Skip to content

Instantly share code, notes, and snippets.

@lattera
Created August 24, 2018 22:18
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save lattera/796ea88cec19a1fd2a85f4913482286a to your computer and use it in GitHub Desktop.
Save lattera/796ea88cec19a1fd2a85f4913482286a to your computer and use it in GitHub Desktop.
hbsd-dev-laptop dumped core - see /var/crash/vmcore.2
Thu Aug 23 20:01:43 EDT 2018
FreeBSD hbsd-dev-laptop 12.0-ALPHA2 FreeBSD 12.0-ALPHA2 #4 6091fec317a(hardened/current/master)-dirty: Thu Aug 23 18:37:45 EDT 2018 shawn@hbsd-dev-laptop:/usr/obj/usr/src/amd64.amd64/sys/LATT-SEC amd64
panic: Most recently used by ifnet
GNU gdb (GDB) 8.1.1 [GDB v8.1.1 for FreeBSD]
Copyright (C) 2018 Free Software Foundation, Inc.
License GPLv3+: GNU GPL version 3 or later <http://gnu.org/licenses/gpl.html>
This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law. Type "show copying"
and "show warranty" for details.
This GDB was configured as "x86_64-portbld-freebsd12.0".
Type "show configuration" for configuration details.
For bug reporting instructions, please see:
<http://www.gnu.org/software/gdb/bugs/>.
Find the GDB manual and other documentation resources online at:
<http://www.gnu.org/software/gdb/documentation/>.
For help, type "help".
Type "apropos word" to search for commands related to "word"...
Reading symbols from /boot/kernel/kernel...Reading symbols from /usr/lib/debug//boot/kernel/kernel.debug...done.
done.
Unread portion of the kernel message buffer:
[249] Memory modified after free 0xfffff80039c89800(2040) val=0 @ 0xfffff80039c89b98
[249] panic: Most recently used by ifnet
[249]
[249] cpuid = 3
[249] time = 1535066565
[249] __HardenedBSD_version = 1200058 __FreeBSD_version = 1200081
[249] version = FreeBSD 12.0-ALPHA2 #4 6091fec317a(hardened/current/master)-dirty: Thu Aug 23 18:37:45 EDT 2018
[249] shawn@hbsd-dev-laptop:/usr/obj/usr/src/amd64.amd64/sys/LATT-SEC
[249] KDB: stack backtrace:
[249] db_trace_self_wrapper() at db_trace_self_wrapper+0x2b/frame 0xfffffe000041b6b0
[249] vpanic() at vpanic+0x1a8/frame 0xfffffe000041b710
[249] panic() at panic+0x43/frame 0xfffffe000041b770
[249] mtrash_ctor() at mtrash_ctor+0x81/frame 0xfffffe000041b790
[249] uma_zalloc_arg() at uma_zalloc_arg+0x718/frame 0xfffffe000041b800
[249] malloc() at malloc+0x78/frame 0xfffffe000041b850
[249] xpt_run_allocq() at xpt_run_allocq+0xca/frame 0xfffffe000041b890
[249] adastrategy() at adastrategy+0x70/frame 0xfffffe000041b8c0
[249] g_disk_start() at g_disk_start+0x333/frame 0xfffffe000041b920
[249] g_io_schedule_down() at g_io_schedule_down+0x10b/frame 0xfffffe000041b960
[249] g_down_procbody() at g_down_procbody+0x6d/frame 0xfffffe000041b970
[249] fork_exit() at fork_exit+0x89/frame 0xfffffe000041b9b0
[249] fork_trampoline() at fork_trampoline+0xe/frame 0xfffffe000041b9b0
[249] --- trap 0, rip = 0, rsp = 0, rbp = 0 ---
[249] Uptime: 4m9s
[249] Dumping 3665 out of 65350 MB:..1%..11%..21%..31%..41%..51%..61%..71%..81%..91%
__curthread () at ./machine/pcpu.h:230
230 __asm("movq %%gs:%1,%0" : "=r" (td)
(kgdb) #0 __curthread () at ./machine/pcpu.h:230
#1 doadump (textdump=1) at /usr/src/sys/kern/kern_shutdown.c:368
#2 0xffffffff80ae7da6 in kern_reboot (howto=260)
at /usr/src/sys/kern/kern_shutdown.c:448
#3 0xffffffff80ae81f8 in vpanic (fmt=<optimized out>, ap=0xfffffe000041b750)
at /usr/src/sys/kern/kern_shutdown.c:877
#4 0xffffffff80ae7f53 in panic (fmt=<unavailable>)
at /usr/src/sys/kern/kern_shutdown.c:801
#5 0xffffffff80e1b131 in mtrash_ctor (mem=0xfffff80039c89800,
size=<optimized out>, arg=<optimized out>, flags=<optimized out>)
at /usr/src/sys/vm/uma_dbg.c:162
#6 0xffffffff80e16368 in uma_zalloc_arg (zone=0xfffff8000301b3a0, udata=0x0,
flags=<optimized out>) at /usr/src/sys/vm/uma_core.c:2438
#7 0xffffffff80ac3a28 in uma_zalloc (zone=0xfffff8000301b3a0,
flags=<optimized out>) at /usr/src/sys/vm/uma.h:362
#8 malloc (size=1248, mtp=0xffffffff8184a490 <M_CAMCCB>, flags=1)
at /usr/src/sys/kern/kern_malloc.c:575
#9 0xffffffff8034299a in xpt_get_ccb_nowait (periph=<optimized out>)
at /usr/src/sys/cam/cam_xpt.c:4738
#10 xpt_run_allocq (periph=0xfffff80003710100, sleep=0)
at /usr/src/sys/cam/cam_xpt.c:3396
#11 0xffffffff8036cc20 in adaschedule (periph=<optimized out>)
at /usr/src/sys/cam/ata/ata_da.c:998
#12 adastrategy (bp=0xfffff80039317300) at /usr/src/sys/cam/ata/ata_da.c:1044
#13 0xffffffff80a2f593 in g_disk_start (bp=<optimized out>)
at /usr/src/sys/geom/geom_disk.c:478
#14 0xffffffff80a3346b in g_io_schedule_down (tp=<optimized out>)
at /usr/src/sys/geom/geom_io.c:893
#15 0xffffffff80a33c6d in g_down_procbody (arg=<optimized out>)
at /usr/src/sys/geom/geom_kern.c:111
#16 0xffffffff80aa9b69 in fork_exit (
callout=0xffffffff80a33c00 <g_down_procbody>, arg=0x0,
frame=0xfffffe000041b9c0) at /usr/src/sys/kern/kern_fork.c:1074
#17 <signal handler called>
(kgdb)
------------------------------------------------------------------------
ps -axlww
UID PID PPID CPU PRI NI VSZ RSS MWCHAN STAT TT TIME COMMAND
0 0 0 0 -16 0 0 0 swapin DLs - 0:06.63 [kernel]
0 1 0 0 40 0 10036 1208 wait DLs - 0:00.18 [init]
0 2 0 0 -16 0 0 0 crypto_w DL - 0:00.00 [crypto]
0 3 0 0 -16 0 0 0 crypto_r DL - 0:00.00 [crypto returns 0]
0 4 0 0 -16 0 0 0 crypto_r DL - 0:00.00 [crypto returns 1]
0 5 0 0 -16 0 0 0 crypto_r DL - 0:00.00 [crypto returns 2]
0 6 0 0 -16 0 0 0 crypto_r DL - 0:00.00 [crypto returns 3]
0 7 0 0 -16 0 0 0 - RL - 0:00.00 [cam]
0 8 0 0 -8 0 0 0 arc_recl DL - 0:00.52 [zfskern]
0 9 0 0 -16 0 0 0 - DL - 0:00.00 [soaiod1]
0 10 0 0 -16 0 0 0 audit_wo DL - 0:00.00 [audit]
0 11 0 0 155 0 0 0 - RL - 13:51.22 [idle]
0 12 0 0 -52 0 0 0 - WL - 0:00.80 [intr]
0 13 0 0 -8 0 0 0 - DL - 0:00.75 [geom]
0 14 0 0 -68 0 0 0 - DL - 0:00.06 [usb]
0 15 0 0 -16 0 0 0 - DL - 0:00.00 [soaiod2]
0 16 0 0 -16 0 0 0 - DL - 0:00.00 [soaiod3]
0 17 0 0 -16 0 0 0 - DL - 0:00.00 [soaiod4]
0 18 0 0 -16 0 0 0 waiting_ DL - 0:00.00 [sctp_iterator]
0 19 0 0 -16 0 0 0 tzpoll DL - 0:00.02 [acpi_thermal]
0 20 0 0 -16 0 0 0 - DL - 0:00.21 [rand_harvestq]
0 21 0 0 -16 0 0 0 idle DL - 0:00.00 [enc_daemon0]
0 22 0 0 20 0 0 0 geli:w DL - 0:00.33 [g_eli[0] ada0p3]
0 23 0 0 20 0 0 0 geli:w DL - 0:00.32 [g_eli[1] ada0p3]
0 24 0 0 20 0 0 0 geli:w DL - 0:00.30 [g_eli[2] ada0p3]
0 25 0 0 20 0 0 0 geli:w DL - 0:00.29 [g_eli[3] ada0p3]
0 1886 49233 0 52 0 15480 4980 kqread D - 0:02.14 [hald-addon-mouse-s]
0 2325 1 0 20 0 1062904 3360 select Ds - 0:00.00 [syslogd]
0 2393 63922 0 52 0 1063108 3352 kqread D+ - 0:00.00 [jail]
0 4880 0 0 -16 0 0 0 psleep DL - 0:00.02 [pagedaemon]
0 4936 1 0 52 0 1075884 7952 select Ds - 0:00.00 [sshd]
0 7228 0 0 -16 0 0 0 pftm DL - 0:00.80 [pf purge]
1001 8122 77405 0 20 0 71228 26272 select Ds+ - 0:00.64 [python2.7]
0 8562 1 0 52 0 1069968 3820 wait Ds+ - 0:00.04 [sh]
970 9162 1 0 43 0 31288 13432 select D - 0:00.13 [colord]
0 9173 0 0 -16 0 0 0 vlruwt DL - 0:00.00 [vnlru]
0 12983 49233 0 20 0 12188 3452 select D - 0:02.17 [hald-addon-storage]
0 15057 1 0 20 0 1069048 3376 select Ds - 0:00.00 [syslogd]
0 17941 1 0 52 0 1063240 3424 select Ds - 0:00.00 [dhclient]
560 21902 1 0 20 0 22696 9816 select Ds - 0:00.21 [hald]
0 24466 1 0 20 0 1064092 4044 pause D - 0:00.04 [zsh]
0 27080 0 0 20 0 0 0 geli:w DL - 0:00.00 [g_eli[3] ada0p2]
0 28077 1 0 20 0 1062908 3224 nanslp Ds - 0:00.00 [cron]
136 28282 1 0 20 0 1075596 8200 select Ds - 0:00.00 [dhcpd]
65 28545 1 0 20 0 1063488 3552 select DCs - 0:00.00 [dhclient]
0 30912 1 0 52 0 1062960 3316 select Ds - 0:00.00 [dhclient]
0 33269 1 0 52 0 1062416 2916 select Ds - 0:00.00 [moused]
0 33395 1 0 52 0 1075864 8060 select Ds - 0:00.00 [sshd]
25 34691 1 0 21 0 15820 6376 pause Ds - 0:00.00 [sendmail]
0 37813 0 0 20 0 0 0 geli:w DL - 0:00.00 [g_eli[0] ada0p2]
59 39378 1 0 52 0 27804 11980 kqread Ds - 0:00.01 [unbound]
0 42696 8562 0 52 0 1070268 3892 wait D+ - 0:00.00 [sh]
0 42723 1 0 20 0 1069052 3368 select Ds - 0:00.04 [syslogd]
0 44349 1 0 20 0 1062896 3232 nanslp Ds - 0:00.01 [cron]
0 45591 0 0 -16 0 0 0 psleep DL - 0:00.00 [vmdaemon]
0 46609 1 0 21 0 1068836 3080 select Ds - 0:00.00 [ping]
0 49233 21902 0 52 0 19824 6920 select D - 0:02.18 [hald-runner]
25 50148 1 0 52 0 15492 6028 pause Ds - 0:00.00 [sendmail]
0 52193 8562 0 34 0 1069856 3752 wait D+ - 0:00.00 [sh]
0 52369 1 0 20 0 1074184 7240 select Ds - 0:00.02 [openvpn]
0 52996 1 0 52 0 1069720 8076 select Ds - 0:00.00 [sshd]
0 54664 1 0 20 0 1062956 3420 select Ds - 0:00.00 [syslogd]
0 56075 1 0 20 0 1062908 3232 nanslp Ds - 0:00.00 [cron]
0 58237 1 0 20 0 1062908 3228 nanslp Ds - 0:00.00 [cron]
0 59787 1 0 20 0 16216 6464 select Ds - 0:00.01 [sendmail]
0 61940 1 0 20 0 152336 8672 kqread Ds - 0:00.03 [cupsd]
0 62337 1 0 20 0 1062908 3228 nanslp Ds - 0:00.00 [cron]
0 63922 42696 0 52 0 1070268 3892 wait D+ - 0:00.00 [sh]
0 64471 1 0 52 0 1075864 8080 select Ds - 0:00.00 [sshd]
0 64483 1 0 52 0 1062380 2864 pause Ds - 0:00.00 [adjkerntz]
0 67573 1 0 52 0 1075460 7784 select Ds - 0:00.00 [sshd]
0 70948 1 0 20 0 10668 1548 select Ds - 0:00.01 [devd]
0 71150 0 0 -16 0 0 0 qsleep DL - 0:00.01 [bufdaemon]
0 73197 1 0 20 0 1062956 3420 select Ds - 0:00.00 [syslogd]
0 74083 1 0 20 0 51712 8304 select D - 0:00.02 [console-kit-daemon]
0 74375 1 0 52 0 1069720 8080 select Ds - 0:00.00 [sshd]
0 76410 1 0 20 0 1062908 3224 nanslp Ds - 0:00.00 [cron]
0 77161 0 0 20 0 0 0 geli:w DL - 0:00.00 [g_eli[1] ada0p2]
1001 77405 1 0 20 0 1067112 7012 select Ds - 0:00.01 [tmux]
0 79483 49233 0 20 0 15840 5328 select D - 0:02.23 [hald-addon-mouse-s]
0 82183 0 0 20 0 0 0 geli:w DL - 0:00.00 [g_eli[2] ada0p2]
0 85036 1 0 20 0 16212 6552 select Ds - 0:00.01 [sendmail]
0 85171 1 0 20 0 1062908 3224 nanslp Ds - 0:00.00 [cron]
0 86699 1 0 20 0 15780 6304 select Ds - 0:00.00 [sendmail]
284 86810 1 0 20 0 1062832 3080 nanslp Ds - 0:02.16 [vnstatd]
0 88272 0 0 16 0 0 0 syncer DL - 0:00.03 [syncer]
0 88728 2393 0 52 0 1062260 2800 tx->tx_s D+ - 0:00.00 [umount]
25 88932 1 0 52 0 15952 6156 pause Ds - 0:00.00 [sendmail]
0 93248 24466 0 21 0 1068860 3100 select DC - 0:00.01 [ping]
0 94651 1 0 20 0 1062956 3420 select Ds - 0:00.00 [syslogd]
0 96116 1 0 20 0 1062956 3416 select Ds - 0:00.00 [syslogd]
0 98208 1 0 20 0 1068564 2924 select Ds - 0:00.07 [powerd]
556 98685 1 0 20 0 13060 3888 select Ds - 0:00.01 [dbus-daemon]
0 98909 52193 0 33 0 1062252 2800 nanslp DC+ - 0:00.00 [sleep]
------------------------------------------------------------------------
vmstat -s
1540659 cpu context switches
115226 device interrupts
7218 software interrupts
1672384 traps
89169090 system calls
35 kernel threads created
5340 fork() calls
1584 vfork() calls
76 rfork() calls
0 swap pager pageins
0 swap pager pages paged in
0 swap pager pageouts
0 swap pager pages paged out
14361 vnode pager pageins
164114 vnode pager pages paged in
161 vnode pager pageouts
5082 vnode pager pages paged out
0 page daemon wakeups
0 pages examined by the page daemon
0 clean page reclamation shortfalls
0 pages reactivated by the page daemon
566422 copy-on-write faults
684 copy-on-write optimized faults
727765 zero fill pages zeroed
0 zero fill pages prezeroed
369 intransit blocking page faults
1407014 total VM faults taken
13542 page faults requiring I/O
0 pages affected by kernel thread creation
3326198 pages affected by fork()
1071137 pages affected by vfork()
49038 pages affected by rfork()
1763074 pages freed
0 pages freed by daemon
0 pages freed by exiting processes
0 pages active
0 pages inactive
0 pages in the laundry queue
0 pages wired down
0 pages free
0 bytes per page
0 total name lookups
cache hits (0% pos + 0% neg) system 0% per-directory
deletions 0%, falsehits 0%, toolong 0%
------------------------------------------------------------------------
vmstat -m
Type InUse MemUse HighUse Requests Size(s)
CAM I/O Scheduler 2 1K - 2 128
CAM queue 14 5K - 34 16,32,512
USB 77 139K - 87 16,32,64,128,256,512,1024,2048,4096,8192,16384
USBdev 90 29K - 341 32,64,128,256,512,1024,4096
CAM dev queue 6 1K - 6 64
vtbuf 24 1968K - 46 4096
vt 11 6K - 11 512
scsi_da 0 0K - 70 32,256
DEVFS2 166 11K - 190 32,64
DEVFS3 1546 387K - 1548 256
DEVFS1 166 83K - 207 512
DEVFS_RULE 65 30K - 70 64,512
DEVFS 162 4K - 163 16,128
DEVFSP 4 1K - 256 64
NFSD V4client 1 1K - 1 256
NFSD lckfile 1 1K - 1 256
NFSD session 1 1K - 1 1024
pfs_nodes 20 5K - 20 256
eli data 250 367K - 67343 64,256,512,1024,2048,4096,8192,16384,32768,65536
GEOM 133 39K - 845 16,32,64,128,256,512,1024,2048,4096,8192,16384
raid_data 0 0K - 96 32,128,256
SCSI ENC 23 100K - 61 16,64,256,2048,32768
ddb_capture 1 64K - 1 65536
evdev 8 8K - 8 1024
acpiintr 1 1K - 1 64
pax_segvguard 2 34K - 2 2048,32768
acpica 16589 1664K - 395702 16,32,64,128,256,512,1024,2048,4096
acpitask 1 64K - 1 65536
kbdmux 9 22K - 9 16,512,1024,2048,16384
LED 12 1K - 12 16,128
isadev 7 1K - 7 128
cdev 5 2K - 5 256
filedesc 12 48K - 45 16,4096,8192
sigio 0 0K - 1 64
filecaps 4 1K - 590 16,32,64
kdtrace 568 125K - 14551 64,256
kenv 125 13K - 128 16,32,64,128,8192
kqueue 112 22K - 7064 64,256,512,2048
proc-args 88 5K - 3959 16,32,64,128,256
hhook 91 23K - 104 256
ithread 227 46K - 228 32,128,256
prison 16 25K - 17 16,32,4096
KTRACE 100 13K - 100 128
linker 424 510K - 516 16,32,64,128,256,512,1024,2048,4096,8192,16384,32768,65536
lockf 133 15K - 1380 64,128
loginclass 2 1K - 2 64
cache 1 1K - 1 32
devbuf 26705 49695K - 26963 16,32,64,128,256,512,1024,2048,4096,8192,32768,65536
temp 203 39K - 24526 16,32,64,128,256,512,1024,2048,4096,8192,16384,65536
module 526 66K - 527 128
mtx_pool 2 16K - 2 8192
osd 7 1K - 45 16,32,64,128,256
pmchooks 1 1K - 1 128
pmc 1 1K - 1 64
pgrp 46 6K - 195 128
session 46 6K - 113 128
proc 2 256K - 2
subproc 239 449K - 7181 512,4096
cred 97 25K - 976 256
acpisem 123 16K - 123 128
plimit 41 11K - 1034 256
uidinfo 11 34K - 110 128,32768
dumper 1 1K - 1 512
sysctl 0 0K - 18 64
sysctloid 6314 323K - 6446 16,32,64,128,256
sysctltmp 0 0K - 2576 16,32,256,1024
acpidev 112 7K - 112 64
tidhash 1 256K - 1
callout 5 2184K - 5
umtx 1116 140K - 1116 128
p1003.1b 1 1K - 1 16
SWAP 1 2188K - 1
bus 1393 130K - 24465 16,32,64,128,256,512,1024,4096
bus-sc 94 2324K - 5697 16,32,64,128,256,512,1024,2048,4096,8192,16384,32768,65536
CAM SIM 6 2K - 6 256
devstat 8 17K - 8 32,4096
epoch 4 1K - 4 128
eventhandler 157 13K - 157 64,128
gtaskqueue 34 35K - 34 16,32,256,8192
kobj 356 1424K - 536 4096
Per-cpu 1 1K - 1 32
rman 260 30K - 717 32,128
sbuf 0 0K - 1969 16,32,64,128,256,512,1024,2048,4096,8192,16384,32768
toponodes 18 3K - 18 128
taskqueue 150 18K - 165 16,32,64,128,256
terminal 11 3K - 11 256
Unitno 70 5K - 2034 32,64
vmem 2 528K - 7 2048,4096,8192,16384
ioctlops 0 0K - 1668 256,512,1024,2048,4096
select 112 14K - 112 128
iov 0 0K - 130249 16,32,64,128,256,512,1024
msg 4 30K - 4 2048,4096,8192,16384
sem 4 106K - 4 2048,4096
shm 1 32K - 1 32768
tty 13 13K - 13 1024
pts 1 1K - 1 256
mbuf_tag 0 0K - 131 32
shmfd 1 8K - 1 8192
soname 32 3K - 20189 16,32,64,128
pcb 152 87097K - 351 16,32,64,128,1024,2048,8192
acl 0 0K - 5 4096
vfscache 4 16433K - 4 256,16384,32768
vfs_hash 1 8192K - 1
vnodes 1 1K - 1 256
mount 515 19K - 1438 16,32,64,128,256,1024
statfs 0 0K - 24620 4096
nvd 2 1K - 2 32,256
vnodemarker 0 0K - 339 512
chacha20random 1 1K - 1 1024
BPF 46 31K - 48 128,512,4096
ifnet 40 67K - 45 128,256,2048
ifaddr 374 113K - 432 16,32,64,128,256,512,2048,4096
ether_multi 279 22K - 301 16,32,64,128
clone 47 6K - 53 128
ipsec 7 2K - 8 256
