JavaScript is required to for searching.
Skip Navigation Links
Exit Print View
man pages section 1: User Commands     Oracle Solaris 11 Express 11/10
search filter icon
search icon

Document Information

Preface

Introduction

User Commands

acctcom(1)

adb(1)

addbib(1)

admin(1)

alias(1)

allocate(1)

amt(1)

appcert(1)

apptrace(1)

apropos(1)

ar(1)

arch(1)

as(1)

asa(1)

at(1)

atq(1)

atrm(1)

audioconvert(1)

audioctl(1)

audioplay(1)

audiorecord(1)

audiotest(1)

auths(1)

auto_ef(1)

awk(1)

banner(1)

basename(1)

basename(1B)

batch(1)

bc(1)

bdiff(1)

bfs(1)

bg(1)

biff(1B)

break(1)

builtin(1)

cal(1)

calendar(1)

cancel(1)

case(1)

cat(1)

cd(1)

cdc(1)

cdrw(1)

chdir(1)

checkeq(1)

checknr(1)

chgrp(1)

chkey(1)

chmod(1)

chown(1)

chown(1B)

ckdate(1)

ckgid(1)

ckint(1)

ckitem(1)

ckkeywd(1)

ckpath(1)

ckrange(1)

ckstr(1)

cksum(1)

cktime(1)

ckuid(1)

ckyorn(1)

clear(1)

cmp(1)

col(1)

comb(1)

comm(1)

command(1)

compress(1)

continue(1)

cp(1)

cpio(1)

cpp(1)

cputrack(1)

crle(1)

crontab(1)

crypt(1)

csh(1)

csplit(1)

ct(1C)

ctags(1)

ctrun(1)

ctstat(1)

ctwatch(1)

cu(1C)

cut(1)

date(1)

dc(1)

deallocate(1)

decrypt(1)

delta(1)

deroff(1)

des(1)

df(1B)

dhcpinfo(1)

diff(1)

diff3(1)

diffmk(1)

digest(1)

digestp(1)

dircmp(1)

dirname(1)

dirs(1)

dis(1)

disable(1)

disown(1)

dispgid(1)

dispuid(1)

dos2unix(1)

download(1)

dpost(1)

du(1)

du(1B)

dump(1)

dumpcs(1)

dumpkeys(1)

echo(1)

echo(1B)

ed(1)

edit(1)

egrep(1)

eject(1)

elfdump(1)

elfedit(1)

elfsign(1)

elfwrap(1)

enable(1)

encrypt(1)

enhance(1)

env(1)

eqn(1)

errange(1)

errdate(1)

errgid(1)

errint(1)

erritem(1)

error(1)

errpath(1)

errstr(1)

errtime(1)

erruid(1)

erryorn(1)

eval(1)

ex(1)

exec(1)

exit(1)

expand(1)

export(1)

exportfs(1B)

expr(1)

expr(1B)

exstr(1)

factor(1)

false(1)

fastboot(1B)

fasthalt(1B)

fc(1)

fdformat(1)

fg(1)

fgrep(1)

file(1)

file(1B)

filebench(1)

filep(1)

filesync(1)

filofaxp(1)

find(1)

finger(1)

fmt(1)

fmtmsg(1)

fold(1)

for(1)

foreach(1)

franklinp(1)

from(1B)

ftp(1)

ftpcount(1)

ftpwho(1)

function(1)

gcore(1)

gencat(1)

geniconvtbl(1)

genmsg(1)

get(1)

getconf(1)

getfacl(1)

getlabel(1)

getopt(1)

getoptcvt(1)

getopts(1)

gettext(1)

gettxt(1)

getzonepath(1)

glob(1)

goto(1)

gprof(1)

grep(1)

groups(1)

groups(1B)

grpck(1B)

hash(1)

hashcheck(1)

hashmake(1)

hashstat(1)

head(1)

help(1)

helpdate(1)

helpgid(1)

helpint(1)

helpitem(1)

helppath(1)

helprange(1)

helpstr(1)

helptime(1)

helpuid(1)

helpyorn(1)

hist(1)

history(1)

hostid(1)

hostname(1)

i286(1)

i386(1)

i486(1)

i860(1)

iAPX286(1)

iconv(1)

idnconv(1)

if(1)

indxbib(1)

install(1B)

ipcrm(1)

