a8d2e380072ff4f5803945cc2fd48151935953ba723e3a7f8f4d7b07021a224b379ad01dae8d6a14a9601e21ad13d2c29775
+RMD160 (NetBSD-6.0_RC1/acorn32/binary/sets/xserver.tgz) = b3068f99aa7bf5061952cf2c84fe08087fc310b1
+MD5 (NetBSD-6.0_RC1/acorn32/binary/sets/xserver.tgz) = 6471982cbeb43826b370d4656f740daa
+SHA1 (NetBSD-6.0_RC1/acorn32/installation/kernel/netbsd-INSTALL.symbols.gz) = 7f3ed4d807c6e070e2fd25020b254062db557288
+SHA512 (NetBSD-6.0_RC1/acorn32/installation/kernel/netbsd-INSTALL.symbols.gz) = ca13dccc2a736554b2f1387a73fc807094b8c5f3e8cc94b3dc36c4a17f725564ffa55b256fb38c36271db27bf52dba3766e303529ba326430eb52d47c38446e1
+RMD160 (NetBSD-6.0_RC1/acorn32/installation/kernel/netbsd-INSTALL.symbols.gz) = c7ac17c881296730681eee8ee34ed255cc5ed461
+MD5 (NetBSD-6.0_RC1/acorn32/installation/kernel/netbsd-INSTALL.symbols.gz) = 7a4bf756646407aa7b2b6422ae8c81d5
+SHA1 (NetBSD-6.0_RC1/acorn32/installation/kernel/netbsd-INSTALL.gz) = 021e3ea2801b4808b2312630c1bec15885ecb9a8
+SHA512 (NetBSD-6.0_RC1/acorn32/installation/kernel/netbsd-INSTALL.gz) = f7beca2f51c4773512f8e2a6ec4ecd6a34c15846664d1043ee914fa406de2a2ff6131c6205832e09d980e0cb3234edc2af02cfac642806c5bb509d3e76ec2bae
+RMD160 (NetBSD-6.0_RC1/acorn32/installation/kernel/netbsd-INSTALL.gz) = caf28a13bda5a67fd4b72ff6e09a5b3401ac0757
+MD5 (NetBSD-6.0_RC1/acorn32/installation/kernel/netbsd-INSTALL.gz) = df34a34b85a788dadaeaeab9a39e1e27
+SHA1 (NetBSD-6.0_RC1/acorn32/installation/misc/BtNetBSD.spk) = cbabc4544c0e299fac8c4e8e33a6a76732ea0e08
+SHA512 (NetBSD-6.0_RC1/acorn32/installation/misc/BtNetBSD.spk) = 4e43e5cce3b476b72c8a1a11992982fd78703bc2e68df86189a383ceb901a465e7cd275c6ae3453771527d0af8eb3f1aeda48f80a5558f0a473333b5ece98cb3
+RMD160 (NetBSD-6.0_RC1/acorn32/installation/misc/BtNetBSD.spk) = 03e96202ceaa336c55a3c1c75e5b1d025740991f
+MD5 (NetBSD-6.0_RC1/acorn32/installation/misc/BtNetBSD.spk) = 677395aa8aea56515be9a47d0b15e053
+SHA1 (NetBSD-6.0_RC1/acorn32/installation/misc/ramdisk.fs.gz) = 0a324565a7c7155a44c505a1c4ea00c395c53fcf
+SHA512 (NetBSD-6.0_RC1/acorn32/installation/misc/ramdisk.fs.gz) = 4eb2014ca3a6f5bad44d40f3200eb8a2482584fd7547834a191c069bacedd6b4d98334c0580463855b9af1becb5ee6e3752fed52980229385fb5bb0d857ed3ac
+RMD160 (NetBSD-6.0_RC1/acorn32/installation/misc/ramdisk.fs.gz) = f88c27dad49bc0f7ecf656a92771094302560fae
+MD5 (NetBSD-6.0_RC1/acorn32/installation/misc/ramdisk.fs.gz) = 5b709c8f39ceac9a980d9390b36c2463
+SHA1 (NetBSD-6.0_RC1/acorn32/installation/misc/boot32,ffa) = 10513e352abda14e835a1a514bfc674717dad186
+SHA512 (NetBSD-6.0_RC1/acorn32/installation/misc/boot32,ffa) = dc1fda90012f12c0983e01b634cc715d50a98cdf36317c3cf6429a6188aae9b574c6c479983739e843d85063ab4e31c5e32cc3ffb60af55f6533a4d6d9ad676a
+RMD160 (NetBSD-6.0_RC1/acorn32/installation/misc/boot32,ffa) = af39ad89a17a11623acb149ae803f2304b5df5dc
+MD5 (NetBSD-6.0_RC1/acorn32/installation/misc/boot32,ffa) = c3c48f718edb5cb48fe329dd8fa45d77
+SHA1 (NetBSD-6.0_RC1/acorn32/installation/misc/splug.bas) = 19015ba8a9efd73fea65fe180596271640893d1b
+SHA512 (NetBSD-6.0_RC1/acorn32/installation/misc/splug.bas) = ef38a1da79c93ff798c858f02d3d13e88d24bd0b56808ddb71b3dd577203195a60f601aa52e37892ab164ef7dd0cd490995ac9cd689fe33282fb49435f4c4d56
+RMD160 (NetBSD-6.0_RC1/acorn32/installation/misc/splug.bas) = 3080fc8d5ff946754a33bc41e7ad83cbe1eaa0b5
+MD5 (NetBSD-6.0_RC1/acorn32/installation/misc/splug.bas) = 5596dc5df580ceb656d040393e778087
+SHA1 (NetBSD-6.0_RC1/acorn32/INSTALL.html) = f48d243f22bdfac0099fb3c53b2535feab257625
+SHA512 (NetBSD-6.0_RC1/acorn32/INSTALL.html) = 592999307408eac104c62be533812af37ae2f9029d24638b2375b584092689119bfff9494ffefb2863bba1f70cdd2e6bceab087d84f6e57a67a869ba8611f3ba
+RMD160 (NetBSD-6.0_RC1/acorn32/INSTALL.html) = 687e1ec37f1f908dbd7a9c2453486d0efe5874d7
+MD5 (NetBSD-6.0_RC1/acorn32/INSTALL.html) = a9c505f109144f2fdfbbff23d646ab07
+SHA1 (NetBSD-6.0_RC1/acorn32/INSTALL.more) = 1e664727c4b666811aa10aff4eb4855b95944a7d
+SHA512 (NetBSD-6.0_RC1/acorn32/INSTALL.more) = 54bb85298af5aeadde5e01a077901a34c0f26748fabe1ba362e0174ebff6450292977e96848f55f95c7ba49c451739f660bf3e02fd4945be9d54122ef2189057
+RMD160 (NetBSD-6.0_RC1/acorn32/INSTALL.more) = 20b430ffe76f2c7cb10dae381ee31abf2fcce2c2
+MD5 (NetBSD-6.0_RC1/acorn32/INSTALL.more) = 5e3a792a0138df1de8e9852506929826
+SHA1 (NetBSD-6.0_RC1/acorn32/INSTALL.ps) = 3992b8fe0ee050adb983121c7f69696f17eadcd4
+SHA512 (NetBSD-6.0_RC1/acorn32/INSTALL.ps) = be3bff43137f287653f5cde0ded477f6e65d6be317bae0d9787007b34c727b59eb049d0e240e720cb3ed67f5bf8257052186bf61f3e4c17325916442d0f68d9c
+RMD160 (NetBSD-6.0_RC1/acorn32/INSTALL.ps) = 1293d8bf4fc0832ef8b592eb22efc89e9ceb2dae
+MD5 (NetBSD-6.0_RC1/acorn32/INSTALL.ps) = d2f093a4936167b50423c88f03c2493c
+SHA1 (NetBSD-6.0_RC1/acorn32/INSTALL.txt) = b8a3cc0749691ce1c74ca07295d23b627e5f2a52
+SHA512 (NetBSD-6.0_RC1/acorn32/INSTALL.txt) = 48a62f43638a5a86de36ab63f5e92ac17c83e93dfc08557de8107ba5a2db2ad1c2713e6142dc779a8efc95fa0231ef6f2c13272e1129a3aeff17f7f564593e73
+RMD160 (NetBSD-6.0_RC1/acorn32/INSTALL.txt) = be80eb051e5aa6c9cda679db591dde3aa8b75dea
+MD5 (NetBSD-6.0_RC1/acorn32/INSTALL.txt) = 7fdec5f53459ff07cd105f759b824b68
+SHA1 (NetBSD-6.0_RC1/acorn32/prep.RISCOS) = 269ee721985cbc44a8056ca4804f8b2d70d52a3e
+SHA512 (NetBSD-6.0_RC1/acorn32/prep.RISCOS) = 54923d8dc59e6a3852ceab25adbced3e545de19458c412552ef0cb47534303d812e8860662025b1aa9ddf9a99bb139f4be75656ef109546a328ba57985ec2cfa
+RMD160 (NetBSD-6.0_RC1/acorn32/prep.RISCOS) = 8e3acd93d35d85062996b061cff5d7293f46ee1f
+MD5 (NetBSD-6.0_RC1/acorn32/prep.RISCOS) = 3c0e290b44f735728abd3bda8bd96a0f
+SHA1 (NetBSD-6.0_RC1/algor/binary/kernel/netbsd-P4032.gz) = e3bd4c7840a59cbc0e30687829815fb04e7fa9ef
+SHA512 (NetBSD-6.0_RC1/algor/binary/kernel/netbsd-P4032.gz) = e41e1dbd75c3217f1e17117d15399deadb7ab86ca027bfd3a6a001e66dc2906fdb31c6b41e273d4045cc8dbc819fee4c48bf35af75eed66f5481766569725cc7
+RMD160 (NetBSD-6.0_RC1/algor/binary/kernel/netbsd-P4032.gz) = 28a68d4bd708e5b32b3b00ba2ee4174a07fd59b1
+MD5 (NetBSD-6.0_RC1/algor/binary/kernel/netbsd-P4032.gz) = 1e74908bc4327dd2cac3d8436b558a8a
+SHA1 (NetBSD-6.0_RC1/algor/binary/kernel/netbsd-P5064.gz) = 2ba98e1445f5bbb8089316f761376ddd10b4d237
+SHA512 (NetBSD-6.0_RC1/algor/binary/kernel/netbsd-P5064.gz) = 0a6deedb94b95b0487ce8d5ce1add4158d97114e64e51002813cf5de34e8de70bc38c46761dd6d250e11133af18c3b745058c2d6d05744d61f2debd7d1dc26d3
+RMD160 (NetBSD-6.0_RC1/algor/binary/kernel/netbsd-P5064.gz) = 4cda70b438df3ef06b1e62469e062500149c6b58
+MD5 (NetBSD-6.0_RC1/algor/binary/kernel/netbsd-P5064.gz) = 20bfe806c712624baa2bd72387dc69c4
+SHA1 (NetBSD-6.0_RC1/algor/binary/sets/games.tgz) = 7c979973833fab402493e6f077dae9c21f7be951
+SHA512 (NetBSD-6.0_RC1/algor/binary/sets/games.tgz) = 256e3fe391c313d29dca40e107c270ecd05319d697556cbd999b756095a50d9fd52442360f015327a8ee4a08bb19758b086c3da8be57e0502a321e72778314a9
+RMD160 (NetBSD-6.0_RC1/algor/binary/sets/games.tgz) = 3b59fb99d7ec59334c8c103635a1323bfe70312b
+MD5 (NetBSD-6.0_RC1/algor/binary/sets/games.tgz) = 2be5bf7183def0e6c2329212bf67cc0a
+SHA1 (NetBSD-6.0_RC1/algor/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/algor/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/algor/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/algor/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/algor/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/algor/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/algor/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/algor/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/algor/binary/sets/xbase.tgz) = 3b143f6e19613f009b5d9c058852057e7e773056
+SHA512 (NetBSD-6.0_RC1/algor/binary/sets/xbase.tgz) = 034a5cb3d94f8b1ec45eb690c7c2144e5e9d5c11cc3b617a47b3ceda70baca9250be242d7f2f9d21d36d5e0cca1ac57ce0360df04551f74c1f7c96b547cc59cc
+RMD160 (NetBSD-6.0_RC1/algor/binary/sets/xbase.tgz) = 5ab6378e950eef0cbaf4653b24429305e14b6038
+MD5 (NetBSD-6.0_RC1/algor/binary/sets/xbase.tgz) = 4cb1b3694f4b8ca328222ab700076ed1
+SHA1 (NetBSD-6.0_RC1/algor/binary/sets/xcomp.tgz) = 074fbebcb4bc3e99d991b3bf2d52f230e322966d
+SHA512 (NetBSD-6.0_RC1/algor/binary/sets/xcomp.tgz) = d386e6a0d451d9202ae9087876759c3784a9f452aded17252196be1e10b6c3b5de1ebf744784ccfa1c2ee4e1b4aec261bf49bad36b47b643771d2da2349763cb
+RMD160 (NetBSD-6.0_RC1/algor/binary/sets/xcomp.tgz) = a667064eda609ca080a1df39fac302cc0ef88066
+MD5 (NetBSD-6.0_RC1/algor/binary/sets/xcomp.tgz) = 0a3cd189be71e99e962615a33a1a5e92
+SHA1 (NetBSD-6.0_RC1/algor/binary/sets/xetc.tgz) = b172582d20e55595b0a01aafc2576a273be8c59d
+SHA512 (NetBSD-6.0_RC1/algor/binary/sets/xetc.tgz) = e2dc7685c98f4e857225d5b7f7c7f7961bb77ee64686a08a349533e0a44a6ab01f84f4578d0cb44ea6a6199d9412f29dbb615fc0b1744309ca8c52e16eff4f23
+RMD160 (NetBSD-6.0_RC1/algor/binary/sets/xetc.tgz) = 287269589617a64292deb36ce4748ab047161ce6
+MD5 (NetBSD-6.0_RC1/algor/binary/sets/xetc.tgz) = 1da27a138980b8148037fc5846f06e72
+SHA1 (NetBSD-6.0_RC1/algor/binary/sets/xfont.tgz) = 27244d447de6c737fd83402a55f957595b0e27e4
+SHA512 (NetBSD-6.0_RC1/algor/binary/sets/xfont.tgz) = f7a380272ba8726c65e5477dd8b4343941a3707124219a88dfd7eddc7ebbf545b8331c6fb2410b683f2302b604e29da41c6703e3f3783c5bff6ec89c99c6e464
+RMD160 (NetBSD-6.0_RC1/algor/binary/sets/xfont.tgz) = 43820f269400f82b604aa0609bf7e3a3b087d5f5
+MD5 (NetBSD-6.0_RC1/algor/binary/sets/xfont.tgz) = 87fec6b19a14704a03fe32a15be0ee9c
+SHA1 (NetBSD-6.0_RC1/algor/binary/sets/xserver.tgz) = c9fcfc6af37b895ead23387a1dc867078b1b1683
+SHA512 (NetBSD-6.0_RC1/algor/binary/sets/xserver.tgz) = 12c68f8acbc2a13fa65bb16c464a805667a6cad13d27667dccbdf16d5a124bc3d909152cf9f0f3cc99ec57cf48f230c06692ee99c4c6765417ee5ef40d3e9a8f
+RMD160 (NetBSD-6.0_RC1/algor/binary/sets/xserver.tgz) = 12a94d2ab36739dfc25decc9ae1f82699140fd30
+MD5 (NetBSD-6.0_RC1/algor/binary/sets/xserver.tgz) = 8ee9440f9f348bf5f79c97082f54f7d0
+SHA1 (NetBSD-6.0_RC1/algor/binary/sets/kern-P4032.tgz) = 411c434daf9f55cafc32c54682b204f151678ec4
+SHA512 (NetBSD-6.0_RC1/algor/binary/sets/kern-P4032.tgz) = 4f467890471293a4c5cbe8545630f761c1dc0c7ae8c0c03c716433c9a12942fc07b445ef21e89433bf1df2e7284a878d1bfbe8690ac070d2d160d5287c5113e7
+RMD160 (NetBSD-6.0_RC1/algor/binary/sets/kern-P4032.tgz) = 788c06f50afd890c58113f7c060510a7ee17cedc
+MD5 (NetBSD-6.0_RC1/algor/binary/sets/kern-P4032.tgz) = e421b299fdaa1f0e8e50ff080ac30a1b
+SHA1 (NetBSD-6.0_RC1/algor/binary/sets/base.tgz) = ee0ac9ca6db2316f115835dfa08340d097a54538
+SHA512 (NetBSD-6.0_RC1/algor/binary/sets/base.tgz) = 5f4851f2a7d759f8a8dc14aeb2213ba3ac8ab1fec02e4b47b3cd61461e0f0b607bb68e788777e9f4b58effdbb07f2d6680b55c8914b0e77ff45cd2e39df8b30e
+RMD160 (NetBSD-6.0_RC1/algor/binary/sets/base.tgz) = d08cccf9047aa729cb3da1192e28a99556371242
+MD5 (NetBSD-6.0_RC1/algor/binary/sets/base.tgz) = c711c19de15a88d0fa1d30877018860a
+SHA1 (NetBSD-6.0_RC1/algor/binary/sets/comp.tgz) = 1622f4d001d334604370edf8ece52b59c57c60b0
+SHA512 (NetBSD-6.0_RC1/algor/binary/sets/comp.tgz) = 4e67b38d0186cd0a2281a7852379a2c01981fd338a1ce6d9bc92a0743eeb9bea7d1679a9b60ac564845a828e53cf722f252f869d22e979501a1fd9a95d2da00a
+RMD160 (NetBSD-6.0_RC1/algor/binary/sets/comp.tgz) = 43c6c289a62fe8a36ee2c310ab99fb966623a2ad
+MD5 (NetBSD-6.0_RC1/algor/binary/sets/comp.tgz) = f1b5adfe6d966f723de5d47b8372ce45
+SHA1 (NetBSD-6.0_RC1/algor/binary/sets/etc.tgz) = af32435be0e0742b798adaa2834185953e03cf24
+SHA512 (NetBSD-6.0_RC1/algor/binary/sets/etc.tgz) = 9949e7617b61651eea219089ca2b30d3e77fdecc3024c30b42e67361ba7fee4f9d620013ae797b484d646721955deb3656aed4f97b607249ffa8f217ff4e8b72
+RMD160 (NetBSD-6.0_RC1/algor/binary/sets/etc.tgz) = 3e6edfbbf602e17f5413c7d227c11e2a2c8f5635
+MD5 (NetBSD-6.0_RC1/algor/binary/sets/etc.tgz) = 4c875fc349db388803dcc83ee63d6419
+SHA1 (NetBSD-6.0_RC1/algor/binary/sets/kern-P5064.tgz) = d408b1d740cfb70571cf466b7758e5823ad62d9a
+SHA512 (NetBSD-6.0_RC1/algor/binary/sets/kern-P5064.tgz) = 014181ed2879656278e07fb14695e2b0f1e62859bcee87f91e7e64cf3e0fd0810aa70ec9dab86ce8e18e7beb30121fbc86a236c03b5dc000b3fa720e9afe3455
+RMD160 (NetBSD-6.0_RC1/algor/binary/sets/kern-P5064.tgz) = 8d0e69a4a5ed56d171d666e6ac9ae4aa24c3fcc4
+MD5 (NetBSD-6.0_RC1/algor/binary/sets/kern-P5064.tgz) = 9f616bba166f75d429e3d8c1c37fd722
+SHA1 (NetBSD-6.0_RC1/algor/binary/sets/modules.tgz) = 804fa51041239b4eee16e07c0d0f2a5284cef978
+SHA512 (NetBSD-6.0_RC1/algor/binary/sets/modules.tgz) = 00e3b6773d3999d9799162f59a698e349bc995fc2f1dc6dbfbce81242038afb4aca63050b5f3f7c029fd70e7393e62153e460dd1f09811de1dc194ef78820052
+RMD160 (NetBSD-6.0_RC1/algor/binary/sets/modules.tgz) = 5778d872e7bad2487395240eab01edf019620e73
+MD5 (NetBSD-6.0_RC1/algor/binary/sets/modules.tgz) = 6b55feeaaeaa96c5d7dbcfe1b1cb0554
+SHA1 (NetBSD-6.0_RC1/algor/binary/sets/tests.tgz) = c1f37a96943fe407c932fe95bd41fdeb08776b83
+SHA512 (NetBSD-6.0_RC1/algor/binary/sets/tests.tgz) = 3526546dfdd759185152500ef30a7f9956fa9f25c2755d2e44af73fd392fe6307aa04e5e3151ce23e061e314efa1500b44533affc246ff0811101a9e9da49ab5
+RMD160 (NetBSD-6.0_RC1/algor/binary/sets/tests.tgz) = c7bf66baef5aaf911e0bc8bbfed5321df785484c
+MD5 (NetBSD-6.0_RC1/algor/binary/sets/tests.tgz) = 6bbce4a39d59072eff7a9500fff678cb
+SHA1 (NetBSD-6.0_RC1/algor/binary/sets/text.tgz) = c7fe00d2b8f08bdf48b4eb582f90fd2ebe5cb2a4
+SHA512 (NetBSD-6.0_RC1/algor/binary/sets/text.tgz) = 8ecf6b25d95e615e981c862cfce1bb48b56ad97f447a846f7a85592f8c5ec61b8e3290f0ceda8de2a7821de7dc33adfd06dea781ecf4a3c0380477386a3e2ce7
+RMD160 (NetBSD-6.0_RC1/algor/binary/sets/text.tgz) = 71d524b7586672f22d2701be4daf95c187b5f0ab
+MD5 (NetBSD-6.0_RC1/algor/binary/sets/text.tgz) = 49092b22d81d8df60455a4e81e3f51d8
+SHA1 (NetBSD-6.0_RC1/alpha/binary/kernel/netbsd-GENERIC.MP.gz) = e5c16c9d0920f4b0525985992d5d0d2287b165e5
+SHA512 (NetBSD-6.0_RC1/alpha/binary/kernel/netbsd-GENERIC.MP.gz) = 2389d180956936ded4bf068ad20eb702f31279d6155eb1b91424d5e80ca0b5decd5ea1843beb05d9c24204c3c6d23531ee44c90cb6bd03913688b0e496f7e1fe
+RMD160 (NetBSD-6.0_RC1/alpha/binary/kernel/netbsd-GENERIC.MP.gz) = 7f3e72b95402968cfe33d818022f00084b7f0d26
+MD5 (NetBSD-6.0_RC1/alpha/binary/kernel/netbsd-GENERIC.MP.gz) = eddb5a2b8b34d21e59f3f3608e6eb037
+SHA1 (NetBSD-6.0_RC1/alpha/binary/kernel/netbsd-GENERIC.gz) = 2154ffd43d86caa123117ae8a0c276c03bcc3c71
+SHA512 (NetBSD-6.0_RC1/alpha/binary/kernel/netbsd-GENERIC.gz) = ebf7d308d33bbd732c1b86bfb35de539322cc03f64677d88193139ef644d4431e3b7c52387600812787fe2ee9ce6c7dd7f55af2d082b547a857790d742069090
+RMD160 (NetBSD-6.0_RC1/alpha/binary/kernel/netbsd-GENERIC.gz) = 80d398f2f1decc90bb47ae48f47c4d8dbe17ff27
+MD5 (NetBSD-6.0_RC1/alpha/binary/kernel/netbsd-GENERIC.gz) = 99e455d7fd3e7b0f7dfe0bc824a73e52
+SHA1 (NetBSD-6.0_RC1/alpha/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/alpha/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/alpha/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/alpha/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/alpha/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/alpha/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/alpha/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/alpha/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/alpha/binary/sets/kern-GENERIC.MP.tgz) = 2904289d4d20cde750aba4dd117ad7b94707e8d0
+SHA512 (NetBSD-6.0_RC1/alpha/binary/sets/kern-GENERIC.MP.tgz) = 42c2d62b46b2436235206ac370ab88f7615121eb9070483f966460298d7a1285104db2a2d8f1fe2a4d4e0d12d37cbcfc764d9af75545dd1bbf63617ef674864c
+RMD160 (NetBSD-6.0_RC1/alpha/binary/sets/kern-GENERIC.MP.tgz) = 3124ff382d20e644a776981dd764eb7c859a4f54
+MD5 (NetBSD-6.0_RC1/alpha/binary/sets/kern-GENERIC.MP.tgz) = 655e337467577d120be8d7d3e06f00ee
+SHA1 (NetBSD-6.0_RC1/alpha/binary/sets/base.tgz) = 351d9969a94d9f131a93bd9682f80c5617ffe452
+SHA512 (NetBSD-6.0_RC1/alpha/binary/sets/base.tgz) = 061d479eec416d17445943e222b83af5281613f9c6a0dddd135b2918769d4d3a18b34d481726ae2d432b19aee8aeb66f178d0fb8f3a20af76af03b15054d41ba
+RMD160 (NetBSD-6.0_RC1/alpha/binary/sets/base.tgz) = 5109cf7347d634faa0de7b6c595b7ebb5268ae08
+MD5 (NetBSD-6.0_RC1/alpha/binary/sets/base.tgz) = 7acc78047c06de38acb90bd00e2dac36
+SHA1 (NetBSD-6.0_RC1/alpha/binary/sets/comp.tgz) = 5b3608c77cd1436e3d77a9aa18bb9f40651f02ec
+SHA512 (NetBSD-6.0_RC1/alpha/binary/sets/comp.tgz) = 415cb7f4e74a561c574856c102b3f6f841efc74d737f11e60d2de62da2c20c6a4d2e85c6254ef9dc44b0d126fa94f3bf6a3f1ad53370c7fdeb0be633d420ad9e
+RMD160 (NetBSD-6.0_RC1/alpha/binary/sets/comp.tgz) = 1799bdd5684555ef1b8587aadf3f30e1c365f960
+MD5 (NetBSD-6.0_RC1/alpha/binary/sets/comp.tgz) = f2ce6ae3a9159cc04187c450e76112a7
+SHA1 (NetBSD-6.0_RC1/alpha/binary/sets/etc.tgz) = 8135bf0677e8f9ff39cdfb3ad5aab3d7da8b3e85
+SHA512 (NetBSD-6.0_RC1/alpha/binary/sets/etc.tgz) = be6a9493f558f3dba71fbbcf351e71fea262dfcdc00521d3b9eaeb8c0fe572fab51c4d4df6402d464297a04f6e49aa47a794b2aacbc30625eb0390e748158917
+RMD160 (NetBSD-6.0_RC1/alpha/binary/sets/etc.tgz) = e9ae59da6e9de0ddbecf4a144e1f673d6b3571b2
+MD5 (NetBSD-6.0_RC1/alpha/binary/sets/etc.tgz) = 88a9b261038f03e993d99dd621522104
+SHA1 (NetBSD-6.0_RC1/alpha/binary/sets/games.tgz) = 179ae6657ef65f0eb871e5f7ab0be59ecde17afc
+SHA512 (NetBSD-6.0_RC1/alpha/binary/sets/games.tgz) = a214cb956bebe002914a16f3e0946071e17e9a49b47e26c38b28f9fd67e3e0dd59abb419d96857098d2fd3231c3ef44c2a81a1349cd346e025522e6fa10bd465
+RMD160 (NetBSD-6.0_RC1/alpha/binary/sets/games.tgz) = ebb5fa99c4ad9d121fa4f373a26abe26ad4c3c4a
+MD5 (NetBSD-6.0_RC1/alpha/binary/sets/games.tgz) = ed408455c7b7f8c3388b8936391326c1
+SHA1 (NetBSD-6.0_RC1/alpha/binary/sets/kern-GENERIC.tgz) = 6ed1a64f810768962124940387693730d8edf98e
+SHA512 (NetBSD-6.0_RC1/alpha/binary/sets/kern-GENERIC.tgz) = 78d9cc321704426e5733e12d7d75ac445e560d1f261b102780017f90d5b4934a414b3b061258b5faf63c8e8596b42dac021f429bcbf5b8316f087ccb1a084ffa
+RMD160 (NetBSD-6.0_RC1/alpha/binary/sets/kern-GENERIC.tgz) = 6293b481f79bff0c6ea0e5ea18297b245d575757
+MD5 (NetBSD-6.0_RC1/alpha/binary/sets/kern-GENERIC.tgz) = 0ce62d8e35225a739dbedcbd67c50e3d
+SHA1 (NetBSD-6.0_RC1/alpha/binary/sets/modules.tgz) = 6073635d091f8ba20f54b129ee092d4709f996c6
+SHA512 (NetBSD-6.0_RC1/alpha/binary/sets/modules.tgz) = 938dca910676d2275e304e5e36b8e953e3f4850a0ae035e65cb815423c4a551ce84397ea123c4061167b007041321922b9db4c2b70423f86e4245f31a26888fe
+RMD160 (NetBSD-6.0_RC1/alpha/binary/sets/modules.tgz) = 12285d62c90487a6196a88847a634f6f75bfb98d
+MD5 (NetBSD-6.0_RC1/alpha/binary/sets/modules.tgz) = 2a92b7350371e2e9f8e99960ac7593b4
+SHA1 (NetBSD-6.0_RC1/alpha/binary/sets/tests.tgz) = fea0f9d0edc219d97818f1a5ee26f0088f1338a2
+SHA512 (NetBSD-6.0_RC1/alpha/binary/sets/tests.tgz) = f04b34315ab5b028d6c9d52667d404359a62ba8b6d021571d49baa8828d4edfd0ab61bc5aa9bb116f7ac98926592c1766c5484f023132cf96af2d316d589bb15
+RMD160 (NetBSD-6.0_RC1/alpha/binary/sets/tests.tgz) = 6ed4ea97587708eb27342c81235e9547282fcecf
+MD5 (NetBSD-6.0_RC1/alpha/binary/sets/tests.tgz) = 6d7a1c910b946e85c233fad1893064c2
+SHA1 (NetBSD-6.0_RC1/alpha/binary/sets/text.tgz) = f8991d3f2273e0d2cf2c48511205dbe5b69d7268
+SHA512 (NetBSD-6.0_RC1/alpha/binary/sets/text.tgz) = 534c7deab09be90b48b7c78f3a084e528c93e5b2ce84c0a5027f0d505b821bdf446ac6637667946d3db476bdb953a8629ae673b686b0043fb9c1e87592bf92f6
+RMD160 (NetBSD-6.0_RC1/alpha/binary/sets/text.tgz) = 62a1cd68d59de6bb06bb4f40bfd825620459e828
+MD5 (NetBSD-6.0_RC1/alpha/binary/sets/text.tgz) = 9734f58b404d56880b62ba15db587a24
+SHA1 (NetBSD-6.0_RC1/alpha/binary/sets/xbase.tgz) = 892957a0c3afafacd468ed10f3b782824ec08930
+SHA512 (NetBSD-6.0_RC1/alpha/binary/sets/xbase.tgz) = e599a6fbde57c6402e392cb050267586b0816873704962e55de067746bb1781e38d725c2146fe2cbf48dae22bfbcf1cae33fe19ed9ead760ccf049b0ce6fa20c
+RMD160 (NetBSD-6.0_RC1/alpha/binary/sets/xbase.tgz) = 37c5f4db572d570e29f6d99bbb40641aeca739ed
+MD5 (NetBSD-6.0_RC1/alpha/binary/sets/xbase.tgz) = b18e9837264d57a1762f615c030f5445
+SHA1 (NetBSD-6.0_RC1/alpha/binary/sets/xcomp.tgz) = f54bb54527dc47b894d59d38f9ab5660737f3fcb
+SHA512 (NetBSD-6.0_RC1/alpha/binary/sets/xcomp.tgz) = 43171fbcaa0ad2d448152dafa7f5862c85e778e907108b7b209cbc108fa5bbe8a9f9ebed979542d36eb65d143ef37a18751e5548183e65088fc45a0f226123ad
+RMD160 (NetBSD-6.0_RC1/alpha/binary/sets/xcomp.tgz) = 3c61607bd063b82d413de96358c1841751b9cef8
+MD5 (NetBSD-6.0_RC1/alpha/binary/sets/xcomp.tgz) = 94fd976ec621e119af747faadc60ff45
+SHA1 (NetBSD-6.0_RC1/alpha/binary/sets/xetc.tgz) = 5c6e05eca6b94db007b56668356f9c7e81550835
+SHA512 (NetBSD-6.0_RC1/alpha/binary/sets/xetc.tgz) = f1327e55bba674c450f6bc395750c352a300ad7b60de00674422c490c72a506e6ef58ecf9339eadbf583e810ed67dbaf072a9fd563ddd2466c5d4f8a253f38ab
+RMD160 (NetBSD-6.0_RC1/alpha/binary/sets/xetc.tgz) = d1c497e71390e3089c91bb1b5dc35f54f48d34e2
+MD5 (NetBSD-6.0_RC1/alpha/binary/sets/xetc.tgz) = eee1b4f2b6acd3ce865a8d96a828b50a
+SHA1 (NetBSD-6.0_RC1/alpha/binary/sets/xfont.tgz) = 5e296ce76f068f0eb9cba36c5e0ddb8adbf04d58
+SHA512 (NetBSD-6.0_RC1/alpha/binary/sets/xfont.tgz) = c14c2d50827c5da0cf13b53018a4df796d7fb58f2fc7c7bacb0899a905cef0bbc748509a71c84d1697de54a864e9699784f68e3f7d3aa4f8f69a9657e857b3f9
+RMD160 (NetBSD-6.0_RC1/alpha/binary/sets/xfont.tgz) = 7b4ee03be36964a9f433c5ff4357dcbacda21e7a
+MD5 (NetBSD-6.0_RC1/alpha/binary/sets/xfont.tgz) = 70bbc091aaad1aac68a084c4daa7237e
+SHA1 (NetBSD-6.0_RC1/alpha/binary/sets/xserver.tgz) = d555f230b31a36e1f4ed5b13b3df9fa079291733
+SHA512 (NetBSD-6.0_RC1/alpha/binary/sets/xserver.tgz) = 4df17386cb683511dbe558fa6446a4bfec2a6067fc6b8ddba066cbed9542f9fd8112c22b2056ce6ed7f31366cd063ee40a6a7131276a3e799b2d05ac18edc139
+RMD160 (NetBSD-6.0_RC1/alpha/binary/sets/xserver.tgz) = 366e22e3e382a7d2b855c75329f29984222cab6e
+MD5 (NetBSD-6.0_RC1/alpha/binary/sets/xserver.tgz) = ae8bb6c4ebaaf47d9343cbdcc08c75da
+SHA1 (NetBSD-6.0_RC1/alpha/installation/diskimage/README.files) = 8fef6343776d407c097ffbb0622b509aa3b5d6ed
+SHA512 (NetBSD-6.0_RC1/alpha/installation/diskimage/README.files) = 0a37602db16239255dd32a5b6585a23780d9c7568e7bcdcd4f67f4cc5869ce772deda68df2428b6a8ae4e7e2e4e449f7b643d1fc5d929efa0409466a50cfaf74
+RMD160 (NetBSD-6.0_RC1/alpha/installation/diskimage/README.files) = ff4ac5a982e0c75bcc3a466b27b003da73573026
+MD5 (NetBSD-6.0_RC1/alpha/installation/diskimage/README.files) = 47f2c0383d6fc4ac6c8b25c348fa992c
+SHA1 (NetBSD-6.0_RC1/alpha/installation/diskimage/cdhdtape) = 0dd9b263eb2f2825276fcdae469a7dc505344ddd
+SHA512 (NetBSD-6.0_RC1/alpha/installation/diskimage/cdhdtape) = c7afdab1b84c4e4bc59dd76895753d059879eccd251a6e2d2d508d22a3be67897aa87fa80fed3e0276753e3cb3b6bea37855a55e513d66125ed07b5a9884c368
+RMD160 (NetBSD-6.0_RC1/alpha/installation/diskimage/cdhdtape) = bd82bcc6e7a59c2d48c8f7aec8665d49485ab445
+MD5 (NetBSD-6.0_RC1/alpha/installation/diskimage/cdhdtape) = 70b61a34a9c0c67d890d4d391ec40379
+SHA1 (NetBSD-6.0_RC1/alpha/installation/floppy/README.files) = 8fef6343776d407c097ffbb0622b509aa3b5d6ed
+SHA512 (NetBSD-6.0_RC1/alpha/installation/floppy/README.files) = 0a37602db16239255dd32a5b6585a23780d9c7568e7bcdcd4f67f4cc5869ce772deda68df2428b6a8ae4e7e2e4e449f7b643d1fc5d929efa0409466a50cfaf74
+RMD160 (NetBSD-6.0_RC1/alpha/installation/floppy/README.files) = ff4ac5a982e0c75bcc3a466b27b003da73573026
+MD5 (NetBSD-6.0_RC1/alpha/installation/floppy/README.files) = 47f2c0383d6fc4ac6c8b25c348fa992c
+SHA1 (NetBSD-6.0_RC1/alpha/installation/floppy/disk1of3) = 8a3b4776ca2a69d75ea0061ee2824c83197bd98d
+SHA512 (NetBSD-6.0_RC1/alpha/installation/floppy/disk1of3) = 32f6d5e153bc943d9d280201249f2166f190de10995d96a523065dbca68194e1c5626b39f483d90f8c0dd98afda3104270e6404a48b8ecb6c9376c46ec22d0e2
+RMD160 (NetBSD-6.0_RC1/alpha/installation/floppy/disk1of3) = 41b4c472238dccdee0afda1a1bd90eab5670f52f
+MD5 (NetBSD-6.0_RC1/alpha/installation/floppy/disk1of3) = b2a4c3b20830a687a799c6833922dc27
+SHA1 (NetBSD-6.0_RC1/alpha/installation/floppy/disk2of3) = 848f64af02d8ee78f70df67789637ff4a580f4f5
+SHA512 (NetBSD-6.0_RC1/alpha/installation/floppy/disk2of3) = fd857a75df420f9556eac5f36dfe4a0332e0795393e2adaab24820955868afb75a233e253d910edd2e57ce1ba81a2c16fe29f935f6e59c0ae6e7b26f2c0f3e8d
+RMD160 (NetBSD-6.0_RC1/alpha/installation/floppy/disk2of3) = 8ec370e6aa4ee897c4340467c8659cdd9c5653d1
+MD5 (NetBSD-6.0_RC1/alpha/installation/floppy/disk2of3) = 7ef5679703194dc029f2a06420272d71
+SHA1 (NetBSD-6.0_RC1/alpha/installation/floppy/disk3of3) = 476c014a759153faf78beb991582fc5aafdb2b9b
+SHA512 (NetBSD-6.0_RC1/alpha/installation/floppy/disk3of3) = 70e3171ee2d824c843840bd845fb05da17d651d17da83929b0171931b62953cd02f8dd0382e1c051aacef93503023cf046ccecfd3ac1f86b59e9e17b86131999
+RMD160 (NetBSD-6.0_RC1/alpha/installation/floppy/disk3of3) = bf16c447f3ff18b7432d03bdf337df0447206dd5
+MD5 (NetBSD-6.0_RC1/alpha/installation/floppy/disk3of3) = a13cf022d4243f48c2a0eaa1e4909898
+SHA1 (NetBSD-6.0_RC1/alpha/installation/instkernel/netbsd.symbols.gz) = e54b2d83da3d40a66341418ef855eea918c2d36b
+SHA512 (NetBSD-6.0_RC1/alpha/installation/instkernel/netbsd.symbols.gz) = a47d247a8a5363822320a8edbb7bfa9bbae0d7cbe7676e686bb69f85c54d216aa8c3ca4b1bc64e2a6596e0918ffe7a72ca478b7c6d90aa12b58354f1bfaf2f78
+RMD160 (NetBSD-6.0_RC1/alpha/installation/instkernel/netbsd.symbols.gz) = 87897d77aaaa73fd60b099c8e174ec4052b91a1e
+MD5 (NetBSD-6.0_RC1/alpha/installation/instkernel/netbsd.symbols.gz) = 1ae46027ddda6760682c5ab6b7cfa2e4
+SHA1 (NetBSD-6.0_RC1/alpha/installation/instkernel/README.files) = 8fef6343776d407c097ffbb0622b509aa3b5d6ed
+SHA512 (NetBSD-6.0_RC1/alpha/installation/instkernel/README.files) = 0a37602db16239255dd32a5b6585a23780d9c7568e7bcdcd4f67f4cc5869ce772deda68df2428b6a8ae4e7e2e4e449f7b643d1fc5d929efa0409466a50cfaf74
+RMD160 (NetBSD-6.0_RC1/alpha/installation/instkernel/README.files) = ff4ac5a982e0c75bcc3a466b27b003da73573026
+MD5 (NetBSD-6.0_RC1/alpha/installation/instkernel/README.files) = 47f2c0383d6fc4ac6c8b25c348fa992c
+SHA1 (NetBSD-6.0_RC1/alpha/installation/instkernel/netbsd.gz) = 79f2f87c0e66a69a8a8c3febed3b64b8f6a62c25
+SHA512 (NetBSD-6.0_RC1/alpha/installation/instkernel/netbsd.gz) = 380fae38ad06782209432b71d5abf320af0c2680738982585e9d37520185b75504a802f8fe98e985ddcb337dc9793f51d902d807c5e5ed98d3e868b862638215
+RMD160 (NetBSD-6.0_RC1/alpha/installation/instkernel/netbsd.gz) = c65c351b7c2897018b87d977f1e29500f8781ed6
+MD5 (NetBSD-6.0_RC1/alpha/installation/instkernel/netbsd.gz) = 2b0090a09895d1ef64f2c21cc7c54e57
+SHA1 (NetBSD-6.0_RC1/alpha/installation/netboot/netboot) = 0753fadebf96d4d3988a9e58d1238c77c5514806
+SHA512 (NetBSD-6.0_RC1/alpha/installation/netboot/netboot) = 7a7720ed38872fa0ef74e9d7b3fb465c18d99e1560bc2fdf17bae57a4739d2d3a4867de7f16ad77cc3afde4e3e0f870d677d206d037547c10de825dc68a5ece0
+RMD160 (NetBSD-6.0_RC1/alpha/installation/netboot/netboot) = 0fe5719eeb26fc99f650a4947eab2dbfb94dc494
+MD5 (NetBSD-6.0_RC1/alpha/installation/netboot/netboot) = 5f3c4c3ec7f3d21db970391952a0a629
+SHA1 (NetBSD-6.0_RC1/alpha/INSTALL.html) = 94a092a32afc753c2bcdd1914b3c522fe1c13232
+SHA512 (NetBSD-6.0_RC1/alpha/INSTALL.html) = 2dc98352d0915ec6b36d8e7b9ed6ec6476bc2674dc18a3fffb6f7d531d6db1dc3cfc9f9d98df0e502504a3cbd88317eb8db3af54679a7b1dcf244c4993ababe8
+RMD160 (NetBSD-6.0_RC1/alpha/INSTALL.html) = f062a12fccc2ed5340ba9854d34f73f3d1cf7234
+MD5 (NetBSD-6.0_RC1/alpha/INSTALL.html) = c80004e6ebb3b42fb0df79362a856876
+SHA1 (NetBSD-6.0_RC1/alpha/INSTALL.more) = 1f155d6c53027c163cc183e1e54506c3f1f70a31
+SHA512 (NetBSD-6.0_RC1/alpha/INSTALL.more) = 1866bb07bcbaf7d2a56f59f29c514b98038e1f46979329be1ffd8bc11fb8e25b39eb96f69e15bf753a7572be33b1f33f665de675ea2917f27c97920b65cd3073
+RMD160 (NetBSD-6.0_RC1/alpha/INSTALL.more) = e4078efc99612eccf5b82d966a07cb0f01c3bcb5
+MD5 (NetBSD-6.0_RC1/alpha/INSTALL.more) = ccf62e376b1bf2cbdd58d52164fa9bf8
+SHA1 (NetBSD-6.0_RC1/alpha/INSTALL.ps) = 9498ca16e539f326a0dd9f049d866732b2896a20
+SHA512 (NetBSD-6.0_RC1/alpha/INSTALL.ps) = 60e9634ddf51d0dc48e56c4d6efdc3550a497defe7020ee5189cff6f23a84240908b149806735a612e8dd7cd8f8460a83920c3c6751cc7a8435337f0907a5e29
+RMD160 (NetBSD-6.0_RC1/alpha/INSTALL.ps) = 406aee146104fabd8ec834b08562b95cbc5578f4
+MD5 (NetBSD-6.0_RC1/alpha/INSTALL.ps) = 7788f53e63bfba829f32a9ab71178cc5
+SHA1 (NetBSD-6.0_RC1/alpha/INSTALL.txt) = 898e9314fb1b042372f61f51a18794e159740da4
+SHA512 (NetBSD-6.0_RC1/alpha/INSTALL.txt) = 4d2d01c2ec0f580d1e7543afbaa7c7511b819e98ff6b19f904cc3b79fe528888ce916f468224413c705f7468d812cbfafd2d8d90dc278c5e96e35bdff3185cf4
+RMD160 (NetBSD-6.0_RC1/alpha/INSTALL.txt) = 1aaf5a90fbdf14aeb2ce15bd5c31811386dad50d
+MD5 (NetBSD-6.0_RC1/alpha/INSTALL.txt) = bcf9ec499211ed98a1c3c6fdb8c77262
+SHA1 (NetBSD-6.0_RC1/amd64/binary/kernel/netbsd-GENERIC.symbols.gz) = ad8ea62b0d853de53f5e258c4ce072409cf90031
+SHA512 (NetBSD-6.0_RC1/amd64/binary/kernel/netbsd-GENERIC.symbols.gz) = 47598ff667ff2b950201e384a89a00f5b5b198da48746086c3c19095e65892f86ba2b8bb10e2843c512f91d1b9f7159d5c29638d5c5bbc7bf4090e3ecff65796
+RMD160 (NetBSD-6.0_RC1/amd64/binary/kernel/netbsd-GENERIC.symbols.gz) = 33e91780a1a83e2a2b63a4118277c37af00933a1
+MD5 (NetBSD-6.0_RC1/amd64/binary/kernel/netbsd-GENERIC.symbols.gz) = b93afa7957996f47581ffbaabf7ccac0
+SHA1 (NetBSD-6.0_RC1/amd64/binary/kernel/netbsd-GENERIC.gz) = 177d87087c637f31742225e6ac7b7a8edcc6d00a
+SHA512 (NetBSD-6.0_RC1/amd64/binary/kernel/netbsd-GENERIC.gz) = 09be36e0c588161922adf34f29b07f7f23e21ff2286cce5386c04086a709c95127a1dd743c07c5cc2e189689a02cd6f7e9bb59a986380683244de40f8fea9e69
+RMD160 (NetBSD-6.0_RC1/amd64/binary/kernel/netbsd-GENERIC.gz) = afea9fe7faed099e1b8ee800814ea2f26baa6f17
+MD5 (NetBSD-6.0_RC1/amd64/binary/kernel/netbsd-GENERIC.gz) = 6cc34d8716b4e6930e5d185680f70214
+SHA1 (NetBSD-6.0_RC1/amd64/binary/kernel/netbsd-INSTALL.symbols.gz) = f3279f1044568e64fd02619972fca3380139eefc
+SHA512 (NetBSD-6.0_RC1/amd64/binary/kernel/netbsd-INSTALL.symbols.gz) = 2c0b26887aee0dee36bf2b129c8b709de2aa89f5952c4beff9826523a3e9426d33ecc90dcb4641d76fa753d91518d43268a3a40eb809b5a9da02e5ef787f5135
+RMD160 (NetBSD-6.0_RC1/amd64/binary/kernel/netbsd-INSTALL.symbols.gz) = d9f220df226552e87121e35f2f39bd4a642ddecd
+MD5 (NetBSD-6.0_RC1/amd64/binary/kernel/netbsd-INSTALL.symbols.gz) = 0354543008aad33a7f89cde1b709d5b9
+SHA1 (NetBSD-6.0_RC1/amd64/binary/kernel/netbsd-INSTALL.gz) = 8d03bfbcaf4683099eb6f3d40cfcaa6a20b13a6e
+SHA512 (NetBSD-6.0_RC1/amd64/binary/kernel/netbsd-INSTALL.gz) = 7cbfebd36d50bcff4ebcd9f2b686e3676b8fd52dc5f2799af0075150dcece626ea6e76ecca6b37414e0e8fc1fb61b4afda0bf942388cbec291ba378443ec0dc7
+RMD160 (NetBSD-6.0_RC1/amd64/binary/kernel/netbsd-INSTALL.gz) = 99f7c1f7ee967abbe889d78d99e5613180df2b79
+MD5 (NetBSD-6.0_RC1/amd64/binary/kernel/netbsd-INSTALL.gz) = cc4f59546c076873f34a27ba0005688a
+SHA1 (NetBSD-6.0_RC1/amd64/binary/kernel/netbsd-INSTALL_XEN3_DOMU.gz) = 1abe0b0a0efeba31636278219321a2ae2775ccd0
+SHA512 (NetBSD-6.0_RC1/amd64/binary/kernel/netbsd-INSTALL_XEN3_DOMU.gz) = f7534b37f7c5c4ef1d1bc4f56ecb32201e7640133e300e6c8e8893f632b0e0c99475b3177a1fdbeb1b4059c0de40132cad48d763b85bc127efe0f201ea4e064e
+RMD160 (NetBSD-6.0_RC1/amd64/binary/kernel/netbsd-INSTALL_XEN3_DOMU.gz) = dc3dec6df49a1eff73e402f11db1247b198056ef
+MD5 (NetBSD-6.0_RC1/amd64/binary/kernel/netbsd-INSTALL_XEN3_DOMU.gz) = b2e67fa805f8335341f598bce7cb6471
+SHA1 (NetBSD-6.0_RC1/amd64/binary/kernel/netbsd-XEN3_DOM0.gz) = b77d97441cb9e106e46295d202e509a3d41a5309
+SHA512 (NetBSD-6.0_RC1/amd64/binary/kernel/netbsd-XEN3_DOM0.gz) = faf68c2d58280015401fa9dd6e96293021fbc1d06fb80cac28001ff642e10e3633fc45f1157b0d08f842744fba59bd7b2a8cc1578e5704a0efc86295dfe87ef1
+RMD160 (NetBSD-6.0_RC1/amd64/binary/kernel/netbsd-XEN3_DOM0.gz) = 00c5bedaddcf918205d2e84bc2c4f3d1d9f77140
+MD5 (NetBSD-6.0_RC1/amd64/binary/kernel/netbsd-XEN3_DOM0.gz) = 403ff53d3d6a64eee7b7f0b1666e6948
+SHA1 (NetBSD-6.0_RC1/amd64/binary/kernel/netbsd-XEN3_DOMU.gz) = bc8d8cf5fd80c5dbb01e61d6c193134c0ef8d1ad
+SHA512 (NetBSD-6.0_RC1/amd64/binary/kernel/netbsd-XEN3_DOMU.gz) = 87e780e624b443aa9c69f86581eb77ca449af60a5d41777f7900b9ae94d60eb161a73210a2061d0e566e1a186d79f6043289ade4811cc549aab32e75add5c05a
+RMD160 (NetBSD-6.0_RC1/amd64/binary/kernel/netbsd-XEN3_DOMU.gz) = 04923ff1341e8a25a0e427645b6489ba20f35cae
+MD5 (NetBSD-6.0_RC1/amd64/binary/kernel/netbsd-XEN3_DOMU.gz) = a0579cb04c7c2c731a5f4d6a349157d8
+SHA1 (NetBSD-6.0_RC1/amd64/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/amd64/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/amd64/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/amd64/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/amd64/binary/sets/kern-GENERIC.tgz) = 156620506c20014e5ac361cfe77f1901611ab886
+SHA512 (NetBSD-6.0_RC1/amd64/binary/sets/kern-GENERIC.tgz) = e918533e84f206b5cc6302cd708735d1c665bd01a97094e1b4da3cdc2ef99f09592ecad190d4d70d9e486e48d204ad538f56de4736a1e599e81f64d7b38ecece
+RMD160 (NetBSD-6.0_RC1/amd64/binary/sets/kern-GENERIC.tgz) = 1554109f0ccdf9649712f0ddc9436c7c8662f82a
+MD5 (NetBSD-6.0_RC1/amd64/binary/sets/kern-GENERIC.tgz) = c0ef1bab37a436c5bdf4c7d19c6e29fd
+SHA1 (NetBSD-6.0_RC1/amd64/binary/sets/base.tgz) = 6fa31890c65f755f5dca38f8909905bdeefd5d50
+SHA512 (NetBSD-6.0_RC1/amd64/binary/sets/base.tgz) = 335f67518e71d98f99468bd063d0d5f34e78a33e41c3c600c3944e5dd2a997195fc211f7effa812c48f495b3c350500ca19f847a5abdf8892f4690d5b02088e3
+RMD160 (NetBSD-6.0_RC1/amd64/binary/sets/base.tgz) = ce994bdba1daf0ed8073222f2ece6a21fcefebfd
+MD5 (NetBSD-6.0_RC1/amd64/binary/sets/base.tgz) = ea6afb2d46a41784793f76f16f332d4a
+SHA1 (NetBSD-6.0_RC1/amd64/binary/sets/comp.tgz) = f250652dbd3a75f5d570bbc3f014ae90e980c257
+SHA512 (NetBSD-6.0_RC1/amd64/binary/sets/comp.tgz) = c01261345124ad53e651b0f6f1a446a6adc36b656ac7c31496ea4994c455cb6c6e3c888d51b0407a57a64cd0f9cb8d121f281f74d639db2e6e5a602b3e0db7d1
+RMD160 (NetBSD-6.0_RC1/amd64/binary/sets/comp.tgz) = 11adccd0b29743a2e71337cbc47f373a4ca198cf
+MD5 (NetBSD-6.0_RC1/amd64/binary/sets/comp.tgz) = e8352e4bb0f4d20a8b269ee35ae2b12e
+SHA1 (NetBSD-6.0_RC1/amd64/binary/sets/etc.tgz) = 90c3bac2d2146bf201511c9f69bee18dbc8837c9
+SHA512 (NetBSD-6.0_RC1/amd64/binary/sets/etc.tgz) = bdb50eb449542d11b02325d8997dc7a7d56c0cf2c09140cdc1285d50b61ce8c63149bb3f8ad777daf70ff7f2ce1dad1146c19565353083672b4fd15e8a0977b4
+RMD160 (NetBSD-6.0_RC1/amd64/binary/sets/etc.tgz) = 24190f1809942e6669dbadf8bd2355a674ede162
+MD5 (NetBSD-6.0_RC1/amd64/binary/sets/etc.tgz) = 68ffe546f31966dd86ca43e8626b3d1d
+SHA1 (NetBSD-6.0_RC1/amd64/binary/sets/games.tgz) = 6ce329cd673e04f4b6e20e9c18be0b98246e38a7
+SHA512 (NetBSD-6.0_RC1/amd64/binary/sets/games.tgz) = 67a044b08c9ee26613e554f0b915995ea6eb5c5549726c77773d6c6b46ecd9481406481125c56c5fddb7590c4c2121048eb39a86af37e09ec627f886701fbe0a
+RMD160 (NetBSD-6.0_RC1/amd64/binary/sets/games.tgz) = b5d1a0f77d0a62e57bfc197f2e8ccbc9b517f087
+MD5 (NetBSD-6.0_RC1/amd64/binary/sets/games.tgz) = 69e1908573a17f6f9da11ee0925f4f16
+SHA1 (NetBSD-6.0_RC1/amd64/binary/sets/kern-XEN3_DOM0.tgz) = 96d6376533cf37383d27b54063fd31ddf797bcc9
+SHA512 (NetBSD-6.0_RC1/amd64/binary/sets/kern-XEN3_DOM0.tgz) = 134d30d5d714ef5daacb26511453e5161e48c89758ab2d152240351040699f2fcd822a4033bec4aa1c64a62fd58d266baa53705c1a17e7c2a23d1c9ca9246c70
+RMD160 (NetBSD-6.0_RC1/amd64/binary/sets/kern-XEN3_DOM0.tgz) = e2a766ce87823c8c33aadd6b982f714cfc2b2d6a
+MD5 (NetBSD-6.0_RC1/amd64/binary/sets/kern-XEN3_DOM0.tgz) = 37fe96537aa3fdd239f6e21a90a9dc96
+SHA1 (NetBSD-6.0_RC1/amd64/binary/sets/kern-XEN3_DOMU.tgz) = be7a2f0ed75bdb9be644d64da95350034e658d65
+SHA512 (NetBSD-6.0_RC1/amd64/binary/sets/kern-XEN3_DOMU.tgz) = b8adb6f8927503fb3cd5442207ceced4dcea209f56820e4975e3c2d39a80ed7b51c895fb389755bbbc458fc091be19fb060c7ab5e3ab5889a195c85309704ac9
+RMD160 (NetBSD-6.0_RC1/amd64/binary/sets/kern-XEN3_DOMU.tgz) = bf56d4276a5e57a85fffd90f9b52d445fa715f9b
+MD5 (NetBSD-6.0_RC1/amd64/binary/sets/kern-XEN3_DOMU.tgz) = 61e0ac68c7005bdb38f06068c48527be
+SHA1 (NetBSD-6.0_RC1/amd64/binary/sets/man.tgz) = a02869b5442786824b53ceb28fc6ea0def9f9fae
+SHA512 (NetBSD-6.0_RC1/amd64/binary/sets/man.tgz) = 9fa7eef9b5deccd42d92bc2ac0c5417c2d4f0e34dd7578721a19d50c43c989ab92b3ab6e924f95a3be831e6d5546092d8c8a5e62009c1ce71562afccc7d5b1ad
+RMD160 (NetBSD-6.0_RC1/amd64/binary/sets/man.tgz) = 50bc896cfd5ae66e86f0750d18921d72c511ad2b
+MD5 (NetBSD-6.0_RC1/amd64/binary/sets/man.tgz) = 142836637b9d64f41bc739d4aac7c5d0
+SHA1 (NetBSD-6.0_RC1/amd64/binary/sets/modules.tgz) = e68daec918970e949bc87151d1ec1552ca175905
+SHA512 (NetBSD-6.0_RC1/amd64/binary/sets/modules.tgz) = 7bbc15eea2aeb7c6078823151f148f8ccf7b249e03c9403b15b15a0a8128168e2900e27644e13f939c2b96c62bb2b965895505315e4a86d59cb9e94dda2c37f4
+RMD160 (NetBSD-6.0_RC1/amd64/binary/sets/modules.tgz) = 2874b8509aeb0376e76cd3a74de168b516ada17a
+MD5 (NetBSD-6.0_RC1/amd64/binary/sets/modules.tgz) = 033b8713bf246b0c55a19ec660c7e820
+SHA1 (NetBSD-6.0_RC1/amd64/binary/sets/tests.tgz) = ad2caeb4f09dae449848b52550a396233a2c98fa
+SHA512 (NetBSD-6.0_RC1/amd64/binary/sets/tests.tgz) = 31f53c38b235a6c423abe5412d5e9eba245910dd3249b103b235a59238298f49c450fafef4f00eb70f0ae627f1f9b4d0863da4ed6e4127644e8552acde99914f
+RMD160 (NetBSD-6.0_RC1/amd64/binary/sets/tests.tgz) = b27240e6502150a9abe8b2cc2f90d74e21f2d93b
+MD5 (NetBSD-6.0_RC1/amd64/binary/sets/tests.tgz) = 28eda07dc76ea6449cad70e7cc221c77
+SHA1 (NetBSD-6.0_RC1/amd64/binary/sets/text.tgz) = 372eb2038c8da190b319799cfafc417922bf1d44
+SHA512 (NetBSD-6.0_RC1/amd64/binary/sets/text.tgz) = c4517c00a11a92ffd1e6e08cd9951a87ce9aca32918cfd871f31858651b8ee01547991a678e0c87444169cf364557ed2ac036baef60391d4caf503e88393e373
+RMD160 (NetBSD-6.0_RC1/amd64/binary/sets/text.tgz) = 14aeb50dbdd01a238c800e4e56144df6708ead16
+MD5 (NetBSD-6.0_RC1/amd64/binary/sets/text.tgz) = 9c1ccc14a3276f2d252c7c6c4119e7e9
+SHA1 (NetBSD-6.0_RC1/amd64/binary/sets/xbase.tgz) = fea7f2dce9dcdd7790c5aa08c55ee40084c3e4cb
+SHA512 (NetBSD-6.0_RC1/amd64/binary/sets/xbase.tgz) = 50acc74972564bfaf0b1f6e8a82e093321095fd8a62b34845d4d316cb795f4d622616e92b7cd70884108491d7401ca179280b88caed0a8b00ff019d1732c7571
+RMD160 (NetBSD-6.0_RC1/amd64/binary/sets/xbase.tgz) = 88dc9c0e467eb3f07627c42eea8ed368aa8d1062
+MD5 (NetBSD-6.0_RC1/amd64/binary/sets/xbase.tgz) = 8f851fcdca2c2689d1f67c8bec0915f6
+SHA1 (NetBSD-6.0_RC1/amd64/binary/sets/xcomp.tgz) = 6a88aeaae2c59782d41e1ba1178a24a17b231f04
+SHA512 (NetBSD-6.0_RC1/amd64/binary/sets/xcomp.tgz) = b0568d51ce0d98db58f74dae6326d971d6b461cdffe9e55f205df3545a07cf15d1eaf54832ea38cd2fa89c652b17f9f647fe8f4fde1cb6a781a1c469689f8ca5
+RMD160 (NetBSD-6.0_RC1/amd64/binary/sets/xcomp.tgz) = 083f7df12f4d368e496505037116ecde457d625e
+MD5 (NetBSD-6.0_RC1/amd64/binary/sets/xcomp.tgz) = 24c9f560314697e4273510370e1c5b40
+SHA1 (NetBSD-6.0_RC1/amd64/binary/sets/xetc.tgz) = ee4055274ecf9fa30e608bd8617c30f85f1f25ad
+SHA512 (NetBSD-6.0_RC1/amd64/binary/sets/xetc.tgz) = b154cb01bc496c139b163840a5eca6c924c35bccbebf326c316f525dc6f550021133f3897e0d995a0d33e4d743f13dfa8bcd37b3ca739de46ddb9fbed6c99eaa
+RMD160 (NetBSD-6.0_RC1/amd64/binary/sets/xetc.tgz) = 9601f6b33473300a0e6113e107fefbc59c6ff8c1
+MD5 (NetBSD-6.0_RC1/amd64/binary/sets/xetc.tgz) = 21e80d3480f12febc863764efb233c86
+SHA1 (NetBSD-6.0_RC1/amd64/binary/sets/xfont.tgz) = 69c6323d20cc35cc5234afcc4f74ee919d6911f5
+SHA512 (NetBSD-6.0_RC1/amd64/binary/sets/xfont.tgz) = 8ecb4fd0669eead8eef3009af2b6f43cad365bda980b639e6d61140423d85058142116afde2ac88e036e5148e97417dc880c4c48ee37281ee8879cd95d577453
+RMD160 (NetBSD-6.0_RC1/amd64/binary/sets/xfont.tgz) = 99e757ab48392d41758e3abbf3b02c77fcbd836d
+MD5 (NetBSD-6.0_RC1/amd64/binary/sets/xfont.tgz) = af320ddd4cc668d44c6fa0a835dcc558
+SHA1 (NetBSD-6.0_RC1/amd64/binary/sets/xserver.tgz) = 3bdd9c9c210f45ca944d278f845803ad968c28a8
+SHA512 (NetBSD-6.0_RC1/amd64/binary/sets/xserver.tgz) = 408b802319414a5b8029c25f1059659b36969c9dd946c23eef69aab8252dbd89b56fccde75427777f3249f95432109ffefb22506e76b308879a4e88f33f003ee
+RMD160 (NetBSD-6.0_RC1/amd64/binary/sets/xserver.tgz) = 9bc30c08c201613da9dac5e9d4651c69360bd583
+MD5 (NetBSD-6.0_RC1/amd64/binary/sets/xserver.tgz) = 0f0ccb71cb7f2b13c32a0cd489c6c8b5
+SHA1 (NetBSD-6.0_RC1/amd64/installation/cdrom/boot-com.iso) = ede0d87d648bccf8899fa7c7e196e3527c1c0490
+SHA512 (NetBSD-6.0_RC1/amd64/installation/cdrom/boot-com.iso) = eade2566ed6fa45d4f75aece37d7ea01d741b81d8c9565037a88630bee741123f4d22d5e514b64c76818380c7c2a4c5f529316de32679565a0d1feb634d1fac4
+RMD160 (NetBSD-6.0_RC1/amd64/installation/cdrom/boot-com.iso) = f67629d80a9ceea3ca2a3c0b743daf4c1faae3a0
+MD5 (NetBSD-6.0_RC1/amd64/installation/cdrom/boot-com.iso) = 10de3d545acee549d12325943c9fa60e
+SHA1 (NetBSD-6.0_RC1/amd64/installation/cdrom/boot.iso) = b7d30a6374bbba7190dccbaa4e1ac004fabde9d0
+SHA512 (NetBSD-6.0_RC1/amd64/installation/cdrom/boot.iso) = c3bf2857ff4071a94e725f0af4f16014496f2581d0bfe2b23b81cea3b5d1d6d351a6ac571250477b1656fc8d503c38084b0f0ade0908ab308f097512674b3fdd
+RMD160 (NetBSD-6.0_RC1/amd64/installation/cdrom/boot.iso) = 47ed70585d05bfaf875d4933d6b105a88f7eccc6
+MD5 (NetBSD-6.0_RC1/amd64/installation/cdrom/boot.iso) = 342dbe3cf4294ce73f0a2f8d95f580c7
+SHA1 (NetBSD-6.0_RC1/amd64/installation/floppy/boot-com1.fs) = 53f42f469cccf4f93a06c095221c5d9345602b10
+SHA512 (NetBSD-6.0_RC1/amd64/installation/floppy/boot-com1.fs) = a27dfeb502d39b329b229159892aceec62ef7069d922d5277cb26c7ac88d6067b21aa7e7be24e7ec942d7cd5d772e25b9dcae8dd832518081a99d33fe676c141
+RMD160 (NetBSD-6.0_RC1/amd64/installation/floppy/boot-com1.fs) = 89b40f00e55a0f39bde263a026a5885afa818c47
+MD5 (NetBSD-6.0_RC1/amd64/installation/floppy/boot-com1.fs) = 6b847e8ef5e792cab194380e183533f6
+SHA1 (NetBSD-6.0_RC1/amd64/installation/floppy/boot-com2.fs) = 678f0ecb2322a46eb20653417df2cba254f71502
+SHA512 (NetBSD-6.0_RC1/amd64/installation/floppy/boot-com2.fs) = 73f446fb86e1fe15d1a220c0aff259ecf187b40e59e84a31d716e7760c39c9de4ec4db143ed119583c68891dc9246457495a922315af5ad866332b0e17537d62
+RMD160 (NetBSD-6.0_RC1/amd64/installation/floppy/boot-com2.fs) = cba2b6ce9db9af3432c8d5565e9bf6f6893cf6a9
+MD5 (NetBSD-6.0_RC1/amd64/installation/floppy/boot-com2.fs) = 5daabc780b7eee2fd1c2946ba5aadcc5
+SHA1 (NetBSD-6.0_RC1/amd64/installation/floppy/boot-com3.fs) = 193fb0bbf7bb43d562c5d8410bb2f325bb05e25f
+SHA512 (NetBSD-6.0_RC1/amd64/installation/floppy/boot-com3.fs) = 6b1734d23fb8c9151adf5557772c373825a4d74ae02c2ed718745891a613b6d508e54385a973fc3376ba6d4a8da08fab78dd6643feaed04558f0bd04196f055d
+RMD160 (NetBSD-6.0_RC1/amd64/installation/floppy/boot-com3.fs) = faecc1f8e203a38fa6ef0df06606bfd6dc0aeb04
+MD5 (NetBSD-6.0_RC1/amd64/installation/floppy/boot-com3.fs) = 0cc7fa20a8b065ce3dfde8e12e1781b4
+SHA1 (NetBSD-6.0_RC1/amd64/installation/floppy/boot-com4.fs) = c847572737a5b2c8389bda2860d0d610fdd2d203
+SHA512 (NetBSD-6.0_RC1/amd64/installation/floppy/boot-com4.fs) = 6f4b51ff28b747b9b8762a35e3959a96cc2ad170c14600da7ee7dee2dae5c2032acea7707120e99476f9c54def0e9e08f593792e686bc3ced64947cb3d67182d
+RMD160 (NetBSD-6.0_RC1/amd64/installation/floppy/boot-com4.fs) = 58eea329add488675c14b9e9a28efba7761db8d3
+MD5 (NetBSD-6.0_RC1/amd64/installation/floppy/boot-com4.fs) = f02a91b48fe7bc2d36c24026631cc127
+SHA1 (NetBSD-6.0_RC1/amd64/installation/floppy/boot-com5.fs) = 6b41ebbb89f39f2afa1e115ce3cff5b8e19459f8
+SHA512 (NetBSD-6.0_RC1/amd64/installation/floppy/boot-com5.fs) = 2cce45bf3f664190d3da29ca27b504f0d32c5de16239d215773b874e6a092b600514ebed0fab4ea8b68bd6f4b1a8b61efb5632890da29cab9f39f23750d5a704
+RMD160 (NetBSD-6.0_RC1/amd64/installation/floppy/boot-com5.fs) = 49f4de8820317614a976a25556f7e9cd269656de
+MD5 (NetBSD-6.0_RC1/amd64/installation/floppy/boot-com5.fs) = 9fc51bd175adddfd32faad33c580b8a5
+SHA1 (NetBSD-6.0_RC1/amd64/installation/floppy/boot1.fs) = 85aae556a82d62454962085334a6764fef0fbb26
+SHA512 (NetBSD-6.0_RC1/amd64/installation/floppy/boot1.fs) = b61af19fc01ebf919f4519ab88b8e738e55c0f733399c87006f802366ec5595c41752811216e2f37f54f444f33c48b59882812c65b541af6f5f29e8ad4e50945
+RMD160 (NetBSD-6.0_RC1/amd64/installation/floppy/boot1.fs) = 383a0a98fc97897c993ce0db772efc1a0e5d9d0d
+MD5 (NetBSD-6.0_RC1/amd64/installation/floppy/boot1.fs) = b8761da91029208e2ea22236c2ae9873
+SHA1 (NetBSD-6.0_RC1/amd64/installation/floppy/boot2.fs) = 678f0ecb2322a46eb20653417df2cba254f71502
+SHA512 (NetBSD-6.0_RC1/amd64/installation/floppy/boot2.fs) = 73f446fb86e1fe15d1a220c0aff259ecf187b40e59e84a31d716e7760c39c9de4ec4db143ed119583c68891dc9246457495a922315af5ad866332b0e17537d62
+RMD160 (NetBSD-6.0_RC1/amd64/installation/floppy/boot2.fs) = cba2b6ce9db9af3432c8d5565e9bf6f6893cf6a9
+MD5 (NetBSD-6.0_RC1/amd64/installation/floppy/boot2.fs) = 5daabc780b7eee2fd1c2946ba5aadcc5
+SHA1 (NetBSD-6.0_RC1/amd64/installation/floppy/boot3.fs) = 193fb0bbf7bb43d562c5d8410bb2f325bb05e25f
+SHA512 (NetBSD-6.0_RC1/amd64/installation/floppy/boot3.fs) = 6b1734d23fb8c9151adf5557772c373825a4d74ae02c2ed718745891a613b6d508e54385a973fc3376ba6d4a8da08fab78dd6643feaed04558f0bd04196f055d
+RMD160 (NetBSD-6.0_RC1/amd64/installation/floppy/boot3.fs) = faecc1f8e203a38fa6ef0df06606bfd6dc0aeb04
+MD5 (NetBSD-6.0_RC1/amd64/installation/floppy/boot3.fs) = 0cc7fa20a8b065ce3dfde8e12e1781b4
+SHA1 (NetBSD-6.0_RC1/amd64/installation/floppy/boot4.fs) = c847572737a5b2c8389bda2860d0d610fdd2d203
+SHA512 (NetBSD-6.0_RC1/amd64/installation/floppy/boot4.fs) = 6f4b51ff28b747b9b8762a35e3959a96cc2ad170c14600da7ee7dee2dae5c2032acea7707120e99476f9c54def0e9e08f593792e686bc3ced64947cb3d67182d
+RMD160 (NetBSD-6.0_RC1/amd64/installation/floppy/boot4.fs) = 58eea329add488675c14b9e9a28efba7761db8d3
+MD5 (NetBSD-6.0_RC1/amd64/installation/floppy/boot4.fs) = f02a91b48fe7bc2d36c24026631cc127
+SHA1 (NetBSD-6.0_RC1/amd64/installation/floppy/boot5.fs) = 6b41ebbb89f39f2afa1e115ce3cff5b8e19459f8
+SHA512 (NetBSD-6.0_RC1/amd64/installation/floppy/boot5.fs) = 2cce45bf3f664190d3da29ca27b504f0d32c5de16239d215773b874e6a092b600514ebed0fab4ea8b68bd6f4b1a8b61efb5632890da29cab9f39f23750d5a704
+RMD160 (NetBSD-6.0_RC1/amd64/installation/floppy/boot5.fs) = 49f4de8820317614a976a25556f7e9cd269656de
+MD5 (NetBSD-6.0_RC1/amd64/installation/floppy/boot5.fs) = 9fc51bd175adddfd32faad33c580b8a5
+SHA1 (NetBSD-6.0_RC1/amd64/installation/miniroot/miniroot.kmod) = 05975ae302f3a164bf5b3f56e1660543591eb6dd
+SHA512 (NetBSD-6.0_RC1/amd64/installation/miniroot/miniroot.kmod) = 411af77e52734d6ae41b92f9426b4949c015dfb6373cfed8ca0c017b1caae0e107603847b87b83aaa1d961b78e5a09e1a81be50050dec813a0c74b8b6f264d94
+RMD160 (NetBSD-6.0_RC1/amd64/installation/miniroot/miniroot.kmod) = 3c62b9c086b5675974e8930bcd3e065f75ab63ed
+MD5 (NetBSD-6.0_RC1/amd64/installation/miniroot/miniroot.kmod) = e4e6c8954aadc3d5ee34c967c76cd052
+SHA1 (NetBSD-6.0_RC1/amd64/installation/misc/pxeboot_ia32.bin) = 0a45d437a5f18a775835aa8c9b86809b6885e1ba
+SHA512 (NetBSD-6.0_RC1/amd64/installation/misc/pxeboot_ia32.bin) = 8e7dfd0459049c8188c7169df329eb63fa0c8031af61d9e8ddb59a6e836443d968b7968d33c649d3905c2dc123b847d1c2a1f2592c9567abdbdd9f5b90f6638b
+RMD160 (NetBSD-6.0_RC1/amd64/installation/misc/pxeboot_ia32.bin) = 6a2a325a6f768f2383e9f0bce9c7741c051c528b
+MD5 (NetBSD-6.0_RC1/amd64/installation/misc/pxeboot_ia32.bin) = 880747cdb5b095b47f361ee4f986670a
+SHA1 (NetBSD-6.0_RC1/amd64/INSTALL.html) = 22d4a4ded41dc1f1d6ce2a528e249dbcf439c98a
+SHA512 (NetBSD-6.0_RC1/amd64/INSTALL.html) = 06202a756130d7a65cb43aaf4db5bfb228480a54a05386f19e1bac72485456c670ab1a6b7663ed74cd5215c330362d1d22dcd7714873228a6289e680ec8e4975
+RMD160 (NetBSD-6.0_RC1/amd64/INSTALL.html) = 79fd67ee661e2993d05affd4c22ed61ded2ad392
+MD5 (NetBSD-6.0_RC1/amd64/INSTALL.html) = 699ea085af11326dc45c0352b7ddf10b
+SHA1 (NetBSD-6.0_RC1/amd64/INSTALL.more) = e0d30e453b1796264062b76cd6095e0e9ef462d0
+SHA512 (NetBSD-6.0_RC1/amd64/INSTALL.more) = 7a2146ceef75ab4f5a4b26858474d9dfbdbc8c07a1c65647281f85648bfdb898626fe1b34561a77a99031672db720a6b86f7d76eed53e04cdc68f3c2568c0775
+RMD160 (NetBSD-6.0_RC1/amd64/INSTALL.more) = de5ec58059e8b0ab2493fccfb197278e371fda9d
+MD5 (NetBSD-6.0_RC1/amd64/INSTALL.more) = ef5a95b7975cdb436ad9959e674f30d2
+SHA1 (NetBSD-6.0_RC1/amd64/INSTALL.ps) = 3690a5fc1d685f51d5d8bdbe833f39d522b577b8
+SHA512 (NetBSD-6.0_RC1/amd64/INSTALL.ps) = decf42e1e406648d359d501700646190a08d9cc2ada33b73e2ae0b012719d9e382b034fb9af4fa464863be86f49f1f2b85a7d93a5836d41d6474fb357ab4996d
+RMD160 (NetBSD-6.0_RC1/amd64/INSTALL.ps) = 99f5da05be758224092da211d5c9f823b4017fc7
+MD5 (NetBSD-6.0_RC1/amd64/INSTALL.ps) = d9f34e732a18b1a39207d561b11ef401
+SHA1 (NetBSD-6.0_RC1/amd64/INSTALL.txt) = adee741243950b22f39ed4e48970c986f7957da3
+SHA512 (NetBSD-6.0_RC1/amd64/INSTALL.txt) = 26200f312549ca27d2e9f93cd761ed2941cbaa7a6e9a55e5df3e43712f5c3e3f1e663b3029e1fa9e5e00d8659533c956e838f9dea51048a0ca30540eb533d3c0
+RMD160 (NetBSD-6.0_RC1/amd64/INSTALL.txt) = 964b760c90371c79fc550e157545884f9c8c42ee
+MD5 (NetBSD-6.0_RC1/amd64/INSTALL.txt) = 83a568477d8400fdadda8b7351ddc903
+SHA1 (NetBSD-6.0_RC1/amiga/binary/kernel/netbsd-GENERIC.gz) = 6e43cad16516d61f790a576c1f4863086fdfe48b
+SHA512 (NetBSD-6.0_RC1/amiga/binary/kernel/netbsd-GENERIC.gz) = fa6baf6474216aee62b7b348618aef5ee3bace6948d83002338669a062dc2bc40cbed24763f2ac69f084b0fdb5b8a73f7a007df4187c678b81c99b5e4f8a59eb
+RMD160 (NetBSD-6.0_RC1/amiga/binary/kernel/netbsd-GENERIC.gz) = edc9dabe703a678316c966daeebe318aa58092e3
+MD5 (NetBSD-6.0_RC1/amiga/binary/kernel/netbsd-GENERIC.gz) = 9ba8d96fe385102c96edd7b3e4a57974
+SHA1 (NetBSD-6.0_RC1/amiga/binary/kernel/netbsd-INSTALL.gz) = 98648ba3a68d0d9e8a89feb9821b1fe3e3b8ed58
+SHA512 (NetBSD-6.0_RC1/amiga/binary/kernel/netbsd-INSTALL.gz) = ea7f8cece22d76c905056bceae3365a50670a5858addc26a1ded762df4c541801d74f4b75a91bca2fad5247b47c13f2dfaec7a40ed19638fe3e223d7100b7e45
+RMD160 (NetBSD-6.0_RC1/amiga/binary/kernel/netbsd-INSTALL.gz) = 2b3695f0c3ca81f7ee07be667f622306f1f22adb
+MD5 (NetBSD-6.0_RC1/amiga/binary/kernel/netbsd-INSTALL.gz) = 55505bb573a131c20ec76a1a158c2620
+SHA1 (NetBSD-6.0_RC1/amiga/binary/kernel/netbsd-ISDN.gz) = 71fd4b56810e944273d01dc713c13f2b9756134e
+SHA512 (NetBSD-6.0_RC1/amiga/binary/kernel/netbsd-ISDN.gz) = 4b7cb00f58a5ef8b2795200c0b8781a4b795f06cf7073c796b39081a5bb32e2716ec2e9d2e7e5bbafacd9b739de425e9a0f8b7a1d45bfcb4f4ccad8ccdcb6f2a
+RMD160 (NetBSD-6.0_RC1/amiga/binary/kernel/netbsd-ISDN.gz) = e120403c3a46c0df5e4835ae54cc79ebb4ed5936
+MD5 (NetBSD-6.0_RC1/amiga/binary/kernel/netbsd-ISDN.gz) = bc2362f439d5f2c8aed2ab2e060ae1d6
+SHA1 (NetBSD-6.0_RC1/amiga/binary/sets/games.tgz) = d25741cf5d9a9aff719fa817172dbbadb20f5210
+SHA512 (NetBSD-6.0_RC1/amiga/binary/sets/games.tgz) = 6b3be84f14666bec595881d0535bcd4c18771ea9d5e779386a87480769855f997d2c4197a282147b9b2b0a474428306f593227f370a4c70b29da494e5f2d73a7
+RMD160 (NetBSD-6.0_RC1/amiga/binary/sets/games.tgz) = a8eea3c8d5db62faed878243392ef85ab041eb59
+MD5 (NetBSD-6.0_RC1/amiga/binary/sets/games.tgz) = f4aae0089177e9e8b6b2f85e9510fb9e
+SHA1 (NetBSD-6.0_RC1/amiga/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/amiga/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/amiga/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/amiga/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/amiga/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/amiga/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/amiga/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/amiga/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/amiga/binary/sets/xcomp.tgz) = 4bc6a8b46e5c676f4426c2cac83264a3bdc93ac5
+SHA512 (NetBSD-6.0_RC1/amiga/binary/sets/xcomp.tgz) = 0168098b2cc6d2ef5b77c69990072928993076be203e019b28bb86f509e41d27b6677e38ac69c242620c9476f672677b99ff16f0791562f5666372ae63dd8903
+RMD160 (NetBSD-6.0_RC1/amiga/binary/sets/xcomp.tgz) = 49e5a078f02ac9a2fcf3ec49d9d1eca03343311d
+MD5 (NetBSD-6.0_RC1/amiga/binary/sets/xcomp.tgz) = d7bee6c9411431afb0eef05099a2a9f1
+SHA1 (NetBSD-6.0_RC1/amiga/binary/sets/xetc.tgz) = f570acabe59a60a12021c6b3ec3750bca4fa6b73
+SHA512 (NetBSD-6.0_RC1/amiga/binary/sets/xetc.tgz) = 3c02696c3c5dfe758efaebd799b22cdea361f5d87c221f2744a6178ab7c150a6536179f52a602809505db8b64ecbb824b461847543a9358567b103a208820b91
+RMD160 (NetBSD-6.0_RC1/amiga/binary/sets/xetc.tgz) = dea634020da3068102eb446bf73e93b6784665c8
+MD5 (NetBSD-6.0_RC1/amiga/binary/sets/xetc.tgz) = 9bb30e7bf7caccee67824ef623e4dba2
+SHA1 (NetBSD-6.0_RC1/amiga/binary/sets/xfont.tgz) = a3b325e9095c22d6d6f875aa8c0d1bf378a3a6ef
+SHA512 (NetBSD-6.0_RC1/amiga/binary/sets/xfont.tgz) = 923f970655bde00863faff9a912919e5c62ede106828008843b2b13420103b14511d06c39d9a1cdd453c5cfad94729714f4695e36d314f8b18fc1313eb84cb85
+RMD160 (NetBSD-6.0_RC1/amiga/binary/sets/xfont.tgz) = dbbe7e8cb69b3e4334fab4635af27919034dd782
+MD5 (NetBSD-6.0_RC1/amiga/binary/sets/xfont.tgz) = e2b8dbe782ea7f3dd0c590ad3c60bdc3
+SHA1 (NetBSD-6.0_RC1/amiga/binary/sets/kern-GENERIC.tgz) = 6960babdfa3adce076dfe76d5c028cea84234f94
+SHA512 (NetBSD-6.0_RC1/amiga/binary/sets/kern-GENERIC.tgz) = 5e308fc3e76a6adbc506e9c8074e892c1cc4d7696dbc01561cc16a580d10c4781bb752e081423cd3a16570824d8bf51c198c6d47d64f750525dffced5148aec9
+RMD160 (NetBSD-6.0_RC1/amiga/binary/sets/kern-GENERIC.tgz) = 61b71a4a18313a38403dd9eafb7c0bfa28cb6627
+MD5 (NetBSD-6.0_RC1/amiga/binary/sets/kern-GENERIC.tgz) = 45b6edc51a392b99d703a86e1e3b5ca1
+SHA1 (NetBSD-6.0_RC1/amiga/binary/sets/base.tgz) = 3dbd4f995f75b048e9a19b382a4cddf40a745669
+SHA512 (NetBSD-6.0_RC1/amiga/binary/sets/base.tgz) = faff972cc4b7bb57083f5250144e18678eaf1e898ecddf5d40c224d637d6bbc518803e871e3293218ae1c6cdad73f40584e6b39480a347173da30113bef2b62a
+RMD160 (NetBSD-6.0_RC1/amiga/binary/sets/base.tgz) = 0c37ce81366e9477bc3860cb58b1b4015e1ef9e8
+MD5 (NetBSD-6.0_RC1/amiga/binary/sets/base.tgz) = 0539f55d4eb2ac64ad39e8f288e258cd
+SHA1 (NetBSD-6.0_RC1/amiga/binary/sets/comp.tgz) = 5ebcfea85b8bd26861f1b382cd452befd57f040e
+SHA512 (NetBSD-6.0_RC1/amiga/binary/sets/comp.tgz) = 29be6352e79f860f518e4988fa9ee6fc5054bdf1572d0a822f4d47340a81e91b88c029be8cde91b5e6a94cf2de98609bd6d86263841199357e58ac0fe0b5d313
+RMD160 (NetBSD-6.0_RC1/amiga/binary/sets/comp.tgz) = 7612d57943eac9c8cfdc6f8b93d4d114387181f5
+MD5 (NetBSD-6.0_RC1/amiga/binary/sets/comp.tgz) = ffd98a0642768279111797dac8ce6402
+SHA1 (NetBSD-6.0_RC1/amiga/binary/sets/etc.tgz) = 672ee9c7927d1a9dfdef8910585f80a1830d6059
+SHA512 (NetBSD-6.0_RC1/amiga/binary/sets/etc.tgz) = fe6ba7e4bfb1e790f5675d855008acaaef728f6d7294c0a13967bb53e8abf99ac56a6fd3acc103818c1a93d4be40ed61f4821483d54d0d4303b4d9077a7b4d50
+RMD160 (NetBSD-6.0_RC1/amiga/binary/sets/etc.tgz) = 09607f19bb343ef66137faf1c0fe48000cbc9896
+MD5 (NetBSD-6.0_RC1/amiga/binary/sets/etc.tgz) = edda42b471c1982d165426fdfea4b8f4
+SHA1 (NetBSD-6.0_RC1/amiga/binary/sets/modules.tgz) = 915f37fa729f109ff1510530d650c2338798f95b
+SHA512 (NetBSD-6.0_RC1/amiga/binary/sets/modules.tgz) = 4ea8131b419a90f31f13abeb8172eaf8f85aeab1120d42a1e9c9a5010c8fb5b2feeb93985de9fdee55ae3eea0cc0d6481c11eb1e7477f086440c82ff4babf38b
+RMD160 (NetBSD-6.0_RC1/amiga/binary/sets/modules.tgz) = f003add982fc14f80610171d0eea237de99bfc3f
+MD5 (NetBSD-6.0_RC1/amiga/binary/sets/modules.tgz) = dcaca506fa56fd88896aad3990d4c36d
+SHA1 (NetBSD-6.0_RC1/amiga/binary/sets/tests.tgz) = 2bc1afa08906419aca875743a4267a583175e1d9
+SHA512 (NetBSD-6.0_RC1/amiga/binary/sets/tests.tgz) = 5e62831d7eb14337a26a4f351ad92bbb17b437e04796657185824561957473015bb1afdd61651cda3ce255cfad87d866f7f5c04ec445d9e3076d347e5b7bba58
+RMD160 (NetBSD-6.0_RC1/amiga/binary/sets/tests.tgz) = e652ecec0c3aa75691868a6bda9489cc8ac25004
+MD5 (NetBSD-6.0_RC1/amiga/binary/sets/tests.tgz) = 7bc89fbc7417e2ebcfb84627ed5a44b3
+SHA1 (NetBSD-6.0_RC1/amiga/binary/sets/text.tgz) = 4ee4d0a3acc5a16e4f9a9270e31727a53011369e
+SHA512 (NetBSD-6.0_RC1/amiga/binary/sets/text.tgz) = 2424cb2e6f2b62219c75a47c6068ad4507444ded55e6b316848ea9031ab7fba206b2cecd90a390b9791d5718a4ccbc6690ee70f97933e811dea342991a517ff4
+RMD160 (NetBSD-6.0_RC1/amiga/binary/sets/text.tgz) = 843bfd897d4ba9f821088de8da45a24c81a938a4
+MD5 (NetBSD-6.0_RC1/amiga/binary/sets/text.tgz) = 536ca443179eef5e2fd7707e6c5fa23d
+SHA1 (NetBSD-6.0_RC1/amiga/binary/sets/xbase.tgz) = 5af6e3924c137b032d1ecedcd27cc08b02b05276
+SHA512 (NetBSD-6.0_RC1/amiga/binary/sets/xbase.tgz) = f7aa8dfbad27524616e6fdd08917f882284eb25740519cee8f81b498ca191a0f038ab2fb06bd50a9901255d8f0b8d654dbe586253bff9a776f305bdeef96fb69
+RMD160 (NetBSD-6.0_RC1/amiga/binary/sets/xbase.tgz) = 985fa464fbba07ee402267a6aa6b56c7a6ebfd85
+MD5 (NetBSD-6.0_RC1/amiga/binary/sets/xbase.tgz) = 02a02c7b49b09bfc25e3587c55c6a9e3
+SHA1 (NetBSD-6.0_RC1/amiga/binary/sets/xserver.tgz) = 9164e1268afcfb1fbcca0b3a09c01577ddfac52f
+SHA512 (NetBSD-6.0_RC1/amiga/binary/sets/xserver.tgz) = adf1e6e64c49c738eaf506caff2debc6013ab0d6290d626b7669b635edfd94db805291261abed6ffe848061cbeee0c07b5162d17fb60e21e0c52f5d50ca27095
+RMD160 (NetBSD-6.0_RC1/amiga/binary/sets/xserver.tgz) = 6adc3bf3040883d371ee2c5e15b0093f034ec2f8
+MD5 (NetBSD-6.0_RC1/amiga/binary/sets/xserver.tgz) = 095d19b7552c6630b6b84556de7c5db3
+SHA1 (NetBSD-6.0_RC1/amiga/installation/miniroot/miniroot.fs.gz) = 4762031b697cc5cb8ac163101163e5b6f710397c
+SHA512 (NetBSD-6.0_RC1/amiga/installation/miniroot/miniroot.fs.gz) = 5eb25deab1a39ecd262a21953e4becaa2ca4543a9863ed32ca0d30ab6aed12c4269e10d375316dd6eb079cdf5cdb594edc8a156fbc8c94e26b0a0b34ba3a7897
+RMD160 (NetBSD-6.0_RC1/amiga/installation/miniroot/miniroot.fs.gz) = c585c4741144f2e77997e5ffb0472ee843dd9f4f
+MD5 (NetBSD-6.0_RC1/amiga/installation/miniroot/miniroot.fs.gz) = fa22dd691607e3474a96fe24fa5904b1
+SHA1 (NetBSD-6.0_RC1/amiga/installation/misc/loadbsd-2.14) = 32e902d420c2ba8498854bd26387369b09efabb6
+SHA512 (NetBSD-6.0_RC1/amiga/installation/misc/loadbsd-2.14) = 3fe58857d83d88f1fc7f6e29e8ee079be25326abad3a25ba5f64e3429f22f08ef102551e15c4275fe973d5536a5d459edea384fdd2293f68fe6d293801fba85c
+RMD160 (NetBSD-6.0_RC1/amiga/installation/misc/loadbsd-2.14) = 17a84971cee95ff8bf1b64d5071bd1fdbdbc5a99
+MD5 (NetBSD-6.0_RC1/amiga/installation/misc/loadbsd-2.14) = 1f841716409b236df90d9c5d63332edf
+SHA1 (NetBSD-6.0_RC1/amiga/installation/misc/loadbsd) = 2c8e314ee812e159ea479bacf09c47a2a4911e17
+SHA512 (NetBSD-6.0_RC1/amiga/installation/misc/loadbsd) = 881d3187366e2736e65e22bae93f24afd0b34b841b733898d3d172d98084f1729b19a6277445601da35471e3583e98b86008262b1a77dbb8bcc37e0c03d07b32
+RMD160 (NetBSD-6.0_RC1/amiga/installation/misc/loadbsd) = 00249c76e9a57ed5e58efbdc1001f782595c3918
+MD5 (NetBSD-6.0_RC1/amiga/installation/misc/loadbsd) = c1cc983600053a7de29feb09d703754d
+SHA1 (NetBSD-6.0_RC1/amiga/installation/misc/device-streams.tar.gz) = 5b96fab4bbb49a985481dc5c1e2830e994bd88ec
+SHA512 (NetBSD-6.0_RC1/amiga/installation/misc/device-streams.tar.gz) = 88e35b476d60dd988e8056263fc4f86893c5a7c2c3125934db8d728e3b679554b229b2adc3babf8c2ff21af46530eea1ff30e4b6af550b331ad22bd29e18434f
+RMD160 (NetBSD-6.0_RC1/amiga/installation/misc/device-streams.tar.gz) = d0444d1e967a624fde15e4526f9c7f673566492d
+MD5 (NetBSD-6.0_RC1/amiga/installation/misc/device-streams.tar.gz) = 6a3eed6278587660ed543c7449ee571e
+SHA1 (NetBSD-6.0_RC1/amiga/installation/misc/runbootblock.README) = 2d62005b98533a4fffd7d0445ac8cb7c5ac11c59
+SHA512 (NetBSD-6.0_RC1/amiga/installation/misc/runbootblock.README) = 9f071ff7ac0d2eabc77d43faeee48cba3a1883c957b046fad4d7d3237f41d2752a1e010a5d9f5324f90b81bc9968afe425d320e6742ac8f5e081056d5e133baf
+RMD160 (NetBSD-6.0_RC1/amiga/installation/misc/runbootblock.README) = 872a2169c248b016d6782a6b9c4208c67a346d12
+MD5 (NetBSD-6.0_RC1/amiga/installation/misc/runbootblock.README) = c60fe181cd9b255e294bfeb4be411181
+SHA1 (NetBSD-6.0_RC1/amiga/installation/misc/loadbsd-2.16) = eb660b987186a4e3a4eccb740dbb9e061a4b7216
+SHA512 (NetBSD-6.0_RC1/amiga/installation/misc/loadbsd-2.16) = 0f4565e2de70eaaf1d973da2b4a988e794b4608b2b0fa9c84dd05c82ade92fc4b75339e94e4a593e051ab3a364611fd7dbc2b48dccd4906f7b42fb665f7d711c
+RMD160 (NetBSD-6.0_RC1/amiga/installation/misc/loadbsd-2.16) = a071897afbdd11655a21df5a89c6e49b6e8a3574
+MD5 (NetBSD-6.0_RC1/amiga/installation/misc/loadbsd-2.16) = 8e67fb434887e942fe63cf308195b18f
+SHA1 (NetBSD-6.0_RC1/amiga/installation/misc/rdbinfo) = e413a8a5631dfedb4b1634c709836d1f92d9b08c
+SHA512 (NetBSD-6.0_RC1/amiga/installation/misc/rdbinfo) = 912ddb9bd1ba1af07e1072fee9a09f22124792abfc8f4f178a5df66dad17c39211c52d2a581111338a523f17a0dd58315d798659e901f14084d62a8c890e0a44
+RMD160 (NetBSD-6.0_RC1/amiga/installation/misc/rdbinfo) = 8fb8b41e39f6c2d48b6b46be0433dfc45c353621
+MD5 (NetBSD-6.0_RC1/amiga/installation/misc/rdbinfo) = 027c4bfce639d3cb88d617b0e85c0c4c
+SHA1 (NetBSD-6.0_RC1/amiga/installation/misc/runbootblock) = 598d688badd592a838dc260ce36b84c7835e72c0
+SHA512 (NetBSD-6.0_RC1/amiga/installation/misc/runbootblock) = d4cf9fe94244f1a832a6e474ff777ae7b901e86e0aabbbceb356c42f533dadb370686080b8e64993b9e07502310a4140fd393db5ddbdcd7a9e44c86b20f4c0a2
+RMD160 (NetBSD-6.0_RC1/amiga/installation/misc/runbootblock) = 2457b64f16ee58d22bacdf407ef35a1e9d244e1f
+MD5 (NetBSD-6.0_RC1/amiga/installation/misc/runbootblock) = d4d059566ad067e4d60259b389a5a9c3
+SHA1 (NetBSD-6.0_RC1/amiga/installation/misc/xstreamtodev) = eaf846a0d81754fb778b070926c495720cecffac
+SHA512 (NetBSD-6.0_RC1/amiga/installation/misc/xstreamtodev) = 873e7ffa5686a69b4a0ad68626f5e32176c03fc6231072531b36af3d0c0c055ced63e6c7f5cb0f3c6568f47720f31b76140aeede3f3dd9ddc8b639c6b3bdd5bf
+RMD160 (NetBSD-6.0_RC1/amiga/installation/misc/xstreamtodev) = 16910f7f243ca8ae74b8ff90d89163edbd4c3fbf
+MD5 (NetBSD-6.0_RC1/amiga/installation/misc/xstreamtodev) = a9e2e97f7945cf34da63aef17bed0f3f
+SHA1 (NetBSD-6.0_RC1/amiga/INSTALL.html) = 2acca5b59a6cdb95f80e61214c65c2c216d8a7e1
+SHA512 (NetBSD-6.0_RC1/amiga/INSTALL.html) = ea3e2c56345bcc0ab98e314baf6b5268e0adb2ce8d3e3052450aa19c69ad5876e8789e6d5f27c05527c7eff2884ad9c6cfa352f14d24d032639919bc934f82cc
+RMD160 (NetBSD-6.0_RC1/amiga/INSTALL.html) = 5178744a0df6a25a11c33c2c268d9d9766be6477
+MD5 (NetBSD-6.0_RC1/amiga/INSTALL.html) = 9ccf264bcf538cf069d1ebe55eaeb9f6
+SHA1 (NetBSD-6.0_RC1/amiga/INSTALL.more) = 6337c69b6350a88440fed68a698029e5c85f0344
+SHA512 (NetBSD-6.0_RC1/amiga/INSTALL.more) = 8ba08e94f6818a26d217de2f58252dce04888333cd89ca01e2a5aaf6dc2a66f68af18c191a573b23f67078cfb44dda4591c288e6d89d7746c3314a045ee00f78
+RMD160 (NetBSD-6.0_RC1/amiga/INSTALL.more) = e6fbec3be696dc8b6cd2c412b1c2dd190d0c1a69
+MD5 (NetBSD-6.0_RC1/amiga/INSTALL.more) = ec2ee4770d0d2c370de90e47777f749a
+SHA1 (NetBSD-6.0_RC1/amiga/INSTALL.ps) = 7c6caf9d0d90718d350797b5ba14427d7a4dba42
+SHA512 (NetBSD-6.0_RC1/amiga/INSTALL.ps) = 95c95f5af728b0ad7bdbc8cf7b9fe566b5cdbc30450a70942c9b26c2b66aee4cf48be10e4f910bad3e55c5eb777186ca1a7ba78c5963b32efe8457d2aa884b8d
+RMD160 (NetBSD-6.0_RC1/amiga/INSTALL.ps) = c012cc3ef2b08618a03470aaaa7e2f53cbd07f48
+MD5 (NetBSD-6.0_RC1/amiga/INSTALL.ps) = c1f3440d962fa015754f041ae56009aa
+SHA1 (NetBSD-6.0_RC1/amiga/INSTALL.txt) = ed1b129fdccef3b970501ca0fccb63db8655c3c4
+SHA512 (NetBSD-6.0_RC1/amiga/INSTALL.txt) = 41af1c2afc871706ccf6c2f9fd17fd04f9ce721cbb58e90f2c3e2cb8d3a2f14259ef3240c40abdf713fdc07356eaa2d70956bde5c19d41b882f99f91dd0174f0
+RMD160 (NetBSD-6.0_RC1/amiga/INSTALL.txt) = d669736d7ea644e5ee3e908f6fca8ded098cf427
+MD5 (NetBSD-6.0_RC1/amiga/INSTALL.txt) = efa2bfaaa69c02b1ff61b8692a842ac9
+SHA1 (NetBSD-6.0_RC1/amigappc/binary/kernel/netbsd-GENERIC.gz) = 98b84f5c2b45f51a5484ef2305207fe2746b106b
+SHA512 (NetBSD-6.0_RC1/amigappc/binary/kernel/netbsd-GENERIC.gz) = 32b8a8becb198d03f42d5dd70001356d8757482c608e167eae06b4a72a1d1f33ee8cdcc528de9cd4472bc3248bbf5f10014d833276ad1909dd049fd410601add
+RMD160 (NetBSD-6.0_RC1/amigappc/binary/kernel/netbsd-GENERIC.gz) = f1ae6f826b4b4ae6e5673eaac39b257ada80a99e
+MD5 (NetBSD-6.0_RC1/amigappc/binary/kernel/netbsd-GENERIC.gz) = 172b3493f2323b58ee0694f951f5257f
+SHA1 (NetBSD-6.0_RC1/amigappc/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/amigappc/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/amigappc/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/amigappc/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/amigappc/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/amigappc/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/amigappc/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/amigappc/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/amigappc/binary/sets/kern-GENERIC.tgz) = 81312b13908e447a0bff6b24bf187f381101236c
+SHA512 (NetBSD-6.0_RC1/amigappc/binary/sets/kern-GENERIC.tgz) = 87668caeaaef5fe013367f940ba8f4795a9215cfec6324e48bf062b67ee2e89bf950e082a848a3c4164a33109bddc6462467c4a6bd875654e57e4b43b2079b6d
+RMD160 (NetBSD-6.0_RC1/amigappc/binary/sets/kern-GENERIC.tgz) = 3a532e3737e1e83ce4bcb03315d577ca3bd888a1
+MD5 (NetBSD-6.0_RC1/amigappc/binary/sets/kern-GENERIC.tgz) = 3dcc3ca31c354f28ac6d31d9f581d694
+SHA1 (NetBSD-6.0_RC1/amigappc/binary/sets/base.tgz) = bcc329f8e0317567b1faddf22e1ae00bb0f08d74
+SHA512 (NetBSD-6.0_RC1/amigappc/binary/sets/base.tgz) = ecb651638b98acfb2f8ad7390b0ea8b7ffba10d13883df059d17bf1d426c3651759361e7c206528d3889c83583c2218f98bdc9e469d9f97452b57b14fe37de09
+RMD160 (NetBSD-6.0_RC1/amigappc/binary/sets/base.tgz) = 40ead47f2105a9695c5fe9a9a189c03af9853542
+MD5 (NetBSD-6.0_RC1/amigappc/binary/sets/base.tgz) = d03a203bd3e9110219b6d0655a2b8f16
+SHA1 (NetBSD-6.0_RC1/amigappc/binary/sets/comp.tgz) = cab42662eb3fea71f0c078dce9198f5019aaf702
+SHA512 (NetBSD-6.0_RC1/amigappc/binary/sets/comp.tgz) = ac306f138a8e3ae7044a52462cbe43253096af1008a9da28b81a5a73771808bd8893a895737b86b695c70da6a0beae82a97315b1298e3ac544579c1dcfb70848
+RMD160 (NetBSD-6.0_RC1/amigappc/binary/sets/comp.tgz) = aaf1a909e41f2be1acbb540156da1629c8d812a5
+MD5 (NetBSD-6.0_RC1/amigappc/binary/sets/comp.tgz) = a445cab0dd96edf7161d6cb3fdd984ab
+SHA1 (NetBSD-6.0_RC1/amigappc/binary/sets/etc.tgz) = 14620fb88f4e29a935d8b242ffe4b4490911b68b
+SHA512 (NetBSD-6.0_RC1/amigappc/binary/sets/etc.tgz) = 17ad6ba2d178b3873ec9518013b030798eb7111c35f6385fb58a9d5a1fbadccf0b8b16f31c7a9a2927017f7fe1507f63db5ba026f5c04347a7acc7b31d4362bc
+RMD160 (NetBSD-6.0_RC1/amigappc/binary/sets/etc.tgz) = 94902f75a4ecc2c775a06b68be5733e76fe83a66
+MD5 (NetBSD-6.0_RC1/amigappc/binary/sets/etc.tgz) = 5c52f69c2d0742990d6d789c2b6bd252
+SHA1 (NetBSD-6.0_RC1/amigappc/binary/sets/games.tgz) = 7374c9fb8a91e514aa7774e4a1cdb8f0d5cd9af0
+SHA512 (NetBSD-6.0_RC1/amigappc/binary/sets/games.tgz) = fc027fd16533f19453ee16a606085905b5e401f6dd2b562919aaa073f4c57892d7e427b73b0cdd455ca12d8733b0579fa8af92214055f10f4414a64f1b924b49
+RMD160 (NetBSD-6.0_RC1/amigappc/binary/sets/games.tgz) = 86a600b0a9ee98a14ab1b8a7a34bda66d03ab2f1
+MD5 (NetBSD-6.0_RC1/amigappc/binary/sets/games.tgz) = 85e75d0f664249825a0fb763856c6acc
+SHA1 (NetBSD-6.0_RC1/amigappc/binary/sets/modules.tgz) = 6d9cd11ffedb2052dd89ebfbba8ef9a990516d56
+SHA512 (NetBSD-6.0_RC1/amigappc/binary/sets/modules.tgz) = cef85dabc2f967618fa6466bb2eaa2902bf786b0d4ece2613a1e0541e57b7a66fa287380b781211f890b275b1b7d2d4076415d52a0abc7edbe518423736e4bc9
+RMD160 (NetBSD-6.0_RC1/amigappc/binary/sets/modules.tgz) = e4d61dbee30298a4de1bf1cb7462cd72972dcaa2
+MD5 (NetBSD-6.0_RC1/amigappc/binary/sets/modules.tgz) = 227e9e34470d278f5d524e7b79c6a75a
+SHA1 (NetBSD-6.0_RC1/amigappc/binary/sets/tests.tgz) = e3e2f3ccd825b1385f6db9cffb9b00a6de581299
+SHA512 (NetBSD-6.0_RC1/amigappc/binary/sets/tests.tgz) = b9d8bd145e1723115bd1329a19749d2a259be539e05bef73923242109259562419915dda7ae5e4b591ee7a162c5e1e76bff3e826aea7142349bba07a050f97c4
+RMD160 (NetBSD-6.0_RC1/amigappc/binary/sets/tests.tgz) = 6bb71cfe69c0a972d3d42c148b67edcf5c28b7c2
+MD5 (NetBSD-6.0_RC1/amigappc/binary/sets/tests.tgz) = 1c7f58823c89fc6ad59946e524dffe81
+SHA1 (NetBSD-6.0_RC1/amigappc/binary/sets/text.tgz) = 4c2eb414782dcb3f792759cacacc015bdbb208f8
+SHA512 (NetBSD-6.0_RC1/amigappc/binary/sets/text.tgz) = 1410171f1d93237615776a0ff5447ba57c7588c0513e14cb120ecea3d220f398e1e2a7cd7610ff0c0f22fd5de6148d3e5547970f53b242d1231de9d9dd99f29f
+RMD160 (NetBSD-6.0_RC1/amigappc/binary/sets/text.tgz) = 1545f17135648f6328f161a2234b9b26f0bc1954
+MD5 (NetBSD-6.0_RC1/amigappc/binary/sets/text.tgz) = 3b80623d293a862c2633b98b59de8d36
+SHA1 (NetBSD-6.0_RC1/amigappc/binary/sets/xbase.tgz) = df1b0a8191ac9b0452a06ce143b529b39c701e1c
+SHA512 (NetBSD-6.0_RC1/amigappc/binary/sets/xbase.tgz) = f23922df576a8efd29014b551dc5cf82cdb16da1f1585296f9ae427cc38ffc22ea4e199f30c33825c60ea54f5ee6ba1c5fdbb15916c3f5c916e62c7171a84fa6
+RMD160 (NetBSD-6.0_RC1/amigappc/binary/sets/xbase.tgz) = 10cc21c8c6ab30c4f2d3e187fce1711d16ebf28c
+MD5 (NetBSD-6.0_RC1/amigappc/binary/sets/xbase.tgz) = 283942f44cea3f63c51f5e4112bb4ec7
+SHA1 (NetBSD-6.0_RC1/amigappc/binary/sets/xcomp.tgz) = 2d999ce0f3c27664fa296837ea8c14c84f3ff7e0
+SHA512 (NetBSD-6.0_RC1/amigappc/binary/sets/xcomp.tgz) = 8af534d7a5f086cef687ea31a61603f99e081b0acc6ee999c573c360608ce0d19a761a7b585de77632a315ede0acea612691bb9f39a38ae70dd1d5b8cda52ed9
+RMD160 (NetBSD-6.0_RC1/amigappc/binary/sets/xcomp.tgz) = 64cbae36b32ad0a41001e79512e6f980f3d75111
+MD5 (NetBSD-6.0_RC1/amigappc/binary/sets/xcomp.tgz) = f34e23e4bf35dff2ea4b3565d492d468
+SHA1 (NetBSD-6.0_RC1/amigappc/binary/sets/xetc.tgz) = 30cc32a6708ad4eedb8defac3a1fae6b52644816
+SHA512 (NetBSD-6.0_RC1/amigappc/binary/sets/xetc.tgz) = e23cb5c7029542a7caf45f5ae90228719c6413b487676840db80509e8407912088f719cb7782bd0b6168c5f55519f59c088458d602df878e2a8fea08f66fcb46
+RMD160 (NetBSD-6.0_RC1/amigappc/binary/sets/xetc.tgz) = 9574a44affd76c86cae97261fdf0fa6d06a88060
+MD5 (NetBSD-6.0_RC1/amigappc/binary/sets/xetc.tgz) = a16649c94c345a195f7ae8ce81363ee8
+SHA1 (NetBSD-6.0_RC1/amigappc/binary/sets/xfont.tgz) = 8c3be5159be518725671ca2604a54330c5dd4e82
+SHA512 (NetBSD-6.0_RC1/amigappc/binary/sets/xfont.tgz) = 185c473d5f4244076fc0ff5489be4db1e7e8be1b7bfc76b29124ed0d053f7f3891678003b9b6737a2d86d0b89428c9a1509e495ce5c014e48122224c53d295b9
+RMD160 (NetBSD-6.0_RC1/amigappc/binary/sets/xfont.tgz) = 7f972e9a589907c5842ee1555269f2e5097b4c84
+MD5 (NetBSD-6.0_RC1/amigappc/binary/sets/xfont.tgz) = 523b65621b0b66747091b99d1f72f898
+SHA1 (NetBSD-6.0_RC1/amigappc/binary/sets/xserver.tgz) = 80d7d730fe2b81e5e5529e2cc822b37b9a2e0b96
+SHA512 (NetBSD-6.0_RC1/amigappc/binary/sets/xserver.tgz) = a86d9d0039cef60878a9e2ef73d08a822547fe01ad7cae89a7ecca26f101aca8bc8e4fb957ee9e854b674cd2599df7b6583b51634ed787cfc5cb6c88b81881a3
+RMD160 (NetBSD-6.0_RC1/amigappc/binary/sets/xserver.tgz) = c200ff45d3ca02a4a5b5e2c429429b0a69e9a054
+MD5 (NetBSD-6.0_RC1/amigappc/binary/sets/xserver.tgz) = 4b41cc47c7667b9aee02a1936da22e8b
+SHA1 (NetBSD-6.0_RC1/arc/binary/kernel/netbsd-RAMDISK.symbols.gz) = 09598c2a749d1b3f46bca1c6b5204d5ed9e404b2
+SHA512 (NetBSD-6.0_RC1/arc/binary/kernel/netbsd-RAMDISK.symbols.gz) = 3867ddf0c4165faf4953e4818b6128d68c81ba0230fba1d501d6b3382d2e5b918bb3c6e2de55caaf228c12aefcce1ee0870fdc70c3da93e7710a5a7ef97fda3f
+RMD160 (NetBSD-6.0_RC1/arc/binary/kernel/netbsd-RAMDISK.symbols.gz) = 6632f53eb04086f94849eaede4a90408dd25aace
+MD5 (NetBSD-6.0_RC1/arc/binary/kernel/netbsd-RAMDISK.symbols.gz) = cd3dc2663906850fd7903ba9a085a1a8
+SHA1 (NetBSD-6.0_RC1/arc/binary/kernel/netbsd-GENERIC.gz) = 106a5bb9403bb25b198e0aef4eb59089cc40e4bd
+SHA512 (NetBSD-6.0_RC1/arc/binary/kernel/netbsd-GENERIC.gz) = cc4e5ddc653b169ad32ee2bb3b931632864c3089efbd8088e54a782390778daa6495573ae7d643e6b2d2a039064e14644132d0f272dd1dac4173ef3ce541a902
+RMD160 (NetBSD-6.0_RC1/arc/binary/kernel/netbsd-GENERIC.gz) = c88424b28740e48e5ec47a5b937dafe978f68119
+MD5 (NetBSD-6.0_RC1/arc/binary/kernel/netbsd-GENERIC.gz) = 5ec540ab3f848c1908241987bae365db
+SHA1 (NetBSD-6.0_RC1/arc/binary/kernel/netbsd-RAMDISK.gz) = 7f5071723f8eecdb58d80575b106c8326f82b325
+SHA512 (NetBSD-6.0_RC1/arc/binary/kernel/netbsd-RAMDISK.gz) = c70e9035eb21beefa66990643e0efc5030ce13921bf1dfb5b0b870fc023fccee54af7f921c5a48f06f2173bf7e4c2e4c3adb875916c7f2a58fb1601ad82229a7
+RMD160 (NetBSD-6.0_RC1/arc/binary/kernel/netbsd-RAMDISK.gz) = b0b754a9e09ace2b2580a360cb25b12fb9f3c529
+MD5 (NetBSD-6.0_RC1/arc/binary/kernel/netbsd-RAMDISK.gz) = d3449b2e5eeb7bd13a46cfdc94481aa4
+SHA1 (NetBSD-6.0_RC1/arc/binary/sets/games.tgz) = 7c979973833fab402493e6f077dae9c21f7be951
+SHA512 (NetBSD-6.0_RC1/arc/binary/sets/games.tgz) = 256e3fe391c313d29dca40e107c270ecd05319d697556cbd999b756095a50d9fd52442360f015327a8ee4a08bb19758b086c3da8be57e0502a321e72778314a9
+RMD160 (NetBSD-6.0_RC1/arc/binary/sets/games.tgz) = 3b59fb99d7ec59334c8c103635a1323bfe70312b
+MD5 (NetBSD-6.0_RC1/arc/binary/sets/games.tgz) = 2be5bf7183def0e6c2329212bf67cc0a
+SHA1 (NetBSD-6.0_RC1/arc/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/arc/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/arc/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/arc/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/arc/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/arc/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/arc/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/arc/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/arc/binary/sets/xbase.tgz) = 3b143f6e19613f009b5d9c058852057e7e773056
+SHA512 (NetBSD-6.0_RC1/arc/binary/sets/xbase.tgz) = 034a5cb3d94f8b1ec45eb690c7c2144e5e9d5c11cc3b617a47b3ceda70baca9250be242d7f2f9d21d36d5e0cca1ac57ce0360df04551f74c1f7c96b547cc59cc
+RMD160 (NetBSD-6.0_RC1/arc/binary/sets/xbase.tgz) = 5ab6378e950eef0cbaf4653b24429305e14b6038
+MD5 (NetBSD-6.0_RC1/arc/binary/sets/xbase.tgz) = 4cb1b3694f4b8ca328222ab700076ed1
+SHA1 (NetBSD-6.0_RC1/arc/binary/sets/xcomp.tgz) = 074fbebcb4bc3e99d991b3bf2d52f230e322966d
+SHA512 (NetBSD-6.0_RC1/arc/binary/sets/xcomp.tgz) = d386e6a0d451d9202ae9087876759c3784a9f452aded17252196be1e10b6c3b5de1ebf744784ccfa1c2ee4e1b4aec261bf49bad36b47b643771d2da2349763cb
+RMD160 (NetBSD-6.0_RC1/arc/binary/sets/xcomp.tgz) = a667064eda609ca080a1df39fac302cc0ef88066
+MD5 (NetBSD-6.0_RC1/arc/binary/sets/xcomp.tgz) = 0a3cd189be71e99e962615a33a1a5e92
+SHA1 (NetBSD-6.0_RC1/arc/binary/sets/xetc.tgz) = b172582d20e55595b0a01aafc2576a273be8c59d
+SHA512 (NetBSD-6.0_RC1/arc/binary/sets/xetc.tgz) = e2dc7685c98f4e857225d5b7f7c7f7961bb77ee64686a08a349533e0a44a6ab01f84f4578d0cb44ea6a6199d9412f29dbb615fc0b1744309ca8c52e16eff4f23
+RMD160 (NetBSD-6.0_RC1/arc/binary/sets/xetc.tgz) = 287269589617a64292deb36ce4748ab047161ce6
+MD5 (NetBSD-6.0_RC1/arc/binary/sets/xetc.tgz) = 1da27a138980b8148037fc5846f06e72
+SHA1 (NetBSD-6.0_RC1/arc/binary/sets/xfont.tgz) = 27244d447de6c737fd83402a55f957595b0e27e4
+SHA512 (NetBSD-6.0_RC1/arc/binary/sets/xfont.tgz) = f7a380272ba8726c65e5477dd8b4343941a3707124219a88dfd7eddc7ebbf545b8331c6fb2410b683f2302b604e29da41c6703e3f3783c5bff6ec89c99c6e464
+RMD160 (NetBSD-6.0_RC1/arc/binary/sets/xfont.tgz) = 43820f269400f82b604aa0609bf7e3a3b087d5f5
+MD5 (NetBSD-6.0_RC1/arc/binary/sets/xfont.tgz) = 87fec6b19a14704a03fe32a15be0ee9c
+SHA1 (NetBSD-6.0_RC1/arc/binary/sets/xserver.tgz) = c9fcfc6af37b895ead23387a1dc867078b1b1683
+SHA512 (NetBSD-6.0_RC1/arc/binary/sets/xserver.tgz) = 12c68f8acbc2a13fa65bb16c464a805667a6cad13d27667dccbdf16d5a124bc3d909152cf9f0f3cc99ec57cf48f230c06692ee99c4c6765417ee5ef40d3e9a8f
+RMD160 (NetBSD-6.0_RC1/arc/binary/sets/xserver.tgz) = 12a94d2ab36739dfc25decc9ae1f82699140fd30
+MD5 (NetBSD-6.0_RC1/arc/binary/sets/xserver.tgz) = 8ee9440f9f348bf5f79c97082f54f7d0
+SHA1 (NetBSD-6.0_RC1/arc/binary/sets/kern-GENERIC.tgz) = 75d2dd241a3522ec346ac27ccd17568e18090bec
+SHA512 (NetBSD-6.0_RC1/arc/binary/sets/kern-GENERIC.tgz) = d5374ab6513c47767fe970baac6ab92eb4f9ac0fe422775447b303dcdd1ffe10a25593977d7970aaa459e14e71f23437d1d9b6e7fefb97ba260d337cba88e389
+RMD160 (NetBSD-6.0_RC1/arc/binary/sets/kern-GENERIC.tgz) = da955d2297389e01d9f6f01a004807aa5b653fdb
+MD5 (NetBSD-6.0_RC1/arc/binary/sets/kern-GENERIC.tgz) = 5832a2f9736e6ba00f4579ee669604c2
+SHA1 (NetBSD-6.0_RC1/arc/binary/sets/base.tgz) = 7ebbda83edccf655faa3bbdfe1ceeeaefad72165
+SHA512 (NetBSD-6.0_RC1/arc/binary/sets/base.tgz) = 85b237de5d065fd4c97d18fe4ae2db97933d2d706c3d00628d2ecf55f6e10d384283c5c8d3257865ea83a9bb6ca384734f9c8dc37dda5066388c8dbe81f9b828
+RMD160 (NetBSD-6.0_RC1/arc/binary/sets/base.tgz) = d9ee0084c93166d24476dc69285c37d0c7d2dce5
+MD5 (NetBSD-6.0_RC1/arc/binary/sets/base.tgz) = 153821b113fc42f45170f1f27bc1e5a7
+SHA1 (NetBSD-6.0_RC1/arc/binary/sets/comp.tgz) = 44a98d0c4a4e2a8f51e36c30cbfdaed2adf8c624
+SHA512 (NetBSD-6.0_RC1/arc/binary/sets/comp.tgz) = 98cb95621944a6046bc5eddafd53c2b138f1a811217647fc0f631c1c454bef41f6b313346b18578681b10da0e5f5f05eb15259e8066b4da88d62af894e3bbee5
+RMD160 (NetBSD-6.0_RC1/arc/binary/sets/comp.tgz) = fae8cf7bf231ea905ad961a9984d7cbac4564463
+MD5 (NetBSD-6.0_RC1/arc/binary/sets/comp.tgz) = e433240c850c11d06ed87f46c681976f
+SHA1 (NetBSD-6.0_RC1/arc/binary/sets/etc.tgz) = 6bf29615c1ebd6ae8e253e6f4241d4299b9db2f9
+SHA512 (NetBSD-6.0_RC1/arc/binary/sets/etc.tgz) = e086e926a7ac4392b7d31962a848f3daddab6673e34a0bc5fe65a9527c4fb37494967d6e363e7439a26e41a46c75d1f6870a975c5c0adee6f8436d35ac3360a0
+RMD160 (NetBSD-6.0_RC1/arc/binary/sets/etc.tgz) = 95d55ec4b9f977b461c8bd3d03c485d2b0191e3d
+MD5 (NetBSD-6.0_RC1/arc/binary/sets/etc.tgz) = 8efd061b8dc742430727dd275622188b
+SHA1 (NetBSD-6.0_RC1/arc/binary/sets/modules.tgz) = c8d9373b1075615e9a21510b2c424f2babd6c6a7
+SHA512 (NetBSD-6.0_RC1/arc/binary/sets/modules.tgz) = c54532905d6baea7d9bf4cb4d7377c344e4ad3d4896ff55b1067f2b0cd3d19e7b2c54d227b3ef2dd92de79ea03f1c3039510455e099c84ebdf9597990c3f3470
+RMD160 (NetBSD-6.0_RC1/arc/binary/sets/modules.tgz) = e0413e8470bf5e77ca37e9fbf02193bbb81a26d0
+MD5 (NetBSD-6.0_RC1/arc/binary/sets/modules.tgz) = 065e2b1a7b76ca99d40d654a12f11a6c
+SHA1 (NetBSD-6.0_RC1/arc/binary/sets/tests.tgz) = 037d56a6a19f43234eeedd507202bd0360c6a471
+SHA512 (NetBSD-6.0_RC1/arc/binary/sets/tests.tgz) = 6c38a18cc5c478dc00a23bc120ef80d3a07a0fc4e6d7c5cab76482b96af36d9b983f72dad42a8f039ee3e7975810a35f6092717d28412fc2034abae3201605ce
+RMD160 (NetBSD-6.0_RC1/arc/binary/sets/tests.tgz) = 3bfdcde7c24bac7f67933ffe2746f61239ae36de
+MD5 (NetBSD-6.0_RC1/arc/binary/sets/tests.tgz) = f6536670400fb689b61b4fc63ac0592e
+SHA1 (NetBSD-6.0_RC1/arc/binary/sets/text.tgz) = 558b9c5a2d571326cf06e5b4c7cf9f9613f1931d
+SHA512 (NetBSD-6.0_RC1/arc/binary/sets/text.tgz) = 3215107e5f4c44d50b6b128dc600b13b0189b4bea460b35a5b53aec181b302c22c1ecf89949b3df7c59a4b44a16c43a7ef775a6eb3b3cb0d56893766d9852539
+RMD160 (NetBSD-6.0_RC1/arc/binary/sets/text.tgz) = e54094e5be61af710454875e350e777c169d42f2
+MD5 (NetBSD-6.0_RC1/arc/binary/sets/text.tgz) = 143a95a7b88720d70b10f5906d6aa47a
+SHA1 (NetBSD-6.0_RC1/arc/installation/boot) = f1950c60f54a2a648c5df11bcd9dd69fe1763f1f
+SHA512 (NetBSD-6.0_RC1/arc/installation/boot) = dd65823255e8e3f5f06e217980f57435d7e1551cee020d6d3897a4ff755e61bd1d33a1f8bf7b233af96ce76f8ea19e31fe8920b9831d2b6aa79d6c3d6cd2a917
+RMD160 (NetBSD-6.0_RC1/arc/installation/boot) = e3be1a40976035b34a27b5064bf351ce35cd58d6
+MD5 (NetBSD-6.0_RC1/arc/installation/boot) = 0cefc5414cd503663581a2be4fa8e669
+SHA1 (NetBSD-6.0_RC1/arc/INSTALL.html) = 92c56c9e0c188e5dd4ba8d4a13fde1565dc8a68e
+SHA512 (NetBSD-6.0_RC1/arc/INSTALL.html) = f47f4d15f34717f3bd050f93c887a9aa292b7e43b3d19a38b9c59afc2a00ca9725e5af897f9219d51f330b9117e16ed741431205e68de8c8f2aae302ec50b82c
+RMD160 (NetBSD-6.0_RC1/arc/INSTALL.html) = 907c7ac86595eebeee37b6ca8f357418a70df6a3
+MD5 (NetBSD-6.0_RC1/arc/INSTALL.html) = df36ae036a688ad9931c3c7647d2bdfc
+SHA1 (NetBSD-6.0_RC1/arc/INSTALL.more) = d675b8d9921388a7b0d1f4a3f904a0d51b8162b6
+SHA512 (NetBSD-6.0_RC1/arc/INSTALL.more) = 733d82044082476998790d7507c597bc35d838368a19e0b85e8c0fc55c11d8d01206db069f3c44bf0fbce1f23c595b7d348da166fdc20d52f83de97fed4d5353
+RMD160 (NetBSD-6.0_RC1/arc/INSTALL.more) = b67ed89bc3b9f2e5dd64daaf86f0df33d35806b4
+MD5 (NetBSD-6.0_RC1/arc/INSTALL.more) = ba66640d71554826264cca96dd189fae
+SHA1 (NetBSD-6.0_RC1/arc/INSTALL.ps) = d410873c032b42b12450e72f6477b97a1674da58
+SHA512 (NetBSD-6.0_RC1/arc/INSTALL.ps) = add8ba16cdb8f331af1ada808554397befbcfd7ebc2e4808a4dbd0e3edcfd9ddd40db905f11ea7101adbaa316e325d8932e6972a84292a762d98ec7ccb46f7c7
+RMD160 (NetBSD-6.0_RC1/arc/INSTALL.ps) = 47183dd73e847e07138d81f1c11e10985bfd1da4
+MD5 (NetBSD-6.0_RC1/arc/INSTALL.ps) = b409f6931b7a6ce1c1e4ce5d6acfcfbe
+SHA1 (NetBSD-6.0_RC1/arc/INSTALL.txt) = 7718e290a11615782859f7bb75fc2343153f25e9
+SHA512 (NetBSD-6.0_RC1/arc/INSTALL.txt) = 61fa19fdf304e9ab31d02ff045b264952f58f72638f4c882cba8bac0ded8de8e5403648086266336afe7b7ac9e2671a8381b3b1904c839c37a1785604f736d88
+RMD160 (NetBSD-6.0_RC1/arc/INSTALL.txt) = 711725bf80f49a353fe8b966c8b3fc4da92a7f23
+MD5 (NetBSD-6.0_RC1/arc/INSTALL.txt) = c4596950d6b30f291dec93cddf93d24c
+SHA1 (NetBSD-6.0_RC1/atari/binary/kernel/netbsd-MILAN-ISAIDE.gz) = a12203b9ab208bf4de46e09982b51cbe5e8970ff
+SHA512 (NetBSD-6.0_RC1/atari/binary/kernel/netbsd-MILAN-ISAIDE.gz) = 5032d86d6c97894a24bf736e61d0f5abedae1996f45656fe5ae0bedd1933f029f2af5d6b3fa21a82fa77ad7660d0a9f0cc93b2df73174541428c4f77c9262dc6
+RMD160 (NetBSD-6.0_RC1/atari/binary/kernel/netbsd-MILAN-ISAIDE.gz) = 4baebaa09f89c8d7029ef1c1c2801993c695e9df
+MD5 (NetBSD-6.0_RC1/atari/binary/kernel/netbsd-MILAN-ISAIDE.gz) = a11284c29949f3a3dd132d3c62f3ef73
+SHA1 (NetBSD-6.0_RC1/atari/binary/kernel/netbsd-ATARITT.gz) = a1aefd76aaedf1aa5fcd2974351365cfef938d94
+SHA512 (NetBSD-6.0_RC1/atari/binary/kernel/netbsd-ATARITT.gz) = 2f93064aa777280ab89162b27112e3dfae9fd75f4d108a0f781ad1e85fe18f8142edac273fdc0270bb82c4e38812cf1769eda2bb59dca85cc9315f4280efee1f
+RMD160 (NetBSD-6.0_RC1/atari/binary/kernel/netbsd-ATARITT.gz) = bbd931f3f370a3ae8541c44832cfa49f437a46b1
+MD5 (NetBSD-6.0_RC1/atari/binary/kernel/netbsd-ATARITT.gz) = 2e0026cbb31e67a2c6d290517fd7a36d
+SHA1 (NetBSD-6.0_RC1/atari/binary/kernel/netbsd-FALCON.gz) = 807c0d69ee1a21edc98f1aeb6de1b6db353c5991
+SHA512 (NetBSD-6.0_RC1/atari/binary/kernel/netbsd-FALCON.gz) = b2902776510d6867ef880332aa1f94619bda9598271f7870844ac265acad31c60f22e4be231b497134fd8334bc1241840a917632007c52ea1ffa729d65a36158
+RMD160 (NetBSD-6.0_RC1/atari/binary/kernel/netbsd-FALCON.gz) = 306b758b11a33c98a7052859338806a2d5f7770d
+MD5 (NetBSD-6.0_RC1/atari/binary/kernel/netbsd-FALCON.gz) = 31fe4ef12442494d1528eaaa056c739e
+SHA1 (NetBSD-6.0_RC1/atari/binary/kernel/netbsd-HADES.gz) = 9a01ed6571df38cec819205b60f960090a464244
+SHA512 (NetBSD-6.0_RC1/atari/binary/kernel/netbsd-HADES.gz) = e8f106a67dd5951f7cacb8b407f0fd0aba58fc8953eb6fa2b23edfb015d7ef0b3354e611307520dc593d0a7ceee3963ba983097c4ca6f17132c7690a0c5bbde2
+RMD160 (NetBSD-6.0_RC1/atari/binary/kernel/netbsd-HADES.gz) = faa7d047a8c8a3134e161516cebd83f5961378f8
+MD5 (NetBSD-6.0_RC1/atari/binary/kernel/netbsd-HADES.gz) = cdf061bbeba5797e6801ec3f31cf4332
+SHA1 (NetBSD-6.0_RC1/atari/binary/kernel/netbsd-MILAN-PCIIDE.gz) = b6a321de09e94a4cf21d33c48b1079808503d691
+SHA512 (NetBSD-6.0_RC1/atari/binary/kernel/netbsd-MILAN-PCIIDE.gz) = 9890af16821a843db8e85476bc47ca04769c88b9d123a36e50e80c43d71f94570c76c0aaf42877ba086eb7e82358a547f2440dcfffff7bcf03a69ea6bf240588
+RMD160 (NetBSD-6.0_RC1/atari/binary/kernel/netbsd-MILAN-PCIIDE.gz) = 60596db2ecdff415913bfa1fba17b4baeec9d225
+MD5 (NetBSD-6.0_RC1/atari/binary/kernel/netbsd-MILAN-PCIIDE.gz) = ca4dd0d8756c74493cc8c83cf545d5e1
+SHA1 (NetBSD-6.0_RC1/atari/binary/kernel/netbsd-SMALL030.gz) = 58fd02b0f01b26c1bae9021b68ac3fc473f92761
+SHA512 (NetBSD-6.0_RC1/atari/binary/kernel/netbsd-SMALL030.gz) = 20fe2fdad9dd82cbc85b9237d814c287bc17401cd178ce655223ce70b69636a986fd7c6989a4e074861a45195134a4219e2a2d423d9789a456c2e4383385e5d6
+RMD160 (NetBSD-6.0_RC1/atari/binary/kernel/netbsd-SMALL030.gz) = bc70c955a2b3ef1acf6b621bf663a4efc0c8ee02
+MD5 (NetBSD-6.0_RC1/atari/binary/kernel/netbsd-SMALL030.gz) = c63fff673c2f7a5dc0a5e70e71605e24
+SHA1 (NetBSD-6.0_RC1/atari/binary/sets/games.tgz) = d25741cf5d9a9aff719fa817172dbbadb20f5210
+SHA512 (NetBSD-6.0_RC1/atari/binary/sets/games.tgz) = 6b3be84f14666bec595881d0535bcd4c18771ea9d5e779386a87480769855f997d2c4197a282147b9b2b0a474428306f593227f370a4c70b29da494e5f2d73a7
+RMD160 (NetBSD-6.0_RC1/atari/binary/sets/games.tgz) = a8eea3c8d5db62faed878243392ef85ab041eb59
+MD5 (NetBSD-6.0_RC1/atari/binary/sets/games.tgz) = f4aae0089177e9e8b6b2f85e9510fb9e
+SHA1 (NetBSD-6.0_RC1/atari/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/atari/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/atari/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/atari/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/atari/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/atari/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/atari/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/atari/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/atari/binary/sets/xserver.tgz) = a9e218d63821c4246c6aacb4954fcd8e8886da01
+SHA512 (NetBSD-6.0_RC1/atari/binary/sets/xserver.tgz) = 6b9c696957ad3da339b20c0639d6580b215fb323727ef13cc19fd3601462978d4386a0ed0b04434f59a7cfe2b4aaf50ee9fedc2110ba23ce918b36925f3d0d89
+RMD160 (NetBSD-6.0_RC1/atari/binary/sets/xserver.tgz) = fdf47e73bf403008aef752a7df316b57c1ed765c
+MD5 (NetBSD-6.0_RC1/atari/binary/sets/xserver.tgz) = b3bcbdf56fb65c25777ce3170fd9693b
+SHA1 (NetBSD-6.0_RC1/atari/binary/sets/kern-ATARITT.tgz) = 8db0e484d8cbd5632875c125473580218935ba7f
+SHA512 (NetBSD-6.0_RC1/atari/binary/sets/kern-ATARITT.tgz) = e8cfde42ef2afb0ee269c2d507fb9abeb2b86f39438beb01a9c2c0c1599adc407e3a51434e3768a662c50f354be576bbffc624f93a26ee6801aed1bd3942af7c
+RMD160 (NetBSD-6.0_RC1/atari/binary/sets/kern-ATARITT.tgz) = 6d81a4dda8209d04e5fae53ae243fbac9fd2f2c0
+MD5 (NetBSD-6.0_RC1/atari/binary/sets/kern-ATARITT.tgz) = e6a77b14945e3c8a3421f72c568fe3fb
+SHA1 (NetBSD-6.0_RC1/atari/binary/sets/base.tgz) = 55aaa31654ee1772816c652b17b95e881496ef7e
+SHA512 (NetBSD-6.0_RC1/atari/binary/sets/base.tgz) = cb50612e892db319586d15f755208ab97d49b33a83121560830210b7891a5db829bcb14b6a933e52d4892e14fa522f55e2ac1a3362aa9a8852dcbcca198a4a2a
+RMD160 (NetBSD-6.0_RC1/atari/binary/sets/base.tgz) = fa4d93a2f21a805d009a01203d54024dcdc5fcd4
+MD5 (NetBSD-6.0_RC1/atari/binary/sets/base.tgz) = d6e478c7bff224db8582062b529ca86e
+SHA1 (NetBSD-6.0_RC1/atari/binary/sets/comp.tgz) = 508e65b794345d3a7a8b4956d383f610bd52233d
+SHA512 (NetBSD-6.0_RC1/atari/binary/sets/comp.tgz) = c3c41fb77f7b53dd9436180fa6f97c8e0a08d8e657a3b1e1cc42771319f4ffbaf3bad8a28a4889e94bac8f0dc7bbf9763fbf967e2152cefac5a7c762246cf406
+RMD160 (NetBSD-6.0_RC1/atari/binary/sets/comp.tgz) = 5d8522d345d7985f9c1f12f68d10becc20bc857c
+MD5 (NetBSD-6.0_RC1/atari/binary/sets/comp.tgz) = 5e5c20fdd7edcdc259fd6013c830dced
+SHA1 (NetBSD-6.0_RC1/atari/binary/sets/etc.tgz) = 63e64c57599e972b51d0d946ac32c1fd5a06d8a1
+SHA512 (NetBSD-6.0_RC1/atari/binary/sets/etc.tgz) = a78665c98ab8cd000bd73956ebcc2de8bfb434f9c0ceb9f11d439597a80ee423533c741f64d17237f147076551f20340be5419ff9d9ff49cd80d78b37de0bd4c
+RMD160 (NetBSD-6.0_RC1/atari/binary/sets/etc.tgz) = b33f323a81132780ef26c8c9dfd7974a2f7478c5
+MD5 (NetBSD-6.0_RC1/atari/binary/sets/etc.tgz) = 423d98fd6cca8940e84f705859e81f81
+SHA1 (NetBSD-6.0_RC1/atari/binary/sets/kern-MILAN-ISAIDE.tgz) = a7a4d9df75aa5a8172e73614d49497bd55bf6af0
+SHA512 (NetBSD-6.0_RC1/atari/binary/sets/kern-MILAN-ISAIDE.tgz) = 2d4619cb6f22b24171ee34f4330d5e59cab2e1900c4297948ea371cf664d298e99b8d292b5aa989b6a71b97dc0c8a6ea42ccb31f048112ade7bcd734c228c2d5
+RMD160 (NetBSD-6.0_RC1/atari/binary/sets/kern-MILAN-ISAIDE.tgz) = 5f6f869753db26bfc0fff9df097abef4968efb12
+MD5 (NetBSD-6.0_RC1/atari/binary/sets/kern-MILAN-ISAIDE.tgz) = 4b691b5858c1e7902fc768a733b9e505
+SHA1 (NetBSD-6.0_RC1/atari/binary/sets/kern-FALCON.tgz) = 2e7a2613161391247e064a40e1c985473b576e4a
+SHA512 (NetBSD-6.0_RC1/atari/binary/sets/kern-FALCON.tgz) = 6becd7c048a79dea0482f175400988ce568aa2a035a961733cd98c852d1762443b4b5566addcf1e4ba4278e1920fda2b4d93a948030e9ed3d979fa5bc15eb602
+RMD160 (NetBSD-6.0_RC1/atari/binary/sets/kern-FALCON.tgz) = fbc044c599ddbef06ceb3ec1edc51822c278fa5d
+MD5 (NetBSD-6.0_RC1/atari/binary/sets/kern-FALCON.tgz) = a09e38c3ae81c7e3fb70e485f42199fe
+SHA1 (NetBSD-6.0_RC1/atari/binary/sets/kern-HADES.tgz) = fd6cca9bc329bfa7b7267bfe05b253fd60d1fc42
+SHA512 (NetBSD-6.0_RC1/atari/binary/sets/kern-HADES.tgz) = dcd5c4ac98f48d96e8845be7f4b7e001cba80fcb3c450081372c54cd90bc795ff06eb5eda83980eb856a9c64c8776515c50e38cf2828fd75a1385c023978c159
+RMD160 (NetBSD-6.0_RC1/atari/binary/sets/kern-HADES.tgz) = 840932f90c6d211b1b5ef6e85e089e787780aa59
+MD5 (NetBSD-6.0_RC1/atari/binary/sets/kern-HADES.tgz) = f26a067b7447f7d4dbc5a67ae8880a82
+SHA1 (NetBSD-6.0_RC1/atari/binary/sets/kern-MILAN-PCIIDE.tgz) = ba5d0bea4648948cf03806135ecd089db0d3c2a7
+SHA512 (NetBSD-6.0_RC1/atari/binary/sets/kern-MILAN-PCIIDE.tgz) = 5e9bb89eb8080675389e9d55a402608c60738b66e7b6edc5a259de3db113793682fb14715c2a8e8feb5dd35296c1a3ae88282fde0ede0273b74d33336221824f
+RMD160 (NetBSD-6.0_RC1/atari/binary/sets/kern-MILAN-PCIIDE.tgz) = 98e413ec17814da95752c178feceef2449a0059a
+MD5 (NetBSD-6.0_RC1/atari/binary/sets/kern-MILAN-PCIIDE.tgz) = 65b797c2dcc702d15e6a1f18fc584bca
+SHA1 (NetBSD-6.0_RC1/atari/binary/sets/kern-SMALL030.tgz) = 8d10481337b53a22f7fd63f11bb1f1dd8f183fb7
+SHA512 (NetBSD-6.0_RC1/atari/binary/sets/kern-SMALL030.tgz) = 31ea0b72e11091e2ec3e61569fbd905b63927ec7fc8dc42dfc0d196bdc3dff47de7d52f2f80075dbf55b6bf0bfe843734110511e40f5d8dd04235dbb5547d952
+RMD160 (NetBSD-6.0_RC1/atari/binary/sets/kern-SMALL030.tgz) = 6ad7e49d09a50f315cb8f18eeb967283cd39b3a5
+MD5 (NetBSD-6.0_RC1/atari/binary/sets/kern-SMALL030.tgz) = 488c29b8dd3bdd89f8857b80a8714077
+SHA1 (NetBSD-6.0_RC1/atari/binary/sets/modules.tgz) = a2c49c8857ada8e47d1bad046c9a2f532ddd7ea3
+SHA512 (NetBSD-6.0_RC1/atari/binary/sets/modules.tgz) = e888f8a617dd59a649cc46eae31cbb834b0431f8cb8f8f0dd359dcde28a7f254759fb393fd17690480d49917f25ebe0f0703e0aabcc73d222af816d2709a7586
+RMD160 (NetBSD-6.0_RC1/atari/binary/sets/modules.tgz) = 2fb05916668702d4f936514f46f1525117c4914d
+MD5 (NetBSD-6.0_RC1/atari/binary/sets/modules.tgz) = 9ccdd931019a7e88710b797d04bc2850
+SHA1 (NetBSD-6.0_RC1/atari/binary/sets/tests.tgz) = ebd04ff324890a5be31548cd7a1f48866e735074
+SHA512 (NetBSD-6.0_RC1/atari/binary/sets/tests.tgz) = 0edec03bcf5d3541db1a30a0478c713c63540ab480d1348e3fdc55217735a9bf60dc9a0b8e054b7cc4a71dffc41a9196c909f79b1dda84648b5c1443c6e851f6
+RMD160 (NetBSD-6.0_RC1/atari/binary/sets/tests.tgz) = a9f6924c6ff880e4cc4382d1250e228589aa0a38
+MD5 (NetBSD-6.0_RC1/atari/binary/sets/tests.tgz) = f7e2784bc173f9fc23770f98790c81b0
+SHA1 (NetBSD-6.0_RC1/atari/binary/sets/text.tgz) = 061cdc374c6c4f1f25ff05b2d058329715f1f7d1
+SHA512 (NetBSD-6.0_RC1/atari/binary/sets/text.tgz) = 0bdf31805a50184a712067d34404ccdad2f5596f3039cb6b0ddcef6e43bfcb2139b9f5509eb520828f11cff36b6603f7ea4e9ff004d84890517be0e55f4c1e2c
+RMD160 (NetBSD-6.0_RC1/atari/binary/sets/text.tgz) = 4a87d3e420141f6c4aad62de00920241b1999f34
+MD5 (NetBSD-6.0_RC1/atari/binary/sets/text.tgz) = 999238c673eba37c45f7818673139bf7
+SHA1 (NetBSD-6.0_RC1/atari/binary/sets/xbase.tgz) = eae902329eac3dd4f54a709f4f6700028e7073e1
+SHA512 (NetBSD-6.0_RC1/atari/binary/sets/xbase.tgz) = 52842488c9142d0abe79626532b1f517267b6f21395c23be211a5760fa769f2a0bea21d791f8bde1e628f3ad3eb343f674792d7f3f52b533c4c51846768ae0f8
+RMD160 (NetBSD-6.0_RC1/atari/binary/sets/xbase.tgz) = 6755658641aff9695b5220a8da571b8552821ba6
+MD5 (NetBSD-6.0_RC1/atari/binary/sets/xbase.tgz) = f1f763e2bcbba2e912246864b85f6f04
+SHA1 (NetBSD-6.0_RC1/atari/binary/sets/xcomp.tgz) = 09d171b892d27803a37890ac3cc0d8d227e4b2c0
+SHA512 (NetBSD-6.0_RC1/atari/binary/sets/xcomp.tgz) = 29aae21efe87bab54607cb71aaff3ac5ad98f549bfcb302a32ce362025cca421f1c369a484f18f422385ee239bdebbfb54bf8ae159024863d0687497b4c1d0e9
+RMD160 (NetBSD-6.0_RC1/atari/binary/sets/xcomp.tgz) = 45e8e62bd287b808796cbfe504147890f1c90a25
+MD5 (NetBSD-6.0_RC1/atari/binary/sets/xcomp.tgz) = aecedc5f159f0c4d0a4f1d0ac33350e2
+SHA1 (NetBSD-6.0_RC1/atari/binary/sets/xetc.tgz) = cb02eb56902683d472544454cb3c82ba80baf6e9
+SHA512 (NetBSD-6.0_RC1/atari/binary/sets/xetc.tgz) = 1a0dea39423fb0d3293212ba54502539f9178d5a5f5ade2d98967efa60ae746837c8bf7b86abb19ca7e17d871b650cca802304484505f9b02f6e556f3fc4fed1
+RMD160 (NetBSD-6.0_RC1/atari/binary/sets/xetc.tgz) = fcc22f4444c30c7908ae9649aa98bdbb77007daf
+MD5 (NetBSD-6.0_RC1/atari/binary/sets/xetc.tgz) = fa72af3bd3986ac4fc032214f7957060
+SHA1 (NetBSD-6.0_RC1/atari/binary/sets/xfont.tgz) = 9647e3e86ad446f463fc79c60ee190d29129f505
+SHA512 (NetBSD-6.0_RC1/atari/binary/sets/xfont.tgz) = c566256f808f857b1c3498597cce80f5fa9b8edb5d4557311c7cdaacc868c528769ba18ab05c1a3c132139a3358a4c972b76561b5f8b29ae3279ba5e3a493829
+RMD160 (NetBSD-6.0_RC1/atari/binary/sets/xfont.tgz) = fccd53e424c17197a10948f270f7b92259caf54c
+MD5 (NetBSD-6.0_RC1/atari/binary/sets/xfont.tgz) = 4c88951511ae2b2d8f4abcbb8939cd79
+SHA1 (NetBSD-6.0_RC1/atari/installation/miniroot/prepare.fs.gz) = 39fc1e40d2320dc83c402c46761a10a0613e77d7
+SHA512 (NetBSD-6.0_RC1/atari/installation/miniroot/prepare.fs.gz) = 5c7de431ce1179b3acbd29c8a906b4c8e98f6c38a0c60956dacd35dc4ed62e9e832c2cec608e4c5c4186a4b935a381356c67db42ee425aa67151450780162abc
+RMD160 (NetBSD-6.0_RC1/atari/installation/miniroot/prepare.fs.gz) = 1fcaeb15a821821f9e9404e315efe6dccf4042d3
+MD5 (NetBSD-6.0_RC1/atari/installation/miniroot/prepare.fs.gz) = c0fc8431dcda2c403d897ba00d02df16
+SHA1 (NetBSD-6.0_RC1/atari/installation/miniroot/sysinst.fs.gz) = abda04010e396c7ab5027176c8577764be4f65b0
+SHA512 (NetBSD-6.0_RC1/atari/installation/miniroot/sysinst.fs.gz) = 3e94b622e29e5101d92ac08869d3b4706feeceacc9df7f2c958d8d0d36a10f705d1f3fa6838760fd203f6068cbfa1b677d83c8465dfb8964fa9ac369144cb0d8
+RMD160 (NetBSD-6.0_RC1/atari/installation/miniroot/sysinst.fs.gz) = b426b2765280a39f18999104f7e2a96cf73220f4
+MD5 (NetBSD-6.0_RC1/atari/installation/miniroot/sysinst.fs.gz) = ad9f61503ed44d0f55c4c80d4413094c
+SHA1 (NetBSD-6.0_RC1/atari/installation/misc/file2swp.ttp) = 9aabfba1673d710445ce4a151e070cd00a364795
+SHA512 (NetBSD-6.0_RC1/atari/installation/misc/file2swp.ttp) = d522703bab622aad1f125bf076fa58ea8a309c34425d188df8130298f5af0ccf8d0b0980ddbb90bff86e73cf11d082081f5d0cbe5e8dba68fdc87c9fbdbe2da4
+RMD160 (NetBSD-6.0_RC1/atari/installation/misc/file2swp.ttp) = 5bc12b2214b90eefc315f50321b072f3359443eb
+MD5 (NetBSD-6.0_RC1/atari/installation/misc/file2swp.ttp) = b2e39863389322ab0834a30a58fbe553
+SHA1 (NetBSD-6.0_RC1/atari/installation/misc/aptck.ttp) = 9a1b1b99bd6b50281cb1a1416f854b1d1e0909c4
+SHA512 (NetBSD-6.0_RC1/atari/installation/misc/aptck.ttp) = 90fedb40ba1ada8a28b228c0ad34ce9e400b3f9985d69b52345df1e29c7b9b2fd0ceafe1ae91cab0095f3f24ec8bbb274e2f514e351b39eeb8591d3c5ec46d03
+RMD160 (NetBSD-6.0_RC1/atari/installation/misc/aptck.ttp) = e399308e499e2e859eba1fc190208537421e407a
+MD5 (NetBSD-6.0_RC1/atari/installation/misc/aptck.ttp) = 5061a34d4cd283af586c5f382b546a82
+SHA1 (NetBSD-6.0_RC1/atari/installation/misc/chg_pid.ttp) = a989a7318087ebccdb92ea9c84e81a8fcb1d2bd3
+SHA512 (NetBSD-6.0_RC1/atari/installation/misc/chg_pid.ttp) = 15dca31b0555023ba6e2b04e6bca504adddcc56177f6224a2757d8784ded4a53fd5cf68b3dd5e794b46bcfba69d199dd430aa9379ed565a7aff4c360855cc4cd
+RMD160 (NetBSD-6.0_RC1/atari/installation/misc/chg_pid.ttp) = fef62601213fdafa60099375eaed9ea23163e165
+MD5 (NetBSD-6.0_RC1/atari/installation/misc/chg_pid.ttp) = c414114be1b45d1b8abcd41091fb0c6d
+SHA1 (NetBSD-6.0_RC1/atari/installation/misc/rawwrite.ttp) = 18c663ff37bf90130bc6eeefd3aabfcd632c654c
+SHA512 (NetBSD-6.0_RC1/atari/installation/misc/rawwrite.ttp) = 259903e1e3439b3a3d128a18a597ccb6ccec507bc6b1c449445e7e00c4e0d37e436ba2be0cdb71a7a756c30c2a6406cffd3bef0631b2083a2f0402ab322dbf96
+RMD160 (NetBSD-6.0_RC1/atari/installation/misc/rawwrite.ttp) = 3b66c3e7f84325e3be39c15e2a597d2bbd233a79
+MD5 (NetBSD-6.0_RC1/atari/installation/misc/rawwrite.ttp) = 20458ba9d4f2fae37607648aeb92bf71
+SHA1 (NetBSD-6.0_RC1/atari/installation/misc/gzip.ttp) = 2f3c87cac323a1641622ed960d7ca3df6d8e92ce
+SHA512 (NetBSD-6.0_RC1/atari/installation/misc/gzip.ttp) = 37be09560542fd55afebe8f3a07a76d4121a49c5d8771107a6065dbe55c3d8e33ca25326ffdecb38ceaba0e5b6af33f78f92ecf2600169779b5d7282f74335a2
+RMD160 (NetBSD-6.0_RC1/atari/installation/misc/gzip.ttp) = 8e9dbdb381f2b7ebaf01597bca73ba920e18427f
+MD5 (NetBSD-6.0_RC1/atari/installation/misc/gzip.ttp) = e27e5b3c585ad0a96daaaa810b56f5ef
+SHA1 (NetBSD-6.0_RC1/atari/installation/misc/loadbsd.ttp) = c7f08ef85b1b3120061b3b651456cd23f8937c16
+SHA512 (NetBSD-6.0_RC1/atari/installation/misc/loadbsd.ttp) = 2b645062a84fe5892c3d424d181dd6ad11f134c4a6728b4ca9a67f1912642daabdfaecdf7af985b4d4907d93adc1b72ed86a5cf9b57de42e9213582ec89a8723
+RMD160 (NetBSD-6.0_RC1/atari/installation/misc/loadbsd.ttp) = 802c240f7069d79c0432b28dead7884bc4a06d38
+MD5 (NetBSD-6.0_RC1/atari/installation/misc/loadbsd.ttp) = e5e92b220890c5ca942d0c878fd090ca
+SHA1 (NetBSD-6.0_RC1/atari/INSTALL.html) = 55bfff594d8eced2c89691a793a9b4376dadfde2
+SHA512 (NetBSD-6.0_RC1/atari/INSTALL.html) = 67b23f87fa8769fb91bec5a0a8d2c52eb0bc3422b3622986d910a6dc97d9cb2945c0d88b1c44c195134b63c2835c7de77d6b4e238f559a60da48296ee05dd931
+RMD160 (NetBSD-6.0_RC1/atari/INSTALL.html) = 557d31ac075557ffaca36493900decfe3d04743d
+MD5 (NetBSD-6.0_RC1/atari/INSTALL.html) = cd3ea5bb91734df5536c6a77a1f666d8
+SHA1 (NetBSD-6.0_RC1/atari/INSTALL.more) = 646e963e9f9b1de5844a86b6e2947fb78ace5819
+SHA512 (NetBSD-6.0_RC1/atari/INSTALL.more) = e94a11003f54c0ddd363e87364ae2b703376aba732ca2585dbd671971cabc1a48cc6202f3e8de1595b58038f3ad4065e6d8d74696028d0193c99f423a127ae8c
+RMD160 (NetBSD-6.0_RC1/atari/INSTALL.more) = 34e7bfa17751cde6961be98314a0fd1049c599bf
+MD5 (NetBSD-6.0_RC1/atari/INSTALL.more) = 495194000062adb28f3f7728c898b85d
+SHA1 (NetBSD-6.0_RC1/atari/INSTALL.ps) = b5436757957433f893f5dac5c03bcda458769914
+SHA512 (NetBSD-6.0_RC1/atari/INSTALL.ps) = 926101ce6d5a9b55dab36e792762316fc8ad5eeea69e6df07e1d476d95a20108467dc25782ea75e16d994d8d944979ca04bcb175a3be119c64dba60eac7757a4
+RMD160 (NetBSD-6.0_RC1/atari/INSTALL.ps) = 4514e6de304eec9af39215806abbfe05a8a9b334
+MD5 (NetBSD-6.0_RC1/atari/INSTALL.ps) = a84bafe07f86cf9bcf575931ac1e3231
+SHA1 (NetBSD-6.0_RC1/atari/INSTALL.txt) = b0cf499a7c0a96b3d59de487563bddbb36dd505e
+SHA512 (NetBSD-6.0_RC1/atari/INSTALL.txt) = 135fdb913a23ad53522f1187d36ee9ce2ae2944bb409f722213e7fbc378b0591244bad2e3defcf984b2df0f41f65420187dcd03e02731ec896fc9e46edbfdfd4
+RMD160 (NetBSD-6.0_RC1/atari/INSTALL.txt) = 3d497dc5dcad05ea138053055c3c9f66d49afde1
+MD5 (NetBSD-6.0_RC1/atari/INSTALL.txt) = 5e5803d180159e291c0629fa3f42fbe4
+SHA1 (NetBSD-6.0_RC1/bebox/binary/kernel/netbsd-INSTALL.symbols.gz) = ad60c4f249149c43b04b4e641df658bc32bc264e
+SHA512 (NetBSD-6.0_RC1/bebox/binary/kernel/netbsd-INSTALL.symbols.gz) = 879874351075cf5466d2ecef45587b2b4d706d8ca8ba5d550e46485ef8a15c7674c3128e4078b7e6617979b7252c0f1de3c0b8cd1c2b128d90687d0bed843e05
+RMD160 (NetBSD-6.0_RC1/bebox/binary/kernel/netbsd-INSTALL.symbols.gz) = 6467abedf8e1124d1e43fbaa0d88f1785843f7c2
+MD5 (NetBSD-6.0_RC1/bebox/binary/kernel/netbsd-INSTALL.symbols.gz) = 54e17f50869ac38ff78bf560d141aa40
+SHA1 (NetBSD-6.0_RC1/bebox/binary/kernel/netbsd-GENERIC.gz) = dd9672527c68a7f36399f5c1c50181b373a8a7dc
+SHA512 (NetBSD-6.0_RC1/bebox/binary/kernel/netbsd-GENERIC.gz) = 549cbb48128c00e73179307ac382c139e06dbb5007d8a70ec2252535fa8b188c61d87ed19db76f8085d279b7c8f40eaef5e8b6e076fe4e4e5de7c1497619cded
+RMD160 (NetBSD-6.0_RC1/bebox/binary/kernel/netbsd-GENERIC.gz) = cd6b72f2aa6d8d779f31846198b8e19f9f1d3938
+MD5 (NetBSD-6.0_RC1/bebox/binary/kernel/netbsd-GENERIC.gz) = 6b0b2d8aadf001f0602a0ffb0d8cce49
+SHA1 (NetBSD-6.0_RC1/bebox/binary/kernel/netbsd-INSTALL.gz) = c513afd9e315dc3adde32981ddc37f23ca90f70c
+SHA512 (NetBSD-6.0_RC1/bebox/binary/kernel/netbsd-INSTALL.gz) = f08e81c26e692dd1bf0077bc9e00b30562f1a5b92a7e833e19925c992c7dff2d7a2dbd0e83738db6e4765a52f57a1bdb491ac1436d01417f9ac7bc01c2145504
+RMD160 (NetBSD-6.0_RC1/bebox/binary/kernel/netbsd-INSTALL.gz) = 09ee4ae1d0dd04a8900bdedc96707038e3d2516a
+MD5 (NetBSD-6.0_RC1/bebox/binary/kernel/netbsd-INSTALL.gz) = 0fa1f1467819919a9dfdf26264ab750c
+SHA1 (NetBSD-6.0_RC1/bebox/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/bebox/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/bebox/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/bebox/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/bebox/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/bebox/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/bebox/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/bebox/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/bebox/binary/sets/kern-GENERIC.tgz) = da190c75d2cc44857fb378f3e869b2a6bdd21731
+SHA512 (NetBSD-6.0_RC1/bebox/binary/sets/kern-GENERIC.tgz) = 7074349664da26f9c83b103ef05b109e96cdef54c49239be44afff4b7b79c553fdfa7e0a2c4597589c6107686e9ad42c7ddbc61b57563ead57d14e5e0dd41243
+RMD160 (NetBSD-6.0_RC1/bebox/binary/sets/kern-GENERIC.tgz) = 88b87d26f732a26554a0ae4af08a828a6cd2bb33
+MD5 (NetBSD-6.0_RC1/bebox/binary/sets/kern-GENERIC.tgz) = b84c9d5fc36ee11ab7a87cb2a975faf3
+SHA1 (NetBSD-6.0_RC1/bebox/binary/sets/base.tgz) = c5a1a014e14641e468419a7ebf326ebe35513adf
+SHA512 (NetBSD-6.0_RC1/bebox/binary/sets/base.tgz) = d86faea48cf960baa9d996538db7e29aa7dff1d347d7f691d156270e5b793e56a27b4ef9b81da7814e1211bfbaa3928350e7ba208fc3def252acde1c6b9556d0
+RMD160 (NetBSD-6.0_RC1/bebox/binary/sets/base.tgz) = bfae6e9dccb573eb9687bc61a2fff2af395c0a05
+MD5 (NetBSD-6.0_RC1/bebox/binary/sets/base.tgz) = 9b9760122d09fd5fdce6da9136922aea
+SHA1 (NetBSD-6.0_RC1/bebox/binary/sets/comp.tgz) = 6cb25e983f81d8a74b40b433d6aa4ebaaef7713d
+SHA512 (NetBSD-6.0_RC1/bebox/binary/sets/comp.tgz) = a45e13cbf594bb22b1a8b6c9ac38311d1e93bbdeb1b41bba57bf35532fe09d6d8bfb3825e5d291a0e7a9b64a32e8cfbe1ec90d87da52d8167bc2eaba216a9b96
+RMD160 (NetBSD-6.0_RC1/bebox/binary/sets/comp.tgz) = e95b65e01667074b34fadab1e2f7ae8e46be954c
+MD5 (NetBSD-6.0_RC1/bebox/binary/sets/comp.tgz) = eb4a9a96ec3a051d782558b9143e7ce9
+SHA1 (NetBSD-6.0_RC1/bebox/binary/sets/etc.tgz) = 723f4579b018e3e4c13795ef0f36b990fde3e807
+SHA512 (NetBSD-6.0_RC1/bebox/binary/sets/etc.tgz) = cb612d9e29354f4e0f55a8a54688182e0f7b1af82d92d43a594fe5de354b66a60ad58720a2b843d88c810893e7f2ff904a1f888908729329db859d1e375ff215
+RMD160 (NetBSD-6.0_RC1/bebox/binary/sets/etc.tgz) = 0db7eec04fd0a17875c215e114a86006ee85d6f8
+MD5 (NetBSD-6.0_RC1/bebox/binary/sets/etc.tgz) = 1e5a2782f4ca533725219bd5c3037856
+SHA1 (NetBSD-6.0_RC1/bebox/binary/sets/games.tgz) = c0b874f527b03d486b1b6f3bcabbb773ea847f9a
+SHA512 (NetBSD-6.0_RC1/bebox/binary/sets/games.tgz) = c79a2c0be398716ddfadfa2001daa5ca8dc1621919c06d80ca610babc2a748d4bcdabce7324b73e100f5a30d6cfc6ae013025e8ffb4f4fab07ecfac1a153c628
+RMD160 (NetBSD-6.0_RC1/bebox/binary/sets/games.tgz) = 28e2374115de52938042f0154d54e3062dd81d1b
+MD5 (NetBSD-6.0_RC1/bebox/binary/sets/games.tgz) = b912acb6d1bbb97a5ee66b3c840c2f72
+SHA1 (NetBSD-6.0_RC1/bebox/binary/sets/modules.tgz) = 52f1821c1dfa90387adb24d5e564cd0f959795bc
+SHA512 (NetBSD-6.0_RC1/bebox/binary/sets/modules.tgz) = 19983332180170c0a8bb207f3cb7f575cf623eb7d192fb62121eac2eda7c0f99340344540f2d639d9644cde6893c37b93ab87c786b32702f8a7e0ecfae63023a
+RMD160 (NetBSD-6.0_RC1/bebox/binary/sets/modules.tgz) = 7903dd3e22394fcaacb8619821bcb2d6543f641d
+MD5 (NetBSD-6.0_RC1/bebox/binary/sets/modules.tgz) = da9aff248342ba7fae9e4e3a55cc3c24
+SHA1 (NetBSD-6.0_RC1/bebox/binary/sets/tests.tgz) = b1e576c14f26d855a23cf44f221a5834612b9841
+SHA512 (NetBSD-6.0_RC1/bebox/binary/sets/tests.tgz) = 2e5caa8f288a88e8731e6867406dfcfee22ef1b374783d763834508e3049ae13d8aac66d40af6faaab03407b0ccd02a1ee33da2b93f430535eed981fc0fc00f8
+RMD160 (NetBSD-6.0_RC1/bebox/binary/sets/tests.tgz) = 4731aa3133b6f9123539f09140a24390b40bf974
+MD5 (NetBSD-6.0_RC1/bebox/binary/sets/tests.tgz) = e532575c10060b4925b76038aca925d5
+SHA1 (NetBSD-6.0_RC1/bebox/binary/sets/text.tgz) = 1b6a2e209b6c8979c4a5d32ec5f169420b66e87e
+SHA512 (NetBSD-6.0_RC1/bebox/binary/sets/text.tgz) = 391f3678e735313b2f1ad00ac3043b28baef3314993da9feae22b099edad80da788c4c42d7204e5b6d3a4627dccfe86b32f5b619590fed0ba00470a10d6191a4
+RMD160 (NetBSD-6.0_RC1/bebox/binary/sets/text.tgz) = 2d613701c6ba5a43fbc5415a65416dc90220a54f
+MD5 (NetBSD-6.0_RC1/bebox/binary/sets/text.tgz) = 7aaf8524d9c8c108e65eac0940f13728
+SHA1 (NetBSD-6.0_RC1/bebox/binary/sets/xbase.tgz) = 80c0b3b2ff6ad08fcf82c0437b9649546e05711b
+SHA512 (NetBSD-6.0_RC1/bebox/binary/sets/xbase.tgz) = c5e91d61cde2beccaf9391a956dba62f80b375d0c6d4dfcfbe13f230a061ea0303a18e80afafdf7f84f14c1a23205c71d190ae8ad0274aa29ddac04448a6537b
+RMD160 (NetBSD-6.0_RC1/bebox/binary/sets/xbase.tgz) = 4653e373915bfdc85648e159d223c2acbc5ab14c
+MD5 (NetBSD-6.0_RC1/bebox/binary/sets/xbase.tgz) = 62afa516a7c09d95c41b5574ccff22ca
+SHA1 (NetBSD-6.0_RC1/bebox/binary/sets/xcomp.tgz) = cb4c1612cfddf5abe6d5b97ab00ccfbefb5470e0
+SHA512 (NetBSD-6.0_RC1/bebox/binary/sets/xcomp.tgz) = 2602fdf864cf31cb8f5a1f12110990ea8a3e784aa75b19b7cf3aa86d449d179dd4ca61ea31fa32626185b7f484867575f287a4295f1b66c88189fa666e8cf8f1
+RMD160 (NetBSD-6.0_RC1/bebox/binary/sets/xcomp.tgz) = 1c29afb2340caafea2753a36f1fd98218af8eefc
+MD5 (NetBSD-6.0_RC1/bebox/binary/sets/xcomp.tgz) = c0e666a1273165140e051552969d016c
+SHA1 (NetBSD-6.0_RC1/bebox/binary/sets/xetc.tgz) = 12e8620ee9df6c4b93a040622e8627e758cd1a25
+SHA512 (NetBSD-6.0_RC1/bebox/binary/sets/xetc.tgz) = afb9f8d37031a343e4ee1b8841a0ac15efc7a6d3d8bb51ac8b58071987fee398f268ebe2b81bd4ab560621a3de0d397bb532c08ea86f31f41a90ba27be8f52b1
+RMD160 (NetBSD-6.0_RC1/bebox/binary/sets/xetc.tgz) = c19c554319527e19242da4da028f91c81f94f8ed
+MD5 (NetBSD-6.0_RC1/bebox/binary/sets/xetc.tgz) = 97e2dba190cf141046dad2f717822b8d
+SHA1 (NetBSD-6.0_RC1/bebox/binary/sets/xfont.tgz) = 5c83c501882ba3a8fe30cc624433f7ab6fe89810
+SHA512 (NetBSD-6.0_RC1/bebox/binary/sets/xfont.tgz) = 1334b4cf011f19673d341c440772039870296ce88ea0c4d8a8fca3c24fba2943496d9c08fdf48ec6cf0301789917fa1e59d61239ce764bd7910cda7e42614a57
+RMD160 (NetBSD-6.0_RC1/bebox/binary/sets/xfont.tgz) = 3e12ce3b14cc800a608f86b6c8c6d0b54998ba75
+MD5 (NetBSD-6.0_RC1/bebox/binary/sets/xfont.tgz) = 7bedaf1445fc2ca07e243d9708a4054e
+SHA1 (NetBSD-6.0_RC1/bebox/binary/sets/xserver.tgz) = 0dad5b472654677a3bb1f75397b007b386e33137
+SHA512 (NetBSD-6.0_RC1/bebox/binary/sets/xserver.tgz) = 61645b71b4c263cb0bdaf710651449e4e2e44a938c2bf4ee908ca01a7650a1b2c547b84ba232851176b011651ad33a875387fae4ff5e1f06dae7d13be218f5da
+RMD160 (NetBSD-6.0_RC1/bebox/binary/sets/xserver.tgz) = ba960009b4b78c43849f89be0c8bf57ad7b74000
+MD5 (NetBSD-6.0_RC1/bebox/binary/sets/xserver.tgz) = 2cc22022fa88e03dcf9edfd8e403dcc4
+SHA1 (NetBSD-6.0_RC1/bebox/installation/floppy/boot_com0.fs) = 1aa56fefc9a9c80112d38d1b5371eb1ebe9638db
+SHA512 (NetBSD-6.0_RC1/bebox/installation/floppy/boot_com0.fs) = 1abe4dd5aa7368421ce0d9add9b35cebf1d69cb90e5526a6c49ebadcfc39d13603b71878d25439f9cacbb4b4adae211e12fae6465a5d36ad2814c9eda2be46d9
+RMD160 (NetBSD-6.0_RC1/bebox/installation/floppy/boot_com0.fs) = 9f78d3bd2a27d5baf41c73385903fd58d47f6b70
+MD5 (NetBSD-6.0_RC1/bebox/installation/floppy/boot_com0.fs) = 543bfd916f41589314010b314bc07323
+SHA1 (NetBSD-6.0_RC1/bebox/installation/floppy/boot.fs) = 2b8c6c6ca6ea5aac7637c09b203f80e4384f80c2
+SHA512 (NetBSD-6.0_RC1/bebox/installation/floppy/boot.fs) = ff2cb958598fa6a8faf05cd78f7958ff2f695b309305ef945baba30e65066f2b22bcd5ab34c0c953bc842bc6231e37664ee33390110cf2d0ac0a92b884a486db
+RMD160 (NetBSD-6.0_RC1/bebox/installation/floppy/boot.fs) = 5fc521d4b5303435d771d047d4fab1af77a8deae
+MD5 (NetBSD-6.0_RC1/bebox/installation/floppy/boot.fs) = 28fe31126fcedfd4bff0bab88dd311a8
+SHA1 (NetBSD-6.0_RC1/bebox/installation/floppy/boot_vga.fs) = 52c4b5f2b0ef8ef50accfcf5054ea4f1f2f70144
+SHA512 (NetBSD-6.0_RC1/bebox/installation/floppy/boot_vga.fs) = db1177d3d84ce85d9f0ee6400e0a8b42baba84a809d5b27f6b860548fc1f4a0cff2301787d91cbf8a0abcd228d266e1d14a702c69bc1385f812e072842d2322c
+RMD160 (NetBSD-6.0_RC1/bebox/installation/floppy/boot_vga.fs) = fc001665913b923e409d9575ae2ebe17520df041
+MD5 (NetBSD-6.0_RC1/bebox/installation/floppy/boot_vga.fs) = 0dddbe28ac49bd15dfafe0a044a4e9db
+SHA1 (NetBSD-6.0_RC1/bebox/installation/floppy/kernel1.fs) = 0e8fc7d16778f96259b204cbbf16edfe82097b16
+SHA512 (NetBSD-6.0_RC1/bebox/installation/floppy/kernel1.fs) = 7982498955dca3d2c31455aa91a3ac926180d0f7a4eb504e8a07fbf3acc37b3e70e0d38f34189605fb201a83284cc5212ed08e94e0dfd442e62f44c1c9037732
+RMD160 (NetBSD-6.0_RC1/bebox/installation/floppy/kernel1.fs) = c51447ffd349a8465c501b1ebdc8de7d2373652c
+MD5 (NetBSD-6.0_RC1/bebox/installation/floppy/kernel1.fs) = ef892bedef739e94779ecd8d90e182d6
+SHA1 (NetBSD-6.0_RC1/bebox/installation/floppy/kernel2.fs) = 477569f0fea8e6423ac666dd64ed52323b648cc4
+SHA512 (NetBSD-6.0_RC1/bebox/installation/floppy/kernel2.fs) = 8df968d18b87d8172187a539c55498f40b07d838332040aadfb83a9b8c700c87a5183a0d05c5a262b6c65396d8aa1f46006be2cbe70f48ddc784fa87c793e4ee
+RMD160 (NetBSD-6.0_RC1/bebox/installation/floppy/kernel2.fs) = 8f0c43ae0a4d64ee0ec43e1e2feaeb8a0b350a2a
+MD5 (NetBSD-6.0_RC1/bebox/installation/floppy/kernel2.fs) = e5b520eed744cdb38afa7233457ce622
+SHA1 (NetBSD-6.0_RC1/bebox/INSTALL.html) = 88805a1b37fae845ec6b706d37e55a3b627f2a29
+SHA512 (NetBSD-6.0_RC1/bebox/INSTALL.html) = 327a6cb5490c7a3cd0664d7e658d2bf0ae84304e7a6d06626cf800ecf5749f50e9e2a8c401c5c4df4ca7867582a80a6204beb388964ab71cda5c181ed18ad4d3
+RMD160 (NetBSD-6.0_RC1/bebox/INSTALL.html) = 4905d230e280adf7c41ed3672ab2bd054c68224c
+MD5 (NetBSD-6.0_RC1/bebox/INSTALL.html) = 4d34e7da35e28c8d6ae7397b88d02b35
+SHA1 (NetBSD-6.0_RC1/bebox/INSTALL.more) = 238a5ee9a0a32fa9bbdf00b2cafbb9ea880cafc0
+SHA512 (NetBSD-6.0_RC1/bebox/INSTALL.more) = 4e020bf000414b0232b19215c1c6438caf07d2993a5cb27de0483c5b8c3d2a6099018874bde03ef38eaaa57d7742386517d270c225c916ae2208eaae7570d94d
+RMD160 (NetBSD-6.0_RC1/bebox/INSTALL.more) = c69c275398ed76d2e7aa621cecb823b771adfec0
+MD5 (NetBSD-6.0_RC1/bebox/INSTALL.more) = 15b46cd429de5ffaeb5961ba8dc7ed34
+SHA1 (NetBSD-6.0_RC1/bebox/INSTALL.ps) = 0167db25e2aeabc136fe68c7a41ff960ae68cfed
+SHA512 (NetBSD-6.0_RC1/bebox/INSTALL.ps) = 65df12301368a4a20208717580f76590c74514f8bf5ee31098624382aeeb27a014128a6be812a8ffd71f051d9f54d5f210fc319edb448f84ecd36ac8d906afbd
+RMD160 (NetBSD-6.0_RC1/bebox/INSTALL.ps) = 3cdba964939d4ad64d5a44e177ecce8c4d6afe2f
+MD5 (NetBSD-6.0_RC1/bebox/INSTALL.ps) = 831835ce10e94229268eb7159153963f
+SHA1 (NetBSD-6.0_RC1/bebox/INSTALL.txt) = c5b86a233328c264bf1d8a5c3a5d322207828f33
+SHA512 (NetBSD-6.0_RC1/bebox/INSTALL.txt) = aeca57040ac6f20a9939cd424e2d25fb70436dc101619e108b97ccbc9a0a171f735b669fcc0da85e362583c21c27b81a083ccd44e8f2dc964cb3425165f89d1b
+RMD160 (NetBSD-6.0_RC1/bebox/INSTALL.txt) = 87eb8968a97c54084d183d18ad8e7607756e8fd4
+MD5 (NetBSD-6.0_RC1/bebox/INSTALL.txt) = ec0b859da80c8d431071dc589e4a8684
+SHA1 (NetBSD-6.0_RC1/cats/binary/kernel/netbsd-INSTALL.ABLE.symbols.gz) = ab5d9fc19a02dff25e96fe5a72acb1dd005ed536
+SHA512 (NetBSD-6.0_RC1/cats/binary/kernel/netbsd-INSTALL.ABLE.symbols.gz) = 09c9b0cdbbb6c425522c2d35b02525d3e6f5721589f168f6dce325e12c4fbd64e7c895fd63017d6304af1a4e74a7765fb6212c4de1d163ca48f5ac14f1dff602
+RMD160 (NetBSD-6.0_RC1/cats/binary/kernel/netbsd-INSTALL.ABLE.symbols.gz) = b070243b688b9aea54b939c32df6e198588538f6
+MD5 (NetBSD-6.0_RC1/cats/binary/kernel/netbsd-INSTALL.ABLE.symbols.gz) = 8891eabf9cda7af77576cd3bc244caeb
+SHA1 (NetBSD-6.0_RC1/cats/binary/kernel/netbsd-GENERIC.ABLE.gz) = 65ce83bcacd09bb6dc5f858dce69e9d2969d5de2
+SHA512 (NetBSD-6.0_RC1/cats/binary/kernel/netbsd-GENERIC.ABLE.gz) = 264c15b9f70f3cf8ecab1e5674e17074b293e1de1702308b7b08b89ea4dd69daeb02e63db52973550b47bc537daea8de1738812977a70a2dc066b805d2f9a9e5
+RMD160 (NetBSD-6.0_RC1/cats/binary/kernel/netbsd-GENERIC.ABLE.gz) = 4e066abe50b1d1e60ef8ebb1bc3d7bba49981ec2
+MD5 (NetBSD-6.0_RC1/cats/binary/kernel/netbsd-GENERIC.ABLE.gz) = 48709cbc3b4f130a30d68401d6e53792
+SHA1 (NetBSD-6.0_RC1/cats/binary/kernel/netbsd-GENERIC.aout.gz) = ec64f755ba13eb9794d0ded44a5e131150b8bb36
+SHA512 (NetBSD-6.0_RC1/cats/binary/kernel/netbsd-GENERIC.aout.gz) = f567dfd08fcaab25a7d5bd2b7cd3dd525920cb1c692701a4f7a27ef393829ac78c239fb1993357ddd355634ff9f9382ba1b219992c60621b16a3d700fa55bd28
+RMD160 (NetBSD-6.0_RC1/cats/binary/kernel/netbsd-GENERIC.aout.gz) = 0cb7a0ba9c3e0fcac070e5db48b9dc97362ee78f
+MD5 (NetBSD-6.0_RC1/cats/binary/kernel/netbsd-GENERIC.aout.gz) = b41ca5606b270496495f0b52c0dfd83c
+SHA1 (NetBSD-6.0_RC1/cats/binary/kernel/netbsd-GENERIC.gz) = 15f1c7ebd2246aa99ab31f27c5847ebe1157f54c
+SHA512 (NetBSD-6.0_RC1/cats/binary/kernel/netbsd-GENERIC.gz) = b4bc444a272d2965244f181909775bf33a1774553c4b25e65b9e1e3ae40b09722ae2bd06bfab33bb574c424aa5eaeb44c2b760576e7ca9119add3159599ccf54
+RMD160 (NetBSD-6.0_RC1/cats/binary/kernel/netbsd-GENERIC.gz) = c84c1c45591f65ef2b8db25590b12c8a6420a7d1
+MD5 (NetBSD-6.0_RC1/cats/binary/kernel/netbsd-GENERIC.gz) = 85279f608acf95abca7aa74c34319d0f
+SHA1 (NetBSD-6.0_RC1/cats/binary/kernel/netbsd-INSTALL.ABLE.gz) = adfdd02b6aaba9dfa1a7ba313a470ec43a83c11a
+SHA512 (NetBSD-6.0_RC1/cats/binary/kernel/netbsd-INSTALL.ABLE.gz) = 2f68bf7423eca7e75152ae0984d0e9e903acab4de8b0429146324874c1dae641cb429a662674d742c7692e33fc7738058f282d8b957a5a2c43c21d8e5b1d68f0
+RMD160 (NetBSD-6.0_RC1/cats/binary/kernel/netbsd-INSTALL.ABLE.gz) = a71cc3abc2f561eeee725cb4ab4461bb312980dc
+MD5 (NetBSD-6.0_RC1/cats/binary/kernel/netbsd-INSTALL.ABLE.gz) = 9e8126acb442ea32324553c3627e12ab
+SHA1 (NetBSD-6.0_RC1/cats/binary/kernel/netbsd-INSTALL.aout.symbols.gz) = 83d35bc61e015db4dffa2ccf9bf1405446af6e4c
+SHA512 (NetBSD-6.0_RC1/cats/binary/kernel/netbsd-INSTALL.aout.symbols.gz) = 4819ced52bf732346c37aede43024e432c45b4682898e2a6dd38e51ec89a06836f5269a59b545811ead32c44499cb540574008eae8cd169786c5c7cd586e9ddc
+RMD160 (NetBSD-6.0_RC1/cats/binary/kernel/netbsd-INSTALL.aout.symbols.gz) = a5d5ad0ecdef23df91192da9a9368cb250998fe8
+MD5 (NetBSD-6.0_RC1/cats/binary/kernel/netbsd-INSTALL.aout.symbols.gz) = d1a9c38c7c8e91e95f1ce9f5e45b579f
+SHA1 (NetBSD-6.0_RC1/cats/binary/kernel/netbsd-INSTALL.aout.gz) = 633f9969c0c992f0c94e0631a01162d5d1d43c5f
+SHA512 (NetBSD-6.0_RC1/cats/binary/kernel/netbsd-INSTALL.aout.gz) = 8cde91c9a51415e185b115e1787ad31fc775c48845e166d2469b45935ecfd219411f7128435c9d2a2de79c8c54503e8b789cb70133b6ca55345cc1aeacd923f9
+RMD160 (NetBSD-6.0_RC1/cats/binary/kernel/netbsd-INSTALL.aout.gz) = c4a4d0a1f4ffd3384784add51c8461dafaa28890
+MD5 (NetBSD-6.0_RC1/cats/binary/kernel/netbsd-INSTALL.aout.gz) = 7ed568533913484fb662ff81ce00a892
+SHA1 (NetBSD-6.0_RC1/cats/binary/sets/games.tgz) = 2bacf2377be221d3828e173cc2a1c26bb9583559
+SHA512 (NetBSD-6.0_RC1/cats/binary/sets/games.tgz) = 2bc1e6fa0e5443a2fd06c222de623801e595ec49b034de2d83ad098b00674dee00463a76d56f5a11e65401383e2cbde10a11a0242ffa4d9ed6844ebb8506ae01
+RMD160 (NetBSD-6.0_RC1/cats/binary/sets/games.tgz) = e49c8c421bffec232065a890f700ae28388aee39
+MD5 (NetBSD-6.0_RC1/cats/binary/sets/games.tgz) = 8a69a94e70dc4d6e36412796fe08e674
+SHA1 (NetBSD-6.0_RC1/cats/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/cats/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/cats/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/cats/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/cats/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/cats/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/cats/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/cats/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/cats/binary/sets/kern-GENERIC.tgz) = a75c0800332df74651a3dc81225b88cee1ac141c
+SHA512 (NetBSD-6.0_RC1/cats/binary/sets/kern-GENERIC.tgz) = 6c568704c7d97c686a7f6ae272115c4a9cbfa4cfc0e3ec962db5e77c556801941070e106c52ce1b3a41bbebbe09bb5873ab372559e53425717a22d38fec9f774
+RMD160 (NetBSD-6.0_RC1/cats/binary/sets/kern-GENERIC.tgz) = b900d731675bfc04949e9ed9923ebe0754fc5fa3
+MD5 (NetBSD-6.0_RC1/cats/binary/sets/kern-GENERIC.tgz) = a5a235351e408f2b6160005a0ecedcb3
+SHA1 (NetBSD-6.0_RC1/cats/binary/sets/base.tgz) = 1c42faca617672532b55bbe4666e8525aa2a0818
+SHA512 (NetBSD-6.0_RC1/cats/binary/sets/base.tgz) = 7c71cdda5623006534a29f5eb7bf05d0e693de2100f1bf0a320c4cd3a064196f2bde45b89c478a55227795f087331a5dcb7248f031b15ce7e9b7ad9b43b1dfe1
+RMD160 (NetBSD-6.0_RC1/cats/binary/sets/base.tgz) = 2d6b822b671d63ac3bf7fd8469a5a899c58cb787
+MD5 (NetBSD-6.0_RC1/cats/binary/sets/base.tgz) = 564a2eb92cef7ba2a14a4c9b357ccab7
+SHA1 (NetBSD-6.0_RC1/cats/binary/sets/comp.tgz) = 97fe1c74d6395612f1ceaf132d77e2f891796720
+SHA512 (NetBSD-6.0_RC1/cats/binary/sets/comp.tgz) = e9b23737d94ee3f6e41b3cf6ddeb791051a18d09f3a8a66d84833ebc1b3dc81402dd81c0878d982db9a31f659c96b2e023ef00561d5159c8302a1cf0e688b839
+RMD160 (NetBSD-6.0_RC1/cats/binary/sets/comp.tgz) = be29da4255c64debc924fc275d8e6560715d0b3b
+MD5 (NetBSD-6.0_RC1/cats/binary/sets/comp.tgz) = 580ed74a3e8d5a698a27c5957fd69db1
+SHA1 (NetBSD-6.0_RC1/cats/binary/sets/etc.tgz) = 129463849f6caa60ade27fc047dc13508789d605
+SHA512 (NetBSD-6.0_RC1/cats/binary/sets/etc.tgz) = d0e68657ac06d8669214ec31dda76ba667fc496fc4ee036a7fab65bd3ea8c6ad977780ffa71cb30e1c2f1a8b59573fc829e469a7732ef36118f44de143093d53
+RMD160 (NetBSD-6.0_RC1/cats/binary/sets/etc.tgz) = 32247583891786051a08918b57bbaeca22659ed8
+MD5 (NetBSD-6.0_RC1/cats/binary/sets/etc.tgz) = 921e86a3093d1125de69178d6cee5d31
+SHA1 (NetBSD-6.0_RC1/cats/binary/sets/kern-GENERIC.ABLE.tgz) = 51193fb172dec3642358b475e9c20fa1546a6f28
+SHA512 (NetBSD-6.0_RC1/cats/binary/sets/kern-GENERIC.ABLE.tgz) = a0a7dc48b6a87b6bd8b85b04ce126b6e96322ee4e759ec80337102a8d76b0405ddb764d6476a4e04f70e47efe4e70513da6c852ad4ab4c08b579e19da928d34e
+RMD160 (NetBSD-6.0_RC1/cats/binary/sets/kern-GENERIC.ABLE.tgz) = 813a64d748cb3380ed195ae65de5163d1888a308
+MD5 (NetBSD-6.0_RC1/cats/binary/sets/kern-GENERIC.ABLE.tgz) = 575674f6972143a44c959c70ea5f8977
+SHA1 (NetBSD-6.0_RC1/cats/binary/sets/modules.tgz) = 3b33c6fd1f04f27c6fa89f82061b14645e83ac27
+SHA512 (NetBSD-6.0_RC1/cats/binary/sets/modules.tgz) = 78ea34af284dfe5b2e894791f7190799c15deebd201a639f3d3609be15ca5428d454adb624750bff7399612936dfc86926dcee4123566f53d3346a0d7c9f9a20
+RMD160 (NetBSD-6.0_RC1/cats/binary/sets/modules.tgz) = d8934bf0bd9e12f81c5ce2216b349baf8f7b362c
+MD5 (NetBSD-6.0_RC1/cats/binary/sets/modules.tgz) = 4995fe5036038051248d1ca5d7f852b7
+SHA1 (NetBSD-6.0_RC1/cats/binary/sets/tests.tgz) = 7e3baa4e36161ca56bf797077b148a5cd5a5153f
+SHA512 (NetBSD-6.0_RC1/cats/binary/sets/tests.tgz) = fb4bb8ec97a37fd774e18499cef7ebf5ebfb93222bb2fdc00f1b5b6498c179431944b92d758b439ae52ae6041bb60f76a9472b8168c1c93400da6c76f2d1a271
+RMD160 (NetBSD-6.0_RC1/cats/binary/sets/tests.tgz) = 3f77a58df38174e3913c09718d8786fb140c1a19
+MD5 (NetBSD-6.0_RC1/cats/binary/sets/tests.tgz) = 6045ba1b1c160feffcd04af44e76ea7a
+SHA1 (NetBSD-6.0_RC1/cats/binary/sets/text.tgz) = 2707e010e549cf12be0b980e80510c75c1dcf566
+SHA512 (NetBSD-6.0_RC1/cats/binary/sets/text.tgz) = 641ce4010327f6850a3c1ec2e075c5401fdd8ede9b0eff5bdb7cb54cac6004b70b705f2fa040ad3877850700da449397243bcd1fcf0616d53168e8bdc211c0c6
+RMD160 (NetBSD-6.0_RC1/cats/binary/sets/text.tgz) = d39ec0be5601cbc23bd72149e1f275700ad0a169
+MD5 (NetBSD-6.0_RC1/cats/binary/sets/text.tgz) = 0ed0ea91c6beb95d42456d391c35a2af
+SHA1 (NetBSD-6.0_RC1/cats/binary/sets/xbase.tgz) = 6bc33a52b42605996dc4ff019d10c3ca746c83ce
+SHA512 (NetBSD-6.0_RC1/cats/binary/sets/xbase.tgz) = f31f88c575262c06c99fdc20e6e3035584af89899b3cb1026332d18df0aea3b7f207819fe679755745c30cb3d797b5649b0858eefa5baafcbf8253edd285fbe6
+RMD160 (NetBSD-6.0_RC1/cats/binary/sets/xbase.tgz) = d729a8b4e959f34929e2dd7a93e41f8a907522bc
+MD5 (NetBSD-6.0_RC1/cats/binary/sets/xbase.tgz) = 3605d71da15fa89004b858a500730388
+SHA1 (NetBSD-6.0_RC1/cats/binary/sets/xcomp.tgz) = 60d0adf85945359b1f55d0b8ca114a781e326fde
+SHA512 (NetBSD-6.0_RC1/cats/binary/sets/xcomp.tgz) = 0163e6a6005ab0595d0a8281ed21cc15df2b7c38cc7f6580bde144e4c678ecaa8f8e53fb20b2d29e858f236f85003fc5aac02f7cc72d833b98307e7c6fbd3b79
+RMD160 (NetBSD-6.0_RC1/cats/binary/sets/xcomp.tgz) = 3044b6dfaf0da4d4583f45e6faca722846f0169e
+MD5 (NetBSD-6.0_RC1/cats/binary/sets/xcomp.tgz) = 0b42ddbe0bf976a98e4d7176117b06b3
+SHA1 (NetBSD-6.0_RC1/cats/binary/sets/xetc.tgz) = c780339ed2de9370d124d9df88daeaf930fe4b65
+SHA512 (NetBSD-6.0_RC1/cats/binary/sets/xetc.tgz) = 19ecbc7016314caa96f1b2bb0ba0a8d91c78e81f369885fb14307c04c4dd69747e5f9c15c08d010d066c685c7c63c3ce85d9386512b2649f68a7a235859b412a
+RMD160 (NetBSD-6.0_RC1/cats/binary/sets/xetc.tgz) = e262ccf9a825b396299f77ddbf0729fba3d80e9a
+MD5 (NetBSD-6.0_RC1/cats/binary/sets/xetc.tgz) = f90461ac985aaa49b4bde3f54106d1cc
+SHA1 (NetBSD-6.0_RC1/cats/binary/sets/xfont.tgz) = a1dfcd021a4489e8e4ee711aaac6c30af1e3905a
+SHA512 (NetBSD-6.0_RC1/cats/binary/sets/xfont.tgz) = fd3510507374885565c75e56544ccd1954a64d57712a08158267427350702cbaf7eae1a344635f294525ecdf67889dbd4082b613fbb57c434d4694bb6c55b3e5
+RMD160 (NetBSD-6.0_RC1/cats/binary/sets/xfont.tgz) = 05e07991d8af322d042762c2c086d72f2d1230fe
+MD5 (NetBSD-6.0_RC1/cats/binary/sets/xfont.tgz) = 9ebf9cfb5bd482583c2f660ae205fa51
+SHA1 (NetBSD-6.0_RC1/cats/binary/sets/xserver.tgz) = d0a793e7c4480379714a9103767b6a50376cd837
+SHA512 (NetBSD-6.0_RC1/cats/binary/sets/xserver.tgz) = c63e5f5196a4dbaf9a845e8b5f542a4bb891bc686286f9d183ef59837729db483e8e365521f5ef80ac1f580303ed9fcef4b626b559cc834bf3d56d454c4e402c
+RMD160 (NetBSD-6.0_RC1/cats/binary/sets/xserver.tgz) = a217f9206fa82b615630e690441cce7be3309a57
+MD5 (NetBSD-6.0_RC1/cats/binary/sets/xserver.tgz) = 7fad0c7a41df3b1aa30d9357cbe627e2
+SHA1 (NetBSD-6.0_RC1/cats/INSTALL.html) = 52622495b843aaa47ebfd079bd34ea3dce1b4dc7
+SHA512 (NetBSD-6.0_RC1/cats/INSTALL.html) = c694805a0a78e7e351d88e32139d37dd5fea53121a5fc4b78b52721f1e6fdce722c94b0a428904df6a9d7899d48f1a5c149a4d43aaf86b600df0bfa8c992e916
+RMD160 (NetBSD-6.0_RC1/cats/INSTALL.html) = fbbf8a26ea0523ed74a5d75dfeb60ab40457da78
+MD5 (NetBSD-6.0_RC1/cats/INSTALL.html) = bca3e58ee8b03054c691efad981787c5
+SHA1 (NetBSD-6.0_RC1/cats/INSTALL.more) = bd174aaecfb7cd0327c0782f25e0cbf4cd6dc84d
+SHA512 (NetBSD-6.0_RC1/cats/INSTALL.more) = 598abbaa2418083942e6efe45652c4577197f38273ea991d6f74e84a1d8fb0d0ae52a74e9627483b62c775e8f81febcacdb157e966b7180fe6bf0e3d2d11c30e
+RMD160 (NetBSD-6.0_RC1/cats/INSTALL.more) = ec84ee4c348a9f5a958bc899b9d27052c1a0e716
+MD5 (NetBSD-6.0_RC1/cats/INSTALL.more) = e9addaef36874b8e3517473535cf9660
+SHA1 (NetBSD-6.0_RC1/cats/INSTALL.ps) = effee421b20df4cbcecdd3e6e43eecb2f9d48103
+SHA512 (NetBSD-6.0_RC1/cats/INSTALL.ps) = 98898e866539da5fa8285e57345e8bebff6d620b3fe32e6b3eda228a5390b3b3ba91fb4cd95b2fd4ac879bf1b456f073d646d51e4b5f843970b20a0e131e4850
+RMD160 (NetBSD-6.0_RC1/cats/INSTALL.ps) = 2d4788c1197d294b24f162aa9d9099e737233374
+MD5 (NetBSD-6.0_RC1/cats/INSTALL.ps) = 103e36b261e5a29dccfc4e5ec7c139bd
+SHA1 (NetBSD-6.0_RC1/cats/INSTALL.txt) = 8ef08786b419e5e02c7c1fd5fc68a70888a4fe6c
+SHA512 (NetBSD-6.0_RC1/cats/INSTALL.txt) = 8d3b4b3479bc22a188b74a6b33ad6ea498dcf983d5367b87572b9cc499670ad2d289384906eb2c5a8ce27e8c1b64cde65755b6a2c9f44574d4d3309c69e790b9
+RMD160 (NetBSD-6.0_RC1/cats/INSTALL.txt) = c182d0cdfea44b7de5f603de181b9803b7a490d6
+MD5 (NetBSD-6.0_RC1/cats/INSTALL.txt) = 7a9541159b3bb72f6e6adacc81bcb3c7
+SHA1 (NetBSD-6.0_RC1/cesfic/binary/kernel/netbsd-GENERIC.gz) = 0473ff2d5a27783c194df91c8eef8642607bb931
+SHA512 (NetBSD-6.0_RC1/cesfic/binary/kernel/netbsd-GENERIC.gz) = 956330c34816417862bd3829601a336dd35f8937a5a432a36244fc3b9ee0ff0fe12896515d0a7112843ee1ecc5dbc529dadf91f6600374ab2cec42e065a12d35
+RMD160 (NetBSD-6.0_RC1/cesfic/binary/kernel/netbsd-GENERIC.gz) = 89e96023d18c4f9d8838b21370383158c8af7405
+MD5 (NetBSD-6.0_RC1/cesfic/binary/kernel/netbsd-GENERIC.gz) = f222fdc85fc0a8925f0e5c1dfbc5caa3
+SHA1 (NetBSD-6.0_RC1/cesfic/binary/sets/games.tgz) = d25741cf5d9a9aff719fa817172dbbadb20f5210
+SHA512 (NetBSD-6.0_RC1/cesfic/binary/sets/games.tgz) = 6b3be84f14666bec595881d0535bcd4c18771ea9d5e779386a87480769855f997d2c4197a282147b9b2b0a474428306f593227f370a4c70b29da494e5f2d73a7
+RMD160 (NetBSD-6.0_RC1/cesfic/binary/sets/games.tgz) = a8eea3c8d5db62faed878243392ef85ab041eb59
+MD5 (NetBSD-6.0_RC1/cesfic/binary/sets/games.tgz) = f4aae0089177e9e8b6b2f85e9510fb9e
+SHA1 (NetBSD-6.0_RC1/cesfic/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/cesfic/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/cesfic/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/cesfic/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/cesfic/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/cesfic/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/cesfic/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/cesfic/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/cesfic/binary/sets/xserver.tgz) = a9e218d63821c4246c6aacb4954fcd8e8886da01
+SHA512 (NetBSD-6.0_RC1/cesfic/binary/sets/xserver.tgz) = 6b9c696957ad3da339b20c0639d6580b215fb323727ef13cc19fd3601462978d4386a0ed0b04434f59a7cfe2b4aaf50ee9fedc2110ba23ce918b36925f3d0d89
+RMD160 (NetBSD-6.0_RC1/cesfic/binary/sets/xserver.tgz) = fdf47e73bf403008aef752a7df316b57c1ed765c
+MD5 (NetBSD-6.0_RC1/cesfic/binary/sets/xserver.tgz) = b3bcbdf56fb65c25777ce3170fd9693b
+SHA1 (NetBSD-6.0_RC1/cesfic/binary/sets/kern-GENERIC.tgz) = 8efe1df4574be58060ca4f4af488c6d20ce8a2da
+SHA512 (NetBSD-6.0_RC1/cesfic/binary/sets/kern-GENERIC.tgz) = 44c8a0537a50728c98209805a6164cdcaf6e06ba6e1bab455eec43897886118cc1e6ba9747e44bbb03337d4c21c5991f0da67b736ae18cd6007dc750ae4656be
+RMD160 (NetBSD-6.0_RC1/cesfic/binary/sets/kern-GENERIC.tgz) = cda5fabc459906947e38bec43dcc211a691402a0
+MD5 (NetBSD-6.0_RC1/cesfic/binary/sets/kern-GENERIC.tgz) = eefed81fbc917ce2a5d34df4308cb8a5
+SHA1 (NetBSD-6.0_RC1/cesfic/binary/sets/base.tgz) = 81aca4cf24ffb974891e373d088f1ad7b9e1f30b
+SHA512 (NetBSD-6.0_RC1/cesfic/binary/sets/base.tgz) = 0b297f649ed5d707fe20074e9b107b7878eaeb0de3b9b8d7fe30cc4ab0a129a6aeddc2478f44a38534cbe0238ab1074d61e974f02a86667d3cf922d3e90491d3
+RMD160 (NetBSD-6.0_RC1/cesfic/binary/sets/base.tgz) = 9fc0398c1d0caaeea3c2b9b50b6fbe0980c9e05a
+MD5 (NetBSD-6.0_RC1/cesfic/binary/sets/base.tgz) = 8eba7332344c3d5ffe906ff7d972686b
+SHA1 (NetBSD-6.0_RC1/cesfic/binary/sets/comp.tgz) = 3920bbff8be4304c93747c22add49b1464bed244
+SHA512 (NetBSD-6.0_RC1/cesfic/binary/sets/comp.tgz) = 43a25ce0ee559d252aebece23956f0fd23ab335d75b2eb352cd875c064970dd58c679ecd6fe81262625aba2e0b504d98eb4c323c791dbbb4a9b1efafe12aef28
+RMD160 (NetBSD-6.0_RC1/cesfic/binary/sets/comp.tgz) = f8c6b5c552da31d69f76b8bdf678bb8e8cf4bab8
+MD5 (NetBSD-6.0_RC1/cesfic/binary/sets/comp.tgz) = 45c433df63b141d8eb36eb80278116e9
+SHA1 (NetBSD-6.0_RC1/cesfic/binary/sets/etc.tgz) = 4175281507081c098cdf671a001b2620bfb7b26e
+SHA512 (NetBSD-6.0_RC1/cesfic/binary/sets/etc.tgz) = f8b609588e39177c3cfa0429c0709b4a838e40234c96e67cd0797f5d68b9433a8ad2269a8ad1c6aa92163f2d9112c4b66636be10581cc4279d3b522db55daf59
+RMD160 (NetBSD-6.0_RC1/cesfic/binary/sets/etc.tgz) = 9662c5830f19d1783813840ac3e53430262ebc3c
+MD5 (NetBSD-6.0_RC1/cesfic/binary/sets/etc.tgz) = 654d15fc7a9d02b976ef533f551bc1cf
+SHA1 (NetBSD-6.0_RC1/cesfic/binary/sets/modules.tgz) = 49bb468c4a513dcdf55cebb318cfe4f59d8363f9
+SHA512 (NetBSD-6.0_RC1/cesfic/binary/sets/modules.tgz) = 6724f5c4273b0fae9d00dc62bcca860e719699a8dd2490bbbd040b861929c9f5295832424080e4977b048b640fbe168842265de71169117e24eae172955e8005
+RMD160 (NetBSD-6.0_RC1/cesfic/binary/sets/modules.tgz) = 70ce300343a6573b11e8adb16f1d59353f335620
+MD5 (NetBSD-6.0_RC1/cesfic/binary/sets/modules.tgz) = 097759fd7fd4797d23f3e9422bb89ffe
+SHA1 (NetBSD-6.0_RC1/cesfic/binary/sets/tests.tgz) = a5ffaeea8f2b4b35d23fce631c6c83c0736522d5
+SHA512 (NetBSD-6.0_RC1/cesfic/binary/sets/tests.tgz) = a319f622a18e4f740b1d6c7f7177374971b487d73f1e771fed5b34ced937b0831a0744a6780cfd6f07a99e61c1d87669e79c8aa09a1d50c0ec7d6fb97f35f6d5
+RMD160 (NetBSD-6.0_RC1/cesfic/binary/sets/tests.tgz) = 2cecdf51eca94ce6a5c82907ecd92a06f4557068
+MD5 (NetBSD-6.0_RC1/cesfic/binary/sets/tests.tgz) = 871b622b5f4ee0b0495f7277b9e2b16b
+SHA1 (NetBSD-6.0_RC1/cesfic/binary/sets/text.tgz) = 139cf91efe802f820400c68888ae37848f8cb8c1
+SHA512 (NetBSD-6.0_RC1/cesfic/binary/sets/text.tgz) = 5a1764844019606a30692fd6284eacf301ee7ceaeaad5e102006d09fb43c00bc9f65985a6d6fa5405cc96c52b30cb55e251f28f79ef3999dcba005a524fc1e65
+RMD160 (NetBSD-6.0_RC1/cesfic/binary/sets/text.tgz) = 056cdda6d77dcfd48d3973ad13a526c289b1e79e
+MD5 (NetBSD-6.0_RC1/cesfic/binary/sets/text.tgz) = eea92868e81af706fb4b4f84748b459c
+SHA1 (NetBSD-6.0_RC1/cesfic/binary/sets/xbase.tgz) = 74ff789f030f59fa45d16e21ea43132899529e6e
+SHA512 (NetBSD-6.0_RC1/cesfic/binary/sets/xbase.tgz) = 2ac11d3d2c08a936ee28640106c370bcb716cf69e44357894f7a3b1c893ce6b983faa92455d77cbd51a753443cbfaa8994e0bc8858bbe3c59cc7f81ed7255164
+RMD160 (NetBSD-6.0_RC1/cesfic/binary/sets/xbase.tgz) = 57dcce2ffb036a3c7bd523a5dbd5e634f1f80e2c
+MD5 (NetBSD-6.0_RC1/cesfic/binary/sets/xbase.tgz) = 23c416fba0a40bcfb33daab3944593e6
+SHA1 (NetBSD-6.0_RC1/cesfic/binary/sets/xcomp.tgz) = 89f2035e8c00410798c201fea6b026018327288f
+SHA512 (NetBSD-6.0_RC1/cesfic/binary/sets/xcomp.tgz) = f37c161dadcf8e05bb8fc0cf0533e7b2246b6b7aba0b142baf81b858615e0923d2c59185f377ee4e3e352aef34981f4a93e2347855b49e77e976956c78c3f85b
+RMD160 (NetBSD-6.0_RC1/cesfic/binary/sets/xcomp.tgz) = c9bcd67843fd2cf0452328c9a412ebca7f86fe40
+MD5 (NetBSD-6.0_RC1/cesfic/binary/sets/xcomp.tgz) = be8711bb614eaf95a8eba48b11c4cc5a
+SHA1 (NetBSD-6.0_RC1/cesfic/binary/sets/xetc.tgz) = b11858089eae7ffabf6e785ddc492243ccf533dd
+SHA512 (NetBSD-6.0_RC1/cesfic/binary/sets/xetc.tgz) = 3fea816b8f9d6016e425cf2f37bc3aeb7060ca60b10e82b25ca18741355bd5cc287fe1a802109d683e1bc98e4a096a41f6ae3f290d7eedbb7e6c57ec4c74fb73
+RMD160 (NetBSD-6.0_RC1/cesfic/binary/sets/xetc.tgz) = 1940e73b305c4aff6e7cf4d94a0f7485fd9ef1ac
+MD5 (NetBSD-6.0_RC1/cesfic/binary/sets/xetc.tgz) = 639f89be1a5acd02a4da65c8fb16e24d
+SHA1 (NetBSD-6.0_RC1/cesfic/binary/sets/xfont.tgz) = 078b198f4cff6fbea8250573c779bfd614a983d3
+SHA512 (NetBSD-6.0_RC1/cesfic/binary/sets/xfont.tgz) = c9d0caed20def6600a9ada8097cc3a5241154e3aa84ebb43d2245f6e4971e174ab38b4f197d91c44c93ad2860976a3fc311fd2cc3341035b144e2ee3bfb13ebe
+RMD160 (NetBSD-6.0_RC1/cesfic/binary/sets/xfont.tgz) = 956c528e2c1106a6d9cd5932d6e2eaed30ffb379
+MD5 (NetBSD-6.0_RC1/cesfic/binary/sets/xfont.tgz) = a580f69623288eb87cd61891ad40b70c
+SHA1 (NetBSD-6.0_RC1/cobalt/binary/kernel/netbsd-GENERIC.gz) = 42935233f102e73c0984d4f7e9d51e6d64b16bfe
+SHA512 (NetBSD-6.0_RC1/cobalt/binary/kernel/netbsd-GENERIC.gz) = 2c47858e0f1e1e244e51111bba014751f6fc60d1bb6bb77a3a3d94e234ae91aebba125f1cd69e49640945993ca419dca2350e5d2b6ed278b13ff7a37c598ef86
+RMD160 (NetBSD-6.0_RC1/cobalt/binary/kernel/netbsd-GENERIC.gz) = 51cbe6d4e4d7062cc2dbe5b124a7962eaa963fdb
+MD5 (NetBSD-6.0_RC1/cobalt/binary/kernel/netbsd-GENERIC.gz) = 336683b23741f6f76bd6ba0d590e85d6
+SHA1 (NetBSD-6.0_RC1/cobalt/binary/kernel/netbsd-INSTALL.gz) = 81e231b73ec418319cd16b230e6e38ec90dda5e7
+SHA512 (NetBSD-6.0_RC1/cobalt/binary/kernel/netbsd-INSTALL.gz) = abd3ba62ebbccfcda11b2c107ec4248ccc4a54c01012d1bdeb6a486b9c07bf16dd4ff8471ce80e4c018a172a46095bbfe0ab064cc6cfa4286b7226bb4955c750
+RMD160 (NetBSD-6.0_RC1/cobalt/binary/kernel/netbsd-INSTALL.gz) = 0a1c901881c8462be4f7706f0d213598573922c2
+MD5 (NetBSD-6.0_RC1/cobalt/binary/kernel/netbsd-INSTALL.gz) = 789c761e79decabae31c6000938e063e
+SHA1 (NetBSD-6.0_RC1/cobalt/binary/kernel/netbsd-RAMDISK.gz) = 83e4e0ed6ac322a8c97cb5f0a3ce002ad548a285
+SHA512 (NetBSD-6.0_RC1/cobalt/binary/kernel/netbsd-RAMDISK.gz) = 95cd526b7d9498a6fea85b253466d78177d374b5f6ad68528113ef88dc0935dcd31bdd327bc09eb93db1b7c864b184c2305108fa5076865d350ce34d6dccfb37
+RMD160 (NetBSD-6.0_RC1/cobalt/binary/kernel/netbsd-RAMDISK.gz) = b709049ee1b461e2f7838e84b79273503fb58232
+MD5 (NetBSD-6.0_RC1/cobalt/binary/kernel/netbsd-RAMDISK.gz) = c6ef65edccf4cfe71dad75cdf72220d6
+SHA1 (NetBSD-6.0_RC1/cobalt/binary/sets/games.tgz) = 7c979973833fab402493e6f077dae9c21f7be951
+SHA512 (NetBSD-6.0_RC1/cobalt/binary/sets/games.tgz) = 256e3fe391c313d29dca40e107c270ecd05319d697556cbd999b756095a50d9fd52442360f015327a8ee4a08bb19758b086c3da8be57e0502a321e72778314a9
+RMD160 (NetBSD-6.0_RC1/cobalt/binary/sets/games.tgz) = 3b59fb99d7ec59334c8c103635a1323bfe70312b
+MD5 (NetBSD-6.0_RC1/cobalt/binary/sets/games.tgz) = 2be5bf7183def0e6c2329212bf67cc0a
+SHA1 (NetBSD-6.0_RC1/cobalt/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/cobalt/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/cobalt/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/cobalt/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/cobalt/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/cobalt/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/cobalt/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/cobalt/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/cobalt/binary/sets/xbase.tgz) = 3b143f6e19613f009b5d9c058852057e7e773056
+SHA512 (NetBSD-6.0_RC1/cobalt/binary/sets/xbase.tgz) = 034a5cb3d94f8b1ec45eb690c7c2144e5e9d5c11cc3b617a47b3ceda70baca9250be242d7f2f9d21d36d5e0cca1ac57ce0360df04551f74c1f7c96b547cc59cc
+RMD160 (NetBSD-6.0_RC1/cobalt/binary/sets/xbase.tgz) = 5ab6378e950eef0cbaf4653b24429305e14b6038
+MD5 (NetBSD-6.0_RC1/cobalt/binary/sets/xbase.tgz) = 4cb1b3694f4b8ca328222ab700076ed1
+SHA1 (NetBSD-6.0_RC1/cobalt/binary/sets/xcomp.tgz) = 074fbebcb4bc3e99d991b3bf2d52f230e322966d
+SHA512 (NetBSD-6.0_RC1/cobalt/binary/sets/xcomp.tgz) = d386e6a0d451d9202ae9087876759c3784a9f452aded17252196be1e10b6c3b5de1ebf744784ccfa1c2ee4e1b4aec261bf49bad36b47b643771d2da2349763cb
+RMD160 (NetBSD-6.0_RC1/cobalt/binary/sets/xcomp.tgz) = a667064eda609ca080a1df39fac302cc0ef88066
+MD5 (NetBSD-6.0_RC1/cobalt/binary/sets/xcomp.tgz) = 0a3cd189be71e99e962615a33a1a5e92
+SHA1 (NetBSD-6.0_RC1/cobalt/binary/sets/xetc.tgz) = b172582d20e55595b0a01aafc2576a273be8c59d
+SHA512 (NetBSD-6.0_RC1/cobalt/binary/sets/xetc.tgz) = e2dc7685c98f4e857225d5b7f7c7f7961bb77ee64686a08a349533e0a44a6ab01f84f4578d0cb44ea6a6199d9412f29dbb615fc0b1744309ca8c52e16eff4f23
+RMD160 (NetBSD-6.0_RC1/cobalt/binary/sets/xetc.tgz) = 287269589617a64292deb36ce4748ab047161ce6
+MD5 (NetBSD-6.0_RC1/cobalt/binary/sets/xetc.tgz) = 1da27a138980b8148037fc5846f06e72
+SHA1 (NetBSD-6.0_RC1/cobalt/binary/sets/xfont.tgz) = 27244d447de6c737fd83402a55f957595b0e27e4
+SHA512 (NetBSD-6.0_RC1/cobalt/binary/sets/xfont.tgz) = f7a380272ba8726c65e5477dd8b4343941a3707124219a88dfd7eddc7ebbf545b8331c6fb2410b683f2302b604e29da41c6703e3f3783c5bff6ec89c99c6e464
+RMD160 (NetBSD-6.0_RC1/cobalt/binary/sets/xfont.tgz) = 43820f269400f82b604aa0609bf7e3a3b087d5f5
+MD5 (NetBSD-6.0_RC1/cobalt/binary/sets/xfont.tgz) = 87fec6b19a14704a03fe32a15be0ee9c
+SHA1 (NetBSD-6.0_RC1/cobalt/binary/sets/xserver.tgz) = c9fcfc6af37b895ead23387a1dc867078b1b1683
+SHA512 (NetBSD-6.0_RC1/cobalt/binary/sets/xserver.tgz) = 12c68f8acbc2a13fa65bb16c464a805667a6cad13d27667dccbdf16d5a124bc3d909152cf9f0f3cc99ec57cf48f230c06692ee99c4c6765417ee5ef40d3e9a8f
+RMD160 (NetBSD-6.0_RC1/cobalt/binary/sets/xserver.tgz) = 12a94d2ab36739dfc25decc9ae1f82699140fd30
+MD5 (NetBSD-6.0_RC1/cobalt/binary/sets/xserver.tgz) = 8ee9440f9f348bf5f79c97082f54f7d0
+SHA1 (NetBSD-6.0_RC1/cobalt/binary/sets/kern-GENERIC.tgz) = c9bb37a80aa0eaa8c4296ce081244e2b892e2df9
+SHA512 (NetBSD-6.0_RC1/cobalt/binary/sets/kern-GENERIC.tgz) = 1d68e9deab46d16e7e590e292af0e69f75930dc48c01b1c206759c1adb0b597db43c099453656a8a42969945252e07ed0426419ac1cccd3c97f30f5eec8f962c
+RMD160 (NetBSD-6.0_RC1/cobalt/binary/sets/kern-GENERIC.tgz) = 0d8762832774f4f1a326d60a39f3025d995b5aaa
+MD5 (NetBSD-6.0_RC1/cobalt/binary/sets/kern-GENERIC.tgz) = 28d50120bc68c82c5e50f8b0ddbb7b10
+SHA1 (NetBSD-6.0_RC1/cobalt/binary/sets/base.tgz) = 21d4ed9892c4154332f24bbff79186e9a5f4ae44
+SHA512 (NetBSD-6.0_RC1/cobalt/binary/sets/base.tgz) = 17c64bfcf98fb42edbefd6e63e688bc80085d2560b931f087e8a7d3b31c1200ce885e343dd5bb106b7fb750193b63502c92129835ba848d93eb446c0fd1727c0
+RMD160 (NetBSD-6.0_RC1/cobalt/binary/sets/base.tgz) = 374501aaf85926e22e8b7d566307b90eb8bee464
+MD5 (NetBSD-6.0_RC1/cobalt/binary/sets/base.tgz) = 95d5310b0bf0a5b9532a72aa23dbc1b5
+SHA1 (NetBSD-6.0_RC1/cobalt/binary/sets/comp.tgz) = 001cc7eead7f879651cfc22259afbb54d67d8eca
+SHA512 (NetBSD-6.0_RC1/cobalt/binary/sets/comp.tgz) = 26a4fb9e5992d7a13e52eac012dc440dfb06eefe540af787e50f6f2f0c7170baf76d7a35c200aeca1c2dc312f5d29ca56db985036643c7a6d0d64fe18b4ca97c
+RMD160 (NetBSD-6.0_RC1/cobalt/binary/sets/comp.tgz) = 63b677f492ffe1b1fd4359f3b068530192984ee5
+MD5 (NetBSD-6.0_RC1/cobalt/binary/sets/comp.tgz) = e36c983211fd465daff9e5884ac3aed5
+SHA1 (NetBSD-6.0_RC1/cobalt/binary/sets/etc.tgz) = a621ce5f0e2169f5946b66ff8e72119c75f7718b
+SHA512 (NetBSD-6.0_RC1/cobalt/binary/sets/etc.tgz) = 5be3c283fc9392a566cbe1eb5ad82d0177e79ac8f1d85c48f9268c1406fccaa1c4338380c757b3e77828ab324aaeb883c59f0edd4e5b317c0fd4e0e56b78ee95
+RMD160 (NetBSD-6.0_RC1/cobalt/binary/sets/etc.tgz) = ffef211b299fee5347ff19421820c77b6dadb58a
+MD5 (NetBSD-6.0_RC1/cobalt/binary/sets/etc.tgz) = b81603f31a82269e6c3cad66c94c5a46
+SHA1 (NetBSD-6.0_RC1/cobalt/binary/sets/kern-INSTALL.tgz) = 8051762e7c5c392736f132f2c3210801eade7b0a
+SHA512 (NetBSD-6.0_RC1/cobalt/binary/sets/kern-INSTALL.tgz) = ff1a05daab85ec503e40d16dc2635beb17a349b60f44c94cc37ff83b348e1ab84013227bcbe7653a55e470a9cee1119b558ba695bc6859c2dc9111e92a5fbda9
+RMD160 (NetBSD-6.0_RC1/cobalt/binary/sets/kern-INSTALL.tgz) = 85fbe3874d0df367654f1969d056e1ac5426478a
+MD5 (NetBSD-6.0_RC1/cobalt/binary/sets/kern-INSTALL.tgz) = 6196f19299ac8093abe779cb8ed707f0
+SHA1 (NetBSD-6.0_RC1/cobalt/binary/sets/modules.tgz) = 5661bf01b2f7a1fb0fa1adc91991be29e76bf679
+SHA512 (NetBSD-6.0_RC1/cobalt/binary/sets/modules.tgz) = 8cfd00f0caa487723abdb6f3fde9ec3cf77f24f2b88ced60b67958573bdfaf56d553a1027d1a2060c24e61706de4b9826beb97ca5cca36e24b1e95e3718398a6
+RMD160 (NetBSD-6.0_RC1/cobalt/binary/sets/modules.tgz) = dbd5acdefd131981809028f0d6a69dc299074e94
+MD5 (NetBSD-6.0_RC1/cobalt/binary/sets/modules.tgz) = 05a0e696ebaa8f1bbf130e66ac5dac5b
+SHA1 (NetBSD-6.0_RC1/cobalt/binary/sets/tests.tgz) = 9581f3508cecbd9fca8229cd704e73a80a98ed45
+SHA512 (NetBSD-6.0_RC1/cobalt/binary/sets/tests.tgz) = 46d4b24acecb1168d838c1690ce1cecdbc71215194360dd1595242c3294de04381b0dbfc896f4fe5539a151835b57cc829954e04752fd5d3f49b17d178c6f929
+RMD160 (NetBSD-6.0_RC1/cobalt/binary/sets/tests.tgz) = 2c9b24391c907387510f3bbcbfa96a99fd81bdfb
+MD5 (NetBSD-6.0_RC1/cobalt/binary/sets/tests.tgz) = cbcb016ffa47fa4f2ecea61c48a60d78
+SHA1 (NetBSD-6.0_RC1/cobalt/binary/sets/text.tgz) = b7ec38a49b9b0619d6cb98d8720c8c12b1e03ed1
+SHA512 (NetBSD-6.0_RC1/cobalt/binary/sets/text.tgz) = 70bc2bae145b9a13ffae362a932e4e86cf8f80df21921023d59172402a8ba8da5f5c4c5a3c5e95d9f62286355d3d5fb0a0ddff0557f4e9f91603d2790c9bb03b
+RMD160 (NetBSD-6.0_RC1/cobalt/binary/sets/text.tgz) = 138b5de6c8e01e9b0c891fc9f295dc14fccb3a9e
+MD5 (NetBSD-6.0_RC1/cobalt/binary/sets/text.tgz) = 1022e4a2f5339f00ba3ee04553938612
+SHA1 (NetBSD-6.0_RC1/cobalt/installation/boot.gz) = dc6b34206b3ce522c2a58e9ba993aec46ba09979
+SHA512 (NetBSD-6.0_RC1/cobalt/installation/boot.gz) = 5bf98e8d534d9f96c26007526adf43c7a2193ef048e1d6863dfafb55383e72f1323572b213c40f811be7a9abb842a1e49b7d11c34ec47fb60475d692237afc97
+RMD160 (NetBSD-6.0_RC1/cobalt/installation/boot.gz) = 529d0307cf35d2836da8db06d3b95539f34ec048
+MD5 (NetBSD-6.0_RC1/cobalt/installation/boot.gz) = 045e9d13710619528eb8e09da6b795c0
+SHA1 (NetBSD-6.0_RC1/dreamcast/binary/kernel/netbsd-GENERIC_MD.bin.gz) = 6759588adfebdf8214c0e6444c919abf691518e9
+SHA512 (NetBSD-6.0_RC1/dreamcast/binary/kernel/netbsd-GENERIC_MD.bin.gz) = 9ee39e05ffe199bcdd4efa719b1faa43e165305eda60177816bd3036c08e40b99248a0cb752125693c457c634db23c4607f0d521ee0716a7a7841bd6575f13a8
+RMD160 (NetBSD-6.0_RC1/dreamcast/binary/kernel/netbsd-GENERIC_MD.bin.gz) = 0781015b6cfc8a4655fb8246ec3e2a47db2a82f3
+MD5 (NetBSD-6.0_RC1/dreamcast/binary/kernel/netbsd-GENERIC_MD.bin.gz) = 0f5669bf89957bb36827e95ecff887f7
+SHA1 (NetBSD-6.0_RC1/dreamcast/binary/kernel/netbsd-GENERIC.bin.gz) = f438690764588f2ef7b992b60ea06a95b5629479
+SHA512 (NetBSD-6.0_RC1/dreamcast/binary/kernel/netbsd-GENERIC.bin.gz) = 072a8ac1edd8f53bdbe36f8cb6f16252123644db69cae651f531b87bee0f04df6a13df876b295efe50dc15f4ea147b0ae52de1dce426abc45e2dbc1a24859481
+RMD160 (NetBSD-6.0_RC1/dreamcast/binary/kernel/netbsd-GENERIC.bin.gz) = 7588db0289cc609067a0a8f27df4faa98d2edb7e
+MD5 (NetBSD-6.0_RC1/dreamcast/binary/kernel/netbsd-GENERIC.bin.gz) = 460000ca696739e4134e462315bf988f
+SHA1 (NetBSD-6.0_RC1/dreamcast/binary/kernel/netbsd-GENERIC.gz) = 82722fb16381d78718cdfde483618fff3d9fbd3e
+SHA512 (NetBSD-6.0_RC1/dreamcast/binary/kernel/netbsd-GENERIC.gz) = 8fe32603fb2b31137a6509510fa979485c81277d10e036c64c2ec8dff909482580c8f253136058f9c7fec9cacb25ae0ce3a3edaa5360001520c7fc6ebbab255f
+RMD160 (NetBSD-6.0_RC1/dreamcast/binary/kernel/netbsd-GENERIC.gz) = 73e3c696b95d644d014eb50e39ad51ac1c4c88ea
+MD5 (NetBSD-6.0_RC1/dreamcast/binary/kernel/netbsd-GENERIC.gz) = d3dfe69354492dfeef66acda6aac4e00
+SHA1 (NetBSD-6.0_RC1/dreamcast/binary/kernel/netbsd-GENERIC_MD.symbols.gz) = 95ff92232fe33429404da164c009f6777155baaf
+SHA512 (NetBSD-6.0_RC1/dreamcast/binary/kernel/netbsd-GENERIC_MD.symbols.gz) = cdddf8b59154ae687b836d23a255d713f61f7776aee332eeb5ed8a9a24d076bcbb8bbfd3721e3650daf2ffb94d14905659e069d7102354b81bd8aae45265d2e4
+RMD160 (NetBSD-6.0_RC1/dreamcast/binary/kernel/netbsd-GENERIC_MD.symbols.gz) = f7f3b9ad46decec530d70545fc2424ee1d7d5fc7
+MD5 (NetBSD-6.0_RC1/dreamcast/binary/kernel/netbsd-GENERIC_MD.symbols.gz) = 3240ad9f25354fedd64e701bb5dca176
+SHA1 (NetBSD-6.0_RC1/dreamcast/binary/kernel/netbsd-GENERIC_MD.gz) = 73838765982a65ed2ad7735ec83a9c0e47afacf0
+SHA512 (NetBSD-6.0_RC1/dreamcast/binary/kernel/netbsd-GENERIC_MD.gz) = f7b5f01ff599067376decc3a3368ee96aeb9261593b4f062cb395e2085c57218418adc29ab4b985ba2fc85630446d3cef167ce701b57f22a3c556123b2b0bbfc
+RMD160 (NetBSD-6.0_RC1/dreamcast/binary/kernel/netbsd-GENERIC_MD.gz) = 2e944d6220250bbdd44988fc360f5a35127fb598
+MD5 (NetBSD-6.0_RC1/dreamcast/binary/kernel/netbsd-GENERIC_MD.gz) = 2b2e80bdfe49bd0505dfd467ec7b9a32
+SHA1 (NetBSD-6.0_RC1/dreamcast/binary/sets/games.tgz) = 7420372d500a72ae7f609045ea055102baa5301b
+SHA512 (NetBSD-6.0_RC1/dreamcast/binary/sets/games.tgz) = 242c0849f66b2a410cc4ea30520e8764ca9f1fe78b302c448c1aa83820a65a0774561b7cf7e7a8ab9e30ae8b51e16f618f9d539b003ee9e6ac2071501d6e8886
+RMD160 (NetBSD-6.0_RC1/dreamcast/binary/sets/games.tgz) = b94834806a588ec893a56bd03804392b438ee311
+MD5 (NetBSD-6.0_RC1/dreamcast/binary/sets/games.tgz) = 56d6d7e59ada7b2bf482e204e1875882
+SHA1 (NetBSD-6.0_RC1/dreamcast/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/dreamcast/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/dreamcast/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/dreamcast/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/dreamcast/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/dreamcast/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/dreamcast/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/dreamcast/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/dreamcast/binary/sets/xcomp.tgz) = 021d61ebe45db259c2dd5a3add2170245b7dd383
+SHA512 (NetBSD-6.0_RC1/dreamcast/binary/sets/xcomp.tgz) = dc80f1acac452d1e3d2446e6c7ad981c0368a9efe95094cd162a7ca6cf54d98f98aa0ca5f6933b5ff4a2eb9cb9ee5d41e30ebd1a8bf373fe9e26861f796cb124
+RMD160 (NetBSD-6.0_RC1/dreamcast/binary/sets/xcomp.tgz) = 2fd5989a9e840a481f9db0bf2fbee89e85e14c8e
+MD5 (NetBSD-6.0_RC1/dreamcast/binary/sets/xcomp.tgz) = 216aac982a7dab494fd84cf4f052a4d2
+SHA1 (NetBSD-6.0_RC1/dreamcast/binary/sets/xetc.tgz) = 4b184b53ae34fd737b358aa013391549e4263ccd
+SHA512 (NetBSD-6.0_RC1/dreamcast/binary/sets/xetc.tgz) = b30459d46986e692046835e1151a2bdaa554e929ef1a4d93594079795dff33c4e87168296cce1bf7d56e63e6bbca32595b7c3b7cf74d7e84436ea7ccd9b19365
+RMD160 (NetBSD-6.0_RC1/dreamcast/binary/sets/xetc.tgz) = e57d50cc31365a80b20e20b01de8f07f428fd983
+MD5 (NetBSD-6.0_RC1/dreamcast/binary/sets/xetc.tgz) = de0ccfb53dd0e2e90cf86e8d9a729c14
+SHA1 (NetBSD-6.0_RC1/dreamcast/binary/sets/xfont.tgz) = 08a74243c109692f407437d73a5eb11757515577
+SHA512 (NetBSD-6.0_RC1/dreamcast/binary/sets/xfont.tgz) = 0ccc5e3fab9e9bb89c797cd4ead1916c8a2e6f682020f81038d5d1acbb45d0465500f0dbe3fc80f6545458fea2e6943c31f22eeb966eaeaa6b1be2232996dd1a
+RMD160 (NetBSD-6.0_RC1/dreamcast/binary/sets/xfont.tgz) = 05891530ee39e0629f121fb53348bb37c37a6f94
+MD5 (NetBSD-6.0_RC1/dreamcast/binary/sets/xfont.tgz) = 5700f861d423e686c4cf5dde6a322356
+SHA1 (NetBSD-6.0_RC1/dreamcast/binary/sets/kern-GENERIC.tgz) = 79a278ffd1db6c81a42f43aad3d3f72baaffbb4b
+SHA512 (NetBSD-6.0_RC1/dreamcast/binary/sets/kern-GENERIC.tgz) = 0dd6ea147fd64ac2a05c2e0de107447641135635754618f0d4b1a2cb07333789fbe1055cbb30054c57b42d6df841521a21c8f0927bf4f13924fd2e56cd4717aa
+RMD160 (NetBSD-6.0_RC1/dreamcast/binary/sets/kern-GENERIC.tgz) = aaa014a40a86bd57b33372c88134fea03524654f
+MD5 (NetBSD-6.0_RC1/dreamcast/binary/sets/kern-GENERIC.tgz) = 2548c8a54223cd640f3f21bf7f8fedb4
+SHA1 (NetBSD-6.0_RC1/dreamcast/binary/sets/base.tgz) = 8ec433340afd1923d73760c2ba2166ff991c435f
+SHA512 (NetBSD-6.0_RC1/dreamcast/binary/sets/base.tgz) = 4394c13cd83d20d3750a5b2f359682bcf5dd68cfe33b33bf5b8abb22899519166b062bd66e65228804c7aa92bf1d95ba3cab5fdf763fd760b4ea2237b1485d84
+RMD160 (NetBSD-6.0_RC1/dreamcast/binary/sets/base.tgz) = d11626849dcdbee8ca551807bff996e2a05a0e51
+MD5 (NetBSD-6.0_RC1/dreamcast/binary/sets/base.tgz) = e38a7246838951d418dda637f3195a13
+SHA1 (NetBSD-6.0_RC1/dreamcast/binary/sets/comp.tgz) = ed4313128aa825d3e83e594ee2417b22030b4fa0
+SHA512 (NetBSD-6.0_RC1/dreamcast/binary/sets/comp.tgz) = cd8b1c9679aa2f4e80f51c66068ef481d6a74dc78e75f44dd848e3d5dad9c746ddd5439ae4e9d5f683f2cef4a768585c9717080cb150e7c6c16fc8df75958580
+RMD160 (NetBSD-6.0_RC1/dreamcast/binary/sets/comp.tgz) = 88746b3d32ec84c5fd187e809e052205714a97aa
+MD5 (NetBSD-6.0_RC1/dreamcast/binary/sets/comp.tgz) = 19473b5ad9d120c8f6cefedf0a912e37
+SHA1 (NetBSD-6.0_RC1/dreamcast/binary/sets/etc.tgz) = 2e5181d2e3eeda78c0c8442ce55a54e6bc87d6f2
+SHA512 (NetBSD-6.0_RC1/dreamcast/binary/sets/etc.tgz) = e6a38f5493ab7417d6657ba0490b8190265996a57cc29893b2f99912979a6207f7d0826403402c1eceab748f761f4c68eadec1bca5695a76733efd29bc6f2390
+RMD160 (NetBSD-6.0_RC1/dreamcast/binary/sets/etc.tgz) = 8474edf4dd90af1b9f325b9c4be77de6b8ca97ce
+MD5 (NetBSD-6.0_RC1/dreamcast/binary/sets/etc.tgz) = 2c42924d3953fccd959b41a7155712dd
+SHA1 (NetBSD-6.0_RC1/dreamcast/binary/sets/modules.tgz) = 8d8e006ee922dd478c3e7579c7ff1fd0885d92c4
+SHA512 (NetBSD-6.0_RC1/dreamcast/binary/sets/modules.tgz) = bcbdc998bdf3158082549045f0e1acab1e749208079afefaedd27916761537c3623d2e6783047822584b1c7126551ab5869bcd3edd3d49ae8e6c843e76252fff
+RMD160 (NetBSD-6.0_RC1/dreamcast/binary/sets/modules.tgz) = d1de64ebdcc2c354013ba0b95c3284cf1ea054a1
+MD5 (NetBSD-6.0_RC1/dreamcast/binary/sets/modules.tgz) = fd32df18f00e6cc8b28430aac0f3c6cb
+SHA1 (NetBSD-6.0_RC1/dreamcast/binary/sets/tests.tgz) = 9a7727ab54b348c603590829f7e4dd8b8bbfb4ac
+SHA512 (NetBSD-6.0_RC1/dreamcast/binary/sets/tests.tgz) = 001d450e392dd818dd3089fbec02fe08fc5849a228352eeec36563264f9c3010f2fa50375bc03e403cc5654aaa45107a7af1387d8e910a1ae21e326428989216
+RMD160 (NetBSD-6.0_RC1/dreamcast/binary/sets/tests.tgz) = aad6ca839dd7640a357aaf1660b1d7cb42eaa848
+MD5 (NetBSD-6.0_RC1/dreamcast/binary/sets/tests.tgz) = ca48ae9742f059a997eb260b55e4389b
+SHA1 (NetBSD-6.0_RC1/dreamcast/binary/sets/text.tgz) = 9cd0cff2b57347e3e0b8358dc8a0163e4dfd976f
+SHA512 (NetBSD-6.0_RC1/dreamcast/binary/sets/text.tgz) = f98501d7bcf95097bcc0c0fe639ab7616de66a6bd9dd4c5f16ce3808c9ffa1b6f2e5119ffd1572f59d649bdf1f70fdf33ce707e7bf0ce7d059107ab5aad5f244
+RMD160 (NetBSD-6.0_RC1/dreamcast/binary/sets/text.tgz) = aa6c9fb4d966c3f473e9ebc422bad4534516db83
+MD5 (NetBSD-6.0_RC1/dreamcast/binary/sets/text.tgz) = bb11504270e186d238323f301988d532
+SHA1 (NetBSD-6.0_RC1/dreamcast/binary/sets/xbase.tgz) = 944b3859f8afd7cc46fc5e465cb84bd65573e2f1
+SHA512 (NetBSD-6.0_RC1/dreamcast/binary/sets/xbase.tgz) = 18de6a8ce030aa31a250899327c938e1a6a34df41aafcecd185dd1b94a714cec3733ea06c24e3509209c75e46e876f244b6884a3fcf7fd5a07cebc13fa3e0d6b
+RMD160 (NetBSD-6.0_RC1/dreamcast/binary/sets/xbase.tgz) = 42d88d2becb722405dfa05f4e4ee7769ad023370
+MD5 (NetBSD-6.0_RC1/dreamcast/binary/sets/xbase.tgz) = 7630dbe27c3e0896f313e5d5e29518e2
+SHA1 (NetBSD-6.0_RC1/dreamcast/binary/sets/xserver.tgz) = 5a4d6f5388b537c663d25c1d4721e96ae52f5b79
+SHA512 (NetBSD-6.0_RC1/dreamcast/binary/sets/xserver.tgz) = 52c38f9685263d563454d55681a3fe170e159aaa67ca505479fe796f46c6e68c61853d9132a507ac4b60754e8a5b1f9683bab9cd9b18fcd65d933abade6a00fb
+RMD160 (NetBSD-6.0_RC1/dreamcast/binary/sets/xserver.tgz) = ad9b678a9c4a4a6b5405b3f61b6fc8b614650fb2
+MD5 (NetBSD-6.0_RC1/dreamcast/binary/sets/xserver.tgz) = 95c5f87bd3ed4921bfe9df35b8afea08
+SHA1 (NetBSD-6.0_RC1/emips/binary/kernel/netbsd-INSTALL.symbols.gz) = 9e9f5f3421be951a1d048d1cbd9fd7e44907bc39
+SHA512 (NetBSD-6.0_RC1/emips/binary/kernel/netbsd-INSTALL.symbols.gz) = 787e928544673c97259d4ba23b2062a6f037d3eb6fa3ba403f0a7f1f27acd3e5eb192e82c0ef6dad852584a64de9c187efcfbbd25e12f2258c51cff4a97d65c6
+RMD160 (NetBSD-6.0_RC1/emips/binary/kernel/netbsd-INSTALL.symbols.gz) = c46800a129981a12ef11fccb1a44bc2a4db2d152
+MD5 (NetBSD-6.0_RC1/emips/binary/kernel/netbsd-INSTALL.symbols.gz) = c0af729541f91c3399e9beb2e7e79b91
+SHA1 (NetBSD-6.0_RC1/emips/binary/kernel/netbsd-GENERIC.gz) = b5b4bc77278b700b1fbcbf7af5a55c1c1d4bd398
+SHA512 (NetBSD-6.0_RC1/emips/binary/kernel/netbsd-GENERIC.gz) = cd55ae087851d45febd8752760cdf74439c1edaa53575ebcd0a897aadbc754af4490b66dbe45c277aa5be194c2bc21c2debb12650b2399e87d1f042ec1fa7a23
+RMD160 (NetBSD-6.0_RC1/emips/binary/kernel/netbsd-GENERIC.gz) = b98467589329f38942fff17c28663236dabba23c
+MD5 (NetBSD-6.0_RC1/emips/binary/kernel/netbsd-GENERIC.gz) = b5a3ae9fa3884c936b6b6a832677f93d
+SHA1 (NetBSD-6.0_RC1/emips/binary/kernel/netbsd-INSTALL.gz) = 49b3fcae5904c846c30230721deb506d577dcec8
+SHA512 (NetBSD-6.0_RC1/emips/binary/kernel/netbsd-INSTALL.gz) = da3daefff3ec0eef60cc72f752bb6bd996752ddfab9d5a6676cc905f36fd89d9a2aab45ef87491a296ea351a63e3e8844c9c42e9e7f0b53a870b586b28a32287
+RMD160 (NetBSD-6.0_RC1/emips/binary/kernel/netbsd-INSTALL.gz) = 72f3e921c81c532984602519bb0ed3014392784f
+MD5 (NetBSD-6.0_RC1/emips/binary/kernel/netbsd-INSTALL.gz) = 69542601c014ee50375a863a8db5e7f8
+SHA1 (NetBSD-6.0_RC1/emips/binary/kernel/nfsnetbsd-GENERIC.gz) = 8fdb86f89d7839437319fdc1488ee7b9c7e21794
+SHA512 (NetBSD-6.0_RC1/emips/binary/kernel/nfsnetbsd-GENERIC.gz) = 175afec479cb149438bf89e60320531e4eab60af33f6958b1edd0a084276de181f8d4e590bd5d67d7a233a2bef506efae79f438a4403a0a4dcae792cc9744d3d
+RMD160 (NetBSD-6.0_RC1/emips/binary/kernel/nfsnetbsd-GENERIC.gz) = 39f015e07e046cc00257643ac3174078f3464a2c
+MD5 (NetBSD-6.0_RC1/emips/binary/kernel/nfsnetbsd-GENERIC.gz) = 5207ab28c856c96fe442b63086b5884e
+SHA1 (NetBSD-6.0_RC1/emips/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/emips/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/emips/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/emips/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/emips/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/emips/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/emips/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/emips/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/emips/binary/sets/kern-GENERIC.tgz) = 9ffff55d6b80233a24e6c38aa867dc37be5e039d
+SHA512 (NetBSD-6.0_RC1/emips/binary/sets/kern-GENERIC.tgz) = caa7b1d119af6b6a6ceff5cb6d69535ef237422375614213d31764a096af9d674ba1607d841f3eb97b2ac76590216f11b1ddb6fc723f9ffe93b3ca707ece158e
+RMD160 (NetBSD-6.0_RC1/emips/binary/sets/kern-GENERIC.tgz) = 138eab411b5567094edb55e43d581f68c788bc45
+MD5 (NetBSD-6.0_RC1/emips/binary/sets/kern-GENERIC.tgz) = 1e0129472fa080318d802e64084b86d6
+SHA1 (NetBSD-6.0_RC1/emips/binary/sets/base.tgz) = 818c964a5d9c5cc4534a1a15c622060a62f4bfb1
+SHA512 (NetBSD-6.0_RC1/emips/binary/sets/base.tgz) = 28d7ed486ac1553cd6770ec578150a40627d677def08ae7c637473655940252ece84a1adafceb647b7fde71ad6d53c2dc4c1e763b26a23df0f53aa59e488a0b8
+RMD160 (NetBSD-6.0_RC1/emips/binary/sets/base.tgz) = f8becadc600ad18b372caf8ff9f179a0afa50e1b
+MD5 (NetBSD-6.0_RC1/emips/binary/sets/base.tgz) = 6e93363037e150ca3ef58bf97479d42b
+SHA1 (NetBSD-6.0_RC1/emips/binary/sets/comp.tgz) = 8ef73b0802fdcb9fa3deec64ed45cb026e7938e4
+SHA512 (NetBSD-6.0_RC1/emips/binary/sets/comp.tgz) = 12fd6b346c2fb61f5a5893f3e3a0f1cc8d02b4a5c4c5be238855cdf01f95bd34c81cd4b8e3c8b2052c8184a42064857b712b18852a1655a9d4655f4db4ca1a67
+RMD160 (NetBSD-6.0_RC1/emips/binary/sets/comp.tgz) = c6c09db32b1c90bbd6d74a55b0705729b44ecfc9
+MD5 (NetBSD-6.0_RC1/emips/binary/sets/comp.tgz) = 91af386b0d973a88321808bfe295cdba
+SHA1 (NetBSD-6.0_RC1/emips/binary/sets/etc.tgz) = 82d771e2c034b10425a43a73639767c3eaf5ca4b
+SHA512 (NetBSD-6.0_RC1/emips/binary/sets/etc.tgz) = ce8cd63ab0e4776d683aadeb264f996dba325d0b44f7176f5dad37478c07d09e8f24c2af362a9ea609099eee1e73e96c6d6043e09e5213a255dbc9788e5a456d
+RMD160 (NetBSD-6.0_RC1/emips/binary/sets/etc.tgz) = 0d59a37ca7cc93058115cafaa339aaf5f5724ab2
+MD5 (NetBSD-6.0_RC1/emips/binary/sets/etc.tgz) = 360aa3b1aeeffb10305d81222f000868
+SHA1 (NetBSD-6.0_RC1/emips/binary/sets/games.tgz) = 8c4faeec585f2479edbd72eb43206f757953117d
+SHA512 (NetBSD-6.0_RC1/emips/binary/sets/games.tgz) = f7e5118dc133789690dd42d257c1cc01e379cca8afef7d03fe315605b4bb2e036069929f02a299e43dd7e86a81e362c9e4065dd820466a569ee85a41750cf0b6
+RMD160 (NetBSD-6.0_RC1/emips/binary/sets/games.tgz) = 38f95e1316edbefb34e5db37af92567c6c9be006
+MD5 (NetBSD-6.0_RC1/emips/binary/sets/games.tgz) = 37ba974d4d1c3c7d461d24b5608b07ed
+SHA1 (NetBSD-6.0_RC1/emips/binary/sets/modules.tgz) = 2390ee925d23ed32915dd3a30c7f65ce7a3dd0bb
+SHA512 (NetBSD-6.0_RC1/emips/binary/sets/modules.tgz) = 7d02955a65f25d0e19f768197ef527d8bea56878cf5d2d054237759194754e55ecc97258bcffaea0ac25f3c3af512e091e186e3f048d394595fa0fae2fc09ec7
+RMD160 (NetBSD-6.0_RC1/emips/binary/sets/modules.tgz) = f36d10d313edc623d3fb0c29216d92b2f7eb9254
+MD5 (NetBSD-6.0_RC1/emips/binary/sets/modules.tgz) = 8962fa44565b37ef21a2aa035f5690c2
+SHA1 (NetBSD-6.0_RC1/emips/binary/sets/tests.tgz) = f0dafbaedf29986f4303a3f0709438a59fc2db75
+SHA512 (NetBSD-6.0_RC1/emips/binary/sets/tests.tgz) = 873eb9ce6c40199483eb2981a9d9201057fe2e99b1393e5a4c72fe980a0c215a7a664f7e9e4448e0c0b7691c00ade4220df0ecf71baf809f5b20c425c10494f1
+RMD160 (NetBSD-6.0_RC1/emips/binary/sets/tests.tgz) = 8cce0407719e52e1ec933c2aebfa142bbc319580
+MD5 (NetBSD-6.0_RC1/emips/binary/sets/tests.tgz) = 3ff6974d9a1b906ac4ac20e37e173a65
+SHA1 (NetBSD-6.0_RC1/emips/binary/sets/text.tgz) = 8f6a612cadfa11534a0819e50a4f4d4c6c8d463c
+SHA512 (NetBSD-6.0_RC1/emips/binary/sets/text.tgz) = 74b4276cc44206fadf448e7bd0221b5ba67f7f7a93bced594ddc36fd30b2cd556cdf1d158808afad0de9c34c163066a66f710921016f7f20d2be364d701a87d2
+RMD160 (NetBSD-6.0_RC1/emips/binary/sets/text.tgz) = f278865f991d7d3ab5156ceca6be0a41199048eb
+MD5 (NetBSD-6.0_RC1/emips/binary/sets/text.tgz) = c8689d4af44d1df4322945caaef629ab
+SHA1 (NetBSD-6.0_RC1/emips/binary/sets/xbase.tgz) = 2a5c73a67373d092aee2d187729a84fde9c3746e
+SHA512 (NetBSD-6.0_RC1/emips/binary/sets/xbase.tgz) = 2cc6c38e65d0a96ccdc429dd9d7a16b7b57dc97c56650149ebd39caeab2cf2193aa0d730b1a7c855bf8e2657961d2d41cf5d282c2ef4269f719fcaf022c5f35a
+RMD160 (NetBSD-6.0_RC1/emips/binary/sets/xbase.tgz) = 4ade24113477c797a0b38b9712d843445e0ef41d
+MD5 (NetBSD-6.0_RC1/emips/binary/sets/xbase.tgz) = 2baf152fa8700f2e0e8186e7d820e34d
+SHA1 (NetBSD-6.0_RC1/emips/binary/sets/xcomp.tgz) = e95ad0414f358bf0ba29d30ca6120ad1cfa4ebbe
+SHA512 (NetBSD-6.0_RC1/emips/binary/sets/xcomp.tgz) = 5fe4424ffeba3a182748b4b5db67ee6ac0189be84e318446d9866818890e753dddee66f0b87cb8e8d7808de00214279a77213561658fb57706be8a8291bd65ab
+RMD160 (NetBSD-6.0_RC1/emips/binary/sets/xcomp.tgz) = 8a33b35446e85f8a98c94614446382f50d9ab47b
+MD5 (NetBSD-6.0_RC1/emips/binary/sets/xcomp.tgz) = 9288c1cd7da474a30e582a1cc81daff5
+SHA1 (NetBSD-6.0_RC1/emips/binary/sets/xetc.tgz) = bc8654be26d27b263a449db01eb1bc880b310421
+SHA512 (NetBSD-6.0_RC1/emips/binary/sets/xetc.tgz) = 60e94496194d243889f3d258d34daa8d07b0515f0bb020f5e75d237831fc4eb3840885e9671d02ba7c86c5758aea5ce2a3a33be4ce836ecc293e762ec33a3113
+RMD160 (NetBSD-6.0_RC1/emips/binary/sets/xetc.tgz) = 2c833789a4ade7f47f4b7c03782b783c4d8aac26
+MD5 (NetBSD-6.0_RC1/emips/binary/sets/xetc.tgz) = 4b4c178ab62a32f229afa9865369870f
+SHA1 (NetBSD-6.0_RC1/emips/binary/sets/xfont.tgz) = ce8cf369acd475b26e15955e05baaca62c8ecff1
+SHA512 (NetBSD-6.0_RC1/emips/binary/sets/xfont.tgz) = 5ac6be4fcc43cac0a4e4f530fab2588ec9afac78b39ee1ea125275745c6376f40fcf305c8afb1f8ac62da6e187121ef650c991635e3d309b90b79f3d5b3be840
+RMD160 (NetBSD-6.0_RC1/emips/binary/sets/xfont.tgz) = 33cdac7010688b18a9282084cd36fdab13361f07
+MD5 (NetBSD-6.0_RC1/emips/binary/sets/xfont.tgz) = 7fe589a08ba31bb36791fad9743cedf2
+SHA1 (NetBSD-6.0_RC1/emips/binary/sets/xserver.tgz) = b565e4457605f75ef45260f24d96cac7a9a00f39
+SHA512 (NetBSD-6.0_RC1/emips/binary/sets/xserver.tgz) = f9f1d5247d151119b283a407bf753dae10e4b0fd756caa3179be96f9ee11a7e39c553742000fc1daa2c8f6b308ce10cb857c8bb5976c54ffb536f086ac93ca34
+RMD160 (NetBSD-6.0_RC1/emips/binary/sets/xserver.tgz) = e55694a159569e2ae59eaf87538a719a3415ee53
+MD5 (NetBSD-6.0_RC1/emips/binary/sets/xserver.tgz) = 749b2f64ed9789b096d82d8623f65351
+SHA1 (NetBSD-6.0_RC1/emips/installation/diskimage/diskimage.gz) = 9d700c9cef9e7022e978997031ef82fafbb5e8c3
+SHA512 (NetBSD-6.0_RC1/emips/installation/diskimage/diskimage.gz) = 909eb2068a1536c9e23c5b5ebe268956f1bafbd9b9aca84bd66988ad95dcb193661451f5960269b82c38197bc521c9a44d7ee970635255a887b78dd54b32b9c6
+RMD160 (NetBSD-6.0_RC1/emips/installation/diskimage/diskimage.gz) = 729515d792e71b18d8f9606439d6babf229ecd3c
+MD5 (NetBSD-6.0_RC1/emips/installation/diskimage/diskimage.gz) = 3c472abf683ebfedafc7185c3dc03c67
+SHA1 (NetBSD-6.0_RC1/emips/installation/miniroot/miniroot.fs.gz) = 816c6d8cf399af84fdba87375ec9b7e50d6091da
+SHA512 (NetBSD-6.0_RC1/emips/installation/miniroot/miniroot.fs.gz) = eb7d8131e2622818532d0f752a54cb61f4fb0079cdd3a413ef2756d8fde9fae6cc31b11810364b9a5210665ccc89040f86e8e2182534e5bbe23f6fb90ad67495
+RMD160 (NetBSD-6.0_RC1/emips/installation/miniroot/miniroot.fs.gz) = 7d2f2ebfc30c7fe7ed1aaa02ce2354101b22b884
+MD5 (NetBSD-6.0_RC1/emips/installation/miniroot/miniroot.fs.gz) = b989d035f2f05cb56ccbbbfbedab4e79
+SHA1 (NetBSD-6.0_RC1/emips/installation/netboot/diskimage.tgz) = 7f1d4b3362d5a072a4965735e81265c9e410ce5e
+SHA512 (NetBSD-6.0_RC1/emips/installation/netboot/diskimage.tgz) = 668d836491fb7353994fe7e664b8d6d27c666850ca25ea2879ead055ba96385b07fec81779e5f1d58cec56f76df6c5ca395ffc6cc2cf4295c9539b5d76ebfc66
+RMD160 (NetBSD-6.0_RC1/emips/installation/netboot/diskimage.tgz) = b47775ec52a3bc1416ba25c5c4764487f0a35535
+MD5 (NetBSD-6.0_RC1/emips/installation/netboot/diskimage.tgz) = 52987792947a77dcc7bb430ad9b1039a
+SHA1 (NetBSD-6.0_RC1/emips/INSTALL.html) = b1f833e3e73a130b1c07eb057d4667999335b780
+SHA512 (NetBSD-6.0_RC1/emips/INSTALL.html) = 37e79e6f5d70b910da4afc4d3fbe5d94eda73df5d1ec1047162ecfdf8d8e37778ff96ef95f628df1bb05abe80ca82369c71d698366163be3d1307e07216c491a
+RMD160 (NetBSD-6.0_RC1/emips/INSTALL.html) = 081bb56af16f69cfe8b898e70be9afbab3b3fae6
+MD5 (NetBSD-6.0_RC1/emips/INSTALL.html) = a35ddf105c57c41043f6b4947f6bbf1f
+SHA1 (NetBSD-6.0_RC1/emips/INSTALL.more) = d7874c5462c2c0a8fa18b4a29a2ab4371aea0476
+SHA512 (NetBSD-6.0_RC1/emips/INSTALL.more) = 05bf9c7bc3875728c158ab4f2cff94c60ebf2df5c805cd999a795f8f48d8618c9c7a210745e7dcf574a22cc5831dff35ee8caf2694e09d782e698d75a86e89fd
+RMD160 (NetBSD-6.0_RC1/emips/INSTALL.more) = aa27b8e9e53aedb833e97f05bc106f0cd915294d
+MD5 (NetBSD-6.0_RC1/emips/INSTALL.more) = a8a3164ea319385b292e88b66b14493c
+SHA1 (NetBSD-6.0_RC1/emips/INSTALL.ps) = 0b3f82241a37a1faaeb11b23f0e1683843aca3e7
+SHA512 (NetBSD-6.0_RC1/emips/INSTALL.ps) = 1ddd8035ff2c226550e8956f9e886f4e894a2b0ad070b70e133213885e34df51d6319745cfc9aa0895d8c5d7234c289399b6496220a6856f37687a94cb5d8ea3
+RMD160 (NetBSD-6.0_RC1/emips/INSTALL.ps) = ee8327be05eaed9e78ffb152562242f5c4149169
+MD5 (NetBSD-6.0_RC1/emips/INSTALL.ps) = 672e1c378dae0e0fea1a41110de7c11a
+SHA1 (NetBSD-6.0_RC1/emips/INSTALL.txt) = 21f834a48a425a42896bf13e38ffbeaf454e2904
+SHA512 (NetBSD-6.0_RC1/emips/INSTALL.txt) = 00bdd44310421af0100d8f3afbbdd87c699cd6d6dc8da336b3f03fa50f5510ca74e8fef50d67ae3e6ad93a1ba0fc8f7962b72b31a8f5ee160d26c3cfafb1ccfe
+RMD160 (NetBSD-6.0_RC1/emips/INSTALL.txt) = 9718c4d9d45a39ab3b42f2e58f9670facf4b9f3e
+MD5 (NetBSD-6.0_RC1/emips/INSTALL.txt) = 1af4e1b3df32a1972fca095a56b9a5ea
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_TEAMASA_NPWR_sd0_flash_0x00080000.gz) = 84fb112d3cd53d1821416ab2e4fbf2ea4e5d96f8
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_TEAMASA_NPWR_sd0_flash_0x00080000.gz) = e4a43866530a27f480c1eda02c7af1246782e25f2276f2966bbd209f73305278b2c76a52b1e2a472aebb80ca3db5881647947f6f860f0fe2a39935f1eb976d24
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_TEAMASA_NPWR_sd0_flash_0x00080000.gz) = 6de5240717e6961df78f4c5b044eb541c0f2b9a7
+MD5 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_TEAMASA_NPWR_sd0_flash_0x00080000.gz) = daa2c63034797561a446988e3eeeabb1
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_ADI_BRH_sd0_flash_0x00140000.gz) = 121b8cd9ac656e8806ce80d90e8616ef59ed456a
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_ADI_BRH_sd0_flash_0x00140000.gz) = 6708e4ae7930485355eb3541e8eee945f6e0100b4566aa316821f7eb072fdb9932add0038f3780e81ad41ad858713151d549bdfe8bb2715441715a7ea8c00b7a
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_ADI_BRH_sd0_flash_0x00140000.gz) = 0a409f650de61357fd7a8f4a5cbe42eb9f648988
+MD5 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_ADI_BRH_sd0_flash_0x00140000.gz) = b579688823a2c5968c7ba7d92014e90e
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_ADI_BRH_wd0_flash_0x00140000.gz) = d025bb2ee4f90df3510b7710ef1b0eb65d1f2f84
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_ADI_BRH_wd0_flash_0x00140000.gz) = f16438f90b390c5dc80ba3550b9ae834a6e4cf5fc564acf0f17df16ed98cb15929372c53649a6e16aea8339b1f87417bdc67272c800f053002811435ac0a11d9
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_ADI_BRH_wd0_flash_0x00140000.gz) = bd6cdca403a2ec328df386ed0ca33b4d6ac4926b
+MD5 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_ADI_BRH_wd0_flash_0x00140000.gz) = b9d93df455fabb3eae7654088fa58133
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_CP3100_sd0_flash_0xf0080000.gz) = b707ea078943da3dd81bf778c749ec319aa2e502
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_CP3100_sd0_flash_0xf0080000.gz) = 3c631997dc4b595dc06f1768cccc5a20adc431bab567902f75266eda2cc1b4ae953a8c5b7441f248da53f6a6c2791cc9268d46cab43649f847531dc49a65b17f
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_CP3100_sd0_flash_0xf0080000.gz) = 80b43e244ca86488e87fb4d511bcb995f2d17b5c
+MD5 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_CP3100_sd0_flash_0xf0080000.gz) = aaf132e5125ddf93ff8b056a4c76251f
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_CP3100_wd0_flash_0xf0080000.gz) = a73bdc66567c31eddf7b3eb6c3b44409bcd97232
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_CP3100_wd0_flash_0xf0080000.gz) = cb77e1acc4f4e8d65313ca16a00f1d874c736b89e5b3b917fc4ccebd2e9b398d432f40c10f1209a993800124fd2888d1e58e1f50eceeb4456432aaf84cc8455d
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_CP3100_wd0_flash_0xf0080000.gz) = 020579ab8ec2fb19394d05a6ca2563ac06cadb5d
+MD5 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_CP3100_wd0_flash_0xf0080000.gz) = 84d279b71094cdf636435fa39d2134c3
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_GEMINI_flash_0x01600000.gz) = a8e8e693760a2a62e8ae8a20c5591509f309c85a
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_GEMINI_flash_0x01600000.gz) = 0c28e44667bd80ead87b4a9f5338aca8ab092b2663f021b38266ca246d9e0b99f6c1417eef4c8f253ca867e7ab529955ef7a298a4d1b61d0f31a40dcb6463a69
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_GEMINI_flash_0x01600000.gz) = abeff3594fe4d9c71ffd247d7da7ab5196585ef0
+MD5 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_GEMINI_flash_0x01600000.gz) = 920f80552665bb8c99e9e3b8c4d08f8b
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_IQ80310_sd0_flash_0x00080000.gz) = a0fdc2607dae84f06a0d57285e2ce907f2b667fe
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_IQ80310_sd0_flash_0x00080000.gz) = ea975c497b82898b87fe22e75396725406d27f803475dcfae00fd3e1b93d6b484dec27ea31a496ac72f8c3aa3453539c232cce37f886a94b413cfb94c3e33c9a
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_IQ80310_sd0_flash_0x00080000.gz) = 881f47fd813ac672402c08d3a1752f1d614f6493
+MD5 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_IQ80310_sd0_flash_0x00080000.gz) = 203a26255d9013f62d2b1b73fc174a76
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_IQ80310_wd0_flash_0x00080000.gz) = 618661528d728c4b120261589809906508331e25
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_IQ80310_wd0_flash_0x00080000.gz) = 9e35029af295522913ffa57e53d8d3c8a74637bdd747d7c242c548a0185f5c8c1207c150276dfd9aa010cfc0d46c628a42966bec7eb630c4a828745d5918992f
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_IQ80310_wd0_flash_0x00080000.gz) = b1c40f1d3caf4cc7872e002a19e1c8d43e4dcb28
+MD5 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_IQ80310_wd0_flash_0x00080000.gz) = bd2aeb9d0e5e2c6883070f74095c4def
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_IQ80321_sd0_flash_0xf0080000.gz) = 135b0de40cd2539d96a2dca09f25d16662fa293f
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_IQ80321_sd0_flash_0xf0080000.gz) = bb4cafdf22229fb13f5f7ef65ce5a94793f8acdf8333f0a05b7d3f7a5fc986c8d3586a2d5aee0c50e727032fbe3d2e27a0277f0dee9929fd46962ebeb9ab94c3
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_IQ80321_sd0_flash_0xf0080000.gz) = 7352a413988f15d0d7f6df2c9a335ba63e0537da
+MD5 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_IQ80321_sd0_flash_0xf0080000.gz) = 717eb138628310acff0057ed15517db2
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_IQ80321_wd0_flash_0xf0080000.gz) = 197a9f66fe1a2eca4225515c03c0876e300a9525
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_IQ80321_wd0_flash_0xf0080000.gz) = f8be6dd4cb038b0a590029158e625cbbaf1afa86db134aa9a61538d861715f986f306efdab12ecff7eb1ebe142d0c89f5f41046fbf645ac4625c26a626a0bc96
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_IQ80321_wd0_flash_0xf0080000.gz) = e065afd102fc2c6ccae319df1b9e10bd328eb916
+MD5 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_IQ80321_wd0_flash_0xf0080000.gz) = c0233b7c8614b15ea88a984b1ea77dc9
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_SMDK2800_flash_0x00000000.gz) = 399d7992b7ed7c287d741007fb31ec7635f8d5fa
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_SMDK2800_flash_0x00000000.gz) = d21c9a1b15ad99c332554f0df134aa646e49a768a69cee1b401c404d0107ce6edf79ffaddcfe0c2f0889b36bca18a6e8384e006be1f94491f75e3fb35622d5f3
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_SMDK2800_flash_0x00000000.gz) = 223229966db71bbda409cd01d4265b02243e3a22
+MD5 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_SMDK2800_flash_0x00000000.gz) = 8a7ed2348f24e8b639afcf22cb99cff2
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_TS7200_wd0_flash_0x60660000.gz) = 671d57ac4c45e8ceaf2b79f307548da9c21b5880
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_TS7200_wd0_flash_0x60660000.gz) = a0b8910ef008a26a5f66533002c3eef3bd46abecf0577de30032711686ed4baea9b1ed131b5e71305df7bd8c7aa2029f97895d4ed0476124d3ed0db4411a7fa2
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_TS7200_wd0_flash_0x60660000.gz) = efa0f3ea51489a31e7bc23a84c7c4fcaea7ca057
+MD5 (NetBSD-6.0_RC1/evbarm/binary/gzimg/gzimg_TS7200_wd0_flash_0x60660000.gz) = 12253a92d01394873fe909ede414ada0
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-INTEGRATOR.bin.gz) = 9f972eed0de94c32c5c9b7fd33154897457fb92b
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-INTEGRATOR.bin.gz) = 7edfb3d146bf84b2a4dcaf4defeb0804f23fd6516382b0f78c31915d108908139a13dc3bc542c2349387e9d87febb89b0e203993ab7ea26be5769f0337ad2417
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-INTEGRATOR.bin.gz) = 2c3ef80dbe95c2dec86ee0bc41dd00bf154d9ca3
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-INTEGRATOR.bin.gz) = fb6e0401b297eb10f5aa9214597560aa
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-ADI_BRH.bin.gz) = 60bdf2b3154cdbf5eb7b2809fd049c27cde173b5
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-ADI_BRH.bin.gz) = 4fabd681091d2b014c8de1bcbc9c6b2ba6e3e06cbf945f046e3fe1a731cbf0e7bf1af766d208ae8671d3a3aa7528b87f0956c0fc63e501069a7e576f3d8e2704
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-ADI_BRH.bin.gz) = e6af6f83030bec1d7089044888d529de1ff283c2
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-ADI_BRH.bin.gz) = 87206179433d7e84b579ea6699d85935
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-ADI_BRH.gz) = bb68ca985c9862b331a1d4793f96e7411b97d719
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-ADI_BRH.gz) = 316e23b804ce7a00bdc58f7e90e783b8b97e7b31e6e4d239b31754c992da258202aa54bf059d6c8de8bd8550546149db6c1a088f3cb27c7e1077c201de0eb6a1
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-ADI_BRH.gz) = 5d39cb77e434786c2e411ee0ccdba01918409793
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-ADI_BRH.gz) = 91027467d4bff8dc9e6b731d90b361cd
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-ADI_BRH.srec.gz) = 79e98e93a4a7b6b114b65273b3556592cffbd038
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-ADI_BRH.srec.gz) = f59d557a149ca62d01cc3e13e0217dc4e1c86736b329cc1e14d83af9a24bd14f27894c4020f085b975efe1dec73d675ba4d506a9ed1d69c6420a73fdbe66fbe8
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-ADI_BRH.srec.gz) = c8f6c7d7ededc9a7000d55e03c0c24ff506a3ef3
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-ADI_BRH.srec.gz) = 82a924ab4cb200f2973345b214d619c6
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-CP3100.bin.gz) = f595cd4794db65fc42432e0316f017d18c5edfae
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-CP3100.bin.gz) = 1430ae8518bca5023977195a269d68028612bb59d91c1e1f0cb24b7ff63c2ea7cd2b7e8bfefb97c29483f191041a94f87f533caea919846899e4006e071ae043
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-CP3100.bin.gz) = 5c000aaef21be9d4259f3ffd12337c5cf982c8c6
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-CP3100.bin.gz) = e6456cd8ecb58b8b7f98324c5dec32a4
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-CP3100.gz) = 39bb28750f5ff74e9a3fe5189de05473322bef53
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-CP3100.gz) = d2d3371ad5467fad262acb9a87ec0db8a3ba612b9b78dcbe0ef163fef8933808e2be9bf0d9bf16bc7c36bf75ce9c5e66b3b02ff87540c03f1f088e7f205607ff
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-CP3100.gz) = 06daedb8cc0603cc919f1dd3e41e943e7fbd4cb7
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-CP3100.gz) = ad69c208ec1cbd7817a5dc7a895199de
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-CP3100.srec.gz) = 55fd2958b713dd3fed1b8da03551190c6fa03dd7
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-CP3100.srec.gz) = 4741ca83888aabb1a5d108755235e315bf42accca5fc0d4e3139a4ccc0a5a0ccd487f6c6cbf38e0d12e8c0c2dcae2483ef68612bdfcff791257e2689553982d5
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-CP3100.srec.gz) = 37ba061c4d61678f4b3735440001a1a1c550bc87
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-CP3100.srec.gz) = a49188551c0cb8e820f3b31f977721e4
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-GEMINI.bin.gz) = f45f19f0968de9db3f283816e966d554f04e5663
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-GEMINI.bin.gz) = 495107a87b10e5798ea09ce5a9082677426ef4e3af724224eea388988e494964ccca62be4a76915a46305f977468d9c9c52a2ef224e27c2af7c8e92c108a353c
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-GEMINI.bin.gz) = 2473abb83491649d81b22e36ae34075423a84177
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-GEMINI.bin.gz) = 132a68c1c7077704d3932f255c755561
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-GEMINI.gz) = 7bb95e1a27229c5480790c7e241cfd44acd419db
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-GEMINI.gz) = dfb4b8d7ebf15fcd4553af8309369a0e3d399c9b4534eca2a58c0060e0a671da67289c1fc8adacbbc0f90e1ca5a3ba68da7f7c64352453cd96a7f840c97d0d72
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-GEMINI.gz) = b34a191788e56bb59c2e1f0cbe413359ff65823e
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-GEMINI.gz) = 086ddcf96d7cf1530c2e5891dc51e80b
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-GUMSTIX.bin.gz) = 0daff5fbd8f0c636bc597cf71c55ef2762493ea6
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-GUMSTIX.bin.gz) = 946351f5c180543f61abd91299992c34ba8b9749844469f0008d2b6988c3d93c72f94daa79cf7645f0119193750cf50467a4c0336b163760142fdfa26b406fc5
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-GUMSTIX.bin.gz) = 6dfccb34a532e111fb5c68700be3cdae883f29c6
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-GUMSTIX.bin.gz) = f924b1a4160cc3bbcba9bef9156f59aa
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-GUMSTIX.gz) = 11c98f904ad3f2516b76775d77355ebbd5a56bc6
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-GUMSTIX.gz) = 187e72a44e0473b6760beca563ebb4ef6a03b9f290b02fee3cedfa9e2ce20ddc319ed61a0bb9a80dd840171641ec69424c30ae04f0c4aaea92f128b629c61ea3
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-GUMSTIX.gz) = 2d142a0f0e973691ea07d7b34a49ef0bc89fcfd5
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-GUMSTIX.gz) = f69c5b6fb5935d529b8ef7bf7b17153d
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-HDL_G.bin.gz) = 0620375504a7608e72d5d7911461416dde202e8b
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-HDL_G.bin.gz) = 0239775fdf12e7353db9b67701e64d0f44662d397fb6a7eabbce0e2a648fcfbd0943ba7f65eb0d9975808a496f6d68f9c7c76699e3b3e8423613eee3944f5b4a
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-HDL_G.bin.gz) = 719a79e45f396c776d95741d8b6cd9cf3a8de5cb
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-HDL_G.bin.gz) = 3b6b73f874dc9d62805e3dbb62e88458
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-HDL_G.gz) = 596c007452630bb0f7587bd31ead9662962020f2
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-HDL_G.gz) = 20be1142b896ce24836ac544ab84a25502d5e52dbc155bb7ebd81b9ee423e2e6aa7fa8c68a38fb82b2a044cacd67190cd26a17031522f405b606e58dcbea7d18
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-HDL_G.gz) = 107fd6b74c140a2cdd44be8c442476989bca7774
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-HDL_G.gz) = 79ceab462bfce7a09bae3a79e9f71d12
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-SHEEVAPLUG.gz) = 06fcdc041752f5fc39af13ec0f7e6dcb5c2cbf75
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-SHEEVAPLUG.gz) = 5d6f711e9a63c6c957657afeb58ef5046917df2b6d17a8180e39ef2076a1f2796c22a5eecabb11de00999990732e94cb677969d5f067635d7d26cbf66d731666
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-SHEEVAPLUG.gz) = 3d3dbdb4c99f64b3be4abadff7c27f35d93ba661
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-SHEEVAPLUG.gz) = 2fc63bf0aeee5247d9cf1fd9b95d925d
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-RPI.gz) = bef6e60b3633cb6323ed63149c46431ec3dbd6c9
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-RPI.gz) = 836ca8b628f8d3c17b0b053d9a217c26876cba77404b788a2bd1d618a362f599e7aa6f69a9f252e229284501dfab719ec0fe9a028727cb7ea22c01d873cbfbb4
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-RPI.gz) = 2fab8d623b0c5c7e129eee74618c8b3bdf1e3555
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-RPI.gz) = cdbd0e04e84a104aad8c714f22a7e723
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-INTEGRATOR.gz) = 952d15989f656a528fe6713fc87093842e81d7b4
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-INTEGRATOR.gz) = 22327ebbe98ea87a75cf0a1008ef6085a0f7b9c6cf8a4398ba2fa5efdece6befbb9417144c7206fc28f7e4ad234805a6b5ae7ed764a349d60d2109811de1ebab
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-INTEGRATOR.gz) = cf0c813e6290e6ff3e794a9453b7fc8a784b3545
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-INTEGRATOR.gz) = f587454923f86315921de1e84b51517c
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-INTEGRATOR.srec.gz) = 868b2e7b4e8af9f55c81e4329a16eacb487a494f
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-INTEGRATOR.srec.gz) = 9eef085b01e9a11db5de1be4f7534954739d677ddb8d583eb2db50546171d56b8428cb0bc8569f75d47d01e1fd86d088a4b3427c72e4447324619a6ce46d31dc
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-INTEGRATOR.srec.gz) = f644e367979a116593d187a931a7a5dbb5f8264b
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-INTEGRATOR.srec.gz) = f9fad7b4872e37a731621f237423b4e6
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-IQ80310.bin.gz) = 27e21e174ecfaab8742b639d7983fb52af660683
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-IQ80310.bin.gz) = 9b6d5eeb870c362bc7501f0960b6bcecd7ff55d6a72f214e3096e7a335d16e6049851ca09c309608adac7cc7f4b4f1dbd4332525835ddd6c08139e24afe8c42b
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-IQ80310.bin.gz) = 6b629679ad471287d3497405246ae186ad003e0f
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-IQ80310.bin.gz) = 77cd72b2f88e3ccaadc87fce9ae89892
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-IQ80310.gz) = fc9bbeba3affbfa73190eddccb691f5191382648
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-IQ80310.gz) = e7ca627c6127a8b4080c7ffb54a22f9304239703c9b530fc57bb91d576a3ffabe4fbbb73949739a4d0b8f4cca67eaff574e9762e5578b2b34c449f6f1758c0a2
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-IQ80310.gz) = 5dce29e50380b44636349f96b4b94d2b1fa1c911
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-IQ80310.gz) = d6e229fc06ce0b3c8cce968f3f31d929
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-IQ80310.srec.gz) = 32ee2dc97afef3fd44f9ce5b6041557b40c8c485
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-IQ80310.srec.gz) = bddef8edcafb5309f16cf86499447dea41feaaede3deed825470dfb1845c5cedd11cc3483681334d8263c06c1b5457fef2d8e233eb7f8d0834ead9152926ec50
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-IQ80310.srec.gz) = 626486271c66a07ffc292c57cac100d09614b14f
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-IQ80310.srec.gz) = 6c07f73148d7a322285bf0ff99ed56a9
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-IQ80321.bin.gz) = a79fd360b20caf35577b0c721a356f83124f8694
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-IQ80321.bin.gz) = 1b713984493a680774712e458ff0adff7669e0f051bac2fd7044436ce2f6ee747776543a7b3329e24bc2769f1d0373a44e295b4cd5e0a891baeb2eea54b9cb87
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-IQ80321.bin.gz) = e26f4902005cb556dd3597b6e9c03191d257b5bb
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-IQ80321.bin.gz) = a5846c358e9b6cdfdb5089edb9fc2a27
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-IQ80321.gz) = fd01a0b8496ba4f42e2f83be0992b0352fe03c86
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-IQ80321.gz) = 6b2493657c335e72c46d3b72e06b15b1b16eff244e1a7f6951bcf1f486ee44df48cb44d96311d30fa46e0c4aa9d3cd9c6730414ffaa514587bc3c84ac48b4ffd
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-IQ80321.gz) = b73b0846e833b38d0870fde379dfdaad59f626f3
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-IQ80321.gz) = 19a83feda8bceb257b480f880fd44319
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-IQ80321.srec.gz) = 01abc92a2050f31c05f00b915e134e7441b4a292
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-IQ80321.srec.gz) = c2481df44188e184f9aa2008cb792fabbba3865c4b2763964a865184be8a29d7b19719c026bbc591948a121e21a665bb767a99a9372e39ee63efa0fbb03f0a6e
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-IQ80321.srec.gz) = 09230e619f092a62af8fc19ddc871dab4ca9148b
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-IQ80321.srec.gz) = e87b334b06ed3be64971bd52a7e3818d
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-IXM1200.gz) = b9cb93fd0b333b21484df65f91299f4eea9df74e
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-IXM1200.gz) = 4c2500ec9a5e9d4d100830eb8315ee02aba61f8cc7013be43425598b9eac8855c78c126abb805cacfe2dfd30d15c0f69be58e233eeabc8878a0855feb48715cc
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-IXM1200.gz) = 2a2c3805f659fb38aeda88561260625fb3b5521e
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-IXM1200.gz) = e9bda5d09c48917b2ff368b6717ea1c1
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-MINI2440.bin.gz) = b2cdb570bab3db1238bc825258642f0ae84785a4
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-MINI2440.bin.gz) = c4a13dfb7563e28568df4b301d33d3550cb15bfa78ad317e5134d798dd185b1f101725b6168bc2c516c75b65cf684fd15e8c171bd2162d8a15c2d70d74bb8177
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-MINI2440.bin.gz) = 3a474638ac8843c838d495d19c10846aa03c5abd
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-MINI2440.bin.gz) = 821384bb6c7a596f791bf7f45def1e0a
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-MINI2440.gz) = b6ed178e56e587311c9b07cedc055e5320cb1369
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-MINI2440.gz) = d5d7c0a8fe365d2ad6310e676e35de49f8510bdbb28540dfd78a859b73074ed152327cab6abcc53e1a188ab623906e41e09f3878764368f54b666bbb69e39ee6
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-MINI2440.gz) = 817b5cb5216e00d082febbf6d2452fb74964ceeb
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-MINI2440.gz) = 209d4bfe82dbafed4032e855b16eed6d
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-MINI2440.srec.gz) = 6167cd5b77828fca5190ee8ff8337ab541586b47
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-MINI2440.srec.gz) = d9dd46b9baf360585078ec494e794d88b5cdde1c8f48330733865e1d923bd5a1504d38fa96d304b13a8c2386960051dc9eba7f0a7d2467e0d16005c5eb485186
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-MINI2440.srec.gz) = 77a22724982ef9eea282097ca97413f1572a92ef
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-MINI2440.srec.gz) = a70a9300b46c3265a2113877fb37f6d9
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-MV2120.bin.gz) = bef7bdd54b03bbefa051e625d7cd144a9fd41ab8
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-MV2120.bin.gz) = f1ff65bc3ab222cd07a5371eaf5ecf5cc170474f0294d9d165e5f02c3711a8832089d177ddb26993597dd24b8ee7f8827b3241e97ea3e184c2ba3ebc111003b4
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-MV2120.bin.gz) = 4640ab1d463e487d02989e59b7eaa238afb0dbc9
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-MV2120.bin.gz) = ad51cdeca6939c4415fb4269058c2853
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-MV2120.gz) = 47f57587e29d77195c3b907f13db236b5d72039b
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-MV2120.gz) = 7f8bd26ca2ead4ef3500d465f299a69b9050c2eb1b05c920f96719a74412cd770cb954b8438663e8627dc75f82eff461b2142c463c0f5e42fa5129644c3c8417
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-MV2120.gz) = 83ad9ed4141cb72c24cdfaacbb989731d9ef40c5
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-MV2120.gz) = 4ae177045c07038058b3d4ae6a60e86f
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-fxp0-INTEGRATOR.bin.gz) = a6182c19381c128ca6f411555fedb434ba9d454b
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-fxp0-INTEGRATOR.bin.gz) = b90061760a52050af3f70f76136654c7b37090ca0b878e26ca79520e92b0ca616ba667d5b5bc24162bd3b7e06cbc48d63b9a6fe76ab69c1778baa19d381b4e2b
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-fxp0-INTEGRATOR.bin.gz) = 6f9b828ffefa64089e091df36d59fedb85cbab36
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-fxp0-INTEGRATOR.bin.gz) = c801415a771e65ec65c924decc31bbd3
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-SHEEVAPLUG.bin.gz) = 525519116163e5ea9cc6e9aecfae069fdf24fab4
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-SHEEVAPLUG.bin.gz) = fd45533b862fa30a796b8e503f2e881cbb5246786d9a8223de8938c5d82b99152b8ef84728add52c9809f24ee02bec558d7dd2650cf5146944042334e8e03b74
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-SHEEVAPLUG.bin.gz) = 4967d4f44d21c52910d24cdd18616d97068cef6b
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-SHEEVAPLUG.bin.gz) = 1c8e2134253bdd904a55d648c31a3745
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-SMDK2410.bin.gz) = 01e452dbad2797c8489c3e454e97d9227c1083ba
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-SMDK2410.bin.gz) = 79f7c378e67ff513889621234b4b7d16175a513c296b105b10a9ab2c7b30981a64b27640aeabe1ca65e52856985c2706cf109424fea32fd1cc6a08270914b4e2
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-SMDK2410.bin.gz) = 64ea4b1eaa67be658726bea971ab7164009cfdab
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-SMDK2410.bin.gz) = 722e7d06a4dfde64a01dc128d25ed055
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-SMDK2410.gz) = b458af1f79fbf2fe1334ca91bac2e06ced4d22e0
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-SMDK2410.gz) = 5eff1726a7523734c38abdf6b4141847d5386c83d37305982ea0a6557d394eb5f970605a2b58d324fc8ce6da7415d68407413c9758ea8f3fbdd785d7f55c88e4
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-SMDK2410.gz) = 5e465bfefc2ce565710d730de3c4fe3e7ab20686
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-SMDK2410.gz) = 1e4ba2cfb07901d866a126f8c6c10075
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-SMDK2410.srec.gz) = bd50df7e5052ba4a47aa166871822ea770481cf8
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-SMDK2410.srec.gz) = 5a5bc8dade5bf09cd582f724f21897bc7edeac0317668838be6d375221165cdc9127f192af776e7fc8acc55d818e4e4f7b586cf9bc9be2bcb6864384a4647b2c
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-SMDK2410.srec.gz) = f49050e8e6248945dc6d6b8bb1ad61c4d9cfba6d
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-SMDK2410.srec.gz) = 424369cb77eded65d59e4e6e38f83bbc
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-SMDK2800.bin.gz) = bdc07a30ae7615c39c81d6d0bb5e41b9ec823e86
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-SMDK2800.bin.gz) = 2cf57d722724e0c1adcaa1debc7edef35e87c08a48147ce5afb72ab090434ed10c5ac2ab06d75448a7e8f445795423c31c067550b738f273618193b9186a5c06
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-SMDK2800.bin.gz) = ade572b4fc65f3cb03a3012c015782e6d6a6fe67
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-SMDK2800.bin.gz) = e87ae2ae3bcbbdf1c832eb656df5d371
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-SMDK2800.gz) = 87b56e25ca72b8fa3425d574e14798f9e741adb0
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-SMDK2800.gz) = e8c3b95e63c7423c93c579ea99178a640916a23176577e73039b342219231899481c9eae861d1e6f172986491aa913bbd370da020e38f2376fff16799c6fb529
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-SMDK2800.gz) = 4022df404c04429fd1c4aa91a173298665fba4be
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-SMDK2800.gz) = a05357b6fb1d0d2e355578f6337655d3
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-SMDK2800.srec.gz) = 57234676fce7d6872c89b715ffece0ed790182b9
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-SMDK2800.srec.gz) = cd366c0cb1ceadb785032185968e8fed5c295cf5c4af6d00bbb5c853ceb46d9683cff584de238791ab0ca88558fc861568848a7f1f6242dc1e82a09816c3a44e
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-SMDK2800.srec.gz) = 1c5370e744db3f788247d0585d338fdc8ad5416b
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-SMDK2800.srec.gz) = e6bdd52e37b02344267920d6f5827c1b
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-TEAMASA_NPWR.bin.gz) = de765aaad09f60b67a93055552add76afc494096
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-TEAMASA_NPWR.bin.gz) = 41025558caff6438a0d34f5d3c53dbd20d53304552c11a727aab573d029e4609c742e2dbcf0b71912e691ef9215270686a62216c3fdf789b9078aabeebe742db
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-TEAMASA_NPWR.bin.gz) = f33ea0929e674fe011fe9aaacdc28e4a48528f36
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-TEAMASA_NPWR.bin.gz) = 14e31a091735a5e23298cdb6e55c113e
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-TEAMASA_NPWR.gz) = 8b6bb89bf27e382b794f7a1604953a37de9de69f
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-TEAMASA_NPWR.gz) = 3ec87f7beba6f377791be06b5946d21bc1b41f548cdf3d9ec7f056e72abb09a08d640fc21f6663861777853146ddb9a527d4616ac4fd12c66d4127aab92641cd
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-TEAMASA_NPWR.gz) = f50593ba583547d798b7092a0a8eef5132ce048e
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-TEAMASA_NPWR.gz) = c50f543e8cbdeaf0f78f6cb8ad6d9781
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-TEAMASA_NPWR.srec.gz) = cbdee0965c2da2875dc0195bcdf38c820a5d3111
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-TEAMASA_NPWR.srec.gz) = 7f5cbb46ca111765bf40c836feb03de87206149837b881afdd3ffde8acf9cb829500ff85ee253c8fcc84ed30669ca2fead79aef46e48a7186ed14e973f9cd91b
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-TEAMASA_NPWR.srec.gz) = 5051838950ba2318379372ce22b1471e4980d56d
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-TEAMASA_NPWR.srec.gz) = 886cec911e7e92f61f6ff5d98df568fa
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-TISDP2420.bin.gz) = a2fa43f5e113a748f6e03fb292ebe2ed7a38bd1a
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-TISDP2420.bin.gz) = 46e8556c032aee21762c7ab42fafa3a4eca38bec5f0f1347293f017202e89f219d709773efe3720ba18731c09c50f5bdfc7e3a7657acc1c0b5ffae3cf778d67e
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-TISDP2420.bin.gz) = 4677514c29a3e6e0facfe2a389dbdff288846873
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-TISDP2420.bin.gz) = 69ddadfd01518bf574bfae23f06f5d1b
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-TISDP2420.gz) = 0ef8cf8d7670e5c5ee7a745eda0eecfd0728b958
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-TISDP2420.gz) = 4f09773889caf348944ae012f1ab04446742a3aeb0fad98a3dd919ad050da39d2530c99d392ba2f607d38b3e5eeac7366ebac6b04814f5bd76924c3e48e70daa
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-TISDP2420.gz) = 209d8c33107737382246679e816752fe8ffb0b29
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-TISDP2420.gz) = ccfafa897e8df31cff9f9ce24ea15101
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-TS7200.bin.gz) = a67a14f123ab33cc6fb98b5bf01907acdf031451
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-TS7200.bin.gz) = 36051ac034013686e6145cdcce01e1c5541ef05d101b3fa29b2fd2d0eeb1b43d27ade60d84f9dfd267b8f07c14b6cfe89d4248bcedb9bb2a1389ced0c34cf7c1
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-TS7200.bin.gz) = 370d5d40028aab1a57389ed2959c520784dec08d
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-TS7200.bin.gz) = 50cc4a37c3886f9eff056d1da822f936
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-TS7200.gz) = 44c31dbe2f6df99c110bb57d6701657dd5ebe03c
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-TS7200.gz) = a5ee6c77e8f53bc2e29fb8a586c5b2aaa2f3712d3a9e7886c2f15c309e3f3123c0646548956bb611a9177c11abad2996ce4ad5bc351ae26f48c2fb8f8156199f
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-TS7200.gz) = 00d6a2c753724da32a18ca08dc74e71164b5f8bd
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-TS7200.gz) = 47d82551edf590fa206b2048d4f2106e
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-TWINTAIL.bin.gz) = 3c28c5621b1188dbd3714f291a543339ff18ad23
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-TWINTAIL.bin.gz) = 73366ed1afa2ab767e20582d3cfd9615863fd787aa1e28b68fcaf2d763abb6c39eca89b878b8c2c41d4c0eb5e8237e90e64061e4d853a5f9c6d1a539fa83183b
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-TWINTAIL.bin.gz) = 1abe2246bfea9649dde356b9522a5bf7e4a24880
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-TWINTAIL.bin.gz) = 1514b8aa6aebbf75768dcd202053d30c
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-TWINTAIL.gz) = b5d81bdf6f7e0af08ddf5388ee6f2d4c2c6ed5bb
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-TWINTAIL.gz) = 0252e884264024a1e5a80f5cd9de599d3af012c3b50cac87165759e00fa01e3f26a9e8086b41eb642a14420bd62ebcaa89699368435073bcde178304d9589efc
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-TWINTAIL.gz) = 8f41c7b585b09046489fa103f15af7b363de1bc8
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-TWINTAIL.gz) = 71478dfb6fa5f6282ba729236680ff2f
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-epe0-TS7200.bin.gz) = 1daa9e3cbce54424ce388386e0ec0590ee0a9029
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-epe0-TS7200.bin.gz) = a31750ff6946b6d0443cf1f063a04c3d4d230dd6f5931b71b0a41d7eff3c6abfb96ab8df13a89e7e5e45481a8cc3b1b759adccb72ece897f1cf5ff20e779fa70
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-epe0-TS7200.bin.gz) = cae480d61c0f6d21d307eca46f5c5eeb56cb7545
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-epe0-TS7200.bin.gz) = 078f9dbcc8714a468fe3387ac76624f8
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-epe0-TS7200.gz) = 8f72075686cb62f756478e3e6c18b5a1f34204e1
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-epe0-TS7200.gz) = 94a1a4b8660edfb5e737942aa975ac68a4572e680b6d25b4ee080f44c805511b7416ace2fffa79e1ced53d96b81e33feb39b6f67fe66a65a964cc9afec854177
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-epe0-TS7200.gz) = fce644acd17be11bec6891e8138bacf9a6dde702
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-epe0-TS7200.gz) = fcb8e623d2fb4e110edd382c1cb1c25d
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-fxp0-ADI_BRH.bin.gz) = 6346dfa1681c94d3d3d9fd1780263973f767e925
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-fxp0-ADI_BRH.bin.gz) = 89c0bd0c3e892a52798948b6bb4a758fa5447f3528732a1f3544ffaa936e1ca8daf94bf98054b8dce654d49b514e8062ebd9ba9ff17b509091dbc769a2fa3b4f
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-fxp0-ADI_BRH.bin.gz) = 3216691cb9ae7ebdfc7847e7d7e43e9ad3b2fe12
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-fxp0-ADI_BRH.bin.gz) = 46d8bc66640d31806ed5cf61c595e3b0
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-fxp0-ADI_BRH.gz) = 6b18a37f0725a1f19fc82fb6706d8fd5a834e258
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-fxp0-ADI_BRH.gz) = b290f6f9644aa83d61db323939edc81baa0451ba48995d953d1ed41db8d0f4e60bca45d5a2d683511af3e342a2ad3ec63ff31d4d6cae9ce97999746a7134e6ad
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-fxp0-ADI_BRH.gz) = ead56053ad103f8fa2670dc5c6e1d1f2437d6c32
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-fxp0-ADI_BRH.gz) = 32b692f6187bd4be6f262739689f87f2
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-fxp0-ADI_BRH.srec.gz) = 9bce5ce39e000564d2b927b7dcf923d20ac2a9ad
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-fxp0-ADI_BRH.srec.gz) = cfae322959d81925937e643f659016b31ab6158a0aec5e4014c2958b7a955e9ae8e41831faa3f9c9c1828674f67819d8fb7ef88af08c191cbb0193fb2f6836bb
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-fxp0-ADI_BRH.srec.gz) = 6a09a62fd98e5a004fa69f5f3821cdf46e286f2e
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-fxp0-ADI_BRH.srec.gz) = 1d432974c2910feed84a918ecf86c164
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-fxp0-INTEGRATOR.srec.gz) = 58b39878b10340fb092bb356d9ae19f18d922690
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-fxp0-INTEGRATOR.srec.gz) = 2c8dbfe12ebf655c48196a0382261b399796fcfa3bf95e46df76d8474f2d84413309f82d54a78be1f478d053e524bc5257ecef2c6862d27ba57ab14e5aba27b6
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-fxp0-INTEGRATOR.srec.gz) = c485a6c175fcfd56aaaf8e28fdaee8d712e5de11
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-fxp0-INTEGRATOR.srec.gz) = 863567ab16213f79320647981b921990
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-fxp0-INTEGRATOR.gz) = 421a8357ccc87c7d8dcb0c780974f9e13a6ea4e6
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-fxp0-INTEGRATOR.gz) = e28354cc7678678fcd9b38a99873bde7204f8221eb5cf6a33cfda6c23af74e7a2a9fe0c288373b3afbbdebf482f3dc6a99dd425695186896f876bf8b811a75fa
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-fxp0-INTEGRATOR.gz) = 8cd065ce16bad4bd199737afa0cab05340aafe54
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-fxp0-INTEGRATOR.gz) = 114db88a4930f05f4955a7b058b554a5
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-IQ80321.gz) = 24c91f46571422dd1f2f14ef20ddccbbeac7d2f3
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-IQ80321.gz) = f6b058b2cb7988b0d29977919afe5693bbf34baaa6a6a3b2f2613d3c4e719a9f7443b4dc6d1319152f3bdd04cd967ae7277bb26f84e8ce3f503268bcbe86579c
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-IQ80321.gz) = 45eeca1232e4250399771c06aeee03072f39c3a6
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-IQ80321.gz) = c53f22555b3749140720ec58742cd19d
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-fxp0-IQ80310.bin.gz) = 304dba13f14b4ede18c262bbd89344e3d403be69
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-fxp0-IQ80310.bin.gz) = 0c99def51683694de895936815ecacccc88bc4fcf00f521dfc4d49788fdc296677600166bfe58446d1966db170a50d421dd3474f32c59c7dfe4b0df66e2f2cd9
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-fxp0-IQ80310.bin.gz) = 6d3e88f67c321f775503849f1f1d988c89258198
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-fxp0-IQ80310.bin.gz) = aaf049225aae62ea6637db8d728a3fd8
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-fxp0-IQ80310.gz) = 320874e934f09e80e87468e94f7f4e0a93ed174f
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-fxp0-IQ80310.gz) = 159071f027a455022c9c916511f1d66e62c9098e052d9b23dd46e61a7e50ec019197f3e822130144123dae9f701b5afe73a3fc0594ee9966b573f8931d8ba72d
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-fxp0-IQ80310.gz) = ae9e9cbd198b2e030a6dc43a05145b225ce61a99
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-fxp0-IQ80310.gz) = d21cd7f66c5dd800beed77c5ed6db27c
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-fxp0-IQ80310.srec.gz) = 459429079b4be62d640ce3aa79255d2b04527d89
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-fxp0-IQ80310.srec.gz) = aea4eb6099e420bf4c9b86a2d22f78e53cbd4bff358d2689d21fc423ade04ac10b7c293780a5ac9e6c7a808ffc1c7b363cf42079f26a9fdedf4bb64ad1cde8bf
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-fxp0-IQ80310.srec.gz) = 78ed76183e89a646cb4b2f742fd2d836e52364f9
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-fxp0-IQ80310.srec.gz) = f27218280437cb560e82f0e6c84ea69d
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-mvgbe0-MV2120.bin.gz) = c72ecd0e5e0fe336ae20f3ea0701d14b0c2c3f67
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-mvgbe0-MV2120.bin.gz) = bd2eadb39f8eaeef4a2907eb540d3a24f090859f9822e5eae317647f6259805079eef9bf434b524a086b143c09db7340c2839315fe51e85a3cac9ef7ec26649b
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-mvgbe0-MV2120.bin.gz) = d77298a5e6565b016ec5b0cb5c4902c3b462ce83
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-mvgbe0-MV2120.bin.gz) = 40b19d2f864c96c8f7c7a1930b30ecb1
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-mvgbe0-MV2120.gz) = 04a36d44f6f2edf78664bdd69bf89072c501fe97
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-mvgbe0-MV2120.gz) = be183a764b76604ab526c7ca60e719586f64fdb0709902a309e985b5a961f456c0fbe36be1d5f4fd334e79fbb02c92c3e7ce7e2624932d54de8df460c8f4f3a7
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-mvgbe0-MV2120.gz) = ee25ddb70b6a2e568fdee6b1ba290ec6951dc67e
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-mvgbe0-MV2120.gz) = 613e773477be97a9fcc50d3e2bbeaff3
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-ne0-TWINTAIL.bin.gz) = af90e1555377a3774d4501159db53aa982b3005d
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-ne0-TWINTAIL.bin.gz) = 369f94386deabfd6207eccb03ab19219a9927f8216a00463975007020c12b901e4af99e394d57c5228d1bf4cfbbb820dd13ac8d36c30898b735f1452d0a5c536
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-ne0-TWINTAIL.bin.gz) = 02823e289d8eb479142786a7dd004922f4c63d65
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-ne0-TWINTAIL.bin.gz) = 80e5f59fb2553098117f55ed50bd7145
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-ne0-TWINTAIL.gz) = b65b2be22f73fa2a9a1663dbc5a0a01b6341bca1
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-ne0-TWINTAIL.gz) = 82fac19eecdc6838674a530609dbd6fdddd5eff9ac02f2a46a69ccfb98bb2fc1799535dc26e80684f5580fd67fe37f23c44c64021456a6f5a56488299a76ca30
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-ne0-TWINTAIL.gz) = 34e7b8eabcf4a28733206e85e97ede6536f3ce5c
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-ne0-TWINTAIL.gz) = 9069734bc0b04fb704830a99365b09ce
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-ADI_BRH.bin.gz) = 98cba0fad8825250d16e4b85fb34eb8f67873805
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-ADI_BRH.bin.gz) = d013fa44a0f2662f690cd2f32e6412c28e63b0f0f78e2baa6514562dbc82a8e80c313db4cdb5ab6f7c64f30a3e73c2170fca0de545779508ac84d1ca12932536
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-ADI_BRH.bin.gz) = 3be1aad83256151a348f29438906666c91d9dd3a
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-ADI_BRH.bin.gz) = 897ded89f40147fb168ed105a2ca0c19
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-ADI_BRH.gz) = aa2b1dd35580e1df8b31a4cfa102df09849e2e31
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-ADI_BRH.gz) = bafa31b0e9eba632abc7e4e3b32fbed600936ee29ee5359c1d6c6003c431e8a9d269db01d593f8126dcce5aa86ba039f5b4d6b12a13a3106b362e5c55c39fe7a
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-ADI_BRH.gz) = ff61a0b024279adb10cddfd4ea848fa3af462a64
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-ADI_BRH.gz) = 6c36b6a7ccf5a039ee52bb451e2dba7d
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-ADI_BRH.srec.gz) = acc03b2db633b36ca51edb28965db572c5703372
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-ADI_BRH.srec.gz) = 41d98fff374d5f2c8dc3597490a56d11f08b1cdea9aa42a7d1c8306b1dc80fb8109c0997c6cf896e1f07ed44dccfa56b8ae8361203c8aef02dd5850d908d2c24
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-ADI_BRH.srec.gz) = 7dcb1d6b3d863b2cf89c93c0b37f825c6aa950f4
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-ADI_BRH.srec.gz) = 5179753c5544619c46b6de02276bfde9
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-CP3100.bin.gz) = b991be1ac312f0d888195b8afd125432821b9f38
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-CP3100.bin.gz) = fbef9b5d04638f08a2bff81fbb7a3f093b7be51680a4d52ada9589f864d798388ca314af82dc6abfc7393f3c61dcc4fa9ea8e04d979e307bc12746ddc7cace4f
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-CP3100.bin.gz) = 6d5e822d7357d998e0f4ef4df49bf76a59921bf0
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-CP3100.bin.gz) = 21253d1741283a000c9861048141b016
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-CP3100.gz) = 05dc72fc3c97c8b7a7fef0dbec97de4534e917e1
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-CP3100.gz) = 0913be847a1176663180cb6c55121b8f49df48f4140f5c4d6fa23e1e162d0f67f4b2e908605f42bb375b4633bd061da498977449e8304e1c57969da8e3d78407
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-CP3100.gz) = 364a223f78c5e5da262c366d6624ce551998380f
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-CP3100.gz) = afba1e9763afd871e0319f99de8fb1eb
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-CP3100.srec.gz) = b25999b08c3c98c3ff4b1a614dbc0266e573d3da
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-CP3100.srec.gz) = 321301bbf9861529e366251c31d142383058a747540934b2b79a7a26b7a2082aa5157f51fbf8c38fafd4bcc73ffcb4ae720a8da17596854add175e7a363b7da8
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-CP3100.srec.gz) = aa8e8bb5fe028182ae050e5e5229c8e3e6a751c0
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-CP3100.srec.gz) = 331b62406ab2bbe349d721b02f671bfc
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-INTEGRATOR.bin.gz) = 48479e2b7d87c68fe4a8fb323594b1d35b518286
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-INTEGRATOR.bin.gz) = c6bbd7175530a34755c2533a901aaf3e6ce54caeaeade8cc5fa50319dfb9e000c10639f2d049e71975d3e9e2f1ad99a83318c6b09dd3a08f40472c75cf38670a
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-INTEGRATOR.bin.gz) = c313bbef05302fbfbfbfb361612a3211090f8e73
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-INTEGRATOR.bin.gz) = f1c611cf406199ec46d0f5bfd7904425
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-INTEGRATOR.gz) = f4d9097e7add80d4246298898595876a5163ddc1
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-INTEGRATOR.gz) = 423fea8fdd2baf6c816d265b45728c59065cc4a884d266a6a006f8686558dd4c72302aa5b196a454f521663970759dc18f5dce1b817f405a1a88e1cf23ee6d35
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-INTEGRATOR.gz) = 96a55efe1d0918d708c2fc1ea01b19649eff28d0
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-INTEGRATOR.gz) = 0afc3299f7898b81e8a8efa4f810a59f