lltable 152 43K - 193 256,512
tun 1 1K - 1 256
iflib 14 82K - 18 16,64,128,1024,4096,8192,16384,32768
routetbl 235 40K - 323 32,64,128,256,512
vnet 7 1K - 8 64
vnet_data 7 1512K - 8
vnet_data_free 1 1K - 1 32
80211node 0 0K - 15 16
80211scan 1 16K - 1 16384
igmp 33 5K - 43 128
ipid 14 168K - 16 8192,16384
in_multi 17 5K - 20 256
encap_export_host 8 1K - 8 64
sctp_a_it 0 0K - 32 16
sctp_vrf 7 1K - 8 64
sctp_ifa 36 5K - 40 128
sctp_ifn 21 3K - 23 128
sctp_iter 0 0K - 32 256
hostcache 7 224K - 8 32768
LRO 2 40K - 2 8192,32768
tcpfunc 1 1K - 1 64
syncache 7 476K - 8
in6_multi 175 21K - 190 32,256
ip6opt 1 1K - 27 256
mld 34 5K - 43 128
ip6ndp 48 6K - 65 64,256
inpcbpolicy 49 2K - 900 32
secasvar 7 7K - 8 1024
sahead 7 7K - 8 1024
ipsecpolicy 14 9K - 16 256,1024
ipsec-saq 14 14K - 16 1024
crypto 10 10K - 132 128,512,1024
xform 0 0K - 507 16,32,128
rpc 2 8K - 2 4096
audit_evclass 230 8K - 285 32
ufs_quota 1 8192K - 1
vm_pgdata 1 1K - 1 128
UMAHash 31 1290K - 98 512,1024,2048,4096,8192,16384,32768,65536
nvme 530 73K - 530 128,1024,2048
fpukern_ctx 4 8K - 4 2048
memdesc 1 4K - 1 4096
aesni_data 2 1K - 2 32,256
pci_link 16 2K - 16 64,128
atkbddev 2 1K - 2 64
cpuctl 2 101K - 5 32
CAM XPT 38 3K - 135 16,32,64,128,256,512,1024,2048,65536
entropy 1 1K - 199 32,4096
CAM DEV 8 16K - 14 2048
CAM CCB 0 0K - 70135 2048
CAM path 11 1K - 57 32
CAM periph 8 2K - 27 16,32,64,128,256
apmdev 1 1K - 1 128
madt_table 0 0K - 2 64,4096
acpi_perf 4 2K - 4 512
hdaa 9 45K - 9 1024,2048,4096,16384
hdac 2 3K - 2 1024,2048
hdacc 2 1K - 2 32
io_apic 1 16K - 1 16384
local_apic 1 8K - 1 8192
MCA 15 3K - 15 32,128,256
cpus 2 1K - 2 32
msi 20 3K - 20 128
nexusdev 6 1K - 6 16
feeder 25 3K - 33 32,128
mixer 6 24K - 6 4096
tap 10 3K - 10 256
solaris 386954 297538K - 5069539 16,32,64,128,256,512,1024,2048,4096,8192,16384,32768
kstat_data 8 1K - 8 64
sfs_nodes 64 32K - 64 512
acpivideo 2 1K - 2 128
fdesc_mount 1 1K - 1 16
pf_hash 21 80640K - 24
pf_ifnet 80 32K - 166 128,256,2048
pf_osfp 1191 123K - 1191 64,128
pf_rule 15 11K - 15 128,1024
pf_table 9 18K - 17 2048
epair 12 2K - 14 128
------------------------------------------------------------------------
vmstat -z
ITEM SIZE LIMIT USED FREE REQ FAIL SLEEP
UMA Kegs: 208, 0, 435, 41, 465, 0, 0
UMA Zones: 904, 0, 437, 31, 467, 0, 0
UMA Slabs: 112, 0, 292360, 30, 294363, 0, 0
UMA Hash: 256, 0, 79, 26, 111, 0, 0
4 Bucket: 32, 0, 1420, 1184, 42294, 0, 0
6 Bucket: 48, 0, 677, 1149, 5188, 0, 0
8 Bucket: 64, 0, 276, 1274, 17532, 17, 0
12 Bucket: 96, 0, 154, 748, 6786, 0, 0
16 Bucket: 128, 0, 447, 452, 17944, 1, 0
32 Bucket: 256, 0, 2045, 280, 41355, 160, 0
64 Bucket: 512, 0, 555, 96, 13810, 526, 0
128 Bucket: 1024, 0, 321, 183, 5810, 1, 0
256 Bucket: 2048, 0, 923, 29, 6016, 53, 0
vmem: 1792, 0, 3, 1, 3, 0, 0
vmem btag: 56, 0, 40047, 636, 40047, 287, 0
VM OBJECT: 256, 0, 18381, 534, 184460, 0, 0
RADIX NODE: 144, 0, 46102, 1229, 357241, 0, 0
MAP: 232, 0, 3, 65, 3, 0, 0
KMAP ENTRY: 120, 0, 17, 379, 17, 0, 0
MAP ENTRY: 120, 0, 4001, 2005, 596038, 0, 0
VMSPACE: 2552, 0, 59, 34, 7001, 0, 0
fakepg: 104, 0, 0, 152, 18, 0, 0
64 pcpu: 8, 0, 19515, 3269, 22462, 0, 0
mt_zone: 16400, 0, 454, 0, 454, 0, 0
16: 16, 0, 22309, 599, 457870, 0, 0
32: 32, 0, 40832, 25632, 502922, 0, 0
64: 64, 0, 212208, 118376, 1076218, 0, 0
128: 128, 0, 22153, 6553, 534943, 0, 0
256: 256, 0, 119029, 24521, 681130, 0, 0
512: 512, 0, 7616, 5971, 887738, 0, 0
1024: 1024, 0, 1587, 2321, 69651, 0, 0
2048: 2048, 0, 476, 70, 1569821, 0, 0
4096: 4096, 0, 13882, 17, 110896, 0, 0
8192: 8192, 0, 92, 12, 10239, 0, 0
16384: 16384, 0, 31, 24, 9761, 0, 0
32768: 32768, 0, 30, 11, 2569, 0, 0
65536: 65536, 0, 15, 8, 2235, 0, 0
SLEEPQUEUE: 88, 0, 559, 216, 559, 0, 0
Files: 80, 0, 445, 584, 139370, 0, 0
filedesc0: 1104, 0, 94, 68, 7036, 0, 0
rl_entry: 40, 0, 122, 967, 122, 0, 0
TURNSTILE: 136, 0, 559, 121, 559, 0, 0
umtx pi: 96, 0, 0, 0, 0, 0, 0
umtx_shm: 88, 0, 0, 0, 0, 0, 0
MAC labels: 40, 0, 0, 0, 0, 0, 0
PROC: 1368, 0, 93, 51, 7035, 0, 0
THREAD: 1392, 0, 524, 34, 623, 0, 0
cpuset: 104, 0, 21, 537, 38, 0, 0
domainset: 40, 0, 0, 806, 16, 0, 0
audit_record: 1280, 0, 0, 0, 0, 0, 0
mbuf_packet: 256, 26079300, 0, 759, 1173, 0, 0
mbuf: 256, 26079300, 1323, 1713, 89087, 0, 0
mbuf_cluster: 2048, 4074888, 1782, 38, 55804, 0, 0
mbuf_jumbo_page: 4096, 2037444, 256, 4, 263, 0, 0
mbuf_jumbo_9k: 9216, 1811061, 0, 0, 0, 0, 0
mbuf_jumbo_16k: 16384, 1358296, 0, 0, 0, 0, 0
epoch_record pcpu: 256, 0, 4, 60, 4, 0, 0
g_bio: 384, 0, 5, 535, 306050, 0, 0
DMAR_MAP_ENTRY: 120, 0, 0, 0, 0, 0, 0
FPU_save_area: 1088, 0, 0, 0, 0, 0, 0
ttyinq: 160, 0, 30, 234, 450, 0, 0
ttyoutq: 256, 0, 16, 239, 240, 0, 0
nvme_request: 128, 0, 4, 399, 52, 0, 0
cryptop: 128, 0, 0, 0, 0, 0, 0
cryptodesc: 120, 0, 0, 0, 0, 0, 0
crypto_session: 24, 0, 8, 1154, 129, 0, 0
vtnet_tx_hdr: 24, 0, 0, 0, 0, 0, 0
taskq_zone: 48, 0, 0, 1079, 3129, 0, 0
VNODE: 480, 0, 193734, 74, 197506, 0, 0
VNODEPOLL: 120, 0, 37, 491, 37, 0, 0
BUF TRIE: 144, 0, 0, 105948, 0, 0, 0
S VFS Cache: 108, 0, 168711, 9929, 206627, 0, 0
STS VFS Cache: 148, 0, 0, 0, 0, 0, 0
L VFS Cache: 328, 0, 5100, 876, 10702, 0, 0
LTS VFS Cache: 368, 0, 0, 0, 0, 0, 0
NAMEI: 1024, 0, 0, 68, 601315, 0, 0
rentr: 24, 0, 0, 0, 0, 0, 0
NCLNODE: 592, 0, 0, 0, 0, 0, 0
DIRHASH: 1024, 0, 0, 0, 0, 0, 0
Mountpoints: 2744, 0, 41, 4, 41, 0, 0
reference_cache: 40, 0, 98, 1684, 49810, 0, 0
reference_history_cache: 8, 0, 24, 1221, 49736, 0, 0
range_seg_cache: 72, 0, 147797, 8018, 208384, 0, 0
metaslab_alloc_trace_cache: 72, 0, 142, 903, 25498, 0, 0
zio_cache: 1048, 0, 120, 3669, 714577, 0, 0
zio_link_cache: 48, 0, 143, 4422, 424955, 0, 0
zio_buf_512: 512, 0, 194650, 19893, 593187, 0, 0
zio_data_buf_512: 512, 0, 169, 1371, 8659, 0, 0
zio_buf_1024: 1024, 0, 1288, 768, 3814, 0, 0
zio_data_buf_1024: 1024, 0, 119, 937, 1205, 0, 0
zio_buf_1536: 1536, 0, 583, 173, 1088, 0, 0
zio_data_buf_1536: 1536, 0, 56, 322, 450, 0, 0
zio_buf_2048: 2048, 0, 376, 50, 1714, 0, 0
zio_data_buf_2048: 2048, 0, 64, 282, 429, 0, 0
zio_buf_2560: 2560, 0, 185, 31, 335, 0, 0
zio_data_buf_2560: 2560, 0, 61, 137, 264, 0, 0
zio_buf_3072: 3072, 0, 135, 21, 219, 0, 0
zio_data_buf_3072: 3072, 0, 41, 112, 208, 0, 0
zio_buf_3584: 3584, 0, 100, 13, 179, 0, 0
zio_data_buf_3584: 3584, 0, 59, 30, 147, 0, 0
zio_buf_4096: 4096, 0, 102, 459, 65706, 0, 0
zio_data_buf_4096: 4096, 0, 24, 438, 4801, 0, 0
zio_buf_5120: 5120, 0, 116, 19, 246, 0, 0
zio_data_buf_5120: 5120, 0, 65, 47, 190, 0, 0
zio_buf_6144: 6144, 0, 77, 10, 181, 0, 0
zio_data_buf_6144: 6144, 0, 43, 17, 103, 0, 0
zio_buf_7168: 7168, 0, 62, 10, 109, 0, 0
zio_data_buf_7168: 7168, 0, 24, 22, 85, 0, 0
zio_buf_8192: 8192, 0, 34, 14, 4364, 0, 0
zio_data_buf_8192: 8192, 0, 24, 16, 112, 0, 0
zio_buf_10240: 10240, 0, 44, 8, 116, 0, 0
zio_data_buf_10240: 10240, 0, 36, 34, 126, 0, 0
zio_buf_12288: 12288, 0, 24, 9, 1778, 0, 0
zio_data_buf_12288: 12288, 0, 30, 30, 111, 0, 0
zio_buf_14336: 14336, 0, 19, 9, 88, 0, 0
zio_data_buf_14336: 14336, 0, 29, 27, 98, 0, 0
zio_buf_16384: 16384, 0, 14539, 949, 25410, 0, 0
zio_data_buf_16384: 16384, 0, 19, 51, 174, 0, 0
zio_buf_20480: 20480, 0, 26, 12, 789, 0, 0
zio_data_buf_20480: 20480, 0, 32, 40, 133, 0, 0
zio_buf_24576: 24576, 0, 7, 9, 597, 0, 0
zio_data_buf_24576: 24576, 0, 15, 69, 125, 0, 0
zio_buf_28672: 28672, 0, 6, 5, 430, 0, 0
zio_data_buf_28672: 28672, 0, 8, 36, 78, 0, 0
zio_buf_32768: 32768, 0, 3, 13, 426, 0, 0
zio_data_buf_32768: 32768, 0, 21, 29, 145, 0, 0
zio_buf_40960: 40960, 0, 7, 10, 623, 0, 0
zio_data_buf_40960: 40960, 0, 31, 33, 152, 0, 0
zio_buf_49152: 49152, 0, 7, 12, 606, 0, 0
zio_data_buf_49152: 49152, 0, 10, 38, 105, 0, 0
zio_buf_57344: 57344, 0, 3, 9, 603, 0, 0
zio_data_buf_57344: 57344, 0, 10, 25, 70, 0, 0
zio_buf_65536: 65536, 0, 1, 8, 952, 0, 0
zio_data_buf_65536: 65536, 0, 3, 28, 117, 0, 0
zio_buf_81920: 81920, 0, 4, 10, 2092, 0, 0
zio_data_buf_81920: 81920, 0, 3, 33, 106, 0, 0
zio_buf_98304: 98304, 0, 2, 8, 1768, 0, 0
zio_data_buf_98304: 98304, 0, 4, 57, 130, 0, 0
zio_buf_114688: 114688, 0, 0, 10, 301, 0, 0
zio_data_buf_114688: 114688, 0, 12, 197, 260, 0, 0
zio_buf_131072: 131072, 0, 1271, 402, 8746, 0, 0
zio_data_buf_131072: 131072, 0, 4473, 1630, 13624, 0, 0
zio_buf_163840: 163840, 0, 0, 8, 86, 0, 0
zio_data_buf_163840: 163840, 0, 0, 0, 0, 0, 0
zio_buf_196608: 196608, 0, 0, 7, 58, 0, 0
zio_data_buf_196608: 196608, 0, 0, 0, 0, 0, 0
zio_buf_229376: 229376, 0, 0, 6, 41, 0, 0
zio_data_buf_229376: 229376, 0, 0, 0, 0, 0, 0
zio_buf_262144: 262144, 0, 0, 7, 96, 0, 0
zio_data_buf_262144: 262144, 0, 0, 0, 0, 0, 0
zio_buf_327680: 327680, 0, 1, 6, 40, 0, 0
zio_data_buf_327680: 327680, 0, 0, 0, 0, 0, 0
zio_buf_393216: 393216, 0, 0, 5, 62, 0, 0
zio_data_buf_393216: 393216, 0, 0, 0, 0, 0, 0
zio_buf_458752: 458752, 0, 0, 5, 22, 0, 0
zio_data_buf_458752: 458752, 0, 0, 0, 0, 0, 0
zio_buf_524288: 524288, 0, 0, 6, 39, 0, 0
zio_data_buf_524288: 524288, 0, 0, 0, 0, 0, 0
zio_buf_655360: 655360, 0, 0, 6, 35, 0, 0
zio_data_buf_655360: 655360, 0, 0, 0, 0, 0, 0
zio_buf_786432: 786432, 0, 0, 5, 17, 0, 0
zio_data_buf_786432: 786432, 0, 0, 0, 0, 0, 0
zio_buf_917504: 917504, 0, 0, 5, 14, 0, 0
zio_data_buf_917504: 917504, 0, 0, 0, 0, 0, 0
zio_buf_1048576: 1048576, 0, 0, 8, 76, 0, 0
zio_data_buf_1048576: 1048576, 0, 0, 0, 0, 0, 0
zio_buf_1310720: 1310720, 0, 0, 0, 0, 0, 0
zio_data_buf_1310720: 1310720, 0, 0, 0, 0, 0, 0
zio_buf_1572864: 1572864, 0, 0, 0, 0, 0, 0
zio_data_buf_1572864: 1572864, 0, 0, 0, 0, 0, 0
zio_buf_1835008: 1835008, 0, 0, 0, 0, 0, 0
zio_data_buf_1835008: 1835008, 0, 0, 0, 0, 0, 0
zio_buf_2097152: 2097152, 0, 0, 0, 0, 0, 0
zio_data_buf_2097152: 2097152, 0, 0, 0, 0, 0, 0
zio_buf_2621440: 2621440, 0, 0, 0, 0, 0, 0
zio_data_buf_2621440: 2621440, 0, 0, 0, 0, 0, 0
zio_buf_3145728: 3145728, 0, 0, 0, 0, 0, 0
zio_data_buf_3145728: 3145728, 0, 0, 0, 0, 0, 0
zio_buf_3670016: 3670016, 0, 0, 0, 0, 0, 0
zio_data_buf_3670016: 3670016, 0, 0, 0, 0, 0, 0
zio_buf_4194304: 4194304, 0, 0, 0, 0, 0, 0
zio_data_buf_4194304: 4194304, 0, 0, 0, 0, 0, 0
zio_buf_5242880: 5242880, 0, 0, 0, 0, 0, 0
zio_data_buf_5242880: 5242880, 0, 0, 0, 0, 0, 0
zio_buf_6291456: 6291456, 0, 0, 0, 0, 0, 0
zio_data_buf_6291456: 6291456, 0, 0, 0, 0, 0, 0
zio_buf_7340032: 7340032, 0, 0, 0, 0, 0, 0
zio_data_buf_7340032: 7340032, 0, 0, 0, 0, 0, 0
zio_buf_8388608: 8388608, 0, 0, 0, 0, 0, 0
zio_data_buf_8388608: 8388608, 0, 0, 0, 0, 0, 0
zio_buf_10485760: 10485760, 0, 0, 0, 0, 0, 0
zio_data_buf_10485760: 10485760, 0, 0, 0, 0, 0, 0
zio_buf_12582912: 12582912, 0, 0, 0, 0, 0, 0
zio_data_buf_12582912: 12582912, 0, 0, 0, 0, 0, 0
zio_buf_14680064: 14680064, 0, 0, 0, 0, 0, 0
zio_data_buf_14680064: 14680064, 0, 0, 0, 0, 0, 0
zio_buf_16777216: 16777216, 0, 0, 0, 0, 0, 0
zio_data_buf_16777216: 16777216, 0, 0, 0, 0, 0, 0
lz4_ctx: 16384, 0, 0, 7, 19920, 0, 0
abd_chunk: 4096, 0, 237217, 11099, 781349, 0, 0
sa_cache: 152, 0, 193557, 143, 197322, 0, 0
dnode_t: 952, 0, 197869, 19, 200089, 0, 0
arc_buf_hdr_t_full: 376, 0, 61683, 87, 164561, 0, 0
arc_buf_hdr_t_l2only: 96, 0, 0, 0, 0, 0, 0
arc_buf_t: 64, 0, 25184, 25222, 161130, 0, 0
dmu_buf_impl_t: 352, 0, 219046, 24505, 360599, 0, 0
zil_lwb_cache: 320, 0, 7, 173, 214, 0, 0
zil_zcw_cache: 80, 0, 1, 391, 156, 0, 0
sio_cache: 128, 0, 0, 0, 0, 0, 0
zfs_znode_cache: 272, 0, 193557, 77, 197321, 0, 0
AIO: 208, 0, 0, 0, 0, 0, 0
AIOP: 32, 0, 0, 0, 0, 0, 0
AIOCB: 752, 0, 0, 0, 0, 0, 0
AIOLIO: 280, 0, 0, 0, 0, 0, 0
pipe: 760, 0, 59, 71, 3388, 0, 0
procdesc: 136, 0, 2, 259, 76, 0, 0
ksiginfo: 112, 0, 127, 923, 382, 0, 0
itimer: 352, 0, 0, 0, 0, 0, 0
KNOTE: 160, 0, 58, 206, 266, 0, 0
socket: 872, 2091208, 118, 66, 4666, 0, 0
unpcb: 256, 2091210, 68, 187, 3705, 0, 0
ipq: 56, 51262, 0, 0, 0, 0, 0
udp_inpcb: 488, 2091208, 7, 113, 554, 0, 0
udpcb: 32, 2091260, 7, 1109, 554, 0, 0
tcp_inpcb: 488, 2091208, 11, 77, 14, 0, 0
tcpcb: 976, 2091208, 11, 29, 14, 0, 0
tcptw: 88, 27810, 0, 135, 1, 0, 0
syncache: 168, 15364, 0, 0, 0, 0, 0
hostcache: 96, 15375, 1, 163, 1, 0, 0
sackhole: 32, 0, 0, 0, 0, 0, 0
tcpreass: 48, 254727, 0, 0, 0, 0, 0
sctp_ep: 1280, 2091210, 0, 0, 0, 0, 0
sctp_asoc: 2408, 40000, 0, 0, 0, 0, 0
sctp_laddr: 48, 80012, 0, 1079, 11, 0, 0
sctp_raddr: 736, 80000, 0, 0, 0, 0, 0
sctp_chunk: 152, 400010, 0, 0, 0, 0, 0
sctp_readq: 152, 400010, 0, 0, 0, 0, 0
sctp_stream_msg_out: 112, 400015, 0, 0, 0, 0, 0
sctp_asconf: 40, 400059, 0, 0, 0, 0, 0
sctp_asconf_ack: 48, 400060, 0, 0, 0, 0, 0
udplite_inpcb: 488, 2091208, 0, 0, 0, 0, 0
ripcb: 488, 2091208, 4, 84, 76, 0, 0
IPsec SA lft_c: 16, 0, 0, 0, 0, 0, 0
rtentry: 208, 0, 32, 215, 35, 0, 0
selfd: 64, 0, 195, 859, 29481, 0, 0
swpctrie: 144, 8149788, 0, 0, 0, 0, 0
swblk: 136, 8149783, 0, 0, 0, 0, 0
bridge_rtnode: 64, 0, 6, 1048, 7, 0, 0
pf mtags: 48, 0, 0, 0, 0, 0, 0
pf states: 296, 100009, 14, 168, 171, 0, 0
pf state keys: 88, 0, 17, 523, 188, 0, 0
pf source nodes: 136, 10005, 0, 0, 0, 0, 0
pf table entries: 160, 200016, 7, 137, 7, 0, 0
pf table counters: 64, 0, 0, 0, 0, 0, 0
pf frags: 112, 0, 0, 0, 0, 0, 0
pf frag entries: 40, 5049, 0, 0, 0, 0, 0
pf state scrubs: 40, 0, 0, 0, 0, 0, 0
ipq: 56, 51262, 0, 0, 0, 0, 0
udp_inpcb: 488, 2091208, 2, 86, 28, 0, 0
udpcb: 32, 2091260, 2, 866, 28, 0, 0
tcp_inpcb: 488, 2091208, 2, 30, 2, 0, 0
tcpcb: 976, 2091208, 2, 14, 2, 0, 0
tcptw: 88, 27810, 0, 0, 0, 0, 0
syncache: 168, 15364, 0, 0, 0, 0, 0
hostcache: 96, 15375, 0, 0, 0, 0, 0
sackhole: 32, 0, 0, 0, 0, 0, 0
sctp_ep: 1280, 2091210, 0, 0, 0, 0, 0
sctp_asoc: 2408, 40000, 0, 0, 0, 0, 0
sctp_laddr: 48, 80012, 0, 581, 3, 0, 0
sctp_raddr: 736, 80000, 0, 0, 0, 0, 0
sctp_chunk: 152, 400010, 0, 0, 0, 0, 0
sctp_readq: 152, 400010, 0, 0, 0, 0, 0
sctp_stream_msg_out: 112, 400015, 0, 0, 0, 0, 0
sctp_asconf: 40, 400059, 0, 0, 0, 0, 0
sctp_asconf_ack: 48, 400060, 0, 0, 0, 0, 0
udplite_inpcb: 488, 2091208, 0, 0, 0, 0, 0
ripcb: 488, 2091208, 0, 0, 0, 0, 0
IPsec SA lft_c: 16, 0, 0, 0, 0, 0, 0
rtentry: 208, 0, 11, 236, 13, 0, 0
pf states: 296, 100009, 0, 0, 0, 0, 0
pf state keys: 88, 0, 0, 0, 0, 0, 0
pf source nodes: 136, 10005, 0, 0, 0, 0, 0
pf table entries: 160, 0, 0, 0, 0, 0, 0
pf table counters: 64, 0, 0, 0, 0, 0, 0
pf frags: 112, 0, 0, 0, 0, 0, 0
pf frag entries: 40, 5049, 0, 0, 0, 0, 0
pf state scrubs: 40, 0, 0, 0, 0, 0, 0
ipq: 56, 51262, 0, 0, 0, 0, 0
udp_inpcb: 488, 2091208, 2, 118, 28, 0, 0
udpcb: 32, 2091260, 2, 1114, 28, 0, 0
tcp_inpcb: 488, 2091208, 2, 30, 2, 0, 0
tcpcb: 976, 2091208, 2, 14, 2, 0, 0
tcptw: 88, 27810, 0, 0, 0, 0, 0
syncache: 168, 15364, 0, 0, 0, 0, 0
hostcache: 96, 15375, 0, 0, 0, 0, 0
sackhole: 32, 0, 0, 0, 0, 0, 0
sctp_ep: 1280, 2091210, 0, 0, 0, 0, 0
sctp_asoc: 2408, 40000, 0, 0, 0, 0, 0
sctp_laddr: 48, 80012, 0, 581, 3, 0, 0
sctp_raddr: 736, 80000, 0, 0, 0, 0, 0
sctp_chunk: 152, 400010, 0, 0, 0, 0, 0
sctp_readq: 152, 400010, 0, 0, 0, 0, 0
sctp_stream_msg_out: 112, 400015, 0, 0, 0, 0, 0
sctp_asconf: 40, 400059, 0, 0, 0, 0, 0
sctp_asconf_ack: 48, 400060, 0, 0, 0, 0, 0
udplite_inpcb: 488, 2091208, 0, 0, 0, 0, 0
ripcb: 488, 2091208, 0, 0, 0, 0, 0
IPsec SA lft_c: 16, 0, 0, 0, 0, 0, 0
rtentry: 208, 0, 11, 236, 13, 0, 0
pf states: 296, 100009, 0, 0, 0, 0, 0
pf state keys: 88, 0, 0, 0, 0, 0, 0
pf source nodes: 136, 10005, 0, 0, 0, 0, 0
pf table entries: 160, 0, 0, 0, 0, 0, 0
pf table counters: 64, 0, 0, 0, 0, 0, 0
pf frags: 112, 0, 0, 0, 0, 0, 0
pf frag entries: 40, 5049, 0, 0, 0, 0, 0
pf state scrubs: 40, 0, 0, 0, 0, 0, 0
ipq: 56, 51262, 0, 0, 0, 0, 0
udp_inpcb: 488, 2091208, 2, 118, 37, 0, 0
udpcb: 32, 2091260, 2, 1114, 37, 0, 0