ipcs(1)

isainfo(1)

isalist(1)

jobs(1)

join(1)

jsh(1)

kbd(1)

kdestroy(1)

keylogin(1)

keylogout(1)

kill(1)

kinit(1)

klist(1)

kmdb(1)

kmfcfg(1)

kpasswd(1)

krb5-config(1)

ksh(1)

ksh93(1)

ktutil(1)

lari(1)

last(1)

lastcomm(1)

ld(1)

ldap(1)

ldapadd(1)

ldapdelete(1)

ldaplist(1)

ldapmodify(1)

ldapmodrdn(1)

ldapsearch(1)

ldd(1)

ld.so.1(1)

let(1)

lex(1)

lgrpinfo(1)

limit(1)

line(1)

list_devices(1)

listusers(1)

llc2_autoconfig(1)

llc2_config(1)

llc2_stats(1)

ln(1)

ln(1B)

loadkeys(1)

locale(1)

localedef(1)

logger(1)

logger(1B)

login(1)

logname(1)

logout(1)

look(1)

lookbib(1)

lorder(1)

lp(1)

lpc(1B)

lpq(1B)

lpr(1B)

lprm(1B)

lpstat(1)

lptest(1B)

ls(1)

ls(1B)

m4(1)

mac(1)

mach(1)

machid(1)

madv.so.1(1)

mail(1)

Mail(1B)

mail(1B)

mailcompat(1)

mailp(1)

mailq(1)

mailstats(1)

mailx(1)

make(1S)

makekey(1)

man(1)

mconnect(1)

mcs(1)

mdb(1)

mesg(1)

mkdir(1)

mkmsgs(1)

mkstr(1B)

mktemp(1)

moe(1)

more(1)

mp(1)

mpss.so.1(1)

msgcc(1)

msgcpp(1)

msgcvt(1)

msgfmt(1)

msggen(1)

msgget(1)

mt(1)

mv(1)

nawk(1)

nc(1)

nca(1)

ncab2clf(1)

ncakmod(1)

neqn(1)

newform(1)

newgrp(1)

news(1)

newsp(1)

newtask(1)

nice(1)

nl(1)

nm(1)

nohup(1)

notify(1)

nroff(1)

od(1)

on(1)

onintr(1)

optisa(1)

pack(1)

page(1)

pagesize(1)

pargs(1)

passwd(1)

paste(1)

patch(1)

pathchk(1)

pax(1)

pcat(1)

pcred(1)

pdp11(1)

perl(1)

pfcsh(1)

pfexec(1)

pfiles(1)

pfksh(1)

pflags(1)

pfsh(1)

pg(1)

pgrep(1)

pkcs11_inspect(1)

pkginfo(1)

pkgmk(1)

pkgparam(1)

pkgproto(1)

pkgtrans(1)

pkill(1)

pklogin_finder(1)

pktool(1)

plabel(1)

pldd(1)

plgrp(1)

plimit(1)

pmadvise(1)

pmap(1)

popd(1)

postdaisy(1)

postdmd(1)

postio(1)

postmd(1)

postplot(1)

postprint(1)

postreverse(1)

posttek(1)

ppgsz(1)

ppriv(1)

pr(1)

praliases(1)

prctl(1)

preap(1)

prex(1)

print(1)

printenv(1B)

printf(1)

priocntl(1)

proc(1)

prof(1)

profiles(1)

projects(1)

prs(1)

prt(1)

prun(1)

ps(1)

ps(1B)

psig(1)

pstack(1)

pstop(1)

ptime(1)

ptree(1)

pushd(1)

pvs(1)

pwait(1)

pwd(1)

pwdx(1)

ranlib(1)

rcapstat(1)

rcp(1)

rdist(1)

read(1)

readonly(1)

red(1)

refer(1)

regcmp(1)

rehash(1)

remote_shell(1)

remsh(1)

renice(1)

repeat(1)

reset(1B)

return(1)

rev(1)

rksh(1)

rksh93(1)

rlogin(1)

rm(1)

rmail(1)

rmdel(1)

rmdir(1)

rmformat(1)

rmmount(1)

rmumount(1)

roffbib(1)

roles(1)

rpcgen(1)

rpm2cpio(1)

rsh(1)

runat(1)

rup(1)

rup(1C)

ruptime(1)

rusage(1B)

rusers(1)