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-INTEGRATOR.srec.gz) = 9773baa398e0f45ae099d0ee31ba8a969babbffd
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-INTEGRATOR.srec.gz) = 703db1f8099476a9832e551bfb4c1753063af1c5590ea39a1c851cf6246f7f4ce42dbac5f6eef87a21b68d40b2971836c93c879d8c2f5e1a7392debc1cf647e6
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-INTEGRATOR.srec.gz) = e773255b6bed6d6e770ddeaf50961c9ead7caeb5
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-INTEGRATOR.srec.gz) = b9110b72191e7495b1f0bb0c14f40e61
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-IQ80310.bin.gz) = 4db137b788df042177220db1471fc52f97729c95
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-IQ80310.bin.gz) = 8e2dfd88b67d8661c2b37bef274cddb8284693b57ceebc2121fbbaa071838cb4c939012025d93f66e44aa3396a47ca3711c181b66cb4bf51c9f3334d1bd8943e
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-IQ80310.bin.gz) = 9a39ecf897fbb793b0b7cfbd00d102210facdad4
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-IQ80310.bin.gz) = 94b03e202fd4b9dde1aa171ee416ed6a
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-IQ80310.gz) = 76d6eb47aea73e9033c5d5408f56f9d5112feec8
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-IQ80310.gz) = 8b5b0af1a24a0b9614205959b6123cc23ed8e2c563b2bc5859ef4738e5ae3d021069593de6c79bd01b144a0ea9f8ac4d1308540ed9af894885dc0500f80ab108
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-IQ80310.gz) = 870b6a40974f179bc425c34469e8ee44dce87625
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-IQ80310.gz) = 757287d99491f8d260fcbf6f7a22847f
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-IQ80310.srec.gz) = ee76934d0b78a1506907866a3f89f1c5bf12c9ca
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-IQ80310.srec.gz) = d286e0a5acf78f058a637a2682ded09f118527b8f586d0528c5bfadf1e9217ccf17552059a9f8ee27f2f202cfee709df52665fa85e8e6c4a18397004e5b9c670
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-IQ80310.srec.gz) = bcb63815354487404d83ddd9b01d920e6e126045
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-IQ80310.srec.gz) = 4184ee3ec9bab38a634c90948c444c68
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-IQ80321.bin.gz) = 9792693ce20b10b6733eb2dcfd9641aa1968385e
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-IQ80321.bin.gz) = 4fb8061383d94ab22ddb2eba5439b6c01f106ee64827b2aae7abcf2cd410c2d05982b12f07e17a35c45c49fcc348381d0c3fcd4e9b3cad877f98795be277f854
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-IQ80321.bin.gz) = c38b6489113bade555647784ecb8ad7e32d1b6c2
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-IQ80321.bin.gz) = a4638ee71ee4e248c6de4c290b13cf91
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-IQ80321.srec.gz) = 138d868374d7be9ae8c408cd5c38ecad129033f8
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-IQ80321.srec.gz) = ab65fb88c9e9a0212290c4c9a187233536f4d5385ac8f2da7a68f27334e363d5e9d4bb1edc4be37640bc8c950cfcc27066be5cb0f8cba82a50fb0b3ef2db41c9
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-IQ80321.srec.gz) = 42c2e5931a8507233c3321015cec95f1b9919c03
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-IQ80321.srec.gz) = e1f88d5ff920998715b9befdcf17deff
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-TEAMASA_NPWR.bin.gz) = 362f42ee11566457db7180369f5ee9c130c221fc
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-TEAMASA_NPWR.bin.gz) = d2a9c2164c4eee41c6eb479f2691e9dbd084fc72e4084f4c98bd603d2f8d2bcd9153684f3f499c9e8e198a929e050af75c7dacfe9cd708e4570f8e8855a74bff
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-TEAMASA_NPWR.bin.gz) = 2ee0c20a6a4b9d6ffd83dd9cdc463cc134251ca3
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-TEAMASA_NPWR.bin.gz) = 9d09b8bc97beec675bef378ef4a93a5b
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-TEAMASA_NPWR.gz) = d2d2ccd5677aa568b39c157ae11718af118be70e
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-TEAMASA_NPWR.gz) = 0ab3424de2724c576040f12489cb1fcbc46756aa8735bf5814fe8a4a9455e6e3a4fe0e632f08899f77857e9f76b17b27139f1738ba9cc344dbf697192cf71d2a
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-TEAMASA_NPWR.gz) = 8a2ff645f56e2dfdac90d7384f2d175a9e7e537b
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-TEAMASA_NPWR.gz) = aca4bd65684b7cb9c142803c33db74d6
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-TEAMASA_NPWR.srec.gz) = 118aff81508027e44213c13fd10fe90ccc0dd42e
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-TEAMASA_NPWR.srec.gz) = 2739b93584f180f4dcedfdb9c1c83547fbe835f37ad7e2b905f8545df88577216328d76136c143f0eaf8536829a17ec7c93416fed44107147ddf523175738cc8
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-TEAMASA_NPWR.srec.gz) = 489cd875212ca729e3d8a2946d7b22de01f3b8b1
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sd0-TEAMASA_NPWR.srec.gz) = ad0b7cb7eb5487f376f56a78aef0ca82
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sm0-GUMSTIX.bin.gz) = f35fc128a630a5cfc58b7cdfa7aa644b7569ce85
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sm0-GUMSTIX.bin.gz) = 7dbe97bb2930d5340bd3b251b3347f88510c9a0973dc481185000dd351e69b93d8c07aed3eb5a237715d07418795594ddc070bfefeeec98c47272e7fd3cc501c
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sm0-GUMSTIX.bin.gz) = ad8372b356f29e8340c05f27bf26d785bce83fe0
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sm0-GUMSTIX.bin.gz) = 0bcd7da6e819e7101466d19d3e4465c2
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sm0-GUMSTIX.gz) = 4f3e29f628493fb93af3fe5d96ee5fad3801a69d
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sm0-GUMSTIX.gz) = 832c435b6462d80f7987b4df7dc5044ebd3a0d82d03cc06a2101c5e29937aba989307d264af9a09440fcba0154a3e44f5680891a2d755f1f67757053243fcbaf
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sm0-GUMSTIX.gz) = 5bb03fa5e09c1fed8458fccb13e833e2e378ccdd
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-sm0-GUMSTIX.gz) = 328bf9a5391d7c68d797d02b3cedc870
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-smsh0-GUMSTIX.bin.gz) = a3328c61caa917eddc49160a075dd1c12e5d66a8
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-smsh0-GUMSTIX.bin.gz) = 66f9cd96838240a18b123462e82ef562efffac83fb0ca31265fbe1e93ed3067496a7fc2e44020f15de2b1e7bd3dc888e0bb67a86e8ef6d9d7eb3e0d8c263e2c3
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-smsh0-GUMSTIX.bin.gz) = 98bda3d3be6ef541d9cc3ef1119cdc89de04f504
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-smsh0-GUMSTIX.bin.gz) = 80489b08c2cb3f1e9bc84b393ba4121d
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-smsh0-GUMSTIX.gz) = cab2e5f7d437c21cab4651cbc7646ab67f8adb58
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-smsh0-GUMSTIX.gz) = 14e940dc015b490b6ddbc807853c027953e6276a868197a5288356d8ae626191ea0d3bd01d24bc2e831ce3b572d33d2f557b717a65f3a4377f105610e09ea70b
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-smsh0-GUMSTIX.gz) = f6595accae040f451062563e4bdfc648957c999c
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-smsh0-GUMSTIX.gz) = b5c99cc9ee2c2cece20a6d99097b7dca
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-ADI_BRH.bin.gz) = 9041d9622fa31be219a3ea277fc0dcba3cb0ac69
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-ADI_BRH.bin.gz) = 7042eecd084167a0e024f4b0e54f618561f83005bfddb29d90642626fe8da44c07b1664c12ebd81a0b601fe651c02ece177c39fe02b0d9b0550bfc9fdea50394
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-ADI_BRH.bin.gz) = f0987b7c10bc0cf7d96fad01505b0b52e7d02c22
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-ADI_BRH.bin.gz) = 91c5d48cbbf0a417f3d4f6dd6129f9c4
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-ADI_BRH.gz) = d379ea12b6a3b19af281086164af3592b79417e7
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-ADI_BRH.gz) = c2f8304906946de930fbef65ca97405866e4172d960d59c8acf9c74d36b84e17a8835cc7d8758e7ff55dd523df5dd8893b3b626dba6c1587c10ef841fcab24f8
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-ADI_BRH.gz) = 6e217daca57ea6bf1fabbc400100e18a15577f04
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-ADI_BRH.gz) = 56cd4938e901efd7e8fc593f2d7ea996
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-ADI_BRH.srec.gz) = 3fe48e26f80aff9129bcca403f66ba57e60a0727
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-ADI_BRH.srec.gz) = ef8259edd88182901d4bb10ff704fa2c101f9261bf92128a2dc613d4d1aab339fa879ff45c7f95089b2a5752c24c6f46fd64908d073dda92d6f5d510418217a6
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-ADI_BRH.srec.gz) = 0fea1232c5b73bc9257e8d3faec60ae3ec329884
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-ADI_BRH.srec.gz) = f8534ea0ce944f61d838be5decec21df
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-CP3100.bin.gz) = 49e20f7a3d734fafcb311183f531a90eb7178eb8
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-CP3100.bin.gz) = ff42e2bcfcadac985c539f0311d6f9fedd63fb784aeee560a17f06d28b9797ec5f6556cbdf000cd2af72c2d828a58641301a3eb60ddf80ad71d13855ec348453
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-CP3100.bin.gz) = e3c720bd26cfeff74e8ba66110412379499dc24a
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-CP3100.bin.gz) = 3b97570b29e6a2af0672a8fae55f1fad
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-CP3100.gz) = 95c78bdd873563ab528875dba12e6871e788c6f1
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-CP3100.gz) = 8c8c074b881f7b7fd14df78be652187485bdf17799cfb861b2784b643e173369757969b0cd6905a66e76844997a641bfe8b992205fe46479e8e753b057dc77d7
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-CP3100.gz) = a1eee3e873222b76bf0d2f9d0745890336fadc15
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-CP3100.gz) = becfeeb72f9e2890112a46dfae3bdb55
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-CP3100.srec.gz) = 40873f44ff593af56f05e09b7852cf3c5735d82c
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-CP3100.srec.gz) = b861df080429848836bf2df58cd43a34ab93fbffae77f12508895d7924431a8404c923f106a377a01ed2e3aee01864d39429d264e05ed813194747550835ee59
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-CP3100.srec.gz) = 205719714703ffc53cce36149a0f3b3358d32693
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-CP3100.srec.gz) = f012cb6648d712da989978e034346bbb
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-IQ80310.bin.gz) = 0484f8bd0f587abb28e70b32d2eee88fa3d3654c
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-IQ80310.bin.gz) = 7947fdbb60ed58df14807d40b206b3dc058dca99bf61d3511000e7268041830aadb6eb1df6bcad4149072705b39e69a5f42a6b0ed9c9a61f7dd260aa443e86fd
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-IQ80310.bin.gz) = 7fae167738858a52791a2cc8e282ccd342fe66a1
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-IQ80310.bin.gz) = 2017f14080587eb08e8acf4ca9baa69e
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-IQ80310.gz) = a485b7b9362253a0e8f58aafd883daabb7e902b6
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-IQ80310.gz) = 9ad8cf1b9b1ba88daef677c0fbdcc909e4a12dba5315ad3880fa7b6b274d5ef37d869220393664ae9df077045cd4a2892ae5f504e21df98524b380d8f2109250
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-IQ80310.gz) = 95ad742bc122fadeceefad1735372177ebcdcac5
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-IQ80310.gz) = 42bb29e458a22663799cbf7e8172fa1d
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-IQ80310.srec.gz) = 3c63fbe0ee0b852992a07884a349126456f69785
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-IQ80310.srec.gz) = 4902f95f14636dc1d4c55d3b6a51a755368718e2f7998745ddc7d8b879c60e5e4e5b62181c4580c3b0057d920bd7030ce0bf839bb1c2172d37b733b34f3c197d
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-IQ80310.srec.gz) = 7145264e2db311fe49a98d398bf46643a71b7f7a
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-IQ80310.srec.gz) = 763cfa06ee2e71c0dd386cab42a448bf
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-IQ80321.bin.gz) = d44bcdc11d1eb0617c1909ae12e1cbc193b0c135
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-IQ80321.bin.gz) = f25da8f4d2893ccdc9adf17077d67717791ca9eb8e4e29283ac539f4bc508f61d9d547db5b369aa5f54e77e409ae2baf77c95afca2dfd35c86e1d8c9ffd66eb9
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-IQ80321.bin.gz) = 085598cfdf85289ed0a79e420bbe9c4fa393d28c
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-IQ80321.bin.gz) = 219f05fa4ab5c52f2efe02bbb50e6241
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-IQ80321.gz) = 9782f7a66051d661d3189d44bca4c5db96f3e71a
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-IQ80321.gz) = f7c66b3eda987e67ab4166a6dbdbd56d9a00492045d4e2d1141c0dea27a67bb418735506fcd85807ed4d58e3908848e750aad7006c76535e8e9b59dbf8ae1af3
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-IQ80321.gz) = c43fa4fa032bb30743c592cf1f524752d08832cf
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-IQ80321.gz) = 489c714b54c938314a5a316fbdbccd79
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-IQ80321.srec.gz) = 1137f41dcf8336672c193ac326662a470e98ebb8
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-IQ80321.srec.gz) = dfd41cbcf18f98109fff788f9330d4e5a385263edab961b3b5d6934bede5732068383f983c6b2dc2aa9aac59d3f51008ea6d139158f544021822370afb50457d
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-IQ80321.srec.gz) = b60f33020f1b741cc715e37d3775fc247455b074
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-IQ80321.srec.gz) = 202308e97f514ef3eb8b8a2ff12f1f4f
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-TS7200.bin.gz) = b1fa04ad17001c839d38b80b58654b46f5b852fa
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-TS7200.bin.gz) = b5f58436a926e825306f291accd36aa5ffcea6ca162b565108af8d0a34418e4e172b483f7bc45403c19d65b0f79c1eb8cd706c3a8f77ad87140d46886a83bf2f
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-TS7200.bin.gz) = c29cc6373645bd5a11117d3069e7c1a7e55d0b31
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-TS7200.bin.gz) = 4d6e42a4c964e26bb9f03a58b39353e2
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-TS7200.gz) = f4de83de5cf3a253081801d3bfa80e8df3b5c3be
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-TS7200.gz) = 5942812b786828927e5c9e9518694bf0b063a4990f3e5c8487c715017657e44c39be068119638325592b528356d70bf78cca8db8ff1bd699e8f9afe47e442b29
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-TS7200.gz) = 0b783417100c21657a188885de7c109e8e8e1f96
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0-TS7200.gz) = e052c0577e6729bb71438a9833cc6725
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0e-MV2120.bin.gz) = bfe1ea101f1433f3eb45f3df317c7b7f0355a298
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0e-MV2120.bin.gz) = 6aac5500c20e2c9b15dcef82a641ed6cf29105f00b994f293ca7b259990f896729c6d571cb7ec079614c893d992112bcad4eb4649ea82ba6caf120740e252be5
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0e-MV2120.bin.gz) = 86b394ab41707387c6d77956516e2c8214b7b522
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0e-MV2120.bin.gz) = 678c7a709f0319a3f2f869a147fe5168
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0e-MV2120.gz) = 404b9ed89afb945213c6d0576c2d37abb9c4664c
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0e-MV2120.gz) = 653b91c28a82ff8f590aa8415abbdfa54b1b18a417038a1bab9d9da9243ddce21e32dfabad9880ea103fc77cbc3e491bf59ddac91b12a8df47dcded078ad58b3
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0e-MV2120.gz) = ca90ce90e659fa1b78fb36c4d185bc754b09f26b
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0e-MV2120.gz) = fc3d9cb97481899d8b0fbfa4be7c588c
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0f-MV2120.bin.gz) = 8b193e3c6ce543346355e0c05063a812367cad3f
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0f-MV2120.bin.gz) = 01803a3b999f723642d9b86ce6b51897c30b1745228d664caccddc54fdbfb11e1e21f556ee8ae1d7eb0cf48a46846d6b6204c126c00f513fe06b21c400a37afb
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0f-MV2120.bin.gz) = 4d830b34ba05be8d7a3e5c804e72f5c77b72970b
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0f-MV2120.bin.gz) = ec2ac9c63bdb38151001a95438d0c3e1
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0f-MV2120.gz) = dc3d84ac04699515c26e4523a5c2343895d4c70a
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0f-MV2120.gz) = 01f0b63cf2b490ff6328d0dfa3205716e339e84b5aa545f148f841e9f50fba759a9d26df7db53542751af78d9ee11be53755a78596f45a8365986132a2339abd
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0f-MV2120.gz) = 3174c659efdc597893e843681a9d2322f78022c3
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0f-MV2120.gz) = bd0d7bf1ff7615095d2bf60e3ee2254a
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0g-MV2120.bin.gz) = b8b8106cf6ad26d16463623ba54284bd83fab99e
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0g-MV2120.bin.gz) = bf50606bdb22108ad31e2b194c67e3bce0d1544405b6d3d4e6ee63b262c5e64095f662caff64d3501e9f78d1ddcb53e0da13ff6e1380c32a7c41839948f65cc3
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0g-MV2120.bin.gz) = f4e0c15bb2a00474cf6d35e94fd8dbc28952a86c
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0g-MV2120.bin.gz) = f0b4aec2acdff8ae6d3089d3c592ce6f
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0g-MV2120.gz) = 3bd776795ec4d3e8dc530b91ef4afa6fef853896
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0g-MV2120.gz) = d4f6d4231d47fbbeeb0a9d4143d40f9dc83353f01a3e2ad192c6d6aaab91770d38575cf8679f8f3780a9b265b1f11b8652d92138f22ea3cb24a25a81cd6b1b4e
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0g-MV2120.gz) = 50dd7a16ecd0b5f07883bfa77fd5d5915d4824bc
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0g-MV2120.gz) = 9029c491325f5393d536a37d2e71128d
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0h-MV2120.gz) = 22946b457905e706b848813dd06edf3f3caad412
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0h-MV2120.gz) = d7c2014d47b040ae3264adaab64ad1c27dd383b6fa829cfabdaf3a4b85686d7c8ae40ac4845e2e9fa027dbbdd40585169ca59730564fcc1cea82a33f4c1d8bdc
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0h-MV2120.gz) = 40f0eec8ac76308fc76f60c0c8d33eea26abfb76
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0h-MV2120.gz) = 7fa9b2afbe39603b6e6d8619e31419e9
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0h-MV2120.bin.gz) = f6570ec7ac34871e565973904281e79e61027a8a
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0h-MV2120.bin.gz) = 38af101d32d3452eb4a0d14bb02d4a33323839ca1a213148e47bc7f5626c943e862dc6aee2c2611eaca93c5478bd8ec7d88728dc4b19b1196ac5d1ed50c48ce6
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0h-MV2120.bin.gz) = d4fdd9018040d769736038a4a6d5ea1e6810bb24
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wd0h-MV2120.bin.gz) = 07f22ef196ce35edfbbdd435fbf7df22
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wm0-CP3100.bin.gz) = 8edc358684ec867f534e920b3aa88c92fbae3478
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wm0-CP3100.bin.gz) = d462f9017a2567ed52d221fb76276a0250311805725a5beb5f9755f64b76f3a8043a1d83275cb3f97352e603924bd141b9bf4d51525f670066e46db813493248
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wm0-CP3100.bin.gz) = 02e0d60226c93ff8865d44a825d8481b3919d9d6
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wm0-CP3100.bin.gz) = d6ef522efe740deb8eadd07662501af6
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wm0-CP3100.gz) = bef611a166e55d85d6920fb2b0057167cb9953c1
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wm0-CP3100.gz) = c96e04c0e29979f380d23bd92a7585fbd1cbed05cd01189061cef2e296f80194f0b0dacdf0f8300e341adf077ffff45f1d56accb76a595f19ca6a966e6b1029e
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wm0-CP3100.gz) = cc7fe9ae9646e6c85a2cd30bb5ffc8e558834c59
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wm0-CP3100.gz) = 75805665799497f7e3b3068e0054cc6c
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wm0-CP3100.srec.gz) = df3c1b8caaa6a561856951ccbf3966310dbccc32
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wm0-CP3100.srec.gz) = 075d642292528092d6ea8f7c26f8c12970f7776e05e9f2e2ca569e59c803694c8a83ee3180d7efd0380363251b81ad03bb67361e8cd0299faee99c33a6f49f84
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wm0-CP3100.srec.gz) = 58947db3d6b2becc9324eb35551cc20a69b626b6
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wm0-CP3100.srec.gz) = 610daa0ce36f3781b961a9eaa5e99dc4
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wm0-IQ80321.bin.gz) = b17e8ea86f3da29774c2eccb63a281371b33d730
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wm0-IQ80321.bin.gz) = f0ba5376df2ef7029947c729017ee81cc759bcd0050bc2b99b1e014a67d6e97983dde6d46def9a398ea171ad2afd9d1c9d05b0769f09284e8d4006c393bdfa40
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wm0-IQ80321.bin.gz) = 6c5a397eb9ba150fc5f1e7a6e97669d4c25f6706
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wm0-IQ80321.bin.gz) = f7baa1e57bff1352f0b52bee224afcaf
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wm0-IQ80321.gz) = ac9c7693261f1c19ce635223e1f823cedf7f6cc0
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wm0-IQ80321.gz) = d1132b5eebe5d4075a2d0c19e784408425fafd212602d913765e6dee8ea44108400d17af11fdfeda051209428bf122f1e7197738546c88734fc014b18e74ef63
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wm0-IQ80321.gz) = 292868d52822dec081062b5d44fa8ab2871dff8a
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wm0-IQ80321.gz) = 55ca159594c1eeea983487067bc6c578
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wm0-IQ80321.srec.gz) = f8f1163116edc89c0c1dacee8569a8e90abdf52d
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wm0-IQ80321.srec.gz) = cde1796c7ed23a2f8b0f668e48a65cdb338c8813ede6166badf4120aee8b7036a9e628b087e4c168fadf0ebb4ae1bcb1304a9f36a61965c4ae25bc839357f2d8
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wm0-IQ80321.srec.gz) = 6fa306efe9a637b030092661e557af551b9098d2
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wm0-IQ80321.srec.gz) = 9e694749f5c745bd53b9e2d72afb3da5
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wm0-TEAMASA_NPWR.bin.gz) = 9380a7289b4580c91bbf5cd2996fa42b73ec9fbe
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wm0-TEAMASA_NPWR.bin.gz) = 897009c3fb42a041c0d5e32df5f3539aec6771d7a57becd6921f0d1efedbfee3a3c07d57637d6f6ae94aab1be204f8043a61fb2579d111e6f0b38556a64ffec7
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wm0-TEAMASA_NPWR.bin.gz) = 9ac72f351161fa7bea654a330adbcb58072a35d0
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wm0-TEAMASA_NPWR.bin.gz) = a04d7c63d1d39daafd632da2b58ad64a
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wm0-TEAMASA_NPWR.gz) = 24395b5e49f3119f7299f2fb92aed46836f3d55a
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wm0-TEAMASA_NPWR.gz) = c88c57e9ae872d6f06b223cef1d8634db2b3c3fe5411714d22329720a67fb33a182eac0445870568ba2dcf8394f1bec844e6dd1a3a66800179460c776ef5e14d
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wm0-TEAMASA_NPWR.gz) = a6196dfad7028056775bdce2a9595fd905cbb65d
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wm0-TEAMASA_NPWR.gz) = df40958b3eb0dce42312c7eb01992035
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wm0-TEAMASA_NPWR.srec.gz) = bdab54d1ea641336f9968018bbecb6d9b7142063
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wm0-TEAMASA_NPWR.srec.gz) = 918c5aaf6392c43202719c6ad1369f6a8c8cc8009b27aaf75a1eb1118a6bb51bdfff5831d76fe0a51e9d55119068f537334eb7617df6b4f0e2506070c3f47fbd
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wm0-TEAMASA_NPWR.srec.gz) = 82f7a819c9269a39c2b022380b8894084be042eb
+MD5 (NetBSD-6.0_RC1/evbarm/binary/kernel/netbsd-wm0-TEAMASA_NPWR.srec.gz) = a036b687750d02fecf471ebb686e06c6
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/sets/games.tgz) = 2bacf2377be221d3828e173cc2a1c26bb9583559
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/sets/games.tgz) = 2bc1e6fa0e5443a2fd06c222de623801e595ec49b034de2d83ad098b00674dee00463a76d56f5a11e65401383e2cbde10a11a0242ffa4d9ed6844ebb8506ae01
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/sets/games.tgz) = e49c8c421bffec232065a890f700ae28388aee39
+MD5 (NetBSD-6.0_RC1/evbarm/binary/sets/games.tgz) = 8a69a94e70dc4d6e36412796fe08e674
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/evbarm/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/evbarm/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/sets/xbase.tgz) = 5b6a2f17a83c95178737729cefeffd0aad4d3350
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/sets/xbase.tgz) = 1f005d5d17b20fd7330365fc8fc294829c408bc7378352dc8eec940d96d59da4265360a80a6510c59d5ab0c10b89ce495c9a1541956ec0aa20a1dbc6aae4f66e
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/sets/xbase.tgz) = 66070bf7490fe023f000e1e213f352128d44ed51
+MD5 (NetBSD-6.0_RC1/evbarm/binary/sets/xbase.tgz) = d39180fedf3f3d7f368aea2bc1ad961e
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/sets/xcomp.tgz) = eead72d3b97fb0e5b2a5aadb045eb7aadb82376d
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/sets/xcomp.tgz) = 355376298b0da74e0985e5301f1ec027ba6de00ee50e3e9784ae5f6fe1e4fa99704fe7c5cce65611f210e00067b11459c115956a70e359f6230345238855c488
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/sets/xcomp.tgz) = d09ffeb3efae7fb20328c904c2e7d42805b053da
+MD5 (NetBSD-6.0_RC1/evbarm/binary/sets/xcomp.tgz) = dd09a20be135c72d1b70040dcae7b739
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/sets/xetc.tgz) = 6bfc4bd1267f184b76bd301bbfdd814b9d0e9a71
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/sets/xetc.tgz) = 7e8281ed1d64ba977eef67a589b0b34daca2676015536e10296279e8c760f3ca1eb78692052c5fd815f66f09c3373c8096d1ea2239d59922c74758598af54153
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/sets/xetc.tgz) = 6e1bf7366a4dfb684a76048073470af9ec3f1b87
+MD5 (NetBSD-6.0_RC1/evbarm/binary/sets/xetc.tgz) = 3e82b73ff6fa4d8fd657c1f9bfc6735a
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/sets/xfont.tgz) = 54bfeced5f216863e7851b8d15900d3ccb00f983
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/sets/xfont.tgz) = 0463453a05bff324c9602ab82fb508f156e5fedebefea114449269d6e4025dc5fbb60a29448955f560d94147abe023c7c50646477dccf7632b8fe8c67ea8e5e8
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/sets/xfont.tgz) = 1a54cf001c572d6819a95ea572f4e6159b3d10f3
+MD5 (NetBSD-6.0_RC1/evbarm/binary/sets/xfont.tgz) = 36c095cb636d1ed57692053f5a154ff3
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/sets/xserver.tgz) = 75823431467d540d4f0a682001d34dc1d56ecd30
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/sets/xserver.tgz) = 6593fa5aef773706b982adfbecec871773b65a3f138d646608b58aed10b4421dd4afa58b9401667b60b18b644a5d19114e3db0601f79e83c8d898fa8840386fd
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/sets/xserver.tgz) = 39874d186ed3c568d6dab22f77013902237dc619
+MD5 (NetBSD-6.0_RC1/evbarm/binary/sets/xserver.tgz) = 86dcaf938851b62ed4f84bd5adc1060f
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-ADI_BRH.tgz) = 29eba944707af8b1241627e87783534ce3cd547a
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-ADI_BRH.tgz) = 7f3b57a50700b8188edd60d3b7a12d36cc4b98b8ca36cef075e22893b5bcba1f3ac16b23a4916234b78e52d1c990fbc7451e869c0366cfc528494a57a576f008
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-ADI_BRH.tgz) = c0ba4d0cf4c45cffda6e29dcbd3d695a82dd010d
+MD5 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-ADI_BRH.tgz) = 55d2be0f01b3fc483a6db077e6c6f124
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/sets/base.tgz) = fc57cc66e1fc6fe96d23367674fee2417318552e
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/sets/base.tgz) = 570266264f673e86950ba9af8810ff4a4035e2daa95b683d31a481da98a8b995f4f652638c808cbe41a84ba71acc9ae3c805156a3f7bb62944397f8dffcda6f7
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/sets/base.tgz) = e265e0297de812c96a4c5b1fb3595d6935fda90a
+MD5 (NetBSD-6.0_RC1/evbarm/binary/sets/base.tgz) = b511b4f4fb863d3292b391c3f82c739c
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/sets/comp.tgz) = bec09b7740ae3df5adb341d527802cb258be4b66
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/sets/comp.tgz) = cf730d80724ff43183add8546fb29c1c354576d73b7a63d41231e2d0b11f3bdab63bc847ca600169fd87c8ce5fc12f3d69d1f78284a4fa16ca8fcc9e729abc18
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/sets/comp.tgz) = 1058419f95d98d9c8fb92a15d92544fd23566e94
+MD5 (NetBSD-6.0_RC1/evbarm/binary/sets/comp.tgz) = fa24d9962946f12da72a86675853601e
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/sets/etc.tgz) = 3f97db4b8c1b2fc4f2a354ca9a2c2e00d19c18b2
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/sets/etc.tgz) = 74bd3882e7d3d413760ee8e82afacb4026273fc51709e92294efa24e9ea68d31c89adc222cdc9c64d69de202d616b430e1ee72098b39ded3594ad195e421064c
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/sets/etc.tgz) = f0c1327f22ae55b4a70a7688e39976433c4a8b3c
+MD5 (NetBSD-6.0_RC1/evbarm/binary/sets/etc.tgz) = 62f39ebca736b4b15b94b0d9edcaaaab
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-GUMSTIX.tgz) = 25b7d03785dcc31f13bf9f886f96df99b0719cf5
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-GUMSTIX.tgz) = 350323b90180339ca61f26f1481a48bf7a83e64d7d47500ae48e3f5018e960f51b66593ce58db930da6548a03e73285e526fe89bf4ab7d1639fb28618f106f6b
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-GUMSTIX.tgz) = b59650a9d6deebad69c6ccd7b36d305911a4d993
+MD5 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-GUMSTIX.tgz) = 832bdc8445440a82dd3c7ce62dfa1a93
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-CP3100.tgz) = ea5e8d2e4889a6af672f93ed721b719eaaea0543
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-CP3100.tgz) = d1f9a7530ef05bf5568ee4d6278ad5de00304a048455718c18c155e848f89702cce97e8ec30c0429e2958543a24d07914781fb2949324eec0ae64f6a837f1111
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-CP3100.tgz) = 721c4686fab3f45d94d82d302ddacad0734e7d41
+MD5 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-CP3100.tgz) = 71071e0f90c8bc1ecf6fe684cf98ee7d
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-GEMINI.tgz) = b23ac8eb03a38506260788595e5cb9ef171b9133
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-GEMINI.tgz) = f08cce667c7745cbc88b4f7075f9e1788dd6804085f515cc2e81349e11e19bc7c951125c95c2af76c57fc069b1b276b617262dc120017639c07cf7088cf53530
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-GEMINI.tgz) = 8ce0eed9f3fe863533284c7a1b073b31d6904c04
+MD5 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-GEMINI.tgz) = f98c08d7e578bdc8b11bebd893b02d3f
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-INTEGRATOR.tgz) = 027d1e0b148e98cbaddf2a96748b6c741375922c
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-INTEGRATOR.tgz) = b1d9e815751a224d03b24a232f3a1fe0099325012caeebbd48927a51a71a4a31306eef799c1da9e5ccf99b47ecd71c9321c250f53afb0198544e00e128c966fe
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-INTEGRATOR.tgz) = d8c25ba02c075fa7bbf60e183d32284f7972570a
+MD5 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-INTEGRATOR.tgz) = ff8af2a91eb1e2c886885859f3f32d33
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-HDL_G.tgz) = 90af28a5d4863cf38673db8ed10c85cd6bf6e8f6
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-HDL_G.tgz) = 5772f7f3ba887608831015f3674a4d9c68a7347a140e7cbd4352fec495024ee456d610791e927bb18a5150e0ae2654b0392f89351a3d59cd05a49cd0276b6d08
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-HDL_G.tgz) = 3006f7486a94abbee36ddd987d2c34fdbf251f18
+MD5 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-HDL_G.tgz) = f75edea043e110bb5e18405f5b8ab3c3
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-TEAMASA_NPWR.tgz) = 1512e772b196617acf52f96d7140260e28038af7
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-TEAMASA_NPWR.tgz) = e1ea24cac38bbafdec84bfc1870bc6b011aad96374a932fb8eac6e2621ffbf89074b4e95b729825226b99bb0fb4f2b25553d800db54fbefa2fd703e3415eabc9
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-TEAMASA_NPWR.tgz) = 1ae7ccadc92394bd9406e37f7de45721532db980
+MD5 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-TEAMASA_NPWR.tgz) = b5ade1e8fa6a109b04cc63aaef7ef87b
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-IQ80310.tgz) = 13a00ee112ba5e403f7b866e465cee8960079076
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-IQ80310.tgz) = 2b352b5819d55383d390f0bfa183cb58d62bbea0f8bf22608d952fdfcc3bf93434e195d9edfc52f20f03c55bb6d0b09b5619e1d5e51b1dc376b963bca26f8d32
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-IQ80310.tgz) = 665a47da0bb8fca4fe4520e6d79a1a82d22e245f
+MD5 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-IQ80310.tgz) = 3e23f584f7c78db92a39643b6813f0ff
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-IQ80321.tgz) = 3b37baf7903aed39bfed1c6d388872355cc2be9f
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-IQ80321.tgz) = 3159227f22002c4e657130dc18695978dce98d4a0b281fb464a7d659e3497245601a70fac818d00a690f36b568e90004e93bc72fb8aa8d080c324a11585ec3c3
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-IQ80321.tgz) = 72998ed4555acc68e6294536b6a9b56e0c85f2de
+MD5 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-IQ80321.tgz) = f23dc58b1033c7b1ab91694579d1593d
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-IXM1200.tgz) = d71dd6602fa04892f05a19a8b86e7285e072123f
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-IXM1200.tgz) = ce568aef8541e417c587b6231d054215268f6d0ec21863ec27a03c3a892418d28c4ca9d1fb24a8b25edbb148aa8f98d849ecb9d2ef0ccaa058835240de5cae3d
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-IXM1200.tgz) = a345a9302a2c567db596219a87992375c6e9a898
+MD5 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-IXM1200.tgz) = 09305b60703684a02f274bdf867aae71
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-MINI2440.tgz) = 7e42175b28c7e8c3a2c4aee35b5aa1aa30d48645
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-MINI2440.tgz) = c0646f8d541644b71c1a75bb87bce68130eb7c5f508c14242a7527cce5fa55efad0e9ec519bca97b5f5accb60a6f2c45a0add9f11c4925ff88361295debd55d2
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-MINI2440.tgz) = 04fe97e0c3fc409444dd9e44e587f90b412916fe
+MD5 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-MINI2440.tgz) = 7c5a588bcb6692656204c49a8fbee14e
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-MV2120.tgz) = de0dc92259d8c2fb0d7752792def9643ec4ca8c3
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-MV2120.tgz) = 0cebce88d396326895a3c16d733ecb3d3a999e99372fcf065d7f2e07b79d03332239a401b9480bbe9d0a4e6cce37c6ae8a39732f82a2b3738d581514b159cf55
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-MV2120.tgz) = eecd51427a0bfb7f5b1fdd0e7a8341aa1fd6417c
+MD5 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-MV2120.tgz) = 1ec972d2a5f0e8f68529e316a3d17602
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-RPI.tgz) = 5528d9ecea31b51fced8e28d3a8079c6353f9f34
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-RPI.tgz) = a30e6bf0c24645995ab70c27fe448455ae4160dd53c09d7444f4a406d8539adb10fbf7c450b21c19db3b8b6599582e09b904366c2bc22cf1dfa6c4da1648f9b7
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-RPI.tgz) = 2de68003e0835c527ca0e013b0cdbed0ebb8962a
+MD5 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-RPI.tgz) = c3933ba83c311a916930a9cbfa6cb15e
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-SHEEVAPLUG.tgz) = e4611c8d112009d7b1b6f198bb8f170956c502b7
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-SHEEVAPLUG.tgz) = 41f7369c08a0ac1d62012c0d60c81f1fb125d02c42619e0c481dfa59d5d8971429b3d14b7b521fe252edc83f754266a07c17e367b3cb517a07d31e1b30af328d
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-SHEEVAPLUG.tgz) = 26508834f25de55eaec1b9dc37dff86944b29939
+MD5 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-SHEEVAPLUG.tgz) = 9c1176ec054f565c1db5aa8575eba465
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-SMDK2410.tgz) = e574ec15570950d4570cde5316e57a25c377e5d8
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-SMDK2410.tgz) = 07213211573506c5c899292fbeaed3fdc20a82e6c9508b5f2a0acab004b6dd14dddaddde4061937b42b80c4f69ef8cf69e0f8f458bc88d1120bde13685151f98
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-SMDK2410.tgz) = 5aa0ee50eb8f0d57f7ac45ffdfbc0b4e57cac354
+MD5 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-SMDK2410.tgz) = fd2da4820780f221b7afb315017b05a5
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-SMDK2800.tgz) = ca416d0c2a201546907586641ea614092fa8778d
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-SMDK2800.tgz) = 21fbcdd0693ec020775eb562ffc95f729ea91c579f5217e0cbabf7fe6ce9acac537c2788b8df320608cb1e7a9073bd487f441c784c53e3037ebb4409620214ee
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-SMDK2800.tgz) = e3fdc1d71d11081dc89e5d16fe222cc82ac6e537
+MD5 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-SMDK2800.tgz) = 137eed9f78f65ffd633e6295d1a0728c
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-TISDP2420.tgz) = 2c70b89bc29383e957220e481802df200c3d26e9
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-TISDP2420.tgz) = 0360b2b305b99e6b3a68a9dd5aaa4403f4f677240bc9d244063dc34edbfc8533f79baa723412c511cf5a4a13ac5447d4d6610cf0ceaed7ab9a8340ac4985d1b2
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-TISDP2420.tgz) = 17cea1ca3824df9d95842f3831e5a86ba6636648
+MD5 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-TISDP2420.tgz) = e26d9dcf5d86b2598d5689b8b70bcb20
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-TS7200.tgz) = 04261700fb4f63bb9b1d71e61f8829aec30c5b7f
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-TS7200.tgz) = 07c16a4195389c6a79e0e0c2d20c680a44f5fe7c7d330924f20e30ca6f0b440b759056411e8b766d9341f47d8d3d333f8ee9eb22cc8f3cda73a1f5dc72662796
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-TS7200.tgz) = 83e6b0e09b1509182bf217ebfe7603f361591c8a
+MD5 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-TS7200.tgz) = 788232a7f003d1ee682eb65666e47d15
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-TWINTAIL.tgz) = eb0cdb9d9c5e41d0aeb624ba117f838bbbb54566
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-TWINTAIL.tgz) = 9535d1f29570259733b5d7ec451d88b4756454d25891edc74ea149eed851a99822d100e2af0b76ae2ed028d8ce1a113fdc42f845dbf4011e64dea67f8345e69d
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-TWINTAIL.tgz) = f90d0ee5a7a1e305ef1f9288c26a3e2012694f8b
+MD5 (NetBSD-6.0_RC1/evbarm/binary/sets/kern-TWINTAIL.tgz) = 38938945bcb1ba7de798f8c26a797b34
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/sets/modules.tgz) = 7271778eacb719037f52733c9980cc4a424f041e
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/sets/modules.tgz) = 301c43d98e5cf5aa3417ffd9172fa02597662bb23a35f79c7cb24ce82479144da50a8204d4e9c7d0d96968cfda304ffa16d403545cc3a31cabbe61aaee61b31a
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/sets/modules.tgz) = 9fc68d2f96e755b55ca1fbea4f34e6fdada68a5e
+MD5 (NetBSD-6.0_RC1/evbarm/binary/sets/modules.tgz) = 295df14b6973b4e28f34cf3ea4a035ee
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/sets/tests.tgz) = 16a67dbd1fe5081c30bf7bea45d0aeebd2ece406
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/sets/tests.tgz) = f49ef761918e480ec8705163d8956294493fa942be6b245db05b0d77ecf63c3fde7978373946577b32d86a482e5e973ded79d564ee516c75846786327c71fe58
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/sets/tests.tgz) = c47db21bbddbc70039f3cf2e5a179d309e3aec18
+MD5 (NetBSD-6.0_RC1/evbarm/binary/sets/tests.tgz) = d177d39f11daf6cc27bc4851ac137ad0
+SHA1 (NetBSD-6.0_RC1/evbarm/binary/sets/text.tgz) = 827e9c3e8ecedabe2fbd3ab0fb81e9b683345e96
+SHA512 (NetBSD-6.0_RC1/evbarm/binary/sets/text.tgz) = 39c73469080795c067a50a8cb8268a70e0cb6d32fd119067572f654e33cfb9770c5816bce2ddf662a3c496a8f5693931b21fa5d6b197a6aebee5ad81ec2e52d2
+RMD160 (NetBSD-6.0_RC1/evbarm/binary/sets/text.tgz) = fbb6b580927f1f918f5b66bd4dd17c5b3e8fa3c8
+MD5 (NetBSD-6.0_RC1/evbarm/binary/sets/text.tgz) = 92bcb4b567b5daafeede1399f8caaea2
+SHA1 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-ADI_BRH_INSTALL.symbols.gz) = b54fb58bbbdd6cf3fd75b3468a6b2687edf2c864
+SHA512 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-ADI_BRH_INSTALL.symbols.gz) = cc603e8c806848e316ccfc503b7e659c55cf6b4a75c27542cbd3e4d4064acc5e3d9db6f6a45f1f570e6208c5873c11b60a94ac1ef210c2b31f1656c3fde71c52
+RMD160 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-ADI_BRH_INSTALL.symbols.gz) = 86021573f39950fcb8d7dd3a3b3adc35bcb5ad4d
+MD5 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-ADI_BRH_INSTALL.symbols.gz) = 9312edf5e8164f33b9c8ca241f1fedef
+SHA1 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-ADI_BRH_INSTALL.bin.gz) = e176840a85bf5070f3ff78398fada7998805e6a6
+SHA512 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-ADI_BRH_INSTALL.bin.gz) = 184a870f5e648e6933613337b8c2b20cef63ec705a26cb4adf143e227e4addee67625c75de94d6b0eaad3863862a47ce6c2fe00d3111ff9563f44058319fe38f
+RMD160 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-ADI_BRH_INSTALL.bin.gz) = b46b757c0c48a9b4ea2bff96cdfad6af8d99f02d
+MD5 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-ADI_BRH_INSTALL.bin.gz) = 845eeb505a23e0f7450a01663839dc50
+SHA1 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-ADI_BRH_INSTALL.gz) = e3ce9791160ecc8501b926c8d3493123dc30f97a
+SHA512 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-ADI_BRH_INSTALL.gz) = 595b0df4f090040693f5cdf3fb1af29d778844ead56ded6e244815b1805de852ec5126e9ca3be29bd4ebb276d5158860aa91afa1f498e02169c7f318aceade7e
+RMD160 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-ADI_BRH_INSTALL.gz) = bf68558fb94569d5647269f6a3016ce5c2ebb52e
+MD5 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-ADI_BRH_INSTALL.gz) = 4432af502d6c5bb1f589a0e51f96af36
+SHA1 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-ADI_BRH_INSTALL.srec.gz) = 3225f2366500184c7c1725f9557aebb1b1cc0339
+SHA512 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-ADI_BRH_INSTALL.srec.gz) = 89abec65fa95616956f4ea7a8e2fa0137e3cb15d184d6cd7c955d758e9eb2e5e56afbb00da22ba7697927cd8a91aa498778a375486dc3fa6e7d6ec4a1a8e377f
+RMD160 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-ADI_BRH_INSTALL.srec.gz) = 8df421a5c21467f201c2475c4c5d7bc642e8af14
+MD5 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-ADI_BRH_INSTALL.srec.gz) = cdf18338dccc7cdc65c50e955f2a09f6
+SHA1 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-CP3100_INSTALL.symbols.gz) = 313cca8cf0bc3d1b8f3dd9cb04107d2ec86b0465
+SHA512 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-CP3100_INSTALL.symbols.gz) = 726ae179a18c839cb81ff029a513269c4cf42b4cde4c07fc2bdb728dddbbb2d4959c4f66a3aeb746653b7d44c3050735cdff86fee810fb86004a953e7cb537a3
+RMD160 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-CP3100_INSTALL.symbols.gz) = 86cce48d872b86285ac2b76c0fcf00a74f6775ca
+MD5 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-CP3100_INSTALL.symbols.gz) = bcc32693bb0cc67785dd6dd6db628bf1
+SHA1 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-CP3100_INSTALL.bin.gz) = d34c33d702b84de5234183a8ed015d602598db70
+SHA512 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-CP3100_INSTALL.bin.gz) = 98f1bdc5fa6d679d3a7d4e259cdef10a8fd0660f60a1b6254ad076d2b09755d4746097e8a46fb9cb95bfb5098c08be63fee8d1285478b8c832d50a54314de99c
+RMD160 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-CP3100_INSTALL.bin.gz) = aea3ef57b07281c8d59f201a651884436d422ec1
+MD5 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-CP3100_INSTALL.bin.gz) = 994c99b09c96bbdf576eda13cfb1961c
+SHA1 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-CP3100_INSTALL.gz) = 3649c18ca7a946c1fa4a4889c573c6e7e9c003fb
+SHA512 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-CP3100_INSTALL.gz) = 6520e23ff7999f7d3b59545c59c9b28350aa15d3de76382279ac0ced0b0a1b23e3742c8513f8ac2290044b194acefa2cad65f18213ecadda6362abccf01b2f3b
+RMD160 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-CP3100_INSTALL.gz) = 8208a4008ac6a9e1b3b4675307d85fc7c57df854
+MD5 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-CP3100_INSTALL.gz) = b8ee8e89a57f1dfa02cf53fdcdf172d7
+SHA1 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-CP3100_INSTALL.srec.gz) = ef0f28d7f14d7ffa1c454d1500057ba3fb698ccd
+SHA512 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-CP3100_INSTALL.srec.gz) = 9f5972cdc7bf08e59b52acf8209aee8a3a4f2e412ba573a3cadcfc90e561f845b10974d08d643c9718cb8dcf08f9aeda6e0560446012119b1f26676d8c0e96ff
+RMD160 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-CP3100_INSTALL.srec.gz) = 6c6c8f3489494cd7bf1f4c2a3e6c9e0be5386f39
+MD5 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-CP3100_INSTALL.srec.gz) = d923ffd18e2f75f85e42e638ee8a7238
+SHA1 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-GEMINI_INSTALL.bin.gz) = b7ecbca4aca0d40abd9396ba26310af8a9689a9c
+SHA512 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-GEMINI_INSTALL.bin.gz) = 5dc353f518bbc41c0f80e947d1705e90dab387953acd5397a550cb1eb9e76f482398f8f19afe41818dbeda4db2c7866f341e69c2c77fdb8c083fc533c79de1ce
+RMD160 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-GEMINI_INSTALL.bin.gz) = 952b939843a604dd7f564a9fe40833d45b53edbd
+MD5 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-GEMINI_INSTALL.bin.gz) = 2cd08a2c467e5aafcb1a79b95e639570
+SHA1 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-GEMINI_INSTALL.gz) = aefbf525d5b02ae4f4d817ac4ce67e4a9b05119c
+SHA512 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-GEMINI_INSTALL.gz) = 5dfead8c84d2c69df0f1b08269af29ecde4ba00a1ffaa20f2f117db768ec12e667dd431d81de281c4a859ca1db02912b691d38cb0a6dca3218f657a87ebb3a9b
+RMD160 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-GEMINI_INSTALL.gz) = ba2cd5a618f4274e6fe1a3f278b3d6046f52bb72
+MD5 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-GEMINI_INSTALL.gz) = 32ebef73b0e5d04df34e9d1cf3389b05
+SHA1 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-GEMINI_INSTALL.srec.gz) = 92f3adff26cd5d0f17ee9050811fcebfc4566078
+SHA512 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-GEMINI_INSTALL.srec.gz) = 7b1c9a141eda81eccf15cee0ca930df433c49aacd5116ff02305dd8d0e01fe759e476bbacc506e9477276913796d734a0509e31a0ccfa1810daba02e2c9e13ce
+RMD160 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-GEMINI_INSTALL.srec.gz) = dee0ee9f6e9b7b3ea5661c3effe620a334462e8f
+MD5 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-GEMINI_INSTALL.srec.gz) = 6578fb227b7447cb63477b81a4560522
+SHA1 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-INTEGRATOR_INSTALL.symbols.gz) = bb659455cba87e6b0d9675830ac3dfc4396c9599
+SHA512 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-INTEGRATOR_INSTALL.symbols.gz) = 74eeae489a00df2d3a5c7451e4f4439d9cfd2a852b21474e66db17fa8f582cc95bd516cf088ed6fd3998b6fd04eec137264968e120ce25a3ca0d9ca0c712e191
+RMD160 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-INTEGRATOR_INSTALL.symbols.gz) = 53bc7078530aaf066068573f43d4410bee2078b0
+MD5 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-INTEGRATOR_INSTALL.symbols.gz) = e77f7f039e8e8c3ea6372c89fc9fb753
+SHA1 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-GEMINI_INSTALL.symbols.gz) = 72a7918a6e6f942e043ae53bec49e4f4dbb5b741
+SHA512 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-GEMINI_INSTALL.symbols.gz) = f5df955b15ce172a1ceb8e5cde065f62d18e0cefadb4594cd27c011a9d252eff2cbfb598dfa4e6c77074647ddf997b5ef544f47445e9564c238f754470619500
+RMD160 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-GEMINI_INSTALL.symbols.gz) = 925364eb43a9747dbecc63c9f41e940f5f77e457
+MD5 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-GEMINI_INSTALL.symbols.gz) = 8da700cd5534104b4115ec843551b22d
+SHA1 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-GUMSTIX_INSTALL.bin.gz) = a5d19097d63769b2b4624c2a45ce07b3ff00a17c
+SHA512 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-GUMSTIX_INSTALL.bin.gz) = b0e36924f2078fd29743f07636e7132ad82e9b01aff5d073b10c42cd63bd59356d6eb144a1dd9dcd6980637966ed2603d26957df3fc708acdc5482dad2a56b68
+RMD160 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-GUMSTIX_INSTALL.bin.gz) = 8292986fb513640093e99b5f60e90a875e47a5cd
+MD5 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-GUMSTIX_INSTALL.bin.gz) = 9aec6a613466f9b0f100dd9c501bc849
+SHA1 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-GUMSTIX_INSTALL.gz) = 6a0f3b98b75946b4030cab6820ea89105161d603
+SHA512 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-GUMSTIX_INSTALL.gz) = bca8af9ccca0243fbb12bf569ac4ce6caa98071b2f776d8f931759fa5f388413bf0f12a166562c9c8034489ee2bf635ece6f6129960afa381fe78f4c948cf67d
+RMD160 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-GUMSTIX_INSTALL.gz) = 465b6d2f3f44b159d31a3d954f5f4420d68476ca
+MD5 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-GUMSTIX_INSTALL.gz) = c8449655e1286bf2f89b4387d58ae28e
+SHA1 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-GUMSTIX_INSTALL.srec.gz) = ab757c795511bb0268b5fee46417754533984402
+SHA512 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-GUMSTIX_INSTALL.srec.gz) = bae34db0e0f71c23a4955dd04bb58edbae2bbd499de51e3df3edc1622a541d701fd63a859c35b49ad9045f917f728a2b4a695d3588a7cf102c62902bff59c5fc
+RMD160 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-GUMSTIX_INSTALL.srec.gz) = 8ec567735365a288bba4cefcd98c07cc21f12eb6
+MD5 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-GUMSTIX_INSTALL.srec.gz) = e96d6579412249da513bab16e2e22fc2
+SHA1 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-GUMSTIX_INSTALL.symbols.gz) = c1925f80892eb8b76c0ef1c93cd0f4747b4a75ce
+SHA512 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-GUMSTIX_INSTALL.symbols.gz) = 22df54f7f50802d0628fdbabb32ccf7236a84cedb7829a05db318f69b95e5f7e5c5d4d2ac6e007b99638b7d61011a17b1b35e86044bcd0c233929c7b5505eac9
+RMD160 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-GUMSTIX_INSTALL.symbols.gz) = 26b0dd57b349cd0dff2ce9c5dd746e7762c5b884
+MD5 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-GUMSTIX_INSTALL.symbols.gz) = 83a0e75e68a3d397ffc5e11c95a00499
+SHA1 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-INTEGRATOR_INSTALL.bin.gz) = 6dce87e718f1c5aab10ca9266b012c74b7589571
+SHA512 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-INTEGRATOR_INSTALL.bin.gz) = 98a7b197908ad9403d4c6521cf78b5fdf5dc005f996501a29d20fff17fa5545654e0f452be3def206f2dfa2e6f9ca052a7cf8b9c7fa2874292bff44b31aecc57
+RMD160 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-INTEGRATOR_INSTALL.bin.gz) = 3d5177719f1a92aecfe4cb9e3a6f518bf87397d6
+MD5 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-INTEGRATOR_INSTALL.bin.gz) = e1dc089c00b2ddac866d68ce9adfb43e
+SHA1 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-INTEGRATOR_INSTALL.gz) = ef52ef80b0b39f046b751c06b1cde0cc37a854e6
+SHA512 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-INTEGRATOR_INSTALL.gz) = cccbdbe19d82a2181c9d7957851e886d334614b55d0d8abc83eedde151c89f42feddd04012409956c63a180c5b2b7d1919e9679e69f13b835fd43d46f58c821e
+RMD160 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-INTEGRATOR_INSTALL.gz) = 7c5f4b6e2df32446be73d5c843cff6e601b4155e
+MD5 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-INTEGRATOR_INSTALL.gz) = 5d2706710d91c98b9c55c5315332cdf6
+SHA1 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-INTEGRATOR_INSTALL.srec.gz) = 8d2125c4265135242eaaa584044cc1fcc66ff38a
+SHA512 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-INTEGRATOR_INSTALL.srec.gz) = 2dd044ccd7824413aa972e7d5fa853bfa192f33778418df8916946bcb20e791030c1fdbff67607da03976a444751cf542dee04ebf40367c3ed48ca03aefe5ea8
+RMD160 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-INTEGRATOR_INSTALL.srec.gz) = c76dde65a3c2eb141577ad9c2ee352cbfc0eabdd
+MD5 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-INTEGRATOR_INSTALL.srec.gz) = 63490387b378209fc1009ffad5675d87
+SHA1 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-IQ80310_INSTALL.bin.gz) = ae26e344bea0a0c9422db47f35080254cc7d765a
+SHA512 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-IQ80310_INSTALL.bin.gz) = 65424e0afa24ab9829007e2d2189f14aa7d8803be03407826e52eaeeac08293a97c2a018ed2f42c513a827753c88f112a74470ab4570b8773f82270a3e4cd7bf
+RMD160 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-IQ80310_INSTALL.bin.gz) = 48e5fc498139deb48efbdc3a09cb6e68dcb71096
+MD5 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-IQ80310_INSTALL.bin.gz) = b02445c0f708c4149beede7db75546a3
+SHA1 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-IQ80310_INSTALL.gz) = 064915f55b6a6a0217c0a723fe86d658e6442e09
+SHA512 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-IQ80310_INSTALL.gz) = 0cf93c5bc5a0e3da4dd39aeda3fff2165e2384ff406272d580c1a3ddf62343b8d6ee72caff26edd9e0ad05f06c9664ab7cdc54d86f22ba168ccd47ca0892526b
+RMD160 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-IQ80310_INSTALL.gz) = af3f07f84c44145e236373065d09540f377826b6
+MD5 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-IQ80310_INSTALL.gz) = c364ff4d435f0c5c3e5193c1defd0fa7
+SHA1 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-IQ80310_INSTALL.srec.gz) = 33acb7ef2df32bffa60b21d9ea5ba9dc0c2c6fa9
+SHA512 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-IQ80310_INSTALL.srec.gz) = c6fc514dd5c6bd64a8aa771ebb78a9760616616c8c56a7941319c9fd613be6cc215873c091b1ec7d7f669b4df50ddf3ca6cb5b884c616aea6248bcbd35568609
+RMD160 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-IQ80310_INSTALL.srec.gz) = 849c95049e0a5a468340cb7cf868c249e791c564
+MD5 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-IQ80310_INSTALL.srec.gz) = f86cbb1dbe7b26c1f5f13232d67da1e9
+SHA1 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-IQ80310_INSTALL.symbols.gz) = f858014beef43d899d07dad04f3a26da9ec9cef0
+SHA512 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-IQ80310_INSTALL.symbols.gz) = 67a263fd5e851d4b889051c492725b7f39957431a95d0f74624d0cbcd933180dda822b510b6451418eac17ce3e0113db7b036102860d5573a6ad8ee2d2685190
+RMD160 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-IQ80310_INSTALL.symbols.gz) = 72c4216f7dd81d6c47c3b8e0d6e1f729f0c5e4a2
+MD5 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-IQ80310_INSTALL.symbols.gz) = f28c811410fc981de74323f3d2ca4b03
+SHA1 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-IQ80321_INSTALL.bin.gz) = 866dae0ebba0e42d832fb96b98b99cf5ab9427a7
+SHA512 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-IQ80321_INSTALL.bin.gz) = 2927c467b7e54de47730e99922fc8bf2cae52688a88e2e378a4b020ad9c045606b9199f2f33e5ef67b6c9c9578274625c2f8e40b7c4836bf9009262a5e80dff2
+RMD160 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-IQ80321_INSTALL.bin.gz) = 9b9158bfc24c2088c8a5a56435518736fc440a1b
+MD5 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-IQ80321_INSTALL.bin.gz) = 6af21f77255c0e252c111a8484bc0340
+SHA1 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-IQ80321_INSTALL.gz) = 89e66030a4b6c6945f71ae68460f0435bdeaccb2
+SHA512 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-IQ80321_INSTALL.gz) = 80b6d093e07d0ac5bdffd074e3e0dffd39f71174e7aae11c1f255e9cb121ba7caea32eb05e5fda31ea39e209378bd43097992b78c2d3d4bca8dd038ac737295f
+RMD160 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-IQ80321_INSTALL.gz) = ef7e723ea8c05499ade0f16f134d522fd16fdfe1
+MD5 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-IQ80321_INSTALL.gz) = 31d03fdb752bc77f77904d1478a00ae7
+SHA1 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-IQ80321_INSTALL.srec.gz) = 44909d55cb5c4953be5bb5b64dd006ae53e7160b
+SHA512 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-IQ80321_INSTALL.srec.gz) = 69cfa4063d1967b14f1fbf28031858dc806ca98033c221cfb76a8edf1efb83b0634b0ec1ca30fecfe565b33594c2fa1834cd9e19d836000031b3380625a20f63
+RMD160 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-IQ80321_INSTALL.srec.gz) = 1d6ab3c0754a74b04d722e15c1bb2db8cec7df56
+MD5 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-IQ80321_INSTALL.srec.gz) = 43a4fb8ae174e652268ad968286cbd57
+SHA1 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-IQ80321_INSTALL.symbols.gz) = 68e090602087fbc0ccb68dc04c1d81e02d17b1ac
+SHA512 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-IQ80321_INSTALL.symbols.gz) = a42c5561d1ff93bb93f7aecc6e894abe36c755eb9b649fa10ca1cef9697edf0703e72cbf7bc386345e08aba479b5dc49e3c759e9dd31ee9dcac9f9e96492e8ec
+RMD160 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-IQ80321_INSTALL.symbols.gz) = 3d91e79efc3bbf8a415a1e51b6916795103aea35
+MD5 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-IQ80321_INSTALL.symbols.gz) = 63698e1059616bef63bb3c20b840b565
+SHA1 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-MINI2440_INSTALL.bin.gz) = 5e468b6125cff67761e74a81121e3aefa63b1dec
+SHA512 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-MINI2440_INSTALL.bin.gz) = b70e02f101ebd6d685854509ce805772d652b2a27317faf356cecbeb6f2321226a97736708af582e50a7b9d6f791393787fceb94e28b8b1f32c6cd7f985e8370
+RMD160 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-MINI2440_INSTALL.bin.gz) = 02f2e7e87f91daf1ae258f46d125d78e09e88c3d
+MD5 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-MINI2440_INSTALL.bin.gz) = 9ebf063d9c7d774c706ea331e65c5fbd
+SHA1 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-MINI2440_INSTALL.gz) = 1327efcafd1a5a20b415276fb0ee881fc3c12b34
+SHA512 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-MINI2440_INSTALL.gz) = eecbb92eab67424c564c0118b8c4dfdb175979fa1d667beaee4911eb1801ba5e94a463f13ac822bb2803f406ebf2fa46af99d3a5e0126f2f25a203e1519371b9
+RMD160 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-MINI2440_INSTALL.gz) = 9d9136238ece4f5242c7e874d2aa1c1ec7f58ada
+MD5 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-MINI2440_INSTALL.gz) = 6d2d4e5527ce56d5a9ac8c9ff2840b07
+SHA1 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-MINI2440_INSTALL.srec.gz) = 6baca5c7f31bf7d37316acf933b93d7fd6a6e479
+SHA512 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-MINI2440_INSTALL.srec.gz) = f64483a1ad0479b028f6b41972ed609cd16191a3b8327d8095f58d58d712902f9f8961879fe22c8242fbf0ac615b5922caad6f367e29269ad1cc86f2db9bd25a
+RMD160 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-MINI2440_INSTALL.srec.gz) = 1f5941bd68aef83452e7dc527b1dee96bbf3b2e1
+MD5 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-MINI2440_INSTALL.srec.gz) = 71f4fe528b1cce86c33e60ad53fd2255
+SHA1 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-MINI2440_INSTALL.symbols.gz) = fcf4a97a5f4fac199cde2ff85dab621aa11618ab
+SHA512 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-MINI2440_INSTALL.symbols.gz) = 63af259f15b46b6559a10e5b84c69bbad902179bf563da112d5aa82c0375d5d8a4f6c970d0c7bff07ea7f8bb0345e9c3780c8c6829052199a79127f9b7b97610
+RMD160 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-MINI2440_INSTALL.symbols.gz) = 9543d4b7fc312cc40f693e496f3d08054d512849
+MD5 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-MINI2440_INSTALL.symbols.gz) = 25bb876a653e8cd6810e0b132ea8ce12
+SHA1 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-TEAMASA_NPWR_INSTALL.bin.gz) = 8cb1a534965e34dc384cc4b37a5ed6e87263cff8
+SHA512 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-TEAMASA_NPWR_INSTALL.bin.gz) = 7d9e1ce050f702bfe97c4ba2726a057a41f31b3fd28acdccebdc34a7c68c3a569b02230cafa91bb9809c10f8662c1958bb31135f0d747ca4d6f4c1e7a6001691
+RMD160 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-TEAMASA_NPWR_INSTALL.bin.gz) = 7f2ab7e695c582cdc714ae97d0f52a96692db181
+MD5 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-TEAMASA_NPWR_INSTALL.bin.gz) = bbf24b7ddbff31369fb33668cbbdfa1d
+SHA1 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-TEAMASA_NPWR_INSTALL.gz) = ecf7a3ed4ab4ac315f6c9525aa4edd1e3e5bb121
+SHA512 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-TEAMASA_NPWR_INSTALL.gz) = 8b93e7dc6c204748cdc6c43143c8302b2f68db13eb06504eb9614f67c4f7a7f22c507bdf8c4e0b2c706d07625571207fc095728bd1ea31a79e1e0019584c2594
+RMD160 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-TEAMASA_NPWR_INSTALL.gz) = 6bc6ac055d4a5f5058bc0ae47fe45fb5540f9f21
+MD5 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-TEAMASA_NPWR_INSTALL.gz) = 6a90ea37fe9e68aa9ec5a6c740055442
+SHA1 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-TEAMASA_NPWR_INSTALL.srec.gz) = 1aa41a1043e7cf1a4c931571f1fff05c9a01bddb
+SHA512 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-TEAMASA_NPWR_INSTALL.srec.gz) = f33661f03571166d7e667e293c18eac09d42a61401ee57b7f48088f67b1e214157f6d735c32cb6126ad18bbbed3da58459ddac716fac499818bf63966e73cf89
+RMD160 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-TEAMASA_NPWR_INSTALL.srec.gz) = abf27192e947a7ed2e31f20935f4ee8dfd161055
+MD5 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-TEAMASA_NPWR_INSTALL.srec.gz) = 12c80260d20bc87d591bc997dc6ce2de
+SHA1 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-TEAMASA_NPWR_INSTALL.symbols.gz) = 67914cba68d6f1bc7ae457832498d4d1a5f9967d
+SHA512 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-TEAMASA_NPWR_INSTALL.symbols.gz) = cfce3ca4927829f9df80b70a5830edcbf3081da10eccaec495aa647f8f280d2ebac6c81dfac1c3ec8377164408b5f85cc788efc16799197e0587e40b7fe890fd
+RMD160 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-TEAMASA_NPWR_INSTALL.symbols.gz) = 1c5b787d8950821a6435d9b84a63428dd0e6b205
+MD5 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-TEAMASA_NPWR_INSTALL.symbols.gz) = d473a3d78f605a6d2153f8ebf13042fe
+SHA1 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-TS7200_INSTALL.bin.gz) = 54fc1c2ab3607afc9e4b7670e405096a5e869b97
+SHA512 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-TS7200_INSTALL.bin.gz) = 2f1bc14ea1a2b26b9184e25b192a683d2d11bbdc533a1a6bb31d59af8469bcef174161da4f2ae3c24da243e16a9b47b8fbe0e4ff6caa636e8c9320511b236144
+RMD160 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-TS7200_INSTALL.bin.gz) = dc4260a0034920a4e8b733138c9fde0139bf7978
+MD5 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-TS7200_INSTALL.bin.gz) = 4d7585f5de442b0116f5882403de286e
+SHA1 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-TS7200_INSTALL.gz) = cee1b84b81e42eab86aeb3a46b7034f95197c632
+SHA512 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-TS7200_INSTALL.gz) = 00b3e81f2d946fd32b2d4e6c091d9cc6db087d3339e7a1abf208f1b15e7e12727c997835f815009bad1aea9a571ef192018d1dff7e534dcfef4ead118ba0e7fd
+RMD160 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-TS7200_INSTALL.gz) = 344433bb16d560aa679d62877194624f8d8bdf82
+MD5 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-TS7200_INSTALL.gz) = b23ab9d05da9a55e3f3d715be0857312
+SHA1 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-TS7200_INSTALL.srec.gz) = efeaa888e9f6685dce80aef9ae2a8fe289ad4c88
+SHA512 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-TS7200_INSTALL.srec.gz) = 1bc0242caaa8e0f9b2ee7e1284b3787768f5efde6b30c04e6afc68d4f4b5fe9f097c5ed022a1a96df4b1e898d71786095b6f2b4e8708a273afebed4a77b76c23
+RMD160 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-TS7200_INSTALL.srec.gz) = 7a1acb1d8b69c85260da322b079f5c55b3d0b095
+MD5 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-TS7200_INSTALL.srec.gz) = a9e50030270b28fe8a432a2902bd2028
+SHA1 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-TS7200_INSTALL.symbols.gz) = b8dd10860594e55ca6d1853e562aa557ce011ad0
+SHA512 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-TS7200_INSTALL.symbols.gz) = 9ae663aff3a14e0d83b48a5f69210c2858c3e13bb4fa0efeee8e48c460e46a360227fcd209e11f7ed431bad6611344c2edb47b569d29ca08e64ae6aa7316c6d5
+RMD160 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-TS7200_INSTALL.symbols.gz) = b87d4897f3ed44131a7453b2f89c70c8f4316d58
+MD5 (NetBSD-6.0_RC1/evbarm/installation/instkernel/netbsd-TS7200_INSTALL.symbols.gz) = 5e23aff3c7db4d8aef3b72d2173a7423
+SHA1 (NetBSD-6.0_RC1/evbarm/installation/bootmini2440) = 322711938832b81edf3a30de085fe84c118fffdd
+SHA512 (NetBSD-6.0_RC1/evbarm/installation/bootmini2440) = f985790660b66ab4843a2e938e67bb7b1856e6acfee877e00bcadaf945cae7f85dd5f5ea2557f331d142c2f79ff129ac505a9f8ac276650ed49ae86b202cdd1f
+RMD160 (NetBSD-6.0_RC1/evbarm/installation/bootmini2440) = 6549e1c02eec982d3bfbd42317bc0c49bd7a3fcc
+MD5 (NetBSD-6.0_RC1/evbarm/installation/bootmini2440) = ab71c605b7165325bc2efffbf8366e01
+SHA1 (NetBSD-6.0_RC1/evbarm/INSTALL.html) = 99e7730f3f39e68f6c76458a83268098ee99a960
+SHA512 (NetBSD-6.0_RC1/evbarm/INSTALL.html) = 6ca14f00a387c4b9a0c90933ed8190a99347bd88c25fbef22df0b338f4896d63548ac454f6afc931edac6aad6884ee2334747b531c4a847834fe0dc8818a5220
+RMD160 (NetBSD-6.0_RC1/evbarm/INSTALL.html) = deae4eb087ea3cd51e72efc5b7eed93d434fc0b6
+MD5 (NetBSD-6.0_RC1/evbarm/INSTALL.html) = 871c81708112fbebf751bb357cf90c4c
+SHA1 (NetBSD-6.0_RC1/evbarm/INSTALL.more) = cb3431ea01181f60570e3d83b0bd3d14e1d17a1e
+SHA512 (NetBSD-6.0_RC1/evbarm/INSTALL.more) = 91e9b0f5d3f5144ce70b25ccdfa34ef9e855e8e5fc812e93ed43397bb6dea7cf9308c0213748c5934574882742050455921cf1989a6d64a813a796d3ffa75705
+RMD160 (NetBSD-6.0_RC1/evbarm/INSTALL.more) = 0564f746abf71efc22ef7fbd3f8e59b4a5983c3f
+MD5 (NetBSD-6.0_RC1/evbarm/INSTALL.more) = 04a3982a2c1c12da77ae361fb0e8cc05
+SHA1 (NetBSD-6.0_RC1/evbarm/INSTALL.ps) = e289921e8e216cf8e02929b128b32b87f39f5b86
+SHA512 (NetBSD-6.0_RC1/evbarm/INSTALL.ps) = 3ddfd16b07983c1c68761fe962baa5c028fdb0c7e1dd6019062d661b8077a216fbc536e439b1f3a3540d1f499fb7f414ca3abebdddf554323a0290f54320577c
+RMD160 (NetBSD-6.0_RC1/evbarm/INSTALL.ps) = b284b935c192a949ec10b4d31d17f630a9084bc5
+MD5 (NetBSD-6.0_RC1/evbarm/INSTALL.ps) = e36859ec1423363f7490acf4a72a7796
+SHA1 (NetBSD-6.0_RC1/evbarm/INSTALL.txt) = 9839cf0df77e553ad5993ba157a2b1ad44847bce
+SHA512 (NetBSD-6.0_RC1/evbarm/INSTALL.txt) = bf4859fc94128f4cad063296fb1abd705a9b71e2bc896ff4c6dc683faf4eb710d0487b28d2ef3090b9531f235dc9d2544a5b5aa7ce2a83987ff46fbb0cbfa2ad
+RMD160 (NetBSD-6.0_RC1/evbarm/INSTALL.txt) = 5a16a0361eef9c95358f01c648ee1ea061b280ad
+MD5 (NetBSD-6.0_RC1/evbarm/INSTALL.txt) = cb7663ee0496efee4d398a07509ec976
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/kernel/netbsd-MALTA32.gz) = 6d25c85066359d317a0ab09d85e42acba828b73f
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/kernel/netbsd-MALTA32.gz) = ce682df1408a4c6e69b1a5b202260855c1f3987cf59d762be6cd4ae3e73ecd56b145ee4ad57d6f12ff4e5fff6777a3fcded250d7ec8bf47862dd7c98cbca1bb2
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/kernel/netbsd-MALTA32.gz) = 0753479296a3065b016d3fff4747dde1a75259ae
+MD5 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/kernel/netbsd-MALTA32.gz) = aa9be14ba4d91758f86643fa19d2d291
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/kernel/netbsd-MALTA64.gz) = 755cab543cddabc42c0b58bc5ba6043cd3ec2e61
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/kernel/netbsd-MALTA64.gz) = 04ec7baf7918abbb98b29943f9bd9a2516b0891b335a2934736e0ee1477ebc694df17c8bcffc95d8e658b258199695ffdb9afd050f306ae7ed906743f2cda04c
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/kernel/netbsd-MALTA64.gz) = 6b1db373ad22a28ba84b86f72b43346c84ff538f
+MD5 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/kernel/netbsd-MALTA64.gz) = 4987f8fbeb82879d06c587ca23b8956f
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/kernel/netbsd-XLSATX32.gz) = bf7634aa272651a442e794136886f7db36d27c76
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/kernel/netbsd-XLSATX32.gz) = 060373747b1bc5ad45b104d2b8ce47855f2fc4f360813a4228e669ab1de89224f9aca79fb0ea604d85c4710bae49916a323adda027e6a4051d2a3559ed43cdd5
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/kernel/netbsd-XLSATX32.gz) = f3ed70c7a1fe242179129e5affda0448e9ec11ef
+MD5 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/kernel/netbsd-XLSATX32.gz) = c9c2d53fe4bd706229f52bb55f8b461a
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/kernel/netbsd-XLSATX64.gz) = ffebd12bfd29d03bf56e07b7ef7815caadb8850f
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/kernel/netbsd-XLSATX64.gz) = f59c1e3e4189740b2408177d4dade50a89e0139bda9563eb2c085a3b5a897bb14868db575041aee645e646c3de7389fe163b15bacfac8e351e97aa407ec718d1
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/kernel/netbsd-XLSATX64.gz) = 448f8143a664f76c6551d904b104baa9dee38b2d
+MD5 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/kernel/netbsd-XLSATX64.gz) = 78e11e3f15be3798ae4c378f603804de
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/kern-MALTA32.tgz) = b8ace8164db49cd8c1598484c509e9436b79aabe
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/kern-MALTA32.tgz) = 06100259e69a2179060c63b5ecae91396f6a00fd1fe70877be3ac118c8dae067551677c142c4d85797eca78a78e5a868fad476129d5a4b2a879cfde242e062fb
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/kern-MALTA32.tgz) = 14d45b21c2a064fcdc9140c520a0469496a750f7
+MD5 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/kern-MALTA32.tgz) = 717564437e7bc07398551a51b2318a07
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/base.tgz) = 96c9f89629ec255fea719887d8b0020591db270c
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/base.tgz) = 208c2eeac1cc3140879f1f62559bfc9b902d9718fde1af5d066276bedef7598361eeb622359fb42cbe0f6f69999bb24e2cef3840f39073d430d29220527ad54b
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/base.tgz) = 7767eb9d635819543a452c9c72a8d98fc16d6c5a
+MD5 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/base.tgz) = a5d9a4c65cd55df187e8d3a3cbbc7a2f
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/comp.tgz) = 26b83bbe07ab79fb384878e51f909de2a48f8fb2
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/comp.tgz) = f4b7e78fff996847c6c41a7479f93dd1839cd6d8bc4d15b38e101a87e9c1743053c3b506aee46e60f687d1692646ff3d7cd1900bafef82c79a7020ae9ff6dcda
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/comp.tgz) = 273f79e27e901a73a2b8cb2c2ef9e89db0afdb7e
+MD5 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/comp.tgz) = 944633710f21370264ebe63879574742
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/etc.tgz) = 9e43d76cecbfa89f3fcd563aa45026f3fb45ca4e
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/etc.tgz) = e95c25f61dd78a49dd4e617da478d47c5a572ccb88a01311ac01124a551e01d5b9ae9867b3906b45cdef0ae2edc0c52b0c18e9101ddb86d2ec54a131a2e2ac12
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/etc.tgz) = ac0432499854086d6bb08af171f48f451d1752f2
+MD5 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/etc.tgz) = c2003b65c857ec315da5d08d1c757408
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/games.tgz) = 314500c6c23439c9d479f1e86c24a5bb6630a125
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/games.tgz) = 4a1a296ca21238782e170aeae76e9b2893628afd66b698bba4595b17f84977aa20e1605917283a4d1e3edb82754199c77c7ceaeaa2fb5d482f9714eddc83275e
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/games.tgz) = e828a4d3aba96bb26996bc3e77a76c5139f4b900
+MD5 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/games.tgz) = 4f99229ab6f8b711455d176f7aef731d
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/kern-MALTA64.tgz) = 777b5b38ba37133b8ba71ab0d80bc4292e3285f0
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/kern-MALTA64.tgz) = ab220a0878128440d330254eb7034fd47f47b7871f391de2899c902fbeda501933c0212dddf9151e922767205284786e4bf4767b9031903858a2482a111eb681
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/kern-MALTA64.tgz) = 9b5dfffd8efecaf89f16d431476e03bd1bd4d912
+MD5 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/kern-MALTA64.tgz) = cdac5c6959edf9af64a066e3cd41da4c
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/kern-XLSATX32.tgz) = 35a9d869ba06fc20193f5ef2f28445ef9a13e125
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/kern-XLSATX32.tgz) = 87e307fe9d3c0268b3d81b2ab8dc719573d84edfa896bc2ad6dfdee759825bef8a01a92439a5e34d507800ce5142d55f6cd72b62b4f57a12632bf62999c0f4eb
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/kern-XLSATX32.tgz) = 4095c5fa9efd67f98a4422c253a06791df7e1b37
+MD5 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/kern-XLSATX32.tgz) = 8124b53d75ffbe1ff268de4c7c9a7215
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/kern-XLSATX64.tgz) = d03812ff69e06279329a458df841fe4121786476
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/kern-XLSATX64.tgz) = 0cdf07732c1f0a5e8926026c482ebbdf16f4d3267ef9e21bf59d89bb54e8650ef35a3ff278eb6b7a83fbace8e553bee5f95e929c930fd971c2ec7f26c91fd593
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/kern-XLSATX64.tgz) = f31945d67496857d6d1b4770d776bb817b8116bf
+MD5 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/kern-XLSATX64.tgz) = 66f9af6f93d32c2a32338f6aad8ff0a1
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/modules.tgz) = 88da2976e8082820ca2def9da5ab1fcb389d503c
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/modules.tgz) = 0eae098d7b11f2bab5e0eb63e4e8503269b54344fd5126cfb18c8c5052a10dc7f8745d5d78619b0a1edcab5fc066ed89b6283242fdcc5309717ba44191d68b67
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/modules.tgz) = 3ec7e4b7217b62c31d805872c71e7eefe06d4c8d
+MD5 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/modules.tgz) = 601c9fb9f9c3a1c9a9268017bcb1e47e
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/tests.tgz) = a39de2bf9c362bcbf04202df9ebc55cf2471ff61
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/tests.tgz) = c06042835f6f854cc69e9c426bb5f05804b7c728f51669675f49dce09d8e6d31f7a70f46a379be3a49824b415808d4811166816c843cb57bef0f7a298cb72b63
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/tests.tgz) = 32e543a24331a81665bcc2fdea8b48cc834110fd
+MD5 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/tests.tgz) = 1caa77c60550c0e8ac767475a4318f4b
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/text.tgz) = cfef08a6dfd4449ab7a909eb178b3457e7a30f89
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/text.tgz) = 078cebeed2fc69bb31a54b79b08837a64c3cb026cd2a28baab87a789360e290f554349899b6a15369bac9fed900a7c8134a863dd649d197181571e3ccd7ba6e0
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/text.tgz) = 709efd280297948ca9938c88c95f25a716c6e93b
+MD5 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/text.tgz) = 819ceabacc966e304070cdad794683a9
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/xbase.tgz) = 5551b8acbc1aa1c3b9d89af10937731cac7630ae
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/xbase.tgz) = 764523de8863f3864c6fbe00d2fa6f1ae1e9d4128fe758d0c6182a155297ded56661e7704176a0614626d12a3f472287cd96477685175ca972df11b24d2bb4dc
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/xbase.tgz) = 9613f89ac7460d0bd25c05d3412b1483d904f2f7
+MD5 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/xbase.tgz) = a8d1b76d8f9a0d15d58d4e73839733a0
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/xcomp.tgz) = 23d7d23635ae8fee3620f856ddd67729a038ab7b
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/xcomp.tgz) = 6e9391dbc6c1f9d85fac0ef1b9e5c293a9157f7a8c8eeb84adc954f750074e03714acafe91f0945ba81fe5ac91385e00b55a0dcd07bbd8f445abc2ce9d792f65
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/xcomp.tgz) = 9d2cb38eb1880ebf1583845f8bff7b7928c223e9
+MD5 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/xcomp.tgz) = c043b13105c1a96dd82677f755fcecd9
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/xetc.tgz) = 0ed05c64b3a17f2c5bf2a6d219c57aff0823da27
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/xetc.tgz) = ee98bde02aeaa72641588b1964eb122dea1ea5cc6af8c853dd0415970d2284863dd21223aa6de5667bd1ccc09f08c2b71c2e6438e734bd0ff6eeeb9b31f3f32d
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/xetc.tgz) = 3a32b86d8b371d3a9823d6fc1351c048188a28bd
+MD5 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/xetc.tgz) = b8b7a94334445e9778a83d00efaf3361
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/xfont.tgz) = df85341a204cf83989f4c6837c370011e2297b70
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/xfont.tgz) = 10481b537619583377ae2729e76c7655070217dc722295778e8121ad1f81d8919a347f1c6ad10d1e0a5e9ad1a44e1ecc6199efa9bef7d0ada058ce8bebe996c6
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/xfont.tgz) = f9091f3a151fd1cb20f67b74a06c8d258baf65a9
+MD5 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/xfont.tgz) = c3c23b55f3aea5c481872f0f393ab1b0
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/xserver.tgz) = b721614dc43a08d45567a5f5d92ad800c7a61723
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/xserver.tgz) = d0dbd906b7c38d0f5b3151f20b60815819368769ce2c03a43735f06c3eeeb01fcebbb4970f3b7e93549dc46ed305081f448189bc207cc74bcca70178a13b814a
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/xserver.tgz) = 5082c8274e32a8e21c6f20456466c573e56f390d
+MD5 (NetBSD-6.0_RC1/evbmips-mips64eb/binary/sets/xserver.tgz) = 893d5b1f09eb50105f4d25b4cf4fe1bf
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_MALTA32.srec.gz) = 8cce66326d0fbe33925b61009d3776675e0d56e1
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_MALTA32.srec.gz) = c962ae2725c981411224a5476430dca5416d6603a6f9dd02944fbb54bfcd24dea053c4a9c2bb758b02f230e490b4eb5c4676d733bf9d467950db26f5687d26c8
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_MALTA32.srec.gz) = d5bfe98b3c37e65ed263eec380fc338247ace5ae
+MD5 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_MALTA32.srec.gz) = 04d9da45e6298a4100d6b6038cea65c5
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_MALTA32.gz) = 277253b63e05104788745015b9442d1201a4fbf7
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_MALTA32.gz) = 429ddbaafa4f6e00cf06cb265084bb1e7883ff35b5b2280b9f3b8e91da7165365b4a4da9437507c8084bb47f7f8a804dd4cb8ea8a9eee52629525a37cf8dc8cc
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_MALTA32.gz) = f5f2c4f94fc95b23ae0088b908193df5ee580499
+MD5 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_MALTA32.gz) = af131e0eb75bc72f0f874154ae152fc7
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_MALTA32.symbols.gz) = 8ee391dfea885eeaf6cb3d89ce7283b0823f42c0
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_MALTA32.symbols.gz) = 562bd755a6da656c9f9e090fde81e1e5a6ef540d696d950a43eb2d17012cb2fcce6f575d50259b517757a95da7759c9ab351d28263f03067525a325db80c5669
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_MALTA32.symbols.gz) = c6f97e0b25f5f63d5de1fc693cf3d86ff9564820
+MD5 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_MALTA32.symbols.gz) = 1ac029f865908accb0e523d93ac5d3ae
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_MALTA64.gz) = f510f73f1ca2ea844dea88562ccaebf1be075955
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_MALTA64.gz) = 819e570d295ba6aa3d62958feb97605b80d42c295bfc4395ccf98981c1768a1c07db47e20c35fef2705aa6e0ce8f2620696be135657ce67cfbaa7ae5ad4d08d0
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_MALTA64.gz) = d6c25d619281959fd10b04de9fda6e712ea628bb
+MD5 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_MALTA64.gz) = fc283878a8c4997ebb2e6207f2d56a0e
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_MALTA64.srec.gz) = 1f2a421c692aaae00c923b904231071d658e936e
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_MALTA64.srec.gz) = 7fb5371453d8a7a5edf2cbcabab00b6e9e993c8c7f94b804c76083153ed69400ef9704146ea5b3b0a420bcf04efbe66ab129751c5675e59ba0de3649d9d8cb2d
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_MALTA64.srec.gz) = 260aa143d3600c7bd1f6adc9e912d787bf955769
+MD5 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_MALTA64.srec.gz) = 2c73424982131a0e0bac451f8f6064f4
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_MALTA64.symbols.gz) = 5831287ba00a0b15dec13af1836dea2655273064
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_MALTA64.symbols.gz) = de367290bf3f7b68ebe282124d0351701961515ebd9625fa2322385d2d0ea50c7721aaeb2ee79b6e5b537bda363b5f00343006331434cbdeefa8bda480e12795
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_MALTA64.symbols.gz) = 22cc86e39ec8a6394ea4ce5f6d1c5423f061ed81
+MD5 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_MALTA64.symbols.gz) = 3514b49a9f5f3c012f6ee178bf91c268
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_XLSATX32.gz) = 6b6557a45c71e021f469caa7031d4ac2cb82d3ec
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_XLSATX32.gz) = ac679f6f69780e6b1e55cb2d0df83d421dbfb58c5df4601707123bac8383dca410010109f6c632fb1e1d87625da7a925085a5acd61e883c52cd9f0025b57b3ab
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_XLSATX32.gz) = b190c4b4b500d412a20feafd8310e222ca32f658
+MD5 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_XLSATX32.gz) = 67735c7ccf6ee14fce8641a87b170166
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_XLSATX32.srec.gz) = 6f543b1585752372d75a1ae15f7ccc43983bf284
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_XLSATX32.srec.gz) = 5b5a672a66c824c7534d59ee78b9ddaa1d9d3c32b80220a428d0353dcf13fe2f0fcb4c7e9d12c69cdf66919111112088ef0fd7179731bcd84a7af8d782bdd27e
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_XLSATX32.srec.gz) = 28f295f07d63fbb7480b344883f4147561b761d3
+MD5 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_XLSATX32.srec.gz) = b6a24681c44c7590c5c00858b872eee5
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_XLSATX32.symbols.gz) = f1a9b8261b2a2112e257acc55808ffb0d4b60c70
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_XLSATX32.symbols.gz) = 36d37612a95d744154a2c9789604013c826aab8e67b0f3539b157ad1c0c0be1fcc9e7288295b85d8b047ad10902b5aa639142264bebbd0e8094c1b7047885d20
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_XLSATX32.symbols.gz) = 89ca28d075b8ce529b56d1dc344a3e4db99fdbe5
+MD5 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_XLSATX32.symbols.gz) = d2bc2d495bd9babb84e3ce120c196247
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_XLSATX64.gz) = 9ad9ce89cf6f7275b7839033a66c1a79a451a843
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_XLSATX64.gz) = c83eb8fbd7af541e537b5484b68664190f5e2bf3e70c0b3f638d63b5f56e0490891a5fa8b49d6179731e8131e40af687978dee1a09bca031ad1217c6c3b8f60f
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_XLSATX64.gz) = 85f15b8992f4437a99a8202acec10f89befa395d
+MD5 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_XLSATX64.gz) = a43d0d7a684a711d8a3f269f19b61bfe
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_XLSATX64.srec.gz) = 4edbc646a0725ef257fdfe89f1febef3fdae9f60
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_XLSATX64.srec.gz) = 4c77788d54c176b7d71731e0ee28797064683011fcf6e9ffea11b33e5195ee3a42bbbb46c3b533634d352a97b4daa779f8198e7a547b4473f5799539e657caa2
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_XLSATX64.srec.gz) = 9fe01d27464ca01245232c778f808b07f2a1dfea
+MD5 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_XLSATX64.srec.gz) = f9cea2c352a2b96dfbc35276ff90a108
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_XLSATX64.symbols.gz) = 09f228e39298d182f9c13d2bf62dc400221a4611
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_XLSATX64.symbols.gz) = 47a5ff12f7b38bd659451ab525a6af34a5bf809fdc251d2118b10eafbb088d124b94200322141d8bd86478a7cf0889e354bde5a08c6cbcc51e5a13234b19319d
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_XLSATX64.symbols.gz) = b174e01706ba1162b5c59da5ee97346fe57b874a
+MD5 (NetBSD-6.0_RC1/evbmips-mips64eb/installation/netbsd-INSTALL_XLSATX64.symbols.gz) = 59f277afb8f1ff7d327a0336987b0fa3
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/binary/kernel/netbsd-GDIUM64.gz) = 748f9fcc7712ad01777369717ff7e600e2f07bbc
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/binary/kernel/netbsd-GDIUM64.gz) = f7de80cb91d03487d3c60c95c82f40e17829f0bdf84e463879f3f726c770805787272645b8e7cb1e17b1c31f9be75724fbde8c629eba8b80624e274c1c8632df
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/binary/kernel/netbsd-GDIUM64.gz) = 29a086a4b98f52aa2d99a0c5b5590c2f9d2b81aa
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/binary/kernel/netbsd-GDIUM64.gz) = c294d9ecbc7bfb5c8b3153795969f584
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/binary/kernel/netbsd-LOONGSON.gz) = 5215ec4fc0f085b9ccbbc3fcf3e69fcef1482e10
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/binary/kernel/netbsd-LOONGSON.gz) = 1307493c3f1d885ff44d22016ea5afd0f50a37c9eea433c6fb5827004995d3080bb58e5f981bc417929a885c06548fa288914c7dc4d813656bf4d6e3374c6b5b
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/binary/kernel/netbsd-LOONGSON.gz) = 073a28e913ed370fe9c157e08949a30cea0c9901
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/binary/kernel/netbsd-LOONGSON.gz) = a5aafed473cc631e12849c9f1d286dba
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/binary/kernel/netbsd-MALTA32.gz) = 1a08aa502124945d6e43be9541c62649160bd6e3
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/binary/kernel/netbsd-MALTA32.gz) = 56bcdb6acf3216ecf4670412587158f2b7bf8800ba77d1bbe3c57e94111a1a5fcad6a383cefeb74a8af664ff22afca14d8035c8931da252718787900d077b0ad
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/binary/kernel/netbsd-MALTA32.gz) = 2c18bb62feb27dbc1c0cbfeb9bd62108be9a89a4
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/binary/kernel/netbsd-MALTA32.gz) = b1d95a5de6dc68c0f04c881a3f9fa243
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/binary/kernel/netbsd-MALTA64.gz) = 31cabe3d198db3813edc0f8932a4dc359d8ed88d
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/binary/kernel/netbsd-MALTA64.gz) = 39fa98244e94ae7c1122795710c3d4a01f6e087641b3b13d30af389b023f1096b51e86005687a76e0637a7eff7170de92374dba9bcc26579b957bc04ac3600d6
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/binary/kernel/netbsd-MALTA64.gz) = 17f4b009e0bcb36f7393f98ba8ce19c7c79424d1
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/binary/kernel/netbsd-MALTA64.gz) = 16df8aa67360cab48e20c54ed6b95316
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/binary/kernel/netbsd-P5064-64.gz) = dfe83ce5b6c6278c034ea1b0baa6b7fe2df1724d
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/binary/kernel/netbsd-P5064-64.gz) = 7eee0cef71433e1f1cc2951296fc852521d5afabcce8f96f7c4cf70f41ea5c3c7ba6fef4f3665697a87296b03f241a0336b7726c91b99a7a57360437a287726a
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/binary/kernel/netbsd-P5064-64.gz) = cc5c66a5f8a7180f86d21d5fc89583f324ee3f38
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/binary/kernel/netbsd-P5064-64.gz) = 9f77fceb072bb0d31a05814983902c66
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/binary/kernel/netbsd-XLSATX32.gz) = 86b257ca9160b39e8adcbca313332f5876ea67a7
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/binary/kernel/netbsd-XLSATX32.gz) = 8954f02930712cf312db27f938fb344367b4f982e52d85849a5038f65a895d54e0ebf3d26c0161070bf9d2411cb3c1f8d57ef6cc694af6a04f0250cdba10b965
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/binary/kernel/netbsd-XLSATX32.gz) = 8ca43c6f91d940bed4a892f35f79e1b56d21a77c
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/binary/kernel/netbsd-XLSATX32.gz) = e2e59df248fccfadd8249f9231cdbd22
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/binary/kernel/netbsd-XLSATX64.gz) = 7772821513d64b7d3231f0158262e97146ede062
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/binary/kernel/netbsd-XLSATX64.gz) = d3ef9925f99f9b03b6edbf2fdf55508bfaec7c18e3087ebf5cee7955bece00f591e6bbdec71e3c5487439f2f86e33d11354cbf5a3ece2a4224564373fa0892db
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/binary/kernel/netbsd-XLSATX64.gz) = ae0581d3b6ab6d2b28e9a505c1ac5a0a2c6010b3
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/binary/kernel/netbsd-XLSATX64.gz) = 46ac4e816e7a7f9d30a05cb18dcca5d7
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/kern-GDIUM64.tgz) = 1deed8eda5d350a92ff67d8f95d66bdd48af64ff
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/kern-GDIUM64.tgz) = 69cc0707b9dc0b67115e2c1faf58a4a3129f16bb5a36b7b2d9def26607f25fa7dea966eab7ca0da77862f7e7a83936185c9086051ae6a685c181bc6d8c163cca
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/kern-GDIUM64.tgz) = b54f60ae3cd9a2017cf63d3b7116aa5647740e91
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/kern-GDIUM64.tgz) = 4f997095d855be71d16671c65f3fc0b7
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/base.tgz) = 1544683938825d846ad178c23347290fe12d7059
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/base.tgz) = 6200c3a89b3d793c45d16cb99e499680656e1d0142f7c63ae10ce68f4e135811ed04bfaaae48b3392108b9978aae360ebd190a30ccdc63a1efe4c08c81124429
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/base.tgz) = b47b5ee5d1fa14199566b4c972fbd2fe384285ec
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/base.tgz) = e4efd33a770a200189eb413405c6efae
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/comp.tgz) = 66c9db8ba56a0efebb514896044ba1588f8e9181
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/comp.tgz) = 83b3ff314b19294efc4b4be9c419a0a89e0b1633d5f53be124c85258a09c409d54fb2447a5a163fa76d065ac93b026b63e85e3b1c2bea71c0d10b3d187ea2cde
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/comp.tgz) = affa875d72b5ef9f4ad65817effe9a8bedb1d03b
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/comp.tgz) = 98369aef534d346504f5ec1ab0d4c015
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/etc.tgz) = 74d770ec8f23f15dce2a89c12810439856a912c3
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/etc.tgz) = ee0d9bb7d53f2ba652fefab4a282f6c8074667f17787fab5235de7d2155f8ee440791bedd098822afdd069419744fdb9e91d31a9e87c3d0e36bd1ee4f86023c7
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/etc.tgz) = 71d9216e530eba13f9921d069b4df5c754d092cf
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/etc.tgz) = 9bf008e1250ba940ea9228a69e8cd3d5
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/games.tgz) = ef4386df2935258b939f6031a12ce8efebca89c1
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/games.tgz) = 82bc532d0bfc495236fec3b679953e377a80b4817f4294b5f4a52b2ab45f1034b125b2b8a880ec3230ae7ba9cf324cb3f6b8f52002fb48f351902ca7330d0507
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/games.tgz) = 030201b9c25745aa73f9e4b3c717c43dd2935a48
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/games.tgz) = 63d03175ec356f502f3a2468a41ecada
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/kern-LOONGSON.tgz) = 0ddda1f204c5c5b09f2cfb353a9cf8f75efeb338
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/kern-LOONGSON.tgz) = 5d6202c84bf9be44e4f019c23c2e85e6f3c85629c384f8509d131d3fa1b4875b2129b64d03dca62f97123dba4392e268114d4b5f39247179d0c2591d96047494
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/kern-LOONGSON.tgz) = 1e3a8945f8be51febfd755d2dc976c857f7e955c
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/kern-LOONGSON.tgz) = c3c8508dc68eb2b1d09be4884debc0d2
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/kern-MALTA32.tgz) = 60c398d06d4800a60bad4f0d78e6b470e6fdd87e
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/kern-MALTA32.tgz) = 0775c49151cee0acc9dfa666cadd768bb7ccb5f0a9259c2431894dd725c9a523bf5432d25ebc20c4b8841d206ad4f5c0e6818a9c6fb388583ec45519f5c21725
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/kern-MALTA32.tgz) = d4556defbaf68323102032b87956f267da634382
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/kern-MALTA32.tgz) = 1880efe403e79eed197a483b51057126
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/kern-MALTA64.tgz) = 0d98dbf0ec44e97e94b7ad256b4e0e34a15f8dfd
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/kern-MALTA64.tgz) = b8560351e1251bc10c6e2370ef21179fc1ab38052db4d3d2c111993187bc2f332a27c1a549bce53f8b69416f977c8a67fd388ad5a67c0de250b224b28a2a0527
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/kern-MALTA64.tgz) = 78dfebaeff1c8a724a472d8a24083c2a71340bca
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/kern-MALTA64.tgz) = 41b118643f289d44c4ee685486d450b3
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/kern-P5064-64.tgz) = cc52f97b4bdaa07a46eda04d50ae730087274f85
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/kern-P5064-64.tgz) = f42dbfff3a4dd93ebd2a386e97654f9d698aa63e4f6f5eac1206d18a0dff31334e1b429e3321d30903a7224bc7a811776eadd2c9cfcb84fb3963c60279a0f2e3
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/kern-P5064-64.tgz) = 69ae4ec89ed2ab2e122abaf1f33e9d0372a6cc4c
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/kern-P5064-64.tgz) = 3bb2b6fb34c55b8aa4fea7cd18a03e59
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/kern-XLSATX32.tgz) = 0c73cacaa4884a03f758a156ca4c01dc68a58cb1
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/kern-XLSATX32.tgz) = 1b1aa8eb9590415d42288a7f5e461265c04b0d9c6efe35a6a2f35f9c66ca6de32f955a65a7cd27dbc3490589d56173e82df7d44cb425cf43fa6aa7e6be4fe9e0
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/kern-XLSATX32.tgz) = 4c0c7d3b6546a0d099ede3626217d02d35e76347
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/kern-XLSATX32.tgz) = 4753527c328d5d489d7ea3ecce193467
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/kern-XLSATX64.tgz) = b2e70c974ec062271d07495207a1ea9d328ebf5c
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/kern-XLSATX64.tgz) = 8777efec4c951e350667636ae6108fa1d51dedca991fe054739c545b6d616df6e6fca0dac8670de3e2f21a8519ca868a907a6d31823a5976fcfaea8f1bf0654e
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/kern-XLSATX64.tgz) = 884dd15eb827a1b1480893aa47376842d1f94cd7
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/kern-XLSATX64.tgz) = 0f02b900330394efc3114917ec046d58
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/modules.tgz) = a62ec1e4eeb350b0723db9f3fa14bb946d3c5e8d
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/modules.tgz) = 5511ebf23ed0a79c28b90de72701ba3eec668f7df7ac0ce053145d95aa4316dd8e3db438020a9ea7f02847c407f051b4b6652e36c2bfe5119c7d2b6749bdff65
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/modules.tgz) = 47f7900e3ce88947f42d5e21abe433a421f67290
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/modules.tgz) = d0ae9bb6b7f29f7e7cb980eb7604920e
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/tests.tgz) = c045eee99dcb605efe93883ed372197f11d7a7a1
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/tests.tgz) = 0abd45ca2bad3123103ced856267c77bf6f4b70b15abfb673e6a7582f9c39762a1ca2192bca533a1c52aa7a7cee303cba51b555e2f2991828f5c7e835f24f08f
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/tests.tgz) = 7a333d5f0a322fc33d80529236852acb919cb12e
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/tests.tgz) = e5160f2bfbd42ba9f25a9f723be29d8d
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/text.tgz) = 9349885b127429bad4ad1c2e1bd0ce8a445164e1
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/text.tgz) = 77a075142c4ede737fd9c0e26b4e1403fce152742018204ef46a78d9d6f84c9f71e8105b28090a119295372bb46a212dac537e193ccab53b075d41dc9ea8ed33
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/text.tgz) = 6542124322720e928d1cabfcd81361d01741824c
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/text.tgz) = 9ad7f68435a89e9cc0d915399fa14fc0
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/xbase.tgz) = 79a456491140a7e144dafa156ff180e0abdae149
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/xbase.tgz) = 97c2d855a2fc7bc18c8fe805ffdc8c9f75f403abe8140a9893eaa0128d6b3c6b82a61b54ea711bb8c7f676a91b03618f55c42b0ebc97aa655bbd43e154f312b2
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/xbase.tgz) = 3e434a8af00d5bf01b12f899e8826062f85385b8
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/xbase.tgz) = ba21289076942a45371e0c398758521a
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/xcomp.tgz) = 2a8a34ec16d3ba7fa95398763f071e4d5648d048
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/xcomp.tgz) = 84c7ed7259a2f2f4cc31e320873f8d07967fbc042a9c291405ff3e67b1e3c0c7baa2eaf61b10f8eda73b18401cce7ec25593a78b73ac1b23f45747172d1f00cf
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/xcomp.tgz) = ef3fc61a5b3d772d378ea57d28872cf1acd5c352
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/xcomp.tgz) = bde24c3ab7ea67a7b7f1156e0083bc5c
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/xetc.tgz) = 5201d4fda2528eda54cd201bd3bebb74ddeaec28
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/xetc.tgz) = f6e6f9b7f6db218f0eeb7a1f804badf9b5787f16fc5943e341af154c578bf10beec88304076d5767dcfac81e66f1a2c6a2be653511dbccbdc34bed4264a5e2c0
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/xetc.tgz) = dfeeb460b76d1d532c83995efdd7244308d3254b
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/xetc.tgz) = fb4eaa7666a0c7c923fce71506cc183c
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/xfont.tgz) = b57093fe59c9096c4dce1f6f8f0bf66f3d63e341
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/xfont.tgz) = 397ff466124b7035ee59275fccc410fa3a441863334dc544e45f1d001d6f6f1c99acec02aa69c76b2edc76ccb610d5a591f7fc1d850c408325cb2ca3956ede91
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/xfont.tgz) = 7e8cec42cbf1b0b1919ca301f36a477e85a1a080
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/xfont.tgz) = daf66c6aa2cf7d9b4fe64e59d8a9cdf4
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/xserver.tgz) = 75546b15fe9dd7b56c02f338d4ffd1d25fb3830b
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/xserver.tgz) = ffdbbe223a3bd6b57a43e88d6acc23c84fd6471f44ac4c6e20dfce8d6f28dd331fbbda628c6df22ccc487ddce97f8b400ed7444c7597c9325f43e7cec0484a42
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/xserver.tgz) = a3dcca3a462f8ea0e57ea41551939fd16f97ccde
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/binary/sets/xserver.tgz) = b5a36f5b7964d5bca72421f5a4b4c209
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_LOONGSON.srec.gz) = 78370a3fe5d76f53f5c218aeb879496c3f97acb2
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_LOONGSON.srec.gz) = e6687b89293a89987034e443a19bb50286c126c46af38692dfb17b0a6f4faa262fd5105795ffd8915cfd825e58d0dea8e645894b96128a9b78348369c411f166
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_LOONGSON.srec.gz) = afcc7a7e0b5fa50e2974aa15c8b401d26764639f
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_LOONGSON.srec.gz) = cbed736c1cb539d77d7319503db6f007
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_LOONGSON.gz) = 4830fa221afcbee97a6ff66c32cdaca9ee51491e
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_LOONGSON.gz) = e13ce541ce4d37a7b82aaab8a1da89f7ed35cf4cbff0b0790df06845f31fb233f30fa76e16b58b3800a43fea81c8f959a90893d886d0de049e6a6c919487c4c7
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_LOONGSON.gz) = 1991fe13a2ef4775ac8c6ac705cabf7e5df17113
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_LOONGSON.gz) = b1641e0846eebe0b35aa63ee7fc4d770
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_LOONGSON.symbols.gz) = e8208019e0ab824f2d8a3782c04281ddba90e82d
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_LOONGSON.symbols.gz) = 52ba73eb3b281a5f559815f2473012486afe257f32dc708dcb43ea53e4174103ac260d2dbb4d9c889dbfbef2e0723b9a1fc5daea347ec2dc69beb870c990d884
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_LOONGSON.symbols.gz) = c19bc9490d38673a10b6eddb154960859022101f
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_LOONGSON.symbols.gz) = d1f8947429c3bdbc77a57a5743f20d4c
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_MALTA32.gz) = f30308419482a4b23d5fc6bd141ed5e579968b3b
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_MALTA32.gz) = bd3f5b312103e514b092fd2e0ec055df1a30286f5f6e9eff613b454a7c7946a93eb083ce6db103c3711422752ca3899a7e94e4565bb9437e254fa0307e2c7e9d
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_MALTA32.gz) = e623b076e94fe0adf1847a3d6d79ef2e10589d68
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_MALTA32.gz) = f518eae97c129d0ea468a855bc05d389
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_MALTA32.srec.gz) = 3d319bfb2f1f25cd98e2a9444d0da754f201c3a8
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_MALTA32.srec.gz) = c82f755f0081c3aa4fda4d0a8c45daf2c4eceac3f0b347d2726e12cb2c4b399e1a56ca3e9b080276c66968f156354fb7f62ef3db209b2f3cc98372558df30e00
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_MALTA32.srec.gz) = 25db5cf598614add7fc74d89bbfe593af9a8c680
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_MALTA32.srec.gz) = 06efec7bd71941f6bea0c51b1a48a73a
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_MALTA32.symbols.gz) = b7c1f1efa6d00c7af730e99804bbd04055f7b0c5
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_MALTA32.symbols.gz) = db77c05e5bc0c1940a46891f297a452f948f562318f7a243c1af637b415d41c925e0a54338a5b23deac1052910a677ef8baf02fb533f16e339ed68a1f229d43d
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_MALTA32.symbols.gz) = b956f1866a45f8601a1f2836caa2f5951d7febbb
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_MALTA32.symbols.gz) = 67629ec446e17415c767fe8184b6886b
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_MALTA64.gz) = 6de277fc8259e0e10297d6948cecfcc0fdc00c9e
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_MALTA64.gz) = 0e977629e611df83e0c78a02182192dc2686b0aed6e698d24a73159f03cff8111d2c73c0433f87058a8036dd6de26e547752cf98e58642425225b27411c87f4e
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_MALTA64.gz) = 9d97e06fbc8c8968ab336c74dcf76c27344bea27
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_MALTA64.gz) = 4ee006209ce89efd805c989cf401f7d6
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_MALTA64.srec.gz) = c71fdae2d4ce61622c7739526f195eb8c07fb80b
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_MALTA64.srec.gz) = 9c852a5c5587a7a5bf0bd63e3f6cccd67284be85439c2feb9616e59c486f8a60179e10e4c765d258e28281a8127d8c09424cee85b9af41919df7fe75c69ed338
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_MALTA64.srec.gz) = a77d472333406780e6e18ff73538e7fc0f670167
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_MALTA64.srec.gz) = 49308fb5b634301fb71cfd67fdf29f19
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_MALTA64.symbols.gz) = 96868b6765f3c71c1654630c3865ef91615b8e55
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_MALTA64.symbols.gz) = dc9fb45d15c3ad44c9a3ee677b15982b1b9f82e0fc2fa341eea8e9515518d0c2f2f43016dfa4815dc99ae23db420f1a712ac59a878a4f242db72b2a9a1c86ede
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_MALTA64.symbols.gz) = 92eefab9ba7bc59f9a5612f01aeac6ffa7678430
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_MALTA64.symbols.gz) = f7af860ac362ba080eef51af78433b61
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_XLSATX32.gz) = 208dbc6a4afb07998ca4275f02804aeaa5159057
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_XLSATX32.gz) = 68a13a05c90f47e45ed4be8685e6a3c8dad4bab7e4bf72f56e92d7eccc1e3dd9d8a4e8be42d3492e5969ccc9f713127dddf352dab4c3d632bf302cb9fbad3e3b
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_XLSATX32.gz) = ae46ae5b191f27efab64dae8657cd2b5235670d7
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_XLSATX32.gz) = 65cf5e4e3769463c8caef20721bd50fb
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_XLSATX32.srec.gz) = 242591059ebcb1c9f0123e05c2ee3ace38a2a409
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_XLSATX32.srec.gz) = cc58ec361da0868e489d5579f4b702125381c6c9237928cb83ca9c8e7eb09f0d5918e1a7b0349d8ad7200b20329fc58c64a55d6b26676ee8a74cdf1f829a30c4
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_XLSATX32.srec.gz) = 0e8291879a864523ae9caccbb822c5ed6bf02f1d
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_XLSATX32.srec.gz) = 5d539539c7f50cf60264cc598e7d6400
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_XLSATX32.symbols.gz) = 8a5b99a1392327ee01ff8461652a65c259ad1204
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_XLSATX32.symbols.gz) = 201ad7c684b16a2cb5992381d426a6f567b05eceeb82a567f116bdf229b4f96930e157a2033c5f497039fb32fd92319303b9330ef3e973f5a33748d9b835d876
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_XLSATX32.symbols.gz) = b2559996de9cd9474e42ab9c2db4a9193b6d9e58
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_XLSATX32.symbols.gz) = eb3631642a749b93a33e58ca1a090a91
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_XLSATX64.gz) = a70e88f4e1c5121385760f4fed0de558885c2f6a
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_XLSATX64.gz) = 876c00c45702881384a5e9888e6438afdcda198e0b1d02776e40df843c90ed661439c2fab616c0a760b7b771872d44ec1f576eb70e1181df798b12ce93eef935
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_XLSATX64.gz) = 31bd1f1ec293449e0ed2df78bbc742c19042e1d1
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_XLSATX64.gz) = 584cd75cfaba1003b0189a3666f5a0b1
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_XLSATX64.srec.gz) = f7ab0c91129caede8654ba40bc7b68546c2d5d02
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_XLSATX64.srec.gz) = ddb816f7556bf543d9fc8d7d9ad13bc920d51600bb966afbc00582ae8ea4577236c803cb85578165e04579b115a8dbe10abefa0fa14a12acb2c7205198e4f69f
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_XLSATX64.srec.gz) = 1bfe3e12a421cfe5fb0d1e5ffbd73db8964c108b
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_XLSATX64.srec.gz) = 0e54aaa9e11dae1604706a22a801d1a9
+SHA1 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_XLSATX64.symbols.gz) = 80fbbd46815b24838d8436221f2a6d519e892285
+SHA512 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_XLSATX64.symbols.gz) = cda9c27d758212fb62f1a4eb8ab7b5c6d3a48ead30034462eee27b075bc55fdc5b009f127103604f88f0ffbdac1b067c3a906973d7e995fb45f6823b5621bb50
+RMD160 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_XLSATX64.symbols.gz) = 0103d1f9bd5475f5a2b13179a5efd2a018dc34fa
+MD5 (NetBSD-6.0_RC1/evbmips-mips64el/installation/netbsd-INSTALL_XLSATX64.symbols.gz) = 575a93c58cba4789e98bb6cc042b1f38
+SHA1 (NetBSD-6.0_RC1/evbmips-mipseb/binary/kernel/netbsd-aumac0-ALCHEMY.gz) = 8481f7dae05cfded808619d17ed896cc8d6fdc1c
+SHA512 (NetBSD-6.0_RC1/evbmips-mipseb/binary/kernel/netbsd-aumac0-ALCHEMY.gz) = 30d6013d4b837c2280df17d7f4aad4b816bf2730daeec04d46fdbe599cb7e0a925a01394a97edae643ea38da8588407f04a003a05fdd723e08e451c5ee509991
+RMD160 (NetBSD-6.0_RC1/evbmips-mipseb/binary/kernel/netbsd-aumac0-ALCHEMY.gz) = f8bd5b495100a9de1d914c626f9d354c68ae35e9
+MD5 (NetBSD-6.0_RC1/evbmips-mipseb/binary/kernel/netbsd-aumac0-ALCHEMY.gz) = 1159b34191ce558eb1f6891aa8b54921
+SHA1 (NetBSD-6.0_RC1/evbmips-mipseb/binary/kernel/netbsd-ALCHEMY.gz) = 42d13970f9e44b3db15f116b241e008268a1fbec
+SHA512 (NetBSD-6.0_RC1/evbmips-mipseb/binary/kernel/netbsd-ALCHEMY.gz) = 91a12ad00a02d1537247e0d42c49037af2e5b72b1b3e54f90c221a156677f28c221744797ecce488ec47e40b98c2f521a71b96f214b9c72770e93ca687aea9f9
+RMD160 (NetBSD-6.0_RC1/evbmips-mipseb/binary/kernel/netbsd-ALCHEMY.gz) = 30ef4a833cac0ce696b2e914ce460781de3fd72f
+MD5 (NetBSD-6.0_RC1/evbmips-mipseb/binary/kernel/netbsd-ALCHEMY.gz) = 7a9e1d60dc1f32ef015b8fcb68755bc5
+SHA1 (NetBSD-6.0_RC1/evbmips-mipseb/binary/kernel/netbsd-DB120.gz) = b6b3d11b95b90436ca24b2b4375af4512839c6df
+SHA512 (NetBSD-6.0_RC1/evbmips-mipseb/binary/kernel/netbsd-DB120.gz) = b73cc39f581a367a4ab29d0647cdcce91a2e492219f9b78bedf4140f779fb64f1617ddf4edc3ef1f80ff600b86d14077d77deaf436223db74304f4afbeda6409
+RMD160 (NetBSD-6.0_RC1/evbmips-mipseb/binary/kernel/netbsd-DB120.gz) = 82fe3a6e400cfc1d3426cf834516c337a45a319e
+MD5 (NetBSD-6.0_RC1/evbmips-mipseb/binary/kernel/netbsd-DB120.gz) = 5030a19ae3c017f8d8981ad083ff867c
+SHA1 (NetBSD-6.0_RC1/evbmips-mipseb/binary/kernel/netbsd-DBAU1500.gz) = 5c783822bd628376738395ecc4fa6d2c3b60f4b1
+SHA512 (NetBSD-6.0_RC1/evbmips-mipseb/binary/kernel/netbsd-DBAU1500.gz) = 43e4f1a4f670273e9956c206c189e8286460d560e0af5518d49d1f74d0c5e754d425d54d678a340feee2c3605515ab9e8ab5d4e7c42387be0f713c3142b4c007
+RMD160 (NetBSD-6.0_RC1/evbmips-mipseb/binary/kernel/netbsd-DBAU1500.gz) = 6f1b6aad8949ff20ef51a1d04a836c3afc5e520d
+MD5 (NetBSD-6.0_RC1/evbmips-mipseb/binary/kernel/netbsd-DBAU1500.gz) = 4e96a43d2b2c5555cee966cea7c2fe34
+SHA1 (NetBSD-6.0_RC1/evbmips-mipseb/binary/kernel/netbsd-DBAU1550.gz) = c02ae354421fed340667831423b53f97fff3139b
+SHA512 (NetBSD-6.0_RC1/evbmips-mipseb/binary/kernel/netbsd-DBAU1550.gz) = 622b0e9f8fc49c3b5e1667727b917471d30652c6b208090809594a8060cb7dfc4587f7e9b035e0d270043b9654996e8976da4953657c0bb89d365c175265fcc5
+RMD160 (NetBSD-6.0_RC1/evbmips-mipseb/binary/kernel/netbsd-DBAU1550.gz) = 451e5863480cb525ab57281c3c0d8ec93b60acac
+MD5 (NetBSD-6.0_RC1/evbmips-mipseb/binary/kernel/netbsd-DBAU1550.gz) = 171f85b17d52082b78373e374defadad
+SHA1 (NetBSD-6.0_RC1/evbmips-mipseb/binary/kernel/netbsd-MALTA.gz) = 0d9cc910843647477e5ff21f0ff9068570f2d1cc
+SHA512 (NetBSD-6.0_RC1/evbmips-mipseb/binary/kernel/netbsd-MALTA.gz) = 74a3f15886c23fbc2fc40878ce7512dea2ce751a581d05bee27dc7e56b2ba8590ec75f7edb3a15dd218e78d52ef160d8e54086a11060348fc4a9ef26c122ed4a
+RMD160 (NetBSD-6.0_RC1/evbmips-mipseb/binary/kernel/netbsd-MALTA.gz) = ad1a69006212883e7078bb9ebcf26e414edafa7f
+MD5 (NetBSD-6.0_RC1/evbmips-mipseb/binary/kernel/netbsd-MALTA.gz) = 4dcb11d79dde47475a3c97f5500f61a1
+SHA1 (NetBSD-6.0_RC1/evbmips-mipseb/binary/kernel/netbsd-RB433UAH.gz) = d0c54676b3c58427c0c343f10d9ef0a26a1b6370
+SHA512 (NetBSD-6.0_RC1/evbmips-mipseb/binary/kernel/netbsd-RB433UAH.gz) = 67c5c49435d17aefe956bfd5b236351b4aadf62a17e9985e6d59cecb31e8e32639d41a7a8c50dfde286a44c1cdb1fdc1a2894976cfd999b68aa9ee7246a66bb8
+RMD160 (NetBSD-6.0_RC1/evbmips-mipseb/binary/kernel/netbsd-RB433UAH.gz) = 4d11effcde70b751ac5373b6c002e26549a61012
+MD5 (NetBSD-6.0_RC1/evbmips-mipseb/binary/kernel/netbsd-RB433UAH.gz) = 06e9a5747b61a4eae4f6d81853550cbc
+SHA1 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/games.tgz) = de1a1c5e0a821900032b7b31c5d6afd79c28183c
+SHA512 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/games.tgz) = 43a010fe2a6110f7ba841a36c0b443f37d345c43d07a12a09c446bb3b2c5aa2fb5d1152302fef902595507897e3293be6944377beb084a0cc4cbab8a720e6775
+RMD160 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/games.tgz) = 194b1d9714c00d8a0faab695ce32961ceaca7953
+MD5 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/games.tgz) = 5446cdd6172db2c221dfc9ffa523a100
+SHA1 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/xcomp.tgz) = 9731fb7ad24806e9eac0e4be96c22f408ebfaee3
+SHA512 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/xcomp.tgz) = 11eab1d88f89da25453b0a91d16f94029b236b6319a52a909dcc0c42599c09b0e8e3c874da387f654998673c97db37e1777449aa56ba9d3065edb0c30e7dd350
+RMD160 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/xcomp.tgz) = 8545415054994a40d872446b57c2f03b45424ef8
+MD5 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/xcomp.tgz) = 2837c8e4bc9b8085a1c7fdf49b775b5b
+SHA1 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/xfont.tgz) = 3f2790014f39a4b617630a06c395fdb504f85663
+SHA512 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/xfont.tgz) = a8b08e44237bd26cc612dcef9997593680e666b745fcf6d35a7aa5c7993f2427dcf32b1a39dc3cddade7f6cc9250b85f0bef57c702399f505b72dd51dbba03a8
+RMD160 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/xfont.tgz) = 9da7ce9416a2724ab13f84471d01878badb85996
+MD5 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/xfont.tgz) = 2702d84336aa71b34f5bc9d93c13a72c
+SHA1 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/kern-ALCHEMY.tgz) = a2afe5ec1cf155cf7ee086dfa7b1652953f8c9e6
+SHA512 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/kern-ALCHEMY.tgz) = 21eee84bb89f14cc5bdc2b0a75ce36fb2ce73299f02e0194a53a7d29c89d711a0ef83f8ad83ac4adcd0f817984daa132e9884a97dceb0dcc4c57b1a42ce1ee85
+RMD160 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/kern-ALCHEMY.tgz) = 4687b2cfad13e3e3214ac85d739853febb004d8f
+MD5 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/kern-ALCHEMY.tgz) = 50fd67c4219afd32ee9b8a134fb04790
+SHA1 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/base.tgz) = a15812ed83068c852ef5aadd6ded969aa706338f
+SHA512 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/base.tgz) = 294667cfdd7b3b0996f6ffa8c96fdbf2f0b6480d5159f18c0f6e322aad1625f3000dafd01cbc41ca4bbd0e776948a4f3983e84171a2c760fdfc9d36f8a28c932
+RMD160 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/base.tgz) = e67cb50d492d3dce84c3beace4c0f8a1087754fe
+MD5 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/base.tgz) = b6b4c4fb1adb153eee69b17945cdbf9b
+SHA1 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/comp.tgz) = 1cf6de06c2185bb33ccad81d7decad7fc2d58238
+SHA512 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/comp.tgz) = b29d6a5668f81f7e496cfd6b57ad1b290d6fd6383419b930983560ad1bad20f22b0e03a10e683c9216d287b82735fbd54b7bff7c7fb3c0e42bb3d6912fbf7076
+RMD160 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/comp.tgz) = ad4656390b563d93586a683081d0de728c04ac9f
+MD5 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/comp.tgz) = 75636cdbacd4e3828ab043ce202e1f00
+SHA1 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/etc.tgz) = 1dbe9e92f17c9d7cfb00d483971d3677b0816a03
+SHA512 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/etc.tgz) = 165212994d970dfe3f75876d488dc961a16c84563e5291a3bc6cc812560fbf3ac0a84627bf5a301f0d6e13637ab7d5ab76ef10ad2d12ca1c065dff499e8b80d8
+RMD160 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/etc.tgz) = ea99840ff01562fd9b2a1b9d44756e4e0b5d97f1
+MD5 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/etc.tgz) = e249abc5fcc010f8947520e863d63679
+SHA1 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/kern-DBAU1500.tgz) = 9de8e12891aa35b5e77157121da4bfa84a61dcf0
+SHA512 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/kern-DBAU1500.tgz) = ac06e33dca677445844ae38fac9d1958184fab9d898e59ec37e204f1c52364a919d71539957c0cf8345525d6f1976776045ef22dc9b214d4e72c8e4a55710779
+RMD160 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/kern-DBAU1500.tgz) = 9838e5c6ee5d81d204b212fce31003c36cf10b12
+MD5 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/kern-DBAU1500.tgz) = 1a464e7b7b7cac60c787a7a962ae3f89
+SHA1 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/kern-DB120.tgz) = 67e3fd883c516f65c3779c951db36651bd994f07
+SHA512 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/kern-DB120.tgz) = c02ebe3e1a663836f3a92921dd7178096dbb7f367ba613d6cf504490058056c250fe612f59d2f9322d4e6a2d21d0b6387051a97419117a992726a0116cc637c1
+RMD160 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/kern-DB120.tgz) = fb71b6e51a224dae7cbcff5dcb2157e144976d10
+MD5 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/kern-DB120.tgz) = 449aa3a1f73b4587306bed999bc6ed3d
+SHA1 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/kern-DBAU1550.tgz) = df1bd4e12a3a1b468e2f0588bf42a7a82ac6f649
+SHA512 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/kern-DBAU1550.tgz) = be984cf975f27ec00620947ad61f79daae116792994af4372903e9a663c0da2788b39dfaa995e1373f673b36f95308dc5d0b0506fcccad54c393c07b60eb1187
+RMD160 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/kern-DBAU1550.tgz) = 6a489e37d846d81eb478d1dbd7e3b8c5e2d3aec3
+MD5 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/kern-DBAU1550.tgz) = 0c2d31aa4541ad0539d2a2ffdcc2e18b
+SHA1 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/kern-MALTA.tgz) = ae8951f18a036667e398c278600a12f31b955253
+SHA512 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/kern-MALTA.tgz) = d082446b1a67035cf88978e85b2f1e5276b00e4bb038be24a9475869e4f6f84c7d1fbf6184d9b2f2720b718d27f7aff1c904cc023f1dce74f592120cccc2a7c8
+RMD160 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/kern-MALTA.tgz) = e27a9e723670fdd52ddc28c82ef7096135b4c2aa
+MD5 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/kern-MALTA.tgz) = 6713b0d68f6b7939be13881147b35390
+SHA1 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/kern-RB433UAH.tgz) = 86ddcb651b8c092cc5a85b9815fbaf43507bd33e
+SHA512 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/kern-RB433UAH.tgz) = 52a281cc4f28b58f72c0f13b2e7a5208fd680107d7ad18083484870c5fc06a575d7dd9096443dce2c50b76b85d263fcc4e58f806cce5ebecf03aef4ea75ea6f8
+RMD160 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/kern-RB433UAH.tgz) = bd086cf82e081ec9e1583d7ac37c2ea933ebf865
+MD5 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/kern-RB433UAH.tgz) = 44280dc7b1e630aa7d16265400452f66
+SHA1 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/modules.tgz) = a12cb21a44d7b508a762f79c8bd738c08886c4d0
+SHA512 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/modules.tgz) = 3f35b9dd64a5a8da1370176aa63fa339e78c0cba2768acad25e847f9c06664849d4783c5c31d902a16f79002ed8c8955e8a1774c18d35bc75447c9ca5b701980
+RMD160 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/modules.tgz) = 9923a7d3ad304ab2f2566be7e6e826e39ef4c5f7
+MD5 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/modules.tgz) = 2a3f16fd4460262e9ffb806ca576320b
+SHA1 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/tests.tgz) = 8a713f12785172d5901b6f06f32a06b0987f7739
+SHA512 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/tests.tgz) = 4317766d27ab68a12aa9fbeb97d14146010faea14ffd4a9cfe620931be21cc8bc4234489811ee1de2f1d6d4ede371b0f3fcef58a0097f6b23070b901581fffd3
+RMD160 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/tests.tgz) = 32b660df50f1603cb7eb25775babc0c02337da17
+MD5 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/tests.tgz) = 1e2980fcd7d0d5b12a98ab9d6f33068f
+SHA1 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/text.tgz) = e453a8c7081386c1c4c6168a447eea5e283ba653
+SHA512 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/text.tgz) = ec12b523882dce3879622dfcd7e4cce39a7598cdaab3efbfeebf961b1635bb361e530cfb01fff512f121f7180d704a29fc338e823aa225d33742ea92930ae972
+RMD160 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/text.tgz) = 49cdf1a43a0b9667e32f49145aebe00258e210b5
+MD5 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/text.tgz) = c8c1e6bf636cb238dd64da58cfd62a08
+SHA1 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/xbase.tgz) = d520b45d7bbc1ca3ca0a723b3556289def50f4b9
+SHA512 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/xbase.tgz) = 267bdc7e9a05d9c7387f05d1bf72404a075af26fe4146398ea5240b72753b2cd3099d7775c398fa2e1ae798b77b3a9ad100de95c7f54498afb468570e16af379
+RMD160 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/xbase.tgz) = 8f475018e3592cabeda622c4aee434abaf463990
+MD5 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/xbase.tgz) = f2e1ecebfae49e98aa79e99d796ee256
+SHA1 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/xetc.tgz) = 5ecc1256305cdb9b6e5dba7e1a5a2990d01cb441
+SHA512 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/xetc.tgz) = ab305dfd692cf1df6ac1f4341141fddc11a1a98534d883fdb299e2c190c34292dcb0c7bac5b80e54e910b4fe6f2b16cf6e9163016740cd541c7faa19179ef0ae
+RMD160 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/xetc.tgz) = e72c608860910c9dd453cac125e2ecaeb1dbc371
+MD5 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/xetc.tgz) = 53b4ad77aa59d36e11b8027202fe131e
+SHA1 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/xserver.tgz) = da1f6e0653c0508d69bd8d1ae79421742dd86155
+SHA512 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/xserver.tgz) = ebda888fadb453e8334f5981d8b71cc714f73f8594cce490f3db64096e94fb6d31fe2250bb9115756bd6b388200c283b7bc6bc29d4e3c3876734bdcd1c7f57c0
+RMD160 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/xserver.tgz) = 94794267a5a0976a05cfc06d52aa2dc80d4bc3c5
+MD5 (NetBSD-6.0_RC1/evbmips-mipseb/binary/sets/xserver.tgz) = 730d74066f6cb5574e86101ccbd0946a
+SHA1 (NetBSD-6.0_RC1/evbmips-mipseb/installation/netbsd-INSTALL_MALTA.srec.gz) = cb3e3b253c6a28fee5bb96aa59e84a2856c19354
+SHA512 (NetBSD-6.0_RC1/evbmips-mipseb/installation/netbsd-INSTALL_MALTA.srec.gz) = 19e6e1cdd1a64c176bc0b2506e6c1543c7154d3df2829b45cbb7758691d3c4043e20050ea022a031c9dc54fb002cefd0cfe2d0a6d39dd115451cbe345436858f
+RMD160 (NetBSD-6.0_RC1/evbmips-mipseb/installation/netbsd-INSTALL_MALTA.srec.gz) = 83cdb0bb397028731a7015f9fc677114d217d062
+MD5 (NetBSD-6.0_RC1/evbmips-mipseb/installation/netbsd-INSTALL_MALTA.srec.gz) = aec32d9a5cc2084c70e114078965d3af
+SHA1 (NetBSD-6.0_RC1/evbmips-mipseb/installation/netbsd-INSTALL_MALTA.gz) = 1ed7d72d21928c4f6584ec0d74dc28b5ae6cfaf7
+SHA512 (NetBSD-6.0_RC1/evbmips-mipseb/installation/netbsd-INSTALL_MALTA.gz) = 04ca392f9b1bba72a5f3125add907da2b224524610fc5a8722b4d4387ae612fee6cb597b602d3f2657785371a409314e02fb0a16c32b3538d88b64e7dc11fc4c
+RMD160 (NetBSD-6.0_RC1/evbmips-mipseb/installation/netbsd-INSTALL_MALTA.gz) = 54342742c82a300d535f67512d50c91810557f08
+MD5 (NetBSD-6.0_RC1/evbmips-mipseb/installation/netbsd-INSTALL_MALTA.gz) = 2ed5b47f2e39e7b7076d64ee42403f8b
+SHA1 (NetBSD-6.0_RC1/evbmips-mipseb/installation/netbsd-INSTALL_MALTA.symbols.gz) = 0ca77795f0457e54d20f7495a6754d5119896e16
+SHA512 (NetBSD-6.0_RC1/evbmips-mipseb/installation/netbsd-INSTALL_MALTA.symbols.gz) = 55ed674fe0dd0f3fb8779b6dfd4eb6e6d9e7646b9ce7451bb5155dd7c1640266702c59ab1a2a91c3738298a36afd078af287d573a865f9dc2b95bf1dbd786188
+RMD160 (NetBSD-6.0_RC1/evbmips-mipseb/installation/netbsd-INSTALL_MALTA.symbols.gz) = 3567f47ac65f623c054f0900ff0e6f9f8a053846
+MD5 (NetBSD-6.0_RC1/evbmips-mipseb/installation/netbsd-INSTALL_MALTA.symbols.gz) = 29b2f5f3c3ddcfdae8cf15af6a49027e
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-aumac0-ALCHEMY.gz) = a371e4594285f98d5ed17ea34b7b262c7b03913e
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-aumac0-ALCHEMY.gz) = 005e312c4cfda615aa365ce54f1b2983527b7610ac74d6c4799c2deb0885439bbcf4a9c74331a4f542f038135840c591d7592574db6862ab75e83569e823d267
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-aumac0-ALCHEMY.gz) = b247ebfd72476b2dcc0a2b48b6aba0211826be89
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-aumac0-ALCHEMY.gz) = f4d750479b06800c00c4505a7857d254
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-ALCHEMY.gz) = 4eff9c9a6b29f65133a5ddb98764cb39e69db8de
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-ALCHEMY.gz) = 078bb15b64fd92f10048037044beb19c06752dcbde32603aebf833b78d5fda0987f1b3553fc347d0271c3bfa58d831f4751ad20ecbe6280a81ecf5f343c25eee
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-ALCHEMY.gz) = d9d30a003c50b59d42f42c0e43548569e9b1420e
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-ALCHEMY.gz) = e39f9835041921b7eb29f449aa699b9c
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-CPMBR1400.gz) = 946183bb470487a90762c7d1610f17191c43ab8f
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-CPMBR1400.gz) = e04f1d34bd2ecb550fed89c713e742db2091ba003a7cb6895f834b486fd8b1f7ba3e9ab81d086a01077a1b4a6b7fb4416641ea19b0d572af5c88a72eb2b55c53
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-CPMBR1400.gz) = d40d664997d74d9c951dd08ba8d0ed257323316c
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-CPMBR1400.gz) = bd7368931b0c2ae024f8f8bc972fdf4d
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-DBAU1500.gz) = ebd9ec2d525a9d11ed01dcd71340758c55b6d5f2
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-DBAU1500.gz) = dbc6afada27cd4fe537b6e6be90df7fd0761b4fbc65d31f15111063053e1ec0b57cd47fb8d609d9c6d1ce52d4db875e2b3e4934eaaaa637908094c083e234955
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-DBAU1500.gz) = 6d0393eb6100d853dbf443913ce79462f77935b7
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-DBAU1500.gz) = 968ff6cb1b26222279d99597c53d38bd
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-DBAU1550.gz) = 7e7c4eba7186416f8d81dc099691b378e3760ee1
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-DBAU1550.gz) = bcb4a9a289458f70bff09a2a66dc15e88cb34afbf621fcdb58442735995a90bfe2da5dabcd09006e8487a18607335b72506ca1c1a9bd30fef4c1168b171b1936
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-DBAU1550.gz) = 5551112f166dc3ff019719043fdffd92d9cef27e
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-DBAU1550.gz) = 87ba60337e8d8fae56453733868cde2d
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-GDIUM.gz) = 86e5db78af43e55a683b4c4c53c4097a7726b354
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-GDIUM.gz) = c46696234d41dc3070c47c1fc1e2db13baf4045e78542141b26e65628c790ea17d9e39a6c25ca7513e78418222e68b344639fd0a5a415f1ad5ed82d8ac2b8384
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-GDIUM.gz) = d224b74815c9dc7389180ed77373f3f051594fee
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-GDIUM.gz) = 0e2839423e07a9bb917c994e4aa6f294
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-MALTA.gz) = 6be518a3dc48c5d2e899d330dd72274184d13d4a
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-MALTA.gz) = 52186043f69f74cd6c06da347aa83c907ea24e95f0e274df34d58ada7a7e6e4890de5e9bab6a8b2b0791dab2f7b643731eaacda12e1180e3a5ff4b8111b4ef7a
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-MALTA.gz) = 50c9108b880e04cf26c7ce2f80703539498d42de
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-MALTA.gz) = 3b0e04b63985dc00438194d11cbaae82
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-MTX-1.gz) = 41a74654f782ee54038c6e055941d0cf95c96d41
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-MTX-1.gz) = 8579db24b15cfb561b903db7587cc1c08b4304c7a889d0f3253c6484760f6ccb9cb57536064004dd6ad2e897a332999f38142f2010486221109cb02ba9482da4
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-MTX-1.gz) = 281add007fb6f13fb62373f0f99435129b15c1b5
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-MTX-1.gz) = 869680e954e4ed9ead85f6e12f94be12
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-OMSAL400.gz) = 01a33fdc81436df96f792888f8616eafca8e593c
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-OMSAL400.gz) = 2eb4d51946a5398a660aa17b8697358e5162f69d28250af6024422db4737c918847f11c21caca4fe0e2203fb6197e0447b6cbf520a81b9829b60a351c952c50e
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-OMSAL400.gz) = a397df469aa19fe1c1f95d8e4587eeabe84dfe1f
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-OMSAL400.gz) = 535345b15cfbf951742c513ae8956ed6
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-P4032.gz) = 9f2859c78e99f19c2f0c3e59eaa650bdc258a76c
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-P4032.gz) = 081822dbf99baa03d5e46dc3834937f7c54f23bbf011de7bf5624b56d9d9aef2e95b1d700da1b8d88f7a29b9e0a4556ce04bd3471bf3cea2315928726b573e2e
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-P4032.gz) = 979ebf022aa0cc8e2032239d6f9bb7850ba1bf36
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-P4032.gz) = 7e003b733ae6c9d12900bc2e2ce38518
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-P5064.gz) = 93983fb62b578fa7e258136d87e4688e83694c94
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-P5064.gz) = 1d6b3849e35fb29eb768dd18545e42d68874bb3c8d2bebc6f756b4da1623f2fe0079aa8de22bc90b34032d49f3b53efff05942f90bbaecb4cd26cdc4f0a0872b
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-P5064.gz) = a60b5891654fd9921129e41d9a6a0cb0fc6f02ba
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-P5064.gz) = fd977d52e8d33d90645390d4b89b1360
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-P6032.gz) = 0fa4f5e0257b0a953a44dff878d2c35fd8b0b011
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-P6032.gz) = 51c6b780f50e29e6b7df63f9535d715f4d07c4c3808db3e465a7c69efd9474902a77b737add80590ca2255f941d0a372986499af0434cba199eb1926fc7cf748
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-P6032.gz) = b2d3f3e7d77e3014d9cea431a6662ad9c692a7c0
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-P6032.gz) = 8de25662028513b46a68bb2fc70a594f
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-reth0-CPMBR1400.gz) = 2b097551d078b42586d4038966bd240fe17d6e8d
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-reth0-CPMBR1400.gz) = 88330d63564cd125c5d7f0b0de679ed51259345133f31c1682fcf9be5a800859f9a214247176cc87e7bdede67af72e843301221ef0fe97c408d39e1061f857b7
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-reth0-CPMBR1400.gz) = cd89715e7499f12a7aba79c48b5063262c6a0335
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-reth0-CPMBR1400.gz) = 0938f14c8dd6e3c6639a037e0cd01109
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-sd0a-CPMBR1400.gz) = daccb01b16849f75a051226f428143cf03210bcd
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-sd0a-CPMBR1400.gz) = 1547b255d24b390fe8837e5fcd62db8e839190d682f3e71d2a973f4b3d53ccc8c6451529600f5ea2a60254868ee30b6fce28fe0f97ecadc3d9ff690388bc2185
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-sd0a-CPMBR1400.gz) = 3b4998fb668ea96afacae2912f7a498216d53193
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/binary/kernel/netbsd-sd0a-CPMBR1400.gz) = f6b26530a3b4c1708c94f0a55677db2b
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/games.tgz) = 7c979973833fab402493e6f077dae9c21f7be951
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/games.tgz) = 256e3fe391c313d29dca40e107c270ecd05319d697556cbd999b756095a50d9fd52442360f015327a8ee4a08bb19758b086c3da8be57e0502a321e72778314a9
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/games.tgz) = 3b59fb99d7ec59334c8c103635a1323bfe70312b
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/games.tgz) = 2be5bf7183def0e6c2329212bf67cc0a
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/xcomp.tgz) = 074fbebcb4bc3e99d991b3bf2d52f230e322966d
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/xcomp.tgz) = d386e6a0d451d9202ae9087876759c3784a9f452aded17252196be1e10b6c3b5de1ebf744784ccfa1c2ee4e1b4aec261bf49bad36b47b643771d2da2349763cb
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/xcomp.tgz) = a667064eda609ca080a1df39fac302cc0ef88066
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/xcomp.tgz) = 0a3cd189be71e99e962615a33a1a5e92
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/xetc.tgz) = b172582d20e55595b0a01aafc2576a273be8c59d
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/xetc.tgz) = e2dc7685c98f4e857225d5b7f7c7f7961bb77ee64686a08a349533e0a44a6ab01f84f4578d0cb44ea6a6199d9412f29dbb615fc0b1744309ca8c52e16eff4f23
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/xetc.tgz) = 287269589617a64292deb36ce4748ab047161ce6
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/xetc.tgz) = 1da27a138980b8148037fc5846f06e72
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/xfont.tgz) = 27244d447de6c737fd83402a55f957595b0e27e4
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/xfont.tgz) = f7a380272ba8726c65e5477dd8b4343941a3707124219a88dfd7eddc7ebbf545b8331c6fb2410b683f2302b604e29da41c6703e3f3783c5bff6ec89c99c6e464
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/xfont.tgz) = 43820f269400f82b604aa0609bf7e3a3b087d5f5
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/xfont.tgz) = 87fec6b19a14704a03fe32a15be0ee9c
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-ALCHEMY.tgz) = a63d25284d0dd1bb1b793c41fb8bb5ac341501f6
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-ALCHEMY.tgz) = dd0a5891a111cfe894b38cde3821a63936736ffc5b3da006ff900d1324fd79c45f84ef9e3eb3c9cd1e61e3166165dcfb6141aa5820fd084d07ece826719dcea8
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-ALCHEMY.tgz) = 921498552764e23faffd89512c4487a0c2fc1db3
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-ALCHEMY.tgz) = b130a8be05dc73e1457a7dc3594cdc1d
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/base.tgz) = afc81dc5d043a23e3ebba50fc6dbe4a0db10b491
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/base.tgz) = 01cb31e1dda3f6005bcb4dff86651c5b9555f44b501dc2858ac82e4e893a2710c90876fd23cfb4b12540b9401254a8533e628566879c7425c96c41fd234587dc
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/base.tgz) = 7c2b1969272a2322f41a469a9850fc79fcfe5f10
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/base.tgz) = 9dc42438243edca4178c025797bcefec
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/comp.tgz) = 34587e2e00d7eec7a1e11860ee6bc51c5c86b528
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/comp.tgz) = e7c0028826c723dc1d73e9fb777621224d6c075c40a10b23deb3c83944f41201d2342c01d8975c635e7486c3ed132c40e5e697fd129a909568c698ff39406835
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/comp.tgz) = b3d8d0a80a8e1c798c0019077440469e6a55800b
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/comp.tgz) = f6b8986013405fd1b1b741dbc5c81c3c
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/etc.tgz) = b564fc2a4d9d65f4aad96585fbe274fc616ea3c4
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/etc.tgz) = fe3260266c84b5dbe4fc6cc211fbd7ed9a389a0593a531358d9086607abcf3f6ec951e1031508fae3077ec762ffae3d1122b406be6cc76ceebbe10b8bfdc1af6
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/etc.tgz) = 5496d66fbde19428793e5aee84437c07513cbf92
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/etc.tgz) = fd6efea51a125e5947108d6b0e1cbd3e
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-CPMBR1400.tgz) = 7b6e6ef09153f6bb9371c1358e060557c3b3cfd2
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-CPMBR1400.tgz) = 1124b8577f8849d51e7817d563f2595fc0619dcc88a975cf4c32f7857ccc5da2ad2aaf671a61ae43a69854193f3ad6bdf315687a5d70efe8d176d55266c7af30
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-CPMBR1400.tgz) = 3af60e5084f2f10f751ae070e72a3925db2bd002
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-CPMBR1400.tgz) = 4ff58375e3b84114887aaf2d57f4663b
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-DBAU1500.tgz) = 38ac4b71eb5fd57fd8b3b09d18d2d252e68eef4d
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-DBAU1500.tgz) = 5e6cd96ba86402286ba35cad8795a0a2073227269ff5cca2a12852ed91ef367eddc5815d878105d3460e7372aa6a824af5437ee950e6d6f420809c624f0fe712
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-DBAU1500.tgz) = a0f6b5ec09ad645299736a1c9fb9d987a713549b
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-DBAU1500.tgz) = 45bc337058f1dbeb35a0f33e0cc1b443
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-DBAU1550.tgz) = 19fb6b7e6f0541400675c55a57b0329cf7feb91a
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-DBAU1550.tgz) = 8837115f5974851389da937c6eaa7c91f5fc8db9b4fb7235c78a6e66e01bdb5b4a098b1e60d69ba0a98dfcf34a30be10901ce1557166fa8fb82110aec021ac11
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-DBAU1550.tgz) = b2d3f894b783dfc1f9b0245de87051eff8380a1e
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-DBAU1550.tgz) = 10e9a197d9fa29bd77276f9f6dcbe2ee
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-GDIUM.tgz) = a1863ba4d745a9254be493ba38c886c8ad6788bc
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-GDIUM.tgz) = e94fb50e7b6e1b56cf66e326815beceab3ea8053b88ca7403e9b2417a5c2db44eecb13831b60247a44cc78592fbdb0cf4ec747f6709f432b18928e3a09358ba9
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-GDIUM.tgz) = 61d390ed1c15ee784e538649a2bf139702e8fd4b
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-GDIUM.tgz) = be01ab3c596988479aea397c9ee8335d
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-MALTA.tgz) = 60c73e98fb3585539e73fb1339258368da493a4d
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-MALTA.tgz) = f8c8ed2fc443f78629ff16114e49030c567682e42c4343885f1fa0bb4398fa5d0e224daf776f378e4afbb6a1eb380ab2f3a90c2cffe585bd0fcb8c75b8a8ac14
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-MALTA.tgz) = 431ac2f3ffe70ccf39e225fd6e4448b786b47651
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-MALTA.tgz) = 3e1985c77f374459ffbc5e27fa001b3b
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-MTX-1.tgz) = b20bfad17a888f8fc9c9843780f7afee55ac8aab
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-MTX-1.tgz) = e134f5690bd61c6e17d95d0dd90481118f09f5c5507b298db030305bba2584842761e27df4fc101fcf88a6daf5ef903c7abcf7f21c65c2f3b1bff0c3b74132e1
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-MTX-1.tgz) = 0fbd10e34282c88cdc8db1d256537bb29367126d
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-MTX-1.tgz) = b8cf172c4c607f8bd636cf5fa1a4e406
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-OMSAL400.tgz) = a9c8b2663ea9a34459b3ea76029941c148cb7138
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-OMSAL400.tgz) = a78b69cef07aef7191e2da1ca1b4831d5fd9a4d73514e81d33661be0665caa4a97323e4ae1118c90bec3bac483c4c7efa508badc874e64ef755a7ca718e97b4e
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-OMSAL400.tgz) = fdec9c3b35bb7367e2f2e5e0898a2353d56c56ed
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-OMSAL400.tgz) = c74c30bb15f61c0218fe39a52fe2ed17
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-P4032.tgz) = 3ef7419486cdc8163e7dd8215911bf7dbca10ab1
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-P4032.tgz) = ba72999b782cc2a2fe28b8adfcba498331cbb93501eb820d7dddd63a16df7e549cf42d454ecc5081dbb4bde290dfcf7d9d67a804b2d6bdd84f234bd2ebe1c0e0
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-P4032.tgz) = 2c1f7de66b3b9e5b1d71bde456c1f2506309808b
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-P4032.tgz) = 72cce4f819aece557de0a9a7a83ae83f
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-P5064.tgz) = 0708607d179dee20257915c7176616d96684387e
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-P5064.tgz) = c3f88a48b046a437d1a912380fdbe5e5ff628b3273cdb14bb4cbaa1af640841563f5904c535ccdcae55a4dbfffc6aa733a97bc35b99d6a9e12ca2c515242d912
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-P5064.tgz) = e12d3f6407d89f3f46802e7b5a6678b84512cb30
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-P5064.tgz) = 4b6910b4b5a8b8a4a3d4c7dd1fa1fdd2
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-P6032.tgz) = b1e03e67cd296907853a6663a0daf778243e562b
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-P6032.tgz) = c71b6baf2a71c0a4f9ed0f652bc9ff2757551676bfd1c101f287b8ae91c56c52cbe0623a5607f36a1b582c431e87267e6ae4902c0305ee5d682931adcc317a08
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-P6032.tgz) = 9a38f964fecb1547640bd938ed9e0c78a90ada7b
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/kern-P6032.tgz) = 8c12b9c69fe8a544d77e868cb8fe2bdb
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/modules.tgz) = 0cb5c53ae372c42e43b24feef4c9610bb89ee905
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/modules.tgz) = 4325a9105b8f25fb5168e96477648fd0e08dda54ae313626224e61d0f38a09b7302e684cf424c6d75a624142c2b1c60914198e8cdafdd1c0408022513d663195
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/modules.tgz) = 91a3ce1d98b67584c8854925f355bc509d9630e0
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/modules.tgz) = d270c8df119ac6ea52ea755024890c6b
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/tests.tgz) = fd72e31b1d23db5b082e04b907e2f462a476e52b
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/tests.tgz) = b35d9d5c8d0d544764e87e6bfb8967bdcb6ac514bc1940fa449a10f395990ebf6c5e2acaf2b00ad30c29480796f56243a0f12f54b93a20a9a0bc828d1b1bfa5b
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/tests.tgz) = 703d71fbe894ca26e735bc966198d3333d53f71c
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/tests.tgz) = 3fa899b8a7e1dded06b1dc645cd58dc2
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/text.tgz) = 67cbc01a4e00b9a3e0f37e121c560d2bc6946fb7
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/text.tgz) = ec89fffe562bf57647e223899226d29b0cd04c39d64d732ea75cb851ea4003429536d4292ab9d60bb627035ee22b620174ad5b878c1877305dae7d76d5257fb6
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/text.tgz) = f7c3f51e0313db6c40d22bc7f8562041d133db96
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/text.tgz) = daa1c1f9d32a4cac9518cc384c078264
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/xbase.tgz) = 225bb06a24b2be7ba7220a0477e05e976823a350
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/xbase.tgz) = dfff6ad08a9f4671f79ba61d4451d2088018a93768c0e0c278302e61babcbf333fd022a32bccc4ae2388223c90e767e592a26a00063c1393ba8f6061b139c098
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/xbase.tgz) = 22a0b0e97ffc445730605f989d6662db5b83c882
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/xbase.tgz) = cde036ad9e0d80c59790b3f71d81d714
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/xserver.tgz) = 8c7667bd6bc69b3425ed94ae8b4148ca283b164c
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/xserver.tgz) = 4a7bf6a5b44c6032385355e28492e556403d614c4b8623f854deee42028f9ede0ebf003744754e88e7bf065c3f0b5fd32628e65b344ba45fb3c4636d634dac01
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/xserver.tgz) = c2247c281e0351b3762481c463409b901a7c4af6
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/binary/sets/xserver.tgz) = 341c858286ae4bac589d6f2b47b4c976
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/installation/netbsd-INSTALL_MALTA.srec.gz) = 68b44011aec49e526f8f73c2977e4836e1a02e70
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/installation/netbsd-INSTALL_MALTA.srec.gz) = 9190dc7c171b118c757d47bfb3185723db7899075062380753191eb7bf8d66011bc90edf94db91669728f191756e453d2d77a51021b9c06b6a5cd18690b04f0a
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/installation/netbsd-INSTALL_MALTA.srec.gz) = 45a2e0c0e15eb6a82fb87c2053f56a844b580e28
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/installation/netbsd-INSTALL_MALTA.srec.gz) = ef95a2bf59e81b7630e076f41bc413f6
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/installation/netbsd-INSTALL_MALTA.gz) = 656c88901ba7a6298387d02659360a6f03363db6
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/installation/netbsd-INSTALL_MALTA.gz) = 9f62fcf7d847cc11db7cb67da7c881014735ae0c7396bbf0f351b181c2fb0de02c5a2c0ab5f1e072635c418c672245bd95e1d1d1708ffd78a78547369089ea83
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/installation/netbsd-INSTALL_MALTA.gz) = cbd335f84e65877948bae4998a1cc6433aabc2cb
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/installation/netbsd-INSTALL_MALTA.gz) = 273998e462d1ba82817c5fa1206b31b6
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/installation/netbsd-INSTALL_OMSAL400.symbols.gz) = 4a4f7f4505ab900803de55fc2075382a6e115e64
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/installation/netbsd-INSTALL_OMSAL400.symbols.gz) = 8cc09c5029f6bae8c6f77eb4ed8245d7d80b59cf33af37835b20dec7eac99627a639a616b86419e964c45eec1cde021068ebc89496229a2a97de65f7073401b4
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/installation/netbsd-INSTALL_OMSAL400.symbols.gz) = 1a4bb8bb28d7d3a17536ad5d67ac100f745111c7
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/installation/netbsd-INSTALL_OMSAL400.symbols.gz) = 50ebf34848d61228b2c8e84499deeab3
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/installation/netbsd-INSTALL_MALTA.symbols.gz) = f18e0e64580540634ad46dc7e8123fb701080e52
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/installation/netbsd-INSTALL_MALTA.symbols.gz) = fca2e296358c2f627bb708eb95f95a5f49c318ade4a0cfc40d59fec085ce99fa07c0bfd0990bfc1504bd3606cea5fe6ce5c36b0ef8fafc750b4f3ae494b9c655
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/installation/netbsd-INSTALL_MALTA.symbols.gz) = 8b248b534982f3e24947b807136b454f2b318741
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/installation/netbsd-INSTALL_MALTA.symbols.gz) = b413883bf60ad35ea4fa911bcd6fc154
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/installation/netbsd-INSTALL_OMSAL400.gz) = 672dcc0ef0da57fbcb62709ff89da12e4e472883
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/installation/netbsd-INSTALL_OMSAL400.gz) = 34d4300ff42266be196f66f61193d41c8e7156494138d37314218bd4461301c6157f1341c685064b0ad2b139c42821b562b90fcf59ad63f763c0c9701d2371e3
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/installation/netbsd-INSTALL_OMSAL400.gz) = 5b79079424896c632df4dc35af4e5c7748fef84c
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/installation/netbsd-INSTALL_OMSAL400.gz) = 9952d7b1c9b1565d0e1ebe31873338e4
+SHA1 (NetBSD-6.0_RC1/evbmips-mipsel/installation/netbsd-INSTALL_OMSAL400.srec.gz) = 4a67e0ac6ed9b5d0489fc8e1a559db5cd9cac6d9
+SHA512 (NetBSD-6.0_RC1/evbmips-mipsel/installation/netbsd-INSTALL_OMSAL400.srec.gz) = d07dd6c00f15993aa88951b716696215e8824be6c9d2842fe74e1769961e6d39184eee82abb305c5aa9af60399c6fa2b7edcac74a8c5a8e53335cde07441dcc2
+RMD160 (NetBSD-6.0_RC1/evbmips-mipsel/installation/netbsd-INSTALL_OMSAL400.srec.gz) = 2f24e624ca0b28f55e971ec343cc722b31453805
+MD5 (NetBSD-6.0_RC1/evbmips-mipsel/installation/netbsd-INSTALL_OMSAL400.srec.gz) = 899faa2a476a23b03c00c91e6164a56c
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-EV64260.img.gz) = cfeda70fdadb5a9851f3988f2f5cb0049b2f8e44
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-EV64260.img.gz) = 1dc0a4308de392bc6539607cb716754c7c7294704e67aef41f49bab91d84b1ca2661a9a844625a8b59392f978ea7424ea8ba36f2978c6e653dae53b2d4966a34
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-EV64260.img.gz) = f13a6fa7e689de7f4689c354b798d7eae8d31407
+MD5 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-EV64260.img.gz) = 02d820368b8cf0c8138a4434dcb49e28
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-EV64260.gz) = 901a0abf7e6b006852adc4302ad78b0796a4a280
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-EV64260.gz) = ff0082f48c1db6ed62797ae49de42cabd3859ea5f7d006626238c9f205a5935ee3ef11dca2592d2dafcf3463b127fa0dd7bf006131cd326e47bd07dc5c789633
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-EV64260.gz) = 0db0ef571e996b7b0fa32d4b7c3f1259ec7d64e5
+MD5 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-EV64260.gz) = 4e3ec1b4e3dde83542c8232be3984b53
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-EXPLORA451.img.gz) = ddf38a36be480b253942f9564b1a2c14d16280ec
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-EXPLORA451.img.gz) = 1e3eadcbf47ec7185fee5c5a0cbb63f5354a308a0f59f4ca18092c5179845e2fdaa8e1dc3e33aa25c578d04916f33d4953207cb601c8d15dc82990449e552916
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-EXPLORA451.img.gz) = bc5a27ba758b55e69fd08de4a934f0a8af05965d
+MD5 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-EXPLORA451.img.gz) = 42da47d2f16e9125cf36d015d8856ff6
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-EXPLORA451.gz) = 91ec76fd3faf52d562212424dbd5f3df9cf08e31
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-EXPLORA451.gz) = 3cc2680aef12eddd56efcb25472c3a29cc5b67b6d0db8d543cfaa779b118ef65d40f78888ac9f9f35bec9621ba90cdee0a7a235551df324b1053b085f1511555
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-EXPLORA451.gz) = 09fb7994d1cb2c40c4a8bfa81c8ed2d624bdafe3
+MD5 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-EXPLORA451.gz) = d5e41db795f90293e19a3f1a57e0cefe
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-INSTALL_OPENBLOCKS266.img.gz) = e4d3660bfc56c273251e5af8eb9e3e41d8221c0c
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-INSTALL_OPENBLOCKS266.img.gz) = 4999f05dfeb253a671f1f96ce58e24c50ce868c0081f7b0c5b579cec36c0f4ff922e3a534078cd274197ecc91e8420288e7920f5aca3004d6f1b88b8e3e5651c
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-INSTALL_OPENBLOCKS266.img.gz) = fd5bb252b5b2209b1d7bfb89fb93894b4eb8656b
+MD5 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-INSTALL_OPENBLOCKS266.img.gz) = 446caef24b0afe5afe1b1387aabad5b2
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-INSTALL_OPENBLOCKS266.gz) = 3cbbce0f3a69af2dd26c773a870270d0dda5522b
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-INSTALL_OPENBLOCKS266.gz) = 2f0d10ce2baf1df36d09a0378ef5e579e4d3a779d2eedd10b5e8059ba1b8bf90910f3e3c297b47bad8da894de25c0492837d7c53616fe2001b234a26119e49d9
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-INSTALL_OPENBLOCKS266.gz) = 0c0d899f67b649989ec02f143eb8b1deafe7a05d
+MD5 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-INSTALL_OPENBLOCKS266.gz) = 649c11fd6e0bfebec41d80f33cad78a4
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-MPC8536DS.gz) = c2b3584dda91697bb6658af5cc30daf2b2c8dc5c
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-MPC8536DS.gz) = 0b00a8f444253ca37aa78a5af8628046589aa1e93a7e9238c849a5f763b9cab0e2c47bfc99b80876a112fe8c109423f6d246c2b5d9bbe9ca16b7a047c8bd7e87
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-MPC8536DS.gz) = 843399b1f6e6aa422cce829558bda3bfa51a4c78
+MD5 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-MPC8536DS.gz) = 7e80640022328e6bc09e228b2c2ee0e5
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-INSTALL_OPENBLOCKS266.symbols.gz) = b9b742ccabf4f9aa53e477f2a9cf3a555afced7b
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-INSTALL_OPENBLOCKS266.symbols.gz) = d12e7cb653df4f02773623dab3351d0586497e76fa57ae46a3914cb1bf4781c447784a37af0c60e382eca277e57edb062cf94d8bfe8016d55b89d53c5af99392
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-INSTALL_OPENBLOCKS266.symbols.gz) = 0cb7aa6b0be125fe8103b92e7253aa3c48e5e27f
+MD5 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-INSTALL_OPENBLOCKS266.symbols.gz) = a466d1cfe5283df5f4fedeea127adffe
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-INSTALL_WALNUT.gz) = 4588a1952e7af050e3e9f0e8cceeb443650c00d0
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-INSTALL_WALNUT.gz) = c71207c7eaff5ed40986d0233d086c420470092bbcfd20060965c8930304be61890282aed402978a0ea6e5b9eb957ad5c4db8a5c5968ce68757546d445b1243f
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-INSTALL_WALNUT.gz) = c6d82d7c19cf99850a93c77c6c1b19ee29504d3b
+MD5 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-INSTALL_WALNUT.gz) = 87f56977c74ffce7499c206b9ab2413b
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-INSTALL_WALNUT.img.gz) = a4842116aadc23d4a5a063b3a6ccb33a326b96ce
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-INSTALL_WALNUT.img.gz) = 9c8ea9e0b4d5279c0c5d54fbc66589fa4404d46e4e53ad03e2412900fc5007e937cbaf43334538e7e9eae14faa1fb19a8cf8603ef42bb839edcea0f165ca897a
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-INSTALL_WALNUT.img.gz) = 57b3ace220870224355155da10902755d62557bb
+MD5 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-INSTALL_WALNUT.img.gz) = e4d569c27170cb51938dc2078b0b7893
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-INSTALL_WALNUT.symbols.gz) = 9c890dfd4169f1b73844dcc6f8b939dd99271821
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-INSTALL_WALNUT.symbols.gz) = 3676893aea15929196c6d8a9f7042c53a7b3141a571d2dc6099742d00fca3bf25378eced54e5d308f95f4ab70f5b3478f08260e23bad7094e97418d6866896e8
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-INSTALL_WALNUT.symbols.gz) = 16d415449fa2558816ccccb875fd8dad0e155f96
+MD5 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-INSTALL_WALNUT.symbols.gz) = 01a0df5c9dc2eb875776505b2a431788
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-MPC8548CDS.gz) = b9fb1b42cc34cb5b4db36896ed80f381f3280df1
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-MPC8548CDS.gz) = 90f61e1276ec3e439a2765dd982fa8179735f0c104ff3845c4efd2565c1c0c2f05f3844d6087c2dcffd33078407983abb1d5eb4c5330081da15e375cf903e087
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-MPC8548CDS.gz) = 86cbb9f0b5ce36826b68ce534fb61b36b0c1b4f1
+MD5 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-MPC8548CDS.gz) = 7756ea3d0b22aac099253a9264211df3
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-OPENBLOCKS200.gz) = ea6d561321230b6ec0cc75ee1f496ab36fb34a2d
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-OPENBLOCKS200.gz) = f961bfddb735ac47cba82b2d21967e46624b238506e21aaac9a6939e2a3de11151f1702f5c28836e60152ee52176f5126a8e6502737ef35e48754b6596f5f6fe
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-OPENBLOCKS200.gz) = 7ca1ca67bfa3e62f2934a1a45e0be3a4ee1105ca
+MD5 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-OPENBLOCKS200.gz) = 5b7078d5fc7b1821ea7d7744fc3985d6
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-OPENBLOCKS200.img.gz) = 37e87d284ba27090f135dd086b8546af12eab9d2
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-OPENBLOCKS200.img.gz) = 6aa58fe8d1f56b59f542ccd44aa1c63ba44ea42714672634e8e262855a809800628f5c41155e022754c0634376c8d1cc9e90de2daef9d465ae1f7fc5c2484706
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-OPENBLOCKS200.img.gz) = be1b84ddaa3bed7496a5583aa7d634bdac777221
+MD5 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-OPENBLOCKS200.img.gz) = 5af7a09f0ddf49793302f1517a8a3fa3
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-OPENBLOCKS266.gz) = 8191219516c4857844176450518ba70430c05939
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-OPENBLOCKS266.gz) = f5e88a22187db4a2801f18d66fb350591b71f296cccef604445b720f7432e8444a208a194cfd3efd58429710fb7909ebb404fed6e8e315f8bc412e64ffcf22e2
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-OPENBLOCKS266.gz) = 4bf5b6c8bc1ed0acd8545ef783922cd1e767b9f1
+MD5 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-OPENBLOCKS266.gz) = 32f3245971d0d092c244d80f8792a9de
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-OPENBLOCKS266.img.gz) = a2bff3ee6245504d79f093fd056b2aecaf246b3f
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-OPENBLOCKS266.img.gz) = 45bfcf4bbeb70733ef53eb211d89c76cb329f734a70ff53d94f62d3bee8645784726a107de6518e427983af6846847736a05745d2a300d7884fe61fa847214eb
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-OPENBLOCKS266.img.gz) = d9e8bdd3f98227a706e4a242772f0ccc5d5241b8
+MD5 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-OPENBLOCKS266.img.gz) = 8b79954dbd22b06364806356f6bd07de
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-P2020DS.gz) = b26f95899ba51f613972d7203c7cd98565999859
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-P2020DS.gz) = 33a28e4327e8a8ee2243d28bb94a6d4dac373f37ed37dd2a32879836b19b12fca9c4e2321e3bfe209ed851197cc3be5c2074f05877e0cf16af5c38b41f159f70
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-P2020DS.gz) = f9a82dcebe582108ff30cec430393998f40be73e
+MD5 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-P2020DS.gz) = acb827336e4df0df87ac5cb2228485cf
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-P2020RDB.gz) = bb0baa2fffc134bcd18780c3930d067d8940e2e6
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-P2020RDB.gz) = f0e44bf6cdab9f48ae2b8fd556d8f4802d39a05c3a1333d7f196627a425ddb78d0397d39859aff5e4c8e34994c7646090518440b2d9128b0a5d8598bfabbb84b
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-P2020RDB.gz) = 0c17eed653a504693769724999f75b64e33e1ae9
+MD5 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-P2020RDB.gz) = 7b084917963a6d59c506524120a2e8cc
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-PMPPC.gz) = 3ba38881fbe38afcf54cfee7fb80475a7a1f9e45
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-PMPPC.gz) = 1736891ee76b955c887e7ad5bca334268fa6acca3737e8b16c7a36eead1500e00a0e1f7fdd55588b5119ebea490c54ef88738e157180cde1b67653a93adcef02
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-PMPPC.gz) = a66fc6bf3ccd04b63d1eb3d021784e5f7d135780
+MD5 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-PMPPC.gz) = 9ca8b90174c799ef5ef1fe0544a18780
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-RB800.gz) = 77c05309f236d8056e5918190c4b025e602c9100
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-RB800.gz) = a4b78f538dadc7e7ba215ae01ea3022e25f3ad85ddc936253d74b51726f01d22f327d211afad112bac7e578b7a3460470bcbd789bfc1f1217ac08effa501bdc9
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-RB800.gz) = 58c45dcf75ff83a5506bc8f944c42375fc9d14aa
+MD5 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-RB800.gz) = 9d1d468a9b0efe827eb7f405a5a6c7ed
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-WALNUT.gz) = f6e7a109a1b7cd7411166254dc5474cc5e05a288
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-WALNUT.gz) = f26fcf19a0c01a8fa3c8696eb57114c1491af753b421486f283dd7b4b3da677735e2a5bcd746d07d6399c2bdbdbed42d4101d63996383308f7a4a832e68c8984
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-WALNUT.gz) = ec7275390d919251803fe771c6cb5f6712fec5d0
+MD5 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-WALNUT.gz) = 761c81582a8b466a37cd1b913e8007ff
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-WALNUT.img.gz) = 4a97a83774f91e07fc3b893fa3b4f34a086db3db
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-WALNUT.img.gz) = c60ca1fbcd25c89f7a73a342dfe225e92a70815381a6ac08a2636443519483eef7655c37ce0330f42ba93db6eb31214ea55db13a228b5b5a90e790230c6149c7
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-WALNUT.img.gz) = 82229b78feac10a584967783d4615dcac122d9a5
+MD5 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-WALNUT.img.gz) = b72142e1445ab992230c1c6e3d6b70e3
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-esata-P2020DS.gz) = 5548dce2d5404ccb2427c4219d3ce1785ae88596
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-esata-P2020DS.gz) = 7e5de03ceaa7c408331dc5dc0ef05be2575cd8de63eedf3df0591e4d30c6acb1d910d8c13591e76255cb4483cfc961265df738aa8abb041d2e6e706dd4409ae5
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-esata-P2020DS.gz) = e3493b76a292f04f64200e35170d17cca6e81fc1
+MD5 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-esata-P2020DS.gz) = 04f0316920bbf4de49ad92444c0f6fef
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-sd0a-P2020DS.gz) = 84a04cb6a07ce2342a384ebf89f04941c03e0a26
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-sd0a-P2020DS.gz) = d8f1f68f75c05755b13201d56f2b7b9158ec4780f57f5df1eff9ff573ddce9c5c981bcdd649d7d12a911a3e08bb22de172730d30cb991cc9714cf84c71c9f47e
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-sd0a-P2020DS.gz) = ea8a99595388af32f24be9cc763b4209fbada835
+MD5 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-sd0a-P2020DS.gz) = d472f509dd4460adad8067c000936190
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-sd0a-P2020RDB.gz) = 698c50be2653485f116f2804f9a86f1b14d7843b
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-sd0a-P2020RDB.gz) = cab06ec2647e563bcb58b42ef47197845549d20d7a01725339a5827907f7ea1895493fbec0df9dba1289791897564f792536e4aa57142225910aaea5b0f95cce
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-sd0a-P2020RDB.gz) = d395f4eb9bbcb82a65eec97f68492c09c49610a9
+MD5 (NetBSD-6.0_RC1/evbppc/binary/kernel/netbsd-sd0a-P2020RDB.gz) = 19d5fb1daa449d84c8757dc4840b4f06
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/kernel/nfsnetbsd-MPC8536DS.gz) = 7f49c3f0932a3c7407ba861031d075e1a8d26ced
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/kernel/nfsnetbsd-MPC8536DS.gz) = 6e8b939fba961e8a07d252d6d33ed5e4a59524f6cb34121410b0e1fa0a8005a4a6a8e32c358295f413fe2bea78f42d5434215cf307ed36fa19bceb84b7a18477
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/kernel/nfsnetbsd-MPC8536DS.gz) = 74bdd2b1b962b34c587a0fa0af9a681743e6ca15
+MD5 (NetBSD-6.0_RC1/evbppc/binary/kernel/nfsnetbsd-MPC8536DS.gz) = 8c5db49fd88792552aa2126dfc3bc1e1
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/kernel/nfsnetbsd-MPC8548CDS.gz) = fc13290be294a60a0e3428301c6d363e00bb8d58
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/kernel/nfsnetbsd-MPC8548CDS.gz) = d2564147e479b0cfaba85f9bd3257ad1aa769a2ee7de42fac3c2a67fd95636996630e8d328f96292850411d3c4f5096c7851987ab250b651d9787fa7b50692cb
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/kernel/nfsnetbsd-MPC8548CDS.gz) = f7ac220e21bcae16cdc67114f234f3b6c3c19931
+MD5 (NetBSD-6.0_RC1/evbppc/binary/kernel/nfsnetbsd-MPC8548CDS.gz) = 02c8b405d9d83480565206b0d24bec2d
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/kernel/nfsnetbsd-P2020DS.gz) = 5d61af9bb86b87add173ff18ca6834274e39c9ea
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/kernel/nfsnetbsd-P2020DS.gz) = 009a9d6e502a2028a728ecf6a2d4af264daddcc588e3f1b0bb060d89cb044339f5ec5de9c278442d8d747ef8a67de731277bd1f886f7bbbbd6869432d8cd14ce
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/kernel/nfsnetbsd-P2020DS.gz) = 2d090ddca9a15932317033786d7bb9d70c44b9fc
+MD5 (NetBSD-6.0_RC1/evbppc/binary/kernel/nfsnetbsd-P2020DS.gz) = a6fcf1988f8963578ad6a689aece58c7
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/kernel/nfsnetbsd-P2020RDB.gz) = ca8877c718078fb9360ab83627e0a26092f2b85b
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/kernel/nfsnetbsd-P2020RDB.gz) = e77deab50526ad7189852d942350704db4b78b12666ce6a9f8815a1ad7d54cb6072276a725cd61f272de20fe96be0e064969b43e7ec925ddf4155d17ee34a104
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/kernel/nfsnetbsd-P2020RDB.gz) = d933725cd96386c8dd523501f154e5aefcb68b8c
+MD5 (NetBSD-6.0_RC1/evbppc/binary/kernel/nfsnetbsd-P2020RDB.gz) = 1ee809e5df0810ae535ca1fe080d465e
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/kernel/nfsnetbsd-RB800.gz) = 422e5512dad9ef781cbbff2752ea6b67665d3983
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/kernel/nfsnetbsd-RB800.gz) = 5732570bd573e99308fcdf40507d2299539ba75354618b23af72fdeef0800ec3b89b342abc2e7c3663b921eb2ddf169ab01f32e8733294520aec6bc310601abd
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/kernel/nfsnetbsd-RB800.gz) = 976291f4fec013aa0b332fc3bcf96bd100fc36ae
+MD5 (NetBSD-6.0_RC1/evbppc/binary/kernel/nfsnetbsd-RB800.gz) = 684f274866d7df67b16b7d978f2000f4
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/evbppc/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/evbppc/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/sets/xbase.tgz) = bbcce76d47bc138d5650ca85273dd8f89badf2b0
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/sets/xbase.tgz) = 02a41cff35f948a373c16095fe30d4e64d66d77b7b85730681b8c7175e641e44058b1fb783d446564f1bea0e40fe7196db3ddc38b80730996c2540b1ba47f93a
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/sets/xbase.tgz) = 92be1213f41ebbfa34ca745bb7d9e071bc44cd5d
+MD5 (NetBSD-6.0_RC1/evbppc/binary/sets/xbase.tgz) = 66fff9b3908b0f4c9e2b19f870235d0f
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/sets/xcomp.tgz) = 355399424008cf345de96183ce3451dd4943d511
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/sets/xcomp.tgz) = afc96eae3ca770f912f9b90686b2f9f8913d669247759eefb8354cf337002f9a4aa4d4fad5bfe543e21e72e73b7243b5948ef6b30215edc0446d01967f7179cf
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/sets/xcomp.tgz) = 7f25a108da813c98db2049c4f5a7f773629e203e
+MD5 (NetBSD-6.0_RC1/evbppc/binary/sets/xcomp.tgz) = dc30f5801c267b9f86230d1f925ba829
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/sets/xfont.tgz) = b03815992894072e32106e634b50dd93fa1d1c16
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/sets/xfont.tgz) = a2f763315d935d80cb81ea2eab1b85c81fe27eb5f466793e4406150f54eaeaa5d81107e657c72b839c49b3c37c93dead9e9be7e9ff2d76b6edc4f89e685c2d2a
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/sets/xfont.tgz) = 1262c759709fb04e77ec0b00bfc6856496bcd664
+MD5 (NetBSD-6.0_RC1/evbppc/binary/sets/xfont.tgz) = be196e6de617f51623ecdab3d9818502
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/sets/xserver.tgz) = 83241e12ef3242d107e68d8af5cad1ecf8223a94
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/sets/xserver.tgz) = 118bd6ad67ced02233640d20995eb55dc011ac63da649effc8ca2210b59df944f7706fda6c5c5c2f968d5baf25c9ee027ba553e47bdfd04982e09916383ad64d
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/sets/xserver.tgz) = 339292fc0b837b54fcff1fd07c224a9491d16bb2
+MD5 (NetBSD-6.0_RC1/evbppc/binary/sets/xserver.tgz) = 57d79a06deaecbfba41dff0644ea1bd9
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-EV64260.tgz) = d4e4269c1027073cdb75564bdf9fbf5ef7721b75
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-EV64260.tgz) = aa33434a946ac5ee9ecfda556449927ada674ee29da80e2953e985232b60feefe204ff675666f1734de41641c6fbf2490284848ffc41e2fdc37a10b4684be60e
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-EV64260.tgz) = ffd0f64d3eddf5ab992226c810ee50baf99a4508
+MD5 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-EV64260.tgz) = 1b0bbc8a8dadd958b2e08d407a545422
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/sets/base.tgz) = 61205c1cd445320c13e96564a78f87a878f3f4af
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/sets/base.tgz) = 236fb8e3564cbca40088eb50ae03f335a57ef164e9852eecd3f22f4fe7d5eeba063e0f48a884eb76fe7f105f5f5c6c62b1fe5494eb13e4fd536727429ee30bb8
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/sets/base.tgz) = 5ac62dca8f550404241512f05c24f50aaffaacd5
+MD5 (NetBSD-6.0_RC1/evbppc/binary/sets/base.tgz) = 198d296cf292c623b7cfd4a8770b53fa
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/sets/comp.tgz) = 8768808c31e529efe86d03fef77f668c9c124d93
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/sets/comp.tgz) = f39721c528828c8a84f8be55bd1a4bea823dbcb3b9889b9c618e5fbdc9c9caa661b31ba92f0643644078a1b4e4231446cd300665ada7c91728e3484cd988f57d
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/sets/comp.tgz) = 8490997917989eda2a85d0e5250bdb9e46309a77
+MD5 (NetBSD-6.0_RC1/evbppc/binary/sets/comp.tgz) = 032caf1a5d46252d10ff05ba79eb81ad
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/sets/etc.tgz) = 9e32fb33eab1f1981e510a87278e0511743c099e
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/sets/etc.tgz) = 99926384dd049e5370c39fd3076ab124371959f3777ca2f309a4e42baf9069e7689ed9df285cf69efc077a551ba5d822fac3f0f668095762642dd91ab7267811
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/sets/etc.tgz) = 37a771d7e5507d8b879aaaca0ebfaf16b3958288
+MD5 (NetBSD-6.0_RC1/evbppc/binary/sets/etc.tgz) = 9d227f7243a0a7bd73e11d43fd418f92
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/sets/games.tgz) = f99b1c1c6f9891bb93ca054d5df0f1c44e745ab4
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/sets/games.tgz) = 53e8c1566103acf983d33210364948f75fad3f4e2395ab89a964cd3902df621391de21de86903310399026a9d2bd10dc0791f5622de8d9310e75c8ceab1a80b1
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/sets/games.tgz) = eac4d57b3a24d6720269f0da61a7632135b7f5f4
+MD5 (NetBSD-6.0_RC1/evbppc/binary/sets/games.tgz) = ed9e8571c374d95d6574cc5e20e5f2ca
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-OPENBLOCKS200.tgz) = c39f05efa36961e48cd3f622c3dd1621c5358999
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-OPENBLOCKS200.tgz) = ffeaff91e72691ba7a350d73a5ee109610e570d2a78385afeb5904112a739dca5a41ea2e1380593d8eb9fea56c9a6aeb18e5b3a2e7977e2ee6b8d79d14e09788
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-OPENBLOCKS200.tgz) = fc83651a98ecf7d79fb23125bdf4d30cb0014ea3
+MD5 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-OPENBLOCKS200.tgz) = 1bd526625d85176e35fc8adc42512916
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-EXPLORA451.tgz) = 19e436df8707d2453801b688ce7582f3a9892216
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-EXPLORA451.tgz) = 3cf8416b38b1e73c0d0c88b01da961df0bbbce3ef9af0c7d82afed15a852f6f06d23facd85117f52a321249f88224eecc302d15c5cd75179e4808fda38ed51c7
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-EXPLORA451.tgz) = ccc6ba95b07ca94976a0bcaa9471c7f8a2b34a92
+MD5 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-EXPLORA451.tgz) = a20581c1033f9d3a6c1ebb018b3a91ce
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-MPC8536DS.tgz) = e0a083898f5ccca3ea4fa92b62172357d0ae472e
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-MPC8536DS.tgz) = c69253dd5c7d9e6d968e1e000085719b0d6bcb611e182dc157e76d50639ee56ab252b0089d1583a0cb266598c3407999e9914f3eff0f83d27236045e431bc95d
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-MPC8536DS.tgz) = 2e8dd5306bf3cce22bb98ec0881455a947aa543c
+MD5 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-MPC8536DS.tgz) = 3ca54a9b7eff750b7b326e92caca83dd
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-MPC8548CDS.tgz) = aba4ea6fa038b9838c25c5402c8549a6c7a92725
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-MPC8548CDS.tgz) = b8e6a9a197a4a1df0c9834fd337e1de46bd798935d5f4b424145decf559361f078c4d27ea14f779942c109043ba4ad8d99b019a44cb361cc76bbbe3c671ab0ae
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-MPC8548CDS.tgz) = b5065197b2c433d4587e54d55569aad19d3f9838
+MD5 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-MPC8548CDS.tgz) = 3eb2c85e27379e8808173e59bcb36317
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-OPENBLOCKS266.tgz) = 532f5d0ee4f490a87a491ab5ab2d1c2981d04c2d
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-OPENBLOCKS266.tgz) = ff33886ba82faf5407d6f0a2fda32c14305ec48ab325691a9f237d4553d3146406a8391e55d04a3c649255e6eabd428f8a8c2ca4a9810692f80e41a44bd233de
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-OPENBLOCKS266.tgz) = 076877cf48de4702ee55b2a26856daa2cc1755d5
+MD5 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-OPENBLOCKS266.tgz) = 8f729e711a536f4a89aca244052b2a25
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-P2020DS.tgz) = 274e53fbea7e07edd7002652cb248e669337a5c0
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-P2020DS.tgz) = e18d961cf6664b2fbd34c1f2e29d9ac24184e862b0f49d8bb839dec228af7b2433101d8024d5b2866e118b572a92eb77c09243e8ea75046718e85eca03f27c1b
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-P2020DS.tgz) = a0bd2935c8e417c166a203b93a896d87c3fc15e9
+MD5 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-P2020DS.tgz) = 937254e7aafef70c4ecc00ad2dfa100d
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-P2020RDB.tgz) = f548fb83865cff76617b71d5d575b1bdf600ed69
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-P2020RDB.tgz) = 73994082c3e3fc5801798a4dc91283c891b9ad0de0051ab895c3f7184c894d8797e5ca4fd4f2cf1cba3438ce3fbc088dbd0f293e4a15cf769d48aecde7d9c15b
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-P2020RDB.tgz) = 85c40cf3ca9014840219a0e22b9ec0e4183de26e
+MD5 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-P2020RDB.tgz) = ccc581d8e1ff557dd77127a06a0bcdfd
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-PMPPC.tgz) = 393de7d5c086a4c6595062a1a493de45a45ee9a7
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-PMPPC.tgz) = 050da4f46adb52e0fd4f4dacec0e659629d246ec6b610c870778cbd768ff40001b06c55c49d9aade692d8809c54ed2d53553a75eec904fac2de2ae6569f376fe
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-PMPPC.tgz) = c04360a131c1b3141ea24ff8b35c7f5379147651
+MD5 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-PMPPC.tgz) = b87bde153d257fed3ce448919550ceb4
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-RB800.tgz) = 5aa29bc5cf476283b7570cd3745acf17079123c2
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-RB800.tgz) = 1eeb81cab7ce8600933c258c055bdeb788c32ade6cec479164f4e389a191ad5a0a2c168f5c222aa7c9d7c48a89c7197c868b5cf962adaf10be5e90631c71d7fb
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-RB800.tgz) = 98581207e60c06f4123de175990a9f89e746a2d1
+MD5 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-RB800.tgz) = d7d828bf1256b95a18905efd789483f3
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-WALNUT.tgz) = 465872efdc5148568be33c26b661e75b3fe6064a
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-WALNUT.tgz) = 4f6883d8b39821200b3b8d11ee7911e0b0410979f6efa659f022d3eb9e0e3551e75d7f1fedf8157d468504cf090a32e87a6771dd447a730b880b54e90add812b
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-WALNUT.tgz) = 3f1ef105a4e93319c12caa63618cf1af59800c87
+MD5 (NetBSD-6.0_RC1/evbppc/binary/sets/kern-WALNUT.tgz) = 73be2a2475b18c45b03d21e5686d8af1
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/sets/modules.tgz) = 19dd4efae2ac2b5a3894f7cfc0e04009a43e605f
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/sets/modules.tgz) = c4e63ea6fa01ae250ff4b8a01537b96f0d7fad72ab6869f1529c69c1da9c82fd4fb817f6e532038e5c483ffcc8c74c68ac7c0acab26d94611f9efdcb3c77324a
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/sets/modules.tgz) = cf7ce4f8828558af33e0f167d60a01890844cdaf
+MD5 (NetBSD-6.0_RC1/evbppc/binary/sets/modules.tgz) = b6ee2375f97a140614e46c24e943172f
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/sets/tests.tgz) = 239428697282512a05ffcef34c5dc644a7d3532b
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/sets/tests.tgz) = d6c3a060f6d2a2d655639cd0d6c429d218b0ee8f1eec44e83cf019852c4681a5ddcd1b4ab3aa3182919fec58cedb6e4db2c336d734212678cbe14a49462fc1e3
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/sets/tests.tgz) = dddd920f8407c3f846816110b8b2583c0cdb57d3
+MD5 (NetBSD-6.0_RC1/evbppc/binary/sets/tests.tgz) = aa4270f7988cf47a0b23c6a398301fc2
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/sets/text.tgz) = 003abf393de85c2f3f5f78648acaf65c77b57019
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/sets/text.tgz) = 57ede3caa32cb9c6b45abc2959725df129834f6f4f132f4eaab9262c9de5b6ff62b42bc8e344ff5aa43c694dbd13bd116660198152acc70cdb491fa6077635f6
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/sets/text.tgz) = cab4f7cd90b435f8b648f0572d07b310a80cb6f8
+MD5 (NetBSD-6.0_RC1/evbppc/binary/sets/text.tgz) = 22d18aeca6086658451a78d821ad662e
+SHA1 (NetBSD-6.0_RC1/evbppc/binary/sets/xetc.tgz) = d13be2eb6b0692343d4114e944ea45b3a2703e61
+SHA512 (NetBSD-6.0_RC1/evbppc/binary/sets/xetc.tgz) = c71c56070017fc81ab85e5fdf476de2404ef43e2453a8e69cd87f49022c6ed9b3af8f58871c61c7de3f415b04ad4e0b06e34df7779d7b01f8c65fa4c48a3e80e
+RMD160 (NetBSD-6.0_RC1/evbppc/binary/sets/xetc.tgz) = 5a77b33803e5bcc673907331c1bb0621c576b32a
+MD5 (NetBSD-6.0_RC1/evbppc/binary/sets/xetc.tgz) = f41f0d7840865272b653bac2d4c28697
+SHA1 (NetBSD-6.0_RC1/evbppc/INSTALL.html) = 7e42aee136752351b1327f4eb7e221569caafd26
+SHA512 (NetBSD-6.0_RC1/evbppc/INSTALL.html) = 4f30aa1dccff480be050afe84c96552220357bc2c890edbac83d58589c08313d0ff8204d012dae8663502ed995fcba1a9eb731588d04e7f469d4ec88e306fb5a
+RMD160 (NetBSD-6.0_RC1/evbppc/INSTALL.html) = d198d20c775b21d3460ad469ee03e80f05837e9b
+MD5 (NetBSD-6.0_RC1/evbppc/INSTALL.html) = 434732c1e756b4a6d7fc0d264e75f2c2
+SHA1 (NetBSD-6.0_RC1/evbppc/INSTALL.more) = 1ac221d4d15c0986a18e7d89ff4c95bd6b54f4b8
+SHA512 (NetBSD-6.0_RC1/evbppc/INSTALL.more) = f7857d02b177ef9e5e935a88e74637f0c823b0a9166c4bd17af88cb688eb983a8b5bf0b0b11b08b54a378771956b1c659a73b67d2e68a9e1b40807121816c74d
+RMD160 (NetBSD-6.0_RC1/evbppc/INSTALL.more) = 2c99b4b64e220d1a3274a92f7e9072ee1c9c17f4
+MD5 (NetBSD-6.0_RC1/evbppc/INSTALL.more) = 295668935803a73882a71a016725c5c4
+SHA1 (NetBSD-6.0_RC1/evbppc/INSTALL.ps) = f10ac11fc131fded96d06772cbb2469d75c6c209
+SHA512 (NetBSD-6.0_RC1/evbppc/INSTALL.ps) = 2d4c887f4909d8839c444fdff3304a0f49ab94f92260d51edbd942211e6f2879c57e6db92ca470fcfa817ed1b48df58545e4c8db33f9dc79783443ba0e8bb06b
+RMD160 (NetBSD-6.0_RC1/evbppc/INSTALL.ps) = 6f939b065dc18117c4cb6c6a0e38788b1acdc0d9
+MD5 (NetBSD-6.0_RC1/evbppc/INSTALL.ps) = 8475d399a5ccef125f9b49dc67888cfd
+SHA1 (NetBSD-6.0_RC1/evbppc/INSTALL.txt) = d8323c16765b64f3f64f7d2a8b6c300da52fa934
+SHA512 (NetBSD-6.0_RC1/evbppc/INSTALL.txt) = f61e2472df83921e43cdaa6ac0e73934fc4031f0fc1bec49f4c5e850f77c3e2810688a4da61effb212887e13f96bc6f41cbb0233c8e423fe7453f78ca2c2599d
+RMD160 (NetBSD-6.0_RC1/evbppc/INSTALL.txt) = 3a142ed33dc36888442da99bd193ccf2da6907ff
+MD5 (NetBSD-6.0_RC1/evbppc/INSTALL.txt) = 8af7c652a0986b362881dff22fa65419
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/kernel/netbsd-COMPUTEX7750.gz) = 87d6b4db0d2eead4da281115a0092e0b10fe1cec
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/kernel/netbsd-COMPUTEX7750.gz) = 085cc91143389c5eaf44dd9f10c9d7fbea3c33b470ea78175afe6a3422eb2f838b9152ed99f33fd8490b7b340090619404d2ea9d87f0d96d855775e80704daab
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/kernel/netbsd-COMPUTEX7750.gz) = cca0787b732ab45cc18e716b02b88c8f86a307bc
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/kernel/netbsd-COMPUTEX7750.gz) = 9e4a2987de3426133cd2f02cbd6ea64c
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/kernel/netbsd-COMPUTEXEVB.gz) = 03df64e9da931357f6251dafdfe4d8745593f778
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/kernel/netbsd-COMPUTEXEVB.gz) = ff96433ca0690dc4c9f37f1c712526b36eeda79dbe0f5174ce21fb4fcfea81fdf70e4becf4be0e3617dc90bffc8d90e2111291aa002049cfaf86d397bec2caf9
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/kernel/netbsd-COMPUTEXEVB.gz) = 72ad8578d4e5a0fc8b5b684ca209abefe02c30bf
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/kernel/netbsd-COMPUTEXEVB.gz) = 7f5597c4e2a8644406b5413b540062fb
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/kernel/netbsd-CQREEKSH3.gz) = 163e6f923718e4a70d568a0a77f377b8ee6325b0
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/kernel/netbsd-CQREEKSH3.gz) = feee9a2df4d3deee60ecd8eb516105fb0c0df21b949f54803e611b57815641ed9309e60edd0d77f3e102c5f28d11ee8ececa3fc9f07a6b06491e5dec27743694
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/kernel/netbsd-CQREEKSH3.gz) = 38ed471cc52dc0e20429725020838fcc90f2045d
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/kernel/netbsd-CQREEKSH3.gz) = 1702caba93ffc425256b1bea2b23b040
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/kernel/netbsd-KZSH401.gz) = a8b02666f367222c5564102ea5afb12cc751ea45
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/kernel/netbsd-KZSH401.gz) = e7d73bc6fcf0760000a585fd6fdea3d117c9e0143a2e6a9d74d90665e3cb0688133a6910b2261700f556263bdf84f45d1087ffee858e56ac9d98a3a5a262ba01
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/kernel/netbsd-KZSH401.gz) = 030ae37d1720e22e6d9afe035d469b2699d0b778
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/kernel/netbsd-KZSH401.gz) = 99377ba79b4a406cb1042f2c864aca51
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/games.tgz) = 3cdca62ac6c6bc5cd28fae69a1c1da44bb375a9e
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/games.tgz) = 5174064877d3773324575face4cd09d48c4d5e4d96172959e722680342b590106256384add4ae32e12c0b8391eb9631412503c443f5d3c6cef1e3c76631b09fa
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/games.tgz) = 56900adabf5104a6dc6c99c587c6773d4c213d3b
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/games.tgz) = 836d78d3f11bea32740b6a0deea283c0
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/xbase.tgz) = c689cb4536e512d4e030daeb06afcb4cb315a3f4
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/xbase.tgz) = 328b61baff5e7a9c2c07d667d5ef3508af3b782da6273fdc1ef216ea5f7bb93b181e291a964348675eb440e4648c8ab1c4952f0329555851d776401350071fc8
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/xbase.tgz) = d92b0b138b54a03fa0958c35d58bf13e5a2de8b8
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/xbase.tgz) = 4e67c42b1d4b0f0b972b34a69994e495
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/xcomp.tgz) = d0e9a856d87736b4a2ffbee220b5ae6d13a7e4e5
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/xcomp.tgz) = 097fe915ed105ee4de6e2a1181829093688a7b926a6cd14c222b8beed0957345167df831f888599c1ab8806805f30d9101e3ededacdb696bfeba72f20aa473e5
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/xcomp.tgz) = da0ad5a15bf8bac9f30d40e21e2f6fe61773632f
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/xcomp.tgz) = fc33da4be402d9731b56d546223a63bd
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/xetc.tgz) = 1a58c19f66a2302fa12a25cfd74739b09e0ba973
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/xetc.tgz) = e9d0b1ee4e1378ab13ab1e8277f5359bfffd4f2d06aa411b0016f19662e79d29bb3264b82514ab70fa04d706d096fe47f2ff5cbbf4ff61b17675399baa2c0b57
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/xetc.tgz) = 7c9cc6553535d42dffb46a2046445d12a7acd08a
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/xetc.tgz) = a63d6433f6cf31993d6f54d47a17b1b0
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/xfont.tgz) = 2adc371037eebdaf58115f5e600fe9708ddc48d9
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/xfont.tgz) = 7a4d334fe4875172bd21f38ba8b414fd749adebb52e00bf0803eddce0027c9efacdde8b530caa933d305755bc9926d713766d76c2e3b3ad1d01fb4768b96a7e3
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/xfont.tgz) = 108e5c8b2c99eb1419c96cb75d846a9bead3a883
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/xfont.tgz) = 3dcadf42fd83f0d029334037c832b412
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/xserver.tgz) = e0472942782ce1d720b1f11f21c7760c04440e96
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/xserver.tgz) = fcb1a954e8e9421a3566a5dd3af14762606c4171f79da207dd0aeaac1c5b10970e201cc28fc0ff1e42e6da16b25d470f61a2880d1e692af405712dacfd35c28a
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/xserver.tgz) = e327937526da30f068c73677ed3f5e1af29a932c
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/xserver.tgz) = a3b5d7a57b08fd980088dc3276e18812
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/kern-CQREEKSH3.tgz) = c0b3d723614b14534af52b80ac7b5bafe5e4c642
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/kern-CQREEKSH3.tgz) = d00fa9e30b8fb4e681eac944df8ed3409ad19f84730a2f69a11514ed11cbc01a91069b15fbf64b091d433a7da30fe28a1060398f13878f5ada5f5bb33d7f6edd
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/kern-CQREEKSH3.tgz) = 521738c47ddde98ec9ee7dc0958a36de207ec992
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/kern-CQREEKSH3.tgz) = ca62cca83e0b0faed02863c9785adec2
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/base.tgz) = 44292a732c6a50642c78a577fb18389118de70c9
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/base.tgz) = 31087b4c428b3c62a6348acd635def686bd4825baad357c13ab5ed2c926c9088e1e4f7546f19cce0a68981a9b723be22172d74a2ab39b5aa8be691ed62c565e4
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/base.tgz) = d6a3ed7c55bce7313c4ab59ae5e3e22847373a01
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/base.tgz) = e1295c4e1e3618a16b05e8a7dec8494b
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/comp.tgz) = fa9a1a6b848a82c262d87a6ab4c9feeed3849bfd
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/comp.tgz) = 32c63e07027cf8019535e18310ca249fa768d4b0c5bc46de93e227deb156cd795478aad780a14b5f05a84fdde61091ce88d81ff84eb49e90c9c405b2f4ea0642
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/comp.tgz) = 71c4cf0503c6270004022ea3cfab7cb88e61b3d3
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/comp.tgz) = c7ebed2a77432bb518c49992737b2737
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/etc.tgz) = eb92ec68809e68ed26426c612730c8fddea6de09
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/etc.tgz) = 852494ca71a56c4cd391c8cd2c5192150f08a27de4b6007f058763d0bb87d100c2a7926f2a1434d807f2263a158be2d6cef8acf090e9c0d4a34cc814b1d3c734
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/etc.tgz) = d2eb7e8111e80b9bfa18f0565058399d80884491
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/etc.tgz) = faf14ed6f9dc7f1d1e5ad2800a20c799
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/kern-COMPUTEX7750.tgz) = 123e07395661c5a1b83a59b93e63cc2e4bd1a50b
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/kern-COMPUTEX7750.tgz) = 232a95e3e7dc869edac9f63986ca4366974a412316a9853b1ca40b6c6c10c9a05c3b043f1550e43d57e74fd944d3cc42b81a06d15e3f2c446ab2a8f70ee60c89
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/kern-COMPUTEX7750.tgz) = 878c8fed34e7a0bf086e39a6a489546f9f706c78
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/kern-COMPUTEX7750.tgz) = 411d9f5b49d7bf55275cdb200c411c5c
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/kern-COMPUTEXEVB.tgz) = b70548923d0cc2744d23c8f034241bb160f0a127
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/kern-COMPUTEXEVB.tgz) = b9d386ded358c35cc65025540f0a7799cb5cfbcfd23e1b37c278bbb0d8dee37d41421975cd93645fe18a0fbdd6b666f836d43c625abdebec7d64100adea8c485
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/kern-COMPUTEXEVB.tgz) = 6ba3a5cb6a509bf7d9f331b8cc972ac790da938c
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/kern-COMPUTEXEVB.tgz) = e478d9192f63e15974414824ee733cd4
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/kern-KZSH401.tgz) = 7f3af2b6087b4c62e15d13f088488232db2bd6e8
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/kern-KZSH401.tgz) = fe88b04937f89b09d1d43192e1aeb39888367b2eaeb582e3f50612d6509e92aac9f4132025e4b98a4f21961ca2ac19784a2f7018876bd9ee5d209f4cfd1f3f8c
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/kern-KZSH401.tgz) = c5c804e1af283bf5bffd589f843b6ec33fbbda0a
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/kern-KZSH401.tgz) = 9e58fb3f7f6d7f1f5936a15aeaf73684
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/modules.tgz) = 96b328cb3d9c6d19e80d599d7b4006e2e0d7a44d
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/modules.tgz) = 3ce5999c3f4d823d131580081ee6b8496edb79f8ce1f293929a33b6fadabf24e92ceee6f989e7d02f94ac148470ba63ae50fe242b4a4f930fad87a51bcc9bac8
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/modules.tgz) = 2efe9a8acde7e4c4a06349558b081b4ff97dbf9e
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/modules.tgz) = 3a82117053de1a80f9ccf2ff4c0f30b3
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/tests.tgz) = 7ac03838042e41158fe1cb0ff79262421bce50dd
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/tests.tgz) = 694e5d4198c2cd8c2c7f7cdcbf751c55d15be6cd12435093b126a7ac34c3c059cd73dff9503157342ad503b4d22e8b2055a0fd74ad3cfbce5fc76999e80cc881
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/tests.tgz) = 2a56118830dc0adfa4543c02489ca7eb1f71627d
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/tests.tgz) = 3d27ccd0c7a75644742ee35b111844be
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/text.tgz) = e4c6d8bd78cd8bfece3d548287229d31b322285d
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/text.tgz) = 880b8506b97cb41f125d5c9fddd6df67bac8e0762d786500afcc1f49b678b842b78fad767c29d479944b8ce614c20a1d297be20dc310df5eef08450ab92e47b1
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/text.tgz) = 4fb363acb4e5bc19e33613c490a552f8fcd55919
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3eb/binary/sets/text.tgz) = ce0c377a538848b0b2cee09c5bc73066
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/kernel/netbsd-AP_MS104_SH4.bin.gz) = 58d72407cb6ff49e675924b50d75726b9b919e94
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/kernel/netbsd-AP_MS104_SH4.bin.gz) = 59d78a6d8c3d6c738a363d703c10c3f2235e61f78da14563aaa2fbc8121f1a05af03e91fdf6c003344cb0ac8302e71b452073eb2e295cab9778406ca69141f19
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/kernel/netbsd-AP_MS104_SH4.bin.gz) = dc21e7ed67a14afecaf879951108e50ddb8e2190
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/kernel/netbsd-AP_MS104_SH4.bin.gz) = a7690f908d9027742fc55a73ffc0f15c
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/kernel/netbsd-AP_MS104_SH4.gz) = e3ce9cde5964a46a321c6dabf93159f894209bed
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/kernel/netbsd-AP_MS104_SH4.gz) = 58ed8756426a9a42fbae16e5780135af8088f9835ec77ce1083159ea787b365097f0d7299444a61adf9453a69e2ff84cd13f1f20d82f9de1960cf26e2afd3d2a
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/kernel/netbsd-AP_MS104_SH4.gz) = bb797b1d8895efd83b052bf86007e21b2ecbd61b
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/kernel/netbsd-AP_MS104_SH4.gz) = 370c701c287e6d8c6e536dcca80981ef
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/kernel/netbsd-T_SH7706LAN.bin.gz) = 81703860198d621f146c0c9265fdaeb3f5f141a5
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/kernel/netbsd-T_SH7706LAN.bin.gz) = 9d8f2e7f98dc7320dc47ca06043fb0fe789ba202976ff441e32737bc59ba25945d664b9f9578bcaca3fd652f7fd6ed2f08fc499a047678fa234b944bc359dd40
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/kernel/netbsd-T_SH7706LAN.bin.gz) = 2da147eca745c83f7d92b36cf628c4e96826a83e
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/kernel/netbsd-T_SH7706LAN.bin.gz) = acb45de73c1eae467e90c061a9326241
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/kernel/netbsd-T_SH7706LAN.gz) = fd5e65e5e45e98b6adeac6580464ff7100c1948c
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/kernel/netbsd-T_SH7706LAN.gz) = df4da917c6c5756b60c711404e98bcab43d314e3494a98996527134abeba86c5dc749e29a54dd7bfa17c13b12451561f54c1ddfc4ebaa8f74b86de3e8a878ea9
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/kernel/netbsd-T_SH7706LAN.gz) = 261dff280447c5153cb6fe49916c3c6a641a0d5e
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/kernel/netbsd-T_SH7706LAN.gz) = 433d430cfe0f9fdef183056adc195e4f
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/kernel/netbsd-T_SH7706LSR.bin.gz) = 04b0c1f8c50f0d4b1489b4e536ff1885d2b5ff7b
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/kernel/netbsd-T_SH7706LSR.bin.gz) = 6e7c5ac66b2d9603212b2637a0f7ac9d87ecac7d527ec983e8bdf44f0fe4c15cc38ef9910be0c521e62d99dc20ef6740edb7c7f45c5dbb29da4d5c2bca54b60e
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/kernel/netbsd-T_SH7706LSR.bin.gz) = 47a6d10ca048bf321126fb2d185da1cf9b7ad504
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/kernel/netbsd-T_SH7706LSR.bin.gz) = 0ef424534690bea362b3a0b285740066
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/kernel/netbsd-T_SH7706LSR.gz) = 639b6de701fb8687509637f8c42ca0e494cee3c8
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/kernel/netbsd-T_SH7706LSR.gz) = 27859fa9f165e9db776d47b5129c4a1004e7aeec73d80b5378d3a3643359eb2b997a4828a082e78d50675bfbc4f07b963aba3b84be9f9ee771aaac3f35d3658f
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/kernel/netbsd-T_SH7706LSR.gz) = c857df2a548da41ca48a262fc3b51018f4c7944b
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/kernel/netbsd-T_SH7706LSR.gz) = 93ad3a7c68550f2a6546d1a8a33f2974
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/games.tgz) = 7420372d500a72ae7f609045ea055102baa5301b
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/games.tgz) = 242c0849f66b2a410cc4ea30520e8764ca9f1fe78b302c448c1aa83820a65a0774561b7cf7e7a8ab9e30ae8b51e16f618f9d539b003ee9e6ac2071501d6e8886
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/games.tgz) = b94834806a588ec893a56bd03804392b438ee311
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/games.tgz) = 56d6d7e59ada7b2bf482e204e1875882
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/xcomp.tgz) = 021d61ebe45db259c2dd5a3add2170245b7dd383
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/xcomp.tgz) = dc80f1acac452d1e3d2446e6c7ad981c0368a9efe95094cd162a7ca6cf54d98f98aa0ca5f6933b5ff4a2eb9cb9ee5d41e30ebd1a8bf373fe9e26861f796cb124
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/xcomp.tgz) = 2fd5989a9e840a481f9db0bf2fbee89e85e14c8e
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/xcomp.tgz) = 216aac982a7dab494fd84cf4f052a4d2
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/xetc.tgz) = 4b184b53ae34fd737b358aa013391549e4263ccd
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/xetc.tgz) = b30459d46986e692046835e1151a2bdaa554e929ef1a4d93594079795dff33c4e87168296cce1bf7d56e63e6bbca32595b7c3b7cf74d7e84436ea7ccd9b19365
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/xetc.tgz) = e57d50cc31365a80b20e20b01de8f07f428fd983
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/xetc.tgz) = de0ccfb53dd0e2e90cf86e8d9a729c14
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/xfont.tgz) = 08a74243c109692f407437d73a5eb11757515577
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/xfont.tgz) = 0ccc5e3fab9e9bb89c797cd4ead1916c8a2e6f682020f81038d5d1acbb45d0465500f0dbe3fc80f6545458fea2e6943c31f22eeb966eaeaa6b1be2232996dd1a
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/xfont.tgz) = 05891530ee39e0629f121fb53348bb37c37a6f94
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/xfont.tgz) = 5700f861d423e686c4cf5dde6a322356
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/base.tgz) = ca11418d9495c097054285ffab2289e4c576dad7
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/base.tgz) = 6ce1b31227d95613157041c1594b2bcfb4a37c46a9527bf14a18fd1dd147b931247cfea646ff9904dc01645530e4a430eaae91dafcd8b9dbe9006e5947cd9d7e
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/base.tgz) = 1a378299a0a6d24b561e2e422717e7be6664e671
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/base.tgz) = 52c25f8adca95c6ffa67cfba71770286
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/comp.tgz) = 23ef36e1618c04ef1b51d3990811c2016e69f92d
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/comp.tgz) = 1f5d086e0fe4cc8332e0840cc4a6dae9e89ecee61531935e70ba656e8290917a13cfd3bb959536d38134985454d845eaf8996ae5a511ab503062d3c822b4faa1
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/comp.tgz) = 7168bf308d68880125f21c6fdd316e9237d1ff1f
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/comp.tgz) = 1dd91cc79f24e7ca2b4d24482da188c8
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/etc.tgz) = c7f488e4425522ab85b3ed1bba2d816339b3e5cc
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/etc.tgz) = dd763db26395cf145a89411f9f568d6e86d44a76ecc1615487551ec970055133ad33f404c23090869bd8b620703096713a8dccc353e992a95ac9f50f1af59d5a
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/etc.tgz) = da17bf5dcf686655abe64ff33a4f905284dabebe
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/etc.tgz) = f6c9f09c1d6313c38bd88aed38b24ac8
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/modules.tgz) = 773c5a360c1c522794041e29b2402dd1dc9da909
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/modules.tgz) = 27ae60bd000dd75a6933b5b6b0ca459174c7f8875ce78a2f0840649ea51bf118822c19853d2888f801c3655ea6ae74c7cddd224f06bdf769efb60f51b7e1b3c5
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/modules.tgz) = 780e8246d27c8670da500361975dbce8d9964c22
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/modules.tgz) = cff20988f1190a4e5b72aff4b90a83d8
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/tests.tgz) = b2138d881938f7eba2a88e31e357777d588100af
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/tests.tgz) = ce3eeb237206354a86d3f25b3ae32180c1d7aa89b8c103923c0581f19ed6f5a7715ef706828ae1480909b66f1d453bb2f685f11993513ab2bdc16acbe70f667b
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/tests.tgz) = 9cc8372a40823088207d8dd176bb75543c3f7d1d
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/tests.tgz) = e5f5deb31ddb92a9472e6798ff9e3cbd
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/kern-AP_MS104_SH4.tgz) = 5735506e3a8fb38718613c7fb23adbb35bab7f7d
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/kern-AP_MS104_SH4.tgz) = 7aa9dd5af08ee691c1bde7523d73bf15a30c61d5bab1848b960523cd33c2c215a0a74bfef47be8de124889a7ec9390364dacccc049459deb00080517ba97f8e2
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/kern-AP_MS104_SH4.tgz) = d56533354bc4e957b91754dda8221e3e2f264714
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/kern-AP_MS104_SH4.tgz) = 47a5d64ae63b71f0f1aa2e9b5b959b74
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/kern-T_SH7706LAN.tgz) = fd408f19e29de0b9c8b8824282aff82b79dac380
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/kern-T_SH7706LAN.tgz) = 77bba3cb4ffb79b868a1d1267d26d65d6aa4938d48fd12711585316c1e359764ff3e1606856e4c511719fceb4d2fd61cef9a04ef169b46744809a32636d262f5
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/kern-T_SH7706LAN.tgz) = 9bf8aa681ec8a9ec03f439d7b980e3be13bd4a78
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/kern-T_SH7706LAN.tgz) = 52f3a77e771cda3a5b5d03d8c41dc00b
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/kern-T_SH7706LSR.tgz) = f390a4a4b9c283d24fe8566d6dafcefbcc18bf54
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/kern-T_SH7706LSR.tgz) = 1c0befa951ba2dd331727b868a7ce509ac87e635b032b24f908cda213cff0838626f2addfceea47e4b46cfa6e21963173468b56beddbd0d40daecbac502d5f7d
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/kern-T_SH7706LSR.tgz) = 918687864d6ba021d4284414141c57dcf36e01a0
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/kern-T_SH7706LSR.tgz) = f21fcc276780938ce9b40db7e9c04fb2
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/text.tgz) = b9e154481fed11dd312f96bdea00a29075e46238
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/text.tgz) = ed2fe88ff8d7b18a52011773a939cd81030a0f4410862a82e6c1feb9693171fd905f96819d990c67b949ae40365c7e784fe9bde57d4b2a84cba68412921a898b
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/text.tgz) = 1dd4724c5edaf963816ea415355a9ad6ff8a2228
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/text.tgz) = e751743ce416639b914c9c4a2e9c432c
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/xbase.tgz) = 8f4e414d7353d20ec465439dd93de674cd5b819f
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/xbase.tgz) = 40d29ff2f78443cb9f31a7631ed8b076d4896d7f8ec39accfb8b1d5ff6d78f4f61ef73e20842847216a914bb95dba77b1fbf1c8e9f4e01ef509dc1a9f8f526f5
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/xbase.tgz) = 521d74aec347a41cc7b6370696682e1c21f5b1b2
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/xbase.tgz) = afe8f9f75a021526a0b7bf49da053487
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/xserver.tgz) = 56797df1211c5a0bae806422af0a2ebf7ada36e9
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/xserver.tgz) = 40d1af55dc48abc87ea8b7c645fb5157bca24421d0f0329ecf3d4302659ce7df87f357b5a61921d356a56bdbdb5f9156439b47a7a286ba3c686e46b72453f0ee
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/xserver.tgz) = da7b5983ccbf146d5356723459085cb7618d57e8
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3el/binary/sets/xserver.tgz) = a85a660a2b340f823223184edd68502f
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3el/installation/instkernel/netbsd-AP_MS104_SH4_INSTALL.symbols.gz) = 1a6636f92470a79f02342f2e3de17d9a6f028d70
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3el/installation/instkernel/netbsd-AP_MS104_SH4_INSTALL.symbols.gz) = b31d38584439056316b905eefece973b09b48b3f57e25f45313426254840c6ea6a13a7342cd9f87dc5c010733e3b53b41f89514e735fb6223fcbff2f3beec4e9
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3el/installation/instkernel/netbsd-AP_MS104_SH4_INSTALL.symbols.gz) = d37ab23f583ada1cb6161a40809be6f95be06753
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3el/installation/instkernel/netbsd-AP_MS104_SH4_INSTALL.symbols.gz) = 73ed747f1e261adba6c4afa11c70f86e
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3el/installation/instkernel/netbsd-AP_MS104_SH4_INSTALL.bin.gz) = ae24b554dfb7417dc47f55b2e1e968fad8b54d24
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3el/installation/instkernel/netbsd-AP_MS104_SH4_INSTALL.bin.gz) = 746247c67f2360f8d885d5976bad962839a78b2efd2c1f0ab533bbc22b3ffe84677d5ce465a97ca0d940fc00ef2a03333e9ccd5d84dc0d5c8b350cdf21938a3e
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3el/installation/instkernel/netbsd-AP_MS104_SH4_INSTALL.bin.gz) = f6ae3fee551e40ddb09fac77c98ed026a2f978af
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3el/installation/instkernel/netbsd-AP_MS104_SH4_INSTALL.bin.gz) = b590f5d4df733043e036c469bb9c0886
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3el/installation/instkernel/netbsd-AP_MS104_SH4_INSTALL.gz) = db9b3be8a80a8de4c168c89f1fc0f62f4fe5cf5a
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3el/installation/instkernel/netbsd-AP_MS104_SH4_INSTALL.gz) = c4636be06133614035832070d51c9860c57527aaa0715f8f84e24c3edd5c440131230e67321322742d79ba20507a5e373115da45ffd6bcb9c429852a15a8b49e
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3el/installation/instkernel/netbsd-AP_MS104_SH4_INSTALL.gz) = 95c98582578f07ea9c50d56b0234d9facab81c87
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3el/installation/instkernel/netbsd-AP_MS104_SH4_INSTALL.gz) = afc8b0e5a7181eb618f833037f072a6d
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3el/installation/instkernel/netbsd-T_SH7706LAN_INSTALL.symbols.gz) = a2299bef660a4451f659cceb0fdc4a0a6ac67f37
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3el/installation/instkernel/netbsd-T_SH7706LAN_INSTALL.symbols.gz) = be9fd0533a2aeb67bedd7a56b33f542938a995455b8fa0410667abfbcfedd12cff1cb886eb915aba431a02294a6c8fa6c00c0f704fab6d744e43ab6753f06845
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3el/installation/instkernel/netbsd-T_SH7706LAN_INSTALL.symbols.gz) = 327647eed6a47fa8d68c47a0b45fa14fdf9ea040
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3el/installation/instkernel/netbsd-T_SH7706LAN_INSTALL.symbols.gz) = f83f6fd8007d80cdd16d6c173de7ca7a
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3el/installation/instkernel/netbsd-T_SH7706LAN_INSTALL.bin.gz) = 0ac85fe1872eabd4afa52bc0bf3ddfca68634fc2
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3el/installation/instkernel/netbsd-T_SH7706LAN_INSTALL.bin.gz) = f523278015424ea6fe9fd2364b0e150c0c43282d9c14bbf5dfc6ba99b9f78b666b83886259551712952ad5549fe2977a72b7ad32acb5c5f2fdf6ee0edc3cc063
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3el/installation/instkernel/netbsd-T_SH7706LAN_INSTALL.bin.gz) = e89e604bc606181384a86c5c27d082fb14e10bb3
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3el/installation/instkernel/netbsd-T_SH7706LAN_INSTALL.bin.gz) = f3dfc6832fef59b85fb38ddf8ac5ba3c
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3el/installation/instkernel/netbsd-T_SH7706LAN_INSTALL.gz) = 32c0e5cb87a1aab7003d7451d3e771dcd13ad0af
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3el/installation/instkernel/netbsd-T_SH7706LAN_INSTALL.gz) = d22865ec449d95d17afeaec1a47086f191f3e5ae082d4d5bc2bb79d7313f2c33fb0b2d1f1cd41f97e296ae0bfa779a65e2cdbb79fcc66742e150de872e7e5925
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3el/installation/instkernel/netbsd-T_SH7706LAN_INSTALL.gz) = d7e8040a30e58babdbe478618ee446ec6da8c2bf
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3el/installation/instkernel/netbsd-T_SH7706LAN_INSTALL.gz) = fd926f1fd011fc0ca4227504ab67361e
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3el/installation/instkernel/netbsd-T_SH7706LSR_INSTALL.bin.gz) = 6b0b341ed6c289fcdcab0e615080ac47b35433fc
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3el/installation/instkernel/netbsd-T_SH7706LSR_INSTALL.bin.gz) = 6629281b9f4d23c5cfb295cfed355a66418e3fef0dd269b7dc6891b85132ee018b9b54e1a16ea4e39d7b652206c3baa83506230c829ece50ce7e045919ff864c
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3el/installation/instkernel/netbsd-T_SH7706LSR_INSTALL.bin.gz) = 266309422ec8e538d6b3ae82ed9f0860e75265d8
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3el/installation/instkernel/netbsd-T_SH7706LSR_INSTALL.bin.gz) = ef789a73564678db76d89e85320196b7
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3el/installation/instkernel/netbsd-T_SH7706LSR_INSTALL.gz) = 205f292a43b9983e6447646e3944852bd99f3f4d
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3el/installation/instkernel/netbsd-T_SH7706LSR_INSTALL.gz) = 6010c0dd4decb33edbb56ccc33795c94ce73acd5ad1f71539027b7dc5ed334f22ddc6b8405d1f2b89d9c48a739e24968a13ac7cf371892a746e8252e055af8cd
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3el/installation/instkernel/netbsd-T_SH7706LSR_INSTALL.gz) = 74d2983405249ed603d34fb22634b27062901514
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3el/installation/instkernel/netbsd-T_SH7706LSR_INSTALL.gz) = d6964a1eb602605e47c6eb21cd7239d3
+SHA1 (NetBSD-6.0_RC1/evbsh3-sh3el/installation/instkernel/netbsd-T_SH7706LSR_INSTALL.symbols.gz) = b95ebc179f19a4eb9e4df1da2124c6d9196c3baa
+SHA512 (NetBSD-6.0_RC1/evbsh3-sh3el/installation/instkernel/netbsd-T_SH7706LSR_INSTALL.symbols.gz) = ab67cb61a064390f039a62826229fb1996d71aff7deb21e2d9453ae8ff09bafc40e1b3893e80b92de85f350d6ec1312342306b350bbac394f32b1b2cdd12aeae
+RMD160 (NetBSD-6.0_RC1/evbsh3-sh3el/installation/instkernel/netbsd-T_SH7706LSR_INSTALL.symbols.gz) = 4ee6926dacd6545185ddf8bfc00ae2d9cd641333
+MD5 (NetBSD-6.0_RC1/evbsh3-sh3el/installation/instkernel/netbsd-T_SH7706LSR_INSTALL.symbols.gz) = 8bd9ee54829b3d028541ce1505329d4b
+SHA1 (NetBSD-6.0_RC1/ews4800mips/binary/kernel/netbsd-RAMDISK.symbols.gz) = 8d1723b5eefad0c4d9e9633fdd8413cf48bd765f
+SHA512 (NetBSD-6.0_RC1/ews4800mips/binary/kernel/netbsd-RAMDISK.symbols.gz) = 728c2ce497ebbc77d623aa95154158502b6b6c6f9111ac031667af712df15385c2735b0588467b048f326b0ee64b6180bb4d24588321878203bcdc7c8be5e449