tcp_inpcb: 488, 2091208, 5, 83, 6, 0, 0
tcpcb: 976, 2091208, 5, 35, 6, 0, 0
tcptw: 88, 27810, 0, 135, 1, 0, 0
syncache: 168, 15364, 0, 0, 0, 0, 0
hostcache: 96, 15375, 1, 163, 1, 0, 0
sackhole: 32, 0, 0, 0, 0, 0, 0
sctp_ep: 1280, 2091210, 0, 0, 0, 0, 0
sctp_asoc: 2408, 40000, 0, 0, 0, 0, 0
sctp_laddr: 48, 80012, 0, 581, 3, 0, 0
sctp_raddr: 736, 80000, 0, 0, 0, 0, 0
sctp_chunk: 152, 400010, 0, 0, 0, 0, 0
sctp_readq: 152, 400010, 0, 0, 0, 0, 0
sctp_stream_msg_out: 112, 400015, 0, 0, 0, 0, 0
sctp_asconf: 40, 400059, 0, 0, 0, 0, 0
sctp_asconf_ack: 48, 400060, 0, 0, 0, 0, 0
udplite_inpcb: 488, 2091208, 0, 0, 0, 0, 0
ripcb: 488, 2091208, 0, 0, 0, 0, 0
IPsec SA lft_c: 16, 0, 0, 0, 0, 0, 0
rtentry: 208, 0, 11, 236, 13, 0, 0
pf states: 296, 100009, 0, 0, 0, 0, 0
pf state keys: 88, 0, 0, 0, 0, 0, 0
pf source nodes: 136, 10005, 0, 0, 0, 0, 0
pf table entries: 160, 0, 0, 0, 0, 0, 0
pf table counters: 64, 0, 0, 0, 0, 0, 0
pf frags: 112, 0, 0, 0, 0, 0, 0
pf frag entries: 40, 5049, 0, 0, 0, 0, 0
pf state scrubs: 40, 0, 0, 0, 0, 0, 0
ipq: 56, 51262, 0, 0, 0, 0, 0
udp_inpcb: 488, 2091208, 2, 118, 39, 0, 0
udpcb: 32, 2091260, 2, 1114, 39, 0, 0
tcp_inpcb: 488, 2091208, 3, 61, 5, 0, 0
tcpcb: 976, 2091208, 3, 25, 5, 0, 0
tcptw: 88, 27810, 0, 0, 0, 0, 0
syncache: 168, 15364, 0, 0, 0, 0, 0
hostcache: 96, 15375, 0, 0, 0, 0, 0
sackhole: 32, 0, 0, 0, 0, 0, 0
sctp_ep: 1280, 2091210, 0, 0, 0, 0, 0
sctp_asoc: 2408, 40000, 0, 0, 0, 0, 0
sctp_laddr: 48, 80012, 0, 581, 3, 0, 0
sctp_raddr: 736, 80000, 0, 0, 0, 0, 0
sctp_chunk: 152, 400010, 0, 0, 0, 0, 0
sctp_readq: 152, 400010, 0, 0, 0, 0, 0
sctp_stream_msg_out: 112, 400015, 0, 0, 0, 0, 0
sctp_asconf: 40, 400059, 0, 0, 0, 0, 0
sctp_asconf_ack: 48, 400060, 0, 0, 0, 0, 0
udplite_inpcb: 488, 2091208, 0, 0, 0, 0, 0
ripcb: 488, 2091208, 0, 0, 0, 0, 0
IPsec SA lft_c: 16, 0, 0, 0, 0, 0, 0
rtentry: 208, 0, 11, 236, 13, 0, 0
pf states: 296, 100009, 0, 0, 0, 0, 0
pf state keys: 88, 0, 0, 0, 0, 0, 0
pf source nodes: 136, 10005, 0, 0, 0, 0, 0
pf table entries: 160, 0, 0, 0, 0, 0, 0
pf table counters: 64, 0, 0, 0, 0, 0, 0
pf frags: 112, 0, 0, 0, 0, 0, 0
pf frag entries: 40, 5049, 0, 0, 0, 0, 0
pf state scrubs: 40, 0, 0, 0, 0, 0, 0
ipq: 56, 51262, 0, 0, 0, 0, 0
udp_inpcb: 488, 2091208, 2, 86, 28, 0, 0
udpcb: 32, 2091260, 2, 866, 28, 0, 0
tcp_inpcb: 488, 2091208, 2, 30, 2, 0, 0
tcpcb: 976, 2091208, 2, 14, 2, 0, 0
tcptw: 88, 27810, 0, 0, 0, 0, 0
syncache: 168, 15364, 0, 0, 0, 0, 0
hostcache: 96, 15375, 0, 0, 0, 0, 0
sackhole: 32, 0, 0, 0, 0, 0, 0
sctp_ep: 1280, 2091210, 0, 0, 0, 0, 0
sctp_asoc: 2408, 40000, 0, 0, 0, 0, 0
sctp_laddr: 48, 80012, 0, 581, 3, 0, 0
sctp_raddr: 736, 80000, 0, 0, 0, 0, 0
sctp_chunk: 152, 400010, 0, 0, 0, 0, 0
sctp_readq: 152, 400010, 0, 0, 0, 0, 0
sctp_stream_msg_out: 112, 400015, 0, 0, 0, 0, 0
sctp_asconf: 40, 400059, 0, 0, 0, 0, 0
sctp_asconf_ack: 48, 400060, 0, 0, 0, 0, 0
udplite_inpcb: 488, 2091208, 0, 0, 0, 0, 0
ripcb: 488, 2091208, 0, 0, 0, 0, 0
IPsec SA lft_c: 16, 0, 0, 0, 0, 0, 0
rtentry: 208, 0, 11, 179, 13, 0, 0
pf states: 296, 100009, 0, 0, 0, 0, 0
pf state keys: 88, 0, 0, 0, 0, 0, 0
pf source nodes: 136, 10005, 0, 0, 0, 0, 0
pf table entries: 160, 0, 0, 0, 0, 0, 0
pf table counters: 64, 0, 0, 0, 0, 0, 0
pf frags: 112, 0, 0, 0, 0, 0, 0
pf frag entries: 40, 5049, 0, 0, 0, 0, 0
pf state scrubs: 40, 0, 0, 0, 0, 0, 0
ipq: 56, 51262, 0, 0, 0, 0, 0
udp_inpcb: 488, 2091208, 2, 118, 46, 0, 0
udpcb: 32, 2091260, 2, 1114, 46, 0, 0
tcp_inpcb: 488, 2091208, 1, 87, 3, 0, 0
tcpcb: 976, 2091208, 1, 39, 3, 0, 0
tcptw: 88, 27810, 0, 0, 0, 0, 0
syncache: 168, 15364, 0, 0, 0, 0, 0
hostcache: 96, 15375, 0, 0, 0, 0, 0
sackhole: 32, 0, 0, 0, 0, 0, 0
sctp_ep: 1280, 2091210, 0, 0, 0, 0, 0
sctp_asoc: 2408, 40000, 0, 0, 0, 0, 0
sctp_laddr: 48, 80012, 0, 581, 3, 0, 0
sctp_raddr: 736, 80000, 0, 0, 0, 0, 0
sctp_chunk: 152, 400010, 0, 0, 0, 0, 0
sctp_readq: 152, 400010, 0, 0, 0, 0, 0
sctp_stream_msg_out: 112, 400015, 0, 0, 0, 0, 0
sctp_asconf: 40, 400059, 0, 0, 0, 0, 0
sctp_asconf_ack: 48, 400060, 0, 0, 0, 0, 0
udplite_inpcb: 488, 2091208, 0, 0, 0, 0, 0
ripcb: 488, 2091208, 0, 0, 0, 0, 0
IPsec SA lft_c: 16, 0, 0, 0, 0, 0, 0
rtentry: 208, 0, 10, 237, 12, 0, 0
pf states: 296, 100009, 0, 0, 0, 0, 0
pf state keys: 88, 0, 0, 0, 0, 0, 0
pf source nodes: 136, 10005, 0, 0, 0, 0, 0
pf table entries: 160, 0, 0, 0, 0, 0, 0
pf table counters: 64, 0, 0, 0, 0, 0, 0
pf frags: 112, 0, 0, 0, 0, 0, 0
pf frag entries: 40, 5049, 0, 0, 0, 0, 0
pf state scrubs: 40, 0, 0, 0, 0, 0, 0
------------------------------------------------------------------------
vmstat -i
interrupt total rate
irq1: atkbd0 10 0
irq9: acpi0 196 1
cpu0:timer 68174 485
cpu2:timer 65213 464
cpu1:timer 58390 415
cpu3:timer 62032 441
irq264: hdac0 3 0
irq265: xhci0 5190 37
irq266: ahci0 69388 494
irq268: nvme0 14 0
irq270: nvme0 2 0
irq271: nvme0 1 0
irq272: nvme0 31 0
irq273: hdac1 43 0
irq274: em0:irq0 40320 287
irq275: iwm0 28 0
Total 369035 2625
------------------------------------------------------------------------
pstat -T
445/2091208 files
0M/0M swap space
------------------------------------------------------------------------
pstat -s
Device 512-blocks Used Avail Capacity
------------------------------------------------------------------------
iostat
tty nvd0 ada0 da0 cpu
tin tout KB/t tps MB/s KB/t tps MB/s KB/t tps MB/s us ni sy in id
1 1464 17.66 0 0.00 18.28 311 5.56 1.83 1 0.00 8 0 9 0 84
------------------------------------------------------------------------
ipcs -a
Message Queues:
T ID KEY MODE OWNER GROUP CREATOR CGROUP CBYTES QNUM QBYTES LSPID LRPID STIME RTIME CTIME
Shared Memory:
T ID KEY MODE OWNER GROUP CREATOR CGROUP NATTCH SEGSZ CPID LPID ATIME DTIME CTIME
Semaphores:
T ID KEY MODE OWNER GROUP CREATOR CGROUP NSEMS OTIME CTIME
------------------------------------------------------------------------
ipcs -T
msginfo:
msgmax: 16384 (max characters in a message)
msgmni: 40 (# of message queues)
msgmnb: 2048 (max characters in a message queue)
msgtql: 40 (max # of messages in system)
msgssz: 8 (size of a message segment)
msgseg: 2048 (# of message segments in system)
shminfo:
shmmax: 536870912 (max shared memory segment size)
shmmin: 1 (min shared memory segment size)
shmmni: 192 (max number of shared memory identifiers)
shmseg: 128 (max shared memory segments per process)
shmall: 131072 (max amount of shared memory in pages)
seminfo:
semmni: 50 (# of semaphore identifiers)
semmns: 340 (# of semaphores in system)
semmnu: 150 (# of undo structures in system)
semmsl: 340 (max # of semaphores per id)
semopm: 100 (max # of operations per semop call)
semume: 50 (max # of undo entries per process)
semusz: 632 (size in bytes of undo structure)
semvmx: 32767 (semaphore maximum value)
semaem: 16384 (adjust on exit max value)
------------------------------------------------------------------------
nfsstat
Rpc Counts:
Getattr Setattr Lookup Readlink Read Write Create Remove
0 0 0 0 0 0 0 0
Rename Link Symlink Mkdir Rmdir Readdir RdirPlus Access
0 0 0 0 0 0 0 0
Mknod Fsstat Fsinfo PathConf Commit
0 0 0 0 0
Rpc Info:
TimedOut Invalid X Replies Retries Requests
0 0 0 0 0
Cache Info:
Attr Hits Attr Misses Lkup Hits Lkup Misses BioR Hits BioR Misses BioW Hits BioW Misses
0 0 0 0 0 0 0 0
BioRL Hits BioRL Misses BioD Hits BioD Misses DirE Hits DirE Misses Accs Hits Accs Misses
0 0 0 0 0 0 0 0
Server Info:
Getattr Setattr Lookup Readlink Read Write Create Remove
0 0 0 0 0 0 0 0
Rename Link Symlink Mkdir Rmdir Readdir RdirPlus Access
0 0 0 0 0 0 0 0
Mknod Fsstat Fsinfo PathConf Commit
0 0 0 0 0
Server Re-Failed:
128914559182368
Server Faults:
128914559182368
Server Write
WriteOps WriteRPC Opsaved
0 0 0
Server Cache
Inprog Idem Non-Idem Misses
0 0 0 0
------------------------------------------------------------------------
netstat -s
tcp:
27726 packets sent
102 data packets (13825 bytes)
7 data packets (217 bytes) retransmitted
0 data packets unnecessarily retransmitted
0 resends initiated by MTU discovery
27612 ack-only packets (32 delayed)
0 URG only packets
0 window probe packets
0 window update packets
5 control packets
55281 packets received
98 acks (for 13795 bytes)
0 duplicate acks
0 acks for unsent data
55223 packets (67718430 bytes) received in-sequence
0 completely duplicate packets (0 bytes)
0 old duplicate packets
0 packets with some dup. data (0 bytes duped)
0 out-of-order packets (0 bytes)
0 packets (0 bytes) of data after window
0 window probes
0 window update packets
0 packets received after close
0 discarded for bad checksums
0 discarded for bad header offset fields
0 discarded because packet too short
0 discarded due to memory problems
3 connection requests
0 connection accepts
0 bad connection attempts
0 listen queue overflows
0 ignored RSTs in the windows
3 connections established (including accepts)
0 times used RTT from hostcache
0 times used RTT variance from hostcache
0 times used slow-start threshold from hostcache
3 connections closed (including 0 drops)
1 connection updated cached RTT on close
1 connection updated cached RTT variance on close
0 connections updated cached ssthresh on close
0 embryonic connections dropped
98 segments updated rtt (of 98 attempts)
7 retransmit timeouts
0 connections dropped by rexmit timeout
0 persist timeouts
0 connections dropped by persist timeout
0 Connections (fin_wait_2) dropped because of timeout
0 keepalive timeouts
0 keepalive probes sent
0 connections dropped by keepalive
47 correct ACK header predictions
55178 correct data packet header predictions
0 syncache entries added
0 retransmitted
0 dupsyn
0 dropped
0 completed
0 bucket overflow
0 cache overflow
0 reset
0 stale
0 aborted
0 badack
0 unreach
0 zone failures
0 cookies sent
0 cookies received
1 hostcache entry added
0 bucket overflow
0 SACK recovery episodes
0 segment rexmits in SACK recovery episodes
0 byte rexmits in SACK recovery episodes
0 SACK options (SACK blocks) received
0 SACK options (SACK blocks) sent
0 SACK scoreboard overflow
0 packets with ECN CE bit set
0 packets with ECN ECT(0) bit set
0 packets with ECN ECT(1) bit set
0 successful ECN handshakes
0 times ECN reduced the congestion window
0 packets with matching signature received
0 packets with bad signature received
0 times failed to make signature due to no SA
0 times unexpected signature received
0 times no signature provided by segment
0 Path MTU discovery black hole detection activations
0 Path MTU discovery black hole detection min MSS activations
0 Path MTU discovery black hole detection failures
TCP connection count by state:
0 connections in CLOSED state
9 connections in LISTEN state
0 connections in SYN_SENT state
0 connections in SYN_RCVD state
1 connection in ESTABLISHED state
0 connections in CLOSE_WAIT state
0 connections in FIN_WAIT_1 state
0 connections in CLOSING state
1 connection in LAST_ACK state
0 connections in FIN_WAIT_2 state
0 connections in TIME_WAIT state
udp:
87 datagrams received
0 with incomplete header
0 with bad data length field
0 with bad checksum
0 with no checksum
0 dropped due to no socket
9 broadcast/multicast datagrams undelivered
0 dropped due to full socket buffers
0 not for hashed pcb
78 delivered
80 datagrams output
0 times multicast source filter matched
ip:
55720 total packets received
0 bad header checksums
0 with size smaller than minimum
0 with data size < data length
0 with ip length > max ip packet size
0 with header length < data size
0 with data length < header length
0 with bad options
0 with incorrect version number
0 fragments received
0 fragments dropped (dup or out of space)
0 fragments dropped after timeout
0 packets reassembled ok
55368 packets for this host
0 packets for unknown/unsupported protocol
349 packets forwarded (0 packets fast forwarded)
2 packets not forwardable
0 packets received for unknown multicast group
0 redirects sent
27844 packets sent from this host
0 packets sent with fabricated ip header
0 output packets dropped due to no bufs, etc.
0 output packets discarded due to no route
0 output datagrams fragmented
0 fragments created
0 datagrams that can't be fragmented
0 tunneling packets that can't find gif
0 datagrams with bad address in header
icmp:
0 calls to icmp_error
0 errors not generated in response to an icmp message
0 messages with bad code fields
0 messages less than the minimum length
0 messages with bad checksum
0 messages with bad length
0 multicast echo requests ignored
0 multicast timestamp requests ignored
0 message responses generated
0 invalid return addresses
0 no return routes
ipsec:
0 inbound packets violated process security policy
0 inbound packets failed due to insufficient memory
0 invalid inbound packets
0 outbound packets violated process security policy
0 outbound packets with no SA available
0 outbound packets failed due to insufficient memory
0 outbound packets with no route available
0 invalid outbound packets
0 outbound packets with bundled SAs
0 spd cache hits
0 spd cache misses
0 clusters copied during clone
0 mbufs inserted during makespace
ah:
0 packets shorter than header shows
0 packets dropped; protocol family not supported
0 packets dropped; no TDB
0 packets dropped; bad KCR
0 packets dropped; queue full
0 packets dropped; no transform
0 replay counter wraps
0 packets dropped; bad authentication detected
0 packets dropped; bad authentication length
0 possible replay packets detected
0 packets in
0 packets out
0 packets dropped; invalid TDB
0 bytes in
0 bytes out
0 packets dropped; larger than IP_MAXPACKET
0 packets blocked due to policy
0 crypto processing failures
0 tunnel sanity check failures
esp:
0 packets shorter than header shows
0 packets dropped; protocol family not supported
0 packets dropped; no TDB
0 packets dropped; bad KCR
0 packets dropped; queue full
0 packets dropped; no transform
0 packets dropped; bad ilen
0 replay counter wraps
0 packets dropped; bad encryption detected
0 packets dropped; bad authentication detected
0 possible replay packets detected
0 packets in
0 packets out
0 packets dropped; invalid TDB
0 bytes in
0 bytes out
0 packets dropped; larger than IP_MAXPACKET
0 packets blocked due to policy
0 crypto processing failures
0 tunnel sanity check failures
ipcomp:
0 packets shorter than header shows
0 packets dropped; protocol family not supported
0 packets dropped; no TDB
0 packets dropped; bad KCR
0 packets dropped; queue full
0 packets dropped; no transform
0 replay counter wraps
0 packets in
0 packets out
0 packets dropped; invalid TDB
0 bytes in
0 bytes out
0 packets dropped; larger than IP_MAXPACKET
0 packets blocked due to policy
0 crypto processing failures
0 packets sent uncompressed; size < compr. algo. threshold
0 packets sent uncompressed; compression was useless
arp:
4 ARP requests sent
2 ARP replies sent
20 ARP requests received
1 ARP reply received
21 ARP packets received
0 total packets dropped due to no ARP entry
0 ARP entrys timed out
0 Duplicate IPs seen
ip6:
0 total packets received
0 with size smaller than minimum
0 with data size < data length
0 with bad options
0 with incorrect version number
0 fragments received
0 fragments dropped (dup or out of space)
0 fragments dropped after timeout
0 fragments that exceeded limit
0 packets reassembled ok
0 packets for this host
0 packets forwarded
0 packets not forwardable
0 redirects sent
32 packets sent from this host
0 packets sent with fabricated ip header
0 output packets dropped due to no bufs, etc.