rwho(1)

sact(1)

sar(1)

sccs(1)

sccs-admin(1)

sccs-cdc(1)

sccs-comb(1)

sccs-delta(1)

sccsdiff(1)

sccs-get(1)

sccs-help(1)

sccs-prs(1)

sccs-prt(1)

sccs-rmdel(1)

sccs-sact(1)

sccs-sccsdiff(1)

sccs-unget(1)

sccs-val(1)

scp(1)

script(1)

sdiff(1)

sed(1)

sed(1B)

select(1)

set(1)

setenv(1)

setfacl(1)

setlabel(1)

setpgrp(1)

settime(1)

sftp(1)

sh(1)

shcomp(1)

shell_builtins(1)

shift(1)

shutdown(1B)

size(1)

sleep(1)

smbutil(1)

snca(1)

soelim(1)

sort(1)

sortbib(1)

sotruss(1)

source(1)

sparc(1)

spell(1)

spellin(1)

split(1)

srchtxt(1)

ssh(1)

ssh-add(1)

ssh-agent(1)

ssh-http-proxy-connect(1)

ssh-keygen(1)

ssh-keyscan(1)

ssh-socks5-proxy-connect(1)

stop(1)

strchg(1)

strconf(1)

strings(1)

strip(1)

stty(1)

stty(1B)

sum(1)

sum(1B)

sun(1)

suspend(1)

svcprop(1)

svcs(1)

switch(1)

symorder(1)

sys-suspend(1)

sysV-make(1)

t300(1)

t300s(1)

t4014(1)

t450(1)

tabs(1)

tail(1)

talk(1)

tar(1)

tbl(1)

tcopy(1)

tee(1)

tek(1)

telnet(1)

test(1)

test(1B)

tftp(1)

time(1)

timemanp(1)

times(1)

timesysp(1)

timex(1)

tip(1)

tnfdump(1)

tnfxtract(1)

touch(1)

touch(1B)

tplot(1)

tput(1)

tr(1)

tr(1B)

trap(1)

troff(1)

true(1)

truss(1)

tset(1B)

tsort(1)

tty(1)

type(1)

typeset(1)

u370(1)

u3b(1)

u3b15(1)

u3b2(1)

u3b5(1)

ul(1)

ulimit(1)

umask(1)

unalias(1)

uname(1)

uncompress(1)

unexpand(1)

unget(1)

unhash(1)

unifdef(1)

uniq(1)

units(1)

unix2dos(1)

unlimit(1)

unpack(1)

unset(1)

unsetenv(1)

until(1)

uptime(1)

userattr(1)

users(1B)

uucp(1C)

uudecode(1C)

uuencode(1C)

uuglist(1C)

uulog(1C)

uuname(1C)

uupick(1C)

uustat(1C)

uuto(1C)

uux(1C)

vacation(1)

val(1)

valdate(1)

valgid(1)

valint(1)

valpath(1)

valrange(1)

valstr(1)

valtime(1)

valuid(1)

valyorn(1)

vax(1)

vc(1)

vedit(1)

ver(1)

vgrind(1)

vi(1)

view(1)

vipw(1B)

volcheck(1)

volrmmount(1)

w(1)

wait(1)

wc(1)

what(1)

whatis(1)

whence(1)

whereis(1B)

which(1)

while(1)

who(1)

whoami(1B)

whocalls(1)

whois(1)

write(1)

xargs(1)

xgettext(1)

xstr(1)

yacc(1)

yes(1)

ypcat(1)

ypmatch(1)

yppasswd(1)

ypwhich(1)

zcat(1)

zlogin(1)

zonename(1)

zonestat(1)

cksum

- write file checksums and sizes

Synopsis

usr/bin/cksum

/usr/bin/cksum [options] [file...]

ksh93

cksum [options] [file...]

Description

The cksum command and ksh93 built-in command cksum lists the checksum, and for most methods the block count, for each file argument. The standard input is read if there are no file arguments.

The default method is cksum which calculates and writes to standard output a cyclic redundancy check (CRC) for each input file, and also writes to standard output the number of octets in each file.

For each file processed successfully the cksum method writes in the following format:

"%u %d %s\n" <checksum>, <# of octets>, <path name>

Method names consist of a leading identifier and 0 or more options separated by -.

The CRC used is based on the polynomial used for CRC error checking in the referenced Ethernet standard.