+RMD160 (NetBSD-6.0_RC1/ews4800mips/binary/kernel/netbsd-RAMDISK.symbols.gz) = 90d55a926464494af0e272978534c0dffb7b3d43
+MD5 (NetBSD-6.0_RC1/ews4800mips/binary/kernel/netbsd-RAMDISK.symbols.gz) = c37f6895c1cb6da282d88308226dd68c
+SHA1 (NetBSD-6.0_RC1/ews4800mips/binary/kernel/netbsd-GENERIC.gz) = b4005bedeb5b4389503aa4bfde70787e21ab01a7
+SHA512 (NetBSD-6.0_RC1/ews4800mips/binary/kernel/netbsd-GENERIC.gz) = 8a385258d215b83492b5e06af745370c95e8910aaff078a22b1ffe5218507265d9068e0f57db8ffcb70c05d64efe2e1f0424c31ba9a485d456dfb0b79106747b
+RMD160 (NetBSD-6.0_RC1/ews4800mips/binary/kernel/netbsd-GENERIC.gz) = 35e4f8d02c6b1f88f9bff556db425e8017031906
+MD5 (NetBSD-6.0_RC1/ews4800mips/binary/kernel/netbsd-GENERIC.gz) = d03778bb4d74f1f9fba7f28ddacaec38
+SHA1 (NetBSD-6.0_RC1/ews4800mips/binary/kernel/netbsd-RAMDISK.gz) = dcf0a1db01f2ea8ba3363f66b62eeb1a9a953e1c
+SHA512 (NetBSD-6.0_RC1/ews4800mips/binary/kernel/netbsd-RAMDISK.gz) = a4e123ecfe5493ad28cb8d8ab227f57e3c171c9d85b67bbfc5b8f20ca6eea1845a0ec68e15c406a8ab5465b1cbb8c8185288e7cef346643ade8effcd1fc5b2f1
+RMD160 (NetBSD-6.0_RC1/ews4800mips/binary/kernel/netbsd-RAMDISK.gz) = 99c59e35cfac7efd7c623c7808df67802c44de05
+MD5 (NetBSD-6.0_RC1/ews4800mips/binary/kernel/netbsd-RAMDISK.gz) = 6d4e1c3ae1a4cac7edecf7e5be264d4c
+SHA1 (NetBSD-6.0_RC1/ews4800mips/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/ews4800mips/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/ews4800mips/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/ews4800mips/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/ews4800mips/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/ews4800mips/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/ews4800mips/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/ews4800mips/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/ews4800mips/binary/sets/kern-GENERIC.tgz) = 2959a060c92717abb5ded03d9eecc46fb9b80d83
+SHA512 (NetBSD-6.0_RC1/ews4800mips/binary/sets/kern-GENERIC.tgz) = f6978d9bda66b5049a4a06d2c7141582acfee7bfcf1531ab77fe599121fd5412c9d874553f604459fd65f0e4ebdc1145a61e6549bb9b1f6a4259013ed56a9d44
+RMD160 (NetBSD-6.0_RC1/ews4800mips/binary/sets/kern-GENERIC.tgz) = b864377b65c37c358739e83d846780af7a47651e
+MD5 (NetBSD-6.0_RC1/ews4800mips/binary/sets/kern-GENERIC.tgz) = 938c1462fe2463620088a35731fd721a
+SHA1 (NetBSD-6.0_RC1/ews4800mips/binary/sets/base.tgz) = b8ef2bff35102982844bbb1105729ea21dc3ca09
+SHA512 (NetBSD-6.0_RC1/ews4800mips/binary/sets/base.tgz) = 0340b04827ef08ff3499381286d0c16245cc82008c6bad3467b66fafe717835831bdd290be2444eadf97e3a213e8dd95a02d30c985aaed61a0274161f20dc79c
+RMD160 (NetBSD-6.0_RC1/ews4800mips/binary/sets/base.tgz) = 3844491d599945fa492ac7f1d7d02600a664f37b
+MD5 (NetBSD-6.0_RC1/ews4800mips/binary/sets/base.tgz) = e39daf4d909ec41f1c199e5a30119f66
+SHA1 (NetBSD-6.0_RC1/ews4800mips/binary/sets/comp.tgz) = a3ea135d2633282360d9c7d6eeaaa4212bfca5e0
+SHA512 (NetBSD-6.0_RC1/ews4800mips/binary/sets/comp.tgz) = 5e02bec3b31e70c62472f760620f7876fc6cc050af7ea6d124fe07617ef2c7c206174533c5bd9a755bc75aef3106e16993c268a06c7c20eb4df564fe1067ed59
+RMD160 (NetBSD-6.0_RC1/ews4800mips/binary/sets/comp.tgz) = d82af6415dbc5550f446959a5e76eb9373f2dfcf
+MD5 (NetBSD-6.0_RC1/ews4800mips/binary/sets/comp.tgz) = 5a784fe1b7acdc6fe1c9c5429f633ef8
+SHA1 (NetBSD-6.0_RC1/ews4800mips/binary/sets/etc.tgz) = 96889a289bcc8aea9dd5dd22b599e2ad40f78e9e
+SHA512 (NetBSD-6.0_RC1/ews4800mips/binary/sets/etc.tgz) = 466cb16d5f39baadc476570aaf031ccd19023bcfcb1fe60732c5c394352ff21bf2a7e8b14cf0609c87fb40a25165a8d745e5af323bb9d6d544e350d3aaa02cad
+RMD160 (NetBSD-6.0_RC1/ews4800mips/binary/sets/etc.tgz) = b6df525eb7fb891843a56b14833fb611fc534fe2
+MD5 (NetBSD-6.0_RC1/ews4800mips/binary/sets/etc.tgz) = 3d6c8949b945e54aac5daf31f458dbe5
+SHA1 (NetBSD-6.0_RC1/ews4800mips/binary/sets/games.tgz) = 8d3977091f81b0a50411ead819f3455eced0cf1d
+SHA512 (NetBSD-6.0_RC1/ews4800mips/binary/sets/games.tgz) = 5a58b856aa6e4b55d449c69693b938887512c928b08ca69d2ddfe93317c7fd9aa75c1b1b6de4bd779b4d8e820313a2b09e49f7f9ddc3ba3e23eb31827757f58f
+RMD160 (NetBSD-6.0_RC1/ews4800mips/binary/sets/games.tgz) = 92936a151e01279f2ba76632a67a3890c5d1b028
+MD5 (NetBSD-6.0_RC1/ews4800mips/binary/sets/games.tgz) = 57e979dc4b5113d8b7e2e22a17bd105d
+SHA1 (NetBSD-6.0_RC1/ews4800mips/binary/sets/modules.tgz) = aaeb13b1abca5846e8ccbfd73bae05a47cf07c55
+SHA512 (NetBSD-6.0_RC1/ews4800mips/binary/sets/modules.tgz) = e298cd9710b0fb2c4b3eb0fc88761a565d378e8975d20447c582f196de77034bbadca646f9a2b74c6b7094ac18b53d371164da8ee592330e3f3baeef1c4cda40
+RMD160 (NetBSD-6.0_RC1/ews4800mips/binary/sets/modules.tgz) = 737eba2cc3cb13fef500aec7aa2fe31d86921ac0
+MD5 (NetBSD-6.0_RC1/ews4800mips/binary/sets/modules.tgz) = 5abf48bebcd95b5b095a01bc1ac094bc
+SHA1 (NetBSD-6.0_RC1/ews4800mips/binary/sets/tests.tgz) = 2691b669628590640ec5f5a76cf46dae15235420
+SHA512 (NetBSD-6.0_RC1/ews4800mips/binary/sets/tests.tgz) = 56ec7bb6b28d84e48ee279f10719e44a09bf10a198d208c15a03f5f3ec6d835e7008a7f95bf9e96822b88e8d7a6b0f17d91d50ddba91705fc8ed97b2e558200a
+RMD160 (NetBSD-6.0_RC1/ews4800mips/binary/sets/tests.tgz) = 4d39236e3154af932c4b28e5831c029979934b3d
+MD5 (NetBSD-6.0_RC1/ews4800mips/binary/sets/tests.tgz) = 22f82902aa3fa6f386427d1e4bb8a7a6
+SHA1 (NetBSD-6.0_RC1/ews4800mips/binary/sets/text.tgz) = 9428b2f1cf8dc74fcaeb0bbd60980db6015ecf31
+SHA512 (NetBSD-6.0_RC1/ews4800mips/binary/sets/text.tgz) = add68679a12ead1c860f463ba8ae54c813351b879ec8a5cc425fead8a61718533830bda65e01bdbfcf5d02a4778b2f39737fcb72e10532e8a80159cca57cfd82
+RMD160 (NetBSD-6.0_RC1/ews4800mips/binary/sets/text.tgz) = 859d6898e310264c43b5d94aa086252d926aa9a9
+MD5 (NetBSD-6.0_RC1/ews4800mips/binary/sets/text.tgz) = 29c958189253ffd3ca4bffc59c2480da
+SHA1 (NetBSD-6.0_RC1/ews4800mips/binary/sets/xbase.tgz) = db8107c3c5153e9adc2a5b85153c0c0af0fc02b1
+SHA512 (NetBSD-6.0_RC1/ews4800mips/binary/sets/xbase.tgz) = b4ab972ab59266a804459f18026a07350b78eaa5f213cd5e2dd7cb838c6df47699c65529ccd90d8b99a2f9efe209f4eb91fac75d0e0a3982850116d1fe01ae48
+RMD160 (NetBSD-6.0_RC1/ews4800mips/binary/sets/xbase.tgz) = 83efc582055f30b42dad68008515a4532d539e37
+MD5 (NetBSD-6.0_RC1/ews4800mips/binary/sets/xbase.tgz) = d4eaf70ffe742e61d2c0601fe50e2b14
+SHA1 (NetBSD-6.0_RC1/ews4800mips/binary/sets/xcomp.tgz) = e78283bda62e7bc4eb7f23103f5de1ea9086a1bc
+SHA512 (NetBSD-6.0_RC1/ews4800mips/binary/sets/xcomp.tgz) = a91d3faf11b305e214c444161ee622010edb5305474aad20c783c8f58e201afa9ed72f94960e1f645c5c9ffc1d22abae573d33941ac0bc416768a0373e5671cb
+RMD160 (NetBSD-6.0_RC1/ews4800mips/binary/sets/xcomp.tgz) = dea3393658beff9eb4efb5c03f75db97217b2c64
+MD5 (NetBSD-6.0_RC1/ews4800mips/binary/sets/xcomp.tgz) = fed2c7151efb68ba1d2f931baa59a2c5
+SHA1 (NetBSD-6.0_RC1/ews4800mips/binary/sets/xetc.tgz) = 8ad696cd766337cd4b33e66a7c47e82f57b795e7
+SHA512 (NetBSD-6.0_RC1/ews4800mips/binary/sets/xetc.tgz) = 89610a06fdd6a3bdc22482893c3db4c80f416699f9c754761bfebdc514ce7340c08998ca7f47c2bdd79d680293bb006ef51d94cc05ae249aabfc2e139507eef1
+RMD160 (NetBSD-6.0_RC1/ews4800mips/binary/sets/xetc.tgz) = 7a16570b90391aa347b7e5bc231b9ae06d51f0bd
+MD5 (NetBSD-6.0_RC1/ews4800mips/binary/sets/xetc.tgz) = b167ad7a5f6e3617edb1c3f651ff868e
+SHA1 (NetBSD-6.0_RC1/ews4800mips/binary/sets/xfont.tgz) = faef7f49a2a89fd3a15f36d36726de55d9a4c0b3
+SHA512 (NetBSD-6.0_RC1/ews4800mips/binary/sets/xfont.tgz) = 268065aa5dcbf11c0c05d5745413140d14a3eca9215b491504cf8c2db888b773eb903cd72f9dec1f22960073a3c0722d5b2b596f9bcaeed9cb6efe222a128a7c
+RMD160 (NetBSD-6.0_RC1/ews4800mips/binary/sets/xfont.tgz) = 052e34c7792f42fef3fd6644c88e6c55c962c066
+MD5 (NetBSD-6.0_RC1/ews4800mips/binary/sets/xfont.tgz) = 3f6d566fc51b1e5736cca99691006766
+SHA1 (NetBSD-6.0_RC1/ews4800mips/binary/sets/xserver.tgz) = 0a8d4ecfee17084cc522fe0e7067861ec3480b8b
+SHA512 (NetBSD-6.0_RC1/ews4800mips/binary/sets/xserver.tgz) = 83ace342f4fe0dd10fcaef66bd8cc2288fee6300ff22e47b83a13f2554d21bbfd9c5149e65bedd27133adb82160552796faa2f6e0608eef341a77632736da2b1
+RMD160 (NetBSD-6.0_RC1/ews4800mips/binary/sets/xserver.tgz) = ef766eeaa0d26fb78f94ff15fb99a6ed0d4d9b68
+MD5 (NetBSD-6.0_RC1/ews4800mips/binary/sets/xserver.tgz) = 0231c23ad8714b22ed04fd4b1c22f2f5
+SHA1 (NetBSD-6.0_RC1/ews4800mips/installation/boot/boot-RAMDISK.gz) = 66ab37e98723071467130b8d8c0a1dc55ad3e5c4
+SHA512 (NetBSD-6.0_RC1/ews4800mips/installation/boot/boot-RAMDISK.gz) = 060d237d3b5a313dc9e8a7b8b0affb238e41ae8dfdeacdf90da2cb816810cb53ccb549a36a612d8b52af8518c4b730647fe50e75bee55e500373a8b529843c14
+RMD160 (NetBSD-6.0_RC1/ews4800mips/installation/boot/boot-RAMDISK.gz) = 282bbf33c85a026dfde3350ec393fea44c034a10
+MD5 (NetBSD-6.0_RC1/ews4800mips/installation/boot/boot-RAMDISK.gz) = c1e1708c55c2a890f2d2d9b9ec9e5d97
+SHA1 (NetBSD-6.0_RC1/ews4800mips/installation/boot/boot) = 7acfb302c7803445765f9d2a94731aa0a14aa022
+SHA512 (NetBSD-6.0_RC1/ews4800mips/installation/boot/boot) = 1c5be9435395da08170f6015ef6696cbe91953c7a70b5fc7783db9f3ef790d14d2e4781ee5b8f6b562dae33cf74327b900327fe82b5ac46526e8f6cb06aac999
+RMD160 (NetBSD-6.0_RC1/ews4800mips/installation/boot/boot) = 940794029be88e4acb585059e7db5476241584aa
+MD5 (NetBSD-6.0_RC1/ews4800mips/installation/boot/boot) = 65f41bb51d780c210869990deb38ec74
+SHA1 (NetBSD-6.0_RC1/ews4800mips/installation/boot/boot.coff) = e75f6cac7d14e3cda1a52018b61a04073370a8f2
+SHA512 (NetBSD-6.0_RC1/ews4800mips/installation/boot/boot.coff) = 554e37d14937b1905c6d9933e98b8096dc58524be63bf276c542c34a9460d1b08403e32f6383f7d88e9dce741b5747de8a9ea9578f6b3b1ef6699a2d4ab97a50
+RMD160 (NetBSD-6.0_RC1/ews4800mips/installation/boot/boot.coff) = 9fc49ec8558894fe4418cc19abe929777d34cf20
+MD5 (NetBSD-6.0_RC1/ews4800mips/installation/boot/boot.coff) = 2dfd3af9f6c9a08ddda366d1c2c21ff5
+SHA1 (NetBSD-6.0_RC1/ews4800mips/installation/floppy/boot1.fs) = bc204a0a52d79054f14686898267fe574a893fce
+SHA512 (NetBSD-6.0_RC1/ews4800mips/installation/floppy/boot1.fs) = 2e41997811f89b2afc9191cfda3571043dbc4de9aa44f1d564ebb954f3e045e908cf34f426196f789c70123f8dd6ea1dc069ec5e010896048a9551667a9c62fa
+RMD160 (NetBSD-6.0_RC1/ews4800mips/installation/floppy/boot1.fs) = a2877e9a0f6c10c08766ead33fae0c84f3801543
+MD5 (NetBSD-6.0_RC1/ews4800mips/installation/floppy/boot1.fs) = 5d993a24f8de2fff6bf2bd95bee81fcd
+SHA1 (NetBSD-6.0_RC1/ews4800mips/installation/floppy/boot2.fs) = 029a69c83e1c5496b3e28917d4a666630de52b6a
+SHA512 (NetBSD-6.0_RC1/ews4800mips/installation/floppy/boot2.fs) = ed3a24a0e59f07d6c7088a7f9ca07d7f33b17ed7a16f6df2b1dd77a5d50909cafcd70eea2aff07a58f1da974fadc453e2b5298a85a0eb365c013d53a0b750aee
+RMD160 (NetBSD-6.0_RC1/ews4800mips/installation/floppy/boot2.fs) = 14847282e5e96e0507d555d26b5629f7031d1833
+MD5 (NetBSD-6.0_RC1/ews4800mips/installation/floppy/boot2.fs) = ff45d48e442dba9e17c2e60df69329a1
+SHA1 (NetBSD-6.0_RC1/ews4800mips/installation/floppy/boot3.fs) = 8370535b3f47a08d6ab0f4860db4ac141fcb141b
+SHA512 (NetBSD-6.0_RC1/ews4800mips/installation/floppy/boot3.fs) = cb579486e16bef2319a0eb1566fa86164e8b6714deaa279683e6c521bfc390ca4ab5fed47cf0194cdeef494656580b7b724d476c1ee7ea9561f5f6ba0dc8f8cc
+RMD160 (NetBSD-6.0_RC1/ews4800mips/installation/floppy/boot3.fs) = 1e4acc3653f9429d3576d7eb1bce2418b13fe51c
+MD5 (NetBSD-6.0_RC1/ews4800mips/installation/floppy/boot3.fs) = c2fd298587ce935f65a5223887c8b032
+SHA1 (NetBSD-6.0_RC1/ews4800mips/INSTALL.html) = 9f28912b7c48d38c3e3d5841e5aab4862ee799e7
+SHA512 (NetBSD-6.0_RC1/ews4800mips/INSTALL.html) = e35f15b457e8d371cb6763b42eec9088780687f3c336b7347ccd7d236cdab194e2babe3ed6de983c2780f13e23d9613ee385ef5e92702df875fdcb92b3a01003
+RMD160 (NetBSD-6.0_RC1/ews4800mips/INSTALL.html) = 8d506440ecda5d27fdf6a7b5aa102930a002c216
+MD5 (NetBSD-6.0_RC1/ews4800mips/INSTALL.html) = d8fee06db6f2c9e62c7a9586ec4898d6
+SHA1 (NetBSD-6.0_RC1/ews4800mips/INSTALL.more) = c9eab20f7f4c88ae90592c9902d4c3d12f9a129a
+SHA512 (NetBSD-6.0_RC1/ews4800mips/INSTALL.more) = 820bf1eb141ee94432c72a24778fa0cb5cf602375c5c5118fe917b3d4aa786a6ca79ea62dcc30936dff9da9a77b2c14d0cae809b85e5485f5003fef11abc7bc1
+RMD160 (NetBSD-6.0_RC1/ews4800mips/INSTALL.more) = b15c95da35eadc9761c02b1a8ed38362961af0c5
+MD5 (NetBSD-6.0_RC1/ews4800mips/INSTALL.more) = 88a7a3e1b70660efba40ea4a29b3d929
+SHA1 (NetBSD-6.0_RC1/ews4800mips/INSTALL.ps) = 018a08ff878538e1910ebf1d87f5c1234c4795c4
+SHA512 (NetBSD-6.0_RC1/ews4800mips/INSTALL.ps) = 384e1df70f012065da5fba307cf665ff3840aec114fcb08eec5c20e0a157a710f658b57608c99c2f28dcc5b7f1d59981d55a60428d2164dbe4ac145a6c118b6e
+RMD160 (NetBSD-6.0_RC1/ews4800mips/INSTALL.ps) = 7703024fa843500d19a7af552dedb5072b907f8e
+MD5 (NetBSD-6.0_RC1/ews4800mips/INSTALL.ps) = 3842bdcb7f0a5c11340ad53f182396c6
+SHA1 (NetBSD-6.0_RC1/ews4800mips/INSTALL.txt) = 65347093afc510d2d45869da7d39702291d0e948
+SHA512 (NetBSD-6.0_RC1/ews4800mips/INSTALL.txt) = fe4d4860b3bd61d2e9356d4480f54958173a9f7883f56183c4db20185a1f610603d7ba5a8a0c3108729f23549fe8e12c958f6da73271c24b928dffdfee5aa29f
+RMD160 (NetBSD-6.0_RC1/ews4800mips/INSTALL.txt) = a27143e936a4ad1b95aebc906da026e47e878b4d
+MD5 (NetBSD-6.0_RC1/ews4800mips/INSTALL.txt) = 744d490218bc9b8b56b7d1b53506c1db
+SHA1 (NetBSD-6.0_RC1/hp300/binary/kernel/netbsd-RAMDISK.symbols.gz) = 6a673e5562e184fb66c124876768214fb7f74254
+SHA512 (NetBSD-6.0_RC1/hp300/binary/kernel/netbsd-RAMDISK.symbols.gz) = b37e1e05be8e4d2126926f920b16e5da6f05ec0292ac98f60ffe5819fd5069ae3b6b39979f246c527ee20b20fb65a90de3cf09623ffe132ec76b02e4abf1f1c4
+RMD160 (NetBSD-6.0_RC1/hp300/binary/kernel/netbsd-RAMDISK.symbols.gz) = e7452228f2d70c0cff8b00396306556f6c973039
+MD5 (NetBSD-6.0_RC1/hp300/binary/kernel/netbsd-RAMDISK.symbols.gz) = 69984151964f7d446be303907a26b7d1
+SHA1 (NetBSD-6.0_RC1/hp300/binary/kernel/netbsd-GENERIC.gz) = 6f95ad2d3fe2b35a706c2ed373f3c51ee9227d92
+SHA512 (NetBSD-6.0_RC1/hp300/binary/kernel/netbsd-GENERIC.gz) = bc1c8656e28cb506060e674ef5b3cb9c182ea9ce390bee69fd56363c23b0f559016788cab9f3eeb71a1d7fd2ffae235d2acb162edb8e250987d327d064d107b8
+RMD160 (NetBSD-6.0_RC1/hp300/binary/kernel/netbsd-GENERIC.gz) = 63aea0920a6338dd127f9a29c7d739d0cde03031
+MD5 (NetBSD-6.0_RC1/hp300/binary/kernel/netbsd-GENERIC.gz) = 883ea19956fa7826557b2e20f372272c
+SHA1 (NetBSD-6.0_RC1/hp300/binary/kernel/netbsd-RAMDISK.gz) = ffd8481d641bc2f365f76bcee527e6a4ef89a28d
+SHA512 (NetBSD-6.0_RC1/hp300/binary/kernel/netbsd-RAMDISK.gz) = 9ed67abc2d77112aac4ce34d8d6e54845e2b04f68077426e1ed19dd8d30fdb3db85c7097ca88fd2885f633cf8f260bf18942a01d48c7bf6ba8940d291959b944
+RMD160 (NetBSD-6.0_RC1/hp300/binary/kernel/netbsd-RAMDISK.gz) = 7eb813b4767fa051934445929050c28c25415a7d
+MD5 (NetBSD-6.0_RC1/hp300/binary/kernel/netbsd-RAMDISK.gz) = 521c6976b651c1b19348b7d1a279bc45
+SHA1 (NetBSD-6.0_RC1/hp300/binary/sets/games.tgz) = d25741cf5d9a9aff719fa817172dbbadb20f5210
+SHA512 (NetBSD-6.0_RC1/hp300/binary/sets/games.tgz) = 6b3be84f14666bec595881d0535bcd4c18771ea9d5e779386a87480769855f997d2c4197a282147b9b2b0a474428306f593227f370a4c70b29da494e5f2d73a7
+RMD160 (NetBSD-6.0_RC1/hp300/binary/sets/games.tgz) = a8eea3c8d5db62faed878243392ef85ab041eb59
+MD5 (NetBSD-6.0_RC1/hp300/binary/sets/games.tgz) = f4aae0089177e9e8b6b2f85e9510fb9e
+SHA1 (NetBSD-6.0_RC1/hp300/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/hp300/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/hp300/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/hp300/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/hp300/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/hp300/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/hp300/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/hp300/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/hp300/binary/sets/xbase.tgz) = d21db4ebf42035175f19e11533a2d505c7ded98f
+SHA512 (NetBSD-6.0_RC1/hp300/binary/sets/xbase.tgz) = 6c7cab7c822970dc01de7ed3c0e50abeabf489077b5e870ae52e1f0fad68b858d2061e06eaa0063269b0e078381e4e569f975da509322586433118e6e3afc7da
+RMD160 (NetBSD-6.0_RC1/hp300/binary/sets/xbase.tgz) = bf151a82faacc33ba622818fe707ed404cf3b976
+MD5 (NetBSD-6.0_RC1/hp300/binary/sets/xbase.tgz) = dc27702f0fb7bc39855eb5c249f9cf78
+SHA1 (NetBSD-6.0_RC1/hp300/binary/sets/kern-GENERIC.tgz) = 08e1d793a4b40b3300a60de291a0a65a234ddcbe
+SHA512 (NetBSD-6.0_RC1/hp300/binary/sets/kern-GENERIC.tgz) = 998b99aedf7f17cf5cb8df48f038758d7f34378edbd5fe2a9cb0ae500425622523563900e2cfb0311cd2ba326ce57e98016e188e75f361732bbbde2d26f88823
+RMD160 (NetBSD-6.0_RC1/hp300/binary/sets/kern-GENERIC.tgz) = fd95a38fe69a27b29232bbd4b27f0c1d5f0db285
+MD5 (NetBSD-6.0_RC1/hp300/binary/sets/kern-GENERIC.tgz) = c5037eeaaabf17b643a239ca1b27fa68
+SHA1 (NetBSD-6.0_RC1/hp300/binary/sets/base.tgz) = a8f675bf95959d569f22c81240e69e1269185512
+SHA512 (NetBSD-6.0_RC1/hp300/binary/sets/base.tgz) = eb281e86ede115fc3810d2a539c5ffffb042b2681cdcb50babaf96a5d282bc49ada6f3a1f9e9f5ce6b0e1bee12b53ffbcbc3fddd26e3446f42899797bb97ffbc
+RMD160 (NetBSD-6.0_RC1/hp300/binary/sets/base.tgz) = e9be169e870a163e3f7bbcbab6a9afe18d98e434
+MD5 (NetBSD-6.0_RC1/hp300/binary/sets/base.tgz) = 933e60a7fce5a81409f6d943eb209a59
+SHA1 (NetBSD-6.0_RC1/hp300/binary/sets/comp.tgz) = 95d38c88114936dd8b6fcef5e4c591a823200f52
+SHA512 (NetBSD-6.0_RC1/hp300/binary/sets/comp.tgz) = 33be3fc273cfdb388c95e20cf3c0582c2990d56b5b76bc1a0b4c8e079fcee4224941d47d6a0f4f0256a9d886e84a95c6c53ff5b58e8881a3549e9212eee39c9c
+RMD160 (NetBSD-6.0_RC1/hp300/binary/sets/comp.tgz) = 4941ca298c78a0c672f6c3a9f51891657bc4bd71
+MD5 (NetBSD-6.0_RC1/hp300/binary/sets/comp.tgz) = baf05bec6c57c19c8b132068fd093b8d
+SHA1 (NetBSD-6.0_RC1/hp300/binary/sets/etc.tgz) = 5ab4ae73ebd5fae6d592d077d862f2a6b84683c1
+SHA512 (NetBSD-6.0_RC1/hp300/binary/sets/etc.tgz) = 78ecdb444ff071b4113fedeff3fc74810e1be4afce52d612d9a6f289a5e57ea7f6e4609ed0a9f6dff3f450ab1c4ab7787089e16885279c898a5a51f49ab6424b
+RMD160 (NetBSD-6.0_RC1/hp300/binary/sets/etc.tgz) = cd0f4404d5a4861093f15899b908def2dedf7785
+MD5 (NetBSD-6.0_RC1/hp300/binary/sets/etc.tgz) = 5b35a7e0747aae717dc2c9c15aa146b6
+SHA1 (NetBSD-6.0_RC1/hp300/binary/sets/modules.tgz) = c3c8b67bccf2ce1d4c6701a1574ec2837c556dbc
+SHA512 (NetBSD-6.0_RC1/hp300/binary/sets/modules.tgz) = d805ebf849cee916b2601bc48bedf7a7419ca3602dedb296e544eecbe9678ec9c050ca7e74447623cdf097fa5307e1fa2a809b9634253620eea2446a0a069cd3
+RMD160 (NetBSD-6.0_RC1/hp300/binary/sets/modules.tgz) = 082162767e6ef4508a21570ce88c88e6622154a3
+MD5 (NetBSD-6.0_RC1/hp300/binary/sets/modules.tgz) = e1eab7b8aa541d212fc04931ee34150a
+SHA1 (NetBSD-6.0_RC1/hp300/binary/sets/tests.tgz) = 40ed6674e15e2a7ac3f96b2dbd463c86ef4477ba
+SHA512 (NetBSD-6.0_RC1/hp300/binary/sets/tests.tgz) = d2baa5ed6a64c0cdab227b679753e796081c8a2d7b4b0a62ebd6421c04f0e0686b84917235d0e86c4e94310e6fccce497906ab9dd6a03e4a7f1d41b61c3e6fda
+RMD160 (NetBSD-6.0_RC1/hp300/binary/sets/tests.tgz) = 373c2be2230a0a2d83be0f6ba5b952b35dd4975a
+MD5 (NetBSD-6.0_RC1/hp300/binary/sets/tests.tgz) = d47db34b9786431dc6595aad7d949249
+SHA1 (NetBSD-6.0_RC1/hp300/binary/sets/text.tgz) = b605f57607a504ae808a9336a2c406778862be1b
+SHA512 (NetBSD-6.0_RC1/hp300/binary/sets/text.tgz) = e9040cff479679593ad7aa3df1dc0ce082f997308b7efee6fcba9838af0500f96ee7709512d128dbf03d86356313e39699a997b216426b7d087f1d729f7d77b0
+RMD160 (NetBSD-6.0_RC1/hp300/binary/sets/text.tgz) = 2701fa98c835167ca8553b897483f7569cc283bf
+MD5 (NetBSD-6.0_RC1/hp300/binary/sets/text.tgz) = 4a1380b87782795614a40ba87a197115
+SHA1 (NetBSD-6.0_RC1/hp300/binary/sets/xcomp.tgz) = 5ecd515e49070a1944405b04fefb8676ddcc6b6f
+SHA512 (NetBSD-6.0_RC1/hp300/binary/sets/xcomp.tgz) = 027933acfdb935271cac8e0b28a8b711a128f07c6b20e22c01c2e35eab0469a330edbeed6bf0051623bad52c9f0838aa6fd9b818f8dadd159f83489507550933
+RMD160 (NetBSD-6.0_RC1/hp300/binary/sets/xcomp.tgz) = 74e231886cb21839e4cafa96ec51844e5d8e0300
+MD5 (NetBSD-6.0_RC1/hp300/binary/sets/xcomp.tgz) = acf4371cfeb7346f651869d64b65647f
+SHA1 (NetBSD-6.0_RC1/hp300/binary/sets/xetc.tgz) = 3ce0ec584887aa2ebabb367e1295e44a9c553f11
+SHA512 (NetBSD-6.0_RC1/hp300/binary/sets/xetc.tgz) = 678c5752ff9c3541bef84fee8841119cbc8f5509bb9961a296ba7a069e1f47129d60985d41b662a6c33dc0c0cb1d3f1c855448c3cde259cc1d3ec36ffb19990d
+RMD160 (NetBSD-6.0_RC1/hp300/binary/sets/xetc.tgz) = 51c612c48b0ea23053b656d9f87a1bf9605394d9
+MD5 (NetBSD-6.0_RC1/hp300/binary/sets/xetc.tgz) = e99ada8df28a706606ffcc7afb53fc7b
+SHA1 (NetBSD-6.0_RC1/hp300/binary/sets/xfont.tgz) = 8aefb668d7fa8536d9c37b29423adadb23de8b87
+SHA512 (NetBSD-6.0_RC1/hp300/binary/sets/xfont.tgz) = 7015649802daea1b31cb2a08b8089ad5ffb436388f739a62243d3894c358d50dd6e155ebe79d5f60d1b3716d76478ae1b81ddff1f703320665ebfd874fdd7782
+RMD160 (NetBSD-6.0_RC1/hp300/binary/sets/xfont.tgz) = 4d21d5f718845fd16b30dc9719860511f66e489a
+MD5 (NetBSD-6.0_RC1/hp300/binary/sets/xfont.tgz) = a68dc814565876ac3100a1212aa4bd1a
+SHA1 (NetBSD-6.0_RC1/hp300/binary/sets/xserver.tgz) = 0073894c987f50bccced89654931929902b879e5
+SHA512 (NetBSD-6.0_RC1/hp300/binary/sets/xserver.tgz) = 2e49652c50409e9ac4975d4837dadf6b9fc59edee9d557fb4c30900fa3c1ddd98efcde962199100ab81c95994734c5385e6a8601437a53f4e24581ea42d602dc
+RMD160 (NetBSD-6.0_RC1/hp300/binary/sets/xserver.tgz) = bc530f56c1b72b4dd1896bb879f6425a7ba00366
+MD5 (NetBSD-6.0_RC1/hp300/binary/sets/xserver.tgz) = 9440c236f3304fb00107462da30e36d9
+SHA1 (NetBSD-6.0_RC1/hp300/installation/miniroot/miniroot.fs.gz) = b9d3c956fa2deb9563a1b9b7d7fcd3d7f1e24c09
+SHA512 (NetBSD-6.0_RC1/hp300/installation/miniroot/miniroot.fs.gz) = fc60d1367ab4668c1a4299098d7f155c87e835aaaa5f4ac9e4b8e5c4ccd3ef3cd4ab21c8b7045f9295f6e1bf18649297a65467176598739f9b4fb680c6eca866
+RMD160 (NetBSD-6.0_RC1/hp300/installation/miniroot/miniroot.fs.gz) = 112e6ad66e1571e632453b61efebc7bd6441d27b
+MD5 (NetBSD-6.0_RC1/hp300/installation/miniroot/miniroot.fs.gz) = fbba759b2b7bd6706dc966f9cf686606
+SHA1 (NetBSD-6.0_RC1/hp300/installation/misc/HP-IB.geometry) = 1f0f75de1ee7d8e3181a5d6aa66773677755a884
+SHA512 (NetBSD-6.0_RC1/hp300/installation/misc/HP-IB.geometry) = 92d43dab00d4075e373ef3bb391cbfc404778b79b12da342eecc67a3c1a6cd1bcdf6da79ce48dc7262fe8b7d58f62317d4c2175ae67e3b7c69bdab6708509e50
+RMD160 (NetBSD-6.0_RC1/hp300/installation/misc/HP-IB.geometry) = c98d08dbec0a38097b07350201358ce795207abb
+MD5 (NetBSD-6.0_RC1/hp300/installation/misc/HP-IB.geometry) = 5d37ef7fbd5c7cf0fc9be6ca42e13766
+SHA1 (NetBSD-6.0_RC1/hp300/installation/misc/SYS_INST) = 693ae5649f08f756453b53c4c5d86e4c46b4bf76
+SHA512 (NetBSD-6.0_RC1/hp300/installation/misc/SYS_INST) = b9f621aef59330c90ba5a7c5402e65f0bbf31bf3483b9735f06cb5f0806a2864cbe302b4d2ae2c645d45e9ecd67260032b634a06200ad7aece01994c503de3cd
+RMD160 (NetBSD-6.0_RC1/hp300/installation/misc/SYS_INST) = 8a6eafbe4468c1275e723617cb11fd0c5179217f
+MD5 (NetBSD-6.0_RC1/hp300/installation/misc/SYS_INST) = a34360fea4bc384eb98c4adb4f55fc7e
+SHA1 (NetBSD-6.0_RC1/hp300/installation/misc/SYS_UBOOT) = 5b980349366fb8b7ae980132dc5907d5c0d40b85
+SHA512 (NetBSD-6.0_RC1/hp300/installation/misc/SYS_UBOOT) = 30ccdc97d441b028dd650a1b3a03c9e1dbb24ef8468e3e0bffdb20f95090d376025b62abc22ddea54d7b34401f3fb973a3c5ca50f832250f3d8412ce57aebb0f
+RMD160 (NetBSD-6.0_RC1/hp300/installation/misc/SYS_UBOOT) = 853bd06bc8bc61fd256155da28235008c9ecaf36
+MD5 (NetBSD-6.0_RC1/hp300/installation/misc/SYS_UBOOT) = 557e435ef83640cc07c51797b9e9a053
+SHA1 (NetBSD-6.0_RC1/hp300/INSTALL.html) = 712edfda0f45941431c764a7e5cbbdd91043cb7e
+SHA512 (NetBSD-6.0_RC1/hp300/INSTALL.html) = 7a346dd5f4ad306fd229ba3a5cac0e22d3407a0ca95e4e5c3c125768eb17c88e21611b9997c8ed8199a9331ccd03cadca42016521340b614ae1c097f9e454295
+RMD160 (NetBSD-6.0_RC1/hp300/INSTALL.html) = 2b4ed69616bf0c2a83ac10800ce936ce0bd8c481
+MD5 (NetBSD-6.0_RC1/hp300/INSTALL.html) = 9cbe5ecee54f971e5ef228a3d1101ade
+SHA1 (NetBSD-6.0_RC1/hp300/INSTALL.more) = cd28b120728439bef3b35caa25a202b371a68e2b
+SHA512 (NetBSD-6.0_RC1/hp300/INSTALL.more) = 3fe0215f35f5e6246475b9bb3ba96b8f7562bbd709b9fbc424ade9fe7c207fe4536767443db6ade05c803898aa2ef9a690be1790fcdd055dd9aff37a0bd15051
+RMD160 (NetBSD-6.0_RC1/hp300/INSTALL.more) = a1ff76419f93a975f1b84102bb80141767e8043f
+MD5 (NetBSD-6.0_RC1/hp300/INSTALL.more) = adca2a25994458ffaa47da69434f6207
+SHA1 (NetBSD-6.0_RC1/hp300/INSTALL.ps) = b6a8680c8324628727c05ce68392527c1aa8ab9c
+SHA512 (NetBSD-6.0_RC1/hp300/INSTALL.ps) = 23d510f3cb1deeb274390860d0bb6b225851e340e0d08f0360789ab2c67a109a02c48a7f4ce06616ce7c6ac05752d62737d05d32311526a66caab7382d299b42
+RMD160 (NetBSD-6.0_RC1/hp300/INSTALL.ps) = 32d26a22deff3c390cccd76f6e3c081b03914bae
+MD5 (NetBSD-6.0_RC1/hp300/INSTALL.ps) = 50a3c0c728b779b91501ea439bb15dd7
+SHA1 (NetBSD-6.0_RC1/hp300/INSTALL.txt) = 3a4d5a829bcb62d3a5f2bd81b2ff802fa7bb45cb
+SHA512 (NetBSD-6.0_RC1/hp300/INSTALL.txt) = 87e2592e71a6c899f0538d9a295949294caae3eede6d005b5020fadc76026f92f03a6179823e64f232bb5ad5a183045c9f6bd0e3daa04930b445660d40009ade
+RMD160 (NetBSD-6.0_RC1/hp300/INSTALL.txt) = b4924cbb655dbadc76506787398028c24a4e118e
+MD5 (NetBSD-6.0_RC1/hp300/INSTALL.txt) = 8d37844a755b2c831b8488c4f4c3282e
+SHA1 (NetBSD-6.0_RC1/hp700/binary/kernel/netbsd-RAMDISK.symbols.gz) = a5074245616c98acff3564095fbb28179919631f
+SHA512 (NetBSD-6.0_RC1/hp700/binary/kernel/netbsd-RAMDISK.symbols.gz) = 82543df2b75bdf91a19347dd36a0b93d4b2007ca65cc4965a24442ca600a6aebeefeed59d27f60c227523a9912c4b3c7ae7d51259d01727b54c797f479589fb8
+RMD160 (NetBSD-6.0_RC1/hp700/binary/kernel/netbsd-RAMDISK.symbols.gz) = 9c5a707422890caedad7924c9ab5ba0172e514a8
+MD5 (NetBSD-6.0_RC1/hp700/binary/kernel/netbsd-RAMDISK.symbols.gz) = 8900bf973264c1fc4a9f691645107321
+SHA1 (NetBSD-6.0_RC1/hp700/binary/kernel/netbsd-GENERIC.gz) = 3c764fb816601f4f9ca977a3529943110b0ec88a
+SHA512 (NetBSD-6.0_RC1/hp700/binary/kernel/netbsd-GENERIC.gz) = d7d2661b35d4fd4fe6732f8d1613a3bb75c1d7dc66d7cc292d2e22a44513952cbc1c41f871beba9d478c8f1e0e507b71075e8103cffd0a49d3b0a88077b86892
+RMD160 (NetBSD-6.0_RC1/hp700/binary/kernel/netbsd-GENERIC.gz) = 7b9d7ad6baabc12fd58a80bd8c5823d13ab9b6c1
+MD5 (NetBSD-6.0_RC1/hp700/binary/kernel/netbsd-GENERIC.gz) = e670d422fffdd8ab63d87ab7f6523c2b
+SHA1 (NetBSD-6.0_RC1/hp700/binary/kernel/netbsd-RAMDISK.gz) = 496bc6282b3cad9d38f7707d4040165e5628ddba
+SHA512 (NetBSD-6.0_RC1/hp700/binary/kernel/netbsd-RAMDISK.gz) = 5d43f8dcc416f4ae3033eba5718fd472d51f026a73689ecf9d7f6022154f60946aa0980a1b858b884a161d2d6131c4be2ccd9103ef60165454321beb928955a3
+RMD160 (NetBSD-6.0_RC1/hp700/binary/kernel/netbsd-RAMDISK.gz) = 1f4c7485af97c541d3561b5b9fe1662a055dfd38
+MD5 (NetBSD-6.0_RC1/hp700/binary/kernel/netbsd-RAMDISK.gz) = 22aa4b4d8a55d5119fa413d810c4f883
+SHA1 (NetBSD-6.0_RC1/hp700/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/hp700/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/hp700/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/hp700/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/hp700/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/hp700/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/hp700/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/hp700/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/hp700/binary/sets/kern-GENERIC.tgz) = eb982ae31fc2878e019eb5f4b527f5050659cf37
+SHA512 (NetBSD-6.0_RC1/hp700/binary/sets/kern-GENERIC.tgz) = 5f3606c560348d69d14fe4e1fcb3ccbc674fb9e98334a3f511d5cca22590e38ab4189f30fbd205d05889de427c4b2747779652d404e0a005c403ad8cc37a745e
+RMD160 (NetBSD-6.0_RC1/hp700/binary/sets/kern-GENERIC.tgz) = 36eea79b99f6f95db301b22789ba832a2e87a4af
+MD5 (NetBSD-6.0_RC1/hp700/binary/sets/kern-GENERIC.tgz) = 147adf42b9063ba3ffa1a30827476c94
+SHA1 (NetBSD-6.0_RC1/hp700/binary/sets/base.tgz) = ac0a0cb674870668f376fd50b612fa9d4dc10f7c
+SHA512 (NetBSD-6.0_RC1/hp700/binary/sets/base.tgz) = 98b4e3c8d83ac8eecd5c6edd350182b2a3233c6803624c7aeef3e807d55efb863977899392d603e808fba99e89b91f5bcd57c30b58225bc2e5feca43bd662ee8
+RMD160 (NetBSD-6.0_RC1/hp700/binary/sets/base.tgz) = 1c0741a98913032b48acb24727452d84527ddc1d
+MD5 (NetBSD-6.0_RC1/hp700/binary/sets/base.tgz) = 1ecf55472de2f5b8978bdf427215bffa
+SHA1 (NetBSD-6.0_RC1/hp700/binary/sets/comp.tgz) = a84b8fbb3afdbad6e81b3dbcd3bc69d9f4437d3b
+SHA512 (NetBSD-6.0_RC1/hp700/binary/sets/comp.tgz) = 7809ca3340c91b3b0524687dc4b14f853102d3491a860c5aa4996e4a5404664d710da2e20a2c356bbbfb413f4208c95cb468646cc0558aa339ebb68c65342ddc
+RMD160 (NetBSD-6.0_RC1/hp700/binary/sets/comp.tgz) = 3ed0b5ed9252d7c18fc3a902b9e0ed3a9377bf61
+MD5 (NetBSD-6.0_RC1/hp700/binary/sets/comp.tgz) = b815627bf6a40f67131f2b0b85069d53
+SHA1 (NetBSD-6.0_RC1/hp700/binary/sets/etc.tgz) = 3c63300a036a9a327b8e1935152125aab4d6a22c
+SHA512 (NetBSD-6.0_RC1/hp700/binary/sets/etc.tgz) = 512c124d7bc3322b41d333b4948a4cc3552bedb3f1a1eb570ab20b9501b75dab7bb0b2034fffd0c79436c8ebcafdee5780269722ed2d69710774b3fb409a46fb
+RMD160 (NetBSD-6.0_RC1/hp700/binary/sets/etc.tgz) = 4c91393dbd1767b19439f165ff3fc75a12fae200
+MD5 (NetBSD-6.0_RC1/hp700/binary/sets/etc.tgz) = d112e9c46c2428adb52a4fcaab178767
+SHA1 (NetBSD-6.0_RC1/hp700/binary/sets/games.tgz) = 278966565d7b2492db5a2cb9817082d3b7bf7f9c
+SHA512 (NetBSD-6.0_RC1/hp700/binary/sets/games.tgz) = b20aa146aa228aa0ada178eaf5a577c1c9d06cc5e7b8044898f595da8dce0f550e5d9294983c5eb834a43d94a75de88e7827dcac6b306565bb38ca8c8e359c7d
+RMD160 (NetBSD-6.0_RC1/hp700/binary/sets/games.tgz) = 4be281f2d7aaf91d77256557f64173fbab6d4ffa
+MD5 (NetBSD-6.0_RC1/hp700/binary/sets/games.tgz) = c5dfeb6b8cde2e47a76e9af5b737c8c8
+SHA1 (NetBSD-6.0_RC1/hp700/binary/sets/modules.tgz) = 1f461aa6a425ad7d3d543dbf17ba6bcc3229e12f
+SHA512 (NetBSD-6.0_RC1/hp700/binary/sets/modules.tgz) = fa98d58c7ff65f78030c94961bc28dfe3ce8e3040b25359114a73bf2bdea64051a61b78249185d830df757b38ee17654ce7ed9af3232d0df99993c8f43fb8d86
+RMD160 (NetBSD-6.0_RC1/hp700/binary/sets/modules.tgz) = 0a2381cfa1f533c57584c9a4b3dca53be46815b4
+MD5 (NetBSD-6.0_RC1/hp700/binary/sets/modules.tgz) = f88aa6b4e283154e4c5e8c76c2863cfb
+SHA1 (NetBSD-6.0_RC1/hp700/binary/sets/tests.tgz) = 024a8d73942524a27ed20c18b6c6fb16e850c026
+SHA512 (NetBSD-6.0_RC1/hp700/binary/sets/tests.tgz) = edbb0bd1ef8562ddb259df73b17340460c6ce9e61962359e5ca0184c1c55e154881d6a764a6f8bef90d93b284c29b931a2d849c90b97db7c519ffafbeaf95ed9
+RMD160 (NetBSD-6.0_RC1/hp700/binary/sets/tests.tgz) = 5150c219efde2cf11f017175b6748d7fdabb417c
+MD5 (NetBSD-6.0_RC1/hp700/binary/sets/tests.tgz) = c979946df0dc4833a428ca7c56861d02
+SHA1 (NetBSD-6.0_RC1/hp700/binary/sets/text.tgz) = bdfbd37d32bddfd4a27460e0c35c0c1b6ce31cfd
+SHA512 (NetBSD-6.0_RC1/hp700/binary/sets/text.tgz) = fd940b35905245ff059b8d060b998e507117fa4ea62279df01cc526564ebd1d36f5c922095f64542b22dafb48102a0e4700d8eab4168d3e236ed252da6f333cc
+RMD160 (NetBSD-6.0_RC1/hp700/binary/sets/text.tgz) = 6e351390d66e388de4e034b13bbbd7bb50193993
+MD5 (NetBSD-6.0_RC1/hp700/binary/sets/text.tgz) = 8de8f10a6630a58eb1b048e423e97b8e
+SHA1 (NetBSD-6.0_RC1/hp700/binary/sets/xbase.tgz) = ad6004d7a5a8c3b6cde366b841eb04fa4995b7cb
+SHA512 (NetBSD-6.0_RC1/hp700/binary/sets/xbase.tgz) = dadffbe5d33d7e67a8216b0b786e43e984de2f2012fea4c4d4a19fe7ff1570706fd854e919b8616a50cd2a2c6919872b6ea08a6cec5938ae6da6f07ea9a539fc
+RMD160 (NetBSD-6.0_RC1/hp700/binary/sets/xbase.tgz) = 3fafec3c22a095264271bcd39e964d3c92daee03
+MD5 (NetBSD-6.0_RC1/hp700/binary/sets/xbase.tgz) = a8f4088957467a0077ca680d6dc91ba4
+SHA1 (NetBSD-6.0_RC1/hp700/binary/sets/xcomp.tgz) = 9fb54291cdfb988229d99c3927421d44d61697e8
+SHA512 (NetBSD-6.0_RC1/hp700/binary/sets/xcomp.tgz) = a1b42928bc35991c0b16c92b218c7bf990f48341188fd872581eeff205b5ed16b6c9e18b08546e424fd5af2f647ee3d145ed67eb2fffa435e38ad65c55861997
+RMD160 (NetBSD-6.0_RC1/hp700/binary/sets/xcomp.tgz) = f109e9c44b36e0535015aa87718b74b895c41ef4
+MD5 (NetBSD-6.0_RC1/hp700/binary/sets/xcomp.tgz) = a57c2ed91c9cbd265c9208dcaaea1bd6
+SHA1 (NetBSD-6.0_RC1/hp700/binary/sets/xetc.tgz) = 1dfe3ace11e4843c44a55874a5aeccb40b1f4119
+SHA512 (NetBSD-6.0_RC1/hp700/binary/sets/xetc.tgz) = 856674039e74e9fefc51c114b72e1f7589d028135192f4a093ef9d129dcad8ee5bf8169f0fe3d1ebfcaad250a75966c27ff88f492588c6611e56e5eb996e9c2e
+RMD160 (NetBSD-6.0_RC1/hp700/binary/sets/xetc.tgz) = 47fa36c7bb9f0ed0ff922b78e45c41073ba7e53c
+MD5 (NetBSD-6.0_RC1/hp700/binary/sets/xetc.tgz) = 20930beea1173a79f4b1840611f335fb
+SHA1 (NetBSD-6.0_RC1/hp700/binary/sets/xfont.tgz) = 9a371c411bfc37536e24c52f74aee62e389ea3c8
+SHA512 (NetBSD-6.0_RC1/hp700/binary/sets/xfont.tgz) = 95707ac4f52ffe618e15a356284e02940c08219c546d6ddf1414decb76271acadafc9023e774c12f4d77fc4374c39bd5edf3b5d2d062a0193f72b3d0bbd1be53
+RMD160 (NetBSD-6.0_RC1/hp700/binary/sets/xfont.tgz) = 8f41c595fd4b8a9765ef09777a1a979610c84334
+MD5 (NetBSD-6.0_RC1/hp700/binary/sets/xfont.tgz) = b272998ea979afc7796c5e520114e028
+SHA1 (NetBSD-6.0_RC1/hp700/binary/sets/xserver.tgz) = 6739fde7deb1a03b24d7f2ba6c0105596e6ede30
+SHA512 (NetBSD-6.0_RC1/hp700/binary/sets/xserver.tgz) = b490f68ed8ae9df7b50d4ac26e54b445e2a7e4e1bfe25d284d936ce0fe81850655fef42e65b65997b4636e6acb149bcc45a0fdd4be7c19b2ecfd79a2c8cd1b05
+RMD160 (NetBSD-6.0_RC1/hp700/binary/sets/xserver.tgz) = dda7990dfb6d01cc59f63c2c4037368d55ad9896
+MD5 (NetBSD-6.0_RC1/hp700/binary/sets/xserver.tgz) = 29ad2fee442eb77469df48f9a953e7f8
+SHA1 (NetBSD-6.0_RC1/hp700/installation/netinstall.lif) = d23af497a79f98b006b88626dea8a080098c2548
+SHA512 (NetBSD-6.0_RC1/hp700/installation/netinstall.lif) = 87ee8a1d102e1a75e410ae5be5f76ba3afe26ea7ee9f0c698ef3f340c9eadebf7327cc0132d475228e184240bc0b43f607a6a01d2124f338f8d902679fefa58e
+RMD160 (NetBSD-6.0_RC1/hp700/installation/netinstall.lif) = c1b426f8679a74978870f7af8720820b871009eb
+MD5 (NetBSD-6.0_RC1/hp700/installation/netinstall.lif) = cc9c471b15403a6cd7fe9d9d2a320bda
+SHA1 (NetBSD-6.0_RC1/hp700/installation/SYSNBSD) = 0594ae1e088faaedb3fe717594d9e8604ee5912b
+SHA512 (NetBSD-6.0_RC1/hp700/installation/SYSNBSD) = d05b22a1d3af17dc54ad12b7116ca73f320b85799a3a6c2828f95bb6d4c16c3e0bc7e205fa46d1639c4eabe370fc74cdd21268da1ffc937de628c3a8d25a01e3
+RMD160 (NetBSD-6.0_RC1/hp700/installation/SYSNBSD) = 52890a3431210d55ac48dde04ba020b10303ed77
+MD5 (NetBSD-6.0_RC1/hp700/installation/SYSNBSD) = 8225f5ac9849eb9f3fe2fca68eb5de6c
+SHA1 (NetBSD-6.0_RC1/hp700/INSTALL.html) = 3cbb00daa8282d50f73dba1c7a5736640053c0c4
+SHA512 (NetBSD-6.0_RC1/hp700/INSTALL.html) = 5b057846347f1d79c6a1f7871e2c2c11337469e2f76bd6de0bb26053e405f223e92b5594afa4d2b7212cca3846d5723904413f8de007550ac1ada92eeccc5370
+RMD160 (NetBSD-6.0_RC1/hp700/INSTALL.html) = 6506d8c660e2307f9ff7c7699455d1f00a64ae65
+MD5 (NetBSD-6.0_RC1/hp700/INSTALL.html) = 575dd18a6de4e327ef65948fb8495768
+SHA1 (NetBSD-6.0_RC1/hp700/INSTALL.more) = 6808c0183fffd5e1ea4ffd689e650606a93b89a1
+SHA512 (NetBSD-6.0_RC1/hp700/INSTALL.more) = 3eaa93507c9c984292d1e46460124d3b308024ec69f15c2641069dad29d7ce79ec2486b890381df0a4a7df74cdb72ebcf9ffd2c2c5f4f73ee526facc303e27ac
+RMD160 (NetBSD-6.0_RC1/hp700/INSTALL.more) = 244fa8dcd845b01afaf33a9caf931b77fc6c9530
+MD5 (NetBSD-6.0_RC1/hp700/INSTALL.more) = 725f75f3d04a4825699889f6b75bdd3b
+SHA1 (NetBSD-6.0_RC1/hp700/INSTALL.ps) = 1fd53994adf16dd24f115e63ffecd0e63f2890c6
+SHA512 (NetBSD-6.0_RC1/hp700/INSTALL.ps) = 896125caa6ef28264e893f1b362d99a7927cd8c8ece34314bc3e528fb0a063e888ae6ca882e0d52556c86a3f853178d43a94f094608d502bf1199bbcae82bf80
+RMD160 (NetBSD-6.0_RC1/hp700/INSTALL.ps) = 700eaba3dab316a1261fc38c79052c6953a264a6
+MD5 (NetBSD-6.0_RC1/hp700/INSTALL.ps) = 3bb2801f49815329897d37226a948671
+SHA1 (NetBSD-6.0_RC1/hp700/INSTALL.txt) = 6e3bc4cfc7a62bc17eb1a069feae03c0491bd301
+SHA512 (NetBSD-6.0_RC1/hp700/INSTALL.txt) = eeeacc574f2595d47ddb7cbc869d0efd1855de832ef6aca5589f5853f9a97fcef430db594f3bce9b7e06c614fb467ffef4e068266cbbcca777863d5d8b2c732f
+RMD160 (NetBSD-6.0_RC1/hp700/INSTALL.txt) = a568e0b152cf44d56bed672ddd0694e31f3c994d
+MD5 (NetBSD-6.0_RC1/hp700/INSTALL.txt) = b9a059b574c69c5719565db52c8fc04b
+SHA1 (NetBSD-6.0_RC1/hpcarm/binary/kernel/netbsd-JORNADA720.gz) = 6c5ca3ec504ea2851ee8c467384fec9bef91eae9
+SHA512 (NetBSD-6.0_RC1/hpcarm/binary/kernel/netbsd-JORNADA720.gz) = 2add91b198c1a318e1aded7f778c465d1afdebd9091de4c68cd7fee32945fd844087c0b3a6ac50815916c5956f9bfd12e985c2ea4afd4755a8c0cd3d98c69831
+RMD160 (NetBSD-6.0_RC1/hpcarm/binary/kernel/netbsd-JORNADA720.gz) = fa540a70c0dfae65a56a5971b1d0deb4898a5356
+MD5 (NetBSD-6.0_RC1/hpcarm/binary/kernel/netbsd-JORNADA720.gz) = c148ef3073e281ffa9084e7c99c46831
+SHA1 (NetBSD-6.0_RC1/hpcarm/binary/kernel/netbsd-IPAQ.gz) = a1fc6b3ef17c5f675703fe4d5c1a102e941ef84e
+SHA512 (NetBSD-6.0_RC1/hpcarm/binary/kernel/netbsd-IPAQ.gz) = 2d71b3aebbfb3bd45610b00da9a64745d2032ec6518c641e7fa1520700f2f48cc55263b0734e65ab00a5164d75ada1889b974d2d34a47fad4e32c30e025ee193
+RMD160 (NetBSD-6.0_RC1/hpcarm/binary/kernel/netbsd-IPAQ.gz) = 8eae42bff32bab8562d415a9c06b3d528d1f9404
+MD5 (NetBSD-6.0_RC1/hpcarm/binary/kernel/netbsd-IPAQ.gz) = 4bbab2a1576bdfa80c6f85e3a40d52cf
+SHA1 (NetBSD-6.0_RC1/hpcarm/binary/kernel/netbsd-WZERO3.gz) = 0cd66dee3dfa2096d0dae72c8c0a7cfb74a64249
+SHA512 (NetBSD-6.0_RC1/hpcarm/binary/kernel/netbsd-WZERO3.gz) = 53c2de815c54d6d446f0f68dc0b8db313e658cd3049e68adc92f825601106df5b43411b447f27832eaaf511583cf0b6e121b22631f2396da9c72600dc8c11aad
+RMD160 (NetBSD-6.0_RC1/hpcarm/binary/kernel/netbsd-WZERO3.gz) = cbc493cd32928942b48e1a12fd92c1695806920f
+MD5 (NetBSD-6.0_RC1/hpcarm/binary/kernel/netbsd-WZERO3.gz) = 8d645f0c3849a261122a57362c4b586d
+SHA1 (NetBSD-6.0_RC1/hpcarm/binary/sets/games.tgz) = 2bacf2377be221d3828e173cc2a1c26bb9583559
+SHA512 (NetBSD-6.0_RC1/hpcarm/binary/sets/games.tgz) = 2bc1e6fa0e5443a2fd06c222de623801e595ec49b034de2d83ad098b00674dee00463a76d56f5a11e65401383e2cbde10a11a0242ffa4d9ed6844ebb8506ae01
+RMD160 (NetBSD-6.0_RC1/hpcarm/binary/sets/games.tgz) = e49c8c421bffec232065a890f700ae28388aee39
+MD5 (NetBSD-6.0_RC1/hpcarm/binary/sets/games.tgz) = 8a69a94e70dc4d6e36412796fe08e674
+SHA1 (NetBSD-6.0_RC1/hpcarm/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/hpcarm/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/hpcarm/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/hpcarm/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/hpcarm/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/hpcarm/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/hpcarm/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/hpcarm/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/hpcarm/binary/sets/kern-IPAQ.tgz) = 8103ec8793ba93ba56de9608aaddfea718badd12
+SHA512 (NetBSD-6.0_RC1/hpcarm/binary/sets/kern-IPAQ.tgz) = 476391dfaac589e69ebe2cfa594c72db927ef77ff5daa3b0d9af118987dfbabe37ef35ff8e772be7d9ccaed6d444cd311f1fae07edae4ceec84d6eec8e94e0c6
+RMD160 (NetBSD-6.0_RC1/hpcarm/binary/sets/kern-IPAQ.tgz) = 7b6a29748048fa288402a6ce1f286e5d15119e86
+MD5 (NetBSD-6.0_RC1/hpcarm/binary/sets/kern-IPAQ.tgz) = 9ce0fabe200a0242954d594a9f63ad11
+SHA1 (NetBSD-6.0_RC1/hpcarm/binary/sets/base.tgz) = c177f4cd2e77d38f5d3dc668039dff9f6556a868
+SHA512 (NetBSD-6.0_RC1/hpcarm/binary/sets/base.tgz) = 51d44a9b70d84a178f41b7812fc2c4cf0a944d4df564998cc96f08994dc284f49eec5541f2407281c53fbec94d21df2808f95ff9b018a5096c894207b6328656
+RMD160 (NetBSD-6.0_RC1/hpcarm/binary/sets/base.tgz) = 7a6e7c15985b5f97dd3f4ff842ba5c67c7c60aef
+MD5 (NetBSD-6.0_RC1/hpcarm/binary/sets/base.tgz) = f47bc96218c971de158631068ea34b4b
+SHA1 (NetBSD-6.0_RC1/hpcarm/binary/sets/comp.tgz) = 70410c67863482915c565e51b37de504a3ee469c
+SHA512 (NetBSD-6.0_RC1/hpcarm/binary/sets/comp.tgz) = d7560ac98111aa7465dc3bda000b29ba99ad19d82bcbf30cbea3523caa0e050d04b27cd3dac7a96440d7dae961f416929d2f755ebf2cfc4e57ce30eb94826c30
+RMD160 (NetBSD-6.0_RC1/hpcarm/binary/sets/comp.tgz) = f8d7d8511223ef7ace0a8e5eaa1a38e66a77fa3d
+MD5 (NetBSD-6.0_RC1/hpcarm/binary/sets/comp.tgz) = 65b2eadc6949c0794892b3739872cc5f
+SHA1 (NetBSD-6.0_RC1/hpcarm/binary/sets/etc.tgz) = 4fc8790a1d6ed96bff4eb502e8c0ab9b50426cb8
+SHA512 (NetBSD-6.0_RC1/hpcarm/binary/sets/etc.tgz) = ce52d76f752a370a8f63f33affdd7ecdda5998dfe1515f617cb5e0418807e3ae851008180d8d6bc7054e33702cbd5645513e478ac9c075fa8c5dc604f7b7898a
+RMD160 (NetBSD-6.0_RC1/hpcarm/binary/sets/etc.tgz) = 22380ca77b1979bc5ce996ed5ebd3592ca9507c5
+MD5 (NetBSD-6.0_RC1/hpcarm/binary/sets/etc.tgz) = dbc8256c9ef2e254dbe82581aa5a9c4e
+SHA1 (NetBSD-6.0_RC1/hpcarm/binary/sets/kern-JORNADA720.tgz) = 23aa84aac8649e5d600383ef0f49e3950c76ca5f
+SHA512 (NetBSD-6.0_RC1/hpcarm/binary/sets/kern-JORNADA720.tgz) = 0adc331738671f9b1f87119d8866f8858803bcd1610f23632706efc7b3970a96e9499e38d35b99c3430ae13cac2e68c9b400fde2e1f5273fc0c3188b518e8e33
+RMD160 (NetBSD-6.0_RC1/hpcarm/binary/sets/kern-JORNADA720.tgz) = eb4101ce7cb1748b901ca000c97fcaa3a49b78a0
+MD5 (NetBSD-6.0_RC1/hpcarm/binary/sets/kern-JORNADA720.tgz) = ed5af28bce5143c7ca10b89f0d4f1d9a
+SHA1 (NetBSD-6.0_RC1/hpcarm/binary/sets/kern-WZERO3.tgz) = 774fe637b179521048d71c7c4703bd7c2d8ed3c7
+SHA512 (NetBSD-6.0_RC1/hpcarm/binary/sets/kern-WZERO3.tgz) = b3f02fe926668041ef06b2ceac404e24b58438b0e52ede82c1a6da0027936d01a58556077262cb6d1fe32101e65e858178ed834afed6934b4c205790282770d1
+RMD160 (NetBSD-6.0_RC1/hpcarm/binary/sets/kern-WZERO3.tgz) = 9196e109e5fc73add0aa0ebd0db29b9e342a411d
+MD5 (NetBSD-6.0_RC1/hpcarm/binary/sets/kern-WZERO3.tgz) = 89c7d7708b2c1f89636bdbd343b849e4
+SHA1 (NetBSD-6.0_RC1/hpcarm/binary/sets/modules.tgz) = ac1c6b17f4f97cea9ab475e93050e507621686ad
+SHA512 (NetBSD-6.0_RC1/hpcarm/binary/sets/modules.tgz) = f09579883db6f3a8f3c76167296e9befbf1b792b815c0697b9784ccadf7fa538ae260e7d25c357107ffb40c876342958d71c9012753c99936dfe11048d33e27c
+RMD160 (NetBSD-6.0_RC1/hpcarm/binary/sets/modules.tgz) = 93bfe9e3c3d013fce3d1e8f642b3d197dc1789d1
+MD5 (NetBSD-6.0_RC1/hpcarm/binary/sets/modules.tgz) = 21fda5ef2fec78c9c993e62692b3abb3
+SHA1 (NetBSD-6.0_RC1/hpcarm/binary/sets/tests.tgz) = 457802aae75d1b442eb1d402d0d197077bb6d33f
+SHA512 (NetBSD-6.0_RC1/hpcarm/binary/sets/tests.tgz) = f8595802024e3b79c0ce1d5b72e8ab2903c769af9acb58dc5245a06ddd7e77bbf3561126ab5421f9f1693e81a4e60146277fde3396656196da306d63a77d69f5
+RMD160 (NetBSD-6.0_RC1/hpcarm/binary/sets/tests.tgz) = 9c86be5e3ec73f45eafb1831c3c9369db4e8c22e
+MD5 (NetBSD-6.0_RC1/hpcarm/binary/sets/tests.tgz) = 460cba32e3a80da1080e8076b69abdac
+SHA1 (NetBSD-6.0_RC1/hpcarm/binary/sets/text.tgz) = baa7ea82d1820197b0435dc9c858f93f1db02d60
+SHA512 (NetBSD-6.0_RC1/hpcarm/binary/sets/text.tgz) = b63d7d822a18c4a20db041497e69c36fdd1edf9c27c05a07efb8373e593a0dc736224c7d2695bac9a154f6a792cb2c4a16d913569ab06b6544aa5abcda3ad6df
+RMD160 (NetBSD-6.0_RC1/hpcarm/binary/sets/text.tgz) = 5a9367d1c4d8916352a3c9b836ac713c7f499af3
+MD5 (NetBSD-6.0_RC1/hpcarm/binary/sets/text.tgz) = 2bbbd877dcced0780710991b1e754c41
+SHA1 (NetBSD-6.0_RC1/hpcarm/binary/sets/xbase.tgz) = 2614a2bc7da9525cf1e45db347367b66e1dc8c83
+SHA512 (NetBSD-6.0_RC1/hpcarm/binary/sets/xbase.tgz) = 3d0981e4e0a613a141e5719c0327d5f696b16f02f3a3ae3c821375cefeee1e42d91cd236dc1dedb36c40946a1cceac4e484a72352bf6e172cfd8e257e5d8e76c
+RMD160 (NetBSD-6.0_RC1/hpcarm/binary/sets/xbase.tgz) = a1b40c7ccffb9bc588cdc3f3f00b9c7759a8fccb
+MD5 (NetBSD-6.0_RC1/hpcarm/binary/sets/xbase.tgz) = a127050d1684c4fa5aab0baa1b72f584
+SHA1 (NetBSD-6.0_RC1/hpcarm/binary/sets/xcomp.tgz) = df458fb7750fb2390ef247dc85df242e77421715
+SHA512 (NetBSD-6.0_RC1/hpcarm/binary/sets/xcomp.tgz) = f44e857dc4f9fe42a1fb541b6ed5b01f5757d08a2ba9164044ba7aba8be4eca63d9e739b55f8135ac28ba481f4ddb30b027559caf8cb7a531180222bcb6bbd3f
+RMD160 (NetBSD-6.0_RC1/hpcarm/binary/sets/xcomp.tgz) = f1616e59cd540bb2cf79f728532e7514a78c5bc0
+MD5 (NetBSD-6.0_RC1/hpcarm/binary/sets/xcomp.tgz) = ae36d2ff1b9024b7c686d5a7fb7b10c7
+SHA1 (NetBSD-6.0_RC1/hpcarm/binary/sets/xetc.tgz) = d9aaeb0bf3185723856e03fdd837763319cd71c6
+SHA512 (NetBSD-6.0_RC1/hpcarm/binary/sets/xetc.tgz) = a58bec2369d82d4f332bd8dd078b2dcc1d2cd2d2fb409e403b3dd0b5dd5c67ed70a744b2a503c39244739b47c901304dd0661c994ee17299aac9829bcb2d9ce0
+RMD160 (NetBSD-6.0_RC1/hpcarm/binary/sets/xetc.tgz) = f742b5ffacae5ab75a36f4d513d0167005b11f21
+MD5 (NetBSD-6.0_RC1/hpcarm/binary/sets/xetc.tgz) = df4bd0428de4d5757d7e237d4157fb3d
+SHA1 (NetBSD-6.0_RC1/hpcarm/binary/sets/xfont.tgz) = db4b013b057f3a33bb18cd3926a28444fb45474a
+SHA512 (NetBSD-6.0_RC1/hpcarm/binary/sets/xfont.tgz) = ae08178e7afc0941b1533a5c8fcd9178cde4134d50eb412f94fbe933aa12684c73e5df9c133cb49ba7f8bf0f339115e0c3942f422b70a2d7b57300890dcec1c6
+RMD160 (NetBSD-6.0_RC1/hpcarm/binary/sets/xfont.tgz) = f26c2ca039dea3910d4ed472623ba3e6c456dbdd
+MD5 (NetBSD-6.0_RC1/hpcarm/binary/sets/xfont.tgz) = 155b849553557f49454c8a73fe49d78b
+SHA1 (NetBSD-6.0_RC1/hpcarm/binary/sets/xserver.tgz) = e3c8737e9ce4f2c2b82bdc22be532eccdf5922ec
+SHA512 (NetBSD-6.0_RC1/hpcarm/binary/sets/xserver.tgz) = 80ab573b9a214b0bf002c044765ae7c4f1ff95ad73aa4e3b47e0d6f2453e46944b7b54b88d291f288a57d96611f36ae744a40fddeed1ddbbe34e8e8617f13c8b
+RMD160 (NetBSD-6.0_RC1/hpcarm/binary/sets/xserver.tgz) = 1d19fa41f7b1948d5d6d4679cb0f2410e205052a
+MD5 (NetBSD-6.0_RC1/hpcarm/binary/sets/xserver.tgz) = 0d3d7ea718c3061153da75736a47f641
+SHA1 (NetBSD-6.0_RC1/hpcarm/installation/miniroot/miniroot.fs.gz) = ea7fa2d36f1ae436e568a5046f6fbe35053a7dfd
+SHA512 (NetBSD-6.0_RC1/hpcarm/installation/miniroot/miniroot.fs.gz) = da493d26a70129ad42e460eca1c56bda5bb19c485cdcefe6545933d1f4d0c14e11b8467a95d77a396cba356fdee061876ac9a53f279b0b4e1f4ebf52f7d58893
+RMD160 (NetBSD-6.0_RC1/hpcarm/installation/miniroot/miniroot.fs.gz) = 1adf3821d11c43e9388ff8e76f3dc15aaa86cfe7
+MD5 (NetBSD-6.0_RC1/hpcarm/installation/miniroot/miniroot.fs.gz) = 05ae06557661c3a62fcc125264d510fe
+SHA1 (NetBSD-6.0_RC1/hpcarm/installation/netbsd-IPAQ.gz) = 26ac38695aee1b37aa4087810221d457cda40bb5
+SHA512 (NetBSD-6.0_RC1/hpcarm/installation/netbsd-IPAQ.gz) = b1865ebe6e34baa8281f795855c0711f350965afde4cae687ad2b008d06ea3c0fb400300a2d502dbfc75e34e33cd5e44dd9a814f16a4ba69a39fcaebfe0b8d87
+RMD160 (NetBSD-6.0_RC1/hpcarm/installation/netbsd-IPAQ.gz) = ef5298e012ba521f52a2b1c8a0b4404231ac3561
+MD5 (NetBSD-6.0_RC1/hpcarm/installation/netbsd-IPAQ.gz) = 3b78bafbfbcde4ec4fb46694517b0f11
+SHA1 (NetBSD-6.0_RC1/hpcarm/installation/hpcboot.exe) = f62f1b2bbf14dd5ee1159d987365122bbfa061d4
+SHA512 (NetBSD-6.0_RC1/hpcarm/installation/hpcboot.exe) = b1ad5471eec903659a2fe6ff79e631ea40d940e447126a6d8d6b46166dadd7cbbbea4285927968134d2ff493fe66a698d97374febf991ee9ecd4d295f06c92b8
+RMD160 (NetBSD-6.0_RC1/hpcarm/installation/hpcboot.exe) = fefa32b139995cd0b71c59d09cfb225fce08dbc8
+MD5 (NetBSD-6.0_RC1/hpcarm/installation/hpcboot.exe) = e8da90c935c719d600bed4f07046950f
+SHA1 (NetBSD-6.0_RC1/hpcarm/installation/netbsd-JORNADA720.symbols.gz) = ddfd08f5a34249786178dd0b4759e41face4dd38
+SHA512 (NetBSD-6.0_RC1/hpcarm/installation/netbsd-JORNADA720.symbols.gz) = a1da0c43fcf9e2785f444c7fa6c2c45fe81b83942bd9d3ea8e4f542c53a637a3b142fe337d9d6d96e0184d47986b16a7d6566e10752beebce02929a8445e46f0
+RMD160 (NetBSD-6.0_RC1/hpcarm/installation/netbsd-JORNADA720.symbols.gz) = 348ad88dcd61b25a012a55a72c065267a4db43ee
+MD5 (NetBSD-6.0_RC1/hpcarm/installation/netbsd-JORNADA720.symbols.gz) = 5893c40175f2b47139bf5d3540884d89
+SHA1 (NetBSD-6.0_RC1/hpcarm/installation/netbsd-IPAQ.symbols.gz) = ec0b64eeb7255a8ea0c71f9a739dcf34b4080a2e
+SHA512 (NetBSD-6.0_RC1/hpcarm/installation/netbsd-IPAQ.symbols.gz) = 9d19a1dd73bc7c29d52d6b3a026af56fe62c9a376c70a401481bec5828ff70a24ac904a0dfe589a6a5dad4b840b9af3c6eaf54a6ab88d2e3d171164a4526d478
+RMD160 (NetBSD-6.0_RC1/hpcarm/installation/netbsd-IPAQ.symbols.gz) = b860f5f834ee4795194702fffe41cf65b1537150
+MD5 (NetBSD-6.0_RC1/hpcarm/installation/netbsd-IPAQ.symbols.gz) = 060178f0da098de659495b8feff937d1
+SHA1 (NetBSD-6.0_RC1/hpcarm/installation/netbsd-JORNADA720.gz) = 703dfe7fef0d3c2b2ca5a53e4a4d6ce27aa5bc72
+SHA512 (NetBSD-6.0_RC1/hpcarm/installation/netbsd-JORNADA720.gz) = 9627317f452e241d8c71837c53cb2161572d40d61f5baee0009f1e51ef93381a97f56110319c58c642393736b7a347e17ae9fa0ba149d4ea9233572d5b1bc4ce
+RMD160 (NetBSD-6.0_RC1/hpcarm/installation/netbsd-JORNADA720.gz) = 8991b5c1920cfaaf9fade8a8388458aacac2589f
+MD5 (NetBSD-6.0_RC1/hpcarm/installation/netbsd-JORNADA720.gz) = 92f3225ae315d6305a5cf049631255cd
+SHA1 (NetBSD-6.0_RC1/hpcarm/installation/netbsd-WZERO3.symbols.gz) = 443ff1bfe5176605b009aa7e3da83443e7009269
+SHA512 (NetBSD-6.0_RC1/hpcarm/installation/netbsd-WZERO3.symbols.gz) = f7ae9c744762407a15fecad597aeffb8aad987c53aa290753ae9a0397eca014287040f96aeba4909a17a908fc374a2e9eed6567a3298a3777eefd311d7632f99
+RMD160 (NetBSD-6.0_RC1/hpcarm/installation/netbsd-WZERO3.symbols.gz) = c71c325735f8a0e57ce6b516a5c7faee2cbc2870
+MD5 (NetBSD-6.0_RC1/hpcarm/installation/netbsd-WZERO3.symbols.gz) = c53ae3b158d6db8617063ea39ea4db90
+SHA1 (NetBSD-6.0_RC1/hpcarm/installation/netbsd-WZERO3.gz) = c2b5355b4adf56535ba61542a314e682c22d4732
+SHA512 (NetBSD-6.0_RC1/hpcarm/installation/netbsd-WZERO3.gz) = be7609088b9da9b611a051cf30b06d2617ddee5ecab44a2c119ba1097f11a9c6d47c9e0180e08ec41f71d3d5a2c44c36f5302dc650d9fd3713e2d94cb8326dfa
+RMD160 (NetBSD-6.0_RC1/hpcarm/installation/netbsd-WZERO3.gz) = 2e0c7d3d66e266b7d1c42c9571b768458b788404
+MD5 (NetBSD-6.0_RC1/hpcarm/installation/netbsd-WZERO3.gz) = 227cdc60e08c21e306be0500e359cd76
+SHA1 (NetBSD-6.0_RC1/hpcarm/INSTALL.html) = d1d8bedd93d72ead52418fb8c1dce383b30bbb92
+SHA512 (NetBSD-6.0_RC1/hpcarm/INSTALL.html) = 1842158cc97419f4a036bd07eca9a99eb6522a0e7903251ee6a4e65f44c2bfde5172209abdb7f4773f9c08d0da13496703b8066bdcdf530bf26db57544c36c81
+RMD160 (NetBSD-6.0_RC1/hpcarm/INSTALL.html) = 38d78633d3d60dfec7caf29eb6e4de21b72c252f
+MD5 (NetBSD-6.0_RC1/hpcarm/INSTALL.html) = 9ab367fd5527a893af6fd5f849b2792e
+SHA1 (NetBSD-6.0_RC1/hpcarm/INSTALL.more) = 01109db8b43ac5ab9968f0c3dd0b9f37cfd46f7a
+SHA512 (NetBSD-6.0_RC1/hpcarm/INSTALL.more) = 5b086dea31eb14654143b30fc0018878de7d7ed667a6c9dcb05f1c2a2e232c376aec7a310918105d18abdd9bdfdfea5fae5227bb9147a79e539fd3629492b57d
+RMD160 (NetBSD-6.0_RC1/hpcarm/INSTALL.more) = 7767273b84e43eaa4e5517ece46b130946095017
+MD5 (NetBSD-6.0_RC1/hpcarm/INSTALL.more) = 036c4f5ee644db30ae9795e996d58c99
+SHA1 (NetBSD-6.0_RC1/hpcarm/INSTALL.ps) = 7e6285382236fd7846b2c131872808a8b6e11f0e
+SHA512 (NetBSD-6.0_RC1/hpcarm/INSTALL.ps) = f13dd871ac9689748eb01e7d93970e8190d3d381eb88c3878dea8a20316b5914ac47084eedce9900fa84e939d127f6f0793bda5f64db75c20ff1ac720f1f07b8
+RMD160 (NetBSD-6.0_RC1/hpcarm/INSTALL.ps) = 4941f4d01c0690b71398ca3906a3bcaf649838b4
+MD5 (NetBSD-6.0_RC1/hpcarm/INSTALL.ps) = 3134fc56c8af363411f700a1f4a68da7
+SHA1 (NetBSD-6.0_RC1/hpcarm/INSTALL.txt) = 111035beaed82ea2ab00adb71b5199ec25748c13
+SHA512 (NetBSD-6.0_RC1/hpcarm/INSTALL.txt) = fbaf34f9baf5b2f7c3ddde8dc97ca58695052c4d5ea995acc61b5570c77f18337395793f3c904a939235573dc3d35bfa8848e1f6f2e14aaa6a648945d8e03c14
+RMD160 (NetBSD-6.0_RC1/hpcarm/INSTALL.txt) = 74bb8e63786b9d973d9e071879d8c1758bcfed26
+MD5 (NetBSD-6.0_RC1/hpcarm/INSTALL.txt) = c0238e8e54743700ddddc6d7b2347629
+SHA1 (NetBSD-6.0_RC1/hpcmips/binary/kernel/netbsd-GENERIC.gz) = 7ca6a1b5ee8b8d2376acfd431918730e173b4ce8
+SHA512 (NetBSD-6.0_RC1/hpcmips/binary/kernel/netbsd-GENERIC.gz) = 5b4f65963e79645bb42b9504dda2574fe5cee0f9012d561814fe474fcb458eddf3fbe8ed119762a30dfc6278ff91c59ab15cb9820d804ec1f86cf18b61141640
+RMD160 (NetBSD-6.0_RC1/hpcmips/binary/kernel/netbsd-GENERIC.gz) = f0d15f008254595b341ad6b6ae455e4dbaac4118
+MD5 (NetBSD-6.0_RC1/hpcmips/binary/kernel/netbsd-GENERIC.gz) = 1f2a6bf799d9adb88095d82bde6de6fe
+SHA1 (NetBSD-6.0_RC1/hpcmips/binary/kernel/netbsd-TX3912.gz) = 074daa5f2fe4a41821a26e57c929d9df40539aa2
+SHA512 (NetBSD-6.0_RC1/hpcmips/binary/kernel/netbsd-TX3912.gz) = ede091f05943c5b90ac7e976eaba1e1b1261c9233aacf387b3106a16340b4544a8ee44142d2ec1dc0ed235987ebf22eb53cef0e87d29a4a40729ac5c76c80c04
+RMD160 (NetBSD-6.0_RC1/hpcmips/binary/kernel/netbsd-TX3912.gz) = 96b8ae164dd8620148ee7db9664374feec74370b
+MD5 (NetBSD-6.0_RC1/hpcmips/binary/kernel/netbsd-TX3912.gz) = c4dca71edd634fc17e4ef92f8ca9f426
+SHA1 (NetBSD-6.0_RC1/hpcmips/binary/sets/games.tgz) = 7c979973833fab402493e6f077dae9c21f7be951
+SHA512 (NetBSD-6.0_RC1/hpcmips/binary/sets/games.tgz) = 256e3fe391c313d29dca40e107c270ecd05319d697556cbd999b756095a50d9fd52442360f015327a8ee4a08bb19758b086c3da8be57e0502a321e72778314a9
+RMD160 (NetBSD-6.0_RC1/hpcmips/binary/sets/games.tgz) = 3b59fb99d7ec59334c8c103635a1323bfe70312b
+MD5 (NetBSD-6.0_RC1/hpcmips/binary/sets/games.tgz) = 2be5bf7183def0e6c2329212bf67cc0a
+SHA1 (NetBSD-6.0_RC1/hpcmips/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/hpcmips/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/hpcmips/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/hpcmips/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/hpcmips/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/hpcmips/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/hpcmips/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/hpcmips/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/hpcmips/binary/sets/xcomp.tgz) = 074fbebcb4bc3e99d991b3bf2d52f230e322966d
+SHA512 (NetBSD-6.0_RC1/hpcmips/binary/sets/xcomp.tgz) = d386e6a0d451d9202ae9087876759c3784a9f452aded17252196be1e10b6c3b5de1ebf744784ccfa1c2ee4e1b4aec261bf49bad36b47b643771d2da2349763cb
+RMD160 (NetBSD-6.0_RC1/hpcmips/binary/sets/xcomp.tgz) = a667064eda609ca080a1df39fac302cc0ef88066
+MD5 (NetBSD-6.0_RC1/hpcmips/binary/sets/xcomp.tgz) = 0a3cd189be71e99e962615a33a1a5e92
+SHA1 (NetBSD-6.0_RC1/hpcmips/binary/sets/xetc.tgz) = b172582d20e55595b0a01aafc2576a273be8c59d
+SHA512 (NetBSD-6.0_RC1/hpcmips/binary/sets/xetc.tgz) = e2dc7685c98f4e857225d5b7f7c7f7961bb77ee64686a08a349533e0a44a6ab01f84f4578d0cb44ea6a6199d9412f29dbb615fc0b1744309ca8c52e16eff4f23
+RMD160 (NetBSD-6.0_RC1/hpcmips/binary/sets/xetc.tgz) = 287269589617a64292deb36ce4748ab047161ce6
+MD5 (NetBSD-6.0_RC1/hpcmips/binary/sets/xetc.tgz) = 1da27a138980b8148037fc5846f06e72
+SHA1 (NetBSD-6.0_RC1/hpcmips/binary/sets/xfont.tgz) = 27244d447de6c737fd83402a55f957595b0e27e4
+SHA512 (NetBSD-6.0_RC1/hpcmips/binary/sets/xfont.tgz) = f7a380272ba8726c65e5477dd8b4343941a3707124219a88dfd7eddc7ebbf545b8331c6fb2410b683f2302b604e29da41c6703e3f3783c5bff6ec89c99c6e464
+RMD160 (NetBSD-6.0_RC1/hpcmips/binary/sets/xfont.tgz) = 43820f269400f82b604aa0609bf7e3a3b087d5f5
+MD5 (NetBSD-6.0_RC1/hpcmips/binary/sets/xfont.tgz) = 87fec6b19a14704a03fe32a15be0ee9c
+SHA1 (NetBSD-6.0_RC1/hpcmips/binary/sets/kern-GENERIC.tgz) = 1bba152206ea16424c3f4c35690f34503db4d0c5
+SHA512 (NetBSD-6.0_RC1/hpcmips/binary/sets/kern-GENERIC.tgz) = d2c26452630927ac6b32732bf6119f1802bf48e50447b4ecfe0ece6bfbc48b3b2d21b189569acd51b5e16ec6d80848878f8bef03ae22a10f3fc7429acb9daa69
+RMD160 (NetBSD-6.0_RC1/hpcmips/binary/sets/kern-GENERIC.tgz) = cc6ee070d930fe7759493418231786c8a1d1183c
+MD5 (NetBSD-6.0_RC1/hpcmips/binary/sets/kern-GENERIC.tgz) = 7731a2127929a211f350cfd36cbe1f2c
+SHA1 (NetBSD-6.0_RC1/hpcmips/binary/sets/base.tgz) = cd67edd93546a7d57ccdabb7b365f37fef0e9987
+SHA512 (NetBSD-6.0_RC1/hpcmips/binary/sets/base.tgz) = 575df3e08635bb818ffe38e6f9d9f4eba61652b5d1f156b860fd84de73235765b5e0aee3fb0ae15e2258ee070ea1690cc131839bbf5cca0d9a08ec91613c8db1
+RMD160 (NetBSD-6.0_RC1/hpcmips/binary/sets/base.tgz) = 4daf13f8ac3a863845d2c65908000e9ade39bf6c
+MD5 (NetBSD-6.0_RC1/hpcmips/binary/sets/base.tgz) = 538b0cc7041c1099d059dc67cc325975
+SHA1 (NetBSD-6.0_RC1/hpcmips/binary/sets/comp.tgz) = ec92399c670b3ec9f8418d26931bd0c7b8892290
+SHA512 (NetBSD-6.0_RC1/hpcmips/binary/sets/comp.tgz) = dec754b82853a0d252f66e9eda19c65e4d694d3a2dfc545d25dcb1068e41a197d23ea5be0d6865dfba2f1d5f72f88afa01d5408f17a30252f1463acc21d3aae1
+RMD160 (NetBSD-6.0_RC1/hpcmips/binary/sets/comp.tgz) = b08b91f5c90aea64132db37a98b77495244280b1
+MD5 (NetBSD-6.0_RC1/hpcmips/binary/sets/comp.tgz) = dc7ed2f66de0917e4d779a386a0b79b8
+SHA1 (NetBSD-6.0_RC1/hpcmips/binary/sets/etc.tgz) = 56985d65509c14e050f1e5313086d792be50f0cc
+SHA512 (NetBSD-6.0_RC1/hpcmips/binary/sets/etc.tgz) = 72af7673a3b0c4f1c5157be286cd1769bebafe4552d8f74e01d325c10a9c1cfec5bddfa895a18f52a3df07c9fb616cff5d7c4861e708a72e0b7be838b6c4b1a4
+RMD160 (NetBSD-6.0_RC1/hpcmips/binary/sets/etc.tgz) = 7fc257dd71dac495e77b41253dac92ad0003f9ec
+MD5 (NetBSD-6.0_RC1/hpcmips/binary/sets/etc.tgz) = f886791b4f3372b07d3d076e6c7c717a
+SHA1 (NetBSD-6.0_RC1/hpcmips/binary/sets/kern-TX3912.tgz) = 95ed1bfefebb2a359829e6e9c6a9305e10b16b4e
+SHA512 (NetBSD-6.0_RC1/hpcmips/binary/sets/kern-TX3912.tgz) = d800780e07cc2e6384e79994efd2a62b117528aa7e5f6a55a548ec5f35af5e62f1213ea3b1f2a643856f2b8a88393e0eb4349db27cde796be5017668f32e18b5
+RMD160 (NetBSD-6.0_RC1/hpcmips/binary/sets/kern-TX3912.tgz) = 4c26aa3880c205e690015611e9e7c29d3bfdd1d1
+MD5 (NetBSD-6.0_RC1/hpcmips/binary/sets/kern-TX3912.tgz) = 5bace3e0040c41bb5e38d2a61f0de120
+SHA1 (NetBSD-6.0_RC1/hpcmips/binary/sets/modules.tgz) = 89714c10f3a4a0ba49ca2c6bd3359dc08766a158
+SHA512 (NetBSD-6.0_RC1/hpcmips/binary/sets/modules.tgz) = 1b4b73e2fac26833c852da854ddc8aa0546c7bbbc3096d2e95f397a3986d897b1085c81d2b3592a4ef9d8c3088f4c7ad5eb2bb4c422795bc81eb56c60bf11796
+RMD160 (NetBSD-6.0_RC1/hpcmips/binary/sets/modules.tgz) = 3ede0daca82602da4de7336b28c1789ccf0a650f
+MD5 (NetBSD-6.0_RC1/hpcmips/binary/sets/modules.tgz) = 4839290efa5dd3454b8f2385d2986e19
+SHA1 (NetBSD-6.0_RC1/hpcmips/binary/sets/tests.tgz) = 321352b47939c461dc0ee3e45bf68662d880b17d
+SHA512 (NetBSD-6.0_RC1/hpcmips/binary/sets/tests.tgz) = 6780e42e580739dcbf63130a4471d1c01075bd4c2afb88dea93e1740cb51cdd2d8c2021317df5eb9143fb9574323d23cfa1d87f56aefde54548583c1fc5193bd
+RMD160 (NetBSD-6.0_RC1/hpcmips/binary/sets/tests.tgz) = d3a075453a1d45a709fa12cd4f91ff0ca07f69bb
+MD5 (NetBSD-6.0_RC1/hpcmips/binary/sets/tests.tgz) = aeb18d7ef8112978f39e46370e1426fa
+SHA1 (NetBSD-6.0_RC1/hpcmips/binary/sets/text.tgz) = 0e5d0ee9882211fc0119004b82fee9abe6cc3e2b
+SHA512 (NetBSD-6.0_RC1/hpcmips/binary/sets/text.tgz) = 09b35eae162411472893a24eaeafad9f6dcf96acddd7dfb57f03f95517d7561f161d32e54e42b6ed91d71383c436e079f54b2c8e374778589aa79ca2619c2785
+RMD160 (NetBSD-6.0_RC1/hpcmips/binary/sets/text.tgz) = e4ca9e2c9fe95e7e04c85d2d0b7fb9d5a6f358ec
+MD5 (NetBSD-6.0_RC1/hpcmips/binary/sets/text.tgz) = 24ae34871d81c3a03eec135722f5d240
+SHA1 (NetBSD-6.0_RC1/hpcmips/binary/sets/xbase.tgz) = acd176e28e89c0cdf1c945e8066b6783ab22b1e8
+SHA512 (NetBSD-6.0_RC1/hpcmips/binary/sets/xbase.tgz) = bf06fc9cb85e9b7960c2806da63051ce7b2e2f74000965e384a3ab53c6e073046005555258cca5f298d25dbdb2c4fd24848e3a08c164b6b27fd10863270e7e50
+RMD160 (NetBSD-6.0_RC1/hpcmips/binary/sets/xbase.tgz) = ae8959787ee867eefe633c68768e91f6af430ab2
+MD5 (NetBSD-6.0_RC1/hpcmips/binary/sets/xbase.tgz) = 7d0a667d67914fafa26e933d9dfeacf9
+SHA1 (NetBSD-6.0_RC1/hpcmips/binary/sets/xserver.tgz) = 488718977adef9e243968e7650094309d978f784
+SHA512 (NetBSD-6.0_RC1/hpcmips/binary/sets/xserver.tgz) = d2c4732e376f83253a65a37b905cc62e0b1118333af7b664003c6f5ad08d19f1e01c7db00d7a027016affb9acbf106a5f9489d0a2af48ae06168188d455ed351
+RMD160 (NetBSD-6.0_RC1/hpcmips/binary/sets/xserver.tgz) = d76d257ac326ace57a1ae3e4bd3133a227697b15
+MD5 (NetBSD-6.0_RC1/hpcmips/binary/sets/xserver.tgz) = e3734afe537ed7a5b20560acb505b46c
+SHA1 (NetBSD-6.0_RC1/hpcmips/installation/miniroot/miniroot.fs.gz) = e7ac7fec31783df1219d9e6f7e1c69eb5fc976db
+SHA512 (NetBSD-6.0_RC1/hpcmips/installation/miniroot/miniroot.fs.gz) = 10241324a00c068c472f314dcd2482adfd791520f9eec7107f862ef482a49a6b282435b97859c324763adb1bc383c30c2bd63db505beefbf2e552bbca7a48daa
+RMD160 (NetBSD-6.0_RC1/hpcmips/installation/miniroot/miniroot.fs.gz) = 3d9c9f5ebe10734e1c2ad27dc5a32076e1a66c78
+MD5 (NetBSD-6.0_RC1/hpcmips/installation/miniroot/miniroot.fs.gz) = 0e96bba98db51b925c962919de43cc52
+SHA1 (NetBSD-6.0_RC1/hpcmips/installation/netbsd-TX3912.gz) = 477a933b56c2062d20bcfda07be5dd6a68e16bf4
+SHA512 (NetBSD-6.0_RC1/hpcmips/installation/netbsd-TX3912.gz) = 130257fb34605a5c02235909c9ffd509020b2e012fc292aca9ce5cfdaceea0352d89d36f95ab85d573484d26af82a20745d1e71f91b2a2b981884a0d3a0f6ba1
+RMD160 (NetBSD-6.0_RC1/hpcmips/installation/netbsd-TX3912.gz) = eaf345c332615664ad0a58ecfaff9eac5d66644d
+MD5 (NetBSD-6.0_RC1/hpcmips/installation/netbsd-TX3912.gz) = bb900c73bfe48c6a9f5675116f834138
+SHA1 (NetBSD-6.0_RC1/hpcmips/installation/hpcboot.exe) = 70e5234558257f49964fcb28a19f544670791c47
+SHA512 (NetBSD-6.0_RC1/hpcmips/installation/hpcboot.exe) = bcde10547db4de0623863c93a733706edc1096e2535ff6a7574e86ccab25144c0c653d80ccfb1989eaf685e0b0710eab41f34cc2c45a7bbdc10bb9f845326102
+RMD160 (NetBSD-6.0_RC1/hpcmips/installation/hpcboot.exe) = ec4e5dfcbb787ba57de55209e12cbbf891c29f7d
+MD5 (NetBSD-6.0_RC1/hpcmips/installation/hpcboot.exe) = 9c4073db4cb8cc5a534f709731e271bf
+SHA1 (NetBSD-6.0_RC1/hpcmips/installation/netbsd-TX3912.symbols.gz) = 1a48e850ebc193282177312c70d21e242e3aad5f
+SHA512 (NetBSD-6.0_RC1/hpcmips/installation/netbsd-TX3912.symbols.gz) = f25dadbb24364f38f0069be5920ca1082cdac54aaebb467303dc974b0c1978b3ad697409e1ad2ee13ae14156a8d8feb5f6284bf6cc3d0bab90c83d54669bd344
+RMD160 (NetBSD-6.0_RC1/hpcmips/installation/netbsd-TX3912.symbols.gz) = f0a03c7206f442a05a1ca8f2cbc20dc55f5ed828
+MD5 (NetBSD-6.0_RC1/hpcmips/installation/netbsd-TX3912.symbols.gz) = 4fd6c2d025068771a558009d605d43ec
+SHA1 (NetBSD-6.0_RC1/hpcmips/installation/netbsd.gz) = 427e9fd476c8779b4cd868c941aace27af896358
+SHA512 (NetBSD-6.0_RC1/hpcmips/installation/netbsd.gz) = fbb97107d51c39e3c4320c43120ffa0afe46742208461e19558bee2afee49a3ea2a329004dc776ebda3fa658c9f410f9001867eb0f8d9dd1d83488b463fb5da6
+RMD160 (NetBSD-6.0_RC1/hpcmips/installation/netbsd.gz) = f2f649ce49274bb7916f55e306b12e55adc2f8f7
+MD5 (NetBSD-6.0_RC1/hpcmips/installation/netbsd.gz) = bfce1ffdea1788ecd8381d1682fb5eb5
+SHA1 (NetBSD-6.0_RC1/hpcmips/installation/netbsd.symbols.gz) = bc30780946ac7bf7de0642c87d90d111f26885cf
+SHA512 (NetBSD-6.0_RC1/hpcmips/installation/netbsd.symbols.gz) = 0c4feb6bb6267778f4f4ed875aa912cf3752fdf3fac947ae74ccc221f70a43b52f3764b12e10329a6e5ae943023b5e43676e28e7afd1b3042de7b8d8ee77bad8
+RMD160 (NetBSD-6.0_RC1/hpcmips/installation/netbsd.symbols.gz) = 82dc17527cf468b614ab4151e95faaf2a2db78fe
+MD5 (NetBSD-6.0_RC1/hpcmips/installation/netbsd.symbols.gz) = 2da4ba73e130fd7829b0a0bcd8084ca4
+SHA1 (NetBSD-6.0_RC1/hpcmips/installation/pbsdboot.exe) = 3b0a8ac9c0d4c6e7fef95970e81f1ae42462f405
+SHA512 (NetBSD-6.0_RC1/hpcmips/installation/pbsdboot.exe) = 28b6b8b3ac983d5fa9ae9dd28127981367720c3754a88fd0b08e404093c657df3df93bceae63835fdaf021fd608002464411818ef3e9becf100e0e7ffd94fcbc
+RMD160 (NetBSD-6.0_RC1/hpcmips/installation/pbsdboot.exe) = d713fda3478b92d9dc71347122a1fd7bac6cab9b
+MD5 (NetBSD-6.0_RC1/hpcmips/installation/pbsdboot.exe) = 5c184fc062316a94d8408adf0884bee2
+SHA1 (NetBSD-6.0_RC1/hpcmips/installation/pbsdboot1.exe) = e937c9bf2759e58c32523ff19c45feeb5e90fe77
+SHA512 (NetBSD-6.0_RC1/hpcmips/installation/pbsdboot1.exe) = 65e044958194d15fd58b222dba5470343068ffbe968d43819b11744c711bf75083d1e61df0e433ac846629d8d0ccd14ccd0388b58424a123d4018f9731b6415d
+RMD160 (NetBSD-6.0_RC1/hpcmips/installation/pbsdboot1.exe) = 9e072b9c080bcfa4213b36fe9d85ac684de46f06
+MD5 (NetBSD-6.0_RC1/hpcmips/installation/pbsdboot1.exe) = 4d6c719c61a98aae297369c41e3991a8
+SHA1 (NetBSD-6.0_RC1/hpcmips/INSTALL.html) = 96628fcaeea09a190d399dfdc501f814ce2e02e4
+SHA512 (NetBSD-6.0_RC1/hpcmips/INSTALL.html) = 193e8412a35687173af624e23ca68f35704ed678f9d6e81337f349ab2f56af59e8427545d1264e198954219a018a9bc331407eb23dd36845f5e7a72aa11c0d98
+RMD160 (NetBSD-6.0_RC1/hpcmips/INSTALL.html) = ea284f1ca315818701c7308b138685bb9a92a3b8
+MD5 (NetBSD-6.0_RC1/hpcmips/INSTALL.html) = c96f3888b2441bc8d68ce65ba01a8d53
+SHA1 (NetBSD-6.0_RC1/hpcmips/INSTALL.more) = 12f34c520857cc5ba799d618105d61e177effa1b
+SHA512 (NetBSD-6.0_RC1/hpcmips/INSTALL.more) = b9cf6bff001ce8294a8f52c9048d2025420c1e1ffe652e11f912c762dc8e9d50262de8e14f52b33d0714b219dc83b0b733f13ce92385f8f3a9b9446c3d95f40a
+RMD160 (NetBSD-6.0_RC1/hpcmips/INSTALL.more) = 9427c9b9959c63929ca731bc218853cb7f1544c4
+MD5 (NetBSD-6.0_RC1/hpcmips/INSTALL.more) = d1d3278308a6a5a79b50f9cc7edf9acb
+SHA1 (NetBSD-6.0_RC1/hpcmips/INSTALL.ps) = 92b5be562388d08b5043f6f70c12c5ae4341218d
+SHA512 (NetBSD-6.0_RC1/hpcmips/INSTALL.ps) = 69f7706ee6aee4717f3b35e5fb7d21033c8bb17ab86ce1d4634b384a0aa0997b9a527cb3eda35d1f11bef10309d488e26cf6c3717856c691d6c37d057aaa888b
+RMD160 (NetBSD-6.0_RC1/hpcmips/INSTALL.ps) = 18f341dccc5f8521db52a1ab716f3b415361afa3
+MD5 (NetBSD-6.0_RC1/hpcmips/INSTALL.ps) = 9d8fb5132a721ca8378ca5a1c702dbfd
+SHA1 (NetBSD-6.0_RC1/hpcmips/INSTALL.txt) = 5b89d3c6b661787ae5e825309574696646b5e644
+SHA512 (NetBSD-6.0_RC1/hpcmips/INSTALL.txt) = bf02c41382992138985e22fa5bdf57fec735587ce42fe3790e7c046dff337ca3649b37f137f0b3b5be434d5e06075fbec8c946e7ca1f5bef0fa6beb6783be677
+RMD160 (NetBSD-6.0_RC1/hpcmips/INSTALL.txt) = 62565fb5789f80de15960b63e22f74f0253ff723
+MD5 (NetBSD-6.0_RC1/hpcmips/INSTALL.txt) = 1ab00e554939b5bc5ebad6be7f8f3577
+SHA1 (NetBSD-6.0_RC1/hpcsh/binary/kernel/netbsd-GENERIC.gz) = 4a9d4db7bc69823b112ac8e040df50d4120dd3a9
+SHA512 (NetBSD-6.0_RC1/hpcsh/binary/kernel/netbsd-GENERIC.gz) = 727b6f728b4030bc2884aa28684d9a5bc7c149fcc619a5513aea0b730b1575916a30e95e02f1e5dea6218b61fea2daad8a661fcaa6e384f33f7f5355d4e53596
+RMD160 (NetBSD-6.0_RC1/hpcsh/binary/kernel/netbsd-GENERIC.gz) = 81c5952b274be4f5b83a61d7440c44767f68a85e
+MD5 (NetBSD-6.0_RC1/hpcsh/binary/kernel/netbsd-GENERIC.gz) = 5a09063effaba66e94dc48bbc806941a
+SHA1 (NetBSD-6.0_RC1/hpcsh/binary/kernel/netbsd-HPW650PA.gz) = e95747f6e5ed82871e7b720c53a72976553b384b
+SHA512 (NetBSD-6.0_RC1/hpcsh/binary/kernel/netbsd-HPW650PA.gz) = dca9f1e6066cef78eb49b8f20a4bee67dc5a0a0b807fe1ac44a41424f376583c98493ab6074c0bcf3f3363a1fde129e1b43ded1e059a4cf3bd00264162f888c8
+RMD160 (NetBSD-6.0_RC1/hpcsh/binary/kernel/netbsd-HPW650PA.gz) = d72736af5dd4c3219329fbc8678e1a579bfd96ec
+MD5 (NetBSD-6.0_RC1/hpcsh/binary/kernel/netbsd-HPW650PA.gz) = a6e2736f18484609abbf87180bd07c7c
+SHA1 (NetBSD-6.0_RC1/hpcsh/binary/sets/games.tgz) = 7420372d500a72ae7f609045ea055102baa5301b
+SHA512 (NetBSD-6.0_RC1/hpcsh/binary/sets/games.tgz) = 242c0849f66b2a410cc4ea30520e8764ca9f1fe78b302c448c1aa83820a65a0774561b7cf7e7a8ab9e30ae8b51e16f618f9d539b003ee9e6ac2071501d6e8886
+RMD160 (NetBSD-6.0_RC1/hpcsh/binary/sets/games.tgz) = b94834806a588ec893a56bd03804392b438ee311
+MD5 (NetBSD-6.0_RC1/hpcsh/binary/sets/games.tgz) = 56d6d7e59ada7b2bf482e204e1875882
+SHA1 (NetBSD-6.0_RC1/hpcsh/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/hpcsh/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/hpcsh/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/hpcsh/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/hpcsh/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/hpcsh/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/hpcsh/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/hpcsh/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/hpcsh/binary/sets/xcomp.tgz) = 021d61ebe45db259c2dd5a3add2170245b7dd383
+SHA512 (NetBSD-6.0_RC1/hpcsh/binary/sets/xcomp.tgz) = dc80f1acac452d1e3d2446e6c7ad981c0368a9efe95094cd162a7ca6cf54d98f98aa0ca5f6933b5ff4a2eb9cb9ee5d41e30ebd1a8bf373fe9e26861f796cb124
+RMD160 (NetBSD-6.0_RC1/hpcsh/binary/sets/xcomp.tgz) = 2fd5989a9e840a481f9db0bf2fbee89e85e14c8e
+MD5 (NetBSD-6.0_RC1/hpcsh/binary/sets/xcomp.tgz) = 216aac982a7dab494fd84cf4f052a4d2
+SHA1 (NetBSD-6.0_RC1/hpcsh/binary/sets/xetc.tgz) = 4b184b53ae34fd737b358aa013391549e4263ccd
+SHA512 (NetBSD-6.0_RC1/hpcsh/binary/sets/xetc.tgz) = b30459d46986e692046835e1151a2bdaa554e929ef1a4d93594079795dff33c4e87168296cce1bf7d56e63e6bbca32595b7c3b7cf74d7e84436ea7ccd9b19365
+RMD160 (NetBSD-6.0_RC1/hpcsh/binary/sets/xetc.tgz) = e57d50cc31365a80b20e20b01de8f07f428fd983
+MD5 (NetBSD-6.0_RC1/hpcsh/binary/sets/xetc.tgz) = de0ccfb53dd0e2e90cf86e8d9a729c14
+SHA1 (NetBSD-6.0_RC1/hpcsh/binary/sets/xfont.tgz) = 08a74243c109692f407437d73a5eb11757515577
+SHA512 (NetBSD-6.0_RC1/hpcsh/binary/sets/xfont.tgz) = 0ccc5e3fab9e9bb89c797cd4ead1916c8a2e6f682020f81038d5d1acbb45d0465500f0dbe3fc80f6545458fea2e6943c31f22eeb966eaeaa6b1be2232996dd1a
+RMD160 (NetBSD-6.0_RC1/hpcsh/binary/sets/xfont.tgz) = 05891530ee39e0629f121fb53348bb37c37a6f94
+MD5 (NetBSD-6.0_RC1/hpcsh/binary/sets/xfont.tgz) = 5700f861d423e686c4cf5dde6a322356
+SHA1 (NetBSD-6.0_RC1/hpcsh/binary/sets/kern-GENERIC.tgz) = f37590a4f0cb5f27d92b75830e0c1e8f88d4c7d3
+SHA512 (NetBSD-6.0_RC1/hpcsh/binary/sets/kern-GENERIC.tgz) = 54a932a50da3de6f6f36c05b7dd604af19b3fea0880e640ef0cd44d450d32261490cfd022ded2033d5fa4367c75a344b9dfd3c5d356269f9b20a43b01e08e7eb
+RMD160 (NetBSD-6.0_RC1/hpcsh/binary/sets/kern-GENERIC.tgz) = 3b0ccadebc0121ef1a88c1569f8f8360dc1fd9ae
+MD5 (NetBSD-6.0_RC1/hpcsh/binary/sets/kern-GENERIC.tgz) = 6865c88c212114cbd4cd4480e8950579
+SHA1 (NetBSD-6.0_RC1/hpcsh/binary/sets/base.tgz) = 98e6629d64dd33b962d86976e8f5fc10af7d413f
+SHA512 (NetBSD-6.0_RC1/hpcsh/binary/sets/base.tgz) = d749159a874699701a6066f0421cb48c3b994fed0c8b0dcdabc03466b2d4ef5c3a6ac8dd7d8bc2c0b43cb66b28e9975daedb4ee8f23b69f61cc8f8fdfc16018e
+RMD160 (NetBSD-6.0_RC1/hpcsh/binary/sets/base.tgz) = 35040bf8454422a2265f754740365ab08df8bd56
+MD5 (NetBSD-6.0_RC1/hpcsh/binary/sets/base.tgz) = 54e93ead8dcb0a8d5a7ee6fcc9e37d3a
+SHA1 (NetBSD-6.0_RC1/hpcsh/binary/sets/comp.tgz) = 11d719d5efe2280c14f2614163897b4b0a5ae0d4
+SHA512 (NetBSD-6.0_RC1/hpcsh/binary/sets/comp.tgz) = 7e23f9f3b41b35dc812b6b88ca3ea8a1552d4f6301a3db321e1474b083b6b18a7b34d1369aa12431f4f8c618104cdadf608d020b802c9c52456fe670277acbdd
+RMD160 (NetBSD-6.0_RC1/hpcsh/binary/sets/comp.tgz) = dda4a12255515b756a9137114709d6ec71d1309c
+MD5 (NetBSD-6.0_RC1/hpcsh/binary/sets/comp.tgz) = 50c145b7db50dec7f1356c022338e93a
+SHA1 (NetBSD-6.0_RC1/hpcsh/binary/sets/etc.tgz) = 3fe5a8f60f6205dfc36b6ffd8b14d573505c9434
+SHA512 (NetBSD-6.0_RC1/hpcsh/binary/sets/etc.tgz) = 2cd3d0d9e4f366e74acdd4fa0089f86ddc7c01de84b387225278d3664ae9538957d67c693931e3518ac85ae7bdc3b38d51d5e7a689b77b9aeb450b1f9307ef1e
+RMD160 (NetBSD-6.0_RC1/hpcsh/binary/sets/etc.tgz) = abf4d0c2d67ac24d9e33a6a0d54857a92715ffe4
+MD5 (NetBSD-6.0_RC1/hpcsh/binary/sets/etc.tgz) = 41ae5a9d6b72ec01703a961ffc42fd01
+SHA1 (NetBSD-6.0_RC1/hpcsh/binary/sets/kern-HPW650PA.tgz) = ab803956f9ee0ef4ce2eeb2891b1709dc341d2f4
+SHA512 (NetBSD-6.0_RC1/hpcsh/binary/sets/kern-HPW650PA.tgz) = a049992d2e511dbd2d00462233b753920e33348c14ae5f330e143d86c443df305280cc69de32757a413da5e5e8c42cc5e0bf40ab002f0969731a8b9bbfc13753
+RMD160 (NetBSD-6.0_RC1/hpcsh/binary/sets/kern-HPW650PA.tgz) = 44094a78592e2e74bf2acd9fd1188201e5541cb9
+MD5 (NetBSD-6.0_RC1/hpcsh/binary/sets/kern-HPW650PA.tgz) = 8451f31d5b9f31af8910d8f729a2b6e0
+SHA1 (NetBSD-6.0_RC1/hpcsh/binary/sets/modules.tgz) = a22d5ec1bf193d15fdc34a2e88700612360fbd9d
+SHA512 (NetBSD-6.0_RC1/hpcsh/binary/sets/modules.tgz) = 5369351cf6ae52ec04e0321fff3bbff0181b0dd128d09c89e15cb401e92e95c9a035922d6e6b83dc413b510b1d7e8788f8861a184fc3d4586eeb8553a51d6e5c
+RMD160 (NetBSD-6.0_RC1/hpcsh/binary/sets/modules.tgz) = a42715a74cf5ac2f1c2cf1f38b489798fe5db163
+MD5 (NetBSD-6.0_RC1/hpcsh/binary/sets/modules.tgz) = 4afafabee02a11cc0aee4365a91afc66
+SHA1 (NetBSD-6.0_RC1/hpcsh/binary/sets/tests.tgz) = d57e10901c032c41af2570a476078d1ba8deeaf5
+SHA512 (NetBSD-6.0_RC1/hpcsh/binary/sets/tests.tgz) = 88106e9ece7b032ba04ed4e413c4c2b94809a92807caf8e8ad8d8a27d67b866332ff54784039c5c9394c75a058c7e18991bb662fdc890027c2fe47381f2ebc25
+RMD160 (NetBSD-6.0_RC1/hpcsh/binary/sets/tests.tgz) = f6904f8bc5c900aabac6983b45a9d2883c955dc4
+MD5 (NetBSD-6.0_RC1/hpcsh/binary/sets/tests.tgz) = 0cde53f5ab3dca2e2b8131ae6c58c3cf
+SHA1 (NetBSD-6.0_RC1/hpcsh/binary/sets/text.tgz) = a4e06a9c9eb99eb5b74503dce92719ae08d35ea6
+SHA512 (NetBSD-6.0_RC1/hpcsh/binary/sets/text.tgz) = 2b208388ffa2ea829e5a0b781101d3f7ef268a4ecf7ce6f5d94bdb5bfeed47f1c3f4a5d5910689b944cb7acf768cded83a87b0343daebd3167230e1e3d6162a7
+RMD160 (NetBSD-6.0_RC1/hpcsh/binary/sets/text.tgz) = 685ffd886dcb357e2aa2acd3bbb108e5af99d1bc
+MD5 (NetBSD-6.0_RC1/hpcsh/binary/sets/text.tgz) = c2f0046c4907ad812dbe7eb5f9447506
+SHA1 (NetBSD-6.0_RC1/hpcsh/binary/sets/xbase.tgz) = e95e62d7fd5c3eabefcab31d23ac000a3f88dfd4
+SHA512 (NetBSD-6.0_RC1/hpcsh/binary/sets/xbase.tgz) = 4e887e2f9c9ca2f0a957d12275d73ceea7652e2fa365be2ba48ed40b89f126682f1fc029e16059c6294627a3fcc56bca22472090bdcc64a08fb74177490e8e6e
+RMD160 (NetBSD-6.0_RC1/hpcsh/binary/sets/xbase.tgz) = 80f48d81e0b12d4d166cd953af1400f22f57b651
+MD5 (NetBSD-6.0_RC1/hpcsh/binary/sets/xbase.tgz) = dc4114a225fa43cb2f0fb1731663f20c
+SHA1 (NetBSD-6.0_RC1/hpcsh/binary/sets/xserver.tgz) = 0402224d98420710efff6b9cf004ffb9478d6ed0
+SHA512 (NetBSD-6.0_RC1/hpcsh/binary/sets/xserver.tgz) = 54dae13b14f0c2166acd3bddc0d55368b83755ba9a0644ba88cd16bd1cbd4afc45524d2aec95b8dc3d4971ab6bb06df3465cf4095cba8a06f759caf9e8763331
+RMD160 (NetBSD-6.0_RC1/hpcsh/binary/sets/xserver.tgz) = d896babd4bd4dccb62a5a57ffdba76de816514cd
+MD5 (NetBSD-6.0_RC1/hpcsh/binary/sets/xserver.tgz) = 7a5c2de9c6c775a359253d7136023c08
+SHA1 (NetBSD-6.0_RC1/hpcsh/installation/miniroot/miniroot.fs.gz) = 122410fd03bf6c67d9f5b9c98fa3a4bd4ee331e5
+SHA512 (NetBSD-6.0_RC1/hpcsh/installation/miniroot/miniroot.fs.gz) = 2d062b1730c6084ca2500e75398368758a61fb1700aceb81a1c443e0721db9ccc366cc318a01d284acd433b8b124df0bbc6c881df444edb4e43bca81584887e1
+RMD160 (NetBSD-6.0_RC1/hpcsh/installation/miniroot/miniroot.fs.gz) = a48a3f3728ff718ea04348ecde41bad2e7771eee
+MD5 (NetBSD-6.0_RC1/hpcsh/installation/miniroot/miniroot.fs.gz) = 96110094bf5073920503d03868ee9152
+SHA1 (NetBSD-6.0_RC1/hpcsh/installation/netbsd.symbols.gz) = 8d491746c20b3796c02bab565e0f2740922ee0c8
+SHA512 (NetBSD-6.0_RC1/hpcsh/installation/netbsd.symbols.gz) = 4f5bf391ddf5568af3b2ec26da9e7bdaae41bf9d06c0cc6a1afd6dbd567e3ec79cdba04f7736d23ad869aced67f159526812a58ca10367c610385bb1dd5ca5d4
+RMD160 (NetBSD-6.0_RC1/hpcsh/installation/netbsd.symbols.gz) = b5a0283ae2f5413ae8602c3de6762e550ea71b46
+MD5 (NetBSD-6.0_RC1/hpcsh/installation/netbsd.symbols.gz) = 3ea536c93e21480048af8f38bc69d79e
+SHA1 (NetBSD-6.0_RC1/hpcsh/installation/hpcboot-sh3.exe) = 567ca586f3c3604143e61ee4b644faed466cf60c
+SHA512 (NetBSD-6.0_RC1/hpcsh/installation/hpcboot-sh3.exe) = bbbda6cb7c671816e07ac1ba9a05f57632f501019f9e7e2b3a373aa2b55bd56d600f7a6353fe433201284b0ff43908bc988f12568d95b251e8b89d5d5656b244
+RMD160 (NetBSD-6.0_RC1/hpcsh/installation/hpcboot-sh3.exe) = cac5d9056182928594f5c15b2c5d8a6bb54e6654
+MD5 (NetBSD-6.0_RC1/hpcsh/installation/hpcboot-sh3.exe) = af41643f4b488f837514418c34d06eee
+SHA1 (NetBSD-6.0_RC1/hpcsh/installation/hpcboot-sh4.exe) = 3b04443ede94fb5345be01440dfac5c600e46683
+SHA512 (NetBSD-6.0_RC1/hpcsh/installation/hpcboot-sh4.exe) = 60ae23af771f81a472d5ea84b5df140f9b2c2678753ca1878d51157366c9d04253a41b19a6bb5ef08ce755ec82b9fa67f82209fa6a0e49eb507e4ba8118dbc3e
+RMD160 (NetBSD-6.0_RC1/hpcsh/installation/hpcboot-sh4.exe) = 69a4509e0e173a94a2720f1469a00dd424e19ee4
+MD5 (NetBSD-6.0_RC1/hpcsh/installation/hpcboot-sh4.exe) = d259e7fcc3c329c95448f96b7fda6920
+SHA1 (NetBSD-6.0_RC1/hpcsh/installation/netbsd.gz) = 79c6a32a6a903411f29232b1c9bd9e682cb43103
+SHA512 (NetBSD-6.0_RC1/hpcsh/installation/netbsd.gz) = 5004b81dda884dc060c45f2137121c04cd8fb9bf947235db96790f3bbf89fc735a3d4193a7131ac51a04d10d34fa8b6c188f476c6e84ce6a59410c330ee0cc49
+RMD160 (NetBSD-6.0_RC1/hpcsh/installation/netbsd.gz) = 69c6ea170b0a4f78f4c1c6f1fc56d52da7c9cb07
+MD5 (NetBSD-6.0_RC1/hpcsh/installation/netbsd.gz) = 960195bc041af0116c5d696a9206cfb7
+SHA1 (NetBSD-6.0_RC1/hpcsh/INSTALL.html) = 6063624ccd140ebd70593e34fd953d9e5a6eefba
+SHA512 (NetBSD-6.0_RC1/hpcsh/INSTALL.html) = e0b88f34fe5396f9c4c3a0586019482291a4a73232e9a11ca550e98ed65dc7496f0aed8b1ec821f6a9a9d3c06c2a0d868a7370b9392a6f57d1e089105f4a2a15
+RMD160 (NetBSD-6.0_RC1/hpcsh/INSTALL.html) = a4fe9a91d7bd12bf80ee4a1d53e1b2706c6eea62
+MD5 (NetBSD-6.0_RC1/hpcsh/INSTALL.html) = 10c25db458744484a3c4d2e782c91336
+SHA1 (NetBSD-6.0_RC1/hpcsh/INSTALL.more) = 98d9954bffdab4206546a9c087e578649ab49c39
+SHA512 (NetBSD-6.0_RC1/hpcsh/INSTALL.more) = 76fd6014d0e45bfce1421934cbceeb214f04a83909a6f5821c0144d78aa470707fb90fc8d4b15ce9ae74f04f66a4d2f972a93197d758ad6dd2912cb030235079
+RMD160 (NetBSD-6.0_RC1/hpcsh/INSTALL.more) = 192b770845ac5d531d908828f98d42cd8674d2ce
+MD5 (NetBSD-6.0_RC1/hpcsh/INSTALL.more) = 031a8a21d59316447de6619e24d62cd5
+SHA1 (NetBSD-6.0_RC1/hpcsh/INSTALL.ps) = c5a9b3abf34fe384876cef27ea7ccf1ef6093cf3
+SHA512 (NetBSD-6.0_RC1/hpcsh/INSTALL.ps) = 6cb9823473daa27e82d281117d5c0fbe795bb5e00beb5808392b130297a792ff5c3a83bec0dcafc79cb18996db9c9a2c70242acf3c8ebcec6df016f35f08666a
+RMD160 (NetBSD-6.0_RC1/hpcsh/INSTALL.ps) = 13df264fdfcd2af066616b00e3088855162bc2a7
+MD5 (NetBSD-6.0_RC1/hpcsh/INSTALL.ps) = 516ee3d7b42e7fd7842c41bf5b9ba949
+SHA1 (NetBSD-6.0_RC1/hpcsh/INSTALL.txt) = de65e81bfee2a4c126e2674990618083ce349553
+SHA512 (NetBSD-6.0_RC1/hpcsh/INSTALL.txt) = 26feff6b16c2e9a0f43bad679632f4efa085e2270ef38d7cc351b0bee1b386b426ea9b250e24f2fa2e8069346623ce5b9c61c33e456a9e4c3b691943e06debcd
+RMD160 (NetBSD-6.0_RC1/hpcsh/INSTALL.txt) = 5eac058875933086bc3bf2ca7e5206c86a4d98dd
+MD5 (NetBSD-6.0_RC1/hpcsh/INSTALL.txt) = 67bf416761fb344523d5d260849dff0c
+SHA1 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-GENERIC.symbols.gz) = 592ef7b9099a5a75d7961a66ea536ba379bc9a79
+SHA512 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-GENERIC.symbols.gz) = 05f4fe411bf007b26bd4a41f1af765230ad5389e39b5da95b3ed73552b2e57d627bc231fc4c3b6431fe425a073cb46a9c7ecb1a1d864ba18efa3adf116fbf1dc
+RMD160 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-GENERIC.symbols.gz) = eb1e81249cb0a7bca3f7f04c8e944fb006655ab3
+MD5 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-GENERIC.symbols.gz) = 3530293094c2b63b0a93fe5a7bfbb63e
+SHA1 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-GENERIC.gz) = bb9b2cb7ace4edf05273f486da8badb01adbbfa7
+SHA512 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-GENERIC.gz) = fd4703773f739a7b98d1ad722095e7beb9d6dfb8e6d777d2945189816153acc0db37474ea43a4bb9e137462823c65fd295f5990093cce04893697be23defb934
+RMD160 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-GENERIC.gz) = 8242da804c7b452aa8c4508bdcceb963293dd940
+MD5 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-GENERIC.gz) = e33c341fae7f40e52056a2484a7e49d6
+SHA1 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-INSTALL.symbols.gz) = b20a58cc6ca5a7b23122f8d87ad668afec9ef472
+SHA512 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-INSTALL.symbols.gz) = 491b4dd407eea0ff16cf30b95917b9b7474768f525a3e0999bcaf552919376fddf4c21df4688b642343ca62de5e89d42554d97a392794aacc124a747d33538b8
+RMD160 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-INSTALL.symbols.gz) = f0e7cac55a629089a8f30c362b90e672cc1fafad
+MD5 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-INSTALL.symbols.gz) = b04d1dfba8e23f5dcbc03a87e732a104
+SHA1 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-INSTALL.gz) = 6cfccf58fb2acd4bcdd04ab2ba3cf41211fc8eee
+SHA512 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-INSTALL.gz) = 6d17e36157a84c1d202db9f24868e4b081c1e4031d8d70b82b4b1fcd35500ac1db533b8b759e1073db402eabef4424210a719a43c4ba1918dd90b64e878473ce
+RMD160 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-INSTALL.gz) = 31db7da3e50a17cb23ee9c6f29c95a9448fad189
+MD5 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-INSTALL.gz) = cedbe2ffe8668f88c1d54d0c90bc3fd9
+SHA1 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-INSTALL_XEN3PAE_DOMU.gz) = c2153ac475f9001f4f98a060ada5e3f16a0136f0
+SHA512 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-INSTALL_XEN3PAE_DOMU.gz) = 25e253315a54f52dffff5d3c5b50dfd863c8d1d085b5c5ff40586ce3bc7ab57c0e695cd7e8cc83b2821d772787f9c6c71d64bb68f6dc4bd7c3ecf32b3dc1bcc2
+RMD160 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-INSTALL_XEN3PAE_DOMU.gz) = 1098124f57604863ce9935694608b0e30cceba55
+MD5 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-INSTALL_XEN3PAE_DOMU.gz) = 726c0993d603520d5370c3743d535d4c
+SHA1 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-INSTALL_XEN3_DOMU.gz) = e1ded249fcf8e8befb2d038462cbaf17fa25cb10
+SHA512 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-INSTALL_XEN3_DOMU.gz) = 3ac5642937e42fa7d963e3fb943baa781caf1ae5620aae68e992cf7e64cfd013fae394758d284ba0e17d277c1d7e93a38357d967fb77035d1f95164c4cdaf796
+RMD160 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-INSTALL_XEN3_DOMU.gz) = 026aab2ef7cf5d597c8170de2f9c913b29f08a0b
+MD5 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-INSTALL_XEN3_DOMU.gz) = 82702c0984ed3478866fd41f682d5df6
+SHA1 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-MONOLITHIC.gz) = dbf695a1ba27bb243d1d5b1f5d38a272f9e3b875
+SHA512 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-MONOLITHIC.gz) = 7c6373e37125840c39b4f04c2729179d23d19030b8a3e7952e5b045ff8a5a332b713c60e68a9d7bd1fd96095313d978e3c8bc20eb7b3de11653fb6eef3072fdf
+RMD160 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-MONOLITHIC.gz) = df9d0dc1ba4633361cd1e761bb30d33bd81dab8e
+MD5 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-MONOLITHIC.gz) = 39626792bbd89d84303a61df24f360ff
+SHA1 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-XEN3PAE_DOM0.gz) = ddf11073f7ee72cc044a6371cb5085f0c94c6599
+SHA512 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-XEN3PAE_DOM0.gz) = 86c1673f99d4cf63efaa09722bc565f61eecdb73401ae1a45704eb3342b641aab13566703a4b8cc6ffd31a46e3625674509437b2aa2bfc1dba9ebcae80d70c60
+RMD160 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-XEN3PAE_DOM0.gz) = 7c3157778ee9de4dcd5d651bb9f1b453096c23d0
+MD5 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-XEN3PAE_DOM0.gz) = 5c98153fbe0d2ccbfebb9cf398075a43
+SHA1 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-XEN3PAE_DOMU.gz) = 18e55605000ffa8571c2b68e9c7815665f3ed986
+SHA512 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-XEN3PAE_DOMU.gz) = 1878db2ed42c873b0b3d4e3b8098d6c5e820673f935d8efd253d0cbb219bde699b1f06c36f62ce9e42cdf2f13588f6afeb95f73cdb42554331a2a40fd36869b8
+RMD160 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-XEN3PAE_DOMU.gz) = 13808f3362ce27686f970e8bc1ad1034ec28a8da
+MD5 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-XEN3PAE_DOMU.gz) = 3870746e8359013a2fbe3d1769968931
+SHA1 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-XEN3_DOM0.gz) = 52185211430da92946898eb250598268a661dc3b
+SHA512 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-XEN3_DOM0.gz) = 49528ae81c290317ee2b87d8d60fceb1139720b009d6d711d77dfe16580320fc91f438d281abed43bac8dd1b1d781dec62dc4609bf7bd7a865ffe70c2afa3b34
+RMD160 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-XEN3_DOM0.gz) = 7c2dc63ae7a34ae031cf7d3f2dd1386717363664
+MD5 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-XEN3_DOM0.gz) = 7e1eab54540713c41cb610cd2201965a
+SHA1 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-XEN3_DOMU.gz) = 5a25863ae3add37feb0a51583a5389697e37103e
+SHA512 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-XEN3_DOMU.gz) = 50727d696ee0e49483ca4af5fc632f6cef6600ffffe000378e3f007adce0a7755320c0d0417d41bcb7fb4b3f9b0cb6a8801a109021984dffdceaaf0c9f149475
+RMD160 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-XEN3_DOMU.gz) = 9f05a03fb3e9714c32b08260472c714a2fd08cda
+MD5 (NetBSD-6.0_RC1/i386/binary/kernel/netbsd-XEN3_DOMU.gz) = 7dca4d80eb0b5b5c67d344adfdfdfca9
+SHA1 (NetBSD-6.0_RC1/i386/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/i386/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/i386/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/i386/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/i386/binary/sets/kern-GENERIC.tgz) = 6794235565f5716b841b386cd672e16cf77d786c
+SHA512 (NetBSD-6.0_RC1/i386/binary/sets/kern-GENERIC.tgz) = fa006473603635ef603a06cd039c8ecdff126640621eae73ef2b7b4d56ea44de6f20cc9bf681ac6892485fabcd700c23957e0da0babfa023af197c5be9b8818e
+RMD160 (NetBSD-6.0_RC1/i386/binary/sets/kern-GENERIC.tgz) = b84e652e9cc12b7593df0ee33450f5ccbc135f30
+MD5 (NetBSD-6.0_RC1/i386/binary/sets/kern-GENERIC.tgz) = a3a4a44f8d4a16687725e67aeb2ae278
+SHA1 (NetBSD-6.0_RC1/i386/binary/sets/base.tgz) = 206442ca9c0b855bf0e401b670f0d8614c077bc2
+SHA512 (NetBSD-6.0_RC1/i386/binary/sets/base.tgz) = a720e2bdd123e4201e3a34f6e236b2bb0c1689afe0296088262f2e7ce2f110528d504d3b6f337fb5b84cba1cd7e4304a1224b21b19de5bd689d0b7f6d5af7467
+RMD160 (NetBSD-6.0_RC1/i386/binary/sets/base.tgz) = f42415d63e106aed5537f3ec009fb47ccff903bf
+MD5 (NetBSD-6.0_RC1/i386/binary/sets/base.tgz) = eccd23a9dc8932577d52b78e0b3ecffc
+SHA1 (NetBSD-6.0_RC1/i386/binary/sets/comp.tgz) = fe1dee9842d3f205affc24adf9f4e7cf5b380215
+SHA512 (NetBSD-6.0_RC1/i386/binary/sets/comp.tgz) = 57eef4dbb102d8c87487268fd769b50cbb6b4f2d785a4a98bcaa5d8d4647040259304c760b2d4f83b17a5258cd67637d01632b479d38842268120ab35ee88a5c
+RMD160 (NetBSD-6.0_RC1/i386/binary/sets/comp.tgz) = 031f10bd9fdf389d1a9475fd2ce075d485191000
+MD5 (NetBSD-6.0_RC1/i386/binary/sets/comp.tgz) = 603310ea8f27fa4c514e32f1129e7fe7
+SHA1 (NetBSD-6.0_RC1/i386/binary/sets/etc.tgz) = 9a039a17c7702772f029fc15b3d478bbeb44e6d5
+SHA512 (NetBSD-6.0_RC1/i386/binary/sets/etc.tgz) = 45a317f97b866a0343b36705a1b8209c8af1f09987e4ea194b5bad08f9d7941b26b7f9164ab16f2ae20660f490b002918ee68b2a37c6f887d866e87edf968e2d
+RMD160 (NetBSD-6.0_RC1/i386/binary/sets/etc.tgz) = 71ce82be0e8c6b93742b0376070a19fc1d3ae3b9
+MD5 (NetBSD-6.0_RC1/i386/binary/sets/etc.tgz) = 41409d43c5acd4fd71ae0c9ebd047906
+SHA1 (NetBSD-6.0_RC1/i386/binary/sets/games.tgz) = 6282bf4d6f303d75d1daee5fa0e8c1b83fb7c1cb
+SHA512 (NetBSD-6.0_RC1/i386/binary/sets/games.tgz) = deffebb5ce78229e5201054876b933da064971f18bbcbb46b9d4271fc4e49c58b3f6b8ac6ae9e3ebb2cf9a5318e60a196ea5990cef9915ee82e7cc5431a17902
+RMD160 (NetBSD-6.0_RC1/i386/binary/sets/games.tgz) = 847ccd1eec2e0d5dac523acc754678060fb8e30c
+MD5 (NetBSD-6.0_RC1/i386/binary/sets/games.tgz) = 3c515d953d7dbd700729a6e4decd931b
+SHA1 (NetBSD-6.0_RC1/i386/binary/sets/kern-XEN3PAE_DOM0.tgz) = 87173d20e18432eae917523e959705b2718a7776
+SHA512 (NetBSD-6.0_RC1/i386/binary/sets/kern-XEN3PAE_DOM0.tgz) = be35df026205188deb9714e55ce1b349f12c98282a9cebdca90591f221031a67ed4ae529e55b7f10858733206779d319f41a3f6db4a8bdf28046a379110df99a
+RMD160 (NetBSD-6.0_RC1/i386/binary/sets/kern-XEN3PAE_DOM0.tgz) = 6604193e8497dc022895b027fa7a60a96f1fb9f2
+MD5 (NetBSD-6.0_RC1/i386/binary/sets/kern-XEN3PAE_DOM0.tgz) = 62b4e66ed73cd6b7b46fb77bc4fbdcd6
+SHA1 (NetBSD-6.0_RC1/i386/binary/sets/kern-MONOLITHIC.tgz) = a40b425e6cafc72c2c108f59c235019443ccca7d
+SHA512 (NetBSD-6.0_RC1/i386/binary/sets/kern-MONOLITHIC.tgz) = d445ba2de505bdcc41ff24bf6c7b03d40dd00b0ae67a6c00da7e2a36d3b832a5d105ccafed796409e1ae506d9221c0d866b33c0ccf7bb9c6a02d8785e242dbe9
+RMD160 (NetBSD-6.0_RC1/i386/binary/sets/kern-MONOLITHIC.tgz) = e5cb0f47b3a41a96df4845e81b066217701f17e2
+MD5 (NetBSD-6.0_RC1/i386/binary/sets/kern-MONOLITHIC.tgz) = 4f90daef7556bbfd1315d74a79a72a54
+SHA1 (NetBSD-6.0_RC1/i386/binary/sets/modules.tgz) = e66282523133e9aeb154154287805dec32073868
+SHA512 (NetBSD-6.0_RC1/i386/binary/sets/modules.tgz) = 39656a20f5f72d457c10e940f9e21bb48c393c659da804c2890f870e5cf8821ec5b4d278c8e413323a19b5b410df2bd6fc517c1f87429c757acc44fd4baff40c
+RMD160 (NetBSD-6.0_RC1/i386/binary/sets/modules.tgz) = 27904cf6239052fda4e92e2875527aed18ce7602
+MD5 (NetBSD-6.0_RC1/i386/binary/sets/modules.tgz) = 93de1a62accbf561216c56481c187e7d
+SHA1 (NetBSD-6.0_RC1/i386/binary/sets/man.tgz) = 77c725895f8b9ca0b9e7014689bd8f8a98842eb6
+SHA512 (NetBSD-6.0_RC1/i386/binary/sets/man.tgz) = b0c381de900e4321d6864788752bf1e573fc61cc369a80c412a53aa5e25c5a21bf776b232fdc45fbf55737893406a9467cf051bdeba3fa08f1fd10be9d04e749
+RMD160 (NetBSD-6.0_RC1/i386/binary/sets/man.tgz) = 84cfa51ba3aa003a94e8c05ac55a02c7ed6f4275
+MD5 (NetBSD-6.0_RC1/i386/binary/sets/man.tgz) = 4f6c3c4abe1b5cd5b4d8926a12c8e588
+SHA1 (NetBSD-6.0_RC1/i386/binary/sets/kern-XEN3PAE_DOMU.tgz) = 1d51252604fc3f8a72dca3e790a8201b3c5bbbb4
+SHA512 (NetBSD-6.0_RC1/i386/binary/sets/kern-XEN3PAE_DOMU.tgz) = f33388468729bd50591673978fdfcf013aa21a3c5c886eb8605d1cf9c3ae4e15ba6cca809c9d8eff29ebc6af41d330962ed853d944bc739f8974a45a529b4b86
+RMD160 (NetBSD-6.0_RC1/i386/binary/sets/kern-XEN3PAE_DOMU.tgz) = 9c08067fddf530d950cb2e13277fe9d6a149da76
+MD5 (NetBSD-6.0_RC1/i386/binary/sets/kern-XEN3PAE_DOMU.tgz) = f3b9d4e86165e4738a5854002da134b4
+SHA1 (NetBSD-6.0_RC1/i386/binary/sets/kern-XEN3_DOM0.tgz) = d4ee3ba5ade2af93fadd013f3e9dd3d6e8b964ff
+SHA512 (NetBSD-6.0_RC1/i386/binary/sets/kern-XEN3_DOM0.tgz) = 9153428ac722cda1e37b12b63d776ae7991d903c272f09e918dac169c0c08c33b561cc296fce5fb13419a8ce0a2210412c9cb8d69ef2a0904f8b7d586df2c679
+RMD160 (NetBSD-6.0_RC1/i386/binary/sets/kern-XEN3_DOM0.tgz) = 2776ad95d724f7a97b9696b5ec4a4f37c0f9ea99
+MD5 (NetBSD-6.0_RC1/i386/binary/sets/kern-XEN3_DOM0.tgz) = 9a10e3d331bfdc434eefd34b383d789d
+SHA1 (NetBSD-6.0_RC1/i386/binary/sets/kern-XEN3_DOMU.tgz) = b9131f53a4696f97c652c062762239b0a1f6609b
+SHA512 (NetBSD-6.0_RC1/i386/binary/sets/kern-XEN3_DOMU.tgz) = 3afff9204bae9dc77d42a2c06160f3be1190f152c3038dbff3ee8f5b28e47c7272f37fafcd0015f38c32c84c9b9e9d2a63258794e540b99be5ae45f1b0d4c315
+RMD160 (NetBSD-6.0_RC1/i386/binary/sets/kern-XEN3_DOMU.tgz) = 62c6d9f3b24750169eacb8aad3d1d8471ecb0c4c
+MD5 (NetBSD-6.0_RC1/i386/binary/sets/kern-XEN3_DOMU.tgz) = bfc46855f75d06521ff8c803d1758973
+SHA1 (NetBSD-6.0_RC1/i386/binary/sets/tests.tgz) = 3f41b72e519fac30d514947b455c6a407372b35c
+SHA512 (NetBSD-6.0_RC1/i386/binary/sets/tests.tgz) = ab195cf424aac06508e504a994da3c23e0ff8c90772da45f14fb06a2cacd3bc2e97673bf677f8cb37d2fefadb299e69b62036e2fecdd946c798c4d2dbeea9a35
+RMD160 (NetBSD-6.0_RC1/i386/binary/sets/tests.tgz) = 62a71dfda045fa9b1f209bd1ed586440bada8c3b
+MD5 (NetBSD-6.0_RC1/i386/binary/sets/tests.tgz) = 70c24b0cdd81b47065f72f99c5a4141f
+SHA1 (NetBSD-6.0_RC1/i386/binary/sets/text.tgz) = d626e6b2edb6fe9e392c6590f66e3988bc7bd40a
+SHA512 (NetBSD-6.0_RC1/i386/binary/sets/text.tgz) = ad1f44c9d89ca6e1c12acbd55801f917bcd1f1d1b195c5d2b9669550529788848990e98741e9b34e636501e53b0d4ce608d1f11824350167738a9b355a4eb764
+RMD160 (NetBSD-6.0_RC1/i386/binary/sets/text.tgz) = f750eaa99a26ec5c22f0782d2901a03545545380
+MD5 (NetBSD-6.0_RC1/i386/binary/sets/text.tgz) = 1d006056e81b58d101efe8e4a0f4a154
+SHA1 (NetBSD-6.0_RC1/i386/binary/sets/xbase.tgz) = ee713acc1fe7746cd1705fdcb19255a6f3947dcd
+SHA512 (NetBSD-6.0_RC1/i386/binary/sets/xbase.tgz) = fc2892f48fd997c21484a5664a06bf1668733500127df2d9cd2646dd708aa4d6f084939dfd191b96da154b5fb220a8eb71f42d04f9c5112b557183a3a1faa632
+RMD160 (NetBSD-6.0_RC1/i386/binary/sets/xbase.tgz) = 14e11c30e5d2073d894b05a8a44e3d644f819796
+MD5 (NetBSD-6.0_RC1/i386/binary/sets/xbase.tgz) = 19959576dcb04aae37420a287156b37d
+SHA1 (NetBSD-6.0_RC1/i386/binary/sets/xcomp.tgz) = a23cf919fa4a6b50e36e9281e1d562a5feea4639
+SHA512 (NetBSD-6.0_RC1/i386/binary/sets/xcomp.tgz) = a55415d3ac207bf1900c0b5aa344fef69e1c1753d4f3c0b14aa7e9fcc2aadaa8dc05ea55922b24f8cff7f55a519ca979ae08b0d8180e6b996c08b0acb3a20b51
+RMD160 (NetBSD-6.0_RC1/i386/binary/sets/xcomp.tgz) = 2a830fee601f9e961dc78daa1e348ae392328a9c
+MD5 (NetBSD-6.0_RC1/i386/binary/sets/xcomp.tgz) = 31de2ca870d4236534fc81a29d6fc1d0
+SHA1 (NetBSD-6.0_RC1/i386/binary/sets/xetc.tgz) = 24aaf9727e1813baab8e6abdc38895162afe70df
+SHA512 (NetBSD-6.0_RC1/i386/binary/sets/xetc.tgz) = d8c5ce9e2044a2245c6240df382a4c6621d11f0b1d200050cc4e0b246d8f9fbf9edd64f3e4344b46c4bb6e85261aea22564b9334dfc64fe308c8d76cbdb956f7
+RMD160 (NetBSD-6.0_RC1/i386/binary/sets/xetc.tgz) = 2348ac1da25daeb4d2cfbc4d42f267794bfbbda3
+MD5 (NetBSD-6.0_RC1/i386/binary/sets/xetc.tgz) = ec51a32a7e647704fba53739529eeb97
+SHA1 (NetBSD-6.0_RC1/i386/binary/sets/xfont.tgz) = ba6641311e3a7741cb8b4248643de2847074dd11
+SHA512 (NetBSD-6.0_RC1/i386/binary/sets/xfont.tgz) = cfdcc03ba966ead712315afcc0ae92de512cd8c6eb636d063659f815bf91f99ef495d069b23196cf36bc0ce59a7de25026187406a496ba225b443e7244fddc11
+RMD160 (NetBSD-6.0_RC1/i386/binary/sets/xfont.tgz) = 77d2ece772fc67920cdb2110e5626370e29a6fa1
+MD5 (NetBSD-6.0_RC1/i386/binary/sets/xfont.tgz) = 479f98fc04b0505ab80bad31a535520f
+SHA1 (NetBSD-6.0_RC1/i386/binary/sets/xserver.tgz) = e4a2611d5c633669685a360a9b279378e56ba6df
+SHA512 (NetBSD-6.0_RC1/i386/binary/sets/xserver.tgz) = c5e5bb17efea23f83bc1c7ab2663c2184a93bceea838b8ae5b4ec24940598bc5cc0c886b9b0f7d3519275039bf10d514c073fcaeec52a5d6e263fd34d31a2e62
+RMD160 (NetBSD-6.0_RC1/i386/binary/sets/xserver.tgz) = 2518e556b60948a9bf38a29c8cbc6c479aceb845
+MD5 (NetBSD-6.0_RC1/i386/binary/sets/xserver.tgz) = 98fd823ce855ecabda778b5103f1a976
+SHA1 (NetBSD-6.0_RC1/i386/installation/cdrom/boot-com.iso) = eeb028a30f0dd9f227d68f3437b4488b8af9f3a4
+SHA512 (NetBSD-6.0_RC1/i386/installation/cdrom/boot-com.iso) = e399770f2e295d1a96c953facc6f3c1d5330d38e8a00fdac67353f04c02666377fa3121f0079f6c1f513f2d06cc75c9b13d2da4cd89a8432c9a4bc4f78d42b5c
+RMD160 (NetBSD-6.0_RC1/i386/installation/cdrom/boot-com.iso) = 3a04a1b957052624a360a6cef5fee03bf39e7dbc
+MD5 (NetBSD-6.0_RC1/i386/installation/cdrom/boot-com.iso) = 4027f70bb96086eacb4742f74d78b9ee
+SHA1 (NetBSD-6.0_RC1/i386/installation/cdrom/boot.iso) = 8b92b9914b54947c943bdf65005d7db3c407221a
+SHA512 (NetBSD-6.0_RC1/i386/installation/cdrom/boot.iso) = 07b4387af6b8a50e53521a0064e3f86a50c9decc128068813addb8bd6a338bb3f7b5beb52c87ac545fa7b0cc439ad50a51fc9730ddbdab526f976704cbfac0ec
+RMD160 (NetBSD-6.0_RC1/i386/installation/cdrom/boot.iso) = 995ceb22921928f5783dbc97da7c07e1716a4d9c
+MD5 (NetBSD-6.0_RC1/i386/installation/cdrom/boot.iso) = 9b34a0508ec562ec19c5a03f78563951
+SHA1 (NetBSD-6.0_RC1/i386/installation/floppy/boot-com1.fs) = 99980b56abba2258f04383dd7ee1c9cdfeed3413
+SHA512 (NetBSD-6.0_RC1/i386/installation/floppy/boot-com1.fs) = a73ea7f21d6f85c1883306d3a55519e14a8fe97e1fb7ed77d6fa3d1c3d43c468cf36c95b9807462e7c91701ce0a4ae3cb04b5072dfd860e87dae84f6d25345d8
+RMD160 (NetBSD-6.0_RC1/i386/installation/floppy/boot-com1.fs) = 3ee785503a97c1e4f6e067278c99ef0633ac1eb7
+MD5 (NetBSD-6.0_RC1/i386/installation/floppy/boot-com1.fs) = 89dac10a1006db9e9510989b9d8438ed
+SHA1 (NetBSD-6.0_RC1/i386/installation/floppy/boot-com2.fs) = 9085c41b1b0db655ec4551e2eb626f200f927016
+SHA512 (NetBSD-6.0_RC1/i386/installation/floppy/boot-com2.fs) = 80c251255e15575ef3632850c7aff85621294b250abbe2133053fb2777d8e275a2655551cc42bf1bc962d9c1c5581e53443e43de1f03f517ba84a98ae78c0045
+RMD160 (NetBSD-6.0_RC1/i386/installation/floppy/boot-com2.fs) = a9e3f375f69fcfa7707aa476db2bd324fc8e9fdf
+MD5 (NetBSD-6.0_RC1/i386/installation/floppy/boot-com2.fs) = 0718f222adc0f0ff0bc7ff39ef37fa52
+SHA1 (NetBSD-6.0_RC1/i386/installation/floppy/boot-com3.fs) = 26460851371ab3b42aef092d4043e582e8efa8a0
+SHA512 (NetBSD-6.0_RC1/i386/installation/floppy/boot-com3.fs) = fbb2455b9ee001a4e5ec3726fb925b8a561c70b68ce6f8e04588b2ff82942c315abc7a7b3e1ee74ad49766b72f6c8039d559b0b27a29f4f9fe402644b08bd7ba
+RMD160 (NetBSD-6.0_RC1/i386/installation/floppy/boot-com3.fs) = 5042b93c3486ef3a11f146091969b0ea8a7e3a4f
+MD5 (NetBSD-6.0_RC1/i386/installation/floppy/boot-com3.fs) = 6dbca0f23fd0208534d39e70de500d7c
+SHA1 (NetBSD-6.0_RC1/i386/installation/floppy/boot-com4.fs) = b3911dd0bb0149c98355fa8c768cfa57f924fb8c
+SHA512 (NetBSD-6.0_RC1/i386/installation/floppy/boot-com4.fs) = a4e2d43a468bede896fe39c95681738e7c821246fbdd0eb42ab8318f28a805ae2a41ff3fd735fc273754f2c0ca95c7324c3c5474cc2bb180dbc2ea1e5654d9f0
+RMD160 (NetBSD-6.0_RC1/i386/installation/floppy/boot-com4.fs) = af50c812ccc00b8bfb9c949b86094647a5273c08
+MD5 (NetBSD-6.0_RC1/i386/installation/floppy/boot-com4.fs) = 3b2c937edded630be6f55b1c870f698c
+SHA1 (NetBSD-6.0_RC1/i386/installation/floppy/boot-com5.fs) = fa531e2dc4108e853b9d64dc2f87ba5966505497
+SHA512 (NetBSD-6.0_RC1/i386/installation/floppy/boot-com5.fs) = 0a55f7c8a2a0d4d6b3bb779d2df0456e0b35a8c6308f0a860197d59033b65285b27d5d4836173ff92e3741859921dcbbfa78ff078af86fa5a92da33eff6c23c1
+RMD160 (NetBSD-6.0_RC1/i386/installation/floppy/boot-com5.fs) = 95f5a6301c8643442e9f5b48788edee876a70289
+MD5 (NetBSD-6.0_RC1/i386/installation/floppy/boot-com5.fs) = 4b5ac8939d890745caa9b6d765e7c80e
+SHA1 (NetBSD-6.0_RC1/i386/installation/floppy/boot1.fs) = ad86315fa924cb14e51df79e62c6c473b92ed63e
+SHA512 (NetBSD-6.0_RC1/i386/installation/floppy/boot1.fs) = 6002acb1ada9a1f32bffbfd559b99933bceb6ae9b8e29047dd36f2e61413d4a6aa51848756364025fbc328202be5ffb8372467846eb403b439321ededdc0b901
+RMD160 (NetBSD-6.0_RC1/i386/installation/floppy/boot1.fs) = cd9e3e602bd7ef7380878f8a4436f8cbea365b6a
+MD5 (NetBSD-6.0_RC1/i386/installation/floppy/boot1.fs) = ce85b36a02a2cb84d7b4d512ec5d74e0
+SHA1 (NetBSD-6.0_RC1/i386/installation/floppy/boot2.fs) = 9085c41b1b0db655ec4551e2eb626f200f927016
+SHA512 (NetBSD-6.0_RC1/i386/installation/floppy/boot2.fs) = 80c251255e15575ef3632850c7aff85621294b250abbe2133053fb2777d8e275a2655551cc42bf1bc962d9c1c5581e53443e43de1f03f517ba84a98ae78c0045
+RMD160 (NetBSD-6.0_RC1/i386/installation/floppy/boot2.fs) = a9e3f375f69fcfa7707aa476db2bd324fc8e9fdf
+MD5 (NetBSD-6.0_RC1/i386/installation/floppy/boot2.fs) = 0718f222adc0f0ff0bc7ff39ef37fa52
+SHA1 (NetBSD-6.0_RC1/i386/installation/floppy/boot3.fs) = 26460851371ab3b42aef092d4043e582e8efa8a0
+SHA512 (NetBSD-6.0_RC1/i386/installation/floppy/boot3.fs) = fbb2455b9ee001a4e5ec3726fb925b8a561c70b68ce6f8e04588b2ff82942c315abc7a7b3e1ee74ad49766b72f6c8039d559b0b27a29f4f9fe402644b08bd7ba
+RMD160 (NetBSD-6.0_RC1/i386/installation/floppy/boot3.fs) = 5042b93c3486ef3a11f146091969b0ea8a7e3a4f
+MD5 (NetBSD-6.0_RC1/i386/installation/floppy/boot3.fs) = 6dbca0f23fd0208534d39e70de500d7c
+SHA1 (NetBSD-6.0_RC1/i386/installation/floppy/boot4.fs) = b3911dd0bb0149c98355fa8c768cfa57f924fb8c
+SHA512 (NetBSD-6.0_RC1/i386/installation/floppy/boot4.fs) = a4e2d43a468bede896fe39c95681738e7c821246fbdd0eb42ab8318f28a805ae2a41ff3fd735fc273754f2c0ca95c7324c3c5474cc2bb180dbc2ea1e5654d9f0
+RMD160 (NetBSD-6.0_RC1/i386/installation/floppy/boot4.fs) = af50c812ccc00b8bfb9c949b86094647a5273c08
+MD5 (NetBSD-6.0_RC1/i386/installation/floppy/boot4.fs) = 3b2c937edded630be6f55b1c870f698c
+SHA1 (NetBSD-6.0_RC1/i386/installation/floppy/boot5.fs) = fa531e2dc4108e853b9d64dc2f87ba5966505497
+SHA512 (NetBSD-6.0_RC1/i386/installation/floppy/boot5.fs) = 0a55f7c8a2a0d4d6b3bb779d2df0456e0b35a8c6308f0a860197d59033b65285b27d5d4836173ff92e3741859921dcbbfa78ff078af86fa5a92da33eff6c23c1
+RMD160 (NetBSD-6.0_RC1/i386/installation/floppy/boot5.fs) = 95f5a6301c8643442e9f5b48788edee876a70289
+MD5 (NetBSD-6.0_RC1/i386/installation/floppy/boot5.fs) = 4b5ac8939d890745caa9b6d765e7c80e
+SHA1 (NetBSD-6.0_RC1/i386/installation/miniroot/miniroot.kmod) = 810c04bb8e7b69dc93743574af00def72c0b3aaa
+SHA512 (NetBSD-6.0_RC1/i386/installation/miniroot/miniroot.kmod) = 3a75f3db246123ba0aa38171b2bf2a731aae79304ea1744f7d7f459b21accca64df46142471a6763e98674ae01635e2c1dbd9be1dd612f2088fe5d5cbf460364
+RMD160 (NetBSD-6.0_RC1/i386/installation/miniroot/miniroot.kmod) = e8b3da601b401a18173834796d0f23bf750dcdff
+MD5 (NetBSD-6.0_RC1/i386/installation/miniroot/miniroot.kmod) = 4036d5cd2d88a65a420e0bd67d8fa1fa
+SHA1 (NetBSD-6.0_RC1/i386/installation/misc/pfdisktc.zip) = e3dedc5211120fdb8259075541a6bf4fdb5a0c5b
+SHA512 (NetBSD-6.0_RC1/i386/installation/misc/pfdisktc.zip) = 2f4daa1b52b4f40be868ee04faf9b55f17df64ca03ed0b6577f2f1680692226b68d84c0a9f59fd0b08085219555c25e52e447053a6e03589957718b954aadeaf
+RMD160 (NetBSD-6.0_RC1/i386/installation/misc/pfdisktc.zip) = 29ed32ef8b4390bd1545f9337f16994a154c20e6
+MD5 (NetBSD-6.0_RC1/i386/installation/misc/pfdisktc.zip) = 33c938480de81999f82a3ba3fca0b233
+SHA1 (NetBSD-6.0_RC1/i386/installation/misc/dosboot.com) = 5e9d5e1a764e7bae60fe5379e11b7ea90a1694f5
+SHA512 (NetBSD-6.0_RC1/i386/installation/misc/dosboot.com) = 79983e81dffe88cee55854f0ad73c7f44fd4f13737119bf4ef40e63899703f7faa6b317d4f0ea57a850e877dcb6fc07bde3eb551dac946a91d2657254e2e5c67
+RMD160 (NetBSD-6.0_RC1/i386/installation/misc/dosboot.com) = fde38fd982751c11886e6ca102937e9209360e7f
+MD5 (NetBSD-6.0_RC1/i386/installation/misc/dosboot.com) = 43555ad7486974b39db3818dc466f5a0
+SHA1 (NetBSD-6.0_RC1/i386/installation/misc/pfdisk.doc) = 9886ea575769f46c49251fe1b096c860457e996b
+SHA512 (NetBSD-6.0_RC1/i386/installation/misc/pfdisk.doc) = a34e971ec8a0d1eb5107ddfa2a5a6c7eb028ec58235983658ccee2e3b42bd2e40e2ff4504a2b6aa16668a918e17f0d1866ca4ef904df114f30674dd9f8e32c17
+RMD160 (NetBSD-6.0_RC1/i386/installation/misc/pfdisk.doc) = 9e6ddcbeab7d6894f3173efbc9b1067d40d79409
+MD5 (NetBSD-6.0_RC1/i386/installation/misc/pfdisk.doc) = 7c9091037c42ecd0d1fb67275af0650a
+SHA1 (NetBSD-6.0_RC1/i386/installation/misc/pfdisk.exe) = e780cbcd893d446cc9d07950e9b9462d9a02e439
+SHA512 (NetBSD-6.0_RC1/i386/installation/misc/pfdisk.exe) = 798a00ddfd76ffcae1dd427ebcd9eac6ef4fc54bb0eeeba36ecca3903b9de785ff6113e3ee0960ca695d9a8196dbdd3f7434530e50dd0208d5b872e989038c3b
+RMD160 (NetBSD-6.0_RC1/i386/installation/misc/pfdisk.exe) = 4569b5259fb5d13606e521a4d85a0748afa92670
+MD5 (NetBSD-6.0_RC1/i386/installation/misc/pfdisk.exe) = 6e470b18a39a3b7bf7c8fe7c34241da7
+SHA1 (NetBSD-6.0_RC1/i386/installation/misc/pxeboot_ia32.bin) = 333758cf38d5329bf6c6768d996e95a7a505cd16
+SHA512 (NetBSD-6.0_RC1/i386/installation/misc/pxeboot_ia32.bin) = d1225a621221b9332873c610e001670964be7451adce3b226092e14fd373898245cb7eaccba6bcc3b1957725806417599a29b494751749cf318dcf2f98886331
+RMD160 (NetBSD-6.0_RC1/i386/installation/misc/pxeboot_ia32.bin) = 4c0026dd2e336eed1b4fb9b76bfdcfaa518b1c91
+MD5 (NetBSD-6.0_RC1/i386/installation/misc/pxeboot_ia32.bin) = 79d12fd5fc73faeb3a44d3e197346ce2
+SHA1 (NetBSD-6.0_RC1/i386/installation/misc/rawr32.exe) = b43acce43bab52a4d7a5cca69b5c448700c3084c
+SHA512 (NetBSD-6.0_RC1/i386/installation/misc/rawr32.exe) = c8e466f2a57083a0cd577720f31ec6d84096680e89c824b633f168ccde962be28cc3ec8019cf136a12437b3df92b872a3600266857c4e5c43f12c6989ce3490c
+RMD160 (NetBSD-6.0_RC1/i386/installation/misc/rawr32.exe) = b0cafd5f6dab34b71cbd5885821188bb8479bdc8
+MD5 (NetBSD-6.0_RC1/i386/installation/misc/rawr32.exe) = a38e68ebd955604d1b4e137c8eb63dbc
+SHA1 (NetBSD-6.0_RC1/i386/installation/misc/rawrite.c) = 45e127dcd24e3a5666d1d4fff54349ca9bf5c077
+SHA512 (NetBSD-6.0_RC1/i386/installation/misc/rawrite.c) = 05315a055d1b95bb409c986e3a4faa0ffaf407a239ca32638b8df05757af480cd409abf141cc9b695bf2f61ececbb0de07737a9a927e8c9d9e9f78c39a54c9a1
+RMD160 (NetBSD-6.0_RC1/i386/installation/misc/rawrite.c) = 424511ff8fe6118c147cda137803fbc3bdea34a0
+MD5 (NetBSD-6.0_RC1/i386/installation/misc/rawrite.c) = 606e8042f2343028bbe2fbb7db391c53
+SHA1 (NetBSD-6.0_RC1/i386/installation/misc/rawrite.doc) = a5d3f4916c427ec4ec93d3b1e044f8141ed83dd8
+SHA512 (NetBSD-6.0_RC1/i386/installation/misc/rawrite.doc) = ccc3a2b7daadd7527e048de382bdf37580fc8069f5ad2e9f5f8feec5e50374ad2c8a8cbd293f38fffddb08a84573f13ed1152695f64a9c4b745c6e6dae793401
+RMD160 (NetBSD-6.0_RC1/i386/installation/misc/rawrite.doc) = 892d37aa0401f9d42effec57944c007e7a6d530d
+MD5 (NetBSD-6.0_RC1/i386/installation/misc/rawrite.doc) = 0006cfba390f738eb0d4f6c2fcafb7c6
+SHA1 (NetBSD-6.0_RC1/i386/installation/misc/rawrite.exe) = 81152a9688b5fdce26ba09c1685ffa842e31c83d
+SHA512 (NetBSD-6.0_RC1/i386/installation/misc/rawrite.exe) = 76ca20eca1b087c8d583b23c52734ef6db49f15d5bbbc4da0eef301b2b46fad5b86c063e4d868bf3db41c625e022c4604759e1a1bc50c9caff2665eaecf11920
+RMD160 (NetBSD-6.0_RC1/i386/installation/misc/rawrite.exe) = 2b5707df5c5a7a84b8e80fafb03442fd29ca3eac
+MD5 (NetBSD-6.0_RC1/i386/installation/misc/rawrite.exe) = 7dac6ea496014d32dbce6c50feb254ca
+SHA1 (NetBSD-6.0_RC1/i386/INSTALL.html) = 8a7528baba2a2f4b3b8af24293ab437d8be905af
+SHA512 (NetBSD-6.0_RC1/i386/INSTALL.html) = 01e4697113000d032a7e53945c14062773de3d304273c05f2a1412443a654b7a1c70a88fde49c317efec34844763ae8c65523db81e96cb11ab92e201c7679b81
+RMD160 (NetBSD-6.0_RC1/i386/INSTALL.html) = 0a8cd669b35cebd1d72c483af7376cd558919e5a
+MD5 (NetBSD-6.0_RC1/i386/INSTALL.html) = 7d53059e63ad79b110335b5e9940b197
+SHA1 (NetBSD-6.0_RC1/i386/INSTALL.more) = f9048965dc0170cd3878c4207afcca6b46b38e3c
+SHA512 (NetBSD-6.0_RC1/i386/INSTALL.more) = d22feb6584afa0d9bf1d8cbd241379861234c91582c0eb4f31c8908b038fe32cb65f440fdea76f7017716f5eee7e7426263ca65a1a53dcbfcb95e8dfc472bfb9
+RMD160 (NetBSD-6.0_RC1/i386/INSTALL.more) = 0ec2ff47cb2d85b6ba539cc751e7b7e6e5aab0fc
+MD5 (NetBSD-6.0_RC1/i386/INSTALL.more) = d67e2ecfa7bc6ab3d17902869cbf99ce
+SHA1 (NetBSD-6.0_RC1/i386/INSTALL.ps) = 26e0afcf6e20ca46f6df62a791a1ae14bf8cac80
+SHA512 (NetBSD-6.0_RC1/i386/INSTALL.ps) = 09b407ff662cc1c1e3ad09741ac3107ebd54790c00be4e091439a0ebcd74941920bdf785d8c3e3f8ec9142e456e1e94539a4b17b3319f761d5d52eace9d4a97f
+RMD160 (NetBSD-6.0_RC1/i386/INSTALL.ps) = d2cf8199703ec86c6b248f1165f841f82f419dea
+MD5 (NetBSD-6.0_RC1/i386/INSTALL.ps) = 38b614874b9310dd38233b8edb56814a
+SHA1 (NetBSD-6.0_RC1/i386/INSTALL.txt) = 229d77aa14476edcb1be135ba89d25854bc81034
+SHA512 (NetBSD-6.0_RC1/i386/INSTALL.txt) = ce986d8a39c17f5cc70ccef3b1c85ecec3aba136b4fdfdf8721d32d525b2c5f0520961ba80aaca262d85a809bbe3a0d02860aff516e92cd40c3c8e2486f3c2cf
+RMD160 (NetBSD-6.0_RC1/i386/INSTALL.txt) = 601bc6ab80772923e3016b485558016b10bb76ea
+MD5 (NetBSD-6.0_RC1/i386/INSTALL.txt) = a4a43356b1abcc7775dd25f94c573497
+SHA1 (NetBSD-6.0_RC1/ibmnws/binary/kernel/netbsd-GENERIC.symbols.gz) = a7f1725be268c9a6630fdd4d9da8814c19af3346
+SHA512 (NetBSD-6.0_RC1/ibmnws/binary/kernel/netbsd-GENERIC.symbols.gz) = 3ce7ccfc07dcd06cb292bd9e4f7a91750344228b89f2acb92ddae45cb2a507ab1a1f76d0eb20fb91f2770b17e3bb86122c9610f176d68b19083ab6fa55b8ee7f
+RMD160 (NetBSD-6.0_RC1/ibmnws/binary/kernel/netbsd-GENERIC.symbols.gz) = 35d92aee717ae1e5665620fdfbc4f506604a2353
+MD5 (NetBSD-6.0_RC1/ibmnws/binary/kernel/netbsd-GENERIC.symbols.gz) = 3036b7b1e46303f912f87fb5c90c34a2
+SHA1 (NetBSD-6.0_RC1/ibmnws/binary/kernel/netbsd-GENERIC.gz) = 146288447da4cd0fa147285af8558efc46e4bc84
+SHA512 (NetBSD-6.0_RC1/ibmnws/binary/kernel/netbsd-GENERIC.gz) = 0b5a2297e1d74c501ad5a466bda3ab7b34af012e6966e58c09d8eb58991ab2d6549317c283331ff138852ac7e7638d65e6ef658341aa9d763a028927efb59815
+RMD160 (NetBSD-6.0_RC1/ibmnws/binary/kernel/netbsd-GENERIC.gz) = b13ddd315f6dd3a7c25bb3fe220ea1d195aa6408
+MD5 (NetBSD-6.0_RC1/ibmnws/binary/kernel/netbsd-GENERIC.gz) = 91afa269ac0deceb6b2f248ed06bda54
+SHA1 (NetBSD-6.0_RC1/ibmnws/binary/sets/games.tgz) = e6b2d4be3c3260bc0f3b3dad159e2ba7d3885a4d
+SHA512 (NetBSD-6.0_RC1/ibmnws/binary/sets/games.tgz) = 4f9d120cd7f4694226f26c31ff2a6b2c152515d1b5e41bffb832ed8f5afccaf1e59352e0c14f2dc10956d7b0f817da7b70512f394791be83e0c3aa1ca525ae63
+RMD160 (NetBSD-6.0_RC1/ibmnws/binary/sets/games.tgz) = 9deaabfcde654015dc4c1d4f4213d13b64d1d27d
+MD5 (NetBSD-6.0_RC1/ibmnws/binary/sets/games.tgz) = 189ca256c61af1babff50280855d0735
+SHA1 (NetBSD-6.0_RC1/ibmnws/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/ibmnws/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/ibmnws/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/ibmnws/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/ibmnws/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/ibmnws/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/ibmnws/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/ibmnws/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/ibmnws/binary/sets/xbase.tgz) = bbcce76d47bc138d5650ca85273dd8f89badf2b0
+SHA512 (NetBSD-6.0_RC1/ibmnws/binary/sets/xbase.tgz) = 02a41cff35f948a373c16095fe30d4e64d66d77b7b85730681b8c7175e641e44058b1fb783d446564f1bea0e40fe7196db3ddc38b80730996c2540b1ba47f93a
+RMD160 (NetBSD-6.0_RC1/ibmnws/binary/sets/xbase.tgz) = 92be1213f41ebbfa34ca745bb7d9e071bc44cd5d
+MD5 (NetBSD-6.0_RC1/ibmnws/binary/sets/xbase.tgz) = 66fff9b3908b0f4c9e2b19f870235d0f
+SHA1 (NetBSD-6.0_RC1/ibmnws/binary/sets/xcomp.tgz) = 355399424008cf345de96183ce3451dd4943d511
+SHA512 (NetBSD-6.0_RC1/ibmnws/binary/sets/xcomp.tgz) = afc96eae3ca770f912f9b90686b2f9f8913d669247759eefb8354cf337002f9a4aa4d4fad5bfe543e21e72e73b7243b5948ef6b30215edc0446d01967f7179cf
+RMD160 (NetBSD-6.0_RC1/ibmnws/binary/sets/xcomp.tgz) = 7f25a108da813c98db2049c4f5a7f773629e203e
+MD5 (NetBSD-6.0_RC1/ibmnws/binary/sets/xcomp.tgz) = dc30f5801c267b9f86230d1f925ba829
+SHA1 (NetBSD-6.0_RC1/ibmnws/binary/sets/xfont.tgz) = b03815992894072e32106e634b50dd93fa1d1c16
+SHA512 (NetBSD-6.0_RC1/ibmnws/binary/sets/xfont.tgz) = a2f763315d935d80cb81ea2eab1b85c81fe27eb5f466793e4406150f54eaeaa5d81107e657c72b839c49b3c37c93dead9e9be7e9ff2d76b6edc4f89e685c2d2a
+RMD160 (NetBSD-6.0_RC1/ibmnws/binary/sets/xfont.tgz) = 1262c759709fb04e77ec0b00bfc6856496bcd664
+MD5 (NetBSD-6.0_RC1/ibmnws/binary/sets/xfont.tgz) = be196e6de617f51623ecdab3d9818502
+SHA1 (NetBSD-6.0_RC1/ibmnws/binary/sets/xserver.tgz) = 83241e12ef3242d107e68d8af5cad1ecf8223a94
+SHA512 (NetBSD-6.0_RC1/ibmnws/binary/sets/xserver.tgz) = 118bd6ad67ced02233640d20995eb55dc011ac63da649effc8ca2210b59df944f7706fda6c5c5c2f968d5baf25c9ee027ba553e47bdfd04982e09916383ad64d
+RMD160 (NetBSD-6.0_RC1/ibmnws/binary/sets/xserver.tgz) = 339292fc0b837b54fcff1fd07c224a9491d16bb2
+MD5 (NetBSD-6.0_RC1/ibmnws/binary/sets/xserver.tgz) = 57d79a06deaecbfba41dff0644ea1bd9
+SHA1 (NetBSD-6.0_RC1/ibmnws/binary/sets/kern-GENERIC.tgz) = d8da3bc69b89d581ba748b86c06ebb67dd7a30c5
+SHA512 (NetBSD-6.0_RC1/ibmnws/binary/sets/kern-GENERIC.tgz) = 01f6ac65658db86aa54323758e89db82e2764ca4d4a681c6c6ecc7e1a20e73943376125c1434bcf9f29569fd38d2c4cb81ebf619ee85fd4bf2e5b6ebb24b5ca9
+RMD160 (NetBSD-6.0_RC1/ibmnws/binary/sets/kern-GENERIC.tgz) = 995cbba26a48ee1bd369552267e2d5a1a04f50f0
+MD5 (NetBSD-6.0_RC1/ibmnws/binary/sets/kern-GENERIC.tgz) = 1abeefcba563aba9fbcb861e2a00294a
+SHA1 (NetBSD-6.0_RC1/ibmnws/binary/sets/base.tgz) = 581f7289dd60f80801502633b1b45e38a4748426
+SHA512 (NetBSD-6.0_RC1/ibmnws/binary/sets/base.tgz) = 333e36374f7364a5853c22bebef9560de259b0111cdc3de4d16d4cc154d451382fc845200fbfb233624e4c11b9d2ce2b0a46411bad644604fc463821495e849c
+RMD160 (NetBSD-6.0_RC1/ibmnws/binary/sets/base.tgz) = 6b9a52a4f7f7b90a30598fc130d090c8b38203f4
+MD5 (NetBSD-6.0_RC1/ibmnws/binary/sets/base.tgz) = b382e03ca576d7ca2b0641334d912404
+SHA1 (NetBSD-6.0_RC1/ibmnws/binary/sets/comp.tgz) = 8d18a9c7d184d4c69ea2c3d22bc4d4ab464fa6ad
+SHA512 (NetBSD-6.0_RC1/ibmnws/binary/sets/comp.tgz) = e8d82fae5803ec67dc913e2e6faad1488d7688385a6b9b54fc1685140a065fcb104fdcc7fc0aac2bf0dc2427aa7b03e4c89c2290e5f295c52cbaaccb240951a0
+RMD160 (NetBSD-6.0_RC1/ibmnws/binary/sets/comp.tgz) = 75d9fda71dd9202d63af55120fb1dbe0c798c107
+MD5 (NetBSD-6.0_RC1/ibmnws/binary/sets/comp.tgz) = 9e4ee87b6dfdb19317a31e6ff9e0ac99
+SHA1 (NetBSD-6.0_RC1/ibmnws/binary/sets/etc.tgz) = fa7700ab1b9b9f767c3c8640ec7b97b749b8ca18
+SHA512 (NetBSD-6.0_RC1/ibmnws/binary/sets/etc.tgz) = f1626f3ddb0c31a12930c4fcba315e5c8730564c77d810bef8e22be35faf620dd723a8e52112b5d6d0c7cae316a5727a9d0b4cbf42e9b805389afcfdccc5deb6
+RMD160 (NetBSD-6.0_RC1/ibmnws/binary/sets/etc.tgz) = c5a1bbd62f28586787b90d5751d9bb17e26d6864
+MD5 (NetBSD-6.0_RC1/ibmnws/binary/sets/etc.tgz) = 2d25366221631decb58d828070096fb4
+SHA1 (NetBSD-6.0_RC1/ibmnws/binary/sets/modules.tgz) = e595937d14f21c49cc96c9a28f33240a02a1455e
+SHA512 (NetBSD-6.0_RC1/ibmnws/binary/sets/modules.tgz) = 7bf28120f168d6d4031dd2595b7b989bc4f63f21fe5c4d11a407cac13a9c8f260bc0d0f429ed0017c1f2591c8ebf5096243e0a0fe672e23704a45bab236ef34a
+RMD160 (NetBSD-6.0_RC1/ibmnws/binary/sets/modules.tgz) = 597c1bbc23c28ffe977743645b142d8039b6e527
+MD5 (NetBSD-6.0_RC1/ibmnws/binary/sets/modules.tgz) = d5ceb8f7da4cffea8e7304dcd83ec0ef
+SHA1 (NetBSD-6.0_RC1/ibmnws/binary/sets/tests.tgz) = a4e80073253ffe4af7003143b9803847f7010832
+SHA512 (NetBSD-6.0_RC1/ibmnws/binary/sets/tests.tgz) = 258cf2d2fd6ece3ac34b03dabdaa75e04735cc85abcc3bb7315148906b70c762900acb45a2380c7e77241c80f55c7dca3eebda84006bf8597db4770f7613c989
+RMD160 (NetBSD-6.0_RC1/ibmnws/binary/sets/tests.tgz) = 3efba3cad90aef81fad3311695cd67bc916970d3
+MD5 (NetBSD-6.0_RC1/ibmnws/binary/sets/tests.tgz) = c1e67071ec149d89b51fb0848b8a6a00
+SHA1 (NetBSD-6.0_RC1/ibmnws/binary/sets/text.tgz) = 495ec4d98a3f2e3d51a9ae8de6769dac4a889465
+SHA512 (NetBSD-6.0_RC1/ibmnws/binary/sets/text.tgz) = 56b034fe8cc3bbc8f1630a1210fefe8b36163e3f8a3c50152f7cdb1b9137bf1a4ec790058300fc1a1af6dc25ec97a537b6264f32c2946842e8b2222341ce0a84
+RMD160 (NetBSD-6.0_RC1/ibmnws/binary/sets/text.tgz) = e633f47969acc82010a8f7240c0ab57cc942eaad
+MD5 (NetBSD-6.0_RC1/ibmnws/binary/sets/text.tgz) = 20e0603de94409cae950b305b50c6f23
+SHA1 (NetBSD-6.0_RC1/ibmnws/binary/sets/xetc.tgz) = 990fa924b65726a46d99e39810340f9818327dd1
+SHA512 (NetBSD-6.0_RC1/ibmnws/binary/sets/xetc.tgz) = f7d8b3e89189ca7c1c1d9a66258481b1c6826747751397578f18e923dc86d6c64a3cb6399bb3f9f689c6354aafc5738b0d44f5de0aa0ad0ca3f50938f9fb6960
+RMD160 (NetBSD-6.0_RC1/ibmnws/binary/sets/xetc.tgz) = 2a7fabcf59dcc85fcd3774f52977a0f32688e4d3
+MD5 (NetBSD-6.0_RC1/ibmnws/binary/sets/xetc.tgz) = 31375372350c3c14e89319fb8e1bbb8a
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-acorn26.iso) = 84e251ff7ccb6282af3755ad55ebd376de350171
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-acorn26.iso) = a8e3dc6b76069fddc8b8236f4dec59cfe4c8bf7856e69aa6f8cffe65e888efc98e1c26e0f1747f10f099d06ed85034eac4ebfb06429b107471e0e8f96562f381
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-acorn26.iso) = 23ddcf7c5daa4a3eff290b06e71fc743b9e33661
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-acorn26.iso) = c28f6a95a3c8c1b665729db916f17f14
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-acorn32.iso) = 2babda558ea2cba0564369832c66f60c24a2e284
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-acorn32.iso) = aea00a639072ea63628885fbd9e4ae9073d84dbf4370681382645b3c448fd76116c3ea73f1737b6bc38675b16a103c6424feb1dbe1abe1a5356dcda27775c3c0
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-acorn32.iso) = 0a03a3dcae3593d2cf6ba2f388f4e36b457ce117
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-acorn32.iso) = ba9ad95e925add1181a6888431522c58
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-alpha.iso) = 1f504ec7d32de23f49035f7af53aa11fdb9352b3
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-alpha.iso) = 4926e156eb831a11f6f17621563747fd2258994db8031fe5d7027c4510b332cc2cfbe2df3880ff3513257129c8c5c070ffc713b6768eb50d78b46bc720439410
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-alpha.iso) = c188114ed5c66c789461677449e6788fbbf4c8a9
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-alpha.iso) = fd5b64c6946b2ba8ba9e70b3b2202965
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-amd64-install.img.gz) = c1a69fd16ff7a99cb02bb5e0ee4590f3c8f70797
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-amd64-install.img.gz) = ef82489b05efb99b2f67c564f8fc9b4e099f83015ddff027762510675b1c81919048368bdd9fbce2d01ef027c9610e839e51c8697f34c3b4298c6caa840fcbdf
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-amd64-install.img.gz) = 71c86a21973a8c19274ee26213286eee4538730f
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-amd64-install.img.gz) = 090d58f6c247b5cfe7327608615fd0e2
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-amd64.iso) = 0e52f08e8b0a3adf466570743403f6c9cae52b82
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-amd64.iso) = 49c854d593e7940b75590648700cb425d3b158ce32453a2bc25dcf10ee593a58b550b846a4db47e597ddc4b0193dd4afcfb3bbc36887cfc27c3bbe6bf85464f2
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-amd64.iso) = a86f50df916b30f4d7e4264c3a11ad275661520f
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-amd64.iso) = 544e07416cb1c0e0fe19b5b62f2ad6c8
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-amiga.iso) = bc2e179d1fdf7284afbf9513f663c59353ee11fe
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-amiga.iso) = 9f659321f62afbedcc08456d78598b5a7ff1fc4b89c977dfb79582ce41fe32c6bebec7a23077b22a126412b19105b9f5b4eeb3b915a2b6516e0c0a4a70872406
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-amiga.iso) = 235ab5aac36eb68cef71dc5af8331f74af97ba1d
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-amiga.iso) = 5fbdf2e689a7df60039e32004dce7711
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-arc.iso) = 39f562158c38b00f2b062be26bab09d657210892
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-arc.iso) = f82a23786ccc86f717dd54cc89cbb2d0fdfd795b5bf36e9fd23d205717d7285cbf3581874458017c0c324e22cef16089ae7d47ce99294b383fd5329e8071f170
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-arc.iso) = 95b295b16741f864bdbd6fb9da38f8567547a54b
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-arc.iso) = 7fbfaf0254d83ea884a8486c5c647ba1
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-atari.iso) = c73f1c5d37aa4abfdc2750ef7911280eda484431
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-atari.iso) = 29767d308763596ea6fbeaa8171ab1d7bdf59b09b6c744cfe284774b925c942ca80e3da4b503f94ed4b79f1552cc360d9caaffc1d571e43f7aa44b3afba68d2c
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-atari.iso) = 68928976486e8fdd5489f32e8b777cb90b2d6908
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-atari.iso) = f0bcffc0825ac39ebbf50166ac052398
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-cats.iso) = aa4c7777dceffdc134c93e2eb20de99eb34f47b9
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-cats.iso) = 7e29b5ebabdf351611b3d55da815b4ee32f0cde6ecc301d381f1e25f8ba2cd26c663e033eb370db5945a7c6cdda7e78b8243d464a8d1f9a6bf320800063b0c0c
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-cats.iso) = 474d37904028f6a18fa6fe87cc6d4be065964929
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-cats.iso) = 3d8732159a1b728a62ca301f68d10ec9
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-cobalt.iso) = 370adac49e6d833ad9416a0035039c04a51d211c
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-cobalt.iso) = bc46cd7e27b4143f1414247c37351ddf163a672e986ed01683082c267eadfea8ace4526f4ca75476294ef30093a6e0d3ee86fcf96999769f7cbd34e6e1442c23
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-cobalt.iso) = 2ff8e61dca6bc6bada00ccb60e8b76b455bec06f
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-cobalt.iso) = 719acadf1925e936b59b76356d195f54
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-dreamcast.iso) = b1f8896e6def904f814a337cad67c4949eef5091
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-dreamcast.iso) = 934669105a52835eb08ecdbafa721d78b1398623da173d7e33f9896c18d2930995433d831912aa5189974ce9cfb652e44d89a69350c2afd147a5bf4f6a74491e
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-dreamcast.iso) = 877949c02a0d2089b90ac69bcec17a0359d58863
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-dreamcast.iso) = 11e75081afc2a71fd96e902d874fbeb3
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-emips.iso) = 03d90d0cb34dade76bd15e4b71ae37598888b698
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-emips.iso) = b7e92f8ff1793049ceabf49008fb29c58e378ec6842ddcee05b02e7ab4d5df8be84001f778c13dcc90a17c2d983794588377dac878f8861a7e4f8d84fe1f905f
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-emips.iso) = 191690b0fd3d970e17a6483c2662dbe1d552c203
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-emips.iso) = eb8095d2938f3c1240afe86a2e9b3cbc
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbarm.iso) = 5a2ff3c9f12d6d754c16e8496f14a5b280c9ae6c
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbarm.iso) = d587b8e91bd08b0aea81b2614f29b94a71213ae0add205b1179efa8968d8f17354ee99d3e1f0e0541f7d94d1e694c996f5b808edbd78b604ba5ce7cd7f891b58
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbarm.iso) = 2aea73c0fc182af9a3e6f1a6d21b4908f43c9eea
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbarm.iso) = ad0817755e3b11b9dd16d4ffbf011482
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbmips-mips64eb.iso) = 12d5b9cfb3c04666c6b3ceb0d84933ad66798a5a
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbmips-mips64eb.iso) = 6dbdbb2534fc26ae525b6a37b95814da7bb6e405b3b5357af76a3ffaae7e30947d3503d80de2f4594f522761db76748d81c0f3b5033f571357b68e9a59b3e7b3
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbmips-mips64eb.iso) = 6f058f4721cd01312a67cb153c8268189c33be9d
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbmips-mips64eb.iso) = 8db944bc7ef7e1996ba5915540249308
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbmips-mips64el.iso) = df5bfd1e510fdd5423cb59ccc788f5377c69121e
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbmips-mips64el.iso) = d407ea722a13b92b7c5f5f9eb164b6f62bf818e9cfd7e00966cfcfb993cd8b30e08cfd6d973c095982296ff9e5a00b697202ce150232c036b9fe9ed95ad02d9f
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbmips-mips64el.iso) = d6a8c7e3c958348ecbad28ab87f177e8d7c6c806
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbmips-mips64el.iso) = ef019b34c7e320fbf890bc422a303b08
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbmips-mipseb.iso) = 71d92c627dafdaeb1aad72f62cb13a316187cbb4
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbmips-mipseb.iso) = 97820c52dae0bea405722c064d0ba3220722c87753ebb240cb5ba309c4e335d04e139f054b79135a7e1eeb141f859c7e6690a1c29dcd608aa5203e19fb5c9a17
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbmips-mipseb.iso) = 6381f8083419987a45aa3361fba631137c210534
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbmips-mipseb.iso) = f0bc4405fa3bb0acbcd31c1d2430fb29
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbmips-mipsel.iso) = e4a8697732ce5cba61f57776c472b0663b6c0924
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbmips-mipsel.iso) = 7224fd01df141c49fd8b5e2e290eaa98bcb46f1e07312db36260239a72922fbe50e4e7fd30cb8bd29f5883630f0732406036ad70d948177ae7957c05bfda71e8
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbmips-mipsel.iso) = 2169d863ba800152e701c7fddca0a2d190cdb39d
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbmips-mipsel.iso) = f84ef1d3376029e54d11788537b718dd
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbppc.iso) = 7b66d4e6b0f8c41b1ba127504fff9c134e01b9e3
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbppc.iso) = b32e5b65e21108bb129fd1b1cecce4faaeab86ae259a5696c9522a0de565a69ba98906eed6727cf62a917a7ddacb1d99abd8e34076e1d3eb339220f403214344
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbppc.iso) = 85fd940fa6318d1edee10d1fa7b37345444635ad
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbppc.iso) = 56de55e3bbf1f03369eb15efaec8f70b
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbsh3-sh3eb.iso) = eb69d0b0022bbf90ba5a2b9b2177ddc6629d5017
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbsh3-sh3eb.iso) = 169d833b186b4e2c1ef3fdd07c5fe2cfec287803c54a4abedeee2f8b416d20c136084cb6bb98897f357e381f593d6700bbf0c837791ad46b8418241fa2491750
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbsh3-sh3eb.iso) = d133c530bbf207bdab2dcf13e4a62a45e07ac040
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbsh3-sh3eb.iso) = 2a6ac1f0e1ac6bbe7317e12c4eb0c4b7
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbsh3-sh3el.iso) = 2adc2ff280a1bf4c529c6aab27dda44ae2037944
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbsh3-sh3el.iso) = a2624c10e232db611d961a312d0ad2afc320efcfac50102a4507d91ec9a737660e92cd27cd6b3fa78881e05027e959b29c0d420b2b5971bf6ed99718a74a6f96
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbsh3-sh3el.iso) = c7e0f4caadf3518276fe9756863275eaf0f9dd1d
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbsh3-sh3el.iso) = ddf1f0842fc028307dcf3ab77cc65d22
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-ews4800mips.iso) = 3f645b5b6881e9b7b7daf90bd5870b3cb3610503
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-ews4800mips.iso) = 00bc88fd2582fc7c28ac552565f9fab9cb12f7e29082c8da83e93367db810a7ff74d8246dcbfe1659a7fa29a33f05bf538874cc607eab5325c5eec62d63fa059
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-ews4800mips.iso) = 687b0ac69b29c0a027de29afb6f37129d27847bb
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-ews4800mips.iso) = 8ca785646868b899b2a689dd94ce5b33
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-hp300.iso) = 6f7deefe1ea02caee7f01d12896f328c59b60338
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-hp300.iso) = 49312ae1131718454368b57fc72823a1c593bb5c160919fdef01f1f9f7d72f2db4453946328ef1c869f61e52f9878edbd883aee749f96620477dc95f6f2b3de6
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-hp300.iso) = 31b399c8dc4f969efaaf2edd6e90fb3e3b079324
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-hp300.iso) = e7ed97ee8324fc1b374840b5fac1ada1
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-hp700.iso) = 8fde5fe037a6c0bdde429d410d021d956746bbfd
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-hp700.iso) = 7dcd0be75a62b754ffd992240b9ad1482000973bca9e23cad0914b27456c8ecc19855aae4b080a3bc4b288e6620d9ce520eb62b2b8e99a704e7aa27cd71cd3a7
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-hp700.iso) = 8759bf03b093c3de058de494429a8f7296cbfd5e
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-hp700.iso) = 376404d80decc61d669dbe7eaaa288b2
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-hpcarm.iso) = 1a2e86eb8bb9745898534cfdc029ce457927bdf2
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-hpcarm.iso) = 4cda7d434f080c48f912fb3e82c8074b042015fbdd2ff96d3648d3b294b14ff2a802e2a9976061c57361c3e246fe2e52e3e2f3e3665d05ccfeacfc4fa3122601
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-hpcarm.iso) = d58c478539cb96c0deeb739bda55705cf18f164f
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-hpcarm.iso) = 7898c5f00635ddd5ac6b446ba3d3eda0
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-hpcmips.iso) = 79a011f00b31c4986ace9b7448577be58965ba94
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-hpcmips.iso) = b422de9fab3ebf6f136a4c8ef27892bfe8a22729a89f4167be456c3968861c1242fa5b7d1f8edcbf72512b7d68398bf0633a61d6d0c686987ac1b5156568266c
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-hpcmips.iso) = cbaf61a335cd10d2538ef463cc659c513fffa0f7
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-hpcmips.iso) = 86ffa0608aef33fbeaeb4f5fcf6e7719
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-hpcsh.iso) = 53eff6c4715f9d9930b3b6bbccc3b7e9c3c6cdb7
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-hpcsh.iso) = 47476f7fffabc97a9ab469d48d2403f4b2c4af3525bac85cf1b9405ca679f8e1753092ef2088e2dd1e49610e964d507ead0dd8da596949760df43061a5b03ae3
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-hpcsh.iso) = 8ee7843f29747c0445d4b6a8783a8749c99614c4
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-hpcsh.iso) = bc5cd8fd4b0d3fabb1d46a01446dcaf4
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-i386-install.img.gz) = 70f834a3f67116cc39bb9cbe0bb816faf1654e0f
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-i386-install.img.gz) = 4ed9eef18f3508a88c22c01c1e8ad4f94067feb7dfe40b0f8dbec6306ae955366b787f4a374e187d0efce045d0a80688f051ad37f08b6ccfb88a81ed6e908aad
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-i386-install.img.gz) = ccc7ca10c364e1a87b4ab794bd9199ead91dcdbe
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-i386-install.img.gz) = 123fe80921475d8638e11892870206e4
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-i386.iso) = 16aaf37b70acabbde5bf0b984221438e53fd30f7
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-i386.iso) = 74f956aa1a37e22c9eeef05e9f689697fef777ce462e8545458699da0d57c7147866b2fceeb342b32c4fd20ccb6813a48c0d6e8d6be39c13f4d59ade21be52dc
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-i386.iso) = 8377a4776cfa5b3368929d59110afc675a6d8cfd
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-i386.iso) = f6fd17be39c934ee129a54104f98912d
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-ibmnws.iso) = 9ab185ceb4b3d2311f1b993254601b2b59e834d8
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-ibmnws.iso) = db82a742cf5424579fd7294f7a59083b1328108714ee45d2667705f59a216bae6011fe1f5fe1be598c259de5a7625b7ccf2afcbcb95cf862cf49d0900fd99e51
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-ibmnws.iso) = 39357554f18940dab0e4074d820f03092b55be1f
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-ibmnws.iso) = 4ae1b2b7a818792c33791a8b53d1adab
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-luna68k.iso) = a2c67524666254c4a2662635fec9c4cf61c2098f
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-luna68k.iso) = 57fa28b4de55e080b319a7558db1e73ee4d54e0bb7c8a23207b7550171991c6a13ec1bcb27ad0981b0bccd878fccb9d5389881e5b9504f56d2f61612b5f9371f
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-luna68k.iso) = 9cdfd1515b33bfc8e2d92ebec9ffca1c0cabd4e6
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-luna68k.iso) = 96cd8a6cae1ff8089bb183b2c7ee718c
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-macppc.iso) = 83db4a380356c644e92e297d2d439b2afa2eb8f6
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-macppc.iso) = a7a3b1885d86554be5326b9473e59eb1addec26aac0f4787ae2fe2d03d0659f6f4e33df5c8e6bac632d1bd0a70d9dcfd1925d033a731f252a07ef5ef9fb28c89
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-macppc.iso) = 02c67519e18ae8a519343ed14abd8f4cd2cf395a
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-macppc.iso) = 370da4daaf63fbbc28099f7704b7e87a
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-mipsco.iso) = 979a09cc4af2a5a408f36a26ae7f5a5bf74797cb
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-mipsco.iso) = 4b480af0997dd151d594246fbbbd7a07728cbc2196176d6ee9d1bffc43e3640200ce4d9677d54989ea7eda0f95687ba97b2494d8dcccbdb69e554db8efb3292b
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-mipsco.iso) = b6c454988e8e686951ebf53e5c18b36cf9305ceb
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-mipsco.iso) = 20de067b7233be672e82242f4c986cca
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-mvme68k.iso) = 5045c0546bddcc692f19295ee581e2cb18f82844
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-mvme68k.iso) = bdace752adff15727d9e17142f559366a2f86747ba963cec51ae8aac7ef75eb5fa9ab7063f88161526b71d4b795d78695f698f7aeedf7f1384a130edbf90d233
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-mvme68k.iso) = 019df374571ecc0934f36a3407478ea8b96c38a8
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-mvme68k.iso) = a6c90c54e860720b3431465cb9587549
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-mvmeppc.iso) = 0c0f9b6eb33a4d8eb955deb788265d7c80323c8f
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-mvmeppc.iso) = 027f38e17eacf96f062ef9206461530a122c743cbf999b9465b61f82f6e33d4f2b91b4253b3c37a32cc1a5d131cd8cf3c86b4d3d488db509493227bc224cdde5
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-mvmeppc.iso) = 8e5a16be94dc92bf95bcb0e5b0ad7443781aa4ff
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-mvmeppc.iso) = ea71ec7a0325f7f0a67cafc1062c8f80
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-news68k.iso) = e3c216621d09441afb90ef9f0c9a5020592048d6
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-news68k.iso) = a8b25d46bd1503caffd7f4bfd9d7bf98bd1ab60bddefd416de23bb53852e73e750d52d54c4abc527aa56d6907315822c49901e83f31be0406d615e832e1fcebb
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-news68k.iso) = a4a069bb8f5e3bfbf96e92bd97de7bd37eeea6fd
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-news68k.iso) = 8b4d852bd96b046027cabc28f2d30a93
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-newsmips.iso) = 6114f3f6a8d0cef195dfc244af03502fc2b7c484
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-newsmips.iso) = 4918303cc6f0cf33604e55d5de24798d48f9a496fec9dfc0e91f1b4cc3a34ed9e6a3a2107c3a24a47c0b084ab03614bfbff9299305449ebe056e9122c2036f5c
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-newsmips.iso) = e0d6e9f9f326b606ee922e9621ecebd274bff13c
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-newsmips.iso) = 5c40690d944c165982488d976434b73d
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-ofppc.iso) = ef57563dbd37252688b94f6a92ac9011973d7cbd
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-ofppc.iso) = c66919c9dd65ad7757656f3faa830cb5ef6f0e8ad22ee7466ab1c42ac264fb6d4f3a03af6157869c0d18f394e01a2b8ef91447b8cc30e5778f0d360349bdeb78
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-ofppc.iso) = 7c245996387cca4ff4a368545fd0cc021e90aee0
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-ofppc.iso) = 38494bc8f1cf2af5a63e847659ffac41
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-pmax.iso) = f6d0649ab128e8d12609d4904b5734ca2cf0db7f
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-pmax.iso) = 99e65601b12e4c8c207fd08d7c86c8951aab85e800a0514f809a25f4a8bbac5e1d9b3c723d17f88964f978eb9d31521222c3ed9029d563d9c677fe3ee5d8b239
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-pmax.iso) = 973f059db12c8d42e51487b9fd8e8b567ba6d426
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-pmax.iso) = e0875356f4c694a8ffbd6f90d6bc7092
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-prep.iso) = f6d0402cd8b0e6c149ba2d556c3cc696b7af2945
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-prep.iso) = 42bc29e7648e4f58d0cda34d77138ce74609944bcbdfd44741f73c20053200b8a1fe94f00f9922700e9209cf6e15c7aad5b47ff0641b256cc8602ceac3cde537
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-prep.iso) = 434dc5865b3c91f9ea7992962752735e9d7b99ad
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-prep.iso) = 3ecc34baed9b143ee4f8b0a48e3b9759
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sandpoint.iso) = 91a61dc8e86d417f5ba6790c7bcd925e28b2fa62
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sandpoint.iso) = 61de2b5713dd1ee861f5a021c44119461bab852d400d1ffec9151e58320afb11ed022309d6df7180c111ab23e62306b66d4fb49d3500514a96af0b63d0451bd9
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sandpoint.iso) = 2fe0e84758399e7298c29dd21006f5390dd48764
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sandpoint.iso) = 129e2ac0550592abab0ec4e8f65a2490
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sgimips.iso) = 2c4110fdff587aa6e03498eac419b2739a60f75e
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sgimips.iso) = 3b5b7f89a6b6ecca42166f23b115f078845a12c6894d7463634dfebf45887748e8ddd26c6da4fe5c3b1884f8f96c913c366f3c669b18802a5536c3260aa50bf8
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sgimips.iso) = a8811b434e1265386a407abdbe538337591cab66
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sgimips.iso) = 72077ef6d59d47b6ab1040d3735f1e70
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-shark.iso) = 68ed3497ec8ea981466b77fbbacb5774e3708118
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-shark.iso) = 6ca712c6c9062846769de6d3eb7a07162a2dd88f0909bd52241bb7b3a657e68289b090bb06a79e9e3c179972aa9740e3eed7ce32d629c378ebb32eba8459c9ba
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-shark.iso) = d07cdecf93801f02442c87610b33843ae4254fe3
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-shark.iso) = 6ec80d21fd344d989069c1f766a26758
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sparc.iso) = 5502e79a56f91c00825bd848a2f5b239b0d40ecb
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sparc.iso) = aa8588d07b4ece3d2c4ec17a338a857e93c683963ad25de70ce9a325960d380bc61bf0473e7cb159d7ddf6949ac398533e061ff6546f77edb98d0c91a108851d
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sparc.iso) = 58e61795d58183a9aaaeed80fddc1bdd27477ce2
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sparc.iso) = ae15c1d60a5f0ab73b8e200f0f8eecf4
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sparc64.iso) = c040b31e9638ed4a5f32414cc219de71c844c6f9
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sparc64.iso) = f40316942022e05fa60b0fc7c5fb2d02b148d3ede5f0694cd770ae48584167f5aef45a725145c4094c042d0d90fb26f8305f95f182856bcf53e8704f8e56f6ed
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sparc64.iso) = e14347c556d4b7c2b7ad812db757963f1f13c5f0
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sparc64.iso) = 61af42cd740a781410731aff3e460680
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sun2.iso) = 9fd5a430d2702f0862ec519f50fbdb79bfd5a18b
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sun2.iso) = ffa69e8d9e6d4ab38d5fce1aad9d5629933fbc9ee09bab4caa57fc7c51be7f34c4ae91611949bdfe205124d31b7e3d3b7d61bf5ef0b6bb04dd3bde2a55bd9e33
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sun2.iso) = ac228a89e8713165c73c60de3ccfeed9ef5bf396
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sun2.iso) = 8e24abe7eaebc0ea49e3d48f506ebf1f
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sun3.iso) = a26808ce0551791f2a0e86f1b10ad97c557d81e3
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sun3.iso) = 281b99cba9889c2a97f6d4827d81f9b947d2b6d269ad452cc2a27e514065d300ce57c00d34690af71d339fa616312d4201e24c1f3025c9c3f55b7302fec50a9e
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sun3.iso) = 1fb89826e7b0835b4f4436f3debf98adda1585d4
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sun3.iso) = 1e48ed89aa38be27350636c8691ac7a1
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-vax.iso) = 9ee44b60a416bba762cff54b5e3a6822b99ec0a2
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-vax.iso) = 4413f5bbaad0748c8436992edde602fe2e560939a9ac5f125fae4857e9a44098eb21c5ff75af6d2d3563f78d2d1959e98e43e40203da26301c8fc1c6f326ba4b
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-vax.iso) = 4dd00d040a8ccbd13520022079f818f4d440e77c
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-vax.iso) = 8377881dadc7ab9b03236406ef5b6377
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-x68k.iso) = 2b955241a70011de18aa98e176349bafda459607
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-x68k.iso) = 556f5dcac7873b0b800fe76c2607e9c64edc38983d7a28947fb5ccf10a320a461ba1d8087ec54b54e2f6b5b3f8c884c854b7cdcda7175aec0fe245b79ba42207
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-x68k.iso) = 3ff7547e41cefd0ecce0054b4dab65b8b1d17191
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-x68k.iso) = fd000a6acdd1b661ef4d679a1e92a398
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-zaurus.iso) = 4e2167a1cf5923c35bcbc5f1ae501b31f5d0157a
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-zaurus.iso) = cdfc5cc1133d7c10c695fc8361379b44970aa31c1368eaee7f87999fac92e23a2fa2c4753f46174624b3619be10f9276a7a4ba0cca7910dc912222eff73aaedc
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-zaurus.iso) = 6f57aedcbf2510046d1767de8f95f7725e715583
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-zaurus.iso) = 8f24c56d54fd5b39f6199f8ca729ac46
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-acorn26.iso.torrent) = 49a79a3a4e8b647e4141ad3b42638e441f151acf
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-acorn26.iso.torrent) = bf0dd3157f3c4c04240cb5b6d04fa4619016636b892c00b37be56c51e653aaba856a880da521b3033bf872abae9a80e4247e436284dea68436f5279a549795bb
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-acorn26.iso.torrent) = 633a799c1a3af11f069772478bcd8dd9aee82884
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-acorn26.iso.torrent) = 53baa09a3429bd32642526e8b725fa2c
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-acorn32.iso.torrent) = 50e029be42f574c2938f4752b1511284bb8895f8
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-acorn32.iso.torrent) = b850d84289e882ff76c735e3e8bc63518bbfb04f57b7b374156d8687cd9b3a5d4a9732431011de15c35aff87525579f43a7e6970eed3bb8a5578caa07d83d743
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-acorn32.iso.torrent) = d4c98d94b0e04a2a28d9dac8332b71277f8eb4f1
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-acorn32.iso.torrent) = 7e08d04c1f9440e9e785c2f66bb4d9be
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-alpha.iso.torrent) = 72507bb9189e5b58f897475ca415d7565c3cf089
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-alpha.iso.torrent) = 4569fda43e86f3765ee7b0c87351cfdae5267400438043ec31545741d03309b8776e0258e90e8b6e960fdf3209df36a5988c9ef21f310a842cf9706caa0b1202
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-alpha.iso.torrent) = 8bb7aade5ba3c3eb6b84516b5100f5ece1801509
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-alpha.iso.torrent) = 5c3587714d6ba06fa78b90407a5b26c9
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-amd64-install.img.gz.torrent) = ff16cd469de56a0aeeebedc655887feb3e411635
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-amd64-install.img.gz.torrent) = 10ca978c09398462f19c7cdd5a372edf4f1e092e949eded998b33486be90a6f9c60adea127bb83e86cc950c230c3ba7b09e273bd2e2bf17ab78da6f11b27081f
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-amd64-install.img.gz.torrent) = 0bdd1e0af2ef4188f514b8be32d2c4a41d792150
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-amd64-install.img.gz.torrent) = ca5df7633e28e66ea125b28580e38cd0
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-amd64.iso.torrent) = 623e66515163e6e7316dd44cc99253715080e325
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-amd64.iso.torrent) = c1f5cba8fe0eafd16d16369842f2ace72b40834719c9c27828b3d2b0e0f4a8f79e960724dea8de8cbb5efe17e71c81c7eb286dbedad7fe6dda365d2c917a7eb0
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-amd64.iso.torrent) = a32927c92ed0eeb6aa137bacadceb099fbe94f88
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-amd64.iso.torrent) = 753645877a4c661c12d0361dd0ab377c
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-amiga.iso.torrent) = dd7892f0a3ef654b725cc920b8723df2e6454610
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-amiga.iso.torrent) = dc218957f7585a792d70ff82ca7c07690256096406bfc2f847d0b4e5f970c7115fcd72e7830aeb8dc7ba9cebdc9d6d2366cfaa45b037cbabb7b9b2c451a6b9a3
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-amiga.iso.torrent) = afea29aa634dfd0636e2e8b488f50a57c33859cc
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-amiga.iso.torrent) = 04c7629897be40f2a89c3365ccbe7fd8
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-arc.iso.torrent) = b444336fda4fcb64da63931089b9955732c8dad5
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-arc.iso.torrent) = 7ebb0667cca3fccfad30c2790140a5d2eac9f8c8e4074b21ccd06d7c3735ad23741d595ec10e217887d67de7759dfd5fa7d5d12ed07281349dd32d43d4f5758d
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-arc.iso.torrent) = f6858d4678c7ce907b042fe2ac67f6ca700458d2
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-arc.iso.torrent) = 8b1af1d9b163334e6504ce23f14f335c
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-atari.iso.torrent) = 80fdcd7b575474dd03b58b814e2ce83d45f96617
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-atari.iso.torrent) = 9205c40117bd2e4e7036d6487117c0fabe6c7e4dfa12cd771c547086bdb9c41b411bf8a3f0f1ee471a0c5223cce370564820946a919050a6a8a5c45535d5a733
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-atari.iso.torrent) = 2253d3622eee7937d70bc18505421c2d161d3e1a
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-atari.iso.torrent) = 6b0a12d7983e55a828c30b04310b8fc2
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-cats.iso.torrent) = c22b4a626cfb481367ff087422017873241063e9
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-cats.iso.torrent) = c835eb9d49308666932477651daaed60adcf6aa0adbdb0a0e1bb906b0aa292a4d9ee0dd0a68568f287af724b627a9f40797af02b27653191367327fd0e30940f
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-cats.iso.torrent) = ae54116ecd68e42c11090952b792b5b93d0ee2d8
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-cats.iso.torrent) = 53a7cdad918ecac0f45be1dc58c42713
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-cobalt.iso.torrent) = 7271a082b693adf67d06c8b63a077437d6c5991a
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-cobalt.iso.torrent) = f418809f0955fe280396ecf8b48e461848c47039ecfe5413d01333ca62a246fae58f4f1dc4452d2d4b9b318d42e7a877d416e7220f05e2929df0bdaa0ca3155d
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-cobalt.iso.torrent) = 4e910e730656cb1cf2e9dd693e929753504ad60c
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-cobalt.iso.torrent) = 3b41ddabb75f2cc2894d20c4cc89af17
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-dreamcast.iso.torrent) = 382b7721091c3fc5dfe433bfc05182985b48ac11
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-dreamcast.iso.torrent) = e091aecd1a25053223c134f81666df26b3ddf3546182b08f65a7ebf7f00adb4b5a295c3229553b4d1d85f1b8b52e8bad33cb0675cb9aa5a63435df4042aad292
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-dreamcast.iso.torrent) = 84e19d3707aad3cd886413f46a69f8a9d7dc05bd
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-dreamcast.iso.torrent) = 604013adf65c327d7aa4197daa4d88d3
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-emips.iso.torrent) = c1677ce4d2c9806c35fffa64139d7a8bde7b8170
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-emips.iso.torrent) = bcf2cf772a90341a6d815624e960ee32564ba4f0fe9f0befb2ac5cc60276c4e0be00e6b9e9e0af7b6c1b9f13ab4c4821862cb4b4309a4fd7bc2224e605c2a690
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-emips.iso.torrent) = b86dc292c7fef4e8a4b283ec1f974ad88dec8569
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-emips.iso.torrent) = 43b5ddc0f9836b8471c10a0937244fbb
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbarm.iso.torrent) = addc1e42a83d273654761937f749e90c8cd67952
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbarm.iso.torrent) = c5d8063bfa9b11d98404382a3b76eef310a1b483d89cb70a1ea7ae2d53934e3f324f7072b81133ea16e767be6e0e88d39a297724ea87200426750969430762d5
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbarm.iso.torrent) = 26b1edcef2fec0f54aa223dbd28b0c55e79da2dc
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbarm.iso.torrent) = 5046d693021774d24eaf480ac863db09
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbmips-mips64eb.iso.torrent) = 9d97a26664a02c9453f9f46aa05fdc786c977ec0
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbmips-mips64eb.iso.torrent) = 6b96063527a4ec4c3de069d1de8ec00ce24172b5255454790b85e5b69db7cbe42a3eccc6ea5513b25703565a32a307c6378f9d2501028eaad0a2ba2ff3d6aa54
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbmips-mips64eb.iso.torrent) = 908d2a64479a61cf8ec6dbd6cc0e0a48cd9cb6e5
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbmips-mips64eb.iso.torrent) = c61e54d0e26dae8133ca1fa2587788c2
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbmips-mips64el.iso.torrent) = 7e2bd73456031a7849eb5e7118c70184490f22c8
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbmips-mips64el.iso.torrent) = 4b73cbe2eb82d8d01eb8e52f048018b7e83b987a10e17de73a6f29ce68c85c2df30e320ba1ca65637e836b917bbeaeda03acbede370648a6834df724e301dba2
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbmips-mips64el.iso.torrent) = 87e7a0a466004dd5fd629a6501d78d9742fcb666
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbmips-mips64el.iso.torrent) = 16f496c279d93d67f0f5b49a06e440e8
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbmips-mipseb.iso.torrent) = 0822019be531748be96320c4d2d143b1de891aba
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbmips-mipseb.iso.torrent) = cc5a1464b568a535197d337ef8b5251519c6aef27a350312556862c5eff04e52bec6ff564b4a076fe7c7b00da510afc7cbcbe76d6b3576cfa597c998cc93fc13
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbmips-mipseb.iso.torrent) = ff19bcdfebd05bebdd7f697ca5f098cef578018a
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbmips-mipseb.iso.torrent) = 560b84a693cb2946bea3ad8880367eaf
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbmips-mipsel.iso.torrent) = 205dfa32d9a3690cfe550094b2324c8e7e3c67f2
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbmips-mipsel.iso.torrent) = 1fd6f05bc4810a402312b20b134a3580c05b1fca09f295bfdcf9542a3547115e3a7109f1e8ba2d1b029921bf35424683b37ea8a52673b81278efd0c7d6da7cb0
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbmips-mipsel.iso.torrent) = f5beecf085ebcef4f3ccd45b3d4006df3d851835
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbmips-mipsel.iso.torrent) = 708399f43bb9439925a06c444e1608a4
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbppc.iso.torrent) = cc57dff0196a3e20601ab56da90e9e627b5ed176
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbppc.iso.torrent) = 62989df4ff1c5f7629d5c903603d42405530d77708643e1d1759b0ebdc1b0932baede280c1e5a7e0dcbcbcac336b9dca2795966040196cd7137dbf34e34e6cd0
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbppc.iso.torrent) = 101449d03313648733d5d475eca77c019aa8fab6
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbppc.iso.torrent) = 444529b9eefe696bb575aff1342e7b7e
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbsh3-sh3eb.iso.torrent) = e765fea04027494f7ea1ea27c6983e64e78ea9aa
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbsh3-sh3eb.iso.torrent) = fd582d9d0610fe33c97bc030e5a4d9fb9ff505b46934e8a1064fc4cd396f3d29060f9e7508eef72d7cbb9636938daa676d9a3326eb1a98a99453476cbd8e89b7
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbsh3-sh3eb.iso.torrent) = d88dc6804574e290d134444847abcbc62bf315c3
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbsh3-sh3eb.iso.torrent) = f65993221a165151c096c19e041cb8a4
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbsh3-sh3el.iso.torrent) = 181e82817f3c82b59e0607fed63979f6e0fb56bb
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbsh3-sh3el.iso.torrent) = 2a5be79780568217cc1f757dcb1fff4b40221e7d57d7efd29ac67057329467113aff94b67c1d78292441e72aef6cc534e1d09964ee3584e7f351c50f24ee44b9
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbsh3-sh3el.iso.torrent) = e985b17aaf22aea804641dc72997fcbae8cb9838
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-evbsh3-sh3el.iso.torrent) = 0a9e460f46200f95a099b2594e7e73e7
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-ews4800mips.iso.torrent) = b1fccc9f870ef14534fa30a22a5b99eb823f112f
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-ews4800mips.iso.torrent) = 7d697f0fd8934859d6da62d720839dd55bf5f3a1fc4022bbc3691faaa4e02c533f34460aac09d749744af6387eca442fe9224ce3ac534caf44edf8f1e3b016f1
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-ews4800mips.iso.torrent) = 497b2f9cc27fc43db49dae9fcf6c551e42804142
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-ews4800mips.iso.torrent) = 3b31bc9f255e3390fbcd0ec15fbc967a
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-hp300.iso.torrent) = 11e4d27ecac20e1e9ded68257f7b4bcacc8666a3
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-hp300.iso.torrent) = 38efc582046133131982c0d3db1d60bd5770e6dbe1d8f0e46999c9debb77e8bcf389a81800c19c715e8ccfe5f1d74ec14fa337910276005721289347963838bf
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-hp300.iso.torrent) = 09cd218573caa112a0ca2bcd5f4d085f34eb40fe
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-hp300.iso.torrent) = b63ab20c8e366b95eb51f024223d8d65
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-hp700.iso.torrent) = 71f3530b1ae973d4f6aa851f766bf37622651889
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-hp700.iso.torrent) = 33512ad69c7ecef8ac3ebba5aa4f65ecf33d65e5decbbeb2317f64af56493ef3396e023b0ad5081195edba73b82671eb8d2ef51ec27a43cb9b62e4dc343989dd
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-hp700.iso.torrent) = de85a5ae606a5764be385bc5aaf80306595680bb
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-hp700.iso.torrent) = 1c51b0a7fb788c69febe3bebfd1bb07b
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-hpcarm.iso.torrent) = 2c9be5fe9013569eaa7efc9b60c430550d9a3934
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-hpcarm.iso.torrent) = 18a8e132edcb31ed3ec4f785625015bb9ac8b85d1180a728c36f0edd4e425dfd184d08f34216c3958334870686aea7acefc6bfd5b6cbad6b8ae5743fa311f680
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-hpcarm.iso.torrent) = b24e29a285968a6c48c103fa12bf15c14f0a9166
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-hpcarm.iso.torrent) = 5361f7ec8ca1b42c92edc32b7ef0c460
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-hpcmips.iso.torrent) = 5e84a27df999225cb25a3e5a9125c83d95a2ab84
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-hpcmips.iso.torrent) = 3c65f61cc3c90b52962be4c7e7db9b1b624463407da772c29f6366fcdcc4fb36f15109e93b03785c307a95b0c127d7c78faf363c12d4d7cbcb57bbf99afc8f78
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-hpcmips.iso.torrent) = 3f72c0300bd0bb2bf8d0e0821146dd345b1a2212
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-hpcmips.iso.torrent) = b5d39167ee292197bca495b46af34738
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-hpcsh.iso.torrent) = bca73e4ca9bc5db16d28de5059612f905a30ebf9
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-hpcsh.iso.torrent) = 009aaf50d0e69407b410282ee300723ec14e40338471c4fa554d41f66ed93443ad654b2db99bf7d8a30d6039800d1d6e8240eab1099e30ae033fb7ffc12bc656
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-hpcsh.iso.torrent) = 0f50b9009561f0c268f9b0f70c683741500f2db1
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-hpcsh.iso.torrent) = 0bcae7fc001fc46c24e12adfe984f2c0
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-i386-install.img.gz.torrent) = cc1fd4e056825e38d1a439b8c4a1b88634288d9d
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-i386-install.img.gz.torrent) = b30273d81218cb1db6577f9d627d8426b34bf88934a71037ec5f5845f30c8edf466620add9f2ddd8db450430958fea76055aa39f82a4586180ea5444de247cd9
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-i386-install.img.gz.torrent) = 2c83ecfbe83896714e7850e3fc512ae0ce997dc1
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-i386-install.img.gz.torrent) = 91f5ae43b4ae94c11a926428ab67ca35
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-i386.iso.torrent) = 50427b54541a3c5d967a7957061e010a96780ef0
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-i386.iso.torrent) = a23efc613572506532451a2463897e68ae40fd30137de2f21540da164394705b0fc774d7ef773a7c54a949416983b81f810f419bab7b78b9789bf9a8dc27b2f0
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-i386.iso.torrent) = b6b416afe2eaed94115e56ef057c0a30bf109929
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-i386.iso.torrent) = 585f8c7993812bddc2d27c9667a2e627
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-ibmnws.iso.torrent) = 77fea41c2b397ea2af31ce36b504bbcf35419b3a
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-ibmnws.iso.torrent) = acd220b32c91db16094306775fd18585dbe20d15a937a15bfe53b63504875037c28c8ac168fe3a112efa60bcb59ed234056f8b1c91eb729d739d2f769bd8b21d
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-ibmnws.iso.torrent) = 129b37ac1ec7b0c7ee4fa3c81afeb2107cd04416
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-ibmnws.iso.torrent) = e61964ed46f5444cd31131c0551c6196
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-luna68k.iso.torrent) = b45d9ec767dea4ef2636dfbce0ae4dd988795f28
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-luna68k.iso.torrent) = f7d5daa541486d720a860f755682cf402db5e456b893355801f02c70227688fc0ace073a3fe3d3381c54a8b023fbf562f0279c04486094bec50dec4bdc24885c
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-luna68k.iso.torrent) = 23fefc74223bcc873ed6e365f062a8913289ec57
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-luna68k.iso.torrent) = 431f6a01565f3e33560855e81ab331b3
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-macppc.iso.torrent) = d1a6010af35a2ffe5fc9b6bf883296ac6fd8b413
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-macppc.iso.torrent) = 35d77e6d61bfa6daee93b5e8eb4ad39f25689d9af93b09047bf6c11f17e2cd8a8d7237c1490141cb09c2db9c92cc3c956a8c2a303e3e6a6f4b40da47a2e034af
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-macppc.iso.torrent) = 08ebcdcf80c2b2ce8cdb5fb3cbe5ae1bc52dffa4
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-macppc.iso.torrent) = e906a81ca293a78fa21ad5251f0e7ce8
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-mipsco.iso.torrent) = 07d0aed8ee654a0321d3f3fae9d3d31ac87fa30d
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-mipsco.iso.torrent) = 01e0c7d5ec8d7055ded901887e882672b96c9e92de3465be15d11bcde85e876fd64f3996d89161c916aa77840b8728812498be2a2c891b120dec7cc45facc429
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-mipsco.iso.torrent) = 711cda197150b031dac2cb88b79a780afbbd3565
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-mipsco.iso.torrent) = cd277745f78f344ba07f33310ad97a0b
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-mvme68k.iso.torrent) = fa54e8a86731e0b5fa66b4d6439c06f607284036
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-mvme68k.iso.torrent) = ce44b4f19431e9d87e3c7fba5752d3c0f11ca8986cc3d8b1c7fc0facb637a42403dbf38611d2fdd166f2b61dfade834d0663fec216510c6e2ba87187d66b95d7
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-mvme68k.iso.torrent) = 329abd8dad89746f15c2c4041d1ea77baa0f694e
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-mvme68k.iso.torrent) = 19b1a68e65cf5c63c79f3ccd0fee28f2
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-mvmeppc.iso.torrent) = 4c4b1460619fe2939d51cc3745778125d43fbe5c
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-mvmeppc.iso.torrent) = 3dc57ecef1d104a0903e062f6b3fadb2f0dbca60f4ac681d13724ae8c8806641017f896317112a27ff8ab303e19bda564833766e1e1d9f43cd54b7e16571a947
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-mvmeppc.iso.torrent) = 583ca3a0d8ccea19e5e4a0d972c40fa37490363a
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-mvmeppc.iso.torrent) = 1cb8635c8eb998374357356066970309
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-news68k.iso.torrent) = 6850ef7b53b2d28a1279b80722ad3f87bef1105e
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-news68k.iso.torrent) = c3ac3a2a9cdeebce7cd2c1c76dbf14a9b461b4611cb19a06ceb0dbaf827af7099f7c7c7e724a7712b0c7566916af845af6f3e262ad9608bc98a1ff495a7ce3f3
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-news68k.iso.torrent) = d0a5eeff5e48b17deede1772e866127cb5a5a7bc
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-news68k.iso.torrent) = 3919b4c448bba7e3b03f1ce13526d37b
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-newsmips.iso.torrent) = e634bd833050850b13e6756eb8c6de4ff6c157ac
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-newsmips.iso.torrent) = eafaefa1b41fb9d3a0a604f7e3d5ecf22998642a122a5f1228fd6cd43d8bfa3c11528b41792ade4374e0664d798be9d27c8e2104da28d9d1a327d01e304ae69d
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-newsmips.iso.torrent) = 1a6a1fb1177ec8817135715d4c587555d589ad1a
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-newsmips.iso.torrent) = fe8265b2397955bdc1f5e0aa63094de0
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-ofppc.iso.torrent) = 601e4c5693a734135948ce8892e96425093f7d85
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-ofppc.iso.torrent) = 125e1250ea38974515f9bf64f732fe444158c80ee08f415c38f995f2b82c0093b8c58756ea97ebc2d27dd1f1322051f8bc4d208ef3b16aa53932eb9b541a9911
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-ofppc.iso.torrent) = afeb0c24814ac12a937a96141c3b637a7b786cf7
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-ofppc.iso.torrent) = 0e035691b5ec14cc1359b53a0a562742
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-pmax.iso.torrent) = fc7bb87b5d9fd8c84775d7eda1f48921e31d80bf
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-pmax.iso.torrent) = 82c4e7c4b32eb3611533e249b37f45357c1aca4e8e6a6181d920baad1b86a330945f21f8a2c3b62c07f3732d24323e47725820093fdfbb321d295acff35e6c65
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-pmax.iso.torrent) = 249b47b90574b524001b6277606355397aacff6c
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-pmax.iso.torrent) = 128e9606c8cd267be918da24647ed0c0
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-prep.iso.torrent) = 0903e22089181966735105e4dc8c1f4502a8cede
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-prep.iso.torrent) = 5e09c4f161f6f0db348ea07beed2b08eb510eae9dc86761e1f6f3790aa10dfec55400fc5efae4c3fa5159e2a8f55d7107247642a3c2039eaf7f08514b7d40f11
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-prep.iso.torrent) = 98aa9b156ba726f050d54fac149c9aef6aff4473
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-prep.iso.torrent) = a6d8dbbec4c5d7218c012cccbe00b365
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sandpoint.iso.torrent) = 789fc1413b7c5972bf01ca2d8ee6d2b207b44d82
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sandpoint.iso.torrent) = f66ec441253321e766bba9585504bb423cef3d2cdedda992159d7620a33ddc12a2dbd57df93ab315f933457118c0b3e2cd7a92ce2769313d860ae473f2801b71
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sandpoint.iso.torrent) = c7fe2baab20fe11a428106cc0a2f61cd8ddcdc30
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sandpoint.iso.torrent) = 58f9a2280f19d9e81b271d1a4cc40926
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sgimips.iso.torrent) = ccac060743b49010f152530b12f6be429b727cc1
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sgimips.iso.torrent) = bb73e3f650e8e02d0f8029d4f138d130fadf1ea1469605a3453d5d49aed74d8462ed0c00cfa12004acd40e9e88354109493d53058640c90ed3a1f3a80ee52e4d
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sgimips.iso.torrent) = 82e60730ff48ab8c9891fc55d58dd4a860ef6a78
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sgimips.iso.torrent) = fb70a5ea44623724fbb34749ef59530f
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-shark.iso.torrent) = 2318fc378fbb87589758b89a67ac5b70442e5f79
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-shark.iso.torrent) = c34c371a517437c69229d467988e83a4ccdcdbc7bde54d7c01be4c2d4aa955f1788b812c408dd46ce10e3dbf5d7ec6991ae8d9fd06cf9b148872e29e30219721
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-shark.iso.torrent) = e2851f65b2ebbe3f769f401bf02578aafeeadd4c
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-shark.iso.torrent) = 93520a69a330537c8cc809caebcf4211
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sparc.iso.torrent) = 7ac0dd92ca34aaf177083422ca0e3bb6defe7cc6
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sparc.iso.torrent) = 6d0d5c75261e5b4cf4209f4ed63ae2743e1049e62a9fb14d92a2fb5674c60753f0eaaac2a669fad4d44075b36ae3104fb8314beb6aa6d4ed85381a03c9326776
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sparc.iso.torrent) = f9e8c3502a9c300d6ea93df90500b6d73c694853
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sparc.iso.torrent) = ce933c1dc86800120663f829ca77b95d
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sparc64.iso.torrent) = bc2f081db85c13668443cda3fefb74e273aaac27
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sparc64.iso.torrent) = 3b4a2a100e6b4ea94371a143bb845ad64711cf8dfff4e9021f19deaae391be82ca049b851abe53fd94a0a27416518891e0109023547884762204faf527968c3c
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sparc64.iso.torrent) = 9c99a6ff7d676ac60c6fd99f8dd1ae266e20b86d
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sparc64.iso.torrent) = 40832d29c575bf0108011d117487e629
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sun2.iso.torrent) = 668084661ada0a2d469a0216165d8450062c1cfc
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sun2.iso.torrent) = ef018fcc75911734ecdc5d28b1a3a36929e07a8226d94bca97f3903adc94e3c4d37332f4f7e5eb45666cabf15a0b781bf90d5aa40da8398d1daef88ee9645680
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sun2.iso.torrent) = fdbecbcf9917bcee8b70fb755f2ef8c3513db231
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sun2.iso.torrent) = e4d37dd0307119f02a0d47b5e468fbae
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sun3.iso.torrent) = 09e3a9627d9959d8f40865f741b47f2ddc7d50f7
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sun3.iso.torrent) = 2580a1d2df65f91f98c5836360968932d8ce31231c5d63e51b7a06693f6a71c449b64144a3e7022f28dc5ed32f863b47423576839f6194776621964cf08c0fb3
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sun3.iso.torrent) = 5baefa2eff226ab6d9368cd841b6da82bda12b1d
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-sun3.iso.torrent) = 47d087e88e0c271401d32910ef0851d9
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-vax.iso.torrent) = 088e03642cbe2380d97ea7524f5663883586c249
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-vax.iso.torrent) = 071bcc6e8b4840c4a9dc9a9b5a9bd9ca9c29312812c2f6eb4cbd19a3b1b85da0f833e82be5f3b21b1cbde932ea39d5e3c3fd96f8882a9871e14673c782775779
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-vax.iso.torrent) = 5469e8aaf4aaac5ffe82e1e66786f4d7aa409b08
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-vax.iso.torrent) = 433bcdd1506994b4236e9520a1e6506d
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-x68k.iso.torrent) = 43339419a0e77374e4811eb0013f7b1889470df2
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-x68k.iso.torrent) = db749286a5edcaa461bdd0f5ad13a6716cbd544f708a8fca17bdc3394a16ad4c4eddf7f20b257b691a2be3a7e1d9081a4cca523a8da2538a987a21c39d4108a1
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-x68k.iso.torrent) = 6e404d357113420439ae7b596edb08271a37584d
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-x68k.iso.torrent) = 73c39604ef646f3fa8194d26abb0445f
+SHA1 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-zaurus.iso.torrent) = 7809ba9ffdf41283d6b8d0b7ef03a2a441081de9
+SHA512 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-zaurus.iso.torrent) = b876f0d8e5ad54b803fa3bc4484909cf0ccbb248cab8104f9c68cd275ebcbed1c736ad3325935a3cd63aafcf6bfeefba57d7f5e619ea51eabcb1ef451414c8ec
+RMD160 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-zaurus.iso.torrent) = 28ac0d93cd0863e6fe829a928950e156f43f37fa
+MD5 (NetBSD-6.0_RC1/images/NetBSD-6.0_RC1-zaurus.iso.torrent) = 3eadd0bbdc5edc2a0d2cdf4c59b4b922
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-acorn26.iso) = 84e251ff7ccb6282af3755ad55ebd376de350171
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-acorn26.iso) = a8e3dc6b76069fddc8b8236f4dec59cfe4c8bf7856e69aa6f8cffe65e888efc98e1c26e0f1747f10f099d06ed85034eac4ebfb06429b107471e0e8f96562f381
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-acorn26.iso) = 23ddcf7c5daa4a3eff290b06e71fc743b9e33661
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-acorn26.iso) = c28f6a95a3c8c1b665729db916f17f14
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-acorn32.iso) = 2babda558ea2cba0564369832c66f60c24a2e284
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-acorn32.iso) = aea00a639072ea63628885fbd9e4ae9073d84dbf4370681382645b3c448fd76116c3ea73f1737b6bc38675b16a103c6424feb1dbe1abe1a5356dcda27775c3c0
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-acorn32.iso) = 0a03a3dcae3593d2cf6ba2f388f4e36b457ce117
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-acorn32.iso) = ba9ad95e925add1181a6888431522c58
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-alpha.iso) = 1f504ec7d32de23f49035f7af53aa11fdb9352b3
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-alpha.iso) = 4926e156eb831a11f6f17621563747fd2258994db8031fe5d7027c4510b332cc2cfbe2df3880ff3513257129c8c5c070ffc713b6768eb50d78b46bc720439410
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-alpha.iso) = c188114ed5c66c789461677449e6788fbbf4c8a9
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-alpha.iso) = fd5b64c6946b2ba8ba9e70b3b2202965
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-amd64-install.img.gz) = c1a69fd16ff7a99cb02bb5e0ee4590f3c8f70797
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-amd64-install.img.gz) = ef82489b05efb99b2f67c564f8fc9b4e099f83015ddff027762510675b1c81919048368bdd9fbce2d01ef027c9610e839e51c8697f34c3b4298c6caa840fcbdf
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-amd64-install.img.gz) = 71c86a21973a8c19274ee26213286eee4538730f
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-amd64-install.img.gz) = 090d58f6c247b5cfe7327608615fd0e2
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-amd64.iso) = 0e52f08e8b0a3adf466570743403f6c9cae52b82
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-amd64.iso) = 49c854d593e7940b75590648700cb425d3b158ce32453a2bc25dcf10ee593a58b550b846a4db47e597ddc4b0193dd4afcfb3bbc36887cfc27c3bbe6bf85464f2
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-amd64.iso) = a86f50df916b30f4d7e4264c3a11ad275661520f
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-amd64.iso) = 544e07416cb1c0e0fe19b5b62f2ad6c8
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-amiga.iso) = bc2e179d1fdf7284afbf9513f663c59353ee11fe
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-amiga.iso) = 9f659321f62afbedcc08456d78598b5a7ff1fc4b89c977dfb79582ce41fe32c6bebec7a23077b22a126412b19105b9f5b4eeb3b915a2b6516e0c0a4a70872406
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-amiga.iso) = 235ab5aac36eb68cef71dc5af8331f74af97ba1d
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-amiga.iso) = 5fbdf2e689a7df60039e32004dce7711
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-arc.iso) = 39f562158c38b00f2b062be26bab09d657210892
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-arc.iso) = f82a23786ccc86f717dd54cc89cbb2d0fdfd795b5bf36e9fd23d205717d7285cbf3581874458017c0c324e22cef16089ae7d47ce99294b383fd5329e8071f170
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-arc.iso) = 95b295b16741f864bdbd6fb9da38f8567547a54b
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-arc.iso) = 7fbfaf0254d83ea884a8486c5c647ba1
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-atari.iso) = c73f1c5d37aa4abfdc2750ef7911280eda484431
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-atari.iso) = 29767d308763596ea6fbeaa8171ab1d7bdf59b09b6c744cfe284774b925c942ca80e3da4b503f94ed4b79f1552cc360d9caaffc1d571e43f7aa44b3afba68d2c
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-atari.iso) = 68928976486e8fdd5489f32e8b777cb90b2d6908
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-atari.iso) = f0bcffc0825ac39ebbf50166ac052398
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-cats.iso) = aa4c7777dceffdc134c93e2eb20de99eb34f47b9
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-cats.iso) = 7e29b5ebabdf351611b3d55da815b4ee32f0cde6ecc301d381f1e25f8ba2cd26c663e033eb370db5945a7c6cdda7e78b8243d464a8d1f9a6bf320800063b0c0c
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-cats.iso) = 474d37904028f6a18fa6fe87cc6d4be065964929
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-cats.iso) = 3d8732159a1b728a62ca301f68d10ec9
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-cobalt.iso) = 370adac49e6d833ad9416a0035039c04a51d211c
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-cobalt.iso) = bc46cd7e27b4143f1414247c37351ddf163a672e986ed01683082c267eadfea8ace4526f4ca75476294ef30093a6e0d3ee86fcf96999769f7cbd34e6e1442c23
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-cobalt.iso) = 2ff8e61dca6bc6bada00ccb60e8b76b455bec06f
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-cobalt.iso) = 719acadf1925e936b59b76356d195f54
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-dreamcast.iso) = b1f8896e6def904f814a337cad67c4949eef5091
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-dreamcast.iso) = 934669105a52835eb08ecdbafa721d78b1398623da173d7e33f9896c18d2930995433d831912aa5189974ce9cfb652e44d89a69350c2afd147a5bf4f6a74491e
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-dreamcast.iso) = 877949c02a0d2089b90ac69bcec17a0359d58863
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-dreamcast.iso) = 11e75081afc2a71fd96e902d874fbeb3
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-emips.iso) = 03d90d0cb34dade76bd15e4b71ae37598888b698
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-emips.iso) = b7e92f8ff1793049ceabf49008fb29c58e378ec6842ddcee05b02e7ab4d5df8be84001f778c13dcc90a17c2d983794588377dac878f8861a7e4f8d84fe1f905f
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-emips.iso) = 191690b0fd3d970e17a6483c2662dbe1d552c203
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-emips.iso) = eb8095d2938f3c1240afe86a2e9b3cbc
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbarm.iso) = 5a2ff3c9f12d6d754c16e8496f14a5b280c9ae6c
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbarm.iso) = d587b8e91bd08b0aea81b2614f29b94a71213ae0add205b1179efa8968d8f17354ee99d3e1f0e0541f7d94d1e694c996f5b808edbd78b604ba5ce7cd7f891b58
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbarm.iso) = 2aea73c0fc182af9a3e6f1a6d21b4908f43c9eea
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbarm.iso) = ad0817755e3b11b9dd16d4ffbf011482
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbmips-mips64eb.iso) = 12d5b9cfb3c04666c6b3ceb0d84933ad66798a5a
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbmips-mips64eb.iso) = 6dbdbb2534fc26ae525b6a37b95814da7bb6e405b3b5357af76a3ffaae7e30947d3503d80de2f4594f522761db76748d81c0f3b5033f571357b68e9a59b3e7b3
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbmips-mips64eb.iso) = 6f058f4721cd01312a67cb153c8268189c33be9d
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbmips-mips64eb.iso) = 8db944bc7ef7e1996ba5915540249308
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbmips-mips64el.iso) = df5bfd1e510fdd5423cb59ccc788f5377c69121e
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbmips-mips64el.iso) = d407ea722a13b92b7c5f5f9eb164b6f62bf818e9cfd7e00966cfcfb993cd8b30e08cfd6d973c095982296ff9e5a00b697202ce150232c036b9fe9ed95ad02d9f
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbmips-mips64el.iso) = d6a8c7e3c958348ecbad28ab87f177e8d7c6c806
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbmips-mips64el.iso) = ef019b34c7e320fbf890bc422a303b08
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbmips-mipseb.iso) = 71d92c627dafdaeb1aad72f62cb13a316187cbb4
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbmips-mipseb.iso) = 97820c52dae0bea405722c064d0ba3220722c87753ebb240cb5ba309c4e335d04e139f054b79135a7e1eeb141f859c7e6690a1c29dcd608aa5203e19fb5c9a17
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbmips-mipseb.iso) = 6381f8083419987a45aa3361fba631137c210534
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbmips-mipseb.iso) = f0bc4405fa3bb0acbcd31c1d2430fb29
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbmips-mipsel.iso) = e4a8697732ce5cba61f57776c472b0663b6c0924
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbmips-mipsel.iso) = 7224fd01df141c49fd8b5e2e290eaa98bcb46f1e07312db36260239a72922fbe50e4e7fd30cb8bd29f5883630f0732406036ad70d948177ae7957c05bfda71e8
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbmips-mipsel.iso) = 2169d863ba800152e701c7fddca0a2d190cdb39d
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbmips-mipsel.iso) = f84ef1d3376029e54d11788537b718dd
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbppc.iso) = 7b66d4e6b0f8c41b1ba127504fff9c134e01b9e3
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbppc.iso) = b32e5b65e21108bb129fd1b1cecce4faaeab86ae259a5696c9522a0de565a69ba98906eed6727cf62a917a7ddacb1d99abd8e34076e1d3eb339220f403214344
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbppc.iso) = 85fd940fa6318d1edee10d1fa7b37345444635ad
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbppc.iso) = 56de55e3bbf1f03369eb15efaec8f70b
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbsh3-sh3eb.iso) = eb69d0b0022bbf90ba5a2b9b2177ddc6629d5017
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbsh3-sh3eb.iso) = 169d833b186b4e2c1ef3fdd07c5fe2cfec287803c54a4abedeee2f8b416d20c136084cb6bb98897f357e381f593d6700bbf0c837791ad46b8418241fa2491750
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbsh3-sh3eb.iso) = d133c530bbf207bdab2dcf13e4a62a45e07ac040
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbsh3-sh3eb.iso) = 2a6ac1f0e1ac6bbe7317e12c4eb0c4b7
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbsh3-sh3el.iso) = 2adc2ff280a1bf4c529c6aab27dda44ae2037944
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbsh3-sh3el.iso) = a2624c10e232db611d961a312d0ad2afc320efcfac50102a4507d91ec9a737660e92cd27cd6b3fa78881e05027e959b29c0d420b2b5971bf6ed99718a74a6f96
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbsh3-sh3el.iso) = c7e0f4caadf3518276fe9756863275eaf0f9dd1d
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbsh3-sh3el.iso) = ddf1f0842fc028307dcf3ab77cc65d22
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-ews4800mips.iso) = 3f645b5b6881e9b7b7daf90bd5870b3cb3610503
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-ews4800mips.iso) = 00bc88fd2582fc7c28ac552565f9fab9cb12f7e29082c8da83e93367db810a7ff74d8246dcbfe1659a7fa29a33f05bf538874cc607eab5325c5eec62d63fa059
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-ews4800mips.iso) = 687b0ac69b29c0a027de29afb6f37129d27847bb
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-ews4800mips.iso) = 8ca785646868b899b2a689dd94ce5b33
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-hp300.iso) = 6f7deefe1ea02caee7f01d12896f328c59b60338
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-hp300.iso) = 49312ae1131718454368b57fc72823a1c593bb5c160919fdef01f1f9f7d72f2db4453946328ef1c869f61e52f9878edbd883aee749f96620477dc95f6f2b3de6
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-hp300.iso) = 31b399c8dc4f969efaaf2edd6e90fb3e3b079324
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-hp300.iso) = e7ed97ee8324fc1b374840b5fac1ada1
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-hp700.iso) = 8fde5fe037a6c0bdde429d410d021d956746bbfd
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-hp700.iso) = 7dcd0be75a62b754ffd992240b9ad1482000973bca9e23cad0914b27456c8ecc19855aae4b080a3bc4b288e6620d9ce520eb62b2b8e99a704e7aa27cd71cd3a7
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-hp700.iso) = 8759bf03b093c3de058de494429a8f7296cbfd5e
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-hp700.iso) = 376404d80decc61d669dbe7eaaa288b2
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-hpcarm.iso) = 1a2e86eb8bb9745898534cfdc029ce457927bdf2
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-hpcarm.iso) = 4cda7d434f080c48f912fb3e82c8074b042015fbdd2ff96d3648d3b294b14ff2a802e2a9976061c57361c3e246fe2e52e3e2f3e3665d05ccfeacfc4fa3122601
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-hpcarm.iso) = d58c478539cb96c0deeb739bda55705cf18f164f
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-hpcarm.iso) = 7898c5f00635ddd5ac6b446ba3d3eda0
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-hpcmips.iso) = 79a011f00b31c4986ace9b7448577be58965ba94
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-hpcmips.iso) = b422de9fab3ebf6f136a4c8ef27892bfe8a22729a89f4167be456c3968861c1242fa5b7d1f8edcbf72512b7d68398bf0633a61d6d0c686987ac1b5156568266c
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-hpcmips.iso) = cbaf61a335cd10d2538ef463cc659c513fffa0f7
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-hpcmips.iso) = 86ffa0608aef33fbeaeb4f5fcf6e7719
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-hpcsh.iso) = 53eff6c4715f9d9930b3b6bbccc3b7e9c3c6cdb7
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-hpcsh.iso) = 47476f7fffabc97a9ab469d48d2403f4b2c4af3525bac85cf1b9405ca679f8e1753092ef2088e2dd1e49610e964d507ead0dd8da596949760df43061a5b03ae3
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-hpcsh.iso) = 8ee7843f29747c0445d4b6a8783a8749c99614c4
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-hpcsh.iso) = bc5cd8fd4b0d3fabb1d46a01446dcaf4
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-i386-install.img.gz) = 70f834a3f67116cc39bb9cbe0bb816faf1654e0f
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-i386-install.img.gz) = 4ed9eef18f3508a88c22c01c1e8ad4f94067feb7dfe40b0f8dbec6306ae955366b787f4a374e187d0efce045d0a80688f051ad37f08b6ccfb88a81ed6e908aad
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-i386-install.img.gz) = ccc7ca10c364e1a87b4ab794bd9199ead91dcdbe
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-i386-install.img.gz) = 123fe80921475d8638e11892870206e4
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-i386.iso) = 16aaf37b70acabbde5bf0b984221438e53fd30f7
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-i386.iso) = 74f956aa1a37e22c9eeef05e9f689697fef777ce462e8545458699da0d57c7147866b2fceeb342b32c4fd20ccb6813a48c0d6e8d6be39c13f4d59ade21be52dc
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-i386.iso) = 8377a4776cfa5b3368929d59110afc675a6d8cfd
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-i386.iso) = f6fd17be39c934ee129a54104f98912d
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-ibmnws.iso) = 9ab185ceb4b3d2311f1b993254601b2b59e834d8
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-ibmnws.iso) = db82a742cf5424579fd7294f7a59083b1328108714ee45d2667705f59a216bae6011fe1f5fe1be598c259de5a7625b7ccf2afcbcb95cf862cf49d0900fd99e51
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-ibmnws.iso) = 39357554f18940dab0e4074d820f03092b55be1f
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-ibmnws.iso) = 4ae1b2b7a818792c33791a8b53d1adab
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-luna68k.iso) = a2c67524666254c4a2662635fec9c4cf61c2098f
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-luna68k.iso) = 57fa28b4de55e080b319a7558db1e73ee4d54e0bb7c8a23207b7550171991c6a13ec1bcb27ad0981b0bccd878fccb9d5389881e5b9504f56d2f61612b5f9371f
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-luna68k.iso) = 9cdfd1515b33bfc8e2d92ebec9ffca1c0cabd4e6
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-luna68k.iso) = 96cd8a6cae1ff8089bb183b2c7ee718c
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-macppc.iso) = 83db4a380356c644e92e297d2d439b2afa2eb8f6
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-macppc.iso) = a7a3b1885d86554be5326b9473e59eb1addec26aac0f4787ae2fe2d03d0659f6f4e33df5c8e6bac632d1bd0a70d9dcfd1925d033a731f252a07ef5ef9fb28c89
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-macppc.iso) = 02c67519e18ae8a519343ed14abd8f4cd2cf395a
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-macppc.iso) = 370da4daaf63fbbc28099f7704b7e87a
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-mipsco.iso) = 979a09cc4af2a5a408f36a26ae7f5a5bf74797cb
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-mipsco.iso) = 4b480af0997dd151d594246fbbbd7a07728cbc2196176d6ee9d1bffc43e3640200ce4d9677d54989ea7eda0f95687ba97b2494d8dcccbdb69e554db8efb3292b
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-mipsco.iso) = b6c454988e8e686951ebf53e5c18b36cf9305ceb
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-mipsco.iso) = 20de067b7233be672e82242f4c986cca
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-mvme68k.iso) = 5045c0546bddcc692f19295ee581e2cb18f82844
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-mvme68k.iso) = bdace752adff15727d9e17142f559366a2f86747ba963cec51ae8aac7ef75eb5fa9ab7063f88161526b71d4b795d78695f698f7aeedf7f1384a130edbf90d233
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-mvme68k.iso) = 019df374571ecc0934f36a3407478ea8b96c38a8
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-mvme68k.iso) = a6c90c54e860720b3431465cb9587549
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-mvmeppc.iso) = 0c0f9b6eb33a4d8eb955deb788265d7c80323c8f
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-mvmeppc.iso) = 027f38e17eacf96f062ef9206461530a122c743cbf999b9465b61f82f6e33d4f2b91b4253b3c37a32cc1a5d131cd8cf3c86b4d3d488db509493227bc224cdde5
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-mvmeppc.iso) = 8e5a16be94dc92bf95bcb0e5b0ad7443781aa4ff
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-mvmeppc.iso) = ea71ec7a0325f7f0a67cafc1062c8f80
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-news68k.iso) = e3c216621d09441afb90ef9f0c9a5020592048d6
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-news68k.iso) = a8b25d46bd1503caffd7f4bfd9d7bf98bd1ab60bddefd416de23bb53852e73e750d52d54c4abc527aa56d6907315822c49901e83f31be0406d615e832e1fcebb
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-news68k.iso) = a4a069bb8f5e3bfbf96e92bd97de7bd37eeea6fd
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-news68k.iso) = 8b4d852bd96b046027cabc28f2d30a93
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-newsmips.iso) = 6114f3f6a8d0cef195dfc244af03502fc2b7c484
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-newsmips.iso) = 4918303cc6f0cf33604e55d5de24798d48f9a496fec9dfc0e91f1b4cc3a34ed9e6a3a2107c3a24a47c0b084ab03614bfbff9299305449ebe056e9122c2036f5c
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-newsmips.iso) = e0d6e9f9f326b606ee922e9621ecebd274bff13c
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-newsmips.iso) = 5c40690d944c165982488d976434b73d
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-ofppc.iso) = ef57563dbd37252688b94f6a92ac9011973d7cbd
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-ofppc.iso) = c66919c9dd65ad7757656f3faa830cb5ef6f0e8ad22ee7466ab1c42ac264fb6d4f3a03af6157869c0d18f394e01a2b8ef91447b8cc30e5778f0d360349bdeb78
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-ofppc.iso) = 7c245996387cca4ff4a368545fd0cc021e90aee0
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-ofppc.iso) = 38494bc8f1cf2af5a63e847659ffac41
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-pmax.iso) = f6d0649ab128e8d12609d4904b5734ca2cf0db7f
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-pmax.iso) = 99e65601b12e4c8c207fd08d7c86c8951aab85e800a0514f809a25f4a8bbac5e1d9b3c723d17f88964f978eb9d31521222c3ed9029d563d9c677fe3ee5d8b239
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-pmax.iso) = 973f059db12c8d42e51487b9fd8e8b567ba6d426
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-pmax.iso) = e0875356f4c694a8ffbd6f90d6bc7092
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-prep.iso) = f6d0402cd8b0e6c149ba2d556c3cc696b7af2945
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-prep.iso) = 42bc29e7648e4f58d0cda34d77138ce74609944bcbdfd44741f73c20053200b8a1fe94f00f9922700e9209cf6e15c7aad5b47ff0641b256cc8602ceac3cde537
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-prep.iso) = 434dc5865b3c91f9ea7992962752735e9d7b99ad
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-prep.iso) = 3ecc34baed9b143ee4f8b0a48e3b9759
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sandpoint.iso) = 91a61dc8e86d417f5ba6790c7bcd925e28b2fa62
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sandpoint.iso) = 61de2b5713dd1ee861f5a021c44119461bab852d400d1ffec9151e58320afb11ed022309d6df7180c111ab23e62306b66d4fb49d3500514a96af0b63d0451bd9
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sandpoint.iso) = 2fe0e84758399e7298c29dd21006f5390dd48764
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sandpoint.iso) = 129e2ac0550592abab0ec4e8f65a2490
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sgimips.iso) = 2c4110fdff587aa6e03498eac419b2739a60f75e
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sgimips.iso) = 3b5b7f89a6b6ecca42166f23b115f078845a12c6894d7463634dfebf45887748e8ddd26c6da4fe5c3b1884f8f96c913c366f3c669b18802a5536c3260aa50bf8
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sgimips.iso) = a8811b434e1265386a407abdbe538337591cab66
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sgimips.iso) = 72077ef6d59d47b6ab1040d3735f1e70
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-shark.iso) = 68ed3497ec8ea981466b77fbbacb5774e3708118
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-shark.iso) = 6ca712c6c9062846769de6d3eb7a07162a2dd88f0909bd52241bb7b3a657e68289b090bb06a79e9e3c179972aa9740e3eed7ce32d629c378ebb32eba8459c9ba
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-shark.iso) = d07cdecf93801f02442c87610b33843ae4254fe3
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-shark.iso) = 6ec80d21fd344d989069c1f766a26758
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sparc.iso) = 5502e79a56f91c00825bd848a2f5b239b0d40ecb
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sparc.iso) = aa8588d07b4ece3d2c4ec17a338a857e93c683963ad25de70ce9a325960d380bc61bf0473e7cb159d7ddf6949ac398533e061ff6546f77edb98d0c91a108851d
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sparc.iso) = 58e61795d58183a9aaaeed80fddc1bdd27477ce2
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sparc.iso) = ae15c1d60a5f0ab73b8e200f0f8eecf4
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sparc64.iso) = c040b31e9638ed4a5f32414cc219de71c844c6f9
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sparc64.iso) = f40316942022e05fa60b0fc7c5fb2d02b148d3ede5f0694cd770ae48584167f5aef45a725145c4094c042d0d90fb26f8305f95f182856bcf53e8704f8e56f6ed
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sparc64.iso) = e14347c556d4b7c2b7ad812db757963f1f13c5f0
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sparc64.iso) = 61af42cd740a781410731aff3e460680
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sun2.iso) = 9fd5a430d2702f0862ec519f50fbdb79bfd5a18b
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sun2.iso) = ffa69e8d9e6d4ab38d5fce1aad9d5629933fbc9ee09bab4caa57fc7c51be7f34c4ae91611949bdfe205124d31b7e3d3b7d61bf5ef0b6bb04dd3bde2a55bd9e33
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sun2.iso) = ac228a89e8713165c73c60de3ccfeed9ef5bf396
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sun2.iso) = 8e24abe7eaebc0ea49e3d48f506ebf1f
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sun3.iso) = a26808ce0551791f2a0e86f1b10ad97c557d81e3
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sun3.iso) = 281b99cba9889c2a97f6d4827d81f9b947d2b6d269ad452cc2a27e514065d300ce57c00d34690af71d339fa616312d4201e24c1f3025c9c3f55b7302fec50a9e
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sun3.iso) = 1fb89826e7b0835b4f4436f3debf98adda1585d4
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sun3.iso) = 1e48ed89aa38be27350636c8691ac7a1
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-vax.iso) = 9ee44b60a416bba762cff54b5e3a6822b99ec0a2
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-vax.iso) = 4413f5bbaad0748c8436992edde602fe2e560939a9ac5f125fae4857e9a44098eb21c5ff75af6d2d3563f78d2d1959e98e43e40203da26301c8fc1c6f326ba4b
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-vax.iso) = 4dd00d040a8ccbd13520022079f818f4d440e77c
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-vax.iso) = 8377881dadc7ab9b03236406ef5b6377
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-x68k.iso) = 2b955241a70011de18aa98e176349bafda459607
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-x68k.iso) = 556f5dcac7873b0b800fe76c2607e9c64edc38983d7a28947fb5ccf10a320a461ba1d8087ec54b54e2f6b5b3f8c884c854b7cdcda7175aec0fe245b79ba42207
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-x68k.iso) = 3ff7547e41cefd0ecce0054b4dab65b8b1d17191
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-x68k.iso) = fd000a6acdd1b661ef4d679a1e92a398
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-zaurus.iso) = 4e2167a1cf5923c35bcbc5f1ae501b31f5d0157a
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-zaurus.iso) = cdfc5cc1133d7c10c695fc8361379b44970aa31c1368eaee7f87999fac92e23a2fa2c4753f46174624b3619be10f9276a7a4ba0cca7910dc912222eff73aaedc
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-zaurus.iso) = 6f57aedcbf2510046d1767de8f95f7725e715583
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-zaurus.iso) = 8f24c56d54fd5b39f6199f8ca729ac46
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-acorn26.iso.torrent) = 49a79a3a4e8b647e4141ad3b42638e441f151acf
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-acorn26.iso.torrent) = bf0dd3157f3c4c04240cb5b6d04fa4619016636b892c00b37be56c51e653aaba856a880da521b3033bf872abae9a80e4247e436284dea68436f5279a549795bb
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-acorn26.iso.torrent) = 633a799c1a3af11f069772478bcd8dd9aee82884
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-acorn26.iso.torrent) = 53baa09a3429bd32642526e8b725fa2c
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-acorn32.iso.torrent) = 50e029be42f574c2938f4752b1511284bb8895f8
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-acorn32.iso.torrent) = b850d84289e882ff76c735e3e8bc63518bbfb04f57b7b374156d8687cd9b3a5d4a9732431011de15c35aff87525579f43a7e6970eed3bb8a5578caa07d83d743
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-acorn32.iso.torrent) = d4c98d94b0e04a2a28d9dac8332b71277f8eb4f1
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-acorn32.iso.torrent) = 7e08d04c1f9440e9e785c2f66bb4d9be
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-alpha.iso.torrent) = 72507bb9189e5b58f897475ca415d7565c3cf089
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-alpha.iso.torrent) = 4569fda43e86f3765ee7b0c87351cfdae5267400438043ec31545741d03309b8776e0258e90e8b6e960fdf3209df36a5988c9ef21f310a842cf9706caa0b1202
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-alpha.iso.torrent) = 8bb7aade5ba3c3eb6b84516b5100f5ece1801509
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-alpha.iso.torrent) = 5c3587714d6ba06fa78b90407a5b26c9
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-amd64-install.img.gz.torrent) = ff16cd469de56a0aeeebedc655887feb3e411635
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-amd64-install.img.gz.torrent) = 10ca978c09398462f19c7cdd5a372edf4f1e092e949eded998b33486be90a6f9c60adea127bb83e86cc950c230c3ba7b09e273bd2e2bf17ab78da6f11b27081f
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-amd64-install.img.gz.torrent) = 0bdd1e0af2ef4188f514b8be32d2c4a41d792150
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-amd64-install.img.gz.torrent) = ca5df7633e28e66ea125b28580e38cd0
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-amd64.iso.torrent) = 623e66515163e6e7316dd44cc99253715080e325
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-amd64.iso.torrent) = c1f5cba8fe0eafd16d16369842f2ace72b40834719c9c27828b3d2b0e0f4a8f79e960724dea8de8cbb5efe17e71c81c7eb286dbedad7fe6dda365d2c917a7eb0
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-amd64.iso.torrent) = a32927c92ed0eeb6aa137bacadceb099fbe94f88
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-amd64.iso.torrent) = 753645877a4c661c12d0361dd0ab377c
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-amiga.iso.torrent) = dd7892f0a3ef654b725cc920b8723df2e6454610
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-amiga.iso.torrent) = dc218957f7585a792d70ff82ca7c07690256096406bfc2f847d0b4e5f970c7115fcd72e7830aeb8dc7ba9cebdc9d6d2366cfaa45b037cbabb7b9b2c451a6b9a3
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-amiga.iso.torrent) = afea29aa634dfd0636e2e8b488f50a57c33859cc
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-amiga.iso.torrent) = 04c7629897be40f2a89c3365ccbe7fd8
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-arc.iso.torrent) = b444336fda4fcb64da63931089b9955732c8dad5
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-arc.iso.torrent) = 7ebb0667cca3fccfad30c2790140a5d2eac9f8c8e4074b21ccd06d7c3735ad23741d595ec10e217887d67de7759dfd5fa7d5d12ed07281349dd32d43d4f5758d
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-arc.iso.torrent) = f6858d4678c7ce907b042fe2ac67f6ca700458d2
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-arc.iso.torrent) = 8b1af1d9b163334e6504ce23f14f335c
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-atari.iso.torrent) = 80fdcd7b575474dd03b58b814e2ce83d45f96617
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-atari.iso.torrent) = 9205c40117bd2e4e7036d6487117c0fabe6c7e4dfa12cd771c547086bdb9c41b411bf8a3f0f1ee471a0c5223cce370564820946a919050a6a8a5c45535d5a733
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-atari.iso.torrent) = 2253d3622eee7937d70bc18505421c2d161d3e1a
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-atari.iso.torrent) = 6b0a12d7983e55a828c30b04310b8fc2
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-cats.iso.torrent) = c22b4a626cfb481367ff087422017873241063e9
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-cats.iso.torrent) = c835eb9d49308666932477651daaed60adcf6aa0adbdb0a0e1bb906b0aa292a4d9ee0dd0a68568f287af724b627a9f40797af02b27653191367327fd0e30940f
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-cats.iso.torrent) = ae54116ecd68e42c11090952b792b5b93d0ee2d8
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-cats.iso.torrent) = 53a7cdad918ecac0f45be1dc58c42713
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-cobalt.iso.torrent) = 7271a082b693adf67d06c8b63a077437d6c5991a
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-cobalt.iso.torrent) = f418809f0955fe280396ecf8b48e461848c47039ecfe5413d01333ca62a246fae58f4f1dc4452d2d4b9b318d42e7a877d416e7220f05e2929df0bdaa0ca3155d
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-cobalt.iso.torrent) = 4e910e730656cb1cf2e9dd693e929753504ad60c
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-cobalt.iso.torrent) = 3b41ddabb75f2cc2894d20c4cc89af17
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-dreamcast.iso.torrent) = 382b7721091c3fc5dfe433bfc05182985b48ac11
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-dreamcast.iso.torrent) = e091aecd1a25053223c134f81666df26b3ddf3546182b08f65a7ebf7f00adb4b5a295c3229553b4d1d85f1b8b52e8bad33cb0675cb9aa5a63435df4042aad292
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-dreamcast.iso.torrent) = 84e19d3707aad3cd886413f46a69f8a9d7dc05bd
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-dreamcast.iso.torrent) = 604013adf65c327d7aa4197daa4d88d3
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-emips.iso.torrent) = c1677ce4d2c9806c35fffa64139d7a8bde7b8170
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-emips.iso.torrent) = bcf2cf772a90341a6d815624e960ee32564ba4f0fe9f0befb2ac5cc60276c4e0be00e6b9e9e0af7b6c1b9f13ab4c4821862cb4b4309a4fd7bc2224e605c2a690
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-emips.iso.torrent) = b86dc292c7fef4e8a4b283ec1f974ad88dec8569
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-emips.iso.torrent) = 43b5ddc0f9836b8471c10a0937244fbb
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbarm.iso.torrent) = addc1e42a83d273654761937f749e90c8cd67952
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbarm.iso.torrent) = c5d8063bfa9b11d98404382a3b76eef310a1b483d89cb70a1ea7ae2d53934e3f324f7072b81133ea16e767be6e0e88d39a297724ea87200426750969430762d5
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbarm.iso.torrent) = 26b1edcef2fec0f54aa223dbd28b0c55e79da2dc
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbarm.iso.torrent) = 5046d693021774d24eaf480ac863db09
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbmips-mips64eb.iso.torrent) = 9d97a26664a02c9453f9f46aa05fdc786c977ec0
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbmips-mips64eb.iso.torrent) = 6b96063527a4ec4c3de069d1de8ec00ce24172b5255454790b85e5b69db7cbe42a3eccc6ea5513b25703565a32a307c6378f9d2501028eaad0a2ba2ff3d6aa54
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbmips-mips64eb.iso.torrent) = 908d2a64479a61cf8ec6dbd6cc0e0a48cd9cb6e5
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbmips-mips64eb.iso.torrent) = c61e54d0e26dae8133ca1fa2587788c2
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbmips-mips64el.iso.torrent) = 7e2bd73456031a7849eb5e7118c70184490f22c8
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbmips-mips64el.iso.torrent) = 4b73cbe2eb82d8d01eb8e52f048018b7e83b987a10e17de73a6f29ce68c85c2df30e320ba1ca65637e836b917bbeaeda03acbede370648a6834df724e301dba2
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbmips-mips64el.iso.torrent) = 87e7a0a466004dd5fd629a6501d78d9742fcb666
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbmips-mips64el.iso.torrent) = 16f496c279d93d67f0f5b49a06e440e8
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbmips-mipseb.iso.torrent) = 0822019be531748be96320c4d2d143b1de891aba
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbmips-mipseb.iso.torrent) = cc5a1464b568a535197d337ef8b5251519c6aef27a350312556862c5eff04e52bec6ff564b4a076fe7c7b00da510afc7cbcbe76d6b3576cfa597c998cc93fc13
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbmips-mipseb.iso.torrent) = ff19bcdfebd05bebdd7f697ca5f098cef578018a
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbmips-mipseb.iso.torrent) = 560b84a693cb2946bea3ad8880367eaf
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbmips-mipsel.iso.torrent) = 205dfa32d9a3690cfe550094b2324c8e7e3c67f2
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbmips-mipsel.iso.torrent) = 1fd6f05bc4810a402312b20b134a3580c05b1fca09f295bfdcf9542a3547115e3a7109f1e8ba2d1b029921bf35424683b37ea8a52673b81278efd0c7d6da7cb0
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbmips-mipsel.iso.torrent) = f5beecf085ebcef4f3ccd45b3d4006df3d851835
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbmips-mipsel.iso.torrent) = 708399f43bb9439925a06c444e1608a4
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbppc.iso.torrent) = cc57dff0196a3e20601ab56da90e9e627b5ed176
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbppc.iso.torrent) = 62989df4ff1c5f7629d5c903603d42405530d77708643e1d1759b0ebdc1b0932baede280c1e5a7e0dcbcbcac336b9dca2795966040196cd7137dbf34e34e6cd0
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbppc.iso.torrent) = 101449d03313648733d5d475eca77c019aa8fab6
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbppc.iso.torrent) = 444529b9eefe696bb575aff1342e7b7e
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbsh3-sh3eb.iso.torrent) = e765fea04027494f7ea1ea27c6983e64e78ea9aa
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbsh3-sh3eb.iso.torrent) = fd582d9d0610fe33c97bc030e5a4d9fb9ff505b46934e8a1064fc4cd396f3d29060f9e7508eef72d7cbb9636938daa676d9a3326eb1a98a99453476cbd8e89b7
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbsh3-sh3eb.iso.torrent) = d88dc6804574e290d134444847abcbc62bf315c3
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbsh3-sh3eb.iso.torrent) = f65993221a165151c096c19e041cb8a4
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbsh3-sh3el.iso.torrent) = 181e82817f3c82b59e0607fed63979f6e0fb56bb
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbsh3-sh3el.iso.torrent) = 2a5be79780568217cc1f757dcb1fff4b40221e7d57d7efd29ac67057329467113aff94b67c1d78292441e72aef6cc534e1d09964ee3584e7f351c50f24ee44b9
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbsh3-sh3el.iso.torrent) = e985b17aaf22aea804641dc72997fcbae8cb9838
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-evbsh3-sh3el.iso.torrent) = 0a9e460f46200f95a099b2594e7e73e7
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-ews4800mips.iso.torrent) = b1fccc9f870ef14534fa30a22a5b99eb823f112f
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-ews4800mips.iso.torrent) = 7d697f0fd8934859d6da62d720839dd55bf5f3a1fc4022bbc3691faaa4e02c533f34460aac09d749744af6387eca442fe9224ce3ac534caf44edf8f1e3b016f1
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-ews4800mips.iso.torrent) = 497b2f9cc27fc43db49dae9fcf6c551e42804142
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-ews4800mips.iso.torrent) = 3b31bc9f255e3390fbcd0ec15fbc967a
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-hp300.iso.torrent) = 11e4d27ecac20e1e9ded68257f7b4bcacc8666a3
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-hp300.iso.torrent) = 38efc582046133131982c0d3db1d60bd5770e6dbe1d8f0e46999c9debb77e8bcf389a81800c19c715e8ccfe5f1d74ec14fa337910276005721289347963838bf
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-hp300.iso.torrent) = 09cd218573caa112a0ca2bcd5f4d085f34eb40fe
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-hp300.iso.torrent) = b63ab20c8e366b95eb51f024223d8d65
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-hp700.iso.torrent) = 71f3530b1ae973d4f6aa851f766bf37622651889
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-hp700.iso.torrent) = 33512ad69c7ecef8ac3ebba5aa4f65ecf33d65e5decbbeb2317f64af56493ef3396e023b0ad5081195edba73b82671eb8d2ef51ec27a43cb9b62e4dc343989dd
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-hp700.iso.torrent) = de85a5ae606a5764be385bc5aaf80306595680bb
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-hp700.iso.torrent) = 1c51b0a7fb788c69febe3bebfd1bb07b
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-hpcarm.iso.torrent) = 2c9be5fe9013569eaa7efc9b60c430550d9a3934
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-hpcarm.iso.torrent) = 18a8e132edcb31ed3ec4f785625015bb9ac8b85d1180a728c36f0edd4e425dfd184d08f34216c3958334870686aea7acefc6bfd5b6cbad6b8ae5743fa311f680
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-hpcarm.iso.torrent) = b24e29a285968a6c48c103fa12bf15c14f0a9166
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-hpcarm.iso.torrent) = 5361f7ec8ca1b42c92edc32b7ef0c460
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-hpcmips.iso.torrent) = 5e84a27df999225cb25a3e5a9125c83d95a2ab84