26 output packets discarded due to no route
0 output datagrams fragmented
0 fragments created
0 datagrams that can't be fragmented
0 packets that violated scope rules
0 multicast packets which we don't join
Mbuf statistics:
0 one mbuf
0 one ext mbuf
0 two or more ext mbuf
0 packets whose headers are not contiguous
0 tunneling packets that can't find gif
0 packets discarded because of too many headers
0 failures of source address selection
icmp6:
0 calls to icmp6_error
0 errors not generated in response to an icmp6 message
0 errors not generated because of rate limitation
Output histogram:
neighbor solicitation: 7
MLDv2 listener report: 25
0 messages with bad code fields
0 messages < minimum length
0 bad checksums
0 messages with bad length
Histogram of error messages to be generated:
0 no route
0 administratively prohibited
0 beyond scope
0 address unreachable
0 port unreachable
0 packet too big
0 time exceed transit
0 time exceed reassembly
0 erroneous header field
0 unrecognized next header
0 unrecognized option
0 redirect
0 unknown
0 message responses generated
0 messages with too many ND options
0 messages with bad ND options
0 bad neighbor solicitation messages
0 bad neighbor advertisement messages
0 bad router solicitation messages
0 bad router advertisement messages
0 bad redirect messages
0 path MTU changes
ipsec6:
0 inbound packets violated process security policy
0 inbound packets failed due to insufficient memory
0 invalid inbound packets
0 outbound packets violated process security policy
0 outbound packets with no SA available
0 outbound packets failed due to insufficient memory
0 outbound packets with no route available
0 invalid outbound packets
0 outbound packets with bundled SAs
0 spd cache hits
0 spd cache misses
0 clusters copied during clone
0 mbufs inserted during makespace
rip6:
0 messages received
0 checksum calculations on inbound
0 messages with bad checksum
0 messages dropped due to no socket
0 multicast messages dropped due to no socket
0 messages dropped due to full socket buffers
0 delivered
0 datagrams output
pfkey:
0 requests sent from userland
0 bytes sent from userland
0 messages with invalid length field
0 messages with invalid version field
0 messages with invalid message type field
0 messages too short
0 messages with memory allocation failure
0 messages with duplicate extension
0 messages with invalid extension type
0 messages with invalid sa type
0 messages with invalid address extension
0 requests sent to userland
0 bytes sent to userland
0 messages toward single socket
0 messages toward all sockets
0 messages toward registered sockets
0 messages with memory allocation failure
------------------------------------------------------------------------
netstat -m
1323/2472/3795 mbufs in use (current/cache/total)
1023/797/1820/4074888 mbuf clusters in use (current/cache/total/max)
0/759 mbuf+clusters out of packet secondary zone in use (current/cache)
256/4/260/2037444 4k (page size) jumbo clusters in use (current/cache/total/max)
0/0/0/1811061 9k jumbo clusters in use (current/cache/total/max)
0/0/0/1358296 16k jumbo clusters in use (current/cache/total/max)
3400K/2228K/5628K bytes allocated to network (current/cache/total)
0/0/0 requests for mbufs denied (mbufs/clusters/mbuf+clusters)
0/0/0 requests for mbufs delayed (mbufs/clusters/mbuf+clusters)
0/0/0 requests for jumbo clusters delayed (4k/9k/16k)
0/0/0 requests for jumbo clusters denied (4k/9k/16k)
0 sendfile syscalls
0 sendfile syscalls completed without I/O request
0 requests for I/O initiated by sendfile
0 pages read by sendfile as part of a request
0 pages were valid at time of a sendfile request
0 pages were valid and substituted to bogus page
0 pages were requested for read ahead by applications
0 pages were read ahead by sendfile
0 times sendfile encountered an already busy page
0 requests for sfbufs denied
0 requests for sfbufs delayed
------------------------------------------------------------------------
netstat -anA
Active Internet connections (including servers)
Tcpcb Proto Recv-Q Send-Q Local Address Foreign Address (state)
fffff800282777a0 udp4 0 0 *.514 *.*
fffff80028277988 udp6 0 0 *.514 *.*
Active UNIX domain sockets
Address Type Recv-Q Send-Q Inode Conn Refs Nextref Addr
fffff80039c8fe00 stream 0 0 0 0 0 0
fffff80039d6d900 stream 0 0 0 0 0 0
fffff80039c47200 stream 0 0 0 0 0 0 /var/run/dbus/system_bus_socket
fffff80039d6e100 stream 0 0 0 0 0 0 /var/run/dbus/system_bus_socket
fffff80039d6ec00 stream 0 0 0 0 0 0 /var/run/hald/dbus-E605F27Aop
fffff80039d6e000 stream 0 0 0 0 0 0 /var/run/hald/dbus-E605F27Aop
fffff80039d6e800 stream 0 0 0 0 0 0 /var/run/hald/dbus-E605F27Aop
fffff80039c47600 stream 0 0 0 0 0 0 /var/run/hald/dbus-E605F27Aop
fffff80039c47a00 stream 0 0 0 0 0 0 /var/run/hald/dbus-E605F27Aop
fffff80039c47b00 stream 0 0 0 0 0 0 /var/run/hald/dbus-E605F27Aop
fffff80039c90000 stream 0 0 0 0 0 0 /var/run/devd.pipe
fffff80039c90100 stream 0 0 0 0 0 0 /var/run/devd.pipe
fffff80039d6f000 stream 0 0 0 0 0 0 /var/run/hald/dbus-G7EqLvcLpq
fffff80039c1c700 stream 0 0 0 0 0 0 /var/run/hald/dbus-G7EqLvcLpq
fffff80039c90400 stream 0 0 0 0 0 0 /var/run/hald/dbus-G7EqLvcLpq
fffff80039c63400 stream 0 0 0 0 0 0 /var/run/dbus/system_bus_socket
fffff80039d6f100 stream 0 0 0 0 0 0 /var/run/dbus/system_bus_socket
fffff80039c47e00 stream 0 0 0 0 0 0 /var/run/dbus/system_bus_socket
fffff80039c1c000 stream 0 0 0 0 0 0 /var/run/dbus/system_bus_socket
fffff80039c1c100 stream 0 0 0 0 0 0 /var/run/hald/dbus-E605F27Aop
fffff80039c1c200 stream 0 0 0 0 0 0 /tmp/tmux-1001/default
fffff80039c91100 stream 0 0 0 0 0 0 /var/run/cups/cups.sock
fffff80039d6f900 stream 0 0 0 0 0 0 /var/run/dbus/system_bus_socket
fffff80039d6fa00 stream 0 0 0 0 0 0 /var/run/dbus/system_bus_socket
fffff80039c91200 stream 0 0 0 0 0 0 /var/run/dbus/system_bus_socket
fffff80039c90900 stream 0 0 0 0 0 0 /var/run/dbus/system_bus_socket
fffff80039c90c00 stream 0 0 0 0 0 0 /var/run/dbus/system_bus_socket
fffff80039c90b00 stream 0 0 0 0 0 0 /var/run/dbus/system_bus_socket
fffff80039d6fc00 stream 0 0 0 0 0 0 /var/run/devd.pipe
fffff80039d6fb00 stream 0 0 0 0 0 0 /var/run/devd.pipe
fffff80039c1cd00 stream 0 0 0 0 0 0 /var/run/devd.pipe
fffff80039c1ce00 stream 0 0 0 0 0 0 /var/run/devd.pipe
fffff80039d70200 stream 0 0 0 0 0 0 /var/run/dbus/system_bus_socket
fffff80039c63e00 stream 0 0 0 0 0 0 /var/run/dbus/system_bus_socket
fffff80039d70300 stream 0 0 0 0 0 0 /var/run/dbus/system_bus_socket
fffff80039c1d100 stream 0 0 0 0 0 0 /var/run/devd.pipe
fffff80039c1c300 dgram 0 0 0 0 0 0 /var/run/devd.pipe
fffff80039c63500 dgram 0 0 0 0 0 0 /var/run/devd.pipe
fffff80039c1c600 dgram 0 0 0 0 0 0 /var/run/devd.pipe
fffff80039c63600 dgram 0 0 0 0 0 0 /var/run/devd.pipe
fffff80039c90500 dgram 0 0 0 0 0 0 /var/run/devd.pipe
fffff80039c90600 dgram 0 0 0 0 0 0 /var/run/devd.pipe
fffff80039d6f300 dgram 0 0 0 0 0 0 /var/run/devd.pipe
fffff80039d6f400 dgram 0 0 0 0 0 0 /var/run/devd.pipe
fffff80039d6f500 dgram 0 0 0 0 0 0 /var/run/devd.pipe
fffff80039c63700 dgram 0 0 0 0 0 0 /var/run/devd.pipe
fffff80039c63d00 dgram 0 0 0 0 0 0 /var/run/logpriv
fffff80039d6f800 dgram 0 0 0 0 0 0 /var/run/log
fffff80039c63800 dgram 0 0 0 0 0 0 /var/run/logpriv
fffff80039c63900 dgram 0 0 0 0 0 0 /var/run/log
fffff80039d6f600 dgram 0 0 0 0 0 0 /var/run/logpriv
fffff80039d6f700 dgram 0 0 0 0 0 0 /var/run/log
fffff80039c63a00 dgram 0 0 0 0 0 0 /var/run/logpriv
fffff80039c1cb00 dgram 0 0 0 0 0 0 /var/run/log
fffff80039c1c400 dgram 0 0 0 0 0 0 /var/run/logpriv
fffff80039c63c00 dgram 0 0 0 0 0 0 /var/run/log
fffff80039c63b00 dgram 0 0 0 0 0 0 /var/run/logpriv
fffff80039c90700 dgram 0 0 0 0 0 0 /var/run/log
fffff80039c90d00 dgram 0 0 0 0 0 0 /var/run/log
fffff80039c90e00 dgram 0 0 0 0 0 0 /var/run/log
fffff80039c1cc00 dgram 0 0 0 0 0 0 /var/run/log
fffff80039c90800 dgram 0 0 0 0 0 0 /var/run/log
fffff80039d6fd00 dgram 0 0 0 0 0 0 /var/run/log
fffff80039c90a00 dgram 0 0 0 0 0 0 /var/run/log
fffff80039c91000 dgram 0 0 0 0 0 0 /var/run/log
fffff80039d6fe00 dgram 0 0 0 0 0 0 /var/run/logpriv
fffff80039d70000 dgram 0 0 0 0 0 0 /var/run/log
fffff80039c1d000 seqpac 0 0 0 0 0 0 /var/run/devd.seqpacket.pipe
------------------------------------------------------------------------
netstat -aL
Current listen queue sizes (qlen/incqlen/maxqlen)
Proto Listen Local Address
unix 0/0/30 /var/run/hald/dbus-G7EqLvcLpq
unix 0/0/30 /var/run/hald/dbus-E605F27Aop
unix 0/0/128 /tmp/tmux-1001/default
unix 0/0/5 /var/run/cups/cups.sock
unix 0/0/30 /var/run/dbus/system_bus_socket
unix 0/0/4 /var/run/devd.pipe
unix 0/0/4 /var/run/devd.seqpacket.pipe
------------------------------------------------------------------------
fstat
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0x400000000
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0x200000000
fstat: can't read file 7 at 0x20007ffffffffff
fstat: can't read file 8 at 0x4000000001fffff
fstat: can't read file 10 at 0x780000ffff
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20000000008800d
fstat: can't read file 2 at 0x4000000000000a0
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0x200000000
fstat: can't read file 7 at 0x20007ffffffffff
fstat: can't read file 8 at 0x4000000001fffff
fstat: can't read file 10 at 0x780000ffff
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0x800000000
fstat: can't read file 7 at 0x20007ffffffffff
fstat: can't read file 8 at 0x4000000001fffff
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0x600000000
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0xa00000000
fstat: can't read file 7 at 0x20007ffffffffff
fstat: can't read file 8 at 0x4000000001fffff
fstat: can't read file 10 at 0x780000ffff
fstat: can't read file 11 at 0x400000000
fstat: can't read file 13 at 0x20007ffffffffff
fstat: can't read file 14 at 0x4000000001fffff
fstat: can't read file 16 at 0x780000ffff
fstat: can't read file 17 at 0x400000000
fstat: can't read file 19 at 0x20007ffffffffff
fstat: can't read file 20 at 0x4000000001fffff
fstat: can't read file 22 at 0x780000ffff
fstat: can't read file 23 at 0x1d200000001
fstat: can't read file 25 at 0x20007ffffffffff
fstat: can't read file 26 at 0x4000000001fffff
fstat: can't read file 28 at 0x780000ffff
fstat: can't read file 29 at 0x1ba00000001
fstat: can't read file 31 at 0x20007ffffffffff
fstat: can't read file 32 at 0x4000000001fffff
fstat: can't read file 34 at 0x780000ffff
fstat: can't read file 35 at 0x9600000001
fstat: can't read file 37 at 0x20007ffffffffff
fstat: can't read file 38 at 0x4000000001fffff
fstat: can't read file 40 at 0x780000ffff
fstat: can't read file 41 at 0xa00000001
fstat: can't read file 43 at 0x20007ffffffffff
fstat: can't read file 44 at 0x4000000001fffff
fstat: can't read file 46 at 0x780000ffff
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0x600000000
fstat: can't read file 7 at 0x20007ffffffffff
fstat: can't read file 8 at 0x4000000001fffff
fstat: can't read file 10 at 0x780000ffff
fstat: can't read file 11 at 0x400000000
fstat: can't read file 13 at 0x20007ffffffffff
fstat: can't read file 14 at 0x4000000001fffff
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0x800000000
fstat: can't read file 7 at 0x20007ffffffffff
fstat: can't read file 8 at 0x4000000001fffff
fstat: can't read file 10 at 0x780000ffff
fstat: can't read file 11 at 0x400000000
fstat: can't read file 13 at 0x20007ffffffffff
fstat: can't read file 14 at 0x4000000001fffff
fstat: can't read file 16 at 0x780000ffff
fstat: can't read file 17 at 0x400000000
fstat: can't read file 19 at 0x20007ffffffffff
fstat: can't read file 20 at 0x4000000001fffff
fstat: can't read file 22 at 0x780000ffff
fstat: can't read file 23 at 0x18200000001
fstat: can't read file 25 at 0x20007ffffffffff
fstat: can't read file 26 at 0x4000000001fffff
fstat: can't read file 28 at 0x780000ffff
fstat: can't read file 29 at 0x1b200000001
fstat: can't read file 35 at 0x11400000000
fstat: can't read file 41 at 0x400000000
fstat: can't read file 43 at 0x20007ffffffffff
fstat: can't read file 44 at 0x4000000001fffff
fstat: can't read file 46 at 0x780000ffff
fstat: can't read file 47 at 0xa00000000
fstat: can't read file 49 at 0x20007ffffffffff
fstat: can't read file 50 at 0x4000000001fffff
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0xa00000000
fstat: can't read file 7 at 0x20007ffffffffff
fstat: can't read file 8 at 0x4000000001fffff
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0x800000000
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0x400000000
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0x600000000
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0x400000000
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0x400000000
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0x400000000
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0x400000000
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0x400000000
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0x400000000
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0x400000000
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0x400000000
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0x400000000
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0x600000000
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0x400000000
fstat: can't read file 7 at 0x20007ffffffffff
fstat: can't read file 8 at 0x4000000001fffff
fstat: can't read file 10 at 0x780000ffff
fstat: can't read file 11 at 0x600000000
fstat: can't read file 13 at 0x20007ffffffffff
fstat: can't read file 14 at 0x4000000001fffff
fstat: can't read file 16 at 0x780000ffff
fstat: can't read file 17 at 0x600000000
fstat: can't read file 19 at 0x20007ffffffffff
fstat: can't read file 20 at 0x4000000001fffff
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0x400000000
fstat: can't read file 7 at 0x20007ffffffffff
fstat: can't read file 8 at 0x4000000001fffff
fstat: can't read file 10 at 0x780000ffff
fstat: can't read file 11 at 0x600000000
fstat: can't read file 13 at 0x20007ffffffffff
fstat: can't read file 14 at 0x4000000001fffff
fstat: can't read file 16 at 0x780000ffff
fstat: can't read file 17 at 0x600000000
fstat: can't read file 19 at 0x20007ffffffffff
fstat: can't read file 20 at 0x4000000001fffff
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0x400000000
fstat: can't read file 7 at 0x20007ffffffffff
fstat: can't read file 8 at 0x4000000001fffff
fstat: can't read file 10 at 0x780000ffff
fstat: can't read file 11 at 0x600000000
fstat: can't read file 13 at 0x20007ffffffffff
fstat: can't read file 14 at 0x4000000001fffff
fstat: can't read file 16 at 0x780000ffff
fstat: can't read file 17 at 0x600000000
fstat: can't read file 19 at 0x20007ffffffffff
fstat: can't read file 20 at 0x4000000001fffff
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0x400000000
fstat: can't read file 7 at 0x20007ffffffffff
fstat: can't read file 8 at 0x4000000001fffff
fstat: can't read file 10 at 0x780000ffff
fstat: can't read file 11 at 0x600000000
fstat: can't read file 13 at 0x20007ffffffffff
fstat: can't read file 14 at 0x4000000001fffff
fstat: can't read file 16 at 0x780000ffff
fstat: can't read file 17 at 0x600000000
fstat: can't read file 19 at 0x20007ffffffffff
fstat: can't read file 20 at 0x4000000001fffff
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0x400000000
fstat: can't read file 7 at 0x20007ffffffffff
fstat: can't read file 8 at 0x4000000001fffff
fstat: can't read file 10 at 0x780000ffff
fstat: can't read file 11 at 0x600000000
fstat: can't read file 13 at 0x20007ffffffffff
fstat: can't read file 14 at 0x4000000001fffff
fstat: can't read file 16 at 0x780000ffff
fstat: can't read file 17 at 0x600000000
fstat: can't read file 19 at 0x20007ffffffffff
fstat: can't read file 20 at 0x4000000001fffff
fstat: can't read file 22 at 0x780000ffff
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0x400000000
fstat: can't read file 7 at 0x20007ffffffffff
fstat: can't read file 8 at 0x4000000001fffff
fstat: can't read file 10 at 0x780000ffff
fstat: can't read file 11 at 0x600000000
fstat: can't read file 13 at 0x20007ffffffffff
fstat: can't read file 14 at 0x4000000001fffff
fstat: can't read file 16 at 0x780000ffff
fstat: can't read file 17 at 0x600000000
fstat: can't read file 19 at 0x20007ffffffffff
fstat: can't read file 20 at 0x4000000001fffff
fstat: can't read file 22 at 0x780000ffff
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0x600000000
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0x600000000
fstat: can't read file 7 at 0x20007ffffffffff
fstat: can't read file 8 at 0x4000000001fffff
fstat: can't read file 10 at 0x780000ffff
fstat: can't read file 11 at 0x400000000
fstat: can't read file 13 at 0x20007ffffffffff
fstat: can't read file 14 at 0x4000000001fffff
fstat: can't read file 16 at 0x780000ffff
fstat: can't read file 17 at 0x400000000
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0x600000000
fstat: can't read file 7 at 0x20007ffffffffff
fstat: can't read file 8 at 0x4000000001fffff
fstat: can't read file 10 at 0x780000ffff
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0x400000000
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0x400000000
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0x400000000
fstat: can't read file 7 at 0x20007ffffffffff
fstat: can't read file 8 at 0x4000000001fffff
fstat: can't read file 10 at 0x780000ffff
fstat: can't read file 11 at 0x400000000
fstat: can't read file 13 at 0x20007ffffffffff
fstat: can't read file 14 at 0x4000000001fffff
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0x600000000
fstat: can't read file 7 at 0x20007ffffffffff
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0x400000000
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0x600000000
fstat: can't read file 7 at 0x20007ffffffffff
fstat: can't read file 8 at 0x4000000001fffff
fstat: can't read file 10 at 0x780000ffff
fstat: can't read file 11 at 0x200000000
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0x600000000
fstat: can't read file 7 at 0x20007ffffffffff
fstat: can't read file 8 at 0x4000000001fffff
fstat: can't read file 10 at 0x780000ffff
fstat: can't read file 11 at 0x400000000
fstat: can't read file 13 at 0x20007ffffffffff
fstat: can't read file 14 at 0x4000000001fffff
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0x400000000
fstat: can't read file 7 at 0x20007ffffffffff