The encoding for the CRC checksum is defined by the generating polynomial:

G(x) = x**32 + x**26 + x**23 + x**22+ x**16 + x**12 + x**11
+ x**10 + x**8 + x**7 + x**5 + x**4 + x**2 + x + 1

Mathematically, the CRC value corresponding to a given file is defined by the following procedure:

  1. The n bits to be evaluated are considered to be the coefficients of a mod 2 polynomial M(x) of degree n-1. These n bits are the bits from the file, with the most significant bit being the most significant bit of the first octet of the file and the last bit being the least significant bit of the last octet, padded with zero bits (if necessary) to achieve an integral number of octets, followed by one or more octets representing the length of the file as a binary value, least significant octet first. The smallest number of octets capable of representing this integer is used.

  2. M(x) is multiplied by x 32 (that is, shifted left 32 bits) and divided by G(x) using mod 2 division, producing a remainder R(x) of degree ≤ 31.

  3. The coefficients of R(x) are considered to be a 32-bit sequence.

  4. The bit sequence is complemented and the result is the CRC.

getconf PATH_RESOLVE determines how symbolic links are handled. This can be explicitly overridden by the logical, metaphysical, and physical options below. PATH_RESOLVE can be one of:

logical

Follow all symbolic links.

metaphysical

Follow command argument symbolic links, otherwise don't follow.

physical

Don't follow symbolic links.

This command conforms to IEEE Standard 1003.1-2008.

Options

The following options are supported by:

-a
--all

List the checksum for all files. Use with --total to list both individual and total checksums and block counts.

-b
--binary

Read files in binary mode. This is the default.

-B
--scale=scale

Block count scale (bytes per block) override for methods that include size in the output. The default is method specific.

-c--check

Each file is interpreted as the output from a previous sum. If --header or --permissions was specified in the previous sum then the checksum method is automatically determined, otherwise --method must be specified. The listed checksum is compared with the current value and a warning is issued for each file that does not match. If file was generated by --permissions then the file mode, user and group are also checked. Empty lines, lines starting with #<space>, or the line # are ignored. Lines containing no blanks are interpreted as [no]name[=value] options:

method=name

Checksum method to apply to subsequent lines.

permissions

Subsequent lines were generated with --permissions

-h
--header

Print the checksum method as the first output line. Used with --check and --permissions.

-l
--list

Print the checksum method as the first output line. Used with --check and --permissions.

-p
--permissions

If --check is not specified then list the file mode, user and group between the checksum and path. User and group matching the caller are output as -. If --check is specified then the mode, user and group for each path in file are updated if necessary to match those in file. A warning is printed on the standard error for each changed file.

-R
--recursive

Recursively checksum the contents of directories.

-t--total

Recursively checksum the contents of directories.

-T--text
--warn

Read files in text mode, that is, treat \r\n as \n.

-w
--warn

Warn about invalid --check lines. This option is on by default, and --w means --nowarn.

-x
--method|algorithm=method

Specifies the checksum method to apply. Parenthesized method options are read-only implementation details.

att|sys5|s5|default

The system 5 release 4 checksum. This is the default for sum when getconf UNIVERSE is att. This is the only true sum. All of the other methods are order dependent.

ast4|32x4|tw

The ast 128 bit PRNG hash generated by concatenating 4 separate 32 bit PNRG hashes. The block count is not printed.

bsd|ucb

The BSD checksum.

crc

32 bit CRC (cyclic redundancy check).

polynomial=mask

The 32 bit crc polynomial bit mask with implicit bit 32. The default value is 0xedb88320.

done[=number]

XOR the final crc value with number. 0xffffffff is used if number is omitted. The option value can be omitted. The default value is 0.

init[=number]

The initial crc value. 0xffffffff is used if number is omitted. The option value can be omitted. The default value is 0.

rotate

XOR each input character with the high order crc byte (instead of the low order).

size[=number]

Include the total number of bytes in the crc. number, if specified, is first XOR'd into the size. The option value can be omitted. The default value is 0.

prng

32 bit PRNG (pseudo random number generator) hash.

mpy=number

The 32 bit PRNG multiplier. The default value is 0x01000193.

add=number

The 32 bit PRNG addend. The default value is 0.

init]=number]

The PRNG initial value. 0xffffffff is used if number is omitted. The option value can be omitted. The default value is 0x811c9dc5.

md4|MD4

RFC 1320 MD4 message digest. Cryptographically weak. The block count is not printed.