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-hpcmips.iso.torrent) = 3c65f61cc3c90b52962be4c7e7db9b1b624463407da772c29f6366fcdcc4fb36f15109e93b03785c307a95b0c127d7c78faf363c12d4d7cbcb57bbf99afc8f78
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-hpcmips.iso.torrent) = 3f72c0300bd0bb2bf8d0e0821146dd345b1a2212
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-hpcmips.iso.torrent) = b5d39167ee292197bca495b46af34738
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-hpcsh.iso.torrent) = bca73e4ca9bc5db16d28de5059612f905a30ebf9
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-hpcsh.iso.torrent) = 009aaf50d0e69407b410282ee300723ec14e40338471c4fa554d41f66ed93443ad654b2db99bf7d8a30d6039800d1d6e8240eab1099e30ae033fb7ffc12bc656
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-hpcsh.iso.torrent) = 0f50b9009561f0c268f9b0f70c683741500f2db1
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-hpcsh.iso.torrent) = 0bcae7fc001fc46c24e12adfe984f2c0
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-i386-install.img.gz.torrent) = cc1fd4e056825e38d1a439b8c4a1b88634288d9d
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-i386-install.img.gz.torrent) = b30273d81218cb1db6577f9d627d8426b34bf88934a71037ec5f5845f30c8edf466620add9f2ddd8db450430958fea76055aa39f82a4586180ea5444de247cd9
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-i386-install.img.gz.torrent) = 2c83ecfbe83896714e7850e3fc512ae0ce997dc1
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-i386-install.img.gz.torrent) = 91f5ae43b4ae94c11a926428ab67ca35
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-i386.iso.torrent) = 50427b54541a3c5d967a7957061e010a96780ef0
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-i386.iso.torrent) = a23efc613572506532451a2463897e68ae40fd30137de2f21540da164394705b0fc774d7ef773a7c54a949416983b81f810f419bab7b78b9789bf9a8dc27b2f0
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-i386.iso.torrent) = b6b416afe2eaed94115e56ef057c0a30bf109929
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-i386.iso.torrent) = 585f8c7993812bddc2d27c9667a2e627
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-ibmnws.iso.torrent) = 77fea41c2b397ea2af31ce36b504bbcf35419b3a
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-ibmnws.iso.torrent) = acd220b32c91db16094306775fd18585dbe20d15a937a15bfe53b63504875037c28c8ac168fe3a112efa60bcb59ed234056f8b1c91eb729d739d2f769bd8b21d
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-ibmnws.iso.torrent) = 129b37ac1ec7b0c7ee4fa3c81afeb2107cd04416
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-ibmnws.iso.torrent) = e61964ed46f5444cd31131c0551c6196
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-luna68k.iso.torrent) = b45d9ec767dea4ef2636dfbce0ae4dd988795f28
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-luna68k.iso.torrent) = f7d5daa541486d720a860f755682cf402db5e456b893355801f02c70227688fc0ace073a3fe3d3381c54a8b023fbf562f0279c04486094bec50dec4bdc24885c
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-luna68k.iso.torrent) = 23fefc74223bcc873ed6e365f062a8913289ec57
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-luna68k.iso.torrent) = 431f6a01565f3e33560855e81ab331b3
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-macppc.iso.torrent) = d1a6010af35a2ffe5fc9b6bf883296ac6fd8b413
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-macppc.iso.torrent) = 35d77e6d61bfa6daee93b5e8eb4ad39f25689d9af93b09047bf6c11f17e2cd8a8d7237c1490141cb09c2db9c92cc3c956a8c2a303e3e6a6f4b40da47a2e034af
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-macppc.iso.torrent) = 08ebcdcf80c2b2ce8cdb5fb3cbe5ae1bc52dffa4
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-macppc.iso.torrent) = e906a81ca293a78fa21ad5251f0e7ce8
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-mipsco.iso.torrent) = 07d0aed8ee654a0321d3f3fae9d3d31ac87fa30d
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-mipsco.iso.torrent) = 01e0c7d5ec8d7055ded901887e882672b96c9e92de3465be15d11bcde85e876fd64f3996d89161c916aa77840b8728812498be2a2c891b120dec7cc45facc429
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-mipsco.iso.torrent) = 711cda197150b031dac2cb88b79a780afbbd3565
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-mipsco.iso.torrent) = cd277745f78f344ba07f33310ad97a0b
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-mvme68k.iso.torrent) = fa54e8a86731e0b5fa66b4d6439c06f607284036
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-mvme68k.iso.torrent) = ce44b4f19431e9d87e3c7fba5752d3c0f11ca8986cc3d8b1c7fc0facb637a42403dbf38611d2fdd166f2b61dfade834d0663fec216510c6e2ba87187d66b95d7
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-mvme68k.iso.torrent) = 329abd8dad89746f15c2c4041d1ea77baa0f694e
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-mvme68k.iso.torrent) = 19b1a68e65cf5c63c79f3ccd0fee28f2
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-mvmeppc.iso.torrent) = 4c4b1460619fe2939d51cc3745778125d43fbe5c
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-mvmeppc.iso.torrent) = 3dc57ecef1d104a0903e062f6b3fadb2f0dbca60f4ac681d13724ae8c8806641017f896317112a27ff8ab303e19bda564833766e1e1d9f43cd54b7e16571a947
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-mvmeppc.iso.torrent) = 583ca3a0d8ccea19e5e4a0d972c40fa37490363a
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-mvmeppc.iso.torrent) = 1cb8635c8eb998374357356066970309
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-news68k.iso.torrent) = 6850ef7b53b2d28a1279b80722ad3f87bef1105e
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-news68k.iso.torrent) = c3ac3a2a9cdeebce7cd2c1c76dbf14a9b461b4611cb19a06ceb0dbaf827af7099f7c7c7e724a7712b0c7566916af845af6f3e262ad9608bc98a1ff495a7ce3f3
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-news68k.iso.torrent) = d0a5eeff5e48b17deede1772e866127cb5a5a7bc
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-news68k.iso.torrent) = 3919b4c448bba7e3b03f1ce13526d37b
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-newsmips.iso.torrent) = e634bd833050850b13e6756eb8c6de4ff6c157ac
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-newsmips.iso.torrent) = eafaefa1b41fb9d3a0a604f7e3d5ecf22998642a122a5f1228fd6cd43d8bfa3c11528b41792ade4374e0664d798be9d27c8e2104da28d9d1a327d01e304ae69d
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-newsmips.iso.torrent) = 1a6a1fb1177ec8817135715d4c587555d589ad1a
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-newsmips.iso.torrent) = fe8265b2397955bdc1f5e0aa63094de0
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-ofppc.iso.torrent) = 601e4c5693a734135948ce8892e96425093f7d85
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-ofppc.iso.torrent) = 125e1250ea38974515f9bf64f732fe444158c80ee08f415c38f995f2b82c0093b8c58756ea97ebc2d27dd1f1322051f8bc4d208ef3b16aa53932eb9b541a9911
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-ofppc.iso.torrent) = afeb0c24814ac12a937a96141c3b637a7b786cf7
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-ofppc.iso.torrent) = 0e035691b5ec14cc1359b53a0a562742
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-pmax.iso.torrent) = fc7bb87b5d9fd8c84775d7eda1f48921e31d80bf
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-pmax.iso.torrent) = 82c4e7c4b32eb3611533e249b37f45357c1aca4e8e6a6181d920baad1b86a330945f21f8a2c3b62c07f3732d24323e47725820093fdfbb321d295acff35e6c65
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-pmax.iso.torrent) = 249b47b90574b524001b6277606355397aacff6c
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-pmax.iso.torrent) = 128e9606c8cd267be918da24647ed0c0
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-prep.iso.torrent) = 0903e22089181966735105e4dc8c1f4502a8cede
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-prep.iso.torrent) = 5e09c4f161f6f0db348ea07beed2b08eb510eae9dc86761e1f6f3790aa10dfec55400fc5efae4c3fa5159e2a8f55d7107247642a3c2039eaf7f08514b7d40f11
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-prep.iso.torrent) = 98aa9b156ba726f050d54fac149c9aef6aff4473
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-prep.iso.torrent) = a6d8dbbec4c5d7218c012cccbe00b365
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sandpoint.iso.torrent) = 789fc1413b7c5972bf01ca2d8ee6d2b207b44d82
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sandpoint.iso.torrent) = f66ec441253321e766bba9585504bb423cef3d2cdedda992159d7620a33ddc12a2dbd57df93ab315f933457118c0b3e2cd7a92ce2769313d860ae473f2801b71
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sandpoint.iso.torrent) = c7fe2baab20fe11a428106cc0a2f61cd8ddcdc30
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sandpoint.iso.torrent) = 58f9a2280f19d9e81b271d1a4cc40926
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sgimips.iso.torrent) = ccac060743b49010f152530b12f6be429b727cc1
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sgimips.iso.torrent) = bb73e3f650e8e02d0f8029d4f138d130fadf1ea1469605a3453d5d49aed74d8462ed0c00cfa12004acd40e9e88354109493d53058640c90ed3a1f3a80ee52e4d
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sgimips.iso.torrent) = 82e60730ff48ab8c9891fc55d58dd4a860ef6a78
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sgimips.iso.torrent) = fb70a5ea44623724fbb34749ef59530f
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-shark.iso.torrent) = 2318fc378fbb87589758b89a67ac5b70442e5f79
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-shark.iso.torrent) = c34c371a517437c69229d467988e83a4ccdcdbc7bde54d7c01be4c2d4aa955f1788b812c408dd46ce10e3dbf5d7ec6991ae8d9fd06cf9b148872e29e30219721
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-shark.iso.torrent) = e2851f65b2ebbe3f769f401bf02578aafeeadd4c
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-shark.iso.torrent) = 93520a69a330537c8cc809caebcf4211
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sparc.iso.torrent) = 7ac0dd92ca34aaf177083422ca0e3bb6defe7cc6
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sparc.iso.torrent) = 6d0d5c75261e5b4cf4209f4ed63ae2743e1049e62a9fb14d92a2fb5674c60753f0eaaac2a669fad4d44075b36ae3104fb8314beb6aa6d4ed85381a03c9326776
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sparc.iso.torrent) = f9e8c3502a9c300d6ea93df90500b6d73c694853
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sparc.iso.torrent) = ce933c1dc86800120663f829ca77b95d
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sparc64.iso.torrent) = bc2f081db85c13668443cda3fefb74e273aaac27
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sparc64.iso.torrent) = 3b4a2a100e6b4ea94371a143bb845ad64711cf8dfff4e9021f19deaae391be82ca049b851abe53fd94a0a27416518891e0109023547884762204faf527968c3c
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sparc64.iso.torrent) = 9c99a6ff7d676ac60c6fd99f8dd1ae266e20b86d
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sparc64.iso.torrent) = 40832d29c575bf0108011d117487e629
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sun2.iso.torrent) = 668084661ada0a2d469a0216165d8450062c1cfc
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sun2.iso.torrent) = ef018fcc75911734ecdc5d28b1a3a36929e07a8226d94bca97f3903adc94e3c4d37332f4f7e5eb45666cabf15a0b781bf90d5aa40da8398d1daef88ee9645680
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sun2.iso.torrent) = fdbecbcf9917bcee8b70fb755f2ef8c3513db231
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sun2.iso.torrent) = e4d37dd0307119f02a0d47b5e468fbae
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sun3.iso.torrent) = 09e3a9627d9959d8f40865f741b47f2ddc7d50f7
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sun3.iso.torrent) = 2580a1d2df65f91f98c5836360968932d8ce31231c5d63e51b7a06693f6a71c449b64144a3e7022f28dc5ed32f863b47423576839f6194776621964cf08c0fb3
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sun3.iso.torrent) = 5baefa2eff226ab6d9368cd841b6da82bda12b1d
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-sun3.iso.torrent) = 47d087e88e0c271401d32910ef0851d9
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-vax.iso.torrent) = 088e03642cbe2380d97ea7524f5663883586c249
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-vax.iso.torrent) = 071bcc6e8b4840c4a9dc9a9b5a9bd9ca9c29312812c2f6eb4cbd19a3b1b85da0f833e82be5f3b21b1cbde932ea39d5e3c3fd96f8882a9871e14673c782775779
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-vax.iso.torrent) = 5469e8aaf4aaac5ffe82e1e66786f4d7aa409b08
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-vax.iso.torrent) = 433bcdd1506994b4236e9520a1e6506d
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-x68k.iso.torrent) = 43339419a0e77374e4811eb0013f7b1889470df2
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-x68k.iso.torrent) = db749286a5edcaa461bdd0f5ad13a6716cbd544f708a8fca17bdc3394a16ad4c4eddf7f20b257b691a2be3a7e1d9081a4cca523a8da2538a987a21c39d4108a1
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-x68k.iso.torrent) = 6e404d357113420439ae7b596edb08271a37584d
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-x68k.iso.torrent) = 73c39604ef646f3fa8194d26abb0445f
+SHA1 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-zaurus.iso.torrent) = 7809ba9ffdf41283d6b8d0b7ef03a2a441081de9
+SHA512 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-zaurus.iso.torrent) = b876f0d8e5ad54b803fa3bc4484909cf0ccbb248cab8104f9c68cd275ebcbed1c736ad3325935a3cd63aafcf6bfeefba57d7f5e619ea51eabcb1ef451414c8ec
+RMD160 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-zaurus.iso.torrent) = 28ac0d93cd0863e6fe829a928950e156f43f37fa
+MD5 (NetBSD-6.0_RC1/iso/NetBSD-6.0_RC1-zaurus.iso.torrent) = 3eadd0bbdc5edc2a0d2cdf4c59b4b922
+SHA1 (NetBSD-6.0_RC1/iyonix/binary/kernel/netbsd-GENERIC.gz) = 096a0dbf7c14fe44b2ab5d1a9d3ef5e22caf8305
+SHA512 (NetBSD-6.0_RC1/iyonix/binary/kernel/netbsd-GENERIC.gz) = 313325d5ece45a65c4c9405fa25362f9060a1853ada38a522e397a7b5420985e6efddb8d1214867abc3b5c6a4dae4cf939a9e56066ffbd710eb12a21f7400507
+RMD160 (NetBSD-6.0_RC1/iyonix/binary/kernel/netbsd-GENERIC.gz) = 361d49a2ffd4e3c9bf07b41dc8719c388847dc35
+MD5 (NetBSD-6.0_RC1/iyonix/binary/kernel/netbsd-GENERIC.gz) = ee6f4742b99021dd7da6aafbf6130b4e
+SHA1 (NetBSD-6.0_RC1/iyonix/binary/sets/games.tgz) = 2bacf2377be221d3828e173cc2a1c26bb9583559
+SHA512 (NetBSD-6.0_RC1/iyonix/binary/sets/games.tgz) = 2bc1e6fa0e5443a2fd06c222de623801e595ec49b034de2d83ad098b00674dee00463a76d56f5a11e65401383e2cbde10a11a0242ffa4d9ed6844ebb8506ae01
+RMD160 (NetBSD-6.0_RC1/iyonix/binary/sets/games.tgz) = e49c8c421bffec232065a890f700ae28388aee39
+MD5 (NetBSD-6.0_RC1/iyonix/binary/sets/games.tgz) = 8a69a94e70dc4d6e36412796fe08e674
+SHA1 (NetBSD-6.0_RC1/iyonix/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/iyonix/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/iyonix/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/iyonix/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/iyonix/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/iyonix/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/iyonix/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/iyonix/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/iyonix/binary/sets/xbase.tgz) = 5b6a2f17a83c95178737729cefeffd0aad4d3350
+SHA512 (NetBSD-6.0_RC1/iyonix/binary/sets/xbase.tgz) = 1f005d5d17b20fd7330365fc8fc294829c408bc7378352dc8eec940d96d59da4265360a80a6510c59d5ab0c10b89ce495c9a1541956ec0aa20a1dbc6aae4f66e
+RMD160 (NetBSD-6.0_RC1/iyonix/binary/sets/xbase.tgz) = 66070bf7490fe023f000e1e213f352128d44ed51
+MD5 (NetBSD-6.0_RC1/iyonix/binary/sets/xbase.tgz) = d39180fedf3f3d7f368aea2bc1ad961e
+SHA1 (NetBSD-6.0_RC1/iyonix/binary/sets/xcomp.tgz) = eead72d3b97fb0e5b2a5aadb045eb7aadb82376d
+SHA512 (NetBSD-6.0_RC1/iyonix/binary/sets/xcomp.tgz) = 355376298b0da74e0985e5301f1ec027ba6de00ee50e3e9784ae5f6fe1e4fa99704fe7c5cce65611f210e00067b11459c115956a70e359f6230345238855c488
+RMD160 (NetBSD-6.0_RC1/iyonix/binary/sets/xcomp.tgz) = d09ffeb3efae7fb20328c904c2e7d42805b053da
+MD5 (NetBSD-6.0_RC1/iyonix/binary/sets/xcomp.tgz) = dd09a20be135c72d1b70040dcae7b739
+SHA1 (NetBSD-6.0_RC1/iyonix/binary/sets/xetc.tgz) = 6bfc4bd1267f184b76bd301bbfdd814b9d0e9a71
+SHA512 (NetBSD-6.0_RC1/iyonix/binary/sets/xetc.tgz) = 7e8281ed1d64ba977eef67a589b0b34daca2676015536e10296279e8c760f3ca1eb78692052c5fd815f66f09c3373c8096d1ea2239d59922c74758598af54153
+RMD160 (NetBSD-6.0_RC1/iyonix/binary/sets/xetc.tgz) = 6e1bf7366a4dfb684a76048073470af9ec3f1b87
+MD5 (NetBSD-6.0_RC1/iyonix/binary/sets/xetc.tgz) = 3e82b73ff6fa4d8fd657c1f9bfc6735a
+SHA1 (NetBSD-6.0_RC1/iyonix/binary/sets/xfont.tgz) = 54bfeced5f216863e7851b8d15900d3ccb00f983
+SHA512 (NetBSD-6.0_RC1/iyonix/binary/sets/xfont.tgz) = 0463453a05bff324c9602ab82fb508f156e5fedebefea114449269d6e4025dc5fbb60a29448955f560d94147abe023c7c50646477dccf7632b8fe8c67ea8e5e8
+RMD160 (NetBSD-6.0_RC1/iyonix/binary/sets/xfont.tgz) = 1a54cf001c572d6819a95ea572f4e6159b3d10f3
+MD5 (NetBSD-6.0_RC1/iyonix/binary/sets/xfont.tgz) = 36c095cb636d1ed57692053f5a154ff3
+SHA1 (NetBSD-6.0_RC1/iyonix/binary/sets/xserver.tgz) = 75823431467d540d4f0a682001d34dc1d56ecd30
+SHA512 (NetBSD-6.0_RC1/iyonix/binary/sets/xserver.tgz) = 6593fa5aef773706b982adfbecec871773b65a3f138d646608b58aed10b4421dd4afa58b9401667b60b18b644a5d19114e3db0601f79e83c8d898fa8840386fd
+RMD160 (NetBSD-6.0_RC1/iyonix/binary/sets/xserver.tgz) = 39874d186ed3c568d6dab22f77013902237dc619
+MD5 (NetBSD-6.0_RC1/iyonix/binary/sets/xserver.tgz) = 86dcaf938851b62ed4f84bd5adc1060f
+SHA1 (NetBSD-6.0_RC1/iyonix/binary/sets/kern-GENERIC.tgz) = 4baa40aa710d4d1b8c2cb85d9c9aba4acb017795
+SHA512 (NetBSD-6.0_RC1/iyonix/binary/sets/kern-GENERIC.tgz) = 993d4d5fcb9f7fc3178f28de4b94e3c7ac2565f507a823d6920c5ced588b9a1383bf2e853c26e8306088a97d6a2a07c83af74d298a533fcb315288742cc1de1f
+RMD160 (NetBSD-6.0_RC1/iyonix/binary/sets/kern-GENERIC.tgz) = bca67858503a71db7a474e75ad83fab744455d83
+MD5 (NetBSD-6.0_RC1/iyonix/binary/sets/kern-GENERIC.tgz) = 74bb5f7ecf42336e99a63db325e972ba
+SHA1 (NetBSD-6.0_RC1/iyonix/binary/sets/base.tgz) = 05d4e3c838572c40a08a511a7e1333647c1fae36
+SHA512 (NetBSD-6.0_RC1/iyonix/binary/sets/base.tgz) = b4bc4afd2c570921a38029784dbb53f535288784d933a327b3f47093ef2054f379284ba519db33c2bbabccce02cf81aa41d6d24f7438b2de6f065847f1144c6b
+RMD160 (NetBSD-6.0_RC1/iyonix/binary/sets/base.tgz) = 2bd0b656d6d58d9a69075834631a55c4034f2de6
+MD5 (NetBSD-6.0_RC1/iyonix/binary/sets/base.tgz) = 0a27e17f059480e12b0f5671127b8a3c
+SHA1 (NetBSD-6.0_RC1/iyonix/binary/sets/comp.tgz) = a926a5dd9d20e7be7136211e8f614e5bd49df0bb
+SHA512 (NetBSD-6.0_RC1/iyonix/binary/sets/comp.tgz) = c0711f1e6792fc697c0dfc8837186245ae2cdf5993f4ca388acf9c8d91ce41e047a6135de662b45fb6373df6c38655e9b1cfceff7c91e5beb493158c25779db7
+RMD160 (NetBSD-6.0_RC1/iyonix/binary/sets/comp.tgz) = b44d3c8b8c2d91c5c84db03cfff8a7d71d5c5e69
+MD5 (NetBSD-6.0_RC1/iyonix/binary/sets/comp.tgz) = 909fe6b7122b2a4fa90ff4695c76f0b8
+SHA1 (NetBSD-6.0_RC1/iyonix/binary/sets/etc.tgz) = 27175b611ea3d254b0e9e470242d40d33a2bad21
+SHA512 (NetBSD-6.0_RC1/iyonix/binary/sets/etc.tgz) = 16730355f5cf4bea0a86c5365387643446172bdd033a309f8d0d3fb87b7abc63d5efa67766423a4c078619e2f8c4c5ce93e55c8aec4003502de0df841a89c70e
+RMD160 (NetBSD-6.0_RC1/iyonix/binary/sets/etc.tgz) = 3c893973a2228cb7691a71ff16883b4c7035cd0d
+MD5 (NetBSD-6.0_RC1/iyonix/binary/sets/etc.tgz) = d487bbf10f68a55987cc80d981f8843d
+SHA1 (NetBSD-6.0_RC1/iyonix/binary/sets/modules.tgz) = a8d5ec8f90c967867f659518e5ac9e4f6ea07fe6
+SHA512 (NetBSD-6.0_RC1/iyonix/binary/sets/modules.tgz) = f40904f61aaf187a87f3aafedc8cac4e0ef85851adce4ca83b807e148f12bf62eed7fad40898ca42692f1b3bc18265be9a1be0f26561eeafee7ddf0f09e24986
+RMD160 (NetBSD-6.0_RC1/iyonix/binary/sets/modules.tgz) = 8d3c68e725784d0ab9a5eae8e95c81e1779073e2
+MD5 (NetBSD-6.0_RC1/iyonix/binary/sets/modules.tgz) = 05ca2e745ce5e404b490bc95592b76d5
+SHA1 (NetBSD-6.0_RC1/iyonix/binary/sets/tests.tgz) = 1a44b482c42925518de12cf0acb740190514c0bc
+SHA512 (NetBSD-6.0_RC1/iyonix/binary/sets/tests.tgz) = 9c6c1c8b35993d5a838c9a648edc4732360bedfa6c837a4e59496925553522fadf76638f4fcc16babc47dc1ff2b1d2019ca53b5207162b40c8e42bb42f8aa6de
+RMD160 (NetBSD-6.0_RC1/iyonix/binary/sets/tests.tgz) = e6bb9250e4bde93cddbc53cea1761d89c714b98c
+MD5 (NetBSD-6.0_RC1/iyonix/binary/sets/tests.tgz) = 04babeaeee0ec107172a26963c1d6d93
+SHA1 (NetBSD-6.0_RC1/iyonix/binary/sets/text.tgz) = 8b2f05b900bac088c722822dceb0e941c91d4bee
+SHA512 (NetBSD-6.0_RC1/iyonix/binary/sets/text.tgz) = 0b849095cbca9627ed54e12f7bc5756a0a188273fab45b1d9d856e61d461eac0b6205b7314744f0161d602ec4fd7b6846b1cf40ef6a736e3dc14ea0a570ebf35
+RMD160 (NetBSD-6.0_RC1/iyonix/binary/sets/text.tgz) = 84305fd95e8a0f036bae843fd9af44fea73d6e1e
+MD5 (NetBSD-6.0_RC1/iyonix/binary/sets/text.tgz) = 61f8731e01494875b967f59794e36d0f
+SHA1 (NetBSD-6.0_RC1/landisk/binary/kernel/netbsd-INSTALL.symbols.gz) = 81cb75a4507b91be1140449e74cfe8da5d35c1c3
+SHA512 (NetBSD-6.0_RC1/landisk/binary/kernel/netbsd-INSTALL.symbols.gz) = 396c56862b7f4c0835fbbcc36494c4bbfe4cdfbe59afb205aa9a9487ad32ee70f3aad647ac8596285ca13bcfd005de004dda61485d18ee29e43bdb9a84fba2aa
+RMD160 (NetBSD-6.0_RC1/landisk/binary/kernel/netbsd-INSTALL.symbols.gz) = c34ceb61c170752cbb4bd58307dbbca2c0f55169
+MD5 (NetBSD-6.0_RC1/landisk/binary/kernel/netbsd-INSTALL.symbols.gz) = b6ddd2bfb867acd4957943fa35db763d
+SHA1 (NetBSD-6.0_RC1/landisk/binary/kernel/netbsd-GENERIC.gz) = 066395199f88d4a94af3b234882e8f2d7383d3e5
+SHA512 (NetBSD-6.0_RC1/landisk/binary/kernel/netbsd-GENERIC.gz) = 7c9fd662e2a942c31f3c81538cee40139ba52599e402ce9fa8b41db53202510ac9e4a7a5e81415c753f9a1a2d7180aeab532589a1852b0b5ca9196112e9b99f0
+RMD160 (NetBSD-6.0_RC1/landisk/binary/kernel/netbsd-GENERIC.gz) = 1361acf1a2d4da261a45b468b30cf0cb557da15b
+MD5 (NetBSD-6.0_RC1/landisk/binary/kernel/netbsd-GENERIC.gz) = 8c0f0415c8d7de5d0ed69ef6d02d2d59
+SHA1 (NetBSD-6.0_RC1/landisk/binary/kernel/netbsd-INSTALL.gz) = f504420ef0b4db7f556dc1f9ee885905339b749f
+SHA512 (NetBSD-6.0_RC1/landisk/binary/kernel/netbsd-INSTALL.gz) = c0d76cfdebd8250a77c4be1908f978836c828afff2f5d25bc7ebf035e88aa019ac74c9ec2d3f783732f9f0e1c1887c29a4ca120419caa59c22b7406b4e8ab447
+RMD160 (NetBSD-6.0_RC1/landisk/binary/kernel/netbsd-INSTALL.gz) = 91d3e352ca8ca61b46569598953d72de10e10fbd
+MD5 (NetBSD-6.0_RC1/landisk/binary/kernel/netbsd-INSTALL.gz) = 3d01bef6860c840ce0b9eecf04bfb744
+SHA1 (NetBSD-6.0_RC1/landisk/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/landisk/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/landisk/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/landisk/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/landisk/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/landisk/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/landisk/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/landisk/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/landisk/binary/sets/kern-GENERIC.tgz) = 455e8b71f42f8c9a820a13f8ccc2bbfadd1a56a7
+SHA512 (NetBSD-6.0_RC1/landisk/binary/sets/kern-GENERIC.tgz) = 14d6638a5a726a38870d84ba59620589dce82173f580ec6ae5994cc8ce44a2381ecc2f1fa0f1a18dad380589afc4067b31d4efe5f1eecf5270a7e815ad7320a5
+RMD160 (NetBSD-6.0_RC1/landisk/binary/sets/kern-GENERIC.tgz) = 6ec5ad5cc54fb36a7c678810cffe18b38e2cffef
+MD5 (NetBSD-6.0_RC1/landisk/binary/sets/kern-GENERIC.tgz) = a97bc98d47ecb0e5dc310fee805f5735
+SHA1 (NetBSD-6.0_RC1/landisk/binary/sets/base.tgz) = c21310284f00b1c5dc3deb46fdd8adb0fac8251d
+SHA512 (NetBSD-6.0_RC1/landisk/binary/sets/base.tgz) = 8893f8d7865ca3a2d3020499c813f45036259b72623bb2555d9e88de16cc4968d6ddb9cfb64d28b7e8ed0923c5147a11b1a2d4fa44603d941d7f484118a83c54
+RMD160 (NetBSD-6.0_RC1/landisk/binary/sets/base.tgz) = d3738ef4d86c2a252df5b50fa1acb43b4594a48e
+MD5 (NetBSD-6.0_RC1/landisk/binary/sets/base.tgz) = 14b2c62027d3b6656a96a7fc1ba5d54e
+SHA1 (NetBSD-6.0_RC1/landisk/binary/sets/comp.tgz) = 7ea38ae5f8463052f7faea5c023a8dc704c221d0
+SHA512 (NetBSD-6.0_RC1/landisk/binary/sets/comp.tgz) = 13041ef5f0dec9eace728ab8b3d67f25a6267cf00f12252aec2b70966390d8eec8d06de3e4b2f72303c5cc0dd3354f83a26feb28da8ff56be007538793da3ca1
+RMD160 (NetBSD-6.0_RC1/landisk/binary/sets/comp.tgz) = 77676a8e5914c82d5649f9c7bf6ce78885c8045f
+MD5 (NetBSD-6.0_RC1/landisk/binary/sets/comp.tgz) = a71649b4c463d54ebe73bbf4f0299895
+SHA1 (NetBSD-6.0_RC1/landisk/binary/sets/etc.tgz) = 4507aaf42e5884d22e7fb580c81f9bb90889365f
+SHA512 (NetBSD-6.0_RC1/landisk/binary/sets/etc.tgz) = 1e68e227874bf0a2cbfb3b8beb9f0427f2bf93c6a3835abc6e8a76654d60f95d815ef2c297d27a1a857803e3602d72471a7f29f1ea8afd66db3a414240ddd702
+RMD160 (NetBSD-6.0_RC1/landisk/binary/sets/etc.tgz) = 1c243e339b4f9ed5ef6d84ff6e16ce8be0e47354
+MD5 (NetBSD-6.0_RC1/landisk/binary/sets/etc.tgz) = d1d600311bdb0a857bf0a23609c17bfd
+SHA1 (NetBSD-6.0_RC1/landisk/binary/sets/games.tgz) = 156696d665889846a477911f236b7e0dae6a241a
+SHA512 (NetBSD-6.0_RC1/landisk/binary/sets/games.tgz) = 3c0db60c39b1cfb429ad19e05b41363c718e43709c30393a095fecade3b2873e0d9caae756597fdca9cd8327b3173ee9faafa082faa49e9b2d1613d8f7e79d6f
+RMD160 (NetBSD-6.0_RC1/landisk/binary/sets/games.tgz) = 9065ef62df09925bd0a95136cc0218c8e3a4830e
+MD5 (NetBSD-6.0_RC1/landisk/binary/sets/games.tgz) = 2f0a4f47e5b4261e13aef421e70247ed
+SHA1 (NetBSD-6.0_RC1/landisk/binary/sets/modules.tgz) = 0e7fd9fe55a2e9c0cc10ae94b49342d8c8e433ab
+SHA512 (NetBSD-6.0_RC1/landisk/binary/sets/modules.tgz) = 587295baf3911f422b0f4f13bde88a49e5c5a00abd22fc9a92704e733c6ebee2b63ef644c0be69621e4131eb96becd4c3c3a1dd243950b13f0979105dae63b18
+RMD160 (NetBSD-6.0_RC1/landisk/binary/sets/modules.tgz) = 4fd1535900bded118c10cc7c2078cebf5c57c360
+MD5 (NetBSD-6.0_RC1/landisk/binary/sets/modules.tgz) = 4721843b5b11f57f8c2587c706f68673
+SHA1 (NetBSD-6.0_RC1/landisk/binary/sets/tests.tgz) = f2962dda59bc46de747d69121e78cb56c40beae8
+SHA512 (NetBSD-6.0_RC1/landisk/binary/sets/tests.tgz) = 06b19265f203a4e04a007bc7a7a73ee1810b1d1715bf595494bf5e30b01ac928738a73730c369e4725db7ff917e9ba2127cb94e4da214f4ea22865e967b79841
+RMD160 (NetBSD-6.0_RC1/landisk/binary/sets/tests.tgz) = 3cfaf4332da20b5ee4c81a593a77b61da19c8c9d
+MD5 (NetBSD-6.0_RC1/landisk/binary/sets/tests.tgz) = b3ce245c60a5e77b13a4d0a8b14536a4
+SHA1 (NetBSD-6.0_RC1/landisk/binary/sets/text.tgz) = 8c9d7cb385c9785fe13bfe90c37d0e3dfb04b3e0
+SHA512 (NetBSD-6.0_RC1/landisk/binary/sets/text.tgz) = ea255bfcf099545cd53d0ce73d82e6a41d71e81f2a07a0374a3d3c22d201200c860778ce9be34c270ed7e6bc0a289d8b811cb31f0bbbcfc7fed0c397aa49d8bb
+RMD160 (NetBSD-6.0_RC1/landisk/binary/sets/text.tgz) = 2b91e70fa5e739f21ed996abb3bc7a8592aa7e92
+MD5 (NetBSD-6.0_RC1/landisk/binary/sets/text.tgz) = 0c9711389f350f968576bde5f3fa8679
+SHA1 (NetBSD-6.0_RC1/landisk/binary/sets/xbase.tgz) = ae0f3cae5a89322c7d6544870a4943b90563a77b
+SHA512 (NetBSD-6.0_RC1/landisk/binary/sets/xbase.tgz) = 15704b46af9984a007032abd00204c9dc9e37bc32ac643f2d3ac9434d8503e0e21988498b1d5138d512aa66a77911423248d291d5fb9ab5f3cf82bd80c6ab77d
+RMD160 (NetBSD-6.0_RC1/landisk/binary/sets/xbase.tgz) = 3a67aef2ab80ccf62b7ad6ba9d17bbdcd4d5a164
+MD5 (NetBSD-6.0_RC1/landisk/binary/sets/xbase.tgz) = 1268ef110a2b9a9526f1de6927978c24
+SHA1 (NetBSD-6.0_RC1/landisk/binary/sets/xcomp.tgz) = 4a12f5f5f178a332c7a1bc20dbcfe1cb556f1647
+SHA512 (NetBSD-6.0_RC1/landisk/binary/sets/xcomp.tgz) = 75dd988f902cae2ec019c2f35745461a5560cf28253008aa25d605ad4e50ddbe2ca00c8280688de561fc1ede4275d261ec57763086bc3d9899a00e90f07d3b64
+RMD160 (NetBSD-6.0_RC1/landisk/binary/sets/xcomp.tgz) = 5398fa5c32fb0b7d9e58816bfd2fbd0a88ad7f60
+MD5 (NetBSD-6.0_RC1/landisk/binary/sets/xcomp.tgz) = 1c9231b5c7a06c9716e5dd0737eb2395
+SHA1 (NetBSD-6.0_RC1/landisk/binary/sets/xetc.tgz) = 2dd74966130fba705dd99a512abeef4c4b469833
+SHA512 (NetBSD-6.0_RC1/landisk/binary/sets/xetc.tgz) = 4ea6198bde3d8d49f235ef301b2c3d954e29e946f1a54116f2afa7fd2435b1d1a084a48a164972df110501e7dd6f877b82551c09822687701f77aeed0a104e37
+RMD160 (NetBSD-6.0_RC1/landisk/binary/sets/xetc.tgz) = 1050513988c6ce6b10c01b20d27de275cd413b43
+MD5 (NetBSD-6.0_RC1/landisk/binary/sets/xetc.tgz) = fe190ae97f274cc4b2f4d6e60f819b49
+SHA1 (NetBSD-6.0_RC1/landisk/binary/sets/xfont.tgz) = fe5c175eddc46c78170580ec8293bb329b9f8825
+SHA512 (NetBSD-6.0_RC1/landisk/binary/sets/xfont.tgz) = 09ee7bebfd4c1d21ebd7175bdde8a87990a352eb079aee1760fd30d20592e5657d74f1320dca0dae8f7e592924314bdfb7e470be020d1c0b9036741c8bb67fb6
+RMD160 (NetBSD-6.0_RC1/landisk/binary/sets/xfont.tgz) = e64ba04f616b7e9c36a29aa14b34e4e57a39bf5a
+MD5 (NetBSD-6.0_RC1/landisk/binary/sets/xfont.tgz) = b46dd7f2aafa6723f56297f4f95dc7ed
+SHA1 (NetBSD-6.0_RC1/landisk/binary/sets/xserver.tgz) = 245ccfacb90c40e061d523a1876815dcfab2362a
+SHA512 (NetBSD-6.0_RC1/landisk/binary/sets/xserver.tgz) = 9298586b687587c92b459279301dee94642e26d85715c5a53ca66b5db707a415b222298ca5671c0f8eb0a2af07e117f940d286e086a2824cb70b51d33f174001
+RMD160 (NetBSD-6.0_RC1/landisk/binary/sets/xserver.tgz) = 5c3695683e344cbf8993ffbf159e3fb7a3ddb265
+MD5 (NetBSD-6.0_RC1/landisk/binary/sets/xserver.tgz) = 9c27c500027f77e4b453baaddd94d04c
+SHA1 (NetBSD-6.0_RC1/landisk/installation/misc/boot.fs) = 689de2eb92be3bbc8088ec9ac9b47badc9737a29
+SHA512 (NetBSD-6.0_RC1/landisk/installation/misc/boot.fs) = 7fc3a17ecb390abbd70f8355a99f051f0d1d900975e98083747d01db3ac5b29238fc578fb7ed3d9dde10f1d5978fcff4eaf566b150db930ae1eedd3ea31f5fb8
+RMD160 (NetBSD-6.0_RC1/landisk/installation/misc/boot.fs) = 232a0c9a4e42abe2a230cea49c20b3a625208ca2
+MD5 (NetBSD-6.0_RC1/landisk/installation/misc/boot.fs) = ec6f7ff26e5a0c18445c167fec59e942
+SHA1 (NetBSD-6.0_RC1/landisk/installation/netboot) = a7dbbe9e8532331f6aefd2d2d870aff4e1fc9162
+SHA512 (NetBSD-6.0_RC1/landisk/installation/netboot) = 771ec41820ef940efe4a12912b4aaf9e748eb0990bc22c9b0fb9a6f1bb474c7ace474716b2ecb450ee45d5dd03d517c7488fe80779a6a7ef974386e4d0abb7a9
+RMD160 (NetBSD-6.0_RC1/landisk/installation/netboot) = 831959b1afaf6aa34296f652be5932c463bae2fc
+MD5 (NetBSD-6.0_RC1/landisk/installation/netboot) = b98909580f38106c8be12d4637cdeb6f
+SHA1 (NetBSD-6.0_RC1/landisk/INSTALL.html) = 559b3dda90fa940129b5aa4f14f988ce71e82c37
+SHA512 (NetBSD-6.0_RC1/landisk/INSTALL.html) = fe689cce2fe69842b18afc01f4e14dbb2eafa3575b1a31976b0f5cbb70e505271e034dda79d05ccb5a4f01e516aa08d1d82af55d252bbf6908219467d8beed46
+RMD160 (NetBSD-6.0_RC1/landisk/INSTALL.html) = 5d1dc0ecc7abc90e40960baad9518c971a28a20f
+MD5 (NetBSD-6.0_RC1/landisk/INSTALL.html) = 8762fbff45ce5b4518efdf30af3c1c3e
+SHA1 (NetBSD-6.0_RC1/landisk/INSTALL.more) = 4a40476baf1d16b042a047f2891c56c67c3e9911
+SHA512 (NetBSD-6.0_RC1/landisk/INSTALL.more) = 09b4a39d089c70ecf5879f26bbe22b006ad5d0a5bea1081ce425fc37fe8f1c648558d13db553e04adf8656a614f6ab40026e8b351b483467fe9274745edffda4
+RMD160 (NetBSD-6.0_RC1/landisk/INSTALL.more) = 4f302bf74284f0efd692fd12b2ce8f78c76f1ce2
+MD5 (NetBSD-6.0_RC1/landisk/INSTALL.more) = 9ad09ef61ed0910911c1bca956ef4b36
+SHA1 (NetBSD-6.0_RC1/landisk/INSTALL.ps) = 0b0c57dbbff67d5dc8f04d1056eaa466028773b7
+SHA512 (NetBSD-6.0_RC1/landisk/INSTALL.ps) = 10e43e1d341913ea212e00ca841e9dff6e05df8a7d21c2f98d790309c931b48f047be44cbdbcbff9a177601c76512bf24d321ada291b6d39dbe6b2dfc5d7afd7
+RMD160 (NetBSD-6.0_RC1/landisk/INSTALL.ps) = 8c816793c9a7293e8170f2fdd5332516d3306f27
+MD5 (NetBSD-6.0_RC1/landisk/INSTALL.ps) = 05bdcdd7fccc214ea420023605965e80
+SHA1 (NetBSD-6.0_RC1/landisk/INSTALL.txt) = 6f3a18ef24020b33d9de958d1f2b151dad124fa9
+SHA512 (NetBSD-6.0_RC1/landisk/INSTALL.txt) = 92ee44cef2992af6c07ecd37de9f4bf88fb40c42680ddec6efaaf8f866e9d8762d4f4ce1144431f5ae672463306ec540f4f05c9d45cf8e990ea703925d8cf94f
+RMD160 (NetBSD-6.0_RC1/landisk/INSTALL.txt) = af34955e16f35a8a494c3843108908b28a103d68
+MD5 (NetBSD-6.0_RC1/landisk/INSTALL.txt) = dc62f86be6bd530095e087a2737c0e42
+SHA1 (NetBSD-6.0_RC1/luna68k/binary/kernel/netbsd-INSTALL.symbols.gz) = d44189802c0c75efb1c866f1c9ec19849ebf20c5
+SHA512 (NetBSD-6.0_RC1/luna68k/binary/kernel/netbsd-INSTALL.symbols.gz) = 5f63f025da26a0928feaeba8a3d9883cf43ecd9fe63a82ca855bd1c89f68038a13147644ac0baa4b9f625c7b1e0284bdf802b2a08c938ecf2ebc3b82b791a7ed
+RMD160 (NetBSD-6.0_RC1/luna68k/binary/kernel/netbsd-INSTALL.symbols.gz) = 7126be82ec15f2734258b3f27ae1fe0a1598b37f
+MD5 (NetBSD-6.0_RC1/luna68k/binary/kernel/netbsd-INSTALL.symbols.gz) = 14945d3a1fb6e7079b4def3f4a76a2a5
+SHA1 (NetBSD-6.0_RC1/luna68k/binary/kernel/netbsd-GENERIC.aout.gz) = a0b16b36c7629bec9844fa03f4a2bde5b4235e9d
+SHA512 (NetBSD-6.0_RC1/luna68k/binary/kernel/netbsd-GENERIC.aout.gz) = 0b88ebd6a7c6a55262d6efd30104e38bdae62d5f79b5c5439ff2930293b284a2fc3b798cebfc9176e21d7e4815cf8f25867a3195e75d1c367c5a1cf23d1e645b
+RMD160 (NetBSD-6.0_RC1/luna68k/binary/kernel/netbsd-GENERIC.aout.gz) = 9d816ca312e0c776dc5bb7ff6c5f4751ca17e7e2
+MD5 (NetBSD-6.0_RC1/luna68k/binary/kernel/netbsd-GENERIC.aout.gz) = 89be9a57c10b3d60801fed3010086a75
+SHA1 (NetBSD-6.0_RC1/luna68k/binary/kernel/netbsd-GENERIC.gz) = 4f4d893f7a12748ef3c8343ff3b0d372169c4aa7
+SHA512 (NetBSD-6.0_RC1/luna68k/binary/kernel/netbsd-GENERIC.gz) = fb7297c2451855e21d77444279e65f0ed32fbb4a54a77f1cdcff95ff51b8ffff0acf701f86160318103315c496f77c10cc5b3945fa7f59468d6e2d3c5383d9e8
+RMD160 (NetBSD-6.0_RC1/luna68k/binary/kernel/netbsd-GENERIC.gz) = 848ed5ec265a43d1125236f1d2e1f213323d8a85
+MD5 (NetBSD-6.0_RC1/luna68k/binary/kernel/netbsd-GENERIC.gz) = 6f4431080f932784f461d7097eeffbea
+SHA1 (NetBSD-6.0_RC1/luna68k/binary/kernel/netbsd-INSTALL.aout.gz) = 572fe313808df9421268821d542ce05936468c1c
+SHA512 (NetBSD-6.0_RC1/luna68k/binary/kernel/netbsd-INSTALL.aout.gz) = 1e8160c2c9043b487808152432c918a4d78d3dc83245999bc453d2d5ebd3b40e3d09b961c34bb1a125e1d0ffa7f1e8da0f8ce13fc63907c02bc8f3ebaecf40b9
+RMD160 (NetBSD-6.0_RC1/luna68k/binary/kernel/netbsd-INSTALL.aout.gz) = b0b723f2bc8609fcec1e1a2ba1518440c6852a09
+MD5 (NetBSD-6.0_RC1/luna68k/binary/kernel/netbsd-INSTALL.aout.gz) = 68e2626296b6996ecc4d2d449accc1d7
+SHA1 (NetBSD-6.0_RC1/luna68k/binary/kernel/netbsd-INSTALL.gz) = 98820a8f71c72106a9544b445ffba193670e5f29
+SHA512 (NetBSD-6.0_RC1/luna68k/binary/kernel/netbsd-INSTALL.gz) = 1cdba2b5c1f8948f43d2970e272c9f533f4376efa75167272efa4bccd6bbd4698111278157dced9e990deb7eaaa5776561adb6f88892766e1352294989490d8a
+RMD160 (NetBSD-6.0_RC1/luna68k/binary/kernel/netbsd-INSTALL.gz) = 03ab7d39890cff45202315ad338c9f3ee3d19e88
+MD5 (NetBSD-6.0_RC1/luna68k/binary/kernel/netbsd-INSTALL.gz) = 0782b1e4732ec108d53731fa27ad2bff
+SHA1 (NetBSD-6.0_RC1/luna68k/binary/sets/games.tgz) = d25741cf5d9a9aff719fa817172dbbadb20f5210
+SHA512 (NetBSD-6.0_RC1/luna68k/binary/sets/games.tgz) = 6b3be84f14666bec595881d0535bcd4c18771ea9d5e779386a87480769855f997d2c4197a282147b9b2b0a474428306f593227f370a4c70b29da494e5f2d73a7
+RMD160 (NetBSD-6.0_RC1/luna68k/binary/sets/games.tgz) = a8eea3c8d5db62faed878243392ef85ab041eb59
+MD5 (NetBSD-6.0_RC1/luna68k/binary/sets/games.tgz) = f4aae0089177e9e8b6b2f85e9510fb9e
+SHA1 (NetBSD-6.0_RC1/luna68k/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/luna68k/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/luna68k/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/luna68k/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/luna68k/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/luna68k/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/luna68k/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/luna68k/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/luna68k/binary/sets/xbase.tgz) = d21db4ebf42035175f19e11533a2d505c7ded98f
+SHA512 (NetBSD-6.0_RC1/luna68k/binary/sets/xbase.tgz) = 6c7cab7c822970dc01de7ed3c0e50abeabf489077b5e870ae52e1f0fad68b858d2061e06eaa0063269b0e078381e4e569f975da509322586433118e6e3afc7da
+RMD160 (NetBSD-6.0_RC1/luna68k/binary/sets/xbase.tgz) = bf151a82faacc33ba622818fe707ed404cf3b976
+MD5 (NetBSD-6.0_RC1/luna68k/binary/sets/xbase.tgz) = dc27702f0fb7bc39855eb5c249f9cf78
+SHA1 (NetBSD-6.0_RC1/luna68k/binary/sets/kern-GENERIC.tgz) = ef7b2f6cec137fbbafc2e272115540df280e2538
+SHA512 (NetBSD-6.0_RC1/luna68k/binary/sets/kern-GENERIC.tgz) = 7979a125fd3241768d7f954273f15fec66c174f01ad02401a43a06d3791ddae529be83d6f284772aa6d8970f17369fbede30d918172348cb92daf02724066ad7
+RMD160 (NetBSD-6.0_RC1/luna68k/binary/sets/kern-GENERIC.tgz) = dbb2c24552f706a5d9277adc37392e3b1dcfff89
+MD5 (NetBSD-6.0_RC1/luna68k/binary/sets/kern-GENERIC.tgz) = 3142598e5e6689472db6f5165b0da121
+SHA1 (NetBSD-6.0_RC1/luna68k/binary/sets/base.tgz) = d8870ae17b51763aef53ee07e958f84dc501600c
+SHA512 (NetBSD-6.0_RC1/luna68k/binary/sets/base.tgz) = 280cacd70b9db25d6c6a9ce15b10489fe7524c470f6ce111600734a019c72a58d86e77cf931a28cddf5d78c66df47fd710d857ba70dfc6fcf8c8ebde3d2517e9
+RMD160 (NetBSD-6.0_RC1/luna68k/binary/sets/base.tgz) = af662233909b5e904a2917b911690203fb48a727
+MD5 (NetBSD-6.0_RC1/luna68k/binary/sets/base.tgz) = db629f8eba9474bc27b4276135e356ac
+SHA1 (NetBSD-6.0_RC1/luna68k/binary/sets/comp.tgz) = 7dee8489af1ca441c10dc1a96a655c413c694fe0
+SHA512 (NetBSD-6.0_RC1/luna68k/binary/sets/comp.tgz) = 0c23249363ba7c4293c8da103a03376963d584633f73ccc353e67a619bd45604643a8d71c8345101401ca38f7a278c3c0a7d300be9928bdd5fe112066d00e3c8
+RMD160 (NetBSD-6.0_RC1/luna68k/binary/sets/comp.tgz) = c9acd4dad6e425b99315d05e5bcdf02c29e16a63
+MD5 (NetBSD-6.0_RC1/luna68k/binary/sets/comp.tgz) = 4a91f22578ebf2c320672793f57938a2
+SHA1 (NetBSD-6.0_RC1/luna68k/binary/sets/etc.tgz) = f52c4b92d38558eb58807d052f3063740223738c
+SHA512 (NetBSD-6.0_RC1/luna68k/binary/sets/etc.tgz) = c1778964dc9ef2871337328f3ea55f4ff164ccdbfcf6c0ec56e1576a7cdd65ecd4be85b24e217ff12d91cd2afdd0790007a2bc3ca82a8d1f6cd109768d1b60a5
+RMD160 (NetBSD-6.0_RC1/luna68k/binary/sets/etc.tgz) = 2da024bd1568a659d7650b65b8447db07ed17dd6
+MD5 (NetBSD-6.0_RC1/luna68k/binary/sets/etc.tgz) = 4197e1b7640b0b4020f63ebea44edd80
+SHA1 (NetBSD-6.0_RC1/luna68k/binary/sets/modules.tgz) = 379f2137a7146aeb6ac6bdd786348a0e62357470
+SHA512 (NetBSD-6.0_RC1/luna68k/binary/sets/modules.tgz) = 78c5590640d7934dfd4c663b4e503b1d6cb15f75a99b6563f4d3560ebcab9fdb9df107776a5a621ab1fe158b2389a83566a245c6c7ea25ba9fd4af48e3e671ee
+RMD160 (NetBSD-6.0_RC1/luna68k/binary/sets/modules.tgz) = 52ce557301c78447586f0828a62f4ca39fa0d5b3
+MD5 (NetBSD-6.0_RC1/luna68k/binary/sets/modules.tgz) = d66151b0e7704acf4c9080f58ac1e614
+SHA1 (NetBSD-6.0_RC1/luna68k/binary/sets/tests.tgz) = f1ef4cbd6a9271dcad294a07d8eeb7f970889bbc
+SHA512 (NetBSD-6.0_RC1/luna68k/binary/sets/tests.tgz) = 555813531d38fe87f07966539147c993b39fb3866f967034dc63c130dd4031801d1e96f85da67b5e8d5619c3a52e96934b88eda7080134a5df6f0c3a4475b8ad
+RMD160 (NetBSD-6.0_RC1/luna68k/binary/sets/tests.tgz) = 2482271b65c675dc4bd81527adb1b54701db25bd
+MD5 (NetBSD-6.0_RC1/luna68k/binary/sets/tests.tgz) = b911f6b2ae250e1150c633c822e59465
+SHA1 (NetBSD-6.0_RC1/luna68k/binary/sets/text.tgz) = 29987ee4d08f0409c836fc35ad07e6be4ea953d4
+SHA512 (NetBSD-6.0_RC1/luna68k/binary/sets/text.tgz) = 67018717f9dc82207d88bc6aee211f5809ce17fd75ce97f9b8885fc82673c6af241ca55918e154d74ca8de7ba02006f8f02c20e4014283b6a3e7b9545fb4d16b
+RMD160 (NetBSD-6.0_RC1/luna68k/binary/sets/text.tgz) = f66b53a497d67531fd8f7ba41b4be99dbe13ec8f
+MD5 (NetBSD-6.0_RC1/luna68k/binary/sets/text.tgz) = cfa8bdc308b8a691ae6bbd5f42a335a3
+SHA1 (NetBSD-6.0_RC1/luna68k/binary/sets/xcomp.tgz) = e90f433c364f9bd8bc1a12762489e1167616af8f
+SHA512 (NetBSD-6.0_RC1/luna68k/binary/sets/xcomp.tgz) = fe8a639872f65dc54ee64129663a0cef23686a6c8f7833551c3f68a2da9971016b2b5a1396fec476165f01ffbe505004313f1f0066c5ef2049b44ebcc836bd5e
+RMD160 (NetBSD-6.0_RC1/luna68k/binary/sets/xcomp.tgz) = d05e1d893ce21d01956895912455406d1a70b529
+MD5 (NetBSD-6.0_RC1/luna68k/binary/sets/xcomp.tgz) = 4f0e505470f36809e554d26cc865e03a
+SHA1 (NetBSD-6.0_RC1/luna68k/binary/sets/xetc.tgz) = 250cd3ba34b32689bf88333872af0ad5d2df2fd1
+SHA512 (NetBSD-6.0_RC1/luna68k/binary/sets/xetc.tgz) = 397e6b49aa26e6b128ba2f18a5c828a7a42db430c6df899059b7ed7db17987fffa526180d8059263079b66b7c39db18f9045da7152ad2a784f6bc46a1840fd25
+RMD160 (NetBSD-6.0_RC1/luna68k/binary/sets/xetc.tgz) = 5a19864264bcff72b20eddb1477149f3ac268ea7
+MD5 (NetBSD-6.0_RC1/luna68k/binary/sets/xetc.tgz) = 695b186d65587d9b8d92a3bea7a34770
+SHA1 (NetBSD-6.0_RC1/luna68k/binary/sets/xfont.tgz) = 45580063818cba29eb6da800d612d8ed8b8352c7
+SHA512 (NetBSD-6.0_RC1/luna68k/binary/sets/xfont.tgz) = 544b4c152bd3d62848b1839c15aa359bdba1cd41a63386315980e9c0df65b5c7f1da89f6379539a458060641e1fda684bc60e2f233d89eebfd7778cabf244b29
+RMD160 (NetBSD-6.0_RC1/luna68k/binary/sets/xfont.tgz) = 7d44c6380b053d73691c080ae8d1af8acbb8830e
+MD5 (NetBSD-6.0_RC1/luna68k/binary/sets/xfont.tgz) = 3bc37a636b60b4e2bc7a01394c656d45
+SHA1 (NetBSD-6.0_RC1/luna68k/binary/sets/xserver.tgz) = 4714a773fef3ac7fe1b4e002d6f1140f4053f52d
+SHA512 (NetBSD-6.0_RC1/luna68k/binary/sets/xserver.tgz) = f150c5b749a40f5bcf5e55d70d7b831fe4cd411c62cbe0117e55430f7b96e48a9ddfd6ae0e064ef18f381c7c6ccd16d349021a5d875d8ef499f5d6f9113285fb
+RMD160 (NetBSD-6.0_RC1/luna68k/binary/sets/xserver.tgz) = b789a3caaca867b399ffc16effc0185b18e7d476
+MD5 (NetBSD-6.0_RC1/luna68k/binary/sets/xserver.tgz) = f90d366474e635d91d694606628772f6
+SHA1 (NetBSD-6.0_RC1/mac68k/binary/kernel/netbsd-GENERICSBC.gz) = 2852412f873fe65267a8a7f316d04b0f5d86f6ca
+SHA512 (NetBSD-6.0_RC1/mac68k/binary/kernel/netbsd-GENERICSBC.gz) = 056d7b82ffb3d051cb49e0a9af0dad5158f688af3881ab95339f6e6c82ba4b60e96029bb7eee205998e4116daef54d027eb15b19c9f5f686050afb5829f94c5b
+RMD160 (NetBSD-6.0_RC1/mac68k/binary/kernel/netbsd-GENERICSBC.gz) = b040f0c94fc75de688f1265959953d77d9539af9
+MD5 (NetBSD-6.0_RC1/mac68k/binary/kernel/netbsd-GENERICSBC.gz) = 1803979586a799cc613cf63f54fb2cb3
+SHA1 (NetBSD-6.0_RC1/mac68k/binary/kernel/netbsd-GENERIC.gz) = b8e7b885845c97748332a25da29ca70ef0de006d
+SHA512 (NetBSD-6.0_RC1/mac68k/binary/kernel/netbsd-GENERIC.gz) = 22d6e115960938ac85458a62f44124a1185784e58ffa003f671b100a0fe3867674c4cf4101cc54c98d07f4f4aab9b624aa91b84ef041c25e7a77359be2c67486
+RMD160 (NetBSD-6.0_RC1/mac68k/binary/kernel/netbsd-GENERIC.gz) = 0131fbefdd41f530ad4aef6dcafbedd6004f56b8
+MD5 (NetBSD-6.0_RC1/mac68k/binary/kernel/netbsd-GENERIC.gz) = 79f7449bc8469b8ae4a59c8257d2d9fe
+SHA1 (NetBSD-6.0_RC1/mac68k/binary/sets/games.tgz) = d25741cf5d9a9aff719fa817172dbbadb20f5210
+SHA512 (NetBSD-6.0_RC1/mac68k/binary/sets/games.tgz) = 6b3be84f14666bec595881d0535bcd4c18771ea9d5e779386a87480769855f997d2c4197a282147b9b2b0a474428306f593227f370a4c70b29da494e5f2d73a7
+RMD160 (NetBSD-6.0_RC1/mac68k/binary/sets/games.tgz) = a8eea3c8d5db62faed878243392ef85ab041eb59
+MD5 (NetBSD-6.0_RC1/mac68k/binary/sets/games.tgz) = f4aae0089177e9e8b6b2f85e9510fb9e
+SHA1 (NetBSD-6.0_RC1/mac68k/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/mac68k/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/mac68k/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/mac68k/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/mac68k/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/mac68k/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/mac68k/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/mac68k/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/mac68k/binary/sets/xcomp.tgz) = 4bc6a8b46e5c676f4426c2cac83264a3bdc93ac5
+SHA512 (NetBSD-6.0_RC1/mac68k/binary/sets/xcomp.tgz) = 0168098b2cc6d2ef5b77c69990072928993076be203e019b28bb86f509e41d27b6677e38ac69c242620c9476f672677b99ff16f0791562f5666372ae63dd8903
+RMD160 (NetBSD-6.0_RC1/mac68k/binary/sets/xcomp.tgz) = 49e5a078f02ac9a2fcf3ec49d9d1eca03343311d
+MD5 (NetBSD-6.0_RC1/mac68k/binary/sets/xcomp.tgz) = d7bee6c9411431afb0eef05099a2a9f1
+SHA1 (NetBSD-6.0_RC1/mac68k/binary/sets/xetc.tgz) = f570acabe59a60a12021c6b3ec3750bca4fa6b73
+SHA512 (NetBSD-6.0_RC1/mac68k/binary/sets/xetc.tgz) = 3c02696c3c5dfe758efaebd799b22cdea361f5d87c221f2744a6178ab7c150a6536179f52a602809505db8b64ecbb824b461847543a9358567b103a208820b91
+RMD160 (NetBSD-6.0_RC1/mac68k/binary/sets/xetc.tgz) = dea634020da3068102eb446bf73e93b6784665c8
+MD5 (NetBSD-6.0_RC1/mac68k/binary/sets/xetc.tgz) = 9bb30e7bf7caccee67824ef623e4dba2
+SHA1 (NetBSD-6.0_RC1/mac68k/binary/sets/xfont.tgz) = a3b325e9095c22d6d6f875aa8c0d1bf378a3a6ef
+SHA512 (NetBSD-6.0_RC1/mac68k/binary/sets/xfont.tgz) = 923f970655bde00863faff9a912919e5c62ede106828008843b2b13420103b14511d06c39d9a1cdd453c5cfad94729714f4695e36d314f8b18fc1313eb84cb85
+RMD160 (NetBSD-6.0_RC1/mac68k/binary/sets/xfont.tgz) = dbbe7e8cb69b3e4334fab4635af27919034dd782
+MD5 (NetBSD-6.0_RC1/mac68k/binary/sets/xfont.tgz) = e2b8dbe782ea7f3dd0c590ad3c60bdc3
+SHA1 (NetBSD-6.0_RC1/mac68k/binary/sets/kern-GENERIC.tgz) = 2a9c30373b6806d936eff7eacb9e7d1695a48389
+SHA512 (NetBSD-6.0_RC1/mac68k/binary/sets/kern-GENERIC.tgz) = 0f44a0238a0be66c91fbc4f30c66b6af6803a42784142c4b7751f21e8bbd4b131a3affab6646ae6ad6b79866b76fe4ff21d73acd49c68c7990af8ae4c439cd6f
+RMD160 (NetBSD-6.0_RC1/mac68k/binary/sets/kern-GENERIC.tgz) = 3c84ba2f5ae5239c1508d227e77c821020c0ae2d
+MD5 (NetBSD-6.0_RC1/mac68k/binary/sets/kern-GENERIC.tgz) = ddc17833abf892cec3b9dd6d690c5c3d
+SHA1 (NetBSD-6.0_RC1/mac68k/binary/sets/base.tgz) = 6c7a0b2704bbf73f670eab4dcbc2d1be8f8f454e
+SHA512 (NetBSD-6.0_RC1/mac68k/binary/sets/base.tgz) = d31c155726b612f4a2d84be38c4f7ae8e589ac587510c8e02634debd6d247e95ab17787a1b80c72c3fd2aadb2af223778214fa6cbbc0dc3884b5f3485ad8479e
+RMD160 (NetBSD-6.0_RC1/mac68k/binary/sets/base.tgz) = 1d20d639cfdc7e86fe422b403be847f8458658f3
+MD5 (NetBSD-6.0_RC1/mac68k/binary/sets/base.tgz) = 4bc30f1f105381ae63c0ed61dee83a61
+SHA1 (NetBSD-6.0_RC1/mac68k/binary/sets/comp.tgz) = 745bd7b3978d647a2cd3df303dab7d92da9b97df
+SHA512 (NetBSD-6.0_RC1/mac68k/binary/sets/comp.tgz) = ac9c28c07b46b2f20749abe343e3a1e0382d69cc27477ffe3f91734d1f6d2750e60301f3afe68c06c7419d8f8ca93d00e398db43f4a30272aed7aca39bf5fd45
+RMD160 (NetBSD-6.0_RC1/mac68k/binary/sets/comp.tgz) = 6f1f68e13eb462f9f28adff38a80d84d131f1cde
+MD5 (NetBSD-6.0_RC1/mac68k/binary/sets/comp.tgz) = a6ede40a04960e4e0b4858e274861c85
+SHA1 (NetBSD-6.0_RC1/mac68k/binary/sets/etc.tgz) = 7921e66860ffcc70e9bd0dd21f7a2c610eae90c8
+SHA512 (NetBSD-6.0_RC1/mac68k/binary/sets/etc.tgz) = d61ea17eda76081cf567c4c195bf954b5d5cb6589dd2e7356f213caa5855f092b0faa8bf91425516b78bc057cb09e50cf5eade4d96dfedb2bf1e68cf32fd99ec
+RMD160 (NetBSD-6.0_RC1/mac68k/binary/sets/etc.tgz) = 335bf48322454884fcaab653c1dfd0c3fa49444e
+MD5 (NetBSD-6.0_RC1/mac68k/binary/sets/etc.tgz) = 5a30adb0244b7f43b62a65bcef89f63e
+SHA1 (NetBSD-6.0_RC1/mac68k/binary/sets/kern-GENERICSBC.tgz) = ec95177bf646c6d95ce3771c09f1f120174af9d8
+SHA512 (NetBSD-6.0_RC1/mac68k/binary/sets/kern-GENERICSBC.tgz) = 7d98de2ba78b7b384c883ff2a4d5df5240528ed9d480c8b531867ac524908b8d60df7aa4e220cde0e3388d4dde84e3dd202079d138ef3b78cc3c60063f9766c3
+RMD160 (NetBSD-6.0_RC1/mac68k/binary/sets/kern-GENERICSBC.tgz) = 46f06a1b2e1bcd36bde73880cd70528b9af35ee8
+MD5 (NetBSD-6.0_RC1/mac68k/binary/sets/kern-GENERICSBC.tgz) = 8e0868cc6e02b1eab737664924579600
+SHA1 (NetBSD-6.0_RC1/mac68k/binary/sets/modules.tgz) = 084b0f8f3b1ebdd3ec1f9f501993a878a1e12697
+SHA512 (NetBSD-6.0_RC1/mac68k/binary/sets/modules.tgz) = ec956e92923d2b09543fdd72ac239c68eb2fa98f48a92869ffed17c34824da0452ca01bcb8ed49b388e24b78946e2ed4a57fcedc57471159432e837ecd8ddef3
+RMD160 (NetBSD-6.0_RC1/mac68k/binary/sets/modules.tgz) = 2e5086013dddd016eb1740f6bb8ecd8b4eb979de
+MD5 (NetBSD-6.0_RC1/mac68k/binary/sets/modules.tgz) = 9a38f9760af7859c0abd332a24974830
+SHA1 (NetBSD-6.0_RC1/mac68k/binary/sets/tests.tgz) = aa7e59c019bbdbe99a1aad8aa5000943b40c4a5b
+SHA512 (NetBSD-6.0_RC1/mac68k/binary/sets/tests.tgz) = 0700ef865f477038c1190c680b2242c3efeecf66a61b1c0c4ae74175c587be7015209f55547349f1e39c6040b2a6f19847ec6b86bcb6d42e0545049f85dde6b7
+RMD160 (NetBSD-6.0_RC1/mac68k/binary/sets/tests.tgz) = 59d82a9ff302c702e7b2f491db8e620a6e652e9b
+MD5 (NetBSD-6.0_RC1/mac68k/binary/sets/tests.tgz) = 1b24429ae0e3de41321d8a31ad29fab6
+SHA1 (NetBSD-6.0_RC1/mac68k/binary/sets/text.tgz) = 30c3446dfb92dae0d1bb4969aec29b4006a5c0c6
+SHA512 (NetBSD-6.0_RC1/mac68k/binary/sets/text.tgz) = b8d7980331bc876ee134309b6a7b598f5b0bed340be2d2dbf510acacba5c0399acc173d82c17da44e27f5510addf30d730c6ca9d993fd3dec16c313f7fe9ef1c
+RMD160 (NetBSD-6.0_RC1/mac68k/binary/sets/text.tgz) = b25d91a8e0e13239a3d79adab29bd8620ba8c2fe
+MD5 (NetBSD-6.0_RC1/mac68k/binary/sets/text.tgz) = 27218824e341c28d2bc162f7dd4ecc78
+SHA1 (NetBSD-6.0_RC1/mac68k/binary/sets/xbase.tgz) = 58b2c09de6707a32cb8b4c2b5b163037f255ad3d
+SHA512 (NetBSD-6.0_RC1/mac68k/binary/sets/xbase.tgz) = 355db2a9ec6fae4a27f176a741014fe47e5f4e21909548636a3c6cfde88ea18dadff5499da68314d99a294aa668d644a9e4e6f56c88af3a217849055bcc1ac5d
+RMD160 (NetBSD-6.0_RC1/mac68k/binary/sets/xbase.tgz) = 377a186f11b457f6dac80463d1e6b1e957d22632
+MD5 (NetBSD-6.0_RC1/mac68k/binary/sets/xbase.tgz) = dc67983fdaec27b30c161eff8f095a95
+SHA1 (NetBSD-6.0_RC1/mac68k/binary/sets/xserver.tgz) = 4a7720b0dd1cf8efb2cdc6f174f62212ccfc3ea8
+SHA512 (NetBSD-6.0_RC1/mac68k/binary/sets/xserver.tgz) = c016563a7b1de74b982f2373481367ee207d4a8212319a3ba47059c41aa85e9aeed5b6b34e4293b2adc7058fdac170e5ec3fc7d401423434d139d0e2022a6200
+RMD160 (NetBSD-6.0_RC1/mac68k/binary/sets/xserver.tgz) = e44632e74f01a6758b7cb193c80dffe0cd3ffbdd
+MD5 (NetBSD-6.0_RC1/mac68k/binary/sets/xserver.tgz) = 5bb455152e270d76218e13c306e96421
+SHA1 (NetBSD-6.0_RC1/mac68k/installation/instkernel/netbsd-INSTALL.symbols.gz) = f828379f4ab25bd6925bb8408ef787623067e813
+SHA512 (NetBSD-6.0_RC1/mac68k/installation/instkernel/netbsd-INSTALL.symbols.gz) = 21259fd16a72bb1167349e758cbe991a14d91a149d4e931f89fe31b538a5801ef0f7cdea9207d830be8bce43910d5193326f8c883057e230517a886433db7900
+RMD160 (NetBSD-6.0_RC1/mac68k/installation/instkernel/netbsd-INSTALL.symbols.gz) = d01bd8ed3c0028453ef3ab2a63c39f985aa37feb
+MD5 (NetBSD-6.0_RC1/mac68k/installation/instkernel/netbsd-INSTALL.symbols.gz) = 4c2980655bb9b45d7c3261e30ebdcc41
+SHA1 (NetBSD-6.0_RC1/mac68k/installation/instkernel/netbsd-INSTALL.gz) = efb7ffdce16badb40add6cb63029a9061128deec
+SHA512 (NetBSD-6.0_RC1/mac68k/installation/instkernel/netbsd-INSTALL.gz) = 3a47d76e99a3c8c53bad832b046a5e1d85b0763a5c0c5f84f860275ca5e020428a1383bc0d869d7b47e53c76eafb87c1da4b126d6ebd48f0ae66fea0ffe08bc7
+RMD160 (NetBSD-6.0_RC1/mac68k/installation/instkernel/netbsd-INSTALL.gz) = fde8a538d0ee0091e4af3ed6c131838a930b351e
+MD5 (NetBSD-6.0_RC1/mac68k/installation/instkernel/netbsd-INSTALL.gz) = c6886c920b088780d3182387475f35fc
+SHA1 (NetBSD-6.0_RC1/mac68k/installation/instkernel/netbsd-INSTALLSBC.symbols.gz) = 077cfe6023172aced3d0ef530a6ab6f19616527f
+SHA512 (NetBSD-6.0_RC1/mac68k/installation/instkernel/netbsd-INSTALLSBC.symbols.gz) = 592b57321ab69852a70a32f365e2addffe61c0511693d36415b8dc8e4fbce8ef1c6e57525c4e90804b6f8e2b1b2997030f9bd054fa938cf3593e95627e5e483f
+RMD160 (NetBSD-6.0_RC1/mac68k/installation/instkernel/netbsd-INSTALLSBC.symbols.gz) = cf05e738f0d9a1214529f8b287a9f6280cfc186b
+MD5 (NetBSD-6.0_RC1/mac68k/installation/instkernel/netbsd-INSTALLSBC.symbols.gz) = be95e5c375a86ebc006d85ba65c7de4c
+SHA1 (NetBSD-6.0_RC1/mac68k/installation/instkernel/netbsd-INSTALLSBC.gz) = e825788dd7664f55fae56b92c52629851c31a7e5
+SHA512 (NetBSD-6.0_RC1/mac68k/installation/instkernel/netbsd-INSTALLSBC.gz) = 3f0881c6e67b61ecc7a9035397c2591e39bc5ab44f179317eb46e6fb3e78e0ace8433d2c1aaf827fde24497910174d3908c0eb2a80f8b11fc82a47456b8b39ff
+RMD160 (NetBSD-6.0_RC1/mac68k/installation/instkernel/netbsd-INSTALLSBC.gz) = e368fc7b2335b729aacb4468ac66f09ddc4d88e2
+MD5 (NetBSD-6.0_RC1/mac68k/installation/instkernel/netbsd-INSTALLSBC.gz) = 5a4be5c15169f75970455837ceb454e0
+SHA1 (NetBSD-6.0_RC1/mac68k/installation/miniroot/miniroot.fs.gz) = 88a7f766f1d8c94165cfc678290f6b56d13e21c4
+SHA512 (NetBSD-6.0_RC1/mac68k/installation/miniroot/miniroot.fs.gz) = ce1e281b10c4a983768fbfb92bb00e4ecb63bac73e31d4ce8d257cd458a8412132583b3dd8a31ff7d717af76f1d0d2331d58f10403a153d9d756ef447adf23dc
+RMD160 (NetBSD-6.0_RC1/mac68k/installation/miniroot/miniroot.fs.gz) = c9b83780ec38445a738effe4eebed1626038bc85
+MD5 (NetBSD-6.0_RC1/mac68k/installation/miniroot/miniroot.fs.gz) = a593366ec582c78e9cc20032f89efdc0
+SHA1 (NetBSD-6.0_RC1/mac68k/installation/misc/src/Installer_1.1g.src.sea.hqx) = 5ae75a6179968ac955f38b60f57e3811a1e4a3de
+SHA512 (NetBSD-6.0_RC1/mac68k/installation/misc/src/Installer_1.1g.src.sea.hqx) = 0017e59c1c000d154df2f9e868a85df1897b8a7918471dd6d468a4527b092ae2d069bbd686487b0b05ed4d61abfffaa7eb6584f5ee03b320469386e2b64c89cf
+RMD160 (NetBSD-6.0_RC1/mac68k/installation/misc/src/Installer_1.1g.src.sea.hqx) = d29a9600c614d00c7af518b2f75f1d1ebebf4b6d
+MD5 (NetBSD-6.0_RC1/mac68k/installation/misc/src/Installer_1.1g.src.sea.hqx) = 5d00aedc5729c2e2ffcea77e666a4adc
+SHA1 (NetBSD-6.0_RC1/mac68k/installation/misc/src/Booter2.0.0-src.sea) = 5a4598fcbd39bfed29d58f9d712ed8d3408ae5c1
+SHA512 (NetBSD-6.0_RC1/mac68k/installation/misc/src/Booter2.0.0-src.sea) = 4828cb2efb9b40753be27ecd1cbe235e3842b9b2b024070eb6135f10716dfae1ab7cd6d45db862c64eb5b2267b40c6660af53986d3b5fcfab03600a75c0b08f3
+RMD160 (NetBSD-6.0_RC1/mac68k/installation/misc/src/Booter2.0.0-src.sea) = 9f284e11ef74ef0202d4a46ffcdafce282f3104f
+MD5 (NetBSD-6.0_RC1/mac68k/installation/misc/src/Booter2.0.0-src.sea) = d9185a15e8dbcefdc26e8dceea7eaa51
+SHA1 (NetBSD-6.0_RC1/mac68k/installation/misc/src/Installer_1.1h.src.sea.hqx) = 3a4d1868a5f6c6e010dd6e3d0ff7ddb63a034c9e
+SHA512 (NetBSD-6.0_RC1/mac68k/installation/misc/src/Installer_1.1h.src.sea.hqx) = cafa4aadc01ce3c515945359d67df14aefb9cf36cafab93d113cc5079e0cdc06360310173febca13cf7bc8fe66eb9161f6afed97a0810ddf025bca38d327e444
+RMD160 (NetBSD-6.0_RC1/mac68k/installation/misc/src/Installer_1.1h.src.sea.hqx) = 90b7070035d00fe09ac95962c4d47e1ba2f565e2
+MD5 (NetBSD-6.0_RC1/mac68k/installation/misc/src/Installer_1.1h.src.sea.hqx) = 9f792b26b1a5691f13193a7e08cf6d18
+SHA1 (NetBSD-6.0_RC1/mac68k/installation/misc/src/Mkfs_1.47src.sea.hqx) = 76823266114b2ff531d35c646eef705677085907
+SHA512 (NetBSD-6.0_RC1/mac68k/installation/misc/src/Mkfs_1.47src.sea.hqx) = ceb5f5665acc0a9c8f273bf659e17a55dec3ffde647deb90cfa9001e43a82d5e1b4e8001175559b2f1d6327f2a80f86bfbf2798f27bbe6bbe52547a92de11d57
+RMD160 (NetBSD-6.0_RC1/mac68k/installation/misc/src/Mkfs_1.47src.sea.hqx) = af8327f6e2d66bbd8a04498d27ab3f5668556cce
+MD5 (NetBSD-6.0_RC1/mac68k/installation/misc/src/Mkfs_1.47src.sea.hqx) = 61facd7fdeb336f108d78feb8327555b
+SHA1 (NetBSD-6.0_RC1/mac68k/installation/misc/BSD_Mac68k_Booter.bin.uue) = 432b619e0eb127a5fd70fd3dc8f2988a93211a34
+SHA512 (NetBSD-6.0_RC1/mac68k/installation/misc/BSD_Mac68k_Booter.bin.uue) = ab3650cca71dc57f38f480bfa74f6bdffe2d0ccbf76072658503cd168b91f90a7fe5ba0ef4f51aa497a11684ee05d73376e059957c75773d92f894877042c0ab
+RMD160 (NetBSD-6.0_RC1/mac68k/installation/misc/BSD_Mac68k_Booter.bin.uue) = 61bdb1fc795bfe9242816682fc98cfdee036e0ef
+MD5 (NetBSD-6.0_RC1/mac68k/installation/misc/BSD_Mac68k_Booter.bin.uue) = aed2003c59f8e824dc30c44366439426
+SHA1 (NetBSD-6.0_RC1/mac68k/installation/misc/BSD_Mac68k_Booter.bin) = 8e940cccdfe4e645ddd01738477f7f58342788e0
+SHA512 (NetBSD-6.0_RC1/mac68k/installation/misc/BSD_Mac68k_Booter.bin) = 0d3e0d39aa811921b012a6fd07dbf97b63f61dd14800c61d2941f3c624db88cd0805478df900120cd20c3fcf6af11c5989c52400e5b4eefabd4bf5c62f9f2023
+RMD160 (NetBSD-6.0_RC1/mac68k/installation/misc/BSD_Mac68k_Booter.bin) = 49146172c77c05a522bdf118e879f0bd933bc99c
+MD5 (NetBSD-6.0_RC1/mac68k/installation/misc/BSD_Mac68k_Booter.bin) = 757b6ca3559185feafc36927ce9ab578
+SHA1 (NetBSD-6.0_RC1/mac68k/installation/misc/res-edit-and-others.hqx) = fe505f1ff77f1574ddec17dd4de93f0370fe236b
+SHA512 (NetBSD-6.0_RC1/mac68k/installation/misc/res-edit-and-others.hqx) = cf382e50ea9a8fd8c30c8bddfadf44b64b94216656dc623039a37c88bc642080b54002b9aca1cad25c251c719cda9fb3ad89bbf3ed645672c0040baf459e0ae9
+RMD160 (NetBSD-6.0_RC1/mac68k/installation/misc/res-edit-and-others.hqx) = 19be7f536eee28b7e30cffc4ef3e8a2f8c7fe88f
+MD5 (NetBSD-6.0_RC1/mac68k/installation/misc/res-edit-and-others.hqx) = 707c4953e155315abe519d5d48c54318
+SHA1 (NetBSD-6.0_RC1/mac68k/installation/misc/Booter-HTML-manual-12.tar) = 94e2f09daeb119ece95abfe24b103f85f9c5d558
+SHA512 (NetBSD-6.0_RC1/mac68k/installation/misc/Booter-HTML-manual-12.tar) = 3d9a743e71ee985134ab679608ffc31b197a638e302450c888f90d02fefae72b647622024b3ebb4263e57b6e58ce457890d6a0774c62a8e4a9f90d235d04c15a
+RMD160 (NetBSD-6.0_RC1/mac68k/installation/misc/Booter-HTML-manual-12.tar) = ee32b1b55b0495b9b4723ff3cbc42123f5b360a2
+MD5 (NetBSD-6.0_RC1/mac68k/installation/misc/Booter-HTML-manual-12.tar) = 24120554ffbac39c8edd8e939706b7c5
+SHA1 (NetBSD-6.0_RC1/mac68k/installation/misc/Booter2.0.0.sea) = d5178c25cc71514816986842e39c716e6cd5ab4c
+SHA512 (NetBSD-6.0_RC1/mac68k/installation/misc/Booter2.0.0.sea) = fafbf6f153e9b9bf657aac3c74d569b44ff21c1e306f0cbc4a2fcab5fbe439bd46746ff0469113bc715b69990507994ae94934d8caf82321684326f4e8b4d146
+RMD160 (NetBSD-6.0_RC1/mac68k/installation/misc/Booter2.0.0.sea) = 97798bf61397243efee8480c7f2f19e63fda7d00
+MD5 (NetBSD-6.0_RC1/mac68k/installation/misc/Booter2.0.0.sea) = 05b46210443c60ee28bcbe81f1ebc004
+SHA1 (NetBSD-6.0_RC1/mac68k/installation/misc/BooterManual.stxt.bin) = 2859ea6089df13333b6b521d8bc858079083251c
+SHA512 (NetBSD-6.0_RC1/mac68k/installation/misc/BooterManual.stxt.bin) = 1891f4c07bfb51de08fea8e3a5cd572e99897d20f6df748ae72af8da5e8191ca07d5f0dc836b39be12236286926677896e4a456a8f64b31517d09285bebed460
+RMD160 (NetBSD-6.0_RC1/mac68k/installation/misc/BooterManual.stxt.bin) = 37fe1a762925b8bb8ae71177bea992aad27ee03f
+MD5 (NetBSD-6.0_RC1/mac68k/installation/misc/BooterManual.stxt.bin) = fcc43fd81d5691559a5aa8ae15be8899
+SHA1 (NetBSD-6.0_RC1/mac68k/installation/misc/BooterManual.stxt.bin.uue) = beb0225c706b12fc8a241025c483133c1d5e6b86
+SHA512 (NetBSD-6.0_RC1/mac68k/installation/misc/BooterManual.stxt.bin.uue) = 7e98b555d7cf30da5948b115595f06a725c55cc0ef3e7a705423c600cafceca2e04966c65573805e6e553cf9f7a2faa05803ff2d6cd9deb714f4e98924e2a5d7
+RMD160 (NetBSD-6.0_RC1/mac68k/installation/misc/BooterManual.stxt.bin.uue) = ed9a5860dafd3484d380f1f3a91cec366b59be9d
+MD5 (NetBSD-6.0_RC1/mac68k/installation/misc/BooterManual.stxt.bin.uue) = cacb436bfbfc9a4b0995c789fee8342f
+SHA1 (NetBSD-6.0_RC1/mac68k/installation/misc/Installer.sea.hqx) = c6a6c25ae1fcdfe4a0ba90616c3779068280b759
+SHA512 (NetBSD-6.0_RC1/mac68k/installation/misc/Installer.sea.hqx) = 5ff75859fd5eb2fdcf75215ec6c045518ef111d0e8caecbe951dbf6f9f1129cac6948ab991949cbb3ee68d05ee8f398b07206acc9af53a5db1c4c6c7148a3a2a
+RMD160 (NetBSD-6.0_RC1/mac68k/installation/misc/Installer.sea.hqx) = 36b141ff6722fd5e76fe293d1247587ae0efdd8a
+MD5 (NetBSD-6.0_RC1/mac68k/installation/misc/Installer.sea.hqx) = 01bc744d539b4f2f8e4fb2761d4c77e7
+SHA1 (NetBSD-6.0_RC1/mac68k/installation/misc/Installer_1.1g.sea.bin) = 8ef8265fa77478a6741bc65ceb6f64e790c7aac2
+SHA512 (NetBSD-6.0_RC1/mac68k/installation/misc/Installer_1.1g.sea.bin) = 45324e1231e7d53816640b8867eb117294373e90463297f05e6d187b1fe719b82bc1782b24dff8ad6a71e0383eddd0f47bd15d604f6cf3bb2bf3499df887eb48
+RMD160 (NetBSD-6.0_RC1/mac68k/installation/misc/Installer_1.1g.sea.bin) = 506451703e3f00ac0a26b450d33463fd2c1e4582
+MD5 (NetBSD-6.0_RC1/mac68k/installation/misc/Installer_1.1g.sea.bin) = ea338e4327628024d670ae9eb64323db
+SHA1 (NetBSD-6.0_RC1/mac68k/installation/misc/Installer_1.1g.sea.hqx) = 8e28517a94b1b0b57a504938077aa740de7e3b80
+SHA512 (NetBSD-6.0_RC1/mac68k/installation/misc/Installer_1.1g.sea.hqx) = 6e07c3682a0bbb4f7d23c235f83f3d22d4a8813cade67ab9f76092c68f41767c00eccde01600283df36e4d222bddd2b7fec355db468d07d7db8dbf51adc9f5bb
+RMD160 (NetBSD-6.0_RC1/mac68k/installation/misc/Installer_1.1g.sea.hqx) = 4159e0226c6f58b480bd0cdc42f9d2d411521034
+MD5 (NetBSD-6.0_RC1/mac68k/installation/misc/Installer_1.1g.sea.hqx) = 2c214a1b2429702942436e92e2a408c3
+SHA1 (NetBSD-6.0_RC1/mac68k/installation/misc/Installer_1.1h.sea.bin) = 0bda2b9e6a95f1b10414823f048087ad6455e6ed
+SHA512 (NetBSD-6.0_RC1/mac68k/installation/misc/Installer_1.1h.sea.bin) = bb9ad3f95609c3f23d31a876055f2cae692d8abb853431d0945ee7e66e292fe7069dda82f5ee615ac5fe5893e0699323632de8d4c1c668d987a8172597d78386
+RMD160 (NetBSD-6.0_RC1/mac68k/installation/misc/Installer_1.1h.sea.bin) = bc7f88652ae4d51954c967dde99dc6c11494a7c8
+MD5 (NetBSD-6.0_RC1/mac68k/installation/misc/Installer_1.1h.sea.bin) = 763ff66b2234fd52ffe4ad08de5f090f
+SHA1 (NetBSD-6.0_RC1/mac68k/installation/misc/Installer_1.1h.sea.hqx) = c6a6c25ae1fcdfe4a0ba90616c3779068280b759
+SHA512 (NetBSD-6.0_RC1/mac68k/installation/misc/Installer_1.1h.sea.hqx) = 5ff75859fd5eb2fdcf75215ec6c045518ef111d0e8caecbe951dbf6f9f1129cac6948ab991949cbb3ee68d05ee8f398b07206acc9af53a5db1c4c6c7148a3a2a
+RMD160 (NetBSD-6.0_RC1/mac68k/installation/misc/Installer_1.1h.sea.hqx) = 36b141ff6722fd5e76fe293d1247587ae0efdd8a
+MD5 (NetBSD-6.0_RC1/mac68k/installation/misc/Installer_1.1h.sea.hqx) = 01bc744d539b4f2f8e4fb2761d4c77e7
+SHA1 (NetBSD-6.0_RC1/mac68k/installation/misc/Mkfs_1.47.sea.bin) = 9783f80336af95dfbf854278f58b577891a6442e
+SHA512 (NetBSD-6.0_RC1/mac68k/installation/misc/Mkfs_1.47.sea.bin) = fb3d537f73cd7a5c05b4deeacfebe4805de1172071b97af545ef0c360c8093dd34007cdb498dad1b8fba4930e939c35429b314c575ab1e6d57fc208d72bee767
+RMD160 (NetBSD-6.0_RC1/mac68k/installation/misc/Mkfs_1.47.sea.bin) = eb92d84b516d3c84a2c54fa501a1f585434639cb
+MD5 (NetBSD-6.0_RC1/mac68k/installation/misc/Mkfs_1.47.sea.bin) = 0b6f626c1d8f578e01818cfc2a2e79b5
+SHA1 (NetBSD-6.0_RC1/mac68k/installation/misc/Mkfs.sea.hqx) = e2286a389c29eebadaad19c9c3f3c9095b8bcb3d
+SHA512 (NetBSD-6.0_RC1/mac68k/installation/misc/Mkfs.sea.hqx) = 5021b88d12bdc6545c681a3df24750375d63cac19b9e0f6a7148cb8592de6d0cc22f254b9755a96e1780541acbbdf54f0f6f9b62ff7cdab8dc94db0d247b2b87
+RMD160 (NetBSD-6.0_RC1/mac68k/installation/misc/Mkfs.sea.hqx) = 14c18aceaab0593ca0f41bcce95499db3fc4f8f7
+MD5 (NetBSD-6.0_RC1/mac68k/installation/misc/Mkfs.sea.hqx) = a20825a32ee72f356880169993c3ac73
+SHA1 (NetBSD-6.0_RC1/mac68k/installation/misc/README) = 6f10f67afd988de6fa0a66f78ec46da15cc994f3
+SHA512 (NetBSD-6.0_RC1/mac68k/installation/misc/README) = e8f6d9c3217e7ad084ebc6758a07f14a664db9a34feb2b4dfb19fce8692ca1703f2b119eabcb13cb38f629a9588dea3279bfcf0cda65260acd585514d129701d
+RMD160 (NetBSD-6.0_RC1/mac68k/installation/misc/README) = 9d125cfe0be05fb26b9b5f52690b9280e282af44
+MD5 (NetBSD-6.0_RC1/mac68k/installation/misc/README) = 6081e0a4521b8f229bd3c09e094d4bc0
+SHA1 (NetBSD-6.0_RC1/mac68k/installation/misc/Mkfs_1.47.sea.hqx) = e2286a389c29eebadaad19c9c3f3c9095b8bcb3d
+SHA512 (NetBSD-6.0_RC1/mac68k/installation/misc/Mkfs_1.47.sea.hqx) = 5021b88d12bdc6545c681a3df24750375d63cac19b9e0f6a7148cb8592de6d0cc22f254b9755a96e1780541acbbdf54f0f6f9b62ff7cdab8dc94db0d247b2b87
+RMD160 (NetBSD-6.0_RC1/mac68k/installation/misc/Mkfs_1.47.sea.hqx) = 14c18aceaab0593ca0f41bcce95499db3fc4f8f7
+MD5 (NetBSD-6.0_RC1/mac68k/installation/misc/Mkfs_1.47.sea.hqx) = a20825a32ee72f356880169993c3ac73
+SHA1 (NetBSD-6.0_RC1/mac68k/installation/misc/NetBSD_ROM.sit.hqx) = 009c5f376751cda897cdd5707932a42ed8c4c75f
+SHA512 (NetBSD-6.0_RC1/mac68k/installation/misc/NetBSD_ROM.sit.hqx) = a04d6873fe2e0d3b543a05d1c12893f2715479e5bbfeeb9657babd146610197e4eec045a428d51bce4a9f8fb90f23f81b31b35f672692de953d6df8379a7531c
+RMD160 (NetBSD-6.0_RC1/mac68k/installation/misc/NetBSD_ROM.sit.hqx) = 6dcd7e0f25e19d77d38b18c22af77ef0c80769e6
+MD5 (NetBSD-6.0_RC1/mac68k/installation/misc/NetBSD_ROM.sit.hqx) = 6d9984dacf90adcd3f5f4a906b72b436
+SHA1 (NetBSD-6.0_RC1/mac68k/installation/misc/README.Booter) = cb2fb0233a1f5444c5c1b9648a6c167a4ce09437
+SHA512 (NetBSD-6.0_RC1/mac68k/installation/misc/README.Booter) = b233f9b5f8e6b615ecbb117d1853c64a82b1ac78958a7d394133e6e5f777ca6075b1e65d74ce52d1bc9cc97257584cbc4c70a11b0865ef095e6376d2c4e46bf4
+RMD160 (NetBSD-6.0_RC1/mac68k/installation/misc/README.Booter) = 2bd403db763c410b968f85cb8da32d10a7520b59
+MD5 (NetBSD-6.0_RC1/mac68k/installation/misc/README.Booter) = ae0f90a35340fc51be774ebd33674a41
+SHA1 (NetBSD-6.0_RC1/mac68k/installation/misc/README.Installer) = e8e4011a516b40ea99e9f1b16708fc91878f88fb
+SHA512 (NetBSD-6.0_RC1/mac68k/installation/misc/README.Installer) = 791e8a5415bdfd0ac0412e964d0ed1dac9dbebfbe9d546fbd92d3aa3d9b82eececba55628ac6cbbd7dd843f62183d718e2a1ad98c10311fb76c24dd40c77af06
+RMD160 (NetBSD-6.0_RC1/mac68k/installation/misc/README.Installer) = fc1b834d11c4df6677ee4a40b1e3ba2015d5ad00
+MD5 (NetBSD-6.0_RC1/mac68k/installation/misc/README.Installer) = bd6be3091a274d7c68da789ad1db0eda
+SHA1 (NetBSD-6.0_RC1/mac68k/installation/misc/extensions.map) = 4a5fa646db0c73433f3538e17e7d18b38679284f
+SHA512 (NetBSD-6.0_RC1/mac68k/installation/misc/extensions.map) = 32db0ebf9c0e80e4856c963ef21d3626060e20ba33cd61301e4114b77a636cf248e705700444b42a4631d1c56ef09294981158e1f0b0527b795501b9cea1b8f6
+RMD160 (NetBSD-6.0_RC1/mac68k/installation/misc/extensions.map) = f6811f3b103ab5c902a204dce2578e8cba6e8e9a
+MD5 (NetBSD-6.0_RC1/mac68k/installation/misc/extensions.map) = 5007a814ca2442a9693969cb997b4905
+SHA1 (NetBSD-6.0_RC1/mac68k/installation/misc/mode32-7.5.bin) = 6eb3cb3b988e6295f7222016d241f53c61cf347e
+SHA512 (NetBSD-6.0_RC1/mac68k/installation/misc/mode32-7.5.bin) = 16f05d2792e03d3a9c9ccd9d435ca5556224bd73619d89b9d2f6ac3b282f6587b76745bbbc9383c20f11c2125b60dff138845dac4a269e459a5b76ee1d5e865c
+RMD160 (NetBSD-6.0_RC1/mac68k/installation/misc/mode32-7.5.bin) = be8fc56378e697fc1f6fe9da5e8e69c787dbc434
+MD5 (NetBSD-6.0_RC1/mac68k/installation/misc/mode32-7.5.bin) = 33ff34f5db2f0ba88c83ce85b1e51664
+SHA1 (NetBSD-6.0_RC1/mac68k/installation/misc/mode32-7.5.hqx) = f588fece9bb911749d1038da2ec31e5ea50b2b21
+SHA512 (NetBSD-6.0_RC1/mac68k/installation/misc/mode32-7.5.hqx) = 1d4a1b489419171022e120d7292f479ea0d47833b2868bccc47ea1d97c442ff1e18044f43783fbd920145a6e6aad094be796dc8db00d5d997235c8f9d8ecb7ab
+RMD160 (NetBSD-6.0_RC1/mac68k/installation/misc/mode32-7.5.hqx) = 6e0bd805b5595d6d8ee3a24a63290978bd8da8cc
+MD5 (NetBSD-6.0_RC1/mac68k/installation/misc/mode32-7.5.hqx) = cf14fb32d042ba270b527ec8b11f6d3e
+SHA1 (NetBSD-6.0_RC1/mac68k/installation/misc/pdisk.sea.hqx) = ac3641da27c3615456310ff795b2d684eb2661ef
+SHA512 (NetBSD-6.0_RC1/mac68k/installation/misc/pdisk.sea.hqx) = a5404597c2479adf6ad9a910771f8d9cff57dbc4066d73346bfde3f1380a59641855820658ff3a6c8c0fd97b242dcfd4c30e7ecde50047bbbc7a7d45e9d77e4e
+RMD160 (NetBSD-6.0_RC1/mac68k/installation/misc/pdisk.sea.hqx) = a5368be868266f37bdf3459067659ef0c4186dc6
+MD5 (NetBSD-6.0_RC1/mac68k/installation/misc/pdisk.sea.hqx) = 71be22598a33042751caa6dc6c0af834
+SHA1 (NetBSD-6.0_RC1/mac68k/INSTALL.html) = f5c228f06e7ced963475baead943cdaca80de708
+SHA512 (NetBSD-6.0_RC1/mac68k/INSTALL.html) = da31dad030bfec7850c63a4c7e8f38065abbf7d9eea6d3acc1a6f6006e84546fe28b2acda84767ddb0843f4f6821e14199d5cc8ddf4d92e45fe8859b419090f2
+RMD160 (NetBSD-6.0_RC1/mac68k/INSTALL.html) = 3bed2ddcf9614afe106ed0693cddab9ed0c3788e
+MD5 (NetBSD-6.0_RC1/mac68k/INSTALL.html) = 5a08de6a715f511391d3c53f5fbe5b84
+SHA1 (NetBSD-6.0_RC1/mac68k/INSTALL.more) = c81809e2887de5d8b267d2288cb8d72af380f56a
+SHA512 (NetBSD-6.0_RC1/mac68k/INSTALL.more) = 24c2a8a8b78321a09a1e24bdd5c85ce4123ddeda0c2de1824f3963e234857156f6982b3fd6a67c9bb0fcc5a1e6795f2d611b77211d9550f9695d449aed2692d3
+RMD160 (NetBSD-6.0_RC1/mac68k/INSTALL.more) = 57df0947557213fe7408abcfad90357f42d28f8c
+MD5 (NetBSD-6.0_RC1/mac68k/INSTALL.more) = 9691c9bf96eeea394e9bb97e21985eec
+SHA1 (NetBSD-6.0_RC1/mac68k/INSTALL.ps) = 8b0f451f8a20b7a2092e54ee60765da5c36df716
+SHA512 (NetBSD-6.0_RC1/mac68k/INSTALL.ps) = f3d0301f9886ebce69aa2cc21e41d2ed1faa5e12bdda66e05483b6033c26549b55032f7606304e1e75db3145dc42746f1cbacdf5b2c882f58b58a2106688ef70
+RMD160 (NetBSD-6.0_RC1/mac68k/INSTALL.ps) = d6e2fc9fc5f50567b423de59914c2ed3c7a46a1c
+MD5 (NetBSD-6.0_RC1/mac68k/INSTALL.ps) = 331a5becf45188a871286337ce7b82d8
+SHA1 (NetBSD-6.0_RC1/mac68k/INSTALL.txt) = 00d905b4375a124e226588cd8c7561b5ae544570
+SHA512 (NetBSD-6.0_RC1/mac68k/INSTALL.txt) = f1f176418dc218152b5dd44641c2f886cea2e1abed7eea6145a4fbbb99de35ca4a5a4d96e563dc7f58b1643717e48dd3f50c2a129b99bfcbcb2ca5f80c7b2b35
+RMD160 (NetBSD-6.0_RC1/mac68k/INSTALL.txt) = b8201deff65be1b282ba76d13d37ba8984cca92a
+MD5 (NetBSD-6.0_RC1/mac68k/INSTALL.txt) = 11fed57bbcc46f398c79523d1d8f4a60
+SHA1 (NetBSD-6.0_RC1/macppc/binary/kernel/netbsd-GENERIC_MD.symbols.gz) = dd3bb233b41c3ffb24169e8c9564ef8557ee697f
+SHA512 (NetBSD-6.0_RC1/macppc/binary/kernel/netbsd-GENERIC_MD.symbols.gz) = e116f736518683360d8c7697254fd2df38cfea7a72b9b182295036035658d6785c475c1cc8e65237f62a2542d2565cb0fcc141087e41662178f6c571b15bc253
+RMD160 (NetBSD-6.0_RC1/macppc/binary/kernel/netbsd-GENERIC_MD.symbols.gz) = 17722a37370e4e82ef6eadab3c4fac66e3856621
+MD5 (NetBSD-6.0_RC1/macppc/binary/kernel/netbsd-GENERIC_MD.symbols.gz) = 71256b4c89b19d1a4725ce464dc939c2
+SHA1 (NetBSD-6.0_RC1/macppc/binary/kernel/netbsd-GENERIC.MP.gz) = 8949b0ca3cfcccb18a1f60128593db698fa660f4
+SHA512 (NetBSD-6.0_RC1/macppc/binary/kernel/netbsd-GENERIC.MP.gz) = bd4870a1684509803792d297045ccc05dfe2cb352ed6cb767b125c0bd55edd3538901663f661fddf5380e58f605f015ef9931435169e54472c183114971c335f
+RMD160 (NetBSD-6.0_RC1/macppc/binary/kernel/netbsd-GENERIC.MP.gz) = 2f02c31805839b57b4f7f66c5b6bb9cfa5369b4f
+MD5 (NetBSD-6.0_RC1/macppc/binary/kernel/netbsd-GENERIC.MP.gz) = 2f4f11238efd1812e0c641766d5ff1ea
+SHA1 (NetBSD-6.0_RC1/macppc/binary/kernel/netbsd-GENERIC.gz) = 9ed65dbf3f2bbf9b5e1262a8d3b4d66072c8eb0a
+SHA512 (NetBSD-6.0_RC1/macppc/binary/kernel/netbsd-GENERIC.gz) = 6be1f5f1023272c82287dec661673a2b18e680185ea4fb1619f28b161a5d7bbd650a09cea92cda0d1b8d10c7cec4af73fd6464574fdb4067e15fb285d81a0c14
+RMD160 (NetBSD-6.0_RC1/macppc/binary/kernel/netbsd-GENERIC.gz) = debe0c72a0012222568a0f832659aabf36319d66
+MD5 (NetBSD-6.0_RC1/macppc/binary/kernel/netbsd-GENERIC.gz) = b186be716c3d09bf9d6068386c548a6e
+SHA1 (NetBSD-6.0_RC1/macppc/binary/kernel/netbsd-GENERIC_MD.gz) = bbd0fb697844f128e2b67bfc1fcb31bf543a8247
+SHA512 (NetBSD-6.0_RC1/macppc/binary/kernel/netbsd-GENERIC_MD.gz) = c569e4871eebf6a3400d13c7507c699d85b5fc9faff646ee1c957af3f65516c45723ee8fa8cdcdc7fa90bd8cf3146f38d99b0aff5e81d2d76ec7f7a7176fea58
+RMD160 (NetBSD-6.0_RC1/macppc/binary/kernel/netbsd-GENERIC_MD.gz) = 114dfcb6015e888331bc999157e79fe7dea80a62
+MD5 (NetBSD-6.0_RC1/macppc/binary/kernel/netbsd-GENERIC_MD.gz) = 0edfc92a25f794f2e8e44608a0b38064
+SHA1 (NetBSD-6.0_RC1/macppc/binary/kernel/netbsd-INSTALL.symbols.gz) = 9faaf7c06e0a412071f3c4cf3b6d2d5181ced9df
+SHA512 (NetBSD-6.0_RC1/macppc/binary/kernel/netbsd-INSTALL.symbols.gz) = e08afccaa0a10d20e4113fe0c3571bdfd1c3f6ab1f5c27fe20c8c3a9e6a3a9d2ed5a371211958f658987eb6b50278c94f8139372237e1e2e5d26b58a01d9f646
+RMD160 (NetBSD-6.0_RC1/macppc/binary/kernel/netbsd-INSTALL.symbols.gz) = 80fca88e6057a906847bf926d9cd5b352bddeff6
+MD5 (NetBSD-6.0_RC1/macppc/binary/kernel/netbsd-INSTALL.symbols.gz) = 75871f5e02dbf8428fade8f0d5df58bc
+SHA1 (NetBSD-6.0_RC1/macppc/binary/kernel/netbsd-INSTALL.gz) = 0c88458ddcfe6b0720b75f71850fb912a80fd5d4
+SHA512 (NetBSD-6.0_RC1/macppc/binary/kernel/netbsd-INSTALL.gz) = a033faef7bebafee6eb6aa4867267e64948c74b654d68ba4ea448e746fef6912d0417c84a3c90bcfc8cfbec61b7e5dda162694ebc9eb4bfe9e0ef4c822960e5b
+RMD160 (NetBSD-6.0_RC1/macppc/binary/kernel/netbsd-INSTALL.gz) = b234a83f30690bce513cca5d2b8d39cd612cb3da
+MD5 (NetBSD-6.0_RC1/macppc/binary/kernel/netbsd-INSTALL.gz) = e5b3d4035ad170dbe373f8d348fd2f3f
+SHA1 (NetBSD-6.0_RC1/macppc/binary/sets/games.tgz) = e6b2d4be3c3260bc0f3b3dad159e2ba7d3885a4d
+SHA512 (NetBSD-6.0_RC1/macppc/binary/sets/games.tgz) = 4f9d120cd7f4694226f26c31ff2a6b2c152515d1b5e41bffb832ed8f5afccaf1e59352e0c14f2dc10956d7b0f817da7b70512f394791be83e0c3aa1ca525ae63
+RMD160 (NetBSD-6.0_RC1/macppc/binary/sets/games.tgz) = 9deaabfcde654015dc4c1d4f4213d13b64d1d27d
+MD5 (NetBSD-6.0_RC1/macppc/binary/sets/games.tgz) = 189ca256c61af1babff50280855d0735
+SHA1 (NetBSD-6.0_RC1/macppc/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/macppc/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/macppc/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/macppc/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/macppc/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/macppc/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/macppc/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/macppc/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/macppc/binary/sets/kern-GENERIC.MP.tgz) = 67e8c587d27d9e1e2c9a849b85d5c69f0ed1f38b
+SHA512 (NetBSD-6.0_RC1/macppc/binary/sets/kern-GENERIC.MP.tgz) = 47a78e60b77e108411ac5a0d418954769779be6164d8fd69b1f3142019a2d62e431f25ebc22cb3f995f97945cbbd54c81352a1f719b9a5e702c43d22dae1d320
+RMD160 (NetBSD-6.0_RC1/macppc/binary/sets/kern-GENERIC.MP.tgz) = 18b4e233f5bc08426f601a786e8d6ad7d201b3b5
+MD5 (NetBSD-6.0_RC1/macppc/binary/sets/kern-GENERIC.MP.tgz) = 58ebcc07b4235272961cf3956756cb73
+SHA1 (NetBSD-6.0_RC1/macppc/binary/sets/base.tgz) = 16b96f69280aa9c93d68109ec453a4d9a63d8a3b
+SHA512 (NetBSD-6.0_RC1/macppc/binary/sets/base.tgz) = edad063836f094ff99d83de37e28e450b4b215dba7464bce08d0a7a374bb397a8cc58eae56803de1230c91d2c2624632a62ce0d401f8eeeedfdd7cf6d3ea38c8
+RMD160 (NetBSD-6.0_RC1/macppc/binary/sets/base.tgz) = b40e1cbf947726bfabacd82d00347b86221b6b33
+MD5 (NetBSD-6.0_RC1/macppc/binary/sets/base.tgz) = ea7c64021c33df7f810ac9d65bb68026
+SHA1 (NetBSD-6.0_RC1/macppc/binary/sets/comp.tgz) = 3a6997347400f6b8cba3759b0115fe52152c94b3
+SHA512 (NetBSD-6.0_RC1/macppc/binary/sets/comp.tgz) = e8944fa1f7338034e034b5131d2ba16fb82ff653afac92cdf423e51210d64fa065ee77465ee84add0d7c28226489fea557fdb4826b7c173b021e1e4d2aed46da
+RMD160 (NetBSD-6.0_RC1/macppc/binary/sets/comp.tgz) = 6be2e90e615b89bfbfb7a9fdc1ace80dc696cb82
+MD5 (NetBSD-6.0_RC1/macppc/binary/sets/comp.tgz) = d838d5ff0a7ed13ccf530aa0e2408fed
+SHA1 (NetBSD-6.0_RC1/macppc/binary/sets/etc.tgz) = 148887e8909fe6d0b0d3c0cbcff8a723f3d2403e
+SHA512 (NetBSD-6.0_RC1/macppc/binary/sets/etc.tgz) = b394518ed6c143bf81fd77b5cfffb50fa8e6dd8750f087d5efd9721614aa458c9f52d368e81786d79ffd5e40bfb5d5c5768603c0f7cd0a9bdec87a83bd0bd34c
+RMD160 (NetBSD-6.0_RC1/macppc/binary/sets/etc.tgz) = e275367348ee005b1ea8e8342096ac5d0e8add58
+MD5 (NetBSD-6.0_RC1/macppc/binary/sets/etc.tgz) = 02c614b83007882fddbc00fb3c8e7272
+SHA1 (NetBSD-6.0_RC1/macppc/binary/sets/kern-GENERIC.tgz) = 9eeefcc3561e98c6ad5eb449a044dedb710ea476
+SHA512 (NetBSD-6.0_RC1/macppc/binary/sets/kern-GENERIC.tgz) = 3d925e8d0a87984aea7db7876d691eca544c4f5b479fe0e6769dd96d6a9e7210dca6a3f64f2eecb537e7e8ed0a42d6dcb775d1d831f7d2a9930bd8d7be07c023
+RMD160 (NetBSD-6.0_RC1/macppc/binary/sets/kern-GENERIC.tgz) = 570d32f77253cec845e768daf74245762d896a67
+MD5 (NetBSD-6.0_RC1/macppc/binary/sets/kern-GENERIC.tgz) = c51836c623328e9af1b15349bccff3ed
+SHA1 (NetBSD-6.0_RC1/macppc/binary/sets/modules.tgz) = cb4e4c297cdece801276f1d38c7f67cfc369c920
+SHA512 (NetBSD-6.0_RC1/macppc/binary/sets/modules.tgz) = 7ad8640124b7e045ac0da2857be4bc5d3fe13bc4beda6c8e8bfb596112963fff8b2833d2aa29df5a0c22333eaf9d7704987f840da823fcea93703e2f0f8bbd22
+RMD160 (NetBSD-6.0_RC1/macppc/binary/sets/modules.tgz) = 0ce2338d66ab9f974fbd9c1117b8dacc9f3ff114
+MD5 (NetBSD-6.0_RC1/macppc/binary/sets/modules.tgz) = f4b84e46cab5849affd777afeba03656
+SHA1 (NetBSD-6.0_RC1/macppc/binary/sets/tests.tgz) = b0932455fc357e1348bc6e2e13beacb63f60aa19
+SHA512 (NetBSD-6.0_RC1/macppc/binary/sets/tests.tgz) = d5a27029b2c096f969e44c7ebcecd72c5e008289378b261309cfe0435cecc180ff7a55d17c0cddaa10fdecd88ab8fde0042e54f431f8ad50f0ad30c26513046e
+RMD160 (NetBSD-6.0_RC1/macppc/binary/sets/tests.tgz) = 4672e5da3782aa625476494c19b021fd09af11b6
+MD5 (NetBSD-6.0_RC1/macppc/binary/sets/tests.tgz) = 4ba455a2395db66fd684494369ed32e1
+SHA1 (NetBSD-6.0_RC1/macppc/binary/sets/text.tgz) = 000f28dafda07999919d0ebbde122fcb00102f31
+SHA512 (NetBSD-6.0_RC1/macppc/binary/sets/text.tgz) = cc926b40a98e334c451aeff0cb474776578788788c30488b91df7d9d95dbe2c4b856625c5a536343288181728bab98b7c13b16ad413376b4c69059dd15c51904
+RMD160 (NetBSD-6.0_RC1/macppc/binary/sets/text.tgz) = 5909cfe8161acc4fa2fbec8cfae28428c3accc5d
+MD5 (NetBSD-6.0_RC1/macppc/binary/sets/text.tgz) = cb2f952eb4ece90b2312c21d3016acec
+SHA1 (NetBSD-6.0_RC1/macppc/binary/sets/xbase.tgz) = a1e490c27804fa12b02850d51118223c698633ec
+SHA512 (NetBSD-6.0_RC1/macppc/binary/sets/xbase.tgz) = a19310562433c2d0cf847657947b88795962f3807500d44b6b65e36113ed8c59e990282ad2503e23a4ccde5df54b016c390058e783d7bc84590e32af2a0fb5f6
+RMD160 (NetBSD-6.0_RC1/macppc/binary/sets/xbase.tgz) = b99055f1fa7104fabb69f2aa7d8e3d7b52cc6131
+MD5 (NetBSD-6.0_RC1/macppc/binary/sets/xbase.tgz) = e6b97083131d08e4acb6dae67bed29e7
+SHA1 (NetBSD-6.0_RC1/macppc/binary/sets/xcomp.tgz) = d352add9174fd3f95e70331ea99e6196cad58628
+SHA512 (NetBSD-6.0_RC1/macppc/binary/sets/xcomp.tgz) = 10b73da8afd306493792e7f62a1090f12ac18f0586b2f9caf7f25f87c6d33b2c741f31ddaceff63c38083bb2fe5b8921cdd1ace11ee78e79848e2d58496daf41
+RMD160 (NetBSD-6.0_RC1/macppc/binary/sets/xcomp.tgz) = c912c9e23b271eb73b9f3068a3475c7fae2aa13d
+MD5 (NetBSD-6.0_RC1/macppc/binary/sets/xcomp.tgz) = 1a9bcd7481d83430ee6e47b71eb485da
+SHA1 (NetBSD-6.0_RC1/macppc/binary/sets/xetc.tgz) = d2ec229891e9ae7dc2f654741070449393a1a18b
+SHA512 (NetBSD-6.0_RC1/macppc/binary/sets/xetc.tgz) = 5426eae72a85e7db8ca6f280c845b5e2d81b5e7cd62659d8c11005b51b3c00f481ffb373b4711b77c53780531a8d71ac585ff612b196fb8743bf5a48f2550084
+RMD160 (NetBSD-6.0_RC1/macppc/binary/sets/xetc.tgz) = 805fe930c5298e526633fb6850cf7364d2a428ef
+MD5 (NetBSD-6.0_RC1/macppc/binary/sets/xetc.tgz) = 5a70111e089f43c899bda19f86ba531e
+SHA1 (NetBSD-6.0_RC1/macppc/binary/sets/xfont.tgz) = c8308a66e5dccacfeb5127685a8a6accf59f8510
+SHA512 (NetBSD-6.0_RC1/macppc/binary/sets/xfont.tgz) = 1d7e4d4a5a7ccd7a63320c21d01fd45cecfba9235d47399487904cd1f3daff0c18d5a380823a6d0fe807b282fe9a0e662536b46f1621b0ed30ec6b494ad49316
+RMD160 (NetBSD-6.0_RC1/macppc/binary/sets/xfont.tgz) = 2f2f9c9da2bab3cc02fd4e5da08e9c7adb049bab
+MD5 (NetBSD-6.0_RC1/macppc/binary/sets/xfont.tgz) = 25ab01b2d1ab2bb6e4568506a40a6662
+SHA1 (NetBSD-6.0_RC1/macppc/binary/sets/xserver.tgz) = de1f27b4fa17c48a10400bb6ebf8acb35f14b9f5
+SHA512 (NetBSD-6.0_RC1/macppc/binary/sets/xserver.tgz) = ec493f2d6ae169de59c05e02d00df307dde12d38617e7fbac85956d4a3ef55fcba7f04d87bb5c30eafad282226b21d045eba478f4f389c7923ec0f50241c91c8
+RMD160 (NetBSD-6.0_RC1/macppc/binary/sets/xserver.tgz) = 4d853f501e50391d267bc5f2542f208118a1501a
+MD5 (NetBSD-6.0_RC1/macppc/binary/sets/xserver.tgz) = 73f85df03aa2d3672688c047e109d054
+SHA1 (NetBSD-6.0_RC1/macppc/installation/floppy/boot1.fs) = 3a959c5d65529c37523079c8a730d073652b8f1c
+SHA512 (NetBSD-6.0_RC1/macppc/installation/floppy/boot1.fs) = 05782a488a724aef15c715c2ddaeacb1c5fadaca136d132278da1d41d99c9003994816863e8c42c72a4d836929a0fbbd0544f4bd7b778e0f05a75ee19d93d86e
+RMD160 (NetBSD-6.0_RC1/macppc/installation/floppy/boot1.fs) = 4a2869d0efd6b2eb3c973a18e8fb44283aa60860
+MD5 (NetBSD-6.0_RC1/macppc/installation/floppy/boot1.fs) = 002db9137951ce0902e0c30bde3e1ccb
+SHA1 (NetBSD-6.0_RC1/macppc/installation/floppy/boot2.fs) = 25ebc3a78126b7e13bbb68bac4dd7b46f19c17d5
+SHA512 (NetBSD-6.0_RC1/macppc/installation/floppy/boot2.fs) = c084f9cdf8d06ac014730d332d82145467c5d250256d9838297c9b7e0e76d285bfa8075089ae90e16c50143ba049f784cdf3e6fb4dbb3f11afc2197ec4be8e5c
+RMD160 (NetBSD-6.0_RC1/macppc/installation/floppy/boot2.fs) = 48c6dd3e26a091552d4f53b0515529aec3731e6f
+MD5 (NetBSD-6.0_RC1/macppc/installation/floppy/boot2.fs) = b286fa29f6a85c9eab114dc89bac696e
+SHA1 (NetBSD-6.0_RC1/macppc/installation/ofwboot.elf) = 555f378e4f62bee9d1c53026964f63f72c8e6fc1
+SHA512 (NetBSD-6.0_RC1/macppc/installation/ofwboot.elf) = 584f9fa6720ad77ed61e0b7afe0e9916366d1714262fe6dc69652b744b8c39044b16849e305ba4f7ea580fd4a1f4b3ebc20a1d8e3a78e26f77ab066e0804343e
+RMD160 (NetBSD-6.0_RC1/macppc/installation/ofwboot.elf) = 3dab9108ca7fd8699e3baf01b672c8178bc33d81
+MD5 (NetBSD-6.0_RC1/macppc/installation/ofwboot.elf) = f51126003c2a6c342328a190f84cfa4e
+SHA1 (NetBSD-6.0_RC1/macppc/installation/ofwboot.xcf) = c91c6aa8fbc419f1a72d6f75d7040bd5ce2d0233
+SHA512 (NetBSD-6.0_RC1/macppc/installation/ofwboot.xcf) = cfb12d7116ecca838bc1431803fea50d34aaae0cad781cd619dbc3155e6fb9d1b6aad07c5f015382ae60d35b42e8f2fbb113633831e298008fc1af22b3905ec2
+RMD160 (NetBSD-6.0_RC1/macppc/installation/ofwboot.xcf) = e16334565313f440573c9bad90cb9697c52da0ef
+MD5 (NetBSD-6.0_RC1/macppc/installation/ofwboot.xcf) = 2eb76502560bc9fea2d777d2fa230bf4
+SHA1 (NetBSD-6.0_RC1/macppc/INSTALL.html) = 524040dbcc8def1dccf5ccb93569b27b43c9941b
+SHA512 (NetBSD-6.0_RC1/macppc/INSTALL.html) = 424649404f2d65fadac7b7ea32a8fe260ce1a5e0a0128d4729476c0eb7d409329414f621128de60f0577c83d97376c1e21828ea15efd35fb9e372e6b8bb69fe4
+RMD160 (NetBSD-6.0_RC1/macppc/INSTALL.html) = b4bc05cf8f36dc29703db4c996f716e6f998056f
+MD5 (NetBSD-6.0_RC1/macppc/INSTALL.html) = c5e12cc2fa2d5050a5cafcca21ae7f52
+SHA1 (NetBSD-6.0_RC1/macppc/INSTALL.more) = 8de5e4e25e0a93a45e4322c548d1285f6b3e2ae3
+SHA512 (NetBSD-6.0_RC1/macppc/INSTALL.more) = f398fa2184180066d5d5939be603266d86ec5a5c026f4b31cf32c5257bbfced632425ab348d7fca680ad442be169270360c0748a5ee251eb3ebf713255f35ce8
+RMD160 (NetBSD-6.0_RC1/macppc/INSTALL.more) = 944b65e63d45453aabbff9161ef1b78b28eded96
+MD5 (NetBSD-6.0_RC1/macppc/INSTALL.more) = 9408f54482414beee80a3103fd684909
+SHA1 (NetBSD-6.0_RC1/macppc/INSTALL.ps) = 04ad4066cc0b00cd11a6d68e649331a4bae5207f
+SHA512 (NetBSD-6.0_RC1/macppc/INSTALL.ps) = 7831395d8a49604f46baf808f6599ca176a7f5d924dc7feaf12aedfd67f5522e8578e1f77a6a95e8cab6c0826990cc7fd51d38d8cce745e0e19f878e3e4fa613
+RMD160 (NetBSD-6.0_RC1/macppc/INSTALL.ps) = d0168c4150637b2af6e6098208488fae95e7d23b
+MD5 (NetBSD-6.0_RC1/macppc/INSTALL.ps) = 11a5b48f73dd3e4bb2e89bfa9cee2e70
+SHA1 (NetBSD-6.0_RC1/macppc/INSTALL.txt) = 511abc2783d09b2cdc75f08f37375a7beab0a8b8
+SHA512 (NetBSD-6.0_RC1/macppc/INSTALL.txt) = 228e92ef50e27bcbd2eeaa636f8af93ce736af2791e7a883d2715e5b7dad1101afeb332c1cd919ee01d29be11f607e1d597ac3520b639aa08e6b80f6df8073d4
+RMD160 (NetBSD-6.0_RC1/macppc/INSTALL.txt) = 06cc48b265d1fc3ad5c7e6704c1419919c2c2e3c
+MD5 (NetBSD-6.0_RC1/macppc/INSTALL.txt) = d8c367b49b5ce440d795746ae4a76bee
+SHA1 (NetBSD-6.0_RC1/mipsco/binary/kernel/netbsd-INSTALL.ecoff.gz) = 4918358301b1321f20ae995cc4e5cc6b44cdfb0a
+SHA512 (NetBSD-6.0_RC1/mipsco/binary/kernel/netbsd-INSTALL.ecoff.gz) = 0e2628f8bd1363195382437b12ca95b7872a9143605b80a82d257893d624c87228c37b6367b8c80abd002b26c87baf5196fc375e01bed5c57f4b47f2ecaf4d6c
+RMD160 (NetBSD-6.0_RC1/mipsco/binary/kernel/netbsd-INSTALL.ecoff.gz) = 1e59ac809c18f2cd85cf093af48d59c9b9d53dda
+MD5 (NetBSD-6.0_RC1/mipsco/binary/kernel/netbsd-INSTALL.ecoff.gz) = 4573ae78256c44655a04937685c06522
+SHA1 (NetBSD-6.0_RC1/mipsco/binary/kernel/netbsd-GENERIC.gz) = 464c3c7bb621e8e846642d92a808aed81c8aaa66
+SHA512 (NetBSD-6.0_RC1/mipsco/binary/kernel/netbsd-GENERIC.gz) = d3d64f10a3f0f195b8d9ea3d007006ed4cbfb561d980c3fa24f91a617c0ca725a6658ba3029bfb5c636f78e7d76ae2c03116f0f8fb0bc0536d2754d96e5a76d3
+RMD160 (NetBSD-6.0_RC1/mipsco/binary/kernel/netbsd-GENERIC.gz) = d0f847d17d66561ac43c7b82df46aeac386e0e3a
+MD5 (NetBSD-6.0_RC1/mipsco/binary/kernel/netbsd-GENERIC.gz) = 4913df083172837040f1a4ad98681934
+SHA1 (NetBSD-6.0_RC1/mipsco/binary/kernel/netbsd-INSTALL.symbols.gz) = 11766943cb5e4a662e561f8c0d3bed83bb4ae8d2
+SHA512 (NetBSD-6.0_RC1/mipsco/binary/kernel/netbsd-INSTALL.symbols.gz) = 60d1bed69360a425aacb2400b8e76c8475c93e3b02f207cabe337b61fa8652865752a265090e56aabfd506bce963941965140a41164cfb3f40290c98d655fdad
+RMD160 (NetBSD-6.0_RC1/mipsco/binary/kernel/netbsd-INSTALL.symbols.gz) = 8c410597a806d6717e6023b9383628274d5760e4
+MD5 (NetBSD-6.0_RC1/mipsco/binary/kernel/netbsd-INSTALL.symbols.gz) = 2598e8244ddf544c68047033cafaa376
+SHA1 (NetBSD-6.0_RC1/mipsco/binary/kernel/netbsd-INSTALL.gz) = 7309bbe4feaad0ec2f4a55e8c61625021618d2e5
+SHA512 (NetBSD-6.0_RC1/mipsco/binary/kernel/netbsd-INSTALL.gz) = 0d38e2533533c3985f365de099ad0e5f20c6b4d6c458db16165b8cec29419432d7d1d9087fb54c63fa3279149f7e32e33039c1ac38e9bf5e033a5a68ca161cbd
+RMD160 (NetBSD-6.0_RC1/mipsco/binary/kernel/netbsd-INSTALL.gz) = 40dc9b47d9ea03fac516647e5d19f102175d9907
+MD5 (NetBSD-6.0_RC1/mipsco/binary/kernel/netbsd-INSTALL.gz) = 2b9a4270a90765995330105b85ffc1ce
+SHA1 (NetBSD-6.0_RC1/mipsco/binary/sets/games.tgz) = de1a1c5e0a821900032b7b31c5d6afd79c28183c
+SHA512 (NetBSD-6.0_RC1/mipsco/binary/sets/games.tgz) = 43a010fe2a6110f7ba841a36c0b443f37d345c43d07a12a09c446bb3b2c5aa2fb5d1152302fef902595507897e3293be6944377beb084a0cc4cbab8a720e6775
+RMD160 (NetBSD-6.0_RC1/mipsco/binary/sets/games.tgz) = 194b1d9714c00d8a0faab695ce32961ceaca7953
+MD5 (NetBSD-6.0_RC1/mipsco/binary/sets/games.tgz) = 5446cdd6172db2c221dfc9ffa523a100
+SHA1 (NetBSD-6.0_RC1/mipsco/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/mipsco/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/mipsco/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/mipsco/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/mipsco/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/mipsco/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/mipsco/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/mipsco/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/mipsco/binary/sets/xbase.tgz) = 3ede1b2c1637f70245631fd97991f189211b5b2d
+SHA512 (NetBSD-6.0_RC1/mipsco/binary/sets/xbase.tgz) = a8f643dc974390d3d13b7f6c844bb6633f5c8fc9cee738afe92378405dd44ceaf13bab11ca4108f619e183ea477e6b38d0cef381717007dabad2068fd4b3bec1
+RMD160 (NetBSD-6.0_RC1/mipsco/binary/sets/xbase.tgz) = 89ad5dcd53ab3dd3ef05af8886dc90bafea0bca1
+MD5 (NetBSD-6.0_RC1/mipsco/binary/sets/xbase.tgz) = a34c064f7ff270314283f1882893ccb1
+SHA1 (NetBSD-6.0_RC1/mipsco/binary/sets/xcomp.tgz) = 9731fb7ad24806e9eac0e4be96c22f408ebfaee3
+SHA512 (NetBSD-6.0_RC1/mipsco/binary/sets/xcomp.tgz) = 11eab1d88f89da25453b0a91d16f94029b236b6319a52a909dcc0c42599c09b0e8e3c874da387f654998673c97db37e1777449aa56ba9d3065edb0c30e7dd350
+RMD160 (NetBSD-6.0_RC1/mipsco/binary/sets/xcomp.tgz) = 8545415054994a40d872446b57c2f03b45424ef8
+MD5 (NetBSD-6.0_RC1/mipsco/binary/sets/xcomp.tgz) = 2837c8e4bc9b8085a1c7fdf49b775b5b
+SHA1 (NetBSD-6.0_RC1/mipsco/binary/sets/xfont.tgz) = 3f2790014f39a4b617630a06c395fdb504f85663
+SHA512 (NetBSD-6.0_RC1/mipsco/binary/sets/xfont.tgz) = a8b08e44237bd26cc612dcef9997593680e666b745fcf6d35a7aa5c7993f2427dcf32b1a39dc3cddade7f6cc9250b85f0bef57c702399f505b72dd51dbba03a8
+RMD160 (NetBSD-6.0_RC1/mipsco/binary/sets/xfont.tgz) = 9da7ce9416a2724ab13f84471d01878badb85996
+MD5 (NetBSD-6.0_RC1/mipsco/binary/sets/xfont.tgz) = 2702d84336aa71b34f5bc9d93c13a72c
+SHA1 (NetBSD-6.0_RC1/mipsco/binary/sets/xserver.tgz) = b3426b11fc726a1d87378fcd299f9b8442ec9415
+SHA512 (NetBSD-6.0_RC1/mipsco/binary/sets/xserver.tgz) = 4c316c9d2a96e40b61f42bfb6d9b0fe45437cf9755906bb947f026139e79ed88ec1c0949d981bf2d5fbb42826a32f848b62e9f27d26c4f84034f35f82237c8e8
+RMD160 (NetBSD-6.0_RC1/mipsco/binary/sets/xserver.tgz) = 2586ab76d4c49fbdceb1e3f482d6d814911bfaad
+MD5 (NetBSD-6.0_RC1/mipsco/binary/sets/xserver.tgz) = c9188141548bb6a55b8826d15ec86b35
+SHA1 (NetBSD-6.0_RC1/mipsco/binary/sets/kern-GENERIC.tgz) = 621d280b9aff0fa8f8b1d88fcb2c8d0bda7a03cb
+SHA512 (NetBSD-6.0_RC1/mipsco/binary/sets/kern-GENERIC.tgz) = ae769416f04dc7e4dede9f2a4916a1e26d33e8a44558589b4e1f2991116d6eb7b8277209a1f27ade94d3b65527f013bc3fb028032b7225bbff4503f5b8c9f7b0
+RMD160 (NetBSD-6.0_RC1/mipsco/binary/sets/kern-GENERIC.tgz) = e4fdbd608522eaa8d3d36f3ea8bdd4c2a11a5994
+MD5 (NetBSD-6.0_RC1/mipsco/binary/sets/kern-GENERIC.tgz) = 85fdee22734874a5e0aa1324076cf65c
+SHA1 (NetBSD-6.0_RC1/mipsco/binary/sets/base.tgz) = 8cacc4e9fb970b3681cf8bd71012fbad7cb55902
+SHA512 (NetBSD-6.0_RC1/mipsco/binary/sets/base.tgz) = 614cba42f43928e6db221228a3944d2e8798756bd0cc08200e82077cdd27d8dd7bd8eeb2a798041fa3a06f0dc122c68623eb7dc9db3d8996e68debc56e7f65c6
+RMD160 (NetBSD-6.0_RC1/mipsco/binary/sets/base.tgz) = 163af646ff36b79ca5c0cfb8960ada3a32fe6660
+MD5 (NetBSD-6.0_RC1/mipsco/binary/sets/base.tgz) = e7359d00d5622230ff9ad7c3ebd9953f
+SHA1 (NetBSD-6.0_RC1/mipsco/binary/sets/comp.tgz) = a824d0c2f98eb5f8e80dd1c21026082f535e0b04
+SHA512 (NetBSD-6.0_RC1/mipsco/binary/sets/comp.tgz) = f8ce07d26d67a726c48546a053229b06e0d916accb693afd17607488f5ddca2d099fe6314226d9b4ac548b39eed4877323ebc1a511b8ca3e23feb7b72970ce83
+RMD160 (NetBSD-6.0_RC1/mipsco/binary/sets/comp.tgz) = 5dd3a846f9c80dc3f5ffde272ee7c5c007214249
+MD5 (NetBSD-6.0_RC1/mipsco/binary/sets/comp.tgz) = 8afeff5aa73605e3494a87c89b8581f2
+SHA1 (NetBSD-6.0_RC1/mipsco/binary/sets/etc.tgz) = e7ae0468d3a979202a9d748226ddfc3c7d2518bb
+SHA512 (NetBSD-6.0_RC1/mipsco/binary/sets/etc.tgz) = 5376e76ebc8d99e4b02c666eaf868ed30d4c61e2d6aa91e06c92b65cad558073878bafdf9661e07f77268fd1aa4da93ebea06c0275695ff9f712a150c2d561e4
+RMD160 (NetBSD-6.0_RC1/mipsco/binary/sets/etc.tgz) = ee2a79bfa688757d1dbe16121f5dc7b39b8517ed
+MD5 (NetBSD-6.0_RC1/mipsco/binary/sets/etc.tgz) = b1c6a6943972be5e167e5d3280af5b63
+SHA1 (NetBSD-6.0_RC1/mipsco/binary/sets/modules.tgz) = 1af1c474db4d74644895f736ea5cf6d1fc3aec72
+SHA512 (NetBSD-6.0_RC1/mipsco/binary/sets/modules.tgz) = 284be6b6ba90b312c37bab8f97978b9d28806b8b74fce2a9603600a9a0bbe48d9572dd70052244708e693885ae61d0bf8f06c023e2d0971bb580c5d3eddf4f98
+RMD160 (NetBSD-6.0_RC1/mipsco/binary/sets/modules.tgz) = 059386289f234f8961a133249cf20411049ee0b2
+MD5 (NetBSD-6.0_RC1/mipsco/binary/sets/modules.tgz) = 578f93b3042c0b0a28b517480d08f7f9
+SHA1 (NetBSD-6.0_RC1/mipsco/binary/sets/tests.tgz) = 5083028c65e118d26720b61bed251e8c7864aae4
+SHA512 (NetBSD-6.0_RC1/mipsco/binary/sets/tests.tgz) = 3775371897cb80e9530d27c604c8085d9d30244bc419ad8d6f7670506c1b418d9b0cc9ae145a5cbd7099313c86d2a46cc8377d5180fe79a7b510caa7567c9203
+RMD160 (NetBSD-6.0_RC1/mipsco/binary/sets/tests.tgz) = ff5950aef45092aa18a2a08b9f8e1b35908acc17
+MD5 (NetBSD-6.0_RC1/mipsco/binary/sets/tests.tgz) = 9a3875cb3475c29fc3b86ce988220c38
+SHA1 (NetBSD-6.0_RC1/mipsco/binary/sets/text.tgz) = 66a8637a828e8f629593e1583db7288d9a819576
+SHA512 (NetBSD-6.0_RC1/mipsco/binary/sets/text.tgz) = 8297313b0be80bdd52ecc023f711897a7b70110b5dadda4cbfe0012a76b3b854ca863adcb5fa97813a5162b7b3637d949510bdc151a30fbedc6e01d60b6bcf6a
+RMD160 (NetBSD-6.0_RC1/mipsco/binary/sets/text.tgz) = 14ca18bbcad112f8739289f1f76c9e10b96bf414
+MD5 (NetBSD-6.0_RC1/mipsco/binary/sets/text.tgz) = b5342e6b1ec17a9078cc1b74a86340a2
+SHA1 (NetBSD-6.0_RC1/mipsco/binary/sets/xetc.tgz) = 4c820cfe7c317d7d71d43652635bd141825a8ddd
+SHA512 (NetBSD-6.0_RC1/mipsco/binary/sets/xetc.tgz) = aae71cc21e373f2682371cf01d07cf4a6dfa089647a5355f3ab147d208fc8b825fabe977874f7deac0c33a4e71de379ee566e6fb4c5e736d2c9c29cf9fe48c8f
+RMD160 (NetBSD-6.0_RC1/mipsco/binary/sets/xetc.tgz) = f861c9b88618f45c95c8a4bf61ee93e40ae7da1c
+MD5 (NetBSD-6.0_RC1/mipsco/binary/sets/xetc.tgz) = 1d208f07a8d16e63c981179fbbd32b43
+SHA1 (NetBSD-6.0_RC1/mipsco/installation/diskimage/diskimage.gz) = 9c914c55b87680237b6262160088aa6cac9950e2
+SHA512 (NetBSD-6.0_RC1/mipsco/installation/diskimage/diskimage.gz) = eff7273fd606d6d7224162ebecfe2b4f4f2a1d85ba5baa4e057a9daa4ed8be8f1b1b35b0c05c78b0835de5c156e6f97ec5339d5240eba8de2190ddabeb49741a
+RMD160 (NetBSD-6.0_RC1/mipsco/installation/diskimage/diskimage.gz) = 1803e46c47c63a22dd7a46cd30fb31da9716f0ad
+MD5 (NetBSD-6.0_RC1/mipsco/installation/diskimage/diskimage.gz) = fe08761f56afbdb8e32c6894e392605a
+SHA1 (NetBSD-6.0_RC1/mipsco/installation/netboot/diskimage.tgz) = 20c31100d8fdf3c3109524e52f1988a723e11978
+SHA512 (NetBSD-6.0_RC1/mipsco/installation/netboot/diskimage.tgz) = c84844762055f36b1017144cf6cb2464c9773fad0808691b334ff3d5037cd2d40b776f698c7f5b83c5e08ef45895cef54028a8cd9e6dce7699d5b136abb9ace1
+RMD160 (NetBSD-6.0_RC1/mipsco/installation/netboot/diskimage.tgz) = be344914e53edf8f5760fd097e0698643d7f2067
+MD5 (NetBSD-6.0_RC1/mipsco/installation/netboot/diskimage.tgz) = d5774fa2657759e9ca7cb4ce8e3c8453
+SHA1 (NetBSD-6.0_RC1/mmeye/binary/kernel/netbsd-GENERIC.gz) = 6a122e0be01405ca3196a716a250e0e0dfa3e433
+SHA512 (NetBSD-6.0_RC1/mmeye/binary/kernel/netbsd-GENERIC.gz) = a801cb95f66c58236324a497feb3fe0fc618c77c21a4a8ab47b37366a881b8f51e150f3dfa80728cb29ec6e97161fc014264bbf8ec98dd3773796b75daa5cb72
+RMD160 (NetBSD-6.0_RC1/mmeye/binary/kernel/netbsd-GENERIC.gz) = e6f0b5b13ee0a013768b1dace367959a2aa4902f
+MD5 (NetBSD-6.0_RC1/mmeye/binary/kernel/netbsd-GENERIC.gz) = bf30a0295c20494d83471bfe67accadd
+SHA1 (NetBSD-6.0_RC1/mmeye/binary/sets/games.tgz) = 3cdca62ac6c6bc5cd28fae69a1c1da44bb375a9e
+SHA512 (NetBSD-6.0_RC1/mmeye/binary/sets/games.tgz) = 5174064877d3773324575face4cd09d48c4d5e4d96172959e722680342b590106256384add4ae32e12c0b8391eb9631412503c443f5d3c6cef1e3c76631b09fa
+RMD160 (NetBSD-6.0_RC1/mmeye/binary/sets/games.tgz) = 56900adabf5104a6dc6c99c587c6773d4c213d3b
+MD5 (NetBSD-6.0_RC1/mmeye/binary/sets/games.tgz) = 836d78d3f11bea32740b6a0deea283c0
+SHA1 (NetBSD-6.0_RC1/mmeye/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/mmeye/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/mmeye/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/mmeye/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/mmeye/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/mmeye/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/mmeye/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/mmeye/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/mmeye/binary/sets/xbase.tgz) = c689cb4536e512d4e030daeb06afcb4cb315a3f4
+SHA512 (NetBSD-6.0_RC1/mmeye/binary/sets/xbase.tgz) = 328b61baff5e7a9c2c07d667d5ef3508af3b782da6273fdc1ef216ea5f7bb93b181e291a964348675eb440e4648c8ab1c4952f0329555851d776401350071fc8
+RMD160 (NetBSD-6.0_RC1/mmeye/binary/sets/xbase.tgz) = d92b0b138b54a03fa0958c35d58bf13e5a2de8b8
+MD5 (NetBSD-6.0_RC1/mmeye/binary/sets/xbase.tgz) = 4e67c42b1d4b0f0b972b34a69994e495
+SHA1 (NetBSD-6.0_RC1/mmeye/binary/sets/xcomp.tgz) = d0e9a856d87736b4a2ffbee220b5ae6d13a7e4e5
+SHA512 (NetBSD-6.0_RC1/mmeye/binary/sets/xcomp.tgz) = 097fe915ed105ee4de6e2a1181829093688a7b926a6cd14c222b8beed0957345167df831f888599c1ab8806805f30d9101e3ededacdb696bfeba72f20aa473e5
+RMD160 (NetBSD-6.0_RC1/mmeye/binary/sets/xcomp.tgz) = da0ad5a15bf8bac9f30d40e21e2f6fe61773632f
+MD5 (NetBSD-6.0_RC1/mmeye/binary/sets/xcomp.tgz) = fc33da4be402d9731b56d546223a63bd
+SHA1 (NetBSD-6.0_RC1/mmeye/binary/sets/xetc.tgz) = 1a58c19f66a2302fa12a25cfd74739b09e0ba973
+SHA512 (NetBSD-6.0_RC1/mmeye/binary/sets/xetc.tgz) = e9d0b1ee4e1378ab13ab1e8277f5359bfffd4f2d06aa411b0016f19662e79d29bb3264b82514ab70fa04d706d096fe47f2ff5cbbf4ff61b17675399baa2c0b57
+RMD160 (NetBSD-6.0_RC1/mmeye/binary/sets/xetc.tgz) = 7c9cc6553535d42dffb46a2046445d12a7acd08a
+MD5 (NetBSD-6.0_RC1/mmeye/binary/sets/xetc.tgz) = a63d6433f6cf31993d6f54d47a17b1b0
+SHA1 (NetBSD-6.0_RC1/mmeye/binary/sets/xfont.tgz) = 2adc371037eebdaf58115f5e600fe9708ddc48d9
+SHA512 (NetBSD-6.0_RC1/mmeye/binary/sets/xfont.tgz) = 7a4d334fe4875172bd21f38ba8b414fd749adebb52e00bf0803eddce0027c9efacdde8b530caa933d305755bc9926d713766d76c2e3b3ad1d01fb4768b96a7e3
+RMD160 (NetBSD-6.0_RC1/mmeye/binary/sets/xfont.tgz) = 108e5c8b2c99eb1419c96cb75d846a9bead3a883
+MD5 (NetBSD-6.0_RC1/mmeye/binary/sets/xfont.tgz) = 3dcadf42fd83f0d029334037c832b412
+SHA1 (NetBSD-6.0_RC1/mmeye/binary/sets/xserver.tgz) = e0472942782ce1d720b1f11f21c7760c04440e96
+SHA512 (NetBSD-6.0_RC1/mmeye/binary/sets/xserver.tgz) = fcb1a954e8e9421a3566a5dd3af14762606c4171f79da207dd0aeaac1c5b10970e201cc28fc0ff1e42e6da16b25d470f61a2880d1e692af405712dacfd35c28a
+RMD160 (NetBSD-6.0_RC1/mmeye/binary/sets/xserver.tgz) = e327937526da30f068c73677ed3f5e1af29a932c
+MD5 (NetBSD-6.0_RC1/mmeye/binary/sets/xserver.tgz) = a3b5d7a57b08fd980088dc3276e18812
+SHA1 (NetBSD-6.0_RC1/mmeye/binary/sets/kern-GENERIC.tgz) = 1ac3b36cadc3d0216ef4bb8f4caecc6db0d4219e
+SHA512 (NetBSD-6.0_RC1/mmeye/binary/sets/kern-GENERIC.tgz) = 74d141a9c7c79cf959ae6b000156fa5d347b41729dd4a37f4b4facf9105bbccd4bdd78a2780dbc0d2864aec6089936e1207c6639b5d82da43dee419187dfb16d
+RMD160 (NetBSD-6.0_RC1/mmeye/binary/sets/kern-GENERIC.tgz) = 507e6d29bc3ad12060b50236377ec9abee659a23
+MD5 (NetBSD-6.0_RC1/mmeye/binary/sets/kern-GENERIC.tgz) = f45dcdf96c501e039bdd8f309081c292
+SHA1 (NetBSD-6.0_RC1/mmeye/binary/sets/base.tgz) = 5d63fb4fdb0358411fba28fd9314276dbc228f47
+SHA512 (NetBSD-6.0_RC1/mmeye/binary/sets/base.tgz) = 451acdd45268141530005124d264a1400965f79576159c3a915011527bbdfeb0f64c2d14b18f98b18abb877d46f6cf6f3da9987b4ec05bb95e308ea09f8f10a6
+RMD160 (NetBSD-6.0_RC1/mmeye/binary/sets/base.tgz) = d43c4fadb76cc6eb8e7b82346dd04b4cc317ec66
+MD5 (NetBSD-6.0_RC1/mmeye/binary/sets/base.tgz) = 207831eec3772d2f6e17cdd302e695cb
+SHA1 (NetBSD-6.0_RC1/mmeye/binary/sets/comp.tgz) = b8ace7f2577f0c5f1ed39fc54ca3c4578bc259c0
+SHA512 (NetBSD-6.0_RC1/mmeye/binary/sets/comp.tgz) = bc4854da9ab34c3c035a0e4e2336b78087f2a9d50973eb9bfdff0106702805f6e1d19debd8477fddb4bd6f8a0d5f44b8854c36b61fe9819159518fc6cf499416
+RMD160 (NetBSD-6.0_RC1/mmeye/binary/sets/comp.tgz) = e6da43453b3d3b0ccbb55fe458351ac909efe185
+MD5 (NetBSD-6.0_RC1/mmeye/binary/sets/comp.tgz) = 11c7b8167b72746787ac41bd419e3206
+SHA1 (NetBSD-6.0_RC1/mmeye/binary/sets/etc.tgz) = 2ac97aaff1b3b6a032b90ea66e264edc493827bb
+SHA512 (NetBSD-6.0_RC1/mmeye/binary/sets/etc.tgz) = e9e9f411920744506b6364add503323753897d9cc9b11ee471a93132f6eaf3c54b5118da515d6026c55ac7e73ebfd8e5c68f08c52031304bfd00c68fb11d8392
+RMD160 (NetBSD-6.0_RC1/mmeye/binary/sets/etc.tgz) = f442e559960d5f898117a73764ca3e15798d790a
+MD5 (NetBSD-6.0_RC1/mmeye/binary/sets/etc.tgz) = efcd58b34d2ae426cc0535d8db264099
+SHA1 (NetBSD-6.0_RC1/mmeye/binary/sets/modules.tgz) = eaa5d804ccdba1644a23d61ca3deb40d3e1cb39d
+SHA512 (NetBSD-6.0_RC1/mmeye/binary/sets/modules.tgz) = 6b34661cb6a2ed808e552ef247a905bca28428bb3ddd62260bfc0382a6f23e078a9931a835fd4d7fbc80d788d4c844160aea2a787a20758381454a0083d58c64
+RMD160 (NetBSD-6.0_RC1/mmeye/binary/sets/modules.tgz) = 2927ac5d4a8189407c629763689e68588454b67f
+MD5 (NetBSD-6.0_RC1/mmeye/binary/sets/modules.tgz) = 1143768fe8d2ff12a67587a37545180b
+SHA1 (NetBSD-6.0_RC1/mmeye/binary/sets/tests.tgz) = 23bdf4a8ed24a6c7ca97ef6fbeb1787bbfbe80d8
+SHA512 (NetBSD-6.0_RC1/mmeye/binary/sets/tests.tgz) = 7f41e019ac0911e4f01bcdea3ad1dec51d560cd7031558df7508ecacd8cc0743727c11dfe6793356d6f6d8c22140325c36c6f2c42cd68130d9f4783f4062285e
+RMD160 (NetBSD-6.0_RC1/mmeye/binary/sets/tests.tgz) = ffb666237ef2ee55923f2722fc40a521122379a5
+MD5 (NetBSD-6.0_RC1/mmeye/binary/sets/tests.tgz) = b4b538f3de762e9266e2f404a5dee0f4
+SHA1 (NetBSD-6.0_RC1/mmeye/binary/sets/text.tgz) = 2d578c54701216219ffb548847d853fd8ccc53e3
+SHA512 (NetBSD-6.0_RC1/mmeye/binary/sets/text.tgz) = a5a412b195df923734ed2f62df82c8fc354fbc41cd75f6859e1e3906a9950588348141486d9a25a756600ab8111fd844a69ccf5f56fd896cd137120e69d0dc70
+RMD160 (NetBSD-6.0_RC1/mmeye/binary/sets/text.tgz) = 2b5e9e564d6c09a0944a3f38a196f0021cda36c0
+MD5 (NetBSD-6.0_RC1/mmeye/binary/sets/text.tgz) = 02c9c4b1902937685676b6a3b81bd026
+SHA1 (NetBSD-6.0_RC1/mmeye/INSTALL.html) = 26d532397655c951b6bd85ac1d1d16a9ded6996e
+SHA512 (NetBSD-6.0_RC1/mmeye/INSTALL.html) = 349337c56e1b92588f1c8195f4e97339f16f67bdb0e7b08a88b87c1f140757ee8e105a3ded99df41b14d42be2bfcf9ec99d1bc03911a565155b03668c491f80a
+RMD160 (NetBSD-6.0_RC1/mmeye/INSTALL.html) = cc0c11c26f82341342fccc4d8382c6e969e86129
+MD5 (NetBSD-6.0_RC1/mmeye/INSTALL.html) = f0b543924c186a6f6d68a12ec40c920b
+SHA1 (NetBSD-6.0_RC1/mmeye/INSTALL.more) = 29ed4e1787f08b857fe6b407712272b841e05b01
+SHA512 (NetBSD-6.0_RC1/mmeye/INSTALL.more) = 7a88f255ae6245e120ae8a74c473a354ae06378a6e35213214a5ad58830353bea8e8423839bc99b49c94680e497b043c5b62f21090706230b4dfd29a48076018
+RMD160 (NetBSD-6.0_RC1/mmeye/INSTALL.more) = 672e79499e347ea5a83f41c6e04fddeb0f441c48
+MD5 (NetBSD-6.0_RC1/mmeye/INSTALL.more) = 1cecc3384be02f12e69a871fd3d8731b
+SHA1 (NetBSD-6.0_RC1/mmeye/INSTALL.ps) = d6fb213e98c3756754a41dbf72f100ab8c9845ca
+SHA512 (NetBSD-6.0_RC1/mmeye/INSTALL.ps) = e5b070883c53da7ce2b42db6973711f4ec456c80355a77cc8f5f2e63200e1b1be53294a0029d99ad2cc8f8aa4838bbd16bd3a4c1ad3abc7c013b3ea895e27fd7
+RMD160 (NetBSD-6.0_RC1/mmeye/INSTALL.ps) = 2e5dee4ddbc0bc048c1333b3730807d9ef3f987d
+MD5 (NetBSD-6.0_RC1/mmeye/INSTALL.ps) = 830b3da8bee092ed235d75a48c5ac065
+SHA1 (NetBSD-6.0_RC1/mmeye/INSTALL.txt) = ee54ecdce6230d8c0cf0b9eb9adcba2cdbaa65e4
+SHA512 (NetBSD-6.0_RC1/mmeye/INSTALL.txt) = 1bacca876311689ec86c738e12bb2dad2203d70d84d4e3566669eb0f0bcf40e16902f9c791bbf09b84833a941eadd5dfc68973276271b0776c797e1e75c9dbfa
+RMD160 (NetBSD-6.0_RC1/mmeye/INSTALL.txt) = 3b6af1c7bb8aa107a36f71a3ad7f5244282a761c
+MD5 (NetBSD-6.0_RC1/mmeye/INSTALL.txt) = 1d80bc93fecda3de556c9bf10724f602
+SHA1 (NetBSD-6.0_RC1/mvme68k/binary/kernel/netbsd-GENERIC.gz) = f222f3c18df1d2001d42fa42938a112cc2559d00
+SHA512 (NetBSD-6.0_RC1/mvme68k/binary/kernel/netbsd-GENERIC.gz) = f3c53202252953c70f7ac548af8f111140ed2e9774f3c10b19149690cecacd681de6cced0c61eec3db0fcea8fd668acb15e1b462b3c077c2977be315ffe23e1d
+RMD160 (NetBSD-6.0_RC1/mvme68k/binary/kernel/netbsd-GENERIC.gz) = e083cfa484f868d857076e6dafed340078d56ebd
+MD5 (NetBSD-6.0_RC1/mvme68k/binary/kernel/netbsd-GENERIC.gz) = fe8173277f07f772a07bfedeb5a24773
+SHA1 (NetBSD-6.0_RC1/mvme68k/binary/kernel/netbsd-VME147.gz) = 41d49be4758b83acaeb5d6568680fc498230ef06
+SHA512 (NetBSD-6.0_RC1/mvme68k/binary/kernel/netbsd-VME147.gz) = 9dba6ac9d960c88e21599e22154da442f8dc1450a7a90dad5706259a17df7cf5b5fbdaf94280061a3d300ab7ce3216059d4f4ea8f384704717e6c92130be02f3
+RMD160 (NetBSD-6.0_RC1/mvme68k/binary/kernel/netbsd-VME147.gz) = 654acfb862495480609533aaa7ba86f2c54b9623
+MD5 (NetBSD-6.0_RC1/mvme68k/binary/kernel/netbsd-VME147.gz) = ec0b58c22c2d49270e4479a992aa2efe
+SHA1 (NetBSD-6.0_RC1/mvme68k/binary/kernel/netbsd-VME162.gz) = ca54e2afc1af017cbf71b219f180af2eeb4af938
+SHA512 (NetBSD-6.0_RC1/mvme68k/binary/kernel/netbsd-VME162.gz) = ba588d66b5d0fbe883397e74590e1b1c8eb71091e4a36fa8f7dc2b8e2550be93da4ed11f0aac1a2fd183c7dd1b2e9430e3501b70c8b4479c57504f6abd251e10
+RMD160 (NetBSD-6.0_RC1/mvme68k/binary/kernel/netbsd-VME162.gz) = a4a3056744377e6273023ab12487e669ba549aef
+MD5 (NetBSD-6.0_RC1/mvme68k/binary/kernel/netbsd-VME162.gz) = 1618a1b132c07465ff7b2aadcac45ed3
+SHA1 (NetBSD-6.0_RC1/mvme68k/binary/kernel/netbsd-VME167.gz) = 0621386564a9cdfbe911104c43393515fe4107d0
+SHA512 (NetBSD-6.0_RC1/mvme68k/binary/kernel/netbsd-VME167.gz) = 0440a05b7c373b52d50425b388c524a94e87fd9404d875e62754ddd0b4812f703d2d912b8a8b45866966db3a95ee928ffa05dd18227ad594ef148fb6dbea3bfe
+RMD160 (NetBSD-6.0_RC1/mvme68k/binary/kernel/netbsd-VME167.gz) = 73675b27822a3d39765ec20dd6972b4cbcab063d
+MD5 (NetBSD-6.0_RC1/mvme68k/binary/kernel/netbsd-VME167.gz) = b846556289d9ac24f77ac7c5c964868c
+SHA1 (NetBSD-6.0_RC1/mvme68k/binary/kernel/netbsd-VME172.gz) = 788a5aca896966cca4a2945bfcfff8ac11e39a0e
+SHA512 (NetBSD-6.0_RC1/mvme68k/binary/kernel/netbsd-VME172.gz) = eee5a6f1dbce28ffc54fc3f60f587636ec680e88d6ac8bc27ac4011d029e88d49bde69ddb63fdbb3c7c5d9c890493028f54327a458c0ccc0c33abec735881702
+RMD160 (NetBSD-6.0_RC1/mvme68k/binary/kernel/netbsd-VME172.gz) = c980f838162d2b246bde271e7c7ea2b926907475
+MD5 (NetBSD-6.0_RC1/mvme68k/binary/kernel/netbsd-VME172.gz) = 94809c53d0c53aea83553f979816cc55
+SHA1 (NetBSD-6.0_RC1/mvme68k/binary/kernel/netbsd-VME177.gz) = 8e93ee541337fb835e2b740f0cf6810313a65dc3
+SHA512 (NetBSD-6.0_RC1/mvme68k/binary/kernel/netbsd-VME177.gz) = a2809dedf697a4dbb2dcba5efdf2c4ba4aa6828151571b046f2f9833cc57e9d41870f5e68c3b27bce714f05d775d509be4fdd14c54b17312fbdb63ec6d6e2df4
+RMD160 (NetBSD-6.0_RC1/mvme68k/binary/kernel/netbsd-VME177.gz) = 938d88511d1d649b53fa4573b58245c63996b37d
+MD5 (NetBSD-6.0_RC1/mvme68k/binary/kernel/netbsd-VME177.gz) = 91624593df18b621afe8e894670bee2f
+SHA1 (NetBSD-6.0_RC1/mvme68k/binary/sets/games.tgz) = d25741cf5d9a9aff719fa817172dbbadb20f5210
+SHA512 (NetBSD-6.0_RC1/mvme68k/binary/sets/games.tgz) = 6b3be84f14666bec595881d0535bcd4c18771ea9d5e779386a87480769855f997d2c4197a282147b9b2b0a474428306f593227f370a4c70b29da494e5f2d73a7
+RMD160 (NetBSD-6.0_RC1/mvme68k/binary/sets/games.tgz) = a8eea3c8d5db62faed878243392ef85ab041eb59
+MD5 (NetBSD-6.0_RC1/mvme68k/binary/sets/games.tgz) = f4aae0089177e9e8b6b2f85e9510fb9e
+SHA1 (NetBSD-6.0_RC1/mvme68k/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/mvme68k/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/mvme68k/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/mvme68k/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/mvme68k/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/mvme68k/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/mvme68k/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/mvme68k/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/mvme68k/binary/sets/xserver.tgz) = a9e218d63821c4246c6aacb4954fcd8e8886da01
+SHA512 (NetBSD-6.0_RC1/mvme68k/binary/sets/xserver.tgz) = 6b9c696957ad3da339b20c0639d6580b215fb323727ef13cc19fd3601462978d4386a0ed0b04434f59a7cfe2b4aaf50ee9fedc2110ba23ce918b36925f3d0d89
+RMD160 (NetBSD-6.0_RC1/mvme68k/binary/sets/xserver.tgz) = fdf47e73bf403008aef752a7df316b57c1ed765c
+MD5 (NetBSD-6.0_RC1/mvme68k/binary/sets/xserver.tgz) = b3bcbdf56fb65c25777ce3170fd9693b
+SHA1 (NetBSD-6.0_RC1/mvme68k/binary/sets/kern-GENERIC.tgz) = 8a32de478cc09a5c28e0dcb5f38c6dd3e422d63f
+SHA512 (NetBSD-6.0_RC1/mvme68k/binary/sets/kern-GENERIC.tgz) = 6c48c8cc7c0907b41e335050fff36fd4b8f8a1e516b1075b4d522206bede1fd4de3e783808868e1b59b44cbeed2f1d040a5dc26ca2f12df991c4e096c7631e8c
+RMD160 (NetBSD-6.0_RC1/mvme68k/binary/sets/kern-GENERIC.tgz) = a244bccc4585fd80c3843fa7e50d8f48e9a72321
+MD5 (NetBSD-6.0_RC1/mvme68k/binary/sets/kern-GENERIC.tgz) = 8a6e6bb2b82302264adbb2b6eb2d8ac1
+SHA1 (NetBSD-6.0_RC1/mvme68k/binary/sets/base.tgz) = e299f839c2e16aa68a28284c7749dec046fbcec9
+SHA512 (NetBSD-6.0_RC1/mvme68k/binary/sets/base.tgz) = ae0571c28ec324fab369d58a6b79b73596b2c07db795cf082ea6026a38246d5ac2dd3d32f952a700ca1288ea037f5d08a83249652dcd8a3ad77422c28873a31f
+RMD160 (NetBSD-6.0_RC1/mvme68k/binary/sets/base.tgz) = 879aa96f485151b89721c04accb70146d1e02c69
+MD5 (NetBSD-6.0_RC1/mvme68k/binary/sets/base.tgz) = 52bffc39d1d07c7f4247541de7f1323f
+SHA1 (NetBSD-6.0_RC1/mvme68k/binary/sets/comp.tgz) = b0a86979cfe4a2c81786534d18aa38d3274568e4
+SHA512 (NetBSD-6.0_RC1/mvme68k/binary/sets/comp.tgz) = 9d91a4157e333bd7951f7497f4aacc2d36fbb26e8c78e7cf167fc7e9fca0c81d463b6bcb6f3fa80a6ed30fcf8f398c5b72dff3250174937e43ba229a12dda0c4
+RMD160 (NetBSD-6.0_RC1/mvme68k/binary/sets/comp.tgz) = b72b7234d99d72a1d1f24e9b7865342d391d2f7c
+MD5 (NetBSD-6.0_RC1/mvme68k/binary/sets/comp.tgz) = 3be4758c9abe3ca96dd2d491606595fe
+SHA1 (NetBSD-6.0_RC1/mvme68k/binary/sets/etc.tgz) = 4bb022148c8342ef1aa183069a67665588250e09
+SHA512 (NetBSD-6.0_RC1/mvme68k/binary/sets/etc.tgz) = 3a916f002359d8e47a782ac0d42c70ce4cac6f468e6064f968999be2bc1ba48c71e17a9f930770923bb347d976fb6272d34fba6ac2665aa7b869dbab9975dd23
+RMD160 (NetBSD-6.0_RC1/mvme68k/binary/sets/etc.tgz) = 4528fbbf64db1cbe07594b4ef64748e32def5036
+MD5 (NetBSD-6.0_RC1/mvme68k/binary/sets/etc.tgz) = 0523069449d043b091ad7f58d3addc54
+SHA1 (NetBSD-6.0_RC1/mvme68k/binary/sets/kern-VME147.tgz) = 96d2cdff82b6703efeba5ef408e315b66f6fc441
+SHA512 (NetBSD-6.0_RC1/mvme68k/binary/sets/kern-VME147.tgz) = fe754e65d3934a7ad4e4dd6d9d1d2cfa95461a30a85b71a6fddb8d837ca3cbdad78beb0ca7d6c8544474b14be3a38430e672bf79b33c29c85be54465ecd690cc
+RMD160 (NetBSD-6.0_RC1/mvme68k/binary/sets/kern-VME147.tgz) = e2d59d51ae478106ac6be3cb8dcd3b05ab4a4333
+MD5 (NetBSD-6.0_RC1/mvme68k/binary/sets/kern-VME147.tgz) = 44cc334018e8e8671f631491230d180b
+SHA1 (NetBSD-6.0_RC1/mvme68k/binary/sets/kern-VME162.tgz) = 091c717cfa6963f2d6b020720de4856e44dab15c
+SHA512 (NetBSD-6.0_RC1/mvme68k/binary/sets/kern-VME162.tgz) = 7fae382ecaac1f37e62ea30b9cd318cbedaf91be437c72c62ba5d3c260b47815323bc0d6f6d5b718a45435418e91bd2cb1cdd0b4f16d7031546e43ded8b5cceb
+RMD160 (NetBSD-6.0_RC1/mvme68k/binary/sets/kern-VME162.tgz) = 518e267371335283a298de1f5acfcf3765aab3f9
+MD5 (NetBSD-6.0_RC1/mvme68k/binary/sets/kern-VME162.tgz) = c0201c3c8f73ca894a09b8e370e5d639
+SHA1 (NetBSD-6.0_RC1/mvme68k/binary/sets/kern-VME167.tgz) = 76e1024797d298cd68186171663e1e02c2b52c24
+SHA512 (NetBSD-6.0_RC1/mvme68k/binary/sets/kern-VME167.tgz) = 2d0faf79b312541ab7ec21706d05e943c4b2ddf8f638ededfc51bfe29492587a486185195111cb5cb6823b8225f0a36db4e2bc5e256ffcef66170cd6d5383ab5
+RMD160 (NetBSD-6.0_RC1/mvme68k/binary/sets/kern-VME167.tgz) = 956d4bf57f619e553007ae1ac65b5ea79071c240
+MD5 (NetBSD-6.0_RC1/mvme68k/binary/sets/kern-VME167.tgz) = cee1f1c7948cd7621b1e4ab8659e7024
+SHA1 (NetBSD-6.0_RC1/mvme68k/binary/sets/kern-VME172.tgz) = db3f06aa6ac70db1aaa009c17045c7506fea4787
+SHA512 (NetBSD-6.0_RC1/mvme68k/binary/sets/kern-VME172.tgz) = 977f7b2785cc54a41941eec4f967ab6699fd82372dbc5ca5f2ac033811598d676351497d63175e7eb4d64ab495472c965919e91ade0c81e5de78c56045892ef4
+RMD160 (NetBSD-6.0_RC1/mvme68k/binary/sets/kern-VME172.tgz) = cffb53a26740e6045ea73a44105275e20b400332
+MD5 (NetBSD-6.0_RC1/mvme68k/binary/sets/kern-VME172.tgz) = 82f312ad339c8b5695675fd1d5955cc9
+SHA1 (NetBSD-6.0_RC1/mvme68k/binary/sets/kern-VME177.tgz) = 6719c5ef489e2a8658de07b23c8e2f766b188a8b
+SHA512 (NetBSD-6.0_RC1/mvme68k/binary/sets/kern-VME177.tgz) = 6fd25fed0424b56efd658ebd5827d05660a5d159166c422cb1134c1b854548f1b13d897f0d4f5f0ceb6540b74a8e2d23ed1b3d76afc32de628dd214299b455ef
+RMD160 (NetBSD-6.0_RC1/mvme68k/binary/sets/kern-VME177.tgz) = e0c2441ce683e12b551d2f5d097bf10c31dd5c22
+MD5 (NetBSD-6.0_RC1/mvme68k/binary/sets/kern-VME177.tgz) = 81dfe9a194dea1c76e34b4085adcf72f
+SHA1 (NetBSD-6.0_RC1/mvme68k/binary/sets/modules.tgz) = fcb2b6b6ae68c94d9ee18a437b2bdf8fa777d0b0
+SHA512 (NetBSD-6.0_RC1/mvme68k/binary/sets/modules.tgz) = bdb1d79bfee82416a1b6d64be423eb2eb347475e78ecbdaba4f1b0e6f772992691f595d036b94d2b66a8099f71e91607e566e3956d65f1659b62264fa4b52423
+RMD160 (NetBSD-6.0_RC1/mvme68k/binary/sets/modules.tgz) = 4b53e5c3685007a8b591d18a1a08f655c8084f0b
+MD5 (NetBSD-6.0_RC1/mvme68k/binary/sets/modules.tgz) = ec4bba845f44d2ded85de896c6e1202a
+SHA1 (NetBSD-6.0_RC1/mvme68k/binary/sets/tests.tgz) = 0104476750c0ba2fc205e0b195eec7d6c4a45472
+SHA512 (NetBSD-6.0_RC1/mvme68k/binary/sets/tests.tgz) = 87faab0cf121f11e58ac8c5d1fbe5dab4c6f847da74d4641cf92dea6b1b0d6632cbc7a18f1fd77aa7da42b5ba58e5fcc5ddb66f19377b5390fac0661e6a917c8
+RMD160 (NetBSD-6.0_RC1/mvme68k/binary/sets/tests.tgz) = a7fd7ddd5d80e2dd4f3aad78d8fbd0ed2b0e0fa9
+MD5 (NetBSD-6.0_RC1/mvme68k/binary/sets/tests.tgz) = 9c9545421fdf837bc725ae84ad692d7c
+SHA1 (NetBSD-6.0_RC1/mvme68k/binary/sets/text.tgz) = 5d104a58fa8580d1d5bd97728033daff043bfabb
+SHA512 (NetBSD-6.0_RC1/mvme68k/binary/sets/text.tgz) = cfdcb9cb4594a296a5356442285a89948e6bd84f9f379a043d8427516a53f91258d97dca53036e481ffaed816e3ced2c21dcaa9006e44eedad59bf5a135d5245
+RMD160 (NetBSD-6.0_RC1/mvme68k/binary/sets/text.tgz) = 99e1e29cce4973385e9fdc730aa29a58badc3b8d
+MD5 (NetBSD-6.0_RC1/mvme68k/binary/sets/text.tgz) = e934b4212ff57f3dfd5b64af971a0095
+SHA1 (NetBSD-6.0_RC1/mvme68k/binary/sets/xbase.tgz) = 18f6b72cfc64b4c541fdedfdf017313fad818ddb
+SHA512 (NetBSD-6.0_RC1/mvme68k/binary/sets/xbase.tgz) = 9242ccf802337696f82cd005bf7a2c3b53883b3fc3fed3c0e5e611064d771d5789acfbc84dae9de1044a80f20113a06ae7dd23e3be7304d366b2279eec01cd32
+RMD160 (NetBSD-6.0_RC1/mvme68k/binary/sets/xbase.tgz) = aa9aaa4a1254884db0fba7edb374598b0274d5f6
+MD5 (NetBSD-6.0_RC1/mvme68k/binary/sets/xbase.tgz) = f3f1db21aa571d95d55b6631f1500b7c
+SHA1 (NetBSD-6.0_RC1/mvme68k/binary/sets/xcomp.tgz) = 3c93c524d9cd0de725bcf1f4c88f6ae85325cc01
+SHA512 (NetBSD-6.0_RC1/mvme68k/binary/sets/xcomp.tgz) = 3901b3d60c0be1ba5fa98b61f8e4e08693421564d532abb0585c12bcfbfbb8192d7bb9126032ec87c12748a9de617f2a8d5d7f7bceea4dd380411bcb8ece846f
+RMD160 (NetBSD-6.0_RC1/mvme68k/binary/sets/xcomp.tgz) = 2c243963ba9beff91bb6b2357350ae9fd32ec656
+MD5 (NetBSD-6.0_RC1/mvme68k/binary/sets/xcomp.tgz) = 462ad5fde0c4d80a2f4fbdc9fc435e3e
+SHA1 (NetBSD-6.0_RC1/mvme68k/binary/sets/xetc.tgz) = ce0e97eb05dd5c7924bc5cd14c6b49fc85ade06a
+SHA512 (NetBSD-6.0_RC1/mvme68k/binary/sets/xetc.tgz) = 591569304daf4df9223280826f9afa1934ea4d8414cec6bb5cc52c93f8fa371fc92ca38cf088315f6bb9e749fce8567df9158691e7775544624b0670aee1c7a3
+RMD160 (NetBSD-6.0_RC1/mvme68k/binary/sets/xetc.tgz) = c71a54ad5995dca3fb1b56b2c0194406885864fe
+MD5 (NetBSD-6.0_RC1/mvme68k/binary/sets/xetc.tgz) = 83ac395757881a7515f82b64c3bb671c
+SHA1 (NetBSD-6.0_RC1/mvme68k/binary/sets/xfont.tgz) = 8272b6e448685b43813d6790ccd2af9517f10013
+SHA512 (NetBSD-6.0_RC1/mvme68k/binary/sets/xfont.tgz) = 4f6078158fd3e73536f98e1a1317be465a695d6f860e96e092470d05f068d90eb8ca09e094faac1ed5ef105866179bb6de1802de566da4e92718c915676e758c
+RMD160 (NetBSD-6.0_RC1/mvme68k/binary/sets/xfont.tgz) = c40a069e9b7f1ba5d8dbcb09b5af594b18c5959d
+MD5 (NetBSD-6.0_RC1/mvme68k/binary/sets/xfont.tgz) = caa4cb0ea36eee511ef86a5e4b951e7f
+SHA1 (NetBSD-6.0_RC1/mvme68k/installation/miniroot/miniroot.fs.gz) = c8858bcaff7b919841eaea3df688d365a827a65d
+SHA512 (NetBSD-6.0_RC1/mvme68k/installation/miniroot/miniroot.fs.gz) = 842207e1fa67e365adf2a060f2e9c89e97a9cbc5496d7adc0a9f1f23fc22fcebaa48becda713c4b2b7c3c0b40eaf814eefa4fb9c8d0df630215d1cb764077293
+RMD160 (NetBSD-6.0_RC1/mvme68k/installation/miniroot/miniroot.fs.gz) = 190b27452d141830f09a62e955a57129f520fa7e
+MD5 (NetBSD-6.0_RC1/mvme68k/installation/miniroot/miniroot.fs.gz) = 7cbe19f5c9df319359008539d4f3d33b
+SHA1 (NetBSD-6.0_RC1/mvme68k/installation/netboot/netboot) = b6062e15ffc73a94da656d09baa78ca069ef0a49
+SHA512 (NetBSD-6.0_RC1/mvme68k/installation/netboot/netboot) = 4950b577e91c2496ee216feb83113ee0c6c13508360168a30f17ee978c4d9345a3d324d7e67fe2214db6231f4df13c543bce6c0e4bfee3e6964fe310f5417c40
+RMD160 (NetBSD-6.0_RC1/mvme68k/installation/netboot/netboot) = a170b70106e8fde7a4361972a521a8ede6570f22
+MD5 (NetBSD-6.0_RC1/mvme68k/installation/netboot/netboot) = b4261a7a11094f595c93579d8a066dff
+SHA1 (NetBSD-6.0_RC1/mvme68k/installation/netboot/sboot) = 4ce869d0660bf05c51af8dceb672547f81b78e5e
+SHA512 (NetBSD-6.0_RC1/mvme68k/installation/netboot/sboot) = cfef207dea722bdd8c15a51ff76f5956a0f8f94f45fa4f26a7ea0dc2fd5bded6243118197c4cc9ba3b4438cbe05ea2dbf42ba7d2acb4e1e7e2da1ac1a0611276
+RMD160 (NetBSD-6.0_RC1/mvme68k/installation/netboot/sboot) = eb5b6df1a98b2db42710a58dccb692c547b2e8b2
+MD5 (NetBSD-6.0_RC1/mvme68k/installation/netboot/sboot) = 2c282f115beca2acdacc224bc95a1d75
+SHA1 (NetBSD-6.0_RC1/mvme68k/installation/tapeimage/bootst) = b7dbffa5569137675533cf1f88856745b136429b
+SHA512 (NetBSD-6.0_RC1/mvme68k/installation/tapeimage/bootst) = e50d7f5dbb5d53c952907dd28ae9985212ecf7b6a96341c9f23f8b80c4c6f3b8b19e876d656d0422ff9b94707867a60d6db08b428d8852be4684dfc3c9098934
+RMD160 (NetBSD-6.0_RC1/mvme68k/installation/tapeimage/bootst) = bfa60178f816af90fa693be62892b26ffdc2d9ca
+MD5 (NetBSD-6.0_RC1/mvme68k/installation/tapeimage/bootst) = 3c77b957ceed3fc9005c9043d5009c24
+SHA1 (NetBSD-6.0_RC1/mvme68k/installation/tapeimage/netbsd-RAMDISK.symbols.gz) = fb29ee71297cc21746fda289a4137a75e6567103
+SHA512 (NetBSD-6.0_RC1/mvme68k/installation/tapeimage/netbsd-RAMDISK.symbols.gz) = 96b878a0a78405f63686034608a7b7bcd242a3dbb5b9614a954d1bb5ec4f10852e830119f738844661dcc909a8c496917fc89793f4ec1fda58f146755ef19e02
+RMD160 (NetBSD-6.0_RC1/mvme68k/installation/tapeimage/netbsd-RAMDISK.symbols.gz) = 106df859a9f5b93f892c89669a6ee566537d3dc1
+MD5 (NetBSD-6.0_RC1/mvme68k/installation/tapeimage/netbsd-RAMDISK.symbols.gz) = 641425e6567f47433cb2c66e1c938263
+SHA1 (NetBSD-6.0_RC1/mvme68k/installation/tapeimage/netbsd-RAMDISK.gz) = beca0dcf65782c802cc532959416776a9a0a077e
+SHA512 (NetBSD-6.0_RC1/mvme68k/installation/tapeimage/netbsd-RAMDISK.gz) = d5912c866c950dc5e81af5c82c8ea9a5afb92a4a398226bebb4c684dde6e5ae1adde1e798eb6868d433455b2e45d3e98bce72d270343d0a721e626cada132249
+RMD160 (NetBSD-6.0_RC1/mvme68k/installation/tapeimage/netbsd-RAMDISK.gz) = d3177e56424d5f5b1bfe556ce74e4a7bf4955ac3
+MD5 (NetBSD-6.0_RC1/mvme68k/installation/tapeimage/netbsd-RAMDISK.gz) = f88997c288b34b6e647cf3253eb6addd
+SHA1 (NetBSD-6.0_RC1/mvme68k/installation/tapeimage/stboot) = 652f8b35ed92540699c4a0b92d781bab584ff9ed
+SHA512 (NetBSD-6.0_RC1/mvme68k/installation/tapeimage/stboot) = 63627858e9ea5ddf22d56e9f5bbc94c53a5fa45eb877b7b540931eaee973bf82251afaf6acf6078456f9aec047eb60b7bd66e694bafaa2210b51b0e83e19fd21
+RMD160 (NetBSD-6.0_RC1/mvme68k/installation/tapeimage/stboot) = 1283f83860ab4f66692d5ef01d0cdeceb40668b8
+MD5 (NetBSD-6.0_RC1/mvme68k/installation/tapeimage/stboot) = a54cfad8cf02a1a31a004dbc5c0a037e
+SHA1 (NetBSD-6.0_RC1/mvme68k/INSTALL.html) = 2cd6a384bfe106a9f7d87b2a82bd3444619d131a
+SHA512 (NetBSD-6.0_RC1/mvme68k/INSTALL.html) = 7a18a059cc5184be0ad7e843c4ccf55647b8de8d26626f85217c6840e7903159a695dd81efae1486e95868bd030ed738682540a7cb2ac97a652b1f75171842b2
+RMD160 (NetBSD-6.0_RC1/mvme68k/INSTALL.html) = da64b636daa2ae2b93e02e8dba2fcc524cea023c
+MD5 (NetBSD-6.0_RC1/mvme68k/INSTALL.html) = 7e72a5f2c6b78a8fb2e987577a3c014d
+SHA1 (NetBSD-6.0_RC1/mvme68k/INSTALL.more) = e45e5bc9177feef44ce8651f40a5b991c9aef7bc
+SHA512 (NetBSD-6.0_RC1/mvme68k/INSTALL.more) = 78575887c1aca5d976d687e93fc4fbc4a5e08d90de27a8e4170c731a86b349812994a4b1746739484f536bf474e9cd0315b376b6b8ee449140dd6b50e6f9bc1d
+RMD160 (NetBSD-6.0_RC1/mvme68k/INSTALL.more) = 1326a82af04b7d86de3e64fadddd47a0cde1a0f0
+MD5 (NetBSD-6.0_RC1/mvme68k/INSTALL.more) = d42a6327232d87cfd5c021a6939b81d3
+SHA1 (NetBSD-6.0_RC1/mvme68k/INSTALL.ps) = 157ea970f0a2c3062c5a0282ff2c358633c68045
+SHA512 (NetBSD-6.0_RC1/mvme68k/INSTALL.ps) = 6d0fbfe2c1f3791f88e5552bd22f013904cc2fb8af629d758710578e9c45e7b4402131caa4ed65e3a16b6198e2b42dfceb48fe0e738cd3ff95bc1202cfc3fc97
+RMD160 (NetBSD-6.0_RC1/mvme68k/INSTALL.ps) = a84fb6f0aee8543d669191c378f4729d7c08f00c
+MD5 (NetBSD-6.0_RC1/mvme68k/INSTALL.ps) = c3e4a25bd902860e5019e472548030fa
+SHA1 (NetBSD-6.0_RC1/mvme68k/INSTALL.txt) = c604d6920f0f6125738c75e3943ca3209b8098da
+SHA512 (NetBSD-6.0_RC1/mvme68k/INSTALL.txt) = d6969545c8bc4077021a15399e40a3b1a7b64cbc93a0f3ac864706194782b88ca555ec43e495dd238b003725ef50bf19ab4f2f0e3d65abdbb8e01c996c97bf6b
+RMD160 (NetBSD-6.0_RC1/mvme68k/INSTALL.txt) = a08f655c59523407ddbb47725eef10c7c283d77d
+MD5 (NetBSD-6.0_RC1/mvme68k/INSTALL.txt) = 243e49034fcc41c4d5829c4710836786
+SHA1 (NetBSD-6.0_RC1/mvmeppc/binary/kernel/netbsd-GENERIC.gz) = 55aa6276a49684c1a3707424d9686a2debc011a7
+SHA512 (NetBSD-6.0_RC1/mvmeppc/binary/kernel/netbsd-GENERIC.gz) = 1b48495ee26ebfe1b7d10d5672b4e185474b19b604789d868d187b9b855baf68333162186cd5e19ed249e420eb46ac78a0adc39806342964d924e398a4fef760
+RMD160 (NetBSD-6.0_RC1/mvmeppc/binary/kernel/netbsd-GENERIC.gz) = b3d1977235dd5eba0300f1e1cd8a7cececdd8504
+MD5 (NetBSD-6.0_RC1/mvmeppc/binary/kernel/netbsd-GENERIC.gz) = b9af47e9012033951368aac48f079eb6
+SHA1 (NetBSD-6.0_RC1/mvmeppc/binary/sets/games.tgz) = e6b2d4be3c3260bc0f3b3dad159e2ba7d3885a4d
+SHA512 (NetBSD-6.0_RC1/mvmeppc/binary/sets/games.tgz) = 4f9d120cd7f4694226f26c31ff2a6b2c152515d1b5e41bffb832ed8f5afccaf1e59352e0c14f2dc10956d7b0f817da7b70512f394791be83e0c3aa1ca525ae63
+RMD160 (NetBSD-6.0_RC1/mvmeppc/binary/sets/games.tgz) = 9deaabfcde654015dc4c1d4f4213d13b64d1d27d
+MD5 (NetBSD-6.0_RC1/mvmeppc/binary/sets/games.tgz) = 189ca256c61af1babff50280855d0735
+SHA1 (NetBSD-6.0_RC1/mvmeppc/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/mvmeppc/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/mvmeppc/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/mvmeppc/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/mvmeppc/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/mvmeppc/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/mvmeppc/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/mvmeppc/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/mvmeppc/binary/sets/xbase.tgz) = bbcce76d47bc138d5650ca85273dd8f89badf2b0
+SHA512 (NetBSD-6.0_RC1/mvmeppc/binary/sets/xbase.tgz) = 02a41cff35f948a373c16095fe30d4e64d66d77b7b85730681b8c7175e641e44058b1fb783d446564f1bea0e40fe7196db3ddc38b80730996c2540b1ba47f93a
+RMD160 (NetBSD-6.0_RC1/mvmeppc/binary/sets/xbase.tgz) = 92be1213f41ebbfa34ca745bb7d9e071bc44cd5d
+MD5 (NetBSD-6.0_RC1/mvmeppc/binary/sets/xbase.tgz) = 66fff9b3908b0f4c9e2b19f870235d0f
+SHA1 (NetBSD-6.0_RC1/mvmeppc/binary/sets/xcomp.tgz) = 355399424008cf345de96183ce3451dd4943d511
+SHA512 (NetBSD-6.0_RC1/mvmeppc/binary/sets/xcomp.tgz) = afc96eae3ca770f912f9b90686b2f9f8913d669247759eefb8354cf337002f9a4aa4d4fad5bfe543e21e72e73b7243b5948ef6b30215edc0446d01967f7179cf
+RMD160 (NetBSD-6.0_RC1/mvmeppc/binary/sets/xcomp.tgz) = 7f25a108da813c98db2049c4f5a7f773629e203e
+MD5 (NetBSD-6.0_RC1/mvmeppc/binary/sets/xcomp.tgz) = dc30f5801c267b9f86230d1f925ba829
+SHA1 (NetBSD-6.0_RC1/mvmeppc/binary/sets/xfont.tgz) = b03815992894072e32106e634b50dd93fa1d1c16
+SHA512 (NetBSD-6.0_RC1/mvmeppc/binary/sets/xfont.tgz) = a2f763315d935d80cb81ea2eab1b85c81fe27eb5f466793e4406150f54eaeaa5d81107e657c72b839c49b3c37c93dead9e9be7e9ff2d76b6edc4f89e685c2d2a
+RMD160 (NetBSD-6.0_RC1/mvmeppc/binary/sets/xfont.tgz) = 1262c759709fb04e77ec0b00bfc6856496bcd664
+MD5 (NetBSD-6.0_RC1/mvmeppc/binary/sets/xfont.tgz) = be196e6de617f51623ecdab3d9818502
+SHA1 (NetBSD-6.0_RC1/mvmeppc/binary/sets/xserver.tgz) = 83241e12ef3242d107e68d8af5cad1ecf8223a94
+SHA512 (NetBSD-6.0_RC1/mvmeppc/binary/sets/xserver.tgz) = 118bd6ad67ced02233640d20995eb55dc011ac63da649effc8ca2210b59df944f7706fda6c5c5c2f968d5baf25c9ee027ba553e47bdfd04982e09916383ad64d
+RMD160 (NetBSD-6.0_RC1/mvmeppc/binary/sets/xserver.tgz) = 339292fc0b837b54fcff1fd07c224a9491d16bb2
+MD5 (NetBSD-6.0_RC1/mvmeppc/binary/sets/xserver.tgz) = 57d79a06deaecbfba41dff0644ea1bd9
+SHA1 (NetBSD-6.0_RC1/mvmeppc/binary/sets/kern-GENERIC.tgz) = de3002cc7de717c022e8499a1b2523043964eded
+SHA512 (NetBSD-6.0_RC1/mvmeppc/binary/sets/kern-GENERIC.tgz) = 31a7e47e3ddfe09c965d87586b5dbc3c770f85060a5b60179461af4a82b7b9dbf8e05134e67032c9e510482d954df1fcfd5830fc8d37a54e46c84e6b1839e60d
+RMD160 (NetBSD-6.0_RC1/mvmeppc/binary/sets/kern-GENERIC.tgz) = 2f0fe1dfdbdb78c96f925411aebf025dee64d094
+MD5 (NetBSD-6.0_RC1/mvmeppc/binary/sets/kern-GENERIC.tgz) = 68a58956d999a287578d67af983e063e
+SHA1 (NetBSD-6.0_RC1/mvmeppc/binary/sets/base.tgz) = f586fb3a3bfb5b658b841b4ebce073b5f550d563
+SHA512 (NetBSD-6.0_RC1/mvmeppc/binary/sets/base.tgz) = 600e1a405308d49016ca46731a69bb9b34322edb0f69b98b23c0e7d63ce29213c13f4976053add2acd7e6a9a0a017cbff89af8195c3e0198d4d1c5d0498254be
+RMD160 (NetBSD-6.0_RC1/mvmeppc/binary/sets/base.tgz) = cbeb45430c6a3b21de7186923626f26baeb4d4a0
+MD5 (NetBSD-6.0_RC1/mvmeppc/binary/sets/base.tgz) = 075034719666bd81bd3bacd7b82e3a89
+SHA1 (NetBSD-6.0_RC1/mvmeppc/binary/sets/comp.tgz) = ab78dc07a9542785b404a19cca163377a05a7c61
+SHA512 (NetBSD-6.0_RC1/mvmeppc/binary/sets/comp.tgz) = 6b9223f320fcb21802201138807fa55f99e4cdbc5d2074470975c66bb8c13b16fd4545099eb1efae33b9e71500ab81cbb05656a77f4749ae292ddcfd07ed6993
+RMD160 (NetBSD-6.0_RC1/mvmeppc/binary/sets/comp.tgz) = e0153f99dc76cf097d28055165e16b200003f2e4
+MD5 (NetBSD-6.0_RC1/mvmeppc/binary/sets/comp.tgz) = df54085d464734e806aa1a0b2e561644
+SHA1 (NetBSD-6.0_RC1/mvmeppc/binary/sets/etc.tgz) = d908fea93b13ffb230e9404b289404c49b6d1488
+SHA512 (NetBSD-6.0_RC1/mvmeppc/binary/sets/etc.tgz) = 806fcf6d0abb663e089bcc328eebcb92f956ba575583242d8d8147afd62e60ee958ae631581351e803a8d45d64224b515c8a3247a7876246d659d9b35019b33a
+RMD160 (NetBSD-6.0_RC1/mvmeppc/binary/sets/etc.tgz) = 98d75d10dde612bd117033f12ee1599d5fca7f19
+MD5 (NetBSD-6.0_RC1/mvmeppc/binary/sets/etc.tgz) = b06e5556b020a29d894ab978832f1cf3
+SHA1 (NetBSD-6.0_RC1/mvmeppc/binary/sets/modules.tgz) = 96da405456da896cb7c519080ba37e15d3df3ab4
+SHA512 (NetBSD-6.0_RC1/mvmeppc/binary/sets/modules.tgz) = 568938f318c081708f032ff3d4193d1cf1ab818240e27390ab600b59b47ad229c989fb07c46a521c73c631f7ca24778a0c1bc175608603d9baeee88ddfbc976a
+RMD160 (NetBSD-6.0_RC1/mvmeppc/binary/sets/modules.tgz) = b8a2023a91dcd124cd151d3cdfa49e64415ebd15
+MD5 (NetBSD-6.0_RC1/mvmeppc/binary/sets/modules.tgz) = 7f3e47b5a8557d11a3a8adda35a21142
+SHA1 (NetBSD-6.0_RC1/mvmeppc/binary/sets/tests.tgz) = 86c40f7b6f6f94e2a6c98af7238d14bd07e7d950
+SHA512 (NetBSD-6.0_RC1/mvmeppc/binary/sets/tests.tgz) = df5eaabff8c8aa781a7e61ccd9f238d05fa6db48b905641151aca4fd0d6001d73ea17b8b9acdd9eab23a48b57e03d4ddebed1df9cd420b1af67e9bb77eeb2950
+RMD160 (NetBSD-6.0_RC1/mvmeppc/binary/sets/tests.tgz) = 6cff38c0566441abb7ce4fedc6f956bcceb1ed75
+MD5 (NetBSD-6.0_RC1/mvmeppc/binary/sets/tests.tgz) = cbaf9b9fabbf8ba6a77e7ac69b8b0aec
+SHA1 (NetBSD-6.0_RC1/mvmeppc/binary/sets/text.tgz) = 77c9e2ea413433f42529d27819bd677dc75ac9bc
+SHA512 (NetBSD-6.0_RC1/mvmeppc/binary/sets/text.tgz) = 411b97fd71b18058f40dae601acaf3b684df8ccca6f49f66d0645bc88fc1fd3bec378e0624db1e3954df9e5610b77e2ea92c03fefed8415e6cf21d530fc9534d
+RMD160 (NetBSD-6.0_RC1/mvmeppc/binary/sets/text.tgz) = f8bd7e32159973d2bf86a63981f8449e864252a6
+MD5 (NetBSD-6.0_RC1/mvmeppc/binary/sets/text.tgz) = 54a00f123d9cc16b146abc319c83657f
+SHA1 (NetBSD-6.0_RC1/mvmeppc/binary/sets/xetc.tgz) = 960ae1122bae3b27e561f0c9fa69a344f97d9f55
+SHA512 (NetBSD-6.0_RC1/mvmeppc/binary/sets/xetc.tgz) = 3d5ec45316fa5c9ad26dbd1eee39be3f983a7ec0f80e137dbffb3b2034d467ad21b9504ea436c040c7ee3d9804ca8f4f43e5b05a9a21c6afcba1d357d77288a1
+RMD160 (NetBSD-6.0_RC1/mvmeppc/binary/sets/xetc.tgz) = 75a336612e6e80c88548e75e2c6a2511a519b498
+MD5 (NetBSD-6.0_RC1/mvmeppc/binary/sets/xetc.tgz) = c6fa1f1f8153847d4f6a9c811fc7ca5e
+SHA1 (NetBSD-6.0_RC1/netwinder/binary/kernel/netbsd-GENERIC.gz) = 85f3b06fe43c3f6928494935b76fce27500d670b
+SHA512 (NetBSD-6.0_RC1/netwinder/binary/kernel/netbsd-GENERIC.gz) = 671135351df4c86541abec18db8088d9d8ee0fa322ac87543a615aa6b1907dae52f358c60275abab047bb2b22c80017b33dbc27f35fff467fbc5779215df5f67
+RMD160 (NetBSD-6.0_RC1/netwinder/binary/kernel/netbsd-GENERIC.gz) = 3a05253530e01c203c911766fb086f10edc2843f
+MD5 (NetBSD-6.0_RC1/netwinder/binary/kernel/netbsd-GENERIC.gz) = 408070b4677dffae95f4177bbd5fa32e
+SHA1 (NetBSD-6.0_RC1/netwinder/binary/sets/games.tgz) = 2bacf2377be221d3828e173cc2a1c26bb9583559
+SHA512 (NetBSD-6.0_RC1/netwinder/binary/sets/games.tgz) = 2bc1e6fa0e5443a2fd06c222de623801e595ec49b034de2d83ad098b00674dee00463a76d56f5a11e65401383e2cbde10a11a0242ffa4d9ed6844ebb8506ae01
+RMD160 (NetBSD-6.0_RC1/netwinder/binary/sets/games.tgz) = e49c8c421bffec232065a890f700ae28388aee39
+MD5 (NetBSD-6.0_RC1/netwinder/binary/sets/games.tgz) = 8a69a94e70dc4d6e36412796fe08e674
+SHA1 (NetBSD-6.0_RC1/netwinder/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/netwinder/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/netwinder/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/netwinder/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/netwinder/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/netwinder/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/netwinder/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/netwinder/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/netwinder/binary/sets/kern-GENERIC.tgz) = 7a0c05bf89537c5db46591dde30d66ce1871688d
+SHA512 (NetBSD-6.0_RC1/netwinder/binary/sets/kern-GENERIC.tgz) = 76ec5e39ceb435d520a6adc877839b4849ba5872ffc6dbeb49946f2d30635d1d189867733c47160489f19b98f06567d4fcb6d4d759ad4b8256726df4e88580cf
+RMD160 (NetBSD-6.0_RC1/netwinder/binary/sets/kern-GENERIC.tgz) = 3a58ec6fed50332493de2ac8627cdb5a642fe7e2
+MD5 (NetBSD-6.0_RC1/netwinder/binary/sets/kern-GENERIC.tgz) = a6fccdbe302221283dfb1553ce29551e
+SHA1 (NetBSD-6.0_RC1/netwinder/binary/sets/base.tgz) = 0b323cac604da17162e8774ca3b969f1761a0475
+SHA512 (NetBSD-6.0_RC1/netwinder/binary/sets/base.tgz) = f2b35bd4579a13f09a5411c18a4828182be03c6589161ff0be022740c06e9fd94e2af7c2f681b2556b24bdb2939fa27aaf89ee283376dfca3a7e41e46ae319a6
+RMD160 (NetBSD-6.0_RC1/netwinder/binary/sets/base.tgz) = 6a5b4fabb504bb3632bdfbac4e510729fd9a8ed0
+MD5 (NetBSD-6.0_RC1/netwinder/binary/sets/base.tgz) = 133dfce59d6d28981622f1781fd8ed98
+SHA1 (NetBSD-6.0_RC1/netwinder/binary/sets/comp.tgz) = 146ba93b417c3baed722ba64275abf64aa4a3956
+SHA512 (NetBSD-6.0_RC1/netwinder/binary/sets/comp.tgz) = c629e587c748cd8c6e9e9916cd5f48f97db4ddba84a9266cf1d5f29c1c05a37c8ee6c569550f2be40acd62aa7a96556d1b7f0c4390986d5bf48645259aedf6fe
+RMD160 (NetBSD-6.0_RC1/netwinder/binary/sets/comp.tgz) = 9fe1a04d1db537153537ad945d1dd4e35c969db5
+MD5 (NetBSD-6.0_RC1/netwinder/binary/sets/comp.tgz) = 516c946ecb144dbacc00dd5cd2e1d123
+SHA1 (NetBSD-6.0_RC1/netwinder/binary/sets/etc.tgz) = 2edbaf0a9b101fedeb063dce3254e8a68d021dff
+SHA512 (NetBSD-6.0_RC1/netwinder/binary/sets/etc.tgz) = 4a1f1c6020d9b417dc9deccb01ef7cbd64609a9302113b8b3feea11c325987ea1a7ab0327bf30a069810fc2d24310be4a29f5e3d7a4d75dacf678729d5c31888
+RMD160 (NetBSD-6.0_RC1/netwinder/binary/sets/etc.tgz) = 6c14b7bcfa0d686c1f62bc4e598222834bbc2a1c
+MD5 (NetBSD-6.0_RC1/netwinder/binary/sets/etc.tgz) = bff35f489cee753a22a0f08593344389
+SHA1 (NetBSD-6.0_RC1/netwinder/binary/sets/modules.tgz) = 1323eae4d7ba28bbfd534629a637c076a748bff2
+SHA512 (NetBSD-6.0_RC1/netwinder/binary/sets/modules.tgz) = 98bf963385edc96c74806b871f9b2c7dba3eac5ea58a2408a04e5976cb80a3fa9bf726db22a80a133f61010ad3c8480bd071a0c4a15952efe7ceac25a4ea7cf6
+RMD160 (NetBSD-6.0_RC1/netwinder/binary/sets/modules.tgz) = 6e397cfc27b7b47d331c0a91f3fcd7726508c4d4
+MD5 (NetBSD-6.0_RC1/netwinder/binary/sets/modules.tgz) = e24706185b15cd305cc8f56b0aac358b
+SHA1 (NetBSD-6.0_RC1/netwinder/binary/sets/tests.tgz) = dcb21b79229a3685e7f920b4405e5a411241cd33
+SHA512 (NetBSD-6.0_RC1/netwinder/binary/sets/tests.tgz) = cc4ded4cb5c14e0a7f80ccf8993839a956ae7103a70b40b3cda06cba3f885cf6cb8b666e7f875899ca3a5f9c52b42fb090040aa1595a4fbb3ca1aede3ea0d26a
+RMD160 (NetBSD-6.0_RC1/netwinder/binary/sets/tests.tgz) = 8a7b91268f7457d451e8b160a24e902f90788432
+MD5 (NetBSD-6.0_RC1/netwinder/binary/sets/tests.tgz) = 61b0abc07f82b7282274b0dc89ff9b6c
+SHA1 (NetBSD-6.0_RC1/netwinder/binary/sets/text.tgz) = c39e03c929be3eb53af9090097de748ced522b86
+SHA512 (NetBSD-6.0_RC1/netwinder/binary/sets/text.tgz) = 4da737ee01832369c2615b3b6b0ec3d28073955611a44cded4c9fa898efc0b68828185bbbeb3ee2c394e0a81f527a7d1815c72fcb581bdf6498eac3fa0484c02
+RMD160 (NetBSD-6.0_RC1/netwinder/binary/sets/text.tgz) = f341697a3041e20ba448caec47d43a0959b20c66
+MD5 (NetBSD-6.0_RC1/netwinder/binary/sets/text.tgz) = 05e0a2f46cd60d8d947c36c6df06b85e
+SHA1 (NetBSD-6.0_RC1/netwinder/binary/sets/xbase.tgz) = 3dbd70a32162539bf60418167a020796aa648f18
+SHA512 (NetBSD-6.0_RC1/netwinder/binary/sets/xbase.tgz) = 7786de3293b73cfe944ddd3a1fdd2e3fe550ac0b82f76ce30cc07a971c6035319801f609cff1a26743a7e6ea7ae02a379642d3b224a8397edf82adafc5cc6e3a
+RMD160 (NetBSD-6.0_RC1/netwinder/binary/sets/xbase.tgz) = 424d1f3fc14c2d80110938ab696bfc0a37d636bc
+MD5 (NetBSD-6.0_RC1/netwinder/binary/sets/xbase.tgz) = 77db7a0df0c139bf772196d581112b17
+SHA1 (NetBSD-6.0_RC1/netwinder/binary/sets/xcomp.tgz) = 76f98a869207a3bbec4bdba626a5642f2291d072
+SHA512 (NetBSD-6.0_RC1/netwinder/binary/sets/xcomp.tgz) = 566b1ff6bb7a83499999c9680ab7c37f66475a566a81274cb10ea3dc02919c4be211e03b81bbd006232df7d02ca212e3b4c75682d5551e6ba58fed92eb3ac915
+RMD160 (NetBSD-6.0_RC1/netwinder/binary/sets/xcomp.tgz) = 3b9a2a3966a85bdf0edc4a2348ac567b5a4956e2
+MD5 (NetBSD-6.0_RC1/netwinder/binary/sets/xcomp.tgz) = ad6cc72d598f0dfc0edc85578604da04
+SHA1 (NetBSD-6.0_RC1/netwinder/binary/sets/xetc.tgz) = 3cf73b30bcb3b4280cbeb4a6a4e0e40460fbef40
+SHA512 (NetBSD-6.0_RC1/netwinder/binary/sets/xetc.tgz) = 40848dc2d24d566bed6fd076c6fa7cb998a39141947b411e4ba02b2f36769c61f6b792fe9852a909e33dc48755879f16c8e7ca3fca16577565aa92e4e82775bd
+RMD160 (NetBSD-6.0_RC1/netwinder/binary/sets/xetc.tgz) = 269922809e4429e60dd77368509dad28d909ec02
+MD5 (NetBSD-6.0_RC1/netwinder/binary/sets/xetc.tgz) = ed297365d3acfab22307634abd614ccc
+SHA1 (NetBSD-6.0_RC1/netwinder/binary/sets/xfont.tgz) = 8b26efb89e593509b6b461a6247085eeff992861
+SHA512 (NetBSD-6.0_RC1/netwinder/binary/sets/xfont.tgz) = 9dc8c00b6ec2ec0a8446bcfdb9b4a9bdb174eaf67111c83d4123bbd7201944b70077a727ee80207b6824194b890efd69fecceb0d7e41eb5f31740d1021ae9df6
+RMD160 (NetBSD-6.0_RC1/netwinder/binary/sets/xfont.tgz) = babc0b2fbe9008297cfdb085fa6d2e8d1d46441e
+MD5 (NetBSD-6.0_RC1/netwinder/binary/sets/xfont.tgz) = b1d7c31f0f94ad7fc5b7dfb858c03ff2
+SHA1 (NetBSD-6.0_RC1/netwinder/binary/sets/xserver.tgz) = 4c1541b32377d663d95ec9b5fb8e0f56379e1eba
+SHA512 (NetBSD-6.0_RC1/netwinder/binary/sets/xserver.tgz) = e70b3dd48f73008be6b4f6471da0ffaf213d2e0bb209c7e780dc2c1df0576744dc59e04929c9a6686ee5b482df6d45e802136d4c5cae5c08b51b4891223b2029
+RMD160 (NetBSD-6.0_RC1/netwinder/binary/sets/xserver.tgz) = f64a7d760bb5060a69e3b65a9da6298431ffc567
+MD5 (NetBSD-6.0_RC1/netwinder/binary/sets/xserver.tgz) = 7c5859deb0dfc6cf062c712eb156ec82
+SHA1 (NetBSD-6.0_RC1/news68k/binary/kernel/netbsd-GENERIC_TINY.gz) = fa9982524e718708296cac0a845138c3a793d5e0
+SHA512 (NetBSD-6.0_RC1/news68k/binary/kernel/netbsd-GENERIC_TINY.gz) = cc86e3e0fa78daeda1aeb32ab058ba70c1d0d873143ca82521db4921d2fa7c4d3435d62726dbc80063e9abab799aff1a3f343ea083857f4d26b1f731588cbc80
+RMD160 (NetBSD-6.0_RC1/news68k/binary/kernel/netbsd-GENERIC_TINY.gz) = 0e67ba75bdccf68823521eae2d56b146b95750ea
+MD5 (NetBSD-6.0_RC1/news68k/binary/kernel/netbsd-GENERIC_TINY.gz) = 8728a1fa90b657ff00b12ff812424888
+SHA1 (NetBSD-6.0_RC1/news68k/binary/kernel/netbsd-GENERIC.gz) = a404972cde793359d16ff2112de84be61f4313e9
+SHA512 (NetBSD-6.0_RC1/news68k/binary/kernel/netbsd-GENERIC.gz) = f833e0d6efed74d783304ffc25b8cb92a8ed27ee50d11fbc10bc6caf5bd4e2c84f0f60655cc3eec848c8783186c40a9499e35e3160819b8ca4c2bda52a476c09
+RMD160 (NetBSD-6.0_RC1/news68k/binary/kernel/netbsd-GENERIC.gz) = d2a08b546283df0abfcc4c12a64c3006d87f4d21
+MD5 (NetBSD-6.0_RC1/news68k/binary/kernel/netbsd-GENERIC.gz) = 79dbeb62a8b70f8b35124441a4d7723f
+SHA1 (NetBSD-6.0_RC1/news68k/binary/kernel/netbsd-INSTALL.symbols.gz) = cd5a9f6e14764369ec0b9e777e6de532133ae104
+SHA512 (NetBSD-6.0_RC1/news68k/binary/kernel/netbsd-INSTALL.symbols.gz) = 1f3fa6bd95d97601e3631a97f6c4eb9279c6c0df64cf48d6ae668ff79901c57cc5a7cc734fa544c7aeab8b9ef54edf2dc6bbd17428e42f56b9326903dab30c6d
+RMD160 (NetBSD-6.0_RC1/news68k/binary/kernel/netbsd-INSTALL.symbols.gz) = 6ca1b36e0ae4760cd2403d183c486c1a9ea22a8f
+MD5 (NetBSD-6.0_RC1/news68k/binary/kernel/netbsd-INSTALL.symbols.gz) = f7e59ff5adeb56f828139bee39cfc84b
+SHA1 (NetBSD-6.0_RC1/news68k/binary/kernel/netbsd-INSTALL.gz) = c4319a0485fe076e1fdac2f7bc5c924eaea07556
+SHA512 (NetBSD-6.0_RC1/news68k/binary/kernel/netbsd-INSTALL.gz) = 62708f2bb4469cb365bdff1311ff7438cecf74c5dbbbe61e1721ae3bbd9ab04ca44669301fb2da75cdf9d4a6e5c25120b69375e0a1dc8599802a41ca5af29625
+RMD160 (NetBSD-6.0_RC1/news68k/binary/kernel/netbsd-INSTALL.gz) = e7526c41945dacb4d8088a20257a0cdfab7acef6
+MD5 (NetBSD-6.0_RC1/news68k/binary/kernel/netbsd-INSTALL.gz) = eeb22796da76b64db043d202a4cac1e5
+SHA1 (NetBSD-6.0_RC1/news68k/binary/sets/games.tgz) = d25741cf5d9a9aff719fa817172dbbadb20f5210
+SHA512 (NetBSD-6.0_RC1/news68k/binary/sets/games.tgz) = 6b3be84f14666bec595881d0535bcd4c18771ea9d5e779386a87480769855f997d2c4197a282147b9b2b0a474428306f593227f370a4c70b29da494e5f2d73a7
+RMD160 (NetBSD-6.0_RC1/news68k/binary/sets/games.tgz) = a8eea3c8d5db62faed878243392ef85ab041eb59
+MD5 (NetBSD-6.0_RC1/news68k/binary/sets/games.tgz) = f4aae0089177e9e8b6b2f85e9510fb9e
+SHA1 (NetBSD-6.0_RC1/news68k/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/news68k/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/news68k/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/news68k/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/news68k/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/news68k/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/news68k/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/news68k/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/news68k/binary/sets/xserver.tgz) = a9e218d63821c4246c6aacb4954fcd8e8886da01
+SHA512 (NetBSD-6.0_RC1/news68k/binary/sets/xserver.tgz) = 6b9c696957ad3da339b20c0639d6580b215fb323727ef13cc19fd3601462978d4386a0ed0b04434f59a7cfe2b4aaf50ee9fedc2110ba23ce918b36925f3d0d89
+RMD160 (NetBSD-6.0_RC1/news68k/binary/sets/xserver.tgz) = fdf47e73bf403008aef752a7df316b57c1ed765c
+MD5 (NetBSD-6.0_RC1/news68k/binary/sets/xserver.tgz) = b3bcbdf56fb65c25777ce3170fd9693b
+SHA1 (NetBSD-6.0_RC1/news68k/binary/sets/kern-GENERIC.tgz) = 08b6c70ab6b8ab0681619205634f75c1bd53906f
+SHA512 (NetBSD-6.0_RC1/news68k/binary/sets/kern-GENERIC.tgz) = f14ddba52ac04a24e4b835ebefc677e3bb760bb292cfd9202a918b987e15ea75860aa128b4818bb8930fa88d438ba8b2bc189decabffceae19bc8641622671b2
+RMD160 (NetBSD-6.0_RC1/news68k/binary/sets/kern-GENERIC.tgz) = 92308fb94fac8460c0c40f6ffe58384f351a1941
+MD5 (NetBSD-6.0_RC1/news68k/binary/sets/kern-GENERIC.tgz) = 3143f36012fe5362593fbcf8f028d074
+SHA1 (NetBSD-6.0_RC1/news68k/binary/sets/base.tgz) = c604d26886879298cd8f1b76da6ea60a8d472637
+SHA512 (NetBSD-6.0_RC1/news68k/binary/sets/base.tgz) = c9e47c7e0c44981c6e0d5caff3fad19d3488cca58a50118d390a0ef1105e891e3e73d7a15b6d870b721cd1995acd3ec882ab33a3828487353ab3adfab997aed4
+RMD160 (NetBSD-6.0_RC1/news68k/binary/sets/base.tgz) = 444d0846e9f5114d5737e9d9683c3e4ddcc4982b
+MD5 (NetBSD-6.0_RC1/news68k/binary/sets/base.tgz) = a725d1d915f39d26c95ef2d050a50f03
+SHA1 (NetBSD-6.0_RC1/news68k/binary/sets/comp.tgz) = ed244302d747a007d69ce3d87f095e6289de0d70
+SHA512 (NetBSD-6.0_RC1/news68k/binary/sets/comp.tgz) = 5597dd4bd631c2fbf92a60cd4eff8fa2bc957552333b08724e693460cbe5a399a817bc976c04ffe67608c2a0e1a85577eb897b93765f86631fc0bef6f3a38034
+RMD160 (NetBSD-6.0_RC1/news68k/binary/sets/comp.tgz) = 18aaea4940fbd437cbcea4e24f30560395a36b5e
+MD5 (NetBSD-6.0_RC1/news68k/binary/sets/comp.tgz) = d292ba9a6a75bf269454deafbbf44316
+SHA1 (NetBSD-6.0_RC1/news68k/binary/sets/etc.tgz) = b40ae6c06fc34ae325609e67e6e6469b2a1e4198
+SHA512 (NetBSD-6.0_RC1/news68k/binary/sets/etc.tgz) = cee0ef442bf96615c080a926d51cfd660a41774d1c9377462b40ba8cdf8965ec6b08721956367494a05f68b77712837533c3bf9e13c20a35f9f2f46ee6b72e96
+RMD160 (NetBSD-6.0_RC1/news68k/binary/sets/etc.tgz) = 42803b1ac5f238ccd1df2090557f4437745f77e6
+MD5 (NetBSD-6.0_RC1/news68k/binary/sets/etc.tgz) = 7267ffbecccd2c65553dd84f79b975e7
+SHA1 (NetBSD-6.0_RC1/news68k/binary/sets/kern-GENERIC_TINY.tgz) = 9d773d5893a75110147e7b1a94bebac46730c4aa
+SHA512 (NetBSD-6.0_RC1/news68k/binary/sets/kern-GENERIC_TINY.tgz) = deeea500495e91eaecfdf4b7f8a939eff704d99eac4d2952c521f83c21291330865e9511311278adbc8fa06b249ccba781e40ac69a2c31318a87e40c7579390e
+RMD160 (NetBSD-6.0_RC1/news68k/binary/sets/kern-GENERIC_TINY.tgz) = 5bf85ca86ac25c93fda339a48f0322a7c9177e84
+MD5 (NetBSD-6.0_RC1/news68k/binary/sets/kern-GENERIC_TINY.tgz) = 1572dff3e8877b259c52d7f56c4df624
+SHA1 (NetBSD-6.0_RC1/news68k/binary/sets/modules.tgz) = 19b91a44dfff32a3a5bee57b41ad63119ad121a4
+SHA512 (NetBSD-6.0_RC1/news68k/binary/sets/modules.tgz) = cb8a68db8eac494630a1c4e38ff51e69a14024decd4fa90886e151a1a1e0404eacc73464e17352288d7ec51325d1eeb91c6964a151ff53e21e4d06e8fa6b5bab
+RMD160 (NetBSD-6.0_RC1/news68k/binary/sets/modules.tgz) = 48da81970b92e5e4a10ac07790ae2a056171daf8
+MD5 (NetBSD-6.0_RC1/news68k/binary/sets/modules.tgz) = b8032b1247a2c63931469f06cb5cb1cf
+SHA1 (NetBSD-6.0_RC1/news68k/binary/sets/tests.tgz) = 35112ea038896c660b3f43bbcbcfbcad8591bb48
+SHA512 (NetBSD-6.0_RC1/news68k/binary/sets/tests.tgz) = 996efb945a5d0329f529716c77e29f1a3de95da43985d3c3ff7223a1834a70a669124cbe6517cfa87701c8240b7d83e7a97a1f4f6bcb125b66724e0d84badad1
+RMD160 (NetBSD-6.0_RC1/news68k/binary/sets/tests.tgz) = 334f0f43938e2a8f22a15715c116e1d20cc8e01f
+MD5 (NetBSD-6.0_RC1/news68k/binary/sets/tests.tgz) = cccc2dd5ab3ca41ef8be0c315f5b0a26
+SHA1 (NetBSD-6.0_RC1/news68k/binary/sets/text.tgz) = 57b34f5c2cc430a599774bbb758e0f1ac3a40219
+SHA512 (NetBSD-6.0_RC1/news68k/binary/sets/text.tgz) = 549493e171e500976e0b246d9986f4a0ba495a9d49024810126e7960e44324e5b6e390c4dabb0fab031fddb2f2b220ba5208ab926c7652273b569955724eaf27
+RMD160 (NetBSD-6.0_RC1/news68k/binary/sets/text.tgz) = 71be7b70c24f12a6b33036b9d49d4fae3f9130ee
+MD5 (NetBSD-6.0_RC1/news68k/binary/sets/text.tgz) = 861f2d1ace1495bd4af06c9d53f828bb
+SHA1 (NetBSD-6.0_RC1/news68k/binary/sets/xbase.tgz) = 5fd371c08f59236c9dcaa0cc3ba66cea577c9d91
+SHA512 (NetBSD-6.0_RC1/news68k/binary/sets/xbase.tgz) = 84370d136e43136d024c17fef5bc72bd3cf4d162918f0ca8d28fe919558765749aacdaf2da6f3d5737fc55099034928f8c5eecf65f273151a723171af8782d79
+RMD160 (NetBSD-6.0_RC1/news68k/binary/sets/xbase.tgz) = 6bb3177c1989348b63dec09e448117a952eedcb5
+MD5 (NetBSD-6.0_RC1/news68k/binary/sets/xbase.tgz) = 3bcebaef1cfc577031e15493ee4f30ea
+SHA1 (NetBSD-6.0_RC1/news68k/binary/sets/xcomp.tgz) = 8acf134f57cfc4ce25e94e8be9537ea1e3d888c7
+SHA512 (NetBSD-6.0_RC1/news68k/binary/sets/xcomp.tgz) = 3ae365f5219f4114c51d57dd117d183639c648ec3b75ce1fc20cef575ab842950258ea0f68704fe836341caabdf83a5fd7e778e9b70ad5383b5ed4e4f5056338
+RMD160 (NetBSD-6.0_RC1/news68k/binary/sets/xcomp.tgz) = 9b873bc6839d5135c5f24542354750427265a127
+MD5 (NetBSD-6.0_RC1/news68k/binary/sets/xcomp.tgz) = 83c43bae616cbe2ab2a5995745c0d49b
+SHA1 (NetBSD-6.0_RC1/news68k/binary/sets/xetc.tgz) = 55413f7170a2914aa87d9dd38a1cd8705a3ebeb6
+SHA512 (NetBSD-6.0_RC1/news68k/binary/sets/xetc.tgz) = 312c01b63f697736796e0f39e9fe0d830af8523d9c2a7b9a3f75d1745a681613cb16d3b943a387cbd77dc13dfd3f6affa4634f883ebf6c7d252e495b46107313
+RMD160 (NetBSD-6.0_RC1/news68k/binary/sets/xetc.tgz) = 1c4e960f831e4a5be68889a5c8445e9c39b56050
+MD5 (NetBSD-6.0_RC1/news68k/binary/sets/xetc.tgz) = fe8bf3811e00f799dd3ee6bfb9d1ab94
+SHA1 (NetBSD-6.0_RC1/news68k/binary/sets/xfont.tgz) = bd069f79168dbade0d8376e20a7d786f4feace7d
+SHA512 (NetBSD-6.0_RC1/news68k/binary/sets/xfont.tgz) = 9a05c541075a7f99a4e0e51248fbba543f05d205395d26ed454502bad7249176890172eeff024d7ea0be7cb2549793802cceb4a3c46d84926ac8d7728c299979
+RMD160 (NetBSD-6.0_RC1/news68k/binary/sets/xfont.tgz) = 2a88f9ce607583b2bc9c38094d6401c2971b38cc
+MD5 (NetBSD-6.0_RC1/news68k/binary/sets/xfont.tgz) = 8b8ce5d2280d9e0a6c183193b20c0f24
+SHA1 (NetBSD-6.0_RC1/news68k/installation/floppy/boot.fs) = 34f5e8ea0a1218830c0d286b7db36c57c62c4e54
+SHA512 (NetBSD-6.0_RC1/news68k/installation/floppy/boot.fs) = 1cd5ba77addde9fb36853ef0cb998a9719a14e2a488c470b946bf1d1a7cef95e7a5a9abbaf3f620e2451037f8b9657d60f651a861861d22537c89604b799ddaf
+RMD160 (NetBSD-6.0_RC1/news68k/installation/floppy/boot.fs) = 997ed89706c47d8c55b7bd18d8a4df8b015820ff
+MD5 (NetBSD-6.0_RC1/news68k/installation/floppy/boot.fs) = 5e1928104492aea26e78625f1701ae73
+SHA1 (NetBSD-6.0_RC1/news68k/INSTALL.html) = 728e9683691b1ac9ea32c2b56201c61a7b9c2828
+SHA512 (NetBSD-6.0_RC1/news68k/INSTALL.html) = 2eba2f21efc7ed9130cc13ca1f4e270b597b05a4451ff7a4ab5b0a41165f73f6a4f71412bb22b31eb23f0e07f510f766ddebdf746f504e04bbd7668cf19be593
+RMD160 (NetBSD-6.0_RC1/news68k/INSTALL.html) = 5e440d8013cc0ca791441fd23a7f097c9dc2915e
+MD5 (NetBSD-6.0_RC1/news68k/INSTALL.html) = fd3b0274afde1f46590410e42b3c1830
+SHA1 (NetBSD-6.0_RC1/news68k/INSTALL.more) = ad1cbd907df358579d116a623328fddeded790ef
+SHA512 (NetBSD-6.0_RC1/news68k/INSTALL.more) = febb097af696eb52c86206ea48cb0316a24566a3b47081d526b2697a3d3cfa0722d468a5105dcbc7c96a420ccb7f2f6331f6e8e62b4a12de146a0f39957030c1
+RMD160 (NetBSD-6.0_RC1/news68k/INSTALL.more) = 86357bad2e9853ae51c2861b8f46a468d1bbcae9
+MD5 (NetBSD-6.0_RC1/news68k/INSTALL.more) = 453fcf40810a78698bd0095fc8c2e643
+SHA1 (NetBSD-6.0_RC1/news68k/INSTALL.ps) = 7508519a0e9edc749465cf82e04fde272b9a63f2
+SHA512 (NetBSD-6.0_RC1/news68k/INSTALL.ps) = 031631455ce0736ffc0c0abee76e61b102636ee8dee5358dc3a8cfb09f3adb4fe4090409dd5e2c8211e0b0a37c7fe24bbfd7df0f830b539d206cae81d3ed9c32
+RMD160 (NetBSD-6.0_RC1/news68k/INSTALL.ps) = 678c7ffc7d5d06868daf4a33d1b1df564e91855b
+MD5 (NetBSD-6.0_RC1/news68k/INSTALL.ps) = 061d9ffc4ae30822f6c436559fccbc87
+SHA1 (NetBSD-6.0_RC1/news68k/INSTALL.txt) = 02b12bbacecd2bd61b0130fa8d8a765fe97c7664
+SHA512 (NetBSD-6.0_RC1/news68k/INSTALL.txt) = 9558fb9e1bddf612d14d6726b0a882175400ee634379ab6249e9b1a004587ee4899f3e8e39f1fdc6b44a9ee6cdaa887af11cfd4a93ea8d607eb382a33bd601c0
+RMD160 (NetBSD-6.0_RC1/news68k/INSTALL.txt) = 086f31833fdf6cc3f15d2521b0462e4a89aed635
+MD5 (NetBSD-6.0_RC1/news68k/INSTALL.txt) = 4dfb22069f2ee5fa841a1f4f56eb879f
+SHA1 (NetBSD-6.0_RC1/newsmips/binary/kernel/netbsd-INSTALL.symbols.gz) = c9f6635c19849d5bd9f486e83142ca75a7b94dad
+SHA512 (NetBSD-6.0_RC1/newsmips/binary/kernel/netbsd-INSTALL.symbols.gz) = 38ae613818faaebe2200dda7317dd77539fef049cf5ba995f17ae9ca515a8a0ba71067b6c8d1c2ea989870dcfef98eee48209078a4ac1e035086fb14eac90156
+RMD160 (NetBSD-6.0_RC1/newsmips/binary/kernel/netbsd-INSTALL.symbols.gz) = 0fb11ef9ebfdcf36b8c06459068585e2f1c6fd33
+MD5 (NetBSD-6.0_RC1/newsmips/binary/kernel/netbsd-INSTALL.symbols.gz) = f931365cb0d6d7bdb2cf4920463ecd94
+SHA1 (NetBSD-6.0_RC1/newsmips/binary/kernel/netbsd-GENERIC.gz) = 5c0b8111885334ac23abe7127daeeb9a91ccd365
+SHA512 (NetBSD-6.0_RC1/newsmips/binary/kernel/netbsd-GENERIC.gz) = 324505135b905efc0b62cfa34e9a72196218902ed2db99375bdffb62b6e5672c602bc74d054293b8b527ffd657efaace2055b8670f53292185d6ac0451983e8f
+RMD160 (NetBSD-6.0_RC1/newsmips/binary/kernel/netbsd-GENERIC.gz) = 0bc3b4b7bd02d4058d95a9ac1490e4c24facce5a
+MD5 (NetBSD-6.0_RC1/newsmips/binary/kernel/netbsd-GENERIC.gz) = fd7d68c3bf5bfb5890b504ef22f1616e
+SHA1 (NetBSD-6.0_RC1/newsmips/binary/kernel/netbsd-INSTALL.gz) = b043177df4bbbb7611e2f906e4fb80ce48659fa9
+SHA512 (NetBSD-6.0_RC1/newsmips/binary/kernel/netbsd-INSTALL.gz) = 2044377ea6eb0aac7c9d5c223eb0016f7c64ae10f9e88a2df983b1fa663ceef41a3f3d5b92b088bff52c09dab8d1dbfedc03d8fdc95314fb54c361c19dc72ca1
+RMD160 (NetBSD-6.0_RC1/newsmips/binary/kernel/netbsd-INSTALL.gz) = 832e7e6523b3ba248e982148dc77427ea73fa757
+MD5 (NetBSD-6.0_RC1/newsmips/binary/kernel/netbsd-INSTALL.gz) = 9bd76d9ca38f7897b5f4de6152e67b00
+SHA1 (NetBSD-6.0_RC1/newsmips/binary/sets/games.tgz) = de1a1c5e0a821900032b7b31c5d6afd79c28183c
+SHA512 (NetBSD-6.0_RC1/newsmips/binary/sets/games.tgz) = 43a010fe2a6110f7ba841a36c0b443f37d345c43d07a12a09c446bb3b2c5aa2fb5d1152302fef902595507897e3293be6944377beb084a0cc4cbab8a720e6775
+RMD160 (NetBSD-6.0_RC1/newsmips/binary/sets/games.tgz) = 194b1d9714c00d8a0faab695ce32961ceaca7953
+MD5 (NetBSD-6.0_RC1/newsmips/binary/sets/games.tgz) = 5446cdd6172db2c221dfc9ffa523a100
+SHA1 (NetBSD-6.0_RC1/newsmips/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/newsmips/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/newsmips/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/newsmips/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/newsmips/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/newsmips/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/newsmips/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/newsmips/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/newsmips/binary/sets/kern-GENERIC.tgz) = 6ec62aa1b936286875e8ffbc2a9776bc140e710d
+SHA512 (NetBSD-6.0_RC1/newsmips/binary/sets/kern-GENERIC.tgz) = 9f1261adc78ebc8423876144f1e76ad5a9d1b0601610bb185fa90d38d38cb9055e0e808cc9e63b1500e1f596ffe5e7738cf5f2738723f7cd7fc2ed6e857051b7
+RMD160 (NetBSD-6.0_RC1/newsmips/binary/sets/kern-GENERIC.tgz) = 3d6985449b7579e5f0001059ca28c103fa48e902
+MD5 (NetBSD-6.0_RC1/newsmips/binary/sets/kern-GENERIC.tgz) = bdeb78144df08023c79940aaad8542e3
+SHA1 (NetBSD-6.0_RC1/newsmips/binary/sets/base.tgz) = 7d30af864fe28fd320d946e094860a469da40819
+SHA512 (NetBSD-6.0_RC1/newsmips/binary/sets/base.tgz) = b66890d2c8fb1c2b1576e83b686de33eb374ec7998958e96b438aff0aaee6c27fc184fce38138176199abbe4f26d2b7dc93794c555a52292683688c1198c0e69
+RMD160 (NetBSD-6.0_RC1/newsmips/binary/sets/base.tgz) = a63f208d3e5770cd15c37ac620772fed46a47879
+MD5 (NetBSD-6.0_RC1/newsmips/binary/sets/base.tgz) = d309d802f5c674a39291c23072f4cce3
+SHA1 (NetBSD-6.0_RC1/newsmips/binary/sets/comp.tgz) = 08e91798a0ab337512326d8d07c5670cd4c7fb9f
+SHA512 (NetBSD-6.0_RC1/newsmips/binary/sets/comp.tgz) = 4e99c852735776ce5af4419c63bbf92a7cc275862caa8f72f3fa3c352797da61f55b2b4f03176c69a1349b478f85af015105956c1daa706ca33ad7753d47ae2d
+RMD160 (NetBSD-6.0_RC1/newsmips/binary/sets/comp.tgz) = e321c25867021b6a00753d22a736e19e73415212
+MD5 (NetBSD-6.0_RC1/newsmips/binary/sets/comp.tgz) = 689232c65306c5031cbcb6c4a9fff0e6
+SHA1 (NetBSD-6.0_RC1/newsmips/binary/sets/etc.tgz) = 6b04021e1ce26e7017944b2a6ce01d67fb4adc6c
+SHA512 (NetBSD-6.0_RC1/newsmips/binary/sets/etc.tgz) = 006cdb0b5f2e34e534572fee95664c0ef2048bf5563c0102c2dc4cb4c27cc6089cd23f679001b4f6e5fdc20fae896c2f9ec75100ae5de17d9893e96e7ed5b4c6
+RMD160 (NetBSD-6.0_RC1/newsmips/binary/sets/etc.tgz) = 4c04879b8ead1ffdc4b026599f5e0270aac21833
+MD5 (NetBSD-6.0_RC1/newsmips/binary/sets/etc.tgz) = dfd74692e6b1d63bb676ce9968d3b5e5
+SHA1 (NetBSD-6.0_RC1/newsmips/binary/sets/modules.tgz) = 2618488c47052ac50f9dfe9e283ad01e3d97db03
+SHA512 (NetBSD-6.0_RC1/newsmips/binary/sets/modules.tgz) = 165b0f0f42dc4ddf9651ebab24041d566895daf2cb9230e198edaecc4c5e0301b4aa10746d44a298902667f0098912b81eac1e81befee32a7e0b94e2794a6e62
+RMD160 (NetBSD-6.0_RC1/newsmips/binary/sets/modules.tgz) = b9e919aca4664046ea771c5af00fb779ee0b74c1
+MD5 (NetBSD-6.0_RC1/newsmips/binary/sets/modules.tgz) = 7341f65fb341546d0345be1684d917f6
+SHA1 (NetBSD-6.0_RC1/newsmips/binary/sets/tests.tgz) = a5c8258b165afbd63e73e863a6564f887c9070ef
+SHA512 (NetBSD-6.0_RC1/newsmips/binary/sets/tests.tgz) = b156b9b96e5328b5840741fb1afc52d23dc4330f47eedc4e3623d9986284e32a52b543fe723a2f9f1b50730491f3d7a81d1313d5a1f1866cd97f5c10a13d4776
+RMD160 (NetBSD-6.0_RC1/newsmips/binary/sets/tests.tgz) = 19d615509a34d2348c07770ae0dde7a4c6f5eff6
+MD5 (NetBSD-6.0_RC1/newsmips/binary/sets/tests.tgz) = 8b597cb264e963c3f5c9702f2626a888
+SHA1 (NetBSD-6.0_RC1/newsmips/binary/sets/text.tgz) = 4fd2cdc7bbac31b9bc2791858547aa583365489e
+SHA512 (NetBSD-6.0_RC1/newsmips/binary/sets/text.tgz) = 743b323b06a761b6523f0f45f32c9ed482d88b607ce7c591e62aa2fbb5d091ca348d2259b1f7b08ecd552efda599e9b40a8cc4515c8bde6531e0887ad9b8e42b
+RMD160 (NetBSD-6.0_RC1/newsmips/binary/sets/text.tgz) = b8a92e3159499c37021884817c74f0f5d426144f
+MD5 (NetBSD-6.0_RC1/newsmips/binary/sets/text.tgz) = ce99961d85c79024f5b4fe87e87b5a73
+SHA1 (NetBSD-6.0_RC1/newsmips/binary/sets/xbase.tgz) = 73b32d220dbfeed8d620ccbf44ce53a6a05ba314
+SHA512 (NetBSD-6.0_RC1/newsmips/binary/sets/xbase.tgz) = 8974a15be42a6053a3447bc4b30218e0d3395395076ab71a120f0cf60c1548f8597f20c8c235635e8b4c82375a92b0329f1f0846aea8fbe2b1fc315a313b43c0
+RMD160 (NetBSD-6.0_RC1/newsmips/binary/sets/xbase.tgz) = 42639e9e0d0f9b15aa281ec6ac319313a8646f97
+MD5 (NetBSD-6.0_RC1/newsmips/binary/sets/xbase.tgz) = 51f5c57ae3dd92750d5a67d1d6c8f883
+SHA1 (NetBSD-6.0_RC1/newsmips/binary/sets/xcomp.tgz) = 33a0c48b0939fd60f493e22977ecf18b11e627ff
+SHA512 (NetBSD-6.0_RC1/newsmips/binary/sets/xcomp.tgz) = b2460815ac2a2620d6d5395317519d9392b07f5d9fe8f0e3399884542c2d36404a3152e27387682bee5908054898d0c67e31c16a95b305adbc8a9e4004557d7c
+RMD160 (NetBSD-6.0_RC1/newsmips/binary/sets/xcomp.tgz) = aa123224600e8fbf3099d08338e2716d24442da4
+MD5 (NetBSD-6.0_RC1/newsmips/binary/sets/xcomp.tgz) = 86784632d72b6486be09309ae52e5a45
+SHA1 (NetBSD-6.0_RC1/newsmips/binary/sets/xetc.tgz) = 30d75c3871c8053cd604945e9cf77565fda4a8ee
+SHA512 (NetBSD-6.0_RC1/newsmips/binary/sets/xetc.tgz) = 4668879d1685d6fcf7f2036b960cffb6ddc99e6d23af80bbd520b0137da687e467d8140675fdd8734321eb608dfbac1179ede7edcfe7ee28df887cb19ce2a92b
+RMD160 (NetBSD-6.0_RC1/newsmips/binary/sets/xetc.tgz) = 862b0d4a9e182d1b11ead250985348a6df4a9f66
+MD5 (NetBSD-6.0_RC1/newsmips/binary/sets/xetc.tgz) = 921783f4411bac716918a9543a21de6a
+SHA1 (NetBSD-6.0_RC1/newsmips/binary/sets/xfont.tgz) = 0325aa1fff859cfd720a329f39632677da7029df
+SHA512 (NetBSD-6.0_RC1/newsmips/binary/sets/xfont.tgz) = 99438025e747885f4f1187e68469039f184d1525860351b89be1732ca08c5e0b26b90c478023ca8003147defe8f927f7600a41fea9072e80171660a4d78249b4
+RMD160 (NetBSD-6.0_RC1/newsmips/binary/sets/xfont.tgz) = 4b10b364470e052bbad09237bd31c680fa27700c
+MD5 (NetBSD-6.0_RC1/newsmips/binary/sets/xfont.tgz) = 7af4b3727552f9f0cd4ab48fd74368c8
+SHA1 (NetBSD-6.0_RC1/newsmips/binary/sets/xserver.tgz) = e351753817b18a7665cbd41d45006bfef0587fe5
+SHA512 (NetBSD-6.0_RC1/newsmips/binary/sets/xserver.tgz) = 5fbf526d3900ee1800f53e40e032c85300ddfb543603f5afd01c0bd8cfcf353f37e197317b2f22b2cfd347be437ac2bc23f4dc0fb68170c0b8bc5129513db5d7
+RMD160 (NetBSD-6.0_RC1/newsmips/binary/sets/xserver.tgz) = d6742216b11c7171687222b065300a2cfb9ff18c
+MD5 (NetBSD-6.0_RC1/newsmips/binary/sets/xserver.tgz) = 406d4f645ee86f6b6361b15d90d89b6a
+SHA1 (NetBSD-6.0_RC1/newsmips/installation/floppy/boot1.fs) = ecabc34e2dd585b80bfac52b389ec1349ee36cc7
+SHA512 (NetBSD-6.0_RC1/newsmips/installation/floppy/boot1.fs) = 556ed96521237756ec53de21cbc1ce8a1261cd6d22aa0bff14cc850fd882a795ce28f81c3adecb58f91e6926948504fa950e3ec330fcb19e7d7fa755cacfaf84
+RMD160 (NetBSD-6.0_RC1/newsmips/installation/floppy/boot1.fs) = 788d9782f635dc7cef4fc5b39994ce3ab4e6cd56
+MD5 (NetBSD-6.0_RC1/newsmips/installation/floppy/boot1.fs) = 70a0165dcb0efa3fc490ebab4486ef50
+SHA1 (NetBSD-6.0_RC1/newsmips/installation/floppy/boot2.fs) = 94f112a1a0e3dc9d7b69fcc81d6dcbcf1c6ec231
+SHA512 (NetBSD-6.0_RC1/newsmips/installation/floppy/boot2.fs) = b37fe4ab013fcc44cf101c2044faf2a3ac63e5d65b1e15f9e2b0456459aa569ec0a2ac9634b83bd0cfa6e674cf4675f0bc1acbe97d5cab4cacc45f476d5ef6ac
+RMD160 (NetBSD-6.0_RC1/newsmips/installation/floppy/boot2.fs) = fa9ce7592fc45edbfdb57c3ecbf4800ae2630a5f
+MD5 (NetBSD-6.0_RC1/newsmips/installation/floppy/boot2.fs) = f167c85b5859fa0d91da03c7da06ba5d
+SHA1 (NetBSD-6.0_RC1/newsmips/INSTALL.html) = fb2c06025ae8ae29fcf5d9b4b729fc06781648ec
+SHA512 (NetBSD-6.0_RC1/newsmips/INSTALL.html) = a449206fa2c9a4d52b9fbc130d257e94407df6da06892e8ca27707847d413fc19fd76ffe54b1a2ec10aebb778a138abe8bea7067f3aee352b14ab98d4ea98777
+RMD160 (NetBSD-6.0_RC1/newsmips/INSTALL.html) = 514f50b7ba3b522408b2f2799a26f8631ce69882
+MD5 (NetBSD-6.0_RC1/newsmips/INSTALL.html) = 8d598decde80ad841a278b2cf89bdc2a
+SHA1 (NetBSD-6.0_RC1/newsmips/INSTALL.more) = b3b0da1de729ac35709151e36295112f111e3477
+SHA512 (NetBSD-6.0_RC1/newsmips/INSTALL.more) = 8ea814adb50a35dcc2235c915db2e74d9d6360deca7edb81e23f084b61b83a47b418818e2ff233d80466217ffe9cd7068e5ffd9885d388dc33a20e4d59232464
+RMD160 (NetBSD-6.0_RC1/newsmips/INSTALL.more) = bee2df062c1674b4700a673187f788c19c4f072c
+MD5 (NetBSD-6.0_RC1/newsmips/INSTALL.more) = ff5476eeb5c417515aa6a1d62bd5d0e7
+SHA1 (NetBSD-6.0_RC1/newsmips/INSTALL.ps) = bb17ca37c7891b43184fef3bdbf0d99156528e9f
+SHA512 (NetBSD-6.0_RC1/newsmips/INSTALL.ps) = e61a0f6aa50d7a5febc28ac5f420837284d31d69f99e207e1491576b010a8cbd02804d44295f14c1aab07492651c74dc166031008d0ac5be8d074a9bc71387ab
+RMD160 (NetBSD-6.0_RC1/newsmips/INSTALL.ps) = 8363496d87e2ab6ea9e414c9cd1cb5e077842f6b
+MD5 (NetBSD-6.0_RC1/newsmips/INSTALL.ps) = 151d955d6132b14e827e8eaa35f3dfb1
+SHA1 (NetBSD-6.0_RC1/newsmips/INSTALL.txt) = f8c5d300541cf3434e0c2a883efbd835d18d5678
+SHA512 (NetBSD-6.0_RC1/newsmips/INSTALL.txt) = 1c4be560728ef00f12e7045db2d9e33ffb7d0d707afccc29da870bfb55b04bdfd918ab0407a2cf7d1fa87d4afaca8e4ab1c8d602b9123da1eb40b17411f63736
+RMD160 (NetBSD-6.0_RC1/newsmips/INSTALL.txt) = 3bcbe9f3f571c8909d357cf1303ad7d6ee97be14
+MD5 (NetBSD-6.0_RC1/newsmips/INSTALL.txt) = 5a7668d01da5477e19608b8ada1450b3
+SHA1 (NetBSD-6.0_RC1/next68k/binary/kernel/netbsd-GENERIC.gz) = b6f815e5e884f685be1cc8a869695ff052cd5929
+SHA512 (NetBSD-6.0_RC1/next68k/binary/kernel/netbsd-GENERIC.gz) = 42ca3f41dfb95d8a5a96edc48b7d0a833c859352d4e7791633a811d4349b0e1b296a023116544fb95ce07a1f27a32d2a4cc3f17f868508ae00dc2f784b641d1d
+RMD160 (NetBSD-6.0_RC1/next68k/binary/kernel/netbsd-GENERIC.gz) = f2dc167c573a71257723cb40c2827025e7bdd972
+MD5 (NetBSD-6.0_RC1/next68k/binary/kernel/netbsd-GENERIC.gz) = 73936e460d4c02ef1ed926d441f0edd9
+SHA1 (NetBSD-6.0_RC1/next68k/binary/sets/games.tgz) = d25741cf5d9a9aff719fa817172dbbadb20f5210
+SHA512 (NetBSD-6.0_RC1/next68k/binary/sets/games.tgz) = 6b3be84f14666bec595881d0535bcd4c18771ea9d5e779386a87480769855f997d2c4197a282147b9b2b0a474428306f593227f370a4c70b29da494e5f2d73a7
+RMD160 (NetBSD-6.0_RC1/next68k/binary/sets/games.tgz) = a8eea3c8d5db62faed878243392ef85ab041eb59
+MD5 (NetBSD-6.0_RC1/next68k/binary/sets/games.tgz) = f4aae0089177e9e8b6b2f85e9510fb9e
+SHA1 (NetBSD-6.0_RC1/next68k/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/next68k/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/next68k/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/next68k/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/next68k/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/next68k/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/next68k/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/next68k/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/next68k/binary/sets/xserver.tgz) = a9e218d63821c4246c6aacb4954fcd8e8886da01
+SHA512 (NetBSD-6.0_RC1/next68k/binary/sets/xserver.tgz) = 6b9c696957ad3da339b20c0639d6580b215fb323727ef13cc19fd3601462978d4386a0ed0b04434f59a7cfe2b4aaf50ee9fedc2110ba23ce918b36925f3d0d89
+RMD160 (NetBSD-6.0_RC1/next68k/binary/sets/xserver.tgz) = fdf47e73bf403008aef752a7df316b57c1ed765c
+MD5 (NetBSD-6.0_RC1/next68k/binary/sets/xserver.tgz) = b3bcbdf56fb65c25777ce3170fd9693b
+SHA1 (NetBSD-6.0_RC1/next68k/binary/sets/kern-GENERIC.tgz) = 3bab5116e6689aceb5caf26107bff9cb6cf27730
+SHA512 (NetBSD-6.0_RC1/next68k/binary/sets/kern-GENERIC.tgz) = beb7a2406a7bae680da44893b7c0555742ec2692512b31a1667ea4324573b65842c67b944a66e3cbdba6a5fa7fd1024d52743789dc69b39ae99f4e64e4bac076
+RMD160 (NetBSD-6.0_RC1/next68k/binary/sets/kern-GENERIC.tgz) = fd57631196ddb399cf00f7283a2702f1b5296562
+MD5 (NetBSD-6.0_RC1/next68k/binary/sets/kern-GENERIC.tgz) = b594ff3db5a6c56bf84b2e6f62ce174b
+SHA1 (NetBSD-6.0_RC1/next68k/binary/sets/base.tgz) = c52f2d618bbeb6ad6b1ce65afef0378b24e86778
+SHA512 (NetBSD-6.0_RC1/next68k/binary/sets/base.tgz) = 57a84b3f17389b27f6d6f1498448e4a6cef0176b28d8a95dd6a39c1ca8db24b23a8d4bce1e57e608e50e807fd9741b6305ff9d4151e4fde8449e6b1af985bdf5
+RMD160 (NetBSD-6.0_RC1/next68k/binary/sets/base.tgz) = 05772bdfe676ffa2b9c137a60431b4e7ceedc2fe
+MD5 (NetBSD-6.0_RC1/next68k/binary/sets/base.tgz) = b6c612362bfd09f9faa856c0f93f5797
+SHA1 (NetBSD-6.0_RC1/next68k/binary/sets/comp.tgz) = 1f592764d893b65bc8b66cdd500feba5c50f048f
+SHA512 (NetBSD-6.0_RC1/next68k/binary/sets/comp.tgz) = 5b21b73c62ee92a2483bbe340b8a1c3230bf05508ad6236281e2ce97d3cb279ff37148de4cba6109b1ceeb5c547b10e1387e0bd87d2f36fb12f4ab2a5b6885aa
+RMD160 (NetBSD-6.0_RC1/next68k/binary/sets/comp.tgz) = 3dc2103d15e2449e2ad4789f32e3df3ad8303ca3
+MD5 (NetBSD-6.0_RC1/next68k/binary/sets/comp.tgz) = 14040964c1a48da008b8496f89158b77
+SHA1 (NetBSD-6.0_RC1/next68k/binary/sets/etc.tgz) = 233515cdd81974fe5731dc6bc91011665c1ca1f7
+SHA512 (NetBSD-6.0_RC1/next68k/binary/sets/etc.tgz) = a06aec5a2278e4f5bcd3abc685935c206bdf9d094b3d44b6ea1b1791bf504d2c852b2d4bfe2068b7696fb4c3ece2ec933babd801054bb9821cddd3df8f31149d
+RMD160 (NetBSD-6.0_RC1/next68k/binary/sets/etc.tgz) = ae8ef944b59cecb66586ef410ac8f4c5caa07394
+MD5 (NetBSD-6.0_RC1/next68k/binary/sets/etc.tgz) = 9d00d4939d3ba54289d5712a0a9adc26
+SHA1 (NetBSD-6.0_RC1/next68k/binary/sets/modules.tgz) = 69ff68e3ef47a8cf8b166ef5d48d91340945c06f
+SHA512 (NetBSD-6.0_RC1/next68k/binary/sets/modules.tgz) = 20632e04a224026d2faca25105118343a4f1d5fc77be174cc0b026d76a64df05907a2ad0d9d5bbf2b75ccdebf005e968753cd66a19576edc47aa4b6718bf2239
+RMD160 (NetBSD-6.0_RC1/next68k/binary/sets/modules.tgz) = 4860e2699027d968fe9f6cf7f778fde033c358c1
+MD5 (NetBSD-6.0_RC1/next68k/binary/sets/modules.tgz) = 61a4ed6eafacf26e79077843ad8424f7
+SHA1 (NetBSD-6.0_RC1/next68k/binary/sets/tests.tgz) = 3ccb30beaaf40f4b04035b4f39cf0539221f88fc
+SHA512 (NetBSD-6.0_RC1/next68k/binary/sets/tests.tgz) = 46c70f2db6fc1f118e944aae5b36a7933ce6361f678aed3dd0ecdb96802f534230a4b503c04a5e913047c0c45168c3fe7f9bf0104c3504062a0498289a81d654
+RMD160 (NetBSD-6.0_RC1/next68k/binary/sets/tests.tgz) = 54622b8413585f33104340c54bc71f0b680cadb9
+MD5 (NetBSD-6.0_RC1/next68k/binary/sets/tests.tgz) = 7a99c103fe44c38f48346a37a177f950
+SHA1 (NetBSD-6.0_RC1/next68k/binary/sets/text.tgz) = cacd4f5634f2a13edd84dc99fc810cbba6652554
+SHA512 (NetBSD-6.0_RC1/next68k/binary/sets/text.tgz) = bfa57c8ee65c6f6043d032122864dd87e9c248c17bd7b7d52dca2256e6e9af21a17cd3c97dd46de213c4f9316164b0e38ae1d54dafc77b88b29d58a086de2d35
+RMD160 (NetBSD-6.0_RC1/next68k/binary/sets/text.tgz) = 786a760dccb0c752311d8889b28333c3b04c21ed
+MD5 (NetBSD-6.0_RC1/next68k/binary/sets/text.tgz) = 386138f5a7dcf8245a40ad60c00edf5b
+SHA1 (NetBSD-6.0_RC1/next68k/binary/sets/xbase.tgz) = 71dcff69fcacb253b0015829bd8c66d4d3bc95e6
+SHA512 (NetBSD-6.0_RC1/next68k/binary/sets/xbase.tgz) = cc2d128943fb6bd04dd488f2cc611dfafc06e96923cc7f003be85baa5a678a6ce8b4baba78044c5626328b7509c91c471fe5af1544b50db5ea18939ed9c65915
+RMD160 (NetBSD-6.0_RC1/next68k/binary/sets/xbase.tgz) = 67ce542d0d6c2a86f74691227284595f27a5c21b
+MD5 (NetBSD-6.0_RC1/next68k/binary/sets/xbase.tgz) = bfe6537d2fe7fa20e02daa99736d2c0e
+SHA1 (NetBSD-6.0_RC1/next68k/binary/sets/xcomp.tgz) = 13a537c08c952dad2c96e8c19fb1227d2d2b5627
+SHA512 (NetBSD-6.0_RC1/next68k/binary/sets/xcomp.tgz) = a0458ea7f0c7f18835b41ac1a7f86ffc66f687345fce38f4161296b24516691f48e49e24e157c439afb7aa085c87f6737b854fd02a5436461d54c0878d9ee630
+RMD160 (NetBSD-6.0_RC1/next68k/binary/sets/xcomp.tgz) = 94b78fd5caed1e96864903dee04d240e56ed2242
+MD5 (NetBSD-6.0_RC1/next68k/binary/sets/xcomp.tgz) = 9ca1f2ca1dcf1b7a927e9b25f4e60354
+SHA1 (NetBSD-6.0_RC1/next68k/binary/sets/xetc.tgz) = c378f983bf7ae4bcc57ce24f1efb33149414a89d
+SHA512 (NetBSD-6.0_RC1/next68k/binary/sets/xetc.tgz) = e9b56fac881d3658bb5c8517eea4205f075266a8fde88b3a0631dcbcaedb99b18fa28084a669b26d813a46fe91c1ef71a2647d45e63a58c0720e5c6a85f30b44
+RMD160 (NetBSD-6.0_RC1/next68k/binary/sets/xetc.tgz) = faa356d5b59419f314afccd7836fa82bbf31d7c5
+MD5 (NetBSD-6.0_RC1/next68k/binary/sets/xetc.tgz) = 8d2cf770694fed4a3d4648606195802f
+SHA1 (NetBSD-6.0_RC1/next68k/binary/sets/xfont.tgz) = a4728958a7975643cb108b407e64f04ada7e7cb8
+SHA512 (NetBSD-6.0_RC1/next68k/binary/sets/xfont.tgz) = da741bafdffa133109cae77c43d02d285872b5c255b3241c2ddf10390c51b6e821c77456adf5daa55e62d43e430f0f2572f33039c6db308eb01d5eeb8daefe91
+RMD160 (NetBSD-6.0_RC1/next68k/binary/sets/xfont.tgz) = ed27f1ba8900f2a6edd0a3f7cea6d824280c0fac
+MD5 (NetBSD-6.0_RC1/next68k/binary/sets/xfont.tgz) = 88a145a14aa73089eb8e814dc5545732
+SHA1 (NetBSD-6.0_RC1/next68k/installation/boot) = 8bf6c3f1e2058df3b3195ce4be97a867904e05d2
+SHA512 (NetBSD-6.0_RC1/next68k/installation/boot) = 8f182be778d38816d08b9c0e9edf6f5bc3c63f1f0703f94630ece7c8291220388e38bdcab182973c1554ec8b429246a60a90ea69583ebe2ace8673328de367d8
+RMD160 (NetBSD-6.0_RC1/next68k/installation/boot) = f8ff80e701a8e86dfccb215504359c6bf3b00529
+MD5 (NetBSD-6.0_RC1/next68k/installation/boot) = a10f7eabf6ecef4248bfb4d42b839ebd
+SHA1 (NetBSD-6.0_RC1/next68k/INSTALL.html) = 52a19b0e3f43d0bc038855237475704f91a39882
+SHA512 (NetBSD-6.0_RC1/next68k/INSTALL.html) = 4697ea7f9e2a10974caad93106f3715a63438ffd8bf0aa4a4bb409399ef459be9ae75eb927f7a9f54921e84d9f8394514b337186671bec3bf39976ad536858cd
+RMD160 (NetBSD-6.0_RC1/next68k/INSTALL.html) = a846565a0b585946849691a51f1735ea73d10040
+MD5 (NetBSD-6.0_RC1/next68k/INSTALL.html) = 4dda8abf3da584b370028a2ab3942ee1
+SHA1 (NetBSD-6.0_RC1/next68k/INSTALL.more) = 07f9b02d9942d5e6afcb4baaa6d6450e9d426ec0
+SHA512 (NetBSD-6.0_RC1/next68k/INSTALL.more) = ff36dd553a017f5bd0ead0fdf90d82f8c1b92698f77d49b4eab7ff42be9104b259943083dc019f88eec567fa14c4dffca4705384cbb314547b6b8fd4a44c59ee
+RMD160 (NetBSD-6.0_RC1/next68k/INSTALL.more) = e8a630226601bbe7a8442bc3c9bc60526c1fdcff
+MD5 (NetBSD-6.0_RC1/next68k/INSTALL.more) = 59dcf1bd78ff74980bd1b080f1ecf86c
+SHA1 (NetBSD-6.0_RC1/next68k/INSTALL.ps) = c685d978e2dc96a97a2118e34d8a7fabb635358c
+SHA512 (NetBSD-6.0_RC1/next68k/INSTALL.ps) = d6b235cbed72b2bb775adfb9e2355a1ce5e922047a3bc4a8b7037fea359abab236d4f8a8374eba204187dae09b7d3086297e85b670fbf80202f3c3379ac4d0d4
+RMD160 (NetBSD-6.0_RC1/next68k/INSTALL.ps) = ae456c02bf163cd6f544b5bfae74e416969b6b62
+MD5 (NetBSD-6.0_RC1/next68k/INSTALL.ps) = fb70e97415b5bcdb8c263dbda9a5cb95
+SHA1 (NetBSD-6.0_RC1/next68k/INSTALL.txt) = 461e3fe75f78bf35229975adf9939fc0177b1ef1
+SHA512 (NetBSD-6.0_RC1/next68k/INSTALL.txt) = 374f55011e2f5c229fd04e8cbbca689f9748085ccb98ce5c04352be09ed23483507fcc0ecdd30627d3e243755e5cfbfedc26ce10ea9bcb679b4536744fb1895b
+RMD160 (NetBSD-6.0_RC1/next68k/INSTALL.txt) = c44a894b2885f0d6e1d9a8f17130955f358019c9
+MD5 (NetBSD-6.0_RC1/next68k/INSTALL.txt) = 1dc9f14a6095b38cfe85ade5ae0fd7b9
+SHA1 (NetBSD-6.0_RC1/ofppc/binary/kernel/netbsd-GENERIC.gz) = 731375e9d369d7535521ff4ea477de0309c4e3db
+SHA512 (NetBSD-6.0_RC1/ofppc/binary/kernel/netbsd-GENERIC.gz) = 599d24b381cf32aa2bd92d731ae24bc19741f654e39d83856abb0b4c67eefca440fd669fdd07064dad193da8f30db024d16362550c35cd4544c90cd6bf7c055e
+RMD160 (NetBSD-6.0_RC1/ofppc/binary/kernel/netbsd-GENERIC.gz) = 8ec9018967b9057d7380c30102b37276e1c4aebd
+MD5 (NetBSD-6.0_RC1/ofppc/binary/kernel/netbsd-GENERIC.gz) = 009058a5b9df43a6e68726cdfaf1d927
+SHA1 (NetBSD-6.0_RC1/ofppc/binary/kernel/netbsd-INSTALL.gz) = a7c3b3068b6a2fa3b7c5c20912726b523a127b82
+SHA512 (NetBSD-6.0_RC1/ofppc/binary/kernel/netbsd-INSTALL.gz) = 47bdf1180a9dc28ee018ae6ad44e0bd0b6f9298b3476c10cea9d1a5ece39821b9860e82ba655d2ac7f5808356277083cd546b81ad4d5e51dae08123a92a501a3
+RMD160 (NetBSD-6.0_RC1/ofppc/binary/kernel/netbsd-INSTALL.gz) = bbf3ca0092a839a663fbb96ab95f9d3618a143c6
+MD5 (NetBSD-6.0_RC1/ofppc/binary/kernel/netbsd-INSTALL.gz) = 6e1fb776069850fa9dcd877b0c4a4150
+SHA1 (NetBSD-6.0_RC1/ofppc/binary/sets/games.tgz) = e6b2d4be3c3260bc0f3b3dad159e2ba7d3885a4d
+SHA512 (NetBSD-6.0_RC1/ofppc/binary/sets/games.tgz) = 4f9d120cd7f4694226f26c31ff2a6b2c152515d1b5e41bffb832ed8f5afccaf1e59352e0c14f2dc10956d7b0f817da7b70512f394791be83e0c3aa1ca525ae63
+RMD160 (NetBSD-6.0_RC1/ofppc/binary/sets/games.tgz) = 9deaabfcde654015dc4c1d4f4213d13b64d1d27d
+MD5 (NetBSD-6.0_RC1/ofppc/binary/sets/games.tgz) = 189ca256c61af1babff50280855d0735
+SHA1 (NetBSD-6.0_RC1/ofppc/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/ofppc/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/ofppc/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/ofppc/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/ofppc/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/ofppc/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/ofppc/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/ofppc/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/ofppc/binary/sets/xcomp.tgz) = 355399424008cf345de96183ce3451dd4943d511
+SHA512 (NetBSD-6.0_RC1/ofppc/binary/sets/xcomp.tgz) = afc96eae3ca770f912f9b90686b2f9f8913d669247759eefb8354cf337002f9a4aa4d4fad5bfe543e21e72e73b7243b5948ef6b30215edc0446d01967f7179cf
+RMD160 (NetBSD-6.0_RC1/ofppc/binary/sets/xcomp.tgz) = 7f25a108da813c98db2049c4f5a7f773629e203e
+MD5 (NetBSD-6.0_RC1/ofppc/binary/sets/xcomp.tgz) = dc30f5801c267b9f86230d1f925ba829
+SHA1 (NetBSD-6.0_RC1/ofppc/binary/sets/xfont.tgz) = b03815992894072e32106e634b50dd93fa1d1c16
+SHA512 (NetBSD-6.0_RC1/ofppc/binary/sets/xfont.tgz) = a2f763315d935d80cb81ea2eab1b85c81fe27eb5f466793e4406150f54eaeaa5d81107e657c72b839c49b3c37c93dead9e9be7e9ff2d76b6edc4f89e685c2d2a
+RMD160 (NetBSD-6.0_RC1/ofppc/binary/sets/xfont.tgz) = 1262c759709fb04e77ec0b00bfc6856496bcd664
+MD5 (NetBSD-6.0_RC1/ofppc/binary/sets/xfont.tgz) = be196e6de617f51623ecdab3d9818502
+SHA1 (NetBSD-6.0_RC1/ofppc/binary/sets/kern-GENERIC.tgz) = adc38c3bdd5ab451a970e5f5567002b3cbbd5786
+SHA512 (NetBSD-6.0_RC1/ofppc/binary/sets/kern-GENERIC.tgz) = 0ac34b0f4b75f724c31d56eebc7c3e74fc498257555cc956f322f2db83b00631317bd8cb7d9da27e9a0591699085a766eb7b5da4d955955c808756c911d2a16d
+RMD160 (NetBSD-6.0_RC1/ofppc/binary/sets/kern-GENERIC.tgz) = 4cea8197a3f45afb1302e2c0d4b3c3dbb307c021
+MD5 (NetBSD-6.0_RC1/ofppc/binary/sets/kern-GENERIC.tgz) = 52a002d3481fc026888af4a7b76fb052
+SHA1 (NetBSD-6.0_RC1/ofppc/binary/sets/base.tgz) = 1f5c724e1dcbb26a575067e2ed75935cdf914aa4
+SHA512 (NetBSD-6.0_RC1/ofppc/binary/sets/base.tgz) = bb2d1132ad6415053b795497c2a8d538083821154209826b5a630611f105e974eeed3e67e9c6c376c45040382ce06ee1e0b002f2ffd3f79023845ddee9d66578
+RMD160 (NetBSD-6.0_RC1/ofppc/binary/sets/base.tgz) = 9248c537909314d00e377d4ec03ba22ff6433fa9
+MD5 (NetBSD-6.0_RC1/ofppc/binary/sets/base.tgz) = 28b197ceb59cbaeea68cc50727abbfc5
+SHA1 (NetBSD-6.0_RC1/ofppc/binary/sets/comp.tgz) = 311c7c3654ea45eddda7c9b71d8d2b7b59ff922e
+SHA512 (NetBSD-6.0_RC1/ofppc/binary/sets/comp.tgz) = b094175a21081b089f56df236ad20b7366041383991013e0d09c2bc970c1b6af127d2bd3a141661e2dc30c3d81d7f989ede0dd3d017a5b3cd299e8ef979e8bef
+RMD160 (NetBSD-6.0_RC1/ofppc/binary/sets/comp.tgz) = cb45555945f10cd785d0a8a7647d750c588cdc3e
+MD5 (NetBSD-6.0_RC1/ofppc/binary/sets/comp.tgz) = 0d918561ea12eea57b7b305d0c37b733
+SHA1 (NetBSD-6.0_RC1/ofppc/binary/sets/etc.tgz) = d687118c16d2eeb28327bb0afda60750d902dfc5
+SHA512 (NetBSD-6.0_RC1/ofppc/binary/sets/etc.tgz) = e5d32ecca3ac05eab753c59ff866bc2f5d0a553c8162b2f58cffc6449d28b4f49aaaa17ecfea9eb178287625f9f2f3ce06a9fe874e1c82a89fa89d689d11c42c
+RMD160 (NetBSD-6.0_RC1/ofppc/binary/sets/etc.tgz) = d51654479f6e25e7abac2751b3cf11125b2d5c25
+MD5 (NetBSD-6.0_RC1/ofppc/binary/sets/etc.tgz) = dcd2ac62c0a446092a7f4a83a5c522fa
+SHA1 (NetBSD-6.0_RC1/ofppc/binary/sets/modules.tgz) = d2894063f2ce6d47fc15b12bda62c2a81b94d0ea
+SHA512 (NetBSD-6.0_RC1/ofppc/binary/sets/modules.tgz) = e8b5eafa0913d528ea7888bd1d8e2341f762d173beb50267dd087c938b46d11ec46125606c644e258bb07cfbc77a46336a3a480b954b4b976530f1ab0a51aad9
+RMD160 (NetBSD-6.0_RC1/ofppc/binary/sets/modules.tgz) = 89812b4a7e40fd51db01233c8aec4a8e3b623971
+MD5 (NetBSD-6.0_RC1/ofppc/binary/sets/modules.tgz) = c5cfa9d26fa2d1874eecf113587ed009
+SHA1 (NetBSD-6.0_RC1/ofppc/binary/sets/tests.tgz) = 72556f985afc3876708d8c2f6f12002338ca0ebb
+SHA512 (NetBSD-6.0_RC1/ofppc/binary/sets/tests.tgz) = 4bf37b4ca197b0d2aae8134c26122bbc42ef88b390bbd3c2227e1b1f10a54f935612773fbc945abb1b32dd8a6ca4ee6c406f1c80d07e4899026ea34cbfec9013
+RMD160 (NetBSD-6.0_RC1/ofppc/binary/sets/tests.tgz) = b727c13426cd89beb1d597710fd1f15338d4f75d
+MD5 (NetBSD-6.0_RC1/ofppc/binary/sets/tests.tgz) = a10226743106f1da54375ec1aa885b6a
+SHA1 (NetBSD-6.0_RC1/ofppc/binary/sets/text.tgz) = c36eea356cc2df9f1b800044029b76ba5acf6cbb
+SHA512 (NetBSD-6.0_RC1/ofppc/binary/sets/text.tgz) = c50f0d6748713a03c0668571fdea2e3f51a0276fb66506080247d925509047d9fab217f9fbee10aba7bf4828238ac615b0761d055360e4dfdc9488c981fbddab
+RMD160 (NetBSD-6.0_RC1/ofppc/binary/sets/text.tgz) = b21e7aa7acd35c3a3170aed6de0d5f8e1367e8de
+MD5 (NetBSD-6.0_RC1/ofppc/binary/sets/text.tgz) = 18f9a786c80fd50b84c65d5603a4b308
+SHA1 (NetBSD-6.0_RC1/ofppc/binary/sets/xbase.tgz) = 35af5c6a34be9e7497a1339a8754f007a3c47266
+SHA512 (NetBSD-6.0_RC1/ofppc/binary/sets/xbase.tgz) = 8ded440f101f88f4099f1ec196d992221561c163659ac7e44ce16424bc90c572afc065766889dc41906465240a2cdbc1c61c82741f9473c37381e0ae0994e655
+RMD160 (NetBSD-6.0_RC1/ofppc/binary/sets/xbase.tgz) = 34efbbf9bcbf7d300f1de22f4e50bccefe38882a
+MD5 (NetBSD-6.0_RC1/ofppc/binary/sets/xbase.tgz) = 725f8f6fa895fafab25d5681ec34dbe0
+SHA1 (NetBSD-6.0_RC1/ofppc/binary/sets/xetc.tgz) = 29f2e918b41ff79a4f3f5e62c2c4e63255c50e0a
+SHA512 (NetBSD-6.0_RC1/ofppc/binary/sets/xetc.tgz) = 6eafcddc4668231c719a5e0de34a4c6695ef8f63cadcb5bd2d673cd2b6f4dab7a36b2bfe5ff71578713d7b61873dc3cf6305a8b8648f84b6f6d4b72ef1bbd195
+RMD160 (NetBSD-6.0_RC1/ofppc/binary/sets/xetc.tgz) = 99de21b2d106f4b2abedc3c84b431ddf1cf588ab
+MD5 (NetBSD-6.0_RC1/ofppc/binary/sets/xetc.tgz) = 47edaa2444cd0e259a3cbd41c75a4fbc
+SHA1 (NetBSD-6.0_RC1/ofppc/binary/sets/xserver.tgz) = 1a21ff461a4372e1af2eda988eae3b45f19e3abd
+SHA512 (NetBSD-6.0_RC1/ofppc/binary/sets/xserver.tgz) = 9c8215c1f06c99bc2a1599420ade45fee5dc1ca35d897cc3323e2bf83dc4741473a3b0346f75f5ef5ac2e2cc5cd9bc8acce89195320ddc9bb742f77a1117fbd5
+RMD160 (NetBSD-6.0_RC1/ofppc/binary/sets/xserver.tgz) = 75ac263346b0df74bd0390eeb09103120ba67add
+MD5 (NetBSD-6.0_RC1/ofppc/binary/sets/xserver.tgz) = 1bf7d81f93c6d751292916e5e25d4513
+SHA1 (NetBSD-6.0_RC1/ofppc/installation/netboot/netbsd-GENERIC.gz) = 731375e9d369d7535521ff4ea477de0309c4e3db
+SHA512 (NetBSD-6.0_RC1/ofppc/installation/netboot/netbsd-GENERIC.gz) = 599d24b381cf32aa2bd92d731ae24bc19741f654e39d83856abb0b4c67eefca440fd669fdd07064dad193da8f30db024d16362550c35cd4544c90cd6bf7c055e
+RMD160 (NetBSD-6.0_RC1/ofppc/installation/netboot/netbsd-GENERIC.gz) = 8ec9018967b9057d7380c30102b37276e1c4aebd
+MD5 (NetBSD-6.0_RC1/ofppc/installation/netboot/netbsd-GENERIC.gz) = 009058a5b9df43a6e68726cdfaf1d927
+SHA1 (NetBSD-6.0_RC1/ofppc/installation/netboot/netbsd-INSTALL.gz) = a7c3b3068b6a2fa3b7c5c20912726b523a127b82
+SHA512 (NetBSD-6.0_RC1/ofppc/installation/netboot/netbsd-INSTALL.gz) = 47bdf1180a9dc28ee018ae6ad44e0bd0b6f9298b3476c10cea9d1a5ece39821b9860e82ba655d2ac7f5808356277083cd546b81ad4d5e51dae08123a92a501a3
+RMD160 (NetBSD-6.0_RC1/ofppc/installation/netboot/netbsd-INSTALL.gz) = bbf3ca0092a839a663fbb96ab95f9d3618a143c6
+MD5 (NetBSD-6.0_RC1/ofppc/installation/netboot/netbsd-INSTALL.gz) = 6e1fb776069850fa9dcd877b0c4a4150
+SHA1 (NetBSD-6.0_RC1/ofppc/installation/netboot/ofwboot) = 9fc26a9ad3cd76460eb941233408688ad07ac427
+SHA512 (NetBSD-6.0_RC1/ofppc/installation/netboot/ofwboot) = 2f3059d21bd992719a7072be60d99123752fd8c64f3c90ad0b972b4814d8bd7ff2fc72b2341e78ace4183a676fac072fc294ea56f60ceb10fae8df0c75615be1
+RMD160 (NetBSD-6.0_RC1/ofppc/installation/netboot/ofwboot) = 06f4345b1305eb6178cc49ebb8537a85dd246985
+MD5 (NetBSD-6.0_RC1/ofppc/installation/netboot/ofwboot) = 26fa3f4a995fecbb806f8b830f5e8db7
+SHA1 (NetBSD-6.0_RC1/ofppc/INSTALL.html) = 1cd985ac694c28545b6c9ee3de10baf897c232fb
+SHA512 (NetBSD-6.0_RC1/ofppc/INSTALL.html) = e682835ea320010a14097f5348c4b9e66554dabca90754b1c50a6fc7f4c6c87de733a68432f2b1331b181881d5cb91d090c146373ceeb9b5d46e11626379a9d5
+RMD160 (NetBSD-6.0_RC1/ofppc/INSTALL.html) = 21596cc0629dca1b481af6e96facf629524f9760
+MD5 (NetBSD-6.0_RC1/ofppc/INSTALL.html) = bd55066da0f84792e92406ece4f9f790
+SHA1 (NetBSD-6.0_RC1/ofppc/INSTALL.more) = 160a66d6a9c07969b30e9fe8a4a63fe37e5a1bc9
+SHA512 (NetBSD-6.0_RC1/ofppc/INSTALL.more) = aa352898322b2ef22cacddbc4578ff0ce493df2544f1fff8435ddea6621d76707fa71152974d5e3eb3fcd0f96c164bf12b36a80d666c03c8039d1251e36dbd9b
+RMD160 (NetBSD-6.0_RC1/ofppc/INSTALL.more) = 980a1b4d30772f576981333abba4f5ec7dfb0ef8
+MD5 (NetBSD-6.0_RC1/ofppc/INSTALL.more) = 40f642c3469c135a97eb83ba6df3be9a
+SHA1 (NetBSD-6.0_RC1/ofppc/INSTALL.ps) = 04444a2c7bb3e857f47b1e1f933b5d6c7d1fdaa6
+SHA512 (NetBSD-6.0_RC1/ofppc/INSTALL.ps) = c7d356f7ad707bb6a8235927a1e7a6f9e6515faae1abf3afbaaa298052ea2d6e43bbbd8f0ae623f058497161b0c6dbc3dff6b93c8d47c27f1e6f94449d7ab2f5
+RMD160 (NetBSD-6.0_RC1/ofppc/INSTALL.ps) = 03481338c730286d3e50c72bf41219812350e444
+MD5 (NetBSD-6.0_RC1/ofppc/INSTALL.ps) = d31188df281c4c375ed3e55e5785937b
+SHA1 (NetBSD-6.0_RC1/ofppc/INSTALL.txt) = 84acbd9b608d3314126003536a5d846f5d7c5de7
+SHA512 (NetBSD-6.0_RC1/ofppc/INSTALL.txt) = 4d3515bd02b9cadf924bd3310b432e76ae9ebaabebe56a4d7c49c1632454c7642786f45a8a65b8c1388dee7de7b527193c84b826ef8307bc7e9e98e705d5d357
+RMD160 (NetBSD-6.0_RC1/ofppc/INSTALL.txt) = b68be5ab0bb3890e8b40caadcad0fdec9a934b98
+MD5 (NetBSD-6.0_RC1/ofppc/INSTALL.txt) = 16fa11dfba983c6fdd25b948bd13f127
+SHA1 (NetBSD-6.0_RC1/pmax/binary/kernel/netbsd-INSTALL.ecoff.gz) = 5df26139e6eda2db76938bf9c17257f3b9398886
+SHA512 (NetBSD-6.0_RC1/pmax/binary/kernel/netbsd-INSTALL.ecoff.gz) = 1649253e4e1e149c1cd736f4bbad3ad8cd0d9dc7212910d4b5d46d85b17ad394bffdf274bf45ac9901817b53979d9cce3d1a986a61ae7146ff5a50fd7b2de5df
+RMD160 (NetBSD-6.0_RC1/pmax/binary/kernel/netbsd-INSTALL.ecoff.gz) = afb4b665a6c5c6f40680e4b49e90e79dc8cb9d96
+MD5 (NetBSD-6.0_RC1/pmax/binary/kernel/netbsd-INSTALL.ecoff.gz) = 27098ec039a92b201ef70c25781d9290
+SHA1 (NetBSD-6.0_RC1/pmax/binary/kernel/netbsd-GENERIC.gz) = c80d79d9b15cb5649a66d670c4f0c3918906e925
+SHA512 (NetBSD-6.0_RC1/pmax/binary/kernel/netbsd-GENERIC.gz) = 40bac83c4f1c62f5e791a96f86d6fbf50ea6a2f2b02cacc6cf4bdcf2c19b40e03898082fcad078248067ef1817350448c688b37a5f7aefdc0e944948d5e0d3f7
+RMD160 (NetBSD-6.0_RC1/pmax/binary/kernel/netbsd-GENERIC.gz) = 63c548d967484fa3de564eee5896bfc69a47fd8c
+MD5 (NetBSD-6.0_RC1/pmax/binary/kernel/netbsd-GENERIC.gz) = e1f6eb0cf8b63c2e1c477a9b20a69fd6
+SHA1 (NetBSD-6.0_RC1/pmax/binary/kernel/netbsd-INSTALL.symbols.gz) = 2bd1ceb773c98a91f7e268f853e5078667605b54
+SHA512 (NetBSD-6.0_RC1/pmax/binary/kernel/netbsd-INSTALL.symbols.gz) = 085e76742fa78b21ad06deda85b83201e81d02570eaa34e4a0861295a7e40b6837353956620bd603d5b229449b35bf92ed1cd12e7b471842e66c9167a3277a43
+RMD160 (NetBSD-6.0_RC1/pmax/binary/kernel/netbsd-INSTALL.symbols.gz) = 8804204aff3ba6e98ba958dce8ab2f667c7d7852
+MD5 (NetBSD-6.0_RC1/pmax/binary/kernel/netbsd-INSTALL.symbols.gz) = 3754ee6830b5fdefba0f17bb8d47fb88
+SHA1 (NetBSD-6.0_RC1/pmax/binary/kernel/netbsd-INSTALL.gz) = f1de31106defa7121a6789e3bf18f6e984a13349
+SHA512 (NetBSD-6.0_RC1/pmax/binary/kernel/netbsd-INSTALL.gz) = 881d0fdb2f26dd3fc7c1b392b2973a7a8f0df20cf2f324f3c5783b2657374453d57bbbb5918a968725e12fbf80767e9fdcdafa2b4a408d5dc9414ced013f7937
+RMD160 (NetBSD-6.0_RC1/pmax/binary/kernel/netbsd-INSTALL.gz) = 611b426069ea422fe9fd02529171fc4ec3110884
+MD5 (NetBSD-6.0_RC1/pmax/binary/kernel/netbsd-INSTALL.gz) = 0735fb996e0454f3c3a837061743c9a9
+SHA1 (NetBSD-6.0_RC1/pmax/binary/sets/games.tgz) = 7c979973833fab402493e6f077dae9c21f7be951
+SHA512 (NetBSD-6.0_RC1/pmax/binary/sets/games.tgz) = 256e3fe391c313d29dca40e107c270ecd05319d697556cbd999b756095a50d9fd52442360f015327a8ee4a08bb19758b086c3da8be57e0502a321e72778314a9
+RMD160 (NetBSD-6.0_RC1/pmax/binary/sets/games.tgz) = 3b59fb99d7ec59334c8c103635a1323bfe70312b
+MD5 (NetBSD-6.0_RC1/pmax/binary/sets/games.tgz) = 2be5bf7183def0e6c2329212bf67cc0a
+SHA1 (NetBSD-6.0_RC1/pmax/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/pmax/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/pmax/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/pmax/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/pmax/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/pmax/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/pmax/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/pmax/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/pmax/binary/sets/kern-GENERIC.tgz) = a7d428eff5fa6b7fb0daee85e63d82fd4bc224a9
+SHA512 (NetBSD-6.0_RC1/pmax/binary/sets/kern-GENERIC.tgz) = 348287f430277fc9115f2f68ab2b7a301c91189c2064296082f8d9587b1a65e4a86d49253ab55e6cb8a5fc54794e47b4a44e40ee8a4aa99657577a607d551c53
+RMD160 (NetBSD-6.0_RC1/pmax/binary/sets/kern-GENERIC.tgz) = c16aa3a39f71dd6d1478f5af7690e1cd5df28021
+MD5 (NetBSD-6.0_RC1/pmax/binary/sets/kern-GENERIC.tgz) = 7295de560778ad4464c02a5214a431c2
+SHA1 (NetBSD-6.0_RC1/pmax/binary/sets/base.tgz) = 2680f43bb7db57e9ecbb5e183992e1a91a7bb9af
+SHA512 (NetBSD-6.0_RC1/pmax/binary/sets/base.tgz) = 0aa6fe2cdda5ed14ff2a32b4a0f91a6550273f8aa162bdd8b226a27bcc262e2da3097f2b707ff179538fd1cc4d79c6cc77ae46a846f86a08a1d42f03f571057e
+RMD160 (NetBSD-6.0_RC1/pmax/binary/sets/base.tgz) = db05c7948db5422e784e61bf7bd3a86d0ccfad6f
+MD5 (NetBSD-6.0_RC1/pmax/binary/sets/base.tgz) = 75e46fd15806a29b12c21725bb169a5a
+SHA1 (NetBSD-6.0_RC1/pmax/binary/sets/comp.tgz) = b860396f54febdd7a74f976ba2c630e93e140a91
+SHA512 (NetBSD-6.0_RC1/pmax/binary/sets/comp.tgz) = 26c679619fca22f2a8b711b851c0e6943961cc07bd0ad320703b994c1479261d133fed2e842829f721116660ebe92a57622455a4b6cd92da879b0aa756adbce7
+RMD160 (NetBSD-6.0_RC1/pmax/binary/sets/comp.tgz) = 18b6e57f6533d5cf209ea213e5d34cee45789212
+MD5 (NetBSD-6.0_RC1/pmax/binary/sets/comp.tgz) = 5f6d86510125b269958868be009677f5
+SHA1 (NetBSD-6.0_RC1/pmax/binary/sets/etc.tgz) = 0822be39cc763663a6ab1799c04f379a261d63ee
+SHA512 (NetBSD-6.0_RC1/pmax/binary/sets/etc.tgz) = 6eccaeaa0ccac90eab05db4603ad9468f0bb18ba0c2c3bb07139a991138fe906253647507e501fb7a0070b66a142e08e48d0e192a2d910f20517766d849b5567
+RMD160 (NetBSD-6.0_RC1/pmax/binary/sets/etc.tgz) = d7d35bfdad057dab9b33aee8004095eb7bcf8aa7
+MD5 (NetBSD-6.0_RC1/pmax/binary/sets/etc.tgz) = def9839841fbfe6f17fcc5b22564ac15
+SHA1 (NetBSD-6.0_RC1/pmax/binary/sets/modules.tgz) = cf856deb7a2d783e9fe3b78860c5b384a137e10c
+SHA512 (NetBSD-6.0_RC1/pmax/binary/sets/modules.tgz) = c5ef7f44f4e87943c9638ec963c61453706df76c0c78e6ca72dfca15e4f4b4a530cdbe739ba363d7a91c88dc57ff558fb296a425e3b28751a80003aae3d86b2f
+RMD160 (NetBSD-6.0_RC1/pmax/binary/sets/modules.tgz) = b28225dec7a59c225d6b8be2f93315a3d67a4899
+MD5 (NetBSD-6.0_RC1/pmax/binary/sets/modules.tgz) = 2e4147e9546d0b24031cd1bcdbb26841
+SHA1 (NetBSD-6.0_RC1/pmax/binary/sets/tests.tgz) = 889ec00b72c2dcec2622d3b35a8dbf9a22fe978f
+SHA512 (NetBSD-6.0_RC1/pmax/binary/sets/tests.tgz) = 94d692e45f096c69077ca05d5b397c2ff06d2463cd59c948bd26a2e9164a6413ad32a3cd5d7152a27a17989af94d266bb8c6c01be82df147ea0d25b3dcff9597
+RMD160 (NetBSD-6.0_RC1/pmax/binary/sets/tests.tgz) = f5f7fd529e4de8ad2e49996ef2d464861319c067
+MD5 (NetBSD-6.0_RC1/pmax/binary/sets/tests.tgz) = 939f18500fff115f6203d435e9a24575
+SHA1 (NetBSD-6.0_RC1/pmax/binary/sets/text.tgz) = fa24ff163d80cd1d9ef835322a52684ed9ee613f
+SHA512 (NetBSD-6.0_RC1/pmax/binary/sets/text.tgz) = 5aa5d673765785431092815570d853ba315cd7f9585d427af6607eaaff64a312869e94189d3dbc345ec8dae69a1d6bc69267150e18dc4087a5354a9a7e75a405
+RMD160 (NetBSD-6.0_RC1/pmax/binary/sets/text.tgz) = 1b9128fbe304d4c744c64a398e626184eaa21645
+MD5 (NetBSD-6.0_RC1/pmax/binary/sets/text.tgz) = 777aefc18fd4bc84a509be54ea056fe9
+SHA1 (NetBSD-6.0_RC1/pmax/binary/sets/xbase.tgz) = 1cec2246e6841d970786e6a1344ae65a822fd599
+SHA512 (NetBSD-6.0_RC1/pmax/binary/sets/xbase.tgz) = 9c22c92789fe310adbe046806e41b4b4a9a1256e042fae927dc96c58b29c13aafc7e7e542ab17d9a7122711b8bbc31c8426c032f85ed109390e75be22cdb9f25
+RMD160 (NetBSD-6.0_RC1/pmax/binary/sets/xbase.tgz) = d52bb4a963b498c0b2f44035c21647c6e1923c57
+MD5 (NetBSD-6.0_RC1/pmax/binary/sets/xbase.tgz) = 7c04cfd531bc5748fa8e340ed54600c1
+SHA1 (NetBSD-6.0_RC1/pmax/binary/sets/xcomp.tgz) = bc0cc48ab9e161f5ac70b2c3c512b5f05dfd94ac
+SHA512 (NetBSD-6.0_RC1/pmax/binary/sets/xcomp.tgz) = 6a3afc102848ca31a09b2d0746d8b224d409c339229a793cfbe076700279b86e73816812d16a291a95bf0d3ecd9514076b4a5f67a6330ecbd1167e5864cac733
+RMD160 (NetBSD-6.0_RC1/pmax/binary/sets/xcomp.tgz) = b48e13f10c4a3f7ba34bc67c21a47cc8c3002f3c
+MD5 (NetBSD-6.0_RC1/pmax/binary/sets/xcomp.tgz) = 6a5162be28be5f3e572f9450050ef8ec
+SHA1 (NetBSD-6.0_RC1/pmax/binary/sets/xetc.tgz) = 69a3dcef9423930fe6a76741aa47d43ab680bfc2
+SHA512 (NetBSD-6.0_RC1/pmax/binary/sets/xetc.tgz) = b7eb6ba27bd2fdf3e41f2ae074027ecfc88dc8662e4f51a142c5ec7b78c453eaf99e6d0d2c52a5d8caa490e5244b9a7249168404406cc47c2869bfcaa5060e61
+RMD160 (NetBSD-6.0_RC1/pmax/binary/sets/xetc.tgz) = f0dda0ac1c5797afa4a2757faf75955d039a1b4d
+MD5 (NetBSD-6.0_RC1/pmax/binary/sets/xetc.tgz) = c9074666ace8235679a68cb91bd26914
+SHA1 (NetBSD-6.0_RC1/pmax/binary/sets/xfont.tgz) = 743923561b45115b6719f16433db0ba8990112f0
+SHA512 (NetBSD-6.0_RC1/pmax/binary/sets/xfont.tgz) = a14c9bb3d1997002c1175387ac3e533f2856b6d868975dbc6dc4ee03ae20505cfb798f3ba125d06829bff73b5eb33ba1b3b4f2388dc6c3bcdfab2c7f48d096bf
+RMD160 (NetBSD-6.0_RC1/pmax/binary/sets/xfont.tgz) = c40fae3db2f97f137a1bec8fb731fd999ebb1ea2
+MD5 (NetBSD-6.0_RC1/pmax/binary/sets/xfont.tgz) = 2242ae346919001fdf4f88271e1999ac
+SHA1 (NetBSD-6.0_RC1/pmax/binary/sets/xserver.tgz) = 760048e70a6de6e36e580e3718cf5b04624830d3
+SHA512 (NetBSD-6.0_RC1/pmax/binary/sets/xserver.tgz) = 8c92b8798659ef876df7dfa207516cf6264c33c5a806315ca65248039e10a3d8c5fa300f91a8e673630cffe50dca7f3e424958e0d75168da0246640ca4d1d55c
+RMD160 (NetBSD-6.0_RC1/pmax/binary/sets/xserver.tgz) = 3be05ecbf7078cc6cb90812ff8ec92b063011bf0
+MD5 (NetBSD-6.0_RC1/pmax/binary/sets/xserver.tgz) = 7635b8a1b6d0581fe943552300434de3
+SHA1 (NetBSD-6.0_RC1/pmax/installation/diskimage/diskimage.gz) = 20c75e6a1a6507899727658a686695c72471c497
+SHA512 (NetBSD-6.0_RC1/pmax/installation/diskimage/diskimage.gz) = 8e35dc66da00b46f55a1e204336dbb170b8bf57332fa9097ac1b007717bb2add1faf1b23a7aba8984b995309e1a3fe32c1953d068e5d7451bee1967fe48d5f26
+RMD160 (NetBSD-6.0_RC1/pmax/installation/diskimage/diskimage.gz) = 2c6efbb02eed5d2cf9eda3f03283c72d2ad257ac
+MD5 (NetBSD-6.0_RC1/pmax/installation/diskimage/diskimage.gz) = e9d50ddc6538e95c29c398f77b15d398
+SHA1 (NetBSD-6.0_RC1/pmax/installation/miniroot/miniroot.fs.gz) = 3fe8a59b52e981e1c6bbdd29abb6dcd6af735e69
+SHA512 (NetBSD-6.0_RC1/pmax/installation/miniroot/miniroot.fs.gz) = 9796cadcca243fef370f7263832bdcb33ebdce38ec13a72c4352f87183f130c370b452f5291550565637202390761484ed6575a878ae1944661e62f4cbfbb35f
+RMD160 (NetBSD-6.0_RC1/pmax/installation/miniroot/miniroot.fs.gz) = ae0e24a17d3a8735fa2dbdf5c2f1775063df9767
+MD5 (NetBSD-6.0_RC1/pmax/installation/miniroot/miniroot.fs.gz) = 31aa48acb82b2c22be093b740473c622
+SHA1 (NetBSD-6.0_RC1/pmax/installation/netboot/diskimage.tgz) = 0f9760d29f9dca8ba656d993e2b2c85bbf3538b9
+SHA512 (NetBSD-6.0_RC1/pmax/installation/netboot/diskimage.tgz) = 0516746690412494414c4782ecfea87a7b4784062fb4f12466fcc18b123880ea033ff228a45cef324ed0b3bc3c33a7163a13424027dab6b10e87819cbd0b9b83
+RMD160 (NetBSD-6.0_RC1/pmax/installation/netboot/diskimage.tgz) = 42522827e62a5858de734f70c54b8b02198185a1
+MD5 (NetBSD-6.0_RC1/pmax/installation/netboot/diskimage.tgz) = bb018ebef069aa3f829afe40338ec99b
+SHA1 (NetBSD-6.0_RC1/pmax/INSTALL.html) = 7f533d4f768686202bc755270b6d5846a10b6693
+SHA512 (NetBSD-6.0_RC1/pmax/INSTALL.html) = c7a3a253365c8c236208d165c18b477d57e0885d750f4e39052855b243c0e784545d2dc288c6e6425355ca74733ba55e92778de120aa85f7fb8f07bc664a96cc
+RMD160 (NetBSD-6.0_RC1/pmax/INSTALL.html) = 3734c4084043e5c17e55bec9c7bc0c18a5e38746
+MD5 (NetBSD-6.0_RC1/pmax/INSTALL.html) = ae0b6563d75afea16590e7d81ee13f92
+SHA1 (NetBSD-6.0_RC1/pmax/INSTALL.more) = 25a258d9576516688c0908242cdc2a2c116958a9
+SHA512 (NetBSD-6.0_RC1/pmax/INSTALL.more) = c9d34e67a6d62341f4e73a1fbe9599bbecf6ef3337c12f82d49d2c762b03fb24c4cf0676f75b54d05a2877b15e4ee40f436a67cbe732aa4bbf233383a4325031
+RMD160 (NetBSD-6.0_RC1/pmax/INSTALL.more) = a02629cd96c8913cb3dbeba871de79578e9bb78c
+MD5 (NetBSD-6.0_RC1/pmax/INSTALL.more) = 328d6e19e07d20440a7852ecf4292004
+SHA1 (NetBSD-6.0_RC1/pmax/INSTALL.ps) = 08609e843e2c8ec67d6ac445c50ab78db00cf3f7
+SHA512 (NetBSD-6.0_RC1/pmax/INSTALL.ps) = e1fab9af017f0662d138de47dcab3ee7584b27aac8f200357524677d8721fc8711f0ae9e6e9e9f153b2afb34a18523644744a264a58012a92f35b77ec8ec3479
+RMD160 (NetBSD-6.0_RC1/pmax/INSTALL.ps) = 6c72dc2491b661b6b428005f9c28c4c4a6adf6eb
+MD5 (NetBSD-6.0_RC1/pmax/INSTALL.ps) = f5265a1400c14ef875f0c5e60832b9ac
+SHA1 (NetBSD-6.0_RC1/pmax/INSTALL.txt) = 829ec087b95df4970af7b834be7a0ab35906155c
+SHA512 (NetBSD-6.0_RC1/pmax/INSTALL.txt) = d1a544fb7896381ceb43861b3ce6e9f4e9cc5edd1fb9a20381b56323e91dd4b20a852612d5268ce544dcb4fb2f1ff752f650b1940c9747464eceb498a74bc6bd
+RMD160 (NetBSD-6.0_RC1/pmax/INSTALL.txt) = e495ab9a20749b124649fa73b1089cb0217599d6
+MD5 (NetBSD-6.0_RC1/pmax/INSTALL.txt) = 2b19c4aef26e51e8738d153007f40526
+SHA1 (NetBSD-6.0_RC1/prep/binary/kernel/netbsd-INSTALL.symbols.gz) = 73d34cc30dd54d0705f84251096c0bd16d972c2e
+SHA512 (NetBSD-6.0_RC1/prep/binary/kernel/netbsd-INSTALL.symbols.gz) = 7d9b4fa5700317a7383b7bf1bb218f9431d675853b63142dc64d603f5c5146f6d59e0179157c146ed73372666631efbe64a240c92c2a0daf2db508469b2a16d3
+RMD160 (NetBSD-6.0_RC1/prep/binary/kernel/netbsd-INSTALL.symbols.gz) = 731454335f0e51ec116673ab7e4f28d46ae0e81d
+MD5 (NetBSD-6.0_RC1/prep/binary/kernel/netbsd-INSTALL.symbols.gz) = fe1eeed034008e99e1aa6b5c5857be3a
+SHA1 (NetBSD-6.0_RC1/prep/binary/kernel/netbsd-GENERIC.gz) = 23d9ccbbe27353b63090cd2541338cd05c378c96
+SHA512 (NetBSD-6.0_RC1/prep/binary/kernel/netbsd-GENERIC.gz) = 0eeff285dea326a56215fc6ecd5f05d5d5f534397141b03f6eb8ba8132af0c4a927b27638a928b202119e55335ec59a44b0188977c088c82b5d1e390ddbed860
+RMD160 (NetBSD-6.0_RC1/prep/binary/kernel/netbsd-GENERIC.gz) = f41dcc9bb93623d5a3ff0f2ca5553b7ea0821526
+MD5 (NetBSD-6.0_RC1/prep/binary/kernel/netbsd-GENERIC.gz) = 855dd2b4f866ffb2cbb1034fe93fbcf6
+SHA1 (NetBSD-6.0_RC1/prep/binary/kernel/netbsd-INSTALL.gz) = 3b9fbf0b839f7750a9b571bacafe5e728fff38d8
+SHA512 (NetBSD-6.0_RC1/prep/binary/kernel/netbsd-INSTALL.gz) = a788d2c49ce9f0a61447ca4944fc6b8eb53a12e5bf19949f40924ab1cb5765fd07272aab95a4b0cd2d4813f2a1fa9998742013b2d3bf6d1396b402a091f10896
+RMD160 (NetBSD-6.0_RC1/prep/binary/kernel/netbsd-INSTALL.gz) = fe9106f6670d8a94c33cab80bba73fde0c6a3fd6
+MD5 (NetBSD-6.0_RC1/prep/binary/kernel/netbsd-INSTALL.gz) = 6e44fc009c65567857dc05e5edb08559
+SHA1 (NetBSD-6.0_RC1/prep/binary/kernel/netbsd-INSTALL_SMALL.symbols.gz) = c548fad3628a69a9dfa506e976696cf995fba2c0
+SHA512 (NetBSD-6.0_RC1/prep/binary/kernel/netbsd-INSTALL_SMALL.symbols.gz) = 16dd9d730cb6c3bad11d35d057d9d021d732ec563e2cc20b349382f7405cfed3f8318ddb2f81785f75aec4f8b08241de6941d15fb0376e84984d1fd615a0b069
+RMD160 (NetBSD-6.0_RC1/prep/binary/kernel/netbsd-INSTALL_SMALL.symbols.gz) = 5a9f7723ef883b00f2fae7610999728feae573c2
+MD5 (NetBSD-6.0_RC1/prep/binary/kernel/netbsd-INSTALL_SMALL.symbols.gz) = fdca72e549ca23f4384a804782100cfd
+SHA1 (NetBSD-6.0_RC1/prep/binary/kernel/netbsd-INSTALL_SMALL.gz) = f268a90a83a09b1b38b6ea85fbcc180266995deb
+SHA512 (NetBSD-6.0_RC1/prep/binary/kernel/netbsd-INSTALL_SMALL.gz) = c7c51e79b3aa3b0af5fe1e428116eb5822f1ec755437518ee10fa018b5763b52ba7187011818509b1b9c4ba0a3395ba45bcd180171b543a64684e184d492f911
+RMD160 (NetBSD-6.0_RC1/prep/binary/kernel/netbsd-INSTALL_SMALL.gz) = 56af80e123d54de885b301901be90786ee6deb55
+MD5 (NetBSD-6.0_RC1/prep/binary/kernel/netbsd-INSTALL_SMALL.gz) = faa784e31041b5c02c59374171e8dee8
+SHA1 (NetBSD-6.0_RC1/prep/binary/sets/games.tgz) = e6b2d4be3c3260bc0f3b3dad159e2ba7d3885a4d
+SHA512 (NetBSD-6.0_RC1/prep/binary/sets/games.tgz) = 4f9d120cd7f4694226f26c31ff2a6b2c152515d1b5e41bffb832ed8f5afccaf1e59352e0c14f2dc10956d7b0f817da7b70512f394791be83e0c3aa1ca525ae63
+RMD160 (NetBSD-6.0_RC1/prep/binary/sets/games.tgz) = 9deaabfcde654015dc4c1d4f4213d13b64d1d27d
+MD5 (NetBSD-6.0_RC1/prep/binary/sets/games.tgz) = 189ca256c61af1babff50280855d0735
+SHA1 (NetBSD-6.0_RC1/prep/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/prep/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/prep/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/prep/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/prep/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/prep/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/prep/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/prep/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/prep/binary/sets/xcomp.tgz) = 355399424008cf345de96183ce3451dd4943d511
+SHA512 (NetBSD-6.0_RC1/prep/binary/sets/xcomp.tgz) = afc96eae3ca770f912f9b90686b2f9f8913d669247759eefb8354cf337002f9a4aa4d4fad5bfe543e21e72e73b7243b5948ef6b30215edc0446d01967f7179cf
+RMD160 (NetBSD-6.0_RC1/prep/binary/sets/xcomp.tgz) = 7f25a108da813c98db2049c4f5a7f773629e203e
+MD5 (NetBSD-6.0_RC1/prep/binary/sets/xcomp.tgz) = dc30f5801c267b9f86230d1f925ba829
+SHA1 (NetBSD-6.0_RC1/prep/binary/sets/xfont.tgz) = b03815992894072e32106e634b50dd93fa1d1c16
+SHA512 (NetBSD-6.0_RC1/prep/binary/sets/xfont.tgz) = a2f763315d935d80cb81ea2eab1b85c81fe27eb5f466793e4406150f54eaeaa5d81107e657c72b839c49b3c37c93dead9e9be7e9ff2d76b6edc4f89e685c2d2a
+RMD160 (NetBSD-6.0_RC1/prep/binary/sets/xfont.tgz) = 1262c759709fb04e77ec0b00bfc6856496bcd664
+MD5 (NetBSD-6.0_RC1/prep/binary/sets/xfont.tgz) = be196e6de617f51623ecdab3d9818502
+SHA1 (NetBSD-6.0_RC1/prep/binary/sets/kern-GENERIC.tgz) = 019baf06b8d42e1bb8f3a4a2aedfe08461e67e08
+SHA512 (NetBSD-6.0_RC1/prep/binary/sets/kern-GENERIC.tgz) = afc6715391e02a5a14c5cebfa8609045b5d9291492a813eb191316e306f55a2a7560bd9585033ffd98ca56e85280a6b607d0f8da84f3388921fc73ae4d92f0e3
+RMD160 (NetBSD-6.0_RC1/prep/binary/sets/kern-GENERIC.tgz) = b7d1f0b4940f1104285edaaf5e1f525f5c697c25
+MD5 (NetBSD-6.0_RC1/prep/binary/sets/kern-GENERIC.tgz) = cd8a7995a7bdd3163f7e8f74a1017c4e
+SHA1 (NetBSD-6.0_RC1/prep/binary/sets/base.tgz) = e562655e14cae39df93fc0c53b0ae954a60a7df1
+SHA512 (NetBSD-6.0_RC1/prep/binary/sets/base.tgz) = 27dc23a1d70a5e83cf25ef2b65b10a93c5bba7c7c8518a53858f2eefd7acec08b48d05a0d2ee28080a99ccea0e1aa84b3a5669d93b7d1545d2625365ab337a21
+RMD160 (NetBSD-6.0_RC1/prep/binary/sets/base.tgz) = 67044a2845cffba4bd27ffdeecb67da87ba35928
+MD5 (NetBSD-6.0_RC1/prep/binary/sets/base.tgz) = 8c0339b24c12166185413453794d4c86
+SHA1 (NetBSD-6.0_RC1/prep/binary/sets/comp.tgz) = 4760af1745e5745967c90f4f13664d4da0258899
+SHA512 (NetBSD-6.0_RC1/prep/binary/sets/comp.tgz) = c8fbc35493ef5fcd5018b3c47c8e9106baa4d7b3127cfeaf8c4839c087b0e404a552604f0fd7d286fe43e174c075e466c5f29c451686f7201ab681c1432eef89
+RMD160 (NetBSD-6.0_RC1/prep/binary/sets/comp.tgz) = 2ea78465d38780dfe4520b93d6eb6f15eb1adcfd
+MD5 (NetBSD-6.0_RC1/prep/binary/sets/comp.tgz) = 4f9d6ae31a533ac374864853bd4b8ab8
+SHA1 (NetBSD-6.0_RC1/prep/binary/sets/etc.tgz) = be88e8ce96970bcbd4b1d3f2d86aa2a6c772b786
+SHA512 (NetBSD-6.0_RC1/prep/binary/sets/etc.tgz) = dcbbc77aad062fddb6756f883ecee8bc94dfff1e814a392aab809eefb5711f41dc5aebf1a745d1b5fba281e03d77c5e943edec1d842249a0645796bcf8c775bc
+RMD160 (NetBSD-6.0_RC1/prep/binary/sets/etc.tgz) = 6bed8930bf0bb043404ccd8aac9c80513f1fbec8
+MD5 (NetBSD-6.0_RC1/prep/binary/sets/etc.tgz) = c0a4d62c661b82760d3c7a42d5df5cca
+SHA1 (NetBSD-6.0_RC1/prep/binary/sets/modules.tgz) = 048290254197d9a93cd67a300b7dcd25cae1fd6e
+SHA512 (NetBSD-6.0_RC1/prep/binary/sets/modules.tgz) = 318cedf2e266d9db5085fa14f7d7c04d0fc3ff9440ffb4df8fb24716aee08b6ed2e1920dba11d0da6aac7bd63618be3546e5e3bf8f0390baa8f44baf7d3c3357
+RMD160 (NetBSD-6.0_RC1/prep/binary/sets/modules.tgz) = 09d209f09e16c01fd2eff4608c9c5c99294461d4
+MD5 (NetBSD-6.0_RC1/prep/binary/sets/modules.tgz) = 7ae654b260a6f4ad71be2f667ef92647
+SHA1 (NetBSD-6.0_RC1/prep/binary/sets/tests.tgz) = db8a4d3bc3f823bf029e79d582ed09c8ef977752
+SHA512 (NetBSD-6.0_RC1/prep/binary/sets/tests.tgz) = c9782a75030e0873ca0c1b1561f83b4d7a805a03d9f7640ad72e6a8b41747bd669e5a8eb99269b268d6f18a1ea6be4a78c06b709ec97191a819d77e11291855d
+RMD160 (NetBSD-6.0_RC1/prep/binary/sets/tests.tgz) = e7b907b886a2d3d19a39b17d2e62651a19bd7f8a
+MD5 (NetBSD-6.0_RC1/prep/binary/sets/tests.tgz) = eded2e1a6fcaf58d961a3082c7234123
+SHA1 (NetBSD-6.0_RC1/prep/binary/sets/text.tgz) = 9cf0bbd8751233942511641691655318b71db6f8
+SHA512 (NetBSD-6.0_RC1/prep/binary/sets/text.tgz) = b3856e3b12810501812a8bd152cdb160a5da80601a4008578c4de3a078be358e8a06f65cfe662a80b17288042973522d39c0745780bd84e0376d116148882812
+RMD160 (NetBSD-6.0_RC1/prep/binary/sets/text.tgz) = 0db4da35bc24c5ea113b6ebf19a989e48265de4b
+MD5 (NetBSD-6.0_RC1/prep/binary/sets/text.tgz) = 71ab9f10495b342e11723194419dbc1c
+SHA1 (NetBSD-6.0_RC1/prep/binary/sets/xbase.tgz) = 9177cc08ef9f9ca8f19f6ca1f6ac810536c75ede
+SHA512 (NetBSD-6.0_RC1/prep/binary/sets/xbase.tgz) = 5e6dfa57a8e792b0baed647fc01d21254183cfda09efd77fab4431b17b606d75a096f2fa9ef34cbe5e43ccff68a48b183d8f2cf84b8cd14d30fc9ab927e174a8
+RMD160 (NetBSD-6.0_RC1/prep/binary/sets/xbase.tgz) = 1508b4fda5c93badcd1586f4be18242c84a56182
+MD5 (NetBSD-6.0_RC1/prep/binary/sets/xbase.tgz) = dcd763de87241e802660789108a3ee0d
+SHA1 (NetBSD-6.0_RC1/prep/binary/sets/xetc.tgz) = 923a9498dd65e0c24712b60f67739c5e35c53de5
+SHA512 (NetBSD-6.0_RC1/prep/binary/sets/xetc.tgz) = c6db3f266ec68e485f4fcec3d94b4891477b744360974c9efc287f7537bb6fda2db9c5c2d3e1f7d26d13e7811a7ca878026f2bc06a3b47ee6c39b8894941dde9
+RMD160 (NetBSD-6.0_RC1/prep/binary/sets/xetc.tgz) = d91f65859d114915eb08c9b3632a1ab222cca223
+MD5 (NetBSD-6.0_RC1/prep/binary/sets/xetc.tgz) = 48b07d4ced87a8703f2ef6cb722185dc
+SHA1 (NetBSD-6.0_RC1/prep/binary/sets/xserver.tgz) = bdb741e1004c5876ac313824a0f807facd483535
+SHA512 (NetBSD-6.0_RC1/prep/binary/sets/xserver.tgz) = 5702e0f38abe4dc0a8a609f507ee57753b86c88053edd5fd664341777a9014e21d613a37bad5af3d70086d38775ed5010da34b05fbf44e864812907526736b41
+RMD160 (NetBSD-6.0_RC1/prep/binary/sets/xserver.tgz) = 68fc5d1208c5255d460063a20675bc8abcf51595
+MD5 (NetBSD-6.0_RC1/prep/binary/sets/xserver.tgz) = 79bedf1475b2968cb0fcae9901200be8
+SHA1 (NetBSD-6.0_RC1/prep/installation/floppy/generic_com0.fs) = 3a75d231d10be1de061e97eb6d5db64ec466cbeb
+SHA512 (NetBSD-6.0_RC1/prep/installation/floppy/generic_com0.fs) = 4ab336358fb1552a0fb1a43e5af49edb8d235e577c6a08b57c3e5f81c6b14c2c792ad3851396910e6f04a051ee1b30c735f7c1795e5d8238280786b1a83795f2
+RMD160 (NetBSD-6.0_RC1/prep/installation/floppy/generic_com0.fs) = c2fac4e1f528382670b0ea29a725d5d8c19b499e
+MD5 (NetBSD-6.0_RC1/prep/installation/floppy/generic_com0.fs) = 319ce4e389e980659837fa06dff9fd73
+SHA1 (NetBSD-6.0_RC1/prep/installation/floppy/generic.fs) = 292d994023d3427eb64ff3cf5522d3d97dcb5bc9
+SHA512 (NetBSD-6.0_RC1/prep/installation/floppy/generic.fs) = 9db8bfd6c97d52227df9ed3db1765c906d7f28bc6ed15bc9ddf15555a7d870a0c341a63e53e12db6f66cce36d60e82f5d3e4e420f2c79524220146102abe055a
+RMD160 (NetBSD-6.0_RC1/prep/installation/floppy/generic.fs) = 6a741a15f3a9ea1dc35c7facd020f270809af39a
+MD5 (NetBSD-6.0_RC1/prep/installation/floppy/generic.fs) = 38f0e7293dfe622d290fc7355b6db04c
+SHA1 (NetBSD-6.0_RC1/prep/installation/floppy/sysinst_com0.fs) = 24c950f8ac46cfe9f0c5e4b8ead7fcac2447bd55
+SHA512 (NetBSD-6.0_RC1/prep/installation/floppy/sysinst_com0.fs) = b5467542820c37b8ed7a477b0d69e6c27f194667e0cb5dcb027a303ff9c256e3d4586b5980d3d14d2fb3a135145f693cba00c687a5d2f7d1284f03c517bfa773
+RMD160 (NetBSD-6.0_RC1/prep/installation/floppy/sysinst_com0.fs) = 7735be2d71d2dace8028f029613c581a9f127244
+MD5 (NetBSD-6.0_RC1/prep/installation/floppy/sysinst_com0.fs) = 72a12d1a593fade2383b98077b6e0c16
+SHA1 (NetBSD-6.0_RC1/prep/installation/floppy/sysinst.fs) = 294c83d60b0ff0f72cbf9a0d0b0e115426e56780
+SHA512 (NetBSD-6.0_RC1/prep/installation/floppy/sysinst.fs) = 32d5f5bd985d4c198841540c87291080dc021e21f8fcb9f93a6202c9e569cbe2398ad4dbcb68c68887daaa64e5b158f55bf37456dd241ab6227aee6e933934b1
+RMD160 (NetBSD-6.0_RC1/prep/installation/floppy/sysinst.fs) = d028381865477a52773da4df40c3660d943ba182
+MD5 (NetBSD-6.0_RC1/prep/installation/floppy/sysinst.fs) = 07caae66b1026dc2c19e30212bf87e3e
+SHA1 (NetBSD-6.0_RC1/prep/installation/floppy/sysinst_small_com0.fs) = 72fa6e3ee317354a41fac698f992aba679351a96
+SHA512 (NetBSD-6.0_RC1/prep/installation/floppy/sysinst_small_com0.fs) = 2be9622cde1b503ba696a22c51715d1d327b63ce4f73d98566e90160a169c4b569f96e6c117826e8fbfbca99e329b1a0d8320466df21f5e76056dfa86b7daac4
+RMD160 (NetBSD-6.0_RC1/prep/installation/floppy/sysinst_small_com0.fs) = 56a6c0f6aac50a7ceefdce3f1d07503cbb8a3456
+MD5 (NetBSD-6.0_RC1/prep/installation/floppy/sysinst_small_com0.fs) = da2dac59dc0baff86c6236cdb9305f6b
+SHA1 (NetBSD-6.0_RC1/prep/installation/floppy/sysinst_small.fs) = 529be2531eb05125408bd32dcea5e3450d865210
+SHA512 (NetBSD-6.0_RC1/prep/installation/floppy/sysinst_small.fs) = 8bc8da2f5e2d87fa2ab29d1769a6cf3e8ef6d131814e7043c026c41b5e6416c9fea728464c0676b5e44c855c3d157e108ac44e2ef02c54275768ef949274bfa6
+RMD160 (NetBSD-6.0_RC1/prep/installation/floppy/sysinst_small.fs) = 0e11eca0c0c276a7393c233268157659503d0c9e
+MD5 (NetBSD-6.0_RC1/prep/installation/floppy/sysinst_small.fs) = d9e0a489c4585ea58da800f5a22b18c6
+SHA1 (NetBSD-6.0_RC1/prep/INSTALL.html) = fa7c7a5fa6e4d0af8abbec1bded6ba3363742dc7
+SHA512 (NetBSD-6.0_RC1/prep/INSTALL.html) = ee926121a60c74cd8e1fe7c4eb2fa8f2bb436450ed6b2b98a23d625286352b623540c5b8e12a44ffc18a2e09f9963346daa90b18fc001da8c3f4cd0357cb23da
+RMD160 (NetBSD-6.0_RC1/prep/INSTALL.html) = 474d8c4337b91ef837532dbc8032ea6e2cc4eb9f
+MD5 (NetBSD-6.0_RC1/prep/INSTALL.html) = 71f48118778ddbf5c4987f4b32b483f2
+SHA1 (NetBSD-6.0_RC1/prep/INSTALL.more) = 40294baa55395d5a23a8df9b7d19f1f7b9380a48
+SHA512 (NetBSD-6.0_RC1/prep/INSTALL.more) = 225288d15e196a5de8d81173c4cc5b1051136fb0f2ae0a8b4362c7f9cc9c462061940fa9b197f4da03ba68a19847a7cecc06d0a7b36233cdc9959939431eff46
+RMD160 (NetBSD-6.0_RC1/prep/INSTALL.more) = 1e503286bf14888622896cf247291953f834c240
+MD5 (NetBSD-6.0_RC1/prep/INSTALL.more) = 7e05bd6b235b27f11efd13ad6daf5be8
+SHA1 (NetBSD-6.0_RC1/prep/INSTALL.ps) = 47030412117968e264785c069f584df32706b462
+SHA512 (NetBSD-6.0_RC1/prep/INSTALL.ps) = 6d74d53ad953b10cbd3f69542eddb3d40b937b055075e7ee349ca1fc8966c69a182d9ae8f03d04b5afaddc4ef7948f8c15e2c0a938ef20bc9a6a8e5c6086b5a3
+RMD160 (NetBSD-6.0_RC1/prep/INSTALL.ps) = 3b7a74a2b6b5bc5c78de9294a91a346609f109cb
+MD5 (NetBSD-6.0_RC1/prep/INSTALL.ps) = 8459499ebed706cce280309fe2381d84
+SHA1 (NetBSD-6.0_RC1/prep/INSTALL.txt) = c36e970cdba8ca1a853bfe16b3e77457a553f176
+SHA512 (NetBSD-6.0_RC1/prep/INSTALL.txt) = 93c1cb2c4fcf2b273b27857980a494b5e4c8958b3d13e9ececeb1d03ab514c9b7e4856673872faf37960f891efe07113e1488d30e05f8bf44acad0c1d634f50a
+RMD160 (NetBSD-6.0_RC1/prep/INSTALL.txt) = 6d11b2ab3b0111d830a398ec42f4be51a4723c86
+MD5 (NetBSD-6.0_RC1/prep/INSTALL.txt) = f6e71abe0f3ff2df5940156698049536
+SHA1 (NetBSD-6.0_RC1/rs6000/binary/kernel/netbsd-INSTALL.symbols.gz) = 98df15b794477a4a5849b5f2d61196672c530b5f
+SHA512 (NetBSD-6.0_RC1/rs6000/binary/kernel/netbsd-INSTALL.symbols.gz) = e306c2e336fb9d29e0152c20e07e23c2f4a028daba7e2e8da67f43fbed82a07044f114096fdbd1a4f754fe9180d244dd27df30dd47635d5e0a110fb3d37b99b2
+RMD160 (NetBSD-6.0_RC1/rs6000/binary/kernel/netbsd-INSTALL.symbols.gz) = ab2464481e5053356d8c15314c9c69f8f32cca99
+MD5 (NetBSD-6.0_RC1/rs6000/binary/kernel/netbsd-INSTALL.symbols.gz) = 74c9ef76d6c06ef368edb758a3b672b4
+SHA1 (NetBSD-6.0_RC1/rs6000/binary/kernel/netbsd-GENERIC.gz) = 35e0691650035fb6fb8f2cfcca3aaca9e07dc537
+SHA512 (NetBSD-6.0_RC1/rs6000/binary/kernel/netbsd-GENERIC.gz) = aecdc6a1ae23a2a2b8a4e77fcb3b62c613aaff66a54afb83809e379c010cd655cd394961a5ae6dfd10dff9f04be768063536e8af849e1eca122452cd513466e9
+RMD160 (NetBSD-6.0_RC1/rs6000/binary/kernel/netbsd-GENERIC.gz) = 4d9865348c6af4efa571f07459dcab1edf526f94
+MD5 (NetBSD-6.0_RC1/rs6000/binary/kernel/netbsd-GENERIC.gz) = bd54819b403cfe154f59fc7ee4de1029
+SHA1 (NetBSD-6.0_RC1/rs6000/binary/kernel/netbsd-INSTALL.gz) = b34016edab34f4f296665a14578e7042d505d29d
+SHA512 (NetBSD-6.0_RC1/rs6000/binary/kernel/netbsd-INSTALL.gz) = f2d0271516f87aa83368ecab44e46a6d6b51a07445075b5d1237e14d49c4144255fce450c6cd2521538ccd51cbbebe2cd0315cb602de4ca7720675a0c99cc08e
+RMD160 (NetBSD-6.0_RC1/rs6000/binary/kernel/netbsd-INSTALL.gz) = 04a823dd013f91948da1ac9ac95e5526d8691885
+MD5 (NetBSD-6.0_RC1/rs6000/binary/kernel/netbsd-INSTALL.gz) = e06871ffa490f8d5160a4ea1c49bc246
+SHA1 (NetBSD-6.0_RC1/rs6000/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/rs6000/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/rs6000/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/rs6000/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/rs6000/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/rs6000/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/rs6000/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/rs6000/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/rs6000/binary/sets/kern-GENERIC.tgz) = fcc4bed027ab2dbe67415fabadce0220bbd18faf
+SHA512 (NetBSD-6.0_RC1/rs6000/binary/sets/kern-GENERIC.tgz) = f1cc02b0ae62d27bd3b6f2d575759639028dd1ec2575c80abf3c3edae11f27e10511d04dbff3cfedd5b0a57c3fe23f55ddffa9f75f71b1b13ae16e8e725db671
+RMD160 (NetBSD-6.0_RC1/rs6000/binary/sets/kern-GENERIC.tgz) = 91a30410b0597e1530a8c5b5b4cf4986c397552e
+MD5 (NetBSD-6.0_RC1/rs6000/binary/sets/kern-GENERIC.tgz) = dc759d59e5c0e4ae0fcd3e33f2903cf6
+SHA1 (NetBSD-6.0_RC1/rs6000/binary/sets/base.tgz) = 11012bf4b256c7f25e502cd01fcc3c1f196b0612
+SHA512 (NetBSD-6.0_RC1/rs6000/binary/sets/base.tgz) = 057d801ac11df4263705f63c4a8f9991f4fa22b515e5dec6daef3ee1ed6b0b885d110c0c6c0a7e2466a08c12925f4ec100a819cb71792befff94839b74145b55
+RMD160 (NetBSD-6.0_RC1/rs6000/binary/sets/base.tgz) = 2b50dfa6efc9b53e216a538fe9c223311a1ede2c
+MD5 (NetBSD-6.0_RC1/rs6000/binary/sets/base.tgz) = 720c107973e143d859cde9ed3c0b1b3c
+SHA1 (NetBSD-6.0_RC1/rs6000/binary/sets/comp.tgz) = ec8e0108ecb65c5b57c3693679adc5c34255e6cc
+SHA512 (NetBSD-6.0_RC1/rs6000/binary/sets/comp.tgz) = cf6f887b6dfac7d5ee8797c14b2d83090db4894a9faafef7ad1db78d43e93f43ce13ca9c81a5f11c1f93b5b43f4db39ba970507f0ddc001ba09097d04a0f4250
+RMD160 (NetBSD-6.0_RC1/rs6000/binary/sets/comp.tgz) = 46e597080e342f3d043bc691aeb1e7aabc9406cf
+MD5 (NetBSD-6.0_RC1/rs6000/binary/sets/comp.tgz) = 70ffceffd5c7b815e4189fe12f234734
+SHA1 (NetBSD-6.0_RC1/rs6000/binary/sets/etc.tgz) = 68db40744f281fd464b9bd346326ef7fa8351c3d