fstat: can't read file 8 at 0x4000000001fffff
fstat: can't read file 10 at 0x780000ffff
fstat: can't read file 11 at 0x400000000
fstat: can't read file 13 at 0x20007ffffffffff
fstat: can't read file 14 at 0x4000000001fffff
fstat: can't read file 16 at 0x780000ffff
fstat: can't read file 17 at 0x400000000
fstat: can't read file 19 at 0x20007ffffffffff
fstat: can't read file 20 at 0x4000000001fffff
fstat: can't read file 22 at 0x780000ffff
fstat: can't read file 23 at 0x4600000001
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0x800000000
fstat: can't read file 7 at 0x20007ffffffffff
fstat: can't read file 8 at 0x4000000001fffff
fstat: can't read file 10 at 0x780000ffff
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x200000000000000
fstat: can't read file 2 at 0x400000000000000
fstat: can't read file 5 at 0x800000000
fstat: can't read file 7 at 0x200000000000002
fstat: can't read file 8 at 0x400000000000000
fstat: can't read file 11 at 0x400000000
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0x800000000
fstat: can't read file 7 at 0x20007ffffffffff
fstat: can't read file 8 at 0x4000000001fffff
fstat: can't read file 10 at 0x780000ffff
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0x800000000
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read file 4 at 0x780000ffff
fstat: can't read file 5 at 0x800000000
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read file 1 at 0x20007ffffffffff
fstat: can't read file 2 at 0x4000000001fffff
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
fstat: can't read znode_phys at 0x1
USER CMD PID FD MOUNT INUM MODE SZ|DV R/W
root umount 88728 root - - error -
root umount 88728 wd - - error -
root umount 88728 text - - error -
root umount 88728 ctty /dev 10 crw------- console rw
root umount 88728 0* pipe fffff8063f07c000 <-> fffff8063f07c168 64 rw
root jail 2393 root - - error -
root jail 2393 wd - - error -
root jail 2393 text - - error -
root jail 2393 ctty /dev 10 crw------- console rw
root jail 2393 0* pipe fffff8063f07c000 <-> fffff8063f07c168 64 rw
root jail 2393 6 - - error -
root sh 63922 root - - error -
root sh 63922 wd - - error -
root sh 63922 text - - error -
root sh 63922 ctty /dev 10 crw------- console rw
root sh 63922 0* pipe fffff8063f07c000 <-> fffff8063f07c168 64 rw
root sh 42696 root - - error -
root sh 42696 wd - - error -
root sh 42696 text - - error -
root sh 42696 ctty /dev 10 crw------- console rw
root sh 42696 0 /dev 10 crw------- console rw
root sh 42696 6 /dev 10 crw------- console rw
root sleep 98909 root - - error -
root sleep 98909 wd - - error -
root sleep 98909 text - - error -
root sleep 98909 ctty /dev 10 crw------- console rw
root sleep 98909 0 /dev 36 crw-rw-rw- null r
root sh 52193 root - - error -
root sh 52193 wd - - error -
root sh 52193 text - - error -
root sh 52193 ctty /dev 10 crw------- console rw
root sh 52193 0 /dev 36 crw-rw-rw- null r
root sh 8562 root - - error -
root sh 8562 wd - - error -
root sh 8562 text - - error -
root sh 8562 ctty /dev 10 crw------- console rw
root sh 8562 0 /dev 10 crw------- console rw
root sh 8562 6 /dev 10 crw------- console rw
root ping 46609 root - - error -
root ping 46609 wd - - error -
root ping 46609 text - - error -
root ping 46609 0 /dev 36 crw-rw-rw- null rw
root ping 46609 6 /dev 36 crw-rw-rw- null rw
root ping 93248 root - - error -
root ping 93248 wd - - error -
root ping 93248 text - - error -
root ping 93248 0 /dev 36 crw-rw-rw- null r
root ping 93248 6 /dev 36 crw-rw-rw- null w
root hald-addon-storage 12983 root - - error -
root hald-addon-storage 12983 wd - - error -
root hald-addon-storage 12983 text - - error -
root hald-addon-storage 12983 0 /dev 36 crw-rw-rw- null r
root hald-addon-mouse-s 1886 root - - error -
root hald-addon-mouse-s 1886 wd - - error -
root hald-addon-mouse-s 1886 text - - error -
root hald-addon-mouse-s 1886 0 /dev 36 crw-rw-rw- null r
root hald-addon-mouse-s 79483 root - - error -
root hald-addon-mouse-s 79483 wd - - error -
root hald-addon-mouse-s 79483 text - - error -
root hald-addon-mouse-s 79483 0 /dev 36 crw-rw-rw- null r
root hald-runner 49233 root - - error -
root hald-runner 49233 wd - - error -
root hald-runner 49233 text - - error -
root hald-runner 49233 0 /dev 36 crw-rw-rw- null r
root hald-runner 49233 6 /dev 36 crw-rw-rw- null rw
root hald-runner 49233 12 /dev 36 crw-rw-rw- null rw
root hald-runner 49233 18* local stream fffff80039c1c700 <-> fffff80039d6f000
root hald-runner 49233 24* pipe fffff8002b8605f0 <-> fffff8002b860758 0 rw
root hald-runner 49233 30* pipe fffff8002b860758 <-> fffff8002b8605f0 0 rw
root hald-runner 49233 36* pipe fffff8002b8f3000 <-> fffff8002b8f3168 0 rw
root hald-runner 49233 42* pipe fffff8002b8f3168 <-> fffff8002b8f3000 0 rw
root console-kit-daemon 74083 root - - error -
root console-kit-daemon 74083 wd - - error -
root console-kit-daemon 74083 text - - error -
root console-kit-daemon 74083 0 /dev 36 crw-rw-rw- null rw
root console-kit-daemon 74083 6 /dev 36 crw-rw-rw- null rw
root console-kit-daemon 74083 12 /dev 36 crw-rw-rw- null rw
haldaemo hald 21902 root - - error -
haldaemo hald 21902 wd - - error -
haldaemo hald 21902 text - - error -
haldaemo hald 21902 0 /dev 36 crw-rw-rw- null rw
haldaemo hald 21902 6 /dev 36 crw-rw-rw- null rw
haldaemo hald 21902 12 /dev 36 crw-rw-rw- null rw
haldaemo hald 21902 18* pipe fffff8002b860be0 <-> fffff8002b860d48 0 rw
haldaemo hald 21902 24* pipe fffff8002b860d48 <-> fffff8002b860be0 0 rw
haldaemo hald 21902 42* pipe fffff8002b8f22f8 <-> fffff8002b8f2460 0 rw
haldaemo hald 21902 48* pipe fffff8002b8f2460 <-> fffff8002b8f22f8 0 rw
shawn python2.7 8122 root - - error -
shawn python2.7 8122 wd - - error -
shawn python2.7 8122 jail - - error -
shawn python2.7 8122 text - - error -
shawn python2.7 8122 ctty /jails/mail/mutt-opnsense/dev 222 crw--w---- pts/0 rw
shawn python2.7 8122 0 /jails/mail/mutt-opnsense/dev 222 crw--w---- pts/0 rw
shawn python2.7 8122 6 /jails/mail/mutt-opnsense/dev 222 crw--w---- pts/0 rw
shawn tmux 77405 root - - error -
shawn tmux 77405 wd - - error -
shawn tmux 77405 jail - - error -
shawn tmux 77405 text - - error -
shawn tmux 77405 0 /jails/mail/mutt-opnsense/dev 36 crw-rw-rw- null rw
shawn tmux 77405 6 /jails/mail/mutt-opnsense/dev 36 crw-rw-rw- null rw
root cron 62337 root - - error -
root cron 62337 wd - - error -
root cron 62337 jail - - error -
root cron 62337 text - - error -
root cron 62337 0 /jails/sdr-01/dev 36 crw-rw-rw- null rw
smmsp sendmail 50148 root - - error -
smmsp sendmail 50148 wd - - error -
smmsp sendmail 50148 jail - - error -
smmsp sendmail 50148 text - - error -
smmsp sendmail 50148 0 /jails/sdr-01/dev 36 crw-rw-rw- null r
root sendmail 86699 root - - error -
root sendmail 86699 wd - - error -
root sendmail 86699 jail - - error -
root sendmail 86699 text - - error -
root sendmail 86699 0 /jails/sdr-01/dev 36 crw-rw-rw- null r
root cron 76410 root - - error -
root cron 76410 wd - - error -
root cron 76410 jail - - error -
root cron 76410 text - - error -
root cron 76410 0 /jails/mail/mutt-hbsd/dev 36 crw-rw-rw- null rw
root sshd 64471 root - - error -
root sshd 64471 wd - - error -
root sshd 64471 jail - - error -
root sshd 64471 text - - error -
root sshd 64471 0 /jails/mail/mutt-hbsd/dev 36 crw-rw-rw- null rw
root cron 28077 root - - error -
root cron 28077 wd - - error -
root cron 28077 jail - - error -
root cron 28077 text - - error -
root cron 28077 0 /jails/mail/mutt-tormail/dev 36 crw-rw-rw- null rw
root sshd 74375 root - - error -
root sshd 74375 wd - - error -
root sshd 74375 jail - - error -
root sshd 74375 text - - error -
root sshd 74375 0 /jails/mail/mutt-tormail/dev 36 crw-rw-rw- null rw
root sshd 67573 root - - error -
root sshd 67573 wd - - error -
root sshd 67573 jail - - error -
root sshd 67573 text - - error -
root sshd 67573 0 /jails/sdr-01/dev 36 crw-rw-rw- null rw
root cron 58237 root - - error -
root cron 58237 wd - - error -
root cron 58237 jail - - error -
root cron 58237 text - - error -
root cron 58237 0 /jails/mail/mutt-gmail/dev 36 crw-rw-rw- null rw
root sshd 52996 root - - error -
root sshd 52996 wd - - error -
root sshd 52996 jail - - error -
root sshd 52996 text - - error -
root sshd 52996 0 /jails/mail/mutt-gmail/dev 36 crw-rw-rw- null rw
root cron 56075 root - - error -
root cron 56075 wd - - error -
root cron 56075 jail - - error -
root cron 56075 text - - error -
root cron 56075 0 /jails/mail/mutt-opnsense/dev 36 crw-rw-rw- null rw
root sshd 33395 root - - error -
root sshd 33395 wd - - error -
root sshd 33395 jail - - error -
root sshd 33395 text - - error -
root sshd 33395 0 /jails/mail/mutt-opnsense/dev 36 crw-rw-rw- null rw
root cron 85171 root - - error -
root cron 85171 wd - - error -
root cron 85171 jail - - error -
root cron 85171 text - - error -
root cron 85171 0 /jails/bhyve-01/dev 36 crw-rw-rw- null rw
smmsp sendmail 88932 root - - error -
smmsp sendmail 88932 wd - - error -
smmsp sendmail 88932 jail - - error -
smmsp sendmail 88932 text - - error -
smmsp sendmail 88932 0 /jails/bhyve-01/dev 36 crw-rw-rw- null r
root sendmail 85036 root - - error -
root sendmail 85036 wd - - error -
root sendmail 85036 jail - - error -
root sendmail 85036 text - - error -
root sendmail 85036 0 /jails/bhyve-01/dev 36 crw-rw-rw- null r
root syslogd 54664 root - - error -
root syslogd 54664 wd - - error -
root syslogd 54664 jail - - error -
root syslogd 54664 text - - error -
root syslogd 54664 0 /jails/mail/mutt-gmail/dev 36 crw-rw-rw- null rw
root syslogd 54664 6 /jails/mail/mutt-gmail/dev 36 crw-rw-rw- null rw
root syslogd 54664 12 /jails/mail/mutt-gmail/dev 36 crw-rw-rw- null rw
root syslogd 54664 18* pipe fffff80039ae6be0 <-> fffff80039ae6d48 0 rw
root syslogd 96116 root - - error -
root syslogd 96116 wd - - error -
root syslogd 96116 jail - - error -
root syslogd 96116 text - - error -
root syslogd 96116 0 /jails/mail/mutt-hbsd/dev 36 crw-rw-rw- null rw
root syslogd 96116 6 /jails/mail/mutt-hbsd/dev 36 crw-rw-rw- null rw
root syslogd 96116 12 /jails/mail/mutt-hbsd/dev 36 crw-rw-rw- null rw
root syslogd 96116 18* pipe fffff804468f1be0 <-> fffff804468f1d48 0 rw
root syslogd 94651 root - - error -
root syslogd 94651 wd - - error -
root syslogd 94651 jail - - error -
root syslogd 94651 text - - error -
root syslogd 94651 0 /jails/mail/mutt-tormail/dev 36 crw-rw-rw- null rw
root syslogd 94651 6 /jails/mail/mutt-tormail/dev 36 crw-rw-rw- null rw
root syslogd 94651 12 /jails/mail/mutt-tormail/dev 36 crw-rw-rw- null rw
root syslogd 94651 18* pipe fffff8002b879000 <-> fffff8002b879168 0 rw
root syslogd 73197 root - - error -
root syslogd 73197 wd - - error -
root syslogd 73197 jail - - error -
root syslogd 73197 text - - error -
root syslogd 73197 0 /jails/mail/mutt-opnsense/dev 36 crw-rw-rw- null rw
root syslogd 73197 6 /jails/mail/mutt-opnsense/dev 36 crw-rw-rw- null rw
root syslogd 73197 12 /jails/mail/mutt-opnsense/dev 36 crw-rw-rw- null rw
root syslogd 73197 18* pipe fffff80039ae5000 <-> fffff80039ae5168 0 rw
root syslogd 15057 root - - error -
root syslogd 15057 wd - - error -
root syslogd 15057 jail - - error -
root syslogd 15057 text - - error -
root syslogd 15057 0 /jails/sdr-01/dev 36 crw-rw-rw- null rw
root syslogd 15057 6 /jails/sdr-01/dev 36 crw-rw-rw- null rw
root syslogd 15057 12 /jails/sdr-01/dev 36 crw-rw-rw- null rw
root syslogd 15057 18* pipe fffff80039ae62f8 <-> fffff80039ae6460 0 rw
root syslogd 2325 root - - error -
root syslogd 2325 wd - - error -
root syslogd 2325 jail - - error -
root syslogd 2325 text - - error -
root syslogd 2325 0 /jails/bhyve-01/dev 36 crw-rw-rw- null rw
root syslogd 2325 6 /jails/bhyve-01/dev 36 crw-rw-rw- null rw
root syslogd 2325 12 /jails/bhyve-01/dev 36 crw-rw-rw- null rw
root syslogd 2325 18* pipe fffff8002b8f3be0 <-> fffff8002b8f3d48 0 rw
root cron 44349 root - - error -
root cron 44349 wd - - error -
root cron 44349 text - - error -
root cron 44349 0 /dev 36 crw-rw-rw- null rw
smmsp sendmail 34691 root - - error -
smmsp sendmail 34691 wd - - error -
smmsp sendmail 34691 text - - error -
smmsp sendmail 34691 0 /dev 36 crw-rw-rw- null r
root sendmail 59787 root - - error -
root sendmail 59787 wd - - error -
root sendmail 59787 text - - error -
root sendmail 59787 0 /dev 36 crw-rw-rw- null r
colord colord 9162 root - - error -
colord colord 9162 wd - - error -
colord colord 9162 text - - error -
colord colord 9162 0 /dev 36 crw-rw-rw- null rw
colord colord 9162 6 /dev 36 crw-rw-rw- null rw
colord colord 9162 12 /dev 36 crw-rw-rw- null rw
root cupsd 61940 root - - error -
root cupsd 61940 wd - - error -
root cupsd 61940 text - - error -
root cupsd 61940 0 /dev 36 crw-rw-rw- null r
root cupsd 61940 6 /dev 36 crw-rw-rw- null w
root sshd 4936 root - - error -
root sshd 4936 wd - - error -
root sshd 4936 text - - error -
root sshd 4936 0 /dev 36 crw-rw-rw- null rw
root openvpn 52369 root - - error -
root openvpn 52369 wd - - error -
root openvpn 52369 text - - error -
root openvpn 52369 0 /dev 36 crw-rw-rw- null rw
unbound unbound 39378 root - - error -
unbound unbound 39378 wd - - error -
unbound unbound 39378 jail - - error -
unbound unbound 39378 text - - error -
unbound unbound 39378 0 /dev 36 crw-rw-rw- null rw
unbound unbound 39378 6 /dev 36 crw-rw-rw- null rw
unbound unbound 39378 12 /dev 36 crw-rw-rw- null rw
vnstat vnstatd 86810 root - - error -
vnstat vnstatd 86810 wd - - error -
vnstat vnstatd 86810 text - - error -
vnstat vnstatd 86810 0 /dev 36 crw-rw-rw- null rw
dhcpd dhcpd 28282 root - - error -
dhcpd dhcpd 28282 wd - - error -
dhcpd dhcpd 28282 text - - error -
dhcpd dhcpd 28282 0 /dev 36 crw-rw-rw- null rw
dhcpd dhcpd 28282 6 /dev 36 crw-rw-rw- null rw
root powerd 98208 root - - error -
root powerd 98208 wd - - error -
root powerd 98208 text - - error -
root powerd 98208 0 /dev 36 crw-rw-rw- null rw
root zsh 24466 root - - error -
root zsh 24466 wd - - error -
root zsh 24466 text - - error -
root zsh 24466 0 /dev 36 crw-rw-rw- null r
root zsh 24466 6 - - bad -
messageb dbus-daemon 98685 root - - error -
messageb dbus-daemon 98685 wd - - error -
messageb dbus-daemon 98685 text - - error -
messageb dbus-daemon 98685 0 /dev 36 crw-rw-rw- null rw
messageb dbus-daemon 98685 6 /dev 36 crw-rw-rw- null rw
messageb dbus-daemon 98685 12 /dev 36 crw-rw-rw- null rw
root syslogd 42723 root - - error -
root syslogd 42723 wd - - error -
root syslogd 42723 text - - error -
root syslogd 42723 0 /dev 36 crw-rw-rw- null rw
root syslogd 42723 6 /dev 36 crw-rw-rw- null rw
root syslogd 42723 12 /dev 36 crw-rw-rw- null rw
root syslogd 42723 18* pipe fffff80039ae48e8 <-> fffff80039ae4a50 0 rw
root pf purge 7228 root - - error -
root pf purge 7228 wd - - error -
root devd 70948 root - - error -
root devd 70948 wd - - error -
root devd 70948 text - - error -
root devd 70948 0 /dev 36 crw-rw-rw- null rw
root devd 70948 6 /dev 36 crw-rw-rw- null rw
_dhcp dhclient 28545 root - - error -
_dhcp dhclient 28545 wd - - error -
_dhcp dhclient 28545 text - - error -
_dhcp dhclient 28545 0 /dev 36 crw-rw-rw- null rw
_dhcp dhclient 28545 6 /dev 36 crw-rw-rw- null rw
root dhclient 17941 root - - error -
root dhclient 17941 wd - - error -
root dhclient 17941 text - - error -
root dhclient 17941 0 /dev 36 crw-rw-rw- null rw
root dhclient 17941 6 /dev 36 crw-rw-rw- null rw
root dhclient 30912 root - - error -
root dhclient 30912 wd - - error -
root dhclient 30912 text - - error -
root dhclient 30912 0 /dev 36 crw-rw-rw- null rw
root dhclient 30912 6 /dev 36 crw-rw-rw- null rw
root moused 33269 root - - error -
root moused 33269 wd - - error -
root moused 33269 text - - error -
root moused 33269 0 /dev 36 crw-rw-rw- null rw
root moused 33269 6 /dev 36 crw-rw-rw- null rw
root adjkerntz 64483 root - - error -
root adjkerntz 64483 wd - - error -
root adjkerntz 64483 text - - error -
root adjkerntz 64483 0 /dev 36 crw-rw-rw- null rw
root g_eli[3] ada0p2 27080 root - - error -
root g_eli[3] ada0p2 27080 wd - - error -
root g_eli[2] ada0p2 82183 root - - error -
root g_eli[2] ada0p2 82183 wd - - error -
root g_eli[1] ada0p2 77161 root - - error -
root g_eli[1] ada0p2 77161 wd - - error -
root g_eli[0] ada0p2 37813 root - - error -
root g_eli[0] ada0p2 37813 wd - - error -
root zfskern 8 root - - error -
root zfskern 8 wd - - error -
root init 1 root - - error -
root init 1 wd - - error -
root init 1 text - - error -
root kernel 0 root - - error -
root kernel 0 wd - - error -
------------------------------------------------------------------------
dmesg
[1] ---<<BOOT>>---
[1] Copyright (c) 2013-2018 The HardenedBSD Project.
[1] Copyright (c) 1992-2018 The FreeBSD Project.
[1] Copyright (c) 1979, 1980, 1983, 1986, 1988, 1989, 1991, 1992, 1993, 1994
[1] The Regents of the University of California. All rights reserved.
[1] FreeBSD is a registered trademark of The FreeBSD Foundation.
[1] FreeBSD 12.0-ALPHA2 #4 6091fec317a(hardened/current/master)-dirty: Thu Aug 23 18:37:45 EDT 2018
[1] shawn@hbsd-dev-laptop:/usr/obj/usr/src/amd64.amd64/sys/LATT-SEC amd64
[1] FreeBSD clang version 6.0.1 (tags/RELEASE_601/final 335540) (based on LLVM 6.0.1)
[1] VT(vga): text 80x25
[1] HardenedBSD: initialize and check features (__HardenedBSD_version 1200058 __FreeBSD_version 1200081).
[1] CPU: Intel(R) Xeon(R) CPU E3-1505M v5 @ 2.80GHz (2808.13-MHz K8-class CPU)
[1] Origin="GenuineIntel" Id=0x506e3 Family=0x6 Model=0x5e Stepping=3
[1] Features=0xbfebfbff<FPU,VME,DE,PSE,TSC,MSR,PAE,MCE,CX8,APIC,SEP,MTRR,PGE,MCA,CMOV,PAT,PSE36,CLFLUSH,DTS,ACPI,MMX,FXSR,SSE,SSE2,SS,HTT,TM,PBE>
[1] Features2=0x7ffafbff<SSE3,PCLMULQDQ,DTES64,MON,DS_CPL,VMX,SMX,EST,TM2,SSSE3,SDBG,FMA,CX16,xTPR,PDCM,PCID,SSE4.1,SSE4.2,x2APIC,MOVBE,POPCNT,TSCDLT,AESNI,XSAVE,OSXSAVE,AVX,F16C,RDRAND>
[1] AMD Features=0x2c100800<SYSCALL,NX,Page1GB,RDTSCP,LM>
[1] AMD Features2=0x121<LAHF,ABM,Prefetch>
[1] Structured Extended Features=0x29c6fbf<FSGSBASE,TSCADJ,SGX,BMI1,HLE,AVX2,SMEP,BMI2,ERMS,INVPCID,RTM,NFPUSG,MPX,RDSEED,ADX,SMAP,CLFLUSHOPT,PROCTRACE>
[1] Structured Extended Features3=0xc000000<IBPB,STIBP>
[1] XSAVE Features=0xf<XSAVEOPT,XSAVEC,XINUSE,XSAVES>
[1] VT-x: PAT,HLT,MTF,PAUSE,EPT,UG,VPID
[1] TSC: P-state invariant, performance statistics
[1] real memory = 68719476736 (65536 MB)
[1] avail memory = 66636849152 (63549 MB)
[1] Event timer "LAPIC" quality 600
[1] ACPI APIC Table: <DELL CBX3 >
[1] FreeBSD/SMP: Multiprocessor System Detected: 4 CPUs
[1] FreeBSD/SMP: 1 package(s) x 4 core(s)
[1] random: unblocking device.