(version)
md4 (solaris -lmd) 2005-07-26
md5|MD5

RFC1321 MD5 message digest. Cryptographically weak. The block count is not printed.

(version)
md5 (solaris -lmd) 2005-07-26
sha1|SHA1|sha-1|SHA-1

RFC 3174 / FIPS 180-1 SHA-1 secure hash algorithm 1. Cryptographically weak. The block count is not printed.

(version)
sha1 (solaris -lmd) 2005-07-26
sha256|sha-256|SHA256|SHA-256

FIPS 180-2 SHA256 secure hash algorithm. The block count is not printed.

(version)
sha256 (solaris -lmd) 2005-07-26
sha384|sha-384|SHA384|SHA-384

FIPS 180-2 SHA384 secure hash algorithm. The block count is not printed.

(version)
sha384 (solaris -lmd) 2005-07-26
sha512|sha-512|SHA512|SHA-512

FIPS 180-2 SHA512 secure hash algorithm. The block count is not printed.

(version)
sha512 (solaris -lmd) 2005-07-26
posix|cksum|std|standard

The posix 1003.2-1992 32 bit crc checksum. This is the default cksum method. Shorthand for crc-0x04c11db7-rotate-done-size.

zip

The zip crc. Shorthand for crc-0xedb88320-init-done.

fddi

The FDDI crc. Shorthand for crc-0xedb88320-size=0xcc55cc55.

fnv|fnv1

The Fowler-Noll-Vo 32 bit PRNG hash with non-zero initializer (FNV-1). Shorthand for prng-0x01000193-init=0x811c9dc5.

ast|strsum

The ast strsum(3) PRNG hash. Shorthand for prng-0x63c63cd9-add=0x9c39c33d.

-L
--logical|follow

Follow symbolic links when traversing directories. The default is determined by getconf PATH_RESOLVE.

-H
--metaphysical

Follow command argument symbolic links, otherwise don't follow symbolic links when traversing directories. The default is determined by getconf PATH_RESOLVE.

-P
--physical

Don't follow symbolic links when traversing directories. The default is determined by getconf PATH_RESOLVE.

-r
--bsd

Equivalent to --method=bsd--scale=512 for compatibility with other sum(1) implementations.

-s
--sysv

Equivalent to ----method=sys5for compatibility with other sum(1) implementations.

--help

Print basic help information.

--man
--html
--nroff

Print built-in manual page in either plain text, HTML or nroff format.

--version

Print version information.

Operands

The following operand is supported:

file

A path name of a file to be checked. If no file operands are specified, the standard input is used.

Usage

The cksum command is typically used to quickly compare a suspect file against a trusted version of the same, such as to ensure that files transmitted over noisy media arrive intact. However, this comparison cannot be considered cryptographically secure. The chances of a damaged file producing the same CRC as the original are astronomically small; deliberate deception is difficult, but probably not impossible.

Although input files to cksum can be any type, the results need not be what would be expected on character special device files. Since this document does not specify the block size used when doing input, checksums of character special files need not process all of the data in those files.

The algorithm is expressed in terms of a bitstream divided into octets. If a file is transmitted between two systems and undergoes any data transformation (such as moving 8-bit characters into 9-bit bytes or changing Little Endian byte ordering to Big Endian), identical CRC values cannot be expected. Implementations performing such transformations can extend cksum to handle such situations.

See largefile(5) for the description of the behavior of cksum when encountering files greater than or equal to 2 Gbyte ( 231 bytes).

Environment Variables

See environ(5) for descriptions of the following environment variables that affect the execution of cksum: LANG, LC_ALL, LC_CTYPE, LC_MESSAGES, and NLSPATH.

Exit Status

The following exit values are returned:

0

All files were processed successfully.

>0

An error occurred.

Attributes

See attributes(5) for descriptions of the following attributes:

ATTRIBUTE TYPE
ATTRIBUTE VALUE
Availability
SUNWcs
Interface Stability
Committed
Standard

See Also

digest(1), ksh93(1), sum(1), bart(1M), attributes(5), environ(5), largefile(5), standards(5)

IEEE Standard 1003.1-2008

http://www.opengroup.org