+SHA512 (NetBSD-6.0_RC1/rs6000/binary/sets/etc.tgz) = 07d4fb13b54cd09a38af37109edf124c3651b1c91b903d6b60dafcc42865bcc0b39fee8187c81d5fd6cb456f7c4bb0a7c6c14f089df90185c7c0e108130826df
+RMD160 (NetBSD-6.0_RC1/rs6000/binary/sets/etc.tgz) = 7c26ad2ece9e2c5acca7c326deb5a4a4cbd55a0e
+MD5 (NetBSD-6.0_RC1/rs6000/binary/sets/etc.tgz) = 0ffca5ed8170de1c5d31137d6cbf4a49
+SHA1 (NetBSD-6.0_RC1/rs6000/binary/sets/games.tgz) = aecba63af6a22dd73375bb337e68b966d2eccba2
+SHA512 (NetBSD-6.0_RC1/rs6000/binary/sets/games.tgz) = b8f9fd492ffe59f6622e6108e35159f7df0f54bd2c8c8509bd6d8417715cbadc24c24e86f8db85731ab3ad93cfb7da64941b0d889e071dfcff38e54079bd5556
+RMD160 (NetBSD-6.0_RC1/rs6000/binary/sets/games.tgz) = a258f13e58b2e286c81cbcec1deb9d43bffc591b
+MD5 (NetBSD-6.0_RC1/rs6000/binary/sets/games.tgz) = e416218f74e741d410e642cad0c2894a
+SHA1 (NetBSD-6.0_RC1/rs6000/binary/sets/modules.tgz) = 78af4af6cde2f9f8ab724304183a7f451ebe6959
+SHA512 (NetBSD-6.0_RC1/rs6000/binary/sets/modules.tgz) = 5ea93430c946f5b0d2e7159e7165c13dae96d8b3637bd23d41e660a0f67741ab427d589b95a0cbca51a37bc60936abb1fd1928d5913e7c10c01300f2b3213b17
+RMD160 (NetBSD-6.0_RC1/rs6000/binary/sets/modules.tgz) = 9bc720b7df16d62f1cd29bb5e74c75cfba23b28e
+MD5 (NetBSD-6.0_RC1/rs6000/binary/sets/modules.tgz) = 3a4467a447e352b44c9cabf490b7a7cf
+SHA1 (NetBSD-6.0_RC1/rs6000/binary/sets/tests.tgz) = 118408febedccec35e459d37019155e37473836f
+SHA512 (NetBSD-6.0_RC1/rs6000/binary/sets/tests.tgz) = 2ec601a7ed6641b7701e113ef3cf2436aa48b738d2931cbc0c82d5b2bb21575becbce757d6174a911dbc48dc70c620694435bac66ed86deb7c7800b22a0e866c
+RMD160 (NetBSD-6.0_RC1/rs6000/binary/sets/tests.tgz) = 45ef6b017ea458fee518323090c5601945bbb52c
+MD5 (NetBSD-6.0_RC1/rs6000/binary/sets/tests.tgz) = 85c99e7ccc2b4bf66a1991cf2d9353ec
+SHA1 (NetBSD-6.0_RC1/rs6000/binary/sets/text.tgz) = 4510068ad202bb919cb2a28c377a4b12dd5eac93
+SHA512 (NetBSD-6.0_RC1/rs6000/binary/sets/text.tgz) = badafc3c56d9e716c9c2c74d11211e12b5fc272dc27ef14d9e22ebab798dfc1ed7efdbd1588136d68c5e91584fa85261f6d7ee8aa4c20eb8ca0ca8be37659e10
+RMD160 (NetBSD-6.0_RC1/rs6000/binary/sets/text.tgz) = 76aa3410bfa6d25141199c46a7dfdcf665d519cd
+MD5 (NetBSD-6.0_RC1/rs6000/binary/sets/text.tgz) = 1b46b551eb14e90818efd44624b9ece1
+SHA1 (NetBSD-6.0_RC1/rs6000/binary/sets/xbase.tgz) = 1ef4295315ccf95b107019ef42a14ee1a16d0c0b
+SHA512 (NetBSD-6.0_RC1/rs6000/binary/sets/xbase.tgz) = 213cf13232726fb44683692202afcb25b54ec0e250d2fbd0bf85b4fc81a7d6e1ce0085d4d46a9d9bbedeaa66bc0f84e5704d54422ed928ca422a015a3bb486af
+RMD160 (NetBSD-6.0_RC1/rs6000/binary/sets/xbase.tgz) = 844d008721a3c43f076e5203896e30165433136b
+MD5 (NetBSD-6.0_RC1/rs6000/binary/sets/xbase.tgz) = edbe3537c2f12a20258f97fd6d4a3b68
+SHA1 (NetBSD-6.0_RC1/rs6000/binary/sets/xcomp.tgz) = 7537b999286dbb91662b2828b4a50229f51990da
+SHA512 (NetBSD-6.0_RC1/rs6000/binary/sets/xcomp.tgz) = b2e4a0e0b1cacec3c3e39195ddd65e9f103534711b6127267bbe78e16051de19e5ae540511b83eb3564fdfb7e729945402376079712baabbccc5ad0ca9beb8b9
+RMD160 (NetBSD-6.0_RC1/rs6000/binary/sets/xcomp.tgz) = f2374727c367e08c8a5ee7700135d9279add0ae0
+MD5 (NetBSD-6.0_RC1/rs6000/binary/sets/xcomp.tgz) = c3e89e38bc57d4db9cae903b51e5ec20
+SHA1 (NetBSD-6.0_RC1/rs6000/binary/sets/xetc.tgz) = 8308e77ce151145409223fb2865781c4f8d5354c
+SHA512 (NetBSD-6.0_RC1/rs6000/binary/sets/xetc.tgz) = 78f5830ad284128714d958c03a846b59b72f175ad5b65863eb31441cbb0320ac28761a46a0e3598c0058fec3436c301bc9798a91c86fd77ca541b49c707c97ad
+RMD160 (NetBSD-6.0_RC1/rs6000/binary/sets/xetc.tgz) = b3a5133309ae88147b5596cd242508b627191eae
+MD5 (NetBSD-6.0_RC1/rs6000/binary/sets/xetc.tgz) = a4eff87b7dc9bdc566e0d413668def89
+SHA1 (NetBSD-6.0_RC1/rs6000/binary/sets/xfont.tgz) = 4ee8c8a8e24050cd61528563b342dcc4c334af6e
+SHA512 (NetBSD-6.0_RC1/rs6000/binary/sets/xfont.tgz) = a4bc553ef9616f8b8b8a8a10793363b2143fa4854b8bdc02e4250596f2c30294ab882984d8d4270d8044346de6dfec7fbcfa5dba9914c141f26ad0aee8293752
+RMD160 (NetBSD-6.0_RC1/rs6000/binary/sets/xfont.tgz) = 35e8479b6299381dcd1477baf76d4b0449345400
+MD5 (NetBSD-6.0_RC1/rs6000/binary/sets/xfont.tgz) = 080ffef39eb5521fecaa3a01d091a3ff
+SHA1 (NetBSD-6.0_RC1/rs6000/binary/sets/xserver.tgz) = 7c0d710e215c9ecee2398bc5166b8e8cae4808aa
+SHA512 (NetBSD-6.0_RC1/rs6000/binary/sets/xserver.tgz) = a9df370f2c64e6edf83a8edb34b17056e8e9428e4f9f9d8465f5aedd5a067742d2a0291c480a25f1dfbee02abc7295e6dba73b4f41853922302d041e2f38b201
+RMD160 (NetBSD-6.0_RC1/rs6000/binary/sets/xserver.tgz) = b3f5c006599172e9cba2bf4a98154a7ae4cd1a3d
+MD5 (NetBSD-6.0_RC1/rs6000/binary/sets/xserver.tgz) = 25686f5784b7e63f9560cf7ad9ee9b6b
+SHA1 (NetBSD-6.0_RC1/rs6000/installation/bootfs/boot.fs.gz) = 6ed0fa261df632f37f38435862124acb9469dc38
+SHA512 (NetBSD-6.0_RC1/rs6000/installation/bootfs/boot.fs.gz) = c1f38944bed79d9b12629b0f472f6bcb4ccc4a97aba1984ee624841f4393920d13d84102d0fd887c2b7c898c418943aa839ec3f744fa2e7994dcdbba1ddd2858
+RMD160 (NetBSD-6.0_RC1/rs6000/installation/bootfs/boot.fs.gz) = 9ac4fc1e2e9325f6016aa0d4608fb02381f28ea9
+MD5 (NetBSD-6.0_RC1/rs6000/installation/bootfs/boot.fs.gz) = 1d4c731953c412b78eeee35de2ab3dc6
+SHA1 (NetBSD-6.0_RC1/rs6000/INSTALL.html) = abbe70b3decc466ebafda5c468305fa61614673b
+SHA512 (NetBSD-6.0_RC1/rs6000/INSTALL.html) = 2df8d65d71a4b029f88f9180511f3bad2b260027917a48912f4e290b9cb26bfefb31f040b16d411f6944e0541988d6b5d4ebe55a51904fbd9e38569a67413b9d
+RMD160 (NetBSD-6.0_RC1/rs6000/INSTALL.html) = ce6bcedd647b2633df3c25aa5cc702884941b352
+MD5 (NetBSD-6.0_RC1/rs6000/INSTALL.html) = f42297a3869b59d74386a20f897950e7
+SHA1 (NetBSD-6.0_RC1/rs6000/INSTALL.more) = e7eefd667415c335a8a7b16594000e28d18fced8
+SHA512 (NetBSD-6.0_RC1/rs6000/INSTALL.more) = 866871e80f4a7865eb7793cab64d483187530170854d66f120e6669a276a3fdbd6a06dd86a6d23fe5429eeafff944f07e522fe96dcb7596f24cccbcf89f13227
+RMD160 (NetBSD-6.0_RC1/rs6000/INSTALL.more) = 754fc1374ac506f1a067d29a04edc3379ae46250
+MD5 (NetBSD-6.0_RC1/rs6000/INSTALL.more) = ce8f29c7e7ffdd2763e95365fadbc470
+SHA1 (NetBSD-6.0_RC1/rs6000/INSTALL.ps) = 9bee31e2d91472a8cb348a7d1f0201ce551975be
+SHA512 (NetBSD-6.0_RC1/rs6000/INSTALL.ps) = 120f3083d1b07f8bdd49bbef9453f17637d005be2dd6e6686ef730fb0e6916924ca8e2e9dcaaabc2c2bc27d67fe31d0a5b071e5d53da6bedddee67da6cd82088
+RMD160 (NetBSD-6.0_RC1/rs6000/INSTALL.ps) = 3e0bea6c124ec44af97e3fa15197a196c96331ab
+MD5 (NetBSD-6.0_RC1/rs6000/INSTALL.ps) = 68c9f663b95107f90c3a584b01040191
+SHA1 (NetBSD-6.0_RC1/rs6000/INSTALL.txt) = 6d7d9d2afbf8fc009116a76952817ff8569a70be
+SHA512 (NetBSD-6.0_RC1/rs6000/INSTALL.txt) = 957b641da0b7421384e368e6dff545e7c36e2d1a205d17f8434d23d986080bd0189ff47e2db28db201478c7f21ff75d98129c5c8c7f98bd45804e6437048b8e1
+RMD160 (NetBSD-6.0_RC1/rs6000/INSTALL.txt) = 6f8a17afd598c334c2c6826f1489c8d0de14f58c
+MD5 (NetBSD-6.0_RC1/rs6000/INSTALL.txt) = 9892ffdc814a1b176f015ee0c2250624
+SHA1 (NetBSD-6.0_RC1/sandpoint/binary/kernel/netbsd-INSTALL.symbols.gz) = 44f49c0198a0798cac9a3456c0c2fb6206ef2dc0
+SHA512 (NetBSD-6.0_RC1/sandpoint/binary/kernel/netbsd-INSTALL.symbols.gz) = 6747819647cba2110ac2162425c0e0ba4511b3799cc81b85e7c75daa742d0b7b48be6d3db73bd08882a74ca87dbbd09e65fbaeafd2cb94315de838713ec749bd
+RMD160 (NetBSD-6.0_RC1/sandpoint/binary/kernel/netbsd-INSTALL.symbols.gz) = c04654894b0543813d117538b793b624fc9fddff
+MD5 (NetBSD-6.0_RC1/sandpoint/binary/kernel/netbsd-INSTALL.symbols.gz) = 6a38fedb6345b50d140aa9be8d5874c0
+SHA1 (NetBSD-6.0_RC1/sandpoint/binary/kernel/netbsd-GENERIC.gz) = ea690ba954df4537dd3a1d3e96947eb3097a4201
+SHA512 (NetBSD-6.0_RC1/sandpoint/binary/kernel/netbsd-GENERIC.gz) = d56eea43231a976ee2a1f2e92572133e6ee4a6551dd699abf2574b25a25e2bce12a56f81851241ec19d559438aa23e859546c4fd276e121152601dbf785a97fd
+RMD160 (NetBSD-6.0_RC1/sandpoint/binary/kernel/netbsd-GENERIC.gz) = f8a72bd3ac63dc6a710201652ffa331591d2b652
+MD5 (NetBSD-6.0_RC1/sandpoint/binary/kernel/netbsd-GENERIC.gz) = 795152dc2617a48d763fd9a828c7f579
+SHA1 (NetBSD-6.0_RC1/sandpoint/binary/kernel/netbsd-INSTALL.gz) = 160739d447261e4b1ad6a84d3fcba531e1c52dee
+SHA512 (NetBSD-6.0_RC1/sandpoint/binary/kernel/netbsd-INSTALL.gz) = a535af5603027d523a97a468783aa39dc51a61ebb3ea636e5fc2d1ac29a3cd5a6a3777543f6f66f85fee3330ea03d48d33bc8cbc3d9889f32729ad78ea892e1f
+RMD160 (NetBSD-6.0_RC1/sandpoint/binary/kernel/netbsd-INSTALL.gz) = 7e305715208657fd3078851418acb0cf6a10aedd
+MD5 (NetBSD-6.0_RC1/sandpoint/binary/kernel/netbsd-INSTALL.gz) = 9366b28767335613f3ae94682334c183
+SHA1 (NetBSD-6.0_RC1/sandpoint/binary/kernel/netbsd-INSTALL_KURO.symbols.gz) = 6374f4321e1ddc77b60f3cb4d3fe3572d3ee1564
+SHA512 (NetBSD-6.0_RC1/sandpoint/binary/kernel/netbsd-INSTALL_KURO.symbols.gz) = f2f77bb4b49c9a57dcfe92ddca618f6047ec580ea380ea2e6690940855afa5f4f3af18a48fdda59458ed033a78c297b770348a029308b6f62572c70c0d7778f7
+RMD160 (NetBSD-6.0_RC1/sandpoint/binary/kernel/netbsd-INSTALL_KURO.symbols.gz) = f8ee41fc49bedd8453b8d23f8035da7559d0bf27
+MD5 (NetBSD-6.0_RC1/sandpoint/binary/kernel/netbsd-INSTALL_KURO.symbols.gz) = 68527ca52678f99a6078182079533ccd
+SHA1 (NetBSD-6.0_RC1/sandpoint/binary/kernel/netbsd-INSTALL_KURO.gz) = f7d99a159a77bf7b81cea9fac1f5d54aa8c5ee35
+SHA512 (NetBSD-6.0_RC1/sandpoint/binary/kernel/netbsd-INSTALL_KURO.gz) = cbcced67e9f87d8cb73a13ef77b9a4582c50ee9087c2cb3eeb93d1db89c9478f92dfe3e131509adc69177e2b32d44d39a93ea7808352c104a4c9ba6b65416693
+RMD160 (NetBSD-6.0_RC1/sandpoint/binary/kernel/netbsd-INSTALL_KURO.gz) = 98472314f93700b39c0de2097ffcfa1be6bfd1fe
+MD5 (NetBSD-6.0_RC1/sandpoint/binary/kernel/netbsd-INSTALL_KURO.gz) = 42b4dfb421236e24739480f608d02497
+SHA1 (NetBSD-6.0_RC1/sandpoint/binary/kernel/netbsd-KUROBOX.gz) = 288a8ab1efb9b6ebc1a45db4fcf90cd1f3c14952
+SHA512 (NetBSD-6.0_RC1/sandpoint/binary/kernel/netbsd-KUROBOX.gz) = 53362cbcf3eec50f3597bb15559637fb3f18f10e4519901c21ed23173dcf6bf129843296bb26c5cd3ae0b74ebc3fc7778ab119af278e5e6500442bf97478e4ae
+RMD160 (NetBSD-6.0_RC1/sandpoint/binary/kernel/netbsd-KUROBOX.gz) = 78a10340cf739a1dd7119b9343deec2b7bd22027
+MD5 (NetBSD-6.0_RC1/sandpoint/binary/kernel/netbsd-KUROBOX.gz) = 782e2690c449c3dc9739331eb44d8d47
+SHA1 (NetBSD-6.0_RC1/sandpoint/binary/sets/games.tgz) = e6b2d4be3c3260bc0f3b3dad159e2ba7d3885a4d
+SHA512 (NetBSD-6.0_RC1/sandpoint/binary/sets/games.tgz) = 4f9d120cd7f4694226f26c31ff2a6b2c152515d1b5e41bffb832ed8f5afccaf1e59352e0c14f2dc10956d7b0f817da7b70512f394791be83e0c3aa1ca525ae63
+RMD160 (NetBSD-6.0_RC1/sandpoint/binary/sets/games.tgz) = 9deaabfcde654015dc4c1d4f4213d13b64d1d27d
+MD5 (NetBSD-6.0_RC1/sandpoint/binary/sets/games.tgz) = 189ca256c61af1babff50280855d0735
+SHA1 (NetBSD-6.0_RC1/sandpoint/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/sandpoint/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/sandpoint/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/sandpoint/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/sandpoint/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/sandpoint/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/sandpoint/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/sandpoint/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/sandpoint/binary/sets/xbase.tgz) = bbcce76d47bc138d5650ca85273dd8f89badf2b0
+SHA512 (NetBSD-6.0_RC1/sandpoint/binary/sets/xbase.tgz) = 02a41cff35f948a373c16095fe30d4e64d66d77b7b85730681b8c7175e641e44058b1fb783d446564f1bea0e40fe7196db3ddc38b80730996c2540b1ba47f93a
+RMD160 (NetBSD-6.0_RC1/sandpoint/binary/sets/xbase.tgz) = 92be1213f41ebbfa34ca745bb7d9e071bc44cd5d
+MD5 (NetBSD-6.0_RC1/sandpoint/binary/sets/xbase.tgz) = 66fff9b3908b0f4c9e2b19f870235d0f
+SHA1 (NetBSD-6.0_RC1/sandpoint/binary/sets/xcomp.tgz) = 355399424008cf345de96183ce3451dd4943d511
+SHA512 (NetBSD-6.0_RC1/sandpoint/binary/sets/xcomp.tgz) = afc96eae3ca770f912f9b90686b2f9f8913d669247759eefb8354cf337002f9a4aa4d4fad5bfe543e21e72e73b7243b5948ef6b30215edc0446d01967f7179cf
+RMD160 (NetBSD-6.0_RC1/sandpoint/binary/sets/xcomp.tgz) = 7f25a108da813c98db2049c4f5a7f773629e203e
+MD5 (NetBSD-6.0_RC1/sandpoint/binary/sets/xcomp.tgz) = dc30f5801c267b9f86230d1f925ba829
+SHA1 (NetBSD-6.0_RC1/sandpoint/binary/sets/xfont.tgz) = b03815992894072e32106e634b50dd93fa1d1c16
+SHA512 (NetBSD-6.0_RC1/sandpoint/binary/sets/xfont.tgz) = a2f763315d935d80cb81ea2eab1b85c81fe27eb5f466793e4406150f54eaeaa5d81107e657c72b839c49b3c37c93dead9e9be7e9ff2d76b6edc4f89e685c2d2a
+RMD160 (NetBSD-6.0_RC1/sandpoint/binary/sets/xfont.tgz) = 1262c759709fb04e77ec0b00bfc6856496bcd664
+MD5 (NetBSD-6.0_RC1/sandpoint/binary/sets/xfont.tgz) = be196e6de617f51623ecdab3d9818502
+SHA1 (NetBSD-6.0_RC1/sandpoint/binary/sets/xserver.tgz) = 83241e12ef3242d107e68d8af5cad1ecf8223a94
+SHA512 (NetBSD-6.0_RC1/sandpoint/binary/sets/xserver.tgz) = 118bd6ad67ced02233640d20995eb55dc011ac63da649effc8ca2210b59df944f7706fda6c5c5c2f968d5baf25c9ee027ba553e47bdfd04982e09916383ad64d
+RMD160 (NetBSD-6.0_RC1/sandpoint/binary/sets/xserver.tgz) = 339292fc0b837b54fcff1fd07c224a9491d16bb2
+MD5 (NetBSD-6.0_RC1/sandpoint/binary/sets/xserver.tgz) = 57d79a06deaecbfba41dff0644ea1bd9
+SHA1 (NetBSD-6.0_RC1/sandpoint/binary/sets/kern-GENERIC.tgz) = 89a2f06e0efba1f9ae9dbfbd46a3fa37045af713
+SHA512 (NetBSD-6.0_RC1/sandpoint/binary/sets/kern-GENERIC.tgz) = 0d8a09c27c959014ccc5330eb3e445c99739aee9df9559dab31971003ae1ac557474fce29b923876f7643fd55dac52928aeecc65185ecc804ce94e4b747a2243
+RMD160 (NetBSD-6.0_RC1/sandpoint/binary/sets/kern-GENERIC.tgz) = 8c09331e30a2108dddd16b833ca6cfadd92b04b1
+MD5 (NetBSD-6.0_RC1/sandpoint/binary/sets/kern-GENERIC.tgz) = 32aa825b10f41b97d731c7e955493673
+SHA1 (NetBSD-6.0_RC1/sandpoint/binary/sets/base.tgz) = 0f7a719fb93642ca6ff6d52fb3bbdc7b9a618f71
+SHA512 (NetBSD-6.0_RC1/sandpoint/binary/sets/base.tgz) = a7ab177aee4ddcbd8c0856c615f62250c680dd1967e6b25a07f2f982090dfe888b19b6e566a21093c7d54d4aca5511eadaac8689ae6931d09160b80dbfe77fb8
+RMD160 (NetBSD-6.0_RC1/sandpoint/binary/sets/base.tgz) = 619cb01c5e431b8809beeba8b880ea28cefc155b
+MD5 (NetBSD-6.0_RC1/sandpoint/binary/sets/base.tgz) = e7e6d121e2c4acb7d602cba57457b6a0
+SHA1 (NetBSD-6.0_RC1/sandpoint/binary/sets/comp.tgz) = 8fb74d21b7f0f7cd9ba65d31928e82d9cb0ac800
+SHA512 (NetBSD-6.0_RC1/sandpoint/binary/sets/comp.tgz) = 895d2be98a4d266dc65fdd003f9165c3662ca649518e553e70d6311354be0ee5a287337eaa2e01628106cdea1fee93d3c370e3d5b4258e8363bc6515cb81efb5
+RMD160 (NetBSD-6.0_RC1/sandpoint/binary/sets/comp.tgz) = 183de369a2a35c0809ed94b98349f668cc0bd0c6
+MD5 (NetBSD-6.0_RC1/sandpoint/binary/sets/comp.tgz) = 2aa2566e805005d096c139f168a9b4d9
+SHA1 (NetBSD-6.0_RC1/sandpoint/binary/sets/etc.tgz) = c3d28b45dfd54039c98a48b40f7f283cae5a38a5
+SHA512 (NetBSD-6.0_RC1/sandpoint/binary/sets/etc.tgz) = 4280bfc721d088c41945e77165754e257d7f3e1ea4d831fdcde66fe04924c4b89c1dc23ec685838dbce2c9266f216c056e9ffb83320fdbdda2d36c4f15397424
+RMD160 (NetBSD-6.0_RC1/sandpoint/binary/sets/etc.tgz) = 1862acfe16b5d3b57d14c1a9f3fe25cf0ea7f669
+MD5 (NetBSD-6.0_RC1/sandpoint/binary/sets/etc.tgz) = a93172e96ad71ac4b1a90cbc10a1cb7d
+SHA1 (NetBSD-6.0_RC1/sandpoint/binary/sets/kern-KUROBOX.tgz) = fdb02fbcb900a75068178bf5dc15a557a8aef00f
+SHA512 (NetBSD-6.0_RC1/sandpoint/binary/sets/kern-KUROBOX.tgz) = 70607b037aac890f6640ea24712b7a505746ecca41fe460067fc740477335832c76d0d18f340519c1937b7175c068027d3c79ef767905e00944c43013e1a449a
+RMD160 (NetBSD-6.0_RC1/sandpoint/binary/sets/kern-KUROBOX.tgz) = 71fc11b08ddb4156a36278d73a420898a83f1b65
+MD5 (NetBSD-6.0_RC1/sandpoint/binary/sets/kern-KUROBOX.tgz) = 702ba52fc7d779e78028f03ec282f079
+SHA1 (NetBSD-6.0_RC1/sandpoint/binary/sets/modules.tgz) = 1e3cc9600e12845c7e7b31fcdea5649caff5ca0d
+SHA512 (NetBSD-6.0_RC1/sandpoint/binary/sets/modules.tgz) = b9d963276142b530b8647db0a2ee12f0c1212756cf80a62a724871088e35ffdcc3d8aadcce818cd7725886db5efa3b9a59d381c4009f91a849837ffe7d32faee
+RMD160 (NetBSD-6.0_RC1/sandpoint/binary/sets/modules.tgz) = 8f7595c2ca59bb6c6f3cb6dbcefab3d0fb06438a
+MD5 (NetBSD-6.0_RC1/sandpoint/binary/sets/modules.tgz) = d60168218eff9629f91a24decffc07b2
+SHA1 (NetBSD-6.0_RC1/sandpoint/binary/sets/tests.tgz) = e64c64e984ac810c04cc4d5c6c54400b89eeb9a8
+SHA512 (NetBSD-6.0_RC1/sandpoint/binary/sets/tests.tgz) = f119c3c60e45bf049ec187e95a42a673441e4fa4aad0bc1d2891236bf63f3bfb11b342d59bffb0fbfdc0f6e8954636a23d6233e9a3ea3956aefdf41218092810
+RMD160 (NetBSD-6.0_RC1/sandpoint/binary/sets/tests.tgz) = c7cd2e1566e94881e7d55e95369ec9ec9c3f29a6
+MD5 (NetBSD-6.0_RC1/sandpoint/binary/sets/tests.tgz) = 72f0d37b28cb84b59d252363a47656a8
+SHA1 (NetBSD-6.0_RC1/sandpoint/binary/sets/text.tgz) = 0382048e27efaf855b18fecefcb37e8dffd49836
+SHA512 (NetBSD-6.0_RC1/sandpoint/binary/sets/text.tgz) = f24803daeaedc193ce5647e0344cef06700b6a137e219a05185e78297af0b37902aa054fc82b9440d83859b58dee33bc9865c01abbbf1c9cfc7bda848229347a
+RMD160 (NetBSD-6.0_RC1/sandpoint/binary/sets/text.tgz) = bfb95e761314614e7f619f44b56b2cdd1400e484
+MD5 (NetBSD-6.0_RC1/sandpoint/binary/sets/text.tgz) = 5c16996215be7090d46657943de3af11
+SHA1 (NetBSD-6.0_RC1/sandpoint/binary/sets/xetc.tgz) = 9f0d0234b9f833a77f3a331c89ac727ee0152a55
+SHA512 (NetBSD-6.0_RC1/sandpoint/binary/sets/xetc.tgz) = e0fc04d4d974c79745ead1f0affa92eba80c9e35122589c2473a8cddfa67f2b7159b15704abe3a8f470a8938f3ac26bac858e8c74643c9595acb901404b96e66
+RMD160 (NetBSD-6.0_RC1/sandpoint/binary/sets/xetc.tgz) = b5a2f582f66d5ea67af27b9688c4448a9d1ac0c4
+MD5 (NetBSD-6.0_RC1/sandpoint/binary/sets/xetc.tgz) = c4e2fabc645cb8e2413b6e96577323e0
+SHA1 (NetBSD-6.0_RC1/sandpoint/installation/altboot.bin) = 56c653262e9e672cd47728f06dbf1428a7a16604
+SHA512 (NetBSD-6.0_RC1/sandpoint/installation/altboot.bin) = 0ff15a1e8f4fdff1c97f5539c69c4f40e1bbec0ceb6d3ae0df8e6e472fa25dd1b44398135cff0995ca21389819fba455b70a59e2af6fcc817781e09b1b11a3f5
+RMD160 (NetBSD-6.0_RC1/sandpoint/installation/altboot.bin) = 7fd0c6c48de76b1fb04eb16a2cbd53531f67d78f
+MD5 (NetBSD-6.0_RC1/sandpoint/installation/altboot.bin) = a2b44c7df7a4199c917096623275d178
+SHA1 (NetBSD-6.0_RC1/sandpoint/installation/altboot) = 420331106c0a0f28c0cb27f39016852d65f47533
+SHA512 (NetBSD-6.0_RC1/sandpoint/installation/altboot) = 7569cc668f087aa5a2af3ed0f231cdc8a0364cf7f64fcb06b08b3aab17e3bd295bcc8f2c8175f1efe73a1e7cca4ba459d35e65872fa8436d729697517dedfe29
+RMD160 (NetBSD-6.0_RC1/sandpoint/installation/altboot) = ef26fc304a3f7bfa4717b03a4544207b44e2c382
+MD5 (NetBSD-6.0_RC1/sandpoint/installation/altboot) = a5c881881c99da3587d7db293ce8b453
+SHA1 (NetBSD-6.0_RC1/sandpoint/installation/altboot.img) = 3ef540a43df5e5eb6f8ca5fa16755d684b0ec20c
+SHA512 (NetBSD-6.0_RC1/sandpoint/installation/altboot.img) = fdf8dff0ea4cb78ef9f42826f708f58760085cc1d1cdc9f048f60fe45d1782a68f9dd7e8be347d50b81a7a077393dbdd3781379e13a754e16d01c2336723a07a
+RMD160 (NetBSD-6.0_RC1/sandpoint/installation/altboot.img) = d0867ba0383a6cc70d1c8f8a57bf240d9ce66e40
+MD5 (NetBSD-6.0_RC1/sandpoint/installation/altboot.img) = d7172c99d4fed35a4dbe6dc17b8e84ce
+SHA1 (NetBSD-6.0_RC1/sandpoint/INSTALL.html) = 3263b47b44543526c02f056645435d06b76dcc1e
+SHA512 (NetBSD-6.0_RC1/sandpoint/INSTALL.html) = b746a0a3503900b45c5965b99e61e03d80a22808cc22966d499d3fe273377fa22febee679c80dd5e0c1b72cfc8e29351b56842e549f46f3513b1a6308b9fd734
+RMD160 (NetBSD-6.0_RC1/sandpoint/INSTALL.html) = fccbdf2f2c18610479ececf65646f066cbfa7fdf
+MD5 (NetBSD-6.0_RC1/sandpoint/INSTALL.html) = 556fb1f73e4271e962517499f41c3ee9
+SHA1 (NetBSD-6.0_RC1/sandpoint/INSTALL.more) = 0aaa88c7407673d2f3d0f5f097100471c02e802e
+SHA512 (NetBSD-6.0_RC1/sandpoint/INSTALL.more) = 5df131a9de87fef90024bd29b4c264894a8b72ebeda28850a101883158daac7dc75085cb89f3abf0eff401857a7c9d00bc5c2053ee98ced6a6d74aee68d76b38
+RMD160 (NetBSD-6.0_RC1/sandpoint/INSTALL.more) = 6c142f1183fb2243a6f3520d2a3726c3eb3fdf53
+MD5 (NetBSD-6.0_RC1/sandpoint/INSTALL.more) = 3392c3e961641a49b66bc487297b7265
+SHA1 (NetBSD-6.0_RC1/sandpoint/INSTALL.ps) = 450155ee402fb3f08ab61b001ac63ce906373178
+SHA512 (NetBSD-6.0_RC1/sandpoint/INSTALL.ps) = 767a212488073f26e5fdee72db21c57ef9985ebdac47e2a04be59157aa86e7c0d0fa2551a892333f1a5b0597bc22891755aec2c22489c96139b4cdfdd844e536
+RMD160 (NetBSD-6.0_RC1/sandpoint/INSTALL.ps) = 44aa49be9c0971cc72422b24abcd467d420327fb
+MD5 (NetBSD-6.0_RC1/sandpoint/INSTALL.ps) = ea6e52e82516fcda6c1fb81bb83a2546
+SHA1 (NetBSD-6.0_RC1/sandpoint/INSTALL.txt) = 1d1d8d08de826707f1e9ab42bd80c23503394271
+SHA512 (NetBSD-6.0_RC1/sandpoint/INSTALL.txt) = 5e818eba9cf927efe0e596bd6ee0bc1f72217bf80fb49a076797b0190872174983946c2116a76690fe77bbd3d1d1c089ef9664af90b7366b5ee960a90a5e98f8
+RMD160 (NetBSD-6.0_RC1/sandpoint/INSTALL.txt) = 71541e82c4f435a20dcf1d5c57afc4713a529d15
+MD5 (NetBSD-6.0_RC1/sandpoint/INSTALL.txt) = a8745d9eb2733a15f2b825526904451b
+SHA1 (NetBSD-6.0_RC1/sbmips-mipseb/binary/kernel/netbsd-GENERIC.gz) = 4ede1e856659b2cd2149f46bc0ec253be83b67e6
+SHA512 (NetBSD-6.0_RC1/sbmips-mipseb/binary/kernel/netbsd-GENERIC.gz) = f591c923c9059906d1c35096d26c181811d70616a10d17593ce604d3dfc06bf17a6aa1dcffe372311ae9516a508a05a25fd953248a71a586f06b95fda3cfdf1b
+RMD160 (NetBSD-6.0_RC1/sbmips-mipseb/binary/kernel/netbsd-GENERIC.gz) = 33a6c079618822c7b21d38f2329d1dcd60d91f0e
+MD5 (NetBSD-6.0_RC1/sbmips-mipseb/binary/kernel/netbsd-GENERIC.gz) = b0516d4d3b74266d567ac76a7722514d
+SHA1 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/games.tgz) = de1a1c5e0a821900032b7b31c5d6afd79c28183c
+SHA512 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/games.tgz) = 43a010fe2a6110f7ba841a36c0b443f37d345c43d07a12a09c446bb3b2c5aa2fb5d1152302fef902595507897e3293be6944377beb084a0cc4cbab8a720e6775
+RMD160 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/games.tgz) = 194b1d9714c00d8a0faab695ce32961ceaca7953
+MD5 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/games.tgz) = 5446cdd6172db2c221dfc9ffa523a100
+SHA1 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/xbase.tgz) = 3ede1b2c1637f70245631fd97991f189211b5b2d
+SHA512 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/xbase.tgz) = a8f643dc974390d3d13b7f6c844bb6633f5c8fc9cee738afe92378405dd44ceaf13bab11ca4108f619e183ea477e6b38d0cef381717007dabad2068fd4b3bec1
+RMD160 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/xbase.tgz) = 89ad5dcd53ab3dd3ef05af8886dc90bafea0bca1
+MD5 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/xbase.tgz) = a34c064f7ff270314283f1882893ccb1
+SHA1 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/xcomp.tgz) = 9731fb7ad24806e9eac0e4be96c22f408ebfaee3
+SHA512 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/xcomp.tgz) = 11eab1d88f89da25453b0a91d16f94029b236b6319a52a909dcc0c42599c09b0e8e3c874da387f654998673c97db37e1777449aa56ba9d3065edb0c30e7dd350
+RMD160 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/xcomp.tgz) = 8545415054994a40d872446b57c2f03b45424ef8
+MD5 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/xcomp.tgz) = 2837c8e4bc9b8085a1c7fdf49b775b5b
+SHA1 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/xfont.tgz) = 3f2790014f39a4b617630a06c395fdb504f85663
+SHA512 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/xfont.tgz) = a8b08e44237bd26cc612dcef9997593680e666b745fcf6d35a7aa5c7993f2427dcf32b1a39dc3cddade7f6cc9250b85f0bef57c702399f505b72dd51dbba03a8
+RMD160 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/xfont.tgz) = 9da7ce9416a2724ab13f84471d01878badb85996
+MD5 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/xfont.tgz) = 2702d84336aa71b34f5bc9d93c13a72c
+SHA1 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/xserver.tgz) = b3426b11fc726a1d87378fcd299f9b8442ec9415
+SHA512 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/xserver.tgz) = 4c316c9d2a96e40b61f42bfb6d9b0fe45437cf9755906bb947f026139e79ed88ec1c0949d981bf2d5fbb42826a32f848b62e9f27d26c4f84034f35f82237c8e8
+RMD160 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/xserver.tgz) = 2586ab76d4c49fbdceb1e3f482d6d814911bfaad
+MD5 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/xserver.tgz) = c9188141548bb6a55b8826d15ec86b35
+SHA1 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/kern-GENERIC.tgz) = 697be28cf18ab0464396ea1eb7d6bf8999fbd467
+SHA512 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/kern-GENERIC.tgz) = 2c68bc414b8006513aa98aec04760e5240d3f47b78459c739d353904ecf35a6110555f2dc5cee5f6c7613322dfecb2f9895090273bf14f656bb07c2389b93a30
+RMD160 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/kern-GENERIC.tgz) = 46cd08f7b4d4aaef71c9352ca349cc524e3d0125
+MD5 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/kern-GENERIC.tgz) = 1630e074dc949fa906312393a6b6652c
+SHA1 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/base.tgz) = ab7585c9c9aad9d5c5050e6b96ba960518ba8963
+SHA512 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/base.tgz) = 09763852a12f39230dc542c22185b307116bbe60b2f960763f2bf20236d772eb0dad269e9ffd5f5055d7544f52ebe434e08537a7c73f9a4387c83a02362214cf
+RMD160 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/base.tgz) = 807b18d1ab23d1b56a6f2afe942122c4a252cc9b
+MD5 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/base.tgz) = c6fdf826b2ab75b6a68dde04d37d968a
+SHA1 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/comp.tgz) = 1ed2402a51aabed287cdcab2ef6a541b0451429a
+SHA512 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/comp.tgz) = 725941ab69bfe09f21e87104bb1574e9f0ccbab32ba5c5e70774adf3384646db018c5305d8d670170f63a697c5ac5c01fa10dda333ed333acc34630733f90b58
+RMD160 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/comp.tgz) = 1597b4fd58643b346cfd104515e66fdd70183989
+MD5 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/comp.tgz) = 6d7dcae95a9fa24c1627885419c686a4
+SHA1 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/etc.tgz) = 96c4b84c000f93bb0ef0791e6366dd5d3bbfec80
+SHA512 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/etc.tgz) = aa7353f81303c7948c179bae27d1f8914604a56f81ec5c6aaf1a5437bad80df96c5f2c7ba82985af2a69e2781e16f9d46f250c9a11af9063b07af3a11d1fb366
+RMD160 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/etc.tgz) = 67f1d0a3e396c8962ebe5de1b537c07096881002
+MD5 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/etc.tgz) = 6e7feda49013ca08db09e4d64e6e2b6b
+SHA1 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/modules.tgz) = 2cbb960c970dca72b8a03efc1ddb4792b259a9c2
+SHA512 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/modules.tgz) = 09ca7f1710d82c47cfe29f7d80ad0ed4ae928c12e5bb33bc6d39b1a8fa12b97edead8b9ce2efd52d0e0ffb011ac6d08f0c11c007fd0fb92c86d8549989bca36d
+RMD160 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/modules.tgz) = 46d466956f1c169d14d7e74e86289eb3661c988f
+MD5 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/modules.tgz) = 01c2898a819e86b257d2dff84e8dac5f
+SHA1 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/tests.tgz) = ab6f6659dff06eac74e09543b8749cc963843c07
+SHA512 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/tests.tgz) = 06ed42990278c7c304ef3148111df13b5c71313ebe8deff1c15b90a7a11f5b6971ba28998103cc5c3ddb309b2740dd7fb29c20196e0fbcf8ac96d638ca741d13
+RMD160 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/tests.tgz) = cd0d75fdd5a5b379fec1b51ec2311e1465938835
+MD5 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/tests.tgz) = 6c51045920392b9e856f1ee93a742c07
+SHA1 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/text.tgz) = 69ec34379fab4069e88f96da39034a522ded59ad
+SHA512 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/text.tgz) = e0a381d94402a522fbc72e2d03d4c9aab0af44dda3e594e716a1fe53bf1c3ebb083d072059473097a8750ce2e45953213c6b928ef3f828f14388d2568d506345
+RMD160 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/text.tgz) = f82b4e56eb1ef6d34ed0cdff3deda989d89f3525
+MD5 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/text.tgz) = c608fc0417b8c25bb1ca56384e526b27
+SHA1 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/xetc.tgz) = 296110227179a9f8acae2480b0adc46bbed68523
+SHA512 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/xetc.tgz) = 90b6f5413a693d8da24f1521559ec8bba364e8e88e36bec4efc1b4396525a0ca9f3170903f09273ac47ab3ed6bc22cf16b43126fa1b393b56858aa76bd547323
+RMD160 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/xetc.tgz) = 7c71d60f504e9b548fd69556f2086fd6f84907c3
+MD5 (NetBSD-6.0_RC1/sbmips-mipseb/binary/sets/xetc.tgz) = 63cbc18c9f4e8b79e562a858ffea2b69
+SHA1 (NetBSD-6.0_RC1/sbmips-mipsel/binary/kernel/netbsd-GENERIC.gz) = 07858f387dba1f3739def37741c08caa783f3526
+SHA512 (NetBSD-6.0_RC1/sbmips-mipsel/binary/kernel/netbsd-GENERIC.gz) = 263dee84176ec23d7a92b884fe2c7271070589749e1ecca33d04f41f2b9d0d5c9069fd71b7174b6814dd1ed750b700ecdab52850fd2ff2d85f7ef3deb6e741a9
+RMD160 (NetBSD-6.0_RC1/sbmips-mipsel/binary/kernel/netbsd-GENERIC.gz) = b050287b57ee3467bbc3909f0cc09d305fe1c2b6
+MD5 (NetBSD-6.0_RC1/sbmips-mipsel/binary/kernel/netbsd-GENERIC.gz) = d2c29fd897689006fdb6ba01a00d350c
+SHA1 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/games.tgz) = 7c979973833fab402493e6f077dae9c21f7be951
+SHA512 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/games.tgz) = 256e3fe391c313d29dca40e107c270ecd05319d697556cbd999b756095a50d9fd52442360f015327a8ee4a08bb19758b086c3da8be57e0502a321e72778314a9
+RMD160 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/games.tgz) = 3b59fb99d7ec59334c8c103635a1323bfe70312b
+MD5 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/games.tgz) = 2be5bf7183def0e6c2329212bf67cc0a
+SHA1 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/xbase.tgz) = 3b143f6e19613f009b5d9c058852057e7e773056
+SHA512 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/xbase.tgz) = 034a5cb3d94f8b1ec45eb690c7c2144e5e9d5c11cc3b617a47b3ceda70baca9250be242d7f2f9d21d36d5e0cca1ac57ce0360df04551f74c1f7c96b547cc59cc
+RMD160 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/xbase.tgz) = 5ab6378e950eef0cbaf4653b24429305e14b6038
+MD5 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/xbase.tgz) = 4cb1b3694f4b8ca328222ab700076ed1
+SHA1 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/xcomp.tgz) = 074fbebcb4bc3e99d991b3bf2d52f230e322966d
+SHA512 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/xcomp.tgz) = d386e6a0d451d9202ae9087876759c3784a9f452aded17252196be1e10b6c3b5de1ebf744784ccfa1c2ee4e1b4aec261bf49bad36b47b643771d2da2349763cb
+RMD160 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/xcomp.tgz) = a667064eda609ca080a1df39fac302cc0ef88066
+MD5 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/xcomp.tgz) = 0a3cd189be71e99e962615a33a1a5e92
+SHA1 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/xetc.tgz) = b172582d20e55595b0a01aafc2576a273be8c59d
+SHA512 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/xetc.tgz) = e2dc7685c98f4e857225d5b7f7c7f7961bb77ee64686a08a349533e0a44a6ab01f84f4578d0cb44ea6a6199d9412f29dbb615fc0b1744309ca8c52e16eff4f23
+RMD160 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/xetc.tgz) = 287269589617a64292deb36ce4748ab047161ce6
+MD5 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/xetc.tgz) = 1da27a138980b8148037fc5846f06e72
+SHA1 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/xfont.tgz) = 27244d447de6c737fd83402a55f957595b0e27e4
+SHA512 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/xfont.tgz) = f7a380272ba8726c65e5477dd8b4343941a3707124219a88dfd7eddc7ebbf545b8331c6fb2410b683f2302b604e29da41c6703e3f3783c5bff6ec89c99c6e464
+RMD160 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/xfont.tgz) = 43820f269400f82b604aa0609bf7e3a3b087d5f5
+MD5 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/xfont.tgz) = 87fec6b19a14704a03fe32a15be0ee9c
+SHA1 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/xserver.tgz) = c9fcfc6af37b895ead23387a1dc867078b1b1683
+SHA512 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/xserver.tgz) = 12c68f8acbc2a13fa65bb16c464a805667a6cad13d27667dccbdf16d5a124bc3d909152cf9f0f3cc99ec57cf48f230c06692ee99c4c6765417ee5ef40d3e9a8f
+RMD160 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/xserver.tgz) = 12a94d2ab36739dfc25decc9ae1f82699140fd30
+MD5 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/xserver.tgz) = 8ee9440f9f348bf5f79c97082f54f7d0
+SHA1 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/kern-GENERIC.tgz) = 6e2e53becc8085febd2fb5ad66f920512b2796e6
+SHA512 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/kern-GENERIC.tgz) = 82f53cb1e308e90fac1a42feae142c348c21849e7867f05a06663564d8a97ce0f22f6b8cd972ede201e7326f9ae3b7ffb069342b596f11748e19d93a88ac0b54
+RMD160 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/kern-GENERIC.tgz) = 26cc5e8cb2e2f01574cf8668d5835e6d4b69a6cf
+MD5 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/kern-GENERIC.tgz) = 1f7b608fb6fca36ce1fd538fdeb299df
+SHA1 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/base.tgz) = 5d1be61ed4615c4f2224d5349f6adf992d3aa466
+SHA512 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/base.tgz) = 8b94a1de4cc9337628df41ce0c687214e3acd53e13653f00bc73a6994300b0b2765bd3f4f14e0255067c0c155fe351bda8ae9f31852e91b22b7fd3b468a38304
+RMD160 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/base.tgz) = 2803f86d4bb4b3287d3606c959bec632d316b5fb
+MD5 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/base.tgz) = 8205d32d18ae135c892f88a812e8d3db
+SHA1 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/comp.tgz) = 18310261c69ef54d54ae84af0058f5ac35b66a3c
+SHA512 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/comp.tgz) = dbb00697dcf3bc1234aa45f7846e9b70e364e8c7f92be5744bceb67276aee640cf42514fb396440c0902663295cdee66714ce58e21b9e51db4ece48a4b964e1f
+RMD160 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/comp.tgz) = fee80fde3ebd36323c72a987aabe4be8da90ed5b
+MD5 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/comp.tgz) = 068e73023ecf795e7f39c16628ad1bb2
+SHA1 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/etc.tgz) = 6d3f3039fffe5bde1c96d8f713041dff065533cb
+SHA512 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/etc.tgz) = 4f65b9b1c5cf5c32338d6958a2db0def5a52cd039505fd45fe9a191f0fe1d5974908c2ae6e374a3f8a8a4336599778019d92eb6e14f5f91d3355f22d06ddd459
+RMD160 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/etc.tgz) = 2f12647a96781fef6410478c2fc4020b1b4a3758
+MD5 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/etc.tgz) = e257b78613a0bf30786f9b553d79fe48
+SHA1 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/modules.tgz) = 4be2666c988b09c56f1c69b6c07576b2cf0adf35
+SHA512 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/modules.tgz) = 2267f6daf2c3c28fc6acc34fe895d90f491a6d9a8ece4301e889c78ef3a07595113383991442cc597e1add7cd40228cba5e1d93c683bf83b863bf1c7dde7112d
+RMD160 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/modules.tgz) = 212a23ba5345c4992e128760bbd9e95d4ec41e9f
+MD5 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/modules.tgz) = 7789daf060e2af6caa7c432f193a82e7
+SHA1 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/tests.tgz) = 2a15b16b6b82002118bd339b4441ad8b217959b9
+SHA512 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/tests.tgz) = ac33c7088c51015442a87ae1970b5c2e1b8aa69efe87bfbb2897a8399bc2185572381b0410374517f68343eeca286b41a3bb580bf3a365ceb302a82f3911d9d3
+RMD160 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/tests.tgz) = 001654a772c4b7e45071c73048765af2cebec087
+MD5 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/tests.tgz) = 252be6a234c78de3868e751ee1b3c367
+SHA1 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/text.tgz) = 5cdfb8c82a1d994aa915ad601964774164444034
+SHA512 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/text.tgz) = 14c7c19b7eab05527d564c0f7161a46b9888d96c60d2353958da0700d64885c55ce4c8e1e9b3f76c7814fa82a322145983da8e8f9736ccfba8e9b046b4fe7a25
+RMD160 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/text.tgz) = 65cc157e4d5c1eb0f6c0d697592de5987ec2de92
+MD5 (NetBSD-6.0_RC1/sbmips-mipsel/binary/sets/text.tgz) = 471a2e16f4688746eb3b92809cc73d2a
+SHA1 (NetBSD-6.0_RC1/sgimips/binary/kernel/netbsd-INSTALL32_IP2x.symbols.gz) = 69335cd5d7dec782e34f49f0fd5b227054fd7c54
+SHA512 (NetBSD-6.0_RC1/sgimips/binary/kernel/netbsd-INSTALL32_IP2x.symbols.gz) = ff598c7a328e32ab072087af12fcb907200334a61afcba7a34638ff2febe35f2ba9fac81dd60fee1ecba8e4e1beaf77e3b7ca1712b5d84bb8aa540b900d32c80
+RMD160 (NetBSD-6.0_RC1/sgimips/binary/kernel/netbsd-INSTALL32_IP2x.symbols.gz) = 70db0743fc43fddf0676a42a46296d73093f7010
+MD5 (NetBSD-6.0_RC1/sgimips/binary/kernel/netbsd-INSTALL32_IP2x.symbols.gz) = 64d0ddc6ea184a70acae4a194d1d5e1d
+SHA1 (NetBSD-6.0_RC1/sgimips/binary/kernel/netbsd-GENERIC32_IP12.ecoff.gz) = 01f58b8ff577c739b50fa09fa8a57d797f8e3edc
+SHA512 (NetBSD-6.0_RC1/sgimips/binary/kernel/netbsd-GENERIC32_IP12.ecoff.gz) = ef71865f252c0b1c1eb2f41057018bcae0c0ef560d696b83d21be427bd31b2dca6168daff71ae5d5539f2c7eb30023bac2d1922f6bfa8476e1ac2656fdb44a24
+RMD160 (NetBSD-6.0_RC1/sgimips/binary/kernel/netbsd-GENERIC32_IP12.ecoff.gz) = 9768c141be5f62a393e383c1e3a9ee9673c597c0
+MD5 (NetBSD-6.0_RC1/sgimips/binary/kernel/netbsd-GENERIC32_IP12.ecoff.gz) = 09de1ae2433bbcc1267960c93ebe2228
+SHA1 (NetBSD-6.0_RC1/sgimips/binary/kernel/netbsd-GENERIC32_IP12.gz) = abf6ba15bf454382ba80ee7de9564eda97e4f65f
+SHA512 (NetBSD-6.0_RC1/sgimips/binary/kernel/netbsd-GENERIC32_IP12.gz) = b5da821e59bf11076a4bdfbe0440a5ab04e4d6fc148cdf7f0dd617f7354f2307dbd7ef42445aaaf7834a105081d8faa5296fedcb2dd46d6c313472623e3a8a13
+RMD160 (NetBSD-6.0_RC1/sgimips/binary/kernel/netbsd-GENERIC32_IP12.gz) = 519f6eb6bd59e52d1a4b0c2fdcb76d01d7c7b19c
+MD5 (NetBSD-6.0_RC1/sgimips/binary/kernel/netbsd-GENERIC32_IP12.gz) = b5aa8a222ab529952d6d37613d8eb526
+SHA1 (NetBSD-6.0_RC1/sgimips/binary/kernel/netbsd-GENERIC32_IP2x.ecoff.gz) = 10b20d42a8beb2ac68bb42c3a32389a28e57acc7
+SHA512 (NetBSD-6.0_RC1/sgimips/binary/kernel/netbsd-GENERIC32_IP2x.ecoff.gz) = 3b76eaab387fde33d299a3c8ea6b246f30420c99676210d929c7ffd6d4cc51d7eebcc68aa5a0ac6c03df85dd18f7f1c131c1c1a7b8b436c081e31225f96745d7
+RMD160 (NetBSD-6.0_RC1/sgimips/binary/kernel/netbsd-GENERIC32_IP2x.ecoff.gz) = a1c7b56b30a5e77f4d52fbab4e824180752f6060
+MD5 (NetBSD-6.0_RC1/sgimips/binary/kernel/netbsd-GENERIC32_IP2x.ecoff.gz) = f5c25b2c7e8fc7f53cd34b8af2cb575e
+SHA1 (NetBSD-6.0_RC1/sgimips/binary/kernel/netbsd-GENERIC32_IP2x.gz) = b5f41bb61ef8bda0c2abb6abea76c9c2d3d597a0
+SHA512 (NetBSD-6.0_RC1/sgimips/binary/kernel/netbsd-GENERIC32_IP2x.gz) = c8828e502d741aaa636cc85fce8478db7825ce9125688a591fac1a811eba644f40b10552a4230a1ec88451e6e67d4b8ad9ba75595fafe7bbfa00607e6d9c2cc8
+RMD160 (NetBSD-6.0_RC1/sgimips/binary/kernel/netbsd-GENERIC32_IP2x.gz) = ad344ce336fd1e4a113594e6e5a1caa57a98899a
+MD5 (NetBSD-6.0_RC1/sgimips/binary/kernel/netbsd-GENERIC32_IP2x.gz) = 761b7afd8ee37efee35c71a7d2786069
+SHA1 (NetBSD-6.0_RC1/sgimips/binary/kernel/netbsd-GENERIC32_IP3x.gz) = 1147eb3f373e0647361cda8284136effb1d80a0c
+SHA512 (NetBSD-6.0_RC1/sgimips/binary/kernel/netbsd-GENERIC32_IP3x.gz) = 25ce3be8f058acbfbf497771acbc8d84b1ef16d4694b026a0ee772641d82ec236ff06faa69df0dc9c6318b092aac56fc123b7293d0a0ee8e98704589d1922633
+RMD160 (NetBSD-6.0_RC1/sgimips/binary/kernel/netbsd-GENERIC32_IP3x.gz) = 0cc353688f43bfcc76bba5b4fc5c703d0301f37f
+MD5 (NetBSD-6.0_RC1/sgimips/binary/kernel/netbsd-GENERIC32_IP3x.gz) = e78a1384a4e82ca04388b0d8de389573
+SHA1 (NetBSD-6.0_RC1/sgimips/binary/kernel/netbsd-INSTALL32_IP2x.ecoff.gz) = 9146e8f25c1ff9623d2765d45edcb64ad01bac5b
+SHA512 (NetBSD-6.0_RC1/sgimips/binary/kernel/netbsd-INSTALL32_IP2x.ecoff.gz) = a1193174b8d00172d09490a9e9fa6b3deff334fc0cfb2363bdb4c7240dadab0e893bc2f24f777d9435656bbbeb3abf345d3c00c3c78376c24a6b251d7f12bb11
+RMD160 (NetBSD-6.0_RC1/sgimips/binary/kernel/netbsd-INSTALL32_IP2x.ecoff.gz) = 6b15b64679669375eed3adda96208f3b171ef09f
+MD5 (NetBSD-6.0_RC1/sgimips/binary/kernel/netbsd-INSTALL32_IP2x.ecoff.gz) = e20175ebf3ee444e5023e448434e1734
+SHA1 (NetBSD-6.0_RC1/sgimips/binary/kernel/netbsd-INSTALL32_IP2x.gz) = c5d18a555fc0248ce5080d008e0bcee3bec4580c
+SHA512 (NetBSD-6.0_RC1/sgimips/binary/kernel/netbsd-INSTALL32_IP2x.gz) = 58a6aacfaec76d1bbdc149eda3fbd314a235b491f0605cc40e9aabe595579c72b7db82bb38ce18be28c57887c5f6331c4148a51d7eed36b35e547300e158f7bb
+RMD160 (NetBSD-6.0_RC1/sgimips/binary/kernel/netbsd-INSTALL32_IP2x.gz) = 8f0c2f15dc389208f6e10fc51785bfec54de59d0
+MD5 (NetBSD-6.0_RC1/sgimips/binary/kernel/netbsd-INSTALL32_IP2x.gz) = e05af9ce399189bfbbbbba833a6091ce
+SHA1 (NetBSD-6.0_RC1/sgimips/binary/kernel/netbsd-INSTALL32_IP3x.symbols.gz) = 3884d9b2d2f9ecd1ca3b2925c824591163b46ec4
+SHA512 (NetBSD-6.0_RC1/sgimips/binary/kernel/netbsd-INSTALL32_IP3x.symbols.gz) = a7c8da4557a43263df18ab598cb75696b391ff205e0450a899510b3d720500dd19b03180d85f05cc34896d95e81398ece8d7e636eda5745b2ee008c146890d67
+RMD160 (NetBSD-6.0_RC1/sgimips/binary/kernel/netbsd-INSTALL32_IP3x.symbols.gz) = 77f04bf729044448dcd1db90b4e22033cd3d13ec
+MD5 (NetBSD-6.0_RC1/sgimips/binary/kernel/netbsd-INSTALL32_IP3x.symbols.gz) = 3ff4bc6db620c499a0e5ec8dc4fb7c55
+SHA1 (NetBSD-6.0_RC1/sgimips/binary/kernel/netbsd-INSTALL32_IP3x.gz) = 3fee7886fafff9738211cdbe5a80761a80becb70
+SHA512 (NetBSD-6.0_RC1/sgimips/binary/kernel/netbsd-INSTALL32_IP3x.gz) = bce079b9845c290f9e9b9f3fc42e6bd46d840e3713e7e6a5e540ac85a1ca81e72c6ca0c7317ef421b11aef0eee3a56faccb45fdd1b3b851842698d96a9af8a75
+RMD160 (NetBSD-6.0_RC1/sgimips/binary/kernel/netbsd-INSTALL32_IP3x.gz) = 38ceea474f2ab3e212204d9cd5c1f132d273d020
+MD5 (NetBSD-6.0_RC1/sgimips/binary/kernel/netbsd-INSTALL32_IP3x.gz) = 75357b2ef49dbcdfd22546c662e3f93c
+SHA1 (NetBSD-6.0_RC1/sgimips/binary/sets/games.tgz) = de1a1c5e0a821900032b7b31c5d6afd79c28183c
+SHA512 (NetBSD-6.0_RC1/sgimips/binary/sets/games.tgz) = 43a010fe2a6110f7ba841a36c0b443f37d345c43d07a12a09c446bb3b2c5aa2fb5d1152302fef902595507897e3293be6944377beb084a0cc4cbab8a720e6775
+RMD160 (NetBSD-6.0_RC1/sgimips/binary/sets/games.tgz) = 194b1d9714c00d8a0faab695ce32961ceaca7953
+MD5 (NetBSD-6.0_RC1/sgimips/binary/sets/games.tgz) = 5446cdd6172db2c221dfc9ffa523a100
+SHA1 (NetBSD-6.0_RC1/sgimips/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/sgimips/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/sgimips/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/sgimips/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/sgimips/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/sgimips/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/sgimips/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/sgimips/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/sgimips/binary/sets/base.tgz) = c39eadd16db644f042e6a8b255c661b353c144f5
+SHA512 (NetBSD-6.0_RC1/sgimips/binary/sets/base.tgz) = f0efb58465eb1b1581c01ba5bd4624ee191d436e97ff9e27a52bc4acd89ce41a42d4aa477c2e26cb72bbf7c62d401e1d22ea89a6ee43d4634bc9e529e37f08d5
+RMD160 (NetBSD-6.0_RC1/sgimips/binary/sets/base.tgz) = 9ea29f152db917b1f2252d979150b3b6e80853ab
+MD5 (NetBSD-6.0_RC1/sgimips/binary/sets/base.tgz) = 9e5e9f510486392e742d7f593674aa13
+SHA1 (NetBSD-6.0_RC1/sgimips/binary/sets/comp.tgz) = f2099d10ab92968c482fc3b0b9176940a0f9542b
+SHA512 (NetBSD-6.0_RC1/sgimips/binary/sets/comp.tgz) = 62911b6e826c0c40d346570adfc7276fe16476e43206154de94714fd258f77f4cb8459b062ef548b2e996e5234a02901e0e79f5d8a8bbf098c6153474e596a48
+RMD160 (NetBSD-6.0_RC1/sgimips/binary/sets/comp.tgz) = 6d7248fbc3738f24acd9cdde5172d1c9821086c9
+MD5 (NetBSD-6.0_RC1/sgimips/binary/sets/comp.tgz) = c9c3995f8a995fa00ae8d7ddf99faa55
+SHA1 (NetBSD-6.0_RC1/sgimips/binary/sets/etc.tgz) = 81fce14b40b7ba643aacaa0762af037dd907c54b
+SHA512 (NetBSD-6.0_RC1/sgimips/binary/sets/etc.tgz) = d0dae5d61995d94efb4aafc386d9d0bddefa2112d0a6a66b13f4e2f1f699e4dfb52e0ba925628adfc8520a52acc67577ab64db5b34359d6a3e4545f276b251f1
+RMD160 (NetBSD-6.0_RC1/sgimips/binary/sets/etc.tgz) = fdf76ed3e34c69d9066132c31f87e19a769d55c2
+MD5 (NetBSD-6.0_RC1/sgimips/binary/sets/etc.tgz) = 51207a09bc65cd6ebe9663df753af863
+SHA1 (NetBSD-6.0_RC1/sgimips/binary/sets/modules.tgz) = 6deca2dcd26c86b428f6ba07ae7feeb13d8faeb3
+SHA512 (NetBSD-6.0_RC1/sgimips/binary/sets/modules.tgz) = d8cd7bb3c8eedf3d7c603f165129a86c3441830402b2cf91787603a9c97cb002812da990848e5754cf49b08e780993245b4d378a45740924cc2b4d6cc589d593
+RMD160 (NetBSD-6.0_RC1/sgimips/binary/sets/modules.tgz) = adaa2c3c119d85b28303f2a7556663b0f66e4672
+MD5 (NetBSD-6.0_RC1/sgimips/binary/sets/modules.tgz) = 982c0dc3b182cac6aa7a62657ee86bcf
+SHA1 (NetBSD-6.0_RC1/sgimips/binary/sets/tests.tgz) = ab93e901149e98825c3dbe8efb399094d04dd584
+SHA512 (NetBSD-6.0_RC1/sgimips/binary/sets/tests.tgz) = 2d4d2f14777d0b394f37b1c00b3db7ce70d37a4ce3ff58ab6aa70eb91328a823f2cdba9026bac2b925093a1ceead9b60a050ea8a90a1aa7d1d9838c61c9b4962
+RMD160 (NetBSD-6.0_RC1/sgimips/binary/sets/tests.tgz) = 79837891196a94b659a05d71f1851acaa8dc6f1c
+MD5 (NetBSD-6.0_RC1/sgimips/binary/sets/tests.tgz) = 97e451378f6fe8d2e80738bfddc679bd
+SHA1 (NetBSD-6.0_RC1/sgimips/binary/sets/kern-GENERIC32_IP12.tgz) = d21109276e7ceb0e6b7deb305dd3d31b1ffc4a49
+SHA512 (NetBSD-6.0_RC1/sgimips/binary/sets/kern-GENERIC32_IP12.tgz) = efecf6f0cba741b08b1eb54dd6ab199a341153cf40dac5ff17e369e8ed0b4f1d7c09e7e8ffd021abc5a8ad0c7688f7cd032a5e706a52c072e598ee2af4274ca3
+RMD160 (NetBSD-6.0_RC1/sgimips/binary/sets/kern-GENERIC32_IP12.tgz) = e9db4f998b3947a4f7738e332e6ad1e4c29cb53e
+MD5 (NetBSD-6.0_RC1/sgimips/binary/sets/kern-GENERIC32_IP12.tgz) = 665e35e3958cd04163746efc87d57b8f
+SHA1 (NetBSD-6.0_RC1/sgimips/binary/sets/kern-GENERIC32_IP2x.tgz) = 35e418a1d1d4e07c61f2a1bb19a333875d483e0b
+SHA512 (NetBSD-6.0_RC1/sgimips/binary/sets/kern-GENERIC32_IP2x.tgz) = 15bbcf788dd12c4418eba860028083b217ab729ce90b3cdcfb728a70d7f923a9e17d817bc32b5ab52e4bc0514712ba16e227c7807e71ce40c3566aab9337ec3a
+RMD160 (NetBSD-6.0_RC1/sgimips/binary/sets/kern-GENERIC32_IP2x.tgz) = 02797a25f3d395d4d2508f7292bbcfc3edce46a7
+MD5 (NetBSD-6.0_RC1/sgimips/binary/sets/kern-GENERIC32_IP2x.tgz) = 6f3ecf62ecefbcb43f269c3f5f54da0c
+SHA1 (NetBSD-6.0_RC1/sgimips/binary/sets/kern-GENERIC32_IP3x.tgz) = 87ef1ccf297c1f20c12e86d10cafedd7128536bf
+SHA512 (NetBSD-6.0_RC1/sgimips/binary/sets/kern-GENERIC32_IP3x.tgz) = d454ca1ebb08b4fe1b50ad37123c19e7c9362a2deaf647cb518c2d489ebe19dbd611134559d63a292f5c3902f37a16fb934a32ca1111aa0c37e03bfc536f5d9e
+RMD160 (NetBSD-6.0_RC1/sgimips/binary/sets/kern-GENERIC32_IP3x.tgz) = 1f0e199a6d67a2563c4db7ba81926151874bb17d
+MD5 (NetBSD-6.0_RC1/sgimips/binary/sets/kern-GENERIC32_IP3x.tgz) = 85b649b06141a0190d9263183223f40b
+SHA1 (NetBSD-6.0_RC1/sgimips/binary/sets/text.tgz) = c484ca05ddb018fa51c8ca06134c47b71661f36f
+SHA512 (NetBSD-6.0_RC1/sgimips/binary/sets/text.tgz) = f0043737c380ad7968da0c6fa7cd2a921deb0a35ee718c29029bb8954254b69f12d0a301006751a33ae4f997c2836c960bb06ffb20d82395f377ae98b5be1bac
+RMD160 (NetBSD-6.0_RC1/sgimips/binary/sets/text.tgz) = 7fbd1f5214f1247d4ef5fbd2785c5ae76c7f73ec
+MD5 (NetBSD-6.0_RC1/sgimips/binary/sets/text.tgz) = fdd6b2bb98fe0139c0fad530901df0f1
+SHA1 (NetBSD-6.0_RC1/sgimips/binary/sets/xbase.tgz) = fa1e67106923c4bc0f561d60d222bf1ed43e68f6
+SHA512 (NetBSD-6.0_RC1/sgimips/binary/sets/xbase.tgz) = bdda43d21ac485d7d36bb4b5cc5f2d1353cd84e4b9fbd6230a4a6b656aace3567e8be8ffb8f50ceb106aa02a10125f47d0690cd1b9a1a1edee8da9ae4955c3f4
+RMD160 (NetBSD-6.0_RC1/sgimips/binary/sets/xbase.tgz) = b2f0728b0c4500b1a313f44274d2c1d38b1799d7
+MD5 (NetBSD-6.0_RC1/sgimips/binary/sets/xbase.tgz) = bc6cb7520deaf8254f7933f40bfe1ced
+SHA1 (NetBSD-6.0_RC1/sgimips/binary/sets/xcomp.tgz) = 65bbd7a2cc26c06b7dee7640f760c04f3273f049
+SHA512 (NetBSD-6.0_RC1/sgimips/binary/sets/xcomp.tgz) = 1b209a88793a0b34c62b39cd0210556953ba5ca10f1cfd52c6636bf28b60378c04a5abc05600ae4ad01544858b12f391041d346c1b9fe006c24a82f4e50748ec
+RMD160 (NetBSD-6.0_RC1/sgimips/binary/sets/xcomp.tgz) = 248614bd41e3a96ea78abf9e845749600e30a80e
+MD5 (NetBSD-6.0_RC1/sgimips/binary/sets/xcomp.tgz) = 2374ecd6c1d7f085b869dba3cb70a090
+SHA1 (NetBSD-6.0_RC1/sgimips/binary/sets/xetc.tgz) = ff3d881d6a4684b801d31a18838de3e9179f327b
+SHA512 (NetBSD-6.0_RC1/sgimips/binary/sets/xetc.tgz) = e58335ea312bdd494b403cc6dcb7030c3087ac6a8cc06c126b848a0b36864a5e95f8b903e582bd87f285149368039741f2dbb3d2807ba7e6c5e6c12a3489915a
+RMD160 (NetBSD-6.0_RC1/sgimips/binary/sets/xetc.tgz) = ec1f46fefe33b1b422986377ac93b853eab20f44
+MD5 (NetBSD-6.0_RC1/sgimips/binary/sets/xetc.tgz) = 58988bc12eb27d2fdf35332b7314dab2
+SHA1 (NetBSD-6.0_RC1/sgimips/binary/sets/xfont.tgz) = 3b0cd1cd15626b9d264de7d5b3f898cc4dc8c31c
+SHA512 (NetBSD-6.0_RC1/sgimips/binary/sets/xfont.tgz) = b2f1233aec472a2739142e166fa540957e8e5685dfeca5765226becd0821c6b9b69692c19503db9750e75fbdc3ee55750a67b67b9c9952e4a23a7e573f1bf4bd
+RMD160 (NetBSD-6.0_RC1/sgimips/binary/sets/xfont.tgz) = c25708033a0543376d455073439a0a52f78427de
+MD5 (NetBSD-6.0_RC1/sgimips/binary/sets/xfont.tgz) = 0f537f93cf7fecf3d7886b0e4a99daf3
+SHA1 (NetBSD-6.0_RC1/sgimips/binary/sets/xserver.tgz) = dd29f8d4a53fc41d4bb71fdcc83f8abf98a45570
+SHA512 (NetBSD-6.0_RC1/sgimips/binary/sets/xserver.tgz) = 9d7d99a0b0768ce220cfd1ddca5d48496b9f88fc7d7f901052939c87cf67a1c1ded81b0a726c013010f41208c5ec54c5b24601a2244c55c175be9b898ce6b1a3
+RMD160 (NetBSD-6.0_RC1/sgimips/binary/sets/xserver.tgz) = 8a246ae38e16ac3991ab6cb0fe98134c3478efac
+MD5 (NetBSD-6.0_RC1/sgimips/binary/sets/xserver.tgz) = 497706f208b3e580ba8200dfa994c6e7
+SHA1 (NetBSD-6.0_RC1/sgimips/installation/diskimage/diskimage.gz) = c697621377a5172e5fe7da927fee7f7b4633991b
+SHA512 (NetBSD-6.0_RC1/sgimips/installation/diskimage/diskimage.gz) = e1ae36878f7da95dbbd67ad3ac0e175b197efcb9495663c71024aab3a289470e8532ddb0a43a7636f2ca33e0dd54a0fdc4bb982b0e92291cecb9991fe5eb7528
+RMD160 (NetBSD-6.0_RC1/sgimips/installation/diskimage/diskimage.gz) = 3bd7ec2c7f6a1e1e05f29678287a795b0c2baa62
+MD5 (NetBSD-6.0_RC1/sgimips/installation/diskimage/diskimage.gz) = 9842a2f48fdb8d0afb37d2d60ffd160b
+SHA1 (NetBSD-6.0_RC1/sgimips/installation/netboot/diskimage.tgz) = cc86c83b9a0ac30f8d808da6fa406b7102f7857c
+SHA512 (NetBSD-6.0_RC1/sgimips/installation/netboot/diskimage.tgz) = ab3b245105f31ea400a72966c193860953a68300fbf9cf859c9c3140228146e730d6d70930eecd51ab7587ebe40bd153f067e62e6398413e980b63569061a6d7
+RMD160 (NetBSD-6.0_RC1/sgimips/installation/netboot/diskimage.tgz) = 2cbaea995e08187c0db812cdf54edd18d903ee75
+MD5 (NetBSD-6.0_RC1/sgimips/installation/netboot/diskimage.tgz) = 0de7b37529455224d203dd63c8d183d2
+SHA1 (NetBSD-6.0_RC1/sgimips/INSTALL.html) = e5956508173b02ff393c9735a3720b814400ab17
+SHA512 (NetBSD-6.0_RC1/sgimips/INSTALL.html) = 4e61a48d521db64542b13af8374efca8e55f01cd42bc1a71758b1025c0f4127b4dafaad6b9062910149cee52b11cc078e8d6315887d84a655ca9cc888bf2d7e8
+RMD160 (NetBSD-6.0_RC1/sgimips/INSTALL.html) = e883aa2c04934f1e52e67aae1238eee4e9956aad
+MD5 (NetBSD-6.0_RC1/sgimips/INSTALL.html) = a5005d391bfb661e3a4d2b5906ea126d
+SHA1 (NetBSD-6.0_RC1/sgimips/INSTALL.more) = dcde23dd0fd4c5d68e02506419aa420853bd9404
+SHA512 (NetBSD-6.0_RC1/sgimips/INSTALL.more) = 9ee00119cd8bd54391eacefc218c3c001a88aca9c10b8f7ee280fb9de89740b3184ab7d01ac5fb5781f11081e9ddceb873b286c909e9813b67ee3d013a37966c
+RMD160 (NetBSD-6.0_RC1/sgimips/INSTALL.more) = 22fecdf5085d55802a4dfc70a99c9a931b3e5518
+MD5 (NetBSD-6.0_RC1/sgimips/INSTALL.more) = 7c5f21e722d7fcfbfd8ab0a2dd8473e5
+SHA1 (NetBSD-6.0_RC1/sgimips/INSTALL.ps) = 5db3eda8aac63ec782d2bab8cba169fef54faec0
+SHA512 (NetBSD-6.0_RC1/sgimips/INSTALL.ps) = 4aaf931d2880db1f35e331016850199c92eec94b841def0e80e0d7e401bbdcba8621a4a227e39b06dad0e647dc4279d2f109671b96c0e521aaf56c9c1830a817
+RMD160 (NetBSD-6.0_RC1/sgimips/INSTALL.ps) = 49e1489ab81d03e9fc9d2d71e2f0e888f96ab1db
+MD5 (NetBSD-6.0_RC1/sgimips/INSTALL.ps) = b657e71123461ebfe749199654aa6a96
+SHA1 (NetBSD-6.0_RC1/sgimips/INSTALL.txt) = 1ad1ce17c5807c22e412af79179e31f4ba9e7455
+SHA512 (NetBSD-6.0_RC1/sgimips/INSTALL.txt) = 95d96baf841c05ac726a15544ea8ac63ec73ff3485889dce0f260b3e6c39c6e34d1dfab24ec5787903cb09cad65f5bd418cf75b8b36c7275685aaaa33b1f2881
+RMD160 (NetBSD-6.0_RC1/sgimips/INSTALL.txt) = 7a96557ed719b1bbf90c22430338bd545882d665
+MD5 (NetBSD-6.0_RC1/sgimips/INSTALL.txt) = aff7eef77184c5f9b8e75dd0d3d22707
+SHA1 (NetBSD-6.0_RC1/shared/ALL/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/shared/ALL/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/shared/ALL/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/shared/ALL/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/shared/ALL/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/shared/ALL/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/shared/ALL/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/shared/ALL/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/shared/arm/games.tgz) = 2bacf2377be221d3828e173cc2a1c26bb9583559
+SHA512 (NetBSD-6.0_RC1/shared/arm/games.tgz) = 2bc1e6fa0e5443a2fd06c222de623801e595ec49b034de2d83ad098b00674dee00463a76d56f5a11e65401383e2cbde10a11a0242ffa4d9ed6844ebb8506ae01
+RMD160 (NetBSD-6.0_RC1/shared/arm/games.tgz) = e49c8c421bffec232065a890f700ae28388aee39
+MD5 (NetBSD-6.0_RC1/shared/arm/games.tgz) = 8a69a94e70dc4d6e36412796fe08e674
+SHA1 (NetBSD-6.0_RC1/shared/arm/xbase.tgz) = 5b6a2f17a83c95178737729cefeffd0aad4d3350
+SHA512 (NetBSD-6.0_RC1/shared/arm/xbase.tgz) = 1f005d5d17b20fd7330365fc8fc294829c408bc7378352dc8eec940d96d59da4265360a80a6510c59d5ab0c10b89ce495c9a1541956ec0aa20a1dbc6aae4f66e
+RMD160 (NetBSD-6.0_RC1/shared/arm/xbase.tgz) = 66070bf7490fe023f000e1e213f352128d44ed51
+MD5 (NetBSD-6.0_RC1/shared/arm/xbase.tgz) = d39180fedf3f3d7f368aea2bc1ad961e
+SHA1 (NetBSD-6.0_RC1/shared/arm/xcomp.tgz) = eead72d3b97fb0e5b2a5aadb045eb7aadb82376d
+SHA512 (NetBSD-6.0_RC1/shared/arm/xcomp.tgz) = 355376298b0da74e0985e5301f1ec027ba6de00ee50e3e9784ae5f6fe1e4fa99704fe7c5cce65611f210e00067b11459c115956a70e359f6230345238855c488
+RMD160 (NetBSD-6.0_RC1/shared/arm/xcomp.tgz) = d09ffeb3efae7fb20328c904c2e7d42805b053da
+MD5 (NetBSD-6.0_RC1/shared/arm/xcomp.tgz) = dd09a20be135c72d1b70040dcae7b739
+SHA1 (NetBSD-6.0_RC1/shared/arm/xetc.tgz) = 6bfc4bd1267f184b76bd301bbfdd814b9d0e9a71
+SHA512 (NetBSD-6.0_RC1/shared/arm/xetc.tgz) = 7e8281ed1d64ba977eef67a589b0b34daca2676015536e10296279e8c760f3ca1eb78692052c5fd815f66f09c3373c8096d1ea2239d59922c74758598af54153
+RMD160 (NetBSD-6.0_RC1/shared/arm/xetc.tgz) = 6e1bf7366a4dfb684a76048073470af9ec3f1b87
+MD5 (NetBSD-6.0_RC1/shared/arm/xetc.tgz) = 3e82b73ff6fa4d8fd657c1f9bfc6735a
+SHA1 (NetBSD-6.0_RC1/shared/arm/xfont.tgz) = 54bfeced5f216863e7851b8d15900d3ccb00f983
+SHA512 (NetBSD-6.0_RC1/shared/arm/xfont.tgz) = 0463453a05bff324c9602ab82fb508f156e5fedebefea114449269d6e4025dc5fbb60a29448955f560d94147abe023c7c50646477dccf7632b8fe8c67ea8e5e8
+RMD160 (NetBSD-6.0_RC1/shared/arm/xfont.tgz) = 1a54cf001c572d6819a95ea572f4e6159b3d10f3
+MD5 (NetBSD-6.0_RC1/shared/arm/xfont.tgz) = 36c095cb636d1ed57692053f5a154ff3
+SHA1 (NetBSD-6.0_RC1/shared/arm/xserver.tgz) = 75823431467d540d4f0a682001d34dc1d56ecd30
+SHA512 (NetBSD-6.0_RC1/shared/arm/xserver.tgz) = 6593fa5aef773706b982adfbecec871773b65a3f138d646608b58aed10b4421dd4afa58b9401667b60b18b644a5d19114e3db0601f79e83c8d898fa8840386fd
+RMD160 (NetBSD-6.0_RC1/shared/arm/xserver.tgz) = 39874d186ed3c568d6dab22f77013902237dc619
+MD5 (NetBSD-6.0_RC1/shared/arm/xserver.tgz) = 86dcaf938851b62ed4f84bd5adc1060f
+SHA1 (NetBSD-6.0_RC1/shared/m68k/games.tgz) = d25741cf5d9a9aff719fa817172dbbadb20f5210
+SHA512 (NetBSD-6.0_RC1/shared/m68k/games.tgz) = 6b3be84f14666bec595881d0535bcd4c18771ea9d5e779386a87480769855f997d2c4197a282147b9b2b0a474428306f593227f370a4c70b29da494e5f2d73a7
+RMD160 (NetBSD-6.0_RC1/shared/m68k/games.tgz) = a8eea3c8d5db62faed878243392ef85ab041eb59
+MD5 (NetBSD-6.0_RC1/shared/m68k/games.tgz) = f4aae0089177e9e8b6b2f85e9510fb9e
+SHA1 (NetBSD-6.0_RC1/shared/m68k/xbase.tgz) = d21db4ebf42035175f19e11533a2d505c7ded98f
+SHA512 (NetBSD-6.0_RC1/shared/m68k/xbase.tgz) = 6c7cab7c822970dc01de7ed3c0e50abeabf489077b5e870ae52e1f0fad68b858d2061e06eaa0063269b0e078381e4e569f975da509322586433118e6e3afc7da
+RMD160 (NetBSD-6.0_RC1/shared/m68k/xbase.tgz) = bf151a82faacc33ba622818fe707ed404cf3b976
+MD5 (NetBSD-6.0_RC1/shared/m68k/xbase.tgz) = dc27702f0fb7bc39855eb5c249f9cf78
+SHA1 (NetBSD-6.0_RC1/shared/m68k/xcomp.tgz) = 4bc6a8b46e5c676f4426c2cac83264a3bdc93ac5
+SHA512 (NetBSD-6.0_RC1/shared/m68k/xcomp.tgz) = 0168098b2cc6d2ef5b77c69990072928993076be203e019b28bb86f509e41d27b6677e38ac69c242620c9476f672677b99ff16f0791562f5666372ae63dd8903
+RMD160 (NetBSD-6.0_RC1/shared/m68k/xcomp.tgz) = 49e5a078f02ac9a2fcf3ec49d9d1eca03343311d
+MD5 (NetBSD-6.0_RC1/shared/m68k/xcomp.tgz) = d7bee6c9411431afb0eef05099a2a9f1
+SHA1 (NetBSD-6.0_RC1/shared/m68k/xetc.tgz) = f570acabe59a60a12021c6b3ec3750bca4fa6b73
+SHA512 (NetBSD-6.0_RC1/shared/m68k/xetc.tgz) = 3c02696c3c5dfe758efaebd799b22cdea361f5d87c221f2744a6178ab7c150a6536179f52a602809505db8b64ecbb824b461847543a9358567b103a208820b91
+RMD160 (NetBSD-6.0_RC1/shared/m68k/xetc.tgz) = dea634020da3068102eb446bf73e93b6784665c8
+MD5 (NetBSD-6.0_RC1/shared/m68k/xetc.tgz) = 9bb30e7bf7caccee67824ef623e4dba2
+SHA1 (NetBSD-6.0_RC1/shared/m68k/xfont.tgz) = a3b325e9095c22d6d6f875aa8c0d1bf378a3a6ef
+SHA512 (NetBSD-6.0_RC1/shared/m68k/xfont.tgz) = 923f970655bde00863faff9a912919e5c62ede106828008843b2b13420103b14511d06c39d9a1cdd453c5cfad94729714f4695e36d314f8b18fc1313eb84cb85
+RMD160 (NetBSD-6.0_RC1/shared/m68k/xfont.tgz) = dbbe7e8cb69b3e4334fab4635af27919034dd782
+MD5 (NetBSD-6.0_RC1/shared/m68k/xfont.tgz) = e2b8dbe782ea7f3dd0c590ad3c60bdc3
+SHA1 (NetBSD-6.0_RC1/shared/m68k/xserver.tgz) = a9e218d63821c4246c6aacb4954fcd8e8886da01
+SHA512 (NetBSD-6.0_RC1/shared/m68k/xserver.tgz) = 6b9c696957ad3da339b20c0639d6580b215fb323727ef13cc19fd3601462978d4386a0ed0b04434f59a7cfe2b4aaf50ee9fedc2110ba23ce918b36925f3d0d89
+RMD160 (NetBSD-6.0_RC1/shared/m68k/xserver.tgz) = fdf47e73bf403008aef752a7df316b57c1ed765c
+MD5 (NetBSD-6.0_RC1/shared/m68k/xserver.tgz) = b3bcbdf56fb65c25777ce3170fd9693b
+SHA1 (NetBSD-6.0_RC1/shared/mipseb/games.tgz) = de1a1c5e0a821900032b7b31c5d6afd79c28183c
+SHA512 (NetBSD-6.0_RC1/shared/mipseb/games.tgz) = 43a010fe2a6110f7ba841a36c0b443f37d345c43d07a12a09c446bb3b2c5aa2fb5d1152302fef902595507897e3293be6944377beb084a0cc4cbab8a720e6775
+RMD160 (NetBSD-6.0_RC1/shared/mipseb/games.tgz) = 194b1d9714c00d8a0faab695ce32961ceaca7953
+MD5 (NetBSD-6.0_RC1/shared/mipseb/games.tgz) = 5446cdd6172db2c221dfc9ffa523a100
+SHA1 (NetBSD-6.0_RC1/shared/mipseb/xbase.tgz) = 3ede1b2c1637f70245631fd97991f189211b5b2d
+SHA512 (NetBSD-6.0_RC1/shared/mipseb/xbase.tgz) = a8f643dc974390d3d13b7f6c844bb6633f5c8fc9cee738afe92378405dd44ceaf13bab11ca4108f619e183ea477e6b38d0cef381717007dabad2068fd4b3bec1
+RMD160 (NetBSD-6.0_RC1/shared/mipseb/xbase.tgz) = 89ad5dcd53ab3dd3ef05af8886dc90bafea0bca1
+MD5 (NetBSD-6.0_RC1/shared/mipseb/xbase.tgz) = a34c064f7ff270314283f1882893ccb1
+SHA1 (NetBSD-6.0_RC1/shared/mipseb/xcomp.tgz) = 9731fb7ad24806e9eac0e4be96c22f408ebfaee3
+SHA512 (NetBSD-6.0_RC1/shared/mipseb/xcomp.tgz) = 11eab1d88f89da25453b0a91d16f94029b236b6319a52a909dcc0c42599c09b0e8e3c874da387f654998673c97db37e1777449aa56ba9d3065edb0c30e7dd350
+RMD160 (NetBSD-6.0_RC1/shared/mipseb/xcomp.tgz) = 8545415054994a40d872446b57c2f03b45424ef8
+MD5 (NetBSD-6.0_RC1/shared/mipseb/xcomp.tgz) = 2837c8e4bc9b8085a1c7fdf49b775b5b
+SHA1 (NetBSD-6.0_RC1/shared/mipseb/xfont.tgz) = 3f2790014f39a4b617630a06c395fdb504f85663
+SHA512 (NetBSD-6.0_RC1/shared/mipseb/xfont.tgz) = a8b08e44237bd26cc612dcef9997593680e666b745fcf6d35a7aa5c7993f2427dcf32b1a39dc3cddade7f6cc9250b85f0bef57c702399f505b72dd51dbba03a8
+RMD160 (NetBSD-6.0_RC1/shared/mipseb/xfont.tgz) = 9da7ce9416a2724ab13f84471d01878badb85996
+MD5 (NetBSD-6.0_RC1/shared/mipseb/xfont.tgz) = 2702d84336aa71b34f5bc9d93c13a72c
+SHA1 (NetBSD-6.0_RC1/shared/mipseb/xserver.tgz) = b3426b11fc726a1d87378fcd299f9b8442ec9415
+SHA512 (NetBSD-6.0_RC1/shared/mipseb/xserver.tgz) = 4c316c9d2a96e40b61f42bfb6d9b0fe45437cf9755906bb947f026139e79ed88ec1c0949d981bf2d5fbb42826a32f848b62e9f27d26c4f84034f35f82237c8e8
+RMD160 (NetBSD-6.0_RC1/shared/mipseb/xserver.tgz) = 2586ab76d4c49fbdceb1e3f482d6d814911bfaad
+MD5 (NetBSD-6.0_RC1/shared/mipseb/xserver.tgz) = c9188141548bb6a55b8826d15ec86b35
+SHA1 (NetBSD-6.0_RC1/shared/mipsel/games.tgz) = 7c979973833fab402493e6f077dae9c21f7be951
+SHA512 (NetBSD-6.0_RC1/shared/mipsel/games.tgz) = 256e3fe391c313d29dca40e107c270ecd05319d697556cbd999b756095a50d9fd52442360f015327a8ee4a08bb19758b086c3da8be57e0502a321e72778314a9
+RMD160 (NetBSD-6.0_RC1/shared/mipsel/games.tgz) = 3b59fb99d7ec59334c8c103635a1323bfe70312b
+MD5 (NetBSD-6.0_RC1/shared/mipsel/games.tgz) = 2be5bf7183def0e6c2329212bf67cc0a
+SHA1 (NetBSD-6.0_RC1/shared/mipsel/xbase.tgz) = 3b143f6e19613f009b5d9c058852057e7e773056
+SHA512 (NetBSD-6.0_RC1/shared/mipsel/xbase.tgz) = 034a5cb3d94f8b1ec45eb690c7c2144e5e9d5c11cc3b617a47b3ceda70baca9250be242d7f2f9d21d36d5e0cca1ac57ce0360df04551f74c1f7c96b547cc59cc
+RMD160 (NetBSD-6.0_RC1/shared/mipsel/xbase.tgz) = 5ab6378e950eef0cbaf4653b24429305e14b6038
+MD5 (NetBSD-6.0_RC1/shared/mipsel/xbase.tgz) = 4cb1b3694f4b8ca328222ab700076ed1
+SHA1 (NetBSD-6.0_RC1/shared/mipsel/xcomp.tgz) = 074fbebcb4bc3e99d991b3bf2d52f230e322966d
+SHA512 (NetBSD-6.0_RC1/shared/mipsel/xcomp.tgz) = d386e6a0d451d9202ae9087876759c3784a9f452aded17252196be1e10b6c3b5de1ebf744784ccfa1c2ee4e1b4aec261bf49bad36b47b643771d2da2349763cb
+RMD160 (NetBSD-6.0_RC1/shared/mipsel/xcomp.tgz) = a667064eda609ca080a1df39fac302cc0ef88066
+MD5 (NetBSD-6.0_RC1/shared/mipsel/xcomp.tgz) = 0a3cd189be71e99e962615a33a1a5e92
+SHA1 (NetBSD-6.0_RC1/shared/mipsel/xetc.tgz) = b172582d20e55595b0a01aafc2576a273be8c59d
+SHA512 (NetBSD-6.0_RC1/shared/mipsel/xetc.tgz) = e2dc7685c98f4e857225d5b7f7c7f7961bb77ee64686a08a349533e0a44a6ab01f84f4578d0cb44ea6a6199d9412f29dbb615fc0b1744309ca8c52e16eff4f23
+RMD160 (NetBSD-6.0_RC1/shared/mipsel/xetc.tgz) = 287269589617a64292deb36ce4748ab047161ce6
+MD5 (NetBSD-6.0_RC1/shared/mipsel/xetc.tgz) = 1da27a138980b8148037fc5846f06e72
+SHA1 (NetBSD-6.0_RC1/shared/mipsel/xfont.tgz) = 27244d447de6c737fd83402a55f957595b0e27e4
+SHA512 (NetBSD-6.0_RC1/shared/mipsel/xfont.tgz) = f7a380272ba8726c65e5477dd8b4343941a3707124219a88dfd7eddc7ebbf545b8331c6fb2410b683f2302b604e29da41c6703e3f3783c5bff6ec89c99c6e464
+RMD160 (NetBSD-6.0_RC1/shared/mipsel/xfont.tgz) = 43820f269400f82b604aa0609bf7e3a3b087d5f5
+MD5 (NetBSD-6.0_RC1/shared/mipsel/xfont.tgz) = 87fec6b19a14704a03fe32a15be0ee9c
+SHA1 (NetBSD-6.0_RC1/shared/mipsel/xserver.tgz) = c9fcfc6af37b895ead23387a1dc867078b1b1683
+SHA512 (NetBSD-6.0_RC1/shared/mipsel/xserver.tgz) = 12c68f8acbc2a13fa65bb16c464a805667a6cad13d27667dccbdf16d5a124bc3d909152cf9f0f3cc99ec57cf48f230c06692ee99c4c6765417ee5ef40d3e9a8f
+RMD160 (NetBSD-6.0_RC1/shared/mipsel/xserver.tgz) = 12a94d2ab36739dfc25decc9ae1f82699140fd30
+MD5 (NetBSD-6.0_RC1/shared/mipsel/xserver.tgz) = 8ee9440f9f348bf5f79c97082f54f7d0
+SHA1 (NetBSD-6.0_RC1/shared/powerpc/games.tgz) = e6b2d4be3c3260bc0f3b3dad159e2ba7d3885a4d
+SHA512 (NetBSD-6.0_RC1/shared/powerpc/games.tgz) = 4f9d120cd7f4694226f26c31ff2a6b2c152515d1b5e41bffb832ed8f5afccaf1e59352e0c14f2dc10956d7b0f817da7b70512f394791be83e0c3aa1ca525ae63
+RMD160 (NetBSD-6.0_RC1/shared/powerpc/games.tgz) = 9deaabfcde654015dc4c1d4f4213d13b64d1d27d
+MD5 (NetBSD-6.0_RC1/shared/powerpc/games.tgz) = 189ca256c61af1babff50280855d0735
+SHA1 (NetBSD-6.0_RC1/shared/powerpc/xbase.tgz) = bbcce76d47bc138d5650ca85273dd8f89badf2b0
+SHA512 (NetBSD-6.0_RC1/shared/powerpc/xbase.tgz) = 02a41cff35f948a373c16095fe30d4e64d66d77b7b85730681b8c7175e641e44058b1fb783d446564f1bea0e40fe7196db3ddc38b80730996c2540b1ba47f93a
+RMD160 (NetBSD-6.0_RC1/shared/powerpc/xbase.tgz) = 92be1213f41ebbfa34ca745bb7d9e071bc44cd5d
+MD5 (NetBSD-6.0_RC1/shared/powerpc/xbase.tgz) = 66fff9b3908b0f4c9e2b19f870235d0f
+SHA1 (NetBSD-6.0_RC1/shared/powerpc/xcomp.tgz) = 355399424008cf345de96183ce3451dd4943d511
+SHA512 (NetBSD-6.0_RC1/shared/powerpc/xcomp.tgz) = afc96eae3ca770f912f9b90686b2f9f8913d669247759eefb8354cf337002f9a4aa4d4fad5bfe543e21e72e73b7243b5948ef6b30215edc0446d01967f7179cf
+RMD160 (NetBSD-6.0_RC1/shared/powerpc/xcomp.tgz) = 7f25a108da813c98db2049c4f5a7f773629e203e
+MD5 (NetBSD-6.0_RC1/shared/powerpc/xcomp.tgz) = dc30f5801c267b9f86230d1f925ba829
+SHA1 (NetBSD-6.0_RC1/shared/powerpc/xfont.tgz) = b03815992894072e32106e634b50dd93fa1d1c16
+SHA512 (NetBSD-6.0_RC1/shared/powerpc/xfont.tgz) = a2f763315d935d80cb81ea2eab1b85c81fe27eb5f466793e4406150f54eaeaa5d81107e657c72b839c49b3c37c93dead9e9be7e9ff2d76b6edc4f89e685c2d2a
+RMD160 (NetBSD-6.0_RC1/shared/powerpc/xfont.tgz) = 1262c759709fb04e77ec0b00bfc6856496bcd664
+MD5 (NetBSD-6.0_RC1/shared/powerpc/xfont.tgz) = be196e6de617f51623ecdab3d9818502
+SHA1 (NetBSD-6.0_RC1/shared/powerpc/xserver.tgz) = 83241e12ef3242d107e68d8af5cad1ecf8223a94
+SHA512 (NetBSD-6.0_RC1/shared/powerpc/xserver.tgz) = 118bd6ad67ced02233640d20995eb55dc011ac63da649effc8ca2210b59df944f7706fda6c5c5c2f968d5baf25c9ee027ba553e47bdfd04982e09916383ad64d
+RMD160 (NetBSD-6.0_RC1/shared/powerpc/xserver.tgz) = 339292fc0b837b54fcff1fd07c224a9491d16bb2
+MD5 (NetBSD-6.0_RC1/shared/powerpc/xserver.tgz) = 57d79a06deaecbfba41dff0644ea1bd9
+SHA1 (NetBSD-6.0_RC1/shared/sh3eb/games.tgz) = 3cdca62ac6c6bc5cd28fae69a1c1da44bb375a9e
+SHA512 (NetBSD-6.0_RC1/shared/sh3eb/games.tgz) = 5174064877d3773324575face4cd09d48c4d5e4d96172959e722680342b590106256384add4ae32e12c0b8391eb9631412503c443f5d3c6cef1e3c76631b09fa
+RMD160 (NetBSD-6.0_RC1/shared/sh3eb/games.tgz) = 56900adabf5104a6dc6c99c587c6773d4c213d3b
+MD5 (NetBSD-6.0_RC1/shared/sh3eb/games.tgz) = 836d78d3f11bea32740b6a0deea283c0
+SHA1 (NetBSD-6.0_RC1/shared/sh3eb/xbase.tgz) = c689cb4536e512d4e030daeb06afcb4cb315a3f4
+SHA512 (NetBSD-6.0_RC1/shared/sh3eb/xbase.tgz) = 328b61baff5e7a9c2c07d667d5ef3508af3b782da6273fdc1ef216ea5f7bb93b181e291a964348675eb440e4648c8ab1c4952f0329555851d776401350071fc8
+RMD160 (NetBSD-6.0_RC1/shared/sh3eb/xbase.tgz) = d92b0b138b54a03fa0958c35d58bf13e5a2de8b8
+MD5 (NetBSD-6.0_RC1/shared/sh3eb/xbase.tgz) = 4e67c42b1d4b0f0b972b34a69994e495
+SHA1 (NetBSD-6.0_RC1/shared/sh3eb/xcomp.tgz) = d0e9a856d87736b4a2ffbee220b5ae6d13a7e4e5
+SHA512 (NetBSD-6.0_RC1/shared/sh3eb/xcomp.tgz) = 097fe915ed105ee4de6e2a1181829093688a7b926a6cd14c222b8beed0957345167df831f888599c1ab8806805f30d9101e3ededacdb696bfeba72f20aa473e5
+RMD160 (NetBSD-6.0_RC1/shared/sh3eb/xcomp.tgz) = da0ad5a15bf8bac9f30d40e21e2f6fe61773632f
+MD5 (NetBSD-6.0_RC1/shared/sh3eb/xcomp.tgz) = fc33da4be402d9731b56d546223a63bd
+SHA1 (NetBSD-6.0_RC1/shared/sh3eb/xetc.tgz) = 1a58c19f66a2302fa12a25cfd74739b09e0ba973
+SHA512 (NetBSD-6.0_RC1/shared/sh3eb/xetc.tgz) = e9d0b1ee4e1378ab13ab1e8277f5359bfffd4f2d06aa411b0016f19662e79d29bb3264b82514ab70fa04d706d096fe47f2ff5cbbf4ff61b17675399baa2c0b57
+RMD160 (NetBSD-6.0_RC1/shared/sh3eb/xetc.tgz) = 7c9cc6553535d42dffb46a2046445d12a7acd08a
+MD5 (NetBSD-6.0_RC1/shared/sh3eb/xetc.tgz) = a63d6433f6cf31993d6f54d47a17b1b0
+SHA1 (NetBSD-6.0_RC1/shared/sh3eb/xfont.tgz) = 2adc371037eebdaf58115f5e600fe9708ddc48d9
+SHA512 (NetBSD-6.0_RC1/shared/sh3eb/xfont.tgz) = 7a4d334fe4875172bd21f38ba8b414fd749adebb52e00bf0803eddce0027c9efacdde8b530caa933d305755bc9926d713766d76c2e3b3ad1d01fb4768b96a7e3
+RMD160 (NetBSD-6.0_RC1/shared/sh3eb/xfont.tgz) = 108e5c8b2c99eb1419c96cb75d846a9bead3a883
+MD5 (NetBSD-6.0_RC1/shared/sh3eb/xfont.tgz) = 3dcadf42fd83f0d029334037c832b412
+SHA1 (NetBSD-6.0_RC1/shared/sh3eb/xserver.tgz) = e0472942782ce1d720b1f11f21c7760c04440e96
+SHA512 (NetBSD-6.0_RC1/shared/sh3eb/xserver.tgz) = fcb1a954e8e9421a3566a5dd3af14762606c4171f79da207dd0aeaac1c5b10970e201cc28fc0ff1e42e6da16b25d470f61a2880d1e692af405712dacfd35c28a
+RMD160 (NetBSD-6.0_RC1/shared/sh3eb/xserver.tgz) = e327937526da30f068c73677ed3f5e1af29a932c
+MD5 (NetBSD-6.0_RC1/shared/sh3eb/xserver.tgz) = a3b5d7a57b08fd980088dc3276e18812
+SHA1 (NetBSD-6.0_RC1/shared/sh3el/games.tgz) = 7420372d500a72ae7f609045ea055102baa5301b
+SHA512 (NetBSD-6.0_RC1/shared/sh3el/games.tgz) = 242c0849f66b2a410cc4ea30520e8764ca9f1fe78b302c448c1aa83820a65a0774561b7cf7e7a8ab9e30ae8b51e16f618f9d539b003ee9e6ac2071501d6e8886
+RMD160 (NetBSD-6.0_RC1/shared/sh3el/games.tgz) = b94834806a588ec893a56bd03804392b438ee311
+MD5 (NetBSD-6.0_RC1/shared/sh3el/games.tgz) = 56d6d7e59ada7b2bf482e204e1875882
+SHA1 (NetBSD-6.0_RC1/shared/sh3el/xcomp.tgz) = 021d61ebe45db259c2dd5a3add2170245b7dd383
+SHA512 (NetBSD-6.0_RC1/shared/sh3el/xcomp.tgz) = dc80f1acac452d1e3d2446e6c7ad981c0368a9efe95094cd162a7ca6cf54d98f98aa0ca5f6933b5ff4a2eb9cb9ee5d41e30ebd1a8bf373fe9e26861f796cb124
+RMD160 (NetBSD-6.0_RC1/shared/sh3el/xcomp.tgz) = 2fd5989a9e840a481f9db0bf2fbee89e85e14c8e
+MD5 (NetBSD-6.0_RC1/shared/sh3el/xcomp.tgz) = 216aac982a7dab494fd84cf4f052a4d2
+SHA1 (NetBSD-6.0_RC1/shared/sh3el/xetc.tgz) = 4b184b53ae34fd737b358aa013391549e4263ccd
+SHA512 (NetBSD-6.0_RC1/shared/sh3el/xetc.tgz) = b30459d46986e692046835e1151a2bdaa554e929ef1a4d93594079795dff33c4e87168296cce1bf7d56e63e6bbca32595b7c3b7cf74d7e84436ea7ccd9b19365
+RMD160 (NetBSD-6.0_RC1/shared/sh3el/xetc.tgz) = e57d50cc31365a80b20e20b01de8f07f428fd983
+MD5 (NetBSD-6.0_RC1/shared/sh3el/xetc.tgz) = de0ccfb53dd0e2e90cf86e8d9a729c14
+SHA1 (NetBSD-6.0_RC1/shared/sh3el/xfont.tgz) = 08a74243c109692f407437d73a5eb11757515577
+SHA512 (NetBSD-6.0_RC1/shared/sh3el/xfont.tgz) = 0ccc5e3fab9e9bb89c797cd4ead1916c8a2e6f682020f81038d5d1acbb45d0465500f0dbe3fc80f6545458fea2e6943c31f22eeb966eaeaa6b1be2232996dd1a
+RMD160 (NetBSD-6.0_RC1/shared/sh3el/xfont.tgz) = 05891530ee39e0629f121fb53348bb37c37a6f94
+MD5 (NetBSD-6.0_RC1/shared/sh3el/xfont.tgz) = 5700f861d423e686c4cf5dde6a322356
+SHA1 (NetBSD-6.0_RC1/shark/binary/kernel/netbsd-INSTALL.symbols.gz) = 39d1acabb220841e4a11d8eb5ac27bb5606aeb6b
+SHA512 (NetBSD-6.0_RC1/shark/binary/kernel/netbsd-INSTALL.symbols.gz) = d8e1bb127b0c8f96a8fd0a1f633c8e3248be6e1b5019dcc5059eca935a360016c56e2608e9b729e6d2e98da42f8befbaa931459b3b06e7f11cfb0c2fbae33d3a
+RMD160 (NetBSD-6.0_RC1/shark/binary/kernel/netbsd-INSTALL.symbols.gz) = 90d45cb19737d089b068ccc97cd800642927d10a
+MD5 (NetBSD-6.0_RC1/shark/binary/kernel/netbsd-INSTALL.symbols.gz) = 9ee8f919365359e7335c83965d486d4a
+SHA1 (NetBSD-6.0_RC1/shark/binary/kernel/netbsd-GENERIC.aout.gz) = 760c07fc27e2df295d61365ff5ed3bacd3c0cf7c
+SHA512 (NetBSD-6.0_RC1/shark/binary/kernel/netbsd-GENERIC.aout.gz) = ec55f8bdd240308c37d7f29b5f90a7035b639ed691caedf90d98ab286dd08381eacc5ba9b06da21db52fc33a1f6331d7b4ddfe50263009d639828ee6b1b39f53
+RMD160 (NetBSD-6.0_RC1/shark/binary/kernel/netbsd-GENERIC.aout.gz) = b6e21f0d35cf873a42a83c965053cb2a4dcdcd1e
+MD5 (NetBSD-6.0_RC1/shark/binary/kernel/netbsd-GENERIC.aout.gz) = f53edbe70373b47b364b43dd9f2fe2dc
+SHA1 (NetBSD-6.0_RC1/shark/binary/kernel/netbsd-GENERIC.gz) = 651607041db561d6d8b3af39a915bf00a104aeae
+SHA512 (NetBSD-6.0_RC1/shark/binary/kernel/netbsd-GENERIC.gz) = ed24ffd8441a0b1a139977cc699a30886c1e10458a494e1ec44151f5eb615137a87e34afa2e8170467eab62a0f6b5904453d589d7fa851d8a955a7124e314008
+RMD160 (NetBSD-6.0_RC1/shark/binary/kernel/netbsd-GENERIC.gz) = a5c92e41bace788b2e8400317b5677fb6f494d02
+MD5 (NetBSD-6.0_RC1/shark/binary/kernel/netbsd-GENERIC.gz) = d0b8c1e95a03f35681dc18cf8b600720
+SHA1 (NetBSD-6.0_RC1/shark/binary/kernel/netbsd-INSTALL.aout.gz) = aa703415a446ea69cf8961b643772e6197ec9113
+SHA512 (NetBSD-6.0_RC1/shark/binary/kernel/netbsd-INSTALL.aout.gz) = 713811e0a7df839077321b8bf0013762c4700ee6504db4bcc85dd211bf649e228d6a6eb890973d89a54975205b0c2d79b2da2b934f785417c2f6dd6818a49658
+RMD160 (NetBSD-6.0_RC1/shark/binary/kernel/netbsd-INSTALL.aout.gz) = 996b53bda01e2e8f0bc096c2620ee6b86af36e36
+MD5 (NetBSD-6.0_RC1/shark/binary/kernel/netbsd-INSTALL.aout.gz) = ec49970db2c2b448f5c9ccfbd3c5e039
+SHA1 (NetBSD-6.0_RC1/shark/binary/kernel/netbsd-INSTALL.gz) = 692f7c908f8d41fb4fc7823a2da4b763a8b7a639
+SHA512 (NetBSD-6.0_RC1/shark/binary/kernel/netbsd-INSTALL.gz) = 89bc6537cc666dcaaefd32c531b752126b7c83ebc876b7d01dcf3c0d0f88fe6e4f4bde5f31217b3aae3f529e285b90478ee1bf081ca09cb8ceeadab43c866d76
+RMD160 (NetBSD-6.0_RC1/shark/binary/kernel/netbsd-INSTALL.gz) = a57c2c21c2c29a3a3fdb1be4836dbca2c0465f80
+MD5 (NetBSD-6.0_RC1/shark/binary/kernel/netbsd-INSTALL.gz) = 7974c96bf59a9460cbda17ef2c8b0728
+SHA1 (NetBSD-6.0_RC1/shark/binary/sets/games.tgz) = 2bacf2377be221d3828e173cc2a1c26bb9583559
+SHA512 (NetBSD-6.0_RC1/shark/binary/sets/games.tgz) = 2bc1e6fa0e5443a2fd06c222de623801e595ec49b034de2d83ad098b00674dee00463a76d56f5a11e65401383e2cbde10a11a0242ffa4d9ed6844ebb8506ae01
+RMD160 (NetBSD-6.0_RC1/shark/binary/sets/games.tgz) = e49c8c421bffec232065a890f700ae28388aee39
+MD5 (NetBSD-6.0_RC1/shark/binary/sets/games.tgz) = 8a69a94e70dc4d6e36412796fe08e674
+SHA1 (NetBSD-6.0_RC1/shark/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/shark/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/shark/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/shark/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/shark/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/shark/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/shark/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/shark/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/shark/binary/sets/xetc.tgz) = 6bfc4bd1267f184b76bd301bbfdd814b9d0e9a71
+SHA512 (NetBSD-6.0_RC1/shark/binary/sets/xetc.tgz) = 7e8281ed1d64ba977eef67a589b0b34daca2676015536e10296279e8c760f3ca1eb78692052c5fd815f66f09c3373c8096d1ea2239d59922c74758598af54153
+RMD160 (NetBSD-6.0_RC1/shark/binary/sets/xetc.tgz) = 6e1bf7366a4dfb684a76048073470af9ec3f1b87
+MD5 (NetBSD-6.0_RC1/shark/binary/sets/xetc.tgz) = 3e82b73ff6fa4d8fd657c1f9bfc6735a
+SHA1 (NetBSD-6.0_RC1/shark/binary/sets/xfont.tgz) = 54bfeced5f216863e7851b8d15900d3ccb00f983
+SHA512 (NetBSD-6.0_RC1/shark/binary/sets/xfont.tgz) = 0463453a05bff324c9602ab82fb508f156e5fedebefea114449269d6e4025dc5fbb60a29448955f560d94147abe023c7c50646477dccf7632b8fe8c67ea8e5e8
+RMD160 (NetBSD-6.0_RC1/shark/binary/sets/xfont.tgz) = 1a54cf001c572d6819a95ea572f4e6159b3d10f3
+MD5 (NetBSD-6.0_RC1/shark/binary/sets/xfont.tgz) = 36c095cb636d1ed57692053f5a154ff3
+SHA1 (NetBSD-6.0_RC1/shark/binary/sets/kern-GENERIC.tgz) = 9b890cad9cef64bfa763102d0e833b6d8ea4fc26
+SHA512 (NetBSD-6.0_RC1/shark/binary/sets/kern-GENERIC.tgz) = d67b324a422d93276543a67d84ef53f67103e64a5f91706f1779741b8c697f46fe55c5ab389aea96f4f0759cb37ad4438c481a3966dc05cf46d01f54b9d9cd6f
+RMD160 (NetBSD-6.0_RC1/shark/binary/sets/kern-GENERIC.tgz) = fd41da963b391b3e8ea5951e71b0188e0a74afe7
+MD5 (NetBSD-6.0_RC1/shark/binary/sets/kern-GENERIC.tgz) = b79b8e679e6930ee5aed48e7a5244d93
+SHA1 (NetBSD-6.0_RC1/shark/binary/sets/base.tgz) = c4c9fe565cbcf2db4c32ac886c8c00bb4b0fda7b
+SHA512 (NetBSD-6.0_RC1/shark/binary/sets/base.tgz) = 4c6931b15189202ce624e36eba9415fdd806b34ff0ca3a2b741711ec4eba7e35836aa608eeb88ebeb3116006d88dc3d6bd116349693a107baf9df353c1b6f190
+RMD160 (NetBSD-6.0_RC1/shark/binary/sets/base.tgz) = fc9874d56d6f3ac7c9723f1e93418ef27d61a370
+MD5 (NetBSD-6.0_RC1/shark/binary/sets/base.tgz) = 19396d7a62f2809444b3d4f9c3df451d
+SHA1 (NetBSD-6.0_RC1/shark/binary/sets/comp.tgz) = 711c45ebf32c6738f858b3d71563a96ecf8340aa
+SHA512 (NetBSD-6.0_RC1/shark/binary/sets/comp.tgz) = 8b713af4924eb60d9e1ba07379dd3a3d6c9b7b0f5f221258507241b2d39a7208201ccdc611aebd4083c12d532cf9b4a1474e4c55f916281c858df607601253ae
+RMD160 (NetBSD-6.0_RC1/shark/binary/sets/comp.tgz) = 6a3d008411ad582b06f43633bca50e65f6fd462e
+MD5 (NetBSD-6.0_RC1/shark/binary/sets/comp.tgz) = bc23f7351095e34a1f2738a34fbb7b9d
+SHA1 (NetBSD-6.0_RC1/shark/binary/sets/etc.tgz) = 744dc8cd1e974ac9f8351f969f35b4c9db05d1c0
+SHA512 (NetBSD-6.0_RC1/shark/binary/sets/etc.tgz) = 3fec30cd90af4a20448df33d3971fafbf1ed05dd85e8da074a05818cb37b532dec89d9fbfe8e7cef506161c78ed7c28e9474dbe7e2b8c21af062bf2b521ba76c
+RMD160 (NetBSD-6.0_RC1/shark/binary/sets/etc.tgz) = a377c40556a070d0ba04b69cad3e2796a9d41ef4
+MD5 (NetBSD-6.0_RC1/shark/binary/sets/etc.tgz) = 682ed0e496f198f1af06c362b997b304
+SHA1 (NetBSD-6.0_RC1/shark/binary/sets/modules.tgz) = 915a7b1e02b0e6095525f2675bcb7462d3a9e2d6
+SHA512 (NetBSD-6.0_RC1/shark/binary/sets/modules.tgz) = e3c26249e4626927a85c11209b3a7771fcc0fb1123cecbb916fd48fcc052d8275b826b962cba1abe00ac602d140d57ae79f5364b2a4a4ee56c116f1338a85722
+RMD160 (NetBSD-6.0_RC1/shark/binary/sets/modules.tgz) = 16ab3cd1e0497e28ca5a6878ac430c96bd4b81e8
+MD5 (NetBSD-6.0_RC1/shark/binary/sets/modules.tgz) = 1f4231920417ddcf504e2dd79319b132
+SHA1 (NetBSD-6.0_RC1/shark/binary/sets/tests.tgz) = 593f9d4b4ef5dcaccf25fc4b6d786b8221b63352
+SHA512 (NetBSD-6.0_RC1/shark/binary/sets/tests.tgz) = 7599749cc8c558890518369d78bba5744a3ef0dae0f2b784ac319521b782392c3ac373434f91a4f8ca4b7b8b83410bf7de4af5585dda01356da365b4e8abd501
+RMD160 (NetBSD-6.0_RC1/shark/binary/sets/tests.tgz) = 95a534826257b735ae0020b0b430564252c5ed94
+MD5 (NetBSD-6.0_RC1/shark/binary/sets/tests.tgz) = 8acecbc136ae884eeb75110f15610552
+SHA1 (NetBSD-6.0_RC1/shark/binary/sets/text.tgz) = 66ab80bccc5d8e62eab8b1669dc07988efc95cae
+SHA512 (NetBSD-6.0_RC1/shark/binary/sets/text.tgz) = 24ed61b206b677ff84b63223f5d4f9ac30f30c5c31f27d2dfcfe272735f15102c4b93826e0cd9fbded27aed32749b7443fab9bbcd9ecfd0f7a491dcc52e01d07
+RMD160 (NetBSD-6.0_RC1/shark/binary/sets/text.tgz) = 9bc656040b7385682566a0721c288872a6ba2971
+MD5 (NetBSD-6.0_RC1/shark/binary/sets/text.tgz) = b0cb755c1429969616c3aee6e19bc890
+SHA1 (NetBSD-6.0_RC1/shark/binary/sets/xbase.tgz) = 2dd9a4e89d1607272bfd6c0239c917888d76eed5
+SHA512 (NetBSD-6.0_RC1/shark/binary/sets/xbase.tgz) = fc84f6a31c4884125a6057b36099f0918d9dc3e33c411a2b4d2a5901dbaf971d56f60bb4951018cbf72c8e6a788ffaa554ef3161ba761eb414cc855fb83f658e
+RMD160 (NetBSD-6.0_RC1/shark/binary/sets/xbase.tgz) = 26723c5b9d3cef3c8a8e90b76ed37a14e330ab0f
+MD5 (NetBSD-6.0_RC1/shark/binary/sets/xbase.tgz) = 38d8ed3e14e2153da98bc723ccc9f091
+SHA1 (NetBSD-6.0_RC1/shark/binary/sets/xcomp.tgz) = f037bdb83ffcfa31a1510ac40ebcfca42202fa0f
+SHA512 (NetBSD-6.0_RC1/shark/binary/sets/xcomp.tgz) = 533d290c65c3956fd59390c831e97965008b192b3ab29c3e660b05732ec3c38a99584ab864555010e0881ac68dd0e2bfe3dd490b8c28a5cfec5d2d94fd00dce0
+RMD160 (NetBSD-6.0_RC1/shark/binary/sets/xcomp.tgz) = 5eecaf9283ece8b6597bae3752bc9d29bb02adef
+MD5 (NetBSD-6.0_RC1/shark/binary/sets/xcomp.tgz) = c76bd0191a0ccd2253dca150afdce361
+SHA1 (NetBSD-6.0_RC1/shark/binary/sets/xserver.tgz) = 5a1ebcbb6d9134e116d6548aa16dd3e6f92fb6e2
+SHA512 (NetBSD-6.0_RC1/shark/binary/sets/xserver.tgz) = b73d5640751fa913fe17fd8949822b91cc29d30bf2908d05f4f0edc91f2570e886116d4cd2e2ccccf69d6919202e5e8048fc01f6693d9ab4185648cf2269c9b0
+RMD160 (NetBSD-6.0_RC1/shark/binary/sets/xserver.tgz) = 39174d877e16e425dc21b0240527eb388bafffd9
+MD5 (NetBSD-6.0_RC1/shark/binary/sets/xserver.tgz) = aa5031e029574f29957ab3a1328ffe2b
+SHA1 (NetBSD-6.0_RC1/shark/installation/instkernel/netbsd.gz) = aa703415a446ea69cf8961b643772e6197ec9113
+SHA512 (NetBSD-6.0_RC1/shark/installation/instkernel/netbsd.gz) = 713811e0a7df839077321b8bf0013762c4700ee6504db4bcc85dd211bf649e228d6a6eb890973d89a54975205b0c2d79b2da2b934f785417c2f6dd6818a49658
+RMD160 (NetBSD-6.0_RC1/shark/installation/instkernel/netbsd.gz) = 996b53bda01e2e8f0bc096c2620ee6b86af36e36
+MD5 (NetBSD-6.0_RC1/shark/installation/instkernel/netbsd.gz) = ec49970db2c2b448f5c9ccfbd3c5e039
+SHA1 (NetBSD-6.0_RC1/shark/INSTALL.html) = 0b7b8471a92a737b222ca898928b40c40e6ebe60
+SHA512 (NetBSD-6.0_RC1/shark/INSTALL.html) = a66b9fff86d331975d3e6e7e6b1695938643e51906e5c814bcec73fa5ca7a10fd668957178bb889b34d52fe0db40cc7974f0242480d9abfdcfac257f11be50d5
+RMD160 (NetBSD-6.0_RC1/shark/INSTALL.html) = 98417647b5a214d1c29a46519b84cd6734bf9c17
+MD5 (NetBSD-6.0_RC1/shark/INSTALL.html) = a20b962c13db14f476d85f70082bacb2
+SHA1 (NetBSD-6.0_RC1/shark/INSTALL.more) = 91ff01ddfc0511564ff009d61f4e686a7a7a5dc3
+SHA512 (NetBSD-6.0_RC1/shark/INSTALL.more) = 77c7cfaab45901726b1ce91b0ec616d7bca542e8e3f2e452d7930d402e805052cafae9635e0e384c7140d8cedf977dd9304e5e895b6ccd5f48acfdb6c3c010a3
+RMD160 (NetBSD-6.0_RC1/shark/INSTALL.more) = 32467a84541c1997b52aed6a0b869ad630008da2
+MD5 (NetBSD-6.0_RC1/shark/INSTALL.more) = 13311b02c26c30e0a013960ff93e2893
+SHA1 (NetBSD-6.0_RC1/shark/INSTALL.ps) = f31fc8201b9bb2b671496530da8b7563fb34b743
+SHA512 (NetBSD-6.0_RC1/shark/INSTALL.ps) = 63f22a64ffd4288a7570a6f000f06f5edd3c6e7620f2607703f2cdb5dd93d32755904eb0e4e4497316c86cacc1007a6dc4ae5e9abb75d4d86ea457d7f425d5ec
+RMD160 (NetBSD-6.0_RC1/shark/INSTALL.ps) = 7e8862f8c70d63a7bdb5008aa884dc63051ec28e
+MD5 (NetBSD-6.0_RC1/shark/INSTALL.ps) = 91d5f40603ebd50e6ac541179b829cd2
+SHA1 (NetBSD-6.0_RC1/shark/INSTALL.txt) = bfa894dd6fe75625bb03980727d8d31833df1c2f
+SHA512 (NetBSD-6.0_RC1/shark/INSTALL.txt) = e4960c5d222e44eee1550b4bd57153fa57065d7a296e0e4ae4d4489c9c6d6230d2b35250a96c702d95fbaef8722ec104ef8ff4ab1ffea2f78932aafdf439df8c
+RMD160 (NetBSD-6.0_RC1/shark/INSTALL.txt) = 6eda67828d96b8a5445a093ccc1b1a3f0eac3874
+MD5 (NetBSD-6.0_RC1/shark/INSTALL.txt) = 608bac12736df350d25878f6cb1c20e2
+SHA1 (NetBSD-6.0_RC1/source/sets/sharesrc.tgz) = 84c899e1b2210351067a563df5c5bdd18a32a8d2
+SHA512 (NetBSD-6.0_RC1/source/sets/sharesrc.tgz) = d1abf603325a332f18221d969377b109d75c3d891eedbf91110a610fd8d7a5a7e364070a9f831d3e0ca5a472a4b82920c2c909c2920408b73343e640c4711e7e
+RMD160 (NetBSD-6.0_RC1/source/sets/sharesrc.tgz) = a26c1f3025c494fe5e6d82ab4e8812b45a8158f6
+MD5 (NetBSD-6.0_RC1/source/sets/sharesrc.tgz) = 0a8ceaa19a3ce09b5a87e6ba143447ea
+SHA1 (NetBSD-6.0_RC1/source/sets/gnusrc.tgz) = dc455241fedd161acb2b1099b12603d8080873fb
+SHA512 (NetBSD-6.0_RC1/source/sets/gnusrc.tgz) = 1ca57ae6cb0f0e5afe0e28adbd40d843891079a719db347e066074b7e392e7cfcafca747fc715d29942cd9bc912f095e77c8c0564fb31618af04db03d53c0685
+RMD160 (NetBSD-6.0_RC1/source/sets/gnusrc.tgz) = 5719e56958e396f8c3a680d843b7bc2b20c7efc4
+MD5 (NetBSD-6.0_RC1/source/sets/gnusrc.tgz) = f2869d4409b4ddf5c5b7987f9c0551b9
+SHA1 (NetBSD-6.0_RC1/source/sets/syssrc.tgz) = 79860d5e4cc6edf1828bf17d0ea16588a6fa6d5e
+SHA512 (NetBSD-6.0_RC1/source/sets/syssrc.tgz) = 1297ed9a757d4e604a6dced7d7f40bef7024b2508b59b0774e4c7a52f34342d6409b40382d4fd1a5a9063b26945227f39e1db9eab14803a714d2732bba9e59e2
+RMD160 (NetBSD-6.0_RC1/source/sets/syssrc.tgz) = 58eebd9608178915f4da24264803be05df97aa16
+MD5 (NetBSD-6.0_RC1/source/sets/syssrc.tgz) = 2fb95b5e4543e5f57fcd1ba2ce90ea66
+SHA1 (NetBSD-6.0_RC1/source/sets/src.tgz) = 347569d1a53100610359e8e31168e05af174129b
+SHA512 (NetBSD-6.0_RC1/source/sets/src.tgz) = e2d2318fe8596f49cf0434b1917a16497fd03d9bee94d124470ed1eb482eacfac4e7e2f210c95dac049c2b5a1be10f195a1abec380f64e35d590cb452a87e450
+RMD160 (NetBSD-6.0_RC1/source/sets/src.tgz) = abafa4b4a03160595c4ea34b185dc686ff68ce75
+MD5 (NetBSD-6.0_RC1/source/sets/src.tgz) = bf517e73389252575888eca9743d464b
+SHA1 (NetBSD-6.0_RC1/source/sets/xsrc.tgz) = 9667425a0fc63856185406b89f65c216f1b67346
+SHA512 (NetBSD-6.0_RC1/source/sets/xsrc.tgz) = b11928200f0d6cf3b1340dc96c721f47cddb0075cefb4297e6e53a2a0fd8b1a03a887d84668fc2791911bb2d0665b16136a9e44f6ffd8cb99468c587f301eaf9
+RMD160 (NetBSD-6.0_RC1/source/sets/xsrc.tgz) = b9117227fd0aec8a0ed292918f0751e3bbcc7788
+MD5 (NetBSD-6.0_RC1/source/sets/xsrc.tgz) = 1738f95f3f835103f85cc95f455c887f
+SHA1 (NetBSD-6.0_RC1/sparc/binary/kernel/netbsd-GENERIC.MP.gz) = 3cda979cdd22317279858030b67d2700011ecbba
+SHA512 (NetBSD-6.0_RC1/sparc/binary/kernel/netbsd-GENERIC.MP.gz) = f19051e5d80d99451b62c75f5d597748fe0230bf09e5a72e17ab01281ad17d1008046ae3bdd09de813723733dadf017f9afad5aaa5aba0d6f684f5ee2656cbfe
+RMD160 (NetBSD-6.0_RC1/sparc/binary/kernel/netbsd-GENERIC.MP.gz) = 842bfd0d5e989f17572e7a90b4b442a8edafb6b3
+MD5 (NetBSD-6.0_RC1/sparc/binary/kernel/netbsd-GENERIC.MP.gz) = 6adb37e728b9e13da8fdc82bdb8af198
+SHA1 (NetBSD-6.0_RC1/sparc/binary/kernel/netbsd-GENERIC.gz) = c405a043999e405bf3bc22a7ae75e454aa0261a1
+SHA512 (NetBSD-6.0_RC1/sparc/binary/kernel/netbsd-GENERIC.gz) = 98317a56c3bc91cdb55f12e47935522dd614f7d95e5852afcd1a2abd5ff9db8f60bcd642a0a425cb89986ce658613e645ce6b5fd7ca07e7fbe00d5e883b2323c
+RMD160 (NetBSD-6.0_RC1/sparc/binary/kernel/netbsd-GENERIC.gz) = 772078fc26bcac9da12448e3901e1484874c62b9
+MD5 (NetBSD-6.0_RC1/sparc/binary/kernel/netbsd-GENERIC.gz) = ee45c06c483c0da8a7ce6eead8898a95
+SHA1 (NetBSD-6.0_RC1/sparc/binary/kernel/netbsd-GENERIC_SCSI3.gz) = 90e140cf16acd0c1f13d196499ff30af68b87351
+SHA512 (NetBSD-6.0_RC1/sparc/binary/kernel/netbsd-GENERIC_SCSI3.gz) = 28492b800109deb71e37cc08052bb3d108a5866fb85d0cdf448a2d421302578345ef3f7a230ea6ed40afd863189073bdb74795c7006aa01dd5c76ee0a7404e5e
+RMD160 (NetBSD-6.0_RC1/sparc/binary/kernel/netbsd-GENERIC_SCSI3.gz) = 8767b92dfaeb542f7f26414d498c7ec4e804beae
+MD5 (NetBSD-6.0_RC1/sparc/binary/kernel/netbsd-GENERIC_SCSI3.gz) = a8741482f0edffd7ad1fccc0e280358e
+SHA1 (NetBSD-6.0_RC1/sparc/binary/kernel/netbsd-GENERIC_SUN4U.gz) = 22b003d674b0696c3b641dc4434af16a0f37fd8a
+SHA512 (NetBSD-6.0_RC1/sparc/binary/kernel/netbsd-GENERIC_SUN4U.gz) = 9ccc7b39d47a84879556ce5f2db85ceab024c0623d3b61913d7632640eef92048244a3e903b6db99514b2a9312e56893d2da39305d129670b816206dc84a5cff
+RMD160 (NetBSD-6.0_RC1/sparc/binary/kernel/netbsd-GENERIC_SUN4U.gz) = 8dc747e5932e5f86b56819f3b17c5a9c134603de
+MD5 (NetBSD-6.0_RC1/sparc/binary/kernel/netbsd-GENERIC_SUN4U.gz) = c1a43540b6588397c79840f20031b97c
+SHA1 (NetBSD-6.0_RC1/sparc/binary/kernel/netbsd-KRUPS.gz) = 47085df60032d9d164443bf0d5d985ee88275799
+SHA512 (NetBSD-6.0_RC1/sparc/binary/kernel/netbsd-KRUPS.gz) = 87cae375877ba2d3e64637e9a8ea1ec080fa6a60ea3d8c2fdf6e128ef857d22cc925497835b6e103335a2c31818a9a3c5a32096cef130e18dfc2c1c9460bae30
+RMD160 (NetBSD-6.0_RC1/sparc/binary/kernel/netbsd-KRUPS.gz) = 8a74b8c15bd2eb376c1c8945b68f493b30c29043
+MD5 (NetBSD-6.0_RC1/sparc/binary/kernel/netbsd-KRUPS.gz) = fd61d409b6db925a4a5d2d3b5bbd6573
+SHA1 (NetBSD-6.0_RC1/sparc/binary/kernel/netbsd-MRCOFFEE.gz) = fe7a84b4666830e934a8be5a445ac8a6655d0c54
+SHA512 (NetBSD-6.0_RC1/sparc/binary/kernel/netbsd-MRCOFFEE.gz) = c7e0066b2ae533fcd49642b6dbffdb84c920365676f51ddbba7f497e91b91ee1c5f4f9a74456201228b00ec48c8c74a4802ced73f5e248ba57c3dae2c15f2b67
+RMD160 (NetBSD-6.0_RC1/sparc/binary/kernel/netbsd-MRCOFFEE.gz) = e89dddb88ed9d75c946e667d8941151f0615166c
+MD5 (NetBSD-6.0_RC1/sparc/binary/kernel/netbsd-MRCOFFEE.gz) = dff8cf452279e538efd8395e02d6a3ea
+SHA1 (NetBSD-6.0_RC1/sparc/binary/kernel/netbsd-MRCOFFEE_OFW.gz) = d25716c280b8f56fcff9707b15e5b67dce0bfbc2
+SHA512 (NetBSD-6.0_RC1/sparc/binary/kernel/netbsd-MRCOFFEE_OFW.gz) = 866ffca2b87482ca231eea7fa793b63c145c5fae025647c7d4a81b25855f815ccd3aff1392995a4549ae5467d6095db1361e3de11845363e35099afc5e8e2284
+RMD160 (NetBSD-6.0_RC1/sparc/binary/kernel/netbsd-MRCOFFEE_OFW.gz) = 0e0630ce58dcf8f175333414a3b28cd740f0c48a
+MD5 (NetBSD-6.0_RC1/sparc/binary/kernel/netbsd-MRCOFFEE_OFW.gz) = 009dd90faa94cab5cb0b7358e16ae5f3
+SHA1 (NetBSD-6.0_RC1/sparc/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/sparc/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/sparc/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/sparc/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/sparc/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/sparc/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/sparc/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/sparc/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/sparc/binary/sets/kern-GENERIC.MP.tgz) = ec3401f3ae2879e5addd226ed0cba05d1ca8b8af
+SHA512 (NetBSD-6.0_RC1/sparc/binary/sets/kern-GENERIC.MP.tgz) = fbd3dfc9de3f3f5bc73f2137fcf4016c3d05672396a810924b5fb654c5068c27f0b594765616ba27151d718b5fa3c0f1f8bcd3f2a807313c7792763ef35772f0
+RMD160 (NetBSD-6.0_RC1/sparc/binary/sets/kern-GENERIC.MP.tgz) = f176566dd5c3328519eea8c46b3f05e366940308
+MD5 (NetBSD-6.0_RC1/sparc/binary/sets/kern-GENERIC.MP.tgz) = d8fd00066b1dc671ace8ec8f0a45fa62
+SHA1 (NetBSD-6.0_RC1/sparc/binary/sets/base.tgz) = f8d3f49a2f7efffa3b6eb37d9edcb2291b0f44da
+SHA512 (NetBSD-6.0_RC1/sparc/binary/sets/base.tgz) = 0fc9882f3490969e89d938bcf0cd15948b77f8d9d8d974c7b67f1a9fddf75971d7ff46fbee1d54fb90a1e989e13267107d4e9bc7633869a5497dc76fdc3122d0
+RMD160 (NetBSD-6.0_RC1/sparc/binary/sets/base.tgz) = e370b47018999fb419e3332f67a8066353175c8b
+MD5 (NetBSD-6.0_RC1/sparc/binary/sets/base.tgz) = 24f4f5ef890a3c870b9bd0e24036e616
+SHA1 (NetBSD-6.0_RC1/sparc/binary/sets/comp.tgz) = 3addcb9330f7e338f033b7aa8974f29f31e3c9c6
+SHA512 (NetBSD-6.0_RC1/sparc/binary/sets/comp.tgz) = fcfb0b34eb34c258a6c685b02513cd00adaf04bb360f04363fa4caba280c2cc8d5ae812c581671abb1ce3b25e3b7a1c1af3de899e980527f5688a31e1ed3358e
+RMD160 (NetBSD-6.0_RC1/sparc/binary/sets/comp.tgz) = 34cd1f71608d802de21084d89249ad2889c1f71a
+MD5 (NetBSD-6.0_RC1/sparc/binary/sets/comp.tgz) = 954de9211bc33b9e163a3d0d4ee39186
+SHA1 (NetBSD-6.0_RC1/sparc/binary/sets/etc.tgz) = 18030f79cdfbcb64f9b9eb5fdaac562d4351257f
+SHA512 (NetBSD-6.0_RC1/sparc/binary/sets/etc.tgz) = 03fc89e51251156a90c65fb277d898ffa98d6c7e6075405cfe398eccd020a05c601d5d158c58fabbeccb8945b607c217eb8ca7b47f0373201d09c8587304bcaa
+RMD160 (NetBSD-6.0_RC1/sparc/binary/sets/etc.tgz) = b6a82cc2cc31d414bf5e856c99c235c32176b2cf
+MD5 (NetBSD-6.0_RC1/sparc/binary/sets/etc.tgz) = c64a5e3dcf2eec744d772c1534c6c941
+SHA1 (NetBSD-6.0_RC1/sparc/binary/sets/games.tgz) = 89383f9702a2e2ea514c5745ac8ede7f96101e16
+SHA512 (NetBSD-6.0_RC1/sparc/binary/sets/games.tgz) = 2f9b8723bed69d1b86a08a3cca3e785f5273db26c148a0852f41324ebc80c8009be0587354ceb56b287c9bfe16b347f1f01fd3d0e1a79ebde76e4ae45eacc879
+RMD160 (NetBSD-6.0_RC1/sparc/binary/sets/games.tgz) = 2368b8eb7ac35ca39d5a4edf705c5a6b9ae9e8cc
+MD5 (NetBSD-6.0_RC1/sparc/binary/sets/games.tgz) = 0807db46e9bd24e25405b3025cb06796
+SHA1 (NetBSD-6.0_RC1/sparc/binary/sets/kern-GENERIC_SCSI3.tgz) = e17213c53c91c9954d4c2c00421ba12a383ee375
+SHA512 (NetBSD-6.0_RC1/sparc/binary/sets/kern-GENERIC_SCSI3.tgz) = 826214f8f8e35bbe163845b9c1bea1a6416515837ef7ea0cb7529ed81e030fac092171f8973c51180b7393266eae508529a465a5fff45369c4eaf7aa142842a1
+RMD160 (NetBSD-6.0_RC1/sparc/binary/sets/kern-GENERIC_SCSI3.tgz) = dd3eb388aab68f2da394602fc44f505a7318647f
+MD5 (NetBSD-6.0_RC1/sparc/binary/sets/kern-GENERIC_SCSI3.tgz) = 6c55943fdcb2208da11d4948ca7a043f
+SHA1 (NetBSD-6.0_RC1/sparc/binary/sets/kern-GENERIC.tgz) = 4de2602648c51ddd08aaf59f16b5d51e60cac67f
+SHA512 (NetBSD-6.0_RC1/sparc/binary/sets/kern-GENERIC.tgz) = fabf4e976894587a85ddd8b272fc461351fb15676a6b30a97d67cffd1da36d89ba55e736b110babf857be661640333708b2d52bcc53241fb314aa1d22631a0f7
+RMD160 (NetBSD-6.0_RC1/sparc/binary/sets/kern-GENERIC.tgz) = fa7cf054fe27486dec7c29fae38999bba4feff50
+MD5 (NetBSD-6.0_RC1/sparc/binary/sets/kern-GENERIC.tgz) = eeaf948a0009cc9ee64add8123fd69ff
+SHA1 (NetBSD-6.0_RC1/sparc/binary/sets/xcomp.tgz) = e9d8fe2956dab6e8d5cc48d87871ab241ee2f1b8
+SHA512 (NetBSD-6.0_RC1/sparc/binary/sets/xcomp.tgz) = 6955055bfb06306534eeab9a4531a8658e6bec50821433249e0bd3ef1c9a3ea9625134a6ea537b8d6758c9f09c0dbfb90c236f2e5077d26ca009a9ab3398546a
+RMD160 (NetBSD-6.0_RC1/sparc/binary/sets/xcomp.tgz) = 92550083b96964931a4c0d20ee9a507e26feac5a
+MD5 (NetBSD-6.0_RC1/sparc/binary/sets/xcomp.tgz) = da055cd752e6bad4776fe5241a01a439
+SHA1 (NetBSD-6.0_RC1/sparc/binary/sets/kern-GENERIC_SUN4U.tgz) = 6f769262cd4901482634fa9aac283b075806ab3f
+SHA512 (NetBSD-6.0_RC1/sparc/binary/sets/kern-GENERIC_SUN4U.tgz) = 6801ff4f10ad826b3d3280264f4684a0c2246d0d3eb9a5f7ed5aa860a00dea8e11acd3fc402eea3fb65cee4004bfce7a0117aaf37f58a86b5d0f0a5b77efdf35
+RMD160 (NetBSD-6.0_RC1/sparc/binary/sets/kern-GENERIC_SUN4U.tgz) = a2f8c8555f9580a1de3c484b8e572431fb86ad0f
+MD5 (NetBSD-6.0_RC1/sparc/binary/sets/kern-GENERIC_SUN4U.tgz) = c4868b9f99a6838756b83470e724906a
+SHA1 (NetBSD-6.0_RC1/sparc/binary/sets/kern-KRUPS.tgz) = 86bdbd517e05579ec559f53fbade48bcdf417c22
+SHA512 (NetBSD-6.0_RC1/sparc/binary/sets/kern-KRUPS.tgz) = a8e4b861a7d671519b3e4e53888b186be18f0758f6c682685b89a6f60262f419f4b730a8d8fd53e3abc41f9139b839984933dd15b4c31864ea2cc4789805a102
+RMD160 (NetBSD-6.0_RC1/sparc/binary/sets/kern-KRUPS.tgz) = c1677b2e837cd34e1ac737875a51e528628ee986
+MD5 (NetBSD-6.0_RC1/sparc/binary/sets/kern-KRUPS.tgz) = 44607aaad1d20b5fb6d600fc4cb9aed3
+SHA1 (NetBSD-6.0_RC1/sparc/binary/sets/kern-MRCOFFEE.tgz) = eb82a9ed6911270fc2f82e12b41c7dc368608818
+SHA512 (NetBSD-6.0_RC1/sparc/binary/sets/kern-MRCOFFEE.tgz) = bc06e117420917a3cb2cd98a13f8419d28176e57b114d20c5ffaa539f176108bc9bf9005199b9cb7c4e50cc339be3fa6523ffe5ef2e019397eb00cd8ef72a888
+RMD160 (NetBSD-6.0_RC1/sparc/binary/sets/kern-MRCOFFEE.tgz) = a083c823fab4851484f378ed6b9a8ea68d79d76b
+MD5 (NetBSD-6.0_RC1/sparc/binary/sets/kern-MRCOFFEE.tgz) = 3caa3ee0c9ad5efab6c99a46f411447f
+SHA1 (NetBSD-6.0_RC1/sparc/binary/sets/kern-MRCOFFEE_OFW.tgz) = 25fd8c94794e2d731ab9aa2a65536afd12604b24
+SHA512 (NetBSD-6.0_RC1/sparc/binary/sets/kern-MRCOFFEE_OFW.tgz) = fb4cb430ee082ce00cbf87e4fe1cbf5bd72c6ee5df458fab206bcf989eab67b0adc3eefdd878d33bd1d579d0dd681d952e5c3a4a5edb42004cb071e95a38e65e
+RMD160 (NetBSD-6.0_RC1/sparc/binary/sets/kern-MRCOFFEE_OFW.tgz) = ff2a9c62ccadec34be7ddca2228b8a91160ed475
+MD5 (NetBSD-6.0_RC1/sparc/binary/sets/kern-MRCOFFEE_OFW.tgz) = d0be788702dc16bf9ed3cc86e8c18958
+SHA1 (NetBSD-6.0_RC1/sparc/binary/sets/modules.tgz) = 1816eb2e8387597d3b6596b8caad93a771a58525
+SHA512 (NetBSD-6.0_RC1/sparc/binary/sets/modules.tgz) = ee7ba378fd2267fc90d8491cb63218cb5dc8606987d98a2a6d12a45f818c1f49b70ad0f8ece2899e6ea0a3b0905ad7f0e7a7b5f7636221d53e796a1306835314
+RMD160 (NetBSD-6.0_RC1/sparc/binary/sets/modules.tgz) = bb3d379da591c3aa2a1cb0e37ac463a7be4b151e
+MD5 (NetBSD-6.0_RC1/sparc/binary/sets/modules.tgz) = 04d5346ebd642af157318234f0fc87ec
+SHA1 (NetBSD-6.0_RC1/sparc/binary/sets/tests.tgz) = 90b3d2909e9730bdbe42e8a4259d95928082e59c
+SHA512 (NetBSD-6.0_RC1/sparc/binary/sets/tests.tgz) = a8516c15018d6d5c7e933af1d997f39351203be60df3aa0cd4cb633efa76d7be98832c7502a7601222989e470b3f6276e66507ef4ecc7203e3f81596d1835ba4
+RMD160 (NetBSD-6.0_RC1/sparc/binary/sets/tests.tgz) = 4733d87541c8c3fbe1726a36eea5c389747b2af5
+MD5 (NetBSD-6.0_RC1/sparc/binary/sets/tests.tgz) = dae53b38d867c178e196de973b5ab21a
+SHA1 (NetBSD-6.0_RC1/sparc/binary/sets/text.tgz) = d2624c661fee1eb2121034fd584b643d46ad3104
+SHA512 (NetBSD-6.0_RC1/sparc/binary/sets/text.tgz) = f009a84e6bbb7d1ed9910adb9fced36114f90bf2e3d28b2eb36ff55e6e5aaa7ac09c83365d2dd1ac65b557be915e2a0ef3ce58a01b1ac745b3da7413ad5bc243
+RMD160 (NetBSD-6.0_RC1/sparc/binary/sets/text.tgz) = 95e066bdf8e367655fb0d0e82c3b819f28f3eb71
+MD5 (NetBSD-6.0_RC1/sparc/binary/sets/text.tgz) = 35d4aae7dd7c11cde8c5ea1550cc635a
+SHA1 (NetBSD-6.0_RC1/sparc/binary/sets/xbase.tgz) = 0410771b002baf16ed1d46af58dc2c996d810b9e
+SHA512 (NetBSD-6.0_RC1/sparc/binary/sets/xbase.tgz) = 90a3c18a980f885410e0b60f17e513ebfffd4a1eadcda412ec57a6cc747eb245d8980af1c02bac53045b0598e7c05d49e96ad903174ec35496c2d16e68d0bd34
+RMD160 (NetBSD-6.0_RC1/sparc/binary/sets/xbase.tgz) = 4206ef5032bcd337759ffb0a977d247d009ae4cf
+MD5 (NetBSD-6.0_RC1/sparc/binary/sets/xbase.tgz) = 5dd5cc7d6ab0960937a7d3d6ded32824
+SHA1 (NetBSD-6.0_RC1/sparc/binary/sets/xetc.tgz) = 0eb72f7ad6ae23dec37e639604bea909a2716912
+SHA512 (NetBSD-6.0_RC1/sparc/binary/sets/xetc.tgz) = 7f43ae653a896ec6f5bbc04c105c9b85d649ea34ed0671556488e1d2c4b176960adc583ed5366ce5c96b9cf07e6a47cc63c0e9b677ede9a5965148e44bad41d8
+RMD160 (NetBSD-6.0_RC1/sparc/binary/sets/xetc.tgz) = c828cddd08227b0637ecec98c488566f7db11bde
+MD5 (NetBSD-6.0_RC1/sparc/binary/sets/xetc.tgz) = 30769dd08c6ffa393b0d5df8c92d6643
+SHA1 (NetBSD-6.0_RC1/sparc/binary/sets/xfont.tgz) = f8ac256836e99a96c80b408f3176677bbbe39f9c
+SHA512 (NetBSD-6.0_RC1/sparc/binary/sets/xfont.tgz) = 64c809cfebe3cab2533e30925c9fd24a93529b00e56d918460ee0366788278122ee9130f05c0f0140c61e7a42c81269fa45eeebd00b8accbc2f73bedc4ba6b68
+RMD160 (NetBSD-6.0_RC1/sparc/binary/sets/xfont.tgz) = f0f190bdc7dd57ff744f0105efa67a52e2fe9e8c
+MD5 (NetBSD-6.0_RC1/sparc/binary/sets/xfont.tgz) = e6ad52b28d724b87069447f4c819a81e
+SHA1 (NetBSD-6.0_RC1/sparc/binary/sets/xserver.tgz) = d55601849378e158df1cc42e1674a3aac7445267
+SHA512 (NetBSD-6.0_RC1/sparc/binary/sets/xserver.tgz) = a5b4d5402186e6ae09d53104866d2faf3b46657edcc07b6b6402ef4e2b8419d3f240842ba3015b9ccf5274c7a44756af95f22e93a36e520f430c54ba2987d93f
+RMD160 (NetBSD-6.0_RC1/sparc/binary/sets/xserver.tgz) = 33838013357d58536e8086b5b4f65b230da95385
+MD5 (NetBSD-6.0_RC1/sparc/binary/sets/xserver.tgz) = ea062b2a8f50ccc2d7dcc68767de2e2d
+SHA1 (NetBSD-6.0_RC1/sparc/installation/bootfs/netbsd.ram.aout.gz) = b1e7b6990d5eb9d05062b01179c9cf2e9a1ce36e
+SHA512 (NetBSD-6.0_RC1/sparc/installation/bootfs/netbsd.ram.aout.gz) = 4e934302c0196f00f602e1bbd8581c0c02f02e8aad4c5cbc6da95f3ca44efd20596d9be855189dcfd83fc11bd5b062395dfe1e0411d00dcee2651e083aaf05b6
+RMD160 (NetBSD-6.0_RC1/sparc/installation/bootfs/netbsd.ram.aout.gz) = 649389d20fb6c00267c4bf53b40376b29a1e8824
+MD5 (NetBSD-6.0_RC1/sparc/installation/bootfs/netbsd.ram.aout.gz) = 494fe06db1c59289a5f856159ae713e2
+SHA1 (NetBSD-6.0_RC1/sparc/installation/bootfs/boot.fs.gz) = 5f313335628257468fc334bcfdc1a98959d28f2b
+SHA512 (NetBSD-6.0_RC1/sparc/installation/bootfs/boot.fs.gz) = b4261892772096b19f9ab923a6c09ac66d45593ae95573b96576d282fe9d96d125938eaf5b78bd166963a4adea7406edddfb9deab8b9efff84efbdcb7bc18a00
+RMD160 (NetBSD-6.0_RC1/sparc/installation/bootfs/boot.fs.gz) = dbaaf402a21cbd768f09a9322d367f3e34df5d36
+MD5 (NetBSD-6.0_RC1/sparc/installation/bootfs/boot.fs.gz) = 1d1a3f57fc4d100aa1ae5f6d2f9b8373
+SHA1 (NetBSD-6.0_RC1/sparc/installation/bootfs/instfs.tgz) = 1089b82ee1ddb84c711c5f7046cb6b38d19c027c
+SHA512 (NetBSD-6.0_RC1/sparc/installation/bootfs/instfs.tgz) = f875c554c2a45e554b071cc3db86b68f5486c7ad6655d893a61005507bd6377cd9400de5e9f3d972b8ebdba1b4bb5982527a4b4d54dce5b5875a0c2d04881b7a
+RMD160 (NetBSD-6.0_RC1/sparc/installation/bootfs/instfs.tgz) = ee56ca972f57f6e7a89a4c1a60f72a08036df2ac
+MD5 (NetBSD-6.0_RC1/sparc/installation/bootfs/instfs.tgz) = 26a7bab15cfcecaf546afc9f01107cbb
+SHA1 (NetBSD-6.0_RC1/sparc/installation/bootfs/netbsd.ram.symbols.gz) = e098aa69f86b0bfee539eb2f14c68e8a9a06ddff
+SHA512 (NetBSD-6.0_RC1/sparc/installation/bootfs/netbsd.ram.symbols.gz) = f2e536fde3a2891aad39c63aa2623cc2a127ef787d70c16ea2d2d51123ff389b5b98d7bfc74adcc22e9effbc91f65c43f515ea63487eb4dcd929036d20d8e3f6
+RMD160 (NetBSD-6.0_RC1/sparc/installation/bootfs/netbsd.ram.symbols.gz) = e9d3ecf3df105302035dabc36c06c0c222cc229d
+MD5 (NetBSD-6.0_RC1/sparc/installation/bootfs/netbsd.ram.symbols.gz) = acb7d5196c157e441eed547a1ae48de8
+SHA1 (NetBSD-6.0_RC1/sparc/installation/bootfs/netbsd.ram.gz) = aee4d68180bb63c232704d943ebd236bdfff775f
+SHA512 (NetBSD-6.0_RC1/sparc/installation/bootfs/netbsd.ram.gz) = 7b9a5a025567b413c5c939961b110fab781a385228a7a1561b50be58abca2e0917845438d4ed21758272cb9a2df61171501facbfa41a214d5c2b6f962a62fa7a
+RMD160 (NetBSD-6.0_RC1/sparc/installation/bootfs/netbsd.ram.gz) = 4d7e08ce2c0b23321a8f6e6732b9dbfb9631b703
+MD5 (NetBSD-6.0_RC1/sparc/installation/bootfs/netbsd.ram.gz) = a57a8e4b9c28244699fe1f3362c42b5c
+SHA1 (NetBSD-6.0_RC1/sparc/installation/miniroot/miniroot.fs.gz) = 96fb42aa427009910ecc3edd74a0f44fe1eedd9a
+SHA512 (NetBSD-6.0_RC1/sparc/installation/miniroot/miniroot.fs.gz) = 92a5c33562f9a4a801416a502d55a3696090a497d70952b970358905a812dd04fa07d53b0bff9f308944d8b9b1b973149ef3302c7222885051a24285d6265ffb
+RMD160 (NetBSD-6.0_RC1/sparc/installation/miniroot/miniroot.fs.gz) = 0074659ce937dbce5e83f247e756c912984a97be
+MD5 (NetBSD-6.0_RC1/sparc/installation/miniroot/miniroot.fs.gz) = 910f8b9a8a82cb144ad4debfcb588634
+SHA1 (NetBSD-6.0_RC1/sparc/installation/netboot/rootfs.tgz) = 1089b82ee1ddb84c711c5f7046cb6b38d19c027c
+SHA512 (NetBSD-6.0_RC1/sparc/installation/netboot/rootfs.tgz) = f875c554c2a45e554b071cc3db86b68f5486c7ad6655d893a61005507bd6377cd9400de5e9f3d972b8ebdba1b4bb5982527a4b4d54dce5b5875a0c2d04881b7a
+RMD160 (NetBSD-6.0_RC1/sparc/installation/netboot/rootfs.tgz) = ee56ca972f57f6e7a89a4c1a60f72a08036df2ac
+MD5 (NetBSD-6.0_RC1/sparc/installation/netboot/rootfs.tgz) = 26a7bab15cfcecaf546afc9f01107cbb
+SHA1 (NetBSD-6.0_RC1/sparc/installation/netboot/boot.net) = c05a39108db50e3df90e54c5c5df126dd1079470
+SHA512 (NetBSD-6.0_RC1/sparc/installation/netboot/boot.net) = 7cdea6d0a5d670963e284771ffffd97ec9e959c9e38b8c37816848d368cddabd46abd53f918a667ea241485d94acbbac0a81567b1178001cf8b85de8eaa3db73
+RMD160 (NetBSD-6.0_RC1/sparc/installation/netboot/boot.net) = e4a67d9c8d75d54ee33d9a8bb67171e3fbed582b
+MD5 (NetBSD-6.0_RC1/sparc/installation/netboot/boot.net) = e578d5318ba81e4a12c32c14b5c8e0ac
+SHA1 (NetBSD-6.0_RC1/sparc/installation/netboot/bootjs.net) = 66fbff4b8c6eb1bb024528b1ffeff54b942d0aea
+SHA512 (NetBSD-6.0_RC1/sparc/installation/netboot/bootjs.net) = c3ad79d5318e60fb9440193437fa737f7fa4222d5210d3e9b663170113934babdea45edb4b9faf54983de8ea16ef1f41a0c03e9742b7ce9f524a16e28a2a371e
+RMD160 (NetBSD-6.0_RC1/sparc/installation/netboot/bootjs.net) = b000196fb9ba8ff7b3313148c61094d26e7e72e4
+MD5 (NetBSD-6.0_RC1/sparc/installation/netboot/bootjs.net) = 3f2078e68d6dbd6f00b62c8de52c96a6
+SHA1 (NetBSD-6.0_RC1/sparc/installation/tape/tapefile1.gz) = b1e7b6990d5eb9d05062b01179c9cf2e9a1ce36e
+SHA512 (NetBSD-6.0_RC1/sparc/installation/tape/tapefile1.gz) = 4e934302c0196f00f602e1bbd8581c0c02f02e8aad4c5cbc6da95f3ca44efd20596d9be855189dcfd83fc11bd5b062395dfe1e0411d00dcee2651e083aaf05b6
+RMD160 (NetBSD-6.0_RC1/sparc/installation/tape/tapefile1.gz) = 649389d20fb6c00267c4bf53b40376b29a1e8824
+MD5 (NetBSD-6.0_RC1/sparc/installation/tape/tapefile1.gz) = 494fe06db1c59289a5f856159ae713e2
+SHA1 (NetBSD-6.0_RC1/sparc/installation/tape/tapefile2) = 1089b82ee1ddb84c711c5f7046cb6b38d19c027c
+SHA512 (NetBSD-6.0_RC1/sparc/installation/tape/tapefile2) = f875c554c2a45e554b071cc3db86b68f5486c7ad6655d893a61005507bd6377cd9400de5e9f3d972b8ebdba1b4bb5982527a4b4d54dce5b5875a0c2d04881b7a
+RMD160 (NetBSD-6.0_RC1/sparc/installation/tape/tapefile2) = ee56ca972f57f6e7a89a4c1a60f72a08036df2ac
+MD5 (NetBSD-6.0_RC1/sparc/installation/tape/tapefile2) = 26a7bab15cfcecaf546afc9f01107cbb
+SHA1 (NetBSD-6.0_RC1/sparc/INSTALL.html) = 3a84c035f4cb3ef8fa0f96dc79c9daebe0b941a8
+SHA512 (NetBSD-6.0_RC1/sparc/INSTALL.html) = 68a742b010f418ca38b64800839082901f103c9387c5fb9bdd710c83fdcee0b071e9663f3942278697c0892fda5915b74092bcad716f9ca7152dbdbfecaf2a69
+RMD160 (NetBSD-6.0_RC1/sparc/INSTALL.html) = 4cec7d0d3a3159149064804f256ffa230eca04a2
+MD5 (NetBSD-6.0_RC1/sparc/INSTALL.html) = 7d21145f67331535a9a75ca47772e946
+SHA1 (NetBSD-6.0_RC1/sparc/INSTALL.more) = a259c1948b56833d508e2c91d093b81987bb6fe1
+SHA512 (NetBSD-6.0_RC1/sparc/INSTALL.more) = 377decea14b053999f193f67bd6bb1ce232569c275fa23194a0b6c8542ffcd21ab751472382cd9f571f1a28eba337af7a76222d7ed95a3ae00856d51dcc2a0d4
+RMD160 (NetBSD-6.0_RC1/sparc/INSTALL.more) = 148a26367aa8526c11a824f4c7cdcc984a09f537
+MD5 (NetBSD-6.0_RC1/sparc/INSTALL.more) = 1bdfc4dbff7dfe0fc39545c2300cab7b
+SHA1 (NetBSD-6.0_RC1/sparc/INSTALL.ps) = c90ef191a0e9ec04dacb99bb35707201d760af73
+SHA512 (NetBSD-6.0_RC1/sparc/INSTALL.ps) = 3e224de4629bf9e776da6e19be5ad8a19075c03dc2325250d7144a8749a6cc4188fccba7cbd30edbc214b6aa01f3cc3602c2fda67133d699608cf75f0bed5e7d
+RMD160 (NetBSD-6.0_RC1/sparc/INSTALL.ps) = 9a248226eeda159cd5c0ac45dee878640e734eb7
+MD5 (NetBSD-6.0_RC1/sparc/INSTALL.ps) = 3aad07ae808206899c46e2fce51dbbba
+SHA1 (NetBSD-6.0_RC1/sparc/INSTALL.txt) = d9d1c82f5890c832788b2ada92c25d0c4666e9f4
+SHA512 (NetBSD-6.0_RC1/sparc/INSTALL.txt) = 175ed2039d0ac35553e05cd8f91d0a2548270883e2a1aa0c282c25b72990cffdbe65f2869a29624d5f896f50328694ea18d59f3e60b465ba617ed355724077f7
+RMD160 (NetBSD-6.0_RC1/sparc/INSTALL.txt) = 06f061d8f28ec1317c809ebcbed153be14b0e4f6
+MD5 (NetBSD-6.0_RC1/sparc/INSTALL.txt) = 5d20c0ff2cef5024c0798e8ae17f5994
+SHA1 (NetBSD-6.0_RC1/sparc64/binary/kernel/netbsd-INSTALL.symbols.gz) = 108d2e7f032063029eba686be1b8fd7dcbb91cd6
+SHA512 (NetBSD-6.0_RC1/sparc64/binary/kernel/netbsd-INSTALL.symbols.gz) = db64e3a9c98aaa3b0c3babde5233a4e5c3590542e1826de773bbc580d4bd3a5bc9fbdd39a49979c8d5d6c493aac8a440f0b3c14d392cabc77375b014221c886c
+RMD160 (NetBSD-6.0_RC1/sparc64/binary/kernel/netbsd-INSTALL.symbols.gz) = a4b4321a0e6e7147264a629d4e992448d03a3fce
+MD5 (NetBSD-6.0_RC1/sparc64/binary/kernel/netbsd-INSTALL.symbols.gz) = 8064e113ad8a091eadaf23ac6fb24a5a
+SHA1 (NetBSD-6.0_RC1/sparc64/binary/kernel/netbsd-GENERIC.UP.gz) = 5530da972002aa212ebf842c44fcf3227e8a3036
+SHA512 (NetBSD-6.0_RC1/sparc64/binary/kernel/netbsd-GENERIC.UP.gz) = 3b1dfad2a6cdde44a739726656590da47870624142838da241a12ea4730e6f2ef71de82cabcf0f9fa4dd0ff67b39ebee417c83e1540df49cfab257d9b1f70ec4
+RMD160 (NetBSD-6.0_RC1/sparc64/binary/kernel/netbsd-GENERIC.UP.gz) = 5a08e529fc4278daa240a1654171c26d9f9584d0
+MD5 (NetBSD-6.0_RC1/sparc64/binary/kernel/netbsd-GENERIC.UP.gz) = 175b5494b726239cbacd7c4baa3b8fac
+SHA1 (NetBSD-6.0_RC1/sparc64/binary/kernel/netbsd-GENERIC.gz) = 5ca0480375bf1cfb63bb1b0323d4cc235b27219d
+SHA512 (NetBSD-6.0_RC1/sparc64/binary/kernel/netbsd-GENERIC.gz) = 2c9d3496179ecc7a22f7415b7f615f65ffcff2204ed60b8746a4de2b1a69535598fac405c5914d8410f5ac3c632f18308ceb1b48bfd010f3a77e235e564ff787
+RMD160 (NetBSD-6.0_RC1/sparc64/binary/kernel/netbsd-GENERIC.gz) = ccc2530562323330cde20827facdb56240340527
+MD5 (NetBSD-6.0_RC1/sparc64/binary/kernel/netbsd-GENERIC.gz) = e185705136e4bfd44130ec59698daea9
+SHA1 (NetBSD-6.0_RC1/sparc64/binary/kernel/netbsd-INSTALL.gz) = 8b8bf9057c5c3cfc23c4ed24a07ead86326bb49a
+SHA512 (NetBSD-6.0_RC1/sparc64/binary/kernel/netbsd-INSTALL.gz) = f05cf5408b84924e174c8bb5aa88bf231997c8ed58b95b41b7fd7016c5e7ac802ea5b577e20151d099bdbe919eaf1fbe1307d260d5523c65aad154779bcfd795
+RMD160 (NetBSD-6.0_RC1/sparc64/binary/kernel/netbsd-INSTALL.gz) = f3a252e8b10cf7b59b7a06259e7d8161450d6ee6
+MD5 (NetBSD-6.0_RC1/sparc64/binary/kernel/netbsd-INSTALL.gz) = a3a6e2d7698376c890290bf5e4ea516d
+SHA1 (NetBSD-6.0_RC1/sparc64/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/sparc64/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/sparc64/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/sparc64/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/sparc64/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/sparc64/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/sparc64/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/sparc64/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/sparc64/binary/sets/kern-GENERIC.UP.tgz) = 7b429392fbf50728851b139f7e343244e13887b3
+SHA512 (NetBSD-6.0_RC1/sparc64/binary/sets/kern-GENERIC.UP.tgz) = 5f70f4704c18ed8f0a53e4b2dd38f27fcc6a16f56ff602e39d204660ef95f2121e342886a10b3e1236ffb61e92e84a7727556a3918a1f95b52c20b9b5be88059
+RMD160 (NetBSD-6.0_RC1/sparc64/binary/sets/kern-GENERIC.UP.tgz) = e27c1ab3b31dc8f7167c7705401e4a94010885e8
+MD5 (NetBSD-6.0_RC1/sparc64/binary/sets/kern-GENERIC.UP.tgz) = a25daaddf89c281675eb5179d3dcf144
+SHA1 (NetBSD-6.0_RC1/sparc64/binary/sets/base.tgz) = f1c59467b7557fd744ba946344bf471a2974b659
+SHA512 (NetBSD-6.0_RC1/sparc64/binary/sets/base.tgz) = d352bf7eeaa60d893e4d174d28c9ba5eb69e30151eb32a805272c152b8245b5e3ccdcd3b9105c01cc998b2666143250fd03f1f269964fdbe70f28a545e7b60b5
+RMD160 (NetBSD-6.0_RC1/sparc64/binary/sets/base.tgz) = fee851db6173cd6e4b43dc0855b94b9c29b1fac8
+MD5 (NetBSD-6.0_RC1/sparc64/binary/sets/base.tgz) = ea5fe11cdd3050f23dbc52443a8f686d
+SHA1 (NetBSD-6.0_RC1/sparc64/binary/sets/comp.tgz) = 909ea81cdf0e2189718d15694d9711d8dbad9b01
+SHA512 (NetBSD-6.0_RC1/sparc64/binary/sets/comp.tgz) = 548f6ceb6d6e4a7f5f6c55c3ab1a47fd239dc6c1a34b90ad23bb777534126546c61f3ff1d218c9b86689459df760256d15af10a81b1a777f0eb42dbf918c043d
+RMD160 (NetBSD-6.0_RC1/sparc64/binary/sets/comp.tgz) = d1d8801892d5bd88e8cf2d0b34f5106fa4d9b449
+MD5 (NetBSD-6.0_RC1/sparc64/binary/sets/comp.tgz) = c30b146275cc2a1c836acab27ccf8ecd
+SHA1 (NetBSD-6.0_RC1/sparc64/binary/sets/etc.tgz) = 6494bd516ddfdb8a38121a513e380487aee80def
+SHA512 (NetBSD-6.0_RC1/sparc64/binary/sets/etc.tgz) = 3c55e3fa850f2e89ac560b2a7a9431f41375479396920c78b492287d2dea77f1a381dbfa2067c11b63b0f4fcf9cc9943d9002899ec343293a67542866b22ec00
+RMD160 (NetBSD-6.0_RC1/sparc64/binary/sets/etc.tgz) = 4677884bdfefaefb734c8d523a81482bc1c61396
+MD5 (NetBSD-6.0_RC1/sparc64/binary/sets/etc.tgz) = b15e46631446d121488b1f834bf388e9
+SHA1 (NetBSD-6.0_RC1/sparc64/binary/sets/games.tgz) = f921b73d8b51ce783e6949f553ebd6bfa6181ced
+SHA512 (NetBSD-6.0_RC1/sparc64/binary/sets/games.tgz) = c5654d5fa24cd8fb3dfc6f757d03c54a308de5891b8b1817564c993fa9749b349f2b40cb077d95a740adef0b2d6fa19b0645fcd31ecf3deadecfb9d543d5ce06
+RMD160 (NetBSD-6.0_RC1/sparc64/binary/sets/games.tgz) = 8ee86a42ba5fb9ee2d9184d7ea8d56253c38ee7e
+MD5 (NetBSD-6.0_RC1/sparc64/binary/sets/games.tgz) = 16890ea99865c5126fe94229b96905d6
+SHA1 (NetBSD-6.0_RC1/sparc64/binary/sets/kern-GENERIC.tgz) = 6a698ef45772d617ca0d051241414c0f9ffe8015
+SHA512 (NetBSD-6.0_RC1/sparc64/binary/sets/kern-GENERIC.tgz) = ae3dd5d1a5923e33e83648d2cae066ac571b940b091b92cca98816bcd2b80334cd451c68a673ccb1e406317ec5e753d38dee6e48f0164693e9ac41c56c35c82b
+RMD160 (NetBSD-6.0_RC1/sparc64/binary/sets/kern-GENERIC.tgz) = ddd03246620c9018a2ec7f278dd884bef6b3901f
+MD5 (NetBSD-6.0_RC1/sparc64/binary/sets/kern-GENERIC.tgz) = 1165811b0e99daebf242a2998dea62fc
+SHA1 (NetBSD-6.0_RC1/sparc64/binary/sets/modules.tgz) = 55c20fc4212a842d75ca6aa91deed8d793a94853
+SHA512 (NetBSD-6.0_RC1/sparc64/binary/sets/modules.tgz) = 78c52b7642dc756eed8e14e3c4ed53b54848b5fdc4d3abd01b1ea323d97266d0b2fa67de56d2cd9e374befbe6d25001df616cd6d5228be46cc93d9ec74848842
+RMD160 (NetBSD-6.0_RC1/sparc64/binary/sets/modules.tgz) = ad2d7d2fd10daf3ecdb61cfb00644bdca82d05f4
+MD5 (NetBSD-6.0_RC1/sparc64/binary/sets/modules.tgz) = a0dc2c77bbacaddd67007a6ad3da83b7
+SHA1 (NetBSD-6.0_RC1/sparc64/binary/sets/tests.tgz) = 0fbe17a055f998f8cb67b0cc002c2793d4f6098d
+SHA512 (NetBSD-6.0_RC1/sparc64/binary/sets/tests.tgz) = be09a112ad33d0ca254de93b8ede652409449bb004c5b30ea55bc41ce839497ea1e18d268d50321c74d4ebf500115047def1e8d3bc885d4d49b131f29f4b0e7e
+RMD160 (NetBSD-6.0_RC1/sparc64/binary/sets/tests.tgz) = 734e307f3f9abd9b49456c9b40fb4d065331e47e
+MD5 (NetBSD-6.0_RC1/sparc64/binary/sets/tests.tgz) = 33ccd9f63f791f8159df3792a52a0b72
+SHA1 (NetBSD-6.0_RC1/sparc64/binary/sets/text.tgz) = 7ef5fe788a6c61b785f24b3e2d285b7b31bd3bd1
+SHA512 (NetBSD-6.0_RC1/sparc64/binary/sets/text.tgz) = 29e07c1cac92d3cf29b624433a1e4b319ce2237c4dc0e981aff7ff64eeb13700e051204d604b349e4a42861c965e55111e7d3657d38b5ee35368e6f2098655be
+RMD160 (NetBSD-6.0_RC1/sparc64/binary/sets/text.tgz) = dd38ee6bbf4f648ead3ae799a2c70863fca54943
+MD5 (NetBSD-6.0_RC1/sparc64/binary/sets/text.tgz) = 7631e9275fcb59bd25da0608f040211e
+SHA1 (NetBSD-6.0_RC1/sparc64/binary/sets/xbase.tgz) = 72b62f6901132e859e69937360e18433d64129a6
+SHA512 (NetBSD-6.0_RC1/sparc64/binary/sets/xbase.tgz) = ebf6b264d9d2b12cfe0adec7579ee1fb9330f0d58f83e76362c75ffbd2c9567dd6c5e82b0200db6b10c2f3bc5dd8db9c46d9bbd6aa99a9083f775993d6fc150d
+RMD160 (NetBSD-6.0_RC1/sparc64/binary/sets/xbase.tgz) = add9c2ea43891682280f3f37f138148f405cf4d6
+MD5 (NetBSD-6.0_RC1/sparc64/binary/sets/xbase.tgz) = b2801e6ce9480f8eb0fc34eb3e171394
+SHA1 (NetBSD-6.0_RC1/sparc64/binary/sets/xcomp.tgz) = 04642715cecadd143d2f734abd42b465353b111b
+SHA512 (NetBSD-6.0_RC1/sparc64/binary/sets/xcomp.tgz) = 37c4e54d6a4c1fe9bb0161da4b88e7744afa27129e1346097606d7f4165e78f6aef68ef7f43b976c225ff6c54a4e49f5fb27002c3f976ee1a09f3eb1f452ea9b
+RMD160 (NetBSD-6.0_RC1/sparc64/binary/sets/xcomp.tgz) = 7e74fe33bfa63c0912192cc7833058f0274d7910
+MD5 (NetBSD-6.0_RC1/sparc64/binary/sets/xcomp.tgz) = a4017c6c273b88be8cb52ad51f624d03
+SHA1 (NetBSD-6.0_RC1/sparc64/binary/sets/xetc.tgz) = 6622ba3d9bb6230914a6a4e5f6d77f0182d69402
+SHA512 (NetBSD-6.0_RC1/sparc64/binary/sets/xetc.tgz) = 43a1b65f7f58f189b6033bb2f0a1ffdd14d52f36e7e7f10e9984573b1c990176e4ba2b923d4d76cd72ed7a5a0cb6dcddece6ae74a444244d78775627ae867596
+RMD160 (NetBSD-6.0_RC1/sparc64/binary/sets/xetc.tgz) = aa5e174a4b8abf08f3f420604495485cd2c61ddd
+MD5 (NetBSD-6.0_RC1/sparc64/binary/sets/xetc.tgz) = 865b10b1c23dcb3b804ddde457b54f10
+SHA1 (NetBSD-6.0_RC1/sparc64/binary/sets/xfont.tgz) = 6d2c77a0c46f951399c113317544adb05fc91210
+SHA512 (NetBSD-6.0_RC1/sparc64/binary/sets/xfont.tgz) = ab535c3b8b73d654488782ab5d960375dbb9fb52aded3a79fddcbfcd8323949a8a09578675e68fdadadd0c3a0a9f3479a6cba0118e170f07134736adf213429b
+RMD160 (NetBSD-6.0_RC1/sparc64/binary/sets/xfont.tgz) = a5bdb128ae57c8557196d9bfec83e5eeb25cea60
+MD5 (NetBSD-6.0_RC1/sparc64/binary/sets/xfont.tgz) = b218afedc200faf7f0a28c50fc652899
+SHA1 (NetBSD-6.0_RC1/sparc64/binary/sets/xserver.tgz) = e3ed4ef6a6f1408eacdebe7e33e1b08b969a83dd
+SHA512 (NetBSD-6.0_RC1/sparc64/binary/sets/xserver.tgz) = 127bffb9ad4dce8a1e153e295da49698cbcac931a2f77d6df323499395d4ab14181dd1b9adad53c483945a0f6561372a8701f8e8cc53a486654c78747e4a3498
+RMD160 (NetBSD-6.0_RC1/sparc64/binary/sets/xserver.tgz) = 56de9c67f16bbf33f20d7cf58b7e753649efea65
+MD5 (NetBSD-6.0_RC1/sparc64/binary/sets/xserver.tgz) = 600e1d30dd907dc1a80b9ac6ef37a774
+SHA1 (NetBSD-6.0_RC1/sparc64/installation/miniroot/miniroot.fs.gz) = ae358ef8e17f41073461667676540d1e52fd862c
+SHA512 (NetBSD-6.0_RC1/sparc64/installation/miniroot/miniroot.fs.gz) = 908bc0a397237450c20a5d53a54a8a2cc65377800e1df9625f7cd6a6672cac12aed4bffdb21075fc9ffbd60210ae70152981c4b31ef2e32d075d923034f1c448
+RMD160 (NetBSD-6.0_RC1/sparc64/installation/miniroot/miniroot.fs.gz) = a899b6e33727e3047d7a7b53608ae446cdb78372
+MD5 (NetBSD-6.0_RC1/sparc64/installation/miniroot/miniroot.fs.gz) = 79852d957a687216d81591d843c6da12
+SHA1 (NetBSD-6.0_RC1/sparc64/installation/misc/boot.fs.gz) = bca92c74caa08af24f7106fcb3082df36d5ce551
+SHA512 (NetBSD-6.0_RC1/sparc64/installation/misc/boot.fs.gz) = cf71b3b721b5267faff4a80c27c2a5163ad60b89024e5bb9f00be2295f098b71ac3cbee3de4b5c439f56653bf783ce8448f02aed80cab9bd65a865bfa9a6c96d
+RMD160 (NetBSD-6.0_RC1/sparc64/installation/misc/boot.fs.gz) = 25cb85b89020eea0cb53c4ea1993ba5d9e03c75d
+MD5 (NetBSD-6.0_RC1/sparc64/installation/misc/boot.fs.gz) = 77dc67f70de742cd5361ddbc7eb9eec3
+SHA1 (NetBSD-6.0_RC1/sparc64/installation/misc/bootblk) = 9aee0c29c2eeb5c2e61aa9bfcd289e88c1fe1e97
+SHA512 (NetBSD-6.0_RC1/sparc64/installation/misc/bootblk) = 294708defc60602553eef0ae08ed910845b4c89ed72f33493c5fedad3737c9ae1cc96e947a11227e52505c62e04ad6d1f8f1f292df7e7885346acb824c4ea3fe
+RMD160 (NetBSD-6.0_RC1/sparc64/installation/misc/bootblk) = 28bd7d5c0fe6f33afb9627a3e3c8950ca062afa8
+MD5 (NetBSD-6.0_RC1/sparc64/installation/misc/bootblk) = 16b4c89c82c34d5795a50c811941022c
+SHA1 (NetBSD-6.0_RC1/sparc64/installation/misc/installboot) = 83c4173f0a3513a06dda8c729c53a37fa1ad3023
+SHA512 (NetBSD-6.0_RC1/sparc64/installation/misc/installboot) = 1a8bce4de39ce8361a37bbc80ec70c2fad28d7a6210732e5d4b09b4cef09e5a1ac945afae55bed58bd5781cdea3224c2d7074796f9126cf19e70caee76a07a5e
+RMD160 (NetBSD-6.0_RC1/sparc64/installation/misc/installboot) = e2219f226e932f69889aa366a4ee6e7ccf74af7f
+MD5 (NetBSD-6.0_RC1/sparc64/installation/misc/installboot) = e902843db94fb241376c7eadabb518f3
+SHA1 (NetBSD-6.0_RC1/sparc64/installation/misc/instfs.tgz) = 2d1299eba194a7781452693c82d24301ebe35bb0
+SHA512 (NetBSD-6.0_RC1/sparc64/installation/misc/instfs.tgz) = a71f3f4e64f8ca98b99f1bcdc23a7ad8cd6a6aec4141c82d62e1b6c53fd8a1605f57969a316f752bdf4ab4a855debce3393aa3da2d7a743d08cb76c1e4ab150c
+RMD160 (NetBSD-6.0_RC1/sparc64/installation/misc/instfs.tgz) = a6d0c6f1a8b2abf07cc4a2036f91a14ef47663e0
+MD5 (NetBSD-6.0_RC1/sparc64/installation/misc/instfs.tgz) = 2401c05da63f422b7fc908ad354ad4d6
+SHA1 (NetBSD-6.0_RC1/sparc64/installation/misc/ofwboot) = 89a7ecce782ae7b5a77db4279e46e81822ab3406
+SHA512 (NetBSD-6.0_RC1/sparc64/installation/misc/ofwboot) = 6554f8f296b795e4dad4aa8ed2526fd1b69b980947fda04c6798dc99c33cfc2d2b7b9d493b604094631a8ea432de8bcc5f8120ac50a385a41eeeb85b97b46303
+RMD160 (NetBSD-6.0_RC1/sparc64/installation/misc/ofwboot) = 339f389c2c3cf304742dd4bf9daa353f6d7dd4b5
+MD5 (NetBSD-6.0_RC1/sparc64/installation/misc/ofwboot) = e619cf5fbbd5ebe026f62350db0f1207
+SHA1 (NetBSD-6.0_RC1/sparc64/installation/netboot/ofwboot.net) = 89a7ecce782ae7b5a77db4279e46e81822ab3406
+SHA512 (NetBSD-6.0_RC1/sparc64/installation/netboot/ofwboot.net) = 6554f8f296b795e4dad4aa8ed2526fd1b69b980947fda04c6798dc99c33cfc2d2b7b9d493b604094631a8ea432de8bcc5f8120ac50a385a41eeeb85b97b46303
+RMD160 (NetBSD-6.0_RC1/sparc64/installation/netboot/ofwboot.net) = 339f389c2c3cf304742dd4bf9daa353f6d7dd4b5
+MD5 (NetBSD-6.0_RC1/sparc64/installation/netboot/ofwboot.net) = e619cf5fbbd5ebe026f62350db0f1207
+SHA1 (NetBSD-6.0_RC1/sparc64/INSTALL.html) = bf9f5f9ac37d3d3af2e4671ae001193273d34399
+SHA512 (NetBSD-6.0_RC1/sparc64/INSTALL.html) = b8d94df5d2435ab73c06818b30cbbd5585d0ff05e82e7eb837a36e709843be71e202ae7157a297dd883fd3e836681835702b408dbc60766b16083121b03e71e2
+RMD160 (NetBSD-6.0_RC1/sparc64/INSTALL.html) = 1de882d01410ab86641f65ee673ad6e4dda48672
+MD5 (NetBSD-6.0_RC1/sparc64/INSTALL.html) = 7863e3ab73311860ce9d88e3aca28b9d
+SHA1 (NetBSD-6.0_RC1/sparc64/INSTALL.more) = 2929ed66a914e3707eb67ae0c052d4d3a0a4f82b
+SHA512 (NetBSD-6.0_RC1/sparc64/INSTALL.more) = 3af6362cca1ba27f2dbf1dba708e70407765e1807e35d647c480f6181e489cf4c500fcaddebab952d83c4b84a4c64a544b4af81123aa7e5a0e61806e2f702441
+RMD160 (NetBSD-6.0_RC1/sparc64/INSTALL.more) = c9a4efc2173593d166368e76bd55485a6c09547b
+MD5 (NetBSD-6.0_RC1/sparc64/INSTALL.more) = 7a96efef384ec5db4d4815ac2b8072e2
+SHA1 (NetBSD-6.0_RC1/sparc64/INSTALL.ps) = 1967f42d1a94cdf21fbf2113896ba88c4cc16baa
+SHA512 (NetBSD-6.0_RC1/sparc64/INSTALL.ps) = cc543bb4159bb5c5ddff9cd4304caf2015cb383240f2672f7f1c4107aea5140037445e80910c5b2cbe86236daa2e9a3485d99bd9081442ad9c15ec8e3741db92
+RMD160 (NetBSD-6.0_RC1/sparc64/INSTALL.ps) = 8f434257d26166759805fe70dfcb6eb60017392f
+MD5 (NetBSD-6.0_RC1/sparc64/INSTALL.ps) = ba0151e869081fadcc02816b511483aa
+SHA1 (NetBSD-6.0_RC1/sparc64/INSTALL.txt) = 9889293aabbef5b70a93bc3d94ba2524ce7cc9f0
+SHA512 (NetBSD-6.0_RC1/sparc64/INSTALL.txt) = 2cce7c6d79f56a574be8f2e3fbf0aee490191c36352d86327db9729cd40b84f36c035ab4de337ffca047123130e7dd41a5d122fab2d1d9be65be5b2a79bc10ba
+RMD160 (NetBSD-6.0_RC1/sparc64/INSTALL.txt) = d19f7794fc1a43dc524d9773d711813523bcd153
+MD5 (NetBSD-6.0_RC1/sparc64/INSTALL.txt) = 60fb6419e7ca50e232a5e4c5fd47634f
+SHA1 (NetBSD-6.0_RC1/sun2/binary/kernel/netbsd-RAMDISK.symbols.gz) = fb9cd27395ab16ff3b525b4bab2129adc4222d93
+SHA512 (NetBSD-6.0_RC1/sun2/binary/kernel/netbsd-RAMDISK.symbols.gz) = f9001c6a6f7d4379c51bf428e4e8906faabb4624394ce4a2c4f4b74e5371e0b37715cf2ad518a635d44a82ee70b99932c39f005458ff05facd31ec67146de436
+RMD160 (NetBSD-6.0_RC1/sun2/binary/kernel/netbsd-RAMDISK.symbols.gz) = 87d16d96934ce44c9bb290dbaed21fb4ac18044b
+MD5 (NetBSD-6.0_RC1/sun2/binary/kernel/netbsd-RAMDISK.symbols.gz) = ad9ba2c624ae00132f06a8e12d559d71
+SHA1 (NetBSD-6.0_RC1/sun2/binary/kernel/netbsd-DISKLESS.gz) = e50fd6047a6fdbea9beda01269b86489380e60e7
+SHA512 (NetBSD-6.0_RC1/sun2/binary/kernel/netbsd-DISKLESS.gz) = bf5798541eb3e0ade79a5301c46b8544bf0f88e672ce25ebee3067f0817087db04669334da32315ecd0a9d09fe9433bab886dd0add89bdb6a59190c7e3bafe9a
+RMD160 (NetBSD-6.0_RC1/sun2/binary/kernel/netbsd-DISKLESS.gz) = e860dc52a7823c39ef7063c2676110b354f92988
+MD5 (NetBSD-6.0_RC1/sun2/binary/kernel/netbsd-DISKLESS.gz) = 114bcbdc9cf28d6065aa3c1fb093765b
+SHA1 (NetBSD-6.0_RC1/sun2/binary/kernel/netbsd-FOURMEG.gz) = d46f63ffd0c2ec740500719eeb3184805e565e22
+SHA512 (NetBSD-6.0_RC1/sun2/binary/kernel/netbsd-FOURMEG.gz) = a7cab58f29a16b6008fa707166cbb5591ecc681bba8c8d6f13f63b36fed53c723c9e4ce82b172bcf8711d4cd0fa9f2a99094ccf00d23393d4707c6def1c42a4d
+RMD160 (NetBSD-6.0_RC1/sun2/binary/kernel/netbsd-FOURMEG.gz) = bd44ae4ab310551cee2896023c040d94dc8a5f82
+MD5 (NetBSD-6.0_RC1/sun2/binary/kernel/netbsd-FOURMEG.gz) = e3d9b5ab6893d28a30cca2214062b09c
+SHA1 (NetBSD-6.0_RC1/sun2/binary/kernel/netbsd-GENERIC.gz) = 76fbaec42583736a8498020a64214c6c6f3512fe
+SHA512 (NetBSD-6.0_RC1/sun2/binary/kernel/netbsd-GENERIC.gz) = 415e0ba2199189c3c0b98a96db7a0d4b4e1fcde31f711f48bc5de765ec06bd21796338e34ad69798a56497d4b1e4fe2ed17a5e1383cfd9684dcad440b2f0bc84
+RMD160 (NetBSD-6.0_RC1/sun2/binary/kernel/netbsd-GENERIC.gz) = 5965d373360732cd2ba665f6099446d881d39c7c
+MD5 (NetBSD-6.0_RC1/sun2/binary/kernel/netbsd-GENERIC.gz) = 7d3035a37ebe5814010904dabd418dfd
+SHA1 (NetBSD-6.0_RC1/sun2/binary/kernel/netbsd-INSTALL.gz) = b6d008267b73a1809099ee7bd83152920723a7fd
+SHA512 (NetBSD-6.0_RC1/sun2/binary/kernel/netbsd-INSTALL.gz) = c41a8635cf9e9ee1fe5c735c564fdeac8e5642fee28c965c2b52e71a0d83344009cb6cec44b351c337da0bf5932e3531885c60491a58c9bc2fca0d339f20f72a
+RMD160 (NetBSD-6.0_RC1/sun2/binary/kernel/netbsd-INSTALL.gz) = 8f3c1e22ef295a840df01927ad39f6479c7e6913
+MD5 (NetBSD-6.0_RC1/sun2/binary/kernel/netbsd-INSTALL.gz) = 7627b5f408f723c228af1957a476ccdf
+SHA1 (NetBSD-6.0_RC1/sun2/binary/kernel/netbsd-RAMDISK.gz) = c99b507f771a43f97d10f3c7ea24bfc8927a546e
+SHA512 (NetBSD-6.0_RC1/sun2/binary/kernel/netbsd-RAMDISK.gz) = 5bc066f5e8a4a8297ffc1ef7a260063c85aef412deaad2417a89db0ef68f2dfbbf7f22f419ab62bd520e979e29e27b7c802656d141cb23f1d69e5eb1106bf19c
+RMD160 (NetBSD-6.0_RC1/sun2/binary/kernel/netbsd-RAMDISK.gz) = ed60ece35a02ed12ca97df2c377707ac6f0a8244
+MD5 (NetBSD-6.0_RC1/sun2/binary/kernel/netbsd-RAMDISK.gz) = 668fa0264f84c64abc94d7b4496084d6
+SHA1 (NetBSD-6.0_RC1/sun2/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/sun2/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/sun2/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/sun2/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/sun2/binary/sets/kern-DISKLESS.tgz) = 68fdba4b03ade1caf8e794b2b8c7d29cb4119caf
+SHA512 (NetBSD-6.0_RC1/sun2/binary/sets/kern-DISKLESS.tgz) = 8f970a0202dba7ab3374c314c2bc6b4b3111ee1b8643b1607fe05518f0e4dcb05d964e0ce0c7c78dfe8ee5c5a198b92c2312c1e4c3e21874e33e3a47765bf46c
+RMD160 (NetBSD-6.0_RC1/sun2/binary/sets/kern-DISKLESS.tgz) = b611423d4adddaf189e613d62f98ae447c8a3e91
+MD5 (NetBSD-6.0_RC1/sun2/binary/sets/kern-DISKLESS.tgz) = b06bea8a941f3d29c79cfa86064501fe
+SHA1 (NetBSD-6.0_RC1/sun2/binary/sets/base.tgz) = 0ee280f5316ec8f4a5bf342ecd0b7ea1f765ff69
+SHA512 (NetBSD-6.0_RC1/sun2/binary/sets/base.tgz) = 9e9ee80dcf43eb88e5ffe348f0218df0429a6f55a3d8fbbc2df98c27fbfb571503928892df302d4fda73cad9543c623565e5e04a5ca1ca0eb8161c137163144e
+RMD160 (NetBSD-6.0_RC1/sun2/binary/sets/base.tgz) = d583f1449e33ec6111c2273dd3cba5a3c6bd4ba8
+MD5 (NetBSD-6.0_RC1/sun2/binary/sets/base.tgz) = fa80dd593008c5f2b7f4059575bee6c6
+SHA1 (NetBSD-6.0_RC1/sun2/binary/sets/comp.tgz) = 42fd603e455ae868e57b0cd721b6bd70fcb7371e
+SHA512 (NetBSD-6.0_RC1/sun2/binary/sets/comp.tgz) = db74282f05f0dcdc5643d0e8446b3e71f92c13dce8069e03d82c718fa3a5921aa2c3d9bc031ca3ef8be3085fdcc7f63660b12b3c5024f7e14285d21f50b5738c
+RMD160 (NetBSD-6.0_RC1/sun2/binary/sets/comp.tgz) = 83fe02e74eec4f97ca6c7959fea076f4802ad4e5
+MD5 (NetBSD-6.0_RC1/sun2/binary/sets/comp.tgz) = 66728917d41393df77d35de00399fdae
+SHA1 (NetBSD-6.0_RC1/sun2/binary/sets/etc.tgz) = fd7843bf025ec97c347748b9cb71049d46d5d749
+SHA512 (NetBSD-6.0_RC1/sun2/binary/sets/etc.tgz) = d721c06d653c3632e5cd168cf9771a87981002f4fbf9a8cb341dae4f8ff766b3cbf1ef0954888816dd34f9c890c92e6f32bfb85654cef9bcc180c246b1bd4b46
+RMD160 (NetBSD-6.0_RC1/sun2/binary/sets/etc.tgz) = 646b5c698b12cb35135b4807ae0b4db28d1bea92
+MD5 (NetBSD-6.0_RC1/sun2/binary/sets/etc.tgz) = 58f0968908772f5580138fa50ce82c2e
+SHA1 (NetBSD-6.0_RC1/sun2/binary/sets/games.tgz) = 9c96c44c1dc70b88334c8331a226972a20a7e89d
+SHA512 (NetBSD-6.0_RC1/sun2/binary/sets/games.tgz) = 28955d9e472ddeda5f918b4182fe64272638736afd21a42c774c6b47a57419b089911e80a96bb0114ccaf6fca0b93e30cc0025e2bffcc8ee7ebf6e74f2554b44
+RMD160 (NetBSD-6.0_RC1/sun2/binary/sets/games.tgz) = ab33617c95e7b69fc22f83ec3805ffec1fab8a56
+MD5 (NetBSD-6.0_RC1/sun2/binary/sets/games.tgz) = 21aff70234753e61121e0a731c952855
+SHA1 (NetBSD-6.0_RC1/sun2/binary/sets/kern-FOURMEG.tgz) = b64579fb3af6d8aa583da6e5f5591fbc012a683a
+SHA512 (NetBSD-6.0_RC1/sun2/binary/sets/kern-FOURMEG.tgz) = c44f117065bd27e1c38b884ebd365a38f1fa12c37174f8e2a63f284a112a1c20a29edcd7be517ab01ffa3e1e6824316243408778533e7e4ae3e38d75042fbe76
+RMD160 (NetBSD-6.0_RC1/sun2/binary/sets/kern-FOURMEG.tgz) = 97e3d5dc9c2f94207d994ea4b578d90ac5d08c40
+MD5 (NetBSD-6.0_RC1/sun2/binary/sets/kern-FOURMEG.tgz) = d6e8a3ad16e1e3a6e6adb3f477d67af4
+SHA1 (NetBSD-6.0_RC1/sun2/binary/sets/kern-GENERIC.tgz) = 8403f0cc366dbbe01f702ae843dddd8659bfeb4c
+SHA512 (NetBSD-6.0_RC1/sun2/binary/sets/kern-GENERIC.tgz) = 2a20b11156da7adb0e6b48826536d67c065cc023054cd9732161954a0745e56a5b45703b593ee843914a4ab7229b8f0cef51cf535836a082620e6a279472dfd1
+RMD160 (NetBSD-6.0_RC1/sun2/binary/sets/kern-GENERIC.tgz) = 343e4ffdc7b2013c6b5b701b7f9b24ad9b132e4d
+MD5 (NetBSD-6.0_RC1/sun2/binary/sets/kern-GENERIC.tgz) = 71730ea6f068fbae0efd1e38e864758f
+SHA1 (NetBSD-6.0_RC1/sun2/binary/sets/man.tgz) = b28e8ec19051e28f9cd81a6c7739d437e9914620
+SHA512 (NetBSD-6.0_RC1/sun2/binary/sets/man.tgz) = 0ee3036596be677419292b9b31d0c6ccf6259ee83457d7acdc9e7649af8a1a2edd2a9132b3f65638a299d06098c2bfc20f5246d037cd57262ab86cf9143a79a2
+RMD160 (NetBSD-6.0_RC1/sun2/binary/sets/man.tgz) = f09f9916fc0f51db08faad7c5cd6c7417acf8a40
+MD5 (NetBSD-6.0_RC1/sun2/binary/sets/man.tgz) = e8f9b412cb9af8a9181cd7b4c6869267
+SHA1 (NetBSD-6.0_RC1/sun2/binary/sets/modules.tgz) = e690c4eb076584a7cbbea97cdc276638921172b1
+SHA512 (NetBSD-6.0_RC1/sun2/binary/sets/modules.tgz) = ab48170d13ea753cc90713073ea025104405416646928bf823a20eac3a4cfd172eedb1fe50a8c75637778257aecbc1cf9efcbed430deff2e4b1b35939bcf4935
+RMD160 (NetBSD-6.0_RC1/sun2/binary/sets/modules.tgz) = df746d25d91649628368ec46b0933e9024e16818
+MD5 (NetBSD-6.0_RC1/sun2/binary/sets/modules.tgz) = 8d8dbaf7de47c9a94174973c9b1fea17
+SHA1 (NetBSD-6.0_RC1/sun2/binary/sets/tests.tgz) = 9b19884113df79ea054a8a5c14da35d24fde8f2f
+SHA512 (NetBSD-6.0_RC1/sun2/binary/sets/tests.tgz) = e0e54b3ebb1353ac2fbc4deec8a63dde94df1f5504e1f6f9aa3f01448ef3df489ca7c96ed347bcd0f4a789093f17bb75c9804a8badd500d61682f364016c9909
+RMD160 (NetBSD-6.0_RC1/sun2/binary/sets/tests.tgz) = 95b3622a183cc28d46dac328bdf3d447c720bdcf
+MD5 (NetBSD-6.0_RC1/sun2/binary/sets/tests.tgz) = 1e2d96ae4770caab792775387a1e6dfe
+SHA1 (NetBSD-6.0_RC1/sun2/binary/sets/text.tgz) = f98d161aa251bfaa5b72b95ca0258a3477cd1c05
+SHA512 (NetBSD-6.0_RC1/sun2/binary/sets/text.tgz) = 06959012b258cad8cc185d4370459e2904ff957c465d84458b195e5f39a40628e1135fc8fb8cb69023491d9eb950a6ef55ece1e2b38eceede777c876f2092b82
+RMD160 (NetBSD-6.0_RC1/sun2/binary/sets/text.tgz) = 86ad5f06f0481ca433b6a1e35af9c830b0b92897
+MD5 (NetBSD-6.0_RC1/sun2/binary/sets/text.tgz) = bb268461d7143c207b95d5c38a386d30
+SHA1 (NetBSD-6.0_RC1/sun2/installation/miniroot/miniroot.fs.gz) = bb06f1cebd63a3fdfe095465a2ad5593d194245c
+SHA512 (NetBSD-6.0_RC1/sun2/installation/miniroot/miniroot.fs.gz) = 375c24fb27e34fd9144f6ea70efa185b6ca9bc6e15ef26e389aaa49d219bb945fcdbf42f23437f0d96a0c1366c59f79d7e63ecafac19b3bdf44345b2a4c523e4
+RMD160 (NetBSD-6.0_RC1/sun2/installation/miniroot/miniroot.fs.gz) = 15e472d7e1c0dd073a8bfbdfd0c7a8912aeb6353
+MD5 (NetBSD-6.0_RC1/sun2/installation/miniroot/miniroot.fs.gz) = 6e66f3bb8c7d758132938ca384fc7d32
+SHA1 (NetBSD-6.0_RC1/sun2/installation/netboot/bootyy) = f97ac30d2c6258791d64d408e295cc2f48e7892b
+SHA512 (NetBSD-6.0_RC1/sun2/installation/netboot/bootyy) = c0aa6a81071323564d4445ae06b9e0629b32b118bf6c516e28109d3c2d7a72613b8a2005b6f968a43acc6115e3edba57f15c314b77a774cfbb977ff668dd946b
+RMD160 (NetBSD-6.0_RC1/sun2/installation/netboot/bootyy) = 3de2112b92a222b55ffeff2d5930ed5eccf70a7a
+MD5 (NetBSD-6.0_RC1/sun2/installation/netboot/bootyy) = 7a6fce60607e791e1c40186b0b7a5403
+SHA1 (NetBSD-6.0_RC1/sun2/installation/netboot/netboot) = 77286312b3f56103cbb008ec1a50c478266c555a
+SHA512 (NetBSD-6.0_RC1/sun2/installation/netboot/netboot) = bc4575e52132dfe8c942195111cfeaa1939026d7aea76b982db00c352fa5b0883c7582456e655e02f00c9759e4110abe56b9ca8dbaf48d44b38a9b4c82e5ab03
+RMD160 (NetBSD-6.0_RC1/sun2/installation/netboot/netboot) = 8e809a11f01eac8335a56897aac1b0e3980d2310
+MD5 (NetBSD-6.0_RC1/sun2/installation/netboot/netboot) = eb261890f327a9108b67aaf4a1237bf0
+SHA1 (NetBSD-6.0_RC1/sun2/installation/tapeimage/MakeBootTape) = 1c24969b0bded7ed9bed7203e9c577d896d25566
+SHA512 (NetBSD-6.0_RC1/sun2/installation/tapeimage/MakeBootTape) = 33eeb495736ac60dabd87faf803defa85f2e400f49b1b4078c16aff18404673a7e668676dc90eb92dc597835ccac8abe26fb68ecb22ddc5afd5afd7de8f2d680
+RMD160 (NetBSD-6.0_RC1/sun2/installation/tapeimage/MakeBootTape) = 234492df364f78e2aef3c9cd8ac4496077ba2760
+MD5 (NetBSD-6.0_RC1/sun2/installation/tapeimage/MakeBootTape) = 924860ba84acf16d29a70783d6e106a3
+SHA1 (NetBSD-6.0_RC1/sun2/installation/tapeimage/MakeInstTape) = 75b8d9faa2e1960a48354922aef5c25c76f66ee6
+SHA512 (NetBSD-6.0_RC1/sun2/installation/tapeimage/MakeInstTape) = ba61feb33064bdb843f8cd563135cc8fe28e9bbbaf8d1ac2eba2c5e1ad083daba83b47295f3c677caa014c9be7606ef6a40a6c1bc9b07e4eaed139d8299be97d
+RMD160 (NetBSD-6.0_RC1/sun2/installation/tapeimage/MakeInstTape) = 198879d5058f7ee226c4c669f3a7429bb49c12ce
+MD5 (NetBSD-6.0_RC1/sun2/installation/tapeimage/MakeInstTape) = 58a95592c402c3f752f4c801fa3d20a7
+SHA1 (NetBSD-6.0_RC1/sun2/installation/tapeimage/tapeboot) = 2091ac6226a741d71715769e52761d5efd82dd8f
+SHA512 (NetBSD-6.0_RC1/sun2/installation/tapeimage/tapeboot) = 72106280390f33a978d005d353bb88c6e9ff8ab5f37941462587421a7696bc57d339c729fd6441b346d404b3642bc59579f336decf87cfd1ae0633ec8ccc404b
+RMD160 (NetBSD-6.0_RC1/sun2/installation/tapeimage/tapeboot) = 106448a2c2a4c70bc26e3ac068ad0b00914bd21f
+MD5 (NetBSD-6.0_RC1/sun2/installation/tapeimage/tapeboot) = 1a08e39e00b5e51838e0f4f369087432
+SHA1 (NetBSD-6.0_RC1/sun2/INSTALL.html) = 8d3f4fce012333d895bed0bca4cb12121713538c
+SHA512 (NetBSD-6.0_RC1/sun2/INSTALL.html) = 1a033a237e9f119d1b0c578528ab5672e392af38251c270131147216fbed725851cf54febda1d3ef1b0b1bd490e8a7e16cd7cd089f5f6eec8bff43bf9dc3d188
+RMD160 (NetBSD-6.0_RC1/sun2/INSTALL.html) = b1585409a88d2c612efd62f1cd34b6a8358022ed
+MD5 (NetBSD-6.0_RC1/sun2/INSTALL.html) = a5a190630966b4b59e86982c72c964e9
+SHA1 (NetBSD-6.0_RC1/sun2/INSTALL.more) = c93c1cf34798b1cc1219cceb860230d59ed5aa03
+SHA512 (NetBSD-6.0_RC1/sun2/INSTALL.more) = 76b11945d773403951cd05ade3ea801072dc8270cb57c8f237c75fda19507a74733956e22eb51f94bd7c850f02d40010681af65e17ecc7fca6206e2aad7ad903
+RMD160 (NetBSD-6.0_RC1/sun2/INSTALL.more) = 7d8ad793d4b41245e1781e12db26633c290805a8
+MD5 (NetBSD-6.0_RC1/sun2/INSTALL.more) = f1f7a4b1be2f9687a7504c1d92c8523d
+SHA1 (NetBSD-6.0_RC1/sun2/INSTALL.ps) = 54e7b00f84e5ed83a6fe9ebc4dc88b51ea76459c
+SHA512 (NetBSD-6.0_RC1/sun2/INSTALL.ps) = ab63d55bbcc88660eb3b5fe91a8d78e3149240b1d9d92daf274abe23795a9a1bd46c3af168a2577a6e43d60d4d220b15edf727e79bdad80cf5ff521de8c6ca56
+RMD160 (NetBSD-6.0_RC1/sun2/INSTALL.ps) = 214b6f11f2d1f54b299980165323f87a1fb04562
+MD5 (NetBSD-6.0_RC1/sun2/INSTALL.ps) = 3ea24b847019e76052bfc645a3d0e275
+SHA1 (NetBSD-6.0_RC1/sun2/INSTALL.txt) = ce724235a6029bc683f9fffcf157b480074ad924
+SHA512 (NetBSD-6.0_RC1/sun2/INSTALL.txt) = 6e8f3d41410600bcd1810d2c316719939d64d1382c4887c5c3ad2293d4f1033148b9ab458a2227f35ec96e05f222ace1f17decaade79ecbfdffd6c7bcf889831
+RMD160 (NetBSD-6.0_RC1/sun2/INSTALL.txt) = 66174d7d0bb7aef3b4aac736c06d72e85d683b8b
+MD5 (NetBSD-6.0_RC1/sun2/INSTALL.txt) = e2837e4e5d4afd9b740e425a1fad0f08
+SHA1 (NetBSD-6.0_RC1/sun3/binary/kernel/netbsd-DISKLESS3X.gz) = 4d8adadbbd6417d4a80e9e80074910ad92019526
+SHA512 (NetBSD-6.0_RC1/sun3/binary/kernel/netbsd-DISKLESS3X.gz) = 7e14dd1321dc923a9ef3de9beefd9c92a86350bac94800c515ed389f6a503ecd7229b3b9d0e6c9f3d9f401e5909d8117d1795e7391710b16933229d9dc077224
+RMD160 (NetBSD-6.0_RC1/sun3/binary/kernel/netbsd-DISKLESS3X.gz) = 9641d185618ff6fe1b5e9750d4645513d56d3190
+MD5 (NetBSD-6.0_RC1/sun3/binary/kernel/netbsd-DISKLESS3X.gz) = 2d2cc4c2e9956a7820d80e3df5d9b4b7
+SHA1 (NetBSD-6.0_RC1/sun3/binary/kernel/netbsd-DISKLESS.gz) = 3701ccd70d6febad19f4dc4028c9c3050d6515f1
+SHA512 (NetBSD-6.0_RC1/sun3/binary/kernel/netbsd-DISKLESS.gz) = d29cc0250f31d98929a6275f50b653476cacdd5fda0294269680a6eee2ddf0ec6b8e6f08eae8a374f7e0be2e1678a656f3380fa8da6bdf94d69e973afd764137
+RMD160 (NetBSD-6.0_RC1/sun3/binary/kernel/netbsd-DISKLESS.gz) = f65afe8443aa90a11ac40e7277378d164eba3136
+MD5 (NetBSD-6.0_RC1/sun3/binary/kernel/netbsd-DISKLESS.gz) = 654654cd4aa6a9b030c3de2afa4b49b0
+SHA1 (NetBSD-6.0_RC1/sun3/binary/kernel/netbsd-RAMDISK.symbols.gz) = f57e57a3fbd5953d3b9f69418f155ff02b83c2ae
+SHA512 (NetBSD-6.0_RC1/sun3/binary/kernel/netbsd-RAMDISK.symbols.gz) = 6291511c7ec0aa5cfa584b07d3fc6f233b57a8d4d4ccfb7a29559c5bba617d7cbf6da59e045a67f2e6bce7db7c4f8b95192d8cdce0fa248f229376ea7f9b97bc
+RMD160 (NetBSD-6.0_RC1/sun3/binary/kernel/netbsd-RAMDISK.symbols.gz) = 8f81268f2905b3cceab558ebe30cfe2e25ac2fea
+MD5 (NetBSD-6.0_RC1/sun3/binary/kernel/netbsd-RAMDISK.symbols.gz) = 628a107752add97a9d7f90dce9b1ef5b
+SHA1 (NetBSD-6.0_RC1/sun3/binary/kernel/netbsd-GENERIC.gz) = f46f4a2a371eadfdf265f62ad64f055549b69173
+SHA512 (NetBSD-6.0_RC1/sun3/binary/kernel/netbsd-GENERIC.gz) = d58e94d1a517fd09cdd33d01c7b00321e835820aced72fa8ef3aeeaa9710744051e256fe3b12066bbd799c4832961909b3c6d52e74c4fef3dc31a2c693d47949
+RMD160 (NetBSD-6.0_RC1/sun3/binary/kernel/netbsd-GENERIC.gz) = 0b8d2a08f0b355cc299b409b88f76d75e4f67752
+MD5 (NetBSD-6.0_RC1/sun3/binary/kernel/netbsd-GENERIC.gz) = 43483272c2b34427f63a0b9f6be72252
+SHA1 (NetBSD-6.0_RC1/sun3/binary/kernel/netbsd-GENERIC3X.gz) = d4a43560f2ac02c63bec53d6a503627b668000a9
+SHA512 (NetBSD-6.0_RC1/sun3/binary/kernel/netbsd-GENERIC3X.gz) = 041225be42e621587451d075ae5e4d3626aa9dfafc09a6e73e6e427ae27dfb61b7fb3292ef6e91262f9ee67549c5738ae6c089babda91ed3523e0e1cb0d23a12
+RMD160 (NetBSD-6.0_RC1/sun3/binary/kernel/netbsd-GENERIC3X.gz) = ad1374310deecbbba620b4df212abe7b8efe0997
+MD5 (NetBSD-6.0_RC1/sun3/binary/kernel/netbsd-GENERIC3X.gz) = 359a28d829163e5183ae36c9f9d1effa
+SHA1 (NetBSD-6.0_RC1/sun3/binary/kernel/netbsd-INSTALL.gz) = a3097a40d485c6fe8c80b5f89e2fa67b993cd861
+SHA512 (NetBSD-6.0_RC1/sun3/binary/kernel/netbsd-INSTALL.gz) = 95f620560d94a492f9b31592733bfc399b2e214ef6812c4b74a0575c57e49a58b0eef1e9aa1aa97f930db15f1dce0e47590d2792f4c43d7bbbc68ef82d099754
+RMD160 (NetBSD-6.0_RC1/sun3/binary/kernel/netbsd-INSTALL.gz) = 1793fa74cfdff54623e80d6a6ebd0a6ad8835808
+MD5 (NetBSD-6.0_RC1/sun3/binary/kernel/netbsd-INSTALL.gz) = 7650563b5d44705174719cb049953d44
+SHA1 (NetBSD-6.0_RC1/sun3/binary/kernel/netbsd-INSTALL3X.gz) = 78b0b3fb8fddec8c8f3a3ec4361327b13e316399
+SHA512 (NetBSD-6.0_RC1/sun3/binary/kernel/netbsd-INSTALL3X.gz) = 06c0c768bea1bfb36bcc81e0bf075fd74331bf4f9ab27ceb47a586db2958c97220fea4ddb5f69dd5a4dcae5df6b2a06242cbdfcf97e7441a4ceee2f8c1514caf
+RMD160 (NetBSD-6.0_RC1/sun3/binary/kernel/netbsd-INSTALL3X.gz) = 14851ab2916f5dc06f9d1226f39af3e71d97217d
+MD5 (NetBSD-6.0_RC1/sun3/binary/kernel/netbsd-INSTALL3X.gz) = e2238820264be488a502a4a040c4bcf7
+SHA1 (NetBSD-6.0_RC1/sun3/binary/kernel/netbsd-RAMDISK.gz) = a12f72cea4f3f303400a3fe33361c5ca2d1b4d76
+SHA512 (NetBSD-6.0_RC1/sun3/binary/kernel/netbsd-RAMDISK.gz) = 631b08bfd92d73f77351a44adccab9b6a0e6f58570403ba2da1a17bea49698a39e109dacbf75bd2760fc59334dcb81cf4370ae19a62cce4fbd0618ede8408faf
+RMD160 (NetBSD-6.0_RC1/sun3/binary/kernel/netbsd-RAMDISK.gz) = 4bb602722504be78471abe5a36246ca41977e7e4
+MD5 (NetBSD-6.0_RC1/sun3/binary/kernel/netbsd-RAMDISK.gz) = f4c12da35c650cad3ec4ab2cd365b2f7
+SHA1 (NetBSD-6.0_RC1/sun3/binary/kernel/netbsd-RAMDISK3X.symbols.gz) = cb93f78bb41cb81b01228a26775b0a97cbd8ca16
+SHA512 (NetBSD-6.0_RC1/sun3/binary/kernel/netbsd-RAMDISK3X.symbols.gz) = d6dbfce62f0ffa93eb3613817453e324f054e63e5aef023a47e776014b7351b1a64e43df7cacfa8902e6474d11eda829a79d606681a9071d69fdf366023b427b
+RMD160 (NetBSD-6.0_RC1/sun3/binary/kernel/netbsd-RAMDISK3X.symbols.gz) = 00787afc7e46e7a5d98f18e44af64f8469d34340
+MD5 (NetBSD-6.0_RC1/sun3/binary/kernel/netbsd-RAMDISK3X.symbols.gz) = de06f410d9847679db8cfa4b4b12cc5a
+SHA1 (NetBSD-6.0_RC1/sun3/binary/kernel/netbsd-RAMDISK3X.gz) = 6c518353e8513212b1d445506683702434fd231e
+SHA512 (NetBSD-6.0_RC1/sun3/binary/kernel/netbsd-RAMDISK3X.gz) = 4593215e3b07da00647d20b8d2f75c37e5c58a05d60578700d11dacf113f12d6483aad0608596a8d1abedb0db7886ee982117aac7727f9dad5b48a92e9de65ad
+RMD160 (NetBSD-6.0_RC1/sun3/binary/kernel/netbsd-RAMDISK3X.gz) = b330b06e408e3ddfc979b19e1dd8b12861016680
+MD5 (NetBSD-6.0_RC1/sun3/binary/kernel/netbsd-RAMDISK3X.gz) = 7b6a704ef22ecc252cb6dabb3ebb0f84
+SHA1 (NetBSD-6.0_RC1/sun3/binary/sets/games.tgz) = d25741cf5d9a9aff719fa817172dbbadb20f5210
+SHA512 (NetBSD-6.0_RC1/sun3/binary/sets/games.tgz) = 6b3be84f14666bec595881d0535bcd4c18771ea9d5e779386a87480769855f997d2c4197a282147b9b2b0a474428306f593227f370a4c70b29da494e5f2d73a7
+RMD160 (NetBSD-6.0_RC1/sun3/binary/sets/games.tgz) = a8eea3c8d5db62faed878243392ef85ab041eb59
+MD5 (NetBSD-6.0_RC1/sun3/binary/sets/games.tgz) = f4aae0089177e9e8b6b2f85e9510fb9e
+SHA1 (NetBSD-6.0_RC1/sun3/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/sun3/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/sun3/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/sun3/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/sun3/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/sun3/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/sun3/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/sun3/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/sun3/binary/sets/xcomp.tgz) = 4bc6a8b46e5c676f4426c2cac83264a3bdc93ac5
+SHA512 (NetBSD-6.0_RC1/sun3/binary/sets/xcomp.tgz) = 0168098b2cc6d2ef5b77c69990072928993076be203e019b28bb86f509e41d27b6677e38ac69c242620c9476f672677b99ff16f0791562f5666372ae63dd8903
+RMD160 (NetBSD-6.0_RC1/sun3/binary/sets/xcomp.tgz) = 49e5a078f02ac9a2fcf3ec49d9d1eca03343311d
+MD5 (NetBSD-6.0_RC1/sun3/binary/sets/xcomp.tgz) = d7bee6c9411431afb0eef05099a2a9f1
+SHA1 (NetBSD-6.0_RC1/sun3/binary/sets/xetc.tgz) = f570acabe59a60a12021c6b3ec3750bca4fa6b73
+SHA512 (NetBSD-6.0_RC1/sun3/binary/sets/xetc.tgz) = 3c02696c3c5dfe758efaebd799b22cdea361f5d87c221f2744a6178ab7c150a6536179f52a602809505db8b64ecbb824b461847543a9358567b103a208820b91
+RMD160 (NetBSD-6.0_RC1/sun3/binary/sets/xetc.tgz) = dea634020da3068102eb446bf73e93b6784665c8
+MD5 (NetBSD-6.0_RC1/sun3/binary/sets/xetc.tgz) = 9bb30e7bf7caccee67824ef623e4dba2
+SHA1 (NetBSD-6.0_RC1/sun3/binary/sets/xfont.tgz) = a3b325e9095c22d6d6f875aa8c0d1bf378a3a6ef
+SHA512 (NetBSD-6.0_RC1/sun3/binary/sets/xfont.tgz) = 923f970655bde00863faff9a912919e5c62ede106828008843b2b13420103b14511d06c39d9a1cdd453c5cfad94729714f4695e36d314f8b18fc1313eb84cb85
+RMD160 (NetBSD-6.0_RC1/sun3/binary/sets/xfont.tgz) = dbbe7e8cb69b3e4334fab4635af27919034dd782
+MD5 (NetBSD-6.0_RC1/sun3/binary/sets/xfont.tgz) = e2b8dbe782ea7f3dd0c590ad3c60bdc3
+SHA1 (NetBSD-6.0_RC1/sun3/binary/sets/kern-DISKLESS.tgz) = 01fb441978e0f5a5c3ae88df620f931110b0fd41
+SHA512 (NetBSD-6.0_RC1/sun3/binary/sets/kern-DISKLESS.tgz) = 70248b43575a9388a9a19f07f55b6ca726ddde2635b20ddf86dea5fcf3cc772cb140e38c622c8888887b4d918d430099e0a4081f9ded7a37b73d72cf12012b19
+RMD160 (NetBSD-6.0_RC1/sun3/binary/sets/kern-DISKLESS.tgz) = a3ff89e671e297a2869d6f4a32e2421a098506e6
+MD5 (NetBSD-6.0_RC1/sun3/binary/sets/kern-DISKLESS.tgz) = 6f2a99a263faf087368d2ce0ede26258
+SHA1 (NetBSD-6.0_RC1/sun3/binary/sets/base.tgz) = ff0e9be083c35cef0d538a055eba900292fb7f10
+SHA512 (NetBSD-6.0_RC1/sun3/binary/sets/base.tgz) = 887b74edce35b3a642a45db3d3fe5ac436b5cb034e4d48d9c94c5061811afe016e7cc3c16716c199cf69f7ff4fd45c2e8394d8eade8ecf56e6fbb27b6bf7b31d
+RMD160 (NetBSD-6.0_RC1/sun3/binary/sets/base.tgz) = 6f459176753b00018dbbe4cea4cd516ae142da56
+MD5 (NetBSD-6.0_RC1/sun3/binary/sets/base.tgz) = 95ea39cbb51f0dbafc46b6f35fe12183
+SHA1 (NetBSD-6.0_RC1/sun3/binary/sets/comp.tgz) = 0a1569b21f49923ae66b3ce6632d19a9e2b154f6
+SHA512 (NetBSD-6.0_RC1/sun3/binary/sets/comp.tgz) = 3e68c83c5c32f6560a83f38fa6b3f85e79e03b4027d4a1749b99eb7bd6ccafa6ab0df04b32a67cfcd0c0910bab6dfb664aa9cbdfb59b7933764e1fd3fe9b9d67
+RMD160 (NetBSD-6.0_RC1/sun3/binary/sets/comp.tgz) = 65b879b397b80c870e79b68b38b486a32e9ed97f
+MD5 (NetBSD-6.0_RC1/sun3/binary/sets/comp.tgz) = 6bea40f2afd6e718029a3398711e0b1d
+SHA1 (NetBSD-6.0_RC1/sun3/binary/sets/etc.tgz) = f7cddb7d33c938e549f1d0d3cd1898357ccf2079
+SHA512 (NetBSD-6.0_RC1/sun3/binary/sets/etc.tgz) = abff71ce2313d54b61859eb0885210a130fa3ac845942628a03b9cd659c36cfa5e625914d3cfdb02a514e2ae0727e470b219f0274f498067a2faf55db0b5d30e
+RMD160 (NetBSD-6.0_RC1/sun3/binary/sets/etc.tgz) = 8ffd39365d915760253baf9689c71c3619a8ad95
+MD5 (NetBSD-6.0_RC1/sun3/binary/sets/etc.tgz) = 7f0907bccbf69458051fea98262b140c
+SHA1 (NetBSD-6.0_RC1/sun3/binary/sets/kern-DISKLESS3X.tgz) = d0476465a1907586ae784cb697d20b14039189a1
+SHA512 (NetBSD-6.0_RC1/sun3/binary/sets/kern-DISKLESS3X.tgz) = 3ae488160dd47d362227da863a30c919bdb4c069feecd0f26b0c47186932ac0ef5c5370c6c20c0271eeb31dcb608b9b2cdc61cf7accbc7a5da02958d756f803e
+RMD160 (NetBSD-6.0_RC1/sun3/binary/sets/kern-DISKLESS3X.tgz) = 230c08bba0b4f9e65d0272682aa4421899bbc489
+MD5 (NetBSD-6.0_RC1/sun3/binary/sets/kern-DISKLESS3X.tgz) = b2f8b4608bce72d1a1dee8637394959d
+SHA1 (NetBSD-6.0_RC1/sun3/binary/sets/kern-GENERIC.tgz) = 8c17260aaf484b047a987649e290f39caa648a5c
+SHA512 (NetBSD-6.0_RC1/sun3/binary/sets/kern-GENERIC.tgz) = 4b3783c41855dc4193b81c429440f5a1eacbcaf6ee8ad70b714d7cc7dec3a4d2ae6b54a444eae48c43e762f1ed50ee646ae67a1809c1bbe0fadf865b974dae7d
+RMD160 (NetBSD-6.0_RC1/sun3/binary/sets/kern-GENERIC.tgz) = dbe7d18ffda77062a8cb1472d11f239698db5e94
+MD5 (NetBSD-6.0_RC1/sun3/binary/sets/kern-GENERIC.tgz) = 92ab1868ca314088f2ecf4b7489344bb
+SHA1 (NetBSD-6.0_RC1/sun3/binary/sets/kern-GENERIC3X.tgz) = 7d8efca1bd0a1cec9fd600685c4dd9ba87797040
+SHA512 (NetBSD-6.0_RC1/sun3/binary/sets/kern-GENERIC3X.tgz) = a949c7e67b8e88d7759b9faea57092e1e18e636860b4424da3e2d3403a57bb470c5d72cb349501579a02c204a32cc333feae5cb984689c02287a0892e3f8fdaa
+RMD160 (NetBSD-6.0_RC1/sun3/binary/sets/kern-GENERIC3X.tgz) = 01eb71c2b37b97740961e80d1d0bc44fc7df5f54
+MD5 (NetBSD-6.0_RC1/sun3/binary/sets/kern-GENERIC3X.tgz) = 172c85b029edf719142b01cea283dff0
+SHA1 (NetBSD-6.0_RC1/sun3/binary/sets/modules.tgz) = e21027a89f19b2e87d52d64a7f8c6c7cfd45557a
+SHA512 (NetBSD-6.0_RC1/sun3/binary/sets/modules.tgz) = 8dba384be5b1b529aba7e20c81373dea4cf53d615a924d62745d87198e8052e8eb5ca48d0ae94017980aa76f09ea4befb0065231505c0c5b3235e18275bd0c74
+RMD160 (NetBSD-6.0_RC1/sun3/binary/sets/modules.tgz) = 3ce13d691eedfbcf0f21e881dfabde01c8eca7a7
+MD5 (NetBSD-6.0_RC1/sun3/binary/sets/modules.tgz) = b8c66640bd6463095b39a90f1d7a9d3b
+SHA1 (NetBSD-6.0_RC1/sun3/binary/sets/tests.tgz) = 8c14b9c5264edc49017fc805c67721e245cb8142
+SHA512 (NetBSD-6.0_RC1/sun3/binary/sets/tests.tgz) = 3b7d9f398bb23994886354675b1aa5c2a3a2e790f9207755496f6d2f845d56f6ba1479ed35e2311d541fc52d62e9face629b2670cc9ff0ab516b2257f7d633a8
+RMD160 (NetBSD-6.0_RC1/sun3/binary/sets/tests.tgz) = cdf535ec6547742a6fe283da7980801965a203fd
+MD5 (NetBSD-6.0_RC1/sun3/binary/sets/tests.tgz) = 4d5b9ae564fcc1c745bde324cd72f80a
+SHA1 (NetBSD-6.0_RC1/sun3/binary/sets/text.tgz) = 2596a3e82b988ab2b8beaf4245daa234e4c0d567
+SHA512 (NetBSD-6.0_RC1/sun3/binary/sets/text.tgz) = c7cfb34e875bf606d4575776041f531bebbf37630bf4a87b4945cfc7c1280fa1185a687b270f1a50598d0388c692397ba735ce4d427ea633bc258bb436028dd4
+RMD160 (NetBSD-6.0_RC1/sun3/binary/sets/text.tgz) = 0ce05ebe822af4286b0458a01518aa49918a01a9
+MD5 (NetBSD-6.0_RC1/sun3/binary/sets/text.tgz) = 818a8dce0f9c519bac630b7a90bfc82a
+SHA1 (NetBSD-6.0_RC1/sun3/binary/sets/xbase.tgz) = 3ca1816254a2b86a4250a9510e7a0d6ddc4e9e5e
+SHA512 (NetBSD-6.0_RC1/sun3/binary/sets/xbase.tgz) = d07f59575969d3e2b8e413b358c3f40e345c166d763dad1f41e8e191e3ff47b2141dd5d3991feefa76da74aaa362a102597a394526a980de45ec2fe483ec43d9
+RMD160 (NetBSD-6.0_RC1/sun3/binary/sets/xbase.tgz) = b85ae46c7b543dd2f91d6a3cad3536333aa7adfc
+MD5 (NetBSD-6.0_RC1/sun3/binary/sets/xbase.tgz) = 3cdcd56751263dd5c7b9c2c28e4e17e2
+SHA1 (NetBSD-6.0_RC1/sun3/binary/sets/xserver.tgz) = a5fc6fa8de61d5f5ca199c636313168ee76e317b
+SHA512 (NetBSD-6.0_RC1/sun3/binary/sets/xserver.tgz) = f5553ae4a47f863d61af84f63ae399366c3579611e34b7d57d4279b53c0b7c2065635be1c116c23dba678c99c78a132d75deae55d096343f1f91cf013a08d0ac
+RMD160 (NetBSD-6.0_RC1/sun3/binary/sets/xserver.tgz) = 47552058adb6118547668a8e3cc367b73ae89322
+MD5 (NetBSD-6.0_RC1/sun3/binary/sets/xserver.tgz) = 07e3241dd535a9d2086ddde97b86ae23
+SHA1 (NetBSD-6.0_RC1/sun3/installation/miniroot/miniroot.fs.gz) = d8e2c460583fa7834df31725d3fdee5fe4ccd686
+SHA512 (NetBSD-6.0_RC1/sun3/installation/miniroot/miniroot.fs.gz) = 53e342320d1b2d2eeebad57b3eb69915531f3e593a8c0e7e23cde5e3cb1e82db56276aeef791eb96b630f33dd79deb46816a97bbc622f973df0a8b99a03ce1e7
+RMD160 (NetBSD-6.0_RC1/sun3/installation/miniroot/miniroot.fs.gz) = 96dd1387cf3bcd3128142450bb2c605b0d6f7062
+MD5 (NetBSD-6.0_RC1/sun3/installation/miniroot/miniroot.fs.gz) = 0ead363b0d55a0869f16ff4bc92b9ba8
+SHA1 (NetBSD-6.0_RC1/sun3/installation/netboot/netboot) = c9c7a820536d43e8ac251ddfb0869dee3ed72e7e
+SHA512 (NetBSD-6.0_RC1/sun3/installation/netboot/netboot) = 9e46ce993057fb8436da52c5b4ce40acb9054b150fa26c8e9080e7de4849d3a64b3b77106b65292b591429f72953fd35591141566d88df253657cf266b2e23ea
+RMD160 (NetBSD-6.0_RC1/sun3/installation/netboot/netboot) = 50db6adc595361a88e2838d8a0f36e992de3a3fa
+MD5 (NetBSD-6.0_RC1/sun3/installation/netboot/netboot) = 63884c04cd06a5dff1151f28cb5a39df
+SHA1 (NetBSD-6.0_RC1/sun3/installation/tapeimage/MakeBootTape) = 2b66897333fbeba29a086477f6d25026b6d60e55
+SHA512 (NetBSD-6.0_RC1/sun3/installation/tapeimage/MakeBootTape) = db9307323e7dc0d394fb2b8e012c86df51109357851f2c5ee7894468d4e3b54465ca5015141621fd9d28aeb7a2eef0beac987fc7faeee223f9571ff4589d1036
+RMD160 (NetBSD-6.0_RC1/sun3/installation/tapeimage/MakeBootTape) = 986f20c8bab33006ea857b9f925b964ab43b9b03
+MD5 (NetBSD-6.0_RC1/sun3/installation/tapeimage/MakeBootTape) = 68ea84a134fa2781294912ca85d4b1ee
+SHA1 (NetBSD-6.0_RC1/sun3/installation/tapeimage/MakeInstTape) = a242866885b14ec2e624319b2fe1fc4f940a422f
+SHA512 (NetBSD-6.0_RC1/sun3/installation/tapeimage/MakeInstTape) = bd5950ce181ae973784c56bed18085fdfd6fd8b1a46d83564c798c130bc265f7a811cb896be8b9f8f78f014aa1a1d37e34b307a7f806ad8f7790ce2308856b61
+RMD160 (NetBSD-6.0_RC1/sun3/installation/tapeimage/MakeInstTape) = cb0330a75c5b5fa600e3789d81ff75f1c1d81078
+MD5 (NetBSD-6.0_RC1/sun3/installation/tapeimage/MakeInstTape) = fdc38b08d909159925b6a4efca11a498
+SHA1 (NetBSD-6.0_RC1/sun3/installation/tapeimage/tapeboot) = 08011350e184cb4d81d42c42590e7e4022ae0989
+SHA512 (NetBSD-6.0_RC1/sun3/installation/tapeimage/tapeboot) = 3845407ff4c5d1bc462c804bbd99841c36dda61fb7f2bc9905434aaf5218c27c7dc4e5f016d7d34a67ca317c46f4517b6d60ac96e78d9c1f3c6840be076c454c
+RMD160 (NetBSD-6.0_RC1/sun3/installation/tapeimage/tapeboot) = 49d832a66cae752ee13f4cf9486c99882808da03
+MD5 (NetBSD-6.0_RC1/sun3/installation/tapeimage/tapeboot) = ff5e7eacd3c43157523c008d233d81b9
+SHA1 (NetBSD-6.0_RC1/sun3/INSTALL.html) = 8323c89fe00978fd9ac047283b702f76dd864aba
+SHA512 (NetBSD-6.0_RC1/sun3/INSTALL.html) = 51bac969205de7348a0697efa83401841b344367779e3711a32156c30cc774b4dd392763b868dc73b4f731b0cfeb73a357d87218772c2371853d0ca7867b5cf2
+RMD160 (NetBSD-6.0_RC1/sun3/INSTALL.html) = df34bc8f9d9017298e39852aa76d962f35f67056
+MD5 (NetBSD-6.0_RC1/sun3/INSTALL.html) = 622b7ad12a57ca94cb4357d70e44a922
+SHA1 (NetBSD-6.0_RC1/sun3/INSTALL.more) = 7cd821a40dcf2818e89b1e00b1c995bda5fa5e62
+SHA512 (NetBSD-6.0_RC1/sun3/INSTALL.more) = 5e5ee92548f039a0b9ce926713f94a6f2dc4144a2af9912a41ed580c6c59a4df602c5007f342c93aab6fe98b99e519423b12bd8adafbe7806cda6547de7cd7b5
+RMD160 (NetBSD-6.0_RC1/sun3/INSTALL.more) = da4579c393893db792a803e98a086912a7e9c00e
+MD5 (NetBSD-6.0_RC1/sun3/INSTALL.more) = c7fb0763fe5fc786068267443db60a14
+SHA1 (NetBSD-6.0_RC1/sun3/INSTALL.ps) = 3aa3b6a1de2d4febf0d5b8bf3f4f5f5b243c88e6
+SHA512 (NetBSD-6.0_RC1/sun3/INSTALL.ps) = f70997b7073139b0d1e61af1bf212ecd68ab3c2399556559d106ff161d999aa8ef05a99ad7a4edf30c3ef7ebc7110912afbb02abac8ec579f2eae9e0efb515b5
+RMD160 (NetBSD-6.0_RC1/sun3/INSTALL.ps) = 785390dff4aafc15fc05946615fae250ea732d27
+MD5 (NetBSD-6.0_RC1/sun3/INSTALL.ps) = f751ef27295dbfa43d351ed16eb7a3a5
+SHA1 (NetBSD-6.0_RC1/sun3/INSTALL.txt) = 3690ce61759e108777d11d5cb210238013d8f367
+SHA512 (NetBSD-6.0_RC1/sun3/INSTALL.txt) = a62987fab370a268df1d33c9f52b5affda67e66e5fd6f811621fc8fc9bb17552f9bb5a446efe2c0d951f05bd36e685c84fe2be4dfc4951652d247c74b9b03683
+RMD160 (NetBSD-6.0_RC1/sun3/INSTALL.txt) = 687acc639ed8bdfa2bc4cf548aabef3d64d38c14
+MD5 (NetBSD-6.0_RC1/sun3/INSTALL.txt) = d8f6012f64eaae9d118535a53c4b6077
+SHA1 (NetBSD-6.0_RC1/vax/binary/kernel/netbsd-GENERIC.MP.gz) = 0aeb1ad63a9a6d86594f87017934737ed11408e2
+SHA512 (NetBSD-6.0_RC1/vax/binary/kernel/netbsd-GENERIC.MP.gz) = 8240ac6f96ddd98b21b21fb0525e0d8ee83cd45f863a4d39f9733a43fd16bc4f807f4ddf3aff11e820ee9ec17fb66ba48983c4a729b5ab152905de1670d2c653
+RMD160 (NetBSD-6.0_RC1/vax/binary/kernel/netbsd-GENERIC.MP.gz) = ecedb63ae06bd765f93569a179f3d30bd95c7737
+MD5 (NetBSD-6.0_RC1/vax/binary/kernel/netbsd-GENERIC.MP.gz) = fe3c31f1377a2162f3815c330245783f
+SHA1 (NetBSD-6.0_RC1/vax/binary/kernel/netbsd-GENERIC.gz) = 4c1adf53d03618297cfda3b4c8390b7fa40967d8
+SHA512 (NetBSD-6.0_RC1/vax/binary/kernel/netbsd-GENERIC.gz) = 197c75d7e1ee6d6632385536d02af49234d500e413b6a09bf3e02ad0cb9d895453d950f1b8c138623bc5508c4bf66037d8fdc136339462c7adf125740f6c2a97
+RMD160 (NetBSD-6.0_RC1/vax/binary/kernel/netbsd-GENERIC.gz) = eae46aec7b84acf2a2496cf1f800d13bcc41643e
+MD5 (NetBSD-6.0_RC1/vax/binary/kernel/netbsd-GENERIC.gz) = 0beebf654943682c6623a6ff8567d890
+SHA1 (NetBSD-6.0_RC1/vax/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/vax/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/vax/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/vax/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/vax/binary/sets/kern-GENERIC.MP.tgz) = 846f07f00fd730b9deb6a3eef99b6c514f17ea42
+SHA512 (NetBSD-6.0_RC1/vax/binary/sets/kern-GENERIC.MP.tgz) = bfd29dc42582b4e88e675698de67113cf5528b7b7c2854996433763021bbf27645dcd9049870307b10703b623044303f7960fa5b98da9e5e6aea001321bd4618
+RMD160 (NetBSD-6.0_RC1/vax/binary/sets/kern-GENERIC.MP.tgz) = cb2f9015290ec1c9381afdb3557647d09b63c94e
+MD5 (NetBSD-6.0_RC1/vax/binary/sets/kern-GENERIC.MP.tgz) = c4f7a863558dfb2a7e194f65d676ba1f
+SHA1 (NetBSD-6.0_RC1/vax/binary/sets/base.tgz) = d6e34ae6bbfdaf552ed2a815ea0471e69a6efd97
+SHA512 (NetBSD-6.0_RC1/vax/binary/sets/base.tgz) = 2127e896e1296fda1f7806025adac53e9b760ecf025984ad437d614d9b2f598896019b17506a2bc68e140a388f7a70660c9cbb5b74370a9d879a3ec002165d4a
+RMD160 (NetBSD-6.0_RC1/vax/binary/sets/base.tgz) = 10f46b7b035b568468a10de72acb961288332a74
+MD5 (NetBSD-6.0_RC1/vax/binary/sets/base.tgz) = e523a784725931153ca3f8a3b5c3f457
+SHA1 (NetBSD-6.0_RC1/vax/binary/sets/comp.tgz) = d52380eb7b67b9ee2215edb2216f59494ae67664
+SHA512 (NetBSD-6.0_RC1/vax/binary/sets/comp.tgz) = 03c152e4ff9f9d57531d3d015cac812c2f6bbe16d0cae1b1ec7374ac4cd20cb2e3831597dcaee444827eaa79fdb80b5f701d507733099789e9e4fb6cac6257af
+RMD160 (NetBSD-6.0_RC1/vax/binary/sets/comp.tgz) = 187cbeede4ef22b1c6559b7ae27839a5f3a1a7f0
+MD5 (NetBSD-6.0_RC1/vax/binary/sets/comp.tgz) = 777804d893d0ba194a080031259c6cae
+SHA1 (NetBSD-6.0_RC1/vax/binary/sets/etc.tgz) = 55a9715920927771c79b505a0c8b0920a35036cb
+SHA512 (NetBSD-6.0_RC1/vax/binary/sets/etc.tgz) = a969fcdbef740700f15f6c3cb879ac91103a42371ddeb8eadf2f9afcdcc003a254f3f937d489d596ffaa502a67c472cdf62ac965b4f91a09bd5c011dea06f12d
+RMD160 (NetBSD-6.0_RC1/vax/binary/sets/etc.tgz) = e5a908b7c42a10bd82bac2794092fdb111fdbc09
+MD5 (NetBSD-6.0_RC1/vax/binary/sets/etc.tgz) = 849fa5d404756497b07e9694fc0aefe9
+SHA1 (NetBSD-6.0_RC1/vax/binary/sets/games.tgz) = 40107582503e1630efe4aefdb721eee98c8ffc0c
+SHA512 (NetBSD-6.0_RC1/vax/binary/sets/games.tgz) = 1314837e40b8933aa7d80e928ef613ba950ab8b0b13770c68854386e85a6c624477c06e2503e4da84f6d06a2503d9f4ed3eb5ecde0d9014d4166d1e94196d8e7
+RMD160 (NetBSD-6.0_RC1/vax/binary/sets/games.tgz) = a3c8dca36c06ac51fab87eb27ae18ef59342894b
+MD5 (NetBSD-6.0_RC1/vax/binary/sets/games.tgz) = b8812adb41962b26b8616116bee0c411
+SHA1 (NetBSD-6.0_RC1/vax/binary/sets/kern-GENERIC.tgz) = ee738a7435707d18df62229ce95285bec797c180
+SHA512 (NetBSD-6.0_RC1/vax/binary/sets/kern-GENERIC.tgz) = 853ecce6ec63f67ef17f5edc2411fa69df1334509663c003a422a8becf7ed80fb9f28268c1b5b034ff2852cedaa64016088b7b4889dd3072c3cab429296e28ad
+RMD160 (NetBSD-6.0_RC1/vax/binary/sets/kern-GENERIC.tgz) = 257a44b965a87f0b69488ae2acd9ec04db3a55df
+MD5 (NetBSD-6.0_RC1/vax/binary/sets/kern-GENERIC.tgz) = 04a047e9c8b98f2f91cc49725c187e22
+SHA1 (NetBSD-6.0_RC1/vax/binary/sets/man.tgz) = 6b7883beabdc847a71a1a424e8116898988d44c5
+SHA512 (NetBSD-6.0_RC1/vax/binary/sets/man.tgz) = ba15a753b4d5e624c08c991672133bd0b91f063819fc5eb20c06efc5a62dc011c4c571a669a748d3c4df7bf52de298412a46c5db1980882496828cf1c3b3c64c
+RMD160 (NetBSD-6.0_RC1/vax/binary/sets/man.tgz) = dfa8dbab672d56dca5d0f4929ffcfe96ab38d443
+MD5 (NetBSD-6.0_RC1/vax/binary/sets/man.tgz) = bbe1e710f860b9bcc5f3be1f17546635
+SHA1 (NetBSD-6.0_RC1/vax/binary/sets/modules.tgz) = 479ecd5449d3fd07450c4b368dbcfefe52f2ec65
+SHA512 (NetBSD-6.0_RC1/vax/binary/sets/modules.tgz) = 617920f09e23187b17a6565192086b01ef04305fddbf3b575cf4891789a11403ed74bb87f120410efe988dd3b3cbd334bf97ec6495b9b5f265975a9adbef0a49
+RMD160 (NetBSD-6.0_RC1/vax/binary/sets/modules.tgz) = b295292fbd1219bdcf72a19873a4ae137b802d0e
+MD5 (NetBSD-6.0_RC1/vax/binary/sets/modules.tgz) = 93a1f2d3bfc403a0b3619c7acb45849e
+SHA1 (NetBSD-6.0_RC1/vax/binary/sets/tests.tgz) = 56eb5670c8019b224ea66c6cf08595937c43f11a
+SHA512 (NetBSD-6.0_RC1/vax/binary/sets/tests.tgz) = 42573ba4a2e983d1be13626bd7602de2d477f4adb9e9ce2ead154fca5a5c2537af66ad418d5804bd5d3fd366364f290dcdf9c8fc203624a395e4af5327cb1ee5
+RMD160 (NetBSD-6.0_RC1/vax/binary/sets/tests.tgz) = c12108da7daa403eea624f3145799f97bcf87fd6
+MD5 (NetBSD-6.0_RC1/vax/binary/sets/tests.tgz) = 3ef950f549fb9cd150c4bd96d88d74e0
+SHA1 (NetBSD-6.0_RC1/vax/binary/sets/text.tgz) = d7005295c5f2b3cdfa8a171e332394a83c156f0b
+SHA512 (NetBSD-6.0_RC1/vax/binary/sets/text.tgz) = 20455d86f2b42765513d776d7fdf391b206cbafb58bc7cc2ccccf61c6bddb419ef76d40e9467bea8557924eb8d05d887f75c3c9104b7accf03d822c0d61062db
+RMD160 (NetBSD-6.0_RC1/vax/binary/sets/text.tgz) = 86bc9cc550dc682fb0860a2967252a20f78242ad
+MD5 (NetBSD-6.0_RC1/vax/binary/sets/text.tgz) = 447a140e459f73c53c11b62725dd5f6e
+SHA1 (NetBSD-6.0_RC1/vax/binary/sets/xbase.tgz) = 37191c80f3c2733d24313e76ae3d8282c7567698
+SHA512 (NetBSD-6.0_RC1/vax/binary/sets/xbase.tgz) = 4e7d9c97ee65dc863a0a5c1eb68aaa4e06d1d454e514e3798472dd34a30efe5bf3b70e7b8f285e2429c73e1541b5dc4b785fc17b29ec4a896f41dc5e38b21f4d
+RMD160 (NetBSD-6.0_RC1/vax/binary/sets/xbase.tgz) = 4f74967db532f6f7bfe113eb5d0fdefb48411f05
+MD5 (NetBSD-6.0_RC1/vax/binary/sets/xbase.tgz) = 97ad817e7665c5e890691d707d0afe61
+SHA1 (NetBSD-6.0_RC1/vax/binary/sets/xcomp.tgz) = f2aa14bd728cf9d17d5c02bb4f42da4d27c3f1ec
+SHA512 (NetBSD-6.0_RC1/vax/binary/sets/xcomp.tgz) = 0353a7e3ce836cb9d491930be44c4f32fb029c3051f36f25cc70b988d236c260ca693c6c6b8c1e096e6e50aa696104a1e98cda58117967020e679bf6e90d8255
+RMD160 (NetBSD-6.0_RC1/vax/binary/sets/xcomp.tgz) = 1b3e2ddc543f8f295df1bd194ee2713670b44abf
+MD5 (NetBSD-6.0_RC1/vax/binary/sets/xcomp.tgz) = 3be9af590d70fb552c901ff00a6ca82e
+SHA1 (NetBSD-6.0_RC1/vax/binary/sets/xetc.tgz) = f509bba48ac41a583a0b13a7da402221c5e515f1
+SHA512 (NetBSD-6.0_RC1/vax/binary/sets/xetc.tgz) = 918d80d2b164880df00036f9692f24208db80a85d73d47dc678b366802b802bbbb3df079a5d7c7cabd5ed48d44fe272a6b8b911f6a67b138b6c324de82e53dfa
+RMD160 (NetBSD-6.0_RC1/vax/binary/sets/xetc.tgz) = a55cb7413847f515df1761ea582453905058eb4a
+MD5 (NetBSD-6.0_RC1/vax/binary/sets/xetc.tgz) = 998c68df1aafa8daa723ea5692dc4f6e
+SHA1 (NetBSD-6.0_RC1/vax/binary/sets/xfont.tgz) = e606e2afa6536e749397ece22c34f58b20d6b7b5
+SHA512 (NetBSD-6.0_RC1/vax/binary/sets/xfont.tgz) = efc01ca89892f2743bc664b8b377a84253dc0370307bb1015ab65ea348e1381659130e0d1f88e6a7ae969c6dc70ed10594ffd847168d7d45333b030d68712c47
+RMD160 (NetBSD-6.0_RC1/vax/binary/sets/xfont.tgz) = 6b023d425ebd964f32cf7963b59f291e8c23e01b
+MD5 (NetBSD-6.0_RC1/vax/binary/sets/xfont.tgz) = cca0686978f5342e7021a09c885eb691
+SHA1 (NetBSD-6.0_RC1/vax/binary/sets/xserver.tgz) = 735a0a6edfef1738347a1aa3b4f846854cc71abb
+SHA512 (NetBSD-6.0_RC1/vax/binary/sets/xserver.tgz) = 8a358cffbc7cddadae25fc63c5e34657233f15560c4dad6bff2ac2a14bd91acc560ecae2f941ce26b68fcc47bc12e316b2e8ebc5155e00e5b76fd718d017aa25
+RMD160 (NetBSD-6.0_RC1/vax/binary/sets/xserver.tgz) = 762dd30e212f087d7d6889361f3e65c71ba97af9
+MD5 (NetBSD-6.0_RC1/vax/binary/sets/xserver.tgz) = 8a8747aa1427f2de6e470a6f5cdb293f
+SHA1 (NetBSD-6.0_RC1/vax/installation/bootfs/boot.fs) = 5f6eeb24d3f0cd4d104d626693d90ee6d88e6e03
+SHA512 (NetBSD-6.0_RC1/vax/installation/bootfs/boot.fs) = 223db3c718b876975cbce0244220b4d4013e15ff15f32c144670dec95a7512094ea64845f1e1cc47cf8476c317272fcbab970e2e9b58827049144e91460bef52
+RMD160 (NetBSD-6.0_RC1/vax/installation/bootfs/boot.fs) = 4c36102558fbe5025fbeeee5ddb965685ec56f78
+MD5 (NetBSD-6.0_RC1/vax/installation/bootfs/boot.fs) = c95a109db142c14ac45d1ef8c3ddb6dd
+SHA1 (NetBSD-6.0_RC1/vax/installation/miniroot/miniroot.fs.gz) = 6332d2e0abaeebb59a112becd744de89b0803ff7
+SHA512 (NetBSD-6.0_RC1/vax/installation/miniroot/miniroot.fs.gz) = 562ea3ea9f18a430ca1a5d9500f5cd04055327d26e34ddf34a73ada4ceb733b6063ee3898b2b18306922f2c12de77faf7b3f3e17098395a6315b8ef664615d2b
+RMD160 (NetBSD-6.0_RC1/vax/installation/miniroot/miniroot.fs.gz) = 00c8f1d5a17b272deee8baf976b19e51d1384bf4
+MD5 (NetBSD-6.0_RC1/vax/installation/miniroot/miniroot.fs.gz) = 217cd044715964cf1b3ad9f2fd6b647a
+SHA1 (NetBSD-6.0_RC1/vax/installation/netboot/install.ram.gz) = cfc936677c60fd2f8179eb1190f5e2d7f5534b4e
+SHA512 (NetBSD-6.0_RC1/vax/installation/netboot/install.ram.gz) = ebca136b07ec7af913ce059d9d27743616b59851f50b9161972c8cf5a2efb299d3fb2cc9f20806481303761f5375d1c4b027144d399f02cb6fb388a1fa770843
+RMD160 (NetBSD-6.0_RC1/vax/installation/netboot/install.ram.gz) = 8609fa1683ff45138afeeb173a9c84d6efa02c15
+MD5 (NetBSD-6.0_RC1/vax/installation/netboot/install.ram.gz) = 4a488fad6d5dffd0c9a60cff149149c5
+SHA1 (NetBSD-6.0_RC1/vax/installation/netboot/boot) = e7d32e048a5c1cd44cf99df230b38d54fc8b402f
+SHA512 (NetBSD-6.0_RC1/vax/installation/netboot/boot) = 69e9d3e0e9c9f1d09a57ba6208ee2ef815218f0cff6e522952b84791900c4d344c095e3bd2b56511ce639215741b99141ee66a02a7f1c41ac9fc3f646be18a5a
+RMD160 (NetBSD-6.0_RC1/vax/installation/netboot/boot) = 92a3f58cf0987f94a5bdb1174d3ca291baaf5ddf
+MD5 (NetBSD-6.0_RC1/vax/installation/netboot/boot) = 551df7351c7eaf0acc73fd51aae02c4e
+SHA1 (NetBSD-6.0_RC1/vax/installation/netboot/install.ram.symbols.gz) = 9b87a795bf5e3b173ce0d54f3d36f195be6344e2
+SHA512 (NetBSD-6.0_RC1/vax/installation/netboot/install.ram.symbols.gz) = 54f882cb14ddf43161ff727ebde23e08944db70fadd02e4ca9fb3e9af6270b9933a7cb767866e7553e97e870148367e383c68070d34e664274ec11ebb7a60105
+RMD160 (NetBSD-6.0_RC1/vax/installation/netboot/install.ram.symbols.gz) = ad29babc022c2fbfad4639697701b5d29bdde3b8
+MD5 (NetBSD-6.0_RC1/vax/installation/netboot/install.ram.symbols.gz) = 848ab5c7a5f3c96f3c8ec01bdb20ba83
+SHA1 (NetBSD-6.0_RC1/vax/INSTALL.html) = a6c03cc50f6a1662eb6b807d8696b5e9fc7f1d27
+SHA512 (NetBSD-6.0_RC1/vax/INSTALL.html) = 20ba5fa6d1386bfe32f604e1db50f738011900196a6ad09f88acff8fd0cb43b0f49dd8e6ec1faa777735ad7b80d152cb3c79fdb5239a438f8396f00215beb19c
+RMD160 (NetBSD-6.0_RC1/vax/INSTALL.html) = 0d02ecd084f06eff97e77aa03831ee2b12af51ca
+MD5 (NetBSD-6.0_RC1/vax/INSTALL.html) = 0c41bda5d611106961aaef4f6c7c5155
+SHA1 (NetBSD-6.0_RC1/vax/INSTALL.more) = 5acab195f08c231899bbc9e800a50c19db32a93b
+SHA512 (NetBSD-6.0_RC1/vax/INSTALL.more) = e2a7195def1adf80e64548bef979c13190c376a26d866eabe250e1792f5c5c8bfbc2d5ed6aa4c6913f80b6dc1a5ddb533347d7ee7ea19604299439907f0d1433
+RMD160 (NetBSD-6.0_RC1/vax/INSTALL.more) = c1a4b1673e1962c228be5dd012bba53ba6d3d54d
+MD5 (NetBSD-6.0_RC1/vax/INSTALL.more) = e209aff1f73ea92c4fd72c88529fdd3c
+SHA1 (NetBSD-6.0_RC1/vax/INSTALL.ps) = 410cc16aa104e5b9db5c839e7e0d538ee3fa57ae
+SHA512 (NetBSD-6.0_RC1/vax/INSTALL.ps) = 2a2e3c0203ac9ccb4374e07c773f52ea729a4d9badf2359211b94b4aa3c1b7b762a3754ff709422df1f1d1e95c228c6fe3053e2b3c792681a5917a3defa9869e
+RMD160 (NetBSD-6.0_RC1/vax/INSTALL.ps) = 7a5d275dd91f6c93bfaf8b794148e06a6d389662
+MD5 (NetBSD-6.0_RC1/vax/INSTALL.ps) = b3314b042c8b9ea53ca9ec02a00f4345
+SHA1 (NetBSD-6.0_RC1/vax/INSTALL.txt) = 5271b56e1ca3f123fa762e905556439bd240205c
+SHA512 (NetBSD-6.0_RC1/vax/INSTALL.txt) = bb3b6a610b225027f0c753b269ea39c98518e67d0c4dd2b8d5aa3752db1c33e95614cb2880e6a66ec577768c2a339c20fc3a11ca9fd948f8e2fc69c6e5a6454a
+RMD160 (NetBSD-6.0_RC1/vax/INSTALL.txt) = 804345537ac1f10d96cabb05acc419fafaca8600
+MD5 (NetBSD-6.0_RC1/vax/INSTALL.txt) = cf33ac7c8af91fe22315ae5462ea5750
+SHA1 (NetBSD-6.0_RC1/x68k/binary/kernel/netbsd-INSTALL.symbols.gz) = 207d831388fe9377b41838d9abc375101c371c40
+SHA512 (NetBSD-6.0_RC1/x68k/binary/kernel/netbsd-INSTALL.symbols.gz) = d27ff96d2254ca529fd71064bacda5e8cee0b517efb11442901fbc1e2b405bdb4de58a637caa5f386fe6740391f517d13da8d84d3d374c308840654aaba65965
+RMD160 (NetBSD-6.0_RC1/x68k/binary/kernel/netbsd-INSTALL.symbols.gz) = cf0bbf74638f754609dc9fb65e3a916293e857a2
+MD5 (NetBSD-6.0_RC1/x68k/binary/kernel/netbsd-INSTALL.symbols.gz) = 9c5aa46efdebc6dc174a6b2dffe55dfd
+SHA1 (NetBSD-6.0_RC1/x68k/binary/kernel/netbsd-GENERIC.gz) = ce503bdbae5e062d6e7d2753382a975c073569b6
+SHA512 (NetBSD-6.0_RC1/x68k/binary/kernel/netbsd-GENERIC.gz) = 89a37505df4241a2337db6cfeaa1bdb44896d35d077670ea062b14464794eb8cb658734ab979ce53624a7a208f63c18164c4cb33784eac40a404b4e07963e40e
+RMD160 (NetBSD-6.0_RC1/x68k/binary/kernel/netbsd-GENERIC.gz) = 95d4f5b17daf4b854f11712c88e75011b05fec39
+MD5 (NetBSD-6.0_RC1/x68k/binary/kernel/netbsd-GENERIC.gz) = 9ac576fd8a9ef0a8b01f408e7eafc12b
+SHA1 (NetBSD-6.0_RC1/x68k/binary/kernel/netbsd-INSTALL.gz) = d6c074ae21d966707828b518315983504ef266b5
+SHA512 (NetBSD-6.0_RC1/x68k/binary/kernel/netbsd-INSTALL.gz) = 4ec0da2da4182088cb0a688851d8ae4202eef1952288459664b91b799c3a127fdb6ba11a30bb0ca08199029f9c4de78770a680924b2c3023b8b028386cf53c30
+RMD160 (NetBSD-6.0_RC1/x68k/binary/kernel/netbsd-INSTALL.gz) = ad7eed8b40e0addbfae0f1a0670c9fdfc1bef53a
+MD5 (NetBSD-6.0_RC1/x68k/binary/kernel/netbsd-INSTALL.gz) = d8a4f7633ed1158e6d65526a583aa942
+SHA1 (NetBSD-6.0_RC1/x68k/binary/sets/games.tgz) = d25741cf5d9a9aff719fa817172dbbadb20f5210
+SHA512 (NetBSD-6.0_RC1/x68k/binary/sets/games.tgz) = 6b3be84f14666bec595881d0535bcd4c18771ea9d5e779386a87480769855f997d2c4197a282147b9b2b0a474428306f593227f370a4c70b29da494e5f2d73a7
+RMD160 (NetBSD-6.0_RC1/x68k/binary/sets/games.tgz) = a8eea3c8d5db62faed878243392ef85ab041eb59
+MD5 (NetBSD-6.0_RC1/x68k/binary/sets/games.tgz) = f4aae0089177e9e8b6b2f85e9510fb9e
+SHA1 (NetBSD-6.0_RC1/x68k/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/x68k/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/x68k/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/x68k/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/x68k/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/x68k/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/x68k/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/x68k/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/x68k/binary/sets/xcomp.tgz) = 4bc6a8b46e5c676f4426c2cac83264a3bdc93ac5
+SHA512 (NetBSD-6.0_RC1/x68k/binary/sets/xcomp.tgz) = 0168098b2cc6d2ef5b77c69990072928993076be203e019b28bb86f509e41d27b6677e38ac69c242620c9476f672677b99ff16f0791562f5666372ae63dd8903
+RMD160 (NetBSD-6.0_RC1/x68k/binary/sets/xcomp.tgz) = 49e5a078f02ac9a2fcf3ec49d9d1eca03343311d
+MD5 (NetBSD-6.0_RC1/x68k/binary/sets/xcomp.tgz) = d7bee6c9411431afb0eef05099a2a9f1
+SHA1 (NetBSD-6.0_RC1/x68k/binary/sets/xfont.tgz) = a3b325e9095c22d6d6f875aa8c0d1bf378a3a6ef
+SHA512 (NetBSD-6.0_RC1/x68k/binary/sets/xfont.tgz) = 923f970655bde00863faff9a912919e5c62ede106828008843b2b13420103b14511d06c39d9a1cdd453c5cfad94729714f4695e36d314f8b18fc1313eb84cb85
+RMD160 (NetBSD-6.0_RC1/x68k/binary/sets/xfont.tgz) = dbbe7e8cb69b3e4334fab4635af27919034dd782
+MD5 (NetBSD-6.0_RC1/x68k/binary/sets/xfont.tgz) = e2b8dbe782ea7f3dd0c590ad3c60bdc3
+SHA1 (NetBSD-6.0_RC1/x68k/binary/sets/kern-GENERIC.tgz) = 06a893aba35d8b4f93cf85d154432585f3bcdb4d
+SHA512 (NetBSD-6.0_RC1/x68k/binary/sets/kern-GENERIC.tgz) = 717983fb4b35759d63c3bf1321dce6f7e164f0fc0b086f8f2a6576d092fce19af9bd223f71a3f263cbb9f7b384777cb92d619b1082d74b69e0532365e1804cc0
+RMD160 (NetBSD-6.0_RC1/x68k/binary/sets/kern-GENERIC.tgz) = 42ca98ab60c751331fb634617d7a9f95e7ea8ff2
+MD5 (NetBSD-6.0_RC1/x68k/binary/sets/kern-GENERIC.tgz) = cb10146b380f45a9822f5d2e70144a1e
+SHA1 (NetBSD-6.0_RC1/x68k/binary/sets/base.tgz) = 40419bfa648e78b7a65ac1283b5993afe0099da9
+SHA512 (NetBSD-6.0_RC1/x68k/binary/sets/base.tgz) = fc9ea8a78b10a1690a643176087149c72833fa7e801039050226e271c7735bc982841c6bbbd489a1f6925e089bb90ac2e0b10243a408ca19a8caed4f55f097f1
+RMD160 (NetBSD-6.0_RC1/x68k/binary/sets/base.tgz) = 15d9ce9a5b4db7b7da91af163efd27dbc0aa13e3
+MD5 (NetBSD-6.0_RC1/x68k/binary/sets/base.tgz) = 16310c36fb075cf95e42a0c90a06b05a
+SHA1 (NetBSD-6.0_RC1/x68k/binary/sets/comp.tgz) = 5c74b83e4b5030fd1cef6f1c98abe4a953aed7b9
+SHA512 (NetBSD-6.0_RC1/x68k/binary/sets/comp.tgz) = 6d2ccbab943978291764733df9a4714f9f92d0ccfd9f493b1b8fba10af2fabce1f4844daa657e53936af2acab40c7476f1a398a6342e182af0c3b3c8cfd3b3e2
+RMD160 (NetBSD-6.0_RC1/x68k/binary/sets/comp.tgz) = 34a60bd9b694ebd42653165b23062c8f717f0020
+MD5 (NetBSD-6.0_RC1/x68k/binary/sets/comp.tgz) = 7ba38e68f43a3997d71f729ed98173d3
+SHA1 (NetBSD-6.0_RC1/x68k/binary/sets/etc.tgz) = 862f7f863f4e503db81683c214abf6db7f6a13ab
+SHA512 (NetBSD-6.0_RC1/x68k/binary/sets/etc.tgz) = aca4c435127d4108289c29bca7412e4cfc20b0c9c6acbc1ccb07cb2fbf37f07ce7a9722140f287ce45fa1cf313f72c1b504462bd8d333e19325f600eb64e0002
+RMD160 (NetBSD-6.0_RC1/x68k/binary/sets/etc.tgz) = f5a58f766cb6180750c948889c6fde6fae1cd18b
+MD5 (NetBSD-6.0_RC1/x68k/binary/sets/etc.tgz) = 0218cfca2f83dd6ec5bf0bd5254b4206
+SHA1 (NetBSD-6.0_RC1/x68k/binary/sets/modules.tgz) = 37f291760d957040a16bb34f4150d5d12432744b
+SHA512 (NetBSD-6.0_RC1/x68k/binary/sets/modules.tgz) = 176f69a06b8fe322e59cb72f65b039a965763eae87cb7e04593dbb5971642367eefc1e1996d74cded829987b824ececdba78ef7f7f7f84a5d5743baeb1c8e27e
+RMD160 (NetBSD-6.0_RC1/x68k/binary/sets/modules.tgz) = fd5bf7c5cef155fa6371ebcf667f59eb8305e7ea
+MD5 (NetBSD-6.0_RC1/x68k/binary/sets/modules.tgz) = f2b58787d5f3c1f6d76abc4f747666df
+SHA1 (NetBSD-6.0_RC1/x68k/binary/sets/tests.tgz) = 504d7de2ad63d5db3439442c3349d5da98a46306
+SHA512 (NetBSD-6.0_RC1/x68k/binary/sets/tests.tgz) = cda65904ccc9d26ee9eface65e7ddca5749026fd40217acfc8822cf2123af6cdca1490cc6636fdde2f884204a74eacd83b40baa42afc7ad0c970fa451c6e8005
+RMD160 (NetBSD-6.0_RC1/x68k/binary/sets/tests.tgz) = 7849dc7a5fe90ac6518829daaf024e7db418630c
+MD5 (NetBSD-6.0_RC1/x68k/binary/sets/tests.tgz) = 33b15659f94d519070566fc94ecbcbac
+SHA1 (NetBSD-6.0_RC1/x68k/binary/sets/text.tgz) = a2171abbf9ec39259a23e2cc88c66c6b47498179
+SHA512 (NetBSD-6.0_RC1/x68k/binary/sets/text.tgz) = 0bbc7c95de0fab43fc88265f7f7bd26de58ccd9dd9e77224325c1eb168bae6013c2972cd2bfef760f0bfcc2e6ac40039d2bf2960356bc3e21e484b0313de88ab
+RMD160 (NetBSD-6.0_RC1/x68k/binary/sets/text.tgz) = a9e18711e0197d2b3efc545a5f6a332c89c34517
+MD5 (NetBSD-6.0_RC1/x68k/binary/sets/text.tgz) = 41916b863333df5dff2cc32a5ecd4c41
+SHA1 (NetBSD-6.0_RC1/x68k/binary/sets/xbase.tgz) = e4d03a3fdc536d5f1bdfe6d2e0497fa85e6531c1
+SHA512 (NetBSD-6.0_RC1/x68k/binary/sets/xbase.tgz) = dca000cd9d7314611e5d951d2ebf29e7f1e2975ca301ef87d8fbce09fad051c56cc1e2aed4c607a5fc02166a9616a56d361c807f0092097147dd55897718ca3b
+RMD160 (NetBSD-6.0_RC1/x68k/binary/sets/xbase.tgz) = 3044eb9bf3b861349bd1129048b977be9858637e
+MD5 (NetBSD-6.0_RC1/x68k/binary/sets/xbase.tgz) = 3825e773667af100a54d466fffc35662
+SHA1 (NetBSD-6.0_RC1/x68k/binary/sets/xetc.tgz) = c93e81d11b7029a8e21a5e5a9d0626fe859dfdc7
+SHA512 (NetBSD-6.0_RC1/x68k/binary/sets/xetc.tgz) = c357d4b11dc589a23f0bc5d9d77bc63d8db0e34b09d07e826b2275faed3ec8d546940ec639664856ed603e1036b439925e32242721c9167c366ef22e4c31b67f
+RMD160 (NetBSD-6.0_RC1/x68k/binary/sets/xetc.tgz) = ebaab507e790aba34d8726ac079cb09ebc47079a
+MD5 (NetBSD-6.0_RC1/x68k/binary/sets/xetc.tgz) = 424159199939031ebe549d517f0b7991
+SHA1 (NetBSD-6.0_RC1/x68k/binary/sets/xserver.tgz) = 8e4709787fa92aef4bf2d2ab5c1184f5bc8a42c9
+SHA512 (NetBSD-6.0_RC1/x68k/binary/sets/xserver.tgz) = 4fb403a7164f59292d99e42c4a132ed688e821d61f01db1a6eabd09e6541b55b02a4150638d9f49a661e6fd3d3b6857981a1f7947d4e9cc3dc2c8e18bb537c44
+RMD160 (NetBSD-6.0_RC1/x68k/binary/sets/xserver.tgz) = ec75f624da3edb40cd949794bec70ac2bb8ac648
+MD5 (NetBSD-6.0_RC1/x68k/binary/sets/xserver.tgz) = 301868d56edc2e1dab96c79ece0097dd
+SHA1 (NetBSD-6.0_RC1/x68k/installation/floppy/sysinst1.fs) = c21ebf5e36dc574753d0a1a875674cc9e26a0dfc
+SHA512 (NetBSD-6.0_RC1/x68k/installation/floppy/sysinst1.fs) = 573b89cb671f53ff5a916275aa9ec4f824eada40586c48237d60758fad83ed3fdd5c5c50012bd7624dbf3a1fcbe7cac1b85896a4712be1924de98bb72cfa426e
+RMD160 (NetBSD-6.0_RC1/x68k/installation/floppy/sysinst1.fs) = 2d717fbe407036a98d2d14b2b049b603c771a5e0
+MD5 (NetBSD-6.0_RC1/x68k/installation/floppy/sysinst1.fs) = 2d75e1a8e9000e9384684b474ed679d0
+SHA1 (NetBSD-6.0_RC1/x68k/installation/floppy/sysinst2.fs) = 1e9f413dc96ccfb3aca7be693fbd41c63c04c36c
+SHA512 (NetBSD-6.0_RC1/x68k/installation/floppy/sysinst2.fs) = c9a2b67e5b6c0bbcdf9ae185880fa98c3a95b854bba5af22bdcc10e25c6d64318d936d52953e10ca4b3d4d05ff92a01afdf88dab094255c8397c91266b5053a2
+RMD160 (NetBSD-6.0_RC1/x68k/installation/floppy/sysinst2.fs) = 2899ea1ed02fa80eb6fb4aed5ad6cab508dc0c82
+MD5 (NetBSD-6.0_RC1/x68k/installation/floppy/sysinst2.fs) = f58f4742d1752aa50d626c87d1edb10d
+SHA1 (NetBSD-6.0_RC1/x68k/installation/misc/gz124x5f.lzh) = 50ef2f563b410530f5f52a857705848973a870a4
+SHA512 (NetBSD-6.0_RC1/x68k/installation/misc/gz124x5f.lzh) = 7df17f64a217eaba1374a2833326824d43acbe84a8e47e558ec805053fb3d93e07619d5c89287951eb7e6961068aa8e534f74b7da87106d3c0f306bf5191acbe
+RMD160 (NetBSD-6.0_RC1/x68k/installation/misc/gz124x5f.lzh) = 2ebf89a1a5ee6564bbd9bdcb5a8d2716f4bc121d
+MD5 (NetBSD-6.0_RC1/x68k/installation/misc/gz124x5f.lzh) = e27b76e450d506e3cd555f8ae3a99e61
+SHA1 (NetBSD-6.0_RC1/x68k/installation/misc/gzip.x) = 639b9edf903ccc07259e146ac141cc8c102bab95
+SHA512 (NetBSD-6.0_RC1/x68k/installation/misc/gzip.x) = cac2274fa0b5e1ac2ef978b8a09c001cf3e3acdeaf7131e93677b4fb13d56412bcfee86fe886758866d6daffb67f54dd6fa4c2796bda49ca0e59e4d3a113e7d6
+RMD160 (NetBSD-6.0_RC1/x68k/installation/misc/gzip.x) = 7c431086e8719f5e48c9d698808a1ae74a78b2d1
+MD5 (NetBSD-6.0_RC1/x68k/installation/misc/gzip.x) = 69fb6553b4cf7d3825b53c8d7bf5a865
+SHA1 (NetBSD-6.0_RC1/x68k/installation/misc/loadbsd.0) = 45a858903634d838d7525fff2db12467195ce1d5
+SHA512 (NetBSD-6.0_RC1/x68k/installation/misc/loadbsd.0) = 7c67ae6947fb128acfe72dab897edc0d8cb4c8e82b1886337ed07b5d031e0e550ff791b470f0276ef0fb920b4d6eefdc574efec0dc04116b05b510684ad8044d
+RMD160 (NetBSD-6.0_RC1/x68k/installation/misc/loadbsd.0) = 4b30a14f171cf026efa10f44dd0357cc2db91d17
+MD5 (NetBSD-6.0_RC1/x68k/installation/misc/loadbsd.0) = 25b2b8aa6efadacb72cf96f497a38d5a
+SHA1 (NetBSD-6.0_RC1/x68k/installation/misc/loadbsd.html) = 9cd27c39d6fa54fc2c534e4e6dfb30f86764ea49
+SHA512 (NetBSD-6.0_RC1/x68k/installation/misc/loadbsd.html) = 71544bd6ce6c3139654cd55ec1ed293fee603e733fb2cde6574ace66df4ee8450182cf890c4519313ac74bc0d43919340cf277c329e6b7a66734aa33d6465593
+RMD160 (NetBSD-6.0_RC1/x68k/installation/misc/loadbsd.html) = d43cd8e0a08f11a2bdd4fcf2d8489761a8dfd629
+MD5 (NetBSD-6.0_RC1/x68k/installation/misc/loadbsd.html) = 3228e40e5e967fb87b75ee462388f92a
+SHA1 (NetBSD-6.0_RC1/x68k/installation/misc/loadbsd.x) = 9ecad059bb18bfc8fb33c165f63a15770326d3bf
+SHA512 (NetBSD-6.0_RC1/x68k/installation/misc/loadbsd.x) = 7ed4df332f2e65e5db31f95bc7635f2ea1f5b638727509ff16ee7a531a0006addf16f1da4eceb727d4148dcad8686b3dc960760d289f361fbdb2177e1089032f
+RMD160 (NetBSD-6.0_RC1/x68k/installation/misc/loadbsd.x) = ead03264a128cab57ebeb615b42e3688b5641f80
+MD5 (NetBSD-6.0_RC1/x68k/installation/misc/loadbsd.x) = 4b9bcac67fd51cd5bf95911a5431b49a
+SHA1 (NetBSD-6.0_RC1/x68k/installation/misc/rawrite.doc) = e2cab55990a4835524655fbaf2ade5d9eee29c17
+SHA512 (NetBSD-6.0_RC1/x68k/installation/misc/rawrite.doc) = d9df8ac2fe18ff8cc13ad62af9107e821c40ca41cd0ae6d3cd0dd1c55351f8b0f7bb2cdd7f0917a16738d11e0230c0ec233f2297b8603f3a619ef99b0eb1ed9a
+RMD160 (NetBSD-6.0_RC1/x68k/installation/misc/rawrite.doc) = ada5298cb0d2df6d1833f32ff21cc97244376748
+MD5 (NetBSD-6.0_RC1/x68k/installation/misc/rawrite.doc) = 53481a27e630ca1b583cd953d24d13ca
+SHA1 (NetBSD-6.0_RC1/x68k/installation/misc/rawrite.lzh) = 575e26ad9625ca21e5f3aad4c32fbbe01312c97f
+SHA512 (NetBSD-6.0_RC1/x68k/installation/misc/rawrite.lzh) = 36104c3fcd87dbedc2421541f14f54151087348f45f69508e5916c3570915f0b0fc355b3c075e4c1cc3907094abe87e14c85ff333e0064403c8230d93719ea0a
+RMD160 (NetBSD-6.0_RC1/x68k/installation/misc/rawrite.lzh) = 4c0538916a9ca007aa9ba66ea42c6c46a4c563f2
+MD5 (NetBSD-6.0_RC1/x68k/installation/misc/rawrite.lzh) = c15b00572229133bf9505876ea120a31
+SHA1 (NetBSD-6.0_RC1/x68k/installation/misc/rawrite.x) = 30e3d4504bfbf7c55a77a19435d75bb1069ed596
+SHA512 (NetBSD-6.0_RC1/x68k/installation/misc/rawrite.x) = 06d706b3581dc972d282ef9a6d254740b721a43d5f9c6325af7fb3d1fc8402071887b0ca99c720c5d02c8edcab6086b819faa69640ba4463c1713b168d432059
+RMD160 (NetBSD-6.0_RC1/x68k/installation/misc/rawrite.x) = 844aa4ab7dbef030c140e543475f24fc60f0a075
+MD5 (NetBSD-6.0_RC1/x68k/installation/misc/rawrite.x) = 6efe87d85560d8d6e3eec7a7b9d1545a
+SHA1 (NetBSD-6.0_RC1/x68k/INSTALL.html) = c97660bfcbb9b75bc356b8b58dafc1ec8ff74bdd
+SHA512 (NetBSD-6.0_RC1/x68k/INSTALL.html) = 948ac8c98e1d57091c9f946cff5b702aedaba3ddbbfbe4c031afb1b749855f0e8cb12aafb6734e2cc79ae159020a4fd9ba29fb32a25cf0713e4209af47017204
+RMD160 (NetBSD-6.0_RC1/x68k/INSTALL.html) = f528a94806c773cd99d95db4f1cac66c32b2db71
+MD5 (NetBSD-6.0_RC1/x68k/INSTALL.html) = a1d87d50115caf93a5b6ae8effb50b61
+SHA1 (NetBSD-6.0_RC1/x68k/INSTALL.more) = 02e4db9cb08e0379839bcb05739aa53715ae74c8
+SHA512 (NetBSD-6.0_RC1/x68k/INSTALL.more) = eaa641795b44cbeb91ba9527908ea3156ad8ea9844ecde9264c5cb194659f96d4102b121b083fc45b114d8e1f5ff2bc6537863e563351216d9b7ba79da970706
+RMD160 (NetBSD-6.0_RC1/x68k/INSTALL.more) = 88a6f533cc97b6c5a7ef4ffc44430005ccd46e70
+MD5 (NetBSD-6.0_RC1/x68k/INSTALL.more) = 72282fd4e10c67682d5d8c56eb889e49
+SHA1 (NetBSD-6.0_RC1/x68k/INSTALL.ps) = 46a61a32dfc7594627fba578b9178bcb32bfcc2f
+SHA512 (NetBSD-6.0_RC1/x68k/INSTALL.ps) = 28c4a4b4128a26a2b2689e2d4ca03da63159d04f3fd7685b54c4c9c8f38c5098c4380cd8efcab1dd1e15e43d849d9d23b1c7144cda982f59df83982c02878e83
+RMD160 (NetBSD-6.0_RC1/x68k/INSTALL.ps) = 7598e0d7c7ca4b22aa3600de5c2798c412badf64
+MD5 (NetBSD-6.0_RC1/x68k/INSTALL.ps) = 39232fd3c77cd13ac39c780106fa533b
+SHA1 (NetBSD-6.0_RC1/x68k/INSTALL.txt) = 4a6cc76cdb46b1d636e3e17872c508f62e1e1fae
+SHA512 (NetBSD-6.0_RC1/x68k/INSTALL.txt) = 7e854669dc224e6887411845e26f8ff0109e72df71036b13f97c05c9a9ca33438efcfbf06f7c99d4acad51dd2129b305580df8a0b92029de82db30e50a946f13
+RMD160 (NetBSD-6.0_RC1/x68k/INSTALL.txt) = 2a7bf1bb6af31e83aa109bd53c10ec8d7efcc79b
+MD5 (NetBSD-6.0_RC1/x68k/INSTALL.txt) = 72f8d742e8bf2405b6e0c8c307690461
+SHA1 (NetBSD-6.0_RC1/zaurus/binary/kernel/netbsd-GENERIC.gz) = e00a0d6424a127045218a15941384f1336b82830
+SHA512 (NetBSD-6.0_RC1/zaurus/binary/kernel/netbsd-GENERIC.gz) = 31a491212084bf04ae6347708ad44ad1ff52bd32c1daaae9aef7319a4463317695688819b660bfa1b33da7bd7abc4141494b9585f777d3884201c5b88d92cc67
+RMD160 (NetBSD-6.0_RC1/zaurus/binary/kernel/netbsd-GENERIC.gz) = 0279ac4fa3410547360e8eaf8aef91e39f9b86af
+MD5 (NetBSD-6.0_RC1/zaurus/binary/kernel/netbsd-GENERIC.gz) = f1f7fe13c946b14e10c9d80ba3b281aa
+SHA1 (NetBSD-6.0_RC1/zaurus/binary/kernel/netbsd-C700.gz) = 1a40d8c69313be5700abf93e7fd45cb8a0af2be2
+SHA512 (NetBSD-6.0_RC1/zaurus/binary/kernel/netbsd-C700.gz) = 1ddefc973ae5312922451da433d4684706ffcdce8804cd450b9172714c04f4574c501ef16581fb010a91496679f0809ff8d8c2599e6e2047ba3fcaebcf06516a
+RMD160 (NetBSD-6.0_RC1/zaurus/binary/kernel/netbsd-C700.gz) = aadf8f1399b24dcda8379c2a1001bf808727e989
+MD5 (NetBSD-6.0_RC1/zaurus/binary/kernel/netbsd-C700.gz) = 06fd64425ddaba692a8912faff749e4e
+SHA1 (NetBSD-6.0_RC1/zaurus/binary/sets/games.tgz) = 2bacf2377be221d3828e173cc2a1c26bb9583559
+SHA512 (NetBSD-6.0_RC1/zaurus/binary/sets/games.tgz) = 2bc1e6fa0e5443a2fd06c222de623801e595ec49b034de2d83ad098b00674dee00463a76d56f5a11e65401383e2cbde10a11a0242ffa4d9ed6844ebb8506ae01
+RMD160 (NetBSD-6.0_RC1/zaurus/binary/sets/games.tgz) = e49c8c421bffec232065a890f700ae28388aee39
+MD5 (NetBSD-6.0_RC1/zaurus/binary/sets/games.tgz) = 8a69a94e70dc4d6e36412796fe08e674
+SHA1 (NetBSD-6.0_RC1/zaurus/binary/sets/man.tgz) = 64c9597f478fd568cacb72c8053483803ae2f00b
+SHA512 (NetBSD-6.0_RC1/zaurus/binary/sets/man.tgz) = fefabb2e117e2fd59c379484b0bbfcaa5540783ff15c8bfbdf2bbd41c1ef0dd17ed87920f0833499457eafa7c538e6510d95ebe92100929d4ec2faf6f742d7da
+RMD160 (NetBSD-6.0_RC1/zaurus/binary/sets/man.tgz) = 9a1a1d115a8463a53c63c7a808f1ab3cba35a41a
+MD5 (NetBSD-6.0_RC1/zaurus/binary/sets/man.tgz) = 9f86d31047d865745ddcb4587fea1d7f
+SHA1 (NetBSD-6.0_RC1/zaurus/binary/sets/misc.tgz) = aa621db6c3138983822f607d60d2a4446fe9d636
+SHA512 (NetBSD-6.0_RC1/zaurus/binary/sets/misc.tgz) = 9e255e443d465158c95ae82ae8e41f049505d66dfa0dda3bac0c0e97df9f7b09fc8d082041a28f90f580fa841873f2300e1622e9416a4920fbc541fb8183d4d4
+RMD160 (NetBSD-6.0_RC1/zaurus/binary/sets/misc.tgz) = 6d0f2a20d3669634b060359e3229818a7d1bac72
+MD5 (NetBSD-6.0_RC1/zaurus/binary/sets/misc.tgz) = 795489eaea4210b674e888fce4cacc86
+SHA1 (NetBSD-6.0_RC1/zaurus/binary/sets/xcomp.tgz) = eead72d3b97fb0e5b2a5aadb045eb7aadb82376d
+SHA512 (NetBSD-6.0_RC1/zaurus/binary/sets/xcomp.tgz) = 355376298b0da74e0985e5301f1ec027ba6de00ee50e3e9784ae5f6fe1e4fa99704fe7c5cce65611f210e00067b11459c115956a70e359f6230345238855c488
+RMD160 (NetBSD-6.0_RC1/zaurus/binary/sets/xcomp.tgz) = d09ffeb3efae7fb20328c904c2e7d42805b053da
+MD5 (NetBSD-6.0_RC1/zaurus/binary/sets/xcomp.tgz) = dd09a20be135c72d1b70040dcae7b739
+SHA1 (NetBSD-6.0_RC1/zaurus/binary/sets/xetc.tgz) = 6bfc4bd1267f184b76bd301bbfdd814b9d0e9a71
+SHA512 (NetBSD-6.0_RC1/zaurus/binary/sets/xetc.tgz) = 7e8281ed1d64ba977eef67a589b0b34daca2676015536e10296279e8c760f3ca1eb78692052c5fd815f66f09c3373c8096d1ea2239d59922c74758598af54153
+RMD160 (NetBSD-6.0_RC1/zaurus/binary/sets/xetc.tgz) = 6e1bf7366a4dfb684a76048073470af9ec3f1b87
+MD5 (NetBSD-6.0_RC1/zaurus/binary/sets/xetc.tgz) = 3e82b73ff6fa4d8fd657c1f9bfc6735a
+SHA1 (NetBSD-6.0_RC1/zaurus/binary/sets/xfont.tgz) = 54bfeced5f216863e7851b8d15900d3ccb00f983
+SHA512 (NetBSD-6.0_RC1/zaurus/binary/sets/xfont.tgz) = 0463453a05bff324c9602ab82fb508f156e5fedebefea114449269d6e4025dc5fbb60a29448955f560d94147abe023c7c50646477dccf7632b8fe8c67ea8e5e8
+RMD160 (NetBSD-6.0_RC1/zaurus/binary/sets/xfont.tgz) = 1a54cf001c572d6819a95ea572f4e6159b3d10f3
+MD5 (NetBSD-6.0_RC1/zaurus/binary/sets/xfont.tgz) = 36c095cb636d1ed57692053f5a154ff3
+SHA1 (NetBSD-6.0_RC1/zaurus/binary/sets/kern-C700.tgz) = 0f81bc858d173491d7e5b0339ceca78996c6ca3e
+SHA512 (NetBSD-6.0_RC1/zaurus/binary/sets/kern-C700.tgz) = 62d813acd2e17904aaebda8547f0b64c7379692d43f40d3d9908a6cbb32e1054a93f8aa5ea905d96a3329d7bd18fda6d8dde76ecf48f24eefc3aed9724941968
+RMD160 (NetBSD-6.0_RC1/zaurus/binary/sets/kern-C700.tgz) = a35c18339281f9b4d0371bd836ddd6846009798d
+MD5 (NetBSD-6.0_RC1/zaurus/binary/sets/kern-C700.tgz) = c85a6531303b7010b0db357672b96ebf
+SHA1 (NetBSD-6.0_RC1/zaurus/binary/sets/base.tgz) = bb5811544871cad23f0a24467b6bf50074a665c6
+SHA512 (NetBSD-6.0_RC1/zaurus/binary/sets/base.tgz) = fc886f66e8b206a9237190c42fdcd43c4e9cab25cd4890773f28aa9f6f85e627d3d593deea82de2aaa8572954572b73f0606263ddd7fa66982cd51f0214b49e2
+RMD160 (NetBSD-6.0_RC1/zaurus/binary/sets/base.tgz) = 7fd3d69d84a089927fdceab592fd96fd6d45e172
+MD5 (NetBSD-6.0_RC1/zaurus/binary/sets/base.tgz) = 6502f27e502988ce3ac8601f9cb8bece
+SHA1 (NetBSD-6.0_RC1/zaurus/binary/sets/comp.tgz) = b19582c92f1d6388875db22aa941fc736291d378
+SHA512 (NetBSD-6.0_RC1/zaurus/binary/sets/comp.tgz) = adea3aa09b48a3d4f02154a3c9c0f84cf63c9d826c921cac1268f8c0b72704e7e1b17a3d8bc6eb39f83ae2ca5ccf32a7c469a9d07cdee75ab85ae7987ba8d458
+RMD160 (NetBSD-6.0_RC1/zaurus/binary/sets/comp.tgz) = 45c29c93981d5c2ec117dc3a705ec3580f44ce6c
+MD5 (NetBSD-6.0_RC1/zaurus/binary/sets/comp.tgz) = 209ae005b04cd36b01e153927914df03
+SHA1 (NetBSD-6.0_RC1/zaurus/binary/sets/etc.tgz) = 8f3d4e1ffe53310a44fb458c3989bdcb4bdf9b51
+SHA512 (NetBSD-6.0_RC1/zaurus/binary/sets/etc.tgz) = f5ce041594d25131bcff44a5712f5bce7d0c48f24c0abed69cdba93ac14d73efdbd1ff8a3b9f353927ecc24ce011fc3880ea7979d678e29781cdc1563fa83534
+RMD160 (NetBSD-6.0_RC1/zaurus/binary/sets/etc.tgz) = c7b8b9adc5f4a83e03aff98bc5fff6b474e6b0f0
+MD5 (NetBSD-6.0_RC1/zaurus/binary/sets/etc.tgz) = dde2787fae9db2a67760db08906ea4c6
+SHA1 (NetBSD-6.0_RC1/zaurus/binary/sets/kern-GENERIC.tgz) = fa0aede7f119e1fb8aa364a3ca844a5518696ce1
+SHA512 (NetBSD-6.0_RC1/zaurus/binary/sets/kern-GENERIC.tgz) = dc6afabcc4e8227e087da4393944eff8e60e95a42d5d0e034ca4df60ae440f005cf0d8acb9f7bbd37805a874754418a59388c158f036133ad7eb7d491d2d77cf
+RMD160 (NetBSD-6.0_RC1/zaurus/binary/sets/kern-GENERIC.tgz) = 9e4c6adbe230ad1e38633959ffac907524b15dfc
+MD5 (NetBSD-6.0_RC1/zaurus/binary/sets/kern-GENERIC.tgz) = 995d8a48744dd38457c7732692fe6e24
+SHA1 (NetBSD-6.0_RC1/zaurus/binary/sets/modules.tgz) = c52b8497193fa877b69941d8b6d7f9e5981178dd
+SHA512 (NetBSD-6.0_RC1/zaurus/binary/sets/modules.tgz) = 3979230412bac889cfed48f60337e6ec43ff194ebfbb8af37d58f46768d1270040c1d7b6c28edbead48e0908fa34a6ca1a51e9e186a99537927bfd703c1dc6f2
+RMD160 (NetBSD-6.0_RC1/zaurus/binary/sets/modules.tgz) = c46bb72cd6a506c4f525045ecb114881fd2094d4
+MD5 (NetBSD-6.0_RC1/zaurus/binary/sets/modules.tgz) = 6ef50b392855e2cb8d6922105acaf537
+SHA1 (NetBSD-6.0_RC1/zaurus/binary/sets/tests.tgz) = 1340b0886aa0fa3cddba335236efe814ecf7d637
+SHA512 (NetBSD-6.0_RC1/zaurus/binary/sets/tests.tgz) = 1aaf685989c5fa6bf02e9e38f116720fc82528a79f2cf0c6a4edcbc8b59c174901648409f560a1e5bbacf4b25bbd39e7fac7bfea50092c390bf8b228ea4cb59a
+RMD160 (NetBSD-6.0_RC1/zaurus/binary/sets/tests.tgz) = ec2da19e2c12698cf7927eeea96246d754c89e31
+MD5 (NetBSD-6.0_RC1/zaurus/binary/sets/tests.tgz) = db1decf6c37bb8414ecb3252478cc629
+SHA1 (NetBSD-6.0_RC1/zaurus/binary/sets/text.tgz) = e0436444e5f7b5e93aecad25d75c9600d86dba52
+SHA512 (NetBSD-6.0_RC1/zaurus/binary/sets/text.tgz) = 55bb81d69720af1589c50da5a74891fe9afd1b099ef23cc231f64a09357f336b04ac38ad2176832a8d42b54a50b184a983fc62654ac81ce1cfa4b9330a5357bf
+RMD160 (NetBSD-6.0_RC1/zaurus/binary/sets/text.tgz) = 7955f52e8a90e1c27a13034a11235e2fa2e22b4b
+MD5 (NetBSD-6.0_RC1/zaurus/binary/sets/text.tgz) = b06129cfb4a59e715d19615a429a858a
+SHA1 (NetBSD-6.0_RC1/zaurus/binary/sets/xbase.tgz) = fd0e381188ea04e2dc453c81ee5219a8284f2632
+SHA512 (NetBSD-6.0_RC1/zaurus/binary/sets/xbase.tgz) = b9ac1da0455efec49651c6d7a998178042205b99c78cd4f55c288d792f5fa313f37aac936facc293ec501fdcf6c43815c8c7ba27c6d3e88486692d05b1cd1378
+RMD160 (NetBSD-6.0_RC1/zaurus/binary/sets/xbase.tgz) = 17e4ac1ec88c51100eae5af3db7e36290fc2065f
+MD5 (NetBSD-6.0_RC1/zaurus/binary/sets/xbase.tgz) = c13b7de76ffae9d3b598c7903d5b61a0
+SHA1 (NetBSD-6.0_RC1/zaurus/binary/sets/xserver.tgz) = b104cdde082860bee405859acb5d518da68b31aa
+SHA512 (NetBSD-6.0_RC1/zaurus/binary/sets/xserver.tgz) = 7174094e19b77d404c1ad41ff2d4b9a98d7d995a1b1c0cd0f60b0877beb4cd8d7b5841666ac7e16204fd4b3f431bb56bbbe693aaf2534d3581565cfff5f70433
+RMD160 (NetBSD-6.0_RC1/zaurus/binary/sets/xserver.tgz) = 72515323f2b5a2bf7618308eddae3038bce3988e
+MD5 (NetBSD-6.0_RC1/zaurus/binary/sets/xserver.tgz) = 679b73d7ce6b4ab3380ac55b5d4c12e4
+SHA1 (NetBSD-6.0_RC1/zaurus/installation/kernel/netbsd-INSTALL_C700) = 54394d213d56346941ae54bca83eb868b90f6d30
+SHA512 (NetBSD-6.0_RC1/zaurus/installation/kernel/netbsd-INSTALL_C700) = 28c2918bd71184da185968d7efc83ce93ae3ac15c2c80273118dfe4ba104d5fa76c090d624ce4a518183af11700fabcc086debaf4dcff5028c795bf79acd5042
+RMD160 (NetBSD-6.0_RC1/zaurus/installation/kernel/netbsd-INSTALL_C700) = 9353cad7b10754339445c71ee2ea1f22d7487e27
+MD5 (NetBSD-6.0_RC1/zaurus/installation/kernel/netbsd-INSTALL_C700) = d05235447b82298535658ab516e71c93
+SHA1 (NetBSD-6.0_RC1/zaurus/installation/kernel/netbsd-INSTALL) = 6c3cb338556a32588c39e8aa0137b2de19c2f628
+SHA512 (NetBSD-6.0_RC1/zaurus/installation/kernel/netbsd-INSTALL) = 93df8bf5deab1eef8880bfc967cd9e81a4965d46a3eaf15bef49f3e64e0810c2445f6ddeeaa9904b1d73c9fdb81f66be214291b1f82c117e38c75c2d069f85fc
+RMD160 (NetBSD-6.0_RC1/zaurus/installation/kernel/netbsd-INSTALL) = 22e5e3365557baab1f844176dbf80aa8bd639c38
+MD5 (NetBSD-6.0_RC1/zaurus/installation/kernel/netbsd-INSTALL) = ae1edf52132098f46f3c2313a875193f
+SHA1 (NetBSD-6.0_RC1/zaurus/installation/zbsdmod.o) = 6f5a55fa2497fac0ae75f20df2074eaedde0aa0c
+SHA512 (NetBSD-6.0_RC1/zaurus/installation/zbsdmod.o) = 46e48ce8f3e637b5e708a066847e2f7449c8134f8f8d327e3ace9116cae4fc7b77aeee136cb797e00000277c4d224dcb10d946aff983be3292690580ba666b8b
+RMD160 (NetBSD-6.0_RC1/zaurus/installation/zbsdmod.o) = b96bdc9f3009ddb56d5b4b05e01e2cc3862a9e11
+MD5 (NetBSD-6.0_RC1/zaurus/installation/zbsdmod.o) = 49e746ab92af22b281d4c15eecf85c10
+SHA1 (NetBSD-6.0_RC1/zaurus/installation/zboot) = 20fc002682eaf79cc9c58e2fa4e532ac3459bbaf
+SHA512 (NetBSD-6.0_RC1/zaurus/installation/zboot) = f7e6ed8b3497f991bd6d81fe02a0259f95eb33584d1196d74d866632c930e9dce9a617de4cf51734c5473c6b0071a145c8a5039d9bf4960e327fa58e615ca7d4
+RMD160 (NetBSD-6.0_RC1/zaurus/installation/zboot) = afb74f5afbb89ece456bf7976dad63761f11b3d5
+MD5 (NetBSD-6.0_RC1/zaurus/installation/zboot) = 74b4bc0b38bb9c556effe6dd8c387762
+-----BEGIN PGP SIGNATURE-----
+Version: GnuPG v1.4.11 (NetBSD)
+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+=kj7p
+-----END PGP SIGNATURE-----
diff --git a/security/netpgpverify/files/NetBSD-6.0_RC1_hashes.gpg b/security/netpgpverify/files/NetBSD-6.0_RC1_hashes.gpg
new file mode 100644
index 00000000000..f6677d4b399
--- /dev/null
+++ b/security/netpgpverify/files/NetBSD-6.0_RC1_hashes.gpg
Binary files differ
diff --git a/security/netpgpverify/files/TODO b/security/netpgpverify/files/TODO
new file mode 100644
index 00000000000..4e5ea79ddaf
--- /dev/null
+++ b/security/netpgpverify/files/TODO
@@ -0,0 +1,12 @@
+To Do
+=====
+licenses
+
+Done
+====
+fix man page
+move bzlib to source
+fix memmem
+zlib on freebsd - time was wrong
+move zlib to source
+warn/err
diff --git a/security/netpgpverify/files/src/netpgpverify/array.h b/security/netpgpverify/files/array.h
index d5c19a98d67..d5c19a98d67 100644
--- a/security/netpgpverify/files/src/netpgpverify/array.h
+++ b/security/netpgpverify/files/array.h
diff --git a/security/netpgpverify/files/b64.c b/security/netpgpverify/files/b64.c
new file mode 100644
index 00000000000..50412dece7d
--- /dev/null
+++ b/security/netpgpverify/files/b64.c
@@ -0,0 +1,355 @@
+/*********************************************************************\
+
+MODULE NAME: b64.c
+
+AUTHOR: Bob Trower 08/04/01
+
+PROJECT: Crypt Data Packaging
+
+COPYRIGHT: Copyright (c) Trantor Standard Systems Inc., 2001
+
+NOTE: This source code may be used as you wish, subject to
+ the MIT license. See the LICENCE section below.
+
+DESCRIPTION:
+ This little utility implements the Base64
+ Content-Transfer-Encoding standard described in
+ RFC1113 (http://www.faqs.org/rfcs/rfc1113.html).
+
+ This is the coding scheme used by MIME to allow
+ binary data to be transferred by SMTP mail.
+
+ Groups of 3 bytes from a binary stream are coded as
+ groups of 4 bytes in a text stream.
+
+ The input stream is 'padded' with zeros to create
+ an input that is an even multiple of 3.
+
+ A special character ('=') is used to denote padding so
+ that the stream can be decoded back to its exact size.
+
+ Encoded output is formatted in lines which should
+ be a maximum of 72 characters to conform to the
+ specification. This program defaults to 72 characters,
+ but will allow more or less through the use of a
+ switch. The program enforces a minimum line size
+ of 4 characters.
+
+ Example encoding:
+
+ The stream 'ABCD' is 32 bits long. It is mapped as
+ follows:
+
+ ABCD
+
+ A (65) B (66) C (67) D (68) (None) (None)
+ 01000001 01000010 01000011 01000100
+
+ 16 (Q) 20 (U) 9 (J) 3 (D) 17 (R) 0 (A) NA (=) NA (=)
+ 010000 010100 001001 000011 010001 000000 000000 000000
+
+
+ QUJDRA==
+
+ Decoding is the process in reverse. A 'decode' lookup
+ table has been created to avoid string scans.
+
+DESIGN GOALS: Specifically:
+ Code is a stand-alone utility to perform base64
+ encoding/decoding. It should be genuinely useful
+ when the need arises and it meets a need that is
+ likely to occur for some users.
+ Code acts as sample code to show the author's
+ design and coding style.
+
+ Generally:
+ This program is designed to survive:
+ Everything you need is in a single source file.
+ It compiles cleanly using a vanilla ANSI C compiler.
+ It does its job correctly with a minimum of fuss.
+ The code is not overly clever, not overly simplistic
+ and not overly verbose.
+ Access is 'cut and paste' from a web page.
+ Terms of use are reasonable.
+
+VALIDATION: Non-trivial code is never without errors. This
+ file likely has some problems, since it has only
+ been tested by the author. It is expected with most
+ source code that there is a period of 'burn-in' when
+ problems are identified and corrected. That being
+ said, it is possible to have 'reasonably correct'
+ code by following a regime of unit test that covers
+ the most likely cases and regression testing prior
+ to release. This has been done with this code and
+ it has a good probability of performing as expected.
+
+ Unit Test Cases:
+
+ case 0:empty file:
+ CASE0.DAT -> ->
+ (Zero length target file created
+ on both encode and decode.)
+
+ case 1:One input character:
+ CASE1.DAT A -> QQ== -> A
+
+ case 2:Two input characters:
+ CASE2.DAT AB -> QUJD -> AB
+
+ case 3:Three input characters:
+ CASE3.DAT ABC -> QUJD -> ABC
+
+ case 4:Four input characters:
+ case4.dat ABCD -> QUJDRA== -> ABCD
+
+ case 5:All chars from 0 to ff, linesize set to 50:
+
+ AAECAwQFBgcICQoLDA0ODxAREhMUFRYXGBkaGxwdHh8gISIj
+ JCUmJygpKissLS4vMDEyMzQ1Njc4OTo7PD0+P0BBQkNERUZH
+ SElKS0xNTk9QUVJTVFVWV1hZWltcXV5fYGFiY2RlZmdoaWpr
+ bG1ub3BxcnN0dXZ3eHl6e3x9fn+AgYKDhIWGh4iJiouMjY6P
+ kJGSk5SVlpeYmZqbnJ2en6ChoqOkpaanqKmqq6ytrq+wsbKz
+ tLW2t7i5uru8vb6/wMHCw8TFxsfIycrLzM3Oz9DR0tPU1dbX
+ 2Nna29zd3t/g4eLj5OXm5+jp6uvs7e7v8PHy8/T19vf4+fr7
+ /P3+/w==
+
+ case 6:Mime Block from e-mail:
+ (Data same as test case 5)
+
+ case 7: Large files:
+ Tested 28 MB file in/out.
+
+ case 8: Random Binary Integrity:
+ This binary program (b64.exe) was encoded to base64,
+ back to binary and then executed.
+
+ case 9 Stress:
+ All files in a working directory encoded/decoded
+ and compared with file comparison utility to
+ ensure that multiple runs do not cause problems
+ such as exhausting file handles, tmp storage, etc.
+
+ -------------
+
+ Syntax, operation and failure:
+ All options/switches tested. Performs as
+ expected.
+
+ case 10:
+ No Args -- Shows Usage Screen
+ Return Code 1 (Invalid Syntax)
+ case 11:
+ One Arg (invalid) -- Shows Usage Screen
+ Return Code 1 (Invalid Syntax)
+ case 12:
+ One Arg Help (-?) -- Shows detailed Usage Screen.
+ Return Code 0 (Success -- help request is valid).
+ case 13:
+ One Arg Help (-h) -- Shows detailed Usage Screen.
+ Return Code 0 (Success -- help request is valid).
+ case 14:
+ One Arg (valid) -- Uses stdin/stdout (filter)
+ Return Code 0 (Sucess)
+ case 15:
+ Two Args (invalid file) -- shows system error.
+ Return Code 2 (File Error)
+ case 16:
+ Encode non-existent file -- shows system error.
+ Return Code 2 (File Error)
+ case 17:
+ Out of disk space -- shows system error.
+ Return Code 3 (File I/O Error)
+
+ -------------
+
+ Compile/Regression test:
+ gcc compiled binary under Cygwin
+ Microsoft Visual Studio under Windows 2000
+ Microsoft Version 6.0 C under Windows 2000
+
+DEPENDENCIES: None
+
+LICENCE: Copyright (c) 2001 Bob Trower, Trantor Standard Systems Inc.
+
+ Permission is hereby granted, free of charge, to any person
+ obtaining a copy of this software and associated
+ documentation files (the "Software"), to deal in the
+ Software without restriction, including without limitation
+ the rights to use, copy, modify, merge, publish, distribute,
+ sublicense, and/or sell copies of the Software, and to
+ permit persons to whom the Software is furnished to do so,
+ subject to the following conditions:
+
+ The above copyright notice and this permission notice shall
+ be included in all copies or substantial portions of the
+ Software.
+
+ THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY
+ KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE
+ WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR
+ PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS
+ OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR
+ OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR
+ OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE
+ SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.
+
+VERSION HISTORY:
+ Bob Trower 08/04/01 -- Create Version 0.00.00B
+
+\******************************************************************* */
+
+#include <inttypes.h>
+#include <stdio.h>
+#include <stdlib.h>
+
+#include "b64.h"
+
+/*
+** Translation Table as described in RFC1113
+*/
+static const char cb64[] = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/";
+
+/*
+** Translation Table to decode (created by author)
+*/
+static const char cd64[] = "|$$$}rstuvwxyz{$$$$$$$>?@ABCDEFGHIJKLMNOPQRSTUVW$$$$$$XYZ[\\]^_`abcdefghijklmnopq";
+
+/*
+** encodeblock
+**
+** encode 3 8-bit binary bytes as 4 '6-bit' characters
+*/
+static void
+encodeblock(uint8_t *wordin, uint8_t *wordout, int wordlen)
+{
+ wordout[0] = cb64[(unsigned)wordin[0] >> 2];
+ wordout[1] = cb64[((unsigned)(wordin[0] & 0x03) << 4) | ((unsigned)(wordin[1] & 0xf0) >> 4)];
+ wordout[2] = (uint8_t)(wordlen > 1) ?
+ cb64[((unsigned)(wordin[1] & 0x0f) << 2) | ((unsigned)(wordin[2] & 0xc0) >> 6)] : '=';
+ wordout[3] = (uint8_t)(wordlen > 2) ? cb64[wordin[2] & 0x3f] : '=';
+}
+
+/*
+** encode
+**
+** base64 encode a stream adding padding and line breaks as per spec.
+*/
+int
+b64encode(const char *in, const size_t insize, void *vp, size_t outsize, int linesize)
+{
+ const char *inp;
+ unsigned i;
+ uint8_t wordout[4];
+ uint8_t wordin[3];
+ char *out = vp;
+ char *outp;
+ int blocksout;
+ int wordlen;
+
+ if (in == NULL || vp == NULL) {
+ return 0;
+ }
+ wordlen = 0;
+ for (blocksout = 0, inp = in, outp = out; (size_t)(inp - in) < insize && (size_t)(outp - out) < outsize;) {
+ for (wordlen = 0, i = 0; i < sizeof(wordin); i++) {
+ wordin[i] = (uint8_t) *inp++;
+ if ((size_t)(inp - in) <= insize) {
+ wordlen++;
+ } else {
+ wordin[i] = 0x0;
+ }
+ }
+ if (wordlen > 0) {
+ encodeblock(wordin, wordout, wordlen);
+ for (i = 0; i < sizeof(wordout) ; i++) {
+ *outp++ = wordout[i];
+ }
+ blocksout++;
+ }
+ if (linesize > 0) {
+ if (blocksout >= (int)(linesize / sizeof(wordout)) ||
+ (size_t)(inp - in) >= insize) {
+ if (blocksout) {
+ *outp++ = '\r';
+ *outp++ = '\n';
+ }
+ blocksout = 0;
+ }
+ }
+ }
+ return (int)(outp - out);
+}
+
+/*
+** decodeblock
+**
+** decode 4 '6-bit' characters into 3 8-bit binary bytes
+*/
+static void
+decodeblock(uint8_t wordin[4], uint8_t wordout[3])
+{
+ wordout[0] = (uint8_t) ((unsigned)wordin[0] << 2 | (unsigned)wordin[1] >> 4);
+ wordout[1] = (uint8_t) ((unsigned)wordin[1] << 4 | (unsigned)wordin[2] >> 2);
+ wordout[2] = (uint8_t) (((wordin[2] << 6) & 0xc0) | wordin[3]);
+}
+
+/*
+** decode
+**
+** decode a base64 encoded stream discarding padding, line breaks and noise
+*/
+int
+b64decode(const char *in, const size_t insize, void *vp, size_t outsize)
+{
+ const char *inp;
+ unsigned wordlen;
+ unsigned i;
+ uint8_t wordout[3];
+ uint8_t wordin[4];
+ uint8_t v;
+ char *out = vp;
+ char *outp;
+
+ if (in == NULL || vp == NULL) {
+ return 0;
+ }
+ for (inp = in, outp = out ; (size_t)(inp - in) < insize && (size_t)(outp - out) < outsize ; ) {
+ for (wordlen = 0, i = 0 ; i < sizeof(wordin) && (size_t)(inp - in) < insize ; i++) {
+ /* get a single character */
+ for (v = 0; (size_t)(inp - in) <= insize && v == 0 ; ) {
+ if (*inp == '\r' && *(inp + 1) == '\n') {
+ inp += 2;
+ } else {
+ v = (uint8_t) *inp++;
+ v = (uint8_t) ((v < 43 || v > 122) ? 0 : cd64[v - 43]);
+ if (v) {
+ v = (uint8_t) ((v == '$') ? 0 : v - 61);
+ }
+ }
+ }
+ /* perhaps 0x0 pad */
+ if ((size_t)(inp - in) <= insize) {
+ wordlen += 1;
+ if (v) {
+ wordin[i] = (uint8_t) (v - 1);
+ }
+ } else {
+ wordin[i] = 0x0;
+ }
+ }
+ if (wordlen > 0) {
+ decodeblock(wordin, wordout);
+ for (i = 0; i < wordlen - 1 ; i++) {
+ *outp++ = wordout[i];
+ }
+ }
+ }
+ return (int)(outp - out);
+}
+
+/* return the encoded size for n bytes input */
+int
+b64_encsize(unsigned n)
+{
+ return ((4 * n) / 3) + 4;
+}
diff --git a/security/netpgpverify/files/b64.h b/security/netpgpverify/files/b64.h
new file mode 100644
index 00000000000..e939857cbdb
--- /dev/null
+++ b/security/netpgpverify/files/b64.h
@@ -0,0 +1,32 @@
+/*-
+ * Copyright (c) 2010 Alistair Crooks <agc@NetBSD.org>
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted provided that the following conditions
+ * are met:
+ * 1. Redistributions of source code must retain the above copyright
+ * notice, this list of conditions and the following disclaimer.
+ * 2. Redistributions in binary form must reproduce the above copyright
+ * notice, this list of conditions and the following disclaimer in the
+ * documentation and/or other materials provided with the distribution.
+ *
+ * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
+ * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
+ * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
+ * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
+ * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
+ * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
+ * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
+ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
+ * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+ */
+#ifndef B64_H_
+#define B64_H_ 20091223
+
+int b64encode(const char */*in*/, const size_t /*insize*/, void */*vp*/, size_t /*outsize*/, int /*linesize*/);
+int b64decode(const char */*in*/, const size_t /*insize*/, void */*vp*/, size_t /*outsize*/);
+int b64_encsize(unsigned /*n*/);
+
+#endif
diff --git a/security/netpgpverify/files/bignum.c b/security/netpgpverify/files/bignum.c
new file mode 100644
index 00000000000..c825b30c501
--- /dev/null
+++ b/security/netpgpverify/files/bignum.c
@@ -0,0 +1,5641 @@
+/*-
+ * Copyright (c) 2012 Alistair Crooks <agc@NetBSD.org>
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted provided that the following conditions
+ * are met:
+ * 1. Redistributions of source code must retain the above copyright
+ * notice, this list of conditions and the following disclaimer.
+ * 2. Redistributions in binary form must reproduce the above copyright
+ * notice, this list of conditions and the following disclaimer in the
+ * documentation and/or other materials provided with the distribution.
+ *
+ * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
+ * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
+ * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
+ * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
+ * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
+ * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
+ * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
+ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
+ * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+ */
+/* LibTomMath, multiple-precision integer library -- Tom St Denis
+ *
+ * LibTomMath is a library that provides multiple-precision
+ * integer arithmetic as well as number theoretic functionality.
+ *
+ * The library was designed directly after the MPI library by
+ * Michael Fromberger but has been written from scratch with
+ * additional optimizations in place.
+ *
+ * The library is free for all purposes without any express
+ * guarantee it works.
+ *
+ * Tom St Denis, tomstdenis@gmail.com, http://libtom.org
+ */
+#include "config.h"
+
+#include <sys/types.h>
+#include <sys/stat.h>
+#include <sys/param.h>
+
+#ifdef _KERNEL
+# include <sys/kmem.h>
+#else
+# include <arpa/inet.h>
+# include <ctype.h>
+# include <inttypes.h>
+# include <stdarg.h>
+# include <stdio.h>
+# include <stdlib.h>
+# include <string.h>
+# include <time.h>
+# include <unistd.h>
+#endif
+
+#include "misc.h"
+#include "bn.h"
+#include "digest.h"
+
+/**************************************************************************/
+
+/* LibTomMath, multiple-precision integer library -- Tom St Denis
+ *
+ * LibTomMath is a library that provides multiple-precision
+ * integer arithmetic as well as number theoretic functionality.
+ *
+ * The library was designed directly after the MPI library by
+ * Michael Fromberger but has been written from scratch with
+ * additional optimizations in place.
+ *
+ * The library is free for all purposes without any express
+ * guarantee it works.
+ *
+ * Tom St Denis, tomstdenis@gmail.com, http://libtom.org
+ */
+
+#define MP_PREC 32
+#define DIGIT_BIT 28
+#define MP_MASK ((((mp_digit)1)<<((mp_digit)DIGIT_BIT))-((mp_digit)1))
+
+#define MP_WARRAY /*LINTED*/(1U << (((sizeof(mp_word) * CHAR_BIT) - (2 * DIGIT_BIT) + 1)))
+
+#define MP_NO 0
+#define MP_YES 1
+
+#ifndef USE_ARG
+#define USE_ARG(x) /*LINTED*/(void)&(x)
+#endif
+
+#ifndef __arraycount
+#define __arraycount(__x) (sizeof(__x) / sizeof(__x[0]))
+#endif
+
+#define mp_iszero(a) (((a)->used == 0) ? MP_YES : MP_NO)
+
+#define s_mp_mul(a, b, c) s_mp_mul_digs(a, b, c, (a)->used + (b)->used + 1)
+
+typedef int mp_err;
+
+static int mp_mul(mp_int * a, mp_int * b, mp_int * c);
+static int mp_sqr(mp_int * a, mp_int * b);
+
+static int mp_sub_d(mp_int *a, mp_digit b, mp_int *c);
+
+/* set to zero */
+static void
+mp_zero(mp_int *a)
+{
+ int n;
+ mp_digit *tmp;
+
+ a->sign = MP_ZPOS;
+ a->used = 0;
+
+ tmp = a->dp;
+ /* XXX - memset */
+ for (n = 0; n < a->alloc; n++) {
+ *tmp++ = 0;
+ }
+}
+
+/* grow as required */
+static int
+mp_grow(mp_int *a, int size)
+{
+ int i;
+ mp_digit *tmp;
+
+ /* if the alloc size is smaller alloc more ram */
+ if (a->alloc < size) {
+ /* ensure there are always at least MP_PREC digits extra on top */
+ size += (MP_PREC * 2) - (size % MP_PREC);
+
+ /* reallocate the array a->dp
+ *
+ * We store the return in a temporary variable
+ * in case the operation failed we don't want
+ * to overwrite the dp member of a.
+ */
+ tmp = realloc(a->dp, sizeof(*tmp) * size);
+ if (tmp == NULL) {
+ /* reallocation failed but "a" is still valid [can be freed] */
+ return MP_MEM;
+ }
+
+ /* reallocation succeeded so set a->dp */
+ a->dp = tmp;
+
+ /* zero excess digits */
+ i = a->alloc;
+ a->alloc = size;
+ for (; i < a->alloc; i++) {
+ a->dp[i] = 0;
+ }
+ }
+ return MP_OKAY;
+}
+
+/* shift left a certain amount of digits */
+static int
+mp_lshd (mp_int * a, int b)
+{
+ int x, res;
+
+ /* if its less than zero return */
+ if (b <= 0) {
+ return MP_OKAY;
+ }
+
+ /* grow to fit the new digits */
+ if (a->alloc < a->used + b) {
+ if ((res = mp_grow (a, a->used + b)) != MP_OKAY) {
+ return res;
+ }
+ }
+
+ {
+ mp_digit *top, *bottom;
+
+ /* increment the used by the shift amount then copy upwards */
+ a->used += b;
+
+ /* top */
+ top = a->dp + a->used - 1;
+
+ /* base */
+ bottom = a->dp + a->used - 1 - b;
+
+ /* much like mp_rshd this is implemented using a sliding window
+ * except the window goes the otherway around. Copying from
+ * the bottom to the top. see bn_mp_rshd.c for more info.
+ */
+ for (x = a->used - 1; x >= b; x--) {
+ *top-- = *bottom--;
+ }
+
+ /* zero the lower digits */
+ top = a->dp;
+ for (x = 0; x < b; x++) {
+ *top++ = 0;
+ }
+ }
+ return MP_OKAY;
+}
+
+/* trim unused digits
+ *
+ * This is used to ensure that leading zero digits are
+ * trimed and the leading "used" digit will be non-zero
+ * Typically very fast. Also fixes the sign if there
+ * are no more leading digits
+ */
+static void
+mp_clamp (mp_int * a)
+{
+ /* decrease used while the most significant digit is
+ * zero.