[1] ioapic0 <Version 2.0> irqs 0-119 on motherboard
[1] Launching APs: 1 2 3
[1] Timecounter "TSC-low" frequency 1404066337 Hz quality 1000
[1] random: entropy device external interface
[1] kbd1 at kbdmux0
[1] module_register_init: MOD_LOAD (vesa, 0xffffffff810451f0, 0) error 19
[1] random: registering fast source Intel Secure Key RNG
[1] random: fast provider: "Intel Secure Key RNG"
[1] netmap: loaded module
[1] [ath_hal] loaded
[1] nvidia-modeset: Loading NVIDIA Kernel Mode Setting Driver for UNIX platforms 390.77 Tue Jul 10 21:54:30 PDT 2018
[1] nexus0
[1] vtvga0: <VT VGA driver> on motherboard
[1] cryptosoft0: <software crypto> on motherboard
[1] aesni0: <AES-CBC,AES-XTS,AES-GCM,AES-ICM> on motherboard
[1] acpi0: <DELL CBX3 > on motherboard
[1] acpi0: Power Button (fixed)
[1] cpu0: <ACPI CPU> on acpi0
[1] hpet0: <High Precision Event Timer> iomem 0xfed00000-0xfed003ff on acpi0
[1] Timecounter "HPET" frequency 24000000 Hz quality 950
[1] Event timer "HPET" frequency 24000000 Hz quality 550
[1] Event timer "HPET1" frequency 24000000 Hz quality 440
[1] Event timer "HPET2" frequency 24000000 Hz quality 440
[1] Event timer "HPET3" frequency 24000000 Hz quality 440
[1] Event timer "HPET4" frequency 24000000 Hz quality 440
[1] atrtc0: <AT realtime clock> port 0x70-0x77 irq 8 on acpi0
[1] atrtc0: Warning: Couldn't map I/O.
[1] atrtc0: registered as a time-of-day clock, resolution 1.000000s
[1] Event timer "RTC" frequency 32768 Hz quality 0
[1] attimer0: <AT timer> port 0x40-0x43,0x50-0x53 irq 0 on acpi0
[1] Timecounter "i8254" frequency 1193182 Hz quality 0
[1] Event timer "i8254" frequency 1193182 Hz quality 100
[1] Timecounter "ACPI-safe" frequency 3579545 Hz quality 850
[1] acpi_timer0: <24-bit timer at 3.579545MHz> port 0x1808-0x180b on acpi0
[1] acpi_ec0: <Embedded Controller: GPE 0x14> port 0x930,0x934 on acpi0
[1] pcib0: <ACPI Host-PCI bridge> port 0xcf8-0xcff on acpi0
[1] pci0: <ACPI PCI bus> on pcib0
[1] pcib1: <ACPI PCI-PCI bridge> irq 16 at device 1.0 on pci0
[1] pci1: <ACPI PCI bus> on pcib1
[1] vgapci0: <VGA-compatible display> port 0xe000-0xe07f mem 0xdb000000-0xdbffffff,0xb0000000-0xbfffffff,0xc0000000-0xc1ffffff irq 16 at device 0.0 on pci1
[1] nvidia0: <Quadro M2000M> on vgapci0
[1] vgapci0: child nvidia0 requested pci_enable_io
[1] vgapci0: child nvidia0 requested pci_enable_io
[1] acpi_video0: <ACPI video extension> on vgapci0
[1] vgapci0: Boot video device
[1] hdac0: <NVIDIA (0x0fbc) HDA Controller> mem 0xdc080000-0xdc083fff irq 17 at device 0.1 on pci1
[1] xhci0: <Intel Sunrise Point USB 3.0 controller> mem 0xda130000-0xda13ffff irq 16 at device 20.0 on pci0
[1] xhci0: 32 bytes context size, 64-bit DMA
[1] usbus0: waiting for BIOS to give up control
[1] usbus0 on xhci0
[1] usbus0: 5.0Gbps Super Speed USB v3.0
[1] pci0: <simple comms> at device 22.0 (no driver attached)
[1] ahci0: <Intel ICH8+ (RAID) AHCI SATA controller> port 0xf050-0xf057,0xf040-0xf043,0xf020-0xf03f mem 0xda150000-0xda151fff,0xda154000-0xda1540ff,0xda153000-0xda1537ff irq 16 at device 23.0 on pci0
[1] ahci0: AHCI v1.31 with 3 6Gbps ports, Port Multiplier not supported
[1] ahcich1: <AHCI channel> at channel 1 on ahci0
[1] ahcich3: <AHCI channel> at channel 3 on ahci0
[1] ahcich4: <AHCI channel> at channel 4 on ahci0
[1] ahciem0: <AHCI enclosure management bridge> on ahci0
[1] pcib2: <ACPI PCI-PCI bridge> irq 17 at device 28.0 on pci0
[1] pci2: <ACPI PCI bus> on pcib2
[1] pci2: <network> at device 0.0 (no driver attached)
[1] pcib3: <ACPI PCI-PCI bridge> irq 18 at device 28.2 on pci0
[1] pci3: <ACPI PCI bus> on pcib3
[1] pci3: <unknown> at device 0.0 (no driver attached)
[1] pcib4: <ACPI PCI-PCI bridge> irq 16 at device 28.4 on pci0
[1] pcib4: [GIANT-LOCKED]
[1] pcib5: <ACPI PCI-PCI bridge> irq 16 at device 29.0 on pci0
[1] pci4: <ACPI PCI bus> on pcib5
[1] nvme0: <Generic NVMe Device> mem 0xdc200000-0xdc203fff irq 16 at device 0.0 on pci4
[1] isab0: <PCI-ISA bridge> at device 31.0 on pci0
[1] isa0: <ISA bus> on isab0
[1] pci0: <memory> at device 31.2 (no driver attached)
[1] hdac1: <Intel Sunrise Point HDA Controller> mem 0xda148000-0xda14bfff,0xda120000-0xda12ffff irq 16 at device 31.3 on pci0
[1] em0: <Intel(R) PRO/1000 Network Connection> mem 0xda100000-0xda11ffff irq 16 at device 31.6 on pci0
[1] em0: attach_pre capping queues at 1
[1] em0: using 1024 tx descriptors and 1024 rx descriptors
[1] em0: msix_init qsets capped at 1
[1] em0: Unable to map MSIX table
[1] em0: Using an MSI interrupt
[1] em0: allocated for 1 tx_queues
[1] em0: allocated for 1 rx_queues
[1] em0: Ethernet address: 18:db:f2:3a:13:0d
[1] em0: netmap queues/slots: TX 1/1024, RX 1/1024
[1] acpi_lid0: <Control Method Lid Switch> on acpi0
[1] acpi_button0: <Power Button> on acpi0
[1] acpi_button1: <Sleep Button> on acpi0
[1] acpi_acad0: <AC Adapter> on acpi0
[1] battery0: <ACPI Control Method Battery> on acpi0
[1] acpi_tz0: <Thermal Zone> on acpi0
[1] atkbdc0: <Keyboard controller (i8042)> port 0x60,0x64 irq 1 on acpi0
[1] atkbd0: <AT Keyboard> irq 1 on atkbdc0
[1] kbd0 at atkbd0
[1] atkbd0: [GIANT-LOCKED]
[1] psm0: <PS/2 Mouse> irq 12 on atkbdc0
[1] psm0: [GIANT-LOCKED]
[1] psm0: model IntelliMouse, device ID 3
[1] orm0: <ISA Option ROM> at iomem 0xd9800-0xda7ff pnpid ORM0000 on isa0
[1] vga0: <Generic ISA VGA> at port 0x3c0-0x3df iomem 0xa0000-0xbffff pnpid PNP0900 on isa0
[1] coretemp0: <CPU On-Die Thermal Sensors> on cpu0
[1] est0: <Enhanced SpeedStep Frequency Control> on cpu0
[1] ZFS filesystem version: 5
[1] ZFS storage pool version: features support (5000)
[1] Timecounters tick every 1.000 msec
[1] hdacc0: <NVIDIA (0x0060) HDA CODEC> at cad 0 on hdac0
[1] hdaa0: <NVIDIA (0x0060) Audio Function Group> at nid 1 on hdacc0
[1] pcm0: <NVIDIA (0x0060) (HDMI/DP 8ch)> at nid 4 on hdaa0
[1] pcm1: <NVIDIA (0x0060) (HDMI/DP 8ch)> at nid 5 on hdaa0
[1] pcm2: <NVIDIA (0x0060) (HDMI/DP 8ch)> at nid 6 on hdaa0
[1] pcm3: <NVIDIA (0x0060) (HDMI/DP 8ch)> at nid 7 on hdaa0
[1] ugen0.1: <0x8086 XHCI root HUB> at usbus0
[1] ada0 at ahcich3 bus 0 scbus1 target 0 lun 0
ada0: <Samsung SSD 850 PRO 1TB EXM02B6Q> ACS-2 ATA SATA 3.x device
ada0: Serial Number S252NXAG601111V
ada0: 600.000MB/s transfers (SATA 3.x, UDMA6, PIO 512bytes)
ada0: Command Queueing enabled
ada0: 976762MB (2000409264 512 byte sectors)
ada0: quirks=0x3<4K,NCQ_TRIM_BROKEN>
[1] uhub0: <0x8086 XHCI root HUB, class 9/0, rev 3.00/1.00, addr 1> on usbus0
[1] ses0 at ahciem0 bus 0 scbus3 target 0 lun 0
ses0: <AHCI SGPIO Enclosure 1.00 0001> SEMB S-E-S 2.00 device
ses0: SEMB SES Device
[1] nvd0: <THNSN51T02DUK NVMe TOSHIBA 1024GB> NVMe namespace
[1] nvd0: 976762MB (2000409264 512 byte sectors)
[1] hdacc1: <Realtek ALC293 HDA CODEC> at cad 0 on hdac1
[1] hdaa1: <Realtek ALC293 Audio Function Group> at nid 1 on hdacc1
[1] GEOM_ELI: Device ada0p3.eli created.
[1] GEOM_ELI: Encryption: AES-XTS 256
[1] GEOM_ELI: Crypto: hardware
[1] pcm4: <Realtek ALC293 (Analog 2.0+HP/2.0)> at nid 20,21 and 25 on hdaa1
[1] pcm5: <Realtek ALC293 (Analog)> at nid 22 and 19 on hdaa1
[1] Trying to mount root from zfs:rpool/ROOT/master-2018-08-23_01 []...
[1] Root mount waiting for: usbus0
[2] Root mount waiting for: usbus0
[2] uhub0: 26 ports with 26 removable, self powered
[3] ugen0.2: <VIA Labs, Inc. USB2.0 Hub> at usbus0
[3] uhub1 on uhub0
[3] uhub1: <VIA Labs, Inc. USB2.0 Hub, class 9/0, rev 2.10/b.e0, addr 1> on usbus0
[3] Root mount waiting for: usbus0
[3] uhub1: 4 ports with 4 removable, self powered
[4] Root mount waiting for: usbus0
[4] ugen0.3: <Logitech G700s Rechargeable Gaming Mouse> at usbus0
[4] ukbd0 on uhub1
[4] ukbd0: <Logitech G700s Rechargeable Gaming Mouse, class 0/0, rev 2.00/85.00, addr 2> on usbus0
[4] kbd2 at ukbd0
[5] ugen0.4: <Corsair Corsair STRAFE Gaming Keyboard> at usbus0
[5] ukbd1 on uhub1
[5] ukbd1: <Corsair Corsair STRAFE Gaming Keyboard, class 0/0, rev 2.00/2.04, addr 3> on usbus0
[5] kbd3 at ukbd1
[5] ukbd2 on uhub1
[5] ukbd2: <Corsair Corsair STRAFE Gaming Keyboard, class 0/0, rev 2.00/2.04, addr 3> on usbus0
[5] kbd4 at ukbd2
[5] Root mount waiting for: usbus0
[5] ugen0.5: <VIA Labs, Inc. USB2.0 Hub> at usbus0
[5] uhub2 on uhub1
[5] uhub2: <VIA Labs, Inc. USB2.0 Hub, class 9/0, rev 2.10/b.e0, addr 4> on usbus0
[6] Root mount waiting for: usbus0
[6] uhub2: 4 ports with 4 removable, self powered
[7] ugen0.6: <Broadcom Corp 5880> at usbus0
[7] Root mount waiting for: usbus0
[8] ugen0.7: <VIA Labs, Inc. USB3.0 Hub> at usbus0
[8] uhub3 on uhub0
[8] uhub3: <VIA Labs, Inc. USB3.0 Hub, class 9/0, rev 3.00/b.e1, addr 6> on usbus0
[8] Root mount waiting for: usbus0
[9] uhub3: 4 ports with 4 removable, self powered
[9] Root mount waiting for: usbus0
[9] ugen0.8: <VIA Labs, Inc. USB3.0 Hub> at usbus0
[9] uhub4 on uhub3
[9] uhub4: <VIA Labs, Inc. USB3.0 Hub, class 9/0, rev 3.00/b.e1, addr 7> on usbus0
[10] Root mount waiting for: usbus0
[11] uhub4: 4 ports with 4 removable, self powered
[11] Root mount waiting for: usbus0
[12] Root mount waiting for: usbus0
[12] ugen0.9: <SanDisk Ultra Fit> at usbus0
[12] umass0 on uhub0
[12] umass0: <SanDisk Ultra Fit, class 0/0, rev 3.00/1.00, addr 8> on usbus0
[12] umass0: SCSI over Bulk-Only; quirks = 0xc100
[12] umass0:4:0: Attached to scbus4
[12] da0 at umass-sim0 bus 0 scbus4 target 0 lun 0
da0: <SanDisk Ultra Fit 1.00> Removable Direct Access SPC-4 SCSI device
da0: Serial Number 4C530001130120113295
da0: 400.000MB/s transfers
da0: 29328MB (60063744 512 byte sectors)
da0: quirks=0x2<NO_6_BYTE>
[13] Enter root password, or ^D to go multi-user
[13] Password:
[16] Enter full pathname of shell or RETURN for /bin/sh: # mount
[19] rpool/ROOT/master-2018-08-23_01 on / (zfs, local, noatime, read-only, nfsv4acls)
[19] devfs on /dev (devfs, local, multilabel)
[19] # mount -t zfs -orw rpool?\^H\^[[K/ROOT/master-2018-08-23_01 /
[28] # sysrc slim_enable=NO
[32] slim_enable: YES -> NO
[32] # exit\^H\^[[K\^H\^[[K\^H\^[[K\^H\^[[Kvi /boot/loader.conf
[41] \^[[1;25r\^[[m\^[[4l\^[[?1h\^[=\^[[H\^[[2Jkern.geom.label.disk_ident.enable="0"\^[[1Bkern.geom.label.gptid.enable="0"\^[[1Bzfs_load="YES"\^[[1Bvmm_load="YES"\^[[1Bnmdm_load="YES"\^[[1Bif_tap_load="YES"\^[[1Bif_urndis_load="YES"\^[[1B#linuxkpi_load="YES"\^[[1Bnvidia-modeset_load="YES"\^[[1Bacpi_video_load="YES"\^[[1B#secadm_load="YES"\^[[1B#vfs.zfs.arc_meta_limit=1073741824\^[[1B#vfs.zfs.arc_max=2147483648\^[[1B#compat.linuxkpi.enable_fbc=0\^[[1Bhw.psm.synaptics_support=1\^[[1B#ipfw_load="YES"\^[[1B#ipfw_nat_load="YES"\^[[1Bkern.racct.enable=0\^[[1Bhw.vga.textmode="1"\^[[1B#hw.ibrs_disable="0"\^[[1B~\^[[1B\^H~\^[[1B\^H~\^[[1B\^H~\^[[H\^[[24B/boot/loader.conf: unmodified: line 1\^[[H\^[[24B\^[[J\^[[23A\^[[1B\^[[1B\^[[1B\^[[1B\^[[1B\^[[1B\^[[1B\^[[1B\^[[A#nvidia-modeset_load="YES"#\^[[16B\^HCopying file for recovery...\^[[J\^[[16A#\^H\^[[16B:x/boot/loader.conf: 20 lines, 464 characters\^[[?1l\^[>
[49] \^[[24;44H.\^[[1B\^[[25;1H\^[[?1l\^[># shutdown -r now
[54] Shutdown NOW!
[54] shutdown: [pid 39916]
[54] # 2018-08-23T15:17:52.906406-04:00 shutdown 39916 - - reboot by root:
[54] <118>
[54] System shutdown time has arrived\^G\^G
[54] Waiting (max 60 seconds) for system process `vnlru' to stop... done
[54] Waiting (max 60 seconds) for system process `syncer' to stop...
[55] Syncing disks, vnodes remaining... 0 done
[56] Waiting (max 60 seconds) for system thread `bufdaemon' to stop... done
[56] Waiting (max 60 seconds) for system thread `bufspacedaemon-2' to stop... done
[56] Waiting (max 60 seconds) for system thread `bufspacedaemon-4' to stop... done
[57] Waiting (max 60 seconds) for system thread `bufspacedaemon-5' to stop... done
[57] Waiting (max 60 seconds) for system thread `bufspacedaemon-0' to stop... done
[58] Waiting (max 60 seconds) for system thread `bufspacedaemon-1' to stop... done
[59] Waiting (max 60 seconds) for system thread `bufspacedaemon-3' to stop... done
[60] Waiting (max 60 seconds) for system thread `bufspacedaemon-6' to stop... done
[60] All buffers synced.
[60] Uptime: 1m0s
[60] GEOM_ELI: Device ada0p3.eli destroyed.
[60] GEOM_ELI: Detached ada0p3.eli on last close.
[61] ukbd0: detached
[61] ukbd1: detached
[61] ukbd2: detached
[61] uhub2: detached
[61] uhub1: detached
[61] uhub4: detached
[61] uhub3: detached
[61] umass0: detached
[61] nvidia-modeset: Unloading
---<<BOOT>>---
[1] Copyright (c) 2013-2018 The HardenedBSD Project.
[1] Copyright (c) 1992-2018 The FreeBSD Project.
[1] Copyright (c) 1979, 1980, 1983, 1986, 1988, 1989, 1991, 1992, 1993, 1994
[1] The Regents of the University of California. All rights reserved.
[1] FreeBSD is a registered trademark of The FreeBSD Foundation.
[1] FreeBSD 12.0-ALPHA2 #4 6091fec317a(hardened/current/master)-dirty: Thu Aug 23 18:37:45 EDT 2018
[1] shawn@hbsd-dev-laptop:/usr/obj/usr/src/amd64.amd64/sys/LATT-SEC amd64
[1] FreeBSD clang version 6.0.1 (tags/RELEASE_601/final 335540) (based on LLVM 6.0.1)
[1] VT(vga): text 80x25
[1] HardenedBSD: initialize and check features (__HardenedBSD_version 1200058 __FreeBSD_version 1200081).
[1] CPU: Intel(R) Xeon(R) CPU E3-1505M v5 @ 2.80GHz (2808.11-MHz K8-class CPU)
[1] Origin="GenuineIntel" Id=0x506e3 Family=0x6 Model=0x5e Stepping=3
[1] Features=0xbfebfbff<FPU,VME,DE,PSE,TSC,MSR,PAE,MCE,CX8,APIC,SEP,MTRR,PGE,MCA,CMOV,PAT,PSE36,CLFLUSH,DTS,ACPI,MMX,FXSR,SSE,SSE2,SS,HTT,TM,PBE>
[1] Features2=0x7ffafbff<SSE3,PCLMULQDQ,DTES64,MON,DS_CPL,VMX,SMX,EST,TM2,SSSE3,SDBG,FMA,CX16,xTPR,PDCM,PCID,SSE4.1,SSE4.2,x2APIC,MOVBE,POPCNT,TSCDLT,AESNI,XSAVE,OSXSAVE,AVX,F16C,RDRAND>
[1] AMD Features=0x2c100800<SYSCALL,NX,Page1GB,RDTSCP,LM>
[1] AMD Features2=0x121<LAHF,ABM,Prefetch>
[1] Structured Extended Features=0x29c6fbf<FSGSBASE,TSCADJ,SGX,BMI1,HLE,AVX2,SMEP,BMI2,ERMS,INVPCID,RTM,NFPUSG,MPX,RDSEED,ADX,SMAP,CLFLUSHOPT,PROCTRACE>
[1] Structured Extended Features3=0xc000000<IBPB,STIBP>
[1] XSAVE Features=0xf<XSAVEOPT,XSAVEC,XINUSE,XSAVES>
[1] VT-x: PAT,HLT,MTF,PAUSE,EPT,UG,VPID
[1] TSC: P-state invariant, performance statistics
[1] real memory = 68719476736 (65536 MB)
[1] avail memory = 66657861632 (63569 MB)
[1] Event timer "LAPIC" quality 600
[1] ACPI APIC Table: <DELL CBX3 >
[1] FreeBSD/SMP: Multiprocessor System Detected: 4 CPUs
[1] FreeBSD/SMP: 1 package(s) x 4 core(s)
[1] random: unblocking device.
[1] ioapic0 <Version 2.0> irqs 0-119 on motherboard
[1] Launching APs: 2 1 3
[1] Timecounter "TSC-low" frequency 1404056741 Hz quality 1000
[1] random: entropy device external interface
[1] kbd1 at kbdmux0
[1] module_register_init: MOD_LOAD (vesa, 0xffffffff810451f0, 0) error 19
[1] random: registering fast source Intel Secure Key RNG
[1] random: fast provider: "Intel Secure Key RNG"
[1] netmap: loaded module
[1] [ath_hal] loaded
[1] nexus0
[1] vtvga0: <VT VGA driver> on motherboard
[1] cryptosoft0: <software crypto> on motherboard
[1] aesni0: <AES-CBC,AES-XTS,AES-GCM,AES-ICM> on motherboard
[1] acpi0: <DELL CBX3 > on motherboard
[1] acpi0: Power Button (fixed)
[1] cpu0: <ACPI CPU> on acpi0
[1] hpet0: <High Precision Event Timer> iomem 0xfed00000-0xfed003ff on acpi0
[1] Timecounter "HPET" frequency 24000000 Hz quality 950
[1] Event timer "HPET" frequency 24000000 Hz quality 550
[1] Event timer "HPET1" frequency 24000000 Hz quality 440
[1] Event timer "HPET2" frequency 24000000 Hz quality 440
[1] Event timer "HPET3" frequency 24000000 Hz quality 440
[1] Event timer "HPET4" frequency 24000000 Hz quality 440
[1] atrtc0: <AT realtime clock> port 0x70-0x77 irq 8 on acpi0
[1] atrtc0: Warning: Couldn't map I/O.