+ */
+ while (a->used > 0 && a->dp[a->used - 1] == 0) {
+ --(a->used);
+ }
+
+ /* reset the sign flag if used == 0 */
+ if (a->used == 0) {
+ a->sign = MP_ZPOS;
+ }
+}
+
+/* copy, b = a */
+static int
+mp_copy(BIGNUM *a, BIGNUM *b)
+{
+ int res, n;
+
+ /* if dst == src do nothing */
+ if (a == b) {
+ return MP_OKAY;
+ }
+ if (a == NULL || b == NULL) {
+ return MP_VAL;
+ }
+
+ /* grow dest */
+ if (b->alloc < a->used) {
+ if ((res = mp_grow (b, a->used)) != MP_OKAY) {
+ return res;
+ }
+ }
+
+ /* zero b and copy the parameters over */
+ {
+ mp_digit *tmpa, *tmpb;
+
+ /* pointer aliases */
+
+ /* source */
+ tmpa = a->dp;
+
+ /* destination */
+ tmpb = b->dp;
+
+ /* copy all the digits */
+ for (n = 0; n < a->used; n++) {
+ *tmpb++ = *tmpa++;
+ }
+
+ /* clear high digits */
+ for (; n < b->used; n++) {
+ *tmpb++ = 0;
+ }
+ }
+
+ /* copy used count and sign */
+ b->used = a->used;
+ b->sign = a->sign;
+ return MP_OKAY;
+}
+
+/* shift left by a certain bit count */
+static int
+mp_mul_2d(mp_int *a, int b, mp_int *c)
+{
+ mp_digit d;
+ int res;
+
+ /* copy */
+ if (a != c) {
+ if ((res = mp_copy (a, c)) != MP_OKAY) {
+ return res;
+ }
+ }
+
+ if (c->alloc < (int)(c->used + b/DIGIT_BIT + 1)) {
+ if ((res = mp_grow (c, c->used + b / DIGIT_BIT + 1)) != MP_OKAY) {
+ return res;
+ }
+ }
+
+ /* shift by as many digits in the bit count */
+ if (b >= (int)DIGIT_BIT) {
+ if ((res = mp_lshd (c, b / DIGIT_BIT)) != MP_OKAY) {
+ return res;
+ }
+ }
+
+ /* shift any bit count < DIGIT_BIT */
+ d = (mp_digit) (b % DIGIT_BIT);
+ if (d != 0) {
+ mp_digit *tmpc, shift, mask, r, rr;
+ int x;
+
+ /* bitmask for carries */
+ mask = (((mp_digit)1) << d) - 1;
+
+ /* shift for msbs */
+ shift = DIGIT_BIT - d;
+
+ /* alias */
+ tmpc = c->dp;
+
+ /* carry */
+ r = 0;
+ for (x = 0; x < c->used; x++) {
+ /* get the higher bits of the current word */
+ rr = (*tmpc >> shift) & mask;
+
+ /* shift the current word and OR in the carry */
+ *tmpc = ((*tmpc << d) | r) & MP_MASK;
+ ++tmpc;
+
+ /* set the carry to the carry bits of the current word */
+ r = rr;
+ }
+
+ /* set final carry */
+ if (r != 0) {
+ c->dp[(c->used)++] = r;
+ }
+ }
+ mp_clamp (c);
+ return MP_OKAY;
+}
+
+/* reads a unsigned char array, assumes the msb is stored first [big endian] */
+static int
+mp_read_unsigned_bin(mp_int *a, const uint8_t *b, int c)
+{
+ int res;
+
+ /* make sure there are at least two digits */
+ if (a->alloc < 2) {
+ if ((res = mp_grow(a, 2)) != MP_OKAY) {
+ return res;
+ }
+ }
+
+ /* zero the int */
+ mp_zero (a);
+
+ /* read the bytes in */
+ while (c-- > 0) {
+ if ((res = mp_mul_2d (a, 8, a)) != MP_OKAY) {
+ return res;
+ }
+
+ a->dp[0] |= *b++;
+ a->used += 1;
+ }
+ mp_clamp (a);
+ return MP_OKAY;
+}
+
+/* returns the number of bits in an int */
+static int
+mp_count_bits(const mp_int *a)
+{
+ int r;
+ mp_digit q;
+
+ /* shortcut */
+ if (a->used == 0) {
+ return 0;
+ }
+
+ /* get number of digits and add that */
+ r = (a->used - 1) * DIGIT_BIT;
+
+ /* take the last digit and count the bits in it */
+ q = a->dp[a->used - 1];
+ while (q > ((mp_digit) 0)) {
+ ++r;
+ q >>= ((mp_digit) 1);
+ }
+ return r;
+}
+
+/* compare maginitude of two ints (unsigned) */
+static int
+mp_cmp_mag (mp_int * a, mp_int * b)
+{
+ int n;
+ mp_digit *tmpa, *tmpb;
+
+ /* compare based on # of non-zero digits */
+ if (a->used > b->used) {
+ return MP_GT;
+ }
+
+ if (a->used < b->used) {
+ return MP_LT;
+ }
+
+ /* alias for a */
+ tmpa = a->dp + (a->used - 1);
+
+ /* alias for b */
+ tmpb = b->dp + (a->used - 1);
+
+ /* compare based on digits */
+ for (n = 0; n < a->used; ++n, --tmpa, --tmpb) {
+ if (*tmpa > *tmpb) {
+ return MP_GT;
+ }
+
+ if (*tmpa < *tmpb) {
+ return MP_LT;
+ }
+ }
+ return MP_EQ;
+}
+
+/* compare two ints (signed)*/
+static int
+mp_cmp (mp_int * a, mp_int * b)
+{
+ /* compare based on sign */
+ if (a->sign != b->sign) {
+ if (a->sign == MP_NEG) {
+ return MP_LT;
+ } else {
+ return MP_GT;
+ }
+ }
+
+ /* compare digits */
+ if (a->sign == MP_NEG) {
+ /* if negative compare opposite direction */
+ return mp_cmp_mag(b, a);
+ } else {
+ return mp_cmp_mag(a, b);
+ }
+}
+
+/* get the size for an unsigned equivalent */
+static int
+mp_unsigned_bin_size (mp_int * a)
+{
+ int size = mp_count_bits (a);
+ return (size / 8 + ((size & 7) != 0 ? 1 : 0));
+}
+
+/* init a new mp_int */
+static int
+mp_init (mp_int * a)
+{
+ int i;
+
+ /* allocate memory required and clear it */
+ a->dp = netpgp_allocate(1, sizeof (*a->dp) * MP_PREC);
+ if (a->dp == NULL) {
+ return MP_MEM;
+ }
+
+ /* set the digits to zero */
+ for (i = 0; i < MP_PREC; i++) {
+ a->dp[i] = 0;
+ }
+
+ /* set the used to zero, allocated digits to the default precision
+ * and sign to positive */
+ a->used = 0;
+ a->alloc = MP_PREC;
+ a->sign = MP_ZPOS;
+
+ return MP_OKAY;
+}
+
+/* clear one (frees) */
+static void
+mp_clear (mp_int * a)
+{
+ int i;
+
+ /* only do anything if a hasn't been freed previously */
+ if (a->dp != NULL) {
+ /* first zero the digits */
+ for (i = 0; i < a->used; i++) {
+ a->dp[i] = 0;
+ }
+
+ /* free ram */
+ netpgp_deallocate(a->dp, (size_t)a->alloc);
+
+ /* reset members to make debugging easier */
+ a->dp = NULL;
+ a->alloc = a->used = 0;
+ a->sign = MP_ZPOS;
+ }
+}
+
+static int
+mp_init_multi(mp_int *mp, ...)
+{
+ mp_err res = MP_OKAY; /* Assume ok until proven otherwise */
+ int n = 0; /* Number of ok inits */
+ mp_int* cur_arg = mp;
+ va_list args;
+
+ va_start(args, mp); /* init args to next argument from caller */
+ while (cur_arg != NULL) {
+ if (mp_init(cur_arg) != MP_OKAY) {
+ /* Oops - error! Back-track and mp_clear what we already
+ succeeded in init-ing, then return error.
+ */
+ va_list clean_args;
+
+ /* end the current list */
+ va_end(args);
+
+ /* now start cleaning up */
+ cur_arg = mp;
+ va_start(clean_args, mp);
+ while (n--) {
+ mp_clear(cur_arg);
+ cur_arg = va_arg(clean_args, mp_int*);
+ }
+ va_end(clean_args);
+ res = MP_MEM;
+ break;
+ }
+ n++;
+ cur_arg = va_arg(args, mp_int*);
+ }
+ va_end(args);
+ return res; /* Assumed ok, if error flagged above. */
+}
+
+/* init an mp_init for a given size */
+static int
+mp_init_size (mp_int * a, int size)
+{
+ int x;
+
+ /* pad size so there are always extra digits */
+ size += (MP_PREC * 2) - (size % MP_PREC);
+
+ /* alloc mem */
+ a->dp = netpgp_allocate (1, sizeof (*a->dp) * size);
+ if (a->dp == NULL) {
+ return MP_MEM;
+ }
+
+ /* set the members */
+ a->used = 0;
+ a->alloc = size;
+ a->sign = MP_ZPOS;
+
+ /* zero the digits */
+ for (x = 0; x < size; x++) {
+ a->dp[x] = 0;
+ }
+
+ return MP_OKAY;
+}
+
+/* creates "a" then copies b into it */
+static int mp_init_copy (mp_int * a, mp_int * b)
+{
+ int res;
+
+ if ((res = mp_init (a)) != MP_OKAY) {
+ return res;
+ }
+ return mp_copy (b, a);
+}
+
+/* low level addition, based on HAC pp.594, Algorithm 14.7 */
+static int
+s_mp_add (mp_int * a, mp_int * b, mp_int * c)
+{
+ mp_int *x;
+ int olduse, res, min, max;
+
+ /* find sizes, we let |a| <= |b| which means we have to sort
+ * them. "x" will point to the input with the most digits
+ */
+ if (a->used > b->used) {
+ min = b->used;
+ max = a->used;
+ x = a;
+ } else {
+ min = a->used;
+ max = b->used;
+ x = b;
+ }
+
+ /* init result */
+ if (c->alloc < max + 1) {
+ if ((res = mp_grow (c, max + 1)) != MP_OKAY) {
+ return res;
+ }
+ }
+
+ /* get old used digit count and set new one */
+ olduse = c->used;
+ c->used = max + 1;
+
+ {
+ mp_digit u, *tmpa, *tmpb, *tmpc;
+ int i;
+
+ /* alias for digit pointers */
+
+ /* first input */
+ tmpa = a->dp;
+
+ /* second input */
+ tmpb = b->dp;
+
+ /* destination */
+ tmpc = c->dp;
+
+ /* zero the carry */
+ u = 0;
+ for (i = 0; i < min; i++) {
+ /* Compute the sum at one digit, T[i] = A[i] + B[i] + U */
+ *tmpc = *tmpa++ + *tmpb++ + u;
+
+ /* U = carry bit of T[i] */
+ u = *tmpc >> ((mp_digit)DIGIT_BIT);
+
+ /* take away carry bit from T[i] */
+ *tmpc++ &= MP_MASK;
+ }
+
+ /* now copy higher words if any, that is in A+B
+ * if A or B has more digits add those in
+ */
+ if (min != max) {
+ for (; i < max; i++) {
+ /* T[i] = X[i] + U */
+ *tmpc = x->dp[i] + u;
+
+ /* U = carry bit of T[i] */
+ u = *tmpc >> ((mp_digit)DIGIT_BIT);
+
+ /* take away carry bit from T[i] */
+ *tmpc++ &= MP_MASK;
+ }
+ }
+
+ /* add carry */
+ *tmpc++ = u;
+
+ /* clear digits above oldused */
+ for (i = c->used; i < olduse; i++) {
+ *tmpc++ = 0;
+ }
+ }
+
+ mp_clamp (c);
+ return MP_OKAY;
+}
+
+/* low level subtraction (assumes |a| > |b|), HAC pp.595 Algorithm 14.9 */
+static int
+s_mp_sub (mp_int * a, mp_int * b, mp_int * c)
+{
+ int olduse, res, min, max;
+
+ /* find sizes */
+ min = b->used;
+ max = a->used;
+
+ /* init result */
+ if (c->alloc < max) {
+ if ((res = mp_grow (c, max)) != MP_OKAY) {
+ return res;
+ }
+ }
+ olduse = c->used;
+ c->used = max;
+
+ {
+ mp_digit u, *tmpa, *tmpb, *tmpc;
+ int i;
+
+ /* alias for digit pointers */
+ tmpa = a->dp;
+ tmpb = b->dp;
+ tmpc = c->dp;
+
+ /* set carry to zero */
+ u = 0;
+ for (i = 0; i < min; i++) {
+ /* T[i] = A[i] - B[i] - U */
+ *tmpc = *tmpa++ - *tmpb++ - u;
+
+ /* U = carry bit of T[i]
+ * Note this saves performing an AND operation since
+ * if a carry does occur it will propagate all the way to the
+ * MSB. As a result a single shift is enough to get the carry
+ */
+ u = *tmpc >> ((mp_digit)(CHAR_BIT * sizeof (mp_digit) - 1));
+
+ /* Clear carry from T[i] */
+ *tmpc++ &= MP_MASK;
+ }
+
+ /* now copy higher words if any, e.g. if A has more digits than B */
+ for (; i < max; i++) {
+ /* T[i] = A[i] - U */
+ *tmpc = *tmpa++ - u;
+
+ /* U = carry bit of T[i] */
+ u = *tmpc >> ((mp_digit)(CHAR_BIT * sizeof (mp_digit) - 1));
+
+ /* Clear carry from T[i] */
+ *tmpc++ &= MP_MASK;
+ }
+
+ /* clear digits above used (since we may not have grown result above) */
+ for (i = c->used; i < olduse; i++) {
+ *tmpc++ = 0;
+ }
+ }
+
+ mp_clamp (c);
+ return MP_OKAY;
+}
+
+/* high level subtraction (handles signs) */
+static int
+mp_sub (mp_int * a, mp_int * b, mp_int * c)
+{
+ int sa, sb, res;
+
+ sa = a->sign;
+ sb = b->sign;
+
+ if (sa != sb) {
+ /* subtract a negative from a positive, OR */
+ /* subtract a positive from a negative. */
+ /* In either case, ADD their magnitudes, */
+ /* and use the sign of the first number. */
+ c->sign = sa;
+ res = s_mp_add (a, b, c);
+ } else {
+ /* subtract a positive from a positive, OR */
+ /* subtract a negative from a negative. */
+ /* First, take the difference between their */
+ /* magnitudes, then... */
+ if (mp_cmp_mag (a, b) != MP_LT) {
+ /* Copy the sign from the first */
+ c->sign = sa;
+ /* The first has a larger or equal magnitude */
+ res = s_mp_sub (a, b, c);
+ } else {
+ /* The result has the *opposite* sign from */
+ /* the first number. */
+ c->sign = (sa == MP_ZPOS) ? MP_NEG : MP_ZPOS;
+ /* The second has a larger magnitude */
+ res = s_mp_sub (b, a, c);
+ }
+ }
+ return res;
+}
+
+/* shift right a certain amount of digits */
+static int mp_rshd (mp_int * a, int b)
+{
+ int x;
+
+ /* if b <= 0 then ignore it */
+ if (b <= 0) {
+ return 0;
+ }
+
+ /* if b > used then simply zero it and return */
+ if (a->used <= b) {
+ mp_zero (a);
+ return 0;
+ }
+
+ {
+ mp_digit *bottom, *top;
+
+ /* shift the digits down */
+
+ /* bottom */
+ bottom = a->dp;
+
+ /* top [offset into digits] */
+ top = a->dp + b;
+
+ /* this is implemented as a sliding window where
+ * the window is b-digits long and digits from
+ * the top of the window are copied to the bottom
+ *
+ * e.g.
+
+ b-2 | b-1 | b0 | b1 | b2 | ... | bb | ---->
+ /\ | ---->
+ \-------------------/ ---->
+ */
+ for (x = 0; x < (a->used - b); x++) {
+ *bottom++ = *top++;
+ }
+
+ /* zero the top digits */
+ for (; x < a->used; x++) {
+ *bottom++ = 0;
+ }
+ }
+
+ /* remove excess digits */
+ a->used -= b;
+ return 1;
+}
+
+/* multiply by a digit */
+static int
+mp_mul_d (mp_int * a, mp_digit b, mp_int * c)
+{
+ mp_digit u, *tmpa, *tmpc;
+ mp_word r;
+ int ix, res, olduse;
+
+ /* make sure c is big enough to hold a*b */
+ if (c->alloc < a->used + 1) {
+ if ((res = mp_grow (c, a->used + 1)) != MP_OKAY) {
+ return res;
+ }
+ }
+
+ /* get the original destinations used count */
+ olduse = c->used;
+
+ /* set the sign */
+ c->sign = a->sign;
+
+ /* alias for a->dp [source] */
+ tmpa = a->dp;
+
+ /* alias for c->dp [dest] */
+ tmpc = c->dp;
+
+ /* zero carry */
+ u = 0;
+
+ /* compute columns */
+ for (ix = 0; ix < a->used; ix++) {
+ /* compute product and carry sum for this term */
+ r = ((mp_word) u) + ((mp_word)*tmpa++) * ((mp_word)b);
+
+ /* mask off higher bits to get a single digit */
+ *tmpc++ = (mp_digit) (r & ((mp_word) MP_MASK));
+
+ /* send carry into next iteration */
+ u = (mp_digit) (r >> ((mp_word) DIGIT_BIT));
+ }
+
+ /* store final carry [if any] and increment ix offset */
+ *tmpc++ = u;
+ ++ix;
+
+ /* now zero digits above the top */
+ while (ix++ < olduse) {
+ *tmpc++ = 0;
+ }
+
+ /* set used count */
+ c->used = a->used + 1;
+ mp_clamp(c);
+
+ return MP_OKAY;
+}
+
+/* high level addition (handles signs) */
+static int mp_add (mp_int * a, mp_int * b, mp_int * c)
+{
+ int sa, sb, res;
+
+ /* get sign of both inputs */
+ sa = a->sign;
+ sb = b->sign;
+
+ /* handle two cases, not four */
+ if (sa == sb) {
+ /* both positive or both negative */
+ /* add their magnitudes, copy the sign */
+ c->sign = sa;
+ res = s_mp_add (a, b, c);
+ } else {
+ /* one positive, the other negative */
+ /* subtract the one with the greater magnitude from */
+ /* the one of the lesser magnitude. The result gets */
+ /* the sign of the one with the greater magnitude. */
+ if (mp_cmp_mag (a, b) == MP_LT) {
+ c->sign = sb;
+ res = s_mp_sub (b, a, c);
+ } else {
+ c->sign = sa;
+ res = s_mp_sub (a, b, c);
+ }
+ }
+ return res;
+}
+
+/* swap the elements of two integers, for cases where you can't simply swap the
+ * mp_int pointers around
+ */
+static void
+mp_exch(mp_int *a, mp_int *b)
+{
+ mp_int t;
+
+ t = *a;
+ *a = *b;
+ *b = t;
+}
+
+/* calc a value mod 2**b */
+static int
+mp_mod_2d (mp_int * a, int b, mp_int * c)
+{
+ int x, res;
+
+ /* if b is <= 0 then zero the int */
+ if (b <= 0) {
+ mp_zero (c);
+ return MP_OKAY;
+ }
+
+ /* if the modulus is larger than the value than return */
+ if (b >= (int) (a->used * DIGIT_BIT)) {
+ res = mp_copy (a, c);
+ return res;
+ }
+
+ /* copy */
+ if ((res = mp_copy (a, c)) != MP_OKAY) {
+ return res;
+ }
+
+ /* zero digits above the last digit of the modulus */
+ for (x = (b / DIGIT_BIT) + ((b % DIGIT_BIT) == 0 ? 0 : 1); x < c->used; x++) {
+ c->dp[x] = 0;
+ }
+ /* clear the digit that is not completely outside/inside the modulus */
+ c->dp[b / DIGIT_BIT] &=
+ (mp_digit) ((((mp_digit) 1) << (((mp_digit) b) % DIGIT_BIT)) - ((mp_digit) 1));
+ mp_clamp (c);
+ return MP_OKAY;
+}
+
+/* shift right by a certain bit count (store quotient in c, optional remainder in d) */
+static int mp_div_2d (mp_int * a, int b, mp_int * c, mp_int * d)
+{
+ mp_digit D, r, rr;
+ int x, res;
+ mp_int t;
+
+
+ /* if the shift count is <= 0 then we do no work */
+ if (b <= 0) {
+ res = mp_copy (a, c);
+ if (d != NULL) {
+ mp_zero (d);
+ }
+ return res;
+ }
+
+ if ((res = mp_init (&t)) != MP_OKAY) {
+ return res;
+ }
+
+ /* get the remainder */
+ if (d != NULL) {
+ if ((res = mp_mod_2d (a, b, &t)) != MP_OKAY) {
+ mp_clear (&t);
+ return res;
+ }
+ }
+
+ /* copy */
+ if ((res = mp_copy (a, c)) != MP_OKAY) {
+ mp_clear (&t);
+ return res;
+ }
+
+ /* shift by as many digits in the bit count */
+ if (b >= (int)DIGIT_BIT) {
+ mp_rshd (c, b / DIGIT_BIT);
+ }
+
+ /* shift any bit count < DIGIT_BIT */
+ D = (mp_digit) (b % DIGIT_BIT);
+ if (D != 0) {
+ mp_digit *tmpc, mask, shift;
+
+ /* mask */
+ mask = (((mp_digit)1) << D) - 1;
+
+ /* shift for lsb */
+ shift = DIGIT_BIT - D;
+
+ /* alias */
+ tmpc = c->dp + (c->used - 1);
+
+ /* carry */
+ r = 0;
+ for (x = c->used - 1; x >= 0; x--) {
+ /* get the lower bits of this word in a temp */
+ rr = *tmpc & mask;
+
+ /* shift the current word and mix in the carry bits from the previous word */
+ *tmpc = (*tmpc >> D) | (r << shift);
+ --tmpc;
+
+ /* set the carry to the carry bits of the current word found above */
+ r = rr;
+ }
+ }
+ mp_clamp (c);
+ if (d != NULL) {
+ mp_exch (&t, d);
+ }
+ mp_clear (&t);
+ return MP_OKAY;
+}
+
+/* integer signed division.
+ * c*b + d == a [e.g. a/b, c=quotient, d=remainder]
+ * HAC pp.598 Algorithm 14.20
+ *
+ * Note that the description in HAC is horribly
+ * incomplete. For example, it doesn't consider
+ * the case where digits are removed from 'x' in
+ * the inner loop. It also doesn't consider the
+ * case that y has fewer than three digits, etc..
+ *
+ * The overall algorithm is as described as
+ * 14.20 from HAC but fixed to treat these cases.
+*/
+static int
+mp_div(mp_int *c, mp_int *d, mp_int *a, mp_int *b)
+{
+ mp_int q, x, y, t1, t2;
+ int res, n, t, i, norm, neg;
+
+ /* is divisor zero ? */
+ if (BN_is_zero (b) == 1) {
+ return MP_VAL;
+ }
+
+ /* if a < b then q=0, r = a */
+ if (mp_cmp_mag (a, b) == MP_LT) {
+ if (d != NULL) {
+ res = mp_copy (a, d);
+ } else {
+ res = MP_OKAY;
+ }
+ if (c != NULL) {
+ mp_zero (c);
+ }
+ return res;
+ }
+
+ if ((res = mp_init_size (&q, a->used + 2)) != MP_OKAY) {
+ return res;
+ }
+ q.used = a->used + 2;
+
+ if ((res = mp_init (&t1)) != MP_OKAY) {
+ goto LBL_Q;
+ }
+
+ if ((res = mp_init (&t2)) != MP_OKAY) {
+ goto LBL_T1;
+ }
+
+ if ((res = mp_init_copy (&x, a)) != MP_OKAY) {
+ goto LBL_T2;
+ }
+
+ if ((res = mp_init_copy (&y, b)) != MP_OKAY) {
+ goto LBL_X;
+ }
+
+ /* fix the sign */
+ neg = (a->sign == b->sign) ? MP_ZPOS : MP_NEG;
+ x.sign = y.sign = MP_ZPOS;
+
+ /* normalize both x and y, ensure that y >= b/2, [b == 2**DIGIT_BIT] */
+ norm = mp_count_bits(&y) % DIGIT_BIT;
+ if (norm < (int)(DIGIT_BIT-1)) {
+ norm = (DIGIT_BIT-1) - norm;
+ if ((res = mp_mul_2d (&x, norm, &x)) != MP_OKAY) {
+ goto LBL_Y;
+ }
+ if ((res = mp_mul_2d (&y, norm, &y)) != MP_OKAY) {
+ goto LBL_Y;
+ }
+ } else {
+ norm = 0;
+ }
+
+ /* note hac does 0 based, so if used==5 then its 0,1,2,3,4, e.g. use 4 */
+ n = x.used - 1;
+ t = y.used - 1;
+
+ /* while (x >= y*b**n-t) do { q[n-t] += 1; x -= y*b**{n-t} } */
+ if ((res = mp_lshd (&y, n - t)) != MP_OKAY) { /* y = y*b**{n-t} */
+ goto LBL_Y;
+ }
+
+ while (mp_cmp (&x, &y) != MP_LT) {
+ ++(q.dp[n - t]);
+ if ((res = mp_sub (&x, &y, &x)) != MP_OKAY) {
+ goto LBL_Y;
+ }
+ }
+
+ /* reset y by shifting it back down */
+ mp_rshd (&y, n - t);
+
+ /* step 3. for i from n down to (t + 1) */
+ for (i = n; i >= (t + 1); i--) {
+ if (i > x.used) {
+ continue;
+ }
+
+ /* step 3.1 if xi == yt then set q{i-t-1} to b-1,
+ * otherwise set q{i-t-1} to (xi*b + x{i-1})/yt */
+ if (x.dp[i] == y.dp[t]) {
+ q.dp[i - t - 1] = ((((mp_digit)1) << DIGIT_BIT) - 1);
+ } else {
+ mp_word tmp;
+ tmp = ((mp_word) x.dp[i]) << ((mp_word) DIGIT_BIT);
+ tmp |= ((mp_word) x.dp[i - 1]);
+ tmp /= ((mp_word) y.dp[t]);
+ if (tmp > (mp_word) MP_MASK)
+ tmp = MP_MASK;
+ q.dp[i - t - 1] = (mp_digit) (tmp & (mp_word) (MP_MASK));
+ }
+
+ /* while (q{i-t-1} * (yt * b + y{t-1})) >
+ xi * b**2 + xi-1 * b + xi-2
+
+ do q{i-t-1} -= 1;
+ */
+ q.dp[i - t - 1] = (q.dp[i - t - 1] + 1) & MP_MASK;
+ do {
+ q.dp[i - t - 1] = (q.dp[i - t - 1] - 1) & MP_MASK;
+
+ /* find left hand */
+ mp_zero (&t1);
+ t1.dp[0] = (t - 1 < 0) ? 0 : y.dp[t - 1];
+ t1.dp[1] = y.dp[t];
+ t1.used = 2;
+ if ((res = mp_mul_d (&t1, q.dp[i - t - 1], &t1)) != MP_OKAY) {
+ goto LBL_Y;
+ }
+
+ /* find right hand */
+ t2.dp[0] = (i - 2 < 0) ? 0 : x.dp[i - 2];
+ t2.dp[1] = (i - 1 < 0) ? 0 : x.dp[i - 1];
+ t2.dp[2] = x.dp[i];
+ t2.used = 3;
+ } while (mp_cmp_mag(&t1, &t2) == MP_GT);
+
+ /* step 3.3 x = x - q{i-t-1} * y * b**{i-t-1} */
+ if ((res = mp_mul_d (&y, q.dp[i - t - 1], &t1)) != MP_OKAY) {
+ goto LBL_Y;
+ }
+
+ if ((res = mp_lshd (&t1, i - t - 1)) != MP_OKAY) {
+ goto LBL_Y;
+ }
+
+ if ((res = mp_sub (&x, &t1, &x)) != MP_OKAY) {
+ goto LBL_Y;
+ }
+
+ /* if x < 0 then { x = x + y*b**{i-t-1}; q{i-t-1} -= 1; } */
+ if (x.sign == MP_NEG) {
+ if ((res = mp_copy (&y, &t1)) != MP_OKAY) {
+ goto LBL_Y;
+ }
+ if ((res = mp_lshd (&t1, i - t - 1)) != MP_OKAY) {
+ goto LBL_Y;
+ }
+ if ((res = mp_add (&x, &t1, &x)) != MP_OKAY) {
+ goto LBL_Y;
+ }
+
+ q.dp[i - t - 1] = (q.dp[i - t - 1] - 1UL) & MP_MASK;
+ }
+ }
+
+ /* now q is the quotient and x is the remainder
+ * [which we have to normalize]
+ */
+
+ /* get sign before writing to c */
+ x.sign = x.used == 0 ? MP_ZPOS : a->sign;
+
+ if (c != NULL) {
+ mp_clamp (&q);
+ mp_exch (&q, c);
+ c->sign = neg;
+ }
+
+ if (d != NULL) {
+ mp_div_2d (&x, norm, &x, NULL);
+ mp_exch (&x, d);
+ }
+
+ res = MP_OKAY;
+
+LBL_Y:mp_clear (&y);
+LBL_X:mp_clear (&x);
+LBL_T2:mp_clear (&t2);
+LBL_T1:mp_clear (&t1);
+LBL_Q:mp_clear (&q);
+ return res;
+}
+
+/* c = a mod b, 0 <= c < b */
+static int
+mp_mod (mp_int * a, mp_int * b, mp_int * c)
+{
+ mp_int t;
+ int res;
+
+ if ((res = mp_init (&t)) != MP_OKAY) {
+ return res;
+ }
+
+ if ((res = mp_div (NULL, &t, a, b)) != MP_OKAY) {
+ mp_clear (&t);
+ return res;
+ }
+
+ if (t.sign != b->sign) {
+ res = mp_add (b, &t, c);
+ } else {
+ res = MP_OKAY;
+ mp_exch (&t, c);
+ }
+
+ mp_clear (&t);
+ return res;
+}
+
+/* set to a digit */
+static void mp_set (mp_int * a, mp_digit b)
+{
+ mp_zero (a);
+ a->dp[0] = b & MP_MASK;
+ a->used = (a->dp[0] != 0) ? 1 : 0;
+}
+
+/* b = a/2 */
+static int mp_div_2(mp_int * a, mp_int * b)
+{
+ int x, res, oldused;
+
+ /* copy */
+ if (b->alloc < a->used) {
+ if ((res = mp_grow (b, a->used)) != MP_OKAY) {
+ return res;
+ }
+ }
+
+ oldused = b->used;
+ b->used = a->used;
+ {
+ mp_digit r, rr, *tmpa, *tmpb;
+
+ /* source alias */
+ tmpa = a->dp + b->used - 1;
+
+ /* dest alias */
+ tmpb = b->dp + b->used - 1;
+
+ /* carry */
+ r = 0;
+ for (x = b->used - 1; x >= 0; x--) {
+ /* get the carry for the next iteration */
+ rr = *tmpa & 1;
+
+ /* shift the current digit, add in carry and store */
+ *tmpb-- = (*tmpa-- >> 1) | (r << (DIGIT_BIT - 1));
+
+ /* forward carry to next iteration */
+ r = rr;
+ }
+
+ /* zero excess digits */
+ tmpb = b->dp + b->used;
+ for (x = b->used; x < oldused; x++) {
+ *tmpb++ = 0;
+ }
+ }
+ b->sign = a->sign;
+ mp_clamp (b);
+ return MP_OKAY;
+}
+
+/* compare a digit */
+static int mp_cmp_d(mp_int * a, mp_digit b)
+{
+ /* compare based on sign */
+ if (a->sign == MP_NEG) {
+ return MP_LT;
+ }
+
+ /* compare based on magnitude */
+ if (a->used > 1) {
+ return MP_GT;
+ }
+
+ /* compare the only digit of a to b */
+ if (a->dp[0] > b) {
+ return MP_GT;
+ } else if (a->dp[0] < b) {
+ return MP_LT;
+ } else {
+ return MP_EQ;
+ }
+}
+
+static void mp_clear_multi(mp_int *mp, ...)
+{
+ mp_int* next_mp = mp;
+ va_list args;
+ va_start(args, mp);
+ while (next_mp != NULL) {
+ mp_clear(next_mp);
+ next_mp = va_arg(args, mp_int*);
+ }
+ va_end(args);
+}
+
+/* computes the modular inverse via binary extended euclidean algorithm,
+ * that is c = 1/a mod b
+ *
+ * Based on slow invmod except this is optimized for the case where b is
+ * odd as per HAC Note 14.64 on pp. 610
+ */
+static int
+fast_mp_invmod (mp_int * a, mp_int * b, mp_int * c)
+{
+ mp_int x, y, u, v, B, D;
+ int res, neg;
+
+ /* 2. [modified] b must be odd */
+ if (BN_is_even (b) == 1) {
+ return MP_VAL;
+ }
+
+ /* init all our temps */
+ if ((res = mp_init_multi(&x, &y, &u, &v, &B, &D, NULL)) != MP_OKAY) {
+ return res;
+ }
+
+ /* x == modulus, y == value to invert */
+ if ((res = mp_copy (b, &x)) != MP_OKAY) {
+ goto LBL_ERR;
+ }
+
+ /* we need y = |a| */
+ if ((res = mp_mod (a, b, &y)) != MP_OKAY) {
+ goto LBL_ERR;
+ }
+
+ /* 3. u=x, v=y, A=1, B=0, C=0,D=1 */
+ if ((res = mp_copy (&x, &u)) != MP_OKAY) {
+ goto LBL_ERR;
+ }
+ if ((res = mp_copy (&y, &v)) != MP_OKAY) {
+ goto LBL_ERR;
+ }
+ mp_set (&D, 1);
+
+top:
+ /* 4. while u is even do */
+ while (BN_is_even (&u) == 1) {
+ /* 4.1 u = u/2 */
+ if ((res = mp_div_2 (&u, &u)) != MP_OKAY) {
+ goto LBL_ERR;
+ }
+ /* 4.2 if B is odd then */
+ if (BN_is_odd (&B) == 1) {
+ if ((res = mp_sub (&B, &x, &B)) != MP_OKAY) {
+ goto LBL_ERR;
+ }
+ }
+ /* B = B/2 */
+ if ((res = mp_div_2 (&B, &B)) != MP_OKAY) {
+ goto LBL_ERR;
+ }
+ }
+
+ /* 5. while v is even do */
+ while (BN_is_even (&v) == 1) {
+ /* 5.1 v = v/2 */
+ if ((res = mp_div_2 (&v, &v)) != MP_OKAY) {
+ goto LBL_ERR;
+ }
+ /* 5.2 if D is odd then */
+ if (BN_is_odd (&D) == 1) {
+ /* D = (D-x)/2 */
+ if ((res = mp_sub (&D, &x, &D)) != MP_OKAY) {
+ goto LBL_ERR;
+ }
+ }
+ /* D = D/2 */
+ if ((res = mp_div_2 (&D, &D)) != MP_OKAY) {
+ goto LBL_ERR;
+ }
+ }
+
+ /* 6. if u >= v then */
+ if (mp_cmp (&u, &v) != MP_LT) {
+ /* u = u - v, B = B - D */
+ if ((res = mp_sub (&u, &v, &u)) != MP_OKAY) {
+ goto LBL_ERR;
+ }
+
+ if ((res = mp_sub (&B, &D, &B)) != MP_OKAY) {
+ goto LBL_ERR;
+ }
+ } else {
+ /* v - v - u, D = D - B */
+ if ((res = mp_sub (&v, &u, &v)) != MP_OKAY) {
+ goto LBL_ERR;
+ }
+
+ if ((res = mp_sub (&D, &B, &D)) != MP_OKAY) {
+ goto LBL_ERR;
+ }
+ }
+
+ /* if not zero goto step 4 */
+ if (BN_is_zero (&u) == 0) {
+ goto top;
+ }
+
+ /* now a = C, b = D, gcd == g*v */
+
+ /* if v != 1 then there is no inverse */
+ if (mp_cmp_d (&v, 1) != MP_EQ) {
+ res = MP_VAL;
+ goto LBL_ERR;
+ }
+
+ /* b is now the inverse */
+ neg = a->sign;
+ while (D.sign == MP_NEG) {
+ if ((res = mp_add (&D, b, &D)) != MP_OKAY) {
+ goto LBL_ERR;
+ }
+ }
+ mp_exch (&D, c);
+ c->sign = neg;
+ res = MP_OKAY;
+
+LBL_ERR:mp_clear_multi (&x, &y, &u, &v, &B, &D, NULL);
+ return res;
+}
+
+/* hac 14.61, pp608 */
+static int
+mp_invmod_slow (mp_int * a, mp_int * b, mp_int * c)
+{
+ mp_int x, y, u, v, A, B, C, D;
+ int res;
+
+ /* b cannot be negative */
+ if (b->sign == MP_NEG || BN_is_zero(b) == 1) {
+ return MP_VAL;
+ }
+
+ /* init temps */
+ if ((res = mp_init_multi(&x, &y, &u, &v,
+ &A, &B, &C, &D, NULL)) != MP_OKAY) {
+ return res;
+ }
+
+ /* x = a, y = b */
+ if ((res = mp_mod(a, b, &x)) != MP_OKAY) {
+ goto LBL_ERR;
+ }
+ if ((res = mp_copy (b, &y)) != MP_OKAY) {
+ goto LBL_ERR;
+ }
+
+ /* 2. [modified] if x,y are both even then return an error! */
+ if (BN_is_even (&x) == 1 && BN_is_even (&y) == 1) {
+ res = MP_VAL;
+ goto LBL_ERR;
+ }
+
+ /* 3. u=x, v=y, A=1, B=0, C=0,D=1 */
+ if ((res = mp_copy (&x, &u)) != MP_OKAY) {
+ goto LBL_ERR;
+ }
+ if ((res = mp_copy (&y, &v)) != MP_OKAY) {
+ goto LBL_ERR;
+ }
+ mp_set (&A, 1);
+ mp_set (&D, 1);
+
+top:
+ /* 4. while u is even do */
+ while (BN_is_even (&u) == 1) {
+ /* 4.1 u = u/2 */
+ if ((res = mp_div_2 (&u, &u)) != MP_OKAY) {
+ goto LBL_ERR;
+ }
+ /* 4.2 if A or B is odd then */
+ if (BN_is_odd (&A) == 1 || BN_is_odd (&B) == 1) {
+ /* A = (A+y)/2, B = (B-x)/2 */
+ if ((res = mp_add (&A, &y, &A)) != MP_OKAY) {
+ goto LBL_ERR;
+ }
+ if ((res = mp_sub (&B, &x, &B)) != MP_OKAY) {
+ goto LBL_ERR;
+ }
+ }
+ /* A = A/2, B = B/2 */
+ if ((res = mp_div_2 (&A, &A)) != MP_OKAY) {
+ goto LBL_ERR;
+ }
+ if ((res = mp_div_2 (&B, &B)) != MP_OKAY) {
+ goto LBL_ERR;
+ }
+ }
+
+ /* 5. while v is even do */
+ while (BN_is_even (&v) == 1) {
+ /* 5.1 v = v/2 */
+ if ((res = mp_div_2 (&v, &v)) != MP_OKAY) {
+ goto LBL_ERR;
+ }
+ /* 5.2 if C or D is odd then */
+ if (BN_is_odd (&C) == 1 || BN_is_odd (&D) == 1) {
+ /* C = (C+y)/2, D = (D-x)/2 */
+ if ((res = mp_add (&C, &y, &C)) != MP_OKAY) {
+ goto LBL_ERR;
+ }
+ if ((res = mp_sub (&D, &x, &D)) != MP_OKAY) {
+ goto LBL_ERR;
+ }
+ }
+ /* C = C/2, D = D/2 */
+ if ((res = mp_div_2 (&C, &C)) != MP_OKAY) {
+ goto LBL_ERR;
+ }
+ if ((res = mp_div_2 (&D, &D)) != MP_OKAY) {
+ goto LBL_ERR;
+ }
+ }
+
+ /* 6. if u >= v then */
+ if (mp_cmp (&u, &v) != MP_LT) {
+ /* u = u - v, A = A - C, B = B - D */
+ if ((res = mp_sub (&u, &v, &u)) != MP_OKAY) {
+ goto LBL_ERR;
+ }
+
+ if ((res = mp_sub (&A, &C, &A)) != MP_OKAY) {
+ goto LBL_ERR;
+ }
+
+ if ((res = mp_sub (&B, &D, &B)) != MP_OKAY) {
+ goto LBL_ERR;
+ }
+ } else {
+ /* v - v - u, C = C - A, D = D - B */
+ if ((res = mp_sub (&v, &u, &v)) != MP_OKAY) {
+ goto LBL_ERR;
+ }
+
+ if ((res = mp_sub (&C, &A, &C)) != MP_OKAY) {
+ goto LBL_ERR;
+ }
+
+ if ((res = mp_sub (&D, &B, &D)) != MP_OKAY) {
+ goto LBL_ERR;
+ }
+ }
+
+ /* if not zero goto step 4 */
+ if (BN_is_zero (&u) == 0)
+ goto top;
+
+ /* now a = C, b = D, gcd == g*v */
+
+ /* if v != 1 then there is no inverse */
+ if (mp_cmp_d (&v, 1) != MP_EQ) {
+ res = MP_VAL;
+ goto LBL_ERR;
+ }
+
+ /* if its too low */
+ while (mp_cmp_d(&C, 0) == MP_LT) {
+ if ((res = mp_add(&C, b, &C)) != MP_OKAY) {
+ goto LBL_ERR;
+ }
+ }
+
+ /* too big */
+ while (mp_cmp_mag(&C, b) != MP_LT) {
+ if ((res = mp_sub(&C, b, &C)) != MP_OKAY) {
+ goto LBL_ERR;
+ }
+ }
+
+ /* C is now the inverse */
+ mp_exch (&C, c);
+ res = MP_OKAY;
+LBL_ERR:mp_clear_multi (&x, &y, &u, &v, &A, &B, &C, &D, NULL);
+ return res;
+}
+
+static int
+mp_invmod(mp_int *c, mp_int *a, mp_int *b)
+{
+ /* b cannot be negative */
+ if (b->sign == MP_NEG || BN_is_zero(b) == 1) {
+ return MP_VAL;
+ }
+
+ /* if the modulus is odd we can use a faster routine instead */
+ if (BN_is_odd (b) == 1) {
+ return fast_mp_invmod(a, b, c);
+ }
+
+ return mp_invmod_slow(a, b, c);
+
+ /*NOTREACHED*/
+ return MP_VAL;
+}
+
+/* b = |a|
+ *
+ * Simple function copies the input and fixes the sign to positive
+ */
+static int
+mp_abs (mp_int * a, mp_int * b)
+{
+ int res;
+
+ /* copy a to b */
+ if (a != b) {
+ if ((res = mp_copy (a, b)) != MP_OKAY) {
+ return res;
+ }
+ }
+
+ /* force the sign of b to positive */
+ b->sign = MP_ZPOS;
+
+ return MP_OKAY;
+}
+
+/* determines if reduce_2k_l can be used */
+static int mp_reduce_is_2k_l(mp_int *a)
+{
+ int ix, iy;
+
+ if (a->used == 0) {
+ return MP_NO;
+ } else if (a->used == 1) {
+ return MP_YES;
+ } else if (a->used > 1) {
+ /* if more than half of the digits are -1 we're sold */
+ for (iy = ix = 0; ix < a->used; ix++) {
+ if (a->dp[ix] == MP_MASK) {
+ ++iy;
+ }
+ }
+ return (iy >= (a->used/2)) ? MP_YES : MP_NO;
+
+ }
+ return MP_NO;
+}
+
+/* computes a = 2**b
+ *
+ * Simple algorithm which zeroes the int, grows it then just sets one bit
+ * as required.
+ */
+static int
+mp_2expt (mp_int * a, int b)
+{
+ int res;
+
+ /* zero a as per default */
+ mp_zero (a);
+
+ /* grow a to accomodate the single bit */
+ if ((res = mp_grow (a, b / DIGIT_BIT + 1)) != MP_OKAY) {
+ return res;
+ }
+
+ /* set the used count of where the bit will go */
+ a->used = b / DIGIT_BIT + 1;
+
+ /* put the single bit in its place */
+ a->dp[b / DIGIT_BIT] = ((mp_digit)1) << (b % DIGIT_BIT);
+
+ return MP_OKAY;
+}
+
+/* pre-calculate the value required for Barrett reduction
+ * For a given modulus "b" it calulates the value required in "a"
+ */
+static int mp_reduce_setup (mp_int * a, mp_int * b)
+{
+ int res;
+
+ if ((res = mp_2expt (a, b->used * 2 * DIGIT_BIT)) != MP_OKAY) {
+ return res;
+ }
+ return mp_div (a, NULL, a, b);
+}
+
+/* b = a*2 */
+static int mp_mul_2(mp_int * a, mp_int * b)
+{
+ int x, res, oldused;
+
+ /* grow to accomodate result */
+ if (b->alloc < a->used + 1) {
+ if ((res = mp_grow (b, a->used + 1)) != MP_OKAY) {
+ return res;
+ }
+ }
+
+ oldused = b->used;
+ b->used = a->used;
+
+ {
+ mp_digit r, rr, *tmpa, *tmpb;
+
+ /* alias for source */
+ tmpa = a->dp;
+
+ /* alias for dest */
+ tmpb = b->dp;
+
+ /* carry */
+ r = 0;
+ for (x = 0; x < a->used; x++) {
+
+ /* get what will be the *next* carry bit from the
+ * MSB of the current digit
+ */
+ rr = *tmpa >> ((mp_digit)(DIGIT_BIT - 1));
+
+ /* now shift up this digit, add in the carry [from the previous] */
+ *tmpb++ = ((*tmpa++ << ((mp_digit)1)) | r) & MP_MASK;
+
+ /* copy the carry that would be from the source
+ * digit into the next iteration
+ */
+ r = rr;
+ }
+
+ /* new leading digit? */
+ if (r != 0) {
+ /* add a MSB which is always 1 at this point */
+ *tmpb = 1;
+ ++(b->used);
+ }
+
+ /* now zero any excess digits on the destination
+ * that we didn't write to
+ */
+ tmpb = b->dp + b->used;
+ for (x = b->used; x < oldused; x++) {
+ *tmpb++ = 0;
+ }
+ }
+ b->sign = a->sign;
+ return MP_OKAY;
+}
+
+/* divide by three (based on routine from MPI and the GMP manual) */
+static int
+mp_div_3 (mp_int * a, mp_int *c, mp_digit * d)
+{
+ mp_int q;
+ mp_word w, t;
+ mp_digit b;
+ int res, ix;
+
+ /* b = 2**DIGIT_BIT / 3 */
+ b = (((mp_word)1) << ((mp_word)DIGIT_BIT)) / ((mp_word)3);
+
+ if ((res = mp_init_size(&q, a->used)) != MP_OKAY) {
+ return res;
+ }
+
+ q.used = a->used;
+ q.sign = a->sign;
+ w = 0;
+ for (ix = a->used - 1; ix >= 0; ix--) {
+ w = (w << ((mp_word)DIGIT_BIT)) | ((mp_word)a->dp[ix]);
+
+ if (w >= 3) {
+ /* multiply w by [1/3] */
+ t = (w * ((mp_word)b)) >> ((mp_word)DIGIT_BIT);
+
+ /* now subtract 3 * [w/3] from w, to get the remainder */
+ w -= t+t+t;
+
+ /* fixup the remainder as required since
+ * the optimization is not exact.
+ */
+ while (w >= 3) {
+ t += 1;
+ w -= 3;
+ }
+ } else {
+ t = 0;
+ }
+ q.dp[ix] = (mp_digit)t;
+ }
+
+ /* [optional] store the remainder */
+ if (d != NULL) {
+ *d = (mp_digit)w;
+ }
+
+ /* [optional] store the quotient */
+ if (c != NULL) {
+ mp_clamp(&q);
+ mp_exch(&q, c);
+ }
+ mp_clear(&q);
+
+ return res;
+}
+
+/* multiplication using the Toom-Cook 3-way algorithm
+ *
+ * Much more complicated than Karatsuba but has a lower
+ * asymptotic running time of O(N**1.464). This algorithm is
+ * only particularly useful on VERY large inputs
+ * (we're talking 1000s of digits here...).
+*/
+static int mp_toom_mul(mp_int *a, mp_int *b, mp_int *c)
+{
+ mp_int w0, w1, w2, w3, w4, tmp1, tmp2, a0, a1, a2, b0, b1, b2;
+ int res, B;
+
+ /* init temps */
+ if ((res = mp_init_multi(&w0, &w1, &w2, &w3, &w4,
+ &a0, &a1, &a2, &b0, &b1,
+ &b2, &tmp1, &tmp2, NULL)) != MP_OKAY) {
+ return res;
+ }
+
+ /* B */
+ B = MIN(a->used, b->used) / 3;
+
+ /* a = a2 * B**2 + a1 * B + a0 */
+ if ((res = mp_mod_2d(a, DIGIT_BIT * B, &a0)) != MP_OKAY) {
+ goto ERR;
+ }
+
+ if ((res = mp_copy(a, &a1)) != MP_OKAY) {
+ goto ERR;
+ }
+ mp_rshd(&a1, B);
+ mp_mod_2d(&a1, DIGIT_BIT * B, &a1);
+
+ if ((res = mp_copy(a, &a2)) != MP_OKAY) {
+ goto ERR;
+ }
+ mp_rshd(&a2, B*2);
+
+ /* b = b2 * B**2 + b1 * B + b0 */
+ if ((res = mp_mod_2d(b, DIGIT_BIT * B, &b0)) != MP_OKAY) {
+ goto ERR;
+ }
+
+ if ((res = mp_copy(b, &b1)) != MP_OKAY) {
+ goto ERR;
+ }
+ mp_rshd(&b1, B);
+ mp_mod_2d(&b1, DIGIT_BIT * B, &b1);
+
+ if ((res = mp_copy(b, &b2)) != MP_OKAY) {
+ goto ERR;
+ }
+ mp_rshd(&b2, B*2);
+
+ /* w0 = a0*b0 */
+ if ((res = mp_mul(&a0, &b0, &w0)) != MP_OKAY) {
+ goto ERR;
+ }
+
+ /* w4 = a2 * b2 */
+ if ((res = mp_mul(&a2, &b2, &w4)) != MP_OKAY) {
+ goto ERR;
+ }
+
+ /* w1 = (a2 + 2(a1 + 2a0))(b2 + 2(b1 + 2b0)) */
+ if ((res = mp_mul_2(&a0, &tmp1)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_add(&tmp1, &a1, &tmp1)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_mul_2(&tmp1, &tmp1)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_add(&tmp1, &a2, &tmp1)) != MP_OKAY) {
+ goto ERR;
+ }
+
+ if ((res = mp_mul_2(&b0, &tmp2)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_add(&tmp2, &b1, &tmp2)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_mul_2(&tmp2, &tmp2)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_add(&tmp2, &b2, &tmp2)) != MP_OKAY) {
+ goto ERR;
+ }
+
+ if ((res = mp_mul(&tmp1, &tmp2, &w1)) != MP_OKAY) {
+ goto ERR;
+ }
+
+ /* w3 = (a0 + 2(a1 + 2a2))(b0 + 2(b1 + 2b2)) */
+ if ((res = mp_mul_2(&a2, &tmp1)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_add(&tmp1, &a1, &tmp1)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_mul_2(&tmp1, &tmp1)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_add(&tmp1, &a0, &tmp1)) != MP_OKAY) {
+ goto ERR;
+ }
+
+ if ((res = mp_mul_2(&b2, &tmp2)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_add(&tmp2, &b1, &tmp2)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_mul_2(&tmp2, &tmp2)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_add(&tmp2, &b0, &tmp2)) != MP_OKAY) {
+ goto ERR;
+ }
+
+ if ((res = mp_mul(&tmp1, &tmp2, &w3)) != MP_OKAY) {
+ goto ERR;
+ }
+
+
+ /* w2 = (a2 + a1 + a0)(b2 + b1 + b0) */
+ if ((res = mp_add(&a2, &a1, &tmp1)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_add(&tmp1, &a0, &tmp1)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_add(&b2, &b1, &tmp2)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_add(&tmp2, &b0, &tmp2)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_mul(&tmp1, &tmp2, &w2)) != MP_OKAY) {
+ goto ERR;
+ }
+
+ /* now solve the matrix
+
+ 0 0 0 0 1
+ 1 2 4 8 16
+ 1 1 1 1 1
+ 16 8 4 2 1
+ 1 0 0 0 0
+
+ using 12 subtractions, 4 shifts,
+ 2 small divisions and 1 small multiplication
+ */
+
+ /* r1 - r4 */
+ if ((res = mp_sub(&w1, &w4, &w1)) != MP_OKAY) {
+ goto ERR;
+ }
+ /* r3 - r0 */
+ if ((res = mp_sub(&w3, &w0, &w3)) != MP_OKAY) {
+ goto ERR;
+ }
+ /* r1/2 */
+ if ((res = mp_div_2(&w1, &w1)) != MP_OKAY) {
+ goto ERR;
+ }
+ /* r3/2 */
+ if ((res = mp_div_2(&w3, &w3)) != MP_OKAY) {
+ goto ERR;
+ }
+ /* r2 - r0 - r4 */
+ if ((res = mp_sub(&w2, &w0, &w2)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_sub(&w2, &w4, &w2)) != MP_OKAY) {
+ goto ERR;
+ }
+ /* r1 - r2 */
+ if ((res = mp_sub(&w1, &w2, &w1)) != MP_OKAY) {
+ goto ERR;
+ }
+ /* r3 - r2 */
+ if ((res = mp_sub(&w3, &w2, &w3)) != MP_OKAY) {
+ goto ERR;
+ }
+ /* r1 - 8r0 */
+ if ((res = mp_mul_2d(&w0, 3, &tmp1)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_sub(&w1, &tmp1, &w1)) != MP_OKAY) {
+ goto ERR;
+ }
+ /* r3 - 8r4 */
+ if ((res = mp_mul_2d(&w4, 3, &tmp1)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_sub(&w3, &tmp1, &w3)) != MP_OKAY) {
+ goto ERR;
+ }
+ /* 3r2 - r1 - r3 */
+ if ((res = mp_mul_d(&w2, 3, &w2)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_sub(&w2, &w1, &w2)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_sub(&w2, &w3, &w2)) != MP_OKAY) {
+ goto ERR;
+ }
+ /* r1 - r2 */
+ if ((res = mp_sub(&w1, &w2, &w1)) != MP_OKAY) {
+ goto ERR;
+ }
+ /* r3 - r2 */
+ if ((res = mp_sub(&w3, &w2, &w3)) != MP_OKAY) {
+ goto ERR;
+ }
+ /* r1/3 */
+ if ((res = mp_div_3(&w1, &w1, NULL)) != MP_OKAY) {
+ goto ERR;
+ }
+ /* r3/3 */
+ if ((res = mp_div_3(&w3, &w3, NULL)) != MP_OKAY) {
+ goto ERR;
+ }
+
+ /* at this point shift W[n] by B*n */
+ if ((res = mp_lshd(&w1, 1*B)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_lshd(&w2, 2*B)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_lshd(&w3, 3*B)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_lshd(&w4, 4*B)) != MP_OKAY) {
+ goto ERR;
+ }
+
+ if ((res = mp_add(&w0, &w1, c)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_add(&w2, &w3, &tmp1)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_add(&w4, &tmp1, &tmp1)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_add(&tmp1, c, c)) != MP_OKAY) {
+ goto ERR;
+ }
+
+ERR:
+ mp_clear_multi(&w0, &w1, &w2, &w3, &w4,
+ &a0, &a1, &a2, &b0, &b1,
+ &b2, &tmp1, &tmp2, NULL);
+ return res;
+}
+
+#define TOOM_MUL_CUTOFF 350
+#define KARATSUBA_MUL_CUTOFF 80
+
+/* c = |a| * |b| using Karatsuba Multiplication using
+ * three half size multiplications
+ *
+ * Let B represent the radix [e.g. 2**DIGIT_BIT] and
+ * let n represent half of the number of digits in
+ * the min(a,b)
+ *
+ * a = a1 * B**n + a0
+ * b = b1 * B**n + b0
+ *
+ * Then, a * b =>
+ a1b1 * B**2n + ((a1 + a0)(b1 + b0) - (a0b0 + a1b1)) * B + a0b0
+ *
+ * Note that a1b1 and a0b0 are used twice and only need to be
+ * computed once. So in total three half size (half # of
+ * digit) multiplications are performed, a0b0, a1b1 and
+ * (a1+b1)(a0+b0)
+ *
+ * Note that a multiplication of half the digits requires
+ * 1/4th the number of single precision multiplications so in
+ * total after one call 25% of the single precision multiplications
+ * are saved. Note also that the call to mp_mul can end up back
+ * in this function if the a0, a1, b0, or b1 are above the threshold.
+ * This is known as divide-and-conquer and leads to the famous
+ * O(N**lg(3)) or O(N**1.584) work which is asymptopically lower than
+ * the standard O(N**2) that the baseline/comba methods use.
+ * Generally though the overhead of this method doesn't pay off
+ * until a certain size (N ~ 80) is reached.
+ */
+static int mp_karatsuba_mul (mp_int * a, mp_int * b, mp_int * c)
+{
+ mp_int x0, x1, y0, y1, t1, x0y0, x1y1;
+ int B;
+ int err;
+
+ /* default the return code to an error */
+ err = MP_MEM;
+
+ /* min # of digits */
+ B = MIN (a->used, b->used);
+
+ /* now divide in two */
+ B = (int)((unsigned)B >> 1);
+
+ /* init copy all the temps */
+ if (mp_init_size (&x0, B) != MP_OKAY)
+ goto ERR;
+ if (mp_init_size (&x1, a->used - B) != MP_OKAY)
+ goto X0;
+ if (mp_init_size (&y0, B) != MP_OKAY)
+ goto X1;
+ if (mp_init_size (&y1, b->used - B) != MP_OKAY)
+ goto Y0;
+
+ /* init temps */
+ if (mp_init_size (&t1, B * 2) != MP_OKAY)
+ goto Y1;
+ if (mp_init_size (&x0y0, B * 2) != MP_OKAY)
+ goto T1;
+ if (mp_init_size (&x1y1, B * 2) != MP_OKAY)
+ goto X0Y0;
+
+ /* now shift the digits */
+ x0.used = y0.used = B;
+ x1.used = a->used - B;
+ y1.used = b->used - B;
+
+ {
+ int x;
+ mp_digit *tmpa, *tmpb, *tmpx, *tmpy;
+
+ /* we copy the digits directly instead of using higher level functions
+ * since we also need to shift the digits
+ */
+ tmpa = a->dp;
+ tmpb = b->dp;
+
+ tmpx = x0.dp;
+ tmpy = y0.dp;
+ for (x = 0; x < B; x++) {
+ *tmpx++ = *tmpa++;
+ *tmpy++ = *tmpb++;
+ }
+
+ tmpx = x1.dp;
+ for (x = B; x < a->used; x++) {
+ *tmpx++ = *tmpa++;
+ }
+
+ tmpy = y1.dp;
+ for (x = B; x < b->used; x++) {
+ *tmpy++ = *tmpb++;
+ }
+ }
+
+ /* only need to clamp the lower words since by definition the
+ * upper words x1/y1 must have a known number of digits
+ */
+ mp_clamp (&x0);
+ mp_clamp (&y0);
+
+ /* now calc the products x0y0 and x1y1 */
+ /* after this x0 is no longer required, free temp [x0==t2]! */
+ if (mp_mul (&x0, &y0, &x0y0) != MP_OKAY)
+ goto X1Y1; /* x0y0 = x0*y0 */
+ if (mp_mul (&x1, &y1, &x1y1) != MP_OKAY)
+ goto X1Y1; /* x1y1 = x1*y1 */
+
+ /* now calc x1+x0 and y1+y0 */
+ if (s_mp_add (&x1, &x0, &t1) != MP_OKAY)
+ goto X1Y1; /* t1 = x1 - x0 */
+ if (s_mp_add (&y1, &y0, &x0) != MP_OKAY)
+ goto X1Y1; /* t2 = y1 - y0 */
+ if (mp_mul (&t1, &x0, &t1) != MP_OKAY)
+ goto X1Y1; /* t1 = (x1 + x0) * (y1 + y0) */
+
+ /* add x0y0 */
+ if (mp_add (&x0y0, &x1y1, &x0) != MP_OKAY)
+ goto X1Y1; /* t2 = x0y0 + x1y1 */
+ if (s_mp_sub (&t1, &x0, &t1) != MP_OKAY)
+ goto X1Y1; /* t1 = (x1+x0)*(y1+y0) - (x1y1 + x0y0) */
+
+ /* shift by B */
+ if (mp_lshd (&t1, B) != MP_OKAY)
+ goto X1Y1; /* t1 = (x0y0 + x1y1 - (x1-x0)*(y1-y0))<<B */
+ if (mp_lshd (&x1y1, B * 2) != MP_OKAY)
+ goto X1Y1; /* x1y1 = x1y1 << 2*B */
+
+ if (mp_add (&x0y0, &t1, &t1) != MP_OKAY)
+ goto X1Y1; /* t1 = x0y0 + t1 */
+ if (mp_add (&t1, &x1y1, c) != MP_OKAY)
+ goto X1Y1; /* t1 = x0y0 + t1 + x1y1 */
+
+ /* Algorithm succeeded set the return code to MP_OKAY */
+ err = MP_OKAY;
+
+X1Y1:mp_clear (&x1y1);
+X0Y0:mp_clear (&x0y0);
+T1:mp_clear (&t1);
+Y1:mp_clear (&y1);
+Y0:mp_clear (&y0);
+X1:mp_clear (&x1);
+X0:mp_clear (&x0);
+ERR:
+ return err;
+}
+
+/* Fast (comba) multiplier
+ *
+ * This is the fast column-array [comba] multiplier. It is
+ * designed to compute the columns of the product first
+ * then handle the carries afterwards. This has the effect
+ * of making the nested loops that compute the columns very
+ * simple and schedulable on super-scalar processors.
+ *
+ * This has been modified to produce a variable number of
+ * digits of output so if say only a half-product is required
+ * you don't have to compute the upper half (a feature
+ * required for fast Barrett reduction).
+ *
+ * Based on Algorithm 14.12 on pp.595 of HAC.
+ *
+ */
+static int fast_s_mp_mul_digs (mp_int * a, mp_int * b, mp_int * c, int digs)
+{
+ int olduse, res, pa, ix, iz;
+ /*LINTED*/
+ mp_digit W[MP_WARRAY];
+ mp_word _W;
+
+ /* grow the destination as required */
+ if (c->alloc < digs) {
+ if ((res = mp_grow (c, digs)) != MP_OKAY) {
+ return res;
+ }
+ }
+
+ /* number of output digits to produce */
+ pa = MIN(digs, a->used + b->used);
+
+ /* clear the carry */
+ _W = 0;
+ for (ix = 0; ix < pa; ix++) {
+ int tx, ty;
+ int iy;
+ mp_digit *tmpx, *tmpy;
+
+ /* get offsets into the two bignums */
+ ty = MIN(b->used-1, ix);
+ tx = ix - ty;
+
+ /* setup temp aliases */
+ tmpx = a->dp + tx;
+ tmpy = b->dp + ty;
+
+ /* this is the number of times the loop will iterrate, essentially
+ while (tx++ < a->used && ty-- >= 0) { ... }
+ */
+ iy = MIN(a->used-tx, ty+1);
+
+ /* execute loop */
+ for (iz = 0; iz < iy; ++iz) {
+ _W += ((mp_word)*tmpx++)*((mp_word)*tmpy--);
+
+ }
+
+ /* store term */
+ W[ix] = ((mp_digit)_W) & MP_MASK;
+
+ /* make next carry */
+ _W = _W >> ((mp_word)DIGIT_BIT);
+ }
+
+ /* setup dest */
+ olduse = c->used;
+ c->used = pa;
+
+ {
+ mp_digit *tmpc;
+ tmpc = c->dp;
+ for (ix = 0; ix < pa+1; ix++) {
+ /* now extract the previous digit [below the carry] */
+ *tmpc++ = W[ix];
+ }
+
+ /* clear unused digits [that existed in the old copy of c] */
+ for (; ix < olduse; ix++) {
+ *tmpc++ = 0;
+ }
+ }
+ mp_clamp (c);
+ return MP_OKAY;
+}
+
+/* Source: /usr/cvsroot/libtommath/dist/libtommath/bn_fast_s_mp_mul_digs.c,v $ */
+/* Revision: 1.2 $ */
+/* Date: 2011/03/18 16:22:09 $ */
+
+
+/* multiplies |a| * |b| and only computes upto digs digits of result
+ * HAC pp. 595, Algorithm 14.12 Modified so you can control how
+ * many digits of output are created.
+ */
+static int s_mp_mul_digs (mp_int * a, mp_int * b, mp_int * c, int digs)
+{
+ mp_int t;
+ int res, pa, pb, ix, iy;
+ mp_digit u;
+ mp_word r;
+ mp_digit tmpx, *tmpt, *tmpy;
+
+ /* can we use the fast multiplier? */
+ if (((unsigned)(digs) < MP_WARRAY) &&
+ MIN (a->used, b->used) <
+ (1 << (unsigned)((CHAR_BIT * sizeof (mp_word)) - (2 * DIGIT_BIT)))) {
+ return fast_s_mp_mul_digs (a, b, c, digs);
+ }
+
+ if ((res = mp_init_size (&t, digs)) != MP_OKAY) {
+ return res;
+ }
+ t.used = digs;
+
+ /* compute the digits of the product directly */
+ pa = a->used;
+ for (ix = 0; ix < pa; ix++) {
+ /* set the carry to zero */
+ u = 0;
+
+ /* limit ourselves to making digs digits of output */
+ pb = MIN (b->used, digs - ix);
+
+ /* setup some aliases */
+ /* copy of the digit from a used within the nested loop */
+ tmpx = a->dp[ix];
+
+ /* an alias for the destination shifted ix places */
+ tmpt = t.dp + ix;
+
+ /* an alias for the digits of b */
+ tmpy = b->dp;
+
+ /* compute the columns of the output and propagate the carry */
+ for (iy = 0; iy < pb; iy++) {
+ /* compute the column as a mp_word */
+ r = ((mp_word)*tmpt) +
+ ((mp_word)tmpx) * ((mp_word)*tmpy++) +
+ ((mp_word) u);
+
+ /* the new column is the lower part of the result */
+ *tmpt++ = (mp_digit) (r & ((mp_word) MP_MASK));
+
+ /* get the carry word from the result */
+ u = (mp_digit) (r >> ((mp_word) DIGIT_BIT));
+ }
+ /* set carry if it is placed below digs */
+ if (ix + iy < digs) {
+ *tmpt = u;
+ }
+ }
+
+ mp_clamp (&t);
+ mp_exch (&t, c);
+
+ mp_clear (&t);
+ return MP_OKAY;
+}
+
+/* Source: /usr/cvsroot/libtommath/dist/libtommath/bn_s_mp_mul_digs.c,v $ */
+/* Revision: 1.3 $ */
+/* Date: 2011/03/18 16:43:04 $ */
+
+/* high level multiplication (handles sign) */
+static int
+mp_mul(mp_int * a, mp_int * b, mp_int * c)
+{
+ int res, neg;
+ neg = (a->sign == b->sign) ? MP_ZPOS : MP_NEG;
+
+ /* use Toom-Cook? */
+ if (MIN (a->used, b->used) >= TOOM_MUL_CUTOFF) {
+ res = mp_toom_mul(a, b, c);
+ } else
+ /* use Karatsuba? */
+ if (MIN (a->used, b->used) >= KARATSUBA_MUL_CUTOFF) {
+ res = mp_karatsuba_mul (a, b, c);
+ } else
+ {
+ /* can we use the fast multiplier?
+ *
+ * The fast multiplier can be used if the output will
+ * have less than MP_WARRAY digits and the number of
+ * digits won't affect carry propagation
+ */
+ int digs = a->used + b->used + 1;
+
+ if (((unsigned)digs < MP_WARRAY) &&
+ MIN(a->used, b->used) <=
+ (1 << (unsigned)((CHAR_BIT * sizeof (mp_word)) - (2 * DIGIT_BIT)))) {
+ res = fast_s_mp_mul_digs (a, b, c, digs);
+ } else
+ res = s_mp_mul (a, b, c); /* uses s_mp_mul_digs */
+
+ }
+ c->sign = (c->used > 0) ? neg : MP_ZPOS;
+ return res;
+}
+
+/* this is a modified version of fast_s_mul_digs that only produces
+ * output digits *above* digs. See the comments for fast_s_mul_digs
+ * to see how it works.
+ *
+ * This is used in the Barrett reduction since for one of the multiplications
+ * only the higher digits were needed. This essentially halves the work.
+ *
+ * Based on Algorithm 14.12 on pp.595 of HAC.
+ */
+static int
+fast_s_mp_mul_high_digs (mp_int * a, mp_int * b, mp_int * c, int digs)
+{
+ int olduse, res, pa, ix, iz;
+ mp_digit W[MP_WARRAY];
+ mp_word _W;
+
+ /* grow the destination as required */
+ pa = a->used + b->used;
+ if (c->alloc < pa) {
+ if ((res = mp_grow (c, pa)) != MP_OKAY) {
+ return res;
+ }
+ }
+
+ /* number of output digits to produce */
+ pa = a->used + b->used;
+ _W = 0;
+ for (ix = digs; ix < pa; ix++) {
+ int tx, ty, iy;
+ mp_digit *tmpx, *tmpy;
+
+ /* get offsets into the two bignums */
+ ty = MIN(b->used-1, ix);
+ tx = ix - ty;
+
+ /* setup temp aliases */
+ tmpx = a->dp + tx;
+ tmpy = b->dp + ty;
+
+ /* this is the number of times the loop will iterrate, essentially its
+ while (tx++ < a->used && ty-- >= 0) { ... }
+ */
+ iy = MIN(a->used-tx, ty+1);
+
+ /* execute loop */
+ for (iz = 0; iz < iy; iz++) {
+ _W += ((mp_word)*tmpx++)*((mp_word)*tmpy--);
+ }
+
+ /* store term */
+ W[ix] = ((mp_digit)_W) & MP_MASK;
+
+ /* make next carry */
+ _W = _W >> ((mp_word)DIGIT_BIT);
+ }
+
+ /* setup dest */
+ olduse = c->used;
+ c->used = pa;
+
+ {
+ mp_digit *tmpc;
+
+ tmpc = c->dp + digs;
+ for (ix = digs; ix < pa; ix++) {
+ /* now extract the previous digit [below the carry] */
+ *tmpc++ = W[ix];
+ }
+
+ /* clear unused digits [that existed in the old copy of c] */
+ for (; ix < olduse; ix++) {
+ *tmpc++ = 0;
+ }
+ }
+ mp_clamp (c);
+ return MP_OKAY;
+}
+
+/* Source: /usr/cvsroot/libtommath/dist/libtommath/bn_fast_s_mp_mul_high_digs.c,v $ */
+/* Revision: 1.1.1.1 $ */
+/* Date: 2011/03/12 22:58:18 $ */
+
+/* multiplies |a| * |b| and does not compute the lower digs digits
+ * [meant to get the higher part of the product]
+ */
+static int
+s_mp_mul_high_digs (mp_int * a, mp_int * b, mp_int * c, int digs)
+{
+ mp_int t;
+ int res, pa, pb, ix, iy;
+ mp_digit u;
+ mp_word r;
+ mp_digit tmpx, *tmpt, *tmpy;
+
+ /* can we use the fast multiplier? */
+ if (((unsigned)(a->used + b->used + 1) < MP_WARRAY)
+ && MIN (a->used, b->used) < (1 << (unsigned)((CHAR_BIT * sizeof (mp_word)) - (2 * DIGIT_BIT)))) {
+ return fast_s_mp_mul_high_digs (a, b, c, digs);
+ }
+
+ if ((res = mp_init_size (&t, a->used + b->used + 1)) != MP_OKAY) {
+ return res;
+ }
+ t.used = a->used + b->used + 1;
+
+ pa = a->used;
+ pb = b->used;
+ for (ix = 0; ix < pa; ix++) {
+ /* clear the carry */
+ u = 0;
+
+ /* left hand side of A[ix] * B[iy] */
+ tmpx = a->dp[ix];
+
+ /* alias to the address of where the digits will be stored */
+ tmpt = &(t.dp[digs]);
+
+ /* alias for where to read the right hand side from */
+ tmpy = b->dp + (digs - ix);
+
+ for (iy = digs - ix; iy < pb; iy++) {
+ /* calculate the double precision result */
+ r = ((mp_word)*tmpt) +
+ ((mp_word)tmpx) * ((mp_word)*tmpy++) +
+ ((mp_word) u);
+
+ /* get the lower part */
+ *tmpt++ = (mp_digit) (r & ((mp_word) MP_MASK));
+
+ /* carry the carry */
+ u = (mp_digit) (r >> ((mp_word) DIGIT_BIT));
+ }
+ *tmpt = u;
+ }
+ mp_clamp (&t);
+ mp_exch (&t, c);
+ mp_clear (&t);
+ return MP_OKAY;
+}
+
+/* Source: /usr/cvsroot/libtommath/dist/libtommath/bn_s_mp_mul_high_digs.c,v $ */
+/* Revision: 1.3 $ */
+/* Date: 2011/03/18 16:43:04 $ */
+
+/* reduces x mod m, assumes 0 < x < m**2, mu is
+ * precomputed via mp_reduce_setup.
+ * From HAC pp.604 Algorithm 14.42
+ */
+static int
+mp_reduce (mp_int * x, mp_int * m, mp_int * mu)
+{
+ mp_int q;
+ int res, um = m->used;
+
+ /* q = x */
+ if ((res = mp_init_copy (&q, x)) != MP_OKAY) {
+ return res;
+ }
+
+ /* q1 = x / b**(k-1) */
+ mp_rshd (&q, um - 1);
+
+ /* according to HAC this optimization is ok */
+ if (((unsigned long) um) > (((mp_digit)1) << (DIGIT_BIT - 1))) {
+ if ((res = mp_mul (&q, mu, &q)) != MP_OKAY) {
+ goto CLEANUP;
+ }
+ } else {
+ if ((res = s_mp_mul_high_digs (&q, mu, &q, um)) != MP_OKAY) {
+ goto CLEANUP;
+ }
+ }
+
+ /* q3 = q2 / b**(k+1) */
+ mp_rshd (&q, um + 1);
+
+ /* x = x mod b**(k+1), quick (no division) */
+ if ((res = mp_mod_2d (x, DIGIT_BIT * (um + 1), x)) != MP_OKAY) {
+ goto CLEANUP;
+ }
+
+ /* q = q * m mod b**(k+1), quick (no division) */
+ if ((res = s_mp_mul_digs (&q, m, &q, um + 1)) != MP_OKAY) {
+ goto CLEANUP;
+ }
+
+ /* x = x - q */
+ if ((res = mp_sub (x, &q, x)) != MP_OKAY) {
+ goto CLEANUP;
+ }
+
+ /* If x < 0, add b**(k+1) to it */
+ if (mp_cmp_d (x, 0) == MP_LT) {
+ mp_set (&q, 1);
+ if ((res = mp_lshd (&q, um + 1)) != MP_OKAY)
+ goto CLEANUP;
+ if ((res = mp_add (x, &q, x)) != MP_OKAY)
+ goto CLEANUP;
+ }
+
+ /* Back off if it's too big */
+ while (mp_cmp (x, m) != MP_LT) {
+ if ((res = s_mp_sub (x, m, x)) != MP_OKAY) {
+ goto CLEANUP;
+ }
+ }
+
+CLEANUP:
+ mp_clear (&q);
+
+ return res;
+}
+
+/* determines the setup value */
+static int mp_reduce_2k_setup_l(mp_int *a, mp_int *d)
+{
+ int res;
+ mp_int tmp;
+
+ if ((res = mp_init(&tmp)) != MP_OKAY) {
+ return res;
+ }
+
+ if ((res = mp_2expt(&tmp, mp_count_bits(a))) != MP_OKAY) {
+ goto ERR;
+ }
+
+ if ((res = s_mp_sub(&tmp, a, d)) != MP_OKAY) {
+ goto ERR;
+ }
+
+ERR:
+ mp_clear(&tmp);
+ return res;
+}
+
+/* Source: /usr/cvsroot/libtommath/dist/libtommath/bn_mp_reduce_2k_setup_l.c,v $ */
+/* Revision: 1.1.1.1 $ */
+/* Date: 2011/03/12 22:58:18 $ */
+
+/* reduces a modulo n where n is of the form 2**p - d
+ This differs from reduce_2k since "d" can be larger
+ than a single digit.
+*/
+static int
+mp_reduce_2k_l(mp_int *a, mp_int *n, mp_int *d)
+{
+ mp_int q;
+ int p, res;
+
+ if ((res = mp_init(&q)) != MP_OKAY) {
+ return res;
+ }
+
+ p = mp_count_bits(n);
+top:
+ /* q = a/2**p, a = a mod 2**p */
+ if ((res = mp_div_2d(a, p, &q, a)) != MP_OKAY) {
+ goto ERR;
+ }
+
+ /* q = q * d */
+ if ((res = mp_mul(&q, d, &q)) != MP_OKAY) {
+ goto ERR;
+ }
+
+ /* a = a + q */
+ if ((res = s_mp_add(a, &q, a)) != MP_OKAY) {
+ goto ERR;
+ }
+
+ if (mp_cmp_mag(a, n) != MP_LT) {
+ s_mp_sub(a, n, a);
+ goto top;
+ }
+
+ERR:
+ mp_clear(&q);
+ return res;
+}
+
+/* Source: /usr/cvsroot/libtommath/dist/libtommath/bn_mp_reduce_2k_l.c,v $ */
+/* Revision: 1.1.1.1 $ */
+/* Date: 2011/03/12 22:58:18 $ */
+
+/* squaring using Toom-Cook 3-way algorithm */
+static int
+mp_toom_sqr(mp_int *a, mp_int *b)
+{
+ mp_int w0, w1, w2, w3, w4, tmp1, a0, a1, a2;
+ int res, B;
+
+ /* init temps */
+ if ((res = mp_init_multi(&w0, &w1, &w2, &w3, &w4, &a0, &a1, &a2, &tmp1, NULL)) != MP_OKAY) {
+ return res;
+ }
+
+ /* B */
+ B = a->used / 3;
+
+ /* a = a2 * B**2 + a1 * B + a0 */
+ if ((res = mp_mod_2d(a, DIGIT_BIT * B, &a0)) != MP_OKAY) {
+ goto ERR;
+ }
+
+ if ((res = mp_copy(a, &a1)) != MP_OKAY) {
+ goto ERR;
+ }
+ mp_rshd(&a1, B);
+ mp_mod_2d(&a1, DIGIT_BIT * B, &a1);
+
+ if ((res = mp_copy(a, &a2)) != MP_OKAY) {
+ goto ERR;
+ }
+ mp_rshd(&a2, B*2);
+
+ /* w0 = a0*a0 */
+ if ((res = mp_sqr(&a0, &w0)) != MP_OKAY) {
+ goto ERR;
+ }
+
+ /* w4 = a2 * a2 */
+ if ((res = mp_sqr(&a2, &w4)) != MP_OKAY) {
+ goto ERR;
+ }
+
+ /* w1 = (a2 + 2(a1 + 2a0))**2 */
+ if ((res = mp_mul_2(&a0, &tmp1)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_add(&tmp1, &a1, &tmp1)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_mul_2(&tmp1, &tmp1)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_add(&tmp1, &a2, &tmp1)) != MP_OKAY) {
+ goto ERR;
+ }
+
+ if ((res = mp_sqr(&tmp1, &w1)) != MP_OKAY) {
+ goto ERR;
+ }
+
+ /* w3 = (a0 + 2(a1 + 2a2))**2 */
+ if ((res = mp_mul_2(&a2, &tmp1)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_add(&tmp1, &a1, &tmp1)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_mul_2(&tmp1, &tmp1)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_add(&tmp1, &a0, &tmp1)) != MP_OKAY) {
+ goto ERR;
+ }
+
+ if ((res = mp_sqr(&tmp1, &w3)) != MP_OKAY) {
+ goto ERR;
+ }
+
+
+ /* w2 = (a2 + a1 + a0)**2 */
+ if ((res = mp_add(&a2, &a1, &tmp1)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_add(&tmp1, &a0, &tmp1)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_sqr(&tmp1, &w2)) != MP_OKAY) {
+ goto ERR;
+ }
+
+ /* now solve the matrix
+
+ 0 0 0 0 1
+ 1 2 4 8 16
+ 1 1 1 1 1
+ 16 8 4 2 1
+ 1 0 0 0 0
+
+ using 12 subtractions, 4 shifts, 2 small divisions and 1 small multiplication.
+ */
+
+ /* r1 - r4 */
+ if ((res = mp_sub(&w1, &w4, &w1)) != MP_OKAY) {
+ goto ERR;
+ }
+ /* r3 - r0 */
+ if ((res = mp_sub(&w3, &w0, &w3)) != MP_OKAY) {
+ goto ERR;
+ }
+ /* r1/2 */
+ if ((res = mp_div_2(&w1, &w1)) != MP_OKAY) {
+ goto ERR;
+ }
+ /* r3/2 */
+ if ((res = mp_div_2(&w3, &w3)) != MP_OKAY) {
+ goto ERR;
+ }
+ /* r2 - r0 - r4 */
+ if ((res = mp_sub(&w2, &w0, &w2)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_sub(&w2, &w4, &w2)) != MP_OKAY) {
+ goto ERR;
+ }
+ /* r1 - r2 */
+ if ((res = mp_sub(&w1, &w2, &w1)) != MP_OKAY) {
+ goto ERR;
+ }
+ /* r3 - r2 */
+ if ((res = mp_sub(&w3, &w2, &w3)) != MP_OKAY) {
+ goto ERR;
+ }
+ /* r1 - 8r0 */
+ if ((res = mp_mul_2d(&w0, 3, &tmp1)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_sub(&w1, &tmp1, &w1)) != MP_OKAY) {
+ goto ERR;
+ }
+ /* r3 - 8r4 */
+ if ((res = mp_mul_2d(&w4, 3, &tmp1)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_sub(&w3, &tmp1, &w3)) != MP_OKAY) {
+ goto ERR;
+ }
+ /* 3r2 - r1 - r3 */
+ if ((res = mp_mul_d(&w2, 3, &w2)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_sub(&w2, &w1, &w2)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_sub(&w2, &w3, &w2)) != MP_OKAY) {
+ goto ERR;
+ }
+ /* r1 - r2 */
+ if ((res = mp_sub(&w1, &w2, &w1)) != MP_OKAY) {
+ goto ERR;
+ }
+ /* r3 - r2 */
+ if ((res = mp_sub(&w3, &w2, &w3)) != MP_OKAY) {
+ goto ERR;
+ }
+ /* r1/3 */
+ if ((res = mp_div_3(&w1, &w1, NULL)) != MP_OKAY) {
+ goto ERR;
+ }
+ /* r3/3 */
+ if ((res = mp_div_3(&w3, &w3, NULL)) != MP_OKAY) {
+ goto ERR;
+ }
+
+ /* at this point shift W[n] by B*n */
+ if ((res = mp_lshd(&w1, 1*B)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_lshd(&w2, 2*B)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_lshd(&w3, 3*B)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_lshd(&w4, 4*B)) != MP_OKAY) {
+ goto ERR;
+ }
+
+ if ((res = mp_add(&w0, &w1, b)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_add(&w2, &w3, &tmp1)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_add(&w4, &tmp1, &tmp1)) != MP_OKAY) {
+ goto ERR;
+ }
+ if ((res = mp_add(&tmp1, b, b)) != MP_OKAY) {
+ goto ERR;
+ }
+
+ERR:
+ mp_clear_multi(&w0, &w1, &w2, &w3, &w4, &a0, &a1, &a2, &tmp1, NULL);
+ return res;
+}
+
+
+/* Source: /usr/cvsroot/libtommath/dist/libtommath/bn_mp_toom_sqr.c,v $ */
+/* Revision: 1.1.1.1 $ */
+/* Date: 2011/03/12 22:58:18 $ */
+
+/* Karatsuba squaring, computes b = a*a using three
+ * half size squarings
+ *
+ * See comments of karatsuba_mul for details. It
+ * is essentially the same algorithm but merely
+ * tuned to perform recursive squarings.
+ */
+static int mp_karatsuba_sqr (mp_int * a, mp_int * b)
+{
+ mp_int x0, x1, t1, t2, x0x0, x1x1;
+ int B, err;
+
+ err = MP_MEM;
+
+ /* min # of digits */
+ B = a->used;
+
+ /* now divide in two */
+ B = (unsigned)B >> 1;
+
+ /* init copy all the temps */
+ if (mp_init_size (&x0, B) != MP_OKAY)
+ goto ERR;
+ if (mp_init_size (&x1, a->used - B) != MP_OKAY)
+ goto X0;
+
+ /* init temps */
+ if (mp_init_size (&t1, a->used * 2) != MP_OKAY)
+ goto X1;
+ if (mp_init_size (&t2, a->used * 2) != MP_OKAY)
+ goto T1;
+ if (mp_init_size (&x0x0, B * 2) != MP_OKAY)
+ goto T2;
+ if (mp_init_size (&x1x1, (a->used - B) * 2) != MP_OKAY)
+ goto X0X0;
+
+ {
+ int x;
+ mp_digit *dst, *src;
+
+ src = a->dp;
+
+ /* now shift the digits */
+ dst = x0.dp;
+ for (x = 0; x < B; x++) {
+ *dst++ = *src++;
+ }
+
+ dst = x1.dp;
+ for (x = B; x < a->used; x++) {
+ *dst++ = *src++;
+ }
+ }
+
+ x0.used = B;
+ x1.used = a->used - B;
+
+ mp_clamp (&x0);
+
+ /* now calc the products x0*x0 and x1*x1 */
+ if (mp_sqr (&x0, &x0x0) != MP_OKAY)
+ goto X1X1; /* x0x0 = x0*x0 */
+ if (mp_sqr (&x1, &x1x1) != MP_OKAY)
+ goto X1X1; /* x1x1 = x1*x1 */
+
+ /* now calc (x1+x0)**2 */
+ if (s_mp_add (&x1, &x0, &t1) != MP_OKAY)
+ goto X1X1; /* t1 = x1 - x0 */
+ if (mp_sqr (&t1, &t1) != MP_OKAY)
+ goto X1X1; /* t1 = (x1 - x0) * (x1 - x0) */
+
+ /* add x0y0 */
+ if (s_mp_add (&x0x0, &x1x1, &t2) != MP_OKAY)
+ goto X1X1; /* t2 = x0x0 + x1x1 */
+ if (s_mp_sub (&t1, &t2, &t1) != MP_OKAY)
+ goto X1X1; /* t1 = (x1+x0)**2 - (x0x0 + x1x1) */
+
+ /* shift by B */
+ if (mp_lshd (&t1, B) != MP_OKAY)
+ goto X1X1; /* t1 = (x0x0 + x1x1 - (x1-x0)*(x1-x0))<<B */
+ if (mp_lshd (&x1x1, B * 2) != MP_OKAY)
+ goto X1X1; /* x1x1 = x1x1 << 2*B */
+
+ if (mp_add (&x0x0, &t1, &t1) != MP_OKAY)
+ goto X1X1; /* t1 = x0x0 + t1 */
+ if (mp_add (&t1, &x1x1, b) != MP_OKAY)
+ goto X1X1; /* t1 = x0x0 + t1 + x1x1 */
+
+ err = MP_OKAY;
+
+X1X1:mp_clear (&x1x1);
+X0X0:mp_clear (&x0x0);
+T2:mp_clear (&t2);
+T1:mp_clear (&t1);
+X1:mp_clear (&x1);
+X0:mp_clear (&x0);
+ERR:
+ return err;
+}
+
+/* Source: /usr/cvsroot/libtommath/dist/libtommath/bn_mp_karatsuba_sqr.c,v $ */
+/* Revision: 1.2 $ */
+/* Date: 2011/03/12 23:43:54 $ */
+
+/* the jist of squaring...
+ * you do like mult except the offset of the tmpx [one that
+ * starts closer to zero] can't equal the offset of tmpy.
+ * So basically you set up iy like before then you min it with
+ * (ty-tx) so that it never happens. You double all those
+ * you add in the inner loop
+
+After that loop you do the squares and add them in.
+*/
+
+static int fast_s_mp_sqr (mp_int * a, mp_int * b)
+{
+ int olduse, res, pa, ix, iz;
+ mp_digit W[MP_WARRAY], *tmpx;
+ mp_word W1;
+
+ /* grow the destination as required */
+ pa = a->used + a->used;
+ if (b->alloc < pa) {
+ if ((res = mp_grow (b, pa)) != MP_OKAY) {
+ return res;
+ }
+ }
+
+ /* number of output digits to produce */
+ W1 = 0;
+ for (ix = 0; ix < pa; ix++) {
+ int tx, ty, iy;
+ mp_word _W;
+ mp_digit *tmpy;
+
+ /* clear counter */
+ _W = 0;
+
+ /* get offsets into the two bignums */
+ ty = MIN(a->used-1, ix);
+ tx = ix - ty;
+
+ /* setup temp aliases */
+ tmpx = a->dp + tx;
+ tmpy = a->dp + ty;
+
+ /* this is the number of times the loop will iterrate, essentially
+ while (tx++ < a->used && ty-- >= 0) { ... }
+ */
+ iy = MIN(a->used-tx, ty+1);
+
+ /* now for squaring tx can never equal ty
+ * we halve the distance since they approach at a rate of 2x
+ * and we have to round because odd cases need to be executed
+ */
+ iy = MIN(iy, (int)((unsigned)(ty-tx+1)>>1));
+
+ /* execute loop */
+ for (iz = 0; iz < iy; iz++) {
+ _W += ((mp_word)*tmpx++)*((mp_word)*tmpy--);
+ }
+
+ /* double the inner product and add carry */
+ _W = _W + _W + W1;
+
+ /* even columns have the square term in them */
+ if ((ix&1) == 0) {
+ _W += ((mp_word)a->dp[(unsigned)ix>>1])*((mp_word)a->dp[(unsigned)ix>>1]);
+ }
+
+ /* store it */
+ W[ix] = (mp_digit)(_W & MP_MASK);
+
+ /* make next carry */
+ W1 = _W >> ((mp_word)DIGIT_BIT);
+ }
+
+ /* setup dest */
+ olduse = b->used;
+ b->used = a->used+a->used;
+
+ {
+ mp_digit *tmpb;
+ tmpb = b->dp;
+ for (ix = 0; ix < pa; ix++) {
+ *tmpb++ = W[ix] & MP_MASK;
+ }
+
+ /* clear unused digits [that existed in the old copy of c] */
+ for (; ix < olduse; ix++) {
+ *tmpb++ = 0;
+ }
+ }
+ mp_clamp (b);
+ return MP_OKAY;
+}
+
+/* Source: /usr/cvsroot/libtommath/dist/libtommath/bn_fast_s_mp_sqr.c,v $ */
+/* Revision: 1.3 $ */
+/* Date: 2011/03/18 16:43:04 $ */
+
+/* low level squaring, b = a*a, HAC pp.596-597, Algorithm 14.16 */
+static int
+s_mp_sqr (mp_int * a, mp_int * b)
+{
+ mp_int t;
+ int res, ix, iy, pa;
+ mp_word r;
+ mp_digit u, tmpx, *tmpt;
+
+ pa = a->used;
+ if ((res = mp_init_size (&t, 2*pa + 1)) != MP_OKAY) {
+ return res;
+ }
+
+ /* default used is maximum possible size */
+ t.used = 2*pa + 1;
+
+ for (ix = 0; ix < pa; ix++) {
+ /* first calculate the digit at 2*ix */
+ /* calculate double precision result */
+ r = ((mp_word) t.dp[2*ix]) +
+ ((mp_word)a->dp[ix])*((mp_word)a->dp[ix]);
+
+ /* store lower part in result */
+ t.dp[ix+ix] = (mp_digit) (r & ((mp_word) MP_MASK));
+
+ /* get the carry */
+ u = (mp_digit)(r >> ((mp_word) DIGIT_BIT));
+
+ /* left hand side of A[ix] * A[iy] */
+ tmpx = a->dp[ix];
+
+ /* alias for where to store the results */
+ tmpt = t.dp + (2*ix + 1);
+
+ for (iy = ix + 1; iy < pa; iy++) {
+ /* first calculate the product */
+ r = ((mp_word)tmpx) * ((mp_word)a->dp[iy]);
+
+ /* now calculate the double precision result, note we use
+ * addition instead of *2 since it's easier to optimize
+ */
+ r = ((mp_word) *tmpt) + r + r + ((mp_word) u);
+
+ /* store lower part */
+ *tmpt++ = (mp_digit) (r & ((mp_word) MP_MASK));
+
+ /* get carry */
+ u = (mp_digit)(r >> ((mp_word) DIGIT_BIT));
+ }
+ /* propagate upwards */
+ while (u != ((mp_digit) 0)) {
+ r = ((mp_word) *tmpt) + ((mp_word) u);
+ *tmpt++ = (mp_digit) (r & ((mp_word) MP_MASK));
+ u = (mp_digit)(r >> ((mp_word) DIGIT_BIT));
+ }
+ }
+
+ mp_clamp (&t);
+ mp_exch (&t, b);
+ mp_clear (&t);
+ return MP_OKAY;
+}
+
+/* Source: /usr/cvsroot/libtommath/dist/libtommath/bn_s_mp_sqr.c,v $ */
+/* Revision: 1.1.1.1 $ */
+/* Date: 2011/03/12 22:58:18 $ */
+
+#define TOOM_SQR_CUTOFF 400
+#define KARATSUBA_SQR_CUTOFF 120
+
+/* computes b = a*a */
+static int
+mp_sqr (mp_int * a, mp_int * b)
+{
+ int res;
+
+ /* use Toom-Cook? */
+ if (a->used >= TOOM_SQR_CUTOFF) {
+ res = mp_toom_sqr(a, b);
+ /* Karatsuba? */
+ } else
+if (a->used >= KARATSUBA_SQR_CUTOFF) {
+ res = mp_karatsuba_sqr (a, b);
+ } else
+ {
+ /* can we use the fast comba multiplier? */
+ if (((unsigned)a->used * 2 + 1) < MP_WARRAY &&
+ a->used <
+ (1 << (unsigned)(sizeof(mp_word) * CHAR_BIT - 2*DIGIT_BIT - 1))) {
+ res = fast_s_mp_sqr (a, b);
+ } else
+ res = s_mp_sqr (a, b);
+ }
+ b->sign = MP_ZPOS;
+ return res;
+}
+
+/* Source: /usr/cvsroot/libtommath/dist/libtommath/bn_mp_sqr.c,v $ */
+/* Revision: 1.3 $ */
+/* Date: 2011/03/18 16:43:04 $ */
+
+#define TAB_SIZE 256
+
+static int s_mp_exptmod (mp_int * G, mp_int * X, mp_int * P, mp_int * Y, int redmode)
+{
+ mp_int M[TAB_SIZE], res, mu;
+ mp_digit buf;
+ int err, bitbuf, bitcpy, bitcnt, mode, digidx, x, y, winsize;
+ int (*redux)(mp_int*,mp_int*,mp_int*);
+
+ /* find window size */
+ x = mp_count_bits (X);
+ if (x <= 7) {
+ winsize = 2;
+ } else if (x <= 36) {
+ winsize = 3;
+ } else if (x <= 140) {
+ winsize = 4;
+ } else if (x <= 450) {
+ winsize = 5;
+ } else if (x <= 1303) {
+ winsize = 6;
+ } else if (x <= 3529) {
+ winsize = 7;
+ } else {
+ winsize = 8;
+ }
+
+ /* init M array */
+ /* init first cell */
+ if ((err = mp_init(&M[1])) != MP_OKAY) {
+ return err;
+ }
+
+ /* now init the second half of the array */
+ for (x = 1<<(winsize-1); x < (1 << winsize); x++) {
+ if ((err = mp_init(&M[x])) != MP_OKAY) {
+ for (y = 1<<(winsize-1); y < x; y++) {
+ mp_clear (&M[y]);
+ }
+ mp_clear(&M[1]);
+ return err;
+ }
+ }
+
+ /* create mu, used for Barrett reduction */
+ if ((err = mp_init (&mu)) != MP_OKAY) {
+ goto LBL_M;
+ }
+
+ if (redmode == 0) {
+ if ((err = mp_reduce_setup (&mu, P)) != MP_OKAY) {
+ goto LBL_MU;
+ }
+ redux = mp_reduce;
+ } else {
+ if ((err = mp_reduce_2k_setup_l (P, &mu)) != MP_OKAY) {
+ goto LBL_MU;
+ }
+ redux = mp_reduce_2k_l;
+ }
+
+ /* create M table
+ *
+ * The M table contains powers of the base,
+ * e.g. M[x] = G**x mod P
+ *
+ * The first half of the table is not
+ * computed though accept for M[0] and M[1]
+ */
+ if ((err = mp_mod (G, P, &M[1])) != MP_OKAY) {
+ goto LBL_MU;
+ }
+
+ /* compute the value at M[1<<(winsize-1)] by squaring
+ * M[1] (winsize-1) times
+ */
+ if ((err = mp_copy ( &M[1], &M[1 << (winsize - 1)])) != MP_OKAY) {
+ goto LBL_MU;
+ }
+
+ for (x = 0; x < (winsize - 1); x++) {
+ /* square it */
+ if ((err = mp_sqr (&M[1 << (winsize - 1)],
+ &M[1 << (winsize - 1)])) != MP_OKAY) {
+ goto LBL_MU;
+ }
+
+ /* reduce modulo P */
+ if ((err = redux (&M[1 << (winsize - 1)], P, &mu)) != MP_OKAY) {
+ goto LBL_MU;
+ }
+ }
+
+ /* create upper table, that is M[x] = M[x-1] * M[1] (mod P)
+ * for x = (2**(winsize - 1) + 1) to (2**winsize - 1)
+ */
+ for (x = (1 << (winsize - 1)) + 1; x < (1 << winsize); x++) {
+ if ((err = mp_mul (&M[x - 1], &M[1], &M[x])) != MP_OKAY) {
+ goto LBL_MU;
+ }
+ if ((err = redux (&M[x], P, &mu)) != MP_OKAY) {
+ goto LBL_MU;
+ }
+ }
+
+ /* setup result */
+ if ((err = mp_init (&res)) != MP_OKAY) {
+ goto LBL_MU;
+ }
+ mp_set (&res, 1);
+
+ /* set initial mode and bit cnt */
+ mode = 0;
+ bitcnt = 1;
+ buf = 0;
+ digidx = X->used - 1;
+ bitcpy = 0;
+ bitbuf = 0;
+
+ for (;;) {
+ /* grab next digit as required */
+ if (--bitcnt == 0) {
+ /* if digidx == -1 we are out of digits */
+ if (digidx == -1) {
+ break;
+ }
+ /* read next digit and reset the bitcnt */
+ buf = X->dp[digidx--];
+ bitcnt = (int) DIGIT_BIT;
+ }
+
+ /* grab the next msb from the exponent */
+ y = (unsigned)(buf >> (mp_digit)(DIGIT_BIT - 1)) & 1;
+ buf <<= (mp_digit)1;
+
+ /* if the bit is zero and mode == 0 then we ignore it
+ * These represent the leading zero bits before the first 1 bit
+ * in the exponent. Technically this opt is not required but it
+ * does lower the # of trivial squaring/reductions used
+ */
+ if (mode == 0 && y == 0) {
+ continue;
+ }
+
+ /* if the bit is zero and mode == 1 then we square */
+ if (mode == 1 && y == 0) {
+ if ((err = mp_sqr (&res, &res)) != MP_OKAY) {
+ goto LBL_RES;
+ }
+ if ((err = redux (&res, P, &mu)) != MP_OKAY) {
+ goto LBL_RES;
+ }
+ continue;
+ }
+
+ /* else we add it to the window */
+ bitbuf |= (y << (winsize - ++bitcpy));
+ mode = 2;
+
+ if (bitcpy == winsize) {
+ /* ok window is filled so square as required and multiply */
+ /* square first */
+ for (x = 0; x < winsize; x++) {
+ if ((err = mp_sqr (&res, &res)) != MP_OKAY) {
+ goto LBL_RES;
+ }
+ if ((err = redux (&res, P, &mu)) != MP_OKAY) {
+ goto LBL_RES;
+ }
+ }
+
+ /* then multiply */
+ if ((err = mp_mul (&res, &M[bitbuf], &res)) != MP_OKAY) {
+ goto LBL_RES;
+ }
+ if ((err = redux (&res, P, &mu)) != MP_OKAY) {
+ goto LBL_RES;
+ }
+
+ /* empty window and reset */
+ bitcpy = 0;
+ bitbuf = 0;
+ mode = 1;
+ }
+ }
+
+ /* if bits remain then square/multiply */
+ if (mode == 2 && bitcpy > 0) {
+ /* square then multiply if the bit is set */
+ for (x = 0; x < bitcpy; x++) {
+ if ((err = mp_sqr (&res, &res)) != MP_OKAY) {
+ goto LBL_RES;
+ }
+ if ((err = redux (&res, P, &mu)) != MP_OKAY) {
+ goto LBL_RES;
+ }
+
+ bitbuf <<= 1;
+ if ((bitbuf & (1 << winsize)) != 0) {
+ /* then multiply */
+ if ((err = mp_mul (&res, &M[1], &res)) != MP_OKAY) {
+ goto LBL_RES;
+ }
+ if ((err = redux (&res, P, &mu)) != MP_OKAY) {
+ goto LBL_RES;
+ }
+ }
+ }
+ }
+
+ mp_exch (&res, Y);
+ err = MP_OKAY;
+LBL_RES:mp_clear (&res);
+LBL_MU:mp_clear (&mu);
+LBL_M:
+ mp_clear(&M[1]);
+ for (x = 1<<(winsize-1); x < (1 << winsize); x++) {
+ mp_clear (&M[x]);
+ }
+ return err;
+}
+
+/* determines if a number is a valid DR modulus */
+static int
+mp_dr_is_modulus(mp_int *a)
+{
+ int ix;
+
+ /* must be at least two digits */
+ if (a->used < 2) {
+ return 0;
+ }
+
+ /* must be of the form b**k - a [a <= b] so all
+ * but the first digit must be equal to -1 (mod b).
+ */
+ for (ix = 1; ix < a->used; ix++) {
+ if (a->dp[ix] != MP_MASK) {
+ return 0;
+ }
+ }
+ return 1;
+}
+
+/* Source: /usr/cvsroot/libtommath/dist/libtommath/bn_mp_dr_is_modulus.c,v $ */
+/* Revision: 1.1.1.1 $ */
+/* Date: 2011/03/12 22:58:18 $ */
+
+/* determines if mp_reduce_2k can be used */
+static int mp_reduce_is_2k(mp_int *a)
+{
+ int ix, iy, iw;
+ mp_digit iz;
+
+ if (a->used == 0) {
+ return MP_NO;
+ } else if (a->used == 1) {
+ return MP_YES;
+ } else if (a->used > 1) {
+ iy = mp_count_bits(a);
+ iz = 1;
+ iw = 1;
+
+ /* Test every bit from the second digit up, must be 1 */
+ for (ix = DIGIT_BIT; ix < iy; ix++) {
+ if ((a->dp[iw] & iz) == 0) {
+ return MP_NO;
+ }
+ iz <<= 1;
+ if (iz > (mp_digit)MP_MASK) {
+ ++iw;
+ iz = 1;
+ }
+ }
+ }
+ return MP_YES;
+}
+
+/* Source: /usr/cvsroot/libtommath/dist/libtommath/bn_mp_reduce_is_2k.c,v $ */
+/* Revision: 1.1.1.1 $ */
+/* Date: 2011/03/12 22:58:18 $ */
+
+
+/* d = a * b (mod c) */
+static int
+mp_mulmod (mp_int *d, mp_int * a, mp_int * b, mp_int * c)
+{
+ int res;
+ mp_int t;
+
+ if ((res = mp_init (&t)) != MP_OKAY) {
+ return res;
+ }
+
+ if ((res = mp_mul (a, b, &t)) != MP_OKAY) {
+ mp_clear (&t);
+ return res;
+ }
+ res = mp_mod (&t, c, d);
+ mp_clear (&t);
+ return res;
+}
+
+/* Source: /usr/cvsroot/libtommath/dist/libtommath/bn_mp_mulmod.c,v $ */
+/* Revision: 1.1.1.1 $ */
+/* Date: 2011/03/12 22:58:18 $ */
+
+/* setups the montgomery reduction stuff */
+static int
+mp_montgomery_setup (mp_int * n, mp_digit * rho)
+{
+ mp_digit x, b;
+
+/* fast inversion mod 2**k
+ *
+ * Based on the fact that
+ *
+ * XA = 1 (mod 2**n) => (X(2-XA)) A = 1 (mod 2**2n)
+ * => 2*X*A - X*X*A*A = 1
+ * => 2*(1) - (1) = 1
+ */
+ b = n->dp[0];
+
+ if ((b & 1) == 0) {
+ return MP_VAL;
+ }
+
+ x = (((b + 2) & 4) << 1) + b; /* here x*a==1 mod 2**4 */
+ x *= 2 - b * x; /* here x*a==1 mod 2**8 */
+ x *= 2 - b * x; /* here x*a==1 mod 2**16 */
+ x *= 2 - b * x; /* here x*a==1 mod 2**32 */
+ if (/*CONSTCOND*/sizeof(mp_digit) == 8) {
+ x *= 2 - b * x; /* here x*a==1 mod 2**64 */
+ }
+
+ /* rho = -1/m mod b */
+ *rho = (unsigned long)(((mp_word)1 << ((mp_word) DIGIT_BIT)) - x) & MP_MASK;
+
+ return MP_OKAY;
+}
+
+/* Source: /usr/cvsroot/libtommath/dist/libtommath/bn_mp_montgomery_setup.c,v $ */
+/* Revision: 1.1.1.1 $ */
+/* Date: 2011/03/12 22:58:18 $ */
+
+/* computes xR**-1 == x (mod N) via Montgomery Reduction
+ *
+ * This is an optimized implementation of montgomery_reduce
+ * which uses the comba method to quickly calculate the columns of the
+ * reduction.
+ *
+ * Based on Algorithm 14.32 on pp.601 of HAC.
+*/
+static int
+fast_mp_montgomery_reduce (mp_int * x, mp_int * n, mp_digit rho)
+{
+ int ix, res, olduse;
+ /*LINTED*/
+ mp_word W[MP_WARRAY];
+
+ /* get old used count */
+ olduse = x->used;
+
+ /* grow a as required */
+ if (x->alloc < n->used + 1) {
+ if ((res = mp_grow (x, n->used + 1)) != MP_OKAY) {
+ return res;
+ }
+ }
+
+ /* first we have to get the digits of the input into
+ * an array of double precision words W[...]
+ */
+ {
+ mp_word *_W;
+ mp_digit *tmpx;
+
+ /* alias for the W[] array */
+ _W = W;
+
+ /* alias for the digits of x*/
+ tmpx = x->dp;
+
+ /* copy the digits of a into W[0..a->used-1] */
+ for (ix = 0; ix < x->used; ix++) {
+ *_W++ = *tmpx++;
+ }
+
+ /* zero the high words of W[a->used..m->used*2] */
+ for (; ix < n->used * 2 + 1; ix++) {
+ *_W++ = 0;
+ }
+ }
+
+ /* now we proceed to zero successive digits
+ * from the least significant upwards
+ */
+ for (ix = 0; ix < n->used; ix++) {
+ /* mu = ai * m' mod b
+ *
+ * We avoid a double precision multiplication (which isn't required)
+ * by casting the value down to a mp_digit. Note this requires
+ * that W[ix-1] have the carry cleared (see after the inner loop)
+ */
+ mp_digit mu;
+ mu = (mp_digit) (((W[ix] & MP_MASK) * rho) & MP_MASK);
+
+ /* a = a + mu * m * b**i
+ *
+ * This is computed in place and on the fly. The multiplication
+ * by b**i is handled by offseting which columns the results
+ * are added to.
+ *
+ * Note the comba method normally doesn't handle carries in the
+ * inner loop In this case we fix the carry from the previous
+ * column since the Montgomery reduction requires digits of the
+ * result (so far) [see above] to work. This is
+ * handled by fixing up one carry after the inner loop. The
+ * carry fixups are done in order so after these loops the
+ * first m->used words of W[] have the carries fixed
+ */
+ {
+ int iy;
+ mp_digit *tmpn;
+ mp_word *_W;
+
+ /* alias for the digits of the modulus */
+ tmpn = n->dp;
+
+ /* Alias for the columns set by an offset of ix */
+ _W = W + ix;
+
+ /* inner loop */
+ for (iy = 0; iy < n->used; iy++) {
+ *_W++ += ((mp_word)mu) * ((mp_word)*tmpn++);
+ }
+ }
+
+ /* now fix carry for next digit, W[ix+1] */
+ W[ix + 1] += W[ix] >> ((mp_word) DIGIT_BIT);
+ }
+
+ /* now we have to propagate the carries and
+ * shift the words downward [all those least
+ * significant digits we zeroed].
+ */
+ {
+ mp_digit *tmpx;
+ mp_word *_W, *_W1;
+
+ /* nox fix rest of carries */
+
+ /* alias for current word */
+ _W1 = W + ix;
+
+ /* alias for next word, where the carry goes */
+ _W = W + ++ix;
+
+ for (; ix <= n->used * 2 + 1; ix++) {
+ *_W++ += *_W1++ >> ((mp_word) DIGIT_BIT);
+ }
+
+ /* copy out, A = A/b**n
+ *
+ * The result is A/b**n but instead of converting from an
+ * array of mp_word to mp_digit than calling mp_rshd
+ * we just copy them in the right order
+ */
+
+ /* alias for destination word */
+ tmpx = x->dp;
+
+ /* alias for shifted double precision result */
+ _W = W + n->used;
+
+ for (ix = 0; ix < n->used + 1; ix++) {
+ *tmpx++ = (mp_digit)(*_W++ & ((mp_word) MP_MASK));
+ }
+
+ /* zero oldused digits, if the input a was larger than
+ * m->used+1 we'll have to clear the digits
+ */
+ for (; ix < olduse; ix++) {
+ *tmpx++ = 0;
+ }
+ }
+
+ /* set the max used and clamp */
+ x->used = n->used + 1;
+ mp_clamp (x);
+
+ /* if A >= m then A = A - m */
+ if (mp_cmp_mag (x, n) != MP_LT) {
+ return s_mp_sub (x, n, x);
+ }
+ return MP_OKAY;
+}
+
+/* Source: /usr/cvsroot/libtommath/dist/libtommath/bn_fast_mp_montgomery_reduce.c,v $ */
+/* Revision: 1.2 $ */
+/* Date: 2011/03/18 16:22:09 $ */
+
+/* computes xR**-1 == x (mod N) via Montgomery Reduction */
+static int
+mp_montgomery_reduce (mp_int * x, mp_int * n, mp_digit rho)
+{
+ int ix, res, digs;
+ mp_digit mu;
+
+ /* can the fast reduction [comba] method be used?
+ *
+ * Note that unlike in mul you're safely allowed *less*
+ * than the available columns [255 per default] since carries
+ * are fixed up in the inner loop.
+ */
+ digs = n->used * 2 + 1;
+ if (((unsigned)digs < MP_WARRAY) &&
+ n->used <
+ (1 << (unsigned)((CHAR_BIT * sizeof (mp_word)) - (2 * DIGIT_BIT)))) {
+ return fast_mp_montgomery_reduce (x, n, rho);
+ }
+
+ /* grow the input as required */
+ if (x->alloc < digs) {
+ if ((res = mp_grow (x, digs)) != MP_OKAY) {
+ return res;
+ }
+ }
+ x->used = digs;
+
+ for (ix = 0; ix < n->used; ix++) {
+ /* mu = ai * rho mod b
+ *
+ * The value of rho must be precalculated via
+ * montgomery_setup() such that
+ * it equals -1/n0 mod b this allows the
+ * following inner loop to reduce the
+ * input one digit at a time
+ */
+ mu = (mp_digit) (((mp_word)x->dp[ix]) * ((mp_word)rho) & MP_MASK);
+
+ /* a = a + mu * m * b**i */
+ {
+ int iy;
+ mp_digit *tmpn, *tmpx, u;
+ mp_word r;
+
+ /* alias for digits of the modulus */
+ tmpn = n->dp;
+
+ /* alias for the digits of x [the input] */
+ tmpx = x->dp + ix;
+
+ /* set the carry to zero */
+ u = 0;
+
+ /* Multiply and add in place */
+ for (iy = 0; iy < n->used; iy++) {
+ /* compute product and sum */
+ r = ((mp_word)mu) * ((mp_word)*tmpn++) +
+ ((mp_word) u) + ((mp_word) * tmpx);
+
+ /* get carry */
+ u = (mp_digit)(r >> ((mp_word) DIGIT_BIT));
+
+ /* fix digit */
+ *tmpx++ = (mp_digit)(r & ((mp_word) MP_MASK));
+ }
+ /* At this point the ix'th digit of x should be zero */
+
+
+ /* propagate carries upwards as required*/
+ while (u) {
+ *tmpx += u;
+ u = *tmpx >> DIGIT_BIT;
+ *tmpx++ &= MP_MASK;
+ }
+ }
+ }
+
+ /* at this point the n.used'th least
+ * significant digits of x are all zero
+ * which means we can shift x to the
+ * right by n.used digits and the
+ * residue is unchanged.
+ */
+
+ /* x = x/b**n.used */
+ mp_clamp(x);
+ mp_rshd (x, n->used);
+
+ /* if x >= n then x = x - n */
+ if (mp_cmp_mag (x, n) != MP_LT) {
+ return s_mp_sub (x, n, x);
+ }
+
+ return MP_OKAY;
+}
+
+/* Source: /usr/cvsroot/libtommath/dist/libtommath/bn_mp_montgomery_reduce.c,v $ */
+/* Revision: 1.3 $ */
+/* Date: 2011/03/18 16:43:04 $ */
+
+/* determines the setup value */
+static void
+mp_dr_setup(mp_int *a, mp_digit *d)
+{
+ /* the casts are required if DIGIT_BIT is one less than
+ * the number of bits in a mp_digit [e.g. DIGIT_BIT==31]
+ */
+ *d = (mp_digit)((((mp_word)1) << ((mp_word)DIGIT_BIT)) -
+ ((mp_word)a->dp[0]));
+}
+
+/* Source: /usr/cvsroot/libtommath/dist/libtommath/bn_mp_dr_setup.c,v $ */
+/* Revision: 1.1.1.1 $ */
+/* Date: 2011/03/12 22:58:18 $ */
+
+/* reduce "x" in place modulo "n" using the Diminished Radix algorithm.
+ *
+ * Based on algorithm from the paper
+ *
+ * "Generating Efficient Primes for Discrete Log Cryptosystems"
+ * Chae Hoon Lim, Pil Joong Lee,
+ * POSTECH Information Research Laboratories
+ *
+ * The modulus must be of a special format [see manual]
+ *
+ * Has been modified to use algorithm 7.10 from the LTM book instead
+ *
+ * Input x must be in the range 0 <= x <= (n-1)**2
+ */
+static int
+mp_dr_reduce (mp_int * x, mp_int * n, mp_digit k)
+{
+ int err, i, m;
+ mp_word r;
+ mp_digit mu, *tmpx1, *tmpx2;
+
+ /* m = digits in modulus */
+ m = n->used;
+
+ /* ensure that "x" has at least 2m digits */
+ if (x->alloc < m + m) {
+ if ((err = mp_grow (x, m + m)) != MP_OKAY) {
+ return err;
+ }
+ }
+
+/* top of loop, this is where the code resumes if
+ * another reduction pass is required.
+ */
+top:
+ /* aliases for digits */
+ /* alias for lower half of x */
+ tmpx1 = x->dp;
+
+ /* alias for upper half of x, or x/B**m */
+ tmpx2 = x->dp + m;
+
+ /* set carry to zero */
+ mu = 0;
+
+ /* compute (x mod B**m) + k * [x/B**m] inline and inplace */
+ for (i = 0; i < m; i++) {
+ r = ((mp_word)*tmpx2++) * ((mp_word)k) + *tmpx1 + mu;
+ *tmpx1++ = (mp_digit)(r & MP_MASK);
+ mu = (mp_digit)(r >> ((mp_word)DIGIT_BIT));
+ }
+
+ /* set final carry */
+ *tmpx1++ = mu;
+
+ /* zero words above m */
+ for (i = m + 1; i < x->used; i++) {
+ *tmpx1++ = 0;
+ }
+
+ /* clamp, sub and return */
+ mp_clamp (x);
+
+ /* if x >= n then subtract and reduce again
+ * Each successive "recursion" makes the input smaller and smaller.
+ */
+ if (mp_cmp_mag (x, n) != MP_LT) {
+ s_mp_sub(x, n, x);
+ goto top;
+ }
+ return MP_OKAY;
+}
+
+/* Source: /usr/cvsroot/libtommath/dist/libtommath/bn_mp_dr_reduce.c,v $ */
+/* Revision: 1.1.1.1 $ */
+/* Date: 2011/03/12 22:58:18 $ */
+
+/* determines the setup value */
+static int
+mp_reduce_2k_setup(mp_int *a, mp_digit *d)
+{
+ int res, p;
+ mp_int tmp;
+
+ if ((res = mp_init(&tmp)) != MP_OKAY) {
+ return res;
+ }
+
+ p = mp_count_bits(a);
+ if ((res = mp_2expt(&tmp, p)) != MP_OKAY) {
+ mp_clear(&tmp);
+ return res;
+ }
+
+ if ((res = s_mp_sub(&tmp, a, &tmp)) != MP_OKAY) {
+ mp_clear(&tmp);
+ return res;
+ }
+
+ *d = tmp.dp[0];
+ mp_clear(&tmp);
+ return MP_OKAY;
+}
+
+/* Source: /usr/cvsroot/libtommath/dist/libtommath/bn_mp_reduce_2k_setup.c,v $ */
+/* Revision: 1.1.1.1 $ */
+/* Date: 2011/03/12 22:58:18 $ */
+
+/* reduces a modulo n where n is of the form 2**p - d */
+static int
+mp_reduce_2k(mp_int *a, mp_int *n, mp_digit d)
+{
+ mp_int q;
+ int p, res;
+
+ if ((res = mp_init(&q)) != MP_OKAY) {
+ return res;
+ }
+
+ p = mp_count_bits(n);
+top:
+ /* q = a/2**p, a = a mod 2**p */
+ if ((res = mp_div_2d(a, p, &q, a)) != MP_OKAY) {
+ goto ERR;
+ }
+
+ if (d != 1) {
+ /* q = q * d */
+ if ((res = mp_mul_d(&q, d, &q)) != MP_OKAY) {
+ goto ERR;
+ }
+ }
+
+ /* a = a + q */
+ if ((res = s_mp_add(a, &q, a)) != MP_OKAY) {
+ goto ERR;
+ }
+
+ if (mp_cmp_mag(a, n) != MP_LT) {
+ s_mp_sub(a, n, a);
+ goto top;
+ }
+
+ERR:
+ mp_clear(&q);
+ return res;
+}
+
+/* Source: /usr/cvsroot/libtommath/dist/libtommath/bn_mp_reduce_2k.c,v $ */
+/* Revision: 1.1.1.1 $ */
+/* Date: 2011/03/12 22:58:18 $ */
+
+/*
+ * shifts with subtractions when the result is greater than b.
+ *
+ * The method is slightly modified to shift B unconditionally upto just under
+ * the leading bit of b. This saves alot of multiple precision shifting.
+ */
+static int
+mp_montgomery_calc_normalization (mp_int * a, mp_int * b)
+{
+ int x, bits, res;
+
+ /* how many bits of last digit does b use */
+ bits = mp_count_bits (b) % DIGIT_BIT;
+
+ if (b->used > 1) {
+ if ((res = mp_2expt (a, (b->used - 1) * DIGIT_BIT + bits - 1)) != MP_OKAY) {
+ return res;
+ }
+ } else {
+ mp_set(a, 1);
+ bits = 1;
+ }
+
+
+ /* now compute C = A * B mod b */
+ for (x = bits - 1; x < (int)DIGIT_BIT; x++) {
+ if ((res = mp_mul_2 (a, a)) != MP_OKAY) {
+ return res;
+ }
+ if (mp_cmp_mag (a, b) != MP_LT) {
+ if ((res = s_mp_sub (a, b, a)) != MP_OKAY) {
+ return res;
+ }
+ }
+ }
+
+ return MP_OKAY;
+}
+
+/* Source: /usr/cvsroot/libtommath/dist/libtommath/bn_mp_montgomery_calc_normalization.c,v $ */
+/* Revision: 1.1.1.1 $ */
+/* Date: 2011/03/12 22:58:18 $ */
+
+/* computes Y == G**X mod P, HAC pp.616, Algorithm 14.85
+ *
+ * Uses a left-to-right k-ary sliding window to compute the modular exponentiation.
+ * The value of k changes based on the size of the exponent.
+ *
+ * Uses Montgomery or Diminished Radix reduction [whichever appropriate]
+ */
+
+#define TAB_SIZE 256
+
+static int
+mp_exptmod_fast (mp_int * G, mp_int * X, mp_int * P, mp_int * Y, int redmode)
+{
+ mp_int M[TAB_SIZE], res;
+ mp_digit buf, mp;
+ int err, bitbuf, bitcpy, bitcnt, mode, digidx, x, y, winsize;
+
+ /* use a pointer to the reduction algorithm. This allows us to use
+ * one of many reduction algorithms without modding the guts of
+ * the code with if statements everywhere.
+ */
+ int (*redux)(mp_int*,mp_int*,mp_digit);
+
+ /* find window size */
+ x = mp_count_bits (X);
+ if (x <= 7) {
+ winsize = 2;
+ } else if (x <= 36) {
+ winsize = 3;
+ } else if (x <= 140) {
+ winsize = 4;
+ } else if (x <= 450) {
+ winsize = 5;
+ } else if (x <= 1303) {
+ winsize = 6;
+ } else if (x <= 3529) {
+ winsize = 7;
+ } else {
+ winsize = 8;
+ }
+
+ /* init M array */
+ /* init first cell */
+ if ((err = mp_init(&M[1])) != MP_OKAY) {
+ return err;
+ }
+
+ /* now init the second half of the array */
+ for (x = 1<<(winsize-1); x < (1 << winsize); x++) {
+ if ((err = mp_init(&M[x])) != MP_OKAY) {
+ for (y = 1<<(winsize-1); y < x; y++) {
+ mp_clear (&M[y]);
+ }
+ mp_clear(&M[1]);
+ return err;
+ }
+ }
+
+ /* determine and setup reduction code */
+ if (redmode == 0) {
+ /* now setup montgomery */
+ if ((err = mp_montgomery_setup (P, &mp)) != MP_OKAY) {
+ goto LBL_M;
+ }
+
+ /* automatically pick the comba one if available (saves quite a few calls/ifs) */
+ if (((unsigned)(P->used * 2 + 1) < MP_WARRAY) &&
+ P->used < (1 << (unsigned)((CHAR_BIT * sizeof (mp_word)) - (2 * DIGIT_BIT)))) {
+ redux = fast_mp_montgomery_reduce;
+ } else
+ {
+ /* use slower baseline Montgomery method */
+ redux = mp_montgomery_reduce;
+ }
+ } else if (redmode == 1) {
+ /* setup DR reduction for moduli of the form B**k - b */
+ mp_dr_setup(P, &mp);
+ redux = mp_dr_reduce;
+ } else {
+ /* setup DR reduction for moduli of the form 2**k - b */
+ if ((err = mp_reduce_2k_setup(P, &mp)) != MP_OKAY) {
+ goto LBL_M;
+ }
+ redux = mp_reduce_2k;
+ }
+
+ /* setup result */
+ if ((err = mp_init (&res)) != MP_OKAY) {
+ goto LBL_M;
+ }
+
+ /* create M table
+ *
+
+ *
+ * The first half of the table is not computed though accept for M[0] and M[1]
+ */
+
+ if (redmode == 0) {
+ /* now we need R mod m */
+ if ((err = mp_montgomery_calc_normalization (&res, P)) != MP_OKAY) {
+ goto LBL_RES;
+ }
+
+ /* now set M[1] to G * R mod m */
+ if ((err = mp_mulmod (&M[1], G, &res, P)) != MP_OKAY) {
+ goto LBL_RES;
+ }
+ } else {
+ mp_set(&res, 1);
+ if ((err = mp_mod(G, P, &M[1])) != MP_OKAY) {
+ goto LBL_RES;
+ }
+ }
+
+ /* compute the value at M[1<<(winsize-1)] by squaring M[1] (winsize-1) times */
+ if ((err = mp_copy ( &M[1], &M[1 << (winsize - 1)])) != MP_OKAY) {
+ goto LBL_RES;
+ }
+
+ for (x = 0; x < (winsize - 1); x++) {
+ if ((err = mp_sqr (&M[1 << (winsize - 1)], &M[1 << (winsize - 1)])) != MP_OKAY) {
+ goto LBL_RES;
+ }
+ if ((err = redux (&M[1 << (winsize - 1)], P, mp)) != MP_OKAY) {
+ goto LBL_RES;
+ }
+ }
+
+ /* create upper table */
+ for (x = (1 << (winsize - 1)) + 1; x < (1 << winsize); x++) {
+ if ((err = mp_mul (&M[x - 1], &M[1], &M[x])) != MP_OKAY) {
+ goto LBL_RES;
+ }
+ if ((err = redux (&M[x], P, mp)) != MP_OKAY) {
+ goto LBL_RES;
+ }
+ }
+
+ /* set initial mode and bit cnt */
+ mode = 0;
+ bitcnt = 1;
+ buf = 0;
+ digidx = X->used - 1;
+ bitcpy = 0;
+ bitbuf = 0;
+
+ for (;;) {
+ /* grab next digit as required */
+ if (--bitcnt == 0) {
+ /* if digidx == -1 we are out of digits so break */
+ if (digidx == -1) {
+ break;
+ }
+ /* read next digit and reset bitcnt */
+ buf = X->dp[digidx--];
+ bitcnt = (int)DIGIT_BIT;
+ }
+
+ /* grab the next msb from the exponent */
+ y = (int)(mp_digit)((mp_digit)buf >> (unsigned)(DIGIT_BIT - 1)) & 1;
+ buf <<= (mp_digit)1;
+
+ /* if the bit is zero and mode == 0 then we ignore it
+ * These represent the leading zero bits before the first 1 bit
+ * in the exponent. Technically this opt is not required but it
+ * does lower the # of trivial squaring/reductions used
+ */
+ if (mode == 0 && y == 0) {
+ continue;
+ }
+
+ /* if the bit is zero and mode == 1 then we square */
+ if (mode == 1 && y == 0) {
+ if ((err = mp_sqr (&res, &res)) != MP_OKAY) {
+ goto LBL_RES;
+ }
+ if ((err = redux (&res, P, mp)) != MP_OKAY) {
+ goto LBL_RES;
+ }
+ continue;
+ }
+
+ /* else we add it to the window */
+ bitbuf |= (y << (winsize - ++bitcpy));
+ mode = 2;
+
+ if (bitcpy == winsize) {
+ /* ok window is filled so square as required and multiply */
+ /* square first */
+ for (x = 0; x < winsize; x++) {
+ if ((err = mp_sqr (&res, &res)) != MP_OKAY) {
+ goto LBL_RES;
+ }
+ if ((err = redux (&res, P, mp)) != MP_OKAY) {
+ goto LBL_RES;
+ }
+ }
+
+ /* then multiply */
+ if ((err = mp_mul (&res, &M[bitbuf], &res)) != MP_OKAY) {
+ goto LBL_RES;
+ }
+ if ((err = redux (&res, P, mp)) != MP_OKAY) {
+ goto LBL_RES;
+ }
+
+ /* empty window and reset */
+ bitcpy = 0;
+ bitbuf = 0;
+ mode = 1;
+ }
+ }
+
+ /* if bits remain then square/multiply */
+ if (mode == 2 && bitcpy > 0) {
+ /* square then multiply if the bit is set */
+ for (x = 0; x < bitcpy; x++) {
+ if ((err = mp_sqr (&res, &res)) != MP_OKAY) {
+ goto LBL_RES;
+ }
+ if ((err = redux (&res, P, mp)) != MP_OKAY) {
+ goto LBL_RES;
+ }
+
+ /* get next bit of the window */
+ bitbuf <<= 1;
+ if ((bitbuf & (1 << winsize)) != 0) {
+ /* then multiply */
+ if ((err = mp_mul (&res, &M[1], &res)) != MP_OKAY) {
+ goto LBL_RES;
+ }
+ if ((err = redux (&res, P, mp)) != MP_OKAY) {
+ goto LBL_RES;
+ }
+ }
+ }
+ }
+
+ if (redmode == 0) {
+ /* fixup result if Montgomery reduction is used
+ * recall that any value in a Montgomery system is
+ * actually multiplied by R mod n. So we have
+ * to reduce one more time to cancel out the factor
+ * of R.
+ */
+ if ((err = redux(&res, P, mp)) != MP_OKAY) {
+ goto LBL_RES;
+ }
+ }
+
+ /* swap res with Y */
+ mp_exch (&res, Y);
+ err = MP_OKAY;
+LBL_RES:mp_clear (&res);
+LBL_M:
+ mp_clear(&M[1]);
+ for (x = 1<<(winsize-1); x < (1 << winsize); x++) {
+ mp_clear (&M[x]);
+ }
+ return err;
+}
+
+/* Source: /usr/cvsroot/libtommath/dist/libtommath/bn_mp_exptmod_fast.c,v $ */
+/* Revision: 1.4 $ */
+/* Date: 2011/03/18 16:43:04 $ */
+
+/* this is a shell function that calls either the normal or Montgomery
+ * exptmod functions. Originally the call to the montgomery code was
+ * embedded in the normal function but that wasted alot of stack space
+ * for nothing (since 99% of the time the Montgomery code would be called)
+ */
+static int
+mp_exptmod(mp_int * G, mp_int * X, mp_int * P, mp_int *Y)
+{
+ int dr;
+
+ /* modulus P must be positive */
+ if (P->sign == MP_NEG) {
+ return MP_VAL;
+ }
+
+ /* if exponent X is negative we have to recurse */
+ if (X->sign == MP_NEG) {
+ mp_int tmpG, tmpX;
+ int err;
+
+ /* first compute 1/G mod P */
+ if ((err = mp_init(&tmpG)) != MP_OKAY) {
+ return err;
+ }
+ if ((err = mp_invmod(&tmpG, G, P)) != MP_OKAY) {
+ mp_clear(&tmpG);
+ return err;
+ }
+
+ /* now get |X| */
+ if ((err = mp_init(&tmpX)) != MP_OKAY) {
+ mp_clear(&tmpG);
+ return err;
+ }
+ if ((err = mp_abs(X, &tmpX)) != MP_OKAY) {
+ mp_clear_multi(&tmpG, &tmpX, NULL);
+ return err;
+ }
+
+ /* and now compute (1/G)**|X| instead of G**X [X < 0] */
+ err = mp_exptmod(&tmpG, &tmpX, P, Y);
+ mp_clear_multi(&tmpG, &tmpX, NULL);
+ return err;
+ }
+
+/* modified diminished radix reduction */
+ if (mp_reduce_is_2k_l(P) == MP_YES) {
+ return s_mp_exptmod(G, X, P, Y, 1);
+ }
+
+ /* is it a DR modulus? */
+ dr = mp_dr_is_modulus(P);
+
+ /* if not, is it a unrestricted DR modulus? */
+ if (dr == 0) {
+ dr = mp_reduce_is_2k(P) << 1;
+ }
+
+ /* if the modulus is odd or dr != 0 use the montgomery method */
+ if (BN_is_odd (P) == 1 || dr != 0) {
+ return mp_exptmod_fast (G, X, P, Y, dr);
+ } else {
+ /* otherwise use the generic Barrett reduction technique */
+ return s_mp_exptmod (G, X, P, Y, 0);
+ }
+}
+
+/* reverse an array, used for radix code */
+static void
+bn_reverse(unsigned char *s, int len)
+{
+ int ix, iy;
+ unsigned char t;
+
+ ix = 0;
+ iy = len - 1;
+ while (ix < iy) {
+ t = s[ix];
+ s[ix] = s[iy];
+ s[iy] = t;
+ ++ix;
+ --iy;
+ }
+}
+
+static int
+s_is_power_of_two(mp_digit b, int *p)
+{
+ int x;
+
+ /* fast return if no power of two */
+ if ((b==0) || (b & (b-1))) {
+ return 0;
+ }
+
+ for (x = 0; x < DIGIT_BIT; x++) {
+ if (b == (((mp_digit)1)<<x)) {
+ *p = x;
+ return 1;
+ }
+ }
+ return 0;
+}
+
+/* single digit division (based on routine from MPI) */
+static int
+mp_div_d(mp_int *a, mp_digit b, mp_int *c, mp_digit *d)
+{
+ mp_int q;
+ mp_word w;
+ mp_digit t;
+ int res, ix;
+
+ /* cannot divide by zero */
+ if (b == 0) {
+ return MP_VAL;
+ }
+
+ /* quick outs */
+ if (b == 1 || mp_iszero(a) == 1) {
+ if (d != NULL) {
+ *d = 0;
+ }
+ if (c != NULL) {
+ return mp_copy(a, c);
+ }
+ return MP_OKAY;
+ }
+
+ /* power of two ? */
+ if (s_is_power_of_two(b, &ix) == 1) {
+ if (d != NULL) {
+ *d = a->dp[0] & ((((mp_digit)1)<<ix) - 1);
+ }
+ if (c != NULL) {
+ return mp_div_2d(a, ix, c, NULL);
+ }
+ return MP_OKAY;
+ }
+
+#ifdef BN_MP_DIV_3_C
+ /* three? */
+ if (b == 3) {
+ return mp_div_3(a, c, d);
+ }
+#endif
+
+ /* no easy answer [c'est la vie]. Just division */
+ if ((res = mp_init_size(&q, a->used)) != MP_OKAY) {
+ return res;
+ }
+
+ q.used = a->used;
+ q.sign = a->sign;
+ w = 0;
+ for (ix = a->used - 1; ix >= 0; ix--) {
+ w = (w << ((mp_word)DIGIT_BIT)) | ((mp_word)a->dp[ix]);
+
+ if (w >= b) {
+ t = (mp_digit)(w / b);
+ w -= ((mp_word)t) * ((mp_word)b);
+ } else {
+ t = 0;
+ }
+ q.dp[ix] = (mp_digit)t;
+ }
+
+ if (d != NULL) {
+ *d = (mp_digit)w;
+ }
+
+ if (c != NULL) {
+ mp_clamp(&q);
+ mp_exch(&q, c);
+ }
+ mp_clear(&q);
+
+ return res;
+}
+
+static int
+mp_mod_d(mp_int *a, mp_digit b, mp_digit *c)
+{
+ return mp_div_d(a, b, NULL, c);
+}
+
+static const mp_digit ltm_prime_tab[] = {
+ 0x0002, 0x0003, 0x0005, 0x0007, 0x000B, 0x000D, 0x0011, 0x0013,
+ 0x0017, 0x001D, 0x001F, 0x0025, 0x0029, 0x002B, 0x002F, 0x0035,
+ 0x003B, 0x003D, 0x0043, 0x0047, 0x0049, 0x004F, 0x0053, 0x0059,
+ 0x0061, 0x0065, 0x0067, 0x006B, 0x006D, 0x0071, 0x007F,
+#ifndef MP_8BIT
+ 0x0083,
+ 0x0089, 0x008B, 0x0095, 0x0097, 0x009D, 0x00A3, 0x00A7, 0x00AD,
+ 0x00B3, 0x00B5, 0x00BF, 0x00C1, 0x00C5, 0x00C7, 0x00D3, 0x00DF,
+ 0x00E3, 0x00E5, 0x00E9, 0x00EF, 0x00F1, 0x00FB, 0x0101, 0x0107,
+ 0x010D, 0x010F, 0x0115, 0x0119, 0x011B, 0x0125, 0x0133, 0x0137,
+
+ 0x0139, 0x013D, 0x014B, 0x0151, 0x015B, 0x015D, 0x0161, 0x0167,
+ 0x016F, 0x0175, 0x017B, 0x017F, 0x0185, 0x018D, 0x0191, 0x0199,
+ 0x01A3, 0x01A5, 0x01AF, 0x01B1, 0x01B7, 0x01BB, 0x01C1, 0x01C9,
+ 0x01CD, 0x01CF, 0x01D3, 0x01DF, 0x01E7, 0x01EB, 0x01F3, 0x01F7,
+ 0x01FD, 0x0209, 0x020B, 0x021D, 0x0223, 0x022D, 0x0233, 0x0239,
+ 0x023B, 0x0241, 0x024B, 0x0251, 0x0257, 0x0259, 0x025F, 0x0265,
+ 0x0269, 0x026B, 0x0277, 0x0281, 0x0283, 0x0287, 0x028D, 0x0293,
+ 0x0295, 0x02A1, 0x02A5, 0x02AB, 0x02B3, 0x02BD, 0x02C5, 0x02CF,
+
+ 0x02D7, 0x02DD, 0x02E3, 0x02E7, 0x02EF, 0x02F5, 0x02F9, 0x0301,
+ 0x0305, 0x0313, 0x031D, 0x0329, 0x032B, 0x0335, 0x0337, 0x033B,
+ 0x033D, 0x0347, 0x0355, 0x0359, 0x035B, 0x035F, 0x036D, 0x0371,
+ 0x0373, 0x0377, 0x038B, 0x038F, 0x0397, 0x03A1, 0x03A9, 0x03AD,
+ 0x03B3, 0x03B9, 0x03C7, 0x03CB, 0x03D1, 0x03D7, 0x03DF, 0x03E5,
+ 0x03F1, 0x03F5, 0x03FB, 0x03FD, 0x0407, 0x0409, 0x040F, 0x0419,
+ 0x041B, 0x0425, 0x0427, 0x042D, 0x043F, 0x0443, 0x0445, 0x0449,
+ 0x044F, 0x0455, 0x045D, 0x0463, 0x0469, 0x047F, 0x0481, 0x048B,
+
+ 0x0493, 0x049D, 0x04A3, 0x04A9, 0x04B1, 0x04BD, 0x04C1, 0x04C7,
+ 0x04CD, 0x04CF, 0x04D5, 0x04E1, 0x04EB, 0x04FD, 0x04FF, 0x0503,
+ 0x0509, 0x050B, 0x0511, 0x0515, 0x0517, 0x051B, 0x0527, 0x0529,
+ 0x052F, 0x0551, 0x0557, 0x055D, 0x0565, 0x0577, 0x0581, 0x058F,
+ 0x0593, 0x0595, 0x0599, 0x059F, 0x05A7, 0x05AB, 0x05AD, 0x05B3,
+ 0x05BF, 0x05C9, 0x05CB, 0x05CF, 0x05D1, 0x05D5, 0x05DB, 0x05E7,
+ 0x05F3, 0x05FB, 0x0607, 0x060D, 0x0611, 0x0617, 0x061F, 0x0623,
+ 0x062B, 0x062F, 0x063D, 0x0641, 0x0647, 0x0649, 0x064D, 0x0653
+#endif
+};
+
+#define PRIME_SIZE __arraycount(ltm_prime_tab)
+
+static int
+mp_prime_is_divisible(mp_int *a, int *result)
+{
+ int err, ix;
+ mp_digit res;
+
+ /* default to not */
+ *result = MP_NO;
+
+ for (ix = 0; ix < (int)PRIME_SIZE; ix++) {
+ /* what is a mod LBL_prime_tab[ix] */
+ if ((err = mp_mod_d (a, ltm_prime_tab[ix], &res)) != MP_OKAY) {
+ return err;
+ }
+
+ /* is the residue zero? */
+ if (res == 0) {
+ *result = MP_YES;
+ return MP_OKAY;
+ }
+ }
+
+ return MP_OKAY;
+}
+
+/* single digit addition */
+static int
+mp_add_d(mp_int *a, mp_digit b, mp_int *c)
+{
+ int res, ix, oldused;
+ mp_digit *tmpa, *tmpc, mu;
+
+ /* grow c as required */
+ if (c->alloc < a->used + 1) {
+ if ((res = mp_grow(c, a->used + 1)) != MP_OKAY) {
+ return res;
+ }
+ }
+
+ /* if a is negative and |a| >= b, call c = |a| - b */
+ if (a->sign == MP_NEG && (a->used > 1 || a->dp[0] >= b)) {
+ /* temporarily fix sign of a */
+ a->sign = MP_ZPOS;
+
+ /* c = |a| - b */
+ res = mp_sub_d(a, b, c);
+
+ /* fix sign */
+ a->sign = c->sign = MP_NEG;
+
+ /* clamp */
+ mp_clamp(c);
+
+ return res;
+ }
+
+ /* old number of used digits in c */
+ oldused = c->used;
+
+ /* sign always positive */
+ c->sign = MP_ZPOS;
+
+ /* source alias */
+ tmpa = a->dp;
+
+ /* destination alias */
+ tmpc = c->dp;
+
+ /* if a is positive */
+ if (a->sign == MP_ZPOS) {
+ /* add digit, after this we're propagating
+ * the carry.
+ */
+ *tmpc = *tmpa++ + b;
+ mu = *tmpc >> DIGIT_BIT;
+ *tmpc++ &= MP_MASK;
+
+ /* now handle rest of the digits */
+ for (ix = 1; ix < a->used; ix++) {
+ *tmpc = *tmpa++ + mu;
+ mu = *tmpc >> DIGIT_BIT;
+ *tmpc++ &= MP_MASK;
+ }
+ /* set final carry */
+ ix++;
+ *tmpc++ = mu;
+
+ /* setup size */
+ c->used = a->used + 1;
+ } else {
+ /* a was negative and |a| < b */
+ c->used = 1;
+
+ /* the result is a single digit */
+ if (a->used == 1) {
+ *tmpc++ = b - a->dp[0];
+ } else {
+ *tmpc++ = b;
+ }
+
+ /* setup count so the clearing of oldused
+ * can fall through correctly
+ */
+ ix = 1;
+ }
+
+ /* now zero to oldused */
+ while (ix++ < oldused) {
+ *tmpc++ = 0;
+ }
+ mp_clamp(c);
+
+ return MP_OKAY;
+}
+
+/* single digit subtraction */
+static int
+mp_sub_d(mp_int *a, mp_digit b, mp_int *c)
+{
+ mp_digit *tmpa, *tmpc, mu;
+ int res, ix, oldused;
+
+ /* grow c as required */
+ if (c->alloc < a->used + 1) {
+ if ((res = mp_grow(c, a->used + 1)) != MP_OKAY) {
+ return res;
+ }
+ }
+
+ /* if a is negative just do an unsigned
+ * addition [with fudged signs]
+ */
+ if (a->sign == MP_NEG) {
+ a->sign = MP_ZPOS;
+ res = mp_add_d(a, b, c);
+ a->sign = c->sign = MP_NEG;
+
+ /* clamp */
+ mp_clamp(c);
+
+ return res;
+ }
+
+ /* setup regs */
+ oldused = c->used;
+ tmpa = a->dp;
+ tmpc = c->dp;
+
+ /* if a <= b simply fix the single digit */
+ if ((a->used == 1 && a->dp[0] <= b) || a->used == 0) {
+ if (a->used == 1) {
+ *tmpc++ = b - *tmpa;
+ } else {
+ *tmpc++ = b;
+ }
+ ix = 1;
+
+ /* negative/1digit */
+ c->sign = MP_NEG;
+ c->used = 1;
+ } else {
+ /* positive/size */
+ c->sign = MP_ZPOS;
+ c->used = a->used;
+
+ /* subtract first digit */
+ *tmpc = *tmpa++ - b;
+ mu = *tmpc >> (sizeof(mp_digit) * CHAR_BIT - 1);
+ *tmpc++ &= MP_MASK;
+
+ /* handle rest of the digits */
+ for (ix = 1; ix < a->used; ix++) {
+ *tmpc = *tmpa++ - mu;
+ mu = *tmpc >> (sizeof(mp_digit) * CHAR_BIT - 1);
+ *tmpc++ &= MP_MASK;
+ }
+ }
+
+ /* zero excess digits */
+ while (ix++ < oldused) {
+ *tmpc++ = 0;
+ }
+ mp_clamp(c);
+ return MP_OKAY;
+}
+
+static const int lnz[16] = {
+ 4, 0, 1, 0, 2, 0, 1, 0, 3, 0, 1, 0, 2, 0, 1, 0
+};
+
+/* Counts the number of lsbs which are zero before the first zero bit */
+static int
+mp_cnt_lsb(mp_int *a)
+{
+ int x;
+ mp_digit q, qq;
+
+ /* easy out */
+ if (mp_iszero(a) == 1) {
+ return 0;
+ }
+
+ /* scan lower digits until non-zero */
+ for (x = 0; x < a->used && a->dp[x] == 0; x++);
+ q = a->dp[x];
+ x *= DIGIT_BIT;
+
+ /* now scan this digit until a 1 is found */
+ if ((q & 1) == 0) {
+ do {
+ qq = q & 15;
+ /* LINTED previous op ensures range of qq */
+ x += lnz[qq];
+ q >>= 4;
+ } while (qq == 0);
+ }
+ return x;
+}
+
+/* c = a * a (mod b) */
+static int
+mp_sqrmod(mp_int *a, mp_int *b, mp_int *c)
+{
+ int res;
+ mp_int t;
+
+ if ((res = mp_init (&t)) != MP_OKAY) {
+ return res;
+ }
+
+ if ((res = mp_sqr (a, &t)) != MP_OKAY) {
+ mp_clear (&t);
+ return res;
+ }
+ res = mp_mod (&t, b, c);
+ mp_clear (&t);
+ return res;
+}
+static int
+mp_prime_miller_rabin(mp_int *a, mp_int *b, int *result)
+{
+ mp_int n1, y, r;
+ int s, j, err;
+
+ /* default */
+ *result = MP_NO;
+
+ /* ensure b > 1 */
+ if (mp_cmp_d(b, 1) != MP_GT) {
+ return MP_VAL;
+ }
+
+ /* get n1 = a - 1 */
+ if ((err = mp_init_copy (&n1, a)) != MP_OKAY) {
+ return err;
+ }
+ if ((err = mp_sub_d (&n1, 1, &n1)) != MP_OKAY) {
+ goto LBL_N1;
+ }
+
+ /* set 2**s * r = n1 */
+ if ((err = mp_init_copy (&r, &n1)) != MP_OKAY) {
+ goto LBL_N1;
+ }
+
+ /* count the number of least significant bits
+ * which are zero
+ */
+ s = mp_cnt_lsb(&r);
+
+ /* now divide n - 1 by 2**s */
+ if ((err = mp_div_2d (&r, s, &r, NULL)) != MP_OKAY) {
+ goto LBL_R;
+ }
+
+ /* compute y = b**r mod a */
+ if ((err = mp_init (&y)) != MP_OKAY) {
+ goto LBL_R;
+ }
+ if ((err = mp_exptmod (b, &r, a, &y)) != MP_OKAY) {
+ goto LBL_Y;
+ }
+
+ /* if y != 1 and y != n1 do */
+ if (mp_cmp_d (&y, 1) != MP_EQ && mp_cmp (&y, &n1) != MP_EQ) {
+ j = 1;
+ /* while j <= s-1 and y != n1 */
+ while ((j <= (s - 1)) && mp_cmp (&y, &n1) != MP_EQ) {
+ if ((err = mp_sqrmod (&y, a, &y)) != MP_OKAY) {
+ goto LBL_Y;
+ }
+
+ /* if y == 1 then composite */
+ if (mp_cmp_d (&y, 1) == MP_EQ) {
+ goto LBL_Y;
+ }
+
+ ++j;
+ }
+
+ /* if y != n1 then composite */
+ if (mp_cmp (&y, &n1) != MP_EQ) {
+ goto LBL_Y;
+ }
+ }
+
+ /* probably prime now */
+ *result = MP_YES;
+LBL_Y:mp_clear (&y);
+LBL_R:mp_clear (&r);
+LBL_N1:mp_clear (&n1);
+ return err;
+}
+
+/* performs a variable number of rounds of Miller-Rabin
+ *
+ * Probability of error after t rounds is no more than
+
+ *
+ * Sets result to 1 if probably prime, 0 otherwise
+ */
+static int
+mp_prime_is_prime(mp_int *a, int t, int *result)
+{
+ mp_int b;
+ int ix, err, res;
+
+ /* default to no */
+ *result = MP_NO;
+
+ /* valid value of t? */
+ if (t <= 0 || t > (int)PRIME_SIZE) {
+ return MP_VAL;
+ }
+
+ /* is the input equal to one of the primes in the table? */
+ for (ix = 0; ix < (int)PRIME_SIZE; ix++) {
+ if (mp_cmp_d(a, ltm_prime_tab[ix]) == MP_EQ) {
+ *result = 1;
+ return MP_OKAY;
+ }
+ }
+
+ /* first perform trial division */
+ if ((err = mp_prime_is_divisible (a, &res)) != MP_OKAY) {
+ return err;
+ }
+
+ /* return if it was trivially divisible */
+ if (res == MP_YES) {
+ return MP_OKAY;
+ }
+
+ /* now perform the miller-rabin rounds */
+ if ((err = mp_init (&b)) != MP_OKAY) {
+ return err;
+ }
+
+ for (ix = 0; ix < t; ix++) {
+ /* set the prime */
+ mp_set (&b, ltm_prime_tab[ix]);
+
+ if ((err = mp_prime_miller_rabin (a, &b, &res)) != MP_OKAY) {
+ goto LBL_B;
+ }
+
+ if (res == MP_NO) {
+ goto LBL_B;
+ }
+ }
+
+ /* passed the test */
+ *result = MP_YES;
+LBL_B:mp_clear (&b);
+ return err;
+}
+
+/* returns size of ASCII reprensentation */
+static int
+mp_radix_size (mp_int *a, int radix, int *size)
+{
+ int res, digs;
+ mp_int t;
+ mp_digit d;
+
+ *size = 0;
+
+ /* special case for binary */
+ if (radix == 2) {
+ *size = mp_count_bits (a) + (a->sign == MP_NEG ? 1 : 0) + 1;
+ return MP_OKAY;
+ }
+
+ /* make sure the radix is in range */
+ if (radix < 2 || radix > 64) {
+ return MP_VAL;
+ }
+
+ if (mp_iszero(a) == MP_YES) {
+ *size = 2;
+ return MP_OKAY;
+ }
+
+ /* digs is the digit count */
+ digs = 0;
+
+ /* if it's negative add one for the sign */
+ if (a->sign == MP_NEG) {
+ ++digs;
+ }
+
+ /* init a copy of the input */
+ if ((res = mp_init_copy (&t, a)) != MP_OKAY) {
+ return res;
+ }
+
+ /* force temp to positive */
+ t.sign = MP_ZPOS;
+
+ /* fetch out all of the digits */
+ while (mp_iszero (&t) == MP_NO) {
+ if ((res = mp_div_d (&t, (mp_digit) radix, &t, &d)) != MP_OKAY) {
+ mp_clear (&t);
+ return res;
+ }
+ ++digs;
+ }
+ mp_clear (&t);
+
+ /* return digs + 1, the 1 is for the NULL byte that would be required. */
+ *size = digs + 1;
+ return MP_OKAY;
+}
+
+static const char *mp_s_rmap = "0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz+/";
+
+/* stores a bignum as a ASCII string in a given radix (2..64)
+ *
+ * Stores upto maxlen-1 chars and always a NULL byte
+ */
+static int
+mp_toradix_n(mp_int * a, char *str, int radix, int maxlen)
+{
+ int res, digs;
+ mp_int t;
+ mp_digit d;
+ char *_s = str;
+
+ /* check range of the maxlen, radix */
+ if (maxlen < 2 || radix < 2 || radix > 64) {
+ return MP_VAL;
+ }
+
+ /* quick out if its zero */
+ if (mp_iszero(a) == MP_YES) {
+ *str++ = '0';
+ *str = '\0';
+ return MP_OKAY;
+ }
+
+ if ((res = mp_init_copy (&t, a)) != MP_OKAY) {
+ return res;
+ }
+
+ /* if it is negative output a - */
+ if (t.sign == MP_NEG) {
+ /* we have to reverse our digits later... but not the - sign!! */
+ ++_s;
+
+ /* store the flag and mark the number as positive */
+ *str++ = '-';
+ t.sign = MP_ZPOS;
+
+ /* subtract a char */
+ --maxlen;
+ }
+
+ digs = 0;
+ while (mp_iszero (&t) == 0) {
+ if (--maxlen < 1) {
+ /* no more room */
+ break;
+ }
+ if ((res = mp_div_d (&t, (mp_digit) radix, &t, &d)) != MP_OKAY) {
+ mp_clear (&t);
+ return res;
+ }
+ /* LINTED -- radix' range is checked above, limits d's range */
+ *str++ = mp_s_rmap[d];
+ ++digs;
+ }
+
+ /* reverse the digits of the string. In this case _s points
+ * to the first digit [exluding the sign] of the number
+ */
+ bn_reverse ((unsigned char *)_s, digs);
+
+ /* append a NULL so the string is properly terminated */
+ *str = '\0';
+
+ mp_clear (&t);
+ return MP_OKAY;
+}
+
+static char *
+formatbn(const BIGNUM *a, const int radix)
+{
+ char *s;
+ int len;
+
+ if (mp_radix_size(__UNCONST(a), radix, &len) != MP_OKAY) {
+ return NULL;
+ }
+ if ((s = netpgp_allocate(1, (size_t)len)) != NULL) {
+ if (mp_toradix_n(__UNCONST(a), s, radix, len) != MP_OKAY) {
+ netpgp_deallocate(s, (size_t)len);
+ return NULL;
+ }
+ }
+ return s;
+}
+
+static int
+mp_getradix_num(mp_int *a, int radix, char *s)
+{
+ int err, ch, neg, y;
+
+ /* clear a */
+ mp_zero(a);
+
+ /* if first digit is - then set negative */
+ if ((ch = *s++) == '-') {
+ neg = MP_NEG;
+ ch = *s++;
+ } else {
+ neg = MP_ZPOS;
+ }
+
+ for (;;) {
+ /* find y in the radix map */
+ for (y = 0; y < radix; y++) {
+ if (mp_s_rmap[y] == ch) {
+ break;
+ }
+ }
+ if (y == radix) {
+ break;
+ }
+
+ /* shift up and add */
+ if ((err = mp_mul_d(a, radix, a)) != MP_OKAY) {
+ return err;
+ }
+ if ((err = mp_add_d(a, y, a)) != MP_OKAY) {
+ return err;
+ }
+
+ ch = *s++;
+ }
+ if (mp_cmp_d(a, 0) != MP_EQ) {
+ a->sign = neg;
+ }
+
+ return MP_OKAY;
+}
+
+static int
+getbn(BIGNUM **a, const char *str, int radix)
+{
+ int len;
+
+ if (a == NULL || str == NULL || (*a = BN_new()) == NULL) {
+ return 0;
+ }
+ if (mp_getradix_num(*a, radix, __UNCONST(str)) != MP_OKAY) {
+ return 0;
+ }
+ mp_radix_size(__UNCONST(a), radix, &len);
+ return len - 1;
+}
+
+/* d = a - b (mod c) */
+static int
+mp_submod(mp_int *a, mp_int *b, mp_int *c, mp_int *d)
+{
+ int res;
+ mp_int t;
+
+
+ if ((res = mp_init (&t)) != MP_OKAY) {
+ return res;
+ }
+
+ if ((res = mp_sub (a, b, &t)) != MP_OKAY) {
+ mp_clear (&t);
+ return res;
+ }
+ res = mp_mod (&t, c, d);
+ mp_clear (&t);
+ return res;
+}
+
+/**************************************************************************/
+
+/* BIGNUM emulation layer */
+
+/* essentiually, these are just wrappers around the libtommath functions */
+/* usually the order of args changes */
+/* the BIGNUM API tends to have more const poisoning */
+/* these wrappers also check the arguments passed for sanity */
+
+BIGNUM *
+BN_bin2bn(const uint8_t *data, int len, BIGNUM *ret)
+{
+ if (data == NULL) {
+ return BN_new();
+ }
+ if (ret == NULL) {
+ ret = BN_new();
+ }
+ return (mp_read_unsigned_bin(ret, data, len) == MP_OKAY) ? ret : NULL;
+}
+
+/* store in unsigned [big endian] format */
+int
+BN_bn2bin(const BIGNUM *a, unsigned char *b)
+{
+ BIGNUM t;
+ int x;
+
+ if (a == NULL || b == NULL) {
+ return -1;
+ }
+ if (mp_init_copy (&t, __UNCONST(a)) != MP_OKAY) {
+ return -1;
+ }
+ for (x = 0; !BN_is_zero(&t) ; ) {
+ b[x++] = (unsigned char) (t.dp[0] & 0xff);
+ if (mp_div_2d (&t, 8, &t, NULL) != MP_OKAY) {
+ mp_clear(&t);
+ return -1;
+ }
+ }
+ bn_reverse(b, x);
+ mp_clear(&t);
+ return x;
+}
+
+void
+BN_init(BIGNUM *a)
+{
+ if (a != NULL) {
+ mp_init(a);
+ }
+}
+
+BIGNUM *
+BN_new(void)
+{
+ BIGNUM *a;
+
+ if ((a = netpgp_allocate(1, sizeof(*a))) != NULL) {
+ mp_init(a);
+ }
+ return a;
+}
+
+/* copy, b = a */
+int
+BN_copy(BIGNUM *b, const BIGNUM *a)
+{
+ if (a == NULL || b == NULL) {
+ return MP_VAL;
+ }
+ return mp_copy(__UNCONST(a), b);
+}
+
+BIGNUM *
+BN_dup(const BIGNUM *a)
+{
+ BIGNUM *ret;
+
+ if (a == NULL) {
+ return NULL;
+ }
+ if ((ret = BN_new()) != NULL) {
+ BN_copy(ret, a);
+ }
+ return ret;
+}
+
+void
+BN_swap(BIGNUM *a, BIGNUM *b)
+{
+ if (a && b) {
+ mp_exch(a, b);
+ }
+}
+
+int
+BN_lshift(BIGNUM *r, const BIGNUM *a, int n)
+{
+ if (r == NULL || a == NULL || n < 0) {
+ return 0;
+ }
+ BN_copy(r, a);
+ return mp_lshd(r, n) == MP_OKAY;
+}
+
+int
+BN_lshift1(BIGNUM *r, BIGNUM *a)
+{
+ if (r == NULL || a == NULL) {
+ return 0;
+ }
+ BN_copy(r, a);
+ return mp_lshd(r, 1) == MP_OKAY;
+}
+
+int
+BN_rshift(BIGNUM *r, const BIGNUM *a, int n)
+{
+ if (r == NULL || a == NULL || n < 0) {
+ return MP_VAL;
+ }
+ BN_copy(r, a);
+ return mp_rshd(r, n) == MP_OKAY;
+}
+
+int
+BN_rshift1(BIGNUM *r, BIGNUM *a)
+{
+ if (r == NULL || a == NULL) {
+ return 0;
+ }
+ BN_copy(r, a);
+ return mp_rshd(r, 1) == MP_OKAY;
+}
+
+int
+BN_set_word(BIGNUM *a, BN_ULONG w)
+{
+ if (a == NULL) {
+ return 0;
+ }
+ mp_set(a, w);
+ return 1;
+}
+
+int
+BN_add(BIGNUM *r, const BIGNUM *a, const BIGNUM *b)
+{
+ if (a == NULL || b == NULL || r == NULL) {
+ return 0;
+ }
+ return mp_add(__UNCONST(a), __UNCONST(b), r) == MP_OKAY;
+}
+
+int
+BN_sub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b)
+{
+ if (a == NULL || b == NULL || r == NULL) {
+ return 0;
+ }
+ return mp_sub(__UNCONST(a), __UNCONST(b), r) == MP_OKAY;
+}
+
+int
+BN_mul(BIGNUM *r, const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx)
+{
+ if (a == NULL || b == NULL || r == NULL) {
+ return 0;
+ }
+ USE_ARG(ctx);
+ return mp_mul(__UNCONST(a), __UNCONST(b), r) == MP_OKAY;
+}
+
+int
+BN_div(BIGNUM *dv, BIGNUM *rem, const BIGNUM *a, const BIGNUM *d, BN_CTX *ctx)
+{
+ if ((dv == NULL && rem == NULL) || a == NULL || d == NULL) {
+ return 0;
+ }
+ USE_ARG(ctx);
+ return mp_div(dv, rem, __UNCONST(a), __UNCONST(d)) == MP_OKAY;
+}
+
+void
+BN_free(BIGNUM *a)
+{
+ if (a) {
+ mp_clear(a);
+ }
+}
+
+void
+BN_clear(BIGNUM *a)
+{
+ if (a) {
+ mp_clear(a);
+ }
+}
+
+void
+BN_clear_free(BIGNUM *a)
+{
+ if (a) {
+ mp_clear(a);
+ }
+}
+
+int
+BN_num_bytes(const BIGNUM *a)
+{
+ if (a == NULL) {
+ return MP_VAL;
+ }
+ return mp_unsigned_bin_size(__UNCONST(a));
+}
+
+int
+BN_num_bits(const BIGNUM *a)
+{
+ if (a == NULL) {
+ return 0;
+ }
+ return mp_count_bits(a);
+}
+
+void
+BN_set_negative(BIGNUM *a, int n)
+{
+ if (a) {
+ a->sign = (n) ? MP_NEG : 0;
+ }
+}
+
+int
+BN_cmp(BIGNUM *a, BIGNUM *b)
+{
+ if (a == NULL || b == NULL) {
+ return MP_VAL;
+ }
+ switch(mp_cmp(a, b)) {
+ case MP_LT:
+ return -1;
+ case MP_GT:
+ return 1;
+ case MP_EQ:
+ default:
+ return 0;
+ }
+}
+
+int
+BN_mod_exp(BIGNUM *Y, BIGNUM *G, BIGNUM *X, BIGNUM *P, BN_CTX *ctx)
+{
+ if (Y == NULL || G == NULL || X == NULL || P == NULL) {
+ return MP_VAL;
+ }
+ USE_ARG(ctx);
+ return mp_exptmod(G, X, P, Y) == MP_OKAY;
+}
+
+BIGNUM *
+BN_mod_inverse(BIGNUM *r, BIGNUM *a, const BIGNUM *n, BN_CTX *ctx)
+{
+ USE_ARG(ctx);
+ if (r == NULL || a == NULL || n == NULL) {
+ return NULL;
+ }
+ return (mp_invmod(r, a, __UNCONST(n)) == MP_OKAY) ? r : NULL;
+}
+
+int
+BN_mod_mul(BIGNUM *ret, BIGNUM *a, BIGNUM *b, const BIGNUM *m, BN_CTX *ctx)
+{
+ USE_ARG(ctx);
+ if (ret == NULL || a == NULL || b == NULL || m == NULL) {
+ return 0;
+ }
+ return mp_mulmod(ret, a, b, __UNCONST(m)) == MP_OKAY;
+}
+
+BN_CTX *
+BN_CTX_new(void)
+{
+ return netpgp_allocate(1, sizeof(BN_CTX));
+}
+
+void
+BN_CTX_init(BN_CTX *c)
+{
+ if (c != NULL) {
+ c->arraysize = 15;
+ if ((c->v = netpgp_allocate(sizeof(*c->v), c->arraysize)) == NULL) {
+ c->arraysize = 0;
+ }
+ }
+}
+
+BIGNUM *
+BN_CTX_get(BN_CTX *ctx)
+{
+ if (ctx == NULL || ctx->v == NULL || ctx->arraysize == 0 || ctx->count == ctx->arraysize - 1) {
+ return NULL;
+ }
+ return ctx->v[ctx->count++] = BN_new();
+}
+
+void
+BN_CTX_start(BN_CTX *ctx)
+{
+ BN_CTX_init(ctx);
+}
+
+void
+BN_CTX_free(BN_CTX *c)
+{
+ unsigned i;
+
+ if (c != NULL && c->v != NULL) {
+ for (i = 0 ; i < c->count ; i++) {
+ BN_clear_free(c->v[i]);
+ }
+ netpgp_deallocate(c->v, sizeof(*c->v) * c->arraysize);
+ }
+}
+
+void
+BN_CTX_end(BN_CTX *ctx)
+{
+ BN_CTX_free(ctx);
+}
+
+char *
+BN_bn2hex(const BIGNUM *a)
+{
+ return (a == NULL) ? NULL : formatbn(a, 16);
+}
+
+char *
+BN_bn2dec(const BIGNUM *a)
+{
+ return (a == NULL) ? NULL : formatbn(a, 10);
+}
+
+#ifndef _KERNEL
+int
+BN_print_fp(FILE *fp, const BIGNUM *a)
+{
+ char *s;
+ int ret;
+
+ if (fp == NULL || a == NULL) {
+ return 0;
+ }
+ s = BN_bn2hex(a);
+ ret = fprintf(fp, "%s", s);
+ netpgp_deallocate(s, strlen(s) + 1);
+ return ret;
+}
+#endif
+
+#ifdef BN_RAND_NEEDED
+int
+BN_rand(BIGNUM *rnd, int bits, int top, int bottom)
+{
+ uint64_t r;
+ int digits;
+ int i;
+
+ if (rnd == NULL) {
+ return 0;
+ }
+ mp_init_size(rnd, digits = howmany(bits, DIGIT_BIT));
+ for (i = 0 ; i < digits ; i++) {
+ r = (uint64_t)arc4random();
+ r <<= 32;
+ r |= arc4random();
+ rnd->dp[i] = (r & MP_MASK);
+ }
+ if (top == 0) {
+ rnd->dp[rnd->used - 1] |= (((mp_digit)1)<<((mp_digit)DIGIT_BIT));
+ }
+ if (top == 1) {
+ rnd->dp[rnd->used - 1] |= (((mp_digit)1)<<((mp_digit)DIGIT_BIT));
+ rnd->dp[rnd->used - 1] |= (((mp_digit)1)<<((mp_digit)(DIGIT_BIT - 1)));
+ }
+ if (bottom) {
+ rnd->dp[0] |= 0x1;
+ }
+ return 1;
+}
+
+int
+BN_rand_range(BIGNUM *rnd, BIGNUM *range)
+{
+ if (rnd == NULL || range == NULL || BN_is_zero(range)) {
+ return 0;
+ }
+ BN_rand(rnd, BN_num_bits(range), 1, 0);
+ return mp_mod(rnd, range, rnd) == MP_OKAY;
+}
+#endif
+
+int
+BN_is_prime(const BIGNUM *a, int checks, void (*callback)(int, int, void *), BN_CTX *ctx, void *cb_arg)
+{
+ int primality;
+
+ if (a == NULL) {
+ return 0;
+ }
+ USE_ARG(ctx);
+ USE_ARG(cb_arg);
+ USE_ARG(callback);
+ return (mp_prime_is_prime(__UNCONST(a), checks, &primality) == MP_OKAY) ? primality : 0;
+}
+
+const BIGNUM *
+BN_value_one(void)
+{
+ static mp_digit digit = 1UL;
+ static const BIGNUM one = { &digit, 1, 1, 0 };
+
+ return &one;
+}
+
+int
+BN_hex2bn(BIGNUM **a, const char *str)
+{
+ return getbn(a, str, 16);
+}
+
+int
+BN_dec2bn(BIGNUM **a, const char *str)
+{
+ return getbn(a, str, 10);
+}
+
+int
+BN_mod_sub(BIGNUM *r, BIGNUM *a, BIGNUM *b, const BIGNUM *m, BN_CTX *ctx)
+{
+ USE_ARG(ctx);
+ if (r == NULL || a == NULL || b == NULL || m == NULL) {
+ return 0;
+ }
+ return mp_submod(a, b, __UNCONST(m), r) == MP_OKAY;
+}
+
+int
+BN_is_bit_set(const BIGNUM *a, int n)
+{
+ if (a == NULL || n < 0 || n >= a->used * DIGIT_BIT) {
+ return 0;
+ }
+ return (a->dp[n / DIGIT_BIT] & (1 << (n % DIGIT_BIT))) ? 1 : 0;
+}
diff --git a/security/netpgpverify/files/bn.h b/security/netpgpverify/files/bn.h
new file mode 100644
index 00000000000..fdc49d8760a
--- /dev/null
+++ b/security/netpgpverify/files/bn.h
@@ -0,0 +1,146 @@
+/*-
+ * Copyright (c) 2012 Alistair Crooks <agc@NetBSD.org>
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted provided that the following conditions
+ * are met:
+ * 1. Redistributions of source code must retain the above copyright
+ * notice, this list of conditions and the following disclaimer.
+ * 2. Redistributions in binary form must reproduce the above copyright
+ * notice, this list of conditions and the following disclaimer in the
+ * documentation and/or other materials provided with the distribution.
+ *
+ * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
+ * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
+ * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
+ * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
+ * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
+ * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
+ * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
+ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
+ * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+ */
+#ifndef FAUXBN_H_
+#define FAUXBN_H_ 20100108
+
+#include <sys/types.h>
+
+#ifndef _KERNEL
+# include <inttypes.h>
+# include <stdio.h>
+#endif
+
+#ifndef __BEGIN_DECLS
+# if defined(__cplusplus)
+# define __BEGIN_DECLS extern "C" {
+# define __END_DECLS }
+# else
+# define __BEGIN_DECLS
+# define __END_DECLS
+# endif
+#endif
+
+__BEGIN_DECLS
+
+/* should be 32bit on ILP32, 64bit on LP64 */
+typedef unsigned long mp_digit;
+typedef uint64_t mp_word;
+
+/* multi-precision integer */
+typedef struct mp_int {
+ mp_digit *dp; /* array of digits */
+ int used; /* # of digits used */
+ int alloc; /* # of digits allocated */
+ int sign; /* non-zero if negative */
+} mp_int;
+
+#define BIGNUM mp_int
+#define BN_ULONG mp_digit
+
+/* a "context" of mp integers - never really used */
+typedef struct bn_ctx_t {
+ size_t count;
+ size_t arraysize;
+ BIGNUM **v;
+} BN_CTX;
+
+#define MP_LT -1
+#define MP_EQ 0
+#define MP_GT 1
+
+#define MP_ZPOS 0
+#define MP_NEG 1
+
+#define MP_OKAY 0
+#define MP_MEM -2
+#define MP_VAL -3
+#define MP_RANGE MP_VAL
+
+/*********************************/
+
+#define BN_is_negative(x) ((x)->sign == MP_NEG)
+#define BN_is_zero(a) (((a)->used == 0) ? 1 : 0)
+#define BN_is_odd(a) (((a)->used > 0 && (((a)->dp[0] & 1) == 1)) ? 1 : 0)
+#define BN_is_even(a) (((a)->used > 0 && (((a)->dp[0] & 1) == 0)) ? 1 : 0)
+
+BIGNUM *BN_new(void);
+BIGNUM *BN_dup(const BIGNUM */*a*/);
+int BN_copy(BIGNUM */*b*/, const BIGNUM */*a*/);
+
+void BN_init(BIGNUM */*a*/);
+void BN_free(BIGNUM */*a*/);
+void BN_clear(BIGNUM */*a*/);
+void BN_clear_free(BIGNUM */*a*/);
+
+int BN_cmp(BIGNUM */*a*/, BIGNUM */*b*/);
+
+BIGNUM *BN_bin2bn(const uint8_t */*buf*/, int /*size*/, BIGNUM */*bn*/);
+int BN_bn2bin(const BIGNUM */*a*/, unsigned char */*b*/);
+char *BN_bn2hex(const BIGNUM */*a*/);
+char *BN_bn2dec(const BIGNUM */*a*/);
+int BN_hex2bn(BIGNUM **/*a*/, const char */*str*/);
+int BN_dec2bn(BIGNUM **/*a*/, const char */*str*/);
+#ifndef _KERNEL
+int BN_print_fp(FILE */*fp*/, const BIGNUM */*a*/);
+#endif
+
+int BN_add(BIGNUM */*r*/, const BIGNUM */*a*/, const BIGNUM */*b*/);
+int BN_sub(BIGNUM */*r*/, const BIGNUM */*a*/, const BIGNUM */*b*/);
+int BN_mul(BIGNUM */*r*/, const BIGNUM */*a*/, const BIGNUM */*b*/, BN_CTX */*ctx*/);
+int BN_div(BIGNUM */*q*/, BIGNUM */*r*/, const BIGNUM */*a*/, const BIGNUM */*b*/, BN_CTX */*ctx*/);
+void BN_swap(BIGNUM */*a*/, BIGNUM */*b*/);
+int BN_lshift(BIGNUM */*r*/, const BIGNUM */*a*/, int /*n*/);
+int BN_lshift1(BIGNUM */*r*/, BIGNUM */*a*/);
+int BN_rshift(BIGNUM */*r*/, const BIGNUM */*a*/, int /*n*/);
+int BN_rshift1(BIGNUM */*r*/, BIGNUM */*a*/);
+int BN_set_word(BIGNUM */*a*/, BN_ULONG /*w*/);
+void BN_set_negative(BIGNUM */*a*/, int /*n*/);
+
+int BN_num_bytes(const BIGNUM */*a*/);
+int BN_num_bits(const BIGNUM */*a*/);
+
+int BN_mod_exp(BIGNUM */*r*/, BIGNUM */*a*/, BIGNUM */*p*/, BIGNUM */*m*/, BN_CTX */*ctx*/);
+BIGNUM *BN_mod_inverse(BIGNUM */*ret*/, BIGNUM */*a*/, const BIGNUM */*n*/, BN_CTX */*ctx*/);
+int BN_mod_mul(BIGNUM */*ret*/, BIGNUM */*a*/, BIGNUM */*b*/, const BIGNUM */*m*/, BN_CTX */*ctx*/);
+int BN_mod_sub(BIGNUM */*r*/, BIGNUM */*a*/, BIGNUM */*b*/, const BIGNUM */*m*/, BN_CTX */*ctx*/);
+
+BN_CTX *BN_CTX_new(void);
+BIGNUM *BN_CTX_get(BN_CTX */*ctx*/);
+void BN_CTX_start(BN_CTX */*ctx*/);
+void BN_CTX_end(BN_CTX */*ctx*/);
+void BN_CTX_init(BN_CTX */*c*/);
+void BN_CTX_free(BN_CTX */*c*/);
+
+int BN_rand(BIGNUM */*rnd*/, int /*bits*/, int /*top*/, int /*bottom*/);
+int BN_rand_range(BIGNUM */*rnd*/, BIGNUM */*range*/);
+
+int BN_is_prime(const BIGNUM */*a*/, int /*checks*/, void (*callback)(int, int, void *), BN_CTX */*ctx*/, void */*cb_arg*/);
+
+const BIGNUM *BN_value_one(void);
+int BN_is_bit_set(const BIGNUM */*a*/, int /*n*/);
+
+__END_DECLS
+
+#endif
diff --git a/security/netpgpverify/files/bzlib.c b/security/netpgpverify/files/bzlib.c
new file mode 100644
index 00000000000..6c37e1d8d53
--- /dev/null
+++ b/security/netpgpverify/files/bzlib.c
@@ -0,0 +1,2033 @@
+/* $NetBSD: bzlib.c,v 1.1 2013/03/16 07:32:34 agc Exp $ */
+
+
+/*-------------------------------------------------------------*/
+/*--- Library top-level functions. ---*/
+/*--- bzlib.c ---*/
+/*-------------------------------------------------------------*/
+
+/* ------------------------------------------------------------------
+ This file is part of bzip2/libbzip2, a program and library for
+ lossless, block-sorting data compression.
+
+ bzip2/libbzip2 version 1.0.6 of 6 September 2010
+ Copyright (C) 1996-2010 Julian Seward <jseward@bzip.org>
+
+ Please read the WARNING, DISCLAIMER and PATENTS sections in the
+ README file.
+
+ This program is released under the terms of the license contained
+ in the file LICENSE.
+ ------------------------------------------------------------------ */
+
+/* CHANGES
+ 0.9.0 -- original version.
+ 0.9.0a/b -- no changes in this file.
+ 0.9.0c -- made zero-length BZ_FLUSH work correctly in bzCompress().
+ fixed bzWrite/bzRead to ignore zero-length requests.
+ fixed bzread to correctly handle read requests after EOF.
+ wrong parameter order in call to bzDecompressInit in
+ bzBuffToBuffDecompress. Fixed.
+*/
+
+#include "config.h"
+
+#include "bzlib_private.h"
+
+
+/* $NetBSD: bzlib.c,v 1.1 2013/03/16 07:32:34 agc Exp $ */
+
+
+/*-------------------------------------------------------------*/
+/*--- Table for randomising repetitive blocks ---*/
+/*--- randtable.c ---*/
+/*-------------------------------------------------------------*/
+
+/* ------------------------------------------------------------------
+ This file is part of bzip2/libbzip2, a program and library for
+ lossless, block-sorting data compression.
+
+ bzip2/libbzip2 version 1.0.6 of 6 September 2010
+ Copyright (C) 1996-2010 Julian Seward <jseward@bzip.org>
+
+ Please read the WARNING, DISCLAIMER and PATENTS sections in the
+ README file.
+
+ This program is released under the terms of the license contained
+ in the file LICENSE.
+ ------------------------------------------------------------------ */
+
+
+
+/*---------------------------------------------*/
+Int32 BZ2_rNums[512] = {
+ 619, 720, 127, 481, 931, 816, 813, 233, 566, 247,
+ 985, 724, 205, 454, 863, 491, 741, 242, 949, 214,
+ 733, 859, 335, 708, 621, 574, 73, 654, 730, 472,
+ 419, 436, 278, 496, 867, 210, 399, 680, 480, 51,
+ 878, 465, 811, 169, 869, 675, 611, 697, 867, 561,
+ 862, 687, 507, 283, 482, 129, 807, 591, 733, 623,
+ 150, 238, 59, 379, 684, 877, 625, 169, 643, 105,
+ 170, 607, 520, 932, 727, 476, 693, 425, 174, 647,
+ 73, 122, 335, 530, 442, 853, 695, 249, 445, 515,
+ 909, 545, 703, 919, 874, 474, 882, 500, 594, 612,
+ 641, 801, 220, 162, 819, 984, 589, 513, 495, 799,
+ 161, 604, 958, 533, 221, 400, 386, 867, 600, 782,
+ 382, 596, 414, 171, 516, 375, 682, 485, 911, 276,
+ 98, 553, 163, 354, 666, 933, 424, 341, 533, 870,
+ 227, 730, 475, 186, 263, 647, 537, 686, 600, 224,
+ 469, 68, 770, 919, 190, 373, 294, 822, 808, 206,
+ 184, 943, 795, 384, 383, 461, 404, 758, 839, 887,
+ 715, 67, 618, 276, 204, 918, 873, 777, 604, 560,
+ 951, 160, 578, 722, 79, 804, 96, 409, 713, 940,
+ 652, 934, 970, 447, 318, 353, 859, 672, 112, 785,
+ 645, 863, 803, 350, 139, 93, 354, 99, 820, 908,
+ 609, 772, 154, 274, 580, 184, 79, 626, 630, 742,
+ 653, 282, 762, 623, 680, 81, 927, 626, 789, 125,
+ 411, 521, 938, 300, 821, 78, 343, 175, 128, 250,
+ 170, 774, 972, 275, 999, 639, 495, 78, 352, 126,
+ 857, 956, 358, 619, 580, 124, 737, 594, 701, 612,
+ 669, 112, 134, 694, 363, 992, 809, 743, 168, 974,
+ 944, 375, 748, 52, 600, 747, 642, 182, 862, 81,
+ 344, 805, 988, 739, 511, 655, 814, 334, 249, 515,
+ 897, 955, 664, 981, 649, 113, 974, 459, 893, 228,
+ 433, 837, 553, 268, 926, 240, 102, 654, 459, 51,
+ 686, 754, 806, 760, 493, 403, 415, 394, 687, 700,
+ 946, 670, 656, 610, 738, 392, 760, 799, 887, 653,
+ 978, 321, 576, 617, 626, 502, 894, 679, 243, 440,
+ 680, 879, 194, 572, 640, 724, 926, 56, 204, 700,
+ 707, 151, 457, 449, 797, 195, 791, 558, 945, 679,
+ 297, 59, 87, 824, 713, 663, 412, 693, 342, 606,
+ 134, 108, 571, 364, 631, 212, 174, 643, 304, 329,
+ 343, 97, 430, 751, 497, 314, 983, 374, 822, 928,
+ 140, 206, 73, 263, 980, 736, 876, 478, 430, 305,
+ 170, 514, 364, 692, 829, 82, 855, 953, 676, 246,
+ 369, 970, 294, 750, 807, 827, 150, 790, 288, 923,
+ 804, 378, 215, 828, 592, 281, 565, 555, 710, 82,
+ 896, 831, 547, 261, 524, 462, 293, 465, 502, 56,
+ 661, 821, 976, 991, 658, 869, 905, 758, 745, 193,
+ 768, 550, 608, 933, 378, 286, 215, 979, 792, 961,
+ 61, 688, 793, 644, 986, 403, 106, 366, 905, 644,
+ 372, 567, 466, 434, 645, 210, 389, 550, 919, 135,
+ 780, 773, 635, 389, 707, 100, 626, 958, 165, 504,
+ 920, 176, 193, 713, 857, 265, 203, 50, 668, 108,
+ 645, 990, 626, 197, 510, 357, 358, 850, 858, 364,
+ 936, 638
+};
+
+/*---------------------------------------------------*/
+/*--- Compression stuff ---*/
+/*---------------------------------------------------*/
+
+
+/*---------------------------------------------------*/
+#ifndef BZ_NO_STDIO
+void BZ2_bz__AssertH__fail ( int errcode )
+{
+ fprintf(stderr,
+ "\n\nbzip2/libbzip2: internal error number %d.\n"
+ "This is a bug in bzip2/libbzip2, %s.\n"
+ "Please report it to me at: jseward@bzip.org. If this happened\n"
+ "when you were using some program which uses libbzip2 as a\n"
+ "component, you should also report this bug to the author(s)\n"
+ "of that program. Please make an effort to report this bug;\n"
+ "timely and accurate bug reports eventually lead to higher\n"
+ "quality software. Thanks. Julian Seward, 10 December 2007.\n\n",
+ errcode,
+ BZ2_bzlibVersion()
+ );
+
+ if (errcode == 1007) {
+ fprintf(stderr,
+ "\n*** A special note about internal error number 1007 ***\n"
+ "\n"
+ "Experience suggests that a common cause of i.e. 1007\n"
+ "is unreliable memory or other hardware. The 1007 assertion\n"
+ "just happens to cross-check the results of huge numbers of\n"
+ "memory reads/writes, and so acts (unintendedly) as a stress\n"
+ "test of your memory system.\n"
+ "\n"
+ "I suggest the following: try compressing the file again,\n"
+ "possibly monitoring progress in detail with the -vv flag.\n"
+ "\n"
+ "* If the error cannot be reproduced, and/or happens at different\n"
+ " points in compression, you may have a flaky memory system.\n"
+ " Try a memory-test program. I have used Memtest86\n"
+ " (www.memtest86.com). At the time of writing it is free (GPLd).\n"
+ " Memtest86 tests memory much more thorougly than your BIOSs\n"
+ " power-on test, and may find failures that the BIOS doesn't.\n"
+ "\n"
+ "* If the error can be repeatably reproduced, this is a bug in\n"
+ " bzip2, and I would very much like to hear about it. Please\n"
+ " let me know, and, ideally, save a copy of the file causing the\n"
+ " problem -- without which I will be unable to investigate it.\n"
+ "\n"
+ );
+ }
+
+ exit(3);
+}
+#endif
+
+
+/*---------------------------------------------------*/
+static
+int bz_config_ok ( void )
+{
+ if (sizeof(int) != 4) return 0;
+ if (sizeof(short) != 2) return 0;
+ if (sizeof(char) != 1) return 0;
+ return 1;
+}
+
+
+/*---------------------------------------------------*/
+static
+void* default_bzalloc ( void* opaque, Int32 items, Int32 size )
+{
+ void* v = malloc ( items * size );
+ USE_ARG(opaque);
+ return v;
+}
+
+static
+void default_bzfree ( void* opaque, void* addr )
+{
+ USE_ARG(opaque);
+ if (addr != NULL) free ( addr );
+}
+
+
+
+
+/*---------------------------------------------------*/
+
+
+
+/*---------------------------------------------------*/
+
+
+/*---------------------------------------------------*/
+
+
+/*---------------------------------------------------*/
+#define ADD_CHAR_TO_BLOCK(zs,zchh0) \
+{ \
+ UInt32 zchh = (UInt32)(zchh0); \
+ /*-- fast track the common case --*/ \
+ if (zchh != zs->state_in_ch && \
+ zs->state_in_len == 1) { \
+ UChar ch = (UChar)(zs->state_in_ch); \
+ BZ_UPDATE_CRC( zs->blockCRC, ch ); \
+ zs->inUse[zs->state_in_ch] = True; \
+ zs->block[zs->nblock] = (UChar)ch; \
+ zs->nblock++; \
+ zs->state_in_ch = zchh; \
+ } \
+ else \
+ /*-- general, uncommon cases --*/ \
+ if (zchh != zs->state_in_ch || \
+ zs->state_in_len == 255) { \
+ if (zs->state_in_ch < 256) \
+ add_pair_to_block ( zs ); \
+ zs->state_in_ch = zchh; \
+ zs->state_in_len = 1; \
+ } else { \
+ zs->state_in_len++; \
+ } \
+}
+
+
+/*---------------------------------------------------*/
+
+/*---------------------------------------------------*/
+/*--- Decompression stuff ---*/
+/*---------------------------------------------------*/
+
+/*---------------------------------------------------*/
+int BZ_API(BZ2_bzDecompressInit)
+ ( bz_stream* strm,
+ int verbosity,
+ int small )
+{
+ DState* s;
+
+ if (!bz_config_ok()) return BZ_CONFIG_ERROR;
+
+ if (strm == NULL) return BZ_PARAM_ERROR;
+ if (small != 0 && small != 1) return BZ_PARAM_ERROR;
+ if (verbosity < 0 || verbosity > 4) return BZ_PARAM_ERROR;
+
+ if (strm->bzalloc == NULL) strm->bzalloc = default_bzalloc;
+ if (strm->bzfree == NULL) strm->bzfree = default_bzfree;
+
+ s = BZALLOC( sizeof(DState) );
+ if (s == NULL) return BZ_MEM_ERROR;
+ s->strm = strm;
+ strm->state = s;
+ s->state = BZ_X_MAGIC_1;
+ s->bsLive = 0;
+ s->bsBuff = 0;
+ s->calculatedCombinedCRC = 0;
+ strm->total_in_lo32 = 0;
+ strm->total_in_hi32 = 0;
+ strm->total_out_lo32 = 0;
+ strm->total_out_hi32 = 0;
+ s->smallDecompress = (Bool)small;
+ s->ll4 = NULL;
+ s->ll16 = NULL;
+ s->tt = NULL;
+ s->currBlockNo = 0;
+ s->verbosity = verbosity;
+
+ return BZ_OK;
+}
+
+
+/*---------------------------------------------------*/
+/* Return True iff data corruption is discovered.
+ Returns False if there is no problem.
+*/
+static
+Bool unRLE_obuf_to_output_FAST ( DState* s )
+{
+ UChar k1;
+
+ if (s->blockRandomised) {
+
+ while (True) {
+ /* try to finish existing run */
+ while (True) {
+ if (s->strm->avail_out == 0) return False;
+ if (s->state_out_len == 0) break;
+ *( (UChar*)(s->strm->next_out) ) = s->state_out_ch;
+ BZ_UPDATE_CRC ( s->calculatedBlockCRC, s->state_out_ch );
+ s->state_out_len--;
+ s->strm->next_out++;
+ s->strm->avail_out--;
+ s->strm->total_out_lo32++;
+ if (s->strm->total_out_lo32 == 0) s->strm->total_out_hi32++;
+ }
+
+ /* can a new run be started? */
+ if (s->nblock_used == s->save_nblock+1) return False;
+
+ /* Only caused by corrupt data stream? */
+ if (s->nblock_used > s->save_nblock+1)
+ return True;
+
+ s->state_out_len = 1;
+ s->state_out_ch = s->k0;
+ BZ_GET_FAST(k1); BZ_RAND_UPD_MASK;
+ k1 ^= BZ_RAND_MASK; s->nblock_used++;
+ if (s->nblock_used == s->save_nblock+1) continue;
+ if (k1 != s->k0) { s->k0 = k1; continue; };
+
+ s->state_out_len = 2;
+ BZ_GET_FAST(k1); BZ_RAND_UPD_MASK;
+ k1 ^= BZ_RAND_MASK; s->nblock_used++;
+ if (s->nblock_used == s->save_nblock+1) continue;
+ if (k1 != s->k0) { s->k0 = k1; continue; };
+
+ s->state_out_len = 3;
+ BZ_GET_FAST(k1); BZ_RAND_UPD_MASK;
+ k1 ^= BZ_RAND_MASK; s->nblock_used++;
+ if (s->nblock_used == s->save_nblock+1) continue;
+ if (k1 != s->k0) { s->k0 = k1; continue; };
+
+ BZ_GET_FAST(k1); BZ_RAND_UPD_MASK;
+ k1 ^= BZ_RAND_MASK; s->nblock_used++;
+ s->state_out_len = ((Int32)k1) + 4;
+ BZ_GET_FAST(s->k0); BZ_RAND_UPD_MASK;
+ s->k0 ^= BZ_RAND_MASK; s->nblock_used++;
+ }
+
+ } else {
+
+ /* restore */
+ UInt32 c_calculatedBlockCRC = s->calculatedBlockCRC;
+ UChar c_state_out_ch = s->state_out_ch;
+ Int32 c_state_out_len = s->state_out_len;
+ Int32 c_nblock_used = s->nblock_used;
+ Int32 c_k0 = s->k0;
+ UInt32* c_tt = s->tt;
+ UInt32 c_tPos = s->tPos;
+ char* cs_next_out = s->strm->next_out;
+ unsigned int cs_avail_out = s->strm->avail_out;
+ Int32 ro_blockSize100k = s->blockSize100k;
+ /* end restore */
+
+ UInt32 avail_out_INIT = cs_avail_out;
+ Int32 s_save_nblockPP = s->save_nblock+1;
+ unsigned int total_out_lo32_old;
+
+ while (True) {
+
+ /* try to finish existing run */
+ if (c_state_out_len > 0) {
+ while (True) {
+ if (cs_avail_out == 0) goto return_notr;
+ if (c_state_out_len == 1) break;
+ *( (UChar*)(cs_next_out) ) = c_state_out_ch;
+ BZ_UPDATE_CRC ( c_calculatedBlockCRC, c_state_out_ch );
+ c_state_out_len--;
+ cs_next_out++;
+ cs_avail_out--;
+ }
+ s_state_out_len_eq_one:
+ {
+ if (cs_avail_out == 0) {
+ c_state_out_len = 1; goto return_notr;
+ };
+ *( (UChar*)(cs_next_out) ) = c_state_out_ch;
+ BZ_UPDATE_CRC ( c_calculatedBlockCRC, c_state_out_ch );
+ cs_next_out++;
+ cs_avail_out--;
+ }
+ }
+ /* Only caused by corrupt data stream? */
+ if (c_nblock_used > s_save_nblockPP)
+ return True;
+
+ /* can a new run be started? */
+ if (c_nblock_used == s_save_nblockPP) {
+ c_state_out_len = 0; goto return_notr;
+ };
+ c_state_out_ch = c_k0;
+ BZ_GET_FAST_C(k1); c_nblock_used++;
+ if (k1 != c_k0) {
+ c_k0 = k1; goto s_state_out_len_eq_one;
+ };
+ if (c_nblock_used == s_save_nblockPP)
+ goto s_state_out_len_eq_one;
+
+ c_state_out_len = 2;
+ BZ_GET_FAST_C(k1); c_nblock_used++;
+ if (c_nblock_used == s_save_nblockPP) continue;
+ if (k1 != c_k0) { c_k0 = k1; continue; };
+
+ c_state_out_len = 3;
+ BZ_GET_FAST_C(k1); c_nblock_used++;
+ if (c_nblock_used == s_save_nblockPP) continue;
+ if (k1 != c_k0) { c_k0 = k1; continue; };
+
+ BZ_GET_FAST_C(k1); c_nblock_used++;
+ c_state_out_len = ((Int32)k1) + 4;
+ BZ_GET_FAST_C(c_k0); c_nblock_used++;
+ }
+
+ return_notr:
+ total_out_lo32_old = s->strm->total_out_lo32;
+ s->strm->total_out_lo32 += (avail_out_INIT - cs_avail_out);
+ if (s->strm->total_out_lo32 < total_out_lo32_old)
+ s->strm->total_out_hi32++;
+
+ /* save */
+ s->calculatedBlockCRC = c_calculatedBlockCRC;
+ s->state_out_ch = c_state_out_ch;
+ s->state_out_len = c_state_out_len;
+ s->nblock_used = c_nblock_used;
+ s->k0 = c_k0;
+ s->tt = c_tt;
+ s->tPos = c_tPos;
+ s->strm->next_out = cs_next_out;
+ s->strm->avail_out = cs_avail_out;
+ /* end save */
+ }
+ return False;
+}
+
+
+
+/*---------------------------------------------------*/
+__inline__ Int32 BZ2_indexIntoF ( Int32 indx, Int32 *cftab )
+{
+ Int32 nb, na, mid;
+ nb = 0;
+ na = 256;
+ do {
+ mid = (nb + na) >> 1;
+ if (indx >= cftab[mid]) nb = mid; else na = mid;
+ }
+ while (na - nb != 1);
+ return nb;
+}
+
+
+/*---------------------------------------------------*/
+/* Return True iff data corruption is discovered.
+ Returns False if there is no problem.
+*/
+static
+Bool unRLE_obuf_to_output_SMALL ( DState* s )
+{
+ UChar k1;
+
+ if (s->blockRandomised) {
+
+ while (True) {
+ /* try to finish existing run */
+ while (True) {
+ if (s->strm->avail_out == 0) return False;
+ if (s->state_out_len == 0) break;
+ *( (UChar*)(s->strm->next_out) ) = s->state_out_ch;
+ BZ_UPDATE_CRC ( s->calculatedBlockCRC, s->state_out_ch );
+ s->state_out_len--;
+ s->strm->next_out++;
+ s->strm->avail_out--;
+ s->strm->total_out_lo32++;
+ if (s->strm->total_out_lo32 == 0) s->strm->total_out_hi32++;
+ }
+
+ /* can a new run be started? */
+ if (s->nblock_used == s->save_nblock+1) return False;
+
+ /* Only caused by corrupt data stream? */
+ if (s->nblock_used > s->save_nblock+1)
+ return True;
+
+ s->state_out_len = 1;
+ s->state_out_ch = s->k0;
+ BZ_GET_SMALL(k1); BZ_RAND_UPD_MASK;
+ k1 ^= BZ_RAND_MASK; s->nblock_used++;
+ if (s->nblock_used == s->save_nblock+1) continue;
+ if (k1 != s->k0) { s->k0 = k1; continue; };
+
+ s->state_out_len = 2;
+ BZ_GET_SMALL(k1); BZ_RAND_UPD_MASK;
+ k1 ^= BZ_RAND_MASK; s->nblock_used++;
+ if (s->nblock_used == s->save_nblock+1) continue;
+ if (k1 != s->k0) { s->k0 = k1; continue; };
+
+ s->state_out_len = 3;
+ BZ_GET_SMALL(k1); BZ_RAND_UPD_MASK;
+ k1 ^= BZ_RAND_MASK; s->nblock_used++;
+ if (s->nblock_used == s->save_nblock+1) continue;
+ if (k1 != s->k0) { s->k0 = k1; continue; };
+
+ BZ_GET_SMALL(k1); BZ_RAND_UPD_MASK;
+ k1 ^= BZ_RAND_MASK; s->nblock_used++;
+ s->state_out_len = ((Int32)k1) + 4;
+ BZ_GET_SMALL(s->k0); BZ_RAND_UPD_MASK;
+ s->k0 ^= BZ_RAND_MASK; s->nblock_used++;
+ }
+
+ } else {
+
+ while (True) {
+ /* try to finish existing run */
+ while (True) {
+ if (s->strm->avail_out == 0) return False;
+ if (s->state_out_len == 0) break;
+ *( (UChar*)(s->strm->next_out) ) = s->state_out_ch;
+ BZ_UPDATE_CRC ( s->calculatedBlockCRC, s->state_out_ch );
+ s->state_out_len--;
+ s->strm->next_out++;
+ s->strm->avail_out--;
+ s->strm->total_out_lo32++;
+ if (s->strm->total_out_lo32 == 0) s->strm->total_out_hi32++;
+ }
+
+ /* can a new run be started? */
+ if (s->nblock_used == s->save_nblock+1) return False;
+
+ /* Only caused by corrupt data stream? */
+ if (s->nblock_used > s->save_nblock+1)
+ return True;
+
+ s->state_out_len = 1;
+ s->state_out_ch = s->k0;
+ BZ_GET_SMALL(k1); s->nblock_used++;
+ if (s->nblock_used == s->save_nblock+1) continue;
+ if (k1 != s->k0) { s->k0 = k1; continue; };
+
+ s->state_out_len = 2;
+ BZ_GET_SMALL(k1); s->nblock_used++;
+ if (s->nblock_used == s->save_nblock+1) continue;
+ if (k1 != s->k0) { s->k0 = k1; continue; };
+
+ s->state_out_len = 3;
+ BZ_GET_SMALL(k1); s->nblock_used++;
+ if (s->nblock_used == s->save_nblock+1) continue;
+ if (k1 != s->k0) { s->k0 = k1; continue; };
+
+ BZ_GET_SMALL(k1); s->nblock_used++;
+ s->state_out_len = ((Int32)k1) + 4;
+ BZ_GET_SMALL(s->k0); s->nblock_used++;
+ }
+
+ }
+}
+
+
+/*---------------------------------------------------*/
+int BZ_API(BZ2_bzDecompress) ( bz_stream *strm )
+{
+ Bool corrupt;
+ DState* s;
+ if (strm == NULL) return BZ_PARAM_ERROR;
+ s = strm->state;
+ if (s == NULL) return BZ_PARAM_ERROR;
+ if (s->strm != strm) return BZ_PARAM_ERROR;
+
+ while (True) {
+ if (s->state == BZ_X_IDLE) return BZ_SEQUENCE_ERROR;
+ if (s->state == BZ_X_OUTPUT) {
+ if (s->smallDecompress)
+ corrupt = unRLE_obuf_to_output_SMALL ( s ); else
+ corrupt = unRLE_obuf_to_output_FAST ( s );
+ if (corrupt) return BZ_DATA_ERROR;
+ if (s->nblock_used == s->save_nblock+1 && s->state_out_len == 0) {
+ BZ_FINALISE_CRC ( s->calculatedBlockCRC );
+ if (s->verbosity >= 3)
+ VPrintf2 ( " {0x%08x, 0x%08x}", s->storedBlockCRC,
+ s->calculatedBlockCRC );
+ if (s->verbosity >= 2) VPrintf0 ( "]" );
+ if (s->calculatedBlockCRC != s->storedBlockCRC)
+ return BZ_DATA_ERROR;
+ s->calculatedCombinedCRC
+ = (s->calculatedCombinedCRC << 1) |
+ (s->calculatedCombinedCRC >> 31);
+ s->calculatedCombinedCRC ^= s->calculatedBlockCRC;
+ s->state = BZ_X_BLKHDR_1;
+ } else {
+ return BZ_OK;
+ }
+ }
+ if (s->state >= BZ_X_MAGIC_1) {
+ Int32 r = BZ2_decompress ( s );
+ if (r == BZ_STREAM_END) {
+ if (s->verbosity >= 3)
+ VPrintf2 ( "\n combined CRCs: stored = 0x%08x, computed = 0x%08x",
+ s->storedCombinedCRC, s->calculatedCombinedCRC );
+ if (s->calculatedCombinedCRC != s->storedCombinedCRC)
+ return BZ_DATA_ERROR;
+ return r;
+ }
+ if (s->state != BZ_X_OUTPUT) return r;
+ }
+ }
+
+ AssertH ( 0, 6001 );
+
+ return 0; /*NOTREACHED*/
+}
+
+
+/*---------------------------------------------------*/
+int BZ_API(BZ2_bzDecompressEnd) ( bz_stream *strm )
+{
+ DState* s;
+ if (strm == NULL) return BZ_PARAM_ERROR;
+ s = strm->state;
+ if (s == NULL) return BZ_PARAM_ERROR;
+ if (s->strm != strm) return BZ_PARAM_ERROR;
+
+ if (s->tt != NULL) BZFREE(s->tt);
+ if (s->ll16 != NULL) BZFREE(s->ll16);
+ if (s->ll4 != NULL) BZFREE(s->ll4);
+
+ BZFREE(strm->state);
+ strm->state = NULL;
+
+ return BZ_OK;
+}
+
+
+#ifndef BZ_NO_STDIO
+/*---------------------------------------------------*/
+/*--- File I/O stuff ---*/
+/*---------------------------------------------------*/
+
+#define BZ_SETERR(eee) \
+{ \
+ if (bzerror != NULL) *bzerror = eee; \
+ if (bzf != NULL) bzf->lastErr = eee; \
+}
+
+typedef
+ struct {
+ FILE* handle;
+ Char buf[BZ_MAX_UNUSED];
+ Int32 bufN;
+ Bool writing;
+ bz_stream strm;
+ Int32 lastErr;
+ Bool initialisedOk;
+ }
+ bzFile;
+
+
+/*---------------------------------------------*/
+static Bool myfeof ( FILE* f )
+{
+ Int32 c = fgetc ( f );
+ if (c == EOF) return True;
+ ungetc ( c, f );
+ return False;
+}
+
+
+/*---------------------------------------------------*/
+BZFILE* BZ_API(BZ2_bzReadOpen)
+ ( int* bzerror,
+ FILE* f,
+ int verbosity,
+ int small,
+ void* unused,
+ int nUnused )
+{
+ bzFile* bzf = NULL;
+ int ret;
+
+ BZ_SETERR(BZ_OK);
+
+ if (f == NULL ||
+ (small != 0 && small != 1) ||
+ (verbosity < 0 || verbosity > 4) ||
+ (unused == NULL && nUnused != 0) ||
+ (unused != NULL && (nUnused < 0 || nUnused > BZ_MAX_UNUSED)))
+ { BZ_SETERR(BZ_PARAM_ERROR); return NULL; };
+
+ if (ferror(f))
+ { BZ_SETERR(BZ_IO_ERROR); return NULL; };
+
+ bzf = malloc ( sizeof(bzFile) );
+ if (bzf == NULL)
+ { BZ_SETERR(BZ_MEM_ERROR); return NULL; };
+
+ BZ_SETERR(BZ_OK);
+
+ bzf->initialisedOk = False;
+ bzf->handle = f;
+ bzf->bufN = 0;
+ bzf->writing = False;
+ bzf->strm.bzalloc = NULL;
+ bzf->strm.bzfree = NULL;
+ bzf->strm.opaque = NULL;
+
+ while (nUnused > 0) {
+ bzf->buf[bzf->bufN] = *((UChar*)(unused)); bzf->bufN++;
+ unused = ((void*)( 1 + ((UChar*)(unused)) ));
+ nUnused--;
+ }
+
+ ret = BZ2_bzDecompressInit ( &(bzf->strm), verbosity, small );
+ if (ret != BZ_OK)
+ { BZ_SETERR(ret); free(bzf); return NULL; };
+
+ bzf->strm.avail_in = bzf->bufN;
+ bzf->strm.next_in = bzf->buf;
+
+ bzf->initialisedOk = True;
+ return bzf;
+}
+
+
+/*---------------------------------------------------*/
+void BZ_API(BZ2_bzReadClose) ( int *bzerror, BZFILE *b )
+{
+ bzFile* bzf = (bzFile*)b;
+
+ BZ_SETERR(BZ_OK);
+ if (bzf == NULL)
+ { BZ_SETERR(BZ_OK); return; };
+
+ if (bzf->writing)
+ { BZ_SETERR(BZ_SEQUENCE_ERROR); return; };
+
+ if (bzf->initialisedOk)
+ (void)BZ2_bzDecompressEnd ( &(bzf->strm) );
+ free ( bzf );
+}
+
+
+/*---------------------------------------------------*/
+int BZ_API(BZ2_bzRead)
+ ( int* bzerror,
+ BZFILE* b,
+ void* buf,
+ int len )
+{
+ Int32 n, ret;
+ bzFile* bzf = (bzFile*)b;
+
+ BZ_SETERR(BZ_OK);
+
+ if (bzf == NULL || buf == NULL || len < 0)
+ { BZ_SETERR(BZ_PARAM_ERROR); return 0; };
+
+ if (bzf->writing)
+ { BZ_SETERR(BZ_SEQUENCE_ERROR); return 0; };
+
+ if (len == 0)
+ { BZ_SETERR(BZ_OK); return 0; };
+
+ bzf->strm.avail_out = len;
+ bzf->strm.next_out = buf;
+
+ while (True) {
+
+ if (ferror(bzf->handle))
+ { BZ_SETERR(BZ_IO_ERROR); return 0; };
+
+ if (bzf->strm.avail_in == 0 && !myfeof(bzf->handle)) {
+ n = fread ( bzf->buf, sizeof(UChar),
+ BZ_MAX_UNUSED, bzf->handle );
+ if (ferror(bzf->handle))
+ { BZ_SETERR(BZ_IO_ERROR); return 0; };
+ bzf->bufN = n;
+ bzf->strm.avail_in = bzf->bufN;
+ bzf->strm.next_in = bzf->buf;
+ }
+
+ ret = BZ2_bzDecompress ( &(bzf->strm) );
+
+ if (ret != BZ_OK && ret != BZ_STREAM_END)
+ { BZ_SETERR(ret); return 0; };
+
+ if (ret == BZ_OK && myfeof(bzf->handle) &&
+ bzf->strm.avail_in == 0 && bzf->strm.avail_out > 0)
+ { BZ_SETERR(BZ_UNEXPECTED_EOF); return 0; };
+
+ if (ret == BZ_STREAM_END)
+ { BZ_SETERR(BZ_STREAM_END);
+ return len - bzf->strm.avail_out; };
+ if (bzf->strm.avail_out == 0)
+ { BZ_SETERR(BZ_OK); return len; };
+
+ }
+
+ return 0; /*not reached*/
+}
+
+
+/*---------------------------------------------------*/
+void BZ_API(BZ2_bzReadGetUnused)
+ ( int* bzerror,
+ BZFILE* b,
+ void** unused,
+ int* nUnused )
+{
+ bzFile* bzf = (bzFile*)b;
+ if (bzf == NULL)
+ { BZ_SETERR(BZ_PARAM_ERROR); return; };
+ if (bzf->lastErr != BZ_STREAM_END)
+ { BZ_SETERR(BZ_SEQUENCE_ERROR); return; };
+ if (unused == NULL || nUnused == NULL)
+ { BZ_SETERR(BZ_PARAM_ERROR); return; };
+
+ BZ_SETERR(BZ_OK);
+ *nUnused = bzf->strm.avail_in;
+ *unused = bzf->strm.next_in;
+}
+#endif
+
+
+/*---------------------------------------------------*/
+int BZ_API(BZ2_bzBuffToBuffDecompress)
+ ( char* dest,
+ unsigned int* destLen,
+ char* source,
+ unsigned int sourceLen,
+ int small,
+ int verbosity )
+{
+ bz_stream strm;
+ int ret;
+
+ if (dest == NULL || destLen == NULL ||
+ source == NULL ||
+ (small != 0 && small != 1) ||
+ verbosity < 0 || verbosity > 4)
+ return BZ_PARAM_ERROR;
+
+ strm.bzalloc = NULL;
+ strm.bzfree = NULL;
+ strm.opaque = NULL;
+ ret = BZ2_bzDecompressInit ( &strm, verbosity, small );
+ if (ret != BZ_OK) return ret;
+
+ strm.next_in = source;
+ strm.next_out = dest;
+ strm.avail_in = sourceLen;
+ strm.avail_out = *destLen;
+
+ ret = BZ2_bzDecompress ( &strm );
+ if (ret == BZ_OK) goto output_overflow_or_eof;
+ if (ret != BZ_STREAM_END) goto errhandler;
+
+ /* normal termination */
+ *destLen -= strm.avail_out;
+ BZ2_bzDecompressEnd ( &strm );
+ return BZ_OK;
+
+ output_overflow_or_eof:
+ if (strm.avail_out > 0) {
+ BZ2_bzDecompressEnd ( &strm );
+ return BZ_UNEXPECTED_EOF;
+ } else {
+ BZ2_bzDecompressEnd ( &strm );
+ return BZ_OUTBUFF_FULL;
+ };
+
+ errhandler:
+ BZ2_bzDecompressEnd ( &strm );
+ return ret;
+}
+
+
+/*---------------------------------------------------*/
+/*--
+ Code contributed by Yoshioka Tsuneo (tsuneo@rr.iij4u.or.jp)
+ to support better zlib compatibility.
+ This code is not _officially_ part of libbzip2 (yet);
+ I haven't tested it, documented it, or considered the
+ threading-safeness of it.
+ If this code breaks, please contact both Yoshioka and me.
+--*/
+/*---------------------------------------------------*/
+
+/*---------------------------------------------------*/
+/*--
+ return version like "0.9.5d, 4-Sept-1999".
+--*/
+const char * BZ_API(BZ2_bzlibVersion)(void)
+{
+ return BZ_VERSION;
+}
+
+
+#ifndef BZ_NO_STDIO
+/*---------------------------------------------------*/
+
+#if defined(_WIN32) || defined(OS2) || defined(MSDOS)
+# include <fcntl.h>
+# include <io.h>
+# define SET_BINARY_MODE(file) setmode(fileno(file),O_BINARY)
+#else
+# define SET_BINARY_MODE(file)
+#endif
+static
+BZFILE * bzopen_or_bzdopen
+ ( const char *path, /* no use when bzdopen */
+ int fd, /* no use when bzdopen */
+ const char *mode,
+ int open_mode) /* bzopen: 0, bzdopen:1 */
+{
+ int bzerr;
+ char unused[BZ_MAX_UNUSED];
+ int blockSize100k = 9;
+ int writing = 0;
+ char mode2[10] = "";
+ FILE *fp = NULL;
+ BZFILE *bzfp = NULL;
+ int verbosity = 0;
+ int smallMode = 0;
+ int nUnused = 0;
+
+ if (mode == NULL) return NULL;
+ while (*mode) {
+ switch (*mode) {
+ case 'r':
+ writing = 0; break;
+ case 'w':
+ writing = 1; break;
+ case 's':
+ smallMode = 1; break;
+ default:
+ if (isdigit((unsigned char)(*mode))) {
+ blockSize100k = *mode-BZ_HDR_0;
+ }
+ }
+ mode++;
+ }
+ strcat(mode2, writing ? "w" : "r" );
+ strcat(mode2,"b"); /* binary mode */
+
+ if (open_mode==0) {
+ if (path==NULL || strcmp(path,"")==0) {
+ fp = (writing ? stdout : stdin);
+ SET_BINARY_MODE(fp);
+ } else {
+ fp = fopen(path,mode2);
+ }
+ } else {
+#ifdef BZ_STRICT_ANSI
+ fp = NULL;
+#else
+ fp = fdopen(fd,mode2);
+#endif
+ }
+ if (fp == NULL) return NULL;
+
+ if (writing) {
+ } else {
+ bzfp = BZ2_bzReadOpen(&bzerr,fp,verbosity,smallMode,
+ unused,nUnused);
+ }
+ if (bzfp == NULL) {
+ if (fp != stdin && fp != stdout) fclose(fp);
+ return NULL;
+ }
+ return bzfp;
+}
+
+
+/*---------------------------------------------------*/
+/*--
+ open file for read or write.
+ ex) bzopen("file","w9")
+ case path="" or NULL => use stdin or stdout.
+--*/
+BZFILE * BZ_API(BZ2_bzopen)
+ ( const char *path,
+ const char *mode )
+{
+ return bzopen_or_bzdopen(path,-1,mode,/*bzopen*/0);
+}
+
+
+/*---------------------------------------------------*/
+BZFILE * BZ_API(BZ2_bzdopen)
+ ( int fd,
+ const char *mode )
+{
+ return bzopen_or_bzdopen(NULL,fd,mode,/*bzdopen*/1);
+}
+
+
+/*---------------------------------------------------*/
+int BZ_API(BZ2_bzread) (BZFILE* b, void* buf, int len )
+{
+ int bzerr, nread;
+ if (((bzFile*)b)->lastErr == BZ_STREAM_END) return 0;
+ nread = BZ2_bzRead(&bzerr,b,buf,len);
+ if (bzerr == BZ_OK || bzerr == BZ_STREAM_END) {
+ return nread;
+ } else {
+ return -1;
+ }
+}
+
+
+/*---------------------------------------------------*/
+int BZ_API(BZ2_bzflush) (BZFILE *b)
+{
+ USE_ARG(b);
+ /* do nothing now... */
+ return 0;
+}
+
+
+/*---------------------------------------------------*/
+void BZ_API(BZ2_bzclose) (BZFILE* b)
+{
+ int bzerr;
+ FILE *fp;
+
+ if (b==NULL) {return;}
+ fp = ((bzFile *)b)->handle;
+ if(((bzFile*)b)->writing){
+ }else{
+ BZ2_bzReadClose(&bzerr,b);
+ }
+ if(fp!=stdin && fp!=stdout){
+ fclose(fp);
+ }
+}
+
+
+/*---------------------------------------------------*/
+/*--
+ return last error code
+--*/
+static const char *bzerrorstrings[] = {
+ "OK"
+ ,"SEQUENCE_ERROR"
+ ,"PARAM_ERROR"
+ ,"MEM_ERROR"
+ ,"DATA_ERROR"
+ ,"DATA_ERROR_MAGIC"
+ ,"IO_ERROR"
+ ,"UNEXPECTED_EOF"
+ ,"OUTBUFF_FULL"
+ ,"CONFIG_ERROR"
+ ,"???" /* for future */
+ ,"???" /* for future */
+ ,"???" /* for future */
+ ,"???" /* for future */
+ ,"???" /* for future */
+ ,"???" /* for future */
+};
+
+
+const char * BZ_API(BZ2_bzerror) (BZFILE *b, int *errnum)
+{
+ int err = ((bzFile *)b)->lastErr;
+
+ if(err>0) err = 0;
+ *errnum = err;
+ return bzerrorstrings[err*-1];
+}
+#endif
+
+
+/*-------------------------------------------------------------*/
+/*--- end bzlib.c ---*/
+/*-------------------------------------------------------------*/
+/* $NetBSD: bzlib.c,v 1.1 2013/03/16 07:32:34 agc Exp $ */
+
+
+/*-------------------------------------------------------------*/
+/*--- Decompression machinery ---*/
+/*--- decompress.c ---*/
+/*-------------------------------------------------------------*/
+
+/* ------------------------------------------------------------------
+ This file is part of bzip2/libbzip2, a program and library for
+ lossless, block-sorting data compression.
+
+ bzip2/libbzip2 version 1.0.6 of 6 September 2010
+ Copyright (C) 1996-2010 Julian Seward <jseward@bzip.org>
+
+ Please read the WARNING, DISCLAIMER and PATENTS sections in the
+ README file.
+
+ This program is released under the terms of the license contained
+ in the file LICENSE.
+ ------------------------------------------------------------------ */
+
+
+
+/*---------------------------------------------------*/
+static
+void makeMaps_d ( DState* s )
+{
+ Int32 i;
+ s->nInUse = 0;
+ for (i = 0; i < 256; i++)
+ if (s->inUse[i]) {
+ s->seqToUnseq[s->nInUse] = i;
+ s->nInUse++;
+ }
+}
+
+
+/*---------------------------------------------------*/
+#define RETURN(rrr) \
+ { retVal = rrr; goto save_state_and_return; };
+
+#define GET_BITS(lll,vvv,nnn) \
+ case lll: s->state = lll; \
+ while (True) { \
+ if (s->bsLive >= nnn) { \
+ UInt32 v; \
+ v = (s->bsBuff >> \
+ (s->bsLive-nnn)) & ((1 << nnn)-1); \
+ s->bsLive -= nnn; \
+ vvv = v; \
+ break; \
+ } \
+ if (s->strm->avail_in == 0) RETURN(BZ_OK); \
+ s->bsBuff \
+ = (s->bsBuff << 8) | \
+ ((UInt32) \
+ (*((UChar*)(s->strm->next_in)))); \
+ s->bsLive += 8; \
+ s->strm->next_in++; \
+ s->strm->avail_in--; \
+ s->strm->total_in_lo32++; \
+ if (s->strm->total_in_lo32 == 0) \
+ s->strm->total_in_hi32++; \
+ }
+
+#define GET_UCHAR(lll,uuu) \
+ GET_BITS(lll,uuu,8)
+
+#define GET_BIT(lll,uuu) \
+ GET_BITS(lll,uuu,1)
+
+/*---------------------------------------------------*/
+#define GET_MTF_VAL(label1,label2,lval) \
+{ \
+ if (groupPos == 0) { \
+ groupNo++; \
+ if (groupNo >= nSelectors) \
+ RETURN(BZ_DATA_ERROR); \
+ groupPos = BZ_G_SIZE; \
+ gSel = s->selector[groupNo]; \
+ gMinlen = s->minLens[gSel]; \
+ gLimit = &(s->limit[gSel][0]); \
+ gPerm = &(s->perm[gSel][0]); \
+ gBase = &(s->base[gSel][0]); \
+ } \
+ groupPos--; \
+ zn = gMinlen; \
+ GET_BITS(label1, zvec, zn); \
+ while (1) { \
+ if (zn > 20 /* the longest code */) \
+ RETURN(BZ_DATA_ERROR); \
+ if (zvec <= gLimit[zn]) break; \
+ zn++; \
+ GET_BIT(label2, zj); \
+ zvec = (zvec << 1) | zj; \
+ }; \
+ if (zvec - gBase[zn] < 0 \
+ || zvec - gBase[zn] >= BZ_MAX_ALPHA_SIZE) \
+ RETURN(BZ_DATA_ERROR); \
+ lval = gPerm[zvec - gBase[zn]]; \
+}
+
+
+/*---------------------------------------------------*/
+Int32 BZ2_decompress ( DState* s )
+{
+ UChar uc;
+ Int32 retVal;
+ Int32 minLen, maxLen;
+ bz_stream* strm = s->strm;
+
+ /* stuff that needs to be saved/restored */
+ Int32 i;
+ Int32 j;
+ Int32 t;
+ Int32 alphaSize;
+ Int32 nGroups;
+ Int32 nSelectors;
+ Int32 EOB;
+ Int32 groupNo;
+ Int32 groupPos;
+ Int32 nextSym;
+ Int32 nblockMAX;
+ Int32 nblock;
+ Int32 es;
+ Int32 N;
+ Int32 curr;
+ Int32 zt;
+ Int32 zn;
+ Int32 zvec;
+ Int32 zj;
+ Int32 gSel;
+ Int32 gMinlen;
+ Int32* gLimit;
+ Int32* gBase;
+ Int32* gPerm;
+
+ if (s->state == BZ_X_MAGIC_1) {
+ /*initialise the save area*/
+ s->save_i = 0;
+ s->save_j = 0;
+ s->save_t = 0;
+ s->save_alphaSize = 0;
+ s->save_nGroups = 0;
+ s->save_nSelectors = 0;
+ s->save_EOB = 0;
+ s->save_groupNo = 0;
+ s->save_groupPos = 0;
+ s->save_nextSym = 0;
+ s->save_nblockMAX = 0;
+ s->save_nblock = 0;
+ s->save_es = 0;
+ s->save_N = 0;
+ s->save_curr = 0;
+ s->save_zt = 0;
+ s->save_zn = 0;
+ s->save_zvec = 0;
+ s->save_zj = 0;
+ s->save_gSel = 0;
+ s->save_gMinlen = 0;
+ s->save_gLimit = NULL;
+ s->save_gBase = NULL;
+ s->save_gPerm = NULL;
+ }
+
+ /*restore from the save area*/
+ i = s->save_i;
+ j = s->save_j;
+ t = s->save_t;
+ alphaSize = s->save_alphaSize;
+ nGroups = s->save_nGroups;
+ nSelectors = s->save_nSelectors;
+ EOB = s->save_EOB;
+ groupNo = s->save_groupNo;
+ groupPos = s->save_groupPos;
+ nextSym = s->save_nextSym;
+ nblockMAX = s->save_nblockMAX;
+ nblock = s->save_nblock;
+ es = s->save_es;
+ N = s->save_N;
+ curr = s->save_curr;
+ zt = s->save_zt;
+ zn = s->save_zn;
+ zvec = s->save_zvec;
+ zj = s->save_zj;
+ gSel = s->save_gSel;
+ gMinlen = s->save_gMinlen;
+ gLimit = s->save_gLimit;
+ gBase = s->save_gBase;
+ gPerm = s->save_gPerm;
+
+ retVal = BZ_OK;
+
+ switch (s->state) {
+
+ GET_UCHAR(BZ_X_MAGIC_1, uc);
+ if (uc != BZ_HDR_B) RETURN(BZ_DATA_ERROR_MAGIC);
+
+ GET_UCHAR(BZ_X_MAGIC_2, uc);
+ if (uc != BZ_HDR_Z) RETURN(BZ_DATA_ERROR_MAGIC);
+
+ GET_UCHAR(BZ_X_MAGIC_3, uc)
+ if (uc != BZ_HDR_h) RETURN(BZ_DATA_ERROR_MAGIC);
+
+ GET_BITS(BZ_X_MAGIC_4, s->blockSize100k, 8)
+ if (s->blockSize100k < (BZ_HDR_0 + 1) ||
+ s->blockSize100k > (BZ_HDR_0 + 9)) RETURN(BZ_DATA_ERROR_MAGIC);
+ s->blockSize100k -= BZ_HDR_0;
+
+ if (s->smallDecompress) {
+ s->ll16 = BZALLOC( s->blockSize100k * 100000 * sizeof(UInt16) );
+ s->ll4 = BZALLOC(
+ ((1 + s->blockSize100k * 100000) >> 1) * sizeof(UChar)
+ );
+ if (s->ll16 == NULL || s->ll4 == NULL) RETURN(BZ_MEM_ERROR);
+ } else {
+ s->tt = BZALLOC( s->blockSize100k * 100000 * sizeof(Int32) );
+ if (s->tt == NULL) RETURN(BZ_MEM_ERROR);
+ }
+
+ GET_UCHAR(BZ_X_BLKHDR_1, uc);
+
+ if (uc == 0x17) goto endhdr_2;
+ if (uc != 0x31) RETURN(BZ_DATA_ERROR);
+ GET_UCHAR(BZ_X_BLKHDR_2, uc);
+ if (uc != 0x41) RETURN(BZ_DATA_ERROR);
+ GET_UCHAR(BZ_X_BLKHDR_3, uc);
+ if (uc != 0x59) RETURN(BZ_DATA_ERROR);
+ GET_UCHAR(BZ_X_BLKHDR_4, uc);
+ if (uc != 0x26) RETURN(BZ_DATA_ERROR);
+ GET_UCHAR(BZ_X_BLKHDR_5, uc);
+ if (uc != 0x53) RETURN(BZ_DATA_ERROR);
+ GET_UCHAR(BZ_X_BLKHDR_6, uc);
+ if (uc != 0x59) RETURN(BZ_DATA_ERROR);
+
+ s->currBlockNo++;
+ if (s->verbosity >= 2)
+ VPrintf1 ( "\n [%d: huff+mtf ", s->currBlockNo );
+
+ s->storedBlockCRC = 0;
+ GET_UCHAR(BZ_X_BCRC_1, uc);
+ s->storedBlockCRC = (s->storedBlockCRC << 8) | ((UInt32)uc);
+ GET_UCHAR(BZ_X_BCRC_2, uc);
+ s->storedBlockCRC = (s->storedBlockCRC << 8) | ((UInt32)uc);
+ GET_UCHAR(BZ_X_BCRC_3, uc);
+ s->storedBlockCRC = (s->storedBlockCRC << 8) | ((UInt32)uc);
+ GET_UCHAR(BZ_X_BCRC_4, uc);
+ s->storedBlockCRC = (s->storedBlockCRC << 8) | ((UInt32)uc);
+
+ GET_BITS(BZ_X_RANDBIT, s->blockRandomised, 1);
+
+ s->origPtr = 0;
+ GET_UCHAR(BZ_X_ORIGPTR_1, uc);
+ s->origPtr = (s->origPtr << 8) | ((Int32)uc);
+ GET_UCHAR(BZ_X_ORIGPTR_2, uc);
+ s->origPtr = (s->origPtr << 8) | ((Int32)uc);
+ GET_UCHAR(BZ_X_ORIGPTR_3, uc);
+ s->origPtr = (s->origPtr << 8) | ((Int32)uc);
+
+ if (s->origPtr < 0)
+ RETURN(BZ_DATA_ERROR);
+ if (s->origPtr > 10 + 100000*s->blockSize100k)
+ RETURN(BZ_DATA_ERROR);
+
+ /*--- Receive the mapping table ---*/
+ for (i = 0; i < 16; i++) {
+ GET_BIT(BZ_X_MAPPING_1, uc);
+ if (uc == 1)
+ s->inUse16[i] = True; else
+ s->inUse16[i] = False;
+ }
+
+ for (i = 0; i < 256; i++) s->inUse[i] = False;
+
+ for (i = 0; i < 16; i++)
+ if (s->inUse16[i])
+ for (j = 0; j < 16; j++) {
+ GET_BIT(BZ_X_MAPPING_2, uc);
+ if (uc == 1) s->inUse[i * 16 + j] = True;
+ }
+ makeMaps_d ( s );
+ if (s->nInUse == 0) RETURN(BZ_DATA_ERROR);
+ alphaSize = s->nInUse+2;
+
+ /*--- Now the selectors ---*/
+ GET_BITS(BZ_X_SELECTOR_1, nGroups, 3);
+ if (nGroups < 2 || nGroups > 6) RETURN(BZ_DATA_ERROR);
+ GET_BITS(BZ_X_SELECTOR_2, nSelectors, 15);
+ if (nSelectors < 1) RETURN(BZ_DATA_ERROR);
+ for (i = 0; i < nSelectors; i++) {
+ j = 0;
+ while (True) {
+ GET_BIT(BZ_X_SELECTOR_3, uc);
+ if (uc == 0) break;
+ j++;
+ if (j >= nGroups) RETURN(BZ_DATA_ERROR);
+ }
+ s->selectorMtf[i] = j;
+ }
+
+ /*--- Undo the MTF values for the selectors. ---*/
+ {
+ UChar pos[BZ_N_GROUPS], tmp, v;
+ for (v = 0; v < nGroups; v++) pos[v] = v;
+
+ for (i = 0; i < nSelectors; i++) {
+ v = s->selectorMtf[i];
+ tmp = pos[v];
+ while (v > 0) { pos[v] = pos[v-1]; v--; }
+ pos[0] = tmp;
+ s->selector[i] = tmp;
+ }
+ }
+
+ /*--- Now the coding tables ---*/
+ for (t = 0; t < nGroups; t++) {
+ GET_BITS(BZ_X_CODING_1, curr, 5);
+ for (i = 0; i < alphaSize; i++) {
+ while (True) {
+ if (curr < 1 || curr > 20) RETURN(BZ_DATA_ERROR);
+ GET_BIT(BZ_X_CODING_2, uc);
+ if (uc == 0) break;
+ GET_BIT(BZ_X_CODING_3, uc);
+ if (uc == 0) curr++; else curr--;
+ }
+ s->len[t][i] = curr;
+ }
+ }
+
+ /*--- Create the Huffman decoding tables ---*/
+ for (t = 0; t < nGroups; t++) {
+ minLen = 32;
+ maxLen = 0;
+ for (i = 0; i < alphaSize; i++) {
+ if (s->len[t][i] > maxLen) maxLen = s->len[t][i];
+ if (s->len[t][i] < minLen) minLen = s->len[t][i];
+ }
+ BZ2_hbCreateDecodeTables (
+ &(s->limit[t][0]),
+ &(s->base[t][0]),
+ &(s->perm[t][0]),
+ &(s->len[t][0]),
+ minLen, maxLen, alphaSize
+ );
+ s->minLens[t] = minLen;
+ }
+
+ /*--- Now the MTF values ---*/
+
+ EOB = s->nInUse+1;
+ nblockMAX = 100000 * s->blockSize100k;
+ groupNo = -1;
+ groupPos = 0;
+
+ for (i = 0; i <= 255; i++) s->unzftab[i] = 0;
+
+ /*-- MTF init --*/
+ {
+ Int32 ii, jj, kk;
+ kk = MTFA_SIZE-1;
+ for (ii = 256 / MTFL_SIZE - 1; ii >= 0; ii--) {
+ for (jj = MTFL_SIZE-1; jj >= 0; jj--) {
+ s->mtfa[kk] = (UChar)(ii * MTFL_SIZE + jj);
+ kk--;
+ }
+ s->mtfbase[ii] = kk + 1;
+ }
+ }
+ /*-- end MTF init --*/
+
+ nblock = 0;
+ GET_MTF_VAL(BZ_X_MTF_1, BZ_X_MTF_2, nextSym);
+
+ while (True) {
+
+ if (nextSym == EOB) break;
+
+ if (nextSym == BZ_RUNA || nextSym == BZ_RUNB) {
+
+ es = -1;
+ N = 1;
+ do {
+ /* Check that N doesn't get too big, so that es doesn't
+ go negative. The maximum value that can be
+ RUNA/RUNB encoded is equal to the block size (post
+ the initial RLE), viz, 900k, so bounding N at 2
+ million should guard against overflow without
+ rejecting any legitimate inputs. */
+ if (N >= 2*1024*1024) RETURN(BZ_DATA_ERROR);
+ if (nextSym == BZ_RUNA) es = es + (0+1) * N; else
+ if (nextSym == BZ_RUNB) es = es + (1+1) * N;
+ N = N * 2;
+ GET_MTF_VAL(BZ_X_MTF_3, BZ_X_MTF_4, nextSym);
+ }
+ while (nextSym == BZ_RUNA || nextSym == BZ_RUNB);
+
+ es++;
+ uc = s->seqToUnseq[ s->mtfa[s->mtfbase[0]] ];
+ s->unzftab[uc] += es;
+
+ if (s->smallDecompress)
+ while (es > 0) {
+ if (nblock >= nblockMAX) RETURN(BZ_DATA_ERROR);
+ s->ll16[nblock] = (UInt16)uc;
+ nblock++;
+ es--;
+ }
+ else
+ while (es > 0) {
+ if (nblock >= nblockMAX) RETURN(BZ_DATA_ERROR);
+ s->tt[nblock] = (UInt32)uc;
+ nblock++;
+ es--;
+ };
+
+ continue;
+
+ } else {
+
+ if (nblock >= nblockMAX) RETURN(BZ_DATA_ERROR);
+
+ /*-- uc = MTF ( nextSym-1 ) --*/
+ {
+ Int32 ii, jj, kk, pp, lno, off;
+ UInt32 nn;
+ nn = (UInt32)(nextSym - 1);
+
+ if (nn < MTFL_SIZE) {
+ /* avoid general-case expense */
+ pp = s->mtfbase[0];
+ uc = s->mtfa[pp+nn];
+ while (nn > 3) {
+ Int32 z = pp+nn;
+ s->mtfa[(z) ] = s->mtfa[(z)-1];
+ s->mtfa[(z)-1] = s->mtfa[(z)-2];
+ s->mtfa[(z)-2] = s->mtfa[(z)-3];
+ s->mtfa[(z)-3] = s->mtfa[(z)-4];
+ nn -= 4;
+ }
+ while (nn > 0) {
+ s->mtfa[(pp+nn)] = s->mtfa[(pp+nn)-1]; nn--;
+ };
+ s->mtfa[pp] = uc;
+ } else {
+ /* general case */
+ lno = nn / MTFL_SIZE;
+ off = nn % MTFL_SIZE;
+ pp = s->mtfbase[lno] + off;
+ uc = s->mtfa[pp];
+ while (pp > s->mtfbase[lno]) {
+ s->mtfa[pp] = s->mtfa[pp-1]; pp--;
+ };
+ s->mtfbase[lno]++;
+ while (lno > 0) {
+ s->mtfbase[lno]--;
+ s->mtfa[s->mtfbase[lno]]
+ = s->mtfa[s->mtfbase[lno-1] + MTFL_SIZE - 1];
+ lno--;
+ }
+ s->mtfbase[0]--;
+ s->mtfa[s->mtfbase[0]] = uc;
+ if (s->mtfbase[0] == 0) {
+ kk = MTFA_SIZE-1;
+ for (ii = 256 / MTFL_SIZE-1; ii >= 0; ii--) {
+ for (jj = MTFL_SIZE-1; jj >= 0; jj--) {
+ s->mtfa[kk] = s->mtfa[s->mtfbase[ii] + jj];
+ kk--;
+ }
+ s->mtfbase[ii] = kk + 1;
+ }
+ }
+ }
+ }
+ /*-- end uc = MTF ( nextSym-1 ) --*/
+
+ s->unzftab[s->seqToUnseq[uc]]++;
+ if (s->smallDecompress)
+ s->ll16[nblock] = (UInt16)(s->seqToUnseq[uc]); else
+ s->tt[nblock] = (UInt32)(s->seqToUnseq[uc]);
+ nblock++;
+
+ GET_MTF_VAL(BZ_X_MTF_5, BZ_X_MTF_6, nextSym);
+ continue;
+ }
+ }
+
+ /* Now we know what nblock is, we can do a better sanity
+ check on s->origPtr.
+ */
+ if (s->origPtr < 0 || s->origPtr >= nblock)
+ RETURN(BZ_DATA_ERROR);
+
+ /*-- Set up cftab to facilitate generation of T^(-1) --*/
+ /* Check: unzftab entries in range. */
+ for (i = 0; i <= 255; i++) {
+ if (s->unzftab[i] < 0 || s->unzftab[i] > nblock)
+ RETURN(BZ_DATA_ERROR);
+ }
+ /* Actually generate cftab. */
+ s->cftab[0] = 0;
+ for (i = 1; i <= 256; i++) s->cftab[i] = s->unzftab[i-1];
+ for (i = 1; i <= 256; i++) s->cftab[i] += s->cftab[i-1];
+ /* Check: cftab entries in range. */
+ for (i = 0; i <= 256; i++) {
+ if (s->cftab[i] < 0 || s->cftab[i] > nblock) {
+ /* s->cftab[i] can legitimately be == nblock */
+ RETURN(BZ_DATA_ERROR);
+ }
+ }
+ /* Check: cftab entries non-descending. */
+ for (i = 1; i <= 256; i++) {
+ if (s->cftab[i-1] > s->cftab[i]) {
+ RETURN(BZ_DATA_ERROR);
+ }
+ }
+
+ s->state_out_len = 0;
+ s->state_out_ch = 0;
+ BZ_INITIALISE_CRC ( s->calculatedBlockCRC );
+ s->state = BZ_X_OUTPUT;
+ if (s->verbosity >= 2) VPrintf0 ( "rt+rld" );
+
+ if (s->smallDecompress) {
+
+ /*-- Make a copy of cftab, used in generation of T --*/
+ for (i = 0; i <= 256; i++) s->cftabCopy[i] = s->cftab[i];
+
+ /*-- compute the T vector --*/
+ for (i = 0; i < nblock; i++) {
+ uc = (UChar)(s->ll16[i]);
+ SET_LL(i, s->cftabCopy[uc]);
+ s->cftabCopy[uc]++;
+ }
+
+ /*-- Compute T^(-1) by pointer reversal on T --*/
+ i = s->origPtr;
+ j = GET_LL(i);
+ do {
+ Int32 tmp = GET_LL(j);
+ SET_LL(j, i);
+ i = j;
+ j = tmp;
+ }
+ while (i != s->origPtr);
+
+ s->tPos = s->origPtr;
+ s->nblock_used = 0;
+ if (s->blockRandomised) {
+ BZ_RAND_INIT_MASK;
+ BZ_GET_SMALL(s->k0); s->nblock_used++;
+ BZ_RAND_UPD_MASK; s->k0 ^= BZ_RAND_MASK;
+ } else {
+ BZ_GET_SMALL(s->k0); s->nblock_used++;
+ }
+
+ } else {
+
+ /*-- compute the T^(-1) vector --*/
+ for (i = 0; i < nblock; i++) {
+ uc = (UChar)(s->tt[i] & 0xff);
+ s->tt[s->cftab[uc]] |= (i << 8);
+ s->cftab[uc]++;
+ }
+
+ s->tPos = s->tt[s->origPtr] >> 8;
+ s->nblock_used = 0;
+ if (s->blockRandomised) {
+ BZ_RAND_INIT_MASK;
+ BZ_GET_FAST(s->k0); s->nblock_used++;
+ BZ_RAND_UPD_MASK; s->k0 ^= BZ_RAND_MASK;
+ } else {
+ BZ_GET_FAST(s->k0); s->nblock_used++;
+ }
+
+ }
+
+ RETURN(BZ_OK);
+
+
+
+ endhdr_2:
+
+ GET_UCHAR(BZ_X_ENDHDR_2, uc);
+ if (uc != 0x72) RETURN(BZ_DATA_ERROR);
+ GET_UCHAR(BZ_X_ENDHDR_3, uc);
+ if (uc != 0x45) RETURN(BZ_DATA_ERROR);
+ GET_UCHAR(BZ_X_ENDHDR_4, uc);
+ if (uc != 0x38) RETURN(BZ_DATA_ERROR);
+ GET_UCHAR(BZ_X_ENDHDR_5, uc);
+ if (uc != 0x50) RETURN(BZ_DATA_ERROR);
+ GET_UCHAR(BZ_X_ENDHDR_6, uc);
+ if (uc != 0x90) RETURN(BZ_DATA_ERROR);
+
+ s->storedCombinedCRC = 0;
+ GET_UCHAR(BZ_X_CCRC_1, uc);
+ s->storedCombinedCRC = (s->storedCombinedCRC << 8) | ((UInt32)uc);
+ GET_UCHAR(BZ_X_CCRC_2, uc);
+ s->storedCombinedCRC = (s->storedCombinedCRC << 8) | ((UInt32)uc);
+ GET_UCHAR(BZ_X_CCRC_3, uc);
+ s->storedCombinedCRC = (s->storedCombinedCRC << 8) | ((UInt32)uc);
+ GET_UCHAR(BZ_X_CCRC_4, uc);
+ s->storedCombinedCRC = (s->storedCombinedCRC << 8) | ((UInt32)uc);
+
+ s->state = BZ_X_IDLE;
+ RETURN(BZ_STREAM_END);
+
+ default: AssertH ( False, 4001 );
+ }
+
+ AssertH ( False, 4002 );
+
+ save_state_and_return:
+
+ s->save_i = i;
+ s->save_j = j;
+ s->save_t = t;
+ s->save_alphaSize = alphaSize;
+ s->save_nGroups = nGroups;
+ s->save_nSelectors = nSelectors;
+ s->save_EOB = EOB;
+ s->save_groupNo = groupNo;
+ s->save_groupPos = groupPos;
+ s->save_nextSym = nextSym;
+ s->save_nblockMAX = nblockMAX;
+ s->save_nblock = nblock;
+ s->save_es = es;
+ s->save_N = N;
+ s->save_curr = curr;
+ s->save_zt = zt;
+ s->save_zn = zn;
+ s->save_zvec = zvec;
+ s->save_zj = zj;
+ s->save_gSel = gSel;
+ s->save_gMinlen = gMinlen;
+ s->save_gLimit = gLimit;
+ s->save_gBase = gBase;
+ s->save_gPerm = gPerm;
+
+ return retVal;
+}
+
+
+/*-------------------------------------------------------------*/
+/*--- end decompress.c ---*/
+/*-------------------------------------------------------------*/
+/* $NetBSD: bzlib.c,v 1.1 2013/03/16 07:32:34 agc Exp $ */
+
+
+/*-------------------------------------------------------------*/
+/*--- Table for doing CRCs ---*/
+/*--- crctable.c ---*/
+/*-------------------------------------------------------------*/
+
+/* ------------------------------------------------------------------
+ This file is part of bzip2/libbzip2, a program and library for
+ lossless, block-sorting data compression.
+
+ bzip2/libbzip2 version 1.0.6 of 6 September 2010
+ Copyright (C) 1996-2010 Julian Seward <jseward@bzip.org>
+
+ Please read the WARNING, DISCLAIMER and PATENTS sections in the
+ README file.
+
+ This program is released under the terms of the license contained
+ in the file LICENSE.
+ ------------------------------------------------------------------ */
+
+
+/*--
+ I think this is an implementation of the AUTODIN-II,
+ Ethernet & FDDI 32-bit CRC standard. Vaguely derived
+ from code by Rob Warnock, in Section 51 of the
+ comp.compression FAQ.
+--*/
+
+UInt32 BZ2_crc32Table[256] = {
+
+ /*-- Ugly, innit? --*/
+
+ 0x00000000L, 0x04c11db7L, 0x09823b6eL, 0x0d4326d9L,
+ 0x130476dcL, 0x17c56b6bL, 0x1a864db2L, 0x1e475005L,
+ 0x2608edb8L, 0x22c9f00fL, 0x2f8ad6d6L, 0x2b4bcb61L,
+ 0x350c9b64L, 0x31cd86d3L, 0x3c8ea00aL, 0x384fbdbdL,
+ 0x4c11db70L, 0x48d0c6c7L, 0x4593e01eL, 0x4152fda9L,
+ 0x5f15adacL, 0x5bd4b01bL, 0x569796c2L, 0x52568b75L,
+ 0x6a1936c8L, 0x6ed82b7fL, 0x639b0da6L, 0x675a1011L,
+ 0x791d4014L, 0x7ddc5da3L, 0x709f7b7aL, 0x745e66cdL,
+ 0x9823b6e0L, 0x9ce2ab57L, 0x91a18d8eL, 0x95609039L,
+ 0x8b27c03cL, 0x8fe6dd8bL, 0x82a5fb52L, 0x8664e6e5L,
+ 0xbe2b5b58L, 0xbaea46efL, 0xb7a96036L, 0xb3687d81L,
+ 0xad2f2d84L, 0xa9ee3033L, 0xa4ad16eaL, 0xa06c0b5dL,
+ 0xd4326d90L, 0xd0f37027L, 0xddb056feL, 0xd9714b49L,
+ 0xc7361b4cL, 0xc3f706fbL, 0xceb42022L, 0xca753d95L,
+ 0xf23a8028L, 0xf6fb9d9fL, 0xfbb8bb46L, 0xff79a6f1L,
+ 0xe13ef6f4L, 0xe5ffeb43L, 0xe8bccd9aL, 0xec7dd02dL,
+ 0x34867077L, 0x30476dc0L, 0x3d044b19L, 0x39c556aeL,
+ 0x278206abL, 0x23431b1cL, 0x2e003dc5L, 0x2ac12072L,
+ 0x128e9dcfL, 0x164f8078L, 0x1b0ca6a1L, 0x1fcdbb16L,
+ 0x018aeb13L, 0x054bf6a4L, 0x0808d07dL, 0x0cc9cdcaL,
+ 0x7897ab07L, 0x7c56b6b0L, 0x71159069L, 0x75d48ddeL,
+ 0x6b93dddbL, 0x6f52c06cL, 0x6211e6b5L, 0x66d0fb02L,
+ 0x5e9f46bfL, 0x5a5e5b08L, 0x571d7dd1L, 0x53dc6066L,
+ 0x4d9b3063L, 0x495a2dd4L, 0x44190b0dL, 0x40d816baL,
+ 0xaca5c697L, 0xa864db20L, 0xa527fdf9L, 0xa1e6e04eL,
+ 0xbfa1b04bL, 0xbb60adfcL, 0xb6238b25L, 0xb2e29692L,
+ 0x8aad2b2fL, 0x8e6c3698L, 0x832f1041L, 0x87ee0df6L,
+ 0x99a95df3L, 0x9d684044L, 0x902b669dL, 0x94ea7b2aL,
+ 0xe0b41de7L, 0xe4750050L, 0xe9362689L, 0xedf73b3eL,
+ 0xf3b06b3bL, 0xf771768cL, 0xfa325055L, 0xfef34de2L,
+ 0xc6bcf05fL, 0xc27dede8L, 0xcf3ecb31L, 0xcbffd686L,
+ 0xd5b88683L, 0xd1799b34L, 0xdc3abdedL, 0xd8fba05aL,
+ 0x690ce0eeL, 0x6dcdfd59L, 0x608edb80L, 0x644fc637L,
+ 0x7a089632L, 0x7ec98b85L, 0x738aad5cL, 0x774bb0ebL,
+ 0x4f040d56L, 0x4bc510e1L, 0x46863638L, 0x42472b8fL,
+ 0x5c007b8aL, 0x58c1663dL, 0x558240e4L, 0x51435d53L,
+ 0x251d3b9eL, 0x21dc2629L, 0x2c9f00f0L, 0x285e1d47L,
+ 0x36194d42L, 0x32d850f5L, 0x3f9b762cL, 0x3b5a6b9bL,
+ 0x0315d626L, 0x07d4cb91L, 0x0a97ed48L, 0x0e56f0ffL,
+ 0x1011a0faL, 0x14d0bd4dL, 0x19939b94L, 0x1d528623L,
+ 0xf12f560eL, 0xf5ee4bb9L, 0xf8ad6d60L, 0xfc6c70d7L,
+ 0xe22b20d2L, 0xe6ea3d65L, 0xeba91bbcL, 0xef68060bL,
+ 0xd727bbb6L, 0xd3e6a601L, 0xdea580d8L, 0xda649d6fL,
+ 0xc423cd6aL, 0xc0e2d0ddL, 0xcda1f604L, 0xc960ebb3L,
+ 0xbd3e8d7eL, 0xb9ff90c9L, 0xb4bcb610L, 0xb07daba7L,
+ 0xae3afba2L, 0xaafbe615L, 0xa7b8c0ccL, 0xa379dd7bL,
+ 0x9b3660c6L, 0x9ff77d71L, 0x92b45ba8L, 0x9675461fL,
+ 0x8832161aL, 0x8cf30badL, 0x81b02d74L, 0x857130c3L,
+ 0x5d8a9099L, 0x594b8d2eL, 0x5408abf7L, 0x50c9b640L,
+ 0x4e8ee645L, 0x4a4ffbf2L, 0x470cdd2bL, 0x43cdc09cL,
+ 0x7b827d21L, 0x7f436096L, 0x7200464fL, 0x76c15bf8L,
+ 0x68860bfdL, 0x6c47164aL, 0x61043093L, 0x65c52d24L,
+ 0x119b4be9L, 0x155a565eL, 0x18197087L, 0x1cd86d30L,
+ 0x029f3d35L, 0x065e2082L, 0x0b1d065bL, 0x0fdc1becL,
+ 0x3793a651L, 0x3352bbe6L, 0x3e119d3fL, 0x3ad08088L,
+ 0x2497d08dL, 0x2056cd3aL, 0x2d15ebe3L, 0x29d4f654L,
+ 0xc5a92679L, 0xc1683bceL, 0xcc2b1d17L, 0xc8ea00a0L,
+ 0xd6ad50a5L, 0xd26c4d12L, 0xdf2f6bcbL, 0xdbee767cL,
+ 0xe3a1cbc1L, 0xe760d676L, 0xea23f0afL, 0xeee2ed18L,
+ 0xf0a5bd1dL, 0xf464a0aaL, 0xf9278673L, 0xfde69bc4L,
+ 0x89b8fd09L, 0x8d79e0beL, 0x803ac667L, 0x84fbdbd0L,
+ 0x9abc8bd5L, 0x9e7d9662L, 0x933eb0bbL, 0x97ffad0cL,
+ 0xafb010b1L, 0xab710d06L, 0xa6322bdfL, 0xa2f33668L,
+ 0xbcb4666dL, 0xb8757bdaL, 0xb5365d03L, 0xb1f740b4L
+};
+
+
+/*-------------------------------------------------------------*/
+/*--- end crctable.c ---*/
+/*-------------------------------------------------------------*/
+/* $NetBSD: bzlib.c,v 1.1 2013/03/16 07:32:34 agc Exp $ */
+
+
+/*-------------------------------------------------------------*/
+/*--- Huffman coding low-level stuff ---*/
+/*--- huffman.c ---*/
+/*-------------------------------------------------------------*/
+
+/* ------------------------------------------------------------------
+ This file is part of bzip2/libbzip2, a program and library for
+ lossless, block-sorting data compression.
+
+ bzip2/libbzip2 version 1.0.6 of 6 September 2010
+ Copyright (C) 1996-2010 Julian Seward <jseward@bzip.org>
+
+ Please read the WARNING, DISCLAIMER and PATENTS sections in the
+ README file.
+
+ This program is released under the terms of the license contained
+ in the file LICENSE.
+ ------------------------------------------------------------------ */
+
+
+/*---------------------------------------------------*/
+#define WEIGHTOF(zz0) ((zz0) & 0xffffff00)
+#define DEPTHOF(zz1) ((zz1) & 0x000000ff)
+#define MYMAX(zz2,zz3) ((zz2) > (zz3) ? (zz2) : (zz3))
+
+#define ADDWEIGHTS(zw1,zw2) \
+ (WEIGHTOF(zw1)+WEIGHTOF(zw2)) | \
+ (1 + MYMAX(DEPTHOF(zw1),DEPTHOF(zw2)))
+
+#define UPHEAP(z) \
+{ \
+ Int32 zz, tmp; \
+ zz = z; tmp = heap[zz]; \
+ while (weight[tmp] < weight[heap[zz >> 1]]) { \
+ heap[zz] = heap[zz >> 1]; \
+ zz >>= 1; \
+ } \
+ heap[zz] = tmp; \
+}
+
+#define DOWNHEAP(z) \
+{ \
+ Int32 zz, yy, tmp; \
+ zz = z; tmp = heap[zz]; \
+ while (True) { \
+ yy = zz << 1; \
+ if (yy > nHeap) break; \
+ if (yy < nHeap && \
+ weight[heap[yy+1]] < weight[heap[yy]]) \
+ yy++; \
+ if (weight[tmp] < weight[heap[yy]]) break; \
+ heap[zz] = heap[yy]; \
+ zz = yy; \
+ } \
+ heap[zz] = tmp; \
+}
+
+
+/*---------------------------------------------------*/
+void BZ2_hbMakeCodeLengths ( UChar *len,
+ Int32 *freq,
+ Int32 alphaSize,
+ Int32 maxLen )
+{
+ /*--
+ Nodes and heap entries run from 1. Entry 0
+ for both the heap and nodes is a sentinel.
+ --*/
+ Int32 nNodes, nHeap, n1, n2, i, j, k;
+ Bool tooLong;
+
+ Int32 heap [ BZ_MAX_ALPHA_SIZE + 2 ];
+ Int32 weight [ BZ_MAX_ALPHA_SIZE * 2 ];
+ Int32 parent [ BZ_MAX_ALPHA_SIZE * 2 ];
+
+ for (i = 0; i < alphaSize; i++)
+ weight[i+1] = (freq[i] == 0 ? 1 : freq[i]) << 8;
+
+ while (True) {
+
+ nNodes = alphaSize;
+ nHeap = 0;
+
+ heap[0] = 0;
+ weight[0] = 0;
+ parent[0] = -2;
+
+ for (i = 1; i <= alphaSize; i++) {
+ parent[i] = -1;
+ nHeap++;
+ heap[nHeap] = i;
+ UPHEAP(nHeap);
+ }
+
+ AssertH( nHeap < (BZ_MAX_ALPHA_SIZE+2), 2001 );
+
+ while (nHeap > 1) {
+ n1 = heap[1]; heap[1] = heap[nHeap]; nHeap--; DOWNHEAP(1);
+ n2 = heap[1]; heap[1] = heap[nHeap]; nHeap--; DOWNHEAP(1);
+ nNodes++;
+ parent[n1] = parent[n2] = nNodes;
+ weight[nNodes] = ADDWEIGHTS(weight[n1], weight[n2]);
+ parent[nNodes] = -1;
+ nHeap++;
+ heap[nHeap] = nNodes;
+ UPHEAP(nHeap);
+ }
+
+ AssertH( nNodes < (BZ_MAX_ALPHA_SIZE * 2), 2002 );
+
+ tooLong = False;
+ for (i = 1; i <= alphaSize; i++) {
+ j = 0;
+ k = i;
+ while (parent[k] >= 0) { k = parent[k]; j++; }
+ len[i-1] = j;
+ if (j > maxLen) tooLong = True;
+ }
+
+ if (! tooLong) break;
+
+ /* 17 Oct 04: keep-going condition for the following loop used
+ to be 'i < alphaSize', which missed the last element,
+ theoretically leading to the possibility of the compressor
+ looping. However, this count-scaling step is only needed if
+ one of the generated Huffman code words is longer than
+ maxLen, which up to and including version 1.0.2 was 20 bits,
+ which is extremely unlikely. In version 1.0.3 maxLen was
+ changed to 17 bits, which has minimal effect on compression
+ ratio, but does mean this scaling step is used from time to
+ time, enough to verify that it works.
+
+ This means that bzip2-1.0.3 and later will only produce
+ Huffman codes with a maximum length of 17 bits. However, in
+ order to preserve backwards compatibility with bitstreams
+ produced by versions pre-1.0.3, the decompressor must still
+ handle lengths of up to 20. */
+
+ for (i = 1; i <= alphaSize; i++) {
+ j = weight[i] >> 8;
+ j = 1 + (j / 2);
+ weight[i] = j << 8;
+ }
+ }
+}
+
+
+/*---------------------------------------------------*/
+void BZ2_hbAssignCodes ( Int32 *code,
+ UChar *length,
+ Int32 minLen,
+ Int32 maxLen,
+ Int32 alphaSize )
+{
+ Int32 n, vec, i;
+
+ vec = 0;
+ for (n = minLen; n <= maxLen; n++) {
+ for (i = 0; i < alphaSize; i++)
+ if (length[i] == n) { code[i] = vec; vec++; };
+ vec <<= 1;
+ }
+}
+
+
+/*---------------------------------------------------*/
+void BZ2_hbCreateDecodeTables ( Int32 *limit,
+ Int32 *base,
+ Int32 *perm,
+ UChar *length,
+ Int32 minLen,
+ Int32 maxLen,
+ Int32 alphaSize )
+{
+ Int32 pp, i, j, vec;
+
+ pp = 0;
+ for (i = minLen; i <= maxLen; i++)
+ for (j = 0; j < alphaSize; j++)
+ if (length[j] == i) { perm[pp] = j; pp++; };
+
+ for (i = 0; i < BZ_MAX_CODE_LEN; i++) base[i] = 0;
+ for (i = 0; i < alphaSize; i++) base[length[i]+1]++;
+
+ for (i = 1; i < BZ_MAX_CODE_LEN; i++) base[i] += base[i-1];
+
+ for (i = 0; i < BZ_MAX_CODE_LEN; i++) limit[i] = 0;
+ vec = 0;
+
+ for (i = minLen; i <= maxLen; i++) {
+ vec += (base[i+1] - base[i]);
+ limit[i] = vec-1;
+ vec <<= 1;
+ }
+ for (i = minLen + 1; i <= maxLen; i++)
+ base[i] = ((limit[i-1] + 1) << 1) - base[i];
+}
+
+
+/*-------------------------------------------------------------*/
+/*--- end huffman.c ---*/
+/*-------------------------------------------------------------*/
diff --git a/security/netpgpverify/files/bzlib.h b/security/netpgpverify/files/bzlib.h
new file mode 100644
index 00000000000..09bc523ea9f
--- /dev/null
+++ b/security/netpgpverify/files/bzlib.h
@@ -0,0 +1,284 @@
+/* $NetBSD: bzlib.h,v 1.1 2013/03/16 07:32:34 agc Exp $ */
+
+
+/*-------------------------------------------------------------*/
+/*--- Public header file for the library. ---*/
+/*--- bzlib.h ---*/
+/*-------------------------------------------------------------*/
+
+/* ------------------------------------------------------------------
+ This file is part of bzip2/libbzip2, a program and library for
+ lossless, block-sorting data compression.
+
+ bzip2/libbzip2 version 1.0.6 of 6 September 2010
+ Copyright (C) 1996-2010 Julian Seward <jseward@bzip.org>
+
+ Please read the WARNING, DISCLAIMER and PATENTS sections in the
+ README file.
+
+ This program is released under the terms of the license contained
+ in the file LICENSE.
+ ------------------------------------------------------------------ */
+
+
+#ifndef _BZLIB_H
+#define _BZLIB_H
+
+#ifdef __cplusplus
+extern "C" {
+#endif
+
+#define BZ_RUN 0
+#define BZ_FLUSH 1
+#define BZ_FINISH 2
+
+#define BZ_OK 0
+#define BZ_RUN_OK 1
+#define BZ_FLUSH_OK 2
+#define BZ_FINISH_OK 3
+#define BZ_STREAM_END 4
+#define BZ_SEQUENCE_ERROR (-1)
+#define BZ_PARAM_ERROR (-2)
+#define BZ_MEM_ERROR (-3)
+#define BZ_DATA_ERROR (-4)
+#define BZ_DATA_ERROR_MAGIC (-5)
+#define BZ_IO_ERROR (-6)
+#define BZ_UNEXPECTED_EOF (-7)
+#define BZ_OUTBUFF_FULL (-8)
+#define BZ_CONFIG_ERROR (-9)
+
+typedef
+ struct {
+ char *next_in;
+ unsigned int avail_in;
+ unsigned int total_in_lo32;
+ unsigned int total_in_hi32;
+
+ char *next_out;
+ unsigned int avail_out;
+ unsigned int total_out_lo32;
+ unsigned int total_out_hi32;
+
+ void *state;
+
+ void *(*bzalloc)(void *,int,int);
+ void (*bzfree)(void *,void *);
+ void *opaque;
+ }
+ bz_stream;
+
+
+#ifndef BZ_IMPORT
+#define BZ_EXPORT
+#endif
+
+#ifndef BZ_NO_STDIO
+/* Need a definitition for FILE */
+#include <stdio.h>
+#endif
+
+#ifdef _WIN32
+# include <windows.h>
+# ifdef small
+ /* windows.h define small to char */
+# undef small
+# endif
+# ifdef BZ_EXPORT
+# define BZ_API(func) WINAPI func
+# define BZ_EXTERN extern
+# else
+ /* import windows dll dynamically */
+# define BZ_API(func) (WINAPI * func)
+# define BZ_EXTERN
+# endif
+#else
+# define BZ_API(func) func
+# define BZ_EXTERN extern
+#endif
+
+
+/*-- Core (low-level) library functions --*/
+
+BZ_EXTERN int BZ_API(BZ2_bzCompressInit) (
+ bz_stream* strm,
+ int blockSize100k,
+ int verbosity,
+ int workFactor
+ );
+
+BZ_EXTERN int BZ_API(BZ2_bzCompress) (
+ bz_stream* strm,
+ int action
+ );
+
+BZ_EXTERN int BZ_API(BZ2_bzCompressEnd) (
+ bz_stream* strm
+ );
+
+BZ_EXTERN int BZ_API(BZ2_bzDecompressInit) (
+ bz_stream *strm,
+ int verbosity,
+ int small
+ );
+
+BZ_EXTERN int BZ_API(BZ2_bzDecompress) (
+ bz_stream* strm
+ );
+
+BZ_EXTERN int BZ_API(BZ2_bzDecompressEnd) (
+ bz_stream *strm
+ );
+
+
+
+/*-- High(er) level library functions --*/
+
+#ifndef BZ_NO_STDIO
+#define BZ_MAX_UNUSED 5000
+
+typedef void BZFILE;
+
+BZ_EXTERN BZFILE* BZ_API(BZ2_bzReadOpen) (
+ int* bzerror,
+ FILE* f,
+ int verbosity,
+ int small,
+ void* unused,
+ int nUnused
+ );
+
+BZ_EXTERN void BZ_API(BZ2_bzReadClose) (
+ int* bzerror,
+ BZFILE* b
+ );
+
+BZ_EXTERN void BZ_API(BZ2_bzReadGetUnused) (
+ int* bzerror,
+ BZFILE* b,
+ void** unused,
+ int* nUnused
+ );
+
+BZ_EXTERN int BZ_API(BZ2_bzRead) (
+ int* bzerror,
+ BZFILE* b,
+ void* buf,
+ int len
+ );
+
+BZ_EXTERN BZFILE* BZ_API(BZ2_bzWriteOpen) (
+ int* bzerror,
+ FILE* f,
+ int blockSize100k,
+ int verbosity,
+ int workFactor
+ );
+
+BZ_EXTERN void BZ_API(BZ2_bzWrite) (
+ int* bzerror,
+ BZFILE* b,
+ void* buf,
+ int len
+ );
+
+BZ_EXTERN void BZ_API(BZ2_bzWriteClose) (
+ int* bzerror,
+ BZFILE* b,
+ int abandon,
+ unsigned int* nbytes_in,
+ unsigned int* nbytes_out
+ );
+
+BZ_EXTERN void BZ_API(BZ2_bzWriteClose64) (
+ int* bzerror,
+ BZFILE* b,
+ int abandon,
+ unsigned int* nbytes_in_lo32,
+ unsigned int* nbytes_in_hi32,
+ unsigned int* nbytes_out_lo32,
+ unsigned int* nbytes_out_hi32
+ );
+#endif
+
+
+/*-- Utility functions --*/
+
+BZ_EXTERN int BZ_API(BZ2_bzBuffToBuffCompress) (
+ char* dest,
+ unsigned int* destLen,
+ char* source,
+ unsigned int sourceLen,
+ int blockSize100k,
+ int verbosity,
+ int workFactor
+ );
+
+BZ_EXTERN int BZ_API(BZ2_bzBuffToBuffDecompress) (
+ char* dest,
+ unsigned int* destLen,
+ char* source,
+ unsigned int sourceLen,
+ int small,
+ int verbosity
+ );
+
+
+/*--
+ Code contributed by Yoshioka Tsuneo (tsuneo@rr.iij4u.or.jp)
+ to support better zlib compatibility.
+ This code is not _officially_ part of libbzip2 (yet);
+ I haven't tested it, documented it, or considered the
+ threading-safeness of it.
+ If this code breaks, please contact both Yoshioka and me.
+--*/
+
+BZ_EXTERN const char * BZ_API(BZ2_bzlibVersion) (
+ void
+ );
+
+#ifndef BZ_NO_STDIO
+BZ_EXTERN BZFILE * BZ_API(BZ2_bzopen) (
+ const char *path,
+ const char *mode
+ );
+
+BZ_EXTERN BZFILE * BZ_API(BZ2_bzdopen) (
+ int fd,
+ const char *mode
+ );
+
+BZ_EXTERN int BZ_API(BZ2_bzread) (
+ BZFILE* b,
+ void* buf,
+ int len
+ );
+
+BZ_EXTERN int BZ_API(BZ2_bzwrite) (
+ BZFILE* b,
+ void* buf,
+ int len
+ );
+
+BZ_EXTERN int BZ_API(BZ2_bzflush) (
+ BZFILE* b
+ );
+
+BZ_EXTERN void BZ_API(BZ2_bzclose) (
+ BZFILE* b
+ );
+
+BZ_EXTERN const char * BZ_API(BZ2_bzerror) (
+ BZFILE *b,
+ int *errnum
+ );
+#endif
+
+#ifdef __cplusplus
+}
+#endif
+
+#endif
+
+/*-------------------------------------------------------------*/
+/*--- end bzlib.h ---*/
+/*-------------------------------------------------------------*/
diff --git a/security/netpgpverify/files/bzlib_private.h b/security/netpgpverify/files/bzlib_private.h
new file mode 100644
index 00000000000..91b29384890
--- /dev/null
+++ b/security/netpgpverify/files/bzlib_private.h
@@ -0,0 +1,511 @@
+/* $NetBSD: bzlib_private.h,v 1.1 2013/03/16 07:32:34 agc Exp $ */
+
+
+/*-------------------------------------------------------------*/
+/*--- Private header file for the library. ---*/
+/*--- bzlib_private.h ---*/
+/*-------------------------------------------------------------*/
+
+/* ------------------------------------------------------------------
+ This file is part of bzip2/libbzip2, a program and library for
+ lossless, block-sorting data compression.
+
+ bzip2/libbzip2 version 1.0.6 of 6 September 2010
+ Copyright (C) 1996-2010 Julian Seward <jseward@bzip.org>
+
+ Please read the WARNING, DISCLAIMER and PATENTS sections in the
+ README file.
+
+ This program is released under the terms of the license contained
+ in the file LICENSE.
+ ------------------------------------------------------------------ */
+
+
+#ifndef _BZLIB_PRIVATE_H
+#define _BZLIB_PRIVATE_H
+
+#include <stdlib.h>
+
+#ifndef BZ_NO_STDIO
+#include <stdio.h>
+#include <ctype.h>
+#include <string.h>
+#endif
+
+#include "bzlib.h"
+
+
+
+/*-- General stuff. --*/
+
+#define BZ_VERSION "1.0.6, 6-Sept-2010"
+
+typedef char Char;
+typedef unsigned char Bool;
+typedef unsigned char UChar;
+typedef int Int32;
+typedef unsigned int UInt32;
+typedef short Int16;
+typedef unsigned short UInt16;
+
+#define True ((Bool)1)
+#define False ((Bool)0)
+
+#ifndef __GNUC__
+#define __inline__ /* */
+#endif
+
+#ifndef BZ_NO_STDIO
+
+void BZ2_bz__AssertH__fail ( int errcode );
+#define AssertH(cond,errcode) \
+ { if (!(cond)) BZ2_bz__AssertH__fail ( errcode ); }
+
+#if BZ_DEBUG
+#define AssertD(cond,msg) \
+ { if (!(cond)) { \
+ fprintf ( stderr, \
+ "\n\nlibbzip2(debug build): internal error\n\t%s\n", msg );\
+ exit(1); \
+ }}
+#else
+#define AssertD(cond,msg) /* */
+#endif
+
+#define VPrintf0(zf) \
+ fprintf(stderr,zf)
+#define VPrintf1(zf,za1) \
+ fprintf(stderr,zf,za1)
+#define VPrintf2(zf,za1,za2) \
+ fprintf(stderr,zf,za1,za2)
+#define VPrintf3(zf,za1,za2,za3) \
+ fprintf(stderr,zf,za1,za2,za3)
+#define VPrintf4(zf,za1,za2,za3,za4) \
+ fprintf(stderr,zf,za1,za2,za3,za4)
+#define VPrintf5(zf,za1,za2,za3,za4,za5) \
+ fprintf(stderr,zf,za1,za2,za3,za4,za5)
+
+#else
+
+extern void bz_internal_error ( int errcode );
+#define AssertH(cond,errcode) \
+ { if (!(cond)) bz_internal_error ( errcode ); }
+#define AssertD(cond,msg) do { } while (0)
+#define VPrintf0(zf) do { } while (0)
+#define VPrintf1(zf,za1) do { } while (0)
+#define VPrintf2(zf,za1,za2) do { } while (0)
+#define VPrintf3(zf,za1,za2,za3) do { } while (0)
+#define VPrintf4(zf,za1,za2,za3,za4) do { } while (0)
+#define VPrintf5(zf,za1,za2,za3,za4,za5) do { } while (0)
+
+#endif
+
+
+#define BZALLOC(nnn) (strm->bzalloc)(strm->opaque,(nnn),1)
+#define BZFREE(ppp) (strm->bzfree)(strm->opaque,(ppp))
+
+
+/*-- Header bytes. --*/
+
+#define BZ_HDR_B 0x42 /* 'B' */
+#define BZ_HDR_Z 0x5a /* 'Z' */
+#define BZ_HDR_h 0x68 /* 'h' */
+#define BZ_HDR_0 0x30 /* '0' */
+
+/*-- Constants for the back end. --*/
+
+#define BZ_MAX_ALPHA_SIZE 258
+#define BZ_MAX_CODE_LEN 23
+
+#define BZ_RUNA 0
+#define BZ_RUNB 1
+
+#define BZ_N_GROUPS 6
+#define BZ_G_SIZE 50
+#define BZ_N_ITERS 4
+
+#define BZ_MAX_SELECTORS (2 + (900000 / BZ_G_SIZE))
+
+
+
+/*-- Stuff for randomising repetitive blocks. --*/
+
+extern Int32 BZ2_rNums[512];
+
+#define BZ_RAND_DECLS \
+ Int32 rNToGo; \
+ Int32 rTPos \
+
+#define BZ_RAND_INIT_MASK \
+ s->rNToGo = 0; \
+ s->rTPos = 0 \
+
+#define BZ_RAND_MASK ((s->rNToGo == 1) ? 1 : 0)
+
+#define BZ_RAND_UPD_MASK \
+ if (s->rNToGo == 0) { \
+ s->rNToGo = BZ2_rNums[s->rTPos]; \
+ s->rTPos++; \
+ if (s->rTPos == 512) s->rTPos = 0; \
+ } \
+ s->rNToGo--;
+
+
+
+/*-- Stuff for doing CRCs. --*/
+
+extern UInt32 BZ2_crc32Table[256];
+
+#define BZ_INITIALISE_CRC(crcVar) \
+{ \
+ crcVar = 0xffffffffL; \
+}
+
+#define BZ_FINALISE_CRC(crcVar) \
+{ \
+ crcVar = ~(crcVar); \
+}
+
+#define BZ_UPDATE_CRC(crcVar,cha) \
+{ \
+ crcVar = (crcVar << 8) ^ \
+ BZ2_crc32Table[(crcVar >> 24) ^ \
+ ((UChar)cha)]; \
+}
+
+
+
+/*-- States and modes for compression. --*/
+
+#define BZ_M_IDLE 1
+#define BZ_M_RUNNING 2
+#define BZ_M_FLUSHING 3
+#define BZ_M_FINISHING 4
+
+#define BZ_S_OUTPUT 1
+#define BZ_S_INPUT 2
+
+#define BZ_N_RADIX 2
+#define BZ_N_QSORT 12
+#define BZ_N_SHELL 18
+#define BZ_N_OVERSHOOT (BZ_N_RADIX + BZ_N_QSORT + BZ_N_SHELL + 2)
+
+
+
+
+/*-- Structure holding all the compression-side stuff. --*/
+
+typedef
+ struct {
+ /* pointer back to the struct bz_stream */
+ bz_stream* strm;
+
+ /* mode this stream is in, and whether inputting */
+ /* or outputting data */
+ Int32 mode;
+ Int32 state;
+
+ /* remembers avail_in when flush/finish requested */
+ UInt32 avail_in_expect;
+
+ /* for doing the block sorting */
+ UInt32* arr1;
+ UInt32* arr2;
+ UInt32* ftab;
+ Int32 origPtr;
+
+ /* aliases for arr1 and arr2 */
+ UInt32* ptr;
+ UChar* block;
+ UInt16* mtfv;
+ UChar* zbits;
+
+ /* for deciding when to use the fallback sorting algorithm */
+ Int32 workFactor;
+
+ /* run-length-encoding of the input */
+ UInt32 state_in_ch;
+ Int32 state_in_len;
+ BZ_RAND_DECLS;
+
+ /* input and output limits and current posns */
+ Int32 nblock;
+ Int32 nblockMAX;
+ Int32 numZ;
+ Int32 state_out_pos;
+
+ /* map of bytes used in block */
+ Int32 nInUse;
+ Bool inUse[256];
+ UChar unseqToSeq[256];
+
+ /* the buffer for bit stream creation */
+ UInt32 bsBuff;
+ Int32 bsLive;
+
+ /* block and combined CRCs */
+ UInt32 blockCRC;
+ UInt32 combinedCRC;
+
+ /* misc administratium */
+ Int32 verbosity;
+ Int32 blockNo;
+ Int32 blockSize100k;
+
+ /* stuff for coding the MTF values */
+ Int32 nMTF;
+ Int32 mtfFreq [BZ_MAX_ALPHA_SIZE];
+ UChar selector [BZ_MAX_SELECTORS];
+ UChar selectorMtf[BZ_MAX_SELECTORS];
+
+ UChar len [BZ_N_GROUPS][BZ_MAX_ALPHA_SIZE];
+ Int32 code [BZ_N_GROUPS][BZ_MAX_ALPHA_SIZE];
+ Int32 rfreq [BZ_N_GROUPS][BZ_MAX_ALPHA_SIZE];
+ /* second dimension: only 3 needed; 4 makes index calculations faster */
+ UInt32 len_pack[BZ_MAX_ALPHA_SIZE][4];
+
+ }
+ EState;
+
+
+
+/*-- externs for compression. --*/
+
+extern void
+BZ2_blockSort ( EState* );
+
+extern void
+BZ2_compressBlock ( EState*, Bool );
+
+extern void
+BZ2_bsInitWrite ( EState* );
+
+extern void
+BZ2_hbAssignCodes ( Int32*, UChar*, Int32, Int32, Int32 );
+
+extern void
+BZ2_hbMakeCodeLengths ( UChar*, Int32*, Int32, Int32 );
+
+
+
+/*-- states for decompression. --*/
+
+#define BZ_X_IDLE 1
+#define BZ_X_OUTPUT 2
+
+#define BZ_X_MAGIC_1 10
+#define BZ_X_MAGIC_2 11
+#define BZ_X_MAGIC_3 12
+#define BZ_X_MAGIC_4 13
+#define BZ_X_BLKHDR_1 14
+#define BZ_X_BLKHDR_2 15
+#define BZ_X_BLKHDR_3 16
+#define BZ_X_BLKHDR_4 17
+#define BZ_X_BLKHDR_5 18
+#define BZ_X_BLKHDR_6 19
+#define BZ_X_BCRC_1 20
+#define BZ_X_BCRC_2 21
+#define BZ_X_BCRC_3 22
+#define BZ_X_BCRC_4 23
+#define BZ_X_RANDBIT 24
+#define BZ_X_ORIGPTR_1 25
+#define BZ_X_ORIGPTR_2 26
+#define BZ_X_ORIGPTR_3 27
+#define BZ_X_MAPPING_1 28
+#define BZ_X_MAPPING_2 29
+#define BZ_X_SELECTOR_1 30
+#define BZ_X_SELECTOR_2 31
+#define BZ_X_SELECTOR_3 32
+#define BZ_X_CODING_1 33
+#define BZ_X_CODING_2 34
+#define BZ_X_CODING_3 35
+#define BZ_X_MTF_1 36
+#define BZ_X_MTF_2 37
+#define BZ_X_MTF_3 38
+#define BZ_X_MTF_4 39
+#define BZ_X_MTF_5 40
+#define BZ_X_MTF_6 41
+#define BZ_X_ENDHDR_2 42
+#define BZ_X_ENDHDR_3 43
+#define BZ_X_ENDHDR_4 44
+#define BZ_X_ENDHDR_5 45
+#define BZ_X_ENDHDR_6 46
+#define BZ_X_CCRC_1 47
+#define BZ_X_CCRC_2 48
+#define BZ_X_CCRC_3 49
+#define BZ_X_CCRC_4 50
+
+
+
+/*-- Constants for the fast MTF decoder. --*/
+
+#define MTFA_SIZE 4096
+#define MTFL_SIZE 16
+
+
+
+/*-- Structure holding all the decompression-side stuff. --*/
+
+typedef
+ struct {
+ /* pointer back to the struct bz_stream */
+ bz_stream* strm;
+
+ /* state indicator for this stream */
+ Int32 state;
+
+ /* for doing the final run-length decoding */
+ UChar state_out_ch;
+ Int32 state_out_len;
+ Bool blockRandomised;
+ BZ_RAND_DECLS;
+
+ /* the buffer for bit stream reading */
+ UInt32 bsBuff;
+ Int32 bsLive;
+
+ /* misc administratium */
+ Int32 blockSize100k;
+ Bool smallDecompress;
+ Int32 currBlockNo;
+ Int32 verbosity;
+
+ /* for undoing the Burrows-Wheeler transform */
+ Int32 origPtr;
+ UInt32 tPos;
+ Int32 k0;
+ Int32 unzftab[256];
+ Int32 nblock_used;
+ Int32 cftab[257];
+ Int32 cftabCopy[257];
+
+ /* for undoing the Burrows-Wheeler transform (FAST) */
+ UInt32 *tt;
+
+ /* for undoing the Burrows-Wheeler transform (SMALL) */
+ UInt16 *ll16;
+ UChar *ll4;
+
+ /* stored and calculated CRCs */
+ UInt32 storedBlockCRC;
+ UInt32 storedCombinedCRC;
+ UInt32 calculatedBlockCRC;
+ UInt32 calculatedCombinedCRC;
+
+ /* map of bytes used in block */
+ Int32 nInUse;
+ Bool inUse[256];
+ Bool inUse16[16];
+ UChar seqToUnseq[256];
+
+ /* for decoding the MTF values */
+ UChar mtfa [MTFA_SIZE];
+ Int32 mtfbase[256 / MTFL_SIZE];
+ UChar selector [BZ_MAX_SELECTORS];
+ UChar selectorMtf[BZ_MAX_SELECTORS];
+ UChar len [BZ_N_GROUPS][BZ_MAX_ALPHA_SIZE];
+
+ Int32 limit [BZ_N_GROUPS][BZ_MAX_ALPHA_SIZE];
+ Int32 base [BZ_N_GROUPS][BZ_MAX_ALPHA_SIZE];
+ Int32 perm [BZ_N_GROUPS][BZ_MAX_ALPHA_SIZE];
+ Int32 minLens[BZ_N_GROUPS];
+
+ /* save area for scalars in the main decompress code */
+ Int32 save_i;
+ Int32 save_j;
+ Int32 save_t;
+ Int32 save_alphaSize;
+ Int32 save_nGroups;
+ Int32 save_nSelectors;
+ Int32 save_EOB;
+ Int32 save_groupNo;
+ Int32 save_groupPos;
+ Int32 save_nextSym;
+ Int32 save_nblockMAX;
+ Int32 save_nblock;
+ Int32 save_es;
+ Int32 save_N;
+ Int32 save_curr;
+ Int32 save_zt;
+ Int32 save_zn;
+ Int32 save_zvec;
+ Int32 save_zj;
+ Int32 save_gSel;
+ Int32 save_gMinlen;
+ Int32* save_gLimit;
+ Int32* save_gBase;
+ Int32* save_gPerm;
+
+ }
+ DState;
+
+
+
+/*-- Macros for decompression. --*/
+
+#define BZ_GET_FAST(cccc) \
+ /* c_tPos is unsigned, hence test < 0 is pointless. */ \
+ if (s->tPos >= (UInt32)100000 * (UInt32)s->blockSize100k) return True; \
+ s->tPos = s->tt[s->tPos]; \
+ cccc = (UChar)(s->tPos & 0xff); \
+ s->tPos >>= 8;
+
+#define BZ_GET_FAST_C(cccc) \
+ /* c_tPos is unsigned, hence test < 0 is pointless. */ \
+ if (c_tPos >= (UInt32)100000 * (UInt32)ro_blockSize100k) return True; \
+ c_tPos = c_tt[c_tPos]; \
+ cccc = (UChar)(c_tPos & 0xff); \
+ c_tPos >>= 8;
+
+#define SET_LL4(i,n) \
+ { if (((i) & 0x1) == 0) \
+ s->ll4[(i) >> 1] = (s->ll4[(i) >> 1] & 0xf0) | (n); else \
+ s->ll4[(i) >> 1] = (s->ll4[(i) >> 1] & 0x0f) | ((n) << 4); \
+ }
+
+#define GET_LL4(i) \
+ ((((UInt32)(s->ll4[(i) >> 1])) >> (((i) << 2) & 0x4)) & 0xF)
+
+#define SET_LL(i,n) \
+ { s->ll16[i] = (UInt16)(n & 0x0000ffff); \
+ SET_LL4(i, n >> 16); \
+ }
+
+#define GET_LL(i) \
+ (((UInt32)s->ll16[i]) | (GET_LL4(i) << 16))
+
+#define BZ_GET_SMALL(cccc) \
+ /* c_tPos is unsigned, hence test < 0 is pointless. */ \
+ if (s->tPos >= (UInt32)100000 * (UInt32)s->blockSize100k) return True; \
+ cccc = BZ2_indexIntoF ( s->tPos, s->cftab ); \
+ s->tPos = GET_LL(s->tPos);
+
+
+/*-- externs for decompression. --*/
+
+extern Int32
+BZ2_indexIntoF ( Int32, Int32* );
+
+extern Int32
+BZ2_decompress ( DState* );
+
+extern void
+BZ2_hbCreateDecodeTables ( Int32*, Int32*, Int32*, UChar*,
+ Int32, Int32, Int32 );
+
+
+#endif
+
+
+/*-- BZ_NO_STDIO seems to make NULL disappear on some platforms. --*/
+
+#ifdef BZ_NO_STDIO
+#ifndef NULL
+#define NULL 0
+#endif
+#endif
+
+
+/*-------------------------------------------------------------*/
+/*--- end bzlib_private.h ---*/
+/*-------------------------------------------------------------*/
diff --git a/security/netpgpverify/files/configure b/security/netpgpverify/files/configure
new file mode 100755
index 00000000000..ab00ba8230f
--- /dev/null
+++ b/security/netpgpverify/files/configure
@@ -0,0 +1,64 @@
+#! /bin/sh
+
+# $NetBSD: configure,v 1.1 2013/03/16 07:32:34 agc Exp $
+
+# Copyright (c) 2013 Alistair Crooks <agc@NetBSD.org>
+# All rights reserved.
+#
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 1. Redistributions of source code must retain the above copyright
+# notice, this list of conditions and the following disclaimer.
+# 2. Redistributions in binary form must reproduce the above copyright
+# notice, this list of conditions and the following disclaimer in the
+# documentation and/or other materials provided with the distribution.
+#
+# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
+# IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
+# OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
+# IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
+# NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
+# DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
+# THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
+# (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
+# THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+#
+
+# set up defs and paths, etc
+prefix=/usr/local
+mandir=${prefix}/man
+while [ $# -gt 0 ]; do
+ case "$1" in
+ --prefix=*) prefix=$(echo "$1" | sed -e 's|--prefix=||') ;;
+ --mandir=*) mandir=$(echo "$1" | sed -e 's|--mandir=||') ;;
+ --build=*|--host=*|--infodir=*) ;;
+ *) break ;;
+ esac
+ shift
+done
+
+rm -f config.h
+echo "#ifndef CONFIG_H_" > config.h
+echo "#define CONFIG_H_ $(date '+%Y%m%d')" >> config.h
+echo "" >> config.h
+
+# portability macros
+echo "#ifndef __UNCONST" >> config.h
+echo "#define __UNCONST(a) ((void *)(unsigned long)(const void *)(a))" >> config.h
+echo "#endif /* __UNCONST */" >> config.h
+echo "" >> config.h
+echo "#ifndef USE_ARG" >> config.h
+echo "#define USE_ARG(x) /*LINTED*/(void)&(x)" >> config.h
+echo "#endif /* USE_ARG */" >> config.h
+
+echo "" >> config.h
+echo "#endif /* CONFIG_H_ */" >> config.h
+
+for f in Makefile.in; do
+ sed -e 's|@PREFIX@|'${prefix}'|g' \
+ -e 's|@MANDIR@|'${mandir}'|g' $f > $(basename $f .in)
+done
+
+exit 0
diff --git a/security/netpgpverify/files/digest.c b/security/netpgpverify/files/digest.c
new file mode 100644
index 00000000000..6f0468bb157
--- /dev/null
+++ b/security/netpgpverify/files/digest.c
@@ -0,0 +1,306 @@
+/*-
+ * Copyright (c) 2012 Alistair Crooks <agc@NetBSD.org>
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted provided that the following conditions
+ * are met:
+ * 1. Redistributions of source code must retain the above copyright
+ * notice, this list of conditions and the following disclaimer.
+ * 2. Redistributions in binary form must reproduce the above copyright
+ * notice, this list of conditions and the following disclaimer in the
+ * documentation and/or other materials provided with the distribution.
+ *
+ * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
+ * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
+ * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
+ * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
+ * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
+ * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
+ * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
+ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
+ * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+ */
+#include "config.h"
+
+#include <sys/types.h>
+#include <sys/stat.h>
+#include <sys/param.h>
+#include <sys/syslog.h>
+
+#include <arpa/inet.h>
+#include <ctype.h>
+#include <inttypes.h>
+#include <stdarg.h>
+#include <stdio.h>
+#include <stdlib.h>
+#include <string.h>
+#include <time.h>
+#include <unistd.h>
+
+#include "md5.h"
+#include "rmd160.h"
+#include "sha1.h"
+#include "sha2.h"
+
+#include "digest.h"
+
+static uint8_t prefix_md5[] = {
+ 0x30, 0x20, 0x30, 0x0C, 0x06, 0x08, 0x2A, 0x86, 0x48, 0x86,
+ 0xF7, 0x0D, 0x02, 0x05, 0x05, 0x00, 0x04, 0x10
+};
+
+static uint8_t prefix_sha1[] = {
+ 0x30, 0x21, 0x30, 0x09, 0x06, 0x05, 0x2b, 0x0E, 0x03, 0x02,
+ 0x1A, 0x05, 0x00, 0x04, 0x14
+};
+
+static uint8_t prefix_sha256[] = {
+ 0x30, 0x31, 0x30, 0x0d, 0x06, 0x09, 0x60, 0x86, 0x48, 0x01,
+ 0x65, 0x03, 0x04, 0x02, 0x01, 0x05, 0x00, 0x04, 0x20
+};
+
+static uint64_t prefix_tiger[] = {
+ 0x0123456789ABCDEFLL,
+ 0xFEDCBA9876543210LL,
+ 0xF096A5B4C3B2E187LL
+};
+
+static uint8_t prefix_rmd160[] = {
+ 0x30, 0x21, 0x30, 0x09, 0x06, 0x05, 0x2B, 0x24,
+ 0x03, 0x02, 0x01, 0x05, 0x00, 0x04, 0x14
+};
+
+static uint8_t prefix_sha512[] = {
+ 0x30, 0x51, 0x30, 0x0d, 0x06, 0x09, 0x60, 0x86, 0x48, 0x01,
+ 0x65, 0x03, 0x04, 0x02, 0x03, 0x05, 0x00, 0x04, 0x40
+};
+
+#define V4_SIGNATURE 4
+
+/*************************************************************************/
+
+/* algorithm size (raw) */
+int
+digest_alg_size(unsigned alg)
+{
+ switch(alg) {
+ case MD5_HASH_ALG:
+ return 16;
+ case SHA1_HASH_ALG:
+ return 20;
+ case RIPEMD_HASH_ALG:
+ return RMD160_DIGEST_LENGTH;
+ case SHA256_HASH_ALG:
+ return 32;
+ case SHA512_HASH_ALG:
+ return 64;
+ case TIGER_HASH_ALG:
+ case TIGER2_HASH_ALG:
+ return TIGER_DIGEST_LENGTH;
+ default:
+ printf("hash_any: bad algorithm\n");
+ return 0;
+ }
+}
+
+/* initialise the hash structure */
+int
+digest_init(digest_t *hash, const uint32_t hashalg)
+{
+ if (hash == NULL) {
+ return 0;
+ }
+ switch(hash->alg = hashalg) {
+ case MD5_HASH_ALG:
+ MD5Init(&hash->u.md5ctx);
+ hash->size = 16;
+ hash->prefix = prefix_md5;
+ hash->len = sizeof(prefix_md5);
+ hash->ctx = &hash->u.md5ctx;
+ return 1;
+ case SHA1_HASH_ALG:
+ SHA1Init(&hash->u.sha1ctx);
+ hash->size = 20;
+ hash->prefix = prefix_sha1;
+ hash->len = sizeof(prefix_sha1);
+ hash->ctx = &hash->u.sha1ctx;
+ return 1;
+ case RIPEMD_HASH_ALG:
+ RMD160Init(&hash->u.rmd160ctx);
+ hash->size = 20;
+ hash->prefix = prefix_rmd160;
+ hash->len = sizeof(prefix_rmd160);
+ hash->ctx = &hash->u.rmd160ctx;
+ return 1;
+ case SHA256_HASH_ALG:
+ SHA256_Init(&hash->u.sha256ctx);
+ hash->size = 32;
+ hash->prefix = prefix_sha256;
+ hash->len = sizeof(prefix_sha256);
+ hash->ctx = &hash->u.sha256ctx;
+ return 1;
+ case SHA512_HASH_ALG:
+ SHA512_Init(&hash->u.sha512ctx);
+ hash->size = 64;
+ hash->prefix = prefix_sha512;
+ hash->len = sizeof(prefix_sha512);
+ hash->ctx = &hash->u.sha512ctx;
+ return 1;
+ case TIGER_HASH_ALG:
+ TIGER_Init(&hash->u.tigerctx);
+ hash->size = TIGER_DIGEST_LENGTH;
+ hash->prefix = prefix_tiger;
+ hash->len = sizeof(prefix_tiger);
+ hash->ctx = &hash->u.tigerctx;
+ return 1;
+ case TIGER2_HASH_ALG:
+ TIGER2_Init(&hash->u.tigerctx);
+ hash->size = TIGER_DIGEST_LENGTH;
+ hash->prefix = prefix_tiger;
+ hash->len = sizeof(prefix_tiger);
+ hash->ctx = &hash->u.tigerctx;
+ return 1;
+ default:
+ printf("hash_any: bad algorithm\n");
+ return 0;
+ }
+}
+
+typedef struct rec_t {
+ const char *s;
+ const unsigned alg;
+} rec_t;
+
+static rec_t hashalgs[] = {
+ { "md5", MD5_HASH_ALG },
+ { "sha1", SHA1_HASH_ALG },
+ { "ripemd", RIPEMD_HASH_ALG },
+ { "sha256", SHA256_HASH_ALG },
+ { "sha512", SHA512_HASH_ALG },
+ { "tiger", TIGER_HASH_ALG },
+ { "tiger2", TIGER2_HASH_ALG },
+ { NULL, 0 }
+};
+
+/* initialise by string alg name */
+unsigned
+digest_get_alg(const char *hashalg)
+{
+ rec_t *r;
+
+ for (r = hashalgs ; hashalg && r->s ; r++) {
+ if (strcasecmp(r->s, hashalg) == 0) {
+ return r->alg;
+ }
+ }
+ return 0;
+}
+
+int
+digest_update(digest_t *hash, const uint8_t *data, size_t length)
+{
+ if (hash == NULL || data == NULL) {
+ return 0;
+ }
+ switch(hash->alg) {
+ case MD5_HASH_ALG:
+ MD5Update(hash->ctx, data, (unsigned)length);
+ return 1;
+ case SHA1_HASH_ALG:
+ SHA1Update(hash->ctx, data, (unsigned)length);
+ return 1;
+ case RIPEMD_HASH_ALG:
+ RMD160Update(hash->ctx, data, (unsigned)length);
+ return 1;
+ case SHA256_HASH_ALG:
+ SHA256_Update(hash->ctx, data, length);
+ return 1;
+ case SHA512_HASH_ALG:
+ SHA512_Update(hash->ctx, data, length);
+ return 1;
+ case TIGER_HASH_ALG:
+ case TIGER2_HASH_ALG:
+ TIGER_Update(hash->ctx, data, length);
+ return 1;
+ default:
+ printf("hash_any: bad algorithm\n");
+ return 0;
+ }
+}
+
+unsigned
+digest_final(uint8_t *out, digest_t *hash)
+{
+ if (hash == NULL || out == NULL) {
+ return 0;
+ }
+ switch(hash->alg) {
+ case MD5_HASH_ALG:
+ MD5Final(out, hash->ctx);
+ break;
+ case SHA1_HASH_ALG:
+ SHA1Final(out, hash->ctx);
+ break;
+ case RIPEMD_HASH_ALG:
+ RMD160Final(out, hash->ctx);
+ break;
+ case SHA256_HASH_ALG:
+ SHA256_Final(out, hash->ctx);
+ break;
+ case SHA512_HASH_ALG:
+ SHA512_Final(out, hash->ctx);
+ break;
+ case TIGER_HASH_ALG:
+ TIGER_Final(out, hash->ctx);
+ break;
+ default:
+ printf("hash_any: bad algorithm\n");
+ return 0;
+ }
+ (void) memset(hash->ctx, 0x0, hash->size);
+ return (unsigned)hash->size;
+}
+
+int
+digest_length(digest_t *hash, unsigned hashedlen)
+{
+ uint8_t trailer[6];
+
+ if (hash == NULL) {
+ return 0;
+ }
+ trailer[0] = V4_SIGNATURE;
+ trailer[1] = 0xFF;
+ trailer[2] = (uint8_t)((hashedlen >> 24) & 0xff);
+ trailer[3] = (uint8_t)((hashedlen >> 16) & 0xff);
+ trailer[4] = (uint8_t)((hashedlen >> 8) & 0xff);
+ trailer[5] = (uint8_t)(hashedlen & 0xff);
+ digest_update(hash, trailer, sizeof(trailer));
+ return 1;
+}
+
+unsigned
+digest_get_prefix(unsigned hashalg, uint8_t *prefix, size_t size)
+{
+ USE_ARG(size);
+ if (prefix == NULL) {
+ return 0;
+ }
+ switch (hashalg) {
+ case MD5_HASH_ALG:
+ memcpy(prefix, prefix_md5, sizeof(prefix_md5));
+ return sizeof(prefix_md5);
+ case SHA1_HASH_ALG:
+ memcpy(prefix, prefix_sha1, sizeof(prefix_sha1));
+ return sizeof(prefix_sha1);
+ case SHA256_HASH_ALG:
+ memcpy(prefix, prefix_sha256, sizeof(prefix_sha256));
+ return sizeof(prefix_sha256);
+ default:
+ printf("digest_get_prefix: unknown hash algorithm: %d\n", hashalg);
+ return 0;
+ }
+}
+
diff --git a/security/netpgpverify/files/digest.h b/security/netpgpverify/files/digest.h
new file mode 100644
index 00000000000..900a3d02618
--- /dev/null
+++ b/security/netpgpverify/files/digest.h
@@ -0,0 +1,90 @@
+/*-
+ * Copyright (c) 2012 Alistair Crooks <agc@NetBSD.org>
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted provided that the following conditions
+ * are met:
+ * 1. Redistributions of source code must retain the above copyright
+ * notice, this list of conditions and the following disclaimer.
+ * 2. Redistributions in binary form must reproduce the above copyright
+ * notice, this list of conditions and the following disclaimer in the
+ * documentation and/or other materials provided with the distribution.
+ *
+ * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
+ * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
+ * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
+ * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
+ * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
+ * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
+ * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
+ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
+ * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+ */
+#ifndef DIGEST_H_
+#define DIGEST_H_ 20100108
+
+#include <sys/types.h>
+
+#include <inttypes.h>
+
+#include "md5.h"
+#include "sha1.h"
+#include "sha2.h"
+#include "rmd160.h"
+#include "tiger.h"
+
+#ifndef __BEGIN_DECLS
+# if defined(__cplusplus)
+# define __BEGIN_DECLS extern "C" {
+# define __END_DECLS }
+# else
+# define __BEGIN_DECLS
+# define __END_DECLS
+# endif
+#endif
+
+__BEGIN_DECLS
+
+#define MD5_HASH_ALG 1
+#define SHA1_HASH_ALG 2
+#define RIPEMD_HASH_ALG 3
+#define TIGER_HASH_ALG 6 /* from rfc2440 */
+#define SHA256_HASH_ALG 8
+#define SHA384_HASH_ALG 9
+#define SHA512_HASH_ALG 10
+#define SHA224_HASH_ALG 11
+#define TIGER2_HASH_ALG 100 /* private/experimental from rfc4880 */
+
+/* structure to describe digest methods */
+typedef struct digest_t {
+ uint32_t alg; /* algorithm */
+ size_t size; /* size */
+ union {
+ MD5_CTX md5ctx; /* MD5 */
+ SHA1_CTX sha1ctx; /* SHA1 */
+ RMD160_CTX rmd160ctx; /* RIPEMD */
+ SHA256_CTX sha256ctx; /* SHA256 */
+ SHA512_CTX sha512ctx; /* SHA512 */
+ TIGER_CTX tigerctx; /* TIGER/TIGER2 */
+ } u;
+ void *prefix; /* points to specific prefix */
+ uint32_t len; /* prefix length */
+ void *ctx; /* pointer to context array */
+} digest_t;
+
+unsigned digest_get_alg(const char */*hashalg*/);
+
+int digest_init(digest_t */*digest*/, const uint32_t /*hashalg*/);
+
+int digest_update(digest_t */*digest*/, const uint8_t */*data*/, size_t /*size*/);
+unsigned digest_final(uint8_t */*out*/, digest_t */*digest*/);
+int digest_alg_size(unsigned /*alg*/);
+int digest_length(digest_t */*hash*/, unsigned /*hashedlen*/);
+
+unsigned digest_get_prefix(unsigned /*hashalg*/, uint8_t */*prefix*/, size_t /*size*/);
+
+__END_DECLS
+
+#endif
diff --git a/security/netpgpverify/files/libverify.c b/security/netpgpverify/files/libverify.c
new file mode 100644
index 00000000000..571085a39ff
--- /dev/null
+++ b/security/netpgpverify/files/libverify.c
@@ -0,0 +1,2395 @@
+/*-
+ * Copyright (c) 2012 Alistair Crooks <agc@NetBSD.org>
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted provided that the following conditions
+ * are met:
+ * 1. Redistributions of source code must retain the above copyright
+ * notice, this list of conditions and the following disclaimer.
+ * 2. Redistributions in binary form must reproduce the above copyright
+ * notice, this list of conditions and the following disclaimer in the
+ * documentation and/or other materials provided with the distribution.
+ *
+ * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
+ * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
+ * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
+ * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
+ * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
+ * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
+ * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
+ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
+ * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+ */
+#include "config.h"
+
+#include <sys/types.h>
+#include <sys/stat.h>
+#include <sys/param.h>
+#include <sys/mman.h>
+
+#include <arpa/inet.h>
+
+#include <inttypes.h>
+#include <stdarg.h>
+#include <stdio.h>
+#include <stdlib.h>
+#include <string.h>
+#include <time.h>
+#include <unistd.h>
+
+#include "bzlib.h"
+#include "zlib.h"
+
+#include "array.h"
+#include "bn.h"
+#include "b64.h"
+#include "digest.h"
+#include "pgpsum.h"
+#include "rsa.h"
+#include "verify.h"
+
+#ifndef USE_ARG
+#define USE_ARG(x) /*LINTED*/(void)&(x)
+#endif
+
+#define BITS_TO_BYTES(b) (((b) + (CHAR_BIT - 1)) / CHAR_BIT)
+
+/* packet types */
+#define SIGNATURE_PKT 2
+#define ONEPASS_SIGNATURE_PKT 4
+#define PUBKEY_PKT 6
+#define COMPRESSED_DATA_PKT 8
+#define MARKER_PKT 10
+#define LITDATA_PKT 11
+#define TRUST_PKT 12
+#define USERID_PKT 13
+#define PUB_SUBKEY_PKT 14
+#define USER_ATTRIBUTE_PKT 17
+
+/* only allow certain packets at certain times */
+#define PUBRING_ALLOWED "\002\006\014\015\016\021"
+#define SIGNATURE_ALLOWED "\002\004\010\013"
+
+/* actions to do on close */
+#define FREE_MEM 0x01
+#define UNMAP_MEM 0x02
+
+/* types of pubkey we encounter */
+#define PUBKEY_RSA_ENCRYPT_OR_SIGN 1
+#define PUBKEY_RSA_ENCRYPT 2
+#define PUBKEY_RSA_SIGN 3
+#define PUBKEY_ELGAMAL_ENCRYPT 16
+#define PUBKEY_DSA 17
+#define PUBKEY_ELLIPTIC_CURVE 18
+#define PUBKEY_ECDSA 19
+#define PUBKEY_ELGAMAL_ENCRYPT_OR_SIGN 20
+
+/* hash algorithm definitions */
+#define PGPV_HASH_MD5 1
+#define PGPV_HASH_SHA1 2
+#define PGPV_HASH_RIPEMD 3
+#define PGPV_HASH_SHA256 8
+#define PGPV_HASH_SHA384 9
+#define PGPV_HASH_SHA512 10
+
+/* pubkey defs for bignums */
+#define RSA_N 0
+#define RSA_E 1
+#define DSA_P 0
+#define DSA_Q 1
+#define DSA_G 2
+#define DSA_Y 3
+#define ELGAMAL_P 0
+#define ELGAMAL_G 1
+#define ELGAMAL_Y 2
+
+/* sesskey indices */
+#define RSA_SESSKEY_ENCRYPTED_M 0
+#define RSA_SESSKEY_M 1
+#define ELGAMAL_SESSKEY_G_TO_K 0
+#define ELGAMAL_SESSKEY_ENCRYPTED_M 1
+
+/* seckey indices */
+#define RSA_SECKEY_D 0
+#define RSA_SECKEY_P 1
+#define RSA_SECKEY_Q 2
+#define RSA_SECKEY_U 3
+#define DSA_SECKEY_X 0
+#define ELGAMAL_SECKEY_X 0
+
+/* signature mpi indices in bignumber array */
+#define RSA_SIG 0
+#define DSA_R 0
+#define DSA_S 1
+#define ELGAMAL_SIG_R 0
+#define ELGAMAL_SIG_S 1
+
+/* signature types */
+#define SIGTYPE_BINARY_DOC 0x00 /* Signature of a binary document */
+#define SIGTYPE_TEXT 0x01 /* Signature of a canonical text document */
+#define SIGTYPE_STANDALONE 0x02 /* Standalone signature */
+
+#define SIGTYPE_GENERIC_USERID 0x10 /* Generic certification of a User ID and Public Key packet */
+#define SIGTYPE_PERSONA_USERID 0x11 /* Persona certification of a User ID and Public Key packet */
+#define SIGTYPE_CASUAL_USERID 0x12 /* Casual certification of a User ID and Public Key packet */
+#define SIGTYPE_POSITIVE_USERID 0x13 /* Positive certification of a User ID and Public Key packet */
+
+#define SIGTYPE_SUBKEY_BINDING 0x18 /* Subkey Binding Signature */
+#define SIGTYPE_PRIMARY_KEY_BINDING 0x19 /* Primary Key Binding Signature */
+#define SIGTYPE_DIRECT_KEY 0x1f /* Signature directly on a key */
+
+#define SIGTYPE_KEY_REVOCATION 0x20 /* Key revocation signature */
+#define SIGTYPE_SUBKEY_REVOCATION 0x28 /* Subkey revocation signature */
+#define SIGTYPE_CERT_REVOCATION 0x30 /* Certification revocation signature */
+
+#define SIGTYPE_TIMESTAMP_SIG 0x40 /* Timestamp signature */
+#define SIGTYPE_3RDPARTY 0x50 /* Third-Party Confirmation signature */
+
+/* Forward declarations */
+static int read_all_packets(pgpv_t */*pgp*/, pgpv_mem_t */*mem*/, const char */*op*/);
+static int read_binary_file(pgpv_t */*pgp*/, const char */*op*/, const char */*fmt*/, ...);
+static int read_binary_memory(pgpv_t */*pgp*/, const char */*op*/, const void */*memory*/, size_t /*size*/);
+static int pgpv_find_keyid(pgpv_t */*pgp*/, const char */*strkeyid*/, uint8_t */*keyid*/);
+
+/* read a file into the pgpv_mem_t struct */
+static int
+read_file(pgpv_t *pgp, const char *f)
+{
+ struct stat st;
+ pgpv_mem_t *mem;
+
+ ARRAY_EXPAND(pgp->areas);
+ ARRAY_COUNT(pgp->areas) += 1;
+ mem = &ARRAY_LAST(pgp->areas);
+ memset(mem, 0x0, sizeof(*mem));
+ if ((mem->fp = fopen(f, "r")) == NULL) {
+ fprintf(stderr, "can't read '%s'", f);
+ return 0;
+ }
+ fstat(fileno(mem->fp), &st);
+ mem->size = (size_t)st.st_size;
+ mem->mem = mmap(NULL, mem->size, PROT_READ, MAP_SHARED, fileno(mem->fp), 0);
+ mem->dealloc = UNMAP_MEM;
+ return 1;
+}
+
+/* DTRT and free resources */
+static int
+closemem(pgpv_mem_t *mem)
+{
+ switch(mem->dealloc) {
+ case FREE_MEM:
+ free(mem->mem);
+ mem->size = 0;
+ break;
+ case UNMAP_MEM:
+ munmap(mem->mem, mem->size);
+ fclose(mem->fp);
+ break;
+ }
+ return 1;
+}
+
+/* make a reference to a memory area, and its offset */
+static void
+make_ref(pgpv_t *pgp, uint8_t mement, pgpv_ref_t *ref)
+{
+ ref->mem = mement;
+ ref->offset = ARRAY_ELEMENT(pgp->areas, ref->mem).cc;
+ ref->vp = pgp;
+}
+
+/* return the pointer we wanted originally */
+static uint8_t *
+get_ref(pgpv_ref_t *ref)
+{
+ pgpv_mem_t *mem;
+ pgpv_t *pgp = (pgpv_t *)ref->vp;;
+
+ mem = &ARRAY_ELEMENT(pgp->areas, ref->mem);
+ return &mem->mem[ref->offset];
+}
+
+#define IS_PARTIAL(x) ((x) >= 224 && (x) < 255)
+#define DECODE_PARTIAL(x) (1 << ((x) & 0x1f))
+
+#define PKT_LENGTH(m, off) \
+ ((m[off] < 192) ? (m[off]) : \
+ (m[off] < 224) ? ((m[off] - 192) << 8) + (m[off + 1]) + 192 : \
+ (m[off + 1] << 24) | ((m[off + 2]) << 16) | ((m[off + 3]) << 8) | (m[off + 4]))
+
+#define PKT_LENGTH_LENGTH(m, off) \
+ ((m[off] < 192) ? 1 : (m[off] < 224) ? 2 : 5)
+
+/* fix up partial body lengths, return new size */
+static size_t
+fixup_partials(pgpv_t *pgp, uint8_t *p, size_t totlen, size_t filesize, size_t *cc)
+{
+ pgpv_mem_t *mem;
+ size_t partial;
+ size_t newcc;
+
+ if (totlen > filesize) {
+ printf("fixup_partial: filesize %zu is less than encoded size %zu\n", filesize, totlen);
+ return 0;
+ }
+ ARRAY_EXPAND(pgp->areas);
+ ARRAY_COUNT(pgp->areas) += 1;
+ mem = &ARRAY_LAST(pgp->areas);
+ mem->size = totlen;
+ if ((mem->mem = calloc(1, mem->size + 5)) == NULL) {
+ printf("fixup_partial: can't allocate %zu length\n", totlen);
+ return 0;
+ }
+ newcc = 0;
+ mem->dealloc = FREE_MEM;
+ for (*cc = 0 ; *cc < totlen ; newcc += partial, *cc += partial + 1) {
+ if (IS_PARTIAL(p[*cc])) {
+ partial = DECODE_PARTIAL(p[*cc]);
+ memcpy(&mem->mem[newcc], &p[*cc + 1], partial);
+ } else {
+ partial = PKT_LENGTH(p, *cc);
+ *cc += PKT_LENGTH_LENGTH(p, *cc);
+ memcpy(&mem->mem[newcc], &p[*cc], partial);
+ newcc += partial;
+ *cc += partial;
+ break;
+ }
+ }
+ return newcc;
+}
+
+/* get the weirdo packet length */
+static size_t
+get_pkt_len(uint8_t newfmt, uint8_t *p, size_t filesize, int isprimary)
+{
+ size_t lenbytes;
+ size_t len;
+
+ if (newfmt) {
+ if (IS_PARTIAL(*p)) {
+ if (!isprimary) {
+ /* for sub-packets, only 1, 2 or 4 byte sizes allowed */
+ return ((*p - 192) << 8) + *(p + 1) + 192;
+ }
+ lenbytes = 1;
+ for (len = DECODE_PARTIAL(*p) ; IS_PARTIAL(p[len + lenbytes]) ; lenbytes++) {
+ len += DECODE_PARTIAL(p[len + lenbytes]);
+ }
+ len += get_pkt_len(newfmt, &p[len + lenbytes], filesize, 1);
+ return len;
+ }
+ return PKT_LENGTH(p, 0);
+ } else {
+ switch(*--p & 0x3) {
+ case 0:
+ return *(p + 1);
+ case 1:
+ return (*(p + 1) << 8) | *(p + 2);
+ case 2:
+ return (*(p + 1) << 24) | (*(p + 2) << 16) | (*(p + 3) << 8) | *(p + 4);
+ default:
+ return filesize;
+ }
+ }
+}
+
+/* get the length of the packet length field */
+static unsigned
+get_pkt_len_len(uint8_t newfmt, uint8_t *p, int isprimary)
+{
+ if (newfmt) {
+ if (IS_PARTIAL(*p)) {
+ return (isprimary) ? 1 : 2;
+ }
+ return PKT_LENGTH_LENGTH(p, 0);
+ } else {
+ switch(*--p & 0x3) {
+ case 0:
+ return 1;
+ case 1:
+ return 2;
+ case 2:
+ return 4;
+ default:
+ return 0;
+ }
+ }
+}
+
+/* copy the 32bit integer in memory in network order */
+static unsigned
+fmt_32(uint8_t *p, uint32_t a)
+{
+ a = htonl(a);
+ memcpy(p, &a, sizeof(a));
+ return sizeof(a);
+}
+
+/* copy the 16bit integer in memory in network order */
+static unsigned
+fmt_16(uint8_t *p, uint16_t a)
+{
+ a = htons(a);
+ memcpy(p, &a, sizeof(a));
+ return sizeof(a);
+}
+
+/* format a binary string in memory */
+static size_t
+fmt_binary(char *s, size_t size, const uint8_t *bin, unsigned len)
+{
+ unsigned i;
+ size_t cc;
+
+ for (cc = 0, i = 0 ; i < len && cc < size ; i++) {
+ cc += snprintf(&s[cc], size - cc, "%02x", bin[i]);
+ }
+ return cc;
+}
+
+/* format an mpi into memory */
+static unsigned
+fmt_binary_mpi(pgpv_bignum_t *mpi, uint8_t *p, size_t size)
+{
+ unsigned bytes;
+ BIGNUM *bn;
+
+ bytes = BITS_TO_BYTES(mpi->bits);
+ if ((size_t)bytes + 2 + 1 > size) {
+ fprintf(stderr, "truncated mpi");
+ return 0;
+ }
+ bn = (BIGNUM *)mpi->bn;
+ if (bn == NULL || BN_is_zero(bn)) {
+ fmt_32(p, 0);
+ return 2 + 1;
+ }
+ fmt_16(p, mpi->bits);
+ BN_bn2bin(bn, &p[2]);
+ return bytes + 2;
+}
+
+/* dump an mpi value onto stdout */
+static size_t
+fmt_mpi(char *s, size_t size, pgpv_bignum_t *bn, const char *name, int pbits)
+{
+ size_t cc;
+ char *buf;
+
+ cc = snprintf(s, size, "%s=", name);
+ if (pbits) {
+ cc += snprintf(&s[cc], size - cc, "[%u bits] ", bn->bits);
+ }
+ buf = BN_bn2hex(bn->bn);
+ cc += snprintf(&s[cc], size - cc, "%s\n", buf);
+ free(buf);
+ return cc;
+}
+
+#define ALG_IS_RSA(alg) (((alg) == PUBKEY_RSA_ENCRYPT_OR_SIGN) || \
+ ((alg) == PUBKEY_RSA_ENCRYPT) || \
+ ((alg) == PUBKEY_RSA_SIGN))
+
+#define ALG_IS_DSA(alg) ((alg) == PUBKEY_DSA)
+
+/* format key mpis into memory */
+static unsigned
+fmt_key_mpis(pgpv_pubkey_t *pubkey, uint8_t *buf, size_t size)
+{
+ size_t cc;
+
+ cc = 0;
+ buf[cc++] = pubkey->version;
+ cc += fmt_32(&buf[cc], (uint32_t)pubkey->birth);
+ buf[cc++] = pubkey->keyalg;
+ switch(pubkey->keyalg) {
+ case PUBKEY_RSA_ENCRYPT_OR_SIGN:
+ case PUBKEY_RSA_ENCRYPT:
+ case PUBKEY_RSA_SIGN:
+ cc += fmt_binary_mpi(&pubkey->bn[RSA_N], &buf[cc], size - cc);
+ cc += fmt_binary_mpi(&pubkey->bn[RSA_E], &buf[cc], size - cc);
+ break;
+ case PUBKEY_DSA:
+ cc += fmt_binary_mpi(&pubkey->bn[DSA_P], &buf[cc], size - cc);
+ cc += fmt_binary_mpi(&pubkey->bn[DSA_Q], &buf[cc], size - cc);
+ cc += fmt_binary_mpi(&pubkey->bn[DSA_G], &buf[cc], size - cc);
+ cc += fmt_binary_mpi(&pubkey->bn[DSA_Y], &buf[cc], size - cc);
+ break;
+ default:
+ cc += fmt_binary_mpi(&pubkey->bn[ELGAMAL_P], &buf[cc], size - cc);
+ cc += fmt_binary_mpi(&pubkey->bn[ELGAMAL_G], &buf[cc], size - cc);
+ cc += fmt_binary_mpi(&pubkey->bn[ELGAMAL_Y], &buf[cc], size - cc);
+ break;
+ }
+ return (unsigned)cc;
+}
+
+/* calculate the fingerprint, RFC 4880, section 12.2 */
+static int
+pgpv_calc_fingerprint(pgpv_fingerprint_t *fingerprint, pgpv_pubkey_t *pubkey)
+{
+ digest_t fphash;
+ uint16_t cc;
+ uint8_t ch = 0x99;
+ uint8_t buf[8192 + 2 + 1];
+ uint8_t len[2];
+
+ memset(&fphash, 0x0, sizeof(fphash));
+ if (pubkey->version == 4) {
+ /* v4 keys */
+ fingerprint->hashalg = digest_get_alg("sha1");
+ digest_init(&fphash, (unsigned)fingerprint->hashalg);
+ cc = fmt_key_mpis(pubkey, buf, sizeof(buf));
+ digest_update(&fphash, &ch, 1);
+ fmt_16(len, cc);
+ digest_update(&fphash, len, 2);
+ digest_update(&fphash, buf, (unsigned)cc);
+ fingerprint->len = digest_final(fingerprint->v, &fphash);
+ return 1;
+ }
+ if (ALG_IS_RSA(pubkey->keyalg)) {
+ /* v3 keys are RSA */
+ fingerprint->hashalg = digest_get_alg("md5");
+ digest_init(&fphash, (unsigned)fingerprint->hashalg);
+ if (pubkey->bn[RSA_N].bn && pubkey->bn[RSA_E].bn) {
+ cc = fmt_binary_mpi(&pubkey->bn[RSA_N], buf, sizeof(buf));
+ digest_update(&fphash, &buf[2], (unsigned)(cc - 2));
+ cc = fmt_binary_mpi(&pubkey->bn[RSA_E], buf, sizeof(buf));
+ digest_update(&fphash, &buf[2], (unsigned)(cc - 2));
+ fingerprint->len = digest_final(fingerprint->v, &fphash);
+ return 1;
+ }
+ }
+ if (pubkey->bn[RSA_N].bn) {
+ if ((cc = fmt_binary_mpi(&pubkey->bn[RSA_N], buf, sizeof(buf))) >= PGPV_KEYID_LEN) {
+ memcpy(fingerprint->v, &buf[cc - PGPV_KEYID_LEN], PGPV_KEYID_LEN);
+ fingerprint->len = PGPV_KEYID_LEN;
+ return 1;
+ }
+ }
+ /* exhausted all avenues, really */
+ memset(fingerprint->v, 0xff, fingerprint->len = PGPV_KEYID_LEN);
+ return 1;
+}
+
+/* format a fingerprint into memory */
+static size_t
+fmt_fingerprint(char *s, size_t size, pgpv_fingerprint_t *fingerprint, const char *name)
+{
+ unsigned i;
+ size_t cc;
+
+ cc = snprintf(s, size, "%s ", name);
+ for (i = 0 ; i < fingerprint->len ; i++) {
+ cc += snprintf(&s[cc], size - cc, "%02hhx%s",
+ fingerprint->v[i], (i % 2 == 1) ? " " : "");
+ }
+ cc += snprintf(&s[cc], size - cc, "\n");
+ return cc;
+}
+
+/* calculate keyid from a pubkey */
+static int
+pgpv_calc_keyid(pgpv_pubkey_t *key)
+{
+ pgpv_calc_fingerprint(&key->fingerprint, key);
+ memcpy(key->keyid, &key->fingerprint.v[key->fingerprint.len - PGPV_KEYID_LEN], PGPV_KEYID_LEN);
+ return 1;
+}
+
+/* convert a hex string to a 64bit key id (in big endian byte order */
+static void
+str_to_keyid(const char *s, uint8_t *keyid)
+{
+ uint64_t u64;
+
+ u64 = (uint64_t)strtoull(s, NULL, 16);
+ u64 = ((u64 & 0x00000000000000FFUL) << 56) |
+ ((u64 & 0x000000000000FF00UL) << 40) |
+ ((u64 & 0x0000000000FF0000UL) << 24) |
+ ((u64 & 0x00000000FF000000UL) << 8) |
+ ((u64 & 0x000000FF00000000UL) >> 8) |
+ ((u64 & 0x0000FF0000000000UL) >> 24) |
+ ((u64 & 0x00FF000000000000UL) >> 40) |
+ ((u64 & 0xFF00000000000000UL) >> 56);
+ memcpy(keyid, &u64, PGPV_KEYID_LEN);
+}
+
+#define PKT_ALWAYS_ON 0x80
+#define PKT_NEWFMT_MASK 0x40
+#define PKT_NEWFMT_TAG_MASK 0x3f
+#define PKT_OLDFMT_TAG_MASK 0x3c
+
+#define SUBPKT_CRITICAL_MASK 0x80
+#define SUBPKT_TAG_MASK 0x7f
+
+#define SUBPKT_SIG_BIRTH 2
+#define SUBPKT_SIG_EXPIRY 3
+#define SUBPKT_EXPORT_CERT 4
+#define SUBPKT_TRUST_SIG 5
+#define SUBPKT_REGEXP 6
+#define SUBPKT_REVOCABLE 7
+#define SUBPKT_KEY_EXPIRY 9
+#define SUBPKT_BWD_COMPAT 10
+#define SUBPKT_PREF_SYMMETRIC_ALG 11
+#define SUBPKT_REVOCATION_KEY 12
+#define SUBPKT_ISSUER 16
+#define SUBPKT_NOTATION 20
+#define SUBPKT_PREF_HASH_ALG 21
+#define SUBPKT_PREF_COMPRESS_ALG 22
+#define SUBPKT_KEY_SERVER_PREFS 23
+#define SUBPKT_PREF_KEY_SERVER 24
+#define SUBPKT_PRIMARY_USER_ID 25
+#define SUBPKT_POLICY_URI 26
+#define SUBPKT_KEY_FLAGS 27
+#define SUBPKT_SIGNER_ID 28
+#define SUBPKT_REVOCATION_REASON 29
+#define SUBPKT_FEATURES 30
+#define SUBPKT_SIGNATURE_TARGET 31
+#define SUBPKT_EMBEDDED_SIGNATURE 32
+
+#define UNCOMPRESSED 0
+#define ZIP_COMPRESSION 1
+#define ZLIB_COMPRESSION 2
+#define BZIP2_COMPRESSION 3
+
+/* get a 16 bit integer, in host order */
+static uint16_t
+get_16(uint8_t *p)
+{
+ uint16_t u16;
+
+ memcpy(&u16, p, sizeof(u16));
+ return ntohs(u16);
+}
+
+/* get a 32 bit integer, in host order */
+static uint32_t
+get_32(uint8_t *p)
+{
+ uint32_t u32;
+
+ memcpy(&u32, p, sizeof(u32));
+ return ntohl(u32);
+}
+
+#define HOURSECS (int64_t)(60 * 60)
+#define DAYSECS (int64_t)(24 * 60 * 60)
+#define MONSECS (int64_t)(30 * DAYSECS)
+#define YEARSECS (int64_t)(365 * DAYSECS)
+
+/* format (human readable) time into memory */
+static size_t
+fmt_time(char *s, size_t size, const char *header, int64_t n, const char *trailer, int relative)
+{
+ struct tm tm;
+ time_t elapsed;
+ time_t now;
+ time_t t;
+ size_t cc;
+
+ t = (time_t)n;
+ now = time(NULL);
+ elapsed = now - t;
+ gmtime_r(&t, &tm);
+ cc = snprintf(s, size, "%s%04d-%02d-%02d", header,
+ tm.tm_year + 1900, tm.tm_mon + 1, tm.tm_mday);
+ if (relative) {
+ cc += snprintf(&s[cc], size - cc, " (%lldy %lldm %lldd %lldh %s)",
+ llabs((long long)elapsed / YEARSECS),
+ llabs(((long long)elapsed % YEARSECS) / MONSECS),
+ llabs(((long long)elapsed % MONSECS) / DAYSECS),
+ llabs(((long long)elapsed % DAYSECS) / HOURSECS),
+ (now > t) ? "ago" : "ahead");
+ }
+ cc += snprintf(&s[cc], size - cc, "%s", trailer);
+ return cc;
+}
+
+/* dump key mpis to stdout */
+static void
+print_key_mpis(pgpv_bignum_t *v, uint8_t keyalg)
+{
+ char s[8192];
+
+ switch(keyalg) {
+ case PUBKEY_RSA_ENCRYPT_OR_SIGN:
+ case PUBKEY_RSA_ENCRYPT:
+ case PUBKEY_RSA_SIGN:
+ fmt_mpi(s, sizeof(s), &v[RSA_N], "rsa.n", 1);
+ printf("%s", s);
+ fmt_mpi(s, sizeof(s), &v[RSA_E], "rsa.e", 1);
+ printf("%s", s);
+ break;
+ case PUBKEY_ELGAMAL_ENCRYPT:
+ fmt_mpi(s, sizeof(s), &v[ELGAMAL_P], "elgamal.p", 1);
+ printf("%s", s);
+ fmt_mpi(s, sizeof(s), &v[ELGAMAL_Y], "elgamal.y", 1);
+ printf("%s", s);
+ break;
+ case PUBKEY_DSA:
+ fmt_mpi(s, sizeof(s), &v[DSA_P], "dsa.p", 1);
+ printf("%s", s);
+ fmt_mpi(s, sizeof(s), &v[DSA_Q], "dsa.q", 1);
+ printf("%s", s);
+ fmt_mpi(s, sizeof(s), &v[DSA_G], "dsa.g", 1);
+ printf("%s", s);
+ fmt_mpi(s, sizeof(s), &v[DSA_Y], "dsa.y", 1);
+ printf("%s", s);
+ break;
+ default:
+ printf("hi, unusual keyalg %u\n", keyalg);
+ break;
+ }
+}
+
+/* get an mpi, including 2 byte length */
+static int
+get_mpi(pgpv_bignum_t *mpi, uint8_t *p, size_t pktlen, size_t *off)
+{
+ size_t bytes;
+
+ mpi->bits = get_16(p);
+ if ((bytes = (size_t)BITS_TO_BYTES(mpi->bits)) > pktlen) {
+ return 0;
+ }
+ *off += sizeof(mpi->bits);
+ mpi->bn = BN_bin2bn(&p[sizeof(mpi->bits)], (int)bytes, NULL);
+ *off += bytes;
+ return 1;
+}
+
+/* read mpis in signature */
+static int
+read_signature_mpis(pgpv_sigpkt_t *sigpkt, uint8_t *p, size_t pktlen)
+{
+ size_t off;
+
+ off = 0;
+ switch(sigpkt->sig.keyalg) {
+ case PUBKEY_RSA_ENCRYPT_OR_SIGN:
+ case PUBKEY_RSA_SIGN:
+ case PUBKEY_RSA_ENCRYPT:
+ if (!get_mpi(&sigpkt->sig.bn[RSA_SIG], p, pktlen, &off)) {
+ printf("sigpkt->version %d, rsa sig weird\n", sigpkt->sig.version);
+ return 0;
+ }
+ break;
+ case PUBKEY_DSA:
+ case PUBKEY_ECDSA:
+ case PUBKEY_ELGAMAL_ENCRYPT_OR_SIGN: /* deprecated */
+ if (!get_mpi(&sigpkt->sig.bn[DSA_R], p, pktlen, &off) ||
+ !get_mpi(&sigpkt->sig.bn[DSA_S], &p[off], pktlen, &off)) {
+ printf("sigpkt->version %d, dsa/elgamal sig weird\n", sigpkt->sig.version);
+ return 0;
+ }
+ break;
+ default:
+ printf("weird type of sig! %d\n", sigpkt->sig.keyalg);
+ return 0;
+ }
+ return 1;
+}
+
+/* add the signature sub packet to the signature packet */
+static int
+add_subpacket(pgpv_sigpkt_t *sigpkt, uint8_t tag, uint8_t *p, uint16_t len)
+{
+ pgpv_sigsubpkt_t subpkt;
+
+ memset(&subpkt, 0x0, sizeof(subpkt));
+ subpkt.s.size = len;
+ subpkt.critical = 0;
+ subpkt.tag = tag;
+ subpkt.s.data = p;
+ ARRAY_APPEND(sigpkt->subpkts, subpkt);
+ return 1;
+}
+
+/* read the subpackets in the signature */
+static int
+read_sig_subpackets(pgpv_sigpkt_t *sigpkt, uint8_t *p, size_t pktlen)
+{
+ pgpv_sigsubpkt_t subpkt;
+ const int is_subpkt = 0;
+ unsigned lenlen;
+ unsigned i;
+ uint8_t *start;
+
+ start = p;
+ for (i = 0 ; (unsigned)(p - start) < sigpkt->subslen ; i++) {
+ memset(&subpkt, 0x0, sizeof(subpkt));
+ subpkt.s.size = get_pkt_len(1, p, 0, is_subpkt);
+ lenlen = get_pkt_len_len(1, p, is_subpkt);
+ if (lenlen > pktlen) {
+ printf("weird lenlen %u\n", lenlen);
+ return 0;
+ }
+ p += lenlen;
+ subpkt.critical = (*p & SUBPKT_CRITICAL_MASK);
+ subpkt.tag = (*p & SUBPKT_TAG_MASK);
+ p += 1;
+ switch(subpkt.tag) {
+ case SUBPKT_SIG_BIRTH:
+ sigpkt->sig.birth = (int64_t)get_32(p);
+ break;
+ case SUBPKT_SIG_EXPIRY:
+ sigpkt->sig.expiry = (int64_t)get_32(p);
+ break;
+ case SUBPKT_KEY_EXPIRY:
+ sigpkt->sig.keyexpiry = (int64_t)get_32(p);
+ break;
+ case SUBPKT_ISSUER:
+ sigpkt->sig.signer = p;
+ break;
+ case SUBPKT_SIGNER_ID:
+ sigpkt->sig.signer = p;
+ break;
+ case SUBPKT_TRUST_SIG:
+ sigpkt->sig.trustsig = *p;
+ break;
+ case SUBPKT_REGEXP:
+ sigpkt->sig.regexp = (char *)(void *)p;
+ break;
+ case SUBPKT_REVOCABLE:
+ sigpkt->sig.revocable = *p;
+ break;
+ case SUBPKT_PREF_SYMMETRIC_ALG:
+ sigpkt->sig.pref_symm_alg = *p;
+ break;
+ case SUBPKT_REVOCATION_KEY:
+ sigpkt->sig.revoke_sensitive = (*p & 0x40);
+ sigpkt->sig.revoke_alg = p[1];
+ sigpkt->sig.revoke_fingerprint = &p[2];
+ break;
+ case SUBPKT_NOTATION:
+ sigpkt->sig.notation = *p;
+ break;
+ case SUBPKT_PREF_HASH_ALG:
+ sigpkt->sig.pref_hash_alg = *p;
+ break;
+ case SUBPKT_PREF_COMPRESS_ALG:
+ sigpkt->sig.pref_compress_alg = *p;
+ break;
+ case SUBPKT_PREF_KEY_SERVER:
+ sigpkt->sig.pref_key_server = (char *)(void *)p;
+ break;
+ case SUBPKT_KEY_SERVER_PREFS:
+ sigpkt->sig.key_server_modify = *p;
+ break;
+ case SUBPKT_KEY_FLAGS:
+ sigpkt->sig.type_key = *p;
+ break;
+ case SUBPKT_PRIMARY_USER_ID:
+ sigpkt->sig.primary_userid = *p;
+ break;
+ case SUBPKT_POLICY_URI:
+ sigpkt->sig.policy = (char *)(void *)p;
+ break;
+ case SUBPKT_FEATURES:
+ sigpkt->sig.features = (char *)(void *)p;
+ break;
+ case SUBPKT_REVOCATION_REASON:
+ sigpkt->sig.revoked = *p++ + 1;
+ sigpkt->sig.why_revoked = (char *)(void *)p;
+ break;
+ default:
+ printf("Ignoring unusual/reserved signature subpacket %d\n", subpkt.tag);
+ break;
+ }
+ subpkt.s.data = p;
+ p += subpkt.s.size - 1;
+ ARRAY_APPEND(sigpkt->subpkts, subpkt);
+ }
+ return 1;
+}
+
+/* parse signature packet */
+static int
+read_sigpkt(pgpv_t *pgp, uint8_t mement, pgpv_sigpkt_t *sigpkt, uint8_t *p, size_t pktlen)
+{
+ unsigned lenlen;
+ uint8_t *base;
+
+ make_ref(pgp, mement, &sigpkt->sig.hashstart);
+ base = p;
+ switch(sigpkt->sig.version = *p++) {
+ case 2:
+ case 3:
+ if ((lenlen = *p++) != 5) {
+ printf("read_sigpkt: hashed length not 5\n");
+ return 0;
+ }
+ sigpkt->sig.hashlen = lenlen;
+ /* put birthtime into a subpacket */
+ sigpkt->sig.type = *p++;
+ add_subpacket(sigpkt, SUBPKT_SIG_BIRTH, p, sizeof(uint32_t));
+ sigpkt->sig.birth = (int64_t)get_32(p);
+ p += sizeof(uint32_t);
+ sigpkt->sig.signer = p;
+ add_subpacket(sigpkt, SUBPKT_SIGNER_ID, p, PGPV_KEYID_LEN);
+ p += PGPV_KEYID_LEN;
+ sigpkt->sig.keyalg = *p++;
+ sigpkt->sig.hashalg = *p++;
+ sigpkt->sig.hash2 = p;
+ if (!read_signature_mpis(sigpkt, sigpkt->sig.mpi = p + 2, pktlen)) {
+ printf("read_sigpkt: can't read sigs v3\n");
+ return 0;
+ }
+ break;
+ case 4:
+ sigpkt->sig.type = *p++;
+ sigpkt->sig.keyalg = *p++;
+ sigpkt->sig.hashalg = *p++;
+ sigpkt->subslen = get_16(p);
+ p += sizeof(sigpkt->subslen);
+ if (!read_sig_subpackets(sigpkt, p, pktlen)) {
+ printf("read_sigpkt: can't read sig subpackets, v4\n");
+ return 0;
+ }
+ if (!sigpkt->sig.signer) {
+ sigpkt->sig.signer = get_ref(&sigpkt->sig.hashstart) + 16;
+ }
+ p += sigpkt->subslen;
+ sigpkt->sig.hashlen = (unsigned)(p - base);
+ sigpkt->unhashlen = get_16(p);
+ p += sizeof(sigpkt->unhashlen) + sigpkt->unhashlen;
+ sigpkt->sig.hash2 = p;
+ if (!read_signature_mpis(sigpkt, sigpkt->sig.mpi = p + 2, pktlen)) {
+ printf("read_sigpkt: can't read sigs, v4\n");
+ return 0;
+ }
+ break;
+ default:
+ printf("read_sigpkt: unusual signature version (%u)\n", sigpkt->sig.version);
+ break;
+ }
+ return 1;
+}
+
+
+/* this parses compressed data, decompresses it, and calls the parser again */
+static int
+read_compressed(pgpv_t *pgp, pgpv_compress_t *compressed, uint8_t *p, size_t len)
+{
+ pgpv_mem_t *unzmem;
+ bz_stream bz;
+ z_stream z;
+ int ok = 0;
+
+ compressed->compalg = *p;
+ compressed->s.size = len;
+ if ((compressed->s.data = calloc(1, len)) == NULL) {
+ printf("read_compressed: can't allocate %zu length\n", len);
+ return 0;
+ }
+ switch(compressed->compalg) {
+ case UNCOMPRESSED:
+ printf("not implemented %d compression yet\n", compressed->compalg);
+ return 0;
+ default:
+ break;
+ }
+ ARRAY_EXPAND(pgp->areas);
+ ARRAY_COUNT(pgp->areas) += 1;
+ unzmem = &ARRAY_LAST(pgp->areas);
+ unzmem->size = len * 10;
+ unzmem->dealloc = FREE_MEM;
+ if ((unzmem->mem = calloc(1, unzmem->size)) == NULL) {
+ printf("read_compressed: calloc failed!\n");
+ return 0;
+ }
+ switch(compressed->compalg) {
+ case ZIP_COMPRESSION:
+ case ZLIB_COMPRESSION:
+ memset(&z, 0x0, sizeof(z));
+ z.next_in = p + 1;
+ z.avail_in = (unsigned)(len - 1);
+ z.total_in = (unsigned)(len - 1);
+ z.next_out = unzmem->mem;
+ z.avail_out = (unsigned)unzmem->size;
+ z.total_out = (unsigned)unzmem->size;
+ break;
+ case BZIP2_COMPRESSION:
+ memset(&bz, 0x0, sizeof(bz));
+ bz.avail_in = (unsigned)(len - 1);
+ bz.next_in = (char *)(void *)p + 1;
+ bz.next_out = (char *)(void *)unzmem->mem;
+ bz.avail_out = (unsigned)unzmem->size;
+ break;
+ }
+ switch(compressed->compalg) {
+ case ZIP_COMPRESSION:
+ ok = (inflateInit2(&z, -15) == Z_OK);
+ break;
+ case ZLIB_COMPRESSION:
+ ok = (inflateInit(&z) == Z_OK);
+ break;
+ case BZIP2_COMPRESSION:
+ ok = (BZ2_bzDecompressInit(&bz, 1, 0) == BZ_OK);
+ break;
+ }
+ if (!ok) {
+ printf("read_compressed: initialisation failed!\n");
+ return 0;
+ }
+ switch(compressed->compalg) {
+ case ZIP_COMPRESSION:
+ case ZLIB_COMPRESSION:
+ ok = (inflate(&z, Z_FINISH) == Z_STREAM_END);
+ unzmem->size = z.total_out;
+ break;
+ case BZIP2_COMPRESSION:
+ ok = (BZ2_bzDecompress(&bz) == BZ_STREAM_END);
+ unzmem->size = ((uint64_t)bz.total_out_hi32 << 32) | bz.total_out_lo32;
+ break;
+ }
+ if (!ok) {
+ printf("read_compressed: inflate failed!\n");
+ return 0;
+ }
+ return 1;
+}
+
+/* parse one pass signature packet */
+static int
+read_onepass_sig(pgpv_onepass_t *onepasspkt, uint8_t *mem)
+{
+ onepasspkt->version = mem[0];
+ onepasspkt->type = mem[1];
+ onepasspkt->hashalg = mem[2];
+ onepasspkt->keyalg = mem[3];
+ memcpy(onepasspkt->keyid, &mem[4], sizeof(onepasspkt->keyid));
+ onepasspkt->nested = mem[12];
+ return 1;
+}
+
+/* parse public key packet */
+static int
+read_pubkey(pgpv_pubkey_t *pubkey, uint8_t *mem, size_t pktlen, int pbn)
+{
+ size_t off;
+
+ off = 0;
+ pubkey->version = mem[off++];
+ pubkey->birth = get_32(&mem[off]);
+ off += 4;
+ if (pubkey->version == 2 || pubkey->version == 3) {
+ pubkey->expiry = get_16(&mem[off]) * DAYSECS;
+ off += 2;
+ }
+ if ((pubkey->keyalg = mem[off++]) == 0) {
+ pubkey->keyalg = PUBKEY_RSA_ENCRYPT_OR_SIGN;
+ printf("got unusual pubkey keyalg %u\n", mem[off - 1]);
+ }
+ switch(pubkey->keyalg) {
+ case PUBKEY_RSA_ENCRYPT_OR_SIGN:
+ case PUBKEY_RSA_ENCRYPT:
+ case PUBKEY_RSA_SIGN:
+ if (!get_mpi(&pubkey->bn[RSA_N], &mem[off], pktlen, &off) ||
+ !get_mpi(&pubkey->bn[RSA_E], &mem[off], pktlen, &off)) {
+ return 0;
+ }
+ break;
+ case PUBKEY_ELGAMAL_ENCRYPT:
+ case PUBKEY_ELGAMAL_ENCRYPT_OR_SIGN:
+ if (!get_mpi(&pubkey->bn[ELGAMAL_P], &mem[off], pktlen, &off) ||
+ !get_mpi(&pubkey->bn[ELGAMAL_Y], &mem[off], pktlen, &off)) {
+ return 0;
+ }
+ break;
+ case PUBKEY_DSA:
+ if (!get_mpi(&pubkey->bn[DSA_P], &mem[off], pktlen, &off) ||
+ !get_mpi(&pubkey->bn[DSA_Q], &mem[off], pktlen, &off) ||
+ !get_mpi(&pubkey->bn[DSA_G], &mem[off], pktlen, &off) ||
+ !get_mpi(&pubkey->bn[DSA_Y], &mem[off], pktlen, &off)) {
+ return 0;
+ }
+ break;
+ default:
+ printf("hi, different type of pubkey here %u\n", pubkey->keyalg);
+ break;
+ }
+ if (pbn) {
+ print_key_mpis(pubkey->bn, pubkey->keyalg);
+ }
+ return 1;
+}
+
+/* parse a user attribute */
+static int
+read_userattr(pgpv_userattr_t *userattr, uint8_t *p, size_t pktlen)
+{
+ pgpv_string_t subattr;
+ const int is_subpkt = 0;
+ const int indian = 1;
+ unsigned lenlen;
+ uint16_t imagelen;
+ size_t cc;
+
+ userattr->len = pktlen;
+ for (cc = 0 ; cc < pktlen ; cc += subattr.size + lenlen + 1) {
+ subattr.size = get_pkt_len(1, p, 0, is_subpkt);
+ lenlen = get_pkt_len_len(1, p, is_subpkt);
+ if (lenlen > pktlen) {
+ printf("weird lenlen %u\n", lenlen);
+ return 0;
+ }
+ p += lenlen;
+ if (*p++ != 1) {
+ printf("image type (%u) != 1. weird packet\n", *(p - 1));
+ }
+ memcpy(&imagelen, p, sizeof(imagelen));
+ if (!*(const char *)(const void *)&indian) {
+ /* big endian - byteswap length */
+ imagelen = (((unsigned)imagelen & 0xff) << 8) | (((unsigned)imagelen >> 8) & 0xff);
+ }
+ subattr.data = p + 3;
+ p += subattr.size;
+ ARRAY_APPEND(userattr->subattrs, subattr);
+ }
+ return 1;
+}
+
+#define LITDATA_BINARY 'b'
+#define LITDATA_TEXT 't'
+#define LITDATA_UTF8 'u'
+
+/* parse literal packet */
+static int
+read_litdata(pgpv_t *pgp, pgpv_litdata_t *litdata, uint8_t *p, size_t size)
+{
+ size_t cc;
+
+ cc = 0;
+ switch(litdata->format = p[cc++]) {
+ case LITDATA_BINARY:
+ case LITDATA_TEXT:
+ case LITDATA_UTF8:
+ litdata->namelen = 0;
+ break;
+ default:
+ printf("weird litdata format %u\n", litdata->format);
+ break;
+ }
+ litdata->namelen = p[cc++];
+ litdata->filename = &p[cc];
+ cc += litdata->namelen;
+ litdata->secs = get_32(&p[cc]);
+ cc += 4;
+ litdata->s.data = &p[cc];
+ litdata->len = litdata->s.size = size - cc;
+ litdata->mem = ARRAY_COUNT(pgp->areas) - 1;
+ litdata->offset = cc;
+ return 1;
+}
+
+/* parse a single packet */
+static int
+read_pkt(pgpv_t *pgp, pgpv_mem_t *mem)
+{
+ const int isprimary = 1;
+ pgpv_pkt_t pkt;
+ pgpv_mem_t *newmem;
+ unsigned lenlen;
+ uint8_t ispartial;
+ size_t size;
+
+ memset(&pkt, 0x0, sizeof(pkt));
+ pkt.tag = mem->mem[mem->cc++];
+ if (!(pkt.tag & PKT_ALWAYS_ON)) {
+ printf("BAD PACKET - bit 7 not 1, offset %zu!\n", mem->cc - 1);
+ }
+ pkt.newfmt = (pkt.tag & PKT_NEWFMT_MASK);
+ pkt.tag = (pkt.newfmt) ?
+ (pkt.tag & PKT_NEWFMT_TAG_MASK) :
+ (((unsigned)pkt.tag & PKT_OLDFMT_TAG_MASK) >> 2);
+ ispartial = (pkt.newfmt && IS_PARTIAL(mem->mem[mem->cc]));
+ pkt.s.size = get_pkt_len(pkt.newfmt, &mem->mem[mem->cc], mem->size - mem->cc, isprimary);
+ lenlen = get_pkt_len_len(pkt.newfmt, &mem->mem[mem->cc], isprimary);
+ pkt.offset = mem->cc;
+ mem->cc += lenlen;
+ pkt.mement = (uint8_t)(mem - ARRAY_ARRAY(pgp->areas));
+ pkt.s.data = &mem->mem[mem->cc];
+ if (strchr(mem->allowed, pkt.tag) == NULL) {
+ printf("packet %d not allowed for operation %s\n", pkt.tag, pgp->op);
+ return 0;
+ }
+ size = pkt.s.size;
+ if (ispartial) {
+ pkt.s.size = fixup_partials(pgp, &mem->mem[mem->cc - lenlen], pkt.s.size, mem->size, &size);
+ newmem = &ARRAY_LAST(pgp->areas);
+ pkt.mement = (uint8_t)(newmem - ARRAY_ARRAY(pgp->areas));
+ pkt.s.data = newmem->mem;
+ size -= 1;
+ }
+ switch(pkt.tag) {
+ case SIGNATURE_PKT:
+ if (!read_sigpkt(pgp, pkt.mement, &pkt.u.sigpkt, pkt.s.data, pkt.s.size)) {
+ return 0;
+ }
+ break;
+ case ONEPASS_SIGNATURE_PKT:
+ read_onepass_sig(&pkt.u.onepass, pkt.s.data);
+ break;
+ case PUBKEY_PKT:
+ case PUB_SUBKEY_PKT:
+ break;
+ case LITDATA_PKT:
+ read_litdata(pgp, &pkt.u.litdata, pkt.s.data, pkt.s.size);
+ break;
+ case TRUST_PKT:
+ pkt.u.trust.level = pkt.s.data[0];
+ pkt.u.trust.amount = pkt.s.data[1];
+ break;
+ case USERID_PKT:
+ pkt.u.userid.size = pkt.s.size;
+ pkt.u.userid.data = pkt.s.data;
+ break;
+ case COMPRESSED_DATA_PKT:
+ read_compressed(pgp, &pkt.u.compressed, pkt.s.data, pkt.s.size);
+ ARRAY_APPEND(pgp->pkts, pkt);
+ read_all_packets(pgp, &ARRAY_LAST(pgp->areas), pgp->op);
+ break;
+ case USER_ATTRIBUTE_PKT:
+ read_userattr(&pkt.u.userattr, pkt.s.data, pkt.s.size);
+ break;
+ default:
+ printf("hi, need to implement %d, offset %zu\n", pkt.tag, mem->cc);
+ break;
+ }
+ mem->cc += size;
+ if (pkt.tag != COMPRESSED_DATA_PKT) {
+ /* compressed was added earlier to preserve pkt ordering */
+ ARRAY_APPEND(pgp->pkts, pkt);
+ }
+ return 1;
+}
+
+/* checks the tag type of a packet */
+static int
+pkt_is(pgpv_t *pgp, int wanted)
+{
+ return (ARRAY_ELEMENT(pgp->pkts, pgp->pkt).tag == wanted);
+}
+
+/* checks the packet is a signature packet, and the signature type is the expected one */
+static int
+pkt_sigtype_is(pgpv_t *pgp, int wanted)
+{
+ if (!pkt_is(pgp, SIGNATURE_PKT)) {
+ return 0;
+ }
+ return (ARRAY_ELEMENT(pgp->pkts, pgp->pkt).u.sigpkt.sig.type == wanted);
+}
+
+/* check for expected type of packet, and move to the next */
+static int
+pkt_accept(pgpv_t *pgp, int expected)
+{
+ int got;
+
+ if ((got = ARRAY_ELEMENT(pgp->pkts, pgp->pkt).tag) == expected) {
+ pgp->pkt += 1;
+ return 1;
+ }
+ printf("problem at token %zu, expcted %d, got %d\n", pgp->pkt, expected, got);
+ return 0;
+}
+
+/* recognise signature (and trust) packet */
+static int
+recog_signature(pgpv_t *pgp, pgpv_signature_t *signature)
+{
+ if (!pkt_is(pgp, SIGNATURE_PKT)) {
+ printf("recog_signature: not a signature packet\n");
+ return 0;
+ }
+ memcpy(signature, &ARRAY_ELEMENT(pgp->pkts, pgp->pkt).u.sigpkt.sig, sizeof(*signature));
+ pgp->pkt += 1;
+ if (pkt_is(pgp, TRUST_PKT)) {
+ pkt_accept(pgp, TRUST_PKT);
+ }
+ return 1;
+}
+
+/* recognise user id packet */
+static int
+recog_userid(pgpv_t *pgp, pgpv_signed_userid_t *userid)
+{
+ pgpv_signature_t signature;
+ pgpv_pkt_t *pkt;
+
+ memset(userid, 0x0, sizeof(*userid));
+ if (!pkt_is(pgp, USERID_PKT)) {
+ printf("recog_userid: not %d\n", USERID_PKT);
+ return 0;
+ }
+ pkt = &ARRAY_ELEMENT(pgp->pkts, pgp->pkt);
+ userid->userid.size = pkt->s.size;
+ userid->userid.data = pkt->s.data;
+ pgp->pkt += 1;
+ while (pkt_is(pgp, SIGNATURE_PKT)) {
+ if (!recog_signature(pgp, &signature)) {
+ printf("recog_userid: can't recognise signature/trust\n");
+ return 0;
+ }
+ ARRAY_APPEND(userid->sigs, signature);
+ if (signature.primary_userid) {
+ userid->primary_userid = signature.primary_userid;
+ }
+ if (signature.revoked) {
+ userid->revoked = signature.revoked;
+ }
+ }
+ return 1;
+}
+
+/* recognise user attributes packet */
+static int
+recog_userattr(pgpv_t *pgp, pgpv_signed_userattr_t *userattr)
+{
+ pgpv_signature_t signature;
+
+ memset(userattr, 0x0, sizeof(*userattr));
+ if (!pkt_is(pgp, USER_ATTRIBUTE_PKT)) {
+ printf("recog_userattr: not %d\n", USER_ATTRIBUTE_PKT);
+ return 0;
+ }
+ userattr->userattr = ARRAY_ELEMENT(pgp->pkts, pgp->pkt).u.userattr;
+ pgp->pkt += 1;
+ while (pkt_is(pgp, SIGNATURE_PKT)) {
+ if (!recog_signature(pgp, &signature)) {
+ printf("recog_userattr: can't recognise signature/trust\n");
+ return 0;
+ }
+ ARRAY_APPEND(userattr->sigs, signature);
+ if (signature.revoked) {
+ userattr->revoked = signature.revoked;
+ }
+ }
+ return 1;
+}
+
+/* recognise a sub key */
+static int
+recog_subkey(pgpv_t *pgp, pgpv_signed_subkey_t *subkey)
+{
+ pgpv_signature_t signature;
+ pgpv_pkt_t *pkt;
+
+ pkt = &ARRAY_ELEMENT(pgp->pkts, pgp->pkt);
+ memset(subkey, 0x0, sizeof(*subkey));
+ read_pubkey(&subkey->subkey, pkt->s.data, pkt->s.size, 0);
+ pgp->pkt += 1;
+ if (pkt_sigtype_is(pgp, SIGTYPE_KEY_REVOCATION) ||
+ pkt_sigtype_is(pgp, SIGTYPE_SUBKEY_REVOCATION) ||
+ pkt_sigtype_is(pgp, SIGTYPE_CERT_REVOCATION)) {
+ recog_signature(pgp, &signature);
+ subkey->revoc_self_sig = signature;
+ }
+ do {
+ if (!pkt_is(pgp, SIGNATURE_PKT)) {
+ printf("recog_subkey: not signature packet at %zu\n", pgp->pkt);
+ return 0;
+ }
+ if (!recog_signature(pgp, &signature)) {
+ printf("recog_subkey: bad signature/trust at %zu\n", pgp->pkt);
+ return 0;
+ }
+ ARRAY_APPEND(subkey->sigs, signature);
+ if (signature.keyexpiry) {
+ /* XXX - check it's a good key expiry */
+ subkey->subkey.expiry = signature.keyexpiry;
+ }
+ } while (pkt_is(pgp, SIGNATURE_PKT));
+ return 1;
+}
+
+/* use a sparse map for the text strings here to save space */
+static const char *keyalgs[] = {
+ "[Unknown]",
+ "RSA (Encrypt or Sign)",
+ "RSA (Encrypt Only)",
+ "RSA (Sign Only)",
+ "Elgamal (Encrypt Only)",
+ "DSA",
+ "Elliptic Curve",
+ "ECDSA",
+ "Elgamal (Encrypt or Sign)"
+};
+
+#define MAX_KEYALG 21
+
+static const char *keyalgmap = "\0\01\02\03\0\0\0\0\0\0\0\0\0\0\0\0\04\05\06\07\010\011";
+
+/* return human readable name for key algorithm */
+static const char *
+fmtkeyalg(uint8_t keyalg)
+{
+ return keyalgs[(uint8_t)keyalgmap[(keyalg >= MAX_KEYALG) ? 0 : keyalg]];
+}
+
+/* return the number of bits in the public key */
+static unsigned
+numkeybits(const pgpv_pubkey_t *pubkey)
+{
+ switch(pubkey->keyalg) {
+ case PUBKEY_RSA_ENCRYPT_OR_SIGN:
+ case PUBKEY_RSA_ENCRYPT:
+ case PUBKEY_RSA_SIGN:
+ return pubkey->bn[RSA_N].bits;
+ case PUBKEY_DSA:
+ case PUBKEY_ECDSA:
+ return pubkey->bn[DSA_P].bits;
+ //return BITS_TO_BYTES(pubkey->bn[DSA_Q].bits) * 64;
+ case PUBKEY_ELGAMAL_ENCRYPT:
+ case PUBKEY_ELGAMAL_ENCRYPT_OR_SIGN:
+ return pubkey->bn[ELGAMAL_P].bits;
+ default:
+ return 0;
+ }
+}
+
+/* print a public key */
+static size_t
+fmt_pubkey(char *s, size_t size, pgpv_pubkey_t *pubkey, const char *leader)
+{
+ size_t cc;
+
+ cc = snprintf(s, size, "%s %u/%s ", leader, numkeybits(pubkey), fmtkeyalg(pubkey->keyalg));
+ cc += fmt_binary(&s[cc], size - cc, pubkey->keyid, PGPV_KEYID_LEN);
+ cc += fmt_time(&s[cc], size - cc, " ", pubkey->birth, "", 0);
+ if (pubkey->expiry) {
+ cc += fmt_time(&s[cc], size - cc, " [Expiry ", pubkey->birth + pubkey->expiry, "]", 0);
+ }
+ cc += snprintf(&s[cc], size - cc, "\n");
+ cc += fmt_fingerprint(&s[cc], size - cc, &pubkey->fingerprint, "fingerprint ");
+ return cc;
+}
+
+/* we add 1 to revocation value to denote compromised */
+#define COMPROMISED (0x02 + 1)
+
+/* format a userid - used to order the userids when formatting */
+static size_t
+fmt_userid(char *s, size_t size, pgpv_primarykey_t *primary, uint8_t u)
+{
+ pgpv_signed_userid_t *userid;
+
+ userid = &ARRAY_ELEMENT(primary->signed_userids, u);
+ return snprintf(s, size, "uid %.*s%s\n",
+ (int)userid->userid.size, userid->userid.data,
+ (userid->revoked == COMPROMISED) ? " [COMPROMISED AND REVOKED]" :
+ (userid->revoked) ? " [REVOKED]" : "");
+}
+
+/* print a primary key, per RFC 4880 */
+static size_t
+fmt_primary(char *s, size_t size, pgpv_primarykey_t *primary, int dosubkeys)
+{
+ unsigned i;
+ size_t cc;
+
+ cc = fmt_pubkey(s, size, &primary->primary, "signature ");
+ cc += fmt_userid(&s[cc], size - cc, primary, primary->primary_userid);
+ for (i = 0 ; i < ARRAY_COUNT(primary->signed_userids) ; i++) {
+ if (i != primary->primary_userid) {
+ cc += fmt_userid(&s[cc], size - cc, primary, i);
+ }
+ }
+ for (i = 0 ; dosubkeys && i < ARRAY_COUNT(primary->signed_subkeys) ; i++) {
+ cc += fmt_pubkey(&s[cc], size - cc, &ARRAY_ELEMENT(primary->signed_subkeys, i).subkey, "encryption");
+ }
+ cc += snprintf(&s[cc], size - cc, "\n");
+ return cc;
+}
+
+
+/* check the padding on the signature */
+static int
+rsa_padding_check_none(uint8_t *to, int tlen, const uint8_t *from, int flen, int num)
+{
+ USE_ARG(num);
+ if (flen > tlen) {
+ printf("from length larger than to length\n");
+ return -1;
+ }
+ (void) memset(to, 0x0, (size_t)(tlen - flen));
+ (void) memcpy(to + tlen - flen, from, (size_t)flen);
+ return tlen;
+}
+
+#define RSA_MAX_MODULUS_BITS 16384
+#define RSA_SMALL_MODULUS_BITS 3072
+#define RSA_MAX_PUBEXP_BITS 64 /* exponent limit enforced for "large" modulus only */
+
+/* check against the exponent/moudulo operation */
+static int
+lowlevel_rsa_public_check(const uint8_t *encbuf, int enclen, uint8_t *dec, const rsa_pubkey_t *rsa)
+{
+ uint8_t *decbuf;
+ BIGNUM *decbn;
+ BIGNUM *encbn;
+ int decbytes;
+ int nbytes;
+ int r;
+
+ nbytes = 0;
+ r = -1;
+ decbuf = NULL;
+ decbn = encbn = NULL;
+ if (BN_num_bits(rsa->n) > RSA_MAX_MODULUS_BITS) {
+ printf("rsa r modulus too large\n");
+ goto err;
+ }
+ if (BN_cmp(rsa->n, rsa->e) <= 0) {
+ printf("rsa r bad n value\n");
+ goto err;
+ }
+ if (BN_num_bits(rsa->n) > RSA_SMALL_MODULUS_BITS &&
+ BN_num_bits(rsa->e) > RSA_MAX_PUBEXP_BITS) {
+ printf("rsa r bad exponent limit\n");
+ goto err;
+ }
+ nbytes = BN_num_bytes(rsa->n);
+ if ((encbn = BN_new()) == NULL ||
+ (decbn = BN_new()) == NULL ||
+ (decbuf = calloc(1, (size_t)nbytes)) == NULL) {
+ printf("allocation failure\n");
+ goto err;
+ }
+ if (enclen > nbytes) {
+ printf("rsa r > mod len\n");
+ goto err;
+ }
+ if (BN_bin2bn(encbuf, enclen, encbn) == NULL) {
+ printf("null encrypted BN\n");
+ goto err;
+ }
+ if (BN_cmp(encbn, rsa->n) >= 0) {
+ printf("rsa r data too large for modulus\n");
+ goto err;
+ }
+ if (BN_mod_exp(decbn, encbn, rsa->e, rsa->n, NULL) < 0) {
+ printf("BN_mod_exp < 0\n");
+ goto err;
+ }
+ decbytes = BN_num_bytes(decbn);
+ (void) BN_bn2bin(decbn, decbuf);
+ if ((r = rsa_padding_check_none(dec, nbytes, decbuf, decbytes, 0)) < 0) {
+ printf("rsa r padding check failed\n");
+ }
+err:
+ BN_free(encbn);
+ BN_free(decbn);
+ if (decbuf != NULL) {
+ (void) memset(decbuf, 0x0, nbytes);
+ free(decbuf);
+ }
+ return r;
+}
+
+/* verify */
+static int
+rsa_public_decrypt(int enclen, const unsigned char *enc, unsigned char *dec, RSA *rsa, int padding)
+{
+ rsa_pubkey_t pub;
+ int ret;
+
+ if (enc == NULL || dec == NULL || rsa == NULL) {
+ return 0;
+ }
+ USE_ARG(padding);
+ (void) memset(&pub, 0x0, sizeof(pub));
+ pub.n = BN_dup(rsa->n);
+ pub.e = BN_dup(rsa->e);
+ ret = lowlevel_rsa_public_check(enc, enclen, dec, &pub);
+ BN_free(pub.n);
+ BN_free(pub.e);
+ return ret;
+}
+
+#define SUBKEY_LEN(x) (80 + 80)
+#define SIG_LEN 80
+#define UID_LEN 80
+
+/* return worst case number of bytes needed to format a primary key */
+static size_t
+estimate_primarykey_size(pgpv_primarykey_t *primary)
+{
+ size_t cc;
+
+ cc = SUBKEY_LEN("signature") +
+ (ARRAY_COUNT(primary->signed_userids) * UID_LEN) +
+ (ARRAY_COUNT(primary->signed_subkeys) * SUBKEY_LEN("encrypt uids"));
+ return cc;
+}
+
+/* use public decrypt to verify a signature */
+static int
+pgpv_rsa_public_decrypt(uint8_t *out, const uint8_t *in, size_t length, const pgpv_pubkey_t *pubkey)
+{
+ RSA *orsa;
+ int n;
+
+ if ((orsa = calloc(1, sizeof(*orsa))) == NULL) {
+ return 0;
+ }
+ orsa->n = pubkey->bn[RSA_N].bn;
+ orsa->e = pubkey->bn[RSA_E].bn;
+ n = rsa_public_decrypt((int)length, in, out, orsa, RSA_NO_PADDING);
+ orsa->n = orsa->e = NULL;
+ free(orsa);
+ return n;
+}
+
+/* verify rsa signature */
+static int
+rsa_verify(uint8_t *calculated, unsigned calclen, uint8_t hashalg, pgpv_bignum_t *bn, pgpv_pubkey_t *pubkey)
+{
+ unsigned prefixlen;
+ unsigned decryptc;
+ unsigned i;
+ uint8_t decrypted[8192];
+ uint8_t sigbn[8192];
+ uint8_t prefix[64];
+ size_t keysize;
+
+ keysize = BITS_TO_BYTES(pubkey->bn[RSA_N].bits);
+ BN_bn2bin(bn[RSA_SIG].bn, sigbn);
+ decryptc = pgpv_rsa_public_decrypt(decrypted, sigbn, BITS_TO_BYTES(bn[RSA_SIG].bits), pubkey);
+ if (decryptc != keysize || (decrypted[0] != 0 || decrypted[1] != 1)) {
+ return 0;
+ }
+ if ((prefixlen = digest_get_prefix((unsigned)hashalg, prefix, sizeof(prefix))) == 0) {
+ printf("rsa_verify: unknown hash algorithm: %d\n", hashalg);
+ return 0;
+ }
+ for (i = 2 ; i < keysize - prefixlen - calclen - 1 ; i++) {
+ if (decrypted[i] != 0xff) {
+ return 0;
+ }
+ }
+ if (decrypted[i++] != 0x0) {
+ return 0;
+ }
+ if (memcmp(&decrypted[i], prefix, prefixlen) != 0) {
+ printf("rsa_verify: wrong hash algorithm\n");
+ return 0;
+ }
+ return memcmp(&decrypted[i + prefixlen], calculated, calclen) == 0;
+}
+
+/* return 1 if bn <= 0 */
+static int
+bignum_is_bad(BIGNUM *bn)
+{
+ return BN_is_zero(bn) || BN_is_negative(bn);
+}
+
+#define BAD_BIGNUM(s, k) \
+ (bignum_is_bad((s)->bn) || BN_cmp((s)->bn, (k)->bn) >= 0)
+
+#ifndef DSA_MAX_MODULUS_BITS
+#define DSA_MAX_MODULUS_BITS 10000
+#endif
+
+/* verify DSA signature */
+static int
+verify_dsa_sig(uint8_t *calculated, unsigned calclen, pgpv_bignum_t *sig, pgpv_pubkey_t *pubkey)
+{
+ unsigned qbits;
+ uint8_t calcnum[128];
+ uint8_t signum[128];
+ BIGNUM *M;
+ BIGNUM *W;
+ BIGNUM *t1;
+ int ret;
+
+ if (pubkey[DSA_P].bn == NULL || pubkey[DSA_Q].bn == NULL || pubkey[DSA_G].bn == NULL) {
+ return 0;
+ }
+ M = W = t1 = NULL;
+ qbits = pubkey->bn[DSA_Q].bits;
+ switch(qbits) {
+ case 160:
+ case 224:
+ case 256:
+ break;
+ default:
+ printf("dsa: bad # of Q bits\n");
+ return 0;
+ }
+ if (pubkey->bn[DSA_P].bits > DSA_MAX_MODULUS_BITS) {
+ printf("dsa: p too large\n");
+ return 0;
+ }
+ if (calclen > SHA256_DIGEST_LENGTH) {
+ printf("dsa: digest too long\n");
+ return 0;
+ }
+ ret = 0;
+ if ((M = BN_new()) == NULL || (W = BN_new()) == NULL || (t1 = BN_new()) == NULL ||
+ BAD_BIGNUM(&sig[DSA_R], &pubkey->bn[DSA_Q]) ||
+ BAD_BIGNUM(&sig[DSA_S], &pubkey->bn[DSA_Q]) ||
+ BN_mod_inverse(W, sig[DSA_S].bn, pubkey->bn[DSA_Q].bn, NULL) == NULL) {
+ goto done;
+ }
+ if (calclen > qbits / 8) {
+ calclen = qbits / 8;
+ }
+ if (BN_bin2bn(calculated, (int)calclen, M) == NULL ||
+ !BN_mod_mul(M, M, W, pubkey->bn[DSA_Q].bn, NULL) ||
+ !BN_mod_mul(W, sig[DSA_R].bn, W, pubkey->bn[DSA_Q].bn, NULL) ||
+ !BN_mod_exp(t1, pubkey->bn[DSA_G].bn, M, pubkey->bn[DSA_P].bn, NULL) ||
+ !BN_mod_exp(W, pubkey->bn[DSA_Y].bn, W, pubkey->bn[DSA_P].bn, NULL) ||
+ !BN_mod_mul(t1, t1, W, pubkey->bn[DSA_P].bn, NULL) ||
+ !BN_div(NULL, t1, t1, pubkey->bn[DSA_Q].bn, NULL)) {
+ goto done;
+ }
+ /* only compare the first q bits */
+ BN_bn2bin(t1, calcnum);
+ BN_bn2bin(sig[DSA_R].bn, signum);
+ ret = memcmp(calcnum, signum, BITS_TO_BYTES(qbits)) == 0;
+done:
+ if (M) {
+ BN_free(M);
+ }
+ if (W) {
+ BN_free(W);
+ }
+ if (t1) {
+ BN_free(t1);
+ }
+ return ret;
+}
+
+#define TIME_SNPRINTF(_cc, _buf, _size, _fmt, _val) do { \
+ time_t _t; \
+ char *_s; \
+ \
+ _t = _val; \
+ _s = ctime(&_t); \
+ _cc += snprintf(_buf, _size, _fmt, _s); \
+} while(/*CONSTCOND*/0)
+
+/* check dates on signature and key are valid */
+static size_t
+valid_dates(pgpv_signature_t *signature, pgpv_pubkey_t *pubkey, char *buf, size_t size)
+{
+ time_t now;
+ time_t t;
+ size_t cc;
+
+ cc = 0;
+ if (signature->birth < pubkey->birth) {
+ TIME_SNPRINTF(cc, buf, size, "Signature time (%.24s) was before pubkey creation ", signature->birth);
+ TIME_SNPRINTF(cc, &buf[cc], size - cc, "(%s)\n", pubkey->birth);
+ return cc;
+ }
+ now = time(NULL);
+ if (signature->expiry != 0) {
+ if ((t = signature->birth + signature->expiry) < now) {
+ TIME_SNPRINTF(cc, buf, size, "Signature expired on %.24s\n", t);
+ return cc;
+ }
+ }
+ if (now < signature->birth) {
+ TIME_SNPRINTF(cc, buf, size, "Signature not valid before %.24s\n", signature->birth);
+ return cc;
+ }
+ return 0;
+}
+
+/* check if the signing key has expired */
+static int
+key_expired(pgpv_pubkey_t *pubkey, char *buf, size_t size)
+{
+ time_t now;
+ time_t t;
+ size_t cc;
+
+ now = time(NULL);
+ cc = 0;
+ if (pubkey->expiry != 0) {
+ if ((t = pubkey->birth + pubkey->expiry) < now) {
+ TIME_SNPRINTF(cc, buf, size, "Pubkey expired on %.24s\n", t);
+ return (int)cc;
+ }
+ }
+ if (now < pubkey->birth) {
+ TIME_SNPRINTF(cc, buf, size, "Pubkey not valid before %.24s\n", pubkey->birth);
+ return (int)cc;
+ }
+ return 0;
+}
+
+/* find the leading onepass packet */
+static size_t
+find_onepass(pgpv_cursor_t *cursor, size_t datastart)
+{
+ size_t pkt;
+
+ for (pkt = datastart ; pkt < ARRAY_COUNT(cursor->pgp->pkts) ; pkt++) {
+ if (ARRAY_ELEMENT(cursor->pgp->pkts, pkt).tag == ONEPASS_SIGNATURE_PKT) {
+ return pkt + 1;
+ }
+ }
+ snprintf(cursor->why, sizeof(cursor->why), "No signature to verify");
+ return 0;
+}
+
+static const char *armor_begins[] = {
+ "-----BEGIN PGP SIGNED MESSAGE-----\n",
+ "-----BEGIN PGP MESSAGE-----\n",
+ NULL
+};
+
+/* return non-zero if the buf introduces an armored message */
+static int
+is_armored(const char *buf, size_t size)
+{
+ const char **arm;
+ const char *nl;
+ size_t n;
+
+ if ((nl = memchr(buf, '\n', size)) == NULL) {
+ return 0;
+ }
+ n = (size_t)(nl - buf);
+ for (arm = armor_begins ; *arm ; arm++) {
+ if (strncmp(buf, *arm, n) == 0) {
+ return 1;
+ }
+ }
+ return 0;
+}
+
+/* find first occurrence of pat binary string in block */
+static void *
+find_bin_string(const void *blockarg, size_t blen, const void *pat, size_t plen)
+{
+ const uint8_t *block;
+ const uint8_t *bp;
+
+ if (plen == 0) {
+ return __UNCONST(blockarg);
+ }
+ if (blen < plen) {
+ return NULL;
+ }
+ for (bp = block = blockarg ; (size_t)(bp - block) < blen - plen + 1 ; bp++) {
+ if (memcmp(bp, pat, plen) == 0) {
+ return __UNCONST(bp);
+ }
+ }
+ return NULL;
+}
+
+#define SIGSTART "-----BEGIN PGP SIGNATURE-----\n"
+#define SIGEND "-----END PGP SIGNATURE-----\n"
+
+/* for ascii armor, we don't get a onepass packet - make one */
+static const char *cons_onepass = "\304\015\003\0\0\0\0\377\377\377\377\377\377\377\377\1";
+
+/* read ascii armor */
+static int
+read_ascii_armor(pgpv_cursor_t *cursor, pgpv_mem_t *mem, const char *filename)
+{
+ pgpv_onepass_t *onepass;
+ pgpv_sigpkt_t *sigpkt;
+ pgpv_pkt_t litdata;
+ uint8_t binsig[8192];
+ uint8_t *datastart;
+ uint8_t *sigend;
+ uint8_t *p;
+ size_t binsigsize;
+
+ /* cons up litdata pkt */
+ memset(&litdata, 0x0, sizeof(litdata));
+ litdata.u.litdata.mem = ARRAY_COUNT(cursor->pgp->areas) - 1;
+ p = mem->mem;
+ /* jump over signed message line */
+ if ((p = find_bin_string(mem->mem, mem->size, "\n\n", 2)) == NULL) {
+ snprintf(cursor->why, sizeof(cursor->why), "malformed armor at offset 0");
+ return 0;
+ }
+ p += 2;
+ litdata.tag = LITDATA_PKT;
+ litdata.s.data = p;
+ litdata.u.litdata.offset = (size_t)(p - mem->mem);
+ litdata.u.litdata.filename = (uint8_t *)strdup(filename);
+ if ((p = find_bin_string(datastart = p, mem->size - litdata.offset, SIGSTART, strlen(SIGSTART))) == NULL) {
+ snprintf(cursor->why, sizeof(cursor->why),
+ "malformed armor - no sig - at %zu", (size_t)(p - mem->mem));
+ return 0;
+ }
+ litdata.u.litdata.len = litdata.s.size = (size_t)(p - datastart);
+ p += strlen(SIGSTART);
+ if ((p = find_bin_string(p, mem->size, "\n\n", 2)) == NULL) {
+ snprintf(cursor->why, sizeof(cursor->why),
+ "malformed armed signature at %zu", (size_t)(p - mem->mem));
+ return 0;
+ }
+ p += 2;
+ sigend = find_bin_string(p, mem->size, SIGEND, strlen(SIGEND));
+ binsigsize = b64decode((char *)p, (size_t)(sigend - p), binsig, sizeof(binsig));
+
+ read_binary_memory(cursor->pgp, "signature", cons_onepass, 15);
+ ARRAY_APPEND(cursor->pgp->pkts, litdata);
+ read_binary_memory(cursor->pgp, "signature", binsig, binsigsize - 3);
+ /* XXX - hardwired - 3 is format and length */
+
+ /* fix up packets in the packet array now we have them there */
+ onepass = &ARRAY_ELEMENT(cursor->pgp->pkts, ARRAY_COUNT(cursor->pgp->pkts) - 1 - 2).u.onepass;
+ sigpkt = &ARRAY_LAST(cursor->pgp->pkts).u.sigpkt;
+ memcpy(onepass->keyid, sigpkt->sig.signer, sizeof(onepass->keyid));
+ onepass->hashalg = sigpkt->sig.hashalg;
+ onepass->keyalg = sigpkt->sig.keyalg;
+ return 1;
+}
+
+/* read ascii armor from a file */
+static int
+read_ascii_armor_file(pgpv_cursor_t *cursor, const char *filename)
+{
+ /* cons up litdata pkt */
+ read_file(cursor->pgp, filename);
+ return read_ascii_armor(cursor, &ARRAY_LAST(cursor->pgp->areas), filename);
+}
+
+/* read ascii armor from memory */
+static int
+read_ascii_armor_memory(pgpv_cursor_t *cursor, const void *p, size_t size)
+{
+ pgpv_mem_t *mem;
+
+ /* cons up litdata pkt */
+ ARRAY_EXPAND(cursor->pgp->areas);
+ ARRAY_COUNT(cursor->pgp->areas) += 1;
+ mem = &ARRAY_LAST(cursor->pgp->areas);
+ memset(mem, 0x0, sizeof(*mem));
+ mem->size = size;
+ mem->mem = __UNCONST(p);
+ mem->dealloc = 0;
+ return read_ascii_armor(cursor, mem, "[stdin]");
+}
+
+/* set up the data to verify */
+static int
+setup_data(pgpv_cursor_t *cursor, pgpv_t *pgp, const void *p, ssize_t size)
+{
+ FILE *fp;
+ char buf[BUFSIZ];
+
+ if (cursor == NULL || pgp == NULL || p == NULL) {
+ return 0;
+ }
+ memset(cursor, 0x0, sizeof(*cursor));
+ ARRAY_APPEND(pgp->datastarts, pgp->pkt);
+ cursor->pgp = pgp;
+ if (size < 0) {
+ /* we have a file name in p */
+ if ((fp = fopen(p, "r")) == NULL) {
+ snprintf(cursor->why, sizeof(cursor->why), "No such file '%s'", (const char *)p);
+ return 0;
+ }
+ if (fgets(buf, (int)sizeof(buf), fp) == NULL) {
+ fclose(fp);
+ snprintf(cursor->why, sizeof(cursor->why), "can't read file '%s'", (const char *)p);
+ return 0;
+ }
+ if (is_armored(buf, sizeof(buf))) {
+ read_ascii_armor_file(cursor, p);
+ } else {
+ read_binary_file(pgp, "signature", "%s", p);
+ }
+ fclose(fp);
+ } else {
+ if (is_armored(p, (size_t)size)) {
+ read_ascii_armor_memory(cursor, p, (size_t)size);
+ } else {
+ read_binary_memory(pgp, "signature", p, (size_t)size);
+ }
+ }
+ return 1;
+}
+
+/* get the data and size from litdata packet */
+static uint8_t *
+get_literal_data(pgpv_cursor_t *cursor, pgpv_litdata_t *litdata, size_t *size)
+{
+ pgpv_mem_t *mem;
+
+ if (litdata->s.data == NULL && litdata->s.size == 0) {
+ mem = &ARRAY_ELEMENT(cursor->pgp->areas, litdata->mem);
+ *size = litdata->len;
+ return &mem->mem[litdata->offset];
+ }
+ *size = litdata->s.size;
+ return litdata->s.data;
+}
+
+/*
+RFC 4880 describes the structure of v4 keys as:
+
+ Primary-Key
+ [Revocation Self Signature]
+ [Direct Key Signature...]
+ User ID [Signature ...]
+ [User ID [Signature ...] ...]
+ [User Attribute [Signature ...] ...]
+ [[Subkey [Binding-Signature-Revocation]
+ Primary-Key-Binding-Signature] ...]
+
+and that's implemented below as a recursive descent parser.
+It has had to be modified, though: see the comment
+
+ some keys out there have user ids where they shouldn't
+
+to look like:
+
+ Primary-Key
+ [Revocation Self Signature]
+ [Direct Key Signature...]
+ [User ID [Signature ...]
+ [User ID [Signature ...] ...]
+ [User Attribute [Signature ...] ...]
+ [Subkey [Binding-Signature-Revocation]
+ Primary-Key-Binding-Signature] ...]
+
+to accommodate keyrings set up by gpg
+*/
+
+/* recognise a primary key */
+static int
+recog_primary_key(pgpv_t *pgp, pgpv_primarykey_t *primary)
+{
+ pgpv_signed_userattr_t userattr;
+ pgpv_signed_userid_t userid;
+ pgpv_signed_subkey_t subkey;
+ pgpv_signature_t signature;
+ pgpv_pkt_t *pkt;
+
+ pkt = &ARRAY_ELEMENT(pgp->pkts, pgp->pkt);
+ memset(primary, 0x0, sizeof(*primary));
+ read_pubkey(&primary->primary, pkt->s.data, pkt->s.size, 0);
+ pgp->pkt += 1;
+ if (pkt_sigtype_is(pgp, SIGTYPE_KEY_REVOCATION)) {
+ if (!recog_signature(pgp, &primary->revoc_self_sig)) {
+ printf("recog_primary_key: no signature/trust at PGPV_SIGTYPE_KEY_REVOCATION\n");
+ return 0;
+ }
+ }
+ while (pkt_sigtype_is(pgp, SIGTYPE_DIRECT_KEY)) {
+ if (!recog_signature(pgp, &signature)) {
+ printf("recog_primary_key: no signature/trust at PGPV_SIGTYPE_DIRECT_KEY\n");
+ return 0;
+ }
+ if (signature.keyexpiry) {
+ /* XXX - check it's a good key expiry */
+ primary->primary.expiry = signature.keyexpiry;
+ }
+ ARRAY_APPEND(primary->direct_sigs, signature);
+ }
+ /* some keys out there have user ids where they shouldn't */
+ do {
+ if (!recog_userid(pgp, &userid)) {
+ printf("recog_primary_key: not userid\n");
+ return 0;
+ }
+ ARRAY_APPEND(primary->signed_userids, userid);
+ if (userid.primary_userid) {
+ primary->primary_userid = ARRAY_COUNT(primary->signed_userids) - 1;
+ }
+ while (pkt_is(pgp, USERID_PKT)) {
+ if (!recog_userid(pgp, &userid)) {
+ printf("recog_primary_key: not signed secondary userid\n");
+ return 0;
+ }
+ ARRAY_APPEND(primary->signed_userids, userid);
+ if (userid.primary_userid) {
+ primary->primary_userid = ARRAY_COUNT(primary->signed_userids) - 1;
+ }
+ }
+ while (pkt_is(pgp, USER_ATTRIBUTE_PKT)) {
+ if (!recog_userattr(pgp, &userattr)) {
+ printf("recog_primary_key: not signed user attribute\n");
+ return 0;
+ }
+ ARRAY_APPEND(primary->signed_userattrs, userattr);
+ }
+ while (pkt_is(pgp, PUB_SUBKEY_PKT)) {
+ if (!recog_subkey(pgp, &subkey)) {
+ printf("recog_primary_key: not signed public subkey\n");
+ return 0;
+ }
+ pgpv_calc_keyid(&subkey.subkey);
+ ARRAY_APPEND(primary->signed_subkeys, subkey);
+ }
+ } while (pgp->pkt < ARRAY_COUNT(pgp->pkts) && pkt_is(pgp, USERID_PKT));
+ primary->fmtsize = estimate_primarykey_size(primary);
+ return 1;
+}
+
+/* parse all of the packets for a given operation */
+static int
+read_all_packets(pgpv_t *pgp, pgpv_mem_t *mem, const char *op)
+{
+ pgpv_primarykey_t primary;
+
+ if (op == NULL) {
+ return 0;
+ }
+ if (strcmp(pgp->op = op, "pubring") == 0) {
+ mem->allowed = PUBRING_ALLOWED;
+ /* pubrings have thousands of small packets */
+ ARRAY_EXPAND_SIZED(pgp->pkts, 0, 5000);
+ } else if (strcmp(op, "signature") == 0) {
+ mem->allowed = SIGNATURE_ALLOWED;
+ } else {
+ mem->allowed = "";
+ }
+ for (mem->cc = 0; mem->cc < mem->size ; ) {
+ if (!read_pkt(pgp, mem)) {
+ return 0;
+ }
+ }
+ if (strcmp(op, "pubring") == 0) {
+ for (pgp->pkt = 0; pgp->pkt < ARRAY_COUNT(pgp->pkts) && recog_primary_key(pgp, &primary) ; ) {
+ pgpv_calc_keyid(&primary.primary);
+ ARRAY_APPEND(pgp->primaries, primary);
+ }
+ if (pgp->pkt < ARRAY_COUNT(pgp->pkts)) {
+ printf("short pubring recognition???\n");
+ }
+ }
+ pgp->pkt = ARRAY_COUNT(pgp->pkts);
+ return 1;
+}
+
+/* create a filename, read it, and then parse according to "op" */
+static int
+read_binary_file(pgpv_t *pgp, const char *op, const char *fmt, ...)
+{
+ va_list args;
+ char buf[1024];
+
+ va_start(args, fmt);
+ vsnprintf(buf, sizeof(buf), fmt, args);
+ va_end(args);
+ if (!read_file(pgp, buf)) {
+ return 0;
+ }
+ return read_all_packets(pgp, &ARRAY_LAST(pgp->areas), op);
+}
+
+/* parse memory according to "op" */
+static int
+read_binary_memory(pgpv_t *pgp, const char *op, const void *memory, size_t size)
+{
+ pgpv_mem_t *mem;
+
+ ARRAY_EXPAND(pgp->areas);
+ ARRAY_COUNT(pgp->areas) += 1;
+ mem = &ARRAY_LAST(pgp->areas);
+ memset(mem, 0x0, sizeof(*mem));
+ mem->size = size;
+ mem->mem = __UNCONST(memory);
+ mem->dealloc = 0;
+ return read_all_packets(pgp, mem, op);
+}
+
+/* fixup the detached signature packets */
+static int
+fixup_detached(pgpv_cursor_t *cursor, const char *f)
+{
+ pgpv_onepass_t *onepass;
+ const char *dot;
+ pgpv_pkt_t sigpkt;
+ pgpv_pkt_t litdata;
+ pgpv_mem_t *mem;
+ size_t el;
+ char original[MAXPATHLEN];
+
+ /* cons up litdata pkt */
+ if ((dot = strrchr(f, '.')) == NULL || strcasecmp(dot, ".sig") != 0) {
+ printf("weird filename '%s'\n", f);
+ return 0;
+ }
+ /* hold sigpkt in a temp var while we insert onepass and litdata */
+ el = ARRAY_COUNT(cursor->pgp->pkts) - 1;
+ sigpkt = ARRAY_ELEMENT(cursor->pgp->pkts, el);
+ ARRAY_DELETE(cursor->pgp->pkts, el);
+ ARRAY_EXPAND(cursor->pgp->pkts);
+ /* get onepass packet, append to packets */
+ read_binary_memory(cursor->pgp, "signature", cons_onepass, 15);
+ onepass = &ARRAY_ELEMENT(cursor->pgp->pkts, el).u.onepass;
+ /* read the original file into litdata */
+ snprintf(original, sizeof(original), "%.*s", (int)(dot - f), f);
+ if (!read_file(cursor->pgp, original)) {
+ printf("can't read file '%s'\n", original);
+ return 0;
+ }
+ memset(&litdata, 0x0, sizeof(litdata));
+ mem = &ARRAY_LAST(cursor->pgp->areas);
+ litdata.tag = LITDATA_PKT;
+ litdata.s.data = mem->mem;
+ litdata.u.litdata.format = LITDATA_BINARY;
+ litdata.u.litdata.offset = 0;
+ litdata.u.litdata.filename = (uint8_t *)strdup(original);
+ litdata.u.litdata.mem = ARRAY_COUNT(cursor->pgp->areas) - 1;
+ litdata.u.litdata.len = litdata.s.size = mem->size;
+ ARRAY_APPEND(cursor->pgp->pkts, litdata);
+ ARRAY_APPEND(cursor->pgp->pkts, sigpkt);
+ memcpy(onepass->keyid, sigpkt.u.sigpkt.sig.signer, sizeof(onepass->keyid));
+ onepass->hashalg = sigpkt.u.sigpkt.sig.hashalg;
+ onepass->keyalg = sigpkt.u.sigpkt.sig.keyalg;
+ return 1;
+}
+
+/* match the calculated signature against the oen in the signature packet */
+static int
+match_sig(pgpv_cursor_t *cursor, pgpv_signature_t *signature, pgpv_pubkey_t *pubkey, uint8_t *data, size_t size)
+{
+ unsigned calclen;
+ uint8_t calculated[64];
+ int match;
+
+ calclen = pgpv_digest_memory(calculated, sizeof(calculated),
+ data, size,
+ get_ref(&signature->hashstart), signature->hashlen,
+ (signature->type == SIGTYPE_TEXT) ? 't' : 'b');
+ if (ALG_IS_RSA(signature->keyalg)) {
+ match = rsa_verify(calculated, calclen, signature->hashalg, signature->bn, pubkey);
+ } else if (ALG_IS_DSA(signature->keyalg)) {
+ match = verify_dsa_sig(calculated, calclen, signature->bn, pubkey);
+ } else {
+ snprintf(cursor->why, sizeof(cursor->why), "Signature type %u not recognised", signature->keyalg);
+ return 0;
+ }
+ if (!match && signature->type == SIGTYPE_TEXT) {
+ /* second try for cleartext data, ignoring trailing whitespace */
+ calclen = pgpv_digest_memory(calculated, sizeof(calculated),
+ data, size,
+ get_ref(&signature->hashstart), signature->hashlen, 'w');
+ if (ALG_IS_RSA(signature->keyalg)) {
+ match = rsa_verify(calculated, calclen, signature->hashalg, signature->bn, pubkey);
+ } else if (ALG_IS_DSA(signature->keyalg)) {
+ match = verify_dsa_sig(calculated, calclen, signature->bn, pubkey);
+ }
+ }
+ if (!match) {
+ snprintf(cursor->why, sizeof(cursor->why), "Signature on data did not match");
+ return 0;
+ }
+ if (valid_dates(signature, pubkey, cursor->why, sizeof(cursor->why)) > 0) {
+ return 0;
+ }
+ if (key_expired(pubkey, cursor->why, sizeof(cursor->why))) {
+ return 0;
+ }
+ if (signature->revoked) {
+ snprintf(cursor->why, sizeof(cursor->why), "Signature was revoked");
+ return 0;
+ }
+ return 1;
+}
+
+/* check return value from getenv */
+static const char *
+nonnull_getenv(const char *key)
+{
+ char *value;
+
+ return ((value = getenv(key)) == NULL) ? "" : value;
+}
+
+/************************************************************************/
+/* start of exported functions */
+/************************************************************************/
+
+/* close all stuff */
+int
+pgpv_close(pgpv_t *pgp)
+{
+ unsigned i;
+
+ if (pgp == NULL) {
+ return 0;
+ }
+ for (i = 0 ; i < ARRAY_COUNT(pgp->areas) ; i++) {
+ if (ARRAY_ELEMENT(pgp->areas, i).size > 0) {
+ closemem(&ARRAY_ELEMENT(pgp->areas, i));
+ }
+ }
+ return 1;
+}
+
+#define NO_SUBKEYS 0
+
+/* return the formatted entry for the primary key desired */
+size_t
+pgpv_get_entry(pgpv_t *pgp, unsigned ent, char **ret)
+{
+ size_t cc;
+
+ if (ret == NULL || pgp == NULL || ent >= ARRAY_COUNT(pgp->primaries)) {
+ return 0;
+ }
+ *ret = NULL;
+ cc = ARRAY_ELEMENT(pgp->primaries, ent).fmtsize;
+ if ((*ret = calloc(1, cc)) == NULL) {
+ return 0;
+ }
+ return fmt_primary(*ret, cc, &ARRAY_ELEMENT(pgp->primaries, ent), NO_SUBKEYS);
+}
+
+/* find key id */
+int
+pgpv_find_keyid(pgpv_t *pgp, const char *strkeyid, uint8_t *keyid)
+{
+ unsigned i;
+ uint8_t binkeyid[PGPV_KEYID_LEN];
+ size_t off;
+ size_t cmp;
+
+ if (strkeyid == NULL && keyid == NULL) {
+ return 0;
+ }
+ if (strkeyid) {
+ str_to_keyid(strkeyid, binkeyid);
+ cmp = strlen(strkeyid) / 2;
+ } else {
+ memcpy(binkeyid, keyid, sizeof(binkeyid));
+ cmp = PGPV_KEYID_LEN;
+ }
+ off = PGPV_KEYID_LEN - cmp;
+ for (i = 0 ; i < ARRAY_COUNT(pgp->primaries) ; i++) {
+ if (memcmp(&ARRAY_ELEMENT(pgp->primaries, i).primary.keyid[off], &binkeyid[off], cmp) == 0) {
+ return i;
+ }
+ }
+ return -1;
+}
+
+/* verify the signed packets we have */
+size_t
+pgpv_verify(pgpv_cursor_t *cursor, pgpv_t *pgp, const void *p, ssize_t size)
+{
+ pgpv_signature_t *signature;
+ pgpv_onepass_t *onepass;
+ pgpv_litdata_t *litdata;
+ pgpv_pubkey_t *pubkey;
+ unsigned primary;
+ uint8_t *data;
+ size_t pkt;
+ size_t insize;
+ char strkeyid[PGPV_STR_KEYID_LEN];
+ int j;
+
+ if (cursor == NULL || pgp == NULL || p == NULL) {
+ return 0;
+ }
+ if (!setup_data(cursor, pgp, p, size)) {
+ snprintf(cursor->why, sizeof(cursor->why), "No input data");
+ return 0;
+ }
+ if (ARRAY_COUNT(cursor->pgp->pkts) == ARRAY_LAST(cursor->pgp->datastarts) + 1) {
+ /* got detached signature here */
+ if (!fixup_detached(cursor, p)) {
+ snprintf(cursor->why, sizeof(cursor->why), "Can't read signed file '%s'", (const char *)p);
+ return 0;
+ }
+ }
+ if ((pkt = find_onepass(cursor, ARRAY_LAST(cursor->pgp->datastarts))) == 0) {
+ snprintf(cursor->why, sizeof(cursor->why), "No signature found");
+ return 0;
+ }
+ pkt -= 1;
+ onepass = &ARRAY_ELEMENT(cursor->pgp->pkts, pkt).u.onepass;
+ litdata = &ARRAY_ELEMENT(cursor->pgp->pkts, pkt + 1).u.litdata;
+ signature = &ARRAY_ELEMENT(cursor->pgp->pkts, pkt + 2).u.sigpkt.sig;
+ /* sanity check values in signature and onepass agree */
+ if (signature->birth == 0) {
+ fmt_time(cursor->why, sizeof(cursor->why), "Signature creation time [",
+ signature->birth, "] out of range", 0);
+ return 0;
+ }
+ if (memcmp(onepass->keyid, signature->signer, PGPV_KEYID_LEN) != 0) {
+ fmt_binary(strkeyid, sizeof(strkeyid), onepass->keyid, (unsigned)sizeof(onepass->keyid));
+ snprintf(cursor->why, sizeof(cursor->why), "Signature key id %s does not match onepass keyid",
+ strkeyid);
+ return 0;
+ }
+ if (onepass->hashalg != signature->hashalg) {
+ snprintf(cursor->why, sizeof(cursor->why), "Signature hashalg %u does not match onepass hashalg %u",
+ signature->hashalg, onepass->hashalg);
+ return 0;
+ }
+ if (onepass->keyalg != signature->keyalg) {
+ snprintf(cursor->why, sizeof(cursor->why), "Signature keyalg %u does not match onepass keyalg %u",
+ signature->keyalg, onepass->keyalg);
+ return 0;
+ }
+ if ((j = pgpv_find_keyid(cursor->pgp, NULL, onepass->keyid)) < 0) {
+ fmt_binary(strkeyid, sizeof(strkeyid), onepass->keyid, (unsigned)sizeof(onepass->keyid));
+ snprintf(cursor->why, sizeof(cursor->why), "Signature key id %s not found ", strkeyid);
+ return 0;
+ }
+ primary = (unsigned)j;
+ pubkey = &ARRAY_ELEMENT(cursor->pgp->primaries, primary).primary;
+ cursor->sigtime = signature->birth;
+ /* calc hash on data packet */
+ data = get_literal_data(cursor, litdata, &insize);
+ if (!match_sig(cursor, signature, pubkey, data, insize)) {
+ return 0;
+ }
+ ARRAY_APPEND(cursor->datacookies, pkt);
+ ARRAY_APPEND(cursor->found, primary);
+ return pkt + 1;
+}
+
+/* set up the pubkey keyring */
+int
+pgpv_read_pubring(pgpv_t *pgp, const void *keyring, ssize_t size)
+{
+ if (pgp == NULL) {
+ return 0;
+ }
+ if (keyring) {
+ return (size > 0) ?
+ read_binary_memory(pgp, "pubring", keyring, (size_t)size) :
+ read_binary_file(pgp, "pubring", "%s", keyring);
+ }
+ return read_binary_file(pgp, "pubring", "%s/%s", nonnull_getenv("HOME"), ".gnupg/pubring.gpg");
+}
+
+/* get verified data as a string, return its size */
+size_t
+pgpv_get_verified(pgpv_cursor_t *cursor, size_t cookie, char **ret)
+{
+ pgpv_litdata_t *litdata;
+ uint8_t *data;
+ size_t size;
+ size_t pkt;
+
+ if (ret == NULL || cursor == NULL || cookie == 0) {
+ return 0;
+ }
+ *ret = NULL;
+ if ((pkt = find_onepass(cursor, cookie - 1)) == 0) {
+ return 0;
+ }
+ litdata = &ARRAY_ELEMENT(cursor->pgp->pkts, pkt).u.litdata;
+ data = get_literal_data(cursor, litdata, &size);
+ if ((*ret = calloc(1, size)) == NULL) {
+ return 0;
+ }
+ memcpy(*ret, data, size);
+ return size;
+}
diff --git a/security/netpgpverify/files/src/netpgpverify/main.c b/security/netpgpverify/files/main.c
index 8c85cbdcdfe..d48f5b2864f 100644
--- a/security/netpgpverify/files/src/netpgpverify/main.c
+++ b/security/netpgpverify/files/main.c
@@ -22,9 +22,10 @@
* (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
* THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
*/
+#include "config.h"
+
#include <sys/types.h>
-#include <err.h>
#include <inttypes.h>
#include <stdio.h>
#include <stdlib.h>
@@ -32,7 +33,7 @@
#include <time.h>
#include <unistd.h>
-#include "netpgp/verify.h"
+#include "verify.h"
#include "array.h"
@@ -109,9 +110,9 @@ verify_data(pgpv_t *pgp, const char *cmd, const char *inname, char *in, ssize_t
pentry(pgp, ARRAY_ELEMENT(cursor.found, 0));
return 1;
}
- warnx("Signature did not match contents -- %s", cursor.why);
+ fprintf(stderr, "Signature did not match contents -- %s", cursor.why);
} else {
- warnx("unrecognised command \"%s\"", cmd);
+ fprintf(stderr, "unrecognised command \"%s\"", cmd);
}
return 0;
}
@@ -129,10 +130,10 @@ main(int argc, char **argv)
int i;
memset(&pgp, 0x0, sizeof(pgp));
- cmd = NULL;
keyring = NULL;
ok = 1;
- while ((i = getopt(argc, argv, "c:k:")) != -1) {
+ cmd = "verify";
+ while ((i = getopt(argc, argv, "c:k:v")) != -1) {
switch(i) {
case 'c':
cmd = optarg;
@@ -140,13 +141,13 @@ main(int argc, char **argv)
case 'k':
keyring = optarg;
break;
+ case 'v':
+ printf("%s\n", NETPGPVERIFY_VERSION);
+ exit(EXIT_SUCCESS);
default:
break;
}
}
- if (cmd == NULL) {
- cmd = "verify";
- }
if (!pgpv_read_pubring(&pgp, keyring, -1)) {
errx(EXIT_FAILURE, "can't read keyring");
}
diff --git a/security/netpgpverify/files/md5.h b/security/netpgpverify/files/md5.h
new file mode 100644
index 00000000000..ef08778d357
--- /dev/null
+++ b/security/netpgpverify/files/md5.h
@@ -0,0 +1,60 @@
+/* $NetBSD: md5.h,v 1.1 2013/03/16 07:32:34 agc Exp $ */
+
+/*
+ * This file is derived from the RSA Data Security, Inc. MD5 Message-Digest
+ * Algorithm and has been modified by Jason R. Thorpe <thorpej@NetBSD.org>
+ * for portability and formatting.
+ */
+
+/*
+ * Copyright (C) 1991-2, RSA Data Security, Inc. Created 1991. All
+ * rights reserved.
+ *
+ * License to copy and use this software is granted provided that it
+ * is identified as the "RSA Data Security, Inc. MD5 Message-Digest
+ * Algorithm" in all material mentioning or referencing this software
+ * or this function.
+ *
+ * License is also granted to make and use derivative works provided
+ * that such works are identified as "derived from the RSA Data
+ * Security, Inc. MD5 Message-Digest Algorithm" in all material
+ * mentioning or referencing the derived work.
+ *
+ * RSA Data Security, Inc. makes no representations concerning either
+ * the merchantability of this software or the suitability of this
+ * software for any particular purpose. It is provided "as is"
+ * without express or implied warranty of any kind.
+ *
+ * These notices must be retained in any copies of any part of this
+ * documentation and/or software.
+ */
+
+#ifndef _SYS_MD5_H_
+#define _SYS_MD5_H_
+
+#include <sys/types.h>
+
+#include <inttypes.h>
+
+#define MD5_DIGEST_LENGTH 16
+#define MD5_DIGEST_STRING_LENGTH 33
+
+/* MD5 context. */
+typedef struct MD5Context {
+ uint32_t state[4]; /* state (ABCD) */
+ uint32_t count[2]; /* number of bits, modulo 2^64 (lsb first) */
+ unsigned char buffer[64]; /* input buffer */
+} MD5_CTX;
+
+__BEGIN_DECLS
+void MD5Init(MD5_CTX *);
+void MD5Update(MD5_CTX *, const unsigned char *, unsigned int);
+void MD5Final(unsigned char[MD5_DIGEST_LENGTH], MD5_CTX *);
+#ifndef _KERNEL
+char *MD5End(MD5_CTX *, char *);
+char *MD5File(const char *, char *);
+char *MD5Data(const unsigned char *, unsigned int, char *);
+#endif /* _KERNEL */
+__END_DECLS
+
+#endif /* _SYS_MD5_H_ */
diff --git a/security/netpgpverify/files/md5c.c b/security/netpgpverify/files/md5c.c
new file mode 100644
index 00000000000..36d440ceb49
--- /dev/null
+++ b/security/netpgpverify/files/md5c.c
@@ -0,0 +1,329 @@
+/* $NetBSD: md5c.c,v 1.1 2013/03/16 07:32:34 agc Exp $ */
+
+/*
+ * This file is derived from the RSA Data Security, Inc. MD5 Message-Digest
+ * Algorithm and has been modified by Jason R. Thorpe <thorpej@NetBSD.org>
+ * for portability and formatting.
+ */
+
+/*
+ * Copyright (C) 1991-2, RSA Data Security, Inc. Created 1991. All
+ * rights reserved.
+ *
+ * License to copy and use this software is granted provided that it
+ * is identified as the "RSA Data Security, Inc. MD5 Message-Digest
+ * Algorithm" in all material mentioning or referencing this software
+ * or this function.
+ *
+ * License is also granted to make and use derivative works provided
+ * that such works are identified as "derived from the RSA Data
+ * Security, Inc. MD5 Message-Digest Algorithm" in all material
+ * mentioning or referencing the derived work.
+ *
+ * RSA Data Security, Inc. makes no representations concerning either
+ * the merchantability of this software or the suitability of this
+ * software for any particular purpose. It is provided "as is"
+ * without express or implied warranty of any kind.
+ *
+ * These notices must be retained in any copies of any part of this
+ * documentation and/or software.
+ */
+
+#include <sys/cdefs.h>
+#include <sys/types.h>
+#include <assert.h>
+#include <string.h>
+
+#include "md5.h"
+
+#if !HAVE_MD5_H
+
+#define ZEROIZE(d, l) memset((d), 0, (l))
+
+typedef unsigned char *POINTER;
+typedef uint16_t UINT2;
+typedef uint32_t UINT4;
+
+/*
+ * Constants for MD5Transform routine.
+ */
+#define S11 7
+#define S12 12
+#define S13 17
+#define S14 22
+#define S21 5
+#define S22 9
+#define S23 14
+#define S24 20
+#define S31 4
+#define S32 11
+#define S33 16
+#define S34 23
+#define S41 6
+#define S42 10
+#define S43 15
+#define S44 21
+
+static void MD5Transform(UINT4 [4], const unsigned char [64]);
+
+static void Encode(unsigned char *, UINT4 *, unsigned int);
+static void Decode(UINT4 *, const unsigned char *, unsigned int);
+
+/*
+ * Encodes input (UINT4) into output (unsigned char). Assumes len is
+ * a multiple of 4.
+ */
+static void
+Encode (unsigned char *output,
+ UINT4 *input,
+ unsigned int len)
+{
+ unsigned int i, j;
+
+ for (i = 0, j = 0; j < len; i++, j += 4) {
+ output[j] = (unsigned char)(input[i] & 0xff);
+ output[j+1] = (unsigned char)((input[i] >> 8) & 0xff);
+ output[j+2] = (unsigned char)((input[i] >> 16) & 0xff);
+ output[j+3] = (unsigned char)((input[i] >> 24) & 0xff);
+ }
+}
+
+/*
+ * Decodes input (unsigned char) into output (UINT4). Assumes len is
+ * a multiple of 4.
+ */
+static void
+Decode (UINT4 *output,
+ const unsigned char *input,
+ unsigned int len)
+{
+ unsigned int i, j;
+
+ for (i = 0, j = 0; j < len; i++, j += 4)
+ output[i] = ((UINT4)input[j]) | (((UINT4)input[j+1]) << 8) |
+ (((UINT4)input[j+2]) << 16) | (((UINT4)input[j+3]) << 24);
+}
+
+static const unsigned char PADDING[64] = {
+ 0x80, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
+ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
+ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0
+};
+
+/*
+ * F, G, H and I are basic MD5 functions.
+ */
+#define F(x, y, z) (((x) & (y)) | ((~x) & (z)))
+#define G(x, y, z) (((x) & (z)) | ((y) & (~z)))
+#define H(x, y, z) ((x) ^ (y) ^ (z))
+#define I(x, y, z) ((y) ^ ((x) | (~z)))
+
+/*
+ * ROTATE_LEFT rotates x left n bits.
+ */
+#define ROTATE_LEFT(x, n) (((x) << (n)) | ((x) >> (32-(n))))
+
+/*
+ * FF, GG, HH, and II transformations for rounds 1, 2, 3, and 4.
+ * Rotation is separate from addition to prevent recomputation.
+ */
+#define FF(a, b, c, d, x, s, ac) { \
+ (a) += F ((b), (c), (d)) + (x) + (UINT4)(ac); \
+ (a) = ROTATE_LEFT ((a), (s)); \
+ (a) += (b); \
+}
+
+#define GG(a, b, c, d, x, s, ac) { \
+ (a) += G ((b), (c), (d)) + (x) + (UINT4)(ac); \
+ (a) = ROTATE_LEFT ((a), (s)); \
+ (a) += (b); \
+}
+
+#define HH(a, b, c, d, x, s, ac) { \
+ (a) += H ((b), (c), (d)) + (x) + (UINT4)(ac); \
+ (a) = ROTATE_LEFT ((a), (s)); \
+ (a) += (b); \
+}
+
+#define II(a, b, c, d, x, s, ac) { \
+ (a) += I ((b), (c), (d)) + (x) + (UINT4)(ac); \
+ (a) = ROTATE_LEFT ((a), (s)); \
+ (a) += (b); \
+}
+
+/*
+ * MD5 initialization. Begins an MD5 operation, writing a new context.
+ */
+void
+MD5Init(MD5_CTX *context)
+{
+
+ context->count[0] = context->count[1] = 0;
+
+ /* Load magic initialization constants. */
+ context->state[0] = 0x67452301;
+ context->state[1] = 0xefcdab89;
+ context->state[2] = 0x98badcfe;
+ context->state[3] = 0x10325476;
+}
+
+/*
+ * MD5 block update operation. Continues an MD5 message-digest
+ * operation, processing another message block, and updating the
+ * context.
+ */
+void
+MD5Update(MD5_CTX *context,
+ const unsigned char *input, /* input block */
+ unsigned int inputLen) /* length of input block */
+{
+ unsigned int i, idx, partLen;
+
+ /* Compute number of bytes mod 64 */
+ idx = (unsigned int)((context->count[0] >> 3) & 0x3F);
+
+ /* Update number of bits */
+ if ((context->count[0] += ((UINT4)inputLen << 3))
+ < ((UINT4)inputLen << 3))
+ context->count[1]++;
+ context->count[1] += ((UINT4)inputLen >> 29);
+
+ partLen = 64 - idx;
+
+ /* Transform as many times as possible. */
+ if (inputLen >= partLen) {
+ memcpy((POINTER)&context->buffer[idx], input, partLen);
+ MD5Transform(context->state, context->buffer);
+
+ for (i = partLen; i + 63 < inputLen; i += 64)
+ MD5Transform(context->state, &input[i]);
+
+ idx = 0;
+ } else
+ i = 0;
+
+ /* Buffer remaining input */
+ memcpy(&context->buffer[idx], &input[i], inputLen - i);
+}
+
+/*
+ * MD5 finalization. Ends an MD5 message-digest operation, writing the
+ * message digest and zeroing the context.
+ */
+void
+MD5Final(unsigned char digest[16], /* message digest */
+ MD5_CTX *context) /* context */
+{
+ unsigned char bits[8];
+ unsigned int idx, padLen;
+
+ /* Save number of bits */
+ Encode(bits, context->count, 8);
+
+ /* Pad out to 56 mod 64. */
+ idx = (unsigned int)((context->count[0] >> 3) & 0x3f);
+ padLen = (idx < 56) ? (56 - idx) : (120 - idx);
+ MD5Update (context, PADDING, padLen);
+
+ /* Append length (before padding) */
+ MD5Update(context, bits, 8);
+
+ /* Store state in digest */
+ Encode(digest, context->state, 16);
+
+ /* Zeroize sensitive information. */
+ ZEROIZE((POINTER)(void *)context, sizeof(*context));
+}
+
+/*
+ * MD5 basic transformation. Transforms state based on block.
+ */
+static void
+MD5Transform(UINT4 state[4], const unsigned char block[64])
+{
+ UINT4 a = state[0], b = state[1], c = state[2], d = state[3], x[16];
+
+ Decode(x, block, 64);
+
+ /* Round 1 */
+ FF (a, b, c, d, x[ 0], S11, 0xd76aa478); /* 1 */
+ FF (d, a, b, c, x[ 1], S12, 0xe8c7b756); /* 2 */
+ FF (c, d, a, b, x[ 2], S13, 0x242070db); /* 3 */
+ FF (b, c, d, a, x[ 3], S14, 0xc1bdceee); /* 4 */
+ FF (a, b, c, d, x[ 4], S11, 0xf57c0faf); /* 5 */
+ FF (d, a, b, c, x[ 5], S12, 0x4787c62a); /* 6 */
+ FF (c, d, a, b, x[ 6], S13, 0xa8304613); /* 7 */
+ FF (b, c, d, a, x[ 7], S14, 0xfd469501); /* 8 */
+ FF (a, b, c, d, x[ 8], S11, 0x698098d8); /* 9 */
+ FF (d, a, b, c, x[ 9], S12, 0x8b44f7af); /* 10 */
+ FF (c, d, a, b, x[10], S13, 0xffff5bb1); /* 11 */
+ FF (b, c, d, a, x[11], S14, 0x895cd7be); /* 12 */
+ FF (a, b, c, d, x[12], S11, 0x6b901122); /* 13 */
+ FF (d, a, b, c, x[13], S12, 0xfd987193); /* 14 */
+ FF (c, d, a, b, x[14], S13, 0xa679438e); /* 15 */
+ FF (b, c, d, a, x[15], S14, 0x49b40821); /* 16 */
+
+ /* Round 2 */
+ GG (a, b, c, d, x[ 1], S21, 0xf61e2562); /* 17 */
+ GG (d, a, b, c, x[ 6], S22, 0xc040b340); /* 18 */
+ GG (c, d, a, b, x[11], S23, 0x265e5a51); /* 19 */
+ GG (b, c, d, a, x[ 0], S24, 0xe9b6c7aa); /* 20 */
+ GG (a, b, c, d, x[ 5], S21, 0xd62f105d); /* 21 */
+ GG (d, a, b, c, x[10], S22, 0x2441453); /* 22 */
+ GG (c, d, a, b, x[15], S23, 0xd8a1e681); /* 23 */
+ GG (b, c, d, a, x[ 4], S24, 0xe7d3fbc8); /* 24 */
+ GG (a, b, c, d, x[ 9], S21, 0x21e1cde6); /* 25 */
+ GG (d, a, b, c, x[14], S22, 0xc33707d6); /* 26 */
+ GG (c, d, a, b, x[ 3], S23, 0xf4d50d87); /* 27 */
+ GG (b, c, d, a, x[ 8], S24, 0x455a14ed); /* 28 */
+ GG (a, b, c, d, x[13], S21, 0xa9e3e905); /* 29 */
+ GG (d, a, b, c, x[ 2], S22, 0xfcefa3f8); /* 30 */
+ GG (c, d, a, b, x[ 7], S23, 0x676f02d9); /* 31 */
+ GG (b, c, d, a, x[12], S24, 0x8d2a4c8a); /* 32 */
+
+ /* Round 3 */
+ HH (a, b, c, d, x[ 5], S31, 0xfffa3942); /* 33 */
+ HH (d, a, b, c, x[ 8], S32, 0x8771f681); /* 34 */
+ HH (c, d, a, b, x[11], S33, 0x6d9d6122); /* 35 */
+ HH (b, c, d, a, x[14], S34, 0xfde5380c); /* 36 */
+ HH (a, b, c, d, x[ 1], S31, 0xa4beea44); /* 37 */
+ HH (d, a, b, c, x[ 4], S32, 0x4bdecfa9); /* 38 */
+ HH (c, d, a, b, x[ 7], S33, 0xf6bb4b60); /* 39 */
+ HH (b, c, d, a, x[10], S34, 0xbebfbc70); /* 40 */
+ HH (a, b, c, d, x[13], S31, 0x289b7ec6); /* 41 */
+ HH (d, a, b, c, x[ 0], S32, 0xeaa127fa); /* 42 */
+ HH (c, d, a, b, x[ 3], S33, 0xd4ef3085); /* 43 */
+ HH (b, c, d, a, x[ 6], S34, 0x4881d05); /* 44 */
+ HH (a, b, c, d, x[ 9], S31, 0xd9d4d039); /* 45 */
+ HH (d, a, b, c, x[12], S32, 0xe6db99e5); /* 46 */
+ HH (c, d, a, b, x[15], S33, 0x1fa27cf8); /* 47 */
+ HH (b, c, d, a, x[ 2], S34, 0xc4ac5665); /* 48 */
+
+ /* Round 4 */
+ II (a, b, c, d, x[ 0], S41, 0xf4292244); /* 49 */
+ II (d, a, b, c, x[ 7], S42, 0x432aff97); /* 50 */
+ II (c, d, a, b, x[14], S43, 0xab9423a7); /* 51 */
+ II (b, c, d, a, x[ 5], S44, 0xfc93a039); /* 52 */
+ II (a, b, c, d, x[12], S41, 0x655b59c3); /* 53 */
+ II (d, a, b, c, x[ 3], S42, 0x8f0ccc92); /* 54 */
+ II (c, d, a, b, x[10], S43, 0xffeff47d); /* 55 */
+ II (b, c, d, a, x[ 1], S44, 0x85845dd1); /* 56 */
+ II (a, b, c, d, x[ 8], S41, 0x6fa87e4f); /* 57 */
+ II (d, a, b, c, x[15], S42, 0xfe2ce6e0); /* 58 */
+ II (c, d, a, b, x[ 6], S43, 0xa3014314); /* 59 */
+ II (b, c, d, a, x[13], S44, 0x4e0811a1); /* 60 */
+ II (a, b, c, d, x[ 4], S41, 0xf7537e82); /* 61 */
+ II (d, a, b, c, x[11], S42, 0xbd3af235); /* 62 */
+ II (c, d, a, b, x[ 2], S43, 0x2ad7d2bb); /* 63 */
+ II (b, c, d, a, x[ 9], S44, 0xeb86d391); /* 64 */
+
+ state[0] += a;
+ state[1] += b;
+ state[2] += c;
+ state[3] += d;
+
+ /* Zeroize sensitive information. */
+ ZEROIZE((POINTER)(void *)x, sizeof (x));
+}
+
+#endif /* HAVE_MD5_H */
diff --git a/security/netpgpverify/files/misc.c b/security/netpgpverify/files/misc.c
new file mode 100644
index 00000000000..b3bb5ea68f8
--- /dev/null
+++ b/security/netpgpverify/files/misc.c
@@ -0,0 +1,82 @@
+/*-
+ * Copyright (c) 2012 Alistair Crooks <agc@NetBSD.org>
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted provided that the following conditions
+ * are met:
+ * 1. Redistributions of source code must retain the above copyright
+ * notice, this list of conditions and the following disclaimer.
+ * 2. Redistributions in binary form must reproduce the above copyright
+ * notice, this list of conditions and the following disclaimer in the
+ * documentation and/or other materials provided with the distribution.
+ *
+ * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
+ * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
+ * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
+ * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
+ * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
+ * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
+ * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
+ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
+ * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+ */
+#include <sys/types.h>
+#include <sys/param.h>
+#include <sys/syslog.h>
+
+#ifdef _KERNEL
+# include <sys/kmem.h>
+#else
+# include <ctype.h>
+# include <inttypes.h>
+# include <stdarg.h>
+# include <stdio.h>
+# include <stdlib.h>
+# include <string.h>
+# include <time.h>
+# include <unistd.h>
+#endif
+
+#include "misc.h"
+
+#ifndef USE_ARG
+#define USE_ARG(x) /*LINTED*/(void)&(x)
+#endif
+
+void *
+netpgp_allocate(size_t n, size_t nels)
+{
+#ifdef _KERNEL
+ return kmem_zalloc(n * nels, KM_SLEEP);
+#else
+ return calloc(n, nels);
+#endif
+}
+
+void
+netpgp_deallocate(void *ptr, size_t size)
+{
+#ifdef _KERNEL
+ kmem_free(ptr, size);
+#else
+ USE_ARG(size);
+ free(ptr);
+#endif
+}
+
+#ifndef _KERNEL
+void
+logmessage(const int level, const char *fmt, ...)
+{
+ va_list args;
+
+ USE_ARG(level);
+ if (fmt != NULL) {
+ va_start(args, fmt);
+ vfprintf(stderr, fmt, args);
+ va_end(args);
+ }
+}
+#endif
diff --git a/security/netpgpverify/files/misc.h b/security/netpgpverify/files/misc.h
new file mode 100644
index 00000000000..dbace86fdcf
--- /dev/null
+++ b/security/netpgpverify/files/misc.h
@@ -0,0 +1,53 @@
+/*-
+ * Copyright (c) 2012 Alistair Crooks <agc@NetBSD.org>
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted provided that the following conditions
+ * are met:
+ * 1. Redistributions of source code must retain the above copyright
+ * notice, this list of conditions and the following disclaimer.
+ * 2. Redistributions in binary form must reproduce the above copyright
+ * notice, this list of conditions and the following disclaimer in the
+ * documentation and/or other materials provided with the distribution.
+ *
+ * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
+ * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
+ * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
+ * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
+ * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
+ * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
+ * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
+ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
+ * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+ */
+#ifndef MISC_H_
+#define MISC_H_ 20110705
+
+#include <sys/types.h>
+
+#include <inttypes.h>
+
+#ifndef __BEGIN_DECLS
+# if defined(__cplusplus)
+# define __BEGIN_DECLS extern "C" {
+# define __END_DECLS }
+# else
+# define __BEGIN_DECLS
+# define __END_DECLS
+# endif
+#endif
+
+__BEGIN_DECLS
+
+void *netpgp_allocate(size_t /*n*/, size_t /*nels*/);
+void netpgp_deallocate(void */*ptr*/, size_t /*size*/);
+
+#ifndef _KERNEL
+void logmessage(const int /*level*/, const char */*fmt*/, ...);
+#endif
+
+__END_DECLS
+
+#endif
diff --git a/security/netpgpverify/files/netpgpverify.1 b/security/netpgpverify/files/netpgpverify.1
new file mode 100644
index 00000000000..0c0edc4fc80
--- /dev/null
+++ b/security/netpgpverify/files/netpgpverify.1
@@ -0,0 +1,121 @@
+.\" $NetBSD: netpgpverify.1,v 1.1 2013/03/16 07:32:34 agc Exp $
+.\"
+.\" Copyright (c) 2013 Alistair Crooks <agc@NetBSD.org>
+.\" All rights reserved.
+.\"
+.\" Redistribution and use in source and binary forms, with or without
+.\" modification, are permitted provided that the following conditions
+.\" are met:
+.\" 1. Redistributions of source code must retain the above copyright
+.\" notice, this list of conditions and the following disclaimer.
+.\" 2. Redistributions in binary form must reproduce the above copyright
+.\" notice, this list of conditions and the following disclaimer in the
+.\" documentation and/or other materials provided with the distribution.
+.\"
+.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
+.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
+.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
+.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
+.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
+.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
+.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
+.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
+.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
+.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+.\"
+.Dd March 15, 2013
+.Dt NETPGPVERIFY 1
+.Os
+.Sh NAME
+.Nm netpgpverify
+.Nd standalone program for digital signature verification
+.Sh SYNOPSIS
+.Nm
+.Op Fl v
+.Op Fl c Ar command
+.Op Fl k Ar keyring
+.Ar file ...
+.Sh DESCRIPTION
+The
+.Nm
+implements digital signature verification.
+It is designed to be simple and standalone; no external libraries, except
+for
+.Xr libz
+and
+.Xr libbz2
+are used, in order to ensure maximum portability.
+.Pp
+It is completely rewritten from the version of the program that appeared in
+.Nx 6.0
+as part of the
+.Xr netpgp 1
+suite of commands.
+.Pp
+The
+.Nm
+utility requires a file containing public keys, commonly called a
+.Dq keyring .
+Digitally-signed information can be fed to
+.Nm
+in two ways: as standard input, or as files provided on the command line.
+The public key part of the key which was used to sign the file must be
+present, or the signature verification will fail.
+Files may be signed in two distinct ways: as text documents, and as binary
+files.
+Text documents modify the contents to add different line-ending
+characters, and behave differently at the final byte of the input document.
+Binary files are read verbatim, and are not modified in any way.
+.Pp
+The
+.Fl k
+command line argument allows a keyring to be specified.
+The
+.Fl v
+command line argument prints the version of the
+.Nm
+command and then exits.
+Finally, the
+.Fl c
+command specified the command which may be given.
+This can take one of two values:
+.Dq verify
+which is also the default, which verifies the signature
+on the data;
+.Dq cat
+will also verify the signature on the data, and, if
+successfully verified, will display the verified
+data on
+.Dv stdout .
+.Sh SIGNING AND VERIFICATION
+Verification of a file's signature is best viewed using the following example:
+.Bd -literal
+% netpgpverify -k pubring.gpg NetBSD-6.0_RC1_hashes.asc
+Good signature for NetBSD-6.0_RC1_hashes.asc made Thu Aug 23 11:47:50 2012
+signature 4096/RSA (Encrypt or Sign) 064973ac4c4a706e 2009-06-23
+fingerprint ddee 2bdb 9c98 a0d1 d4fb dbf7 0649 73ac 4c4a 706e
+uid NetBSD Security Officer <security-officer@NetBSD.org>
+%
+.Ed
+.Sh EXIT STATUS
+The
+.Nm
+utility will return 0 for a successful verification,
+1 if the file's signature does not match what was expected,
+or 2 if any other error occurs.
+.Sh SEE ALSO
+.Xr netpgp 1 ,
+.\" .Xr libbz2 3 ,
+.Xr libnetpgp 3 ,
+.Xr zlib 3
+.Sh STANDARDS
+The
+.Nm
+utility is designed to conform to IETF RFC 4880.
+.Sh HISTORY
+The
+.Nm
+command first appeared in
+.Nx 7.0 .
+.Sh AUTHORS
+.An Alistair Crooks Aq agc@NetBSD.org .
diff --git a/security/netpgpverify/files/pgpsum.c b/security/netpgpverify/files/pgpsum.c
new file mode 100644
index 00000000000..6bf6cc42538
--- /dev/null
+++ b/security/netpgpverify/files/pgpsum.c
@@ -0,0 +1,193 @@
+/*-
+ * Copyright (c) 2012 Alistair Crooks <agc@NetBSD.org>
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted provided that the following conditions
+ * are met:
+ * 1. Redistributions of source code must retain the above copyright
+ * notice, this list of conditions and the following disclaimer.
+ * 2. Redistributions in binary form must reproduce the above copyright
+ * notice, this list of conditions and the following disclaimer in the
+ * documentation and/or other materials provided with the distribution.
+ *
+ * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
+ * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
+ * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
+ * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
+ * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
+ * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
+ * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
+ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
+ * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+ */
+#include "config.h"
+
+#include <sys/types.h>
+#include <sys/stat.h>
+#include <sys/mman.h>
+
+#include <inttypes.h>
+#include <stdio.h>
+#include <stdlib.h>
+#include <string.h>
+#include <unistd.h>
+
+#include "digest.h"
+#include "pgpsum.h"
+
+#ifndef USE_ARG
+#define USE_ARG(x) /*LINTED*/(void)&(x)
+#endif
+
+/* add the ascii armor line endings (except for last line) */
+static size_t
+don_armor(digest_t *hash, uint8_t *in, size_t insize, int doarmor)
+{
+ uint8_t *from;
+ uint8_t *newp;
+ uint8_t *p;
+ uint8_t dos_line_end[2];
+
+ dos_line_end[0] = '\r';
+ dos_line_end[1] = '\n';
+ for (from = in ; (p = memchr(from, '\n', insize - (size_t)(from - in))) != NULL ; from = p + 1) {
+ for (newp = p ; doarmor == 'w' && newp > from ; --newp) {
+ if (*(newp - 1) != ' ' && *(newp - 1) != '\t') {
+ break;
+ }
+ }
+ digest_update(hash, from, (size_t)(newp - from));
+ digest_update(hash, dos_line_end, sizeof(dos_line_end));
+ }
+ digest_update(hash, from, insize - (size_t)(from - in));
+ return 1;
+}
+
+#ifdef NETPGPV_DEBUG
+/* just for giggles, write what we're about to checksum */
+static int
+writefile(uint8_t *mem, size_t insize)
+{
+ size_t cc;
+ size_t wc;
+ char template[256];
+ int fd;
+
+ snprintf(template, sizeof(template), "netpgpvmd.XXXXXX");
+ if ((fd = mkstemp(template)) < 0) {
+ fprintf(stderr, "can't mkstemp %s\n", template);
+ return 0;
+ }
+ for (cc = 0 ; cc < insize ; cc += wc) {
+ if ((wc = write(fd, &mem[cc], insize - cc)) <= 0) {
+ fprintf(stderr, "short write\n");
+ break;
+ }
+ }
+ close(fd);
+ return 1;
+}
+#endif
+
+/* return non-zero if this is actually an armored piece already */
+static int
+already_armored(uint8_t *in, size_t insize)
+{
+ uint8_t *from;
+ uint8_t *p;
+
+ for (from = in ; (p = memchr(from, '\n', insize - (size_t)(from - in))) != NULL ; from = p + 1) {
+ if (*(p - 1) != '\r') {
+ return 0;
+ }
+ }
+ return 1;
+}
+
+/* calculate the checksum for the data we have */
+static int
+calcsum(uint8_t *out, size_t size, uint8_t *mem, size_t cc, const uint8_t *hashed, size_t hashsize, int doarmor)
+{
+ digest_t hash;
+ uint32_t len32;
+ uint16_t len16;
+ uint8_t hashalg;
+ uint8_t trailer[6];
+
+ USE_ARG(size);
+ /* hashed data is non-null (previously checked) */
+ hashalg = hashed[3];
+ memcpy(&len16, &hashed[4], sizeof(len16));
+ len32 = ntohs(len16) + 6;
+ len32 = htonl(len32);
+ trailer[0] = 0x04;
+ trailer[1] = 0xff;
+ memcpy(&trailer[2], &len32, sizeof(len32));
+#ifdef NETPGPV_DEBUG
+ writefile(mem, cc);
+#endif
+ digest_init(&hash, (const unsigned)hashalg);
+ if (strchr("tw", doarmor) != NULL && !already_armored(mem, cc)) {
+ /* this took me ages to find - something causes gpg to truncate its input */
+ don_armor(&hash, mem, cc - 1, doarmor);
+ } else {
+ digest_update(&hash, mem, cc);
+ }
+ if (hashed) {
+ digest_update(&hash, hashed, hashsize);
+ }
+ digest_update(&hash, trailer, sizeof(trailer));
+ return digest_final(out, &hash);
+}
+
+/* open the file, mmap it, and then get the checksum on that */
+int
+pgpv_digest_file(uint8_t *data, size_t size, const char *name, const uint8_t *hashed, size_t hashsize, int doarmor)
+{
+ struct stat st;
+ uint8_t *mem;
+ size_t cc;
+ FILE *fp;
+ int ret;
+
+ if (hashed == NULL || data == NULL || name == NULL) {
+ fprintf(stderr, "no hashed data provided\n");
+ return 0;
+ }
+ ret = 0;
+ mem = NULL;
+ cc = 0;
+ if ((fp = fopen(name, "r")) == NULL) {
+ fprintf(stderr, "%s - not found", name);
+ return 0;
+ }
+ if (fstat(fileno(fp), &st) < 0) {
+ fprintf(stderr, "%s - can't stat", name);
+ goto done;
+ }
+ cc = (size_t)(st.st_size);
+ if ((mem = mmap(NULL, cc, PROT_READ, MAP_SHARED, fileno(fp), 0)) == MAP_FAILED) {
+ fprintf(stderr, "%s - can't mmap", name);
+ goto done;
+ }
+ ret = calcsum(data, size, mem, cc, hashed, hashsize, doarmor);
+done:
+ if (data) {
+ munmap(mem, cc);
+ }
+ fclose(fp);
+ return ret;
+}
+
+/* calculate the digest over memory too */
+int
+pgpv_digest_memory(uint8_t *data, size_t size, void *mem, size_t cc, const uint8_t *hashed, size_t hashsize, int doarmor)
+{
+ if (hashed == NULL || data == NULL || mem == NULL) {
+ fprintf(stderr, "no hashed data provided\n");
+ return 0;
+ }
+ return calcsum(data, size, mem, cc, hashed, hashsize, doarmor);
+}
diff --git a/security/netpgpverify/files/pgpsum.h b/security/netpgpverify/files/pgpsum.h
new file mode 100644
index 00000000000..75eb2276248
--- /dev/null
+++ b/security/netpgpverify/files/pgpsum.h
@@ -0,0 +1,35 @@
+/*-
+ * Copyright (c) 2012 Alistair Crooks <agc@NetBSD.org>
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted provided that the following conditions
+ * are met:
+ * 1. Redistributions of source code must retain the above copyright
+ * notice, this list of conditions and the following disclaimer.
+ * 2. Redistributions in binary form must reproduce the above copyright
+ * notice, this list of conditions and the following disclaimer in the
+ * documentation and/or other materials provided with the distribution.
+ *
+ * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
+ * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
+ * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
+ * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
+ * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
+ * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
+ * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
+ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
+ * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+ */
+#ifndef PGPSUM_H_
+#define PGPSUM_H_ 20121003
+
+#include <sys/types.h>
+
+#include <inttypes.h>
+
+int pgpv_digest_file(uint8_t */*buf*/, size_t /*size*/, const char */*name*/, const uint8_t */*hashed*/, size_t /*hashsize*/, int /*doarmor*/);
+int pgpv_digest_memory(uint8_t */*buf*/, size_t /*size*/, void */*memory*/, size_t /*cc*/, const uint8_t */*hashed*/, size_t /*hashsize*/, int /*doarmor*/);
+
+#endif
diff --git a/security/netpgpverify/files/pubring.gpg b/security/netpgpverify/files/pubring.gpg
new file mode 100644
index 00000000000..796a40a1398
--- /dev/null
+++ b/security/netpgpverify/files/pubring.gpg
Binary files differ
diff --git a/security/netpgpverify/files/rmd160.c b/security/netpgpverify/files/rmd160.c
new file mode 100644
index 00000000000..2ccc3917ef5
--- /dev/null
+++ b/security/netpgpverify/files/rmd160.c
@@ -0,0 +1,369 @@
+/* $NetBSD: rmd160.c,v 1.1 2013/03/16 07:32:35 agc Exp $ */
+/* $KAME: rmd160.c,v 1.2 2003/07/25 09:37:55 itojun Exp $ */
+/* $OpenBSD: rmd160.c,v 1.3 2001/09/26 21:40:13 markus Exp $ */
+/*
+ * Copyright (c) 2001 Markus Friedl. All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted provided that the following conditions
+ * are met:
+ * 1. Redistributions of source code must retain the above copyright
+ * notice, this list of conditions and the following disclaimer.
+ * 2. Redistributions in binary form must reproduce the above copyright
+ * notice, this list of conditions and the following disclaimer in the
+ * documentation and/or other materials provided with the distribution.
+ *
+ * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
+ * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
+ * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
+ * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
+ * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
+ * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
+ * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
+ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
+ * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+ */
+/*
+ * Preneel, Bosselaers, Dobbertin, "The Cryptographic Hash Function RIPEMD-160",
+ * RSA Laboratories, CryptoBytes, Volume 3, Number 2, Autumn 1997,
+ * ftp://ftp.rsasecurity.com/pub/cryptobytes/crypto3n2.pdf
+ */
+
+#include <sys/cdefs.h>
+
+#include <string.h>
+
+#include <sys/types.h>
+#include <sys/param.h>
+
+#include "rmd160.h"
+
+#define PUT_64BIT_LE(cp, value) do { \
+ (cp)[7] = (u_char)((value) >> 56); \
+ (cp)[6] = (u_char)((value) >> 48); \
+ (cp)[5] = (u_char)((value) >> 40); \
+ (cp)[4] = (u_char)((value) >> 32); \
+ (cp)[3] = (u_char)((value) >> 24); \
+ (cp)[2] = (u_char)((value) >> 16); \
+ (cp)[1] = (u_char)((value) >> 8); \
+ (cp)[0] = (u_char)((value)); } while (/*CONSTCOND*/0)
+
+#define PUT_32BIT_LE(cp, value) do { \
+ (cp)[3] = (value) >> 24; \
+ (cp)[2] = (value) >> 16; \
+ (cp)[1] = (value) >> 8; \
+ (cp)[0] = (value); } while (/*CONSTCOND*/0)
+
+#define H0 0x67452301U
+#define H1 0xEFCDAB89U
+#define H2 0x98BADCFEU
+#define H3 0x10325476U
+#define H4 0xC3D2E1F0U
+
+#define K0 0x00000000U
+#define K1 0x5A827999U
+#define K2 0x6ED9EBA1U
+#define K3 0x8F1BBCDCU
+#define K4 0xA953FD4EU
+
+#define KK0 0x50A28BE6U
+#define KK1 0x5C4DD124U
+#define KK2 0x6D703EF3U
+#define KK3 0x7A6D76E9U
+#define KK4 0x00000000U
+
+/* rotate x left n bits. */
+#define ROL(n, x) (((x) << (n)) | ((x) >> (32-(n))))
+
+#define F0(x, y, z) ((x) ^ (y) ^ (z))
+#define F1(x, y, z) (((x) & (y)) | ((~x) & (z)))
+#define F2(x, y, z) (((x) | (~y)) ^ (z))
+#define F3(x, y, z) (((x) & (z)) | ((y) & (~z)))
+#define F4(x, y, z) ((x) ^ ((y) | (~z)))
+
+#define R(a, b, c, d, e, Fj, Kj, sj, rj) \
+ do { \
+ a = ROL(sj, a + Fj(b,c,d) + X(rj) + Kj) + e; \
+ c = ROL(10, c); \
+ } while(/*CONSTCOND*/0)
+
+#define X(i) x[i]
+
+static const u_char PADDING[64] = {
+ 0x80, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
+ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
+ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0
+};
+
+void
+RMD160Init(RMD160_CTX *ctx)
+{
+ ctx->count = 0;
+ ctx->state[0] = H0;
+ ctx->state[1] = H1;
+ ctx->state[2] = H2;
+ ctx->state[3] = H3;
+ ctx->state[4] = H4;
+}
+
+void
+RMD160Update(RMD160_CTX *ctx, const u_char *input, uint32_t len)
+{
+ uint32_t have, off, need;
+
+ have = (uint32_t)((ctx->count/8) % 64);
+ need = 64 - have;
+ ctx->count += 8 * len;
+ off = 0;
+
+ if (len >= need) {
+ if (have) {
+ memcpy(ctx->buffer + have, input, (size_t)need);
+ RMD160Transform(ctx->state, ctx->buffer);
+ off = need;
+ have = 0;
+ }
+ /* now the buffer is empty */
+ while (off + 64 <= len) {
+ RMD160Transform(ctx->state, input+off);
+ off += 64;
+ }
+ }
+ if (off < len)
+ memcpy(ctx->buffer + have, input+off, (size_t)len-off);
+}
+
+void
+RMD160Final(u_char digest[20], RMD160_CTX *ctx)
+{
+ int i;
+ u_char size[8];
+ uint32_t padlen;
+
+ PUT_64BIT_LE(size, ctx->count);
+
+ /*
+ * pad to 64 byte blocks, at least one byte from PADDING plus 8 bytes
+ * for the size
+ */
+ padlen = (uint32_t)(64 - ((ctx->count/8) % 64));
+ if (padlen < 1 + 8)
+ padlen += 64;
+ RMD160Update(ctx, PADDING, padlen - 8); /* padlen - 8 <= 64 */
+ RMD160Update(ctx, size, 8);
+
+ if (digest != NULL)
+ for (i = 0; i < 5; i++)
+ PUT_32BIT_LE(digest + i*4, ctx->state[i]);
+
+ memset(ctx, 0, sizeof (*ctx));
+}
+
+void
+RMD160Transform(uint32_t state[5], const u_char block[64])
+{
+ uint32_t a, b, c, d, e, aa, bb, cc, dd, ee, t, x[16];
+
+#if BYTE_ORDER == LITTLE_ENDIAN
+ memcpy(x, block, (size_t)64);
+#else
+ int i;
+
+ for (i = 0; i < 16; i++)
+ x[i] = le32dec(block+i*4);
+#endif
+
+ a = state[0];
+ b = state[1];
+ c = state[2];
+ d = state[3];
+ e = state[4];
+
+ /* Round 1 */
+ R(a, b, c, d, e, F0, K0, 11, 0);
+ R(e, a, b, c, d, F0, K0, 14, 1);
+ R(d, e, a, b, c, F0, K0, 15, 2);
+ R(c, d, e, a, b, F0, K0, 12, 3);
+ R(b, c, d, e, a, F0, K0, 5, 4);
+ R(a, b, c, d, e, F0, K0, 8, 5);
+ R(e, a, b, c, d, F0, K0, 7, 6);
+ R(d, e, a, b, c, F0, K0, 9, 7);
+ R(c, d, e, a, b, F0, K0, 11, 8);
+ R(b, c, d, e, a, F0, K0, 13, 9);
+ R(a, b, c, d, e, F0, K0, 14, 10);
+ R(e, a, b, c, d, F0, K0, 15, 11);
+ R(d, e, a, b, c, F0, K0, 6, 12);
+ R(c, d, e, a, b, F0, K0, 7, 13);
+ R(b, c, d, e, a, F0, K0, 9, 14);
+ R(a, b, c, d, e, F0, K0, 8, 15); /* #15 */
+ /* Round 2 */
+ R(e, a, b, c, d, F1, K1, 7, 7);
+ R(d, e, a, b, c, F1, K1, 6, 4);
+ R(c, d, e, a, b, F1, K1, 8, 13);
+ R(b, c, d, e, a, F1, K1, 13, 1);
+ R(a, b, c, d, e, F1, K1, 11, 10);
+ R(e, a, b, c, d, F1, K1, 9, 6);
+ R(d, e, a, b, c, F1, K1, 7, 15);
+ R(c, d, e, a, b, F1, K1, 15, 3);
+ R(b, c, d, e, a, F1, K1, 7, 12);
+ R(a, b, c, d, e, F1, K1, 12, 0);
+ R(e, a, b, c, d, F1, K1, 15, 9);
+ R(d, e, a, b, c, F1, K1, 9, 5);
+ R(c, d, e, a, b, F1, K1, 11, 2);
+ R(b, c, d, e, a, F1, K1, 7, 14);
+ R(a, b, c, d, e, F1, K1, 13, 11);
+ R(e, a, b, c, d, F1, K1, 12, 8); /* #31 */
+ /* Round 3 */
+ R(d, e, a, b, c, F2, K2, 11, 3);
+ R(c, d, e, a, b, F2, K2, 13, 10);
+ R(b, c, d, e, a, F2, K2, 6, 14);
+ R(a, b, c, d, e, F2, K2, 7, 4);
+ R(e, a, b, c, d, F2, K2, 14, 9);
+ R(d, e, a, b, c, F2, K2, 9, 15);
+ R(c, d, e, a, b, F2, K2, 13, 8);
+ R(b, c, d, e, a, F2, K2, 15, 1);
+ R(a, b, c, d, e, F2, K2, 14, 2);
+ R(e, a, b, c, d, F2, K2, 8, 7);
+ R(d, e, a, b, c, F2, K2, 13, 0);
+ R(c, d, e, a, b, F2, K2, 6, 6);
+ R(b, c, d, e, a, F2, K2, 5, 13);
+ R(a, b, c, d, e, F2, K2, 12, 11);
+ R(e, a, b, c, d, F2, K2, 7, 5);
+ R(d, e, a, b, c, F2, K2, 5, 12); /* #47 */
+ /* Round 4 */
+ R(c, d, e, a, b, F3, K3, 11, 1);
+ R(b, c, d, e, a, F3, K3, 12, 9);
+ R(a, b, c, d, e, F3, K3, 14, 11);
+ R(e, a, b, c, d, F3, K3, 15, 10);
+ R(d, e, a, b, c, F3, K3, 14, 0);
+ R(c, d, e, a, b, F3, K3, 15, 8);
+ R(b, c, d, e, a, F3, K3, 9, 12);
+ R(a, b, c, d, e, F3, K3, 8, 4);
+ R(e, a, b, c, d, F3, K3, 9, 13);
+ R(d, e, a, b, c, F3, K3, 14, 3);
+ R(c, d, e, a, b, F3, K3, 5, 7);
+ R(b, c, d, e, a, F3, K3, 6, 15);
+ R(a, b, c, d, e, F3, K3, 8, 14);
+ R(e, a, b, c, d, F3, K3, 6, 5);
+ R(d, e, a, b, c, F3, K3, 5, 6);
+ R(c, d, e, a, b, F3, K3, 12, 2); /* #63 */
+ /* Round 5 */
+ R(b, c, d, e, a, F4, K4, 9, 4);
+ R(a, b, c, d, e, F4, K4, 15, 0);
+ R(e, a, b, c, d, F4, K4, 5, 5);
+ R(d, e, a, b, c, F4, K4, 11, 9);
+ R(c, d, e, a, b, F4, K4, 6, 7);
+ R(b, c, d, e, a, F4, K4, 8, 12);
+ R(a, b, c, d, e, F4, K4, 13, 2);
+ R(e, a, b, c, d, F4, K4, 12, 10);
+ R(d, e, a, b, c, F4, K4, 5, 14);
+ R(c, d, e, a, b, F4, K4, 12, 1);
+ R(b, c, d, e, a, F4, K4, 13, 3);
+ R(a, b, c, d, e, F4, K4, 14, 8);
+ R(e, a, b, c, d, F4, K4, 11, 11);
+ R(d, e, a, b, c, F4, K4, 8, 6);
+ R(c, d, e, a, b, F4, K4, 5, 15);
+ R(b, c, d, e, a, F4, K4, 6, 13); /* #79 */
+
+ aa = a ; bb = b; cc = c; dd = d; ee = e;
+
+ a = state[0];
+ b = state[1];
+ c = state[2];
+ d = state[3];
+ e = state[4];
+
+ /* Parallel round 1 */
+ R(a, b, c, d, e, F4, KK0, 8, 5);
+ R(e, a, b, c, d, F4, KK0, 9, 14);
+ R(d, e, a, b, c, F4, KK0, 9, 7);
+ R(c, d, e, a, b, F4, KK0, 11, 0);
+ R(b, c, d, e, a, F4, KK0, 13, 9);
+ R(a, b, c, d, e, F4, KK0, 15, 2);
+ R(e, a, b, c, d, F4, KK0, 15, 11);
+ R(d, e, a, b, c, F4, KK0, 5, 4);
+ R(c, d, e, a, b, F4, KK0, 7, 13);
+ R(b, c, d, e, a, F4, KK0, 7, 6);
+ R(a, b, c, d, e, F4, KK0, 8, 15);
+ R(e, a, b, c, d, F4, KK0, 11, 8);
+ R(d, e, a, b, c, F4, KK0, 14, 1);
+ R(c, d, e, a, b, F4, KK0, 14, 10);
+ R(b, c, d, e, a, F4, KK0, 12, 3);
+ R(a, b, c, d, e, F4, KK0, 6, 12); /* #15 */
+ /* Parallel round 2 */
+ R(e, a, b, c, d, F3, KK1, 9, 6);
+ R(d, e, a, b, c, F3, KK1, 13, 11);
+ R(c, d, e, a, b, F3, KK1, 15, 3);
+ R(b, c, d, e, a, F3, KK1, 7, 7);
+ R(a, b, c, d, e, F3, KK1, 12, 0);
+ R(e, a, b, c, d, F3, KK1, 8, 13);
+ R(d, e, a, b, c, F3, KK1, 9, 5);
+ R(c, d, e, a, b, F3, KK1, 11, 10);
+ R(b, c, d, e, a, F3, KK1, 7, 14);
+ R(a, b, c, d, e, F3, KK1, 7, 15);
+ R(e, a, b, c, d, F3, KK1, 12, 8);
+ R(d, e, a, b, c, F3, KK1, 7, 12);
+ R(c, d, e, a, b, F3, KK1, 6, 4);
+ R(b, c, d, e, a, F3, KK1, 15, 9);
+ R(a, b, c, d, e, F3, KK1, 13, 1);
+ R(e, a, b, c, d, F3, KK1, 11, 2); /* #31 */
+ /* Parallel round 3 */
+ R(d, e, a, b, c, F2, KK2, 9, 15);
+ R(c, d, e, a, b, F2, KK2, 7, 5);
+ R(b, c, d, e, a, F2, KK2, 15, 1);
+ R(a, b, c, d, e, F2, KK2, 11, 3);
+ R(e, a, b, c, d, F2, KK2, 8, 7);
+ R(d, e, a, b, c, F2, KK2, 6, 14);
+ R(c, d, e, a, b, F2, KK2, 6, 6);
+ R(b, c, d, e, a, F2, KK2, 14, 9);
+ R(a, b, c, d, e, F2, KK2, 12, 11);
+ R(e, a, b, c, d, F2, KK2, 13, 8);
+ R(d, e, a, b, c, F2, KK2, 5, 12);
+ R(c, d, e, a, b, F2, KK2, 14, 2);
+ R(b, c, d, e, a, F2, KK2, 13, 10);
+ R(a, b, c, d, e, F2, KK2, 13, 0);
+ R(e, a, b, c, d, F2, KK2, 7, 4);
+ R(d, e, a, b, c, F2, KK2, 5, 13); /* #47 */
+ /* Parallel round 4 */
+ R(c, d, e, a, b, F1, KK3, 15, 8);
+ R(b, c, d, e, a, F1, KK3, 5, 6);
+ R(a, b, c, d, e, F1, KK3, 8, 4);
+ R(e, a, b, c, d, F1, KK3, 11, 1);
+ R(d, e, a, b, c, F1, KK3, 14, 3);
+ R(c, d, e, a, b, F1, KK3, 14, 11);
+ R(b, c, d, e, a, F1, KK3, 6, 15);
+ R(a, b, c, d, e, F1, KK3, 14, 0);
+ R(e, a, b, c, d, F1, KK3, 6, 5);
+ R(d, e, a, b, c, F1, KK3, 9, 12);
+ R(c, d, e, a, b, F1, KK3, 12, 2);
+ R(b, c, d, e, a, F1, KK3, 9, 13);
+ R(a, b, c, d, e, F1, KK3, 12, 9);
+ R(e, a, b, c, d, F1, KK3, 5, 7);
+ R(d, e, a, b, c, F1, KK3, 15, 10);
+ R(c, d, e, a, b, F1, KK3, 8, 14); /* #63 */
+ /* Parallel round 5 */
+ R(b, c, d, e, a, F0, KK4, 8, 12);
+ R(a, b, c, d, e, F0, KK4, 5, 15);
+ R(e, a, b, c, d, F0, KK4, 12, 10);
+ R(d, e, a, b, c, F0, KK4, 9, 4);
+ R(c, d, e, a, b, F0, KK4, 12, 1);
+ R(b, c, d, e, a, F0, KK4, 5, 5);
+ R(a, b, c, d, e, F0, KK4, 14, 8);
+ R(e, a, b, c, d, F0, KK4, 6, 7);
+ R(d, e, a, b, c, F0, KK4, 8, 6);
+ R(c, d, e, a, b, F0, KK4, 13, 2);
+ R(b, c, d, e, a, F0, KK4, 6, 13);
+ R(a, b, c, d, e, F0, KK4, 5, 14);
+ R(e, a, b, c, d, F0, KK4, 15, 0);
+ R(d, e, a, b, c, F0, KK4, 13, 3);
+ R(c, d, e, a, b, F0, KK4, 11, 9);
+ R(b, c, d, e, a, F0, KK4, 11, 11); /* #79 */
+
+ t = state[1] + cc + d;
+ state[1] = state[2] + dd + e;
+ state[2] = state[3] + ee + a;
+ state[3] = state[4] + aa + b;
+ state[4] = state[0] + bb + c;
+ state[0] = t;
+}
diff --git a/security/netpgpverify/files/rmd160.h b/security/netpgpverify/files/rmd160.h
new file mode 100644
index 00000000000..07d291a1d99
--- /dev/null
+++ b/security/netpgpverify/files/rmd160.h
@@ -0,0 +1,58 @@
+/* $NetBSD: rmd160.h,v 1.1 2013/03/16 07:32:35 agc Exp $ */
+/* $KAME: rmd160.h,v 1.2 2003/07/25 09:37:55 itojun Exp $ */
+/* $OpenBSD: rmd160.h,v 1.3 2002/03/14 01:26:51 millert Exp $ */
+/*
+ * Copyright (c) 2001 Markus Friedl. All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted provided that the following conditions
+ * are met:
+ * 1. Redistributions of source code must retain the above copyright
+ * notice, this list of conditions and the following disclaimer.
+ * 2. Redistributions in binary form must reproduce the above copyright
+ * notice, this list of conditions and the following disclaimer in the
+ * documentation and/or other materials provided with the distribution.
+ *
+ * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
+ * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
+ * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
+ * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
+ * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
+ * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
+ * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
+ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
+ * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+ */
+#ifndef _RMD160_H
+#define _RMD160_H
+
+#include <sys/cdefs.h>
+#include <sys/types.h>
+
+#include <inttypes.h>
+
+#define RMD160_DIGEST_LENGTH 20
+#define RMD160_DIGEST_STRING_LENGTH 41
+
+/* RMD160 context. */
+typedef struct RMD160Context {
+ uint32_t state[5]; /* state */
+ uint64_t count; /* number of bits, modulo 2^64 */
+ u_char buffer[64]; /* input buffer */
+} RMD160_CTX;
+
+__BEGIN_DECLS
+void RMD160Init(RMD160_CTX *);
+void RMD160Transform(uint32_t [5], const u_char [64]);
+void RMD160Update(RMD160_CTX *, const u_char *, uint32_t);
+void RMD160Final(u_char [RMD160_DIGEST_LENGTH], RMD160_CTX *);
+#ifndef _KERNEL
+char *RMD160End(RMD160_CTX *, char *);
+char *RMD160FileChunk(const char *, char *, off_t, off_t);
+char *RMD160File(const char *, char *);
+char *RMD160Data(const u_char *, size_t, char *);
+#endif /* _KERNEL */
+__END_DECLS
+
+#endif /* _RMD160_H */
diff --git a/security/netpgpverify/files/rsa.c b/security/netpgpverify/files/rsa.c
new file mode 100644
index 00000000000..3b98ec96846
--- /dev/null
+++ b/security/netpgpverify/files/rsa.c
@@ -0,0 +1,698 @@
+/*-
+ * Copyright (c) 2012 Alistair Crooks <agc@NetBSD.org>
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted provided that the following conditions
+ * are met:
+ * 1. Redistributions of source code must retain the above copyright
+ * notice, this list of conditions and the following disclaimer.
+ * 2. Redistributions in binary form must reproduce the above copyright
+ * notice, this list of conditions and the following disclaimer in the
+ * documentation and/or other materials provided with the distribution.
+ *
+ * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
+ * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
+ * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
+ * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
+ * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
+ * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
+ * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
+ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
+ * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+ */
+#include "config.h"
+
+#include <sys/types.h>
+#include <sys/syslog.h>
+
+#ifdef _KERNEL
+# include <sys/kmem.h>
+# define logmessage log
+#else
+# include <stdio.h>
+# include <stdlib.h>
+# include <string.h>
+# include <unistd.h>
+#endif
+
+#include "misc.h"
+#include "digest.h"
+#include "rsa.h"
+
+#ifndef USE_ARG
+#define USE_ARG(x) /*LINTED*/(void)&(x)
+#endif
+
+#define RSA_MAX_MODULUS_BITS 16384
+#define RSA_SMALL_MODULUS_BITS 3072
+#define RSA_MAX_PUBEXP_BITS 64 /* exponent limit enforced for "large" modulus only */
+
+static int
+rsa_padding_check_none(uint8_t *to, int tlen, const uint8_t *from, int flen, int num)
+{
+ USE_ARG(num);
+ if (flen > tlen) {
+ printf("r too large\n");
+ return -1;
+ }
+ (void) memset(to, 0x0, tlen - flen);
+ (void) memcpy(to + tlen - flen, from, flen);
+ return tlen;
+}
+
+static int
+lowlevel_rsa_private_encrypt(int plainc, const unsigned char *plain, unsigned char *encbuf, RSA *rsa)
+{
+ BIGNUM *decbn;
+ BIGNUM *signedbn;
+ uint8_t *decbuf;
+ int nbytes;
+ int signc;
+ int signedbytes;
+ int r;
+
+ decbuf = NULL;
+ r = -1;
+ decbn = BN_new();
+ signedbn = BN_new();
+ nbytes = BN_num_bytes(rsa->n);
+ decbuf = netpgp_allocate(1, nbytes);
+ /* add no padding */
+ memcpy(decbuf, plain, plainc);
+ BN_bin2bn(decbuf, nbytes, decbn);
+ if (BN_cmp(decbn, rsa->n) >= 0) {
+ printf("decbn too big\n");
+ goto err;
+ }
+ if (!BN_mod_exp(signedbn, decbn, rsa->d, rsa->n, NULL)) {
+ printf("bad mod_exp\n");
+ goto err;
+ }
+ signedbytes = BN_num_bytes(signedbn);
+ signc = BN_bn2bin(signedbn, &encbuf[nbytes - signedbytes]);
+ memset(encbuf, 0x0, nbytes - signc);
+ r = nbytes;
+err:
+ netpgp_deallocate(decbuf, nbytes);
+ BN_clear_free(decbn);
+ BN_clear_free(signedbn);
+ return r;
+}
+
+static int
+lowlevel_rsa_public_encrypt(int plainc, const unsigned char *plain, unsigned char *encbuf, RSA *rsa)
+{
+ BIGNUM *decbn;
+ BIGNUM *encbn;
+ uint8_t *decbuf;
+ int nbytes;
+ int encc;
+ int r;
+ int i;
+
+ r = -1;
+ decbn = BN_new();
+ encbn = BN_new();
+ nbytes = BN_num_bytes(rsa->n);
+ decbuf = netpgp_allocate(1, nbytes);
+ (void) memcpy(decbuf, plain, plainc);
+ if (BN_bin2bn(decbuf, nbytes, decbn) == NULL) {
+ printf("bin2bn failed\n");
+ goto err;
+ }
+ if (BN_cmp(decbn, rsa->n) >= 0) {
+ printf("BN_cmp failed\n");
+ goto err;
+ }
+ if (!BN_mod_exp(encbn, decbn, rsa->e, rsa->n, NULL)) {
+ printf("BN_mod_exp failed\n");
+ goto err;
+ }
+ encc = BN_num_bytes(encbn);
+ i = BN_bn2bin(encbn, &encbuf[nbytes - encc]);
+ (void) memset(encbuf, 0x0, nbytes - i);
+ r = nbytes;
+err:
+ if (decbuf) {
+ memset(decbuf, 0x0, nbytes);
+ netpgp_deallocate(decbuf, nbytes);
+ }
+ BN_clear_free(decbn);
+ BN_clear_free(encbn);
+ return r;
+}
+
+static int
+lowlevel_rsa_private_decrypt(int enclen, const unsigned char *encbuf, unsigned char *to, RSA *rsa)
+{
+ BIGNUM *encbn;
+ BIGNUM *decbn;
+ uint8_t *buf;
+ int nbytes;
+ int j;
+ int r;
+
+ r = -1;
+ decbn = encbn = NULL;
+ buf = NULL;
+ if (BN_num_bits(rsa->n) > RSA_MAX_MODULUS_BITS) {
+ return -1;
+ }
+ if (BN_cmp(rsa->n, rsa->e) <= 0) {
+ return -1;
+ }
+ encbn = BN_new();
+ decbn = BN_new();
+ nbytes = BN_num_bytes(rsa->n);
+ buf = netpgp_allocate(1, nbytes);
+ if (enclen > nbytes) {
+ printf("bad enclen\n");
+ goto err;
+ }
+ BN_bin2bn(encbuf, enclen, encbn);
+ if (BN_cmp(encbn, rsa->n) >= 0) {
+ printf("bad encbn\n");
+ goto err;
+ }
+ BN_mod_exp(decbn, encbn, rsa->d, rsa->n, NULL);
+ j = BN_bn2bin(decbn, buf);
+ r = rsa_padding_check_none(to, nbytes, buf, j, nbytes);
+err:
+ BN_clear_free(encbn);
+ BN_clear_free(decbn);
+ netpgp_deallocate(buf, nbytes);
+ return r;
+}
+
+static int
+lowlevel_rsa_public_decrypt(const uint8_t *encbuf, int enclen, uint8_t *dec, const rsa_pubkey_t *rsa)
+{
+ uint8_t *decbuf;
+ BIGNUM *decbn;
+ BIGNUM *encbn;
+ int decbytes;
+ int nbytes;
+ int r;
+
+ nbytes = 0;
+ r = -1;
+ decbuf = NULL;
+ decbn = encbn = NULL;
+ if (BN_num_bits(rsa->n) > RSA_MAX_MODULUS_BITS) {
+ printf("rsa r modulus too large\n");
+ goto err;
+ }
+ if (BN_cmp(rsa->n, rsa->e) <= 0) {
+ printf("rsa r bad n value\n");
+ goto err;
+ }
+ if (BN_num_bits(rsa->n) > RSA_SMALL_MODULUS_BITS &&
+ BN_num_bits(rsa->e) > RSA_MAX_PUBEXP_BITS) {
+ printf("rsa r bad exponent limit\n");
+ goto err;
+ }
+ if ((encbn = BN_new()) == NULL ||
+ (decbn = BN_new()) == NULL ||
+ (decbuf = netpgp_allocate(1, nbytes = BN_num_bytes(rsa->n))) == NULL) {
+ printf("allocation failure\n");
+ goto err;
+ }
+ if (enclen > nbytes) {
+ printf("rsa r > mod len\n");
+ goto err;
+ }
+ if (BN_bin2bn(encbuf, enclen, encbn) == NULL) {
+ printf("null encrypted BN\n");
+ goto err;
+ }
+ if (BN_cmp(encbn, rsa->n) >= 0) {
+ printf("rsa r data too large for modulus\n");
+ goto err;
+ }
+ if (BN_mod_exp(decbn, encbn, rsa->e, rsa->n, NULL) < 0) {
+ printf("BN_mod_exp < 0\n");
+ goto err;
+ }
+ decbytes = BN_num_bytes(decbn);
+ (void) BN_bn2bin(decbn, decbuf);
+ if ((r = rsa_padding_check_none(dec, nbytes, decbuf, decbytes, 0)) < 0) {
+ printf("rsa r padding check failed\n");
+ }
+err:
+ BN_free(encbn);
+ BN_free(decbn);
+ if (decbuf != NULL) {
+ (void) memset(decbuf, 0x0, nbytes);
+ netpgp_deallocate(decbuf, nbytes);
+ }
+ return r;
+}
+
+#if 0
+/**
+ @file rsa_make_key.c
+ RSA key generation, Tom St Denis
+*/
+
+/**
+ Create an RSA key
+ @param prng An active PRNG state
+ @param wprng The index of the PRNG desired
+ @param size The size of the modulus (key size) desired (octets)
+ @param e The "e" value (public key). e==65537 is a good choice
+ @param key [out] Destination of a newly created private key pair
+ @return CRYPT_OK if successful, upon error all allocated ram is freed
+*/
+static int
+rsa_make_key(prng_state *prng, int wprng, int size, long e, rsa_key *key)
+{
+ void *p, *q, *tmp1, *tmp2, *tmp3;
+ int err;
+
+ LTC_ARGCHK(ltc_mp.name != NULL);
+ LTC_ARGCHK(key != NULL);
+
+ if ((size < (MIN_RSA_SIZE/8)) || (size > (MAX_RSA_SIZE/8))) {
+ return CRYPT_INVALID_KEYSIZE;
+ }
+
+ if ((e < 3) || ((e & 1) == 0)) {
+ return CRYPT_INVALID_ARG;
+ }
+
+ if ((err = prng_is_valid(wprng)) != CRYPT_OK) {
+ return err;
+ }
+
+ if ((err = mp_init_multi(&p, &q, &tmp1, &tmp2, &tmp3, NULL)) != CRYPT_OK) {
+ return err;
+ }
+
+ /* make primes p and q (optimization provided by Wayne Scott) */
+ /* tmp3 = e */
+ if ((err = mp_set_int(tmp3, e)) != CRYPT_OK) {
+ goto errkey;
+ }
+
+ /* make prime "p" */
+ do {
+ if ((err = rand_prime( p, size/2, prng, wprng)) != CRYPT_OK) {
+ goto errkey;
+ }
+ /* tmp1 = p-1 */
+ if ((err = mp_sub_d( p, 1, tmp1)) != CRYPT_OK) {
+ goto errkey;
+ }
+ /* tmp2 = gcd(p-1, e) */
+ if ((err = mp_gcd( tmp1, tmp3, tmp2)) != CRYPT_OK) {
+ goto errkey;
+ }
+ } while (mp_cmp_d( tmp2, 1) != 0);
+ /* while e divides p-1 */
+
+ /* make prime "q" */
+ do {
+ if ((err = rand_prime( q, size/2, prng, wprng)) != CRYPT_OK) {
+ goto errkey;
+ }
+ /* tmp1 = q-1 */
+ if ((err = mp_sub_d( q, 1, tmp1)) != CRYPT_OK) {
+ goto errkey;
+ }
+ /* tmp2 = gcd(q-1, e) */
+ if ((err = mp_gcd( tmp1, tmp3, tmp2)) != CRYPT_OK) {
+ goto errkey;
+ }
+ } while (mp_cmp_d( tmp2, 1) != 0);
+ /* while e divides q-1 */
+
+ /* tmp1 = lcm(p-1, q-1) */
+ /* tmp2 = p-1 */
+ if ((err = mp_sub_d( p, 1, tmp2)) != CRYPT_OK) {
+ goto errkey;
+ }
+ /* tmp1 = q-1 (previous do/while loop) */
+ /* tmp1 = lcm(p-1, q-1) */
+ if ((err = mp_lcm( tmp1, tmp2, tmp1)) != CRYPT_OK) {
+ goto errkey;
+ }
+
+ /* make key */
+ if ((err = mp_init_multi(&key->e, &key->d, &key->N, &key->dQ, &key->dP, &key->qP, &key->p, &key->q, NULL)) != CRYPT_OK) {
+ goto errkey;
+ }
+
+ /* key->e = e */
+ if ((err = mp_set_int( key->e, e)) != CRYPT_OK) {
+ goto errkey;
+ }
+ /* key->d = 1/e mod lcm(p-1,q-1) */
+ if ((err = mp_invmod( key->e, tmp1, key->d)) != CRYPT_OK) {
+ goto errkey;
+ }
+ /* key->N = pq */
+ if ((err = mp_mul( p, q, key->N)) != CRYPT_OK) {
+ goto errkey;
+ }
+
+ /* optimize for CRT now */
+ /* find d mod q-1 and d mod p-1 */
+ /* tmp1 = q-1 */
+ if ((err = mp_sub_d( p, 1, tmp1)) != CRYPT_OK) {
+ goto errkey;
+ }
+ /* tmp2 = p-1 */
+ if ((err = mp_sub_d( q, 1, tmp2)) != CRYPT_OK) {
+ goto errkey;
+ }
+ /* dP = d mod p-1 */
+ if ((err = mp_mod( key->d, tmp1, key->dP)) != CRYPT_OK) {
+ goto errkey;
+ }
+ /* dQ = d mod q-1 */
+ if ((err = mp_mod( key->d, tmp2, key->dQ)) != CRYPT_OK) {
+ goto errkey;
+ }
+ /* qP = 1/q mod p */
+ if ((err = mp_invmod( q, p, key->qP)) != CRYPT_OK) {
+ got oerrkey;
+ }
+
+ if ((err = mp_copy( p, key->p)) != CRYPT_OK) {
+ goto errkey;
+ }
+ if ((err = mp_copy( q, key->q)) != CRYPT_OK) {
+ goto errkey;
+ }
+
+ /* set key type (in this case it's CRT optimized) */
+ key->type = PK_PRIVATE;
+
+ /* return ok and free temps */
+ err = CRYPT_OK;
+ goto cleanup;
+errkey:
+ mp_clear_multi(key->d, key->e, key->N, key->dQ, key->dP, key->qP, key->p, key->q, NULL);
+cleanup:
+ mp_clear_multi(tmp3, tmp2, tmp1, p, q, NULL);
+ return err;
+}
+#endif
+
+#define HASHBUF_LEN 512
+
+#define DSA_MAX_MODULUS_BITS 10000
+
+static int
+dsa_do_verify(const unsigned char *calculated, int dgst_len, const dsasig_t *sig, mpi_dsa_t *dsa)
+{
+ BIGNUM *M;
+ BIGNUM *W;
+ BIGNUM *t1;
+ int ret = -1;
+ int qbits;
+
+ if (dsa->p == NULL || dsa->q == NULL || dsa->g == NULL) {
+ return 0;
+ }
+ M = W = t1 = NULL;
+ qbits = BN_num_bits(dsa->q);
+ switch(qbits) {
+ case 160:
+ case 224:
+ case 256:
+ /* openssl sources say these are the valid values */
+ /* according to FIPS 186-3 */
+ break;
+ default:
+ printf("dsa: bad # of Q bits\n");
+ return 0;
+ }
+ if (BN_num_bits(dsa->p) > DSA_MAX_MODULUS_BITS) {
+ printf("dsa: p too large\n");
+ return 0;
+ }
+ /* no love for SHA512? */
+ if (dgst_len > SHA256_DIGEST_LENGTH) {
+ printf("dsa: digest too long\n");
+ return 0;
+ }
+ ret = 0;
+ if ((M = BN_new()) == NULL ||
+ (W = BN_new()) == NULL ||
+ (t1 = BN_new()) == NULL) {
+ goto err;
+ }
+ if (BN_is_zero(sig->r) ||
+ BN_is_negative(sig->r) ||
+ BN_cmp(sig->r, dsa->q) >= 0) {
+ goto err;
+ }
+ if (BN_is_zero(sig->s) ||
+ BN_is_negative(sig->s) ||
+ BN_cmp(sig->s, dsa->q) >= 0) {
+ goto err;
+ }
+ if (BN_mod_inverse(W, sig->s, dsa->q, NULL) != MP_OKAY) {
+ goto err;
+ }
+ if (dgst_len > qbits / 8) {
+ dgst_len = qbits / 8;
+ }
+ if (BN_bin2bn(calculated, dgst_len, M) == NULL) {
+ goto err;
+ }
+ if (!BN_mod_mul(M, M, W, dsa->q, NULL)) {
+ goto err;
+ }
+ if (!BN_mod_mul(W, sig->r, W, dsa->q, NULL)) {
+ goto err;
+ }
+ if (!BN_mod_exp(dsa->p, t1, dsa->g, M, NULL)) {
+ goto err;
+ }
+ if (!BN_div(NULL, M, t1, dsa->q, NULL)) {
+ goto err;
+ }
+ ret = (BN_cmp(M, sig->r) == 0);
+err:
+ if (M) {
+ BN_free(M);
+ }
+ if (W) {
+ BN_free(W);
+ }
+ if (t1) {
+ BN_free(t1);
+ }
+ return ret;
+}
+
+/*************************************************************************/
+
+int
+RSA_size(const RSA *rsa)
+{
+ return (rsa == NULL) ? 0 : BN_num_bits(rsa->n);
+}
+
+int
+DSA_size(const DSA *dsa)
+{
+ return (dsa == NULL) ? 0 : BN_num_bits(dsa->p);
+}
+
+unsigned
+dsa_verify(const signature_t *signature, const dsa_pubkey_t *pubdsa, const uint8_t *calculated, size_t hash_length)
+{
+ mpi_dsa_t odsa;
+ dsasig_t osig;
+ unsigned qlen;
+ int ret;
+
+ if (signature == NULL || pubdsa == NULL || calculated == NULL) {
+ return -1;
+ }
+ (void) memset(&osig, 0x0, sizeof(osig));
+ (void) memset(&odsa, 0x0, sizeof(odsa));
+ BN_copy(osig.r, signature->dsa.r);
+ BN_copy(osig.s, signature->dsa.s);
+ odsa.p = pubdsa->p;
+ odsa.q = pubdsa->q;
+ odsa.g = pubdsa->g;
+ odsa.pub_key = pubdsa->y;
+ if ((qlen = BN_num_bytes(odsa.q)) < hash_length) {
+ hash_length = qlen;
+ }
+ ret = dsa_do_verify(calculated, (int)hash_length, &signature->dsa, &odsa);
+ if (ret < 0) {
+ return 0;
+ }
+ BN_free(odsa.p);
+ BN_free(odsa.q);
+ BN_free(odsa.g);
+ BN_free(odsa.pub_key);
+ odsa.p = odsa.q = odsa.g = odsa.pub_key = NULL;
+ BN_free(osig.r);
+ BN_free(osig.s);
+ osig.r = osig.s = NULL;
+ return (unsigned)ret;
+}
+
+RSA *
+RSA_new(void)
+{
+ return netpgp_allocate(1, sizeof(RSA));
+}
+
+void
+RSA_free(RSA *rsa)
+{
+ if (rsa) {
+ netpgp_deallocate(rsa, sizeof(*rsa));
+ }
+}
+
+int
+RSA_check_key(RSA *rsa)
+{
+ BIGNUM *calcn;
+ int ret;
+
+ ret = 0;
+ if (rsa == NULL || rsa->p == NULL || rsa->q == NULL || rsa->n == NULL) {
+ return -1;
+ }
+ /* check that p and q are coprime, and that n = p*q. */
+ if (!BN_is_prime(rsa->p, 1, NULL, NULL, NULL) ||
+ !BN_is_prime(rsa->q, 1, NULL, NULL, NULL)) {
+ return 0;
+ }
+ calcn = BN_new();
+ BN_mul(calcn, rsa->p, rsa->q, NULL);
+ if (BN_cmp(calcn, rsa->n) != 0) {
+ goto errout;
+ }
+ /* XXX - check that d*e = 1 mod (p-1*q-1) */
+ ret = 1;
+errout:
+ BN_clear_free(calcn);
+ return ret;
+}
+
+RSA *
+RSA_generate_key(int num, unsigned long e, void (*callback)(int,int,void *), void *cb_arg)
+{
+ /* STUBBED */
+ USE_ARG(num);
+ USE_ARG(e);
+ USE_ARG(callback);
+ USE_ARG(cb_arg);
+ printf("RSA_generate_key stubbed\n");
+ return RSA_new();
+}
+
+/* encrypt */
+int
+RSA_public_encrypt(int plainc, const unsigned char *plain, unsigned char *encbuf, RSA *rsa, int padding)
+{
+ USE_ARG(padding);
+ if (plain == NULL || encbuf == NULL || rsa == NULL) {
+ return -1;
+ }
+ return lowlevel_rsa_public_encrypt(plainc, plain, encbuf, rsa);
+}
+
+/* decrypt */
+int
+RSA_private_decrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding)
+{
+ USE_ARG(padding);
+ if (from == NULL || to == NULL || rsa == NULL) {
+ return -1;
+ }
+ return lowlevel_rsa_private_decrypt(flen, from, to, rsa);
+}
+
+/* sign */
+int
+RSA_private_encrypt(int plainc, const unsigned char *plain, unsigned char *encbuf, RSA *rsa, int padding)
+{
+ USE_ARG(padding);
+ if (plain == NULL || encbuf == NULL || rsa == NULL) {
+ return -1;
+ }
+ return lowlevel_rsa_private_encrypt(plainc, plain, encbuf, rsa);
+}
+
+/* verify */
+int
+RSA_public_decrypt(int enclen, const unsigned char *enc, unsigned char *dec, RSA *rsa, int padding)
+{
+ rsa_pubkey_t pub;
+ int ret;
+
+ if (enc == NULL || dec == NULL || rsa == NULL) {
+ return 0;
+ }
+ USE_ARG(padding);
+ (void) memset(&pub, 0x0, sizeof(pub));
+ pub.n = BN_dup(rsa->n);
+ pub.e = BN_dup(rsa->e);
+ ret = lowlevel_rsa_public_decrypt(enc, enclen, dec, &pub);
+ BN_free(pub.n);
+ BN_free(pub.e);
+ return ret;
+}
+
+/***********************************************************************/
+
+DSA *
+DSA_new(void)
+{
+ return netpgp_allocate(1, sizeof(DSA));
+}
+
+void
+DSA_free(DSA *dsa)
+{
+ if (dsa) {
+ netpgp_deallocate(dsa, sizeof(*dsa));
+ }
+}
+
+DSA_SIG *
+DSA_SIG_new(void)
+{
+ return netpgp_allocate(1, sizeof(DSA_SIG));
+}
+
+void
+DSA_SIG_free(DSA_SIG *sig)
+{
+ if (sig) {
+ netpgp_deallocate(sig, sizeof(*sig));
+ }
+}
+
+DSA_SIG *
+DSA_do_sign(const unsigned char *dgst, int dlen, DSA *dsa)
+{
+ /* STUBBED */
+ USE_ARG(dgst);
+ USE_ARG(dlen);
+ USE_ARG(dsa);
+ printf("DSA_do_sign stubbed\n");
+ return DSA_SIG_new();
+}
+
+int
+DSA_do_verify(const unsigned char *dgst, int dgst_len, DSA_SIG *sig, DSA *dsa)
+{
+ if (dgst == NULL || dgst_len == 0 || sig == NULL || dsa == NULL) {
+ return -1;
+ }
+ return dsa_do_verify(dgst, dgst_len, sig, dsa);
+}
diff --git a/security/netpgpverify/files/rsa.h b/security/netpgpverify/files/rsa.h
new file mode 100644
index 00000000000..739c9756df4
--- /dev/null
+++ b/security/netpgpverify/files/rsa.h
@@ -0,0 +1,155 @@
+/*-
+ * Copyright (c) 2012 Alistair Crooks <agc@NetBSD.org>
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted provided that the following conditions
+ * are met:
+ * 1. Redistributions of source code must retain the above copyright
+ * notice, this list of conditions and the following disclaimer.
+ * 2. Redistributions in binary form must reproduce the above copyright
+ * notice, this list of conditions and the following disclaimer in the
+ * documentation and/or other materials provided with the distribution.
+ *
+ * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
+ * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
+ * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
+ * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
+ * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
+ * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
+ * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
+ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
+ * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+ */
+#ifndef RSA_H_
+#define RSA_H_ 20120325
+
+#include "bn.h"
+
+#ifndef __BEGIN_DECLS
+# if defined(__cplusplus)
+# define __BEGIN_DECLS extern "C" {
+# define __END_DECLS }
+# else
+# define __BEGIN_DECLS
+# define __END_DECLS
+# endif
+#endif
+
+__BEGIN_DECLS
+
+typedef struct rsa_pubkey_t {
+ BIGNUM *n; /* RSA public modulus n */
+ BIGNUM *e; /* RSA public encryption exponent e */
+} rsa_pubkey_t;
+
+typedef struct mpi_rsa_t {
+ int f1; /* openssl pad */
+ long f2; /* openssl version */
+ const void *f3; /* openssl method */
+ void *f4; /* openssl engine */
+ BIGNUM *n;
+ BIGNUM *e;
+ BIGNUM *d;
+ BIGNUM *p;
+ BIGNUM *q;
+ BIGNUM *dmp1;
+ BIGNUM *dmq1;
+ BIGNUM *iqmp;
+} mpi_rsa_t;
+
+#define RSA mpi_rsa_t
+
+typedef struct dsa_pubkey_t {
+ BIGNUM *p; /* DSA public modulus n */
+ BIGNUM *q; /* DSA public encryption exponent e */
+ BIGNUM *g;
+ BIGNUM *y;
+} dsa_pubkey_t;
+
+typedef struct mpi_dsa_t {
+ BIGNUM *p;
+ BIGNUM *q;
+ BIGNUM *g;
+ BIGNUM *y;
+ BIGNUM *x;
+ BIGNUM *pub_key;
+ BIGNUM *priv_key;
+} mpi_dsa_t;
+
+#define DSA mpi_dsa_t
+
+typedef struct rsasig_t {
+ BIGNUM *sig; /* mpi which is actual signature */
+} rsasig_t;
+
+typedef struct dsasig_t {
+ BIGNUM *r; /* mpi which is actual signature */
+ BIGNUM *s; /* mpi which is actual signature */
+} dsasig_t;
+
+#define DSA_SIG dsasig_t
+
+/* misc defs */
+#define RSA_NO_PADDING 3
+
+#define SIGNETBSD_ID_SIZE 8
+#define SIGNETBSD_NAME_SIZE 128
+
+#define RSA_PUBKEY_ALG 1
+#define DSA_PUBKEY_ALG 17
+
+/* the public part of the key */
+typedef struct pubkey_t {
+ uint32_t version; /* key version - usually 4 */
+ uint8_t id[SIGNETBSD_ID_SIZE]; /* binary id */
+ char name[SIGNETBSD_NAME_SIZE]; /* name of identity - not necessary, but looks better */
+ int64_t birthtime; /* time of creation of key */
+ int64_t expiry; /* expiration time of the key */
+ uint32_t validity; /* validity in days */
+ uint32_t alg; /* pubkey algorithm - rsa/dss etc */
+ rsa_pubkey_t rsa; /* specific RSA keys */
+ dsa_pubkey_t dsa; /* specific DSA keys */
+} pubkey_t;
+
+/* signature details (for a specific file) */
+typedef struct signature_t {
+ uint32_t version; /* signature version number */
+ uint32_t type; /* signature type value */
+ int64_t birthtime; /* creation time of the signature */
+ int64_t expiry; /* expiration time of the signature */
+ uint8_t id[SIGNETBSD_ID_SIZE]; /* binary id */
+ uint32_t key_alg; /* public key algorithm number */
+ uint32_t hash_alg; /* hashing algorithm number */
+ rsasig_t rsa; /* RSA signature */
+ dsasig_t dsa; /* DSA signature */
+ size_t v4_hashlen; /* length of hashed info */
+ uint8_t *v4_hashed; /* hashed info */
+ uint8_t hash2[2]; /* high 2 bytes of hashed value - for quick test */
+ pubkey_t *signer; /* pubkey of signer */
+} signature_t;
+
+unsigned dsa_verify(const signature_t */*sig*/, const dsa_pubkey_t */*pubdsa*/, const uint8_t */*calc*/, size_t /*hashlen*/);
+
+RSA *RSA_new(void);
+int RSA_size(const RSA */*rsa*/);
+void RSA_free(RSA */*rsa*/);
+int RSA_check_key(RSA */*rsa*/);
+RSA *RSA_generate_key(int /*num*/, unsigned long /*e*/, void (*callback)(int,int,void *), void */*cb_arg*/);
+int RSA_public_encrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding);
+int RSA_private_decrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding);
+int RSA_private_encrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding);
+int RSA_public_decrypt(int flen, const uint8_t *from, uint8_t *to, RSA *rsa, int padding);
+
+DSA *DSA_new(void);
+int DSA_size(const DSA */*rsa*/);
+void DSA_free(DSA */*dsa*/);
+DSA_SIG *DSA_SIG_new(void);
+void DSA_SIG_free(DSA_SIG */*sig*/);
+int DSA_do_verify(const unsigned char *dgst, int dgst_len, DSA_SIG *sig, DSA *dsa);
+DSA_SIG *DSA_do_sign(const unsigned char *dgst, int dlen, DSA *dsa);
+
+__END_DECLS
+
+#endif
diff --git a/security/netpgpverify/files/sha1.c b/security/netpgpverify/files/sha1.c
new file mode 100644
index 00000000000..4f4af2638b1
--- /dev/null
+++ b/security/netpgpverify/files/sha1.c
@@ -0,0 +1,250 @@
+/* $NetBSD: sha1.c,v 1.1 2013/03/16 07:32:35 agc Exp $ */
+/* $OpenBSD: sha1.c,v 1.9 1997/07/23 21:12:32 kstailey Exp $ */
+
+/*
+ * SHA-1 in C
+ * By Steve Reid <steve@edmweb.com>
+ * 100% Public Domain
+ *
+ * Test Vectors (from FIPS PUB 180-1)
+ * "abc"
+ * A9993E36 4706816A BA3E2571 7850C26C 9CD0D89D
+ * "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
+ * 84983E44 1C3BD26E BAAE4AA1 F95129E5 E54670F1
+ * A million repetitions of "a"
+ * 34AA973C D4C4DAA4 F61EEB2B DBAD2731 6534016F
+ */
+
+#define SHA1HANDSOFF /* Copies data before messing with it. */
+
+#include <sys/cdefs.h>
+
+#include <string.h>
+
+#include <sys/types.h>
+
+#include "sha1.h"
+
+#if !HAVE_SHA1_H
+
+#define rol(value, bits) (((value) << (bits)) | ((value) >> (32 - (bits))))
+
+/*
+ * blk0() and blk() perform the initial expand.
+ * I got the idea of expanding during the round function from SSLeay
+ */
+#if BYTE_ORDER == LITTLE_ENDIAN
+# define blk0(i) (block->l[i] = (rol(block->l[i],24)&0xFF00FF00) \
+ |(rol(block->l[i],8)&0x00FF00FF))
+#else
+# define blk0(i) block->l[i]
+#endif
+#define blk(i) (block->l[i&15] = rol(block->l[(i+13)&15]^block->l[(i+8)&15] \
+ ^block->l[(i+2)&15]^block->l[i&15],1))
+
+/*
+ * (R0+R1), R2, R3, R4 are the different operations (rounds) used in SHA1
+ */
+#define R0(v,w,x,y,z,i) z+=((w&(x^y))^y)+blk0(i)+0x5A827999+rol(v,5);w=rol(w,30);
+#define R1(v,w,x,y,z,i) z+=((w&(x^y))^y)+blk(i)+0x5A827999+rol(v,5);w=rol(w,30);
+#define R2(v,w,x,y,z,i) z+=(w^x^y)+blk(i)+0x6ED9EBA1+rol(v,5);w=rol(w,30);
+#define R3(v,w,x,y,z,i) z+=(((w|x)&y)|(w&x))+blk(i)+0x8F1BBCDC+rol(v,5);w=rol(w,30);
+#define R4(v,w,x,y,z,i) z+=(w^x^y)+blk(i)+0xCA62C1D6+rol(v,5);w=rol(w,30);
+
+
+typedef union {
+ uint8_t c[64];
+ uint32_t l[16];
+} CHAR64LONG16;
+
+/* old sparc64 gcc could not compile this */
+#undef SPARC64_GCC_WORKAROUND
+#if defined(__sparc64__) && defined(__GNUC__) && __GNUC__ < 3
+#define SPARC64_GCC_WORKAROUND
+#endif
+
+#ifdef SPARC64_GCC_WORKAROUND
+void do_R01(uint32_t *a, uint32_t *b, uint32_t *c, uint32_t *d, uint32_t *e, CHAR64LONG16 *);
+void do_R2(uint32_t *a, uint32_t *b, uint32_t *c, uint32_t *d, uint32_t *e, CHAR64LONG16 *);
+void do_R3(uint32_t *a, uint32_t *b, uint32_t *c, uint32_t *d, uint32_t *e, CHAR64LONG16 *);
+void do_R4(uint32_t *a, uint32_t *b, uint32_t *c, uint32_t *d, uint32_t *e, CHAR64LONG16 *);
+
+#define nR0(v,w,x,y,z,i) R0(*v,*w,*x,*y,*z,i)
+#define nR1(v,w,x,y,z,i) R1(*v,*w,*x,*y,*z,i)
+#define nR2(v,w,x,y,z,i) R2(*v,*w,*x,*y,*z,i)
+#define nR3(v,w,x,y,z,i) R3(*v,*w,*x,*y,*z,i)
+#define nR4(v,w,x,y,z,i) R4(*v,*w,*x,*y,*z,i)
+
+void
+do_R01(uint32_t *a, uint32_t *b, uint32_t *c, uint32_t *d, uint32_t *e, CHAR64LONG16 *block)
+{
+ nR0(a,b,c,d,e, 0); nR0(e,a,b,c,d, 1); nR0(d,e,a,b,c, 2); nR0(c,d,e,a,b, 3);
+ nR0(b,c,d,e,a, 4); nR0(a,b,c,d,e, 5); nR0(e,a,b,c,d, 6); nR0(d,e,a,b,c, 7);
+ nR0(c,d,e,a,b, 8); nR0(b,c,d,e,a, 9); nR0(a,b,c,d,e,10); nR0(e,a,b,c,d,11);
+ nR0(d,e,a,b,c,12); nR0(c,d,e,a,b,13); nR0(b,c,d,e,a,14); nR0(a,b,c,d,e,15);
+ nR1(e,a,b,c,d,16); nR1(d,e,a,b,c,17); nR1(c,d,e,a,b,18); nR1(b,c,d,e,a,19);
+}
+
+void
+do_R2(uint32_t *a, uint32_t *b, uint32_t *c, uint32_t *d, uint32_t *e, CHAR64LONG16 *block)
+{
+ nR2(a,b,c,d,e,20); nR2(e,a,b,c,d,21); nR2(d,e,a,b,c,22); nR2(c,d,e,a,b,23);
+ nR2(b,c,d,e,a,24); nR2(a,b,c,d,e,25); nR2(e,a,b,c,d,26); nR2(d,e,a,b,c,27);
+ nR2(c,d,e,a,b,28); nR2(b,c,d,e,a,29); nR2(a,b,c,d,e,30); nR2(e,a,b,c,d,31);
+ nR2(d,e,a,b,c,32); nR2(c,d,e,a,b,33); nR2(b,c,d,e,a,34); nR2(a,b,c,d,e,35);
+ nR2(e,a,b,c,d,36); nR2(d,e,a,b,c,37); nR2(c,d,e,a,b,38); nR2(b,c,d,e,a,39);
+}
+
+void
+do_R3(uint32_t *a, uint32_t *b, uint32_t *c, uint32_t *d, uint32_t *e, CHAR64LONG16 *block)
+{
+ nR3(a,b,c,d,e,40); nR3(e,a,b,c,d,41); nR3(d,e,a,b,c,42); nR3(c,d,e,a,b,43);
+ nR3(b,c,d,e,a,44); nR3(a,b,c,d,e,45); nR3(e,a,b,c,d,46); nR3(d,e,a,b,c,47);
+ nR3(c,d,e,a,b,48); nR3(b,c,d,e,a,49); nR3(a,b,c,d,e,50); nR3(e,a,b,c,d,51);
+ nR3(d,e,a,b,c,52); nR3(c,d,e,a,b,53); nR3(b,c,d,e,a,54); nR3(a,b,c,d,e,55);
+ nR3(e,a,b,c,d,56); nR3(d,e,a,b,c,57); nR3(c,d,e,a,b,58); nR3(b,c,d,e,a,59);
+}
+
+void
+do_R4(uint32_t *a, uint32_t *b, uint32_t *c, uint32_t *d, uint32_t *e, CHAR64LONG16 *block)
+{
+ nR4(a,b,c,d,e,60); nR4(e,a,b,c,d,61); nR4(d,e,a,b,c,62); nR4(c,d,e,a,b,63);
+ nR4(b,c,d,e,a,64); nR4(a,b,c,d,e,65); nR4(e,a,b,c,d,66); nR4(d,e,a,b,c,67);
+ nR4(c,d,e,a,b,68); nR4(b,c,d,e,a,69); nR4(a,b,c,d,e,70); nR4(e,a,b,c,d,71);
+ nR4(d,e,a,b,c,72); nR4(c,d,e,a,b,73); nR4(b,c,d,e,a,74); nR4(a,b,c,d,e,75);
+ nR4(e,a,b,c,d,76); nR4(d,e,a,b,c,77); nR4(c,d,e,a,b,78); nR4(b,c,d,e,a,79);
+}
+#endif
+
+/*
+ * Hash a single 512-bit block. This is the core of the algorithm.
+ */
+void SHA1Transform(uint32_t state[5], const uint8_t buffer[64])
+{
+ uint32_t a, b, c, d, e;
+ CHAR64LONG16 *block;
+
+#ifdef SHA1HANDSOFF
+ CHAR64LONG16 workspace;
+#endif
+
+#ifdef SHA1HANDSOFF
+ block = &workspace;
+ (void)memcpy(block, buffer, 64);
+#else
+ block = (CHAR64LONG16 *)(void *)buffer;
+#endif
+
+ /* Copy context->state[] to working vars */
+ a = state[0];
+ b = state[1];
+ c = state[2];
+ d = state[3];
+ e = state[4];
+
+#ifdef SPARC64_GCC_WORKAROUND
+ do_R01(&a, &b, &c, &d, &e, block);
+ do_R2(&a, &b, &c, &d, &e, block);
+ do_R3(&a, &b, &c, &d, &e, block);
+ do_R4(&a, &b, &c, &d, &e, block);
+#else
+ /* 4 rounds of 20 operations each. Loop unrolled. */
+ R0(a,b,c,d,e, 0); R0(e,a,b,c,d, 1); R0(d,e,a,b,c, 2); R0(c,d,e,a,b, 3);
+ R0(b,c,d,e,a, 4); R0(a,b,c,d,e, 5); R0(e,a,b,c,d, 6); R0(d,e,a,b,c, 7);
+ R0(c,d,e,a,b, 8); R0(b,c,d,e,a, 9); R0(a,b,c,d,e,10); R0(e,a,b,c,d,11);
+ R0(d,e,a,b,c,12); R0(c,d,e,a,b,13); R0(b,c,d,e,a,14); R0(a,b,c,d,e,15);
+ R1(e,a,b,c,d,16); R1(d,e,a,b,c,17); R1(c,d,e,a,b,18); R1(b,c,d,e,a,19);
+ R2(a,b,c,d,e,20); R2(e,a,b,c,d,21); R2(d,e,a,b,c,22); R2(c,d,e,a,b,23);
+ R2(b,c,d,e,a,24); R2(a,b,c,d,e,25); R2(e,a,b,c,d,26); R2(d,e,a,b,c,27);
+ R2(c,d,e,a,b,28); R2(b,c,d,e,a,29); R2(a,b,c,d,e,30); R2(e,a,b,c,d,31);
+ R2(d,e,a,b,c,32); R2(c,d,e,a,b,33); R2(b,c,d,e,a,34); R2(a,b,c,d,e,35);
+ R2(e,a,b,c,d,36); R2(d,e,a,b,c,37); R2(c,d,e,a,b,38); R2(b,c,d,e,a,39);
+ R3(a,b,c,d,e,40); R3(e,a,b,c,d,41); R3(d,e,a,b,c,42); R3(c,d,e,a,b,43);
+ R3(b,c,d,e,a,44); R3(a,b,c,d,e,45); R3(e,a,b,c,d,46); R3(d,e,a,b,c,47);
+ R3(c,d,e,a,b,48); R3(b,c,d,e,a,49); R3(a,b,c,d,e,50); R3(e,a,b,c,d,51);
+ R3(d,e,a,b,c,52); R3(c,d,e,a,b,53); R3(b,c,d,e,a,54); R3(a,b,c,d,e,55);
+ R3(e,a,b,c,d,56); R3(d,e,a,b,c,57); R3(c,d,e,a,b,58); R3(b,c,d,e,a,59);
+ R4(a,b,c,d,e,60); R4(e,a,b,c,d,61); R4(d,e,a,b,c,62); R4(c,d,e,a,b,63);
+ R4(b,c,d,e,a,64); R4(a,b,c,d,e,65); R4(e,a,b,c,d,66); R4(d,e,a,b,c,67);
+ R4(c,d,e,a,b,68); R4(b,c,d,e,a,69); R4(a,b,c,d,e,70); R4(e,a,b,c,d,71);
+ R4(d,e,a,b,c,72); R4(c,d,e,a,b,73); R4(b,c,d,e,a,74); R4(a,b,c,d,e,75);
+ R4(e,a,b,c,d,76); R4(d,e,a,b,c,77); R4(c,d,e,a,b,78); R4(b,c,d,e,a,79);
+#endif
+
+ /* Add the working vars back into context.state[] */
+ state[0] += a;
+ state[1] += b;
+ state[2] += c;
+ state[3] += d;
+ state[4] += e;
+
+ /* Wipe variables */
+ a = b = c = d = e = 0;
+}
+
+
+/*
+ * SHA1Init - Initialize new context
+ */
+void SHA1Init(SHA1_CTX *context)
+{
+
+ /* SHA1 initialization constants */
+ context->state[0] = 0x67452301;
+ context->state[1] = 0xEFCDAB89;
+ context->state[2] = 0x98BADCFE;
+ context->state[3] = 0x10325476;
+ context->state[4] = 0xC3D2E1F0;
+ context->count[0] = context->count[1] = 0;
+}
+
+
+/*
+ * Run your data through this.
+ */
+void SHA1Update(SHA1_CTX *context, const uint8_t *data, unsigned int len)
+{
+ unsigned int i, j;
+
+ j = context->count[0];
+ if ((context->count[0] += len << 3) < j)
+ context->count[1] += (len>>29)+1;
+ j = (j >> 3) & 63;
+ if ((j + len) > 63) {
+ (void)memcpy(&context->buffer[j], data, (i = 64-j));
+ SHA1Transform(context->state, context->buffer);
+ for ( ; i + 63 < len; i += 64)
+ SHA1Transform(context->state, &data[i]);
+ j = 0;
+ } else {
+ i = 0;
+ }
+ (void)memcpy(&context->buffer[j], &data[i], len - i);
+}
+
+
+/*
+ * Add padding and return the message digest.
+ */
+void SHA1Final(uint8_t digest[20], SHA1_CTX *context)
+{
+ unsigned int i;
+ uint8_t finalcount[8];
+
+ for (i = 0; i < 8; i++) {
+ finalcount[i] = (uint8_t)((context->count[(i >= 4 ? 0 : 1)]
+ >> ((3-(i & 3)) * 8) ) & 255); /* Endian independent */
+ }
+ SHA1Update(context, (const uint8_t *)"\200", 1);
+ while ((context->count[0] & 504) != 448)
+ SHA1Update(context, (const uint8_t *)"\0", 1);
+ SHA1Update(context, finalcount, 8); /* Should cause a SHA1Transform() */
+
+ if (digest) {
+ for (i = 0; i < 20; i++)
+ digest[i] = (uint8_t)
+ ((context->state[i>>2] >> ((3-(i & 3)) * 8) ) & 255);
+ }
+}
+
+#endif /* HAVE_SHA1_H */
diff --git a/security/netpgpverify/files/sha1.h b/security/netpgpverify/files/sha1.h
new file mode 100644
index 00000000000..5087597253b
--- /dev/null
+++ b/security/netpgpverify/files/sha1.h
@@ -0,0 +1,39 @@
+/* $NetBSD: sha1.h,v 1.1 2013/03/16 07:32:35 agc Exp $ */
+
+/*
+ * SHA-1 in C
+ * By Steve Reid <steve@edmweb.com>
+ * 100% Public Domain
+ */
+
+#ifndef _SYS_SHA1_H_
+#define _SYS_SHA1_H_
+
+#include <sys/cdefs.h>
+#include <sys/types.h>
+
+#include <inttypes.h>
+
+#define SHA1_DIGEST_LENGTH 20
+#define SHA1_DIGEST_STRING_LENGTH 41
+
+typedef struct {
+ uint32_t state[5];
+ uint32_t count[2];
+ uint8_t buffer[64];
+} SHA1_CTX;
+
+__BEGIN_DECLS
+void SHA1Transform(uint32_t[5], const uint8_t[64]);
+void SHA1Init(SHA1_CTX *);
+void SHA1Update(SHA1_CTX *, const uint8_t *, unsigned int);
+void SHA1Final(uint8_t[SHA1_DIGEST_LENGTH], SHA1_CTX *);
+#ifndef _KERNEL
+char *SHA1End(SHA1_CTX *, char *);
+char *SHA1FileChunk(const char *, char *, off_t, off_t);
+char *SHA1File(const char *, char *);
+char *SHA1Data(const uint8_t *, size_t, char *);
+#endif /* _KERNEL */
+__END_DECLS
+
+#endif /* _SYS_SHA1_H_ */
diff --git a/security/netpgpverify/files/sha2.c b/security/netpgpverify/files/sha2.c
new file mode 100644
index 00000000000..9b8f53cbcb7
--- /dev/null
+++ b/security/netpgpverify/files/sha2.c
@@ -0,0 +1,1006 @@
+/* $NetBSD: sha2.c,v 1.1 2013/03/16 07:32:35 agc Exp $ */
+/* $KAME: sha2.c,v 1.9 2003/07/20 00:28:38 itojun Exp $ */
+
+/*
+ * sha2.c
+ *
+ * Version 1.0.0beta1
+ *
+ * Written by Aaron D. Gifford <me@aarongifford.com>
+ *
+ * Copyright 2000 Aaron D. Gifford. All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted provided that the following conditions
+ * are met:
+ * 1. Redistributions of source code must retain the above copyright
+ * notice, this list of conditions and the following disclaimer.
+ * 2. Redistributions in binary form must reproduce the above copyright
+ * notice, this list of conditions and the following disclaimer in the
+ * documentation and/or other materials provided with the distribution.
+ * 3. Neither the name of the copyright holder nor the names of contributors
+ * may be used to endorse or promote products derived from this software
+ * without specific prior written permission.
+ *
+ * THIS SOFTWARE IS PROVIDED BY THE AUTHOR(S) AND CONTRIBUTOR(S) ``AS IS'' AND
+ * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
+ * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR(S) OR CONTRIBUTOR(S) BE LIABLE
+ * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
+ * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
+ * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+ * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
+ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
+ * SUCH DAMAGE.
+ *
+ */
+
+#include <sys/cdefs.h>
+
+#include <sys/types.h>
+
+#include <inttypes.h>
+#include <string.h>
+
+#include "sha2.h"
+
+# undef htobe32
+# undef htobe64
+# undef be32toh
+# undef be64toh
+
+#define __CAST(__dt, __st) ((__dt)(__st)) /* srsly? */
+
+static __inline void
+be32encode(void *buf, uint32_t u)
+{
+ uint8_t *p = __CAST(uint8_t *, buf);
+
+ p[0] = __CAST(uint8_t, ((u >> 24) & 0xff));
+ p[1] = __CAST(uint8_t, ((u >> 16) & 0xff));
+ p[2] = __CAST(uint8_t, ((u >> 8) & 0xff));
+ p[3] = __CAST(uint8_t, (u & 0xff));
+}
+
+static __inline void
+be64encode(void *buf, uint64_t u)
+{
+ uint8_t *p = __CAST(uint8_t *, buf);
+
+ be32encode(p, __CAST(uint32_t, (u >> 32)));
+ be32encode(p + 4, __CAST(uint32_t, (u & 0xffffffffULL)));
+}
+
+static uint32_t
+htobe32(uint32_t x)
+{
+ uint8_t p[4];
+ memcpy(p, &x, 4);
+
+ return ((p[0] << 24) | (p[1] << 16) | (p[2] << 8) | p[3]);
+}
+
+static uint64_t
+htobe64(uint64_t x)
+{
+ uint8_t p[8];
+ uint32_t u, v;
+ memcpy(p, &x, 8);
+
+ u = ((p[0] << 24) | (p[1] << 16) | (p[2] << 8) | p[3]);
+ v = ((p[4] << 24) | (p[5] << 16) | (p[6] << 8) | p[7]);
+
+ return ((((uint64_t)u) << 32) | v);
+}
+
+static uint32_t
+be32toh(uint32_t x)
+{
+ return htobe32(x);
+}
+
+static uint64_t
+be64toh(uint64_t x)
+{
+ return htobe64(x);
+}
+
+/*** SHA-256/384/512 Various Length Definitions ***********************/
+/* NOTE: Most of these are in sha2.h */
+#define SHA256_SHORT_BLOCK_LENGTH (SHA256_BLOCK_LENGTH - 8)
+#define SHA384_SHORT_BLOCK_LENGTH (SHA384_BLOCK_LENGTH - 16)
+#define SHA512_SHORT_BLOCK_LENGTH (SHA512_BLOCK_LENGTH - 16)
+
+/*
+ * Macro for incrementally adding the unsigned 64-bit integer n to the
+ * unsigned 128-bit integer (represented using a two-element array of
+ * 64-bit words):
+ */
+#define ADDINC128(w,n) { \
+ (w)[0] += (uint64_t)(n); \
+ if ((w)[0] < (n)) { \
+ (w)[1]++; \
+ } \
+}
+
+/*** THE SIX LOGICAL FUNCTIONS ****************************************/
+/*
+ * Bit shifting and rotation (used by the six SHA-XYZ logical functions:
+ *
+ * NOTE: The naming of R and S appears backwards here (R is a SHIFT and
+ * S is a ROTATION) because the SHA-256/384/512 description document
+ * (see http://csrc.nist.gov/cryptval/shs/sha256-384-512.pdf) uses this
+ * same "backwards" definition.
+ */
+/* Shift-right (used in SHA-256, SHA-384, and SHA-512): */
+#define R(b,x) ((x) >> (b))
+/* 32-bit Rotate-right (used in SHA-256): */
+#define S32(b,x) (((x) >> (b)) | ((x) << (32 - (b))))
+/* 64-bit Rotate-right (used in SHA-384 and SHA-512): */
+#define S64(b,x) (((x) >> (b)) | ((x) << (64 - (b))))
+
+/* Two of six logical functions used in SHA-256, SHA-384, and SHA-512: */
+#define Ch(x,y,z) (((x) & (y)) ^ ((~(x)) & (z)))
+#define Maj(x,y,z) (((x) & (y)) ^ ((x) & (z)) ^ ((y) & (z)))
+
+/* Four of six logical functions used in SHA-256: */
+#define Sigma0_256(x) (S32(2, (x)) ^ S32(13, (x)) ^ S32(22, (x)))
+#define Sigma1_256(x) (S32(6, (x)) ^ S32(11, (x)) ^ S32(25, (x)))
+#define sigma0_256(x) (S32(7, (x)) ^ S32(18, (x)) ^ R(3 , (x)))
+#define sigma1_256(x) (S32(17, (x)) ^ S32(19, (x)) ^ R(10, (x)))
+
+/* Four of six logical functions used in SHA-384 and SHA-512: */
+#define Sigma0_512(x) (S64(28, (x)) ^ S64(34, (x)) ^ S64(39, (x)))
+#define Sigma1_512(x) (S64(14, (x)) ^ S64(18, (x)) ^ S64(41, (x)))
+#define sigma0_512(x) (S64( 1, (x)) ^ S64( 8, (x)) ^ R( 7, (x)))
+#define sigma1_512(x) (S64(19, (x)) ^ S64(61, (x)) ^ R( 6, (x)))
+
+/*** INTERNAL FUNCTION PROTOTYPES *************************************/
+/* NOTE: These should not be accessed directly from outside this
+ * library -- they are intended for private internal visibility/use
+ * only.
+ */
+static void SHA512_Last(SHA512_CTX *);
+void SHA224_Transform(SHA224_CTX *, const uint32_t*);
+void SHA256_Transform(SHA256_CTX *, const uint32_t*);
+void SHA384_Transform(SHA384_CTX *, const uint64_t*);
+void SHA512_Transform(SHA512_CTX *, const uint64_t*);
+
+
+/*** SHA-XYZ INITIAL HASH VALUES AND CONSTANTS ************************/
+/* Hash constant words K for SHA-256: */
+static const uint32_t K256[64] = {
+ 0x428a2f98UL, 0x71374491UL, 0xb5c0fbcfUL, 0xe9b5dba5UL,
+ 0x3956c25bUL, 0x59f111f1UL, 0x923f82a4UL, 0xab1c5ed5UL,
+ 0xd807aa98UL, 0x12835b01UL, 0x243185beUL, 0x550c7dc3UL,
+ 0x72be5d74UL, 0x80deb1feUL, 0x9bdc06a7UL, 0xc19bf174UL,
+ 0xe49b69c1UL, 0xefbe4786UL, 0x0fc19dc6UL, 0x240ca1ccUL,
+ 0x2de92c6fUL, 0x4a7484aaUL, 0x5cb0a9dcUL, 0x76f988daUL,
+ 0x983e5152UL, 0xa831c66dUL, 0xb00327c8UL, 0xbf597fc7UL,
+ 0xc6e00bf3UL, 0xd5a79147UL, 0x06ca6351UL, 0x14292967UL,
+ 0x27b70a85UL, 0x2e1b2138UL, 0x4d2c6dfcUL, 0x53380d13UL,
+ 0x650a7354UL, 0x766a0abbUL, 0x81c2c92eUL, 0x92722c85UL,
+ 0xa2bfe8a1UL, 0xa81a664bUL, 0xc24b8b70UL, 0xc76c51a3UL,
+ 0xd192e819UL, 0xd6990624UL, 0xf40e3585UL, 0x106aa070UL,
+ 0x19a4c116UL, 0x1e376c08UL, 0x2748774cUL, 0x34b0bcb5UL,
+ 0x391c0cb3UL, 0x4ed8aa4aUL, 0x5b9cca4fUL, 0x682e6ff3UL,
+ 0x748f82eeUL, 0x78a5636fUL, 0x84c87814UL, 0x8cc70208UL,
+ 0x90befffaUL, 0xa4506cebUL, 0xbef9a3f7UL, 0xc67178f2UL
+};
+
+/* Initial hash value H for SHA-224: */
+static const uint32_t sha224_initial_hash_value[8] = {
+ 0xc1059ed8UL,
+ 0x367cd507UL,
+ 0x3070dd17UL,
+ 0xf70e5939UL,
+ 0xffc00b31UL,
+ 0x68581511UL,
+ 0x64f98fa7UL,
+ 0xbefa4fa4UL
+};
+
+/* Initial hash value H for SHA-256: */
+static const uint32_t sha256_initial_hash_value[8] = {
+ 0x6a09e667UL,
+ 0xbb67ae85UL,
+ 0x3c6ef372UL,
+ 0xa54ff53aUL,
+ 0x510e527fUL,
+ 0x9b05688cUL,
+ 0x1f83d9abUL,
+ 0x5be0cd19UL
+};
+
+/* Hash constant words K for SHA-384 and SHA-512: */
+static const uint64_t K512[80] = {
+ 0x428a2f98d728ae22ULL, 0x7137449123ef65cdULL,
+ 0xb5c0fbcfec4d3b2fULL, 0xe9b5dba58189dbbcULL,
+ 0x3956c25bf348b538ULL, 0x59f111f1b605d019ULL,
+ 0x923f82a4af194f9bULL, 0xab1c5ed5da6d8118ULL,
+ 0xd807aa98a3030242ULL, 0x12835b0145706fbeULL,
+ 0x243185be4ee4b28cULL, 0x550c7dc3d5ffb4e2ULL,
+ 0x72be5d74f27b896fULL, 0x80deb1fe3b1696b1ULL,
+ 0x9bdc06a725c71235ULL, 0xc19bf174cf692694ULL,
+ 0xe49b69c19ef14ad2ULL, 0xefbe4786384f25e3ULL,
+ 0x0fc19dc68b8cd5b5ULL, 0x240ca1cc77ac9c65ULL,
+ 0x2de92c6f592b0275ULL, 0x4a7484aa6ea6e483ULL,
+ 0x5cb0a9dcbd41fbd4ULL, 0x76f988da831153b5ULL,
+ 0x983e5152ee66dfabULL, 0xa831c66d2db43210ULL,
+ 0xb00327c898fb213fULL, 0xbf597fc7beef0ee4ULL,
+ 0xc6e00bf33da88fc2ULL, 0xd5a79147930aa725ULL,
+ 0x06ca6351e003826fULL, 0x142929670a0e6e70ULL,
+ 0x27b70a8546d22ffcULL, 0x2e1b21385c26c926ULL,
+ 0x4d2c6dfc5ac42aedULL, 0x53380d139d95b3dfULL,
+ 0x650a73548baf63deULL, 0x766a0abb3c77b2a8ULL,
+ 0x81c2c92e47edaee6ULL, 0x92722c851482353bULL,
+ 0xa2bfe8a14cf10364ULL, 0xa81a664bbc423001ULL,
+ 0xc24b8b70d0f89791ULL, 0xc76c51a30654be30ULL,
+ 0xd192e819d6ef5218ULL, 0xd69906245565a910ULL,
+ 0xf40e35855771202aULL, 0x106aa07032bbd1b8ULL,
+ 0x19a4c116b8d2d0c8ULL, 0x1e376c085141ab53ULL,
+ 0x2748774cdf8eeb99ULL, 0x34b0bcb5e19b48a8ULL,
+ 0x391c0cb3c5c95a63ULL, 0x4ed8aa4ae3418acbULL,
+ 0x5b9cca4f7763e373ULL, 0x682e6ff3d6b2b8a3ULL,
+ 0x748f82ee5defb2fcULL, 0x78a5636f43172f60ULL,
+ 0x84c87814a1f0ab72ULL, 0x8cc702081a6439ecULL,
+ 0x90befffa23631e28ULL, 0xa4506cebde82bde9ULL,
+ 0xbef9a3f7b2c67915ULL, 0xc67178f2e372532bULL,
+ 0xca273eceea26619cULL, 0xd186b8c721c0c207ULL,
+ 0xeada7dd6cde0eb1eULL, 0xf57d4f7fee6ed178ULL,
+ 0x06f067aa72176fbaULL, 0x0a637dc5a2c898a6ULL,
+ 0x113f9804bef90daeULL, 0x1b710b35131c471bULL,
+ 0x28db77f523047d84ULL, 0x32caab7b40c72493ULL,
+ 0x3c9ebe0a15c9bebcULL, 0x431d67c49c100d4cULL,
+ 0x4cc5d4becb3e42b6ULL, 0x597f299cfc657e2aULL,
+ 0x5fcb6fab3ad6faecULL, 0x6c44198c4a475817ULL
+};
+
+/* Initial hash value H for SHA-384 */
+static const uint64_t sha384_initial_hash_value[8] = {
+ 0xcbbb9d5dc1059ed8ULL,
+ 0x629a292a367cd507ULL,
+ 0x9159015a3070dd17ULL,
+ 0x152fecd8f70e5939ULL,
+ 0x67332667ffc00b31ULL,
+ 0x8eb44a8768581511ULL,
+ 0xdb0c2e0d64f98fa7ULL,
+ 0x47b5481dbefa4fa4ULL
+};
+
+/* Initial hash value H for SHA-512 */
+static const uint64_t sha512_initial_hash_value[8] = {
+ 0x6a09e667f3bcc908ULL,
+ 0xbb67ae8584caa73bULL,
+ 0x3c6ef372fe94f82bULL,
+ 0xa54ff53a5f1d36f1ULL,
+ 0x510e527fade682d1ULL,
+ 0x9b05688c2b3e6c1fULL,
+ 0x1f83d9abfb41bd6bULL,
+ 0x5be0cd19137e2179ULL
+};
+
+#if !defined(_KERNEL) && !defined(_STANDALONE)
+#if defined(__weak_alias)
+__weak_alias(SHA224_Init,_SHA224_Init)
+__weak_alias(SHA224_Update,_SHA224_Update)
+__weak_alias(SHA224_Final,_SHA224_Final)
+__weak_alias(SHA224_Transform,_SHA224_Transform)
+
+__weak_alias(SHA256_Init,_SHA256_Init)
+__weak_alias(SHA256_Update,_SHA256_Update)
+__weak_alias(SHA256_Final,_SHA256_Final)
+__weak_alias(SHA256_Transform,_SHA256_Transform)
+
+__weak_alias(SHA384_Init,_SHA384_Init)
+__weak_alias(SHA384_Update,_SHA384_Update)
+__weak_alias(SHA384_Final,_SHA384_Final)
+__weak_alias(SHA384_Transform,_SHA384_Transform)
+
+__weak_alias(SHA512_Init,_SHA512_Init)
+__weak_alias(SHA512_Update,_SHA512_Update)
+__weak_alias(SHA512_Final,_SHA512_Final)
+__weak_alias(SHA512_Transform,_SHA512_Transform)
+#endif
+#endif
+
+/*** SHA-256: *********************************************************/
+int
+SHA256_Init(SHA256_CTX *context)
+{
+ if (context == NULL)
+ return 1;
+
+ memcpy(context->state, sha256_initial_hash_value,
+ (size_t)(SHA256_DIGEST_LENGTH));
+ memset(context->buffer, 0, (size_t)(SHA256_BLOCK_LENGTH));
+ context->bitcount = 0;
+
+ return 1;
+}
+
+#ifdef SHA2_UNROLL_TRANSFORM
+
+/* Unrolled SHA-256 round macros: */
+
+#define ROUND256_0_TO_15(a,b,c,d,e,f,g,h) \
+ W256[j] = be32toh(*data); \
+ ++data; \
+ T1 = (h) + Sigma1_256(e) + Ch((e), (f), (g)) + \
+ K256[j] + W256[j]; \
+ (d) += T1; \
+ (h) = T1 + Sigma0_256(a) + Maj((a), (b), (c)); \
+ j++
+
+#define ROUND256(a,b,c,d,e,f,g,h) \
+ s0 = W256[(j+1)&0x0f]; \
+ s0 = sigma0_256(s0); \
+ s1 = W256[(j+14)&0x0f]; \
+ s1 = sigma1_256(s1); \
+ T1 = (h) + Sigma1_256(e) + Ch((e), (f), (g)) + K256[j] + \
+ (W256[j&0x0f] += s1 + W256[(j+9)&0x0f] + s0); \
+ (d) += T1; \
+ (h) = T1 + Sigma0_256(a) + Maj((a), (b), (c)); \
+ j++
+
+void
+SHA256_Transform(SHA256_CTX *context, const uint32_t *data)
+{
+ uint32_t a, b, c, d, e, f, g, h, s0, s1;
+ uint32_t T1, *W256;
+ int j;
+
+ W256 = (uint32_t *)context->buffer;
+
+ /* Initialize registers with the prev. intermediate value */
+ a = context->state[0];
+ b = context->state[1];
+ c = context->state[2];
+ d = context->state[3];
+ e = context->state[4];
+ f = context->state[5];
+ g = context->state[6];
+ h = context->state[7];
+
+ j = 0;
+ do {
+ /* Rounds 0 to 15 (unrolled): */
+ ROUND256_0_TO_15(a,b,c,d,e,f,g,h);
+ ROUND256_0_TO_15(h,a,b,c,d,e,f,g);
+ ROUND256_0_TO_15(g,h,a,b,c,d,e,f);
+ ROUND256_0_TO_15(f,g,h,a,b,c,d,e);
+ ROUND256_0_TO_15(e,f,g,h,a,b,c,d);
+ ROUND256_0_TO_15(d,e,f,g,h,a,b,c);
+ ROUND256_0_TO_15(c,d,e,f,g,h,a,b);
+ ROUND256_0_TO_15(b,c,d,e,f,g,h,a);
+ } while (j < 16);
+
+ /* Now for the remaining rounds to 64: */
+ do {
+ ROUND256(a,b,c,d,e,f,g,h);
+ ROUND256(h,a,b,c,d,e,f,g);
+ ROUND256(g,h,a,b,c,d,e,f);
+ ROUND256(f,g,h,a,b,c,d,e);
+ ROUND256(e,f,g,h,a,b,c,d);
+ ROUND256(d,e,f,g,h,a,b,c);
+ ROUND256(c,d,e,f,g,h,a,b);
+ ROUND256(b,c,d,e,f,g,h,a);
+ } while (j < 64);
+
+ /* Compute the current intermediate hash value */
+ context->state[0] += a;
+ context->state[1] += b;
+ context->state[2] += c;
+ context->state[3] += d;
+ context->state[4] += e;
+ context->state[5] += f;
+ context->state[6] += g;
+ context->state[7] += h;
+
+ /* Clean up */
+ a = b = c = d = e = f = g = h = T1 = 0;
+}
+
+#else /* SHA2_UNROLL_TRANSFORM */
+
+void
+SHA256_Transform(SHA256_CTX *context, const uint32_t *data)
+{
+ uint32_t a, b, c, d, e, f, g, h, s0, s1;
+ uint32_t T1, T2, *W256;
+ int j;
+
+ W256 = (uint32_t *)(void *)context->buffer;
+
+ /* Initialize registers with the prev. intermediate value */
+ a = context->state[0];
+ b = context->state[1];
+ c = context->state[2];
+ d = context->state[3];
+ e = context->state[4];
+ f = context->state[5];
+ g = context->state[6];
+ h = context->state[7];
+
+ j = 0;
+ do {
+ W256[j] = be32toh(*data);
+ ++data;
+ /* Apply the SHA-256 compression function to update a..h */
+ T1 = h + Sigma1_256(e) + Ch(e, f, g) + K256[j] + W256[j];
+ T2 = Sigma0_256(a) + Maj(a, b, c);
+ h = g;
+ g = f;
+ f = e;
+ e = d + T1;
+ d = c;
+ c = b;
+ b = a;
+ a = T1 + T2;
+
+ j++;
+ } while (j < 16);
+
+ do {
+ /* Part of the message block expansion: */
+ s0 = W256[(j+1)&0x0f];
+ s0 = sigma0_256(s0);
+ s1 = W256[(j+14)&0x0f];
+ s1 = sigma1_256(s1);
+
+ /* Apply the SHA-256 compression function to update a..h */
+ T1 = h + Sigma1_256(e) + Ch(e, f, g) + K256[j] +
+ (W256[j&0x0f] += s1 + W256[(j+9)&0x0f] + s0);
+ T2 = Sigma0_256(a) + Maj(a, b, c);
+ h = g;
+ g = f;
+ f = e;
+ e = d + T1;
+ d = c;
+ c = b;
+ b = a;
+ a = T1 + T2;
+
+ j++;
+ } while (j < 64);
+
+ /* Compute the current intermediate hash value */
+ context->state[0] += a;
+ context->state[1] += b;
+ context->state[2] += c;
+ context->state[3] += d;
+ context->state[4] += e;
+ context->state[5] += f;
+ context->state[6] += g;
+ context->state[7] += h;
+
+ /* Clean up */
+ a = b = c = d = e = f = g = h = T1 = T2 = 0;
+}
+
+#endif /* SHA2_UNROLL_TRANSFORM */
+
+int
+SHA256_Update(SHA256_CTX *context, const uint8_t *data, size_t len)
+{
+ unsigned int freespace, usedspace;
+
+ if (len == 0) {
+ /* Calling with no data is valid - we do nothing */
+ return 1;
+ }
+
+ usedspace = (unsigned int)((context->bitcount >> 3) %
+ SHA256_BLOCK_LENGTH);
+ if (usedspace > 0) {
+ /* Calculate how much free space is available in the buffer */
+ freespace = SHA256_BLOCK_LENGTH - usedspace;
+
+ if (len >= freespace) {
+ /* Fill the buffer completely and process it */
+ memcpy(&context->buffer[usedspace], data,
+ (size_t)(freespace));
+ context->bitcount += freespace << 3;
+ len -= freespace;
+ data += freespace;
+ SHA256_Transform(context,
+ (uint32_t *)(void *)context->buffer);
+ } else {
+ /* The buffer is not yet full */
+ memcpy(&context->buffer[usedspace], data, len);
+ context->bitcount += len << 3;
+ /* Clean up: */
+ usedspace = freespace = 0;
+ return 1;
+ }
+ }
+ /*
+ * Process as many complete blocks as possible.
+ *
+ * Check alignment of the data pointer. If it is 32bit aligned,
+ * SHA256_Transform can be called directly on the data stream,
+ * otherwise enforce the alignment by copy into the buffer.
+ */
+ if ((uintptr_t)data % 4 == 0) {
+ while (len >= SHA256_BLOCK_LENGTH) {
+ SHA256_Transform(context,
+ (const uint32_t *)(const void *)data);
+ context->bitcount += SHA256_BLOCK_LENGTH << 3;
+ len -= SHA256_BLOCK_LENGTH;
+ data += SHA256_BLOCK_LENGTH;
+ }
+ } else {
+ while (len >= SHA256_BLOCK_LENGTH) {
+ memcpy(context->buffer, data, SHA256_BLOCK_LENGTH);
+ SHA256_Transform(context,
+ (const uint32_t *)(const void *)context->buffer);
+ context->bitcount += SHA256_BLOCK_LENGTH << 3;
+ len -= SHA256_BLOCK_LENGTH;
+ data += SHA256_BLOCK_LENGTH;
+ }
+ }
+ if (len > 0) {
+ /* There's left-overs, so save 'em */
+ memcpy(context->buffer, data, len);
+ context->bitcount += len << 3;
+ }
+ /* Clean up: */
+ usedspace = freespace = 0;
+
+ return 1;
+}
+
+static int
+SHA224_256_Final(uint8_t digest[], SHA256_CTX *context, size_t len)
+{
+ unsigned int usedspace;
+ size_t i;
+
+ /* If no digest buffer is passed, we don't bother doing this: */
+ if (digest != NULL) {
+ usedspace = (unsigned int)((context->bitcount >> 3) %
+ SHA256_BLOCK_LENGTH);
+ context->bitcount = htobe64(context->bitcount);
+ if (usedspace > 0) {
+ /* Begin padding with a 1 bit: */
+ context->buffer[usedspace++] = 0x80;
+
+ if (usedspace <= SHA256_SHORT_BLOCK_LENGTH) {
+ /* Set-up for the last transform: */
+ memset(&context->buffer[usedspace], 0,
+ (size_t)(SHA256_SHORT_BLOCK_LENGTH -
+ usedspace));
+ } else {
+ if (usedspace < SHA256_BLOCK_LENGTH) {
+ memset(&context->buffer[usedspace], 0,
+ (size_t)(SHA256_BLOCK_LENGTH -
+ usedspace));
+ }
+ /* Do second-to-last transform: */
+ SHA256_Transform(context,
+ (uint32_t *)(void *)context->buffer);
+
+ /* And set-up for the last transform: */
+ memset(context->buffer, 0,
+ (size_t)(SHA256_SHORT_BLOCK_LENGTH));
+ }
+ } else {
+ /* Set-up for the last transform: */
+ memset(context->buffer, 0,
+ (size_t)(SHA256_SHORT_BLOCK_LENGTH));
+
+ /* Begin padding with a 1 bit: */
+ *context->buffer = 0x80;
+ }
+ /* Set the bit count: */
+ memcpy(&context->buffer[SHA256_SHORT_BLOCK_LENGTH],
+ &context->bitcount, sizeof(context->bitcount));
+
+ /* Final transform: */
+ SHA256_Transform(context, (uint32_t *)(void *)context->buffer);
+
+ for (i = 0; i < len / 4; i++)
+ be32encode(digest + 4 * i, context->state[i]);
+ }
+
+ /* Clean up state data: */
+ memset(context, 0, sizeof(*context));
+ usedspace = 0;
+
+ return 1;
+}
+
+int
+SHA256_Final(uint8_t digest[], SHA256_CTX *context)
+{
+ return SHA224_256_Final(digest, context, SHA256_DIGEST_LENGTH);
+}
+
+/*** SHA-224: *********************************************************/
+int
+SHA224_Init(SHA224_CTX *context)
+{
+ if (context == NULL)
+ return 1;
+
+ /* The state and buffer size are driven by SHA256, not by SHA224. */
+ memcpy(context->state, sha224_initial_hash_value,
+ (size_t)(SHA256_DIGEST_LENGTH));
+ memset(context->buffer, 0, (size_t)(SHA256_BLOCK_LENGTH));
+ context->bitcount = 0;
+
+ return 1;
+}
+
+int
+SHA224_Update(SHA224_CTX *context, const uint8_t *data, size_t len)
+{
+ return SHA256_Update((SHA256_CTX *)context, data, len);
+}
+
+void
+SHA224_Transform(SHA224_CTX *context, const uint32_t *data)
+{
+ SHA256_Transform((SHA256_CTX *)context, data);
+}
+
+int
+SHA224_Final(uint8_t digest[], SHA224_CTX *context)
+{
+ return SHA224_256_Final(digest, (SHA256_CTX *)context,
+ SHA224_DIGEST_LENGTH);
+}
+
+/*** SHA-512: *********************************************************/
+int
+SHA512_Init(SHA512_CTX *context)
+{
+ if (context == NULL)
+ return 1;
+
+ memcpy(context->state, sha512_initial_hash_value,
+ (size_t)(SHA512_DIGEST_LENGTH));
+ memset(context->buffer, 0, (size_t)(SHA512_BLOCK_LENGTH));
+ context->bitcount[0] = context->bitcount[1] = 0;
+
+ return 1;
+}
+
+#ifdef SHA2_UNROLL_TRANSFORM
+
+/* Unrolled SHA-512 round macros: */
+#define ROUND512_0_TO_15(a,b,c,d,e,f,g,h) \
+ W512[j] = be64toh(*data); \
+ ++data; \
+ T1 = (h) + Sigma1_512(e) + Ch((e), (f), (g)) + \
+ K512[j] + W512[j]; \
+ (d) += T1, \
+ (h) = T1 + Sigma0_512(a) + Maj((a), (b), (c)), \
+ j++
+
+#define ROUND512(a,b,c,d,e,f,g,h) \
+ s0 = W512[(j+1)&0x0f]; \
+ s0 = sigma0_512(s0); \
+ s1 = W512[(j+14)&0x0f]; \
+ s1 = sigma1_512(s1); \
+ T1 = (h) + Sigma1_512(e) + Ch((e), (f), (g)) + K512[j] + \
+ (W512[j&0x0f] += s1 + W512[(j+9)&0x0f] + s0); \
+ (d) += T1; \
+ (h) = T1 + Sigma0_512(a) + Maj((a), (b), (c)); \
+ j++
+
+void
+SHA512_Transform(SHA512_CTX *context, const uint64_t *data)
+{
+ uint64_t a, b, c, d, e, f, g, h, s0, s1;
+ uint64_t T1, *W512 = (uint64_t *)context->buffer;
+ int j;
+
+ /* Initialize registers with the prev. intermediate value */
+ a = context->state[0];
+ b = context->state[1];
+ c = context->state[2];
+ d = context->state[3];
+ e = context->state[4];
+ f = context->state[5];
+ g = context->state[6];
+ h = context->state[7];
+
+ j = 0;
+ do {
+ ROUND512_0_TO_15(a,b,c,d,e,f,g,h);
+ ROUND512_0_TO_15(h,a,b,c,d,e,f,g);
+ ROUND512_0_TO_15(g,h,a,b,c,d,e,f);
+ ROUND512_0_TO_15(f,g,h,a,b,c,d,e);
+ ROUND512_0_TO_15(e,f,g,h,a,b,c,d);
+ ROUND512_0_TO_15(d,e,f,g,h,a,b,c);
+ ROUND512_0_TO_15(c,d,e,f,g,h,a,b);
+ ROUND512_0_TO_15(b,c,d,e,f,g,h,a);
+ } while (j < 16);
+
+ /* Now for the remaining rounds up to 79: */
+ do {
+ ROUND512(a,b,c,d,e,f,g,h);
+ ROUND512(h,a,b,c,d,e,f,g);
+ ROUND512(g,h,a,b,c,d,e,f);
+ ROUND512(f,g,h,a,b,c,d,e);
+ ROUND512(e,f,g,h,a,b,c,d);
+ ROUND512(d,e,f,g,h,a,b,c);
+ ROUND512(c,d,e,f,g,h,a,b);
+ ROUND512(b,c,d,e,f,g,h,a);
+ } while (j < 80);
+
+ /* Compute the current intermediate hash value */
+ context->state[0] += a;
+ context->state[1] += b;
+ context->state[2] += c;
+ context->state[3] += d;
+ context->state[4] += e;
+ context->state[5] += f;
+ context->state[6] += g;
+ context->state[7] += h;
+
+ /* Clean up */
+ a = b = c = d = e = f = g = h = T1 = 0;
+}
+
+#else /* SHA2_UNROLL_TRANSFORM */
+
+void
+SHA512_Transform(SHA512_CTX *context, const uint64_t *data)
+{
+ uint64_t a, b, c, d, e, f, g, h, s0, s1;
+ uint64_t T1, T2, *W512 = (void *)context->buffer;
+ int j;
+
+ /* Initialize registers with the prev. intermediate value */
+ a = context->state[0];
+ b = context->state[1];
+ c = context->state[2];
+ d = context->state[3];
+ e = context->state[4];
+ f = context->state[5];
+ g = context->state[6];
+ h = context->state[7];
+
+ j = 0;
+ do {
+ W512[j] = be64toh(*data);
+ ++data;
+ /* Apply the SHA-512 compression function to update a..h */
+ T1 = h + Sigma1_512(e) + Ch(e, f, g) + K512[j] + W512[j];
+ T2 = Sigma0_512(a) + Maj(a, b, c);
+ h = g;
+ g = f;
+ f = e;
+ e = d + T1;
+ d = c;
+ c = b;
+ b = a;
+ a = T1 + T2;
+
+ j++;
+ } while (j < 16);
+
+ do {
+ /* Part of the message block expansion: */
+ s0 = W512[(j+1)&0x0f];
+ s0 = sigma0_512(s0);
+ s1 = W512[(j+14)&0x0f];
+ s1 = sigma1_512(s1);
+
+ /* Apply the SHA-512 compression function to update a..h */
+ T1 = h + Sigma1_512(e) + Ch(e, f, g) + K512[j] +
+ (W512[j&0x0f] += s1 + W512[(j+9)&0x0f] + s0);
+ T2 = Sigma0_512(a) + Maj(a, b, c);
+ h = g;
+ g = f;
+ f = e;
+ e = d + T1;
+ d = c;
+ c = b;
+ b = a;
+ a = T1 + T2;
+
+ j++;
+ } while (j < 80);
+
+ /* Compute the current intermediate hash value */
+ context->state[0] += a;
+ context->state[1] += b;
+ context->state[2] += c;
+ context->state[3] += d;
+ context->state[4] += e;
+ context->state[5] += f;
+ context->state[6] += g;
+ context->state[7] += h;
+
+ /* Clean up */
+ a = b = c = d = e = f = g = h = T1 = T2 = 0;
+}
+
+#endif /* SHA2_UNROLL_TRANSFORM */
+
+int
+SHA512_Update(SHA512_CTX *context, const uint8_t *data, size_t len)
+{
+ unsigned int freespace, usedspace;
+
+ if (len == 0) {
+ /* Calling with no data is valid - we do nothing */
+ return 1;
+ }
+
+ usedspace = (unsigned int)((context->bitcount[0] >> 3) %
+ SHA512_BLOCK_LENGTH);
+ if (usedspace > 0) {
+ /* Calculate how much free space is available in the buffer */
+ freespace = SHA512_BLOCK_LENGTH - usedspace;
+
+ if (len >= freespace) {
+ /* Fill the buffer completely and process it */
+ memcpy(&context->buffer[usedspace], data,
+ (size_t)(freespace));
+ ADDINC128(context->bitcount, freespace << 3);
+ len -= freespace;
+ data += freespace;
+ SHA512_Transform(context,
+ (uint64_t *)(void *)context->buffer);
+ } else {
+ /* The buffer is not yet full */
+ memcpy(&context->buffer[usedspace], data, len);
+ ADDINC128(context->bitcount, len << 3);
+ /* Clean up: */
+ usedspace = freespace = 0;
+ return 1;
+ }
+ }
+ /*
+ * Process as many complete blocks as possible.
+ *
+ * Check alignment of the data pointer. If it is 64bit aligned,
+ * SHA512_Transform can be called directly on the data stream,
+ * otherwise enforce the alignment by copy into the buffer.
+ */
+ if ((uintptr_t)data % 8 == 0) {
+ while (len >= SHA512_BLOCK_LENGTH) {
+ SHA512_Transform(context,
+ (const uint64_t*)(const void *)data);
+ ADDINC128(context->bitcount, SHA512_BLOCK_LENGTH << 3);
+ len -= SHA512_BLOCK_LENGTH;
+ data += SHA512_BLOCK_LENGTH;
+ }
+ } else {
+ while (len >= SHA512_BLOCK_LENGTH) {
+ memcpy(context->buffer, data, SHA512_BLOCK_LENGTH);
+ SHA512_Transform(context,
+ (const void *)context->buffer);
+ ADDINC128(context->bitcount, SHA512_BLOCK_LENGTH << 3);
+ len -= SHA512_BLOCK_LENGTH;
+ data += SHA512_BLOCK_LENGTH;
+ }
+ }
+ if (len > 0) {
+ /* There's left-overs, so save 'em */
+ memcpy(context->buffer, data, len);
+ ADDINC128(context->bitcount, len << 3);
+ }
+ /* Clean up: */
+ usedspace = freespace = 0;
+
+ return 1;
+}
+
+static void
+SHA512_Last(SHA512_CTX *context)
+{
+ unsigned int usedspace;
+
+ usedspace = (unsigned int)((context->bitcount[0] >> 3) % SHA512_BLOCK_LENGTH);
+ context->bitcount[0] = htobe64(context->bitcount[0]);
+ context->bitcount[1] = htobe64(context->bitcount[1]);
+ if (usedspace > 0) {
+ /* Begin padding with a 1 bit: */
+ context->buffer[usedspace++] = 0x80;
+
+ if (usedspace <= SHA512_SHORT_BLOCK_LENGTH) {
+ /* Set-up for the last transform: */
+ memset(&context->buffer[usedspace], 0,
+ (size_t)(SHA512_SHORT_BLOCK_LENGTH - usedspace));
+ } else {
+ if (usedspace < SHA512_BLOCK_LENGTH) {
+ memset(&context->buffer[usedspace], 0,
+ (size_t)(SHA512_BLOCK_LENGTH - usedspace));
+ }
+ /* Do second-to-last transform: */
+ SHA512_Transform(context,
+ (uint64_t *)(void *)context->buffer);
+
+ /* And set-up for the last transform: */
+ memset(context->buffer, 0,
+ (size_t)(SHA512_BLOCK_LENGTH - 2));
+ }
+ } else {
+ /* Prepare for final transform: */
+ memset(context->buffer, 0, (size_t)(SHA512_SHORT_BLOCK_LENGTH));
+
+ /* Begin padding with a 1 bit: */
+ *context->buffer = 0x80;
+ }
+ /* Store the length of input data (in bits): */
+ memcpy(&context->buffer[SHA512_SHORT_BLOCK_LENGTH],
+ &context->bitcount[1], sizeof(context->bitcount[1]));
+ memcpy(&context->buffer[SHA512_SHORT_BLOCK_LENGTH + 8],
+ &context->bitcount[0], sizeof(context->bitcount[0]));
+
+ /* Final transform: */
+ SHA512_Transform(context, (uint64_t *)(void *)context->buffer);
+}
+
+int
+SHA512_Final(uint8_t digest[], SHA512_CTX *context)
+{
+ size_t i;
+
+ /* If no digest buffer is passed, we don't bother doing this: */
+ if (digest != NULL) {
+ SHA512_Last(context);
+
+ /* Save the hash data for output: */
+ for (i = 0; i < 8; ++i)
+ be64encode(digest + 8 * i, context->state[i]);
+ }
+
+ /* Zero out state data */
+ memset(context, 0, sizeof(*context));
+
+ return 1;
+}
+
+/*** SHA-384: *********************************************************/
+int
+SHA384_Init(SHA384_CTX *context)
+{
+ if (context == NULL)
+ return 1;
+
+ memcpy(context->state, sha384_initial_hash_value,
+ (size_t)(SHA512_DIGEST_LENGTH));
+ memset(context->buffer, 0, (size_t)(SHA384_BLOCK_LENGTH));
+ context->bitcount[0] = context->bitcount[1] = 0;
+
+ return 1;
+}
+
+int
+SHA384_Update(SHA384_CTX *context, const uint8_t *data, size_t len)
+{
+ return SHA512_Update((SHA512_CTX *)context, data, len);
+}
+
+void
+SHA384_Transform(SHA512_CTX *context, const uint64_t *data)
+{
+ SHA512_Transform((SHA512_CTX *)context, data);
+}
+
+int
+SHA384_Final(uint8_t digest[], SHA384_CTX *context)
+{
+ size_t i;
+
+ /* If no digest buffer is passed, we don't bother doing this: */
+ if (digest != NULL) {
+ SHA512_Last((SHA512_CTX *)context);
+
+ /* Save the hash data for output: */
+ for (i = 0; i < 6; ++i)
+ be64encode(digest + 8 * i, context->state[i]);
+ }
+
+ /* Zero out state data */
+ memset(context, 0, sizeof(*context));
+
+ return 1;
+}
diff --git a/security/netpgpverify/files/sha2.h b/security/netpgpverify/files/sha2.h
new file mode 100644
index 00000000000..1217fce4384
--- /dev/null
+++ b/security/netpgpverify/files/sha2.h
@@ -0,0 +1,120 @@
+/* $NetBSD: sha2.h,v 1.1 2013/03/16 07:32:35 agc Exp $ */
+/* $KAME: sha2.h,v 1.4 2003/07/20 00:28:38 itojun Exp $ */
+
+/*
+ * sha2.h
+ *
+ * Version 1.0.0beta1
+ *
+ * Written by Aaron D. Gifford <me@aarongifford.com>
+ *
+ * Copyright 2000 Aaron D. Gifford. All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted provided that the following conditions
+ * are met:
+ * 1. Redistributions of source code must retain the above copyright
+ * notice, this list of conditions and the following disclaimer.
+ * 2. Redistributions in binary form must reproduce the above copyright
+ * notice, this list of conditions and the following disclaimer in the
+ * documentation and/or other materials provided with the distribution.
+ * 3. Neither the name of the copyright holder nor the names of contributors
+ * may be used to endorse or promote products derived from this software
+ * without specific prior written permission.
+ *
+ * THIS SOFTWARE IS PROVIDED BY THE AUTHOR(S) AND CONTRIBUTOR(S) ``AS IS'' AND
+ * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
+ * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR(S) OR CONTRIBUTOR(S) BE LIABLE
+ * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
+ * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
+ * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+ * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
+ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
+ * SUCH DAMAGE.
+ *
+ */
+
+#ifndef __SHA2_H__
+#define __SHA2_H__
+
+#include <sys/types.h>
+#include <sys/cdefs.h>
+
+/*** SHA-224/256/384/512 Various Length Definitions ***********************/
+#define SHA224_BLOCK_LENGTH 64
+#define SHA224_DIGEST_LENGTH 28
+#define SHA224_DIGEST_STRING_LENGTH (SHA224_DIGEST_LENGTH * 2 + 1)
+#define SHA256_BLOCK_LENGTH 64
+#define SHA256_DIGEST_LENGTH 32
+#define SHA256_DIGEST_STRING_LENGTH (SHA256_DIGEST_LENGTH * 2 + 1)
+#define SHA384_BLOCK_LENGTH 128
+#define SHA384_DIGEST_LENGTH 48
+#define SHA384_DIGEST_STRING_LENGTH (SHA384_DIGEST_LENGTH * 2 + 1)
+#define SHA512_BLOCK_LENGTH 128
+#define SHA512_DIGEST_LENGTH 64
+#define SHA512_DIGEST_STRING_LENGTH (SHA512_DIGEST_LENGTH * 2 + 1)
+
+
+/*** SHA-256/384/512 Context Structures *******************************/
+typedef struct _SHA256_CTX {
+ uint32_t state[8];
+ uint64_t bitcount;
+ uint8_t buffer[SHA256_BLOCK_LENGTH];
+} SHA256_CTX;
+
+typedef struct _SHA512_CTX {
+ uint64_t state[8];
+ uint64_t bitcount[2];
+ uint8_t buffer[SHA512_BLOCK_LENGTH];
+} SHA512_CTX;
+
+typedef SHA256_CTX SHA224_CTX;
+typedef SHA512_CTX SHA384_CTX;
+
+
+/*** SHA-256/384/512 Function Prototypes ******************************/
+__BEGIN_DECLS
+int SHA224_Init(SHA224_CTX *);
+int SHA224_Update(SHA224_CTX*, const uint8_t*, size_t);
+int SHA224_Final(uint8_t[SHA224_DIGEST_LENGTH], SHA224_CTX*);
+#ifndef _KERNEL
+char *SHA224_End(SHA224_CTX *, char[SHA224_DIGEST_STRING_LENGTH]);
+char *SHA224_FileChunk(const char *, char *, off_t, off_t);
+char *SHA224_File(const char *, char *);
+char *SHA224_Data(const uint8_t *, size_t, char[SHA224_DIGEST_STRING_LENGTH]);
+#endif /* !_KERNEL */
+
+int SHA256_Init(SHA256_CTX *);
+int SHA256_Update(SHA256_CTX*, const uint8_t*, size_t);
+int SHA256_Final(uint8_t[SHA256_DIGEST_LENGTH], SHA256_CTX*);
+#ifndef _KERNEL
+char *SHA256_End(SHA256_CTX *, char[SHA256_DIGEST_STRING_LENGTH]);
+char *SHA256_FileChunk(const char *, char *, off_t, off_t);
+char *SHA256_File(const char *, char *);
+char *SHA256_Data(const uint8_t *, size_t, char[SHA256_DIGEST_STRING_LENGTH]);
+#endif /* !_KERNEL */
+
+int SHA384_Init(SHA384_CTX*);
+int SHA384_Update(SHA384_CTX*, const uint8_t*, size_t);
+int SHA384_Final(uint8_t[SHA384_DIGEST_LENGTH], SHA384_CTX*);
+#ifndef _KERNEL
+char *SHA384_End(SHA384_CTX *, char[SHA384_DIGEST_STRING_LENGTH]);
+char *SHA384_FileChunk(const char *, char *, off_t, off_t);
+char *SHA384_File(const char *, char *);
+char *SHA384_Data(const uint8_t *, size_t, char[SHA384_DIGEST_STRING_LENGTH]);
+#endif /* !_KERNEL */
+
+int SHA512_Init(SHA512_CTX*);
+int SHA512_Update(SHA512_CTX*, const uint8_t*, size_t);
+int SHA512_Final(uint8_t[SHA512_DIGEST_LENGTH], SHA512_CTX*);
+#ifndef _KERNEL
+char *SHA512_End(SHA512_CTX *, char[SHA512_DIGEST_STRING_LENGTH]);
+char *SHA512_FileChunk(const char *, char *, off_t, off_t);
+char *SHA512_File(const char *, char *);
+char *SHA512_Data(const uint8_t *, size_t, char[SHA512_DIGEST_STRING_LENGTH]);
+#endif /* !_KERNEL */
+__END_DECLS
+
+#endif /* __SHA2_H__ */
diff --git a/security/netpgpverify/files/src/netpgpverify/Makefile b/security/netpgpverify/files/src/netpgpverify/Makefile
deleted file mode 100644
index 8ee1ce82902..00000000000
--- a/security/netpgpverify/files/src/netpgpverify/Makefile
+++ /dev/null
@@ -1,538 +0,0 @@
-# Makefile.in generated by automake 1.10.1 from Makefile.am.
-# src/netpgpverify/Makefile. Generated from Makefile.in by configure.
-
-# Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
-# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
-# This Makefile.in is free software; the Free Software Foundation
-# gives unlimited permission to copy and/or distribute it,
-# with or without modifications, as long as this notice is preserved.
-
-# This program is distributed in the hope that it will be useful,
-# but WITHOUT ANY WARRANTY, to the extent permitted by law; without
-# even the implied warranty of MERCHANTABILITY or FITNESS FOR A
-# PARTICULAR PURPOSE.
-
-
-
-
-pkgdatadir = $(datadir)/netpgp
-pkglibdir = $(libdir)/netpgp
-pkgincludedir = $(includedir)/netpgp
-am__cd = CDPATH="$${ZSH_VERSION+.}$(PATH_SEPARATOR)" && cd
-install_sh_DATA = $(install_sh) -c -m 644
-install_sh_PROGRAM = $(install_sh) -c
-install_sh_SCRIPT = $(install_sh) -c
-INSTALL_HEADER = $(INSTALL_DATA)
-transform = $(program_transform_name)
-NORMAL_INSTALL = :
-PRE_INSTALL = :
-POST_INSTALL = :
-NORMAL_UNINSTALL = :
-PRE_UNINSTALL = :
-POST_UNINSTALL = :
-build_triplet = i386-unknown-netbsdelf5.99.26
-host_triplet = i386-unknown-netbsdelf5.99.26
-bin_PROGRAMS = netpgpverify$(EXEEXT)
-subdir = src/netpgpverify
-DIST_COMMON = $(dist_man_MANS) $(srcdir)/Makefile.am \
- $(srcdir)/Makefile.in
-ACLOCAL_M4 = $(top_srcdir)/aclocal.m4
-am__aclocal_m4_deps = $(top_srcdir)/ax_check_openssl.m4 \
- $(top_srcdir)/configure.ac
-am__configure_deps = $(am__aclocal_m4_deps) $(CONFIGURE_DEPENDENCIES) \
- $(ACLOCAL_M4)
-mkinstalldirs = $(install_sh) -d
-CONFIG_HEADER = $(top_builddir)/src/lib/config.h
-CONFIG_CLEAN_FILES =
-am__installdirs = "$(DESTDIR)$(bindir)" "$(DESTDIR)$(man1dir)"
-binPROGRAMS_INSTALL = $(INSTALL_PROGRAM)
-PROGRAMS = $(bin_PROGRAMS)
-am_netpgpverify_OBJECTS = netpgpverify-verify.$(OBJEXT)
-netpgpverify_OBJECTS = $(am_netpgpverify_OBJECTS)
-netpgpverify_DEPENDENCIES = ../lib/libnetpgp.la ../libmj/libmj.la
-DEFAULT_INCLUDES = -I. -I$(top_builddir)/src/lib
-depcomp = $(SHELL) $(top_srcdir)/buildaux/depcomp
-am__depfiles_maybe = depfiles
-COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
- $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS)
-LTCOMPILE = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) \
- --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) \
- $(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS)
-CCLD = $(CC)
-LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) \
- --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) $(AM_LDFLAGS) \
- $(LDFLAGS) -o $@
-SOURCES = $(netpgpverify_SOURCES)
-DIST_SOURCES = $(netpgpverify_SOURCES)
-man1dir = $(mandir)/man1
-NROFF = nroff
-MANS = $(dist_man_MANS)
-ETAGS = etags
-CTAGS = ctags
-DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST)
-ACLOCAL = ${SHELL} /usr/src/crypto/external/bsd/netpgp/dist/buildaux/missing --run aclocal-1.10
-AMTAR = ${SHELL} /usr/src/crypto/external/bsd/netpgp/dist/buildaux/missing --run tar
-AR = ar
-AUTOCONF = ${SHELL} /usr/src/crypto/external/bsd/netpgp/dist/buildaux/missing --run autoconf
-AUTOHEADER = ${SHELL} /usr/src/crypto/external/bsd/netpgp/dist/buildaux/missing --run autoheader
-AUTOM4TE = ${SHELL} /usr/src/crypto/external/bsd/netpgp/dist/buildaux/missing --run autom4te
-AUTOMAKE = ${SHELL} /usr/src/crypto/external/bsd/netpgp/dist/buildaux/missing --run automake-1.10
-AWK = gawk
-CANONICAL_HOST = i386-unknown-netbsdelf5.99.26
-CC = gcc
-CCDEPMODE = depmode=gcc3
-CFLAGS = -g -O2
-CPP = gcc -E
-CPPFLAGS =
-CYGPATH_W = echo
-DEFS = -DHAVE_CONFIG_H
-DEPDIR = .deps
-DSYMUTIL =
-DUMPBIN =
-ECHO_C =
-ECHO_N = -n
-ECHO_T =
-EGREP = /usr/bin/grep -E
-EXEEXT =
-FGREP = /usr/bin/grep -F
-GREP = /usr/bin/grep
-INSTALL = /usr/bin/install -c
-INSTALL_DATA = ${INSTALL} -m 644
-INSTALL_PROGRAM = ${INSTALL}
-INSTALL_SCRIPT = ${INSTALL}
-INSTALL_STRIP_PROGRAM = $(install_sh) -c -s
-LD = /usr/bin/ld
-LDFLAGS =
-LIBOBJS =
-LIBS = -lcrypto -lbz2 -lz
-LIBTOOL = $(SHELL) $(top_builddir)/libtool
-LIPO =
-LN_S = ln -s
-LTLIBOBJS =
-MAINT = #
-MAKEINFO = ${SHELL} /usr/src/crypto/external/bsd/netpgp/dist/buildaux/missing --run makeinfo
-MKDIR_P = ../../buildaux/install-sh -c -d
-NM = /usr/bin/nm -B
-NMEDIT =
-OBJDUMP = objdump
-OBJEXT = o
-OPENSSL_INCLUDES = -I/usr/include
-OPENSSL_LDFLAGS = -L/usr/lib
-OPENSSL_LIBS = -lssl -lcrypto
-OTOOL =
-OTOOL64 =
-PACKAGE = netpgp
-PACKAGE_BUGREPORT = Alistair Crooks <agc@netbsd.org> c0596823
-PACKAGE_NAME = netpgp
-PACKAGE_STRING = netpgp 20101107
-PACKAGE_TARNAME = netpgp
-PACKAGE_VERSION = 20101107
-PATH_SEPARATOR = :
-PKG_CONFIG = /usr/pkg/bin/pkg-config
-RANLIB = ranlib
-SED = /usr/bin/sed
-SET_MAKE =
-SHELL = /bin/ksh
-STRIP = strip
-VERSION = 20101107
-WARNCFLAGS = -Werror -Wall -Wpointer-arith
-abs_builddir = /usr/src/crypto/external/bsd/netpgp/dist/src/netpgpverify
-abs_srcdir = /usr/src/crypto/external/bsd/netpgp/dist/src/netpgpverify
-abs_top_builddir = /usr/src/crypto/external/bsd/netpgp/dist
-abs_top_srcdir = /usr/src/crypto/external/bsd/netpgp/dist
-ac_ct_CC = gcc
-ac_ct_DUMPBIN =
-am__include = include
-am__leading_dot = .
-am__quote =
-am__tar = ${AMTAR} chof - "$$tardir"
-am__untar = ${AMTAR} xf -
-bindir = ${exec_prefix}/bin
-build = i386-unknown-netbsdelf5.99.26
-build_alias =
-build_cpu = i386
-build_os = netbsdelf5.99.26
-build_vendor = unknown
-builddir = .
-datadir = ${datarootdir}
-datarootdir = ${prefix}/share
-docdir = ${datarootdir}/doc/${PACKAGE_TARNAME}
-dvidir = ${docdir}
-exec_prefix = ${prefix}
-host = i386-unknown-netbsdelf5.99.26
-host_alias =
-host_cpu = i386
-host_os = netbsdelf5.99.26
-host_vendor = unknown
-htmldir = ${docdir}
-includedir = ${prefix}/include
-infodir = ${datarootdir}/info
-install_sh = $(SHELL) /usr/src/crypto/external/bsd/netpgp/dist/buildaux/install-sh
-libdir = ${exec_prefix}/lib
-libexecdir = ${exec_prefix}/libexec
-localedir = ${datarootdir}/locale
-localstatedir = ${prefix}/var
-lt_ECHO = /bin/echo
-mandir = ${datarootdir}/man
-mkdir_p = $(top_builddir)/buildaux/install-sh -c -d
-oldincludedir = /usr/include
-pdfdir = ${docdir}
-prefix = /usr/local
-program_transform_name = s,x,x,
-psdir = ${docdir}
-sbindir = ${exec_prefix}/sbin
-sharedstatedir = ${prefix}/com
-srcdir = .
-sysconfdir = ${prefix}/etc
-target_alias =
-top_build_prefix = ../../
-top_builddir = ../..
-top_srcdir = ../..
-AM_CFLAGS = $(WARNCFLAGS)
-netpgpverify_SOURCES = verify.c
-netpgpverify_CPPFLAGS = -I$(top_srcdir)/include
-netpgpverify_LDADD = ../lib/libnetpgp.la ../libmj/libmj.la
-dist_man_MANS = netpgpverify.1
-all: all-am
-
-.SUFFIXES:
-.SUFFIXES: .c .lo .o .obj
-$(srcdir)/Makefile.in: # $(srcdir)/Makefile.am $(am__configure_deps)
- @for dep in $?; do \
- case '$(am__configure_deps)' in \
- *$$dep*) \
- cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh \
- && exit 0; \
- exit 1;; \
- esac; \
- done; \
- echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign src/netpgpverify/Makefile'; \
- cd $(top_srcdir) && \
- $(AUTOMAKE) --foreign src/netpgpverify/Makefile
-.PRECIOUS: Makefile
-Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
- @case '$?' in \
- *config.status*) \
- cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh;; \
- *) \
- echo ' cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe)'; \
- cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe);; \
- esac;
-
-$(top_builddir)/config.status: $(top_srcdir)/configure $(CONFIG_STATUS_DEPENDENCIES)
- cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh
-
-$(top_srcdir)/configure: # $(am__configure_deps)
- cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh
-$(ACLOCAL_M4): # $(am__aclocal_m4_deps)
- cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh
-install-binPROGRAMS: $(bin_PROGRAMS)
- @$(NORMAL_INSTALL)
- test -z "$(bindir)" || $(MKDIR_P) "$(DESTDIR)$(bindir)"
- @list='$(bin_PROGRAMS)'; for p in $$list; do \
- p1=`echo $$p|sed 's/$(EXEEXT)$$//'`; \
- if test -f $$p \
- || test -f $$p1 \
- ; then \
- f=`echo "$$p1" | sed 's,^.*/,,;$(transform);s/$$/$(EXEEXT)/'`; \
- echo " $(INSTALL_PROGRAM_ENV) $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(binPROGRAMS_INSTALL) '$$p' '$(DESTDIR)$(bindir)/$$f'"; \
- $(INSTALL_PROGRAM_ENV) $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(binPROGRAMS_INSTALL) "$$p" "$(DESTDIR)$(bindir)/$$f" || exit 1; \
- else :; fi; \
- done
-
-uninstall-binPROGRAMS:
- @$(NORMAL_UNINSTALL)
- @list='$(bin_PROGRAMS)'; for p in $$list; do \
- f=`echo "$$p" | sed 's,^.*/,,;s/$(EXEEXT)$$//;$(transform);s/$$/$(EXEEXT)/'`; \
- echo " rm -f '$(DESTDIR)$(bindir)/$$f'"; \
- rm -f "$(DESTDIR)$(bindir)/$$f"; \
- done
-
-clean-binPROGRAMS:
- @list='$(bin_PROGRAMS)'; for p in $$list; do \
- f=`echo $$p|sed 's/$(EXEEXT)$$//'`; \
- echo " rm -f $$p $$f"; \
- rm -f $$p $$f ; \
- done
-netpgpverify$(EXEEXT): $(netpgpverify_OBJECTS) $(netpgpverify_DEPENDENCIES)
- @rm -f netpgpverify$(EXEEXT)
- $(LINK) $(netpgpverify_OBJECTS) $(netpgpverify_LDADD) $(LIBS)
-
-mostlyclean-compile:
- -rm -f *.$(OBJEXT)
-
-distclean-compile:
- -rm -f *.tab.c
-
-include ./$(DEPDIR)/netpgpverify-verify.Po
-
-.c.o:
- $(COMPILE) -MT $@ -MD -MP -MF $(DEPDIR)/$*.Tpo -c -o $@ $<
- mv -f $(DEPDIR)/$*.Tpo $(DEPDIR)/$*.Po
-# source='$<' object='$@' libtool=no \
-# DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) \
-# $(COMPILE) -c $<
-
-.c.obj:
- $(COMPILE) -MT $@ -MD -MP -MF $(DEPDIR)/$*.Tpo -c -o $@ `$(CYGPATH_W) '$<'`
- mv -f $(DEPDIR)/$*.Tpo $(DEPDIR)/$*.Po
-# source='$<' object='$@' libtool=no \
-# DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) \
-# $(COMPILE) -c `$(CYGPATH_W) '$<'`
-
-.c.lo:
- $(LTCOMPILE) -MT $@ -MD -MP -MF $(DEPDIR)/$*.Tpo -c -o $@ $<
- mv -f $(DEPDIR)/$*.Tpo $(DEPDIR)/$*.Plo
-# source='$<' object='$@' libtool=yes \
-# DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) \
-# $(LTCOMPILE) -c -o $@ $<
-
-netpgpverify-verify.o: verify.c
- $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(netpgpverify_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT netpgpverify-verify.o -MD -MP -MF $(DEPDIR)/netpgpverify-verify.Tpo -c -o netpgpverify-verify.o `test -f 'verify.c' || echo '$(srcdir)/'`verify.c
- mv -f $(DEPDIR)/netpgpverify-verify.Tpo $(DEPDIR)/netpgpverify-verify.Po
-# source='verify.c' object='netpgpverify-verify.o' libtool=no \
-# DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) \
-# $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(netpgpverify_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o netpgpverify-verify.o `test -f 'verify.c' || echo '$(srcdir)/'`verify.c
-
-netpgpverify-verify.obj: verify.c
- $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(netpgpverify_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT netpgpverify-verify.obj -MD -MP -MF $(DEPDIR)/netpgpverify-verify.Tpo -c -o netpgpverify-verify.obj `if test -f 'verify.c'; then $(CYGPATH_W) 'verify.c'; else $(CYGPATH_W) '$(srcdir)/verify.c'; fi`
- mv -f $(DEPDIR)/netpgpverify-verify.Tpo $(DEPDIR)/netpgpverify-verify.Po
-# source='verify.c' object='netpgpverify-verify.obj' libtool=no \
-# DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) \
-# $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(netpgpverify_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o netpgpverify-verify.obj `if test -f 'verify.c'; then $(CYGPATH_W) 'verify.c'; else $(CYGPATH_W) '$(srcdir)/verify.c'; fi`
-
-mostlyclean-libtool:
- -rm -f *.lo
-
-clean-libtool:
- -rm -rf .libs _libs
-install-man1: $(man1_MANS) $(man_MANS)
- @$(NORMAL_INSTALL)
- test -z "$(man1dir)" || $(MKDIR_P) "$(DESTDIR)$(man1dir)"
- @list='$(man1_MANS) $(dist_man1_MANS) $(nodist_man1_MANS)'; \
- l2='$(man_MANS) $(dist_man_MANS) $(nodist_man_MANS)'; \
- for i in $$l2; do \
- case "$$i" in \
- *.1*) list="$$list $$i" ;; \
- esac; \
- done; \
- for i in $$list; do \
- if test -f $(srcdir)/$$i; then file=$(srcdir)/$$i; \
- else file=$$i; fi; \
- ext=`echo $$i | sed -e 's/^.*\\.//'`; \
- case "$$ext" in \
- 1*) ;; \
- *) ext='1' ;; \
- esac; \
- inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \
- inst=`echo $$inst | sed -e 's/^.*\///'`; \
- inst=`echo $$inst | sed '$(transform)'`.$$ext; \
- echo " $(INSTALL_DATA) '$$file' '$(DESTDIR)$(man1dir)/$$inst'"; \
- $(INSTALL_DATA) "$$file" "$(DESTDIR)$(man1dir)/$$inst"; \
- done
-uninstall-man1:
- @$(NORMAL_UNINSTALL)
- @list='$(man1_MANS) $(dist_man1_MANS) $(nodist_man1_MANS)'; \
- l2='$(man_MANS) $(dist_man_MANS) $(nodist_man_MANS)'; \
- for i in $$l2; do \
- case "$$i" in \
- *.1*) list="$$list $$i" ;; \
- esac; \
- done; \
- for i in $$list; do \
- ext=`echo $$i | sed -e 's/^.*\\.//'`; \
- case "$$ext" in \
- 1*) ;; \
- *) ext='1' ;; \
- esac; \
- inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \
- inst=`echo $$inst | sed -e 's/^.*\///'`; \
- inst=`echo $$inst | sed '$(transform)'`.$$ext; \
- echo " rm -f '$(DESTDIR)$(man1dir)/$$inst'"; \
- rm -f "$(DESTDIR)$(man1dir)/$$inst"; \
- done
-
-ID: $(HEADERS) $(SOURCES) $(LISP) $(TAGS_FILES)
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
- $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
- END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
-tags: TAGS
-
-TAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
- $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
- END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
- $$tags $$unique; \
- fi
-ctags: CTAGS
-CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
- $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
- END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-
-GTAGS:
- here=`$(am__cd) $(top_builddir) && pwd` \
- && cd $(top_srcdir) \
- && gtags -i $(GTAGS_ARGS) $$here
-
-distclean-tags:
- -rm -f TAGS ID GTAGS GRTAGS GSYMS GPATH tags
-
-distdir: $(DISTFILES)
- @srcdirstrip=`echo "$(srcdir)" | sed 's/[].[^$$\\*]/\\\\&/g'`; \
- topsrcdirstrip=`echo "$(top_srcdir)" | sed 's/[].[^$$\\*]/\\\\&/g'`; \
- list='$(DISTFILES)'; \
- dist_files=`for file in $$list; do echo $$file; done | \
- sed -e "s|^$$srcdirstrip/||;t" \
- -e "s|^$$topsrcdirstrip/|$(top_builddir)/|;t"`; \
- case $$dist_files in \
- */*) $(MKDIR_P) `echo "$$dist_files" | \
- sed '/\//!d;s|^|$(distdir)/|;s,/[^/]*$$,,' | \
- sort -u` ;; \
- esac; \
- for file in $$dist_files; do \
- if test -f $$file || test -d $$file; then d=.; else d=$(srcdir); fi; \
- if test -d $$d/$$file; then \
- dir=`echo "/$$file" | sed -e 's,/[^/]*$$,,'`; \
- if test -d $(srcdir)/$$file && test $$d != $(srcdir); then \
- cp -pR $(srcdir)/$$file $(distdir)$$dir || exit 1; \
- fi; \
- cp -pR $$d/$$file $(distdir)$$dir || exit 1; \
- else \
- test -f $(distdir)/$$file \
- || cp -p $$d/$$file $(distdir)/$$file \
- || exit 1; \
- fi; \
- done
-check-am: all-am
-check: check-am
-all-am: Makefile $(PROGRAMS) $(MANS)
-installdirs:
- for dir in "$(DESTDIR)$(bindir)" "$(DESTDIR)$(man1dir)"; do \
- test -z "$$dir" || $(MKDIR_P) "$$dir"; \
- done
-install: install-am
-install-exec: install-exec-am
-install-data: install-data-am
-uninstall: uninstall-am
-
-install-am: all-am
- @$(MAKE) $(AM_MAKEFLAGS) install-exec-am install-data-am
-
-installcheck: installcheck-am
-install-strip:
- $(MAKE) $(AM_MAKEFLAGS) INSTALL_PROGRAM="$(INSTALL_STRIP_PROGRAM)" \
- install_sh_PROGRAM="$(INSTALL_STRIP_PROGRAM)" INSTALL_STRIP_FLAG=-s \
- `test -z '$(STRIP)' || \
- echo "INSTALL_PROGRAM_ENV=STRIPPROG='$(STRIP)'"` install
-mostlyclean-generic:
-
-clean-generic:
-
-distclean-generic:
- -test -z "$(CONFIG_CLEAN_FILES)" || rm -f $(CONFIG_CLEAN_FILES)
-
-maintainer-clean-generic:
- @echo "This command is intended for maintainers to use"
- @echo "it deletes files that may require special tools to rebuild."
-clean: clean-am
-
-clean-am: clean-binPROGRAMS clean-generic clean-libtool mostlyclean-am
-
-distclean: distclean-am
- -rm -rf ./$(DEPDIR)
- -rm -f Makefile
-distclean-am: clean-am distclean-compile distclean-generic \
- distclean-tags
-
-dvi: dvi-am
-
-dvi-am:
-
-html: html-am
-
-info: info-am
-
-info-am:
-
-install-data-am: install-man
-
-install-dvi: install-dvi-am
-
-install-exec-am: install-binPROGRAMS
-
-install-html: install-html-am
-
-install-info: install-info-am
-
-install-man: install-man1
-
-install-pdf: install-pdf-am
-
-install-ps: install-ps-am
-
-installcheck-am:
-
-maintainer-clean: maintainer-clean-am
- -rm -rf ./$(DEPDIR)
- -rm -f Makefile
-maintainer-clean-am: distclean-am maintainer-clean-generic
-
-mostlyclean: mostlyclean-am
-
-mostlyclean-am: mostlyclean-compile mostlyclean-generic \
- mostlyclean-libtool
-
-pdf: pdf-am
-
-pdf-am:
-
-ps: ps-am
-
-ps-am:
-
-uninstall-am: uninstall-binPROGRAMS uninstall-man
-
-uninstall-man: uninstall-man1
-
-.MAKE: install-am install-strip
-
-.PHONY: CTAGS GTAGS all all-am check check-am clean clean-binPROGRAMS \
- clean-generic clean-libtool ctags distclean distclean-compile \
- distclean-generic distclean-libtool distclean-tags distdir dvi \
- dvi-am html html-am info info-am install install-am \
- install-binPROGRAMS install-data install-data-am install-dvi \
- install-dvi-am install-exec install-exec-am install-html \
- install-html-am install-info install-info-am install-man \
- install-man1 install-pdf install-pdf-am install-ps \
- install-ps-am install-strip installcheck installcheck-am \
- installdirs maintainer-clean maintainer-clean-generic \
- mostlyclean mostlyclean-compile mostlyclean-generic \
- mostlyclean-libtool pdf pdf-am ps ps-am tags uninstall \
- uninstall-am uninstall-binPROGRAMS uninstall-man \
- uninstall-man1
-
-# Tell versions [3.59,3.63) of GNU make to not export all variables.
-# Otherwise a system limit (for SysV at least) may be exceeded.
-.NOEXPORT:
diff --git a/security/netpgpverify/files/src/netpgpverify/Makefile.am b/security/netpgpverify/files/src/netpgpverify/Makefile.am
deleted file mode 100644
index 78e274889ba..00000000000
--- a/security/netpgpverify/files/src/netpgpverify/Makefile.am
+++ /dev/null
@@ -1,13 +0,0 @@
-## $NetBSD: Makefile.am,v 1.1.1.1 2013/02/23 21:11:57 agc Exp $
-
-AM_CFLAGS = $(WARNCFLAGS)
-
-bin_PROGRAMS = netpgpverify
-
-netpgpverify_SOURCES = verify.c
-
-netpgpverify_CPPFLAGS = -I$(top_srcdir)/include
-
-netpgpverify_LDADD = ../lib/libnetpgp.la ../libmj/libmj.la
-
-dist_man_MANS = netpgpverify.1
diff --git a/security/netpgpverify/files/src/netpgpverify/Makefile.in b/security/netpgpverify/files/src/netpgpverify/Makefile.in
deleted file mode 100644
index c22ced6ec89..00000000000
--- a/security/netpgpverify/files/src/netpgpverify/Makefile.in
+++ /dev/null
@@ -1,538 +0,0 @@
-# Makefile.in generated by automake 1.10.1 from Makefile.am.
-# @configure_input@
-
-# Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002,
-# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
-# This Makefile.in is free software; the Free Software Foundation
-# gives unlimited permission to copy and/or distribute it,
-# with or without modifications, as long as this notice is preserved.
-
-# This program is distributed in the hope that it will be useful,
-# but WITHOUT ANY WARRANTY, to the extent permitted by law; without
-# even the implied warranty of MERCHANTABILITY or FITNESS FOR A
-# PARTICULAR PURPOSE.