[1] atrtc0: registered as a time-of-day clock, resolution 1.000000s
[1] Event timer "RTC" frequency 32768 Hz quality 0
[1] attimer0: <AT timer> port 0x40-0x43,0x50-0x53 irq 0 on acpi0
[1] Timecounter "i8254" frequency 1193182 Hz quality 0
[1] Event timer "i8254" frequency 1193182 Hz quality 100
[1] Timecounter "ACPI-fast" frequency 3579545 Hz quality 900
[1] acpi_timer0: <24-bit timer at 3.579545MHz> port 0x1808-0x180b on acpi0
[1] acpi_ec0: <Embedded Controller: GPE 0x14> port 0x930,0x934 on acpi0
[1] pcib0: <ACPI Host-PCI bridge> port 0xcf8-0xcff on acpi0
[1] pci0: <ACPI PCI bus> on pcib0
[1] pcib1: <ACPI PCI-PCI bridge> irq 16 at device 1.0 on pci0
[1] pci1: <ACPI PCI bus> on pcib1
[1] vgapci0: <VGA-compatible display> port 0xe000-0xe07f mem 0xdb000000-0xdbffffff,0xb0000000-0xbfffffff,0xc0000000-0xc1ffffff irq 16 at device 0.0 on pci1
[1] acpi_video0: <ACPI video extension> on vgapci0
[1] vgapci0: Boot video device
[1] hdac0: <NVIDIA (0x0fbc) HDA Controller> mem 0xdc080000-0xdc083fff irq 17 at device 0.1 on pci1
[1] xhci0: <Intel Sunrise Point USB 3.0 controller> mem 0xda130000-0xda13ffff irq 16 at device 20.0 on pci0
[1] xhci0: 32 bytes context size, 64-bit DMA
[1] usbus0: waiting for BIOS to give up control
[1] xhci_interrupt: host controller halted
[1] usbus0 on xhci0
[1] usbus0: 5.0Gbps Super Speed USB v3.0
[1] pci0: <simple comms> at device 22.0 (no driver attached)
[1] ahci0: <Intel ICH8+ (RAID) AHCI SATA controller> port 0xf050-0xf057,0xf040-0xf043,0xf020-0xf03f mem 0xda150000-0xda151fff,0xda154000-0xda1540ff,0xda153000-0xda1537ff irq 16 at device 23.0 on pci0
[1] ahci0: AHCI v1.31 with 3 6Gbps ports, Port Multiplier not supported
[1] ahcich1: <AHCI channel> at channel 1 on ahci0
[1] ahcich3: <AHCI channel> at channel 3 on ahci0
[1] ahcich4: <AHCI channel> at channel 4 on ahci0
[1] ahciem0: <AHCI enclosure management bridge> on ahci0
[1] pcib2: <ACPI PCI-PCI bridge> irq 17 at device 28.0 on pci0
[1] pci2: <ACPI PCI bus> on pcib2
[1] pci2: <network> at device 0.0 (no driver attached)
[1] pcib3: <ACPI PCI-PCI bridge> irq 18 at device 28.2 on pci0
[1] pci3: <ACPI PCI bus> on pcib3
[1] pci3: <unknown> at device 0.0 (no driver attached)
[1] pcib4: <ACPI PCI-PCI bridge> irq 16 at device 28.4 on pci0
[1] pcib4: [GIANT-LOCKED]
[1] pcib5: <ACPI PCI-PCI bridge> irq 16 at device 29.0 on pci0
[1] pci4: <ACPI PCI bus> on pcib5
[1] nvme0: <Generic NVMe Device> mem 0xdc200000-0xdc203fff irq 16 at device 0.0 on pci4
[1] isab0: <PCI-ISA bridge> at device 31.0 on pci0
[1] isa0: <ISA bus> on isab0
[1] pci0: <memory> at device 31.2 (no driver attached)
[1] hdac1: <Intel Sunrise Point HDA Controller> mem 0xda148000-0xda14bfff,0xda120000-0xda12ffff irq 16 at device 31.3 on pci0
[1] em0: <Intel(R) PRO/1000 Network Connection> mem 0xda100000-0xda11ffff irq 16 at device 31.6 on pci0
[1] em0: attach_pre capping queues at 1
[1] em0: using 1024 tx descriptors and 1024 rx descriptors
[1] em0: msix_init qsets capped at 1
[1] em0: Unable to map MSIX table
[1] em0: Using an MSI interrupt
[1] em0: allocated for 1 tx_queues
[1] em0: allocated for 1 rx_queues
[1] em0: Ethernet address: 18:db:f2:3a:13:0d
[1] em0: netmap queues/slots: TX 1/1024, RX 1/1024
[1] acpi_lid0: <Control Method Lid Switch> on acpi0
[1] acpi_button0: <Power Button> on acpi0
[1] acpi_button1: <Sleep Button> on acpi0
[1] acpi_acad0: <AC Adapter> on acpi0
[1] battery0: <ACPI Control Method Battery> on acpi0
[1] acpi_tz0: <Thermal Zone> on acpi0
[1] atkbdc0: <Keyboard controller (i8042)> port 0x60,0x64 irq 1 on acpi0
[1] atkbd0: <AT Keyboard> irq 1 on atkbdc0
[1] kbd0 at atkbd0
[1] atkbd0: [GIANT-LOCKED]
[1] psm0: <PS/2 Mouse> irq 12 on atkbdc0
[1] psm0: [GIANT-LOCKED]
[1] psm0: model IntelliMouse, device ID 3
[1] orm0: <ISA Option ROM> at iomem 0xd9800-0xda7ff pnpid ORM0000 on isa0
[1] vga0: <Generic ISA VGA> at port 0x3c0-0x3df iomem 0xa0000-0xbffff pnpid PNP0900 on isa0
[1] coretemp0: <CPU On-Die Thermal Sensors> on cpu0
[1] est0: <Enhanced SpeedStep Frequency Control> on cpu0
[1] ZFS filesystem version: 5
[1] ZFS storage pool version: features support (5000)
[1] Timecounters tick every 1.000 msec
[1] hdacc0: <NVIDIA (0x0060) HDA CODEC> at cad 0 on hdac0
[1] hdaa0: <NVIDIA (0x0060) Audio Function Group> at nid 1 on hdacc0
[1] pcm0: <NVIDIA (0x0060) (HDMI/DP 8ch)> at nid 4 on hdaa0
[1] pcm1: <NVIDIA (0x0060) (HDMI/DP 8ch)> at nid 5 on hdaa0
[1] ses0 at ahciem0 bus 0 scbus3 target 0 lun 0
ses0: <AHCI SGPIO Enclosure 1.00 0001> SEMB S-E-S 2.00 device
ses0: SEMB SES Device
[1] ada0 at ahcich3 bus 0 scbus1 target 0 lun 0
ada0: <Samsung SSD 850 PRO 1TB EXM02B6Q> ACS-2 ATA SATA 3.x device
ada0: Serial Number S252NXAG601111V
ada0: 600.000MB/s transfers (SATA 3.x, UDMA6, PIO 512bytes)
ada0: Command Queueing enabled
ada0: 976762MB (2000409264 512 byte sectors)
ada0: quirks=0x3<4K,NCQ_TRIM_BROKEN>
[1] pcm2: <NVIDIA (0x0060) (HDMI/DP 8ch)> at nid 6 on hdaa0
[1] pcm3: <NVIDIA (0x0060) (HDMI/DP 8ch)> at nid 7 on hdaa0
[1] GEOM_ELI: Device ada0p3.eli created.
[1] GEOM_ELI: Encryption: AES-XTS 256
[1] GEOM_ELI: Crypto: hardware
[1] ugen0.1: <0x8086 XHCI root HUB> at usbus0
[1] uhub0: <0x8086 XHCI root HUB, class 9/0, rev 3.00/1.00, addr 1> on usbus0
[1] nvd0: <THNSN51T02DUK NVMe TOSHIBA 1024GB> NVMe namespace
[1] nvd0: 976762MB (2000409264 512 byte sectors)
[1] hdacc1: <Realtek ALC293 HDA CODEC> at cad 0 on hdac1
[1] hdaa1: <Realtek ALC293 Audio Function Group> at nid 1 on hdacc1
[1] pcm4: <Realtek ALC293 (Analog 2.0+HP/2.0)> at nid 20,21 and 25 on hdaa1
[1] pcm5: <Realtek ALC293 (Analog)> at nid 22 and 19 on hdaa1
[1] Trying to mount root from zfs:rpool/ROOT/master-2018-08-23_01 []...
[1] Root mount waiting for: usbus0
[2] Root mount waiting for: usbus0
[2] uhub0: 26 ports with 26 removable, self powered
[3] ugen0.2: <VIA Labs, Inc. USB2.0 Hub> at usbus0
[3] uhub1 on uhub0
[3] uhub1: <VIA Labs, Inc. USB2.0 Hub, class 9/0, rev 2.10/b.e0, addr 1> on usbus0
[3] Root mount waiting for: usbus0
[3] uhub1: 4 ports with 4 removable, self powered
[4] Root mount waiting for: usbus0
[4] ugen0.3: <Logitech G700s Rechargeable Gaming Mouse> at usbus0
[4] ukbd0 on uhub1
[4] ukbd0: <Logitech G700s Rechargeable Gaming Mouse, class 0/0, rev 2.00/85.00, addr 2> on usbus0
[4] kbd2 at ukbd0
[5] ugen0.4: <Corsair Corsair STRAFE Gaming Keyboard> at usbus0
[5] ukbd1 on uhub1
[5] ukbd1: <Corsair Corsair STRAFE Gaming Keyboard, class 0/0, rev 2.00/2.04, addr 3> on usbus0
[5] kbd3 at ukbd1
[5] ukbd2 on uhub1
[5] ukbd2: <Corsair Corsair STRAFE Gaming Keyboard, class 0/0, rev 2.00/2.04, addr 3> on usbus0
[5] kbd4 at ukbd2
[5] Root mount waiting for: usbus0
[5] ugen0.5: <VIA Labs, Inc. USB2.0 Hub> at usbus0
[5] uhub2 on uhub1
[5] uhub2: <VIA Labs, Inc. USB2.0 Hub, class 9/0, rev 2.10/b.e0, addr 4> on usbus0
[6] Root mount waiting for: usbus0
[6] uhub2: 4 ports with 4 removable, self powered
[7] ugen0.6: <Broadcom Corp 5880> at usbus0
[7] Root mount waiting for: usbus0
[8] ugen0.7: <VIA Labs, Inc. USB3.0 Hub> at usbus0
[8] uhub3 on uhub0
[8] uhub3: <VIA Labs, Inc. USB3.0 Hub, class 9/0, rev 3.00/b.e1, addr 6> on usbus0
[8] Root mount waiting for: usbus0
[9] uhub3: 4 ports with 4 removable, self powered
[9] Root mount waiting for: usbus0
[9] ugen0.8: <VIA Labs, Inc. USB3.0 Hub> at usbus0
[9] uhub4 on uhub3
[9] uhub4: <VIA Labs, Inc. USB3.0 Hub, class 9/0, rev 3.00/b.e1, addr 7> on usbus0
[10] Root mount waiting for: usbus0
[11] uhub4: 4 ports with 4 removable, self powered
[11] Root mount waiting for: usbus0
[12] Root mount waiting for: usbus0
[12] ugen0.9: <SanDisk Ultra Fit> at usbus0
[12] umass0 on uhub0
[12] umass0: <SanDisk Ultra Fit, class 0/0, rev 3.00/1.00, addr 8> on usbus0
[12] umass0: SCSI over Bulk-Only; quirks = 0xc100
[12] umass0:4:0: Attached to scbus4
[12] da0 at umass-sim0 bus 0 scbus4 target 0 lun 0
da0: <SanDisk Ultra Fit 1.00> Removable Direct Access SPC-4 SCSI device
da0: Serial Number 4C530001130120113295
da0: 400.000MB/s transfers
da0: 29328MB (60063744 512 byte sectors)
da0: quirks=0x2<NO_6_BYTE>
[13] GEOM_ELI: Device ada0p2.eli created.
[13] GEOM_ELI: Encryption: AES-XTS 128
[13] GEOM_ELI: Crypto: hardware
[13] Starting file system checks:
[13] Mounting local filesystems:.
[14] ELF ldconfig path: /lib /usr/lib /usr/local/lib /usr/local/lib/compat /usr/local/lib/gcc48 /usr/local/lib/gegl-0.2 /usr/local/lib/graphviz /usr/local/lib/libav /usr/local/lib/mysql /usr/local/lib/mysql/plugin /usr/local/lib/nss /usr/local/lib/opencollada /usr/local/lib/perl5/5.26/mach/CORE /usr/local/lib/qt4 /usr/local/lib/qt5 /usr/local/lib/samba4 /usr/local/llvm40/lib /usr/local/llvm50/lib /usr/local/llvm60/lib /usr/local/share/chromium
[14] 32-bit compatibility ldconfig path: /usr/local/lib32/compat
[14] Loading kernel modules:
[14] iwm0: <Intel(R) Dual Band Wireless AC 8260> mem 0xdc400000-0xdc401fff irq 17 at device 0.0 on pci2
[14] iwm0: hw rev 0x200, fw ver 22.361476.0, address f0:d5:bf:e2:aa:e5
[14] ums0 on uhub1
[14] ums0: <Logitech G700s Rechargeable Gaming Mouse, class 0/0, rev 2.00/85.00, addr 2> on usbus0
[14] ums0: 16 buttons and [XYZT] coordinates ID=0
[14] Setting hostname: hbsd-dev-laptop.
[14] Setting up harvesting: PURE_RDRAND,[UMA],[FS_ATIME],SWI,INTERRUPT,NET_NG,NET_ETHER,NET_TUN,MOUSE,KEYBOARD,ATTACH,CACHED
[14] Feeding entropy: .
[15] bridge0: Ethernet address: 5e:65:c9:b3:be:b7
[15] tap0: Ethernet address: 00:bd:83:0f:f7:00
[15] tap1: Ethernet address: 00:bd:90:0f:f7:01
[15] tap2: Ethernet address: 00:bd:9c:0f:f7:02
[15] tap3: Ethernet address: 00:bd:a9:0f:f7:03
[15] tap4: Ethernet address: 00:bd:b5:0f:f7:04
[15] tap5: Ethernet address: 00:bd:c1:0f:f7:05
[15] tap6: Ethernet address: 00:bd:ce:0f:f7:06
[15] tap7: Ethernet address: 00:bd:da:0f:f7:07
[15] tap8: Ethernet address: 00:bd:e7:0f:f7:08
[15] tap9: Ethernet address: 00:bd:f3:0f:f7:09
[15] bridge1: Ethernet address: 7e:ee:89:20:dd:96
[15] Created clone interfaces: bridge0 tap0 tap1 tap2 tap3 tap4 tap5 tap6 tap7 tap8 tap9 bridge1.
[15] lo0: link state changed to UP
[16] tap0: promiscuous mode enabled
[16] bridge0: link state changed to DOWN
[16] tap1: promiscuous mode enabled
[16] tap2: promiscuous mode enabled
[16] tap3: promiscuous mode enabled
[16] tap4: promiscuous mode enabled
[16] tap5: promiscuous mode enabled
[16] tap6: promiscuous mode enabled
[16] tap7: promiscuous mode enabled
[19] Link state changed to up
[19] em0: link state changed to UP
[20] Starting Network: lo0 em0 bridge0 tap0 tap1 tap2 tap3 tap4 tap5 tap6 tap7 tap8 tap9 bridge1.
[20] lo0: flags=8049<UP,LOOPBACK,RUNNING,MULTICAST> metric 0 mtu 16384
[20] options=680003<RXCSUM,TXCSUM,LINKSTATE,RXCSUM_IPV6,TXCSUM_IPV6>
[20] inet6 ::1 prefixlen 128
[20] inet6 fe80::1%lo0 prefixlen 64 scopeid 0x2
[20] inet 127.0.0.1 netmask 0xff000000
[20] groups: lo
[20] nd6 options=21<PERFORMNUD,AUTO_LINKLOCAL>
[20] em0: flags=8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> metric 0 mtu 1500
[20] options=81249b<RXCSUM,TXCSUM,VLAN_MTU,VLAN_HWTAGGING,VLAN_HWCSUM,LRO,WOL_MAGIC,VLAN_HWFILTER>
[20] ether 18:db:f2:3a:13:0d
[20] media: Ethernet autoselect (1000baseT <full-duplex>)
[20] status: active
[20] nd6 options=29<PERFORMNUD,IFDISABLED,AUTO_LINKLOCAL>
[20] bridge0: flags=8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> metric 0 mtu 1500
[20] ether 5e:65:c9:b3:be:b7
[20] inet 192.168.8.1 netmask 0xffffff00 broadcast 192.168.8.255
[20] id 00:00:00:00:00:00 priority 32768 hellotime 2 fwddelay 15
[20] maxage 20 holdcnt 6 proto rstp maxaddr 2000 timeout 1200
[20] root id 00:00:00:00:00:00 priority 32768 ifcost 0 port 0
[20] member: tap7 flags=143<LEARNING,DISCOVER,AUTOEDGE,AUTOPTP>
[20] ifmaxaddr 0 port 11 priority 128 path cost 2000000
[20] member: tap6 flags=143<LEARNING,DISCOVER,AUTOEDGE,AUTOPTP>
[20] ifmaxaddr 0 port 10 priority 128 path cost 2000000
[20] member: tap5 flags=143<LEARNING,DISCOVER,AUTOEDGE,AUTOPTP>
[20] ifmaxaddr 0 port 9 priority 128 path cost 2000000
[20] member: tap4 flags=143<LEARNING,DISCOVER,AUTOEDGE,AUTOPTP>
[20] ifmaxaddr 0 port 8 priority 128 path cost 2000000
[20] member: tap3 flags=143<LEARNING,DISCOVER,AUTOEDGE,AUTOPTP>
[20] ifmaxaddr 0 port 7 priority 128 path cost 2000000
[20] member: tap2 flags=143<LEARNING,DISCOVER,AUTOEDGE,AUTOPTP>
[20] ifmaxaddr 0 port 6 priority 128 path cost 2000000
[20] member: tap1 flags=143<LEARNING,DISCOVER,AUTOEDGE,AUTOPTP>
[20] ifmaxaddr 0 port 5 priority 128 path cost 2000000
[20] member: tap0 flags=143<LEARNING,DISCOVER,AUTOEDGE,AUTOPTP>
[20] ifmaxaddr 0 port 4 priority 128 path cost 2000000
[20] groups: bridge
[20] nd6 options=9<PERFORMNUD,IFDISABLED>
[20] tap0: flags=8902<BROADCAST,PROMISC,SIMPLEX,MULTICAST> metric 0 mtu 1500
[20] options=80000<LINKSTATE>
[20] ether 00:bd:83:0f:f7:00
[20] groups: tap
[20] media: Ethernet autoselect
[20] status: no carrier
[20] nd6 options=29<PERFORMNUD,IFDISABLED,AUTO_LINKLOCAL>
[20] tap1: flags=8902<BROADCAST,PROMISC,SIMPLEX,MULTICAST> metric 0 mtu 1500
[20] options=80000<LINKSTATE>
[20] ether 00:bd:90:0f:f7:01
[20] groups: tap
[20] media: Ethernet autoselect
[20] status: no carrier
[20] nd6 options=29<PERFORMNUD,IFDISABLED,AUTO_LINKLOCAL>
[20] tap2: flags=8902<BROADCAST,PROMISC,SIMPLEX,MULTICAST> metric 0 mtu 1500
[20] options=80000<LINKSTATE>
[20] ether 00:bd:9c:0f:f7:02
[20] groups: tap
[20] media: Ethernet autoselect
[20] status: no carrier
[20] nd6 options=29<PERFORMNUD,IFDISABLED,AUTO_LINKLOCAL>
[20] tap3: flags=8902<BROADCAST,PROMISC,SIMPLEX,MULTICAST> metric 0 mtu 1500
[20] options=80000<LINKSTATE>
[20] ether 00:bd:a9:0f:f7:03
[20] groups: tap
[20] media: Ethernet autoselect
[20] status: no carrier
[20] nd6 options=29<PERFORMNUD,IFDISABLED,AUTO_LINKLOCAL>
[20] tap4: flags=8902<BROADCAST,PROMISC,SIMPLEX,MULTICAST> metric 0 mtu 1500
[20] options=80000<LINKSTATE>
[20] ether 00:bd:b5:0f:f7:04
[20] groups: tap
[20] media: Ethernet autoselect
[20] status: no carrier
[20] nd6 options=29<PERFORMNUD,IFDISABLED,AUTO_LINKLOCAL>
[20] tap5: flags=8902<BROADCAST,PROMISC,SIMPLEX,MULTICAST> metric 0 mtu 1500
[20] options=80000<LINKSTATE>
[20] ether 00:bd:c1:0f:f7:05
[20] groups: tap
[20] media: Ethernet autoselect
[20] status: no carrier
[20] nd6 options=29<PERFORMNUD,IFDISABLED,AUTO_LINKLOCAL>
[20] tap6: flags=8902<BROADCAST,PROMISC,SIMPLEX,MULTICAST> metric 0 mtu 1500
[20] options=80000<LINKSTATE>
[20] ether 00:bd:ce:0f:f7:06
[20] groups: tap
[20] media: Ethernet autoselect
[20] status: no carrier
[20] nd6 options=29<PERFORMNUD,IFDISABLED,AUTO_LINKLOCAL>
[20] tap7: flags=8902<BROADCAST,PROMISC,SIMPLEX,MULTICAST> metric 0 mtu 1500
[20] options=80000<LINKSTATE>
[20] ether 00:bd:da:0f:f7:07
[20] groups: tap
[20] media: Ethernet autoselect
[20] status: no carrier
[20] nd6 options=29<PERFORMNUD,IFDISABLED,AUTO_LINKLOCAL>
[20] tap8: flags=8802<BROADCAST,SIMPLEX,MULTICAST> metric 0 mtu 1500
[20] options=80000<LINKSTATE>
[20] ether 00:bd:e7:0f:f7:08
[20] groups: tap
[20] media: Ethernet autoselect
[20] status: no carrier
[20] nd6 options=29<PERFORMNUD,IFDISABLED,AUTO_LINKLOCAL>
[20] tap9: flags=8802<BROADCAST,SIMPLEX,MULTICAST> metric 0 mtu 1500
[20] options=80000<LINKSTATE>
[20] ether 00:bd:f3:0f:f7:09
[20] groups: tap
[20] media: Ethernet autoselect
[20] status: no carrier
[20] nd6 options=29<PERFORMNUD,IFDISABLED,AUTO_LINKLOCAL>
[20] bridge1: flags=8843<UP,BROADCAST,RUNNING,SIMPLEX,MULTICAST> metric 0 mtu 1500
[20] ether 7e:ee:89:20:dd:96
[20] inet 192.168.7.1 netmask 0xffffff00 broadcast 192.168.7.255
[20] id 00:00:00:00:00:00 priority 32768 hellotime 2 fwddelay 15
[20] maxage 20 holdcnt 6 proto rstp maxaddr 2000 timeout 1200
[20] root id 00:00:00:00:00:00 priority 32768 ifcost 0 port 0
[20] groups: bridge
[20] nd6 options=9<PERFORMNUD,IFDISABLED>
[20] Starting devd.