-
-@SET_MAKE@
-
-VPATH = @srcdir@
-pkgdatadir = $(datadir)/@PACKAGE@
-pkglibdir = $(libdir)/@PACKAGE@
-pkgincludedir = $(includedir)/@PACKAGE@
-am__cd = CDPATH="$${ZSH_VERSION+.}$(PATH_SEPARATOR)" && cd
-install_sh_DATA = $(install_sh) -c -m 644
-install_sh_PROGRAM = $(install_sh) -c
-install_sh_SCRIPT = $(install_sh) -c
-INSTALL_HEADER = $(INSTALL_DATA)
-transform = $(program_transform_name)
-NORMAL_INSTALL = :
-PRE_INSTALL = :
-POST_INSTALL = :
-NORMAL_UNINSTALL = :
-PRE_UNINSTALL = :
-POST_UNINSTALL = :
-build_triplet = @build@
-host_triplet = @host@
-bin_PROGRAMS = netpgpverify$(EXEEXT)
-subdir = src/netpgpverify
-DIST_COMMON = $(dist_man_MANS) $(srcdir)/Makefile.am \
- $(srcdir)/Makefile.in
-ACLOCAL_M4 = $(top_srcdir)/aclocal.m4
-am__aclocal_m4_deps = $(top_srcdir)/ax_check_openssl.m4 \
- $(top_srcdir)/configure.ac
-am__configure_deps = $(am__aclocal_m4_deps) $(CONFIGURE_DEPENDENCIES) \
- $(ACLOCAL_M4)
-mkinstalldirs = $(install_sh) -d
-CONFIG_HEADER = $(top_builddir)/src/lib/config.h
-CONFIG_CLEAN_FILES =
-am__installdirs = "$(DESTDIR)$(bindir)" "$(DESTDIR)$(man1dir)"
-binPROGRAMS_INSTALL = $(INSTALL_PROGRAM)
-PROGRAMS = $(bin_PROGRAMS)
-am_netpgpverify_OBJECTS = netpgpverify-verify.$(OBJEXT)
-netpgpverify_OBJECTS = $(am_netpgpverify_OBJECTS)
-netpgpverify_DEPENDENCIES = ../lib/libnetpgp.la ../libmj/libmj.la
-DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)/src/lib
-depcomp = $(SHELL) $(top_srcdir)/buildaux/depcomp
-am__depfiles_maybe = depfiles
-COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
- $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS)
-LTCOMPILE = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) \
- --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) \
- $(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS)
-CCLD = $(CC)
-LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) \
- --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) $(AM_LDFLAGS) \
- $(LDFLAGS) -o $@
-SOURCES = $(netpgpverify_SOURCES)
-DIST_SOURCES = $(netpgpverify_SOURCES)
-man1dir = $(mandir)/man1
-NROFF = nroff
-MANS = $(dist_man_MANS)
-ETAGS = etags
-CTAGS = ctags
-DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST)
-ACLOCAL = @ACLOCAL@
-AMTAR = @AMTAR@
-AR = @AR@
-AUTOCONF = @AUTOCONF@
-AUTOHEADER = @AUTOHEADER@
-AUTOM4TE = @AUTOM4TE@
-AUTOMAKE = @AUTOMAKE@
-AWK = @AWK@
-CANONICAL_HOST = @CANONICAL_HOST@
-CC = @CC@
-CCDEPMODE = @CCDEPMODE@
-CFLAGS = @CFLAGS@
-CPP = @CPP@
-CPPFLAGS = @CPPFLAGS@
-CYGPATH_W = @CYGPATH_W@
-DEFS = @DEFS@
-DEPDIR = @DEPDIR@
-DSYMUTIL = @DSYMUTIL@
-DUMPBIN = @DUMPBIN@
-ECHO_C = @ECHO_C@
-ECHO_N = @ECHO_N@
-ECHO_T = @ECHO_T@
-EGREP = @EGREP@
-EXEEXT = @EXEEXT@
-FGREP = @FGREP@
-GREP = @GREP@
-INSTALL = @INSTALL@
-INSTALL_DATA = @INSTALL_DATA@
-INSTALL_PROGRAM = @INSTALL_PROGRAM@
-INSTALL_SCRIPT = @INSTALL_SCRIPT@
-INSTALL_STRIP_PROGRAM = @INSTALL_STRIP_PROGRAM@
-LD = @LD@
-LDFLAGS = @LDFLAGS@
-LIBOBJS = @LIBOBJS@
-LIBS = @LIBS@
-LIBTOOL = @LIBTOOL@
-LIPO = @LIPO@
-LN_S = @LN_S@
-LTLIBOBJS = @LTLIBOBJS@
-MAINT = @MAINT@
-MAKEINFO = @MAKEINFO@
-MKDIR_P = @MKDIR_P@
-NM = @NM@
-NMEDIT = @NMEDIT@
-OBJDUMP = @OBJDUMP@
-OBJEXT = @OBJEXT@
-OPENSSL_INCLUDES = @OPENSSL_INCLUDES@
-OPENSSL_LDFLAGS = @OPENSSL_LDFLAGS@
-OPENSSL_LIBS = @OPENSSL_LIBS@
-OTOOL = @OTOOL@
-OTOOL64 = @OTOOL64@
-PACKAGE = @PACKAGE@
-PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
-PACKAGE_NAME = @PACKAGE_NAME@
-PACKAGE_STRING = @PACKAGE_STRING@
-PACKAGE_TARNAME = @PACKAGE_TARNAME@
-PACKAGE_VERSION = @PACKAGE_VERSION@
-PATH_SEPARATOR = @PATH_SEPARATOR@
-PKG_CONFIG = @PKG_CONFIG@
-RANLIB = @RANLIB@
-SED = @SED@
-SET_MAKE = @SET_MAKE@
-SHELL = @SHELL@
-STRIP = @STRIP@
-VERSION = @VERSION@
-WARNCFLAGS = @WARNCFLAGS@
-abs_builddir = @abs_builddir@
-abs_srcdir = @abs_srcdir@
-abs_top_builddir = @abs_top_builddir@
-abs_top_srcdir = @abs_top_srcdir@
-ac_ct_CC = @ac_ct_CC@
-ac_ct_DUMPBIN = @ac_ct_DUMPBIN@
-am__include = @am__include@
-am__leading_dot = @am__leading_dot@
-am__quote = @am__quote@
-am__tar = @am__tar@
-am__untar = @am__untar@
-bindir = @bindir@
-build = @build@
-build_alias = @build_alias@
-build_cpu = @build_cpu@
-build_os = @build_os@
-build_vendor = @build_vendor@
-builddir = @builddir@
-datadir = @datadir@
-datarootdir = @datarootdir@
-docdir = @docdir@
-dvidir = @dvidir@
-exec_prefix = @exec_prefix@
-host = @host@
-host_alias = @host_alias@
-host_cpu = @host_cpu@
-host_os = @host_os@
-host_vendor = @host_vendor@
-htmldir = @htmldir@
-includedir = @includedir@
-infodir = @infodir@
-install_sh = @install_sh@
-libdir = @libdir@
-libexecdir = @libexecdir@
-localedir = @localedir@
-localstatedir = @localstatedir@
-lt_ECHO = @lt_ECHO@
-mandir = @mandir@
-mkdir_p = @mkdir_p@
-oldincludedir = @oldincludedir@
-pdfdir = @pdfdir@
-prefix = @prefix@
-program_transform_name = @program_transform_name@
-psdir = @psdir@
-sbindir = @sbindir@
-sharedstatedir = @sharedstatedir@
-srcdir = @srcdir@
-sysconfdir = @sysconfdir@
-target_alias = @target_alias@
-top_build_prefix = @top_build_prefix@
-top_builddir = @top_builddir@
-top_srcdir = @top_srcdir@
-AM_CFLAGS = $(WARNCFLAGS)
-netpgpverify_SOURCES = verify.c
-netpgpverify_CPPFLAGS = -I$(top_srcdir)/include
-netpgpverify_LDADD = ../lib/libnetpgp.la ../libmj/libmj.la
-dist_man_MANS = netpgpverify.1
-all: all-am
-
-.SUFFIXES:
-.SUFFIXES: .c .lo .o .obj
-$(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__configure_deps)
- @for dep in $?; do \
- case '$(am__configure_deps)' in \
- *$$dep*) \
- cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh \
- && exit 0; \
- exit 1;; \
- esac; \
- done; \
- echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign src/netpgpverify/Makefile'; \
- cd $(top_srcdir) && \
- $(AUTOMAKE) --foreign src/netpgpverify/Makefile
-.PRECIOUS: Makefile
-Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
- @case '$?' in \
- *config.status*) \
- cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh;; \
- *) \
- echo ' cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe)'; \
- cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe);; \
- esac;
-
-$(top_builddir)/config.status: $(top_srcdir)/configure $(CONFIG_STATUS_DEPENDENCIES)
- cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh
-
-$(top_srcdir)/configure: @MAINTAINER_MODE_TRUE@ $(am__configure_deps)
- cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh
-$(ACLOCAL_M4): @MAINTAINER_MODE_TRUE@ $(am__aclocal_m4_deps)
- cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh
-install-binPROGRAMS: $(bin_PROGRAMS)
- @$(NORMAL_INSTALL)
- test -z "$(bindir)" || $(MKDIR_P) "$(DESTDIR)$(bindir)"
- @list='$(bin_PROGRAMS)'; for p in $$list; do \
- p1=`echo $$p|sed 's/$(EXEEXT)$$//'`; \
- if test -f $$p \
- || test -f $$p1 \
- ; then \
- f=`echo "$$p1" | sed 's,^.*/,,;$(transform);s/$$/$(EXEEXT)/'`; \
- echo " $(INSTALL_PROGRAM_ENV) $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(binPROGRAMS_INSTALL) '$$p' '$(DESTDIR)$(bindir)/$$f'"; \
- $(INSTALL_PROGRAM_ENV) $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(binPROGRAMS_INSTALL) "$$p" "$(DESTDIR)$(bindir)/$$f" || exit 1; \
- else :; fi; \
- done
-
-uninstall-binPROGRAMS:
- @$(NORMAL_UNINSTALL)
- @list='$(bin_PROGRAMS)'; for p in $$list; do \
- f=`echo "$$p" | sed 's,^.*/,,;s/$(EXEEXT)$$//;$(transform);s/$$/$(EXEEXT)/'`; \
- echo " rm -f '$(DESTDIR)$(bindir)/$$f'"; \
- rm -f "$(DESTDIR)$(bindir)/$$f"; \
- done
-
-clean-binPROGRAMS:
- @list='$(bin_PROGRAMS)'; for p in $$list; do \
- f=`echo $$p|sed 's/$(EXEEXT)$$//'`; \
- echo " rm -f $$p $$f"; \
- rm -f $$p $$f ; \
- done
-netpgpverify$(EXEEXT): $(netpgpverify_OBJECTS) $(netpgpverify_DEPENDENCIES)
- @rm -f netpgpverify$(EXEEXT)
- $(LINK) $(netpgpverify_OBJECTS) $(netpgpverify_LDADD) $(LIBS)
-
-mostlyclean-compile:
- -rm -f *.$(OBJEXT)
-
-distclean-compile:
- -rm -f *.tab.c
-
-@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/netpgpverify-verify.Po@am__quote@
-
-.c.o:
-@am__fastdepCC_TRUE@ $(COMPILE) -MT $@ -MD -MP -MF $(DEPDIR)/$*.Tpo -c -o $@ $<
-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/$*.Tpo $(DEPDIR)/$*.Po
-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='$<' object='$@' libtool=no @AMDEPBACKSLASH@
-@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
-@am__fastdepCC_FALSE@ $(COMPILE) -c $<
-
-.c.obj:
-@am__fastdepCC_TRUE@ $(COMPILE) -MT $@ -MD -MP -MF $(DEPDIR)/$*.Tpo -c -o $@ `$(CYGPATH_W) '$<'`
-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/$*.Tpo $(DEPDIR)/$*.Po
-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='$<' object='$@' libtool=no @AMDEPBACKSLASH@
-@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
-@am__fastdepCC_FALSE@ $(COMPILE) -c `$(CYGPATH_W) '$<'`
-
-.c.lo:
-@am__fastdepCC_TRUE@ $(LTCOMPILE) -MT $@ -MD -MP -MF $(DEPDIR)/$*.Tpo -c -o $@ $<
-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/$*.Tpo $(DEPDIR)/$*.Plo
-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='$<' object='$@' libtool=yes @AMDEPBACKSLASH@
-@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
-@am__fastdepCC_FALSE@ $(LTCOMPILE) -c -o $@ $<
-
-netpgpverify-verify.o: verify.c
-@am__fastdepCC_TRUE@ $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(netpgpverify_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT netpgpverify-verify.o -MD -MP -MF $(DEPDIR)/netpgpverify-verify.Tpo -c -o netpgpverify-verify.o `test -f 'verify.c' || echo '$(srcdir)/'`verify.c
-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/netpgpverify-verify.Tpo $(DEPDIR)/netpgpverify-verify.Po
-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='verify.c' object='netpgpverify-verify.o' libtool=no @AMDEPBACKSLASH@
-@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
-@am__fastdepCC_FALSE@ $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(netpgpverify_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o netpgpverify-verify.o `test -f 'verify.c' || echo '$(srcdir)/'`verify.c
-
-netpgpverify-verify.obj: verify.c
-@am__fastdepCC_TRUE@ $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(netpgpverify_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT netpgpverify-verify.obj -MD -MP -MF $(DEPDIR)/netpgpverify-verify.Tpo -c -o netpgpverify-verify.obj `if test -f 'verify.c'; then $(CYGPATH_W) 'verify.c'; else $(CYGPATH_W) '$(srcdir)/verify.c'; fi`
-@am__fastdepCC_TRUE@ mv -f $(DEPDIR)/netpgpverify-verify.Tpo $(DEPDIR)/netpgpverify-verify.Po
-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='verify.c' object='netpgpverify-verify.obj' libtool=no @AMDEPBACKSLASH@
-@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
-@am__fastdepCC_FALSE@ $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(netpgpverify_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o netpgpverify-verify.obj `if test -f 'verify.c'; then $(CYGPATH_W) 'verify.c'; else $(CYGPATH_W) '$(srcdir)/verify.c'; fi`
-
-mostlyclean-libtool:
- -rm -f *.lo
-
-clean-libtool:
- -rm -rf .libs _libs
-install-man1: $(man1_MANS) $(man_MANS)
- @$(NORMAL_INSTALL)
- test -z "$(man1dir)" || $(MKDIR_P) "$(DESTDIR)$(man1dir)"
- @list='$(man1_MANS) $(dist_man1_MANS) $(nodist_man1_MANS)'; \
- l2='$(man_MANS) $(dist_man_MANS) $(nodist_man_MANS)'; \
- for i in $$l2; do \
- case "$$i" in \
- *.1*) list="$$list $$i" ;; \
- esac; \
- done; \
- for i in $$list; do \
- if test -f $(srcdir)/$$i; then file=$(srcdir)/$$i; \
- else file=$$i; fi; \
- ext=`echo $$i | sed -e 's/^.*\\.//'`; \
- case "$$ext" in \
- 1*) ;; \
- *) ext='1' ;; \
- esac; \
- inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \
- inst=`echo $$inst | sed -e 's/^.*\///'`; \
- inst=`echo $$inst | sed '$(transform)'`.$$ext; \
- echo " $(INSTALL_DATA) '$$file' '$(DESTDIR)$(man1dir)/$$inst'"; \
- $(INSTALL_DATA) "$$file" "$(DESTDIR)$(man1dir)/$$inst"; \
- done
-uninstall-man1:
- @$(NORMAL_UNINSTALL)
- @list='$(man1_MANS) $(dist_man1_MANS) $(nodist_man1_MANS)'; \
- l2='$(man_MANS) $(dist_man_MANS) $(nodist_man_MANS)'; \
- for i in $$l2; do \
- case "$$i" in \
- *.1*) list="$$list $$i" ;; \
- esac; \
- done; \
- for i in $$list; do \
- ext=`echo $$i | sed -e 's/^.*\\.//'`; \
- case "$$ext" in \
- 1*) ;; \
- *) ext='1' ;; \
- esac; \
- inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \
- inst=`echo $$inst | sed -e 's/^.*\///'`; \
- inst=`echo $$inst | sed '$(transform)'`.$$ext; \
- echo " rm -f '$(DESTDIR)$(man1dir)/$$inst'"; \
- rm -f "$(DESTDIR)$(man1dir)/$$inst"; \
- done
-
-ID: $(HEADERS) $(SOURCES) $(LISP) $(TAGS_FILES)
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
- $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \
- END { if (nonempty) { for (i in files) print i; }; }'`; \
- mkid -fID $$unique
-tags: TAGS
-
-TAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
- here=`pwd`; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
- $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
- END { if (nonempty) { for (i in files) print i; }; }'`; \
- if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \
- test -n "$$unique" || unique=$$empty_fix; \
- $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \
- $$tags $$unique; \
- fi
-ctags: CTAGS
-CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \
- $(TAGS_FILES) $(LISP)
- tags=; \
- list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
- unique=`for i in $$list; do \
- if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
- done | \
- $(AWK) '{ files[$$0] = 1; nonempty = 1; } \
- END { if (nonempty) { for (i in files) print i; }; }'`; \
- test -z "$(CTAGS_ARGS)$$tags$$unique" \
- || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \
- $$tags $$unique
-
-GTAGS:
- here=`$(am__cd) $(top_builddir) && pwd` \
- && cd $(top_srcdir) \
- && gtags -i $(GTAGS_ARGS) $$here
-
-distclean-tags:
- -rm -f TAGS ID GTAGS GRTAGS GSYMS GPATH tags
-
-distdir: $(DISTFILES)
- @srcdirstrip=`echo "$(srcdir)" | sed 's/[].[^$$\\*]/\\\\&/g'`; \
- topsrcdirstrip=`echo "$(top_srcdir)" | sed 's/[].[^$$\\*]/\\\\&/g'`; \
- list='$(DISTFILES)'; \
- dist_files=`for file in $$list; do echo $$file; done | \
- sed -e "s|^$$srcdirstrip/||;t" \
- -e "s|^$$topsrcdirstrip/|$(top_builddir)/|;t"`; \
- case $$dist_files in \
- */*) $(MKDIR_P) `echo "$$dist_files" | \
- sed '/\//!d;s|^|$(distdir)/|;s,/[^/]*$$,,' | \
- sort -u` ;; \
- esac; \
- for file in $$dist_files; do \
- if test -f $$file || test -d $$file; then d=.; else d=$(srcdir); fi; \
- if test -d $$d/$$file; then \
- dir=`echo "/$$file" | sed -e 's,/[^/]*$$,,'`; \
- if test -d $(srcdir)/$$file && test $$d != $(srcdir); then \
- cp -pR $(srcdir)/$$file $(distdir)$$dir || exit 1; \
- fi; \
- cp -pR $$d/$$file $(distdir)$$dir || exit 1; \
- else \
- test -f $(distdir)/$$file \
- || cp -p $$d/$$file $(distdir)/$$file \
- || exit 1; \
- fi; \
- done
-check-am: all-am
-check: check-am
-all-am: Makefile $(PROGRAMS) $(MANS)
-installdirs:
- for dir in "$(DESTDIR)$(bindir)" "$(DESTDIR)$(man1dir)"; do \
- test -z "$$dir" || $(MKDIR_P) "$$dir"; \
- done
-install: install-am
-install-exec: install-exec-am
-install-data: install-data-am
-uninstall: uninstall-am
-
-install-am: all-am
- @$(MAKE) $(AM_MAKEFLAGS) install-exec-am install-data-am
-
-installcheck: installcheck-am
-install-strip:
- $(MAKE) $(AM_MAKEFLAGS) INSTALL_PROGRAM="$(INSTALL_STRIP_PROGRAM)" \
- install_sh_PROGRAM="$(INSTALL_STRIP_PROGRAM)" INSTALL_STRIP_FLAG=-s \
- `test -z '$(STRIP)' || \
- echo "INSTALL_PROGRAM_ENV=STRIPPROG='$(STRIP)'"` install
-mostlyclean-generic:
-
-clean-generic:
-
-distclean-generic:
- -test -z "$(CONFIG_CLEAN_FILES)" || rm -f $(CONFIG_CLEAN_FILES)
-
-maintainer-clean-generic:
- @echo "This command is intended for maintainers to use"
- @echo "it deletes files that may require special tools to rebuild."
-clean: clean-am
-
-clean-am: clean-binPROGRAMS clean-generic clean-libtool mostlyclean-am
-
-distclean: distclean-am
- -rm -rf ./$(DEPDIR)
- -rm -f Makefile
-distclean-am: clean-am distclean-compile distclean-generic \
- distclean-tags
-
-dvi: dvi-am
-
-dvi-am:
-
-html: html-am
-
-info: info-am
-
-info-am:
-
-install-data-am: install-man
-
-install-dvi: install-dvi-am
-
-install-exec-am: install-binPROGRAMS
-
-install-html: install-html-am
-
-install-info: install-info-am
-
-install-man: install-man1
-
-install-pdf: install-pdf-am
-
-install-ps: install-ps-am
-
-installcheck-am:
-
-maintainer-clean: maintainer-clean-am
- -rm -rf ./$(DEPDIR)
- -rm -f Makefile
-maintainer-clean-am: distclean-am maintainer-clean-generic
-
-mostlyclean: mostlyclean-am
-
-mostlyclean-am: mostlyclean-compile mostlyclean-generic \
- mostlyclean-libtool
-
-pdf: pdf-am
-
-pdf-am:
-
-ps: ps-am
-
-ps-am:
-
-uninstall-am: uninstall-binPROGRAMS uninstall-man
-
-uninstall-man: uninstall-man1
-
-.MAKE: install-am install-strip
-
-.PHONY: CTAGS GTAGS all all-am check check-am clean clean-binPROGRAMS \
- clean-generic clean-libtool ctags distclean distclean-compile \
- distclean-generic distclean-libtool distclean-tags distdir dvi \
- dvi-am html html-am info info-am install install-am \
- install-binPROGRAMS install-data install-data-am install-dvi \
- install-dvi-am install-exec install-exec-am install-html \
- install-html-am install-info install-info-am install-man \
- install-man1 install-pdf install-pdf-am install-ps \
- install-ps-am install-strip installcheck installcheck-am \
- installdirs maintainer-clean maintainer-clean-generic \
- mostlyclean mostlyclean-compile mostlyclean-generic \
- mostlyclean-libtool pdf pdf-am ps ps-am tags uninstall \
- uninstall-am uninstall-binPROGRAMS uninstall-man \
- uninstall-man1
-
-# Tell versions [3.59,3.63) of GNU make to not export all variables.
-# Otherwise a system limit (for SysV at least) may be exceeded.
-.NOEXPORT:
diff --git a/security/netpgpverify/files/src/netpgpverify/netpgpverify.1 b/security/netpgpverify/files/src/netpgpverify/netpgpverify.1
deleted file mode 100644
index faf7b860213..00000000000
--- a/security/netpgpverify/files/src/netpgpverify/netpgpverify.1
+++ /dev/null
@@ -1,178 +0,0 @@
-.\" $NetBSD: netpgpverify.1,v 1.1.1.1 2013/02/23 21:11:57 agc Exp $
-.\"
-.\" Copyright (c) 2009 The NetBSD Foundation, Inc.
-.\" All rights reserved.
-.\"
-.\" This manual page is derived from software contributed to
-.\" The NetBSD Foundation by Alistair Crooks (agc@NetBSD.org).
-.\"
-.\" Redistribution and use in source and binary forms, with or without
-.\" modification, are permitted provided that the following conditions
-.\" are met:
-.\" 1. Redistributions of source code must retain the above copyright
-.\" notice, this list of conditions and the following disclaimer.
-.\" 2. Redistributions in binary form must reproduce the above copyright
-.\" notice, this list of conditions and the following disclaimer in the
-.\" documentation and/or other materials provided with the distribution.
-.\"
-.\" THIS SOFTWARE IS PROVIDED BY THE NETBSD FOUNDATION, INC. AND CONTRIBUTORS
-.\" ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED
-.\" TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
-.\" PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE FOUNDATION OR CONTRIBUTORS
-.\" BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
-.\" CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
-.\" SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS
-.\" INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN
-.\" CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
-.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
-.\" POSSIBILITY OF SUCH DAMAGE.
-.\"
-.Dd November 10, 2010
-.Dt NETPGPVERIFY 1
-.Os
-.Sh NAME
-.Nm netpgpverify
-.Nd standalone program for digital signature verification
-.Sh SYNOPSIS
-.Nm
-.Fl Fl verify
-.Op Fl Fl output Ns = Ns Ar filename
-.Op options
-.Ar file ...
-.Pp
-where the options for all commands are:
-.Pp
-.Op Fl Fl coredumps
-.br
-.Op Fl Fl homedir Ns = Ns Ar home-directory
-.br
-.Op Fl Fl keyring Ns = Ns Ar keyring
-.br
-.Op Fl Fl userid Ns = Ns Ar userid
-.br
-.Op Fl Fl verbose
-.Sh DESCRIPTION
-The
-.Nm
-complements the
-.Xr netpgp 1
-program, and duplicates its verification functionality in
-a single standalone program.
-The reason for this duplication is simply because verification
-of digital signatures
-is such a common operation that a single, much smaller,
-standalone program can be used.
-.Pp
-The following commands are used to verify signatures:
-.Bl -tag -width Ar
-.It Fl Fl coredumps
-In normal processing,
-if an error occurs, the contents of memory are saved to disk, and can
-be read using tools to analyse behaviour.
-Unfortunately this can disclose information to people viewing
-the core dump, such as secret keys, and passphrases protecting
-those keys.
-In normal operation,
-.Nm
-will turn off the ability to save core dumps on persistent storage,
-but selecting this option will allow core dumps to be written to disk.
-This option should be used wisely, and any core dumps should
-be deleted in a secure manner when no longer needed.
-.It Fl Fl homedir Ar home-directory
-Keyrings are normally located, for historical reasons, within
-the user's home directory in a subdirectory called
-.Dq Pa .gnupg
-and this option specifies an alternative location in which to
-find that sub-directory.
-.It Fl Fl keyring Ar keyring
-This option specifies an alternative keyring to be used.
-All keyring operations will be relative to this alternative keyring.
-.It Fl Fl output
-specifies a filename to which verified output from a signed file
-may be redirected.
-The default is to send the verified output to stdout,
-and this may also be specified using the
-.Dq \-
-value.
-.It Fl Fl verbose
-This option can be used to view information during
-the process of the
-.Nm
-requests.
-.El
-.Sh SIGNING AND VERIFICATION
-Verification of a file's signature is best viewed using the following example:
-.Bd -literal
-% netpgp --sign --userid=agc@netbsd.org a
-signature 2048/RSA (Encrypt or Sign) 1b68dcfcc0596823 2004-01-12
-Key fingerprint: d415 9deb 336d e4cc cdfa 00cd 1b68 dcfc c059 6823
-uid Alistair Crooks \*[Lt]alistair@hockley-crooks.com\*[Gt]
-uid Alistair Crooks \*[Lt]agc@pkgsrc.org\*[Gt]
-uid Alistair Crooks \*[Lt]agc@netbsd.org\*[Gt]
-uid Alistair Crooks \*[Lt]agc@alistaircrooks.com\*[Gt]
-uid Alistair Crooks (Yahoo!) \*[Lt]agcrooks@yahoo-inc.com\*[Gt]
-encryption 2048/RSA (Encrypt or Sign) 79deb61e488eee74 2004-01-12
-netpgp passphrase:
-% netpgpverify a.gpg
-Good signature for a.gpg made Thu Jan 29 03:06:00 2009
-using RSA (Encrypt or Sign) key 1B68DCFCC0596823
-signature 2048/RSA (Encrypt or Sign) 1b68dcfcc0596823 2004-01-12
-Key fingerprint: d415 9deb 336d e4cc cdfa 00cd 1b68 dcfc c059 6823
-uid Alistair Crooks \*[Lt]alistair@hockley-crooks.com\*[Gt]
-uid Alistair Crooks \*[Lt]agc@pkgsrc.org\*[Gt]
-uid Alistair Crooks \*[Lt]agc@netbsd.org\*[Gt]
-uid Alistair Crooks \*[Lt]agc@alistaircrooks.com\*[Gt]
-uid Alistair Crooks (Yahoo!) \*[Lt]agcrooks@yahoo-inc.com\*[Gt]
-encryption 2048/RSA (Encrypt or Sign) 79deb61e488eee74 2004-01-12
-%
-.Ed
-.Pp
-In the example above, a signature is made on a single file called
-.Dq Pa a
-using a user identity corresponding to
-.Dq agc@netbsd.org
-and using the
-.Xr netpgp 1
-program.
-The key located for the user identity is displayed, and
-the user is prompted to type in their passphrase.
-The resulting file, called
-.Dq Pa a.gpg
-is placed in the same directory.
-The second part of the example shows a verification
-using
-.Nm
-of the signed file
-taking place.
-The time and user identity of the signatory is displayed, followed
-by a fuller description of the public key of the signatory.
-In both cases, the exit value from the utility was a successful one.
-.Sh EXIT STATUS
-The
-.Nm
-utility will return 0 for success,
-1 if the file's signature does not match what was expected,
-or 2 if any other error occurs.
-.Sh SEE ALSO
-.Xr netpgp 1 ,
-.\" .Xr libbz2 3 ,
-.Xr libnetpgp 3 ,
-.Xr ssl 3 ,
-.Xr zlib 3
-.Sh STANDARDS
-The
-.Nm
-utility is designed to conform to IETF RFC 4880.
-.Sh HISTORY
-The
-.Nm
-command first appeared in
-.Nx 6.0 .
-.Sh AUTHORS
-.An -nosplit
-.An Ben Laurie ,
-.An Rachel Willmer ,
-and was overhauled and rewritten by
-.An Alistair Crooks Aq agc@NetBSD.org .
-This manual page was written by
-.An Alistair Crooks .
diff --git a/security/netpgpverify/files/src/netpgpverify/verify.c b/security/netpgpverify/files/src/netpgpverify/verify.c
deleted file mode 100644
index 8a21f9ed86f..00000000000
--- a/security/netpgpverify/files/src/netpgpverify/verify.c
+++ /dev/null
@@ -1,361 +0,0 @@
-/* $NetBSD: verify.c,v 1.1.1.1 2013/02/23 21:11:57 agc Exp $ */
-
-/*-
- * Copyright (c) 2009,2010 The NetBSD Foundation, Inc.
- * All rights reserved.
- *
- * This code is derived from software contributed to The NetBSD Foundation
- * by Alistair Crooks (agc@NetBSD.org)
- *
- * Redistribution and use in source and binary forms, with or without
- * modification, are permitted provided that the following conditions
- * are met:
- * 1. Redistributions of source code must retain the above copyright
- * notice, this list of conditions and the following disclaimer.
- * 2. Redistributions in binary form must reproduce the above copyright
- * notice, this list of conditions and the following disclaimer in the
- * documentation and/or other materials provided with the distribution.
- *
- * THIS SOFTWARE IS PROVIDED BY THE NETBSD FOUNDATION, INC. AND CONTRIBUTORS
- * ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED
- * TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
- * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE FOUNDATION OR CONTRIBUTORS
- * BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
- * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
- * SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS
- * INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN
- * CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
- * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
- * POSSIBILITY OF SUCH DAMAGE.
- */
-
-/* Command line program to perform netpgp operations */
-#include <sys/types.h>
-#include <sys/param.h>
-#include <sys/stat.h>
-
-#include <getopt.h>
-#include <netpgp.h>
-#include <stdio.h>
-#include <stdlib.h>
-#include <string.h>
-#include <unistd.h>
-
-/*
- * SHA1 is now looking as though it should not be used. Let's
- * pre-empt this by specifying SHA256 - gpg interoperates just fine
- * with SHA256 - agc, 20090522
- */
-#define DEFAULT_HASH_ALG "SHA256"
-
-static const char *usage =
- "\t--verify [options] files... OR\n"
- "\t--cat [--output=file] [options] files...\n"
- "where options are:\n"
- "\t[--coredumps] AND/OR\n"
- "\t[--homedir=<homedir>] AND/OR\n"
- "\t[--keyring=<keyring>] AND/OR\n"
- "\t[--userid=<userid>] AND/OR\n"
- "\t[--maxmemalloc=<number of bytes>] AND/OR\n"
- "\t[--verbose]\n";
-
-enum optdefs {
- /* commands */
- VERIFY,
- VERIFY_CAT,
- VERSION_CMD,
- HELP_CMD,
-
- /* options */
- SSHKEYS,
- KEYRING,
- USERID,
- ARMOUR,
- HOMEDIR,
- OUTPUT,
- RESULTS,
- VERBOSE,
- COREDUMPS,
- SSHKEYFILE,
- MAX_MEM_ALLOC,
-
- /* debug */
- OPS_DEBUG
-};
-
-#define EXIT_ERROR 2
-
-static struct option options[] = {
- /* file manipulation commands */
- {"verify", no_argument, NULL, VERIFY},
- {"cat", no_argument, NULL, VERIFY_CAT},
- {"vericat", no_argument, NULL, VERIFY_CAT},
- {"verify-cat", no_argument, NULL, VERIFY_CAT},
- {"verify-show", no_argument, NULL, VERIFY_CAT},
- {"verifyshow", no_argument, NULL, VERIFY_CAT},
- {"help", no_argument, NULL, HELP_CMD},
- {"version", no_argument, NULL, VERSION_CMD},
- /* options */
- {"ssh", no_argument, NULL, SSHKEYS},
- {"ssh-keys", no_argument, NULL, SSHKEYS},
- {"sshkeyfile", required_argument, NULL, SSHKEYFILE},
- {"coredumps", no_argument, NULL, COREDUMPS},
- {"keyring", required_argument, NULL, KEYRING},
- {"userid", required_argument, NULL, USERID},
- {"home", required_argument, NULL, HOMEDIR},
- {"homedir", required_argument, NULL, HOMEDIR},
- {"armor", no_argument, NULL, ARMOUR},
- {"armour", no_argument, NULL, ARMOUR},
- {"verbose", no_argument, NULL, VERBOSE},
- {"output", required_argument, NULL, OUTPUT},
- {"results", required_argument, NULL, RESULTS},
- {"maxmemalloc", required_argument, NULL, MAX_MEM_ALLOC},
- {"max-mem", required_argument, NULL, MAX_MEM_ALLOC},
- {"max-alloc", required_argument, NULL, MAX_MEM_ALLOC},
- { NULL, 0, NULL, 0},
-};
-
-/* gather up program variables into one struct */
-typedef struct prog_t {
- char keyring[MAXPATHLEN + 1]; /* name of keyring */
- char *progname; /* program name */
- char *output; /* output file name */
- int overwrite; /* overwrite files? */
- int armour; /* ASCII armor */
- int detached; /* use separate file */
- int cmd; /* netpgp command */
-} prog_t;
-
-
-/* print a usage message */
-static void
-print_usage(const char *usagemsg, char *progname)
-{
- (void) fprintf(stderr,
- "%s\nAll bug reports, praise and chocolate, please, to:\n%s\n",
- netpgp_get_info("version"),
- netpgp_get_info("maintainer"));
- (void) fprintf(stderr, "Usage: %s COMMAND OPTIONS:\n%s %s",
- progname, progname, usagemsg);
-}
-
-/* read all of stdin into memory */
-static int
-stdin_to_mem(netpgp_t *netpgp, char **temp, char **out, unsigned *maxsize)
-{
- unsigned newsize;
- unsigned size;
- char buf[BUFSIZ * 8];
- char *loc;
- int n;
-
- *maxsize = (unsigned)atoi(netpgp_getvar(netpgp, "max mem alloc"));
- size = 0;
- *out = *temp = NULL;
- while ((n = read(STDIN_FILENO, buf, sizeof(buf))) > 0) {
- /* round up the allocation */
- newsize = size + ((n / BUFSIZ) + 1) * BUFSIZ;
- if (newsize > *maxsize) {
- (void) fprintf(stderr, "bounds check\n");
- return size;
- }
- loc = realloc(*temp, newsize);
- if (loc == NULL) {
- (void) fprintf(stderr, "short read\n");
- return size;
- }
- *temp = loc;
- (void) memcpy(&(*temp)[size], buf, n);
- size += n;
- }
- if ((*out = calloc(1, *maxsize)) == NULL) {
- (void) fprintf(stderr, "Bad alloc\n");
- return 0;
- }
- return (int)size;
-}
-
-/* output the text to stdout */
-static int
-show_output(char *out, int size, const char *header)
-{
- int cc;
- int n;
-
- if (size <= 0) {
- (void) fprintf(stderr, "%s\n", header);
- return 0;
- }
- for (cc = 0 ; cc < size ; cc += n) {
- if ((n = write(STDOUT_FILENO, &out[cc], size - cc)) <= 0) {
- break;
- }
- }
- if (cc < size) {
- (void) fprintf(stderr, "Short write\n");
- return 0;
- }
- return cc == size;
-}
-
-/* do a command once for a specified file 'f' */
-static int
-netpgp_cmd(netpgp_t *netpgp, prog_t *p, char *f)
-{
- unsigned maxsize;
- char *out;
- char *in;
- int ret;
- int cc;
-
- if (f == NULL) {
- cc = stdin_to_mem(netpgp, &in, &out, &maxsize);
- ret = netpgp_verify_memory(netpgp, in, cc,
- (p->cmd == VERIFY_CAT) ? out : NULL,
- (p->cmd == VERIFY_CAT) ? maxsize : 0,
- p->armour);
- ret = show_output(out, ret, "Bad memory verification");
- free(in);
- free(out);
- return ret;
- }
- return netpgp_verify_file(netpgp, f,
- (p->cmd == VERIFY) ? NULL :
- (p->output) ? p->output : "-",
- p->armour);
-}
-
-
-int
-main(int argc, char **argv)
-{
- netpgp_t netpgp;
- prog_t p;
- int optindex;
- int homeset;
- int ret;
- int ch;
- int i;
-
- (void) memset(&p, 0x0, sizeof(p));
- (void) memset(&netpgp, 0x0, sizeof(netpgp));
- homeset = 0;
- p.progname = argv[0];
- p.overwrite = 1;
- p.output = NULL;
- if (argc < 2) {
- print_usage(usage, p.progname);
- exit(EXIT_ERROR);
- }
- /* set some defaults */
- netpgp_setvar(&netpgp, "hash", DEFAULT_HASH_ALG);
- /* 4 MiB for a memory file */
- netpgp_setvar(&netpgp, "max mem alloc", "4194304");
- optindex = 0;
- while ((ch = getopt_long(argc, argv, "", options, &optindex)) != -1) {
- switch (options[optindex].val) {
- case COREDUMPS:
- netpgp_setvar(&netpgp, "coredumps", "allowed");
- p.cmd = options[optindex].val;
- break;
- case VERIFY:
- case VERIFY_CAT:
- p.cmd = options[optindex].val;
- break;
- case VERSION_CMD:
- printf(
-"%s\nAll bug reports, praise and chocolate, please, to:\n%s\n",
- netpgp_get_info("version"),
- netpgp_get_info("maintainer"));
- exit(EXIT_SUCCESS);
- /* options */
- case SSHKEYS:
- netpgp_setvar(&netpgp, "ssh keys", "1");
- break;
- case KEYRING:
- if (optarg == NULL) {
- (void) fprintf(stderr,
- "No keyring argument provided\n");
- exit(EXIT_ERROR);
- }
- snprintf(p.keyring, sizeof(p.keyring), "%s", optarg);
- break;
- case USERID:
- if (optarg == NULL) {
- (void) fprintf(stderr,
- "No userid argument provided\n");
- exit(EXIT_ERROR);
- }
- netpgp_setvar(&netpgp, "userid", optarg);
- break;
- case ARMOUR:
- p.armour = 1;
- break;
- case VERBOSE:
- netpgp_incvar(&netpgp, "verbose", 1);
- break;
- case HOMEDIR:
- if (optarg == NULL) {
- (void) fprintf(stderr,
- "No home directory argument provided\n");
- exit(EXIT_ERROR);
- }
- netpgp_set_homedir(&netpgp, optarg, NULL, 0);
- homeset = 1;
- break;
- case OUTPUT:
- if (optarg == NULL) {
- (void) fprintf(stderr,
- "No output filename argument provided\n");
- exit(EXIT_ERROR);
- }
- if (p.output) {
- (void) free(p.output);
- }
- p.output = strdup(optarg);
- break;
- case RESULTS:
- if (optarg == NULL) {
- (void) fprintf(stderr,
- "No output filename argument provided\n");
- exit(EXIT_ERROR);
- }
- netpgp_setvar(&netpgp, "results", optarg);
- break;
- case SSHKEYFILE:
- netpgp_setvar(&netpgp, "ssh keys", "1");
- netpgp_setvar(&netpgp, "sshkeyfile", optarg);
- break;
- case MAX_MEM_ALLOC:
- netpgp_setvar(&netpgp, "max mem alloc", optarg);
- break;
- default:
- p.cmd = HELP_CMD;
- break;
- }
- }
- if (!homeset) {
- netpgp_set_homedir(&netpgp, getenv("HOME"),
- netpgp_getvar(&netpgp, "ssh keys") ? "/.ssh" : "/.gnupg", 1);
- }
- /* initialise, and read keys from file */
- if (!netpgp_init(&netpgp)) {
- printf("can't initialise\n");
- exit(EXIT_ERROR);
- }
- /* now do the required action for each of the command line args */
- ret = EXIT_SUCCESS;
- if (optind == argc) {
- if (!netpgp_cmd(&netpgp, &p, NULL)) {
- ret = EXIT_FAILURE;
- }
- } else {
- for (i = optind; i < argc; i++) {
- if (!netpgp_cmd(&netpgp, &p, argv[i])) {
- ret = EXIT_FAILURE;
- }
- }
- }
- netpgp_end(&netpgp);
- exit(ret);
-}
diff --git a/security/netpgpverify/files/tiger.c b/security/netpgpverify/files/tiger.c
new file mode 100644
index 00000000000..e0b44d912e7
--- /dev/null
+++ b/security/netpgpverify/files/tiger.c
@@ -0,0 +1,906 @@
+#include <sys/types.h>
+
+#include <errno.h>
+#include <fcntl.h>
+#include <inttypes.h>
+#include <stdio.h>
+#include <stdlib.h>
+#include <string.h>
+#include <unistd.h>
+
+#include "tiger.h"
+
+#ifndef IS_LITTLE_ENDIAN
+#define IS_LITTLE_ENDIAN(x) (*(char *)(void *)&x)
+#define IS_BIG_ENDIAN(x) !(*(char *)(void *)&x)
+#endif
+
+#define BSWAP64(x) ((((x) & 0xffULL) << 56) | \
+ (((x) & 0xff00ULL) << 40) | \
+ (((x) & 0xff0000ULL) << 24) | \
+ (((x) & 0xff000000ULL) << 8) | \
+ (((x) & 0xff00000000ULL) >> 8) | \
+ (((x) & 0xff0000000000ULL) >> 24) | \
+ (((x) & 0xff000000000000ULL) >> 40) | \
+ (((x) & 0xff00000000000000ULL) >> 56))
+
+/* sboxes.c: Tiger S boxes */
+static uint64_t table[4*256] = {
+ 0x02AAB17CF7E90C5ELL /* 0 */, 0xAC424B03E243A8ECLL /* 1 */,
+ 0x72CD5BE30DD5FCD3LL /* 2 */, 0x6D019B93F6F97F3ALL /* 3 */,
+ 0xCD9978FFD21F9193LL /* 4 */, 0x7573A1C9708029E2LL /* 5 */,
+ 0xB164326B922A83C3LL /* 6 */, 0x46883EEE04915870LL /* 7 */,
+ 0xEAACE3057103ECE6LL /* 8 */, 0xC54169B808A3535CLL /* 9 */,
+ 0x4CE754918DDEC47CLL /* 10 */, 0x0AA2F4DFDC0DF40CLL /* 11 */,
+ 0x10B76F18A74DBEFALL /* 12 */, 0xC6CCB6235AD1AB6ALL /* 13 */,
+ 0x13726121572FE2FFLL /* 14 */, 0x1A488C6F199D921ELL /* 15 */,
+ 0x4BC9F9F4DA0007CALL /* 16 */, 0x26F5E6F6E85241C7LL /* 17 */,
+ 0x859079DBEA5947B6LL /* 18 */, 0x4F1885C5C99E8C92LL /* 19 */,
+ 0xD78E761EA96F864BLL /* 20 */, 0x8E36428C52B5C17DLL /* 21 */,
+ 0x69CF6827373063C1LL /* 22 */, 0xB607C93D9BB4C56ELL /* 23 */,
+ 0x7D820E760E76B5EALL /* 24 */, 0x645C9CC6F07FDC42LL /* 25 */,
+ 0xBF38A078243342E0LL /* 26 */, 0x5F6B343C9D2E7D04LL /* 27 */,
+ 0xF2C28AEB600B0EC6LL /* 28 */, 0x6C0ED85F7254BCACLL /* 29 */,
+ 0x71592281A4DB4FE5LL /* 30 */, 0x1967FA69CE0FED9FLL /* 31 */,
+ 0xFD5293F8B96545DBLL /* 32 */, 0xC879E9D7F2A7600BLL /* 33 */,
+ 0x860248920193194ELL /* 34 */, 0xA4F9533B2D9CC0B3LL /* 35 */,
+ 0x9053836C15957613LL /* 36 */, 0xDB6DCF8AFC357BF1LL /* 37 */,
+ 0x18BEEA7A7A370F57LL /* 38 */, 0x037117CA50B99066LL /* 39 */,
+ 0x6AB30A9774424A35LL /* 40 */, 0xF4E92F02E325249BLL /* 41 */,
+ 0x7739DB07061CCAE1LL /* 42 */, 0xD8F3B49CECA42A05LL /* 43 */,
+ 0xBD56BE3F51382F73LL /* 44 */, 0x45FAED5843B0BB28LL /* 45 */,
+ 0x1C813D5C11BF1F83LL /* 46 */, 0x8AF0E4B6D75FA169LL /* 47 */,
+ 0x33EE18A487AD9999LL /* 48 */, 0x3C26E8EAB1C94410LL /* 49 */,
+ 0xB510102BC0A822F9LL /* 50 */, 0x141EEF310CE6123BLL /* 51 */,
+ 0xFC65B90059DDB154LL /* 52 */, 0xE0158640C5E0E607LL /* 53 */,
+ 0x884E079826C3A3CFLL /* 54 */, 0x930D0D9523C535FDLL /* 55 */,
+ 0x35638D754E9A2B00LL /* 56 */, 0x4085FCCF40469DD5LL /* 57 */,
+ 0xC4B17AD28BE23A4CLL /* 58 */, 0xCAB2F0FC6A3E6A2ELL /* 59 */,
+ 0x2860971A6B943FCDLL /* 60 */, 0x3DDE6EE212E30446LL /* 61 */,
+ 0x6222F32AE01765AELL /* 62 */, 0x5D550BB5478308FELL /* 63 */,
+ 0xA9EFA98DA0EDA22ALL /* 64 */, 0xC351A71686C40DA7LL /* 65 */,
+ 0x1105586D9C867C84LL /* 66 */, 0xDCFFEE85FDA22853LL /* 67 */,
+ 0xCCFBD0262C5EEF76LL /* 68 */, 0xBAF294CB8990D201LL /* 69 */,
+ 0xE69464F52AFAD975LL /* 70 */, 0x94B013AFDF133E14LL /* 71 */,
+ 0x06A7D1A32823C958LL /* 72 */, 0x6F95FE5130F61119LL /* 73 */,
+ 0xD92AB34E462C06C0LL /* 74 */, 0xED7BDE33887C71D2LL /* 75 */,
+ 0x79746D6E6518393ELL /* 76 */, 0x5BA419385D713329LL /* 77 */,
+ 0x7C1BA6B948A97564LL /* 78 */, 0x31987C197BFDAC67LL /* 79 */,
+ 0xDE6C23C44B053D02LL /* 80 */, 0x581C49FED002D64DLL /* 81 */,
+ 0xDD474D6338261571LL /* 82 */, 0xAA4546C3E473D062LL /* 83 */,
+ 0x928FCE349455F860LL /* 84 */, 0x48161BBACAAB94D9LL /* 85 */,
+ 0x63912430770E6F68LL /* 86 */, 0x6EC8A5E602C6641CLL /* 87 */,
+ 0x87282515337DDD2BLL /* 88 */, 0x2CDA6B42034B701BLL /* 89 */,
+ 0xB03D37C181CB096DLL /* 90 */, 0xE108438266C71C6FLL /* 91 */,
+ 0x2B3180C7EB51B255LL /* 92 */, 0xDF92B82F96C08BBCLL /* 93 */,
+ 0x5C68C8C0A632F3BALL /* 94 */, 0x5504CC861C3D0556LL /* 95 */,
+ 0xABBFA4E55FB26B8FLL /* 96 */, 0x41848B0AB3BACEB4LL /* 97 */,
+ 0xB334A273AA445D32LL /* 98 */, 0xBCA696F0A85AD881LL /* 99 */,
+ 0x24F6EC65B528D56CLL /* 100 */, 0x0CE1512E90F4524ALL /* 101 */,
+ 0x4E9DD79D5506D35ALL /* 102 */, 0x258905FAC6CE9779LL /* 103 */,
+ 0x2019295B3E109B33LL /* 104 */, 0xF8A9478B73A054CCLL /* 105 */,
+ 0x2924F2F934417EB0LL /* 106 */, 0x3993357D536D1BC4LL /* 107 */,
+ 0x38A81AC21DB6FF8BLL /* 108 */, 0x47C4FBF17D6016BFLL /* 109 */,
+ 0x1E0FAADD7667E3F5LL /* 110 */, 0x7ABCFF62938BEB96LL /* 111 */,
+ 0xA78DAD948FC179C9LL /* 112 */, 0x8F1F98B72911E50DLL /* 113 */,
+ 0x61E48EAE27121A91LL /* 114 */, 0x4D62F7AD31859808LL /* 115 */,
+ 0xECEBA345EF5CEAEBLL /* 116 */, 0xF5CEB25EBC9684CELL /* 117 */,
+ 0xF633E20CB7F76221LL /* 118 */, 0xA32CDF06AB8293E4LL /* 119 */,
+ 0x985A202CA5EE2CA4LL /* 120 */, 0xCF0B8447CC8A8FB1LL /* 121 */,
+ 0x9F765244979859A3LL /* 122 */, 0xA8D516B1A1240017LL /* 123 */,
+ 0x0BD7BA3EBB5DC726LL /* 124 */, 0xE54BCA55B86ADB39LL /* 125 */,
+ 0x1D7A3AFD6C478063LL /* 126 */, 0x519EC608E7669EDDLL /* 127 */,
+ 0x0E5715A2D149AA23LL /* 128 */, 0x177D4571848FF194LL /* 129 */,
+ 0xEEB55F3241014C22LL /* 130 */, 0x0F5E5CA13A6E2EC2LL /* 131 */,
+ 0x8029927B75F5C361LL /* 132 */, 0xAD139FABC3D6E436LL /* 133 */,
+ 0x0D5DF1A94CCF402FLL /* 134 */, 0x3E8BD948BEA5DFC8LL /* 135 */,
+ 0xA5A0D357BD3FF77ELL /* 136 */, 0xA2D12E251F74F645LL /* 137 */,
+ 0x66FD9E525E81A082LL /* 138 */, 0x2E0C90CE7F687A49LL /* 139 */,
+ 0xC2E8BCBEBA973BC5LL /* 140 */, 0x000001BCE509745FLL /* 141 */,
+ 0x423777BBE6DAB3D6LL /* 142 */, 0xD1661C7EAEF06EB5LL /* 143 */,
+ 0xA1781F354DAACFD8LL /* 144 */, 0x2D11284A2B16AFFCLL /* 145 */,
+ 0xF1FC4F67FA891D1FLL /* 146 */, 0x73ECC25DCB920ADALL /* 147 */,
+ 0xAE610C22C2A12651LL /* 148 */, 0x96E0A810D356B78ALL /* 149 */,
+ 0x5A9A381F2FE7870FLL /* 150 */, 0xD5AD62EDE94E5530LL /* 151 */,
+ 0xD225E5E8368D1427LL /* 152 */, 0x65977B70C7AF4631LL /* 153 */,
+ 0x99F889B2DE39D74FLL /* 154 */, 0x233F30BF54E1D143LL /* 155 */,
+ 0x9A9675D3D9A63C97LL /* 156 */, 0x5470554FF334F9A8LL /* 157 */,
+ 0x166ACB744A4F5688LL /* 158 */, 0x70C74CAAB2E4AEADLL /* 159 */,
+ 0xF0D091646F294D12LL /* 160 */, 0x57B82A89684031D1LL /* 161 */,
+ 0xEFD95A5A61BE0B6BLL /* 162 */, 0x2FBD12E969F2F29ALL /* 163 */,
+ 0x9BD37013FEFF9FE8LL /* 164 */, 0x3F9B0404D6085A06LL /* 165 */,
+ 0x4940C1F3166CFE15LL /* 166 */, 0x09542C4DCDF3DEFBLL /* 167 */,
+ 0xB4C5218385CD5CE3LL /* 168 */, 0xC935B7DC4462A641LL /* 169 */,
+ 0x3417F8A68ED3B63FLL /* 170 */, 0xB80959295B215B40LL /* 171 */,
+ 0xF99CDAEF3B8C8572LL /* 172 */, 0x018C0614F8FCB95DLL /* 173 */,
+ 0x1B14ACCD1A3ACDF3LL /* 174 */, 0x84D471F200BB732DLL /* 175 */,
+ 0xC1A3110E95E8DA16LL /* 176 */, 0x430A7220BF1A82B8LL /* 177 */,
+ 0xB77E090D39DF210ELL /* 178 */, 0x5EF4BD9F3CD05E9DLL /* 179 */,
+ 0x9D4FF6DA7E57A444LL /* 180 */, 0xDA1D60E183D4A5F8LL /* 181 */,
+ 0xB287C38417998E47LL /* 182 */, 0xFE3EDC121BB31886LL /* 183 */,
+ 0xC7FE3CCC980CCBEFLL /* 184 */, 0xE46FB590189BFD03LL /* 185 */,
+ 0x3732FD469A4C57DCLL /* 186 */, 0x7EF700A07CF1AD65LL /* 187 */,
+ 0x59C64468A31D8859LL /* 188 */, 0x762FB0B4D45B61F6LL /* 189 */,
+ 0x155BAED099047718LL /* 190 */, 0x68755E4C3D50BAA6LL /* 191 */,
+ 0xE9214E7F22D8B4DFLL /* 192 */, 0x2ADDBF532EAC95F4LL /* 193 */,
+ 0x32AE3909B4BD0109LL /* 194 */, 0x834DF537B08E3450LL /* 195 */,
+ 0xFA209DA84220728DLL /* 196 */, 0x9E691D9B9EFE23F7LL /* 197 */,
+ 0x0446D288C4AE8D7FLL /* 198 */, 0x7B4CC524E169785BLL /* 199 */,
+ 0x21D87F0135CA1385LL /* 200 */, 0xCEBB400F137B8AA5LL /* 201 */,
+ 0x272E2B66580796BELL /* 202 */, 0x3612264125C2B0DELL /* 203 */,
+ 0x057702BDAD1EFBB2LL /* 204 */, 0xD4BABB8EACF84BE9LL /* 205 */,
+ 0x91583139641BC67BLL /* 206 */, 0x8BDC2DE08036E024LL /* 207 */,
+ 0x603C8156F49F68EDLL /* 208 */, 0xF7D236F7DBEF5111LL /* 209 */,
+ 0x9727C4598AD21E80LL /* 210 */, 0xA08A0896670A5FD7LL /* 211 */,
+ 0xCB4A8F4309EBA9CBLL /* 212 */, 0x81AF564B0F7036A1LL /* 213 */,
+ 0xC0B99AA778199ABDLL /* 214 */, 0x959F1EC83FC8E952LL /* 215 */,
+ 0x8C505077794A81B9LL /* 216 */, 0x3ACAAF8F056338F0LL /* 217 */,
+ 0x07B43F50627A6778LL /* 218 */, 0x4A44AB49F5ECCC77LL /* 219 */,
+ 0x3BC3D6E4B679EE98LL /* 220 */, 0x9CC0D4D1CF14108CLL /* 221 */,
+ 0x4406C00B206BC8A0LL /* 222 */, 0x82A18854C8D72D89LL /* 223 */,
+ 0x67E366B35C3C432CLL /* 224 */, 0xB923DD61102B37F2LL /* 225 */,
+ 0x56AB2779D884271DLL /* 226 */, 0xBE83E1B0FF1525AFLL /* 227 */,
+ 0xFB7C65D4217E49A9LL /* 228 */, 0x6BDBE0E76D48E7D4LL /* 229 */,
+ 0x08DF828745D9179ELL /* 230 */, 0x22EA6A9ADD53BD34LL /* 231 */,
+ 0xE36E141C5622200ALL /* 232 */, 0x7F805D1B8CB750EELL /* 233 */,
+ 0xAFE5C7A59F58E837LL /* 234 */, 0xE27F996A4FB1C23CLL /* 235 */,
+ 0xD3867DFB0775F0D0LL /* 236 */, 0xD0E673DE6E88891ALL /* 237 */,
+ 0x123AEB9EAFB86C25LL /* 238 */, 0x30F1D5D5C145B895LL /* 239 */,
+ 0xBB434A2DEE7269E7LL /* 240 */, 0x78CB67ECF931FA38LL /* 241 */,
+ 0xF33B0372323BBF9CLL /* 242 */, 0x52D66336FB279C74LL /* 243 */,
+ 0x505F33AC0AFB4EAALL /* 244 */, 0xE8A5CD99A2CCE187LL /* 245 */,
+ 0x534974801E2D30BBLL /* 246 */, 0x8D2D5711D5876D90LL /* 247 */,
+ 0x1F1A412891BC038ELL /* 248 */, 0xD6E2E71D82E56648LL /* 249 */,
+ 0x74036C3A497732B7LL /* 250 */, 0x89B67ED96361F5ABLL /* 251 */,
+ 0xFFED95D8F1EA02A2LL /* 252 */, 0xE72B3BD61464D43DLL /* 253 */,
+ 0xA6300F170BDC4820LL /* 254 */, 0xEBC18760ED78A77ALL /* 255 */,
+ 0xE6A6BE5A05A12138LL /* 256 */, 0xB5A122A5B4F87C98LL /* 257 */,
+ 0x563C6089140B6990LL /* 258 */, 0x4C46CB2E391F5DD5LL /* 259 */,
+ 0xD932ADDBC9B79434LL /* 260 */, 0x08EA70E42015AFF5LL /* 261 */,
+ 0xD765A6673E478CF1LL /* 262 */, 0xC4FB757EAB278D99LL /* 263 */,
+ 0xDF11C6862D6E0692LL /* 264 */, 0xDDEB84F10D7F3B16LL /* 265 */,
+ 0x6F2EF604A665EA04LL /* 266 */, 0x4A8E0F0FF0E0DFB3LL /* 267 */,
+ 0xA5EDEEF83DBCBA51LL /* 268 */, 0xFC4F0A2A0EA4371ELL /* 269 */,
+ 0xE83E1DA85CB38429LL /* 270 */, 0xDC8FF882BA1B1CE2LL /* 271 */,
+ 0xCD45505E8353E80DLL /* 272 */, 0x18D19A00D4DB0717LL /* 273 */,
+ 0x34A0CFEDA5F38101LL /* 274 */, 0x0BE77E518887CAF2LL /* 275 */,
+ 0x1E341438B3C45136LL /* 276 */, 0xE05797F49089CCF9LL /* 277 */,
+ 0xFFD23F9DF2591D14LL /* 278 */, 0x543DDA228595C5CDLL /* 279 */,
+ 0x661F81FD99052A33LL /* 280 */, 0x8736E641DB0F7B76LL /* 281 */,
+ 0x15227725418E5307LL /* 282 */, 0xE25F7F46162EB2FALL /* 283 */,
+ 0x48A8B2126C13D9FELL /* 284 */, 0xAFDC541792E76EEALL /* 285 */,
+ 0x03D912BFC6D1898FLL /* 286 */, 0x31B1AAFA1B83F51BLL /* 287 */,
+ 0xF1AC2796E42AB7D9LL /* 288 */, 0x40A3A7D7FCD2EBACLL /* 289 */,
+ 0x1056136D0AFBBCC5LL /* 290 */, 0x7889E1DD9A6D0C85LL /* 291 */,
+ 0xD33525782A7974AALL /* 292 */, 0xA7E25D09078AC09BLL /* 293 */,
+ 0xBD4138B3EAC6EDD0LL /* 294 */, 0x920ABFBE71EB9E70LL /* 295 */,
+ 0xA2A5D0F54FC2625CLL /* 296 */, 0xC054E36B0B1290A3LL /* 297 */,
+ 0xF6DD59FF62FE932BLL /* 298 */, 0x3537354511A8AC7DLL /* 299 */,
+ 0xCA845E9172FADCD4LL /* 300 */, 0x84F82B60329D20DCLL /* 301 */,
+ 0x79C62CE1CD672F18LL /* 302 */, 0x8B09A2ADD124642CLL /* 303 */,
+ 0xD0C1E96A19D9E726LL /* 304 */, 0x5A786A9B4BA9500CLL /* 305 */,
+ 0x0E020336634C43F3LL /* 306 */, 0xC17B474AEB66D822LL /* 307 */,
+ 0x6A731AE3EC9BAAC2LL /* 308 */, 0x8226667AE0840258LL /* 309 */,
+ 0x67D4567691CAECA5LL /* 310 */, 0x1D94155C4875ADB5LL /* 311 */,
+ 0x6D00FD985B813FDFLL /* 312 */, 0x51286EFCB774CD06LL /* 313 */,
+ 0x5E8834471FA744AFLL /* 314 */, 0xF72CA0AEE761AE2ELL /* 315 */,
+ 0xBE40E4CDAEE8E09ALL /* 316 */, 0xE9970BBB5118F665LL /* 317 */,
+ 0x726E4BEB33DF1964LL /* 318 */, 0x703B000729199762LL /* 319 */,
+ 0x4631D816F5EF30A7LL /* 320 */, 0xB880B5B51504A6BELL /* 321 */,
+ 0x641793C37ED84B6CLL /* 322 */, 0x7B21ED77F6E97D96LL /* 323 */,
+ 0x776306312EF96B73LL /* 324 */, 0xAE528948E86FF3F4LL /* 325 */,
+ 0x53DBD7F286A3F8F8LL /* 326 */, 0x16CADCE74CFC1063LL /* 327 */,
+ 0x005C19BDFA52C6DDLL /* 328 */, 0x68868F5D64D46AD3LL /* 329 */,
+ 0x3A9D512CCF1E186ALL /* 330 */, 0x367E62C2385660AELL /* 331 */,
+ 0xE359E7EA77DCB1D7LL /* 332 */, 0x526C0773749ABE6ELL /* 333 */,
+ 0x735AE5F9D09F734BLL /* 334 */, 0x493FC7CC8A558BA8LL /* 335 */,
+ 0xB0B9C1533041AB45LL /* 336 */, 0x321958BA470A59BDLL /* 337 */,
+ 0x852DB00B5F46C393LL /* 338 */, 0x91209B2BD336B0E5LL /* 339 */,
+ 0x6E604F7D659EF19FLL /* 340 */, 0xB99A8AE2782CCB24LL /* 341 */,
+ 0xCCF52AB6C814C4C7LL /* 342 */, 0x4727D9AFBE11727BLL /* 343 */,
+ 0x7E950D0C0121B34DLL /* 344 */, 0x756F435670AD471FLL /* 345 */,
+ 0xF5ADD442615A6849LL /* 346 */, 0x4E87E09980B9957ALL /* 347 */,
+ 0x2ACFA1DF50AEE355LL /* 348 */, 0xD898263AFD2FD556LL /* 349 */,
+ 0xC8F4924DD80C8FD6LL /* 350 */, 0xCF99CA3D754A173ALL /* 351 */,
+ 0xFE477BACAF91BF3CLL /* 352 */, 0xED5371F6D690C12DLL /* 353 */,
+ 0x831A5C285E687094LL /* 354 */, 0xC5D3C90A3708A0A4LL /* 355 */,
+ 0x0F7F903717D06580LL /* 356 */, 0x19F9BB13B8FDF27FLL /* 357 */,
+ 0xB1BD6F1B4D502843LL /* 358 */, 0x1C761BA38FFF4012LL /* 359 */,
+ 0x0D1530C4E2E21F3BLL /* 360 */, 0x8943CE69A7372C8ALL /* 361 */,
+ 0xE5184E11FEB5CE66LL /* 362 */, 0x618BDB80BD736621LL /* 363 */,
+ 0x7D29BAD68B574D0BLL /* 364 */, 0x81BB613E25E6FE5BLL /* 365 */,
+ 0x071C9C10BC07913FLL /* 366 */, 0xC7BEEB7909AC2D97LL /* 367 */,
+ 0xC3E58D353BC5D757LL /* 368 */, 0xEB017892F38F61E8LL /* 369 */,
+ 0xD4EFFB9C9B1CC21ALL /* 370 */, 0x99727D26F494F7ABLL /* 371 */,
+ 0xA3E063A2956B3E03LL /* 372 */, 0x9D4A8B9A4AA09C30LL /* 373 */,
+ 0x3F6AB7D500090FB4LL /* 374 */, 0x9CC0F2A057268AC0LL /* 375 */,
+ 0x3DEE9D2DEDBF42D1LL /* 376 */, 0x330F49C87960A972LL /* 377 */,
+ 0xC6B2720287421B41LL /* 378 */, 0x0AC59EC07C00369CLL /* 379 */,
+ 0xEF4EAC49CB353425LL /* 380 */, 0xF450244EEF0129D8LL /* 381 */,
+ 0x8ACC46E5CAF4DEB6LL /* 382 */, 0x2FFEAB63989263F7LL /* 383 */,
+ 0x8F7CB9FE5D7A4578LL /* 384 */, 0x5BD8F7644E634635LL /* 385 */,
+ 0x427A7315BF2DC900LL /* 386 */, 0x17D0C4AA2125261CLL /* 387 */,
+ 0x3992486C93518E50LL /* 388 */, 0xB4CBFEE0A2D7D4C3LL /* 389 */,
+ 0x7C75D6202C5DDD8DLL /* 390 */, 0xDBC295D8E35B6C61LL /* 391 */,
+ 0x60B369D302032B19LL /* 392 */, 0xCE42685FDCE44132LL /* 393 */,
+ 0x06F3DDB9DDF65610LL /* 394 */, 0x8EA4D21DB5E148F0LL /* 395 */,
+ 0x20B0FCE62FCD496FLL /* 396 */, 0x2C1B912358B0EE31LL /* 397 */,
+ 0xB28317B818F5A308LL /* 398 */, 0xA89C1E189CA6D2CFLL /* 399 */,
+ 0x0C6B18576AAADBC8LL /* 400 */, 0xB65DEAA91299FAE3LL /* 401 */,
+ 0xFB2B794B7F1027E7LL /* 402 */, 0x04E4317F443B5BEBLL /* 403 */,
+ 0x4B852D325939D0A6LL /* 404 */, 0xD5AE6BEEFB207FFCLL /* 405 */,
+ 0x309682B281C7D374LL /* 406 */, 0xBAE309A194C3B475LL /* 407 */,
+ 0x8CC3F97B13B49F05LL /* 408 */, 0x98A9422FF8293967LL /* 409 */,
+ 0x244B16B01076FF7CLL /* 410 */, 0xF8BF571C663D67EELL /* 411 */,
+ 0x1F0D6758EEE30DA1LL /* 412 */, 0xC9B611D97ADEB9B7LL /* 413 */,
+ 0xB7AFD5887B6C57A2LL /* 414 */, 0x6290AE846B984FE1LL /* 415 */,
+ 0x94DF4CDEACC1A5FDLL /* 416 */, 0x058A5BD1C5483AFFLL /* 417 */,
+ 0x63166CC142BA3C37LL /* 418 */, 0x8DB8526EB2F76F40LL /* 419 */,
+ 0xE10880036F0D6D4ELL /* 420 */, 0x9E0523C9971D311DLL /* 421 */,
+ 0x45EC2824CC7CD691LL /* 422 */, 0x575B8359E62382C9LL /* 423 */,
+ 0xFA9E400DC4889995LL /* 424 */, 0xD1823ECB45721568LL /* 425 */,
+ 0xDAFD983B8206082FLL /* 426 */, 0xAA7D29082386A8CBLL /* 427 */,
+ 0x269FCD4403B87588LL /* 428 */, 0x1B91F5F728BDD1E0LL /* 429 */,
+ 0xE4669F39040201F6LL /* 430 */, 0x7A1D7C218CF04ADELL /* 431 */,
+ 0x65623C29D79CE5CELL /* 432 */, 0x2368449096C00BB1LL /* 433 */,
+ 0xAB9BF1879DA503BALL /* 434 */, 0xBC23ECB1A458058ELL /* 435 */,
+ 0x9A58DF01BB401ECCLL /* 436 */, 0xA070E868A85F143DLL /* 437 */,
+ 0x4FF188307DF2239ELL /* 438 */, 0x14D565B41A641183LL /* 439 */,
+ 0xEE13337452701602LL /* 440 */, 0x950E3DCF3F285E09LL /* 441 */,
+ 0x59930254B9C80953LL /* 442 */, 0x3BF299408930DA6DLL /* 443 */,
+ 0xA955943F53691387LL /* 444 */, 0xA15EDECAA9CB8784LL /* 445 */,
+ 0x29142127352BE9A0LL /* 446 */, 0x76F0371FFF4E7AFBLL /* 447 */,
+ 0x0239F450274F2228LL /* 448 */, 0xBB073AF01D5E868BLL /* 449 */,
+ 0xBFC80571C10E96C1LL /* 450 */, 0xD267088568222E23LL /* 451 */,
+ 0x9671A3D48E80B5B0LL /* 452 */, 0x55B5D38AE193BB81LL /* 453 */,
+ 0x693AE2D0A18B04B8LL /* 454 */, 0x5C48B4ECADD5335FLL /* 455 */,
+ 0xFD743B194916A1CALL /* 456 */, 0x2577018134BE98C4LL /* 457 */,
+ 0xE77987E83C54A4ADLL /* 458 */, 0x28E11014DA33E1B9LL /* 459 */,
+ 0x270CC59E226AA213LL /* 460 */, 0x71495F756D1A5F60LL /* 461 */,
+ 0x9BE853FB60AFEF77LL /* 462 */, 0xADC786A7F7443DBFLL /* 463 */,
+ 0x0904456173B29A82LL /* 464 */, 0x58BC7A66C232BD5ELL /* 465 */,
+ 0xF306558C673AC8B2LL /* 466 */, 0x41F639C6B6C9772ALL /* 467 */,
+ 0x216DEFE99FDA35DALL /* 468 */, 0x11640CC71C7BE615LL /* 469 */,
+ 0x93C43694565C5527LL /* 470 */, 0xEA038E6246777839LL /* 471 */,
+ 0xF9ABF3CE5A3E2469LL /* 472 */, 0x741E768D0FD312D2LL /* 473 */,
+ 0x0144B883CED652C6LL /* 474 */, 0xC20B5A5BA33F8552LL /* 475 */,
+ 0x1AE69633C3435A9DLL /* 476 */, 0x97A28CA4088CFDECLL /* 477 */,
+ 0x8824A43C1E96F420LL /* 478 */, 0x37612FA66EEEA746LL /* 479 */,
+ 0x6B4CB165F9CF0E5ALL /* 480 */, 0x43AA1C06A0ABFB4ALL /* 481 */,
+ 0x7F4DC26FF162796BLL /* 482 */, 0x6CBACC8E54ED9B0FLL /* 483 */,
+ 0xA6B7FFEFD2BB253ELL /* 484 */, 0x2E25BC95B0A29D4FLL /* 485 */,
+ 0x86D6A58BDEF1388CLL /* 486 */, 0xDED74AC576B6F054LL /* 487 */,
+ 0x8030BDBC2B45805DLL /* 488 */, 0x3C81AF70E94D9289LL /* 489 */,
+ 0x3EFF6DDA9E3100DBLL /* 490 */, 0xB38DC39FDFCC8847LL /* 491 */,
+ 0x123885528D17B87ELL /* 492 */, 0xF2DA0ED240B1B642LL /* 493 */,
+ 0x44CEFADCD54BF9A9LL /* 494 */, 0x1312200E433C7EE6LL /* 495 */,
+ 0x9FFCC84F3A78C748LL /* 496 */, 0xF0CD1F72248576BBLL /* 497 */,
+ 0xEC6974053638CFE4LL /* 498 */, 0x2BA7B67C0CEC4E4CLL /* 499 */,
+ 0xAC2F4DF3E5CE32EDLL /* 500 */, 0xCB33D14326EA4C11LL /* 501 */,
+ 0xA4E9044CC77E58BCLL /* 502 */, 0x5F513293D934FCEFLL /* 503 */,
+ 0x5DC9645506E55444LL /* 504 */, 0x50DE418F317DE40ALL /* 505 */,
+ 0x388CB31A69DDE259LL /* 506 */, 0x2DB4A83455820A86LL /* 507 */,
+ 0x9010A91E84711AE9LL /* 508 */, 0x4DF7F0B7B1498371LL /* 509 */,
+ 0xD62A2EABC0977179LL /* 510 */, 0x22FAC097AA8D5C0ELL /* 511 */,
+ 0xF49FCC2FF1DAF39BLL /* 512 */, 0x487FD5C66FF29281LL /* 513 */,
+ 0xE8A30667FCDCA83FLL /* 514 */, 0x2C9B4BE3D2FCCE63LL /* 515 */,
+ 0xDA3FF74B93FBBBC2LL /* 516 */, 0x2FA165D2FE70BA66LL /* 517 */,
+ 0xA103E279970E93D4LL /* 518 */, 0xBECDEC77B0E45E71LL /* 519 */,
+ 0xCFB41E723985E497LL /* 520 */, 0xB70AAA025EF75017LL /* 521 */,
+ 0xD42309F03840B8E0LL /* 522 */, 0x8EFC1AD035898579LL /* 523 */,
+ 0x96C6920BE2B2ABC5LL /* 524 */, 0x66AF4163375A9172LL /* 525 */,
+ 0x2174ABDCCA7127FBLL /* 526 */, 0xB33CCEA64A72FF41LL /* 527 */,
+ 0xF04A4933083066A5LL /* 528 */, 0x8D970ACDD7289AF5LL /* 529 */,
+ 0x8F96E8E031C8C25ELL /* 530 */, 0xF3FEC02276875D47LL /* 531 */,
+ 0xEC7BF310056190DDLL /* 532 */, 0xF5ADB0AEBB0F1491LL /* 533 */,
+ 0x9B50F8850FD58892LL /* 534 */, 0x4975488358B74DE8LL /* 535 */,
+ 0xA3354FF691531C61LL /* 536 */, 0x0702BBE481D2C6EELL /* 537 */,
+ 0x89FB24057DEDED98LL /* 538 */, 0xAC3075138596E902LL /* 539 */,
+ 0x1D2D3580172772EDLL /* 540 */, 0xEB738FC28E6BC30DLL /* 541 */,
+ 0x5854EF8F63044326LL /* 542 */, 0x9E5C52325ADD3BBELL /* 543 */,
+ 0x90AA53CF325C4623LL /* 544 */, 0xC1D24D51349DD067LL /* 545 */,
+ 0x2051CFEEA69EA624LL /* 546 */, 0x13220F0A862E7E4FLL /* 547 */,
+ 0xCE39399404E04864LL /* 548 */, 0xD9C42CA47086FCB7LL /* 549 */,
+ 0x685AD2238A03E7CCLL /* 550 */, 0x066484B2AB2FF1DBLL /* 551 */,
+ 0xFE9D5D70EFBF79ECLL /* 552 */, 0x5B13B9DD9C481854LL /* 553 */,
+ 0x15F0D475ED1509ADLL /* 554 */, 0x0BEBCD060EC79851LL /* 555 */,
+ 0xD58C6791183AB7F8LL /* 556 */, 0xD1187C5052F3EEE4LL /* 557 */,
+ 0xC95D1192E54E82FFLL /* 558 */, 0x86EEA14CB9AC6CA2LL /* 559 */,
+ 0x3485BEB153677D5DLL /* 560 */, 0xDD191D781F8C492ALL /* 561 */,
+ 0xF60866BAA784EBF9LL /* 562 */, 0x518F643BA2D08C74LL /* 563 */,
+ 0x8852E956E1087C22LL /* 564 */, 0xA768CB8DC410AE8DLL /* 565 */,
+ 0x38047726BFEC8E1ALL /* 566 */, 0xA67738B4CD3B45AALL /* 567 */,
+ 0xAD16691CEC0DDE19LL /* 568 */, 0xC6D4319380462E07LL /* 569 */,
+ 0xC5A5876D0BA61938LL /* 570 */, 0x16B9FA1FA58FD840LL /* 571 */,
+ 0x188AB1173CA74F18LL /* 572 */, 0xABDA2F98C99C021FLL /* 573 */,
+ 0x3E0580AB134AE816LL /* 574 */, 0x5F3B05B773645ABBLL /* 575 */,
+ 0x2501A2BE5575F2F6LL /* 576 */, 0x1B2F74004E7E8BA9LL /* 577 */,
+ 0x1CD7580371E8D953LL /* 578 */, 0x7F6ED89562764E30LL /* 579 */,
+ 0xB15926FF596F003DLL /* 580 */, 0x9F65293DA8C5D6B9LL /* 581 */,
+ 0x6ECEF04DD690F84CLL /* 582 */, 0x4782275FFF33AF88LL /* 583 */,
+ 0xE41433083F820801LL /* 584 */, 0xFD0DFE409A1AF9B5LL /* 585 */,
+ 0x4325A3342CDB396BLL /* 586 */, 0x8AE77E62B301B252LL /* 587 */,
+ 0xC36F9E9F6655615ALL /* 588 */, 0x85455A2D92D32C09LL /* 589 */,
+ 0xF2C7DEA949477485LL /* 590 */, 0x63CFB4C133A39EBALL /* 591 */,
+ 0x83B040CC6EBC5462LL /* 592 */, 0x3B9454C8FDB326B0LL /* 593 */,
+ 0x56F56A9E87FFD78CLL /* 594 */, 0x2DC2940D99F42BC6LL /* 595 */,
+ 0x98F7DF096B096E2DLL /* 596 */, 0x19A6E01E3AD852BFLL /* 597 */,
+ 0x42A99CCBDBD4B40BLL /* 598 */, 0xA59998AF45E9C559LL /* 599 */,
+ 0x366295E807D93186LL /* 600 */, 0x6B48181BFAA1F773LL /* 601 */,
+ 0x1FEC57E2157A0A1DLL /* 602 */, 0x4667446AF6201AD5LL /* 603 */,
+ 0xE615EBCACFB0F075LL /* 604 */, 0xB8F31F4F68290778LL /* 605 */,
+ 0x22713ED6CE22D11ELL /* 606 */, 0x3057C1A72EC3C93BLL /* 607 */,
+ 0xCB46ACC37C3F1F2FLL /* 608 */, 0xDBB893FD02AAF50ELL /* 609 */,
+ 0x331FD92E600B9FCFLL /* 610 */, 0xA498F96148EA3AD6LL /* 611 */,
+ 0xA8D8426E8B6A83EALL /* 612 */, 0xA089B274B7735CDCLL /* 613 */,
+ 0x87F6B3731E524A11LL /* 614 */, 0x118808E5CBC96749LL /* 615 */,
+ 0x9906E4C7B19BD394LL /* 616 */, 0xAFED7F7E9B24A20CLL /* 617 */,
+ 0x6509EADEEB3644A7LL /* 618 */, 0x6C1EF1D3E8EF0EDELL /* 619 */,
+ 0xB9C97D43E9798FB4LL /* 620 */, 0xA2F2D784740C28A3LL /* 621 */,
+ 0x7B8496476197566FLL /* 622 */, 0x7A5BE3E6B65F069DLL /* 623 */,
+ 0xF96330ED78BE6F10LL /* 624 */, 0xEEE60DE77A076A15LL /* 625 */,
+ 0x2B4BEE4AA08B9BD0LL /* 626 */, 0x6A56A63EC7B8894ELL /* 627 */,
+ 0x02121359BA34FEF4LL /* 628 */, 0x4CBF99F8283703FCLL /* 629 */,
+ 0x398071350CAF30C8LL /* 630 */, 0xD0A77A89F017687ALL /* 631 */,
+ 0xF1C1A9EB9E423569LL /* 632 */, 0x8C7976282DEE8199LL /* 633 */,
+ 0x5D1737A5DD1F7ABDLL /* 634 */, 0x4F53433C09A9FA80LL /* 635 */,
+ 0xFA8B0C53DF7CA1D9LL /* 636 */, 0x3FD9DCBC886CCB77LL /* 637 */,
+ 0xC040917CA91B4720LL /* 638 */, 0x7DD00142F9D1DCDFLL /* 639 */,
+ 0x8476FC1D4F387B58LL /* 640 */, 0x23F8E7C5F3316503LL /* 641 */,
+ 0x032A2244E7E37339LL /* 642 */, 0x5C87A5D750F5A74BLL /* 643 */,
+ 0x082B4CC43698992ELL /* 644 */, 0xDF917BECB858F63CLL /* 645 */,
+ 0x3270B8FC5BF86DDALL /* 646 */, 0x10AE72BB29B5DD76LL /* 647 */,
+ 0x576AC94E7700362BLL /* 648 */, 0x1AD112DAC61EFB8FLL /* 649 */,
+ 0x691BC30EC5FAA427LL /* 650 */, 0xFF246311CC327143LL /* 651 */,
+ 0x3142368E30E53206LL /* 652 */, 0x71380E31E02CA396LL /* 653 */,
+ 0x958D5C960AAD76F1LL /* 654 */, 0xF8D6F430C16DA536LL /* 655 */,
+ 0xC8FFD13F1BE7E1D2LL /* 656 */, 0x7578AE66004DDBE1LL /* 657 */,
+ 0x05833F01067BE646LL /* 658 */, 0xBB34B5AD3BFE586DLL /* 659 */,
+ 0x095F34C9A12B97F0LL /* 660 */, 0x247AB64525D60CA8LL /* 661 */,
+ 0xDCDBC6F3017477D1LL /* 662 */, 0x4A2E14D4DECAD24DLL /* 663 */,
+ 0xBDB5E6D9BE0A1EEBLL /* 664 */, 0x2A7E70F7794301ABLL /* 665 */,
+ 0xDEF42D8A270540FDLL /* 666 */, 0x01078EC0A34C22C1LL /* 667 */,
+ 0xE5DE511AF4C16387LL /* 668 */, 0x7EBB3A52BD9A330ALL /* 669 */,
+ 0x77697857AA7D6435LL /* 670 */, 0x004E831603AE4C32LL /* 671 */,
+ 0xE7A21020AD78E312LL /* 672 */, 0x9D41A70C6AB420F2LL /* 673 */,
+ 0x28E06C18EA1141E6LL /* 674 */, 0xD2B28CBD984F6B28LL /* 675 */,
+ 0x26B75F6C446E9D83LL /* 676 */, 0xBA47568C4D418D7FLL /* 677 */,
+ 0xD80BADBFE6183D8ELL /* 678 */, 0x0E206D7F5F166044LL /* 679 */,
+ 0xE258A43911CBCA3ELL /* 680 */, 0x723A1746B21DC0BCLL /* 681 */,
+ 0xC7CAA854F5D7CDD3LL /* 682 */, 0x7CAC32883D261D9CLL /* 683 */,
+ 0x7690C26423BA942CLL /* 684 */, 0x17E55524478042B8LL /* 685 */,
+ 0xE0BE477656A2389FLL /* 686 */, 0x4D289B5E67AB2DA0LL /* 687 */,
+ 0x44862B9C8FBBFD31LL /* 688 */, 0xB47CC8049D141365LL /* 689 */,
+ 0x822C1B362B91C793LL /* 690 */, 0x4EB14655FB13DFD8LL /* 691 */,
+ 0x1ECBBA0714E2A97BLL /* 692 */, 0x6143459D5CDE5F14LL /* 693 */,
+ 0x53A8FBF1D5F0AC89LL /* 694 */, 0x97EA04D81C5E5B00LL /* 695 */,
+ 0x622181A8D4FDB3F3LL /* 696 */, 0xE9BCD341572A1208LL /* 697 */,
+ 0x1411258643CCE58ALL /* 698 */, 0x9144C5FEA4C6E0A4LL /* 699 */,
+ 0x0D33D06565CF620FLL /* 700 */, 0x54A48D489F219CA1LL /* 701 */,
+ 0xC43E5EAC6D63C821LL /* 702 */, 0xA9728B3A72770DAFLL /* 703 */,
+ 0xD7934E7B20DF87EFLL /* 704 */, 0xE35503B61A3E86E5LL /* 705 */,
+ 0xCAE321FBC819D504LL /* 706 */, 0x129A50B3AC60BFA6LL /* 707 */,
+ 0xCD5E68EA7E9FB6C3LL /* 708 */, 0xB01C90199483B1C7LL /* 709 */,
+ 0x3DE93CD5C295376CLL /* 710 */, 0xAED52EDF2AB9AD13LL /* 711 */,
+ 0x2E60F512C0A07884LL /* 712 */, 0xBC3D86A3E36210C9LL /* 713 */,
+ 0x35269D9B163951CELL /* 714 */, 0x0C7D6E2AD0CDB5FALL /* 715 */,
+ 0x59E86297D87F5733LL /* 716 */, 0x298EF221898DB0E7LL /* 717 */,
+ 0x55000029D1A5AA7ELL /* 718 */, 0x8BC08AE1B5061B45LL /* 719 */,
+ 0xC2C31C2B6C92703ALL /* 720 */, 0x94CC596BAF25EF42LL /* 721 */,
+ 0x0A1D73DB22540456LL /* 722 */, 0x04B6A0F9D9C4179ALL /* 723 */,
+ 0xEFFDAFA2AE3D3C60LL /* 724 */, 0xF7C8075BB49496C4LL /* 725 */,
+ 0x9CC5C7141D1CD4E3LL /* 726 */, 0x78BD1638218E5534LL /* 727 */,
+ 0xB2F11568F850246ALL /* 728 */, 0xEDFABCFA9502BC29LL /* 729 */,
+ 0x796CE5F2DA23051BLL /* 730 */, 0xAAE128B0DC93537CLL /* 731 */,
+ 0x3A493DA0EE4B29AELL /* 732 */, 0xB5DF6B2C416895D7LL /* 733 */,
+ 0xFCABBD25122D7F37LL /* 734 */, 0x70810B58105DC4B1LL /* 735 */,
+ 0xE10FDD37F7882A90LL /* 736 */, 0x524DCAB5518A3F5CLL /* 737 */,
+ 0x3C9E85878451255BLL /* 738 */, 0x4029828119BD34E2LL /* 739 */,
+ 0x74A05B6F5D3CECCBLL /* 740 */, 0xB610021542E13ECALL /* 741 */,
+ 0x0FF979D12F59E2ACLL /* 742 */, 0x6037DA27E4F9CC50LL /* 743 */,
+ 0x5E92975A0DF1847DLL /* 744 */, 0xD66DE190D3E623FELL /* 745 */,
+ 0x5032D6B87B568048LL /* 746 */, 0x9A36B7CE8235216ELL /* 747 */,
+ 0x80272A7A24F64B4ALL /* 748 */, 0x93EFED8B8C6916F7LL /* 749 */,
+ 0x37DDBFF44CCE1555LL /* 750 */, 0x4B95DB5D4B99BD25LL /* 751 */,
+ 0x92D3FDA169812FC0LL /* 752 */, 0xFB1A4A9A90660BB6LL /* 753 */,
+ 0x730C196946A4B9B2LL /* 754 */, 0x81E289AA7F49DA68LL /* 755 */,
+ 0x64669A0F83B1A05FLL /* 756 */, 0x27B3FF7D9644F48BLL /* 757 */,
+ 0xCC6B615C8DB675B3LL /* 758 */, 0x674F20B9BCEBBE95LL /* 759 */,
+ 0x6F31238275655982LL /* 760 */, 0x5AE488713E45CF05LL /* 761 */,
+ 0xBF619F9954C21157LL /* 762 */, 0xEABAC46040A8EAE9LL /* 763 */,
+ 0x454C6FE9F2C0C1CDLL /* 764 */, 0x419CF6496412691CLL /* 765 */,
+ 0xD3DC3BEF265B0F70LL /* 766 */, 0x6D0E60F5C3578A9ELL /* 767 */,
+ 0x5B0E608526323C55LL /* 768 */, 0x1A46C1A9FA1B59F5LL /* 769 */,
+ 0xA9E245A17C4C8FFALL /* 770 */, 0x65CA5159DB2955D7LL /* 771 */,
+ 0x05DB0A76CE35AFC2LL /* 772 */, 0x81EAC77EA9113D45LL /* 773 */,
+ 0x528EF88AB6AC0A0DLL /* 774 */, 0xA09EA253597BE3FFLL /* 775 */,
+ 0x430DDFB3AC48CD56LL /* 776 */, 0xC4B3A67AF45CE46FLL /* 777 */,
+ 0x4ECECFD8FBE2D05ELL /* 778 */, 0x3EF56F10B39935F0LL /* 779 */,
+ 0x0B22D6829CD619C6LL /* 780 */, 0x17FD460A74DF2069LL /* 781 */,
+ 0x6CF8CC8E8510ED40LL /* 782 */, 0xD6C824BF3A6ECAA7LL /* 783 */,
+ 0x61243D581A817049LL /* 784 */, 0x048BACB6BBC163A2LL /* 785 */,
+ 0xD9A38AC27D44CC32LL /* 786 */, 0x7FDDFF5BAAF410ABLL /* 787 */,
+ 0xAD6D495AA804824BLL /* 788 */, 0xE1A6A74F2D8C9F94LL /* 789 */,
+ 0xD4F7851235DEE8E3LL /* 790 */, 0xFD4B7F886540D893LL /* 791 */,
+ 0x247C20042AA4BFDALL /* 792 */, 0x096EA1C517D1327CLL /* 793 */,
+ 0xD56966B4361A6685LL /* 794 */, 0x277DA5C31221057DLL /* 795 */,
+ 0x94D59893A43ACFF7LL /* 796 */, 0x64F0C51CCDC02281LL /* 797 */,
+ 0x3D33BCC4FF6189DBLL /* 798 */, 0xE005CB184CE66AF1LL /* 799 */,
+ 0xFF5CCD1D1DB99BEALL /* 800 */, 0xB0B854A7FE42980FLL /* 801 */,
+ 0x7BD46A6A718D4B9FLL /* 802 */, 0xD10FA8CC22A5FD8CLL /* 803 */,
+ 0xD31484952BE4BD31LL /* 804 */, 0xC7FA975FCB243847LL /* 805 */,
+ 0x4886ED1E5846C407LL /* 806 */, 0x28CDDB791EB70B04LL /* 807 */,
+ 0xC2B00BE2F573417FLL /* 808 */, 0x5C9590452180F877LL /* 809 */,
+ 0x7A6BDDFFF370EB00LL /* 810 */, 0xCE509E38D6D9D6A4LL /* 811 */,
+ 0xEBEB0F00647FA702LL /* 812 */, 0x1DCC06CF76606F06LL /* 813 */,
+ 0xE4D9F28BA286FF0ALL /* 814 */, 0xD85A305DC918C262LL /* 815 */,
+ 0x475B1D8732225F54LL /* 816 */, 0x2D4FB51668CCB5FELL /* 817 */,
+ 0xA679B9D9D72BBA20LL /* 818 */, 0x53841C0D912D43A5LL /* 819 */,
+ 0x3B7EAA48BF12A4E8LL /* 820 */, 0x781E0E47F22F1DDFLL /* 821 */,
+ 0xEFF20CE60AB50973LL /* 822 */, 0x20D261D19DFFB742LL /* 823 */,
+ 0x16A12B03062A2E39LL /* 824 */, 0x1960EB2239650495LL /* 825 */,
+ 0x251C16FED50EB8B8LL /* 826 */, 0x9AC0C330F826016ELL /* 827 */,
+ 0xED152665953E7671LL /* 828 */, 0x02D63194A6369570LL /* 829 */,
+ 0x5074F08394B1C987LL /* 830 */, 0x70BA598C90B25CE1LL /* 831 */,
+ 0x794A15810B9742F6LL /* 832 */, 0x0D5925E9FCAF8C6CLL /* 833 */,
+ 0x3067716CD868744ELL /* 834 */, 0x910AB077E8D7731BLL /* 835 */,
+ 0x6A61BBDB5AC42F61LL /* 836 */, 0x93513EFBF0851567LL /* 837 */,
+ 0xF494724B9E83E9D5LL /* 838 */, 0xE887E1985C09648DLL /* 839 */,
+ 0x34B1D3C675370CFDLL /* 840 */, 0xDC35E433BC0D255DLL /* 841 */,
+ 0xD0AAB84234131BE0LL /* 842 */, 0x08042A50B48B7EAFLL /* 843 */,
+ 0x9997C4EE44A3AB35LL /* 844 */, 0x829A7B49201799D0LL /* 845 */,
+ 0x263B8307B7C54441LL /* 846 */, 0x752F95F4FD6A6CA6LL /* 847 */,
+ 0x927217402C08C6E5LL /* 848 */, 0x2A8AB754A795D9EELL /* 849 */,
+ 0xA442F7552F72943DLL /* 850 */, 0x2C31334E19781208LL /* 851 */,
+ 0x4FA98D7CEAEE6291LL /* 852 */, 0x55C3862F665DB309LL /* 853 */,
+ 0xBD0610175D53B1F3LL /* 854 */, 0x46FE6CB840413F27LL /* 855 */,
+ 0x3FE03792DF0CFA59LL /* 856 */, 0xCFE700372EB85E8FLL /* 857 */,
+ 0xA7BE29E7ADBCE118LL /* 858 */, 0xE544EE5CDE8431DDLL /* 859 */,
+ 0x8A781B1B41F1873ELL /* 860 */, 0xA5C94C78A0D2F0E7LL /* 861 */,
+ 0x39412E2877B60728LL /* 862 */, 0xA1265EF3AFC9A62CLL /* 863 */,
+ 0xBCC2770C6A2506C5LL /* 864 */, 0x3AB66DD5DCE1CE12LL /* 865 */,
+ 0xE65499D04A675B37LL /* 866 */, 0x7D8F523481BFD216LL /* 867 */,
+ 0x0F6F64FCEC15F389LL /* 868 */, 0x74EFBE618B5B13C8LL /* 869 */,
+ 0xACDC82B714273E1DLL /* 870 */, 0xDD40BFE003199D17LL /* 871 */,
+ 0x37E99257E7E061F8LL /* 872 */, 0xFA52626904775AAALL /* 873 */,
+ 0x8BBBF63A463D56F9LL /* 874 */, 0xF0013F1543A26E64LL /* 875 */,
+ 0xA8307E9F879EC898LL /* 876 */, 0xCC4C27A4150177CCLL /* 877 */,
+ 0x1B432F2CCA1D3348LL /* 878 */, 0xDE1D1F8F9F6FA013LL /* 879 */,
+ 0x606602A047A7DDD6LL /* 880 */, 0xD237AB64CC1CB2C7LL /* 881 */,
+ 0x9B938E7225FCD1D3LL /* 882 */, 0xEC4E03708E0FF476LL /* 883 */,
+ 0xFEB2FBDA3D03C12DLL /* 884 */, 0xAE0BCED2EE43889ALL /* 885 */,
+ 0x22CB8923EBFB4F43LL /* 886 */, 0x69360D013CF7396DLL /* 887 */,
+ 0x855E3602D2D4E022LL /* 888 */, 0x073805BAD01F784CLL /* 889 */,
+ 0x33E17A133852F546LL /* 890 */, 0xDF4874058AC7B638LL /* 891 */,
+ 0xBA92B29C678AA14ALL /* 892 */, 0x0CE89FC76CFAADCDLL /* 893 */,
+ 0x5F9D4E0908339E34LL /* 894 */, 0xF1AFE9291F5923B9LL /* 895 */,
+ 0x6E3480F60F4A265FLL /* 896 */, 0xEEBF3A2AB29B841CLL /* 897 */,
+ 0xE21938A88F91B4ADLL /* 898 */, 0x57DFEFF845C6D3C3LL /* 899 */,
+ 0x2F006B0BF62CAAF2LL /* 900 */, 0x62F479EF6F75EE78LL /* 901 */,
+ 0x11A55AD41C8916A9LL /* 902 */, 0xF229D29084FED453LL /* 903 */,
+ 0x42F1C27B16B000E6LL /* 904 */, 0x2B1F76749823C074LL /* 905 */,
+ 0x4B76ECA3C2745360LL /* 906 */, 0x8C98F463B91691BDLL /* 907 */,
+ 0x14BCC93CF1ADE66ALL /* 908 */, 0x8885213E6D458397LL /* 909 */,
+ 0x8E177DF0274D4711LL /* 910 */, 0xB49B73B5503F2951LL /* 911 */,
+ 0x10168168C3F96B6BLL /* 912 */, 0x0E3D963B63CAB0AELL /* 913 */,
+ 0x8DFC4B5655A1DB14LL /* 914 */, 0xF789F1356E14DE5CLL /* 915 */,
+ 0x683E68AF4E51DAC1LL /* 916 */, 0xC9A84F9D8D4B0FD9LL /* 917 */,
+ 0x3691E03F52A0F9D1LL /* 918 */, 0x5ED86E46E1878E80LL /* 919 */,
+ 0x3C711A0E99D07150LL /* 920 */, 0x5A0865B20C4E9310LL /* 921 */,
+ 0x56FBFC1FE4F0682ELL /* 922 */, 0xEA8D5DE3105EDF9BLL /* 923 */,
+ 0x71ABFDB12379187ALL /* 924 */, 0x2EB99DE1BEE77B9CLL /* 925 */,
+ 0x21ECC0EA33CF4523LL /* 926 */, 0x59A4D7521805C7A1LL /* 927 */,
+ 0x3896F5EB56AE7C72LL /* 928 */, 0xAA638F3DB18F75DCLL /* 929 */,
+ 0x9F39358DABE9808ELL /* 930 */, 0xB7DEFA91C00B72ACLL /* 931 */,
+ 0x6B5541FD62492D92LL /* 932 */, 0x6DC6DEE8F92E4D5BLL /* 933 */,
+ 0x353F57ABC4BEEA7ELL /* 934 */, 0x735769D6DA5690CELL /* 935 */,
+ 0x0A234AA642391484LL /* 936 */, 0xF6F9508028F80D9DLL /* 937 */,
+ 0xB8E319A27AB3F215LL /* 938 */, 0x31AD9C1151341A4DLL /* 939 */,
+ 0x773C22A57BEF5805LL /* 940 */, 0x45C7561A07968633LL /* 941 */,
+ 0xF913DA9E249DBE36LL /* 942 */, 0xDA652D9B78A64C68LL /* 943 */,
+ 0x4C27A97F3BC334EFLL /* 944 */, 0x76621220E66B17F4LL /* 945 */,
+ 0x967743899ACD7D0BLL /* 946 */, 0xF3EE5BCAE0ED6782LL /* 947 */,
+ 0x409F753600C879FCLL /* 948 */, 0x06D09A39B5926DB6LL /* 949 */,
+ 0x6F83AEB0317AC588LL /* 950 */, 0x01E6CA4A86381F21LL /* 951 */,
+ 0x66FF3462D19F3025LL /* 952 */, 0x72207C24DDFD3BFBLL /* 953 */,
+ 0x4AF6B6D3E2ECE2EBLL /* 954 */, 0x9C994DBEC7EA08DELL /* 955 */,
+ 0x49ACE597B09A8BC4LL /* 956 */, 0xB38C4766CF0797BALL /* 957 */,
+ 0x131B9373C57C2A75LL /* 958 */, 0xB1822CCE61931E58LL /* 959 */,
+ 0x9D7555B909BA1C0CLL /* 960 */, 0x127FAFDD937D11D2LL /* 961 */,
+ 0x29DA3BADC66D92E4LL /* 962 */, 0xA2C1D57154C2ECBCLL /* 963 */,
+ 0x58C5134D82F6FE24LL /* 964 */, 0x1C3AE3515B62274FLL /* 965 */,
+ 0xE907C82E01CB8126LL /* 966 */, 0xF8ED091913E37FCBLL /* 967 */,
+ 0x3249D8F9C80046C9LL /* 968 */, 0x80CF9BEDE388FB63LL /* 969 */,
+ 0x1881539A116CF19ELL /* 970 */, 0x5103F3F76BD52457LL /* 971 */,
+ 0x15B7E6F5AE47F7A8LL /* 972 */, 0xDBD7C6DED47E9CCFLL /* 973 */,
+ 0x44E55C410228BB1ALL /* 974 */, 0xB647D4255EDB4E99LL /* 975 */,
+ 0x5D11882BB8AAFC30LL /* 976 */, 0xF5098BBB29D3212ALL /* 977 */,
+ 0x8FB5EA14E90296B3LL /* 978 */, 0x677B942157DD025ALL /* 979 */,
+ 0xFB58E7C0A390ACB5LL /* 980 */, 0x89D3674C83BD4A01LL /* 981 */,
+ 0x9E2DA4DF4BF3B93BLL /* 982 */, 0xFCC41E328CAB4829LL /* 983 */,
+ 0x03F38C96BA582C52LL /* 984 */, 0xCAD1BDBD7FD85DB2LL /* 985 */,
+ 0xBBB442C16082AE83LL /* 986 */, 0xB95FE86BA5DA9AB0LL /* 987 */,
+ 0xB22E04673771A93FLL /* 988 */, 0x845358C9493152D8LL /* 989 */,
+ 0xBE2A488697B4541ELL /* 990 */, 0x95A2DC2DD38E6966LL /* 991 */,
+ 0xC02C11AC923C852BLL /* 992 */, 0x2388B1990DF2A87BLL /* 993 */,
+ 0x7C8008FA1B4F37BELL /* 994 */, 0x1F70D0C84D54E503LL /* 995 */,
+ 0x5490ADEC7ECE57D4LL /* 996 */, 0x002B3C27D9063A3ALL /* 997 */,
+ 0x7EAEA3848030A2BFLL /* 998 */, 0xC602326DED2003C0LL /* 999 */,
+ 0x83A7287D69A94086LL /* 1000 */, 0xC57A5FCB30F57A8ALL /* 1001 */,
+ 0xB56844E479EBE779LL /* 1002 */, 0xA373B40F05DCBCE9LL /* 1003 */,
+ 0xD71A786E88570EE2LL /* 1004 */, 0x879CBACDBDE8F6A0LL /* 1005 */,
+ 0x976AD1BCC164A32FLL /* 1006 */, 0xAB21E25E9666D78BLL /* 1007 */,
+ 0x901063AAE5E5C33CLL /* 1008 */, 0x9818B34448698D90LL /* 1009 */,
+ 0xE36487AE3E1E8ABBLL /* 1010 */, 0xAFBDF931893BDCB4LL /* 1011 */,
+ 0x6345A0DC5FBBD519LL /* 1012 */, 0x8628FE269B9465CALL /* 1013 */,
+ 0x1E5D01603F9C51ECLL /* 1014 */, 0x4DE44006A15049B7LL /* 1015 */,
+ 0xBF6C70E5F776CBB1LL /* 1016 */, 0x411218F2EF552BEDLL /* 1017 */,
+ 0xCB0C0708705A36A3LL /* 1018 */, 0xE74D14754F986044LL /* 1019 */,
+ 0xCD56D9430EA8280ELL /* 1020 */, 0xC12591D7535F5065LL /* 1021 */,
+ 0xC83223F1720AEF96LL /* 1022 */, 0xC3A0396F7363A51FLL /* 1023 */
+};
+
+/* The following macro denotes that an optimization */
+/* for Alpha is required. It is used only for */
+/* optimization of time. Otherwise it does nothing. */
+#ifdef _LP64
+#define OPTIMIZE_FOR_LP64
+#endif
+
+/* NOTE that this code is NOT FULLY OPTIMIZED for any */
+/* machine. Assembly code might be much faster on some */
+/* machines, especially if the code is compiled with */
+/* gcc. */
+
+/* The number of passes of the hash function. */
+/* Three passes are recommended. */
+/* Use four passes when you need extra security. */
+/* Must be at least three. */
+#define PASSES 3
+
+#define T1 (table)
+#define T2 (table+256)
+#define T3 (table+(256*2))
+#define T4 (table+(256*3))
+
+#define SAVE_ABC do { \
+ aa = a; \
+ bb = b; \
+ cc = c; \
+} while (/*CONSTCOND*/0)
+
+#ifdef OPTIMIZE_FOR_LP64
+/* This is the official definition of round */
+#define ROUND(a,b,c,x,mul) do { \
+ c ^= x; \
+ a -= T1[((c)>>(0*8))&0xFF] ^ T2[((c)>>(2*8))&0xFF] ^ \
+ T3[((c)>>(4*8))&0xFF] ^ T4[((c)>>(6*8))&0xFF] ; \
+ b += T4[((c)>>(1*8))&0xFF] ^ T3[((c)>>(3*8))&0xFF] ^ \
+ T2[((c)>>(5*8))&0xFF] ^ T1[((c)>>(7*8))&0xFF] ; \
+ b *= mul; \
+} while (/*CONSTCOND*/ 0)
+#else
+/* This code works faster when compiled on 32-bit machines */
+/* (but works slower on Alpha) */
+#define ROUND(a,b,c,x,mul) do { \
+ c ^= x; \
+ a -= T1[(uint8_t)(c)] ^ \
+ T2[(const uint8_t)(((uint32_t)(c))>>(2*8))] ^ \
+ T3[(const uint8_t)((c)>>(4*8))] ^ \
+ T4[(const uint8_t)(((uint32_t)((c)>>(4*8)))>>(2*8))] ; \
+ b += T4[(uint8_t)(((uint32_t)(c))>>(1*8))] ^ \
+ T3[(const uint8_t)(((uint32_t)(c))>>(3*8))] ^ \
+ T2[(const uint8_t)(((uint32_t)((c)>>(4*8)))>>(1*8))] ^ \
+ T1[(const uint8_t)(((uint32_t)((c)>>(4*8)))>>(3*8))]; \
+ b *= mul; \
+} while (/*CONSTCOND*/0)
+#endif
+
+#define PASS(a,b,c,mul) do { \
+ ROUND(a,b,c,x0,mul); \
+ ROUND(b,c,a,x1,mul); \
+ ROUND(c,a,b,x2,mul); \
+ ROUND(a,b,c,x3,mul); \
+ ROUND(b,c,a,x4,mul); \
+ ROUND(c,a,b,x5,mul); \
+ ROUND(a,b,c,x6,mul); \
+ ROUND(b,c,a,x7,mul); \
+} while (/*CONSTCOND*/ 0)
+
+#define KEY_SCHEDULE do { \
+ x0 -= x7 ^ (uint64_t)0xA5A5A5A5A5A5A5A5LL; \
+ x1 ^= x0; \
+ x2 += x1; \
+ x3 -= x2 ^ ((~x1)<<19); \
+ x4 ^= x3; \
+ x5 += x4; \
+ x6 -= x5 ^ ((~x4)>>23); \
+ x7 ^= x6; \
+ x0 += x7; \
+ x1 -= x0 ^ ((~x7)<<19); \
+ x2 ^= x1; \
+ x3 += x2; \
+ x4 -= x3 ^ ((~x2)>>23); \
+ x5 ^= x4; \
+ x6 += x5; \
+ x7 -= x6 ^ (uint64_t)0x0123456789ABCDEFLL; \
+} while (/*CONSTCOND*/ 0)
+
+#define FEEDFORWARD do { \
+ a ^= aa; \
+ b -= bb; \
+ c += cc; \
+} while (/*CONSTCOND*/ 0)
+
+#ifdef OPTIMIZE_FOR_LP64
+/* The loop is unrolled: works better on Alpha */
+#define COMPRESS do { \
+ SAVE_ABC; \
+ PASS(a,b,c,5); \
+ KEY_SCHEDULE; \
+ PASS(c,a,b,7); \
+ KEY_SCHEDULE; \
+ PASS(b,c,a,9); \
+ for (pass_no = 3; pass_no < PASSES; pass_no++) { \
+ KEY_SCHEDULE; \
+ PASS(a,b,c,9); \
+ tmpa = a; a = c; c = b; b = tmpa; \
+ } \
+ FEEDFORWARD; \
+} while (/*CONSTCOND*/ 0)
+#else
+/* loop: works better on PC and Sun (smaller cache?) */
+#define COMPRESS do { \
+ SAVE_ABC; \
+ for (pass_no = 0; pass_no < PASSES; pass_no++) { \
+ if (pass_no != 0) { \
+ KEY_SCHEDULE; \
+ } \
+ PASS(a,b,c,(pass_no==0?5:pass_no==1?7:9)); \
+ tmpa = a; a = c; c = b; b = tmpa; \
+ } \
+ FEEDFORWARD; \
+} while (/*CONSTCOND*/0)
+#endif
+
+#define TIGER_COMPRESS_MACRO(str, state) do { \
+ uint64_t a, b, c, tmpa; \
+ uint64_t aa, bb, cc; \
+ uint64_t x0, x1, x2, x3, x4, x5, x6, x7; \
+ int pass_no; \
+ \
+ a = state[0]; \
+ b = state[1]; \
+ c = state[2]; \
+ \
+ x0 = str[0]; x1 = str[1]; x2 = str[2]; x3 = str[3]; \
+ x4 = str[4]; x5 = str[5]; x6 = str[6]; x7 = str[7]; \
+ \
+ COMPRESS; \
+ \
+ state[0] = a; \
+ state[1] = b; \
+ state[2] = c; \
+} while (/*CONSTCOND*/ 0)
+
+#ifdef OPTIMIZE_FOR_LP64
+/* The compress function is inlined: works better on Alpha. */
+/* Still leaves the function above in the code, in case some other */
+/* module calls it directly. */
+#define tiger_compress(str, state) \
+ TIGER_COMPRESS_MACRO(((const uint64_t*)(const void *)str), ((uint64_t*)(void *)state))
+#else
+/* The compress function is a function. Requires smaller cache? */
+static void
+tiger_compress(const uint64_t *str, uint64_t state[3])
+{
+ TIGER_COMPRESS_MACRO(((const uint64_t*)str), ((uint64_t*)state));
+}
+#endif
+
+/* weird function to format 8 raw bytes to 16 formatted hex chars */
+static void
+sprint_uint64(char *buf, uint64_t val)
+{
+ static const char hexdigits[] = "0123456789abcdef";
+ int indian = 1;
+ int i;
+
+ for (i = 0; i < 8; ++i) {
+ if (IS_LITTLE_ENDIAN(indian)) {
+ buf[2 * (7 - i)] = hexdigits[(val >> (56 - 8 * i + 4)) & 15];
+ buf[(2 * (7 - i)) + 1] = hexdigits[(val >> (56 - 8 * i)) & 15];
+ } else {
+ buf[2 * i] = hexdigits[(val >> (56 - 8 * i + 4)) & 15];
+ buf[(2 * i) + 1] = hexdigits[(val >> (56 - 8 * i)) & 15];
+ }
+ }
+}
+
+/* common function to initialise context */
+static void
+initcontext(TIGER_CTX *ctx, uint8_t pad)
+{
+ (void) memset(ctx, 0x0, sizeof(*ctx));
+ ctx->ctx[0] = 0x0123456789ABCDEFLL;
+ ctx->ctx[1] = 0xFEDCBA9876543210LL;
+ ctx->ctx[2] = 0xF096A5B4C3B2E187LL;
+ ctx->init = 1;
+ ctx->pad = pad;
+}
+
+/* set the version number (0 is same as 1 for Tiger) */
+static int
+setversion(TIGER_CTX *ctx, int version)
+{
+ switch(version) {
+ case 0:
+ case 1:
+ initcontext(ctx, 0x01);
+ break;
+ case 2:
+ initcontext(ctx, 0x80);
+ break;
+ default:
+ (void) fprintf(stderr, "unknown version %d\n", version);
+ return 0;
+ }
+ return 1;
+}
+
+/*****************************************************************************/
+
+void
+TIGER_Init(TIGER_CTX *ctx)
+{
+ if (ctx) {
+ initcontext(ctx, 0x01);
+ }
+}
+
+void
+TIGER2_Init(TIGER_CTX *ctx)
+{
+ if (ctx) {
+ initcontext(ctx, 0x80);
+ }
+}
+
+void
+TIGER_Update(TIGER_CTX *ctx, const void *data, size_t length)
+{
+ const uint64_t *str = (const uint64_t *)data;
+ uint64_t i;
+ uint64_t j;
+ union {
+ uint8_t temp8[64];
+ uint64_t temp64[8];
+ } u;
+ int indian = 1;
+
+ if (ctx == NULL || data == NULL) {
+ return;
+ }
+ for(i = length; i >= 64; i -= 64) {
+ if (IS_BIG_ENDIAN(indian)) {
+ for (j = 0; j < 64; j++) {
+ u.temp8[j ^ 7] = ((const uint8_t *)(const void *)str)[j];
+ }
+ tiger_compress(u.temp64, ctx->ctx);
+ } else {
+ tiger_compress(str, ctx->ctx);
+ }
+ str += 8;
+ }
+ if (IS_BIG_ENDIAN(indian)) {
+ for (j = 0; j < i; j++) {
+ u.temp8[j ^ 7] = ((const uint8_t*)(const void *)str)[j];
+ }
+ u.temp8[j ^ 7] = ctx->pad;
+ for (j++; j&7; j++) {
+ u.temp8[j ^ 7] = 0;
+ }
+ } else {
+ for (j = 0; j < i; j++) {
+ u.temp8[j] = ((const uint8_t*)(const void *)str)[j];
+ }
+ u.temp8[j++] = ctx->pad;
+ for (; j&7; j++) {
+ u.temp8[j] = 0;
+ }
+ }
+ if (j > 56) {
+ for (; j < 64; j++) {
+ u.temp8[j] = 0;
+ }
+ tiger_compress(u.temp64, ctx->ctx);
+ j = 0;
+ }
+ for (; j < 56; j++) {
+ u.temp8[j] = 0;
+ }
+ ((uint64_t *)(void *)(&(u.temp8[56])))[0] = ((uint64_t)length) << 3;
+ tiger_compress(u.temp64, ctx->ctx);
+}
+
+void
+TIGER_Final(uint8_t *digest, TIGER_CTX *ctx)
+{
+ uint64_t le[3];
+ int indian = 1;
+ int i;
+
+ if (digest == NULL || ctx == NULL) {
+ return;
+ }
+ if (!ctx->init) {
+ TIGER_Init(ctx);
+ TIGER_Update(ctx, NULL, 0);
+ }
+ if (IS_LITTLE_ENDIAN(indian)) {
+ for (i = 0; i < 3; ++i) {
+ le[i] = (uint64_t)BSWAP64(ctx->ctx[i]);
+ }
+ (void) memcpy(digest, le, 3 * sizeof(le[0]));
+ } else {
+ (void) memcpy(digest, ctx->ctx, 3 * sizeof(ctx->ctx[0]));
+ }
+}
+
+char *
+TIGER_End(TIGER_CTX *ctx, char *buf)
+{
+ int i;
+
+ if (ctx == NULL) {
+ return NULL;
+ }
+ if (buf == NULL && (buf = calloc(1, 49)) == NULL) {
+ return NULL;
+ }
+ if (!ctx->init) {
+ TIGER_Init(ctx);
+ TIGER_Update(ctx, NULL, 0);
+ }
+ for (i = 0; i < 3; ++i) {
+ sprint_uint64(buf + i * 16, ctx->ctx[i]);
+ }
+ buf[16 * i] = 0x0;
+ return buf;
+}
+
+char *
+TIGER_File(char *filename, char *buf, int version)
+{
+ TIGER_CTX ctx;
+ uint8_t buffer[BUFSIZ];
+ ssize_t num;
+ int fd;
+ int oerrno;
+
+ if (filename == NULL || buf == NULL || !setversion(&ctx, version)) {
+ return NULL;
+ }
+ if ((fd = open(filename, O_RDONLY)) < 0) {
+ return NULL;
+ }
+ while ((num = read(fd, buffer, sizeof(buffer))) > 0) {
+ TIGER_Update(&ctx, buffer, (size_t)num);
+ }
+ oerrno = errno;
+ close(fd);
+ errno = oerrno;
+ return (num < 0) ? NULL : TIGER_End(&ctx, buf);
+}
+
+char *
+TIGER_Data(const uint8_t *data, size_t len, char *buf, int version)
+{
+ TIGER_CTX ctx;
+
+ if (data == NULL || buf == NULL || !setversion(&ctx, version)) {
+ return NULL;
+ }
+ TIGER_Update(&ctx, data, len);
+ return TIGER_End(&ctx, buf);
+}
diff --git a/security/netpgpverify/files/tiger.h b/security/netpgpverify/files/tiger.h
new file mode 100644
index 00000000000..ff25cf949d3
--- /dev/null
+++ b/security/netpgpverify/files/tiger.h
@@ -0,0 +1,65 @@
+/*-
+ * Copyright (c) 2005-2011 Alistair Crooks <agc@NetBSD.org>
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted provided that the following conditions
+ * are met:
+ * 1. Redistributions of source code must retain the above copyright
+ * notice, this list of conditions and the following disclaimer.
+ * 2. Redistributions in binary form must reproduce the above copyright
+ * notice, this list of conditions and the following disclaimer in the
+ * documentation and/or other materials provided with the distribution.
+ *
+ * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
+ * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
+ * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
+ * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
+ * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
+ * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
+ * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
+ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
+ * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+ */
+#ifndef TIGER_H_
+#define TIGER_H_
+
+#include <sys/types.h>
+
+#include <inttypes.h>
+
+#ifndef __BEGIN_DECLS
+# if defined(__cplusplus)
+# define __BEGIN_DECLS extern "C" {
+# define __END_DECLS }
+# else
+# define __BEGIN_DECLS
+# define __END_DECLS
+# endif
+#endif
+
+__BEGIN_DECLS
+
+#define TIGER_DIGEST_LENGTH 24
+#define TIGER_DIGEST_STRING_LENGTH ((TIGER_DIGEST_LENGTH * 2) + 1)
+
+typedef struct TIGER_CTX {
+ uint64_t ctx[3];
+ int init;
+ uint8_t pad;
+} TIGER_CTX;
+
+void TIGER_Init(TIGER_CTX *);
+void TIGER2_Init(TIGER_CTX *);
+void TIGER_Update(TIGER_CTX *, const void *, size_t);
+void TIGER_Final(uint8_t *, TIGER_CTX *);
+
+char *TIGER_End(TIGER_CTX *, char *);
+
+char *TIGER_File(char *, char *, int);
+char *TIGER_Data(const uint8_t *, size_t, char *, int);
+
+__END_DECLS
+
+#endif
diff --git a/security/netpgpverify/files/verify.h b/security/netpgpverify/files/verify.h
new file mode 100644
index 00000000000..7a6e8089843
--- /dev/null
+++ b/security/netpgpverify/files/verify.h
@@ -0,0 +1,294 @@
+/*-
+ * Copyright (c) 2012 Alistair Crooks <agc@NetBSD.org>
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted provided that the following conditions
+ * are met:
+ * 1. Redistributions of source code must retain the above copyright
+ * notice, this list of conditions and the following disclaimer.
+ * 2. Redistributions in binary form must reproduce the above copyright
+ * notice, this list of conditions and the following disclaimer in the
+ * documentation and/or other materials provided with the distribution.
+ *
+ * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
+ * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
+ * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
+ * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
+ * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
+ * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
+ * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
+ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
+ * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+ */
+#ifndef NETPGP_VERIFY_H_
+#define NETPGP_VERIFY_H_ 20120928
+
+#define NETPGPVERIFY_VERSION "netpgpverify portable 20130315"
+
+#include <sys/types.h>
+
+#include <inttypes.h>
+
+#ifndef PGPV_ARRAY
+/* creates 2 unsigned vars called "name"c and "name"size in current scope */
+/* also creates an array called "name"s in current scope */
+#define PGPV_ARRAY(type, name) \
+ unsigned name##c; unsigned name##vsize; type *name##s
+#endif
+
+/* 64bit key ids */
+#define PGPV_KEYID_LEN 8
+#define PGPV_STR_KEYID_LEN (PGPV_KEYID_LEN + PGPV_KEYID_LEN + 1)
+
+/* bignum structure */
+typedef struct pgpv_bignum_t {
+ void *bn; /* hide the implementation details */
+ uint16_t bits; /* cached number of bits */
+} pgpv_bignum_t;
+
+/* right now, our max binary digest length is 20 bytes */
+#define PGPV_MAX_HASH_LEN 20
+
+/* fingerprint */
+typedef struct pgpv_fingerprint_t {
+ uint8_t hashalg; /* algorithm for digest */
+ uint8_t v[PGPV_MAX_HASH_LEN]; /* the digest */
+ uint32_t len; /* its length */
+} pgpv_fingerprint_t;
+
+/* specify size for array of bignums */
+#define PGPV_MAX_PUBKEY_BN 4
+
+/* public key */
+typedef struct pgpv_pubkey_t {
+ pgpv_fingerprint_t fingerprint; /* key fingerprint i.e. digest */
+ uint8_t keyid[PGPV_KEYID_LEN]; /* last 8 bytes of v4 keys */
+ int64_t birth; /* creation time */
+ int64_t expiry; /* expiry time */
+ pgpv_bignum_t bn[PGPV_MAX_PUBKEY_BN]; /* bignums */
+ uint8_t keyalg; /* key algorithm */
+ uint8_t hashalg; /* hash algorithm */
+ uint8_t version; /* key version */
+} pgpv_pubkey_t;
+
+#define PGPV_MAX_SESSKEY_BN 2
+
+/* a (size, byte array) string */
+typedef struct pgpv_string_t {
+ size_t size;
+ uint8_t *data;
+} pgpv_string_t;
+
+typedef struct pgpv_ref_t {
+ void *vp;
+ size_t offset;
+ unsigned mem;
+} pgpv_ref_t;
+
+#define PGPV_MAX_SECKEY_BN 4
+
+typedef struct pgpv_compress_t {
+ pgpv_string_t s;
+ uint8_t compalg;
+} pgpv_compress_t;
+
+/* a packet dealing with trust */
+typedef struct pgpv_trust_t {
+ uint8_t level;
+ uint8_t amount;
+} pgpv_trust_t;
+
+/* a signature sub packet */
+typedef struct pgpv_sigsubpkt_t {
+ pgpv_string_t s;
+ uint8_t tag;
+ uint8_t critical;
+} pgpv_sigsubpkt_t;
+
+#define PGPV_MAX_SIG_BN 2
+
+typedef struct pgpv_signature_t {
+ uint8_t *signer; /* key id of signer */
+ pgpv_ref_t hashstart;
+ uint8_t *hash2;
+ uint8_t *mpi;
+ int64_t birth;
+ int64_t keyexpiry;
+ int64_t expiry;
+ uint32_t hashlen;
+ uint8_t version;
+ uint8_t type;
+ uint8_t keyalg;
+ uint8_t hashalg;
+ uint8_t trustlevel;
+ uint8_t trustamount;
+ pgpv_bignum_t bn[PGPV_MAX_SIG_BN];
+ char *regexp;
+ char *pref_key_server;
+ char *policy;
+ char *features;
+ char *why_revoked;
+ uint8_t *revoke_fingerprint;
+ uint8_t revoke_alg;
+ uint8_t revoke_sensitive;
+ uint8_t trustsig;
+ uint8_t revocable;
+ uint8_t pref_symm_alg;
+ uint8_t pref_hash_alg;
+ uint8_t pref_compress_alg;
+ uint8_t key_server_modify;
+ uint8_t notation;
+ uint8_t type_key;
+ uint8_t primary_userid;
+ uint8_t revoked; /* subtract 1 to get real reason, 0 == not revoked */
+} pgpv_signature_t;
+
+/* a signature packet */
+typedef struct pgpv_sigpkt_t {
+ pgpv_signature_t sig;
+ uint16_t subslen;
+ uint16_t unhashlen;
+ PGPV_ARRAY(pgpv_sigsubpkt_t, subpkts);
+} pgpv_sigpkt_t;
+
+/* a one-pass signature packet */
+typedef struct pgpv_onepass_t {
+ uint8_t keyid[PGPV_KEYID_LEN];
+ uint8_t version;
+ uint8_t type;
+ uint8_t hashalg;
+ uint8_t keyalg;
+ uint8_t nested;
+} pgpv_onepass_t;
+
+/* a literal data packet */
+typedef struct pgpv_litdata_t {
+ uint8_t *filename;
+ pgpv_string_t s;
+ uint32_t secs;
+ uint8_t namelen;
+ char format;
+ unsigned mem;
+ size_t offset;
+ size_t len;
+} pgpv_litdata_t;
+
+/* user attributes - images */
+typedef struct pgpv_userattr_t {
+ size_t len;
+ PGPV_ARRAY(pgpv_string_t, subattrs);
+} pgpv_userattr_t;
+
+/* a general PGP packet */
+typedef struct pgpv_pkt_t {
+ uint8_t tag;
+ uint8_t newfmt;
+ uint8_t allocated;
+ uint8_t mement;
+ size_t offset;
+ pgpv_string_t s;
+ union {
+ pgpv_sigpkt_t sigpkt;
+ pgpv_onepass_t onepass;
+ pgpv_litdata_t litdata;
+ pgpv_compress_t compressed;
+ pgpv_trust_t trust;
+ pgpv_pubkey_t pubkey;
+ pgpv_string_t userid;
+ pgpv_userattr_t userattr;
+ } u;
+} pgpv_pkt_t;
+
+/* a memory structure */
+typedef struct pgpv_mem_t {
+ size_t size;
+ size_t cc;
+ uint8_t *mem;
+ FILE *fp;
+ uint8_t dealloc;
+ const char *allowed; /* the types of packet that are allowed */
+} pgpv_mem_t;
+
+/* packet parser */
+
+typedef struct pgpv_signed_userid_t {
+ pgpv_string_t userid;
+ PGPV_ARRAY(pgpv_signature_t, sigs);
+ uint8_t primary_userid;
+ uint8_t revoked;
+} pgpv_signed_userid_t;
+
+typedef struct pgpv_signed_userattr_t {
+ pgpv_userattr_t userattr;
+ PGPV_ARRAY(pgpv_signature_t, sigs);
+ uint8_t revoked;
+} pgpv_signed_userattr_t;
+
+typedef struct pgpv_signed_subkey_t {
+ pgpv_pubkey_t subkey;
+ pgpv_signature_t revoc_self_sig;
+ PGPV_ARRAY(pgpv_signature_t, sigs);
+} pgpv_signed_subkey_t;
+
+typedef struct pgpv_primarykey_t {
+ pgpv_pubkey_t primary;
+ pgpv_signature_t revoc_self_sig;
+ PGPV_ARRAY(pgpv_signature_t, direct_sigs);
+ PGPV_ARRAY(pgpv_signed_userid_t, signed_userids);
+ PGPV_ARRAY(pgpv_signed_userattr_t, signed_userattrs);
+ PGPV_ARRAY(pgpv_signed_subkey_t, signed_subkeys);
+ size_t fmtsize;
+ uint8_t primary_userid;
+} pgpv_primarykey_t;
+
+/* everything stems from this structure */
+typedef struct pgpv_t {
+ PGPV_ARRAY(pgpv_pkt_t, pkts); /* packet array */
+ PGPV_ARRAY(pgpv_primarykey_t, primaries); /* array of primary keys */
+ PGPV_ARRAY(pgpv_mem_t, areas); /* areas we read packets from */
+ PGPV_ARRAY(size_t, datastarts); /* starts of data packets */
+ size_t pkt; /* when parsing, current pkt number */
+ const char *op; /* the operation we're doing */
+} pgpv_t;
+
+#define PGPV_REASON_LEN 128
+
+/* when searching, we define a cursor, and fill in an array of subscripts */
+typedef struct pgpv_cursor_t {
+ pgpv_t *pgp; /* pointer to pgp tree */
+ char *field; /* field we're searching on */
+ char *op; /* operation we're doing */
+ char *value; /* value we're searching for */
+ void *ptr; /* for regexps etc */
+ PGPV_ARRAY(uint32_t, found); /* array of matched subscripts */
+ PGPV_ARRAY(size_t, datacookies); /* cookies to retrieve matched data */
+ int64_t sigtime; /* time of signature */
+ char why[PGPV_REASON_LEN]; /* reason for bad signature */
+} pgpv_cursor_t;
+
+#ifndef __BEGIN_DECLS
+# if defined(__cplusplus)
+# define __BEGIN_DECLS extern "C" {
+# define __END_DECLS }
+# else
+# define __BEGIN_DECLS
+# define __END_DECLS
+# endif
+#endif
+
+__BEGIN_DECLS
+
+int pgpv_read_pubring(pgpv_t */*pgp*/, const void */*keyringfile/mem*/, ssize_t /*size*/);
+
+size_t pgpv_verify(pgpv_cursor_t */*cursor*/, pgpv_t */*pgp*/, const void */*mem/file*/, ssize_t /*size*/);
+size_t pgpv_get_verified(pgpv_cursor_t */*cursor*/, size_t /*cookie*/, char **/*ret*/);
+
+size_t pgpv_get_entry(pgpv_t */*pgp*/, unsigned /*ent*/, char **/*ret*/);
+
+int pgpv_close(pgpv_t */*pgp*/);
+
+__END_DECLS
+
+#endif
diff --git a/security/netpgpverify/files/zlib.c b/security/netpgpverify/files/zlib.c
new file mode 100644
index 00000000000..8d760dbd569
--- /dev/null
+++ b/security/netpgpverify/files/zlib.c
@@ -0,0 +1,2247 @@
+/* $NetBSD: zlib.c,v 1.1 2013/03/16 07:32:35 agc Exp $ */
+
+/* inflate.c -- zlib decompression
+ * Copyright (C) 1995-2005 Mark Adler
+ * For conditions of distribution and use, see copyright notice in zlib.h
+ */
+
+/*
+ * Change history:
+ *
+ * 1.2.beta0 24 Nov 2002
+ * - First version -- complete rewrite of inflate to simplify code, avoid
+ * creation of window when not needed, minimize use of window when it is
+ * needed, make inffast.c even faster, implement gzip decoding, and to
+ * improve code readability and style over the previous zlib inflate code
+ *
+ * 1.2.beta1 25 Nov 2002
+ * - Use pointers for available input and output checking in inffast.c
+ * - Remove input and output counters in inffast.c
+ * - Change inffast.c entry and loop from avail_in >= 7 to >= 6
+ * - Remove unnecessary second byte pull from length extra in inffast.c
+ * - Unroll direct copy to three copies per loop in inffast.c
+ *
+ * 1.2.beta2 4 Dec 2002
+ * - Change external routine names to reduce potential conflicts
+ * - Correct filename to inffixed.h for fixed tables in inflate.c
+ * - Make hbuf[] unsigned char to match parameter type in inflate.c
+ * - Change strm->next_out[-state->offset] to *(strm->next_out - state->offset)
+ * to avoid negation problem on Alphas (64 bit) in inflate.c
+ *
+ * 1.2.beta3 22 Dec 2002
+ * - Add comments on state->bits assertion in inffast.c
+ * - Add comments on op field in inftrees.h
+ * - Fix bug in reuse of allocated window after inflateReset()
+ * - Remove bit fields--back to byte structure for speed
+ * - Remove distance extra == 0 check in inflate_fast()--only helps for lengths
+ * - Change post-increments to pre-increments in inflate_fast(), PPC biased?
+ * - Add compile time option, POSTINC, to use post-increments instead (Intel?)
+ * - Make MATCH copy in inflate() much faster for when inflate_fast() not used
+ * - Use local copies of stream next and avail values, as well as local bit
+ * buffer and bit count in inflate()--for speed when inflate_fast() not used
+ *
+ * 1.2.beta4 1 Jan 2003
+ * - Split ptr - 257 statements in inflate_table() to avoid compiler warnings
+ * - Move a comment on output buffer sizes from inffast.c to inflate.c
+ * - Add comments in inffast.c to introduce the inflate_fast() routine
+ * - Rearrange window copies in inflate_fast() for speed and simplification
+ * - Unroll last copy for window match in inflate_fast()
+ * - Use local copies of window variables in inflate_fast() for speed
+ * - Pull out common write == 0 case for speed in inflate_fast()
+ * - Make op and len in inflate_fast() unsigned for consistency
+ * - Add FAR to lcode and dcode declarations in inflate_fast()
+ * - Simplified bad distance check in inflate_fast()
+ * - Added inflateBackInit(), inflateBack(), and inflateBackEnd() in new
+ * source file infback.c to provide a call-back interface to inflate for
+ * programs like gzip and unzip -- uses window as output buffer to avoid
+ * window copying
+ *
+ * 1.2.beta5 1 Jan 2003
+ * - Improved inflateBack() interface to allow the caller to provide initial
+ * input in strm.
+ * - Fixed stored blocks bug in inflateBack()
+ *
+ * 1.2.beta6 4 Jan 2003
+ * - Added comments in inffast.c on effectiveness of POSTINC
+ * - Typecasting all around to reduce compiler warnings
+ * - Changed loops from while (1) or do {} while (1) to for (;;), again to
+ * make compilers happy
+ * - Changed type of window in inflateBackInit() to unsigned char *
+ *
+ * 1.2.beta7 27 Jan 2003
+ * - Changed many types to unsigned or unsigned short to avoid warnings
+ * - Added inflateCopy() function
+ *
+ * 1.2.0 9 Mar 2003
+ * - Changed inflateBack() interface to provide separate opaque descriptors
+ * for the in() and out() functions
+ * - Changed inflateBack() argument and in_func typedef to swap the length
+ * and buffer address return values for the input function
+ * - Check next_in and next_out for Z_NULL on entry to inflate()
+ *
+ * The history for versions after 1.2.0 are in ChangeLog in zlib distribution.
+ */
+#include "config.h"
+
+#include <stdio.h>
+#include <stdlib.h>
+#include <string.h>
+
+#include "zlib.h"
+
+#ifdef MAKEFIXED
+# ifndef BUILDFIXED
+# define BUILDFIXED
+# endif
+#endif
+
+#ifndef local
+#define local static
+#endif
+
+#define ZALLOC(strm, items, size) \
+ (*((strm)->zalloc))((strm)->opaque, (items), (size))
+#define ZFREE(strm, addr) (*((strm)->zfree))((strm)->opaque, (voidpf)(addr))
+#define Tracev(x)
+#define Tracevv(x)
+
+/* Possible inflate modes between inflate() calls */
+typedef enum {
+ HEAD, /* i: waiting for magic header */
+ FLAGS, /* i: waiting for method and flags (gzip) */
+ TIME, /* i: waiting for modification time (gzip) */
+ OS, /* i: waiting for extra flags and operating system (gzip) */
+ EXLEN, /* i: waiting for extra length (gzip) */
+ EXTRA, /* i: waiting for extra bytes (gzip) */
+ NAME, /* i: waiting for end of file name (gzip) */
+ COMMENT, /* i: waiting for end of comment (gzip) */
+ HCRC, /* i: waiting for header crc (gzip) */
+ DICTID, /* i: waiting for dictionary check value */
+ DICT, /* waiting for inflateSetDictionary() call */
+ TYPE, /* i: waiting for type bits, including last-flag bit */
+ TYPEDO, /* i: same, but skip check to exit inflate on new block */
+ STORED, /* i: waiting for stored size (length and complement) */
+ COPY, /* i/o: waiting for input or output to copy stored block */
+ TABLE, /* i: waiting for dynamic block table lengths */
+ LENLENS, /* i: waiting for code length code lengths */
+ CODELENS, /* i: waiting for length/lit and distance code lengths */
+ LEN, /* i: waiting for length/lit code */
+ LENEXT, /* i: waiting for length extra bits */
+ DIST, /* i: waiting for distance code */
+ DISTEXT, /* i: waiting for distance extra bits */
+ MATCH, /* o: waiting for output space to copy string */
+ LIT, /* o: waiting for output space to write literal */
+ CHECK, /* i: waiting for 32-bit check value */
+ LENGTH, /* i: waiting for 32-bit length (gzip) */
+ DONE, /* finished check, done -- remain here until reset */
+ BAD, /* got a data error -- remain here until reset */
+ MEM, /* got an inflate() memory error -- remain here until reset */
+ SYNC /* looking for synchronization bytes to restart inflate() */
+} inflate_mode;
+
+/* Structure for decoding tables. Each entry provides either the
+ information needed to do the operation requested by the code that
+ indexed that table entry, or it provides a pointer to another
+ table that indexes more bits of the code. op indicates whether
+ the entry is a pointer to another table, a literal, a length or
+ distance, an end-of-block, or an invalid code. For a table
+ pointer, the low four bits of op is the number of index bits of
+ that table. For a length or distance, the low four bits of op
+ is the number of extra bits to get after the code. bits is
+ the number of bits in this code or part of the code to drop off
+ of the bit buffer. val is the actual byte to output in the case
+ of a literal, the base length or distance, or the offset from
+ the current table to the next table. Each entry is four bytes. */
+typedef struct {
+ unsigned char op; /* operation, extra bits, table bits */
+ unsigned char bits; /* bits in this part of the code */
+ unsigned short val; /* offset in table or code value */
+} code;
+
+#define ENOUGH 2048
+
+/* Type of code to build for inftable() */
+typedef enum {
+ CODES,
+ LENS,
+ DISTS
+} codetype;
+
+#ifndef DEF_WBITS
+# define DEF_WBITS MAX_WBITS
+#endif
+
+#define zmemcpy memcpy
+
+/*
+ State transitions between above modes -
+
+ (most modes can go to the BAD or MEM mode -- not shown for clarity)
+
+ Process header:
+ HEAD -> (gzip) or (zlib)
+ (gzip) -> FLAGS -> TIME -> OS -> EXLEN -> EXTRA -> NAME
+ NAME -> COMMENT -> HCRC -> TYPE
+ (zlib) -> DICTID or TYPE
+ DICTID -> DICT -> TYPE
+ Read deflate blocks:
+ TYPE -> STORED or TABLE or LEN or CHECK
+ STORED -> COPY -> TYPE
+ TABLE -> LENLENS -> CODELENS -> LEN
+ Read deflate codes:
+ LEN -> LENEXT or LIT or TYPE
+ LENEXT -> DIST -> DISTEXT -> MATCH -> LEN
+ LIT -> LEN
+ Process trailer:
+ CHECK -> LENGTH -> DONE
+ */
+
+/* state maintained between inflate() calls. Approximately 7K bytes. */
+struct inflate_state {
+ inflate_mode mode; /* current inflate mode */
+ int last; /* true if processing last block */
+ int wrap; /* bit 0 true for zlib, bit 1 true for gzip */
+ int havedict; /* true if dictionary provided */
+ int flags; /* gzip header method and flags (0 if zlib) */
+ unsigned dmax; /* zlib header max distance (INFLATE_STRICT) */
+ unsigned long check; /* protected copy of check value */
+ unsigned long total; /* protected copy of output count */
+ gz_headerp head; /* where to save gzip header information */
+ /* sliding window */
+ unsigned wbits; /* log base 2 of requested window size */
+ unsigned wsize; /* window size or zero if not using window */
+ unsigned whave; /* valid bytes in the window */
+ unsigned write; /* window write index */
+ unsigned char FAR *window; /* allocated sliding window, if needed */
+ /* bit accumulator */
+ unsigned long hold; /* input bit accumulator */
+ unsigned bits; /* number of bits in "in" */
+ /* for string and stored block copying */
+ unsigned length; /* literal or length of data to copy */
+ unsigned offset; /* distance back to copy string from */
+ /* for table and code decoding */
+ unsigned extra; /* extra bits needed */
+ /* fixed and dynamic code tables */
+ code const FAR *lencode; /* starting table for length/literal codes */
+ code const FAR *distcode; /* starting table for distance codes */
+ unsigned lenbits; /* index bits for lencode */
+ unsigned distbits; /* index bits for distcode */
+ /* dynamic table building */
+ unsigned ncode; /* number of code length code lengths */
+ unsigned nlen; /* number of length code lengths */
+ unsigned ndist; /* number of distance code lengths */
+ unsigned have; /* number of code lengths in lens[] */
+ code FAR *next; /* next available space in codes[] */
+ unsigned short lens[320]; /* temporary storage for code lengths */
+ unsigned short work[288]; /* work area for code table building */
+ code codes[ENOUGH]; /* space for code tables */
+};
+
+voidpf zcalloc(voidpf /*opaque*/, unsigned /*items*/, unsigned /*size*/);
+void zcfree (voidpf /*opaque*/, voidpf /*ptr*/);
+int inflate_table(codetype /*type*/, unsigned short FAR */*lens*/, unsigned /*codes*/,
+ code FAR * FAR */*table*/, unsigned FAR */*bits*/, unsigned short FAR */*work*/);
+void inflate_fast(z_streamp /*strm*/, unsigned /*start*/);
+
+voidpf
+zcalloc (voidpf opaque, unsigned items, unsigned size)
+{
+ if (opaque) items += size - size; /* make compiler happy */
+ return sizeof(uInt) > 2 ? (voidpf)malloc(items * size) :
+ (voidpf)calloc(items, size);
+}
+
+void
+zcfree (voidpf opaque, voidpf ptr)
+{
+ free(ptr);
+ if (opaque) return; /* make compiler happy */
+}
+
+/* function prototypes */
+local void fixedtables OF((struct inflate_state FAR *state));
+local int updatewindow OF((z_streamp strm, unsigned out));
+#ifdef BUILDFIXED
+ void makefixed OF((void));
+#endif
+local unsigned syncsearch OF((unsigned FAR *have, unsigned char FAR *buf,
+ unsigned len));
+
+int ZEXPORT inflateReset(z_streamp strm)
+{
+ struct inflate_state FAR *state;
+
+ if (strm == Z_NULL || strm->state == Z_NULL) return Z_STREAM_ERROR;
+ state = (struct inflate_state FAR *)strm->state;
+ strm->total_in = strm->total_out = state->total = 0;
+ strm->msg = Z_NULL;
+ strm->adler = 1; /* to support ill-conceived Java test suite */
+ state->mode = HEAD;
+ state->last = 0;
+ state->havedict = 0;
+ state->dmax = 32768U;
+ state->head = Z_NULL;
+ state->wsize = 0;
+ state->whave = 0;
+ state->write = 0;
+ state->hold = 0;
+ state->bits = 0;
+ state->lencode = state->distcode = state->next = state->codes;
+ Tracev((stderr, "inflate: reset\n"));
+ return Z_OK;
+}
+
+int ZEXPORT inflatePrime(z_streamp strm, int bits, int value)
+{
+ struct inflate_state FAR *state;
+
+ if (strm == Z_NULL || strm->state == Z_NULL) return Z_STREAM_ERROR;
+ state = (struct inflate_state FAR *)strm->state;
+ if (bits > 16 || state->bits + bits > 32) return Z_STREAM_ERROR;
+ value &= (1L << bits) - 1;
+ state->hold += value << state->bits;
+ state->bits += bits;
+ return Z_OK;
+}
+
+int ZEXPORT inflateInit2_(z_streamp strm, int windowBits, const char *version, int stream_size)
+{
+ struct inflate_state FAR *state;
+
+ if (version == Z_NULL || version[0] != ZLIB_VERSION[0] ||
+ stream_size != (int)(sizeof(z_stream)))
+ return Z_VERSION_ERROR;
+ if (strm == Z_NULL) return Z_STREAM_ERROR;
+ strm->msg = Z_NULL; /* in case we return an error */
+ if (strm->zalloc == (alloc_func)0) {
+ strm->zalloc = zcalloc;
+ strm->opaque = (voidpf)0;
+ }
+ if (strm->zfree == (free_func)0) strm->zfree = zcfree;
+ state = (struct inflate_state FAR *)
+ ZALLOC(strm, 1, sizeof(struct inflate_state));
+ if (state == Z_NULL) return Z_MEM_ERROR;
+ Tracev((stderr, "inflate: allocated\n"));
+ strm->state = (struct internal_state FAR *)state;
+ if (windowBits < 0) {
+ state->wrap = 0;
+ windowBits = -windowBits;
+ }
+ else {
+ state->wrap = (windowBits >> 4) + 1;
+#ifdef GUNZIP
+ if (windowBits < 48) windowBits &= 15;
+#endif
+ }
+ if (windowBits < 8 || windowBits > 15) {
+ ZFREE(strm, state);
+ strm->state = Z_NULL;
+ return Z_STREAM_ERROR;
+ }
+ state->wbits = (unsigned)windowBits;
+ state->window = Z_NULL;
+ return inflateReset(strm);
+}
+
+int ZEXPORT inflateInit_( z_streamp strm, const char *version, int stream_size)
+{
+ return inflateInit2_(strm, DEF_WBITS, version, stream_size);
+}
+
+/*
+ Return state with length and distance decoding tables and index sizes set to
+ fixed code decoding. Normally this returns fixed tables from inffixed.h.
+ If BUILDFIXED is defined, then instead this routine builds the tables the
+ first time it's called, and returns those tables the first time and
+ thereafter. This reduces the size of the code by about 2K bytes, in
+ exchange for a little execution time. However, BUILDFIXED should not be
+ used for threaded applications, since the rewriting of the tables and virgin
+ may not be thread-safe.
+ */
+local void
+fixedtables(struct inflate_state FAR *state)
+{
+/* $NetBSD: zlib.c,v 1.1 2013/03/16 07:32:35 agc Exp $ */
+
+ /* inffixed.h -- table for decoding fixed codes
+ * Generated automatically by makefixed().
+ */
+
+ /* WARNING: this file should *not* be used by applications. It
+ is part of the implementation of the compression library and
+ is subject to change. Applications should only use zlib.h.
+ */
+
+ static const code lenfix[512] = {
+ {96,7,0},{0,8,80},{0,8,16},{20,8,115},{18,7,31},{0,8,112},{0,8,48},
+ {0,9,192},{16,7,10},{0,8,96},{0,8,32},{0,9,160},{0,8,0},{0,8,128},
+ {0,8,64},{0,9,224},{16,7,6},{0,8,88},{0,8,24},{0,9,144},{19,7,59},
+ {0,8,120},{0,8,56},{0,9,208},{17,7,17},{0,8,104},{0,8,40},{0,9,176},
+ {0,8,8},{0,8,136},{0,8,72},{0,9,240},{16,7,4},{0,8,84},{0,8,20},
+ {21,8,227},{19,7,43},{0,8,116},{0,8,52},{0,9,200},{17,7,13},{0,8,100},
+ {0,8,36},{0,9,168},{0,8,4},{0,8,132},{0,8,68},{0,9,232},{16,7,8},
+ {0,8,92},{0,8,28},{0,9,152},{20,7,83},{0,8,124},{0,8,60},{0,9,216},
+ {18,7,23},{0,8,108},{0,8,44},{0,9,184},{0,8,12},{0,8,140},{0,8,76},
+ {0,9,248},{16,7,3},{0,8,82},{0,8,18},{21,8,163},{19,7,35},{0,8,114},
+ {0,8,50},{0,9,196},{17,7,11},{0,8,98},{0,8,34},{0,9,164},{0,8,2},
+ {0,8,130},{0,8,66},{0,9,228},{16,7,7},{0,8,90},{0,8,26},{0,9,148},
+ {20,7,67},{0,8,122},{0,8,58},{0,9,212},{18,7,19},{0,8,106},{0,8,42},
+ {0,9,180},{0,8,10},{0,8,138},{0,8,74},{0,9,244},{16,7,5},{0,8,86},
+ {0,8,22},{64,8,0},{19,7,51},{0,8,118},{0,8,54},{0,9,204},{17,7,15},
+ {0,8,102},{0,8,38},{0,9,172},{0,8,6},{0,8,134},{0,8,70},{0,9,236},
+ {16,7,9},{0,8,94},{0,8,30},{0,9,156},{20,7,99},{0,8,126},{0,8,62},
+ {0,9,220},{18,7,27},{0,8,110},{0,8,46},{0,9,188},{0,8,14},{0,8,142},
+ {0,8,78},{0,9,252},{96,7,0},{0,8,81},{0,8,17},{21,8,131},{18,7,31},
+ {0,8,113},{0,8,49},{0,9,194},{16,7,10},{0,8,97},{0,8,33},{0,9,162},
+ {0,8,1},{0,8,129},{0,8,65},{0,9,226},{16,7,6},{0,8,89},{0,8,25},
+ {0,9,146},{19,7,59},{0,8,121},{0,8,57},{0,9,210},{17,7,17},{0,8,105},
+ {0,8,41},{0,9,178},{0,8,9},{0,8,137},{0,8,73},{0,9,242},{16,7,4},
+ {0,8,85},{0,8,21},{16,8,258},{19,7,43},{0,8,117},{0,8,53},{0,9,202},
+ {17,7,13},{0,8,101},{0,8,37},{0,9,170},{0,8,5},{0,8,133},{0,8,69},
+ {0,9,234},{16,7,8},{0,8,93},{0,8,29},{0,9,154},{20,7,83},{0,8,125},
+ {0,8,61},{0,9,218},{18,7,23},{0,8,109},{0,8,45},{0,9,186},{0,8,13},
+ {0,8,141},{0,8,77},{0,9,250},{16,7,3},{0,8,83},{0,8,19},{21,8,195},
+ {19,7,35},{0,8,115},{0,8,51},{0,9,198},{17,7,11},{0,8,99},{0,8,35},
+ {0,9,166},{0,8,3},{0,8,131},{0,8,67},{0,9,230},{16,7,7},{0,8,91},
+ {0,8,27},{0,9,150},{20,7,67},{0,8,123},{0,8,59},{0,9,214},{18,7,19},
+ {0,8,107},{0,8,43},{0,9,182},{0,8,11},{0,8,139},{0,8,75},{0,9,246},
+ {16,7,5},{0,8,87},{0,8,23},{64,8,0},{19,7,51},{0,8,119},{0,8,55},
+ {0,9,206},{17,7,15},{0,8,103},{0,8,39},{0,9,174},{0,8,7},{0,8,135},
+ {0,8,71},{0,9,238},{16,7,9},{0,8,95},{0,8,31},{0,9,158},{20,7,99},
+ {0,8,127},{0,8,63},{0,9,222},{18,7,27},{0,8,111},{0,8,47},{0,9,190},
+ {0,8,15},{0,8,143},{0,8,79},{0,9,254},{96,7,0},{0,8,80},{0,8,16},
+ {20,8,115},{18,7,31},{0,8,112},{0,8,48},{0,9,193},{16,7,10},{0,8,96},
+ {0,8,32},{0,9,161},{0,8,0},{0,8,128},{0,8,64},{0,9,225},{16,7,6},
+ {0,8,88},{0,8,24},{0,9,145},{19,7,59},{0,8,120},{0,8,56},{0,9,209},
+ {17,7,17},{0,8,104},{0,8,40},{0,9,177},{0,8,8},{0,8,136},{0,8,72},
+ {0,9,241},{16,7,4},{0,8,84},{0,8,20},{21,8,227},{19,7,43},{0,8,116},
+ {0,8,52},{0,9,201},{17,7,13},{0,8,100},{0,8,36},{0,9,169},{0,8,4},
+ {0,8,132},{0,8,68},{0,9,233},{16,7,8},{0,8,92},{0,8,28},{0,9,153},
+ {20,7,83},{0,8,124},{0,8,60},{0,9,217},{18,7,23},{0,8,108},{0,8,44},
+ {0,9,185},{0,8,12},{0,8,140},{0,8,76},{0,9,249},{16,7,3},{0,8,82},
+ {0,8,18},{21,8,163},{19,7,35},{0,8,114},{0,8,50},{0,9,197},{17,7,11},
+ {0,8,98},{0,8,34},{0,9,165},{0,8,2},{0,8,130},{0,8,66},{0,9,229},
+ {16,7,7},{0,8,90},{0,8,26},{0,9,149},{20,7,67},{0,8,122},{0,8,58},
+ {0,9,213},{18,7,19},{0,8,106},{0,8,42},{0,9,181},{0,8,10},{0,8,138},
+ {0,8,74},{0,9,245},{16,7,5},{0,8,86},{0,8,22},{64,8,0},{19,7,51},
+ {0,8,118},{0,8,54},{0,9,205},{17,7,15},{0,8,102},{0,8,38},{0,9,173},
+ {0,8,6},{0,8,134},{0,8,70},{0,9,237},{16,7,9},{0,8,94},{0,8,30},
+ {0,9,157},{20,7,99},{0,8,126},{0,8,62},{0,9,221},{18,7,27},{0,8,110},
+ {0,8,46},{0,9,189},{0,8,14},{0,8,142},{0,8,78},{0,9,253},{96,7,0},
+ {0,8,81},{0,8,17},{21,8,131},{18,7,31},{0,8,113},{0,8,49},{0,9,195},
+ {16,7,10},{0,8,97},{0,8,33},{0,9,163},{0,8,1},{0,8,129},{0,8,65},
+ {0,9,227},{16,7,6},{0,8,89},{0,8,25},{0,9,147},{19,7,59},{0,8,121},
+ {0,8,57},{0,9,211},{17,7,17},{0,8,105},{0,8,41},{0,9,179},{0,8,9},
+ {0,8,137},{0,8,73},{0,9,243},{16,7,4},{0,8,85},{0,8,21},{16,8,258},
+ {19,7,43},{0,8,117},{0,8,53},{0,9,203},{17,7,13},{0,8,101},{0,8,37},
+ {0,9,171},{0,8,5},{0,8,133},{0,8,69},{0,9,235},{16,7,8},{0,8,93},
+ {0,8,29},{0,9,155},{20,7,83},{0,8,125},{0,8,61},{0,9,219},{18,7,23},
+ {0,8,109},{0,8,45},{0,9,187},{0,8,13},{0,8,141},{0,8,77},{0,9,251},
+ {16,7,3},{0,8,83},{0,8,19},{21,8,195},{19,7,35},{0,8,115},{0,8,51},
+ {0,9,199},{17,7,11},{0,8,99},{0,8,35},{0,9,167},{0,8,3},{0,8,131},
+ {0,8,67},{0,9,231},{16,7,7},{0,8,91},{0,8,27},{0,9,151},{20,7,67},
+ {0,8,123},{0,8,59},{0,9,215},{18,7,19},{0,8,107},{0,8,43},{0,9,183},
+ {0,8,11},{0,8,139},{0,8,75},{0,9,247},{16,7,5},{0,8,87},{0,8,23},
+ {64,8,0},{19,7,51},{0,8,119},{0,8,55},{0,9,207},{17,7,15},{0,8,103},
+ {0,8,39},{0,9,175},{0,8,7},{0,8,135},{0,8,71},{0,9,239},{16,7,9},
+ {0,8,95},{0,8,31},{0,9,159},{20,7,99},{0,8,127},{0,8,63},{0,9,223},
+ {18,7,27},{0,8,111},{0,8,47},{0,9,191},{0,8,15},{0,8,143},{0,8,79},
+ {0,9,255}
+ };
+
+ static const code distfix[32] = {
+ {16,5,1},{23,5,257},{19,5,17},{27,5,4097},{17,5,5},{25,5,1025},
+ {21,5,65},{29,5,16385},{16,5,3},{24,5,513},{20,5,33},{28,5,8193},
+ {18,5,9},{26,5,2049},{22,5,129},{64,5,0},{16,5,2},{23,5,385},
+ {19,5,25},{27,5,6145},{17,5,7},{25,5,1537},{21,5,97},{29,5,24577},
+ {16,5,4},{24,5,769},{20,5,49},{28,5,12289},{18,5,13},{26,5,3073},
+ {22,5,193},{64,5,0}
+ };
+ state->lencode = lenfix;
+ state->lenbits = 9;
+ state->distcode = distfix;
+ state->distbits = 5;
+}
+
+/*
+ Update the window with the last wsize (normally 32K) bytes written before
+ returning. If window does not exist yet, create it. This is only called
+ when a window is already in use, or when output has been written during this
+ inflate call, but the end of the deflate stream has not been reached yet.
+ It is also called to create a window for dictionary data when a dictionary
+ is loaded.
+
+ Providing output buffers larger than 32K to inflate() should provide a speed
+ advantage, since only the last 32K of output is copied to the sliding window
+ upon return from inflate(), and since all distances after the first 32K of
+ output will fall in the output data, making match copies simpler and faster.
+ The advantage may be dependent on the size of the processor's data caches.
+ */
+local int
+updatewindow(z_streamp strm, unsigned out)
+{
+ struct inflate_state FAR *state;
+ unsigned copy, dist;
+
+ state = (struct inflate_state FAR *)strm->state;
+
+ /* if it hasn't been done already, allocate space for the window */
+ if (state->window == Z_NULL) {
+ state->window = (unsigned char FAR *)
+ ZALLOC(strm, 1U << state->wbits,
+ sizeof(unsigned char));
+ if (state->window == Z_NULL) return 1;
+ }
+
+ /* if window not in use yet, initialize */
+ if (state->wsize == 0) {
+ state->wsize = 1U << state->wbits;
+ state->write = 0;
+ state->whave = 0;
+ }
+
+ /* copy state->wsize or less output bytes into the circular window */
+ copy = out - strm->avail_out;
+ if (copy >= state->wsize) {
+ zmemcpy(state->window, strm->next_out - state->wsize, state->wsize);
+ state->write = 0;
+ state->whave = state->wsize;
+ }
+ else {
+ dist = state->wsize - state->write;
+ if (dist > copy) dist = copy;
+ zmemcpy(state->window + state->write, strm->next_out - copy, dist);
+ copy -= dist;
+ if (copy) {
+ zmemcpy(state->window, strm->next_out - copy, copy);
+ state->write = copy;
+ state->whave = state->wsize;
+ }
+ else {
+ state->write += dist;
+ if (state->write == state->wsize) state->write = 0;
+ if (state->whave < state->wsize) state->whave += dist;
+ }
+ }
+ return 0;
+}
+
+#define BASE 65521UL /* largest prime smaller than 65536 */
+#define NMAX 5552
+/* NMAX is the largest n such that 255n(n+1)/2 + (n+1)(BASE-1) <= 2^32-1 */
+
+#define DO1(buf,i) {adler += (buf)[i]; sum2 += adler;}
+#define DO2(buf,i) DO1(buf,i); DO1(buf,i+1);
+#define DO4(buf,i) DO2(buf,i); DO2(buf,i+2);
+#define DO8(buf,i) DO4(buf,i); DO4(buf,i+4);
+#define DO16(buf) DO8(buf,0); DO8(buf,8);
+
+/* use NO_DIVIDE if your processor does not do division in hardware */
+#ifdef NO_DIVIDE
+# define MOD(a) \
+ do { \
+ if (a >= (BASE << 16)) a -= (BASE << 16); \
+ if (a >= (BASE << 15)) a -= (BASE << 15); \
+ if (a >= (BASE << 14)) a -= (BASE << 14); \
+ if (a >= (BASE << 13)) a -= (BASE << 13); \
+ if (a >= (BASE << 12)) a -= (BASE << 12); \
+ if (a >= (BASE << 11)) a -= (BASE << 11); \
+ if (a >= (BASE << 10)) a -= (BASE << 10); \
+ if (a >= (BASE << 9)) a -= (BASE << 9); \
+ if (a >= (BASE << 8)) a -= (BASE << 8); \
+ if (a >= (BASE << 7)) a -= (BASE << 7); \
+ if (a >= (BASE << 6)) a -= (BASE << 6); \
+ if (a >= (BASE << 5)) a -= (BASE << 5); \
+ if (a >= (BASE << 4)) a -= (BASE << 4); \
+ if (a >= (BASE << 3)) a -= (BASE << 3); \
+ if (a >= (BASE << 2)) a -= (BASE << 2); \
+ if (a >= (BASE << 1)) a -= (BASE << 1); \
+ if (a >= BASE) a -= BASE; \
+ } while (0)
+# define MOD4(a) \
+ do { \
+ if (a >= (BASE << 4)) a -= (BASE << 4); \
+ if (a >= (BASE << 3)) a -= (BASE << 3); \
+ if (a >= (BASE << 2)) a -= (BASE << 2); \
+ if (a >= (BASE << 1)) a -= (BASE << 1); \
+ if (a >= BASE) a -= BASE; \
+ } while (0)
+#else
+# define MOD(a) a %= BASE
+# define MOD4(a) a %= BASE
+#endif
+
+/* ========================================================================= */
+uLong ZEXPORT
+adler32(uLong adler, const Bytef *buf, uInt len)
+{
+ unsigned long sum2;
+ unsigned n;
+
+ /* split Adler-32 into component sums */
+ sum2 = (adler >> 16) & 0xffff;
+ adler &= 0xffff;
+
+ /* in case user likes doing a byte at a time, keep it fast */
+ if (len == 1) {
+ adler += buf[0];
+ if (adler >= BASE)
+ adler -= BASE;
+ sum2 += adler;
+ if (sum2 >= BASE)
+ sum2 -= BASE;
+ return adler | (sum2 << 16);
+ }
+
+ /* initial Adler-32 value (deferred check for len == 1 speed) */
+ if (buf == Z_NULL)
+ return 1L;
+
+ /* in case short lengths are provided, keep it somewhat fast */
+ if (len < 16) {
+ while (len--) {
+ adler += *buf++;
+ sum2 += adler;
+ }
+ if (adler >= BASE)
+ adler -= BASE;
+ MOD4(sum2); /* only added so many BASE's */
+ return adler | (sum2 << 16);
+ }
+
+ /* do length NMAX blocks -- requires just one modulo operation */
+ while (len >= NMAX) {
+ len -= NMAX;
+ n = NMAX / 16; /* NMAX is divisible by 16 */
+ do {
+ DO16(buf); /* 16 sums unrolled */
+ buf += 16;
+ } while (--n);
+ MOD(adler);
+ MOD(sum2);
+ }
+
+ /* do remaining bytes (less than NMAX, still just one modulo) */
+ if (len) { /* avoid modulos if none remaining */
+ while (len >= 16) {
+ len -= 16;
+ DO16(buf);
+ buf += 16;
+ }
+ while (len--) {
+ adler += *buf++;
+ sum2 += adler;
+ }
+ MOD(adler);
+ MOD(sum2);
+ }
+
+ /* return recombined sums */
+ return adler | (sum2 << 16);
+}
+
+/* Macros for inflate(): */
+
+/* check function to use adler32() for zlib or crc32() for gzip */
+#ifdef GUNZIP
+# define UPDATE(check, buf, len) \
+ (state->flags ? crc32(check, buf, len) : adler32(check, buf, len))
+#else
+# define UPDATE(check, buf, len) adler32(check, buf, len)
+#endif
+
+/* check macros for header crc */
+#ifdef GUNZIP
+# define CRC2(check, word) \
+ do { \
+ hbuf[0] = (unsigned char)(word); \
+ hbuf[1] = (unsigned char)((word) >> 8); \
+ check = crc32(check, hbuf, 2); \
+ } while (0)
+
+# define CRC4(check, word) \
+ do { \
+ hbuf[0] = (unsigned char)(word); \
+ hbuf[1] = (unsigned char)((word) >> 8); \
+ hbuf[2] = (unsigned char)((word) >> 16); \
+ hbuf[3] = (unsigned char)((word) >> 24); \
+ check = crc32(check, hbuf, 4); \
+ } while (0)
+#endif
+
+/* Load registers with state in inflate() for speed */
+#define LOAD() \
+ do { \
+ put = strm->next_out; \
+ left = strm->avail_out; \
+ next = strm->next_in; \
+ have = strm->avail_in; \
+ hold = state->hold; \
+ bits = state->bits; \
+ } while (0)
+
+/* Restore state from registers in inflate() */
+#define RESTORE() \
+ do { \
+ strm->next_out = put; \
+ strm->avail_out = left; \
+ strm->next_in = next; \
+ strm->avail_in = have; \
+ state->hold = hold; \
+ state->bits = bits; \
+ } while (0)
+
+/* Clear the input bit accumulator */
+#define INITBITS() \
+ do { \
+ hold = 0; \
+ bits = 0; \
+ } while (0)
+
+/* Get a byte of input into the bit accumulator, or return from inflate()
+ if there is no input available. */
+#define PULLBYTE() \
+ do { \
+ if (have == 0) goto inf_leave; \
+ have--; \
+ hold += (unsigned long)(*next++) << bits; \
+ bits += 8; \
+ } while (0)
+
+/* Assure that there are at least n bits in the bit accumulator. If there is
+ not enough available input to do that, then return from inflate(). */
+#define NEEDBITS(n) \
+ do { \
+ while (bits < (unsigned)(n)) \
+ PULLBYTE(); \
+ } while (0)
+
+/* Return the low n bits of the bit accumulator (n < 16) */
+#define BITS(n) \
+ ((unsigned)hold & ((1U << (n)) - 1))
+
+/* Remove n bits from the bit accumulator */
+#define DROPBITS(n) \
+ do { \
+ hold >>= (n); \
+ bits -= (unsigned)(n); \
+ } while (0)
+
+/* Remove zero to seven bits as needed to go to a byte boundary */
+#define BYTEBITS() \
+ do { \
+ hold >>= bits & 7; \
+ bits -= bits & 7; \
+ } while (0)
+
+/* Reverse the bytes in a 32-bit value */
+#define REVERSE(q) \
+ ((((q) >> 24) & 0xff) + (((q) >> 8) & 0xff00) + \
+ (((q) & 0xff00) << 8) + (((q) & 0xff) << 24))
+
+#define MAXBITS 15
+#define MAXD 592
+
+/*
+ If you use the zlib library in a product, an acknowledgment is welcome
+ in the documentation of your product. If for some reason you cannot
+ include such an acknowledgment, I would appreciate that you keep this
+ copyright string in the executable of your product.
+ */
+
+/*
+ Build a set of tables to decode the provided canonical Huffman code.
+ The code lengths are lens[0..codes-1]. The result starts at *table,
+ whose indices are 0..2^bits-1. work is a writable array of at least
+ lens shorts, which is used as a work area. type is the type of code
+ to be generated, CODES, LENS, or DISTS. On return, zero is success,
+ -1 is an invalid code, and +1 means that ENOUGH isn't enough. table
+ on return points to the next available entry's address. bits is the
+ requested root table index bits, and on return it is the actual root
+ table index bits. It will differ if the request is greater than the
+ longest code or if it is less than the shortest code.
+ */
+int
+inflate_table(codetype type, unsigned short FAR *lens, unsigned codes,
+ code FAR * FAR *table, unsigned FAR *bits, unsigned short FAR *work)
+{
+ unsigned len; /* a code's length in bits */
+ unsigned sym; /* index of code symbols */
+ unsigned mmin, mmax; /* minimum and maximum code lengths */
+ unsigned root; /* number of index bits for root table */
+ unsigned curr; /* number of index bits for current table */
+ unsigned drop; /* code bits to drop for sub-table */
+ int left; /* number of prefix codes available */
+ unsigned used; /* code entries in table used */
+ unsigned huff; /* Huffman code */
+ unsigned incr; /* for incrementing code, index */
+ unsigned fill; /* index for replicating entries */
+ unsigned low; /* low bits for current root entry */
+ unsigned mask; /* mask for low root bits */
+ code this; /* table entry for duplication */
+ code FAR *next; /* next available space in table */
+ const unsigned short FAR *base; /* base value table to use */
+ const unsigned short FAR *extra; /* extra bits table to use */
+ int end; /* use base and extra for symbol > end */
+ unsigned short count[MAXBITS+1]; /* number of codes of each length */
+ unsigned short offs[MAXBITS+1]; /* offsets in table for each length */
+ static const unsigned short lbase[31] = { /* Length codes 257..285 base */
+ 3, 4, 5, 6, 7, 8, 9, 10, 11, 13, 15, 17, 19, 23, 27, 31,
+ 35, 43, 51, 59, 67, 83, 99, 115, 131, 163, 195, 227, 258, 0, 0};
+ static const unsigned short lext[31] = { /* Length codes 257..285 extra */
+ 16, 16, 16, 16, 16, 16, 16, 16, 17, 17, 17, 17, 18, 18, 18, 18,
+ 19, 19, 19, 19, 20, 20, 20, 20, 21, 21, 21, 21, 16, 201, 196};
+ static const unsigned short dbase[32] = { /* Distance codes 0..29 base */
+ 1, 2, 3, 4, 5, 7, 9, 13, 17, 25, 33, 49, 65, 97, 129, 193,
+ 257, 385, 513, 769, 1025, 1537, 2049, 3073, 4097, 6145,
+ 8193, 12289, 16385, 24577, 0, 0};
+ static const unsigned short dext[32] = { /* Distance codes 0..29 extra */
+ 16, 16, 16, 16, 17, 17, 18, 18, 19, 19, 20, 20, 21, 21, 22, 22,
+ 23, 23, 24, 24, 25, 25, 26, 26, 27, 27,
+ 28, 28, 29, 29, 64, 64};
+
+ /*
+ Process a set of code lengths to create a canonical Huffman code. The
+ code lengths are lens[0..codes-1]. Each length corresponds to the
+ symbols 0..codes-1. The Huffman code is generated by first sorting the
+ symbols by length from short to long, and retaining the symbol order
+ for codes with equal lengths. Then the code starts with all zero bits
+ for the first code of the shortest length, and the codes are integer
+ increments for the same length, and zeros are appended as the length
+ increases. For the deflate format, these bits are stored backwards
+ from their more natural integer increment ordering, and so when the
+ decoding tables are built in the large loop below, the integer codes
+ are incremented backwards.
+
+ This routine assumes, but does not check, that all of the entries in
+ lens[] are in the range 0..MAXBITS. The caller must assure this.
+ 1..MAXBITS is interpreted as that code length. zero means that that
+ symbol does not occur in this code.
+
+ The codes are sorted by computing a count of codes for each length,
+ creating from that a table of starting indices for each length in the
+ sorted table, and then entering the symbols in order in the sorted
+ table. The sorted table is work[], with that space being provided by
+ the caller.
+
+ The length counts are used for other purposes as well, i.e. finding
+ the minimum and maximum length codes, determining if there are any
+ codes at all, checking for a valid set of lengths, and looking ahead
+ at length counts to determine sub-table sizes when building the
+ decoding tables.
+ */
+
+ /* accumulate lengths for codes (assumes lens[] all in 0..MAXBITS) */
+ for (len = 0; len <= MAXBITS; len++)
+ count[len] = 0;
+ for (sym = 0; sym < codes; sym++)
+ count[lens[sym]]++;
+
+ /* bound code lengths, force root to be within code lengths */
+ root = *bits;
+ for (mmax = MAXBITS; mmax >= 1; mmax--)
+ if (count[mmax] != 0) break;
+ if (root > mmax) root = mmax;
+ if (mmax == 0) { /* no symbols to code at all */
+ this.op = (unsigned char)64; /* invalid code marker */
+ this.bits = (unsigned char)1;
+ this.val = (unsigned short)0;
+ *(*table)++ = this; /* make a table to force an error */
+ *(*table)++ = this;
+ *bits = 1;
+ return 0; /* no symbols, but wait for decoding to report error */
+ }
+ for (mmin = 1; mmin <= MAXBITS; mmin++)
+ if (count[mmin] != 0) break;
+ if (root < mmin) root = mmin;
+
+ /* check for an over-subscribed or incomplete set of lengths */
+ left = 1;
+ for (len = 1; len <= MAXBITS; len++) {
+ left <<= 1;
+ left -= count[len];
+ if (left < 0) return -1; /* over-subscribed */
+ }
+ if (left > 0 && (type == CODES || mmax != 1))
+ return -1; /* incomplete set */
+
+ /* generate offsets into symbol table for each length for sorting */
+ offs[1] = 0;
+ for (len = 1; len < MAXBITS; len++)
+ offs[len + 1] = offs[len] + count[len];
+
+ /* sort symbols by length, by symbol order within each length */
+ for (sym = 0; sym < codes; sym++)
+ if (lens[sym] != 0) work[offs[lens[sym]]++] = (unsigned short)sym;
+
+ /*
+ Create and fill in decoding tables. In this loop, the table being
+ filled is at next and has curr index bits. The code being used is huff
+ with length len. That code is converted to an index by dropping drop
+ bits off of the bottom. For codes where len is less than drop + curr,
+ those top drop + curr - len bits are incremented through all values to
+ fill the table with replicated entries.
+
+ root is the number of index bits for the root table. When len exceeds
+ root, sub-tables are created pointed to by the root entry with an index
+ of the low root bits of huff. This is saved in low to check for when a
+ new sub-table should be started. drop is zero when the root table is
+ being filled, and drop is root when sub-tables are being filled.
+
+ When a new sub-table is needed, it is necessary to look ahead in the
+ code lengths to determine what size sub-table is needed. The length
+ counts are used for this, and so count[] is decremented as codes are
+ entered in the tables.
+
+ used keeps track of how many table entries have been allocated from the
+ provided *table space. It is checked when a LENS table is being made
+ against the space in *table, ENOUGH, minus the maximum space needed by
+ the worst case distance code, MAXD. This should never happen, but the
+ sufficiency of ENOUGH has not been proven exhaustively, hence the check.
+ This assumes that when type == LENS, bits == 9.
+
+ sym increments through all symbols, and the loop terminates when
+ all codes of length mmax, i.e. all codes, have been processed. This
+ routine permits incomplete codes, so another loop after this one fills
+ in the rest of the decoding tables with invalid code markers.
+ */
+
+ /* set up for code type */
+ switch (type) {
+ case CODES:
+ base = extra = work; /* dummy value--not used */
+ end = 19;
+ break;
+ case LENS:
+ base = lbase;
+ base -= 257;
+ extra = lext;
+ extra -= 257;
+ end = 256;
+ break;
+ default: /* DISTS */
+ base = dbase;
+ extra = dext;
+ end = -1;
+ }
+
+ /* initialize state for loop */
+ huff = 0; /* starting code */
+ sym = 0; /* starting code symbol */
+ len = mmin; /* starting code length */
+ next = *table; /* current table to fill in */
+ curr = root; /* current table index bits */
+ drop = 0; /* current bits to drop from code for index */
+ low = (unsigned)(-1); /* trigger new sub-table when len > root */
+ used = 1U << root; /* use root table entries */
+ mask = used - 1; /* mask for comparing low */
+
+ /* check available table space */
+ if (type == LENS && used >= ENOUGH - MAXD)
+ return 1;
+
+ /* process all codes and make table entries */
+ for (;;) {
+ /* create table entry */
+ this.bits = (unsigned char)(len - drop);
+ if ((int)(work[sym]) < end) {
+ this.op = (unsigned char)0;
+ this.val = work[sym];
+ }
+ else if ((int)(work[sym]) > end) {
+ this.op = (unsigned char)(extra[work[sym]]);
+ this.val = base[work[sym]];
+ }
+ else {
+ this.op = (unsigned char)(32 + 64); /* end of block */
+ this.val = 0;
+ }
+
+ /* replicate for those indices with low len bits equal to huff */
+ incr = 1U << (len - drop);
+ fill = 1U << curr;
+ mmin = fill; /* save offset to next table */
+ do {
+ fill -= incr;
+ next[(huff >> drop) + fill] = this;
+ } while (fill != 0);
+
+ /* backwards increment the len-bit code huff */
+ incr = 1U << (len - 1);
+ while (huff & incr)
+ incr >>= 1;
+ if (incr != 0) {
+ huff &= incr - 1;
+ huff += incr;
+ }
+ else
+ huff = 0;
+
+ /* go to next symbol, update count, len */
+ sym++;
+ if (--(count[len]) == 0) {
+ if (len == mmax) break;
+ len = lens[work[sym]];
+ }
+
+ /* create new sub-table if needed */
+ if (len > root && (huff & mask) != low) {
+ /* if first time, transition to sub-tables */
+ if (drop == 0)
+ drop = root;
+
+ /* increment past last table */
+ next += mmin; /* here mmin is 1 << curr */
+
+ /* determine length of next table */
+ curr = len - drop;
+ left = (int)(1 << curr);
+ while (curr + drop < mmax) {
+ left -= count[curr + drop];
+ if (left <= 0) break;
+ curr++;
+ left <<= 1;
+ }
+
+ /* check for enough space */
+ used += 1U << curr;
+ if (type == LENS && used >= ENOUGH - MAXD)
+ return 1;
+
+ /* point entry in root table to sub-table */
+ low = huff & mask;
+ (*table)[low].op = (unsigned char)curr;
+ (*table)[low].bits = (unsigned char)root;
+ (*table)[low].val = (unsigned short)(next - *table);
+ }
+ }
+
+ /*
+ Fill in rest of table for incomplete codes. This loop is similar to the
+ loop above in incrementing huff for table indices. It is assumed that
+ len is equal to curr + drop, so there is no loop needed to increment
+ through high index bits. When the current sub-table is filled, the loop
+ drops back to the root table to fill in any remaining entries there.
+ */
+ this.op = (unsigned char)64; /* invalid code marker */
+ this.bits = (unsigned char)(len - drop);
+ this.val = (unsigned short)0;
+ while (huff != 0) {
+ /* when done with sub-table, drop back to root table */
+ if (drop != 0 && (huff & mask) != low) {
+ drop = 0;
+ len = root;
+ next = *table;
+ this.bits = (unsigned char)len;
+ }
+
+ /* put invalid code marker in table */
+ next[huff >> drop] = this;
+
+ /* backwards increment the len-bit code huff */
+ incr = 1U << (len - 1);
+ while (huff & incr)
+ incr >>= 1;
+ if (incr != 0) {
+ huff &= incr - 1;
+ huff += incr;
+ }
+ else
+ huff = 0;
+ }
+
+ /* set return parameters */
+ *table += used;
+ *bits = root;
+ return 0;
+}
+
+/* Allow machine dependent optimization for post-increment or pre-increment.
+ Based on testing to date,
+ Pre-increment preferred for:
+ - PowerPC G3 (Adler)
+ - MIPS R5000 (Randers-Pehrson)
+ Post-increment preferred for:
+ - none
+ No measurable difference:
+ - Pentium III (Anderson)
+ - M68060 (Nikl)
+ */
+#ifdef POSTINC
+# define OFF 0
+# define PUP(a) *(a)++
+#else
+# define OFF 1
+# define PUP(a) *++(a)
+#endif
+
+/*
+ Decode literal, length, and distance codes and write out the resulting
+ literal and match bytes until either not enough input or output is
+ available, an end-of-block is encountered, or a data error is encountered.
+ When large enough input and output buffers are supplied to inflate(), for
+ example, a 16K input buffer and a 64K output buffer, more than 95% of the
+ inflate execution time is spent in this routine.
+
+ Entry assumptions:
+
+ state->mode == LEN
+ strm->avail_in >= 6
+ strm->avail_out >= 258
+ start >= strm->avail_out
+ state->bits < 8
+
+ On return, state->mode is one of:
+
+ LEN -- ran out of enough output space or enough available input
+ TYPE -- reached end of block code, inflate() to interpret next block
+ BAD -- error in block data
+
+ Notes:
+
+ - The maximum input bits used by a length/distance pair is 15 bits for the
+ length code, 5 bits for the length extra, 15 bits for the distance code,
+ and 13 bits for the distance extra. This totals 48 bits, or six bytes.
+ Therefore if strm->avail_in >= 6, then there is enough input to avoid
+ checking for available input while decoding.
+
+ - The maximum bytes that a single length/distance pair can output is 258
+ bytes, which is the maximum length that can be coded. inflate_fast()
+ requires strm->avail_out >= 258 for each loop to avoid checking for
+ output space.
+ */
+void
+inflate_fast(z_streamp strm, unsigned start)
+/* inflate()'s starting value for strm->avail_out */
+{
+ struct inflate_state FAR *state;
+ unsigned char FAR *in; /* local strm->next_in */
+ unsigned char FAR *last; /* while in < last, enough input available */
+ unsigned char FAR *out; /* local strm->next_out */
+ unsigned char FAR *beg; /* inflate()'s initial strm->next_out */
+ unsigned char FAR *end; /* while out < end, enough space available */
+#ifdef INFLATE_STRICT
+ unsigned dmax; /* maximum distance from zlib header */
+#endif
+ unsigned wsize; /* window size or zero if not using window */
+ unsigned whave; /* valid bytes in the window */
+ unsigned wwrite; /* window write index */
+ unsigned char FAR *window; /* allocated sliding window, if wsize != 0 */
+ unsigned long hold; /* local strm->hold */
+ unsigned bits; /* local strm->bits */
+ code const FAR *lcode; /* local strm->lencode */
+ code const FAR *dcode; /* local strm->distcode */
+ unsigned lmask; /* mask for first level of length codes */
+ unsigned dmask; /* mask for first level of distance codes */
+ code this; /* retrieved table entry */
+ unsigned op; /* code bits, operation, extra bits, or */
+ /* window position, window bytes to copy */
+ unsigned len; /* match length, unused bytes */
+ unsigned dist; /* match distance */
+ unsigned char FAR *from; /* where to copy match from */
+
+ /* copy state to local variables */
+ state = (struct inflate_state FAR *)strm->state;
+ in = strm->next_in - OFF;
+ last = in + (strm->avail_in - 5);
+ out = strm->next_out - OFF;
+ beg = out - (start - strm->avail_out);
+ end = out + (strm->avail_out - 257);
+#ifdef INFLATE_STRICT
+ dmax = state->dmax;
+#endif
+ wsize = state->wsize;
+ whave = state->whave;
+ wwrite = state->write;
+ window = state->window;
+ hold = state->hold;
+ bits = state->bits;
+ lcode = state->lencode;
+ dcode = state->distcode;
+ lmask = (1U << state->lenbits) - 1;
+ dmask = (1U << state->distbits) - 1;
+
+ /* decode literals and length/distances until end-of-block or not enough
+ input data or output space */
+ do {
+ if (bits < 15) {
+ hold += (unsigned long)(PUP(in)) << bits;
+ bits += 8;
+ hold += (unsigned long)(PUP(in)) << bits;
+ bits += 8;
+ }
+ this = lcode[hold & lmask];
+ dolen:
+ op = (unsigned)(this.bits);
+ hold >>= op;
+ bits -= op;
+ op = (unsigned)(this.op);
+ if (op == 0) { /* literal */
+ Tracevv((stderr, this.val >= 0x20 && this.val < 0x7f ?
+ "inflate: literal '%c'\n" :
+ "inflate: literal 0x%02x\n", this.val));
+ PUP(out) = (unsigned char)(this.val);
+ }
+ else if (op & 16) { /* length base */
+ len = (unsigned)(this.val);
+ op &= 15; /* number of extra bits */
+ if (op) {
+ if (bits < op) {
+ hold += (unsigned long)(PUP(in)) << bits;
+ bits += 8;
+ }
+ len += (unsigned)hold & ((1U << op) - 1);
+ hold >>= op;
+ bits -= op;
+ }
+ Tracevv((stderr, "inflate: length %u\n", len));
+ if (bits < 15) {
+ hold += (unsigned long)(PUP(in)) << bits;
+ bits += 8;
+ hold += (unsigned long)(PUP(in)) << bits;
+ bits += 8;
+ }
+ this = dcode[hold & dmask];
+ dodist:
+ op = (unsigned)(this.bits);
+ hold >>= op;
+ bits -= op;
+ op = (unsigned)(this.op);
+ if (op & 16) { /* distance base */
+ dist = (unsigned)(this.val);
+ op &= 15; /* number of extra bits */
+ if (bits < op) {
+ hold += (unsigned long)(PUP(in)) << bits;
+ bits += 8;
+ if (bits < op) {
+ hold += (unsigned long)(PUP(in)) << bits;
+ bits += 8;
+ }
+ }
+ dist += (unsigned)hold & ((1U << op) - 1);
+#ifdef INFLATE_STRICT
+ if (dist > dmax) {
+ strm->msg = (char *)"invalid distance too far back";
+ state->mode = BAD;
+ break;
+ }
+#endif
+ hold >>= op;
+ bits -= op;
+ Tracevv((stderr, "inflate: distance %u\n", dist));
+ op = (unsigned)(out - beg); /* max distance in output */
+ if (dist > op) { /* see if copy from window */
+ op = dist - op; /* distance back in window */
+ if (op > whave) {
+ strm->msg = __UNCONST("invalid distance too far back");
+ state->mode = BAD;
+ break;
+ }
+ from = window - OFF;
+ if (wwrite == 0) { /* very common case */
+ from += wsize - op;
+ if (op < len) { /* some from window */
+ len -= op;
+ do {
+ PUP(out) = PUP(from);
+ } while (--op);
+ from = out - dist; /* rest from output */
+ }
+ }
+ else if (wwrite < op) { /* wrap around window */
+ from += wsize + wwrite - op;
+ op -= wwrite;
+ if (op < len) { /* some from end of window */
+ len -= op;
+ do {
+ PUP(out) = PUP(from);
+ } while (--op);
+ from = window - OFF;
+ if (wwrite < len) { /* some from start of window */
+ op = wwrite;
+ len -= op;
+ do {
+ PUP(out) = PUP(from);
+ } while (--op);
+ from = out - dist; /* rest from output */
+ }
+ }
+ }
+ else { /* contiguous in window */
+ from += wwrite - op;
+ if (op < len) { /* some from window */
+ len -= op;
+ do {
+ PUP(out) = PUP(from);
+ } while (--op);
+ from = out - dist; /* rest from output */
+ }
+ }
+ while (len > 2) {
+ PUP(out) = PUP(from);
+ PUP(out) = PUP(from);
+ PUP(out) = PUP(from);
+ len -= 3;
+ }
+ if (len) {
+ PUP(out) = PUP(from);
+ if (len > 1)
+ PUP(out) = PUP(from);
+ }
+ }
+ else {
+ from = out - dist; /* copy direct from output */
+ do { /* minimum length is three */
+ PUP(out) = PUP(from);
+ PUP(out) = PUP(from);
+ PUP(out) = PUP(from);
+ len -= 3;
+ } while (len > 2);
+ if (len) {
+ PUP(out) = PUP(from);
+ if (len > 1)
+ PUP(out) = PUP(from);
+ }
+ }
+ }
+ else if ((op & 64) == 0) { /* 2nd level distance code */
+ this = dcode[this.val + (hold & ((1U << op) - 1))];
+ goto dodist;
+ }
+ else {
+ strm->msg = __UNCONST("invalid distance code");
+ state->mode = BAD;
+ break;
+ }
+ }
+ else if ((op & 64) == 0) { /* 2nd level length code */
+ this = lcode[this.val + (hold & ((1U << op) - 1))];
+ goto dolen;
+ }
+ else if (op & 32) { /* end-of-block */
+ Tracevv((stderr, "inflate: end of block\n"));
+ state->mode = TYPE;
+ break;
+ }
+ else {
+ strm->msg = __UNCONST("invalid literal/length code");
+ state->mode = BAD;
+ break;
+ }
+ } while (in < last && out < end);
+
+ /* return unused bytes (on entry, bits < 8, so in won't go too far back) */
+ len = bits >> 3;
+ in -= len;
+ bits -= len << 3;
+ hold &= (1U << bits) - 1;
+
+ /* update state and return */
+ strm->next_in = in + OFF;
+ strm->next_out = out + OFF;
+ strm->avail_in = (unsigned)(in < last ? 5 + (last - in) : 5 - (in - last));
+ strm->avail_out = (unsigned)(out < end ?
+ 257 + (end - out) : 257 - (out - end));
+ state->hold = hold;
+ state->bits = bits;
+ return;
+}
+
+/*
+ inflate() uses a state machine to process as much input data and generate as
+ much output data as possible before returning. The state machine is
+ structured roughly as follows:
+
+ for (;;) switch (state) {
+ ...
+ case STATEn:
+ if (not enough input data or output space to make progress)
+ return;
+ ... make progress ...
+ state = STATEm;
+ break;
+ ...
+ }
+
+ so when inflate() is called again, the same case is attempted again, and
+ if the appropriate resources are provided, the machine proceeds to the
+ next state. The NEEDBITS() macro is usually the way the state evaluates
+ whether it can proceed or should return. NEEDBITS() does the return if
+ the requested bits are not available. The typical use of the BITS macros
+ is:
+
+ NEEDBITS(n);
+ ... do something with BITS(n) ...
+ DROPBITS(n);
+
+ where NEEDBITS(n) either returns from inflate() if there isn't enough
+ input left to load n bits into the accumulator, or it continues. BITS(n)
+ gives the low n bits in the accumulator. When done, DROPBITS(n) drops
+ the low n bits off the accumulator. INITBITS() clears the accumulator
+ and sets the number of available bits to zero. BYTEBITS() discards just
+ enough bits to put the accumulator on a byte boundary. After BYTEBITS()
+ and a NEEDBITS(8), then BITS(8) would return the next byte in the stream.
+
+ NEEDBITS(n) uses PULLBYTE() to get an available byte of input, or to return
+ if there is no input available. The decoding of variable length codes uses
+ PULLBYTE() directly in order to pull just enough bytes to decode the next
+ code, and no more.
+
+ Some states loop until they get enough input, making sure that enough
+ state information is maintained to continue the loop where it left off
+ if NEEDBITS() returns in the loop. For example, want, need, and keep
+ would all have to actually be part of the saved state in case NEEDBITS()
+ returns:
+
+ case STATEw:
+ while (want < need) {
+ NEEDBITS(n);
+ keep[want++] = BITS(n);
+ DROPBITS(n);
+ }
+ state = STATEx;
+ case STATEx:
+
+ As shown above, if the next state is also the next case, then the break
+ is omitted.
+
+ A state may also return if there is not enough output space available to
+ complete that state. Those states are copying stored data, writing a
+ literal byte, and copying a matching string.
+
+ When returning, a "goto inf_leave" is used to update the total counters,
+ update the check value, and determine whether any progress has been made
+ during that inflate() call in order to return the proper return code.
+ Progress is defined as a change in either strm->avail_in or strm->avail_out.
+ When there is a window, goto inf_leave will update the window with the last
+ output written. If a goto inf_leave occurs in the middle of decompression
+ and there is no window currently, goto inf_leave will create one and copy
+ output to the window for the next call of inflate().
+
+ In this implementation, the flush parameter of inflate() only affects the
+ return code (per zlib.h). inflate() always writes as much as possible to
+ strm->next_out, given the space available and the provided input--the effect
+ documented in zlib.h of Z_SYNC_FLUSH. Furthermore, inflate() always defers
+ the allocation of and copying into a sliding window until necessary, which
+ provides the effect documented in zlib.h for Z_FINISH when the entire input
+ stream available. So the only thing the flush parameter actually does is:
+ when flush is set to Z_FINISH, inflate() cannot return Z_OK. Instead it
+ will return Z_BUF_ERROR if it has not reached the end of the stream.
+ */
+
+int ZEXPORT
+inflate(z_streamp strm, int flush)
+{
+ struct inflate_state FAR *state;
+ unsigned char FAR *next; /* next input */
+ unsigned char FAR *put; /* next output */
+ unsigned have, left; /* available input and output */
+ unsigned long hold; /* bit buffer */
+ unsigned bits; /* bits in bit buffer */
+ unsigned in, out; /* save starting available input and output */
+ unsigned copy; /* number of stored or match bytes to copy */
+ unsigned char FAR *from; /* where to copy match bytes from */
+ code this; /* current decoding table entry */
+ code last; /* parent table entry */
+ unsigned len; /* length to copy for repeats, bits to drop */
+ int ret; /* return code */
+#ifdef GUNZIP
+ unsigned char hbuf[4]; /* buffer for gzip header crc calculation */
+#endif
+ static const unsigned short order[19] = /* permutation of code lengths */
+ {16, 17, 18, 0, 8, 7, 9, 6, 10, 5, 11, 4, 12, 3, 13, 2, 14, 1, 15};
+
+#if defined(__NetBSD__) && defined(_STANDALONE)
+ /* Some kernels are loaded at address 0x0 so strm->next_out could be NULL */
+ if (strm == Z_NULL || strm->state == Z_NULL ||
+ (strm->next_in == Z_NULL && strm->avail_in != 0))
+ return Z_STREAM_ERROR;
+#else
+ if (strm == Z_NULL || strm->state == Z_NULL || strm->next_out == Z_NULL ||
+ (strm->next_in == Z_NULL && strm->avail_in != 0))
+ return Z_STREAM_ERROR;
+#endif
+
+ state = (struct inflate_state FAR *)strm->state;
+ if (state->mode == TYPE) state->mode = TYPEDO; /* skip check */
+ LOAD();
+ in = have;
+ out = left;
+ ret = Z_OK;
+ for (;;)
+ switch (state->mode) {
+ case HEAD:
+ if (state->wrap == 0) {
+ state->mode = TYPEDO;
+ break;
+ }
+ NEEDBITS(16);
+#ifdef GUNZIP
+ if ((state->wrap & 2) && hold == 0x8b1f) { /* gzip header */
+ state->check = crc32(0L, Z_NULL, 0);
+ CRC2(state->check, hold);
+ INITBITS();
+ state->mode = FLAGS;
+ break;
+ }
+ state->flags = 0; /* expect zlib header */
+ if (state->head != Z_NULL)
+ state->head->done = -1;
+ if (!(state->wrap & 1) || /* check if zlib header allowed */
+#else
+ if (
+#endif
+ ((BITS(8) << 8) + (hold >> 8)) % 31) {
+ strm->msg = __UNCONST("incorrect header check");
+ state->mode = BAD;
+ break;
+ }
+ if (BITS(4) != Z_DEFLATED) {
+ strm->msg = __UNCONST("unknown compression method");
+ state->mode = BAD;
+ break;
+ }
+ DROPBITS(4);
+ len = BITS(4) + 8;
+ if (len > state->wbits) {
+ strm->msg = __UNCONST("invalid window size");
+ state->mode = BAD;
+ break;
+ }
+ state->dmax = 1U << len;
+ Tracev((stderr, "inflate: zlib header ok\n"));
+ strm->adler = state->check = adler32(0L, Z_NULL, 0);
+ state->mode = hold & 0x200 ? DICTID : TYPE;
+ INITBITS();
+ break;
+#ifdef GUNZIP
+ case FLAGS:
+ NEEDBITS(16);
+ state->flags = (int)(hold);
+ if ((state->flags & 0xff) != Z_DEFLATED) {
+ strm->msg = __UNCONST("unknown compression method");
+ state->mode = BAD;
+ break;
+ }
+ if (state->flags & 0xe000) {
+ strm->msg = __UNCONST("unknown header flags set");
+ state->mode = BAD;
+ break;
+ }
+ if (state->head != Z_NULL)
+ state->head->text = (int)((hold >> 8) & 1);
+ if (state->flags & 0x0200) CRC2(state->check, hold);
+ INITBITS();
+ state->mode = TIME;
+ case TIME:
+ NEEDBITS(32);
+ if (state->head != Z_NULL)
+ state->head->time = hold;
+ if (state->flags & 0x0200) CRC4(state->check, hold);
+ INITBITS();
+ state->mode = OS;
+ case OS:
+ NEEDBITS(16);
+ if (state->head != Z_NULL) {
+ state->head->xflags = (int)(hold & 0xff);
+ state->head->os = (int)(hold >> 8);
+ }
+ if (state->flags & 0x0200) CRC2(state->check, hold);
+ INITBITS();
+ state->mode = EXLEN;
+ case EXLEN:
+ if (state->flags & 0x0400) {
+ NEEDBITS(16);
+ state->length = (unsigned)(hold);
+ if (state->head != Z_NULL)
+ state->head->extra_len = (unsigned)hold;
+ if (state->flags & 0x0200) CRC2(state->check, hold);
+ INITBITS();
+ }
+ else if (state->head != Z_NULL)
+ state->head->extra = Z_NULL;
+ state->mode = EXTRA;
+ case EXTRA:
+ if (state->flags & 0x0400) {
+ copy = state->length;
+ if (copy > have) copy = have;
+ if (copy) {
+ if (state->head != Z_NULL &&
+ state->head->extra != Z_NULL) {
+ len = state->head->extra_len - state->length;
+ Assert (next != NULL, "next is null");
+ zmemcpy(state->head->extra + len, next,
+ len + copy > state->head->extra_max ?
+ state->head->extra_max - len : copy);
+ }
+ if (state->flags & 0x0200)
+ state->check = crc32(state->check, next, copy);
+ have -= copy;
+ next += copy;
+ state->length -= copy;
+ }
+ if (state->length) goto inf_leave;
+ }
+ state->length = 0;
+ state->mode = NAME;
+ case NAME:
+ if (state->flags & 0x0800) {
+ if (have == 0) goto inf_leave;
+ copy = 0;
+ do {
+ len = (unsigned)(next[copy++]);
+ if (state->head != Z_NULL &&
+ state->head->name != Z_NULL &&
+ state->length < state->head->name_max)
+ state->head->name[state->length++] = len;
+ } while (len && copy < have);
+ if (state->flags & 0x0200)
+ state->check = crc32(state->check, next, copy);
+ have -= copy;
+ next += copy;
+ if (len) goto inf_leave;
+ }
+ else if (state->head != Z_NULL)
+ state->head->name = Z_NULL;
+ state->length = 0;
+ state->mode = COMMENT;
+ case COMMENT:
+ if (state->flags & 0x1000) {
+ if (have == 0) goto inf_leave;
+ copy = 0;
+ do {
+ len = (unsigned)(next[copy++]);
+ if (state->head != Z_NULL &&
+ state->head->comment != Z_NULL &&
+ state->length < state->head->comm_max)
+ state->head->comment[state->length++] = len;
+ } while (len && copy < have);
+ if (state->flags & 0x0200)
+ state->check = crc32(state->check, next, copy);
+ have -= copy;
+ next += copy;
+ if (len) goto inf_leave;
+ }
+ else if (state->head != Z_NULL)
+ state->head->comment = Z_NULL;
+ state->mode = HCRC;
+ case HCRC:
+ if (state->flags & 0x0200) {
+ NEEDBITS(16);
+ if (hold != (state->check & 0xffff)) {
+ strm->msg = __UNCONST("header crc mismatch");
+ state->mode = BAD;
+ break;
+ }
+ INITBITS();
+ }
+ if (state->head != Z_NULL) {
+ state->head->hcrc = (int)((state->flags >> 9) & 1);
+ state->head->done = 1;
+ }
+ strm->adler = state->check = crc32(0L, Z_NULL, 0);
+ state->mode = TYPE;
+ break;
+#endif
+ case DICTID:
+ NEEDBITS(32);
+ strm->adler = state->check = REVERSE(hold);
+ INITBITS();
+ state->mode = DICT;
+ case DICT:
+ if (state->havedict == 0) {
+ RESTORE();
+ return Z_NEED_DICT;
+ }
+ strm->adler = state->check = adler32(0L, Z_NULL, 0);
+ state->mode = TYPE;
+ case TYPE:
+ if (flush == Z_BLOCK) goto inf_leave;
+ case TYPEDO:
+ if (state->last) {
+ BYTEBITS();
+ state->mode = CHECK;
+ break;
+ }
+ NEEDBITS(3);
+ state->last = BITS(1);
+ DROPBITS(1);
+ switch (BITS(2)) {
+ case 0: /* stored block */
+ Tracev((stderr, "inflate: stored block%s\n",
+ state->last ? " (last)" : ""));
+ state->mode = STORED;
+ break;
+ case 1: /* fixed block */
+ fixedtables(state);
+ Tracev((stderr, "inflate: fixed codes block%s\n",
+ state->last ? " (last)" : ""));
+ state->mode = LEN; /* decode codes */
+ break;
+ case 2: /* dynamic block */
+ Tracev((stderr, "inflate: dynamic codes block%s\n",
+ state->last ? " (last)" : ""));
+ state->mode = TABLE;
+ break;
+ case 3:
+ strm->msg = __UNCONST("invalid block type");
+ state->mode = BAD;
+ }
+ DROPBITS(2);
+ break;
+ case STORED:
+ BYTEBITS(); /* go to byte boundary */
+ NEEDBITS(32);
+ if ((hold & 0xffff) != ((hold >> 16) ^ 0xffff)) {
+ strm->msg = __UNCONST("invalid stored block lengths");
+ state->mode = BAD;
+ break;
+ }
+ state->length = (unsigned)hold & 0xffff;
+ Tracev((stderr, "inflate: stored length %u\n",
+ state->length));
+ INITBITS();
+ state->mode = COPY;
+ case COPY:
+ copy = state->length;
+ if (copy) {
+ if (copy > have) copy = have;
+ if (copy > left) copy = left;
+ if (copy == 0) goto inf_leave;
+ zmemcpy(put, next, copy);
+ have -= copy;
+ next += copy;
+ left -= copy;
+ put += copy;
+ state->length -= copy;
+ break;
+ }
+ Tracev((stderr, "inflate: stored end\n"));
+ state->mode = TYPE;
+ break;
+ case TABLE:
+ NEEDBITS(14);
+ state->nlen = BITS(5) + 257;
+ DROPBITS(5);
+ state->ndist = BITS(5) + 1;
+ DROPBITS(5);
+ state->ncode = BITS(4) + 4;
+ DROPBITS(4);
+#ifndef PKZIP_BUG_WORKAROUND
+ if (state->nlen > 286 || state->ndist > 30) {
+ strm->msg = __UNCONST("too many length or distance symbols");
+ state->mode = BAD;
+ break;
+ }
+#endif
+ Tracev((stderr, "inflate: table sizes ok\n"));
+ state->have = 0;
+ state->mode = LENLENS;
+ case LENLENS:
+ while (state->have < state->ncode) {
+ NEEDBITS(3);
+ state->lens[order[state->have++]] = (unsigned short)BITS(3);
+ DROPBITS(3);
+ }
+ while (state->have < 19)
+ state->lens[order[state->have++]] = 0;
+ state->next = state->codes;
+ state->lencode = (code const FAR *)(state->next);
+ state->lenbits = 7;
+ ret = inflate_table(CODES, state->lens, 19, &(state->next),
+ &(state->lenbits), state->work);
+ if (ret) {
+ strm->msg = __UNCONST("invalid code lengths set");
+ state->mode = BAD;
+ break;
+ }
+ Tracev((stderr, "inflate: code lengths ok\n"));
+ state->have = 0;
+ state->mode = CODELENS;
+ case CODELENS:
+ while (state->have < state->nlen + state->ndist) {
+ for (;;) {
+ this = state->lencode[BITS(state->lenbits)];
+ if ((unsigned)(this.bits) <= bits) break;
+ PULLBYTE();
+ }
+ if (this.val < 16) {
+ NEEDBITS(this.bits);
+ DROPBITS(this.bits);
+ state->lens[state->have++] = this.val;
+ }
+ else {
+ if (this.val == 16) {
+ NEEDBITS(this.bits + 2);
+ DROPBITS(this.bits);
+ if (state->have == 0) {
+ strm->msg = __UNCONST("invalid bit length repeat");
+ state->mode = BAD;
+ break;
+ }
+ len = state->lens[state->have - 1];
+ copy = 3 + BITS(2);
+ DROPBITS(2);
+ }
+ else if (this.val == 17) {
+ NEEDBITS(this.bits + 3);
+ DROPBITS(this.bits);
+ len = 0;
+ copy = 3 + BITS(3);
+ DROPBITS(3);
+ }
+ else {
+ NEEDBITS(this.bits + 7);
+ DROPBITS(this.bits);
+ len = 0;
+ copy = 11 + BITS(7);
+ DROPBITS(7);
+ }
+ if (state->have + copy > state->nlen + state->ndist) {
+ strm->msg = __UNCONST("invalid bit length repeat");
+ state->mode = BAD;
+ break;
+ }
+ while (copy--)
+ state->lens[state->have++] = (unsigned short)len;
+ }
+ }
+
+ /* handle error breaks in while */
+ if (state->mode == BAD) break;
+
+ /* build code tables */
+ state->next = state->codes;
+ state->lencode = (code const FAR *)(state->next);
+ state->lenbits = 9;
+ ret = inflate_table(LENS, state->lens, state->nlen, &(state->next),
+ &(state->lenbits), state->work);
+ if (ret) {
+ strm->msg = __UNCONST("invalid literal/lengths set");
+ state->mode = BAD;
+ break;
+ }
+ state->distcode = (code const FAR *)(state->next);
+ state->distbits = 6;
+ ret = inflate_table(DISTS, state->lens + state->nlen, state->ndist,
+ &(state->next), &(state->distbits), state->work);
+ if (ret) {
+ strm->msg = __UNCONST("invalid distances set");
+ state->mode = BAD;
+ break;
+ }
+ Tracev((stderr, "inflate: codes ok\n"));
+ state->mode = LEN;
+ case LEN:
+ if (have >= 6 && left >= 258) {
+ RESTORE();
+ inflate_fast(strm, out);
+ LOAD();
+ break;
+ }
+ for (;;) {
+ this = state->lencode[BITS(state->lenbits)];
+ if ((unsigned)(this.bits) <= bits) break;
+ PULLBYTE();
+ }
+ if (this.op && (this.op & 0xf0) == 0) {
+ last = this;
+ for (;;) {
+ this = state->lencode[last.val +
+ (BITS(last.bits + last.op) >> last.bits)];
+ if ((unsigned)(last.bits + this.bits) <= bits) break;
+ PULLBYTE();
+ }
+ DROPBITS(last.bits);
+ }
+ DROPBITS(this.bits);
+ state->length = (unsigned)this.val;
+ if ((int)(this.op) == 0) {
+ Tracevv((stderr, this.val >= 0x20 && this.val < 0x7f ?
+ "inflate: literal '%c'\n" :
+ "inflate: literal 0x%02x\n", this.val));
+ state->mode = LIT;
+ break;
+ }
+ if (this.op & 32) {
+ Tracevv((stderr, "inflate: end of block\n"));
+ state->mode = TYPE;
+ break;
+ }
+ if (this.op & 64) {
+ strm->msg = __UNCONST("invalid literal/length code");
+ state->mode = BAD;
+ break;
+ }
+ state->extra = (unsigned)(this.op) & 15;
+ state->mode = LENEXT;
+ case LENEXT:
+ if (state->extra) {
+ NEEDBITS(state->extra);
+ state->length += BITS(state->extra);
+ DROPBITS(state->extra);
+ }
+ Tracevv((stderr, "inflate: length %u\n", state->length));
+ state->mode = DIST;
+ case DIST:
+ for (;;) {
+ this = state->distcode[BITS(state->distbits)];
+ if ((unsigned)(this.bits) <= bits) break;
+ PULLBYTE();
+ }
+ if ((this.op & 0xf0) == 0) {
+ last = this;
+ for (;;) {
+ this = state->distcode[last.val +
+ (BITS(last.bits + last.op) >> last.bits)];
+ if ((unsigned)(last.bits + this.bits) <= bits) break;
+ PULLBYTE();
+ }
+ DROPBITS(last.bits);
+ }
+ DROPBITS(this.bits);
+ if (this.op & 64) {
+ strm->msg = __UNCONST("invalid distance code");
+ state->mode = BAD;
+ break;
+ }
+ state->offset = (unsigned)this.val;
+ state->extra = (unsigned)(this.op) & 15;
+ state->mode = DISTEXT;
+ case DISTEXT:
+ if (state->extra) {
+ NEEDBITS(state->extra);
+ state->offset += BITS(state->extra);
+ DROPBITS(state->extra);
+ }
+#ifdef INFLATE_STRICT
+ if (state->offset > state->dmax) {
+ strm->msg = __UNCONST("invalid distance too far back");
+ state->mode = BAD;
+ break;
+ }
+#endif
+ if (state->offset > state->whave + out - left) {
+ strm->msg = __UNCONST("invalid distance too far back");
+ state->mode = BAD;
+ break;
+ }
+ Tracevv((stderr, "inflate: distance %u\n", state->offset));
+ state->mode = MATCH;
+ case MATCH:
+ if (left == 0) goto inf_leave;
+ copy = out - left;
+ if (state->offset > copy) { /* copy from window */
+ copy = state->offset - copy;
+ if (copy > state->write) {
+ copy -= state->write;
+ from = state->window + (state->wsize - copy);
+ }
+ else
+ from = state->window + (state->write - copy);
+ if (copy > state->length) copy = state->length;
+ }
+ else { /* copy from output */
+ from = put - state->offset;
+ copy = state->length;
+ }
+ if (copy > left) copy = left;
+ left -= copy;
+ state->length -= copy;
+ do {
+ *put++ = *from++;
+ } while (--copy);
+ if (state->length == 0) state->mode = LEN;
+ break;
+ case LIT:
+ if (left == 0) goto inf_leave;
+ *put++ = (unsigned char)(state->length);
+ left--;
+ state->mode = LEN;
+ break;
+ case CHECK:
+ if (state->wrap) {
+ NEEDBITS(32);
+ out -= left;
+ strm->total_out += out;
+ state->total += out;
+ if (out)
+ strm->adler = state->check =
+ UPDATE(state->check, put - out, out);
+ out = left;
+ if ((
+#ifdef GUNZIP
+ state->flags ? hold :
+#endif
+ REVERSE(hold)) != state->check) {
+ strm->msg = __UNCONST("incorrect data check");
+ state->mode = BAD;
+ break;
+ }
+ INITBITS();
+ Tracev((stderr, "inflate: check matches trailer\n"));
+ }
+#ifdef GUNZIP
+ state->mode = LENGTH;
+ case LENGTH:
+ if (state->wrap && state->flags) {
+ NEEDBITS(32);
+ if (hold != (state->total & 0xffffffffUL)) {
+ strm->msg = __UNCONST("incorrect length check");
+ state->mode = BAD;
+ break;
+ }
+ INITBITS();
+ Tracev((stderr, "inflate: length matches trailer\n"));
+ }
+#endif
+ state->mode = DONE;
+ case DONE:
+ ret = Z_STREAM_END;
+ goto inf_leave;
+ case BAD:
+ ret = Z_DATA_ERROR;
+ goto inf_leave;
+ case MEM:
+ return Z_MEM_ERROR;
+ case SYNC:
+ default:
+ return Z_STREAM_ERROR;
+ }
+
+ /*
+ Return from inflate(), updating the total counts and the check value.
+ If there was no progress during the inflate() call, return a buffer
+ error. Call updatewindow() to create and/or update the window state.
+ Note: a memory error from inflate() is non-recoverable.
+ */
+ inf_leave:
+ RESTORE();
+ if (state->wsize || (state->mode < CHECK && out != strm->avail_out))
+ if (updatewindow(strm, out)) {
+ state->mode = MEM;
+ return Z_MEM_ERROR;
+ }
+ in -= strm->avail_in;
+ out -= strm->avail_out;
+ strm->total_in += in;
+ strm->total_out += out;
+ state->total += out;
+ if (state->wrap && out)
+ strm->adler = state->check =
+ UPDATE(state->check, strm->next_out - out, out);
+ strm->data_type = state->bits + (state->last ? 64 : 0) +
+ (state->mode == TYPE ? 128 : 0);
+ if (((in == 0 && out == 0) || flush == Z_FINISH) && ret == Z_OK)
+ ret = Z_BUF_ERROR;
+ return ret;
+}
+
+int ZEXPORT
+inflateEnd(z_streamp strm)
+{
+ struct inflate_state FAR *state;
+ if (strm == Z_NULL || strm->state == Z_NULL || strm->zfree == (free_func)0)
+ return Z_STREAM_ERROR;
+ state = (struct inflate_state FAR *)strm->state;
+ if (state->window != Z_NULL) ZFREE(strm, state->window);
+ ZFREE(strm, strm->state);
+ strm->state = Z_NULL;
+ Tracev((stderr, "inflate: end\n"));
+ return Z_OK;
+}
+
+int ZEXPORT
+inflateSetDictionary(z_streamp strm, const Bytef *dictionary, uInt dictLength)
+{
+ struct inflate_state FAR *state;
+ unsigned long id;
+
+ /* check state */
+ if (strm == Z_NULL || strm->state == Z_NULL) return Z_STREAM_ERROR;
+ state = (struct inflate_state FAR *)strm->state;
+ if (state->wrap != 0 && state->mode != DICT)
+ return Z_STREAM_ERROR;
+
+ /* check for correct dictionary id */
+ if (state->mode == DICT) {
+ id = adler32(0L, Z_NULL, 0);
+ id = adler32(id, dictionary, dictLength);
+ if (id != state->check)
+ return Z_DATA_ERROR;
+ }
+
+ /* copy dictionary to window */
+ if (updatewindow(strm, strm->avail_out)) {
+ state->mode = MEM;
+ return Z_MEM_ERROR;
+ }
+ if (dictLength > state->wsize) {
+ zmemcpy(state->window, dictionary + dictLength - state->wsize,
+ state->wsize);
+ state->whave = state->wsize;
+ }
+ else {
+ zmemcpy(state->window + state->wsize - dictLength, dictionary,
+ dictLength);
+ state->whave = dictLength;
+ }
+ state->havedict = 1;
+ Tracev((stderr, "inflate: dictionary set\n"));
+ return Z_OK;
+}
+
+int ZEXPORT
+inflateGetHeader(z_streamp strm, gz_headerp head)
+{
+ struct inflate_state FAR *state;
+
+ /* check state */
+ if (strm == Z_NULL || strm->state == Z_NULL) return Z_STREAM_ERROR;
+ state = (struct inflate_state FAR *)strm->state;
+ if ((state->wrap & 2) == 0) return Z_STREAM_ERROR;
+
+ /* save header structure */
+ state->head = head;
+ head->done = 0;
+ return Z_OK;
+}
+
+/*
+ Search buf[0..len-1] for the pattern: 0, 0, 0xff, 0xff. Return when found
+ or when out of input. When called, *have is the number of pattern bytes
+ found in order so far, in 0..3. On return *have is updated to the new
+ state. If on return *have equals four, then the pattern was found and the
+ return value is how many bytes were read including the last byte of the
+ pattern. If *have is less than four, then the pattern has not been found
+ yet and the return value is len. In the latter case, syncsearch() can be
+ called again with more data and the *have state. *have is initialized to
+ zero for the first call.
+ */
+local unsigned
+syncsearch(unsigned FAR *have, unsigned char FAR *buf, unsigned len)
+{
+ unsigned got;
+ unsigned next;
+
+ got = *have;
+ next = 0;
+ while (next < len && got < 4) {
+ if ((int)(buf[next]) == (got < 2 ? 0 : 0xff))
+ got++;
+ else if (buf[next])
+ got = 0;
+ else
+ got = 4 - got;
+ next++;
+ }
+ *have = got;
+ return next;
+}
+
+int ZEXPORT
+inflateSync(z_streamp strm)
+{
+ unsigned len; /* number of bytes to look at or looked at */
+ unsigned long in, out; /* temporary to save total_in and total_out */
+ unsigned char buf[4]; /* to restore bit buffer to byte string */
+ struct inflate_state FAR *state;
+
+ /* check parameters */
+ if (strm == Z_NULL || strm->state == Z_NULL) return Z_STREAM_ERROR;
+ state = (struct inflate_state FAR *)strm->state;
+ if (strm->avail_in == 0 && state->bits < 8) return Z_BUF_ERROR;
+
+ /* if first time, start search in bit buffer */
+ if (state->mode != SYNC) {
+ state->mode = SYNC;
+ state->hold <<= state->bits & 7;
+ state->bits -= state->bits & 7;
+ len = 0;
+ while (state->bits >= 8) {
+ buf[len++] = (unsigned char)(state->hold);
+ state->hold >>= 8;
+ state->bits -= 8;
+ }
+ state->have = 0;
+ syncsearch(&(state->have), buf, len);
+ }
+
+ /* search available input */
+ len = syncsearch(&(state->have), strm->next_in, strm->avail_in);
+ strm->avail_in -= len;
+ strm->next_in += len;
+ strm->total_in += len;
+
+ /* return no joy or set up to restart inflate() on a new block */
+ if (state->have != 4) return Z_DATA_ERROR;
+ in = strm->total_in; out = strm->total_out;
+ inflateReset(strm);
+ strm->total_in = in; strm->total_out = out;
+ state->mode = TYPE;
+ return Z_OK;
+}
+
+/*
+ Returns true if inflate is currently at the end of a block generated by
+ Z_SYNC_FLUSH or Z_FULL_FLUSH. This function is used by one PPP
+ implementation to provide an additional safety check. PPP uses
+ Z_SYNC_FLUSH but removes the length bytes of the resulting empty stored
+ block. When decompressing, PPP checks that at the end of input packet,
+ inflate is waiting for these length bytes.
+ */
+int ZEXPORT
+inflateSyncPoint(z_streamp strm)
+{
+ struct inflate_state FAR *state;
+
+ if (strm == Z_NULL || strm->state == Z_NULL) return Z_STREAM_ERROR;
+ state = (struct inflate_state FAR *)strm->state;
+ return state->mode == STORED && state->bits == 0;
+}
+
+int ZEXPORT
+inflateCopy(z_streamp dest, z_streamp source)
+{
+ struct inflate_state FAR *state;
+ struct inflate_state FAR *copy;
+ unsigned char FAR *window;
+ unsigned wsize;
+
+ /* check input */
+ if (dest == Z_NULL || source == Z_NULL || source->state == Z_NULL ||
+ source->zalloc == (alloc_func)0 || source->zfree == (free_func)0)
+ return Z_STREAM_ERROR;
+ state = (struct inflate_state FAR *)source->state;
+
+ /* allocate space */
+ copy = (struct inflate_state FAR *)
+ ZALLOC(source, 1, sizeof(struct inflate_state));
+ if (copy == Z_NULL) return Z_MEM_ERROR;
+ window = Z_NULL;
+ if (state->window != Z_NULL) {
+ window = (unsigned char FAR *)
+ ZALLOC(source, 1U << state->wbits, sizeof(unsigned char));
+ if (window == Z_NULL) {
+ ZFREE(source, copy);
+ return Z_MEM_ERROR;
+ }
+ }
+
+ /* copy state */
+ zmemcpy(dest, source, sizeof(z_stream));
+ zmemcpy(copy, state, sizeof(struct inflate_state));
+ if (state->lencode >= state->codes &&
+ state->lencode <= state->codes + ENOUGH - 1) {
+ copy->lencode = copy->codes + (state->lencode - state->codes);
+ copy->distcode = copy->codes + (state->distcode - state->codes);
+ }
+ copy->next = copy->codes + (state->next - state->codes);
+ if (window != Z_NULL) {
+ wsize = 1U << state->wbits;
+ zmemcpy(window, state->window, wsize);
+ }
+ copy->window = window;
+ dest->state = (struct internal_state FAR *)copy;
+ return Z_OK;
+}
diff --git a/security/netpgpverify/files/zlib.h b/security/netpgpverify/files/zlib.h
new file mode 100644
index 00000000000..c79c2d2ac2d
--- /dev/null
+++ b/security/netpgpverify/files/zlib.h
@@ -0,0 +1,1701 @@
+/* $NetBSD: zlib.h,v 1.1 2013/03/16 07:32:35 agc Exp $ */
+
+/* zlib.h -- interface of the 'zlib' general purpose compression library
+ version 1.2.3, July 18th, 2005
+
+ Copyright (C) 1995-2005 Jean-loup Gailly and Mark Adler
+
+ This software is provided 'as-is', without any express or implied
+ warranty. In no event will the authors be held liable for any damages
+ arising from the use of this software.
+
+ Permission is granted to anyone to use this software for any purpose,
+ including commercial applications, and to alter it and redistribute it
+ freely, subject to the following restrictions:
+
+ 1. The origin of this software must not be misrepresented; you must not
+ claim that you wrote the original software. If you use this software
+ in a product, an acknowledgment in the product documentation would be
+ appreciated but is not required.
+ 2. Altered source versions must be plainly marked as such, and must not be
+ misrepresented as being the original software.
+ 3. This notice may not be removed or altered from any source distribution.
+
+ Jean-loup Gailly Mark Adler
+ jloup@gzip.org madler@alumni.caltech.edu
+
+
+ The data format used by the zlib library is described by RFCs (Request for
+ Comments) 1950 to 1952 in the files http://www.ietf.org/rfc/rfc1950.txt
+ (zlib format), rfc1951.txt (deflate format) and rfc1952.txt (gzip format).
+*/
+
+#ifndef ZLIB_H
+#define ZLIB_H
+
+#include "config.h"
+
+/* $NetBSD: zlib.h,v 1.1 2013/03/16 07:32:35 agc Exp $ */
+
+/* zconf.h -- configuration of the zlib compression library
+ * Copyright (C) 1995-2005 Jean-loup Gailly.
+ * For conditions of distribution and use, see copyright notice in zlib.h
+ */
+
+/* @(#) Id */
+
+#ifndef ZCONF_H
+#define ZCONF_H
+
+#include <sys/types.h>
+
+/*
+ * If you *really* need a unique prefix for all types and library functions,
+ * compile with -DZ_PREFIX. The "standard" zlib should be compiled without it.
+ */
+#ifdef Z_PREFIX
+# define deflateInit_ z_deflateInit_
+# define deflate z_deflate
+# define deflateEnd z_deflateEnd
+# define inflateInit_ z_inflateInit_
+# define inflate z_inflate
+# define inflateEnd z_inflateEnd
+# define deflateInit2_ z_deflateInit2_
+# define deflateSetDictionary z_deflateSetDictionary
+# define deflateCopy z_deflateCopy
+# define deflateReset z_deflateReset
+# define deflateParams z_deflateParams
+# define deflateBound z_deflateBound
+# define deflatePrime z_deflatePrime
+# define inflateInit2_ z_inflateInit2_
+# define inflateSetDictionary z_inflateSetDictionary
+# define inflateSync z_inflateSync
+# define inflateSyncPoint z_inflateSyncPoint
+# define inflateCopy z_inflateCopy
+# define inflateReset z_inflateReset
+# define inflateBack z_inflateBack
+# define inflateBackEnd z_inflateBackEnd
+# define compress z_compress
+# define compress2 z_compress2
+# define compressBound z_compressBound
+# define uncompress z_uncompress
+# define adler32 z_adler32
+# define crc32 z_crc32
+# define get_crc_table z_get_crc_table
+# define zError z_zError
+
+# define alloc_func z_alloc_func
+# define free_func z_free_func
+# define in_func z_in_func
+# define out_func z_out_func
+# define Byte z_Byte
+# define uInt z_uInt
+# define uLong z_uLong
+# define Bytef z_Bytef
+# define charf z_charf
+# define intf z_intf
+# define uIntf z_uIntf
+# define uLongf z_uLongf
+# define voidpf z_voidpf
+# define voidp z_voidp
+#endif
+
+#if defined(__MSDOS__) && !defined(MSDOS)
+# define MSDOS
+#endif
+#if (defined(OS_2) || defined(__OS2__)) && !defined(OS2)
+# define OS2
+#endif
+#if defined(_WINDOWS) && !defined(WINDOWS)
+# define WINDOWS
+#endif
+#if defined(_WIN32) || defined(_WIN32_WCE) || defined(__WIN32__)
+# ifndef WIN32
+# define WIN32
+# endif
+#endif
+#if (defined(MSDOS) || defined(OS2) || defined(WINDOWS)) && !defined(WIN32)
+# if !defined(__GNUC__) && !defined(__FLAT__) && !defined(__386__)
+# ifndef SYS16BIT
+# define SYS16BIT
+# endif
+# endif
+#endif
+
+/*
+ * Compile with -DMAXSEG_64K if the alloc function cannot allocate more
+ * than 64k bytes at a time (needed on systems with 16-bit int).
+ */
+#ifdef SYS16BIT
+# define MAXSEG_64K
+#endif
+#ifdef MSDOS
+# define UNALIGNED_OK
+#endif
+
+#ifdef __STDC_VERSION__
+# ifndef STDC
+# define STDC
+# endif
+# if __STDC_VERSION__ >= 199901L
+# ifndef STDC99
+# define STDC99
+# endif
+# endif
+#endif
+#if !defined(STDC) && (defined(__STDC__) || defined(__cplusplus))
+# define STDC
+#endif
+#if !defined(STDC) && (defined(__GNUC__) || defined(__BORLANDC__))
+# define STDC
+#endif
+#if !defined(STDC) && (defined(MSDOS) || defined(WINDOWS) || defined(WIN32))
+# define STDC
+#endif
+#if !defined(STDC) && (defined(OS2) || defined(__HOS_AIX__))
+# define STDC
+#endif
+
+#if defined(__OS400__) && !defined(STDC) /* iSeries (formerly AS/400). */
+# define STDC
+#endif
+
+#ifndef STDC
+# ifndef const /* cannot use !defined(STDC) && !defined(const) on Mac */
+# define const /* note: need a more gentle solution here */
+# endif
+#endif
+
+/* Some Mac compilers merge all .h files incorrectly: */
+#if defined(__MWERKS__)||defined(applec)||defined(THINK_C)||defined(__SC__)
+# define NO_DUMMY_DECL
+#endif
+
+/* Maximum value for memLevel in deflateInit2 */
+#ifndef MAX_MEM_LEVEL
+# ifdef MAXSEG_64K
+# define MAX_MEM_LEVEL 8
+# else
+# define MAX_MEM_LEVEL 9
+# endif
+#endif
+
+/* Maximum value for windowBits in deflateInit2 and inflateInit2.
+ * WARNING: reducing MAX_WBITS makes minigzip unable to extract .gz files
+ * created by gzip. (Files created by minigzip can still be extracted by
+ * gzip.)
+ */
+#ifndef MAX_WBITS
+# define MAX_WBITS 15 /* 32K LZ77 window */
+#endif
+
+/* The memory requirements for deflate are (in bytes):
+ (1 << (windowBits+2)) + (1 << (memLevel+9))
+ that is: 128K for windowBits=15 + 128K for memLevel = 8 (default values)
+ plus a few kilobytes for small objects. For example, if you want to reduce
+ the default memory requirements from 256K to 128K, compile with
+ make CFLAGS="-O -DMAX_WBITS=14 -DMAX_MEM_LEVEL=7"
+ Of course this will generally degrade compression (there's no free lunch).
+
+ The memory requirements for inflate are (in bytes) 1 << windowBits
+ that is, 32K for windowBits=15 (default value) plus a few kilobytes
+ for small objects.
+*/
+
+ /* Type declarations */
+
+#ifndef OF /* function prototypes */
+# ifdef STDC
+# define OF(args) args
+# else
+# define OF(args) ()
+# endif
+#endif
+
+/* The following definitions for FAR are needed only for MSDOS mixed
+ * model programming (small or medium model with some far allocations).
+ * This was tested only with MSC; for other MSDOS compilers you may have
+ * to define NO_MEMCPY in zutil.h. If you don't need the mixed model,
+ * just define FAR to be empty.
+ */
+#ifdef SYS16BIT
+# if defined(M_I86SM) || defined(M_I86MM)
+ /* MSC small or medium model */
+# define SMALL_MEDIUM
+# ifdef _MSC_VER
+# define FAR _far
+# else
+# define FAR far
+# endif
+# endif
+# if (defined(__SMALL__) || defined(__MEDIUM__))
+ /* Turbo C small or medium model */
+# define SMALL_MEDIUM
+# ifdef __BORLANDC__
+# define FAR _far
+# else
+# define FAR far
+# endif
+# endif
+#endif
+
+#if defined(WINDOWS) || defined(WIN32)
+ /* If building or using zlib as a DLL, define ZLIB_DLL.
+ * This is not mandatory, but it offers a little performance increase.
+ */
+# ifdef ZLIB_DLL
+# if defined(WIN32) && (!defined(__BORLANDC__) || (__BORLANDC__ >= 0x500))
+# ifdef ZLIB_INTERNAL
+# define ZEXTERN extern __declspec(dllexport)
+# else
+# define ZEXTERN extern __declspec(dllimport)
+# endif
+# endif
+# endif /* ZLIB_DLL */
+ /* If building or using zlib with the WINAPI/WINAPIV calling convention,
+ * define ZLIB_WINAPI.
+ * Caution: the standard ZLIB1.DLL is NOT compiled using ZLIB_WINAPI.
+ */
+# ifdef ZLIB_WINAPI
+# ifdef FAR
+# undef FAR
+# endif
+# include <windows.h>
+ /* No need for _export, use ZLIB.DEF instead. */
+ /* For complete Windows compatibility, use WINAPI, not __stdcall. */
+# define ZEXPORT WINAPI
+# ifdef WIN32
+# define ZEXPORTVA WINAPIV
+# else
+# define ZEXPORTVA FAR CDECL
+# endif
+# endif
+#endif
+
+#if defined (__BEOS__)
+# ifdef ZLIB_DLL
+# ifdef ZLIB_INTERNAL
+# define ZEXPORT __declspec(dllexport)
+# define ZEXPORTVA __declspec(dllexport)
+# else
+# define ZEXPORT __declspec(dllimport)
+# define ZEXPORTVA __declspec(dllimport)
+# endif
+# endif
+#endif
+
+#ifndef ZEXTERN
+# define ZEXTERN extern
+#endif
+#ifndef ZEXPORT
+# define ZEXPORT
+#endif
+#ifndef ZEXPORTVA
+# define ZEXPORTVA
+#endif
+
+#ifndef FAR
+# define FAR
+#endif
+
+#if !defined(__MACTYPES__)
+typedef unsigned char Byte; /* 8 bits */
+#endif
+typedef unsigned int uInt; /* 16 bits or more */
+typedef unsigned long uLong; /* 32 bits or more */
+
+#ifdef SMALL_MEDIUM
+ /* Borland C/C++ and some old MSC versions ignore FAR inside typedef */
+# define Bytef Byte FAR
+#else
+ typedef Byte FAR Bytef;
+#endif
+typedef char FAR charf;
+typedef int FAR intf;
+typedef uInt FAR uIntf;
+typedef uLong FAR uLongf;
+
+#ifdef STDC
+ typedef void const *voidpc;
+ typedef void FAR *voidpf;
+ typedef void *voidp;
+#else
+ typedef Byte const *voidpc;
+ typedef Byte FAR *voidpf;
+ typedef Byte *voidp;
+#endif
+
+#if defined(HAVE_UNISTD_H) || (defined(__NetBSD__) && (!defined(_KERNEL) && !defined(_STANDALONE)))
+# include <sys/types.h> /* for off_t */
+# include <unistd.h> /* for SEEK_* and off_t */
+# ifdef VMS
+# include <unixio.h> /* for off_t */
+# endif
+# define z_off_t off_t
+# define z_ptrdiff_t ptrdiff_t
+#endif
+#ifndef SEEK_SET
+# define SEEK_SET 0 /* Seek from beginning of file. */
+# define SEEK_CUR 1 /* Seek from current position. */
+# define SEEK_END 2 /* Set file pointer to EOF plus "offset" */
+#endif
+#ifndef z_off_t
+# define z_off_t long
+#endif
+#ifndef z_ptrdiff_t
+# define z_ptrdiff_t long
+#endif
+
+#if defined(__OS400__)
+# define NO_vsnprintf
+#endif
+
+#if defined(__MVS__)
+# define NO_vsnprintf
+# ifdef FAR
+# undef FAR
+# endif
+#endif
+
+/* MVS linker does not support external names larger than 8 bytes */
+#if defined(__MVS__)
+# pragma map(deflateInit_,"DEIN")
+# pragma map(deflateInit2_,"DEIN2")
+# pragma map(deflateEnd,"DEEND")
+# pragma map(deflateBound,"DEBND")
+# pragma map(inflateInit_,"ININ")
+# pragma map(inflateInit2_,"ININ2")
+# pragma map(inflateEnd,"INEND")
+# pragma map(inflateSync,"INSY")
+# pragma map(inflateSetDictionary,"INSEDI")
+# pragma map(compressBound,"CMBND")
+# pragma map(inflate_table,"INTABL")
+# pragma map(inflate_fast,"INFA")
+# pragma map(inflate_copyright,"INCOPY")
+#endif
+
+#endif /* ZCONF_H */
+#ifdef __cplusplus
+extern "C" {
+#endif
+
+#define ZLIB_VERSION "1.2.3"
+#define ZLIB_VERNUM 0x1230
+
+/*
+ The 'zlib' compression library provides in-memory compression and
+ decompression functions, including integrity checks of the uncompressed
+ data. This version of the library supports only one compression method
+ (deflation) but other algorithms will be added later and will have the same
+ stream interface.
+
+ Compression can be done in a single step if the buffers are large
+ enough (for example if an input file is mmap'ed), or can be done by
+ repeated calls of the compression function. In the latter case, the
+ application must provide more input and/or consume the output
+ (providing more output space) before each call.
+
+ The compressed data format used by default by the in-memory functions is
+ the zlib format, which is a zlib wrapper documented in RFC 1950, wrapped
+ around a deflate stream, which is itself documented in RFC 1951.
+
+ The library also supports reading and writing files in gzip (.gz) format
+ with an interface similar to that of stdio using the functions that start
+ with "gz". The gzip format is different from the zlib format. gzip is a
+ gzip wrapper, documented in RFC 1952, wrapped around a deflate stream.
+
+ This library can optionally read and write gzip streams in memory as well.
+
+ The zlib format was designed to be compact and fast for use in memory
+ and on communications channels. The gzip format was designed for single-
+ file compression on file systems, has a larger header than zlib to maintain
+ directory information, and uses a different, slower check method than zlib.
+
+ The library does not install any signal handler. The decoder checks
+ the consistency of the compressed data, so the library should never
+ crash even in case of corrupted input.
+*/
+
+typedef voidpf (*alloc_func) OF((voidpf opaque, uInt items, uInt size));
+typedef void (*free_func) OF((voidpf opaque, voidpf address));
+
+struct internal_state;
+
+typedef struct z_stream_s {
+ Bytef *next_in; /* next input byte */
+ uInt avail_in; /* number of bytes available at next_in */
+ uLong total_in; /* total nb of input bytes read so far */
+
+ Bytef *next_out; /* next output byte should be put there */
+ uInt avail_out; /* remaining free space at next_out */
+ uLong total_out; /* total nb of bytes output so far */
+
+ char *msg; /* last error message, NULL if no error */
+ struct internal_state FAR *state; /* not visible by applications */
+
+ alloc_func zalloc; /* used to allocate the internal state */
+ free_func zfree; /* used to free the internal state */
+ voidpf opaque; /* private data object passed to zalloc and zfree */
+
+ int data_type; /* best guess about the data type: binary or text */
+ uLong adler; /* adler32 value of the uncompressed data */
+ uLong reserved; /* reserved for future use */
+} z_stream;
+
+typedef z_stream FAR *z_streamp;
+
+/*
+ gzip header information passed to and from zlib routines. See RFC 1952
+ for more details on the meanings of these fields.
+*/
+typedef struct gz_header_s {
+ int text; /* true if compressed data believed to be text */
+ uLong time; /* modification time */
+ int xflags; /* extra flags (not used when writing a gzip file) */
+ int os; /* operating system */
+ Bytef *extra; /* pointer to extra field or Z_NULL if none */
+ uInt extra_len; /* extra field length (valid if extra != Z_NULL) */
+ uInt extra_max; /* space at extra (only when reading header) */
+ Bytef *name; /* pointer to zero-terminated file name or Z_NULL */
+ uInt name_max; /* space at name (only when reading header) */
+ Bytef *comment; /* pointer to zero-terminated comment or Z_NULL */
+ uInt comm_max; /* space at comment (only when reading header) */
+ int hcrc; /* true if there was or will be a header crc */
+ int done; /* true when done reading gzip header (not used
+ when writing a gzip file) */
+} gz_header;
+
+typedef gz_header FAR *gz_headerp;
+
+/*
+ The application must update next_in and avail_in when avail_in has
+ dropped to zero. It must update next_out and avail_out when avail_out
+ has dropped to zero. The application must initialize zalloc, zfree and
+ opaque before calling the init function. All other fields are set by the
+ compression library and must not be updated by the application.
+
+ The opaque value provided by the application will be passed as the first
+ parameter for calls of zalloc and zfree. This can be useful for custom
+ memory management. The compression library attaches no meaning to the
+ opaque value.
+
+ zalloc must return Z_NULL if there is not enough memory for the object.
+ If zlib is used in a multi-threaded application, zalloc and zfree must be
+ thread safe.
+
+ On 16-bit systems, the functions zalloc and zfree must be able to allocate
+ exactly 65536 bytes, but will not be required to allocate more than this
+ if the symbol MAXSEG_64K is defined (see zconf.h). WARNING: On MSDOS,
+ pointers returned by zalloc for objects of exactly 65536 bytes *must*
+ have their offset normalized to zero. The default allocation function
+ provided by this library ensures this (see zutil.c). To reduce memory
+ requirements and avoid any allocation of 64K objects, at the expense of
+ compression ratio, compile the library with -DMAX_WBITS=14 (see zconf.h).
+
+ The fields total_in and total_out can be used for statistics or
+ progress reports. After compression, total_in holds the total size of
+ the uncompressed data and may be saved for use in the decompressor
+ (particularly if the decompressor wants to decompress everything in
+ a single step).
+*/
+
+ /* constants */
+
+#define Z_NO_FLUSH 0
+#define Z_PARTIAL_FLUSH 1 /* will be removed, use Z_SYNC_FLUSH instead */
+#define Z_SYNC_FLUSH 2
+#define Z_FULL_FLUSH 3
+#define Z_FINISH 4
+#define Z_BLOCK 5
+/* Allowed flush values; see deflate() and inflate() below for details */
+
+#define Z_OK 0
+#define Z_STREAM_END 1
+#define Z_NEED_DICT 2
+#define Z_ERRNO (-1)
+#define Z_STREAM_ERROR (-2)
+#define Z_DATA_ERROR (-3)
+#define Z_MEM_ERROR (-4)
+#define Z_BUF_ERROR (-5)
+#define Z_VERSION_ERROR (-6)
+/* Return codes for the compression/decompression functions. Negative
+ * values are errors, positive values are used for special but normal events.
+ */
+
+#define Z_NO_COMPRESSION 0
+#define Z_BEST_SPEED 1
+#define Z_BEST_COMPRESSION 9
+#define Z_DEFAULT_COMPRESSION (-1)
+/* compression levels */
+
+#define Z_FILTERED 1
+#define Z_HUFFMAN_ONLY 2
+#define Z_RLE 3
+#define Z_FIXED 4
+#define Z_DEFAULT_STRATEGY 0
+/* compression strategy; see deflateInit2() below for details */
+
+#define Z_BINARY 0
+#define Z_TEXT 1
+#define Z_ASCII Z_TEXT /* for compatibility with 1.2.2 and earlier */
+#define Z_UNKNOWN 2
+/* Possible values of the data_type field (though see inflate()) */
+
+#define Z_DEFLATED 8
+/* The deflate compression method (the only one supported in this version) */
+
+#define Z_NULL 0 /* for initializing zalloc, zfree, opaque */
+
+#define zlib_version zlibVersion()
+/* for compatibility with versions < 1.0.2 */
+
+ /* basic functions */
+
+ZEXTERN const char * ZEXPORT zlibVersion OF((void));
+/* The application can compare zlibVersion and ZLIB_VERSION for consistency.
+ If the first character differs, the library code actually used is
+ not compatible with the zlib.h header file used by the application.
+ This check is automatically made by deflateInit and inflateInit.
+ */
+
+/*
+ZEXTERN int ZEXPORT deflateInit OF((z_streamp strm, int level));
+
+ Initializes the internal stream state for compression. The fields
+ zalloc, zfree and opaque must be initialized before by the caller.
+ If zalloc and zfree are set to Z_NULL, deflateInit updates them to
+ use default allocation functions.
+
+ The compression level must be Z_DEFAULT_COMPRESSION, or between 0 and 9:
+ 1 gives best speed, 9 gives best compression, 0 gives no compression at
+ all (the input data is simply copied a block at a time).
+ Z_DEFAULT_COMPRESSION requests a default compromise between speed and
+ compression (currently equivalent to level 6).
+
+ deflateInit returns Z_OK if success, Z_MEM_ERROR if there was not
+ enough memory, Z_STREAM_ERROR if level is not a valid compression level,
+ Z_VERSION_ERROR if the zlib library version (zlib_version) is incompatible
+ with the version assumed by the caller (ZLIB_VERSION).
+ msg is set to null if there is no error message. deflateInit does not
+ perform any compression: this will be done by deflate().
+*/
+
+
+ZEXTERN int ZEXPORT deflate OF((z_streamp strm, int flush));
+/*
+ deflate compresses as much data as possible, and stops when the input
+ buffer becomes empty or the output buffer becomes full. It may introduce some
+ output latency (reading input without producing any output) except when
+ forced to flush.
+
+ The detailed semantics are as follows. deflate performs one or both of the
+ following actions:
+
+ - Compress more input starting at next_in and update next_in and avail_in
+ accordingly. If not all input can be processed (because there is not
+ enough room in the output buffer), next_in and avail_in are updated and
+ processing will resume at this point for the next call of deflate().
+
+ - Provide more output starting at next_out and update next_out and avail_out
+ accordingly. This action is forced if the parameter flush is non zero.
+ Forcing flush frequently degrades the compression ratio, so this parameter
+ should be set only when necessary (in interactive applications).
+ Some output may be provided even if flush is not set.
+
+ Before the call of deflate(), the application should ensure that at least
+ one of the actions is possible, by providing more input and/or consuming
+ more output, and updating avail_in or avail_out accordingly; avail_out
+ should never be zero before the call. The application can consume the
+ compressed output when it wants, for example when the output buffer is full
+ (avail_out == 0), or after each call of deflate(). If deflate returns Z_OK
+ and with zero avail_out, it must be called again after making room in the
+ output buffer because there might be more output pending.
+
+ Normally the parameter flush is set to Z_NO_FLUSH, which allows deflate to
+ decide how much data to accumualte before producing output, in order to
+ maximize compression.
+
+ If the parameter flush is set to Z_SYNC_FLUSH, all pending output is
+ flushed to the output buffer and the output is aligned on a byte boundary, so
+ that the decompressor can get all input data available so far. (In particular
+ avail_in is zero after the call if enough output space has been provided
+ before the call.) Flushing may degrade compression for some compression
+ algorithms and so it should be used only when necessary.
+
+ If flush is set to Z_FULL_FLUSH, all output is flushed as with
+ Z_SYNC_FLUSH, and the compression state is reset so that decompression can
+ restart from this point if previous compressed data has been damaged or if
+ random access is desired. Using Z_FULL_FLUSH too often can seriously degrade
+ compression.
+
+ If deflate returns with avail_out == 0, this function must be called again
+ with the same value of the flush parameter and more output space (updated
+ avail_out), until the flush is complete (deflate returns with non-zero
+ avail_out). In the case of a Z_FULL_FLUSH or Z_SYNC_FLUSH, make sure that
+ avail_out is greater than six to avoid repeated flush markers due to
+ avail_out == 0 on return.
+
+ If the parameter flush is set to Z_FINISH, pending input is processed,
+ pending output is flushed and deflate returns with Z_STREAM_END if there
+ was enough output space; if deflate returns with Z_OK, this function must be
+ called again with Z_FINISH and more output space (updated avail_out) but no
+ more input data, until it returns with Z_STREAM_END or an error. After
+ deflate has returned Z_STREAM_END, the only possible operations on the
+ stream are deflateReset or deflateEnd.
+
+ Z_FINISH can be used immediately after deflateInit if all the compression
+ is to be done in a single step. In this case, avail_out must be at least
+ the value returned by deflateBound (see below). If deflate does not return
+ Z_STREAM_END, then it must be called again as described above.
+
+ deflate() sets strm->adler to the adler32 checksum of all input read
+ so far (that is, total_in bytes).
+
+ deflate() may update strm->data_type if it can make a good guess about
+ the input data type (Z_BINARY or Z_TEXT). In doubt, the data is considered
+ binary. This field is only for information purposes and does not affect
+ the compression algorithm in any manner.
+
+ deflate() returns Z_OK if some progress has been made (more input
+ processed or more output produced), Z_STREAM_END if all input has been
+ consumed and all output has been produced (only when flush is set to
+ Z_FINISH), Z_STREAM_ERROR if the stream state was inconsistent (for example
+ if next_in or next_out was NULL), Z_BUF_ERROR if no progress is possible
+ (for example avail_in or avail_out was zero). Note that Z_BUF_ERROR is not
+ fatal, and deflate() can be called again with more input and more output
+ space to continue compressing.
+*/
+
+
+ZEXTERN int ZEXPORT deflateEnd OF((z_streamp strm));
+/*
+ All dynamically allocated data structures for this stream are freed.
+ This function discards any unprocessed input and does not flush any
+ pending output.
+
+ deflateEnd returns Z_OK if success, Z_STREAM_ERROR if the
+ stream state was inconsistent, Z_DATA_ERROR if the stream was freed
+ prematurely (some input or output was discarded). In the error case,
+ msg may be set but then points to a static string (which must not be
+ deallocated).
+*/
+
+
+/*
+ZEXTERN int ZEXPORT inflateInit OF((z_streamp strm));
+
+ Initializes the internal stream state for decompression. The fields
+ next_in, avail_in, zalloc, zfree and opaque must be initialized before by
+ the caller. If next_in is not Z_NULL and avail_in is large enough (the exact
+ value depends on the compression method), inflateInit determines the
+ compression method from the zlib header and allocates all data structures
+ accordingly; otherwise the allocation will be deferred to the first call of
+ inflate. If zalloc and zfree are set to Z_NULL, inflateInit updates them to
+ use default allocation functions.
+
+ inflateInit returns Z_OK if success, Z_MEM_ERROR if there was not enough
+ memory, Z_VERSION_ERROR if the zlib library version is incompatible with the
+ version assumed by the caller. msg is set to null if there is no error
+ message. inflateInit does not perform any decompression apart from reading
+ the zlib header if present: this will be done by inflate(). (So next_in and
+ avail_in may be modified, but next_out and avail_out are unchanged.)
+*/
+
+
+ZEXTERN int ZEXPORT inflate OF((z_streamp strm, int flush));
+/*
+ inflate decompresses as much data as possible, and stops when the input
+ buffer becomes empty or the output buffer becomes full. It may introduce
+ some output latency (reading input without producing any output) except when
+ forced to flush.
+
+ The detailed semantics are as follows. inflate performs one or both of the
+ following actions:
+
+ - Decompress more input starting at next_in and update next_in and avail_in
+ accordingly. If not all input can be processed (because there is not
+ enough room in the output buffer), next_in is updated and processing
+ will resume at this point for the next call of inflate().
+
+ - Provide more output starting at next_out and update next_out and avail_out
+ accordingly. inflate() provides as much output as possible, until there
+ is no more input data or no more space in the output buffer (see below
+ about the flush parameter).
+
+ Before the call of inflate(), the application should ensure that at least
+ one of the actions is possible, by providing more input and/or consuming
+ more output, and updating the next_* and avail_* values accordingly.
+ The application can consume the uncompressed output when it wants, for
+ example when the output buffer is full (avail_out == 0), or after each
+ call of inflate(). If inflate returns Z_OK and with zero avail_out, it
+ must be called again after making room in the output buffer because there
+ might be more output pending.
+
+ The flush parameter of inflate() can be Z_NO_FLUSH, Z_SYNC_FLUSH,
+ Z_FINISH, or Z_BLOCK. Z_SYNC_FLUSH requests that inflate() flush as much
+ output as possible to the output buffer. Z_BLOCK requests that inflate() stop
+ if and when it gets to the next deflate block boundary. When decoding the
+ zlib or gzip format, this will cause inflate() to return immediately after
+ the header and before the first block. When doing a raw inflate, inflate()
+ will go ahead and process the first block, and will return when it gets to
+ the end of that block, or when it runs out of data.
+
+ The Z_BLOCK option assists in appending to or combining deflate streams.
+ Also to assist in this, on return inflate() will set strm->data_type to the
+ number of unused bits in the last byte taken from strm->next_in, plus 64
+ if inflate() is currently decoding the last block in the deflate stream,
+ plus 128 if inflate() returned immediately after decoding an end-of-block
+ code or decoding the complete header up to just before the first byte of the
+ deflate stream. The end-of-block will not be indicated until all of the
+ uncompressed data from that block has been written to strm->next_out. The
+ number of unused bits may in general be greater than seven, except when
+ bit 7 of data_type is set, in which case the number of unused bits will be
+ less than eight.
+
+ inflate() should normally be called until it returns Z_STREAM_END or an
+ error. However if all decompression is to be performed in a single step
+ (a single call of inflate), the parameter flush should be set to
+ Z_FINISH. In this case all pending input is processed and all pending
+ output is flushed; avail_out must be large enough to hold all the
+ uncompressed data. (The size of the uncompressed data may have been saved
+ by the compressor for this purpose.) The next operation on this stream must
+ be inflateEnd to deallocate the decompression state. The use of Z_FINISH
+ is never required, but can be used to inform inflate that a faster approach
+ may be used for the single inflate() call.
+
+ In this implementation, inflate() always flushes as much output as
+ possible to the output buffer, and always uses the faster approach on the
+ first call. So the only effect of the flush parameter in this implementation
+ is on the return value of inflate(), as noted below, or when it returns early
+ because Z_BLOCK is used.
+
+ If a preset dictionary is needed after this call (see inflateSetDictionary
+ below), inflate sets strm->adler to the adler32 checksum of the dictionary
+ chosen by the compressor and returns Z_NEED_DICT; otherwise it sets
+ strm->adler to the adler32 checksum of all output produced so far (that is,
+ total_out bytes) and returns Z_OK, Z_STREAM_END or an error code as described
+ below. At the end of the stream, inflate() checks that its computed adler32
+ checksum is equal to that saved by the compressor and returns Z_STREAM_END
+ only if the checksum is correct.
+
+ inflate() will decompress and check either zlib-wrapped or gzip-wrapped
+ deflate data. The header type is detected automatically. Any information
+ contained in the gzip header is not retained, so applications that need that
+ information should instead use raw inflate, see inflateInit2() below, or
+ inflateBack() and perform their own processing of the gzip header and
+ trailer.
+
+ inflate() returns Z_OK if some progress has been made (more input processed
+ or more output produced), Z_STREAM_END if the end of the compressed data has
+ been reached and all uncompressed output has been produced, Z_NEED_DICT if a
+ preset dictionary is needed at this point, Z_DATA_ERROR if the input data was
+ corrupted (input stream not conforming to the zlib format or incorrect check
+ value), Z_STREAM_ERROR if the stream structure was inconsistent (for example
+ if next_in or next_out was NULL), Z_MEM_ERROR if there was not enough memory,
+ Z_BUF_ERROR if no progress is possible or if there was not enough room in the
+ output buffer when Z_FINISH is used. Note that Z_BUF_ERROR is not fatal, and
+ inflate() can be called again with more input and more output space to
+ continue decompressing. If Z_DATA_ERROR is returned, the application may then
+ call inflateSync() to look for a good compression block if a partial recovery
+ of the data is desired.
+*/
+
+
+ZEXTERN int ZEXPORT inflateEnd OF((z_streamp strm));
+/*
+ All dynamically allocated data structures for this stream are freed.
+ This function discards any unprocessed input and does not flush any
+ pending output.
+
+ inflateEnd returns Z_OK if success, Z_STREAM_ERROR if the stream state
+ was inconsistent. In the error case, msg may be set but then points to a
+ static string (which must not be deallocated).
+*/
+
+ /* Advanced functions */
+
+/*
+ The following functions are needed only in some special applications.
+*/
+
+/*
+ZEXTERN int ZEXPORT deflateInit2 OF((z_streamp strm,
+ int level,
+ int method,
+ int windowBits,
+ int memLevel,
+ int strategy));
+
+ This is another version of deflateInit with more compression options. The
+ fields next_in, zalloc, zfree and opaque must be initialized before by
+ the caller.
+
+ The method parameter is the compression method. It must be Z_DEFLATED in
+ this version of the library.
+
+ The windowBits parameter is the base two logarithm of the window size
+ (the size of the history buffer). It should be in the range 8..15 for this
+ version of the library. Larger values of this parameter result in better
+ compression at the expense of memory usage. The default value is 15 if
+ deflateInit is used instead.
+
+ windowBits can also be -8..-15 for raw deflate. In this case, -windowBits
+ determines the window size. deflate() will then generate raw deflate data
+ with no zlib header or trailer, and will not compute an adler32 check value.
+
+ windowBits can also be greater than 15 for optional gzip encoding. Add
+ 16 to windowBits to write a simple gzip header and trailer around the
+ compressed data instead of a zlib wrapper. The gzip header will have no
+ file name, no extra data, no comment, no modification time (set to zero),
+ no header crc, and the operating system will be set to 255 (unknown). If a
+ gzip stream is being written, strm->adler is a crc32 instead of an adler32.
+
+ The memLevel parameter specifies how much memory should be allocated
+ for the internal compression state. memLevel=1 uses minimum memory but
+ is slow and reduces compression ratio; memLevel=9 uses maximum memory
+ for optimal speed. The default value is 8. See zconf.h for total memory
+ usage as a function of windowBits and memLevel.
+
+ The strategy parameter is used to tune the compression algorithm. Use the
+ value Z_DEFAULT_STRATEGY for normal data, Z_FILTERED for data produced by a
+ filter (or predictor), Z_HUFFMAN_ONLY to force Huffman encoding only (no
+ string match), or Z_RLE to limit match distances to one (run-length
+ encoding). Filtered data consists mostly of small values with a somewhat
+ random distribution. In this case, the compression algorithm is tuned to
+ compress them better. The effect of Z_FILTERED is to force more Huffman
+ coding and less string matching; it is somewhat intermediate between
+ Z_DEFAULT and Z_HUFFMAN_ONLY. Z_RLE is designed to be almost as fast as
+ Z_HUFFMAN_ONLY, but give better compression for PNG image data. The strategy
+ parameter only affects the compression ratio but not the correctness of the
+ compressed output even if it is not set appropriately. Z_FIXED prevents the
+ use of dynamic Huffman codes, allowing for a simpler decoder for special
+ applications.
+
+ deflateInit2 returns Z_OK if success, Z_MEM_ERROR if there was not enough
+ memory, Z_STREAM_ERROR if a parameter is invalid (such as an invalid
+ method). msg is set to null if there is no error message. deflateInit2 does
+ not perform any compression: this will be done by deflate().
+*/
+
+ZEXTERN int ZEXPORT deflateSetDictionary OF((z_streamp strm,
+ const Bytef *dictionary,
+ uInt dictLength));
+/*
+ Initializes the compression dictionary from the given byte sequence
+ without producing any compressed output. This function must be called
+ immediately after deflateInit, deflateInit2 or deflateReset, before any
+ call of deflate. The compressor and decompressor must use exactly the same
+ dictionary (see inflateSetDictionary).
+
+ The dictionary should consist of strings (byte sequences) that are likely
+ to be encountered later in the data to be compressed, with the most commonly
+ used strings preferably put towards the end of the dictionary. Using a
+ dictionary is most useful when the data to be compressed is short and can be
+ predicted with good accuracy; the data can then be compressed better than
+ with the default empty dictionary.
+
+ Depending on the size of the compression data structures selected by
+ deflateInit or deflateInit2, a part of the dictionary may in effect be
+ discarded, for example if the dictionary is larger than the window size in
+ deflate or deflate2. Thus the strings most likely to be useful should be
+ put at the end of the dictionary, not at the front. In addition, the
+ current implementation of deflate will use at most the window size minus
+ 262 bytes of the provided dictionary.
+
+ Upon return of this function, strm->adler is set to the adler32 value
+ of the dictionary; the decompressor may later use this value to determine
+ which dictionary has been used by the compressor. (The adler32 value
+ applies to the whole dictionary even if only a subset of the dictionary is
+ actually used by the compressor.) If a raw deflate was requested, then the
+ adler32 value is not computed and strm->adler is not set.
+
+ deflateSetDictionary returns Z_OK if success, or Z_STREAM_ERROR if a
+ parameter is invalid (such as NULL dictionary) or the stream state is
+ inconsistent (for example if deflate has already been called for this stream
+ or if the compression method is bsort). deflateSetDictionary does not
+ perform any compression: this will be done by deflate().
+*/
+
+ZEXTERN int ZEXPORT deflateCopy OF((z_streamp dest,
+ z_streamp source));
+/*
+ Sets the destination stream as a complete copy of the source stream.
+
+ This function can be useful when several compression strategies will be
+ tried, for example when there are several ways of pre-processing the input
+ data with a filter. The streams that will be discarded should then be freed
+ by calling deflateEnd. Note that deflateCopy duplicates the internal
+ compression state which can be quite large, so this strategy is slow and
+ can consume lots of memory.
+
+ deflateCopy returns Z_OK if success, Z_MEM_ERROR if there was not
+ enough memory, Z_STREAM_ERROR if the source stream state was inconsistent
+ (such as zalloc being NULL). msg is left unchanged in both source and
+ destination.
+*/
+
+ZEXTERN int ZEXPORT deflateReset OF((z_streamp strm));
+/*
+ This function is equivalent to deflateEnd followed by deflateInit,
+ but does not free and reallocate all the internal compression state.
+ The stream will keep the same compression level and any other attributes
+ that may have been set by deflateInit2.
+
+ deflateReset returns Z_OK if success, or Z_STREAM_ERROR if the source
+ stream state was inconsistent (such as zalloc or state being NULL).
+*/
+
+ZEXTERN int ZEXPORT deflateParams OF((z_streamp strm,
+ int level,
+ int strategy));
+/*
+ Dynamically update the compression level and compression strategy. The
+ interpretation of level and strategy is as in deflateInit2. This can be
+ used to switch between compression and straight copy of the input data, or
+ to switch to a different kind of input data requiring a different
+ strategy. If the compression level is changed, the input available so far
+ is compressed with the old level (and may be flushed); the new level will
+ take effect only at the next call of deflate().
+
+ Before the call of deflateParams, the stream state must be set as for
+ a call of deflate(), since the currently available input may have to
+ be compressed and flushed. In particular, strm->avail_out must be non-zero.
+
+ deflateParams returns Z_OK if success, Z_STREAM_ERROR if the source
+ stream state was inconsistent or if a parameter was invalid, Z_BUF_ERROR
+ if strm->avail_out was zero.
+*/
+
+ZEXTERN int ZEXPORT deflateTune OF((z_streamp strm,
+ int good_length,
+ int max_lazy,
+ int nice_length,
+ int max_chain));
+/*
+ Fine tune deflate's internal compression parameters. This should only be
+ used by someone who understands the algorithm used by zlib's deflate for
+ searching for the best matching string, and even then only by the most
+ fanatic optimizer trying to squeeze out the last compressed bit for their
+ specific input data. Read the deflate.c source code for the meaning of the
+ max_lazy, good_length, nice_length, and max_chain parameters.
+
+ deflateTune() can be called after deflateInit() or deflateInit2(), and
+ returns Z_OK on success, or Z_STREAM_ERROR for an invalid deflate stream.
+ */
+
+ZEXTERN uLong ZEXPORT deflateBound OF((z_streamp strm,
+ uLong sourceLen));
+/*
+ deflateBound() returns an upper bound on the compressed size after
+ deflation of sourceLen bytes. It must be called after deflateInit()
+ or deflateInit2(). This would be used to allocate an output buffer
+ for deflation in a single pass, and so would be called before deflate().
+*/
+
+ZEXTERN int ZEXPORT deflatePrime OF((z_streamp strm,
+ int bits,
+ int value));
+/*
+ deflatePrime() inserts bits in the deflate output stream. The intent
+ is that this function is used to start off the deflate output with the
+ bits leftover from a previous deflate stream when appending to it. As such,
+ this function can only be used for raw deflate, and must be used before the
+ first deflate() call after a deflateInit2() or deflateReset(). bits must be
+ less than or equal to 16, and that many of the least significant bits of
+ value will be inserted in the output.
+
+ deflatePrime returns Z_OK if success, or Z_STREAM_ERROR if the source
+ stream state was inconsistent.
+*/
+
+ZEXTERN int ZEXPORT deflateSetHeader OF((z_streamp strm,
+ gz_headerp head));
+/*
+ deflateSetHeader() provides gzip header information for when a gzip
+ stream is requested by deflateInit2(). deflateSetHeader() may be called
+ after deflateInit2() or deflateReset() and before the first call of
+ deflate(). The text, time, os, extra field, name, and comment information
+ in the provided gz_header structure are written to the gzip header (xflag is
+ ignored -- the extra flags are set according to the compression level). The
+ caller must assure that, if not Z_NULL, name and comment are terminated with
+ a zero byte, and that if extra is not Z_NULL, that extra_len bytes are
+ available there. If hcrc is true, a gzip header crc is included. Note that
+ the current versions of the command-line version of gzip (up through version
+ 1.3.x) do not support header crc's, and will report that it is a "multi-part
+ gzip file" and give up.
+
+ If deflateSetHeader is not used, the default gzip header has text false,
+ the time set to zero, and os set to 255, with no extra, name, or comment
+ fields. The gzip header is returned to the default state by deflateReset().
+
+ deflateSetHeader returns Z_OK if success, or Z_STREAM_ERROR if the source
+ stream state was inconsistent.
+*/
+
+/*
+ZEXTERN int ZEXPORT inflateInit2 OF((z_streamp strm,
+ int windowBits));
+
+ This is another version of inflateInit with an extra parameter. The
+ fields next_in, avail_in, zalloc, zfree and opaque must be initialized
+ before by the caller.
+
+ The windowBits parameter is the base two logarithm of the maximum window
+ size (the size of the history buffer). It should be in the range 8..15 for
+ this version of the library. The default value is 15 if inflateInit is used
+ instead. windowBits must be greater than or equal to the windowBits value
+ provided to deflateInit2() while compressing, or it must be equal to 15 if
+ deflateInit2() was not used. If a compressed stream with a larger window
+ size is given as input, inflate() will return with the error code
+ Z_DATA_ERROR instead of trying to allocate a larger window.
+
+ windowBits can also be -8..-15 for raw inflate. In this case, -windowBits
+ determines the window size. inflate() will then process raw deflate data,
+ not looking for a zlib or gzip header, not generating a check value, and not
+ looking for any check values for comparison at the end of the stream. This
+ is for use with other formats that use the deflate compressed data format
+ such as zip. Those formats provide their own check values. If a custom
+ format is developed using the raw deflate format for compressed data, it is
+ recommended that a check value such as an adler32 or a crc32 be applied to
+ the uncompressed data as is done in the zlib, gzip, and zip formats. For
+ most applications, the zlib format should be used as is. Note that comments
+ above on the use in deflateInit2() applies to the magnitude of windowBits.
+
+ windowBits can also be greater than 15 for optional gzip decoding. Add
+ 32 to windowBits to enable zlib and gzip decoding with automatic header
+ detection, or add 16 to decode only the gzip format (the zlib format will
+ return a Z_DATA_ERROR). If a gzip stream is being decoded, strm->adler is
+ a crc32 instead of an adler32.
+
+ inflateInit2 returns Z_OK if success, Z_MEM_ERROR if there was not enough
+ memory, Z_STREAM_ERROR if a parameter is invalid (such as a null strm). msg
+ is set to null if there is no error message. inflateInit2 does not perform
+ any decompression apart from reading the zlib header if present: this will
+ be done by inflate(). (So next_in and avail_in may be modified, but next_out
+ and avail_out are unchanged.)
+*/
+
+ZEXTERN int ZEXPORT inflateSetDictionary OF((z_streamp strm,
+ const Bytef *dictionary,
+ uInt dictLength));
+/*
+ Initializes the decompression dictionary from the given uncompressed byte
+ sequence. This function must be called immediately after a call of inflate,
+ if that call returned Z_NEED_DICT. The dictionary chosen by the compressor
+ can be determined from the adler32 value returned by that call of inflate.
+ The compressor and decompressor must use exactly the same dictionary (see
+ deflateSetDictionary). For raw inflate, this function can be called
+ immediately after inflateInit2() or inflateReset() and before any call of
+ inflate() to set the dictionary. The application must insure that the
+ dictionary that was used for compression is provided.
+
+ inflateSetDictionary returns Z_OK if success, Z_STREAM_ERROR if a
+ parameter is invalid (such as NULL dictionary) or the stream state is
+ inconsistent, Z_DATA_ERROR if the given dictionary doesn't match the
+ expected one (incorrect adler32 value). inflateSetDictionary does not
+ perform any decompression: this will be done by subsequent calls of
+ inflate().
+*/
+
+ZEXTERN int ZEXPORT inflateSync OF((z_streamp strm));
+/*
+ Skips invalid compressed data until a full flush point (see above the
+ description of deflate with Z_FULL_FLUSH) can be found, or until all
+ available input is skipped. No output is provided.
+
+ inflateSync returns Z_OK if a full flush point has been found, Z_BUF_ERROR
+ if no more input was provided, Z_DATA_ERROR if no flush point has been found,
+ or Z_STREAM_ERROR if the stream structure was inconsistent. In the success
+ case, the application may save the current current value of total_in which
+ indicates where valid compressed data was found. In the error case, the
+ application may repeatedly call inflateSync, providing more input each time,
+ until success or end of the input data.
+*/
+
+ZEXTERN int ZEXPORT inflateCopy OF((z_streamp dest,
+ z_streamp source));
+/*
+ Sets the destination stream as a complete copy of the source stream.
+
+ This function can be useful when randomly accessing a large stream. The
+ first pass through the stream can periodically record the inflate state,
+ allowing restarting inflate at those points when randomly accessing the
+ stream.
+
+ inflateCopy returns Z_OK if success, Z_MEM_ERROR if there was not
+ enough memory, Z_STREAM_ERROR if the source stream state was inconsistent
+ (such as zalloc being NULL). msg is left unchanged in both source and
+ destination.
+*/
+
+ZEXTERN int ZEXPORT inflateReset OF((z_streamp strm));
+/*
+ This function is equivalent to inflateEnd followed by inflateInit,
+ but does not free and reallocate all the internal decompression state.
+ The stream will keep attributes that may have been set by inflateInit2.
+
+ inflateReset returns Z_OK if success, or Z_STREAM_ERROR if the source
+ stream state was inconsistent (such as zalloc or state being NULL).
+*/
+
+ZEXTERN int ZEXPORT inflatePrime OF((z_streamp strm,
+ int bits,
+ int value));
+/*
+ This function inserts bits in the inflate input stream. The intent is
+ that this function is used to start inflating at a bit position in the
+ middle of a byte. The provided bits will be used before any bytes are used
+ from next_in. This function should only be used with raw inflate, and
+ should be used before the first inflate() call after inflateInit2() or
+ inflateReset(). bits must be less than or equal to 16, and that many of the
+ least significant bits of value will be inserted in the input.
+
+ inflatePrime returns Z_OK if success, or Z_STREAM_ERROR if the source
+ stream state was inconsistent.
+*/
+
+ZEXTERN int ZEXPORT inflateGetHeader OF((z_streamp strm,
+ gz_headerp head));
+/*
+ inflateGetHeader() requests that gzip header information be stored in the
+ provided gz_header structure. inflateGetHeader() may be called after
+ inflateInit2() or inflateReset(), and before the first call of inflate().
+ As inflate() processes the gzip stream, head->done is zero until the header
+ is completed, at which time head->done is set to one. If a zlib stream is
+ being decoded, then head->done is set to -1 to indicate that there will be
+ no gzip header information forthcoming. Note that Z_BLOCK can be used to
+ force inflate() to return immediately after header processing is complete
+ and before any actual data is decompressed.
+
+ The text, time, xflags, and os fields are filled in with the gzip header
+ contents. hcrc is set to true if there is a header CRC. (The header CRC
+ was valid if done is set to one.) If extra is not Z_NULL, then extra_max
+ contains the maximum number of bytes to write to extra. Once done is true,
+ extra_len contains the actual extra field length, and extra contains the
+ extra field, or that field truncated if extra_max is less than extra_len.
+ If name is not Z_NULL, then up to name_max characters are written there,
+ terminated with a zero unless the length is greater than name_max. If
+ comment is not Z_NULL, then up to comm_max characters are written there,
+ terminated with a zero unless the length is greater than comm_max. When
+ any of extra, name, or comment are not Z_NULL and the respective field is
+ not present in the header, then that field is set to Z_NULL to signal its
+ absence. This allows the use of deflateSetHeader() with the returned
+ structure to duplicate the header. However if those fields are set to
+ allocated memory, then the application will need to save those pointers
+ elsewhere so that they can be eventually freed.
+
+ If inflateGetHeader is not used, then the header information is simply
+ discarded. The header is always checked for validity, including the header
+ CRC if present. inflateReset() will reset the process to discard the header
+ information. The application would need to call inflateGetHeader() again to
+ retrieve the header from the next gzip stream.
+
+ inflateGetHeader returns Z_OK if success, or Z_STREAM_ERROR if the source
+ stream state was inconsistent.
+*/
+
+/*
+ZEXTERN int ZEXPORT inflateBackInit OF((z_streamp strm, int windowBits,
+ unsigned char FAR *window));
+
+ Initialize the internal stream state for decompression using inflateBack()
+ calls. The fields zalloc, zfree and opaque in strm must be initialized
+ before the call. If zalloc and zfree are Z_NULL, then the default library-
+ derived memory allocation routines are used. windowBits is the base two
+ logarithm of the window size, in the range 8..15. window is a caller
+ supplied buffer of that size. Except for special applications where it is
+ assured that deflate was used with small window sizes, windowBits must be 15
+ and a 32K byte window must be supplied to be able to decompress general
+ deflate streams.
+
+ See inflateBack() for the usage of these routines.
+
+ inflateBackInit will return Z_OK on success, Z_STREAM_ERROR if any of
+ the paramaters are invalid, Z_MEM_ERROR if the internal state could not
+ be allocated, or Z_VERSION_ERROR if the version of the library does not
+ match the version of the header file.
+*/
+
+typedef unsigned (*in_func) OF((void FAR *, unsigned char FAR * FAR *));
+typedef int (*out_func) OF((void FAR *, unsigned char FAR *, unsigned));
+
+ZEXTERN int ZEXPORT inflateBack OF((z_streamp strm,
+ in_func in, void FAR *in_desc,
+ out_func out, void FAR *out_desc));
+/*
+ inflateBack() does a raw inflate with a single call using a call-back
+ interface for input and output. This is more efficient than inflate() for
+ file i/o applications in that it avoids copying between the output and the
+ sliding window by simply making the window itself the output buffer. This
+ function trusts the application to not change the output buffer passed by
+ the output function, at least until inflateBack() returns.
+
+ inflateBackInit() must be called first to allocate the internal state
+ and to initialize the state with the user-provided window buffer.
+ inflateBack() may then be used multiple times to inflate a complete, raw
+ deflate stream with each call. inflateBackEnd() is then called to free
+ the allocated state.
+
+ A raw deflate stream is one with no zlib or gzip header or trailer.
+ This routine would normally be used in a utility that reads zip or gzip
+ files and writes out uncompressed files. The utility would decode the
+ header and process the trailer on its own, hence this routine expects
+ only the raw deflate stream to decompress. This is different from the
+ normal behavior of inflate(), which expects either a zlib or gzip header and
+ trailer around the deflate stream.
+
+ inflateBack() uses two subroutines supplied by the caller that are then
+ called by inflateBack() for input and output. inflateBack() calls those
+ routines until it reads a complete deflate stream and writes out all of the
+ uncompressed data, or until it encounters an error. The function's
+ parameters and return types are defined above in the in_func and out_func
+ typedefs. inflateBack() will call in(in_desc, &buf) which should return the
+ number of bytes of provided input, and a pointer to that input in buf. If
+ there is no input available, in() must return zero--buf is ignored in that
+ case--and inflateBack() will return a buffer error. inflateBack() will call
+ out(out_desc, buf, len) to write the uncompressed data buf[0..len-1]. out()
+ should return zero on success, or non-zero on failure. If out() returns
+ non-zero, inflateBack() will return with an error. Neither in() nor out()
+ are permitted to change the contents of the window provided to
+ inflateBackInit(), which is also the buffer that out() uses to write from.
+ The length written by out() will be at most the window size. Any non-zero
+ amount of input may be provided by in().
+
+ For convenience, inflateBack() can be provided input on the first call by
+ setting strm->next_in and strm->avail_in. If that input is exhausted, then
+ in() will be called. Therefore strm->next_in must be initialized before
+ calling inflateBack(). If strm->next_in is Z_NULL, then in() will be called
+ immediately for input. If strm->next_in is not Z_NULL, then strm->avail_in
+ must also be initialized, and then if strm->avail_in is not zero, input will
+ initially be taken from strm->next_in[0 .. strm->avail_in - 1].
+
+ The in_desc and out_desc parameters of inflateBack() is passed as the
+ first parameter of in() and out() respectively when they are called. These
+ descriptors can be optionally used to pass any information that the caller-
+ supplied in() and out() functions need to do their job.
+
+ On return, inflateBack() will set strm->next_in and strm->avail_in to
+ pass back any unused input that was provided by the last in() call. The
+ return values of inflateBack() can be Z_STREAM_END on success, Z_BUF_ERROR
+ if in() or out() returned an error, Z_DATA_ERROR if there was a format
+ error in the deflate stream (in which case strm->msg is set to indicate the
+ nature of the error), or Z_STREAM_ERROR if the stream was not properly
+ initialized. In the case of Z_BUF_ERROR, an input or output error can be
+ distinguished using strm->next_in which will be Z_NULL only if in() returned
+ an error. If strm->next is not Z_NULL, then the Z_BUF_ERROR was due to
+ out() returning non-zero. (in() will always be called before out(), so
+ strm->next_in is assured to be defined if out() returns non-zero.) Note
+ that inflateBack() cannot return Z_OK.
+*/
+
+ZEXTERN int ZEXPORT inflateBackEnd OF((z_streamp strm));
+/*
+ All memory allocated by inflateBackInit() is freed.
+
+ inflateBackEnd() returns Z_OK on success, or Z_STREAM_ERROR if the stream
+ state was inconsistent.
+*/
+
+ZEXTERN uLong ZEXPORT zlibCompileFlags OF((void));
+/* Return flags indicating compile-time options.
+
+ Type sizes, two bits each, 00 = 16 bits, 01 = 32, 10 = 64, 11 = other:
+ 1.0: size of uInt
+ 3.2: size of uLong
+ 5.4: size of voidpf (pointer)
+ 7.6: size of z_off_t
+
+ Compiler, assembler, and debug options:
+ 8: ZLIB_DEBUG
+ 9: ASMV or ASMINF -- use ASM code
+ 10: ZLIB_WINAPI -- exported functions use the WINAPI calling convention
+ 11: 0 (reserved)
+
+ One-time table building (smaller code, but not thread-safe if true):
+ 12: BUILDFIXED -- build static block decoding tables when needed
+ 13: DYNAMIC_CRC_TABLE -- build CRC calculation tables when needed
+ 14,15: 0 (reserved)
+
+ Library content (indicates missing functionality):
+ 16: NO_GZCOMPRESS -- gz* functions cannot compress (to avoid linking
+ deflate code when not needed)
+ 17: NO_GZIP -- deflate can't write gzip streams, and inflate can't detect
+ and decode gzip streams (to avoid linking crc code)
+ 18-19: 0 (reserved)
+
+ Operation variations (changes in library functionality):
+ 20: PKZIP_BUG_WORKAROUND -- slightly more permissive inflate
+ 21: FASTEST -- deflate algorithm with only one, lowest compression level
+ 22,23: 0 (reserved)
+
+ The sprintf variant used by gzprintf (zero is best):
+ 24: 0 = vs*, 1 = s* -- 1 means limited to 20 arguments after the format
+ 25: 0 = *nprintf, 1 = *printf -- 1 means gzprintf() not secure!
+ 26: 0 = returns value, 1 = void -- 1 means inferred string length returned
+
+ Remainder:
+ 27-31: 0 (reserved)
+ */
+
+
+ /* utility functions */
+
+/*
+ The following utility functions are implemented on top of the
+ basic stream-oriented functions. To simplify the interface, some
+ default options are assumed (compression level and memory usage,
+ standard memory allocation functions). The source code of these
+ utility functions can easily be modified if you need special options.
+*/
+
+ZEXTERN int ZEXPORT compress OF((Bytef *dest, uLongf *destLen,
+ const Bytef *source, uLong sourceLen));
+/*
+ Compresses the source buffer into the destination buffer. sourceLen is
+ the byte length of the source buffer. Upon entry, destLen is the total
+ size of the destination buffer, which must be at least the value returned
+ by compressBound(sourceLen). Upon exit, destLen is the actual size of the
+ compressed buffer.
+ This function can be used to compress a whole file at once if the
+ input file is mmap'ed.
+ compress returns Z_OK if success, Z_MEM_ERROR if there was not
+ enough memory, Z_BUF_ERROR if there was not enough room in the output
+ buffer.
+*/
+
+ZEXTERN int ZEXPORT compress2 OF((Bytef *dest, uLongf *destLen,
+ const Bytef *source, uLong sourceLen,
+ int level));
+/*
+ Compresses the source buffer into the destination buffer. The level
+ parameter has the same meaning as in deflateInit. sourceLen is the byte
+ length of the source buffer. Upon entry, destLen is the total size of the
+ destination buffer, which must be at least the value returned by
+ compressBound(sourceLen). Upon exit, destLen is the actual size of the
+ compressed buffer.
+
+ compress2 returns Z_OK if success, Z_MEM_ERROR if there was not enough
+ memory, Z_BUF_ERROR if there was not enough room in the output buffer,
+ Z_STREAM_ERROR if the level parameter is invalid.
+*/
+
+ZEXTERN uLong ZEXPORT compressBound OF((uLong sourceLen));
+/*
+ compressBound() returns an upper bound on the compressed size after
+ compress() or compress2() on sourceLen bytes. It would be used before
+ a compress() or compress2() call to allocate the destination buffer.
+*/
+
+ZEXTERN int ZEXPORT uncompress OF((Bytef *dest, uLongf *destLen,
+ const Bytef *source, uLong sourceLen));
+/*
+ Decompresses the source buffer into the destination buffer. sourceLen is
+ the byte length of the source buffer. Upon entry, destLen is the total
+ size of the destination buffer, which must be large enough to hold the
+ entire uncompressed data. (The size of the uncompressed data must have
+ been saved previously by the compressor and transmitted to the decompressor
+ by some mechanism outside the scope of this compression library.)
+ Upon exit, destLen is the actual size of the compressed buffer.
+ This function can be used to decompress a whole file at once if the
+ input file is mmap'ed.
+
+ uncompress returns Z_OK if success, Z_MEM_ERROR if there was not
+ enough memory, Z_BUF_ERROR if there was not enough room in the output
+ buffer, or Z_DATA_ERROR if the input data was corrupted or incomplete.
+*/
+
+
+typedef voidp gzFile;
+
+ZEXTERN gzFile ZEXPORT gzopen OF((const char *path, const char *mode));
+/*
+ Opens a gzip (.gz) file for reading or writing. The mode parameter
+ is as in fopen ("rb" or "wb") but can also include a compression level
+ ("wb9") or a strategy: 'f' for filtered data as in "wb6f", 'h' for
+ Huffman only compression as in "wb1h", or 'R' for run-length encoding
+ as in "wb1R". (See the description of deflateInit2 for more information
+ about the strategy parameter.)
+
+ gzopen can be used to read a file which is not in gzip format; in this
+ case gzread will directly read from the file without decompression.
+
+ gzopen returns NULL if the file could not be opened or if there was
+ insufficient memory to allocate the (de)compression state; errno
+ can be checked to distinguish the two cases (if errno is zero, the
+ zlib error is Z_MEM_ERROR). */
+
+ZEXTERN gzFile ZEXPORT gzdopen OF((int fd, const char *mode));
+/*
+ gzdopen() associates a gzFile with the file descriptor fd. File
+ descriptors are obtained from calls like open, dup, creat, pipe or
+ fileno (in the file has been previously opened with fopen).
+ The mode parameter is as in gzopen.
+ The next call of gzclose on the returned gzFile will also close the
+ file descriptor fd, just like fclose(fdopen(fd), mode) closes the file
+ descriptor fd. If you want to keep fd open, use gzdopen(dup(fd), mode).
+ gzdopen returns NULL if there was insufficient memory to allocate
+ the (de)compression state.
+*/
+
+ZEXTERN int ZEXPORT gzsetparams OF((gzFile file, int level, int strategy));
+/*
+ Dynamically update the compression level or strategy. See the description
+ of deflateInit2 for the meaning of these parameters.
+ gzsetparams returns Z_OK if success, or Z_STREAM_ERROR if the file was not
+ opened for writing.
+*/
+
+ZEXTERN int ZEXPORT gzread OF((gzFile file, voidp buf, unsigned len));
+/*
+ Reads the given number of uncompressed bytes from the compressed file.
+ If the input file was not in gzip format, gzread copies the given number
+ of bytes into the buffer.
+ gzread returns the number of uncompressed bytes actually read (0 for
+ end of file, -1 for error). */
+
+ZEXTERN int ZEXPORT gzwrite OF((gzFile file,
+ voidpc buf, unsigned len));
+/*
+ Writes the given number of uncompressed bytes into the compressed file.
+ gzwrite returns the number of uncompressed bytes actually written
+ (0 in case of error).
+*/
+
+ZEXTERN int ZEXPORTVA gzprintf OF((gzFile file, const char *format, ...));
+/*
+ Converts, formats, and writes the args to the compressed file under
+ control of the format string, as in fprintf. gzprintf returns the number of
+ uncompressed bytes actually written (0 in case of error). The number of
+ uncompressed bytes written is limited to 4095. The caller should assure that
+ this limit is not exceeded. If it is exceeded, then gzprintf() will return
+ return an error (0) with nothing written. In this case, there may also be a
+ buffer overflow with unpredictable consequences, which is possible only if
+ zlib was compiled with the insecure functions sprintf() or vsprintf()
+ because the secure snprintf() or vsnprintf() functions were not available.
+*/
+
+ZEXTERN int ZEXPORT gzputs OF((gzFile file, const char *s));
+/*
+ Writes the given null-terminated string to the compressed file, excluding
+ the terminating null character.
+ gzputs returns the number of characters written, or -1 in case of error.
+*/
+
+ZEXTERN char * ZEXPORT gzgets OF((gzFile file, char *buf, int len));
+/*
+ Reads bytes from the compressed file until len-1 characters are read, or
+ a newline character is read and transferred to buf, or an end-of-file
+ condition is encountered. The string is then terminated with a null
+ character.
+ gzgets returns buf, or Z_NULL in case of error.
+*/
+
+ZEXTERN int ZEXPORT gzputc OF((gzFile file, int c));
+/*
+ Writes c, converted to an unsigned char, into the compressed file.
+ gzputc returns the value that was written, or -1 in case of error.
+*/
+
+ZEXTERN int ZEXPORT gzgetc OF((gzFile file));
+/*
+ Reads one byte from the compressed file. gzgetc returns this byte
+ or -1 in case of end of file or error.
+*/
+
+ZEXTERN int ZEXPORT gzungetc OF((int c, gzFile file));
+/*
+ Push one character back onto the stream to be read again later.
+ Only one character of push-back is allowed. gzungetc() returns the
+ character pushed, or -1 on failure. gzungetc() will fail if a
+ character has been pushed but not read yet, or if c is -1. The pushed
+ character will be discarded if the stream is repositioned with gzseek()
+ or gzrewind().
+*/
+
+ZEXTERN int ZEXPORT gzflush OF((gzFile file, int flush));
+/*
+ Flushes all pending output into the compressed file. The parameter
+ flush is as in the deflate() function. The return value is the zlib
+ error number (see function gzerror below). gzflush returns Z_OK if
+ the flush parameter is Z_FINISH and all output could be flushed.
+ gzflush should be called only when strictly necessary because it can
+ degrade compression.
+*/
+
+ZEXTERN z_off_t ZEXPORT gzseek OF((gzFile file,
+ z_off_t offset, int whence));
+/*
+ Sets the starting position for the next gzread or gzwrite on the
+ given compressed file. The offset represents a number of bytes in the
+ uncompressed data stream. The whence parameter is defined as in lseek(2);
+ the value SEEK_END is not supported.
+ If the file is opened for reading, this function is emulated but can be
+ extremely slow. If the file is opened for writing, only forward seeks are
+ supported; gzseek then compresses a sequence of zeroes up to the new
+ starting position.
+
+ gzseek returns the resulting offset location as measured in bytes from
+ the beginning of the uncompressed stream, or -1 in case of error, in
+ particular if the file is opened for writing and the new starting position
+ would be before the current position.
+*/
+
+ZEXTERN int ZEXPORT gzrewind OF((gzFile file));
+/*
+ Rewinds the given file. This function is supported only for reading.
+
+ gzrewind(file) is equivalent to (int)gzseek(file, 0L, SEEK_SET)
+*/
+
+ZEXTERN z_off_t ZEXPORT gztell OF((gzFile file));
+/*
+ Returns the starting position for the next gzread or gzwrite on the
+ given compressed file. This position represents a number of bytes in the
+ uncompressed data stream.
+
+ gztell(file) is equivalent to gzseek(file, 0L, SEEK_CUR)
+*/
+
+ZEXTERN int ZEXPORT gzeof OF((gzFile file));
+/*
+ Returns 1 when EOF has previously been detected reading the given
+ input stream, otherwise zero.
+*/
+
+ZEXTERN int ZEXPORT gzdirect OF((gzFile file));
+/*
+ Returns 1 if file is being read directly without decompression, otherwise
+ zero.
+*/
+
+ZEXTERN int ZEXPORT gzclose OF((gzFile file));
+/*
+ Flushes all pending output if necessary, closes the compressed file
+ and deallocates all the (de)compression state. The return value is the zlib
+ error number (see function gzerror below).
+*/
+
+ZEXTERN const char * ZEXPORT gzerror OF((gzFile file, int *errnum));
+/*
+ Returns the error message for the last error which occurred on the
+ given compressed file. errnum is set to zlib error number. If an
+ error occurred in the file system and not in the compression library,
+ errnum is set to Z_ERRNO and the application may consult errno
+ to get the exact error code.
+*/
+
+ZEXTERN void ZEXPORT gzclearerr OF((gzFile file));
+/*
+ Clears the error and end-of-file flags for file. This is analogous to the
+ clearerr() function in stdio. This is useful for continuing to read a gzip
+ file that is being written concurrently.
+*/
+
+ /* checksum functions */
+
+/*
+ These functions are not related to compression but are exported
+ anyway because they might be useful in applications using the
+ compression library.
+*/
+
+ZEXTERN uLong ZEXPORT adler32 OF((uLong adler, const Bytef *buf, uInt len));
+/*
+ Update a running Adler-32 checksum with the bytes buf[0..len-1] and
+ return the updated checksum. If buf is NULL, this function returns
+ the required initial value for the checksum.
+ An Adler-32 checksum is almost as reliable as a CRC32 but can be computed
+ much faster. Usage example:
+
+ uLong adler = adler32(0L, Z_NULL, 0);
+
+ while (read_buffer(buffer, length) != EOF) {
+ adler = adler32(adler, buffer, length);
+ }
+ if (adler != original_adler) error();
+*/
+
+ZEXTERN uLong ZEXPORT adler32_combine OF((uLong adler1, uLong adler2,
+ z_off_t len2));
+/*
+ Combine two Adler-32 checksums into one. For two sequences of bytes, seq1
+ and seq2 with lengths len1 and len2, Adler-32 checksums were calculated for
+ each, adler1 and adler2. adler32_combine() returns the Adler-32 checksum of
+ seq1 and seq2 concatenated, requiring only adler1, adler2, and len2.
+*/
+
+#if !defined(_KERNEL) && !defined(_STANDALONE)
+ZEXTERN uLong ZEXPORT crc32 OF((uLong crc, const Bytef *buf, uInt len));
+#endif
+/*
+ Update a running CRC-32 with the bytes buf[0..len-1] and return the
+ updated CRC-32. If buf is NULL, this function returns the required initial
+ value for the for the crc. Pre- and post-conditioning (one's complement) is
+ performed within this function so it shouldn't be done by the application.
+ Usage example:
+
+ uLong crc = crc32(0L, Z_NULL, 0);
+
+ while (read_buffer(buffer, length) != EOF) {
+ crc = crc32(crc, buffer, length);
+ }
+ if (crc != original_crc) error();
+*/
+
+ZEXTERN uLong ZEXPORT crc32_combine OF((uLong crc1, uLong crc2, z_off_t len2));
+
+/*
+ Combine two CRC-32 check values into one. For two sequences of bytes,
+ seq1 and seq2 with lengths len1 and len2, CRC-32 check values were
+ calculated for each, crc1 and crc2. crc32_combine() returns the CRC-32
+ check value of seq1 and seq2 concatenated, requiring only crc1, crc2, and
+ len2.
+*/
+
+
+ /* various hacks, don't look :) */
+
+/* deflateInit and inflateInit are macros to allow checking the zlib version
+ * and the compiler's view of z_stream:
+ */
+ZEXTERN int ZEXPORT deflateInit_ OF((z_streamp strm, int level,
+ const char *version, int stream_size));
+ZEXTERN int ZEXPORT inflateInit_ OF((z_streamp strm,
+ const char *version, int stream_size));
+ZEXTERN int ZEXPORT deflateInit2_ OF((z_streamp strm, int level, int method,
+ int windowBits, int memLevel,
+ int strategy, const char *version,
+ int stream_size));
+ZEXTERN int ZEXPORT inflateInit2_ OF((z_streamp strm, int windowBits,
+ const char *version, int stream_size));
+ZEXTERN int ZEXPORT inflateBackInit_ OF((z_streamp strm, int windowBits,
+ unsigned char FAR *window,
+ const char *version,
+ int stream_size));
+#define deflateInit(strm, level) \
+ deflateInit_((strm), (level), ZLIB_VERSION, sizeof(z_stream))
+#define inflateInit(strm) \
+ inflateInit_((strm), ZLIB_VERSION, sizeof(z_stream))
+#define deflateInit2(strm, level, method, windowBits, memLevel, strategy) \
+ deflateInit2_((strm),(level),(method),(windowBits),(memLevel),\
+ (strategy), ZLIB_VERSION, sizeof(z_stream))
+#define inflateInit2(strm, windowBits) \
+ inflateInit2_((strm), (windowBits), ZLIB_VERSION, sizeof(z_stream))
+#define inflateBackInit(strm, windowBits, window) \
+ inflateBackInit_((strm), (windowBits), (window), \
+ ZLIB_VERSION, sizeof(z_stream))
+
+
+#if !defined(ZUTIL_H) && !defined(NO_DUMMY_DECL)
+ struct internal_state {int dummy;}; /* hack for buggy compilers */
+#endif
+
+ZEXTERN const char * ZEXPORT zError OF((int));
+ZEXTERN int ZEXPORT inflateSyncPoint OF((z_streamp z));
+ZEXTERN const uLongf * ZEXPORT get_crc_table OF((void));
+
+#ifdef __cplusplus
+}
+#endif
+
+#endif /* ZLIB_H */