[22] Autoloading module: uhid.koums.ko
[22] kldload: can't load uhid.koums.ko: No such file or directory
[22] Autoloading module: uhid.ko
[22] uhid0 on uhub1
[22] uhid0: <Corsair Corsair STRAFE Gaming Keyboard, class 0/0, rev 2.00/2.04, addr 3> on usbus0
[22] device_attach: uhid0 attach returned 12
[23] Autoloading module: uhid.koums.ko
[23] kldload: can't load uhid.koums.ko: No such file or directory
[23] Autoloading module: uhid.ko
[23] Starting ums0 moused.
[23] Autoloading module: uhid.ko
[23] Autoloading module: uhid.ko
[23] Starting Network: tap0.
[23] tap0: flags=8902<BROADCAST,PROMISC,SIMPLEX,MULTICAST> metric 0 mtu 1500
[23] options=80000<LINKSTATE>
[23] ether 00:bd:83:0f:f7:00
[23] groups: tap
[23] media: Ethernet autoselect
[23] status: no carrier
[23] nd6 options=29<PERFORMNUD,IFDISABLED,AUTO_LINKLOCAL>
[23] Starting Network: tap1.
[23] tap1: flags=8902<BROADCAST,PROMISC,SIMPLEX,MULTICAST> metric 0 mtu 1500
[23] options=80000<LINKSTATE>
[23] ether 00:bd:90:0f:f7:01
[23] groups: tap
[23] media: Ethernet autoselect
[23] status: no carrier
[23] nd6 options=29<PERFORMNUD,IFDISABLED,AUTO_LINKLOCAL>
[24] Starting Network: tap2.
[24] tap2: flags=8902<BROADCAST,PROMISC,SIMPLEX,MULTICAST> metric 0 mtu 1500
[24] options=80000<LINKSTATE>
[24] ether 00:bd:9c:0f:f7:02
[24] groups: tap
[24] media: Ethernet autoselect
[24] status: no carrier
[24] nd6 options=29<PERFORMNUD,IFDISABLED,AUTO_LINKLOCAL>
[24] Starting Network: tap3.
[24] tap3: flags=8902<BROADCAST,PROMISC,SIMPLEX,MULTICAST> metric 0 mtu 1500
[24] options=80000<LINKSTATE>
[24] ether 00:bd:a9:0f:f7:03
[24] groups: tap
[24] media: Ethernet autoselect
[24] status: no carrier
[24] nd6 options=29<PERFORMNUD,IFDISABLED,AUTO_LINKLOCAL>
[24] Starting Network: tap4.
[24] tap4: flags=8902<BROADCAST,PROMISC,SIMPLEX,MULTICAST> metric 0 mtu 1500
[24] options=80000<LINKSTATE>
[24] ether 00:bd:b5:0f:f7:04
[24] groups: tap
[24] media: Ethernet autoselect
[24] status: no carrier
[24] nd6 options=29<PERFORMNUD,IFDISABLED,AUTO_LINKLOCAL>
[24] Starting Network: tap5.
[24] tap5: flags=8902<BROADCAST,PROMISC,SIMPLEX,MULTICAST> metric 0 mtu 1500
[24] options=80000<LINKSTATE>
[24] ether 00:bd:c1:0f:f7:05
[24] groups: tap
[24] media: Ethernet autoselect
[24] status: no carrier
[24] nd6 options=29<PERFORMNUD,IFDISABLED,AUTO_LINKLOCAL>
[25] Starting Network: tap6.
[25] tap6: flags=8902<BROADCAST,PROMISC,SIMPLEX,MULTICAST> metric 0 mtu 1500
[25] options=80000<LINKSTATE>
[25] ether 00:bd:ce:0f:f7:06
[25] groups: tap
[25] media: Ethernet autoselect
[25] status: no carrier
[25] nd6 options=29<PERFORMNUD,IFDISABLED,AUTO_LINKLOCAL>
[25] Starting Network: tap7.
[25] tap7: flags=8902<BROADCAST,PROMISC,SIMPLEX,MULTICAST> metric 0 mtu 1500
[25] options=80000<LINKSTATE>
[25] ether 00:bd:da:0f:f7:07
[25] groups: tap
[25] media: Ethernet autoselect
[25] status: no carrier
[25] nd6 options=29<PERFORMNUD,IFDISABLED,AUTO_LINKLOCAL>
[25] Starting Network: tap8.
[25] tap8: flags=8802<BROADCAST,SIMPLEX,MULTICAST> metric 0 mtu 1500
[25] options=80000<LINKSTATE>
[25] ether 00:bd:e7:0f:f7:08
[25] groups: tap
[25] media: Ethernet autoselect
[25] status: no carrier
[25] nd6 options=29<PERFORMNUD,IFDISABLED,AUTO_LINKLOCAL>
[25] Starting Network: tap9.
[25] tap9: flags=8802<BROADCAST,SIMPLEX,MULTICAST> metric 0 mtu 1500
[25] options=80000<LINKSTATE>
[25] ether 00:bd:f3:0f:f7:09
[25] groups: tap
[25] media: Ethernet autoselect
[25] status: no carrier
[25] nd6 options=29<PERFORMNUD,IFDISABLED,AUTO_LINKLOCAL>
[25] Starting dhclient.
[26] DHCPREQUEST on em0 to 255.255.255.255 port 67
[26] DHCPACK from 192.168.254.1
[26] bound to 192.168.254.100 -- renewal in 21483 seconds.
[26] Enabling pf.
[26] add host 127.0.0.1: gateway lo0 fib 0: route already in table
[26] Additional inet routing options: gateway=YES.
[26] add host ::1: gateway lo0 fib 0: route already in table
[26] add net fe80::: gateway ::1
[26] add net ff02::: gateway ::1
[26] add net ::ffff:0.0.0.0: gateway ::1
[26] add net ::0.0.0.0: gateway ::1
[26] Creating and/or trimming log files.
[26] Starting syslogd.
[27] Updating CPU Microcode...
[27] CPU: Intel(R) Xeon(R) CPU E3-1505M v5 @ 2.80GHz (2808.11-MHz K8-class CPU)
[27] Origin="GenuineIntel" Id=0x506e3 Family=0x6 Model=0x5e Stepping=3
[27] Features=0xbfebfbff<FPU,VME,DE,PSE,TSC,MSR,PAE,MCE,CX8,APIC,SEP,MTRR,PGE,MCA,CMOV,PAT,PSE36,CLFLUSH,DTS,ACPI,MMX,FXSR,SSE,SSE2,SS,HTT,TM,PBE>
[27] Features2=0x7ffafbff<SSE3,PCLMULQDQ,DTES64,MON,DS_CPL,VMX,SMX,EST,TM2,SSSE3,SDBG,FMA,CX16,xTPR,PDCM,PCID,SSE4.1,SSE4.2,x2APIC,MOVBE,POPCNT,TSCDLT,AESNI,XSAVE,OSXSAVE,AVX,F16C,RDRAND>
[27] AMD Features=0x2c100800<SYSCALL,NX,Page1GB,RDTSCP,LM>
[27] AMD Features2=0x121<LAHF,ABM,Prefetch>
[27] Structured Extended Features=0x29c6fbf<FSGSBASE,TSCADJ,SGX,BMI1,HLE,AVX2,SMEP,BMI2,ERMS,INVPCID,RTM,NFPUSG,MPX,RDSEED,ADX,SMAP,CLFLUSHOPT,PROCTRACE>
[27] Structured Extended Features3=0x9c000000<IBPB,STIBP,L1DFL,SSBD>
[27] XSAVE Features=0xf<XSAVEOPT,XSAVEC,XINUSE,XSAVES>
[27] VT-x: PAT,HLT,MTF,PAUSE,EPT,UG,VPID
[27] TSC: P-state invariant, performance statistics
[27] Done.
[27] No core dumps found.
[27] Clearing /tmp (X related).
[27] Starting avahi-daemon.
[30] Aug 23 19:19:06 hbsd-dev-laptop avahi-daemon[4338]: dbus_bus_get_private(): Failed to connect to socket /var/run/dbus/system_bus_socket: No such file or directory
[30] Starting dbus.
[30] Starting local daemons:.
[30] Updating motd:.
[30] Mounting late filesystems:.
[30] Starting powerd.
[30] Starting dhcpd.
[30] Internet Systems Consortium DHCP Server 4.3.6-P1
[30] Copyright 2004-2018 Internet Systems Consortium.
[30] All rights reserved.
[30] For info, please visit https://www.isc.org/software/dhcp/
[30] Config file: /usr/local/etc/dhcpd.conf
[30] Database file: /var/db/dhcpd/dhcpd.leases
[30] PID file: /var/run/dhcpd/dhcpd.pid
[30] Wrote 6 leases to leases file.
[30]
[30] No subnet declaration for bridge1 (192.168.7.1).
[30] Aug 23 19:19:07 hbsd-dev-laptop dhcpd[86502]:
[30] ** Ignoring requests on bridge1. If this is not what
[30] you want, please write a subnet declaration
[30] in your dhcpd.conf file for the network segment
[30] to which interface bridge1 is attached. **
[30] Aug 23 19:19:07 hbsd-dev-laptop dhcpd[86502]: No subnet declaration for bridge1 (192.168.7.1).
[30]
[30] Aug 23 19:19:07 hbsd-dev-laptop dhcpd[86502]: ** Ignoring requests on bridge1. If this is not what
[30] Listening on BPF/bridge0/5e:65:c9:b3:be:b7/192.168.8.0/24
[30] Sending on BPF/bridge0/5e:65:c9:b3:be:b7/192.168.8.0/24
[30] Aug 23 19:19:07 hbsd-dev-laptop dhcpd[86502]: you want, please write a subnet declaration
[30]
[30] No subnet declaration for em0 (192.168.254.100).
[30] ** Ignoring requests on em0. If this is not what
[30] you want, please write a subnet declarationAug 23 19:19:07 hbsd-dev-laptop dhcpd[86502]: in your dhcpd.conf file for the network segment
[30]
[30] in your dhcpd.conf file for the network segment
[30] to which interface em0 is attached. **
[30]
[30] Sending on Socket/fallback/fallback-net
[30] Aug 23 19:19:07 hbsd-dev-laptop dhcpd[86502]: to which interface bridge1 is attached. **
[30] Aug 23 19:19:07 hbsd-dev-laptop dhcpd[86502]:
[30] Aug 23 19:19:07 hbsd-dev-laptop syslogd: last message repeated 1 times
[30] Aug 23 19:19:07 hbsd-dev-laptop dhcpd[86502]: No subnet declaration for em0 (192.168.254.100).
[30] Aug 23 19:19:07 hbsd-dev-laptop dhcpd[86502]: ** Ignoring requests on em0. If this is not what
[30] Aug 23 19:19:07 hbsd-dev-laptop dhcpd[86502]: you want, please write a subnet declaration
[30] Aug 23 19:19:07 hbsd-dev-laptop dhcpd[86502]: in your dhcpd.conf file for the network segment
[30] Aug 23 19:19:07 hbsd-dev-laptop dhcpd[86502]: to which interface em0 is attached. **
[30] Aug 23 19:19:07 hbsd-dev-laptop dhcpd[86502]:
[31] Starting vnstat.
[31] Obtaining a trust anchor:.
[31] Starting unbound.
[33] Starting hald.
[33] Configuring vt: blanktime.
[33] Starting openvpn.
[33] Performing sanity check on sshd configuration.
[33] Starting sshd.
[33] Starting cupsd.
[33] Starting avahi-dnsconfd.
[33] Aug 23 19:19:10 hbsd-dev-laptop avahi-dnsconfd[47876]: connect(): No such file or directory
[33] Starting sendmail_submit.
[38] tun0: link state changed to UP
[49] Starting sendmail_msp_queue.
[64] Starting cron.
[64] Starting jails:
[64] epair2a: Ethernet address: 02:8c:15:7b:56:0a
[64] epair2b: Ethernet address: 02:8c:15:7b:56:0b
[64] epair2a: link state changed to UP
[64] epair2b: link state changed to UP
[64] epair4a: Ethernet address: 02:8f:1a:d2:ab:0a
[64] epair4b: Ethernet address: 02:8f:1a:d2:ab:0b
[64] epair4a: link state changed to UP
[64] epair4b: link state changed to UP
[64] epair0a: Ethernet address: 02:d5:ed:36:05:0a
[64] epair0b: Ethernet address: 02:d5:ed:36:05:0b
[64] epair0a: link state changed to UP
[64] epair0b: link state changed to UP
[64] bridge1: link state changed to UP
[64] epair2a: promiscuous mode enabled
[64] epair0a: promiscuous mode enabled
[64] epair4a: promiscuous mode enabled
[64] epair3a: Ethernet address: 02:e3:e8:50:9f:0a
[64] epair3b: Ethernet address: 02:e3:e8:50:9f:0b
[64] epair3a: link state changed to UP
[64] epair3b: link state changed to UP
[64] epair5a: Ethernet address: 02:35:b0:a6:eb:0a
[64] epair5b: Ethernet address: 02:35:b0:a6:eb:0b
[64] epair5a: link state changed to UP
[64] epair5b: link state changed to UP
[64] epair3a: promiscuous mode enabled
[64] epair1a: Ethernet address: 02:74:2f:a2:49:0a
[64] epair1b: Ethernet address: 02:74:2f:a2:49:0b
[64] epair1a: link state changed to UP
[64] epair1b: link state changed to UP
[64] epair6a: Ethernet address: 02:d2:c2:46:39:0a
[64] epair6b: Ethernet address: 02:d2:c2:46:39:0b
[64] epair6a: link state changed to UP
[64] epair6b: link state changed to UP
[64] epair5a: promiscuous mode enabled
[64] epair1a: promiscuous mode enabled
[64] epair6a: promiscuous mode enabled
[65] lo0: link state changed to UP
[65] lo0: link state changed to UP
[65] lo0: link state changed to UP
[65] lo0: link state changed to UP
[65] lo0: link state changed to UP
[65] lo0: link state changed to UP
[65] lo0: link state changed to UP
[69] mutt-g2 mutt-hbsd mutt-tormail mutt-opnsense sdr-01 mutt-gmail bhyve-01.
[69] Starting background file system checks in 60 seconds.
[69]
[69] Thu Aug 23 19:19:45 EDT 2018
[70] pid 19823 (polkitd), uid 565: exited on signal 11
[248] Aug 23 19:22:45 hbsd-dev-laptop shutdown[86445]: reboot by shawn:
[249] Stopping jails: mutt-g2
[249] epair2a: link state changed to DOWN
[249] epair2b: link state changed to DOWN
[249] in6_purgeaddr: err=65, destination address delete failed
[249] Memory modified after free 0xfffff80039c89800(2040) val=0 @ 0xfffff80039c89b98
[249] panic: Most recently used by ifnet
[249]
[249] cpuid = 3
[249] time = 1535066565
[249] __HardenedBSD_version = 1200058 __FreeBSD_version = 1200081
[249] version = FreeBSD 12.0-ALPHA2 #4 6091fec317a(hardened/current/master)-dirty: Thu Aug 23 18:37:45 EDT 2018
[249] shawn@hbsd-dev-laptop:/usr/obj/usr/src/amd64.amd64/sys/LATT-SEC
[249] KDB: stack backtrace:
[249] db_trace_self_wrapper() at db_trace_self_wrapper+0x2b/frame 0xfffffe000041b6b0
[249] vpanic() at vpanic+0x1a8/frame 0xfffffe000041b710
[249] panic() at panic+0x43/frame 0xfffffe000041b770
[249] mtrash_ctor() at mtrash_ctor+0x81/frame 0xfffffe000041b790
[249] uma_zalloc_arg() at uma_zalloc_arg+0x718/frame 0xfffffe000041b800
[249] malloc() at malloc+0x78/frame 0xfffffe000041b850
[249] xpt_run_allocq() at xpt_run_allocq+0xca/frame 0xfffffe000041b890
[249] adastrategy() at adastrategy+0x70/frame 0xfffffe000041b8c0
[249] g_disk_start() at g_disk_start+0x333/frame 0xfffffe000041b920
[249] g_io_schedule_down() at g_io_schedule_down+0x10b/frame 0xfffffe000041b960
[249] g_down_procbody() at g_down_procbody+0x6d/frame 0xfffffe000041b970
[249] fork_exit() at fork_exit+0x89/frame 0xfffffe000041b9b0
[249] fork_trampoline() at fork_trampoline+0xe/frame 0xfffffe000041b9b0
[249] --- trap 0, rip = 0, rsp = 0, rbp = 0 ---
[249] Uptime: 4m9s
[249] Dumping 3665 out of 65350 MB:..1%..11%..21%..31%..41%..51%..61%..71%..81%..91%
------------------------------------------------------------------------
kernel config
options CONFIG_AUTOGENERATED
ident LATT-SEC
machine amd64
cpu HAMMER
makeoptions WITH_CTF=1
makeoptions DEBUG=-g
options MMCCAM
options EVDEV_SUPPORT
options XENHVM
options USB_DEBUG
options ATH_ENABLE_11N
options AH_AR5416_INTERRUPT_MITIGATION
options AH_SUPPORT_AR5416
options IEEE80211_SUPPORT_MESH
options IEEE80211_AMPDU_AGE
options IEEE80211_DEBUG
options SC_PIXEL_MODE
options VESA
options AHD_REG_PRETTY_PRINT
options AHC_REG_PRETTY_PRINT
options PCI_IOV
options PCI_HP
options ACPI_DMAR
options EARLY_AP_STARTUP
options SMP
options INVARIANT_SUPPORT
options INVARIANTS
options DEADLKRES
options GDB
options FULL_BUF_TRACKING
options DDB
options BUF_TRACKING
options KDB_TRACE
options KDB
options HBSD_DEBUG
options PAX_SEGVGUARD
options PAX_HARDENING
options PAX_NOEXEC
options PAX_ASLR
options PAX_SYSCTLS
options PAX_JAIL_SUPPORT
options PAX_CONTROL_EXTATTR
options PAX_CONTROL_ACL_OVERRIDE_SUPPORT
options PAX_CONTROL_ACL
options PAX
options RCTL
options RACCT
options INCLUDE_CONFIG_FILE
options DDB_CTF
options KDTRACE_HOOKS
options KDTRACE_FRAME
options MAC
options CAPABILITIES
options CAPABILITY_MODE
options AUDIT
options HWPMC_HOOKS
options KBD_INSTALL_CDEV
options PRINTF_BUFR_SIZE=128
options _KPOSIX_PRIORITY_SCHEDULING
options SYSVSEM
options SYSVMSG
options SYSVSHM
options STACK
options KTRACE
options SCSI_DELAY=5000
options COMPAT_FREEBSD11
options COMPAT_FREEBSD10
options GEOM_ELI
options GEOM_LABEL
options GEOM_RAID
options PSEUDOFS
options PROCFS
options CD9660
options MSDOSFS
options NFS_ROOT
options NFSLOCKD
options NFSD
options NFSCL
options MD_ROOT
options QUOTA
options UFS_EXTATTR_AUTOSTART
options UFS_EXTATTR
options UFS_GJOURNAL
options UFS_DIRHASH
options UFS_ACL
options SOFTUPDATES
options FFS
options SCTP
options TCP_HHOOK
options TCP_OFFLOAD
options IPSEC_SUPPORT
options IPSEC
options INET6
options INET
options VIMAGE
options PREEMPTION
options SCHED_ULE
options NEW_PCIB
options GEOM_PART_GPT
options GEOM_PART_MBR
options GEOM_PART_EBR_COMPAT
options GEOM_PART_EBR
options GEOM_PART_BSD
device isa
device mem
device io
device uart_ns8250
device cpufreq
device acpi
device pci
device fdc
device ahci
device ata
device mvs
device siis
device ahc
device ahd
device esp
device hptiop
device isp
device mpt
device mps
device mpr
device sym
device trm
device adv
device adw
device aic
device bt
device isci
device scbus
device ch
device da
device sa
device cd
device pass
device ses
device amr
device arcmsr
device ciss
device dpt
device hptmv
device hptnr
device hptrr
device hpt27xx
device iir
device ips
device mly
device twa
device tws
device aac
device aacp
device aacraid
device ida
device mfi
device mlx
device mrsas
device pmspcv
device twe
device nvme
device nvd
device atkbdc
device atkbd
device psm
device kbdmux
device vga
device splash
device sc
device vt
device vt_vga
device vt_efifb
device agp
device cbb
device pccard
device cardbus
device uart
device ppc
device ppbus
device lpt
device ppi
device puc
device bxe
device de
device em
device ix
device ixv
device ixl
device le
device ti
device txp
device vx
device miibus
device ae
device age
device alc
device ale
device bce
device bfe
device bge
device cas
device dc
device et
device fxp
device gem
device hme
device jme
device lge
device msk
device nfe
device nge
device pcn
device re
device rl
device sf
device sge
device sis
device sk
device ste
device stge
device tl
device tx
device vge
device vr
device wb
device xl
device wlan
device wlan_wep
device wlan_ccmp
device wlan_tkip
device wlan_amrr
device an
device ath
device ath_pci
device ath_hal
device ath_rate_sample
device ipw
device iwi
device iwn
device malo
device mwl
device ral
device wi
device wpi
device loop
device random
device padlock_rng
device rdrand_rng
device ether
device vlan
device tun
device md
device gif
device firmware
device bpf
device uhci
device ohci
device ehci
device xhci
device usb
device ukbd
device umass
device sound
device snd_cmi
device snd_csa
device snd_emu10kx
device snd_es137x
device snd_hda
device snd_ich
device snd_via8233
device mmc
device mmcsd
device sdhci
device virtio
device virtio_pci
device vtnet
device virtio_blk
device virtio_scsi
device virtio_balloon
device hyperv
device xenpci
device vmx
device netmap
device crypto
device coretemp
device cpuctl
device cryptodev
device aesni
device evdev
------------------------------------------------------------------------
ddb capture buffer
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment